7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 9631953708 bytes (9186 MiB) Listing archive: Virusshare.00015.7z -- Path = Virusshare.00015.7z Type = 7z Physical Size = 9631953708 Headers Size = 2670684 Method = LZMA2:26 7zAES Solid = + Blocks = 4 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-02-19 19:57:23 D.... 0 0 Virusshare.00015 2012-10-18 22:49:42 ....A 2719 2031850720 Virusshare.00015/Backdoor.IRC.Kelebek.al-387d8a4f5ee3d9f68c5878621e74cbb11a30df67e9ceb696c6b5b5959dd6a7df 2012-10-19 01:08:46 ....A 561152 Virusshare.00015/Backdoor.MSIL.Agent.aaqz-36dbd1308b72764b9f2ceb499d46d4468e55ce206c70b5ce05878fb69893dee4 2012-10-19 00:14:14 ....A 210432 Virusshare.00015/Backdoor.MSIL.Agent.ett-53537ad6c09e8bcf7f9bef58adf06e585f38c95ff30a4e125270ec55216ff3bf 2012-10-19 02:08:06 ....A 369664 Virusshare.00015/Backdoor.MSIL.Agent.ett-8a2e230610f3169d93c9560ec9f14c31a99c13e42cf36a76f384060617dd0e06 2012-10-19 03:36:36 ....A 20992 Virusshare.00015/Backdoor.MSIL.Agent.gtx-1c90c7e3428dcc22274217648f23145975a51ef340151272a7ea344a051c4240 2012-10-19 03:37:48 ....A 42061 Virusshare.00015/Backdoor.PHP.Agent.sa-176d580e5f94f1094bd323aa69bd48827995a31dab80db391dac4aef6c6bb10c 2012-10-18 23:42:36 ....A 65885 Virusshare.00015/Backdoor.PHP.Agent.t-8730efdf7acde8020226c1f8a7a49670539d9fcef3ab007dc8ff3dc4866dc6af 2012-10-19 04:22:32 ....A 8972 Virusshare.00015/Backdoor.PHP.Agent.tz-9dab3a02c33d891c378062c1b95b20bce95b3a9ef6f163bcc6153d5cf2c4bdde 2012-10-19 00:27:56 ....A 24019 Virusshare.00015/Backdoor.PHP.Agent.up-d7ee8ff739f11bcef0e56bccff009d77d3a1aa46346974769c20a74bc12059d2 2012-10-19 02:52:30 ....A 212013 Virusshare.00015/Backdoor.PHP.C99Shell.ig-3295d41cd4e61b3254eae1bfc2b741588087c57c80313a5cb5e41f9e3ecb1fbb 2012-10-19 03:33:36 ....A 160168 Virusshare.00015/Backdoor.PHP.IRCBot.jb-cd0bcaff612528b8e529329e3560ab1d154ef87b08cf11af82a14e20919d3558 2012-10-18 23:39:54 ....A 6155 Virusshare.00015/Backdoor.PHP.Pbot.bl-7668ca47d06a31323ac20e98287d9bc4eaaae917186c756fc57f425f433efaec 2012-10-18 23:06:16 ....A 22157 Virusshare.00015/Backdoor.PHP.Pbot.g-74fee4a5832a3b022a6a1ef4344d8c9a343a95f69fac58058d4da28c86b20d13 2012-10-19 03:38:00 ....A 110373 Virusshare.00015/Backdoor.PHP.R57Shell.a-561a5cc8ca36902bb842894dc5b8bea84c2571fe5da7c4c092d859f319387447 2012-10-19 03:35:04 ....A 24873 Virusshare.00015/Backdoor.PHP.Rst.ai-77f7d8d4db77eb6794aaf55689dd3d524ce430aa0d3ebf5e7c7b7f0e4970c1f6 2012-10-19 03:35:40 ....A 108327 Virusshare.00015/Backdoor.PHP.Rst.ai-f19f48b855f4656f8616dcb21edfed864c63b779c6c3a78fc6e660c63361938b 2012-10-18 23:42:50 ....A 66157 Virusshare.00015/Backdoor.PHP.Rst.co-ea67f3ff39a1ecd93aeb86be305995ca6ab7acdc118c4c8753f52a7c96fb3da0 2012-10-18 22:51:56 ....A 64517 Virusshare.00015/Backdoor.Perl.Shellbot.fm-51eae461769eb6476713ddd355a871bf983423aa952dccd9e7fa7bf1dd2c305d 2012-10-19 00:40:34 ....A 65668 Virusshare.00015/Backdoor.Win32.Agent.aiaq-5598125e256f85695e827346d32123e28385ffaa550e19892851c8f125a118f6 2012-10-18 22:19:50 ....A 103936 Virusshare.00015/Backdoor.Win32.Agent.ajbw-810ef1188a4f9aabf5467ea84aab2a28f47f5fb70095f89ac672dc2758a077f3 2012-10-19 01:02:24 ....A 88576 Virusshare.00015/Backdoor.Win32.Agent.akpw-338b271bab2a32c46fb1d4cd2c7c5280fa595ef902b9525d6e4208ee1e5eb38e 2012-10-19 03:54:28 ....A 701673 Virusshare.00015/Backdoor.Win32.Agent.axgv-6014af9bc5720931590a362240f076540efee2ed208a6e0d1a5cfc92b43e8631 2012-10-19 03:41:36 ....A 163840 Virusshare.00015/Backdoor.Win32.Agent.dgya-39bf2651de58d50a03f1824be817a3ed24bec78a7d03916d2c2125d330122e36 2012-10-18 23:41:28 ....A 239104 Virusshare.00015/Backdoor.Win32.Agent.godv-3684838cd82e1d7c541422920655e3d67b44577f6bd2ca9f4f04f86085ed39d3 2012-10-19 00:06:16 ....A 86016 Virusshare.00015/Backdoor.Win32.Agent.grcp-3ced0f2f47500167584a4d3259a16587ef6d38a284024df5f74a8d3e397c5408 2012-10-19 01:36:12 ....A 86016 Virusshare.00015/Backdoor.Win32.Agent.grek-3f90845694c118840d07abab19cae54a2abfb14cc4cace6e874e460c3994d258 2012-10-19 00:30:40 ....A 65536 Virusshare.00015/Backdoor.Win32.Agobot.confus-548f50abf01bb28525a34233ff3758c32ae9bab3426bb484e60b66047bce5002 2012-10-19 03:26:42 ....A 190464 Virusshare.00015/Backdoor.Win32.Agobot.gen-87fdca2196a7574e155acefea7d4c5ab6a1fd82ad49f8678ad7e13bf61a79b9d 2012-10-18 22:08:40 ....A 526344 Virusshare.00015/Backdoor.Win32.Androm.anto-3cf6c48cfdd1b2764cee962256eaaf52da881da4811e150c2371ee73249dd8c5 2012-10-19 02:09:30 ....A 1085960 Virusshare.00015/Backdoor.Win32.Androm.aoqw-3a0eed8320fef7496451783873887328a227196722ff2dd2758d793d4e28d2e0 2012-10-18 22:59:14 ....A 77886 Virusshare.00015/Backdoor.Win32.Androm.hyku-887f7fb73fc63306303ae617b4f8b1976d67ca73c02084a23d9fdb03114419ce 2012-10-18 23:00:46 ....A 685018 Virusshare.00015/Backdoor.Win32.Androm.hzzq-353ff960e71e0b764af90ce45a566e5ce417eca21272da11757ee0f0673c1dcc 2012-10-19 00:37:50 ....A 658006 Virusshare.00015/Backdoor.Win32.Androm.jdby-8da5e87b8a95f30e49bdb97a318c59d381cc8cf2958ce76088ff608614ea367e 2012-10-18 22:50:24 ....A 166461 Virusshare.00015/Backdoor.Win32.Androm.jnhn-3821cbddd4c927cfe18892ecdd809ff402e569b70148eafd1ceac8a8996d7324 2012-10-18 23:30:06 ....A 184893 Virusshare.00015/Backdoor.Win32.Androm.jnhn-3c4f74f926715bcfd47bfe73f2be316724156c86c9bd4c1aed99018a30cd6c95 2012-10-19 01:34:34 ....A 838656 Virusshare.00015/Backdoor.Win32.Androm.jtqg-383f36ea544fcafc74c302865a353bdff92dd72f9ee12b003f334db0de0bc00d 2012-10-19 02:15:24 ....A 512000 Virusshare.00015/Backdoor.Win32.Androm.jtst-5576dd7f46ae46e28beb0446c0bab566f169f0a303fd84db188080ce22233f5b 2012-10-19 02:36:04 ....A 58880 Virusshare.00015/Backdoor.Win32.Androm.jvjw-85d64d17de3660f779467c99dce54a9cd760b7855120698d801520ee5b5f9be1 2012-10-19 00:04:22 ....A 37376 Virusshare.00015/Backdoor.Win32.Androm.jxca-3c2d3e9236b3f292bd2db3587da93750af619b66e90c9869fba187e965374084 2012-10-19 02:05:56 ....A 384000 Virusshare.00015/Backdoor.Win32.Androm.jxcj-818f5f4325367f2caa3807654054d042f54d1c5d89becca4aa9f574f976da5c6 2012-10-19 02:20:38 ....A 46711 Virusshare.00015/Backdoor.Win32.Androm.jxji-3ee8b106b201d44a5cf7b9b4f9dac4615c9da7c21dd750460394a2a80ee737de 2012-10-19 02:51:34 ....A 485265 Virusshare.00015/Backdoor.Win32.Androm.jzlo-547ae9640bea0caff38ecf92ffa035903e5a0d1d2926f6b1feb83c7066076d04 2012-10-18 23:24:10 ....A 485265 Virusshare.00015/Backdoor.Win32.Androm.kanq-3cfb36ca0fb5b5e778e21bd70a8a7e56d8b785c751abc6037a8839a43f09ec5a 2012-10-19 03:55:30 ....A 409684 Virusshare.00015/Backdoor.Win32.Androm.ucje-6017ae4de66e06189511ce09b4bcb0570171a61640924161c913b37851f273d0 2012-10-19 01:09:36 ....A 33792 Virusshare.00015/Backdoor.Win32.Androm.ucku-375181fc343f332a386c5811825e8e454f684e0e1475193e28cd98da106d6e25 2012-10-18 23:12:38 ....A 409647 Virusshare.00015/Backdoor.Win32.Androm.ueqq-88b83316bbb867b267a0e2448d21215bb7d1eb1df841f1b7edaf999c887e2f38 2012-10-18 22:52:28 ....A 52224 Virusshare.00015/Backdoor.Win32.Androm.xfj-318a8373e2ff58ee8e1073f88d843ae6c2a4eb0f310547212154cb754eada622 2012-10-19 02:42:18 ....A 1914496 Virusshare.00015/Backdoor.Win32.Asper.aaaf-334f89a50c2d6cefdbffc96ad6409be5948977eba9454898a9fb42dd6cec0826 2012-10-19 01:50:12 ....A 3489920 Virusshare.00015/Backdoor.Win32.Asper.aaak-3075d0ca8de735193611c83f493febbd8004332afcbfc717f8f497a6aaee956a 2012-10-18 23:49:46 ....A 1233536 Virusshare.00015/Backdoor.Win32.Asper.aceb-5ebc6fd13d2f5e62379ad2fd22daa3763a2bded9b2ebef1f9c7ed7f35a498a3b 2012-10-18 23:53:38 ....A 868480 Virusshare.00015/Backdoor.Win32.Asper.xic-87a12e74ac35b392aa17bc555cee2dc40e833230312a57f19c98301d45d7129d 2012-10-19 02:32:56 ....A 1938048 Virusshare.00015/Backdoor.Win32.Asper.xoi-5105c53f1b25d461c7bfaf9618e3d2cbb0995cddebf1496671061b531bc0fe9e 2012-10-19 02:22:26 ....A 897640 Virusshare.00015/Backdoor.Win32.AutoIt.di-374afc576260c72a05e8687ab2933c721a1af856a5175bc55796fcb88bf20600 2012-10-19 03:34:00 ....A 440842 Virusshare.00015/Backdoor.Win32.Azbreg.asq-4f687c87a3b427e260bf83dd93a1b90765df99b28926a680782025c8e47f5dc1 2012-10-19 03:34:16 ....A 157072 Virusshare.00015/Backdoor.Win32.Azbreg.asq-824c77548fea26e52c38583d9ef782c2333ce5a45343f620ecd3c41701591e12 2012-10-19 01:15:16 ....A 233472 Virusshare.00015/Backdoor.Win32.Banito.aefk-870a28de9eca97373a0e1066e3dd80e035b872bce4782fd195e92309f63eaa68 2012-10-19 00:56:14 ....A 26487809 Virusshare.00015/Backdoor.Win32.Bifrose.aci-8501bd727088c04e93166851b8a22fce9703f4807a1bfbaa2f24f9200bf69892 2012-10-18 23:48:48 ....A 26487809 Virusshare.00015/Backdoor.Win32.Bifrose.aci-8dc1afd2d2e3e785fb576af5806a7e7c0f86ba28b4db596ea4911dac33ab523b 2012-10-19 00:33:30 ....A 48623 Virusshare.00015/Backdoor.Win32.Bifrose.afqy-8bf77cc34a2d64be9d6b1c2bb9e55349a54871a642838543ebcaafceebbd2b4e 2012-10-19 02:08:46 ....A 405932 Virusshare.00015/Backdoor.Win32.Bifrose.bgn-303fb36a11b7cdb8e99a9e73bb6530938d1866ca03ff2d1cea6334fb28df909f 2012-10-19 01:50:34 ....A 93696 Virusshare.00015/Backdoor.Win32.Bifrose.bgn-3c36db98fd7297d2a629de7cfbdcb7c645218ea27ed28ccdd6a2854052b47b31 2012-10-18 22:50:36 ....A 94696 Virusshare.00015/Backdoor.Win32.Bifrose.bgn-546dec42f6d57aa2f76fd3111fb69c20d4012fd37990ff1f4e8d85a4e3388f50 2012-10-18 22:22:30 ....A 92672 Virusshare.00015/Backdoor.Win32.Bifrose.bgn-8168a5c24770386742cf403250839200769afe6e06fc6d295f96a81d6335261b 2012-10-18 22:56:10 ....A 77312 Virusshare.00015/Backdoor.Win32.Bifrose.bgn-85c77588d6cd9a619eee3e13bb016d184c166968867816e93abf7d5e6104dd36 2012-10-18 23:43:14 ....A 197501 Virusshare.00015/Backdoor.Win32.Bifrose.fba-395a881f89eb82747dd3329742c93fa5e46504648b4656b198a00bdf899eeab4 2012-10-19 01:33:42 ....A 197533 Virusshare.00015/Backdoor.Win32.Bifrose.fba-55f7ad023e18ffaebfd4e9d8210bcf5b24c6989de617a432f6388d962331d14d 2012-10-18 23:32:32 ....A 205725 Virusshare.00015/Backdoor.Win32.Bifrose.fba-851c6a9c5b87e961e5adbeb65b54d2e34bbec91d429e70178aa72279c7c94608 2012-10-19 02:30:14 ....A 296880 Virusshare.00015/Backdoor.Win32.Bifrose.fdyd-3f2636ff658686d30ad0522d0d54398871b25b4eceb66e640cd1d73c36f14efa 2012-10-19 02:03:36 ....A 41341 Virusshare.00015/Backdoor.Win32.Bifrose.fhoz-89dfd40a7ad35fa53bd0172f2149b2e7c4014d319b389975774f43e5badc42af 2012-10-19 01:16:20 ....A 56832 Virusshare.00015/Backdoor.Win32.Bifrose.fmv-3606190b42cb0b6d571c187bfc6613f3a62b9032ead9c1b49a51b5fc017f9fe3 2012-10-18 22:59:26 ....A 1887641 Virusshare.00015/Backdoor.Win32.Bifrose.fqxa-8503ed199376df40eb5a073e734d28408cd92e2e76a49f110208acf8bcabd6a0 2012-10-18 22:49:32 ....A 97792 Virusshare.00015/Backdoor.Win32.Bifrose.fsi-319fc8edf4d9945c48af42d6b6f60c181e94dd56fd25066f678f6d92c218db2c 2012-10-19 02:04:14 ....A 109057 Virusshare.00015/Backdoor.Win32.Bifrose.fsi-378f0c5576393b6739d7a9a02b16816febbe15996f30de3de6170224bfd8512e 2012-10-19 00:51:52 ....A 342016 Virusshare.00015/Backdoor.Win32.Bifrose.fsi-3ca169468739c47962342c223e95611f6f6c804ccd5dc67fda354449d350a8bc 2012-10-18 22:49:20 ....A 94208 Virusshare.00015/Backdoor.Win32.Bifrose.fsi-5283d96bb7b69929a8bf56d56d24e99622971db37fd743fbebc1881284325735 2012-10-19 04:51:28 ....A 251697 Virusshare.00015/Backdoor.Win32.Bifrose.fsi-7b13bafd08965ab9b589359bcb6869be6fc79dd17288f1cc29906e87e2b58cf2 2012-10-19 01:17:28 ....A 146432 Virusshare.00015/Backdoor.Win32.Bifrose.fsi-833a1d280b6b3e8331fb7271cf9fe39ad1116868bb079577eaa515b605317a07 2012-10-19 01:58:26 ....A 270717 Virusshare.00015/Backdoor.Win32.Bifrose.fsjb-3135499848ec5ba9739374d1eb5bb07eb95e7d426e3c4a57ae36fd8c0ec7a30c 2012-10-19 03:11:14 ....A 57219 Virusshare.00015/Backdoor.Win32.Bifrose.ftjx-3ebf26eea37687ef44f1d40d9cec65e9ab0d7abd16fbe913fd29560fd625e234 2012-10-19 03:16:46 ....A 305901 Virusshare.00015/Backdoor.Win32.Bifrose.ftvx-378f44dc9524b565e4aa6ee435c41f84d5411bd5755d1217c33d329afcb374c4 2012-10-18 22:17:16 ....A 272481 Virusshare.00015/Backdoor.Win32.Bifrose.fujb-86a70e988d0d5c3f390b88c08c4abe26e8c79de5f20acd0191402b3b9e110c79 2012-10-19 01:37:08 ....A 28449 Virusshare.00015/Backdoor.Win32.Bifrose.fune-81e23aa1ddee4b7444cfb4ac75234ba49489a9512f0dbc77687479bcb9810b4a 2012-10-18 22:51:06 ....A 86016 Virusshare.00015/Backdoor.Win32.Bifrose.fvkc-56c422b423cb50faa980c9bb2e76aa99389a5d7df9e1b58f72fb08307bd990d4 2012-10-19 01:17:30 ....A 243402 Virusshare.00015/Backdoor.Win32.Bifrose.fvn-3cf3ca98df7487bf51dfbde6e493d732445c6517e1606ce1ce02e9670bdb15da 2012-10-19 03:55:58 ....A 242901 Virusshare.00015/Backdoor.Win32.Bifrose.fvn-605fbe87bf69c908b3e7ee8768b6a97e6fffd49e0e77f12c19da985715176331 2012-10-18 22:31:08 ....A 95101 Virusshare.00015/Backdoor.Win32.Bifrose.fvre-80ccf9b19749c74ab1fbe3c9490f658e7145341619b9a69904ef3bb038db4bf3 2012-10-19 02:21:18 ....A 112641 Virusshare.00015/Backdoor.Win32.Bifrose.fvre-89958f6b3fc95421f2314f9e7bbb6a8b74b3744747ed0205a52960d0ab887a8b 2012-10-19 02:04:40 ....A 94077 Virusshare.00015/Backdoor.Win32.Bifrose.fvre-8a5d4be6a04f9d02acc8c7ee333b386a3fed5c2aff57a3976621d16fd21a3126 2012-10-19 02:56:14 ....A 94208 Virusshare.00015/Backdoor.Win32.Bifrose.fvwi-5fcf1cb3458ece1987af51516695a87dab737d7f8d1edaae3beba5f6ce9a3cc9 2012-10-19 01:17:46 ....A 198045 Virusshare.00015/Backdoor.Win32.Bifrose.fwdf-39b02e0ec434ee29b9231ee0b9d7df360b2d57bff2eb92972336caef033cd414 2012-10-19 00:18:20 ....A 75319 Virusshare.00015/Backdoor.Win32.Bifrose.fwlf-850a5337707ed944f5017f395c23b878efd265a38a4da99bc67af98ecaeccad5 2012-10-19 02:25:48 ....A 21504 Virusshare.00015/Backdoor.Win32.Bifrose.fwpq-5df62539e965fab6b0a95c3a46c1c2e3055c5f1c52e3f17f0fe3928d7ac02164 2012-10-19 00:46:00 ....A 204800 Virusshare.00015/Backdoor.Win32.Bifrose.fxcd-353983fc8229c2b9f779a1a4548e69fde316e2beb0c929a95d833157ec8129de 2012-10-19 04:06:32 ....A 168381 Virusshare.00015/Backdoor.Win32.Bifrose.fxcd-600e9f5e86e85849589bd13e86941016bfbd847343a6436281de7a02f479695d 2012-10-19 00:38:22 ....A 84992 Virusshare.00015/Backdoor.Win32.Bifrose.fxll-56fddb40ba0490f0cf48ddc335eae09aad1b9521b27b51c653aa81859d3855d0 2012-10-19 03:34:32 ....A 32669 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-2fd1f15915804c72d42b1516a67b6b395358a936c5576ccf63eaa3ef342c238f 2012-10-18 23:37:04 ....A 482132 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-303b46173d379a91f9af2e60a7b5aa36d5559f6fe4502ea7944cd134ca2c6ee1 2012-10-19 01:19:06 ....A 172032 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-33ed86420192c5dff1e27857b739ac4e0a9640c8ac5c3193947f4ac6ed78034b 2012-10-18 23:43:48 ....A 491128 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-352bcb8e9c7ac95222a154ef1ba1f97d0c9f7006b40d9cd51cecaa016d9367cf 2012-10-19 02:40:54 ....A 205408 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-372787db26205f0a74dae7dfb6455fbc52ddda22908815fde63985fc7346ecf4 2012-10-18 22:33:48 ....A 217981 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-37651f2420910a0231b7acac612fbdf61f2fee2e344fb08d6b2bf335226c7ec6 2012-10-18 23:48:20 ....A 205693 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-3d6553936a85c279d0da25dbb069a82480da66ecc7b9215f9620faecb65de842 2012-10-19 00:56:48 ....A 205693 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-3eb3a5822e1cfc6748e5c74c0ad8ed21aa2b380ffca1db453c594b499132bf85 2012-10-19 02:26:00 ....A 222735 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-3ff3515b877dc1a0a0e9baacbd0f190f356d10f1d260db1b8877e5310c5c83e2 2012-10-19 00:37:42 ....A 461075 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-50714099bd2738a1f0998762479286afdf33123f95c14d0688e02d9fc4c10eda 2012-10-18 22:52:00 ....A 94208 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-5492f6c20b3f1d955edbf683f457bc2cdbb8dc1519e0052d4d38b00e3903bf12 2012-10-18 23:48:46 ....A 93696 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-56a8071ab1515bdd49f352b9978e7b994047a9837f139e8809955ea7d5a8781e 2012-10-18 22:43:50 ....A 174596 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-5e8854b0dffc0c24d11d5098917338d8b717df642ff65b9071d0604549d465bf 2012-10-19 03:52:26 ....A 187130 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-60e57eb6ff4452ec5aa19893f41b3797332e2bc89b3d3d05a25f48dd0f6d811d 2012-10-19 00:06:28 ....A 94077 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-83a6dcc304d7785dcbdb6dd8b2b8026b05338f558f92ab4b036d185fe8b15681 2012-10-19 00:11:38 ....A 172545 Virusshare.00015/Backdoor.Win32.Bifrose.fxv-843e83badb98e8918fae0bb722e91c85834cb77087ccb53102f5237ad1388ef4 2012-10-19 04:05:50 ....A 532861 Virusshare.00015/Backdoor.Win32.Bifrose.fxzd-60adedf55ddd7623fbba8bf07d85738e6a25a6ae017de1c237afb31de8e843b1 2012-10-19 00:35:48 ....A 406397 Virusshare.00015/Backdoor.Win32.Bifrose.fydv-83ba6ce447a4c3c7bd66282f988b863d796aba57638fe9eca10223014a1aa54e 2012-10-19 01:37:00 ....A 80351 Virusshare.00015/Backdoor.Win32.Bifrose.fyfa-3ca885a99d09a18ff5a8390792f3fcb0f2989669bbb480568ea978ee775cdb91 2012-10-19 03:46:56 ....A 66430 Virusshare.00015/Backdoor.Win32.Bifrose.fyuh-601e3ca87e461fff556868d1cfa0564c9e3daddc5b7e2f8718e5fd0400be5417 2012-10-19 00:19:16 ....A 65690 Virusshare.00015/Backdoor.Win32.Bifrose.gdbk-3846a0ab6bad0f00a483fda4014c4d6a054f53b3783f8d6ac005b4e41e085668 2012-10-18 22:32:42 ....A 98304 Virusshare.00015/Backdoor.Win32.Bifrose.gdyz-8f03dec301d170cd0ddd926e35b0ef2ab03254175ce9685865fc716683699470 2012-10-19 01:22:30 ....A 184832 Virusshare.00015/Backdoor.Win32.Bifrose.ggrl-533dc30e4a313a0b22619393540ce4e30b60c91478f5bb13d4e8b9c2db384f1a 2012-10-18 23:40:20 ....A 57277 Virusshare.00015/Backdoor.Win32.Bifrose.ggvo-5405f25ef0c67b42ccbf417e55373bd1760498886234fdf43eb4bc58f8f71a0e 2012-10-19 01:37:48 ....A 90977 Virusshare.00015/Backdoor.Win32.Bifrose.ghgo-514cf98ab8e90fc964e5334576c109c2f398e19fdfabde18158e02e85910df88 2012-10-18 22:09:24 ....A 69632 Virusshare.00015/Backdoor.Win32.Bits.j-383a6f22594cb85262c29b8983302aa64b81c16e2c444f2230433dee7d28535c 2012-10-19 00:59:16 ....A 134160 Virusshare.00015/Backdoor.Win32.Bredavi.ewo-56203927002ac4367811aa7f96860324546ae47dec0399b574c647c32a75bd8e 2012-10-19 03:34:08 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-0ebfb109dea03e12afa3aaf6c588f1e57880bbfc82fc52c201857db64fbb9622 2012-10-19 03:37:28 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-1317a761c5bd3b84e64507b2b6e8aa849342c413b7351128ddf7d7781f9cebb0 2012-10-19 03:39:06 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-138d9ce7b33d9ac5a8d8052a1dcf7aece45f5b7fe6285c35866c60bf543ac5f6 2012-10-19 03:34:54 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-14f5815248520e52c38d6eadb091742b1212456b64ad01bbe97ba2c047ed446a 2012-10-19 03:36:04 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-17b427413abd18cdd7f690d6a5038ca9b84d480871b4ac71b1d64f66fdfbf453 2012-10-19 03:39:04 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-18a8bd2bde8e62cd6f89f339194a7c32016861970b99cd42348ab57406b86211 2012-10-19 03:38:08 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-3c7d13b76d4718efaf908018f9d9df3cb06537e319fc6c2165d6ba4755f56789 2012-10-19 03:37:06 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-4efdc40a42d4e8ef4d446ee5b29846c46dd9158b180e314f28fab4f68dd6a544 2012-10-19 03:35:08 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-50bd3ff651653db4f78314ab691774278a8add0c8164f737fbfa6147cdcb35ac 2012-10-19 03:33:40 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-c6b0dfa4e5ca770b85f407fd424a17dffe55c28a208c6fbb51774895a942c7e4 2012-10-19 03:37:04 ....A 523264 Virusshare.00015/Backdoor.Win32.Bredolab.abpm-e32bdaaebeb77266e4442d400c689658added33fcbda79ec23dbe314c3c5a5a7 2012-10-19 03:37:12 ....A 549376 Virusshare.00015/Backdoor.Win32.Bredolab.abpx-508a59b8453ec574981cd3016bb3ecc1afd90add2ee00c8e3bb09db56ec76ea5 2012-10-19 03:34:52 ....A 549376 Virusshare.00015/Backdoor.Win32.Bredolab.abpx-665279852c46f69cb5e96705d1f67c3fc2d1510eb1a900b2a92d23de656a1c67 2012-10-19 03:35:14 ....A 548864 Virusshare.00015/Backdoor.Win32.Bredolab.abqi-132719397765363540adc44913c6947505d0003c49455346160ebc785808d4c5 2012-10-19 03:38:46 ....A 548864 Virusshare.00015/Backdoor.Win32.Bredolab.abqi-b801b422942fbd26d69a58e016cbc21128cd2c234649f869bb1087498683b60f 2012-10-19 03:37:32 ....A 548864 Virusshare.00015/Backdoor.Win32.Bredolab.abqi-d52c3eb8322f3cbdc97e37beeb7ad789b296cd11d7879841fe5fc4e301742c3c 2012-10-18 22:33:10 ....A 40960 Virusshare.00015/Backdoor.Win32.Bredolab.aewe-5c7f2d4e666f75947d82f775e1fc43c9d4d3b92da2ddc6e9dfe3ee66b68ef973 2012-10-19 02:28:52 ....A 53248 Virusshare.00015/Backdoor.Win32.Bredolab.afcy-559bf738bd051d0572c06db13409c8d42772d67f766a25e452ced99eda86e0e2 2012-10-19 01:36:16 ....A 16384 Virusshare.00015/Backdoor.Win32.Bredolab.ahoo-88bb3dd2c9a8d310edea587c0060420278939fa5575b25b9caae1666bbfed47e 2012-10-19 00:55:18 ....A 76184 Virusshare.00015/Backdoor.Win32.Bumer.bj-36d88dba0514fa9a73b4dd90eb4a307ec1683fcb82d12e872c0db1b5bb4e21d3 2012-10-19 01:24:54 ....A 3327774 Virusshare.00015/Backdoor.Win32.Buterat.etce-548e767657d7ccf3416043f9e8f9db59cea5a056637bb391dafced24498d8441 2012-10-19 00:29:20 ....A 181791 Virusshare.00015/Backdoor.Win32.Ciadoor.cdv-88d1bb159ba942d60c6c199ebbc17256745b48dd97860a2e29f3af8148d4db98 2012-10-19 00:36:44 ....A 112640 Virusshare.00015/Backdoor.Win32.Cindyc.ajo-8176c9757ae1b5ee0d5d40a84a92b672f4b7f3a7ccd5d0a46fb1cebbdfcfc888 2012-10-19 01:07:24 ....A 46592 Virusshare.00015/Backdoor.Win32.Clemag.b-510f6b856b3ed40051183029e133efa3ce31636206e5fedab7e218357bec4b3c 2012-10-19 04:20:30 ....A 2113536 Virusshare.00015/Backdoor.Win32.Cybergate.ii-60e250306ee4e10602724e9ab845106ecd633a1ca40a8295a4c6bdc571092b66 2012-10-19 02:18:44 ....A 30720 Virusshare.00015/Backdoor.Win32.DSNX.05.a-89c65bfbbfdae4f702144432cb0edb0a8357ac2fb419d658a03baa44349be52a 2012-10-19 03:34:32 ....A 257536 Virusshare.00015/Backdoor.Win32.DarkKomet.aagt-848ad8aed8f44afbf3f6a56e873df1280f724b853b1b26d6b45351889a4589d7 2012-10-19 02:38:24 ....A 327680 Virusshare.00015/Backdoor.Win32.DarkKomet.ajeu-8fe93cf6d2e585e60bf2a315b28001abdbd6fa2f738c58039eca3ba5d4e72d2f 2012-10-19 03:15:14 ....A 685568 Virusshare.00015/Backdoor.Win32.DarkKomet.aqht-841b28db0539dc930c7e031aacc60a527ef1e6dc2215fe9da8f79e050ed06658 2012-10-19 01:05:10 ....A 454656 Virusshare.00015/Backdoor.Win32.DarkKomet.asgf-37db7619c5359e8b986314ced3bda9c1de96e4d35c66b6c2b16aa44390124e11 2012-10-19 02:03:54 ....A 475136 Virusshare.00015/Backdoor.Win32.DarkKomet.askg-574a538f4341a3f9a223631e287ed25d5bebc27543478930783c39a296b4ddb7 2012-10-18 23:33:40 ....A 4793698 Virusshare.00015/Backdoor.Win32.DarkKomet.auow-541f87295047f8803df728c5c2a1ca685633ec155cfc0f6fc96cf2450a14a253 2012-10-19 04:06:48 ....A 695808 Virusshare.00015/Backdoor.Win32.DarkKomet.bggw-60a0bd15e09f5b954a5568c3c2699fd38b8540be04be24450d4509461bcaa941 2012-10-18 22:58:30 ....A 1003528 Virusshare.00015/Backdoor.Win32.DarkKomet.bwjm-3eb0eb6604b9b27a9e1f80344ab1eaf8cc0a543546e89b772688ffae844d3e95 2012-10-19 02:16:30 ....A 569344 Virusshare.00015/Backdoor.Win32.DarkKomet.cgie-34a206f31dd79a90e1e56499c098fbbf282b2c3e6f2d3420abd8146cf1721072 2012-10-19 01:42:54 ....A 210174 Virusshare.00015/Backdoor.Win32.DarkKomet.cgwb-32d15792e6a0b24138d6e02ec30cbf266ce29732a34b3b149012bd446096b9de 2012-10-19 01:51:56 ....A 288159 Virusshare.00015/Backdoor.Win32.DarkKomet.cgwb-548815c346433ab1e2adbfc7ee9f1b16ea9c9231a60d9a20bd85e7bfd540b709 2012-10-18 23:32:34 ....A 352256 Virusshare.00015/Backdoor.Win32.DarkKomet.cgwb-88cc105069fde2cc50304dcf7d5e15cac54737400b511fce166d9ccff32684bc 2012-10-19 00:01:34 ....A 121690 Virusshare.00015/Backdoor.Win32.DarkKomet.fmog-8d2407715df7e63fdac49d59f01aad5f5125a7c6744b1dc740974a85e091b8bf 2012-10-18 23:09:14 ....A 320005 Virusshare.00015/Backdoor.Win32.DarkKomet.gsyw-3ae30b2f5ccfe54522d31524b57e0db1f994b22ac3106c4e2299b55cf5f79653 2012-10-19 02:56:50 ....A 650956 Virusshare.00015/Backdoor.Win32.DarkKomet.guxf-53a75da977e25708da3f92c2eee5f6f9dc59c7e3f8e210994264e4d3d3911df6 2012-10-19 04:44:24 ....A 2058427 Virusshare.00015/Backdoor.Win32.DarkKomet.gwgw-6d7ab0639cc3bc6c43e419023b6b454456a350c21ff206cfac0f00115fa6395f 2012-10-19 00:35:12 ....A 2843080 Virusshare.00015/Backdoor.Win32.DarkKomet.gynq-5fc4697c584107788d73699ed9e23462f615d45196b6bb7288eadd04fffc25c7 2012-10-19 01:58:56 ....A 43520 Virusshare.00015/Backdoor.Win32.DarkKomet.hzfh-33bcbcd09813e834ee6ba298fc87cb8e22a7dd4d3ff5f417f1847ca6d2bd77d7 2012-10-19 03:34:26 ....A 970240 Virusshare.00015/Backdoor.Win32.DarkKomet.ics-5d3b47238843754843504137e58f28406dcc82211550ccab6fb70453f158be36 2012-10-19 03:33:40 ....A 847872 Virusshare.00015/Backdoor.Win32.DarkKomet.iez-53310e038dfcb2c31a11642af911a4a3d61e467ab0c92ff5c95197bb91948e75 2012-10-19 03:36:56 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-0c0b2f34a8f4f4d619a7cd033aaf6c6cfe5ec2d69a05a86ef17f4369d88fc3cd 2012-10-19 03:34:04 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-0e71082e7f0f967919e8f902074986cebd5c23cbb277799a56c8eed945e89df8 2012-10-19 03:35:46 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-1cbc79ae4970782120395c3db26695b8d0e34a707941eba8349c45aad12d9e0a 2012-10-19 03:34:54 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-2b2457a933a616a3cf2db9ecc6a43c31fc9862c5e9ea7ac4c83ba5b7d4f84191 2012-10-19 03:34:30 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-3667f99b780177ceee4bb88c8e707dab8a696d359c728d65986c6d50bceab1dd 2012-10-19 03:35:58 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-5927b54ad831d45efd88219d229fc258d54b276e1e85b2dea8d75886d8f49ee9 2012-10-19 03:33:44 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-9963f1733a8262ed912c9ffb1e9578bb7ff9d895b5547254a57c6cc15da2380e 2012-10-19 03:38:36 ....A 676864 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-a67219d9780c1f5d245cf3eee244289bb6d5127b9f6588e244c5e50bfe717b5f 2012-10-19 03:35:46 ....A 674304 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-bdc96efad7f1459b4993307aac3d3f906fd37b9d00a08fe16f95503e899c02d9 2012-10-19 03:37:04 ....A 673792 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-c4160c608bdc08aeae0c3bb6f3f8c4d7171bd1c3b89fd89c87322738f2c557db 2012-10-19 03:35:22 ....A 674304 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-cd6ce631a665f108943de589b52d4e78bc4f7fa209b942f5101dbd326bdc3ba3 2012-10-19 03:36:20 ....A 674304 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-ce4118d5dea2f30f05e00c87989ea20a1257e13c482f6d07cce99bd2079c6458 2012-10-18 23:37:12 ....A 3553848 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-e71ea14eb47ab18a0659d625d2469c9a75be05999ee412b6a77b6f393dc78839 2012-10-19 03:33:46 ....A 674816 Virusshare.00015/Backdoor.Win32.DarkKomet.xyk-ed2e8e4a281ff8330ba7a28a98ab2d61354ce3f1e4dd88b83850f0aca08cdd84 2012-10-18 23:19:30 ....A 212992 Virusshare.00015/Backdoor.Win32.DeAlfa.adm-558b4ce05643db87af961656bc8a605eb89936b668db4119cf1897ccf1841c48 2012-10-19 03:27:50 ....A 132096 Virusshare.00015/Backdoor.Win32.Delf.gena-398c87e8811022c32a7b63918eca657ec916fa93d383eed69cbd57193f2089cd 2012-10-19 03:17:36 ....A 414720 Virusshare.00015/Backdoor.Win32.Delf.gena-3b5b6720807d5b6dfe7a97a193e50849696ad6875d535397be5d824ef92eda76 2012-10-19 02:16:40 ....A 1659904 Virusshare.00015/Backdoor.Win32.Delf.gena-56bf4cac2df10fbaf90e740449c8e64fb4aff7db4fc191c33efacff016b2e8a6 2012-10-19 04:15:20 ....A 185344 Virusshare.00015/Backdoor.Win32.Delf.gena-601df15f4515628a515f846157ff6cd5aed4b003cb885164efb9797cf9785a77 2012-10-19 04:34:28 ....A 803840 Virusshare.00015/Backdoor.Win32.Delf.gena-66011dd5ac2a940ead48afd06773e85a9cf1b927d9a6e99353831189281e2f8e 2012-10-19 00:52:38 ....A 271691 Virusshare.00015/Backdoor.Win32.Delf.msh-81cfdaa05fa9f77cfb140f5aca01c38c805ed6ce54fff05dfb1da8048a40e6d5 2012-10-19 03:51:34 ....A 107908 Virusshare.00015/Backdoor.Win32.Delf.ox-601d7f03233b8bf4adc924b47fee5a4ccf5233565531f48edb425c36ae9e87ed 2012-10-18 23:49:34 ....A 104708 Virusshare.00015/Backdoor.Win32.Dervec.ag-5ef6cfdd3a6acd364c5dc509c91619b26da6dcc317015eedc14b2e7881b466d3 2012-10-19 01:58:10 ....A 114176 Virusshare.00015/Backdoor.Win32.Donbot.b-31f3fa940ad13d524c8467049a59fb7223469cddca411308e7969c771a37210f 2012-10-19 00:25:34 ....A 40960 Virusshare.00015/Backdoor.Win32.DsBot.vgi-31eda8acbea438c185c9d6684c26ee4524ce6e3db1b0a685e8bb16ef34b7f406 2012-10-19 03:52:14 ....A 40960 Virusshare.00015/Backdoor.Win32.DsBot.vha-60dbfb535e70306b6deb59d6a14b5f4ad2273e5249ae5dcc0a9f57cdc8d9e12e 2012-10-19 01:37:56 ....A 143482 Virusshare.00015/Backdoor.Win32.Enfal.atd-54bcef02ee421ae5140637caefe10bb0c95c010fe24c241dd23abe2ed72f8a7b 2012-10-19 01:08:30 ....A 163961 Virusshare.00015/Backdoor.Win32.Farfli.ajyw-32cfc88322e3fb6de0b1ae9a347193e161c9c15b737dcdc57c2fe9f7de473cc2 2012-10-18 23:02:20 ....A 139393 Virusshare.00015/Backdoor.Win32.Farfli.ajyw-33149bed2ed2220c10a449d06636466cc75ffb3e4e3bb938badf15564bbd7461 2012-10-19 01:22:38 ....A 139393 Virusshare.00015/Backdoor.Win32.Farfli.ajyw-504bd2b585f15f0c53a0b2f3b8a4dfd712002c7307386d1d185dc6424f8629e0 2012-10-18 23:42:54 ....A 21176 Virusshare.00015/Backdoor.Win32.Farfli.ajyw-86341ee672037b4c99400e154d04e042460a89c1752044a45d9ac7f81390fed1 2012-10-19 03:32:44 ....A 139264 Virusshare.00015/Backdoor.Win32.Farfli.ajyw-8da3e015962c993407cd4bb50eccb139319a02ec74296ce8425a30b424e10071 2012-10-19 03:27:22 ....A 10628382 Virusshare.00015/Backdoor.Win32.FirstInj.cll-89f6454a77d9c7adb6c78c0f4885c86c35e8ed22a051caedfd0c38851dbb03b9 2012-10-18 23:48:58 ....A 147083 Virusshare.00015/Backdoor.Win32.FirstInj.hxq-3a3a633f5fed80e367f0df3498f90de2ace9524a7abdba406a8f5bff70792f17 2012-10-18 23:39:18 ....A 113745 Virusshare.00015/Backdoor.Win32.FirstInj.vls-547637eafd8e01f594df1572ec7b2a96bd1c988a3222a07504447e7ef192dbfa 2012-10-19 00:04:08 ....A 113733 Virusshare.00015/Backdoor.Win32.FirstInj.vls-577b5e4436e47a07efc50fcad6ea8b790b53d80a9a18bd5d437b3286a1da681c 2012-10-19 00:30:58 ....A 113725 Virusshare.00015/Backdoor.Win32.FirstInj.vls-84b07d52a98aa4b3c654360293a9b030d9ddff0d96c10b29318e1856df8e0cce 2012-10-18 23:46:28 ....A 156672 Virusshare.00015/Backdoor.Win32.FirstInj.voq-383213923a3a0dff5555b696dbb3fd474bdf1adc2670fdfb7f4381e2f7565d1c 2012-10-19 02:33:28 ....A 15872 Virusshare.00015/Backdoor.Win32.FirstInj.vpe-3bfdb61e69645d2f61f59aa2d535cb9f076d9318aec4b7dd91178ee4fbeddadb 2012-10-18 22:51:40 ....A 113318 Virusshare.00015/Backdoor.Win32.FirstInj.vpo-33edab28c632996756285c7f0654f4bf7485f95e3e4a99da00a2c67aad4109ed 2012-10-19 02:53:46 ....A 891904 Virusshare.00015/Backdoor.Win32.Gbot.ajsy-8436881c0e28d6a2630661a92ef679fbfba9e5a9c8442c9c1ac0b455e057ab47 2012-10-19 03:21:56 ....A 189952 Virusshare.00015/Backdoor.Win32.Gbot.anxy-57060186d2d4a2d61527588d290cd0ffb8ff4c421ec9449f28da6ca95b512cf7 2012-10-18 23:15:34 ....A 708608 Virusshare.00015/Backdoor.Win32.Generic-399d41e47a80bf671367140664578181007af93bd7e52c5d88678d6851c1aca0 2012-10-19 00:52:12 ....A 270336 Virusshare.00015/Backdoor.Win32.Generic-5e53eb59af77c7130bb6d6379093a814cb0f2a393c648fb4f5c097a3ffd1bf31 2012-10-19 02:25:48 ....A 145408 Virusshare.00015/Backdoor.Win32.Generic-5fb2794db8313c58b82b54096824e01bb0071bc893b37c60c8660aa61e10fb84 2012-10-19 00:16:16 ....A 548126 Virusshare.00015/Backdoor.Win32.HacDef.ck-53a3b9a27eb4fba5239104952058b0345212ec667936fcd3339951d4995d29bc 2012-10-19 04:51:34 ....A 43008 Virusshare.00015/Backdoor.Win32.Httpbot.abe-a1defb999c02b0a9cb598d32aed85dbe3655676ca1c2c3ae2f6bc425db2908f7 2012-10-19 00:33:54 ....A 1134592 Virusshare.00015/Backdoor.Win32.Hupigon.afkv-86579353e7927be3f76a81c4965dc69ae37b9812a913235772460a2bf3a7cfd3 2012-10-19 02:51:46 ....A 641452 Virusshare.00015/Backdoor.Win32.Hupigon.avh-3b2635edfc3e793ad8e89fdb3b6cc337eb49b2aa158838d3260502d71012c5fe 2012-10-18 23:16:14 ....A 376767 Virusshare.00015/Backdoor.Win32.Hupigon.ayay-5628504290380237f77997f5232953420d7c46780701acb25961dc5fd74a2209 2012-10-19 01:19:16 ....A 565760 Virusshare.00015/Backdoor.Win32.Hupigon.bbnk-5eae5a1753feee20f3ca9eb99847b70960e7e217fe013507884f182cc278d716 2012-10-18 23:54:00 ....A 562176 Virusshare.00015/Backdoor.Win32.Hupigon.cmpe-87ff029276bda9c4bff5041674a1a41417543772be7da05a389fdaef2bc107a0 2012-10-19 01:43:00 ....A 367616 Virusshare.00015/Backdoor.Win32.Hupigon.eml-513c424c3d3ad3aca8fb3f49dc3b816b84b29b1b69166abf8bb17f052ab94635 2012-10-19 01:39:46 ....A 507764 Virusshare.00015/Backdoor.Win32.Hupigon.hmjz-8dcca697b365f3a83d7e2c147f947863a6c4433694e4643c54858c5080b50bf3 2012-10-18 22:55:02 ....A 415268 Virusshare.00015/Backdoor.Win32.Hupigon.ikmj-54d182cf6d36f586906fa490334c071056aaf8325e50868b09fe08a609abaf5a 2012-10-19 03:11:18 ....A 1384448 Virusshare.00015/Backdoor.Win32.Hupigon.kvxe-56d6312d163e32a11baadbe037b334a94e3faacf83c1b07b7455fcccf7f484aa 2012-10-19 00:04:16 ....A 51712 Virusshare.00015/Backdoor.Win32.Hupigon.lbzu-3158a90bbc59b2c4ff5de59536568c1fa287a297dd466832d883fabefd655d6f 2012-10-19 01:28:18 ....A 450560 Virusshare.00015/Backdoor.Win32.Hupigon.pv-31a112c3c037e230b7bcc701ef789801432f1f3a9d065563067e13b12f9710ce 2012-10-18 23:38:48 ....A 533927 Virusshare.00015/Backdoor.Win32.Hupigon.pv-3c4628dfaf6b61c27206dc70e8d81b2bf506b972da7b5eec596f20472e31bb6d 2012-10-18 22:19:22 ....A 416768 Virusshare.00015/Backdoor.Win32.Hupigon.pv-3dee16135adc4067bbf86035acad7ca84c2368c38c03f1652b3eeaa54231ff40 2012-10-18 23:51:20 ....A 448000 Virusshare.00015/Backdoor.Win32.Hupigon.pv-52fbfb70a58fdab924523b0c935881c623b33eced5290d22966a370463e93397 2012-10-19 01:08:38 ....A 1953792 Virusshare.00015/Backdoor.Win32.Hupigon.pv-573d8928e0a636a92b050c2e86d8ea6a08eeffb87d5f79964d0449d61b0717c8 2012-10-19 03:15:24 ....A 544619 Virusshare.00015/Backdoor.Win32.Hupigon.pv-80d678e35e1fe9636f398c2b6adf3eea6c42edbc90fb6d792e1f00437e888108 2012-10-19 02:27:48 ....A 1483264 Virusshare.00015/Backdoor.Win32.Hupigon.rpfo-8a8f8d2d84205eb6e93c966f9d2b3be26d6e36cff3647fb8b7203d66d0f329f6 2012-10-19 00:16:04 ....A 735748 Virusshare.00015/Backdoor.Win32.Hupigon.rsdd-33c46d6a7b7875b60131351fdc0cf20468955b6fe5e632194344aa39101c9bb1 2012-10-19 02:26:28 ....A 713728 Virusshare.00015/Backdoor.Win32.Hupigon.rxqs-3147fa43ba72c3789dc1ce4a3cc0b8a24266be909a9a7251a47b671703006df7 2012-10-18 22:19:34 ....A 693248 Virusshare.00015/Backdoor.Win32.Hupigon.rxqs-50607feb2e55eb43492db98da623a63028a2963d781815f6f30ccf724b4f229f 2012-10-19 03:42:30 ....A 713216 Virusshare.00015/Backdoor.Win32.Hupigon.rxqs-601b5998b0fb8d91eea1601d29bcd5819c3a6b290bb09a32fa21f536ab765ed5 2012-10-19 03:29:56 ....A 387548 Virusshare.00015/Backdoor.Win32.Hupigon.sbdm-35641ea83451424d8c13a29add4b84f99ff4278a0ee183202a4e1cc11cf4b1dd 2012-10-19 04:57:30 ....A 387548 Virusshare.00015/Backdoor.Win32.Hupigon.sbdm-ad0f63cf6c654d081221b8cb1825855e75125971aa4614272bc2a19f9af68a72 2012-10-18 23:53:22 ....A 387569 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-315cb8813da7d136e01c0ee2bf32522e20556d203e1eef55ef185578f22a0f80 2012-10-18 23:48:06 ....A 391148 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-50edac53658e4f1df0632e58c5a117e3ebc7983ee0ed7a684a939aee6cad13bb 2012-10-18 23:30:56 ....A 387190 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-532ffe7c441379812fc6eee56a948eadf04691404928557a2bb5b5c863c40d64 2012-10-18 23:53:00 ....A 387569 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-5e3bafcf5d9cc915beca3fffc924a9ae5dd783849b2a974ea207eaaac91ddfd7 2012-10-19 03:42:20 ....A 391148 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-600778b764181859100c3e1f9416bf1e9abf9ffe94fcd22760d0420a6f668d45 2012-10-18 23:54:10 ....A 391148 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-811d4cf4ed9d650b0d37cf8a56eb1ece616baade3daac37a79798876e8238b2c 2012-10-19 00:03:10 ....A 387190 Virusshare.00015/Backdoor.Win32.Hupigon.sbdn-83e9e05bf97553d2fc47f8282e36618930393941a937b83d68188a0edebb4480 2012-10-18 23:12:14 ....A 241664 Virusshare.00015/Backdoor.Win32.Hupigon.skqg-54745284521620587791bf3bafc3ea1776e27e43fb9600aaed48f6ac5bf7ba8d 2012-10-19 01:22:42 ....A 49152 Virusshare.00015/Backdoor.Win32.Hupigon.slca-541f50dc6cf2687f1635593b51f24cb93c317dabcb667dc12be8fe2bec21d204 2012-10-19 02:41:06 ....A 540603 Virusshare.00015/Backdoor.Win32.Hupigon.ssxi-548a3165653e456833cde0edf2896b808906d7b43ff01aa9feeda43e983a95f9 2012-10-19 00:18:30 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-532111a1b253653f16338ae2a0c4f66486cb927a7210627b526570d2f025de20 2012-10-19 03:25:42 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-5c7f07e0cf7b17c6bb029143d2383c2583fd78daa8bf93ba635b7492082438a6 2012-10-19 04:06:46 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-605e62bc50fd3dfd0be5071a6ced47fd56816f6e39d60e268af523da8c065371 2012-10-19 04:18:32 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-6084bb73bf6075588e3480d4520ad75e3c959c16a7fa27d4bb631f94ab0eb1f7 2012-10-19 04:19:10 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-60fc3904bb88714478d368e19034a1dfe18ac98fcdbb323177ffc3226db6d692 2012-10-19 00:47:12 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-89e4583ec348245f8ef74c48044f390840809a3da5046830c167fb142fe980e5 2012-10-19 01:45:06 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-8b1afcc57ac2bd54d01102fa64876addbe0310d481163eaab2a6c88190af65af 2012-10-19 01:44:54 ....A 624128 Virusshare.00015/Backdoor.Win32.Hupigon.ulxy-8b62b057dac147e70e59b65b85bf68cb95588202ab1781d211298e247807499d 2012-10-19 00:41:16 ....A 1105920 Virusshare.00015/Backdoor.Win32.Hupigon.umfh-31e0607b0f5fc10b18cd8acedaa5f7e7f2c1a7b518190530e24cf82b1f1ec45f 2012-10-19 01:45:28 ....A 750080 Virusshare.00015/Backdoor.Win32.Hupigon.uodi-3a0f8fea791e7b006fb93d3b152d67256086849d6dce93aa559ff8371766788f 2012-10-19 02:46:22 ....A 144661 Virusshare.00015/Backdoor.Win32.Hupigon.uofo-3be3c966c7ca4ae4fcb756cee5397319fc2a78003fb059f5bedf12099c91b5df 2012-10-19 03:23:48 ....A 457439 Virusshare.00015/Backdoor.Win32.Hupigon.uoso-8f0d00495cc744906cbb152b6754e90a4548a89266be420325adc62ebc4dc31b 2012-10-19 01:52:02 ....A 629680 Virusshare.00015/Backdoor.Win32.Hupigon.uspm-5fd9bed312944eeb809632c1106c9e19fe9fec9d0160ad0ab889722868885f13 2012-10-19 02:24:16 ....A 624191 Virusshare.00015/Backdoor.Win32.Hupigon.uspm-87a6a0159cdc17ac606d415fad3f58151b9bb28d3382ae05237ab041551d1adc 2012-10-19 03:26:04 ....A 623152 Virusshare.00015/Backdoor.Win32.Hupigon.uspm-8b9208ddf87cba9cff005a482ec0050ab87eaf1580165c7c5ea4a431d3a5005d 2012-10-19 00:18:54 ....A 980848 Virusshare.00015/Backdoor.Win32.Hupigon.usul-3521501fb3b1fd5f216969249ebc53081e3c17aa7fac944e5b63cbff25ed4a65 2012-10-19 00:24:02 ....A 575344 Virusshare.00015/Backdoor.Win32.Hupigon.usul-3f5739d34aa9fc3b1314888d1b3b2fa53c45332e75cdbcbf9d29c144ff24ea72 2012-10-18 22:07:24 ....A 575344 Virusshare.00015/Backdoor.Win32.Hupigon.usul-5e47ebee3372e8b653c7559d38d04b2cbc363e910f7c2cea2b2db2f09c16e8ae 2012-10-19 02:31:56 ....A 603944 Virusshare.00015/Backdoor.Win32.Hupigon.usul-5f13f07d6cada8ed60f6c92297d8f1fb29d85ccae373d4153e336d3f337e3a9f 2012-10-18 22:52:52 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-32d9dd74f3e064f0a310aebf98dac6d8ff1b59afca1a2de175155603ba9bba85 2012-10-19 01:29:54 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-3e909f848469aead23fd47227a19868ed2ca45d6a5981d59f86aa130f7a43b03 2012-10-19 01:34:46 ....A 53771 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-510545ffb4784419d4462d7fa499d2e9f52c88e6cabc05c1544bc0274773050a 2012-10-18 22:48:22 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-5f0ffed87cbae6a744c32dfdc2a2ec40ae5ff68a8e204ac00902b169d03a5fef 2012-10-19 04:38:14 ....A 36874 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-70127301adadfab22add693d396ceefde428d9e4bf4769a9a251f547fe89b19d 2012-10-18 22:16:56 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-8808a91cc66972a9e447b4cd6a7562b1ebe86b12c75458953aac769dd3432399 2012-10-19 02:29:42 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-88124f1c4e9861b2e1ff4b39a4d9c5f0701cea9659e5c7fa25bc2dfd97dbc56c 2012-10-18 22:11:40 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-8a31c24c8ae6523e96149e7fec205d502d64e93ca63fed8d6901f280cf85f11b 2012-10-19 00:13:36 ....A 262144 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-8de8ed34720c03fd21192c195dd0c9b52aa0f69ff9c0e7b0fc06480581304a70 2012-10-19 04:56:36 ....A 36874 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-9b4dccacb6b685d52fd97e5a615c4701aeba478bc59f54b4f64e49b4a271719e 2012-10-19 04:43:12 ....A 36875 Virusshare.00015/Backdoor.Win32.Hupigon.usuw-a7d4b1e69a107c1d0078145db5f0125470dcf2679b21075a76590aea331de523 2012-10-19 00:42:54 ....A 4476928 Virusshare.00015/Backdoor.Win32.Hupigon.uszm-3323a158827f2a7863db969c095d5db77d024360e91384de658a531c229a2c0d 2012-10-19 00:47:20 ....A 2396160 Virusshare.00015/Backdoor.Win32.Hupigon.uszm-35766c3bf582fbbbf3c48f303df590e424826fdfc07e0dd48112150d862db52f 2012-10-19 01:16:22 ....A 98304 Virusshare.00015/Backdoor.Win32.Hupigon.utge-33c43bd383496deddc659b2daf9c477f7ccd2117d979f595dba8ee52e308d1cd 2012-10-19 03:22:56 ....A 45056 Virusshare.00015/Backdoor.Win32.Hupigon.utge-878e1c9567f3e50d21dfa70f30e013a6937faf29e7abde58055b35ab27d82b4c 2012-10-19 00:06:30 ....A 24745 Virusshare.00015/Backdoor.Win32.Hupigon.utjd-3fc5aee25f89b3c1ea418dabfb87ac93afe10688d33de42fefc211c6c2ed63fe 2012-10-19 00:39:44 ....A 184320 Virusshare.00015/Backdoor.Win32.Hupigon.utjd-80204d1faa44103b994fded59f4d90d585029be4d6cc4cda04abeba2316ac830 2012-10-18 22:20:34 ....A 85818 Virusshare.00015/Backdoor.Win32.Hupigon.utjd-8165ca1f2b602ec049b8de0adb6c4305edfa8fc9f700826b1ca3b440145d735b 2012-10-19 00:03:46 ....A 461180 Virusshare.00015/Backdoor.Win32.Hupigon.utjd-86a811cf09b1a37b81f5d3b8744a1b261f132c2c63c27b928bb346241c4d27be 2012-10-18 23:49:10 ....A 629639 Virusshare.00015/Backdoor.Win32.Hupigon.utmu-34ab7ff074d15255b207420c047f4b90ecb3db7be62688db6cbbb598638d9e4c 2012-10-19 02:37:54 ....A 349248 Virusshare.00015/Backdoor.Win32.Hupigon.uucp-3a712c36c04edfb0e1af7672dacdc269bde37233998493c844f687fb271d9ffa 2012-10-19 01:58:36 ....A 296960 Virusshare.00015/Backdoor.Win32.Hupigon.uvep-369d5dc030dd1fdeaf5d4d46cb8de526feadce5a4e737196c6f8540dfbb2947f 2012-10-18 23:18:18 ....A 634368 Virusshare.00015/Backdoor.Win32.Hupigon.uvgl-36d8db9546401dd25b14da872bc93003da04abcccc636d7d353f6af7d28d579a 2012-10-18 23:41:28 ....A 371712 Virusshare.00015/Backdoor.Win32.Hupigon.uxvq-862c47ae87dd3f932be6a0bfaf02a783118d9bf52080bfce2d8e39c48c8706ed 2012-10-18 23:26:12 ....A 527663 Virusshare.00015/Backdoor.Win32.Hupigon.vakf-8654f21f26f0624c8e1d4fee553cf58c51edf76484974046e2161837637caf02 2012-10-19 01:17:44 ....A 629061 Virusshare.00015/Backdoor.Win32.Hupigon.vbbq-2fff4dea44865c63966a0fe34baf4290ea9aef0ff4d43d81e44373f48fb38236 2012-10-19 00:22:44 ....A 629061 Virusshare.00015/Backdoor.Win32.Hupigon.vbbq-379ee86f5b4677098cb41d4a2f9884b2b773e042c25851b875619806ad16fee5 2012-10-19 01:41:36 ....A 284224 Virusshare.00015/Backdoor.Win32.Hupigon.vmjm-3154d44842fd20a7edaab62bf3f6c5a7f0af8480cc882fa834755041d6f59fb3 2012-10-19 02:30:04 ....A 117760 Virusshare.00015/Backdoor.Win32.IRCBot.aegv-880dfb7c2d01b0610e079fef2af9bc02e30c8d47b299ec14359912dc410375fa 2012-10-19 03:43:24 ....A 140430 Virusshare.00015/Backdoor.Win32.IRCBot.afvc-607aefcecd5f4809e9b9d7a1f4768fd56cdc5e80f84370b55c0118cac152c923 2012-10-18 23:43:20 ....A 249856 Virusshare.00015/Backdoor.Win32.IRCBot.agfa-3955d3dc3f82b9baef1ebd2ad097532c97da45e070b6ab3354fb30176c546efc 2012-10-19 02:49:56 ....A 147456 Virusshare.00015/Backdoor.Win32.Knokk.bb-5065b42ec92ca761a4ec2d2be698d9290c1ecc2c2d43fc664d02ef5276097d79 2012-10-18 23:10:48 ....A 196672 Virusshare.00015/Backdoor.Win32.Koutodoor.aihc-343e0b096391c67127c98a1d77637e6fcbaad3b715b41599d03c301f9dcd8e63 2012-10-19 00:09:10 ....A 10953 Virusshare.00015/Backdoor.Win32.Koutodoor.aihc-34e4e4d01083b2a9b11c57501a7e2d30a0f2bbfaae99a2c5b7c835ec2adb14e3 2012-10-18 23:16:36 ....A 200768 Virusshare.00015/Backdoor.Win32.Koutodoor.aihc-3abf6f886fde9ea36b7539bc5fc5767970a7ceefdf0e811f007e7cad41506188 2012-10-18 23:37:42 ....A 192576 Virusshare.00015/Backdoor.Win32.Koutodoor.aihc-80127569c6975ece3b7f05f73020895fd34215dc4159918e26e4d9f39b01e7d6 2012-10-19 01:17:24 ....A 282688 Virusshare.00015/Backdoor.Win32.Koutodoor.aihc-80188cb0bb3ba0f181378c32d16e764ecc44f6b645a855905046af77dc25ed64 2012-10-18 22:43:24 ....A 176192 Virusshare.00015/Backdoor.Win32.Koutodoor.aihc-859ce6176c4ce8a77cde7a12f5a4c846bd7cc926088b1946f5f5a800a064ffff 2012-10-18 23:53:18 ....A 50688 Virusshare.00015/Backdoor.Win32.Kykyshka.arg-35bf52e5c63906f300db151c9aaddb72d121d54ecbb46ce94c41bba746293944 2012-10-18 22:09:38 ....A 225280 Virusshare.00015/Backdoor.Win32.Loger.ag-8e357a013e82420d7ceb5a9116d94442ae16061ff2cbaedef531398f8d7168fc 2012-10-19 02:12:16 ....A 15360 Virusshare.00015/Backdoor.Win32.Mazben.me-3a08d7ce22ca166b9f673b7683e6a0be9a06ec0132521a0ee7144fbcd76ada96 2012-10-19 02:28:00 ....A 2008408 Virusshare.00015/Backdoor.Win32.MeSub.aed-50957b57ee33cece36b845845b660c6025d575ee6e1bbf48e66b127d25693d18 2012-10-19 04:14:48 ....A 27192 Virusshare.00015/Backdoor.Win32.Nbdd.adj-609a06118433aec8ad2bef154471c933dfedde7956a4b9629bb39822322f6eeb 2012-10-19 03:41:56 ....A 18944 Virusshare.00015/Backdoor.Win32.Nbdd.adj-60bd3c482d21483d2745c76c700c770517a23e63e66c02d1e4fe4f99c5a18b23 2012-10-18 22:22:44 ....A 120320 Virusshare.00015/Backdoor.Win32.Nbdd.bce-5ece36a6b40a158eaded74b95aaa81c625c30552530dda43fecdd25aff883ed8 2012-10-19 04:03:24 ....A 70144 Virusshare.00015/Backdoor.Win32.Nbdd.oib-60a9de3ba52dfe6dfebca5dd23e6e469ffc722c6c1fcc8336e2a8258cc4673bd 2012-10-19 04:56:42 ....A 70144 Virusshare.00015/Backdoor.Win32.Nbdd.oib-a145f35761a4e00229976c3b0a5ff843587921db0a9117e6918c2dd41c23fbf4 2012-10-18 23:48:40 ....A 184832 Virusshare.00015/Backdoor.Win32.Nbdd.wdy-390906445692883b64ef522c9bb7e5d2733c45af8ce4beb6c9feee0d234dba6b 2012-10-19 00:04:04 ....A 129564 Virusshare.00015/Backdoor.Win32.Nhopro.pp-51a5eaa7dad03a3eac55049695282763dad626a9284784e1a43d5d780031968b 2012-10-18 23:07:48 ....A 109734 Virusshare.00015/Backdoor.Win32.PcClient.avyb-8e77907aadb261516a39f162e62b3d0b2f0b5ef74e8d4aed92fafbb15f582580 2012-10-19 00:01:28 ....A 65415 Virusshare.00015/Backdoor.Win32.PcClient.ecpc-5fb4bd24a4cc50df5e4bed1bd65b5ce8e2848414c91ada2514de87b6bbcf26ae 2012-10-18 22:37:10 ....A 64388 Virusshare.00015/Backdoor.Win32.PcClient.ecpc-839587e7b0ba5a2190558287ef2fd9a3360f1cf31bf8b89a08095ac2180b1e94 2012-10-18 23:04:00 ....A 26182 Virusshare.00015/Backdoor.Win32.PcClient.ejiv-55efd4f46361dbae08e641f5385764d7eb41be7c479a3a7975036cf51b50743a 2012-10-19 02:15:38 ....A 100932 Virusshare.00015/Backdoor.Win32.PcClient.fitl-38d3d154a8d78a716b94a1bc21ce1e21d8720b0b1d4d020d0292acaf2aec4cdb 2012-10-19 01:17:44 ....A 100932 Virusshare.00015/Backdoor.Win32.PcClient.fitl-3fcd5916419dc707e094ccbe7adde160e903474a73cbbdfc3a03ade5c2faa2c4 2012-10-19 00:21:58 ....A 102376 Virusshare.00015/Backdoor.Win32.PcClient.fitl-80d6ec9e96f95f669c6d6e10b00b0c1f05c2964bb3ec12aa213c1412f0e4e291 2012-10-19 02:26:00 ....A 100932 Virusshare.00015/Backdoor.Win32.PcClient.fitl-8e4ad2e3adcc98ff1c64db213177aea891068f47c7474826eee396e0b24e31c5 2012-10-19 00:18:02 ....A 101000 Virusshare.00015/Backdoor.Win32.PcClient.fjvm-5dea57ea8bccfb328052f6df283522c3a0e04f7e89e9a2954fd66893508a1849 2012-10-19 02:28:34 ....A 92672 Virusshare.00015/Backdoor.Win32.PcClient.fjvm-8581e3f6e5510d61a10dd03134d64bd0b842a8325ff873af41d7cbb6448e8ee4 2012-10-19 01:56:20 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-3787c20ad1c3065733adabe1300f7a33bd86c8f3136c2ff54c4233b6bcb3174c 2012-10-19 03:20:16 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-39331b9511cb90892f6887d15919e94d178218b8e9a7ecea38253761a51d816f 2012-10-19 02:31:26 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-3d7dbbfa6c1d16e0de80b51a7aa3bb215409baf79a99107a524a68b347560afc 2012-10-18 23:05:26 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-543ced3c824cfe5d052f5b533f07878e9e6e1ba87b1bd83c6d01e097af1cdfe0 2012-10-18 22:26:08 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-555ae6784165cfbdd1a4c69acf249cd2ada3cd7d4f8dd6f18c2ae6aa82698960 2012-10-19 02:04:24 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-56dc4a9227de9eee9cb493289deceaaf703a2a976575414a38c43dfa60cea280 2012-10-19 02:29:36 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-806ad43d18b6a7283b56a1765c8cd7d7aff9030258851179bd8b5f75e6ab51e6 2012-10-18 22:47:08 ....A 5632 Virusshare.00015/Backdoor.Win32.PcClient.galr-833438c8fc458df353bd8293f3d191364468e4d22771bf508df4e66970705097 2012-10-18 22:55:22 ....A 80330 Virusshare.00015/Backdoor.Win32.PcClient.gbei-8ebb829b41d20cd11815088a7f3ad9a883326dfc379b8205daa75e1940c8af4a 2012-10-19 03:25:54 ....A 74240 Virusshare.00015/Backdoor.Win32.PcClient.gcbo-8fc39a3454fdb0e582285c98048e36822533ab6c3a6fc8c70a45cbd05982b6bd 2012-10-19 04:00:14 ....A 184320 Virusshare.00015/Backdoor.Win32.PcClient.gcdv-601be7f9543dcaf65b9ff8613676a9142e11f23df1f2c4acec46e486266ded43 2012-10-19 00:31:30 ....A 22528 Virusshare.00015/Backdoor.Win32.PcClient.gcje-83b03c3e3f3df66b3ddae45a25b1815f999828403d669f6bf730afcf07fe23c9 2012-10-19 01:06:02 ....A 105296 Virusshare.00015/Backdoor.Win32.PcClient.gcjp-8d0c29b92352c0b76e13e4f4c1b5fa250674a5ddf53a025781306a91a14a52fd 2012-10-19 00:31:28 ....A 149328 Virusshare.00015/Backdoor.Win32.PcClient.geme-8f77f427f7062956856fc87efdcfcd0eacc08ae298136e242643d581518cdb35 2012-10-19 04:42:34 ....A 196164 Virusshare.00015/Backdoor.Win32.PcClient.gfse-9b1c32b5cb7b7142fae6a5731c258144b190c0327506946c32e0ad0897c8bfdf 2012-10-19 00:44:36 ....A 145408 Virusshare.00015/Backdoor.Win32.PcClient.gfsf-8fed8f3402795e807a0ace512e0b73c5597f2dea0f74ace01da1fccbbd0a0a8e 2012-10-19 01:17:10 ....A 254200 Virusshare.00015/Backdoor.Win32.Poison.aec-357f25ff430093d02153cbf3810931f3ae7ea7e78a3eb3dea94b94171a87bf5d 2012-10-19 01:48:26 ....A 1759538 Virusshare.00015/Backdoor.Win32.Poison.aec-3a7a158e550265e3bcfd15ea075f24c31162023b18541fb663ac5399574a0ba3 2012-10-19 01:37:50 ....A 20992 Virusshare.00015/Backdoor.Win32.Poison.aec-3d7c01cf732738984b2c505ddc2ae012f59a4e07740636a3b308a042a231aa27 2012-10-19 03:33:40 ....A 6144 Virusshare.00015/Backdoor.Win32.Poison.aec-8e4a733e317f5622602061731bf406cf445ef91f2bed2525af9b2548fb9251c4 2012-10-19 03:34:24 ....A 6656 Virusshare.00015/Backdoor.Win32.Poison.aec-a1c4505fc811e9a612a4e08fb811c075271d78142186ee0f7836c7596d965411 2012-10-19 03:28:44 ....A 7412 Virusshare.00015/Backdoor.Win32.Poison.cjbb-3651e8146ff3b08a2535a7b1f72fe5bb0bd02a29485ae00862ead432d4688e56 2012-10-19 00:14:04 ....A 6144 Virusshare.00015/Backdoor.Win32.Poison.cjbb-535ea963096d376a360af99c74430dba6b137d1b6b01b0853485074e0df8f7a4 2012-10-18 22:15:26 ....A 482816 Virusshare.00015/Backdoor.Win32.Poison.cjbb-549059adc244806a1720b1b047f6dc870bb2d22b6d1c5e8c5b963837d38bfbf3 2012-10-18 23:02:00 ....A 42139 Virusshare.00015/Backdoor.Win32.Poison.cjbb-5ed3888ec5a5279c3687b3f327f126f6cc754a8df0749f6414eb23d706c53f30 2012-10-18 22:55:24 ....A 824 Virusshare.00015/Backdoor.Win32.Poison.cjbb-822abbe88d4b3cc5f8fdb642faff0c4a78fa48198d3e81058d9d6c1cc4181cac 2012-10-18 22:05:44 ....A 317899 Virusshare.00015/Backdoor.Win32.Poison.cjbb-8881240ec6b698f7470a20efb2164064f6378b7c764801808def82f02d5a737b 2012-10-18 23:27:14 ....A 364544 Virusshare.00015/Backdoor.Win32.Poison.ckqm-343ef9de3e2546fab51f0fa93ba58f6676578f8683b11b9f77331d2d378e682b 2012-10-19 02:10:44 ....A 70688 Virusshare.00015/Backdoor.Win32.Poison.esje-37117c680bf863b19b36aaa4d9edce99065baf0deedace7cb76b18c3b6eff84c 2012-10-18 23:57:46 ....A 85211 Virusshare.00015/Backdoor.Win32.Poison.esje-3860a096d08e6edd16173e1534a57ca937167e77c0a2d4314ab8ef12c4b031e5 2012-10-18 23:59:08 ....A 29184 Virusshare.00015/Backdoor.Win32.Poison.esje-8b1d0eab1c5dbdf60bdc68f85ec17838531166dd8bc025dbd369e82aa9f53907 2012-10-19 02:29:50 ....A 143360 Virusshare.00015/Backdoor.Win32.Poison.esrd-824fbf939c101da1ac5ee3e70b463f7a1560e448aca88b927a792e0b0963d44b 2012-10-18 23:26:24 ....A 116224 Virusshare.00015/Backdoor.Win32.Poison.ewhk-831582d207c34a80271a3b09a132e805971bfb42cccdd7011133cf2b61a9ce7e 2012-10-19 02:06:02 ....A 287744 Virusshare.00015/Backdoor.Win32.Poison.fsuu-865ec79a181c7d63f6e7adc966a86244ac7eb04b3a925f6b8fc1b2ccdd3cd3e0 2012-10-19 03:49:50 ....A 1474560 Virusshare.00015/Backdoor.Win32.Poison.fvdo-607e0215cfe3c9cd9a78e85a12ccb72d2d112937bab64497e1b8c10a028e37e9 2012-10-19 01:17:22 ....A 24576 Virusshare.00015/Backdoor.Win32.Poison.fvsk-82ea653f9b6b492f91357978fd2d7e900cf594bf729ee864652a2e4be7f30367 2012-10-18 23:32:08 ....A 135685 Virusshare.00015/Backdoor.Win32.Poison.fvul-8d4394338da9b0a465e2ffd8a5f37719463cc5ee3b48a95923a68ba39bb14134 2012-10-19 02:26:42 ....A 118784 Virusshare.00015/Backdoor.Win32.Poison.fvvp-8208ec308e52ded1062dd3177c1579572f46231e53d0bc855379cb7dc8e3c3c3 2012-10-19 02:32:16 ....A 266240 Virusshare.00015/Backdoor.Win32.Poison.fvvq-3727d14c010b6e964e7db163a066579cd95656d054c1a8a1abd513b3200f73a9 2012-10-19 01:50:32 ....A 32768 Virusshare.00015/Backdoor.Win32.Poison.fwcl-36b4ab65b09fd8e39d33ca493300af7cbdb7201d1601082077f662031e39744c 2012-10-19 01:06:40 ....A 85052 Virusshare.00015/Backdoor.Win32.Poison.fxsh-3862fc0097f5b78b2bf19d56f6f7d06ae70445eb5648cb4403a2081793fed43a 2012-10-19 00:13:12 ....A 57152 Virusshare.00015/Backdoor.Win32.Poison.gjxk-31d5aa68b243a123853e64d7fdf49eaa411d25ca86a44ad8b4b39c17397b433f 2012-10-18 22:47:24 ....A 57152 Virusshare.00015/Backdoor.Win32.Poison.gjxk-342f672cf7600140582a031dde3258bcba9f866192b80624fc4d26a271f75b67 2012-10-18 23:28:54 ....A 57152 Virusshare.00015/Backdoor.Win32.Poison.gjxk-3525af3f400b121fb51140228d8a4c412618db7054b92c838f5c258328ac7e3e 2012-10-18 22:25:06 ....A 57152 Virusshare.00015/Backdoor.Win32.Poison.gjxk-3d80431c0908575238634336743707c8c1525093e119c7c59c3b469f8b223267 2012-10-18 23:06:46 ....A 57152 Virusshare.00015/Backdoor.Win32.Poison.gjxk-3e01e502c8daa0780c161715c1495164a2ed8be596b812f75306a6d622fe65ab 2012-10-18 23:26:38 ....A 57152 Virusshare.00015/Backdoor.Win32.Poison.gjxk-3e0c1fa5276a4eb0056b492d418706a49518a4e93fcfd8465bef50de7f576c4a 2012-10-19 00:27:28 ....A 49534 Virusshare.00015/Backdoor.Win32.Poison.hedg-81e4d1d703f72d5eef0502aa08365268664ad9eacf8b7c5ef0ead25e4f14195c 2012-10-18 22:42:10 ....A 2738981 Virusshare.00015/Backdoor.Win32.Poison.hgue-3607d9cefdcaa94af01f7f9f63b5b583618df14e8e8239a35ede8bc29f379905 2012-10-18 23:21:04 ....A 8704 Virusshare.00015/Backdoor.Win32.Poison.hpah-5202c55d5630457b407a61048bb83a1dc27d00203ea4af39380ba1cfe0b720a2 2012-10-19 00:27:16 ....A 8704 Virusshare.00015/Backdoor.Win32.Poison.hpah-548df2219c3e7694ed4c40c255fc4907c4931b70f7cb976d0030efffeb63c5f3 2012-10-19 02:05:02 ....A 8704 Virusshare.00015/Backdoor.Win32.Poison.hpah-82a13a9a5d1d74817f5beae111bd3c7173717ef4b821c8e862c16b541ec08200 2012-10-18 22:07:08 ....A 8704 Virusshare.00015/Backdoor.Win32.Poison.hpah-8ab88f981cccbedad1aa6977b961da7bce8198b3de5fa75670accfcdd81d105c 2012-10-18 23:59:38 ....A 1415680 Virusshare.00015/Backdoor.Win32.Poison.hpzt-805f6483999197315d1690992573f72e276b5765dc10723885c684912d6c2f1b 2012-10-18 23:57:18 ....A 24576 Virusshare.00015/Backdoor.Win32.Poison.hqbp-8f007917d7cbe33197fcc9f73f6a8bfd21ad464f894cb4b12a27bd301e56946d 2012-10-19 02:50:40 ....A 14848 Virusshare.00015/Backdoor.Win32.Poison.husc-54635da531a82458e8cf56901fb2c6cad2c79ee662f2607808b5eafebb66c2ef 2012-10-18 23:26:18 ....A 433581 Virusshare.00015/Backdoor.Win32.Poison.hwsg-515c82318159a8893f0084e393170a227a33a931e242e0b71c2c0cbfd9151e44 2012-10-18 23:43:32 ....A 131072 Virusshare.00015/Backdoor.Win32.Poison.hxeb-86f963d4c5f4fd67f30b5967a26984e6b87d46a6d79f55485ffecc7fb33c6a5d 2012-10-19 03:09:04 ....A 36872 Virusshare.00015/Backdoor.Win32.Poison.hyam-505f83c23d320aed31bfe047cf7b4e9f11a2564de43051035875b251fef6dfe4 2012-10-18 22:17:54 ....A 434236 Virusshare.00015/Backdoor.Win32.Poison.iywu-889348256ccb0dcd957c34ba0ff5b4f2358124f05faa758d9f81e9381656ba20 2012-10-18 23:06:30 ....A 147514 Virusshare.00015/Backdoor.Win32.Poison.izan-3397606a1ace25466acce62b4053af3690e2514547e027fda1b30eddbe9c2875 2012-10-18 23:36:54 ....A 1134080 Virusshare.00015/Backdoor.Win32.Poison.wv-50e0b30f6248066d34417226d30b3c5f5cf4ae4bd0ca6a8fa1f93fc7952c9e44 2012-10-19 00:13:54 ....A 59236 Virusshare.00015/Backdoor.Win32.Poison.xhr-8b27758f6d71a33b2ed5e891cd0f3e8fc0e3cb45cb86f8e0ede4bdf4e51d1da1 2012-10-19 03:32:54 ....A 152841 Virusshare.00015/Backdoor.Win32.Popwin.ajn-345e0542acd9218aadfebe46e7e7426c5fd0cf7ac20fb9cdd9b6a2ea85c12668 2012-10-19 02:54:32 ....A 655555 Virusshare.00015/Backdoor.Win32.Prorat.npv-899987798f82c04f8783e5906f07d8961759572744a0ef17f18c61b7fc5eb766 2012-10-19 03:32:38 ....A 255396 Virusshare.00015/Backdoor.Win32.RATPack.b-84f7b218fdd3f4121afc32769bc1c39d2ebbc214745e706556287bb7b4aab0fd 2012-10-19 02:01:06 ....A 167936 Virusshare.00015/Backdoor.Win32.RShot.wqf-5d65be4b0e2085c92a3e847c992c1e08680618ba51c17955db052a8b0789c96b 2012-10-19 01:39:00 ....A 448404 Virusshare.00015/Backdoor.Win32.RShot.xob-3a1c133872c1044419ea185c26a68341e6efa9b8f8f08125e55dcf79a2fc7169 2012-10-18 22:50:34 ....A 47104 Virusshare.00015/Backdoor.Win32.Ramagedos.pu-3b6ecf7eef1a3ad87912b710845da56f70d3947396b079a36e8b15bde2b9467f 2012-10-18 23:53:44 ....A 98816 Virusshare.00015/Backdoor.Win32.Rbot.aqo-547b69d6682a78e510c030e39f2e3575d37a8bd35160dc348838d99008153c3b 2012-10-19 01:39:34 ....A 259072 Virusshare.00015/Backdoor.Win32.Rbot.bmfp-369753660229be83ea5a1c1304d753131f2f19e234bcaff7d28d84348a8b392a 2012-10-18 23:33:54 ....A 362496 Virusshare.00015/Backdoor.Win32.Rbot.bpzx-52b92b0466b637dfb7227a131e6b3f348b263728e65d4f4c72410d47cac3bb49 2012-10-19 03:56:02 ....A 43778 Virusshare.00015/Backdoor.Win32.Rbot.bqaa-60e9b9dae2d467b3f4fde3e19397b4950e3395e61f1c517c9b0c18d6e687ce7e 2012-10-18 23:59:54 ....A 677376 Virusshare.00015/Backdoor.Win32.Rbot.gen-32364e736baa49ae926eb6a4c245d1cc0628c6aeb35d00f4069243abeb9b9460 2012-10-19 02:29:18 ....A 283304 Virusshare.00015/Backdoor.Win32.Rbot.gen-35adb75f62888a222a6cca80e9eda9ba9b77ae661ddbf7de084554baba8d2ed2 2012-10-19 02:28:40 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zdk-3c44d66a6534568d44ffc3e641020eb36c844fc2da3faee5051bc0591b34121b 2012-10-18 23:19:46 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zdk-545ae4c28b0071087d32766d5462f738fa1233ec925546c2f86ac7e7b466f8eb 2012-10-19 01:34:56 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zdk-824a3469706d9fb7c1019de7ddccfe9114793e0a8251943171b9af790fa31dc3 2012-10-19 00:41:04 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zdk-888d195a72683495ccadb24907b70c478206f27cf95da2a25bbfbe15725933dc 2012-10-18 23:13:10 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zdk-88b3639a36e0712a00ed322d768e31617e18ec399a02fd3c6ea40eaeac7b1dfb 2012-10-18 23:38:54 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zdk-8c3a6b36b8dae205f475edf7524269006a717fb5efec41c9b44bcea1a1e9eb9a 2012-10-19 02:05:04 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zel-36dfc3e85048157e0112e46b78568ee9ebde23250002d874ba6a49349af5c098 2012-10-19 01:27:48 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zel-54f5ec75bb78d23876e95eae86b64778cf59aef1455cc3848998847024298c0c 2012-10-18 23:06:36 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zel-5d3cf5da0288ac2fc2cf1392afec6b60b0a2956aee0838cb14dd67081270b1d3 2012-10-19 02:45:38 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-3c4632329c63ee7445ede18cd9563d5e0735c317b6f2bb7da672e09ad08f38e8 2012-10-18 22:14:04 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-3cf114721f8b9cfa70cfeb165aa28543ce6f2d7b6a48fcbf34a90f15175bbad5 2012-10-19 02:14:42 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-503c8411cd35521256b3cf13d13a170c34d11efeb25fe7022d9818ccaf935e51 2012-10-18 23:55:50 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-5e4ac16bd75ffed5c52dd1ef568733ca2decf065d28fe539b662d0c8c3495ee2 2012-10-19 01:33:02 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-85551fba0ef13694d213ff61a1a507e4aa6c58eddab5cf7697a4eea3b15ce8eb 2012-10-18 22:24:24 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-8715bac57ae89209b05159cba63ef298c90ddc19aac6bd3c0ba39b13e5964de1 2012-10-18 22:58:40 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zer-87a7e2c03115ff4de303575049935c8448c6cf475da29289c0f8e493d63dd047 2012-10-18 23:41:32 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfg-54b32d631acc1a0fc47e1c91099102c403d65175b3afd4e5fb16a53f0783c92b 2012-10-19 03:13:02 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfg-566f993ba7cf7339dbad6bf403199738880d6c6b1a0346f0a23f326482066d38 2012-10-19 03:52:14 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfg-606985b2d9a2a5927478abf1b60b772b9f66f0924eca84ee00e85ff305e35fe0 2012-10-19 02:36:22 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfo-32471438c405c38b8cc109ed409d8be29b01f80ba5b8c2341670261e5a1fd9b6 2012-10-18 23:10:54 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfo-3c1ed27eb3b91f2fda5fa2fa7d45ec3b210a9086994afd9eafffb5cf30e8df9f 2012-10-18 22:30:20 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfo-510738df4c06cae87f6af2667bd9d0e605f9eeb6a5e75244b4c45d6387f8179f 2012-10-19 03:22:50 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfo-577e2ccb5bf0dd9b1ee1bcf0610ea02102b9dab3fbe2214bdcb7faaf6b2664b8 2012-10-19 00:19:18 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfo-86ecca49634a4d0ea733872dbb2dabc0fb887fc7b68763e0a4d22597e898e1d9 2012-10-19 03:23:10 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfo-88ae9ff338fd1f90b84e901b8293104b6f27d18247d764165b9c95bb7e39497a 2012-10-19 01:06:00 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfv-51ef53e476601cc97e022454be924fd4f0a8c91ff02ea078237325fe429a5223 2012-10-18 22:16:34 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zfv-8246e4e70bd3ca9acb431124029bf0dc020f5f99636cddb591343ad38a727d50 2012-10-18 23:20:34 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-3372b15f03de672e80bf3f46f2a55d85f11d040b797535041f61d60ef7ba12a7 2012-10-19 00:40:42 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-3b268a9f401667b59039b6953a14702c4a9f5f2cb3f4c3b5be925aaac6d7c64c 2012-10-18 23:42:50 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-3e0121f94d9fd9a13a39625bf30374a144f87d3ba5faf5ec99e22411614e3a5c 2012-10-19 00:28:38 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-3fcde3703d0e4f760b7ff13c5782cc777016acb078631dd84be2e8ebe5e1b5a9 2012-10-19 00:12:20 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-56cdc011d7ef22fb8098ae2e82f909e934589ac655da4f2ff5344bbca821aa0d 2012-10-19 02:27:32 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-5c73bbf5b3d8dc17e50b7277b2524aed86fdceced0e5952e03ea5603cd8b9d67 2012-10-18 23:22:24 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-81972cab138c5dc56324ec05fe2986f29e047468c5b1d74988793c67e788bfd6 2012-10-19 01:03:46 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-879ceb9412aa644fd5339bfca5fca3881899b633bd3f618ca39b9fbc4d615373 2012-10-19 00:44:38 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-8f14c88250dbf8f8885401195fa393bf054e95642571aa31f5261048e266b6f3 2012-10-19 03:32:16 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhn-8f77c3982f341748c2f2e377cd1b596f697f5079a87fe8674808d4fc24c0c812 2012-10-19 00:50:52 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhs-360d39750ea0fc8e511d6adf6132430f67c9e6f69fe6b9cbf16b9d4b8395beed 2012-10-19 00:29:40 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhs-36c6fcdeb02318825ebf15fcd76280502676a03a2e7cac7963816969cb9da5c3 2012-10-18 22:49:40 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhs-39d7af94aca0904307768197ca61479dbe8591d1f6135dc2bfbfd82b5f0525e4 2012-10-18 23:26:18 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhz-5486fb36bb612497d29e35866494a2b68ae56c9d682598457bcd9129ad78ade9 2012-10-19 04:33:44 ....A 20480 Virusshare.00015/Backdoor.Win32.Ripinip.zhz-7b69d97f8e8427be05e90d892f5438b50a339e6663cb7f629f606fdab6974a73 2012-10-19 01:54:02 ....A 270336 Virusshare.00015/Backdoor.Win32.Ruskill.wqc-5cbf492f7103a5a7c9e9b2e19e16255ae9029a87288cb90d01fe7fd38a7eaf3d 2012-10-19 04:52:16 ....A 866008 Virusshare.00015/Backdoor.Win32.Shark.pmm-71bd5d41f24fd1de467f1406223efffba46641965388594a6167a85f780c6a26 2012-10-18 23:06:34 ....A 1226752 Virusshare.00015/Backdoor.Win32.Shiz.jizk-3d0b6dbe299968d605f8e7067fe9e12eb87c8016dd3fcb6e22e06656b9680f77 2012-10-19 03:23:14 ....A 73728 Virusshare.00015/Backdoor.Win32.Shiz.klnf-8706cd0c44a3fcea92f12d4a9c8ac2759a75c25a6113e71bbf99b2f6cfa63f81 2012-10-19 02:09:32 ....A 73216 Virusshare.00015/Backdoor.Win32.Shiz.kour-3bdb41ff168288ef091dd874ff52a1949c76ac94502c1a8967f645d68b3cb919 2012-10-19 00:21:10 ....A 97792 Virusshare.00015/Backdoor.Win32.Shiz.kour-523c13ec40c354cac6d5227dc0c34e8b1cdd0610b47976c4eed3e487af9b58d9 2012-10-19 01:17:14 ....A 176924 Virusshare.00015/Backdoor.Win32.Shiz.kour-86faafea1267887aff7a8c67f9fb424b39744d7794f8aca9c89b22ec1be6cc8e 2012-10-19 03:58:16 ....A 100864 Virusshare.00015/Backdoor.Win32.Shiz.kpki-60b70173445d23db4c4338d585962df85840b12beb827a128b94cd636ab99ae4 2012-10-19 03:14:28 ....A 167936 Virusshare.00015/Backdoor.Win32.Shiz.kpyz-82adf2eb68e0081e321c0e4e3e32d8065dfec01a811870898be09b57ff8a9ca9 2012-10-19 03:25:38 ....A 368642 Virusshare.00015/Backdoor.Win32.Sinowal.a-82aa8862b9c54e54cc8108b6e9ab525d6d500b4433b411f2ec117d6838a747af 2012-10-19 01:38:32 ....A 78848 Virusshare.00015/Backdoor.Win32.Small.jdh-88c87d15efaf86f7a59aa502c31cb603acea7a1d08dc6efb463210ae341c2404 2012-10-19 03:33:00 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teyc-896094a5bdae005b9806c8ff7494650e07685c3ed2c9a1571f8059cac8d18a52 2012-10-19 00:43:18 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teye-34355367351f168cf57a7cfde4a4b408af02e827521b6fabd9895580fbd104e6 2012-10-19 03:33:20 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teye-34e4434453a6f8e205a31b8b6a93472a3263e89d4744c9622d880817345636eb 2012-10-19 00:45:56 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teye-3a1f877a7fde77b7072ba9227a0b4e2bb4e1b44b0886f9569283c02fffba0bd4 2012-10-18 23:51:38 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teye-8bb762980c58e5d2a7cf3daa92217a0e8a1f11cecdcfa03efc39ddfdef702b39 2012-10-19 01:17:06 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teym-8b6d1dd2f79bc94d77c12d9d4996299cdee2083f183f09d1abf6e504ff6398af 2012-10-18 22:29:00 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teyn-3a7adf5fcf0bbbdcce35bb7bbe01471a23e3e490f31e3ecca147bcea132d7751 2012-10-19 03:55:06 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teyn-604e4bfa7d40a71d508a3f9075f81158c8736eb7a6308bccf12229a13b451690 2012-10-19 00:24:28 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teyn-8979d72ff969407f1887ee012477b798b804288de598ad90f12785b3c9b3a376 2012-10-18 22:05:38 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teyn-8b25d1f9049d9b57059a1390044dd0623007014dbf72697f75ee8d42560296fd 2012-10-19 00:44:08 ....A 2953248 Virusshare.00015/Backdoor.Win32.Small.teyq-8f5eb2fef0b8483563248c97a12e32caab2eac85a602376ebfdb0c5a6104dcf1 2012-10-19 01:25:12 ....A 57344 Virusshare.00015/Backdoor.Win32.Small.vre-8f184ba2426d168b65c196c186ed441f0f2a2858008e6edf004f93013ae6003a 2012-10-18 23:26:58 ....A 42496 Virusshare.00015/Backdoor.Win32.Sykipot.bm-882556ab5b29ced6fce51085c0d2e416cc5788bcdeceba489e9cc21cd5ec0241 2012-10-18 23:07:34 ....A 28160 Virusshare.00015/Backdoor.Win32.TDSS.ugt-8570c4d326e4af4ee9f4361234047a6a30e82741e827bf918bbabe19f96ffc40 2012-10-19 02:08:22 ....A 103367 Virusshare.00015/Backdoor.Win32.Torr.accb-50bce6d062ff621d056fe29c184d0ad7af2a96cd10a9386d814866189c2cf5b1 2012-10-19 01:09:46 ....A 154624 Virusshare.00015/Backdoor.Win32.Torr.acdc-5c7e13ecdf09d773469540e079ab91776395ad544df0f9c6bc8dfb8d45ebfd93 2012-10-19 02:40:50 ....A 126464 Virusshare.00015/Backdoor.Win32.Torr.acez-8afbf805d54c827fbb5f3ea1c7ca4739bd196bc965ba3f581639c434c40c8e7f 2012-10-18 22:34:12 ....A 82121 Virusshare.00015/Backdoor.Win32.Torr.agu-3ff888ebadb995cd705c24e6720284015f84ca5e8cfa851b910d2d31be1bd554 2012-10-19 01:50:38 ....A 72192 Virusshare.00015/Backdoor.Win32.Torr.hba-542feb520de336fe67836afa962ca116dc60218e9183cbcba2daa38018db70a6 2012-10-18 22:48:14 ....A 72192 Virusshare.00015/Backdoor.Win32.Torr.hba-8f3afdb12df4f784c6f06f6a690c582806492d357b26535f3554543fccd0e10f 2012-10-18 23:49:02 ....A 55474 Virusshare.00015/Backdoor.Win32.Torr.hyj-3e9760be1b9d222e25ff1e0b7532fc296b6427829b4302294c727bea86aab64a 2012-10-19 01:34:50 ....A 55473 Virusshare.00015/Backdoor.Win32.Torr.hyj-8cd97a190943df26f075b99c0b2ff53d5974ccac74dda02522a8be11bc09408c 2012-10-18 23:04:34 ....A 1231474 Virusshare.00015/Backdoor.Win32.Turkojan.ake-313407c49b8b078a06549c591acaaebb42029951498e70b3198fcd11c6bd9465 2012-10-19 01:32:10 ....A 119892 Virusshare.00015/Backdoor.Win32.Turkojan.ake-3df91f3a06c4bf9a23de576dd92fd3649ac5a08b707b08b16c87d29d736c61a7 2012-10-18 23:22:18 ....A 535040 Virusshare.00015/Backdoor.Win32.Turkojan.ake-504b2863656a9f9f6d41ef3431b0c3a7c815f14f8f9bd51b36e92b7e308d061f 2012-10-19 01:21:50 ....A 434176 Virusshare.00015/Backdoor.Win32.Turkojan.xja-88147a18a8546e7139a10ffdb2b0cc545c1650539dbb63cbfa9e82a1765fd4ba 2012-10-18 22:49:04 ....A 537372 Virusshare.00015/Backdoor.Win32.Turkojan.ztw-80bf98ab7fb15da6c6965437a87e99de70a4e2e968132680160ba8217d94a466 2012-10-19 00:15:14 ....A 33792 Virusshare.00015/Backdoor.Win32.Turkojan.zuz-8188315335ba8974f89ade697e7300f42123eeb6adc78cdef7d7b8e37528edf4 2012-10-19 00:53:18 ....A 151552 Virusshare.00015/Backdoor.Win32.VB.bvv-836a8b4270498960cdc73c97d0cef166043dffd47b08e24fe719fb4e73e3c433 2012-10-19 04:47:20 ....A 94208 Virusshare.00015/Backdoor.Win32.VB.gen-74580a4c244dbec1ab1112567fa53e010ac5ffc7eebb15ace6783172ce8d2eb5 2012-10-19 00:41:36 ....A 319488 Virusshare.00015/Backdoor.Win32.VB.gen-81910ed40f056a6a3e7acc750cbc52ebf1476e4aa7a1eb60c19d63b2d68755b2 2012-10-19 02:29:10 ....A 2564096 Virusshare.00015/Backdoor.Win32.VB.gen-8ebf75817516b7d986c08525c353f91a3321fd249b737f5c633e75a07db0fa86 2012-10-19 04:44:46 ....A 270291 Virusshare.00015/Backdoor.Win32.VB.pq-a6b86508e9c9bb497b6c107aedca620e96768749e399c84807e2b7c35cdfbc18 2012-10-19 03:34:32 ....A 421965 Virusshare.00015/Backdoor.Win32.VBbot.oe-d37550fa33c1416c0ee20ef62d83170e0a894ff9d9a19a5572c3eb9db12466a9 2012-10-19 04:14:10 ....A 75850 Virusshare.00015/Backdoor.Win32.Vernet.bbl-6066a6710bb8184625cccb81d92a63dda2f04c19c5c8f51e6ba5950fe048c836 2012-10-19 00:29:38 ....A 600057 Virusshare.00015/Backdoor.Win32.Volk.af-8923720419dafc7334def8b4c15e16136f63594686d23127d62c10116dc5a609 2012-10-18 22:43:20 ....A 138752 Virusshare.00015/Backdoor.Win32.WinUOJ.rdm-88e6a542105db5aa49b94782bece2bbcd3ea81f62eec906f8e1a36c6e5b5aab2 2012-10-19 00:38:24 ....A 327680 Virusshare.00015/Backdoor.Win32.Winnti.gn-33106720154f7b5e04bc5fe5c6d2797d251da8c8c584e6ffc235d02f0e093c82 2012-10-19 00:58:20 ....A 1064116 Virusshare.00015/Backdoor.Win32.WinterLove.ff-5cb6b9926675a128b9bf6a94860c3c7aff8dbc800c84b63412f52298b98ac107 2012-10-19 00:21:20 ....A 90112 Virusshare.00015/Backdoor.Win32.Xdoor.d-5d5495903c8a5f023960c20e3d987c0f36a65fe48d850198e2371b640635092c 2012-10-18 22:57:52 ....A 67584 Virusshare.00015/Backdoor.Win32.Xtoober.pfw-3c0676965b845891ce61ec4c0187706ce74c4a23a7157a97f59b9d6b04c55bf5 2012-10-18 23:23:00 ....A 67584 Virusshare.00015/Backdoor.Win32.Xtoober.pfw-508c47e91c93617a9046f5cc896a9dff061b6c5d76c8524ce0fa0988b52e5260 2012-10-19 03:12:10 ....A 439836 Virusshare.00015/Backdoor.Win32.Xtreme.aahj-30310121371e30c321535dae6fa60b071c7a7fd0b02ffec99ccd6633da851d30 2012-10-19 02:37:26 ....A 89600 Virusshare.00015/Backdoor.Win32.Xtreme.aana-5f34d4226ecc251af901892a25c0caae41e3950c57ec96321f8c021f51f7376a 2012-10-19 01:33:02 ....A 348160 Virusshare.00015/Backdoor.Win32.Xtreme.agxy-8f09590ad700d5310f18aa63816d3b97efc938988c014363063a2726122cfa07 2012-10-18 22:34:02 ....A 552960 Virusshare.00015/Backdoor.Win32.Xtreme.ajiq-5f01610333aa0cb95522bf36e436a0b42d26814d0f571d07ffa57d3930532c73 2012-10-19 00:09:36 ....A 606403 Virusshare.00015/Backdoor.Win32.Xtreme.awvj-858f1ac3930482e8af1017308568725a03ebcbe4643499cd042e134c446c00ee 2012-10-19 02:48:36 ....A 67072 Virusshare.00015/Backdoor.Win32.Xtreme.axda-30d45bf4082485e37fb6e89d685d7516c2fe789fb8af45c292adbd65c8f4389e 2012-10-19 03:17:40 ....A 83968 Virusshare.00015/Backdoor.Win32.Xtreme.axda-3e006eee47c6d9fdf7c6216398d00a2508f63b802db0bac56203b04c8737603a 2012-10-19 01:58:40 ....A 67072 Virusshare.00015/Backdoor.Win32.Xtreme.axda-5eaf80161687006f0354c2a88589e73ca514e92a7f2d2e657b0b96c969944a32 2012-10-18 23:16:36 ....A 73216 Virusshare.00015/Backdoor.Win32.Xtreme.axda-5ee0a66a1bb4c4eb897173e228c85504995d4f87d8048d67ecaa8a646a1e00d3 2012-10-19 02:24:06 ....A 67072 Virusshare.00015/Backdoor.Win32.Xtreme.axda-83792e7ea1494a10541056a2af232eaa5acf4c088fcea67af74d044eac30e40e 2012-10-19 00:40:22 ....A 67072 Virusshare.00015/Backdoor.Win32.Xtreme.axda-86283bbf991d871e2caa6478c45f8de98249eb8aa579f65218c54fad3ed9db98 2012-10-18 22:47:00 ....A 115200 Virusshare.00015/Backdoor.Win32.Xtreme.axda-890dbc97c3e5b053549cc5c528367c9ee65dbc37ec5d09bde31e15e5219d923f 2012-10-18 23:23:08 ....A 67072 Virusshare.00015/Backdoor.Win32.Xtreme.axda-8b77ee8237dfee45b9b5a292b37d5bbfab89ae6fc2ff9141d9c93c636cc2921a 2012-10-19 01:56:22 ....A 67072 Virusshare.00015/Backdoor.Win32.Xtreme.axda-8d2f4c7f298290bb170efe18c7ca2a71ceca32aa1c855949cbbdd6c3529d11c4 2012-10-18 23:59:04 ....A 66560 Virusshare.00015/Backdoor.Win32.Xtreme.axdg-3d48817580423be14080ed445cc80a0fa7ac3d8ac6d4a144c77c9b48d2bb16e8 2012-10-19 00:08:00 ....A 224369 Virusshare.00015/Backdoor.Win32.Xtreme.axdg-5c7300c291c7e47ae7a7bf3d3cd40ea660fec991a5ade0591cb5d73ec3c20757 2012-10-19 04:51:48 ....A 206336 Virusshare.00015/Backdoor.Win32.Xtreme.axdg-7b0c81e85e18493fdcb25a680a1823ad8b8c2ba8f341491da2476c6c9c9b2295 2012-10-19 00:06:14 ....A 67695 Virusshare.00015/Backdoor.Win32.Xtreme.axdg-873863097f5fef3cc8a081a035c1675b398700e663180aeabb38c8aa5fadc577 2012-10-18 22:50:18 ....A 66560 Virusshare.00015/Backdoor.Win32.Xtreme.axdg-88605fb98cbd920fa6704c9fad10ae9aa333eca16e4ef85207abc226fbe83e4e 2012-10-18 22:58:14 ....A 33792 Virusshare.00015/Backdoor.Win32.Xtreme.axdg-8f25fe52674f8cca83aea8cfd40b3f2320bfa1346aafd7a66282ec0b7c440946 2012-10-19 02:02:52 ....A 33280 Virusshare.00015/Backdoor.Win32.Xtreme.axdx-833d778c73bc4f64cfbb62eb09abda49f32fdb720d0824ffd8272e8f0c1da6c3 2012-10-18 23:26:16 ....A 33792 Virusshare.00015/Backdoor.Win32.Xtreme.axdx-89972f09b2abd37b426527afdde58469098e877009126a7d08b685130d2eb94d 2012-10-19 01:16:42 ....A 33792 Virusshare.00015/Backdoor.Win32.Xtreme.axdx-8c9717f3cbd2b09d79913019ff80e5c37c3aef0fef69ecb595b8a5db8cf715e4 2012-10-19 02:46:06 ....A 738816 Virusshare.00015/Backdoor.Win32.Xtreme.bfsj-321b40bd81d2b7e8fa42b25c4dd731c3ddcf92f6a85d387f07fae3e873e89f5e 2012-10-18 22:51:26 ....A 606208 Virusshare.00015/Backdoor.Win32.Xtreme.uxr-54e630f4dbf25931dacb666368f6fd8876610d6c659c0d96e879187507416b05 2012-10-18 23:31:42 ....A 163840 Virusshare.00015/Backdoor.Win32.Xtreme.vda-821d8e0fede2dc14f8825c7b3b2c7d27232a3a1c8290e3fb30e22597b493ca2b 2012-10-19 00:54:48 ....A 389120 Virusshare.00015/Backdoor.Win32.Xtreme.vdb-32e5eb12b01f53ae9d2068c5a6e51c84d7631f557a827d778182c85b8b303c93 2012-10-19 00:05:24 ....A 1101824 Virusshare.00015/Backdoor.Win32.Xtreme.vgy-3aa5f161f712c166dff1dbabd08012caa94adbef7d3c5feda5c5b6699271eb90 2012-10-19 02:47:20 ....A 167936 Virusshare.00015/Backdoor.Win32.Xtreme.xwd-886147b2031bce34f92fa0acd8c7fcd661b4b0b87f03e7bb34ecbcd54eb2be68 2012-10-19 00:09:28 ....A 299008 Virusshare.00015/Backdoor.Win32.Xtreme.xwj-321f43ea06b45f22842c9df843742e8a82bbc6c59315380c3cafbfca81394dd7 2012-10-19 01:49:50 ....A 229376 Virusshare.00015/Backdoor.Win32.Xtreme.xzm-84dcc7d3feeca695755c367710018b5ea62b876af9958597c0ac9448f5e0c15e 2012-10-18 23:01:24 ....A 764793 Virusshare.00015/Backdoor.Win32.Xtreme.yvp-3f50bdeac05e4a3abb3d0ba165618106aa311cf9ebba36d5b03a26cfdcd3464e 2012-10-19 04:22:30 ....A 1393152 Virusshare.00015/Backdoor.Win32.Yobdam.cqp-b7f367fb4611a3bc5f7769a2e91491dc637298fb6104118a85f6081398ca87af 2012-10-18 23:43:38 ....A 286720 Virusshare.00015/Backdoor.Win32.Yobdam.vri-5ef7c23bd7e0b3e055599e5bb658cd4c98bce88efc2fe27c2f24208fe60fbd10 2012-10-19 00:27:36 ....A 43520 Virusshare.00015/Backdoor.Win32.Yoddos.cf-859da18a7f68fa66122b229ba17dc8a76dad874b1f9286dda9e34a0622b0ac24 2012-10-19 00:16:24 ....A 79108 Virusshare.00015/Backdoor.Win32.Yoddos.vrc-300f253509fa9571d98d0b7f36bfedc5eaac1b32277b43bc848cc18cfffe24e4 2012-10-18 22:09:52 ....A 41536 Virusshare.00015/Backdoor.Win32.Yoddos.vrc-35a845dd130118ef4c0064de35c326f8bbed650df9f60f40139954514236427d 2012-10-19 03:10:58 ....A 41536 Virusshare.00015/Backdoor.Win32.Yoddos.vrc-527c46cca5b143259e922a7a2a8d4ae07316bcb111bf2a0933ddd08382818de8 2012-10-18 23:08:08 ....A 41536 Virusshare.00015/Backdoor.Win32.Yoddos.vrc-881546507b696007eb5975e5acb03530fb74e89eb11a097eefe47757a3a4cdd3 2012-10-19 03:33:44 ....A 167937 Virusshare.00015/Backdoor.Win32.ZAccess.fakt-fec509ba5387522773c787a7f0ab8b08d8fcf049856bc1f320c731f744dcb4e0 2012-10-19 04:22:42 ....A 161792 Virusshare.00015/Backdoor.Win32.ZAccess.fjwl-0c5c9d6231e95718aff5d07bb1e5f3940dc9151c046a6c353821d9d435d6dc61 2012-10-18 23:51:20 ....A 163328 Virusshare.00015/Backdoor.Win32.ZAccess.fkel-767531df11acbf0aeff6881a25374a0cab30ca383bdebfbf5863975f03a92ae9 2012-10-19 01:51:12 ....A 163328 Virusshare.00015/Backdoor.Win32.ZAccess.fkel-777160f8137c64fa091e25cdf64af144e29b2f7a26bc755327859ff41314286b 2012-10-19 02:08:22 ....A 165376 Virusshare.00015/Backdoor.Win32.ZAccess.fkjz-10407caf16c1123b1257b74af3a140089c7ba615c9d101231a4c9402f76363a1 2012-10-18 22:52:08 ....A 165376 Virusshare.00015/Backdoor.Win32.ZAccess.fkjz-63503c7081a4e4b13e56b47be30416e367ed777215f9bb78557553b073c2baab 2012-10-19 03:35:38 ....A 174081 Virusshare.00015/Backdoor.Win32.ZAccess.fnkg-f70f3827cf9776a39d0765cdd442367913509da6ca013bc6c2db27d17ab2f573 2012-10-18 23:38:14 ....A 160768 Virusshare.00015/Backdoor.Win32.ZAccess.yqg-32832749fe40cbafd1839bf67291390c1e5aafcd9670f7e526f66f65e6f33f73 2012-10-18 22:12:00 ....A 160768 Virusshare.00015/Backdoor.Win32.ZAccess.yqg-5ed5f3a47fe15b1e9d0c8236e3f26bb2f39884fb3e6aeb999a39a16b1174057c 2012-10-19 01:35:20 ....A 169472 Virusshare.00015/Backdoor.Win32.ZAccess.yug-a7f5fe66ec05e1672d7ce83e0745c028fb366c3341c8e1a907c99087dab346fc 2012-10-19 03:37:38 ....A 173057 Virusshare.00015/Backdoor.Win32.ZAccess.zbi-a765f974047ebf831bdc5e37e396b577a57c5c8926114f98493cfd8df0833204 2012-10-19 03:40:34 ....A 166913 Virusshare.00015/Backdoor.Win32.ZAccess.zbv-c71818b557eb1de0ec67a72f24d6878d6e7e5629f618821e5446a7af8e26df3a 2012-10-19 03:40:42 ....A 168449 Virusshare.00015/Backdoor.Win32.ZAccess.zcj-6954893488ae848f55b77de6d429b04440a4ab11b6dd94fdbd7a4fe41bc29247 2012-10-19 00:57:36 ....A 677632 Virusshare.00015/Backdoor.Win32.ZZSlash.bvc-890418f45abd9724c6ea42ee6c1b253972c25c1b2fda49783f80c76519c8b1ec 2012-10-19 01:52:02 ....A 289072 Virusshare.00015/Backdoor.Win32.ZZSlash.fyq-39d25eb5d0aa7beeae2ec3cdcfdeece595d7a4faeb66690d6ccee07895492b62 2012-10-19 02:10:34 ....A 431616 Virusshare.00015/Backdoor.Win32.ZZSlash.vtv-88132820b43426479631003dc150948e5b18e24bc1b5ef48fa9634effe7c2712 2012-10-19 00:33:06 ....A 95232 Virusshare.00015/Backdoor.Win32.Zapchast.ad-8b46e93a0eddefb6f89d41e1a6386179bb1602ac5be5ae3cf71f055b7a451922 2012-10-19 01:49:46 ....A 1074278 Virusshare.00015/Backdoor.Win32.Zegost.aagd-355ce5dc8b4c91e911eabb3caef686cc71411476ca8ba9855dc96fef81c97cea 2012-10-18 22:46:52 ....A 62464 Virusshare.00015/Backdoor.Win32.Zegost.adrg-5eb9b55919660f2908fbdb35bd52c75bf18cdafd4c8b61e058f8cc05ecf39984 2012-10-18 23:59:30 ....A 3587286 Virusshare.00015/Backdoor.Win32.Zegost.mtaou-81cb108e908340f05a57fb607403604f6dddeeeb3b69ee26e894b199b82c608a 2012-10-19 03:09:40 ....A 472400 Virusshare.00015/Backdoor.Win32.Zegost.mtayh-527b3b10909e53169a69236f6c411a93d3c5e98d64d6906873e238a417b39e79 2012-10-18 23:45:50 ....A 202752 Virusshare.00015/Backdoor.Win32.Zegost.mtbuy-834ba83d4f961ce651d2dbe4c14d7fed5def0575134c058e88e84907340599c9 2012-10-18 22:39:00 ....A 601602 Virusshare.00015/Backdoor.Win32.Zegost.mtcon-5563edb9c9af2b436c8211529ebeaaf331323356db83090434becae2d2484a57 2012-10-19 00:26:08 ....A 415913 Virusshare.00015/Backdoor.Win32.Zegost.mtcys-367761b6d66c69304498a57f0b778e8540c902c24a0dd37111eee63df6a5a9d1 2012-10-19 02:33:22 ....A 49664 Virusshare.00015/Backdoor.Win32.Zegost.mtdad-53a9149e6dfe804c08804542d88a1050eb95eb1c0f4090522f08ffd5a7135afa 2012-10-18 22:22:32 ....A 995415 Virusshare.00015/Backdoor.Win32.mIRC-based-3bd9e74f72d21b18eefae3028496702e10c999d2036f4392941a67e54a4387b7 2012-10-19 03:53:44 ....A 753540 Virusshare.00015/Constructor.Win32.Agent.ant-6024400c3beb2ef80ef41c46cdc85029e49e47fcafe7db14a48900c082e27b58 2012-10-18 23:31:24 ....A 273998 Virusshare.00015/Constructor.Win32.Agent.lp-34aad8edbb431eb966ae8134539a99f762380e2b8bd066261a932b413b237a6d 2012-10-19 03:39:56 ....A 892025 Virusshare.00015/Constructor.Win32.Citadel.a-aea4dd85e8730ca5fb15a6104b788b23b4e132c1d03d90ddf21aa57f728b0511 2012-10-19 03:23:50 ....A 985738 Virusshare.00015/Email-Flooder.Win32.MailBomber.j-80ccbe06a490055902f368c572d30fcf547d6f520d882d0fd5feb402b91b16e8 2012-10-19 03:38:54 ....A 381691 Virusshare.00015/Email-Flooder.Win32.Shadow.11-8667c9e5712018fe5a28a30569cfeb362eb34cc6dc9db4f4d6ea56842c557d77 2012-10-19 03:13:04 ....A 10035 Virusshare.00015/Email-Worm.VBS.LoveLetter-3ee3c121a8b8c100fb7d5d5fe014a43c87fd19b3b90636e29cb16ef5fa7567b7 2012-10-19 03:41:50 ....A 3639 Virusshare.00015/Email-Worm.VBS.Melissa.a-60daece860ef15e7096186ba4058588f728e3464d769481d9431f8b612f862a8 2012-10-19 00:24:40 ....A 2309 Virusshare.00015/Email-Worm.VBS.Melissa.bb-8bc314a256b07e38a554428d204513f1c82becae10d5f41c2be844058bc519ec 2012-10-18 23:14:34 ....A 692224 Virusshare.00015/Email-Worm.Win32.Agent.gxc-3c9e69916364b59f8a4ec169d4c8d5e7bf89a68df6b6e3e758fc96143b8e18e7 2012-10-19 04:26:56 ....A 106496 Virusshare.00015/Email-Worm.Win32.LovGate.inl-7b105d7f6f4d32b9e3f718f5ea491e8968dc925803d16396171c972d0c141def 2012-10-19 00:13:02 ....A 279952 Virusshare.00015/Email-Worm.Win32.Mamianune.lf-53294babe08a9b3dd4540d54ba2ee81dba0c5c61d233186ab81ab948ade913c1 2012-10-19 02:19:36 ....A 249856 Virusshare.00015/Email-Worm.Win32.NetSky.q-5ee90ecb00ec78b52567930dd59aa3ceddeaf0c1fec3b8c0c1f274e2c0b6d0d2 2012-10-19 03:33:26 ....A 22630 Virusshare.00015/Email-Worm.Win32.Plexus.b-3b8b3cbd5f406f469c8cd1932827c62129787e49784c5f053ad8012b0a7ba2fa 2012-10-19 03:44:34 ....A 12288 Virusshare.00015/Email-Worm.Win32.Runouce.aa-6008fe868e7f9c99bf6181544140f698cef24960b41426f6e95c97143b62c59b 2012-10-18 22:50:58 ....A 38968 Virusshare.00015/Email-Worm.Win32.Suppl-8c730c64397b2743e92f9bd8fedf2f952b747288915287be1f4dd039c80172ca 2012-10-19 03:43:06 ....A 40448 Virusshare.00015/Email-Worm.Win32.VB.gen-6080aeeec6ecc2ac9ed60503a46f0e2dd9e24d75e066989bd69f9811b8548a99 2012-10-19 03:41:34 ....A 9653 Virusshare.00015/Exploit.HTML.Agent.ct-4cf8bf74a6d3db880c64727881ad0e899a29646eef4a17386b0ea6e87ca29ab5 2012-10-19 01:17:24 ....A 573 Virusshare.00015/Exploit.HTML.Agent.dx-2ff6427cccd6456d9f13502b9a3671697910f2d32f5b59f56da9746135347f4c 2012-10-19 03:29:08 ....A 747 Virusshare.00015/Exploit.HTML.Agent.dx-3907c19bbd46ba645d5a30b6b200391a54faf7768f5f9521d018713276a4d55d 2012-10-19 00:56:18 ....A 573 Virusshare.00015/Exploit.HTML.Agent.dx-3f2289389810cf5c2a587bb06585b3968d29bcfa7f15efc6d31cd0e08b7edc71 2012-10-19 04:16:20 ....A 747 Virusshare.00015/Exploit.HTML.Agent.dx-6079b870a4082b42a4f96f5381746aeb3deaa18009802408c3701cf62347f82b 2012-10-19 02:27:32 ....A 573 Virusshare.00015/Exploit.HTML.Agent.dx-80b28e2e492a4ce32c16c5ec2611edf7d8ae86584874d3d29bf51350282d8721 2012-10-18 23:48:14 ....A 573 Virusshare.00015/Exploit.HTML.Agent.dx-818dc5d741794853508e6eae2969f7954268f63cad5266d814303f3467bb6844 2012-10-19 00:37:14 ....A 624 Virusshare.00015/Exploit.HTML.Agent.dx-82f30d6cfba30aab0ac92f29fa479cdf472353e3e0c8745e66b4cf3c35d6d6db 2012-10-19 00:22:30 ....A 624 Virusshare.00015/Exploit.HTML.Agent.dx-8829c33bbd896d79b3b0e9e7ab264f6aae6216a0a3c02405034ff751c0d23b3a 2012-10-18 23:37:14 ....A 2308 Virusshare.00015/Exploit.HTML.CVE-2010-1885.a-3830041684b6a7b0402749758babd6c84698b1d6997ebd8d79573b9b1a1f90ad 2012-10-19 01:33:10 ....A 2309 Virusshare.00015/Exploit.HTML.CVE-2010-1885.a-3dc6bb9d995dc879eda0115f757e79d692bf352369fa1649b5ed158745150712 2012-10-19 02:35:36 ....A 2004 Virusshare.00015/Exploit.HTML.CVE-2010-1885.a-3ffd3b7bf3a27c83d2320e26ed171c326d32d0b914dcedaae6ece9bffc229a0a 2012-10-18 22:44:20 ....A 2004 Virusshare.00015/Exploit.HTML.CVE-2010-1885.a-5ce6465ad63d31e43a376117cf806988afc56f833aaa20b12a9d35b759bbe41b 2012-10-19 03:49:30 ....A 2004 Virusshare.00015/Exploit.HTML.CVE-2010-1885.a-60cfa9a0c5a7d9efe146346e4e699e1bbe516148c71c0d5bfef137d6a466d915 2012-10-19 03:34:36 ....A 15762 Virusshare.00015/Exploit.JS.ADODB.Stream.av-27fc396860020962f5404c225ac8d17bcdcdc05fd27f722a52ac22516647a739 2012-10-19 03:38:54 ....A 9505 Virusshare.00015/Exploit.JS.Agent.aze-022c8d990160f504e47923f659968d0ddfb47c9d52195f3c20fa45e06fe8385a 2012-10-19 03:35:36 ....A 2934 Virusshare.00015/Exploit.JS.Agent.aze-2c463767622e61b96018e992376eac0d61ca2215f401a87e105fb3e431dab99e 2012-10-19 00:03:36 ....A 6564 Virusshare.00015/Exploit.JS.Aurora.a-34212736ed1f72eb4b5986de9540db598a9afc9d30c4c7dcc368f98eef529f05 2012-10-19 00:32:10 ....A 6894 Virusshare.00015/Exploit.JS.Aurora.a-5fcbff46f303e429d4983d2c920c3fce72eb9f8114e056880203765e3cbc8310 2012-10-19 03:30:42 ....A 5000 Virusshare.00015/Exploit.JS.DirektShow.gen-3e31a089e8b7168d5c85962105d2b0d36c9d9255b7e3aecb5bd9914570a56f89 2012-10-18 23:02:30 ....A 135369 Virusshare.00015/Exploit.JS.Pdfka.fhg-500a728e12fe9be0ef853e6a6a2f562308cf65b0b5d30afd0e544b9e609e60d8 2012-10-19 01:12:42 ....A 135917 Virusshare.00015/Exploit.JS.Pdfka.fhg-51ff0f40bc3bff64849d37798b7f080f5a48e98577d26e13364646cd7537444f 2012-10-18 23:42:26 ....A 56842 Virusshare.00015/Exploit.JS.Pdfka.fhg-801e5823f763fee39a430486a2edc73ec5377d325a144fe3cd2fd3c418ca3e0a 2012-10-19 02:20:28 ....A 135775 Virusshare.00015/Exploit.JS.Pdfka.fhg-834f83b47f4078d5d06cca06aeb1c352fac05eda9b168307aaa4e13f6f5f0073 2012-10-19 00:36:22 ....A 135706 Virusshare.00015/Exploit.JS.Pdfka.fhg-859f96451f19fc883210eb18a3d09760e19e7a9b2e7f742683ba90fafc04af5d 2012-10-18 23:06:18 ....A 97014 Virusshare.00015/Exploit.JS.Pdfka.fie-8017a37f5e148b921de36e7f20533f8f341519111612e74f8c098929f632e918 2012-10-19 04:41:32 ....A 140082 Virusshare.00015/Exploit.JS.Pdfka.gbf-a4fee7c104c330fca9124549f975404719947d2d7b23594f7d8fdd3819bca5ad 2012-10-19 03:40:20 ....A 136889 Virusshare.00015/Exploit.JS.Pdfka.gdn-7b1fdebb6ea3ad3a284b11e79e3ec166ddb51fddcd39e8c2785e85863494e760 2012-10-19 03:34:54 ....A 13409 Virusshare.00015/Exploit.JS.Pdfka.gfl-1f2995a02e7b93865f71ea49d8564ef99bffcd9a617bd4ed1ec054865cb6160a 2012-10-19 03:34:54 ....A 13206 Virusshare.00015/Exploit.JS.Pdfka.gfz-c360edf1694e741e31fc055c39402adbf9abddaded772d8aa62ffaf12e3e326e 2012-10-19 00:14:18 ....A 604 Virusshare.00015/Exploit.JS.Sheat.a-35452d05d1336ee5be54191f2769fd1f19f079fa66014e36e0347a738eef627d 2012-10-19 03:55:44 ....A 13784 Virusshare.00015/Exploit.Java.ByteVerify-60890b055e660ad684b048f3e300eb986d6f77470ab7b6f348d0d7ea04d2df3c 2012-10-19 03:40:46 ....A 22497 Virusshare.00015/Exploit.Java.CVE-2011-3544.kj-f3d8771ec98a9ca32bd799e476a6656b61e513f8c63337a383cdb8a6e200246f 2012-10-19 04:24:06 ....A 13095 Virusshare.00015/Exploit.Java.CVE-2011-3544.lx-d6236d213caaf81fabdf443ec88b7b43ef1bf3a56c9cf2bfe5f4af13d27708d8 2012-10-19 03:36:16 ....A 51194 Virusshare.00015/Exploit.Java.CVE-2012-4681.l-e66e85a6daa89cbe1797efa8d953a72a79bfe1636a1aff35046c03a4191c0cbd 2012-10-19 01:58:08 ....A 8103 Virusshare.00015/Exploit.PDF.Agent.a-1e9e19cc0e6c49f658f6205d19d3940698cbe22df6cdb149c8178857992473e7 2012-10-19 03:36:10 ....A 3821 Virusshare.00015/Exploit.SWF.CVE-2011-2110.d-839a691d393ec496522b097f08abc0aaf4303dd6290dfd79253ee483a8992dff 2012-10-18 22:07:12 ....A 745 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-31ad4c94b9db0ca67bca4e9260271b329043624d31ed955627b323c2273f890a 2012-10-19 00:03:52 ....A 669 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-32dd912312f08dab7c56a0ecf29c99552d53e79e1fc4890ce1b10821c92436b3 2012-10-18 23:32:48 ....A 790 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-32eda786ed00a1da731632c9720fb8f264075b7da500e50ae8ec6544e099e25c 2012-10-18 23:26:26 ....A 691 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3393c53d2a02bb98082039d2c534ced41ae60e86b9b9551425a0c45a2cb77f42 2012-10-19 01:17:16 ....A 833 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-33bd14a0d3fcabf49e74d5fefcb48c4d593228bc96a74f5cb048781d910b40aa 2012-10-18 23:37:12 ....A 887 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-34c1b339a70afdfac037e433a3d3d2b131fa582775ee8267570b51549f2f8d67 2012-10-19 02:26:16 ....A 843 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-353fd976fa6a17fe341bda0064c3dfdc9d1565af8bf578eca4817bf7f2a4465c 2012-10-18 23:20:04 ....A 639 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-355265b2ba9f3ecebb2df7b2f60492c1823ae4605fe90c04c2db6be662502db6 2012-10-19 00:28:00 ....A 620 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-36927eebfa9fe5259361474ff977859f584fbea81b03497955ec406ecf7cf348 2012-10-18 22:54:10 ....A 727 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-37684565af3be10d7b666d19e6992645cdc2ec43070f9ce13246e2b78a237f57 2012-10-19 00:05:00 ....A 672 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-38d065cb51a6bd8b58fe80bc6c9cb0bdb82cd312d0b68458339c4d3e8c251c76 2012-10-19 00:45:54 ....A 757 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-38eaf98a90b41ea870563cb731a57e055c15a1753e191db75c17757c2607154b 2012-10-19 01:31:10 ....A 692 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-38ecd609cdc9972a19331390fb0eee24b809302e9b3c36811b69693d4e77c0f0 2012-10-19 03:18:50 ....A 883 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-38f89dc88eb6d3ce7a8fa1e49a87dbe5724e438fa3cdb2157bfaec21d292ccb8 2012-10-19 00:04:36 ....A 676 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-39eb23666196cc18acf6344a177aebfd275f440c4725733d71ca6ece588dd95f 2012-10-18 23:38:20 ....A 627 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3a76cf94a460e3e6289b4964a61e1465c8f868a1d5454c56762a7d2ed938f65c 2012-10-19 02:17:00 ....A 734 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3b45768d5136b16da4e0a866f0d364681a6228a1117dda079af46dadf1ae1ee2 2012-10-19 00:43:24 ....A 696 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3b56556e6877999a8cf974b6535e0f38c9e2fa0a3033b1a8f19aaa622ab5ba04 2012-10-19 02:04:02 ....A 935 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3b5feccb79467a85516afdfc953d8e12da0d203059fdf3ae180a59f87e7abf23 2012-10-18 22:55:32 ....A 685 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3bb1153f2db4a632ded5c848a8bf07015e66f1c35eaf360bffddf75f512e22cc 2012-10-18 23:30:46 ....A 738 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3bba3da2d75b6450277764179ea2a7df3c16fcdc9c9cfe075ca75bfab70d27f9 2012-10-19 02:06:00 ....A 633 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3cb1bba10117280c03e2295d13119c048b9ddd5813ca308013253a5adc76f2c6 2012-10-19 01:14:52 ....A 922 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3cfb1ff9d5dcab5c5214eeb3712b378adb4e3d27a9a8fdbfa5f84ff11b71ff79 2012-10-19 03:12:56 ....A 906 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3d65726974a085c572d2d2c18a00d79910f16a57fbba91d3fee7dbd79c3391cf 2012-10-18 22:35:10 ....A 865 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3d6628e923b9d825cf3747f6486a1ada0ae37a64d0fc574436b0647e5a6f72fe 2012-10-19 02:53:40 ....A 682 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3e0a5d01720846fd95d24107d17c686ac8a7bab592abe5e99df4099788891992 2012-10-19 00:42:18 ....A 720 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3e2325de9c8d4a734d9c4024965e29980469086436e44b6bed015f3f5f939bff 2012-10-19 02:30:18 ....A 849 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3eecf9288df4ec7cee87a06893fcdacf56682c0991eb582805a042566fe9e5d6 2012-10-19 01:12:10 ....A 709 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3f39d1e11172d0d7ceb640e80e0d2ec417f9eac16346146f02efee31e161d39b 2012-10-19 02:31:30 ....A 800 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-3f9f0e8c2b9dc68406312e1cc310357cf7c4cc99aefd0ea5b23a6c933a5838c5 2012-10-18 22:57:34 ....A 692 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-50717da32087769cec2b42b7b170abfa4dffa00c2c2f1b2bc660cc14c741808a 2012-10-18 23:04:04 ....A 944 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-507d5396d77c3bcda2cc314c6e77ee9f562e49fe38bb8b8509853f15811190d1 2012-10-18 23:11:40 ....A 820 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-50bd2ef920cc900a29f5830749e394ba147812a0589e90004502230cf2e4d508 2012-10-18 23:43:00 ....A 591 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-50c9a16b85a4b979835b01afbd5004816e2bcef8110ea8e971a5ea287356a67c 2012-10-19 02:05:58 ....A 642 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-50cd26596d69de05e54cd5a73d0a8078e3272e3b02f055c27cf6085a4b6fafaf 2012-10-19 02:02:18 ....A 921 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-50cd7d022ede6a5293fd1c4f8c2d32669d1ae0cccec4115f5ab41035b9a62c9a 2012-10-19 01:41:52 ....A 636 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-50eef60a2ab6af3b391a876e8fad2cf36db48219951192b7149ea2416429f7f7 2012-10-19 01:56:40 ....A 892 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-517a156a6e0b6843f35e10ee4689879c02d9589df112e71139fb2e963ddf6b51 2012-10-18 22:40:00 ....A 807 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-51e935d002dbe158f5bc8e2678be962d5ba7d8764e6b78e3b1754864b750b707 2012-10-19 00:10:16 ....A 638 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-525c571a122771e17494d7cb62a6edff9f95fa6e76045ab25f3eb0cff3083ecb 2012-10-19 00:19:38 ....A 817 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-531d2ecf1182db78602a57329f3422bfc903f20cbe81eda45579e3dbcad1a8a3 2012-10-18 22:27:24 ....A 724 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-53221b7baa747d5c6b15b7d49a81385626b5485fd3ec99a98c063c4f65de26a5 2012-10-19 02:35:16 ....A 890 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5351dcc8d235b9729db7fee7cc4c9bcd6f5941b0baad872dffd15102bfcdb7eb 2012-10-19 00:36:24 ....A 961 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-537ab62b3fdd9541f6c70af8fbf5aebb663ea3d8ba3c8e528a05932abc2ecfcc 2012-10-18 23:54:20 ....A 832 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-538aa06adc83573d1c1702b05f62916449b4ba97046d5c395bb308fbb210215c 2012-10-19 02:20:44 ....A 743 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-548f58d3a2d269f2e186c5cfc61bc9abd4eaefc1d75d6e2990f868255e1d0b44 2012-10-19 02:48:48 ....A 659 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-55b634105774ea5ff1b997e03f5b5171e39c6ef81af37b52dfa3b4a24319e9c4 2012-10-19 01:54:04 ....A 196 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-57246bc94f7fafc54fedd5f99ed6e3507c84bc4f01e3f5a8f5606bb4167199aa 2012-10-18 23:32:24 ....A 782 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-573b6dc4778b775bf6848e854ac445a6f47b788be55d7e073e468b3601e88ace 2012-10-19 02:44:36 ....A 830 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-574b84a1204d01fadb975662e008d562ce98112a4d821f95a6434faecd53e4a8 2012-10-19 00:36:22 ....A 854 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-576a55a3cad0e1b5b68954f8d431b5f5122b18268a75468636b4ecb473dd3c11 2012-10-18 22:55:06 ....A 818 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5ce021a923f472ce62421cc1217e09b4e068411017e4d211351b1bbc60919eb1 2012-10-19 02:42:58 ....A 677 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5d5122bf98002293cd438f3d7dbc7f7d46bb4802dad4b4a234930703416667fd 2012-10-19 00:32:44 ....A 974 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5d81511d27b879a4ef5fd49fd5bf5869afc4e745c9dcb70537039a155f48f825 2012-10-18 22:50:54 ....A 717 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5dca113bf940793ddd5c7e6e3626c4ba95d3f2f8f28aacb6a5f0193e581c0461 2012-10-18 23:44:40 ....A 880 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5dcbeb126067f2e52ebb7138d32bf9c8f8887a7be832a42883556e03896e753a 2012-10-19 01:23:00 ....A 900 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-5f89b4e6a7d5c1af6d18e2c8ba8cf6c86e5d7f8643aebbe1095e93ec169c9c99 2012-10-19 03:46:10 ....A 608 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-601e81ed818b534accff7920e1a1e485d2e758aaa518d804865eb99ccb57d698 2012-10-19 04:04:48 ....A 684 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-602698a37ee9bf6e6073ecf58b6c6fc7c510c6f6592c02f976045b13d1862b1a 2012-10-19 03:46:00 ....A 840 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-607f90f5faee59455b51dcccce3c1afa14e5977476b2c6ef0cdf573dece71c1e 2012-10-19 03:50:04 ....A 859 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-608c72d5faa4d68267e649d29ee94cd675f155c70e5ccc31210414e1c9270696 2012-10-19 04:07:38 ....A 931 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-609052ee65cf29dd836c9699e90be5695569dd366603be80122169129c7041ce 2012-10-19 03:45:28 ....A 627 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-60bcd1de656874abd6b17244b01fd284108fdc4c7a1de629f7947d1b7621f71f 2012-10-19 01:47:46 ....A 818 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-801e881106407b287a959b43b998190e87d63f33e4128b0c027a37a35634111a 2012-10-19 02:59:16 ....A 620 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-80616ffa140dd682f3db59da5c9d8b567c1511ce94ec62e4daf15974a3b40b53 2012-10-19 01:33:50 ....A 843 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-80cf3ccec7255069819fd391fa0850e24b6fc080b1fe249265047e517f6cf3ea 2012-10-19 00:10:14 ....A 140 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-80f44da3caffe64592b10aa9cbcb3b3192d506eafeadedf50f239db267cf6caa 2012-10-19 01:24:28 ....A 670 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8195caf7ccfd0ab5e18c5078182aae7c7ac9caf2bffe03b6e06e7eab7b560552 2012-10-19 01:44:26 ....A 630 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-826357d03178e24fa6f5a4135de854d9c9ebbe60f9f1c6cbbf3fdea6f9e9c3c7 2012-10-19 00:45:44 ....A 652 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-827262eed786314c110ef84cbb805a9c5788968e0fde327a051113f38c2197cc 2012-10-18 22:44:36 ....A 743 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8278d2bf29e1431a1fff692d527f6a0a3d7c5fdd69e0d0680afc5e7abc1b8b2f 2012-10-19 01:13:26 ....A 672 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-83246b21e8a0dc7235e0b763ea3dfc79b2948913fad7a176678cf51747391de5 2012-10-19 02:28:36 ....A 898 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8335b42c5bbe4a7f9bee28dfdb969b223c33849223856bcb8728a760cabee26d 2012-10-19 01:26:34 ....A 1000 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-837f0dbc770156a2201b0654cb3ae5fb8b978e935fca8a1d19431269e46dd40d 2012-10-19 02:53:26 ....A 702 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-83d5b833127be63f8f57d1d8c778a124ade999fd20b470008a6d0ec0974c7a8c 2012-10-19 02:28:26 ....A 883 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-83fc3ef8ce14f8f278e0e9492503ea071c6c329f31c3d5d588f8d274627e7b6c 2012-10-19 03:24:44 ....A 905 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-843d52c2e8a7db50c43d63d89201ecfce415dcf8493e643a25e9b8d8243666e7 2012-10-18 22:35:44 ....A 683 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-84546805553db536fe784830bff23d407c17c54dbb0a2ab9428f3cb802d9a721 2012-10-19 00:30:54 ....A 857 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-845513d72ce7b4da8b5401e51a3bcbeb5a9722232eef18b44e0c4cb8a93e6c21 2012-10-19 01:22:28 ....A 699 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8504d232398e1fb76ece34d709c0ffbe6ede47024fe9507ebf0b3a592594c1dd 2012-10-18 22:42:12 ....A 863 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8567b13d93b0a4ac754b80298bd1b53e9b29a540342e92bcf5fe2773286eb7d9 2012-10-19 03:13:12 ....A 699 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8573851678b86f6c6090a59dbee09d440c689e7df4f6d08393648ff183d28578 2012-10-19 01:29:20 ....A 634 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-85c4584eef3b5b5d5d3ce26607e30c2d28f0c493e77a5ada388850a600c537e3 2012-10-19 02:27:16 ....A 634 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-85e29e47fef1576a1330f8d427cacf82ab9920098b97ba1e60a7b0a4f7c40b09 2012-10-19 00:18:32 ....A 647 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-869a395f8f4dddc95d06994db70047b62bf5c9df56faf0843af94719028ca408 2012-10-18 22:44:00 ....A 912 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8725b3e93aff1cc1d16ef27a1da1ad88d09a5bf28f855c6ded5a7eb9b994539c 2012-10-19 02:12:20 ....A 865 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-87318332e2ad48ece69d133f99b6f8191e2ecf9ed4de7509c502c6c4509bc2dd 2012-10-19 00:14:22 ....A 688 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-87436dce54cfabcf94dc14a717687c7b1f597d85233872a1cacbb75d8a769ce8 2012-10-18 22:55:34 ....A 158 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-87c2fc03e581a9640ece3eac5c9a327527a4a12584dd36312b2515f90e05cec5 2012-10-19 02:20:54 ....A 853 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-87f7c97223be1bb4255349ece6a0dcf63ef504749157368f5c30c83c3a858c0d 2012-10-19 01:12:22 ....A 641 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-883845da4e0a75ef34991a79c05bae4b79a2ce214fc2dd8307b580fa85902474 2012-10-19 01:32:08 ....A 634 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-88a2f9c339b49511dd937b36c0068325ec842b1249f7690586f468af5af1e5a9 2012-10-18 23:26:48 ....A 911 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-88b481ff97a5cce6d51ac5fad157b33ddf4e97473faaaa68726d40ee390aee9a 2012-10-19 02:26:08 ....A 670 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-897a9c10d9dbff8c2cef589a592fce905705cb23c84d416c2a7ec22ac6b30f50 2012-10-19 00:57:00 ....A 913 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-898e9689d9e444024d2b97b50fec7019eb5f2e4c08da72665745cf36f078fcbe 2012-10-19 00:14:50 ....A 739 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8a34db709388c3d3d6caab28bbd2a36015cbf9fa36e1bad7443a169043f4c57b 2012-10-19 01:36:52 ....A 659 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8b23fc574d8a1a576a947ac51463b6b570e9e98e3871c534969b170485aa4e3c 2012-10-19 00:24:42 ....A 866 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8b3b1a5e473093bd15f565d0941163f7031461cfc0834fe7dac3a396be2cdf19 2012-10-18 23:28:54 ....A 636 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8b788e8b09d09c315d07118d85c2a104ebf1faab409ceb922a474f4490a52b73 2012-10-19 00:29:58 ....A 847 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8b955eee14cd26ad1c0d9e40919a151c40fd253a4c795620510ba58ed6533ba6 2012-10-19 00:32:46 ....A 602 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8c1bbceced36e7a37215e1228dd2d4b97c5f729e6a216e8257eaac7ef2b2182e 2012-10-19 02:22:26 ....A 716 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8c2c181b038a8fd4ff8346ceebfad43cd95a3fa18ebe72af6459104d76262c94 2012-10-19 02:18:28 ....A 937 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8c88e8537f6ec8010dbadc1ac2c06d2924d9d3c6c981ede10931b33c20beb9b1 2012-10-18 22:05:36 ....A 901 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8c8ac436f099feed02e38476dbf4a112c01dffcec3b3c1d9ef06bd908d566be9 2012-10-19 03:13:10 ....A 810 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8c8f160f1eef9598f1a93723528d6bcce18db1fe22e9126f3b4d9ee922b3ea16 2012-10-19 00:27:10 ....A 960 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8cb3aee368c7c600e54673588922f6b465411629c113055f7ce46dbf69a48354 2012-10-19 01:41:08 ....A 650 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8cef3198e03e7c0129bcb7af2682d4281366c63fcd0aa310c05934a97e4554d5 2012-10-19 00:57:02 ....A 832 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8d10d7a17e4090f4eeaa8736c48e85385a8177ceaed1bcdf950d08b077221da7 2012-10-18 23:02:24 ....A 900 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8e0205d380bd042a62205222db55b43b5cd7faad772b0334436727fea157eee3 2012-10-18 23:47:26 ....A 658 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8f2f79d85f9a0208a355f2c4268e488f8bf5f63557104e1d8442bbc9c30f640b 2012-10-18 22:57:22 ....A 693 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8f4c5a7c7f0286a3ec2bec9f5ac57616a92cbbb1071658aa75f5f84a6cd857b5 2012-10-19 02:04:10 ....A 734 Virusshare.00015/Exploit.Win32.CVE-2010-2568.gen-8fe4d4b394c19d3ea2be2e4bb1f0fc47fd352cde2c24937e453bb4584a744f70 2012-10-19 01:27:38 ....A 98614 Virusshare.00015/Exploit.Win32.CVE-2012-0158.s-304ac74ab9efa2f0394b6a1512912ccf080acd2daeae146f8388c3ee1245bcbd 2012-10-19 03:28:20 ....A 20400 Virusshare.00015/Exploit.Win32.IMG-ANI.c-382d9e17760b9dc21418bf3854d4765816f5475a200e1815c98c997f0b59d805 2012-10-19 02:24:58 ....A 5728 Virusshare.00015/Exploit.Win32.IMG-WMF-309618f72e3c9e7485ac224f8b7eaa2a879c1d14a6560cdae949b7751145beae 2012-10-19 03:27:00 ....A 2658 Virusshare.00015/Exploit.Win32.IMG-WMF-31777791a891eeb5dde10a84bc52bad07d74f17a59e4bc4d26d06877f992830a 2012-10-19 01:18:56 ....A 8192 Virusshare.00015/Exploit.Win32.IMG-WMF-328e498b84c1d8f578ffb485269cccf64abbadf6e0bc6a11f9c8e12adc2c2332 2012-10-18 23:58:36 ....A 2617 Virusshare.00015/Exploit.Win32.IMG-WMF-330e1739154af4b31f06283fb24889e5208ce629bddd26852e3e4796f41b317c 2012-10-18 23:58:24 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-358639b862f2705cd9ecb7c7cfb42addf1f4dcc3f82ff311d2c74f4a79426ed9 2012-10-19 01:15:00 ....A 16036 Virusshare.00015/Exploit.Win32.IMG-WMF-35abf3a222640ba06b25d0bacf5f147321188f1a44c8668a9d4a26394f9b12cb 2012-10-19 01:08:50 ....A 8310 Virusshare.00015/Exploit.Win32.IMG-WMF-367f444a7d019479e179504f2ef7ad557ee9c995784cfc026645192a5802d8ea 2012-10-19 03:29:20 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-38baabc5acf5be3395a304abc033910f27ebaadfb834a3f3c99936ee7e4ab61c 2012-10-18 23:53:54 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-38ff479ed912cf69b1d1a8d6d9a304090ed00b4f0f8db6331ff6dd58126a7c12 2012-10-19 00:03:04 ....A 6686 Virusshare.00015/Exploit.Win32.IMG-WMF-3c3573a395d374fb3a3f63db616ce1698c00581ca22c9135dbb8600ed2e66d4b 2012-10-19 00:26:44 ....A 1051 Virusshare.00015/Exploit.Win32.IMG-WMF-3c369d2b085cedaf84949e034c86a5da8336298dc25beb06fd80793fd2cec238 2012-10-19 01:27:58 ....A 15829 Virusshare.00015/Exploit.Win32.IMG-WMF-3dc6a0e50d9bc0af35bdca02efff50429420129acc6830892d1a10d2cf72b6ce 2012-10-19 00:54:22 ....A 24192 Virusshare.00015/Exploit.Win32.IMG-WMF-3de120a0ad672739eba843d776faba601b0c1d32bf6b2066ad99b0e3bc412e9b 2012-10-19 01:09:20 ....A 2618 Virusshare.00015/Exploit.Win32.IMG-WMF-3e642c22c749d5c909b618e498e57325515bd6a4124548ab3d18e670c47df521 2012-10-19 00:54:46 ....A 8192 Virusshare.00015/Exploit.Win32.IMG-WMF-5014004340ff2c76115175eaf26d3b0ae09b60262b182b766c3c8c4aafa68fc0 2012-10-18 23:59:06 ....A 5606 Virusshare.00015/Exploit.Win32.IMG-WMF-50b96c6d0a928e78ccf98dc39c8a9eabc7f88cdd9962311199ff909fd75cbe31 2012-10-19 01:16:34 ....A 6993 Virusshare.00015/Exploit.Win32.IMG-WMF-50c519895605cc87211b9a0859353d695ae0259710a85d34c9cd9435095007c6 2012-10-18 23:56:10 ....A 5578 Virusshare.00015/Exploit.Win32.IMG-WMF-50d46b635397283536dd974f15c810059010a1a0240e8b0a6a24af5f93374300 2012-10-19 00:46:46 ....A 8192 Virusshare.00015/Exploit.Win32.IMG-WMF-52547c1c5f6f4bfc8df7dd7c916ca4d79be803d7db8b553bd3d0ef809f9bb5a8 2012-10-19 02:17:24 ....A 13231 Virusshare.00015/Exploit.Win32.IMG-WMF-533ad6dd5322f942d581dc76a3547a5f68a2a324bc005601c3bd7002ddb5c322 2012-10-19 00:58:24 ....A 16036 Virusshare.00015/Exploit.Win32.IMG-WMF-55e20435ae08d57a8e7b1df54a37b652d33018e326e45b1b9dca3637c95ed07f 2012-10-19 00:19:16 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-5650ab694aa8dee7dd2b7a81dda44896a6f5ea07fe41cb4542d64edb26d9cecf 2012-10-19 03:28:58 ....A 22425 Virusshare.00015/Exploit.Win32.IMG-WMF-5654f5322b6958e1692b0b72285d876e4e71195489397fed99c4ca0b94d33ac1 2012-10-19 00:41:44 ....A 4118 Virusshare.00015/Exploit.Win32.IMG-WMF-573243d658c20130fdc1e6601a78480e2788b60485d87470e4c40e8b28b910b3 2012-10-19 01:19:02 ....A 2562 Virusshare.00015/Exploit.Win32.IMG-WMF-575d542453b3df73fe3908d5e05865a26615c0fd937dff89c52e4cb6f55233b7 2012-10-19 04:16:44 ....A 11950 Virusshare.00015/Exploit.Win32.IMG-WMF-605b024448e3114874e117a36e0dc4a24f0f48aa1189d99b8c666f36f7ef8588 2012-10-19 01:22:16 ....A 3778 Virusshare.00015/Exploit.Win32.IMG-WMF-8195c4529820f73c6257efcdf45c32ad7962a80f66273970d2d975835ed16c8d 2012-10-19 00:33:50 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-81cb4bb01966637da5ec52ad9b98064ac8d4cb995979391ff99439fd45d0ec9e 2012-10-19 01:12:28 ....A 9959 Virusshare.00015/Exploit.Win32.IMG-WMF-8481b139b8cb7954c444dafe5e9df7300072df9fdf6b5adc2fd2a54bd0803c7a 2012-10-19 00:37:58 ....A 16036 Virusshare.00015/Exploit.Win32.IMG-WMF-85587fe07a5da120c24a948eafd730fc16151f5275b60ff8457578a6b7a54412 2012-10-19 00:47:16 ....A 5578 Virusshare.00015/Exploit.Win32.IMG-WMF-85d1ee5ba6f6caf797841e3f5df8c0e8a5af10ff4064c480a5d08da2103a400d 2012-10-19 02:18:52 ....A 10849 Virusshare.00015/Exploit.Win32.IMG-WMF-8adcc992425cd65f38ab8ac85076957053cc59beab997f394ec69a72d0a22c87 2012-10-19 00:16:18 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-8b2a14c3f3ead98c1997b71fbc8cb63d8b165703d9ce1b128dcf508568abef3b 2012-10-19 01:21:52 ....A 16036 Virusshare.00015/Exploit.Win32.IMG-WMF-8bb46b2c3f04638addcf29116cb0b8e5616e2fcf72becdcb877b728c84df530c 2012-10-19 00:45:14 ....A 1024 Virusshare.00015/Exploit.Win32.IMG-WMF-8f505ba17eab0ef5f865ee3fbfcbb548d75bb2dce54569faa601e775f43f280d 2012-10-19 01:41:24 ....A 8327 Virusshare.00015/Exploit.Win32.Pidief.bnv-3f4e9f8bf265182abd9508c2f8c3b81647b5cc6bb4c86c504ed9366ebc4e23f8 2012-10-19 01:22:06 ....A 154112 Virusshare.00015/Exploit.Win32.Shellcode.abqt-5cb998e92178c828b069f141122b4efd076ec69bbcf049cb3b167a0338410490 2012-10-19 02:29:30 ....A 25088 Virusshare.00015/Exploit.Win32.Shellcode.aeob-81723c0083de8a2ed325bc3df5f50c6bf580854a66f2f35bc4bf520b38d61bda 2012-10-19 01:41:50 ....A 57975 Virusshare.00015/Exploit.WinHLP.Agent.d-55346c52e67c3a64dacd6d8616db5876bcebfff53f91acc8d2a01fd9e946979e 2012-10-19 02:16:46 ....A 33899 Virusshare.00015/HEUR-Backdoor.AndroidOS.BaseBrid.a-8a4525c7fada691b35b2eec9dcb06826e3dd18ac68efb933553d7e5ba4519810 2012-10-19 02:23:00 ....A 429873 Virusshare.00015/HEUR-Backdoor.MSIL.DarkKomet.gen-31305753e596d6539a9fc8820327eba85f637dfc172d412b8755330433e0a930 2012-10-19 03:34:10 ....A 625664 Virusshare.00015/HEUR-Backdoor.MSIL.DarkKomet.gen-97e209bd33935d17c29a763e408c0ece0cc0d33363296ea51fec7d45bb7e7b84 2012-10-19 03:33:42 ....A 962048 Virusshare.00015/HEUR-Backdoor.MSIL.DarkKomet.gen-d7f9430a17e7998b3b1e3492f07d703fb58d45f05c4a8f7faf0d3c00b3909b8a 2012-10-19 02:15:10 ....A 2174 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-338a7a1591028f69236ced735af5fbf73e78a557a1a6037543b78fe7cfbeefcd 2012-10-18 23:54:24 ....A 2385 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-382debbdcf399efea3625dd49afbb24fd72f95c64f217fe13283c49ed56a4450 2012-10-19 02:09:48 ....A 153798 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-50fdf81a2ae5198594babefe549641f31abed3ac6b75b395a657a0840e760933 2012-10-19 02:58:28 ....A 161448 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-55ca4c7f1dfd5ba0c465968d5b4c8beb92993659eae3b76e5ef55fb945e5fb76 2012-10-19 03:42:06 ....A 153918 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-60c58864b085a6dbb03fe0a59707fccf835929faa1017eb4af6a5cfa1d00543b 2012-10-19 03:45:52 ....A 233195 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-60cf0e81f79ed432cfe7261b7597e8e6dadf716213d45d942e8b9c1bb88d7860 2012-10-19 03:28:10 ....A 45056 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-84c927cf6625ee67e43924d30ebab4bbc7bc1d8a35d1695131208a25466b916b 2012-10-18 23:33:04 ....A 2128 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-877bab8912c0480f49e57486913db79cedfa7b7174bf1b8ba88791079b983f76 2012-10-19 00:24:46 ....A 3120 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-8b91b152858062f83a8dbec0b89d95921881a88243bde7090009bac2b7450d85 2012-10-19 00:26:50 ....A 172641 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-8daf8344491dc58f3f40432dc2cbd6130c694c294866e6d95d64047733769535 2012-10-19 04:47:56 ....A 102135 Virusshare.00015/HEUR-Backdoor.PHP.C99Shell.gen-aa0dfe988bb1cf607c80348c6afe7a4c2b7bf4c40323fab906e3a98d5b16a869 2012-10-19 00:51:10 ....A 60594 Virusshare.00015/HEUR-Backdoor.PHP.WebShell.gen-3b2fa7a24335cd2c285fd1c6538094bd6ebbb044268e87c5735d92cbd00b1716 2012-10-19 00:43:14 ....A 57262 Virusshare.00015/HEUR-Backdoor.PHP.WebShell.gen-559d2cb3e75785c41dea1e308eac3fa511ee44cfaef8f9ca6845703ae830edf1 2012-10-18 22:39:50 ....A 99314 Virusshare.00015/HEUR-Backdoor.PHP.WebShell.gen-85e17e19d69bc7e26fc5838b6a8e112bade18106f52f389cb1fa1ce02111bba7 2012-10-19 00:55:54 ....A 19352 Virusshare.00015/HEUR-Backdoor.Perl.Tsunami.gen-38b68d01f95255f76f9356cca3e3834452f4f759765226387f609dc5e9d01fbc 2012-10-18 23:50:34 ....A 1447424 Virusshare.00015/HEUR-Backdoor.Win32.Androm.gen-3d5e9346418b0cd051fa4c26a316477fe4a59c2350da2583084b23a52b3c6499 2012-10-19 02:19:20 ....A 1053219 Virusshare.00015/HEUR-Backdoor.Win32.Androm.gen-5d9781ef45b1859487c500025609acd85891f9a070e372ed2fcf27edb11fb04c 2012-10-19 00:40:28 ....A 1576110 Virusshare.00015/HEUR-Backdoor.Win32.Ceckno.gen-546fa205e90d105a54f97292d3b5130cf6b1f9a79cd125c9fc2a061382bf188e 2012-10-18 22:37:06 ....A 419048 Virusshare.00015/HEUR-Backdoor.Win32.Ceckno.gen-578b24aaf15d4b8198236523647de555ee109c91447d367037f02a63d48dfa75 2012-10-18 22:57:32 ....A 1469684 Virusshare.00015/HEUR-Backdoor.Win32.Ceckno.gen-5d20130618a33e2d209505058b1648009fc6d9ab9b04fde95bc34bc328421d2e 2012-10-19 00:58:28 ....A 3354389 Virusshare.00015/HEUR-Backdoor.Win32.Ceckno.gen-5f40ac1e27b4d5a9c97d3d2456a5b6c46cfd16693cded39527d276502102c025 2012-10-18 22:50:16 ....A 2155684 Virusshare.00015/HEUR-Backdoor.Win32.Ceckno.gen-8d21bec7a6c0c7db869d16ceac269c438bb1479b7d39b1fb5992d1e89902f10d 2012-10-19 00:14:22 ....A 2390672 Virusshare.00015/HEUR-Backdoor.Win32.Cybergate.gen-6132ac4b6c980d32bef2a1706729f57f495bc2852c55638778849b062feb293f 2012-10-19 00:10:54 ....A 598079 Virusshare.00015/HEUR-Backdoor.Win32.Enfal.gen-5de3070cdb08342b2367729cc840648f55c0e27cc1fe8f27cad7ab6ed938370d 2012-10-19 00:30:58 ....A 857360 Virusshare.00015/HEUR-Backdoor.Win32.Farfli.gen-3130cfd81e7b9ea8145f4ce85fe845a9501aee754b57079dd8e6308e64f28448 2012-10-19 00:35:04 ....A 274099 Virusshare.00015/HEUR-Backdoor.Win32.Farfli.gen-3ec089678baffa90c0d6b637bb0c865623a288270ecf638b3971bba62a80589c 2012-10-19 00:36:54 ....A 383195 Virusshare.00015/HEUR-Backdoor.Win32.Farfli.gen-5e34ab468e17e44f8ff75a63e714f51940e64b983594a5724c769f273fd0cb1d 2012-10-19 04:19:54 ....A 321374 Virusshare.00015/HEUR-Backdoor.Win32.Farfli.gen-60f2e29944033adc95224e014e8a0ebaeeeef78fad837f25e1e62c22e3cfde05 2012-10-19 01:14:24 ....A 975888 Virusshare.00015/HEUR-Backdoor.Win32.Farfli.gen-834b12594cc3baee3ff300ecc9b41f4320b9d335aee7bdbc552fbb1eb3198189 2012-10-19 02:37:06 ....A 887236 Virusshare.00015/HEUR-Backdoor.Win32.Farfli.gen-89ea9d2ac21c9ee0cdbd6d14365e3c1370c62c5eb81f5278e643b6821f725f67 2012-10-19 02:42:08 ....A 333575 Virusshare.00015/HEUR-Backdoor.Win32.FlyAgent.gen-33c7705614ae1b2c1b92d6f5d2bec1fb771fed9b79dcb5f711b9841983ff07c3 2012-10-19 00:36:08 ....A 694296 Virusshare.00015/HEUR-Backdoor.Win32.FlyAgent.gen-3f035d1fae0f3f6d94bbddcae1105d29dccfba28932db885a1230d26de38cc99 2012-10-19 00:56:54 ....A 262547 Virusshare.00015/HEUR-Backdoor.Win32.FlyAgent.gen-510395ab4188932c8a9cd19a4764c37837109aa41ed0fb6ec98c03655a485ceb 2012-10-18 23:30:04 ....A 694296 Virusshare.00015/HEUR-Backdoor.Win32.FlyAgent.gen-85238d795830e308a0db8324f73da7a20de8b0bc46ef88d2d2451885a48270d1 2012-10-19 02:20:52 ....A 219648 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3043dc7f330ef850c23519dd9312013c53c794fa5a8cb3daf39a75b20ba156a5 2012-10-19 00:49:44 ....A 192224 Virusshare.00015/HEUR-Backdoor.Win32.Generic-30c26f4d90389c46daa219b748b62d17a038f39de183137aafaf0d85246b037a 2012-10-18 22:40:34 ....A 4993138 Virusshare.00015/HEUR-Backdoor.Win32.Generic-30f0bdf4543cd461bd8a59c552ae5a8c85190efdabe0d06fa4d745432807a776 2012-10-19 02:23:36 ....A 462129 Virusshare.00015/HEUR-Backdoor.Win32.Generic-313d23b01bd34682e1ddc9d42c2fd16653e910cf37e50c936eed2a0ca0fe3eba 2012-10-19 02:17:18 ....A 162816 Virusshare.00015/HEUR-Backdoor.Win32.Generic-314e469c6bff26c14c136955f8ad91c86ecb11bcae0f6df51b27b2413a375c1f 2012-10-19 01:39:56 ....A 504832 Virusshare.00015/HEUR-Backdoor.Win32.Generic-320833de294a9b3cbbef436406144c42126f5e052e2bffdcb745ea16b426a898 2012-10-19 03:22:26 ....A 16529 Virusshare.00015/HEUR-Backdoor.Win32.Generic-327f86c126bed71b6efdc0994d68919bf6f59540602350fd8c2b4405add30268 2012-10-19 01:33:26 ....A 167432 Virusshare.00015/HEUR-Backdoor.Win32.Generic-328355c2fed75fc3ebf662c06be05e16d5c8b7b288b10127fd8e088b918845bc 2012-10-18 23:37:10 ....A 466560 Virusshare.00015/HEUR-Backdoor.Win32.Generic-32845db680e234af98960f544278bafefb35dacbfee19cb0022d561a1ded30c4 2012-10-18 23:52:26 ....A 59392 Virusshare.00015/HEUR-Backdoor.Win32.Generic-32b0245cea8af82ae9f40147ba63290d7fa2ac35c1844799cf82c09507bb9077 2012-10-19 01:28:02 ....A 795264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-32eb8b58a198cbb7bec962759a375db8db6745097ea06ffa7d80b4d24eab5630 2012-10-18 23:54:24 ....A 687232 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3300351567a669310597970b1f2e1676d01e83c366ad5d45b846a7c8d7636ff0 2012-10-19 00:53:12 ....A 1105920 Virusshare.00015/HEUR-Backdoor.Win32.Generic-330146a8f65a10eef37f2bb84420489551d7fe467f4a53cc251ed19b2a076ee6 2012-10-18 22:15:34 ....A 186368 Virusshare.00015/HEUR-Backdoor.Win32.Generic-33161ee2feb7760abd3aae199b5d3ccf1bfed26a6ce60267214ea646702ad1d8 2012-10-19 00:08:10 ....A 188997 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3328b0b0ddce1f220f426b519bff695b8e09d30adc8a7adea2016df6e4da8381 2012-10-19 02:52:08 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3351154bbef3c5ba9d3d343310e586abceae0549c821e6b4d3cf17401c35cf11 2012-10-19 01:14:00 ....A 73728 Virusshare.00015/HEUR-Backdoor.Win32.Generic-336b40632b414f1712fab30b59c57e3ebb0b3980b1076abec126f5a542e5364b 2012-10-19 02:48:26 ....A 945792 Virusshare.00015/HEUR-Backdoor.Win32.Generic-338377581cb08fbf317b33370f7b74d840c45d833ea36cfb3532eab1e271166a 2012-10-19 00:52:44 ....A 159232 Virusshare.00015/HEUR-Backdoor.Win32.Generic-33d72548c4f2c5f23ed2a50c9c5d0b63471c170fcc018ddf7123d814cabe5984 2012-10-19 01:11:48 ....A 38400 Virusshare.00015/HEUR-Backdoor.Win32.Generic-33de3bef03a3daab5fa7951c03c6da499a09ecff97bbf72dfe1d62fbbcc93142 2012-10-19 02:26:12 ....A 61440 Virusshare.00015/HEUR-Backdoor.Win32.Generic-33fd3640ef798b80c91a5d2556100cded2c19a58bc0366cfc4de1ebd0f0dc3f3 2012-10-18 22:41:14 ....A 645248 Virusshare.00015/HEUR-Backdoor.Win32.Generic-342107bddf7ddb478c25715945c44c984df0bb36d1ae453d99c96cf9d5b6e9e5 2012-10-19 01:11:44 ....A 10593 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3437de22a204ba36c4e09e2a00c5ab03b1613413de796eea605669116c59008f 2012-10-19 02:44:06 ....A 125440 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3465c1127824bff4fd8aeb3daa6cc21e6d1b69f10edf68ba276f8c40a28f59a7 2012-10-18 22:25:04 ....A 290816 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3466c1cdd625f87d3d95814f1f51fd37ba3e24e207dfafdc80307c3a344b842e 2012-10-19 00:02:08 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-34af3b50c8764c4ce7bfaba3ca52612e061f79613917f9c84c88d977a170bb7f 2012-10-19 01:09:00 ....A 18944 Virusshare.00015/HEUR-Backdoor.Win32.Generic-34c337d6587a342ce21538fcc5ccff9093908f08a29b009b28ef6fc4731bcd9a 2012-10-19 02:08:26 ....A 160768 Virusshare.00015/HEUR-Backdoor.Win32.Generic-34c672ae5d822a8b89ad5cf1879f120902ee001d401188ea97263e3c850b96c7 2012-10-19 02:30:08 ....A 946015 Virusshare.00015/HEUR-Backdoor.Win32.Generic-35a6cc8a62ef605ddf579c883151540614fe118d9b0481f3860b38b7eafbcf10 2012-10-19 02:15:10 ....A 820352 Virusshare.00015/HEUR-Backdoor.Win32.Generic-35ad79de8b8ed66b3d8744dfb34ad0157ac0510d8a5fc17122d71c000c85d6bf 2012-10-18 23:21:16 ....A 62464 Virusshare.00015/HEUR-Backdoor.Win32.Generic-35ea5cdeba391862b5a15f68d3b28f1fbac1d0ef03173a8b993ad797d27f29a1 2012-10-19 00:31:40 ....A 45639 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3608ce9e88d5b80d556526c1687ac79f480168f5f00325b01c7a7c33c65f3b68 2012-10-18 22:16:34 ....A 65901 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3617068c86289cd20c4475ce4cc81545b096b8210aaab5fcefc26d25cfd6e7c7 2012-10-18 23:32:16 ....A 153600 Virusshare.00015/HEUR-Backdoor.Win32.Generic-36187436da8b54b6d7591862b59fb7f064a78deb5d93c57ebcb75095fc37033a 2012-10-19 01:55:40 ....A 8704 Virusshare.00015/HEUR-Backdoor.Win32.Generic-364f19090a905a13a3d1b1ba138d8400e73500e5fa7836808254a9c2fe3623b9 2012-10-19 00:26:00 ....A 114688 Virusshare.00015/HEUR-Backdoor.Win32.Generic-366df5d2a500372dab03ab3d7dcea126268ea4319b34d0834f39ef9a1bedfc61 2012-10-19 00:51:08 ....A 92160 Virusshare.00015/HEUR-Backdoor.Win32.Generic-367915d5b93882571ced5df1581adfe7d91e6f984fc397a868d8ec4a0bc0b069 2012-10-18 23:53:38 ....A 585856 Virusshare.00015/HEUR-Backdoor.Win32.Generic-367f0b43d12c6bd708c1a00c30a59be754faddfe31a645fe82d8f22ab496a1aa 2012-10-18 22:33:58 ....A 9470 Virusshare.00015/HEUR-Backdoor.Win32.Generic-36eea173502ac6b9aa319354e896a3ba5d02cb5d4688f6f8d0dd4578f1ee888b 2012-10-19 02:50:36 ....A 50176 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3765c499b89ecf94598b535f135ac4f1fab58b2969e3d97b93fbf1083e7fabbb 2012-10-19 00:46:00 ....A 16692 Virusshare.00015/HEUR-Backdoor.Win32.Generic-377a9eaf3ce54b3c61a31abcf03398b734ba6aec9df55dff987fc731708a1155 2012-10-18 22:52:20 ....A 159744 Virusshare.00015/HEUR-Backdoor.Win32.Generic-37eb58b9605173eb5f50f5d95c8c1d5e4f929f9620a5b7dd946475b67f15cc94 2012-10-19 01:38:38 ....A 140800 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3808da2bc4930e2c38de70841a9ea32469b7fbd04d7566477ad384a55f1fcc9a 2012-10-18 23:53:10 ....A 159744 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3823e016f62f138005dc6b89581ecaf6766cc3a14e977344196b71456b5fd24a 2012-10-19 01:09:38 ....A 1521300 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3830b10961d2909f731faf946fef02ef5343dbb7fdbfe4e70db61558c29da6e8 2012-10-19 01:17:00 ....A 346036 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3862d7237fcae3a522c1e6cc8b242a6cae1c3abd922bb2fd77d56a1d44077377 2012-10-18 23:20:42 ....A 181760 Virusshare.00015/HEUR-Backdoor.Win32.Generic-38fc70ba7ec711ef2a7f1626d59696a4541c80f240c737e172f00de4393f71f5 2012-10-19 02:37:50 ....A 897152 Virusshare.00015/HEUR-Backdoor.Win32.Generic-39249b34f361f1aadcae3b96df2399c014a1f1973ae5c7116ade5cba7421901e 2012-10-18 23:29:44 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-392d10758cb34722bc180c08953201280eedc95540c8f365e3af016a413f7a96 2012-10-19 01:15:38 ....A 17942 Virusshare.00015/HEUR-Backdoor.Win32.Generic-39bdb7ff0ec6acdb1862e272aee5402bc2fd0ace5e18c4c084c44c34325b2555 2012-10-19 03:13:56 ....A 612480 Virusshare.00015/HEUR-Backdoor.Win32.Generic-39d15effa3c69e4f1c449056bfa02a38fc7e749cba3a7a4799d681152962894c 2012-10-19 01:22:42 ....A 98816 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3a05706e2e8ee37cb61d0c44f2f8a0636d7ecfc3376be73d011fbc29689baeab 2012-10-18 23:56:24 ....A 700928 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3a08a72b6e992ebe47611fca81516a1f839e6bd5a27a67e91722060acbbf341f 2012-10-18 22:54:04 ....A 97280 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3a097572ffc67164c5e93ce562ee183c1706ffe5d6f9e06e59374eb3f70adc06 2012-10-19 00:00:14 ....A 181248 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3a7fb99d3e4e75d6072e46c87518e3626ae0c8400ca0b831a4687aaa784ace64 2012-10-19 01:21:20 ....A 303104 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3a8013c881e41549253bf9cced8108379597931ff30eb21c58016dfe3ac3ad83 2012-10-19 02:32:12 ....A 418929 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3a977671c2567bf10898d8478fb38b1fec192a0b6f39f40c08acecead3705b28 2012-10-18 23:01:08 ....A 108544 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3ac89b4b71d786c17b4462211d42f8e3b7a8848bcd2c46a5cb68108c62387d23 2012-10-18 22:29:04 ....A 293888 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3b1cf0fa6379785485e2e38ced2479beb51cc87752d81762683e5e384eac17f2 2012-10-19 02:40:28 ....A 186368 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3b2a3977bb45ade8fbf54f0083fa8bdd3d88ff8954e2680f330289bd96c2ace2 2012-10-18 22:57:10 ....A 644736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3b3a0a6d9a8c56ff0543443272bcaed9ad0037c2b433a221a3be8c8ebc7f64f3 2012-10-18 23:53:28 ....A 877696 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3b50c038268f81b2fe3ed8aa399275c891bd2cca821ba5e931ce4b9052d11bfe 2012-10-19 02:38:34 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3ba1cd323e4d00e55d19b0e8790a7fefc98b802c06600246a9afaa7de1ea0c42 2012-10-18 22:15:30 ....A 159744 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3c61ad4ffd14d3d27c50e47292af6ae4cdcaacd469c7092f793d336913d207a8 2012-10-19 02:05:56 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3c6e11355d4ee14f8dc0cfdd952925c11310c552b798f798280bbdce0a016fe8 2012-10-19 00:04:30 ....A 91852 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3d2b3a343e1711dc468c432b6ba8243419e233d0edef80df9d98f73de3450791 2012-10-19 00:35:08 ....A 3418410 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3d724b9c5c7166dc8345b8a3cf8d6e8b8d964bc6d7e44f2352279ef8cfb9ff5d 2012-10-19 01:16:40 ....A 357888 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3d94f96bd7bf829963e3c246dffa7f2e4519fd17425681f52556ab40b5bb0eac 2012-10-19 02:10:08 ....A 644736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3da35560597014f500f8e5315b4eb686e0f85f9c4eefe6dd5b093cd01da8e6bb 2012-10-18 23:53:38 ....A 448128 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3da7516c9fd14660a999372dcd723fa4513952cd9ea64244966df3d142752ba6 2012-10-19 01:33:18 ....A 62464 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3dd08b53b6963418f302516e86ca5e98adf79ca7047569de723651412793608f 2012-10-18 22:32:06 ....A 73802 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3ebbe0a2ab60d27bc19eba44ae87671db7f8545d29f9bf2556f6e6394b5e7362 2012-10-18 23:41:58 ....A 128000 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f0a0726ceb47929d8852b5d79383d8fc985005d45f6b84f596f4a37982f16ff 2012-10-19 02:39:00 ....A 159744 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f0f54fb320d36bd33c0e5bfdc660b554d96c4aebf9ac188f74c1b0708fadddd 2012-10-19 02:31:00 ....A 13824 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f13db801a5c9495468516470f172a940c13b9eb621402759a10cb8502e8805f 2012-10-19 00:43:48 ....A 795264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f280e48e7cc6b90f92408af536e9c7656b90f14d9455b9760aa23e985beed1e 2012-10-19 01:27:58 ....A 361472 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f355b571ea5c34dbb91cf519a865976f1618a55a1500111fc6f19a1b4687fb8 2012-10-19 00:55:12 ....A 13824 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f4e3b35fd1cd2239de6c4b366e91868241718008cd3f802bb1ced3dfc787df8 2012-10-19 00:15:02 ....A 116736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f889c90851396564d5b134d30479cf762dd3bc13d3a79b3da138c16b551f442 2012-10-18 23:53:10 ....A 795264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-3f98ddbea90390e80b6493e5b0758c3e526be8070fdcac74a3695ba37f98f68e 2012-10-18 23:47:58 ....A 1040512 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5014a0553aa07f29d73dbc078837ed7194576e995fa4a2bd132815eb49ada3a6 2012-10-19 03:28:20 ....A 28160 Virusshare.00015/HEUR-Backdoor.Win32.Generic-501ef90af804f7a8aee35f71fe932e1db55a598866a018a889a641e8b29a4900 2012-10-19 02:42:10 ....A 176128 Virusshare.00015/HEUR-Backdoor.Win32.Generic-507f5bcac75b28602d50924715cca83ac70a3b72a6a7f2aff3c38a60d74d13fa 2012-10-19 00:41:40 ....A 497964 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5086b47e47143cf0f4fbac1eb34cc4777abd560fa4b47dc18394066efe8a5087 2012-10-18 23:48:36 ....A 170496 Virusshare.00015/HEUR-Backdoor.Win32.Generic-50c4370f14eb2889add2aa59ce1b414a6c59ca24d13b8cd5222c1953d4249a2c 2012-10-19 02:15:54 ....A 644736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-512485b05eb059f76338cd4e58cc04bf5c9b2c87d19e2e2e3f6e9c41fdbf0da4 2012-10-18 23:51:04 ....A 807552 Virusshare.00015/HEUR-Backdoor.Win32.Generic-514c4943448b4f8fb2363de2394bdd5a4a1dfa0637cffb7706ca323cdf9e609e 2012-10-19 02:20:38 ....A 725632 Virusshare.00015/HEUR-Backdoor.Win32.Generic-515aeb68e97337ef4e3a775cf208e82dda331c8674209af85a950986262d1c48 2012-10-18 23:53:28 ....A 448128 Virusshare.00015/HEUR-Backdoor.Win32.Generic-517476efce0068e1be93add5a548c064611ddca0ba6f972d89f3497ab299c7bd 2012-10-19 01:22:28 ....A 171008 Virusshare.00015/HEUR-Backdoor.Win32.Generic-523bfcb42f2fe3b733023cae5136fc559e08bce5141e9e37ab273a5479585977 2012-10-19 00:35:04 ....A 196275 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5250629ca0ead8a1cc5f23ff264cac6d712d4aac644d74e5844750cd4f77d228 2012-10-18 23:48:42 ....A 393216 Virusshare.00015/HEUR-Backdoor.Win32.Generic-528d6b8ea004e8a22800e0a93135b87803f28447f192bf160c13a5258dbf8484 2012-10-18 23:53:00 ....A 448128 Virusshare.00015/HEUR-Backdoor.Win32.Generic-52e2db3f5fba3c4657dc6fc8d41ad62eccaee2f61cc9756d4ff87c0256935a8a 2012-10-18 23:21:38 ....A 152576 Virusshare.00015/HEUR-Backdoor.Win32.Generic-52e500ac6b7adb9d062556ea8efedf2ad0d400b7adff54014079199ccee6d19a 2012-10-19 00:19:38 ....A 4525503 Virusshare.00015/HEUR-Backdoor.Win32.Generic-52e61d94538944ca7f5b145491b0f7d6617bdf2b4cfb7c370f4191fcb9636226 2012-10-18 22:44:52 ....A 774272 Virusshare.00015/HEUR-Backdoor.Win32.Generic-532c4603954d7ce51e5cf11201a061b8447b070d66139623de4b7afc7f8a41ee 2012-10-19 01:35:26 ....A 49007 Virusshare.00015/HEUR-Backdoor.Win32.Generic-535c915e25ad593c3a589bd60c9ba4625135f3b1f65a043171f1a72050185832 2012-10-19 00:19:46 ....A 486400 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5363eb8056d8fc0f57c19a472542387507aa0e267ff2839c3e6c08cd791e8997 2012-10-19 01:21:40 ....A 54272 Virusshare.00015/HEUR-Backdoor.Win32.Generic-53b259d491e56aa08009035c6006bd28c7b53c8addb6f80c075dc1f96e69976a 2012-10-19 01:32:42 ....A 176128 Virusshare.00015/HEUR-Backdoor.Win32.Generic-53e869e15a5d72a70e7e6cb2df58ff2bf8f07b10c228ba71faf0a01bbefacfb8 2012-10-19 00:32:04 ....A 427008 Virusshare.00015/HEUR-Backdoor.Win32.Generic-53f38c0e81c1e8ab865184fa4963505e464a200e0eece8b63974d33c46bf0b6e 2012-10-19 02:26:56 ....A 700416 Virusshare.00015/HEUR-Backdoor.Win32.Generic-53f4ec6f90c91a2d2513f89553df9b88636146a4b0dbb504a06b2703813ef961 2012-10-19 02:32:46 ....A 179712 Virusshare.00015/HEUR-Backdoor.Win32.Generic-53fb61d96390adcc8e8a6de56c1e6e5b19ccf8a444b7013a2db04e519683613a 2012-10-19 01:25:20 ....A 820352 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5493327694438b918421d3efc2c2a7c8bb01deb3d17807f6235e26cbaae3a8ca 2012-10-18 23:54:14 ....A 180736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-549a2c82205d3a97b38fd636d666b14f063797547943c431071c19d8f057dccf 2012-10-18 23:48:28 ....A 897152 Virusshare.00015/HEUR-Backdoor.Win32.Generic-549f879f5d68d70b656fe5438efbad62dcea4c06a49aafe4e00679c6b67072cf 2012-10-19 01:22:26 ....A 187392 Virusshare.00015/HEUR-Backdoor.Win32.Generic-54f0debadb6c5c4c5dbcd58a4479d13345d1b978e0dffbc7c87614210d4d06aa 2012-10-18 23:51:34 ....A 696960 Virusshare.00015/HEUR-Backdoor.Win32.Generic-559ef26c962168edcf46156f5eac0b66af69aa144708b091b40f54bf19324803 2012-10-18 22:21:12 ....A 795264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-55a6c1006368581a15585b2165f03077af5efe617fa89897f2c141766027468e 2012-10-18 22:19:24 ....A 557184 Virusshare.00015/HEUR-Backdoor.Win32.Generic-55cc47ece52580246111a39775074504737b1b802d6928f1aaae9c52bd650485 2012-10-19 00:05:46 ....A 611840 Virusshare.00015/HEUR-Backdoor.Win32.Generic-56166aaba74d4302b5b7f442a2aa255d3dbac59b1d2fc0994da021d8b9bd7d81 2012-10-19 00:25:34 ....A 101363 Virusshare.00015/HEUR-Backdoor.Win32.Generic-56406f0f7fe4de5958abf87b69893a2b5b1ad050fff31953d6b3e06ec42d8938 2012-10-19 02:30:44 ....A 945792 Virusshare.00015/HEUR-Backdoor.Win32.Generic-567a30a076c7709013e978e6e6fbed0d1a2ab595f7a4d075d349a706c929f467 2012-10-18 23:49:54 ....A 468608 Virusshare.00015/HEUR-Backdoor.Win32.Generic-56822ba7f6928570d58a4b600dc26a9ce3cb1400adddfc28bfd0c719683b18ca 2012-10-18 23:51:04 ....A 1175680 Virusshare.00015/HEUR-Backdoor.Win32.Generic-56b2554bfd374dc76136b9cacb7fd11a07d02435c38204d71d53a3b40678c651 2012-10-19 01:43:04 ....A 95232 Virusshare.00015/HEUR-Backdoor.Win32.Generic-56bb8882fed4e8aa78e4344cc38177bcba0b8e8ec311d6aa2a4e2ae1ab0a33de 2012-10-18 23:49:08 ....A 1136768 Virusshare.00015/HEUR-Backdoor.Win32.Generic-572cfb18e4038d4887d7256fdcdd7eeea68e46835813758b24ab39c07b2b00b4 2012-10-19 01:22:56 ....A 368088 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5769d5eac33e24bdbbbbcc414828cce37ff1dc39a0b50846f738990e270fd20e 2012-10-18 22:37:12 ....A 162304 Virusshare.00015/HEUR-Backdoor.Win32.Generic-577d7d79a1111358f2287042a41ac01511cee12e47c463e45a92e3b940082ec8 2012-10-19 00:24:58 ....A 148480 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5c7b1bd73a66dee9af3db4404dff963909d3f80598af9fdffd7efd1abfb2ffe1 2012-10-19 03:30:24 ....A 507904 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5ce47c47d797ed5d1f0801088d15c61180a82af45511d1be220e877dbe51bebc 2012-10-19 00:28:10 ....A 484864 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5df290d211df5c3913490f3c61aa788ab6ebe7a5e83fbfb3940d1a5e1851998a 2012-10-19 00:48:32 ....A 269312 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5dfc1d87b54fdab1da3575fbbfca7dcfab2a6ed31d0adbc36bc4fc0182a57db0 2012-10-19 00:26:40 ....A 478720 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5ea2adf3ee67162d0d8886917d370d4800ceaf9df7d5e49a4e6f4aef1ec56a90 2012-10-19 00:04:30 ....A 79235 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5edb3181e24220b19ac00dd958ae0438486b691604eda2fad2e14cffb7d74d84 2012-10-18 23:22:30 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5f3d4bf066b742ffd03882916c58ead40628996308913c7e399a792b37f3516c 2012-10-19 02:15:32 ....A 217088 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5f797d05c617c8fa7aa3e80b2a73ba06084e2e279f86ec7a63b08ac00faa2deb 2012-10-19 01:28:06 ....A 557184 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5f7d2ba1d0d4a68bc319034da73885426b43fb019861c99b8e1cd5d2859095d1 2012-10-18 23:52:58 ....A 679040 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5f8f01c230f0c810c2fb501eba1c61511f4c61c1857bd1784e5fa8596e4a7de7 2012-10-18 23:03:54 ....A 58368 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5f90e7a35cfd80d702eda516cc3bb1cd5514bbd01342f1e6a4696cfa149b9866 2012-10-18 23:54:20 ....A 631424 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5fc57792099b6fc90fb3da6a7932970fa41a32bfc0f3127a7096dac38e18d8d0 2012-10-18 23:52:44 ....A 939648 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5fc777fceec1935595f260e58485d74eefe1e7eb8948e1a92bcf0b36e030886d 2012-10-19 01:18:32 ....A 203866 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5fc9510e484fdb099e301f08af8e40cf60a0ce29c7601d5fedd52f0bdc0ddc6c 2012-10-19 01:51:26 ....A 380648 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5fc9a3c13c017d5ea848b3487a4673705fa310d9c3fa04195390fe2b4fec9aef 2012-10-19 00:28:00 ....A 103478 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5fd42d2128f941fed2b47a008b6844663c11cc16a56af162a6aa8d3491c9f70a 2012-10-18 22:29:00 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-5fecaf7d2044d0f13563a79c443eb1cc4c916115493e8be687265b2ff99aa233 2012-10-19 03:51:56 ....A 133150 Virusshare.00015/HEUR-Backdoor.Win32.Generic-60560c651288905027ef2f2baed90a6768d63950420f4bb3a8a5826ca9bb1afe 2012-10-19 03:53:26 ....A 58368 Virusshare.00015/HEUR-Backdoor.Win32.Generic-6088fcaa2f83e8144f7944b1626a7b44e9ec22e4925aba887db45d332e24349c 2012-10-19 03:50:00 ....A 81920 Virusshare.00015/HEUR-Backdoor.Win32.Generic-60a607ae3337a60d9d78affeb73eed829f3fefd08eb7824f597e421f0b9b6dd8 2012-10-19 03:44:00 ....A 168448 Virusshare.00015/HEUR-Backdoor.Win32.Generic-60b1da65fb5d681399be78c59e45a986fc37b8697f1d4c7a84f83287b0196907 2012-10-19 04:08:06 ....A 31966 Virusshare.00015/HEUR-Backdoor.Win32.Generic-60c74561a35a1124588ccb84af6c28e952bd92b03c908de3bbc837eff0ff66d4 2012-10-19 04:08:06 ....A 388096 Virusshare.00015/HEUR-Backdoor.Win32.Generic-60cc13682e2f7a1b0f20d09c3341b717d560401d801c2827683d8e70e41f676a 2012-10-19 04:33:18 ....A 1186432 Virusshare.00015/HEUR-Backdoor.Win32.Generic-655c61286120627cfc97471e9a2990d93df3fca8faf0dbd6209a0c58ab05a1ed 2012-10-19 04:37:24 ....A 1165540 Virusshare.00015/HEUR-Backdoor.Win32.Generic-68c9db9b44d9d5c473d169ac12180e1adbe3071bb95b587064875c482186a214 2012-10-19 04:36:38 ....A 557184 Virusshare.00015/HEUR-Backdoor.Win32.Generic-770712fae12ce190c10abf03cd7f08327415a07cef4f3b532f15a9b8ea495ce5 2012-10-19 04:53:28 ....A 725632 Virusshare.00015/HEUR-Backdoor.Win32.Generic-7d8002080f8130430b85f12ef00ca8fb8030189d6a997e47c3cd6d27287d8078 2012-10-19 04:29:52 ....A 689964 Virusshare.00015/HEUR-Backdoor.Win32.Generic-7dc4a431e7cd80f43cf2cc05bb0ebcacc8d26fb5bd6af573edf32322f1d7fe2b 2012-10-18 23:52:08 ....A 1186432 Virusshare.00015/HEUR-Backdoor.Win32.Generic-808c2c7a439553e2b3a4f4f31e2a7453d5b372287726f02e23a4297f3d515356 2012-10-18 22:33:54 ....A 820352 Virusshare.00015/HEUR-Backdoor.Win32.Generic-80cc2bba036e7d316fdcc15a3bd9ff3af20e8df3c1c5ccaa24d575e6fece6d62 2012-10-18 22:15:04 ....A 556544 Virusshare.00015/HEUR-Backdoor.Win32.Generic-80f42825daee0abab8407cf7d4bce75155f08c93e12c3d352cd3b4ed9c42ccd5 2012-10-18 23:08:54 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8131a62b48384d79a1e2819e6189cb3eb31f8979fc9d36d48c0526f6d58b59cc 2012-10-18 22:54:48 ....A 11264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-81672487fcabff14cb8645361b7d6a809670abe32580bcfeb23f5958793d6e6e 2012-10-19 00:40:26 ....A 687104 Virusshare.00015/HEUR-Backdoor.Win32.Generic-81858f8d46cfe45b595c3433032a4b44417c9c19dbdce216e5faf10adac68ba2 2012-10-19 03:16:02 ....A 533632 Virusshare.00015/HEUR-Backdoor.Win32.Generic-81d828b0640153f7ec8300277c418100b5648a01418d990adeb2b9409fbf4033 2012-10-18 23:26:50 ....A 132096 Virusshare.00015/HEUR-Backdoor.Win32.Generic-81e1e9ad411e8994fb33da46cd78786cda2d39c689ef2d82ef6facf9b3bdae81 2012-10-19 00:46:38 ....A 153600 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8228ce1f23c26214bc9819503e91a8fab904af2d52b1d932c1fcf04901809364 2012-10-18 23:21:18 ....A 680576 Virusshare.00015/HEUR-Backdoor.Win32.Generic-82587d90be7b70e59c5cb62cd1c1d42acda58799954a0fe20a863815c6148198 2012-10-18 22:05:42 ....A 123392 Virusshare.00015/HEUR-Backdoor.Win32.Generic-82bd16af9bb6f62364a0d680eb77dd17633ce3f7236ed3937eed47456ece0605 2012-10-19 02:25:02 ....A 290816 Virusshare.00015/HEUR-Backdoor.Win32.Generic-82dde8baea635b86374d5d061ccb10533d20cc90986b9a723f5a325efdeba61a 2012-10-19 00:17:20 ....A 147456 Virusshare.00015/HEUR-Backdoor.Win32.Generic-82f8ca559eed11f105cff196f6a2188af9ec6c5f101a9a7dd405aaf0b60c7929 2012-10-19 00:09:18 ....A 180736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-82fda287902152ce42a14ea2db4a06f11ee8dd2a34a5b04898f9c358c3487caa 2012-10-18 22:10:16 ....A 254976 Virusshare.00015/HEUR-Backdoor.Win32.Generic-833d0f21ae77766e536215eed3450893b9d950738a16e4ea6b08485fa82e3b27 2012-10-18 22:14:40 ....A 139776 Virusshare.00015/HEUR-Backdoor.Win32.Generic-841bf3fbb54348cce329e6e830d917e70863720f179b5c45a7ca258d829a7798 2012-10-18 23:03:20 ....A 160256 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8462056277674cce79f38579ee25e256f5c931d37f8c54f925b1f392d970aad6 2012-10-18 22:57:40 ....A 159744 Virusshare.00015/HEUR-Backdoor.Win32.Generic-84792b40ed78f92858130a222abc4009c50c519dac14efdf7f90849d6c3f7bd8 2012-10-19 02:13:12 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-857d525cef148eba1a816676989e902c482f029b532d39295c8f1991600b355c 2012-10-19 02:44:16 ....A 5498 Virusshare.00015/HEUR-Backdoor.Win32.Generic-858877ae3656f70459585db592a18c187ab282958bc1ba8571abeab4bf0da81c 2012-10-18 23:48:12 ....A 552064 Virusshare.00015/HEUR-Backdoor.Win32.Generic-85ea100bc05c40033919846865298d6e05748c1084f80a7d6ad9196469cad56a 2012-10-18 23:54:10 ....A 58368 Virusshare.00015/HEUR-Backdoor.Win32.Generic-864bfc8b481eb81d43bd1bc4fed45c8027872c11e80bc0868586c588948bc367 2012-10-19 00:23:30 ....A 945792 Virusshare.00015/HEUR-Backdoor.Win32.Generic-86c16fff10c9e11324e05d35b27578039cb1a0f3f407e6ca7411b860451c2aa3 2012-10-18 23:06:18 ....A 820352 Virusshare.00015/HEUR-Backdoor.Win32.Generic-86f7de8eb99446c80e1cb0d65d3d07007db58c296a58e3fd5bb4efac6c2f9c2e 2012-10-19 03:32:16 ....A 61440 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8739347a41af4414a1438912391da35cabefa8912e41209043847cfe30ba455b 2012-10-19 03:09:56 ....A 680576 Virusshare.00015/HEUR-Backdoor.Win32.Generic-87c91656a4c69d23e42b154ce1305d3d49b92e080b677f3a053ee3ad533659a5 2012-10-18 22:47:44 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-881b5f4783a3e79dd96849c1b649ecafaf0297e9968f400e7e19547daa28087b 2012-10-18 22:14:36 ....A 644736 Virusshare.00015/HEUR-Backdoor.Win32.Generic-88497561305d7b9ffae0381c3416331104430a7e2ee0e8b59f8604d0850bf62f 2012-10-19 01:23:04 ....A 930944 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8858d2df6639fc3081e8c6abc6ae2cf9e257dfa1b504cbf74519ec0ea0fd580a 2012-10-19 01:19:54 ....A 16530 Virusshare.00015/HEUR-Backdoor.Win32.Generic-88db70b4433fc7780eba4a5aae885f4162cf17b3f301ac8b2e3ab7a7f31b12d1 2012-10-18 22:59:32 ....A 945792 Virusshare.00015/HEUR-Backdoor.Win32.Generic-897751c5136b3a45507bfa1fb75967fe5c4590e601c0e4791d34a750eb0e48c9 2012-10-18 22:45:30 ....A 99840 Virusshare.00015/HEUR-Backdoor.Win32.Generic-897f683136e045ea1c9d0be0feda578cc506b257839f89e36b7418ee878c37ef 2012-10-18 23:07:10 ....A 175616 Virusshare.00015/HEUR-Backdoor.Win32.Generic-899dab45039ec371d012da8087bfa101f46fc64b53f0a5db47e6e3ce144d8060 2012-10-19 00:03:44 ....A 247296 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8a31b3b90e32ee2501420a2b87569664995043a48a81fbab84a78092e9d04cd4 2012-10-19 02:15:26 ....A 20767 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8a441a723686126855b2ef19ee93c7e7e2e638dcecb712050e419a81e88e131e 2012-10-18 23:39:34 ....A 556672 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8a4937083ae2d08655715c4590d941e9c1f6989c4351c3990c4972854aea0cae 2012-10-19 01:43:02 ....A 188416 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8a5bd2b35b5a69b5ac6f764689c69f6f82129c3e42fc5fc824db96c0e3827a18 2012-10-18 23:11:02 ....A 95006 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8aa42ac199fc91727f43ffde1c81b1cd119f1637736b17fafbd5eb41b300511c 2012-10-18 22:56:00 ....A 706893 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8aa6aa87cb307a966ac9cd806b8b2d89e47a34a7760ed77add17c0c483bfe3cf 2012-10-19 00:46:52 ....A 28494 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8ac655a96012d1b2f3c871606d24017903b8b9fb87bd20c2b7a4d79fe23b01b7 2012-10-18 23:32:18 ....A 307200 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8b3828f09ba4ab4e05f9551d0ca390459cb3d0b086d8e8dd146ec981a974cd18 2012-10-19 01:43:20 ....A 541696 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8b6ad1d6e31ddcc4d69044f275912fc6edf9283964f4497e63f0a7e26b0d0351 2012-10-18 22:49:24 ....A 820352 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8bdaa66352c4cad7298442b0b9eeabe85e0d0f78f2669c9fc98221850835ea2f 2012-10-19 01:57:22 ....A 557184 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8c19e24f44b5e4374183389b1bbca9a022024ecce37bfab88b326b958e606718 2012-10-18 23:30:12 ....A 203264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8c4a16396b5a7c4b701c3f753b24e400467adebaf552333568ea8e448fa8cf49 2012-10-18 23:58:48 ....A 241664 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8c713cbbcad5a9f39223b1bb20785e8ce18217247d13ef6e20bfaee8582bbc93 2012-10-18 22:38:14 ....A 365568 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8c9113f7a77f99b1585384d6a06e9f550c29b01b53c02256941689ecbf6009ce 2012-10-19 00:47:56 ....A 40448 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8caa9066ac1b7dee83027968fb3b5f5ea0b206ae7a4388fac9b34a24ae262b72 2012-10-19 00:58:48 ....A 111616 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8cd05577fefd26a9dcc19d1e0b753dce57fbd54ef8c6ec8bd1daf78da1b2cf40 2012-10-18 23:04:10 ....A 612992 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8d004b289f52c6abb42703e437a9de30b6a44c40cbbadd861998184e679884e7 2012-10-19 00:12:48 ....A 45056 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8d214343c85247c1419b2cb573dbf23a048be9d6def563e7d1fa6a92cb9fa56d 2012-10-18 22:54:06 ....A 404236 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8d3dd616973f90c4ec077f77d629e9aedd9a974c25be0b841b688b401929232d 2012-10-19 00:19:04 ....A 425984 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8ddab209643787a631699246d195db58e2f82cd37c8b715a65d77127b7043073 2012-10-18 23:52:58 ....A 574080 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8deed42cbc9964e36897da6cabe45a9182ce233f5d9d795c6374d24a94ecbdf1 2012-10-19 02:53:22 ....A 139264 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8e579c64912b902704312b1ec39762f679a5f9356ba8b54c75c839e709be4644 2012-10-19 02:47:52 ....A 645248 Virusshare.00015/HEUR-Backdoor.Win32.Generic-8ee0724e08bef125bf0d3eed34c189c85b94de9d3e42b2bde3678e34c8149d70 2012-10-19 04:26:36 ....A 631424 Virusshare.00015/HEUR-Backdoor.Win32.Generic-9d7e8ce44b50790b5f43ddb7ee21fdb0ced128b3c5c2094a975671643f7599e6 2012-10-19 04:30:52 ....A 902784 Virusshare.00015/HEUR-Backdoor.Win32.Generic-9ea4a5507cbf7b133bfba835cee54cdeeb15697f583fa864a16327cd801e2713 2012-10-19 04:50:02 ....A 597120 Virusshare.00015/HEUR-Backdoor.Win32.Generic-a03f93fcdaaf2842fffec4dd3c3e0363be9349a166efdf6967a276c31066685e 2012-10-19 04:27:50 ....A 853632 Virusshare.00015/HEUR-Backdoor.Win32.Generic-a0994c76828fc278df9d7302c48f5df48134f8ddc35a0265aec99314748c0430 2012-10-19 04:49:52 ....A 158720 Virusshare.00015/HEUR-Backdoor.Win32.Generic-a41f23ee06ff3dc6be843159da340c00aefcef19126599fbe1003c5f68e78659 2012-10-19 04:31:58 ....A 67584 Virusshare.00015/HEUR-Backdoor.Win32.Generic-a55ab57f9568831c612a3a4e01edf6936f7b2e735773bc9f51931807a3eeb862 2012-10-19 03:35:52 ....A 157184 Virusshare.00015/HEUR-Backdoor.Win32.Generic-ac5d74e13e7e2fad713ec5f81d64e5a638aba99d3576b6ffe9fa7503bfe2a841 2012-10-19 04:55:00 ....A 631424 Virusshare.00015/HEUR-Backdoor.Win32.Generic-ae3d5b2b9947c6a5f2137f3d56cb14bc55764f49beb1367148d3c7f18cf05355 2012-10-19 04:43:38 ....A 752640 Virusshare.00015/HEUR-Backdoor.Win32.Generic-aef234ba3bd2fa3e02144db97da249924f09585b29cc53b3e04cecbc81afbe5f 2012-10-19 03:35:34 ....A 157696 Virusshare.00015/HEUR-Backdoor.Win32.Generic-f951643b97c5c831fae2941745b6fd1c31cb85af1595fe7a2f27c3734ee87a47 2012-10-19 00:32:50 ....A 513768 Virusshare.00015/HEUR-Backdoor.Win32.Gulpix.gen-3d7da77d3ed5f47a479c82f7a06855d974559e2abe4d448218e832fa674a215d 2012-10-19 01:25:48 ....A 1198592 Virusshare.00015/HEUR-Backdoor.Win32.Hupigon.gen-892bbbfd5c68ac831fb51cc27793bcc9330c88381750d58bc41e03b9d497959a 2012-10-19 01:48:34 ....A 2387129 Virusshare.00015/HEUR-Backdoor.Win32.Meterpreter.gen-58fe08a9a399b14236d5e8d7d962d13d0c61fc17091093176707554d160aca97 2012-10-19 01:16:56 ....A 22722560 Virusshare.00015/HEUR-Backdoor.Win32.Meterpreter.gen-879183335a51958040ab492d7b587e5700f763ae112eb0f031ccd4ada0b3ce74 2012-10-19 00:30:46 ....A 2080768 Virusshare.00015/HEUR-Backdoor.Win32.Poison.gen-382cb07f556af34c271b8d69a81d1c7e5809790b7b3ba04ecce42533062f4165 2012-10-19 02:05:40 ....A 1656480 Virusshare.00015/HEUR-Backdoor.Win32.Poison.gen-538761fffc5545f1815d601ad881536fd255274f342460a52709f5476053247b 2012-10-18 23:43:00 ....A 1748514 Virusshare.00015/HEUR-Backdoor.Win32.Poison.gen-5587e68bb8f809a380cfdd5eb00b07383c9ffd31e38fd9769fadee3318f21881 2012-10-18 22:08:24 ....A 90112 Virusshare.00015/HEUR-Backdoor.Win32.Poison.gen-817e3c25ab3022f4c32351a8b1fd8619672795919364a7110a520d95426ffd1f 2012-10-19 01:48:10 ....A 1356983 Virusshare.00015/HEUR-Backdoor.Win32.Poison.gen-85433f61a29950030035433a2c4b0e1cc3c65319dddb21abf7dbdfcc6225b65d 2012-10-19 00:38:22 ....A 1806608 Virusshare.00015/HEUR-Backdoor.Win32.Poison.gen-8a2a6440ff2e3974d0d56e1aebf1470a8d62207e7e868a653c4add9d0f971d70 2012-10-19 01:06:10 ....A 5120 Virusshare.00015/HEUR-Backdoor.Win32.PoisonIvy.gen-31a27cfbb4409fb8c3486b8c8d9b1139926d90b2a0ec07873a5f444026b414bd 2012-10-18 22:19:50 ....A 257536 Virusshare.00015/HEUR-Backdoor.Win32.PoisonIvy.gen-3af0fabd8cc91cb0d57bc3e9556c599820fd2962687e34840875b43ed768862e 2012-10-19 00:46:12 ....A 13824 Virusshare.00015/HEUR-Backdoor.Win32.PoisonIvy.gen-573936e3ac339638878b571717d7aa7d5cc658e5b33e6f3de3fd9e74829a10b4 2012-10-18 22:54:54 ....A 8865 Virusshare.00015/HEUR-Backdoor.Win32.PoisonIvy.gen-8a25338bacd6b66d1d6118c1b5cfd24db6ab6dd1b7d5007d85fea3eceb9d75d9 2012-10-19 02:05:24 ....A 3264 Virusshare.00015/HEUR-Backdoor.Win32.Small.gen-367a568c15a219d769747bfb3bfd0c10c55393439835e7a22f08a388452450ee 2012-10-19 03:45:40 ....A 3264 Virusshare.00015/HEUR-Backdoor.Win32.Small.gen-604f6a9ed60d5ef62eb9bae523f4a7fd419515773956a798b8121e4d201395c6 2012-10-19 03:46:50 ....A 3264 Virusshare.00015/HEUR-Backdoor.Win32.Small.gen-60f34395b7cea2beb752823885264b12e999efe2dcf4f5802f500be9fe9ee9e8 2012-10-19 00:31:30 ....A 3264 Virusshare.00015/HEUR-Backdoor.Win32.Small.gen-80934045dd98a01221f396a101615424f072468c503cf47daa4859fe68346ebf 2012-10-18 23:30:50 ....A 3264 Virusshare.00015/HEUR-Backdoor.Win32.Small.gen-864842dc91c23a091efe1c1bfe77f94c4510d1893a78fc3a7874ef17de5cec9b 2012-10-19 03:28:10 ....A 106496 Virusshare.00015/HEUR-Backdoor.Win32.Zegost.gen-379d2cbb8aafbb482e7f207b6e9f4add6e6245e96ced014ad687594b01813b8d 2012-10-19 02:01:00 ....A 28160 Virusshare.00015/HEUR-Backdoor.Win64.Generic-3efc3f642506af351933977ec29c7f4218aa14ae39ceb8eed11a97147ca1a2d3 2012-10-18 23:22:18 ....A 30720 Virusshare.00015/HEUR-Backdoor.Win64.Generic-84c46bd8e36466d9d4d146c0e6a738b1ecdf83cb3e3303c9395fa04ed4085ff6 2012-10-18 22:07:58 ....A 195285 Virusshare.00015/HEUR-Constructor.Win32.Bifrose.gen-5d532955229e4abbc3ab3adc2c4c570c6df56279ed52283c2d83517998b6f298 2012-10-18 23:25:38 ....A 14101 Virusshare.00015/HEUR-DoS.Linux.Agent.cy-3dbf3fb7161e1c42d85fe4a44ad3398c526ea6f6a3be3484720247d3b33b6d12 2012-10-19 00:47:10 ....A 282827 Virusshare.00015/HEUR-Email-Worm.Script.Generic-39bf12a1f58bf8d78c7f837791f261d744f358fff35b94fa85059d892a50007e 2012-10-19 00:39:06 ....A 544752 Virusshare.00015/HEUR-Email-Worm.Script.Generic-88a6185e636df74620b69c1069e5e92a90df778820097e670e67069812f6736e 2012-10-19 02:50:52 ....A 719872 Virusshare.00015/HEUR-Email-Worm.Win32.LovGate.gen-36eadbf744dce8e262ee15292a0d1d588cd7fd8da7a7060e9a32d236e5586697 2012-10-19 01:15:14 ....A 60928 Virusshare.00015/HEUR-Email-Worm.Win32.LoveLetter.k-37b14fa980fb301eac023829114bf963e8380e8f38866ea93309d18b735663cf 2012-10-19 01:18:10 ....A 60928 Virusshare.00015/HEUR-Email-Worm.Win32.LoveLetter.k-54e4885b457e829ab141d39bf10ca1908bae12583789b890f58bc8b23907ff87 2012-10-19 00:46:12 ....A 60928 Virusshare.00015/HEUR-Email-Worm.Win32.LoveLetter.k-5f7fac4c2a4f55d9139d03e21ff07a9c25bb110310d59ad09989a8792b318b11 2012-10-19 02:20:58 ....A 60928 Virusshare.00015/HEUR-Email-Worm.Win32.LoveLetter.k-816b774e37dca524d23628daa0df480d5650c289be8f8f0fe08b908937e54ec9 2012-10-19 00:35:02 ....A 1475416 Virusshare.00015/HEUR-Exploit.AndroidOS.Psneuter.a-a934dd1680cbad4e000346fe3bdb64f7b31000b55407bed035f7483ef866a05a 2012-10-18 22:49:08 ....A 6193 Virusshare.00015/HEUR-Exploit.Java.Generic-381d5eee0faa5fe56b119f7a1bf74c639273b3d99a29b355617cc4e62d2ac5b0 2012-10-19 02:10:50 ....A 2747 Virusshare.00015/HEUR-Exploit.Java.Generic-3eed990e6e01482d5c44d1749ecceadb4bf89a7a9396d6004438a93dfa8489fd 2012-10-18 23:59:00 ....A 10259 Virusshare.00015/HEUR-Exploit.Java.Generic-532bb4f35e37b0227acfd12152926b5b17070cbc12e16531763862f05f5d8db1 2012-10-19 01:40:42 ....A 40967 Virusshare.00015/HEUR-Exploit.Java.Generic-6bb109f30ddbf85c9ccf678c178e724402c797d6bf5298d1e5a65439b017771c 2012-10-19 00:08:58 ....A 2825 Virusshare.00015/HEUR-Exploit.Java.Generic-8fd5bfc12055907048a75009f165c11f602378f28b171475ba5dbe5d32cee17e 2012-10-19 02:42:30 ....A 3451 Virusshare.00015/HEUR-Exploit.Java.Generic-9b9539a34609de33c35d8e340e3a8336292b3d8c275765c8d59df24e99307b3a 2012-10-18 22:29:30 ....A 6649 Virusshare.00015/HEUR-Exploit.Java.Generic-ee8583983a1db62e017aeff9edc75dcd774c02c5c9cad7aaf163ec9471425c3d 2012-10-19 01:02:24 ....A 15695 Virusshare.00015/HEUR-Exploit.PDF.Babaka.gen-34a2360327246c2c7549ce6b7b79dafe93f7bd481e2d35725ce4e8d8117f1e7f 2012-10-19 03:17:12 ....A 43890 Virusshare.00015/HEUR-Exploit.PDF.Babaka.gen-35a3aaae071787c93646cb296ad3b857ab0e01a57e7a3cdab5b07d4e5893a364 2012-10-19 02:20:26 ....A 15759 Virusshare.00015/HEUR-Exploit.PDF.Babaka.gen-3dbf7b841d68d23e4a5316fab01aec8a46f76b446e648ccfd3e8e2659f98b6fb 2012-10-18 23:37:36 ....A 15743 Virusshare.00015/HEUR-Exploit.PDF.Babaka.gen-54e1eec78707f5ef1f74d8bb382ef5e7cdd4ca0bfffdfcab9472d056cecea2d6 2012-10-19 04:52:42 ....A 15686 Virusshare.00015/HEUR-Exploit.PDF.Babaka.gen-7f9969afa81c9470db3cffe7c048a2be335351aeab80261026c3e473c6e50c9f 2012-10-19 02:06:22 ....A 354430 Virusshare.00015/HEUR-Exploit.PDF.CVE-2010-2883.b-89acb314ee6749d8038d32785986a4e331d9932dca606671f65da2ccd2017278 2012-10-19 03:07:00 ....A 35387 Virusshare.00015/HEUR-Exploit.PDF.Generic-37b89d1207029ccf8ebbb760a7e7096ed7c541f5a212e4b099c0320e9a1d6007 2012-10-18 23:35:42 ....A 60266 Virusshare.00015/HEUR-Exploit.PDF.Generic-381aec166ab7b033c043b6771bc9cf988909cb6264b230bfa3abb01ab989f4fc 2012-10-19 00:46:58 ....A 105913 Virusshare.00015/HEUR-Exploit.PDF.Generic-3a9608395334082f725a823c1f036c9f411805c8905fb909e25f1b9499887c53 2012-10-18 22:39:30 ....A 108097 Virusshare.00015/HEUR-Exploit.PDF.Generic-3b256bb999fd236827f21e15f869bd3570a62f6b5f099f554df35c11b3e835aa 2012-10-19 00:12:32 ....A 46007 Virusshare.00015/HEUR-Exploit.PDF.Generic-512fb6a6854d490d8577d2e3456b2c65fff8d892bc1745ec13ba61727968ffb4 2012-10-18 23:36:54 ....A 296455 Virusshare.00015/HEUR-Exploit.PDF.Generic-540bb1ee26693a570fe718af1f5fe2dc85a793453e181f55b60a9517d3ce62e5 2012-10-19 02:31:44 ....A 12631 Virusshare.00015/HEUR-Exploit.PDF.Generic-54c26e89b69984bdf58215be9645edf9b9d8cd80bdd493258d461c48f76381ed 2012-10-19 00:04:58 ....A 108013 Virusshare.00015/HEUR-Exploit.PDF.Generic-56526e14fb80008050a13f287d0d61a1110c0bebf0f1c8fc8010745b11059e64 2012-10-19 02:19:20 ....A 60395 Virusshare.00015/HEUR-Exploit.PDF.Generic-5697d982659f655d3b5f1947044ab361c998856d1569571e64e8127e249c63de 2012-10-19 02:21:08 ....A 60397 Virusshare.00015/HEUR-Exploit.PDF.Generic-5e0a33a3d7d6351d6f6a8eb244485a42fc12a7bab4603bc11dbb9175385858ce 2012-10-18 22:41:10 ....A 25386 Virusshare.00015/HEUR-Exploit.PDF.Generic-5e4d013aa6f348f0bb2d95bdfb99d524b4f40662f134234fdc725bffe00d98c6 2012-10-19 03:42:10 ....A 60825 Virusshare.00015/HEUR-Exploit.PDF.Generic-60000c5090a27b2bcc8eaeec8b570b41556cddd8d5bdad1854050b8375130920 2012-10-19 00:53:16 ....A 60564 Virusshare.00015/HEUR-Exploit.PDF.Generic-801222b82876d8117b91fdb54afa07d2ec92c6e5c2df0ae524476fcbf586bf60 2012-10-18 23:43:16 ....A 108097 Virusshare.00015/HEUR-Exploit.PDF.Generic-81c7ea8660247bf115766759229ae72a4fef150d2fcbfbbc7b865abdbf181ecf 2012-10-18 23:31:42 ....A 108181 Virusshare.00015/HEUR-Exploit.PDF.Generic-8449ab937df9d0b21cb00fa74e6fc941fa9fe60a6e9b190736956f9483715720 2012-10-18 22:08:48 ....A 108265 Virusshare.00015/HEUR-Exploit.PDF.Generic-84dcf35198f53c3eaad963873f65533a047c54510e0ee2b3988878a352d29742 2012-10-18 22:40:40 ....A 105577 Virusshare.00015/HEUR-Exploit.PDF.Generic-88514124277e6cc0b514b158ba26b33a3723943321eb74ad6ae624d310e6d036 2012-10-19 02:10:24 ....A 108097 Virusshare.00015/HEUR-Exploit.PDF.Generic-88f70e3854b844babdaa60ed4f206aaf8158b08897a40168cdf184386978f8b6 2012-10-19 01:52:00 ....A 108013 Virusshare.00015/HEUR-Exploit.PDF.Generic-8c7665d96a9c965231a34fb06ec26c3de495e94e7ae52500cb81a495695c5c0b 2012-10-18 22:39:24 ....A 46152 Virusshare.00015/HEUR-Exploit.PDF.Generic-8f93dafaf70019868513bf397efa9b153646d988132e3ca57b1910bf9466a357 2012-10-19 00:09:24 ....A 105745 Virusshare.00015/HEUR-Exploit.PDF.Generic-8fa82faf96b59207234261c741881e7d3f7b116ce45a480defe16f2b922d0765 2012-10-18 23:13:42 ....A 2448 Virusshare.00015/HEUR-Exploit.SWF.CVE-2011-0611.a-504c5c6fc44579f63a5abe80015e485501b9a92b310068febe9d105b902b856e 2012-10-19 03:11:20 ....A 6748 Virusshare.00015/HEUR-Exploit.SWF.Generic-577ff65f8c823365f4acaa76e4bd0ee12770a455df0d16d4e451d5b9fe749b38 2012-10-19 03:35:10 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-00cf83cc41c4ecf8c1b886c3d4d17f474ff7828ab068b48db315044cb3e69374 2012-10-19 03:40:18 ....A 17833 Virusshare.00015/HEUR-Exploit.Script.Generic-020c041124a3f105ef5621e69f15107b29a5df5a01b8618f3dcefc4275bc0c67 2012-10-19 03:34:22 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-1b57f516a78ea5e1fe320a001a84e10e6d05ec25197ce256f16965e23fa8a649 2012-10-19 00:35:46 ....A 13283 Virusshare.00015/HEUR-Exploit.Script.Generic-2fd7723d4a524e8205c8a38d7c76456fe4c0bdb156f0f101bf81825cd4219f13 2012-10-19 02:28:42 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-2fff94580544b549dd0aa61fabb3a64394ba1edd4343f2ed07d3bd8ca71ba67c 2012-10-19 01:15:40 ....A 4120 Virusshare.00015/HEUR-Exploit.Script.Generic-30312fed7bf37a9cde652b9bbb752f13a44dc03cef043f450374c1c92faf318b 2012-10-19 02:09:20 ....A 45788 Virusshare.00015/HEUR-Exploit.Script.Generic-303372da16b62c40134e4406328fabfaa618877c1d42e59df694e2e9cf20937f 2012-10-18 23:19:54 ....A 24306 Virusshare.00015/HEUR-Exploit.Script.Generic-3039a42a5cb04ece96b71c3c836b04cdbd70cc64dd4c9bbe3d1308931a343aed 2012-10-19 02:47:50 ....A 2394 Virusshare.00015/HEUR-Exploit.Script.Generic-3040970fc5ca59366b6d0237cf1a25a2d0d4875b75550bf70d624841a50c38bb 2012-10-19 02:24:12 ....A 7400 Virusshare.00015/HEUR-Exploit.Script.Generic-3043f44a9fbd032c9778646ee3de5daf69b8d7edb9688232ff28eb4a61b6f27d 2012-10-19 02:36:22 ....A 7513 Virusshare.00015/HEUR-Exploit.Script.Generic-3077a0c805f92feefcebed3619290150f18929442575b6c7827019159f85096f 2012-10-18 22:21:18 ....A 24436 Virusshare.00015/HEUR-Exploit.Script.Generic-30880eed75944e15bf7a2d3598a8c48478cf29e81a8951666575586ca606a7ad 2012-10-19 02:53:18 ....A 62251 Virusshare.00015/HEUR-Exploit.Script.Generic-308b353809bd56953eb7333a5cc1bb058b9df064486875c652bd5a942006e143 2012-10-18 22:16:06 ....A 9450 Virusshare.00015/HEUR-Exploit.Script.Generic-30acd23e4722fe43eba353d7e0abafeaa2f1704b83eb2b7c4ec633d6be1a1903 2012-10-18 22:21:10 ....A 62754 Virusshare.00015/HEUR-Exploit.Script.Generic-30b1fb45b57019c857fbeca3e7ad88715bd10b12c7b337720e02c31d5c92ba5b 2012-10-19 02:25:54 ....A 84738 Virusshare.00015/HEUR-Exploit.Script.Generic-30b9b433b5d6bdbad5aabb90aefa429f8f747797f9f3a419721117cf8bb085c4 2012-10-18 22:48:34 ....A 62890 Virusshare.00015/HEUR-Exploit.Script.Generic-30c0cf7fd97bb8979ef4bcaa6bcfca60032e494e79346e83167e668a0235e1d3 2012-10-19 01:49:38 ....A 7729 Virusshare.00015/HEUR-Exploit.Script.Generic-30e3c7e3cc78b9a640dc8955695fa9fd824925bd0199e079329feca0c041e0d2 2012-10-18 23:15:52 ....A 3620 Virusshare.00015/HEUR-Exploit.Script.Generic-30f9428eb9789d7b325c69db92c50bff3c5b41ac2aa26f097f6e9febe0a23f9e 2012-10-19 02:12:28 ....A 62581 Virusshare.00015/HEUR-Exploit.Script.Generic-31074733498682100440c57406065da2081beb2488571cfa60ca352355c13557 2012-10-18 23:50:42 ....A 62611 Virusshare.00015/HEUR-Exploit.Script.Generic-311be1095d41b6aaa890059d1700b98f65f3860f9ff7e5572b4f49399db41c14 2012-10-19 00:15:44 ....A 3394 Virusshare.00015/HEUR-Exploit.Script.Generic-311c141913fd0ada08a853f56d6cbcb063fc1a50d02bc7190c950f3fbed51c74 2012-10-19 00:26:30 ....A 62575 Virusshare.00015/HEUR-Exploit.Script.Generic-311c4ba61fe5362cd544a6350e42f25f2e5208a2b596b0e19e65009c69172344 2012-10-19 03:02:30 ....A 24892 Virusshare.00015/HEUR-Exploit.Script.Generic-31403e04e9ad3f21b9a13cf8ebb6f8052a482720fa225636d444fbdd2f45dc45 2012-10-18 22:43:00 ....A 3383 Virusshare.00015/HEUR-Exploit.Script.Generic-314b8ec70c7c8e8e0b0757c58dbaa766a51970a8ec8032f141b5da50f89b2c70 2012-10-19 01:46:46 ....A 62247 Virusshare.00015/HEUR-Exploit.Script.Generic-3150e2aadeabefbcb7bc35fdf6ac2e3dee5d19efc8a3c9e1b293fc14d5d0eafb 2012-10-19 03:13:10 ....A 94375 Virusshare.00015/HEUR-Exploit.Script.Generic-31535b41f3932249eb4b163d6efcc167de6278686eccba1a434769df7bd549f9 2012-10-19 03:29:20 ....A 71278 Virusshare.00015/HEUR-Exploit.Script.Generic-3158dcfdc91f7203e08e1cb48c8c5d07e00700960c253476e6e6a46b0592fc45 2012-10-18 23:48:42 ....A 62621 Virusshare.00015/HEUR-Exploit.Script.Generic-3174812e215b6709cce1625ef99171fdf404a4f4973bead0bb33fdc69fc494e1 2012-10-19 00:49:18 ....A 28255 Virusshare.00015/HEUR-Exploit.Script.Generic-31d197ff64eae397a303b8da4751c064e04a97a4898f84f3e23a658212d0489f 2012-10-19 00:54:02 ....A 61924 Virusshare.00015/HEUR-Exploit.Script.Generic-31daa7399de2eb411503d9465fd2ec6ef08957e31f9f5e4ae50f5e8265fb27b2 2012-10-19 02:03:30 ....A 62261 Virusshare.00015/HEUR-Exploit.Script.Generic-31f7685ac20cab41dee8ab8672851e9000276b5f6cac0cdae96f7f208d25b744 2012-10-19 00:07:14 ....A 3631 Virusshare.00015/HEUR-Exploit.Script.Generic-31fb3397bcdc5016681cc5f1c6d06590faa8c2381f4967cf6ff0caa28245c5d8 2012-10-18 23:05:50 ....A 117785 Virusshare.00015/HEUR-Exploit.Script.Generic-31fc5f66e310ec534311df5bdbb9d2faf1489ee638d24dac5894408ec6df8bb7 2012-10-19 00:48:46 ....A 108859 Virusshare.00015/HEUR-Exploit.Script.Generic-3201ea6ddb5f40deaaa908c30acd009f4fb7fd3528d0b86b43cc8132fbee8f8a 2012-10-19 02:17:00 ....A 13801 Virusshare.00015/HEUR-Exploit.Script.Generic-32040409682b98413f758416761e4fb7172719e5c1bc17a6bfdc55932e1f3708 2012-10-18 22:29:48 ....A 62537 Virusshare.00015/HEUR-Exploit.Script.Generic-3204fffb9c91b1a311cb71130ee49bf9e18f55cbe1f001ee86a0a8160c5caf83 2012-10-19 02:11:36 ....A 62701 Virusshare.00015/HEUR-Exploit.Script.Generic-320daa3bda49ff93796db5530ca77352febc2a207c2212b84076473cd1b24b9e 2012-10-19 00:29:36 ....A 62271 Virusshare.00015/HEUR-Exploit.Script.Generic-32139a3a22049837ca95a0a7c171f64e94435ddb92365e4e0c0d9a9368f4928d 2012-10-19 01:49:12 ....A 13277 Virusshare.00015/HEUR-Exploit.Script.Generic-321b7c350be4a5de0922effed4965791ae79820bef213b11b9733bae833a1a4c 2012-10-19 00:58:38 ....A 53456 Virusshare.00015/HEUR-Exploit.Script.Generic-321cd43031ddc0f4f87031b8368fe035e0ffc21c819a407d51a2297a7d69fc8b 2012-10-18 22:42:36 ....A 54902 Virusshare.00015/HEUR-Exploit.Script.Generic-321d4ae5b252125da780eac2960e1db600ec694be93de69bd1e4af560478453a 2012-10-18 22:52:32 ....A 412291 Virusshare.00015/HEUR-Exploit.Script.Generic-321eba29261f19b2fdc15d343ac0fee044f82040b60cdeff2b1f63d9bb3cad92 2012-10-18 23:50:06 ....A 11496 Virusshare.00015/HEUR-Exploit.Script.Generic-321f15d969feaf90f980a827d7698109dbb5beee7c1036ebdac12da8f0c169f2 2012-10-18 23:26:54 ....A 6754 Virusshare.00015/HEUR-Exploit.Script.Generic-32488e2ee0d3ec165a31a2aece1d6aa1ffea355e37cca44cfaf66db91506d956 2012-10-18 23:44:14 ....A 347243 Virusshare.00015/HEUR-Exploit.Script.Generic-3251b5b9e8187d03f2c2336bd45d1865efe61fa58bb97e7a843819ec6eb6ddbf 2012-10-18 23:13:34 ....A 62584 Virusshare.00015/HEUR-Exploit.Script.Generic-3267f860f6982c1e41c2dfec9ab243d584c64c8aa8cddda508b1c26dddb72b06 2012-10-19 00:31:44 ....A 62229 Virusshare.00015/HEUR-Exploit.Script.Generic-326a01f2082f6fccd821341e41bc66ec9b2c7309d677c04235ba3f7349e4edb9 2012-10-19 02:15:00 ....A 39791 Virusshare.00015/HEUR-Exploit.Script.Generic-327981beec98efc1e9a339551bb25dd814d6e9d82c3ce68b4429c66306a769ac 2012-10-19 02:04:50 ....A 639021 Virusshare.00015/HEUR-Exploit.Script.Generic-327fe53686c62af53c4082506577d9c41a3a5ab37117e128defe370dea652eba 2012-10-18 23:39:10 ....A 7513 Virusshare.00015/HEUR-Exploit.Script.Generic-328e8a03ac0272e1cbbe5409ad2a3b9000dde781a04c229246a9ebde62c27fd8 2012-10-19 02:09:54 ....A 24680 Virusshare.00015/HEUR-Exploit.Script.Generic-3294626dd3dd7ca80da21d5bac0f8a7ae0c62727f7fe9877704d98c44b5075aa 2012-10-19 02:04:28 ....A 62271 Virusshare.00015/HEUR-Exploit.Script.Generic-329bb2f99f85e79ea2925f3d63c5f5d97bb262fc5ac2ff804e8f4b5949f1411d 2012-10-18 23:42:26 ....A 51072 Virusshare.00015/HEUR-Exploit.Script.Generic-32a29da2753e2978cbd175fbd1ac6fec3de50b2fa9a28e0a5ea5e5bbb228e441 2012-10-18 23:23:30 ....A 3832 Virusshare.00015/HEUR-Exploit.Script.Generic-32ac0ab235231a1b5fdddfed134d7790eca22c0d93dba41f39c223b0b68d0bb1 2012-10-19 00:02:44 ....A 91466 Virusshare.00015/HEUR-Exploit.Script.Generic-32b26a1855cb0a5855c355af277a99cb0964d2c02ead61f43f9955e06e1d31cb 2012-10-18 23:33:16 ....A 62094 Virusshare.00015/HEUR-Exploit.Script.Generic-32b79cb0493d64e809c857db51e9dc7502f011b560052b537139956df907a1a3 2012-10-19 00:55:44 ....A 7428 Virusshare.00015/HEUR-Exploit.Script.Generic-32c3c9acf8d2cf6d19d735594d51b8b75152b5b2ec8fc6f35f6720d6b28f6018 2012-10-19 02:30:20 ....A 45634 Virusshare.00015/HEUR-Exploit.Script.Generic-32c77187a32978f3552b89a31058b27076457560500d9b4ec905dd3d4c020163 2012-10-19 02:42:32 ....A 3928 Virusshare.00015/HEUR-Exploit.Script.Generic-32cd99a159def0a9cc8383c0d9ea8463bb497dee7f86677057d6ceb85de352e5 2012-10-18 22:51:24 ....A 54680 Virusshare.00015/HEUR-Exploit.Script.Generic-32d4f478edb9feaaac09f79ee2e7b980eba435c6008df461ee982d9b217e7803 2012-10-19 02:44:10 ....A 12797 Virusshare.00015/HEUR-Exploit.Script.Generic-32d4fb0cc8b51a537dfe7b94e8001b5403ca5276668ee1b9aea9b717527f33f4 2012-10-18 22:14:20 ....A 14222 Virusshare.00015/HEUR-Exploit.Script.Generic-32d735bace0a805522dc3200d0cc105a8e6a792b0b29b124f2656690f56816d6 2012-10-18 23:18:58 ....A 44427 Virusshare.00015/HEUR-Exploit.Script.Generic-32e17059aec17b78c88c43ccc7ebf838f392016ee6e72d6291c5fe048463fa33 2012-10-18 22:51:24 ....A 62753 Virusshare.00015/HEUR-Exploit.Script.Generic-32e8a473e08241e4765c02472f7d808afe2fc1746988551904ab580a1d8cb1a6 2012-10-19 01:11:42 ....A 94364 Virusshare.00015/HEUR-Exploit.Script.Generic-32e9a32c27f299040dc5fa32d566a565d0d3926fe7e151156b610c0b58416087 2012-10-18 22:53:50 ....A 8082 Virusshare.00015/HEUR-Exploit.Script.Generic-32ea8391a45e6f1a4cbb1e9a76440248fafd11e924e4489604eccbc9fa5df786 2012-10-19 00:52:46 ....A 44358 Virusshare.00015/HEUR-Exploit.Script.Generic-33025aba904bc07d160ab218f38a3bca8b5da5fffec688d5e1920526288aa197 2012-10-19 03:15:30 ....A 621879 Virusshare.00015/HEUR-Exploit.Script.Generic-3305134c5806eda31587330ccf21d6f644a4e8731da2291cc242ceeca25dc708 2012-10-19 01:49:06 ....A 8284 Virusshare.00015/HEUR-Exploit.Script.Generic-331aad4261006cf4135d6fdb9ca7156fe633a1ee32fc7513b97dc43b5f34354b 2012-10-19 00:30:52 ....A 92111 Virusshare.00015/HEUR-Exploit.Script.Generic-333776936ed90fd88c30aef12686382327bd4c86c1f252f6af12e64e9ffeb4a2 2012-10-19 01:23:00 ....A 37777 Virusshare.00015/HEUR-Exploit.Script.Generic-33463a3a4e0bcbf43ed7afdf0a898936ba96b7e74272be3290cb12a21abeb066 2012-10-19 01:32:58 ....A 61067 Virusshare.00015/HEUR-Exploit.Script.Generic-33517dc396084f69e07c726a05c40db646646053d7ec6dc0a5e5d05b07cb3785 2012-10-19 01:34:20 ....A 13776 Virusshare.00015/HEUR-Exploit.Script.Generic-3371ac4aa30b8af468e63c6aac09ee41f2fe76caa2eff7280ea6faeddd9f5fa2 2012-10-18 22:34:24 ....A 62463 Virusshare.00015/HEUR-Exploit.Script.Generic-3383b4eaf2bce434d8a699cf3d4f901fafcba3a64bb83c710845f4794598868b 2012-10-18 23:27:00 ....A 3415 Virusshare.00015/HEUR-Exploit.Script.Generic-3384dad448fac7b8d66b8315559f16a6f45e7c28d96ae30fc304fd7195568cf0 2012-10-19 01:43:56 ....A 13093 Virusshare.00015/HEUR-Exploit.Script.Generic-338e3000613fb4f748c34eb6381ad2837045053389a71b193f51d239ffd7d64a 2012-10-19 02:14:16 ....A 94183 Virusshare.00015/HEUR-Exploit.Script.Generic-33c97013af7ae5808ef323f52a3cefad7fbaea881356b36284d4e2d9505fbfaa 2012-10-19 00:03:18 ....A 62765 Virusshare.00015/HEUR-Exploit.Script.Generic-33cce2ba7bb6612a4a8cea75d9fb6912e521a39c8bbbd7cb40dfe45e0c711579 2012-10-19 01:52:12 ....A 21747 Virusshare.00015/HEUR-Exploit.Script.Generic-33ce25ca1d222e8964baea050310034fd1285d95e4786f05808540fac8a41380 2012-10-18 22:59:46 ....A 24483 Virusshare.00015/HEUR-Exploit.Script.Generic-33d145cee25917945f479a3b18cc4efb53ea7856c8684f23072eef785c506a79 2012-10-19 02:50:16 ....A 62733 Virusshare.00015/HEUR-Exploit.Script.Generic-33d6fe4154dcd62f41a965b20c4267e5496b107892f62f96e99e3ec466d79710 2012-10-19 02:46:44 ....A 24320 Virusshare.00015/HEUR-Exploit.Script.Generic-33dbf66e0ae6e9cb2e940b123022296ee86d41b4244994eea50aeeb956b48530 2012-10-18 22:54:24 ....A 62370 Virusshare.00015/HEUR-Exploit.Script.Generic-33dfba3d8e5f62c1b9f5db03265af7026f44004a0bccb33367cc181802cf1f6c 2012-10-19 01:13:04 ....A 70342 Virusshare.00015/HEUR-Exploit.Script.Generic-33f168c31aaeb7e2b79a4e43b124d57600135b0760b481d349a8ce9d03b92cbd 2012-10-19 01:17:22 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-33f3a70aa0367c15349bbcbc833f129435415becf5319fa7e437e04028c9f8e2 2012-10-19 01:48:20 ....A 1509 Virusshare.00015/HEUR-Exploit.Script.Generic-33fcf0aa66edaa005ced1cfab91a8990bc53f6a9c5e36c54c221d20d0f5d38b6 2012-10-19 01:54:22 ....A 62339 Virusshare.00015/HEUR-Exploit.Script.Generic-340d248ff6fb497445c6df9ef826a1511e4d8d7ae2924fb1c174b28e9f21215c 2012-10-19 00:39:48 ....A 98198 Virusshare.00015/HEUR-Exploit.Script.Generic-3412532c3492f36a2a2ca97f27f331f4034c33c5616f57134d57db7177d33edc 2012-10-18 23:58:26 ....A 4731 Virusshare.00015/HEUR-Exploit.Script.Generic-341ce2c72aeb0333d3522b11ed91f853b68c95c7eef6bfef177dfdfc933b9e94 2012-10-19 02:09:02 ....A 14062 Virusshare.00015/HEUR-Exploit.Script.Generic-34231f2263a360121b8c4db735196c12fa5d7b2f5d451bf7314d9df5966ac588 2012-10-19 00:19:58 ....A 8297 Virusshare.00015/HEUR-Exploit.Script.Generic-34464d253da63c1dbb5a8162a4f7bd6b63156d5084427435b1b7974804d60f0a 2012-10-18 22:54:52 ....A 62708 Virusshare.00015/HEUR-Exploit.Script.Generic-34493cf88d6acb1d439fa5dea666b6820f91ef36ff0161f2656af51d794c3b9e 2012-10-19 00:25:14 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-344ce2e05e9cb7deb94d34b0ee1e412f07397c66a4a812a454de4ddec03fbe73 2012-10-19 00:07:54 ....A 62521 Virusshare.00015/HEUR-Exploit.Script.Generic-3450d901cfcc70df28a930bab19f9e83f9f52be68dbf3a6fd0980165dd601479 2012-10-18 23:03:34 ....A 5489 Virusshare.00015/HEUR-Exploit.Script.Generic-345974942dc944124d00a120ec2b85f8bc6d38ef16f5fdc6fb96befe593d2215 2012-10-18 23:04:24 ....A 55271 Virusshare.00015/HEUR-Exploit.Script.Generic-345980ffceaf20cc00f631439af2f9a8584af2a7459f2a9bf7cc65da336be5e8 2012-10-18 23:48:50 ....A 108989 Virusshare.00015/HEUR-Exploit.Script.Generic-345e31c0dbb00275c73e207889acb87aa4f5c865bf34720d329e2ef2900b970f 2012-10-19 03:28:22 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-3466394ca20956fe6f7ab242f3852919b4f2914d9160df5d6526225048bd479e 2012-10-19 02:15:08 ....A 62066 Virusshare.00015/HEUR-Exploit.Script.Generic-346f6c1510615a42557c0c48cad5a3202cda59f310102cb625c2a1a7a21a3e94 2012-10-19 00:17:04 ....A 2141 Virusshare.00015/HEUR-Exploit.Script.Generic-348c4093d350d78c8deee2d3bb899b35e95668304e49ddd6372380a816f5db1f 2012-10-19 02:20:18 ....A 79354 Virusshare.00015/HEUR-Exploit.Script.Generic-3496bf85d298c10b622df7008938b6402d590f6e1ea7d42e2fff42d385a6aa06 2012-10-18 22:45:36 ....A 9977 Virusshare.00015/HEUR-Exploit.Script.Generic-349c6f431053315466f616202a52e9c82e063323a3e0f3366926cd891a8291b8 2012-10-18 22:18:58 ....A 14112 Virusshare.00015/HEUR-Exploit.Script.Generic-34aa055f72b10537b3a75404b1d93ab219e144da29c408cf285bb61e52f3d8fe 2012-10-19 00:43:24 ....A 36282 Virusshare.00015/HEUR-Exploit.Script.Generic-34bf88fd0df8b54e7851d5f9fd15648ad7c97857a8e43b9f1cdd2b5a405e8d56 2012-10-19 00:24:26 ....A 28478 Virusshare.00015/HEUR-Exploit.Script.Generic-34d045dc5e5d5a215863628e2d12bb13c28829c63a0405ea8659e9ff679cc017 2012-10-18 23:27:08 ....A 62573 Virusshare.00015/HEUR-Exploit.Script.Generic-34eabcab2d04ae8b046fa67a790e5c2f0c3ac600dd5bd52ceaf96cd9ef6e3ff9 2012-10-19 02:22:52 ....A 6463 Virusshare.00015/HEUR-Exploit.Script.Generic-34f7a1695f33beb271f9e5d5d88002b6b16efb4e3389641e614155a02b9d3cd7 2012-10-19 00:49:10 ....A 9858 Virusshare.00015/HEUR-Exploit.Script.Generic-34f8e8406a808bb16613196431c5c49106dd7e452ff7c29b86b596b32ff69e6f 2012-10-19 00:50:42 ....A 24316 Virusshare.00015/HEUR-Exploit.Script.Generic-3512792df5bf777a55c01f6bc0387f9c618f2a8e1fd47b4cdae27412966be27e 2012-10-19 01:50:32 ....A 352355 Virusshare.00015/HEUR-Exploit.Script.Generic-352067ecc01b84fedf2a86dea1ee84572ce39acf5c8a2b2ead282654d2c5b0d0 2012-10-19 02:20:26 ....A 65894 Virusshare.00015/HEUR-Exploit.Script.Generic-3526fb5c9e50b753a488bdb6da5d33156c45bbf409297346c905975390e4c68b 2012-10-18 22:43:38 ....A 54011 Virusshare.00015/HEUR-Exploit.Script.Generic-354260a78bf271f2aa89946a1ec2e5e0fbeee3feb5e9ca0607cf42efd40b5852 2012-10-19 01:56:58 ....A 7895 Virusshare.00015/HEUR-Exploit.Script.Generic-3545e200a9a684414c2f9f3f5de5431417abb7fc603e20c7107473322581d521 2012-10-19 00:25:40 ....A 22822 Virusshare.00015/HEUR-Exploit.Script.Generic-354d38cee22191d39ce9a4f3dca76c9be38c911708c3ae9803d48ee7f963ef07 2012-10-19 02:03:32 ....A 24664 Virusshare.00015/HEUR-Exploit.Script.Generic-35837900a3ba1d11910776061f66b8d8c2cc1250a5f3dde679aa97a63c19ada7 2012-10-19 01:48:32 ....A 1487 Virusshare.00015/HEUR-Exploit.Script.Generic-3588f77563cc5c0c16b9cc82eb141d8804d9c33929aa3a0e3c160f70bcc20d30 2012-10-19 00:56:54 ....A 62453 Virusshare.00015/HEUR-Exploit.Script.Generic-3598c7911d8f70534880ed8c73d872e00c8e30db20d76d229d860d99edd1a57b 2012-10-19 00:06:00 ....A 36716 Virusshare.00015/HEUR-Exploit.Script.Generic-35add61dc9be3babaf822f1a77bc35f1e7b0fa51050c573e363262f896bbaf02 2012-10-18 23:01:10 ....A 62635 Virusshare.00015/HEUR-Exploit.Script.Generic-35af05b8df3bf7ca18e3624b9bc1ea18a605b5aa4a2f4ef0680846038dac4466 2012-10-19 02:14:40 ....A 62445 Virusshare.00015/HEUR-Exploit.Script.Generic-35ba6ddf2a76b1dd049544d647635e6f35dc1bf5dd0410fa18fcd1174de5dfb9 2012-10-19 01:14:28 ....A 9956 Virusshare.00015/HEUR-Exploit.Script.Generic-35d7a7093a43b5fe0a2954e4f055787345390ec8baef95eb78dc623e03f7f35e 2012-10-18 22:54:38 ....A 62443 Virusshare.00015/HEUR-Exploit.Script.Generic-35e0ddde9c7352169e133fb31e570a3a6cb26a79351e5d1a6079771d1b98c077 2012-10-19 02:50:46 ....A 62615 Virusshare.00015/HEUR-Exploit.Script.Generic-35e322450277682e2ce67b077f2f43626ba7d2ed5f8d0c2add9450396a873e5c 2012-10-19 00:14:42 ....A 24661 Virusshare.00015/HEUR-Exploit.Script.Generic-360be11ff501550c5dc9012b58c94d54f6253b6caba2a2281e77270a1813fccf 2012-10-19 01:16:26 ....A 29284 Virusshare.00015/HEUR-Exploit.Script.Generic-360c1af4e01f96c74b58770741ddb58647b5cbd448c3207832596b89328c16a6 2012-10-18 23:42:18 ....A 53495 Virusshare.00015/HEUR-Exploit.Script.Generic-360c855d9fa7191e1c3b09e022e77cb65c575f7ed0597da687251c65c038df17 2012-10-18 22:23:04 ....A 62413 Virusshare.00015/HEUR-Exploit.Script.Generic-361447ca8e611d9587805b6543142139db0939716b03e2e833ba26645219c955 2012-10-18 23:06:12 ....A 273448 Virusshare.00015/HEUR-Exploit.Script.Generic-3662d6294de7ef459a2ff57850c948735f7a44a12033710fd865e5c6faed4ba2 2012-10-19 02:01:02 ....A 62242 Virusshare.00015/HEUR-Exploit.Script.Generic-36648d4b3ec372e05b55b4661c1f27637e1a2c0876f405662c40af399dbce4a5 2012-10-19 00:33:08 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-367053fad1e5a06f7af9b7cd83f757285fe3a16ad44c4fed3b2b409c5ffeaddb 2012-10-18 23:21:28 ....A 13683 Virusshare.00015/HEUR-Exploit.Script.Generic-3673ef501f851682d812d9c4f9c2470d790f502526bdb91699c1b74a53545d0e 2012-10-18 23:22:32 ....A 23865 Virusshare.00015/HEUR-Exploit.Script.Generic-367621ebb04c038dc1a5be9d38a4f2aee6e723c2aa6a538b124834d18078d305 2012-10-19 01:05:50 ....A 36282 Virusshare.00015/HEUR-Exploit.Script.Generic-36825bcf747155e94ba90f843a239a7f25ad7d2f8c5a9d35f40922e23a39c7a4 2012-10-19 02:01:52 ....A 37255 Virusshare.00015/HEUR-Exploit.Script.Generic-3685049f7e37c9b9b322bf014e982e8e374202737b0e567e43cc0840e6477b0b 2012-10-19 01:45:56 ....A 49742 Virusshare.00015/HEUR-Exploit.Script.Generic-3697bd50adf4da310b9e6c96e48e63ad65ad628e3a7c2999929bae38953a2a7a 2012-10-18 23:29:10 ....A 62174 Virusshare.00015/HEUR-Exploit.Script.Generic-36a7fdc05f632b7d3958da5cb5c7b99a3f9766f1591de57ad309dec5f8e73792 2012-10-19 01:28:16 ....A 80044 Virusshare.00015/HEUR-Exploit.Script.Generic-36c1b50bee8ff8d03c33a007e489dd2687c736ccf9e8bf25d806e9f3642ff8db 2012-10-19 03:14:52 ....A 62557 Virusshare.00015/HEUR-Exploit.Script.Generic-36c3d1a6854de3ca6b9bd70eebc337e9218aaa72572aad4bb74d14040f854fa3 2012-10-19 01:26:30 ....A 62268 Virusshare.00015/HEUR-Exploit.Script.Generic-36c8ae7b30b2fd1d8055ad87aaf7cab73ffb9cacdf6a3263d211d3a4fab51afd 2012-10-19 01:50:36 ....A 55301 Virusshare.00015/HEUR-Exploit.Script.Generic-36d0ec1f4a937eda60ed7c220a22c885549dbb7f3f8aeca21ff4a84d2ce372af 2012-10-18 22:20:16 ....A 11022 Virusshare.00015/HEUR-Exploit.Script.Generic-36d488f7c81812e96d2defacb08d509f4862553ea6aa281f05e3ff7d5d291b2d 2012-10-19 02:13:46 ....A 12012 Virusshare.00015/HEUR-Exploit.Script.Generic-36d72e3c7d45d724148c05fea26f13f3c7262dc7842e689b80d72cadcce39f31 2012-10-19 02:13:04 ....A 62004 Virusshare.00015/HEUR-Exploit.Script.Generic-36d74714431b01033bb41ca1f43162b26c2ec886fcb0d08730588cd31a6d198b 2012-10-19 02:07:06 ....A 2357 Virusshare.00015/HEUR-Exploit.Script.Generic-36d8b8f8cd61b4c5f7f92c98eae8b020233e7760fefb11db62dc652f1a36d302 2012-10-18 22:55:52 ....A 24296 Virusshare.00015/HEUR-Exploit.Script.Generic-36dfbc736d98bc9849f6f785ba974b9032a0f887d1e0ab55aab3f7e0a456820a 2012-10-19 03:12:48 ....A 62149 Virusshare.00015/HEUR-Exploit.Script.Generic-36e5ed16563c73bfd9dfad38434c02b1e2af603727b09efac980bdeac87c9fae 2012-10-19 01:49:10 ....A 15799 Virusshare.00015/HEUR-Exploit.Script.Generic-36e7179e9bc5ed8c0fdc1e107e4d2a368c635a81ab3d385c48da9adede5d7385 2012-10-19 02:15:52 ....A 95506 Virusshare.00015/HEUR-Exploit.Script.Generic-36e72985d1f674ee7174f4b17b1f92ef1809cc9faf2691bc3dbfe1b951f3a04c 2012-10-19 01:28:14 ....A 62451 Virusshare.00015/HEUR-Exploit.Script.Generic-36e875595c7b11cf0df403191e7327a366278a68e417f6a3c72d08ed22940a27 2012-10-19 00:26:40 ....A 24328 Virusshare.00015/HEUR-Exploit.Script.Generic-36ef394ce1b6b8bb08cf7ebcddaeb98a6b48c73ec61a4c8ad9787b7375f698f5 2012-10-19 01:07:16 ....A 60510 Virusshare.00015/HEUR-Exploit.Script.Generic-36f7ae55887af89e59faa8ed66857c2a2f2dc91ae0e58d674ec316733d319cb5 2012-10-19 00:15:16 ....A 49917 Virusshare.00015/HEUR-Exploit.Script.Generic-37087005e590cf02a8ea11d49020e12c1641ce755d660bbf97425b0d3ea9bef0 2012-10-18 22:07:38 ....A 24277 Virusshare.00015/HEUR-Exploit.Script.Generic-3713150f9c42640a77cb9af150b74a47894c5a343accc8da46be7f9414afb7a1 2012-10-19 02:21:02 ....A 55212 Virusshare.00015/HEUR-Exploit.Script.Generic-3715cefd26ad2a65d0befda02ccee1b46c38ada8366af6804f283a921d3645b6 2012-10-19 02:09:12 ....A 73957 Virusshare.00015/HEUR-Exploit.Script.Generic-3717d39993953233cba6b609192157d684221b772027606a4d55b2f19a3d14b1 2012-10-18 23:59:04 ....A 108952 Virusshare.00015/HEUR-Exploit.Script.Generic-37279ef7e57332f1a110d649f52b8782d3339a54871e83e4b9e7567b2de522d9 2012-10-19 01:06:06 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-3739fa5b308097690c3660b7d671049baddbb6da638e0b359fbd710ef3f30cff 2012-10-19 01:39:06 ....A 1272 Virusshare.00015/HEUR-Exploit.Script.Generic-37517e79964041e43f0fec29c42a70430b625ed3adf382971ada9cca0acc8a85 2012-10-19 02:27:40 ....A 9634 Virusshare.00015/HEUR-Exploit.Script.Generic-375bb8634cf64765c8a51d9148b64aacff12d7d80164c2c5688c972c89aa6ecb 2012-10-18 22:40:10 ....A 62415 Virusshare.00015/HEUR-Exploit.Script.Generic-375fe6548e382a2638efc0af4632f1d518aaf37633e2cc045c38b50b67e59c71 2012-10-18 22:45:00 ....A 12886 Virusshare.00015/HEUR-Exploit.Script.Generic-376478a1b726554a943c0f3c172640a80d708685ca5cef7bfca1b2fb11c2887e 2012-10-19 00:52:06 ....A 62699 Virusshare.00015/HEUR-Exploit.Script.Generic-376678dd3755db020b7c4038895119f52921ad8f20ae4ef58083b4714fbfab3b 2012-10-18 22:36:44 ....A 62275 Virusshare.00015/HEUR-Exploit.Script.Generic-3788c51053c0869bbc42f8da2d457d39cd015c608a8be6000521b34c44e0a7e3 2012-10-18 23:43:44 ....A 62130 Virusshare.00015/HEUR-Exploit.Script.Generic-378ae576e177738a6a5895410c7e79c8abd882613315cc8a3a905b371628fc07 2012-10-18 22:19:26 ....A 24761 Virusshare.00015/HEUR-Exploit.Script.Generic-378b2c16b18488474f10a1e4a8c31a4d4bf9aa76e3af3565d44bb6387e09940a 2012-10-19 01:21:44 ....A 38974 Virusshare.00015/HEUR-Exploit.Script.Generic-378eff221f082fdbd4601aa7a67510da153ac345f994c593ad9f13c860ff251e 2012-10-18 22:26:08 ....A 62964 Virusshare.00015/HEUR-Exploit.Script.Generic-379e38e44b614a16fd88c76d85bad8f17a57eb4a67018dd19a44835008cc8430 2012-10-18 22:45:26 ....A 24335 Virusshare.00015/HEUR-Exploit.Script.Generic-37bdb74dca0cfb8c2cdce0b12f87aef93fd160b84739f8f6b5ff03655eb711b6 2012-10-19 01:42:52 ....A 11793 Virusshare.00015/HEUR-Exploit.Script.Generic-37c594089be66a24ed6120cec9217069b606eb92ed1b428a426fd7ba7cb43599 2012-10-18 22:40:40 ....A 14224 Virusshare.00015/HEUR-Exploit.Script.Generic-37c7a0e3be838b6de865a64b7c461a33e4bc2297e6964c66beac15e4979f884b 2012-10-19 02:05:02 ....A 3380 Virusshare.00015/HEUR-Exploit.Script.Generic-37cec320b42d6e4b78d7dce07f389dbe37c671ab437a488c646dbc91190fb4e2 2012-10-19 02:26:12 ....A 30898 Virusshare.00015/HEUR-Exploit.Script.Generic-37d0fe3acacc4fac2dbeb87647bb5d3cc3e024089cd439fff335b3945164ebab 2012-10-19 03:08:10 ....A 42462 Virusshare.00015/HEUR-Exploit.Script.Generic-37defb2ee5d6926393872b13752aeaf419dd38794342b00c919290389f223c6b 2012-10-19 00:11:08 ....A 24305 Virusshare.00015/HEUR-Exploit.Script.Generic-37ed14bddea4a13353218d7110f42cf00e82c766714132b1ff2dc66057609be4 2012-10-18 23:32:10 ....A 45600 Virusshare.00015/HEUR-Exploit.Script.Generic-37f3f50ff2a1598d178a0c83ccc3c63ed5a086c966d5dcc645f9130b10497834 2012-10-19 02:36:46 ....A 62635 Virusshare.00015/HEUR-Exploit.Script.Generic-3821149b6790df6f1858a44177172ade369b5da32e27e620270ac625d7448d97 2012-10-19 00:56:02 ....A 54637 Virusshare.00015/HEUR-Exploit.Script.Generic-382fcc2126c0effcd30905a0d7ce68a12e06430df667c58d1768e7d38ce0d079 2012-10-19 02:07:22 ....A 13661 Virusshare.00015/HEUR-Exploit.Script.Generic-383d5cb10a759f79f946a7d6cebb7afd70ade67f019e013e0f1a3fdcee1360f9 2012-10-19 02:31:18 ....A 62763 Virusshare.00015/HEUR-Exploit.Script.Generic-383daeb648456ee337ba59c409de393685f4a2a7397859e9067998e1534d53b4 2012-10-19 00:31:08 ....A 62591 Virusshare.00015/HEUR-Exploit.Script.Generic-3844a3eaa43694f982e9b6e181a3f4efb613bade48ceaa5bea935c5342403f98 2012-10-19 01:55:58 ....A 24291 Virusshare.00015/HEUR-Exploit.Script.Generic-384727e3ebd6a37b9148a7f927f49dc67c9909f632bf620c214b1e3c18a06ccd 2012-10-19 01:42:02 ....A 91526 Virusshare.00015/HEUR-Exploit.Script.Generic-3849816fb8dea764fe60e8a1eed37b09b35b4970c03098985debfef1decca396 2012-10-19 02:52:52 ....A 46425 Virusshare.00015/HEUR-Exploit.Script.Generic-385826cb4fa1d256dc67f2a72582647d434ac4a8d1a3ab8ac562e4b4c83f6262 2012-10-19 00:22:46 ....A 8307 Virusshare.00015/HEUR-Exploit.Script.Generic-386361f072b3563f6b08d37c0f32ec478edd4aba0ef8352a021f9e40e307e8df 2012-10-19 02:52:10 ....A 24279 Virusshare.00015/HEUR-Exploit.Script.Generic-388a7c351f7325934140020527132ef40c0b785956eaa6726ce99bc6e8b5b1fa 2012-10-19 02:16:56 ....A 73970 Virusshare.00015/HEUR-Exploit.Script.Generic-3896cdbc05d7a90245e6f6aedd4b8eb3b8740fee3e1b54fe9898c6dd2e09126a 2012-10-19 01:27:22 ....A 5182 Virusshare.00015/HEUR-Exploit.Script.Generic-389705ad4857ec1c04d10a74a16957764bf329cd2cb683ae263af415a96c79d6 2012-10-19 02:05:20 ....A 62687 Virusshare.00015/HEUR-Exploit.Script.Generic-38a0f6bee50aee1aadd6fb1794b7e6c14590a2023ad58481a16223a8bc4eeb0a 2012-10-19 01:14:06 ....A 3984 Virusshare.00015/HEUR-Exploit.Script.Generic-38a1fffec7d32fc895d81db10743c41707ebe4338de8a7e4a429cacd0e7f9c68 2012-10-19 02:37:54 ....A 30143 Virusshare.00015/HEUR-Exploit.Script.Generic-38a54064d7c8c02784a0b4c8f76359a514a757601c3c4114b43ace9f1c7a1553 2012-10-19 03:26:34 ....A 82046 Virusshare.00015/HEUR-Exploit.Script.Generic-38b19ee49a030aa71ddaa2e08ae8ac6dc924a95cdf3e0d8dd1784ab2eff2f722 2012-10-19 00:05:24 ....A 9666 Virusshare.00015/HEUR-Exploit.Script.Generic-38bde368c34474106689515826e1c6b4312a802deed23634efaec9cd2495bebb 2012-10-18 23:42:32 ....A 23781 Virusshare.00015/HEUR-Exploit.Script.Generic-38f080120c64c09ff91d12f400eff68320d27241d0bba9b87f9a24c95d7a44ae 2012-10-19 01:15:04 ....A 2227 Virusshare.00015/HEUR-Exploit.Script.Generic-38f26ec5e50ffcd6fb56ffbf3246891ef47e024f33091736bb28d7fad298e19d 2012-10-19 03:30:52 ....A 5167 Virusshare.00015/HEUR-Exploit.Script.Generic-38f76d13099c100c331875ea43497f09e003796a15562460e812faf81df6ed26 2012-10-18 23:31:32 ....A 33164 Virusshare.00015/HEUR-Exploit.Script.Generic-38fa259e61f66b5d6f460f8b0aeee6095b268c903ab29eaca76f5a1afbdd4243 2012-10-18 22:10:00 ....A 6913 Virusshare.00015/HEUR-Exploit.Script.Generic-38fa7b7a3235437532909ec843acdb093a0c8ea8d2e37b8096fccf0a2203c6f5 2012-10-19 02:04:16 ....A 303966 Virusshare.00015/HEUR-Exploit.Script.Generic-3900760734cfd4daea650ae6ab1f14d0d5464516c33a11c7271778a614f1cd95 2012-10-19 02:34:50 ....A 74298 Virusshare.00015/HEUR-Exploit.Script.Generic-392311124d062c2754d0173f89d2a6669f585aafb808d05b697f35b8d2d33960 2012-10-19 02:52:46 ....A 24306 Virusshare.00015/HEUR-Exploit.Script.Generic-392a0650d9a8d085fe33edf235eafb1cf2fc63263a6556c3cdbc8db16b8b05cc 2012-10-19 01:38:34 ....A 2033 Virusshare.00015/HEUR-Exploit.Script.Generic-392eceb6af0f4f8f078a59f9e75874fa77466b1e2a271122099d5365705ce4a9 2012-10-18 22:35:16 ....A 62820 Virusshare.00015/HEUR-Exploit.Script.Generic-393e5ae7939492c52f5f006eb7cd016dd599e14ed18f35123f581f15f92ffee8 2012-10-19 00:22:40 ....A 7511 Virusshare.00015/HEUR-Exploit.Script.Generic-39c1eff9132536f2da50d8de5e157b6d88aaf0bdc27e238339ee9b8c0060e128 2012-10-19 01:58:38 ....A 62089 Virusshare.00015/HEUR-Exploit.Script.Generic-39c526aef069fa2f1741f70af90aff1cc02f149873cae845a40e60812d0735c6 2012-10-19 00:34:34 ....A 5055 Virusshare.00015/HEUR-Exploit.Script.Generic-39c5c98bf926751155f3659a94fdc008c66be1fcbdade2e2283be48df91fc3d5 2012-10-18 22:29:18 ....A 33514 Virusshare.00015/HEUR-Exploit.Script.Generic-39c6df738df20375af4a056a5a5b196edf82d44cdd855fa338067ab795e26c38 2012-10-19 00:47:34 ....A 36282 Virusshare.00015/HEUR-Exploit.Script.Generic-39d5fa44cb2e6bf4beaad8c8d8996b9f18b8c2d7177fd4a6fd663431d46663d8 2012-10-18 23:45:02 ....A 1961 Virusshare.00015/HEUR-Exploit.Script.Generic-3a00f946cf4d073ac9711348484aba76ca7bcf06e780ba17783ef9f95adc2bcc 2012-10-18 23:27:08 ....A 62636 Virusshare.00015/HEUR-Exploit.Script.Generic-3a67b9f442d0247b5fa96e36940bba1c385a25886f35c0bcea7f3e45594c81ea 2012-10-18 23:06:14 ....A 12338 Virusshare.00015/HEUR-Exploit.Script.Generic-3a7a24ed7f149456217375917a7874659b8e98d6a3d331f098d304c27ada2ca3 2012-10-18 22:43:42 ....A 62702 Virusshare.00015/HEUR-Exploit.Script.Generic-3a9920699f14d784c28449b060a69ab2cccc1ed057bb651e4e52806ad1fb36d7 2012-10-18 23:11:04 ....A 44427 Virusshare.00015/HEUR-Exploit.Script.Generic-3aa2fbe2eec02b705d5a5919d8d968eab9d77e38f131b8dbc291e903adc5df07 2012-10-19 01:09:12 ....A 3354 Virusshare.00015/HEUR-Exploit.Script.Generic-3aae6f1db29177c15b93ec11385d472b5857be3f2a723d6f9229888e1b7abb86 2012-10-19 01:04:00 ....A 57761 Virusshare.00015/HEUR-Exploit.Script.Generic-3abfb3867b600ded8e494ea32b9a96984966fd0be590bc99dfa802bdb09f4b67 2012-10-19 00:01:20 ....A 8720 Virusshare.00015/HEUR-Exploit.Script.Generic-3ae4233726661f2c83b2a2790cbc36969eb01041a2dd16ca9ba2c6aad410433e 2012-10-19 00:13:58 ....A 3384 Virusshare.00015/HEUR-Exploit.Script.Generic-3af1f8948a246a40e38178822b1bf5a393baac0bdfd9c95f01cbf0ed188cc79d 2012-10-18 22:32:58 ....A 55132 Virusshare.00015/HEUR-Exploit.Script.Generic-3af5ceb538bcbd6b9b99eaecea4f0e5305aac9c1e2fbc87e2bd4c6676d26ae02 2012-10-18 22:52:26 ....A 54999 Virusshare.00015/HEUR-Exploit.Script.Generic-3afc5c25b18fb73c4e7fe56839ed88bf64af445b5b169eda745a9965a45a0a01 2012-10-19 03:28:00 ....A 74663 Virusshare.00015/HEUR-Exploit.Script.Generic-3aff93a0100ccd307cbb19a59f35d714a13f6d1b12bde8e931dc242892905518 2012-10-18 22:24:58 ....A 70880 Virusshare.00015/HEUR-Exploit.Script.Generic-3b1a98be4fdb776863c72f159cf88e7b426c1b18c4afdc1a893ce72c5427370d 2012-10-19 02:06:40 ....A 62156 Virusshare.00015/HEUR-Exploit.Script.Generic-3b22cbf7e45f3f2dfe52230213d141604accae74984c07dd7f21997cd8b13a73 2012-10-19 01:58:24 ....A 62792 Virusshare.00015/HEUR-Exploit.Script.Generic-3b24395d5b08b348143fa604b85d303da760198ee1e5ba78cc8046753fdefbcc 2012-10-18 22:29:04 ....A 45715 Virusshare.00015/HEUR-Exploit.Script.Generic-3b2d44f791d66cb7bb2423b9b4548cded63f87ccf2bc2799d3ca3d13b4d1b354 2012-10-19 00:56:14 ....A 39006 Virusshare.00015/HEUR-Exploit.Script.Generic-3b2f716a5251f02e080b3fc135d44bb0a0d3e756bde1258069db47d98994da65 2012-10-19 01:38:22 ....A 62231 Virusshare.00015/HEUR-Exploit.Script.Generic-3b4c4a6a68e00ffc29d2dd69bcb760fbbfd944dfc083aaab692027769d4c96f3 2012-10-19 00:30:46 ....A 108143 Virusshare.00015/HEUR-Exploit.Script.Generic-3b53cf6cc5312d2d5864e0e5c8a366e45780492206a0ba2511444339563651ea 2012-10-19 00:54:42 ....A 11945 Virusshare.00015/HEUR-Exploit.Script.Generic-3b59292dd4fff4a0b4f7374a752714e665a50847459a6c8f49da93b1032b503e 2012-10-19 01:53:20 ....A 24434 Virusshare.00015/HEUR-Exploit.Script.Generic-3b5cbe8d8ced45fb2c7396049801956f4b5dd02c30e4878cf7edff1e0ee9f9d9 2012-10-19 03:28:44 ....A 55126 Virusshare.00015/HEUR-Exploit.Script.Generic-3b6966f617ed1b115b179d9077c7644656b637650d786434d22d04efa5360d95 2012-10-18 22:50:02 ....A 62483 Virusshare.00015/HEUR-Exploit.Script.Generic-3b7c586d51e89b3c5e10792a2efd176653bd8d7a356a6b269eb427601fc64675 2012-10-18 22:07:44 ....A 311671 Virusshare.00015/HEUR-Exploit.Script.Generic-3b99a547d4f571b208c54af0fc0b463a15e48eba4ecb62a5ce78dfe04030c894 2012-10-19 02:44:26 ....A 3615 Virusshare.00015/HEUR-Exploit.Script.Generic-3b99f1a7cfe4b3a6d28d47cd7b1f55a2ce82d49a2106effc33998d9f79bf5165 2012-10-18 23:34:08 ....A 62858 Virusshare.00015/HEUR-Exploit.Script.Generic-3b9c94b615c2a6429845e8511031129fb3df16865fe37296de417a5b0749dbc1 2012-10-19 01:12:34 ....A 1817 Virusshare.00015/HEUR-Exploit.Script.Generic-3ba9518529b8f68f0e43c38451f43f11c031ecfb049096a88f81a6e0fca21325 2012-10-19 00:20:22 ....A 13239 Virusshare.00015/HEUR-Exploit.Script.Generic-3bacafaf6dc4c7aa0a69bc9d61b9845d9faf4b852204f949a781e8884b8da03f 2012-10-19 00:23:30 ....A 9859 Virusshare.00015/HEUR-Exploit.Script.Generic-3be11696bb03e0f3a1368697b42a9e9dc21f87928bb1c856968152f0367106b5 2012-10-18 22:37:40 ....A 62055 Virusshare.00015/HEUR-Exploit.Script.Generic-3c2bf7b3e62ebde849763a84caecd5ccfb1d58339b24b250dba50b0e68588296 2012-10-19 02:30:36 ....A 62032 Virusshare.00015/HEUR-Exploit.Script.Generic-3c3185453d3d4f655833262453ecfec81708761bb119c4ff711c0532d93b579e 2012-10-19 02:48:32 ....A 37238 Virusshare.00015/HEUR-Exploit.Script.Generic-3c340d6f9e95368192181e62afa8457f132e90f8c62bc060ea744e1f2ec0a932 2012-10-18 22:36:04 ....A 32476 Virusshare.00015/HEUR-Exploit.Script.Generic-3c35fc89ee1675df1c6914cc343559a0004f453e3e0a8ccfe47227a516fe141e 2012-10-18 22:34:40 ....A 7025 Virusshare.00015/HEUR-Exploit.Script.Generic-3c4dfca5ce4332750be98854eec339ead249cc7784ee551606485084f37e9989 2012-10-19 03:32:36 ....A 38974 Virusshare.00015/HEUR-Exploit.Script.Generic-3c5b8e6c4718c3a968c63e33e509abaf627b3e22911a9f7ba46b5e533590d51a 2012-10-18 22:39:58 ....A 3396 Virusshare.00015/HEUR-Exploit.Script.Generic-3c6ea4da52eb24b4bc05eb6a322ea9e5d7601037eaf7404e612bdeec2d1823f6 2012-10-18 22:52:18 ....A 12097 Virusshare.00015/HEUR-Exploit.Script.Generic-3c81d40d1ba988982743c8d541d60499de8950838563bfe850408a06778e9075 2012-10-19 00:23:36 ....A 63020 Virusshare.00015/HEUR-Exploit.Script.Generic-3c83aa80f4ff69875d74223657c510d77b6230a9b88c0f624e13821bc44da711 2012-10-18 23:44:30 ....A 62617 Virusshare.00015/HEUR-Exploit.Script.Generic-3c845f666f47fbfcb39691e83e7c7d55b69eefdd94074a1d79f0ca86738815fb 2012-10-19 00:30:42 ....A 711 Virusshare.00015/HEUR-Exploit.Script.Generic-3c959272021bab83baa21e0c71303e1a4c4248fa36a6c2008101ee6707a734c9 2012-10-18 23:22:24 ....A 62266 Virusshare.00015/HEUR-Exploit.Script.Generic-3ca94b6b3d4c78ac13ac20992d852e099e375c28e606d3c6a77e706cf22e61ca 2012-10-18 22:33:26 ....A 63021 Virusshare.00015/HEUR-Exploit.Script.Generic-3cac907f00c07e520dd580b1abc7662211c95c1a0993df0c9a2b806fe171c1ad 2012-10-19 00:07:54 ....A 24880 Virusshare.00015/HEUR-Exploit.Script.Generic-3cae563f4d1ab2346dd7e5cfed39feff6c5ba680a115c75a40c094a80d341cdc 2012-10-19 01:50:36 ....A 24290 Virusshare.00015/HEUR-Exploit.Script.Generic-3cae731402f6f93c4648f690ad8dbd5cd94c23a1cd8c652a8a94a4afa51f691b 2012-10-19 01:18:22 ....A 61800 Virusshare.00015/HEUR-Exploit.Script.Generic-3cdc4d37bd076b529ac0b6736db468ec851def218ed97b4ea4aa8fa2c64a51c6 2012-10-19 00:54:24 ....A 62293 Virusshare.00015/HEUR-Exploit.Script.Generic-3cdfcfe1446d675f26aa596ce81196a67c5001b4053277002ccec8c9ef7df692 2012-10-18 22:59:46 ....A 61951 Virusshare.00015/HEUR-Exploit.Script.Generic-3d1efa0506eb324982b4b5a62298c225095bf7008e05e1b753a77406e27dcb86 2012-10-18 23:02:54 ....A 52056 Virusshare.00015/HEUR-Exploit.Script.Generic-3d641b919edc17a7a853bdab9278b855678a8f8adf596ed159b7c1a2879611fc 2012-10-18 23:20:38 ....A 61970 Virusshare.00015/HEUR-Exploit.Script.Generic-3d651ac5f80aa64287f0f2d775724cc78ebfb9d72519fee2b35280596f6d9f22 2012-10-19 02:27:20 ....A 81167 Virusshare.00015/HEUR-Exploit.Script.Generic-3d652ccba2c3fed339c33487f71962b4560a1542e20407ad899222c889fba45b 2012-10-19 03:12:48 ....A 62177 Virusshare.00015/HEUR-Exploit.Script.Generic-3d7a7fb7f58e467f87a48bd022c352264b06f6890f7c225a076675621032429b 2012-10-19 02:38:12 ....A 11463 Virusshare.00015/HEUR-Exploit.Script.Generic-3d8526d96228dd176d2d4d6f5d677483d12dd2c6d9ca1151797e23c62b431f70 2012-10-18 23:49:38 ....A 51721 Virusshare.00015/HEUR-Exploit.Script.Generic-3d9947d25b4545c661cc4e2e81b169e390f31135d52b7b9477592cf406950bbf 2012-10-18 22:19:58 ....A 61897 Virusshare.00015/HEUR-Exploit.Script.Generic-3db0f19708fc0dd695287b375d74d7fe46b1a98938fabefd305c989fd4623328 2012-10-18 22:52:36 ....A 24260 Virusshare.00015/HEUR-Exploit.Script.Generic-3db16b9ec7cda48b9d6fdf587570280bfae154f70fee128cc8030d547e026839 2012-10-19 01:22:42 ....A 21432 Virusshare.00015/HEUR-Exploit.Script.Generic-3db46eea7845aa315065344ac66f6597ab3d5c79d2ae7aaf065b260ba1dbaf3b 2012-10-19 00:40:42 ....A 55126 Virusshare.00015/HEUR-Exploit.Script.Generic-3dbf30bebf8c9056f13c8fc58a3535817c7b9a8100cb5a2762ffc06ccfe3e9b1 2012-10-18 22:49:40 ....A 14848 Virusshare.00015/HEUR-Exploit.Script.Generic-3dbf4ca485446dd125b454f5c2efa3b604ba4e643a1003c478f143f1466c43e2 2012-10-19 01:53:46 ....A 139735 Virusshare.00015/HEUR-Exploit.Script.Generic-3dc6a3f7ef2fa702096c8056dbab05bcf71b4ee6ba00f3bd8fb2fa80fe658c86 2012-10-18 22:23:28 ....A 62727 Virusshare.00015/HEUR-Exploit.Script.Generic-3dd06bcda8aad48823b9cea1819510780080b0e78046bdd873c2a5c93450e61c 2012-10-18 22:11:50 ....A 62984 Virusshare.00015/HEUR-Exploit.Script.Generic-3dd8bc2dfc3f6539ce05b1dd9cbab73566d69d012b9f4dad7af2b130870eb4f9 2012-10-18 23:16:38 ....A 8326 Virusshare.00015/HEUR-Exploit.Script.Generic-3ddc002a318db8f15d0f6378d5fc19fb3611eca05a19f0b701be2fc2e2c6da0b 2012-10-19 00:56:48 ....A 1408 Virusshare.00015/HEUR-Exploit.Script.Generic-3de4c680c2ac5edd0f0cbd853680eba7e8d7ddacbd4ee4b6dbe26790c8809a35 2012-10-19 02:25:46 ....A 62257 Virusshare.00015/HEUR-Exploit.Script.Generic-3debcf4beeab039ab568c105811dfc7ebd35a8eb36d718d92d2f87fc3cb05758 2012-10-18 23:06:06 ....A 46731 Virusshare.00015/HEUR-Exploit.Script.Generic-3defdb175d08aa2eb293ddd42985aab0add74be6304e7fcd98cd1550d94005da 2012-10-18 22:18:02 ....A 3400 Virusshare.00015/HEUR-Exploit.Script.Generic-3dfa2e3a9a9f904aea788d67d01d6ff4bd9a3bdcc90162dfd3f73112f9b16ccd 2012-10-18 23:07:24 ....A 62304 Virusshare.00015/HEUR-Exploit.Script.Generic-3e060a1a0ec930b7431977b57dfc943e173270d2eaa9e4ae63d65a53e93c2a34 2012-10-18 22:37:44 ....A 14042 Virusshare.00015/HEUR-Exploit.Script.Generic-3e090907b09a591ba6d8ad1376853f4d9241da424c51cbfc969e013023030018 2012-10-19 01:49:10 ....A 45700 Virusshare.00015/HEUR-Exploit.Script.Generic-3e208ad61a4723f1d66fb017c591bac23efe349d81e4aaa39521bcc3bb1d4405 2012-10-18 22:55:04 ....A 510555 Virusshare.00015/HEUR-Exploit.Script.Generic-3e3c0eb4b01eaffb532eb54c7abc73e81c71dcb8ad2cf6848d5e069f33aeace0 2012-10-18 23:16:34 ....A 13816 Virusshare.00015/HEUR-Exploit.Script.Generic-3e438794f224dba20bca0237ec0b49774ffc26253ca4b99d4ccb4c7449fc986a 2012-10-18 23:34:34 ....A 24317 Virusshare.00015/HEUR-Exploit.Script.Generic-3e55365805ba1349a53d09b0c4b9f394d1d0911345f55bb84085c1ed0578c1e6 2012-10-18 23:16:42 ....A 62390 Virusshare.00015/HEUR-Exploit.Script.Generic-3e5dfcc9fe74062ac3751ac85b1e071be9b9e538536574aa64b16e96a6b1ad55 2012-10-18 23:48:12 ....A 62609 Virusshare.00015/HEUR-Exploit.Script.Generic-3e6f2ca20a65a5f46e6419b21c04d40b1d27eedbd2b0d42a3f7d4ba0f1bc4b72 2012-10-19 02:20:04 ....A 57423 Virusshare.00015/HEUR-Exploit.Script.Generic-3e709b807b920d32e10efacf851bf0b21a220c9406c6e8061218e93359ed8574 2012-10-18 23:58:36 ....A 24230 Virusshare.00015/HEUR-Exploit.Script.Generic-3e7122b99429bd17ad32299be5054e324e9f5dec912149d725277187c9a8d302 2012-10-18 22:29:34 ....A 13279 Virusshare.00015/HEUR-Exploit.Script.Generic-3e7d067cd21a68d23d53aa66a96a31e010811829c39ee663eb0f105fbffcb5c4 2012-10-19 00:04:38 ....A 5195 Virusshare.00015/HEUR-Exploit.Script.Generic-3e7fb7d607efa1c5c8193cb8316ea28782be26ef713603ed06d2750fe40f0e44 2012-10-19 00:55:08 ....A 91300 Virusshare.00015/HEUR-Exploit.Script.Generic-3e935b2be2796a290ac83ca13562cd84b5a2ecae87e52c13925c46ac752f08cf 2012-10-18 23:10:20 ....A 24281 Virusshare.00015/HEUR-Exploit.Script.Generic-3e9bdf800bb4f4c5c412210ab2f206751a9015ed570df3d4a6a550eaa9a6cf40 2012-10-19 01:57:30 ....A 10042 Virusshare.00015/HEUR-Exploit.Script.Generic-3eb2e7a31789096712967356f3762921172f7fa73984e7cf2460628104f5c6c3 2012-10-19 02:43:30 ....A 55838 Virusshare.00015/HEUR-Exploit.Script.Generic-3ebc1b8cc26f7b892bda164284a476fe1bc8bccab3478c81c0fff224bf46d648 2012-10-19 01:27:38 ....A 62185 Virusshare.00015/HEUR-Exploit.Script.Generic-3ee14b5eb7ae7ce259c3154da05c56825506c48b6e0ba97de15f4470c3d4a22a 2012-10-19 00:28:16 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-3eed1d32b9b0a5fdc6483bd7f6462cb7456e6ddb41a00b0079fa01aab4ddf240 2012-10-19 01:39:52 ....A 412 Virusshare.00015/HEUR-Exploit.Script.Generic-3f02e929a9a4761ade2cab31cf6a56e3b716b327a22644c687f00f2b17a9583a 2012-10-19 00:09:42 ....A 7489 Virusshare.00015/HEUR-Exploit.Script.Generic-3f263f4a8c41f142ab78d41706103244a8df2e0453e08bf2596713e02e5edaf2 2012-10-19 02:39:46 ....A 24314 Virusshare.00015/HEUR-Exploit.Script.Generic-3f2a0411b318c0162d3a0cd9714af5623241137e79bfaa3b09f469ab82d88d97 2012-10-18 22:40:16 ....A 24339 Virusshare.00015/HEUR-Exploit.Script.Generic-3f2f01837bbc8f783eb99411c370dd5e9cd4a972857070be85b3abc2c390a49d 2012-10-19 02:25:08 ....A 38974 Virusshare.00015/HEUR-Exploit.Script.Generic-3f40775f683c9a0411a96dd29cf9c1adba24f626648d491c029a8c95fea62fc9 2012-10-18 23:07:04 ....A 26755 Virusshare.00015/HEUR-Exploit.Script.Generic-3f52c8f19e98385b50126293b9198e6208a6e31bb204961e4986375214536f59 2012-10-19 02:48:52 ....A 62836 Virusshare.00015/HEUR-Exploit.Script.Generic-3f576a44a2e3cf9fd16140b71551e7cd4e9000d7e56c17a47680f980dd00d53f 2012-10-19 02:34:38 ....A 9020 Virusshare.00015/HEUR-Exploit.Script.Generic-3f592a59bbcb0d7a13e689f34ab6c0b3ba2a5a43673ac15c8b83405e0a436f72 2012-10-18 22:14:52 ....A 3963 Virusshare.00015/HEUR-Exploit.Script.Generic-3f5d25d5614531a4b8a28b505475581fe22d5623dbef97d6ec4644bf7287ee19 2012-10-19 00:17:26 ....A 11424 Virusshare.00015/HEUR-Exploit.Script.Generic-3f64ac52ed02bfce73bd11ff915fb050cb9ab1986b76d34fcb7529fb8b470476 2012-10-19 02:15:56 ....A 22822 Virusshare.00015/HEUR-Exploit.Script.Generic-3f76a0cb3e785dde7531b2405e860bf66a7dedede3432a6bbed5eaaa5a303238 2012-10-18 22:55:42 ....A 20792 Virusshare.00015/HEUR-Exploit.Script.Generic-3f8c0aef3a490fd5d978bf3814abb607af8b731f76eff04e3c03a14889d1f1a9 2012-10-19 02:29:16 ....A 30898 Virusshare.00015/HEUR-Exploit.Script.Generic-3fcda78f2533ca3b04c473e94c14ea6484affc02a296b89141b5759315373660 2012-10-19 01:57:26 ....A 148646 Virusshare.00015/HEUR-Exploit.Script.Generic-3fe8f2f66287e1272b92e83512b567c05eed1bdbc8b655a25d5fe1f0738b5283 2012-10-19 01:29:42 ....A 62330 Virusshare.00015/HEUR-Exploit.Script.Generic-3ff5e89e52bb4b05240f7fffa44e1f5f86c4b7f26e4c38406346ff44083d80f3 2012-10-19 03:34:20 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-489c44fae6d2cb7a5ef6622f351f9209012a65b8bb057b95c7d64ca934e0d7e7 2012-10-19 01:58:42 ....A 62428 Virusshare.00015/HEUR-Exploit.Script.Generic-5021ff18fe974eb94ef129fd5e344522f95f8736346981f99b81669cc011d594 2012-10-19 00:12:26 ....A 24241 Virusshare.00015/HEUR-Exploit.Script.Generic-50262cb18cd55d91211c4b23be2ad7aedc51f9a38d18bebfd149db0e552f3680 2012-10-19 00:03:18 ....A 57068 Virusshare.00015/HEUR-Exploit.Script.Generic-503bba51c47b95fe2abedc3c07cd22f44e8e617a1edd5c0fb79d3672de20ed96 2012-10-18 22:20:24 ....A 7511 Virusshare.00015/HEUR-Exploit.Script.Generic-503bec2f14841167392028cc91760359e7ef548b11f107ae3cf283bbfc5f2178 2012-10-19 01:25:26 ....A 40119 Virusshare.00015/HEUR-Exploit.Script.Generic-506ec06f7fb8ae2f9019b6251f9d562fddd39a596715cabeb2534d437bc76a34 2012-10-19 02:20:32 ....A 55126 Virusshare.00015/HEUR-Exploit.Script.Generic-507443bbcaddf60c40cfc70e90764a7d6c1e6b7e2f33fa5109e7904dc1034c34 2012-10-18 22:57:14 ....A 25852 Virusshare.00015/HEUR-Exploit.Script.Generic-5075e45b1aa7962ca9be6b25cd956d891d15c8ce3020a2d24ec45208cdb7ddd2 2012-10-19 00:06:46 ....A 48860 Virusshare.00015/HEUR-Exploit.Script.Generic-507ea64028486d1404e109a7ea24287fd60a29ba85ceaac69e5758653e31bce7 2012-10-18 22:21:54 ....A 62425 Virusshare.00015/HEUR-Exploit.Script.Generic-5086136cbb8ff95c5ba90edfd8e253e638b00a1dbeebe8081fb116da1588b361 2012-10-18 23:31:40 ....A 24366 Virusshare.00015/HEUR-Exploit.Script.Generic-5087e15ecbbac71f3110956b62035502b432423c8152cb7b561d51d0b9ed5519 2012-10-19 00:20:18 ....A 62578 Virusshare.00015/HEUR-Exploit.Script.Generic-508d77095eaf603fbaebc5c7cf8ea693adc9adf92b9746790b98643bf903934f 2012-10-19 00:31:26 ....A 108377 Virusshare.00015/HEUR-Exploit.Script.Generic-5099d08b4ee5b2bb9a8547bc05b4fa793266af578f04841cb1c6838248fcdb6f 2012-10-19 02:15:36 ....A 50549 Virusshare.00015/HEUR-Exploit.Script.Generic-5099e7f4f72d4623e6f314fbdd8b2e5ba86097b16f83bcd8c9fd88900f95161b 2012-10-19 00:44:48 ....A 4731 Virusshare.00015/HEUR-Exploit.Script.Generic-50b04ca2595fc61d4d30e68298eeab8a19facd801378f5f219f16c27935c594b 2012-10-19 02:25:46 ....A 76662 Virusshare.00015/HEUR-Exploit.Script.Generic-50bec973e613ad06967a15c394248c8705eff376708c5a9e001f3ba699e6e3e3 2012-10-18 23:37:54 ....A 62502 Virusshare.00015/HEUR-Exploit.Script.Generic-50cf1409dca55cf58ff69e09549b848481fb6d8b9893e866123e014cbe9c9686 2012-10-18 22:53:28 ....A 16702 Virusshare.00015/HEUR-Exploit.Script.Generic-50d1881e842fa5615475984f55efff64675fa12db46e676a7a74a507b902be05 2012-10-18 22:11:08 ....A 24316 Virusshare.00015/HEUR-Exploit.Script.Generic-50d42d743294ec968dac937ac2e2239411dfbcd4f7bc97973e4f9cb56eeafb65 2012-10-19 00:00:58 ....A 62499 Virusshare.00015/HEUR-Exploit.Script.Generic-50d52a79d4796428aa857e0d9f8a20dcf8710674a49270b707b81d95e65773c4 2012-10-19 01:11:46 ....A 62701 Virusshare.00015/HEUR-Exploit.Script.Generic-50dde238a705bce81f21ab738b1b4c5a651cd7e64f5567accf2f628deedf13f5 2012-10-18 22:11:38 ....A 62367 Virusshare.00015/HEUR-Exploit.Script.Generic-50e6ebe170ae6a604e9d50d7410f565a334964819e66a7cd66c3f6cffbde055b 2012-10-19 03:29:02 ....A 28206 Virusshare.00015/HEUR-Exploit.Script.Generic-50e89cd901638ced6026511e0860e016fa39a73ca4762b00cf748fbcb6be7ee6 2012-10-19 00:17:40 ....A 339824 Virusshare.00015/HEUR-Exploit.Script.Generic-50ea339911063a594fd011c31b23fc04cd19c99f8e52b0f33fee27383884fd49 2012-10-19 02:53:30 ....A 62474 Virusshare.00015/HEUR-Exploit.Script.Generic-50ef7c189d417f5b1ca4128f3e46a5f4516f0eb60d2d6188577264c33901f479 2012-10-19 00:50:16 ....A 7705 Virusshare.00015/HEUR-Exploit.Script.Generic-50f6d08a730b07cdcb7d0e405950cf1a168878c0e072060c0367d67274cb18ca 2012-10-18 22:55:02 ....A 3394 Virusshare.00015/HEUR-Exploit.Script.Generic-50fb37e6338362e6c234065dfe1105dd7b97600b249ab905a0c28c98a84a1527 2012-10-18 23:19:08 ....A 60759 Virusshare.00015/HEUR-Exploit.Script.Generic-51039afb884e7705bcc0e27c425adb8f7ed84affe7bfcca73145b913338bdbc0 2012-10-19 03:12:04 ....A 30502 Virusshare.00015/HEUR-Exploit.Script.Generic-5113582d2fe45ab54fcd3cd5372907bd0d08bc6dbe7df4071ab335d104e1ea11 2012-10-19 01:42:12 ....A 62014 Virusshare.00015/HEUR-Exploit.Script.Generic-512e1a0f52f75bad054fce86a5db18abb7168b199d978e420c99651e33148941 2012-10-18 23:16:56 ....A 62910 Virusshare.00015/HEUR-Exploit.Script.Generic-514143d0c0ba360f9ec49c78d5fb8d212ad9aa71728b164df24fa42b857741ae 2012-10-19 01:34:54 ....A 62917 Virusshare.00015/HEUR-Exploit.Script.Generic-5153cbec45036ba470570dffa3a203d84235fa7fd8889cfa9c74e79160e89685 2012-10-19 02:29:00 ....A 57818 Virusshare.00015/HEUR-Exploit.Script.Generic-51575617561f2ba8a1c3b71970a9c4bd250d26e652c028599fd23135359a4b04 2012-10-19 01:37:34 ....A 2741 Virusshare.00015/HEUR-Exploit.Script.Generic-515c119bf4a92f930e303c3a4e8c76b225749d2a7be52dbbe3eec686ce5f8ddd 2012-10-18 23:27:02 ....A 62265 Virusshare.00015/HEUR-Exploit.Script.Generic-5170004a5061678cdcc47e532ce0ea33f7e7c685800be48edf53cdb6fa88b0de 2012-10-18 23:25:40 ....A 62150 Virusshare.00015/HEUR-Exploit.Script.Generic-5170f91e50df38765d6b7b0a43264d4a6fc115fe36de0576d9460c551f535064 2012-10-19 02:40:26 ....A 24314 Virusshare.00015/HEUR-Exploit.Script.Generic-517921fbce0030dbfe7b130492504e9f0ecb433c0447f3c87a5d46661790b4c7 2012-10-19 00:04:00 ....A 28147 Virusshare.00015/HEUR-Exploit.Script.Generic-517bb9ded5f1677b57e1372b5fe96dc8319c2eced752d0e0fc4d37ab8232bde0 2012-10-19 03:28:44 ....A 60510 Virusshare.00015/HEUR-Exploit.Script.Generic-518d78bdd23ad27aa539b800b8299cf9d194186d8b66a9e0d0ce922d391680c7 2012-10-19 00:35:46 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-518ffe10625b3ff32a5664b510034ba33dfdd233231a3028708fee67f8cb7bc7 2012-10-18 23:10:24 ....A 9584 Virusshare.00015/HEUR-Exploit.Script.Generic-51adab3c97afd62172cbaac7819d2d26449fc971e3a752b213ff6624b0a1844b 2012-10-19 01:51:52 ....A 62598 Virusshare.00015/HEUR-Exploit.Script.Generic-51e1d2c86c22a866b9f21ae0f9f3eff8219e4cbee19db699430703e66ef81dca 2012-10-19 00:42:44 ....A 62332 Virusshare.00015/HEUR-Exploit.Script.Generic-51e2d32b741c49a758b705dc530dd797d529e8b0923d01c6f99a63a6624ec523 2012-10-18 22:30:44 ....A 24338 Virusshare.00015/HEUR-Exploit.Script.Generic-51e3604508ce1a05c252cf1525ba4ff4a9b4c5d1e230c16c3b479820c3498766 2012-10-19 00:10:10 ....A 13006 Virusshare.00015/HEUR-Exploit.Script.Generic-51ed8615b594ec3fa22914e9a91af3a56a054f89c60783ae17c01760770f45b3 2012-10-19 02:11:32 ....A 352607 Virusshare.00015/HEUR-Exploit.Script.Generic-51f5df4bacc017a5f9cae2a9f25fc0d4d14843540e2f1303310cc03498135810 2012-10-18 23:16:30 ....A 7964 Virusshare.00015/HEUR-Exploit.Script.Generic-51fbb44a725c12c52a921023b84c2220af52cfd2313a30119e992a9bf400f165 2012-10-19 01:43:20 ....A 61868 Virusshare.00015/HEUR-Exploit.Script.Generic-5208537d6b11a973c0bf2bc6eb8c797e53d671571988ca428a4a87ee299bb1e1 2012-10-19 00:05:30 ....A 24454 Virusshare.00015/HEUR-Exploit.Script.Generic-522a0b50e44b892c61126189b04541c01482af1483a6b5ff990567120a06eef6 2012-10-19 00:56:28 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-522e679dbf7673930820d1157278924761bf83c4d9fe798e2afca9bece7f8e32 2012-10-19 03:27:44 ....A 30898 Virusshare.00015/HEUR-Exploit.Script.Generic-5235f3261ede44fc09f93acf63bd07a834090e4e4a7360131ddcddb02a4e382a 2012-10-19 00:20:24 ....A 8916 Virusshare.00015/HEUR-Exploit.Script.Generic-5238f2d157146da176c2d86aa4bd2e4e77811ca4ad3723ecc7da14743cdcda0a 2012-10-19 00:26:18 ....A 24471 Virusshare.00015/HEUR-Exploit.Script.Generic-5251d17db5721c27ee55328005c10a9e4be80f2c74fb3c6ac2ce7378a43dfa03 2012-10-19 03:12:44 ....A 13058 Virusshare.00015/HEUR-Exploit.Script.Generic-52541e9ef896f9644218c56b0afe32267e642fd6d201931f038d6e01e37d3d98 2012-10-19 00:38:40 ....A 60510 Virusshare.00015/HEUR-Exploit.Script.Generic-525a13e0535b0681a903f80b263c1d10debfa099fd2493d1963eb6a8e65af5be 2012-10-19 01:41:20 ....A 38234 Virusshare.00015/HEUR-Exploit.Script.Generic-526053ccbb2d20c895da8ecbae02903abd9a10ec41434340fde9c8817684a553 2012-10-19 01:15:22 ....A 68586 Virusshare.00015/HEUR-Exploit.Script.Generic-52672390fd4d09168694884eb8b5e5b6951dd430e9aaeb3b29993a7fd8d5a34a 2012-10-19 02:26:24 ....A 7708 Virusshare.00015/HEUR-Exploit.Script.Generic-5267dddb99f6e393896244fe110dc1b1d10ef5547ca3e3e557cedabca0760e5d 2012-10-19 01:39:32 ....A 38974 Virusshare.00015/HEUR-Exploit.Script.Generic-52717c4a0169cc433d8c445bfbec1d5fd47457066968ee72ad0680ee7c7cf8f6 2012-10-19 00:00:04 ....A 13212 Virusshare.00015/HEUR-Exploit.Script.Generic-5276f1bfe79944fc650dc29cc62e634277e0cec4ea9e4a2369ef2caa9d67172f 2012-10-18 23:32:04 ....A 24303 Virusshare.00015/HEUR-Exploit.Script.Generic-5289ae2d5b8e14dc464ccedd50f1ee97f3e032eac08f8f16423833358832f09b 2012-10-19 01:30:16 ....A 26406 Virusshare.00015/HEUR-Exploit.Script.Generic-529e62953e2aa8ec1655db3cc14871eea025ab604d9b19ede5225115ffde543a 2012-10-19 03:15:00 ....A 3537 Virusshare.00015/HEUR-Exploit.Script.Generic-52a94b6a040d33b08b6aa9664baddc7afba97156bab3870398fde4a13bc3e0ae 2012-10-18 22:22:58 ....A 12460 Virusshare.00015/HEUR-Exploit.Script.Generic-52b6b1df147ea4387656c7a784f10ed19c24f9c88c5b7909292f1c754f037c12 2012-10-19 02:42:40 ....A 621879 Virusshare.00015/HEUR-Exploit.Script.Generic-52b8604982b7cbc1c8d712eb8f53b60b36a256dfe9786e464dba6ce473083bc9 2012-10-19 00:15:40 ....A 62833 Virusshare.00015/HEUR-Exploit.Script.Generic-52da7c2fe70bc1f19700bdecc0f3ffd560b0db9efaedb1296da258ff03f91d49 2012-10-18 23:48:40 ....A 2056 Virusshare.00015/HEUR-Exploit.Script.Generic-52e181f699d2b7c16854d642e94b01acd4446c26e5cb54ad3175120d3a4d97cc 2012-10-19 01:30:46 ....A 4253 Virusshare.00015/HEUR-Exploit.Script.Generic-530374d75b93ac0761d9d47323f3fc6ba7a16598171156ccee5b7dfc521abcc4 2012-10-18 23:37:30 ....A 16917 Virusshare.00015/HEUR-Exploit.Script.Generic-530b1e231f617bc94c70874fd66b431db86ae8f5d5cfaf8ba2f2b0888809b357 2012-10-19 01:21:26 ....A 13791 Virusshare.00015/HEUR-Exploit.Script.Generic-5314dee236e9d33212f9ba912e2213a8a1d976ab3ff3b9c68165bf86cf2b5244 2012-10-19 00:43:34 ....A 18007 Virusshare.00015/HEUR-Exploit.Script.Generic-532310e5e9c7ceabf703c3c09c1a025f0d4f087245007b691b6182d0f3071033 2012-10-19 00:28:08 ....A 62383 Virusshare.00015/HEUR-Exploit.Script.Generic-532342f283206258ab08192318f21b72005cccfcb2ec32fa14c0be36bdfebf94 2012-10-18 22:17:44 ....A 380645 Virusshare.00015/HEUR-Exploit.Script.Generic-5326f89befa4fbb234ce7da7cfb31e3148188b218f7ced9fe71a7a7883ebb937 2012-10-18 22:39:58 ....A 24219 Virusshare.00015/HEUR-Exploit.Script.Generic-532d15364b0a44049fc42be0177f74f00f3bd9b4dd8778e8c8c72c5478abaea1 2012-10-18 22:07:54 ....A 55503 Virusshare.00015/HEUR-Exploit.Script.Generic-533ad4bea486616a21feca296ad199b2dcfc0631685d0c638718401d945912c3 2012-10-19 00:41:30 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-5342273c6565ecc3d30502477f322d1675c81ef7d641e91d7c0225a0cf973aaa 2012-10-18 23:05:26 ....A 24478 Virusshare.00015/HEUR-Exploit.Script.Generic-5342a5e09f3759d975dda0f14cc5c586778b99491e0f010042f17361ae5e2ce3 2012-10-19 00:56:48 ....A 65894 Virusshare.00015/HEUR-Exploit.Script.Generic-5344cdb99e36c1069e997165f0f2b344bf47ce93c8c6dc5e5bfacc6e32da76cd 2012-10-19 01:52:30 ....A 7556 Virusshare.00015/HEUR-Exploit.Script.Generic-534c1129df324b33c370c6cf8e67ae1a808fd549232b69ba3f05d02e0ef01f07 2012-10-18 23:51:10 ....A 62315 Virusshare.00015/HEUR-Exploit.Script.Generic-534fc2a3b04fbe0a1e240c138a9b67932726346d0d3f34db39c470f35f32be31 2012-10-19 02:12:10 ....A 62149 Virusshare.00015/HEUR-Exploit.Script.Generic-534ff1e36886c6c61a13a19535ce5fc946711d394fc5d419190456db587272fc 2012-10-18 23:40:28 ....A 6465 Virusshare.00015/HEUR-Exploit.Script.Generic-5351838a8365415bf2147c7d0804a876d1697d6eed9b154a77501490994f2d66 2012-10-19 00:32:24 ....A 7741 Virusshare.00015/HEUR-Exploit.Script.Generic-535417dc72d6319a5727e4d168b1d33f5e0822f57e63e2986204f2bd457e87da 2012-10-18 23:23:06 ....A 13682 Virusshare.00015/HEUR-Exploit.Script.Generic-535683d84abd4758d3cb739b75856aa718df7ff431e0ff30692c7d5bfb4355ee 2012-10-19 01:14:00 ....A 62306 Virusshare.00015/HEUR-Exploit.Script.Generic-53597a918ce91b16720f10172b1701012b3d1bdd44ed715a67b4e5284fd7e093 2012-10-19 02:18:32 ....A 62147 Virusshare.00015/HEUR-Exploit.Script.Generic-535e4ced2d2afc192925632633ddbc10f0533abde2d4ddca212557b075daa3f6 2012-10-18 23:42:12 ....A 62026 Virusshare.00015/HEUR-Exploit.Script.Generic-536f369a9d7813d52b9782cb2d40fe62a61631948a56b37120f96161934470a6 2012-10-19 02:24:44 ....A 107437 Virusshare.00015/HEUR-Exploit.Script.Generic-5376304497456a4d390b4246467335ee1b81fc58fb2dd62422200353c93c76a3 2012-10-19 02:21:00 ....A 67707 Virusshare.00015/HEUR-Exploit.Script.Generic-538357ef9f421ffe32c9a6b5cabf887e6c69bae2e09f000cf81289ca585d4437 2012-10-18 23:24:42 ....A 62535 Virusshare.00015/HEUR-Exploit.Script.Generic-53894c148fa59e670b9fbc844e235743b5e5ce47e0d986fb4ea2659eb61fb9aa 2012-10-18 22:51:48 ....A 17164 Virusshare.00015/HEUR-Exploit.Script.Generic-5397e2599c703a5bd61f94804b5da7731a93802f41631a9def342dc01f8e6d7a 2012-10-19 03:18:56 ....A 62604 Virusshare.00015/HEUR-Exploit.Script.Generic-539e630b8bb310f53aabfb2369db4228174e783e7718a873c5b5022418155475 2012-10-19 03:25:20 ....A 49742 Virusshare.00015/HEUR-Exploit.Script.Generic-53a40abf2dd75023397f75f6606ed9dd6e3983276509112bc4455ba908173691 2012-10-19 03:12:26 ....A 62761 Virusshare.00015/HEUR-Exploit.Script.Generic-53b2a922bce658750d6cb5f3e8eccba25494217f491e06c9f52730227ff36fc7 2012-10-18 23:36:58 ....A 24664 Virusshare.00015/HEUR-Exploit.Script.Generic-53b3ca3c36ffcd76595830d6d9bc1da817ad62b9a60212b4923b5872ceff9db7 2012-10-19 01:10:52 ....A 5408 Virusshare.00015/HEUR-Exploit.Script.Generic-53c3e063fd0c3c4603ed19f7ccf1afe04b5431c14cf703d4eda36bac2bd0d5d9 2012-10-19 01:32:24 ....A 62810 Virusshare.00015/HEUR-Exploit.Script.Generic-53d97621d20883c9df61326660c0f7aef7993be118a4cd897d4fe8a6d2e03dcd 2012-10-18 22:06:40 ....A 62175 Virusshare.00015/HEUR-Exploit.Script.Generic-53e5576f9c6cc634c06723f196e0ca9c82542c3f68875adc7fbb378eec9fbcd4 2012-10-18 22:48:08 ....A 62798 Virusshare.00015/HEUR-Exploit.Script.Generic-53fcc6b12d3f78dd6e142e989ba73db08ce3467454738cf0a309fecf7479265f 2012-10-18 23:58:50 ....A 7968 Virusshare.00015/HEUR-Exploit.Script.Generic-53ff593e22f52efa200d2be5c8c359f5c2fbe8853d11d48340a1536577bafe06 2012-10-18 22:29:16 ....A 62536 Virusshare.00015/HEUR-Exploit.Script.Generic-540ce34742a216c082fd9e7ea82ee4cecd338e438f45836661309f414d1ee23c 2012-10-19 00:03:16 ....A 4095 Virusshare.00015/HEUR-Exploit.Script.Generic-541109bc8fa4ccd6e523b9bc07156637bd298407cc19e331205a2c2e8069049b 2012-10-19 02:01:16 ....A 24398 Virusshare.00015/HEUR-Exploit.Script.Generic-541195be768dfa65b100d9d46fb408ea50e822598124231e680b10e6d60f0d0e 2012-10-18 22:57:34 ....A 62508 Virusshare.00015/HEUR-Exploit.Script.Generic-5414d1a611cffc246b906a9176c3a733940dcf845f7736a7fa69c454aac481de 2012-10-19 01:30:18 ....A 13054 Virusshare.00015/HEUR-Exploit.Script.Generic-541811cba48935efa2320108c39a6730d47857bebf16867979cf81c9caff3de5 2012-10-18 23:26:34 ....A 16718 Virusshare.00015/HEUR-Exploit.Script.Generic-542170f5ea637741bceedd3d6cfd0c5b8d11ecf2aa16abb7c8b5d8b6dc685c80 2012-10-19 01:22:16 ....A 9759 Virusshare.00015/HEUR-Exploit.Script.Generic-5427fd34dcb9793d9eefcecaa0a29d75144f3e16368459b227337563aed0c95b 2012-10-19 00:43:14 ....A 24240 Virusshare.00015/HEUR-Exploit.Script.Generic-542d91c23825cf7812562ad5cbdfbc37a96e92e2c1f6c33fbe282ccadb80e317 2012-10-19 03:29:08 ....A 92814 Virusshare.00015/HEUR-Exploit.Script.Generic-54344458661c0a5de3e974a6fe28b52d158d86b588993fcc3c5862eb7fadc8ad 2012-10-18 23:57:20 ....A 8223 Virusshare.00015/HEUR-Exploit.Script.Generic-54520e1aaf88a427c9d87039a938846796c847275fc037311faa247404669b3a 2012-10-18 23:03:40 ....A 16711 Virusshare.00015/HEUR-Exploit.Script.Generic-54576392b556f25b5028b9ce2b9b8fca857887b6bac7aa1f1e73b24c295a8118 2012-10-19 00:20:42 ....A 62455 Virusshare.00015/HEUR-Exploit.Script.Generic-5461c6ca8da4615bd1d6fe4d7a4793cbc7436808bb450da137318e69355f5ad8 2012-10-18 22:34:50 ....A 7857 Virusshare.00015/HEUR-Exploit.Script.Generic-546a874c00959179a3c6a79a4db2b923124880dac4471df4bb3460c24c333b5c 2012-10-19 02:31:06 ....A 61951 Virusshare.00015/HEUR-Exploit.Script.Generic-546f52d9c7f91554628b7589a62e9cad4a477d783ab5e33b9ee4b43a42cbf490 2012-10-18 22:34:50 ....A 7078 Virusshare.00015/HEUR-Exploit.Script.Generic-546fb05c0accb08e04d1dae222e6a1d3e9a67a48f33f73dac639d1047d8ac2d2 2012-10-19 00:19:22 ....A 109132 Virusshare.00015/HEUR-Exploit.Script.Generic-5473984d3e6121daf93de6711ad13d51291099ef629065d93d081358bd6f00a3 2012-10-19 02:22:32 ....A 7702 Virusshare.00015/HEUR-Exploit.Script.Generic-547db0dd3ad893ff0f1b4fb0b6c3e8db24b2b7403cd3b57bc51097783fcd52bb 2012-10-18 22:33:24 ....A 62718 Virusshare.00015/HEUR-Exploit.Script.Generic-5480e800b438bcbe081de40537c1d96acfc8e116ff1efbb080f1d38886c057c0 2012-10-19 00:33:02 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-5489d5f0610788bb85142a0776135bd0805ad00923076a6ea4d18788d6f44e17 2012-10-19 01:55:12 ....A 62340 Virusshare.00015/HEUR-Exploit.Script.Generic-548a0e30e36e5982f4d88a0bfd4de74b611ed64fd1c0f251c7c3829b5c1bbcfc 2012-10-19 02:19:58 ....A 8490 Virusshare.00015/HEUR-Exploit.Script.Generic-549105f13075b2162ea4c3da65122885bfc3b61f4a9ef23557b18eeee21eb63c 2012-10-19 00:42:24 ....A 91886 Virusshare.00015/HEUR-Exploit.Script.Generic-549352b308a195c3563b4d94987131e7a71a2d709b35143054d4388e6397d7e4 2012-10-18 23:32:42 ....A 279549 Virusshare.00015/HEUR-Exploit.Script.Generic-54b06c29741b3f53a795b94a0946ccfdb2b513289b061cfc97c2495930e6fa9d 2012-10-19 00:34:18 ....A 14024 Virusshare.00015/HEUR-Exploit.Script.Generic-54b33a84a701dfc13aabe7146c2f06b814ab4ee4607f616f2b8add25d2574db7 2012-10-19 02:37:16 ....A 61909 Virusshare.00015/HEUR-Exploit.Script.Generic-54b5640643e72e702bbdabea623ed3f6a1e6f5ecb1a7defddd77698d12799aa5 2012-10-19 01:40:24 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-54c90a8add38fe720695a105c9cbf16ec612a78e8df8970285b8c9d8bdc3b74b 2012-10-18 23:00:24 ....A 62157 Virusshare.00015/HEUR-Exploit.Script.Generic-54cbecd1c25035279050e3c65624dafcd820bd06ea39db4a5a6027490abe2304 2012-10-18 22:13:54 ....A 62486 Virusshare.00015/HEUR-Exploit.Script.Generic-54d062579594944e3864691a634c33213f43e895a8f0271931d760d602019a17 2012-10-19 01:37:40 ....A 3586 Virusshare.00015/HEUR-Exploit.Script.Generic-54e066cfbce6773e93301fdf20df1845547991f4e695d5f3a8e07643d1d76763 2012-10-18 22:50:14 ....A 62450 Virusshare.00015/HEUR-Exploit.Script.Generic-54e263a637e33c27eed653fb88b3e93dc5e5008257e92baa2f01336ef02f5f0d 2012-10-19 01:27:46 ....A 72566 Virusshare.00015/HEUR-Exploit.Script.Generic-54e286701641449769b907aedb27adfa8dfafff88f3a80f4b9a725856233f7f9 2012-10-19 03:24:34 ....A 28949 Virusshare.00015/HEUR-Exploit.Script.Generic-54e323f38b3125faba9f824eb3a8106f83de8b598d5a1da1c6931000ce08349a 2012-10-19 01:43:06 ....A 62477 Virusshare.00015/HEUR-Exploit.Script.Generic-54ec5d6c1869dace01c84581dd9dbedeabc7d0ac0a9697ab8b78ad81c0b8b715 2012-10-19 02:11:34 ....A 109056 Virusshare.00015/HEUR-Exploit.Script.Generic-54faf249db8cd67c24b63a442d3b0a92304069d697e9164b7bfb79688b283e6e 2012-10-18 23:25:58 ....A 380225 Virusshare.00015/HEUR-Exploit.Script.Generic-5508bba62a81c0201bd9ac533504da4f995bdde08958593e7dab70a7bf4743b7 2012-10-18 23:57:50 ....A 233608 Virusshare.00015/HEUR-Exploit.Script.Generic-55185411bb29a22f874c8cc1dd0e1281391f3b60d13bdf0b729bd1985b42bd2f 2012-10-19 03:14:34 ....A 62537 Virusshare.00015/HEUR-Exploit.Script.Generic-55276761084c0f33466e8d018dde03903f2d70d2668e429444d8c58171a92755 2012-10-19 03:25:20 ....A 79354 Virusshare.00015/HEUR-Exploit.Script.Generic-553856545258bda69eeedd69e54de830d763aa7d509fafdeb0c5c39316d3d166 2012-10-19 02:19:46 ....A 108150 Virusshare.00015/HEUR-Exploit.Script.Generic-553ef83661c4b7d68f0ea7c514707a16b89fbef10a9815e46198039e3c7c5335 2012-10-19 01:13:06 ....A 41666 Virusshare.00015/HEUR-Exploit.Script.Generic-5545ac6e24161d64593fd0252e516b79d3aea32688936ae762cf5bc91f1c9ee3 2012-10-19 01:04:36 ....A 62380 Virusshare.00015/HEUR-Exploit.Script.Generic-55462d17a9956705546e3b39209c86a8400d2ec5d49113adc616599c4b7a6c69 2012-10-19 02:04:52 ....A 62341 Virusshare.00015/HEUR-Exploit.Script.Generic-55636a44b01fd8e6d159bdb5b761d7271cd36ea8f60bb546dc5972c8cca640aa 2012-10-19 02:26:42 ....A 12802 Virusshare.00015/HEUR-Exploit.Script.Generic-557f43e9dcb459fbdd85aeeca243b736d4d5dc358b6e460c225171777e45043f 2012-10-18 22:09:44 ....A 62306 Virusshare.00015/HEUR-Exploit.Script.Generic-5589208a0883c9a37fc39f2c9aad4f8dd7e446281541ea0cb18b871ee715a976 2012-10-18 23:44:56 ....A 62497 Virusshare.00015/HEUR-Exploit.Script.Generic-55897d3fef86dd93a96657eef5063e726fff4958c401698322942bc311ddb405 2012-10-18 23:12:30 ....A 10833 Virusshare.00015/HEUR-Exploit.Script.Generic-5595026b8bc25f939048984605bd27e7593c87597fcbbe605f7f294fd1d3be9d 2012-10-19 02:25:18 ....A 62331 Virusshare.00015/HEUR-Exploit.Script.Generic-5595a80e566e933bfeed47bd628e8928cab48300758294a69679198b22d59570 2012-10-19 01:33:02 ....A 62808 Virusshare.00015/HEUR-Exploit.Script.Generic-559c3cffc6d17d2f4ff5bdae20b5d84b655b81dfc8a8b0e6e1b4330e7e5e0f70 2012-10-19 01:39:20 ....A 41666 Virusshare.00015/HEUR-Exploit.Script.Generic-559e5a454ca90394a2fe8c1bc81fb426ff02aac8ab491b01067a443e5f82be5a 2012-10-19 00:36:06 ....A 62575 Virusshare.00015/HEUR-Exploit.Script.Generic-55a58a9569a36317aa385e202ba37e2ae3c97a9a2d3d9ed80aed3c735910eca5 2012-10-19 00:03:56 ....A 29369 Virusshare.00015/HEUR-Exploit.Script.Generic-55bb60c302b70baebfc42f315b905a046cf300bc671104eb2da2bf2f42075808 2012-10-19 02:32:16 ....A 24356 Virusshare.00015/HEUR-Exploit.Script.Generic-55ca6660f7702e115173c2db9aa2737d397f4f72be6b6ac833bc23046a1dcd2a 2012-10-19 01:43:48 ....A 16270 Virusshare.00015/HEUR-Exploit.Script.Generic-55cd81b9ae084705561e7ec02e38dc6c450204e4c384e4c331a690712b9d8178 2012-10-19 02:32:06 ....A 32265 Virusshare.00015/HEUR-Exploit.Script.Generic-55da1f3f06aa3c12adec3fc4b305139a7dcddd947a0f396f23a37010c960553a 2012-10-19 02:44:36 ....A 62387 Virusshare.00015/HEUR-Exploit.Script.Generic-55eb1a8f0a7ae8d32a0398e41ac6decb40275c06bdcc572f2a4ab8e731d84200 2012-10-19 01:59:30 ....A 62137 Virusshare.00015/HEUR-Exploit.Script.Generic-56200a80e3d69a4a28dec6632557afc07da75001b6b24fcf25041a84f30e4206 2012-10-18 23:25:50 ....A 18895 Virusshare.00015/HEUR-Exploit.Script.Generic-563a890121780037d5fade842b1c3868014e16e9d76a449914dd3c026ef541f3 2012-10-18 23:36:10 ....A 62444 Virusshare.00015/HEUR-Exploit.Script.Generic-5650aa026e8bccd7fbc0e98e4039c8c96bdfeb66e41b11c8d1246bf507fdfeec 2012-10-19 00:39:38 ....A 62425 Virusshare.00015/HEUR-Exploit.Script.Generic-5656645163ab6d034e36c293cf982f3840632c2044884e87635035a99c429733 2012-10-19 03:22:58 ....A 342856 Virusshare.00015/HEUR-Exploit.Script.Generic-56873efef2731db9992e3572e77d5cfe2733d0f710d5622e48b805a8589729e2 2012-10-18 23:16:00 ....A 62340 Virusshare.00015/HEUR-Exploit.Script.Generic-56929fb5c39ba4705c156aeb9cf7859f3f2b4ecb3e71e403d2f0fb0be1120ae9 2012-10-19 03:23:30 ....A 62357 Virusshare.00015/HEUR-Exploit.Script.Generic-569e53428d45e5eb78cd250cc3b2f7e8047105e73d0e16e8fead98193266bb84 2012-10-19 03:06:44 ....A 94296 Virusshare.00015/HEUR-Exploit.Script.Generic-56ac065f91056d24df3478c88cda9f073eb3977c889b0ab9158a1a7581d535da 2012-10-18 22:44:52 ....A 62339 Virusshare.00015/HEUR-Exploit.Script.Generic-56ac77919673ecddee1554fc800a618dc63eea75834ce2324fcb6440d1c6999c 2012-10-18 23:35:24 ....A 62412 Virusshare.00015/HEUR-Exploit.Script.Generic-56e21e81ab9ed073420e0b7c347effc89cbdc411889228fb0843397849e2bd58 2012-10-19 01:47:12 ....A 12992 Virusshare.00015/HEUR-Exploit.Script.Generic-5701241606f71c6153d41803a4c8a11a0266db9946e5404bca4df1ef9e46735a 2012-10-18 23:43:22 ....A 62361 Virusshare.00015/HEUR-Exploit.Script.Generic-57190f6bd67827a4e420b02337d3c13db07fd90431b9a91acf8aa46b4614cf0a 2012-10-19 00:42:26 ....A 60510 Virusshare.00015/HEUR-Exploit.Script.Generic-573e94b90a4f0d024679bd8293d878ee3535908f11fc2a3bcf1ddbaf9709704a 2012-10-19 02:31:16 ....A 62720 Virusshare.00015/HEUR-Exploit.Script.Generic-574e860e0e5f71475b323fbab0786f3e8f4aed8369568ad09dc7af371afecb64 2012-10-18 23:11:18 ....A 37835 Virusshare.00015/HEUR-Exploit.Script.Generic-5757042e88a642e506b6b6cd731e0829f4096324889d79c6aa7927981a4ad16c 2012-10-19 01:12:02 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-577515ad3e410df7042c8a32e56ca887172f2253deb173046e207e7bbbac772a 2012-10-19 00:01:14 ....A 13029 Virusshare.00015/HEUR-Exploit.Script.Generic-577f738a30ec747c85f7177fd491dcac48e2e976621bdb87418227fbfae506a5 2012-10-19 01:21:10 ....A 55075 Virusshare.00015/HEUR-Exploit.Script.Generic-578190c6c9c6f34906efbf063f949fc3ec9fa5db40704d4945cc96b43bc9e8c4 2012-10-18 23:23:14 ....A 62322 Virusshare.00015/HEUR-Exploit.Script.Generic-578549005e7c915a5677251adfa19ff84cafe866133ecb038f47c96738b2e991 2012-10-18 22:16:34 ....A 55991 Virusshare.00015/HEUR-Exploit.Script.Generic-58f33de2f99ec3041f1d700edae28a87f84bfa1ed28eec85d6ced20770e1356f 2012-10-19 00:51:38 ....A 49742 Virusshare.00015/HEUR-Exploit.Script.Generic-58fd67ed1ff039317eb600d3191f94932b6a62b5ef27190c0cfff1587c9b3a8f 2012-10-19 00:37:42 ....A 62421 Virusshare.00015/HEUR-Exploit.Script.Generic-5c7151df39c8b2015e053772cdf8b23e2ede22847e05f76d7e47964937856ce5 2012-10-19 00:06:38 ....A 70240 Virusshare.00015/HEUR-Exploit.Script.Generic-5c8c4deadf2016695513f6049d86a7ee62638654b0c486c33d05430b48255b1d 2012-10-18 23:00:30 ....A 8032 Virusshare.00015/HEUR-Exploit.Script.Generic-5c98e43636e81472cb5c0fcea4f9e61a484d372a71e2afa95b26cc50b0c8c973 2012-10-19 00:46:20 ....A 107728 Virusshare.00015/HEUR-Exploit.Script.Generic-5c9b1b2c65a6707e43160f005d392c683616dd3a660cfce7efaccde7f66a4f5a 2012-10-18 22:24:54 ....A 49083 Virusshare.00015/HEUR-Exploit.Script.Generic-5c9e60d3f7060816c7ef447b10190bec75b2d0635dcd24deb9c862fb5eda41a9 2012-10-19 03:15:02 ....A 28405 Virusshare.00015/HEUR-Exploit.Script.Generic-5ca47c16a5bb5a69545d24c81437b32ac3fc4049520979c570b39ffddd824d78 2012-10-19 01:24:26 ....A 62016 Virusshare.00015/HEUR-Exploit.Script.Generic-5cb0f1f211be0935a8b190bb8d1c3e92cd34eefc43c4ba79e5edd63c8d07dcc7 2012-10-19 00:20:04 ....A 13283 Virusshare.00015/HEUR-Exploit.Script.Generic-5cb64feb46859a4de0b9884be1f97bfb7f9b62a56cbee9ac488d7dd86b20512a 2012-10-19 01:24:56 ....A 24226 Virusshare.00015/HEUR-Exploit.Script.Generic-5cec0c0062dcd017a02c0c1b1b10f0e190b5dee8d573fb9f4422143b6a51f4ef 2012-10-18 23:34:44 ....A 125552 Virusshare.00015/HEUR-Exploit.Script.Generic-5cf79d2a217928345287f6c4d818221c6b09be41469854e0decca6b6530f4c26 2012-10-19 00:58:24 ....A 108403 Virusshare.00015/HEUR-Exploit.Script.Generic-5d0068c7afacf3dd6f50c80b8477c52b6e1ef590c7da1ca1aec6edab9fb3e810 2012-10-19 01:11:54 ....A 13388 Virusshare.00015/HEUR-Exploit.Script.Generic-5d1abb6d2d9a2a994aab3d783910c1b91c5316bad575a9243cc2d180c3376f30 2012-10-18 22:49:58 ....A 62895 Virusshare.00015/HEUR-Exploit.Script.Generic-5d2469ce2dce12e1038f479024bfcdb025db7672265d6ebbc532248432a85bc3 2012-10-18 23:08:16 ....A 62459 Virusshare.00015/HEUR-Exploit.Script.Generic-5d2ed5dc4fb6495eb51038a5613dc1f7726d224b03b1a5bfa17625024f9cd7b9 2012-10-19 00:46:34 ....A 7175 Virusshare.00015/HEUR-Exploit.Script.Generic-5d49976e8df94b5986a02290dd11f8f185608b0c4e211f6ccccc938011815b15 2012-10-19 00:42:52 ....A 15736 Virusshare.00015/HEUR-Exploit.Script.Generic-5d58e3ca61a5321238887daca743ae42080f7d6d1ea957a8a61566cb34915e4d 2012-10-18 22:41:36 ....A 5851 Virusshare.00015/HEUR-Exploit.Script.Generic-5d642c91c38070968253569bbb39b1885f207bd8c3e0c360fabed72cee021db8 2012-10-19 01:33:10 ....A 62744 Virusshare.00015/HEUR-Exploit.Script.Generic-5d6f69388364e08f621e7a05f4c1defd69bede37f7e745d8590ea8ba0a3fe4ef 2012-10-18 22:46:38 ....A 24314 Virusshare.00015/HEUR-Exploit.Script.Generic-5d7051d63995f819708611bc9acdaef7a36ab0c8b6622ecafa611b7185abf126 2012-10-18 23:12:56 ....A 360794 Virusshare.00015/HEUR-Exploit.Script.Generic-5d7157bab789e333991dd47d440a59ba10dfbe07e25fe76494e80448dbef84c5 2012-10-18 23:37:04 ....A 62463 Virusshare.00015/HEUR-Exploit.Script.Generic-5d731a5dff19eadc58555566e60ba1e4f2f5ea72bacd1b82b85c2406ebdc652b 2012-10-19 01:24:26 ....A 41045 Virusshare.00015/HEUR-Exploit.Script.Generic-5d75372c20373eeaefac67bc3352f7025426ec42aa6645e027b70254ffccf2f9 2012-10-19 00:17:04 ....A 74089 Virusshare.00015/HEUR-Exploit.Script.Generic-5d95e25bd6ef7e49877587f7efefdfc94232af260157076f44f6cc182dbfa8c6 2012-10-19 00:18:40 ....A 36823 Virusshare.00015/HEUR-Exploit.Script.Generic-5da3b99d4cb016703846e7c2de5ae140f184f61b020a0b64fa1b6d496c8e03b7 2012-10-19 00:26:58 ....A 26248 Virusshare.00015/HEUR-Exploit.Script.Generic-5dbf21942a01cb3743155ec2a7e649db4e9820938a344ea9987f01515cbdd84e 2012-10-18 22:49:38 ....A 62561 Virusshare.00015/HEUR-Exploit.Script.Generic-5dd868bd225e36f3633f85cfd0c54a81422389f84495b148a965287913e40d42 2012-10-19 01:54:42 ....A 14011 Virusshare.00015/HEUR-Exploit.Script.Generic-5deeba71d1c7ec4f097d218d7bec9cfa18135d373fcf7a7384eee37a0d7e1b18 2012-10-19 02:32:04 ....A 24744 Virusshare.00015/HEUR-Exploit.Script.Generic-5def7e23b774913b10690037dec611ae7639698960c28d48f9a4139cccae40ca 2012-10-18 23:31:52 ....A 3968 Virusshare.00015/HEUR-Exploit.Script.Generic-5e1dbebe53074177cfd15b2a5bb704e36b1fd980b64e80a35e5046a14901009f 2012-10-18 23:46:48 ....A 9018 Virusshare.00015/HEUR-Exploit.Script.Generic-5e2fdffbc4e7ff3d1871aed05f9384fae4f3dff22f97a4fbe182f2068612e8b2 2012-10-19 00:08:42 ....A 62391 Virusshare.00015/HEUR-Exploit.Script.Generic-5e3d60820e4845502d35e21b6a752c2e5369c9a4f19252dab4ee9b327fe9d230 2012-10-19 02:27:34 ....A 91622 Virusshare.00015/HEUR-Exploit.Script.Generic-5e4205cf908954c323ec2c8b7d027298e3fb521fc7ee60135141b3a577e1a782 2012-10-18 23:20:36 ....A 13404 Virusshare.00015/HEUR-Exploit.Script.Generic-5e4d01fbcbe16d4950893b434ae50fc43416dee4d3f1d328587aede9d30e008e 2012-10-19 02:14:56 ....A 24313 Virusshare.00015/HEUR-Exploit.Script.Generic-5e5bc4d206e027798766cfe0f305a6956582da2ca257a2b8cedacbb840c79160 2012-10-19 02:44:50 ....A 123943 Virusshare.00015/HEUR-Exploit.Script.Generic-5e675fefe7017e3166dc9ba21694a5907ebec8a6519056b8c4d156a4f5eb87a4 2012-10-19 00:39:34 ....A 62565 Virusshare.00015/HEUR-Exploit.Script.Generic-5e6b836b802ac92aa1eeba8379d1ea4829031d0e73d2a0b73355c86e9ba07631 2012-10-19 02:20:36 ....A 3879 Virusshare.00015/HEUR-Exploit.Script.Generic-5e6f2eea3679c851889be43c4a3bd4dfc9b7d0cbdb093ac5f99d4649447777df 2012-10-19 03:38:36 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-5e74800d2580ccad950f82d02eb8a6542a337eab9958de676a11877387a43b11 2012-10-19 02:23:18 ....A 62557 Virusshare.00015/HEUR-Exploit.Script.Generic-5e80f44b4d18185745a5b5d709c6b98170d38c9b20ba28aa6397f8e8cfb1c93e 2012-10-18 22:44:56 ....A 24236 Virusshare.00015/HEUR-Exploit.Script.Generic-5ea1cc870cac53fbabff9c5f1bae122af70d7622d6ad97a9d1b2d0d96afe313c 2012-10-19 02:05:26 ....A 62594 Virusshare.00015/HEUR-Exploit.Script.Generic-5eaa5be171a576e383281875a97d791440ab0c58adc6df6e8a75a2b1e9445595 2012-10-18 22:07:20 ....A 28436 Virusshare.00015/HEUR-Exploit.Script.Generic-5eae71634043d9cc5bff98a99c9e73ca7b2b294e3e765fc2a9325a211edcb07d 2012-10-19 02:07:32 ....A 62637 Virusshare.00015/HEUR-Exploit.Script.Generic-5ec3fc7a9a422eff3de731c9deaeed15b7bfc52724fa3c8e92160a87e62caacf 2012-10-19 01:26:58 ....A 41383 Virusshare.00015/HEUR-Exploit.Script.Generic-5eee6dae09917dce68d7e685ab1478d022c98ad094acb51962a3634799f6ced5 2012-10-19 02:19:12 ....A 16953 Virusshare.00015/HEUR-Exploit.Script.Generic-5f00982693e2485bce427c23a3760c2774768bb1fb9cc4d693e66bf5843d2705 2012-10-19 02:56:58 ....A 24317 Virusshare.00015/HEUR-Exploit.Script.Generic-5f023514d9d760cb2d3cb5a2a374c5e8ee0677af03a8e4500fecab6dcd38219f 2012-10-19 00:30:16 ....A 38974 Virusshare.00015/HEUR-Exploit.Script.Generic-5f02e5e15c2d6e1cbb52b30d770dfd7e69a30df377efd9b6c0683f2b470a5aae 2012-10-18 22:54:48 ....A 62995 Virusshare.00015/HEUR-Exploit.Script.Generic-5f0721c2bf073479d1f0b187a89cc198cbb9303747c91e301283f5049ceabc54 2012-10-19 03:25:56 ....A 57818 Virusshare.00015/HEUR-Exploit.Script.Generic-5f0a3e21dee9c9e7b949b9aa06e9889f1b87d95c1e2e295f4cae591b9df776e0 2012-10-19 01:52:22 ....A 6079 Virusshare.00015/HEUR-Exploit.Script.Generic-5f1ddbbea88223256371a93b85af1e20625500ea9eca23a13d5b38c1f3651ae2 2012-10-18 23:12:50 ....A 24915 Virusshare.00015/HEUR-Exploit.Script.Generic-5f21f7afeadfc0783e59628f363026f6faf090b0ccb1b3aafc9777eab5c29575 2012-10-18 23:42:12 ....A 7234 Virusshare.00015/HEUR-Exploit.Script.Generic-5f2bdd98a86f5af8a5b328d819192eed69539e8edbab84bd6c4ba56d82023303 2012-10-18 23:18:24 ....A 7511 Virusshare.00015/HEUR-Exploit.Script.Generic-5f4637b3ebb11b59e0788180bd4ee293ef6cd3736f0ac061b9d0478f018a6d3e 2012-10-19 02:10:24 ....A 25022 Virusshare.00015/HEUR-Exploit.Script.Generic-5f60f59cce2b855922d515e75d790321843a154b5644bb95742e1023f158505f 2012-10-19 02:27:46 ....A 12195 Virusshare.00015/HEUR-Exploit.Script.Generic-5f76ff4f5d4f492ca1cc916fab67f8f4a848ccc738dac4ee6b48d3eff89b3240 2012-10-19 00:11:24 ....A 11857 Virusshare.00015/HEUR-Exploit.Script.Generic-5f7b9ab74439a07e7a5c8e92002c476070333bb4a8c84feeeb97b19efc8fce1a 2012-10-19 01:20:56 ....A 8156 Virusshare.00015/HEUR-Exploit.Script.Generic-5f7d58e9d24e5aa9927c7959952c3a83ac07d5d1ca962c6cf52724b5c76caab3 2012-10-19 00:06:58 ....A 8186 Virusshare.00015/HEUR-Exploit.Script.Generic-5f82ce349d01859d321d430065262372e595121615f3cab2eb922f8934cb5e00 2012-10-19 00:32:50 ....A 62597 Virusshare.00015/HEUR-Exploit.Script.Generic-5f8c50ee7b59a84fac5b3f5a9f330ace53ca39bd93911c1aa61c7a856a6400ca 2012-10-19 02:00:36 ....A 369371 Virusshare.00015/HEUR-Exploit.Script.Generic-5f96ae52e315d41452b9f84e456fd57d5ddff59844ac3da6e525c3d5b2c99efb 2012-10-19 00:28:50 ....A 62502 Virusshare.00015/HEUR-Exploit.Script.Generic-5f975af96884b79db9cf58e62eb6f5a027b469a66fa1be2c4eafe4ba0314eb46 2012-10-18 23:56:14 ....A 14377 Virusshare.00015/HEUR-Exploit.Script.Generic-5f9a6da35fbdbd39ae7fd01c9f1a2050089752b0359cd65cc67172f532772f8b 2012-10-19 02:50:02 ....A 795 Virusshare.00015/HEUR-Exploit.Script.Generic-5f9b6e35022ec327f12eb6d32afe1a185d3e45fd99449c12d2467c65f3a065ba 2012-10-18 22:08:56 ....A 8178 Virusshare.00015/HEUR-Exploit.Script.Generic-5fa3f35bad6ec2935de1f3d6d3a5a7b1e278ac518522e8ff8b4313bc3d240d52 2012-10-18 23:10:04 ....A 14119 Virusshare.00015/HEUR-Exploit.Script.Generic-5fbabbd5ccc2cd2b25c43f8ddfc2b7cbfeea95f2052e95e3cb7c1e66948dabfc 2012-10-19 00:40:52 ....A 2398 Virusshare.00015/HEUR-Exploit.Script.Generic-5fc3e80c80e84afb22ed9ca7de8b147abf9ed5978a71d1813547808c642da7c0 2012-10-18 23:42:34 ....A 62656 Virusshare.00015/HEUR-Exploit.Script.Generic-5fc7b23ec1279adbba7e6cd24bdddc2d86dfe35562f6777cd69351b8b31b5748 2012-10-19 02:42:10 ....A 33656 Virusshare.00015/HEUR-Exploit.Script.Generic-5fc838cb254aed8bb5b8b2d3a52d03aad2c9443acefb506fc2b3129656efa984 2012-10-19 02:30:50 ....A 125240 Virusshare.00015/HEUR-Exploit.Script.Generic-5fe2dd4e4f90e28611df848a2646ae298f08f9bd12f539ed84c0b9c12f359309 2012-10-19 00:32:28 ....A 29817 Virusshare.00015/HEUR-Exploit.Script.Generic-5ffd4f5fd7f4682a1c2f25293ca07249ece1a0f8eb20f555027e44789d75906c 2012-10-19 04:11:56 ....A 105942 Virusshare.00015/HEUR-Exploit.Script.Generic-60076bf434570403fd803e6b2a34c7812f5ab0d62af0b66878eac1a8e8cff555 2012-10-19 03:43:56 ....A 62639 Virusshare.00015/HEUR-Exploit.Script.Generic-6012f822717d774c99fac148462544ac8386169c46745eee0ab04bc1fb6065f4 2012-10-19 04:19:48 ....A 49742 Virusshare.00015/HEUR-Exploit.Script.Generic-60288455e5ee49148d510d1c328b18984f520254b6859321267b512252627cc0 2012-10-19 03:56:04 ....A 62280 Virusshare.00015/HEUR-Exploit.Script.Generic-6033255fdeef3434dd691605b2fa1045893b8a56907cecaa27e064f55ecf6dc1 2012-10-19 03:45:58 ....A 3409 Virusshare.00015/HEUR-Exploit.Script.Generic-603ec22027f394f6d02d6c8e47e7829f3871d27fa13ac666692ba95096597e48 2012-10-19 03:52:00 ....A 62514 Virusshare.00015/HEUR-Exploit.Script.Generic-6044ad020ca479cbf3138dfe419f44a55cab8018d9e8dd13b08aae9550e20dcd 2012-10-19 03:44:52 ....A 62332 Virusshare.00015/HEUR-Exploit.Script.Generic-604a5ff51358052c2d911be593b3bda5e1717b74242a58eefe37e639f0479594 2012-10-19 03:54:20 ....A 10527 Virusshare.00015/HEUR-Exploit.Script.Generic-6061bf891bd36e580398ea0654a66a170966673d1de8bc992cba9014d72be479 2012-10-19 04:21:42 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-6061c4d4e9fa49a99afbeb6e4c61c6e50651634068b65348ded22fba6675e97a 2012-10-19 04:14:22 ....A 9510 Virusshare.00015/HEUR-Exploit.Script.Generic-6062bb83c8a8bd11e21a2e90fd117c428afe556dbe137ecec332ed474dcec3ef 2012-10-19 04:08:02 ....A 607131 Virusshare.00015/HEUR-Exploit.Script.Generic-606e5180e0695bdb060dde69487ae41b57c84dfb86d1e9475d459bac77328e01 2012-10-19 04:08:02 ....A 7941 Virusshare.00015/HEUR-Exploit.Script.Generic-60712d141eaf0d3c7f62b1a566609dd01fb847def1a5d7f37e211ff45b4dcf20 2012-10-19 03:51:50 ....A 3385 Virusshare.00015/HEUR-Exploit.Script.Generic-608767bd29f1cb1b85d02980bd48ea43fc919d6fc426f8880a5ddb6313ada86e 2012-10-19 04:06:08 ....A 62307 Virusshare.00015/HEUR-Exploit.Script.Generic-608f4d1761f375c42721846f53369e07f7033d6c1b8ad1ccf339f3fdf6fbb3ea 2012-10-19 03:54:40 ....A 62177 Virusshare.00015/HEUR-Exploit.Script.Generic-6098d02a2b0a43183a23c1633be7937adb45765bd7c795933e8ec250b4653586 2012-10-19 04:03:16 ....A 3397 Virusshare.00015/HEUR-Exploit.Script.Generic-60a50fa7588ebefd93f288f45756c1ed80f5be81aa5fdb78eba621e9702f6132 2012-10-19 03:42:10 ....A 17373 Virusshare.00015/HEUR-Exploit.Script.Generic-60b3fe0ae8d0fb28879f61dc07cf9053f2d3c9d552fa550f940185eee20a5cc3 2012-10-19 03:43:08 ....A 38314 Virusshare.00015/HEUR-Exploit.Script.Generic-60b99234cddf4aeabda536d51734e8df4e6ce20bf9f815ba411fd313ba7e58b8 2012-10-19 03:55:18 ....A 176855 Virusshare.00015/HEUR-Exploit.Script.Generic-60ba8fca4c70956d1230c4fa4057588b4643d89fcd4d49ba9ddbbb451810517d 2012-10-19 04:07:54 ....A 62567 Virusshare.00015/HEUR-Exploit.Script.Generic-60bc262224c3cef1bf233796910e4dc3ac5734159bcdd4bb5b8009372920e00d 2012-10-19 03:44:20 ....A 62354 Virusshare.00015/HEUR-Exploit.Script.Generic-60c0446a78490bdbc82e67e1779557d7bc7368e979591663ba81622a761038a0 2012-10-19 03:47:30 ....A 24700 Virusshare.00015/HEUR-Exploit.Script.Generic-60c3d91b86f398d42a789827039a73a33681d7b46ca5cdf8348ff2567c68d8e5 2012-10-19 03:50:06 ....A 63102 Virusshare.00015/HEUR-Exploit.Script.Generic-60c6daab8d261d9c0fb4b8aa3308eb19de2b9a4c2fe20a2e6396c5ee674e7930 2012-10-19 04:18:04 ....A 52434 Virusshare.00015/HEUR-Exploit.Script.Generic-60cbf09652bc204977b239ab500243dd84c2e39704ddf4a77e728b9ea1681d05 2012-10-19 04:08:06 ....A 27429 Virusshare.00015/HEUR-Exploit.Script.Generic-60cc1f059a0752df9368345d5345387b9ff944fe37bd3d04793ac4ed37ac42f7 2012-10-19 04:17:30 ....A 91131 Virusshare.00015/HEUR-Exploit.Script.Generic-60d2182e13450e149d214b07bd3ef3e491cf910d3ca3fd2b93a9b8fab4f4002d 2012-10-19 04:07:28 ....A 45761 Virusshare.00015/HEUR-Exploit.Script.Generic-60dd3d97da485605f5d281bb2f83e5fc8f20ff91ac2ef6677d83947aefd667c7 2012-10-19 04:11:20 ....A 20647 Virusshare.00015/HEUR-Exploit.Script.Generic-60df76c1c5a9cf23e08e33c92c9a1261a1badbbebe4e9f79f208707acb7b554d 2012-10-19 04:15:48 ....A 100890 Virusshare.00015/HEUR-Exploit.Script.Generic-60e57b6a69706b6d19cd090c076e53dc2976067c26fe07f93445584689c490df 2012-10-19 03:55:42 ....A 3917 Virusshare.00015/HEUR-Exploit.Script.Generic-60e74dbd51aee0918dbdfb4e10368d8d7be3b086918ca0ac4389583f7d77ffca 2012-10-19 03:46:26 ....A 317860 Virusshare.00015/HEUR-Exploit.Script.Generic-60ec49bfb7555289573f1d10c98fd933b0ffa200cfe4c67eddfa7fb13ed33483 2012-10-19 03:48:26 ....A 13304 Virusshare.00015/HEUR-Exploit.Script.Generic-60f0a0d8543e8c20fd6dcd644e070bf28cd3bd54bfd103d38633d2100afc5566 2012-10-19 03:47:10 ....A 16529 Virusshare.00015/HEUR-Exploit.Script.Generic-60f2eff7c12fea412e777b30ff762e08764a74cd2d6dc0a08f38ecd21943ca21 2012-10-19 04:17:08 ....A 28903 Virusshare.00015/HEUR-Exploit.Script.Generic-60fa5657e41813912dacebf9e1a3481330a0f7c1bc58ab92b054280ce0beb565 2012-10-19 03:46:26 ....A 1533 Virusshare.00015/HEUR-Exploit.Script.Generic-60fb9124c6ff3b9714a8186488390630ba23b4a5ee9879483c4c2165bf4d1a82 2012-10-19 04:57:36 ....A 41326 Virusshare.00015/HEUR-Exploit.Script.Generic-61f7fac993eeb5bfdad037c34203e9c24a9bbd5f38b8cc5b279a1f1dc767a810 2012-10-19 04:48:04 ....A 62926 Virusshare.00015/HEUR-Exploit.Script.Generic-6239e317561a115db68ba29fb5a544c37243d2403eeb01acc8069a771cf65e51 2012-10-19 04:51:18 ....A 62168 Virusshare.00015/HEUR-Exploit.Script.Generic-62f5c4934e8f6a55fc40d14fdf4346cab4309c28161ed2424e536ed8c98faa6b 2012-10-19 04:39:06 ....A 62402 Virusshare.00015/HEUR-Exploit.Script.Generic-63138a757c076347318b4203b42524f279d7f208d4eab4e77db7fecfe2390727 2012-10-19 04:53:34 ....A 62217 Virusshare.00015/HEUR-Exploit.Script.Generic-653afb628d244e135375a6907a74afdd5434b3257da57a4260b0d3bd34170e55 2012-10-19 04:50:22 ....A 62512 Virusshare.00015/HEUR-Exploit.Script.Generic-6700f0b33a88de081f4db158422cbe9afce04341b0bcb6cbf71df586a3c17b37 2012-10-19 03:40:08 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-6ae3ad6b02006e299131fe9b4776a19dc2ed342cbe7a9aba83710c775e800af2 2012-10-19 04:48:38 ....A 62646 Virusshare.00015/HEUR-Exploit.Script.Generic-6da02feae1014b460e033ad9849633a51f3d7da92198e225d03a6114ad01a47b 2012-10-19 04:25:52 ....A 50199 Virusshare.00015/HEUR-Exploit.Script.Generic-6eb621e3e05976a1d0685ab4db66c05973d25393ad330b63c9b15f9b74f34694 2012-10-19 04:43:44 ....A 98684 Virusshare.00015/HEUR-Exploit.Script.Generic-703823397d5724c55ec55e4a610ec84a41aee5deb196e0b0708649e7d657ed9d 2012-10-19 04:49:20 ....A 4471 Virusshare.00015/HEUR-Exploit.Script.Generic-719b8d17c3d8df93ef7a6c1c29e15aa3ccfcdaa2feea91574fb1105af361f93a 2012-10-19 04:33:24 ....A 24321 Virusshare.00015/HEUR-Exploit.Script.Generic-721a7a8347f334ca824ff6ff02300643d3744fe0c872d45d1a1f049883652a42 2012-10-19 03:34:40 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-73080560368200a6cfadd02cb89a6dec83ecfa18f6be94f1105e057e17c7e2a0 2012-10-19 04:28:12 ....A 7877 Virusshare.00015/HEUR-Exploit.Script.Generic-79227ad204d28473dca369cf55ce6a201a77b515ddc485d12ca99a378b2ffd5a 2012-10-19 04:32:20 ....A 37659 Virusshare.00015/HEUR-Exploit.Script.Generic-7a5ac3d283ac8caf6a7e0628ed22e1c401fbc70dd824f31862ab048fcca4b598 2012-10-19 04:52:46 ....A 5725 Virusshare.00015/HEUR-Exploit.Script.Generic-7c8940e7db8fb7964885a7aa78e777ea4100e098934adf4936516b3897202185 2012-10-19 04:54:12 ....A 330873 Virusshare.00015/HEUR-Exploit.Script.Generic-7e0136fbc0e0bb7ff8d277621d9879c0b086e6d31b22efd6f1eb47aaaff710b1 2012-10-19 04:52:20 ....A 53456 Virusshare.00015/HEUR-Exploit.Script.Generic-7f94e5f742ea1b76825c7d2b0f1670ee0894672b8c3c8def5ea17ddc7b22262e 2012-10-19 01:43:52 ....A 3177 Virusshare.00015/HEUR-Exploit.Script.Generic-800362cb9e90d41c2fb54adce068fd52ab6c6ca5390f7b0dd21d70d28d9f1dfb 2012-10-19 00:30:26 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-801c57b8bb546e33a1d7d64ad0939a3d4b438f49679b22a32ee9e063f92e5403 2012-10-19 02:26:34 ....A 62665 Virusshare.00015/HEUR-Exploit.Script.Generic-8027dcb96fe6b6bb7422002310ac0c3b8eb4b8545a712c82712250576da75ee4 2012-10-19 00:59:20 ....A 44358 Virusshare.00015/HEUR-Exploit.Script.Generic-802a2ee5bd2c4b8848154b05c699abccc1bd952badd1de3faa4ad7075c032444 2012-10-19 00:20:04 ....A 63185 Virusshare.00015/HEUR-Exploit.Script.Generic-806dec40daa753a454204c0d71fbac1da1bc5599840859ecd3eed5bc0b71059e 2012-10-19 01:17:20 ....A 24323 Virusshare.00015/HEUR-Exploit.Script.Generic-807973b55f78c9d0449eb1c0821f57f9baa96fe5536d1603b4e01ab72172b49b 2012-10-18 23:22:40 ....A 32480 Virusshare.00015/HEUR-Exploit.Script.Generic-808023093c86b1f2477504ce3853f1f6c755ff7dce13ecc8f4e75362a2484076 2012-10-18 22:51:40 ....A 62856 Virusshare.00015/HEUR-Exploit.Script.Generic-80837b30862ca9db6cf0f5cd3450531a28a07a42686f55ca4d9055c833ebcad6 2012-10-18 23:01:44 ....A 62538 Virusshare.00015/HEUR-Exploit.Script.Generic-8086b9fc8988565eb541180b667d5722805203bbd2cb9015b5de26f273ac2947 2012-10-19 00:30:24 ....A 10443 Virusshare.00015/HEUR-Exploit.Script.Generic-80878ccc9b25c029d281f172bdd065830f0f0b076b4ebe2a4a653fcfbe795cb3 2012-10-19 02:10:06 ....A 28460 Virusshare.00015/HEUR-Exploit.Script.Generic-8092e709a643d60abdefc759def34ff48dbfd4fc7db4fa78ba9aeef9d68841a2 2012-10-18 23:27:24 ....A 62443 Virusshare.00015/HEUR-Exploit.Script.Generic-80b2de7f027dfbf05ead1802fbaf681720b348ecf9acd82b277e83be666664de 2012-10-18 23:48:24 ....A 62532 Virusshare.00015/HEUR-Exploit.Script.Generic-80b330ed0374801898d170bcc8306244926585538c33947713533de3721fe5e0 2012-10-18 23:49:30 ....A 62677 Virusshare.00015/HEUR-Exploit.Script.Generic-80b652d02428a34a0e195d50f0c221d26a23084efd0796acdd9db49d47616fc8 2012-10-19 02:52:32 ....A 246008 Virusshare.00015/HEUR-Exploit.Script.Generic-80c70a6c4546042206485b7a333a00abd06cd76a92b7dc16f21acfed434d3147 2012-10-19 01:16:52 ....A 62208 Virusshare.00015/HEUR-Exploit.Script.Generic-80d35a86e01a74a3174a801678bf5453203e933d4cb8cef49d94b6b8bd3d2164 2012-10-19 00:09:16 ....A 24286 Virusshare.00015/HEUR-Exploit.Script.Generic-80d72249e7468ecafbbba1cb848cbbe5121c49d0abd8e8625ebbc4d6dbb8bf8f 2012-10-19 02:31:14 ....A 62412 Virusshare.00015/HEUR-Exploit.Script.Generic-80d72b395920be3118b1458372efbb82ad881276a8bc320fd46f264b6e9c4b2e 2012-10-19 00:12:24 ....A 23766 Virusshare.00015/HEUR-Exploit.Script.Generic-80d7ab38db2c36493cd486b8ec1059a3933035586f050bc7ebea00f3ef0b31a3 2012-10-19 01:35:12 ....A 412291 Virusshare.00015/HEUR-Exploit.Script.Generic-80de31fd7c77b4351b5b46ac3f70b199b23959ba82da1a2fa1c7062744c4fb72 2012-10-18 23:56:40 ....A 24606 Virusshare.00015/HEUR-Exploit.Script.Generic-80f4dcf88912ccda855a7b596a0753210c0d1a235991d0d0350c85163dfb1d6b 2012-10-19 00:35:30 ....A 71278 Virusshare.00015/HEUR-Exploit.Script.Generic-8105ee0c3295231e98b8782f153b18ab204c31e1b6dd344013566be4df18ce48 2012-10-19 02:30:46 ....A 45677 Virusshare.00015/HEUR-Exploit.Script.Generic-811c047486f199b70d534e2fd106a3285eef0a29ae1a8fb4f35c3f33291a9778 2012-10-18 22:27:24 ....A 62270 Virusshare.00015/HEUR-Exploit.Script.Generic-8130d6594aa17006a414d57a9d25cd282bdbedd875078da81b467b169a5f60dc 2012-10-19 03:12:50 ....A 62008 Virusshare.00015/HEUR-Exploit.Script.Generic-8135780f9692499f40fc1f78447ae6836f2c44a0fcd9736123d6d5c26da4c40d 2012-10-19 02:05:12 ....A 62706 Virusshare.00015/HEUR-Exploit.Script.Generic-81368419caa50325027cc338a95673e744a0e601323a83ee8db42cbff4119be5 2012-10-18 22:07:56 ....A 10564 Virusshare.00015/HEUR-Exploit.Script.Generic-813a0ac3b9ce4ee436f5aaa4bc8ef42b5c719db65116df006f9637884ddb727e 2012-10-19 01:28:06 ....A 344205 Virusshare.00015/HEUR-Exploit.Script.Generic-8158a3cd1b5c597ed1f616b1341b4ff70547ea5ec0b3aef25fe9aca6a98117c2 2012-10-19 01:18:20 ....A 13295 Virusshare.00015/HEUR-Exploit.Script.Generic-8169a97fc542c23101a8926f5cfdf4993148df18e32be9d9447e0a0546185427 2012-10-19 02:19:32 ....A 108576 Virusshare.00015/HEUR-Exploit.Script.Generic-81762c327c0f36d06b0c615793fa77294ea7a87532984130784f7f486021d50b 2012-10-19 01:24:36 ....A 13730 Virusshare.00015/HEUR-Exploit.Script.Generic-81865e40af3ebbb24d644ac6ccf7b1fff78f6fbc8d360554bd70be68cee40e0b 2012-10-18 23:06:24 ....A 6985 Virusshare.00015/HEUR-Exploit.Script.Generic-819b001a9a7da392553bf3576f4675e4d98a46b54f25f6eb23c0dfd4fdaed92c 2012-10-19 00:06:26 ....A 27212 Virusshare.00015/HEUR-Exploit.Script.Generic-81a1fe3f20cf8336ef044d8c815f0739f17aff1eec0131c0806c1b9dcd694ed8 2012-10-19 03:14:50 ....A 62803 Virusshare.00015/HEUR-Exploit.Script.Generic-81a6108d09c1adba21646a402d29161bc594d6ea34d0e9a0b20a54cafcc9a90b 2012-10-19 02:21:46 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-81ac87439600897309eb4c96ee33127e10b9ac400a5c40533e3d4f694be2fbc2 2012-10-19 02:38:52 ....A 3984 Virusshare.00015/HEUR-Exploit.Script.Generic-81aeec3f213014f080d39a41cd037a9ad4b510f8d9f4d021bac4445d7dd551cf 2012-10-19 00:29:50 ....A 21263 Virusshare.00015/HEUR-Exploit.Script.Generic-81c87555b11067d49f9a200bdb25a3994aa8c3ad2ca110ffbcbd40d34acb793d 2012-10-18 22:29:12 ....A 32693 Virusshare.00015/HEUR-Exploit.Script.Generic-81cf3dd01e46c18ee0bbdf3ef4e8d387c541ce83dce4961a8b234c1b65a229a4 2012-10-19 02:54:32 ....A 62953 Virusshare.00015/HEUR-Exploit.Script.Generic-81d0697b032c8b89720bf89a06aedc2b893fc465d4c6a9dfe4ee6912f14c1fbd 2012-10-19 00:44:00 ....A 62381 Virusshare.00015/HEUR-Exploit.Script.Generic-81dc8c896f74bc71a76cc9fc967b07ae8baf51db2e7f674f94b45080427b370c 2012-10-18 23:05:36 ....A 62511 Virusshare.00015/HEUR-Exploit.Script.Generic-8201a71e4087b89da8285a643350a72c96d8c250af649b3d987e8cd5b0218b7a 2012-10-19 00:35:16 ....A 24348 Virusshare.00015/HEUR-Exploit.Script.Generic-82109a2df35193e0e796e5c5f16b2ec786b4e643c80524d89738f0c2a78934d7 2012-10-19 03:24:42 ....A 30898 Virusshare.00015/HEUR-Exploit.Script.Generic-82312a9ca9d321ae5b387bf8cc2b5212c427b5e328b371b034a803843ebd82da 2012-10-19 00:42:38 ....A 91633 Virusshare.00015/HEUR-Exploit.Script.Generic-8235816d3b9dc7613d64bc66402e5b8a1e2ab2455e64c2cb9ab79187e3a6f0b9 2012-10-18 22:40:18 ....A 10176 Virusshare.00015/HEUR-Exploit.Script.Generic-823b8674fd665f088290115fcaa01910a4c621a5dae53a5d833779c6afa8aea8 2012-10-18 22:55:10 ....A 62161 Virusshare.00015/HEUR-Exploit.Script.Generic-824ea38c0fc22665e20fe1147583ab820e011688351bd02c4795342614dae630 2012-10-19 02:21:56 ....A 1186 Virusshare.00015/HEUR-Exploit.Script.Generic-82522b22ebce127e984d493924cc7c959c6584e4ae7f8caaa45c649a59c8524c 2012-10-18 22:24:16 ....A 62530 Virusshare.00015/HEUR-Exploit.Script.Generic-825927befb057237fc27797ffae391c0c2244d5c25ec4c98cee7909d63b890d7 2012-10-19 03:05:48 ....A 3394 Virusshare.00015/HEUR-Exploit.Script.Generic-8259676a3ad742f38141b781851b0d84253069e08d5b83aa9c015216e8cf0a18 2012-10-19 01:46:54 ....A 60510 Virusshare.00015/HEUR-Exploit.Script.Generic-825d7ae8aa23eac015104740d7bf4789c8e1c05eb55f662aa971437dcdfa95dc 2012-10-19 01:42:06 ....A 7422 Virusshare.00015/HEUR-Exploit.Script.Generic-8263b016a4c92e11f5a0b175abb86b06fa1c41955f79a15132aa5311f169f683 2012-10-19 03:31:30 ....A 91480 Virusshare.00015/HEUR-Exploit.Script.Generic-8271f652892e74e3c6350b46111d431501b2db6c324832dd587c2d13a5b51cb1 2012-10-19 00:48:32 ....A 21393 Virusshare.00015/HEUR-Exploit.Script.Generic-827f4745df2883a78f3a733303dd7f260ad174d538df220374461c70f57407ec 2012-10-19 00:21:54 ....A 6126 Virusshare.00015/HEUR-Exploit.Script.Generic-82893b10866d206618657d892cf7e5b14e35f6bb4cd22da4b4eec58552971648 2012-10-19 00:10:54 ....A 62272 Virusshare.00015/HEUR-Exploit.Script.Generic-82a3fcd7a387851332d86fb8b489ee16bbb8d5c1ae3ee59e326f680dd2c7f9c8 2012-10-19 01:23:30 ....A 5176 Virusshare.00015/HEUR-Exploit.Script.Generic-82a51591d28461e06eb636aaf0ed99d787327bfdc018532d8e100a1650bd6ad6 2012-10-18 23:31:48 ....A 5331 Virusshare.00015/HEUR-Exploit.Script.Generic-82accd1ec0b7a20822a94bdebd651185425ab1d0b3c9baac634c67fcea7a9b10 2012-10-18 22:59:48 ....A 8196 Virusshare.00015/HEUR-Exploit.Script.Generic-82af5a99edebab82352afb9e6c4cc39e51a0cdbfe96956d9da903bf503e3b416 2012-10-19 01:58:12 ....A 62449 Virusshare.00015/HEUR-Exploit.Script.Generic-82b338450f692dde5f52a4e77e324fa11a95d4996c8ad6ed0542790204405119 2012-10-19 00:39:42 ....A 62908 Virusshare.00015/HEUR-Exploit.Script.Generic-82d7e66b0de638a20f18f96d3e0faba284643cf95b78156f9c2df071ca638605 2012-10-18 23:21:48 ....A 62382 Virusshare.00015/HEUR-Exploit.Script.Generic-82e6e285c136c1999b5708cbaa084f03ad7193c011bbc4280cc855ec1f254478 2012-10-19 02:27:02 ....A 62585 Virusshare.00015/HEUR-Exploit.Script.Generic-82f7c8960dcd8536dbc7ffecef7b81379b3a06241751412c99c573faf994d752 2012-10-18 22:51:34 ....A 62951 Virusshare.00015/HEUR-Exploit.Script.Generic-82fc666db0343e51501a3973fc0b1bdef5d263f7d9be72eb0b32d76ad09e1751 2012-10-19 02:21:48 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-8304c79fddd7274ec94149e75f5d6bf8be945d6c4764361eab5801182c6e6011 2012-10-18 23:41:04 ....A 24683 Virusshare.00015/HEUR-Exploit.Script.Generic-83105db33e290efa1840e1e5b94ffb9e7bef08978719dd5ae442898201f29e3b 2012-10-19 02:44:30 ....A 12082 Virusshare.00015/HEUR-Exploit.Script.Generic-8328eae4a1b2ecdb6dcc3bf60190c4850460291bee8e1d83f630cb9aa88aec93 2012-10-19 02:52:54 ....A 39273 Virusshare.00015/HEUR-Exploit.Script.Generic-832caba0932edb7d4ddb97640a3107455da794f732a90871d4ff38e5934c1eef 2012-10-19 02:25:32 ....A 29097 Virusshare.00015/HEUR-Exploit.Script.Generic-8333012f25a651f741727760dac62c972560cafe66bafd123afedae280d4d3be 2012-10-19 01:57:46 ....A 24917 Virusshare.00015/HEUR-Exploit.Script.Generic-833bfe8d3df2fbad51dc79e0dfb133f5c22041c604c4e08f6cfa5f8c161a67cf 2012-10-19 01:07:22 ....A 62592 Virusshare.00015/HEUR-Exploit.Script.Generic-833f9a0e312076072cdf2a2d8037270350bd043ea0194ffc72e8aee9cdc9359c 2012-10-19 02:10:20 ....A 32479 Virusshare.00015/HEUR-Exploit.Script.Generic-834514f14dc922fdbf7edabf8988609fd4a68db488538d9ebce97bd1851b8224 2012-10-18 22:24:16 ....A 8337 Virusshare.00015/HEUR-Exploit.Script.Generic-8350d0dbc9c9c8f49d906dd35bad2f266175d0141648fc55e9997c8cd49a0c10 2012-10-18 23:01:54 ....A 38501 Virusshare.00015/HEUR-Exploit.Script.Generic-83576a8dfaad9d9b5fdf028c49f4c3b26adcd0fcaa5c3945946ef053b1897e99 2012-10-19 00:21:48 ....A 53607 Virusshare.00015/HEUR-Exploit.Script.Generic-8375be8967389a9451ef1d5b6e1cde4c96fbab0c726e99b4601ad49f90b8d3fc 2012-10-18 22:49:30 ....A 10398 Virusshare.00015/HEUR-Exploit.Script.Generic-839d587ec460d6bc8f50242e039d02dfd2e1fae8a01a98d5ac80ebe6e63c5174 2012-10-18 23:13:26 ....A 55230 Virusshare.00015/HEUR-Exploit.Script.Generic-83a0a2cf85d330c4011f44c684643c665c939b309182fa6f77670fc25deb6094 2012-10-18 23:56:44 ....A 62327 Virusshare.00015/HEUR-Exploit.Script.Generic-83a4fe34f8bf996a458f9436a1163d56f91accea4822caa6b2b480e7deb40621 2012-10-19 02:20:18 ....A 84738 Virusshare.00015/HEUR-Exploit.Script.Generic-83ae95e05e9a2952f669ae13d33615d5bcbab0c2626a849ee14bd5cbb7cb0f4d 2012-10-19 02:47:42 ....A 24480 Virusshare.00015/HEUR-Exploit.Script.Generic-83af24f1d584ab1ce6318039714305a8d7d6fe8ee6e9402c1c48119608a02e3b 2012-10-19 00:11:20 ....A 288345 Virusshare.00015/HEUR-Exploit.Script.Generic-83bc24148ea372ca794088efe612d5b9cee3ee8f22eb7a4c4c7768002f98e0f7 2012-10-18 22:12:46 ....A 290487 Virusshare.00015/HEUR-Exploit.Script.Generic-83c6af22581916029821d41e76eb22f40cb8f1f7e2c289674c5f1576deece708 2012-10-18 22:55:04 ....A 9359 Virusshare.00015/HEUR-Exploit.Script.Generic-83d7fbbabaaf033ab65eedb52b2df1a29a00d1ce23f85f6de80e25ca01b6e503 2012-10-19 00:44:34 ....A 38974 Virusshare.00015/HEUR-Exploit.Script.Generic-83da282b985b0bfb66b6515004d4150f7459228581c8e34cdf24083d4f57ba05 2012-10-18 22:35:00 ....A 62094 Virusshare.00015/HEUR-Exploit.Script.Generic-83de0a84d407cfe05e9875b0775ee008e843802cf40f665e139ff56f1fa9a3d8 2012-10-18 22:35:04 ....A 62763 Virusshare.00015/HEUR-Exploit.Script.Generic-83e29b0a7a7c572036e4dee6545de9546e682dae44300a3d83253d5844c2d092 2012-10-19 00:37:08 ....A 1414 Virusshare.00015/HEUR-Exploit.Script.Generic-83f6c5357e5bc6eed952eaa31493f183402f9b80d1f2d6b3df780238705bb3cb 2012-10-18 22:57:00 ....A 62758 Virusshare.00015/HEUR-Exploit.Script.Generic-83f897a80e5cee65afa750350649440fddf4fffcf69a68d40a6c552836cfa13e 2012-10-18 23:34:14 ....A 9377 Virusshare.00015/HEUR-Exploit.Script.Generic-83fd44749c8b06ef71a509c33ea0a01a23a379c33b05434bd9db3020bd39051a 2012-10-19 02:46:46 ....A 41451 Virusshare.00015/HEUR-Exploit.Script.Generic-840a53e8aa0984d8abb0dd2d0d9515b1074b2ca6f4e39f56074e4ba10689b54f 2012-10-18 23:26:20 ....A 11600 Virusshare.00015/HEUR-Exploit.Script.Generic-842af6d2ff9468743e8f03857bd6219a262257380f24cd6c123dc336d47edbad 2012-10-18 23:26:26 ....A 62642 Virusshare.00015/HEUR-Exploit.Script.Generic-843f3f4f16eeee63f92db8c3a14f1032f2fe0182f859930b37be28a4b1da3652 2012-10-18 23:40:30 ....A 3390 Virusshare.00015/HEUR-Exploit.Script.Generic-8440a63c94df796ae51b6d4b5f43959e3fae464dc8c3a1470becce563fadd473 2012-10-18 22:06:06 ....A 62466 Virusshare.00015/HEUR-Exploit.Script.Generic-844928f34c76e2e3defd0ed3a7c241702c66f9aa8aac017b52fbfa65db484a96 2012-10-19 02:32:00 ....A 24464 Virusshare.00015/HEUR-Exploit.Script.Generic-84696bf85d2d965be8fdaf326022e6da3b5a916ac1c2921bcec4af213c8510fa 2012-10-18 23:00:38 ....A 53500 Virusshare.00015/HEUR-Exploit.Script.Generic-846be7c3e5e2c0c81768b7dbf1c74530cdcf2f67b24d173c9bd0efdc60e1a9bd 2012-10-18 23:37:08 ....A 21383 Virusshare.00015/HEUR-Exploit.Script.Generic-848117c7c0f79f6bf2bb9e0bbcf1b7d0f667dc3b520c9e5e05206ad7379392f3 2012-10-19 03:05:16 ....A 62854 Virusshare.00015/HEUR-Exploit.Script.Generic-848871cace0c90a48191cf8cc4a6824e8dfffbe4e6f34902ffc68a4b3858ed4a 2012-10-19 03:35:14 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-84b51ad69d2a5a53e3cb119e56e50df861470485dbf8f3b065d3f9dec4f24281 2012-10-19 03:07:40 ....A 62056 Virusshare.00015/HEUR-Exploit.Script.Generic-84cd30c1ea9ce8d51356b16fac3327716b280b780513efe25ba89ae5e0e7334f 2012-10-19 02:37:16 ....A 3938 Virusshare.00015/HEUR-Exploit.Script.Generic-84cf3a615be01908029c3b78682d8f2141f3ebf9a2901f8880637c572c929dfc 2012-10-18 23:40:14 ....A 317860 Virusshare.00015/HEUR-Exploit.Script.Generic-84d2b90fab4a5b2f5228e6de023ecca617173a4dbde9b32cd4d9d489ea3b0b17 2012-10-19 03:26:34 ....A 107679 Virusshare.00015/HEUR-Exploit.Script.Generic-84da1f49af499078d416044362016a8c3fcd48d64de37238cb9db8938c5cc62e 2012-10-18 22:50:34 ....A 3159 Virusshare.00015/HEUR-Exploit.Script.Generic-84e1c5c87fc522dca2099c9c5c4afa7d6f14d8b4a44f38d1d401f09b32708a9b 2012-10-19 02:41:12 ....A 7497 Virusshare.00015/HEUR-Exploit.Script.Generic-84f0a23d2a82ba190e933a08efe4d2e5bca610fde3bc6c88b0a1bfad0df89eed 2012-10-19 01:11:24 ....A 36282 Virusshare.00015/HEUR-Exploit.Script.Generic-85077bb70e2fd9bf9df0b2df7d739d48dd8941d4313ea0d1fa6505856f0ac215 2012-10-19 01:08:16 ....A 62298 Virusshare.00015/HEUR-Exploit.Script.Generic-8509f40435994503fd822f0f5ec86543c503969523f735be03069dcece6e485f 2012-10-18 23:27:58 ....A 9985 Virusshare.00015/HEUR-Exploit.Script.Generic-8509fb7699522515ccf762750a127cfc0e79967a0651f9f1fefb45569830a80d 2012-10-19 01:17:32 ....A 24726 Virusshare.00015/HEUR-Exploit.Script.Generic-850c3403ebde8da6ed0378634ddc6454d52453b8a72a143ca117b53a76d55899 2012-10-19 02:09:52 ....A 41089 Virusshare.00015/HEUR-Exploit.Script.Generic-850ecdd84c3d5831998e2ae2b2ac8d3f79567b95b22d55cc566bf7358858d340 2012-10-19 00:25:50 ....A 55126 Virusshare.00015/HEUR-Exploit.Script.Generic-851bfd079e419fbcef5c8442b4988b70e2d6dbc6c0372536eb46181b6d54feed 2012-10-19 02:48:20 ....A 1893 Virusshare.00015/HEUR-Exploit.Script.Generic-853f7720952f67d39b13ea5aa0b208914078d8f2a71e5337f0313a3e5335b2b9 2012-10-19 03:30:34 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-855c561fc019ac609589d6727d620455389d181d1ca737a6c9998d525e92ab51 2012-10-18 23:01:54 ....A 62389 Virusshare.00015/HEUR-Exploit.Script.Generic-8565c44619d48989912a3b93256e6979d42981d6f6931bb8eec64e6fa9ab3efa 2012-10-18 22:07:38 ....A 62887 Virusshare.00015/HEUR-Exploit.Script.Generic-856f79fdae8c3a5742e7ec56ddb50ffe2dd77208e40204aa974f0e253cac1e8d 2012-10-19 00:56:58 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-85720f7cd7fc35f3cefc46ebe446ec89797663248e2419606b6d447cd7c39566 2012-10-19 01:23:46 ....A 86176 Virusshare.00015/HEUR-Exploit.Script.Generic-857f4de3f76d93547cb1b161da6cc35466800b5398cb86af4d511d5c2a4ad6c3 2012-10-19 01:27:58 ....A 9604 Virusshare.00015/HEUR-Exploit.Script.Generic-857f702e27dca4be3d94b6e6815818ea2dcda29170285d99451984b532a0f98e 2012-10-19 02:44:34 ....A 32848 Virusshare.00015/HEUR-Exploit.Script.Generic-857fc24c08ee97666ac4a72e0a06bf63226a838ab209a7d6234cecf48d3becd8 2012-10-18 23:43:14 ....A 24335 Virusshare.00015/HEUR-Exploit.Script.Generic-8588465116c5b76f09242044066b6e9b4d53432f46c05f1e048097312ea58a65 2012-10-19 03:17:44 ....A 38106 Virusshare.00015/HEUR-Exploit.Script.Generic-858998d73d145433fb3f4c51838fc91bf40813aa386c0c807c4121a83c056cf5 2012-10-19 02:14:32 ....A 3628 Virusshare.00015/HEUR-Exploit.Script.Generic-858e4323f336543a14303984c67342be745f6b626d2d75ee62d1ce218d163609 2012-10-19 00:14:32 ....A 342856 Virusshare.00015/HEUR-Exploit.Script.Generic-85904f857cfd676f1d3490f6b6071a6fd07a76d685ffa4e304998d4025a537bf 2012-10-19 00:54:44 ....A 5639 Virusshare.00015/HEUR-Exploit.Script.Generic-85921914accd6df55494f3b063a32b408930a072207d559354e44fe6d442a6f2 2012-10-18 22:18:10 ....A 61947 Virusshare.00015/HEUR-Exploit.Script.Generic-8597cef62be9ad05651ccb2496596fed340d2d59f856f466ff0e6b31fa2eea85 2012-10-19 03:28:30 ....A 7707 Virusshare.00015/HEUR-Exploit.Script.Generic-85989b8bee885be8788ef854c5b95f1a3c69022cf6a2f38a4be9333959382399 2012-10-18 23:31:32 ....A 62742 Virusshare.00015/HEUR-Exploit.Script.Generic-859ce3f108d768cb90bc9d5a0cf5ca11a968923eb1210143b1c1ba902dbfa03d 2012-10-19 02:04:40 ....A 5498 Virusshare.00015/HEUR-Exploit.Script.Generic-859e09ca85ece2cbf347673b23757693d7be25fa19858015180193c551c87d14 2012-10-18 23:27:00 ....A 46177 Virusshare.00015/HEUR-Exploit.Script.Generic-85b9564adb619294481c467e0160b96ad21202a715f31d835f7718f4d766167d 2012-10-19 02:16:52 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-85bb5bbbc7e1e10929aaaab682e2df2eed128c1cb380a7258c49bf730454d0dd 2012-10-19 02:00:28 ....A 62252 Virusshare.00015/HEUR-Exploit.Script.Generic-85c46e9abb97ab2b4fc9153b9b0776f602667c7ea40af1cc6834c6677f0c62ba 2012-10-18 22:41:50 ....A 62479 Virusshare.00015/HEUR-Exploit.Script.Generic-85c5fd232091a4731121f493d3fd002e12e798124b552d2d02b9831c71b6d0d8 2012-10-19 02:25:12 ....A 24277 Virusshare.00015/HEUR-Exploit.Script.Generic-85cab6c4901902f53bebcd084971d636f066a5d9412249a498e9d36ad91ef263 2012-10-19 01:11:54 ....A 22903 Virusshare.00015/HEUR-Exploit.Script.Generic-85d0151d7ca539be2f9707e69cb36cde2844a3aafce4298897566d1fde1cd8af 2012-10-18 22:39:30 ....A 48305 Virusshare.00015/HEUR-Exploit.Script.Generic-85d4431e99dc08cab9866988730107b54aa2f5b8d1856d0f8ad291f37fae3101 2012-10-18 23:16:52 ....A 5431 Virusshare.00015/HEUR-Exploit.Script.Generic-85dbdb6f87586fffa00b04f01fb8f791af78f70e6a98dd51cc24f2fee2541ee2 2012-10-18 22:48:28 ....A 24327 Virusshare.00015/HEUR-Exploit.Script.Generic-85dcbfb13220832408a1ac4512e6101917c2870196a25c3beb32657ab6bcc3b9 2012-10-18 22:22:44 ....A 62725 Virusshare.00015/HEUR-Exploit.Script.Generic-85dee70be3597fb9ff6e5438704cb0553eb18412ce2184e4866493b0c7f745e3 2012-10-18 23:11:28 ....A 62199 Virusshare.00015/HEUR-Exploit.Script.Generic-85e008092f1c1ed01573da5a303f92167c564f550db01a0e443bd23ed18990a8 2012-10-18 22:54:56 ....A 58803 Virusshare.00015/HEUR-Exploit.Script.Generic-86246ebdaf65ed5ea6c9671fd7078cebd126bab624db10b02459c3f1c4c2cfb8 2012-10-18 23:22:34 ....A 13507 Virusshare.00015/HEUR-Exploit.Script.Generic-86292ec1ffd28cd93fea7463e904a3559f95ee254826d2c4c2a8074c31e4ba39 2012-10-19 02:49:26 ....A 62767 Virusshare.00015/HEUR-Exploit.Script.Generic-8630ae63534e789d34a562b36628963c516bda4095765b39154f9716c88e0967 2012-10-19 00:17:28 ....A 7704 Virusshare.00015/HEUR-Exploit.Script.Generic-86335b2145e71e788aa0852492cbe5db86261901746fe92472b17baa78cab44f 2012-10-18 23:06:38 ....A 35001 Virusshare.00015/HEUR-Exploit.Script.Generic-86370a09ae64d7831424be68b2c0bef06c90813e6d383dd8ec6a38123ff8b324 2012-10-19 02:14:32 ....A 62641 Virusshare.00015/HEUR-Exploit.Script.Generic-863b36b8639f85421573f27858eda96b97dc3c561ba0f5b756b27cb7215a78f3 2012-10-18 23:11:28 ....A 12994 Virusshare.00015/HEUR-Exploit.Script.Generic-864291a61f5ba84d37df880a928b62d6f0c0267f50d1d5f6acdcb41f3a59e92e 2012-10-18 22:42:02 ....A 8274 Virusshare.00015/HEUR-Exploit.Script.Generic-8649ffbb81ecc03292a975315b289b3a96c053c831a91a448072f2eb0f2b9994 2012-10-19 00:04:30 ....A 6233 Virusshare.00015/HEUR-Exploit.Script.Generic-864a5cb1ffd67f8b8cac105c7695b53af135fce4a8c389242c9549499bac71e4 2012-10-19 01:09:36 ....A 262107 Virusshare.00015/HEUR-Exploit.Script.Generic-8650ff975c13ab6ced36ef02a1e5fc0809641241eb0135cf2a38b87fe9515f30 2012-10-19 01:32:38 ....A 197749 Virusshare.00015/HEUR-Exploit.Script.Generic-8657212fabf2207a8a411e0b560a7077f82c3170cfbd568f261c6ca2423cbfe7 2012-10-18 23:38:34 ....A 61994 Virusshare.00015/HEUR-Exploit.Script.Generic-866f08d0aaa1d094b7508bca6d8c2486e4d37f8855153c443e767041be469192 2012-10-19 02:26:22 ....A 126145 Virusshare.00015/HEUR-Exploit.Script.Generic-86764c515ee64b08804591527f8e42b6e632ca6f45b6e81c0663da7ade85efc6 2012-10-18 22:45:58 ....A 61908 Virusshare.00015/HEUR-Exploit.Script.Generic-86779e2bb73e8fa21ba1e2d9fd7982e8556684f830eb6f7929c54880ba2fa126 2012-10-19 02:28:56 ....A 74200 Virusshare.00015/HEUR-Exploit.Script.Generic-86a5c346c86d4e1fe70113867d7334b6c87eae1c233df5e68139fb4f24a0dc07 2012-10-19 02:02:24 ....A 59365 Virusshare.00015/HEUR-Exploit.Script.Generic-86c346653d1fee2faaa1e0ccaec56d0f79165603c7828affe24c182ff505e042 2012-10-18 22:43:34 ....A 7962 Virusshare.00015/HEUR-Exploit.Script.Generic-86c94f0331c6a94c377cc4c8896d345df8cdb16c4e31fb684c4a2ff18debe66e 2012-10-19 02:11:06 ....A 24244 Virusshare.00015/HEUR-Exploit.Script.Generic-86ce4f07681b71549fe90279c8a995ed09394dba7f8cbf4daa0b8b7e5242af13 2012-10-19 02:16:26 ....A 62572 Virusshare.00015/HEUR-Exploit.Script.Generic-86e5d884072f817d047afa8eb1a7e8e5669476632e418661460aa9a821cfba9b 2012-10-18 22:55:38 ....A 61680 Virusshare.00015/HEUR-Exploit.Script.Generic-86fdfe7c8044083e0d5163bd365b13f61255a3f6f859734f8b8c7534ac53046d 2012-10-19 02:10:32 ....A 62665 Virusshare.00015/HEUR-Exploit.Script.Generic-870e0a5e5c2c2c7e1c3c359d593b96aaf7d827d8b65c43ce4b1290c074f6e206 2012-10-18 22:44:30 ....A 3387 Virusshare.00015/HEUR-Exploit.Script.Generic-8712367d666ccbec71bea1e46d2824a07f2e0288550a74c4448f649fb1d11e49 2012-10-18 23:40:34 ....A 53210 Virusshare.00015/HEUR-Exploit.Script.Generic-8737d5fb0d6eb35d9c1ac705981b301692287e669567648e62953eb4abb6c785 2012-10-18 22:09:30 ....A 21629 Virusshare.00015/HEUR-Exploit.Script.Generic-87405e5d9d88633e4a81438bb499b4a9920b00818a51d50324c4ab173fa8d43b 2012-10-19 02:21:10 ....A 2393 Virusshare.00015/HEUR-Exploit.Script.Generic-8743bb1bcc8ceb4450f94172efa20e64abfdfd806782a9d60625e979a6e5553b 2012-10-19 03:04:34 ....A 18043 Virusshare.00015/HEUR-Exploit.Script.Generic-87587649caef7d4e424775ce366cb6995badd76f69b048d5589b1b02a70245f6 2012-10-19 01:59:16 ....A 62454 Virusshare.00015/HEUR-Exploit.Script.Generic-875ce1e9f3a611851e630c9a7dd4b0e145d778319e47e95575f76c646fae7ce6 2012-10-18 22:45:22 ....A 4803 Virusshare.00015/HEUR-Exploit.Script.Generic-877db5b8368901498a49134f20082a7143a319debd94851e76ee2a5ae58d60e9 2012-10-19 01:10:42 ....A 30898 Virusshare.00015/HEUR-Exploit.Script.Generic-877fc4f575f7b2c942e63faa2a42c67e49ad8a548afefdadc330006967987abf 2012-10-18 22:15:44 ....A 61816 Virusshare.00015/HEUR-Exploit.Script.Generic-8792c9df725c472cd0342c384ca9143462e30e218dde4de818be4001b569dcb0 2012-10-19 02:30:30 ....A 62550 Virusshare.00015/HEUR-Exploit.Script.Generic-879382aebe228c56751bf7dbf9cf1739d1e9dd1c3fe3c6eec6818f90c2da7c89 2012-10-19 02:14:10 ....A 62757 Virusshare.00015/HEUR-Exploit.Script.Generic-87a187393a6b8b0af43b9ea9dd0d8dd93f0171c16235bfb8dc3ef41a8b752290 2012-10-18 23:53:14 ....A 5193 Virusshare.00015/HEUR-Exploit.Script.Generic-87a40ebe445109e8bc3beba682443acb59b8344b5c0facc68a90fb435d2621d2 2012-10-19 02:41:12 ....A 9984 Virusshare.00015/HEUR-Exploit.Script.Generic-87bffd5596ae0a1b2c8c018ece19a54361db8de3c9747cb6ace50d3305dce74e 2012-10-19 00:26:28 ....A 62066 Virusshare.00015/HEUR-Exploit.Script.Generic-87c207c2f75e07329dfdfb1f4e23e4c78510cf9c4b2673edf39e6c927d0681e7 2012-10-19 03:24:32 ....A 60510 Virusshare.00015/HEUR-Exploit.Script.Generic-87cf52ba44ba0d1974c7d75812971073152a9efe4bf1e11acf2120a9a571615b 2012-10-18 23:48:22 ....A 40398 Virusshare.00015/HEUR-Exploit.Script.Generic-88061b429b0af155dbacfa27625f5ad0e4b06463a5ef179ba40db963218c69e4 2012-10-19 01:30:26 ....A 24653 Virusshare.00015/HEUR-Exploit.Script.Generic-88394e2c1928e37ed29995a98c5c34f0e181e0098c253561885d75e5008839f0 2012-10-19 01:47:48 ....A 62142 Virusshare.00015/HEUR-Exploit.Script.Generic-884372d6090f17d0ba87840c356876bb9579f50bd6fea40c971fd5d82a9a4073 2012-10-18 22:44:22 ....A 61754 Virusshare.00015/HEUR-Exploit.Script.Generic-88806b110d7da14ac1fe60c9b88a3fa293ccd1620efd6306cf31711338067b30 2012-10-18 23:56:30 ....A 3984 Virusshare.00015/HEUR-Exploit.Script.Generic-88885a761c4a7617e3252cd6bcbde69031c0999c7b2350f05c4c4a8efc574363 2012-10-18 22:08:56 ....A 9664 Virusshare.00015/HEUR-Exploit.Script.Generic-889212543bce308e2108b025faea2524f16bbc956a7b3bcd4565964f7f3488eb 2012-10-19 03:27:40 ....A 6543 Virusshare.00015/HEUR-Exploit.Script.Generic-8895fd8c7ad784cb1442e21abf2a7f1965b068b923a11ad427bb749776be720c 2012-10-18 22:24:34 ....A 24280 Virusshare.00015/HEUR-Exploit.Script.Generic-88c0a6408bc4bbfd4ea033bb46cdf472072ae6c17401ddfdbb0e50c7467fa39d 2012-10-19 00:35:16 ....A 37317 Virusshare.00015/HEUR-Exploit.Script.Generic-88d7f153c1e39b74b88bea0621cce9317769d2dcd005af1f0a643fb7d3424e74 2012-10-18 23:58:44 ....A 55649 Virusshare.00015/HEUR-Exploit.Script.Generic-88dd1a0cc5f2b9c5cb679a6b4b05c003162259b93facd33ff7482d34c8532e4c 2012-10-18 22:22:46 ....A 62215 Virusshare.00015/HEUR-Exploit.Script.Generic-88e1d0236750910df2feb0e6fdd34df961a73ea22bf302215f10b11103fa9852 2012-10-18 23:16:48 ....A 62552 Virusshare.00015/HEUR-Exploit.Script.Generic-88e29ee527b2e21802f40b9addd222f344174e6347d1b1cebb8bec833af9361d 2012-10-19 00:48:52 ....A 62174 Virusshare.00015/HEUR-Exploit.Script.Generic-892c472bee0b79942b6e52e9d25118c41c474dacfeaac045edb7df7e726bb402 2012-10-18 22:16:02 ....A 75809 Virusshare.00015/HEUR-Exploit.Script.Generic-892fb2202cc85c7b7ae62f1b7ff077e9ad6182d290656d832792780094ecd188 2012-10-19 01:27:22 ....A 9577 Virusshare.00015/HEUR-Exploit.Script.Generic-89722750d32e4379c08c5b74b24d2cbca5fae3a6ebc17e3b9e35bc7eec67ac47 2012-10-19 02:13:30 ....A 45545 Virusshare.00015/HEUR-Exploit.Script.Generic-897340f2919fe0587b43b2dbbfe54ac90ddd1b9c89c1653339de58741f4e81a6 2012-10-19 02:20:04 ....A 28206 Virusshare.00015/HEUR-Exploit.Script.Generic-8997f55ec9c0bdc2d1e0914e5e290bf9fd2047bf4e05d21e151b5ee1f3198c80 2012-10-19 00:45:52 ....A 3386 Virusshare.00015/HEUR-Exploit.Script.Generic-8999a1c9ef9bc1f62f99fe7aad29f6334fe7b834f6c05591ee001658bdb68a86 2012-10-19 00:46:16 ....A 74177 Virusshare.00015/HEUR-Exploit.Script.Generic-89a4735e2e3fce99244424dc153cdecf907855ef1662a2d10ecba0d092b58c59 2012-10-18 22:36:08 ....A 23818 Virusshare.00015/HEUR-Exploit.Script.Generic-89aa2d4bb8271e720c2a307af33f84ec6723e196fdc9e62d24b31db5050b6315 2012-10-19 01:12:20 ....A 62637 Virusshare.00015/HEUR-Exploit.Script.Generic-89b069da3591a1963d4228f21c9a0558b857dc206d72106c6dd01e84a80c0ded 2012-10-19 00:04:14 ....A 62697 Virusshare.00015/HEUR-Exploit.Script.Generic-89df04d078e89dad0b99305019a1c7ea976c03f18e928203dccd38b3a6cd305d 2012-10-19 02:25:50 ....A 62193 Virusshare.00015/HEUR-Exploit.Script.Generic-89ee3421181436cee23f0593b579726b3f823d2f9a47aa40c63e8d7cf7345990 2012-10-19 01:10:36 ....A 43498 Virusshare.00015/HEUR-Exploit.Script.Generic-8a0f4abb42487620ae2df756a23ae356443f931b2519ee65afcf38aee648a8e4 2012-10-18 22:43:24 ....A 333155 Virusshare.00015/HEUR-Exploit.Script.Generic-8a1625448da17e3b42052155e1d7223897554f7ac711593907c5f4ed00daff08 2012-10-19 00:46:34 ....A 62468 Virusshare.00015/HEUR-Exploit.Script.Generic-8a21ee7f977af9ee2c457f7fbbd5cbea092d4d7ceeb067f4a8e7c397e8903a8e 2012-10-19 00:03:58 ....A 24318 Virusshare.00015/HEUR-Exploit.Script.Generic-8a28bbde047be7469a809ccc9b190de36d9a4770ce78efacf7bdbdc7135bc947 2012-10-19 01:04:52 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-8a2d4b1c1407818c503e702d0d7f646d43b73c292bd0bd197bb3c4435ef7ff98 2012-10-18 22:08:52 ....A 62245 Virusshare.00015/HEUR-Exploit.Script.Generic-8a375e45dd4adead5d9ad350c3efc12f8fe970182ff6bb14cbc2636e0206c364 2012-10-19 03:31:50 ....A 103582 Virusshare.00015/HEUR-Exploit.Script.Generic-8a39d1a8e057ce7c11d7d5fee7bb2c464247b1c50bc377389d10fc30380e28e2 2012-10-19 00:54:12 ....A 56291 Virusshare.00015/HEUR-Exploit.Script.Generic-8a5af789021b36736f9ce03c1347230b3f38903251b3205a2d6dbe69f163131c 2012-10-18 23:15:50 ....A 62491 Virusshare.00015/HEUR-Exploit.Script.Generic-8a5c22b215c9f77f227e392b85240260eddfb7c2ba41d1ed27e8d56748fee4fe 2012-10-18 22:49:58 ....A 496620 Virusshare.00015/HEUR-Exploit.Script.Generic-8a5fd2c3fc2d85836c4429dfb11efc6e5f7d54f3355d64b008e04d3cf62ae9b5 2012-10-19 00:55:06 ....A 56356 Virusshare.00015/HEUR-Exploit.Script.Generic-8ac6c13b8ac057c3b09fe4798be513f756dfce50b1c951a0a6898dad2302c218 2012-10-18 23:24:26 ....A 5235 Virusshare.00015/HEUR-Exploit.Script.Generic-8ac7b222c855eddf6e5d83cd6826a6f75e7bd427b4901e5bb5a8436be4214b27 2012-10-18 23:31:54 ....A 24333 Virusshare.00015/HEUR-Exploit.Script.Generic-8ad2d71e9195b655bb5b015474b82f667c183435ff6534c90f6023a4a680670c 2012-10-19 02:06:14 ....A 49751 Virusshare.00015/HEUR-Exploit.Script.Generic-8addb0f0f7b1c979d06406019b856a2aede65f607870ef63693b148019c59db0 2012-10-18 22:48:10 ....A 61868 Virusshare.00015/HEUR-Exploit.Script.Generic-8af929cbe391d41100af0bbef525f35c33b5a968271ba1835ce56f73e1f92732 2012-10-19 02:25:44 ....A 91457 Virusshare.00015/HEUR-Exploit.Script.Generic-8b03f39a559d4adf8359d6f426604d79500d2c106cffc146c67d352737560e06 2012-10-18 23:03:34 ....A 10084 Virusshare.00015/HEUR-Exploit.Script.Generic-8b062b8c06620790d106e9338f47b3684bdb45971af3aa4d4ce07d857c940fe3 2012-10-19 01:32:46 ....A 62481 Virusshare.00015/HEUR-Exploit.Script.Generic-8b3b9fb3293f61259e2876933f82a6b319a7e90469806152fe584aff3c655ad2 2012-10-18 23:37:24 ....A 28818 Virusshare.00015/HEUR-Exploit.Script.Generic-8b4c069d66e1c95c01482713de9d7b60abe42788cb42b3054b8eded6027de27c 2012-10-18 23:43:38 ....A 9662 Virusshare.00015/HEUR-Exploit.Script.Generic-8b7fca9c7cb52e1422bc2f8045d09fa399f7153a0f9e3d4d49c04198c06fc9f4 2012-10-18 23:02:18 ....A 30502 Virusshare.00015/HEUR-Exploit.Script.Generic-8bab5a25091d394edd0932794e92177141fbcdbfbfa9056c0871e49cf337f855 2012-10-19 00:34:20 ....A 11071 Virusshare.00015/HEUR-Exploit.Script.Generic-8bb13670c5630f7e10c0150cdb0005b6e8b65dd66fa9d8c5231d14c5734d6636 2012-10-18 23:58:44 ....A 564604 Virusshare.00015/HEUR-Exploit.Script.Generic-8bb8c94d48c2c02e9451e960698115cc6820f654239a546ae149cd823e4270c4 2012-10-19 01:33:28 ....A 42235 Virusshare.00015/HEUR-Exploit.Script.Generic-8bc81a68e04f09789f0fcc3d2d50a68a240d6859940a84f9c8c651630ed1a81d 2012-10-19 02:39:08 ....A 62262 Virusshare.00015/HEUR-Exploit.Script.Generic-8bea66de9b7c5e32f1ffca70847d608f7b68ea2146a2f142825e591fa21e2492 2012-10-19 01:27:30 ....A 37135 Virusshare.00015/HEUR-Exploit.Script.Generic-8beaca52703595248439f2960fc4073dfa2ab3bb9b7c886b77e1e8d10344bf32 2012-10-19 02:01:04 ....A 62398 Virusshare.00015/HEUR-Exploit.Script.Generic-8bed0c2d0fc760905fbc153c4eb87ae3ef4f7c99e501b7c3a842f94927b9e51e 2012-10-19 00:47:58 ....A 62100 Virusshare.00015/HEUR-Exploit.Script.Generic-8c094ce9ff9abe3888c642cc21aeb50c90c2a4f30beb95e50bea7a15047b0ea3 2012-10-18 22:42:00 ....A 46359 Virusshare.00015/HEUR-Exploit.Script.Generic-8c10432bd4d6a0b36892ddb95a44fbbf66bcc8190192b6181a8482f8f06501d1 2012-10-18 22:27:14 ....A 62303 Virusshare.00015/HEUR-Exploit.Script.Generic-8c11bc9044763c4503db424aeaf7bfa0f652b3d7727018685292cef7f8b9a934 2012-10-18 22:09:24 ....A 3409 Virusshare.00015/HEUR-Exploit.Script.Generic-8c140f15bad91732c51a807327581c48c70f684208c4853f154e9bcc90976d1b 2012-10-19 03:28:10 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-8c212d4152cd39304c66651c35bd2f81c434bce180984a3901179a89ce90cdf2 2012-10-19 01:40:02 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-8c32fb8fbc5978a266ef9faea3066af6616b6913c4149c0e94e832b7d679677c 2012-10-18 23:31:52 ....A 38571 Virusshare.00015/HEUR-Exploit.Script.Generic-8c361b0ec3ba90447381e56c545beadd5750c2ae230e1f02c84815b375832cf0 2012-10-19 00:18:48 ....A 37014 Virusshare.00015/HEUR-Exploit.Script.Generic-8c50bb49b8c2a48deaff1b350bc694cb6e63e2dbf19de6797fd1306119891b21 2012-10-18 22:51:04 ....A 24334 Virusshare.00015/HEUR-Exploit.Script.Generic-8c646d8a9c42c2b4d65cf07a611464e463187df47b6f8b3260e99b4a5286c4c1 2012-10-19 00:25:18 ....A 47050 Virusshare.00015/HEUR-Exploit.Script.Generic-8c6e79c2857f449c85af53477a2ff45d168bab95fdcaf73804da13cbdc1ceada 2012-10-19 02:44:34 ....A 5404 Virusshare.00015/HEUR-Exploit.Script.Generic-8c7244424726918ac147924095d200ecf7103ccbcdc31c1cffc9553eb14b4cf5 2012-10-18 22:15:16 ....A 62481 Virusshare.00015/HEUR-Exploit.Script.Generic-8c775bc673e81c5eea299dddbb13cc0a72a712ad8798f381ff9e0884db46fb46 2012-10-18 23:32:00 ....A 52150 Virusshare.00015/HEUR-Exploit.Script.Generic-8c79a6dc89a9e41ab2b811c12ea31b51d40a91b9f3154a87aedf31a0a9282cba 2012-10-18 22:20:58 ....A 316500 Virusshare.00015/HEUR-Exploit.Script.Generic-8c7bfee0d84ad56636b6b62af56e023c814d0fb6488899e60e490434da32400e 2012-10-18 23:17:30 ....A 62394 Virusshare.00015/HEUR-Exploit.Script.Generic-8c7c7bf4fbce1a1326878adaa700f13eb88eeb712a3dfcdc7dbb64d6bceb3818 2012-10-18 23:47:26 ....A 62040 Virusshare.00015/HEUR-Exploit.Script.Generic-8c83931cd171babb187e8107ed4f1840c26addf2da1e23328be9ee0b1becd3f1 2012-10-18 22:21:00 ....A 63020 Virusshare.00015/HEUR-Exploit.Script.Generic-8c84bd675e26414267ab1826b54198b33caded6ac5193375eb8399a783dcb004 2012-10-19 00:58:34 ....A 44358 Virusshare.00015/HEUR-Exploit.Script.Generic-8c84e4be67367a70be18a25b6fbd3d996fd99023a8d05d6a58f78804d2fbd54c 2012-10-19 02:39:30 ....A 17179 Virusshare.00015/HEUR-Exploit.Script.Generic-8c873aaf2874a7534fe8be2e6d4370f988182e07366d16b6cdb5e5c94064564a 2012-10-18 22:35:14 ....A 62468 Virusshare.00015/HEUR-Exploit.Script.Generic-8c95b2609431f8373dc95be8e9909837cce22472ef7a9c5eeca098086ca59730 2012-10-19 00:38:58 ....A 33590 Virusshare.00015/HEUR-Exploit.Script.Generic-8ca35e5a53175bffc61a12ee67fe2498228bd9c46c529bdf9aeaeb84f1d811cf 2012-10-18 23:23:00 ....A 7444 Virusshare.00015/HEUR-Exploit.Script.Generic-8ca8aa6010b3da78aeacf21550ff3e7affa4e332dc42c9d353269b299e10dd2f 2012-10-18 22:14:30 ....A 29843 Virusshare.00015/HEUR-Exploit.Script.Generic-8ca8f7b3f20bea64f08d3484d269cff82957030642f4b205f61e47f90f67a068 2012-10-19 02:11:10 ....A 55225 Virusshare.00015/HEUR-Exploit.Script.Generic-8cb5d17d04b9c7994e5737d56636ebd61d3ef38ed85378ecbe23c77266d37d93 2012-10-18 23:41:12 ....A 62418 Virusshare.00015/HEUR-Exploit.Script.Generic-8cc9dfd4c07e2974b340a4c7586ef9614fc5257c8cc2ee4e51b65330f6ce2ad0 2012-10-19 01:33:10 ....A 11352 Virusshare.00015/HEUR-Exploit.Script.Generic-8cce5008a301f48ef02d85b8d79b35d2aca36ad4a9d907c6a67b3668ad6478ed 2012-10-19 01:34:12 ....A 15042 Virusshare.00015/HEUR-Exploit.Script.Generic-8cd13b72c3a9091e7c85f8b05c13216c3bcd1c35ac9910daaba3ee6fb22842f5 2012-10-19 01:40:32 ....A 16941 Virusshare.00015/HEUR-Exploit.Script.Generic-8cd76a116eb718caae2cb55aaf9f1b1bd43ebd80afc6ab280d41cca19e76afb5 2012-10-18 23:31:30 ....A 62634 Virusshare.00015/HEUR-Exploit.Script.Generic-8d009e1c3f6b0556d3b5a3fff7c5608fa4bd5a69b9aa621b16c82a29f7c7255c 2012-10-19 00:50:12 ....A 3984 Virusshare.00015/HEUR-Exploit.Script.Generic-8d084cafa21659019246dd8f736f5dd9d7354a85139784c252e66b1740eb7dfc 2012-10-19 02:42:24 ....A 13830 Virusshare.00015/HEUR-Exploit.Script.Generic-8d0a39a218dfaff5e76360002b24af906a78c50cedf73cc6ece378f48f3b468c 2012-10-19 01:19:52 ....A 63202 Virusshare.00015/HEUR-Exploit.Script.Generic-8d11c26a55f70be148bae6d351df9391b6a8cdc0d6b730edf2c304b94e7bbc72 2012-10-19 00:40:22 ....A 31407 Virusshare.00015/HEUR-Exploit.Script.Generic-8d134bb2a7db58c7e177ba94d134ee84b28ad377dc57ad449eb915c3c5b24702 2012-10-18 22:30:00 ....A 62156 Virusshare.00015/HEUR-Exploit.Script.Generic-8d217d297e29cfb4601d5324f6a32336c4b4791ab086eef1035bf33ee8bed1c6 2012-10-18 22:53:14 ....A 62782 Virusshare.00015/HEUR-Exploit.Script.Generic-8d3528ddbdac553b0647dc8ec24b61e685460a49778c484d67564b39183630bc 2012-10-19 03:16:40 ....A 41750 Virusshare.00015/HEUR-Exploit.Script.Generic-8d3fb6436320ce661551f4ce31adb06ee0445a872339a46992a0d02a733c05c4 2012-10-19 00:04:06 ....A 62672 Virusshare.00015/HEUR-Exploit.Script.Generic-8d57344d659a072dbbf0a988b4c574b20bb614744f014274cf5d9072d7b4219b 2012-10-19 02:18:32 ....A 62610 Virusshare.00015/HEUR-Exploit.Script.Generic-8d5c4d56f7fb9303681a04fbb7449cd73b0562f0fb0bd4a30c9f30d4bace91de 2012-10-19 00:46:50 ....A 62393 Virusshare.00015/HEUR-Exploit.Script.Generic-8d61b7487410e810544406d380ed9614a606cfac9b8cd77104aa285f7cd9eda5 2012-10-18 22:09:22 ....A 8187 Virusshare.00015/HEUR-Exploit.Script.Generic-8d7657cb6eb71b0e5567f9784d615372052ebbe7deb100ecc6e3ee7cb3c755af 2012-10-18 22:26:50 ....A 952 Virusshare.00015/HEUR-Exploit.Script.Generic-8d787f8cad5c53f33a531e8a6daf884c30525aae880efcd0275d02269750fd4b 2012-10-19 00:36:22 ....A 62515 Virusshare.00015/HEUR-Exploit.Script.Generic-8d7c2e713ae0074c3f3fbebf2ddd416795130db75118f59bf1e9c5a0fbe16fae 2012-10-19 02:20:38 ....A 49742 Virusshare.00015/HEUR-Exploit.Script.Generic-8da362956e2e9fda99126d979f3dbc116cf66ad607ca98025b31fdb91c19f86c 2012-10-19 00:17:34 ....A 8151 Virusshare.00015/HEUR-Exploit.Script.Generic-8daacfd3968ccffd4cd49f8ad98abbaaf81eab6c4360f31bf5f0ba152b846c9d 2012-10-19 01:21:20 ....A 24438 Virusshare.00015/HEUR-Exploit.Script.Generic-8dac35772bdb30a2e67b6d6862830f3d4531481fe7f76faca084a7d94132a697 2012-10-19 00:06:58 ....A 62995 Virusshare.00015/HEUR-Exploit.Script.Generic-8db5264ac5b67b0b0409ba40b508236bd490a4aba25df2cca381633d6ba55012 2012-10-19 02:20:18 ....A 55301 Virusshare.00015/HEUR-Exploit.Script.Generic-8db52d3e377742789d3678afac26cba5ce028d66084499ae482ecf22fc7d9aec 2012-10-19 01:36:36 ....A 62924 Virusshare.00015/HEUR-Exploit.Script.Generic-8db6108bc505164ae03ac5fd5f220da5be86484f6543d67a092928afccbd7554 2012-10-19 00:09:40 ....A 2511 Virusshare.00015/HEUR-Exploit.Script.Generic-8dc1506b1d35e48ba0870192a052bab51237a3d0485d1e1d97005fb46e4c3951 2012-10-19 00:37:40 ....A 61881 Virusshare.00015/HEUR-Exploit.Script.Generic-8dc55c3620892f9226d810fa299cdc2313703f12d5be2ddeba48aea4f41bb4b3 2012-10-19 02:42:00 ....A 17879 Virusshare.00015/HEUR-Exploit.Script.Generic-8dcaa08570345d559d64aa1210513248a6b782a1098fa878cbdd11575a85beca 2012-10-19 03:33:30 ....A 57818 Virusshare.00015/HEUR-Exploit.Script.Generic-8dd2cee4119ec4264d71cdef6cd5dd64dde0b9da97fa601b3f2db40b0f6a5a21 2012-10-18 23:48:06 ....A 9870 Virusshare.00015/HEUR-Exploit.Script.Generic-8dd336b3f3a6a011cd8b47090a9d76155bd665ab5c1bc4b8cff34d63b6fc53a3 2012-10-19 01:06:02 ....A 1435 Virusshare.00015/HEUR-Exploit.Script.Generic-8dd6a36cacc82e16c32e5ea4a3525c097fc405a03ff8321af01a2d4e74fd034c 2012-10-19 02:46:54 ....A 62242 Virusshare.00015/HEUR-Exploit.Script.Generic-8df5ba1fe2e2370cd34db72b4096e5f5447c8d0030434501b995f397913864fd 2012-10-19 00:48:22 ....A 62497 Virusshare.00015/HEUR-Exploit.Script.Generic-8dfcfc39b2e3d1f25f6f80919068f086a1cab23bf5b29d03800b416d1878d38a 2012-10-18 22:14:00 ....A 45594 Virusshare.00015/HEUR-Exploit.Script.Generic-8dfda731bf00c469925b350980db550e748f9bef7259bb5b0f3fe2781a561e24 2012-10-18 23:21:36 ....A 50593 Virusshare.00015/HEUR-Exploit.Script.Generic-8e128900ef32ceecbe01d9ff37daa3b55779357842adfa6a66d9acb49a06bc62 2012-10-19 00:05:16 ....A 62701 Virusshare.00015/HEUR-Exploit.Script.Generic-8e333eed912c9148ff74c559581511b2086fb281d0847763ab4ef54a60dea8e4 2012-10-18 23:30:54 ....A 12396 Virusshare.00015/HEUR-Exploit.Script.Generic-8e3faf67fa9d95b9a253b1e93a01a29617378d8c8d8e62173bcf56093e5ec52f 2012-10-19 02:06:40 ....A 14435 Virusshare.00015/HEUR-Exploit.Script.Generic-8e4509308a567123aee111ef71ab41f81a60ce860587d7b9bdfa3d25b08096f7 2012-10-19 00:41:20 ....A 6370 Virusshare.00015/HEUR-Exploit.Script.Generic-8e4b3149815db8960ec286c5a818c265a36f70f63988865b4308c0afaf57889d 2012-10-19 02:34:20 ....A 62178 Virusshare.00015/HEUR-Exploit.Script.Generic-8e5cdd04c7d15e2ddde7f230a97cd907b346156f5ff64d93cad3fa30e2c907c5 2012-10-19 00:57:58 ....A 62258 Virusshare.00015/HEUR-Exploit.Script.Generic-8e6225f540861dbdf5b201f1be67fca95e06117b38c0dcd40d8477a5f73ee6be 2012-10-19 02:53:20 ....A 24312 Virusshare.00015/HEUR-Exploit.Script.Generic-8e6d80937c31310289c501bb9dab0c5a0d9896301749df778aa947edb530bbfd 2012-10-19 01:22:00 ....A 62168 Virusshare.00015/HEUR-Exploit.Script.Generic-8e756f7c2da74e71b4c061afc997f3d654d31cd546262cdd8202f8f70df534d0 2012-10-19 00:43:28 ....A 91209 Virusshare.00015/HEUR-Exploit.Script.Generic-8e93620e36d25ab32bde7ee226bde9494ce1d822c00e61f416f4e02190269a02 2012-10-19 01:38:50 ....A 26774 Virusshare.00015/HEUR-Exploit.Script.Generic-8ef0ae4ad816ec8a264eb344fa10f9c2d2b5d8cc27c1409e5bf555e1a038c4f9 2012-10-19 00:20:08 ....A 108281 Virusshare.00015/HEUR-Exploit.Script.Generic-8efd3d176f3c45f9b378fcf522d9889af9adf1ec065f37bec404a246047c9dbf 2012-10-19 00:07:18 ....A 62543 Virusshare.00015/HEUR-Exploit.Script.Generic-8efe6063143376e8505177c431d39bf11ec7787948ba0c02210be622bef54ec0 2012-10-19 02:06:36 ....A 53410 Virusshare.00015/HEUR-Exploit.Script.Generic-8f13758e88aa693cb83bba8c4a868a556949c6229b801422a27e3fc2e108dbbb 2012-10-19 02:19:18 ....A 44358 Virusshare.00015/HEUR-Exploit.Script.Generic-8f17c5a0a2822a1ae0f5351877e536a5c9532137a2712b603254328f221d4db7 2012-10-18 23:16:22 ....A 17398 Virusshare.00015/HEUR-Exploit.Script.Generic-8f271712acd2e6c24e3b951f337f69d7b1b7e070474371411e923a4a9c5e6e7d 2012-10-19 02:15:12 ....A 103232 Virusshare.00015/HEUR-Exploit.Script.Generic-8f2807f95b94047aebd3bb5d2b01b172ba77e3147f63bcce0811f5e3e1268624 2012-10-19 01:58:56 ....A 10249 Virusshare.00015/HEUR-Exploit.Script.Generic-8f446ccd2b9e754f8623b12762c5bb9be98fbc3c08587826fc234f4061dd44ff 2012-10-18 23:13:22 ....A 62722 Virusshare.00015/HEUR-Exploit.Script.Generic-8f4c6f756d2f58adbb5f4feb2c42c0c3c60ae6cf2be3ac26731f4905371a2e42 2012-10-19 02:35:56 ....A 1724 Virusshare.00015/HEUR-Exploit.Script.Generic-8f6d7a8966681c5ede1131821f32680cdaa1430b732f21e0ea63edb428e69b25 2012-10-18 22:47:44 ....A 27585 Virusshare.00015/HEUR-Exploit.Script.Generic-8f7f3836570faccac5355c4b0076dab69daccb8c792fa271fdbe4e867b7dd9fc 2012-10-19 03:25:40 ....A 36282 Virusshare.00015/HEUR-Exploit.Script.Generic-8f84c28ac21e1c7f0d0e2ccef30e29e97f1a47f6926c41180ec54f8f9c076656 2012-10-19 00:43:04 ....A 3923 Virusshare.00015/HEUR-Exploit.Script.Generic-8f860f773cca0fdfc23ad13af5a12335b529c86a18c97c05eb2b55f2707f6638 2012-10-19 01:55:26 ....A 7251 Virusshare.00015/HEUR-Exploit.Script.Generic-8f899a723a022f5729933b4b1bd1e8d79898bcc985fdc96607f50e8a134bada8 2012-10-19 02:46:54 ....A 62555 Virusshare.00015/HEUR-Exploit.Script.Generic-8f89cbb2544db45289284f560e3672aeb9eb8804acbac9c2325158f06f7af645 2012-10-18 23:15:24 ....A 38278 Virusshare.00015/HEUR-Exploit.Script.Generic-8f8a84bfbbd0a29e4f417b29c474de51706f2069e047acdf955803de0540fd73 2012-10-18 22:49:46 ....A 62508 Virusshare.00015/HEUR-Exploit.Script.Generic-8f9c370ccde6c104907bf9fc3180b355160aa448ddc2dbbf9d758904ccb44528 2012-10-18 23:29:08 ....A 510555 Virusshare.00015/HEUR-Exploit.Script.Generic-8fb04080ff4f66b139de45ff22da6385f2826a8fbdbbb4c5ffb63b6a616d1a20 2012-10-19 00:53:12 ....A 44358 Virusshare.00015/HEUR-Exploit.Script.Generic-8fe441d13390136c135d8fb6b620feb06236bc368e415eb507d428e4dc0558f8 2012-10-19 00:30:14 ....A 5174 Virusshare.00015/HEUR-Exploit.Script.Generic-8fe94b940234c8ad96d41c9be8243bf5a913e869a303b25611ddb9363d013731 2012-10-19 01:44:22 ....A 49742 Virusshare.00015/HEUR-Exploit.Script.Generic-8feabe6b855d25013882a183f12a861491a9ddb38f3ab5a8e592c84c2794b4b5 2012-10-19 02:30:52 ....A 8042 Virusshare.00015/HEUR-Exploit.Script.Generic-8ffba89ea5f3cf6bff04ff6c8fb3f4084b79566dd15810647f4502a212b27dc6 2012-10-18 23:36:58 ....A 62457 Virusshare.00015/HEUR-Exploit.Script.Generic-8ffeb560f3d7ec0ef25e49c12f0da38d82717d721ba0e2b475f6189d87ef07d4 2012-10-19 03:35:10 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-97d40ddd882113670f29d52cbc86395c979550243a540446307db7fc3aa0ae8e 2012-10-19 04:26:52 ....A 62493 Virusshare.00015/HEUR-Exploit.Script.Generic-9b03f65aeaa86926e47444833770ae12f5630c9c8f839c729f34ce69e2791be0 2012-10-19 04:51:50 ....A 62248 Virusshare.00015/HEUR-Exploit.Script.Generic-9bad8f9254fe9eee7ab98b8d1cabff41b1dc6765d4cdfb0f9981b392a5090ec8 2012-10-19 04:37:58 ....A 62326 Virusshare.00015/HEUR-Exploit.Script.Generic-9c0496afda91d9155f61c4fcbb72eb901dc60b56c046584013f4a456d77d9b92 2012-10-19 04:45:30 ....A 62939 Virusshare.00015/HEUR-Exploit.Script.Generic-9d0312e71cd21d1fb2aacf7e8ed88493331b15eac14e99c2201d4f1d596d4808 2012-10-19 04:48:22 ....A 26664 Virusshare.00015/HEUR-Exploit.Script.Generic-9d2c1ede26fc73a22e30d9473193aa1337b65f0cfc13fd2c4bf07e17c871e9dd 2012-10-19 04:36:16 ....A 62284 Virusshare.00015/HEUR-Exploit.Script.Generic-a04e35155807f2cf395c1e3fb6cc2ca13535db54409048dc1798a4f739a8aac0 2012-10-19 03:35:14 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-a4d5ef59eb1d624c3f4ddd4cc7c84300aa08163a35f9d9f5d6da1768583c6c84 2012-10-19 04:50:38 ....A 26091 Virusshare.00015/HEUR-Exploit.Script.Generic-a9683fa2c1424361824176d31dea821fd8183c07d4841b1f67eb5080c2647a86 2012-10-19 03:35:40 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-abb655c104b02f05f9da29474afff4db67dfb281e27a0cdc374a59da7adafa96 2012-10-19 04:47:26 ....A 94371 Virusshare.00015/HEUR-Exploit.Script.Generic-adc11d972a44b7001e336145acc30e05135e1685fafa39746a270e1a18f658a0 2012-10-19 04:49:10 ....A 4694 Virusshare.00015/HEUR-Exploit.Script.Generic-aeb5678da0dd7da84880f28d97d76d86d4eedd103ab4db0b9224d9a2c3ef30f9 2012-10-19 04:51:18 ....A 15572 Virusshare.00015/HEUR-Exploit.Script.Generic-afd1118697769b65838789e22cb64964afbd158140db22682653488fb5281a6f 2012-10-19 03:33:54 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-b17c135c877720145702e8f981d6447c304b7f4549cc085f04ad1a0949dc67f4 2012-10-19 03:34:10 ....A 9950 Virusshare.00015/HEUR-Exploit.Script.Generic-bea6ac3d0d8876e83f28f4e291bc045f9f9d7491a6a8e7ee963743861289fe83 2012-10-19 03:33:46 ....A 10198 Virusshare.00015/HEUR-Exploit.Script.Generic-e6cfb37a27f4ff35e2b706d19cd463a51b7223dd2703041a269d506e4e0c9e31 2012-10-19 01:53:26 ....A 5632 Virusshare.00015/HEUR-Exploit.Win32.Shellcode.gen-3440c6b3b5105a1a767012cad6ab8ee1d0cb228b6bfc993d027778716f0fe1b6 2012-10-19 02:19:56 ....A 282624 Virusshare.00015/HEUR-Exploit.Win32.Shellcode.gen-34a4c21edaa149b7765cf8c23f558e019c4f80eccb56e7c2295029f6ef7015ed 2012-10-19 02:33:40 ....A 5632 Virusshare.00015/HEUR-Exploit.Win32.Shellcode.gen-53cb1c597a0c2a41bb23bc95a280f6ee1cf91f55afa66eb5b367f8f0b9d96920 2012-10-19 00:14:34 ....A 5632 Virusshare.00015/HEUR-Exploit.Win32.Shellcode.gen-5592aae314b01bdec4ccec105454841270a2a0439cc200fca3bb9f66c2f64c83 2012-10-19 03:18:16 ....A 5632 Virusshare.00015/HEUR-Exploit.Win32.Shellcode.gen-849e845ce86d9ba0c27e460faf2a7f00315e31f31f8d7f3b4705a51888e76166 2012-10-18 22:42:16 ....A 5632 Virusshare.00015/HEUR-Exploit.Win32.Shellcode.gen-88d0713e52e01018476f4c466e8be16aed56bbf7e3081f327f143da49a1e778c 2012-10-19 00:56:14 ....A 16704 Virusshare.00015/HEUR-Flooder.Linux.Vomesak.a-3b06e674ca25f1916337bd92ce544217f5b60b3720dda55cadb7fcbc62f8f83f 2012-10-19 00:15:20 ....A 6306 Virusshare.00015/HEUR-Flooder.Linux.Vomesak.a-5f4a365fa19cc74cfed633ce1720ce0289c9f636389c4670d38222cb48b14a26 2012-10-19 02:25:14 ....A 5121 Virusshare.00015/HEUR-Flooder.Linux.Vomesak.a-8b238b1a8f3d25f04f1ea99833631051d7bfa0022d67dc3d308e99e4a39441dc 2012-10-19 01:51:30 ....A 50688 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-352fa2985aa926c3f4c75e4a839d718e1b68cb5682cd5fb19ff736f5d61d29b7 2012-10-19 00:03:30 ....A 202240 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-35337b9cb026301a2a422c2950aa64fa787af897486d1898a6eea65d59c34d85 2012-10-19 02:40:36 ....A 26624 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-36720ea39a4620003952ef60ab03b155a3a5e7c5017c38c13db05c9cc01a7a3d 2012-10-18 22:41:04 ....A 27136 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-376d1b0da98a0d05f16b7973fef51f64217f258f17e9610573b04c4f6c2ea95e 2012-10-19 00:41:12 ....A 24576 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-3a7b398fa932ccf7355ac54febb478a46d997a7df59aa300bb5f6a6d30dc1383 2012-10-18 22:56:34 ....A 315904 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-3e7e1d4d2bc7de714a49fbbe0c7a663725f14f36e159f29f9a26c60daa2d16b2 2012-10-18 23:06:40 ....A 201728 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-534e0832261b95e28b225df1c6294f52d85a006cdbc4299f5292ec11060a6e22 2012-10-19 02:06:10 ....A 119808 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-53f65a632b9c4b9199cc4b8e6c8791ba2c5e5101f3a7934d223a74570f188a65 2012-10-18 22:46:04 ....A 291840 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-56579099f9a6b5aebf466888ca75838569bc7ffaa9f47e62b1d7849561699f76 2012-10-19 03:50:16 ....A 50688 Virusshare.00015/HEUR-HackTool.MSIL.Flooder.gen-602dec7dc400ca316734d496ef572f6b682358893fbf1842ec56c2598df7ec40 2012-10-19 00:08:54 ....A 7040868 Virusshare.00015/HEUR-HackTool.PHP.XSoul.gen-8c9e379483142cc0240cf8698e80193ca974dbc906b4cc844f4ecf0b35785060 2012-10-19 02:42:32 ....A 7148993 Virusshare.00015/HEUR-HackTool.PHP.XSoul.gen-8cc2f8fff2366ef7b3f4b070851d43bd5437ee04174ee56040fee6b646c70442 2012-10-19 02:32:32 ....A 71248 Virusshare.00015/HEUR-HackTool.Win32.Agent.gen-3e0af608f9e989996e7462dd86aaad7d01879fc8b4376884cea810970fc4d909 2012-10-19 00:34:08 ....A 406536 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-366e1c39ff58a07e215bebf532c4838889a3614241ff7e7307a10287736dd498 2012-10-18 23:47:44 ....A 382984 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-38c8e2fefa6304312f43b73c6f3510e26b4223fad2962b74b93adbda119feade 2012-10-18 23:50:00 ....A 414224 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-3a7a171651115d8ea804fc197b3d72a50826b6e6e476d61de009d1bc4998a6ff 2012-10-18 23:53:18 ....A 434184 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-5082be4870d634ad87484dd0cb1d6d3be87a45c1991cdbe1c02a29936ddc6203 2012-10-19 01:21:16 ....A 406536 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-52714cfd07787f245aed1d2f28aa64e88db5765b4437cefa0ac149e909aa6aef 2012-10-18 23:48:14 ....A 411664 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-53f223a9c3efad63d607644280667548c02bce796425e5f3d9c19fb9d5c4cd9e 2012-10-19 04:49:58 ....A 382984 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-66c2c4144ff1dbfd7c265ec4c4dff722eae0aa9c08fbff2473bb666b642015c2 2012-10-19 04:55:22 ....A 411664 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-77b092fba462f65f0e0b439b74fdc98619c8f365708ad8fe011f4b825ffc3ec2 2012-10-19 04:31:58 ....A 421896 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-7ac2fb5b3385939dce37091dc0231067249aba92016ddad4d51dfaca01e586f3 2012-10-19 04:32:28 ....A 406536 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-7d42d8607ad766281ee73ed841a93fa97428f90671db5d85b0f5ff851c3c5551 2012-10-18 23:51:48 ....A 420360 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-837ab242f3bddeda35623b54fe6b7e41d345737223fe4022de753dea71b6b287 2012-10-19 00:30:10 ....A 435208 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-8461c06d4acf674b00f2f12f92b4e91c79f145569ff1387a8bc2886cbe4976d7 2012-10-18 22:56:28 ....A 428552 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-8470f40e101166cf6034af8e2eac54dc57d9d9ddd4f4641c99b2bc76a3dabf32 2012-10-18 23:50:08 ....A 382984 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-8b0b1743056012ac9c040506d955414da94977179ca6c4c1cac6751a931cbf6b 2012-10-18 23:45:34 ....A 420360 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-8b79232899b134d6a64ae0d8eca053ed8db46cbd3a50f27fd382a205ef014546 2012-10-19 03:19:28 ....A 412680 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-8cdff9cd0a11b284106433c8e288771750ba0a379e1a22deaa18b2331bf90734 2012-10-19 04:43:44 ....A 404488 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-9afe58c163e40c95e9d91a684a47b16d9453039b4fc42c7d3532446e69c1d565 2012-10-19 04:42:46 ....A 382984 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-a1caff46888ec2df35d8fabeb7228ea74c36ed398c35af6451758d660619627d 2012-10-19 04:43:46 ....A 441864 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-a35156116dac54d6829e5c5e9db7076d97eada4f47de1d64821ace188646f6c9 2012-10-19 04:34:08 ....A 404488 Virusshare.00015/HEUR-HackTool.Win32.Agent.heur-ae978f8983b2f5119ec2d2c9cfb75d861f74ebf22b659e93dfabdbef4d1437d4 2012-10-19 04:49:54 ....A 1945554 Virusshare.00015/HEUR-HackTool.Win32.GameHack.gen-704e2033d71824cd263dcca8b15ee24473913cb78410f076394acedb5dce9077 2012-10-19 04:54:54 ....A 1921842 Virusshare.00015/HEUR-HackTool.Win32.GameHack.gen-7d3adfaeb29a57915ef38b36c0cc5fb49c37e5caaef19b1ab9bfc1f81f3f21b6 2012-10-18 23:19:24 ....A 57856 Virusshare.00015/HEUR-HackTool.Win32.Inject.heur-52d15adf50b7fa8c9f201a57d1e2ee660fe318ea93c144c1535e873210444f2d 2012-10-18 23:32:32 ....A 1763941 Virusshare.00015/HEUR-HackTool.Win32.KMSAuto.gen-89cb8424fddf77d62d0984822a18615090acde947974bf9a78b87bcacd791850 2012-10-19 01:34:10 ....A 974848 Virusshare.00015/HEUR-HackTool.Win32.PWDump.a-554d87cb150c0317129a419156b805a3e9e6af2e52570dd021101bd57d274834 2012-10-19 03:53:52 ....A 1680896 Virusshare.00015/HEUR-HackTool.Win32.PWDump.a-60b72eec7ce6c341ffa7a66276cb36141ae1098665ac0548dbfe36f1cde415ad 2012-10-19 04:42:02 ....A 974848 Virusshare.00015/HEUR-HackTool.Win32.PWDump.a-a0f1aa59a856efca894d054044b194ce378d1b75c4268f2b82f75921a7a72881 2012-10-18 23:01:54 ....A 609792 Virusshare.00015/HEUR-HackTool.Win32.VB.gen-5dfe6a7a6d145c6e966eb58573fc5ecbc96dfeb7b9c7d652d010810e9eb1ff9a 2012-10-18 23:27:20 ....A 290816 Virusshare.00015/HEUR-Hoax.MSIL.ArchSMS.gen-56afa0c68d8439abff304449bfa23d3289bb62c592a69bb8497666010330ca56 2012-10-18 23:55:08 ....A 149421 Virusshare.00015/HEUR-Hoax.VBS.ArchSMS.gen-3ce885ede80c3c259bb6ea14f1e84fb6f57beda43ff55399871b188ce9799aee 2012-10-18 22:32:34 ....A 149451 Virusshare.00015/HEUR-Hoax.VBS.ArchSMS.gen-83837adaa40a414ebe79514c1473bdee10b5774b2456ac0900b5c08809bb03ba 2012-10-18 22:24:12 ....A 1168352 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.HEUR-54589ba16435a1d588307f94d88f2676b0e88be27a164ce8f8b7dbeb1fdfb8f0 2012-10-18 22:18:38 ....A 2408736 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.HEUR-559d9810f8acaca4a95f237352a9b7c7d80f7cc2afbbef0977fa039db43de821 2012-10-19 02:28:40 ....A 3180761 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.HEUR-5f7bdd2ebb1bba89fea5f89412734c92368d6c79b6312df948137532dd6c5eea 2012-10-19 03:47:18 ....A 2854757 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.HEUR-608c1bfbef9c03b74af90a44560d3f83f069622d54fc4e66666e5721a5c222f1 2012-10-19 01:14:56 ....A 2478845 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.HEUR-8e5ae8a59a239c0c6b54169b70a7122f8dace3f51eb82c484e5b1b4f1fea312a 2012-10-19 02:48:08 ....A 9847328 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-32979f4640b610f47eddd3cd2ec78bc9e6a7853f991960f5f76ca1fb78b2b70f 2012-10-18 23:04:14 ....A 188928 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-33231fb22cfe4d838ca474aa8c85e6808cbf7d8f34ca4f52b96a70f98b7417da 2012-10-18 23:58:56 ....A 548864 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-33293a2e77c62988529ca585591d2f17594937316faa07684cbe644fee0c8e08 2012-10-19 01:32:58 ....A 1028608 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-338186611f8d7c2b644d281eb26bd12231da7cea96062e0b000cdff7bc35d98c 2012-10-18 23:42:56 ....A 1914489 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-347906cf75339f19d1276900c168ebda808f552414bfddbad903d0aa38686f0d 2012-10-18 23:52:34 ....A 170496 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-354426af49104a454f74415c295a80086233d91359b09bc5fbe6672beab2d170 2012-10-19 00:29:30 ....A 1423276 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3619e98b53bc635c97e9d707cb44d0125b634f31e76253ac232b5ef21f8486d6 2012-10-19 01:44:38 ....A 178688 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3633089698c8f3b73eefd93c853e73621ca3a2523cd8e715af62aa8073311ecb 2012-10-19 01:27:32 ....A 99935 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-36548348c5fb185ae3eec7f6edc054db2df82ee24f2dfd8b0068018f0ea97d08 2012-10-19 02:25:30 ....A 180736 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3664692cc1ceca5f8c433a3594a0d4bafeb49d1d26b71d13fbfc8fe888477c68 2012-10-19 00:34:28 ....A 29254656 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-36a93fd16504e0f766c3d17407af406b08d2b90b4269ca18cc2b1be7a0c83ab1 2012-10-19 02:15:14 ....A 1199104 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-36cd786f57e3a32c69559838aef2b5850e25c65ff1701f5ca615ccdcc1db2b56 2012-10-19 02:21:16 ....A 364544 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-37edde8d04d467b2422c5bc15c21e62b8a98971ef322d8ed04015c8989458f95 2012-10-18 23:38:24 ....A 4355072 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-38d883cf2d18081d45979a6e799590a2483f22fbce5e3d22ed58eff17c0e1bec 2012-10-18 23:29:54 ....A 319488 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-393faeeff858faaa9d819d6d3532825cd410dee21f71e6b6d6e3a9e931a7dada 2012-10-19 00:33:54 ....A 8772178 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-395ff89d825d539e01c5024b681537ff098869212531dcf2099743fb87753629 2012-10-19 00:37:22 ....A 167936 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3a511fbaca9c737b65ad0ae881b821f19f74de3b80d1d6874a2ffed9fcb46cdc 2012-10-19 00:10:04 ....A 170496 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3b2793513d838d268b02f80c37efc7fcbad1b9690a2bc0c42024f05f43ae205d 2012-10-19 02:36:14 ....A 5968619 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3ba0ec3f383b523201aacfa967a4a107f074acf889fa962097f362ff1f7e4190 2012-10-19 00:14:02 ....A 188928 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3c2230e44147240473f5d0a6d4f5d74bd795053239ebc3f519f715b3816d57bd 2012-10-19 01:18:08 ....A 7639040 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3c23fe0a93883ba8732ebd97a6b3fe31db280108722f3f925e9fca0ec72b3c62 2012-10-18 22:55:54 ....A 10842275 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3c434a39259a4fb47b48183216e0b71ac236780b4240fbfbceb41e39f4b2f8c3 2012-10-19 03:18:42 ....A 7831929 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3c5e123a15f95fc168da0a2f520ad3217988b3a5f38fba464fdd0befa453697b 2012-10-19 00:28:48 ....A 5599232 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3c7e4b31c07b9745bbf703f0e3032bb7b91a5625b7e791608be2e62e2dd9d131 2012-10-18 23:52:34 ....A 5688948 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3da21806f8369bc6f2637b539818c1214b2b35a1a60c01bf727613fe9b9eb71d 2012-10-18 22:28:02 ....A 181760 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-3e9c60fe1267a6b6fa7491d22dea41c36aad044f13d9a3ce63f79350120964ed 2012-10-19 03:30:20 ....A 24745984 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-506ec3527d67a57d537de4614bc127de98913ec3b482767a48917b02126da1bb 2012-10-18 23:21:24 ....A 10842275 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-50b649e11ff49527eac3092be6c44a8377838a966711c082a031476c9046d29e 2012-10-19 02:44:46 ....A 1043162 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-517030d7d7e3b268d499056f47e7878afe6a35cd03bb7c7b74ceec5ab3347db1 2012-10-18 23:14:50 ....A 4744 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-521743249c910ab6432fef70263ef042d06a44fecaf6b4d9a3fc85d6589779b7 2012-10-18 22:27:04 ....A 3163180 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-52c3d8b1192b3612d2dc8c9b81f042ddb4580c69beace9bf6c1bb19fe1ed8b7b 2012-10-18 22:32:34 ....A 6335348 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5352ba491ccac418104501c2aecd3ae78e53d8c550b9816c1684b61c65830489 2012-10-19 02:24:12 ....A 5958656 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-53a2d782455c279165f8a38739bd14263790fe26cb7e317b225407e1add5c7c8 2012-10-18 23:54:04 ....A 169984 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-53d79f1eb39d0f73eb4c00cf4619552f8a0cf164b4a26cef96e9722bdb2f7447 2012-10-19 00:00:12 ....A 5085184 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5426973b82fbb00430fd8cde6194fb297d823f673fb039225cae33fdf3ef5b07 2012-10-19 02:27:22 ....A 24850432 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-547019d58cfedcdcd30efc47206011e278168a32fc2c14a13e5c37337535deb8 2012-10-19 00:39:38 ....A 1573448 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-553b3fcfcedd9a4b971c0b98dedae5c6db7edaad9086709f34b9032fa1540f10 2012-10-19 01:47:12 ....A 24664 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-55535c4b9e75def91412477032c09c55e41b63bd82672bdd0177133d98b433ff 2012-10-18 22:13:58 ....A 1526286 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-56ba7ea89049402478c6f3ddc66e2a8ef72ed6252cf700ecce794791da8020fa 2012-10-19 00:14:42 ....A 1192448 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5cbf738ad55831ddb083f5c01f757ca5bfc38f2b0b597a464f7e6112bc784956 2012-10-18 22:39:24 ....A 171520 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5d62a8c48dbd320331f3e0017e517ad522f461b9e19d1d959b816c153a859e95 2012-10-19 00:08:50 ....A 10842275 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5e4b6ebf31c8f4861a460f72f56b86c95a1d53b7775cb6452176efc0f17fd096 2012-10-18 22:08:06 ....A 5830631 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5ea3a3765531f9dfcdc59e5bea13b1ac8b3a4f9a17c05bea332f561cceeb2019 2012-10-18 22:09:00 ....A 8833472 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5effcd2cb51aad12231b71f2b1cb08c38b50a0a6896c0bf99003927ed8894533 2012-10-19 02:08:36 ....A 7501956 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5f00571edfaed8900edacbd4ecbf2658ccf94f502199d45edfac1f8b49efe467 2012-10-19 00:24:40 ....A 9654272 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-5f9c369c1e933be7338c2a14b62aae7b31db7267377e2782ab281f8c606eeba8 2012-10-19 04:11:42 ....A 4619954 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-6027c2a7d8cc28535e3e95c406b38cc112324ab69b2b95c39c22a680fd0b8973 2012-10-19 04:17:44 ....A 18140160 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-6069e50378eed3573f7af8ff51502f1a21bfca7c8fecf136f29a5e9d645fe737 2012-10-19 03:47:46 ....A 4014592 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-607c340a8e24bd5a702009c944c6556bfcb1835881243d0496c3710797ed3395 2012-10-19 03:58:38 ....A 134656 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-60f071d65bdda865cae7fdcaa9dbfeed16fe1c8e644feb8280f0652ea712ec1b 2012-10-19 04:24:54 ....A 4365824 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-6a5b44be090997970750e480a32b7675df8a5e30d1ba8c47e4b9dfc094676e50 2012-10-19 04:52:44 ....A 178176 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-7416a6fdaafb78c9d9f3062b53106c2d245e30624a4edf0627ff82cb2018625c 2012-10-19 03:39:24 ....A 1500322 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-801b9ba03253ae4ddfb78606316b0a78e6169ac16ee45ab69422c826199ed58a 2012-10-19 02:31:16 ....A 196608 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-814e971b2b531774cc7e258271ed928cb75f7ac4663baa35349a11f7b4cc87c8 2012-10-19 00:09:22 ....A 1386675 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-817ffa31a1accd5d4faab1cd30cd52ed4d065a9f624e4489a26d14ecd758d053 2012-10-19 03:16:48 ....A 172914 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8221d9b593b43f9cc7bf948f1354282edc65479c1c133eafc74751107117aaf4 2012-10-19 01:58:02 ....A 170496 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-824cba75664c7bd59962a4b20f24692f5f55396ebf5913ea77fa429094f9a426 2012-10-19 00:55:28 ....A 7340032 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-828a58eec651abba60d453fe6e84c796877ac3f5a39818ba09a0e41924098475 2012-10-18 22:34:56 ....A 186368 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-834e9b113ce134f9e2873b16ec90c10a7abefa38b0c9a4b3e933ca1b971f6495 2012-10-19 00:52:20 ....A 180736 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-83a8e580aae72a7e38d6b730d49a0cce17589b2873c09262208e9c003c35f1c5 2012-10-19 00:51:08 ....A 7679000 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-84136b1d38db3bbeececcb86d0aeb6a660a21d7d9e9ddd1287f56a76b6c780cd 2012-10-18 23:37:22 ....A 169984 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-842cea5de9912bb216f391c0335f962a6fc4561cbb7c0114095310b9352a533a 2012-10-19 03:21:52 ....A 120280 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-848e0062a2e7eafb3c45cbcd86d6e67b7285cba2544b652bf47a9423ae1d11d2 2012-10-19 02:10:24 ....A 196608 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-848f05f70f92f8c524842a50c838dc52bfcea492150dd03b89cc0c0aaf0b68f4 2012-10-18 22:12:54 ....A 10842275 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-84c7cb88a6af7bc162e8c43eae359d6df308bc1ae02df120038388f19f88c4c6 2012-10-18 22:13:14 ....A 134656 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-84ca77998e53dbbd81c8351991a3d0fb01762954bb687406a310e92066fd9267 2012-10-18 22:09:52 ....A 1942311 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-84fe3182fd103c0cdc78794c42a0efb7fbf37a739c9e70a6ce03cf334d4d31a1 2012-10-19 00:48:04 ....A 167936 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8653393bad756fc030b4b2522c2e2057a4861cd338661b197ac87a09c3289ce1 2012-10-19 02:51:06 ....A 178688 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-869f96118d2613252b645990b24e0e4984ed76b3e3edc61b17340a4f3ea74eba 2012-10-19 01:52:00 ....A 171520 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-877499d38d1fc957908ad9f310fa286207c84c6fb164d002c6c35f17a7307084 2012-10-19 02:52:50 ....A 149959 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8903407c50a6130369df3f9f261a46574d77cae65266a6d3df065921110f8797 2012-10-18 23:32:42 ....A 1343996 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8979b4c12b3d253671f96d99f2360a396348bb3a7441483413bdc76a82ee872c 2012-10-18 23:05:46 ....A 11716 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8990465b8474e8ea9914e917e465d00944ea068f18f7a4a77dbc56f5ac4364a1 2012-10-19 00:50:22 ....A 2684229 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-899e1a58f1cf970334dfbadb62fdf3132583bd0c2a08f85f2618e913a79add78 2012-10-19 02:52:12 ....A 178688 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-899f697d0f497bac92f23e83e94adbed44c96f709e61c61d2b08a4a7827b10f6 2012-10-18 22:47:08 ....A 10445121 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-89b8e29afdd86a8add0a7c8ac8a604bc67cd7f2b535e2a1166d8d684427217ac 2012-10-18 22:52:14 ....A 1330683 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8a8febc5281ddf0e5d2e2171699545e95aff1a45c32b4f48152ddbc89fd85c51 2012-10-19 00:41:10 ....A 11551572 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8bfd398b19101c9c4d5bf28025c31a0bc8ef617f922d48a842db739c6afacfbd 2012-10-19 00:28:40 ....A 3671295 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8c16b34732d57dfee490b870207bf1458ee3f5f86ab9aab54d0f54dfd1f55bd8 2012-10-19 02:27:36 ....A 88409 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8cac797df5f39b1eec0a90af65b03677bcef22e43ea504484c0f2ae404e1aaca 2012-10-19 00:03:22 ....A 10932556 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8cb3954145bb64de914243bf8231ab3dc22662b64babd3bedad311ce89b82d9c 2012-10-19 00:25:50 ....A 19785728 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8cfcc71e8a469bfd1d7d39dbdcceada34575f99321970c0d8c729c26231b20b3 2012-10-19 00:35:58 ....A 1385685 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8d3250810a434f3085ec91e8004805ec3c443607e971557c2689fa5f42ed7158 2012-10-19 01:12:18 ....A 5180416 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8d385a2bc8df929453eff9cc52ca16e030ccc9cc6cc1d02681b9cb404e063e9b 2012-10-18 23:37:38 ....A 512000 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8daf49d899da6252929166b3eb7def1018d8217551932c7fa705f58c3629a612 2012-10-19 02:22:00 ....A 168960 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8dfe9f13ba45ed3d1767c31a507260dca2884a2d6c6c4053384b4a39d562db1e 2012-10-19 01:26:36 ....A 159920 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8e99433f066036d8675bacf166591d399562a2438fbc37d572b205f7e4caa1f8 2012-10-18 22:55:18 ....A 1501404 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-8feba015cbd0c5427668ee22b98b73674b0ffd881541cad35d86a58b90c30b8b 2012-10-19 04:44:30 ....A 166400 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-ac6aff5e732cafd273c80e610daa4db48c970eb942b04054f1f49bfc031c3759 2012-10-19 04:47:40 ....A 134656 Virusshare.00015/HEUR-Hoax.Win32.ArchSMS.gen-ad409697074ae4e0818320fa60a1c82b93a7c2800240fc7e4fcc0206bcdbb333 2012-10-19 01:33:12 ....A 302592 Virusshare.00015/HEUR-Hoax.Win32.BadJoke.gen-8c8e153f35fb20bbce545cae8e500639a3e91ce9d9292126d4535b2d3582c444 2012-10-18 23:58:58 ....A 48128 Virusshare.00015/HEUR-Hoax.Win32.BdaReader.a-5e5c2309518652e1d5dc023372e482eeac7fce127a7fcd5d938852a4096dc065 2012-10-19 01:12:10 ....A 132096 Virusshare.00015/HEUR-Hoax.Win32.BdaReader.gen-3cc06133177d775a6bf6dd5f9a14f84ef61f6b5ff5627addb9fece24d6d268d1 2012-10-18 22:26:58 ....A 466432 Virusshare.00015/HEUR-Hoax.Win32.BdaReader.gen-3e10b51f58dfb25050cca72e37a65643f276dd841bbd3bc30267e079d8dc4652 2012-10-18 22:48:54 ....A 397312 Virusshare.00015/HEUR-Hoax.Win32.BdaReader.gen-88ad3c32ff1f06b3014e87362ba30ac0107c02764f91bf4e9e9b8b5a6378d436 2012-10-19 02:03:24 ....A 244224 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-34c76d13c9ebde6a8eec4f4873d6a2eacf64228b03b4788807b13907697cc7fc 2012-10-19 03:30:52 ....A 413184 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-388e77e3f03ca56048d93a34ebfe32bf1abd5158739a385ffbc2dc559a77b67d 2012-10-18 23:53:46 ....A 264704 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-3a066a9279ce3b7c3205796f61776692d4c901cd247fa4a58d51a285b428411b 2012-10-18 22:22:40 ....A 409088 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-3b29c5c55bb51a46ea23f1150d38e4c58aa468da4eb32363a6c8d8f922f6acb8 2012-10-19 00:40:34 ....A 423424 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-51ac5483542cb26c88b50fcd5939a42b93499bfd16cd509222a70ce5a2ee6238 2012-10-19 00:54:42 ....A 413184 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-51ea97b238351057f23d8116d4fd599f73fa97b58f29853902c9682d78ea4e07 2012-10-18 22:07:22 ....A 424960 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-51fa5c935184502262174a138896e41f335c73e77981a95d447b0ae6faacb0a7 2012-10-18 23:26:10 ....A 398848 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-52a1beef8d9dbf43ec638760277d3ff04a1580dec43134e00148f3f268c74a21 2012-10-19 00:35:48 ....A 419328 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-5d3813fe3da2b8f9d4d52abfe6425ac0ffc3afece04c670cb39b3b0902af8a63 2012-10-19 02:20:22 ....A 408064 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-5d6d8680d0ea408e6f6e4cad6ef9634225de4de4ad80fa76e3b6779bb60944aa 2012-10-19 03:53:06 ....A 249856 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-6011467c3b9456fe1f175a1ad5b7f6ce0252b81025e1e8ce7ddaf73eb6423ce3 2012-10-19 03:46:38 ....A 424960 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-606663a4150095a5ccae26d8e4fdda8d237aeb7d8df904b0fa348e0beae17e98 2012-10-19 01:48:28 ....A 408064 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-8203b0854da00024ab56e32023917bcf395fe6e3f49433773526886264c0c94d 2012-10-18 23:32:08 ....A 450048 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-82f36c14a03279b46d55e53424c72373b086032835e12da4f2a3215195df4019 2012-10-18 23:11:08 ....A 111727 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-88ad863bedbba93b3089ff624f7bd593126664e48faf599661cf893514ef1859 2012-10-19 03:11:24 ....A 415232 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-892850693e1ac0195d6833289bce5a34e919786fcd5d48240c6873f4d0199e61 2012-10-18 23:13:04 ....A 423424 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.a-8b5938893b9bbf22bf93fee39061bd1c998be523b3f22ff728c1d95f5b5d15f5 2012-10-19 00:15:10 ....A 160256 Virusshare.00015/HEUR-Hoax.Win32.ExpProc.zed-54c1b40b709e5270d892c7b7ab5a0a8b3520eb438391a4761e08bf56941ff8a6 2012-10-18 22:55:46 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-30730ade49fdbd2681b9a615dcb6caefdafc7a3d4b42fedd9ff1ce03179bc12a 2012-10-18 23:06:50 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3095b6adb7aa4768e47dcbabf103660a884b8161b792324e7eaf3e8cf7073376 2012-10-18 22:38:18 ....A 864768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-30f2b3e21a1e6fee2bc53043969d455ae95653dd49165c4e648991da3191fead 2012-10-19 01:21:36 ....A 239616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-30fa6e680180d7e7300ad3707753653dc20fb22dc44e5a7f8cc6004214779fe4 2012-10-19 00:03:28 ....A 144384 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3130a2582f2e97133a1c9dde5e39139bc4364ec9477af886fbfd29e0d4435eb7 2012-10-18 23:21:36 ....A 409088 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-31675afbd8695f97eea6c1350a57b19a882166a97a8aa992c567596f6105dbe4 2012-10-19 01:41:28 ....A 78336 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-31774555dda6620026bb3693af522da1f17acdb7e22ca75169289852e93496e8 2012-10-19 00:26:24 ....A 66048 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-31f6e9b04eed4554f767a1931b7134604bb93c5f467db0a08d66bcab232f896f 2012-10-19 02:51:00 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-320cb5286274c696aef8d43d727ee7debc663580f7fe4a6b6ea7e21e71538847 2012-10-18 23:39:24 ....A 125952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-32126683a27d7389b33741372c87c0ea499a81d747f58c49660008e626ed97c9 2012-10-18 22:51:38 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3262bbe6b0a5a2fe6a5ce0ba868aed174ccbe7ec94718bc87550b38b2878cd53 2012-10-19 00:51:12 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-327969cffa198350bb15517117c515187f471b1cce87b0328d74a04dcb262a17 2012-10-19 00:20:30 ....A 235520 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-327fb4af0e666ecc1f3cd1af047e28249f4c1ab48d04443f837d80816ee6b566 2012-10-18 23:12:54 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-328db51c04f6cbf062a14baa27876b77c586cc737a6796c1a5d0cc797381ab07 2012-10-19 01:38:00 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-32bed11b87d3f42e691683de32b1950d321ac30f220da5d46cbd8e0d589d2644 2012-10-18 23:26:32 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-32c3043fbedd055b819c77178b32602ce93552545d39e27313b88fc0d8cf8236 2012-10-19 00:41:38 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-32de7c0a00ba4ac0c5153413cb0bfd5f17b8d62af34d6ca454b61ec0ecdf24f9 2012-10-19 02:23:10 ....A 381952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-32e8cd840f58efe2fa064cb6f01091cc4d6f3b28f0e433d9e6e38ef875bda5c6 2012-10-18 22:47:04 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-33673e52343e7e069fd72df62e03f73a4caf396c90114ebfab3985c159300323 2012-10-18 23:23:04 ....A 135680 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-337cf9df486e647d31e9339930a201772872d15d836a0743b4eb133ba28b164c 2012-10-18 22:16:24 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-338c07bf34e1b1942b3ed43dcc53ccb9ffd572134c9d15a2a294acea4d2dd87c 2012-10-18 22:49:48 ....A 164352 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-339c12e056f5ccbd55c5a6783ef37b6a1303ce5c31dce651563636bdd2dd22a2 2012-10-18 23:56:54 ....A 245760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-33de8b22a0ee58bf44a0ab3cb56702e423e2336f9515a4510f566b75765fe0dc 2012-10-18 22:45:06 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-33f570d6d726b9402801e5d0d4009095277c05071dd0d6ad8d3f9c18f34a369a 2012-10-19 02:48:22 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-33f8622b2bd9f333e4f1b350133798744e46f8764a2b2aee11884978a25c06c1 2012-10-18 23:32:28 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-340d21e6e513066442f6a3561e56548edfabcb4888ad1e2fe1d0c7175b8039bb 2012-10-18 22:35:14 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3440f526bb8f3653c5bf82d30a80abb2dba7d33864d6bbbcb90f1e6d8ead98b5 2012-10-19 00:36:50 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3441b1f82b97b7356d0d819e8df2548c320034313e71fd4a27df3a17d0a5d38e 2012-10-19 01:49:52 ....A 380416 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-344d4d105531bf6a76dc513dc51f28244815e22332840bb4e884f445d870bf56 2012-10-19 02:54:16 ....A 376320 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3480ab2c7ab2f86b5a5e7f936e103a412836b9bff7ffd8a5ded05d57abc7f7c2 2012-10-19 02:30:50 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-34c2c3cbafc6e09233d8763e312dfb692423ee019fa3ec3a734250deb2be1a6c 2012-10-18 22:50:20 ....A 127488 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-34c606ea88af063c056a25960c2ea280a5a731f0c7f9a9415ed4577817c7f8f7 2012-10-18 23:20:36 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-34cb1c62812e126b98e5b86334d17652d65206279495735af4c41399f0fa26b7 2012-10-19 00:46:52 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-34f39165a431a43fc4fe1b79204cbddfd9b504279bc4736068ee26b1b5370cfd 2012-10-19 03:16:54 ....A 406016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3525cdc7317ca0ec13de39e3b45459cc9f3f2e249e529ed6f5d35a67c55c9f8a 2012-10-18 23:13:42 ....A 169984 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-35262712b422802852a2e2457633cabd8e4adb0b28e206e5e4fe7b123428b14d 2012-10-19 02:04:06 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-352e55b7a3b428f1b297d1d6594bfc2e5e81a18a50d9d43e55c8923ab4f7eaa4 2012-10-19 02:20:40 ....A 141312 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3530d4e088da5056e0882b101016b95c9aef91ea23d3093d972d4dac42399613 2012-10-18 23:46:38 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3554905f314b63d39dd2c8f2b803f4ea0aaedac7b3e12c7afd2bd6401cf1ddc7 2012-10-19 01:26:36 ....A 139776 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-35585467e67191bb57f57df217ee9115ff1eddf707da5d8b9168f1ed24c6cbd1 2012-10-18 22:35:30 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-35665c1a9a8f69169d6a16be3f8c3067cdfbdb841756e280d1ecaba2ed48d103 2012-10-19 00:07:24 ....A 409088 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-356ec861264b4b01c835c1d555c90ba818e14434cff7eba31dcc39df319342c9 2012-10-18 23:26:06 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-35b860a888f324ca064c9a08653cc32415097c1e170984cc92b5edb313a33029 2012-10-19 02:45:08 ....A 443904 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-360ea6010d0dbc8b93a27a20dde112fc2e2c630b284e65407d52abe03cc439d6 2012-10-18 22:21:40 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-363854202f8494d7665a3e8938bd2171514f59f44f78f4abd4dcd08fd71a7b49 2012-10-18 23:21:56 ....A 407040 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-363dd5ef2bc8657b18cc871938247a335224c5549c0b1048b32c33f88dabe66b 2012-10-19 00:16:30 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3660ecf89f41e6689fc7fc5356d37f4a063796c0b6e12dcb2ce5e2f7a83bc430 2012-10-19 00:49:02 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-366597983173213783cafc922aa70ddc81642c06eb225f0f9145242e98fa7948 2012-10-19 02:24:08 ....A 156160 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3676683db367542f279dc4533424ffbe72fd9738e4aa17b1ad21830c163e489d 2012-10-18 22:10:36 ....A 253952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3696eef8b5380c4547b61ada50f1127431b88ac0bbf576550208e371907ef6d8 2012-10-19 02:04:20 ....A 407552 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-36b19fdbc6c887a7b27fedfbb28b2b948e6abd124670f99e1d7fa02afe736191 2012-10-18 22:39:56 ....A 451584 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-36e15f9546cb2d28a8937f3cb4342be964d653a01edaeaf26c2386e846623a05 2012-10-19 03:13:18 ....A 409600 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-36e4e2724176ae4ae813faec9055495a1ac2a949d6b000fef43c048f1794859b 2012-10-19 02:41:02 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-371ae98ae51f0fb0a0cacfabc708f9223b3f9be4b3cddd5244387faa75bff97d 2012-10-18 23:18:26 ....A 329216 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-37228cc623755ff5559a9ba056b511b24a9a32c387d8ad3f20eac7ea6993e420 2012-10-19 01:32:18 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-37593b89ed5a52add17ace92b5b24a4beeb68108bad8d473cf261a18ae14a576 2012-10-19 03:29:08 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3796fcefe6d40226f56d940c730e5e0b050f7342996d2c3b0f8af89d4ecf72c9 2012-10-19 01:18:50 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-37b81aef433ef08f11824b79b640c263c6908e94abdb451ff6846382a87375f2 2012-10-19 02:30:40 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-380b8038e3d3af1cc5f9576bcb47955073aa25b7bacb0d55551eda77af94ff2a 2012-10-19 03:12:36 ....A 379392 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3827986854bcecf2e888da1de842826df6113c358647a1b7bfdd96b5eff32e20 2012-10-19 01:49:10 ....A 160768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3834ac24188aaee647561648c76619a2c2180f54f0dfc79169c2af5220d142b9 2012-10-19 00:36:18 ....A 329216 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-383e40372a321d1e2043c09f6f7d7a8b97aca6f11f4b33e36256122e93702fc0 2012-10-19 01:22:36 ....A 377856 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-383fe6afeca8c1e3830a092f2e1932d0720d31320351833b2e0a5ff219ec8ab1 2012-10-19 01:03:40 ....A 375808 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-384db05077e5591866b4b87eb7d5ceebd8bdaef0dafa1259e95d67410fd870ca 2012-10-18 22:49:28 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-38928a32f7db4267d8a46ec02ba66db695ac21021fd70854321296643c481a0d 2012-10-18 22:11:06 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-38c0204da331dddc265fabafb6253764a69e35e0436da26024a4720a7f7aff4c 2012-10-19 02:35:14 ....A 125952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3925d381cf7f617b36447264dc2339bbc3499b5d0e8c50fe712b2c511cafa679 2012-10-18 22:10:28 ....A 152064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-392faa900797b00c55216f890ab421cfa91e6a24466c3f0ec04434a86a07b385 2012-10-19 02:33:44 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-395a6737fdf70d8cbd48df5deed3eb567fd1f80946de0904728b4c7150d55515 2012-10-18 23:28:02 ....A 410112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-396f4cc546cb003650cb0b65190b00b221341f028c665297d13975bfa631a893 2012-10-18 23:05:00 ....A 228352 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3977f15cad6645aeaad013cda0be5222383359257d6f5560f5d2c19196862aff 2012-10-19 03:28:58 ....A 230912 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-39990a54d3aa854c1e1602525306f99733c7482535c3ac7ac3e5a0bbd2f9d989 2012-10-18 23:34:08 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-39dd620ee4e4975f2d5c91a682055f3b7fe48da21983620b9cf7f414fc5f4963 2012-10-18 22:12:24 ....A 16384 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a02fa91ecbb45a06edf5d65d5c3ceff86288c308d42f1ab95cf7a1053cf57f4 2012-10-19 02:30:54 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a043c725a25571f85933ebd9e1195f1f1d5809e17a2b4a445900baa1c80ff8a 2012-10-19 01:32:06 ....A 452608 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a07f44e5612a790cd0ac4ee120b79b7b7430050d8c8b9c28a1d547824c57414 2012-10-18 22:45:30 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a2b6e19b79a151c32936a556f1fd82239801460ce2174902f07dd109a00ef1b 2012-10-18 22:56:52 ....A 374272 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a2bbf51d1d089b0f29d2f41dc1af86c66b54b2485b5cb1b52552110957e25c7 2012-10-19 03:17:04 ....A 444928 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a318d4a16e73fb12dedd02f29631e1a149fbe7dc779665247a41a9d634341e6 2012-10-18 22:55:04 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a37fbc2583f72678416779b88e73803b7f7e89a5e567c8010f0d7e7e07881e9 2012-10-19 00:08:52 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3a96769fe3c120f43d495ddee375602a0bc4e1e0ae7d41182e888b10e1cb4219 2012-10-19 02:32:44 ....A 226304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3aa1eaab91fe99bb511aea11e456f21be48c48be6ea86e5802203cdc76dffeb7 2012-10-19 01:18:00 ....A 152064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3aebbd94f3ecb59c2c642af92ac2bf0566db39b5d7eaceaaec13b913d3b4a92b 2012-10-19 01:48:40 ....A 252416 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3aebd9cc8b4b26736d97d0e62ebcf031f2bcf9433be111cb7893f0e7ea31edeb 2012-10-19 00:43:48 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3aefd10efea7eb7f80d8895d3eb1e742dc599a2c727339105b129e4d6e8bdf18 2012-10-18 22:54:36 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3b1d5852d4c46cf246f9ae429715471ed734016842e86238568126fded614533 2012-10-18 23:32:18 ....A 230912 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3b297bd609e0f3e45f94ccbe2a3c7e30323ed0aba91e5063442aceed4f528391 2012-10-18 23:06:42 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3b332aa490c3aa0e013eaf53f459f420c2a0925784ca3c921ef737ae045aff4c 2012-10-19 00:29:40 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3b65304110236d928588d1b95d3c8a181bdf80386f8a847463306b74671dd05e 2012-10-19 00:55:02 ....A 139776 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3b71738d54612158b45fb71351739aa133c920c73b3f4aa213a74cb2773ce7b9 2012-10-19 02:56:44 ....A 232960 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3b8a82668efed48bd3307f6a725019fcb867186a7454e445c6cdb1525e3f01b8 2012-10-18 22:32:10 ....A 123904 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3bc71ef1bb6c91254aae16f2a175f6015d2d399145a9127a8632ee69633b04fd 2012-10-18 23:29:44 ....A 373760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3bd08d869ddba3740442c3edb5864ba8cc3a8b96e4644893f0d2b97a1972acd1 2012-10-18 22:37:20 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3bdba6a4256d47123b848801882c04bfe5fa9186a760392dc3d7792689f3a77a 2012-10-18 23:30:18 ....A 125952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3becd27692efbe2cdbc184adc71becdbe5093d19931e7ff7ae9deddce6e096b1 2012-10-19 00:20:12 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3bf6e977306a37df1cf94b0f5d218d071a36a6b3b4496e9f69dc21ca036099a8 2012-10-19 01:44:02 ....A 373248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3c2df719ab83f6d4bf22abe0df23938c7bb61b5cb704d5ed45ce0898859e1e83 2012-10-18 22:39:00 ....A 64512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3c31e2828dbec7fbffe102f4c0127d7494baa9304d1e9db4b5b43363cd07a547 2012-10-19 02:41:38 ....A 161280 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3c3a0216d14c29e7c9f3220582cbc1e52aa00ff543da0c775d9111ec7e7f3d58 2012-10-19 00:02:08 ....A 139264 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3c4470ac413925dab02b884e6d238cc036f9f5dbb4a98cbf2d7f328d9b1884e8 2012-10-19 02:19:56 ....A 823808 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3c45c20ff04da270584d38fb5c0db3baad9c35f18d3da1b91a1f1b7f6ba6fcfa 2012-10-19 01:27:02 ....A 454144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3ca471e4d5a5418afa1d9b710b0ab2fdedf487adaa5cdef739e3ac25eb481a29 2012-10-18 22:33:40 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3cb764385da12da80aa621120c85490345311548b612349152e7e5861e66a162 2012-10-19 02:19:34 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3cc84934306c5c81af9278bb7ea96dcd5b4277ce914b9c5e31cb638a645cfad7 2012-10-18 23:25:16 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3cebf564040df9ca4c8e3dec39d875cad787112564852c4aa0fab6a71134a06f 2012-10-19 00:50:46 ....A 381440 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3d11838d18d543fdbcff91bd438ae785161ed934e51a68f57269b5ad41595d66 2012-10-19 00:23:18 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3d445fc869a9085597d3ad0fe116491830901e51ac4ff0bdb8ed85125212ed8d 2012-10-19 02:14:54 ....A 374272 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3d53dcebbac642e77ad51612982afd39cdf28b025ec9bccbe9a89bbe4aa98f5d 2012-10-19 01:32:30 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3d6f5d333ffe7cc344ae20d571dde6618dc19123cb5e3f6581a5a0ceac7b0f50 2012-10-18 23:41:54 ....A 452096 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3d923eff2625f308f11e957a3f184432bfeb6126335d56f0bde0f72a9d5d7d4e 2012-10-18 22:11:04 ....A 379904 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3d925fd22f67a90368580defe742bdebc654c16c98edc7b2861b808db9e2757b 2012-10-19 00:37:08 ....A 118784 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3da9465448d7254a813a947c40ebf31289d76112614c581fd8db381fc451d41c 2012-10-18 23:47:38 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3dba115e83c2c45650486a80fe67dd3b3059fa8e5149a7a41297a03b0c488aea 2012-10-19 00:25:40 ....A 162816 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3dbaaaaafd0bea36f31fc569062472e132750720a8a36d83d9f4dc7ca286a960 2012-10-19 03:32:58 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3deca4f63b93cd99f428385f32e97cc3baf5df52452c05f8826db4e30613d8fe 2012-10-19 00:17:04 ....A 407040 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3e3a3990b0820c65cff753cb92b66c45d349296e0fe373b661dc5549b3066cc7 2012-10-18 22:36:50 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3e56988240addfacd562f15412c0d99b3d73c584180b49dfc6f9f0cabdfdf340 2012-10-19 01:23:46 ....A 67072 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3e733585ad6ef08dc4478dad7fc716b4f7d8537595d3406288925f1c9f093742 2012-10-19 02:31:50 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3eb9db74b4d6330c258fe184abf594754f6ff6c22714dccfa95f3ee0442ae891 2012-10-18 22:53:30 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3ece62080a306c59889e0769adee0a5dbd732fcff58761bd48c60ed30e747bef 2012-10-19 00:08:08 ....A 821760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3f02089f9dd11601e0b5a15f9df1e8102cf1ffa58f7b091603b47c6ed09773ce 2012-10-18 22:50:52 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3f4627315c9de4035ac531c46523fc51b4b7c05f315d79bc483b49a34b681b70 2012-10-19 00:11:40 ....A 407040 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3f67b2a8e6b113fb2dae7883a6346d17f04e9ed81819f6f4ffa964c429b7544b 2012-10-19 01:22:42 ....A 148992 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3f714ac7f005a21dec13bc7f74a8ec1b7bfdebc488f739021d823e1901d32e91 2012-10-19 01:35:30 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3f72534349cc317862af3c858a43060ad4db5ab7b14df2eaf45f50bba173d375 2012-10-19 02:31:08 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3f89b61c47b43241064d71f4e763fed2f18e8b2bfe4b676903cf8271f7decb95 2012-10-19 00:13:54 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-3fc9fa25074c9c50f201f8d2a1dcbd6a841b2c29de76bd7bd416d0b2f501b4ac 2012-10-18 22:46:02 ....A 122880 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-502d62fb6b02a46f9a1a3f83915190a9a984d0b122fcc04b1c43db1eb3a63b2e 2012-10-19 03:26:22 ....A 451584 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-506f26ee41585875540b7c3f274b02edc07e9ca9234d6bfc0dff2aef79551b72 2012-10-19 02:13:44 ....A 175616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5071e3569a516c67738cdde024e15505b65f23e6472e7feea96753a21679d471 2012-10-19 00:39:34 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-50ae1a4ec807dc45c1b45321566769164acd5942b88581723deeb827a7ded00f 2012-10-19 02:42:46 ....A 230912 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5138a66f6cad969e8e9f3fcde1251113b69205fdd9a0c5d95531bedf8350c9c8 2012-10-18 23:31:48 ....A 235520 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5163528b26de197e68fd28a2f4981858c0f153c0c1e25147d3f18fc0ee883ce4 2012-10-18 22:50:30 ....A 166912 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5170895517b675b57c6a87f13d04f0b0063033270beaba497a44a4f8b4f076f2 2012-10-18 22:56:06 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-51e7b2a7241b97bc8db24d335492142759ab0ba848bc9b79def58f93e16915df 2012-10-18 23:01:46 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-51ea50321b88982dd80388022ef07babee5d99e4b0268a525503ba03f3825bc8 2012-10-18 23:10:14 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-51eb861bd65b02654fb285f2356ec6f2d059c0de29d4548bafbcddb8505de349 2012-10-19 02:17:58 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5220c66bc33bc95b0ecd23e41d1f33a71aa2dfbf37a09ba15dcdc2fbb5a98221 2012-10-18 22:16:08 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5247c66bd16defe8907452b4a5fdfc2910c6950f70079d614aa0fec48da48c97 2012-10-19 02:14:40 ....A 155648 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5269b66398516227673e76db02213f4319cbeb1a747a2fe8ce22f83407482a84 2012-10-18 23:49:10 ....A 451584 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-52715d0971aa506607137420e6e9c452815d65d1dcc791b7eb04d97d52305786 2012-10-19 01:27:02 ....A 171520 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-52eaf941b65ac5a1ff1727a528a53ee44c069687ed2cd51dd104bdcce5bda23c 2012-10-19 01:17:00 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-53265e2836d959246617dc707aa8eec0a05a566d8e2af2895ccbb520e122ae82 2012-10-19 01:29:44 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-53379be0407cdcd87099bc6a4c4886bfe9e76b198e68f30d06c14433cafdf1a9 2012-10-19 00:20:22 ....A 373248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-534979f5fd55f23b80e22920906d9c90878e82462516f722428289dad82946eb 2012-10-19 01:30:02 ....A 373760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-538b3145384582a0d5eb03b7e4781db76e40dcdf56c3b36e7b7a688417428d45 2012-10-19 00:43:20 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-538f20db387d0f899812d957b68d7e14f71df5dbe8906afcf8cea24ec415ae8a 2012-10-18 23:34:06 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-539e8f2190d3c62efdef7d5c6765f66a68d890d9cb70c5c38de722d26ec45110 2012-10-19 01:41:06 ....A 237056 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-539f56672f0c0a4978ef0ebe1a933654defd3d5d57cbe40b4a6f1f7676fc1eaa 2012-10-19 01:33:56 ....A 78336 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-53b640e3fea8eed7bee4fa38d767ab42c04908a414e7c1fb49d10e7f67e12208 2012-10-19 00:38:12 ....A 224256 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-53f39362e4eb86e8223dd65ae4a78ac30a7b0f4ecf8d126e52dfe0f5e6b96f6c 2012-10-18 22:12:10 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-53fb89532ff19f0caa5a7e0bd4e57306b9134c83ec2574cf7b7ebe66fa3e945e 2012-10-18 22:30:50 ....A 454656 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-53fbc83ab18cc64b01ad751f64ff9c08b5f698abb76d4d49b4fbfecb71fae80b 2012-10-19 02:33:16 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5403ceb3e4d95d725c4b5b7f62b28d2ae02956c5c22b13691f31570ea0f5df53 2012-10-19 01:20:02 ....A 441344 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-54167701178e7d60573878be65df5f631e4059ab12a6348ef06b1e4d850b81c0 2012-10-19 02:13:36 ....A 320512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5421203dac4f043f193edf90a0bc8ca083984011139e0473660ae67c205d0d78 2012-10-19 00:31:30 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-544785d35989d6fe1c133321ee77a4ac5ba067a7530bdf2bdba56431f622b8ec 2012-10-19 02:05:14 ....A 233984 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-54760b2f0fbe6444c89f0f996b60bc5af6df005e86ec0755ca61c12b193947fd 2012-10-19 02:47:28 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-547f9730b3294490d27c6197ea36eb1022030e00ee56919a2c0f0c562dd9467e 2012-10-19 01:57:42 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-54b2f22993970c374437eb5fa6b5785b9dbec88ceb6c0804631b6e9a33f1881f 2012-10-19 03:15:56 ....A 267990 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-552c5e79b91032e023fa0418a8232ecef2691c667b2250ff344c30597f6a9c58 2012-10-19 02:42:06 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-554c3d03c9f19070adf2366fcc157a925dff36381bfa0a6737908d01b846361a 2012-10-19 02:30:52 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5558f6975c10a35ed586bdefdcd887d2482a4c93c787d9a7e567c44d90f18a20 2012-10-18 22:26:48 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-55608f72233d3bed9b9326acda139d5dc511396ee34c0f50487e11cf41f5eb49 2012-10-19 00:35:12 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-556f9bca59440cc563aac845b80ba6158f30af6bde345060816ce61f0052dde2 2012-10-18 23:08:08 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-55735a723667f39bece83db1527ea114b8b8ff6629bda52ad9ae6ea129b945fe 2012-10-19 01:23:12 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5578cbba414fdf32d0a619478d9349e425b9ef3b1bf2a850824c6b67e073cae9 2012-10-19 01:03:34 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5580517db9bfc2902dcb5b7049b2109d40be0d58c1d84cbbf8add6a6e784491b 2012-10-19 00:56:38 ....A 127488 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-55a200b3d9f0736906f82517b96357028d55710d7dc7c7ced0e78922a29ecd0e 2012-10-18 22:55:28 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-55b4a4468570613774bb458b112766f993f29893aec5a73d3748c15861f7c232 2012-10-19 02:31:48 ....A 407552 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-55f724c47be51e23a72a96cc80ea859d45bf21ead1e697a795dc66bdb1335d7e 2012-10-19 01:30:56 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-55fc89cb62c69d9bf39656858ad3d54662ceda3e2da13310aadbb04b5408160d 2012-10-18 23:40:34 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5639ed0cf05c713ede3aa5f1ec892b19f3e28afa515863dadc68c3b4783a2a8b 2012-10-19 01:12:14 ....A 127488 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-563ca571a4c743e152997087d047594e713144498d0aa079dc8867bbae4f3a33 2012-10-19 02:00:44 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-567927994444e835cae070265e3298a398ef77b0d54bee97f45e6d44076140b2 2012-10-18 23:24:44 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-56ea22fc0eca026abf17e1c887d28ed6bd0336a5bb8902f55185f3ff653e70f2 2012-10-18 22:08:50 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5712b24af81cc4958f4c834aae04e4c36ca99bd3862736f7dd2275e95a463a80 2012-10-19 03:04:08 ....A 439808 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-571e949557a910bb76564f404e7855527380ff1cd478a954a5a1d4b3bc3a2d95 2012-10-19 02:27:10 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5724ecab2e1f002b4bf5b91e26813163cd0685e4e681f3d3251210c1418b9e26 2012-10-19 02:10:18 ....A 78336 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-572669b1e6b40cb7a1351e4fb0434b857c27aaa54d7fac949709ae228974fb28 2012-10-19 01:56:16 ....A 222208 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5743ce9690a465632b6f8be774e28a6b58788e9ce0a2ea171d748fc995fcca11 2012-10-19 02:12:56 ....A 139776 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5747a0379ecfc5693492fc9dbed6f24d296ab16a9429d517641ec50639ea9142 2012-10-19 02:04:04 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-575ba1af321a8d6cca6681e7f7a6b7019b6208aff27415f8a053f4fb044d4d06 2012-10-19 02:05:20 ....A 367616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5c63be7345cb4dc8a5649ea755a3a901f58d93b11958ec4e9de1828630445f5c 2012-10-18 23:42:58 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5c6a4e20d3a6c55d4b634829d7a93a0f4d6ae24bc164bb7c0e0acd30b831f359 2012-10-18 23:07:48 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5c93810dc52c5590a74b7e3abc5c7be01e82580fb6a47372ffd6a563f5e70332 2012-10-18 22:15:12 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5ce7ac374f971a8af3136f88a275cd28d4ba35e51bf8aeec6b022c625a95a5f0 2012-10-19 02:46:36 ....A 409600 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5cf81c189d8074876bba07a0dc9dd01c81bd8907ce741b58035533ecc2036a7f 2012-10-19 01:27:06 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5cf9cc66a2bababa0d38fcb2c59085d53ee85d708f10748efe89511629047f5c 2012-10-19 00:18:34 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d213caf9deb844cac22b52c577591c187c2c9168af0842cde55baff4dc0c6c3 2012-10-18 22:46:40 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d22184766cbf4386dd402a705695b85b2638115e2f292613db8343ed1c8d26d 2012-10-19 00:25:42 ....A 144384 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d26eb0d1093306afa982411de717bc1b78176da63e839c5dfb6783652226413 2012-10-18 22:52:22 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d3a9df288bdcdaa9dfa7cd908510f2bf0c2e508c1c2380e3237339bf93e72a6 2012-10-18 23:58:18 ....A 259072 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d4b2d4ac6ad3f46881e76deb1fbfbd0adb7376cca79993d3e4d2fc806ed2347 2012-10-19 00:01:02 ....A 239616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d74e325968b40aa8c4927212ea28eb3da5a7886422fb79dd004ed66f066d91a 2012-10-18 23:06:10 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d847077eb3c2d61c63edf6b3674d30006a73fc7fe94dfc49f644bab27fa32a2 2012-10-18 22:17:32 ....A 141312 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d9745054024f5e2bef5d35c59c3c362b72824566b1e432fd01b6cd4741e5f11 2012-10-19 02:25:20 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5d9faad8b5a1f048eb1eb2411e9a303ab1be0572b91d81df4297fe1d629dd161 2012-10-18 22:50:28 ....A 175104 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5dc331de2bd57adb45d4d0e571521d4ba93cf3071dd063c6d9213b5e8bd15ee0 2012-10-18 23:16:40 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5de1c38f3fc28ffcf7228661b4f4de93b7c1531aa1a5f153602c6f418670fa74 2012-10-19 01:56:56 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5de6eb566ecb419066137b72cf6c792058c6b3a9263d614976cba8583cff8d8a 2012-10-19 02:05:58 ....A 820736 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5dfb5786b71f377f3506855bb3b80c0f19012394f8e1f5af62129907b5e6fad2 2012-10-19 00:43:10 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e08268ec3ea8f64aae10235533360bef5e60dd1c84f9fc1749eb50b6245f834 2012-10-19 03:05:32 ....A 440320 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e215ff9547770974593a2ca754512e62435c8d092a6b244cd4734d8634c143e 2012-10-18 22:20:58 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e3e861918e7afa02076e70f4cc17ad426dd509278fd1ee9f95abda05d998873 2012-10-19 01:35:26 ....A 228352 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e4c5db9956c2bad86d8331f629cfb12f17670b50c76b73b8f3558b5bcc01ced 2012-10-18 22:57:52 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e4d64970479620b9f1c7968526c2ac0d15578581f60e58f1b062fbc7dcaa276 2012-10-19 02:59:58 ....A 858112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e642f58c67393264d44b49cb40abe59cab5993b7286d7a7462c1a4916e99af4 2012-10-19 02:43:02 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5e6e484fbb64469a73946eba383ac6af170f09af10af530980d69200d64cbc70 2012-10-18 22:55:56 ....A 320512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5ead3661ff3d3cbae768920e7607a067d2202de8baf274e5c8ebe84020388f96 2012-10-19 00:04:18 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5ec32725bec18930232010f677abd308b0738c735399f44560a76299f28b705e 2012-10-18 22:50:04 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5eee6deaf73b556397f8ebecccd7828cde949735e850755eae3a0fa42dd4aaa7 2012-10-19 01:08:36 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5ef35167c1d9b84883d26c1c890062d8c85f5f08e7eb49c6a3fa7566a0b708b4 2012-10-18 22:30:54 ....A 128069 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5f4c05722aacb1b0418a72302c5ed7a2284c59bb38a7a22d63cf79dd315dc070 2012-10-18 23:27:00 ....A 139776 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5f5ac7fde0c9545a1ba629b42295c9f7ebc9b3ee487fbb511c67d872517eae06 2012-10-19 02:01:02 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-5fc54e2ed85ea22ad41ee312bca9b5069a9addf152989f1c51c3986dbeec0332 2012-10-19 04:05:12 ....A 406016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-601638ea1a49a7fc033ecc46ec7ca90600fe57f4c3602d18c50ed56221f23704 2012-10-19 04:05:26 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-602a9276a7b02601eba7a37f147c7dddd2e8b93205bfe9c75542a739fe6ef95d 2012-10-19 04:05:34 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-6031b8074effefe47dec78737988a8007a644fb41eecd3b470535c5df72e3781 2012-10-19 03:53:16 ....A 154112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-6035e5aa912f1462620d54afc234b8ebfdae04f5d0a1214fff4c631af523788b 2012-10-19 03:55:40 ....A 409088 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-603858ce48e2d47738649d83cd2b3bef40ebd11999deecf248ebe479877001b5 2012-10-19 03:55:34 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-60395b3da208b6d2511d4e25b40f29435012abce68695f48efeeac5ab1146734 2012-10-19 03:43:30 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-60594fe310feb5268802a922ae34293efb41506841e15100297cffc0581d3384 2012-10-19 03:46:18 ....A 375296 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-606fa9ae356c72babcb79171aff263a4dda2e27bde35aba2a291b2267e99c707 2012-10-19 03:48:58 ....A 248832 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-6082f7aa0931b11630c0d0db07eebe7081eeaa9cbdbdb9ca45aaca23e27f20fd 2012-10-19 03:42:46 ....A 168448 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-60b0a1b1421d1b8c9556cbd442b28ee34d954d8abe25d4363e0c6dd93553def5 2012-10-19 03:57:00 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-60bcca35008642b7a8aa41cc6da84722a6d5bcad03491393b3f4026d3c74235c 2012-10-19 03:50:26 ....A 407552 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-60f82277ae54bf5057a6fbf2da6064f9c86b8aa67cf0b7eff71f8fcbf76d813e 2012-10-19 03:43:52 ....A 455168 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-60fb5ba95bf934804bf6d8424c4f47f3b1e49d7e27379d94277308f3289ff9e3 2012-10-19 04:50:50 ....A 202752 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-69051e912cfb4cc7f47613f2c18ac5ea5bdebc3dab4745c84681a767b91d35d0 2012-10-19 04:47:44 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-6cb845b1b5d59c4da462b6d8e8ac0116e393d773f0afb0001c308cad1d7ef0d6 2012-10-19 04:49:52 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-728421fd8193fcb3de9292baa342c283c0ccd74c59629d0f0f4b361c43cd06f4 2012-10-19 04:51:36 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-737f07c6dd4b5911f70a9d108e9ababf393c244e477edd98de31e83a7c223b5a 2012-10-19 04:34:30 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-7aab486673fe25f2d59f455c9ca2650db9b0504c7d60a7d56e8cb4da205951bb 2012-10-19 04:57:26 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-7b56c57bbb7c2bc4ad13a958b6d3d8698e816c2cea5dec9cee3574e44ff629ce 2012-10-19 04:51:22 ....A 139776 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-7dbca30dc0a1edf9140b7decd3772763d9e0802338c07b3efbbf42d697de5e57 2012-10-19 04:46:18 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-7e14d730cc13c8635ce7983f55308da1279bd6914ff1861b769c89ae575c04aa 2012-10-19 04:50:16 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-7fb6fb04227084c0ccdf51f67f33d18cfdf4b9ddac3b2fde05ea56a10fc3be8b 2012-10-19 00:57:32 ....A 452096 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-800d2787fe55ec946791eec18935c7d35493a324e6f59fb480fac76c2cead496 2012-10-19 01:33:34 ....A 378368 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-805f4d751f6a660e639131298fd9473eb05ff5af6334bc6c11580203008886b2 2012-10-19 01:42:46 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-809c69f01ee8b076875c2671bc1dc7ebb6f36f08ca3d6312b3f4cd659ebf913e 2012-10-18 22:26:34 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-80cc000ab974c55df7db236e708dbd325e50b111bfd3c22342a99269d3060fe9 2012-10-19 02:04:30 ....A 407040 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-80d810fc65cf6ebb4df58d9ab0887fcbf002cdc1aed9a88e7f816ecf7e0b035a 2012-10-19 01:32:46 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-80dea407c1d698c4876f4f4a9aedaac422641c7427fb945c360b3e5ff47f3be0 2012-10-18 23:09:48 ....A 154112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8108640094531d21dbfded10931ee9ea820973f0a0b038ad37f0c2ceb3db9048 2012-10-18 22:39:02 ....A 409088 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-811205971bcd53b8d9e1eb24e3d93ccbfa0c94353ac7ff44ad4e35064124c6df 2012-10-18 23:21:22 ....A 447488 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8161be8eab8172304b9f5e2d295d92ddb6d14caf18c5ae203131ade0eb5bcf85 2012-10-18 22:59:22 ....A 857600 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-817a5b08ce49bf5adcc81d0ede0f7562b5e37212ab63a19ab6e85d3986393f08 2012-10-19 03:22:58 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-817e69e749828519e4416646b02e3b65e55be09874278627aa6eed525650a639 2012-10-19 00:14:16 ....A 115712 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-818f622b1b295e5405b863a0d6a8a075c80c4471ad35badd41691f0197e3f860 2012-10-19 02:42:02 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8192c6131679b25e9602865c326ed735dc39fcd8d3dec40a86f12fae8e838e9f 2012-10-19 02:40:22 ....A 406016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-81c25b710784d2ee2770f2e2d4d051d3690663a373af78e0c82bc23ab6f842d3 2012-10-18 22:23:50 ....A 434176 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-81dd4cde87c9c55d28cf4f8d75a7444ea8e8b1713d6ff181408f129f882066a3 2012-10-19 02:35:20 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-823b442cebbac2252b9c44eb840357a77cf232af33fbd90c15259f3d27baaabc 2012-10-18 22:28:50 ....A 174592 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8242f1b35a42995581c417d80f7834ae292ba64d97fdaf2ab5772bc812f34a3f 2012-10-18 22:41:30 ....A 449536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-824be4c68580b0267a9381edc473b5d25772aecfd2b39e570f8c5c15a36a7d87 2012-10-19 01:55:50 ....A 320512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-825adc3f7b0e78256d5e0c332cc6a291f53efa97d2e299c8a570125032546f5c 2012-10-19 02:13:26 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-82600d2b2ae8c277bfcc143bf0b70c776b0bfd1d767489094dac58682ddf980a 2012-10-19 00:18:24 ....A 440832 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8271370d68d9682517abd57ecf346f93a2c8aa526537de7a63cde0c2fdb466c4 2012-10-19 02:43:52 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-82881664e887deeddaf553d2e10d0cdd223f227c45fca2e1236180bc56743b95 2012-10-19 00:39:32 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-82fd4590d16c608fe326670a0bb801c4762e18dcd9d05f7adfeba14e93d7fab4 2012-10-19 01:15:06 ....A 410112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8319b12dacd8546fcfb48b7e3f9a73c61744347c5a0b296d87feb7a7904eec75 2012-10-19 03:20:50 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-832812ebe427b0b017c6a26afb2adddd5f600102f6bec1d5214089a9104e77a5 2012-10-19 00:57:28 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-832e43d12f3b7e53048a2582be2e86d10e723629c4e938ffe17e36d8964f9575 2012-10-19 01:23:06 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-833706359c44208b311f6d0e6e25c62d54370753ac0ace8beb2de86ccadd1de9 2012-10-19 02:09:16 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8348227f32498b2cc9d353426156aed53f8f594373435c955bf53da6605d4abf 2012-10-19 02:43:20 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-834c0c0781ebfaa899a2c03e502d939700c12857afd14a254912a0340d7c30b5 2012-10-19 01:52:00 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8371fe83aa09fb91d42c11fdd227abac3dcf8b91b1fc660aa891e3b46bf46cc2 2012-10-19 01:35:00 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-839a86fee8913a60d2ae87a657d2a32fc68aac727eaa030bfdcf107f03253bc0 2012-10-18 23:00:48 ....A 123904 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-839c9dbb2dc23f27fc2f174de19cd6e3b860414791a5d914572e55a9a64cc657 2012-10-18 23:38:24 ....A 406016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-83d2ffc2d79680cd1c3519b1727cdc74889d17b116e73f5b962b09ec2d4c0c51 2012-10-19 00:31:32 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-83e46a71b0443e846231f56ff72600cd1f59960c536bc81d658657c60659bec2 2012-10-18 23:31:10 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-841c41e381f5b44e367c762edfddbbff21751ff8f390af64a7e966c2de10123c 2012-10-19 00:19:12 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-841c8c930584b015044d1b4d7027804dc374a8ad73e989e308947e035ec3b26d 2012-10-19 01:30:20 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8439017fba3d5e91d34e820e63479eddf01706711f0a674e026b16e0531f6f36 2012-10-18 23:08:32 ....A 124416 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8451cea5923a6d677b7636d1d22b2a7f16352a4db4a207795db22e638e10cd35 2012-10-18 23:28:10 ....A 371200 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8481f723bf494f2ce0a70d038efb6ce792cbb4ee9dacb1cbcce5d49572d8d4ba 2012-10-19 02:26:18 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-84caf1677f3b0f2104ffee8a5307c7e8df9064b4e19119dac1b29afd6dd72873 2012-10-19 02:10:14 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8550325f44d46c485146ec97e9a37ed1d1f33c00146436d23da80ca544f81ea3 2012-10-19 00:41:50 ....A 234496 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-857978ef3f5cac98923719f6f7dedb85d07553d239c2331eec7084e8afc1db27 2012-10-19 01:37:54 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-857a6a306d87d421dd8075f67c8471d960dad764b3b3e558c567af6bc7c0ff5b 2012-10-19 02:21:20 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8586427ae0845c2a4e4e056e3a1d3e18c1ec234d21aab681bac648b2b48174c7 2012-10-19 00:20:24 ....A 373760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-859c7198ba27367cabc1febdfbffc0a36e808c8e2a97c89983631a15b245ede1 2012-10-19 00:20:34 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-85ce735fbbd7fab7472d05d85378c2b16a9bff345e434d68258aeedbde0e74cc 2012-10-19 02:29:54 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-85e50f5c80c6151165d73c49a300fae03644c2205f197d35f5aa8eeb80d660d7 2012-10-19 01:53:32 ....A 406016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-85ea23101c2faa7f0f9845a857ad80e143012fc3e46aa5e0f434dddbf13aa67f 2012-10-19 00:14:26 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-864275ad92ed5f14e5a9fd77b594098ba8155249192e1129fe6057e6a6f140aa 2012-10-19 01:21:34 ....A 409600 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-864507496e008901395019d4e37cfeef858c1f980e5061eab1bfd91d9ec9b07b 2012-10-19 02:26:38 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-864568f0822bae12df958ecb35292b892148f87ff1b56f772c51164925075f83 2012-10-19 00:32:58 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8695f142ad691c7e320cbcfd16f89143a19fcfca1c18493bb25d3cebebd38c68 2012-10-18 23:30:56 ....A 156160 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-86a3a965ebdf2bcd7c2cf6f87156d145c7d615e161a59ec4e3ae6c45032fbdfd 2012-10-19 03:18:30 ....A 228864 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-86e32ff6bd0c7c17f398e832f4554b9002fd06ecac8052a163d8e15aecf595b8 2012-10-18 22:13:26 ....A 375808 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87157f8fd0c53bbd611e3f5c70a9722abef144d8f208bf72da87c9a907389b60 2012-10-19 02:28:48 ....A 230912 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87568d996eac3865fe9b4797dc34a28aaf985011c7cec30e1550b669a5b3c096 2012-10-19 01:36:20 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-878bb2ed612d0e92ea0e4cca6a417a7b7d174a4b1a6668ddf22b48e858521ca4 2012-10-18 23:37:52 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87adb16274aac714daa9b2ee276d6d40815176123c40b9d37bf103cc3f88189a 2012-10-19 01:30:08 ....A 152064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87adbfbd49494499e3093a4fa29e6feede16932b0880e0f081b231f78d5048de 2012-10-19 02:21:20 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87b33d347cbb2e1b164a976b327a3cc9e01b14ecd0e1ce7d933284dcf78bd5ff 2012-10-18 23:26:50 ....A 404992 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87fdd2121180f6db9e6f3c4cfe4882cc795403b47a9f33efc9c58b51efbdb18a 2012-10-19 01:24:54 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-87ff66fa5f0d7632ab07071cf5624b7cd17c05efdc46d62dbf4e5e205cb070ba 2012-10-18 23:22:16 ....A 139776 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-88097e712d5be0f29964a03fc482cc5a1804f14c11ca383f046af53769b064ad 2012-10-18 22:42:56 ....A 385536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-886253fad03bebdc18329dea73a8827cd055f1354cafeb4d8075980cc06a4a39 2012-10-19 00:12:32 ....A 374272 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-886eab1704fcf65eb2ebc222b1e5c05cdb9d06ec5e2edc093fd39ce6548f3cf2 2012-10-19 00:09:28 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-888776c370d6a1673317d41982e25d66b7f98921ae77c8eea4521700134ce292 2012-10-19 00:04:48 ....A 320512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-88a26c89c9052a07e7cc40843af3e3d631f4f62ee74eb954fa505ddacb94be30 2012-10-19 00:34:34 ....A 368128 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-88aefc4ebc5c3c2bbba40c1681b493795c006b9aa6b60045ea71497a0bb72673 2012-10-19 02:31:44 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-88dd26037b9b1df8326d78f0524ddd3156bd9ca8f638a7b33e6b460817b6a933 2012-10-18 22:09:04 ....A 149504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-88de942c73949451ba4869aab8f42b6a0913cf401239f9b2f4096c207ae16c87 2012-10-18 23:38:26 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8909df39a463cfd9130f7bce14df2474c146928173c5e289fc2447ab81b90a78 2012-10-19 02:43:40 ....A 374784 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-89201118f6c9c9984ce05246dd02aa137698f070b05e2d9921ab35103c838d36 2012-10-19 01:34:20 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-892d17dd948a2a2fd82302c5fb7f725b151568f949009664af9a11842d04641e 2012-10-18 22:38:38 ....A 379392 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-89577841578565f862f58b891f473c05874f8372f0cb37c46d388425c892cb7c 2012-10-19 01:13:32 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-897a5c96de4280f7ce56decd0932e5778956ef06b02301d52880a20b82a7b003 2012-10-19 00:04:38 ....A 148480 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-89b0702b4809fa02b1d81d5cbf41b5209f19a1d031666b8a95b751dd437f8e34 2012-10-19 00:31:38 ....A 125952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-89ba28a24d245a863775ea20c19de7c015fde5957ece47b428e2b7d487c78e7c 2012-10-18 22:16:04 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-89efb4fdbb092cd368f673693163c771722a5a96f0d8697b99b539c5b3ba3f6f 2012-10-19 01:40:54 ....A 66848 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-89fb8698e279fc439120ace95ae3c538b26380c4ea952c13f191d6c56edb0ed1 2012-10-19 03:19:30 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8a0464946bf277f8e23e7a4640e041f91e8affdf5afe445394db063af3e1aa91 2012-10-19 02:33:36 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8a2c19842b238511a5ab85563b2a489c74338897c5b429cb2e2514915976725e 2012-10-19 00:01:16 ....A 154112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8a2c508feb9c768d7632bb00fa1438d68e9738b7a487f11f606a38e63f273426 2012-10-19 03:22:26 ....A 244224 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8a86fedefcf304dfaaac31fb4668b652933c85aea47b76004ee840516e034ecd 2012-10-19 01:28:18 ....A 408064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8a988320b884d89d4476fef2d751fdd995e5a53b841ea4b0e8655f05494dca36 2012-10-18 23:25:30 ....A 78336 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8aa5a70fd944a29d78f53ae11362518784313e528c846c3681dd12b8837e6a0c 2012-10-19 01:16:06 ....A 214016 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8af118abbcbb8a535d766791909b8ad684a02cf90e1c6e2c21c2f40540775988 2012-10-19 01:17:04 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8b00b82ef9813fa93d5c06d28d075dd375df3d356c67dbf028d99fe4d28387a7 2012-10-19 03:26:04 ....A 407552 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8b37fe76b51c97457284c62a5d295273eb61f6ff493eaf4a66b3c06affeca2d5 2012-10-19 01:23:24 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8b4efd02a8237c22a9ea11bd06fd669f0e3db86e359f11e17dd8cde1d67dfd2a 2012-10-19 00:00:58 ....A 438784 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8b4f37767370a508526b6c40a963062bd008fefa2887c1c94ad3dee7d03e9506 2012-10-18 23:06:10 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8b76a490c660440df87196c88cccccb6f3e93672ac38a39b385396a42be61b2f 2012-10-19 02:14:30 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8be4c25c828e8dcfbd3c399003a3f82f81a16287ea4267e4cdd4f02dc8a48c20 2012-10-18 23:07:16 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8beae51cc737b721c8d3da4a6a00419fe89d263005c36b519ba6f168db82411f 2012-10-19 00:19:56 ....A 152064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8bee54d5039f9a7f38f8c449bd6050292e999cbc479eed24ccfd844b19610555 2012-10-18 22:12:10 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8bef84251fa0fe2449e73c2cf7886a3aefbc6b9de1c430502f9276d0221b226d 2012-10-18 22:27:34 ....A 230912 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8bf3c6f68755cd538f27a1296b1703f59ed096f36cea73e695d65029d149377d 2012-10-19 03:09:02 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8bf55c2ef5c2114c9938d69c9782d7c0ba9510dc8b0b446c421fd25d83f73986 2012-10-18 23:42:00 ....A 157696 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8c08a71dd0355ab548ad0be2464fe42768dbca2827646491baf24d03d0cbad29 2012-10-18 22:15:10 ....A 141312 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8c12d179d801fa5ba6b9e902b80e7f62800a7a70f21633017ec1c2c7c7ef90a7 2012-10-18 23:14:08 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8c4ee6778877ea3ee7febb1fc8f548e08d8bdc0e9f48d578c36a2c9337f25e53 2012-10-19 00:07:00 ....A 123904 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8c66ed06f71a70cc05bec70fc38dfa11be490232835f71b5e34a14f12c124036 2012-10-19 02:48:00 ....A 373760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8c863957795bc67b5c2ac4577e1165a2db363472f0dbc8a43975b34bad17e237 2012-10-18 22:51:46 ....A 374272 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8c87b79b18cedb86e86d0dbfc7f585c13fc3f5f59b6191c460c04eac9c3d8e39 2012-10-19 02:44:04 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8cdbafa522eeb3f49cd4513df5c54196e76912a6af3248ac8548dfc8f4ae295c 2012-10-19 03:21:58 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8cfe962ac13121da8db3acf212a9850f36a81577991b0eeb9290dc795f9f042a 2012-10-19 02:10:06 ....A 143872 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d09443070228641d8161028b338d487f673285182c60ecbfbd758f461465c42 2012-10-19 03:07:08 ....A 404480 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d2109928047b5baa3a21d3b1dd5fb1bebfabef0a13aa09c5536638dcb5df1b5 2012-10-19 03:10:26 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d526ed4dbc9391013a42e896e88538d3321d9600614620748bd093224a3c0c0 2012-10-18 22:09:12 ....A 373760 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d5f9aa3836c88867a3e9418a8fc1adddfddb210f2f7838d01c811bfad028532 2012-10-19 01:32:52 ....A 410112 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d65fb1468f0fa42dccc12c866f6760e2a45d52b0f4ef3625e156aee782a315a 2012-10-19 01:26:16 ....A 407040 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d80b26d51f3d82238f318ad6186ad41f732fb6d23c8d7f3194c0b3e68882dfa 2012-10-19 01:38:08 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d8e145afc695241aa0ba4ccf631f00f5d9abd4165416d4568455bc9094f764e 2012-10-19 03:09:52 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8d92c8e9f97760d67ee643ec287982651e463b4976acb5adcb5913a8e7cad474 2012-10-18 22:44:26 ....A 128000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8da795631de685a536dc4afb254ff590745f8763555533724adda1d87138c1ea 2012-10-19 00:41:40 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8dc19852cfd28ddad5a84541791bb241e4c82a61996f4ede01b7eef763268025 2012-10-18 23:26:16 ....A 114688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8de3cfac7433335ae1e03cdc7d77d5b7a7317e1f914452fb10a64d88440ef7ef 2012-10-19 02:20:38 ....A 143872 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8defe57f4418a0d247ad8d0b037dd2def3fbf1d5976c78407ce7ca6d01c6b87e 2012-10-19 00:09:34 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8dfc8f96873481e8284b987f895d70cde39cde8df5bcf6198c31db0693f7d69b 2012-10-18 23:19:30 ....A 437248 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e04384680ee333f8016875f6ce7d26c4860968e10785462296c2a377c2754b6 2012-10-19 00:30:02 ....A 442880 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e114a914d88841930f2ae7cd349839ec7f25f77dbbef1a8e6d3b73f64681125 2012-10-18 22:46:46 ....A 129024 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e3c03c2654dbf9c2371595be60c21465c863d238cb428bcc10e3e77fe543efe 2012-10-18 22:18:44 ....A 408064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e5a07a7cdb0773f4464b5e76959a0b3a78c94edb5c80f28041dd8e097b41775 2012-10-19 02:21:50 ....A 240128 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e5cfe939c0600d13e9b933e5e32866938c17ed2753098c44bdc9e0de054273f 2012-10-18 22:09:48 ....A 440832 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e7bec3aa41dd4531e58c0220804834417bd30fd5ce879470f163dd1baf3ea51 2012-10-18 23:45:26 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8e9902d5416550952f497ebe9a56279620c75ce1b9f334ea1965feb829164145 2012-10-19 01:32:08 ....A 439296 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8eb53bec0d5a247789cdfea01241f1bace6f44ed38b98ede2ba2ae3a3f2ef49e 2012-10-19 01:36:50 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8ec8e2ea42e5d191a4ac3b86399f0b48813392a1ae4121e126836ad1f1ce875d 2012-10-19 02:31:06 ....A 110592 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8ef26925649409d438f3e9e95b5026432072d9cdacbdfa134cebe173aa765670 2012-10-18 23:01:14 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8f1edad86bc2f371d95f415f6acef6cd0015b18cad19e9604eef80338a786a4a 2012-10-18 23:33:16 ....A 210432 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8f6032ae59434d5cb44d91490fa45ade49261a6779dce83b9b3f9b4e49fcc4c5 2012-10-19 01:26:48 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8f711e461a7cf92ff6f4234ebaa36f1368e33ea7bc700f4d4a192dfddc990b32 2012-10-19 03:14:20 ....A 843264 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8f7567dffeafe464ea0d93533a8af7341a51a1678a1b7b72bce95d2991314100 2012-10-19 01:35:38 ....A 377856 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8f764320f553d5113d687f41c7936ad53ec37a1bb8d2ecf941e86fce12c09e22 2012-10-19 00:49:10 ....A 162304 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8f84eeaa5cc57c2097df040289fac5544f9f3c683bbfc356ca97911cd2f1e458 2012-10-18 23:17:38 ....A 147968 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8fa2308c69784511b47be5c76febb3a193900571ad87e9a5ab6250d6bc7eee84 2012-10-18 22:08:10 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8fbfe75ff72ce8c53aa45a35e76b56d9bed70ac0fa967c79d4832e529eda03da 2012-10-19 00:06:14 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-8fead3e38cd0c29487484ba9b47c8944b5dd268e6732f88a9dceac0bdd251e2e 2012-10-19 04:34:22 ....A 46182 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-9db0d0bd56c2eeec76dd61a99421ae9892ed8116e702144a5db04dd469f54d15 2012-10-19 04:55:24 ....A 136704 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-a0f60b15870e66d2eae74329abbce7b40c12d45870ecc128cf56bb3665dc520b 2012-10-19 04:37:44 ....A 841216 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.a-a2414bb70f4d8d086d497ffa8c0b672ff0a8faed8244d8c1ec7e247242971019 2012-10-19 00:01:34 ....A 177152 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-2fccd3544902353bb568dbce22cc8c4677c422f3d07a49aab81fe9c7c7038537 2012-10-19 02:32:16 ....A 171008 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-30e4d816c7961d02ad583f02a85261a1d6c3593127cbbc3c2409ff0f5b1eff4b 2012-10-19 01:06:22 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-313c27683cf34e84216c8fdd7c4222659f4c41036a56f68e3496d168e25c211b 2012-10-18 22:35:04 ....A 128512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-31abdd8a5146961a1794ca225ac07d3a2a82b5f6b1782aff3a21245d4fdbb317 2012-10-19 03:16:12 ....A 202240 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-31bf875f6909985915f303403432599f27e9f77261b5d16b1d2b27b73b4e5b5d 2012-10-19 00:44:48 ....A 182784 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3207a3e100588a0ecb94896c6772a4fc3f6afffc432af6db2fe8262cba33e630 2012-10-18 22:17:14 ....A 132096 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-328fce4f5516d8e88ce1f472b7477c9106ac50ce21c5a49de1dd171601269bb1 2012-10-18 23:38:44 ....A 186368 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-32c180c6ac97bf8aa33863814b4c5294caa4d4bc81ac57d7fa77560bd34e5838 2012-10-18 23:03:08 ....A 176640 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-32c62aa6cb959fc435dd574f6dbb3eb756ad81b5e7a73bb5f335b84265f3c36a 2012-10-19 01:47:30 ....A 158208 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-32c8a3800edd1d0261059c81013269a10b0f75924aee98c5c85972248a186720 2012-10-18 22:48:26 ....A 19456 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-331cd59f2eb77dcae05a58fc6d456058570762c660afa38afee8ebfbb0d78f9f 2012-10-19 00:03:36 ....A 190464 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-33439c05d2c73d8f6f3a5a07a44dbd65758b81c180cc8503a124a6d8af535d26 2012-10-19 02:22:00 ....A 185344 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-343bfeb9a742f879cf13a65c122390946e66d2ece35e768c69531504ae058e24 2012-10-19 02:52:28 ....A 182784 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-344eac10b0b15945295d1f12c141cddc6e549b5fbd5808dc3e5e0e62446db187 2012-10-19 01:16:08 ....A 194560 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-35095bec3180ce04bb656b12a2c850e1610a64f7ed655a551dd6419819e08e88 2012-10-19 02:10:32 ....A 192000 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-36def46c2943cff7a6eb3395de293fbdd06641e0bf31ba59f03272602113e147 2012-10-19 00:27:28 ....A 149504 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-382ed77959703dff46ddbba4f547a04775aac67b3b1b8d917e7985fc42a34079 2012-10-19 01:28:10 ....A 184832 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-38429860285a67177b03e3b637c6ed66addd2f6de3fd4cf7002daae8dfe637ee 2012-10-19 03:13:02 ....A 169984 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-384e994a39cbb2710d8ababdf9aa3063f24aa02f560dba6643e34d0b13ac8111 2012-10-19 02:38:08 ....A 87721 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3a0b59446e8407e0d6a11f6480c1a2d71c7813a80ce6c164f520546cbd2717e7 2012-10-19 02:42:04 ....A 189440 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3b21388cb07bfed01bb7542258474eeb10b951d7c0845194a673c9a630cc1aa4 2012-10-19 00:03:38 ....A 230400 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3bd72dce46c6c4660bdc49026d56ae54047e1fc70682a3f8e111bbd38051de0a 2012-10-19 01:42:10 ....A 158208 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3c42eb0fbcd73f432a9ccaaa5ac7ca4f8bf44a41d4d5cd634bf0feaf7d12c780 2012-10-19 00:09:38 ....A 173056 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3cc5bb98a0240ea69d2f77e262b21d3cb22cde9532cb428bac845092588d0c7b 2012-10-19 00:25:28 ....A 111104 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3d09a3a7f4bde4f13fb806159a722cd12e28cb7d84cd23df73fad3bbf67c2da2 2012-10-18 22:45:40 ....A 128512 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3d1df53e4a9d2ec3857e84304c100b7dc64b8b27668b6029f2a6dfd94b3aca99 2012-10-18 23:23:34 ....A 152576 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3efbde6eb7f79d375e2d4b209c71ddb019a5ea858243b5c2275a443310bb2f94 2012-10-19 01:57:52 ....A 170496 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-3fec5ca9f72a54b232d142b7d1eeec5fdd3a844eb3d6977a7fc17f71bcdbdc45 2012-10-19 01:49:44 ....A 148480 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-501ea962778101ac2770971c14f89672fabac3425164dbb0654c41a27d01415b 2012-10-18 22:52:46 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-508afb28a95e74238cd9fcda9878d3f413c8f0770876b6b2e136743b2e5d0857 2012-10-18 23:58:50 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-50b31af43f50189811c17bb5d87c31b076ec78a7ebe8a517f7dd00047fa88f9f 2012-10-18 22:07:34 ....A 606208 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-512c6c56cc15837f7309ab3639b666d79b865a8a81dab2ba74525b2f5f33f6a4 2012-10-18 22:18:04 ....A 152576 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5169554b19f4b79c29ca2ca7e58f60cdf7c57b29b28040fa989b42a3a7afe060 2012-10-19 00:57:20 ....A 221184 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-51719a4fe5cdca5a801ebcdf7fcc19467605fc75a01444513a413d93a241c164 2012-10-19 00:06:24 ....A 95744 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5177adca19667beb933612025712d2d98c14f17b0d91e09531e167ad37d25efd 2012-10-19 02:42:28 ....A 210944 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-51ae9c5765e115bf4186cb9bce0cd0af54fdc3023f5abba3ce4a1279ebb087e5 2012-10-19 03:22:36 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-52269041a02b3955f0d2a13e4a236efae093a70bd2066af613000000296974b3 2012-10-19 00:36:02 ....A 152064 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5418df4890f4e7adeb6e5e022d53ca8e4d1cd8f56db2f878f5299df81c4897fe 2012-10-19 01:28:12 ....A 172032 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-54b95a949a2cb6174080cd3b0d70421e7d6dd1ae2e81fc0b6585d95e2a06bf2f 2012-10-18 23:19:48 ....A 137216 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-55454eae60dc8defba683cf843dfe3e26b9722936573f06368dfd10cf9ec9383 2012-10-19 01:07:20 ....A 91136 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-559ab23236ab88a43e5ecc99c36377402d84c0940c9a7aa30b87f77013d6a884 2012-10-19 02:37:56 ....A 180736 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-55b60cff39c9e151ba438d499d9a1e1ee4f47274d2b9b3c827cf0e72ea7f28f1 2012-10-19 02:05:10 ....A 168448 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-566b3b7ac63ff66a2fe21c788f001c6297af694c70b34a7bcfc218f84bc0b8b5 2012-10-19 02:26:30 ....A 169984 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5c904066bd97086f16745275e5c3e87e168d284623fc49ec1b7563dc46e4a396 2012-10-19 02:48:44 ....A 148480 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5ce913fff237539dbafb7c2b464e627dc3590e3167eefbdb25a2803104632c48 2012-10-18 23:48:36 ....A 189952 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5d4cea7168e0547e78368e13fd6fededea773dcfc0125d24551adec043ac4e60 2012-10-18 23:42:54 ....A 160768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5d4f9fde635fc45fddf71fd22ffd3d26b2caa179ad731b3f52cbcd318a01dc83 2012-10-18 23:06:48 ....A 91136 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5d51844e722bacace958be725564d26ad3da0812d72485e51536ee785202dc3b 2012-10-19 02:50:46 ....A 184320 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5d5f6f78bedc395952e4a31a2a2f06c1fb3b65723072de4e74ab5e8a582a79ab 2012-10-19 01:27:20 ....A 97599 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5dbae7b7bf1bac4a3f911f0de861fb2370dd4f24d173871f3caa011b6a43619b 2012-10-18 23:30:04 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5e2c590db9fd2e7070e98c678890be79aea5b420f48af3c0401a6f38c1714cdd 2012-10-19 01:59:16 ....A 79243 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5ee3e4756e066ba0527880251d150ee04df68fb2bc51b4bb65583383233d246c 2012-10-19 00:16:54 ....A 230400 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5f053747d364414f211f428111816ea2d6752b58799341546ce7e0e449a8b227 2012-10-19 01:48:34 ....A 178688 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-5fd95d51b3d97da7229ab1defa6a3319b89d9c28c18de518a672b64d7dbb7239 2012-10-19 03:44:10 ....A 113664 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-60149d714fdd3ebf724296ef4154d23aa960df742ec4066d0651d10da5eca2a6 2012-10-19 03:51:36 ....A 206848 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-6047843add0fc3f84469730d09c8059eacb1740a3facd4c04ba9fee0b9886dab 2012-10-19 03:42:56 ....A 169472 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-604fa0dbdedc81bd702009dd68f6322ad22ee9fe33a7ec6650e9a0a0d5fce27b 2012-10-19 04:05:16 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-60565f5bdbbc410622a131c76d3792997f270d1d505b140fa349f292716c5e24 2012-10-19 04:06:06 ....A 95744 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-609fb4c96f45838a1fd17e9d27861d01dcbed649762e032548699624315dd7e7 2012-10-19 03:49:34 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-60fe085536fb166603ca96efb342bde32a0c876ee78bd4b9a668cc5c597ebb0b 2012-10-19 02:31:14 ....A 186368 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-80f4b89d0bbe46d91736071be1291824e2dd9e64dcc3a1933a96b6726c0f33a9 2012-10-19 02:26:58 ....A 185856 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-812e191315af5e50ff6c31cdbc1e1857c7392a0c6687f7365307806a4c48e8e7 2012-10-19 01:46:06 ....A 111104 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-813e53a396ad80955e5d3ebc3bb98170c4f89b55faccc02c4c12b1c531cf575e 2012-10-19 02:31:24 ....A 229376 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-82ee479033084fc9e2b23c09c4522a293f9e53755d22e295126ca73b3132db9d 2012-10-18 23:48:44 ....A 172544 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-84c3a95656d3f1a77dbb65943f9643c367bfa505711ead9dbc185d5f2eafd697 2012-10-19 02:22:02 ....A 167424 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-858705429f83107ef370286dbc603d4c4e71357591fc43854fd7c0185ed0506f 2012-10-18 22:09:00 ....A 158208 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-859e61548b4ed9c2bf419e1f43c7d9e575ecb6ef9a6c2222e848d551b28f83f9 2012-10-19 00:14:12 ....A 111104 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-85a2d8e86c8c3dea80a851b0232e1a5f8ad2d6d0f35cdc462ba58cb740c1abc9 2012-10-19 02:14:16 ....A 175616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-85c8ec64a6883a84988d2aefcb27546c24cb248fd4fd37c347fe51c0b227a9aa 2012-10-19 02:18:26 ....A 111104 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-864507216438313886928f2e98d1cd3a3002835c4bb63dbadc440f430f20da1b 2012-10-18 23:17:40 ....A 227328 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-87c1bbd7752eebf1e8d06def8767e6cb52b39648ac7d4cc4317f5e11510c14d8 2012-10-18 23:16:02 ....A 145920 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-88404dc6acc1d03c2ad1b552d5ecd6e4a234497401624b86d930a0929b9ebab6 2012-10-18 23:36:52 ....A 134144 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-88b363304d37f51c48684c59cfc9dabf94e0709898388319aa1c592ed16c64b0 2012-10-19 00:16:12 ....A 188416 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8b0bb83b9a75462372382d4e08aedeb3b1a22a35fbd043032402834e5d153b57 2012-10-18 23:09:34 ....A 109063 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8b77f5f65d179e870977286b25e0a0d07acdfbfeade5da01fb720e57865e98ee 2012-10-19 02:01:14 ....A 167936 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8b8ddcccba4ac898fb25d8bb21a0b29880f9ed875bc969750cc3accb019decf9 2012-10-19 03:08:58 ....A 96768 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8ba46e4c3b8bdf8f379decbf05443f898a9ea52fc7d260eaa0f923c7ecd7911f 2012-10-19 01:58:44 ....A 152576 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8c56592aea3ded6cdcb59cca424753d1d8ce29f0dd9d044d195dda6002221587 2012-10-18 23:50:38 ....A 131072 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8c5cabdef824516f8d485f08170298b2c0b0eef76f925f689a10b57707d2615c 2012-10-19 01:36:34 ....A 177152 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8c671914f173e0ccf1952c82427682cabdeb27cd9354f76bc0909ae74c5d5efa 2012-10-18 22:50:30 ....A 195072 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8c705a0ca91de9818fad47c196420ffb9ea233706168230756f5ed24d7b83e21 2012-10-19 01:22:24 ....A 182272 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8c718690e8ebd26b2991209da1f1b57230939cd32ca881a55bf9cf54b022ca8d 2012-10-19 02:35:36 ....A 133120 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8ca8c389fc4cefed6207589d2c022283c097ad35fc78378bbee6e4a485ad0824 2012-10-18 23:11:36 ....A 40536 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8d30f4d597a9d11700ff39a72a33ba8b618a3f091dfb0368c2f17735e3a21d4d 2012-10-19 03:21:30 ....A 111616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8d362b0929b20e3ac8f815117a6a41c37073bfec6885b17463c33eb2320686b7 2012-10-18 23:29:42 ....A 175616 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8d3f22c7bcfc43dc7322329788f674a0220ef586940bc650e6a147ba29d15c42 2012-10-19 01:38:56 ....A 209408 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-8fbbe4ed8d2670692aa015e185d33d916045fc4a2f676efd72a72dde75d0bd49 2012-10-19 04:50:18 ....A 185344 Virusshare.00015/HEUR-Hoax.Win32.FlashApp.gen-af7193d9b058185a5b81f48b837b994f3300a239e40537602e74a0aab7ed87fa 2012-10-18 22:23:06 ....A 61939 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-31564b59067ba6df1c585128a645cbdfcc91f4f4622d6467bddfa21f581b0c21 2012-10-19 02:30:52 ....A 208148 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-32edb938dae6f7b8b89d9a475fda8639dad9adcb8069323a6087709994568ef8 2012-10-18 23:38:38 ....A 180224 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-33962ff0eb0c92d41e10deec4a00091851e85551fa7fdc9347d02c8b405be4ad 2012-10-19 01:42:12 ....A 393728 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-340b251f44cdacbad161851137989031ddbf602e889b6edc7430064ef1055ee8 2012-10-19 02:08:00 ....A 397824 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-35660cdbef97123b7646fe6dfde4a4806a0232f3c61391bec5887a734d43d936 2012-10-19 02:28:12 ....A 266752 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-35e5d4e8575d9bf8c0d7be45dc51138ef70f1cc9425f31fe3ba274f33d973c53 2012-10-19 01:39:46 ....A 133632 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-362e08062f9db8eb92bb6e3df423c2eabbe31c9196fbe9c13fe88083f76a26b3 2012-10-18 22:57:06 ....A 393728 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-37336200919a5aebcaf7adfde22fc4b47f65389801a8eb8c07517726e644bab0 2012-10-18 23:43:12 ....A 393728 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-3a93c257dc9ccb66dbd7aab2205e86a25b3ca2cb7ea02b0f5a01e606a60e46e0 2012-10-18 22:59:04 ....A 393728 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-52b59368239a3eb27ab0812a7f775755469c8956b7668e48d62d5a5f209bf254 2012-10-19 03:46:38 ....A 392192 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-60a00c901dbaba063216d9be69c38b602b3914f12014d33d5cc5faab4b6fa62c 2012-10-19 02:36:16 ....A 397824 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-8dbfa88c00f4f4d7a6889f85326d29a8357fc853708144a08d9b99e65abaf4d1 2012-10-19 01:40:08 ....A 112640 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-8f248dbfe2691679d642efbf200cbbb39daacda3eb2e3cf4b64fa87c07e1303e 2012-10-19 04:48:50 ....A 396288 Virusshare.00015/HEUR-Hoax.Win32.FrauDrop.gen-ae3ef538298f5565778de938bfb9db9131e7c558646c2daa8290b5bcb1c77ed6 2012-10-19 01:38:02 ....A 181760 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-32750e8a8490b20d05289dc1520d8de239d6f91f875d782aa17047d3aceba90b 2012-10-19 02:51:46 ....A 565248 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3368c7ecdc9b3fdd78719ebaaeb1796a6ebdd0d4bdedb4644a6b5eb984f74916 2012-10-18 23:20:04 ....A 474372 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3379a6323db0548445de506d093263f152ed93ae7bcb395422b6adae2b50be9c 2012-10-19 00:35:36 ....A 18626 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3393ce5c1eb962454406001c03a2dd7b77e867728398078c81a36c5e0cac55c4 2012-10-18 22:19:46 ....A 487424 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-33975fcfcd0d907a045750b7831ef96628c6bbcaf36df3e36d811d42493fce52 2012-10-18 23:39:02 ....A 313856 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-347f3db745784cfa44724cf7d378af5c8da5c98eb22c1bd88988eec8a39e6b51 2012-10-19 02:08:42 ....A 33280 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3676d99c9e3d29827119f707c5cb61410d51db843f487969039bc32cbb2a05a0 2012-10-18 23:11:46 ....A 467968 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3761c6ba7a8b0c3e376c94ba38808ad6ce42dff529beab1542427b7b1ec44c82 2012-10-18 22:38:34 ....A 467968 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3afeecb764c28dd090df3ade001a999523cad82105c6eb1013dabaf81d985c29 2012-10-19 00:04:44 ....A 3152384 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-3e05c338d2bc92cc7793ddfd8982f978f67b6a78644011708a37a4e093784832 2012-10-19 00:07:40 ....A 83138 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-50323dd72cd5883120faf2b3d506951d1c64148c298d45270c7b5523017db2db 2012-10-18 23:32:26 ....A 513536 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-50e931107867dfcfc12e4802aa6ab33ca29a29219b3b301529e5059e12a292bd 2012-10-19 03:09:30 ....A 206420 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-51f5f165018561438085b726dd2f6e8ce8dd6cfbab9c9a394c76c5c3b228b4f6 2012-10-18 22:45:30 ....A 32768 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-52dd46c3a6c0e2b75b5a05cb3772a8bf5b42e2cb1edf7dc13dcbaf70f62f1368 2012-10-18 23:25:00 ....A 182784 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-5322e81386c104078ba4e55d7dcf74f5f46459a27b8c4179caf4b4d0ff9c3ad6 2012-10-19 00:59:22 ....A 2241315 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-5650717921c5611daba899c9bb05e990876bab8e38f79ea39adf871024dcb2f1 2012-10-19 02:25:58 ....A 70177 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-5661df97c5cc7eea0643ac53f7ef938fcf8d13587009d04602caa189b341b2f5 2012-10-18 22:34:36 ....A 513143 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-57330f122c732ade1cf8270ace5d93820a79c9eb30187163395ddf2d8f657bd8 2012-10-18 22:57:24 ....A 261496 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-5749ca1283177a59b288fb07551106ed6b974e7cc0652505a3c77d949bd1e305 2012-10-19 03:57:54 ....A 487424 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-6088e32cb4532830a3ea7f71f90d47d85ac09b60c3af48f3c179b9a547b55883 2012-10-19 04:07:22 ....A 4381187 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-609593405c59be113d0e957ca238686d4e4193b271728f3d446b35b7baa1959b 2012-10-19 03:52:26 ....A 313856 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-60f33837a63a6c4d4a64d314acea9478fba1b599f09415526d90efba84313105 2012-10-18 22:08:28 ....A 517152 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-8599e74221c57a65d27e596780bd815bbd4c252bd978ad180b34f3fabfa8c159 2012-10-18 22:45:30 ....A 293245 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-86781ca8f891e862780de2de7e880b95bb38e8ad0c6a2918a85a11835dac5761 2012-10-19 02:21:04 ....A 196608 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-87a13fd5574f3e4e27a2c3c82f1bd4ecfcf99f2606cdff5b12ed82ccb3cf823f 2012-10-18 22:26:46 ....A 23040 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-8904c9bffca3184cb765e1b7995fce8248fe796e613c905f2a9f875a66ccf16b 2012-10-18 23:48:34 ....A 200704 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-897b876b6ad3da8296be6146d44b7f4d7c808c1aa88aa9d5e9e309b3a35c8177 2012-10-19 01:39:46 ....A 1008128 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-89d43b9cdc8605abedaa3099ab18d9a251eccf09ea8051603b72f7848a9ecc85 2012-10-18 22:36:28 ....A 313856 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-8a23d0d91dd9f6b0ce5bff559ca8d05100160c5274abc45c191034d5b57b903f 2012-10-18 22:11:26 ....A 467281 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-8d1b600efb701632de0ecb0bb3505ae230a605861b4a1eb2ac6144e1cd9a7c63 2012-10-19 01:22:08 ....A 27136 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-8f71937d76e1f85193b45be7e299c06a4358b0212d31056239a35a7b8aa75195 2012-10-19 04:35:58 ....A 26112 Virusshare.00015/HEUR-Hoax.Win32.MDefender.a-a1f140ffc96af8288d5a6e06d0b47f213167d067f4d8b69cd3dfce670c437438 2012-10-19 00:10:18 ....A 3653612 Virusshare.00015/HEUR-Hoax.Win32.MDefender.gen-8ef7f5e01bf47b4b83bcc37bcdd54c830dff42fe911fba038bd1500bba95cd58 2012-10-18 22:54:46 ....A 694610 Virusshare.00015/HEUR-Hoax.Win32.SMUpdate.a-39b8b90a5bb23d99f908ff040c76514d69046552aae02758dab01585cd56d692 2012-10-19 01:56:12 ....A 2177448 Virusshare.00015/HEUR-Hoax.Win32.SMUpdate.a-3ee22a4f818827ebeea2e6abd2258a03ab8f2767f0f55c2bbf12a5ee83feac7d 2012-10-18 22:06:48 ....A 450589 Virusshare.00015/HEUR-Hoax.Win32.SMUpdate.a-546c67167f7ad3adc6a6695fe39e9a98cb419a74b8e2a1a74c29ff563e0a7472 2012-10-19 01:38:54 ....A 2456576 Virusshare.00015/HEUR-Hoax.Win32.SMUpdate.a-8230330af6f90ed7c67e89a90a16bb1f631ed97973c8378fdc419ba89cd21caf 2012-10-19 01:48:36 ....A 49264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-30624b2eb8952b18020e026bfe3a285d08d1862a41bac2d6a10ad78a210d6af8 2012-10-19 00:30:22 ....A 101664 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-30ec4e3ee5d0c1448123456a8d6c16f6a6ab73f95453e7b2f5070ab3f107580f 2012-10-19 02:04:50 ....A 38946 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-30f908c9900f95738de20f279dac37a615d5cf9cb292288e7fe6ef903c9f7c46 2012-10-18 23:52:38 ....A 651776 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3152e63e90b6e72f29d9246f0bd5b1c494db1bbb87c55cd358e572362c6fea61 2012-10-19 01:06:20 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-320bb32d9e90f8bc06cbb2341b1b4d406e89d2e9f16cba11577b68c5652af631 2012-10-18 22:44:08 ....A 60946 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3243ce726eb2d95544759298ccee00fcb66a84a030dd99f4d6d355f6bc8867e8 2012-10-19 02:31:36 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-32639f3903e85cb052aa612ddf66b81301171452b651822d10fbc09a78f91fc4 2012-10-19 01:22:48 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-32a3a3afe2bedadaa155e6396e93c8c101d51233da36b897a1ccaabedd65cb0a 2012-10-18 22:09:24 ....A 259072 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-332d8571c9b60e2d263983df33bc0329437ba6d2a7958fd52690189661787ad8 2012-10-18 23:27:34 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3369a9da64f22c3f86ea83aa9a6a10bf77a65069125a556f0c8460cbbe0e15e7 2012-10-19 01:32:56 ....A 381952 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-336bb744a3b19479bea5505a7806129a82997a94ea8e74646dc2b410cf59607a 2012-10-19 00:39:28 ....A 363520 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-33decee576919d8dce531c3123f11d127526b0a166cfba190270bed2fac62dbb 2012-10-19 01:14:30 ....A 42888 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-33f66fb16f6e73b02d2c7621a081bd15db54d9f861dfebaaa7e0c3253ba7f446 2012-10-18 22:09:58 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-34a653ab7e557434ebb6ac0583a9c26b5317267a26b24090f58045c2299fc84f 2012-10-18 22:59:36 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-35202aa24cfac35a4d0c7ea1e4be691f2781e24e0765dde4002495371eb363c6 2012-10-18 23:38:34 ....A 459264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-35222f6986ae4be09b6cfeddbec33dcd73dfce4d22f4c5cebdca04816fd30277 2012-10-18 22:48:40 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-358c7cd81a2edfd6a67b9beb56c3ec5b6aef1b00c1ec0e0618e641d8a22f2d0d 2012-10-19 01:40:52 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-360843bc3b4f102092d6982adfdb592c78864ba749f545a1677d2879f9b2830f 2012-10-19 03:12:50 ....A 213918 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-36b624ce3428b22b35577c496a6aa68483a189b8ee5c0cf9c51482785bfa4a53 2012-10-18 23:10:16 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-36bcf88b8bdf21a02a76194783043e60e29e3b41d86174cc8f494f06167870d2 2012-10-18 23:58:10 ....A 258048 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-36bf144168956dd70c43456032e34f56dbc4cee70adf836eda756b56c48366d9 2012-10-19 01:04:10 ....A 168448 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-36cb7e1e2cdc4f0a195cf72ea0a0a9b6c2155b6ac7193bae17a79c28e5d7d3fd 2012-10-19 00:44:10 ....A 160768 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-373f39d1f2562061a676e3d80c58c8cf3398bfcfa7863c80d7143b31252ff2ec 2012-10-19 02:52:46 ....A 91638 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3756750cc304857eac7fa8fa7b42fdb6f306c1f345fb372467d0445ada18d693 2012-10-18 22:19:10 ....A 652800 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-377ec627e7521bc0d1ea59a5a706fed90556cc04c98106da91b0cb5aa191dd7c 2012-10-18 23:28:08 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3782978fe354c36190cb69708d6878424faf03ad883842e6cd4a94968ed9925b 2012-10-19 02:10:40 ....A 381952 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-37877a4404c32079458b8cd69c0b9172bc79ec7cb86374a41251f60bac186971 2012-10-18 23:27:08 ....A 437934 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-37d136c53899b6b3fb38f7fd903bb79d138362fb11ac7b50f3c638a78b096e19 2012-10-19 01:59:40 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-37ed4539b1bfb9efcd756e1d864ae7133c4104a0773f2b0cbf3c9f51d85cd7b3 2012-10-19 02:23:24 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-383b3833a155867cacb867ce392a98e1ee06e99576e8448476351cff05ea079a 2012-10-18 23:23:12 ....A 19456 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-385299395f9d0314a22c6d0389a3e1785de58464d22615d505efac0aa5f72b80 2012-10-18 23:23:12 ....A 249856 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-387d6fb9ea400476f6c6e75d9cb1b4295768318cd881f91769a2df0c6eb7fa82 2012-10-19 00:37:04 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-38cec7f67903e17f70131ede2206d58f24b0456785457a31450f4782d36ad4a7 2012-10-18 23:05:14 ....A 816640 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-38f220e63c30f6b72253b6ebaef65cc007d2d42cf11fa5216289ab00f9a24d0b 2012-10-19 01:23:22 ....A 186368 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-39245831ce1b807c62096e08b4f1e876eff25fdcb623663b39684a7da7e03044 2012-10-19 02:25:58 ....A 327680 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-393a6ef481730045f244709ac7e13ca877d9707ae724dc0d0d3ebc41d938d647 2012-10-19 02:36:10 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3965f8ca6ca5929878fb79478b09a556930c18dd22515ee771d2a1bc1d93c761 2012-10-19 01:26:10 ....A 366725 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3977693fc5112aebdfefd93c1e328a91fa752cdcf737c2d35cc39dd84536356c 2012-10-18 23:38:08 ....A 337408 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3a228e0cf2a9e1d10e96b38e66d05d35a9511472ce3b10258f6e5d80470a0313 2012-10-18 23:43:18 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3ac2b5fe2c939956f4a239207c6df71c7f87f6becedef9768b46180963c2b68d 2012-10-18 22:49:38 ....A 215552 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3b23211c3a03253a0248f9d3470be6ab17f3d36d053ad0e44a2e1d23094d54a3 2012-10-18 23:02:34 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3b2fd1f0fa12f5e915b77dea8091c0e4eadfb6d33dd8628ff8e1fc5618411266 2012-10-19 02:16:56 ....A 417792 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3beec0b753709732c93f2df07c2bf3a93c1a6f5549f18725c54277af99b3c656 2012-10-18 22:39:58 ....A 249856 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3c00af2c90926ce8f4d24661e1e1805a76f707e9469fbec9c83e5652c25d8a49 2012-10-19 01:38:50 ....A 381952 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3c9e15a57fbf2c387a9c38c26738272d6de696c3d988cb485f6a6be8fde1c808 2012-10-19 00:26:26 ....A 397312 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3ca88af11516ddeb518ce95865e3c580ff7af8c4905c8ce9257708dc3f0965aa 2012-10-19 01:55:00 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3d05b6743806339b5db7bba6a8f5bdcddf340faf0902840712518aacf8a726a7 2012-10-18 23:30:46 ....A 48066 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3d8daa984af5d346aebf4158a8b3698d0282eec79bc0df3efd9944c036613c26 2012-10-19 00:40:52 ....A 337920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3dd9f1dc25c411743bc245ccbdaabd6ba0665654ef75ebd2d242fe42990ec2f9 2012-10-18 23:37:24 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3ddbbd2a6370f1f83515b2925abda8939aae9782c1a854fe116b2afbb7accef2 2012-10-19 01:07:56 ....A 367104 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3e05f985b8e1af64a0b37a064771c1fb5fff53214ffe5ebad1bded3c9ffa3f0b 2012-10-19 03:14:04 ....A 651776 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3e0ac9792ead6739301d48dc8bf94207e8c6044a040add800cb9538a79c3a1bc 2012-10-19 01:44:20 ....A 160768 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3e35ff26825e911c92aa1fbaf538a827d467023b3febe4c6c31cb8eaff4f9a16 2012-10-19 00:43:14 ....A 491520 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3eb5012bdcfa502c07c61145d06f95541c01c9787fd513d327473537f38af081 2012-10-19 00:19:34 ....A 372736 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-3eee5e64b5a7d0f0f23921772cfa1dbfb5a9eacbb97996b003c406e5f5830848 2012-10-18 23:23:32 ....A 294912 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-503435cd32ad16ad25e965478832e822680fb14db6f2f49767785ff3770b4f04 2012-10-19 02:46:36 ....A 844800 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-506debf99bedb7d57a49dec328bff517a4be75f27e7663886ca87e7dc05517cb 2012-10-19 02:27:40 ....A 417792 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-50cc8170ce26a57ffe374f5af0e0d25321565e29b4d57909b4a6ad75c34697d9 2012-10-19 00:05:06 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5110a87107df2d163907e944b5d86ebb066e1c0a0e741ed4e439bac057f0c992 2012-10-19 01:13:46 ....A 179200 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-51390d1bb49c6d7424a81db30e1f38b6e5d9aecf606dc577c7e13ad757a5847c 2012-10-19 02:36:46 ....A 16896 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-51418c366cd9d19c191df6b03bf9fa6c7664d76af48f76184579f8618847605c 2012-10-19 00:56:42 ....A 366525 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-51860e9b26b690c0c66b3422364ea1a3d744a6191ded13021b41b8faef0829f5 2012-10-19 00:43:24 ....A 397312 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-51ea1e6cdb1af8bc088f0ae03be3c4bc0ca74cb511964d2e2a9aaaff0e589ed6 2012-10-19 02:10:28 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-525141c0392a7183246647ac1b1deba166d55725cb75e54c4fde4dd1f8068dcc 2012-10-19 00:09:30 ....A 77225 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-530e4a7408d17c74efc5eee05149932c077da3994352d0697c76ad1ec27df97f 2012-10-19 01:34:50 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-53a9dbb5e4ce10ef724722fde946d3aeee62f6002255a3ec1c97b8bc3c6836cd 2012-10-19 01:25:26 ....A 19456 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-53e118db885c905c6f1772b14062e7887ec2dc9dd63a0be26f7785368fb89bd7 2012-10-19 01:52:46 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-545b58eb5cfd3c3fc64aa674087a3cbabd565b3f837da28c6799a0575f6ce06b 2012-10-19 00:48:40 ....A 397312 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-54e779fb878031ac49ac859013911a994262405259e534fd2ead7fd15d5bbf6b 2012-10-19 03:23:24 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-557f87dee29959cb816d8928944dd32b616e814f05a10592534930b52a9bcf16 2012-10-19 02:10:08 ....A 54170 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5598548313f4f40ce02c9713de2461cb2e437da34241af0b669de13e8a71121c 2012-10-19 02:06:26 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-56b27c288d0e998e39eeb894d4114a404cb3af32bb63eb68bb8774e0f72faf33 2012-10-19 01:17:20 ....A 337920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-573fea467945ee9ef2e6f255bb380cb5ee9334649e1c718e2ac96d1dbbf77ff0 2012-10-18 22:22:38 ....A 249856 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5cb8b2c1c45f15bea80596f5e915c57fb79f3be6e02e42d069358918f6047b46 2012-10-19 00:13:00 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5cca473289dc4f816bcabf9f6e1b7803dddc0e900176c7f0b9cacb5aa1912e93 2012-10-19 03:04:08 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5d4b0582039704dbf5e1b13bf341e2816565a9d28c8755ca477fbb116c581de2 2012-10-19 00:41:46 ....A 652288 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5d897f370514ce0e0ee5d3c7250cd5296213e2fbd6564d3ceda00633860665ec 2012-10-19 02:01:26 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5de9138e5f28e0df506b1ffa3deb76f98059469be940077b68d98b716b762095 2012-10-19 01:57:36 ....A 652800 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5eb3df2244d90c8c9ad4e602d5bc8fae5a9d8b50c41d4ca21de400e5774a22f1 2012-10-19 00:48:12 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5ef753242c10f495dab5543883fbe39e94adaef4238a713f60378d1441e703ed 2012-10-19 00:16:24 ....A 417792 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5ef94673ed2327f541018762bcf79f2bb66c6a1d174aeadd3144a86b2d831ec9 2012-10-19 00:11:28 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5f18563a5b00dac50c46570810fdbb9fff851937aa8a69df5a301b95f1eda2dc 2012-10-18 23:59:00 ....A 29655 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5f1ca2303fbfe37c360872552c7ad1cffa866fb24639746eca8b44f744d469e9 2012-10-18 23:02:08 ....A 826368 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-5f2b2cd487e8eb20ba288814a5703737de255c544a9c8d8b15b1665a7a728d68 2012-10-19 03:53:20 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-602600272f416c4b283afc5dd01e2ba22fa771ddc4099210b39d79a61b8a01da 2012-10-19 03:54:22 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-60b6b2090e4400bf2c1603a59033f0e33eb0fad30138a5db55d0b45ef1a55a75 2012-10-19 04:44:56 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-62ed1e49fea4817dde5dc6bde9ca48788652a299fc58aade17f6ca1ff9d99650 2012-10-19 04:38:40 ....A 651776 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-737b131632f94b3b8fdbf5f673c17909702dc425c6140aeac5202d46874eb9d5 2012-10-18 22:18:44 ....A 215552 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8002f22543cdb324ba365ad77632a88d1df83260729d6e4ebd76783b2ee13536 2012-10-19 01:54:44 ....A 491520 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-804948e12f5b4110ff3c5d1a7f6bc01e6455327f3c445e661f6084f3a0f35648 2012-10-19 01:21:16 ....A 85285 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-806e440167c58d78a7ece0d5a5dfed674a9c4f5f5ab231da6510e9a4be954177 2012-10-19 00:30:06 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-807225054318207ce374164bf89370bfb96ad7963ccc6ffb064611a6f9d818e2 2012-10-19 02:09:00 ....A 372736 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8076554d9b24580247fb4921f2781c7b419112bb2342379f504e5f736113b736 2012-10-19 02:33:02 ....A 381952 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-80cd21a988d9839026c1722e02c3ac2fcf52391de61df0cbd042d50b82d10d94 2012-10-19 01:17:40 ....A 369944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-80ef2c8c2348d9b197f5b7d850bf72129a61d65cc037d0d3341a3a573b443f33 2012-10-19 01:38:16 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-811e6fc1cbd6316fa450996443ee1216d4b2962c4641e13d2893e679e3b94f95 2012-10-19 00:24:52 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8214973ec46129b44946c4a1eda065dc0cb418f55bc1b80eb361faf655a4dd2f 2012-10-18 22:07:08 ....A 391168 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8290bf352cdfe0f8d4b769855ae4b20498424caabd8fe2328fdac9958e464a14 2012-10-18 22:23:54 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-82a1cd01aa8bb5db98e00bcb233f0ca6b120fdc66bd00fc663d698f164f61fef 2012-10-19 03:29:34 ....A 337920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-83a379c54971bf7971d409c04219387439346505733d61f6f3af4fec41847c4f 2012-10-19 03:07:54 ....A 258885 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-83c0749fc0e5f277dce14771a9b791354747da1ea0df4f8fdd4f1e838060baf0 2012-10-19 00:11:50 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-83d44fffdb94ed4e5d040aa2051b270b9ea20af8fbb3ae0c149906a4be1d11d2 2012-10-18 22:45:06 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-83f72e4a8a622528666a93c65d2ee1839692ea615f822d82814d943218f823ca 2012-10-19 00:04:00 ....A 337920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-83ff473dd2f34777a785239e63c282d6fd79ffe8359214443537988a1a5bf61d 2012-10-19 01:28:10 ....A 337408 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-848d4e67d4e492f4e13cb3f1962c76103c7809c6c1cd8d845716ec14f00c9b31 2012-10-19 01:07:56 ....A 652800 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-84acd95ba1a0aa1a77aead5590659b727fd65b0aa724e95ebaea4f4493f815d2 2012-10-19 01:21:36 ....A 172544 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-84be1665f3f3b81ec37563838a541604a755096456fc671b7d5c3ddba1d28405 2012-10-19 02:26:04 ....A 652800 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-84de5645f57927b7fde65562295be097d06c5dc7ac29dc0aabb8b18778ac3b9e 2012-10-18 23:22:54 ....A 151084 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-86b9451f370c2827af358fa31f842331d069b4bf7aa2878f692132e627d18945 2012-10-18 23:20:30 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-87492e54dbce732a777b565268287a847add3b328cc26eee5ea59a847986f0ff 2012-10-18 22:15:34 ....A 662016 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-87a7b0addc88121c286695201e173aac17474eb2b408e456f3a9b2a44bdc4003 2012-10-19 01:34:46 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-87ae7dc14a02b3ed2492ffb38ca484a2d91f0da9ef0552df93edf4b8cf9496b5 2012-10-18 23:41:28 ....A 651776 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-87c3ab34d370454c7160fdce90ff069f684548ce30942a5a9867b070b34be3ff 2012-10-18 23:05:14 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-881ebcf48b5704286d590cb4e45914fb52223a5922cee08f6854a09714a3ce13 2012-10-18 23:30:36 ....A 237568 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-884f7c1f3817a2dabfb9c0626f6df9fed6a88e90c511e42e318497c510588ba6 2012-10-19 02:05:16 ....A 40600 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8859f53f19377a381feb25967d16a786b16899eca39b965f5cf429e618a0a53b 2012-10-19 03:23:42 ....A 651264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8888739de4f23be2297bade2c1dc6422af64dd84ebc78177d7899c81e5aaed0d 2012-10-18 22:38:38 ....A 269287 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-88b9fb6f152e1f9fd20707a654fe4c036fa30d57ab6762ed94bf544d560d14e9 2012-10-18 22:42:24 ....A 337408 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-88e8289bc34ee6079e6fc8a53775e0d8c33eb5931650faed7fab8d859448d228 2012-10-18 22:08:10 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-88efb7b067a52467d96b79e304303c6f4ac5ec2d1930d2b1010da45847bb8e2d 2012-10-19 00:36:14 ....A 363520 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8920238ca189c9972277151f854aa81f6da7ab91d84aa0463f0b9093b70c5db1 2012-10-19 02:22:00 ....A 21536 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8927f5e4e8bb0a3df613973e5ce4fa1055c77e614e26bc1088edbd35c2b18b74 2012-10-18 23:05:52 ....A 42496 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8a2a6379d56628af7d7eaeb5e0a03d02965269bf3dd7b850b882a92f0ed50982 2012-10-19 02:30:50 ....A 20480 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8a56979078938d94ece2befd52bb47edb6be20a0363bbc342ae8d67b0f5ad69d 2012-10-19 00:13:48 ....A 71135 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8a9281af7e94e8a7305eb7baf726b954362c0db7c1400733ef042af94fcfeaa6 2012-10-19 03:06:30 ....A 258048 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8ab93537e15e8e830b658c7c6897deddee41b0ef32ed5987f34ccf584622c455 2012-10-18 22:26:52 ....A 353280 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8b0254dc77fd7b92d974b61236045681f4be1cc5d19d76ee6a94cb71621c4096 2012-10-19 03:14:04 ....A 18944 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8b07421fe9390b37786d5bd0555096761a560da893abeb62511e952866b3b5a0 2012-10-19 00:47:30 ....A 417792 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8b223f49275a296240804443b1bb2ff82992d44268ac2cf5832a69bc759d0020 2012-10-18 23:59:30 ....A 65157 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8b28be0c2d7e3ddc73e880bcacd4693d7b497a4ee46666f04a9d9eb43ce749a8 2012-10-19 00:45:40 ....A 276992 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8b956c5ee93c3836d6b251f34c17af33588ff5e39e29c11bf4c5692707da9489 2012-10-18 23:32:46 ....A 159640 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8bb5ad674ba0a342cb7e9cc271702630a0d8466e464b73c1345c07819d6b26d0 2012-10-19 02:04:04 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8be0157a75abd037b5428372b17663e70692aae3671994abee0c2056912a16a5 2012-10-19 00:40:42 ....A 337920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8c19d3f2e62f4344d1e93113024be2148bf1cc1f81b9ee34a729a10e0280a032 2012-10-19 00:15:20 ....A 367104 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8c26f443a506a9d69c237631db4fdb7a94c7bfee8640379345c26dba38501d40 2012-10-19 02:54:30 ....A 382976 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8c9889819c139043a46dc189eef25228dbec56f89bb620da4438656c6aae1d2a 2012-10-19 02:47:28 ....A 25600 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8cc2dbcb4ed22dd03dc711eb5f8a66623322e700de392e674254facc48ddf72f 2012-10-19 00:22:58 ....A 417792 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8ce46b4b874184430e79b3d973cdcf7a36aff2d85d3655bb38010f552d79f623 2012-10-19 02:31:46 ....A 300544 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8ce5e63ad7920d06fb4c93744726e87a10ff019050203cee3d4f0fca4d65821b 2012-10-19 03:18:20 ....A 91438 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8d1ce26f66987cfa97518e9788fbae503eb93fac4207c18740053dc2490b4d6e 2012-10-19 00:56:34 ....A 245760 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8d390f6ff0d6f3c9791275e051d889a896371fb4c27b22bffab3727bf672eb39 2012-10-19 00:53:30 ....A 381952 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8dd3208059fb8973b045aa865be262ce49de4ff8cbe9ea44316e3258839a36b4 2012-10-19 01:53:52 ....A 77249 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8df6e31c59462505ba0e3da79dcd83985b797635d1b917e5f7c7086c2ac9bf77 2012-10-19 02:33:02 ....A 327680 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8e1b29db1453d70c2c61ff959cb5dd01d66eb343967703d303feeb7f58aca594 2012-10-19 02:10:36 ....A 245760 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8f033657eea0685b4a726e91fb60673adc1a5c6c81ae7b539e09868db6b30dc3 2012-10-19 03:03:34 ....A 327680 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8f0734faf479e59c3d15614ef235bfac02d630d74f522acaba9187ad6a995703 2012-10-19 01:12:40 ....A 79564 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-8fb5df520ce6460f0c99434ca1f360f7b7b33d34b69e8072873e50d0a6dad607 2012-10-19 04:30:10 ....A 30720 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-9bb968dadfa9828187177e20f8d1c002ccc8461a1e3f14b7e34bdb975e631792 2012-10-19 04:49:28 ....A 72525 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.a-a86c945006a168d32ab3fc1aa83ada5c05b9fea3b2c9795feaa7ed08b9a470a4 2012-10-19 02:14:22 ....A 390144 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-30f0d362867e4d2a8f6ea340b7d0a67d8176096d905f6ed5c455361b5bf83aac 2012-10-19 00:34:34 ....A 25009 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-318552f7884e595a17c198310000dcd1bfe9936a67ca64c9f13752a93f8ff094 2012-10-19 02:47:28 ....A 229376 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-31ab82432269a658341877b1eb79e19995d0d75deef4fc64764106a377c23d57 2012-10-19 02:30:28 ....A 237568 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-32a955b77de89060225503fa3640bfedbf9527887493cd56866ce1eecd436a3e 2012-10-19 00:48:48 ....A 8192 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3319ef03a30a9a01643e4b3af532a753c49a4bc5881ac3073d4b4029df92a6a9 2012-10-18 22:37:18 ....A 375296 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-34f1259cb7842252a5dd2a6f14dadf53158f18cbe8f69cdbbf36106ffff56cb2 2012-10-19 01:29:16 ....A 377344 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-36e3d611b232be909621107176f8d876695a5a53d0cf0958d8fb7cacdba1023e 2012-10-19 00:48:36 ....A 377344 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-373912f87f0f1c8a640f767559cf117a356fda9868b2945845f26bb7ca9d4c9d 2012-10-18 22:59:36 ....A 50416 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-378f9f6a08e4233306f52b147af6050e28695ab2fd443ebb7fc0da416b8ec3bc 2012-10-18 23:32:48 ....A 389632 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3876a8e3f133b7b7af0c6742a0e768a4c30a3fa78a9dc4249858741db51a8118 2012-10-19 00:30:00 ....A 390144 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-392fe98a246ede823d86692dab15867d95f885d39d17826bddc3054a128a3a71 2012-10-18 23:06:28 ....A 17920 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3d81b38053d368760a8eb15b23365f1b844d904d704841e36e8975986949368b 2012-10-19 00:26:42 ....A 336384 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3db219bd7ee726ff36a82c22e8d46fed5a37a649d744325c26f197c9b59fd581 2012-10-19 02:24:20 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3e9aacad591ce04decc2776e99e12f1206061af7ee88413642b118395da465e9 2012-10-19 00:36:00 ....A 336384 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3f5f39646424f3f7dd3be9b45528743a804847224df7608171fa3172393470d5 2012-10-18 22:18:58 ....A 397312 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3fdbaf6eb400099d41c86f1ae73404c9005d9dd34fa455bb229584f105c77f7e 2012-10-19 00:15:10 ....A 336384 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-3ff7f83590156d667f9ce27f62e27dd81bf104eaaa37226143501f72f547b8d5 2012-10-18 22:25:08 ....A 229376 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-50cfaaa84295310ec847317b7c4b8ccb549404d92500807e922c2f5840017212 2012-10-19 02:38:46 ....A 229376 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-52983accb9ce95004fb3664116ac5b341903f2fb1c374b9c81b0e922efbe51b3 2012-10-19 01:26:54 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-532bec78f758bea92439b3430333ae102a289bcd5d7b263d1b6541f7ab1b60a2 2012-10-19 01:55:16 ....A 102400 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-53f8c3a17b1927a52a3d10e38877eea13dd59f1c79cc5f45345b9d58bec2fc9c 2012-10-19 01:37:58 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-540daabc5fce261b19ba9b06e45dad4b2c0d58adcff8b8c4ec65b7bc88ce8fd2 2012-10-18 23:31:34 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5415e5c4188b505ed6e9b3cab63b8139e613a12aaad356a70c8636e0d307ccef 2012-10-18 22:42:48 ....A 409600 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-54b7b0273dc5eb4a46eed2665cfca2ba8781d63ae389c55ff30ecd68547282d1 2012-10-19 03:05:26 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-556f07baefc2948a26a07510cc6ce5020c1945fcef3891ba4d452e55762c9f72 2012-10-19 00:30:40 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-562f055055a33bc8980ba421bd4f412a487cdb644e28c91c7efc0f2524062b0a 2012-10-19 00:55:54 ....A 390144 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-56538ea99ffc7192a94726de661a09c221a2bf6bcdf823c44aa94405e751b003 2012-10-18 23:44:24 ....A 268280 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-573274a7bbae597f5007644d2eb312546d4f785be99279e2c49f072a380b4ea7 2012-10-19 02:20:30 ....A 319488 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5d39f66c2cc35f4045c21a8277deca7f0958c8e66a464c3cc4c010aa12a4859f 2012-10-19 02:30:14 ....A 237568 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5e52e62fae6028886f9bf63c6bed50840ecafe19174c072d862e96c6cf0e8a81 2012-10-19 00:38:22 ....A 344064 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5f764770a7ee4e3f80d9ae6910a8ffa4aba6b687f6a0c21c28d79b0e56e827bd 2012-10-19 02:20:04 ....A 336384 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5f9895ce50b839f3637f2a4908f919326dbc5ad476d1d8493b7332ec9aa8383a 2012-10-19 00:42:20 ....A 375296 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5faeaaa64d9075880facb6e1a59529c3a0a37ec13dcf204c6aef44572b4a4ee8 2012-10-19 02:12:38 ....A 380928 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-5fe305d5588b6066ae76c28508039e1586e0f646cf3f3e0263603a194567072b 2012-10-19 03:57:00 ....A 319488 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-603bc38f4f79ba6014f1e90799a3e1d383f1f2e8919d089e4fdae61137dd91eb 2012-10-19 04:03:02 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-609499c599f1de57f32ae39ad87e5c2fe8cacc3fad9fd4497ade5191026fca7a 2012-10-19 03:52:56 ....A 405504 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-60dc80f80c56684784472bba48b22b7887e32a0502b4a92c62216aa1757ee154 2012-10-19 04:42:40 ....A 790528 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-6a6e417d79f9cea303552d28ff722760baf31aab339b163f6f6e05f3580d9003 2012-10-19 02:19:32 ....A 390144 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-810851674466b96c33679eff2ccb9699a25abdb81a30d9ceae5ed45e3e7eef28 2012-10-18 23:57:16 ....A 335872 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-81e3e5d08fb17e0bc7abcef9b6ec48b9e38fa87f7adb148e7eb54c83830c454a 2012-10-18 22:53:56 ....A 323584 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-835d7e63476fa3be74492c24890e7b6f1726af0b4cc876a96bcbbd8bac64325a 2012-10-19 02:29:34 ....A 375296 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-84b58dfbf5018f8a1c1af9e69af151a594d66d4aec7516087692bd8796145969 2012-10-19 03:08:30 ....A 395264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-859b2b4ed7dd94494adb93b9ade1924d166365c702cf2dc6e968ada736cf6fd0 2012-10-19 02:12:36 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-865e4edec6b6a416cb42413da80be1cb87399dfef78cc39aa7d0d3e2a3e7b585 2012-10-18 23:29:30 ....A 377344 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-87a82573d9cef7539add30393251b9ff1ed22473e5d5a5b300a1d80113aadc99 2012-10-19 00:14:40 ....A 386048 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-8808dcd92b94aff8d298e795c983cc4f9d18ecaf57187fdb7a13d4063ebc03c1 2012-10-19 03:33:22 ....A 336384 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-8cc8d59135436de5aec349b32d2e6ca8c2ed967920ce4de475257eb81c00ae25 2012-10-19 01:23:46 ....A 395264 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-8eebccc1cdc90f192a8b12a68bc1f4302d6da8e241a2552afb829c003f678c14 2012-10-19 04:39:00 ....A 393216 Virusshare.00015/HEUR-Hoax.Win32.SMWnd.gen-9d86a68dc2bfb90aa041ed11b0e37bf0a631ec5803e8c58c5facdcdccb1a0f4d 2012-10-18 22:15:34 ....A 182784 Virusshare.00015/HEUR-Hoax.Win32.SecurityShield.gen-3ca0fb10f4fe92d6851b968eb0307ddbcda7072ddbcc73e86d1466f5aff05b9c 2012-10-19 00:31:50 ....A 5414536 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-32392dafcbf8c4c8ddce43686dd6ae403a5d85541be91d6d4d5626bd83848f0a 2012-10-19 00:25:36 ....A 7090272 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-3673a618888a0a16c40107bf0359b5ec023f93f05392740344fd8120de2594a9 2012-10-19 02:40:36 ....A 5591752 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-3e924ee239e48ce3e461bfad12613a934e0b284b1b032c2a6d5aa18ef5172752 2012-10-18 23:57:48 ....A 5591760 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-3f2f94424fe139d34dd5bba04ca363d6309ebf354fa29265adf2795051fb9a02 2012-10-19 01:22:40 ....A 7090264 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-506c72d31f8b867a6017ad7d84352d45eb1ce6c76d6b721dbb75be73690c4a31 2012-10-19 01:14:26 ....A 7212136 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-525fa4d2228e3e162fa5eece83472d1ca03dbab6c7fd86f64db86955262cdb19 2012-10-19 00:19:04 ....A 67456 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-53b5548a140b413197b493ea9c603e2b736829fb01d8ed630249bf451622ef4e 2012-10-18 22:41:16 ....A 67456 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-54dccc48d456a17d01ee83893e540f2b43abc387212fdf4fc1b896d19b9b073d 2012-10-19 03:43:00 ....A 53616 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-6011a71463ffbe312c89eb66d6e8aea9ecaf1786e97f81924be7ca4f3c32d86d 2012-10-18 22:56:04 ....A 17044368 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-836c012fe9f21d00b68b2b901bfee25bf0a8d843a0380ea109ef3d586c01c300 2012-10-18 22:50:10 ....A 25992 Virusshare.00015/HEUR-Hoax.Win32.Uniblue.gen-862920c13f9d4a8821532458b3a4350626406a26d282dcc334d8b917a91efc94 2012-10-18 23:27:02 ....A 831488 Virusshare.00015/HEUR-IM-Worm.Win32.Chydo.gen-36ad96fed3c8ddb39a195f93e9fc7656fe4de3d7a2de01347be09695a9bc03b7 2012-10-19 00:40:26 ....A 659456 Virusshare.00015/HEUR-IM-Worm.Win32.Chydo.gen-3f53e2042c24d23e731b2dba85a548bfc8e72f0ef4821757520e271878554590 2012-10-19 02:27:10 ....A 659456 Virusshare.00015/HEUR-IM-Worm.Win32.Chydo.gen-5429177d2467d08928327767f1a37360b4cc380b2183a4bd7459bc1e42a10b74 2012-10-19 02:34:34 ....A 575184 Virusshare.00015/HEUR-IM-Worm.Win32.Chydo.gen-572cd9e5f61fdc55ac485498c04a8a59186672f575a32ae563216cfc97216c95 2012-10-18 23:16:44 ....A 598016 Virusshare.00015/HEUR-IM-Worm.Win32.Chydo.gen-8fd6ffb12f0df5e66916797e890ebe2bbcbbe39e328206b8469e1bd85630c309 2012-10-19 00:34:48 ....A 23184 Virusshare.00015/HEUR-Net-Worm.IphoneOS.Ike.e-3690b73a7345b355cc82f90c1f95432e61f94fe4c3638a55423ad058f0f5f461 2012-10-19 00:18:48 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-30a15b1ef76bae10b2fc15fa10639b19359e205bf2f6cd2b1752ec264d128fc7 2012-10-19 00:19:34 ....A 99044 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-31afdb4a39b894817c5f0c02e918157225bf2b88e7d048b85dc72f17ed452ec1 2012-10-18 23:58:46 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-321fc1ea394441a9e10911863f3da33f8fe8c92e4a586c38483aa6198269ee97 2012-10-19 02:52:50 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-32b8e4ba71e715cc9831fa58287a2600b130ef7f65fbf69fe78ce0b6684c9048 2012-10-19 00:36:28 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-33401c89fbaac62d68fd738af36b50fde5d8652af5e7c6cf8127be2b94cae650 2012-10-18 23:53:42 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3446a85b9a3c1691e467bead0baf93f23eb2d650ea83655d442dd376f7ffda9f 2012-10-18 23:08:10 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-346efe8fe7159115ec75f70fe6ca0829f3ea6b99aa8250c256117726bdf1b57f 2012-10-19 00:07:14 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3502c4c6681baea04a294c6b77dc4ebeb2d7395d103f6f9914f2c2066bb77e91 2012-10-19 00:00:34 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-35a649cfb55ae050645303f57ccf02efb45e3bed48dcfe777abd35f27d4be338 2012-10-19 02:19:40 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-36035d82eac0e9f67adaba847bbc59e0ed35ac7e2fb4f0a432679ecf345917ba 2012-10-19 03:25:34 ....A 99044 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3630c2abadff873b8c6649512e62f9d63a963dc86a9502520766337385fd676f 2012-10-19 00:45:22 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-376de32d41997b9be820a6e64b246055daf4ce5cc02daaf84bb220ac682aeebb 2012-10-18 22:54:58 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-37def7a9c039ab42ddb45467087e1c1cc438ef1384206ccc2eac95ec3231fb1c 2012-10-18 23:30:10 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3a09f5bb525faf69f014c0b3f07f6e58acf5c3dcc0d239ddc2d09c654cc1eb75 2012-10-19 00:35:54 ....A 70656 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3a715a08454ff896de3b55dee4f0faeb5867318dddedc2f37acd4845d6908fde 2012-10-19 03:05:18 ....A 1024 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3a9089fab7cdd38946b2296d6ab99c81e55e917d2468888dba33431535c464e9 2012-10-19 00:19:08 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3bb2d96968ba73a2b14ac8f87eaccec5178d8d1f8bf29ecb49214b70002001e2 2012-10-19 00:01:08 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3c510241b44b80a28a478e638cb77788d8d3739b4164bd14b777af3e50a9d978 2012-10-19 00:40:46 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3cf68b85adcf03b3eb090b03360510e938ae212c812b4558f1e99387655fe146 2012-10-19 00:13:34 ....A 103140 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3de1433e7c91767c02e181a06f30294b351a41567f798efafe3f009a3ce4b4bc 2012-10-19 03:33:26 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3e0532894dee14d54e6e43d9750d72800d4a63e574a59225414bdb4b75aebbca 2012-10-19 00:25:34 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3eb91b0deff9b08a066e0cbba23d04f176eddd372aa6d0d330257c1badf5bd4c 2012-10-19 02:52:48 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3ebdeb9c0560efe9cf214063027222ae98b902083385b01662cfc148e836aa86 2012-10-18 23:51:24 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-3ee8e35b30e2ac7769bf29625b182c8d5f4506db09be7774869b188abf9ff7fd 2012-10-19 00:17:04 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-501395860db022749af47d5ec16abdfc9c1ffbc54fd921ea875a0f78dd861b1b 2012-10-19 02:15:50 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-531a87d18f66f213837b25952a7d8602f2d669af938a1c7942897b1d9f5c237a 2012-10-19 01:59:22 ....A 99044 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-53a24c0a0d65a6ed699b5ce628719249d5ff84a427ab7b08cb74d9e0ae70936e 2012-10-19 00:20:08 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-540f8e9edbc1ae0fe3a223394d49bd34f112f545b9e97dab71403c6fa85598a8 2012-10-19 00:03:14 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-54f7d5bba109639c6bae0f3dbb154eb1ae39bb9b22e6c254f18793dceeab5091 2012-10-19 00:47:44 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-54fd4ae24bd257ede7fd3335a057ead32091e99df614c382175a65caecf2d764 2012-10-19 00:44:36 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-5615c06b7d3a0b809850f000cf6140a843513e509d975c270cf87c2a65d53fed 2012-10-19 00:20:10 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-5747e652382b203b3585197285227dcd399b58204ccada98c11e846a5ae91ff1 2012-10-19 00:20:02 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-578a5eb9d676aacd2cb5ed38065eef9935823f168a0cf422c1ea041d1000ce08 2012-10-19 00:21:24 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-5f17c9933af685c03e9da14449248cb36da95d40235d6b7f420976208e91b07d 2012-10-18 23:58:52 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-5fb5899b8a16287d22d3a6f991acecadc41d5593bd32fd679e6a0e3fa02c23f2 2012-10-19 00:24:36 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-5fd52ef74fca772e536ab9805ce3137c3bbb433ddd0e502e29e3cf51a3ad3732 2012-10-19 04:13:56 ....A 103140 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-602c1f7a10c7edafce5fb600a66eeb2f1ceced8cabd0db619fd6391a3658eaf1 2012-10-19 03:49:40 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-60d6da39cbd24cc7fa2b39056ada6db949b9a934f8c925ae6210b960561824cf 2012-10-19 04:24:40 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-621ca721731b9e50d3fe6ca94a4d4de5fd265f9981e3215592f8742e9bb26f8a 2012-10-19 04:52:38 ....A 25316 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-73852f612cf76981f87fa420e1ea653aa329669bf5b18eff4dc38e331dfcd68f 2012-10-19 02:20:08 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8101125541cbe2604d442b9dcb25d04958dc9ce5d031682a3aa6de6d89675fa5 2012-10-19 00:28:18 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8226357ca5a73f56f09c5e428d4d8eb8d0739157d525bdb074ae4341dc3c95b7 2012-10-18 23:57:52 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-824edb729c0c696d32a483c1d041e1ed4f837f5c61acd480b0662cc269486aa0 2012-10-19 00:49:20 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-83c06ab9b3919b614706a520f6789f35b1a0fc573a70ad67eea0bcc13df0fa81 2012-10-18 23:57:48 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-83f45b8ec466cb0c2622f638f85a469eed94def40c3cca6283919a75684947e1 2012-10-18 22:29:44 ....A 25316 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-84900497b83040f57ba8025739147b5fdf06bae3f16259b964313971d52b113f 2012-10-19 00:17:18 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-84c3bd371274cb074c7fc895a1b7a06882c4f4cb16f3f19c10d67466432c05f0 2012-10-19 01:24:42 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8550900ee0efd67ce357e4d2b39a6d93ab1a1e337ed30aa858585393f79354bb 2012-10-19 02:18:50 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-85a5145033b0ef982a8c1e5b62f77f31008668245f2b575e41b1f290409f0373 2012-10-19 00:03:46 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-86b8e604ac288222c59850428366e96ad6c16d02eec151e70d7cc7ad335c239f 2012-10-19 03:20:20 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-86de748784e1f22da75d1c911351baebe24d1bea1aed68b970fd5888e98994da 2012-10-19 00:19:52 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-884e9ede41de3a580452f92f2602e1f2515e5a01a84a6785896dbb28fb069667 2012-10-18 22:53:36 ....A 33508 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-88d9e7aae2ed0c6291c0a3da80b445e3b59123fd6ee821ac7f08f03a82196fa9 2012-10-19 02:12:16 ....A 25316 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8aabc4a5e3537da4d0fd0985887ea330483fa66bd2bc58c1888b885f8b8e0fc4 2012-10-19 00:20:22 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8b124b9aef03e93f95505c9c2922b11f07a701b1bc24a4fdc4fb0b0921ee70d2 2012-10-19 00:29:56 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8b555b71440727443558a9a56715e3d496fed5062212275d6e975b56ea9f9093 2012-10-18 23:56:48 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8bbff628ecb52284ae0f23ad0c221c78ac4c9866214f468b9160fe34b8936098 2012-10-19 00:21:00 ....A 103140 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8c1e52009d413edfc2f962c66a3c472870f9c75b2aadaa94ed964666241c6f12 2012-10-19 00:03:54 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8d5d8bc87f5cc2aff4820c5d5ed3dcc6030aff2574a247e621e7efea99f2cff9 2012-10-19 03:32:20 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8d97ea8239aa0cf1a7f41b3ef86f76492dc381c97ed787ba1b10375768f9bb10 2012-10-19 00:04:38 ....A 5398 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8f20905218c93d655ea77a5835c91c7feb84251514890e92cd5ef747e7383517 2012-10-19 00:09:50 ....A 29412 Virusshare.00015/HEUR-Packed.Win32.BadCrypt.gen-8f3118d763bb9af63d3fad9d65c6988c5f13985d1a587efbc4dda683a06470ba 2012-10-18 22:46:58 ....A 552497 Virusshare.00015/HEUR-Packed.Win32.Black.f-3a3c2149689b57af9a83dafa75060b21c0d442ce5debb834497f7ffcbe40fd91 2012-10-18 22:26:04 ....A 359936 Virusshare.00015/HEUR-Packed.Win32.Generic-3d85e71b180d6e3be1505bc4d2cf23ed8f7f73dcfc7acc5b87318fe6bc8ee9e6 2012-10-19 01:56:06 ....A 53248 Virusshare.00015/HEUR-Packed.Win32.Generic-8d992f5f9b1db10514651b528b0754b0ce8f98c9796a24b20a0b66ba31744d5c 2012-10-19 01:44:36 ....A 7030 Virusshare.00015/HEUR-Rootkit.Linux.Agent.bi-880b0c92a35285a803e2a7bb74bfc4c1c80a4d1cef29149e82c70020ab333a5b 2012-10-19 01:20:50 ....A 2055236 Virusshare.00015/HEUR-Rootkit.Win32.AntiAv.gen-3efd6be31ca4965260d5a08b88b28d9389139f09f0da3b69ad6a9f4344ca930b 2012-10-19 04:28:52 ....A 200704 Virusshare.00015/HEUR-Trojan-Banker.Win32.Agent.gen-6b047ab2c514ad167e6ac1b7d89f53d203d9d57a00e404252b9839f61dd47499 2012-10-19 02:03:40 ....A 363520 Virusshare.00015/HEUR-Trojan-Banker.Win32.Agent.gen-89574211809c9d7bf9bc53c296cd3055193d052e7aff4d86ad081c4d2b38593a 2012-10-19 02:00:00 ....A 1250304 Virusshare.00015/HEUR-Trojan-Banker.Win32.Banz.gen-814c4698c823a26a9fd26d3eec40de695584ae91d0a43d27cba292989a646da1 2012-10-19 02:05:10 ....A 1102336 Virusshare.00015/HEUR-Trojan-Banker.Win32.Banz.gen-8e0c94cf16eccbc13588a99c9bb0eae4d01b1c383e6c4d6d4a5683dabd8e32cc 2012-10-18 23:56:28 ....A 754176 Virusshare.00015/HEUR-Trojan-Banker.Win32.BestaFera.gen-3489b4599b3e1e50d9241a80be9f9ffc067e03e4eaad99b98a9fe7a24f0f32fd 2012-10-18 22:57:54 ....A 3027968 Virusshare.00015/HEUR-Trojan-Banker.Win32.BestaFera.gen-5097ad8d0d87b0ad9445405cbcaa4bdf988357f575d5d05a6172770f96f10757 2012-10-19 03:17:58 ....A 355071 Virusshare.00015/HEUR-Trojan-Banker.Win32.BestaFera.gen-563761d341d97f3cf5480df263a6b8eb40ef2d009ad2d38926530331cecb6ad7 2012-10-18 22:45:16 ....A 515361 Virusshare.00015/HEUR-Trojan-Banker.Win32.BestaFera.gen-5e316ca5ba02a8cb695dcebe63194057bab03866d47e6ce9892d227514828774 2012-10-19 00:53:58 ....A 121344 Virusshare.00015/HEUR-Trojan-Banker.Win32.BestaFera.gen-8bf9db88ff2af17fd9e7f2b30e77be57e935b34ca61223f8bc0206081d483358 2012-10-18 22:51:04 ....A 3557 Virusshare.00015/HEUR-Trojan-Banker.Win32.ClipBanker.gen-3979fe23577985834d951d9c5d49464a7c8d4f442d8b5ff5542f09a60455ccc9 2012-10-19 03:21:04 ....A 884590 Virusshare.00015/HEUR-Trojan-Clicker.Win32.Agent.gen-3ca05d707efb6dd994cb4795847d214c2c23074ce81b3d7195496e46f6052077 2012-10-19 00:03:38 ....A 14336 Virusshare.00015/HEUR-Trojan-DDoS.Win32.Nitol.gen-35c7fcf195b64740e4fb37ff66e03bd99a4b8544a9fc391b00687c3eed0a03a2 2012-10-19 00:58:56 ....A 61440 Virusshare.00015/HEUR-Trojan-DDoS.Win32.Nitol.gen-366a4de2803a3e1e1063ddee049d93fcf3f353eb443ca2fb3b0d7164227e5400 2012-10-18 22:14:20 ....A 61440 Virusshare.00015/HEUR-Trojan-DDoS.Win32.Nitol.gen-36a92b5d171c210017061e68f34c61f7926ff0ad10280819aaefa022025a4010 2012-10-19 01:38:36 ....A 77824 Virusshare.00015/HEUR-Trojan-DDoS.Win32.Nitol.gen-54c783a5f2035d1764c9c04ba2840c90176ce5c682829d7306f386bff35922ec 2012-10-19 04:17:46 ....A 36352 Virusshare.00015/HEUR-Trojan-DDoS.Win32.Nitol.gen-60e325e8b124cc596a6cff900b8a1ab454cd1f4e8976edde6be6dbdc3f32782d 2012-10-19 03:47:16 ....A 336324 Virusshare.00015/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-609f65e8332c6df5cfcb920bb2502b8b92e9e160c2db306d3bbfe47de76a1675 2012-10-19 02:02:16 ....A 75776 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.Agent.gen-87a156d34f72ce01487b0bdfa14571056b0efea8dbdab062b877404325b354f7 2012-10-19 01:54:14 ....A 6656 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.Tiny.gen-3cafd3417d522263a5eb2544a64f674927a8cb35ff1701b5ab9df64cb47aee58 2012-10-19 00:08:46 ....A 154545 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.Tiny.gen-3dc14c023d51be3658530cd10a840feb97ed1f56e41ccef3cbdad505919e25ea 2012-10-18 23:56:50 ....A 67677 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.Tiny.gen-88d65aedadd1a897f949ea985bf0ed7ee45e9f2696d9d900938dabe3239926a1 2012-10-19 00:26:44 ....A 18536 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.ZippyLoader.gen-33b63260ebc10f03fc88a33d41d3e79fb0095b3347b0e9915c526d1c0716466a 2012-10-19 03:19:00 ....A 308784 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.ZippyLoader.gen-5f144442535795b3df5a8df6067417a42cdb6e2e4f562582a624660e4d6d8886 2012-10-19 04:57:58 ....A 17512 Virusshare.00015/HEUR-Trojan-Downloader.MSIL.ZippyLoader.gen-a7f80d7ec838ad85d3122b162afd53cfb52ccdcc3fbfe404769889617b5124ad 2012-10-18 23:34:48 ....A 1406189 Virusshare.00015/HEUR-Trojan-Downloader.Script.Agent.gen-842e250bdf5aace60e1328f24beb1a12e469dd4808b9ffb03f61d4e7e80958db 2012-10-19 03:35:34 ....A 6302 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-03dfe13b14b8dab234f9a734f6aa0b8a390ccf01112810f63b519c548af33bae 2012-10-19 02:20:28 ....A 8170 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-060e81a5e26dae7c68fbcc56c2098c26dd380d8e868b2d0affbf0f2422fdbce2 2012-10-19 03:34:54 ....A 103526 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-09c7b00b426f6d4225783f33f818364e88c7dff374e81c24ef8ffdf02fcda0c8 2012-10-19 00:42:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30039c7624cc9d308da6c2cde384b226d5a9749e844545bf58e89229159022b9 2012-10-18 23:53:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-300c9ba6dd708c22d1aa1b85de0ad9e5b620c01cc715860c117c26cabea5541a 2012-10-19 01:14:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-303096840154109530a4ab32f373f899a4a8ffafaeaf228ff664cbdd9b7df339 2012-10-18 23:27:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3030bfbe94328a2e33f768f8889d09c9e5065bad9e52c9bc7e183bced33ebcea 2012-10-19 00:03:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30311fed3992c7d15bfcaf2efcbb6683546f93a0b4cfc7f81a0bc1969d98e7fa 2012-10-19 00:48:52 ....A 28870 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30386c0e62170dcedf02f8e05e1be0d9723ed44f6f9bfa7c14a3a21620b938a1 2012-10-18 22:20:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30394c8647bdfc9536b04c72907dc11b617c4b7546c891ba785da6ffd6aba465 2012-10-18 22:44:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-303a1e0531660fbc190a09091efb77de84e55e201e0cd58b062aaae933e093c7 2012-10-19 01:37:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-303c93dee302c4d00e3711d44db645fafe69b9ff9e06ee0a2ebdc5fec06a82e3 2012-10-19 00:30:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-303d80a95878893b25e39b38267820bd83f086aea978a9daf98f6b16de9414a4 2012-10-18 22:35:00 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-304116e9dd099097d3438f1b537a366376d2b6631e2f151798db270d7a8b9ba4 2012-10-19 02:05:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3041cc6249ed694b7772c6d73a5a1f9be395497aa37012bf34bc6355be7e3317 2012-10-19 02:53:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3045d394a634ce640ff3e04d53928f9c17df7f476ce5c0bff2225fc2a99bd19b 2012-10-19 00:02:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-304a6f792d04a7a6a01a02252866db1986dbf627816b56024549d19e38c7d4d4 2012-10-19 01:14:22 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-304b4950a044cd62d4c14dbdf2e79ac6ec713d6c6f37176c89d42b0161d5ec23 2012-10-19 02:26:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3058bf7aa014f7fbb39333661d1844011a1178ff6bc5c2163244aabe963b1cce 2012-10-19 01:50:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-305a379396e91356e082d3f6685ef03b66b1f4ea03cc4d93a551cc6ad33afacc 2012-10-19 00:26:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3081164532225e3ec80e3b4d7b3942a6da7af93e85b2004758fd3296b1b02b2c 2012-10-19 00:59:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3088485cbf996452fc17d2d5b7add2084291a775557916d5d3f7760a8f528d5d 2012-10-19 00:43:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-308adf2b562980c0fc5c971921f276d45f882179266855d9a41f45dd5dd7f73a 2012-10-19 00:11:04 ....A 12167 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30a12bbe1d4594d4295414896f5da8624a86593fce0ec780b8cd188fb0ba88b1 2012-10-18 23:59:14 ....A 12480 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30a153bdabe0005647589c06600056d43dc11c8fd4fab753a356103fef5dd0b8 2012-10-19 02:04:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30a369d83f1cf63729681438932b9d677ff7921d4de2e40a6e953311cebfb33f 2012-10-18 23:52:06 ....A 46107 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30a4e02162935f104e2136f366a83efe8bee3eed4012b539e49b369a580a52c2 2012-10-18 23:47:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30a711dd6a4121c6a054208c04cfbf94c9b5680cc62de9e1bf2194d4f7edd3af 2012-10-18 22:40:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30a87b4da672cfa41870de09d4b05f6036d98a2b9dedadd51eaf994f515bc2b6 2012-10-19 02:13:22 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30aa97fc051e802e58baf830ad730257803eccd0c282ef4d8e92bba2a7347d25 2012-10-19 02:16:38 ....A 9664 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30ada2b8256afee6030fd8639c35f4a680d7e72e6c79bfd17c10fa4cb69a2ca4 2012-10-18 23:58:48 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30adbcc7a6602ee5a09451076847559c93fdfd105efa1cfc12875b4f5dce3ec1 2012-10-18 22:57:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30ae60ada0419529c74e7098b5bdee8f3ccd9f339bd67eafaa3b59398ffdd098 2012-10-19 00:02:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30b3f20965fb2c78a36f909980ff7c18e6559bc19be4ea8b5f7ef4ac30e4e59a 2012-10-19 00:12:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30b67ef3d8eb715021ce41fc0b8dc5ba2340eb973df09f9b699035d78e0361db 2012-10-19 02:08:36 ....A 12082 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30be332cea1b4913bd14fd3f67f5425e43f410f25e85a0807b306c3bd500416e 2012-10-19 02:19:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30c0733fc673c1ebc20fb6adfe02f0469e97f7a7057ec05e52a0d2f2ac4f30f7 2012-10-19 00:23:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30c2ddcca33d3227c20443fc4b3f9ced1497a61c52c44cd63c98580ba97eb5e3 2012-10-18 22:56:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30cd2fe966ed54b4eb21fcfed93aaa515b4accb9ad33af0eae9f7ed4d3376b60 2012-10-18 23:19:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30d5a7e0adf2865f6e5b6a423589f39ca1228efcc9b1e36e68c401d1b8d562e7 2012-10-18 22:36:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30e1256da8ab9eff977955d47e7aa8c93854c26b3111d2d8312fe33ce122ffbe 2012-10-19 02:11:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30e4245923e8ce594315a958b71a4ae575f8a72eddd58b1e8c4d4656cdf34a17 2012-10-18 22:14:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30e7baf3d4012696e014eaccd7a18b1392924a6ff8f5bfa7f70cb277b4fb03f4 2012-10-18 22:40:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30eacd71f66f13569034ef7811c6a76b06014eccadebe04997420f9476f5ca63 2012-10-18 23:36:40 ....A 9729 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f0169f0455b3bb2ad7a8b271ded10efec6aa4d95fbd3b915346a4ef20c8d26 2012-10-19 02:33:26 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f1ce5009612e57e11b3a65903a56bb8fbfb52319436062c8b2367d1b9c5bc3 2012-10-18 22:32:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f2f1527098d6a16e6a1e2f0f47393b5cf6bb00828663e0cdd49945db6f0ebf 2012-10-18 23:32:42 ....A 46323 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f313c0b7cd210fecba33e7c444944ddbe2261f1c67ba081de83d700e66eefc 2012-10-19 01:28:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f3d2e4a36255e639f37691ce41a97722aa96ab566bb96f569aefb10efb83b6 2012-10-18 23:06:34 ....A 9705 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f467a8ba4628bfea74e0a2e08e0d7604d391359ba9f9d13a70e85d8bc1a3f9 2012-10-18 22:50:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f7df3a400c8ad3d0ef0b3c52c5429f7ba1e4d37b38666de5089b183c391f6d 2012-10-19 01:58:42 ....A 11859 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30f883741a0da5b33ddba2e6ff8b8b6857aa5148df1fd769b97346a471549eb2 2012-10-19 03:03:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fa240b397a76878ec643affe9778bfa0b77c24385f626445677046bf24c52a 2012-10-19 01:27:02 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fb98440d5ba057483da782696ad36bf706df6157a8c8f1ca4568d65eeaa5dd 2012-10-19 02:05:42 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fc7d4b37461268fa716878147965caad8fd35175fb4a5bc0556cf3db55e46f 2012-10-18 23:43:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fd63b88efd1a94ebf0dd871807fc93d98b085ef844a651d001b345e834f365 2012-10-18 22:13:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fdef2c43f7edf51e029bd49ce7010da0bede2f6a3b0de4729ed09b5bc16b76 2012-10-19 02:10:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fe083334ca342b11c3446866ec3e1373efd65b8661e615cb2ec81656bf2532 2012-10-18 22:10:14 ....A 11279 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-30fec58eef601a5fc6812633d02fd0bfc5e92cd955c8a2ab005ed76e4ddb3add 2012-10-19 02:21:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31002830cc194d50919c3e64de7f5565caf3038ed27d35fb681a3906065ec1ca 2012-10-19 02:00:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3103bb29e6571ca054824b178989790eae7e2c8920a9db83e198d3645f4d599e 2012-10-18 22:38:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31049f1697801ce017ba4a044d0eba115093485a47ac0549fb4527385ab75cda 2012-10-19 01:43:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-310583cea3709c0a9e9034ade838a8a8b4893feaaff82948e752e835cc6527a4 2012-10-18 23:41:44 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-310ca5eb7efe1f8b409125813384e927b64f7303381cad70d86738689beb6901 2012-10-19 02:34:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-310d7e41874189f5167e5613e0b1e5d16f3e80be7df6e9c7e09a68e913473f12 2012-10-19 02:29:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3111102c2c2e1c09c4f38a575d60f1138b4d51ac65e9f27dd15fe37e71f3bd01 2012-10-19 01:04:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-311220f64612f058e539e701e28e2986d765d2e448b7d20bd7da89e7ba7da536 2012-10-19 01:24:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-311246baf3f78d63a086a20e681d86fc6cf539af15d891acb9eb91f4f6475b76 2012-10-19 01:22:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31354f14e6dd1e4c2ee76584045fdbc256bc3a6521acb17ef9009f25136e59a2 2012-10-18 23:34:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3137d722f6c688fc070502dab09846a8f0733169992fa8c1252be3c595c52d15 2012-10-19 03:14:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31393c0c1da1ec23885a8022c3c85e703092ee1290b78df7c04ce026b4b3bdf2 2012-10-18 22:28:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-313ca1f24aa06134a3f7dcc082438c800a77171fc1035b58321a1ea88a410156 2012-10-18 22:48:38 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-313e8ceaa6492867ebce67283f9279e41a47b4d4a73b8a970fe014729e234fa3 2012-10-19 02:04:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3142090b558dfc3f778120d0ecb6472bfb662246504ac7678ce93bf8d69ff9f6 2012-10-19 01:57:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31428fc30711bb89d58e383b928b5ef9cd8a105cafce10735ad5d72bd74d9c4a 2012-10-18 23:50:04 ....A 4273 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31439af46f7673abc3718afa22974487addf16c60b024c93e4a46956e407730c 2012-10-18 22:46:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3145195d68b814f7721fff13061f21b277333d76a0543b9b9bb8d767d23c9f16 2012-10-19 02:19:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3147b82da04842950ea85184664979604427b7f375a947877fd0ecdf5ff2d1f5 2012-10-18 22:11:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31486402c005c31d9971062f6d6a50f8dc4fa326114dbcd483e9ab4a6a502117 2012-10-18 23:56:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-314f5fee73a3a542764ebec8a49632bddc45533c8ea2be2e89db17c4c534cce5 2012-10-19 00:23:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3151f9ed08fe25ed6817accbd566c59b228f31b7c233d23e596d65aebb121df3 2012-10-19 01:11:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3153b734a67ef1373c7f823aa6d94439500609972e97d6970e453ef6a834bf86 2012-10-19 02:14:24 ....A 11428 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31544f33d3c0a27e34ef10ee8bd2ebacb4e1ffb867c2a22637d77a7cc3e91389 2012-10-19 01:31:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3154c1dc150c1ddf06dd9e3ef18269f35c7529306644b6a847dbae188252a3ef 2012-10-19 03:30:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3155bb7b373a547fa6bba777bf1c983d9e6bbf19935165c7c2e0fb8d38780bce 2012-10-19 01:28:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-315781095c1559f89a850b6078f7311ecc806bcc22a5eef32114a406336192a2 2012-10-19 00:57:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-315ab13cbd62bee2bcc2acf4cddc0af8c66e7fb3fc509aafcf0c81c1705897d1 2012-10-19 00:04:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-315c9fe4e5fcfe86ea406215195dc0a420bafc02b87ffcb4f45dc23b3fc717f7 2012-10-18 23:18:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31616f1147331d50fa713a483c4888301e0a216c72d9d367d0c2dd37e711c04a 2012-10-19 00:51:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-316482e783e99a60fbf538f0195440a1ced4071ef2bde718413d77b753f8776e 2012-10-19 01:24:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3168f1088a24f26afe5197a4d7b2f99766736d04e1ff1c76dd88097c1d44d269 2012-10-19 02:31:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31717158fb597ad54afd4d42f3f19f88543daf4df2138e261a7deebad6a953ec 2012-10-18 22:14:00 ....A 11609 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-317df0675b2baea3819c32ea5cad56d2af6a7af40bf8f9c8cdc74624bae07ca0 2012-10-19 02:33:48 ....A 27791 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31828f48e66dc9328c4abb121e3c9bf54277ecb51aeaed426070650057fd0794 2012-10-19 01:12:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-318a190b15de208d7b212a60eb327ac2630fad1f293d7b86694037202fdc65e9 2012-10-19 02:09:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-318c003351180e85f179971a373fd8b9ba983d06c2610cd3553da205f8b4f2f8 2012-10-19 03:03:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-319228a015c2e6c216162da40ef761aa1799ac27380bbe821ad6c387168bdeb5 2012-10-19 00:38:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31928454525166903e79b645a0bb1ba0e78f1df152d05e1151b3905289e8afd2 2012-10-19 02:41:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31958e982611a6707cf66bef08aeb91db25e15c7ae866a65cdcdfb3c464ea1d6 2012-10-18 23:21:30 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31992cb6e57ab05cf702662b61dadcffe9f0f7692cde7617fa9d1e0f82468f8f 2012-10-18 22:17:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-319ce291cc06cb4f0212afdc06cbbead5a904273547adcfbbf1c04bd362bfee2 2012-10-19 00:10:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31a1f963dd238320a48532b37d9a3c210a62dcec85408420f563d552088683fe 2012-10-19 00:00:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31a214d0a75cbb8c6b5650fff43a4da5234027f2d592ff009ee5239086ae376f 2012-10-19 01:31:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31a37840971415d1436dcf978a7f9c95da7da80c17bafaabab6689743c861c80 2012-10-18 23:54:52 ....A 45923 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31a7946a1b768f062f7fab9c933d827cd7f4b789d7185b421fdaeb3ec95f1c6e 2012-10-19 03:05:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31a8238256dee72b5675daa50af2e84785159a0dcce08ed41096da212990fafd 2012-10-19 00:06:10 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31a83a2e696ae28e41c5e95a084b0e5316462f83b543117de25921afb711678c 2012-10-18 23:00:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31ac58b2031594d31985b3e253bcd471660be09894ae5d0cb4253441a14ad689 2012-10-18 23:24:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31b4f7c6722a50736459a54746ae220794449202e942b9e84e909ccb7fe68a0f 2012-10-19 00:13:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31b75072c15d3d5eed91d114ae0b7c148c9fed29de5b30b6b677a86813fb581f 2012-10-19 03:23:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31bde8d6b53a16dbad0fe91e124787b25515696fa5ca55750c8c8bd9cc55790a 2012-10-19 02:04:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31c2dbcbaee14fa85b6892750c791a49ab4eb589db701ddb36a28348c560e5e2 2012-10-19 01:29:22 ....A 12585 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31cccbc115e88adb8a8d84c10034fb9f2809ad6b835109955625dd8df2250d6b 2012-10-19 00:14:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31df1caee149e5074e53c6cbfc9a8b690ad74089ed6433979a2adc3d45b4dafb 2012-10-18 23:33:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31e66b65d462811b51762474d0dcec9be086591113d9cc07e86865fb931e8522 2012-10-19 02:36:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31e745d8a03fd781975f8ae1f74531d26efeaa1e4d1171b4cc180f559c81dc49 2012-10-18 23:17:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31eea88248e8f66b4483d60450e298d2cf9767534b2378c62da1abacf98b739d 2012-10-18 22:19:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31f196326f7f592fb7d3da51bc56bd2f648b8f19a84d347d4d6c86e2d8fdba5d 2012-10-18 22:59:40 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31f3d9d482ef89fb1a2e1b3b94d76a70cb0890ddf9a7e22e246e3fd23cc679fc 2012-10-19 01:58:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31f4e67b206527106a208c4a4222770408832f0450bd74b959608769cc3a4761 2012-10-18 22:31:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31fbde8e735baeea55ae6449641ec32326b61b393be4b283f8c2165d542c800c 2012-10-18 22:40:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31fcd6642e4fa5e87eb3511b39b8722d6b116263cbb11d787959294dc66e3907 2012-10-19 01:54:26 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31fd72f352899df8f836e97bcfaf50b6e681bb7f7b9cf591e6b7205fde486e16 2012-10-18 22:14:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-31ff4d2fa3b1540b65037d72d04063ae6e933342d1dee777179e267b1e938365 2012-10-19 03:07:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32006e5926243f2a4dc91c7cf69362bf302f13b94e2298d945f12198dcb67ac7 2012-10-19 01:19:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320115957d007ec825cda7d0e6049edd40ca1a2e0e17c553e90ce0b19babb84b 2012-10-19 00:57:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32026714078b2ca3b6560511c10429fefda9b57e99e9b86874778f27e3e7500d 2012-10-18 22:39:10 ....A 11524 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3202baea06a65844e968b1ccad290cf0ffc17dfd30be1c5cb7039b4fd6a142c6 2012-10-18 22:25:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3202d21be73d3c0f9e79be78964c9bfa907626bd82339710d2b0fb26dd4f4f37 2012-10-19 00:24:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32050e080335420542c192c067d73518fef3a042276351a9ad198f9ae8c2044c 2012-10-19 02:42:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320515d17de29c216d4d93c0bfb1df53360ec096e31c36f07aa36ebc7c456979 2012-10-19 00:30:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3205e50e072a776e1907509751866bddb23073aa1de00551a63b18d98465582c 2012-10-19 00:03:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32087167a23e9c82d623f846b10209db02e2dd21b208a6abb51dd4774c6e8bdc 2012-10-19 01:56:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320a5635ae3a25b5b01668d7e0d75a7d68f7c4afffabb8600b0286f22a8b2a35 2012-10-18 23:41:10 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320cc5619726407656eb9bca8663bdb25541a0af69391e6f68b173880b6c1ab5 2012-10-18 23:42:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320cf8fb1fbf028aa2a8a1d8d5407a32f41356d99c4414b48e676e6b291173b6 2012-10-19 00:01:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320d4996834db1b237870ed9fbedff66924eb906b7db5f9f0dc790566ea4e3aa 2012-10-18 22:45:04 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-320f9bcf5e0464669b82340e3c1d83a18f00f641b859a1f05d75995720b176e4 2012-10-19 00:45:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3210c44aaef29a8b825a3e7978a60f52e793c85d994bb7c7cf7b761d0cfbedb1 2012-10-19 00:13:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321920bb3b0480df8a22576d0e6b627c706c4e4430099b53693c7197ae9a8c14 2012-10-19 02:01:06 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321aa2cefb094c08e630dab7e722d8b2e16c4f638448bb9e7d4a92ba94de7c60 2012-10-18 22:41:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321b15f0d5f8e739eee1da7d7a25939207d85537e18ea432d29bc39f5480ea7b 2012-10-19 00:36:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321b1f46291fdeb557cda3b572fec6f4284beb1bd20ecf46d6ea50eff9ad8753 2012-10-19 03:18:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321c0e2ce33bed9c9745c3474659abba77ff2aa66a449fbd2ba33f2c93b7954f 2012-10-19 01:38:30 ....A 11300 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321e74a671cdf94e4bedb10f4d6f867744da68ef8e0a9dd71c924ea385fce209 2012-10-19 01:30:44 ....A 58709 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-321f0e98051da0fc616d96d6df2cecdd5154a9f8befd9e96bc9e871ad03e282c 2012-10-18 23:46:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-323093f024818780b0ed0521792672e00f24265b966f81078678dd15885fa1c8 2012-10-18 23:29:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32331d6e667ec05e260b52acec7bee5a3ecf1053fdaa0ac91a9bd1610bf23b7d 2012-10-19 02:32:30 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3233baffcba1fcb676b49905b5e3a060a07aa0186789d9f570d5add1059ad298 2012-10-18 22:51:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32359008f53f21d2cbcffafad9d892b5b1b099a9eb41ffce0165ce68fc4bf3c2 2012-10-18 22:25:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3235ab2019dac0f550e1f5b49920b0882d64aa00961996ff70a3130ad63d854e 2012-10-19 00:36:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-324385e25d9df047409797acdbdf3836b3df64122cfb02e13203a9ca8e2b3e4e 2012-10-19 00:34:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3243bfc722417c728a909db24a85344acd3d3f3cb7cc2ca4cc6e31eb73b919a0 2012-10-18 22:45:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3246220c23ed6a6477de398a23aaa111aa6d9cd6af0f20c05d8d7044391221ea 2012-10-19 01:23:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3247bad03468162e0f9a65b682643e8f3c0967fc6b086e0f9140ec7cd0907086 2012-10-18 22:34:34 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3247bdd767de090ef35b28378097afe9d4fff3c41533d25da312ad84b5e90fbd 2012-10-19 01:13:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3248f296dc44ee8167e35b06d2c5f50324f6ad66b0b2be6120c212978894ce86 2012-10-19 02:59:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-324a3e0268468758c379f9448b2c9d605c297a52ac51a78ddf24724f52e8ad40 2012-10-19 01:37:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-324d27e38764ca69fa9fcab802369d9554924b60a7c2b4bd3e5f9f35b8a2d79b 2012-10-18 23:58:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-324d3a8c9bd3e15d9f51ebf14dbc2d41a765b980ace04cdad2c6eb1f04f44634 2012-10-19 02:42:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3251bf8b47c5e6e87af08289a195fc12738ea861d4e9041e810eecef1e0b5668 2012-10-19 03:09:14 ....A 52379 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3265b3413d87eecafbe343a305da9edd1780c97e2c81ffac111fc69751f6e14c 2012-10-19 00:09:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3268a21cb6678b62c59155496435aa1fcb818d4bcab7fa5ad6c2e9e72731aed6 2012-10-19 03:16:04 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3270ca55e1b3b9bd2a3ebe38868fbaa02b991523d3a303e9d93ab44c6610d6a0 2012-10-18 22:41:32 ....A 11557 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3271f42938b7a60039a5498819b36b38885f442450aebf4f6e82875ab54d0e12 2012-10-19 00:13:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32725e1fed06225e3f34994af4c1970a898ab6a747955b8439b3c0d32d49d50b 2012-10-18 22:30:54 ....A 11592 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3279c1af53635b3e13695fea014ff74c1178990641d10f86be662d16a79ff996 2012-10-18 23:14:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327a0711d346f7d6d992b1f5bcea9857e50caa05ab50da6fdbad9f4ef443f4c0 2012-10-19 02:23:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327a3439ceb4b4ce709126bc7578fa693e6756164b2d58fb02f8d9f4f05ea316 2012-10-19 01:35:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327a538954c921bc39a127a77b54f6c4089130a80b95da1e99995a5bb368e8ae 2012-10-19 01:28:26 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327acf6f6e014f2f5b71ea33707b9b71b3761a677f9893272e987c409a650266 2012-10-19 00:56:54 ....A 10187 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327bad421aa47023794028a5915925c229be6b15e106482be18e5138f8644081 2012-10-18 22:17:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327ef9e1cd471b005c717af7840eabfb7f4ade3e33cc27c06b0ca10a49b59c99 2012-10-19 01:08:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-327fc86d1490f1be44fc30074f68fac5560d5c9c5ea6c24960dcc6bd6bea7dc9 2012-10-18 22:34:38 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32828d7dc58a3cd71e9f6fa07cd096e80380a319f31260b1101ceaa71f230a28 2012-10-19 02:49:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3286ec1b97310e2af6ee7295a8d3b0f64b6eae50011d9f6121d0f86b846f1417 2012-10-18 22:39:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3287c5a31e731ef6ca6ac59977bf0748e0a8e15ff4f4d75a3b7f3fd8604a6e23 2012-10-19 01:41:20 ....A 36412 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-328a778e29809d97427407011d4a828867db90b038b076a5de29a546eb365f95 2012-10-19 01:36:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-328b41a4989688f8c61d3ba2c8f7ab67ab192d3c653d200705eb4e3e9aec08ed 2012-10-18 22:29:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-328d6316c857fbd4b3df2380673634a798d64455ce8b74cac14c23af923bda88 2012-10-19 01:37:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-328d6366ef9b53adbaf8c7ab641b6998da19addd79c104dd9691d9ee9bd50d5a 2012-10-19 01:39:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-328e4cbbc608b81d67e65763a12ac91ec4b4104dbd58d07ae2863801b26d4b1e 2012-10-19 01:22:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3290154be526d160d25a12e3873f7d5518485a633054d7ff3b108772570754c7 2012-10-18 23:59:40 ....A 64185 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32903044dcf6cf4fa1d5e8ebbeae3b23c7f0fc55d7409383c3b7f1c99425675f 2012-10-19 02:24:28 ....A 11249 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3290853921081a564ffc8569507f9b3342a0584c14cc4250210e6a8abf841595 2012-10-19 03:10:58 ....A 10937 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3290e4444898f5a19f0f684d6c64f06aa64cccf071151707ba2eb2b1f2745366 2012-10-18 23:59:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3292470a460ea9c2fafe548f063657781f0820ea050b6ea86997aeefbef659e0 2012-10-19 03:20:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3294d4ac48c8db917343fe081a08cd816f67430188de920ca7ebe9b884465461 2012-10-19 01:24:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32950229f57f1ac78c4ac8e481a7935bc3aba3bc747d8597fbf0483c01e0707e 2012-10-18 23:19:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3296aa46c56efdcac8f4816112b59f4f946fda7a1eeb93287584a8cb48ac1965 2012-10-18 23:00:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-329b24e2a694b78f17091b62f1a650d41b1272d5a4a9fec1a9bfd283138b6f4d 2012-10-19 00:40:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-329dbde3b32f509ab8cc1f2c5a0738342dfbfbc50afbc15a0aa5beba0ef88ac6 2012-10-19 01:08:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-329e23866340c902fe37f1f5326b0d6fa33e0001874acd74973a3f1b4294bc04 2012-10-19 01:50:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32a6c71851d8874d5f68de20c13fca39e37e8d676f05a3b1c5d460ea968c8a77 2012-10-19 01:32:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32a83b59568ff981aa3a93c86e3e2ab72f559e0801dd8e338627f3a71924e050 2012-10-19 01:32:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32a95bb2e67080e5928ebc1b00dc4af9ffd6249b5ad64d8978e2b52648bb4830 2012-10-19 02:35:50 ....A 4394 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b006e5a604f492b53dcab2c30d520f463568c2459e36858f444d5f22c44b40 2012-10-19 03:28:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b029b8c9394c9743dfd27c7dc6971d4a569c460819321c5c7eac7580803b32 2012-10-19 02:49:32 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b06dca6c3b7729b4a06e70bdca43e80a92b6413373aca379ef896f30094fbe 2012-10-19 01:59:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b2916ba4533b1219c2cc50712ee69fe42399e4c8902f800ae84f68f7a30be9 2012-10-18 23:32:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b40d2831f9246db66821fff7784b45f8014febb33c25f9c20cc5a96801c8c2 2012-10-19 02:00:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b4aca4c52a85c6d29fbb04d5b5b9468839d70b9dda922b4d6a20abbcc80265 2012-10-19 02:11:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b6177f6961a4dc090766c7f6c5204d6eb659c6539a1fe3c320a7152d89ff40 2012-10-19 00:10:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32b627763720606293ae3c6d0dbde92d20396576363fe8aa6ca746f24c8c40b7 2012-10-19 02:49:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32bb067e2d2cdd8b143877d0eb6ed735d5ff6972a09660aaf54aac712c1f95f5 2012-10-18 22:59:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32bb4ea306e02e3571eb5cc4b0c3b49a3f6ef7ef7e38fc58b95182be7d807dfc 2012-10-19 02:04:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32bcdb708da68159febffe07ec77f0bf1fc91ee1554771972aa26f8cb2cf6eea 2012-10-18 22:25:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32bcf73ff951f7f475c07c2c5e2959e3c7ea77901c73abee0864bbfc9a0f0d19 2012-10-19 02:15:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32c0914548a4d2cf09f34702e5275f13d7d75e095368ec4d35c24c6602bd8c12 2012-10-19 01:40:12 ....A 4275 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32c31974799cc1058b80e8904c7e8ab50fd1073cccb8ea3be854dc1ff8a7ba93 2012-10-19 01:42:24 ....A 11843 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32c39dbc4cf54662424e226086947a0085966cbb73d32f52cdc7c3d17afbf556 2012-10-18 23:10:00 ....A 12555 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32cff5cf2167b90293f6a82fa5ec5731901a3316ad697becf2035c655fd64a50 2012-10-19 00:09:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32d147fad6648f6d86e7ed4e25b4bbda8da1fecc819c4bdbd6896bab999076af 2012-10-18 23:38:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32d18465e6a1f5db5cc9072fcb6f1cb9943e548fd1238cd7978595519345ea3a 2012-10-18 23:55:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32d2e3353510771b2d538f6010e8551b7094ec582d1132a377e0d8c0fb7d1289 2012-10-18 23:37:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32d2ec62941bc02e17be4be729026ac686093fc67279c4ce3b7ccee28ac0439a 2012-10-19 01:31:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32d34e27c5a2b94fe569047521e97f6fce5fa2692905d56bea5e0e2cb2023790 2012-10-18 22:39:00 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32dbcce1e91abb29e90c208a6e8b644a498a39f80bbb1233bbc6399ede8573d2 2012-10-19 02:21:50 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32dbfc8ca9b4673596c7a1afaef868d50021600472a0a1f060c3ac7245526bd1 2012-10-19 01:33:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32dd760eeab13abf2b8b2d7cc37e70dd9fdc35d6a75032605bc609c50c09257f 2012-10-19 00:11:30 ....A 11329 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32ddee99e8e1e747a769f5d108ba88ffab402d6876373a2ae23ae5d168281bbc 2012-10-18 22:56:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32e0e241aa8d97ed2b3225f643144e69e40b5fe48d363a5897d38a14be97f98f 2012-10-19 00:12:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32e2ce0ea99ee77257099ddac16dffb670d30b55747422e98767cf8caf32c96b 2012-10-18 23:21:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32e506c8d69a2a698dd5b02947b8267ab8dac95193a52b98ec564d989dc35fb4 2012-10-19 00:46:28 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32e6f4688558a19617c84e0f17e8f052ce19c809c8e1c5dd0fa1ab853a05a6ef 2012-10-18 22:12:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32e77165f4035fb8aaba451a6ee2864eb66f9b49aeba7a4724851c5cca6b5b10 2012-10-18 22:45:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32e9153c025bb9b5d316b5506ed870ddd957632a4e1878b23de7194359c156e8 2012-10-19 01:30:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32eaea3fd97cd0db1350d3e533b1d15408abeead1a02779dacca8a26ba1765c9 2012-10-18 22:13:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32ecf0fd4fc3deeb39401b5adeddf45d90824a0e3b12c9a069e8cc04ab93a5a6 2012-10-18 23:12:28 ....A 9969 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32f3401adcd1ea254ab013c1ec7bf240acf8164e03118cc72b4eb0a2bfac91b8 2012-10-19 03:11:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32f9cc0ddf31b03ba7b52c307557f3ab10f1137b4f0764fb76fb65fb09a63451 2012-10-19 00:41:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32fbffe1de867847e129a0582d72aa023184ebe234ddbdc281c28d3b03affb10 2012-10-18 22:35:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32fccc54dcf79b94842713e5c5274ffe676fe4613040d0c43f8d20764e40cda9 2012-10-19 02:48:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-32fe81978268593a5bc563f29b29afd0a52bae2edc7f8fd1e1d1e72d8647fa25 2012-10-19 01:42:26 ....A 11672 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3300fbc239a00fd1ad8850722cd10579a19488dc981a446db786dcd51c8c9688 2012-10-18 23:05:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33026a9768f9759cd89078652a83284e4489e2bab4462735e04db35bf3e66715 2012-10-18 22:07:18 ....A 11663 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-330c8314ac5f99eccc3798e8a96eed42c24e9b357f195473126654b6572e5931 2012-10-18 23:16:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-331027598790ee6f20110c84bd5e34d15386fa46c7d3364928ae82c025206cd5 2012-10-18 23:19:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3310fdd6afbedbcdb166cd2d9d7922626ded5962fb839f16ba93542c5dbb7a4a 2012-10-19 02:07:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33137b6e3f381a2b87d82aecbd490f2424fd2998da94f4e5a67a730267e66aca 2012-10-19 00:04:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3315673d5186d41c21b3ac7bb0fe690793fe2c4c956693bc99045fb2f7e70a28 2012-10-18 23:16:42 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-331bc97308db49a1679d2910717fb2860499a549c5930155a60654c05ba0d809 2012-10-19 00:03:36 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3320f5b8f1171bae2c6d1290cd918bc7560120eb19e18dd67834eabbf206df29 2012-10-19 01:32:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3325839788ef725b7ec4f988aeb174d708e39f059917d0134fe5cc76964cbf2c 2012-10-19 02:09:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-332cb462e2bbeb94e02948999f34a978ecf9b85041492e708cbe95f9ef5e233a 2012-10-18 22:44:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33300c4afcc05335a871c8636dfa7bf6a754ff3554f618adf4204e19e12c6bff 2012-10-19 02:30:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33334865ddeffee05a697e9d442c837b922fa679ec61686228d7dcd290586cd7 2012-10-19 01:44:50 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3336c7a300cde68b104d5ecda721a6b3cd58e589340336373d0ab81e58bc6da3 2012-10-18 22:56:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3339b6ff49a257faf85b79c15bc3cda2600f34ecf78503fda28cbbf1240ded3d 2012-10-19 01:58:42 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-333b0886689cb5545a97d2f71661a8ddbc8086a6fa423061467ed66d6b6e1b74 2012-10-19 01:58:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-333d9660b6986293613d52421540728d52fe6eea5f3cfb6b3c3f9119f588f7f5 2012-10-19 02:12:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3340587799d7eeba9331c46ce2d5b001cb21ab4653dc3da49b9063ba260775e8 2012-10-18 23:38:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3344210d514395b9f7cbac8c571ecbe4e0183ba3f3331b2a288a59dd7fcd19b6 2012-10-19 00:27:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-334c624bf8b3b28a94fe5db95344f5a747387788ade39a5928607ae595fcec05 2012-10-18 22:54:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33610cc2e3213748d054cb577faa96076677311689c9c07281c99ef37a1e68ed 2012-10-19 02:51:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-336362632d77b26f9f955ce43158237014cd4eedea5593a921b8beaf8a92fa9c 2012-10-19 00:22:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33648ae11065f0fa64dd37e5be446e3c6609fddfa06c8fdf3239b04233ed5ae9 2012-10-19 00:24:32 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-336635fe1a98269b252be059c6aae812d2953700e8099c663e4f628073c96a19 2012-10-19 01:59:56 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-336661bcdf4e2bae578dd287502a98489024de5fae536ce1ac4968997d4f2e17 2012-10-19 03:08:50 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3366bccde175704c23f067933221986127095406a67f14b73d728c43408bf75e 2012-10-19 01:36:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-336ace22f8af537f9bd312082e3da1ecc8f4a5c4a9fc84b368b80b28d8c7b6bd 2012-10-18 23:58:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-336c585b682ea112e9814d66bbbe65c333e01c429df2b53109cd72dbdf778d16 2012-10-18 23:53:56 ....A 11592 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-336cf714853596899c9c1f23966a9e324bb31e3617f8151b0ab47d9c4ba173bb 2012-10-18 22:28:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33726e961ea436ef34d384235a4cf832cee41653054272c4993822f525f7d96e 2012-10-19 02:49:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33733b399d1c2475501bb19873a9135e446bf19475005341dfddb54d70df1127 2012-10-19 00:20:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338119b5fc2215a25cb208aa6a7686af5dc0622623bd6b6400de8c19ed0b8c39 2012-10-18 22:23:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3383eb3d6367ce36582af0f4ddb67d8409b209f38aff9d7bb8937462cd11a0f8 2012-10-18 22:45:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338627c054e2954d96f852bd452b221150a65c54a26e77d7e24a025f6d8d7bd9 2012-10-18 22:45:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33890fdb9d7d23d9eae183e81f284e50ce65108be6426a69af8474a9582dd0e7 2012-10-18 23:08:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338a0619b00c5cc20e10657d05d0dd281a55387d37bc4e986ee589835a33c439 2012-10-18 23:48:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338c054f3d1d92cf08907ceb32b8487e798bd068b739386f9983cffc5df44d66 2012-10-19 03:05:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338c0b84c972d979e7f8b00624193b7efdaeb2e8d1801a81ae67a67be496db7f 2012-10-19 00:38:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338da4e7ba523360af0aeeed1610d43099f7ee77cc605e0e31848944985cd68c 2012-10-18 23:10:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-338e57c35e2918c3051e05fdcb9c608dc4e05ae4ca8c9978e95cdaaaca11cd3f 2012-10-18 23:09:18 ....A 9929 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33928326573a748c9e8b3db6570ea92f2f232c9f868654829ff46f7d36577175 2012-10-18 22:11:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3395a0bbac9a54a2526f94c8940cb8fe9171c17126cdfdd48060753928eb6bc6 2012-10-18 22:34:54 ....A 12232 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3395efddce154ce354fa3d4f5f1a11fe87a29acec0b595239a7ef8efc56410b7 2012-10-19 00:09:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3395f57a70404220ecad7baa8ae03b78b59b2747b8654989c643e8c3e0584364 2012-10-19 02:52:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3397b3120aa8098c10230721e4a578b0cf9cf519bfb501028c22680208df6fcc 2012-10-19 02:33:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3397cb64ac6dbb86bd0fe995682bcb886d14ba2a6ccc7ed7286665381e0c2036 2012-10-18 23:37:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3399de4728f19ae001c9a15dabfc47fd00dc9f9b06d81c44a13b01c8ed0961f5 2012-10-19 00:53:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-339ab9a6820cdd4c0f2ba5109a9aca5d145995f55068cda4494ab3f50d7670cb 2012-10-19 00:37:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33b1f8a74a45d9a7bbe955f7a4876bf9e8fbf74e10c140ec99e335faf9cd0d6e 2012-10-19 02:11:56 ....A 11375 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33b3d62efdf9fb170864e92de5a590b985363de18e37a56f4998cdc3da24da8f 2012-10-19 00:11:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33b58e679a197ea98e8a1c019631751b7ec3cb10448be857620651feac4ac9a7 2012-10-19 02:13:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33b5dcbc8da06541270dffd83fbff8cdcf18c6971db2c36477eb01093a1ad911 2012-10-18 22:59:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33b893c8f9b344ed83020d889841e1c5670cdc83572e36adca84306af72548b7 2012-10-19 02:38:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33b99fe07467b8e82fb4e8bc93d3aab88e12b880bc43c579954504e377163af8 2012-10-19 00:46:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33bb23b70d05ee2bd39bc594c4b1b98a4328070f2d32c734e6c4a7554a12d041 2012-10-19 00:16:56 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33bb4e4b1343372a4bc9b82abd8a1706bccafff48e541660a0016e0dadaf2b99 2012-10-18 22:09:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33c0402d52b5d8eb62d93f260654088acfea8013681a121da98766f6126cdb7c 2012-10-18 22:07:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33c4594041be8dbfeb7be2f6d26f85a9f6a1e85ac109f61080646619e34276d0 2012-10-18 23:00:52 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33c4b2aa8e3c96ecbdf44feb16cc0ce8f9fd21849651ecaf1ff4dde4e3e2161f 2012-10-18 22:45:32 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33c86bd890b7e334987f3d00d638e5d65ff6fe8e82edb4b0adccebb101f847ae 2012-10-19 01:49:12 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33c88da069371a875669d92222301b2f6ade982bdcfc28bf7e16102fe6e2c3a9 2012-10-19 02:36:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33ca908344396a64f38f4fc9a8e428df2706d4dbf5e66495243448f6a4f6398b 2012-10-18 22:08:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33cac39e55840c6da29d754e779395c52bbcd11996b35eae492a063ac4d373d2 2012-10-19 00:36:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33d2c22d904089067a9a96c9caaf23322fc3a4e97905d6d23f36e6eb7cb18fe2 2012-10-19 03:15:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33d78da5c20804f03975695a86005cf9caff8aef5d58489e6917227340b0439f 2012-10-19 02:42:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33db80ac7eecd1ba5696d12cd7c6e3df39a070f84c67ed8adfa332bc358bda6f 2012-10-19 03:07:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33dd9c846eaea6518224d92bccd87d9a999a23b80679813fcec4f4e4135306b2 2012-10-18 22:53:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33de9d9d365f4dc992f63c693efc1587f6f707a3e011013c5c8d4658be455c81 2012-10-19 01:37:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33e0646c257eb77d5ddeaf9165435f341c9e5dbecee4da692df4336f5c86cb90 2012-10-18 22:43:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33e12c84c218e189c4da1d606bd26a0066985af51248eb5e0083fc956cebec74 2012-10-19 01:35:28 ....A 11795 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33e4f69f29aa86ff57ec3b67b27f029dcc8c569b642b9aed247e14a11eda6229 2012-10-18 23:54:56 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33e5a436efc106f120d4346a538ac3763de9a89bfd724b59791cfcf9ab865a19 2012-10-18 22:45:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33e80bc7d27ca517eae6156a8aaf72287fa46e77b920e89cddfd591807cf6b13 2012-10-18 23:44:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33e8cde8ae0f1c8d1fac2f2840a3c8e04a5c7cecc9ba2ea0cb7a41c410f0c871 2012-10-18 22:58:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33effeefc821d62143db89aa4f7ab5e9cf1a496dcd3803c68259d9ce22678d07 2012-10-19 00:11:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33f705d72b2163c4530712445101b2bce666dd90d6a76e7571c1e483c2e82734 2012-10-19 02:07:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-33fc8ff66c74f72cf41dced9890f4f83122c49af429d5cf2405cd63b9f735492 2012-10-19 02:30:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3400b061d516d16878151ba501a554e7b694da0324b49f6cb000abed98605794 2012-10-19 00:20:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3407eb417d31dd8ef781c90d4d473af91469691999728d32aa0998af52f87c5e 2012-10-19 00:22:48 ....A 4211 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-340fb8175f9f90af47d68d3c8b41cfe6969aa704f9d9df8b88419eb2c514843b 2012-10-19 00:45:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-341074de005a71621784a961e80e620f12fbe7bb836903f5edb57cadfd692826 2012-10-18 23:32:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3411d9025a698f091289b3d65c60bc61dc21286d27531dfdc7b9bcc762511f72 2012-10-19 02:30:52 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3424410fb03ef5b2fd2efd44c5cd551f868857f41eecd84023fd2ae0089be2d2 2012-10-18 22:55:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-342d3aa06bb0f372442cd9c9ec9c544790b0ddbfd34e27e7d2e4787249a858b0 2012-10-19 02:52:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-342e73cbfc20cd0073e8faf382f76fe33096942cff305d0cd6ea6cb18f940bc1 2012-10-19 01:49:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-343049296c032c890678a0e9bccb0d8543e0f26fe71f04de66d4e05add048bb1 2012-10-19 02:25:14 ....A 12295 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34391963215afa2cbb5f9b24647a7d3bf87647484b81b8ec9e7e9e68ec5956db 2012-10-19 00:08:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3439e88019da497a61c19d28f483e9088fca7ed96f6dcf959c5b68923abf427a 2012-10-19 00:41:16 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3439f998f5e562c9fcf8448ffb1da411a2389bdf9132779975e5c9f3dd831064 2012-10-19 02:01:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-343c8028af9427cfda3a2c7eb6915a0f7990ab7e399f9ee36ed4acf164a23fe3 2012-10-19 03:14:10 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-343e3c6b1dfeef24a2a2e191a64a1a84ea3f44c1f75c58fa983039525984309c 2012-10-18 23:06:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34411dde401e054232f22857d53a4673c2af4e5a143fb9fc018aecd63f97cd90 2012-10-19 02:25:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34421ec3c3432340ead6076d95d14639b9062f7bfcf9eeebbef3284f6860df21 2012-10-18 22:27:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-344672db843995da5176a10d9d8954465689b5a0f9eb770d4d061bad7805811f 2012-10-19 02:43:16 ....A 11149 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-344b32e5a39623648d92bc9c78a48f38f23152d6bc13ddc0f19e8dca175c3ceb 2012-10-18 22:40:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3457c37bea5d1a7d48385a9ee6e4e455bacf6f8d197a2f8b10ba4abf7276c9b0 2012-10-18 22:48:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3457e61cc4266c83d2b9f2b0ef20bff9da680859085b897232b577027a7e93d6 2012-10-19 00:44:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3458ff9d24327c1fe2655264663311ce2f2e3e7e76a0b17a64b078d6ae393da0 2012-10-19 01:25:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-346a122f6cd71cf881ca346a1f209e8537daed087a118658c4e3e47813fa4dd2 2012-10-19 02:49:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-346c3abdc88b8a30fa9179a7a06e300996888e0329030135b4835cf835c266c3 2012-10-19 02:55:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-347a49ea7616a7dc775a3c132524eb4da7803f66d09dc03bc7262b4ae71a62a6 2012-10-18 23:54:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34848a292381e9ae8cb829c2ba7197cbe2f9569f2eea602c6d1052e996e4e143 2012-10-19 02:40:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3485580800543848326a63b92b8b6eafcdfe1130d4b50d8fea7b4448f7b944e3 2012-10-19 02:30:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-348b396882721728982a470ab1290dca9c153526160af321c535780a01c39b27 2012-10-19 02:36:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-348e91159759a3d996384606fc3df014458221317305d7a0c4de0f4d6a1e28f4 2012-10-19 00:37:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34a765e3fc9e5c21e324dbb475e2414e5705106862f2e381143a852b44fc9f64 2012-10-19 01:22:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34a9ca890f615d370a56a5b84ab17df1089a8a8430908cbeaf7de54c0bb20e17 2012-10-18 23:05:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34ac5a2f36d127d98f65543f279805726dc33d614211c70d948bcae55236213e 2012-10-19 02:44:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34b8819bee8ae06e34dbc4bb50c05ff2fbd6fdcca5c5767da0a33d36150d2749 2012-10-19 03:08:14 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34bd6619365306162a05bd5a2b62cbdae24047ba769b4f91efd5399fb752f5f7 2012-10-19 02:36:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34c11ada63ae7f76607a106284aa036cc00b1f21359c0387e2dd855d3543d77c 2012-10-18 23:53:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34c1553e13b5753bcc78ddc48e2711777cd3dfbb56824ecc2d48c9603f5111d5 2012-10-19 01:59:06 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34cb3d818209acb6a149dfe6faa804e5556cfc076cde9e58e2cc78c0a1f18b57 2012-10-19 01:36:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34d03e41b14c0e161889c833135e3f9750949fd5f1087e2f6155201eb3c31725 2012-10-19 00:51:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34d19340d7cba69ae1d8e417e098129a7235c726c21f18784683f871e1de7162 2012-10-18 22:50:38 ....A 12648 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34db50f034aa0349fcfe7a03c8aeef5851bc86596e99aa9ccf40ee5418d3abfd 2012-10-19 01:13:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34e6dda3e1645eb53ad2eb7deae2de18c9a26196b3085517f10ad0277b19cb54 2012-10-19 02:10:40 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34e8e3a0c1041b7d491ccaac7f4bb700c71a33bcf63cfdfedad15f0494d3de63 2012-10-19 02:12:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34ea7ec70fd5bea12808b343cd8eea5d81e92473abcb38f88845575b7318e12c 2012-10-19 03:30:26 ....A 4273 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34ec374092fdac8e31814c99e623822a30ee3864a1755e99daf18c166d0d0718 2012-10-19 01:04:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34edab2a030744c952a0d264012dcdc8764fe7bcd62a081c5bd6f311acf636cf 2012-10-18 23:27:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34f103cbdb52d7b5d20da8e7ffa524ce93d91cf4119ad58100c0983c88c4ffc1 2012-10-18 23:10:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34f30e67c77459acb27321834399f058c47ab2d81853d9a042dd4d59ac8618f7 2012-10-18 22:53:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34f520d1a23eaf60a0f3cb5d7acd0a114991fb8a66cc864cc316f45f14a60f16 2012-10-18 22:55:16 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34f81e925c91a152023a12459d0f408e50e25dbcdf65a7b68e54ed7e0598457b 2012-10-18 23:43:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34fd34579f47674536566188208d81956d1b36aa945412e11f01c1893ed3079d 2012-10-19 00:39:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34fe0a55eed6ee629ba1aa450f5c64fe1dca3b249881e0fea5ec8c75e564d397 2012-10-19 00:15:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-34fe4aaee696afe0833cebe8364acb303c62c66d149fcec9fd16dbfb1b638ae7 2012-10-18 23:58:32 ....A 11878 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35001d94e09a8d1f317fe524865ae73548f5a36699f3b2311040f88f6ec528e0 2012-10-19 02:03:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3501bb733b91e1e50c75833d1cbb13794eba5479310c63d33f3b20c6cfe315e6 2012-10-18 22:45:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35023d9b7820171c0b79e3555134a64c8ab003d928797a542ad9ae6afc9d5d34 2012-10-18 23:04:54 ....A 11402 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-350c2a4b46e1accd69554dd9fd1b93fb486407cecd3876c40c386c5f5760faff 2012-10-19 03:07:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3515e18910903c487e1fcde8aee2089252ffe08812f25a8cdf129d6af19ce9d9 2012-10-19 00:33:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3517bf6deabf1188792f66d0fc70de38c245980e05a7e92f16409a0b470d2e87 2012-10-18 23:23:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3519429c85fd4f66a424587fc45249a01c9e40be2c75642d002d8646c8ce69a8 2012-10-19 02:42:04 ....A 12618 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-351c49b6642c1e1a5cd421d33337b80d2e1d27d2410f4c7f6b5b25b56364fe7c 2012-10-19 03:20:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-351d31686fa4ddb3ed5541fff9153d41738ad2cabd41a1a21f24da4dfbc2b967 2012-10-19 00:01:10 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3524337cd24314cb4c748064b5977607effdc28ab3fa8c0973898529f17a02e6 2012-10-18 23:32:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3535fdf553d35cc8ef0f466637889e3df184dc913763298b66c29451a5757bb8 2012-10-19 02:31:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-353622b83a2204497e806b0fcdb5181b7fa887f448feed5b0e273cf10688d355 2012-10-19 02:39:26 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-353f23ef6109df82190df5d3765c59e7659b2d474117639104f7d26ba3093c70 2012-10-18 22:27:08 ....A 12112 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-354205eadd4629012c626b716dfd23495689318068ef58ab1af218ed6fa07fed 2012-10-18 22:26:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35432627e9b46b621ef604cb128e2b6e425848bf539a92d07b43268150ed8220 2012-10-18 23:06:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3544037eaaa3b2c3f54c41f1d641618fc40b0a127e113b6d16703b8c19e74b63 2012-10-19 02:36:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3544a31566ddda69a96bb1f9843bc143875ab55170a518b368b0f0679ccec485 2012-10-19 02:31:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-354571eb45bcd3bc02bc3a0fffdb438a0bd2b7c1d3d734e258f97bd543a98c0c 2012-10-18 22:26:44 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3545ca2e327420ba68f53ae2f7cb05935214447b44a1d92b9425c2b3f9a9ae4c 2012-10-19 03:21:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3547439c5185f0cae74ebb551b2c517165f8714c8523b0306783715d2202208e 2012-10-19 01:32:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35476c68014b663f9ee7d5f708617845fc2458fe0a1ba3e6dc5ed700088258cd 2012-10-19 01:49:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35496f0bb95b3a08a6f14eaafb47f41ab0a117fa5a72be08971efefaf05c4304 2012-10-19 02:48:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-354d342c74461bfd1464487493b520789edb68be4da929038e2dfbb8bc9e4447 2012-10-19 02:25:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-354f8bf5f44c1dd507b5d30aa30f3b413e9b9be10d63a7357ed9ae8a09f00e6a 2012-10-19 00:19:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-355224cb31034f47166b931d18b9e0b8f86f50857d2062776ae76d5ff6929bde 2012-10-19 03:02:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3555d552fdf106fa360b6fb7719687f16408f91dc42d6480dc3f08ba0f17cf8b 2012-10-18 23:07:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3556588cd4a3c0646780295f5c0099a9f9f786d447a70ac6ddaff7e95ef0197e 2012-10-19 02:36:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35578b3285c332f5cdc9a573e081f822130e6cc22fc607224a811143b3eef60f 2012-10-19 03:09:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35584092299ec34edb8371a44adff5ee11efa60fdd99a69fa183d345452c2df8 2012-10-18 22:45:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-355d26b28553239969fb28b1d99dbc6e2cdbf050e9ebf025680baa0ddd0c5c3f 2012-10-19 00:58:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3564091419a555a3bc88576d7ec6b0705a24972d523795b839df0c795480656d 2012-10-18 22:44:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35690f7e9ac0ac62e057721b321f6866c08c712e1f4af5152ff5f06327c4d91a 2012-10-18 23:29:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3569709ab395eb2c2cd218915680e083663711747529a437e097a336f2162156 2012-10-19 00:09:14 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-356c6646712fcd7a6d9b3148b8e23d508f56bea5c9cdd6845431414c5b36faa8 2012-10-18 23:05:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35726837e028a571560d4312d1ed234c7bf7b704852145c1818f12d1a33ed524 2012-10-19 00:47:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35738379f1df1e24361352562bd6f82a6cf1286feb6d9fc2938e9462f546227d 2012-10-19 00:48:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35742bd966102e54d18e30b0a511250b39b27d58978538c5e6eeab643b19e267 2012-10-18 22:45:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3575e5a057c274ec7556a24c060fa650c6329ada56a0c038567e91638016f39b 2012-10-19 01:48:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-357831734fbcfd0283e605421a389adca96f79847e08dc95419b2337c5d09960 2012-10-19 00:14:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3578c547861c9c9005c56d2d86b034d3b0a90576ffa02191b61c39dd950f6de2 2012-10-18 22:57:20 ....A 18197 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35815d1a76e863d4a2899679cd5d10292f1531c911664edb9d6e31e409c8aaf4 2012-10-19 03:24:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3585495b6825b343a2543c428f6cd88101141e56299ac3ad0c7fccd1d1d367e8 2012-10-18 22:09:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-358c334fab30a64aca853138472b9ba55b1c8cebcc947990f24256c7d18c8b93 2012-10-19 01:27:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-358d5a7e5a8cdd960e77b9534f5e3a37c4b68136545abd6fe1349b1b25180848 2012-10-19 01:04:28 ....A 11256 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-358e7a1bcb7c9f7dd8a5b03902b8e5c75e29c9ce4a36ccd9398c82a88b5fbf85 2012-10-19 01:38:30 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3598024a08388695ae8ad5a588b7667cb909c7834fc9f2cc37fcc7fc958b0553 2012-10-19 02:03:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35998859064fa151f4366886aae6a2bcedccffbca5be348c71c0e528cfe24afd 2012-10-18 23:42:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-359c6132e8478883dc67b29098ec1a508ef3e18bc32eba4e845665ce6e1e675a 2012-10-18 22:24:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-359cb84ccec6d769644ad8b66e69a582c871513d0811553f8261cad82990f7cc 2012-10-19 02:43:04 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35a13b88c15bbc04df3a4ac09096f817486b291a47b36db22fb381f10d485504 2012-10-19 00:15:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35a20f88d1c427b4b056ae26b84f0dd4c7480bad059c713938de56007af04f6f 2012-10-19 02:52:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35a6cce10c91ceeffb7d7e2e370c90cbd2c20e54ecbc267e35c5d71291451456 2012-10-19 01:52:52 ....A 32565 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35a7ee571e153f488775f3804e04cc77982dc239a1e23a0c1bc6572c12fbeac0 2012-10-18 22:44:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35aa21588f3f7bc4ccf46e9cce7bdd3a0f1cad802f37c85ba39ef17df2c7db46 2012-10-18 22:50:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35aac5b8a11a6b369907aae743f855ff1e261d0e42708a43463dfde57cd5d6fd 2012-10-19 02:49:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35b7971023bd7e97bd2a10aed0c351712dbcd8ac0fcb77b1b4e70df2aa5125ce 2012-10-18 23:11:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35bc40b3a023207be0a3da5d61a66595c3aa8e6299e001391016f765dcf11ebd 2012-10-19 00:41:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35c2e96330081d05c73e47e75208c19b33dc06288d34c87e9510be07cdf88741 2012-10-18 22:54:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35c40822590949bb07ad1d98e91d00bd3c256998d6d48393efec131012444e63 2012-10-19 03:07:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35c8302271eb6ad1aef949122e6446e2dbc76eb9e87e746e28c2056f7944c78c 2012-10-19 01:57:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35c96e38f6a7a3c5bcd235d80a703c4a0298262b802fe17a0148cbd6f932db07 2012-10-18 22:45:14 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35cc6b2903f2c9654103f9cf1cd2891e4d1c11be3f6aef56d6aadac63186d284 2012-10-19 02:30:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35cf2def27740d0d19b178625f261fd6bba40cfd4428c65a29c92c5507330899 2012-10-18 23:31:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35d07cc376febed4b2b5997456c2cb773f93204dedcc6f771a9b3e9ff59889ef 2012-10-19 02:50:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35d7455b013e6846765e5d309ffcf6aad26ffeccf82c3f2e8e84e1a75cdd49c5 2012-10-19 00:12:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35e1e18361c606330a1ad775a0f7474018d5d40b41d65b624096a2b3876fb90f 2012-10-19 03:07:50 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35e4a02e9c2e67563e55359ecdd8f807f683170cd5326ff8db4b3d0ff7b0b823 2012-10-19 00:35:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35e4f5bc999e1f8b0231cc1306f6dc297a63cdad2b6d51807a9437965c3b3bc9 2012-10-19 03:28:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-35eee36b2dc245453f6e255d67f8c028d7c0dcf1b8d7dd53c72a15275e8fa585 2012-10-18 22:39:20 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36022391b87a812ec60282179d2529a31d72f08a6ee76fdb8efc7da5139560c7 2012-10-19 02:25:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3602e1a221703ba8a48875c49c6abf6d97b53491759b620572d5893d522ebc26 2012-10-19 03:12:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3604e56291dbf43f30e1c4d9d1b402eae58908d45f10a5cb7ea885383c0dd9a1 2012-10-19 01:26:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36057dd6044ddc17921407569d4317341d12195f6fadb4643a9df05416b211f4 2012-10-18 22:28:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3606250258f01b32e48fd282fcf0904b833f6848fcd9a0d015b3ef4f58171bef 2012-10-19 00:03:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3606f46a77b42006988224a21e6fbb0d2fd7f792c80fb57f890bf5e019cda93d 2012-10-19 01:54:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3611b751841923e473c646db5b13f829e7b498a3796aad9006b628b39459b29e 2012-10-19 01:55:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3611ecb71c87d4cc2f2d68f103c8c01491bb6ea7767d877cda12b9ec24b18356 2012-10-19 00:09:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-361275bcc76d9ff3d7ba1b19a4fb30417931aefe090eb448abf856327743da29 2012-10-19 00:00:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-361449efe4ab2c99f267b4c9e86c4eb130b5d54bdfd62724b1c3941977412970 2012-10-18 23:37:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3614de85f57df245cc3f106585a94687000df36a3071b6dbc47c6d43cd3a2fd1 2012-10-18 22:48:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36161ab7906e630776b97fbf792a8739cc3b055d2bb7fe0eccbdbd8747ad39f5 2012-10-18 23:26:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-361cabe80b43e0ffbe45943131d90ef03ebfae0586a8db6939a34cb077a8fde0 2012-10-19 00:41:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-361ddca547a19a5826d9380fe231213ff83bba53b50828a3091c23248ee57f42 2012-10-19 02:15:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-361e493a770b112a9a644c13f1b5101e35fab861ed9dba09839585b17d482e28 2012-10-19 02:31:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36206d36f0ea1363225a0699f91127f3697737effbc35469f5a6d1bcf592818e 2012-10-18 23:01:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3622639f509ccd0cd3fd967382f36c15984724764c0e81bab931cfe414110ac8 2012-10-19 00:19:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3627b3bfa0d8b2bbaec4d2537a59fb02b0d51fcafda8eb551abe227110d63a98 2012-10-19 03:08:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3629c4e5f9e3dcc635cdf4da6e1415f9611ed4b51be0630b69b3b86784866fb7 2012-10-19 00:32:50 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-362a2169c8ea10d67c24aae8260ab5d378ac6713561e395a91564448d6c1c232 2012-10-19 02:19:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3630f2b7ee492da81ebb5bdc10c197f8dbb5ec206648f71a33ea37519236ab5c 2012-10-19 00:29:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36345ef3cfa1b4bb3b3b27d360a061a32ac9a4e4c9dbb6250426e71021fedeb4 2012-10-19 01:13:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3637c3473b815093176556df02e3991e5b92f829788d45330ca26eca5c27e962 2012-10-18 22:35:04 ....A 11606 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-363af4d8abb093632e8703ceff135378ee0ae59c9caa998f44d7bdbf5538965f 2012-10-19 00:35:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-363c1fbd7033c8e63c26b5b1504ed09dbad38945527f5a878497db414858a6ca 2012-10-18 23:37:10 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-363e55a165d7bdbf8c6b1e3adea5d5bf1b0199a57e8028684b44b20c3243bcb3 2012-10-19 02:33:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-363e7874c569235a29ad8934b50b3ebbaa2006e1090bc04e1da3edeb718c2849 2012-10-19 03:33:32 ....A 12032 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-363fa11c5699d0c7f7152f31786ba309589d44e57c6d161446ce8529dcc31d3a 2012-10-18 22:20:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-365119b24d8534c116b1f39d1b428eb963bf16c7a22888b723750d0849bbb477 2012-10-19 00:29:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-365262b63b3088d2ee63431e42bbe498397342cf7e05a1e77d1805443fb2dc7c 2012-10-19 03:03:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36568f4d85ed2ed651a7c3dbeb536369e624b058cbd45b6ca003b87645bb382b 2012-10-19 01:29:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36577bfc872c88b479df75899dbfffca3e89e30d42aca3a93dfa259aa953ad00 2012-10-19 02:51:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36643d379d07e296686ccdeca6d054c58dba9f9b67c4f0a27eeca15977c6ebad 2012-10-18 22:23:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3665eb056c50f7b9975258a9509335c25b9db6e5ce6b83bc5360ac9c1a15231a 2012-10-18 22:14:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3666641bc13d645d33ff61d830b6b14a2c55ea885decd757235f60f783a5b765 2012-10-19 03:08:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-366871783f7997b9f4bd2769acbde74be24cfbb494ecb3948b66bb1e0cba4688 2012-10-19 01:22:42 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3668bc38403cd70a555b5c099997ea4040083ca0f2523cfd4a08a5ca9dda8d24 2012-10-18 23:37:46 ....A 2550 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36692afb45728471e40e3b4de02227538ff57ee04cd5d046f6ce8a591571f2bf 2012-10-19 03:15:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-366a2985b069936a3083a069aca3bd991ec586af39c795550ec0c5d73bf244d3 2012-10-19 02:26:06 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-366ac69427f4a8820204d615e4fe868d1ceaa58ed30f3f41fe23a8b475df1ec9 2012-10-19 02:50:06 ....A 9824 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-366cd739dc3f1b783db482ac70e66c2c5e9b80b57f0cebb946758a21336cbbd5 2012-10-19 02:26:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3670503619fba70ba783adb5e9317428a3f0b67d2594e2ff31ccb785c4764feb 2012-10-18 22:41:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3670604e93e8287412fd3add2f64849ad443d2dedc02a8d3684c5b579f2418f7 2012-10-19 01:29:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36731b40413c47d0f3e0692b16e57a2d8f5d66b9c68949bc9e56a2c3c0d842e9 2012-10-19 00:10:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3674ee22024c85fb6b90089e8ab93134746582889dde11dc85396dba775ecad0 2012-10-19 03:21:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36763d0105bb79996bced3fdbb5de3db1224e33bdcfa9b48090f4950aa0b8757 2012-10-19 00:44:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3676f64a6732f71dff85e74ac0e38790c81d9d865423e840aaf81a838faebc83 2012-10-18 22:29:18 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-367b50b21c6762499919f694a3cc9539956c3ad27cdde55b63a5ace1548c47d2 2012-10-18 23:27:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-367e6b869c607704bcaf39251c4bec2d655f03e029f3d641f7f02d8da13b6618 2012-10-18 22:39:00 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-367f638f9fb75c9467eded3d940570939aa24762db3a4aef616fd3949a20c94b 2012-10-19 00:47:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3680378428e876a527505f32519d6e217fd0c2e1b837e3aefee7b0282168f032 2012-10-18 22:59:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3682f8f14f6f5a0641f32b3b9335b8a87f725c30b1ab687060fff32f9cee1bb6 2012-10-18 22:36:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36832cfb945b1225638bb9a5b464c38f5d29ec0ea67f3093bb69fb6a974361f5 2012-10-18 23:21:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36898fea38ae22246a7d53d93dc00eb71594852ae067f96a36847a484cb04767 2012-10-19 01:24:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-368a6cc52e7387839784cb15ba515889513f23a48ff15b31017ad5a4ad5f7294 2012-10-18 23:24:14 ....A 11193 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-368bdc8930153ca53eabda7cfddd4df5f90febcf778bded00b2592a83b93d8ea 2012-10-19 02:18:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-368c870f0dfd586abae0f5111b974c7860539b759fc0a0e32fa7bb026bcc0a23 2012-10-19 01:25:06 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36949a93bb8b830d30b0f6c828a5743159582a71a6f7f9f3f9055fd522c07813 2012-10-19 00:55:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36959fa32e0bde39192d5e8c2a808575b02ed26e7176cb0dae8ad43d02b02318 2012-10-19 01:54:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-369bba2c87145715377e54532fc32523d0ee6d8b8e91b4f8f172cf8a1a19df55 2012-10-19 00:14:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-369d1b5adeb01bc80a8deefcf05dc11323758baba719f3d3b3ef68695b97bb90 2012-10-19 01:55:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-369de261385954234bec5c16b01b9605de9919e3c7902cb044371debc17eba6a 2012-10-19 02:00:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36a395bc8664cab5692f8f45309c8b6f3724ebafee01606ecdb6d9841d3132a0 2012-10-19 00:58:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36aa1e8c870bb465a5d9683a294ca73e94da1fc4598e02431b449c88c3080520 2012-10-19 01:27:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36b07f18f980f04c89f32042011170c4b248f1a7dcda7be1c2349e0280f1db54 2012-10-18 23:44:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36b09cc1dd8f66b25edb3abf5d9f5829b7eb839de6e5f53e84b51ac33828937d 2012-10-18 23:10:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36b2e8a7d28d2bcd9d48489e2d4c11c9af324a1ee599977cf7cf2a4b614b676e 2012-10-19 01:08:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36b303642defa594e15bb72487451b3dbe50715e0371d9f29c6a5f9603caea3e 2012-10-19 00:32:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36b368eaba991e694b0499fe0c1923f5b7a3781888ad1c09e6f8924e8a6904f8 2012-10-19 00:09:54 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36b3ed0f673487938d31544dba1cd223cd9aea5e16fb7df8020185cf25911982 2012-10-18 22:11:34 ....A 23400 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36bc0a4cefec2a3d07365b735fe047110852670e4ca6dcafa7e782411a2e2090 2012-10-18 23:33:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36bc3262c408225be2753856200da6b083325c167c13785b95aa05844ae2ed90 2012-10-18 23:29:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36bc38677aaae71ee6257cf5c59bbd5868da2aaea9abedcca3bae9aac9ef5d15 2012-10-19 00:43:28 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36bec06090bc661f00b66c7e53174dbc34491175911ea65379d50e11495d6bb3 2012-10-19 00:10:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36bf5e648fee49ef9367fa8158de50bf93a671f4a920b85c830db8ebec1d1648 2012-10-19 02:05:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36c01fb37cf70a18d6ff8ca8caf83807cbaecda1b96489d5a0865625aecec233 2012-10-19 02:37:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36c03e130df09b709e47f2133db15116d24e2afc8cc4f340bd03903d7143df21 2012-10-19 02:02:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36c3d3fcf5bd02c7db26cbbdddc6747ff70d668e9f730267e54327bdf5144ddf 2012-10-18 23:17:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36cb8c70f43fcb8e9a66da533bc279276644928bdb553fd647dd258e16d6565b 2012-10-18 22:20:44 ....A 15130 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36d0e6f9774db4557a3d3b3f436b2438dc401e08e404bf979d82dfe495553466 2012-10-19 02:07:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36d1a31969e5fd5e33479d33661a7c8b93990495e063947326a07828dae25fd5 2012-10-18 22:14:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36de04f0e745a14a52e5539028dce4e3d12684234364bef8572ce5be481285fb 2012-10-19 02:00:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36df49d2276c1479ed574710f5aafcb6f477ca9765ddbf297687d0b57182f07e 2012-10-19 00:24:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36e0462a4c893b5112d9d963d310d6bb58aa8bae50f22c9a82c56e3016cc2ecd 2012-10-19 00:04:48 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36e072b2f1280c51b024155a232dc83ca823ca46f836dd7d5cd009831a001d19 2012-10-19 02:38:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36e244a8cf67e3496c49cf0f8598e14dca1c7d492e8efb6bf1f2128a3166b57d 2012-10-18 23:19:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36e7bff91763c9cd0122370e8c14b9b6e6acd4e66c9e241bf931b1c19a044d82 2012-10-19 02:25:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36ee5febf3d87db0439932532a05b490ba39243a46d5624b6226fb3ddea2f2ad 2012-10-18 23:09:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36ee645f89425b249c9d3c91077b3611001ab153058980bf727b4bcadeb34646 2012-10-19 01:45:06 ....A 12318 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36f03185e490021bee357b67fde78a794463abd973639b8f6c7314a1d432ccd5 2012-10-18 22:53:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36f323507f718a9218a142a31efe91356ff44e906a225d79e8bae29bd8f9f304 2012-10-18 23:20:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-36f4709e546de8c72892b6fd247a35dfa62c1063b8beb221952f9d1dc5b0da5e 2012-10-18 23:43:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-370294ccc764355728d72151684a43a1bc5b4d7943a58a2c4b68e10882b35188 2012-10-18 23:59:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3708e46bfdf8243abbf6335b2344e87771a9964fd56160fd61a1401a882f90f0 2012-10-18 23:00:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-370cbe9db799bb9779e6c90be1601fcaf8f43a9faefbffde7f832d87871723ce 2012-10-19 00:10:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3711bd55e8510454c094599fe02a3eaeaeae295a47f818b8895962f960aedb92 2012-10-18 23:48:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37130cd2d65ef110f9b8bc7a70e4eb8c2fb9cc5ea84985e6a2800a3cb57e5a7e 2012-10-18 23:23:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3715d3e62906f0de3be69cc6922a6f94b24b51626acd2bb69770a9bd9361a234 2012-10-18 23:31:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-371d74c53fe7aa005dc69a7ad159469b033225850fdd0f99c50be58775cd11c1 2012-10-19 00:37:38 ....A 28992 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-371f9074050f6f5da040fd088e2f95513506c08ed4db9590fa2ffdc6f77d287e 2012-10-18 23:24:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-371fce6f27efe5a57b02b226ae3647e149198f81f557e9e15bd0e47b731e0605 2012-10-19 01:26:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37212fa2933a83bf8426639438a19f39dd64d63eea2c4aa5efb4d7e2422c85c5 2012-10-18 23:11:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3721addad1ddd713d29f27d238f3acf4cb4b196586ac51a9c0d417a2091223e5 2012-10-19 01:28:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3726bd4120c9438f6c67635808f0c6df873b91f0baccc9d4d34de0d83c419dc6 2012-10-18 23:42:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-372943a311101135e6801de5450d8d6e1316f6ff95488b9eec4d0963a6df634d 2012-10-19 01:42:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-372e52a8cf5a64794647fe3ca6d48b5bdd6060bf8a1635c4cf1ef33649580a08 2012-10-18 23:44:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37303c46a0fdec4fc87d68fad3bd946210cf8388b82fc8b1132268195a842732 2012-10-19 02:30:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3731414fd1bb4673c2848fef2bb0fd0f12bb35386e06bb9f26a55083e5af83ed 2012-10-19 01:31:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-373d5ddf424c2de400d049ccd22886bba3c21d3313ee9a76e990f8494d4c5c8f 2012-10-19 00:14:12 ....A 10031 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-373d7f6603b5fd0e302cd1b83c298dcb407a15d19c8032d3590469750048a690 2012-10-19 00:11:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-373ff13b497a7b9fb57365524e0dd77b7fd4b9b0b3a75b0822f24a2661d71454 2012-10-18 22:51:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-375c0b0641677e57bba3382731378f0403f0d6bede7040d635677dc30e9f63ec 2012-10-18 23:17:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-375d5a1e17e1c1e7935f3c819467a4be73260ab6d928044fb0ee01e24055034e 2012-10-19 03:22:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-376336ecd0fbd8fdf54821cff6a6ff4d15ddc91c184ca21a5729094229e8b463 2012-10-18 23:34:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3763aafe99a25648bc4c3f30ae49b4ecb1e014d5df4441c34dd213f53233c5a0 2012-10-19 03:23:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37644b1db22a978b6459b23ee8af604a8abaef94495e70a8be99942daf1040bd 2012-10-19 01:25:30 ....A 39473 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3764c1c42bc9325dede754ed38a20ce9829b34af41264445c32de7ecdc67a2a0 2012-10-19 00:59:32 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37654dfc8d5a519316fdfb29279d0c66ee5ab20f96534636bf5f61356fa970d2 2012-10-19 02:34:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3765e803fa5862db4bfbd203f87a085f5b7489d3a62dabd24ef4512694a93abb 2012-10-18 23:56:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37671eabc1bf947a16c9d98c18c9ba51b8f4844980d707c1ac029bcc7576feea 2012-10-19 01:52:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-376978b0d4cabcc419dc586274c20ac32c3212e65888c2b082226797709747b7 2012-10-19 01:51:52 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3769ed142767210c62041bbfc4ce5c0d7881f446903c6517e8e6c0be7b163c5e 2012-10-19 01:47:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-376b5123fea3f1d4924cee005dee6c1deacc07280c1056f91ad0c4a5487c90c9 2012-10-19 03:13:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-376b7ebe0c530bd7c90f02e2ff23358b65d4f847429a8b9bbe6a21500c51508d 2012-10-19 03:19:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-377a7e10d6475cffbdb19d11df9c3a8321658a260e347a6c9840a52bc030d950 2012-10-19 03:06:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-377c223f94b05ed6e1a0a8eba83472722ff0e3f34b77c7f8e2802d3b8a6337dc 2012-10-19 03:15:42 ....A 11766 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-377e0234cd2807c7d5746c7ed2baa76bf1749cc4b17d1ecd2ebee880b16f93ec 2012-10-19 01:52:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37834638270ca723c3666a0d58427be3515a8804501b6d92fb3d2996e300200a 2012-10-19 00:04:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37859a95781c73ccbf9e6c38be250b2adec52bb4565de6d678fc35587db34ef2 2012-10-19 01:40:06 ....A 12072 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3786aefbcefde81ce51165ed31da0e35c4af6b556cba8aadc5b68ecd10337003 2012-10-18 22:30:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-378b6db0ed162c26b0b22a6960828afb888f2faba698ad75337aeaa6458ac0d5 2012-10-18 22:08:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-378c4dc918c47497706df9ba88e3c17327c39eecfd7a8a396b44b2e17f245bef 2012-10-19 03:30:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-378df2a70ccc59701378188e1850799d37025231d40fe8d15c99761763b0dd65 2012-10-19 01:54:30 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-378f11e8f415eb4b47ab11a130ea2694a0e0ba1770bcd60935dc3ad783034d7e 2012-10-19 01:55:34 ....A 7019 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37906b3ec1eb002aae2f8682e492b646272f957658e328388849d31aad093cb9 2012-10-18 22:07:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3795161bccfab6d2491f4e862c9af474f103684a96855f8b160884408bfc01ef 2012-10-19 00:30:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37a40d7a0b230a156040e44d9c6bd97262906ef34ae06e03ed76425f2e56257d 2012-10-18 22:39:32 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37a436fd3f1bbc286b5838db8177e803d134415c1104ee33414d2baf214e8b99 2012-10-19 01:11:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37aa6d09ad822e6d44c177fd261f222951d8e421b4d9ff4153f41cd6ecb39df9 2012-10-19 02:40:02 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37aeaeee2ffae5444e913dd0cc161ba5e4c30f8e0b6589fc62d19a6a7c9492db 2012-10-19 00:51:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37b0b209c9fc2a72e74e1b588c2bdb365831086e8be191ae85001a29a208a7a9 2012-10-18 22:42:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37b2e6ff621cc8729fe67d43bcb67673acfa7f009d9b1dc6098fdeaa3c070e00 2012-10-19 02:27:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37b303dbd1a189005e7b56c0b80e09093a69875161c548f999b5f7745bbda481 2012-10-18 22:48:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37be04fa28273bd7ac87d7a271a89605f5464390a449cd8d6689a40f1ed7e899 2012-10-19 01:25:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37c23905b8ed77445a004ad7d5e25ba20edf1600c1b3b9381d884bb431e615f1 2012-10-18 22:20:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37c58a05fe8eceb45ffe7587b2ed44d03b19eba6d939fa0975735f7c81d54445 2012-10-18 22:26:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37c65017ebc466cb71d9188df456f3906bd9821a6aea6f480cd69dd755e5fcaf 2012-10-18 23:11:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37cbf669c888e74d344baec86e0f2aed22c218b74d6a9beabe43730cd4b53da6 2012-10-18 23:52:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37cca58263c1a383ebab6e75cd9803d5a4d5c5cd9dbe19032bbf528670a7f692 2012-10-19 00:12:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37cf3c2c2bed6c1c457f89cb2f88b084fe422489139dd68e031bfd48a4ac15c5 2012-10-19 03:14:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37d0dd014bb9c4b0d09029928d1eae0996ca88f49c47677c0567aac0ca2c07ea 2012-10-19 01:58:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37d1505b1862956e8b53e89a844ea0435cebe1648fea0d580e0a4f39408e0a58 2012-10-19 00:27:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37d3680ebc74766795a0f790354a051a07a1a256d2eb53b48880b49de1e2b453 2012-10-18 23:47:12 ....A 36109 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37d7f4df684c798d4eca770197e50cbe6a7d69218f67a24e34eeb94c306b2bcb 2012-10-19 02:20:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37d7f4e291fe94b101ed408b472983b9bf204671ae6e89e49c512303b19a081a 2012-10-18 23:22:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37dd4d29d4514e3fe407da730fb59c5d18813cf436e1809b85fd4c7f9a69e7e0 2012-10-19 02:22:22 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37df685ed18a7f2eef7b9746d899cb7f817bb58deeedd10f010b49092b58acd7 2012-10-19 00:32:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37e42ab2bf915e88aaf6194d7d0c0359012204e0d3c4a2cab2c62a45d4af7111 2012-10-19 02:34:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37e5ce4406337331b4ee04967b669ce2ccd4b3723ba4d5dc6ce24303df59f6dd 2012-10-19 00:14:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37e6fffd23d7be91911a1c65977890932ae09144764ed7b8e66b0d446422c20e 2012-10-19 01:10:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37f0f32712ea26341560bc6aa9dea0fd7425e9a0cbf59c66a854e70b1eba8501 2012-10-19 02:24:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-37f65db2195678f75e36dffa81b0a6b56f1b5fb435be282dd08585220446dd1e 2012-10-18 23:27:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3806a73d959cc8a9e35a9385037949f967d4f9b0440621cdfacbab062c7c7e23 2012-10-19 01:43:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-380b83efd24655d0c54c80f48a44c82997b793b355b3deed931ac1388bb60902 2012-10-18 22:44:36 ....A 10742 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38107ea454c0f50befeaf386e49f98e99608196eaa5764ab61c6efa0ca1e78fc 2012-10-19 01:07:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3814ab819bf2572821221ffc98682dee5c5147eb4fb59998aa6c1121af7044df 2012-10-18 22:44:38 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38198df2a0a01569ab828276f3f454d5bff17e6699177ece17614f7f51fa4db1 2012-10-19 01:12:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3821aab0baaeef22a79996e732ad81d01425bf2d7c2d0fe5e8b37162a489baed 2012-10-19 02:13:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-382225f78b805da22a8f915d8152589a7113d6e78135a7250e19dd27c7b5ad3c 2012-10-19 00:24:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3822c14b6bbb5d0901e60956a4135bd446fe9fdd1770d4086204df0005bc2ad0 2012-10-19 00:47:30 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38250565f879dcdc8933153fcc650d897618d9776fd9a4357403f9e30177487c 2012-10-19 02:03:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3825b075af02384d2d6fd0b21dc929bf8d2f668b8b471ea7167f55803e0cc2c1 2012-10-19 02:52:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3827fffca765bbdf0b7ee54c95cd239f9ba529bd3a48d11839064cc860f35f83 2012-10-19 01:22:12 ....A 6852 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-382a0d86364e60196a1b3b409861f9bfdd3c178d52ec1c67426f7be135246f23 2012-10-18 22:48:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-382fa803d785840a504c2d8e9bc98f3f5849d760a0b13a636b7e84aee508f1a4 2012-10-19 00:04:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-383202a2a750ee9c14bbf3f468992592cbb0859be81f887a50f630d481ed7dbb 2012-10-18 22:14:24 ....A 6125 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3835e854dbe95e5e6a5d6389ae7904d03239a4adf449ea605a7ba0bf5a9bf95b 2012-10-18 22:50:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-383721e463b1818c597b6158718428b5128d63b15cd03c8836217e4c1d76e4a4 2012-10-18 23:41:44 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3838ba59f06d8d9b6d5346ada07f790fde2002f9c41fe8ebfc0894a71e12d25f 2012-10-19 00:01:24 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-383ac06aa122f2e98087253782823d65d48fca1a890674571f5599dfdb237de9 2012-10-19 00:08:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-383db3d74e5ffc04c4125caaca124e8ea5cf39257d4b7b750190de53a0eb6ea9 2012-10-18 22:21:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-383f861b9629c88813598baf64e078728e531819fd960853b86edd316eaa4bc2 2012-10-19 02:21:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38406096096aef92708b6581301096e786e61a86b00ba959897ae034c52fa963 2012-10-19 02:41:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-384dcd6755c4d783c967139755d64f9f74250ab9ffeab300515062d94de080ff 2012-10-19 01:56:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-384e47ba22a732736f7a504bfe048f5d0b2033aea7f4cb00eb474b88ead5b002 2012-10-19 03:18:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-384eb6eae80f06f83fd3adbe21afbf3ff1509b45c5c0d65717925d233a0ef57c 2012-10-19 01:36:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-384fd18367c97f29482faf59502f793fe6e2218af8463c6f8583f6cdc5526235 2012-10-19 00:10:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3851383308e94e81990e3de83ee5903756fa224b138eb2b43ced2bdb2f52078a 2012-10-18 22:42:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38538664d5a409ef73ad81277dde53fa810be963bd8ea3c961484b2fdc987204 2012-10-19 01:59:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3854b2ed027b8a2a1d28a50ca801ec1a18ac0b0ed952e5c7c6afc9c9fbebf345 2012-10-18 23:16:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38557f4eb88240e2a857465636ce027adb07c0dfe02a902f487e21a300d28283 2012-10-19 02:37:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38583770f8b79e641c030378ab37238947a6163f771c40ce8081bbb987d1ed30 2012-10-19 00:23:18 ....A 11317 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-385b5f746b3b75fc7b0d830eecc2a2735509e61c1b6c7ad3fffb23aafe464dea 2012-10-18 22:52:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-385ce20a072bbbfe0547078a85c415f04a254306bc29f8b7e09e2c7c05c6f27a 2012-10-19 00:14:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-385ea98708cf78d8820ce488938794edb2449fe1db687414ccb835a228444cff 2012-10-19 01:44:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-386194286a86f4d94e20700c72cc311e1f0ee38526fac59816a8dc6d8fd4ce92 2012-10-18 23:30:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3877b06515454f279dd59ffcd7621aa52c374ac741df7ef6533d624bd4d6943d 2012-10-18 23:00:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-388b04be57a7fd5f85fdd5569ea8b13c8aa0fe1cb6930b56a3ad6d91de5bc4b4 2012-10-18 23:43:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-388bfcb30e3b27dd64d355c13eac6220fa0fef746e6c78f03eee9123add75e7e 2012-10-19 01:33:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-388c514a2aa72452f928be9524741f05db578995824dd59c0b2123be31dbc8ed 2012-10-19 02:30:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38962f9543582787eb9f8e0e57594fe4462dcad3ac14cfa0782991ca28156779 2012-10-19 02:18:30 ....A 46474 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-389aae264252d92ee5ffde91629582c811cc5f3f6c055957bb16e0a65ad47dc5 2012-10-18 22:24:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-389ab1fb95bf10bb07c1b1ebb1711b7e5303953ac44e0eb640f481f309906350 2012-10-19 02:31:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-389aca07b6c85d448414947d8124bd36cb2512f86af8b0dcacc82e70e9e04e32 2012-10-19 00:37:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38a10bc28f357f21282ee13b8ee1b3b86e0807db65d68bee660814fbc27b0f26 2012-10-18 22:44:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38a223d2ca081f298a0d9ec1b3c582b5a434a3377eca62a0a21f57595397433d 2012-10-19 02:15:02 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38a33487accea8bf879e7bde0ccc7a28ee9c51ee09c2b2c173a87780c3beb728 2012-10-19 01:49:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38a4b86e599f87b43a82c1baf7022efdc9cafce615b7f3ee8534180e0b92cbf5 2012-10-19 00:10:18 ....A 12201 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38a74581111998b771d1e967b5111476cf139d72f31cd78ef68f2a4c50d7fb1a 2012-10-19 00:35:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38a8c69d8d7a8e31154798af8a7832fd9bb890cfed80925a1ce4876daa8780cc 2012-10-18 23:58:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38abbfbe1269d910940628ac19b340a7d1ef2a988211244b8980f648d5d209ea 2012-10-19 02:41:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38ac2bbce74b4e7b8f0d3c537d4ee49d0521914d9b5d9adacf12253779657326 2012-10-18 23:48:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38aca839fd76387687f01bb09e2e4e869964c28fb68e429875bf839f680d00c3 2012-10-18 22:52:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38b9cce358551f6723fdbeb57a68554d9124c8cb11b84a6f3e2ee87592cf537b 2012-10-19 01:52:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38bc0e6aee49dbdb7bbc734450c901394dc9678522e7a206b217ceb3b9a005ab 2012-10-19 00:52:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38c5088bbd049dbb99d752d1449092a5dd9a4cb6800eaf7622920bcf58dfdc2d 2012-10-19 03:08:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38ce122dc02402a16135f91e432b9184a7510a3f7e5771eaa5a1c596cf2266dc 2012-10-19 00:46:38 ....A 53630 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38cef71df0e757da48f3730556eac809028b87bb68366da126e6344be2aadefe 2012-10-18 23:47:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38da5185915b23de98017cf423ea72f0c7caaa9d15856ccebd617607536071e8 2012-10-18 22:49:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38dffa3a17db84522259a7ba682a1e2240830ab36103a7f72f69a78679b8d490 2012-10-19 01:21:56 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38f08cc5a6e208b2fbb47c47088e45dd1a9b330947f90afefdc0a988a21b14cf 2012-10-18 22:39:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38f5cf85b344df8209433f7eea1cf2b0bca93c980ce4e77e3cf43fec914c111d 2012-10-19 00:46:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38f6959922e65865d487d6456fd0b846067846721ed4cd732bacbea73adc2d45 2012-10-18 22:39:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38f705ba4dd0157dcf5e9fca5f6db4db47bd43d3029af8d69aafe737826f1905 2012-10-18 23:43:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38f87877821815922fb3ed35f9e01f554a4015d506cda9da601af2ce0dba9a8d 2012-10-18 22:36:08 ....A 46406 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38f88455b627b0f287490d695efa0e80f6eba3788c0ea427fa613ccf7979be09 2012-10-19 02:36:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38fc9cc3729cf9d084ece7507b64b4f7684f693dcb18380bdfaa87e78ebd3ea8 2012-10-19 02:11:10 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38fd5253651e35981249c26b321ca8a0b54f2a2806c7d7daaed2b186aa2486e8 2012-10-19 03:07:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38feb8ccee8d9a86fbf2003cce1dceb7e6fa4521469a9be313f7373e767b4fd8 2012-10-19 02:14:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-38ff7291f653a76df8f12a61a446d72ba428b8e031a4cd0b1c60df7011a733f8 2012-10-18 23:42:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39047cc8b683bd049876608f28b0b8baa36e6a9f60d9f379370856c5c659dbfd 2012-10-19 01:53:46 ....A 7843 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39063790d7721ab3a5437e80fe7bba4c0faca5c6147a2ecfac02ea64662fd85c 2012-10-19 01:37:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39083525a188ecd2c780b07384dc350e89fd4efd51462675f0a065af638e94d1 2012-10-19 02:19:40 ....A 56799 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3909031dd52067135116ef272d5cef2b598f9f032d295c075b58e4badd43c754 2012-10-19 00:41:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-390b363e8542c4b0a1f16469779da42a837d7736fbf2736ecb5bab3e69f73e3b 2012-10-19 01:07:36 ....A 1286 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-390eef5dcdf7cb950ad2340a2c30651a0bb925bae8cb319e20cef7a5f0b6616e 2012-10-18 23:28:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-390ef771dae8171e096960876d1cf14c358ceebef0769c5b1ec4d101cab4df14 2012-10-19 03:10:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-390f21b9e2dff5954e098c903ade79aedfef30346473cf3638986c0df923f2b3 2012-10-19 01:24:40 ....A 12148 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39111205f0c74f19e56f0608c213cd546aafa14cf319360d10cf59c450a44eb2 2012-10-18 23:12:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39219419a1a766ca120bf06980f9302d4506ab4f753bd01715e970771100788e 2012-10-18 22:44:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-392767d690da9d8a7b66b3a19eb9ddbb53a2f8be8835092cc0557715a36251e9 2012-10-19 02:38:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3927e6b1b017ac254593b792750b7ef1e6b407b27fcca6431708e0358ccb3165 2012-10-19 00:44:30 ....A 11423 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-392de868f49e7c84db4cb9b2514900075230a5aec9727b99cbda472053c27417 2012-10-19 00:14:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-392e49840d056dc9157e8812a267aacfb2c8c2d48bf7aff7e07686a82eec12ff 2012-10-19 02:39:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-392efb730a61eab6872edbb06d02fffe64af8d5c823b218f85f14b4bb9611711 2012-10-19 02:07:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-392f50bdae5c5b2a63ab2819ced51a48f39b967c8e251dde17bc33b7facf4a38 2012-10-19 01:27:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3930a0a3e7988c36718b62a9f5ac55cbadd46b2702532f53172bad7a95a671b1 2012-10-19 01:39:12 ....A 47119 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3936f886ecf5ffd5cb7a2136f61dcd96bd3af07b3133f5b10f08c0ae7c6c6e76 2012-10-19 01:53:56 ....A 11589 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3938386db44079b30d9fdb40b98803458a4f6a60776d3e4d461f73c7e759d620 2012-10-19 02:37:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-393cec044f10b0ea08a333688bd2efaf72b903f5ee632f6b186957ecee1a6d2b 2012-10-19 00:46:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-394b1f01a953cc36bbbe1d77e51dd5d9f9798614feffb0bc6c7d821b77fd1469 2012-10-19 02:09:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3953abaa87f0760103b13c4501c608cff0d369ecdf8ccdf549249c1f6c59fe8c 2012-10-19 03:09:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39574908a9f518bf1fb480dc4608864c9644d97bfb02b67bccd99bc01455a756 2012-10-19 01:29:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-395844b9839925eb724b8a06a1736ac75799d43adb4b92838aafa40cf9a13d53 2012-10-18 23:58:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-395b518c059c941225760c7ce2f26e476185e20e4daa7d0b0c036e17226b6d32 2012-10-18 23:13:46 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-395be98634b6b95127f277eae86280132cdb7aeb4f166476bd5c0967ce7d516b 2012-10-19 02:20:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-395e1be44b1ed256ca2bd15a88b33eca36a243af3cc76df3d149fa31fc5b2e16 2012-10-18 23:58:40 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-395f170e3181f2ddcaecb56fb9407b207786d8ea7550e23a82a4ddf1548a3af8 2012-10-18 23:29:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39631aca668152c17874916926f480c5e37fad64473a5ab39114e315e0ccf115 2012-10-19 01:21:06 ....A 46444 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3963af6e35111865823d7db34054d66d530d4a4cdef9a75a3cc647b431c1635b 2012-10-19 01:58:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3964a25c31d9652dd9a3f2457073b0a5f85e53931e358ac5352de1f0383756c8 2012-10-18 23:43:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-396570756dcc733de922f6cde89ce56d1a111195adb0bae5968e78b00fa19f3f 2012-10-19 00:57:12 ....A 11286 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-396be4949ed3fb8bfcbfd7249417d27027d90ccab4f76567eae16c371ac3bbed 2012-10-18 22:17:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3977e616ce5918681e1693091f9c1db4353b98cb0271fe056488cf0465d65870 2012-10-18 23:04:44 ....A 25619 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-397b97705ee554efabc10d676aa3d615397ee893c3da626f1ab3bc5f67cee5f8 2012-10-19 01:42:26 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-398e84e49728ec360bd20cf03570caf3229d5d3c6b817bfea248c4c2c454bb3c 2012-10-19 01:57:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39928474410881327fc276def3053ca5e112ac1df8eb41ad54d512a309633a6d 2012-10-19 00:42:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39a17385507bbe3508b6365182904c53782e25c7ea8b6106b34c43eabaa1aace 2012-10-19 01:30:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39a195920a70f52478400082628d7ebcc6e9e5750eb7919187c3f5d86f1387cb 2012-10-18 23:23:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39a4081d274cd61556e4be6ee56fd70590fe567f17c92d95598d5844f064663a 2012-10-18 22:18:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39a8bec0cf8c1af19ab86b5ad5776a8fb5b1f4cc02e95b9c9083ccc782b289e0 2012-10-19 02:37:10 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39aa91f0156b5541fd881c0e02b773cf380e0dc365ae798e09859db0701edd73 2012-10-19 03:18:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39ab62f796c63917ddba9a1a3dfdd30d1ec411959d1ea9091939eb53a0d8bb5f 2012-10-18 23:20:46 ....A 12331 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39b23924713526515839dd3d95d67ab5775f20c6a30ea42a34bb4e083b32c337 2012-10-19 03:07:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39bea87dac6ac80bc037e66f79d9ba74a2057f0be553c3ae6e00e0c2ccdbf2e1 2012-10-18 23:44:04 ....A 12015 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39c62c39d369ff18d21017689dca35777fbf4fb011dc1bdf6b422175785cb61b 2012-10-19 02:04:16 ....A 11546 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39c8a9c1703c23a368788490bb6733e600a8c317f3115dd9807af8c6f6253b74 2012-10-19 00:36:14 ....A 858 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39da876db177f5eae029ca0ef6965ea3a64c5a05c06df989dddb67d70f8b79a4 2012-10-18 23:44:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39e87d32d13494dfb3642cc18a39601f95734e1e7c09d1d31ff63c1d3eaaf9c6 2012-10-18 23:32:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39e9e01c31746ac049bc56c45fa8a4831329db3c9d0dcac8f4650ce6e7900986 2012-10-19 02:13:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39f18329746dc1f7a07a98ec0644719f7dbb5e84801c6fbb2859a5eacc93ffa2 2012-10-19 01:22:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39f18c8b619ac0066420c5707270706529520458c3d955f3b4b9f1abd449f9c7 2012-10-18 22:49:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39f619eaa4b77b003bd20368069b1d5264a765b4bcd27f45f88f4a17cfc10d41 2012-10-19 03:16:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39f87b9894ba74602c66af96775cdd59dc68f93db1249292066c7a1e57709aec 2012-10-18 23:26:32 ....A 4304 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-39fcb6873a34351e8bec109526e30b25912ced6ede112daf3de499ddd10bda63 2012-10-18 23:34:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a007d254bdb349a72009f764a8d36805daf01cd09a61c16ce7c85e507b341fa 2012-10-19 00:28:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a01f58c2cb28b75fbaf405f39b23344b5e9adec170af92b08a8117b6e556be7 2012-10-19 02:12:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a02b6912b97fe0af3fd56276a25b87c892ab221704202df5308862ea9335cdc 2012-10-19 03:08:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a09e9217f82af8d25a65796b65f2fe6e01e1efc2d412e5b1e0499eacbf9f726 2012-10-18 22:55:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a0ab93322743bc427edd31fe264b252a0f9dd4cf38d9f4f2050acc97c8e4c9d 2012-10-19 00:20:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a0d901fcd8be5a1d8cdd87057237a022e9be4285313b60c31527aab944c2c16 2012-10-19 01:45:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a1238009219d0965945e3802735789f2d56ab8e1bcbc8fb4c06d4fa0812b3f4 2012-10-19 00:50:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a1403574293cef464c3ad99ff5556cfd1dab347085003d9db8f5e84395b216c 2012-10-18 22:16:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a15e05d52ae4ee93f6b428546139ac14e3f9d80b10c98f9404fd5bb747bf800 2012-10-19 00:25:02 ....A 107307 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a19ebcccdeb2d7170edbd377112a108e3c19a6a238980858091a43650f401fc 2012-10-19 02:18:26 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a1c93c8ab30b809dc8f78301a1acf441b3d6b357ffee1536cc76ef96759ff93 2012-10-19 00:29:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a22ec5aa5b2c97747e66036ab405a6696c4996181d6d74d272270de4ba04661 2012-10-19 03:18:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a241c8c90ee487dcc3aa98a28417c6cd18a3a777b1f33888ad52763edaca640 2012-10-19 02:07:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a24ab88c149f3a6e8a205fc5ce915cbafc0f9f275d3d15705ee13f067c8b01e 2012-10-18 22:41:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a2e915a57ff4c9fccbd2a4d5e59482a4312860a139d5c829311651ff1652c3c 2012-10-18 23:58:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a2efe252c8d87e6f6af0c2ff615fb2908c35131e1008cac9fc591c45cad6f96 2012-10-19 01:28:58 ....A 12896 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a36ad0075f15f1fc97b2b949231078f1cfe49d898a61f8e35dbdbf87e6320b7 2012-10-19 03:13:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a379fb39ebd46ed1e755af51ad11973c9ef9c6759dca7849f8daebec1f961d9 2012-10-19 03:15:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a37ebf2d611bfb5d4ebd1c41d00406d505ba5f75a2ffe658c1016a4b9da646a 2012-10-18 23:25:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a3dd13fdd47cd70225017daae3e20c6b168141578f3e89fde06cc9063d6e8af 2012-10-19 00:29:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a3f6250c7cd44bb61b7a168728c4d404194b62597b32b2b7fe49112caa75807 2012-10-19 01:12:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a4264f3d9feb83793b9fb57a58491e2da085dc2ed9501e005fa49dfbab3d940 2012-10-19 01:44:10 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a54976dba0fe3db5771b6026fb1840af443f19b46d7bc32e340c8abc19c938f 2012-10-19 01:24:02 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a556f1807e41a35eb8ea46c4e5b9af80a09c1e6b88b517508e33b3a614c4bed 2012-10-19 01:59:56 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a579656983d2d85b0c01a6873c4be07a85f90fc2858e05e9b8e4eba17282e49 2012-10-19 02:03:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a57d525c6b4f95773016d98c1e2cda275f4c43e12f76990267c4a0eff0d0e61 2012-10-19 01:23:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a5800256200586070d4504c0fd75463d9fc0024f1a75c4ee5a80aad255fb2bf 2012-10-19 02:00:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a5f637635aecc589c039e75692892dd926f935b77f397e180bc2f77a91787b7 2012-10-19 00:36:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a64e2bd6bb49c0ff05e91fda4dff6a6df3ab6ae251b34f5925d14f25fc0db3c 2012-10-19 01:11:32 ....A 579 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a67e467cb72be1f637c4364f353794422ff959362fbad33757f59ab939a36f7 2012-10-19 03:24:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a6cecf3b870a6ebde705b3c5e1023a41bbd0038a47f0bc9c55a6619476c3bef 2012-10-18 23:18:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a6ee3111ddfe107327ab19d8247d5c5add491d7b7b0c96b1e952cf1c4ed6801 2012-10-19 02:07:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a7252ee8e0b910fea01a7007ededf06b1dee1d9c8602ad82a04f1fad63d0f40 2012-10-19 02:06:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a733928e44872353599cbcb08bd67a2892b5345b4e08c7941c65cf0f3edca21 2012-10-19 00:17:54 ....A 1271 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a735595f9e2a511eecdf3cd37f5c94594268d66faa6d7e957a58784f9acaaad 2012-10-18 23:09:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a73d3e339104bc1e5ab1eb7b3d1624a32846824d4afce5ea68509c159b89a1a 2012-10-19 02:41:52 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a74f0ea4a0bd657fa76636154322626117fafe0a5ee62fc68ee5d50f4b43e90 2012-10-19 01:30:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a74f7dee084947c0d37f9a427299f2eb1ee3e33155cba3cb4e3628dee4ca712 2012-10-18 22:50:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a7503b6cfc2bf807e671d0821cf53065f938337e5f178d0e8947a1923b51e66 2012-10-19 02:07:32 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a776f7c32e58cf4f4b268e5e94fc4416d6ec4dc66816c7c2e168f030545331c 2012-10-18 23:43:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a79d7709213e192230805c22c0ff8cd49c1c38840ca56442295b5bbf48e1273 2012-10-18 23:31:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a7cd6a600e81f4f913914712f2330ce199d3a75cab6a2788fc47a31bc698371 2012-10-19 01:16:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a7e71726fd7ad50ff88eb05a06856437b3c98e953f784c4ea0a20c50521a745 2012-10-19 02:15:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a7ee47b85e06259de98b3ad1c932983c35fd6fe6ad755f86c457a7d542eeb00 2012-10-18 23:20:02 ....A 11569 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a811043d2a09b7f9e21b0bfcecdb1c1fa8a1c8df7ecc7f6dec698bb614bbf39 2012-10-19 01:03:34 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a83387dce2556d8d05e0ea5d3ce5cd102af7085a8cf44eef665d8d1d091504f 2012-10-19 01:56:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a88bac4495c5d12750e51e70bf86b184de2080e53152344ed14406b79c8cc80 2012-10-19 01:55:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a899b48c999661d402c50dfacd1668b8a0bd88990aa8eb0a00dd0406dc87bb0 2012-10-19 00:40:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a8dee0d13a2b0c6ae70ddef7c9c5f556b4ef10705f70c3d80d8330cdacc9b7b 2012-10-19 01:11:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a8e905fb38efe37248dfff840eeaccfa848f291b5e6521376af208883e9bdca 2012-10-19 03:12:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a8f351072cf4cf0bb3a4426b0770a640755e843c901fb2b41c5bb39d5d3875b 2012-10-18 22:20:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a8ff20983d8de018b1542be38423b9d18b9841691fa21d8afcb6f4c3770adb6 2012-10-19 00:37:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a9091682277389841b3f7f4a4411e1a18733ae14555a72a24eac49374d4430b 2012-10-18 23:14:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a93d7c927af9d236cd28919fc25cc29c4c2e8d4b1882b2ebce32dd629c93502 2012-10-19 03:15:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a9503b9bfe407c2246e5eb21fbd6ee063a7fa49c22f8c3c070fe360364cd3c1 2012-10-18 23:59:18 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a9597deaa32b5750411dd8315d80b3a8ce0a52dbbcb762f774285dae5c59fc4 2012-10-18 23:37:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a9755ba8b5fd017dda8de9b11e186016f085f5019182a76480164da28018ceb 2012-10-19 02:31:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a98ae20d77df4dc8e2429e84a019e3976a2896a4a423a9a1a37c657f03ffae4 2012-10-18 22:54:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a99007b535636e21a02062250cf4686d9299a8fccdc885244d0921450cee10d 2012-10-18 23:11:32 ....A 70680 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3a9acc27b172f235fe28c70e8e8972c57a4a563e47e8ba39951808ccd6e33259 2012-10-18 23:41:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aa0dc1f227d4a4c4688a6ce92b94bcc57175c16d6c6a23a697a97fb5524e812 2012-10-19 02:01:26 ....A 125797 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aa7962fbb223cc44f9aa492cb95848d3555993a0a02e3f263ffe79bf654e8e6 2012-10-19 01:33:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aabde22a229b78ae83ff63ebc1c2b0b4c1e610c2e15f4584442cff1becb8445 2012-10-19 00:29:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ab35777c8f1539a40f91b14839ddafcb8dc29fe5cbe6f7599b664fd5fb452b5 2012-10-18 22:55:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ab3a5d994f68596778b000853b6aefcc40d3828328d77f90d1554e38fc0a100 2012-10-19 03:08:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ab689148149c4dc59c06ad32d9bb6f04c8cb9145baf60a9d5f4a2ae696d858b 2012-10-19 02:22:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ab7ec12044d65e815681e6d9854cdacadc85ae07df64d22e1ce63dadf398cfa 2012-10-19 00:28:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ab80e6b57ca11b35c7fc551c419c38ad7b294a0fd0c7d38af112750876e51c2 2012-10-19 02:15:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aba0a8f4e03edfe3c75576db5807bcdc873e89d03eaebb806917f9a14b7b41b 2012-10-19 03:15:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aba49fd55537478e8d6d7f3eeb9a7e6358201c3246fe1d67e20251b08b7fdcd 2012-10-19 00:04:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3abd4b18b1f28fbab5f5308e7ea74a0b2741c7b5e7eccc9fd22662e2232cfd8b 2012-10-19 01:27:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3abedd92aa7b44b39b0bfd4b91565418c0a495a59f9fd66da44fead6b0892301 2012-10-19 01:18:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ae0eb186668ffa965da44d16e3124543710dc73265aa88dabba62b3faee55db 2012-10-18 23:34:38 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ae160e0fcf8e4e7a08a7c6414db1671920a47860b417f5d20d23d63b2898b99 2012-10-18 23:05:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ae57ea1651397b21327fde38a41edcd0aba40063dc281bb19640241c6d2156c 2012-10-19 00:45:48 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ae5d4b9dd414166776cd0be83421633126058c8492f7b497c12992b02ff6ebe 2012-10-19 00:09:04 ....A 18035 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ae67046984c307814feb2c8bc25b0a0074824aa72da5e4d723cc2cb6fc02356 2012-10-18 22:23:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aebf7f015caa7404afe3a6405c71f90ca17d19f26d7f19126da0f9bebd841b1 2012-10-18 23:21:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3aec84008bcc8fd53f98b59c0b1504cde3faff0adbce22420b0c34b49cb1878e 2012-10-19 02:11:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3af0fa4031d1fae5cccfb1f8cc49f28d06a20fe729737021099aae568bbbd457 2012-10-19 02:21:56 ....A 12494 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3af151effd7b169fe396da4467d76aba8dde7179bab0db883730fff04c37a56f 2012-10-18 22:58:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3af35d8a3f1b0d44685bdbe880c5dc5ab895742e0f63153bbf79b1968c7d6ee9 2012-10-19 02:34:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3af812d68b034e3af74aefec74d96b4b75c8c3adf70022b54e60a018e5c12c5c 2012-10-18 23:34:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3afad4946de1f453186c8e8d251930b285e8e2fb03d74a592cb29e8566d30f4a 2012-10-18 23:08:54 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3afb35a9157de0f56561f8c60e4c08666030aee7d83f011e0fbc4a2ed83a700d 2012-10-19 03:09:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3affc925a601abb640a978d5c1e0bd8b7f617d204c77bb414fa9e0497295928a 2012-10-18 22:47:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b00f0078ac6a634deb8ff98725f9fe0dcaaf655948e8370f5aca66792c895ad 2012-10-19 02:20:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b032558a475cbb5e48019e71a4df529966c777bcc8c1172e7e2dbf4b6e7c452 2012-10-19 01:32:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b03dcfd18df0169027877dcdc4f31556b755924fa907227dde4ad71bd0fa604 2012-10-19 00:36:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b0a6afdc1f914a6357289588bdf43c1afa93210e16d417a04e6672f56f2a1ff 2012-10-19 00:26:40 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b0bdd3ff2e7d8bf79b47925a7b0e665bfd8d8bc9deb72661f73aea4a2b3f69b 2012-10-19 02:18:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b0e8a13a1cc1e5dd352266123193795a95fc88995c715c667a5e1706c218f06 2012-10-18 23:44:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b1f590bbcbc44817e57ca3101c4682e628ca4111d5a64a5aae2365229377f6c 2012-10-18 22:41:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b205dd6e3cf2bec284dc8dc43200135b1da1021dfac009d01432c2e2f72bc61 2012-10-19 00:35:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b21b504293990dd7c57e2a342fdb16b58c33ba3b037cd163a13e45f726e35b1 2012-10-19 00:04:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b222c20b534d60f5ef48d17f71fe11283ac301921abe4a21b156fd4a46900cf 2012-10-18 23:50:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b2729182206428ba320e69ad93c412e2280fe229c48e0d49f3f9aeb25beccc9 2012-10-18 23:32:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b27a5cbbbb42a2d640e8a87d705d300da7dcb38cf3a66d8bf24c3c9582826c6 2012-10-19 02:07:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b2942e7339e9d896450cc2616b7aea83d3e0037fb93d9522dfecaccdfb861eb 2012-10-19 03:19:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b2960b4259f5c1a437e07724f6f8e08bb716ad6b2f5dfd93e091e1f0dc04cf3 2012-10-18 23:33:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b2e1418e98e7c599b2e6acba98ae7e6c7bfb207493fec4acb437f52fd2300e8 2012-10-19 01:35:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b343df71c8cad28624b57da251dc760c83f3ef1f6973eaa94f81f290e39ebf4 2012-10-18 22:07:00 ....A 5053 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b359be3c571137cd32217a7e38e5bd6cd66de7faa54d2f3036ce81a6572ad14 2012-10-19 02:20:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b359f8d1a528f4ae5735f49557bc36dd81cd34ade032dc75195cb1864d4e76c 2012-10-18 23:44:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b373fc0bda8aa491b7b4f134100b1db5bc15f1203d8d2e2426e270fca4f270a 2012-10-19 00:44:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b3c8d7b2059f4b8f0523ad7198c346cb114ddd147572693861369cef993011e 2012-10-18 22:55:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b42e93e24d4c13fb7a30d7a8e9c25094ab2122bb8778b64df30b87ebb71b99a 2012-10-19 02:42:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b456bdcb746fd4c5c9dd21b7bb2292801304462508e8b7d5654bcf6c6d5093d 2012-10-18 23:44:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b5458af09b8977e4d0532109cf6496736f2a1b02430880673ec2fe76583db01 2012-10-18 23:57:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b55fefe942c50841c154869b37fbc34cc100a8b2ed1ba1e7c93611e8840612b 2012-10-19 00:56:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b5b181569a17ea8e04fe264127d9a6215490725060f8857fd2a336c818a1f59 2012-10-19 00:48:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b5d5b6f3b4bae7289031df7b1c482649eb791abbf014bf0b5a7e23bda106a64 2012-10-19 00:29:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b5e5040a6ef3f45ec469099c81ed5bc419ead6d8ac7923ee0ae06d7f7518d62 2012-10-19 01:54:36 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b5f372e01090fd7a8a8c0c097f9a1530809f8241d83e640b51522280f06fa45 2012-10-19 01:33:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b616b5f7d054ee58af2553257510c481f08e6a746fe7ffa6b68dc85513c5fd5 2012-10-19 01:42:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b634aa695b6bc02384b2b86852f3c841de2b49b3ed69b97c3ef0422380b39f4 2012-10-19 01:58:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b63fa5d6829a12a76c0ebf8f9f3e6920763c8488670dc9ce5a965c883bc211c 2012-10-18 22:57:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b64803ecc7369e7be43adda4a44fb8b4a5703fa06fc6073d76b9ea9d811632e 2012-10-19 00:47:32 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b65092378df75235be134373eb688b601ecfb54265183c71e5211358e25d6ff 2012-10-18 23:21:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b6bdf16df55fbf83c696f81d0d3fb0a687761ff2940cdb417a414f83abff792 2012-10-19 02:35:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b74f6e14aa835025f2ee84d1586481c7728625efe7ac8ee1beb9b21ac09a2c9 2012-10-19 00:25:46 ....A 31528 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b794a66ea2938e706bd0a9c086fabbb1d8c12cbac04acb5d242794bc6d8b8c4 2012-10-19 00:21:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b8160ed1198d77918dfc3639862a5d969bdbf9e7a89eb12ae743c27f8751163 2012-10-18 23:27:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b84e2993a314d2a2362d31841699a7f54991c413aff0b6b666a6eb55a7fe3e2 2012-10-19 02:46:06 ....A 99585 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b916576af6b070b4d15a783d5cf0d37b39d98906606f2d6582cd7eed9f29946 2012-10-18 22:17:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3b9e27adf0ab4aec9d8de162fc4b514bbfdd8522f1909a93290cd000b475d69b 2012-10-19 00:54:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ba1f5695c387d0088367b1f7f0e8978cc724b9eaa4ecc12f989931fcddbaf2e 2012-10-19 02:21:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ba75bd1b6bc4bf9a3a3b379d44a62d9aad3f9f650c6402cbc3c16b1c6f79020 2012-10-18 22:45:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ba9681c7dde58a737ab702611ccbc00a37d860bcaa7a54c287f193ee94759af 2012-10-19 02:41:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bad501b8da558ce4bfa965383537141b7410d294d66d0395dd68b5cf3012c87 2012-10-18 22:40:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bb08e5b6ab70b1fd0f2582550a066d28a049a13d5cc24bb1db4c513c31bf2d4 2012-10-19 00:26:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bb261ee19d2a2069b63140c9aad583fdc6801c22d144212f01f2f4c48e5e32e 2012-10-18 22:30:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bb77aa6ae176a67b2728f2c41503eb55652eb6ecb039d023348951e368d0177 2012-10-19 01:42:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bb844f9900c4fc494645cea13c63afe38079ee4cb261e7e6b727e8ee2d2ccd1 2012-10-19 00:34:20 ....A 19645 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bbbb6cdf2beb61387510409573091778d9731f129312386c627b97d6efb5ef1 2012-10-19 02:30:22 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bbf9e72ab7a38d4b9416e0930dce2bcbfb732ebf93c30d774f61d044e9f0e3a 2012-10-18 22:19:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bc5e9023adebde8f63155327394d0a019a38f69bacaf7cf45ff492f5b5077c4 2012-10-19 02:53:02 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bc7bb00405fa666d5ce10564b0ac41d5ebb107c38b95344f8c3350cf0eb3458 2012-10-18 23:11:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bc983961b564985ee8b38f5ac5b1244ea9beff418ee39bb13d8997f9214589b 2012-10-19 03:20:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bcb0985b145abd471634fd0baf69c9ef0f067e6312d2986f934b9b53e227ebe 2012-10-19 02:37:56 ....A 10858 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bcb0c93e068a157094264973cd315e2d93a63fe042cbe4ee199ed353ca382ef 2012-10-19 00:09:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bcbb6511c6c4a24072ad79a5fe79bfc9f3c57ad296cf185a921e27c03bac66a 2012-10-19 01:08:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bce799d35d02bd7dcafd93a3e6aa20c4d2fdcf4dea881ed0c8c212657f5a6f6 2012-10-19 00:27:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bd55ad90b68214b7ac3c52b00e337bb310b3febe206bc8b1b94bd2b57f24cfe 2012-10-19 00:09:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bd8f9ed0ce4b85a9634cf10148b6e19c2c76077b037f8c7ace5d989dd136fa1 2012-10-19 00:24:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bda604847899994cbc1d738db25be0cfdc0d65233550d4235d111de9dc6fefd 2012-10-18 23:34:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3be08ccf9a6602fdf9905553f1f02eae611cff2b428fed654568afdf32c9899b 2012-10-18 23:15:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3be0cbc69efc7f9f529bd99fda7e2093a0948df1cd80879e8395a54f00016552 2012-10-19 00:40:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3be39d432696b4d1d4867756bb03627905d9b88d921417a09aa621880a5aba15 2012-10-18 23:23:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3be8971fb4510477e8c1a69bd9f1d5425f34ae498d89a2067da7586391f7e865 2012-10-18 22:10:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bee16be7af249645ecb72ee5081b14f9b620bb70d1f5b2a544863f01b77baa3 2012-10-18 22:43:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bf9b40f24f8ad71320a8da9c74755fd824d19bcc5809c1d82d358aa234aa97c 2012-10-19 02:29:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bfa473667ffc75d5d484239e9d42b038cedbe775bcff215a5e78aebc3c5a110 2012-10-19 02:07:24 ....A 11248 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3bfc74d41fb916c5f1091378dc3d3e162bb8e497f8ad6d55abc17947c7f618ca 2012-10-19 01:42:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c08c98a5b57c5da424a0994f8d8cad006f6b22de612f50877c7189cf43bf229 2012-10-19 02:17:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c0fa05a64ca48b84c7d26038388787412e1b2518f3ed9117f7fcf017860a522 2012-10-18 23:39:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c196ceb1d7afb8257c039aab09cb9e90ca6678e6581c7376ed873c51ae6ff0f 2012-10-18 23:41:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c1aa3cc2c4c122f4fe3e39d897333c72b1eb511d0c9800b35127466f7c58e67 2012-10-19 01:13:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c1d2fa71ffcf05a9f77b032a197d1cd06c72806a056dc63f219b704148753dc 2012-10-19 01:54:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c1fe7ea07ea5364a1927984a192d0f6834fbb2789e2d483011fb85cb35638cb 2012-10-18 22:31:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c241ce73fe59c71c5b7fa7ca58cdcfab05c2788dec871776fa02c08fb6681d1 2012-10-18 22:25:50 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c255228133a78542b238f403ab247aeba626f8ca6e4c3df09e7b360bfedd72f 2012-10-19 01:22:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c27f0b686683d64e0cc7163b8ac98a65133cdf75784533ba48a3fdf7770e91a 2012-10-19 02:22:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c291a2f25d3323b88f56f64a336693be2bafb134b0b7b4d94947fd42ba53867 2012-10-18 23:36:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c294a34ea9c3e57c17690ed5f286cc419205b792feadd59d9e468ce984690dc 2012-10-18 22:32:52 ....A 11787 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c2b40e790e2d8e275c0788cf928330f5885aa483a3b3d83be8dc26f08b10b9e 2012-10-18 22:46:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c2b73a4e59be6bb5caf9c8dfc158ecae73637a61597c3757858cbd70bc1d2e7 2012-10-19 01:31:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c2d56760aef61a882eba9e3cc7e26be20ac86e81510a3f240a5157319b13ee9 2012-10-19 01:13:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c2dfff68e14ab80446869b5e018a8aca45d5bd771606297aa913e751c45a3ce 2012-10-19 01:54:40 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c2fc8cd0262c08a785c90338a8808b2952cfc88dd9fec46f188493e3862f6f1 2012-10-19 03:14:08 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c34e2b01bf7e6dc834876d1cb328315480aae7fc6833524c5049b9fb10d1802 2012-10-18 23:12:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c39250c2ad5220789aff023ee5efd6cdd557d6b9083a783665fa560c50b0ca8 2012-10-19 02:26:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c3c66216e2e85294a6fd2ed149efa6a387516e568a662edd7fffc49d44adfaa 2012-10-18 22:29:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c3e01b9d07aba9bbd1c0e3271d74426f448904c87b3f3dc9e92c79d7556726b 2012-10-19 02:54:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c3ebda5e0cfcab4c57775d49d59ed3917adf637f21d86850db2e034ff1fc865 2012-10-19 00:50:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c409d7f00086a96efd23b863408ccddb359624a4752460d8d75b12df8baff4c 2012-10-18 22:39:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c42d4eebab410b4229740213e2685b098797e5b7c9a499d0bcc888e58af2d71 2012-10-18 22:12:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c431168da31189093a2e42471d636306c06d218439ac7ab8b361670ab8c3b90 2012-10-18 22:23:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c434ab76521e0676fb9e0221f10cd1f8551b931bd7d857c64705ed900a07f78 2012-10-18 22:55:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c45c517efb1e9b87f130518cf88b834a479c936818631afa8612f50eeba0e69 2012-10-19 01:54:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c46f38f754ae44d2c6d003d5a35cf93bc37474550ce313eebce3126d33be636 2012-10-18 23:44:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c4d5b80d748ca8d0ce0f4f781dbec3b4972f777cf295d186b7a2b434e2b03c6 2012-10-19 01:53:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c51560dd68515542a98a78c23b9e33624e9f2ee128ee28a63865f4861e989fe 2012-10-19 02:52:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c52ca9eab58f54d4febba459e3bc772c978487ec27531a5f14e02b53bfe6105 2012-10-19 00:48:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c5334cb6b208c5404eca0ee39659479cfff0fdba94864ad059c866cddfd2235 2012-10-18 23:42:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c5833e2d6428fdeca85e804f6bfaa6b6533571a463f6a288e629192fecb3239 2012-10-18 22:15:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c59c81ccbb047b25fe3cdabedec7b9b5a0d33aff38f615bcca59e21d1afa50e 2012-10-19 00:08:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c59cc92459e345085897d5cafc9180116fc1fd4a8270e6eb6767b00b2d87c03 2012-10-19 00:42:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c5d8ae3508b5fc773ec9b47dc41630e2a7f8a521cbfcef5f288b054f9e8fcff 2012-10-19 02:31:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c5e60ac80b9174f21e6527aabf87c53df7d979af04ea0d08d72b74350bc3f91 2012-10-18 23:31:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c70cca1bfc1f707bc9f77cacb3046d38c3f03ca73f0ad91fa54d9a0c3db9984 2012-10-18 22:50:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c731891955740943d75211b6748d0e72789172cb5a7a2bc1a4c27fe201299c4 2012-10-18 22:45:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c7c0899a705f3a163ffd10983313c6049875fb4b2fbb521e0d2d8cf032d9c2e 2012-10-18 23:11:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c8ab93be8338969990dd8ecb9fa577fa783ca7c7703bd39149edf923081a6c2 2012-10-18 22:50:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c8b156b0bfe9424052566aec48eda8917ecc0de415d4d769c19fe04613868df 2012-10-18 23:55:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c8d08ec58dcfb1ac34d62160bc5131fac712bd0a01b2202c020a54b56f65fcf 2012-10-18 22:19:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3c92bbc3834f24206c28336db4e9174414ef11e26147527107c0163d1465b735 2012-10-19 02:32:00 ....A 11573 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ca02dc78adcf02eb0e12d70f44ab5832275f683ba8328252152b10dfa656efb 2012-10-19 02:59:54 ....A 12566 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ca6258b66c1df78c427fa79ea503a1950bb46e6a3716d838bc7225e78b31af1 2012-10-19 00:06:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ca8cbde41ac5f08eaa85ac1d5d8fd21eab81f2862ccaec9afded0a647918bb1 2012-10-19 01:27:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ca8ce2f0e8258e2a6cbdc27d4782af4d99711efaf322e9b189420894bfe9ab6 2012-10-18 22:38:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cb220eb04c30c4b8556b8b94c3605919c6550705d5f4dba153b6a1b7c57febd 2012-10-19 02:53:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cb22fc045971e7c47b78f0bd06f78a1b8af008d911eed663f7974d4722161cf 2012-10-19 01:25:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cb36c94cbd631437249887e690ce6ab339ff1710caf8e8117e6566b8f72d680 2012-10-18 23:08:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cbb255aaedeac72c805ea68b677f5b5463944ba86de53080278380cb3783a76 2012-10-18 22:43:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cbdb61c7c8314d5df3a466a0ba6cc12fd143d3ebb9a1445e361182e5b460367 2012-10-19 00:20:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cc38400dd4e12427276348fd409f2ccb13e0bbfc788dcd1fefd5195db0e29e4 2012-10-19 00:54:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cc605b0ca68928ff5820478598775ff7a9f5a083b73ee7c2ffdf59bbf61aa4d 2012-10-18 22:20:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cc7cf0d30a156a060556dccd9b07ded26f9d42947625c36147a58e186c007e3 2012-10-19 02:04:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ccb63f11afe616d8b8baf0df96122b3e56445968047424f6b23fbeec7766658 2012-10-19 01:21:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ccba3dfb3a856d1e9931f2c4b6fdb89c3eed44c278f1b2f32fa405b52fe210e 2012-10-19 01:26:52 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ccd01c4790194be31a87ff01c03fc959b33623965f718455df756e602b1ec15 2012-10-18 23:16:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cce3120138a0289d35d36d5901b74a8754f31d07dbf10024911aaafc871d745 2012-10-18 23:20:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cd07b44ff0b0f894078e268f96d87844feb230221eb34b5d9e9da749a61ec5f 2012-10-18 22:50:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cd970e4d5ff18cded28a1d4f2edd289ffba1bb49831527eee107004f54f7c06 2012-10-18 23:43:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cdabf12fe2e01a3a7da4e108468c83e014768d0ccaab9a8d2ab07691442cb10 2012-10-18 23:53:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cdd44ff51a2a3507e45264ea78b27e79b429cbdbfb0caf305c447915965e4e1 2012-10-19 02:31:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cddafe18b954f99f5bad9a4b0e37371512f2881d166d56c75b31b56635c7644 2012-10-19 00:48:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cde46cfe753150335efad4c23be3dab4b05a925f16d2b8c343b04f2a9650a7c 2012-10-19 01:35:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cdfb679143fd24c3731b4bfca1744ea9c0f439666fc92b02a11e8b7197758a8 2012-10-19 01:04:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ce479b9a3a4cb112f3060bddb60bedea83487961240d57fe30ae3f1d4824ee3 2012-10-19 02:12:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ce8ffd5c424d5daa51707eb1a33c605c22161f5154baf648934bea915678b87 2012-10-18 22:38:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cf1662ebfb9ab6a3a606dc20d3ddea63f1a8d9df250dfd35ef288f67fa6b959 2012-10-18 23:58:20 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cf582f75190935af20b8cbe5fb04dbee6f97b5348ea6503f8d3b98c17e61a6f 2012-10-19 02:13:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cf58b6700809e142623f1a0278e3701de439a03d251c3073daee2885812ad57 2012-10-19 02:09:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cf6707d5c50a045dfc8f38994609963a232da7ff64d0db578d371667e20d35a 2012-10-19 00:03:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cf894c42f66ae961cc5722ef989019b69af0c0e095625e63c2a3f45453aced0 2012-10-19 02:15:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cf9dd39b704a8d3c8e9a0bcb585b8a80dd79811f728dc8262c6973d73e6dc21 2012-10-19 01:12:34 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3cfa938d4d758c5291a5a6e5133b0c312f79351ea7e35138f9373a1db8137961 2012-10-19 02:44:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d0026a9bbdba6d8fae381fb514c72334a0d52fa71f67acad28c21d288f0ad09 2012-10-19 03:09:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d015b2489b5655dcbab8bc5bd5b799018d02683d38d7dbc163c7ae40c05c00a 2012-10-19 02:03:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d0460378f6adf28ecf1e569928d299f4b56add184057f7e02a623a1b954bc36 2012-10-18 22:45:38 ....A 24447 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d059c54930f44b8e119e5a29abdc9cadbb5e9e585ee5d1f9c53c5d45c60fd9d 2012-10-19 02:50:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d06a599d52dc34671a2e095b78c778d555fed948c7ab9e947589e54c878772f 2012-10-18 23:37:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d2769ca049b79d36cb9292e204e417b942fc844d0a189628e6c846016d60e6f 2012-10-18 22:41:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d29f07f0f399e1f25f59415fff66f550d208eb7d00b47a8b4789a08d578f05e 2012-10-18 23:12:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d42c241102a3bc0ae2e6c36b2d9e0d78f5260311b2a1c55b44b1e2d8a3b88e9 2012-10-18 23:06:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d438b9779d2f90c30fd00e7b4fed6605e347386d85f3dde6d9ccf756c185e6f 2012-10-19 01:52:36 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d45e905eb3e4edf721914e6d71bcb2abcaa8de06d02037fcbe8ee99add8a34a 2012-10-19 03:05:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d4846f6147d4d1e460f1b31857eb426b15fcc82f5f75253394ff6cd0cc17b9c 2012-10-19 00:10:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d49229e858c65f5ddc5ffc4516d234695cbb1da7f6e7ad8c3eb7382a9ffc4f5 2012-10-18 23:30:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d4951215257c884a0dfb9acdeffa360cb809be9cec118f5eb623a969364483c 2012-10-18 23:21:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d4b2b8de87cfda931be1359bf764d653bb401b056e5e325588593a9cf78d042 2012-10-18 23:27:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d61e4a8ab041b2361809d5ee6b4a2571ff3d47b9371966f55a28fb92db17c51 2012-10-18 23:30:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d623ca3f8178856744fcfbb53e95af093c548427df00be69b1d5d7202445e1f 2012-10-19 03:22:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d6366773ed7b0a3c4513f3249e0442e0199c09bd187e4c51d8444d27fdfcb29 2012-10-19 03:30:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d63ac6fbb3a8f54183a7352a1f8653ec0653349db4a7e70f4888c29a19c3512 2012-10-19 02:22:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d65b640704d38c01ded416d491c22a95a30b63793706f8a8f7d1297bcea7336 2012-10-18 23:37:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d679a832d6c730d6a7dbcf6f57ad3946e47559246b3789dea9d3ca7b6f4f060 2012-10-18 23:08:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d6d795e55310537346bfa7f912c8dc1477ccc470e90deb75f2af4e8b9087967 2012-10-19 00:51:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d6e5019af83b6c15c9737222a7d0e74330852614a9761dff857f841bce3dc22 2012-10-18 23:58:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d6ebe5d8eebf31e60bf602bd673b48d0721274be3b0fc4932f00e20f837e637 2012-10-19 03:14:26 ....A 15274 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d710920732ef35e26bf9ca016368bdac1c96549937ac61fa463776db9b91d19 2012-10-19 03:33:02 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d7241225ff36fae9cbb869681c9306b08be11ad6f9eabc6c2929cbb67aeddb8 2012-10-19 02:08:02 ....A 12112 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d73ab038765cae720dabd242312911d16f1a5f2a6a1c461c6c04d780407d839 2012-10-19 01:11:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d779acc0924183b381269176116d63d70fc47fe58c7b97e285ffeadd1111942 2012-10-19 02:53:52 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d7a1292f0b0ae8ed46043af91827a5190abd3157b2fa26234d41004683903fe 2012-10-18 22:16:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d7d19042576d5d08dfcc5c5a14752a31eab2d71ace2d339f82a0b63830bba9b 2012-10-18 23:49:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d837fb70fa90fced282c39f9b9b536f00aa39757ccec33e077fd616e7c77e21 2012-10-18 23:14:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d842e96660621fb3c1ca521fcc5fc8095a25f33a9d7acc8e5d341cc75547b32 2012-10-18 22:47:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8467a36cc50c663a3813bf16bd6588a9a7a2b254c8c38d0d7c1db913e2b0ca 2012-10-19 01:53:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d86aa4aa2c9850fa46ea573cafe74019054541cc3f77ffa759d1ceaf07d9bb9 2012-10-18 22:45:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8a08ba721595b7ac2b4d04a874f61264970735537173e8741ec6d6ac528b4a 2012-10-18 22:18:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8ac97d46bd0d45f7c72ce238e7c180917da43a28c8a11d2d13b4f3dcf85432 2012-10-19 02:03:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8b6499783749ea33eeffa73643c6facd35fce9127c8de6a8410eff3b11525b 2012-10-19 00:51:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8bb353ac019ca93837cd716aba6ee93fdd62d6bfdae71f9a058af5a17b3d50 2012-10-19 02:42:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8bfb85de10cb90585d07fcae00879d427bdf34ec682cb34b90d8080e194c9a 2012-10-19 02:21:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d8d6b2b3d5ef774a1956b831dcc0a1bfda1dd916451d74739dacc352b8c375b 2012-10-19 01:58:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d90eb1a3ad4b03f288ce676d31691ff0726f69904bdfa30e5d797b36a4151d2 2012-10-18 22:56:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d9103160e92581f54b75e29102388f0a3380d247fe7c7e81dc91eba3dddc269 2012-10-19 00:18:28 ....A 11327 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d9208450d4aedffcb7d8072629ac5fd217830fa9b870edf248caf3c7a3dc2d2 2012-10-19 00:06:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d941b7fefa0225a87052912fab6907a039083f6789d461479daa46497670542 2012-10-18 22:14:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d9973e051feef89c17d9e108303f916eb6fe74aa2f020e862e5a519de4525c3 2012-10-19 02:07:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d9a261d1dd02b17ca06f85fc33b402a07b24521ec3f4ad25c54df0452703e97 2012-10-18 23:05:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d9d498c71b501e3581a30b98313c37c4667802da14ed349b09fe5fe45fa010c 2012-10-19 03:21:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3d9ffa98ad7f3a898a97dcdbff93320a3f241afc75059062d5026df06f51bf05 2012-10-19 00:25:42 ....A 11440 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3da0428411b1e7274285d545e229b0bc83075380e54edd544a86bd5c2bf6afe3 2012-10-19 02:52:42 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3da05476be174017d6c414c7886cc8b1c393e98b9375ca0f1154bf7f91bcda78 2012-10-18 23:53:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3da424fad797df193bdf71f94264e2eb88a961b90bbaf479da7a1216d4f6aec3 2012-10-19 02:52:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3da831fc0952e5c78215932e15dc0c13126f5100e4cb6849f0575bc01f0e38f2 2012-10-18 22:21:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3da92824a29ba03d4c4d8df8add682ec50d6334fe4c95e1997e51a57b3bbc339 2012-10-19 02:28:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3db3c819ab2c72dba9d7f0b602f2ce404471593d7d4024edc589244606d4ccdf 2012-10-18 22:10:18 ....A 28035 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3db57637638b49d35c9bb27e2a1b4b7ef680c64a9ea8089a593a59b2fb1926f3 2012-10-18 22:55:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3db5a530d0490ec4912e9c84cc584ea83cb74403a6ebe25d779fffd2bcb37e85 2012-10-19 00:04:44 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3db5f1a1d75022970c8d5d4983040326cbb7e6ec82573a04153c9e3682a0f571 2012-10-19 02:54:32 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3db60a76549aed40ea15a15a7c63852f030706a367ba3dd367e9892959700d2b 2012-10-19 01:14:14 ....A 13534 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3db8ab26754c88cc714a44ee7014cdfa1f4a68fa417553f50e62f1caf783d464 2012-10-18 23:27:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dba322e800670469c04d1a9bf2459b70d8ff1d1e43f330fe9ccabf779d79f90 2012-10-18 23:08:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbb5d6c6815f9300fde0843f3fb6423b9a179ff31b362899a11ec6696b1c594 2012-10-18 22:47:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbc98c07ad3f94c7e6f7e2346da95deb3cddccc060955e67db4e3aa8cf9e1a3 2012-10-18 22:39:06 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbdab3c41dfd8be53bde5ab95d0707aef708375117b80da9fd61cdc26247c65 2012-10-18 23:30:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbdb4c7927d72e19f7ea52fa4634bc615766ddb18e6cc009210eecbb7e36346 2012-10-19 02:26:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbe60fafa78e360fc5f8863efb619ff0e6c6f8fdfac1c3e4c6acee5f3e1daf9 2012-10-18 22:45:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbee7fd8dc877c44b8007b4185e9030dd8f36defe81544532a66c2ff39aaaf6 2012-10-18 22:21:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dbf9976ee6e8876aa7ab0f40c5b6108a2fc2a6cfae8a73e08350718444d1eb1 2012-10-19 00:32:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dc15b7f29827ac2529737f6363b8549655bde566e378b7ee9564b1118d7dd2b 2012-10-19 02:30:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dc78c8f7a62fb363416c281d8ac25f32d2ea523a19daf95fe0b3fbd29fcd99f 2012-10-19 03:19:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dce4caca38382abec1f0f061b592c90dd9856c06fefe329d26177109631707b 2012-10-19 02:36:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dcef1c292a596175ef82a6f77c72ea9c7dcc665deba76d4153c301adf4e1835 2012-10-18 22:16:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dd3472f9c24ff4bc857b5bee2a493f05ce77679693b698556d533e5c36d119e 2012-10-18 22:52:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dd6f974d37bbbb1e9e39cfab1d0dfe0b4ffb2d2f76b4f61ac9269999ff57902 2012-10-18 22:57:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dd8f6c40e537237180d03bbbb4253034af4174b2ed9bc8e8a92d794dd804baf 2012-10-19 03:15:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dda269d703dd1d7dd9c880ab31719ea2457cbca738f8ac83c9d8e72c61dd67e 2012-10-19 03:06:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ddd58408546a7a4938e229f5a478202b708b40c3b558f0b5e6c401bb8813172 2012-10-19 02:43:30 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3de0b688bd6b6ec3973fa218855135c5b868b219c95e9ed4691d67ac10308c48 2012-10-18 22:57:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3de4cf5350a0bdf755cf576043e0310e2ca3e18792585e49327ed1edb8fc5345 2012-10-18 22:24:56 ....A 12269 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3de61605093a13b444bf986a4f94001ace13a80e7d28e947e3428e504fc66adf 2012-10-18 22:30:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3de6f4e9555ca0eaf7040283d36c4822f0b5ed5eef2d27396218a8b70ee57dd7 2012-10-19 01:59:22 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3de7f021d0cbd0d9b98f03df6251866bf45d8468aeb85ba6056b8eb11dcf6581 2012-10-18 23:59:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3de9e6323491de6cd22fdc8a0d9cad2377b9885a147f78e5852bc2d26ed822a0 2012-10-18 23:41:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dea40a857a206a6cca8335ac86e140c2863ba7e4b6475e1a27f369bf8eb9d78 2012-10-19 01:36:36 ....A 61898 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3deb939a1eae37f488440478dbd985c3686bbf68dc2d5122ac220949675da75a 2012-10-19 01:20:26 ....A 11662 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dee6743dfa22d8c8ad314659c15e6e5132ee4834e89deb0bb848117f0b334b3 2012-10-18 23:33:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3df6cfe3a2db6a867dcf30418276327a5a4380ae07688bba363296a620df972c 2012-10-19 00:20:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dfaeb5175bbe65703363986c1106d7a3d2c16cefd8ab3d3fe8836c977e03a80 2012-10-18 22:34:38 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3dfcb143963cef20cc9568480f000ad8e978383e6798ded183bb67ad0c72aedd 2012-10-19 02:20:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e002f80d73a69c55a7cf5d2f4bb8c6444a82102852238e48f07118393d2616c 2012-10-19 02:47:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e00ea4c2ca46fb4ac8c7a9d60c93b2a1d86e042c443d928a62759d11e8fd90f 2012-10-19 01:10:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e00ed660933948f071637045aee03eae621bb5a97fa2065e8e498df0d0a21c9 2012-10-19 02:41:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e017cf38e3b541977a315784993d6bb04f5ff4262629eba85d9fb879fe7dca4 2012-10-19 00:00:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e0753ae8414e475cbd336a17b4a58145c749d9082c8d957576acfc722e1baa4 2012-10-18 23:08:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e0e69a59401d2a61cbd74cebf7986f63a5da5764af2a0e8d8ec2944575cec33 2012-10-19 00:15:08 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e0f0ad756d8e71d911a8e8b7b6e7511a8b33fe8bf7b1dcebe4b13e79aad8f1b 2012-10-19 02:10:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e145293063b392064523bafe2fd1937a91ba0f3986943268aac6e2bbe1c08ca 2012-10-19 02:24:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e20bb25677d678a4aa3ab965964d7a3b9d4d4497db49ba4463d023dcee67d85 2012-10-19 01:17:06 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e23ca962d4ef679687c901593f0400bea81f8e9ce438c54974af1cbb1961c81 2012-10-19 02:08:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e29b079b7d20223df37b3d14a4e01525af4f23f824bb1c9f924ca99ddf8b85a 2012-10-18 22:56:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e2eec70f69f58e0a95e4671f6c14f09f98d7093e148ae3242515c54d65fba37 2012-10-18 22:28:10 ....A 12176 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e31511382c1a0767a69c554bca72c5d8b86900fcd6b73621697e54b26376c58 2012-10-19 02:49:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e42f2bedba1a31b490f1b7e354af4ca8a7f65fa5b4012793ef4aa95864c6f47 2012-10-18 23:15:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e4319c5fa9a92009da88ebe537bd6997f432c096319801dc9ac5c800718abbd 2012-10-19 02:01:28 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e44da25dcba4042aee50045b57926e48a27b46abc945fda1de19e01f3513515 2012-10-18 23:29:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e46c2122817fd78347402fca04a346ed31553408b9abb5482d9bc11d819a4b2 2012-10-18 23:26:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e4bcd2518b074c51cc913e6ae294e98c497145f94c2c63c0ceac4f2adb81099 2012-10-19 02:33:16 ....A 12026 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e4cd1c51489f5284eb710d511d9fdf9eed2b62dc027e8b12df7fa0ec7ab6ad3 2012-10-19 00:34:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e512c6ac7c5e0f9a1ca639dfef1e53c47effd5b5f13dcbabcaf5c2f5a98683d 2012-10-19 02:10:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e535b4e3b804b9f81b4d6c137921ec416874e5d5e4b5e385af03c1ec8000b1d 2012-10-19 00:25:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e5b714249d35f16c3f71a9ab40b595484f0aa2113f9f94bb6fc6f4468e82db3 2012-10-18 22:45:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e5c1c0cc8b8954f8770e090b7d8a92344958791064a221628939d639762b54c 2012-10-18 23:13:28 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e5e20873ecb807896d504c66ef1b121c0663ded6d833a3df81cca00efbb8318 2012-10-18 23:05:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e61501a3cd12cabfaca74e9ea2d4abe1f4ad23f8d738281fed92c611b327b51 2012-10-19 01:44:06 ....A 9648 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e64c83a0802c98bde3423f831d9989b292939dc859dd508f253ee9a8108162e 2012-10-19 03:03:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e651a097ce55224085e714a6983ddc52c3ac7e54a9ce04a363a17ea559df4ec 2012-10-18 23:05:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e6889c3de3f4d4b663d091a961cb913e94b16f8af08c9beec6bcbf7f7476035 2012-10-18 22:12:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e695be827c9d54a0c15c138d9846ee79d8abf24a199af8a2de9e643b2d02abc 2012-10-19 01:32:32 ....A 34605 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e6accbab13e1c18ef67d6bd8a7aeb5230c924d83170426afbbbdd0c0cf751bb 2012-10-18 23:12:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e6d4c79f8839d7dd0c95cd48bf710d6d1b03ce7886a34ca98293e6b3b22c210 2012-10-19 00:12:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e73d7926edbdeabf8eb5993827b14c57cfc5361f924e97a636a6470e2e01e72 2012-10-19 01:23:28 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e74a7305c9e9a34751d170384561a67546b865a32318d72fa67c02b9b28699c 2012-10-19 02:09:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e752200425c40b554921fff7977a5ed3823a58c73545a1d7ce52f1747a1c4db 2012-10-19 02:47:40 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e755d8fe0137c222b69859ac324ce669bbb07aeffb1e5e6f8a36f0c07ea71ee 2012-10-18 22:52:02 ....A 87755 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e79bfe791da1de09137ce51a4658d8dbc05e9c73f36eb5e39b88064ef0c6591 2012-10-19 01:34:22 ....A 9880 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e7d3d93eb66c591ddfde5db1ab5b92aa98a6612ea45cb8618863aba71e48151 2012-10-18 23:17:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e7db1a64d12fcc861e40f9997313d5c7d4857b1e38d0457f991746c70afb949 2012-10-18 22:50:48 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e7e9e9ba190d42a03910a2149f350667bbe54e3ee2aac5ca6683a1d405b9e34 2012-10-19 02:41:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e7f7b72341b2814b1ba14de18964f36bdb32f9277fd24fd1ea519051d0c5b07 2012-10-18 22:11:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e845358d515b5c5ce953eabad9aad57db30388c62de8485f8239af9f51736f0 2012-10-18 22:50:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e89e08b0b80f67e63d242a8a24e3f61efbfbd4351527bd4a4efa8f2e5c7ca9e 2012-10-19 01:16:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e8aa432c644ffe0f2723c76b002198f0e567398eb0a268fcf3bed7003f71c5c 2012-10-19 02:15:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e8af45f284dba902d7399601f14007d13996c46c6902fb41439790a80b41bae 2012-10-18 22:06:12 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e8ea5944cd56b932041cd238042bd7d6b03067b452291c85f96fa64020be820 2012-10-18 22:08:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e9b5da9b3b7bc6cdf38380c9a854c812800daa2875e6b735310310754443dff 2012-10-19 00:27:26 ....A 7657 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e9c0e1e1dfc6b9c9485863c300c82ad1f543c05300ad7935e9e8d5170b2f825 2012-10-19 00:19:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e9f87a6ca0a46529917dc64851569a19eb9ae41a23c01d859b0e3c2b892ed45 2012-10-19 02:11:16 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3e9feb5bc958afcc69607da126be655ea32c2118dd3f05b186ca4042912fa6e7 2012-10-18 23:22:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ea32653acc3bbcc812b71061fe88b370bbb07bc0d2a170d0d79f512fbb8d595 2012-10-18 22:13:46 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ea4766925020ff06c5a3a90afd141526608e50c826ad69aa1cadbf46c12fc30 2012-10-19 03:21:34 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ea7a972b68b83cd666ebd6a22db314b93446037204918840cb414e8e81ff837 2012-10-19 02:06:50 ....A 9639 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eb4c4b2b85fdeb24eb821e2fc78edc4f82e3957efdb06aed9b030c3a96c3185 2012-10-18 22:29:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eb4da22f76fdfd57a711c40207b397f6a85c7352c40240425e5890c973469dd 2012-10-18 23:11:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eb5a1324709f397059da3df8c206bbab9a5f46953979fb70c34cc5a8928048d 2012-10-18 22:30:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eb68e4c9e4bd2d89976d1ad1ea12ad4a0b529344aaf2e4926aa12285eb8255d 2012-10-19 02:52:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eb988fd9a35f9983ff2b5523f10049717a61af90bca783ecdf1fd738a27fe7a 2012-10-18 23:01:10 ....A 88017 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eb9cdf5cfdaa3b7509f9547fdc29a730d377d80b3daa8907adeedeb10a1ad80 2012-10-18 23:21:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ebca320c3b18189fc3416fd28c66b38ab64b0929cd4c48ca9b5cf2cf9763728 2012-10-19 01:51:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ebe93d5474e2273fc239798358a8e3c96d940325ec7857fe6aa04ef3474e3d5 2012-10-19 01:22:34 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ebefb9d2c63d475c4cf5a2e9648282a79ca1f9e7991b0f9c139d7d12f934a6e 2012-10-18 23:42:52 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ec1901ea32cdd3230707cd29479774025de79fbbec1662f500afd4291849f48 2012-10-19 03:35:48 ....A 4751 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ec3299a2ae578b6a5eba4f1c9245aacbc25590f198efc9ea7abcf4717e43c08 2012-10-18 23:33:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ece7d544b0e8bd74052b785d2e435b33a7113fb27522d3e8ce04637946d8a0f 2012-10-18 23:17:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee0dbeb282667c46289a64c3aa8d80d4caa5ea5220755ad1dbf177ef7204744 2012-10-18 22:55:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee268ceb50b25d0653609ca88e560d18ee5f9e5490ac09c72c93253f20c1f96 2012-10-19 02:42:14 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee296b0d09e3223560df7216a01cd03cfad3ccc3ca35f8d9d233e4214fbfffe 2012-10-19 02:37:58 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee31d9a1a7ffa8fc4853c044c2bcfade31f1b965af27d8a43fc375eae3dcaf7 2012-10-19 02:27:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee34fe88d91a4e3a65b66512f26bd3fd1ad653de2ebf25297df1d8685c7c9fc 2012-10-19 01:53:18 ....A 11779 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee48fa8e8bd18e592d07edd42a9543d2c11345a5e9f3e08524fb0b027b34f49 2012-10-19 01:36:06 ....A 11577 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee5f7defb02a01ebec023086beba11097e06e3239b05732643b6ac1bd3d723e 2012-10-19 01:39:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ee9b73bb4b486b89771c3ea81033716461c228678f20305d6169dd18e00ffc4 2012-10-19 02:31:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eebf3c3062248ccea95e3ba5f1aea9d0603e12a1c1a20b3ff1b90d5fe65d5ab 2012-10-19 00:51:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eee7bf94834b5d5f4811a2c66b7272f2b4492d79c375dc3138de9ebb74a64e0 2012-10-19 03:12:56 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eeee4f639c86cad5ca14cad838d568c50b39a8e1dd5a5a8835c50cdba23036f 2012-10-19 02:04:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ef9c78584ad839a087d3afcd921031eacfcc0860db2c1b9d2f5b1f63ea70bf1 2012-10-19 02:17:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3efaaf14e6532505615a6f68fa24dd31ff1dc85cbc3c78aa45619cd72237ede5 2012-10-19 01:33:46 ....A 11315 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3eff38975a6ca36e77f10be190fd33753358a36357680f4585355f76cf403c94 2012-10-18 22:18:54 ....A 48826 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f03c4066fa55d2e7fef36cc68fc08b762836e57503aa1224c1ceaf55755bf73 2012-10-18 22:56:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f14a3cc678dc66f4fd6e492612b1c78b01ef51f20153536715732cf8d006dfc 2012-10-19 01:22:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f15db8255d9af9d7f777593fe0734aa433adedcc215e49e63b15bb00fdec9f0 2012-10-19 00:27:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f19d85c477e9fbebc6cca7a6e957a4771fe77b57379517db9b33e9b676df16b 2012-10-19 01:31:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f20e84edf97dcc19f1a84df32cc41ea17ffaca0af32d64846cd00770370c984 2012-10-18 23:45:00 ....A 48041 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f2456602e441195a69e7589dbd55b1b47562bea74373ad9da53092012e1b62f 2012-10-19 00:25:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f24569e58e41902db32cc6dca8278389b85b7d4f769f846c95701500f5ab0f6 2012-10-18 23:15:26 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f25df1f1f183b9dfddea941d332abf075188116c3679ea9131b96def6134aee 2012-10-19 01:35:08 ....A 11749 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f29522bb9ead9a099a76c7a5c1908f133e6e4c7de380704412af97ae56a7783 2012-10-18 23:39:52 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f33c8d02937807d110e36cc841f567dc7927248dc8fdeec95ef965a35852fbb 2012-10-19 02:24:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f3425240cf606d32907d87c6ae81d6fb3a749c765fac7ed05e85b240ab07d30 2012-10-18 23:36:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f3651bac1356f9cc24c218d97b69535ca014462f02f3ae16355d1c9598b87f4 2012-10-19 01:50:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f402339a18633431f164cec761df27a90e0dac5b8d345edf08ab8484bf2dbec 2012-10-18 22:12:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f40d9fc24af0f0b4a29d869a310fe0fbec971671ef3604086924c57dd6afa8d 2012-10-19 00:30:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f499935ce06cc03c9103ddb98a7fbce85cdddd5fc66185e4cf0ca0c0d2eafef 2012-10-19 02:19:58 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f4a797e86fcee8d4647b3c434c67d89ee279f5178ecde854ce7fec611828db8 2012-10-19 03:20:40 ....A 11893 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f4d1c22c969d8a94978731666ee3a19c44a34d86fe1a78f4811e7658c4c6354 2012-10-18 22:33:52 ....A 73952 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f4db9fdf861af4112ae43df576d478561b92f6e297c2e4c5c139f0f80e2407d 2012-10-19 02:05:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f4e34e1da9040efe755f462bf0c51a69c1fd7090390197026a2578978eac8f2 2012-10-19 03:05:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f5349c0c8ca54eebdda2dc60b7112260a27d2936f2c6e499e46a0befe62f499 2012-10-19 02:31:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f55b8de46759693e22fcb6eec9d0812f855e99861a932b0ab8598aed7f0fe17 2012-10-19 00:21:18 ....A 4138 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f566c93ba82e5b43b55e23273a97a2f9dad898ddb0be95f50a522703534a3e6 2012-10-19 00:48:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f570e7df6a48e707c9188ef788a7243f4904e5bab5459583209029b9b28caf4 2012-10-19 01:38:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f585889cdefcf8ac4a139a3b0f4d8d262ac36b6e26713117ffebef1565ed167 2012-10-18 22:28:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f594dccd92003cad677a2f9dd992e1eb31530699b68497c1d2ec39fedeefdd3 2012-10-19 00:56:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f5ac4cae7e771262b3c180a7fc16b2d00edf8b235259af357ca624e9bb3a336 2012-10-18 22:50:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f5d0ca76d97a66a0fdc0b0e7fdf61e431d76072a4275902f3479b5e6cb469c7 2012-10-19 01:22:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f5d72a17174c0f20c942b428562917abb5e3f68c323584aa99574a64ef02424 2012-10-19 02:26:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f5e029723571f4667b2a3e733d3d0cb9ae2d0689335b0f29e4a5fd0f677ed45 2012-10-18 22:53:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f5fc2d810b344dc29d57ea10172bb43f7294949f19eec2e0007700129b9e34c 2012-10-19 01:22:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f6242eb59dc33e84153b1d0a65093ba06a356547c39987cd388993614d7c6c2 2012-10-19 02:42:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f6374de7ece30719d7a7c229c7b8ac3a02bd6a56922490457815d86836fb33c 2012-10-19 01:34:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f650250de019c9e34a62f3fa6613e10da8978b683783345f8301cfd0bf28a72 2012-10-19 01:16:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f663fff1921f9836dc45b031a021cc2c68254ce16edc76f2344a2db804edb50 2012-10-19 00:08:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f67fb93c7d355bddd702b705228f29418d0591aa107262599c029a11bafc8cb 2012-10-19 01:38:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f7498d27dcbc369551c5c17dab82c89e09b619ba787ca0e41d39013958c2314 2012-10-19 00:43:28 ....A 65348 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f7b891950e123b85ea4ae01d4fcebf5874f02761f5eb1fbd91ede79089cdd30 2012-10-19 03:08:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f803a6ba7bc8feb8356beecbfe637ca0804b055f2a4ef4d752622f2aee8e311 2012-10-19 02:25:52 ....A 11898 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f80bbeec2efe56b187f6b76ffcb3e821c8f44fbbb7cc82eb46fc6ea6c30f543 2012-10-18 23:59:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f83627259233938f2afe82148a52f3b9695149d4b72ade521b88cd7bba511f7 2012-10-19 02:03:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f89ec832f998271495fdfc10ca1ebdb4628d96315a1acd4b5dd921b47a5795c 2012-10-19 02:10:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f8dec7ac2ce66d4e7061e346a14bc56555b5b7daf976a4d2f278b6af05bdccf 2012-10-19 02:52:40 ....A 12521 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f8eec8f33c06663774b83b99bc1984c924bdcb50a4b79f10ad9afadab177c07 2012-10-19 02:03:20 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f905f19df070de32b0f9e709dc3f0a8312389b23b85a553dccbe3e8e08ad38f 2012-10-19 03:12:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3f93e8b43d11732c4f04ccd4520ca5add9bcab45217e70391ca34c1cb2b2a680 2012-10-18 23:43:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fbef00e925d0fbe758e0d201fb013dfae7cd77429521e12ce1f0e6fb4835d7f 2012-10-18 22:28:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fc2aaf9be0caebbe640a7065f149d25b5a3781d4652cf7f7dbd14a1adf040b4 2012-10-19 00:12:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fc2f4b25332403f8737bfe01782a629ec4980bc674177b82fa08fc7143df6c3 2012-10-19 03:16:26 ....A 35246 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fc3fc09d839d9c2326b2582cb6d8e22e2ed1b3f449ebaa7c4bfe4a560ee8ab0 2012-10-19 02:37:04 ....A 12777 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fc8d42199b14dce2f31be3060edc9abc8e732dbf38ab5308664c40e998f1b8a 2012-10-18 22:41:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fc9cd05ce47ee89f79811b459d2f4eb95c813f9626295d2c532ec93a51fc7f0 2012-10-19 03:15:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fd4a886cc52666dfa96485ef52d49a75e29cc67d39444959e2926c69024d3fe 2012-10-19 02:06:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fd71781b0a25b2bbdf6a0baa9f8253106b11779d4d79b9ce86e581c0cd33141 2012-10-19 01:38:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fdca701195af1a6f0f7f861507da7323506c809a38f56b47ee25f8517fadb39 2012-10-19 01:37:50 ....A 10167 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fe3d2516b5e9350e21ebc03e6e3d121add560bad5ff56ce917b699157d822ce 2012-10-19 01:55:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fe3f80e5783ec11aa2ff75b81812c64d0176ae5662754d9f3c56cd212bc81e3 2012-10-19 01:12:56 ....A 84699 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fe64de2bc6b3ad6205af2ba0d229e667ba3991b44136eb67338f67c2a2892ab 2012-10-19 01:33:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3febe37b9a378d1c706c94ab0a4844626a19d226a9b28b4504ebc5e24d94c558 2012-10-19 00:27:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3feddc86ec9c0eca9fd5bdf5a542cd5c9923aa5f83dc384f8832502fc293f69c 2012-10-19 02:41:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fede4295154bedaf71110b053455b0fd22607681599c23c0d417a419abd4b33 2012-10-18 23:35:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3feee1d880d05ef7154e2acf539ed21f5cc6df35f97b5512902041d9e107aa65 2012-10-18 23:03:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fef05201fa8e03b270ac2b977e2d0fb5c074d4302c823b3b3bf4e6feb209911 2012-10-18 22:53:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3ff92559a04c63214cea394e408754bd5035eedaeeff9c8b86fe03277d6a7500 2012-10-19 02:15:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-3fff6a928a0fc3778d7dffd04ce1567054c918b9e4f0d2c29007112afca33539 2012-10-19 00:10:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5001a1f9bf1188b9c52632212fdfef1062b54dea3d5afb583405c92cc38329fd 2012-10-18 22:22:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5006903b0bb92772b42e026c99436b98c5fc573472ce4045f91f9748e3f326a2 2012-10-19 00:04:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-500b69180dfd05f710605cc0370058ebd0634b197149200f370b0c26c27e6393 2012-10-18 22:19:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-500fc2cc07346c62220dab14cc44bb4013a58454cf43e4a566c2a04a2f262f65 2012-10-19 01:18:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501141e2ee31acf2586f3eb6177eb8aaa1a414943031af4400eac8de64dd5343 2012-10-18 23:35:00 ....A 9983 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5013cee2d259dd28156cc093bda601b7c0f47c1cb42db5c06de0b057358b4a99 2012-10-19 00:33:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50151e34cf44ee9461d2fe262168755bc749cb878be60d9f19d88e8c12175227 2012-10-18 23:13:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5015c64e447aba0ad6b424963ebb7d70a0fd6dea5cd6607eca538b6e150f74db 2012-10-18 23:05:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5016a01174eda87b2bbc630015f070c5ba2287c0cdd22ad44354d34423fc03ca 2012-10-19 00:35:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5016b023b860d3930f744a08f7798b92fc1080e5e358e2e9c442a6212951b4b6 2012-10-19 03:29:00 ....A 4817 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5017295430e37a6ed46942e2f7cf60f9235bc3fb69d992cdc2edaf0b077ad2c2 2012-10-18 23:22:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501a2283d1f2ea99918fc5f6477e54c1e5b2edc3f60f265f54a03cfb02fdbca0 2012-10-19 01:52:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501a4603a74d7768ea55d189023744d90617638ae878e2f26752c7d0d16d2b3c 2012-10-19 02:31:28 ....A 38365 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501abd43fc9a7810aedc676cdf24b01f4b7787531c8e00df0c488a6eff245144 2012-10-19 00:29:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501b452de65f3a513f0ba884f5a095eb8158ff23d20ebbaa8b810b655cdb93f5 2012-10-18 22:21:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501bff21ecc22b474a1d4d65b33d5b07d19bcf2e3c44bc27c158b24f86ba8ad4 2012-10-18 22:58:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-501c9ea5d7bf254d01f7295f0f218473a01a026174bade94bfe65f6d6e66414f 2012-10-19 00:14:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-502850d0760434e998f7478409210b944e83cb1ff199e5a8a21c18544df49b97 2012-10-19 00:19:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-502cc35c86a4555804aa98ab69e8b949ddea963bb31123858196650c3e7a3322 2012-10-19 02:53:50 ....A 9877 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5030eeaa6198cd9570a2ba05ee6e527993e6629a9033b702a8b62fff89d27118 2012-10-18 23:00:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50388daa09c798a307aeb7ca8ec675a13b597122fe26c02926fe7d9ba783865b 2012-10-18 22:19:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-503c7e3ce1c116577998be141aad2c4892e65fbc3028a284eb4ca1c766265be5 2012-10-19 00:38:04 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-503eb53b84575b5bf5380647b8275f83eb8847aced3668675c99ae7f803525b1 2012-10-19 01:28:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-503f702dfd14329b5083e6c17b8ed7a37825e2b32b86a38163ffa52a9ca620b0 2012-10-19 02:09:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5044f9a6c0f27a8123c56ef4918be1d1b1e68b8ec09820beff5e4bbdae1b32e2 2012-10-19 00:16:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-504897728065418e6eb0a2afeff4119b58a12684dc19a439d7486221b5562c18 2012-10-18 22:48:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-504d5eb733b1f78f655f306953f3a07cb67b10d921956de10bddb73bfb790eea 2012-10-18 23:06:36 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5050fd4e45bc1c0d2b58246f3884ee8367201ec270957d738349ee2f39bec999 2012-10-19 01:34:26 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5053358df237fecdabdbe25b68cb253cb51d16559d281599dba901c7ec01820c 2012-10-19 01:27:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5053bb2e9c422e328ab86cc74d429971faa83f7a0e046bd802392b1895ed42e8 2012-10-19 01:23:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5053da0be29eaf95ecc3cc8c491e934c410c32d735afe27700b1ef13ba0d4fb0 2012-10-19 01:22:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-505a497e68189752fd38617dfc6bdd410c141951348daa465fdb10718feff622 2012-10-18 23:36:44 ....A 12067 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-505c5afeca3908955bb7f67a0d09b2d6a574b200db2faea2b323dc7643e2c54f 2012-10-19 02:05:50 ....A 9910 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5061bc9456758148aa742f9d7c07aae89881461447e202aa5d8f1c50c5ee62be 2012-10-19 02:29:30 ....A 22493 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50626c22ba244e86379489fc3451b8c1fa6f8a16503302197dd3f6c885cb366c 2012-10-19 02:23:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50640a309f8ed91052e1d4fc2f541104367d27c0347def895f13e9d0a52e9a71 2012-10-19 00:53:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-506777346e0a3f694c23fc333004460e1173ee45f54223419731af30f050a187 2012-10-19 02:02:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5068cfbc9cef09707beae92e2b493eb2c453b0f7515c29b314a121c83e87a37a 2012-10-19 00:57:08 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-506aa64a9cc24d88a8b16b302d62481563be0f3dad43472481fa2f8dd61c070b 2012-10-19 01:12:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-506d055ebd58ae5936702ceba2e28a68ca722e7c92cb5f45e39919c676fe2b54 2012-10-18 22:15:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-506e76ccf21eb9dde4c4ec76b73084e9bb43a41ab04240fc3434dc458fd526d2 2012-10-19 02:14:22 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5072f07318da4ccade84abe932ad429f14a4c72cdc99939f2732e34fcff5ed6f 2012-10-19 00:03:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-507588260fa97c9043c2b804181cadc3be5330d30f97a7a23c4581ccb79c885c 2012-10-18 23:00:52 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5075d8f01c4ca72c9a078f72432bf27bfeb8abfe0192d1f70f558d17f6d52061 2012-10-19 00:29:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50760f6ecb21eb86b29e9a88e8464f9c4e199aa56bce73fed1d84dfb89478d09 2012-10-18 22:56:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5076563a2a66c486fe2da684a9c642dc376d4539f259b09a48a05d5755571d54 2012-10-19 02:05:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-507953114bcf1db59eb8be62c7e1efb39bd7d10064e76209e5167cf1ec83019c 2012-10-18 22:26:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5079f48d6bff26796f29ac68f00bb845d893aaf89d81120b3b34fc53c9f02440 2012-10-18 22:43:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-507c94478585a06c01a03ee36da6b71493aa821ba30b3a8e560b46e0af101157 2012-10-19 01:35:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-507d1ae283a9380f8622a1c35ef2756df28fa5ebb56ab739ddce2a16ca1c309c 2012-10-19 01:53:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-507fdc8bd7f20ec3891f1c82b320e33c40ec101d8a6c82cbb953aa2ec6127a43 2012-10-18 23:29:26 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-508010309951d5b5ab46bc8ad1d0ed7f8e4e9f961df1cab9e83136a3616dde49 2012-10-19 00:09:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5083fc334fbd5222bb2a2476bebc6563518b4a221bfd57f64007d0960db22fb4 2012-10-19 00:35:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50846a36876d0d7714267b6131e1a454300893a132dd8802704da621f24ba064 2012-10-19 01:13:56 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-508484ad7732d4dc622c479f7ad0690dd2d3f234ee92ec45d127cc811e23a8f0 2012-10-18 22:59:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5084962d68a3f7fb90b3852bfe3759875857098593379e090efad1d8ef319b6c 2012-10-19 02:53:56 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-508ae22b697377f1a56da074933e897abba0a16dbc8e0d8ca95801d6df65e8c9 2012-10-19 01:47:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-508eff0714f2563a69433111e04c81fc29735fc9143c7afb4eae2b47691c1b25 2012-10-18 23:35:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-508f8218c197a4afec646e365e732088b7bb1e908fc19cc284b877e1c3a96c09 2012-10-19 01:58:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-508fb7f9300e96325148e5dea6890a37bee801b28b5900d1b64bc27e35b294d1 2012-10-18 22:20:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50912f6df98f5d59b640a9b3ab13c98658cf6d57c92d5a32d40cfa9e098b049f 2012-10-18 23:43:56 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50913e986d0e1c9cf3e46ff294c9001484009c176575279ddded214dcebaa9ad 2012-10-18 23:27:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50925bc42adc991e03b4b62346909a7901b03a9702864c388d12e756bcf8e39a 2012-10-18 23:00:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5092ead7b8fba223f6e5569e98105f6ba3c0b123ddeae5e5d015657cd8b4ee24 2012-10-18 23:42:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5094b37471fe08addb8a3940455f6647cbf369f6a78b378d3409a85dbe0216af 2012-10-19 02:12:40 ....A 4411 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50956f0d0531caff9b9d45080382f08035a64386f1df6b664d6a036f696f91a9 2012-10-18 23:06:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5095d299fcc5add9c4fadf65c876ef9ab21d60dfa3b6c2d7c5c80b53c465452c 2012-10-18 23:22:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5097bbed1c40f3439eeafa368bd30e1937538705e7ce638a76f1b58d43b6bbee 2012-10-18 22:38:00 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50981f13943cfc65944c5496007a2ead709455ec4528c0373497ae2c0426f234 2012-10-18 22:46:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-509cfed1f5005a33d5640e92983c504df218950a473fe7fc93e681d00bed0a20 2012-10-19 00:23:46 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50a0a81e7885986d5172e4c8f04769164bc4a2bd413e5e61a571a766865b31ad 2012-10-18 23:51:20 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50a0cf59242b234da7d9edfafccf58c3007c8d7be2ac16deadbd0d4451a36e37 2012-10-18 23:06:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50a303c368c1dd87eb213a3dd4ed037977a9e1691cb27e72a38d930e6cda71fb 2012-10-18 22:35:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50a4c0afba569fb5348add3a77555a2b4abf2d139aa15410395f63573ce2e3f9 2012-10-19 01:58:46 ....A 12171 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50a5f4d8bf06e3f9e70759e1d58105603ba2058f32599cb028ab67609bd2a9ff 2012-10-18 22:55:18 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50a999a65988b1bef3c16b2f843804a96a9452380f7c3a1bb00baa2103501777 2012-10-19 02:53:20 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50abca66ecf831de121a5ba1dba97047b0e406d2f5d83de3405176573b1b3188 2012-10-19 00:54:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50ae5d155ab173bc3aa3c7748d29dc4022b91fbcf0544730190a170e8bacfb59 2012-10-19 02:15:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50b32104d307b61d90f542e62b5a8d4fcf535c358d810e736edffa490a2b3d33 2012-10-18 22:49:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50b5b6eb20e4abccb1205f8f89645a958dd361db9bcc574aee67e588474f5234 2012-10-19 01:54:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50b60536fe6ee46c0bb7011a1fbf9bfb0f7052dba83c5b33059490f73f173a33 2012-10-18 23:49:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50b73842881d341b62fe6531d10c234e3de16a5b3b84e3966c587ebe60f26cdd 2012-10-19 00:19:30 ....A 3641 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50b97bed371f347cafc82cf404d49bc71da2eb8bf7bc48b74756d0e408b9de84 2012-10-18 22:46:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50bb6fdfcd80f2c96235dcce0211134049f4ed9bc07e40c2e63c0a58647b2646 2012-10-19 01:30:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50bc805595142a5ac88c82884c96af5b98b0c317e3710850b209e86788d127a5 2012-10-19 00:14:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50bce09d5511ce7e0527a8d0303dd9f9da833f6bb42731a759084496ba587448 2012-10-19 02:50:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50bd872c6383bbe5e19310cd7bc3fe200dbce0e7b1ab64e9ed3993d7fa350659 2012-10-19 02:39:32 ....A 11905 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50c0cf21cd0e3f5954c7d01896cb4024e8a911fdbc4d9460c21d3b8834d3d7bd 2012-10-19 00:09:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50c26d072971567d564d28e96dc5718d5cb9a09f60be53706fa140510e65d747 2012-10-18 23:24:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50c3c1e56dbb17b35e200f5d16dfdc9f73627121a3adccaf4caa80640daa8d39 2012-10-19 01:28:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50c58123c81b327c15b1a17b79889589b23fc5ac1885ae6c76d5e5d9d0cec7e1 2012-10-18 23:18:34 ....A 15600 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50cbc238b1490868dd86b5aa127acae64f64e6ca2c57c967bbe03fc718539614 2012-10-19 03:15:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50cccbceb77854b1b4a4945f7f630bbbda5d4ea942b54b8231c17a89e8e924bc 2012-10-18 23:17:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50ce7155b4379f6e60d7ba186869dc587b84da23775bc7c49bb4a99285d3d206 2012-10-18 22:08:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50cebcfd508bdbd690b86fec118ebd8846522e0fb10610facf092961b8e57e76 2012-10-19 00:08:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50d0a2a1c974c737fb94653427b579e4d4587015686d8f3e513ed62027acde60 2012-10-18 22:32:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50d3664be0887535ee800003148cd5cd6a59c08ff1fd31584ff9c347aa704a4f 2012-10-19 02:09:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50d3de335493ea5d1e0c0b4ad58ed69ee84154e58ec5858f17326c81be46536f 2012-10-19 02:35:56 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50d6394294ed0fb1a427cf14d9b1ae53f9e1235ba15669551e7e0d4771c2f2d4 2012-10-19 02:04:26 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50da09cb8681e6d15d8ece55ce6131a6343113fd288fb94987a967351e91d5ff 2012-10-19 02:08:46 ....A 12367 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50dbfefe2869d7dd074be3b78489023b70cc27f1ecffa4263153250a26bc9639 2012-10-19 00:19:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50dc94b7ae85f9ee485adc933dd21e63707c5e164e841a9c8abddcf75485182b 2012-10-18 23:10:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e07ba2bf81274670b0496e0165a9af77d6b90622bb48d4ba4bde0a038b9c9e 2012-10-19 00:14:24 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e10ff3f2398849a8fa9f76354227ee0e4db388ca7ad4dbdb14ff7b0de913c9 2012-10-19 01:31:34 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e23206dcbaa280de4f853e04ebdda0ff7a458380b69d7d66ad9e57ba89c57b 2012-10-19 00:43:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e2a007e205d76f272360ef3a78174f850180ed0d3b24105f23c10e0ebc8efc 2012-10-18 22:32:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e2a449f77d25d4eea919edf8d3bb263d56495a5582160f2ce793c3f905ab95 2012-10-18 23:48:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e369731c02ba863a005a1588e1a7857d649e7388847adaaf54c48f0b622326 2012-10-19 02:46:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50e55b95fadfb3ff9f9f32e0dfb0dba8f96b3e029736a890ed15bccc214183d7 2012-10-18 23:10:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50ea568d8edce6e2ef9b48af046c8db0e33736b7a05f21c9c21d56095ccbf9ac 2012-10-19 01:25:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50eb610f37840d148939b9262ccde3a10afa00553198c86a5b05b60d6f859ba7 2012-10-19 03:13:22 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50ecfd0726b003d97826aed7303eb60df082ccba3a584cc813b40bcf26b5892f 2012-10-19 02:36:08 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50eda19dfcdf9af5677d7aa48dcf1b7cc8c5b62198b6bdf688595cfcbdb0ef89 2012-10-19 02:25:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50f325b513e58d599395c79e8edd94c5fe47f63f22ca3a5c473561d2226d196d 2012-10-19 00:37:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50f49cf44dd9a3c892079cee2636131284750921d840b4ca9549837f31279f99 2012-10-19 01:06:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-50fc87dff6d447deb63ed422fd7885fa0a46379b1114f674854ad3458dd85d23 2012-10-18 23:59:44 ....A 78807 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5103bcde3276f03550c7a74fd18e502cdf875690ec2286b185efdff5fa123c10 2012-10-18 22:19:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5104c4d184f99f3c9f83312da3d3c38696c8d1a65c8cbff73d79da281588c7e9 2012-10-18 22:48:12 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5105ec80527640b3a6c4ee0475df65f5f5308bcd6abf45508223484714ba1211 2012-10-19 00:19:16 ....A 12420 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51063d2250ff8fe9e0dd992a28f70bfca48e88ad36741fb54ae2655da4d94ce9 2012-10-19 00:30:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-510651e550566885c679ff19a193df089d663b87adf8fc8574272bc67e095dc4 2012-10-18 23:35:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5107c495d81c456d784c8d2544316f9aa492531d55846ec84982ef355b2057eb 2012-10-19 01:35:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51091a191c069aeb33e71d4cd13d4617b9ae7acdcc576a3ae9405b812ccffdcc 2012-10-19 02:24:36 ....A 1981 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51091e917f2ea9ead2b4f8ad6cba6bfcff2c6c1673a1b9bb9fc4de021555aaaf 2012-10-19 02:26:38 ....A 13495 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-510b10c55665f009ec00ea22d9c3a4ecd7a866ae93d1548ea822a82c0522b804 2012-10-19 00:12:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-510d377ca757ee77241266507b70d96dbcf455b68481bbd6d003d48d0994e657 2012-10-19 00:46:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-510daa8d6d3c4988ab8ac90adf16aa1e1b070b491e21cfc558b53b37d42c18a0 2012-10-18 22:39:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-510eb0ce6019ad32352d11f954a1b9d4f7840aacf1d63d5ebb8cf2680eb71f62 2012-10-18 22:45:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-510f12dac89f4b7d22464c9f14e8a7f791e7e80d416198fcee6229a5c7def3c5 2012-10-19 00:29:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51106a242b222e6974eed2254f25f67d9106be14cbb6d7d4de267aa6e8161ad6 2012-10-19 01:27:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5111444f76d583202a9e583172dca02db7ea07b7fca0cfc6ef38b15f8ec9937c 2012-10-18 22:37:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5113586058278b9496c74a4a250f98622488e40f2a478637f4f15dacb527aee9 2012-10-18 23:24:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5113bb981076c8bca819585a79572728014c3d7541f41ecaaa770da6b9845581 2012-10-19 02:05:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5115c665c9f9a785ba75668b45f283fed4b51d60f748a28814fe46ed3a4f28d4 2012-10-19 02:15:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5116341ba23544747d1a668facd73e068dc65de99a20b6baf91e960469652518 2012-10-18 23:21:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51166837405603f3757068aadec5f58e8516d4b91f80b505b265612d00d4c47c 2012-10-18 22:13:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-511d8e07634db2c4c712b2c98cb07f1ebd73fefedbb92c34547d3fb187caf9ce 2012-10-19 02:31:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5125f02ed287153e1e194e3e306d294c0257721274cbf02eda34de2ef23ab052 2012-10-18 22:41:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-512d123752dbdde5a9ac3057136d03d65c0e21323068cad5b1eb7d3df969622a 2012-10-19 02:15:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-512d77d1f36b53728eb50eba099243c19b82a3ac9e1d928a65a2aa0f0db48bc1 2012-10-19 03:29:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-512fbd04a4192218f536f18f6a785c3a63a54be006df277a700068f939955df5 2012-10-18 23:06:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-513b0dedb00a73a8b57819c7399084799a5adb2824ab4b0e64e6ee1e1f4f7779 2012-10-18 23:28:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-513e6d9e6b45fb342d7ce574927eb9a389e9380d50435c238cdf6c81aaa8c8a4 2012-10-18 23:12:50 ....A 11640 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-513e947c6a3780697b0283568a042b7fd960ab8abb483d9e606648c08acbbe96 2012-10-19 00:45:40 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-513f056e8649904ebd74001159e8bd2984180254bdc083e8e447f0958abc0dc6 2012-10-18 23:14:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5141496586a909ccf4a104ed0e681b4f889d1f89a6191c1f29970494233865ce 2012-10-19 02:30:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-514841b45cc4c0782303f18d79e95d3348e588fe40df9016a018a0f98cc41e3f 2012-10-19 00:01:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-514ea1d15962dc41988c5126a5ade152d6622eb66bf17479e916b4960f17d553 2012-10-18 22:16:40 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5155b68288d92618cabf8e40fd2074cf73b9287c2e95fc99b5b0139a9d1221c4 2012-10-19 01:59:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51568ab9aa41e64d45d2589c9f33279eb8089dbd6b05986fb692ca59c28f9373 2012-10-18 23:55:06 ....A 46296 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-515a9811d891caf21ec526e593af4b80528d3b6b720a3fcec0218ef0569ec957 2012-10-19 00:51:32 ....A 12650 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-515e5bb511f1a029fa483df13c1266f18c9bca84bfa6f4af267031edae0f4423 2012-10-19 01:49:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5161277c12ba0282f96da66ad6a7e20f7eb59a4632000fb565538a951ede4462 2012-10-19 01:40:16 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51638c1590f81d0b71d3be766909db25c37b2f2696de76ebc81ff2d4c0df8250 2012-10-19 00:07:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51638f93af90c07f78678cf17cd557a70e6bba2d8a647c76c9119205a4e86c2b 2012-10-19 02:16:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-516e8c329c75cd6356af72de2ae00158574bf1694b41e5a3a6e2cc3c8075af97 2012-10-19 03:22:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5171d84e492da8368c41d1991bbfe36352fff2534296a8401d889a6d902d8d00 2012-10-19 02:35:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5171da4dd1885d48fe8e8c871a04582db83276766bdf4364e31a86fced1f6afa 2012-10-18 22:44:58 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5172e91b53f57218a1ec38996bbded3d9bd6b6722cc24f2bdedf0dc4c4ab978a 2012-10-19 02:11:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-517df32e9788a15614d0e7e3a74b59a41cff2f72a719c2eab9e822309bf70b9e 2012-10-19 00:48:02 ....A 4514 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-517ebfced09ed8c2a5c40ac4bcbd19dbe384517fa2051a5fff15be8d5c6c64c0 2012-10-18 22:40:34 ....A 11291 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-517ecf59a255a57ca3461387d3b3607acdde84295b79717a5acc0950ad51d277 2012-10-19 00:09:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-518248ae63793de4cff858ec7de37a51c0982df29b48a02b3f13919e65a57d71 2012-10-19 02:52:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5187ef4d40ed9754d32427091e779f69f0c29c5195d0b36b02da64e3a0dabe9d 2012-10-18 23:04:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-518acd89b538f95e55faddc48fecba15f6be8f7f7b7bb536e225c880380f7df2 2012-10-19 02:44:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-518f504f78cc9fe90b7bb50cc9d93622fdf9547f28c2a86b33fe8aed0b2aac4a 2012-10-18 22:15:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51a09866ee04c429ad06f878f8e74c6136e7e7be51157817d201d97828a4a6a2 2012-10-19 00:44:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51a6b7bc072528b45b0d117e36ffd88ccf38ff21904e6c164ff7039b6af3db72 2012-10-18 23:12:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51a72fc587775d033eaf2c7d5dd820b0037ab908551368317b5370aa3a392472 2012-10-19 03:21:34 ....A 11625 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51a87b72e70f7cf93d9f8c6a1119a360c76868863b2b6dc589382df71834c4cb 2012-10-19 01:38:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51abf747f3a4517b00e70123e0f1f221edb9d9fe6397884d9d9e19904484f71b 2012-10-19 02:12:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51e3362d33fd010acaff1d18d9860c0d742b057825c668466053436e74e151e2 2012-10-18 23:31:22 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51e5e246ed49548e3ab506549383c55937793d148f51c3d3531a463e077bd78e 2012-10-19 00:54:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51e85e47eea849895cf63e9aaee5445dbb5d079d8ba6cebe7d0f2de453dddab9 2012-10-19 03:11:34 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51efd8248a2386610cac7716b70285f3d6214e3d8ae19fcbb655d419128ed92e 2012-10-19 00:35:54 ....A 4085 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-51f4acc2326e66bdd435f7aec46a38c95292897ba1b04fdc0d08783860cb92a9 2012-10-18 22:06:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52001aa37a0516984115fe64dbd08e10a4ba0125b8a9cd186d9e5ffa226bb377 2012-10-18 23:15:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52047f427566a33a9ede72cf2ec2489f3b38dbe6e55dcc2ad315486d25a9cb2e 2012-10-19 02:22:56 ....A 11506 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5204f1b4394c85940279b8da3ac1374b52c2fe3927664243075d44601aae7dca 2012-10-19 00:30:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-520a5d094abc2cd4e3f6856acad49bc58de5a99aec4d933a087de08363a2c996 2012-10-19 01:21:52 ....A 7080 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5218d1d23006d9fbafcb0d237e997c095ee19c174ac1b3ec2fe4e53f5ca3901e 2012-10-19 00:07:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5219f24455af78b9f4736947ded6cd046c291c783bf9fea931c571481e1ccca1 2012-10-19 01:22:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5223457d339db557a4bcec21aa01b5d8da1c1a58db5aece9da3ab5ee34cd5573 2012-10-19 00:15:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5224b26e84d58a173b13265b1c94b426bf53d3f5245782c81e030c7ca8299014 2012-10-19 01:17:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52261b9ae38b782ee8f40961421eabd71447a6532c3ba513036fb2730b84684b 2012-10-19 00:09:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-522667064bedf2e8863c17b6dcad17e8015825a5a71cc34d0ef4bb2e3b47b939 2012-10-18 23:43:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-522750b8dde6a90cd9b995b3dff2704ba772f9ca3b58696334f4c41e1ee97770 2012-10-19 00:02:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-522c5986a6f866a7759710e0b35a5291e0976d750ed223becca91842db239349 2012-10-19 02:14:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5234e0db1722f4c7a60d89face643b4698250e65b011535c68f2a768d84e3e1f 2012-10-19 00:07:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52362c450ef4bda8e69eac6561098bc0314df83bf0871d30c6f8f429b9d98351 2012-10-19 02:05:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-523b16fc1b4b61734bb2943d8b2912b71c128e3c0c08e6a6902ff3836b9cdb48 2012-10-18 23:53:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5243a2f900b408bee4be52bd88c6b8128ae9c55dbf065bd2d4c880a18f123e30 2012-10-18 23:15:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-524b94b84c334ae2ea975e995d94f7fded34df71a052547424a186236d6b03b1 2012-10-19 02:36:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52507aba5780ca0d46831882d719a211f1ea4e82f6d9a8290071141d7245dee6 2012-10-18 22:46:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52535095b5f0babae60a4e711da12589056d4953df93737263112ebe1f4da462 2012-10-19 01:33:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5255e059c8635528fd8d49d9eaf5da552283525afcda476501d1dce947b6eab3 2012-10-18 22:51:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-525753c6d2c828561cc6c0a4bda9a0f586f54d111fa9172e7b62b1e50d58c120 2012-10-18 22:13:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5257e88b7f2c4c83d362bf4b72bbf58c473eee39330178a25af9a1daf43ba202 2012-10-18 23:24:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52584ee17d2212040d32ea147cecbcce51f3430dd9c979686e10edf0c50d90f8 2012-10-19 02:21:30 ....A 2778 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-525c8cec531938f6fd7e0cee15798fd827257c4e417a17dd1176f9576dce0ed5 2012-10-19 00:26:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-525d57054fdd8561e3908705c977288fd6a9755adcb87da4bacb6abd721b370b 2012-10-18 22:40:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-527f430301db7ca4501aed5b9264fb88ba381fc75a37c639ee23f015e0fcc436 2012-10-19 00:40:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52800b5d600b17101496d7ffeec7395dba6cd0a5045056fccb3afa781fee9109 2012-10-19 02:05:32 ....A 11472 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5280fcdf4efeffc52fd5dce15ae79893437b9f1d8d0f3839260281a2f4f8757b 2012-10-19 01:04:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52838dbe5c69f6906b1b787d6dd0aaa8d47e9f74649abb4e1b1eb9a94eba2867 2012-10-18 23:36:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52879c5629b18a7464fc4d9ae8d904e9f878fd05b5336151351a0dbec8eccad9 2012-10-19 02:15:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5289892945f6913d193da0baec2c596d5de804c44d177d380115f36c42521ce1 2012-10-18 22:24:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-528d311e0c9e95fc69cd348c0754c0647b09f07dffb03502d1c272c66d373260 2012-10-18 23:37:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-529a59dfbd0d9112411360a234331fa3309391fe819285fe0b52c7d4fa4c838f 2012-10-18 22:35:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52a7d9c1331861ca36db31decb31577c71d288376d0642127dea6d754d9b9db1 2012-10-19 00:10:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52ac731227c3bdcb32ea7f1058511c2d3a547e0e6fffb02c6c5f46e545446405 2012-10-19 00:57:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52b140f6e10b31534d65f69906fc0ab12054abeb11ee439054f5346eb8a1ee9a 2012-10-19 01:11:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52bc698bc64215533c303e65602e500119d4f427203ae3c9fe2ce7979c08107e 2012-10-18 22:15:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52bd34532fce16edbda7913cb184234d0305ae0331db12b12f727294b6b22782 2012-10-19 02:21:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52c7053f4e60fe0dbb76b614508b7e0fa677aea98959ffe5b8350df8e17b30dc 2012-10-19 00:05:58 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52cabc8c02e992abee49794e5dfc7e983336bf69d3e9093f13e0ea00f2fade1b 2012-10-19 01:51:16 ....A 7769 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52cbdb561b1f57710a611f46f7b0e01b89a858f2e856172d780b20460474291f 2012-10-19 00:20:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52cc3fd2c116b49d39a5d55cc3aa09adbf4af39d3f0cd251afc7f04cf8f182dd 2012-10-19 01:28:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52ce68aaec499450a25f95d1b2041df98104514dbe1cedf6c9f362feff7861a0 2012-10-18 23:34:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52d33bbf545cd8e3abd51e3b86d51b29ee374fc6cd66e5a85474660f7d6a4388 2012-10-18 22:23:54 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52d44c567de23b5f3df8af55b8e6342a7c9ae43a1e45c82b64dff5fc7f100fee 2012-10-18 22:45:34 ....A 73952 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52d7531c2c48b67d2033f7577228b521812de733b7dc9821c880b31bae192322 2012-10-19 01:57:16 ....A 23352 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52da9ced610f0030aa89f06aab885ea9d2518093609136664595fb67e06d865a 2012-10-18 22:06:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52e3afe39fd0196a44e21529601333c0c3f5a65289a10c73d2024fefa96a5b8f 2012-10-18 23:21:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52e68570acef8bf689593527447b7d27604b97102597bc82fb72212c74f08cad 2012-10-18 22:58:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52e9de9801eae738a616de10d945f38634258e9d625c71d0fa69feb55cff9936 2012-10-19 00:16:20 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52ecc12c37d13396f59472cc900866d3d69df0e6701e705a2490b4966a1cf63b 2012-10-18 22:38:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52ed5d0d136e3fde71107d4e85ef6f05f40048200863ce37b6cda8132bb6c264 2012-10-19 01:07:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52edbb2663121ced530feba61561876f761bddcbe49f9d63155262f0be8eda90 2012-10-19 00:41:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52ef9ce4ef6b4fd0b7b060a395bf56cc36cd0d9387c9354deb57056cd172d706 2012-10-19 03:24:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52f4e927b0ab819072ab7205ff917cb29651584abe8ca3bc695d68d668c1b7a6 2012-10-19 00:07:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52f55ebfc507966f927f9066080752775e6bb2d6eb987542feaa5b8d74be057e 2012-10-18 22:11:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-52ff0f0c59ad1b69510c51c81b0bf87e168e9ce7b53d89b601b6152efe177abd 2012-10-19 00:33:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-530753647e22c11f449f2604a326cc492c9d366f03cfae7be2239941bef9997c 2012-10-19 00:50:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-530df0b138d2d2b57a57f5bcab53491e6eeeeedabadb28d7514e644a10e3244b 2012-10-19 01:54:30 ....A 21612 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-531167e2e0260e604f60db5529281feece277d1dfe6bb301db72561100f64b6d 2012-10-19 00:59:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-531d623770fa2fe117db8d413e33047d8a0035d7856bf829257c2a3b7a5595e8 2012-10-19 00:08:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5320a87ef5a6f801a0180ef813a5fb800c12f06e0c3b2f330bf48cb4deaf65f1 2012-10-18 22:32:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-532133e2141042c58a9139adefb86fceb2296b0a0205627cc0f6edbbb87b4773 2012-10-19 02:23:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5326fd0609cfb1b5edd752079d48f61b151c403e1cd8cf94423fdd6f79542230 2012-10-19 00:41:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-532bc3a4e2deeb11a81c35419862bb025111eaf5e8cc7c35e477e0907c4b317e 2012-10-18 23:36:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5330f7badd986c196ab790a159f43c1d858db62f9ff31fcc599b542bb17a0f6e 2012-10-18 22:43:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53314cdb72b0f44e834aa11fdb09fb45cf70513b1046d329a3a9bc29eab860ce 2012-10-19 01:34:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-533434b27b7d37cadbc997b04b360b36403ca9fbac46bd3259f76bfcabff8c23 2012-10-19 02:22:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53348042eae59ba5f1523a3baaa3865189e98f1d2c2cbe1cfcebdc885c1fb987 2012-10-19 02:17:22 ....A 12083 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5335244d95b2c172149adfc26d5e65d96b3639f551a87923cb7697fa7c21658f 2012-10-19 02:19:42 ....A 10072 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5336a1c52a219e9cf643613039c49e72004259bc81260e1f7eeb0d676706e64b 2012-10-19 03:14:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53380b08ff9845d54f36245300b41d3fc77ed5022dfb4fff861f8e5926106296 2012-10-18 23:27:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5339ce095b549927532aecb2050bf6308258dd40ad2cb816c150ac46e8cda662 2012-10-18 23:16:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5339f89d8746c123d9f26ee04d8b387c68dc72f01cdb86a9daab1d6a1484b576 2012-10-19 01:42:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-533c2a8b5531170800197b0ef1028225b9226aee5e2a9eb47b06459512f39cc3 2012-10-19 01:28:36 ....A 13222 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-533c6f5d3d5cbeed6ceb2dd55dcf0f3b68d4ec07584690606d1ccb2d0cf5fa7f 2012-10-19 01:54:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-533f714b3690e5e03dd0e97ada259d98b66aad9c640e2037ea892c324168b49e 2012-10-19 03:11:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534114912e01fd9de5ea86d95d163df243953da15c9cf7b1648688bd623870e8 2012-10-18 23:28:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53417cc6be3cdd5ec7b492473e156b37fb20ccf6dd124319dafa978bba6f6c8f 2012-10-18 23:16:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5344d8fffdf759c1b39cd70926df2a1e648be1009ff98d4a9e5507bc7aa3f397 2012-10-19 03:16:14 ....A 80612 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534526fcbfc1b2c45860086bb9ec386c4e07d0314c47406c7193e01ab824fc4d 2012-10-18 22:34:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534527631a112a0ea9adbedfd8fbff6ec784a43858a517aa44f836cfb8bcadb5 2012-10-19 00:19:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53468bdb805e618dad03b1604330c1dffa5999680850b8c2b974c8bde7b46678 2012-10-18 22:39:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5346f5f365276710d45aba7556346615e30211f89556fe3459a948e36d2f7c85 2012-10-19 01:09:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5347ce4af949746c2bc5132a204940f5960fc1bcd52c88b2759349a75167a839 2012-10-18 22:51:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534913cb252eb893262e467fc2ceeb8ad851b9b44bb98fdd393c4962d5991aeb 2012-10-19 01:59:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534a76ed016f2e76da4aae67530e6995e22fe46efe5abe3bb56cc714b001fb06 2012-10-19 02:17:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534b54f2a1249d9632dfa7045b781610482841dc4f3ad5752f677c4cc01da940 2012-10-18 22:38:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534bc5d04e7673455f369e90a48dde6927143fbd51df1bad78fbf6ea91e70437 2012-10-18 23:39:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534d400928cd10d98f19a38d2002b0ac72da454b49812d16ec506acb3c66a6aa 2012-10-19 00:05:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534e78cb4d9040ff5c398ac26236632367ebd54a12a2895dc60db2292d214216 2012-10-18 22:34:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-534f98688cc31b63639116db3b8f8b6d566ed196b8e7b74262bcb3dbee2215fc 2012-10-18 23:34:34 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5351000c41098450431f3c2e5fec9aabf2e99760e4cad14bf396fc1654a2eb04 2012-10-19 01:54:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53519e12609128886d576fd98c9c1df67f430d7f36f2b206084684958142fef8 2012-10-18 22:38:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53560ee74bdf9d88529d8bed644daf0bbf73c02349f303a72d2a6af783693b26 2012-10-19 01:30:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-535c097a2c7ffa98d93177858b4db78243c7e8794014efdb79e0f4d7943ba5d9 2012-10-18 23:32:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-535fe3efae03387d5567fd35394fb41cbdff61c583d23cef03591773c4a81a20 2012-10-18 23:23:10 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5368d4e800fd79ed90f1ef7504ad006467c542b1d48b325c5494794d330d5acb 2012-10-19 01:26:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5372531fb69738416c514ab4d76953d84e53f95a2a1fb8ae2c838590d9f4cd19 2012-10-19 00:06:12 ....A 32771 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5374ec8227efb6df04c00c516357ea98f4c16fc12bccbd2d98a8169d95e81ef8 2012-10-19 01:42:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5376caa8ee03fe8a4b20a5bfd3ad39acbd8a092acdcbbbc7dd8d75200344eeed 2012-10-19 03:07:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5378eceb64bc3d0b227524e0e9991777c35bdedced0a2a6203dcc986f4fbdb11 2012-10-18 23:07:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53870919229b22dd071f2bb5c7571de24b75017989cbb9ac048c3482a22f9a7d 2012-10-19 02:52:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53888d5b4edcd93bc488e7e08044b538da346737bf0abb4155458dd6353c425d 2012-10-19 00:42:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-538d1b9cdebe5b5195f740622a9c30da047f2599895bc95a13700ff6f323207b 2012-10-18 23:42:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-538ff39d619243ee6e1a243210da4f68227ad8e70d1d65af86fbf9887f32cc14 2012-10-19 02:12:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5390401080a7422abc4d7fc507cb998a22412571734026db3920bbabcda42611 2012-10-19 00:15:08 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5390ef3213084ac84426accf2fbc74284b4ca65f7b993e56af92de33ff5264b5 2012-10-19 01:27:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5394b6b0d84d39275d6248b8ca33bf1efe02ea051f38e6a3ea762ea5af4c399f 2012-10-18 23:42:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-539c65037eacd8906a413a9a44968d2badff3b7ae0049ed830b890ef7b0fb656 2012-10-19 00:47:18 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-539cef1cc9ea6a5e6aafc7b8eb9f32a6b9fdb4733c7b438f5e8041e74dd5f60d 2012-10-19 02:31:52 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-539e75d0cfd29c12d30712bbd625cdf9aa78ff2b815a7868b48e3609416e995b 2012-10-18 23:21:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53a189aa89642e43b9bee4cfe8b2db9aaaaca678ba415ac89f6253dc3d4a1f01 2012-10-19 00:09:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53a1b915001376ae7a909dd5b3a640f4a24187e0431caf2b130d5208b0b680f7 2012-10-19 00:30:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53addb80d8dc9851cf1943b422543a15033887085f95da07a8e1a020ce7b42d8 2012-10-19 00:25:02 ....A 65744 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53af3d3f66e4204932779daf16c54c7e67f76798493ce4c71e76df02d4ba5d13 2012-10-18 23:06:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53b5d432a04f8c68cc3df46fa7bd6ea4a060970334da730e582f9ce37165858f 2012-10-19 03:25:56 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53ba40d8f86d318fc703806ffd65cd3aa8d623a1aed7fa2a7471d43a8c4ed39c 2012-10-18 22:44:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53c4aec6cbac38fb2be63d3f41c40deaa7b6dc1d595f95c6b7ccd6ff4fac9731 2012-10-19 03:12:08 ....A 10494 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53cc6bd41dd916c8a9cb37268f9630fa9c01066368266d523269c3b1e2098fd2 2012-10-19 01:57:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53d299d056c5ade8054bbf77c8536d34f68e0a919c9d4796560499f40d3b4103 2012-10-18 22:44:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53d31f59882c611d0379b7b6a1a64d3eff2aa101f212323a775bfcc0b0927c05 2012-10-18 23:12:06 ....A 11933 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53d49c71cdee94fa8c1e5fdb539d64359c47ecb01df53ba3eaab67b6e2a31dcc 2012-10-19 00:13:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53d62ed6ab01a8e68b0e4a47d6235b3984dc4217c101a6da89133376019a73f9 2012-10-19 00:24:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53dee17e67d95b3600bce549c6156efb8058036909750ca0b4eb1a4db3b27ba0 2012-10-19 02:33:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53e25907623b99932427b95c724e88c7fa99364f959165b1350d2919f3ae06bf 2012-10-19 00:00:38 ....A 11997 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53e69c254ed9334e5ce7654317bd8c9c7b5a6727eb12715e28bc0fdec49e5d57 2012-10-18 22:47:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53e6b30e9d41175f098690dd1000f838300c4599e23969a5dcc06d0d07192904 2012-10-18 23:21:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53edd4ac7fb420aa3b44c9a4e0dccbbcc9a328e43137f5fd7c13f06a0a5c4e44 2012-10-19 03:33:06 ....A 4275 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53efe91b5f0046cb5d93e30cf5858e6a436849a53d24898ce07f97cfb991b7e1 2012-10-18 23:14:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f07727d64eb14beb45d7b289f283f844111141274bd39bdd49d35e08b3d547 2012-10-18 23:40:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f30cb952ac18f27d8c0149f2867d2c5ff4c555b7145bfe8f26edc2e3474b64 2012-10-19 00:11:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f3dbfcf4d21797d995f58aa39d7750dee77b3bd2fcc772d19591354008f3da 2012-10-19 02:20:50 ....A 6942 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f500b95cb7865670a360dc3292da5bd1e17ce100c76386321350c35a0f9167 2012-10-18 23:17:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f6cc5a96d979bb1a16a3563f6d44082ce31820d0148499e2ab9763cd04e22b 2012-10-19 01:20:42 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f6e1ef63f2b988ad2a5e5d855c84386c5a86ef5997d9dd6db420018f628f7f 2012-10-19 00:51:46 ....A 45932 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53f8af211df37b4799fa7067f1992c776339b381f2d46b7417cb7e7356b574ae 2012-10-18 23:43:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53fa4838b64627d9a375302bef4a416c8b25a7f596f98836aa5e50f447cbf465 2012-10-18 22:18:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53fb076c7dedae5fc01ba034cb3938b6281cee711e60e01f169031a55df05ec1 2012-10-19 03:23:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53fb2bcdade9558252124b77a4497516e0ad0a31c6dbfcd49f64da3dffbea1bf 2012-10-18 22:44:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-53fdbe2085d51be74d82850d553490605706ed767a07eb2837e0a91e48276d72 2012-10-18 23:26:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-540037c4eab3c612576641d057564b83158a0badbebd57d009dd5b0def011662 2012-10-18 22:24:58 ....A 21553 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5403109ba50819a05ad1d43475c3ed85fd6a22e93aaa4184eff480e665e127aa 2012-10-19 02:41:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5404dd8cd9c7ebab983fd299146b5ba870e5836c40a9fc8c2757e73605019ba1 2012-10-19 00:05:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54065fa6a2f3ce2ad5757cad15829bf7aa8ae8f2a1de87bd303a203954f41cf8 2012-10-18 23:24:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-540a1da174223b347ed43703baa66395610fdcd8612563f9f7a11eb27e2e23ac 2012-10-19 00:54:06 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-540a917be07c234ebe9a993860b443d654d8d4d241a3cd9f3c4f5779fe1ac74a 2012-10-18 23:52:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-541167cae852c804e830eef6960c0de551877ef6267b9f4c45fbe45535513334 2012-10-19 00:46:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54140de25e8fa0d57b2c0be97ff1754ffc914485ee47e88be8c9a57eb2068e61 2012-10-19 00:10:00 ....A 17515 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5415c323150d487cba940b72a6fcf3bf324c2816c732df9a3a5e5424437c9f92 2012-10-19 00:35:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-541972b2bb0e43745c94babee2266842a03c76b299d8d6f0e61d722d22b78d50 2012-10-19 02:46:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-541a963bfa13b6bff6b56307440f10f95ec6bf74e744562f40a269defbc5a99b 2012-10-19 00:44:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-541ca643bc507988f7fb08dd7a510729923be791654f838eee3f2a6708255649 2012-10-18 23:51:44 ....A 11592 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-541d912e5595e4cc7ec567d88a2c8a7364d0c7170b168c76e930bec724237fc8 2012-10-19 03:13:44 ....A 12383 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54204379d58f86e30bef9ac238e15cab47a4e47f9c11de1be2861e9fd19a48be 2012-10-18 22:25:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-542658e5002c314e5e4633f0c3b23f6d773f35e61e0116d01108d6349f100267 2012-10-18 22:39:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54291b0179f03bc3f4304fa4ce66a3e42d8b6f5235cdc0510efcc58220b2e95d 2012-10-19 01:33:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-542b1fa98d76add1f85ba154463af9232e4338b5a90536ac81b342fbf1dabe6a 2012-10-19 03:09:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-542d04ff94404f2a1197b14321c870b9935e939fcab16d449b6526c03e4f2372 2012-10-19 00:04:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-542ea274e6fddd449ac8ea661ec5f577e92ffad2a12300a559f3bb4294ff32d0 2012-10-19 01:44:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-543cffd80c36bae14441b3e70061c13e5cdeafe5b87624ca27ef1b28c55ad309 2012-10-18 23:03:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54416aff9a7681ebd86d8845764547b7d45c5c070b1a3d4978f0ffd937e3916e 2012-10-19 00:15:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-544543727e60b1ae59884bd557d273e9be1b6aa8e7991c7012574db0ee3686d6 2012-10-19 02:29:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5448014b8d2d472c3df0f8ee83218f18875a2a29bd3f493e8c490babbbb44591 2012-10-19 01:30:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5448253b77faaf39e351998f3b85d9b115b02247aedc38688a4228c3fba0ee1a 2012-10-19 02:04:14 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-544a06fc3d2b7d9039cbd3ea508a0bb1c21d661ef4b6b001580138f2b009026b 2012-10-18 23:22:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5451e47a40da361e0c7492122355875a80411d2765debc9bdcd8f31ba6d76ff9 2012-10-18 23:02:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-545718cc1fd5c1c1c2f878f86c05e1f727d9a6702b182228782027c074eba423 2012-10-18 22:08:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5461d005efd3be84393f665d1ae419f1d3ac8f986d7fd1a2694e6f49a367ee9a 2012-10-19 02:12:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546265a50718300acaec775a8024bcb29bda8b9e7a347b018034888617b3ec40 2012-10-19 00:27:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5462b484b01c16e8dbf68ac525a90c6e2491ff3d58afa95bf2bd02f477dc4474 2012-10-19 00:28:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5465dfc3b3e8602587c5b4b95318d5df9fea7bce00338c2544f5381dda6cc67e 2012-10-19 00:57:54 ....A 7647 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546633662a2c52cd08a530363380d394eeb7a2424202d03e65e6275e6d7e4b3d 2012-10-18 22:18:12 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5468e2daa46ddc3af08196decf928be8f5b81639318f8b2523d5d5e0aa06a9ef 2012-10-19 01:31:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546c80350b40b5f5c98de1bbc9c39df5a6a36941a26ba93773074b556a2d7a26 2012-10-19 00:13:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546d98a857c5ca6694f2087a08c7157d2b1913381033865e07ca1fdf7cffe1bc 2012-10-19 01:29:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546de890ae411455cc1ccf2332a834e23a52bb0dc62d4869ac68f0cd4648f51d 2012-10-19 01:32:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546eaf22f5c85d2dedb6cf0139cfc506d1ce02636eeeecd27c41f403b77cde3f 2012-10-18 22:40:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546f0f0bfedcf2c82130dd101ffffcd0dd983ac937f997919e76be96d46809c4 2012-10-19 03:18:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-546f18ce47dad6c7f52b95799bce30dfdd40f025853750ecb0006db0fd765d1c 2012-10-19 00:09:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5471122f1c7432f2e8df51d4e1cb59e624bba7390d5159f9ee0aff4b606b91a7 2012-10-18 22:24:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54715f3a6fb98fe1eceec4c15b6493fe23cefa6ba4a704975a2557b9fc92ef5f 2012-10-19 02:51:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5474c4b9835ff56840f7e91f2251d922488e02056d381ffc9623166d35c4d41b 2012-10-19 02:00:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5477be7ff6905c62773288e4a3a6f9d59f863b9661ac23f06d647d8d048189bd 2012-10-19 01:38:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54785ac1776d0339b87b3c7dd27b8e6892acb4fdf5b0bf066f687cba8b3c060a 2012-10-19 01:12:36 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-547ad89dd809392505d1706fbb0661543ff0d58f853af8edf48c48d5c8375215 2012-10-19 00:19:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-547b364879cef7585b2d921f9f275839d7247710a3c565f5e763cdeaae3ea8e3 2012-10-19 03:20:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-547f80ad31d3d8c4dc2e3442835d8029bb071f02d7e4ff9c7d1dcec7065514a3 2012-10-18 23:33:04 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-547ff8fc63c53ba7b811c067b1cde1ec0aab7fb008d44e3db18b8e5f5e0d332c 2012-10-18 23:16:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-548166725350acee5a9422835e95131f0facffbef66a477900c2d35319fcd3be 2012-10-19 00:39:16 ....A 6683 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5484d39122ed6afab2c66a3d0f3fd34d978cf08c30eb07e633ce5139bf7a4280 2012-10-18 22:34:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-548649ec9e3a5e11fa4442521fdac2236c1faf5ab2af2e274453cc5615312b4f 2012-10-19 02:36:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5487ce1c1d0f816c52641825d319f1e48f28bf1139e90ff5eb205e095c3bb8f8 2012-10-19 03:05:16 ....A 12306 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5488b2132fa264259e39ba6205f474d4d29a14cc6eb430632afeeddb97e3fcc5 2012-10-18 22:26:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54890c9fb7c5470a2b6ee472e5c243f21c008e919d887e288f98d4c4e042d1a3 2012-10-19 01:42:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54947a6e17b77c53eb9c11839e04eba2cbbc4e15229c6eb7fc3637501f88a6fd 2012-10-18 22:11:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5495a8431cc0706160208a806d7ce1dca419e59753d4f4215f1520e500ffd70e 2012-10-19 01:07:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5496565ceb8d5cbe3d9029dca287b96018d1e64fb16545520a7e95dfcab10d7e 2012-10-19 00:48:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-549726565b377c6178467c263e018390af1449ae2f431b219c68e39b4db6f447 2012-10-18 22:45:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5498fa19c51373021ffa5bec92da2d8136bc26d1601a617c5efab86fd091b746 2012-10-18 23:21:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-549ea322a724343e7db884ebb82e803af6df85d9ccbe6b886ee5d48499edf96a 2012-10-18 22:45:20 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54a4a9b3dabd016d717e460fe39c39b926bfa9407500feaa679a202e56378b5f 2012-10-19 00:15:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54ac9ac5b3fd738096288c2f774b44c19aee6f4588a5470797aa5566776b5f83 2012-10-18 22:23:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54b0dda3d1d2c710e9a97e66bd78ccb91a641c8cfe26dd24c452aab79a82ac6c 2012-10-19 01:08:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54b5dc5bccb6c0bfbc964a23a5b856226b2a9f5c976a1f7822d8d68463afaf17 2012-10-19 01:25:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54b7c61b6c1fb4d1b4b98fd71db8673cb64f3c5d607a1b7f924d5f02fe55566d 2012-10-18 22:37:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54ba5c862aeda71fc1572729981ce0cf2a06836fce552f0c9fc59a634ef9fe90 2012-10-18 22:41:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54bd96896b13335377e19a538fcab74c6235233aa6a75874bf1aca9321654fae 2012-10-19 01:53:32 ....A 9985 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54bec0a3c60032f7a052d487e2347e73fdcdecb6645253aa998052716445fb3e 2012-10-19 01:12:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54c54777615ff220cec021b098620c85a8cb05896c40211b3d9aef183ac85cef 2012-10-19 03:28:10 ....A 2029 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54c5809f693ea91316db43621a8da3c950e8568bc1480bc6254aef2a7bb23c5b 2012-10-19 00:13:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54c5dbcfe6fa95907110aba230a415b15314dc1351303695f5cdfb9a6ed00feb 2012-10-19 03:21:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54cb7f4f37876bfb0f94de200d08eb43bd7b1d3385e358899cabdedf6520e6b6 2012-10-19 01:56:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54cc609d6c609824bf31b550280df3562abb92a945decf90aeebaf73f2a51de3 2012-10-19 00:35:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54d37060e533580e045d27c747a24d4327a66856b34e75d5f2bc904ba6db16d4 2012-10-19 01:17:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54d5451ac974e877b6a561fd0b0b960da3b5926c6f0ad02bd2200bfe0cc4e9be 2012-10-19 00:28:42 ....A 12615 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54d55894521265fe2d559b1ecbbaab9347b38e26decb707f9b9bbb7a9557e1d9 2012-10-18 23:36:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54d66e27b76d3a91a57fd042fad41f85c8e54ac5af4937aa416fca4affd3571f 2012-10-19 01:27:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54d68057d0ecdb83381a822a17cba7f27a8c711e0e4db2af072ca0f7a7a40c7b 2012-10-18 22:50:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54da0d2278fe27e805e3bd9130cfcf4e8b7421625988b08537bb1611a7eb9911 2012-10-19 00:01:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54dc9e77aaf1d7f0373f64c40e9482b4914bb8287a24bcabf6b10f880ddf50b7 2012-10-18 23:21:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54e022c64503eb9c1677a46b6c89294478a61df39bfb0409b6fe8f7e6215d643 2012-10-19 01:19:08 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54e1a5aaecc30886dcaa35b7ba5418f853d721de22a388f59735aa1ac08fb158 2012-10-18 23:06:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54e96de38d9bec88fede638d513d9dab43d181a54a96238eaffd6ea8fa59e92f 2012-10-19 02:24:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54e9e6cec6b6d9fe6142bae5ce4e617637155f68e494fa361412415008a8a48b 2012-10-19 00:14:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54f1f7a20b928840d421f676f01d3f033287c21095617633c05d3c00a6877f83 2012-10-19 02:00:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54f25fd1953fa3fb9d13b0f7aab9a4002eb38bca5389d8c71aeb0a75ea117cff 2012-10-19 02:46:32 ....A 8063 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54f584bb307eb73f5660ec4cd6ab9ef6b8f7a1547a9ae0aa1471b38853f88b5e 2012-10-19 03:29:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-54f7fc80a272a6cfe55ddd341691db0db26dd776f1086673f20da136a1011282 2012-10-19 02:52:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5503178483d781b538aba89f59f6154c3adf72ca25a7bb6f114cc45eae0a5685 2012-10-18 22:35:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5504e4a5a80e4e9de21bc21a7b78bc2d0dd7625701487290dfea9b56b31d74a4 2012-10-19 03:28:30 ....A 6798 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5505a0085552f05d389e404830fe75d32070f25a3b281202660023adf5195320 2012-10-19 00:01:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5505d97c4491b8bcbb4f3133a9d690997dfdc0dcf94b7e63d124c65fc84e03ed 2012-10-19 00:43:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5508e028935e79a304492077c6084444b9b2ba08fcda3a2294eb93cf9f889ac7 2012-10-18 23:22:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-550a80ab805f631619cdbeb235506feb49dc8ee64ed5dd635dcdc86bcfd62c44 2012-10-18 23:03:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-550bcede1a60454f6bbc89b7d7aaba9c2b0d4c380f1d6ee856be2b94f13db6ce 2012-10-18 22:40:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-550cb12872e0acd5fdd77e255f5086ccab1161f5f00eb8afff51996e8eec788b 2012-10-19 02:28:40 ....A 11749 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-550f65c9f2661129acc6032276a38e955d625614fc64b012ef280ca7facc7ddb 2012-10-19 00:02:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5513f7cab3e52fe29cebd7994160e0a9ef777929e65465e1ab8634963e92ce61 2012-10-18 23:44:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-552084c027658771875a5d2fded8b6a7ff481b469d6f59f408b7735949775744 2012-10-19 01:12:30 ....A 2776 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5526f0f00da3f9a4b9cdda3dcba24b2d9aecbd2ecf6e3477711d8467400d792e 2012-10-19 00:56:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-552b254af24da58b05228995b8cd789ee9f5bd24ea3d66b3532b132559ff9e22 2012-10-18 23:57:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-552d3ecad667e4d8725e4f8ed92c3972e99647428baa294d58bbbe13691f7506 2012-10-19 02:59:26 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-552f503f663b0b666b8184f78b0c1567544cc15356f1e32945869af6d3abde9e 2012-10-18 23:17:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-553c79ab0dda9ea026862354b5623f24a958ee344a7f73e5b73a6476e912feb6 2012-10-18 23:42:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-553d1c459d87a28c0fca3960a17d51bc1588cd6f4deccc68417f87091b7d1186 2012-10-19 01:55:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-553da9edb82a35c4904afdd86b51f0ce05474aa0f03a1f5c65ac8cedd08ffade 2012-10-19 02:05:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5541e49b7699e290ec58ac66c3b200d7b68f02936badf4552eeedffea1bfb6fd 2012-10-18 22:56:08 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-554630c3b91392f3cf506a4e415aba422a9df09ec5a42bf69ba2cebbfbd78af2 2012-10-18 23:32:06 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-555a84e1594a563d1c022a51ccb4fd7b0a29f9378f7e55f7bf828ce55f40061b 2012-10-19 02:52:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-555b98df85a9a0692cb426dfa4d94d36a731450771636f3cf2b4999d3b40431e 2012-10-19 01:47:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-555dd70122d2049bd4546a701ec16a73c1bf11f9593e123e1ef1b1232389e886 2012-10-19 00:29:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5560014c3451bf01b2951aacf5b57a487f0c7e369ee58f3eea025d6939118804 2012-10-19 02:37:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5561a6b2fb58c1a1e270bbd23c422101f75a7e1160ade550fcc97107234c0a5d 2012-10-19 02:18:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5563bba7fa10d17b387530392cb1e5f5bde0da1b66e445bd43628d0fe11b281b 2012-10-19 02:12:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-556e3e584b4673cdf5e924a5419259aa75ebdc96551d89178dac078d40d5d8fb 2012-10-18 23:36:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-556f023707d23d61d8c5f89659287e7d76581aa19e1407f72bfc0ef0854281df 2012-10-18 23:48:38 ....A 12459 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-556f8a834464cf30c972fd30ca5e0ed0a0290887f9508a8188bacc03ab6b0c97 2012-10-18 22:59:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55704acf4df6c3dcc56f9146fb5d80079eb8a6ff0e2c9e4909de9b13b9c0e75c 2012-10-18 22:09:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55708fd695348d93830e94a80ca44c3ec51dedec016b6071cd5da07a2e0f23fc 2012-10-19 00:04:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-557100acd501ac147680431d8c2cf44b28ff17dada39d66ecf379f0936e0806b 2012-10-19 02:49:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5572a3da4f1eb9d4f10b391a6bb6a6b084bdd152813f346c3b0bdbfdcd531ced 2012-10-19 02:22:58 ....A 2422 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55734b9f26a0d0b3d8a2fd1165a14debb14b5b03d78059e445a43dfa3cdfc351 2012-10-18 23:13:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55749f8ca37e84c8db22e2cdc8f21775e14a9318d7e1cb08e92568d1a70f2a14 2012-10-18 22:17:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5575114fd40c356ff41c58cf115ee461ea4c70d664a5f81e17eec063a5458e26 2012-10-18 22:55:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5575de42be9dce76683fca76ddecaa1c3bc947ade3188caf05b1d341e46100cd 2012-10-19 01:33:26 ....A 1881 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55778f49af2456bfe00806efe968b2994289a432830f2837e398999ea3404be2 2012-10-19 00:55:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55785cbaf79325846f9f0d9f8699e5a383088df635da6c67095d70c380a32705 2012-10-19 02:11:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55790472e0179c51c5bb6395742c8dc3b0f453c6341284d01b4026dd4b799467 2012-10-18 22:29:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5580c018ec0f8e23d10e7c4911bb0d04438a1fe7a517073955e281b8c75e32b9 2012-10-18 22:06:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55911d9dfadae2f139927ee3e6f344efa22e2b3fddcc1a9236f92d6252a71b26 2012-10-19 02:49:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55914ee08caf0b48bacea51ee8f87932af0b3d73778e0ce010d1d1d93ff2e23d 2012-10-18 23:32:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55917369f9341efb025e453dcb2678db28ac35b2b2c79a8531d72424132bd081 2012-10-19 02:04:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55923714dca463183df293e8ced3c7a8c44c2366a41793c15f775158f4abaa84 2012-10-18 23:12:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5595b9e43f3f6693a63326c69f644c93877ac914e0edb9d5bcc37c6af9eb8e2c 2012-10-19 01:07:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55966e996f63e47416389e73470a1b62fd220488c277cb82d8abbd5ba6bdb6fd 2012-10-19 03:08:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-559676e5bad5af7fac71ce6518d3d6e4d1d1b1efbf3e6af1b9e446166ffbb418 2012-10-18 22:44:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5599259a92650c1857243f5e94a2bb38457674c23fb54e96239efdfec67e1dcd 2012-10-18 22:50:38 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-559b0a78412bc4f578a28b10ee43c39e15d65f43f10d9e6de208eb996b917ff0 2012-10-18 23:22:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-559d2a7de7e8bbf7c3b0e1a9a8bd893255f8e8b94d66d091b5f2d43699ff62e7 2012-10-19 03:21:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-559f8488ba30429c3eac197ea13b56da6cfcaff9a3fe1145e651840178bde477 2012-10-19 00:59:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55a37e146a6b5d4efd9b77ef7063985061e611ba49fc88362dab9c954e8a9b90 2012-10-19 01:56:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55a70ada0cdd4b6ed8c4d359a2dc107d266e57e52b472469321fdc6f68671958 2012-10-18 22:36:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55b0a3983c5ce43afd287ee511707734bb9d77cd39533e84d217e49c46b1276c 2012-10-18 22:33:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55b463e31472b0e4a56431ebbbf8e10914b1a6d70061db926b2a0b650a4c93bd 2012-10-18 22:54:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55b88320b7269592f895545db11797f71b4164c3da1f8f7f4806d48e3c4a4bde 2012-10-19 02:15:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55be7905f6579f74e4456e4730dad1537aaa111d4d0bc3044295fcefbaa12da1 2012-10-18 23:40:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55bffdf529ecdc032e48fb375777adf99d0fa2263c9cefd95423f0e181a21c08 2012-10-19 00:35:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55c11021a16d71381940fccef9333879829dbb974e8abf70e4487fb21ef2ddca 2012-10-18 22:44:18 ....A 11960 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55c1433a669c79d38bc48992e9a9d6f5279fd2258cf05a474569ccb8cb07c3a7 2012-10-19 03:17:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55c2e549e0bfd94a6913319dabe65daef7ff03ebadd921414db436cb00bdb30a 2012-10-19 01:33:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55c6c01b719ad2dd4a369f4660813fe5c69d79fdf331a60d7b11b06279d58dbb 2012-10-18 23:12:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55c7a966a8b82b36420ea12dc8eaa4523c67075e6d73c32bd4095bee8137a0a2 2012-10-18 23:02:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55cc2a38540665b3c4a8f4ca540a2da2a7a805813531517942bedfb01632ccf1 2012-10-19 00:53:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55d26a8f710240d9a67437380a1eb2931037ecf0f7e45f033daadde97eb57222 2012-10-19 02:41:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55d29094ed209ef773db466234bbaf93cc3cd7f6d64668ac822f60c39798a02b 2012-10-19 00:05:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55d30c6b6806da3c67f9ae81e92bb03cd48490de8ee14fb505683301c778115b 2012-10-18 23:04:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55d46727884884acab4ddfbf6bcf55fff536b319289c04e9ea8eceb91252c5f0 2012-10-18 22:28:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55d61b6f8e079f96a9b461716e416e1f619312fd923df412cc12a703473dffdc 2012-10-18 22:41:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55e278c751217b0e7b8868a05478d611a97d77e5e3c44e409e4b4f6ee44e85cd 2012-10-19 02:28:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55e2e4632e572e5162d80933f88f888f63f751b4864af201720371e7e5f4b985 2012-10-19 00:50:14 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55e5b5f7347d114e0058633f47b1c6be1def48527f226c088d156a0e67939932 2012-10-19 03:29:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55e5ba20ce2c063610af89920120959cf120e03c93074264e1513104104110f5 2012-10-18 23:43:14 ....A 32438 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55e9b153ced789cd4cddc45ed1ddc20b93c1fd30151e5472b9def9defeaea9e5 2012-10-19 01:56:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55ebbefffd0db879881dc60cfecf11c1da6b777ca5274571c2ec5e802945d209 2012-10-18 22:12:50 ....A 10103 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55ee1a01ded02ad899b7e40c92a1cf609c61941ad0a1165fcf5ff29554c32dac 2012-10-19 03:21:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55ef2b55626a66843d135e04cf1814eb8a7e5b6f1fa61e98f9f6a668bae68023 2012-10-19 00:08:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55f0700b81da3819e57d743f946251c4bb9070d6b773b3416a310f7430295d47 2012-10-18 22:39:30 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55f7d18be37bc7940bb61ac3440ec05b4efb13de5e1ed6d90fe6009e92292580 2012-10-19 02:06:44 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55f84b5cdb6ace521740c5ae79078fb83f6ba0f61d545db9623f23269491bb23 2012-10-18 23:21:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-55faa2b79fd3bec9f4ba0029bf54b839ae007cdcf79f62d56a4343953cfb1f90 2012-10-19 03:10:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-560f0db724f1bcb0e063a2f02b1e2b3492fdcaec7189b815b6ffb9b6420521af 2012-10-18 23:19:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56188d1c773a7741e6acae6d40624926b7dfa569c515153a1c249e03b16d62b3 2012-10-19 01:52:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56212f3852c114094482762f138018329fde786090666531ac02b16981ce6bca 2012-10-19 03:13:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5621abddf63e6a9ff8044abc85e0bf669f4540946da111d017187ea03c80726b 2012-10-18 22:56:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56229e822c6aaa829e78c13db6aadd4b0ef74291e9f218cc026e23e3c2c615b2 2012-10-19 00:22:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5622eddbdfcf52c9c98384b1884498033280f9d9e997b63ddfcca45c6241a278 2012-10-19 02:34:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56264030c2679e25873f325d74fcaf50dc16f97a7bca04a535d2772b6b2d9e98 2012-10-18 22:34:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-562aadc6a6d8a16c610b26a5f0d2ad59ff9b728220e7dd43e2eb6655ed486f2c 2012-10-19 00:07:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-563c5a0d0ba788db99f14dc53daa5796f41576dbb53060fb142ef348c267527a 2012-10-19 01:29:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-563de2ef5b0129902306693dfac75126046d0e93354ed709d68542ff9e396ab8 2012-10-18 22:28:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-564942bc3931f323f78552ff6d20268aef5acffab2b02f945979309ae39ecac5 2012-10-19 01:38:24 ....A 7607 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-564d2dd02c3a4c302f5cefa83cd460732ee36e016bc81730181fa1985715df4c 2012-10-19 00:32:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5656d8635cdf042118a1b7faa0e6e9e76f1e47c1933802fa6e2cb7b98a7a55a9 2012-10-19 00:40:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-565f233d9da0245ec3362e9c7543e2f4b840f481767b00df6afcd3738007247d 2012-10-19 01:33:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-566d61a967814ee044a6e18d9d71393c7de80e1b3c961b044b19d18de5a79ba4 2012-10-18 22:49:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-567ce8caddcd6ebe83a0554682e7458db0b87d9aafc68cfb3ec87e021d00c46a 2012-10-18 22:57:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56835faa8c0ac55bd0117ab17ede4b7d337b242741837da3329fc9f9881b798b 2012-10-19 02:12:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56893e8dd5b4a7cfe98c8c228e50b0ede2394462d45c733d4681cf7724dbeb91 2012-10-19 01:05:36 ....A 48771 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5689c68bc4b28aa8235ecfd8ab8d52f33ec0cbb219f593dc8f960c323cfd04d6 2012-10-18 22:49:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56906f8b9f3d512275a662677e950103aa24d8f4eb30eed27addefc6e7758b3a 2012-10-18 23:43:16 ....A 11570 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-569092b9232d885de9c38f05dd2edc550532f38d2875233a1698ebb629fd2d8f 2012-10-19 02:19:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5697da608143ee2e872cb46cc9580cf54200f7c5127d1ec5a3dc543701af8379 2012-10-18 23:32:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-569a7fc6438b086ee1f677ffb52c1566e38a0fac1b6caf79981c9849e081b7af 2012-10-19 02:21:42 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56a5ce3373e710ea45e2afe4e51d09da81c61d1c39e652cf55806f6e3e2f086c 2012-10-19 00:42:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56ab6b1c594a5ca8baed9afab8596e483e987e43ce43c12f8b3cff58d47ae512 2012-10-19 02:09:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56af2d1000d91e2d746c6080cd4ab7cf6b95b60a59b1acde2e7f1adbf6259992 2012-10-19 03:06:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56b22f35ff4e332138ef44ed55cf072194f547ad1e17022b57c2ed68d893e747 2012-10-19 00:23:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56b30de5418da0d39a4b23858c94e88daa53a1d6688b116be9594aa3ebeda409 2012-10-18 22:18:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56b36ae3e24df94d3fd959b5444f76caaf6f82a33fc8dda4af7298943d52ad16 2012-10-18 22:06:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56b42d8b22041e9c6445a1be022a73ef51d644164a98d631a7927fac2f7c4cdd 2012-10-19 00:27:18 ....A 38619 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56b4a08357331eab3330d5c00cc9e7432f0fc2daec7a09236998f15ea8468dc7 2012-10-18 22:35:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56bbc355d7bb64b564c659881d6102f94570ed56cd9d1dca04c6803a2fbcadcc 2012-10-19 00:04:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56bd606bea1ccce6c50966b4f5908f9a28402b0e4fcd1b1d04b31b70b088fd3a 2012-10-18 22:50:48 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56beb03812cbf62f26c33cc4b55c6564fdebb9845fa9fb566172081feb4fdb48 2012-10-18 23:04:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56c24549e1ebaa64f2a969d468ebe8653df3bc375db6d652d18e2bc16f185d44 2012-10-18 22:16:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56c475a41a7e1a8dc6fcde173b676d886f5244c7acae0669d9ba06c2dc0b9eac 2012-10-19 03:17:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56c627ba4d35e1cccb2baf51d59af0bf0e1df85fc604114dae4b38eb61d87f96 2012-10-19 02:27:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56d15fd2335941ecd8a8ab9f7c3c473e587fc2f1848a030307c90ba47ccf0463 2012-10-18 22:09:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56d16ea499eed94a037896b0a1aaded1a01f1ad641ebb869040825a0a2a28297 2012-10-19 02:04:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56d3373bb3f1aed43e54218879c18316873f2999f1bcb7139718ae9da12da2bc 2012-10-19 02:02:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56d755176e2638717632fa727c5ca77b077fc0b26c5f0d89bdba15bf68aa781d 2012-10-18 23:53:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56d7f56a6cf86ee997dd064d72e7de832ac5f3237cae5df70e78f8c22394a31b 2012-10-18 23:21:20 ....A 35965 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56daceb1882071ea10d88e1278414bddb8be678764c5465f60337e6e3e6b19b7 2012-10-19 02:12:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56dadf5f3c4bf50b07359b6a14c25349486803154728d6ad9425da88e6457d87 2012-10-19 00:03:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56dfc0beae2bf5b20263bbc3dc3318134d4d4a9cc32d9bf288deb0922885c63a 2012-10-18 22:15:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56eca12b8a339a834067f4bfaf81d4e8a273823de690aea606071a6e04b85224 2012-10-19 02:38:36 ....A 7213 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56fc902621f4fcb99c96008c3a031df8ee8f2759e380d0c0b37ba39ee9f1721f 2012-10-19 02:03:26 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56fdb4ab8f8815c80a28070c0240f990a1d79808c791d79dfdbec0bd10f6ba4d 2012-10-18 22:24:30 ....A 11384 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-56febf281a181bb64e67515378168430b57c63a75b40407581f24af0f9f6e5ed 2012-10-19 00:09:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-570c6d0abfb391d5b38ceff534770d32e914bbabf53d73cdbf8827f89e106cde 2012-10-19 03:09:40 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-57125c6d972e5b5097e501b789239f60ee30277412c6fd5a02140d0f8e707973 2012-10-18 22:49:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5713db12d5c0738903bb93697c0b0d442d9214c833ec48d2ccaeb35bac5022cb 2012-10-19 00:42:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5716175921f3a485aa7e85ca8c72f1c59344e6d3dbbf44f327e32f46cdd5ef81 2012-10-18 23:31:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-57214d1deb0128edacd7fe759b1bec4a4b2ce24dfe0f9ae6c47400f11a058df7 2012-10-19 00:35:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5721614abe39f8af8b3e711b4250ed9bf8a88f8049923fd7f9df562ff96c5c46 2012-10-19 00:00:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-572274a9197750289ee964430122f30a210c567296959206fd26f8d352a007bf 2012-10-19 02:49:42 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-57239daca646dfac49ab31ae906670512a5936c6412dc7ee6fdb7a15fc4f47b8 2012-10-19 03:14:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-57250ba48cfd0e0dbe318ad9d7c6f876f394c38c8a421b86a1f727c9fdae8b91 2012-10-19 00:47:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5727147ab27dcb260b9aa08e7f5173677138b93c7c8234c43f539d0f14459aea 2012-10-19 00:07:54 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5728b80adf7caaabfa969fb6e959914f084b9f3a01c96037f0fbd6d4b3f1c3d8 2012-10-18 22:44:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5728fad9be04ebf18a55a97a966ec3b0c1e543900a8d8fa6fc0001b1bf655b1b 2012-10-19 01:51:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-572d0540a2496de04de9f9cf4ac549fb467fa16fdd7e7de1b1ccfac6913d71ae 2012-10-18 23:53:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-573150314916690c05b0e060b2393baba7b7daff53b47bff9fca039cd9a68a9c 2012-10-18 23:35:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-573550d445633f9d3989d58b3609bf87901d19a41c73929207046912cde91632 2012-10-19 02:06:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-573681b21ba1d625cce22e0c7e35c2e0ff2a624e39aff5e45c04f26d577a3179 2012-10-19 02:49:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-573a6f7a020c0fe4967a5356ed9cc07c672a9b858c681131297c5f4402db8eb0 2012-10-19 02:02:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-573b66b0a4b6ea1a0fb78f95460c9dfb3ecf56d137175b03cb06f0a4ce2cdb13 2012-10-18 23:42:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-573d9f458b3ab1f3f1aa17abe82b85ff15752e140b175bf849a5ccfc73e8ac72 2012-10-19 00:19:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-57429f9b35c3892cbdb44152e0cd336176e6bc77d6c7b97b1d77900a32e02871 2012-10-18 23:29:52 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-574d31a7f7c16b99923c13df31ca46facaaeecba014abb09bdd85c111439ca13 2012-10-19 01:29:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-575755d011c04d990c5e6a0dcfbb636b7a5ebbb24acc3dd0ad45ff71884e9635 2012-10-19 02:41:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-575bf3daa737183141f1ed299346a2e9060af6926f3629a5ef0ff31da268b778 2012-10-19 03:18:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-57729a5d0d58e531e7bc95e31d0273bcea92667ede3a3ffe7015baeaa63bdc9c 2012-10-19 00:25:32 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5783939370ab103e48e01fd2d8252231899f0f7146956ee33b59cd8a501febad 2012-10-19 00:06:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-578523e3a3e0a4a8a3b2659d3e7d62419a66c67fad06c8387eb40538c076aa76 2012-10-18 23:06:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-578554af66f2ddfc6bf6fb560a64d23bf2f06e41c5ea46680fac851fe205f2c3 2012-10-19 02:42:26 ....A 10026 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5789ecff8462fb212cb1991d690f62772ce94ba5d85741f0f7a43dc8cf3b86fb 2012-10-18 23:00:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-578d137dbba6c8e48ec1cdf83c7b127c90dc51cd0f855edd255d222024fa6e6f 2012-10-19 01:20:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-578dec8dcf0c524b35580a39956e158a5fc61907c771ab3ae827e11eca519adb 2012-10-18 23:27:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-579d3b7d671ace607ccabc9f8757629483ad8c1a9f2c50b80af0e6cc2e2fc317 2012-10-18 23:24:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-579e4abdcaf97f69ae12632beb17594ee0053dc6cbf4834a139ea611e5daefe6 2012-10-19 03:18:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-579e65f8e47fc9b5b9ce10b7e37ef83596a8d601204143951df8d5299df4c549 2012-10-19 00:48:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-58f25459b07c8be9a088d74b27ad1fdeb0d623f847b4c7fb0fe112ebe7c8005f 2012-10-19 01:48:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-58fb39a25bb740e35a39c34b3f5c635b35faf7df98fe466e859e6218cfdded09 2012-10-19 01:45:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c635bbcc927de627b874b2cd6867404feed12188434f7b79e02fc3de20ce483 2012-10-19 02:27:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c6736f458d0cca5f7d454a58b36b0aa9b369079e55fd8d65cdd6682004a6d5e 2012-10-19 00:21:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c6739297461df8bea409689b5a1fc7c9413a39b2f8135d2725e87ec6e7a9013 2012-10-18 23:06:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c674bc2f653c88572fc553f2603aedecf420a559e9483066fb4ee50634dd091 2012-10-18 22:27:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c6c1c1016dc4c64c2d54fc8bde642a4f73310b2e4be469cc4ee840ebc85bdf7 2012-10-18 22:06:00 ....A 24393 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c6e7dc76b8f843a95e238d38c4a9c57a8bc119ccfba2efbba6848167c73f0ef 2012-10-18 22:06:54 ....A 11619 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c7113aad88a657700248e462e337a5d05ea875db093dcb205981d4546543f38 2012-10-19 02:40:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c7173a4ac3d0c2870f79acb00f802cf698b82d1a308bf1ac043525320391d9c 2012-10-19 01:55:02 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c71757948be56d3fb4523da023c7373517b06329907638b87aca50f6abce550 2012-10-19 02:08:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c73a198e119c2f06ae5d245e8dd5d81aef29e27b70eb16e423ae4eac872fc98 2012-10-18 23:17:00 ....A 50816 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c777d4b9a7c909a290307b1ced8f88c89c30a42ff6d834f3f4f52fb435474ec 2012-10-18 23:16:18 ....A 3998 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c784658ad62d50f0f45c3f8163a185918058ffeec72d340161b397290c70e31 2012-10-18 22:25:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c78a41faf8c4156306755a89686d6f979ba1254b6205f8147fe9fd0d7f8d46e 2012-10-19 00:40:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c790b415bd84fb543b82f4199629683e6cb104384cf58b5a4341f963e6d5e4d 2012-10-18 23:31:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c832ecc9a1aeaa7beb698029e1b1379a5190d00689c4f5453f706b3fa1733c8 2012-10-19 01:17:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c852e0f969fcfe2a82756750e75226c88483fe7d3a910e3a0edea84b26ef2d9 2012-10-18 23:32:02 ....A 12242 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c8613c255efbc2fb2925701fce6452f776e7ece14edd4038b14a6159f42a01a 2012-10-19 01:19:48 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c922f834d1a274f48bbb526d876acc2887cd9bd8033917852a35bfb713087b2 2012-10-19 02:38:46 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c92c5b70d9ea7d9243da1f9aba05dbe3a0009d364ef5e3049e8d1e595cf8e94 2012-10-18 22:54:02 ....A 46358 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c95f7f71afc3e276c05d1a711272e36498cfba706b91930c0137b7105c7ece4 2012-10-19 02:20:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c96e8998a690b4d6f51ba32116f8436ae383ebab914fe70c9e043e93b13e2d1 2012-10-19 02:22:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c9902de558d754113883f6eb872f89e0c4c099decf421c1c736707990565c20 2012-10-19 02:24:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c9aeb0d20adf4a3cc5af6d1c9baf55581792e8a01e65295d19004515cdad4e3 2012-10-19 00:25:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c9b7a8068abb82cd877297fa5bfa472b071b40c5bff41051af742f3f8b04817 2012-10-18 22:52:24 ....A 11695 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c9d6eb352a1a68b2ae36ef7a75dcbdc3d3f5be4461192f605914d097267a1cc 2012-10-19 02:30:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5c9d74e313d26c935a7896870cf969c701bed0b57f6e11408cfb0d170e1c7b1a 2012-10-18 23:35:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ca540cd5500282df1cc8d0448fb7a376b0dd0349d685c7ee108d09d18c6f272 2012-10-18 22:45:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ca6aea1835f31ec09ef39d8db09a942f8e27faab4c260e7feb8c0ca607bc6a7 2012-10-19 01:54:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5caa8e0d8792fbb8faa2137d48858a872db48f08b2c170695a838f72659a04b8 2012-10-19 02:03:12 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cab64b95a9f7d4f8fd60d3b2eeaa68d9088302b0b84db3924a2d95ab1319e37 2012-10-19 02:14:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cadd42afee9fc8705ba0279f0aba8f18fce5e091bdcdacc4d2f9a0641464409 2012-10-19 02:04:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cb1cc1cb1ee260b3aad3bac9dbf1afb59c9d1500988dc6869198142ef8e6519 2012-10-18 22:47:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cb3a4e0f4cdca2ef6bde97da3c582eb30ca36ba3473834c159e79534423293b 2012-10-19 01:09:00 ....A 12445 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cb4c27e60cdd0c1f3603aca8a5cbba740479da7ea035713891d35ad3012b042 2012-10-18 23:26:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cb548e83ccc3abd982ba209230652df8c400e74ae81d1ed217493318fcdd573 2012-10-18 23:25:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cb80cef2b5da8e8f80d068424620c94f0579e701f6c3384ebc75796eabf96a1 2012-10-19 02:45:16 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cb8c42ebb3ba4571e5dd7a02430aa8c1a2f558c7087f1c59d2555ec4b82ac8a 2012-10-19 00:48:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cbc8540546c7ac939e437151a2ac50cd14baa10c54f5108eaded2688b761220 2012-10-19 03:23:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cc2846754046dd552bcf27f6eda46119f11eaa5de57399cb0a4a8291a7589fa 2012-10-18 23:13:38 ....A 46372 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cc432d9adfee0db8d6c0241cd9255d0916c8a2095a1062406379f679ba9827a 2012-10-19 03:32:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cc473b0f3973880c1411f87bd0edfb45fa1a64cebfa7d83ecaf5aae5bcaf12c 2012-10-19 02:16:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ccb183cceb891f25052827b96199283abdecd3d533a0b3975d61184e8da1b07 2012-10-18 22:11:02 ....A 10617 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ccb9bb0c484b2a3ff063ebd519dacdbe8b45724057e459b4327beff71d75e15 2012-10-19 00:24:44 ....A 5511 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cd50895079e17d933dfaf720e85352707581009de97318db529748327549f55 2012-10-18 22:31:34 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cd5bcd9d88d3867e5aaad9a9ab59dfe023d984eaaef920c4765464b02b2a8b3 2012-10-19 01:33:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cd9b67d4748ed7b3eca3fc606788290d3501f8ab8b3725c635794640402292e 2012-10-18 23:26:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cdb790e6583c956c5c8a61cbf200094f3c743e0d3c9100ce503241103d04735 2012-10-18 23:22:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cdd3dc67ee32b4c8e9ba9022a890ab101d9cc2a733216ee6030e93362f14a4d 2012-10-18 23:31:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ce45e7119f333ab268fe20818eb9e2610612b2d8bc38462917dd11e32f9e2b1 2012-10-19 01:22:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ce49d6b27fab750d2a2bfc3dcfcb96ae8eaaca216f2cbddccc6618abf8cdf3e 2012-10-18 23:09:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ce924b16b2313f245711f4d4ab57dfff4fedb3530cdf81ab60f1b5b5a21e088 2012-10-18 23:34:28 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ce9ad071841226106004df8c94a6f6183bec713308a3891ac72d5d478109fac 2012-10-19 01:06:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ceb85b5fb3869b5556ad47d211018fcd9074fabb4c31af3c184698d7fb38a33 2012-10-19 01:37:02 ....A 48382 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cefa64de470b2f27eb20964afde44bb0da37b53323a67bb9cbee91e55c0f37b 2012-10-19 01:27:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cefa81394a92199dc2ef05d35bebec6f70d3007318f07bb4ab9f582c0adebc1 2012-10-19 01:43:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cf11ff5a90cdc66b0dab281b6b94488475662bb8baf64cc3f239f7654cc2f69 2012-10-18 22:59:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cf5c0799c81bd3341743c8f8dc980e712f7186d4f55fe7ffa31f48542c80da7 2012-10-19 02:34:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cf71c94762e606214b70abe26f8f1855e1337fab1f8db9d1efcd192aab61a85 2012-10-19 03:27:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cfecbfaf14bdce46049bc591f043f602b220c269f847ba0083d464f2a9f92ee 2012-10-18 22:46:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5cfee567a547da5a5b67d2d6b0caa8a2ff8fc7d2fec4773eed7feebf09612654 2012-10-18 22:15:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d07dfe5c3d3ed0b200c83902684c0c4f630490f6999d3b1ee45474ab43d7302 2012-10-19 01:38:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d09066c17826c84a84ab8ca2ea8397abd53303d7d1ddd794abeedf5d967e95c 2012-10-19 02:15:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d0a8d573dc67c9a99319b6b61af38d420fabf8a84992f51e7bad612c696f5ba 2012-10-19 01:33:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d0ec7c331333e3177b8cdf3a71a2d8f759ed9adca8840608f0a2e56f43068ed 2012-10-18 22:27:40 ....A 10318 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d133f92ac928b2778e2cb7c281b5e70b935b246c84c37bf18208f9d2d58da10 2012-10-19 01:38:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d1430a26dbfeefa20d7e60333195867e640f736283d12351e99b52da5375530 2012-10-19 03:19:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d16b22246211e45b8111a9b94421eb943b92da30f69ba9212593c9d7db06cad 2012-10-18 23:40:50 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d2024bbd7154e7e6815dcacd65956ebaae2f58e6d64c07050856b3d6f07cbe7 2012-10-19 02:11:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d21f5f56cf0e3757fa6267505628b76db5aee39ac68bc5d2a66e05dff5c2172 2012-10-19 02:53:12 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d221bf6f4e747408452a0146e5167f02fd436034ad9f60cd050519d08f45a09 2012-10-18 22:31:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d242a92a157962f1ceb23949d31ad5d872d54e30540984e77cd67a29260132e 2012-10-18 23:22:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d26792082684803c813a6d8327c0e6c483547d03e8b316824d9c9acd9023ac6 2012-10-19 01:28:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d28f85c8e459afa7d22e02b02008e54107926a76454edbc86ba8628ddaf1042 2012-10-19 02:27:26 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d2906cef044285ede26b511b6b482f753eb6cad3c2025c072ce1d459ede87b3 2012-10-18 23:00:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d293d9f99c355e30161de606fc12da23fd94ba8fa702f8bbded95ace55ab63d 2012-10-18 22:43:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d2bdbe3ecfdf8ecaba87bbebe569371056dbab2e17d817c9a224f58513c9967 2012-10-19 00:14:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d2cb94191fb12957cc361f9aef85aa8c4b6ebda7ee6cd3194f05ebef2a98390 2012-10-19 00:32:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d2dddcb4697e09af411bb2905f218e3de102dbf64be807eab5e53c7ef96c352 2012-10-18 23:44:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d2eed7fcba14f6d6ac4f12f63f00ec4c060cd1cabc8e32ede9674eb92ea87e1 2012-10-19 02:04:22 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d31bd629633015cf1ce5672d9887def057af621d1f158582f08144c34902c53 2012-10-18 22:57:56 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d3769d206f839e62544e62f28c563d2635bfc3a14bab72620598b90c6d08bd0 2012-10-19 00:16:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d479b9c2a60fa5172f4b1f90463e417df17fb7fb886f401825fb544f464b787 2012-10-19 01:29:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d49c685fdf19a634b049250b898d20b6c692b86a71b6b8b498bf98f60be5b18 2012-10-18 23:15:10 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d512b3c987238e4223b3ad69bf4c969b1a159e1af68519a818e72816b9cebdb 2012-10-19 00:48:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d5590978164c966f0f461c70bbb90645116c8066ebdf44071ae4cb9c7abea49 2012-10-18 22:54:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d57206f9e9474494db44b48bbf207ebc3ec16268b7651bbd56341272886aa4b 2012-10-19 02:04:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d59e091147aa1c594f39087dadacd13a05cabefc11422e2491e0fc8a9db261a 2012-10-19 02:31:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d5d291bdb604a6253d5287921b549dfad5b5c6ebc088770febb8a51a4020dbc 2012-10-18 23:13:20 ....A 13775 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d5e1b34e9fa622b074e67018b841fe7fd4cfbfb55307658f0d273a306603fdb 2012-10-18 22:21:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d63e2ef41fbee293ad7778b37c5acdf51267dfad98b5d1042fcf321de9a01b7 2012-10-19 01:37:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d6f914c392b327bf462393786fe0a415892e6761ec0557a311160a07e177efc 2012-10-19 02:42:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d76d5a5ed9a257325d09c16c459cc482b5b995faed0687352b34d2138832dd0 2012-10-18 22:32:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d796235e056f204634a6b993923c6bf67f1b56230ed651e513f1d833024c8a3 2012-10-18 22:22:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d79de02fa3afd78faabb142707ac5e85b4b2a969cca0425576dc0a4edc91a5d 2012-10-19 02:33:36 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d7c50d48c5a01292a266d5f9640483b07f7a7a78a33fd760617bf1e265721c7 2012-10-19 02:05:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d7e47d505d3cf933a8b432537846393b77a3f257b6b1eb91d81d7b7e4cd9c5e 2012-10-19 00:33:06 ....A 3782 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d925d4b4c8e0ce63064abfdc74e3ee068ee321859e8c772625d8301d48b798e 2012-10-18 23:42:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d9682b6f995713960f57e6c08a8cf9e8fff1bd84e681802aaac3725cee77aa4 2012-10-19 00:17:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d975a200d5c88706c3191e725ff960d0540b0be653ab13eb5c028207679bd80 2012-10-19 00:04:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d99e63c62164c32b1d71db11b2a72bcd905c05fcd65745c56af5d1fe3a5b410 2012-10-19 02:26:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d9b9e84175e9f0f4a67bf906790daf2200f585507c24b480178b8982e829ff2 2012-10-19 00:27:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5d9e5899b8f5ae6656fa8543526fd15c142d541283ff68175b68c3a252562cab 2012-10-19 02:40:40 ....A 6183 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5da09f80d4598080d4c3099efffbb9861781367a3e1f117a8b6d025976afdde8 2012-10-19 01:10:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5da6c6d67d56dca37ca53646ce22a9de953866e078d2545049663b1b9fb3cb0c 2012-10-18 23:00:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dafe8bc8ccfafa37e44d94e271029eb47c241b70b42861d029e760b159eeade 2012-10-18 23:59:26 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5db7e4372e40c6d8c2f0eae8e6a1fe480a2148a1dc7f4790106652dd5abbe22a 2012-10-18 23:32:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dc4a29f90829689e522667196d8ef5cc86016dd219029a36bfbdb6aa9daaea8 2012-10-19 00:10:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dc72a2bec8ea67b535c87a69e38d728797772353797aa79a2b80df2fdc1da71 2012-10-18 22:59:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dc93fed943f7be0d8e5c1abda7f02544deecd753ae5100df092f9d0ead53321 2012-10-18 23:29:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dcd993be36e6b05699f173b9777abc8e79f6887b54bebf5011a22ed7de81f18 2012-10-18 22:56:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ddaff0f0d19bb6cac66f527be30b51a27795b0aa840286f4622072b25104680 2012-10-19 02:09:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ddd485a1a5e208ea71256576172dce0cb1060e7fec303c99861b4dd41416f35 2012-10-19 02:20:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ddff8b029e6f3f2dbdb5b07053bd1d9e3d3ec1fef03c7640b8a663b104c91f5 2012-10-18 23:12:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5de012d3267e10063aa9534dac537a3259d06a8d89868ef9499d6d8a5870ebc4 2012-10-18 22:28:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5de4c9a5cc66279c72dc690aeda3858f8d6e297edab5562fc49e7c80475c61b9 2012-10-19 00:24:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5de6b9e13b4a985a70fcf85be97d686678890190c0a13265038dea37b6c8d7e0 2012-10-18 23:16:00 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5de827722c79e75225d1397ad9426f2ead73911248acd671e90532732d9d3006 2012-10-19 02:36:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5de9a22d77e0979dab151ff70ae874aaf6d34be294b87e7001b3d5dba0284512 2012-10-18 23:45:54 ....A 9428 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dede84430cb2da8c744bbf2a4de83d8380c21cb5eb1755c62954e6166c8504e 2012-10-19 02:41:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dee9f579f5c7a16f63101dc87ba606381af88f0448bd2c9e989b9b8dfcfc0f1 2012-10-18 23:16:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5df529c3dc43da7db0dac767f2db551e510361bead0758d652a6d613b9bc657d 2012-10-19 02:36:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5df5bb9518c227bce31e42652d7619d05a25cf08effde4e1c479ea31e4aeeb39 2012-10-19 01:50:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5dfd638745402a04ca85ecbfb644cf00ccb5e5e89732246dc7d4a1829f8072a0 2012-10-19 02:10:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e0d28917d153c7ff2d8ab1c9fcbdc12d769ffd9991e12e966b1c95be3f530d5 2012-10-18 22:30:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e0fb74ba5cdfec1a596ee53f1d12bae4f4070dee38c73fc98e52b26ab5145cc 2012-10-19 02:30:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e109c28fa2326cac0dc4bd4977717bf505e83d122501312a0890d8724930793 2012-10-18 23:06:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e156ec892fb5f62253f66f0e78eec29bfa564b3a3336b3508deecdac4fbea97 2012-10-19 03:08:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e174cd74923cdf7641c9dd32cf8c8316f113dd3eadffebc3af56ed4537c590b 2012-10-18 22:35:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e20141d42ff73b6e2f2b7809e46e6289e8f274b3cfe356ac3a54431defed8cf 2012-10-19 01:27:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e20e5bf77940cde38d069c68d5a1f2bf5a99df2ec8488de9564b0e0041c606a 2012-10-19 02:32:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e21dce5e36f7498337a234c148b2009c22493e184ed057a6dbd5cbe03334be9 2012-10-19 00:06:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2394c0655a2b5027ca0267168acb46076e0b60ef4de7610d0f4e484300d8c6 2012-10-18 22:08:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e24044b71d32577d8e36e43d32dfe1b9c30b121229d0bdb2ff550fb7b7e7a38 2012-10-19 01:37:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e25393f47eea8daeb78f59ccc377fd2cb7dbb088a770d883434a7d76d5b3d6c 2012-10-19 02:35:00 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2775213b64753534d494628c875d7c7332786a7a0d773579a31aa752debca1 2012-10-18 23:26:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2ae7ff8f076dc7194348c626976fddcbef4a81bc40a2d9d7ae2405bf23d24d 2012-10-19 01:15:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2bfa0bdaf8efbebc0e5368c9c4259668bc1647a3906629eec12ba99c6131b7 2012-10-18 22:55:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2d71912a08ee492fa37bc3d2da8b3c508ff2b450485861f3467faa88263cb7 2012-10-19 00:17:06 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2e6eff85d5b49177a5eb95ba8f2b1b3a610e1b0496e7cd5367a281cb354c60 2012-10-19 00:44:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e2fa99f1bcee5a429d5c7695d20f84dda97c52a0d8d2293ed425d7c9beb159b 2012-10-19 02:13:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e30139178a420c0347176a833c1dccca59442cdbb5e0034ae7b6fdae4082d37 2012-10-19 03:10:42 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e305e071eb15a6c5af4142adcdac58b4ee5abe9586273938bb4c6e5c5f706cf 2012-10-19 02:09:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e3429e84b48dda217175ff037731cc68dab94318c11a60ba3de42865f049340 2012-10-19 00:24:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e37c21d0320482b3e6057617f2bf03f3f0efd4e04ac6fc7ee154983aff81b05 2012-10-19 00:45:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e37f9042fce45319d66987e86d58a8532baa36358c67d448c3627d3b513bd9e 2012-10-19 00:54:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e388b8df254727bb539eedd0b3f2109b60617e6060af6666afd684cb741b73b 2012-10-18 22:56:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e3bba11e43ef7813d011dfb97b3dfb270fff03391da19bbcf3761ee4c67d031 2012-10-18 23:15:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e3bf7ca298928cd99f0bd87b4c75aa19082bc35f11ea50d503a316b534de016 2012-10-19 02:16:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e3da1732eedd5cdb4edcd70f54400d0307a2c60103c99ac3eeae2e09bf5ccf7 2012-10-18 23:31:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e3dfe39a70c4d0d91bd67e9d1c5e5104199ded8d615076d352ab8e1faf98d5e 2012-10-18 23:01:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e422bcf8f673194422caa2c5644c6f5bb1e10ab81f65e30c96195d7aafda99f 2012-10-19 00:37:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e44e90da28fc70cfa613c343e392e6428c5562f467eb1b278ef62ed5df929cd 2012-10-18 23:15:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e47bd4be9049cca1fffbfd9e2ca77e1857177c64c66f4cc449f727e8017c281 2012-10-18 23:37:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e4ad9e962aff8c10d2969e50f9de9786fee07505d04c4eda1f08cc25e518db7 2012-10-19 00:25:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e4cb90ee9045f0e152a9a8cefb61f8a1ef0c38dd272f724bd197123d87b0e7f 2012-10-19 02:10:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e50e2da055c25c7b98cdb7c1ba1a43e1e48816e54c7f17811425e9d8d7053ce 2012-10-18 22:39:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e511435b1b242b89d3605d2fb22961561e15768735d9fdac32bdfcb6ae0c001 2012-10-18 23:04:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e515412c86714808d8519ff0a22114a305f40874a0cfe62b90dd464f01fbf8f 2012-10-19 02:46:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e515a4f878fb25450b061fbbf9ce127a8a286c3d818e2b728bf7cb5f1e932d5 2012-10-18 22:38:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e55159e029263aafa7af70e24c10b3df1c2da686e0e71acae839dcb50cfeb98 2012-10-19 02:10:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e5913a1d631b6b8cfbc7dd4d7e8cf8d8aca293c4025f070d1575fd3bf01c896 2012-10-19 02:02:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e5dead0d1f261da1c00dc82afaabd6b4d1867ae0441d88555adb8421a232f52 2012-10-19 00:04:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e6a4c1c8f196bd132b65e8e0f47c99f92df6cfff59c57a2e8268a8590a8d15f 2012-10-19 00:09:08 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e6ab2ef3fecb7cf0c76dd04e3556e454fecbef455f21b4536481f745a246fb4 2012-10-18 23:32:04 ....A 7599 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5e8910d49f73abbf96cd5f43f425743841f0e74756dd5338fa8b01f0598807f3 2012-10-19 03:12:40 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ea008dc68e44842171ff82055f0c08ac5447dcc8b4300aa21e0389bac74bb02 2012-10-19 02:31:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ea1144a58f2e9da937eff9bef691f78790dd91bf52f11e5e73472300bdd7e23 2012-10-19 02:08:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ea485dd0d968ee916902d02e2acd198c820d7c0aa07d7eb5d40c76bf00ab338 2012-10-19 00:06:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5eab70f39b5e665285587bc42b58ee78242661e93ce7cd45970050929c1f523a 2012-10-19 03:09:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5eac3a9c2556a650ea8db81bf40e843f744369efefe01db6f5220996e6dddd1b 2012-10-19 02:46:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5eada5a0c3fab5696f328e90eacc939eb690b516b8aa0b4ddfa4ea9621a128b3 2012-10-19 00:43:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5eb10b6751656784fe6ded8e6bdd7359173bc2c04b9cd5a01da7a9a2627d54d5 2012-10-18 23:06:02 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5eb1431899effc676bb385429b725ccdac9b4270b3a26d33e05bb7124e1c1594 2012-10-19 01:57:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ebcfbd70768e437be64ad7a60f16c94e554e29ba238d5c3cbf76bd75675e37d 2012-10-18 23:19:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ec1a8267027ab507e9d79105f4b0bef757485b7ad1415e03f9e8be1f17a3d56 2012-10-19 03:24:50 ....A 702 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ec4ba7bcff36b6fde8f6410d7a61750a275a2a666fc68f6574625a9dbdb50bf 2012-10-19 00:52:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ec56bae244878aaefb0fe6177ce45b9d3441a3ac80d7e31956fd40a3563cc94 2012-10-18 23:10:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ec78cffb7313738ef21357cf31d9d1fa978dbaf04065cb728a33fb2ac58d3c5 2012-10-19 03:17:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5eca345d7e2e057bb3ac557bda6d44afd0e3c7adba323afbade3a1cd8a997f0a 2012-10-19 02:53:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ecacbe4c1c1e589c39a910b7f72c2e2cc091c53a7b386ca9dac2218455a82df 2012-10-19 01:36:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ecb97eea7657068042cf5e25839e2a9f0c75ebf514b362afdf0a2757d5a52ae 2012-10-19 02:31:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ecdb38fdcb91ae3f1c71b81b5777d8c7ce6f3a2ff263520ad738de4c31663ab 2012-10-18 22:57:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ece7fb72079946f4700836d167adf790f7028a8a8ab51c0bf40f800244f4788 2012-10-19 01:43:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ed3953b0f81562ff0dc24588fd7f30b62debe49c4e68b5cda1bd95abd3dc5a8 2012-10-19 01:41:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ee0e0ae6eea10e74d33593b73fe8a5d8562f34b6c69adce418d067335ec7084 2012-10-19 00:05:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef1dfe610f20b87231db6005ea2333b2c99263322a78af22a0e9069612841e0 2012-10-18 23:33:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef350e393d2e1e72705fcf7cdaec2058b85ca4f38da82bfa25c404cc89c428a 2012-10-19 03:14:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef4db32bf097e5ea718a5f806a35bc0c397fef7c00b3098945543ee1800d37e 2012-10-19 00:09:26 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef531882ce0059548dcd9ecd3f6f571ec43ddc82e1419509fb206f826643b96 2012-10-19 00:52:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef53cd77c95b3dabd92bf100119dc2496501c93d5eb36b7cd236cadb28f9b0a 2012-10-19 02:48:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef89e0e8c8d9dfbcb0e616b1f38e288479c4d262ab324a36506e482349315c6 2012-10-18 22:33:52 ....A 34417 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ef9739cdff59e1f13e4198c69511d92cbd358003abf90b56ae1c34115bbd09a 2012-10-19 02:49:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5efa5831601b9846099da095b2877c23c1261bd7b349efa0f14a37e28be65cd4 2012-10-19 01:37:44 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5efb2aa957e0cf0568faaf85ff36ed5f5a40b4759c68b4cadf94b93dfd4248d2 2012-10-19 02:42:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5efe6f1a8809f0dc45529c5be222743f7fef41531c83851435de57f94656b2cc 2012-10-19 01:27:48 ....A 40507 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f01a3665256484562701971bd5d832ae757e8bb81fdf1fe7f2faaaf1e999d5d 2012-10-18 22:41:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f040d1fd954bf3e7213d597baa0c9bda7e4f2492b1ff8c7659592f9ccb0fd6c 2012-10-19 01:55:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0462065e77563915eff1e7896680adc171822a30f3fe9caa9a4afe79ddaed6 2012-10-19 01:25:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f04a4d38b621442008cf21c9b2edac3e71e30c23b949d3c76e571fd1381cfb3 2012-10-19 00:35:12 ....A 11221 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f085000a0ed15bc67f7d2883b5b8f55caf8d87bd05f26212f12cf9944c715c5 2012-10-19 01:23:58 ....A 9888 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f091dda2047014abb0c393657d630b224f92d7ba6448020c0e1a3341539c031 2012-10-19 03:20:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f09ba992809cbd4880645095deb0f4663754fb7e906ae0c143b14cd4eca62a0 2012-10-19 00:19:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f09f5653d3dd6112879afe69d36ae1891c099d9058822520a79db023d75d1f1 2012-10-18 22:25:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0ab00232386a41cac034c7fd9fe68134dc8bf074f8b1a52c4f3edf7b6766fd 2012-10-18 23:01:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0ca6d1d007599bf9e5112065970346557ee737d780c3eb6cc978d6745f9976 2012-10-18 23:56:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0d5b2c60b52816a9cd5d863eb0b09e652b9320819175f78d98e73dec6ae350 2012-10-19 01:47:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0d5c451d4ac2070ea629b962fc821d71fd41dd8a785f6d8585f65f40f8a535 2012-10-18 22:36:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0e6eb72271a0941769daf0e70744b52c92fb6f57e6e812dfd305a488e3c2d9 2012-10-18 23:11:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f0ef2362ad40441c783bfa072c4e798753d8be1364ba3ffed40551201eb9ac1 2012-10-18 23:50:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f1174bed8c92f5a7b10fca5079fd88f493a04ac86771e2468f49d17c6142d25 2012-10-19 02:23:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f12241f324fe92d82f2bea978ba84fe0588e16783369deac01953a2b86fa452 2012-10-18 23:44:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f1608a072abbccddb2a99c70c56d5f724e96cf820be927d9e1174793aacafc6 2012-10-19 01:23:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f17a35ae8757accc153924552d8b562d8d875b1f7884a08e5c70be478b2f081 2012-10-19 00:20:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f185acf0292001c1d785c0aff604967a6c311e85493d495e19f38d7904a11bd 2012-10-19 01:32:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f19d4d794a8076afd9a4d702d0711a279ecb9c846d7fcf78577791ac84e1e7e 2012-10-19 02:42:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f1b82e4f0e6993c320e33a495d3a5b969b28eb8413fa5f9274bd4148a0bcf02 2012-10-19 02:30:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f1d1cf33f9e5cb54d0d05445ba589d3bf32ddf396fb4c2f2aebb422f381f9de 2012-10-18 23:01:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f1e57e0a5a9a0fb067139fd3a52190ef78e3342aa4305b53ad63cf49caa518f 2012-10-19 03:23:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f2026fb1e75bffe808e5661d41fe1dbce5de2f2b18e48d3ca220bd5d1c6bf01 2012-10-18 23:39:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f2842f76fb8d683d66a5b45e5a9af9061198e34942bcd030e92f710f2ad7788 2012-10-19 00:30:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f2854290217e06e2a856d189e756d1badad14601b8fbc9d7e1a1ac3d7fa2d4b 2012-10-18 23:14:38 ....A 11297 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f3093b8b710691a5442139f4a48362c19dafad63bcf60de4989053abf3bcee1 2012-10-18 22:16:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f3355b69efe7ffb7347db5c7ef53aa88e93ee87f311dd6df0ab96e22c0490e0 2012-10-19 02:09:36 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f423de24293ad47ec969222c05627b5e8dea45a6e1ec59c3b4ea2e496af5f0d 2012-10-18 23:13:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f446c40c385674db5e7d10fc346c455c1d2ef3faeff82b8c09fa8c24f7b6714 2012-10-18 22:24:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f4910f4f24a04ae377cc310a1cd8ace85bc6047ea7add7a4bc2c15e453d20ed 2012-10-18 23:02:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f4aa291bd3abb4a8a80f86c42a3eafbe7253c3294c46583d907260468a442e7 2012-10-19 01:46:58 ....A 14339 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f4b24f14194cfac3bf0316d8000c5fd114dc809a007fdbd3df5b5e3f92715b5 2012-10-19 02:12:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f4ceb09bb554bf10e41befa7fe96859903caed9c8f462e2a8951e037fb6ccd2 2012-10-19 00:32:44 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f531f44bd28fefcdbb0642664d079db8509225b367bff4708699380d3c880d3 2012-10-19 02:17:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f540b3bf1110a092ca74de5c3924a1d38748fc7e25ced9c0478afef89770e13 2012-10-19 01:27:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f5ca0b2cc6c00a79270b54183586a23f4345027467a2048b799233ca847c19e 2012-10-19 01:10:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f61fa548acd75d1a491db468f0e2c4102a0f9b6a6c6eb8c3e1399ff8a11a4da 2012-10-18 23:34:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f62d2112faead1b6348cedbe559c6e94ef5f8003407fd4fb12ad08b1866c85a 2012-10-19 01:37:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f64d463d7c14307da002fb47764d9516868732e58f7a62d437d2c2657267534 2012-10-19 00:56:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f68410fca9256e6a87be1e9a2b3abc0f43341b0f622adad563debaf7b5c9d97 2012-10-18 23:48:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f689c702b144a4b85626f090afa58d84a713392e2c9730c1c4c018ff44d469d 2012-10-18 22:48:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f6967d0af8c6e56a145c6b1ec3223baf22f90f23527a4da4b66ab32cb1f0813 2012-10-19 02:02:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f6a12321a18b907cdf3c187a354ef5e5cae2dbef3d442e72e8015052a82463d 2012-10-19 02:09:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f6a53de6cb340566e4783e36782ee1812f79c2b0f407bf54e8e792cc938c85f 2012-10-18 23:15:08 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f6d1e8d554c9299f3f9d1686b6b15dfaa50a6132146040456ab54b791107806 2012-10-18 23:01:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f6e09e5a834b2af9eedefbe834db683664a2c913d8fbd80f9ef63c3b16b3606 2012-10-19 00:09:48 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f70608f9e7c3b6cff8cc038c5e7678794a5a67d08122ecffc70fc4fbefe23a9 2012-10-18 22:19:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f72419c58fb2abd1158a8540fd95f018deee909517e5cccc14f459c9110a5e5 2012-10-19 01:34:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f74ed71cef3c45ed9d5d3c9dcb6b7bcc689c0419132daaf59d54197d9042e6b 2012-10-19 01:05:42 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f75578e309b289ba923ae03ad2900252b4502bf5ee204b4adec0ec1f43de5f8 2012-10-19 03:35:34 ....A 24444 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f79714a052c246e30e87d737b65c14944651a82b841aac88ec1c84a913d6a05 2012-10-18 22:26:54 ....A 12896 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f7b94436e8d1d14e84e06a151a0c59759c27df14782445442222fbb99a53aa2 2012-10-19 02:49:58 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f7c14ae1b116e00bdd19e435911e9885995d8407741a6da381c6322ff60d9ad 2012-10-18 22:46:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f7e5aa2b327e59d11b703bd24e20ba7a6382dc692b25be5c2887c8533601098 2012-10-19 00:46:18 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f828309163d413cc728f472e054c14fee4d9b2f68562478685029dc0a243721 2012-10-18 23:29:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f8326cbdfe828ae3f43db6c52e4a79ba9a06f56d68be85f8fab75fd841fd8bb 2012-10-18 23:32:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f83584e52280a999b578bfe6d7c326a9f208f95d5ef0e693170f546f9fbf53e 2012-10-19 01:07:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f8508b987cd20eb371bcdb18007757292713ab830c0ca50ca33bb9acbbd6c17 2012-10-18 22:06:22 ....A 23784 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f88131fde1b2e2fad2b5fb57e720e4c642b9c9b425a6c78b0232930857d9e11 2012-10-18 23:12:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f8f9ad0a453e6c8a34f5338664e239b00b54d57014fa2c918b46c596571d483 2012-10-18 22:48:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f90c252fddcc79b105b6a76932eb2d4b6681fdf0fc577d8035beb2a925998fd 2012-10-19 01:30:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f93ace5098101b54ba970a0e3a32a7c17e35f1ea9cfab3ebda8b3b8658e05b0 2012-10-19 02:14:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f94bbe3222dc2f2fd5f0450261215614a6cd73f7b66cd5213b064ae96662163 2012-10-19 01:05:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f94ea7ff7241113f648fac85356b757d73829725b84bbddbbbb214717310cef 2012-10-18 23:42:24 ....A 5869 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f957bb01632be1dd86146166c3648c8e17f7a2a11af0b6d8c6361b581a00034 2012-10-19 01:33:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f973894c979cdbee2e77b1c3149103dc24c1d6c9ed1c5f8449ac16bb09d1f71 2012-10-18 22:50:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f97970c30aae225c7f47ae96433bf6431808613553d0860250effabf177ce24 2012-10-18 23:06:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f9e9006b30ff3c04343cd661d0c9186abbaf6e26c5d01bb173abbbf19613fd9 2012-10-18 23:28:46 ....A 7965 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f9ed334adaeecdb63a7bbcdc3c25f226aa426749a86414c8a7c4e08e1852100 2012-10-18 23:26:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5f9f39b310cc58b6fb2990c48f5bacdfd86ed23409f64e9f666fcbd2c1c5b289 2012-10-19 01:32:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fa36a4dd9844a38159718b175cff6b4074b1b7137b2c2b2ecbcf11356fe6606 2012-10-19 01:54:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fa50baea47fc159e7ffb59d58a7646a2f9dcffee848673cf0fbaad9d05e4d76 2012-10-19 02:30:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fa5fa6df81e61c48aaa5fd633dc488dd705bfbbc5da38209fda153200d93272 2012-10-19 00:36:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fb1d6405066b4ce19005aead82c07f743b858049d09c754ab029133c7452809 2012-10-19 02:50:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fb3c7afacc373eb22b7852bfcbfe40c3580b4e09b48ded6e6fd7bbc2b91d779 2012-10-18 23:34:14 ....A 11900 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fcabdd04abf9eac3c119394ab16ff5aeea3f1ea6e5bccc8ba3671d4f5994f0b 2012-10-19 03:14:24 ....A 12632 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fcb1d017d986302341da84b9b29b7d00d4dce66603b9f8461263dcd76aa4def 2012-10-19 01:47:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fcce39d42275e98784345916c689540f5ead1cc7561db3e30b66b3e622d1e9c 2012-10-18 22:11:18 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fccfd857445f8b5b2e9dfce7ffed8973f72bb2e9ff1c9b52a297a695097889d 2012-10-18 22:56:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fd119997baeae9fd1194f0b7a0777c48d08034dda56a3e9a430d10ffc514045 2012-10-19 02:09:12 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fd82b2d2a0a3c4734b90d07a6627f5a3fdceecaad59c3c0bc5a846a0e979f19 2012-10-18 23:38:12 ....A 12408 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fdd7fc7c4c39d3d8caca344a7435a7620cb564d28af1fd434b6159456902b0d 2012-10-18 22:17:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fddd59a458f00b019bc7303e8fd1e1a3544e651968c454bc1f6469bcc0ce83e 2012-10-19 01:45:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe05193368520aaeb5831747a6227ba35558b5e43cf5e741f3328204f92a051 2012-10-18 23:04:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe159161753692746dd1f8d8d3f116eb64178726c8bd55247b8850f83bcc85a 2012-10-19 01:17:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe18e3f5bf64c54147361daec311022e1283c0f6a4a6abc10b7bb17bf8dd5e1 2012-10-18 22:45:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe368e7ebafc37ebff0404b8d913d7234e9d378ef64c0ab4dbcad69847acc11 2012-10-19 01:17:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe3a2f85740526e9441573b13bd5f73d3cf4ee3ec1b83313498fd4ee3db595f 2012-10-19 00:02:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe4f83d2361d31a8f8502284058ca3a5e0fefd065d9068f8888e5ad88ac628b 2012-10-19 02:29:20 ....A 40557 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe57595cbb557d8398d48031d4856a8c16e446bde2a3af92c497c447aac6c14 2012-10-18 22:34:18 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe6ca0c17d9cf73be115e480ca854c1aaddd9414cd716ab5a54c568c35a23e3 2012-10-19 01:38:26 ....A 11734 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fe7a73401670307c7e6a6d7b90039f3411827130bcb9aee5e897dab91202d3f 2012-10-18 23:31:56 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5febc1eb23f86f47decd31635bcad5f74f9b10a11a1de5f9303284994c200bad 2012-10-19 02:12:46 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fec281f387a104840ca7d040068221dcb386e5cd702441c8eb8516e3b15b912 2012-10-18 23:33:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fec813822838c9237e3a97c7a861bfbf21cf1ef9f4e97597a1b553e0a4bab65 2012-10-19 01:03:32 ....A 12530 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fee3893cd8f7bdaf025d49072a1e8d7ebb6b04f353535d17b38cb77f99e9bd6 2012-10-18 22:39:02 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ff5a748efd4af69cb756885b1c41f8a7dcf708481e4f9fe407a8a058951bea2 2012-10-19 02:33:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5ff80c57ab1c7f75c2225d530ebb85edb22b756ab2b1527c2ccf8cdfa2d74076 2012-10-19 01:27:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-5fff1d8c162854f9f4399b2455e66465d3e48a181446ffc848a64e956c143d09 2012-10-19 03:45:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60001b332594b316d662905828094a022a883cf92dad608ecd51f8feb40ba599 2012-10-19 04:00:30 ....A 7216 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60009fc6e090a544518370485653c3e596df57332961910a86a1c7b6d9def4ab 2012-10-19 03:47:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6001b4e38787292ea9e6f26b7cf1fc8c1647af86fccec28708f84ac563b7aac1 2012-10-19 03:56:10 ....A 33618 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-600270e96b516b23578d6b02e0cdf5504f90b5ff28a3d33c0c431fba04907a8e 2012-10-19 03:56:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6002c749fad918a4ee52b632670e9c0dfc0fff640ccbcc78bebc51456285af4a 2012-10-19 03:52:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60051fca6449b632526ba3c7220b49804c1127b94abee8f5b5418ab724f7ef2e 2012-10-19 04:05:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-600900116a3a7681e99339ab8e14919166e008a777f20cf1284ef993f90bbac7 2012-10-19 04:00:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-600937177a6782a5570b6fa7b16449b5afb1e00cbad32a69bbd59c6636ccf3e8 2012-10-19 03:56:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-600f9003aaa14a9f7f2b45523c8f4e831a3f7a282c4a03fa34841c8820620910 2012-10-19 04:05:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-600ff32b4a2071ae370571bf3114a1857412ada254ee67ab746d819693d4992c 2012-10-19 03:53:36 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6010b2878195178cfa40a03ea4d72eb07d4f2b474f75e9749c1d85dfb8ebbb10 2012-10-19 03:53:12 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6012017e6c971cffb0d657e8c05501151535cf6d9fef7cc9ae7fc58ae920c60e 2012-10-19 04:09:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-601680a3b4510b091b4f8ea395bb27c2a1c08e7c8a421c79274be9d9f9fc57f3 2012-10-19 04:08:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-601b5369a2378936f7bb9133d9c32efbc78f1161e6b85798bf43ea40948f4f79 2012-10-19 04:10:48 ....A 4568 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-601b98bf0e2c3f5f75cfc306a0b376f746d31f38465bd1cd72bbebb2cf894a2b 2012-10-19 03:53:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-601dab1b247ca00ad5b3972cbea52516e1ef3024dc812453cb9ed1722f245dec 2012-10-19 03:45:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-601dec41c71ff8b726ae3036ac9fcb0368c35d0ed3f5b3d0d0fe2e7d7045525c 2012-10-19 03:46:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6021f145163e925944e0437417414b73f6fe05ac288d3a2b9cdb9e2092f936e6 2012-10-19 03:55:00 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6023254ed9faf280df92a7634c5a23733ae61b81297490e79fba8b83c9d0fab5 2012-10-19 03:58:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60234df2aa77760d8aaf86c4a6ef6641bf5c7c722c7fc9eee0071bf80e04728c 2012-10-19 03:46:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6028ff91f4dc3d3ca1058e632c9cea140441deb1d4e620d2cc02f5e6ffeb2185 2012-10-19 03:52:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-602aff8e3efed9f89c805f3641e499d2140a38bf1afcbec50559fa878876ce5a 2012-10-19 03:56:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-602d811629dea4d5c0f962409974b30b950ffffebbbc72ddf647c29113a2214b 2012-10-19 04:05:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-602e4c7b60737b2c46010aae4300441ff096ddb1f17f3845f1dfd3061ed20b06 2012-10-19 03:49:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-602e746c7bb3ad386f6f3a53cbda855553da44d131186efcaa386314f628c49d 2012-10-19 03:54:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-602f2f7fe748d6f3b3b9697b7ffd102bfe273208e55b221ff2cee3c9193200f5 2012-10-19 03:45:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-602f3d91e2817fb25f0d10288101e2c6ec83c0b0910a5c82336c769be821a73f 2012-10-19 03:52:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6030edb721fa5b40442ca0ecfeccd90460f68ec2f0a39f9c416c7456a9aa241d 2012-10-19 04:02:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60336211d1a645cce36dcfbf5238d3be7db2b7f88b59972c69b973dedcb2b861 2012-10-19 03:55:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6033687c8e5f3934ec496922847545e693e4add02cae18096d305c5f68dd58ea 2012-10-19 03:44:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6033d504271ebedbd90cbd65031074671544bee5250f181a7d856d986997dbaa 2012-10-19 03:43:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60342c5142549efe53527e07e7a2336eccb0ff2feb578c066690b2cda3dc0e44 2012-10-19 04:00:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6035e55433f518bd7fff5cae42bd0165bb28d0bca6a3d0a7e3fea8b9fd000afb 2012-10-19 04:10:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6036b48b21ba5190b5446d3b32a6c56f0508424fc494538e271eac21f009776d 2012-10-19 03:56:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603773bbd7c816e15ca6da02d692e594a7eed6c007666517b8fb45bdbde34eb2 2012-10-19 03:51:32 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603b00b3c7b438a8957249a15ff566e86dd024a07474ce6fe95536046d0d4c9d 2012-10-19 03:44:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603c90f897cbea5a19e70a66d7c6ee7477f1912ee2c2401bec22e063c5e7d77f 2012-10-19 04:04:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603cc4cee64d48e43cc438c90f2f92d885446fad7b27cc623040142e243aec22 2012-10-19 03:56:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603db7831acc18659665a8d0836654d170ba340468cea00a253fa6f5c9dd9786 2012-10-19 03:52:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603dff7c1db7531e0fad389db388c5325b786d6f62640107d19e93452cfa3b0c 2012-10-19 03:44:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-603f964e1955de8f8bee0768c25e9ca215fd1008f33a5b1e6c2ecaa7a84d5ec5 2012-10-19 03:45:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60405b2a01e351c5dc277554f345d28048c83d5049b86125d1d76aa4fd5dff59 2012-10-19 04:05:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604373598a9fe61e1d6e9d0dbfce09dabffd408f687546899518da6a0fe42480 2012-10-19 03:52:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6043808feeb354237db19dd2f836f531f3703688763cea4641c37471afadb15a 2012-10-19 03:41:44 ....A 4807 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604430838a70b77dd889afe69557b21a0fb53f5f2da0e600a4bebc37ba82c699 2012-10-19 03:49:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60445abb3a9bc8c1931cb327988cc98543e845888473d86b863ecfd9c04d3714 2012-10-19 03:45:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6045630f32bff940a845dea725661dc1bf1e19c6fe35ff14ece2ca2270d83433 2012-10-19 04:02:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6049922fad77f737947aa3bd8473765c14bc8d20cb83fd41d87e0aa09c188fe7 2012-10-19 04:04:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604a001daf7e9152afa5dec2a7842be896f21fda517f2cb23ee3090b3e3fbc8b 2012-10-19 03:44:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604a523978e1160f90802d6fb2b4f8875ddd5684278443dbc26b01003818d5f4 2012-10-19 04:11:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604a7c62d568e02c3af263d3b4629252a8ba3e1182a9b7427fd8dec483ba85fa 2012-10-19 04:04:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604b5e759eaa0a5920ef14c5abe9d8ecebc6030e2460628d7add5d4a74260f47 2012-10-19 03:57:20 ....A 9915 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604ebb6467bcb9173329ec8e5c4dfbbc75faeccc5c4dd25361b3d4fccac847eb 2012-10-19 04:06:46 ....A 13602 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604ec09dcb3a4ed4289a39c15267b03ae7c268e03cfb7dfef9ec6a2f18796dde 2012-10-19 03:56:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-604ff6f51558fe2cea764e3d4848dd965b4fe8b10bd0ade79dfd0519380cd040 2012-10-19 03:52:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6051e00ac8ce201baf8aef69a640c76330f954e1df6f0bf09f641d0f4d6a55af 2012-10-19 03:45:10 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6051f4e3c47a33bd6825193be6bc1656f4b792d3465e3017a1fab771a618164e 2012-10-19 03:49:54 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6053333a9d0dcb8c585fd217d7b8944966efbd1a2996bc188302e6524aeade34 2012-10-19 04:08:40 ....A 12059 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60539500930d392b186b5921224952be30354658057cd516a2fda7c1cba64bff 2012-10-19 03:48:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6054a899c9397423bdfc051780a67781be1db639f3842736dc1318146f3b9f99 2012-10-19 03:45:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6055c73d5bc707a78259667750aa2079e2d877b5962f95c5d8aa2a0015f8f358 2012-10-19 03:52:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605892646db9215d567b14478bf11d042de3b2362160f8e00b063642f477f6fd 2012-10-19 03:53:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605893a4efd434a0ab7f8a28c2750c7866463eac8a9e2a4cfcb95b93495edb6c 2012-10-19 03:45:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6059c962c822ec7b34258abaa5959438178ade894ac6db0ec8b9aa656d6fa444 2012-10-19 03:56:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605af2ddc573abf2fdc0a93656f84ff83fd01d59b91afdfcca5fcdee6229a220 2012-10-19 04:06:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605d648d570b3dda6d01b7de30f887c172c62e65b938a8d59425facd0f428feb 2012-10-19 03:44:36 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605de0e3598f1b57620d1943ca78219af8ecbccc75f61f6963b1638a61358901 2012-10-19 03:43:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605e1e3b4ca1df9972b9865aa343af91fa8fdbfefcfcbe2e5ff94985122479a0 2012-10-19 03:45:10 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605e66e46ac86618586a9cb86a35fd0b8923e00855723b3a2276bf69493255e4 2012-10-19 03:44:10 ....A 11629 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-605f283553c2684c2c4de1d986c69ebcedfd54d0971ace4a60f5992ce308213a 2012-10-19 03:43:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6060325ee9e0b367ab2f5618e6a8baf9dcd691c607fc869644775111d0392b83 2012-10-19 03:50:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60604e50beb339f8e17f56327a63145b15297ef819ba0611d817c4aa63e1f548 2012-10-19 03:52:28 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-606068475716405b7a7a3993728d768d6fdeee9b0f29b2cd334ebe01ac5ef724 2012-10-19 04:01:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60622935d0ec9277e39e2cf241bbe901f25f3869a1e4d06718b6ff94c7673208 2012-10-19 04:08:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-606494d6bda87ccbd33045fdaac61581333afdf97968c8f6f9e3ddd57bd1f378 2012-10-19 03:52:04 ....A 11669 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60661b329171c0e623245d459f94979b221c2b555baf018f70e87497244521e8 2012-10-19 03:46:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60666aea4496f46c7012a65df017500be629e99e12b81d70b2c60721d22cd4df 2012-10-19 03:45:28 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6067a56f73ccc782274e1077598937de93a3d5c89941ac6592dfe21a1fbac957 2012-10-19 04:05:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6069171085b9db3d1765eef92c573eff9fd65a863756d295e85fc5e068a2542c 2012-10-19 03:46:34 ....A 41678 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-606ea423f6a97a1050b61ce2b543d9613a6c34245337bdb3dd94adc2f7ed4ed3 2012-10-19 03:55:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-606ee1406ce593eb064c0c2b7a56aecd4846df10c9206e30a6ae0e23938e7774 2012-10-19 03:56:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60713c3897fc42722a97131a886b8283687be6c1e77135518d3241ff4fb6ffaf 2012-10-19 03:44:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60718a7905f8d5a9658b92bc7a4abd89b7c10bdb0089d64ed1cabaac63343d68 2012-10-19 04:11:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6071f774a6ae601ea9707f8c52eeee9b36ce02e52a047ad530c8e935c4401784 2012-10-19 03:43:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60726ef01cce210f14d557d29441e5326f9569205ba966884d63737db80acd0f 2012-10-19 03:45:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6072cb5f7ead042550262385b1c3d531209b4db5824a148386f090ce674928af 2012-10-19 03:59:14 ....A 11067 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60750668259db0db32de3979442325690d8f14a86acfe77bcc56f5a06ef7444b 2012-10-19 03:46:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-607ad99df2257a463985c5b1c05dccaf12799e5e94354022647a8b38f1e8470e 2012-10-19 04:05:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-607bab1e561aa4c10f229bc6bfbf73f1997568c924e2d084f08c91b228fd7c12 2012-10-19 04:00:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-607e9971ac24711ca29c2f8c445876dcf2b5aaf325847c6be44ef525ab88399e 2012-10-19 03:42:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-607f21180d331e98b601ab13330a1f1439ef682cf08fa2d1ec23fc216a097f6a 2012-10-19 03:46:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-607f617a2262db5968520a5d246cf6d85f2b35e8993e85d88a2edfc2759501c8 2012-10-19 04:11:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-607fb1715be273ef99084df264db95f087b66279a16f68c85df650a8a5207046 2012-10-19 04:05:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60816bb3073dcd082898d7470c21423383c12b201238a4e5fdf25d17e80e2c74 2012-10-19 04:00:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60817f8480569ecc9979aaea8b96d739b7b0ba1109fc1f3fb0f5e2e0374f4dff 2012-10-19 04:12:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608255205e5b09713aa2adeeb3141bacd87b8a50657856cee56332dbd57a53a5 2012-10-19 03:51:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6082adf1ae7bf76457342fa4102d845b0f9b85943d6f6e11f586560c82fd0b28 2012-10-19 03:44:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60832fe4a1c5a870fe595f51df0f21a3a09f9ddc4829824ddc54c36eef1b122f 2012-10-19 04:10:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6084c12e4ad0837ab67f45bf73644ee892ba9870a743901b519829a5b3c3e359 2012-10-19 04:07:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608614318f3c9ae390c99cb8084db1dd5701a0b20ed0a675a32e79a641321529 2012-10-19 04:20:54 ....A 11366 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608642b7f3579eae9c7d015fd797e373bdf17e1f589dd5d614cdc71d815caba1 2012-10-19 03:53:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608687555550d71347cb0d9081fe51fde2fd2a645a0d50081575371a738acf82 2012-10-19 03:44:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6086ded18e7682a5e1d3057b1ec77242b3b55f1ef13338e99f305b85924fda1a 2012-10-19 03:55:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6087cf5e04a426f3286252ad6b3eeef72b092bad55ae1765032126b69d6e086a 2012-10-19 03:44:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6088f3a986e6d2b2e973897cd25245fe0fcbf6e182b25d5e344c8cbd49e2a4a6 2012-10-19 04:11:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608ba8603650b301d9091f30ae7ef0d8ad1cab9beb8c3e1b4af41fd281fa5ddf 2012-10-19 03:51:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608bce7c9e4dde289ceadfb8116411238255c62226a53c98f13cbb9af2bff70e 2012-10-19 03:55:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608cef63e1ccc55a16d3f91d176552f7aebf1828c522869407f7990ad9829723 2012-10-19 03:47:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608e6977c57351652429cab42362bfb1e095f1fe0dd8e283ee6370452eccccd8 2012-10-19 03:43:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608f2c773fa7538e9054b24ce4b6d82348ec8aa4d2d9e02f7303b1b14f009bce 2012-10-19 03:50:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-608ff803879f056a2a1e3f3c6aa9f261f8ab4988daf8324aac63e479767eb586 2012-10-19 04:07:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-609341898acb0ebd1fcbc39f107d3a43bdd9a522856fd93f73165ab3d732259f 2012-10-19 04:07:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6093d037bcd89625c48cf789126c9f44272a42399ca734dc74b85f897d7801aa 2012-10-19 03:50:44 ....A 59656 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6093fb20d8240cd293176013ca908f8be4538574409500e58f9b52628edb81f4 2012-10-19 04:07:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60955d119bf1ec5747817276b3403e1235eba3ec82e1e7843ea300d208031d55 2012-10-19 03:53:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60975170cbd73748b5eeb70b56c3f69aca629580db0c5c3105215535d016288e 2012-10-19 03:54:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-609aa63cc09a4fdf9e13737dc095a6433615ff060323d6901de8826e56779cc2 2012-10-19 03:53:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-609f0c99dee258939c095d033aecbd0a364f6c6938644c9e8245b86d78b745b0 2012-10-19 03:56:32 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60a5f195936c48a10fb192a16afa9b8dcfaf582a7e51e02d0f8f8909ade72613 2012-10-19 03:47:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60a717d60e57c9e37267d03569c8cae4958bc0dc96c67d867a75590ac0ded688 2012-10-19 03:51:30 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60ab747a4acf4872c1c1f5097c9660a21ca85a628ca256a090bf73f2f2ad07b6 2012-10-19 04:04:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60abea22c570725219239856cca0aa40db7ab5d1dfde634b7b5e72691c395c81 2012-10-19 03:52:20 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60abf7520c67ce19c9f050e6b05070116f98ff335b4666f48f69845a64eff9a1 2012-10-19 03:49:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60ae23867ee5dd9713a2b8b379cece5683a754c04316fb5f40845ffc182196ff 2012-10-19 03:55:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b269df3af1a3962db8948a2cf9dadc626d83fe4c18dd04bb680501f0c04c49 2012-10-19 03:54:04 ....A 36085 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b3b36eafef11e0dc4ae55db0fa7b8f4c964916b8eda6c84a98f83009f39492 2012-10-19 03:54:24 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b4688879d9cc48ce45f0497eb944900b99b4ed249ed828fb11d4aeee5df5fa 2012-10-19 03:52:30 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b5fe6d8a535d86498daf87b224d96c8f8ab7e84f2bfde359621aeb168b0f65 2012-10-19 03:50:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b799555c68415bf098dffee0a37c72c5d5a0fbbc62b90b8d0193f19c828db0 2012-10-19 03:41:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b7fdc911bad907c53093ba21f7f51a65aac824838418ba6bc15830a5193367 2012-10-19 03:42:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b82edf2a92230afb2903317c5d6cd8c5770151f5744898c9ecdf05d0c2a103 2012-10-19 03:46:44 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b87cddb7adc60087020b210b29156707907cee850aed1c1eae2c22e538f1d0 2012-10-19 03:45:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b89d6620020cbcfc01be697877bf8dd059fe08dcfb3cbcb985f70008ba36d4 2012-10-19 03:54:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b8d986a16938d9a591d5d36659ad24808ecdd670efdd67050e8e07a2e52c31 2012-10-19 03:45:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b926c493511405a954db25fee3a7d582e58502e376f00443cdef6df9827491 2012-10-19 03:43:44 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60b96d25001b9a623cf62c6973f8b71cd435dd6ab6b020deed6a8ddf39bb33fe 2012-10-19 03:59:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60bb0177fb86fc2756966176bb8c50a21bf3ef9f234e6c694d626750d96c5139 2012-10-19 04:12:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60be5253714d48c3557f9c9414aa3ac121771926bf7b3426fdee19bf3db2a117 2012-10-19 03:48:34 ....A 11729 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60be915d1c0edb3b1bc6c87216d41dcf8a38e20b0e2a7970e26158d5f0b2b991 2012-10-19 03:58:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60bf5b931b1d7eaa8fe55d6ae77b6943946a12488ad7d2b1c1b6db27f9c22e5c 2012-10-19 03:55:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60c7a07a52b904f710d7ca2b26eadec326117766cdb26e3f5ebddef58bc8d08e 2012-10-19 03:48:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60c7bf42452f5347a4fa5f1a5abf58ff6e604dc106e1ff94d262cc80026aa978 2012-10-19 03:45:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60cb1da77ab206a41e225c256bdab0d44f30e584be6ab7878b0cfaf71fb26685 2012-10-19 04:03:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60cf3f6201cd8a38d83441153c5160912e17d4930fb28e7904c894c9db1ab290 2012-10-19 03:53:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60cfa652f98a1b34127a4b90ac46cf406573155f96e4d493d0d83b6d29326f8f 2012-10-19 03:53:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d0d121a8d3f5a52dd4308478eac620e1f6c108924c3b7bc8d7205980fbec58 2012-10-19 03:53:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d385b06eb15690adff4d19d9fffaa6f5ced8a5e1cf6a7bddd535b3c8e5bd5b 2012-10-19 03:42:04 ....A 12298 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d3f3f501de1844a7749892bb8502486c4cf0d139ac664c66a42c1a4ebeac2a 2012-10-19 04:05:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d41f57d6bfaf9fb19994342012a4820c258a88ea6ade2dabd8b2f3e19be8e8 2012-10-19 03:47:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d5713b5c1788a8c29df8f3afb937a79f45996486811b73b718a3360c467a0c 2012-10-19 03:56:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d64e3f3e6a77817b7c801a9eded8b68dac78b755aa2f059f54c37c9edf1e09 2012-10-19 03:53:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d7c91fcf9aedb839ca71602b0c777c40c448243dfaa7b3e74d8d62f0bdc916 2012-10-19 04:12:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d85401f150d417e68890499db088306469e400732d25fe1631120a9a841a0e 2012-10-19 03:46:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60d8a1bbe9e552189946e044291a0bcdeca1c710052f8110ecaaf45ae0ea9e8c 2012-10-19 04:01:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60da84e57213caecb76356136dc7586350f9a2f2ce3510264d4652e982c227f8 2012-10-19 04:04:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60db0f4ce4ce9222451525c3653de282ba66a895bc649bfbb3dd290178c9a818 2012-10-19 03:50:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60dcf21e0f0fed98ca1a57fa6fc8a06fcf2c1a3aff0e8ec5c4c6193208fb11fe 2012-10-19 03:51:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60e66eaf1d996a176a7f1a5a4971b58e6118bff3a4a23a40ebd5f8c0857d56bd 2012-10-19 03:49:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60e879cf7d051fd618aabbb1a0ad87eadb9fb79558bb4c8768665f1105ceee72 2012-10-19 03:45:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60e9531378e0e4f9cc118fa98a7691e6ac8ec8e60b039cd778e4cd970fe32abf 2012-10-19 03:52:40 ....A 122087 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60eab1b7b50e23fbc589ca84271781727839ee3f66a80b827786e909243163b3 2012-10-19 03:43:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60ebaf2785d48d518062613caa432cf49103c2653bc8c2c4a063396fad1a0437 2012-10-19 03:50:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60ec3326953c121b340ac7cf88edc11779b8cd53da1570ca40204108336e818e 2012-10-19 03:45:22 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60ed326fa6081aa9750dd31f514d959327df12ede76e2273e79e21c67ff64446 2012-10-19 04:01:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60ed8f6c78826c16649a26a2bb7efdf9b78f6f46f145f562714f2337348f85c1 2012-10-19 04:03:38 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60efb7fa279f872dc0a60d7b60526508639e1c249abfccb0a7a21fb48ac81a23 2012-10-19 03:47:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f1bff47b7ca811d51817bab10ad6827f5ba6ab0c1202e2831bf78441fb7124 2012-10-19 03:48:54 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f232c88d04a96a7106756b8b74f59b2ff88ba808464b4635ed2e78c1734e0c 2012-10-19 03:52:18 ....A 48358 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f32d5793b8376adcacb4ea18f20ce9c4c222c84f0eb7312b8bbfdc50e61e18 2012-10-19 04:07:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f5a0a4f3b345a24ed80edde00479b392c619b1bce23b3104aaa22e4562ab85 2012-10-19 04:01:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f6134c4e9081a32464c553b8338bfdbc35fb426d61bf2c69fa7479b2a22aec 2012-10-19 03:59:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f63ef938c24758a754f7b98c14cd29930eb8f551e5deeb6d8d1523ae2e7f62 2012-10-19 03:52:58 ....A 73952 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f7a8639663410a7b47891fff076c6aa1449d710df47dadc4a913ba2c0cf0bf 2012-10-19 04:05:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f8911aa9201038a98879684be66427483aa219fbcc09f073a5929f04eadb91 2012-10-19 04:07:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60f999fff6624db21db6748b6baa2becbf9ad872cc56cfd8e5304f333a07d98b 2012-10-19 03:51:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60fa48ec8aa27a63833d26cc5715be4fd12422384af327fbcffbd6c268381e7e 2012-10-19 03:48:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60fb5995cda7d03d40a286257445d940e78d82a592d37bff7526dcc567043170 2012-10-19 04:03:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60fc1b6ea5ea87d61913f9a7a474761d5a28ea7cb06ad5b5ed2801ea6695a529 2012-10-19 03:59:54 ....A 12439 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60fc5e51e89680549ca4ac5b10f2a378e97dd74c60c31b3d68bccc58713b08fa 2012-10-19 04:05:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60fd81df31cece63aac35b2897043c593823e38ee047678faadb03360109f607 2012-10-19 03:53:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-60fd93fb5d6a921af4e14fda98245d9caa1efad97b8c95f2f3b7dd8058d2a364 2012-10-19 04:43:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6133347b9450cfac4f02cb07412101917a75711522f6b9d03da547b7ea972940 2012-10-19 04:45:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-61538b92c039bf331d2d1c75bedd337b620b6e350f647533242dcf005ca01972 2012-10-19 04:52:08 ....A 12213 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-61bdae063cd36bdd84090e71760614ee051ee915b76011e9a0fa62a0a8509ef0 2012-10-19 04:50:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6231b4e7e070fdc958d154ace9f00b4e19b8aee8dcabafc0eac80f055f89d454 2012-10-19 04:49:42 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-62c021f87758a625ec5c1f371311c166733a0fce120774694cb5fda9a2ef002b 2012-10-19 04:32:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-631c629006ced8e64246236b80210d75e3e1db81aebdf0d4ff5330fb64cf94f2 2012-10-19 04:52:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-63d5853158cfe50769b7baa420508773691a7254e4b07aae77bd0053460220f2 2012-10-19 04:52:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-64f208ee15c74757b36e82e11e4db256e4ff9e9a78817d1037f8cf566c5443cc 2012-10-19 04:56:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6526809c0eca445fb68d2b87c7fc539570abe02494c4d73920572a6ea9db956c 2012-10-19 04:27:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-65ff1e35ab874e83a395baa0a87c7fc30d360455532c7ca050c2c8bc61e5d005 2012-10-19 04:42:08 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-670e039572d1819ce60e006c41fd03f0cea08fda397cd25727a271be3df71501 2012-10-19 04:27:28 ....A 17839 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-674ea268eeb66e69163c6781a39344b90cd650ff06be30f6a7346a0abea49f58 2012-10-19 04:43:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-67cf04d5faeea74785634785eb125e7265571e6f49543e3d4c3d412bc9301558 2012-10-19 04:43:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-68d71c8b53f704547d7283136cb62d7634b4fbcab475c0669466c63f680cd147 2012-10-19 04:50:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-692c6434493841e91094f498540c3bce1deb37253a636ccf954914966a1b7415 2012-10-19 04:52:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-693f6d199a671e5d2da158b1334e697ece5891dfcbfe932934254a4281b66240 2012-10-19 04:25:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6b4cffc481db0c72c18d071e0a2572212ee1f11c4035ea14c47dbb80fc91f0dd 2012-10-19 04:52:18 ....A 12063 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6b93ae7b90f3e9d88a6d301286fc07c0a2977a59b2500db1906f3a0c82308717 2012-10-19 04:42:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6c4d06899418c8d0aa2fb61ec9d430165240cf3ede2dccde69a9764cf94ac067 2012-10-19 04:57:02 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6c529645ebae3b2f908bc264d719968631955d3098046dd44612ba4ea18d533a 2012-10-19 04:51:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6c90ee40b0ed740662c124ffc341fa4026576e7a03b92ea99a59c14b3aed78bf 2012-10-19 04:28:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6f413634f2aa6fba9ffe9ec2095fc2a4503bd03de2d1fe498fcc55dc1fadc4ce 2012-10-19 04:44:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6f557c231a4a035dbe2f55aa47675b84c4df701358bf606300bfd08916a880d4 2012-10-19 04:39:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-6f90c47f1954ef69508e868656accd6f63b4b3109a1957f1c89ca28ff74b3c24 2012-10-19 04:51:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-70619c041fd0715c1c9ed9d894ec44b6c2c81075d6106402d7ecd4d599884c17 2012-10-19 04:49:46 ....A 12270 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-713bb1f5142f57ccd79eb7e9f08616d69cb4c8c945933284207c02345ddd0636 2012-10-19 04:47:20 ....A 21910 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-71ed034af6b96cdcb227cee5bdb19ed7c77e43f5176022cb00d0e7ed21b51a3b 2012-10-19 04:51:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7206136e33acaa560493512c38141f7772654c41a97bdd8b7e6baf7cfc7314c3 2012-10-19 04:44:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7210d2ced3a83add3eb2661769381bcb463cdfa806219a17764b620ad15daec6 2012-10-19 04:36:18 ....A 11016 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-73204ba5b94dff70b40a88811f2e5ef0277a7e8d61acfc6498aec09ea495e1c4 2012-10-19 04:47:52 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-739257fc5d0d7af88039e5ec6140d5c3cdf2f04ecf96aa2a79e2155e483407cf 2012-10-19 04:37:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-73c673bb99e78a9514b03fe563e3fb62d56df1e44effc6d31f01aaf99d0acf57 2012-10-19 04:49:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-73e2997bd212817174c83b1d4dc82a82ff0c01d3528810668ae7e68ee95d424e 2012-10-19 04:30:58 ....A 83854 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-74483903b4cb9a189bbed03c1cf7aae2d4970f4d501dafc2ab69ec6799c980c0 2012-10-19 04:48:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-744b10a0dc3ef2a159e6ea65a763f7c7488f431f61d5783b2f28f8d79dd3ee9f 2012-10-19 04:46:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-74705a9d53eced90636945a99bfdc0c4ea543ca51f509233e395e1c441ad92f0 2012-10-19 04:57:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-74c37a1989e6cf1c3b09ff4a74477cf453e90f8f0eb95d095dc3d9a9254c4e2c 2012-10-19 04:25:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-74d974303260f1af49de361fb8d3793dc6d9d7eaefbd1994884ddc7472e91e90 2012-10-19 04:48:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-74f0314f566bf2eb14334fa2d02e9bc9c7fad0879fa4b36adc9dc907b5567742 2012-10-19 04:44:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-753a12f61a2aa53c0d6c24956b023e630c1b33944e0ebf1816550caf5babeaf4 2012-10-19 04:52:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-75ae144a40689afd4a37ac85a507746b0b41cdc035c6077e957c0bfd2bb67294 2012-10-19 04:51:30 ....A 12372 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7608fa03e3831ef804182f3f22d3c5a5b66ffdce0ab24fb6475f9ae5c975935a 2012-10-19 04:47:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-76752a0d7e2656ff3affffca8c62485097ed220e8072d2991d407456c2f4f37a 2012-10-19 04:55:38 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-773fa4bf4caea2cef30bd844e889ee0ff95d28b4fe10cb4261e94f2fdf463aab 2012-10-19 04:48:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7746cec3ce295511a2d5b90c7834c4995fca9481bbda0906a54c03d71c844844 2012-10-19 04:57:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7775b68c82639b55f67df9f58a7b4ddc88e8c0746776d0537e77c16b9ee84ea5 2012-10-19 04:52:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-77b77e4199e17460053ff867b6fdd15671be9d673a8f1bbd6d76e30289c4d6ea 2012-10-19 03:34:14 ....A 23685 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-77f7c5dc561996a38aefa25d23a78f5a74029d74d32317a6171733ed22c76595 2012-10-19 04:51:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7843f3f890c4bb08c5154de1bea9c9f370923476742fba602b7e236a768109e9 2012-10-19 04:51:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-784cfb26c6a31685feb82cb50abbc6fb8a275ce216e215a6b62bf9c1aefd0ccf 2012-10-19 04:51:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-78d31c94884ed4826d6a0e2cd9bea673bc2053862a98efb3668b3cb17d0c4e51 2012-10-19 04:40:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7942881b186e04c11fd41184cc7dbeb558434b4aea6a4405484e99cb5cd17e68 2012-10-19 04:45:28 ....A 12240 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-795c42084e779476afe9330b41d862f19458dec4be425a5098f04fbe7a31b90e 2012-10-19 04:38:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7ac39d6f0df8968a170f76eb69292423476c41c6859807dc5c1716c532a37c2f 2012-10-19 04:28:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7b088cd9d81aba0977a7db539902fac623c046e434d67dae8694007f2b337174 2012-10-19 04:47:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7b14c681063941cdf07bb69de0230e6ff79645bb4cc66e35a4f71de6da8b11e8 2012-10-19 04:46:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7b277af39654082948d24d762c4cdaeb2c605e44c4af46250a5cf8b2f2ecc0e2 2012-10-19 04:54:48 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7c1282a249523d510035a9352721b38ce590debf1a57c00c7543f2b6782fe258 2012-10-19 04:36:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7c49d98e6fceffe180035d1a216b0f4fae0f8f03690f318868060ca1b2021687 2012-10-19 04:46:14 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7ca1b2165e1d824eac001593b0bc2cfc47987f20c7790d5483524c51f585b3a0 2012-10-19 04:50:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7d0b26e6d4898e087b976e9991d846ecd93f406a49dc47a1d94db9b21fdd17ec 2012-10-19 04:37:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7e31b545470ef395aa0a2761a3043c8d068e0bc80f00f155739ad452e4bfaca4 2012-10-19 04:50:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7f451b36f2299a46bce1618d9603a6f23818143d2754dbfbe93da933b311a49d 2012-10-19 04:48:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7f717fdcadfad78eed11acdf9649722531b377c9737c423e121a5889d5802fad 2012-10-19 04:43:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7fa180016f08484248cdbeab21e1b90e3b384410646a865c312c2f9a7cff3685 2012-10-19 04:47:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-7fc6eb40d369ecedd81719a95e6b439dfd9207e635367e425e99376254220f2b 2012-10-19 02:01:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8001394e36972b9b6c2dd6a0d3c532d3238e613813f162307baaae04cafb7feb 2012-10-19 01:29:14 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-800b6563b94ae7c5d70c6108066262fc57c4e683e3d0962f1c76cc968026c3db 2012-10-19 02:54:38 ....A 11880 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-800e30e6f522d7fe691d92da7aaff06483c49acb924a4a181c2b3eb48ff2684a 2012-10-19 02:24:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-800f677fd6b68c5bc28d0a7c9010583896b3f33df0bfea782763c9e51db780fd 2012-10-18 22:45:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80118fb0c83627116b56b2e200d95f43094857de06e748823a9e311a72bee5e3 2012-10-19 03:14:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8013b7adde6b6c2327d3c5884db86ea1636434fe5d667684be42725eb4b96d50 2012-10-18 22:34:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8015ca19117dab82275373a16658f920449f47309f6c959988ac3f61d65079af 2012-10-19 01:52:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8016b6f8384bf44ee490be126426ccb6aa50ba3f217186d936e4372061068c20 2012-10-18 22:45:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8018a385704a4f27838fafa18c82df38b7e37cd2d542e5b5e011cc3eca4d946c 2012-10-18 23:07:20 ....A 46427 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80192158f3512ebd2fbbc8f3e714d68064ac3faa8513614287bc7ee863b3be7d 2012-10-19 00:20:28 ....A 12678 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8019d512f173b80450cdf72f69daf296327ac730d00fae9b7b2a2fe4b96c2f37 2012-10-19 01:58:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-801d019b345dc4d9bc33b31a2062ffbb73a466e51277e53b6738325369e5047a 2012-10-18 22:50:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-801d07f750d30d518dae34d690992364358453234be39d61aaa59c06335e8868 2012-10-19 01:17:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8026c7f90bc59cba09252479418a7ad06427a2cdb7c82e410be3dea6b267850d 2012-10-19 02:14:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-802be09ef4ac5b92b8dedba340c4e09e8b1d160227e5de0a817120f9ac43e873 2012-10-19 02:14:14 ....A 2046 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-802e18185b28f2b8051602d682efb0944324de98804bd4a5432a66f7efb48b61 2012-10-19 00:24:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8036de91ae3dc051a2ef520149d44c2b3fe8b15c2cbaccc96e5c62c0df166dd5 2012-10-18 22:28:44 ....A 11300 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80371b58eff16ccb11c3d6af7995958b898d171c423844dac4be2c82d52effb7 2012-10-18 22:28:54 ....A 46310 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80408019e973e53a51852e5bf143a9fba1b7d7594459a24ce66cdf27f80c22c7 2012-10-19 00:14:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-804291aca7d3cfbfacb44ec4d81aa18a64c533eebbc6583e4b76fe211cad61be 2012-10-18 22:53:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-804400743c618009daa82f4a040c4c5411d275db200080c6a3261dfab20c0b36 2012-10-19 03:36:34 ....A 16398 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-804deb90b5881a228cc3b17cb90eade3b4445da5f556d64d195f44ca7075be47 2012-10-19 01:23:40 ....A 11768 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80537c99056e4a66bc61c8adb69a9828d2bb6b588a0bffb133e01177a5f87226 2012-10-19 00:36:02 ....A 38448 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-805ac0ac06c64f72c9c09715f04205ee6242f5a0fb8de1de8d36f23e483fbb85 2012-10-19 01:11:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8062be0c49196e8ed7379e5b491476d8f51eeebd834dd1751c340ca6630fae4a 2012-10-19 00:09:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8064195412f3a39957cf77c575e8e1e521e375818fcd97834c2a1ad4732a85bb 2012-10-18 23:11:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80651d1a26a4fe46099aacfeba7ec3ea78d9bb58b36a2571a12f8d59d309cf9b 2012-10-18 22:44:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8066fe85690e0cc775ea7b9f6ae14bae7e9d40afad130334f344913e5e63ebb8 2012-10-19 02:26:24 ....A 13622 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8069f232730611451b65372ec4f979da329d444a485aff8a25a5654679f22c18 2012-10-19 02:42:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-806e6ce5d1a8df1c607a1e713643d5c2e9e745c1acebc511f80742154c327fc8 2012-10-19 03:31:30 ....A 4273 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80722a026bc4b6be7a8b8d90872448d52b968dfe0189284e334717963faa83a0 2012-10-19 00:10:40 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8079c343bdb5389d958d848ea3e4ec3c1d8ee1667edff06333f480109f2c3c2a 2012-10-19 00:55:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-807a13080c64f071ac1fad00b51b1a6914687a7695b2a5ad7fbfdcf7aec842ad 2012-10-18 23:37:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-807c3ce7595185d9ff86f130b426b16a7f79b3aaff9db2b443db17392a46b4c8 2012-10-18 22:10:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8081fd249fe8a87abbb9edb8562f7af4430ae8e09b8fb1dd47b4f77c269484c7 2012-10-18 22:39:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8084491d273dc360080667adcaa2108e821370cfabf0584280dc13811f20de1b 2012-10-19 02:46:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-808868fea72674f62ad3ffdf6e056ca78edfab54e1d7527f314172eb20b53247 2012-10-19 02:01:24 ....A 46489 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8088bad1322c8761ff7aad0f61898cc9716f503e1be85b67210ca84d2dbeef4c 2012-10-18 23:14:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8089742028e13585d4edd15dcbf358a0bf8da06dfe3522195afc676f927c4684 2012-10-19 02:14:42 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8089b7b60624d9326763e42d115b162d645025bbfcc3fef1736874e271311a54 2012-10-18 22:15:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8098e0bb14a2de9f8b9e39816e5dda80aed550abf0e18d5a770a9da81b01395d 2012-10-19 02:32:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80992776163a8c5f055e63dc5dd4e63e739d839a154a0a1a079d991c23e70549 2012-10-18 22:33:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-809ac00f2b1c8b3ee387b794cb06fc19b650f0272bbe178089bc512e7b51bcec 2012-10-19 00:41:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80b2dcfa7343715d77686dd35a19cc7e648e48450bcd8d468db71568bf7eba7e 2012-10-19 00:21:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80b38cd060a72bc132680769710a633166d7d48abe92695a02dca558d7af5d1d 2012-10-19 00:07:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80bbac5c7ad70b79cf79d636741a962fa58ee2e7b8b450c37096cad31cbb246c 2012-10-19 03:38:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80bd2b52abe1f1dd21f2c34ebe81fe4099687e3dd15888039949cb5c4047ce2e 2012-10-19 00:08:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80c105f1868d7c27cadfefe8c6a558f3c75eccc06cce2319258f5eb7de973469 2012-10-18 22:54:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80c17860357ee71587dbd55e3f5af3868784cf9b3ed944f43ac9eadebd64d7fb 2012-10-19 00:20:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80c41917de9274a8574e126d9020ff66cc9266ea0439cb83b8a014eb0e5f59b0 2012-10-18 22:06:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80c61e5c2d1850c405372d93100043f417933ed74b860d63d2ea06bd427a26a4 2012-10-19 01:35:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80cc8143506d1c925296b7193860a8862e56d3cd5cbd8e00aa08726686abaab0 2012-10-19 02:10:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80cd62454f94073000cb53e9b02e6384fffc4956e1f6ec60d1349175bcc78b14 2012-10-19 03:19:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80ce1f69b6af52af85ba03f1449f262a144b6b49dcb4b0953884127ad6adcd76 2012-10-19 01:53:54 ....A 12354 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80cfec46ff910e7154964daee8aa83c113c004789c1b512eb99a4151a4e0f5ab 2012-10-19 00:19:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d46ed59b8f4939bf0a3a49f6e1957af58995a0bc7e58a1fbaebdf8577ec39c 2012-10-19 03:23:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d478be33077f71cc099a764b4672b7e4ae5b91fadc04e7143ceae31f10c3e2 2012-10-19 00:11:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d479fa106bf3e9a7ba07c2882115a5e8f05c2431836c2cded5f183e075a17f 2012-10-19 02:35:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d48519a08b925fac557d3a95cc4876d93f329081642a5c28d5421f8fd698a5 2012-10-19 00:22:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d4c2874b40b013bea1345bbe92cb994ac3fe4fbe152cf536aeebf534a86232 2012-10-19 01:22:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d7c10fa584be1b1878c3a42ac5b284fe42ae6b9679f613701b48362958c2a6 2012-10-19 01:23:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d8781d9182e8f242a35eaff25c7073f2ef292daaebfde669fe06f5d96b9dcd 2012-10-19 03:11:08 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80d9fa7dc1e623800cdeb04046543f1fb03bb322637b496a238d4c5b325d406d 2012-10-18 23:29:50 ....A 12632 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80da6c1233586796c3cc25437fb408c3321ebafb90a9cd4da414044733fc1e1f 2012-10-19 02:31:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80daad4e7c8fe5d79d389c4856c49332282fe98203cc03f8ae89d34947e0e017 2012-10-18 23:13:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80db06f05d758f40085735a2ad73b2f705b95a53568d07959f7b3827873b35a5 2012-10-18 22:40:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80dbaa12214ceebdb6c10e109d325819f3efd47835563f75a3b01c23da187759 2012-10-19 01:33:44 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80debcc40ae7a8b50db7a7e4ec73696e303d9062fc04c8a2911cb88b7a0cb805 2012-10-19 02:09:14 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80e188f54f336fa032b49882cd2d323964b48927752eb16688fefe72727386f0 2012-10-19 02:21:12 ....A 11424 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80e4605e9dd2ef6077006039342f907dc26bd2541f9d32a1c4968f0842da8093 2012-10-18 22:37:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80e4bf2a1f1c38f5637954f2ddb71f2c6c87e817ea4d61ffe1f2a6ec2fa35382 2012-10-19 02:17:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80e6c6c84474263b629f7021f829ade395cca1aba15d18bb0c04b51f1224a3c7 2012-10-19 01:41:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80ec32b036163e4f420cc4115a0f22a6b50993dece4f730a2877ccaac9741846 2012-10-18 22:14:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80ecce6fbf43d60908780c75efe111bb243d87969720234ff440695621793508 2012-10-19 02:06:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80ee64137b199380b3b2b2533a1945f2b74975c65355aa4989b452042bbdb8be 2012-10-18 23:16:10 ....A 12327 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80efcd8300a51af9252387ec2a1240ba6493f7c9bda56a22f02b4dcc69f6d015 2012-10-18 22:50:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80efd8d0bb2692bf3c019fcd55c6a435d03f50043c9e02a0f603ce2f8c31fa9b 2012-10-19 03:13:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80f46280a312a4f8b71a43c358ce740ad2b30672f816a1677765d85bdadb49e1 2012-10-19 02:23:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80f4da6bfc7136add43feeefe232b864cd98f4711fce225106a52dd636d73561 2012-10-18 23:32:48 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80f81ba32f08e62bad410766a7ab42ea6e916d03c48fa9bbc1669bb9b4afcff4 2012-10-19 01:53:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-80fe0d32a97a215b5d328b86ad095fb710434cca052331b6272d6faf456ba8dc 2012-10-18 22:57:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81005dc7a1d9b3e50ce3cc06c0d90ec48946b4a8411a36fd2c7280e977a12c4a 2012-10-19 00:44:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8100a4c6bfd6f465c0f81d03c7b640015dd00bb7f279d86dbe098e1903575ef0 2012-10-18 23:34:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81035621c4d7cd16a84c9f22541cd8adea0cd0fe6aa8426a31241929b3b70672 2012-10-19 01:52:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81071bddbb1ce46fe49e007d42e3e3bc4359732f5ec800e3e8546492e41165de 2012-10-18 22:42:54 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81084b2790803faef372132a55f56e0e163e97ae9e733d9051bef85ede008348 2012-10-19 02:10:46 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8108ec2ae0d55053618ca8ba2f644cc6a6ed5f44604570ea0b22106969e84786 2012-10-19 00:16:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-810da54605c8b3a51c0ca518b3365afe04cb892b7ce5195406c5884275eb40c2 2012-10-19 00:38:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-811121b39140daebc98db1292b9fb52540fe643b0542371a898edaf26a043df8 2012-10-18 22:58:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-811128710c401ac03c9ad8f013e2ee4c4fd7d2ef390f8ecd0fd701f57228cab1 2012-10-18 23:38:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81113821099ed7f5cd1640f9bda5fd619f2cf637372e71ef3166cac16ad0457a 2012-10-18 22:41:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-811337316e5d901c973595a73cf1e6bf3f0d9daa21e29f4f7e7b380397844196 2012-10-18 22:31:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81154085728d7f23508519736dbb5bca78b01f6182172747763232f8a87166fb 2012-10-18 22:58:26 ....A 45823 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-811bc13cc5282cd321f6c571ec5b06164727686a8e96ca11eb66ad469ef0ddef 2012-10-18 23:27:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-811e7c0f7c4d52b1e8d881b289fe363126945bde4c61afa6ccc666dcf9784ba3 2012-10-18 22:50:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8123eeac0849b37f636eaa8566580ed8f21e3c69e1214931e05ea890df8e6326 2012-10-19 00:09:06 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-812507e3d3e1affcc72bd54b7d089ed981d543eb7af1f6801d0b0e6d971b3b4c 2012-10-19 02:14:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8138ba5d998130104e68238302776041af11b1e137b28bd06efe4f953a866f4a 2012-10-19 01:41:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81396ac50bcee732caa4c940863cefabe4516d1a6033eb2ee13ff7bd20680112 2012-10-19 02:23:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-813ffb541e990b6f726e9a8456d11f21c2e7aa168848db3f69c44b0c2f51004f 2012-10-18 23:59:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81404eccfaf9688ddfc5da5535a0a4ae04d6e1184a0d8db33aff897f3139fbeb 2012-10-19 00:45:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8146c6dec68860fe13f72f265be3fe008c87fa9834445212e3159107843ff206 2012-10-18 23:31:00 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8146fab558fcae134a25f4e7db78ee28ffbc53e893b53281af295c8cdcaaafbf 2012-10-19 00:11:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-815b38641e4f892f1556857ed5115e648659cd1bbb539de0f52196af8b22909e 2012-10-19 01:30:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-815cb69cb2fd7123fe7c19488779bb68251799d4b40edfc54afcfc96880588aa 2012-10-19 02:34:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-815da6e1eca920440be7d9778344b7ce9e205f94638a6dc2020a92954de1aab3 2012-10-18 22:47:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-815e5c9b3ba3c46f2098f690aa8d99e085108f48a3059424ef83a996005ba36c 2012-10-19 01:38:32 ....A 36153 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-815fec075849e9bf369bbc204aab73b6c8460ac61da394ae53506ecfd0d33807 2012-10-19 00:04:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8160bc0888327bebae00df7385538e50e0d165b745f8a7c7efc4029eb9dcfa48 2012-10-19 02:00:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8162e9c0f0e2ccff9577f8c8493923f96b17748d1baea6d6c160bc6fac9bf250 2012-10-18 22:41:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81630539db05b4ade81042ec3895e7b72b6c1050d3fce5ac0a48c3acc4d2b11b 2012-10-19 01:32:52 ....A 35912 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81645e5fe9a63e017f1ba6b64c610d764956970916263b3b6ffdb6feb4e990d6 2012-10-19 01:51:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81666f3d3c194dde8dd81c39731f4ed48e9bfa3fff71112e20a029143711419b 2012-10-18 23:42:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8169f621dd4f720da813cadb4b422872c341452d4a14517438515caf6a9edc00 2012-10-18 23:11:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8173aa690047f6af54be09fa386e0b1a7567d9c90092b8ab57445f6a45f0b884 2012-10-19 02:52:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8177fef9ecfc66b44d2eea7038fc36dcf6e2edd9f107332b5836836bc93fb19c 2012-10-18 23:11:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-817830cd97c13a1e468ca7a810cabb4b7563f3959d500b1bb30c71740de18209 2012-10-19 00:06:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81811686c5c83cd2d45eabd7c09e093385c312925964e01a696fe833b734b0a1 2012-10-18 22:44:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8183550cb85f23f39224ca5b30ca51e6bdc9d327ca8205ed737cca52b6095fdd 2012-10-19 00:15:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8183d854fba7735ea3db0334bb897cccec6207b60f0790cff9a86866c11be957 2012-10-19 01:54:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-818551cf390a1bad261509ba7827da6d7d7ff54dd00c8ccb3c9cf58b768d2afe 2012-10-19 03:08:34 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81896bd2539617248716c10dc10f33565214ea1006e4d94e17289da416065a88 2012-10-19 02:31:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-818aabaf094f9c24cd4a666dc5337107a64957ae12e17166a8e1e1b6c9a5b365 2012-10-19 02:21:10 ....A 11358 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-818b732f7d3113a77f698cc7d5050c2c03882c454acb0116ec2f528a10e31239 2012-10-18 23:37:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-818b7567946a5dc56a5c206ba921ceea69aac772901c3b14d3a8b9569f54d363 2012-10-19 01:47:00 ....A 22389 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-818d3ca310c48ef716551e75ae28a688bc02f00c575ae7e491a5f10cbe56d11c 2012-10-18 22:13:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-818d5e6a0cc9d928132ead0b86103f7ebbdad6001f7dfdd7e9614f4ae4f88cf6 2012-10-18 23:11:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-819080909406619ccb0e36a846576da3d47b7942ae4958fa018fb3bb1ad9cd28 2012-10-19 00:28:44 ....A 22824 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8196f93171cf9e2cf5f0f754dbde8a8e3f8080fe1722bb65c60d37d4c066585d 2012-10-19 01:23:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81975ed0532873d015a630994e6f16970dc410d79357bc3388691fbfe880e6ac 2012-10-18 23:10:00 ....A 11928 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-819aed0a02739a92a966f39698f48134c9001c32c56fc99399a4afb72b1aa270 2012-10-18 22:49:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-819c5adbeedcc7d157289a9b1f57da1a289bee37bec3b8737a2c74bc328ab9af 2012-10-18 23:08:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-819dadf0789b4c863da055cc964ed2c73c98a0bc3e98ba3ee9446cdf3df5ac17 2012-10-18 23:15:52 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-819e6467dfff09c08bd9dc8844cc0bbf000abfb78b904b63588927a123a3828e 2012-10-19 02:53:42 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81a04178549c6ee5b3a58e04d627972bfb988f4ec8de668ccce3608d4ce38aba 2012-10-18 23:40:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81a0d371fa4fd9c66044cd7bab73605e5431b2f69576a344ac9c4bcbc1b0a102 2012-10-18 23:09:34 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81a81def2ee60fd2f4ef754153d53e2bb95011da369770dd3d4e19a3cc666616 2012-10-19 02:41:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c1b5c9f4ec249d1c9fe2c321e6baf5c9f1962b6e556188ef52a6701417b93d 2012-10-19 01:33:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c33a82814e21b6b110e49d70cd1212ed094a7c84c2a9a79b2a7839c8f6f904 2012-10-19 01:24:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c694835f46d9a900c34ec4799a8c3386c425910809e1a9076b7b4b79f8f934 2012-10-18 22:49:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c6a3d06eaa3016aaa6b935ff39b4082e4dc88b5dc0c6fb12e3b17cf0067710 2012-10-19 02:46:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c7c9e680033e08554b6fc5518951684281f98b91847352bfa93a4affa58d6e 2012-10-18 23:27:16 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c8137584609e1f75c1be965dcecfc0818688b5ec6aeed749bb78626a13aedb 2012-10-19 02:20:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c83059fbf949e1df7c71f065fe2e3cd8d728ae6b53c2d7055356ccd0cda558 2012-10-19 02:20:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81c87dfc0d76b7c0eb0c3aee0a7af4610f4df2a8078c653a45b1dec8e9600b45 2012-10-19 00:47:16 ....A 11826 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ca5dee474707e3a353f9927e27f54af1673af88acd3a0a61a7705198edce16 2012-10-19 02:54:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81cc696eb5041cebe4f5e6dd7dbbd204bcc09b36af0113a1e51c07ec5162a9a9 2012-10-19 03:18:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81cd9a3fcc262296224a493eabadb8238b8502edf401f66f946ff2a93faaa83f 2012-10-19 01:59:50 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81cdf7c8911f9b32484b67c35d4d869e51500e38ffa13496be243239224d3812 2012-10-19 00:43:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ce7278da680db46a8a8600310df83adc1ecc6fdb7a36b326dee83bb519e7d0 2012-10-19 01:28:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81cf50ea6dd1c9ba44b43c4d5842df590dfb930e18482d38c580f027f58ce141 2012-10-19 02:33:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81cfe9c54b7688d02b28e2f703c280596c5dc9edb7bc636f2396aa046a1a2a87 2012-10-19 00:04:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d1bcee63d1cd3d4de9051a9a6d42245b4a975d2ed94f6e99400f55d17cd58d 2012-10-18 23:26:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d20241dfda382acbf2091e6313d87ed614c9a42d0a9f2b474a79962bbc4d34 2012-10-19 01:43:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d3febb61d87b8dbec4d9af62791223ac1ffd547997785bbb7d592afc47d862 2012-10-19 01:13:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d44383370e552157f822efb0bf96015d4a45eb86e40e1ecf783c018ba26533 2012-10-19 02:02:16 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d5f05f6429264dcccb47d1da19ac2acc2636cbd9d5570ac5542e6f44dd73be 2012-10-19 02:57:22 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d736cad636256ee1254293473f0d54cde937e35b26f1a489581a7b96841d8a 2012-10-19 01:23:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d77ab5c3f4ea1f070be91251ae25e3575e0bc2e93e7353732a347b663aac41 2012-10-19 02:05:02 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81d79ed815c864ab2401bc6f9c72826f0fcf639f7c58e27a2c0cf5b318575b93 2012-10-19 01:50:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81dcbfad3eba61698c608995fa8dce3a262455c9218184e4abe4be4022c01f18 2012-10-19 01:43:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ddcacaab054e5f4efd4f1e953901932d777d94e2d7443e8a6afc0873796d80 2012-10-19 00:04:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81dfc341863e6106c2c970a9183bcae5977232dc044213e7e2c8297f1e38268e 2012-10-19 00:48:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81e4a46971747a3921f07ded8121d2f389f1aeb84e244dee754d904822e0842c 2012-10-18 22:45:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81e5c2c9121c4041c6990ff519b250a7391bfb948a336f23d27e3f57cfdb8e7c 2012-10-18 23:32:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81e7c9fa6f3ab84b05ba714691e626dfad41a47c37a98216ffab8207a0971005 2012-10-18 22:06:48 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81e891b43b262d3db375986c5ef98f6a3d5d06d3cde4db0907a84f7cca270109 2012-10-19 01:55:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81e8a1586b7d97a3141c230d847596a776e3c56cdc51390e4f2f878d0c827fa0 2012-10-18 23:08:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81e94fdd02ba30695471ea73fed21910ec2c22e0d1e48ae80ef5d3a919c1fc0f 2012-10-19 00:55:12 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ec2668d920f968becd40174baf4f2046b5ab562c88a33d74fb5fdd8f9a256c 2012-10-19 01:27:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ec581f52a014cb89e4a5384fe020e7839211d2f6f366c0165e033f35116854 2012-10-19 02:47:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ec8b83424b90e12fdecc8dd5064e99afe785d6fd6ed9ab0b6d64638a6e7cd4 2012-10-18 23:46:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81ecb81d3e3a38707116ae566f24c8170fda4a73279cddf2b122bb5db9a2d485 2012-10-18 22:59:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81edbd22ebcea91d1dc7f8a9272dd7532f0dce1adcf9f0981f8c123ec7468100 2012-10-19 02:35:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81edd33f92727338e82200ff0d301d93acc7d066680c6d2aa68b427d18ef2e5f 2012-10-18 23:38:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-81eebc62149ccfa724473281c7637b804188fee1c578f5e69a94ac2192c1b422 2012-10-19 02:44:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-820ab9cfdfb282131585f959cc2d39992e48c1d5cc38f60360f05c3e18aad242 2012-10-19 02:46:54 ....A 10962 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-820bda8061002f9b30b39d1b0a802a58a64db79d3eff3ffeb31ac2d8e899425d 2012-10-18 22:46:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82139ec72acb92340e0f80903e970d21fa13ae5119def7da8c22f84550b07611 2012-10-19 02:38:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8213f6a8521d8dd8d821b9d71bf02318c35a15106f7380f62091a6c9473863c5 2012-10-19 02:12:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8214ac8179b5ab25b13b1dd25d9bbd3f00e19c07259fc4d71935bda31a1b6ef6 2012-10-19 01:37:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-821677262083261538e2030e0a63c6eda60d6d7b088c1a29f5acb3525decc573 2012-10-18 22:49:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8220a68bffc0a588c35e522ea8ade65609f48a07b54a703fc02c7865bca21af3 2012-10-18 22:45:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8220f572655bb5ce226e13e16b767e517b08326d6af99047acac0135749b6ce3 2012-10-19 02:24:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8225d078b9147d48f0610bfe2e6129c9c68b90c6be232121ede50b3afb467f43 2012-10-19 00:08:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8226318fe92595d5a252e33e57415b35b290b62946329f8f009c22cebee4b505 2012-10-19 00:48:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8227d5cecc4a2865361092e3fac246267629d8423d90e8f4942c7df043cf42ea 2012-10-19 00:15:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-822a05da59384461bfa462ecdcd25102cf07bdfd09fcd28d1ad683a478e9e8a2 2012-10-19 01:55:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-822aaff30526f2c7b8c8c75eec216adf92d93e9477c12e00f370adb8a7ea85ed 2012-10-19 02:16:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-822ae7dea63331277693665de344465abd6b19db8e276d1274d18da2750625bc 2012-10-19 01:37:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82307795aee553735c5aca8277ece9542ea332df2d863f3383cd6d80df302298 2012-10-18 22:46:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82322be0094c8bc671299934af4cfc080b9f28ff9413b54146cb241990f7129c 2012-10-19 00:54:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82348d694e3f91fc43a688945a61f8aaa6ac5cbb0ec9f8e10cf07f64668d3e96 2012-10-19 03:07:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8235b8f2105c6c98dcc99ffbec95e1a47038cf97dc49c93b849e66b3f0a22a1f 2012-10-19 02:55:56 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82386a722bddb80172be02f9e888b1bfa34eebca2d876c1471930aede35671d1 2012-10-18 23:06:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-823a3bba1484bc36c3306ece80e2b99b7b8355bdaf4426335c9e3381a81169e8 2012-10-18 23:10:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-823b4f8eb08815e2bd6487007699c6f1e59596be20e401329bb96a7acb342af3 2012-10-19 02:48:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8240fb842f773e83cb0601d9503df4683f47d3bcba3fc76086e25cacfc86935c 2012-10-18 22:35:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8245231793ec4c6bc89a59122b59444345d8590c4373f8eb056c071c211d540c 2012-10-18 23:36:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-824699139f4c3c9f4d81d494623644ffa6dbf28709005ea2df4bf66f159f8697 2012-10-18 22:56:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-824b114e2e21a23183c8f76112bd5c268df8344fd75e741e2a36c9205744d2fc 2012-10-19 02:36:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-824e4ee9d929cecd652170d65818ed80d55e6d56728dbd5e629f86f995dbae5b 2012-10-19 02:26:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82515b644d84e4cb37db4246aae27d5e7f8c8a4ebaed5ccc8e672c4b83849eef 2012-10-18 23:54:44 ....A 12418 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8251b7d22535af436312f3a55b8b134bad94b1a4c84119b6f52144b21fa86f7a 2012-10-18 22:11:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8253f102a9fe148e14e60ba7113182925e3ac26210d9a0b27bc601feaf4dba0a 2012-10-19 01:06:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-825ad490d90db248914a1d9c3831d1f3df50b16a448aeedc02b96e47d617b5d6 2012-10-18 22:55:58 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-825bdc86fa5977aa4be540d12f4022a165f3f40111357e0a309acbfb43a9a0b6 2012-10-19 00:14:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-825c65381bdbed03fde4fca4d8dcac6106231f5970865e03d6073fe0f8b270af 2012-10-18 23:28:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-825cbe9e51bb1d61ec51396f778e042d51891c48975864a7a07fdb8d3c356981 2012-10-19 01:33:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-825ec2dc5772e8fed3223a754e5219ae5d21f76d0dea7b2033625d335a5a9ecf 2012-10-19 01:39:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8264731b5b3e3ae06d541dac6618aecff9e889ecff173c04869cb125e9df2639 2012-10-19 01:22:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8266fc05e4b19425e05d6e9a63e5e9ae6a4b49f031bcf8f4717b05d8cff26f41 2012-10-18 22:43:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82735b3181e50a5e7cd24c86fb3825f763222e5742503857355af43f16b216c5 2012-10-19 00:21:08 ....A 15119 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82767db5dae76f27580ea5abaacfec9d79e44892f44548f1f4c681e70f8bcc47 2012-10-19 02:39:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-827b968ba4b2447fa09f0f63c20e3321ac81725383605fc7fa77935fdfd221c1 2012-10-18 23:56:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8283914ca40d82bb280b9caac774aa5025be9b639347e3e8c3a0232e1ae965b4 2012-10-19 00:59:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8283cebd59440c04e76cc4781d01427702414c522eb57bbab416b52c126aa9bf 2012-10-19 02:44:26 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82856fce822895b512e9156147a2afbc6a7a7123b837b2d2a741efe3dc86536b 2012-10-19 02:14:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8289a728d674b50ba1c51f68c8a2ea149d24794a074a3b739cec38032f14b02e 2012-10-19 01:57:18 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-828ae1055021dcb3773a53878e20db18a16078c3774be2787570a076a5eda96c 2012-10-19 00:43:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-828b93cdd87b5d0b43c3ec3900ef6e048a0044a5d1b3ce03222cee60bb6407d9 2012-10-18 22:33:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-828d1ed138c454ad76432ddee2d68e29685d7d2e41eb1ea6ab3c89cf42f3ed40 2012-10-19 02:31:16 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8290988463fabdf0842555673f77e5b60c67e90d3bfbcdd5a95d2fdc93bbb1e7 2012-10-19 02:31:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8292494c622eefaff7ba1edffa8ee895abe58b21f99f355d612d7f25bae600a8 2012-10-18 22:33:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8292aaf2c4f8b61608889a9882e21c04bfaf339bff6cda835af300fed36aec00 2012-10-19 00:39:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8294f014cc9b51d3d39112292675061a8d6d60f4dc03e669a0e5ed6bb6c0f913 2012-10-18 22:17:54 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82987d753a896db66ed696b5156eb8ae72fa7614512b3c0a5897e28815acdd00 2012-10-18 23:08:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-829d68b8bc0156351e49a2159fc92aedf11e0b55e395b67784b19002279ea9e8 2012-10-19 00:45:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-829f61448612da32beaa6d6378867f3d32f4ae6efecf3bae8b0ece0f0ccecfd5 2012-10-19 02:41:28 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82a0547604273c5517b6663db06227cc4388a1d3a7c6da1c1f593ad65a191f46 2012-10-19 01:38:26 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82a09197f7736eebbef901e81d04293878bb275828a56ddaed2882fba9af6576 2012-10-19 00:09:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82a1bcc19d667881f801d42b3f8c7043bb2cc7a27c01bdd49fd94aa50f39c3ec 2012-10-19 03:11:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82a2196d51b692ec9eedd085f3f23200b842fd831a16a853f96d691291922978 2012-10-19 00:30:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82a9024cbe03777bbc12c8b3f7a43ff70ad9eee279989745033d38ce871a2732 2012-10-19 00:25:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82a9badb2e9af2040c660eb6ce98f5f2626595613a790974a00e7d343a063d87 2012-10-19 02:44:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82ab0fbef4d5632081fff639e8fb290a81950046a9de7e2a925fff3350997d86 2012-10-18 23:04:52 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82abaec5dd06ae36c1bbbd60f62f09c6b9c79f7c0c29d2801f295688c1dfdb95 2012-10-19 01:15:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82b244ac0ebaba44698d46f8b4dbb28cc9f94b8a8cff271c12982459e6b25683 2012-10-19 00:41:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82b850c9aa63ba9e1ee0f5c920b6cb41831068febb980ddfd4cc9ad98a7a6970 2012-10-18 22:52:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82baf077ce0c5506d31ddf172fb290b80d23285de17835d241e365a92aaa044f 2012-10-19 02:09:28 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82bb6add3afe95a5d92d076d69222780edaae6fdf5643bb3e06ea8a997ed489f 2012-10-19 01:27:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82bcb5a5cfcf9806e34c687237904eddfdbb5d2d3f039c4fae9a9015d0cc2906 2012-10-18 23:21:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82c08a352e50351ba8bfe7a5407bd060a81a62103002a97b14cdf0e70baa0573 2012-10-19 01:10:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82c394d29e4a9181ffd1fb3bc5a6781fcb70459f94e61a42eebfb0b3710efb74 2012-10-18 23:53:58 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82d0d340fb868347fc2b0471f20cae3d63ccd2673953c6551a3a4462628cb550 2012-10-19 00:41:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82d5d7bf8f1a34d29c20c6a2ce37025d8dc3fdac930a3b602ee38704edc8d139 2012-10-18 22:19:04 ....A 12380 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82d65894631fa5a3686d4728467806153ae0ce1df681f77d52807642f47d4c27 2012-10-19 02:00:48 ....A 11409 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82d6accddb11426bed74cc8b932b0324613f045087efa51272782b3e56018ca9 2012-10-19 00:36:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82d812bdc387f8ce794eb826f76d4cd372e368dd09d3516f3d8438ef985925ae 2012-10-19 02:00:12 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82da0dec2cc9de93853dcc99635c263018e69f6c9a40e744e581caea2de7b68a 2012-10-19 00:16:08 ....A 1191 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82db32b33d34e6dae657d5c7b8731cb5482213b272a3c4482d423d04b3c78155 2012-10-19 01:49:10 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82e3a7d5cfd2822a5c815b10309bfea7510003ae7e0ca4d118aa961afc8a02ad 2012-10-18 23:21:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82ef949d9db1071a868702f6a2f0240b60fd578fb4571aab141b97a2f2174a6b 2012-10-18 23:32:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82f2303140bf8cf4252dd2e82126f88137f090ae0fd42d09814d1f394265f89b 2012-10-19 00:41:52 ....A 678 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82f23d761af06722aa4a5ad7e3c1aea20957e383db8934a8574ed380838e8165 2012-10-19 00:14:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82f2bc182245fffa7a0b2b232d1828f3fc0ebe3f3e3c1036324c1bd976de28ab 2012-10-19 02:47:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82f69025a54724f28333a39e14f7b45a923e361ae0c95955c58cc29d67b06f8a 2012-10-19 01:08:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82f972c73e905589b2c0c98565086e6a0742dbcd13fda2df3993707eda234b2d 2012-10-18 23:14:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82f9ef3289bb7f63955cd846e4e33f7e4b074d1e904ae7e1fd1076c9a89e185a 2012-10-19 00:45:46 ....A 33621 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82faa7e124719ce534ae4e874ece65d0d319b2aa9cb0ebb552ef90bbb8b65c3e 2012-10-19 02:11:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-82fab25a04e8f28802180bda312c870fb3bc3f2ebefe82a97a3f62c999b3d830 2012-10-19 03:15:38 ....A 12407 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83039276e3859f6ef36e92c9cbefed9e04b0b8161a5b01d901f7effeabc0ebaa 2012-10-19 00:43:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-830410305a81686a34465f592b3db30d1933fbea392d0ad53be4b9e761e0a7df 2012-10-19 00:23:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8304fbd301cc37078a64acc8e6ea2a1ae2fc89cd9c39a26b51f86f63d7dc923b 2012-10-18 22:52:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-830dfd9b6197370da758492b2dcefccb3387eb31dc49e22a932ff6a0d12f64f8 2012-10-19 00:31:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83113e8e88b30ba6163d2b6082240cd6b31e8f38718ea5c7b43323a6bea43e99 2012-10-19 00:03:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8312baa13f06bc215dffeeffa4cc99429ca19afb6fe04a2895cf7ac4dc3fbed4 2012-10-19 02:08:22 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8316edfc5041173d12d0804e327aa407ba5be638daa4561905d89ff1129c7f6a 2012-10-19 02:47:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83181cda7847ea213b6664b00cb6a9c4ea8058145ccfb8d9445354ed8b606648 2012-10-18 22:49:10 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83186d1078378530ecfd12aa343d8d6516a44cfd953a6fd1b0323308e3150fbc 2012-10-19 03:06:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-831a2124b935dda39d833a3b866522bb292d05f13faba310bb1b2cb03d6ad148 2012-10-18 22:50:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-831a8e6b89c60891a4bda15fe841fb7fdc906737cce815530378f4fb12fc669c 2012-10-18 23:06:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-831d1ec15c9a18e699c21802f207825f63792b5c5b64dfdc8b4254c95824dab2 2012-10-19 03:18:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8324bde0e6c3df72b36d46f27d79d005c6f53573cf170de10ee6200f42d7895b 2012-10-19 03:02:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8327783c62688181f717adf66b878a510b3bf5f42ceff22bc0640b9364f137ae 2012-10-19 00:19:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-833107d4e2c779fed185f47be8947ef9b08e91e92000150a36639d4f8887fe11 2012-10-19 02:41:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-833215916be173a0d24d691c076506a36004a30c0b19963fe270a9f91daad54c 2012-10-18 23:00:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-833266734b7286eab0f0b06451b14edf6f420a9588a0b11bd95c8bb4357b6f40 2012-10-19 03:27:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83328a91a6d21a56ce284c95dfc512b082b0eae6136d9de2860e69ab39de0efe 2012-10-18 23:02:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8332ddd76ba6d94983b870bff2c7f7cf6cca50aa5d91629b95587c81f57a776a 2012-10-19 02:30:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83352456e95b0b495b45dca16974d01597086b6854e9494278917f73315d8a7a 2012-10-18 22:25:18 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-833a69936415932f7829f77af04a8a1f8e7844570f475f6f3a5ec75e3b68f92b 2012-10-18 23:19:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-834215f8bab7dc9bf1f20d390601eb9185a3268ce0040718dd10a1a2ab6c6ec6 2012-10-19 00:38:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8348397d9c41d274e895c51ffea6d98d3146beb1e4d36f9f1181d03f33f5f7eb 2012-10-19 01:54:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8349a9503669ea9b53a7bdefa957420f610156fa51233250b84c2c814c40763e 2012-10-19 00:27:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-834e0736490b4e8591e8ce86ba98425afde2f81a463e9e21fce8577a6a9981e6 2012-10-18 23:21:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-834f0fa4e446f6298e80eb9e0e09a17c2eb3f3ffa2a59bb2e2ab5973d221d750 2012-10-19 01:54:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-835038832f9c831239060e6808dceede540444a2a03d91821e0e539351cf41c0 2012-10-19 01:22:18 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83518e52db03700dd95c2560c9080a57b8820fbd3cc03fa9f3ef42def7432b64 2012-10-19 03:20:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8352bf08d8acf7fffe036de78ce4905a1cf0d39e9ab02ef89d2af4284b8d4c5b 2012-10-18 23:45:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8356f9510f8300ca0fbf47b08a8adcc4104a27de3d1b6969a87fbc2043ac54ab 2012-10-18 23:39:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-835ee49682691845799f6815b2e8dcd74a78b7f99ade6cece63583e49b428278 2012-10-18 22:08:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8361e8eafd9000251a04e3ab6acecd2d11f77da65c399f299a28db291ef78ae2 2012-10-18 22:37:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-836e4628c4cd83f60ef3b9bafb79cf8e4a1a5b12244b4074f7493f178335f88e 2012-10-19 02:14:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-837598488c66732f3f12560513ed9f5e1ba477e62edf300c9eccece8ba92fe77 2012-10-18 22:34:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-837ab28234d11f17bfa0935a8422d88b57796c68e99e54e3441adb06cb436828 2012-10-18 23:03:48 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83876ace07c3a524fe98c02b53c32a53ebe5af942c922062b85a61b6215bbd46 2012-10-18 23:03:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-838c1ba11e275f3aae2a5424f6915ac838dffbd33818e97282194808183eeef7 2012-10-18 22:39:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-838d090eb5604cc7eb7cae002efa5395d295b6d6089ff5ed9c8e9a33727a0d3a 2012-10-18 22:55:34 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8390abcf2c8f60b223cde1619169ef4ef61cdf5982dac5f4957c7ea7bfb1550a 2012-10-19 00:28:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83916a6dec9077e1303f29bae48eec68c5f417a07bbca5d7bb4f5524dd5a5f09 2012-10-19 00:52:12 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8399c3ff6afba95430616e124c560f746164ff9807434e8b1b9d346204f06bda 2012-10-19 00:06:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-839acc16cef384e31011504b0dfd4ca7afe288d9cb58d6b8ee3a75c2ce8752ff 2012-10-19 00:46:26 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-839bc00f47fa0f66232d48d53c35581800a9f3c2a8fab5c5887a0db0baeaf51f 2012-10-18 23:40:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83a08f7015d93163f6bacf4a6d45a894b1b43f80fdf5e7735aafd0efdec15ffc 2012-10-19 00:19:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83a8cff9419f4f51c3e9df67aaec5fa703991d26d4b5f248fe6190d7bd358f60 2012-10-19 02:26:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83a92eac4b529c41f8d27c802eadbaedcb652994dd71bda358f35f9a35e9f45f 2012-10-18 23:03:46 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83b0361ee025b5755091c350de9a6313a89556b34e6f277a229cdf358d1ad7a9 2012-10-18 22:34:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83b14363776120f8dc37966734ebd0f48807660d4c4c00e79aae3234df2152ad 2012-10-19 02:54:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83b5b01062d00d2195245b5dbbe86fe17c45493f1c2e7a799bbef117c18610ab 2012-10-19 00:56:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83be31e8442d56a6c3d12fd66279275c295c410b6967aaba8b8ae0aaea5e38fe 2012-10-19 00:04:18 ....A 11470 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83bf5a527840d62d978dda9a34ede0c9b72bfca92b91ed62e9b06420199d1481 2012-10-18 23:51:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83c1197e4397cd75a6fdc52d4fbac65a824ecfd8613de8f037e17067ef786682 2012-10-19 00:48:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83c49e5d7f0655114ffbcb56edeb4890156b917731ca8a22c190e9a02ba9d361 2012-10-19 00:12:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83c59f8658ce852c73de65a54a962118139bd32f6b7b16d2127942ead2755a2d 2012-10-19 01:32:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83c724f4e6940b4e381d16391f90ef8e511612077cc9e4573f0062d44d2b6658 2012-10-19 00:28:34 ....A 686 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83d0730e35a0a56903c8175b7b9f38b7c0462f57958ade5b79fd6e2a429657a1 2012-10-19 00:31:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83d4d7154b3e30eece22bb8762b55edf311224948670cb06af69aff8662a5fdd 2012-10-19 02:16:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83d911be7dee71bdce3e656afbcfa1ce873d37dcd2d14a934752238cbee98cd4 2012-10-18 22:22:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83e0caa994cb2019c6e1036ef8681ba86f986c2846f37e6feb423102b1e0e17b 2012-10-19 03:07:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83e4fc439baed96db46185b3ad45699e247a24b23bd74228b91b506b95f48154 2012-10-19 02:45:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83e50ade7862031c47bc3d6b9dc210459a1bd8d437302e844d252eaa6893c724 2012-10-19 00:13:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83e93e516cb1f4a2c96c78385abbeb533c053ff58d136d53034e57fc9a325164 2012-10-19 01:22:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83e9f96783607397cdaa17db14df9ad53224db405f3c9be3eeee89d88d0b5077 2012-10-19 02:25:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83ea97dfc9cfb9d66aade87e781dbc5af6be89e3ee1f2779a89875c3be8dc29b 2012-10-19 02:53:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83ecb589aef0710ed781b2c26480e0f4e20e3f1db3308b6b866b89d7ec88ef0c 2012-10-19 00:49:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83f3fd1b638541fd162f0e3d8fa07cb43e3e7cfffe624e88a63e0bd433cc93de 2012-10-19 01:43:22 ....A 68792 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83f5c920b5ac743df23ed127341ace325087b3b0c532207ab5629736754dd69a 2012-10-19 00:12:14 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83f74355c8b83c7187d37cf906156d01827e2b52fc11e341223298390fafc19c 2012-10-19 00:14:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83fa03cd5002acb5558f380ed5accd1bcdc3500058433309df3009e965ac3561 2012-10-18 23:09:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83fe8133bb715f1d14f56ef1e078947d0683c4c5c6f94dbc0e2983ec648ce9b1 2012-10-18 22:23:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-83feec1412393635acfb2d22e269c7e7b83e9132596a8080e6dfcd5b75e1798e 2012-10-19 01:37:44 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84014e8847bae54aaab0058e3e68938ffca69b708047c2921e2976f495108341 2012-10-19 00:40:28 ....A 9445 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84044c03b5684623510ff389c466ab289b88db355876fb5a5e5a54248ac1e717 2012-10-18 22:14:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-840864b0b82be591ee17b41e8d88cf996495af0136cbc12591bc0897205671d3 2012-10-18 23:19:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-840973f9548ac13fbdbb2c14ac820d151677ac0f00b8f643bb6d42d376a47dcf 2012-10-18 22:42:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-841079b3f1ca41886c1939e9a8b596ce65f0fdeaaa99d9fadd5cc6ec528dda8b 2012-10-19 00:47:54 ....A 940 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-841080ca74b11c01f16ee08de52d3f7b7adfd02ad25d1e54824143e5b52faefe 2012-10-18 23:55:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84108ab2c1e93f15ba76b038807e8741d0cc036ed5b476529019d27114541fc8 2012-10-18 22:09:38 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-841092e7eeac26015454a05a0432f1b21ef0d91f8bba55a27cf7195a39561e88 2012-10-19 00:30:40 ....A 11886 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8417520d03c8bd356b28b477935ec35ff060befe899fde0741308eef97f022de 2012-10-18 22:50:02 ....A 16595 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-841786826f96a3937c0235608bc1e435ee2b33460ece926585401cfb880e0a78 2012-10-18 23:21:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8418b0f4f4807bed43d68873ac49587d26a431dfbabd63bc50a4e7d3646eee09 2012-10-19 03:28:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-841f78fc521cad2cb2e708e28060690134fdf44d40bf5893fd2b62a1d7a0bd79 2012-10-19 01:09:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8420b157c1611cc2b1bd80f437d0f45854d0ed368437b97484d3e2afe3bc5baf 2012-10-19 00:34:34 ....A 2820 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-842af3120d652a8d959c9ac7ee48e574bc88fef0d81eb18541b410f2756327be 2012-10-18 22:37:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-842f3ad3f36a94ec9fdd53c53488be0642158db477154a477812cf8dd981aab0 2012-10-19 01:54:22 ....A 7878 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-843199d5c6b000ae84d48b1d65681fcb48e6db1e9819ca10a4aa6d231948eff5 2012-10-19 02:09:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8434bf18e9d7e78dee1c08bc43cd346ec880c8fa6917b7c02c53d2a885dc622e 2012-10-19 03:17:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84399e869ef4b4be157f4d11532e514c1ebf13412dcea95c8c430717f445aead 2012-10-19 00:27:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-844940a8503d2302724555bdf920b959341fd83f516b272c6dfc66dc888e09e0 2012-10-19 00:15:16 ....A 11825 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-844b618954852c5eab12a8e0433c990c96821d2485aa4acf135923240e1c42ad 2012-10-19 00:06:10 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-844eb0dccb0bb217ec4a4810dbd1f2a7abca452e2c6cb8cdd69db2e1dbd6d72c 2012-10-18 22:38:02 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8454ccf8a1d7741aac3e983283fcab82866cbf8a7cf838690a2529c3468f183e 2012-10-19 02:23:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8456b4e5c6306b496f6ad182d3fa543b8125703751d99633c98d15bbb4fcd533 2012-10-18 23:20:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-845b38a3e12dd1f2a7c66f97cc26161bd7db1ec223bd9bab1f9af10041cdd705 2012-10-19 02:53:40 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-845bb45d0620be028ed845e9ab4a2cb853d1bebcf09d11323ccb34f62de104f5 2012-10-18 22:47:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8461d947141117fcd43fc21ce511713cc95f5734c337f1d9f67aca21007a0be8 2012-10-19 02:53:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84631b65d4617e5b5929c2083765f93cb24a89b054a2ab9ff89efb6e5f6b2dc8 2012-10-19 01:42:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84639156b43ce05a3fa3cc249dcd78359f3ce1c92a7c82c795c3c15b8f9ae989 2012-10-19 02:41:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-846648262da4739991e88d9bed146699eef43dab8bfff1e518e308e2625d4b18 2012-10-19 01:24:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8468a35fa0c0024efa6a69961ba2e0ca6272a255d071c2251301506cca93a301 2012-10-19 00:03:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84696773507f62a0d4960d10f3cdef72072d6b897115a17af717679635a57e05 2012-10-18 23:29:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-846a2353ee04b8d41e1909d89dd470dcb3e723e87edee62401a4a03d24f1466d 2012-10-19 03:12:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-846b2066a8b69630f46b8b301f75c594eac4c7439b8b373fb136e5b2a5c5790b 2012-10-18 23:57:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-846ba8b896558a9248cfd223918f4ce0cf499d20f8a54afeb82000d96f466a90 2012-10-18 23:06:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-846e35ccdd6de3741532b475c33bef5fd689591f3df5ef9d486891480f4912be 2012-10-18 23:20:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8471c78a1cc6c03d7614aaaae62f8443d4829577f7da7ca4567176adb9e3dbf3 2012-10-18 23:12:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-847c469ff286902b89893ecbef63f537cc2a5845ebc4814f0c8ce0457b28bd1f 2012-10-19 01:32:44 ....A 11430 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848046d34f5f2b310c6f99272ec22f28b58d61e1ef0bc5a63e67a3d8ffe81029 2012-10-19 01:40:32 ....A 11916 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848068240625c0415dbb89329f16246af8ab1b0b3cfd6c414887eec3ffbd741a 2012-10-18 22:58:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8481ecd6251f20f11b45c2a749b56be8a5fa9756ee0685db2182184b850ef73a 2012-10-18 23:22:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8482dc68a2a292b0dd4e88198ac140394e0512919a630e0cb4f9722a41863e50 2012-10-19 00:35:38 ....A 3769 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848388c8b234e4e55569653ba6cd6b0778a67634e1991631e6c188707aba9bfb 2012-10-18 22:28:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8483a015e76cbd679a6d10863fc0ded1619b80e650cef63cd4b6f88325d359eb 2012-10-18 23:37:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8484667ff3118d691e87444426dd4a65c5e41a0e0c5516e1ff53a0b84b1e48ef 2012-10-18 23:27:46 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8485e26e9e177bc047c317fdd6bd66cee32198fdf1fa22437d6cd08715dfcc4c 2012-10-18 23:08:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848624768a842b747eccd328272511f27875557bfdad5d7f2f0d3739604c64ca 2012-10-18 23:31:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8486fdba30758c1534afb4f311d6214224b43940beb9de4c966c33e0cf3ad8e8 2012-10-19 03:15:58 ....A 18714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8487aa38f440d90bed2b2e589494606c307ddc4c82933bb4c9d259b67223bb7e 2012-10-19 01:18:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848900070ba37531172d2125d9a36c9ef2b5d12bfccf22e221a009f6acdc9f82 2012-10-19 01:15:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8489352650ed74291f8f6c93418a589d80f0d093782e016992f03fbdd8c41afe 2012-10-18 23:01:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848975456e59da15045a9dad79f72dff870db79085a8a97450bea90d08d4e795 2012-10-19 01:27:02 ....A 62851 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8489b0fb68ec64c72b262d620683891df644f4f2277d6e589666360442542a32 2012-10-19 02:08:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848c0a77e6af60a73ea8a69b90d1a11d395688c20d45e77714f28bfb0e4e6f06 2012-10-18 23:21:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-848f269116d7fa3c13a6266cb09b54ba84d08643591357906878b50ab5649e0e 2012-10-19 01:30:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84a601022d841faa805b30ab342cbfd5c33ad3943c8e8887b57405f3ca58dfe5 2012-10-18 22:34:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84ace7718777aa895de69bf69faf2f5e6bed2625e678603557cee39d1bb9e0d6 2012-10-18 22:43:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84afb8a13644d6fbd2dd6100f17ed1baef24d32a597bafeb2714b803c27dbfec 2012-10-19 01:13:52 ....A 133055 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84bbdb6db3253071a37baaf9e64271088ee053070a67521f631017854f4e6a09 2012-10-19 01:20:04 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84bf4a7617d450e36e234fa1b5ef4a54ba925a925384fc75d97faad9a2a8cc8c 2012-10-19 02:32:40 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84c0ea041a23da4b0151e213ea462bdbe4bbcbb975fb41344b866b7154229a99 2012-10-19 01:54:02 ....A 60670 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84c1a6cb2970f081b7f865b314e34fdc4283178898b3ebd3f93c62e560117425 2012-10-19 00:11:40 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84c2e9a00586bee463c72ccc27cd554a9fa426cc8af5adeec3bf71cad7da8bf4 2012-10-18 23:19:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84c516803cee3317951b44f4a6f3003e7282fe25a505ce3a827507872b5acf9e 2012-10-19 00:03:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84c71e878f1ee16736d199cdb49e6281c0defd1ece60823e66fa145dd82a961f 2012-10-19 02:30:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84caa7fdefb623156417e543247264de70597b1df26c94827b08d87147bd83d2 2012-10-19 01:38:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84ccc307eb7e5bf7b496c4403f62791407f17260e05fd671df7999f5e24f9481 2012-10-19 00:04:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84d26b5489d1aefb5e3215e61c79561540f82444ebf969ec398e875b03bfd809 2012-10-18 22:14:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84d4bec7273c744f26f8a93915af879c1650e818f80cd2b6f26a8d173ce4ad09 2012-10-19 01:41:40 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84d565d49e3788d5662595ad8f966559f9677cd2db24ec4ace6bf7cb9a2b3470 2012-10-18 23:06:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84d5cefdafbca5458ac61edb21fdd2d9086c2cedc3194c58ab09758cfa2258c0 2012-10-19 01:26:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84d6b08fbbd695fd9072202d51acb2417272883b8ac9b9c4de99f914e6404110 2012-10-19 01:33:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84d90d02067ebfd7e91d4e9498d6640455b1a1b17a002e1431f0cb00efefdadc 2012-10-19 02:11:14 ....A 9763 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84da01ae0f184b8f30838305d8dde3bc37e1d380e8edf951d404efe2e0418d68 2012-10-19 03:13:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84da1b107cf27a5af2399be09fabeb22560d0c4ba3a1fa34b4656922b4498005 2012-10-19 02:00:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84da91159a6c31a515f96a3e0362a83c2b12f78aa743ceff4921bd43a3d39d0b 2012-10-19 01:51:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84db2b7c5501e5267273678f650cfec0d4580f3ee3684aa041424da99775aca0 2012-10-19 01:31:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84dca3d487f612f2cfef0abca70f7803abf70d718550389a5856a88f6ce80e12 2012-10-19 03:19:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84df5298c90e4b3f1cdc1d47110c9cdef89983352a16ec4d388b083b7f222dd0 2012-10-19 00:03:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84e116183e7759c36cae324064ac29fb9eedc99ef2286a9cae671f9e69b7149f 2012-10-19 01:07:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84e1f63c028e805f33561d7d482c8a0f36605167ac16ce2d2c5fc168bff449a4 2012-10-19 02:04:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84e218bfbf82ec4d79160cfb9e6b77cbe62c1022778198333836b71686aaa479 2012-10-19 02:16:12 ....A 7070 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84e9b949008aa795b4fec4052807ab3652b35e0caac1ce28c68f1274a13e9bf6 2012-10-19 00:57:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84ec27298dce72e338588fa34c665db3dc7784cab73f0ce6724639df9337cae5 2012-10-18 23:36:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84ee6074b3d28213e9b28f31db31edb6ebb2de8f359eb66081c7af131575b6ab 2012-10-18 22:55:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84f08cecfbd8d4140ec6eb47ff4ed233ac85e34bca8a20c74a5d0f5e4b299b9d 2012-10-19 00:08:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84f7ace5fd3980cc0bef7431c5f8933fa88faad398f4eec9a0c158247e7587b8 2012-10-18 23:00:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-84fee785b873532f58c867d6fde372284fe3b8ab309e7cf98fc1fc32e7fbe14e 2012-10-19 01:19:26 ....A 22935 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85061489f7773d57f62cfa3cc257f65c8e98da5731ca84b063b8543ed20e878b 2012-10-19 00:11:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8509b739310035fd5adb71ebd3b5b3344f58d9c7b0c10854541584e8c59a47ff 2012-10-18 23:31:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-850a9535aa3f5362171a27f497f7ce68f80cca511c6706cbd622980134c36a3f 2012-10-19 00:17:14 ....A 114366 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-850b90c2ea84341e6da531415657ee64fe53d95e9a817a4c6b0d5e423a238d7b 2012-10-19 01:17:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-850bc7b31e8dedcfe241ef3c170cde18e711445f4992159318a9156a9423f571 2012-10-19 00:04:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-850bd459137efe3c0a73a8dae279bdb35cea4b2765f6226a1b3be351082b963a 2012-10-18 23:53:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-850f38e9786c6e92751f6f57f3396fc06b605a0e9cad3d55b6393b37257fb437 2012-10-19 00:06:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8512c503503f46226750119e9519283c4a09523cdc04196690bf7630a1376b1d 2012-10-19 02:47:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-851308a2db88dc953e558340345f6cadd5e0e928faea477cd1318bd5282f56e7 2012-10-19 00:20:30 ....A 9781 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85145cce0a2f2e70e51bf490c737513fad0230c35013bffe7c54d9a98530ce99 2012-10-18 22:35:08 ....A 15470 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8517461aedd48d82f99d32fcdfaca316c6f841f4fd28dafffc74b42dbaffcdbd 2012-10-19 00:05:34 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-851c867a09f92fdbc2dea53173811c0f7b94c090ae4db67203e3672ffb81b8e2 2012-10-18 22:39:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-851d7b6305a0916720e614a0384ea5a2ac182e9d533d371d49bd68d92c693e00 2012-10-19 01:15:00 ....A 22897 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-851e83fe821c45a275c2a9677c54e537267a6c2539ffd3fffbfaaa132bc8d2dc 2012-10-19 02:01:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8522579422c1266acc58fbec93e48ed7c3e21fe7475d127df5b2a5d379b06cb5 2012-10-19 01:21:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8525491b2bfd96b406d6f146e9d901175678edb31140eb6a9d346f128f030022 2012-10-18 22:55:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-852bb7b01aa6acfe99c3643731c6c0e036da5d55b87eea3ab811096bb0c71b43 2012-10-19 01:21:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-852dbc65356e2b7edea5deaf3c00244fa9a5628b35bac330c7a38134ecf6f2c4 2012-10-19 02:14:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-852de363ee9791a0dbf2365d51261350d6cc1dba773c73344de02e3e87d1647f 2012-10-19 02:27:50 ....A 27680 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85349a9185a83fdc02e5bdba02882a0354e64571627be175d19e393630a7d9d1 2012-10-18 22:14:36 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8539e11a2d5906cd3d3eb8a97cd404bce25e81d799d80a2ae5b78b4f59a6dc66 2012-10-18 23:40:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8543fec462b26a0f981f6d11366ce4bd52c8672edd98b91ba4912aa1886e0069 2012-10-18 22:41:36 ....A 10024 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-854537cc87641732c636d6529eae7c5759f975e9ab01dd62e5d3f9fd3d1aa9e4 2012-10-19 02:44:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8549f2b064a55bfe3486678501f98b6539bc58acffae9c7a63361de8dadc6f93 2012-10-19 02:23:12 ....A 10188 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-854aba944d537f477c25c1aed5e49d4e87021c5ba355418034d59a2677568c2d 2012-10-19 03:13:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-854c4bae7a3df908c41127efb45cfb01d9bd20a943c99e25b3bcc4be3e48b9d3 2012-10-18 23:10:50 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-854ca1b03f016e6d6b48b878f8cb70bd9ead146d28093f49b72ad3beb954beb8 2012-10-19 01:07:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-855074b51203d1e56ed3d1f0f674742ba4cab7e9fde07a91ec0ef077568815b9 2012-10-19 01:16:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8553a7ee56e0d4c2789222a98f70d3f53c6c7d5caf421e00927e17f093ae84f8 2012-10-18 22:45:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-855625c1d462724210755b029087ad77ebe543a71370d21d41ae6458e511dc86 2012-10-19 02:13:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85597c71a1f0c6ac40cb4ab6eb3c88a468aa1125b8ba919f38c8f39fa1845bc7 2012-10-19 02:31:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-855d17dfc6c79b3db196d7eb1f37eda447b75ccd1c3477bca9d8f5f10479fce8 2012-10-19 02:41:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-856012a70cd12aec18f8534a5ca28f46ff1c8828f41e236a5c5bfc3d7c80bcbe 2012-10-19 01:22:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8561119ff4890a21e7f6db76f7cfa1e6d6a808992f7b585bbea0d8a5fd4444a7 2012-10-19 02:37:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-856381f7f61e393d85ab7a456287c8c0ad06cc860e330e0a1b387fee59608b98 2012-10-19 00:15:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8565b8349b97966b73182b7befce0e15b51985b7a8559ea67c4d1f9256ffd396 2012-10-18 22:11:56 ....A 12271 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8567cd673b36d10f96e6caa7305cd5bdd40051280e01cc3ec3144952b03ba1cb 2012-10-19 02:00:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8567cfc6094a34c57518079c6f7a6714e3e80c15b4d4a2c52e479578bc69ed02 2012-10-19 00:23:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8568237b5f0117c78ba47f5f8afb0d668d5d7f31386f607f5884a714168397d6 2012-10-19 02:51:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8570788578b190547bcd1cd9d7874e9ec7fc215f8722c54b8c52074c9dc92854 2012-10-18 22:26:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8577b47fddf3fb8a6581c5d540e4b74d19f7191377cd2ed49a25b25143e33486 2012-10-19 02:14:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-857c26ee355c56f47fac7a99fe13e53611dc9b9b074615111cf3956f29313079 2012-10-19 00:55:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-857d8c1b6a1f30772ff5bbb5b7afe9c5e72cd10581bed8b89eda5eef8e0d348d 2012-10-19 00:15:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-857eda2b8ca65e79ccb01dcfda37702584dc66d79ccad431e45ea1e0a0849463 2012-10-18 22:22:54 ....A 9894 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8581cec08e68fa258adb03ce6ace49e5b69c97391a04b19cb45a2026f9f8a310 2012-10-19 00:31:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8584a29e96f8dee78533dc2e6cd255fd21d5a49cc2a00458b0508ec12822609a 2012-10-18 22:38:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8584d55172f9ab6428b0e1fce0ad93bc270a2256c433cee8d5b02d47061c8e14 2012-10-19 02:09:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8585267331925e016e2febfebb8f11e8eeffce7e693b1b5674cd2301befe720f 2012-10-19 02:11:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85860ba74eef804a2b4cdf09ce94da8d351531e1324734b701289cb43d82ac6c 2012-10-19 02:26:04 ....A 12065 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-858c150d45ee9b88fd559621d64e8221d218fb6f3262e040cd17883e868c2fc0 2012-10-19 03:11:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-858c469e075fcf89df2a8e84cf10b3b584dd49872b8177274b62765143a14c16 2012-10-19 02:49:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-858c86b007e6fd25dd5351fb3ef6d2c3af57980b88bf39ba3cf945aadead69d4 2012-10-18 22:38:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8590cdcdfcd3cb2deab1285f355d014f994676a60eb5d64f78e00e3b5e649b95 2012-10-18 23:12:10 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85910c7ebbb33881f14bd903f571e342807098288198ab5eaf9800405bff8514 2012-10-19 02:47:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-859506d3542c75a46826bceb38d6e69e533a524aa103ac04da7825d0beb59034 2012-10-18 22:21:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85961f42377f4122f9ebe8eda04719a4f5a52fa8746f031246f72682b0911dac 2012-10-19 00:12:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-859db60999d07de2ce9c3fcd6ef0383621d6423ca33e39585e457f07454fc11c 2012-10-19 00:08:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85a6e4094b895d224e6a62d2d601b822cc71852c98fb6890ec915eef7cc89f02 2012-10-19 03:12:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85aa258a1792fd56d54fe2add04603d1c625fad1fd17ec5cd0edee41a89b832a 2012-10-19 02:47:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85ab64fb457ed729b7cb5c59e8b2d3823a58622caab993dd308cb30deccd3e67 2012-10-19 03:09:54 ....A 9323 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85abed67409ceec54d4ab694fc81f5d9a6fbd7d06a95ad1b397632348600807b 2012-10-19 01:29:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85b48b7c577aef02d5b0c0173185290f5f8f76cfa655e3aea6115bfa5622e463 2012-10-19 01:24:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85b869c2ffa8fcf351b529199a6ab0c89f3a1ad35d632372dfe005b787689f32 2012-10-18 22:19:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85bab51ed802a33a9d049c584e94b241d1469753b69a6150a933f20d881d16c8 2012-10-18 22:14:50 ....A 9829 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85bc321154132e9c5b99870937aeaf260876eacf35e2fc4d0bc212f71d5cb5b4 2012-10-18 22:57:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85bc43e670a144ff96f91b564d9f1e44307f955ded41cf2704a384ceab1bb845 2012-10-19 02:32:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85c255b5af405eec1b4d62d26004075ccd9ff353375ea96874deb9bfffe4e353 2012-10-18 23:12:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85c32521d177bc268cfd9d4e064675b4d66f8667f7824a12ae477229073760c7 2012-10-18 23:28:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85c63de2194070c3562c387efacf9d6502a1d77d6505eaa8c14adee06be68fe5 2012-10-18 23:16:28 ....A 12357 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85c778e296ac12044968851703ce0ba5d3b39b90d34d9b1baaade40cd849848e 2012-10-19 01:38:00 ....A 10999 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85c841d0a65b4e843bfb11d1fdf5520f6b0219569dfe97eec67452d77b94c7bc 2012-10-19 02:31:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85c9193f1a50679f0a50631d91ecd44a5fc398b9e72abbc5af00755e450dc8ce 2012-10-19 03:26:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cbc18b0193e5ae91ad1206d05fef2aed79ed4f28d84c0681b1480574faeefd 2012-10-18 23:53:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cbebedebc111498067cbf1484f5fcf5f7ab4fd21e3ffea8890bc2c49d0af92 2012-10-19 00:13:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cc5f25d1890b472004e4707a816a2e35fc65c7d9550d48a8c407a30b65d971 2012-10-19 00:32:44 ....A 4417 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cc6e05559e96ab2960cacca929f91c324647df269611c6ec4fd8228d75101b 2012-10-19 00:36:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cc7c3fa6a7ce82db54a49d1173065f1729059e01927c7752a5724b0cd0c3d4 2012-10-19 02:53:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cc83058bc6493f13ec3cf50047564276da011c39f9fba5b375b4b60ba6538f 2012-10-18 23:26:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85cf98580a4a0dc233effdeecfb8c48e047d4e4c6439dbb0b5a356c7fd472dce 2012-10-19 00:57:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85d03db0124c1075f3a56ebae0e1a312f15eac011ddba0776273abf3da81c764 2012-10-19 01:51:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85d81093a44cf40345df0c3008e858aace4c592575056e14084a6ca3f6922af9 2012-10-19 02:33:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85d82ea1da27d74b67039a1c449b1231276d02a4625f85290b2f9908fe8cfa1d 2012-10-19 01:42:24 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85d839c88b218ae7d26ebd709b12a38816ad06cd97f50f8c48856175696f95a6 2012-10-18 22:50:18 ....A 20634 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85dc21a9acb42a11030cf2f8d33595f07fc387d128a2d2cbce40fdde1748944b 2012-10-18 22:07:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85e68501f59d979431e22592766e2ec54b3ced713185a42b91dfe74a92f1f7bf 2012-10-19 00:27:14 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85e79d7e09d7b938d65e11e7a9c495efe6151d21dd1fba484a537d9208f5b10e 2012-10-18 23:29:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85e7b02e8b59d17413cddec3a555e5eb6469c9ffc9536651a9c9c0e2d2f82f76 2012-10-18 22:14:58 ....A 10008 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85e7f31ed39e50ee46aeae2c70941c2118053fc917e70014339cc96277a9fc97 2012-10-19 00:55:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85e831b069425a608b2b6c070cd30b092d75662b68f8a267041ebf6d206021d0 2012-10-19 03:10:40 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85e90358b96825faa1b95f391c3a08a1d53e06756bcfda6f1732c4212b9476d5 2012-10-19 01:32:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85ec6c7286cf5f54de2723dbd68c47ad4a70f166e560a1d4f5f4bba39fb4bf6f 2012-10-19 00:20:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85ed1c69dcf6360c4ef9b6ed03d8e9194432440b947e189b27931f8f550fe74a 2012-10-18 22:50:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85ee46d472d9d1da1d428016394f778b04c70b832edce7993eb8d491c8599b09 2012-10-19 00:13:14 ....A 36417 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85f074391cb441b62c92734fdb2ae9da3d77c8e1adf9ec728f5f8cd9fa3257bc 2012-10-18 22:39:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85f53a31bb49c0b22fed9f886d5a7968e067296d248235c62a2e1cb5595bf089 2012-10-19 00:53:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85f682a4973466787cf28358de2f11f1d960143050dcc08258886d443ab8c68a 2012-10-18 23:15:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85fadf0bcf7a2fc6372655dd6acb32cc38e6838f25cf71e2ac9402bccda190e4 2012-10-18 22:17:06 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85fb3a6ae0f09ca4f963edce14e8cc8c530253ef8e5cb50ffc51e255b510e435 2012-10-19 01:57:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-85fb824c2efc5b6f686e906966f403cd6775f57397af18a456a52eb675a31053 2012-10-18 22:24:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-860767fbc24d95d978ba3159e138bc5b4434817e288b4ec6ea779ef6048ca645 2012-10-18 23:37:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-860c2ecb49b6ede86193bd7efedb6a2d75d02d35b7c9507ff644d193f9101fa6 2012-10-18 22:17:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8618301c6ad73c1d4d5169f6eef63b88db1fa2ae042f6fbc9b2030cae9a29558 2012-10-19 03:23:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-861dbfb309e1430d659817ca3b33a776ac5664b6dc4791901eecb1dc53529825 2012-10-19 03:31:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-861ed178684c2017f58ed289114f4442ba839718f4c96dd0c7d93e0353cdfe64 2012-10-19 02:01:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862485fdf1e45fe98dff8fb22e39c43c2bd4df32759f42e7f9892e2b334ffed2 2012-10-19 00:17:22 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86251d6a86d2bd0ab403566efbb4104666cf743314789837c11ab4c18d7afe5a 2012-10-18 23:06:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862634e2c91262dad8fa55a5fb0285b253fb1673959b2accb6a8e5f0b8954251 2012-10-19 00:40:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8628397b15478a5e0f17a32a53d9514dfcee2850da8d227fd31d9a22d40ca73d 2012-10-18 22:37:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86291711d3f6fdf32ee42783f811c78ce05a2f4aef60b01e183ef409fe6e9eb6 2012-10-18 23:31:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862974ca97e25a299ce371d22943bb3527c67e2129fbdc2a3a9cf85df605d4d8 2012-10-19 01:52:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86298b684ddba6389eeb4840f59cfc9386b5646ca5a3194b79b48d774c9de5dd 2012-10-19 02:30:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862a5b988d907c63a55b847c40833b6669618007eaaa6bd83645bcaf1c2e4d93 2012-10-19 02:37:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862b7fea2a53b52961b95c12b0381b18d8a399e28eb601ed70bd492e3b9f8e44 2012-10-18 22:21:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862b9874a41951451739f3fcc1b4c1c4932f2d7cb80ee16556e7db4ef3a46ded 2012-10-18 22:05:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862c597400ca41de596b0384c71b2bfb69bf95a0fb2f339a8a1c6812338bf2be 2012-10-19 00:09:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862e0790896e9ad77d2a7e8206f3949deea6b105b39b7bd824bd0cab37353341 2012-10-19 01:53:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862e0f0b81b8b62a9032105342bf52d8b80198ace00a523d7cbc4b58fec843b5 2012-10-19 02:38:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-862f2f97c8294cf5fdca47c567abb80b0dfddeaa2b0437fba4689e7051f6821d 2012-10-18 22:47:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86316eeac00b0b1d7abda6593296900810d709d63b227cca5d295cfdc5da96c3 2012-10-19 01:17:10 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8632d28cf79a68fe767df85806e327fb016febf3ca53f56958735edeac310cc7 2012-10-18 22:25:34 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-863451ea13bb9b9a557997d79ab7bb036b32e56ff67f719ad6476306da056341 2012-10-19 01:57:30 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86351327257e8d4b831f29b4e469c8589640f26b8adca0340694057f9e24957f 2012-10-18 22:21:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8636aa67de024e95885a6df7029786cfc40ffd741ffa3cc9272b2418d1a838fd 2012-10-18 22:12:30 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-863866a35c3f826211577c304ca9ad78cf825cf6884e78b2d965fd2e38ca26f4 2012-10-19 01:59:04 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-863a423d0fca0e6e8a6ebe64cd89ed44069b1081678116585d9596951d2a0837 2012-10-18 23:06:48 ....A 16794 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-863d2a58847059452dc8efb1c890f9615ac5c394385b62afd6b624342816be65 2012-10-18 22:56:04 ....A 27959 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-863dbe1e458525b867045e74fdb711a55ecf0e4080491d7a148135fefe05dd17 2012-10-19 00:55:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8640476dcfc312cc992eceeb61d49f7ca99a5bac8c8497663dd0a4ce227652a2 2012-10-18 23:36:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86404f52d222e6a1f886446689882eea79b7273563f2c1770a523c7d3f75df96 2012-10-18 23:40:16 ....A 14410 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86438d6fa0bf28d92c38490389e922ec02d2491dcc621baa1f3058e6c21f4d02 2012-10-19 02:15:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8644ebe89103c1f7e999eb790435454ca38f09a0fc423bd4f13152c68beb7f66 2012-10-18 22:31:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8646252d18ae0b3ac428e46e26467dd6556a5993af143fddb8adf64c73c383d9 2012-10-19 02:10:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86466b8a1c5d24e4be321a9a222d6dadc943317c4a0b2e5f3a2d5a6fd0ecba8c 2012-10-18 23:03:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8646830959e03149e778cf8f9fa54c12121316de2383b20cef154aa6de74d382 2012-10-18 23:54:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8648061544e41fd5ae4328e72d0a22682dc94cee589936c44e4826fc99c9ae6b 2012-10-18 23:18:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86488dd47dff11a8a51f57c0b58d77fd549200b6fc5abf960e8732470d7c0e8b 2012-10-19 00:08:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8648acdf5c930cb94a6b67822cd26ed377fcfd4cf1fd0bb6837c9f94eec764dd 2012-10-19 02:35:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8648ffe53eac2831bfac59598266593b0b34892bc9549bb3f06bafacc595ec7c 2012-10-18 23:42:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86496d84dad205f3d2c2d7c0ce368b6d219684e9cd76a3dda97ce8408b23874d 2012-10-19 00:41:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-864a60a1f5ec67a090b394c44a0eeaeccf914b5eb68aca4e9e057564e5cac038 2012-10-19 03:15:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-864b9c2130f82fd1f155a72570e52b89f065d47922a2653d2722b98d79be8b8e 2012-10-18 22:09:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-864f54a3412226e2c6f061534ba63a7feb91fca8f23dd99cec3481f818a1f3cc 2012-10-19 01:33:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865042d421c10b48996bfb04a4122f7df3e8d87dc1fc2ccfeff440bc0926a807 2012-10-19 03:19:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8651cced005501b2096fb3bd1460bcdab0139c2ad11913f68b6c8c27d93384f4 2012-10-18 22:42:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8653f3b6e26ea3c351557371e6444cbc4070102ef3bd430ffc36719cbf7ddcc9 2012-10-19 00:21:28 ....A 46283 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865afd963a557ed3af3090ea65202179d7fab9eaac9039627a4d2ce36ab4f531 2012-10-19 00:40:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865bb831b0b80952dc835e6bdb7c14dd8d63bd3c07a91a604557c2d839a94e07 2012-10-18 22:31:50 ....A 12396 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865c1b60a9bff497b958dc22b536a21b8c222a4763889f18a5f9abdaacc2a4ca 2012-10-19 02:40:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865c66c7f4c681207a20213e47956f8e86ac39372176a8636fcc84565c628d46 2012-10-19 00:01:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865cafc6ad931e3ace435a92a221bf711fc987d6cf2a27f3c7149f53662ec3fc 2012-10-18 22:50:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865f13d68e34ce7c31a8ecc30f90ac248a912c4c1897494ec632c8eebbb54baf 2012-10-19 00:37:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865f9ada45a76d4b1960322cc7f9b84d503f1b5f1af433506365b051349d7850 2012-10-18 22:34:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-865feb6996f65bb057d5c785c993120a968ce5e1e9656b724ac7e4b97fe27ab5 2012-10-18 23:16:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8672b7d711c928cdc66b5436d2eb50f343ddd11261388f71ef5974d6d0ccbab0 2012-10-19 00:37:18 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8674c241614a35a2b69a35d78a0e9cc88fa81626be32789c676539832280481d 2012-10-18 23:22:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86791d386804708afcd76b3a3b446cf7f4876b4d951ee019181409291ec219da 2012-10-18 22:43:42 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86904b458bd93bcdd5591756f35619b1ddeedd25102513ead66f07c1900f7c1d 2012-10-19 02:08:40 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-869dce731240f173099a3977b1957f8956312bf48ca00234a5838497cfd10409 2012-10-18 22:31:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-869febd7772b67206f26c84a3acd8fc729c7b8609cfcd86694109ec8277d55c6 2012-10-18 23:35:32 ....A 11690 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86a8d9379f10a5266e017d5cb4b71a149ebb6a8ca7eaa13a5fcd2dddef51aff2 2012-10-19 00:12:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86a9ab4c396375b8eb1e6be1c664d75f90dc040b2d1099d68c07a579e96cc050 2012-10-19 01:35:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86aac609131d485cb3a485f61a0987de451c71cd905ce9704de7bbd9f9729898 2012-10-18 22:52:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86aac7d6b7a787f07ee0fdce5c04b8cdf5be39a56334d46a3b8122fd8d6f03f4 2012-10-19 01:32:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86acbb1041df70a6a267d17ef9a1b898d3acb251803c2628c6ebdce25110b3d2 2012-10-19 02:28:38 ....A 11697 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86ad5af7024102d35533c7178be7ca03d0a1fe14b61a3fc5ee6e3691358bd888 2012-10-19 03:14:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86aedd2c0f958a8fcbcedd9f48eee0dc04e0520978a9ae528d1d74031464bb89 2012-10-19 02:26:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86b115a259a65026a51a68cc1d9e8fc8fe90219c1e5f75dfaae415d9d34b21dc 2012-10-19 00:05:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86b3e592b4b5b91bc93c63591a6a423aca85a1c478fec39205d708a28caa83e0 2012-10-19 03:18:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86b537d21286f4c8b55fd430e37083f902767a6a39cc81dbac26453911e810d6 2012-10-18 23:30:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86bb0e46eba31625bb9c1bbdd9a4aeb12224371671a3f730af45eadd85666d56 2012-10-19 03:20:24 ....A 11961 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86c53fe30c1bb4b31a2b6833dd9c6422e2876298e8c2f5fe23002f0e6bc9ce43 2012-10-18 22:38:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86c5d0f37ab836a56535648a087bc1207c9a2f18fd364cb6f330e69ef5e4636c 2012-10-19 02:35:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86c773e259cbc2fa1a1069fb2516d9a5bbd67c8cdada34902dec1c1281659c1a 2012-10-18 22:37:02 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86c777a26cabc6a305b62f205b2160aa97e1f0958be5364de8a2365951a4340c 2012-10-19 02:45:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86ce538a2d38676934f56264c10dacd57b6d76c4898643fc6cd8facce1c1fdd5 2012-10-19 00:08:48 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86cf795e8e09d195fcfc634fd092f435fab43cfe6211ed150686e9311cdb129b 2012-10-19 02:13:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86d1ab00ffc94fa1d87d58157de4f02530a337f22b3f9fdc5734f48662566504 2012-10-19 03:14:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86d44dda6d6fec0ab85edc27e57df88ec0cd2ff94e02d7d3790f96e933bd54a4 2012-10-18 22:10:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86d52ba11f714dc2b3a4b736806ad53baf39e5e0812cc385f75462c9194d2a11 2012-10-18 22:39:42 ....A 23292 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86d53f618c55ab7910586682b37a74ea5327cc0da94bdcea2e9c5fe2f6e7c7f3 2012-10-18 23:52:54 ....A 147474 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86d83849031940c77f6890c775351a3d65cb9d2b6f9c6b078a55ac822dcac77a 2012-10-19 02:41:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86ea0be233d117897276fb6c2997aacf7870e9a7e62a14837eb8c58ee7516a9e 2012-10-19 01:31:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86eece7e79ab4649a8c30a1b9f470232570466f836634870c974fb0d408e5cc9 2012-10-18 23:59:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86f0b37a01ff53e97cdaecabc0e7baac4738b5e8cf1351e168504a7d3e6a5dbf 2012-10-19 01:20:06 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86f141a099c5e557f82f89a36998477f8ce7f9626933942aed5ed6d4ac1dd83a 2012-10-19 00:36:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86f2dd42463a80ad847171d068789cb29d9b3ed61297df34daae7f0d2b05a4bb 2012-10-19 03:19:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86f4dd9df874acf0cd0bbde433268524ac53eee3c0c25516d14baba35aadc2a5 2012-10-19 01:59:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86f8b3c130fff4ce6d7ce71fbb57840d3ea397ccd2081f6088bdb3ef1d2dd43a 2012-10-19 00:57:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86f90009fba58334cfdbc06d94081d2ba4f48e8a9613199c709ca162968c5f28 2012-10-18 22:29:34 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86faf2ea151d842dd063768641152900711f85fb341f10412d614c907ecc8888 2012-10-18 23:31:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86fb283c251199411668bd47da3dd690fde50af02acd4d59908c7fb2ebdd84e6 2012-10-19 00:11:50 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-86fb80decfadc9a8c95e7a8a447428f17da993877bd0952a3715753dade65311 2012-10-19 00:07:28 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-870150259c20b22922804d0515f0db7c4437bfd91703d24ccd2fc5fc9a5dc60d 2012-10-18 22:18:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8702776cb01a666bd15a84d31948fafeff77ec718f05bdcbcd4386e23677379d 2012-10-19 01:17:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-870866686745566d9785eaab7120e7d719d2f1965e9d0fde6f471a7e5c28eb63 2012-10-19 01:50:46 ....A 24484 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-870c0fc1d80332591cafd045e070bf9f78815aca7fad041187133e557cf4b39b 2012-10-18 22:34:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8718c973638861cb78ac47f4bce65d61eb8135d6221dc184f1c0e3e87996efac 2012-10-19 00:41:36 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-871c49a57ae3511ac3a808b76ea8058ed6d040ec879ea4748849e628b3e12ead 2012-10-19 01:46:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-871db0cdfa5ec598e504e878188654c3d85afb36ba46c9570010e6783111a2a3 2012-10-18 22:20:44 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87217dee79a2c2f31ff3a753928270906cfaece20be5b3d3ed7a4048309fdfd9 2012-10-18 23:19:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87232468a161882e7164ae57174371c270e5418e1b89c84000b26db20b7ab1aa 2012-10-19 00:37:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8723837792236d1c5335e751cb4c05f0086721f20c49d6153dccaf6fb6f08693 2012-10-19 00:36:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87276f89ad9169b3ab9e3e340d6deb180d68913bb56edec38cbee0b0e00940a6 2012-10-19 03:29:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8730f73cd4e69839dd315702b42aa26e4829688a7783d940169ed37ad28e4af3 2012-10-19 00:31:44 ....A 3996 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87311e4720408fc992543a80b1014df6db7b6b882c8c27b3ec8032da37ec9a75 2012-10-19 02:31:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-873251ff84cbbd1972496822004b9b53f7f0a8c91106db68be8e12e3d0772673 2012-10-18 22:40:06 ....A 200704 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8738bc005d50e2cde76ef0a3d1c279aef1ea0dd286e0793eef0d96bb04d29dfc 2012-10-18 22:36:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-873ab686555fa375f022b4d9b6eb95c6e68516cb2d13b028856dbcca431f3928 2012-10-19 03:13:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-873d64054d52ef615afd2e3974e8da7dc5ea42947bfeab4b4696b3c258e5f551 2012-10-19 01:34:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-873df2977b914bd85347b6fbb93c3236e5992dad8dd38d912ccd5a5d03c9158c 2012-10-19 01:13:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-874109d2dce9497e22bfd442413482bfec961eaef377b52ad71c806f62a35503 2012-10-19 01:31:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-874161fdb4216666ac61b6cec6d7f08ba33bc76f3da236e1384ef7a11d4c1326 2012-10-19 01:56:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8747d18696d9356a2e25fde20e591170742c27bcc1f791fe3de0f2f2b26f099b 2012-10-19 01:32:26 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8748bab3feb24a74f9b8e265c3dc1ab71b11e2fc9a4751c79ef6735a447a620f 2012-10-19 02:04:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8749456ee2b624ad7ff5d99af24e6ebb871fe707f9cc85c6164a099c718017f4 2012-10-18 23:51:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-874bf715b34c6d77e2896f1651909b13f965c71ef4df63b450499a8d057b36c8 2012-10-19 00:47:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-874cf9f2a49efa2ea64a3d4abedeca12a47bc2dc299e42d7743dc33dd9108977 2012-10-19 01:34:54 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-874fa4973914cf78a35ed06c19e939b9f2a59dec057ec0ce876fd89d6f999ff6 2012-10-19 02:41:10 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87535bf75835b849d26a7625c2d55197dcfbb2ea3d861e3215d6ff0efadd2603 2012-10-19 02:52:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87578c77dbb736faa6e3ffe2aec6a6f122fca5311eee5d863382cdbd3805acfd 2012-10-19 00:40:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-875977c142b627a562d311650c1ab32a6a696b61ce24da345bd4c22eca8447c6 2012-10-19 00:53:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8766c69dda4ac0351ddca8902fe3a0cb4823b48007b421f2b84897d214625857 2012-10-19 02:09:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-876e1243ec374382528eea0dfb40e0a753c283eeed68eed606b1a164ccde4f7e 2012-10-18 22:09:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-876ec6b926edcae8aa986ec0881245e24dfabd1fd5a23f353d4b97cd7b0f32e6 2012-10-19 01:31:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8780e7a727022e9dadfddce3a5f4608c7eb9f4d7a2e306ebd50f454d6252e6e5 2012-10-18 22:11:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8784c996aafc2a357205d468d5eef7ec71c191af0072056d6f39e015dafdab42 2012-10-18 23:13:06 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8793910905d414b89242ca1ed6585eb7a7a1e94b4aebde44df9c1c34afcc8a84 2012-10-18 22:53:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8793afecf7b32d5a6753e8b08b86dd4b31b35190f590f360c71842068d8c10cc 2012-10-18 23:00:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-879626e2c9a88a026a350056112b02088398d0b0b022fc3cbdcd28954099dc71 2012-10-19 00:53:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87983ad76a72e83d89eb9024ed499cc9dac8b389aca032f999ca9c2d51df87d6 2012-10-18 22:46:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-879fa8717c09a214bdb2a02e06ea44543dbc99aba657aa30358f51a2fe8deead 2012-10-19 01:06:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87a20e0f163580b05f9dd4c736b54f5c7df06294a10a66ed564d6edd0b78fd37 2012-10-18 23:42:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87a41c68b545008de909945f451c3929d5735c1cf0889e38ab71467322d0567e 2012-10-19 02:06:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87a6723ceb23950c848e3fd7c52aac508c03c2127f9a95e774d5c637578e9a96 2012-10-19 01:36:10 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87a8f266292d972acc68b62164aa4d662475dc416f63cfeea16f431b5f320309 2012-10-19 00:03:38 ....A 9771 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87aa2de8a3275335fedd91f69762183308bd8cad2fc76f9279cda1d4a683cee3 2012-10-19 01:56:00 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87af8fdb1fc3d6f7362c63244352c509520e1850704c0cb13bc56f910c04daea 2012-10-19 00:05:04 ....A 20607 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87b035a059509a0ea37284aab7fedf05a6c1a35d1876a0e2643122438a43f77a 2012-10-18 22:05:52 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87b6ba71bb246ac4c32fb767d39f4ff187b5344c669df0aeea929ef290db6638 2012-10-18 23:08:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87b8bcb63055bc837c7ca6939869da6eb002bbeef09d3a79f3d6d83e64733a09 2012-10-19 01:29:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87b96b3a5fe1129a1c321d162070eba99d1ec01275d5839dfd045b27e170bb59 2012-10-19 02:35:12 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87bbb4642181cd1024e7119b589a0826cca631e7d7bf5d83418f7e82b8f91cc7 2012-10-18 22:11:14 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87bdbe7d9ef75d2021da7725add03f161e136636e8e147b43391ba0f1ea0b36a 2012-10-19 02:35:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87ce905b9320fd3eea739cc7c237b663373b37fab98415b7e6f5b672d3646653 2012-10-19 02:54:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87cf1932571bec55abecdde715770ce7489ee6d08a485dc30c67d8fbb764ecf9 2012-10-19 01:33:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87d08fcd2d78084d1b0496d099708593830487918b6b67310c89149edbe42c0e 2012-10-18 22:10:02 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87d414829ff1da63719e5402d965d15bdc947920b5838ca55d1ffe9ed6211f52 2012-10-19 03:19:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87dc396e38f5542e41d0a8f8a3a5f6ddf7998a1105f73fb579af6da98799abdf 2012-10-18 23:02:10 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87e0be1296b9d7034c42e1155335fe6a6e5675cc7a68756910ab420fbb3ddd32 2012-10-19 01:56:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87e0fbca875d1aefb9a4d6f97b0ad6241d144631bd629ea71b4e6faf966bc42d 2012-10-19 03:10:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87efeebaca0cd57cc0060cd8acad63a4a9654282f5841b0bd64b1c8eab54dba1 2012-10-19 02:06:26 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87f05ac36fd24c98ac2663c6d41b50fa7c72a0491986c6ae52a44328729afdf8 2012-10-18 22:55:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87f0658ff8d11d28f7543468ddcbe7a0182e79dbfef17fd6d620fdbfd537d18e 2012-10-19 02:05:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87f06babd5b055ea7041e2bef1f76ce213cb2c0e4de6b67082b5f32c7cfebddc 2012-10-18 22:23:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87f3ca683f182c8e803781d4cb0a13001f76f33ba469fb6b226fc473b9b8ccad 2012-10-19 01:27:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87fba369da3ba676e49dd03a68f619e5ca61566933d5dabb39563085268c663d 2012-10-19 02:21:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87fd4ba2ecb278b8b894059502ead230ebc5e529a41e656eacd81dc44491d347 2012-10-18 23:08:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-87fe3765b8cdf6639b791a9ce1a75310dfbab395c4f3166c10dee539d43a00fe 2012-10-18 23:06:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8800a320d8d5a18477d85793ef41499c3ec14c0f479a6a204d1b4efaf5a5fbb8 2012-10-18 22:10:04 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8805045a594931d11df7c8045af04e437abff13f5ffa435173f10a4136226bed 2012-10-18 23:09:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8805f045c6c5504edb89f26b47f1d3b63cc0c042afa1eab59879d1dfa9b892f9 2012-10-19 03:19:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8807b15fbe3115588b55205c800d9bb320685d5ab9080b97bdcd62a2fc2e8b21 2012-10-19 00:22:30 ....A 11892 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8809a3040157dae6639ed86dfce121f2c696091d8033d95c6bc893ef1460218e 2012-10-19 00:51:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-880b9ee6de5820c651f0775a50d6031c3930cd2b6b77fc50314590e79e68ac43 2012-10-19 03:11:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-880be0b2a1249db07623ded8f751a173b1fb0a8a30387d8278da15b6381b71f9 2012-10-19 01:09:22 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-880d61af50fea4770127b04c415343010f15a221d1749248139227c88e751519 2012-10-19 01:14:06 ....A 12095 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-880fc8f6406e34dd2397da04f64fa4832cc5b04c02f7f8fb1b0486f86d23810a 2012-10-19 00:15:00 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88107ac5641acf3e498d016935154f02b97228ddb145c0359410d5d00459e9ef 2012-10-18 22:33:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8814736397d0e5f483170b5ef94386a84c7296b2e63b4e14caa7999456d72f6c 2012-10-18 23:28:34 ....A 9935 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88187ed0bf5f7556eecaa01f2ced45db775062d7302aef026b38d7ce7b6876c8 2012-10-19 03:18:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88195c9761c326f9c6340c0b4dcf1f7bb426456a772749040acbe71ae501fed3 2012-10-18 22:41:14 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-881a1cc41c91e39c8e29a052a1002127dd80fc59f8d2673e54abec132d525bc1 2012-10-18 22:51:14 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-881a92712b03e219d81d63395d019c0ea050375cb5d44eecbf684773da7e6b97 2012-10-19 03:22:20 ....A 11748 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-881aed3af86312484619f6c1426ac6ca76415c87eff3afd11cffcac3bec9d64c 2012-10-19 02:02:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-881b43c505a7bdc999e2c67a4d3ba871da21ce98722e9e02278b436fd85268f4 2012-10-19 00:45:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8821148ce9de49eb2ef25144d477e38cd2e64ed176c3688f3b7ab65e8e3d96aa 2012-10-18 22:50:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8824663e710bf15b7f93c95c01da6529d2c31c03d2b03388a951e867ebc92074 2012-10-18 22:36:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-882555735687d3b5270dc87f774da98f7cf760486f0d77556739779b26aea5d3 2012-10-19 02:26:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-882c4032e14876c11d8b8b911267f0cadfd7522954aff6ceb07fbaad167a8560 2012-10-18 23:55:12 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-882ee95b2f1be04ae06752c0a00ceaa2aace84175bdb557dd81bf86136452c7f 2012-10-19 03:21:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8831e60477349cc794582fb7f739309e26558c009d39a293815eedd2cce68945 2012-10-18 23:13:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-883578540f21e5d41d71a092aafb59ba1274fcc452f389f1672f70abd192fa92 2012-10-18 23:28:48 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-883634152298427c7a235b79906276e5fc4976f65fe16b2a628ba59853e5b252 2012-10-19 00:32:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-883eea9dbcf83eba3789ad850fb948d5885872326515cb69cbbc7722f6a1596d 2012-10-19 00:30:26 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88416f4b20adc197ee371d0f1bb9e0c9675090337100fcac9fab91b06820d5b5 2012-10-18 23:31:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-884354dc9b5cb21e6475ac799eaaada823b5a7eada92e3e695bbc033d516eae5 2012-10-18 22:49:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8846718e726e2e9155c48a492b73527b3d45b2510b19a735e8ed07dede358239 2012-10-19 00:24:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-884721cbb7e7a36b08a11e33b07dbe7d7b74d86fc7d063d7430eedca92b20d09 2012-10-19 02:06:52 ....A 11573 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-884ab44b37d18010aa60b269f70e3c26e61b1c4b2c862d6e2ea22f5654fa8272 2012-10-18 23:41:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-884e679cfcd026c509f96457c71230ec3343d667ebd16a41ded2ae05fb358316 2012-10-19 02:24:52 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8860571ec198f2979b6558c817a90439af33341854a5a965bd7dc49f13bc9928 2012-10-19 00:41:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88829e3c76c2b3d1ba614d67294c5b7e0ff574113af8ecf5989b0afb2386ad23 2012-10-19 00:40:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8882fa5990afe2aae79b685b4187c61f6c36eb53d1b2ca07fc468f649e37b768 2012-10-19 00:03:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-888402612d680a3b00f15abff971d23383085c8ad77e1cb854b87d19ed5cf975 2012-10-19 00:16:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88857cff6a440d5886e63992b21a3fd3cb0597e136e36f7f891e52c48395c790 2012-10-18 23:59:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-888834602fdfb081ba29c52891908f4f7af8979c4cb25d16847039be70659305 2012-10-18 23:42:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-888cc8d1d2cd59759c9648d730ff4592c1e011a3d76cade7c1568c422d52bb64 2012-10-18 23:40:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-888dfeebc88b1b48412298d3d65c5ef548d8b4642b1b66b59e961f5f568859d9 2012-10-19 01:26:20 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8892e31b54cbb97f8b6938fda010a21a461bbf802d0719f25c15e9600702b977 2012-10-18 22:35:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8894c01f17fac4f94c97a4d1d7be9c9e4edc317f7a408dfe9bd60dc4543f78be 2012-10-19 03:13:30 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8899c1c6e99b907c831a7098d0579c8eeb9a8a8e183e97327cdd0d06ddfeb367 2012-10-19 01:15:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-889fc38d8e3e902316fd557e511416b819ec4a82ce474f1d2f9d8f78f3537a20 2012-10-19 02:54:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88a03836b3ed784e32e3b491562abbea2891e34290cb30ddce0a419bd7d4683a 2012-10-18 23:09:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88a208f834eb641d6d0dbd4b92fcb4c0314a6be6f5326ba3da9ab4ffc6203fc1 2012-10-19 00:21:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88a8a49b15a1e73cbad7f0f37d14436441b3c9a581fa775cdce9c4a34798d853 2012-10-19 00:33:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88a97270000627db4e50edadaebe577043ce1e491c4e3d8335c2820aff44c6eb 2012-10-19 02:13:40 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88a99eb02c5b981e5e787589dd581a3d66561a159ec054e96b2cf04ae8164d04 2012-10-19 02:46:52 ....A 9964 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88abf69dabc19e71de6fc7cc672676aec20322449338e660963918b410fc45fc 2012-10-19 02:51:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88aef37fcdf3451e97f89a4f7f9f1327a0272c5d578ca4577ed2f83362baddd7 2012-10-19 02:41:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88b05c28273f1c99bff404c037c241041292f9b6fa39282bfc1c651d72d62a6b 2012-10-19 00:15:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88b4cdffcd4c942dc3513817083052b13a55dab084709aaf3c13898550b7336a 2012-10-18 22:47:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88b830474b56834b9af24b91f4d58b6ca6765ec72415689a6841bb6f370a60ad 2012-10-19 01:24:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88bb58c50f8d3be039b4fbf408b0e8253aa58bd2f8803a45aa4af116a2176233 2012-10-19 01:37:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88bc522d1eed1ca3e3d75f2079e1357a58a689bfc09ce0ad5975d026bbe42d1b 2012-10-19 00:04:18 ....A 26671 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88bc800211b54134c4f93bfb47df3b799ac1758ea0e871509f665527ab9f0c1e 2012-10-18 22:54:38 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88c1415441f576176fd1ac4020e05c291e9ba0bf364da400d2478d94f9b60fb8 2012-10-19 02:46:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88c2fe6f2847a73221a6b7ec55adb26dc04c1013565047d1fba8c4b19dc0a1cb 2012-10-19 02:10:26 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88c6b3441b1f5912ca6a68157d538cab8d48237df5b2fb27f254082f557f5fb9 2012-10-19 01:58:52 ....A 11279 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88c7abe1c3910631863bf7fc1b78a0ae20a3e73ac46f9603e8f2a62d352ba325 2012-10-18 23:21:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88cc91aeb011f73caed4bce40b6f292402b6281444c68a987479384317f51a44 2012-10-18 22:44:32 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88ce16cab41ae9fa558f67f226a106ad05c4bc22bcc06083367e88fdabd9e2a6 2012-10-19 03:14:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d28237bc2ceb9850072b53a8fc551ca807e0243d0753e934c15e90cbb6a2d7 2012-10-19 01:11:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d2db49c231bff485f9329c6accbb276b03e822894f3946e0227cc6d4dddba5 2012-10-19 00:09:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d6b2b3c1d935e42c4a6d6ee247af1b3bcb42d740c883216aea268a28cecca4 2012-10-19 01:28:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d708ac298b768787e32f940175e9276d174d17ddcb91e4e5727a3b75c410a6 2012-10-19 01:28:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d796ad1fe543654c7d4331d440e2adf013636cbcd6f096e5514b3d909218a7 2012-10-19 01:32:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d8b3d0848bbfc152e70aaa0c4841ecd749e0f48079c8c9de745737919671e2 2012-10-19 02:52:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88d9b4693723a61f390a5a20f83d64034de763e0b45d4f5cd67aebaf1a83a512 2012-10-18 23:08:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88daaf3a247dfdca8c5ad3f015ba1457fc1b3938c91ebb7b87759e3bd38fcab2 2012-10-19 00:37:40 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88dad0d3d4207f78e5a895c150dfd571281f1751e45e803972f2a171e8349e02 2012-10-19 02:48:06 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88dfb70fa7a8acbb71e605c1ecb6b1c7d8f5f23f310b35d36a10d534ff8e70a3 2012-10-18 23:54:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88dfbcd42d3cc88c55549a76b91e8d5514751812679753aee07240b0553c0752 2012-10-19 00:37:30 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e03bacaf74f2566ad9fa47c1f12fbde048e7b8d220d97cecb8c19c480c0559 2012-10-18 22:23:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e4d0518fe6dc42e319c2644b25855fb83cf0c75eb424c437f8abf4ddea2478 2012-10-19 00:33:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e78bc9228475ad615a336ea0d9bb064027ea336fdcc5becaa960b44465eab9 2012-10-19 01:12:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e82dbbc3e44ce5385f4ecf31b8cc3d7fa6d65f80b99120db3a7ec5050dd264 2012-10-18 22:41:54 ....A 12314 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e889e14f9442295f376f83e8091719fa7e728cb02d8b1e28412e7eaf7bf95b 2012-10-19 01:17:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e89ec55ed76df4d922e2dc1d6c85fc86190feac5008d79ce37c4025fcfda01 2012-10-18 22:38:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88e9303cab466d34264733f57292b2f9a32fae17128ca696cdd66d28097a14d6 2012-10-18 22:23:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88eba8951fad7bceba638ec5b8f97aea57095d985ca8a48adeea3f01d82ae4a3 2012-10-19 00:38:16 ....A 11757 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88ecf3a89ed630dd2037f8c425206ae6332b09103cb3bff3b67b3b50e82feb0a 2012-10-18 23:07:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88ef9ea0a3d47410a16f654d1b7cdc54b66e35275bd06c1e98e0abac93d72a74 2012-10-19 00:11:40 ....A 13128 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-88f2b87029edfb934e5be2a25a5b108297cf8d11c1b45a5aeb394013420ccf64 2012-10-19 02:09:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89009d6a27cde4e812100bc3837ea4738a1e2138606c966960e45541efe7c840 2012-10-18 23:47:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8903384458c16664ea7227b76a3e0b32732a22d4ab27380d0c3c1c495cc02445 2012-10-18 23:39:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8903dcf8773e1523f9683a15aabc059ac922ed8e287df8ad4d2057c23da4c070 2012-10-19 00:35:48 ....A 7177 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89047709540060c202b8763c1f006dfdd3c958881503e0b0c57aa4bfba23a6be 2012-10-18 22:21:38 ....A 11892 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8905db9ff68ceb5d2b89cf500c36ba0d8ad2242b1ab7c463c71bb558e719a1de 2012-10-19 02:49:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89083edc3cfb851af9459bde4dfd5c7b8ef4fd5e3e965d9b06068acc5bfdafae 2012-10-18 22:49:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-890a2f99d7fd3c990d7efd8a47ecfdbca8017f4d9aba825e596eaa94dd46b66a 2012-10-19 03:05:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-890af2f543c04f65ec6b30f1b07f3006c7cfd63df88543e6da99c04176066bd8 2012-10-18 22:53:24 ....A 53067 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-890bbfb38ff6bf54b8989a23fcc5cca97d0f1569361182029257e09709fdbef9 2012-10-18 22:30:20 ....A 11060 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-890ce79c125df599fd0b2843cc9b8435bf842919afed8e82c71f16c5432ac391 2012-10-19 01:32:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-890fbada356a3ae5051427ce91b71404b1595e7ef42c8f03951bd0016a40bafa 2012-10-19 01:00:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-891109664940298851b40563fd7094c05391b05d8bd5280311a35ce7b9592f04 2012-10-19 01:37:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89142cd69c7b3ce865b034aeff8138bea2c2423cc1e0597d0997dc6c7d543950 2012-10-19 01:53:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8918b526cac3a4a584d5835ad9e0083c33bac5ee26eb2a10bc635977a6826320 2012-10-18 22:31:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8922a41ac7045f140d99468416f342e20d6086b3297c4c1d98d5857e235f5763 2012-10-19 00:19:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89275859fc9a7ba8abf1e63892f918f596235fd25bbae9488af0f0fb85a52d24 2012-10-19 00:04:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89291a06054e9fbcfb3482917abf1f2b1ed480cb3d373712fffdaeea5fecf0c1 2012-10-18 22:10:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-892974fae69e0cffb7b62b11fbc90ce8dd39623c940d90fc276dbf86b9d4df99 2012-10-18 23:14:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-892987feaf6c25146685ecdaff33aa85722f6f6da09fb374a6c7ea7f50567589 2012-10-18 23:01:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-892aa6504234d46992a2a7cf31b2e243ee99744860ed7618a7e0fce132a94e9a 2012-10-19 00:42:00 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-892bb593bd2aadeb9215405f54801e2f1d44700edb22f679187de26ebd07784d 2012-10-19 01:08:36 ....A 11544 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-892fde90d0ead9326cb9cd0beed7fb98958529f449b8bffe426e7d0630d4a5d2 2012-10-18 22:47:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8956e2e3fec24937cdf4a8f8b5c39cc7c2f58e03accf1af25f2fdd5f2e5ac4f3 2012-10-19 02:31:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-896f65d595f1a6dc2e4ce36058368472b2249deb0c0f77894ea0567c6b0f6baf 2012-10-19 01:48:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8971dae665629f434031a2eeac3a059d074f3d7f4008e5ad66688883e94e8b86 2012-10-18 22:57:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89799fa4a8d833bf7ff43f05435666232519f3464e260d10be569562bcfab908 2012-10-19 03:23:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-897cffeabbe239dc93d7feaf62569ab41cf82c0100753ca73144c79659afd8c7 2012-10-19 03:10:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-898073a4aad88c3cb2af587def0b49b01cdb1369d6e66363fc9f0d70ddd70fe7 2012-10-18 23:54:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-898276a69be30b7ffe9eb925ba59c7ad209057f4cb4b4e1d7739349abee03aea 2012-10-18 22:36:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8983cfe84e02617b0cf2cc99624f0f6693fb56c680d2097daf53295f4fc4b38c 2012-10-19 03:11:04 ....A 15357 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89882e7895116c0efe4409aa94e75c317cc932d6862e45934c2560044ef2629c 2012-10-19 01:28:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-898875b707fba39e859ed770ad3060a32deca15122a7b245977458d9d2c3682c 2012-10-19 02:32:30 ....A 12881 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8988c26bef0dd59a39fdd6d1c377831f7922a63c00c98785be1bd9a2055aea72 2012-10-19 02:29:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89923a9312e5b12a7d72d21992bb067ccceb4ede8b00473fca420613ad26a58a 2012-10-19 01:24:16 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-899390ffac12d9606194521bdc01327e94fb01d48443f6c24991e418103285be 2012-10-19 01:40:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8993b61fd3162c47069b9b2d97cd9669c98109da0dcb8f5f3e1df9bc23113c5c 2012-10-19 01:42:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8994a282dce3f01f68b90e8cb8f3a660f531c6b76f26832ec6d1a409a0e481ed 2012-10-18 23:53:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89966cfc449648b75ac8c7ff126e4d0d8b6c4fea42b1bf59036298f84200625c 2012-10-19 00:42:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89973c53268d9b2aa7ab62f00ee9bcda3b53104772a8ef1d644523a9e22b5922 2012-10-18 22:39:02 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-899818632d3830c304cd9c97d6b2ad6d31a78356d0309eabd8f456ffbe5b1ecc 2012-10-19 02:49:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8999a726d12f1d558e384e3b9985960efe06903908eb686f113b083e639a01e9 2012-10-19 01:57:06 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8999fcc575c71222f31d5b6d1ee51c35f0abc81028506151ae059158c7bec771 2012-10-19 02:01:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-899b02161c402c47f6a154c834447076becaa0c5603eed8bb1f4cd5225df6114 2012-10-19 01:29:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-899c1a6995e53bde469fa4711084c64a8aa25e72a1104cf85a2155f5901636dd 2012-10-19 00:30:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-899c37e40d0e5e489ad0878a3517d7f18cababf113bb71892b765fdcee265f65 2012-10-18 23:16:40 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89a139f3179f764d710d0ed24b40675626de53bd50832c557927704a0f092c60 2012-10-18 23:37:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89a31b0308a9bde638189bd01e3e4779425c03b6fe4a8f6ce38373c6dc6b3270 2012-10-19 00:05:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89a3dda38eb6f5676e625da3d836a53dbba7ca5f8e7deb50e14dbca5d14a2375 2012-10-19 02:03:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89a5dabb345990bf2203a5a618470e05fc0c6e61013a0035ca807a3e4368e6b4 2012-10-19 00:01:56 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89aaffa36fd955514d93e70850526b39c7c27aea2eda33905885efe36e2d95e7 2012-10-18 22:36:38 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89ac4967ac45e05258663aef732ab0a887ec100dd758c384ea8d24d38d62b688 2012-10-19 02:09:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89adf465435f44d7943a3e137e6c4c0df43050f7e62fa2c4484e9a72d0e842d7 2012-10-19 02:43:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89b59887de812513fa941f11465a746c97a390f558211979958f6eea3fbc7974 2012-10-18 22:58:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89b82d37885152aa8f67201653c47844856e19b3bce3599e5e1bdf6ce05fff6b 2012-10-18 23:27:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89b9ad4f171ef226411052b1e8f4a1c2ad7f6bd1c8074c3257006e58ae748724 2012-10-19 02:31:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89bb25488d689b089ee9beaae1a6a5cffa70ddfc7ef63b453fcc5c3e1c062038 2012-10-18 22:24:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89bbe6589bf71b714784c77a1483cbae24b626da96b2d2c416b6e6726d05a04d 2012-10-19 00:00:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89c19bb5311e226119951ea638701aec334d968bc1a3b34018fc94de4255cb52 2012-10-19 00:09:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89c3c8b1562531741fb298229e98782f543354e9eed38c91ef53e99f41b99e01 2012-10-19 01:52:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89c5842142068f304e589ed8ded5e0d5b7ff8e4ea10cb6613c05cf414ba3a080 2012-10-18 22:50:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89c7a06792292c1c6b03b72509fd6b43b900173bf83941d35f1c315107601837 2012-10-19 02:20:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89ce8544cbd0a3668a2c21cd602042b42c5f78d90936b6b449210bb7eee83a16 2012-10-19 00:39:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89d1341d71f864d6dc85feefc93c4d7867e39649aa29edd3c13b62ac388cd00d 2012-10-18 23:22:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89d3779fabe1b4b3c7adfb7f36a641c45b935ac4d8d0829b0fdfc410d3f2002a 2012-10-19 01:27:40 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89d5c287aa5a83c40a80090d6494ebedb337c1298b4dea3235b2f6e26742c0db 2012-10-18 23:42:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89d703deff20783e97184c533a691d6698d4a33c6e611c6209da7d952ec68b6a 2012-10-18 22:12:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89dafca9743a935cf332ae94a91c36c9e8e24ce5e94491e8df7b4bf95e9d2e95 2012-10-18 23:42:34 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89e04f274ac3a990f843a0a4bcdc6c345465a86c5785545af05c8e6e4ca7f721 2012-10-18 23:25:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89e24e77b0a0628e21885253d64eefab6bf2c9c6c00173848e4197c701914c4e 2012-10-19 02:52:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89e2bcb4c25827d15dc3b944961b0e4e9b526625994cb60976b63c850bddba6a 2012-10-19 02:41:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89e2efcdb3a7ad4873b2832948b0c642258ddd7b81f333bca3177682bbe25107 2012-10-19 02:47:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89e5817620c6d073ea9c37af6fa61746dcf4713ab4ad0fc8a96643ef9c3dec36 2012-10-19 03:18:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89e77a15323216b9cad39c2c8cf78a0796806bfe8302765404442f8e73c04fe3 2012-10-19 00:43:48 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89ebd75363eb9be4ad5030bcc488972a1c9573214e7069f09bb01c6dec32705a 2012-10-19 02:04:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89ec63ae25973b2884a2542b466376ef93be673217912b605543695d89511ece 2012-10-18 22:56:44 ....A 11793 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89ed5538086180ba685e7f9f902b25bf6179cfd33555dc6d78073e4596e6a290 2012-10-19 02:35:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89ef95d974564a635ca5f61be314548754500932cf5c4b2b01f17abb7193c8eb 2012-10-18 23:03:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89f2f3a97e27f63baef13f0190e18af2a5579acc0cfbc08645fb9243b77ce146 2012-10-19 00:27:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-89feaa147fa39c4513c67de651427b6cb093e87b0d8eb1ab4533c7ddb55cf8cc 2012-10-19 00:42:16 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a03deb42d1b4945baf2cdd8125a074fd0ad27c4f229d571d208eb4dbf16b428 2012-10-18 23:06:44 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a046d36fa84cfb828ecd369f703bc47ee3ae2db2582852d2002e8faa9debdde 2012-10-19 02:42:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a084abe8697d0e8c392768392e1c153f2cdefdb63c31616d80d25426fc93263 2012-10-18 23:31:48 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a0953d68336061efd3baa2f069e9ee0fba2fe2c763097766277b607dd4c6fdd 2012-10-19 02:52:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a0aa6eb78dd43c53139fe7dead1f639eb95d85b66b5dbf3456a217e78ebadf3 2012-10-18 22:19:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a12dfa88fb042dcf953dcc8230bc3b5cd81bfe97c25f909b72b3671a7dbafcd 2012-10-18 22:10:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a1e64caba020e290b5b9f4cbe9d8aed121001923e6da219299dd15e87741424 2012-10-19 00:40:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a1f7bb2bad0cbedae834ff626646de55b91f79608f272c61191ea888ffcb6ec 2012-10-18 22:24:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a2058ab73dada1bdece392f7cf43557f4be2e72fbee9c3819875c8ee90542b8 2012-10-19 03:24:54 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a20b79c193a40d6905441f517febe5811485cc5b2b924ff8d2af5978238e16e 2012-10-18 23:05:44 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a20c00510bd8d3d4f485cda2539609c5021c16d02f0ec8535e702bd174e2b08 2012-10-19 01:22:56 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a20ef845f33be53d75f686ce5dc3807093cc237060090b3c765e0b8a81866e3 2012-10-19 02:51:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a2250b5ac15dbf4d0a29e5040ca8be437db2dfc2321a86b74b3e4148da4e170 2012-10-19 02:49:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a22e5752a56d90c7b37f0b03a8225cb9d30283edad645d7171209638fc8f003 2012-10-19 01:53:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a24289f4b8cdaf86a0f30bebd140b17731bfa6d6fe2f33cf57fb26faf820859 2012-10-18 22:37:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a242b533ea8837bdd3b72e8a84c26a20513217bd1ba47cc6867e6178f5a0fd6 2012-10-18 23:48:40 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a25d4a386ddf2e18188d5347a05d693fe763f40bd9675efde8970789a65dd1f 2012-10-18 22:39:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a28f31281c33d138218bcd17e21b22700aaad5d00c840309b046240375263bb 2012-10-18 23:06:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a2951473f5602dd6a351ac94c28ab595c7d07b08eb75299230884ebebad79de 2012-10-19 00:45:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a30b48e6fdf315474240e2dfa57a406efd6477a0d9ff421d2e57b7a9bba205f 2012-10-19 02:13:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a3104250bb6e1e236cd038c29c9d2aefa1b0df638c59cf7adb45d6ae947d18c 2012-10-19 00:41:46 ....A 58711 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a35189cf647c6e20d7db10941a94da9a7dc605e4f773f9eb60f46f4f4db9100 2012-10-19 00:44:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a3665da17cd76f78f8ba9794b7d21ad1c5930d5479d82aebcbc7e6b35572a0a 2012-10-19 00:30:02 ....A 20314 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a38aec15eeca2548fa5eff0f94c0cbbba10d7cc0c0a399f9dd556bfbe982d79 2012-10-19 02:14:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a3f141eed5effcf35d0a56d93747afceb9e86677b57db236c11c9086494e7e9 2012-10-18 22:29:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a4ac36458a5b2d601d52784bf51d684ea95ed5f04b66e6de1abb35a7d198cc5 2012-10-19 02:31:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a4cfe6bb49a7db97d2a684d52d8b196914fe2a0a192d8687098871d226c634d 2012-10-19 00:30:04 ....A 23630 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a500dc265262ee451e94efe4f0dd6b756e4757bb787007c7992342a10c2cfd0 2012-10-19 03:22:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a5296e7502e4fa684006a2ffbe91f1fc74545f6ec824b67b202bb8795ab0167 2012-10-19 02:41:14 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a55fefcb1e9930355a37ba9e9b7df09ddc6fb2f0bc760ca3c75786a2d989ec5 2012-10-19 00:18:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a578d33badfd55cd11a8e301d318cbdfc2759a9a8de8e33b5424e72b657f0ee 2012-10-19 02:47:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a5885ef678a3b4d5a02e6c6483b15bb37193633f343b8d0b6e52bc0faf55ae3 2012-10-19 02:37:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a5aadb0da42d96afc891dcc975076e395c405feef3461025e12625e05ec7456 2012-10-19 01:52:16 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a6684688cae218e11ef166591f26cd4ed34f53b64a1d6b5268884678ee946e7 2012-10-18 22:44:16 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a6caf36f06fbb78542f56282940e4bbebf387b4ecad8788ab3f8b76f1f9c47c 2012-10-19 01:55:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a726e937fd88a203148d9dbb4a8478ff9b52c8feb8cbee86c9e4fd605139c27 2012-10-18 22:50:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a74a3ea30e146485c5dcd388c39ac3b209ea215c73a61504e6ca4923cfa34c8 2012-10-19 01:23:52 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a7eb82df60046bc51be496592cd49fa89311bcff1734b79ab3cfda12fff2992 2012-10-18 23:40:30 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a7f993466fdec10f3f8d307fb5e52efb8f4e858d05c0f2c1cb086a6a90021ec 2012-10-18 23:58:24 ....A 16823 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a8008da2a744a97de4d07719274229278f27c9a906119034cb5d77e86b047fb 2012-10-19 01:53:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a82cc6467d769180d43b8f7771ed08443d35ab78f323640ba18391b6701d476 2012-10-18 22:36:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a82e6f24cce61a21777fd5ce31e20c266620246bade57c4429e1b5c2708ccc8 2012-10-18 22:54:54 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a84385078785c80ecc8b4acf2d44bf63dbb0caad46512aa75a81753a2a2359a 2012-10-19 02:37:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a8d4e360a32193136db80ae154fd99eb58711318908f8b317f74ff2def7bdd5 2012-10-19 01:58:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a988d9d357b0413bae06fc4fee1ac5ce2c4c05717a822048e4c1d8b38ca92fd 2012-10-18 23:27:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8a9d69708d3553dd4b33ae5a70adf4f4148f2000a5093c1bd0603d770dcbda04 2012-10-19 00:51:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8aa0e96b7b44ead445d041539bc41d56b8c013bb315b7fa74267e0774b4b1e89 2012-10-18 23:01:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8aa332d5bd1a8f9a1fd944d9abdc3a0c26d84eec69b92820ae4e4e7933ce1ad5 2012-10-19 01:05:46 ....A 1497 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8aadfb15a46bd71edaf86a5cc97bfef953a4eb79e54a7060a496fc0f92ad03cb 2012-10-19 00:56:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ab0b9ab9598733140fd9d503c95449b8dd71c79cb7371786a29c5092b37dadb 2012-10-19 01:08:56 ....A 12369 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ab8cd4e51dfe0fa859f2bab8022371f29829256b6ada2902d8986605c08a78a 2012-10-19 00:21:48 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8abb3f33ae659cc6c2dc2e612ef16ee60ab107f002efd1cf0ba564b196113a66 2012-10-19 01:17:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8abb46e2a8cf4ae335214baec483246a9247e92a7db5b0138942c513180d6d88 2012-10-19 03:07:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8abce730a1a6fbbf4fd5c8effec02fb3e9c04ad03d946b0ed1f612eaad372679 2012-10-18 23:49:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8abdc6331305609bb56cb82dcefc012575d335ebe2ae05b79000ff7048588ed4 2012-10-19 01:50:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ac72b1fc9034f3a646e94f262b17619210a2ebc9847a34b42db9121678070d1 2012-10-19 02:31:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8acf3f0be1817a3514f80d5144c04ca320d7d2bf6f0398765104b8f61a97bd45 2012-10-19 01:44:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ad2e03b63fe7c75650a2325951a919c9a87461349eae519212fc53f815d172e 2012-10-19 01:27:34 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ad531690c3a20d2e4988f678142d978a37d46b01110b3cc2194e7dd150339e0 2012-10-19 02:10:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ade89448368a8bae9acf4c7edb3d98fffee774215876c81c64bc083df127ad1 2012-10-19 00:30:18 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8aeab8003fbf4dc04045b2b8316537fa1a6fc3d0a8fecb8656833aff5e9b1b78 2012-10-18 23:15:46 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8af6c7b03c4b9507be4007737b4d704e19ecd2d480ce0bc0ecd2097507372b7b 2012-10-18 23:18:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b04d13b5207ce5c32e4e63786a01e1c9e507c527d8f326f124b7075ab47da56 2012-10-19 03:20:28 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b085a6de92eef622f9eb5ea58f89d1c92d9c49f69adf9ab1a03468bd8fd8804 2012-10-19 02:52:26 ....A 12484 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b08a9de0fc516fc9c6b5e8c6b9cfed9cd5ab4f9173c36c4009a2e817d1c036d 2012-10-18 23:06:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b0af3984b0d1e41176fbff4b8e37e82837965db48776869dd6891b7e526ff04 2012-10-19 00:17:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b0b390d22cbe53238c312e5a1a4f4e663227e9a62133e3702090238fb4d88cf 2012-10-19 01:55:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b0c11d5ddc976086a569f3c54f8189f351445c7c6ae56c6067a0b07d68a2199 2012-10-19 00:33:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b0c178a76de52664f150141a487b8b4ea65b17a3a10e6d17c4d08d5449a900c 2012-10-18 23:01:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b0d07415eb6883bd50938474eb76a55997a74e1a0bfed3a88855471b66d7d0d 2012-10-19 01:46:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b15e44a6f0ac26d821d72e22076f0300aa76f2923db33173aa57a22c4e28b48 2012-10-19 02:41:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b22a10d06f19c7b44ac7e8d35fc431ad7e2175af571da7517e26b6a57b4b049 2012-10-19 01:22:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b24ca0bbf51b2ddddca4dde6940e4a946e2f2239688eff24cbb4985ca778987 2012-10-18 23:15:54 ....A 14014 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b2f2bdff168be84dd228d6fee27f401e705714cc7c9220e2110e3c253fa5469 2012-10-18 22:34:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b304715d850c77b45870e04a36d0c87f746232a4b7a6365575881a3cbc20d8e 2012-10-19 02:46:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b309d0a93aff1998011bd63c2f75fe8814e2500cf9821015c040cdaf2f80fe4 2012-10-18 23:37:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b3da31fb3c286cefc68e2e9fc2e21b466d1843467871e1b909085713bbd385c 2012-10-19 00:15:28 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b3f84a1f7c75cfec88ebcafd8afb6cee995680152fd71f53c43163837dfcba7 2012-10-19 03:18:10 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b4a743e79744bc9d16ab754e7f2e0f3099fc24573859888932764671d472d0c 2012-10-19 01:35:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b4c387ee8387bd86a72640c6a327bb4609e2b0ad86b4672b5134b74389f1a28 2012-10-18 23:05:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b4c94b9d5e1831ef5ffb5085066fc65451ec3ee58c1bd9be2fddc7537169142 2012-10-19 01:50:08 ....A 4275 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b4d9502bf2c8a88e6090510efa3084d9692cdd08968aa5d8b2dbc806e40f651 2012-10-18 22:26:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b51ca722c7c00c7a3483cbe70cfd247abca374747438e94ab46c8557067e949 2012-10-18 22:13:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b56d6ee521b2030daa6bfab52a56a361c6a84421ce2d1897f76007242103dc1 2012-10-19 00:43:56 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b59f4b9fba1c66bd614a3166ca5a8c852ba6b6e27271ba21b8b921fa21d4aae 2012-10-19 00:46:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b5b06029635ccf409420b99adda94f759aff27cd51696135895d8e10e5e6460 2012-10-19 01:25:16 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b5ddbb6e370e87a020d76f26c58c5e05f25309d283a041e14bde7c107fc133d 2012-10-19 02:28:42 ....A 11525 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b5fccd9ff34bcbd86a6366ea83ee93be7d8da3642607ce505f28cb8b559a40e 2012-10-19 02:15:58 ....A 12117 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b675cae508307e33db29170b087978738e53c0ca7c879d286e2f084c2c061b3 2012-10-19 00:01:06 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b6bfa88c071063231f798bfa94a3fe37dd4b28b37f297cefc39c35b4a6a3d57 2012-10-19 01:46:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b6e9446a83143a6c537d0e1436353eb3eca79d5c9cb4d50946e021e521f8a05 2012-10-19 00:13:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b72d9a643ee144fed95dadb6d02b3c1e16c1855320ff923e310f3fc1d780032 2012-10-19 00:28:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b7534ee4f91f1d26a7b57b7eb3e7484515d2f78ece7c41289aaf787633fe0e4 2012-10-19 01:21:16 ....A 9729 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b77addc6884df04108a3717d1136c790b971e2bff74f0b15da56cd878fccd7f 2012-10-19 01:59:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b7bda57995652d5345717bed5d781d71bbb50e9b601c0497fb8c7e93519d024 2012-10-19 00:19:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b7d28400382c261b57746f1877fee5b174a17e15e9dcbc160d7c114c7cf9274 2012-10-19 02:35:36 ....A 12651 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b88efe970fff90cfc39bb20c1edb490ce0db9ae3a01ebb1e80bb93963e108c8 2012-10-19 03:05:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b981e0585ed64ecc46922c5d8aea94637a6c46589fadfe3e85943df648a2865 2012-10-19 01:41:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8b9b3de782a6d51b31548f5262228d7b000ba019dd60f815973da33b7e9c0adb 2012-10-19 02:41:50 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ba99cda7b7aafa35347c3479ad2f6fee6af57f49245cce8d9d9dc26f53af0e1 2012-10-19 01:58:22 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8baa550704669ae462bd908745f25f39d948330dc591018d541453aae7b7e678 2012-10-19 01:54:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bb08a4812d3adb31955ba27d670db37b80613c42827b5dc552b304427c6e6fb 2012-10-18 23:58:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bb8b4dc4a3c81d510976a6c51cbcf2b93904ed5b1131643a43c66a8ced74b3a 2012-10-18 22:12:38 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bb8ddbd22a983156310b6cce72257fcce0023cbc1a3b77e113474e1e53874ee 2012-10-19 00:06:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bb99d81de3456493cd25c48a1a0b33d8b29fc198d2166b983e3f0ebbc43a61b 2012-10-18 22:23:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bbf3e6d4be4808883d6971c7c9ffc531faddd1e7b0b2f07261ddbbfdac067d3 2012-10-19 01:35:52 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bc315a013219d2a6e84cc3af4716a09ad94fb564ae19ee89b5b1f822ad031f5 2012-10-19 00:35:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bcc02e6802e2a2b227782efd3c5cf243e755ac940073c70a352f289ebc47447 2012-10-19 00:09:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bcf22e825ed4aff89e06933a84a7133fbcad48b3bbfc821e77d45ecf06b27c9 2012-10-18 22:27:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8be0838653941994322eaf924b3eea99a50fc7e7c9acef2856a0d6ffc69a5896 2012-10-19 00:13:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8be4700216d8575ed806a7b506c147349350b102ad05d6fa805d93c43323cfcf 2012-10-19 01:38:40 ....A 84710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8be5bc7b3c0f76b1cc8741996f390124719323dcd4aea7f393bc71df17923f30 2012-10-18 22:31:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8be68c4e3b596e70f2a734cced3e565c53060de79b8798fb5d858681a9e82840 2012-10-19 03:17:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8beaa501e0ad63ea051abce68ff9077a579eaa30c967723b8de8539fa625711d 2012-10-19 02:44:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bed9ee9950781b8f1f4a4ba2246c5ceb19ed15416ea9b0fbaa18defe68839f9 2012-10-18 22:45:20 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8beda8a6848633abea6df862e87fbf9f37b814f25c49697a1d08cf05e2c4fa44 2012-10-19 03:23:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8beeee5763d5c1e1d606fb93f7e8686164e03ae4da65735c5fff8b7eeb7dcc5a 2012-10-19 00:23:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bf45b91023d18f303031608d994a9c9d0c3479a89be7adaf2a4c09459bc6fc8 2012-10-19 01:24:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bf6b026210396e0faa1effa4f3e1e0e9cd97bc46c4e70dc4ace481b7dc19cf6 2012-10-18 23:06:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bfb19cd5bbcc7ddcb85a0f8ef1d5a949b3e05495de7dd881b615e53126b291b 2012-10-19 00:06:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8bfc19ad6b3be0b3676a3aba76c02e203d278039fb8f14a76234789a21a36513 2012-10-19 03:08:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c020c27bd587db1d5716064079ba698216835b646a5d4dffd6e73c2afc9d6a4 2012-10-19 02:44:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c03b05edbc35f58588c077e1fa945fc421d5a208655d8b8ead4dba141405f6e 2012-10-18 23:32:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c0759c37c7e23dcd8b902d95d58bb01eb18c486ff6410f8a5a3138f9414a8af 2012-10-18 22:55:12 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c07d99d25927071ef2e2670306005e06c6aaf6552d105a95c7ba97b1b8c72d0 2012-10-18 23:26:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c0b26695e538e0a1afc65d7ae74bf085be0d0e1aa6ad0ef6847e504f0c83885 2012-10-19 00:23:10 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c0f3c66e7dda202f7d5dd1ba6207ac7bc02c6a7c133fc31e3d80b959fbb5553 2012-10-19 00:51:52 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c11b099b80ad5e9fbb05b09aef58b58aa2e56e760719f4d11a97004d47225f2 2012-10-19 02:13:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1206370b46c7eeb72a7140308630bd24e5eda2ffd81c3098ae28d3e27e8094 2012-10-18 22:10:14 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c147c0f8c6f595b4a30f0edc5e2a8ac874c33fd16a16c59f6b418195389ab6a 2012-10-18 22:51:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c150cd0a5dea11a8415c803858df60da2dc7dc2b6b77b2099232d7d50c85b10 2012-10-19 02:15:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c155f5315a779eb390617943adda9c7904193a4a6991fcb05e13f0694d958d5 2012-10-19 02:42:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c168f32b4af42e9b8ca3d053f694d300c30ecf2074736e794fad2ae4a20e860 2012-10-19 02:05:06 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1849d198772a4c1b321ed77fd9c70dedc0b717011ddc2db3143fbbb599f6d2 2012-10-18 23:02:00 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c18f45303d3489f64b23dfdb4a804ffdca13b7b49df6cbc41b5ca499727df45 2012-10-18 22:18:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1b9936875649523e830ca1a388cbb8c0cf592b00e5a0a3c594d6b5a3bb397a 2012-10-19 02:34:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1e7aa14e392d2637466022b5615d73e54bbe175197f27e9a9316030d85092b 2012-10-19 03:14:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1ebee3b0763fc986a218a4681ef5e603549a0eabd548b7df41e5fb15c61588 2012-10-18 22:08:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1edbe076e4464d522d162fd9ed5d430276ca3bff4b637e9e26734651654c7e 2012-10-19 00:51:30 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c1f5012927058e62daad4bd409ad37f101501fda4989d52eb2d299a32235690 2012-10-18 22:41:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c244655c6f4498368a9e0350a658ba7ae7b9a2079fa4b76c5bb64c7b0db4511 2012-10-18 22:40:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c36518748360e607ef157b6d2c73f0be20fba7016d1c20733a9cfcb5640beab 2012-10-19 02:08:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c42a415169006fc89a835b643edcd49020130cafe2fd36b76b6f4e4fccc028d 2012-10-19 00:19:32 ....A 15111 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c467441a51ed45782571a54117655ac6d55b850def05f7805aa5ceb78b8a330 2012-10-19 02:23:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c5517246fb72bd34eb8bad2950a04f101be41bd2bdbd6190c123035ce503855 2012-10-18 22:26:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c562251d4512f279692d287b1cf17f349dabf7f6894b9d65602fb8f741dab42 2012-10-19 02:10:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c5ed3fc84f202acf6ebdab3ccde94a44f8408c25f86bbf8ce014f58819023a6 2012-10-18 22:19:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c5f16ed87adbb2cdf1ff7c99c792fdc739689a8f0dd292a86492b8dba75a9c3 2012-10-19 02:15:26 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c63df34c988ae0f44456ddf8a70892147cee799a0441a69501db7f99c054c35 2012-10-19 01:20:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c6504bc5565969c6f387ec1f01b2e87f437b4393026fb14b21d1b689eb64709 2012-10-18 23:31:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c654fee7f9ff2275d13fcb2723f9179ed4366cd06f6f75d1caf84e87ccd7f89 2012-10-19 00:14:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c658b74f376da89c50ed2c852800c05c8a7c833e7216d14687f20813d2f0f1d 2012-10-19 02:32:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c66e1486931a723756617df53b377b57430495c7187782bbfa66313db8bd331 2012-10-18 23:30:54 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c67286231aa37c0b1829bc608c561c7b0c8b7e9ad2d0291f5df6e60a76aa4b0 2012-10-19 01:54:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c6b6373b5d21130197d64b64edd953a0b82ae0ab48e4e3314e439c5ef5b5c19 2012-10-19 00:30:26 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c6bdc0e522d01a35b644af7ea4ae2662a14114f4401f67ed44a1f9a727b65fd 2012-10-19 00:32:18 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c6c58ebee4c85c1d9451696cc6e822a324e60e96c4a3dbd82e4ac7f97465cce 2012-10-18 23:02:18 ....A 88017 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c6e57eac6daf91cf5653266d3f7cf8fcb5ca44cfd92ef4a271fdb84fb217b0c 2012-10-19 00:04:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c6fae9816718b5c4285f4c82bb6a6b14d28c0af80463010b28cd149332ff99a 2012-10-18 23:32:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c7048b700e9819aa1d59d6d561cb6239b61a0417b47202d251ee6cccd9652a8 2012-10-19 01:26:46 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c770087d70b9fb290b05f4ba1407f719b90e2623c2a1cdb7aff0a615aaa2176 2012-10-18 23:16:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c776d3b79388f901118af778e554768bf29d372b030c7a273ba834c0b9e9740 2012-10-19 00:36:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c785697b249337d93f275b14a93a5828c1644773f33a5e3de5b949e36b57e0e 2012-10-18 23:59:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c79fe78a965402d35275e42b23ea75cffb0095b3a9f8d9ad3410e1e6ec3df46 2012-10-19 01:46:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c7a66b8723b8dd9fc914b39b60a69b282126937fe068ae8f43afe7944e09fab 2012-10-19 01:45:44 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c84119b557d368b518dc0e9bd24dc130593a926f303a9d77958cfb920e075db 2012-10-19 02:50:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c84da8c71436fcca8a312deda841c6d888f87769e5b6a3cc5e95636c77c037d 2012-10-19 01:39:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c852101b96b69d3c2ae0c344f00b3fe7ffdf5e0b4571945b7293ad0dc9b3ab5 2012-10-19 01:26:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c8910dcc1cb31c1858deb43fde8bbd47ede5379d9bc87e0876855c88b3353f8 2012-10-18 22:50:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c8be37299400bdca06ee14444809dc1b544a76f2317354896c14f4ec0eaab45 2012-10-19 00:58:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c8f6a8096bdf45204d7205001177050e772ffca966273f0943a734ae25570d7 2012-10-19 01:49:52 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c8ffc4f2349e077d1ca7be4327cf3c44a5bac77a74705d8f748a3b201f7fbff 2012-10-18 22:55:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c91169ca76a65fce6665bde049e587f7b155d4c4d421c32065c0bf58e855777 2012-10-19 01:25:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c94c63941c27e164c6b9c8a6186872c5e7c6d56e1ee6931a0d58ce7c636a6c1 2012-10-18 22:43:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c954164843fa3d44d02d13df399062f738a634e4df50aeb49719358e2e6c32e 2012-10-19 03:08:36 ....A 11807 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c97f89182579f05a65a6760de5379f297686a1c0a5e966cbdf82c70d80b1827 2012-10-19 00:42:04 ....A 2949 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8c99a85857eec5b84f8bb7ee6fdee11c57ac5e5d19e8d4d8b5c7a7589e4f5626 2012-10-19 00:07:36 ....A 9845 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ca11592a60c8dd76bbdd81f1304879752fc0c345360d96669f591c7331cca15 2012-10-18 23:43:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ca49b422371dff46136ac762e9e0b602e6a5e50323a4d90667482984dbd354e 2012-10-19 02:45:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8caddd8c3f503c73809f5669be737b4effe14f62b414d540217e0cd9af02ee2c 2012-10-19 02:41:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8caea7bf0de5d33e31814c08ed4c6100c643f46ae1ea81a202cba03b29e017a1 2012-10-19 00:07:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb2e4b2c9139a5e6c50226776a7d69ead49a93df2277faa168b8bbb038f31e5 2012-10-19 02:08:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb47cdfb65630e9ca63894435ba01fb797f6e7279aa1a9645341432fd316e5e 2012-10-18 22:44:48 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb5b1b00a1f93f3d90d1d757e975abe65b69a8391a7a1a819df72c5305e10f2 2012-10-19 00:43:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb61416ba2ac4a7f578e244757dd0e4e2a1c8d3a6ffb463cd9731d077a745ab 2012-10-18 22:52:46 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb68b1166ab8f26e9191269f98b0e46292fdf708dd32aba1571c3a61e19aacc 2012-10-19 00:59:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb8c33547752e018430ff1bb992cf96508f84cecfb2b3492a9de7b4bc022ab9 2012-10-18 22:33:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb8d0e04e3d2ebf71256f113768fd44032a58127d9e92e40524e0ad8a77a54f 2012-10-18 22:38:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cb9fc915e18869e6d81eab18fb3084502ec070b3e4bcce3d01616ba2debc9f3 2012-10-19 00:02:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cbc501c60f01553e5f77bd92573bdad4f48a3f2aaa65ff7be5ae0df6fa6d110 2012-10-18 23:28:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cc033db0b5f0cd24511155168e1379386b1bcb1a9fd1d744801590ca708d14e 2012-10-19 00:24:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cc5975f17311f164d1649188014bfdb9265234c5472df160f0af5f008280e9b 2012-10-19 02:07:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cc5cb4d6ee5bd0ff1069ba3d05e9aea4d90ab0c7f0ffb2feecfce7d3d4c6095 2012-10-18 23:00:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ccfb3633a95a1885d15058a9b3c08c1f4990727d406b33dc68421687baf2c61 2012-10-19 01:21:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ccfc1fb407b39533a0e586a4b3e6ddb404ff02bee556d3c44e6281058f658f4 2012-10-19 02:04:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cd24fa2ab38c37817b49e22423087c7eb36ff1b1f458f6cef4714eda89ecdc0 2012-10-18 23:20:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cd259f9debd9456a8829cca9ed74469b07a8a76c7e7fa456ea2de49c1a3702b 2012-10-19 02:26:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cd5c759f81020cf9fa106d37d6958955f32fac9e487ef030a5d4500303d0cd9 2012-10-18 23:11:08 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cdd81a8edf022ffd0a73998d8c2277b834e015519dc9fc8b8797fd540ffc22c 2012-10-19 02:14:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cdefd0040a41e45d617a70789a240226eeb2ad93ef3c3b3787128499ff0b73b 2012-10-19 00:55:04 ....A 33649 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ce06480e950bc6368541283d0ac322410a48d5ac5d81c4a28ab5fc0fc9b47ee 2012-10-18 23:37:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ce37545fd0d7f5bbc1269aff2568ed9fa46e2a3b0056c1557aa63761e8b9a47 2012-10-19 01:17:28 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ce383cc5a45fc0cf8687a4445aa374f8d9c3d19bd6d4b6648a703eebdfeda87 2012-10-19 00:14:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ce4364bfacd5b1189edd0c040d8cb09306b4becc1fd6f4e4d6913346370b4a9 2012-10-18 23:21:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ce7b404d859f03f3eeaea1292ec7654cc6367477186518a0bad36d5e161d3f4 2012-10-19 00:19:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ce9401136f20330fc1595d9cc0b1db36afdf0cbdd55ac0fd1b506afc38051c0 2012-10-19 01:54:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cf83079d5e55203218f0f25be75094127eb5e91abd8c6cd52c07450e0994f91 2012-10-19 01:33:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cfcbc88a68c7a51f809b23dc2dbfe9db94a97b695e7cd9f25fb4177db0d4eab 2012-10-18 23:02:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8cfe8875a513657b0ac452722b2f6bb31fc10fe8aa3c78faad33a89cf3d530d0 2012-10-19 02:13:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d0009a80cfddf63b8871a86f6065928c8c626f99766e8f52ac281eaff3250f7 2012-10-18 23:06:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d08c12f671c3760aea182ba1c5af78d9ec768e0004fa2ad6a969977a7dbb5b1 2012-10-19 02:16:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d0c2ca5f7c1f59bf03b4d645cd5221f3cca6adb8ed159f71a3361e65a613aee 2012-10-19 00:40:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d104ee000ef526183e93357e4ee36136cbcaff6a618a162ed98ba54db8a168a 2012-10-19 03:15:58 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d14687e1814ddc5ae80a119111917dd4e3feb789e4ab7e1fbaea397b66dce86 2012-10-18 22:55:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d1594472ade9739f1ba1de6b75ab4f581b56e55a7bac598fbcd65fba311bf53 2012-10-19 02:57:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d1c4f0ae51963c668bc2060d15ff69aac673b9cb13e25d602723183f309b21a 2012-10-19 00:15:04 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d20d37f0b14f50b165956c4be1f3cb559173ed2e9aca46ecce8610ee46542ed 2012-10-19 00:38:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d226ab90e4c5dd3a9060e37cf865b1fa4f9737818ec66d67ae6d0d3829c2fe7 2012-10-19 00:15:26 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d22acfe30456a81cee94d1db11552dfdc1771301aed42ee7725efa5ca366881 2012-10-19 03:09:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2749058f942f5ab83a67ff1f9402c37b71ac12a8021c77296b816eeb2c0fd3 2012-10-18 23:29:24 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d287ca2e65d10f692903470aead3cef110d44b45c6426d2fc50642f5fb53683 2012-10-19 00:46:20 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2a14d9747a410e3f60cbee101246eaa0e63e44c2be266f1856b4c664caf950 2012-10-18 22:10:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2a88a97257172980e2bc8ab8613067da876eddb94e1bc11f9abc72696efcee 2012-10-19 01:03:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2a9afd9c85afc14555955d43276331d248bdd84b01fd3ab480fca90d749891 2012-10-18 22:27:56 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2b0f1ba5c66fab38efccf3ea6f6e899f73a4615b1ee704606247cdb23d2e82 2012-10-19 02:14:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2c37e34800bc537e59b950b44383ea97f0d11dd0e4e524f20b86d9b19144ac 2012-10-18 23:34:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2e5249d9a677a947b0e635ea1525092b70db396bc5ba1c500c67cffc06b8fa 2012-10-19 00:08:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d2fd64375bb382462c03bf35da7c554f60563f8030dd511e2c5e61be19de959 2012-10-19 02:52:14 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d3960a5d8d8cd882108f6839b5af7759eccad7860360ccf180366a3f47460bf 2012-10-18 23:32:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d3be3f291fd6211ccff99977e2f51f6c732581f971e4c34e97bbf844ff86065 2012-10-19 01:27:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d3e7bee517bafc7f32ba0aad47698ecdb3155ddc7130142acc861987442fb88 2012-10-18 22:55:34 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d3fee6af3f6c372e1659bacd60886575c9461456f0d306bf35b5dac07ba8577 2012-10-18 23:00:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d400397aa47e36dbf3663553289a0bf5da542eeae746e4af91145c123c6017a 2012-10-18 23:14:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d41e1f5f82abe161af4a0b529e45ccfe3a2306cb45ba483aeff0c676e917219 2012-10-18 23:27:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d429eafcbaa380e033f957a497cefb7823dafb90f3e970019969809f9e79002 2012-10-18 23:21:44 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d433ae247441888e564398c4968b4f4bfea6d4747d3c0a46bf88856ad79c06f 2012-10-19 02:26:30 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d44957dd2fdd5c62ff9d212e3e0f9553ef31394fbb0cfc9ef39efbe96ca9139 2012-10-19 00:10:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d4a6353fa8e114afd87e198cf21f64e15d233885607b6cc168c1da8b7f8a9ce 2012-10-19 00:47:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d4b31f94e4f4b027362654ab58a1d058e5402ea1a4725f0a5c720857108d88f 2012-10-19 02:04:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d4d0809bbc73fabfcfe30f138786a54cbc75707e80ef0e0238659a872a89c94 2012-10-19 03:23:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d4e34f3ce4740ef5e71e3147ced188b80d435d0efa38154482990e423c4bc2e 2012-10-19 02:30:56 ....A 21107 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d50fef11cca0455f19885cdae5c722fbd3424dd9930f1c67fe5d5de364875ca 2012-10-19 01:19:22 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d522648746e3f3716ab6be135e251f938a4de425476b8aab5be9f7e8073cc8b 2012-10-18 23:00:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d52ecd12ae5a4fe13070cc6e3d6eeed22cc323fc3cb9a1b1fed3c25510a9599 2012-10-19 00:14:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d54d59f5e7cd0f6ed0e6401df4495d7a7accb470b7d425ad6ddf29d13f6e773 2012-10-19 00:14:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d56690e67b135516c0588d71b07e232dbfe01a3341bc4622b4be3bddfde5e42 2012-10-19 00:57:40 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d5aa1f03feeb792ac932318bd8605b27fad6ca32398528e4bfeb727bc29fe00 2012-10-19 00:20:36 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d5c726059644bb06d0a45625ebb3d5ef71d8edf3bc47bcda469838a01e546f8 2012-10-19 01:59:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d5e578e39077cd26c7f03cb2446163c8ac4c8fdf3600518a0985e5ba2aa708e 2012-10-18 23:16:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d666fae6d3a869aa475f261f046854e2421a7880d9cc03b768fca090e06c1d7 2012-10-18 22:20:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d7294530cfe8b1c5643252403e91caebfd1a78591965dae0229cb83e35b2b2e 2012-10-19 01:33:10 ....A 34932 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d7658a1a559e3af409110542a7b66953f3f8ae50bb9addfd1f1683c1e10063f 2012-10-19 02:24:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d7d98464d6567b64a36aee1d4cd2e80b4642a007b41ce0a3c92ab6cadafcfa4 2012-10-18 22:50:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d800f46da16dfe72ec682736e00d794b06d39f26f3ebe73dbf3c220875f362b 2012-10-19 00:03:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d848d1664f500f288d5164890aad52a47c53fb994baca2456374b0b97ce5e93 2012-10-19 01:41:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d85c739d81f90dbcb2803fe16d7e79fc0cc8895197d73b2824abc12d1bf844a 2012-10-19 01:22:48 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d8fb3c0f0e4a6f29bf866b0441db74e13c3abc174fff2a8aa140ecacfd1e9de 2012-10-19 03:11:42 ....A 11206 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d90ffe3b12d444f537a86c420febe3e7fa1bd9934bdcc1287abb870b35316a2 2012-10-19 01:32:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d96a85c931eff220f0c0b83692beecc9ffe595dac9dda523e9d8dad144c8e8a 2012-10-18 22:09:28 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8d988a3357dea1854890260a9db18bf0e287c5b8bc087d8997a8e655114d59d5 2012-10-19 02:26:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8da2705bdfab0638727d7cb20471ccfff465bbe8970384210e3e310c7c76a29c 2012-10-19 02:51:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8da27cb7607614e80cb638f47496ffc9681a4f890eb6ff8fcb7edac3b4b32d91 2012-10-19 00:35:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8da4d7c8c7c0a83d9bf8e77ca9302e5b8c10a3b94ebc3eb9238d3ef8913bcfb0 2012-10-18 22:49:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8da526a40b0919524e8736547f8af470cf926f79f3bdd2b67994ba17d02cc2d8 2012-10-19 00:52:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8da6e5bba676fe797abf0cc7ada2c4f9c4287ecb280894b6f7306032c0c3995f 2012-10-19 01:56:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8da77d85ce09c21c1f598eea1820ca624adac040d01dd6e201dc31297586c32b 2012-10-18 23:20:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8daa2864a38fc31ba7c944bfc903d36bd8df2779ab6f5dc3ffb7999e74c75dd0 2012-10-19 02:34:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dac292fc6cb026eb0fe22d00b180698ebf6bccdab18069d2db09680f8f4a1ad 2012-10-18 22:44:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dac75f389673a0c5c3d4d32ffac1248e6f002fdf1797a86a51af4f9bbd6ec43 2012-10-18 23:22:48 ....A 46393 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8db00603d9d68cd1598e4d875fb3646ea6198c4866760e632d6e70471dca829b 2012-10-18 22:57:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8db563fa09d8b8dba765487e045b904f9745f3054ab7859f6ef66a20813f3e8b 2012-10-19 01:37:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8db69a164e6ffa24a66f5fda6f7cb78792f9c3adb7f54c0b25ffbc7f5452cac6 2012-10-19 02:10:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8db82ef44f84dc6b316c15b30922a4c35f585131311c89607ffd5c5ad6e6a259 2012-10-18 22:19:52 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dc94ac0bedb273c0085e046d82d97f889c2ded291f5b4dbac35ed06c133bd96 2012-10-18 22:44:20 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dd1f1e807c0cca29f3b40885b061d70fa8459e5f7c6a608630fdb4a02e39198 2012-10-19 00:19:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dd6025d6b600abe5922d58162e2672fa55356fc1253e6dab348d0de5dd1a11f 2012-10-19 00:03:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ddc2bd384240cec0266556d57d12b2dbc8389b58edd01649dae600af998ce1f 2012-10-19 01:59:40 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ddf902c818a4048e9e1b5f0c03eb2c136191eaddabfdca66cd229d952c86a82 2012-10-19 00:58:08 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8de0d91c6c12bacf18d6cc00ac745b0b469ad37ef9191541a9b0c0178af4bf29 2012-10-19 01:26:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8de6e0fd7fa0e3a581f76e2bd2f168563bc31baf51f348fdabcf3614628eec39 2012-10-19 00:25:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8de8ee0f9d21e5cbcfce4a2dc0ae759b2345ebd37c0662881d8ad59cce69da02 2012-10-19 02:05:06 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dee7469f87d2eb680a58dd753b995bfc8eb54473ccaaa7f617f1fa9624a14b4 2012-10-19 02:52:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8deedcfdeddb99003e02bec46fa610daed7956aed9eee49f4df9df48643010b0 2012-10-18 22:12:56 ....A 65596 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df072d93f79df09eb21541704e47a805f8b0be4e8742cdbe5b9167a37b56644 2012-10-18 22:16:54 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df2be0f715dfbb46d78c408c193e5e69995b7b19a8edfb4f1dcab7511977298 2012-10-19 02:28:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df33d21cf120eff841d8aae8881f09eb4f5d1a13986af37943bbf2520f36626 2012-10-19 02:08:10 ....A 11174 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df46a4643dcf6df900830f2405babe7540ed5293f6cd2eaa6f4f977fcccf9e1 2012-10-19 01:41:08 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df51836ccd3259444d6274d927288570d50f285a9b6f4dec706affc11de5bde 2012-10-19 02:38:18 ....A 12302 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df58591c3c6aab09a1fecb5ffe113a2bc22a9492aa24f56379f18ba5914deb5 2012-10-19 01:54:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df82c05cd91104fc7477847401e9bd2a20da071bf968d8bd0b0982e84ad9dd6 2012-10-19 03:22:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df8fcdb541954c9ba6d470f653566c3d4fe26616130b7fa3a18eaa4b2decba5 2012-10-19 03:12:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8df93a35e34ae683f5947339c877d874f820ae153444fe4f7a16a942bd43af9d 2012-10-19 01:25:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfab88f3c16fc8269288608352c5ce295d37f397854255b6e1379fce91eb060 2012-10-19 02:21:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfb3c61e52a989a12b5c0ce27337f34f78e2a9a405e8ffefe23d9143d08e530 2012-10-19 01:59:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfb7a079d3e5786c55fe3b393d65f29aae909ce9e34450cf6b092c5159bbba4 2012-10-19 00:38:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfbd3e71cb8e7cd554a40e5ea65bc3893b3651c6608cbb17830fbe589474149 2012-10-19 01:29:36 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfcc344153b646246953c2558b8234d7fc2b2a752e3737974a14dbef677ceff 2012-10-19 01:17:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfdf520020955b034b32a1896f162d5a17bcc9b3df91e1c52da3fd027c79da6 2012-10-18 22:53:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dfe78eeda89c55f77e6cff83bbbcb5ddb24c226d40ff47627b9f13a40840d5f 2012-10-19 00:36:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8dff971ec0a535f895fbcc85e911871207fed445edc5657d3cf35a67f8e1d351 2012-10-19 03:16:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e06657447efa3d7219aa82269b3fedf9b4049245da3796bdca8590fe7a1a0e1 2012-10-19 01:57:26 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e07cfadf2edbc4bafa4a802cfa5b67eea8d5029f9e3b609dcf24fa311c54a05 2012-10-19 03:32:06 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e0e8881765393343096e97fb24a802688d4300bc47264aaa5babaf7d1c97ece 2012-10-19 02:31:00 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e11348a57d4c1fcd94726853f1bf45446ff2d135ea682ed48ad097355806c18 2012-10-19 00:04:38 ....A 3974 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e1d75843b4e746d4542e9156f7431ae5b504dde645b38ef9ba742750cc806d1 2012-10-18 22:32:50 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e1f906ff371ea3303be094f93e7951f415d7ae9503dd03f4efbdaed2ecd52cc 2012-10-19 01:53:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e23ef120184b3e827297b9d016254e9a4113bcb9051348131b947003b57c8fe 2012-10-19 00:11:04 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e25a8bd5cf4368dcc878718e4b3d1c663c44ed80c7b1df103be21648db990ca 2012-10-19 01:38:06 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e297b85a39a6759540a8160600208295de54b9b654108a0f5a754d371dbbaef 2012-10-18 22:43:46 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e2ce0ab3d1feff9bb17aae755e289660014df9250ccb94448f0a9bb3646b4df 2012-10-19 01:51:18 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e2d2904954a160d7b46c232d0a63bb0ebf8d6d4548ae5f63df759b3b22916ab 2012-10-19 00:48:58 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e2e499fd1c1be19d89f328649942f7f1b1ace94e6b5d601cbffd83a2e4560a5 2012-10-19 00:23:12 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e309f274193ec72b153ccb8e4b57eed063ae448724d1924a55d22d4c25505f3 2012-10-18 22:14:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e331534a896801c63b877af92664e826cd36994e37970c3a21eb342059428d3 2012-10-18 22:12:12 ....A 9386 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e38ff9b8cf050c30b89385320fb4b1fb136b81cad568f2d08a607fcd19b225f 2012-10-19 02:26:14 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e3999a37442fbaf39c774ffc1e5319e630aaff5f3eebd075bc2d2a6ea590f93 2012-10-18 22:42:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e3f28efa89f442fe19b45096c0246e7713e831cde5baf5a36db6abbafc23cec 2012-10-18 23:54:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e3fd0e2444ebc223fb036df57171c940e4a8078e420b78ce3c88de6a2280049 2012-10-19 01:11:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e4088f93ce673180b0a0dfde1a67478592139c98dfa366dc31e976a7e284c2b 2012-10-18 22:25:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e4a5b689e14b49288d5fa7fc8538cb9470d08b010201a821d9f869514aba2d6 2012-10-19 02:50:50 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e4c9595f0c30cb90e8ba14a50aba7c852236d580f9af878cb6e8ada91923098 2012-10-19 03:21:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e55e4777371b0ddf6d9c43b2bc72133a4e92d6c25b89358530127c74d0b591f 2012-10-19 01:56:40 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e5826516beb3ae4191630905b227d5ecababcb905c974cb2406c8066e08afce 2012-10-19 03:04:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e5e92c5fe2e9b0f28b21e60295650e6d5017484dfe5b4a29c64e953016b016e 2012-10-19 03:26:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e65293da5df31e4d535580520edc1415bb57b14f28ccec696e4c66f382f60b3 2012-10-19 01:18:38 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e6cb5e046655162e2d097d5e29c77d671f8d354596f21d59dd72a5fdb711b31 2012-10-19 02:06:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e6ff8abdb6d0795f8dba520713b14589e438574b6c78237fcbeb8b2c4ace90c 2012-10-19 02:38:42 ....A 9804 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e74a3ae2351d2998bfbc7b774c51bdda70094bff18b697daf3162e67ce9d122 2012-10-19 02:07:42 ....A 12661 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e785ffb890c489ac7a3fd005744d9d87fc0ef4c7fbd75b37cebf10cd5aebe0e 2012-10-18 23:26:28 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e79e9364fa30618c4ee9d5753f366e6842f908aa72a091c6166a09adccef080 2012-10-18 23:47:38 ....A 11611 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e7f01871c64d1f264fdaf1f7ae407d4dd3e216bbc52b15d44e1b368b68c7b7c 2012-10-19 01:56:52 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e900165e4b2b7058974adbf3fe93b496529d50628a9a9df6ad889f45fb78cd2 2012-10-18 22:41:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e90fd2ae6063f4f122034bbe52c275b64d3ff36a128e6d4a43e8cf16aa0c12d 2012-10-18 22:18:46 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e918ed037fad26d0269c9844fc5f488bb6bac8d67d7acd2ae5c7f608ed3d76c 2012-10-19 03:17:04 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e92081a11f8f133463188b8ddc147aad8c6c59ff7c35bcd4b970d57553f7c97 2012-10-19 00:40:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e9549c1e798bac7267f8813465a54929cd4129eecea70f58be40ecbffbc484d 2012-10-19 02:25:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e990ba8c3cdd3dd5f4464798a285beb7b8e79b575717d1d0f8a849bca03bb29 2012-10-18 22:35:14 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8e9c1163a755f262e49084b5822083c9a5387e29f18f59c9f57347fb49093540 2012-10-18 22:36:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8eb3bde487487dfa210a128302a0bd74aecaec430ff43203c980407d2a3269b5 2012-10-19 02:14:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ec3fd1cdea573fe96838dc1da160b76dd0ee073f9cd80d68347c9ef8c00008a 2012-10-19 00:02:22 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ecfbb844e84711a10254feba169145542b4eed4071cc99fedb3d7e6c1794393 2012-10-18 22:55:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ed341e6b95d19225e96ae18d89bdbfdad792c049612dfa4ace7acf27c77d7a0 2012-10-18 23:38:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ed42d724bf9636f1cddcc95eaca962dbf5efcc9042c432a4b8f62c91a5b8634 2012-10-19 00:35:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ed46742b9845161f022739d39d9119ff7bafb395ea550baa35ee0bdb9d9c4f8 2012-10-19 02:28:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ed526642f83a4b5188cfbc56678782aa2b62b7f9055c9b63e3af1ced8e75d8a 2012-10-19 01:52:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ed83e2d45b3ff5c37a7b56bca55a479d84df6f4b9424b0526842c452beffb03 2012-10-19 03:28:50 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ede5c266c25d0a3901ca0de9144e8642e53bdb657006db5be5f1efafd16fa7e 2012-10-19 01:55:40 ....A 11649 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ef2196873af9605a7f41b673b8780a5ce55f0ebf6ea1f4b2575b2a8d57eb8ce 2012-10-19 02:19:36 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ef38d89f86839565cdeb5dda2b1cbe7dc7b5aec3720309470bc2a3f3cf6912f 2012-10-19 00:40:48 ....A 113089 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ef3bb253d17e370a3981f2d1f59966186ba79bde32b8581f74c87767448df57 2012-10-19 02:07:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ef8a6fbdf653257d963ff2a22a6cd3edaa51dc51d6c65c19862a0c14d741a8c 2012-10-18 23:43:10 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8efcdf50b579d50e02f4076ccc72f5fcd727e4db9d6b542b19c3c3f70a1b1cd4 2012-10-19 03:03:26 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8efce041a5cbc9c372bb564435c78b28f4b93685b1a77e6e0d1713fcf7fd8913 2012-10-19 00:09:44 ....A 36087 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8efdba25304290fc2d35a3c251304ae6559cc0d07f9b4792c8d8d857a2bf2946 2012-10-19 02:24:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f053979ef5386005b04be223185f903d2de417351419e70f35b5e35a3d82219 2012-10-19 02:26:24 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f07ed365209001f32058df117a82d40364262fd0d8ea973e3c1491e16ea7d42 2012-10-19 01:17:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f096a50cb4b1281d234fb74fce2abb11a205c915895f2852f71cd7c410e28b3 2012-10-18 22:55:54 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0a562ff1ec3b6b27d764810e71ec2f586e3c57a7dab6bf3ceeae650c9ecfe5 2012-10-18 23:29:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0c114ba0a75287a8132db378b61ebcf485046a2717e6b1f4fafed5b547b88a 2012-10-18 23:15:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0cc00bf435e949dea34fd6e3a351e0e1c3da74256ae88a083c26134c717a74 2012-10-18 22:17:50 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0cff73e84772a424d59aa52be752fb4bb3c08025f9a106c66a79d572ef9848 2012-10-19 01:32:56 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0d651b1b61568acee89133b76ad5eea35352faff07f80cbaba6e0b60eace8c 2012-10-19 01:14:34 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0dae6a7fa4dc3635c0495c903d4df33f7b9d120a960cffa7873c3d26753000 2012-10-18 23:06:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f0f3d1c239d0ba0a17897905123c68adacdbacedc1b4375f220fc569e18b72e 2012-10-18 23:29:34 ....A 36686 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f10af5df912c1c30d1c399ac19d2c56855ecd0e35423acf9c1e5d0750ca97cb 2012-10-19 02:37:36 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f19a602813828babc1e6d929032de3e97e711c276b1e18341f4cef28fb98d8a 2012-10-18 22:06:18 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f1ac244e5e0ea04bf3bec2c9c5dfd678a0cb307560e35bf201580736f914d33 2012-10-19 02:05:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f21b5693dc212c7b1f24ad6eb3b30635faa06efffb66f54e7d212c37811c162 2012-10-18 23:08:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f23ea8be8e5edb921055eb37dce4093e3eb73f87dfa013d3f4943ae5e69d075 2012-10-18 23:15:16 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f27ac8939a9e90e221da065d77ab4e75541a342d4842b19e933d113bc728709 2012-10-19 02:52:42 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f2821997ceb63e29c9f56a559e7a78e1e34a388fec1b3f4ad59e7230ed2e93b 2012-10-19 02:39:02 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f2857fd95a89154aaccfa655f12ae514929a575bd44f29b8165a5d7d3b0392d 2012-10-19 00:13:32 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f28cfc429084e85b02883c1107b3385a069e46387624a0df10801634ba2d603 2012-10-19 00:47:56 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f2a18d0024379d365850509daff5bb43839d27ecf6f8752e005ea89efb1a400 2012-10-18 22:39:54 ....A 12240 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f33bb6a673350cc3aae7c7d103ae5e9b5cf9727c8f4d63d4276e8314f5629b8 2012-10-19 00:31:20 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f3600f759db650bc1b8b7deb950cc6be6e01cb964556217f486fe32420c97ee 2012-10-18 22:57:06 ....A 11386 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f3baca0626ef902e56ba63cbd19b54f48588641ea01c9f1108f4eb4627e73bb 2012-10-19 01:27:42 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f45812674ba003167dc7fbd96e98bd75fc4d4875fbc85774dd78154eebd1c9f 2012-10-18 22:24:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f50bbe6e88051b4c3bc4a9a5449cf572c63cceff8fbb5b41b99695f7b1be910 2012-10-19 00:51:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f5e559ee786cfdb8bab9e82e362534a13378fc3228285df102c1366d1cf4c9d 2012-10-19 02:53:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f64fe17fdb6c67ce63d7bb3847921e71fe59bde87c23a03985c9b9b1af1815d 2012-10-18 22:29:28 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f684f2a4ca20ea46e30f81d8804bc56e057f66a7ccd237765b5781d10316660 2012-10-19 02:04:32 ....A 16607 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f6b57dfc372e824e1c51d833ca06f335ab62496fffc9282bd2cb73c1c905ed7 2012-10-19 01:12:20 ....A 11709 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f6d582449a9bee21fbfbe5638615d8aaceab383746007ab4f3b84330bc43ec1 2012-10-19 01:26:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f733a394ea0d8737ee1918183dbf72f18e8b6664cc11a9a630c2e15403bc9ae 2012-10-19 02:31:36 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f74d690cc6c336d9511fe556a3de89df0c68221b777fa7f3805762b2e586dac 2012-10-19 00:51:02 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f76aa90b4a87f041700e228af36943ce032e589892e8c9357469fbf275f2e5b 2012-10-18 22:55:00 ....A 22184 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f7917b2f3dbcba6720a89cd2ff7660abeb4eaa8a93370b57b1003650e908737 2012-10-18 22:06:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f79468e5e932ea2f07eb01145dc82f6b3b89eab8a840f343f84aef9cf15501f 2012-10-18 23:43:08 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f7bb9ffbb7375da49de7ed30a244c3ea35bfdc7fb12ed6c715e4326a5a848e5 2012-10-18 23:43:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f7c431440f3fa9e922e5576dc8c30360afeccd91fe4ecb689e23c3ae9135a7c 2012-10-18 23:00:58 ....A 58710 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f7ff1a8693352ba7e695cfd827724b972af63af49eb655d26888c45608411a5 2012-10-18 23:08:00 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f7ff58493edc81caa3b72d4e2a2467dce6d4b5b68d933c71d76b132e247ea28 2012-10-19 00:10:44 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f84863759568f15d06a61eda3f25f8477dab2f45f83c72b5f10b887415ab1cf 2012-10-18 22:26:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f84da59f8d1dc3a88d0310ad181757dbd1bb9a832c6b47493363bdddae49a1e 2012-10-19 00:45:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f8aa9e53e43fd8ec30ff4b97f647edb11c7b0180e2e408d2a84e7cd8733bc09 2012-10-18 22:46:58 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f8e312a4566744a44fc6efbe4a67ff3a7eec9352f4c2597d72801a13bb923bd 2012-10-19 01:16:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f91a005d1795b45fcd45775eb91b82154ce124b6f6645be0dd1ab446448b931 2012-10-18 22:12:50 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f930afc5d008dedc52ee2d848261376c2fa4efb4a745ced6e7aba13dd1e4644 2012-10-19 00:26:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9321317c622a5b35d49fa29976a901b97dfd3bee0ae85a6840bfccfad18306 2012-10-18 23:36:56 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9944011ec2a64e8bede765680dc4908066ae3f6fdf6468cdd3030342bcab86 2012-10-19 03:23:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9a00d12f9a9d598b5ce199435cac97cbbaf177a3bcb5ba6a1b4e4022aafa89 2012-10-19 00:58:14 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9a387ce275876e0f0b44aa180d2289b317bfd3c13ad6a23a36e593944f33f6 2012-10-18 23:53:42 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9a41cf67c7033802e4b6c1965eb169f65e223d34f689c81633eb4cb38842ef 2012-10-19 02:05:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9c99c29bdaa1a8393c224fa76228db8137a16def9d30ab43addc22b158a5e5 2012-10-18 23:26:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8f9d5fd2b20ad1809e31a925edfd9ba10a21768ea036d808f18921f1840fdbf7 2012-10-19 01:30:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fa3b063947b7ba1b3d18b0643f7836020d6f76391409c8b26914b8ed20d7f9d 2012-10-18 23:42:00 ....A 11858 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fa43c07e8c41bfd12d93a2c3439e468d4def47f7e0bf0d8a185fa1190a31ed9 2012-10-19 01:41:12 ....A 890 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fa96d1212be343dc77bacb55e5c62ff0f5e50c5b3ba56ff397908308937766d 2012-10-19 02:09:08 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fab0bfacbeafd9642fb18725027c07c209f0650ce6f5db84864641f6615e453 2012-10-19 01:46:58 ....A 58713 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fab6812ee6d2eb32a191319349a7d2eb23ea966105c554addc2baf916d00981 2012-10-19 02:52:52 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fb29171d2e4a6c2a0d68fc8bd0d16c80c9d00cd8b0a80a2906f2b4c53e2c4a4 2012-10-19 02:06:56 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fb409667824b579441c811400d16cf3fc05a9367692abe9df7fc0c9c9546723 2012-10-19 02:10:18 ....A 12287 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fb50080bc5fd2f6ade30c7d4ac65b6fb32dc9e4fba16ae6d2c772e9586b1dff 2012-10-18 23:44:28 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fbb633e0c67d9d63c6d3f4f96821dc587309a3272eb470b66a3d69f28fa8718 2012-10-19 00:04:34 ....A 60116 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fbc0e646e6f541a073ea0090a883daa00224333dac520d486e380bc948c60fd 2012-10-19 01:28:22 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fcba7c01b19c7099aa5b3f841d82faa8662d92d1b9119f4b35612e6f780e7fc 2012-10-19 01:40:16 ....A 58708 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fcbc85bb18b060095b72cf9bd3caeb7a5fe70c37712d0dc1bda50dc77026f12 2012-10-18 23:47:32 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fd8a80a25ff4dc81a9f9dda0fdcadb12a916d8e6fbad951dd411c415b3d06be 2012-10-18 23:46:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fd8e603dbb2328d417686349bea4dc70b7fa3c2a84b23cc36f7c2d3ab89681a 2012-10-19 02:45:46 ....A 11304 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fd9c242def73b23ef30720cd28005fbd1c5c14fdd90ef1c3430d18bd1c56c42 2012-10-18 23:37:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fdf76392d2dd068bf7779e3abbe0b79d93e12af2482a114bd60889232b9d787 2012-10-19 00:18:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fdfc3c7be8be3502acb5c87e54a16afd73b13a1ff46eb71a7fd837ed288b88a 2012-10-18 22:21:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fe12cd8295cc8ad05f51859343ac386ab800e489785d0e20059becc1f659088 2012-10-18 23:39:24 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fe3046838800519b1b024c622600e8711f9b4633da8510aa118bac7f0ca9cbc 2012-10-19 00:11:48 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fec80a94a66d79ea398fc3cee94d0cfe4f1f1036193d0f960a045861b531f46 2012-10-19 02:30:22 ....A 12345 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8fecf956beede3eff1683ed8ea0a75e1129f425e4eb4beebc8c54556cfaa92ff 2012-10-18 22:13:54 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ff31bcba1cfa8ea1dd064d6ed3deaeb132fa3fd825adb2f07c224226c7ebe13 2012-10-19 02:49:34 ....A 58716 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ff6dd362a85227090f4da0481fe79ea4d2054cf8335708134db8b7065a93601 2012-10-18 23:33:32 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ffcfbed6778720b9f3ce94b9b1015e2b71efb27c1fe08bdde37c5053ff4f906 2012-10-19 02:51:40 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-8ffe260cf04873086c6db1a94fc647a11574376201aff7fb3334061685f916be 2012-10-19 04:29:22 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9ad236e0e25a3cf0d6836cbcf3a773387ca83940c2f42b9637ba3fb363c2fff7 2012-10-19 04:41:04 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9af3a9b8247661f7d1f9b5120cb61da84b308a17fb189f4e9cb126a0c6cfc2b1 2012-10-19 04:37:44 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9b341a7626695b2eea7b11f3fe5ef21d425319b2344eb72dc8ff7f14edc479a6 2012-10-19 04:38:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9bf7c54b1f5e5e7de7a191b16eb9530f1e7cf91c847a5def6b58f2fcc4953e0e 2012-10-19 04:48:34 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9c07f3501af21ece0863ca098502e6975d81ae43679bea81236d17cf15b15e32 2012-10-19 04:52:30 ....A 4306 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9c4911174cb12deba1b7b6768f2321c96b64afdc72444e317f494d25d7abee3c 2012-10-19 04:49:24 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9d58288e54907c5d073dfc0452d3cd886f8505c7dc7dd7c63f423d3dc4b9632f 2012-10-19 04:49:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9d6c3a0490e6159a9fc77311a7fb53e9ece2146378a216ff1e4786df5e6de662 2012-10-19 04:41:14 ....A 11780 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9dcf48ef14251480e94f558f0020a66aace1502b7bcfcdcc0bc9a7dec7ac7b01 2012-10-19 04:50:58 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9ee7f6aee20baaaf029de07acd693c55da1ed220d5a7e4d9c346a8061283d3f9 2012-10-19 04:52:34 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-9f73dae9d7e5905dc6bebc386b9c982146fc7bdcbf9a77e85c6da04b36d63c28 2012-10-19 04:52:04 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a037c38dba9d0c9473418bfeaf584a6d913b986dcc315d0924bc9a336b82de19 2012-10-19 04:51:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a09c112783888a9f34c64134d54e614ad72196de0c9896ca49d7a9e56510cf5d 2012-10-19 04:50:38 ....A 50068 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a34a59f788363dde7324e47d8dc0600a59ffa353e7f402d43ae1307fca416f9d 2012-10-19 04:44:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a40d9308a2ea82074b7bd4997b2cec9a644d83ea058f189651e27209fac4d0b0 2012-10-19 04:49:24 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a449c6d6a16f14f61115d3fdf08a76c73263eec4a8871fba2e77c53e6584798e 2012-10-19 04:48:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a463f4386c47f0599d03882e38b9df9e714859d0a60661bc50d85a9dfe275bf3 2012-10-19 04:49:04 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a4bfff4804f0b0457afbe35e1b0f5b44d9cad9e84ef8109439e0ef488eab3ec5 2012-10-19 04:45:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a4d32d3ad7bfd2fe558707d74e40783394b4e75f9f5bce7723cc1fcdb652fb52 2012-10-19 04:57:10 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a527bb341940b326aa03ffdcc47a72994a8698b35d66578f488d29294b617c34 2012-10-19 04:51:30 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a5bbfb0b3cdb2682943aef3c0d4c51eaffc4c3a9b1ab842c4472df7449b3a94f 2012-10-19 04:57:24 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a5d90b5270a362ac1918a7f8102ab85fa29d7df1db577de116680cff45513528 2012-10-19 04:28:58 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a64d8d3b1abc7e9e49b354ff04ad94f0f7837f2172617cf0a92ec9efbf8cd912 2012-10-19 04:42:26 ....A 12305 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a7151aca2d2d1e802e558ee7e6d406d0407204661973600051732274abb77185 2012-10-19 04:51:54 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a72ac5ffec0e12481bcf0b2a15c8a77f020a17842a8c6c78214080fef08b79bb 2012-10-19 04:30:02 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a788f4e909ee5e0bfd2a6116cb3eef53c7ba08ef4b0f9af3c9fccf08956b28ea 2012-10-19 04:56:12 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a7d9c3f94f728432a2d736085a82567eb81fc40d80c64f6d408352c787207662 2012-10-19 04:56:00 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a882417895c6096ff7b9cc6dbbcb802493d3586fe1c65df12c9561293b842917 2012-10-19 04:43:38 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a8b8e440604ffac92c9d0761705dafd623e69273dfe188ead3898d515b07d045 2012-10-19 04:47:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-a92e467889ef3acd5ad6f8ec34c8175acfe19e4c43e81982bcdf0bce075bf40b 2012-10-19 04:40:20 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-aabc020c422930626de3b2da1c92cbe8db20b6ea0947e77e38a1af29b407e702 2012-10-19 04:52:24 ....A 58719 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-aae22550bb2167ccd077d5885d08766173b4651f34c4242193ff7f5b55edde3d 2012-10-19 04:26:12 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-ab725cf5bd920cc06f9bf1af0e1c21a677a06134e26763c51ff2f2882c80aefd 2012-10-19 04:50:44 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-ab90bed3c2613c450f5d317a940fe14fdd821deda7c3886e2e5e055cc0964af7 2012-10-19 04:41:32 ....A 15004 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-abde9a795452a8defad276253368f0642f2ad548a50be341916781d88a636991 2012-10-19 04:43:28 ....A 58715 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-ac2fa61e051faf90d991a77e7e1b2a32bf0347f10f0bc213459a72b0a3e5cccd 2012-10-19 04:56:30 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-acd90402c7e9c4a188837ef8f023a4c0f271e42bc4499f372e6bdccce7b4459b 2012-10-19 04:29:42 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-ad00fc49a9e75d3367ec6d91d6a2c1fa35a2d4c356d48dbb0dd7a8b32cf899cc 2012-10-19 04:37:30 ....A 58712 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-ad237e9fd1926f7cb8ca1808b9d3cfa9a8def2089620d229d3beeb1db8e3e10f 2012-10-19 04:45:46 ....A 58718 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-adf210ff0e44ee97a2c3c870cb057c61df93223a706ff09354a088d3360256cf 2012-10-19 04:44:04 ....A 20322 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-af68b7c5003771ac8e991d0a88f79995471e84e026eb110a4e16457cf83e4b76 2012-10-19 04:52:00 ....A 11335 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-af860a9b8d7117eb49b2013c5e5abb910312ea75150ee874e34110f1e6164c4f 2012-10-19 04:32:08 ....A 58714 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-afc2fd31e9651fc9fd8ace3357e9f984b32cb6e53bea808f6c8bd5a9c1db367c 2012-10-19 04:50:42 ....A 58717 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-afc9f22dc512aa24a0a2be9217afcd9e93ac98fba235a39e054887456275b084 2012-10-19 03:34:10 ....A 24387 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-c9dda427232d46e2c391f7efd1a905d6e928b999346e91b2d204e5abb9655b19 2012-10-19 03:39:36 ....A 9358 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-cbe936da9fceaff16d931616c5e6003d5f1cb21c09813b049ca4c20459e410d5 2012-10-19 03:41:02 ....A 7970 Virusshare.00015/HEUR-Trojan-Downloader.Script.Generic-f6b57ec12d484c2ffa64dc38bd406aa1b6da22c4e2d8a2abb711994911a763ff 2012-10-19 01:23:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3007396a38b944f703dd6eb064e81e5a6e16c490f4dcaaa0b72555b994201108 2012-10-18 23:17:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3030494b9d2d81696dab96ce1d2e07a5513aa4859aa83b08e80a2c588690424b 2012-10-18 22:55:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3030aacd69ad3237016a368c681693602ae5953e18268880be4c77fd350fe0ac 2012-10-19 01:07:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30321cedb98e3007913d51584d90c2e8106c0d72eb5b3edffd3f0d9cf679ef13 2012-10-18 22:21:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3032637b0c3e3f03d3a30d5eeef46228cb43ddfc9373d20e19fa02179bc267e9 2012-10-19 00:36:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30335d8d0af7f9e528505d050b8a4727fbe6a9b499cebc3ec03614e1f8859f02 2012-10-18 23:43:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3035bbc6dc90c047675a945b95c3b29fa89474fc7a04297bcaf342e963a2bb5d 2012-10-19 01:40:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3037b745655a044cd352f09225ceba2707dcf12325928f0edce4e71ce4c12c8f 2012-10-19 02:12:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-303a476942d15e61963bf2a672e92163a4a784c3698312000b7a1099b841f4ef 2012-10-19 00:07:34 ....A 102223 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-303bd1b409ca87d0a789bdad7d9b8465ad7bf623080f1d8563597b59cfb2b815 2012-10-18 23:11:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-303c02fe6c232f191124c91751f346f5fb34294f32770d9b6ed03cd46772ab3a 2012-10-19 03:22:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-303f16914c6f681f33822130dba8fa1020222ec0e209113a1f11a0d75080d633 2012-10-18 22:39:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304112f32a03a91bd1a0ff9a2d892e3d29e89a62886111f3eac220c74caa44c6 2012-10-19 00:25:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304143fc292e62e50d30293de00c37a241ce5c85caa808e00fba0020ef2bd411 2012-10-19 02:37:18 ....A 102353 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3042e61a8082d0aa0fcc6f026dad6d758ee3b4a9f0bce7738361f50d6ca0b529 2012-10-19 02:20:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3046457649ceff23a430b11d64145fad7c538df42148adab9b23a0f1133a558f 2012-10-19 02:29:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3046a1db084a1ce82b1cac119f35182211b61c0d10f375b472f23134ff7f87eb 2012-10-19 00:33:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3047989a47b9afca58564bc36752df4202f853e40a699b9e1371ffabea33ec0e 2012-10-18 23:11:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30494a745228b35561e3ffbbb65d5ffc12ed014941bce9fd97731ebd0e549f83 2012-10-19 03:29:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304c9d747f08ad3b95d219d130dd7b965824ac3c99b28b2ecde15d1b7e16e851 2012-10-19 01:57:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304da170448f37737e5a9048c44faf09975b0b59d086576ca424ff71a465c463 2012-10-19 02:06:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304dbcbc8fa7d03bab736f273a1bef5ba1d6ae3db885a75ccecbf077b8facc42 2012-10-19 01:51:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304f1eaee1ca3e31ddf15869f17df4eb67b98a51ec895efa19732000926bfe32 2012-10-19 01:15:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-304fb386545165158302f33d116046e1968d2b675b85640df2206b5cdb1853b4 2012-10-18 22:45:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30507bb299b641ef830417e46af4c6c839497db582bf8b50065c1bb0ebedaa8a 2012-10-19 02:36:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3054ad1608babee7d8090da6233901b1ede6018f5d461425d61c8fa03b4ee1af 2012-10-18 22:44:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30551e90a5a57839c85a10f419fc7a2c4fa28bac0dae77c67b83c35452a11890 2012-10-19 01:21:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-305555ccb4febc88d9c631f9030702f1a5d23b954f0c24eaf69b6b924e54dd3d 2012-10-18 23:29:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3056185016921f6d49676408253c01ce940ceb86dadfed0e16fa3aee71970642 2012-10-19 00:41:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-305c1a6b9004496c9943ceadd058b80c73b241b398a59ce19df3db834be019d3 2012-10-19 01:22:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-305cc31ed4fbdafb9f50763e96dd2f394b15727221802a7e2b6cd9463f84bfe3 2012-10-19 00:09:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-305cf5ca5c8a1cd3a87f390221c10d086483d8bebead53eb5debd6681fcf211a 2012-10-19 03:10:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3060d8398112f28d94284f35a64f4397c1ff72e7605153ca4224e7d9cc6f6cb3 2012-10-19 02:12:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3064052338ca413d2261719ec5f096ed3ffbba1f2dd920edd43f5222babca8a8 2012-10-18 22:24:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3067f079b53d582f6aebfab0a1c0d57c7224ef332d5c69b57851536d28f86b53 2012-10-18 22:51:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3069c06ebc903e64daa1634f86c369ae5272b46cdf33cbf3e463bbd117caccb8 2012-10-18 23:23:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-306a246cfaa3a6dc906860e3278693fc7da347011ec49c7f8666456fc154f51f 2012-10-19 00:48:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-306acdefc87982269c512f6b3a0ad7d13e3b3692b6b36cf97b581b3b0425fee0 2012-10-18 22:49:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-306ad70386ea0d8affcdf7bbb3d288e1d24fd700d4ba168ea86c20193e93b7a2 2012-10-18 23:05:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30791e28ec4b6aa24a16f2fc2a8ef2630a6e308d38f52423e6ee73c144cda6b9 2012-10-19 02:34:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30794db781df057e707072a205b941ae0758604afdf005dc16c05d030d544385 2012-10-18 23:20:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-307b80ae84eea10d9dc24906c5c382d7f319ed07be0d5189016df400a003c951 2012-10-19 02:12:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-307d1da8020ce72e6fec73eb036a33c430cb87532900118fd424268c7befb54c 2012-10-19 01:28:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-307e1eea6a406a9d8aab834d5109ea52f3863ec2b57af5a28c16468ba149426c 2012-10-19 02:17:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-308414a1381f3428315a09f406d1c140ead65aede2498667d02aa827a2f6bcf8 2012-10-18 22:10:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3088a126e2e92917d7a587e383b73245e6f69dd13943ee6398ddda3c2ae7e9fb 2012-10-18 23:49:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30904860cf2668d6454f42c277e82bc96b1b5ff11db76f6527c810225693ae9b 2012-10-18 23:05:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30916668f653108bde353f3e8c3e3825e654c94149b1f402f03379599325c34f 2012-10-18 22:46:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3091a5fc99a2b9b4d2f5dda24a77c32fb01b8aaca43b8de8c2d66538dddd0ca1 2012-10-19 01:33:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30a195f2e88f0b301f98ddfd433bbb76c73be2f48fd236eba00cdd310df7f1f1 2012-10-19 01:34:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30a6c7fb9c95b94811ca55204fa0587eafb3d511ae121068de60d30e5cbd6f04 2012-10-19 00:53:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30a776b4e69a958326bccd5cb3ddd2f3e684d352f7f19775eb2d7a0bcd38e8ae 2012-10-19 01:33:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30a830faf2808710259038a950150e519b07ed8d2ce2aa724ee7c8fc087a4f00 2012-10-18 23:27:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30a9a49ca3416dd28328307718c667a733a4d12e5a784bf7b7301c8b2893d6b9 2012-10-19 01:45:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30a9e975b710d172b64ab9c40827611e97c583c7e320fd0df66ca8ce0b88c8c7 2012-10-19 01:40:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30ac2897a5f7a1e8f8f48d7014f1a45cc643b9c924655796d8edfaf50bbb1752 2012-10-19 02:05:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30aca24dbe949296e9ec096d9d868d3dfe79f363b7df8b01bd3da86aa01aa382 2012-10-19 02:09:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30b28619abc14eb84ee1c8db0b5ae77e2db21beced95338616bf5434343b57c8 2012-10-19 01:45:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30b808e4a3b2131b3e0881d6fc83e651f76cb2c89445263bd8f2cfce685cb9ac 2012-10-19 00:39:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30c4ebe5adaf90527936820960a14fc9fb6637035bc116f7067878cf14301df2 2012-10-19 00:41:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30c521a0ee6e5eeaa7fd784ba0c354ae1f2ae15c4eace25a888d5e5c6a5b100b 2012-10-19 01:47:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30c6e7a7271155740fb81f218f5d3002a1dbcd5a587aa0b49ff20f1b539f7637 2012-10-18 23:39:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30c81eee3855728efa152b0898235ddbad805b45e9c6c1c1668ea4d57f3dffc0 2012-10-19 01:30:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30c91c573d6b033312d8eacc25334b18716eb560d59c9b5d62ef29b1eee71f4f 2012-10-18 22:53:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30c96675b8a2837ae4f17dee8362a3b507507205f4994ca9f9cff15b014791af 2012-10-18 23:39:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30cd09c2c71aed5c3b37d3b416dc54e2511b4edcfc02cfff971f004641414ea6 2012-10-19 02:51:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30ce97d2d45055f90f31bee88a743e7da425dd7d75ce58f6783bced80d5cc3cc 2012-10-18 23:32:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30da44e84c20b509425f5b2435d1362b9a6866c8ad3ec1544ca4100d0567fa80 2012-10-19 01:17:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30db8123ba4125f787b497b8bd9f4161b0b2f4c0d1127a827181fb54096db8c3 2012-10-18 23:32:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30db834503ac86c0abd74d6f89bba308733fe295a6be44e3ba10042fc10abd52 2012-10-18 23:44:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30dcf954a3717257cab5a8182385c08442192350279c5eabfbd7f832fa49b00a 2012-10-18 23:56:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30dda3573030698d50eb39ace49ba2b76ea785e0aeda240c25c6af8817b12360 2012-10-19 01:37:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30e05560f0839038ff9c3c24d142dfc5b52e0a73bcdab6159659a3e0eabf847a 2012-10-19 00:44:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30e98cc79f2a7f9fd54bc39939948c0a359a2347f6e33a664aebccfeedd3ca2e 2012-10-19 00:20:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30e9dfc8eed3dd71eed702375036874309af39f47adc67388217d51d19c16ac8 2012-10-18 22:13:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30eb2163e17b58af7cd126b755e476579fec1624f895bff332d18049a72bb422 2012-10-19 00:21:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30ec18b989dcb776cc62d14a6c1f948fcceee4b79ce9115e849491c894173d61 2012-10-19 00:15:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30ec2245cd9d650d50a62f68dbea9747e139a2764932c1641ff5fa036ab2b8a5 2012-10-18 23:19:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30f09bfeac9d3e154ae015afc8eb15bded2adcdc83288b5219db97971649e994 2012-10-18 23:00:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30f2e908270c678139bbbc3c0c4f7ba4d5c50ec148ee7b44702aefc9cfb40244 2012-10-19 02:11:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30f57347c9374788def295a62d445072bd47031a536036df75eda71a842ca3d4 2012-10-18 23:21:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30f60edeef78e12f7d82fb734ee4c62ee9f9eb98debe70c8ef5a92553a1107b6 2012-10-19 00:11:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30f773c2b86f4bfe293088dfa5bb6c48003a1ac7b97fa18141a600f3699d69c6 2012-10-19 02:13:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30fb351f8cb5e16e1b3fef79986b18c198ca372129442ab572c4045b0ad85d93 2012-10-19 00:09:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-30fb48f417f128d4ae9cfb174ed6642b3c9911e103109020672e3618fd3140f6 2012-10-18 23:22:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3100d5277353212398a648c55d2c8b1986c08e747965499015bc84aab125950b 2012-10-19 02:38:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31046fa9154f059b34e762954abc4e3897af158a037e2e287548761f411c8e83 2012-10-18 22:21:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-310fcba741df169210dfe4e10d13b0fb543903ef28020352815d26b377612e24 2012-10-18 22:55:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31110f117c74b79bb62d9e7d37a70b4f0dc5e77c8cfc51d17236d894b342c216 2012-10-19 03:19:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3119dc74e5265538ee14962f3b7d0f776fdc06ea90979994b25184262905425f 2012-10-18 23:25:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3130f410424f358fbdfe77e6d828806fd9402b3d9d87b8bba7343fb5209db72b 2012-10-18 22:11:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31318909eeca8605ceaa6d3aa907de639054b2fb7c7d0c941ad22a7ef304161b 2012-10-19 00:26:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3136c00899496f905d808dde322c01fa6a5464e2944cb9825839ea22cfe991e5 2012-10-19 03:18:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31377a338fc4eab45ee993995d115d9823fe00b5734e89b82b91c8b8c3d681be 2012-10-18 23:37:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-313bc3dab36e4361c44d6f76b881571f68591bb04e213fb6c27be54b43d2fd5d 2012-10-19 01:26:54 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-313c8819fbe796f8d22ee9733ac5bbecddd6ab3bc01b87dfbc75299faf7e9e38 2012-10-19 00:41:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-313cec92c0fb1e30bbd24e71e4571206d7861ed68ca8b6d8de2d3c7c92590e3a 2012-10-19 02:19:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-313deb271dd41d835c0b942bc7676141ecdd99dbff1c56b19e9005f4168e5b1f 2012-10-19 01:34:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-313f1485fcfb906b0d097bdc203c593821ac5c4fe4c35fe3273f6c45729c7676 2012-10-19 01:49:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314072c968b627f954e84b71aaa5576fe883e0aeb605fe29972a3cc6bf4760c3 2012-10-18 23:11:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3140e85ebf16e4cf7b117eaadc790d56ec8dc84fb74b129a730d30443af0740d 2012-10-18 23:26:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3140f0f0139554acd30fa0c84cba7e1722dc659bdb051058b062cfa10bf9cd8f 2012-10-18 22:42:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3141d75352d7568cadfb486aa52f8814bf92c2f4a8e657404d657c2b354b274b 2012-10-19 02:50:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3145e62a021269ad4a4a2c45cebc86a9ce104b9a2428f4a6d1ebafbe5df6a202 2012-10-18 22:20:30 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3146fa14be95490bf3192d30c84f4daaf5b7a81c15fc3fd33ad46bf251fdfdb7 2012-10-19 01:37:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314a4c1d85da4a72f3d90d7ce20533c316a78df21fad824717baf4236085f561 2012-10-18 22:19:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314b2f6b132292603899b1aac697643b14dc48f779d74a062688ff23aafda4ab 2012-10-18 23:14:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314cc66b3a1fb17d8910fe757836d3651740d59524ca4d932a90ba8b3127f80a 2012-10-19 00:49:18 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314e7593a56fb21bc16f804107dbd319dd82e0e09f41afc6f1535a60dda0ed10 2012-10-19 00:06:28 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314f220c7720abb30a572f0819341526410ea421f0130d8e28c8d3c8ec5815e4 2012-10-18 23:21:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-314f3163eec49ec53b715e5a4b6e304107826f29b9e2c645f4972afbe57fdcf7 2012-10-19 01:44:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31505c4acd3e583e3a0f24471186dbcf173adcac5ca49f3141e9802b36a6b648 2012-10-19 00:19:40 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3150d8a3758e1305ab304ddaf1353fa9e99d060ada717851a7929bd1eb3a0366 2012-10-19 01:38:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315383fdf15400968289665a71d5b309fb2be7bfce232ce92bd821eab5ca3349 2012-10-19 00:16:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3154dde3ce28cd7f2d53b639ff40e76946ba4b51f15ef8b844a10c9c9b11a438 2012-10-19 02:41:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3156ac700b252bb60626fba62f360461d50314afb802a609d966d3d32335c696 2012-10-19 02:26:46 ....A 104460 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315b12e2ddd31e488fb7df1d9b8a2b2873c9c96ef0ac2ba99cac8065a035f9b8 2012-10-19 02:04:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315d9c73a8605a3b6946b47bb1498d074eaddb393328b57f7860efa510e1f6c4 2012-10-18 23:35:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315e0920dd606e1ab198b13293c196fb659da083b276c0f7a822440eb08df54d 2012-10-19 01:43:32 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315e2ad3ccf0861d6ed548b45180ae81ee7dd7e3fd9a506e9ab61a5f2b4cbb28 2012-10-19 01:37:00 ....A 101039 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315e630759e036a2198c28a4aa9a3e081df1e1c7557c309392e771c3896e18fc 2012-10-19 01:41:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315fbf0d47a11a6ce244cf3eb56612e9a11257e3fe876de149aa3eefc5d08f73 2012-10-19 01:54:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-315fd64f2419478a9fd66201fd287aabde3f99056694c3e89f0ac53c361027f2 2012-10-19 01:57:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3162d9546bb56df249c6cc28865662d3322cd938687c4ca2d946e46c1a8aa99a 2012-10-18 22:08:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-316546d571f6d2ca60c142a018883de7b53a4c15b7ead28b1328edce37f1b3af 2012-10-19 00:46:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-316c73910901731a1ff66a8de85db0426a5a80bd976560ffd5907327c5460f7c 2012-10-19 00:22:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-316cf6f0944f62a5e8ff2a1a59a1599a15514fc8f5d6bea35d1d4a411008ee25 2012-10-19 00:07:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31709a32debb89c5f21cb733d68b1959886562cccf4b0aa8077238aee06d7408 2012-10-18 22:48:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31724d97d3a6ede6223d2583738788216490b09004a078393f5936bdee2bf0c8 2012-10-18 23:26:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-317495d7c25547cc647f2f172908efa5ce9bd19c9be04842926622750f56fa6b 2012-10-18 22:48:34 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31769ec8fdeb184ca2b2d41f4365faf4f72d866829b17eb655d10b579fad250c 2012-10-19 00:34:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3178393dbc0c0ae8caaf1c6816c822784677d7e6f14b4d48cfdc9f8dad30b7a2 2012-10-18 23:15:40 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3178d945e6bceb0caf5fcd4e38b60afe6f16f23d3021a9ffc306803ded2b8e62 2012-10-18 22:40:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31794ad5462dd62597a872e058fcaac9241e24ad70a37beb3461f2d5e1257df8 2012-10-18 23:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31804e27ba773aa11882e2616fa361e9b8d169a86f947d02bbc778dfa51f8be8 2012-10-18 23:20:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-318632e52d34ed1649b792852b1ca9056096470ca17c2bbedc87f5814babb441 2012-10-19 01:34:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-318fbfb9eb5d94ac2c51dc5d353e9a33a788121303d687b32923ff741ac66383 2012-10-18 22:55:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31956568b22a543133b9f48385fc756b177fe99f1fe9fedca38ef1fd6285eaed 2012-10-18 23:31:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3197478dad2d90443cbcdd4b90d14b2c48661c60c0d8048d042405c539a0903d 2012-10-19 02:28:02 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-319cdedfc9f9d013f9091abc9d719d366e6639da477ee0820deef2575dcf325a 2012-10-18 22:34:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-319ef03e86cee4dacf905677f44e90943e0d1fa047b822ba1fc325b3de7f77b7 2012-10-19 01:17:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31a16fd245ff35cc0d97bb2072e3f296780e92de2a8e22dd31cf2eacf519f790 2012-10-19 01:16:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31a71c632f3b4c5f9a06c13680434dc4dd9eea228ff0492ac4e9b686cacad118 2012-10-19 03:22:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31a9bc91595b7cb43ceae4691b4fb6d0a9a20bf9177f5b284fb3dffe32942d1c 2012-10-19 02:05:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31ac28bbb120d2c2bfaee51389a9fede3cb59f737b2a8402f1a03728d685f2e6 2012-10-19 01:37:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31afea8b771c3301625d0647e278aecdf08237c463afef8a83ffbf3d33342dd4 2012-10-18 23:31:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31b0b191060dcdfa59fc83972dec72b79643b9bc84932840077fad8d9c14cc16 2012-10-18 22:57:48 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31b3ca413e414c6f83d6550332dfcb80ab287b20f5a4db352d172f8e07356158 2012-10-18 22:34:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31b7e4913aa2e121b94a0637c63a3c434a6ff6ad705618c10b50f188762eb6d0 2012-10-19 01:15:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31bbb987dc25f4948e0265e3076e88bde026991da88bfc3325aaed07d0819acd 2012-10-18 23:02:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31bbd53e962edf7266727a9e6190a0056ebf8a9f1ec5adb1fce618c5ff981101 2012-10-19 03:17:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31bc2d59696f4b276c537ec8c1cfe246bc250300e433688282856b389f3f87ab 2012-10-19 00:30:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31be04be64bc64ae58c8affaaefc3e4a7b99d003889039c071bde4de5fc6e8b2 2012-10-18 22:27:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31bf371bd970ac4e8037e8d2f87c05500dd87a6589356b34b123357e4815f5e9 2012-10-18 22:21:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31c00758c04791da157a7f529c42d2bfb93fc362ca313c6870f835f282bc76b7 2012-10-18 23:42:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31c2428ec7126a996f6233e984fd3a87c60bf6e11632f2c01628d9bcabd5f90d 2012-10-18 23:37:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31c603fcff306c793a706b7db9b627e8263d52cf678c9a3d464ed5941b3287a8 2012-10-19 01:27:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31c7ed0de87b83c7fb012aed2f7b5217f12f31f5d1eb487c71b2de884e265fa6 2012-10-19 01:07:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31cea4f0b067b62219a0a64d97c5419f00e6122e3c52497593698c97eab5482a 2012-10-18 22:10:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31d2a523ff3166f301c11395bccd9775c64d1f3d866ba8b0be1a8d40799f1b24 2012-10-18 23:38:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31d433108c5129c0f4e4563110263285a2ba4a509879513b91c1d758f9f4fbe3 2012-10-19 01:54:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31d824d0acb0373876cb6d5f870f0c10d4efb289cfd6226cb63476caa63ece85 2012-10-19 01:27:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31e015c21a239023641d75891901bd8694a1b3e5d0f7a0ecfa9707af07d019b5 2012-10-19 02:33:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31e24c1e8cb3c6a77077fc0517042104457889bc48ff317f39da6e96326885ce 2012-10-18 22:18:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31edfd1763f48384b206a809f652eccd6a9ea55b963995e94df7da1462caa519 2012-10-19 01:49:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31eedadbd65d805379aeddbe2d8392b787c3d66a3562219d138bd0b96a2f9b19 2012-10-19 01:17:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31eee74e5524a33a0f0eef9275a6b7f0cf6eb882c95587689a40a5ad90891200 2012-10-19 01:48:52 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f416fe1b5cb08cb79537160a29df6f4fa109d79af2d9afe030e13fc3542394 2012-10-18 23:25:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f53b362a521b86b09b904d502172fd9dec947f9f44b90c40209815ae83f7e3 2012-10-19 00:34:58 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f6b413642e9919baab0dfa7c1f853676506eeda783025d1e9b09d9850e31d8 2012-10-18 22:47:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f7ba863a39591e0642b745d4c30db8593e2cf27f81ca989ca0eb92910367db 2012-10-19 02:17:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f7f251cfffdbe2e8dcbe10e58ba4388f3d1e9401bbeae870bdb99cc5f93e97 2012-10-18 23:26:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f896d89ec77f0498d00b834c2952f3ca485b869d4e5d0d06803b4fa9503f6d 2012-10-19 00:46:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f8ed84114ccf7cb2903ec2c80367edaf0c13b90b9fb2e014dafc3e2a40f1c7 2012-10-19 00:14:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f8f19ad5dff49f15b261d8277877b132313e9bdb53c4b675d05c076328d34e 2012-10-18 23:09:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31f903a50efd167b49854d49093bfa40ce37ba69b6c5e22be90fe4351c2d487e 2012-10-19 03:27:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31fa4e8ec094be8ca0c4d0fc51de10f3303b41784ea572d217e95abcf39fc654 2012-10-19 03:17:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31fc5c3be884d26f658bec55ef95b80238f78d0c17bd33dc898531634ecc8a98 2012-10-19 00:56:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31fde562fab2fbe1dc4c4b22b8f700f2b490a4a055c2a2d189d80def55948920 2012-10-18 22:13:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31feca25cad927c2a2b3e7c1f1357328ea3d2c2c92499837be4242bcba9f2e08 2012-10-19 00:23:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31ff41bdbc6def6a75eeefdae111ce2b9717b4f8139a5e608a8f4576a1b53d27 2012-10-18 23:26:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-31ff650200bd8bad092341da2440a39f8a3c5defdaec19f1b101db9fd56ce264 2012-10-18 22:58:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3200391b8028f77e19045c247a35f7e609700a541a912bd8a5bcc45ab5a7d3a6 2012-10-18 22:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32005702ad918aa86f26cf58d66803e274ecfc816841032b66cf1fa2f26e32b8 2012-10-19 00:12:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32026e5b3996f63ac86be4ef960890a5afb295599304d482ab73f915e76530a0 2012-10-19 01:26:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32039b0f7656ea30548da5f72add950ae3867b940cd9f45471756a7685edf349 2012-10-18 22:18:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32046a8e28932f56e526301ce45438905c2d9150afcdfee2b6737ea732387ac9 2012-10-18 23:37:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32047014f46f761b08b4706b807f6c702443707d2aa5a34834965f948e20efc3 2012-10-18 22:41:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32052fb259379ff15aad0fe856d40574f8e38212bb22bc631f1dc98b0de8601e 2012-10-19 02:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3206b2e8192360bc9a55b22bb6d5b30c6935037ed088d88ac8538d56d644b86d 2012-10-18 23:23:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3206bf1d928b5b4d6109e33fb7bffb0ca3467df6fa987e67d7d3faf68f6111b7 2012-10-19 00:06:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3207ac1f7a04b839ee5a54c090e7a45e12155d01e9aa4a3dc6205885eef45105 2012-10-18 22:18:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-320aed253100d258e7b9ce1cefc5393df11f4fd24b49cbb9179b52bf98846adc 2012-10-18 23:31:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-320b0cb0066993322a00b131bceebda6ddf7894635f1fcd12628197e16c0451b 2012-10-19 00:23:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32116abfe950862b3ed3ff9fc38068a420ba493487a374349f1cd95b251c7b06 2012-10-19 02:41:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3211eb36105d558738ad1ef43152ffe9d5b27bf164edf86f0b3848fde0c88074 2012-10-18 23:43:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3211f4f6e623dc0e9b678ef70084ce72a5914cbc58c01dfaf8ee23d1fcbd50cd 2012-10-18 22:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3213e05a77c5d8f1cd1f2fbf963a624fbadd45882dab1e3908523eade008e5e4 2012-10-18 23:27:14 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-321529808bcb3eef3059e17a41c22c94b0c9bc53f2ea5f05a2a5b553f7bfde3f 2012-10-19 02:29:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-321637ce2d96b13b04bd70335e5920f8769469151efc714000ca34928c816811 2012-10-18 23:08:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3218d708b5b712ad6cb36aae33fd0e8a39bc386f8bcbca0d276f79e2d027007f 2012-10-19 02:25:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-321cf787fa22697169cf65a21ea3c766e0e88cec2ebd0ce4778bd113a211c995 2012-10-18 23:19:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-321fd51aae6b32229c7bf928ed061a08b79492207d027cdf65cea8ef73d6eb55 2012-10-19 00:57:18 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3220cd8737983a03fc8ef36330e3031b667c715c7864eef65ec52aecd4b7e9b7 2012-10-19 02:15:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3223b46329d314e32b1bd0c12c1ceda106c766e2dea172e02c2ae34b623f9f24 2012-10-18 23:55:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32287b9207c6ebe2b10d2c257bce907f14cd771d46b0056ac27e473c1bc8e247 2012-10-19 00:58:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3228827f7bf0609384201562f3a208bbaaad48b06d12beefe2db7028e6559b6b 2012-10-18 23:20:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32296c3ab0732a7d33f92aaf33d676e93c8c8909d0f9b60e92ed5d2e54c4a158 2012-10-18 23:33:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-322b34d278f98f4798b8ae88d09d1bd596d58b55b04521021db6cd6ad282ae84 2012-10-19 01:46:06 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-322c420b5ff98348db5e15e4e744ff0d42a3d140e3d3c4a0dbe860d5c84a715b 2012-10-19 00:03:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-322e2f274572dc48cfd55cc61918beee81592093b87c3754aad67ea390d7be50 2012-10-19 02:38:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-322ee3ec13906f2e69d656df18418321b703fe144e1350137ab23fdcbf83444a 2012-10-18 22:19:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-323115e92111edecb8325c0a08f4b3b61e2adaeed8d420fa916c5cf6ac31ea39 2012-10-18 23:58:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32373da10c99206b6cb377ff9e2c5d56e225c1c950a20982da4cf3cd501f1a57 2012-10-18 23:22:18 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32388ed9609296cfcc44dc3e29e56ab6f5290cf996478dd8d4b91b5178f9e457 2012-10-19 01:59:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32399abc9ff9f7e274f328c1e6fc6d81017ec32f5ca766818aaab6eb131641a8 2012-10-18 22:59:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3239e787b008a1870f12995581b32c6c93a046798074c4e04ea8915a70da6cfb 2012-10-18 22:06:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-323a5a31938a0d58ce45dcbca8326698a87020c627605c999613a12a1a41e979 2012-10-19 03:23:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3241828c937cb39d9ee032b92ac51586a2a518052c6a2340d3956baf09ef537c 2012-10-18 23:24:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3242c58a7f9124e6b71fe8e7e4cb8eaf59d09957d76539ae15725602b43b6dbf 2012-10-19 02:26:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32437ddabb96278aa1fa4ada3009759be90e4c4ffb40c11a5cbc3e85d1a969f2 2012-10-18 22:49:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-324605c6fbe2113785e395397020c4930a3e8069106bbd7c49c5d5252354876e 2012-10-19 02:51:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-324eddcd726fa600ee8d3e0b4981b3f7479dc11e4cdbf5d958f95cae55a92379 2012-10-19 02:29:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3251c04f9c0cd695a08988c446df4521c4b10b403704004b17ccb0f00043e24c 2012-10-19 00:29:52 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3252de7aa5b008630c2049435d2c789eaf99aae41cf087542a45c62527a853a6 2012-10-19 01:09:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32572f3dda5ed7d56c2f70268594d18c2f22af61b6529154550100910b6980f6 2012-10-19 02:14:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-325c9597b466c83f69fa7c496ac631ff6e624af3b8d8a4432494f5fa598be103 2012-10-19 00:34:24 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-325d54607e4bc8d148ccc7da3f53b2b95b1b48540d464cb988fcd447ec3e2f68 2012-10-19 00:22:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3263fa27540a6754e3fe8658e8b43405cd2228cd2547daf18edaf26219fb1a68 2012-10-19 00:45:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-326d4530245f7259435eeac9b4145710c66f7c35ebe50d84ad0d314becdf05b4 2012-10-18 23:21:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-326e2b1e943a88e2a048d9aa239b2aef3b2f72f1bdc5325345d33b2b2bb77329 2012-10-18 23:44:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32701e173f467ba7097d13667ce9ed8024c2b7b6c4c3176ddc5802afcedbccac 2012-10-19 02:15:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32703029e0032ad50f3de914dee9c1ed11b963bc18be5ca88687160f42462ed8 2012-10-18 23:11:08 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3271697fdea95da5f3a0f3574dffc3b58e504746fb1f5dd75157a6c7e5af9dad 2012-10-19 02:36:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3271a31aeb46372c942da60b9e1c2932c051cdbe208cc311515c4c2d42059077 2012-10-19 01:45:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3273547fceb20fba3ffe7a621a6c63e21a9bc62ecc3a42468d6b71772dd217bc 2012-10-18 23:21:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327354dd2ec6cb3b584e436d54795beab719533760490712685c7623981fa615 2012-10-19 00:22:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327412c54644b4e703e0bd52c9949e702e9e7637f68d046354ad07a1f268c3b2 2012-10-19 01:33:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327615b0e310ecffc8cdce36452d94588e1b4f08f798b44d7949c1510b6303ce 2012-10-19 02:42:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3277eb8780bb43ae20375f6a491745ba5afe626cf372ddbe6830ca7345f79266 2012-10-18 23:37:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3278c3a63bebe8a6eb0b1cedca2143219df3aae0d4ad9076ba24e1c10cbbc08b 2012-10-19 00:57:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327995998291acb6ea82d8ea12c7d5209b3837aff1c399fe1427783ee4fbd10a 2012-10-19 00:03:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327a8b0d57d2ad0283e200caee835432df52d773f965542a108e857f4e44b214 2012-10-18 22:28:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327acc14b23e60a6917b10beb3ed55b875191b28985e05c76d489e4e04e2b182 2012-10-19 03:17:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-327e742dd8c4976372ea19e2b4c221309b5a04c0e86de1494ed3dcc077319bee 2012-10-19 02:10:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3280be64373bcae00d4ab1d69281c0d13e8488924da910d3fdbfd1102f4b54c6 2012-10-19 02:30:42 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3280f16ff1286e772adc8e6ece08b8e0dbabfad5aec6dba5fb0230f5e5227f3b 2012-10-19 02:19:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3282cbccd6a015922c37c5094013cfcdb30a54c222491f0090d327c9bd278f17 2012-10-18 23:07:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32844afe1a564e5a2109542536d3babfcc33a18f04cf87e4df967d4689052ca8 2012-10-18 23:02:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3286287b0155c99ce90d4baa94d8b5ded297f8acab6566701e73979e6c84e19f 2012-10-19 00:14:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-328779916989ae3d17e5b37f22f93aea89282c28f8d21c39a15ada0bf475e661 2012-10-19 01:07:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32878888ae3d1138c9364756c6a4e8961a997eb2ddb7b42cc8a1d7ad5f393eec 2012-10-18 23:30:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3287dc273fde2ff68751729ecbddcd5b4b0edf0664ec399c61c1953dad6a93f1 2012-10-19 00:10:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-328a47510099901450e6d9d020dcf46b676bc229c534aae62896963e83011c72 2012-10-18 22:27:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-328b575617bdb776d058471b5deb5bdd19c6aebbbbd868cc5d24a03203c0cf09 2012-10-18 22:42:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-328e1094dcbfeaa7e8150157a502842bf61597c76c54307feaaa29b361333803 2012-10-18 22:19:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329038ef2cd8489adb3ca3d28286244438cae6c93d0a571e5da2a3e3cbf5a689 2012-10-18 22:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3292258586c32e77718048616fadf89f824673e561340306e9a80f37431d0907 2012-10-19 02:26:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329429589d1253da0d51cb78073b633a4311d75319bba96243e15d78f3c19db4 2012-10-18 23:21:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329443cec197119429d0db856d66456b8d8d7f4679add9ec4a840d57ce0245f0 2012-10-18 22:47:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3294be9831c08717a889157d895569a56b744d8f8c2f67c9c2e18306323f6703 2012-10-19 00:57:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32959df64b905f430aaf7b0e7cb9519acf651d8b0a4156d645867c0a9a80a2ee 2012-10-18 22:17:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3296934851adc2032a8c982d3f35664678f7ecd5a444ee6d4e4b276bd8f57261 2012-10-19 00:56:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3297bb5a70428d24e496c0c073a70b8e1e35eb1d09284a6913f9d985f445ed05 2012-10-19 03:08:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329859f6c2f216ec9590ec1b9000ddd247f610d2b117c29a1e967a80f1582f1d 2012-10-19 02:26:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329b26f8852bf2f90faf3e0135a070e44ecdf537d7c406b4334a5e3bd0c0a0c7 2012-10-19 01:35:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329d39b5adfa4fe7db8e3b2d41b18d7791e85b6f01e02225de876a51e4f813f4 2012-10-18 23:58:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-329d3f750820909205590e5bc5d476009e0731c9ff76db080d0ff6b4c7f28317 2012-10-19 03:05:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32a2dc234ed8c3f3425cb96dea80a2ebf04405df37e134d45b967f5df23ca0a6 2012-10-18 22:16:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32a2dc810da248b6aed9f8bb4526f832236099467622e6f999a53a2e67a496a7 2012-10-19 03:28:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32a536c6ecda314333696bd256dc2e132f208230d265bb8d7701cf95a1eda025 2012-10-19 02:51:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32a5b129f7e63d5239f5d1c0251023d47eb6c401201ce35fb83c2ea3a384e6f6 2012-10-19 02:33:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32a80f651e3baef45be4d546bb23e93670eedf26c71087576da549f63540e1e9 2012-10-19 02:32:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32a85b73de9b1760a1da14aef3bc134fa91bdefcaa8978fe8c0368c7deac90d3 2012-10-18 23:31:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32ab17c1d2169ba477e38e3d3cd2d40238ae92c0cb6c2daa6b058c1eb0929049 2012-10-19 00:05:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32adcdb3f3bbacda56e834ce844a3e0da826bd1e4e3da290aa70a9ed6c24a546 2012-10-19 02:20:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32af464fc4ddc7efa771528cf7de522a78174f9e005c9e2fc73784bb3fd09815 2012-10-18 23:07:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b3700835d12b6a59f32d9d76fba3666e81a4713755cfaf5c7cef66614c34a9 2012-10-18 23:20:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b4092c05a7b179777934292f4048789881da4f3d4c6d86ab94bfaa5621d754 2012-10-18 23:37:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b602cf72a7a5bf86d4e0f4e883d0ba7552e6e0d959bbffd2d8cb298dd1b2d7 2012-10-18 23:41:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b7381989ab04fca5c0701ef638f5e6ac83dcbd6c2335df4447540893723277 2012-10-19 00:41:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b7900a4b1bc60fa78d8b0d9095fefd2d4509ba6dcbf17ff6758297ab84a34e 2012-10-19 00:29:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b81e62c7d20d8f896f2878a76ed60e76f6b541649bbdeef181fe3108f68e00 2012-10-19 03:15:40 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b8670a05fe93c09720c72399077afd889c7d745c3dab0682fe0583b4ecf2a7 2012-10-18 22:39:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b8985264e8fabc548b7452b65288ad08ecfcccb3c6b79aaec65e9a4faeae1b 2012-10-18 22:08:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32b9e9e897d74af711989ceab8763bdbf4b645d1927a8b6a769ba446bfa0f5a9 2012-10-18 23:27:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32ba50e06fb78035d60efe59d5f8c73a441d6956a7d1f68f7c44e4377d46379e 2012-10-18 23:26:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32bb226ee506ac300d2a0b9f6da78cd296f49cf403e71fba6c4600a91519948d 2012-10-19 02:29:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32bda67e23a35e6919fee35cb6f7fc70a9a908dd3b4fd992b5e622d89c82d747 2012-10-19 02:45:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32c06e146285bfc712750eea5e19a59e5f5926125cc77a988b6b89ac9f68438e 2012-10-18 22:52:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32c06fa6395658e13495d19017a17b7556a3da191d3a81236a64bec94e943719 2012-10-19 00:16:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32c20cf028bb54b0ea45cb5a6700d4492cef295502776411730ad2cceaad7df3 2012-10-18 22:44:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32c5c942d1f54102ef39559bde0083a18b4086ee5b43a1f5ffbe0484f3501f63 2012-10-18 22:38:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32c8ed34edf49eec1ca81be8f4c2b3f63bf800f6fdcf6f09815c2f61fe1593f1 2012-10-19 01:32:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32c980b7741b24bc87bd7ef55b2a8f37d9460717ff11b4c222252cde9001b61b 2012-10-19 02:38:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32ca8344e15010cdf4a608954a91f33b2e01003837c0c9cb2ab51b5af131432e 2012-10-19 02:13:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d15ac46c110364c29f70ce72f358159823f357297cd33ee9747c77d0fc5aff 2012-10-18 22:10:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d230662b177a53fd95d36a28bc59aa43b02fa8aed57048cc62f16671cd3606 2012-10-18 23:37:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d3dfd7753c3721040b31f01a4c8f278c64415db509e4e80a7f87fcde12f0eb 2012-10-18 23:27:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d3e9fb8b4bc7590662cffb61f19576088083b7804b3bc27b749a2e9ec6c5ae 2012-10-19 01:36:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d5309719417414eddc4b13b4e90c20150a5bab043c1b61697303050cc83995 2012-10-19 01:24:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d835950f71a85f50d540956f2ffb262b9838d13bd43da057ff0b26266c146d 2012-10-19 02:15:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d90ce61944f08b0e322bd672f0b633de6bece8d78df00d0701ad5e05ee3b2c 2012-10-19 03:22:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d962a3fe089f00425ba32dd93ee8f4a0f47e7fb1429b0df682d6ce99e40afc 2012-10-18 23:06:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32d982c746de407534cffe9b15ff0635d62d8947015a6c13852717419d6dd984 2012-10-18 22:44:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32db02573de252414c2e04b3cfb9bc52ad56d87cffccdd6faf4f593c0711bb82 2012-10-19 00:28:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32db2d8ad84d2d2f7db1078b5465315125ea48189c2c519ee00c1fca64a69a80 2012-10-19 01:36:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32dc99fe3644e4cd8f79eda34fd53e586b7d22dad2b125d34c2478745bb5f7c0 2012-10-19 01:24:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32dddec02686015548cf80e9a3cbae448cf9c9c0e3b86dc66147157447aa0253 2012-10-18 23:00:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32de85c32ef26e8cfca38c8c81a78418ac85d14bcce3e59204eb2c19d6323819 2012-10-19 01:38:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32dee67bcb1bbb41d95118be431b593e4328cf66021f9f5a352a95dd05dc3853 2012-10-18 22:27:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32df6d1c78d58f1b8be030da6713df49b9d1f0a6039f79d567d7a08f1989950b 2012-10-19 03:23:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e363334ff27f52ed5baa157026ba385e4e6c0c44a28716449972fb59bfeae1 2012-10-19 00:33:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e396a9a12a44920f6afe957b901a9c381377f97b7e6a43f42753e049420a0b 2012-10-18 22:21:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e3f7061d60592d9031d00b72917955b8128d0cce08f2f75f7055d8a1e88f40 2012-10-19 02:32:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e509707ed7be89135f46bb400b9e1f3f7cb66729c2b1caeea60e38eab3ae7a 2012-10-18 23:48:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e67180bb573c6a0290550bb978594dc42b9d960b1c3a7c4cfdb53ead2e4cbf 2012-10-19 00:17:56 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e87a99fe0aae6236be3c8a644b6fa5e0c9d53388e52f6d0c440515593caf98 2012-10-18 23:39:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e99261487cb988c1619dae0fc022bb271dc0f96b5feb5172efad73809147f0 2012-10-19 02:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32e99a502c1b7b04708b97c262412281b253eb0af1bad60017264cc5e4398fa2 2012-10-18 22:45:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32ed538f71693c4e35685c909ab498f6a41c5b58b56082b6133c5a8fae604dea 2012-10-19 02:48:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32f2b85cc56490944ad32f6b57649543f87caf8e2311b0a9f0c4c2ee3617854d 2012-10-18 23:41:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32f325b01cc04a9b60ed646230f3a4d060139454e682ae90aa2d23d87b63ec15 2012-10-18 23:32:20 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32fa91f217f17e03c86729fbe234c7b2ee6a843e3a7d430aecf7bfe0099f4c18 2012-10-18 23:21:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-32fd61d5a3f9eb72011902d2b553d587f6d819ee33a19862dd4e5acbd7b34c4c 2012-10-18 22:46:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-330182257705632bf59a1b26bc9959a5293edcb15ebf43d165d91937e0fd3d03 2012-10-19 01:33:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-330183d42b0eb789f0b4d0eb0842e9b3079dca804576188acced2aa01ca63338 2012-10-19 01:13:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3302149736c86565b6021f6c0203f573a1aa4f2f1521a99162b3cdf376aa9484 2012-10-18 22:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33063fabaf60e77276287476ee75daa2eab25b20ee701b1d31896ac360386eae 2012-10-18 22:53:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-330820ebfab9b52bb897025f8890617b010a2eaf8bb7eb3eae9421f3d1818429 2012-10-19 00:35:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3308a2b77adc26889edb1c64298fc718c46add0165d4e4cc7f93dcf19b0dd533 2012-10-19 03:11:40 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-330934aa09e55571e1ea98ca23b0b5093b6bf34a31cb390a0d883a44a5994928 2012-10-19 03:20:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-330a173567ee1b520710916f59512a009855f2b8766a6f2307a144b867e6a1d0 2012-10-18 22:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-330fcfce3eebba6859f738814128b8114c8e64f562015838df28ed9e2df42bac 2012-10-19 02:15:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3310bca21f7f39328ac320ffea49d1caa4a8429fca105942fce116dae9c84b09 2012-10-19 00:37:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33116c6908942c29457e813099042bbb3ba3e5ad691fba2c3c0fecdb5dc31bd9 2012-10-19 03:06:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33127a9d71ab08c65d7c8b7529ddf03c0088b7b8693d922d4952f2dd2d24785f 2012-10-18 22:13:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3316fcf5197c290abc004c149173e37d33bb2936a0338e57f9f0fd2e945f17b5 2012-10-19 02:53:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-331d6f6ed0f38286820226118e35e70a5c29ed40dd1a1d176f19e5dc7233e235 2012-10-19 02:20:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-331d981fb70e2ce31130e97d87c3c4cc941293296c83dd93de92e0ab878d3b93 2012-10-19 00:14:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-331f1eab9d85a6989a23957271934b9ed5967d3f069b6a3e93ffef199de88a43 2012-10-19 02:05:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-332063cbd02372e39f370bf6cd33407d61e9f27dc98e75542f8a407709b443ee 2012-10-19 00:20:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-332221d7e93bc432eed349f5cc5260e0c24d4292a1411cd04ec22b1f27525a70 2012-10-18 23:31:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-332ad172539456b220ece6202742ca3d1d9571fe87b132f36e6301ee41d0b943 2012-10-18 22:40:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-332c27a9d63749696891a8bb3ff6d17ffeb01761d892ae6f512ccc7769cfc181 2012-10-19 01:51:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-332d3bdfa8a80fb1f55349285182c12820ecd783ab6a828cc33596525224b3ec 2012-10-19 03:04:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-332fe9a68a40a4fb63c297049fc84ffe394214493d28ea602d5056f2994836cc 2012-10-18 23:17:22 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-333269ec9bf7c820b56a9f5d8e3175097be1ccb72977e89577223e0138b4ca7a 2012-10-18 22:15:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3337dd806d5af80079af4c1b06c49af1147f24ef43a7025143693c823db22039 2012-10-19 02:52:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33387a66b59334c0415dfad18cb69d8c15169fe4da0ef676255da40810392105 2012-10-19 03:18:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-333c22472119c33f7210873e9cafb8a351d1b12eb742057bf10639649a864d1e 2012-10-19 00:30:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-333ee9f57eca148dd50be6140df68797e3328f61683355b37d8a94068f31319f 2012-10-19 02:52:34 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3340b37937fd434871bab17af0b87f6b164fb8dfb24749957735d0f5f9c9bd47 2012-10-19 02:19:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33423c672df75d58a3061db21ef5cd0f8193ada81493def72e66e804f35b79a5 2012-10-18 23:29:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3345695f3fc184e963024496d11c66e55fd48910b64b744365ca1a4d0f9e3126 2012-10-19 00:33:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33457c7e940460fcd7be6fdc3c47ccb85daeb8b40a55b69e035921bb90556bb3 2012-10-19 01:05:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-334669cd5452e586ecbf4b6c47003a104cf30acc5600d5c23a765968c3ecfde5 2012-10-19 01:18:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3346ddb15fa1532fb7469a6905045b14ecab8565107ca14c52db71b8b7235874 2012-10-19 00:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-334f7cafe8f7e61ad3a929e06964c48c787cfa99f8d16bf03957aaacab0c6142 2012-10-19 03:19:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-335359ee7c2ec588c68056e56134076dd978633b33170bde3f1228afaa91840d 2012-10-18 23:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3360b613c17a9b02f98241dc849bdc80f941e6f6aef83a23ba5b9914fd8f21b4 2012-10-18 22:07:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3364708bf9e5ff3d5958a63114c2e82bc7621f74bfd905c17a98fba653943837 2012-10-19 02:31:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33652630580bcadca1e4a036123ec9c5126f9694142626b8315687ae217cbe66 2012-10-19 01:38:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3365c32efda9ccd0600b15d6801da3dcb7bba3348b60dca5dcc7c834cabcf1a3 2012-10-19 01:12:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-336811917a4fc538ad7d1462df3269ed981457b7e859851b34bf01f1d1cd4ce2 2012-10-19 00:16:18 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-336b3f95b25e78016a1b11da682f6da2c239b0f57739d4f8a4977ed278c774de 2012-10-19 00:14:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-336eb9b202d33a145af1219659e211fa0b91a5f6ad4032522857512c0f93e2c3 2012-10-19 00:24:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-336f7e8553d3a6ebe0e6d36489b7b0954eaebdc34f1bcd00534a2945acbb6640 2012-10-18 23:42:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-337307dfdadd493b15796ebc1d964710820bbac3360c65a8d58094e479a81199 2012-10-18 23:50:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3375707227a8bf0abb34ba4a64325dc8aeb1dba9a4e3c3f8a2847cb75c70a73a 2012-10-19 01:33:10 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3377a12c940d2a2421a928af0875327c009e3d39549181288a3d316152830fa4 2012-10-18 23:57:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3380c7560e6518e3a0a3c9000e52e9655d2b2d4fd1228bda37ed59815bf454be 2012-10-19 01:12:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3381038b4c3b5152faff813ab6bb5c3716827f74ca9776ebf179b0da3d3afc04 2012-10-19 03:12:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3381d930c631c0912312580508ac088b6b8bad9300ce366e155322cb3d110854 2012-10-19 00:19:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3382a52b1e3d1e7c05470bad587af2fa6f17c455776ea21e949a439b9c5e1ae3 2012-10-19 02:35:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-338401fb75475fc2edbe3607a288ea92eac2a79b64910de34b3d54d706004321 2012-10-18 22:55:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-338591d6c83414f7c166ad9ed8eeaf26ca5c18241d5ecfc2de40a9dedb605a75 2012-10-18 22:46:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33862791bd30e6d61543f817b0b51d8fd24f022a6ef7541e2e0591b91ee4b781 2012-10-18 22:57:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3387acdc6185e42b651c12bb2159a78bbd3e658da39d171b72d8a0fcb7dcc564 2012-10-18 23:22:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3389f7b2cd2dd778c706e45f6b0ab7e703a521c93d80c19fce042a00f4455e90 2012-10-18 23:06:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-338b01aba3914c8349ccf10d268c2b033e6011a46aa8e0280f958ff0076b046a 2012-10-19 00:03:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-338b574f056f4e530253aed07720e06b43f4518cf70ed6508f7fbd7b5eef8bf0 2012-10-19 02:02:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-338f9b689391150f07ab9aabd2af58de7c4402a1e0f9cbe9d9e57335b649c576 2012-10-18 22:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-338fac2a6702f2c8312302f4b7f0c642e74b4d55ce17e08ba03b6630dd6c419e 2012-10-19 02:17:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-339290435b65a5c6ba10ea414ba5cedd7b86c8e0cd291a5affb219bf78395d28 2012-10-18 22:40:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-339556d76b2bb5da8dfbd964029656a73bbd2342fc40c2586cdf44416caf9270 2012-10-19 03:13:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3396f7b92a656d699f846faae107769c6dee5ebba814758e44c5b1ed638ec413 2012-10-18 23:38:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-339752fea3a91b6373cae68b0ac07f5d19700dbaadf456435fa61f2b9dc29259 2012-10-19 03:09:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3398d8825c9b20d7dc167571041e7dca637e2605a942791be4ced28ef7c127a1 2012-10-18 22:49:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3399e1a25578b2de63e467b90760b13e68e54cb4e1755cf2162270ab0d8ae7f8 2012-10-19 01:20:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-339c25d8fcfb4253fda4fcc24e198854b9ca61b6c6325400509a42319c80b6ee 2012-10-19 01:13:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33b009f5de1fd8d24877db2135b2106826e0546f495224b635e224184c1439bf 2012-10-19 00:50:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33b43e315eb03be61c2b490105b9280c8bfd36ad32f62da5ca69aba1657d7373 2012-10-18 22:07:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33b4a64c005058c88d1abf671fea1ac26df185533e107472120e37f3d1ebbe40 2012-10-19 02:11:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33b58df0b4db82652e98522275b27902b8f73d0abe50586d73820d47a07b24f7 2012-10-19 01:09:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33b650c22f809ef186160a1738759ea103000d40c34a431b0d877cabe7ae5f02 2012-10-18 22:49:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33bc086b064fae0f6e0b47faed06a4714481d3a2d610bdefcf73a315ba4f2d5d 2012-10-19 00:02:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33bdb9d79a91e4c523b49f949db27ea5193b3ff4933d998ea8bf7669bdeea419 2012-10-19 01:23:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c1056a20df1aa4d56ded9d0fbc5c718e8f5a1360eb222c07abf73e4270c9e3 2012-10-19 01:35:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c1a0dd092f79e66afbf3b73d83a75af0f5a0267f91b94f8b3a6edb449b4a2c 2012-10-18 23:07:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c1e2f51ec217db4eb3fc4f84aa8b007084202edcbcef6ba7bf5eff4427ad68 2012-10-19 00:37:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c52736c625a80763761c74d24f0016948e69e906e605e15e7c0ce207ba7690 2012-10-18 23:27:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c5c4c603da242c5a752e978628cd3c9e925e90e266838fe2f4f181de3dff7e 2012-10-18 22:45:22 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c654d875a50b90864678e558e2e7158bd63b8a59c73d8d5a7b902c527cfd8e 2012-10-19 03:09:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c7c8784e7d96eac38429e30e948f0ac416ee80142a7b86a85b3d391ccfc0ee 2012-10-18 23:12:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33c9e407920fd2c76a8f07f5482f18fc7156790c87016f8314a44ad81a02416f 2012-10-19 02:05:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33cd79ce920340466bfe73804d66ff5c89523cb04568e6fed0dae1432b6c0a84 2012-10-19 01:55:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33cde049012c579655f2c0d6532bef4b94397b849869006308f956ad932a63f0 2012-10-19 03:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33cfe5813fd2f9765aa7d314f1c5809d22cf2e2f965c12c349d903c85c119ea1 2012-10-18 22:31:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33d00a662d77a8ef7ca4a9b7b98789326de9adae9405bf8fd4361debcc26ea63 2012-10-18 22:16:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33d01bdf81ae1fd3c1f15c9b714544bdce8b77687649386918299fc878c1cc2d 2012-10-19 02:47:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33d0e140c305307750e3f70707a0e272b87db44d361b1832f3ce2d457bd9db62 2012-10-19 01:58:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33d2c2045e6758de48a53e6c5dab8975db07055f59653ef76e34c8717f4f3ec6 2012-10-18 23:33:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33d700988782d1eab64aa68064005ab6c1b5c0655ac1aa81da41e2003ec0d78d 2012-10-19 01:03:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33d76e5a36a3af9dd390cd1fac95ab6218a8845a2b7772d4a59f9cb259a39e50 2012-10-18 22:32:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33dc145e9327b53c371d397f83921b04886f13c13282c5466f444025f1c219ea 2012-10-19 00:53:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33dc87a2a17ae5278d440308ed912e8597d64f86c99b0daabb7ecffc5eb59dd5 2012-10-19 00:50:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33dd69f8da68b8134964c57969503704d937f8c05cc85e28b66e6210e863c661 2012-10-18 22:59:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33de4ddc40260a7d2e2dee21f602246f017819ffb3af14601412cad6fe2b5b05 2012-10-18 22:24:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33debfe48e7059ae134a9e3017e0bbc72be5dc1f184dc78500ca62f47250f182 2012-10-18 22:57:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33eb72712b6e9f5999a4489b419a810a058c7893c0c24f273d89e2e06a0e3317 2012-10-19 01:23:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33eca9f17b99f85ca3421b5afe07f8028a44f48a9f82d3818c4ac50d114bfb84 2012-10-19 00:25:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33ee74e02ff860b75651c8cf5312604d04534885403aa0828cbaffe6a236697e 2012-10-19 01:08:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33f3362b658d4985001c1f031f3ab994412480b3e504e4c3fe4beb696f2c6fcf 2012-10-19 02:43:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33f61c61d54c75aaa66865b8b14408bca53a04bd846c9c9bf97494fc5e5703d3 2012-10-19 02:31:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-33f675377ad91260adcfdec1799604dee728a170804935a6ffef9d9387fd6814 2012-10-19 00:06:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3401395afeebb773794c7f51b27eb5399b55968848826b0712928631e0be7e3a 2012-10-18 22:48:32 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-340339fb9c270db5ef0a87e5badc03f6d3a71e9afd6c9399f6afad601ba914f1 2012-10-19 00:07:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-340f9669f04672a0ff81445b5c1f1427804ee67e921af5b107a890af61a41c9b 2012-10-19 00:45:38 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3410d3e7eb453a9f1a4e72a0584a1342c83ef19076c4bb3bbd9d61b05028ad93 2012-10-18 22:47:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3411a9911942b2145849f74b955249aac668fd569e33242a9c41bd43617374ec 2012-10-19 03:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3412ed795a43f0448c1e509da1460093d80261b2671668d77f1b9807ed27a1e9 2012-10-19 00:05:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34178f367403e9a19517cb3459438aff567740cc66e38ab87ce86928c6dbdaf7 2012-10-19 01:59:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-341cbc92574a3684d6511d86a52b39a20bc6bd6589b7921b7919c430d207add9 2012-10-18 22:19:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-341e93e20f6da9fa5f5ab6c14289c63bce7415a7b943d5a4f367c1fafb677917 2012-10-18 22:59:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-341f66a5abddc8d532dd34bb1de0dd5fb7009a13002d61dc203188119bc5c83f 2012-10-18 22:11:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34206bc06f4602ceca52f8596a258e7781dd423d19aecd3848653fda0fad3cb4 2012-10-18 23:05:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3426a89e7fb4755bb710d60e26db80d65dbbda1236c48207ed0ccbcb177e29d6 2012-10-18 22:40:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-342dd6dbb3bfc853d906e83f574c5495c7c17b67fc67187e7fcf4d8d461fa3ed 2012-10-19 02:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-342f941af6434b552564cd083e59aa128c3a10297e7da76bbca87ff90c4b357d 2012-10-19 00:01:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3430f6206feba5e374b17b6d601c9b52cb7ec88e5e9e0274f8c4d5953bbc88e1 2012-10-19 01:08:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3431e0a465bc22dcc941fbb712108f98e680d5625d8e514fb87d93bd54274529 2012-10-18 23:02:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3431ea6b4a631e55fa3a9371317f0d27bd15fe79d0141dc43fc73f49832d4499 2012-10-18 23:33:10 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34328335bc309f1aea778e73f4a8db35cbafbaa809f84dcc31ba388859559207 2012-10-18 23:20:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3439209dcb374a3213d472c1a7dcbf3da25cec8e33757bf40a2a2a5bd505e98b 2012-10-18 23:37:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34399d08a680c8c4a04c172e94231d11e69d3672de244d686579df10534d23f6 2012-10-19 03:05:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-343dd808c1a496fe2da1c4e2f6aadbe5c34a5b2566ba480a0a01899709d0bf17 2012-10-18 22:40:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34424e6eff06055587090d528af733734e04c8c23a0c22cf7c82b1374d9eac96 2012-10-18 22:44:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3442aa4090d265a2e5ba62173771bd49bd26324d8f5d143f9ff8d6f6f03cd193 2012-10-19 00:46:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34442a31c327976a52a4c4c6b6cb9218fbb2903ea86ba22e60c7ce752a81dbc3 2012-10-19 00:43:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3444eee315d004ee79d7a1ec4bde9d572cb7b25f3789845259ca7d532dbe5ccb 2012-10-19 01:57:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-344649054480da19ac44312ccca6d0d8f9e0ba7a73659f285e1c6829613a4166 2012-10-19 00:46:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34480e05faad062cd5d28f35e8076cb4344f16cc8bff3ccba77fa0b06529564f 2012-10-18 22:52:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3449c8b3a96b6d998116d30bd6e6c529ae119a47159ac4ece393c97067a0b152 2012-10-19 00:10:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-344da4c2f221a68620d6814db8d19f64f3fdc14e780c16711b520eee1b75a75e 2012-10-19 02:27:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3450827531e6482c88251932204bd4864615b9e9ee0d5454dd357be2a7c31f55 2012-10-19 01:26:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3450a98dca81e0a97632960c2f5ab01792d8f580efeee7a9092124ece809b3e3 2012-10-18 23:28:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-345189833a1224e9c90071f2866935a40a6f5e0bd34b74b7570f3610c0d8c931 2012-10-19 00:34:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3452b48a14a3f66090ade6db3a78764b8272dd539093ed3ad99e0566a3da38ff 2012-10-19 02:01:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34535defdce72554caed83330ef3adf736fe73ac24c6ab8e59ee72b1e76b2fe0 2012-10-19 01:20:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3453b5c1665bd3711dcae30cd0fb108addf4217a43957008a0fdbe17f35733f1 2012-10-19 00:47:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-345523c75d1a47eec97502f8290674ffc450c35c59c0bfa4f62d2498ee5286a4 2012-10-18 22:50:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-345f9b0b1d751353265af18f0204179d119af0e35b9a03599e352927ecf8ee62 2012-10-19 00:18:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3460d015d6a15ba5ddbe8ef38a0b1a739ee2af1bf7eefd787eb6ff44bcbade2b 2012-10-18 22:35:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34623a7d27a23b1c5b5032846f535428b5a2e998852a235fb493c8c822160fe2 2012-10-19 01:24:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-346780f32dc63562d4b1174f2744de20ced04572c9bee22287b8b50a191b6b2f 2012-10-19 01:14:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-346f344419420bce3218d8f70925266621eafdf406b04483ec70a99276675081 2012-10-19 01:55:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-346ff5876343fbe2c46a89114c096062c8469e014698aa3a8b9b9ff45a9a9ed1 2012-10-19 00:18:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-347378e22c9f5df222b4f296ed185c6efbce323a40e17386deefb3661ca47f61 2012-10-19 01:16:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-347933a1ce4b10ffa2a6b2241a19d525f7516abff4ed5dd824811b6fa146dd22 2012-10-19 00:33:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34799ba217d923283660d385463f866f0232a1c17de392c9fd76fe9d6a1a6583 2012-10-19 01:48:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3479c7149c7255d90f5921db88aec3882288e6539eaf436a72a8d88301eb07dd 2012-10-18 23:28:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-347d16eb953a279b23167cfe5e3f5012ecdcee6829f9c483129a10d6b805ee6e 2012-10-19 00:57:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-348140fb7b5031e7b11eb98b4131ebc7c250f01ae99adfed4481142e618fe5ca 2012-10-19 02:24:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-348401347e3cb6f8174cea72fa78afd887d8b70dbc8837b415af898da2b434a5 2012-10-18 22:43:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-348ce45d2c14b38eb78336609fbdcab7cb3e5bdef958244d63cabe3b03de1019 2012-10-19 02:28:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34910c79fa89ecc1f3d52cbaa47f7a119a0dac85cb14c0f5692031998fd89554 2012-10-19 00:11:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3493e76bfcfeea6ba2b30ea3fec1575ff061694f1d888b8f4153160df7b4f801 2012-10-19 00:16:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34946fe815a1bfb01cea124ca739056755df686ae23b603584d2d482907c16ff 2012-10-18 22:25:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3498e55a43dc75657a2c5477344506a02b13b61f317b2af8be41e143c020c4ba 2012-10-19 02:38:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-349acafe0cc55758c87cb8ab6b292349d2b6ca7021d1568ade95a19c52e4c6d9 2012-10-19 03:15:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-349ea6aa36f472d73ed070628f7b15dfb70a73f3e558ad5a522bcad5b22aef75 2012-10-19 01:22:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-349fdd35bad2e5f235b57b12a2e4ce3cae2e14a069f3fb2173ee068ed08e820d 2012-10-19 01:51:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a0761773c2626edab72792a4979b3b2eb723cc0d0db2ff3f1d2ad0c977038b 2012-10-19 00:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a2bc24b3253ae2326975874cc18ee72cbb2d3282eca8e72ce198352fe8f59e 2012-10-19 02:09:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a30eb8c777523048fe2e28d94b83eabd90c5fbc70db9cf2cfda9e13a5a7cab 2012-10-19 03:06:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a50c207886ac74b99075bea7e805df539b418fdbc8da50ee3dac92f8020bfe 2012-10-19 01:37:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a63b85a8263eb9de416949b3cd2c2a07f8d651b53a9303e3e60f0df2a9bae9 2012-10-19 02:41:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a6afd40f0cd8d4ba821001ed30f51399f80f99d678c691e0c252d7e4e242dc 2012-10-19 02:06:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a707c0ac8533b77b4d495d0d9934dc61ebba372f6eebd350f1afe4e6a9fdfd 2012-10-19 02:54:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a71464d5028f86828703a395c618e309d30c602a31a8e910f4f4c30cad0cb1 2012-10-18 23:11:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a79c881626a651fc939c2dabe5b723b608e972b6d54dae8c41bb3d11387f03 2012-10-19 00:27:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a8031d4f3b25b55dba4fe6bde8825e269f1c45d95af8845ac6541304ab0ba8 2012-10-19 01:06:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34a972a9d984d7f33ebc7cabb9653ac45174d63dc256910399bd607f069c8bf9 2012-10-19 02:32:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34ad2670c6074054c76a37a20adb70dbdfd8921301f51a380a4ac851730b264e 2012-10-18 22:33:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34ad711991e43f76c220cd2d29921e3d7ac9199a10ddbdb98d810821767e83f3 2012-10-19 03:23:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34b77c8cd637a745b2158b9287e045601fc84cd12afdeb6e2ae7cd614c2529e1 2012-10-18 23:42:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34b9ab9ca95c1453fc6a36fff6f168aa3630cf28c1b27890ab908cfd22891628 2012-10-19 03:02:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34ba2b5774ebdddc31a374504ed9c5ca0c511db68bf72c4411a6e25e9723d868 2012-10-18 22:52:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34be62a92732b8a32754317d4a144a278a8a5493771e8c5261095de95a8d65b4 2012-10-19 00:09:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34bf412cb3af18988e287921a9c6ba2cc66ce847b99a4a9f768becad98edd220 2012-10-19 03:21:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34cc927d8002cbcc0f26c064278c7f6ebba0bbb5603f6dcf0c30e5e6a3913583 2012-10-18 22:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34cd96ab61656734fb891148ab80d785c18d0944e47a86473b7ce0d2c674c076 2012-10-19 02:35:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34d2742d29eb312912d8beb073d98c030a52ef9e56df0311fe2f25ff474d34e8 2012-10-18 22:55:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34d780977bdae9eefd9445b65438d1ed90428af41478f29eead924044e8bb99a 2012-10-19 02:35:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34de71c4f1830b1c627e7c6ff4bf387e99340bcc2b15d8d23ec53d5b9dd54569 2012-10-19 02:37:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34e03f59ed73e3710d22c67dbce56177ee3392f06b6f8c374480cc8864acd183 2012-10-19 00:35:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34e42bc37730f48d46fd99c54ac815177050d9fe537e750d1ec0eb7f05719dbb 2012-10-18 22:29:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34e65bbe9ad873bd491fcf24d34d7195666b4a65ccdf7ef9ccfa29bcbf3c5d59 2012-10-18 23:01:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34e79bef2ebbf5a66354bd561aec82570b857fb07e735f034b6a33228aa95268 2012-10-18 23:30:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34eb1b9374bf387831a6aebebd785627fb80b14aa1b0f467216d64bc15c27992 2012-10-18 22:35:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34ebc6060983fe9a65842833b168721d5daecb3a4ab93790d60fd5d5df58e714 2012-10-19 02:43:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f2026ca5ecbcb5e94a5740e3ebf4b6ec73451ed9eec2cdb24e93c525e7b705 2012-10-18 22:24:34 ....A 100506 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f345bd70ee737b8f1c302bf0426c06906a85dbe6d5143319b4a73b26816233 2012-10-19 02:40:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f54b9475f8b0751913d1015cfb083854b399745deb2250fad4ee0ee2e3c611 2012-10-18 23:31:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f5bbe76471d67c8d8e66cac3f43cf4d14b6a74ad59729631d4dcacd0b3338a 2012-10-19 01:54:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f68ab3d12c264b9e0343e128cfdef691858818de86d041ff6033095b527be7 2012-10-19 01:54:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f71e9ccac9c86f7be432732198dba0dbdf307c275c94042aa70331f65d1798 2012-10-19 01:49:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34f942cd5db348cda589f4d2eba01239487f24840fb9db4e988a9214869986f3 2012-10-18 22:38:56 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34fb4395c21cd82490a318050df6e546b97f741b6c4a60bca3d908b28e12c696 2012-10-18 22:06:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34fc5a0b1e8585a419fccfcf2a720f34c665ca95a7a196a07a24ddd6bf4eb9b8 2012-10-19 02:58:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34fd0d9c8c7627b225b30dd2cd711d2bd85322f075c5f4d42e7a1f17153c35eb 2012-10-19 02:41:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34fd75183dab5261b39860afc386d4699d160ec8465ccf29f3bce41b25e77444 2012-10-19 02:44:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34fd76719455d3a2161d711a0038b9a09a24b5df9984b04d25b02efefa04a598 2012-10-18 22:44:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34fe9d9d838df522d2a53229014322f202a12bff4ab3cfd08e296c7478174700 2012-10-18 22:17:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34feca9fc4ce114c464932ed09e85c8d8ddb0d207ecb65efe79fa724226a8c38 2012-10-18 23:37:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-34ff00aac49ffcadee8e725f329129469eeed29167478c5b8de40c3297cf9235 2012-10-19 00:11:00 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3503c178e549bcf1eeddca296cfb8d8fb01ff58c1109e2f3f68d85d8c97a00cf 2012-10-18 22:51:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3505c6a6f19c207bb5181d93806fe418c043e69c3dda824c261929789665a3fc 2012-10-18 23:34:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-350878b9b772626e04d3a6096df24c51d5412f527761e23d0468e88e65bd6a58 2012-10-19 01:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-350a660493da2a94eaca1798b643439ce9cb87fd06530144e29332e4d71043e6 2012-10-19 00:09:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-350f02cb87a97753982f8f2f60d2d3b8df59465498022793bb53691ed6e55597 2012-10-19 01:39:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3510cae8dabed699385e712bf260c07acda9d7f4c8dbb99cafd1fd109bcb7435 2012-10-18 23:27:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3512f8a3cc796f075b18a43a9f5a35699eeada54e2328b1098dae07a10780fca 2012-10-19 01:20:40 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3515490d4067bbb8ad40c0a177f1adbb0db4d512603e5aeda551ea38cb6378fa 2012-10-18 22:19:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3516141a2233700151f0f90b56424214ded917f3d7a6745f4af3c0a504d52aa6 2012-10-19 00:59:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35169974633f20ca2c8195c617cae1d4f2bc8a9303a291c4387f6d606a847cad 2012-10-19 02:05:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-351a80b0dacdb6dadfe0970805510c7cbbc4f2063f20f148c2a492cca4900c53 2012-10-19 01:55:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-351eeceffa1b67d3c1abd3e928bf5121c4406731270f6fd5426d89e0b7bdba5b 2012-10-18 23:17:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3521e7cf7a30cfb92c05d177690c4bd0b2b8e032feee86005a2167f539a9db95 2012-10-19 02:46:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-352336a397fd62d9b0ac841b25e05322fcc9e7b63b035bb1b12d6dd477296179 2012-10-19 02:20:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3526d3328295c8512313513fec66bb15a0ca1fdf599e54e9aaaae5e674789d7b 2012-10-19 02:27:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35276e041ce7682445b51a7cb786408167a1e05ceb32c144ee6320d069917b7f 2012-10-19 01:37:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35295f56ff398615dd93bfe2b2fcef809794bda131fe97924efbcd0f62a47885 2012-10-19 01:39:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-352c52e9e3717a2f5234272970d863c95dc712506b029ad89b9fb04ae3343343 2012-10-19 00:05:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-352e4f107753ef8af140466c435f4a6a7e717fcff966a0b5bbbbaa3579364a16 2012-10-18 22:40:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-352eb466a2d48b1f5088ed8dddd70905bf0b3a5753819218a3ccee22e49be6a4 2012-10-19 01:28:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3531114f9227edbb5d0a3c6ddea2b9a8ce1c0435e9b574e593c7200b34d55109 2012-10-19 01:36:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-353115ef595d61c54e15128bb59c92fb0bd60d7f2c3f9c28b4cd029589af8280 2012-10-18 23:09:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3531dade0632b41310a1902173f5c0845fa75e743fdb84ab44447cbf6ca55775 2012-10-18 23:16:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3535fcba04d74d16d1df30b75efcada789a6f9d94405e3972fc7cf60bb9b74b8 2012-10-18 22:19:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35366292525981ebe8b24573643236c2f98b478025ebe019eb2d3b191aa830f6 2012-10-18 23:31:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3536fff84d4e1fb460ed19fdd54f06426cbe8a2eb4755cefa7abbc6dbbe0395a 2012-10-19 02:39:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3538dc57b59cea1abef451119f8f35a09ddb468fb6a50e5dd0b7fabfbe26e1b2 2012-10-19 01:05:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3539251becff7353f5f74857ce4e788a89e03b4a60799f550ff9a44d7cc70cd5 2012-10-18 23:40:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-353c7eb6712cdf2a919518bf9daee128a5ff352c2a3ec101f03280dea05e160f 2012-10-19 02:03:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-353cbc96dc9ee924cf7f1a95f1c28ec9fc1088febc36f551a7a79702b875b798 2012-10-18 23:44:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-353fd064e9f80d67fc6061e9534d554d8794a18e96a8a00229c262946b1615ca 2012-10-19 02:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-354102f143a8bc052ce901a42b7a86242533e9766208f6c6913bf11bc3d18ba9 2012-10-19 02:12:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3543d4e5119bffe3fa7222d5f4a4783eadd49f9e92d90289de9c1ed603e8d7f9 2012-10-18 22:55:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3545af02c8c3d9907ecd6206ff0c931ddeadce065e8b1758e54b661f15e886cf 2012-10-19 01:21:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3547db892607884060f64bd28ef70957314d91ccdd0e7a63a4b86b41d5953cdd 2012-10-19 02:12:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35491ee56ef9d6973407b1795adcbaeadec11469136882d01e5024586800b487 2012-10-19 00:03:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-354b1d9dbe4ba8806d637fc7e373afb4b786a161e694ce8be967dc1a6ddd1ad8 2012-10-19 01:27:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-354c626a1d57edf6b66324e43147de665f9beeb73e6313b2dcc1ddd1024a2b6a 2012-10-18 22:20:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-354cfa62e1fce68f3b4be8222a7c99b00fc91aa7ac74fa18ed57b1f136d95405 2012-10-18 23:21:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-354eeaffd1834aa6b2a6ff860c489f81b6477c3051ec054bfb4ba9b8ad356c64 2012-10-19 02:27:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-354f5614f91180ee0683385f93a710d3e8a666be8f31c66bae281fcc8a700129 2012-10-19 01:28:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3550da3a332c31504750e0574e30d29a9ca5bdeb0a01aba74c2007e4790b8bcb 2012-10-19 03:18:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-355332b0da845f4706009e0f06adf24d09bf55f33802e32c1f8f2d61004677ca 2012-10-19 01:50:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3555a25d9fd6417304b020ca8bc4ca23d19b9c90f2018c334e442063ab3b0415 2012-10-19 01:25:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35565e39f14378432204034d45327a2bf9d0d35c09368986a2a19c8155e9d0d3 2012-10-19 00:56:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3556dcda3a680799d3362e6a3c0c179113629e9825dfb230351a30b50a77164b 2012-10-19 03:19:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3557e00de409709e7cb191cf1c6acb5bb3e8f9c7ed5f7a9621fd0ffd426a42e2 2012-10-18 22:08:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35580aa272ff1fed9a8cb5ea96a12ed2bd5355854c47ebb6c4418f987aa78c45 2012-10-19 00:08:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3559053f1d2a343de9b9cdb87e6ecd3b6e3c2da7976a47d4bef40e57c591189b 2012-10-18 22:36:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-355c7e25bbb6c4a88108c8e43e65cebef08e3553af5141878a999c4095251e07 2012-10-18 23:33:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-355d08cbb755daf3bdc23b5445bef18275d69a7d0c037ab9b93a9cc50626485e 2012-10-19 01:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-355d43705fd6d4b046b3399e8fd29ef53eaefedfb45c9d9637e800e2bf3e661c 2012-10-19 00:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3568b657beebca8276623f78c1be6c8b1c56936220876698f04638140fe0b391 2012-10-19 02:08:02 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-356a774534b4a1bc45bdeff781cef9a024c11eb8d3bf6bc3b0063bb1e18e9dd4 2012-10-19 00:35:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-356d3bf86e1091ee1b20bfcb4b18bf170de8632987897282cf09200049ae9b5e 2012-10-18 23:41:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3572a8331f0e7f05e36b8896da31d630d5497eecadd3841edd0b620bd20d1224 2012-10-18 23:32:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-357951eb8e0a123d8004af9dd7c43b72438382e6cbfad3a80976603087c9905c 2012-10-19 01:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-357ae77cb0a5b8cd025a1b20ad952a2f9100c8c53822425a9e3dd6b49f4fff8e 2012-10-19 01:11:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-357cb55b257f31581f37ff490e4443fc64382bab29dea37456a2178f79234426 2012-10-19 00:21:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-358434e9ef785d2e7ca66618a7f4a2599160a7b96b0dd8141463c1edc962d8cd 2012-10-19 00:52:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3584b138b8b7696dcc0c8cc9584e07f10fc56cf12b098d10f9da7cae8af42e61 2012-10-19 02:54:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35866911696436e103ca6211358e53ba6f91da9227a5d42042b3ca53335b973b 2012-10-19 03:15:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35877a9b52140eb63cd31d3fdd80a489028a5cc94c297dcc9387fbdbd4479411 2012-10-18 22:38:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-358b311175996600d241e86bed53e283c880d7bf9b950d1dee2b69fcceab08ba 2012-10-18 23:17:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-359540521275d5e85860e45d89952c5ba19efe6e2d28219809f3ca9eef2d0caf 2012-10-19 01:47:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-359663394050322b2c69e5509dbf82da765b66cbb83036a16a35117a0aa6582d 2012-10-19 02:07:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-359771cbdc7d07ff6d6fd2843bc1e5803791b79115e1654c58686af54aaaae0c 2012-10-19 02:46:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3597f67eeb53194bf41ad286f30af9068a4b9b943c202c9e90de970a23f22f92 2012-10-19 03:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-359d23d48cd76843781d440f53baa621cda989ce137978fecc2bc70631d7bfaa 2012-10-19 00:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-359db4b1d0ab5abf6909496ea5519ddf790ff9fb3b6d9388f796806d01f90d9c 2012-10-18 22:05:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a1cdfbdfb3a1d4872aa004ead6fd3de7d55c8599e18504bf08a61709c1c94f 2012-10-18 22:54:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a3ff0fe8d875ce78092dff9a76f8e505dab595eb40aefd8c2414ad3bfdc0b7 2012-10-19 01:23:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a40d3be566aca07e101166ccbb9acf86a318bbd70fbc70085588ff49af7ac5 2012-10-18 22:06:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a582ac108bcd060796158dd115b2cc5ddf37885cb774a516217daeef93b65d 2012-10-19 00:56:56 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a7df2fd401bae47299d7be8f43f223b0bb7b3f04c6b66b05ab7a1522f153a3 2012-10-19 01:28:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a81dd760cc5c14cec55ba9c41387fbdcd4d3d4912659876985dc24c39fc231 2012-10-18 23:18:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35a92ea701db0bc933aaf1f5707cdecc0f1e7feb3df16e360c501288f243784e 2012-10-19 01:53:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35aa293cff411dec632cc92671c8d0856155d882c350a1ec41af2bdcedca99d5 2012-10-19 01:45:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35aac33c868cad9608e8811fa1f0894f2f21e6eeb55bcc0c6773aa2d79ee84fd 2012-10-19 01:31:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b029d0f614fb9c1eff56f058b948a357a7b91773668f0c4c077176907ac2c3 2012-10-18 23:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b233cf0c28d46f7614cd4d3a210c718ab90d112d3f1cc53289b1139d625968 2012-10-18 22:20:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b2e2a7b70337247ac1962c537e6ca68daec500ec206f48fef6d73e130a305b 2012-10-18 22:13:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b39109801e93f5abe25ef51ce919d9a242e646e054cef5ccc5e751de826576 2012-10-19 00:10:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b3dd831517823a788730360f8c39d0cf47110041002d5c8059e77e03158f9e 2012-10-19 02:02:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b496256286e1a671037019ef071e6ee78f7c6df439f20d283d2234eb1890c1 2012-10-19 00:26:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b7181e3bd0f85e44ff75bf355ac7e727cb80e5cf97d0108e337f258ae3175b 2012-10-19 02:39:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35b731fabf97d559f9a83e081f4d08ff40ee25919e9352de22d5c5c179fe1529 2012-10-18 22:44:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35bca585ae9a4df4968361e3384872950283c2ef5d756107fcc43bc9013842a1 2012-10-19 02:04:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35bf784a724bdb6905ab381eb1f7339b0f97f07ecb2da942d27a4abbb8df99ac 2012-10-19 02:11:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35c388ba0944d55f2b881e763dc7f6d4c493d5ba7a35fa17f4b978f69d9d38f3 2012-10-19 02:43:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35c8b81da5500d24e444262acee247c29b4af414836707b11f526124f98fd202 2012-10-19 03:09:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35cc09be7de6ab1eb48c980a7e370c533b697e836c23e8fb247498e2187f13b0 2012-10-18 23:11:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35cc2dd3f5eb4ade1d61ea224cc2ccc7a914dc3e51faf9efcad42d673f680c0c 2012-10-18 23:01:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35ce15a17e9211ceafc025932ec92b268c0c45d54fd5d9f6e0596c8976646309 2012-10-18 22:58:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35d34c761f750934a073d46c5d520f9fb8bfb2fd4055220c4da6f6f17bf1eebd 2012-10-18 22:27:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35dc6043f334311e4e4658b384d4a3555213e1343e87fd589e318052354fb968 2012-10-19 02:17:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35e2d46d2e0c0d510e08b587ba0157a99127e46a73d68d1fcf27dba988824497 2012-10-18 23:31:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-35e803bc8e2c54803ce925e9f0ac0cbc7034ed4b962bd27e3deca74b00439314 2012-10-19 01:28:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3600f6bfede59993fb51f4ebd3dc3389d627e8e1723396f8bd61b4ce9caa157f 2012-10-19 00:52:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3603343707240de0bb8de8f7534ca2f310c2aa90f9102801807bcdb2646201b8 2012-10-18 22:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36041827027660ef60075c00d55525c36143047ba7ac4397b60290ee4cb255fd 2012-10-19 02:03:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3607ae407fd62ff3d5b24159875685395d492ba7d01cbfefc5c565fd47e370f8 2012-10-18 22:56:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36080e18ac2ed4e088f4f5a6f09b06b5e48f9f1e82d4e32804588bb4ea7a3c3b 2012-10-19 02:30:36 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3609fa088d769d19cc45444c7bf8ca2c5484bc1c1df0c3b4607846958bc7bd38 2012-10-19 02:26:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-360f1f66b424a81b81706a0cc78047cdd4cf6e426bcbf0bcf5002f672ea47b98 2012-10-18 23:23:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-360f264148d4a5c890e5dd9cd0b8053a09fb04df6b34bb7276ef743bc385975a 2012-10-18 22:56:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-360f58b248459f02ebe0cd88d462a51f44387e6eab4605984f60fabc72c26158 2012-10-18 22:33:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3610569bae739e7122d155ba7000715983b996bd26535f2ddd5f968c360401f1 2012-10-18 23:40:20 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36136ca884251fa5cc73d5b45cf5a0ea3f76144403816aa470f8154e0f7b6d8b 2012-10-18 22:12:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3613ffe5cb9113cc91967898b9bc4439c77011288f4de1d5ce6a13bc4d30d650 2012-10-19 01:35:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-361544e6e81d1b3dee11ae1e457fe823fa437f79a9d7d8c4a79d9912d51a4506 2012-10-18 23:38:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36160d8170bb38a8acdc5af222cdc723903f21d52a02786cb0d1c7e40c64a58c 2012-10-19 02:05:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36166fadd412dbf4f295df71d4238cdfa1932e5194acf7ab1709a0857b70d383 2012-10-18 23:21:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36169e234d1eeb922e30c5d2b13b02dfadc48cab20884c2f8e31e28aad5719c6 2012-10-18 22:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3617f7551cec5c48e0c7c2a784641aa95e945d582f64e167a4a5a0ac19e90b9c 2012-10-19 02:15:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-361a92fee98bf415365335127c3233ad4afc7c56f7909a4ac21feffbdf5f96fd 2012-10-19 01:32:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-361aab3a53a5d68ad552315a699d84e7053bddeb65da5eb25aac86630add662e 2012-10-19 02:27:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-362161cfedc246bd8f6f213020cdf55fb023634de20dfbadacab43557eff6f4e 2012-10-19 00:50:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36259757244f9556cebf379b07a6e3dc488cdab949f9f2ac3ab04dc022d1d83c 2012-10-19 02:37:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36266c87f2a643b4c0bdfdbe923e620b6a6055027b83af329aa8cb6961e0ef9d 2012-10-19 02:45:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36271a2869b433bc67486ca38eb75a7938d9cbd3edbe865dc55273a74fd1d59b 2012-10-19 00:47:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-362a34834da0c37e0c85b44b1d2029edd827f170b5fe32809676c7bdf592340c 2012-10-19 02:09:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-362b31994fe9646de212dd3425c90ade9a5255b565c8ea682dd72370b2993090 2012-10-19 03:17:42 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36313a56da675b21729a47d491f9ec65084c4d7187879dc66dbfb684bcf5a670 2012-10-18 23:34:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36364df8ac8c73e3900403b12a56188f4a3cca3d66ced29350f1c2b35602a4e7 2012-10-19 01:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-363cd2d9f5257f3f6967dc066d77f458fbb9e90ad8344a6790a441b0da4943b1 2012-10-19 03:28:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3644ad2c9e1ed74a11e8dde99916f222352c2c86d06a81df54823fea083daccc 2012-10-19 02:43:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36456f82db2974c5e6f40134fc0ae102e7e245f50514704617c0bd577d1637f4 2012-10-18 23:32:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-364694bea0b54c54f2d582b8cefbc47235a300cd510b3f2ffc1e5e46b106c7d1 2012-10-19 01:28:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3649ed9c16b2ef9dbda303ff2fafd538788469bb4eef12427c2917a3899b1c33 2012-10-19 02:00:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-364ae7217f591e7bc5d9b866fb1e7e8684506e8ca18cf49930ac6b610e829cc6 2012-10-19 03:10:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-364cb0b244a2f1367ad467a407c8330cd884ce17e217fece09550945dfb05b21 2012-10-19 00:31:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-364cb8501b99d852f7f85cf1d1b84fb7994f47ed30fe10f72a1fac4b3e4d9fa0 2012-10-19 01:51:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3654204158321155bcd01060827901337f17e88dd0ef63a25d59f7fef4d959f1 2012-10-18 23:14:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3655456d6a98efca8783992cc44ecfe5d03363ce9f601921d4193aaf355ab651 2012-10-19 02:38:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3656ee27cc56b31e2a8bbea829aee4e5554d37e7d6d4044aaee10200ee5d23be 2012-10-18 22:24:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3658014489e6cc361ce9c8b4a1abd73ed522f21e70561e0fa269b37d897c8e1c 2012-10-19 03:07:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36600eed89bb6acd45d9d7c85ad79b8424dd9e1a943c7ec86b5e37ae515e1ff1 2012-10-19 02:05:48 ....A 58057 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36611d8fa3faf6f59677533b2deb33e8772da5a39395421a900c7f8a7c3454a8 2012-10-18 22:21:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3666e0a4b68976704046659d7eb929cf8eaa200d78346828140c0fd866da593c 2012-10-18 23:21:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-366797e8a3e238dd399a9f1ab681158ba65513f9938888205df85271ccdc9079 2012-10-19 03:12:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-366a7aa3805214d4c2c55eba7717f7239248414cb318972c74c9b94e1f3f90c1 2012-10-19 00:35:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-366b9bddfe9ce2798f63f3acef346b840473b89044b29d815711134506321f49 2012-10-19 03:17:34 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-366f1c44273718eab9e069a3dbd6f16800262161355f0dcfdaf2cd3e60eb503f 2012-10-18 23:13:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-367041b1a4ff1c46e3d4c1b6bb47d0a310d6732b539bc6d1adc3c57aafbfb562 2012-10-18 22:56:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36715a600d0b03225866e4b3f5dd8466d800bc889d4d1b60d4efddd1f856e789 2012-10-19 00:47:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36717af121e1c179f1693c108f48307953d5a391b4c01006502a4c9fefa31c83 2012-10-18 22:23:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36718e0174b79b4875efcdbc4d184fe51fa2d8b9d7f0dfcd12cf0ba755f8538a 2012-10-18 23:06:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-367225237fc14a8865966c92cbce0733bbe4a4ed04b8f37b2950c8d5ea696845 2012-10-18 23:47:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36724ef8a49ba2c7bac3289da11daecde439a11afccdf47650ebd3642cc7fcb0 2012-10-18 23:25:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3673db154a6002d1bd63726ea5e8320c5c7ed09347305374428ac26bb1ac52a9 2012-10-19 02:51:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3674c4d3251990b40a100017f228fa4bf13dcb0519c8ed716230edc1cb6293a0 2012-10-19 03:23:46 ....A 103074 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3674f03434bdc079e4475d02f6f1a4f8672e10923aeb7c071d1bb8211789161a 2012-10-19 02:10:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3678e5ceda7c4246a4c7c6875cd99cf0c79721e1eb1f6ed084ccb9ca63d2de54 2012-10-18 23:31:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-367a96a299e0b2e25a819db5a2bf3155c50110ce62b0270c72482bd529c8cbb3 2012-10-18 23:27:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-367b905aecad8e873b3c6654117ac19744973782f19a9fba3341ccb708bdb54d 2012-10-19 01:53:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-367d79ea62d06907ec27b5848546530fe6c02f046fefaa19854389ff34b38f92 2012-10-18 23:04:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-367ea53e181bbc97228fba66a7cd8825ec587676d253864e634896840b44f77d 2012-10-18 22:59:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3682fa692b8a720f21a215058b4d2a5a2bf5e2e8bf316076d7c70048a52be302 2012-10-18 22:52:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368377fe7e45db2155e10f58ae8ed00b2ae1c41e7a8ff9eddbc542b54ad072f8 2012-10-19 03:29:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3683f74fa89679130acece5e18854658d258e5846cd3b7bcf3cd6142db8a502d 2012-10-19 01:36:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3689158a85dd841809c5a5ee0bc5240b498cd7de33bf077d7a19c8aae1241b19 2012-10-19 01:21:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368a0b9246aacfdbe771ca741bda721ce8c0c42f6c1fcc76a0321910b26a5494 2012-10-19 00:11:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368c2f552bc61e32f492285958a7669edf830afe8d1667313db7525b12355d87 2012-10-19 02:46:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368c4d141fbab3fdf1df7aba69f74757f4273ff62d8171d0d22a778eedc416f3 2012-10-19 03:13:48 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368cbf7c1772db5fcacff4ddef542762cdf2c4951c056e78b398d6bba81a7df1 2012-10-18 22:39:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368d2db2ad3dab0c0da8b1463014d2a394dd94fa2a55740f4c76fc74bacf568b 2012-10-19 02:36:32 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368ea409a2d1f6d67ea48511fd9ee520d38ad1f8d00ac721b013704566c9cfac 2012-10-18 23:27:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368f386c1b903ca30ef208f1ef3ecf91f617b5d0b3867f076be2d226fc8e3ae9 2012-10-19 02:27:00 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-368f6e0ea306306210a80c0fd36326515f73a7f28410c63ebf9f64bb2d663513 2012-10-19 02:09:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-369089498154583b610b0fb46ab99cc6b02ee9ab5066aff25792bbb0eaf5a5eb 2012-10-19 00:18:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36920dfdaa7ecf24ae5d6106b70a8da93bb7e8cfde3c509b7a495b4369d3091d 2012-10-18 23:18:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36921d02d9479d912da666afecc592fe1e78949ffab86056aeac204aacf9869a 2012-10-18 23:43:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36948bea5dc9ddd8a0c3cd34081662a667eb6a98105fc0e57df0fa50e5bfe797 2012-10-19 03:38:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3695f7e0252eee62469629a243a9ba6164f36fb31d651ff98b0e928a44dbb7e9 2012-10-18 23:04:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3696db07a83cf8aeec6119047b4d64b802b40ce5761fd58ae84d062ab6ac269e 2012-10-18 23:34:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3697e4a1b69a23ea17b235cc5735bcb328a93d384284db31802f6e5441421551 2012-10-18 22:11:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-369857b88f5f2aabb5f7130564d4a4d74a6931ec62c9a778a40cae5a79617a56 2012-10-19 02:15:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-369929c56e82857925ae4c4a5fb3a1f14d5b3a4db627953bf0343581f27e5168 2012-10-19 03:13:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-369d2e6ba345aeaca0e2a16d56e171e4363bb5128479b56135ecfd05fc274d86 2012-10-19 00:47:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-369f9a999c6d2771beab15fd0a1d9c0a46587b3e41357b342f4d57f32dcadf75 2012-10-18 22:08:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36a4f80eac35a05d24a33c4ad4b683f832c327ab10de7973dd6f35a8e60eb8b4 2012-10-19 00:18:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36acd91926bda293f0b89319e791e608d996c53bfdd49735ca4ffae5ef202d90 2012-10-19 03:28:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36ae67caff8a4668a9e291a4e6f2dd580e0f5484f5f952bb90bf0da5164b7bb3 2012-10-18 23:05:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b165776be5b9473aa86831d1489bb4f451cd2c00c6441a878887e84de262ca 2012-10-19 01:45:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b20426805a8e3c3ca5e1c544b13caceb1f96003c4d69f9dc2ee63102ab1af4 2012-10-18 23:14:36 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b30a060220ca1f416b0734253342be007da721bd9411065f62c87be870eec6 2012-10-18 22:16:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b33103ef71e82841ddba00e7a32a0292d70c5355a60040b9c975e2de8fc5a4 2012-10-19 01:53:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b37f021c49dc8d68b518cc88d81076efc36390f41aafaba124fad536f31c6e 2012-10-19 01:27:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b6b25d7174922abae703d87ce71c44e251daaa6a340087fbbe918092844e44 2012-10-19 02:11:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b758a9078bfb8cee8f13f8ecbf99032a4a3f9f80501dab22536c905a46ee03 2012-10-18 22:50:18 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b7ebeea4459f1cf5bbb614efc15b7340890a42ccf3caa8030ec0b0d7e9ecda 2012-10-18 23:56:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b8a7af03ab3fe016d0342fb397d01d4735ee95fc0775dfd53bba53c978e59c 2012-10-19 00:41:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36b94c87fe3ee8fd5a3b986beb72f4586cf863c1debb3441333294afcdf7cdf9 2012-10-19 00:30:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36ba4ef654a57d4df5eab6a1102fddab820a54a7ce9641b618f2ec8c83b4ecae 2012-10-19 00:07:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36bb182161f5f7c48ebdc1fda192afca6d82ecec6a225103cbd0b30d686126b2 2012-10-18 22:49:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36be1c0bb66f6ab14ba06c77041d0dbc55914bd15d7638fefb02fb80b4a926e4 2012-10-19 03:22:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36c3c842a3232491f7b9cf1c4032fb4926ff22d042410b8f72da1ca0574e2585 2012-10-19 02:06:26 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36c69508ad83b59f0f39f43885250cdd24256063678fd5a303b5a1d6734f92e7 2012-10-19 00:20:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36ca3e9370412d522e1777a53af51b5bb2bd937a2c5b8268d28118cb83976307 2012-10-18 23:48:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36ca6eeb21a3ca76ee9af86397b89f80079225833eae046d1c2008384f349604 2012-10-18 23:50:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36caebeb2bc1952897c45936a8c1116e030b9447eb25cc64da43fd66991eea85 2012-10-18 23:33:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36cb0ecf31568ec85ee30452b95a1cd05882de3a818fbfd6ed6e385aa06608aa 2012-10-18 22:48:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36cd687834935671a4cdc31646471762a2273447f400f40729a1e39ef2f72ec7 2012-10-19 02:35:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36cdb4e7554e1fc4233cb79566af451f0694e50bbc19a79998c95c5700c35255 2012-10-18 23:19:46 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d322dd82e8645fbc88350cf0f2e3cae79ae89c79d812e8178e1a99381d3fce 2012-10-18 23:31:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d3ad44abe395adbebc9f6ace4bcd02a673cda3b4f21ed104e9e56115717db4 2012-10-19 00:03:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d3edde713e770c8f0bd7ac3df279f594189fd74d7d9a4b83600de7e3b5e35d 2012-10-19 00:22:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d4168035940fdc81c99c7f9033e358bb2e6a5e3b36e6bcee1329f4afdfc379 2012-10-19 02:14:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d5b9c3894711737199072d251e49d01fa697b3c2570b006508b8919e6419b5 2012-10-19 01:35:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d7e051b641cf08192c9762655b4bb80a2079ddec364e4147fa3611157a0947 2012-10-18 22:24:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d83e6d39d6adb40a70ae228462337f0a2d55c70d6401c4cba470d2cccaf65d 2012-10-19 00:46:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36d907c04fbd927507ffef8bcc347f6f9f694f1e2bff3f5c1adee54f8b8c9639 2012-10-19 00:46:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36da905716fa620116761be471d869b46f5b900e6f0ebf05767e57cbd92bd668 2012-10-19 00:32:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36db7845c0fec319d9f9a2146c636309369c3353dba9dac0b37dbbc06299fb77 2012-10-18 22:50:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36dc0af17a7fee5225ab94605c9234b305994064a4a1eb1ac45c616ff3cd8846 2012-10-18 23:49:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36df59b10c8cf66854f5f4549dd04f92aa6da82ec965319c5eb71048c4fbe008 2012-10-18 22:43:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36e1b1a2efc1eebbc3f3fc9d8a5676a7d4d893770245ffe610b914377cded951 2012-10-19 01:08:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36e292a690443d10c6a8a5372862ba13ce4c4c67cb929db6de18b87f331b2f43 2012-10-19 02:03:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36e30e757abfc2452cfc86bd5709e07b22c1128e23a2328f163f6d804da0c38b 2012-10-18 22:36:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36e5c746b422c5eaeba5fdc68551ef5821876df78aa3ae10e24ba51f9d0d79b4 2012-10-19 01:46:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36e8e172242f76edcccba426b9993f6f0d8b6479458aabd9620f8153c0aa5702 2012-10-18 22:45:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36e9b50bf0f575dcb4c90391c6f45318bf666720e06fd5c584f22fa3fb8a1e48 2012-10-18 22:19:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36eb7b1e6daf2cc619090e6d1f8a0087c385a7c28887c21ecd157f5e568f5c1d 2012-10-18 23:35:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36ebeb8fe362532ad71d18319bdea1952589d0d1a2d678b7edb863f8ceb79bce 2012-10-19 00:19:04 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36ec7541e9596f257683596381c1a4b10ffe6cc1612050055f0b099f98a21101 2012-10-19 01:55:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36edcd7617a5c1695c851d00b2329118f8d32fc34177be101c108feaa29e24a5 2012-10-19 00:41:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36eebaa69b0a5fd214f1ee519ceeed41851f6bfcb53858b5e7319e20daa749dd 2012-10-19 02:09:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36f291fd25958353f3c9f59a3a82d4dd81068e328ce4f2f61d64fae5b82489ab 2012-10-18 22:59:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36f2d0715444f2adb2aff8cae17dc3bdf13ffc7f14926b606178126f3b74e42d 2012-10-18 23:01:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36f5c28daebffa19e9be7952202511ea276d1ddea1f483db4177fc77f6063128 2012-10-19 01:35:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36fac955ab5b7ba48d30fc054b46361dd79eddf8822649705b076fe9321ffc07 2012-10-18 23:28:00 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-36fe4b0641b2edc272b8ac79232b94bb5f88a920dee9788ee449bffec0ad0449 2012-10-19 02:21:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-370085135f55746a595fe809becb292e3730314fb454d6f79d90cda7d91642e3 2012-10-18 23:47:38 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37013f3edff7cae1bf439b058c243f1c507819c64bfc13f918ade2aff71ad2e9 2012-10-19 00:59:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-370215b26c209e67fc199bd2a2a1b60f4369fb9ab60fee6857b71f9ca0d0e5a7 2012-10-19 03:18:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3706744ca4afd86f370d48c138aa503d00d2931c27288e4d9150d816a6a65931 2012-10-18 22:33:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-370f39d2d196b516ec7832c7434b8980a1e017ff837c7a29a615886db9c4b089 2012-10-19 01:27:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-370f45abc917cdf5f62bda54096dc85993a27f7dbede192e7d07de6459ecb9ec 2012-10-19 01:33:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-370f5900f0adffe0ca24a7a2b6eeb6d84bd053f6e301ead6a0fcff2aab3618d2 2012-10-19 01:27:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37106f3a3c59f0fff213c1761428588709e6b9852dca0a342621d0af1d97854f 2012-10-19 00:10:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-371268ecda52492c12966ba3caf1b16be1ebaccc6c164fc56b0f8d0f1f6e7d3f 2012-10-19 00:03:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37146cb062319e56bd27c7c61144f7f0ca1393fbb9db548afa37951cded28394 2012-10-19 02:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3714a606b8d364bb679a52c21c6bd676b180984e0d784268d450df938a9004cc 2012-10-19 00:45:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37165bf05f2c732810bb10c10c5425d076eff58f6b318b3072cdb89a00212b39 2012-10-18 22:07:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-371849f448105c7aaaa7f4a6d46aa518d246917eb59529fd86b5f075436f476b 2012-10-19 01:36:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37189ce163f7d83d305ad28c845eac7be41745e4bb4f3ea213c8055722ddf37c 2012-10-19 01:33:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37195a49f293d8948b17616f8081a8638f3150c5eebd2ae69e63d6bc74ccfeb7 2012-10-19 02:52:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3719f95f3e005997f449d37194a812d79c3444c54c51f17cb63a51a89a9cb226 2012-10-18 23:35:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-371be139c66fc86aeb5a7e583eddd9dc693b39127b92fda29d84b20bc22ad11c 2012-10-19 00:11:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3722a13aa5e2bc87b7048ba35a69d3140b8e8f887f0b103e32c327bd61a3b717 2012-10-18 23:43:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-372cbc1db091584a808af040012b0952b2352b6eb1411a633665f9b097c592d2 2012-10-19 00:48:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-372e8430c63b296627b10695894cab90f0e8b7d2a3cc328ee266f56960893020 2012-10-18 22:49:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3730543449c36b123411cf80ff594376d1e48b97f27a7912c4dc1a2424b5defd 2012-10-19 00:11:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-373072f59815bff13e52bd9488379985863388ff25fae614c66d9929292e38b5 2012-10-19 01:56:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3732efeae181c64a56392f2625d4065d810f6e4e0dbf1135df7be3ae0e191d9d 2012-10-18 22:37:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3736ec785ee8de30b7328b9a8e6df11236a768bda75a7e819ddfec8c284a54b7 2012-10-18 22:09:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3739920480033133439b1b11d18fd9976884f299849201ba3a155bd75029cb37 2012-10-18 23:33:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-373cb7c671fff362ce528cf5dc586d5448bfc0acae1d7b430b691ff624a51e73 2012-10-18 22:39:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-373fb5bdb36e360b57ca33d27ded3eb6d9480e7b00ba45a2ed3b36a918e12248 2012-10-19 01:41:04 ....A 106533 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3747da0b67662039f09cc471aa5eaf3c51d59db4b1a22c561f245a8823002bf8 2012-10-19 00:56:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-374bcbf554d75d1c4b2c01c816aa951c382313afc0e89bd91e3390a267cb57c2 2012-10-18 23:22:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-374dd01b5040142e72764fac2c383fa35563a12d57a9b47d0ce335e04e842c6e 2012-10-19 02:37:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-375409bc5e96840a192f3076714dd64dc73507e71b8d98c5c3e6faa30edeb908 2012-10-19 00:24:08 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3754a2df47f49a74fff4c8e657018c91a82ac512a9d97e4b064e4db02a26ef27 2012-10-19 02:16:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37569361f2567a364bb57cd2429e872cabb93f8ff4eb5868585a6b33defbd05b 2012-10-18 23:52:46 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-375bd7752b4595d1bf999c3b738760c0d971b8bf464edee872be3556748b8242 2012-10-18 23:41:36 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-375c9c90e1af745bbc789c8698130e0db972d1acd4ad35597327230609059ff5 2012-10-19 01:56:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-376324559d1714bc7fdc7028f1f936d4f218a8e46e2665d907c61d828aed4697 2012-10-18 22:38:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3763b135e2066c78e7c3ce8017d059082b4f82f2a4c78040f8ead15af9c503ae 2012-10-19 02:26:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3763e4370cd00ea260be239891408c533668edad838cd50dd99832ef2d5a14ef 2012-10-19 01:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37645e7f39f28e28bc2536560025fac553e36a7ab5a262bfc39970312fa70a2d 2012-10-19 02:13:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3764650a7ee6965f96319b80b81693ca96cd6622afb85c35d3770b7a1b52447e 2012-10-19 01:18:16 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3766681dc60e89578e966c8d19a4579e57a0ba99d2dfa8d8b3b9495c7b60b08e 2012-10-19 02:37:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3766d38e55a0651b5047920e9ef02868f8c63621faed906ca258a7e13d08fdf5 2012-10-18 23:26:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3766f75491011d7cefda7e3e6e78a2d8b196f3cbe89b8af509363b03fe8e015d 2012-10-18 22:18:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-376783af059edd658db7b46b57af7f7679f5dfb96b92ab79bb95d9eff418db1c 2012-10-19 01:11:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-376bc865bec00d44e2cacf9e9cf4c5d10323e331e71bd083b622bc18ad1eae69 2012-10-19 00:25:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-376d678713214ed4359175cd4f1280aeb56a3d4d5491d9197c984e6a6068daaa 2012-10-19 00:42:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-376f635b43df4bb898b53cd805d1a975e0e5cca5578a2e207b1bbb5818358a59 2012-10-19 02:04:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-376fca98882736e89bf9e16ab37ca59ea07867ab416a191474f2016a215e10cc 2012-10-19 00:15:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37742daf1b8f293c07c570ce34a20757606f819a9046deaf1ae677eb5d752ce6 2012-10-19 01:10:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3776aba8f83666488c72bc8c232d617e35f793a64db0f636a26bbcd7ae5504d6 2012-10-19 00:19:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-377708d14653866d0471c0af91f30435bcdbb0fb5a27cb0646ad40e850e94bc5 2012-10-19 01:21:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-377a323e5d8d68368182308cd6f1b0f00222c7b83fc295f5d36e4b49908352d9 2012-10-19 00:41:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-377faf93409fbf60f877fcc741e5cb3207ee73ed9d2db7c5f148efa560023c17 2012-10-19 01:43:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-377fdcdc512d6f89780c584dbc81c7841edd9ed84fbb049d50474008c28ed003 2012-10-19 00:40:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37805a7e77f2a93dcc529863399aa15ffb3b8c16ae77aafaf0e3d8fe5cd9fd0c 2012-10-19 00:10:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37808de963f5acdcb87afc00c13919c93ab48ffc2c12d315a88370f15e4392c9 2012-10-19 03:01:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3780f022fab59de82b34f1670a62987dc4c93b5c9bb3e410c2b7b38b2e9f984a 2012-10-19 00:12:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3781fd7b0a569f32fd441073953863fc51031a25829f4f4e7c5f08415ddb057d 2012-10-19 00:33:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37830ae60454739cdd8f114dedbf35d8b6ebe34347d91e446bce3c516e8fadf7 2012-10-19 03:01:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37836a966cf7ee99faea1083a633267331e6b1b9e788b9f559d72b4cca2aa278 2012-10-19 01:27:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3785092264671a5ccad0d214ececc52e706cb233a5b851d118187f46b24a3cb7 2012-10-18 22:54:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-378659e4fd7ec0e7da892a7ee7e6541fd9599bd7d5b659eefca21eadcdf0f965 2012-10-18 23:27:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3786892ebab6c9d3dfbd03dfa78615499838c1dfeb58fb3a7aeb40098e244465 2012-10-19 02:42:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3786b792728c84afc55095e04d1b5db1b74b9d69a772e2bafd9f8bba70da0f98 2012-10-18 22:35:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3786fe5e825321eb81c52d06d5c424d5727a551697b7b5247330ac59203bc94f 2012-10-19 02:52:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37870b9b8079f6c2cd5e4e8d7c743a172da40b60f958e1f614c27d330e449b2d 2012-10-18 22:33:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37879fcd81aab11c9210814dd69f1c7e65d1e260a0746065bcb4a59a84214da0 2012-10-19 01:54:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37883cca7b41243c4f150ca47afb84fabea1a47c6c74f09489567b7b10adb75c 2012-10-19 01:47:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3788943a6d6eeb10b6167b9f5d35319799d5bfce413161505e4c2422d3524cdb 2012-10-18 22:46:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3789f38c6d65a598f4343038ddba94aac5ebe2a35d23cbcef9f4fc42523bf6ad 2012-10-19 00:35:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-378a66c0640f63e3e391d30b4b594802c34eb5dc7e592b0dd057f082e744a46a 2012-10-19 01:15:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-378d1d9518eaa2b6dc9000cfb854c0017c95aacfc36f3a171556736e6f5cedf4 2012-10-18 23:57:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-378fa243fa08f041e67257b4f24d1eb065a19f0722792b60a12995dc652d387c 2012-10-19 01:05:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-378fcf5b89968c051d3de6c388578ce492a9f883c675d53fa4ef138e7f9584ac 2012-10-19 03:13:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-379034ce8a4c715ae182e815606f4db090dc6b6bf3ebe3a0ae1549288fb70d47 2012-10-18 23:35:48 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37922212e52009ac45c1f402b729056b4df14d0604fccd577a565ba6d23bb2e6 2012-10-19 01:41:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3797254075274f0ad5b4fae011ba346a07cf5c0645fc5314b72d6b1f415842a2 2012-10-18 23:36:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-379bb825f1b373a6dc3cb572b7b01427b68461e78f6f59eb507451f72a196a29 2012-10-19 00:46:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-379dfac379fd9bfaee3e87e8ed3e6f5be6086be3124821bbdf7d09c37fd0f7a4 2012-10-19 02:26:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-379fc6a173a75083f5d060585a5a084a763dd3f2f2bb2f642f7ed70ce1d09023 2012-10-19 00:42:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37a6326e832dd7a2e67302a3befe30f8e91eff1f730f26ab47349c3161727883 2012-10-18 23:26:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37b0d89445ab6bc60537439190d2ac2cf81ac7cab59a2fc7f9fd9149b96318b6 2012-10-19 01:14:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37b44e5f042b8a0f79f92e345753b277b8da9d413dea095db8c626bddf1745b5 2012-10-19 02:41:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37b5b751cea7a1f16ed6905648122d102dcfaa8321e95d859266d510809b7c84 2012-10-19 02:02:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37b6f2bbb31c20b0294974281436fa0c0fa117bdd0250b9e377393a01b6dac68 2012-10-18 23:12:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37bd8c08dec1f067e09c7c2d020d94275ee6e6f31c340c2a72c188afc71ae4f3 2012-10-18 23:56:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c15c3e1c20ac11f4a7c89c8879d435e7246c1292052c906a7357858abef26f 2012-10-19 00:03:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c32e95b327791adce9cf76eaf6f037576f5b753f108ad74b18a05b79f4a8dd 2012-10-19 00:12:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c4d0814fbf6064e50f5fc345256b12d1e0e6c702aa51d6e4d57ae09ce0a6cb 2012-10-19 02:20:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c4d745e9dbcb5de00f019c0077b92d4f18cd8172546ebfa15c69d69543dcdc 2012-10-19 03:02:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c6d573cf96037116456656508ee4ecead15ad5ed8baaa84620bd55ca6e3314 2012-10-19 01:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c6f5c54a89ece5d19ecc366961d2a7333279d983f1e68c1d7df0e5e61f6eb2 2012-10-18 22:53:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37c75990e799288f74bb39e2e60f24de84ac50aab612b22d772fc43221fd0ed9 2012-10-18 23:46:18 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37cb4c1e32d6969aaa28d6a37275e45a8c5ac8262c8ec7caa55a4d66ad1e6d88 2012-10-18 23:02:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37cb5a80f85803cda13d5689ec2945fa1ffbb987297b6f047408bc3c193dbe52 2012-10-19 02:28:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37cc9a866084978c8baae5d77a13bdee136ee12b4ef68049f9f77b224bfc8a7f 2012-10-19 01:27:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37cf14cd8efd157ceab11c3ab037fc97d8ca3686a3fcf9d3c9f59c5ed553a0a9 2012-10-18 23:35:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37d5209195641b22349fedffa8534b315787b26b214e4ab39d1de6a6eeadba41 2012-10-19 00:35:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37d59f3f68c3523d4cbf0e75a7e37e2dd569ff8c9439d68c7bcd1eff8f87c6cf 2012-10-19 03:16:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37d6fceb446db5956ca261aa741cfdce04055f84a2d9ca2fa01f56d6c48ed082 2012-10-18 22:44:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37d8b729e153e4802d13de58d51d7af2d44d05f7a6a7f96842b3ca4b2607617e 2012-10-19 01:26:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37da7688eab2fa1231a17298951ed61df7617614d9e1addac07e1ba862d0bca5 2012-10-18 23:22:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37db9433764236026706a3e5e9dcb467fa1226ce8231ec44c0b76bb070b23cb5 2012-10-19 00:08:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37dcf2e291d5452aac6b30c7f224e716403f936588b1d89216d416b1b638d25d 2012-10-19 02:28:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37df1c560ef1c7361b5c87011b4c870967ee5be2cf33c7cc37ea064cd09d0ded 2012-10-18 22:33:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37df9bdcaa8189b8a5a494ab104e3e9b56c15ef251976bb7950ff639b02a2fe0 2012-10-19 00:22:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37e24084b438386dcec1fbaa69c1326f5491c07f6530e8a8ded1eac5ac7b13c8 2012-10-18 22:29:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37e332d8ad315351ea4d30c77a77dcfa99ef708bfa55ff2511d0906352284c70 2012-10-18 23:04:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37e46924d2b9ba8e13762e87416a3054d7934dff28011d445dd0f943177fba57 2012-10-19 01:12:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37efb651798f559fa3ef8eb4bea65b5d92786f321619cdc8859d0ed437246a0b 2012-10-19 00:22:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37f20063e362ea8b5b73a1819e449a773daaa1395d1cc1dd6e8123e0cd55a01f 2012-10-18 23:00:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37f6e24bfaceb1cbdb5ff0112b33891db2f144f3afc3aba81a9966fe15aaaf10 2012-10-19 02:26:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37fa2439d4f1de1c985eba3f155a8f8d6a8372c5929b117da6630b4d30b8cde2 2012-10-19 03:08:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37fc756038f263006906af968ba640357422d3bfb1e13ce30a4b5454024c42c0 2012-10-19 02:27:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-37fd4cbd86567c83e14230a153e6dc05fea5b489403e1e44cd43da368eb10590 2012-10-19 02:09:02 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3800c3510686afb5f5ee8deca28ec19aaa9d15c2d602f593727e5afb8a15fc39 2012-10-19 02:39:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-380344a877810723f06bfae948ce6d8a89991b12d1a7a12e0be2a9596fe61ccb 2012-10-19 02:42:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-380af1e9b67f08dffbe862deb59acdfa33d67c03ac1442782d590332b5d67076 2012-10-19 02:10:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-380b9d203193e8a9b8e5b2267155f77b8678de71efecdcb841cf36f5fc62aa23 2012-10-19 00:35:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-380daf0b81c5284ae9d8452dc30181330c31c69d77eed74f528952939b117f22 2012-10-19 00:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-380f4229cee6634b6bd6a4048b6dc1b713fd28703937669932c3ddcede72b3b5 2012-10-19 03:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-381070a3b8acb7afed91f43419e046a6b5ba816a5c70eabaa7dc9d536b1d0005 2012-10-19 01:06:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38139bbc21a173030a9ea233551d78747cd06370a468d1ed80391c60d519dd12 2012-10-18 22:51:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-381a8dfc8be0e2aa97bd34ec28b1a286253c1ac610eb271e4de29f71137fc7de 2012-10-19 01:37:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-381acc2c1a4323d0128b5c2bab2534c7aff69c86cc543846a1b3df20db1110c7 2012-10-19 01:18:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-381e5e969e822d7e4c40a0f8e3a76a320fb7c5f4fb155a65b0b31c5396ea0021 2012-10-19 01:11:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3820572650ebf0d32ca275da63f93b457b381bfa8ea0aef6a9341a3fd1ce3a33 2012-10-19 00:46:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3822e8f97bac7a06f186f7968df890f0617df107ed0432df1c9011dce885f12d 2012-10-19 01:32:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3825a877799023b8a3697018808484027c04dcc5b7be7d589dce4c03e3e18a86 2012-10-19 00:40:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3827822fd08143e052f48eb51a19140b6e0d8fd1d5d7a6e23fe7e9fd105a6b31 2012-10-18 23:39:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-382b5fc4c9139910e0cd1c2a737ad6ec9bf311e6fdf0b83fca0d8ea9a13366b9 2012-10-19 00:20:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-382e1de729e3083fb88723657d949c77b22b7f8f805630de5744e93bfe235ef5 2012-10-18 23:34:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-382ff73a83846b3995cae071ba90ddcf89e8de948cd08e4ebdfb8814cd988cb9 2012-10-19 00:36:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38302915fb1728ffb832cb0c71e590f89ce4a39732dc9f185db7151e30dce398 2012-10-18 23:37:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-383086369b9c3833a712a27ab7e2c5dea7f125f591fe8d3ddcd97ea7f8aac74b 2012-10-19 03:07:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3831c7ff7e386deed79a7ee7f90ae31c95ee739a2345c0142cb7b0da114f70af 2012-10-18 23:05:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38322a2b7a1588b3b28c00d8f25b0514ea85e9879f548392a3a62c61827ec2a5 2012-10-18 23:37:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3832909b653227318504f4ae49a1eedc6d08efe1c9fdafa2b37c829b1a93e7a3 2012-10-19 02:26:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3832d3aa04453d48757f47b4b05ec2d9be83595b7ab05b0f2cc2e3f520604d43 2012-10-19 00:26:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3835ecebe9b4647eb66bac85ad81f63382e20646b685f5b538eb5f071a810a97 2012-10-19 01:26:38 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-383694a71f8e98399b30436fd43bf40bc8d8e61f4d99f7b0267a4ff0dab4d135 2012-10-19 03:22:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38375eb2b96d1b09363a7a122c4ea83c26b44eaa37319e732047a620ff7c92cf 2012-10-19 00:42:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-383ae1a145b8c0a240f0aa36db419a2fc39b1aaea9c39c2c5d390259976eb742 2012-10-19 02:14:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-383ea2e21b1840fff75d7d6d1af771159b9307e3fcd338df10ff0580f183e8f8 2012-10-18 22:28:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-383fdba9bf4a45b9bd4222e8ce62b12617272f976c703fd15552e6ece8bb1fe5 2012-10-19 00:04:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38402116412449658f5def015ab701ca2f11a4c3f63641517dce74ab8fcdc22f 2012-10-19 03:13:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3841930e264e9dc1e2402886a9dd50d2df219c829ef0f07cd6e3a637d004002f 2012-10-18 22:42:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38455669c0724f42190ef2cbea0a908c100efd1c8f2b6bf78c3221da3619f050 2012-10-18 22:50:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3845fff558533378ae1ec37421932fb223626ad009c76c872d775ab4349a637a 2012-10-18 22:28:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3847b31bb71f0161ddfde7a2ae7fb08c3090a4631856cb494619be4feb80bcca 2012-10-19 01:52:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3847c2726eeed786893ab9fcf6c13427475ea2e55dd8eecc4fb16b5ecaf127b2 2012-10-19 02:52:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-384810b490b6585d6be5d4675cff8b84e4e6e71736a4c8d1b36c44a444583f51 2012-10-19 00:13:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3849a320b44ae4c06e272ace91c436a9d7f769a3ccd2599e5753326c7cafaf50 2012-10-19 02:53:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-384a9bc109c5b33875774a7b58a3a10e787616e376a1dee16d5b4e521a0fb7a1 2012-10-18 22:50:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-384c34325746dee8267a02d8c8a5eb9ef232b31266dbaccf153c4aabb39eef9e 2012-10-19 03:21:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-384d18f7fcca0c513f0a4fd3b46fb9541028dbd26c8c100870598938b48e0cd8 2012-10-19 03:18:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-384ef2d5f789a9111412bda33ae0f71896b4c171d4bb3417b6bed844d11b63c0 2012-10-18 23:20:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-384f38801031b33e83d7b9e26412dc93000955b288a554ce81f25c84e17c9522 2012-10-18 23:15:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38512932632634b380b5c91308887e5820bd835fe78c324eb68fe2291e7071a6 2012-10-19 00:10:24 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3854e7c1e7efd3dec041e2985e2c8befd282036e4403db2f5fecb139f39615fe 2012-10-19 02:18:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3855e8b9f794f81efe84cc58dc1e3605b69fc929f632f6fce0111f4354580542 2012-10-18 22:47:08 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385621f33526ff39612c10a49277dd9ebfcb0611f408e1d7e93ac575c1ca2efb 2012-10-19 00:46:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385766937986bb293d7a510136b2c71f7f1c005415d9258cd7934a16b95038b1 2012-10-19 00:00:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385a09d6dae255551ad3adcffdd8005f86fb80b45f0fe0ad11bc286bb905e305 2012-10-19 01:27:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385a1bca1dcf03b6f86d6b67dd4f5786b665230943c0768431c3abdb02c93d11 2012-10-19 01:29:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385cecfb847b0acad7e2e0e064f1cc3878c377d2d8e5b40930885dcc90e3b4e7 2012-10-19 01:10:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385f19fc2bd415f0e670249e2cfdec9b608cfe8a802a4da3911dab20c03d1866 2012-10-18 23:38:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-385f9a6035f2c33ed76fc00ca52b1dbff3455e5ac3e8aa350aca0e3564aa55fc 2012-10-19 02:54:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3872d4d4eeb8d32bb333c67e4cc037828d94cea784215252ee7af266808870ee 2012-10-19 02:10:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-388174f9fb4743a2bfe6462f264f347186d958e1a9ee243b23bb43250f172fff 2012-10-19 00:04:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38859913e5917d1be23e318d1899015000eec15d5804656a0ebedf37ec7e5b61 2012-10-18 23:01:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-388c37455cf5fbfeb314898285b8c1f774914275835d03508b8d0dd5fdd09758 2012-10-19 00:24:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-388d3541cbf1ad6587e6743b387a285aaca3135cc36f6cb3c455dd3645d33d90 2012-10-19 02:21:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-388db80b62b3ba63f201a79480a82feadaa8032c518ac788fc675d03323748fa 2012-10-19 00:01:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-389197c378521cf3a956306783962e1ee00f483ec08d0a91e53a83275c29fd74 2012-10-19 00:10:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38956b433ba121d5fbf714b20f760f4224017e624377d1ced40d52c241893fe1 2012-10-19 02:53:46 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-389814e1e0ab5abfb85382cc1dbcafbe9171f457b70a2e7c186ee90329ef34eb 2012-10-19 00:09:08 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38997fa56be5d6bbab2123801fe5b56610e2b49349cfa82ce251843bb96f8c71 2012-10-19 01:11:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a079245e7f2a700669985336b049ac9033c64b9530cd630c69ebddd8bb6f4a 2012-10-19 03:13:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a0b4918eeffdd0db2252dc579c551a10df8e09d7cf9d52c1ad5d71b8880018 2012-10-19 02:38:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a31bfd937bff968c571d90271a7cb0d812a9eac82fc71c5ac05231b7658ac7 2012-10-18 23:53:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a4149cab45119e5ebfb0f42de645ad4686652bc2cbd5a30ae2c2ab339eae3c 2012-10-19 02:07:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a75573f3031205f18c5ab06def17ff35f8dc674cb727cd44192a4f6235961f 2012-10-18 23:23:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a8479c5394218f5cb2dbac84255d58dcdd6e0b0f38eeb07eababcbf019533f 2012-10-18 22:14:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38a90aa19734b90b38210ebff1c22a02a62f6d6ebb2003de4cb474885fb3a57d 2012-10-19 01:27:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38aa1e9056ea470e5594316b83943278e7b46b790572e1a91e9bd0836f4eaca0 2012-10-18 23:20:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38ab472223772468c011ee88b495f5dad6f7da80c73411d01f80bd1df029abe4 2012-10-19 02:04:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38ad6d5f6aefed9436552b300fdc06ace1503300df194bdfefdb443f345a060f 2012-10-18 23:42:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38adafeac90845553fc404313a1606691a682da49e44d1da4f36c4512e875fac 2012-10-18 22:39:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38aee4d771008148a18f6cf773d32b9d8e4b6d174f536ee03b7da33f56da6ea5 2012-10-19 01:34:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38af28e7c7f4e17fb699fd92dfd6dbcc0123470deb7f8b5b4076d01cb43b4eb3 2012-10-19 02:47:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38af3a841de5086b035a25bf5b4c91366fa81d1d7f1715e33e178840ea7763ed 2012-10-19 00:56:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38b0178073ad354168d60bb45c92f26ce7a99e4c24ad51411db8e34813d268e3 2012-10-19 02:14:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38b40fc4bbce545e153864050b843e51391f3cd9b366d6343a52a721d2856886 2012-10-19 01:22:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38ba9d78678d478e2d4c7b36d26410c9ec9e0d65ac2e2f16057aa209bab919f0 2012-10-18 23:24:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38bf67cf5933d76ee5171ce5f1b1cfe6586973c76c961f41a44c0f5156967ade 2012-10-19 02:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38bfd8675c2e42f2384e9ca662732a969721dfc314a3cbf7177b2eda6c7ee2c5 2012-10-18 22:49:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38c2abbe6a4cddee30312441000201d1dd1510f1881ebb5858f0ef54002fdd7d 2012-10-19 00:21:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38c456b1927d72551247c14daa7c452e0b1b1ab700b1fd69a57597c61dc9aa57 2012-10-19 01:39:08 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38c6005202b7ac4bfae03e4137f7fca114e90c1a81f4aaee626bfc23b4795335 2012-10-18 22:39:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38cb360f636c5b68e558f815ea699e9f271b9d058c448a432bff1d98e3f71f9c 2012-10-18 23:36:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38cbf663093db5b2e6a1d1bfc8c103d5a147638772b740358e1b579ca329fb64 2012-10-19 01:45:34 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38cd09fb5e96934edba6243fb0fb1e05d99098808203a1f692f14121ecde8eea 2012-10-19 02:09:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38d1a7162e8c4802b5e4001773e11b1f9e92936be5f4d417eb56b2b48ac950df 2012-10-18 22:38:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38d2c70b6505890f751906375c447701c1cefdddebe0ad18c73958238030faa9 2012-10-19 00:41:06 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38d4e18c290e3ecbf9171341c8ef53fa11380e0dd7ef31cadd0290482b0b2ba3 2012-10-18 23:11:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38d825744d965a6e18f9e0691d3f64d090b40922ba81f475067220aeb6dddd5a 2012-10-19 00:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38da8df1586e1c44f6c180395b0398f730aebf60289525bd34ed4b3e5214a462 2012-10-19 02:06:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38dcf78c8b0cf11778e096eaa76d2cbc3a89108a8fd26c1c38dcaeb9145d10ff 2012-10-19 02:35:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38e0aae1f39897707d22c326b03894f690935383f0b7ab54b489493795002783 2012-10-19 02:10:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38e53b206be0f96e643654783a6be241db1d6c548feac27de9eaf487cc4e0447 2012-10-18 22:38:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38ea96535e30e6ee14730574c1b7756c4d72eec9809d1567016dba01977f7ba7 2012-10-18 23:22:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38eb34b97f55f7a7ad1ed9f65c5ee323278f194b8254543debe3118bc9905e0d 2012-10-18 22:19:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38ebc4087e8aa13e08612cb0b3e6cc043b2d2fe9d11a5ce2e6ca190e45daf990 2012-10-19 03:19:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38eca7646ba838bf43c37ea243a4d8470c7b7cb7cccb1f283fc6a6e4cda898de 2012-10-19 00:51:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38f04c7019cf7f16ece216bc67a25203757cc3c92897ebf4b5a8d48126dbd642 2012-10-18 23:32:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38f0ff6a83a7dac9949557078bc989c30013c43b36c398ea65852663075e427b 2012-10-19 00:39:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38f4a0a6f6dfb6ae92152ef6eda3a79aa7dcab89da8a47f86a2403b181de9343 2012-10-19 03:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38f4cc6d1ff5da121abf5fb3caae17744e6ffc565ebe26dc9d0035aaf80c8e10 2012-10-18 22:22:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38f6b13e17bb216a08242fff0f075c90aa7d6cdccb2c2bcc5df00439709e5acd 2012-10-19 00:41:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38fb097fc84e6cf6c433d2f67d371740da0f935ef905f5d534a1a0e6729f79db 2012-10-19 00:11:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-38fd98213bfdf037ddc437f966de9c25ae389aaf5ef0b300a8bd9a7f4f821d9b 2012-10-19 02:21:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39040e86d56a523987dd9c26880c911c00544eed8a1deead45f3b0a68ddfe7f6 2012-10-19 01:28:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39052efbc25989fe30f2a802c03aa98e1cee0c122253b8d4a487c0f608710a89 2012-10-18 22:20:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39059e80378d87b1714e1fef15256067e7ff640bef70c585c67764cb6fbf0112 2012-10-18 23:21:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-390667d27f0c87c63f4e7b86b37dee7db5a3e61f6f0813e8cd2d562153c5b5b2 2012-10-19 00:47:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-390a57756f5190bb6a9c9eaa6319c711b8d050b202b3f3b05c1d2c138073d480 2012-10-19 01:58:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-390c2dfe54079d80b90d9e75092fbc8796fa5d4cc1bdaaddbd33d2142c267b05 2012-10-18 23:21:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-390e0b235bcedf70ced4045bc0e4bdbb0caea0cf06b6fcd6a9b9971a401b0b86 2012-10-19 01:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3912ec64e23f7f16cbb63219f769ed199eceb7d7cf71c84d77dbad3c24a0d256 2012-10-19 01:48:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-391df95d573d8aa2c32561fa2702af6aca28d810a5caad1596970d5f36aa14c1 2012-10-18 22:51:28 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3920e684d15ad646a3f3890a36e659f55f7daf4399ef29a32089c738340a7450 2012-10-18 23:24:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-392462d43ffbf6725aee6eec473474688609b23f6e994ce533544a471c37f8b5 2012-10-18 23:48:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39257986cb9fb2920a32bd04b5ce3a0a6e76f185a3e57172f4193f023b6f4908 2012-10-18 22:59:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3925e95e46507778ef190ecb3295ff477eae741aba032c9f1343aec2ea6b827e 2012-10-18 22:38:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-392643a6222c28e4990091ff4349c78e8cab54122f7fb741a375f54329559936 2012-10-19 01:07:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3926796dbb497ba71ec2561877a9dab74a7b446a1d6223da6d601f3f018ca69d 2012-10-19 00:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3926d5f54cfdda859b3ee9b01ae35f4c9d96e8a6627016707adfd264494e0901 2012-10-18 22:48:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39285b1111c8d3c710b5a5fb43e872a83bcd95e6cf3c22c2f57bed263eea4eec 2012-10-19 01:05:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3929ff6a2b93f0fb50d8df414144223669cc40239d2f90d69800e023a546d893 2012-10-18 23:29:38 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-392d03792185cb4e1cea499a77c7d7dca848f312a7619a90f2f579a81b537d0b 2012-10-19 02:03:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-392d959430d5acfb62daf5404cdc8d1f394b4da1154ce580b29d3f4a59340227 2012-10-19 00:31:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3936a4ca504e08dc66e67f1a856c462838630dfe2a8e5f25233d900ff0679bc8 2012-10-18 23:41:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39376e4eba2566b0bc51c0ece21a38454c0395740da6f95acf7f2e285e6c90c4 2012-10-19 01:38:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39387844284e1c30c89e7d4948911bcecd390034e1c4d87d792d6bb0340e0a6f 2012-10-18 23:36:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3938b04517a427e0182f5fd6fc8a1933ea83807a87135a78a58e46aaaaf5b510 2012-10-19 02:35:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39399b3a644fb0dea850fdd00cb22f6d5024879075f7d8ba0fca6b3e0d378f35 2012-10-19 02:21:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-393c0a24115b3b3a750f259e9a6c050c6cf9710b83c4db1a2d6260ffe8b8c3a5 2012-10-18 23:26:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3945d0d9aa435f00b082366c1ebc046dff35ac3a982fea1514fa2db5bee5679a 2012-10-19 01:22:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39473293a947c282a749ac8871487e4f7f8c522833fc9a83271e211ca0b84111 2012-10-19 02:05:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3948d0cf40a178c734a3248822746467a0bac80975bb4f293611a27128b2793c 2012-10-19 01:50:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-394c20a491eec09681c9d361083ed46c9c2c55f16feed0b392a2b4a12bde4faa 2012-10-18 22:50:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-394fc572c685594d5b74f1a6a48d0bda53e2a15bafad6a1512811091f903335e 2012-10-19 00:03:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39509f716cc46b5898d0ce98a410fc3f6c5d5632e7ad19b281a6260af24da23b 2012-10-19 03:21:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39513fdf235330a20711d7055abf2fb23348a6d44be22a3ee33bdea4a061c25a 2012-10-18 22:17:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3951ee7cc9c1a17983d19c960cad73aee12986fcc06fd0b22c9ded05d1e0d70d 2012-10-19 00:39:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3952ab38811b0ac14a26e9a218cbca6fd869db21db9deefc0755e4d992014991 2012-10-19 01:12:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3954956cfe900460a21a37d2c9f674799655aff168c24178438637d7d20a1eb5 2012-10-19 00:13:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395591bc1304ada5bdd38aad775c7a9c56b4772fdad09c36e808f7ef66538a7a 2012-10-18 22:19:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3959c4a97941d407327d08f128151bfc8da6b1042dd1d3d424b8233ef7364a1d 2012-10-19 00:30:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395ac54d253077babe7bcb2016c2a3f5f57837ed49e124b6aa45cc1404e0591c 2012-10-19 03:08:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395c2bf7cc60d9eac6c128ffbb0bda427cf60fe7497e62806b9da916a87e734f 2012-10-18 23:40:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395cafd13f426fff23a98ee8fc397306dff19c0b3a582451af32e33ced89428b 2012-10-18 22:29:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395d1f78e7ac25294a96de37a861683eaad7582c66b09e06559d7e8920226360 2012-10-19 01:29:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395ea08f08135e7f26359b077d0cc08715db359f402edd3f32d331e1935c5843 2012-10-18 23:37:10 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395f41491e6e0f48f31d53606ee7f5c2a036c648c5ac74845ba2cdc1f4da35ea 2012-10-19 02:38:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-395f6cbe020be95cc1e3ee429082c3c24443b2ab84aa17bdf55487811ca467cb 2012-10-19 02:25:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39620e5b7801284d177e8b38a931f652bffc34344cea3f6b7ea51cbddaf51bdb 2012-10-19 02:39:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396295cffcc223eb085ecca42b084452199d45c38fba422007e26b531998304e 2012-10-19 02:52:36 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3966183d04b19a7fbfe1e29a495985ece0d3b8de2ab2fc9fb328f3b43cecb9c1 2012-10-19 02:47:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396725c794c1fd7ad4194a851db79a213ef53a0fb547da9f47563d03c27ed6f5 2012-10-19 02:02:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396a220f0c46877f837ea4256caa49ad3e74f2ad700207c2e635fe651ba029db 2012-10-18 23:14:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396ad6fda1384a1d378c674ff7520f9d375f2c20b86ff23af953f19a1b196f87 2012-10-18 23:14:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396b5745feb6792d72f1fd47372c526c2f1c4ccb7c65586a4313a32d8f01ce19 2012-10-19 01:38:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396c5e99058fed7bbf141da6cbf353299102ddf350903ed4c96467c7c6f197ec 2012-10-18 22:39:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396c804b3fb276ef14da192f633dee96d6fea8ea7990891ec8f3c070c00a8d45 2012-10-19 00:01:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396ddce518f0ab4ed3bc2525ab6089d2200dcb0f49767fcaa1e25635d242682b 2012-10-19 01:27:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-396e7c732ebeb908c6fb645699596015955446b6a3f09d4d71bb267c52dea7bf 2012-10-19 02:48:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3972958ad28cf1fcab1a3a5dd3fc42484223cca069b81e0d70d28e502bc55db1 2012-10-18 23:32:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-397a1371fcbdc0bed2bf1ee3231258f068f1234da2d528a7f768fd9788d5b8cd 2012-10-18 22:56:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-397aaaed844039faef6a0e43a6518f2bab3ae081123066db5fd46090317e5244 2012-10-18 23:57:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39821d49d2dcba7c045f6b4e9bf2256aeb9424b141de21b4806d9ee8295f05ab 2012-10-19 03:18:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3987d6e1e7ad066ec7bdba04e632c2c0d2994f128bf9f58956c27be770e446a9 2012-10-19 01:27:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-398b0b6618b71313a14492b94b65f5a04d59dc61d59037eb1d95940c41a53d3b 2012-10-19 02:15:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-398b1374e79bad097cb35aa2856631d6a07137800a4ffa309e43f86e79191110 2012-10-18 23:30:08 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-398c7c6c6649fd8efe8cc82043a0f546179b66584406dfa9e053020e5413dbef 2012-10-19 01:14:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-398e13515116473e6c7eec6450b386b9e367c223e6ef094eab772a9e151fef7b 2012-10-19 02:11:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-398fd94b37bdc08258f98b22f5b65944d19ffef5dbc4b2e627aae5b808af3e18 2012-10-19 02:34:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-399049dd3db3e5be42c3f703951202d44141e5909fa0f9421c5c8878c7c134e6 2012-10-18 22:29:18 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39936359c2cb7b6b3746df1c66448c1c80edce400a9e3cf6c0ecf1e679d98c0b 2012-10-19 00:58:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-399a88ebc5ac7bc1a5a831b7366bb4b78057acea0566b1cde648c679f71282ff 2012-10-19 02:58:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-399b928c06d8f0b0b9549a2aef238a4e3f31b2e062bbad3733f27b4560cf1d28 2012-10-19 01:30:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-399c948f01881ad8aefb7d378ba06e86ffd987c69edc42db4f7cc232473aba6f 2012-10-19 02:04:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-399e61ff9b87884c9e3398aaa880a9786e9f964a8c12bae3d089880dc257b67c 2012-10-18 23:42:28 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39a3b02763627169a17087ed841300e268e5973664cbe21f7a985b5da27b1b4b 2012-10-19 03:04:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39a4ae2b7fddc40c92414642a90b9b5c3199d873fb77907ef503f1895e962a09 2012-10-19 03:29:16 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39a700d36d608b9ad3a569700b5d2a551cf9c3c59338a7f9869ed052e0d77dc6 2012-10-18 23:32:18 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39a9655fbbc5f2ced9a7b341e7209e2239ea61d44081863b37b14fcdc9895459 2012-10-19 01:38:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39aafe2e53621885e871ff97fc8918697351bfb35ee04d335d869ff067ab9034 2012-10-18 23:43:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39ac81fce356eb268290652bab43ae305ac0e87aa4f3e56db1cc17a56d014400 2012-10-19 01:12:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39ad6603b3abf3e8ed173fe4eb14b9d9f1b4d81d4114532dd48a57f0623ffe84 2012-10-19 01:33:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39ad68115b2ea94ab0ed00acda2b0d68b02f9ef83d154d1974d27ebae0aac43a 2012-10-19 03:02:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39b5367bfb8fa0f1f155e33a24e58fa5cf43e4f814af8de87fc5680ce964ec07 2012-10-19 03:03:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39bb02174d007531ed1087cee67c5163d46f385a0f436e8884edc2b870eae536 2012-10-19 02:04:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39bf8f6d241a6273d9441c177238bac0827e31f26754fc14b7cb27bb91932453 2012-10-19 00:37:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39c6c2937fe926d932fbf0a315d66230e9c4ffdbda5ba2574f9f5775f1b6712d 2012-10-19 02:38:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39d328151d18a98deb170371e6c4865f8ef8561a2df71bddf243b48974679fee 2012-10-18 22:19:22 ....A 100998 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39d4eb3d85908a374a30bfe62a4267333123c486e5930d70d0bbef62c42d4b98 2012-10-19 02:52:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39dc23e6a02cf26a55feb9b3d9f949a5502ab9fb9952abcf68d9a119621bb212 2012-10-19 00:11:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39e0b40050b6fc0c0b54a729cc37e04e6ed8af64b21c4d80db4b5d23fca79e64 2012-10-19 01:23:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39eac07d583fa6aaf9d6e842bba384b643c0ef466c7bde1a5c03f51027ff6e87 2012-10-18 23:16:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39f3234bce3eb0f2be978fada683d7a5fe068354946bab28f483011fc3db9dd9 2012-10-19 02:14:40 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39f8642752c26e5e7bcf4f7cedcdd57cee2d8260239bb3117904d3167d7018b9 2012-10-19 00:02:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39f9483d853b79f3b3f6bfac11d12e32252dd0a439028b5c428d56199964983d 2012-10-19 01:51:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39fc310ea82c0ac81795ffa23efc02751254553be2f7e03f4a6e21554c288044 2012-10-19 00:16:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39fc761554837110a248b78128cfd698c7d9eb3b34b110828e7d3c2fd7ab44c3 2012-10-19 00:08:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-39fe9898c88e5b2bc6181506ef356e8909a94a0beb490427a9386d1892965446 2012-10-18 23:18:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a01bf005b97e1063591b5f82694550be6b9dc5b5feadfda70f1c9792f65cd42 2012-10-19 01:28:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a03e968f94bdc89402f832a991b462cc6c5e2306b98cffa035fa11d1578c6e7 2012-10-19 02:14:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a03f9a1e3271e18602e7d551847da5789ad1e2cc924a4cc6b5b3421ceac8468 2012-10-19 01:30:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0555c60d8f705c7673f5945d9cc45a030ccee4eace720beec44be5043ee501 2012-10-18 22:47:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a05fa01c6ca4be38f592eb6caf449feeb4c71edf17a70fa752ecfee1e1a646c 2012-10-19 03:20:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0630209e1ddf15f8f8129a2f037a7507f0e31e410d4bf262eb3d94a71dc077 2012-10-18 23:44:38 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0633b6f9853921288efcd448679c58217d78aae849cbd06e3ecc940ae26385 2012-10-18 23:24:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a08d70de5038ffabbeaea660bdf776f02c15880368f2dc9a95d43b15fec9c0a 2012-10-19 00:11:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0abff7e9f7fa49735ae4f80dbd711ac4de324ab5430120b7451432ba5e419e 2012-10-19 02:52:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0b89d7d51a9e6c02c1c045ca251349c8dfe88e7e82c916196e3dba2e409d28 2012-10-18 22:06:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0babe1b3211af92c8272954a5ff8b8fd73cc4383c42176de5d121f2c4341cf 2012-10-19 01:43:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0ed11832450259f8653fd01a344acec61f37d70ea4fe7d3c829e607b7562ad 2012-10-19 02:15:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a0fe32180f6f290f75d4af8419e80dffc5600b0c26a9cb69dccd3cd63930e69 2012-10-19 02:38:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a1196da4e2a179bcb64c1d6497afea68569209f6bbcbb291fe8c22e6fd4f145 2012-10-19 03:23:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a1999b3cee97fb5be02c639bca5d9792410f00076b1b758412f4296e789cf9d 2012-10-18 22:33:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a1ba51c275a74bb9d278bd50987360e5ad4eebb1d637355dae20cd88f81f281 2012-10-19 02:49:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a212d70f9fa79930e4fbbcd7cbda1116d52ae45968e87a96a47c426f9243b3f 2012-10-19 02:52:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a259840b1292f6d63f5da355d9742951deb60c08c8ef5bdb98942af412ab462 2012-10-19 03:23:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a25cb465df0eeb0bd46ace2dd1e851c00f27dd9ecf7d51f8300f1ab776ace80 2012-10-18 22:44:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a27dce7fae80868cdee252f0f9e4f2ac5abb4963c3e8ae689aee3e68a7159ea 2012-10-19 01:48:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a2cbf4afefcf28f022dec82b51c1c1210f1114e3112b6e82f7a34c2333b9267 2012-10-18 22:24:40 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a2dda0a1d063e8cafc04ef72791b52d02eba8e10daee21f75fffbfd56a551dd 2012-10-19 01:38:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a30042e6c6703d27db9d731f9835007cea96e5d42534347a12879a374192e82 2012-10-19 00:19:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a364b02531d5a1d90c8905b2655504757df5611b86e80b8c6c659698ae0a394 2012-10-19 00:11:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a384803f35fa4856e3618d72b741c3c93068d0b3808790fa709fb0ac28f04e4 2012-10-19 00:50:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a3a226b77b8cbe9cce4ed7dd4c312bbdb49eab9339ccebd2fdd4bdfe002772c 2012-10-19 02:09:12 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a436b29ae243e612de2441997bfa661077153de924853f90534cda978fefdc5 2012-10-19 02:00:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a45ade5553ec558c5a752dc31a138a1f3e08f5ea74c96ef5715964486386fdf 2012-10-18 23:34:52 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a4618455a19a330b898e3cda7f9545be9df9a0efda65a47df31357953b5ce29 2012-10-18 22:34:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a482a2d03760e7bd3f2d7f3379556f97743099964757f45d81f48434bdcda23 2012-10-18 22:44:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a4ac64fe42ce8cde142fa466c47960e9dd26c2294febd69936ce9384c41f9ba 2012-10-19 01:54:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a4c3706bfe341426d6868f8ef3b422b6d9d647173a09399b073fe2bb5fe0058 2012-10-18 22:48:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a61be7b7975682752ab405eb9d72219755ecca0728c5fee10d00941e5a86507 2012-10-19 02:05:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a63187213695004f2753114b7259fd16ee859d419d2ac5762669a312b9d1ce2 2012-10-19 00:19:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a64d9481721ea038784ccbb9784a6b78d670c3189f0223acbd1cd5d03f7a349 2012-10-19 00:09:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a6558de5f9bb8d252aa8c6fbfdebaa2f22570db54d95b875130452918db5b43 2012-10-19 01:36:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a6792fad27803bc99ff852661d8d06ec189d381bd02cac376890bd0201e05cb 2012-10-18 23:00:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a69c70e84cc06d81055eacc533f56a19542d751849c7088e47c248ddead0145 2012-10-19 00:30:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a7170145f88e6598afeb56ec49ee3aeef8c8dc3d86021a512f49bd33fc6a11e 2012-10-18 22:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a71d50afdcda29d8b4d5be0fe3a970d5c5bda485e494ae45394ed2065fb40ee 2012-10-19 00:26:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a74d09128078778a796aab00ab9f9ff591f26a58e43904c318bbc3a0629d6b6 2012-10-19 02:43:40 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a75bf3f85333a9631109b7a1aa9e7045dfa5e4a079c3fdd17b6bd869c69b4c5 2012-10-18 23:48:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a7628b51c7ea6be34e4f59d3b18da06b265bc60bbe13193b789311eea4c06bd 2012-10-19 00:35:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a7a1f1c3fef8555213d675226e372a9b4b6e0072e3d072d2f6b9291d9e89d9c 2012-10-19 01:20:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a7ceadaa7f71e2e7026365f33aee7a7e7a16b550e4361a8be74e86d47f675d2 2012-10-18 23:22:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a827d52528816094d590b347bd071ef9e5fa7614ef855eef4d082eccd5d88f0 2012-10-18 22:18:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a8332ebe538d778004385fee0e1cc4fd94dbd946c86087e50494c5b35203719 2012-10-19 03:09:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a8687f2211d2adf6ae2c7008c34d5ef2637e4819958e06f613f2a668a9d47d0 2012-10-19 03:18:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a8c84a3003397529e9b61e22cc71ad5a3d9f360baa7c4e0788f77e4298fd718 2012-10-18 22:57:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9190cf1c4e3f5a61e66d98dc2acf401b9812932cfd937fc1a46ebd804c53b9 2012-10-19 02:40:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a942ee7fcc8e8ad02a738f369210ddc829f9086880ae6136678e6491c9c73bb 2012-10-19 03:02:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9722208a350bf15bd874140f7207b056d98b2bc896287b3a81d3afc442e397 2012-10-18 22:45:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a976641f72c128855189c8bb8802bbd66b327687baccd5096a54a088dec3576 2012-10-19 01:21:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a97ab5c73001596c4c43739575b50d1b1f769e9f3e3b634862011f28dd0b0c5 2012-10-18 22:54:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9a369c95199b8ac9067ce3fee0d3c0c6cd670dad7ea65a2f071785510dd75c 2012-10-18 22:27:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9a5b541626fdbaae7c22eeabab668c6445414f21cf7836a05fee41b5d25421 2012-10-18 23:26:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9a7b083c59fde4f1f0755ce1d8fd7e8877aa3c9a6a482916c3521ce5448096 2012-10-18 22:17:34 ....A 100713 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9ceb34a66da827a62a692a291daa747bf6d823ce3ca1457362bcdbee47621b 2012-10-19 00:41:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3a9d2b091cc27b71e654a85b02fb88f47528ce946875b85e9977f8660500222f 2012-10-18 23:56:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3aa016b4a2cd48421fce9b28f36570446f49722d964c0fa0e88b773ad517c34f 2012-10-18 22:30:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3aaf2f57f27749fb87767889b0767ac61b2b36df430fc2ee915d859e9ecd0e32 2012-10-19 00:36:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab2ff0a3f47f139337d4b67b42b04894137d10b83d2ff8cb71423d56fde246a 2012-10-18 22:36:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab35c3090f140c4172a908e2e86a4bb6633271ecd8347030f377a9dd3bbca2a 2012-10-18 22:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab3f8ba7bf5ad5a18d1c308c2ff2084a1dd0577415de46579c2a58eb71463c7 2012-10-18 22:41:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab443f8293366d535ba3a8b088dae8ebd5785983f7ec5cebf6612be947d1dc6 2012-10-19 02:47:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab4a6084070404501db5acd01471e3591361865920d90bfb877caf519310bc3 2012-10-19 02:07:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab7779bc2f8a6fc3bcd138966de31cadbdaa6c2970b454aa8bcc8b48d4a5e64 2012-10-18 22:48:24 ....A 104931 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab89d9fe013308559bfe90d9a391361635e3010e68e64ddf89584fd17dd4209 2012-10-18 22:23:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab91f96caac3841607732eb16aee7cdab6c0b5b37cabc18f5d761c9c1efc867 2012-10-19 00:46:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ab92161f36d1b7b9fcbcc8daa2a11c2b6ba8050afceded8d9fcb478c83267f9 2012-10-18 23:08:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3abafb4b82a304d5092aab3a3da1ab799b1fb5e7679e59a52690534b50fb95c6 2012-10-19 02:45:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3abd03435801fd96defbdeb8f8e94c15e86f1df86b08b73dbc8419af947dc938 2012-10-19 01:30:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3abe9db22b3f289666be7606fb3d3a66709b44cc38cd4b6a6c9606647f1f10aa 2012-10-19 00:43:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ac33daff4dfb95b09a01cad317e9fac90476000410ffe74f533220eb790c930 2012-10-19 00:08:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ac674bd73680cb7021e7413bb9019f82c4c1631f406be6070cca0cf9c8e4173 2012-10-19 00:57:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3acba593433df65739af0bbf5e790eb49f0302240caae217c1ec34c0a02bf15f 2012-10-19 02:21:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3acc4bc9d784d27f5cd14387742690d17ced260965560832ed28a8f4d6b28c2f 2012-10-19 01:29:42 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3aceede3e5d32dd4cbe32459ff151f29bc31b5177034c0018234886ec3ed7fd9 2012-10-18 23:51:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae11de7ae2a89299a98eca28b3b89307b991593f2749b66951342b976897668 2012-10-18 23:32:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae133f77236077cddf8905bc372631acbb0aa5d4fb3fc6b9084f44e8d08c245 2012-10-19 02:05:22 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae146c08e421a2180e80b2f1195f18b9349b62694f4668c492ce2e9599ccf61 2012-10-19 00:00:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae300c092ab971a8f01e648b1602eadf9e78d64c238e77c1da56aa6d64c0123 2012-10-18 22:42:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae42a02691605e41148223e43e797008f2d0930715b9255b836a58e6669b551 2012-10-19 00:48:40 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae6b406bafbe1b80e7c840ee545991ef140ead4f9602bdc0c3e514c860a88fb 2012-10-19 00:19:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae76d124d115c8f195800d43cd61361db74bb8c8e18842ee456696b3c7ea5d4 2012-10-18 23:02:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae92f7fb273101f554955bda1a2fc1227160cd96ff1001d0aa00bc5ca35dd96 2012-10-18 22:08:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae9ac2e3d5e1eb7eb10df062996d7b3e2d25e3596916cf3d7f71840b5c31ff7 2012-10-18 22:13:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ae9e5f2685382e01beabb47f34d2bc72d64a6d3fa5538835f788aa978527b77 2012-10-19 00:54:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3aecea9f4d0fd210d57b54fbecb5f9e2dbd6c05c9af7180bbb57b3c2465c4e67 2012-10-19 00:06:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3af30c1c922ecef78c8ec62084dad466376298ca967d19b68e7275a75e3fc1ee 2012-10-19 01:32:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3af802f438b815bbccef38c0a6691c3c0c72fd49676f5b9e789b2e5751c65ef5 2012-10-19 00:21:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3afa10deb10bf84ca8f91bc6430f99fa910d582850a14767b5764ef316a99094 2012-10-19 00:53:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3afd727f73b49ee1f2e2891f03bcf16b49ab2546fb0f7b8cf01761fe4543cfd1 2012-10-18 22:59:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b070f5704e37703fd4394eaf1ef9f03fbb6ad812539f6cebcd523e3dec648e5 2012-10-19 00:11:28 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b1225169b0bd50488d57c1a7e6fcecba83e6e3b8ecdb73e73e8f1423ba9774f 2012-10-19 02:36:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b1340a820eda5966ea2bcdd7076c240af8e2178591f243697a6d2832e94f5a9 2012-10-18 22:21:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b1823c6e0fd9c8f23f920a43ef8b377fda06de8dda8b9c0a3aaba0b0703ec89 2012-10-18 23:43:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b187dfa227ccc9adf677ea4e2af256f7691b21ba00dd122c9e3248c495ee1a2 2012-10-19 00:28:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b1b0e4be1971613d417704bfce7df54108d6481e256353ae06eae92d3de1256 2012-10-19 02:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b1d039aea91771c711c27fe34152e4f4bf7b74549f0c3c5073ee825b9a8bc4a 2012-10-18 23:36:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b200ecaaf766e508223b9febc5a7a715b7a16d10f1c3c3bd45d09e156e37cbc 2012-10-18 23:57:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b2180d97e69d5223c5c856e54ad9e50b6944e3413ab5480f2b04d76a0a37b39 2012-10-19 02:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b21dcbc0c70c57e565ec3e49b9e5803fd5c98b9d7837ead863890cb5971d64f 2012-10-18 22:52:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b245206143ba947fd402d431d034c6609500eaccf53590266914233a044aa00 2012-10-18 23:06:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b2474123a23c8134c20d8c29ba24d04d8fdd1070d6110df9d4c777383919d2f 2012-10-18 23:57:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b25217c638bad83264a810217ad67a27a7014e1221721388dca1dd9f7fa252f 2012-10-18 23:09:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b257fc8a4949e66e718d0b161b3b1e084db2fcea1c00bf285b5c0d80a128594 2012-10-18 23:44:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b2706590818f2738b0ae091a1b3592eb88ed5952dda8f93b1ef524812daddab 2012-10-18 22:49:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b279a789681a6e59c79ca471b213be2b942e3cd8e162592a5219f0f4f93e5f5 2012-10-18 23:25:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b2911a353391cc5434c545275068d05716b1289ac2b30b74ee68d19e5d9b4f0 2012-10-19 02:29:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b29e86dbd203791d1590da6a4767edc6c2bc29535594df19df3d003df224251 2012-10-19 02:36:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b2e5eb6e8ccef4d656ac31320c7d614343829aba81f210957674f4f739de0d1 2012-10-18 23:06:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b31d30ebfa0f76de5b84d82d9d715b002467a5a010ec1ce791531f090afacb5 2012-10-19 03:19:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b32cb3f6f35f655a8679cfb9a659f4af636f1a736a494f5bd96faa2051077de 2012-10-19 01:27:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b346b92ce333e7ab52fa0c32a2460f1fbbb606c6ab7fd606d71c9b28fcb3326 2012-10-18 22:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b3cc636d57b35bf9998f62122f052104377aba5a0609152209985c29716387f 2012-10-18 22:38:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b41e8c54471fd792a12c6367f6548a40e5c875d403020fc7ff5392777964a75 2012-10-19 00:17:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b44cb23df4b61c954031f71c02ab24f96c4a206f8f50d388cb0f6734f6b629a 2012-10-19 00:54:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b51f0e65cc505eca59435ef96e4b8fb35af09e727efa1b2739b11f7ec35659d 2012-10-18 22:50:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b539b2d1ac72149a91c13b7c5d0ba984f312d783e482d554bb8344e18a1e63c 2012-10-19 01:27:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b57c5ca45cac628d87beb2352b7b15fe19f6dd77a1e65ac9ade2933f99394a8 2012-10-19 02:26:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b583217d9bbc828e27a02fcbb166a9e05644b2cfef47ee8db389216871842df 2012-10-19 02:42:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b5c21cd211923dfc51a618160746dbf32d488beed50547cf4832b4feb1bfcba 2012-10-19 01:34:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b5c42d306018874eb14a4ebe8a951235c60e2ff1943a1f9f437c966a7921d45 2012-10-18 22:35:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b5ce403701b7376324e4bb829659cdce0325643675294b79e00423af9833ba6 2012-10-19 00:49:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b5f477914379f3f0f927357e4f23ede31137976c48025c75ad924571ffb35d8 2012-10-18 23:26:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b633e1cfd5a6923ede5b852b5e16421b7f6374a91e64659fb9fa57ea3d08f8c 2012-10-19 01:30:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b6b0eeac265007c84d7ce3b9cf540278d3039fa06d04f13475a29d01aeb594e 2012-10-18 23:11:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b70f53e6974ce231c146db55f5b77998873643cdab5ea776c1b48fd420f1f98 2012-10-18 23:14:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b712fdf106877c8aa19490910eb368c9456f89f8aa453d2e5ec2eb3626ca427 2012-10-19 02:49:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b71c1f8e366de92aafcf37ab93a3c4c318940d45b9e8d4fab7c8986190fdb92 2012-10-18 23:43:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b76e7b9b9e55afbb472d1bfc1d74530fb3f4b2481cfeaca123c25fbc6978e45 2012-10-19 03:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b7fb4408a740c82ed910225a991f4304040b14709500fb50be2f2d72c6fff8d 2012-10-19 02:27:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b81135696de1b480ad75238e4b1ad13e6a81125a83871a7206d132de9ffe257 2012-10-19 03:05:48 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b825f9019931bce368dfcc4f8384f92eecf7395d2f792cfe18f59eac2025303 2012-10-18 23:14:08 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b8599a540a415019d80e9214253e784022b6b592c0ae6265699c14fd9d9f31d 2012-10-18 22:07:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b86972bb80fd5fe9e5738f042af5c1a2c7f8261b768b33516fda4810ea824c1 2012-10-18 22:16:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b8734297651e7770c4a114e8fd2351fa323386c283b1906c655cd50cf391ea8 2012-10-18 22:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b91858282a93174a0730a2fb28724de99696dd6908bdb649ee5732221a42314 2012-10-18 23:06:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b938e946f2ece351e1c797eccd565952b801832a48a3d21153942dce4996f14 2012-10-18 22:49:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b9c249b20cbb08c0acf26fa62849296a6c4f96b39ec640abfcee6041847bdf6 2012-10-18 22:22:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b9d54fef80bc9f0c6a482fbbd5f88e3f12bae0fea80e63a286057a856f3e632 2012-10-19 02:20:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b9e3619aa75d96563e2cfb09ebb40da6f0427dadce5dabe17572773af80b059 2012-10-19 02:11:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3b9fdcf313896e3aa5a00aaa6b59fb74f145adb4ff43e2b75897faf03a8637e3 2012-10-19 01:49:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ba0753ae6e890374a4f76e4a3ccb25ce2a4b6acb20cdf85d88ac4d76b44b1e4 2012-10-19 01:21:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ba092ae5a32b0b6a60b60f69649d4043cba27d16f61587826032121d8a7adf0 2012-10-19 02:25:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ba097fd1fe1d24d3589f62ff99d49b7a58573af69d147a1a78c38c6514efe0c 2012-10-19 02:30:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ba3c8fa4ffe04db1afa09a3097546d377b64b0b65399ccbf1241b2b3c5c35b5 2012-10-18 23:01:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ba4917781d65b51e3f61d0720b292d6b386021fc46e002a0c9cce24eb1eb719 2012-10-19 01:57:30 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ba73a141e2d189c4aedbc6ae531710444da787b2c81a372997893d7ba88d0e2 2012-10-18 22:55:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3babaa68dfac3e43277cdc18aca1379837796b8042c666f39ac1c1390b58e05e 2012-10-19 01:21:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bb25654779880132a9fe06ec1c37f610b03119392baccafcf5bd124fa573767 2012-10-19 00:10:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bb5e6171ddc698434812cfcb717fce748e0871ba6ece187d7911a7215a3cc6d 2012-10-18 22:24:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bb6751064ce0f71b7b76df3ed6920918417b039a89dafbe9cd835f7d835cf6a 2012-10-18 23:46:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bc9fbadae7010fdee69d985fbe3a5b397311b283bbde9e1b4aadbf7e2df06af 2012-10-18 22:09:38 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bcf861679bc379d3cf028edbf8153b85fe5da997b0d86d2916c825571e2ded9 2012-10-18 22:17:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bd37a8152609c524ba61b640a505045ecddfd3ef306cff0de2fdb18c62c57eb 2012-10-18 23:06:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bd6ba6377607a6ebb1177714439e081892ecd2172101b8c7304e5d8fd8fd988 2012-10-19 00:23:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bddc681e290452befc05c565856a3e82fbee17f219864dd66eed86a2b4b66ce 2012-10-19 02:52:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bde4de9f8fd10fa46a6ce4faed9490ef61991f9c43a56621ae45143509966a8 2012-10-19 01:27:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bdfccc6cf56bf2b8f955d647e1242304bb0e0ed600f8d09d75d75639719cb03 2012-10-18 22:51:04 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3be14acad288d40803b9deaa169eb3441aeda95636b5853e4e20c3c99e3b0c3b 2012-10-18 23:32:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3be5754e76eb0174d330fbd01160b07cb57fc7baae926690529b800f6ba61899 2012-10-19 02:41:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3be6422a2a5ec544cb03b3c7521fd867792d363521b06183a2d301a3e00c5c8d 2012-10-18 22:40:58 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3be6af9d2d90f01b2a487b4022ca4d12189542ee4d7d4be56a09bbabdb112693 2012-10-18 22:14:48 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bef6d7dcd8e88dc923508ffaff26f54e079741d8ef3bb5c6ad4ccbb06f6b5da 2012-10-19 00:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bf270036105dd1483cf47fd43df206551ebbb07cccd504cb3c89078567cf87c 2012-10-19 01:30:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bf3c87ae65980de75670a6dde8498ee2faed4faad972136994637a0a718eabe 2012-10-18 23:21:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bf508fbf9f046892d529cd5ffa0c72bde8780ed16b522846e91265e5c106b01 2012-10-18 22:29:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bf70ed0f08c3ba5c3059509a3ec7633f5c1d5ab9a621fc6a85ca26a6dbb1550 2012-10-19 01:51:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3bf931ad710ae23859c11fbf4bbbc12962a823acad013615d7a2bc2c1f3b657d 2012-10-18 22:39:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c00664337c66178eefb3ee8107dc6703383680c0d67d40c0d497cadc6edf244 2012-10-19 00:17:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c009b37ac52bfb0aa4733120e1e606100937d75f425faa940f496dbc0e13711 2012-10-19 02:04:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c04bc5cd29a9e5d01f58c3da24c94a36185c139ba168b7895f52dedf7f5d94f 2012-10-18 22:52:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c06d96b4d6cdaf37951b386de103f2a565471c12e586752e1aff6f5c3985364 2012-10-19 03:18:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c09622b2434f2f77a614252901e05e4bfdc360c195ee08927feb6bccb797bfd 2012-10-19 03:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c0ad16d3d0ac951d239770d77fabd5605d7dbcfb377b1e2718f1f9604a858b6 2012-10-18 22:38:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c1687217dc1daf4474147eb377110cd73815a019c1e8e3187f0769e6aee298f 2012-10-19 01:43:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c16b1f169c5f5dff30aa9637f26510c99ea9502337140a31fd89685b62f886f 2012-10-19 00:06:24 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c16ede265c08c2f70ab9844907e266235a3d8ad4b024391cae5042112dbc472 2012-10-18 22:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c1a4cffd527ec0ee61521ec9da917809f684457e12f670d6d78037e134bca41 2012-10-18 22:48:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c1b9c7ca3872c532a6615d597905f4c878f7d8ec3edab02ccc7a25db43152b9 2012-10-19 02:52:52 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c233ed92d52afae21cdc307c1b6c9d71dd85764c55257c26521b93ac5e6f99f 2012-10-19 02:19:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c25f55cc2b0d0b0cb8657515476d7f8f51e78eb696122c569139e89e9608a02 2012-10-18 22:56:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c27ff165817971f0515f26246fef31d6fdf2812276016d8114551de3e132c0b 2012-10-18 22:48:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c2a2cb374964f69e4abb63b22bb9c894e188fba750e3b24191bdd6e8c78084b 2012-10-19 00:05:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c2ac6b107fe4cd64b37ef607798fc9af85a1b9a1dae6b928614aa6feb2eea18 2012-10-19 03:17:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c2c65219805fb2b1976dfad4c597e76ddba58f68519a32f636ef0ebadd8f4fa 2012-10-18 22:45:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c2ca2bc0cfeb15d7acb87772a8f4a4dfaef0da9e082e89bfabee75e82cf0897 2012-10-19 00:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c2e3dfddac444f0f2ad8d1ad51d258b193181a1997b908d163f5e1722f88316 2012-10-19 00:01:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c2f7e86a36ea72170dc8548f55f15c335b20075637be8927848ac83b76fba5f 2012-10-19 00:25:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c315f166bd1f53279f3766e780083a2b2f6f886ae033ecd024f776b7ab6d55b 2012-10-19 01:07:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c31604e7eb23b1f57dbafa7883fa5e16854de92f8338ebf4339541d261a8c5c 2012-10-19 00:45:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c317bf0409dd1be03fa26ba1fe4131f506460671f65ce2ba98d45c9208311ee 2012-10-18 23:32:14 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c31ccf85539fdede614024af10c960690864642c00077666e7dc2be03d18b1f 2012-10-19 01:31:28 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c31d4d42411556adbcc8516b0f22cf95420d99200589b88ae056bc0c30de584 2012-10-19 02:30:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c324476ffb478cfa99367d23aaac7b8d5e3bcedb8fcf9b2209da0af7b33ef94 2012-10-18 22:58:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c32a386ceb65e2109c3fa429314a0d706d69517abb5ac9818e643d8a41fccb9 2012-10-19 01:08:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c34723b96eb4f78936d8b0b134594ce99b0cf6c883174d39989e89c267fda60 2012-10-18 23:42:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c3931f42e659d294e2799fb8169375fcc3954176725d129b79631fdbacce45a 2012-10-19 00:32:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c39f3bd7670c038ed34c4727631290e115c938333fd84c01c64f8668a5148e8 2012-10-19 01:53:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c3ef2448712bb2d5c70446be40d375012948a0b7d10f9312a233c2517bf05d5 2012-10-19 00:03:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c3fd1bda03d9a43d9173365b2451618fc04d75caf5dd60144fa7dc031c95d30 2012-10-19 02:41:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c438408fcb41f0ba344125308be86c3fd59dde8f96bb20f2d0f05f9663606b2 2012-10-19 02:50:04 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c45d2bfd48c1025a28a119636184b97f7a37ec70fd236f014886628ac991496 2012-10-19 01:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c4629433fe6037c904ce307b1145dd19a4ea9f0c90de4659a68f073c1102ea7 2012-10-19 01:29:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c47e98397991265809cc51486f18f7d4785f723ec34f22fd93326d55ef6d4d9 2012-10-19 02:52:38 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c491355681620ee7edf04d23655633e932ca81c6db0d1d24ffd8f5cd50aab7c 2012-10-19 03:18:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c4a49f93d61656bde7e8cd1f16185769d46825bf14d3b3770a4322f04638f3e 2012-10-19 01:36:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c4acec6515fc28d2ff4f42cd7ce30a60b53874eb06c9d55d6c7c683ae02dc63 2012-10-19 01:20:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c4bf8992c30c69f515d879e0df3861e175126d65447d6d0dfa913b6d9ad13cc 2012-10-19 00:03:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c4d3ff84be0ad92def6823a240b667cbfc9b24ddde8288dccf2f2609532df46 2012-10-18 23:49:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c4ef0b8350bc815ec7a066f67006f07b4414f42c4125a800b003c2e9b36b36c 2012-10-19 01:26:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c51c6d0f50aa8f49212f8dd965d86b99610be6dacd4f2a6b6025eeec6a98230 2012-10-18 23:19:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c52df911fd3232e44d24fc654326ad3dd367115e1f6742f6a18b3cd70f4a5d4 2012-10-18 22:21:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5505efc5c03b250c72d2e01d624ab8b8583395f623841948a627f8a8685c98 2012-10-18 22:14:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5600875191611b47d96a339ff9a7918394c996d078c76ec6c78d5198b9437a 2012-10-18 23:28:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c575693966c7d523aa40f86bd70fc4a08911bdaa592ac75074b2559ecf6dca9 2012-10-18 23:31:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c57d6ac130af89df374cfe4240d37a48583584dbbd9c3b53f4a151592051384 2012-10-19 02:20:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5b7a59b910a8d608e8ee7404561fc65917ab9b91bd78b02f3874775966a95d 2012-10-19 00:03:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5bb42ceb0fc9ba58671344caecdae8900c67ab124ada7e4d212a86fa71a652 2012-10-19 00:46:22 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5beac343ae17640a3ed29344ad27464cf0dd716ca135262d97d170e93fc771 2012-10-18 22:48:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5c6d57374c6d0c531e85df53927e340274e124b8d6762493ef76df8a9267fc 2012-10-18 22:44:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5ed4dc9a252831c48be4b28d997dcf667c83d8cb0f29fc0dd4238ccb2e283d 2012-10-19 03:19:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5f32ad899ba0efed853e884754e927d250ac4d1f2c57170880d39fdeb9c035 2012-10-19 01:53:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c5f54659fba92b3e6b029bd7ec03e7782d6bc29ed0400c8f722fba7f04897cb 2012-10-19 02:42:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c6059ed4430922b9570d6d13a055a22725b22e227b80df5f2c7c6d677b5a8f0 2012-10-18 23:53:48 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c631fba874e092114bfa679168f70e90cc140ce18b224f2ed0bbb6fc6be682c 2012-10-19 00:36:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c68fc367bbbd105a8affeaf99c209e2262b53c5b22f8df35ad576f6b853e83b 2012-10-19 02:27:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c69c121012b35ccdedb93eb9b6604e15f3d52edf43e4c3d610244597ff3da0b 2012-10-19 00:07:22 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c70265e1f40d1794752b3ef07756699559187bf8fdc9626f1ebe1dd117bc68c 2012-10-18 23:10:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c73951a75470d5cd51f17ec5c3fd0058144075b88a9f8d711f68e60245bcdad 2012-10-18 22:57:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c73ff2c056db0e99a8a087ae1cd06b3319f01f32f41620e0fb8f8e4ba86f98a 2012-10-18 23:00:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c74620d859c90c244a3fb0a1f00efd74be0dc1686da25695f3fe9792fa311ec 2012-10-19 01:43:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c754c30bc9297b543953b12da84f0feabb65cf516488bcc2c351c90fb7504e2 2012-10-19 00:15:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c77cd81432ef939fff547428498034fe169d90128a7a9abfad862a07dfb732f 2012-10-19 02:41:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c786cfa2f01bf5131eb75abfe2f5c171fc03d37ef9245a195808c6b712e524d 2012-10-18 22:45:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c7cc790795ed7b05c9a83e7283d46edd98380b9f2a81ea9bf3dd2310711f324 2012-10-19 02:02:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c7f673ae680cc95cfceceb9b7301c52cdd902442380e569a1fd31c9b2c84734 2012-10-18 22:58:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c82df2c5c3e7c74198513b46c5f3f6ba7368bfbdea94307d0b7eb08b4002627 2012-10-19 01:54:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c85f6777c55611e032cfecfa2b75fdda4ae48bc049bba3e80425ba6409b4827 2012-10-18 22:41:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c8662f847c22543c5c43a3aa83e83e8d69598de4ea78e075bf05b76947c953e 2012-10-19 02:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c903992b1ff94919db387d2937275090b8de76cce6614c938fabee161b84298 2012-10-19 03:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c932ca842b985987bd3936c0684965ad97ae4ca818f50f2f135d15f023b02ee 2012-10-18 22:54:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c935afc75103c28edc428804613c074e5050a4dfa2329a36e97761c3d266bbf 2012-10-18 23:58:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3c995fcb885f1e0c40b86269b5ef216d4c1d14746046ad7be8064bb05dc1917b 2012-10-19 00:14:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca224ca2744b8ae691f3305e49121dd13a975c3a8212e2762572dc8e41a8b0f 2012-10-19 00:59:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca37e522d5ee329072d6385e8b075e35e9ce68a36a48076be04e7dbd432684c 2012-10-18 22:09:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca47da2922765854962115f71c9378e4465f9b4334693367e74cdb2151c34f1 2012-10-18 23:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca7cfb9e94704090a483667524eedf871607df68098622175f48008d2a3f60c 2012-10-19 01:57:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca8902720c2101f02c2ec9caf8929c80c914f7e925e39113f9f9be4f35f1acd 2012-10-19 01:11:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca8f59c9870d3769e6dcc683d1e713163584ef2e921696826976b0648320ef1 2012-10-19 00:07:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca8faba44f5de39946f5c828dbf2fb147a8aba02a76274c7b353722476b55b8 2012-10-18 23:50:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ca9885bcfadfd8349bd002746ac8f8aa1ad339b056c37d2c0dd819bdf26b619 2012-10-19 01:38:42 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3caaa12b2e685cd2b770819866f59177541dafc835ba82b0bc8a94529f481042 2012-10-18 22:13:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cab2f4073f685c337b3d7bd5917411598c37144ed938ecf553782bdea3a9d68 2012-10-19 01:27:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cabe5d9df5aabcb0bf5e54060b99e37417cfe37edcf9053fffaa0e754bf6162 2012-10-19 03:12:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cb84dae918a1dbdab58cdba4e2c1361764cc27690c71457b59b0b5e035a8cb6 2012-10-18 23:16:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cb8d37c6f4960ba19077545071e88180576e4506c6a2871e65bf931f081c659 2012-10-18 23:19:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cbb74bc4530ced6f3c00c71cae68358611e511389f72505d3c016f41ceb830b 2012-10-19 02:50:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cbc17176b85367f1811f5a5b2e612eade1edb7c943a6ecbde113923d02d48d9 2012-10-19 02:45:02 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cbc6dd37e204783b4b9bb7809f65b8e0bd69cfd7f1148c5fdac6476ceea323a 2012-10-18 22:16:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cbcc789c551d01ae558f9d3a6117cac467492b3642281797e7dd8f605ffc838 2012-10-19 02:17:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cc135df16a67b439c78d70701bafb04d8792a27590d72b8cec2becc36ad6174 2012-10-18 23:16:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cc5695dfa9c594ed290150c9a22b7c8fcf86bd3244df84a134e4bdc96916d13 2012-10-18 22:43:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cc6605150388917a089db9b66d571bbe92592a3a4ad240190b144ea95eb909d 2012-10-19 02:35:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cc74ff487f6460f9c35942af117be6a509ad985ef9a9be1783286d827c475d0 2012-10-19 03:12:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cc8c4cc7ddc93e67270c2c6a621acdc3c0c12a4c5e59d0dfd563a7db88626c7 2012-10-18 22:30:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cc9eb94decb2db1e6ea1903ecd16f0c85c8437b8815a29d3d70c575afdb364c 2012-10-18 23:17:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ccc49302d26b31b801ce436b66fbb604000e0e5e2464b931329ca2898042f38 2012-10-19 01:05:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ce0ee0b934ea2f479f8f0eb0ba4e185a54d6b123e0130063380783444c14f81 2012-10-19 03:23:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ce461c7a397ca078f6a4712a96f5ccbacb0d7c7cbcac8494c847a66fec0e499 2012-10-19 03:18:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ce6d3dc71b201f263c1dae9fee245503ba14a7bdadba6dfa1bbdf46c646297c 2012-10-18 23:30:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cea6f97b59ca16b9fa4e558a9f526648e3801cc9afc23ca4f7dc7301ba6436d 2012-10-18 22:37:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cea753bc794692cee3fef6ed0604430af51ff3c2e0795fd74fd74e270427a74 2012-10-18 22:22:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cee7d985018152e42e34c1afe598de85dd5f7f6d0c0623f0d67229a05265453 2012-10-18 22:37:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf0d72c4a5d9b5af955cb896b281f82cbc3d740632622e512dc8a31baa1aede 2012-10-19 02:36:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf12b6bf722fbccdce3c2dfcc46b4a64add26155913f95bfc081a571614d261 2012-10-18 23:20:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf15a0a2cb3374cbc716e6b28f0b7beeb60d8f9f548e14e420b4c6d305a88aa 2012-10-19 00:03:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf71a61de6474a2496aadce65587456f40278e6804ea1748adf1cdc4f331f4f 2012-10-19 01:34:26 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf7c9c7d8fe27d4d04b823fa3839e3f230caac246d5d44323e9c4753034f0e8 2012-10-19 00:09:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf7eb7b149910ecd252974b3c6b8b59b605987be84890d5a9e6677df4fb1ba9 2012-10-19 01:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf81c223d6e26650b26620b741a31b2d574b2ce431e6c25db6eac3f97f43827 2012-10-19 02:25:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cf841c650bc750435a42cb12eae0a2f0dde76c1680f1215d448302d80423d60 2012-10-19 01:56:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cfb1e9fd0c73088f299be29a1b1759856cfb57b75f7dab9cf64c24836721af5 2012-10-19 02:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cfb46b1b4240f733db168375fe76f1e69fe6071035e2b0f08a1238c2c232ff0 2012-10-19 01:36:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cfb9850af5829bedc34d4f6c8c4a7c87597a4627bab03e12f0f545579739026 2012-10-19 01:44:16 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cfcd19fe953e7ee20d3a2aeab9cae0823c1914e8cafb4e44c1f5a645d759ee0 2012-10-19 01:24:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cfda466c5e9c1b10ff5b98fc94fe02d3a9fee1e3abacf588f09b4c8fb1e6ed5 2012-10-19 00:13:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cfe8c06373925cf7cd6c7cb9ad2cd849976caa57303e961f84dc8b71524a5b7 2012-10-18 22:09:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3cffbc56bb17a5df65a5abe3f3fef8e972eb0131f263fea66e91b54fc1ff2e95 2012-10-19 02:10:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d042cce7c4e20fb5383b3bb68a379fa0de705ace5faf70043de1a7edbcd4565 2012-10-19 02:54:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d054e729262f76ab53196f24a282fece808606de834327fcde82e94427ceee8 2012-10-19 02:26:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d058dfd5f510ab68cd939df445a8310c041b78d062bea2c28fa2d5c00967fb4 2012-10-19 02:50:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d0808cff14f2914523335ba64b5fd28eb0c079cc299d7ec93749a5751bae20d 2012-10-18 23:03:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d08c6e10c4fb41d3176aaf5d5e4d4e693b7b5a0af2f0cfbf655e746a26e16d8 2012-10-19 01:47:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d09b1890b41c6cc4c49bab049aef5a7fad5002969e7f89f03026fe4a0b17eb7 2012-10-19 02:48:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d0c92eb8ddee04467df0de4173dc61f2edf3f5b5c8219fbacd60a3972057f4b 2012-10-19 03:20:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d1244d961dc1e8aae372cd870f3724d3c6e8a0f7d4b8e6cd08dee4879215dc9 2012-10-18 23:07:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d14b1d39a39de52ca16cc400b9894215100db8cce8a4ad9195759adfc3fa74c 2012-10-19 00:55:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d156c4d15b053df530076465794c21362358f00507e3900b8570c27847517f1 2012-10-19 02:52:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d16cdd4ff9433bce17b76e2e34a7e1a71de71cad935cc1b0d93abd308a2e98c 2012-10-19 01:43:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d191da4485505902523628ee37188904b5d7ba66338a85d91ac7b4862950b64 2012-10-19 02:15:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d1bca564723e716afdd0c383a472b53e4b6ba65bf6414d314116ee2453dfdfd 2012-10-19 00:56:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d1d947e55705199060bc40286e363fbcceff072b163ffefe09582b5deb6297c 2012-10-19 02:31:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d209a131aadea009afd0259262eafb394e630b66bb52994bd5e2e2712769047 2012-10-19 01:05:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d21c89ca5315e968d01ae7612c076ce4781b13695dfc31f754d8d9647dda4f6 2012-10-18 22:25:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d24355c8d52626db0369cf33ffa98a94cb3b5ec15e0b3e1ae0109dd05402242 2012-10-18 22:48:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d2a26bba0e9a3575d073be0f70976392c4adeda9e62992dfadbd81023fd5172 2012-10-18 22:24:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d2a517080b43a5d738294fa44cfe969ad8a544de3f21682c57f30cf442d311e 2012-10-19 01:53:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d2ac9628722ad4a1888086786421697ece699128ca766515870e0338c19faaa 2012-10-19 01:14:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d42bad534495eee1d9d770123af526a0b0af3fa51ae4f33a90ca894e6306014 2012-10-19 01:49:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d43786cd9632ddb605d41b4843d6bcc319bbf489dc116f607303c0a582a4cba 2012-10-18 23:03:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d4f76ddb78c098c9d76f28e675a90025e21cb628ed745bf2cb59519baac0579 2012-10-19 01:38:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d4f9dc09188afab36961f354bac9434484b93b1deb9e9c80a6ec3d3d82c0b98 2012-10-18 22:52:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d4fed91a32a8814793ca4a0f0ff6e3c4c6dd4a6311d5f48d38f5b927356a0d0 2012-10-19 01:23:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d51709d0ab07f6238b179593d7783fd9645cd36d9a2304fa9a78df4123d76d6 2012-10-18 23:49:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d53f875b98462e43783e3601681a7ff302496e231f5e774deacb9f65df0c1ad 2012-10-18 23:00:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d56426021ea845cdba215628b3902dccb889fbe85f5100b2c627e05d6b64674 2012-10-19 02:07:26 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d571946462e81ad2f7746b0196662d0fef6071e73eba66593abf38584f7d6ff 2012-10-19 02:23:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d5e56435f5108921a01757acd4638a5a860d569eb0449b0722b4245d18e6542 2012-10-19 02:13:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d6160faa84a3fc04d250a6fe633d1af5262e143663cd766ab1afff1376f1fc6 2012-10-18 23:23:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d61f552aba17aa1ac4e54852dfacf9080534abe018bbb5709a2710843090f18 2012-10-18 23:19:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d623cda5cb550250b3da7273292309fd9e4a3a632c289b97f05b343ee8fd331 2012-10-19 00:56:38 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d62798d71e3f887123518f305a0f37e210f880af15295c106ab4d65793d7eb9 2012-10-19 00:36:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d62e874512f81ad2e2d2fb3ab034e5cd1cb79898adeebc248ad357c172d673f 2012-10-19 01:03:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d631cbee67e1b29186cb4475e11ddbe368a5243d41adec01c5c898b93416f66 2012-10-19 03:13:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d639291d779b486015f5126acca503db010716c7793d940bde80b3470da9b16 2012-10-18 22:05:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d670a9bf1a1138f7e68f507dabbe72ada77b327218acc99414dbea71d86f2f6 2012-10-19 01:26:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d6b68c24c39af2c6e2dc76abb76a60a55f7b4edfcb6552669cf962aff56724a 2012-10-18 23:13:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d6bda70ca635c8a02a7388833e6d1965d43b0636243583b5cbee0214902d39a 2012-10-18 23:56:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d6cd83068512e980800e2be2145396cdad714bd533cd29da84201cdd65b13a2 2012-10-19 03:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d6e77030bd1d3d34151354d4fc66e586d5c49a4cfceb8db1ee7fcb75200e82a 2012-10-18 22:45:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d6eb64ca08108d777ec9bfcd559db4793ed2d94176dcdb6585222450048506b 2012-10-19 01:38:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d71b3bb965f1ecd140970a5711c5f8c1b19e858ed6de553b97d852af3b3e5ca 2012-10-18 23:15:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d730054724f59c7728f8b6cf7268b10f806ed8c99271bc0c6c78f97696d4812 2012-10-19 03:13:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d73781418c03e2a3f0dba0d1c68a5a4303a7bef4259573dbac8b43021d65863 2012-10-19 00:45:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d745ef8f796d87d638e0703979c93ebbb93d481f84f0505d44aeecebe77a227 2012-10-19 01:30:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d74685c6636f336184d4cf86d4ee1970dede89261495f8bfbb845b1947c0384 2012-10-19 01:43:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d773a57c902789b32250ed46494a0a7724b7bc1f43cace5792d70f438fefbd2 2012-10-18 22:50:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d7972669f0ba7a6d48815bdc986dd2860405bb1bf08f24e146fb4af80aa56d3 2012-10-18 23:13:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d7c0b81b6ff108903e8caa09de2d13a5201f7e28abdf4bfe3c0fa5e6ff6111b 2012-10-19 00:25:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d7c65f7005ce35544dfe0501d4ecb673c6ef6994af5ba9c419f40c34f165828 2012-10-19 02:11:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d7ce823fb984b8a4ce33ffd3d6686b3b3f8509a7d456968d4eccc0d3b16db2d 2012-10-19 02:12:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d7e9bada815ceaf272d0d08f0fdacd605901114880f8dafe36533825914f5bc 2012-10-19 00:13:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d7eb33278bc7b0c8ac98cb5ea2ce5baf0d65e96c24dc031f9460eb915f1cc15 2012-10-19 00:07:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d81378d3ecce114b527ea5d336b0688a16158b2df1fac28a03783fe6d627b97 2012-10-18 22:54:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d815efed279bf44d1a2b34fd29006371a6c0b9c435f6639cc104f883803b3a3 2012-10-19 00:35:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d843e6dc29e0e25c19999899d58fef0cd038a3a2ab7aabbcf709de8853812e9 2012-10-19 02:53:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d8737db3a717730ad02de735d5c89ae691116bcc1aae4da2bf91969972086a6 2012-10-18 22:07:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d88e7c144b62b9bdf90cf851d643b9c5852acd2823cc03f7523dc6bc50b20f5 2012-10-19 00:04:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d8a8bbc0096528f38754d77b2f328b166aaec061458534e9900caf387075d70 2012-10-19 02:23:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d8ba87fe3a8130bbd706a1601aaa303d6c73655aaaf52d3c4c976a8e39ca180 2012-10-19 00:08:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d8ccfafec91ba4e8bc7e7f7a0adc9c75d1545a87c94a03fe187bf12af3fd2c9 2012-10-18 23:40:08 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d8d61a466326196a88d99ec4629bf37fd169c3ea13bd6063cb52c02b4cd46a6 2012-10-18 23:32:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d920e0f22f7259e437312a676c3a6bb33b250dfc0c4c22302ffaedc454c2b66 2012-10-18 22:46:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9333575b4f13d0bd393701fcbb25774e9f5379f604c5d14ae7de53f42c3b24 2012-10-18 23:40:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d94a66b993f743bd6a37fd091af1136a133e28533332e2956fcfec948937ac1 2012-10-19 02:43:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d94d49ce12fbdabf20cf1054ed50f2ff1fa8fdaa7f234634871d5323b3af83f 2012-10-18 22:57:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d95cbd08f6621a27e73a95fbda05df088202e13d8deaab171f982f6d687469d 2012-10-18 22:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d95ee93c51d7cc691ee4231727a8404027a571016c0481acb14c87eeb33943d 2012-10-19 02:56:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d964c23b777bf76c3e1e6fcd7d1154f83cab772da1d6b6d1075036c68e88067 2012-10-18 22:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9804eb4e7752ba7dfa00486a72245435ffcce9168a6d488bf132fd3057c6f4 2012-10-19 01:54:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d981462a7a9c86db373090944a4cc89e001301932379141c042ebb1f4c03f30 2012-10-18 22:29:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9aff423615c714b70020817cfe5fa1f77b87c81fc4ac963e75913ca07ee6e2 2012-10-18 23:01:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9bbe0bf379b2611b9151ad9301f98a092e3d94e4c9ab688f73c7a5b3d07089 2012-10-19 03:28:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9c3619229120aa71d42bc907b69dc9c41a1f2f7a66645bc5e9fefdf1e88542 2012-10-19 01:08:44 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9c5f6c8f27fb596ea602d8a705bde7c89583802a5b20ea93fa76f5d0774f0f 2012-10-19 00:09:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9c855e1782614b4488be4fb7857ebdb00f3934eb14110830bb886900673991 2012-10-18 23:27:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9cf4c326cf90c551f214b9c34b30491a8bbc4e9a4c2adc8167b9b8a05ce2b3 2012-10-19 02:36:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9dac14e0b425a8c711378e91417b83473c2f648cc693b3f1bde51a4653000e 2012-10-18 23:38:52 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9deb2cb83f472646476f1744bdf947adc75e8e8b6a5fe42f2094c80cc21672 2012-10-19 00:54:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9f3b9d7e331c54f162302c8bd378c9fd4afa8976e89956a2c8561fb3ee0bb0 2012-10-18 23:26:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3d9f59319b10538e163fcd3a88b711e80a6188d365201a2b0ec8fa6891f7190d 2012-10-19 01:25:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3da1afdc016d94585bea3db4c79b33efdb13db901a93286bec80a6d5f219d159 2012-10-19 01:29:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3da4f84ffb08d7c6826ecda95263bc30e1b03df03dc207c4c88eb7db5897f298 2012-10-18 23:33:52 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3da69cdba2fbcd869d648fcbefd1c683312681c1620664d0156f457e3ae499d8 2012-10-19 00:09:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3da79156672a83b36caeb94adde0616d36e531f6a033c8c7671a3e31c44c5c33 2012-10-18 23:00:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3daa3c0c2365b90999a9cc6339c45130c8e00486db36b15cfa5b0dfda098ee02 2012-10-18 22:19:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dad0f7c39093b2ab2913d0a27ffd5fea23d580a1e229a8ce1e9b9c46a366d90 2012-10-18 22:36:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dae31e795d07a827dbaad38dd15e452665cef8513489003b7b11255c3731a36 2012-10-19 02:24:02 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3daf6a6441823576742b4fa3e4b25a1e9e4e31bb60be3969d0b4e014cafa550b 2012-10-19 01:27:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3db2f5a9a5254c88cbd499be30f7467b50be5de8f1e12c3dcc3e409abd8caf51 2012-10-19 03:07:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3db40cfcd13e50a874daa3a8d444659761059419b22b77686b5cb97afd0e40d5 2012-10-18 23:02:16 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3db5c0b4804ed9a86c83137b653f032e42af04837d3289e65c8ea6b923ee26a8 2012-10-18 23:31:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3db68ef7c3dff8f2f9f962e2e74a473a31a5aae77df4a4240cb93c4d06908481 2012-10-18 23:26:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3db900863538c4d4079d2cdced3ec033f375dfa2310eb652f5e3079d3defb46d 2012-10-18 23:42:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3db957aca9c88ccddfc1b5f5b7eae6cbe4821b0157222c4baef048f55faa8dc2 2012-10-18 22:23:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbb61187171ee71020e984cce0ade04366be687ec84b79b9c30af6c84773e83 2012-10-18 23:07:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbc433d3087559259ebb02d288b00e8ca72319cb543eeb034ff39c3c7c42f13 2012-10-19 00:15:18 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbcddfad90e002e9b38545f430d205bbf36a294e485fbdd8dcd790f9b6ccb07 2012-10-18 22:52:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbea2fdca21915597ce879d50db11c3e7fa89d38bef83a04af8a673a6aa53aa 2012-10-18 22:08:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbeaeae72874eda6c2ed322ed395890c21fc0823feeb116d962def04f79be41 2012-10-19 00:14:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbf0802bbe3e5df54e5fc33f91d04497014b2dd6522a8b50b903bc2c7ebb8c2 2012-10-19 00:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dbfdd649afe8d2319deeff2dfb6d3aa44c919e28c8bd3c80a6da229bbb440d6 2012-10-19 02:32:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc1a553c8ccebcf1381445b5bce6323795cbfa6b0c5f68b0659181e8216d851 2012-10-19 00:46:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc2fb3c0b225f7d0f0f0fbfb4383610cc69f22189a7c2243792573557ffdba2 2012-10-18 22:16:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc379e831de386423c284f33e28bfaa0647c26409ec9eddabbdcb59576b9ff3 2012-10-19 01:57:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc5508ca7724250f97648e0f32d24f71016b0e42eddb3514b0f042992c5d80e 2012-10-19 02:32:02 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc5e33c6516ea142e41e6e5e99b83d43f84e78f7e72ab8dff3bcb69ab2daf9d 2012-10-18 22:08:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc66566c08f1948994969ca3256d1972829ac5b5a2fadcc79bd64dfd7ea38b0 2012-10-19 02:36:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dc7b3fd75eda2d9c77a91d5ad8a5c5e4657466258b5a7429a6d54f69048801b 2012-10-19 00:12:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dca75771ac6e5a5891603c2ab53a69b023b72fc2d50083ee87e0b965375a1ab 2012-10-18 22:48:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dcae0a8ef64f81d94a7de0e52db7fa028409a397e6d73803393ba85ab532402 2012-10-19 00:07:24 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dcb57944e40c59c7e12099373d19bc23989bc5cbae8cbd5920e0f803b22c093 2012-10-19 02:34:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dcc55bcdbe29807f8acc450b3483feefef14a880d32fae045c70fa85cfb50ac 2012-10-19 01:23:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dce2aab724a1eb250196a1236f67565c7d0d89018e6d0d1e193b817d30fcb73 2012-10-18 23:42:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dd2310fa26dff49602291012ae7aec2b06ac720128d9f36646f4b9608dba5a2 2012-10-19 02:06:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dd2735f6a947359286f4fa497db5183664b693c3be2ca24df77341c4741129e 2012-10-19 03:26:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dd27804f4f627f47dadca2926f8abbd9c9bb9663fa5f1fd5d499e9e981f2edc 2012-10-18 23:19:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dd780d6f01ac8a0e274d483581a8296445e054bb3f8cb7ca2cfdbcf897d6c42 2012-10-19 02:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dd7835850007d2c2da7323308a3d8c668d0c186cd4f30a147347171c9055a30 2012-10-19 01:32:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dd8ef4e18bc7e2ef5d162acc5af56c02ab0dd775b792f2e397481e4d771e658 2012-10-19 00:00:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dda00925cad22adbf90afc4da50e548f79f0ebe24513495145a79ea76caa28c 2012-10-18 23:04:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ddb8f55c1953e4f062d2b4c9779582923350ae41ea9714bfcedd0c25c3b7747 2012-10-19 01:13:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ddc87f9e286733c451f7eebc90281359e370658523a0acad76510889d7d8e76 2012-10-19 01:22:26 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dde879cbe447428e38a031d24098a5b280d73e3168ae544e47d682abf00026c 2012-10-18 23:39:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de1195ea642da16b339842ab30511279d0ac2649805abbd5aa75072a5f5a50a 2012-10-18 23:37:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de3637d2221e5d91f86b967b13c4513863ec39dedfe5facc80a612a4ad06542 2012-10-18 22:26:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de3c52f5ad033db4f6662775e9e58cebdf27e8b0f439ab68c9f4ce485f69426 2012-10-19 00:14:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de47a8c367f7e09db3e69a498476941405abd753f528ca6ab61c6b5366d7284 2012-10-19 01:35:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de4e7f568d2ce0f7d22113bf274018bdf6daae2b6d7a63606dc66bf7fc5761d 2012-10-18 22:06:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de4eb329f78357ebe72f0a7ddf49eb268aa09887e5d1d30a268ee94417a3847 2012-10-19 00:10:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de54ab0a54e774d8521c3420269f2e35df7a11727334c58ed2f53c8af14483b 2012-10-19 03:13:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de57634e5d46ddaf32ac3f191f918bef0562bb4917b2e15444ef80040475272 2012-10-18 22:39:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3de903aa9a3e0bc16ab069f3debb79ca764fb33f72046480e5b77f92d1741d06 2012-10-19 00:20:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dec7dcddb804b4d74fc82ea1f6ea1f49a38560f274367b2598a734bd0768b31 2012-10-18 22:32:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ded3a86cf7eac440f1d9f35a573d4a96eb1095b816e56f6cde3d07f6e8dfe43 2012-10-19 01:40:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dee4adc241e65bac79e7579df9d8fdece8edcd276112eaed2c707e7086c5083 2012-10-19 00:41:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3df0a8474ce65fec7b2dbf5de23669e5407dc18d638a5ee670cba5aafa52cfbb 2012-10-18 22:32:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3df319f6bb5d551f611cdcb63a7699c2f874f5c693abcfa9e922ed34245a56a0 2012-10-18 22:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3df7341ac19f0c2300e56e30ec67f064759e7e268b369efd7fb4ebfecc20f933 2012-10-19 03:01:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3df8a6aeb08a64aadca979c46fc54393f0e7aa7361be0884efd349e51b2d1345 2012-10-18 22:42:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dfc8dc16a9f961c4ce506158df7d5c3f2f785c99786f67cf7170ec1857e13f5 2012-10-19 00:27:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3dfde931e021e9be255304a2a6f5aab1a3be8feb5a2f5b69978f09975b80ecdf 2012-10-19 03:24:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e03377ee472413fc3e7b8c50f2a7339cb92115c922bbad3f6832278561522f1 2012-10-19 01:48:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e0372bac410d0e40fd118ef7776b08ec5b110101b49604491c1a5d9e4afe7dc 2012-10-19 01:20:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e05bd0e0000f70902552ece4921dc4e243fccf65d878a96d1ba291f39325c6e 2012-10-19 03:28:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e06697a123a2cc625d1d25ba0471743fb793cc28dbb7ff43fff45fdf190c16f 2012-10-19 02:31:38 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e08a6d1cd3d67b0fdba551644493b6b896b70f3f6721a6723f04c97453b7c75 2012-10-18 23:10:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e0d4b9c9d2f531bc27ce72d4ea5b4fd0562778ec315f43db26bc9e9c118669c 2012-10-19 02:04:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e0ecef2fd73bed4c6428576f5dc4f0cfbb2305bd7d59aa99785835b7ec5f4e1 2012-10-19 01:30:48 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e0f9a3c410451f9454f857320094583ea6f7f9a636d1f0a47132e43efc9ce30 2012-10-19 02:05:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e10286028646004bb03b87903ad98341c5c753019a12d56e12979c868ed9107 2012-10-19 00:33:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e105fd232475e305c169ea862cb05cfb41437c5cc7303fc4b8e4c3bd938a8a9 2012-10-19 03:18:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1141ad93286962f6ed280dbbdbd4c76ece403661726d39955570cc30fcfcca 2012-10-19 01:11:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e117c9faa9b7dd26056a5c8e75636790b4c45ed0f6fc95e5063ee64603e78bb 2012-10-18 23:01:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1482fb518be557a8f523c4bb72c059f54bcc15f0db1e0863d26780d3ba2bbe 2012-10-18 23:15:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1610b8e50212d8cf3211bb1632b314de2d53f1680fe781ebb1c9f15d903cda 2012-10-19 02:46:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e16c4a1c1b40bb59846906f8b29bc5a66c8661feef8e10493ed824a77d87038 2012-10-19 02:20:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e16dd3499bb4209d97cc7177e427c7f20757b49e63e350aef89d80f2babe02b 2012-10-18 23:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e16ede3c6348e0f09b3eda5d3a91b40e343162a085d0127b3b2fadb7e2fa6b4 2012-10-18 23:24:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e18978d9efe2b79f5eb23f50c2db9b2232979a3864bf8398ca46dda42e99517 2012-10-19 01:07:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1a69652597c4c0efb468cd2f222a41e8cf95a7b33935057045b7e81cc4c06e 2012-10-18 23:05:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1b913ec3998b33776d4784a73961cd641b9bb3e4b3eb18f834146be221e43c 2012-10-19 01:48:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1bdb89d70bd3f480e2c221cd37191d8b41242780396e050c4db8e07eb12506 2012-10-18 23:24:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e1dcc6301e0a615533eb936040d823891d7b3943d4de422cf6b71de93f8453d 2012-10-18 22:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e22b620e27278f72cc37cbfcc93f8925c5442dd476fb34c04bf7cb5894aee8e 2012-10-18 23:11:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e234a1ce98128401364b6890bd2e8576c6f2d572a9bf3128e27de5bbd6c1ddc 2012-10-19 03:16:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e26018334ef772ab9b2178e8dfe3f57be82f9eb412240fbcab4eb1d0192b5f7 2012-10-19 01:57:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e27983c1cf748081b81982c7c700f4247019722b7c73af75e2bd203eea589a8 2012-10-19 00:10:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e27fbfe51919fd06c8335afe1a9aa3599f4b4a22837d2d7aa2b90dd7baee60a 2012-10-19 00:05:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e2965fc6eb349ab841df98b4ace85d83863e3bc66fba261490e1621fd0b3fbe 2012-10-19 02:03:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e30a976ec2ed44fa65cae721ead1d3e8e6cabc8638f1c50b077faaee45a88fc 2012-10-18 22:34:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e3217817f11f69cdbbd013cad25a39e0fe33a43fdb9ebfa42aa3439ea79cd8c 2012-10-19 02:41:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e33f56aa8b8d5c199b10fdce9a4a55beb198cb3a6d39bd14860b471a4ffe30d 2012-10-19 02:14:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e3647c235af7d53de9dd02515bad3694984e26782ae670761ad35e0f14d2ced 2012-10-18 23:06:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e3919f6e9e4516283aceb8b333e5261bfa022a70d621747f9d3dd6102dfd9ca 2012-10-18 23:43:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e3e940b34d4874bfae9f5c6f9411b87ed025234d425eeaf1afb3ea82b5ff5ed 2012-10-19 02:53:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e407f9ff8f1007b9d3f472d1db0eb03b4ae554f6b8ba9891b4dbf1db1d3ebd8 2012-10-18 22:31:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e44b1494de3b2526b2a166b2c1c7dbd1adb19b73141f1b881799286e0ee2128 2012-10-19 02:38:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e4da096c68bdfed910101ba23eaeac4b01d218193302954f770222f0a56c3e7 2012-10-19 01:40:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e4e66e1a19477cf496e80cca0167f2ce180606b428dee3fd70d342c1f5102e0 2012-10-19 02:52:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e50be92fbdcfeed7eae3f1ff56a3c753ae1efb445ed080735bb4859d78cb6d3 2012-10-18 23:23:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e53a5a0ab5c784265979cead1a3fc46f256812e949ff6fd28c9154c90f259f3 2012-10-18 23:24:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e544df9c3d8b19b6410a4fe7f1766e4dfef22b2050a6215758492f34e8b520f 2012-10-18 22:35:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e573517508709d25bef4e1c71fddea0c2643dddd1959b50df5022966334cab1 2012-10-19 02:08:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e588cae30aa8465c3801ea2bb8cd5c74179330c0d6fe98be0c427931226c879 2012-10-19 03:07:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e5958675307544ed1465ba479c2749e66f9ccd781bf173d27d204546f63f4bb 2012-10-18 23:12:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e59b1c224e91f4dc60034b1b0fefdce0e64329d0cdc01a39421260df034390c 2012-10-19 01:08:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e5b956512e6052040423ea14c34544149ac7ed4efed35ed86c163135b6bf28e 2012-10-18 23:00:36 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e5da4f0c48fad5dd32d80bdd536d7065108cdc5a537ee4abf8e1e2bd40909a3 2012-10-19 03:18:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e5f3bcf96253ce5fef2a36f18d4a6962fcc1e9f2cc0a1ed05bc7d34a06e9c03 2012-10-19 02:52:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e63d4eefd83e478eaae805adc216b99b5373a52e1be5bb8e180ea1a131b85d1 2012-10-19 01:38:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e654d0f9752eb96d9550b337745a9eca7e720af54404246b7b96f0b5a611a93 2012-10-19 01:17:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e68011ad9b540a4dd1f93c8dfdd65afb003c43ab80003923d6f76500c6da194 2012-10-19 01:37:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e69b07f51747e0f240ff5bc380f2da3ed9b7e8a45a15ecbf8ee927d3ec73905 2012-10-19 02:14:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e69fab47dd07b7bff2e2cadabf5d5f6b0a36b02e2657d16637687b2b8a3bd60 2012-10-19 02:19:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e6af099a69f3b7df3e04bcb33375046ee73499f1508cae248bfae4c7d3bddd0 2012-10-19 02:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e6c4ceb990b6b1b888e247d0c8fa1efb2df6e3790d462732636c47213ac9c82 2012-10-18 22:42:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e6cdfd2eb723728ef4ca1595142caab407dbafcb4f0af20909368087be8088e 2012-10-19 00:18:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e6e48d39a6f831f2f5efc5fc70cba3efc98eb229f845261d6b889c2e3bcb0a3 2012-10-19 03:02:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e6ee8435fa5965b99bd691217ac65252d5e9a4d34ebd4988bab7758b457ca1f 2012-10-18 23:10:24 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e71830a753683eb3adb4312b8a19436c748a5c7de538b598fc0fbba37c645d8 2012-10-19 02:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7346dff4fe00d427eb4895ac97a019ad5573412d037e77a20cc23fcc0e5aa3 2012-10-19 01:49:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e76819b988c5447f9ec36c777a1ae3cf8186f5027e6442e926e80a1efca0a54 2012-10-19 00:09:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7714620294c6e29e4363d19b520a86eece2f3ea8023d55fbfb0be0721260c5 2012-10-19 02:48:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7d62d47f98f08b05128ca0cbfaa7a7d4bb8c1a640580c61b3344f1b18ca9d0 2012-10-18 23:59:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7df7f8e846fedf8559a437da735806216c9562a8045627e545efe8df4addbe 2012-10-18 22:47:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7f2758a8adac223721ce83753e7561e8d3842481ff9b74449886a7dc122b66 2012-10-18 22:58:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7f6cbb538804975e9c21969dfbbed68a66d0e66dd4af05211840d9dc32e11e 2012-10-19 01:52:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e7fed25b767167013427206747570d81064a544531417b860ff585854e4484a 2012-10-19 01:26:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e866073d2ec71553f7278029589161d95d6002cd452fad272dfcddc7b7ed1e3 2012-10-19 02:02:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e86959d7f91ba48a147d4e11816a9930cbb53b3ced711d80f5dc01c95947d23 2012-10-19 02:36:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e8850d8b2cb634950252bfa7a1656affe93e143eeba807769ee9c6b3bc99bdd 2012-10-19 03:24:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e8a6985d0aeee57807c01fd6b9469361506d084db77ae5317a84081538138b5 2012-10-19 01:11:52 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e8ef72e72968db4a6827903790226e697758a219edf870f0857f5261e43b1cd 2012-10-18 23:00:14 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e8ffadd883b47c23531b6c3f0a11573666b09dc08e21a9ec09ed96ac5bca5f3 2012-10-19 02:14:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9068f21cf65639dbc285768fc2f607adfd5585a7447088a2acf34f8338fcb8 2012-10-19 02:09:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e914d82ebf1edb756f047cab927330c8d206793163823df6c2f8b749c0691ee 2012-10-18 23:02:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e929da94463bf175f1988e1a14d8d33dffb31184f0c14b14cc61327aa416e73 2012-10-18 22:27:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e93d2ffecfc736588d9e7866425e0cd3201fd2f6ccd012fbc338c1cd9419436 2012-10-18 23:55:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9615a04d58e95a26f91bebf8eb84953909f9f65443300d24120126dfd65bee 2012-10-18 23:20:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e99730257dd9ac4894b3d889a301a49e49b144c2703108c3f6df43c58fd52e3 2012-10-19 03:18:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9bdd5aabccb70f612ef27a9b75ffc106b44afdae5ca92667b70ae9750ba68a 2012-10-18 23:37:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9cf3ec1dea50b20fc3c43855e854063d6a5e1e340e00253b935c90155cea2d 2012-10-18 23:16:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9e0793b40312082b38046dfdc67d3b05b1838a9fa7bd772cdd571c400e3212 2012-10-19 00:42:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9fc4f44d36d544089b0e29003e54374b7a1ff7c10e830da1ed08340f4d645c 2012-10-19 02:23:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3e9fe702140bf16ed1e1a521a36654733da653ea13f3ecd66fc40cea604a7610 2012-10-19 01:40:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea15465e493d0e275668fa8f7641f9d607d0a3567304fb71c9835ca52105a29 2012-10-18 23:59:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea2281eaba655c31e33d15eeba7e98941e4549f2b6b20400f915e0438dd7190 2012-10-19 01:10:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea43d1692b73b975322d13608d10eefedae57ed504f2be8f23dcc8f43620b71 2012-10-18 22:36:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea4cfd17d865086ff24db9f69278ce93bb560925bad62a522a74456ef3252ea 2012-10-19 03:20:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea502d0b570ad4aa1f57b8d71a4d120aebe7f56e204fe4fc77fdb5106b417c7 2012-10-18 23:32:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea576c9dc8ab05f6e72afc5714a3eaadfd907c9c9550fadfd90b3d8409312b5 2012-10-18 22:14:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ea903372aeb0ab95664bdfce7cd25bd3ebba77b7587731140b4c73abffd2b8e 2012-10-19 01:42:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eacd90c1d33cc1c9ee6d5f8b24e5f11a9b5f3c1893d83fdacd9953a4479330e 2012-10-19 01:33:16 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eb1dc1af32d1124ee02dfe3e59274577b197288c46dcf073816b5afd0e4d155 2012-10-19 00:24:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eb4029b8a7d481ce6736a1a6a7347289cca89819befd04665614c77c132a4d4 2012-10-18 23:21:42 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eb7f7a505bbb482bf7fd49861469743eb9ba77b59fd7e49e0f97bb15b1160da 2012-10-19 03:09:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eb88cb476b56f4108e61f585ad7b05f78074a23c4a4c13ba2ac87294453260b 2012-10-18 23:07:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eba59785ba3ea2c3b1e5af7e7eaeea03d4333f83f4ee23275abf51867308f76 2012-10-19 02:52:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ebbd5be16b3ade17d89051c53bd2d85d837657fdcb57f68549fec0b7f319500 2012-10-18 22:30:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ebf4676bfe9a43a4bc08556e3696af77ad021c615416bb8578c634222e1a672 2012-10-19 02:25:18 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ec235e318831c94c62988cec26dbf6947f4955ebf4ca07ed4c06e625bff529f 2012-10-19 02:16:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eca02430af5e21a03891568c35ba79fe9498577aae9f3d1d862d1e87c300684 2012-10-19 02:21:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ecfc93344a5eca8e8aa443eeb3709056f356daf8057fcaae660e5bda7f2dfcb 2012-10-19 02:11:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ed1d8ce4adaa164aa88e5c02dde6f650b4fdc2b3a86279089534c071ceee597 2012-10-18 23:57:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3edd0c25f73ce62fac907f7c3edfff0bd3c419a46e98651fd73badb7ff9984dc 2012-10-18 22:36:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3edee49a0781cf22840328adcaebffe1e7b114865c0434289d2a13ff47f129e7 2012-10-18 23:28:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee1b12d1ce3c88f248d7aceb506a404e3cdd346c63526fc39703c12f5e4f6fb 2012-10-18 23:11:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee346db0c24988c26de789cb7954f658d715487b1ff6c5402250f3b20f72eec 2012-10-18 22:43:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee3ab16545471698b261ab8d659aaa30d62f99bb1f1efd3d0330e202c924d7d 2012-10-18 22:06:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee3b35d3d0d9c8a9c37c4c168672e501ec95e93cebf30c2fc73d2cb9a2c2fff 2012-10-18 22:22:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee3eaa46ca31af4bacd89f342b0a3713d9f3a40ccc9b7a62ecde326b8f92b98 2012-10-19 03:19:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee5ad8283fe5b363789472ad3d5fd4ca849cd31e733bce571204aa138b2f82c 2012-10-18 23:27:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee73601f1a50faefcea64addd79e781ca89fd06c6061724bfb28a2af2a50564 2012-10-18 23:22:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ee800c7ad72f5f0ee4bfbbda75b0b299e337a98a54e46f2377df2810f51c892 2012-10-19 01:27:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eea2d748294537b0f346ca85a246aff097b5a9703fa7a31cbb8be67c403e5f7 2012-10-18 23:44:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eeac93acdd16cbdc8d078bdce2539ca477b8670759fba25aedd17a495d977a5 2012-10-19 02:15:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eecfb13aa2fc3031d5411b680fe7f1ef252d0e3fcd49ab1de56e6aadc920279 2012-10-19 01:34:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eed0d75f3aee5dd475309589f4f7501d69e24038c7d9f4ca204ff2ec91a5ec4 2012-10-18 22:31:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3eed3e725eba27b654de24305c11cbbdbacced81487fcb8a969ed806d64bf43f 2012-10-19 01:29:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ef00027aa0f2a9db0bdb573d5b1e165f7618bde56529ef124e29e6a4a04a6a2 2012-10-18 23:12:00 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ef0edec19262480c139b8d4c13b718d2591a2df7aeed98f1e0401c53f23f73d 2012-10-19 00:19:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ef4a8eab33c0d6365eac94244d5d63f18a7525ad578e79d49a1b09bee9b3e68 2012-10-18 22:55:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ef7379b3e135188fe81dac99e6c84b42f8d687d9f30907fe6e704e901f8c001 2012-10-19 03:04:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ef923c7680fd0fb05bbef798a0c5e492441478842af7def592f62fea899a273 2012-10-19 01:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ef9828516c9649a13cc3b0d66ef754c9f02cd95f818198bd3d13cd22c029332 2012-10-19 02:08:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3efafa225c88cf4930878b5ef8a55460c6b016f18bd0bc9363174496721f0ee8 2012-10-18 22:55:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3efc5166ff514fea191780650bb88cf36ac413dd83fc62ea55d176caa7522783 2012-10-19 00:46:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f001cfadf205f16a4f0304dc8e621fddb0573247bfa32061f4eaffeb8df0aa6 2012-10-18 22:42:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f004b60134d4c849939e591f648f64b0871f6f30ef1083d14dc9f2665dc51fc 2012-10-18 23:58:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f07702ca20a954ee6d60db00281474471fd55d6689c45d2d813f4b485390b12 2012-10-19 01:24:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f0b0d9b98c29fef903fff98e2b24cefaa16f22782a8e7a00ce311a3d35b596b 2012-10-18 22:07:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f0fa656c69892a91929cab4472151571a2d40c9d2ebec1601a8e188f0e32747 2012-10-18 23:19:02 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f101eb136f66b00318dcdd8ea0598b00815edef10f27372f5a0fb5d0b9d21b7 2012-10-18 23:32:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f121049636fbc5764e022bf2d92a83290f6a5f20688a068a1d5b2d63383ff11 2012-10-19 01:38:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f14b96014bd37fac8e61bd3d9759f153aaa7ca7239d860e5062f456e8267bab 2012-10-18 23:44:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f1be94ad7da6218852a26d70f4da8f8a4a85e1cc1c57c23eacf0c098c2b3f50 2012-10-19 01:30:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f212b7327d762f5713c94370a5b04016a6919f7a9074d5d983469d5a4fb0b55 2012-10-19 01:26:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f21a2294557be4ad5b8f77d62a215767c083fa9e0480511347988dc9259a5ad 2012-10-18 23:16:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f22379dc72247240cc5bbe59d71d6a35b946ff143a7695fd3ccd65e16dd1e72 2012-10-18 23:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f23695f7c48e285d77ae06e21d7281ad70ab8681f30d381efd2cd10011d11f2 2012-10-19 02:44:44 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f23d112620a38255371f1c5a6180a5e3c8017a9f2f3049dbd6e2251e4242d8b 2012-10-19 01:08:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f24343da5846b00099539aa393572c1e3366d73bb875477c1aaba3df9015db8 2012-10-19 01:35:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f248e92c21569f804ac7a8e30172a84c321597aac37b76f0f5760e5fd791520 2012-10-19 01:06:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f25c2b3101f7a07dcb1464e7ce79c32763b0730f21c2bfb52806bf9f6cf47db 2012-10-19 00:45:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f26c5bfb0b733ddeaf3adac7dfeecac61346414539d11abf1085e87c721b154 2012-10-19 00:00:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f28ac21cc5766c0c3c1ae0be90fd3ab507b890aacf789881076cf10e9a6e63c 2012-10-19 01:34:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f292e1a26ff66d09534cecb9236c71e8f2079520a211566755ce1001bda55ca 2012-10-18 23:35:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f2e38b597ff483724b6e9ebd39d3e1499e133643db64347e1f8d9dd8bbd4ef6 2012-10-18 22:52:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f37dd3a872f209ecc7df4cb84f0a43ea58ec95106e55ed7a109cb67a2e36cf8 2012-10-19 00:32:14 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f3bcc597da1d4922c05c4ccc098832cb2690f520dca44349c1df453dc0d7c4b 2012-10-19 00:05:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f3e8d51fadfef6193873224a30ae1efec159f5ae63093ba7bc7c7ce5a53f452 2012-10-18 23:56:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f3f5c2911783f95e0e82d434113133032c3951e91aa1904ad801ca1fb22b8b2 2012-10-19 01:38:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f4985cde7240940d0bc9a296865be49e5299c5a85b683f10af797598de3e500 2012-10-19 01:25:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f4a02a0bb2c6800f9ebfd0637bd5af02b8f9abab937d3fa96244ea353530df9 2012-10-18 22:47:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f516cbafdd12fe852f3b9921f62c57eaefdae92f20a3c602f1a1c7cd2482845 2012-10-19 01:28:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f56913dfce7c14f37144cfd0ef97fa9740a7213c33d90183e2d3d0c7fd0941e 2012-10-19 02:10:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f56937b092d979f2f4184e21cd7f454ccc23485893091146205bbbdb27fe225 2012-10-19 01:24:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f56e156e6ad68a60a31e8205cb6382298f1174c9224a20775d9791da2af7391 2012-10-18 22:55:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f5779999e2ed8cdaf7ed714e230987323c857df411510ea4442953fabb2656f 2012-10-19 02:12:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f59dbb5acb431605fd69646d734751d5dba16853fb2827f97b2d8f20a76562c 2012-10-18 23:24:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f5ab58f8b6f197f4caec2b07b91df684060fe59a230f4e56be32318c5570d98 2012-10-18 23:26:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f5b43bc6b1e4097420adc187c3180ad79c45d3f11c1d733c0833f8a6758cd19 2012-10-19 02:03:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f5b5f0cb1d8c715a174eb5c3ac55edcfacaf8e8cb2ddc7b4f2017d9e8cf3631 2012-10-19 01:32:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f5cc3fa44d8206ab6cda814723fb9ce5c10587cc2938db508d9ebe6b206f1d7 2012-10-18 23:01:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f5e1a70bf2ad7dd094e45caaeeb5c335fda19c61c68aa2047bb80e43b01210f 2012-10-18 23:01:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f64462e7e7d3876c8a86b7584167bb5bddaa5ce12efaf6ec25c0264090508f0 2012-10-19 00:37:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f67e4c46400f87129d5f054aff933ab49b15cfacb15d7a6b6eb7ef839b3c760 2012-10-19 00:06:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f6b2c2ab3abfc2c4e32af8be17d7df1c8a83fb79acb4c434b0cf742842e9593 2012-10-18 22:30:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f6baa36f259fce7b69a1e3fb9f7d6d4e40ac78ff0e10a5df3473b6f907198b0 2012-10-19 00:38:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f6c60a53bb74a831ef4200973021abd9d3902efb61341dbc163127ba973ce2e 2012-10-19 02:11:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f6dfc6bdacae41f056ba722c6d5e2aba8afb58d41d2b4932c0a6df8113f916e 2012-10-18 23:12:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f7375d66f3f4d86f533ed4b4a6abf2c6fe3d964b43767a236acc9dc8d3fecfc 2012-10-18 23:29:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f747b472953f0ae0e6a17982a42adc3f89f49f69efe2f084deae55a19d9062a 2012-10-18 22:28:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f74c81cac75139e61f585560cd0d21fa5512f9605024a86c171d976a2567267 2012-10-18 23:36:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f76487fc955364c241c3a688466ec2e7dfab8f638beb0302ea61d0c753ec182 2012-10-19 03:18:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f767f376b2b78368b71c0afa9a9c11e3078c950dc7232f31d89f464f38d8a32 2012-10-18 22:51:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f7ca4f2728c2fb280e9d8c1cb75ab3f19a1bf0916970b90f9adccf0842f5594 2012-10-18 22:44:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f7cab470729a9b1d22e3c1ae3487e4432174aef48ddb45912937600a71eb999 2012-10-19 01:22:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f8166b49f2080168deeeab55421cc96beed7a20eb51e1ee67c41869d9751f3c 2012-10-18 22:50:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f819a7e781e2df222576fb9659afb2acf0dca7c1616df8890fd28f19b780cec 2012-10-19 01:23:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f836d482a1199c7545a1b113ed5d1c06c949bb5d7a2a829c3e7507cdaa9e52d 2012-10-19 01:08:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f8695974fcfe12673f4e1b899ea252e94090abeb9e3b5431d025d9dd30ec52a 2012-10-19 00:11:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f88d1ca36df0bc1fbbb54ff66103903f731e2fad95fd406bf053074770bd003 2012-10-19 00:01:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f8e00fe13a01907e053f0452fb75dddf9cea56bf343299556c3a910fbf46af4 2012-10-19 01:38:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f903de3c04337068cfdb6cbfd36195a18de365f3799c118cbf62ef3e912a368 2012-10-18 22:23:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f94677ca6b914f524a00dd60c250995d1a3de95a0da46c660d059f517bc0126 2012-10-18 22:44:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f958deb5c26e89f33c65ccf9dc59828b818d865ae09a75710c44177391d103d 2012-10-18 22:55:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3f9632d7138addc50da657d0cdc236144779135595fe4bc76ba4395531b75c26 2012-10-19 02:53:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fb3b27d474c20d4955465b79dcf740ead0366ffb3c242807e930c0ce90bea8f 2012-10-19 01:15:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fb6d67d8845c30c5e2d3acd744c00c2cee0a5bc2fe07f081de341e158478777 2012-10-19 00:48:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fb7e69772e8c53da4fcfbc6728d292fdcb5e159dfcd960f3f87d7f8cc1ff097 2012-10-18 22:44:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fb8998b9f1fdb0d337affde24c533b50bbeec65b1a1fb7db77d337e975c78eb 2012-10-19 00:24:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fb90c39d6c92289d22e78a27c956a83916e47d1b10b69d5c70fd53971e84d35 2012-10-19 02:01:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fc2e6dbe1a6fd866019e4137cb1757265859479b3c197a2fc3c0e27b8e6c6f9 2012-10-19 02:52:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fc4acc567877930e745489e7a19cf7c4f9c4dee68db7746efad993215b10831 2012-10-18 22:44:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fc5bb93e103e7a7b2b864b47cc79aa6959fb5cfb4e9c33a867c42d3f49ffad7 2012-10-18 23:28:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fcb809294d51b60e01fc27ff8d8a6452188fc41a6ae0e5695d44986a5c84b27 2012-10-19 00:51:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fcd271819d10d827424c72cc9aea32f1649196fdc990ba9e82acba05a0a9535 2012-10-19 01:35:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fcd6173e826164601c3c7f1549f17a29def9d0910fb7646cff1b77c55b94548 2012-10-18 22:14:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fce9180a2647dcdc811899cf95453f311f631835f0d9d8bb0fb520066795889 2012-10-19 01:22:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fd1e598c55ff65c229bc478983b9e9ae9d6599a59109291dcad5db536fc1345 2012-10-18 22:07:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fd4d2d093e16877d69646f417b17fe669b9893245720ee8b8f4d6ec53f96203 2012-10-19 02:01:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fd9baa94fe748f2fae27f3fa6fec08071962af3114ed7c348ed461f9f301a03 2012-10-19 01:33:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fdbeb771ccd98b66a2db7843c1cae5cfb411da6b8a814ebec022bb58e952c3b 2012-10-18 22:32:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fdec56a2be88b15d743ba969ce17227a011b3baba70e595e70cb98fa09bcdc4 2012-10-18 23:43:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3febcb8d85caa933e8e604fabfa29ca09f157aa563bf89cbc9b86da39f46b8eb 2012-10-19 03:18:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3fee2be8b1c3b75aa6fba6cfcb8abffbbb0773aa2405f45a81038b282ec325c0 2012-10-19 01:34:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ff34a05286caf9a7e36b9c94f4c97636b225ad5228ba02e618871e2a9748f57 2012-10-19 02:41:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ff4962fef7c2613f50949b296833dd45488ffd082d2a347240951a8d3aaffc2 2012-10-18 23:33:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ff654f454fd180d84e03203f467209d659374fd9fba0be1a1da67d9661cc77c 2012-10-19 02:17:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ffd4d36c56218fb9d3b837b065936d1d3af2992a87a04c987a2c2d4cc534ec4 2012-10-19 02:46:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-3ffdca579c53fabe2c2a81a03676a55df8e8cd125265637140088bf58f0b66ee 2012-10-19 00:56:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50001cbf02da2f4f7b6de02e383c0b84ab73ac9c3f391f10302acfb3ea11a901 2012-10-18 22:57:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5003f02ef6e820da70bd143bf6ae198731acaa3e2b199b7dd637bdaae730ba12 2012-10-19 02:03:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50059a75463c2ee661a6119cc66d101ac6b5a764104574cbc1af7c3c332fb895 2012-10-19 02:37:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-500895262db9868d7e75d7919a0c5c6bdf6a32d81372f2e7659935d84535e1f3 2012-10-18 23:23:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-500bfa9491428ad25995a154108c5394b1558ce5485abc7a5a38d9696b6f9fe7 2012-10-19 01:33:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5012d78c377f9409c43ab397ae450e02d4cba83e8b72a1b4b83f48a0fc8b22f9 2012-10-18 22:30:58 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5013e5219a810608f229650f7497a930fce2b8661a8d5e423f0354a38b79189e 2012-10-19 03:23:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50161ec90c8b90af5602a121e0c620846eafab1f7976081785db8e586230a60e 2012-10-19 02:04:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5017dd5d6a7e12eea1dd51b1520a9bebfac66b284b224b4662ff3d3ca8a6e685 2012-10-19 02:27:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-501a0f3d0afb2518157bbce297bf4df9244dfe43ec07bb0aa574796637ea195f 2012-10-18 22:34:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-501fb25cba4635e6028731f41aeb07ad22cabade4c484842f10b83d5492f39fa 2012-10-19 00:26:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50236a490483987c81d267c8f77f7d52c495c360f62c30ee8273b972a2c99993 2012-10-19 00:41:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50273f6b97a310a72d20bcf063da7947bd9c37a8da21238e59603118a3e6a4f5 2012-10-18 23:13:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50278a9fc64717d39a7e149dd5bbb04878f495a0ee7155cd1162a3e86425cd19 2012-10-19 01:59:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50345276f46d8016b4bcba09aff35278aa60de6517d9bd08156722d2e8866c92 2012-10-19 03:04:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50368cdcd96ca610aca5ca8369b0907e1d0734b1c479dfe1f1994a55ae52572d 2012-10-19 03:02:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5038aa5af828ee6ba109bc2827d684b081ed8c42174529b41b85f0c5131f5869 2012-10-19 00:41:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-503ec77ad5684b723d68c7514b4f992153b507616e11743db1064d48f96d68d3 2012-10-18 23:42:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50443c83c3d008caa058fe50147aa0d817e7746815e7aae8282cd71e43b4b5c8 2012-10-19 00:17:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-504e0f2bcffbb90e2cb899c11fc31d303631db351f18dc70e8376e3b4172aa37 2012-10-19 02:33:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5051359017e9e0942a921974a02a76bb67df76f7515f0aa66a4ee1cb77b0fa5d 2012-10-19 02:32:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-505453553f5c9bf66c06e2ae4a2a3ada51d5741fa315dea00c67f401dc2c0f14 2012-10-19 00:41:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5054e4a91095de5ffc99463e779d0e9323864783d16db7f45e7251f62f33a2c2 2012-10-19 00:15:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-505cb5b18540ce017eb97c30b5f742b70b5ff3e13f9785c11b1bce652c6f3845 2012-10-18 23:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-505d17107d8076f75ff18c602ad563a1726744e418b0edbfeaa95fa5a79ecf92 2012-10-18 22:34:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-505f0dc0fcf77da2876e2ed6a8fbfd002d6be27fef85a8d7549dfbcfa059c491 2012-10-19 01:57:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5060807209bdbe3297d477f05425740d6ee3a009ebb69e59c3e3893b8ac2c53c 2012-10-19 00:52:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-506112d2f1b07daf64abcfadb6c8120cb15e9c52f88cfdf84d5272fcac0a85cb 2012-10-19 02:20:40 ....A 100851 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50614c9b3b92c9988e38f3264ef3ef6be4d85c1c04ba606726892be61fa6b69a 2012-10-18 22:18:18 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5061f3f547607227b405e8935972340d5e0da32a2758c1c213f7f2da75970328 2012-10-18 22:51:10 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50633a990b1a3c6f38dddcdd78516a56b9199bba4663cc71d973c8de771d7c65 2012-10-19 00:35:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-506388696797b5796502f8f93ff6e1bdc71f5b6b7f5e66939cf11e036eaa11f2 2012-10-18 22:15:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5064fe48f1e232dda65a9cd0e4b95235032cbb2e5c89e410881cbb9f750c7507 2012-10-18 22:37:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5064fe4c439b6c27eaa5dbecbc579fe05e969f0b2705f90daf2b29e09b0e6c31 2012-10-18 23:21:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50656dc2fd717e210717dd8376a274a1d4473bd67ab546f1b122fc63c19fcbeb 2012-10-19 02:11:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-506a27986a7357fea3679a5eded9e0cbcf18064318c53aa6d5b874129d0f2659 2012-10-19 03:07:14 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-506ba7773279164eb69f49c763c23ca39e892b8513899aaf386b15d4fcc0c23c 2012-10-19 01:30:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-506ce06aea44b2d72f077e6a3b7cbda27e2df4015c36446a8efbc2e32a8e3927 2012-10-19 02:05:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50746364c56883dc7cebf3c6b2d0d36eb0887e2c9e2c6f84b702b9edda44e1cf 2012-10-18 22:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-507653c092937eb35046cf43b214365a78940eda0270a5e0f5783ae733150be9 2012-10-19 00:34:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-507e3b38d5056de3d7059a945ca8de531d97721314eac5cbe3f35ea9cab5b1f1 2012-10-19 02:48:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-507e46a50410d150db6f0af1b043e092ac8e303f0307fedb826e6f13cdc742b4 2012-10-18 22:09:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-507ea0238d97df5824300e83a7bab13579fe417ddda6998bce12901ae05c44cf 2012-10-19 00:14:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-507efdcd1c1bd532456644e1ac151d76e276e6e34707efa5289d37e426428a6f 2012-10-18 22:41:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508022d6eb283c768cafc2d3b5db8e8a1c7643ed4dcb57d134ea2e411f4a3a3d 2012-10-19 02:51:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50804cfb2c5a705da8717b270505d790753c1b7acceebf691ecc9f1b4c449055 2012-10-19 01:25:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50814fa0a4870d4433d6fbec49b152eaa1bc1e0603ac026b2afbd64e7ffe2c9b 2012-10-18 23:42:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5081714a8d8709a744314db57c1f5533d248ec25cae72538b24e478a9bc26718 2012-10-19 00:46:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508597fbfe05bb6662776ce967d4c81937c22e643cc7ccef5b33ac170c23b676 2012-10-18 22:30:02 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508825e3dd7f184f5d2ff4d5406e4d3afd727652b2efb3d1cdafb243359e5327 2012-10-19 01:51:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50893850823a63c83b4b4835801c6122bb3ccce2f611eca936ceaf6b77b8e591 2012-10-19 02:31:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508a0c593421df6088d59e61b861b79c88f3af7b768f176dc5cebf7dd8b91ae3 2012-10-18 22:48:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508ad8bb10e77988a210fec271593084f49eb3320efba2e5797767ef4193d058 2012-10-19 01:36:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508b88105db6d784056aed7346a7c37fb4ea247bd201ff72e6e5c800bf6f4caf 2012-10-18 23:51:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508e5297181332fc507700295ee5e731305995b4356c061aeaa41d15ebd0c406 2012-10-19 01:08:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508f4542f3ef1888439e12146b6a2e1968d0d5370806bb862d51aed0e30f95d7 2012-10-19 00:46:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508ff2ae39b07788dbcc7039fd0459f133356cbf1e6db673fb2ac44fcfdd40ee 2012-10-18 23:52:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-508ff87f5f542bdc74f3cb6698219cd6a77c00ee3162a8460c9a75550050187b 2012-10-19 01:54:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509021a72af35fb7336e8394acf3940288e10e232044ee8ff927274ed6e8580b 2012-10-19 02:54:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50907b900c8f0c70cf0ecf7f684468e3d36f7f86cbaae85f6813606572099289 2012-10-19 00:35:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5090824f8dfd84b8a82d411e314cb56ea479b8dc1ef63670d8cc17274cbb4294 2012-10-19 00:00:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50914fd74f0a9086dcbfd03bc560fef668694bbacbf21349a0dbcef04c280eb4 2012-10-19 03:05:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50934994b63469a743cd731bbc3a6278e4ee240780ea481c831194dce1227d09 2012-10-18 23:35:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5094a4c66dcd60c9e28464c5e68418a52fb28838aebb0c9f4a091cfa29fca6b0 2012-10-19 02:25:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5094c73b83f62e9d9fe13fb6495953c99f0b7e0689c8a69d0edb7dfad7b6891e 2012-10-18 22:39:56 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5094ed9b7495a1b95a8e6b63fefb3ceaa58e8fe222e11a910f192ef6dd6170cb 2012-10-19 00:06:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50950cb689f5a5aaa0b19c809600a56138b35f63d2391b80949331cdc1dc32da 2012-10-18 22:49:02 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5095a981977275e80fac845432ac44f844221583de69914203510dd27276888b 2012-10-19 02:02:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5097c4132bb59fafe96c75e5d8b14b47595c389684004998c29c215e5489f6c2 2012-10-19 00:26:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50995e8371000d20efeb9fa54d98c6744ebebfd63f358db27d0f04d3fed8dbcf 2012-10-18 22:33:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50998bfdfa29a77e4f6c46ea086ae96206bb0f10529a458ce9a9c367d44aca4f 2012-10-19 02:39:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509a41ed9542c3b6c0b58bc17b526530c58f0e57331a25f1a4b7f6b00d30176f 2012-10-18 23:34:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509b2cd96f074a23981d0224a9452d3f50cefc7e50bfc8786a9b1c2967529261 2012-10-19 02:03:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509cb8605fe761951ff263ee37382075a9f763d4f577af1c5323fd32e1363a30 2012-10-19 02:04:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509e13c6590108aa99961aa86f3c1accc573582360e834603e344d36a00f32c4 2012-10-19 02:56:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509ec3add50119e93c45a7eda9f0c6433b025265cae5b36d0c2e72b4029ab9e8 2012-10-18 23:26:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509ed4f783e7e9aa060532149a778039112d52017ef3e722acc659680ec643eb 2012-10-18 22:34:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-509ee49095f7f351d340439073889c2f14149bf6e5c1aa8503726997fde56168 2012-10-18 22:44:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50a04d7ab6f73c858e7eeea0091e752d5dd50b674b4030d1d261e521fd283dd1 2012-10-19 00:58:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50a21cc84b486b62db8c4bc82f6df57319fbfa9141ddca9d694d0ee1ea2c072f 2012-10-19 02:35:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50a49bfc3be4d0ef46b885da533d1a6821481ad14964dc6e921d266b90808bc4 2012-10-18 22:57:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50a4bc5b87c4574c419174d24ca7f1826292a37145741fa198768a4c59ec6e52 2012-10-19 00:08:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50a7a51f67af368b677d8d9765df721b1080e2a454b5f1bfec82c5c5280dd1a6 2012-10-19 03:03:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b0c4caed126a5edf4f0050dc45c10b533359e48d8357943e725b85aa28d197 2012-10-18 23:01:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b21c394e415bbd6e396f9bbdadcc9af63d6924bd9304d8f8ed9651c44d62f9 2012-10-19 00:07:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b2fa242b11ef3ea752b07255b515900bc3e9af801922613390590cb45aa030 2012-10-18 22:54:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b4ded73acb572a344e8011cfcf2816581c2bf1bed6f4e4a01fc98e7dbe393f 2012-10-18 23:18:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b58113f75c85235085307af3ac04543c810abaa5f69d2ee76bc760d8c21f5f 2012-10-19 03:19:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b5fc405f2bf39b0ee7de375b73e32c1816725bb57bd4581556ba787e16c5fe 2012-10-19 01:44:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b6b4d4c526e2401504682e9a0c44d76a41fd77ccf689b99ce86790f67521b0 2012-10-19 00:08:44 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b7180fd713c5fa995803a570cfd3fbab34a91cfb3715e40bd94b97f893cd51 2012-10-19 01:27:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50b7459cb79f1d14ffe7ddeb6df97e0802d24b8d26325d805af18d04ee603788 2012-10-19 00:08:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50bb81445eaf593d272d4de243c75083fca4deaca4751ed7ff5d087ac3fb1fbf 2012-10-19 02:46:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50bcf1bca6539b429476c0532f89bd432270129ce99f443a7013f752044f5e60 2012-10-19 00:49:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50be6e9db001ba3164d30ddbcadd9cfaf513a48f283d29ac4a4de6e98dd2010f 2012-10-18 23:37:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50bfc20c0c15e280be14ac48ae1866c82fbae8173164a9d1e6d97f96225f5387 2012-10-18 23:35:04 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c14589d5559f7dc708cea9ff5026297646f0756a3a9fcb341bd8549a5d9ad4 2012-10-19 02:03:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c204ff8dcb79efe7a5dcec9a0d6a2d02c6944ea19d5890d8e8faee02e482a4 2012-10-19 01:34:40 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c20a85eeca83f02bba3180a7ae2cb5ecf6692fb4172f04c764130551fcba79 2012-10-18 23:06:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c29b95aed57f742094f2625b8629eb7087d64616a957d658cd0f41d552e4a5 2012-10-19 01:27:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c4284c8b6f67c11611f1cf7a9b87cd9e83d9fbeff6f1f46451b0b51a352215 2012-10-18 23:14:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c5abfc00bef23c53d59169c2157fbfcc31c03e7f10ccfdbf9b8c24f8007b3d 2012-10-18 22:53:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c6ca8975c38b1821bd174f9822d7191d1f2c75af3557c67daf1acd361bbbd5 2012-10-18 22:44:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c8629335fbf80b649364bb54ec4d56d58088dcb4c1a7136bb8d2ef96863f74 2012-10-18 23:56:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c882dbbd5a44a61e5d687eb69c87f7613f5a0edb750e4baeaa0521afff5a55 2012-10-18 23:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c94d78351b07a307c44e96b3520159eaa99d5965722c931659c00653ff9472 2012-10-18 22:12:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50c9b8d5593273650118cc11be1e3fda73bffa91e41aebdaffe913ff879c3126 2012-10-18 22:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50cef9c88860d5ae88e54e7b0b8ff35c0aa150470663bcb6b480ea55c9a26dad 2012-10-18 22:47:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50cf618f3448a404c35c77993488ecf54556a8c96e064ebd09e16a6e59207308 2012-10-19 03:01:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d0c5a87ebf75175be2b57cc70921d146d01eaa09e090f2237dc07e50091128 2012-10-19 01:26:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d1279aacfa0cc545ad3636bdd19eb18a360741841cda6ddcf268e3b435871e 2012-10-18 23:42:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d1b960848e61767175914622977a2feb866cf76d2645d81680d9aff107cb37 2012-10-18 23:37:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d1edee0c09bb2a0b9c2eb81223b9f40ce841e18f0c1ffb369aa42195e77fc5 2012-10-19 00:17:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d30b053817bbb2abd1d749eb30239dbda0c6d0a4c98c7a633ee9061f51b2f3 2012-10-19 01:43:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d34e4193ca4d0afded80cdab5715afa6784fe3e218a13e94ec470cedde8cf3 2012-10-19 01:29:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d3f6e4c8ea15bfb2456a023273ab5b49026e2a6b929e8221a9c465fd8a05f2 2012-10-19 03:12:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d72af23517cd6819926a0440be9fd8823ca887ad3cfcefd9cb6e5f59cdf26e 2012-10-19 01:05:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50d98019e7fc69bb37be2d1282dba4a282cbbd8ff06d3c2c4f389d515cd06888 2012-10-18 23:37:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50da909b7286ee93b74009593b1b13cd83fe69b97f42d51aa6cd687427c02176 2012-10-18 22:56:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50df4b2d0b75c0b4589c893eae0f925c7aa6ef3e4d1b2bcf6f593a7165923a1a 2012-10-18 22:41:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50df746202e92b6f949f50a4d307555f760259a45def4af9e99a953ac73cbda8 2012-10-19 01:14:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e115016a0d8d8e2f5b314fe78c3b8c8906e5bf1d5f5aa7423184586ea74f4f 2012-10-19 02:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e1c921570a9c81fa87ec5eeb38beb7159d81e43772cd867df021187b73ec17 2012-10-19 02:40:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e1d70a9542ccab71515fdf1b8dfef0137aa755e97f6b3fa5a7fdf8c01fe50c 2012-10-19 02:52:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e2068d40218b8a1d597103edc12830213b7781a7f22de227b3dc54ee87d53e 2012-10-18 23:21:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e36535b65e53cf4058944ce3cd916b5365f6c0903170f5d38882b95d93d344 2012-10-19 02:35:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e5d89d71572bbda211e51281e5c91a518e0a82350b9ce1051322d20465274a 2012-10-19 01:27:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e683b4d0b4a40c121c601386968e0afa43c878bde19348e8d1cb5e741dd495 2012-10-18 23:32:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e71e1bb750096a944c89f45323369dfb19813e1cf7fc691f1a84feaffd97dd 2012-10-19 01:39:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e7d6f8ecb06adc8f6e4180370c6421282ad3df530dc03058b647f8aa3ae69a 2012-10-18 22:19:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50e9e13a5c0adb8fae507c244fcdccbdf6f24914a1958d5b3b51a1924caff297 2012-10-18 22:22:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50ec0d8e7959ebf398a592052c2afc534338abc1aa4482e9d365d6e583802bd9 2012-10-18 23:58:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50ec9e32b05a1603a48f40fd265c36fa970f86b61e79230a89154aed79b336ff 2012-10-18 22:38:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50eddada63a39763981e108ab490b3e9462a773782e45171105252864d7fa3cb 2012-10-18 23:13:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50eedffe76dbfe6225b589cc17ca638f449f63879660c65313472c469dc1ea29 2012-10-19 00:36:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50f0f61b31cbfd78f3ae4d1105d3b59d8d189b5ea9dc4a1c481be4b0f84445de 2012-10-19 02:15:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50f839778658088106fde56d2e7e48e2e80438fa72bce46d944e4a161ed60b53 2012-10-18 23:19:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50f858546f1dc4ba991793f514cba9235f8a4f55cea6565a108931c2b3be41d1 2012-10-19 01:15:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50f93defa226fd753ca66a6b5d64a08617cc926d0d47bea46f4e23874310dc46 2012-10-19 00:15:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-50fbc12324f6f09ef78be3fa72859b92aec07dce46fcd3801ed56d387001f420 2012-10-18 23:37:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51026f67bdb4e1c28e33257cc4f4de83eb28ab6663b8cf963b938c4b1596755b 2012-10-19 00:48:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51058448dad7803a6a4d49d224d4ed3f32e368f5d187ac836343713a7250a3f4 2012-10-18 23:35:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5105d420086ce6e3aa3f0e50653c1a5ad4287e36ee41178cb0f0eaa006470241 2012-10-18 22:24:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51066efe91839ff3a10ea09379149ee211592da982da43843c07f8da5d14bf1f 2012-10-19 02:04:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-510713de9c209aca366d4fbde36776e9b4184d5df5d2ed632841cdccbce42c52 2012-10-18 22:46:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-510837539832fbc3e13cb734edee0f669240a53cf33526c72d3f984378f74faa 2012-10-19 02:46:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5108af85b241459f74a7c3cdc616e18d89adbdfb53a553125c8a1a998f02de94 2012-10-19 00:25:02 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51098adea1759a92f7badd4521e511b08e45822b63c3a26702269fcd596a0505 2012-10-19 00:03:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-510a08478df7983f3b473dc7c0154275ced87703f3252f6be2b97dcb5c258833 2012-10-18 23:33:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-510b0ae10beb9a62f4cfa68cd97889e20ad737c56f75e8a7c71ef21fd3c6659d 2012-10-18 22:42:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-510ef1e192fb08166fac2f971270569a2b4edd7bb16cccd50eaef5ae2c42a12d 2012-10-18 22:08:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5110a90d39de9b7767cba04ae9784adb5f59a2da1c2b479118e1ea54f86a965c 2012-10-18 23:33:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51172138215f1f23f0fc0829cdde604fa2ab155411bf97e17f2157b3444be649 2012-10-18 23:05:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-511979a633764c6e4609a0dcb634937746929564b43c8a28ff564de18c89f8ad 2012-10-18 22:49:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-511f0f7b0e05eb4f91d59732992916b6dfcdda62656d464f119aa6c95f3caecf 2012-10-18 22:33:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51201d3ff81994373066c52d3cabbb007b2be66f91e2f3763facad8c6aa7a298 2012-10-18 22:55:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5122f1ce9698635d03ff3e3ccb4efba575737f82a4df48612ade9b2f2e6b9029 2012-10-18 23:58:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5124ac3f25212db50c082ecf95d337ae0fb9c4458fdbcf9840d9f2d870ffee94 2012-10-19 00:20:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5126a549adf156c16d6a0691acfab36639e2b5bd2e1b95f4cf112235d390b211 2012-10-18 22:51:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-512a5d0ae522181b3e1e046edecc5baf48333f0bf0c128928466fe8f3e95a579 2012-10-18 22:28:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5131386814254216b262751f62355bab34f688355410c7a3d9b0bdf55a5acac1 2012-10-19 03:17:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51327c07509160ba054d2dfd9918a262fc56b3463fad41768b18514b8f5c03e6 2012-10-19 02:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-513a0e12e97e6486b717743131d37e38d9e342613deee2f123c6c23b6cbdc177 2012-10-18 22:50:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-513f0c6bae899a83d5dc3c318c121ce26cf4ab8474014ff05ea7d030f1df7616 2012-10-18 22:58:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5150efd5a06f5e1c5d9d0d1a0fadd5825b039b6c33d0ef2452e42f3121257618 2012-10-18 23:08:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5159f012e4e6ec2bc1f7db0517e6d0cfbb5ac65106ef1fccc609154626d15083 2012-10-18 22:14:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-515b5a686da747206ebe9dcc832957958732011758a7fdda1b6def89fef6ee79 2012-10-18 23:37:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-515ddb7663ace0bb83d864bba55c1a84e63f3e3dbbecfcc816ae3d45c7178565 2012-10-19 01:35:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5161268b7c46fadd0962897fc3c6fd286f387390e0c7058813cc18cc2a17aea9 2012-10-19 02:48:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5162957408169ea6ff58f88f1aea209e35a60122aba4c9583bef17354cc9f8ff 2012-10-19 02:24:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51674c6b0d82950833acd8ba312c9fa13f052ae3d30efb28cbd47593577b0a0a 2012-10-19 01:32:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-516cb8b572834dd47646ccd63c3a3c364977bf6d26e50f4b117ea46a329e45c4 2012-10-19 01:19:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5171d88e7b16dc1df7db939d0561053bc11821443a8cf5bdcf9b74e02223889d 2012-10-18 22:40:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5173e4c354678b1be1c1df1a68cbf01073642039befd39666f8ee036de8c5508 2012-10-18 23:21:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5175cbdb5b998530f008772a390607cc0471c6a2905b8dc7be1a953579b95d33 2012-10-19 02:15:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5177d810fbb3bc80a6b4e5af5df6e0add06f2a65d9f943ce14a5dd04bb08cf73 2012-10-19 02:46:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5178451a46265138b054792edf5666d607a24748ac557106a0f4efdc3f4f9c6a 2012-10-19 03:08:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5178625baeb4be3d3785856b2cbe51db8d8bc187cdc3cadc392ee5c70fcef035 2012-10-19 00:59:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-517b7f705e0a001f3e8cf0e9c48a73a20241b58a3f67bb2f11990803e73c47c9 2012-10-18 22:29:58 ....A 101795 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-517c57667fb948a141439b99e89da84c61d27d8149eee36b96b7f8cba4d8fcb5 2012-10-19 02:32:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51806d58783434a3dbc0fa687c096bdfed68fe73928e518d60ee83b694d33213 2012-10-18 22:55:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51835cbcd6957cb6700f891473fe64cd143f14ecfc04aff6c6922dd03af013d4 2012-10-19 02:37:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5183b3deddabd7f9ed2740ba9936bf80b458aae7dea60539a4dc7e65ec3fcb78 2012-10-19 00:40:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5183d089b0968e734d5bd5f5a773f6e2cdb3389f7397f5aff8e90be1b5532d09 2012-10-18 23:32:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51a55898100e321730805747ae37f952763c107a1f0001171e2af999c1e9efe1 2012-10-19 01:37:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51a93b4c3c59efd53cdaaf13085cf6daa7c937f2ee0860ee367096a399336a51 2012-10-19 01:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51a9cd2098e0edd4d3b3b7cdce961c7eaae19b8e70af9122c144ca7be17f04d7 2012-10-18 22:37:38 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51ad507e41b4f3b004c69fb10a167b7b684257b1f64042e5d3d06267d8d74010 2012-10-18 22:55:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51c072263a736af80ba2510d0b1a3bbf288ceb5ae3b0fc9918ac38ed96d96ce1 2012-10-19 01:33:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51e2a7328cf8b2b8867047c5b4ebb54e5d9ff8db763c9928f006753aa4c7fd5e 2012-10-19 01:23:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51e4af8e7ef2777564760034a86a67d880e5bea40e11f4379411ff2be1eb14a9 2012-10-19 03:06:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51e54e99b84ef9feb152e7cd0a5c1cd5fd4e0b26a4a995c16205228f97a6e612 2012-10-19 00:41:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51e75494ef15041a2fdba0899b7599493008338f138a590400746eabf21e4863 2012-10-19 02:06:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51e8962f2d20a516eed6cc5aca30984304b1867cb62467cd1fb81354267d8f0e 2012-10-18 23:42:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51ea2b9009f785cbd523d3899081f3ed82931ab5cf2714bc8d0df36bc0c2eb1f 2012-10-19 00:08:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51eaffc98b008cedb99637db0e33c46fb2d9b7871e16bc6f64f9bde8594fd8e3 2012-10-18 22:57:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51eb1a6f5b501f61e4e7f6d0a7e1f8c339ed07a3039a8e20f1ec6ff19efc981d 2012-10-18 22:34:18 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51ebfd480feeb41dc8b56270d4d7538ccbd4d0fd6c321b83d6fbff12ceddd3d1 2012-10-18 23:21:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51ed2de3d22953e996e77ee23282e1ddd850a66f6a2d643af218d9da796cfd43 2012-10-19 00:34:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51ef38d71256ab20fc06749073b9d31835c8956fed235e997aab81744b48e717 2012-10-19 01:58:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51f22e5e6d7a12c288799e9e1324db03c261b7cb48ab8ac003098ad38a07b1e0 2012-10-18 23:11:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51f3d5305403880f0928de6a3e8479920e78ce7789bc921a08efcbec91219e89 2012-10-19 02:32:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51fc9f31514bc2f9386739996995356a3fb8253f7d939fef3f8906f3abffc4ff 2012-10-18 22:55:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51fe60a5537ab161838921753bbb0d10acee160dcfcf48124986f9810a75c798 2012-10-19 03:15:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-51fea2ad7fe58265b6eccbd03416f1d14bc8f26f2e607a764d0776599909d185 2012-10-19 01:58:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5203e6fcd1134125e923e3b17dd6d51c9e91bd3bf399b62d95cdf1be6204d8fe 2012-10-19 03:14:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5204f498c8e7f889c99479b60c90e69d4388149aa9f831dbfcc48d5d66ede207 2012-10-18 23:45:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52083bd4483703f472bb9f1f1b84377f4763efbf932da4286161898ab20a26e5 2012-10-18 23:56:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-520c6dcbdc00fea412be3610061bb00d505f7da22720752d25f6b0003813ea48 2012-10-19 02:52:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-521f9aefb6d8c0278110402bdfbbbf35c55a671e370590b254d922a9958f025c 2012-10-18 23:36:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52231847da7af580e5c7a00ac0a5df1f073c82ab4185a5192a6a75cadb866c55 2012-10-18 22:36:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-522437fceb4160fc5bbdf79a27081f2afbcd3031c94cb9d879171ec1fcc20e1d 2012-10-18 22:19:08 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52250f5b72ce9eb3493ad4c31b0be5f50250d83f3c7bbee194d763442fd4a24f 2012-10-19 01:56:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52261cb4e60e0fe064423779995a13e5f5e7689b30d32c37ccb883e0e41cd45c 2012-10-18 22:36:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52268e53bdfa50bc7f107faf646179d35ff1ddc8e938cb515ca48a89308a5d84 2012-10-19 02:11:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5228319fb7db4b3a1d783ada395fc7bdcc06e6efd42e301ca66876355b8ccab5 2012-10-18 23:22:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-522855f978f7437c3e87711b7bf0ba9d1772c13a921815008cd2da61fe074417 2012-10-19 03:15:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52289a00ac9091fb3c2300236737b00eb6380983a053d59b73ddb6c5e5cd596e 2012-10-19 00:14:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5228a1f829fd76ad411e3a66f1a92cd319e61b1f0a690c531e04a1089d9b28c4 2012-10-19 02:03:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52296ae80a9dd6f5363acb6988213bb3601df3bc41a6e169116937cd5dc9b7e7 2012-10-19 01:32:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-522f9bb4654282cf9c562b6c202e0ff7642b0d2b98024326215dcc96233c87a5 2012-10-18 23:42:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-523465d9ee110d8d6580a51a2af693f73ac29aa7582c2da7186508ed3298bddf 2012-10-18 23:53:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-523c8d88ef7de55f1d61d9ee6848934387d28cb8fda6261228b55031387f7e1c 2012-10-19 02:09:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-523d27cada16b56cb1d372edd986626c02fca87deec8936a83e052b6f6520f55 2012-10-18 23:44:20 ....A 102637 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-523d52b14f2c28d4809b8135239a158acd9c0a15638fb6b6224a17af7b0bf342 2012-10-19 00:20:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5240a45868bdbdc5a8380219d8eb097c48efd07df405bac33de48825780275b8 2012-10-19 02:30:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5244a86d73ddd8c82c8f762c3b793194cd9de25f973320c103ae9e4f21092651 2012-10-19 00:20:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52462a0019bd51eb8af3ad11e357f7591e0049a532d19f263e9c2d46cd8137af 2012-10-19 01:19:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-524bbfd984be79198a2459c69b1ade5eea94b679abb30f6a104001cc88f17804 2012-10-18 22:50:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525031290d7703f2f2537e97420add3dd668bb6a329adae806400a0437cadbce 2012-10-19 00:34:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52546a4239393d5bbaac4d301d55d31e62b80bbcba6efeac8cfa1cde7c3cf213 2012-10-18 22:26:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52547917915b54b010bb864b4f177c1b078081eb76c661c0ca4b6a171a4f2b49 2012-10-19 03:07:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52566d7f7ebdcefb8340a64cc7481e6f440fd64dd20451feeabb1144945921df 2012-10-19 00:46:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5257137f6ff83689b6f952e40c9dc9321dca3de9a5579e7fa98b0b9798cad358 2012-10-18 23:12:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525b543f84d1931327f9dc6fefd2cb16adf5406154a403f79943ff71931e51f8 2012-10-19 00:23:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525cedbefecf6c1612e4bb44501b72f046d5828c66f8586c193a99baf38a6690 2012-10-19 02:42:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525de738750a308f46cdbc419fe7597756e1c7114480d12122dbb736a1ee9637 2012-10-19 01:40:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525e20c64fc30c9357f316a8380db81ddf242e823eb8683407f320d575385933 2012-10-19 03:21:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525e5138a3918d2b63795ead443c01e895fe2c2e97545a121ce1baf20c32de8a 2012-10-18 23:24:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-525f9a56e5b072cae3183c99ceacb895d25a588f68d85ae7b6a89f6c99197f9f 2012-10-18 23:58:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-526197df29bebdaa7864fb454e370e45a524fad9db3ace52908d0a4f37f18519 2012-10-19 02:28:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5261ff05540e6c66f9ab8d9c4c6999559dfb59f62ea02b4323a5112c93892768 2012-10-19 02:46:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5264b74e52794b93e115003db8bc781c233dbb27d3b2247f32730c2156f781fd 2012-10-19 01:38:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5264ba6f44c2fe165c2093b7fa52227d31f61e240fe42acaf417a600f8e967d9 2012-10-18 22:39:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-526626961d97f1664470fa52e65e587d17953d5f1b8593352656e9d4fb024e57 2012-10-19 00:10:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5267178cd873cb1831cc5310386aba1c776c4da403e7a1f4080a8d76998b5f8a 2012-10-18 23:41:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5271e6f65a1ee4336f82fc66af005a0af3d4cb19432c27d65beb8a5f4f17b458 2012-10-19 02:36:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-527298423be1517644c3786720dffd1d0afd90f71455a9af6312f06e83085147 2012-10-19 02:56:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5272b07ee40de4c3960e22c36489f8284d499c05d5389979cbc529c37cfdddf7 2012-10-19 01:57:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52783f9f0e46fbf1b2337e2a1f3c57e601acb1283455c44e23240513390b4989 2012-10-19 01:49:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-527ed10c298e11976d4f7d19e720b1c8831a7896ac3ffa39d07fb82ea8c7ffaf 2012-10-19 03:18:00 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5280eb111dd84506d5eecf0fdef6c23850c8a0027229e251e3e42e33344fb140 2012-10-18 22:47:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5281a5181ce1b1bf3762f342dffb23cb450e0be95af81f9945cc5c992a9d896c 2012-10-18 23:16:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-528355b9d508840a3839bdd7ac47e4b86c58070c2bd2c66ceb9f1d653ef9f2c5 2012-10-18 22:15:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5283f893a33a0321f3081fd41b9b48a5f597ab9b5e604ae1165250535c5cf5a6 2012-10-19 02:20:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5287526ab87fa9a23ff8184128dbb7d7210fae962438a2913c1d948707219e88 2012-10-18 22:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-528785714f5dcd24ec83c175dabae4a3d4840243cbe988b2ed068409b9c92ca1 2012-10-18 22:41:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5289f630de4c350edf780ed35145477eeaff39d555971e408439e36743579931 2012-10-19 02:48:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-528a9155355d4fb50442698ba5599e53e6c5874e3f3da232d7c77cbf6b9596a1 2012-10-19 01:58:56 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-528ea879635d453c3ca530d297db5af8dee45d69490abd8b918d9ef7b57e3cfa 2012-10-19 01:51:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-528fc43b66fbf288d18c5e8630e7b0bd2183763c2b91e284be3a9457b80e4c41 2012-10-19 02:15:56 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5296755ac54be220f527d46c42d2e9005eb0198bd22a03a03728912f0043595e 2012-10-19 02:39:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52967e6bae7e944a4666da74e7de3f3e4dad6bdf0f40e92ad190bad3c2f6664b 2012-10-19 02:48:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-529ebac991d3d9175f45fca50d1d3e89d929d1efe7b38b6654b90ce6f24d2ff0 2012-10-18 23:23:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52a07c0d4656f7eecfb488b3a1e424ef162be546a6daf3b56d1125a5e511aa1a 2012-10-18 22:58:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52a467b32950e9e2856b6ca06b9e9a4429ac13107b59fbbe43eaefb9318e8c2d 2012-10-19 00:56:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52a5feddddaf1b0cb864abca39a3d34bae676f62d91340528a46485477a87ebe 2012-10-19 02:33:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52a7642e962590f426d0d9b76af62780f67467ad71b338e0e2d085fff9069149 2012-10-19 00:03:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52aca39c87158556816116024d5eba40ff60834588758db8627c401f73753727 2012-10-19 01:18:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52b41217ed09c21cb2ea53d500178cad699c8cbdb4311387a7c40348aead7dbf 2012-10-19 00:50:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52c12ba1a4e35f5a0ceb274a577bfb3c72e86ea94de0d344fd61349fb17e3340 2012-10-19 00:36:12 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52c4434eeefc5562e96fc845dbe6f6cda0b975ad270747e2e27c54e9de335494 2012-10-19 03:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52c6117f23e4b1d94810e39aa31f8f89d5cc0cc484c54b07eab0ea91031a0db6 2012-10-19 01:44:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52c71edc8b64cbe7a8c10d1eb6765efade0e64e009f3551a306194dd5259ad57 2012-10-19 02:07:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52c8979b7acaa51021e6f75ae026e9d03a0a3c5bec242a218a8a4ad93fecf35b 2012-10-19 02:08:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52cb58bb18ead1fd239ca2fa36718583a4ec5bc54433a32b40e264badafe8a55 2012-10-18 22:45:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52cded60d408b4517c7015833ce31b7bd3f0ac98d12542b4729ae6f65077b25b 2012-10-18 22:53:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52cfd6f0c2d0814fb9a7484e993e41341b9a832b9e3785722a3e76b3f72d4c86 2012-10-18 23:48:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52d17e26ad4d04320faefa6ca54fff8781047ead16d2452dc8f71e635b53f57c 2012-10-19 02:03:52 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52d2354a1853e86c2da865d142d1d4f672c87aa83a841daaf8e826ffce8578b8 2012-10-19 03:15:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52d542399fbe7888aa7813a9cc221a494341eab2df6d24ba533fbcd1177dfd7c 2012-10-18 22:35:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52e890d65207ab0671237333119e4b0156d5d95f6693d0f0807660c68e070d63 2012-10-18 22:09:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52f6430e318bb4265029a6cc70fe2b0b4cdb1e2ef33293cce7650a2466207a8c 2012-10-19 00:47:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52f67a1fb16329a4783521199dad5a0423c1c0d8393b0b24ec7ab139c47659ba 2012-10-19 02:35:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52fb4aac5130716b52d6c6a7513f4f88f28095e840adb68dd26c5aafe3e188bb 2012-10-19 00:26:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52fc1ae472d8bb32384e8b5e1f91fb03d324b95d67fcce0921fe81ce3fb07002 2012-10-18 23:18:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52fc6b2c3e95d84a3f61dd9683d73a7ef0d20284a6c1e9852e3e8ac298edd7dc 2012-10-19 02:12:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52fcb7595c671ed76c681bed92e72143ad86263180fa1c9936a6c5313220199b 2012-10-18 23:47:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-52ffc227737608c78ff7ee32f9a70c881dbc504b93130672a285ffcb4ade94e7 2012-10-18 22:42:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53003667796329e5840ccd9eb69de16b75c22f919201685fd292818a30c75231 2012-10-18 23:59:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53053b77fd1f61ac6d2e64131a8c56022f741dee98ce8a036fcfe867cbd2ed1e 2012-10-18 22:19:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5309575f33005fb193caf87b0f99046aa3db5021ae6a3217978242a8b8db0d86 2012-10-19 03:21:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53095fdc247572c1cda488b42fd4495cc7ca9bb82ef93183a5bf1768084c7d4a 2012-10-19 01:24:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-530f123656c052f010ec741a50c1f0aa0ffcd67799559f4da727511930cf0310 2012-10-19 02:04:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-530fe3f65a44852875a7d22e1c3d255924be769caf85ef49aabc79632e239439 2012-10-18 22:44:34 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5311b0b1d9a35b4bc45c782a4dd2055a0245a8b35a067181616d81bbf51c0a8b 2012-10-18 23:41:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5316c70fa843c08da817278dc0be2b1767eb4361faff2d400a5d74fdbaa43664 2012-10-19 00:14:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5317b43f754fc8a74b97a5bebc69c5601b5f6364ddbd95eb4b01def34c2aed62 2012-10-18 23:03:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-531ca93ba1d3a999f933d4ee1fe8e92844a9e09dcf67fd835e266482b0b963b2 2012-10-19 02:25:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-531cfc267181d02ab84a0983749a51fb9d6e77670edfc4f19681e232a1ba9fd0 2012-10-18 22:35:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-531d4a6f57337420f65d9ab985b9748f8e9bb35942c9eff61f4a3a2eba71c4c5 2012-10-19 00:24:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532100f3aa5deb6d5422923e9a9b825371025b861715eb4cd0c73c1bb9754c60 2012-10-18 22:22:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532298f4d1d20a03896c4364ebbaa4a1f0a959f82f63f687a4e0b1efa9996c18 2012-10-19 02:53:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5322e96da373db755249d756133187beb7f75255b1812b5f60072ec6ca27db0e 2012-10-19 01:07:42 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53232929db341dc8ffa756446957059b5f754aa2ff9e61ab5c79f977ebd85a37 2012-10-19 02:24:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53248cbc876ec9e4bb17cef5382199486036e100ceba687ee2c1b8e9f7b36158 2012-10-19 02:25:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532603c8e044750bee5f0532fca5b7fbe06c62e13e1af734779f19090d20f96e 2012-10-19 00:19:50 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53269f0557d8d4f66932b2e537c3a5364758dace7fa7a620f48893a399a3d0b0 2012-10-19 00:19:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5326debd8f0746ccfa6c5fadf7f8434d8b7761a5472ffff2fba772885cefb146 2012-10-19 01:30:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532846efd0b68977a3a2a0a2d792f06177d40e9f0b23656fbe77dacf5bcf8570 2012-10-18 23:39:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5328ce7792dd525ffcfc65471ec353ead8ff4a7a4b8d0e9305cf59c4c67b5c52 2012-10-18 23:04:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532af6f015d7e17f948297775d7ef610da87b6e61aa4c43809439d06d6758c8f 2012-10-19 00:22:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532c24337ccc0bdfd552cae3d8c49b060069b2dcbadc27ba64d9548175f97eeb 2012-10-19 02:26:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532cae8abaefbdc0c6019367492309004b47e6c97d887d7c737e66cd7800a81e 2012-10-19 01:33:28 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-532d272afc866edcce109a69540449109923d7361447bd035072d4518b14ed02 2012-10-18 23:50:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5331b9840dfc2340daea281058928a51993c9f71547ff61b9ab5512ee939b706 2012-10-18 23:29:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53323c34fe15668d1798d45770e3458991e21168d5c5eea2d7f508a01e935ce4 2012-10-19 00:27:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533300cb94d47c28abb8e3875b4dbb24e7072a69adc75589ed4abdaab5f08370 2012-10-19 02:41:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533598d4a475b75a2ed1fcfd9afaf08138ca419e07352f76583c8b38d93e987b 2012-10-19 01:09:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533732a9913357a847dacd555d2d6fd63daa01a464f9d530182b0423ffe5acbe 2012-10-19 02:17:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5337cee7fc4e565cc6f3b506d8ebce4c611db05583bda63b3b8cdb306641dfa0 2012-10-19 02:35:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53382fbce9fbd94a250b8b86d63fd1b0c9712f88d10669ac5b819aeec4e7a815 2012-10-19 00:57:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533acd5ae34dbfb4a604d224dd2f7dc0578dd8b5b0b8ce97815fbd24262c4a6f 2012-10-19 02:35:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533b117a1ad1e862a7f65b65943d211e75639c74992ba3d9ed34503088c381ea 2012-10-18 23:14:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533b94e3859e766aa9de9b06847cf9eae90a53612b47d7df978c60567f347ccd 2012-10-19 01:55:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533d89f0f6c5492695f0ea4b981cef6b9e3f8ebff1c1b0ea4fd068a114851a1b 2012-10-19 01:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533ef1b7c7bae1e848971d6d5aa6a05dbb5390079529ee7a9de234f5b02527ca 2012-10-19 02:20:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-533fc997279d49d8ead8a496f341a133be5d7ea8e36066542d49d640cf404e00 2012-10-18 22:11:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53402b07bd1ba83f7ae73a7bff551a3de46f70a76b542271bcefcfd34beef299 2012-10-19 02:31:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5341eff09637aefc7247c24b4a6da5f3a18dfeb5da894ee51cbd841ba91ae2c2 2012-10-19 01:05:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53428eca4b5d032b0f192beca4b8ca9413420ecc583c8eea6e291e4c68d23f34 2012-10-19 02:03:08 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-534586b198374b4477ff7885e7daabe18126e110bc4f944d540a337c7dbf5422 2012-10-19 01:34:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5345a9d903e68b3da34bffbbd3e3d8be1fe80b1a2a185fe833431d4956792911 2012-10-19 01:28:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-534604a698d6ee918c3a9b95471d2e2d6aa4129c52f83c82615666d239c968a8 2012-10-19 02:47:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5346d94dad392086e3fb74ca4067eafe1631d5781259fc0f23cbf6b55b33edec 2012-10-18 22:40:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53478edbb35dd9d4c169fdd26f1ed49648da1ef5ab31e1537efe082331705324 2012-10-19 02:00:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-534b448e5e12c174a2fafa4cdf5a9a8c24381c884035f608628bf55b6ecc9bb2 2012-10-19 02:42:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-534bd6474d7a5d31ffe0d3d1856450a120a4aebdbf672ecd3910f5e2bea6ac96 2012-10-19 01:28:06 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-534f684637258db8f3b6935732a6f4a018c69c8aaae8743f9d08772e6bca3fa5 2012-10-18 23:01:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53500c9c090b42131cefaa25d88eac0b2ba489a18b1534650530a400d7d2775f 2012-10-19 02:41:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53516b53f0a286187a733e67f82a67a8b5bb1a37255f2ea776fa2c0200c68603 2012-10-19 02:53:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5353e19139e3be8d821f24964cb1aafcd20dd2f52b0ace977a365d53ae43b21a 2012-10-19 03:22:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5355a327ecbbeba156571702ddc2def1c4991a66d115df84a73098224ea5128b 2012-10-18 22:11:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5358b74fdb68bc3f6954da21e766ad85b3610ae437c4e15219282200a92980a9 2012-10-18 22:59:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53598073ee4b1cd501b89d1a85d3cfb414710856d3f0b34a881f77ad97e50a30 2012-10-19 02:20:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-535adb09804e66d18382b29b4ce4594edb009e16478d81c591df2773cfc5d527 2012-10-18 23:27:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-535b72363cbc15f6703a8ff298e1277868121b36a03f27c3223beb63bbb39bae 2012-10-18 23:35:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-535f980dc843bc13836916fdd9065903b4d2c6a07b1b233608e582cce058036c 2012-10-18 23:58:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5360b1a67e0517a97bb2017656848b6be2222456c0c205f3518ca5e07542f1b5 2012-10-19 03:11:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53678a951679cf275e9492ceb8f287858ddd7a49ddfca40b14f438e14f84a4f2 2012-10-19 02:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53747eeb6a65ae6b00e4b79c20a4508982d3ac2a34a6d28ce2279d64b07c4f79 2012-10-19 01:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-537ca09802c689778765ab4592231b83fd22b275ead25ec294b2183e0efe0c82 2012-10-19 00:11:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-537cebf291ebb88585b535b83349eb682665527042239bca58a6a48e92c86994 2012-10-19 03:12:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53840eddfe2b34a63a6f8c8182bf3596dadcab476f5764932c8f5b2c90e387e0 2012-10-18 23:43:08 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5385f3b268dc30ee7ac3943473639360b20d0d48ca5cdd1e62d02c9743494db6 2012-10-18 22:43:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5387605dc3d61710f9fcc15a8daabc6ff9df387370f057c292d02378177df11b 2012-10-19 02:53:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-538b22f5c70fe023e9aa60c9d65b68133f476597e2d4b80716136940ca1bc9e1 2012-10-19 02:42:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53951e5dfc46cd5a748fbf66a46007bf7430355d10dafc5f5d5fd6042080dead 2012-10-18 22:38:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-539a0f6b3dfca4d32de8e2ec5e829f4c738c08dc7cd110f9960939d9ff848fe9 2012-10-19 03:08:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-539b45bc69b2866d61d5354d4d4ee1af6f4eb49e52b1ec34799f764b2863577e 2012-10-19 02:29:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-539b66debc67ab53560ae9b5c2050c4d6c4ce69842bb1ae635f0c13838955b9e 2012-10-19 01:22:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-539f4849b7d9d68c48b718d84c21ece8ab22379e3109eb5e0e9f11788e59e221 2012-10-19 01:33:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53a2bd31040f17c45c105e37746546eaa5a11a0798cbc37a9d9faf2e2b97aa44 2012-10-18 23:09:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53a84c017ab6cc7973bd2d7e7963079503017370c14f15457e6c75b19685ad5f 2012-10-18 22:20:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53a9db08904e522c0f6dacbdf225325328ad22e75b417d28d4d77187f22b5579 2012-10-19 03:26:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53aa43e06127e34de7d958da2c81f3e6d16991ce54f280fd86fb096fe834bf33 2012-10-18 22:18:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53ab940d3de08d83a1438febb80236b839dbfb19042cbe1e630c7247a4d20ed8 2012-10-19 03:16:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53ae2e2aec90c82d775cd5c4bca66942541ee3a18571e0e10630892033d787fa 2012-10-18 22:50:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53ae58998cce9cc452670e22b2fefd5fc311524f96aab5906841a801dda3bcd6 2012-10-19 00:46:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53af33d24270c9a4ca7d265b25721615eab0bcb5e491d52109388cb4e7a3b53f 2012-10-18 22:39:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53b75cdfd8b47f3c798f9a939f888cb11e444842045b1e6512d576927226836f 2012-10-18 22:16:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53babe35ceeb55733d4f02358abbc87b80000449132f0838e7a05880fd9cf0a9 2012-10-18 23:25:28 ....A 58000 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53be0edc25b3f87f41a4d74ad80adce6226657172fad1f73262c3011acb06acc 2012-10-19 03:12:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53c23a3fddbc34a6202a39c9f67ce85b7f8952a38644e8172be5d3fcb50fce41 2012-10-18 22:12:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53c24374e107355d98b82f9f8075e51769fe8c08b9436dc52269ea42e09f3271 2012-10-19 01:25:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53cc22909fa2257aa98b6bf3fe5bafe639f2c2223c80779f8d446839abaa02db 2012-10-19 03:23:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53cd5302f82d6735e169680fe707b73191946799fdc66c2aaa2aca5decff0ab4 2012-10-18 22:51:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53d0720927d7c325c340fe1d32e835de7a5497b653b83642e1a9b54803f3c146 2012-10-19 03:18:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53d0d175099e2b232d3859e6cd05203bbb6bde9aad58f6d2d08d408b4e8334a8 2012-10-19 02:30:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53d3b4fc30c7f4a5b074e9d968f48adad01680b9303ce059b633d2fe6146bbb1 2012-10-19 01:59:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53d664642c4cdc3dc8c3e4b0c5e6f88efaf8e2d0da0a9729d1481e0165ae19ef 2012-10-18 22:49:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53d7175937463a4222c7b5dd0396a2417440509cd201064bf72f3cd638138f34 2012-10-18 23:32:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53d9e827fb89ab38ba5e245a98708c30855a3764b5f2fdbb210b9d9425d91f5c 2012-10-19 00:51:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53dae3c0ec91dca712306e84b9f6e90ebd7efb437b2ad3b2f2b5a1a83d9df517 2012-10-18 22:47:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53de907d7459b217dc3afe6e80f24d07d113238632b5439a21da27810e33e780 2012-10-19 01:44:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53e3e956e45931c8418de8d2b85b07f4546ec23bf67b9164c054f63c0fc68b31 2012-10-18 23:21:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53ec73290dda525c8e0af1e41d01afb0980a139d4725c00df95d52d6ac97a3c4 2012-10-19 00:46:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53ee1afda85d4230ceec9c8009291db940f5eb8b2805bf4089e2e05700bc8055 2012-10-18 22:27:46 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53efb32ca1a1bfab7cf1c8a0b39e3357b11b101058b9a76b617ad7938c850dfa 2012-10-19 00:45:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f284bd5522146f023fc95bb8208217f2da79e0b74491fa924e0216df983b2e 2012-10-19 01:35:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f292f2945211c6775f1953e723b44083071eb0765d257643b12cd0a589f6f9 2012-10-19 02:48:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f2932fa4f4fc5cbfe29534ce9d081dda1f511340ef419e03f02af0d37b2dbf 2012-10-19 02:29:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f5be2111862c6cad2603101c3aafb2aa3338cd567a5c490abb308ee4384fd1 2012-10-19 01:58:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f61e43cf7c5500b733582fda576a9441a76523d3f6a626b44ca58b79837914 2012-10-18 23:34:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f81ce34fc4a410824b320c88d0a94fd871d4f876d945b6e1391c45fe38cdeb 2012-10-18 22:22:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f88e96faae81f217a9dbdc1c2448be55d29ab0a70b98287273b69bc2a03d6c 2012-10-19 00:51:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53f9dc13faa2f8cc3fce7a0b7fda851f07b87d691e074c24f043a7454d7872d2 2012-10-18 22:37:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53fad53afa9b15a633b60c917143d71ebcaa626fddc6ef32e9d89acf3ccf394a 2012-10-18 22:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53fb4a696af254b99bc02947d589b9d44cb8847583f0c83f7f370b9291dbd69a 2012-10-19 00:31:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53fd5c0ada72d392a4a4223081cdad82c2be2de06f35d731df72c61e4ef148af 2012-10-19 03:14:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53fdfd95133db74ebda4ab61fbccc43c17c866ee205a6f07de0fb5fc7a92a7c4 2012-10-19 02:37:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-53ff7c43ba7450cd2f3e3e918ea4cb5082a4ab00c235123075053593f965f637 2012-10-18 22:31:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5401bcaf595bbfa80c6ea5e3c02ddf0196f06e14388f104c4f171c56305c94c9 2012-10-18 22:45:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5403dbafb1eb39bf25f2f37bdab18b8e6d3aeebf85c97e16d63c370ea0146d87 2012-10-19 02:04:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54045b362366a1f699cdbf5b6e4ed9fe3615c83e9ff4c37407fae1af27ed68e9 2012-10-19 00:11:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5405ccd60a7a3ce770ffcd1414c370570b08b4eaf4f5e2613bd1af8a5ead9f22 2012-10-18 22:11:18 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54077bd7a0ba03dab4612d650b9c04582e2bfe478566d42f4fa3d461d2822ec5 2012-10-18 23:07:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5407b2ff83a1f9cdd0e040a54511062bf11d3239017f7e29f070c4596d247058 2012-10-19 00:30:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-540aca9869b6e128d82f0837c8b7cd7d24e0e2c97805582a7ef7ec3e44691de2 2012-10-18 22:37:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-540af8ea36e6fe51f25acd6763e70403269b1e95907769849ea08b2ea62ed032 2012-10-19 00:41:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-540b73ee9c34a013f72af29c8081c703c6e44d2375efd4fae47c6903fbfbf37b 2012-10-19 01:33:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-540c26febddea4cb20241878889690e8487e55cb7740701fdc262b238fb3961d 2012-10-19 03:02:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-540f058d9878f9825694214ce9f70761398fc651e18a3ff4626d19de4df73d93 2012-10-18 22:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5410844e8d7588c438730ddd7175739718d1f48a5307003629a915af318e3c7b 2012-10-18 23:31:42 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5411e0868cc70de83905b73c5fc605ae3f0ecf068e7dd3127839ce26db9f5b5a 2012-10-18 23:54:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54123b03c38b261ff8dc1aa6e7252f3a04a219081535beaa3a4546c42bb6656d 2012-10-19 00:31:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-541b5eef048f8096d500ad8b51f688137df75d1cbceb97d4710be7f7892a202b 2012-10-18 23:10:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-541c36fc8feee1d4526ee06521a00fd0ac2795b7cb2874c6941e8c3d1e23e1d6 2012-10-19 00:48:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-541d608ac73b19dcbf936d80996604980fca29bbdd77589dc5a36d94db19b1ee 2012-10-18 23:45:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-541e64aace18bad4cc956bbc26ecd9014b56202595d86e1243fc56b350aa4e31 2012-10-19 03:03:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5425102af20c6f5646bc662585e04172eef19a210b4219b1cfd8e1efc124cf73 2012-10-18 22:55:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54272752093ab8448512bd518af88f1de9ab88d2fb20b9796f5141bf042893ac 2012-10-18 23:11:44 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5429b552b14dbfb7eb24d5cf0886e76d473dadc5ee760d61a65491eba0900c2a 2012-10-18 22:29:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-542bf1d6ad2645fdaf68defe4a3c18b6e29c1575d7db4e2fa580a4daddcaaea5 2012-10-18 22:52:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5435289179cedd87ebb610f1e56a7c5a1c1e2a8b149ec2ef69fba19f733e28f3 2012-10-19 02:15:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5437c22fb9838f41aa75ade2f26afdace79d8c0c6316db2909182dc495c80a66 2012-10-19 01:20:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-543813f90b36f9103d5ee56b1758961ed9d240e8600a945af5225d2536265a34 2012-10-18 23:08:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-543fdee6415b7afac2d558d8f2e8a74fb2192aeacc1637626dff822202892552 2012-10-18 22:55:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-544046ab7e36e5736f3f53f5f5df311999ec9465c142885b4f8781fe2af0e2a3 2012-10-19 01:38:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54547028d9ead5e50f0051fc6cab14a2ef5b0884fe26b1c8a3bd0502d3c5fd62 2012-10-18 22:44:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54571c68b7be2d60434054938be4976ef65ccb0eee04deea66eba15ccf8e41be 2012-10-18 22:33:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5457e7423f22a65eb1dd49540f17494a006a601a23c0d1d4561d9a34b9bee988 2012-10-19 00:46:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-545c51bb78f4f99f84299fe3a58af6c922785318c192d253b1490eeaa0ec1474 2012-10-18 22:22:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-545f7f049f6fb9904e4f6fcb3f72fcdd3f4349fcb833398d1eb64e084a6f8d6d 2012-10-19 03:02:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5461f9ed15eed7936d255a20757e24c367e4dad8df17228050d821ad92f79538 2012-10-19 00:26:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5464fd927df35a56b1ba8415479e0224705e2c4f738f34b2ec02c6a6311790d3 2012-10-19 00:28:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5466d2b136b0b3c023dbb7ba6c73226acac6e7e1a54124e2e95bc412cbf8f069 2012-10-19 00:35:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-546a2e58aa24fcd3c7658ca194d9acb8b6dbb20fc78a7e465c69e4a7c27b72a2 2012-10-19 01:35:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-546b0d1c75f554c9536ac67a67a083348c6c1e05472a48b6a865a67d48cb5a2f 2012-10-19 01:17:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-546b1b90429de78fcec19cb9530207fd3b618eb24578d38c92bb2de747aef951 2012-10-18 23:04:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-546bc797dfe33cafec345143e170fb06462903442bf04da43a875e9aa33f5ead 2012-10-18 23:32:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-546cea1a52808f601ec5fe0611205cf78e96554c335f8c8d9fc0a9f5cee5a790 2012-10-18 23:18:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5474712b6f3c351e9c5d6214e7243e1fabe2edb433a9c705e0b9c52821910381 2012-10-19 01:28:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5476b5ef2101f6a19b9a8c5dda67b3c82b4fdc4330764f35538f399641211b95 2012-10-19 02:13:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5476c5df91c6a6dd589e6c3bbc28539d2f3486f08ac08c718810bd339579618a 2012-10-19 02:41:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54784a2be3bc7bf71b66301efbf7312d7302fbb8d23315b9676c79c11fff278f 2012-10-19 02:20:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-547bd3a492142198047f800d76f28058ee5040e5c9764aef798fffba4ac9fd9b 2012-10-19 00:08:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-547be5ffafd8119783adb571bc0b17b5402d651b71d4a3bba249af258155a8c3 2012-10-19 00:26:12 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-547d1720b1ed648fb7e1d060520531a124ae0bc4daee2cf2c883495a9760ec83 2012-10-19 01:38:46 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-547d98605f00e8fe98bb3079cade3c4183751f9df9dec1c9097aca983539d5b8 2012-10-19 01:02:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-547de012a869dbf1421438a468c9b2b8839d320ffbd0722198f0bee3ffdba6a4 2012-10-18 23:14:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-547f62da092ae700348b4bdfdbd5820c4c65bb5bbb46538e7b5d9766a0ffa8b3 2012-10-18 23:26:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5481393291847dab434d23e8a340cc617ce7b8ce28406b8f3079aed467d1b378 2012-10-18 22:47:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-548230b1c96e4e1e19ced3a9ed2e9c509d24ca2a89a79505a9a4cd521239bd1a 2012-10-19 01:58:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5482c1df4ef04fff23c09b88eaa05687a3962ef3f47eeffc79691d57edaf9c03 2012-10-19 01:54:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5482e96df5b63df17d4c24f10cee35984ba7c4a378668c705ecb68a4ed4bd714 2012-10-18 23:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54830feaa6d504efa13d7a512301ef4e3c298a540b1e3c83bc21ef6d5f71f4bb 2012-10-18 22:09:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-548542d32f37b5ee9bb9b77d3b45d458474de5202ec0875240f83b55ed1ea99e 2012-10-18 22:12:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5488868b32d917fb108198f4b67258fed5b71ad62a0f0b81d5125de0829d3619 2012-10-19 01:58:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-548a0cadc77fc57d9dd752de6f6dcb18f22141ab8a021bd2fc64c7f1d08e5f6a 2012-10-18 22:18:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-548a53d0d450d3b14a16fbea9a4c4b7f62f6b48545d12944fa80570937c6dfa6 2012-10-18 23:33:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-548f24e7712070f8fd02b46add1829b15f724201e01244ff0adafd4ec2f9b002 2012-10-19 01:22:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54900f9f8722d42e64518e9baa0d4613ca5b7e347f35e739495a76ea957f6a3e 2012-10-18 23:56:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5491967646f2652ad3c4b95efb10b230fc27dff3cbe304e073b5660fd7208740 2012-10-19 01:32:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-549270ea9c49862efa85a357ad5a562cc2e291248e3ff2f51e5bae4117c08386 2012-10-19 00:30:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54931a4e634c2aae80f5b987e8f9693b513edb47c14b85a937f5517e7aded630 2012-10-19 00:58:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54937a1a27167493197573f63d8922ddc7b9c70cc5121a43b0c29a42b46f9e0a 2012-10-19 00:10:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-549431b09196db43e2aaf7f56841cd1b9235a8e900f2204df41bf3ff25d13b16 2012-10-19 01:42:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5497209bc6c75e368c0b71c76f3117cf0263528583b315ef8944ed0a20acd9b6 2012-10-19 01:05:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54995e53f62bd3265254d3fbfc57242263524732fc97d1c7727995cc7abd806f 2012-10-18 23:03:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5499a77e2f1855d7f6af45de07bbe64f009fa749a228dabfd10960e73c3f5de9 2012-10-18 23:43:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5499feb04d2bf58441d8573ef146faffc08db2eff5aa8ce21c6c5ed9297f5448 2012-10-19 00:31:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-549a8b578417d90c76b76542ce465328ff082013bfbff7532ac370198bfc9e48 2012-10-19 02:47:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-549b904028d982e8f0e060379412ce51d98c61224f2eb61fbff4860ce539692b 2012-10-19 02:29:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-549cb4405c3534fafeff73d64ecef24f1126eea95a68846e3e4912e2ae869cbb 2012-10-19 02:11:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-549e9d5262581610cc3ad52f7a2f3eb4ed0dad99dfafc01ad0ab1f09000a2246 2012-10-19 00:09:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a007c66a5fa8eac0679e9128cfa1b12bc4769b4bacf589ab07341134c23845 2012-10-19 02:12:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a09324953a9ae3ec59a39d0a66a6a6c48456716da4b3d4d582a7e618593911 2012-10-19 00:23:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a6a1740e1bbf31e1fe440ac2457aeff81989116597a72866945c3bd6cc115a 2012-10-19 00:00:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a7f4010910eb9485a0670265f5d6c91d6db749af534fce798df277b28e9d9d 2012-10-19 00:04:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a819c308166d4fa33e1196c1416e1f327f1506fb28f1802d87e3d9c0bd5ffa 2012-10-18 22:44:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a98447160ad9930b32ceb8d9a17582110a1810584752d3f133df8cc0f6a58f 2012-10-18 22:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54a9d316158e9a8c035bca0196f5a8d35aac5a2c7c9478aa1869dc5950b195b0 2012-10-18 22:59:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54acaf7235fea8b9657af057751fa6883b2d9991ba664a0ac4ba3a37527a1d22 2012-10-18 22:08:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54ace550674d432a7a6d971289e1d372d837d94bd9921548117b5a5fece648d7 2012-10-18 23:59:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54b273071cf5ab43d2cea8c18c2cf86d02103eb38538f37f7995ad64844efa63 2012-10-19 02:39:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54b41852b9719d4f1c9c73ad44adb16c8fe100affefbeb4cb5895c8c62178ddf 2012-10-19 02:51:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54b57810209ec44d0a75b8503b93c622d39d964b23165f2fca2dd84b9bb439ec 2012-10-19 01:17:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54b6d73b55cb9aed735a2f9e0e16e285c3c0d482c22ff337921962e1b145c3d1 2012-10-18 23:26:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54b9963f85044f55a2a8bf9f75791a772efd63c12608765446e40a3a154f0819 2012-10-19 00:56:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54bb08efdea0bc3710a337b4866a1a1974743de519da8f485c61106a7aa53308 2012-10-18 23:12:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54bbd56eed66a4c17090710d145e8111683f1fe18d0063920fd63a293b9c53fd 2012-10-18 22:43:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54bc21ad5a19cb43b99d4b8e5e92c47203e8f27c6d0d84b541e959a78e2e0216 2012-10-18 23:44:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54bd680fbc61b732bfa9bffa883249ece19d8106e4893c498ce25b8722384a45 2012-10-19 03:17:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54be5a394ad39d8e26bed351f78025e1bbb8e4bb481b4de64b4459cdc5c38652 2012-10-19 01:26:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c1c03e3c22dee00cebaa22cbb26941f0fe4f8dc80cfd5e3048bc1844aaa699 2012-10-18 22:38:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c20d44898f1f91378a360ee442e7dfc31d3e670bfa75afa4496a310f3c841b 2012-10-19 00:48:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c30d649a3b4ec8de147ced36da74aa38a4b2df436c64e25f99b12e8014e204 2012-10-19 00:01:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c480c3e1f94e18d4c1b2e134d1f53fbb552246bb6664b61972835db5069ffa 2012-10-18 22:37:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c54b8413330c85709b9bd0e1da1c02a9d6a1c4e19651089a1a9cf6a087c313 2012-10-18 23:21:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c5fe4abf4e06d18c3c520f2b0ea317c45646c81e338abafefc9cdd8bfe37b9 2012-10-19 03:27:14 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c6e58c4942fdbf5055cf9c5a59584e2d8f82d6a7e772d3163c4394d431399c 2012-10-18 23:59:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c7dae0286441d379ea64c28aee6b14f4e02a0fecddb8660c13a7c70dd6f6c7 2012-10-19 02:26:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54c99ec9024c9524095a97ece57cb13428e5da23d1e50021350b5ac44743c0f3 2012-10-19 00:51:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54ca760eef603287c25383f7078d73b742b6a33bef09912d765a32fdb75c0451 2012-10-19 02:13:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54cb388030853f1d88444106ed1d71d5c3c11c5476d3cd92bba220ceb7e8510d 2012-10-19 02:15:22 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54cb98ff0802954e5ec5b20acacca9a5d9912c06a22d6c6f020e5699df2cb1a9 2012-10-19 00:56:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54cbf38837ac51cdd981bec4022bb7bac7a7490758648f494d32b6144832200e 2012-10-19 02:00:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54cd25fdc1a05967d4263ad51e4ab92631c9efe09fbff906937e2f1328b5dac1 2012-10-19 02:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54ce88ba76626c58bb0ccab113559cce04319109341d7d007c57a43079321144 2012-10-19 01:27:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54ced9657d214b5104a21eae7825826bc758c52c9e3bebdf15bd9966ae63fb26 2012-10-19 02:19:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54cedb4d03bb24e82d8429ff1e83d2b33e4573640c607cd37e88818bcb2a3f09 2012-10-19 02:52:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54cf86adb3f90444051e2096f5914eb80b044d9b223247575240f65d02f7563c 2012-10-18 22:31:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d3b5c37a97c9f86685871f24f41f0a6be175d0fc478f700d436c1b91e21343 2012-10-18 23:11:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d3e7902d2958ce074b7faae36591a4490553bbd1177a0a4885744a014b34c0 2012-10-18 23:05:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d48708b405541f4d5de5610ec821e54e05900ffcbf18f53920979a9c6a2385 2012-10-19 02:41:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d5850de5bffd05de8738b8f678e41a52f3fa2c4292869dec7cfb301677a0c6 2012-10-19 00:06:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d65e1febdf2f0260a46e4a42fd2fa95f09cc289a3f67e4b027e566f8e0af0c 2012-10-18 22:45:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d66781c4ccd709558d493ff3debeb05d486818f7d64d9cadc481baf0aadb96 2012-10-19 01:53:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d6c21ec2e9a163a29fb6364933b7c7352e6a37b58e1574319cbb1a96574a18 2012-10-19 01:37:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54d74daf5695072029a8dd47aa5b8ecaa87686e6158a1b2a8b3a4c875fa49f32 2012-10-18 22:57:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54dd3274851bd9dc088ff4005d05f2414ed6a75346d48c11f0015cd893b6594c 2012-10-19 02:42:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54dd479b381aef8e09339cea8927c3845a6d4075abf28f3c3c913352f55e48d3 2012-10-19 02:24:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54df10591f14ac2f14cc7d4bdbc7950058649f54af7b6d2d605ce73000a8a3cf 2012-10-19 02:00:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54dfb8d35525b5a22b94d501f54556a54063ad840bb9b5f0b1d245690fb83ab6 2012-10-19 02:09:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54e7622dae60338f9e84927d9e32dfb7072dd7b23836d7b1bc1bb6a798058d31 2012-10-18 23:21:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54ed9d65b5193b5b58e458fd82474f9ad4b317c5224ea8261bd22c82f5b4d587 2012-10-18 22:14:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54eebfa0c6e501ddba536e13665742fdcd20066b437b7e091a9f78813ad4045a 2012-10-18 22:50:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54f4c64692c51f9666b41318cd49ff3ebc6f36fb31d0911ef765c867ebc9b8a5 2012-10-19 02:46:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54f71531f4a9d6d7962e2cc746f46e168713cdbc6d9b8c7d2cc277b0f3a83c8e 2012-10-18 22:15:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54f7a4006362e3636af869780d5665f4eceb663cb575a7f22c14a1123d00d7ff 2012-10-18 23:26:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54f9f7d87443a12d4c81fe006c70eca70913025ff261cde6d590a36aa10f800e 2012-10-19 02:10:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54fd54e5b01a5adc3bc3179f794fd3cf6c77ad6442c65eac495344bcaf2942bd 2012-10-19 02:37:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54fe27bc099914a5a26ea63d3300ad292472ab0f0141b07f433726d2da34b70d 2012-10-18 22:32:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-54fee41d3f8f4572655616da4be24d8ac1e0a2cb76f3147e6cae10123727b18e 2012-10-19 01:03:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5504fe20f0a53e032d01fad50e9753be01a64186d0980b43712f5865f58b0fbf 2012-10-19 02:09:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550a57d6e1cbf1076ab2480b81d2203a571624e52b43a72ea0bbafce867ce249 2012-10-18 22:52:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550a7e73ac707a46fb688b8de870470d99b41af0fd721be8ed85755bafad58df 2012-10-18 22:53:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550b9521d918760db6146fef6b6f588f9c82ae64b894cc0ab03ed7d7e6f7a2ed 2012-10-19 03:19:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550c2b70fe492aa91456b7756ffe75cd28d2856a2cf134b45a343f9d0b53cbba 2012-10-18 23:30:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550c7cd146fa8ed291a90a7dd4d202a283ab52dc769620f27d1297f0a17a8b46 2012-10-19 01:51:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550d3155ad936a4e23a2e46b44856568a83201697ca44a7382072cfc8ffd47ec 2012-10-19 01:53:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550d5b752f580db0e1f48c0ae18fae20febc4be755a49b749c28821592a9e4ce 2012-10-18 22:53:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-550f3c4972662ab8bfee3f9e07a72ca86aa31379dd3c9c947250442ef466a610 2012-10-19 01:54:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-551636d27aac97fb36b2c48222da5f0dad10e908bc801fcf679f65eb93a5e670 2012-10-18 23:30:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5519b56b25d144afb73fe8cd77462d23ae125673f8481fb0112280209bd8174a 2012-10-18 22:33:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5520d747dea2d3477b2adbca1fa0ae35a1bfe38e9afca84f7cb39a1732ae052d 2012-10-18 22:40:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55217a36094863a023667f9e13911ec47de03962aabde52f0180f5f138fe9ec1 2012-10-18 23:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55255ccfde16cb6952b19fed40a1a44170cb43055b7da42f8a6e3aa49fd5243f 2012-10-18 23:13:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5525895425fb346e6673a4cfd76df8e2980517b10477f31ad66c5f697dc67147 2012-10-19 00:51:48 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5525dc602976fa588733bd0e9d54e67e5e225d8032268b0f4f7e559358278837 2012-10-18 22:29:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5527769cbe449ac524156562292117684a154ba99300547c88dc8b078c27a53c 2012-10-18 23:04:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-552a33a542a095f031d868234e29c4d82804e5ab90d79c68c020ae420d0ce15c 2012-10-18 23:33:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-552f0ec3db5954bbb5e5575baf18a4a9fd39ce2dd08a17cfbaa4645839d2e2df 2012-10-18 23:42:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-552faba828f1cc3137780307b1a06a9a5438d5e4407ad80774d0fb183f35db49 2012-10-19 02:43:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5530b07439e0dde06c8cd37a643855c4131ece6c6c08d12dc3e14f3403a1916e 2012-10-18 22:31:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55319e0a4ae7518b25e59933a5ba2aeefa2c7fb688411cf4a8d038c4604132ce 2012-10-19 00:12:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55366240ba85e1acf6ea8a45305bfe13cee671d5068cb17d2a12bcfe69163016 2012-10-19 03:00:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5540602f684642837e5579fb8c81f0147d773ec538e22d948fb0080af612a003 2012-10-18 22:56:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55438f5edf2d157d1ac83f0d79a346d79c0192a69247bb77e73933ad12be9a04 2012-10-19 02:39:56 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5544a9334b505d5cb8e02d90543742a21ba39b2584208598446f236eb36188c6 2012-10-19 00:07:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5546f164cf8d02eb255555a1564a0c0fd88a7e6607c0ccd874cdd94a80abdda5 2012-10-18 22:57:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-554a31b0e740974d8ee293a7237abf6dc99e3e0def4e1adce04c3c014603731d 2012-10-19 01:06:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-554c819753482b6dcda2c91c8130072243faeb8b3e77dc3ff7c26dc220cb2bc5 2012-10-18 22:52:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55508b2ed1431118d29a29f82a5f7a7b13ba99893905aeb176072095a633c688 2012-10-18 22:37:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55538e77ce561be619d80cf071787a4b4cbea8b7923046dec89f57d807d748a1 2012-10-18 22:29:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55545a9dae3621cfbac744d14e7699c291a510bbb92e9d6ed7a361a43676ba23 2012-10-18 23:59:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5556caa902a63eeef21337cc54bfe1164ea5f08a130d8a6ad9d97eac892ed4a8 2012-10-19 02:40:56 ....A 103590 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5556da068031c8a74265c8118c60c50a176f31ebc4c828855479f433691a2b41 2012-10-18 23:16:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55574662f8353371a70d4d7f8e42395892597a25c003e00468f412e1778cb158 2012-10-19 01:27:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-555d5d389054564dcd1f47f56b65364edfc7e8a5ea6b2c131ef5c5a4cd8c09b8 2012-10-19 01:08:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-555db188789048747f04f42c8db6cb2bc9ab6458701a7a569745c24cc6f86aab 2012-10-19 00:05:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-555dffc18b666551bea9db96eb4c19928ef8f5f6872559756fe844653a9ca55b 2012-10-18 22:56:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-556515beadbe556b296d333452a8b07bd7a85505f48d1a6e167ad6ffa16ea7b8 2012-10-18 23:06:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55693d4fcbbe34512ca23e219eab24d2805d7df9dbdce7aa58754baede603797 2012-10-19 02:07:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5569ebc88b8360b085d88d50cd5cd95b71fe6c806ac8f4b1dcae97598f7240bf 2012-10-19 00:56:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-556c7bf93bb1b84bd7c35ead5ca1bd1769f3841a6e598ac372f393f7d8da5347 2012-10-19 03:18:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5572b018935a11c90eb079fc9d1d64e6c2e98a1f07324935ac3ce84462192f04 2012-10-19 02:27:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5574d513f40d9b78dee6bb18c4a8936bbfdc054ad6c08a4a939cd3b3063fb480 2012-10-19 00:01:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55795ce16f3319110e78f3c7894d08c0a6a6d9df92d279579146fd1930fb6ce5 2012-10-19 02:44:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5579bef2564522b8c69d0488a94ee92a5f4101b504d3bac9f8907dcb15873212 2012-10-19 00:31:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-557c59489eba07d99771769a66f93e5f5a99e07f068afc9585f679b9cb9d9e1c 2012-10-19 02:38:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-557fee9a28aa53bd9828d336f75863e93983183be12826b9a4bfb43ac64b2abf 2012-10-18 23:24:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5584074505c49ff1aaaf1dda54242a59bfe7e32b2b4b5914c25ce2e39f4b120c 2012-10-18 23:42:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-558760e286f06d935a021a11578b20df19e78a017e159e487b99e1bbf9d20fb0 2012-10-19 02:42:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-558a722b4be9c5220b15949db8b398c5325c05eb7d106caf698d35fe18af5741 2012-10-19 02:05:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-558e37cdcaf1d958469500c684fff1a575fcdb5b1fcd1f7872db335d50b177bf 2012-10-18 23:05:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-558fab1d10d26e56e4a91b776e602772eb83ad3fdf6eeac639cb301f490bdf8a 2012-10-19 02:25:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-559007ec0dfc0006a715ae36ef7ec05e1e8c1e11930e87ff5597d760044ec052 2012-10-18 23:44:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55928c30aacee4fc2e296963dd0004ce3f79f1305c0ad592c281d62348b2201b 2012-10-19 02:31:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5594dd32df814d264ebd6bb0cbafc9c1829def3ce9f0c7b7b75530b9faa6a372 2012-10-19 02:33:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55964eb2e37fd4457b7897593f89984e8f1b7c569a30d67ed81349acda10615b 2012-10-19 01:25:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55973c15acee0b26182e9952929fe4ca8fc0ce161383cc39a6703403e800c28b 2012-10-18 22:40:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5598297e4ffeba9309fd757fb023719baf9ec7cc616496e4a03efcfa4b774840 2012-10-19 02:31:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-559bab454ff49155cdaee6bbaa98732aaac42e97b8eec86adf55ef7b4fd84565 2012-10-19 03:12:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-559c50cc4fc659019f5a99689940768504d49d12ebc64d1095ea2d4799d58449 2012-10-18 22:38:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-559d2bb63ddfca72f70f83702691a9dd97844d13be8c91491078efd34f7decf7 2012-10-19 01:37:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-559e9f022ec1513eeca5ee2d0d62f56912b29d4ff28e84865291c48d595ae31d 2012-10-18 22:38:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55a26604c2407c35bafc66c53d649bba132760c8c35f0a4b7f73574593113204 2012-10-19 00:21:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55a2c56b037ae5ae1ce3c5df7a5ec1628b387a2faad682f9a1319127b1cc00d0 2012-10-19 02:40:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55a4e9cef2f6da0770eb878928e49b84b773f6f02dbbe0450cbbc7d2500bbe95 2012-10-19 03:13:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55a5c42eb05d94a7b69ac50aa47335d2d83ea61a700ade4b7d8deb0352453986 2012-10-19 00:51:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55a8ba58874793ae70bce8679c086b9ec5037f55938b8a251ff11554315b9462 2012-10-19 01:23:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55aae48ec69919891af82bf74f9628ddb714ac68b32a94df4d78bfdef144e977 2012-10-19 00:28:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55acad2e1c792d5fafceefe394cb18a6b6a6140c51b012d50c0f47e4edc8d3d3 2012-10-19 01:09:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55aee40baae6b18dc8b478d75a36987af9fc647af8f304dfcc26519e47265345 2012-10-18 23:01:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b194523fc8412b26ef85e9e37337aafa5931d9dc28a88c0831f1207213dd52 2012-10-19 00:38:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b2fb2b4c87d942f60155ed74bbcf94204cb44986e75afaf6f956771265d228 2012-10-19 01:32:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b36b36bb0287b3bbe808261a293479ce4aa72619484a47fb25829c1ee1dc11 2012-10-18 23:16:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b47fbc10261796f44c0191e0ea67152db3b104e52bffad3b3650607c5f970a 2012-10-18 22:22:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b52c5ff1b456cc72b3948475bccccae63635b134f389ec830c8902c7f0c3fe 2012-10-18 22:54:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b7f32064d2cd17973bae78d2259ade0b7a936206b495ea5cc86cce616f5e5c 2012-10-19 00:14:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b82a6b8e3daa1fd8228a02ff2c2f6c5f7f86ab66a7a79bfce3982487aadf18 2012-10-19 02:10:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55b86f9685440353e70a1d1f11ef0bb1154da2fe8d5793c5a7fcc5db5b585d9d 2012-10-18 23:07:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55ba6f7c2e2dda90e403f9ae4d7639c6e4478975ea7d3aa5ec4943d4ad1859c3 2012-10-18 23:27:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55ba9498185ce554e53d0ae88249a0cfb82e924b66bdd26af8cdb16baadc683f 2012-10-18 22:14:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55bca1b6413d857e48cb71d743dd9d9c581fba5cd4085c12fef05e8f8cdef88e 2012-10-19 00:03:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55bf5e4ad66bd369a08bb4c0445c659784ea852fe9b3fb9dc7e8040746180611 2012-10-18 22:56:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55bff7cbbdccd929901d4b60a1439748a58b57ef6cac5056fd0afed0916405b3 2012-10-19 00:31:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55c015284e553ec3b121f6c8824efc58552c94daf39b3719d30d65ed2068474c 2012-10-18 23:41:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55c30353c02b836888a41564f64df7031630137739ce51da63c32e12010c9faf 2012-10-19 00:05:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55c4bf8b13db60634f46e2b511dc6253c34e5c9b9e7676363c32b72dc45c5a3d 2012-10-19 02:48:02 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55c738dd64e965f7b400b270891d3e804af74961646be70640739bd9d157d00c 2012-10-18 22:50:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55caf5a72b9096eb41b2686a0ec6ecd42f4874b2b3abc5b31b3fad80994387fc 2012-10-19 00:06:40 ....A 58000 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55cd1d964829ce0da4522b0a2b1710dc416784e8efa7ca14e338372f9590bdc7 2012-10-19 01:06:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55cead625f356d994c084211f4c121a76055958adf5755dc3a06583e1fb12bed 2012-10-18 22:46:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55d365101ca19d24b26356b1752252bb8338cf541b10f067b8ced8bb9a14ce94 2012-10-19 00:51:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55d8f756311daf0b1f8d5ecd185feb9aa43eee60855c67aa31cb03c6700ad46b 2012-10-19 01:56:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55db04bd460970b36c6ba62a996428d85cb5c548b49e4195187008bc30e3a013 2012-10-18 22:44:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e04cb52eb5d6c275c9011aa33a53bca519ae95446ef49c451c45e0fdf43586 2012-10-18 23:14:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e2542deb5bb8898fdfe936d50a4dd1ce0030d67f97bf7d27a7d89399608061 2012-10-19 02:39:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e3075a98e79a4653f64fce7b0cdc529c7de4263e87fab4a0ed93f66fd231ae 2012-10-19 00:33:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e3ad86bac3da5e3ab79eeabf0bf3b69e54a8ef63bad0bcff3f2cf30c28de7a 2012-10-18 23:11:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e4e90ebf073aab04cc16df7ad6976d63beb316f865470a32241918b092a9a6 2012-10-19 03:04:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e6cfa34293012bca45167862096e93920abad336beff359506813e97d89ae8 2012-10-19 01:07:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e6d8b4246fc82da7e96dcc7ab37e971555ec81a530395ad2e0666446126bbb 2012-10-19 02:47:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e8348a2dd16a61cc721b621228bebb0da059149e270f4cf675622705ec73b3 2012-10-19 00:46:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e880906107f3a3230c377f91db6e165deef3a605a6873005c5fc8e834c74d0 2012-10-18 22:09:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55e8b6e42dfa1841af354f451c286cdc6cdb5413e6bca7383d578721b6aceba1 2012-10-19 00:35:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55eafbefcc1583079282a8c0d0e001a98473f011a09728871a5778017c326a15 2012-10-18 23:48:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55ec6d5c2f4c7f60c54211b2b24dfbe853d5ad08680c141f11225cd63c30bd50 2012-10-18 22:14:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55ed1a8ffc3d5df5db3195083e868d2fdb266608542fdc606983da252add5128 2012-10-18 22:30:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55ee8b793c9218385ca88bb7d63416aeea040df4561ebe5e55b864c057ed9e1e 2012-10-19 01:27:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55f375534503974a035fdf94fd274b857fa5ab5060573e62eecd0166491ea036 2012-10-19 00:13:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55f46278133df11177578e1346641d1b3780c65dbfc0d60a3ed8bdf5cbb1ba68 2012-10-19 01:31:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55f83258132b4acd117cbe68640eba78df9ee8ddb526406e3d08090fbfe8d786 2012-10-19 02:22:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55fad2b257adf2d34db39ebb61a2c5ba54f6b018c6c761e4e699bffb0d367cd0 2012-10-18 22:51:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-55fd82ee014348b0dc201b577f583ffd4c870161fe4a4cd9842b9726d0975bbf 2012-10-19 00:20:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56000924410d9a572a417bb238dcfd2b4e7bd6ee09f4befc99f00bf2fdc6ba67 2012-10-19 02:09:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5602e33874393580b2c795307e77363af16828f36899f49bd7da85d154a8a913 2012-10-19 00:05:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5604820c41ea6b35c0db532990f520afa6257528836c1faca3c6b5a4a1a62730 2012-10-18 22:23:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56059fba087353d2e9b939dccee96ec444a5dd2f39bf145ad73608a420c8ea25 2012-10-19 01:37:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5606dc9b6e61527e52d5b069928a0b2c73a8ea91fbfcbafc160745e3a615eb40 2012-10-18 22:40:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-560d472d62d5fa2783ebadb9cf77f113e051c0c5f85cd6404f233d6474b57583 2012-10-19 00:17:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56110497072cf8352d4ed188033a956575a10bd94c5dbd9c122f845d43a5d5c5 2012-10-19 01:58:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5616ca19a194e534b3b053b348277177fe600c63e849a94b76454d62027ca2d7 2012-10-19 00:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-561dd8c323224808100957468b106416df21555a11f095821337b6190f76dfc0 2012-10-18 23:17:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56242a398f6c71a6784fd88b007fe55c123629b22c734506374a45db1c271891 2012-10-18 22:08:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56263dc50bade80ef2a912d0c97c03303654b08a119d2622e829cabfa87a7cff 2012-10-19 02:21:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5626f3b148b671aff1658de19b6431869bd32f9ed65bd9b05da09c6e11db024a 2012-10-18 23:26:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-562853a2eb9434c662f4d651f20e49a9877c84d403d84183d252cebf6c203df6 2012-10-19 02:07:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5629f55615a1275c81f70897d012bb90fc618c65e41ec313034d81796e1dd278 2012-10-19 02:42:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-562ab9bf7f52138d1a992992da3cdf828c1ede20bc575aa0112a1b8993c36a80 2012-10-18 22:08:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5633bdfbeaeafaf08ea45dfeaf0a407fdc5e74cda4a9e1db238c0615f5d93d09 2012-10-18 22:17:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-563937903a7d7ead0fa1e91b3eae5b8e3325fcf8473fdefaa9080513f974879d 2012-10-18 22:29:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-563de0efe9ff35927f4aa19e2fcd17d213269ff1d6b454f7f5f678faa230600e 2012-10-19 02:19:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56419fad44b43f978d45343f6205f2020ecdc9544950f3a0f96e780d8e592ffc 2012-10-19 02:35:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5645d1a74c5581970246e5dd6e1812e2c5ae2f444dcb32452acbe077291ea6e2 2012-10-19 01:52:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5647a3c13a10bfeb6b33538fadf2d8656e3960c45cf7f85c41af9aa4faaac197 2012-10-18 23:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5647e5f1bf91d5977a315c0453f69d9c08dc1884be7a5b661caafb4e8f39698a 2012-10-18 22:22:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5648f40ab03547273d1891e7292b426960fbd009d60184b3ef2ccac974f226dc 2012-10-19 03:13:28 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56507b1396fbdc0e77ebfca6af3f7bc81a1a77e02ac09e50692ac55ffca7a0c5 2012-10-19 00:15:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5650b20dd4224c65cea76f01c9f003dcb3d6b97b3532c8ae75aad4774d2f81cd 2012-10-18 22:45:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5650c5236d34ae20a5184f4ebbc4b1b197d686eb985b7794e21c18cedb53252d 2012-10-19 00:07:30 ....A 58000 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56510d0bb8bd2012f19b01f6b8e69371fc73cdf2d85fc721be4d069a194094c4 2012-10-19 00:42:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56514681be712c89ed2cd08046cdf112fd4a0d4332d069ea2c2d6d72435c0444 2012-10-19 02:25:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-565287b0586e71869216bd2d5684bb63a3d17e96390f883720f93dc77a1c4d82 2012-10-18 22:19:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56555b04ee3b7c5ddd4dabf6b7c8d8f942247f3bdf816c227906173529efb9b0 2012-10-18 23:05:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-565570dcb266bbb88b12de9b12e3702b30d8e4bce4c097b1195faa9684bb8633 2012-10-19 02:15:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5657f81636bc70b684a3d323495dec71aa16c961329cf190afabefc3b0a3eff7 2012-10-19 03:14:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5658eff31050cec0e328586a11b1552205d0e959a03d7321fb6bc14bdbee6aa3 2012-10-19 01:12:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-565a2aee4b00a0051aac6915d8953c78d213c1e0f0864bb0b53cfe3abd4be2e1 2012-10-19 02:37:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-565bc6a778035a8429ee625145260881e79c4fdad918a5efaa6b80d6438449c0 2012-10-19 00:56:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-565d5923126043e47f8a9059d493ad323e1ecb3b6547bb86029d52a5a2b0f221 2012-10-19 02:32:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56697d3cb633688c54a8f36c9ffffd109d6664fa196f6e01fa79011ce9858e08 2012-10-19 02:45:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-566f06f5610efc60bab71919a1f2a0514764894dc3a14c5b641cdf0b98ad4820 2012-10-18 22:45:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56710f9126147171fd14f770cc566917ed9b80e6fe03d87c998a69cf6296c384 2012-10-19 03:21:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56746083af62f76c6df9fdce20a89870fedb2a9f3679ae9433f7825d9a8c4220 2012-10-18 23:07:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5675c9b235e4f1d9e57476271591529b99ee8a3e5aa02a21efd56c6ebd4155f5 2012-10-18 23:30:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-567b0aa8c10c1c874fff069fc7f147263986a1fdf751bc71435bb6673ae0586c 2012-10-18 23:32:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-567c06cbbeaa24b1e7d384ac2fae921a97099205622ebfb44d4ea99f60293e2f 2012-10-19 00:20:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-568631169e2c465fd1190b288cb5ebab8f816f3b66b7cce110f367ca735657c5 2012-10-19 01:54:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-568835cceb8bbabde2f746a9d79676621f4b16923f4382dbb2a94c547a19c88d 2012-10-18 23:21:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-568ab22277804d460bc7a5c4c661fc0c8796c913a042d1c13f40089096291fd9 2012-10-19 03:06:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-569165111c4134088ed95c14c09879062dac939fd26a35b10557b836fa96124d 2012-10-19 02:23:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56928af1f12c289da0388763d7a6840f8bbe55546aad720a4edf4fb71c58e97c 2012-10-18 23:29:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-569333832b27ce68a187b41fa986fb9db1cd647b5cab07f12a6cc185be9996a4 2012-10-18 22:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-569c7d5fd90474badb3d7eebfd8e347268aa7d4e56e606410baaba97b53544c1 2012-10-19 00:33:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-569f118a7258de147631f6b3b594a9c4a71eeb32dc4dc98191b35e9b8e0ac159 2012-10-19 00:41:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56a0bd4c13cb686f695ac2f184097b32b51d9b283c8246c45b5b9a817c323c4c 2012-10-19 01:19:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56a41d2905a57e486098a743f8aa21775b6f6b221694aba27bd6df69224fa57b 2012-10-18 22:24:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56a66125f64996b5b8742dbefd03d073f91ef085804a6156702f8a974822c837 2012-10-18 22:10:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56a76ae276eadc73dfaa627d09095c63831126e6b89be389aaab44cbd4e67f24 2012-10-19 02:50:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56a991ace1715cb408f8ca972e4d8542b775c67be48738f4387c8ba5f3bd463f 2012-10-19 01:32:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56aa59b5fd51e78a8f3720e5d13f40ae22a502dd79740161e84871e12f433f91 2012-10-18 22:19:30 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56aa8c4ddab50f38372bcc96c3b456a4446b2e68336795012fca41e9fd0ee8fe 2012-10-18 23:33:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56ac2ffde2cebcbac7b733a3e78bff478e1d2310df6f7292e37c65dc77dfca89 2012-10-19 02:14:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56b090047a0b500e8179f730e9ea1c74256f6b5d2f9328d64aa1e77778d113eb 2012-10-19 03:17:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56b351dceb02badf8fa5ff3ddbb31022a40b6c95dd75391394fc5afb82bcf05a 2012-10-19 00:57:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56b710e846e042484fd790bef0eaeff32475f26f262743b1a87bfce270aad4a5 2012-10-19 01:58:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56b787cd818dfb02a5a612d4f78df3e9914a2af2cd2e7749e3d2cf509bfd591c 2012-10-18 23:42:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56bab3adafd1f01233f298ff445b46c8b75896fcfc2838d850bfd17d7f0d9b8e 2012-10-19 02:39:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56bf01214e3bc6ec4544d55b24b772f997414c753dcb2bc1aad5972b635beee9 2012-10-19 00:11:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56c450910b0451d9e54e91309d8a79201dd290102102d6c1baa65ee9dc1ca07d 2012-10-18 22:39:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56c4cf3d8f31828d8b0cfc28b5b5f6808c760922ae27edc35cdfcaab6b692eb6 2012-10-19 02:33:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56db40bb35c484ea05ad74df2d88dc3a49687d94282f08b7e9ea7c926048d817 2012-10-18 22:45:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56db77f8f01e23c4f6513e3996a9c151764840de37cfe0e688078130e4338861 2012-10-18 22:33:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56e2488e9d40eb1ae7219ba5ccc8be0ff0990035b6aea1fb98ad5603bf426ad2 2012-10-19 01:37:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56e2b09a33b2c451e80960a52e22082eda6d9c652ae049dfc39f782b12200f7f 2012-10-18 23:44:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56e2c9856a863709c67ff12a515b9bd4b433543ce5672e952170de0abb8dc523 2012-10-18 22:19:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56e2d2b101ce059e1e762ee5618dde5c6812a16e210ba58c9b5566d2db4be575 2012-10-19 00:45:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56e57546317cf7840f7a8f3f46f251933197bcbcfdd0ad0ed36b1a94b5c4d21d 2012-10-19 02:05:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56e79443d2f3baf909fc17e4bc7976e3c3799c1c1d37739910e5530507dda5ac 2012-10-19 03:17:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56ef82b1fd300730c65694f9e2980945e7a4e87cd0bdab6c26b2aae7abbc9b1d 2012-10-19 02:21:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56f19738c85d4b3b90bd99098e0e5e487d154cd145cdfba4714fbd4566f84acc 2012-10-18 22:36:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56f383e190f482925cc2a38e92939bbfd1da784205edaa43df6e8dbc184a65a0 2012-10-18 22:45:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56f4120dffdeb361f38023bb2ed607fdf779bca082a7185db99647d61f3af7a1 2012-10-19 02:08:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-56fde56f03e1f0689e1974f71946aa24c1f9d40bd37b34785425a222d0cc840b 2012-10-19 00:16:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-570000a16076836b8a1f9c5706575b93b77ba02724181f48ba5a400501900af1 2012-10-18 22:41:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57077ac5fc1bc826fda9c1d5419ec23174fb27acd92cb3aaf3d78bb3bf7ede7c 2012-10-18 23:45:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-570ab7ee5f5285e19042f704760707e20ee16543e1125331479c621f3c0fee76 2012-10-19 01:12:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-570bfb1e54f51d4387aa9c569672f5318bd98b1394fef82008602d6b379a2e52 2012-10-19 00:53:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-570d1d5249490c997259b73c88eb743e425cd03a3c5da2f3b988a42344b7d2ad 2012-10-18 22:24:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-570e0c67873bf88e5372bc1ad0d3939fb28d8924387d483fa33a41bbee57cfcd 2012-10-19 01:24:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-571649d39e01041e2295cd9664d0706ddcd3208adb6610e0ed138ef0b032f2c2 2012-10-19 00:30:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5717bd0985f9cbda36882a23440fcc2de7736a24f1a8ad6bdac1bb1db13e10c2 2012-10-19 01:56:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5718c2f90bfde252420971894f46cc24d78b73de900ae686f76c4aa39f0fe53a 2012-10-19 00:26:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-571c9206b67dfb312360c0af802a702260df0e49211647262e99012a411c2b80 2012-10-19 02:54:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57221424d20cc7cfe964c4807c74a2be2876c511deaf3c95b7c299dc785c0205 2012-10-19 00:52:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5722cd9397e4d06acd289aa318741e3fe4d21c8bb445572822319a6a59e3fa57 2012-10-19 00:46:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57232d2d9f0a8f87bb97162fa663864eec7f141f4f6efb3fd0f16c1754956f86 2012-10-18 22:52:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-572371c4659de27978b41cde526b87089fd56921621ba9b2d4a4039aa7cb557c 2012-10-19 00:21:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57255659cfe2486ed34b14f8dde10d575f1d43976fe2fe44aa262a87442cf8a1 2012-10-18 22:13:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57267f13765d21c887f00044661bdf22290324540a047cc63056c9e8f2bc0669 2012-10-18 23:07:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57286cd6bd919f6b0eb87982113794edf2a4db354627ab46c24a44ca180b05ff 2012-10-18 23:43:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5728ffdff16b4239f65e10bd366e7a96529c2d8509d6c3901c15fb3353c0cc27 2012-10-19 00:13:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57291885cdc5fe67bc363fc7ab88887ce36cf69cf950576787880f8c6c9e6abe 2012-10-18 23:44:20 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57296db3690b5ce7cab9f85d91f93f6de5dab81ec3d56f77bdb1d1b9bbc6843f 2012-10-18 22:37:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-572a49130cdb60ccb069a1504acac908f77c76a09cd09c711378fb1e636cd441 2012-10-19 01:45:02 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-572c183f7987e27e639d7ad6d8754d6a7fd9af16a2e7c2409d25822f0b6fb1a2 2012-10-19 00:15:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57302db11bf458632bb94b2e86e29606e4b7945e042357a3e4c1673ffd03cc2a 2012-10-18 23:35:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57314a2b9682d61e3b551a29582d882fc0083532b0bdcb379a643a018aef7bb6 2012-10-19 02:04:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5731b907f4bafd1d64d45421560c84c8cbe1dda47524e32df08000673b23f5e5 2012-10-18 23:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5731d36bf0b3ce1723824110168a35ef19b05b7882384681ac00864a7709730c 2012-10-19 01:05:06 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-573273bafca973c899fa22af27a39732b55a817f6d501e628a449fb38389c583 2012-10-18 22:11:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5734958ff5bfc957e57f7ea39c7e075c2cfac8628285894cde9bc7bc206972fd 2012-10-18 23:44:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5736174ae9aef5825d452ec5d52feb5e7ce2feac8bd2bbac5f9fa644ce099c69 2012-10-19 02:39:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5736245aa85dcc152bc7ab552ce70964c95fbaf49f2b57c6052e0dfe16c6c268 2012-10-19 00:04:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57369b7f2bd8d301fba3a536f41a54543a7c802d669f0a366e13ee54b62c1aa9 2012-10-18 23:38:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-573734a24117ab0dba571e8866baab2f6e1dcae69dc032d4c896e82523c689e5 2012-10-19 02:19:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-573a0d487202be7c4558cc7c74343492365651af43e0aea0a6eda435db09cf74 2012-10-18 23:20:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-573c98c209f2e670ee33c41276916ce4a3e70b78eca1ac97293fa3ba06903800 2012-10-18 23:46:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-573cd16822a9fc8e02553918e11ce1f3205a94b6de2f4397dd64ed137d824de6 2012-10-19 00:36:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-573fd8200f472fbb879c59e7fad1e6c0a0129dcfd8e1e3cd3a19d8420384c02b 2012-10-18 23:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-574094ea77d133d2b4c1576d1f70bb544e587ac2e9bc332e530014d1b8224160 2012-10-18 23:42:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5740f5a48e13520f82676603b0fb7b9b35b30390777bb643b82296a995aac649 2012-10-19 00:41:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57430c040864bedd796fd5d8fc0b21dc5ddbd320d50c23d9eaa6672d7bb51ff1 2012-10-19 01:24:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5744c90dfd8a719905d9b6725ec765839264c0a0a253e87a3f4c284b1d614a57 2012-10-19 00:55:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5745862ed89fddcdc1a1c959314ceb0946020876658730e74eb5f64f5380e3cb 2012-10-19 02:19:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57477b56e66138fc89343aaaf6be4b505a037426c64a90b8ad9eaf63c66d8664 2012-10-19 02:09:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5749d65a0410842af3732e7f8f76a8e384ea3b8b5d8f4d3865028ca8dd8e5394 2012-10-19 03:12:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-574a67795ce5eebb0fcc89e41c097fc5d73df9626019075e4d2747fdb8b94728 2012-10-19 02:53:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-574af3f2f6da75ca9afc5cfb779e8c648e58d6d665626a38f2a763f7926f28d7 2012-10-19 02:26:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-574b041ee785f115421125db08b6c4939414a5fd26c116068a671aeef75b7e17 2012-10-19 01:50:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57512c04484cdb7b9f095e8c350affa4eb023a77c42eda5208ff430a8a22b471 2012-10-18 22:09:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57517f7e6b5ebb19015d444eade79692afa341a9b356020a542b1a5f10e58bdd 2012-10-18 23:27:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5752b54359dea829ed12dea3dc0e03f9d69e5ff08938636ea0cc30dbbfabc258 2012-10-19 01:36:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5757b851d99e7f933ded27dde3915ab7786447110899dabc0ad7641072719c31 2012-10-19 00:47:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5759c0db62ea2ae1edd4cdc04bde350ba0a193cffbd436952e6605393f7c0e81 2012-10-19 03:22:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-575b0baa60c7e16901f68b700696832dcee25b32c92f03cea2ef979a3f2232e7 2012-10-19 02:19:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-575ce7ce0593b947b79b71af3b13a7774d64fa2fa188da3e48ee089e5692e7a9 2012-10-19 02:14:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-575d5cb2e4bdd1c3b33b76e72c314f1ca469a6dc729869484ffb8aa9bcacd3de 2012-10-19 01:40:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-575dba231bac04c77af1fcf8565f61efc107849017df2376d65bae75159279ea 2012-10-19 00:59:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5761468b30912472d6441f4508098cf4dab1512ace8936f586c3c75704bb3e43 2012-10-19 00:21:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57621cb60c86693a698a70c8854d8bb78f053f28cefcfa2b95f5b4d55274a05b 2012-10-18 22:30:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-576480199690e9929928ffb97aba51509a31e1ceecc4d1349f39e73d5fa47982 2012-10-19 00:17:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-576cf01883b8c8f6d052867a0a1a9d9c91024427d1a92f8ded9627d5695824cb 2012-10-18 23:41:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57714c9ed78aa4e459db1d05c5ba27afa1f24d4d0389f27927ba55aef34dbb5f 2012-10-19 02:41:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57721410459fd12ab154ecb4277dc20bf03d8d0af3b013bcf9afe7c2a457ce90 2012-10-19 02:41:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-577dd248bcb2dc0c1ac162f507af9fb04ebdbe2a4d99e97ef8e058c4c008000b 2012-10-18 22:44:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-577ddedd8097057cd6a32cfd2201cd889b1ab18abf27a34e5a853be7aab010d5 2012-10-19 01:58:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5783598d1013e27ec5a6790b77d97caeb49dd035e8627ad4cee7a0240e769c70 2012-10-19 03:17:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-57848b2e86d3517826d2ab88fb2f6633011fd5ef0891516029b1ba1a5336cb2d 2012-10-19 02:36:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5786bd5b5be89c7a3449062bed0dfbbea889b565601a0f78e2c26bda3edfa0c3 2012-10-19 00:51:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5789d2290850ee1785d2b13e493b5696fb558ce6dae629c2c7ebd93038260bd9 2012-10-18 23:18:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-578ca0196ab4e1c5e5aa5cbb3eed5f40fc07332b342c3de1e18a3b2a8e21fc3a 2012-10-18 23:38:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5799c63210c1bb3db48139de11e525085e8fe6f13dbd5faa5e9fbff6a9124c8b 2012-10-18 23:54:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-579a327f6b50eb7bc357ead646cc57f7de0c2bf2a5c3e1b9252138739528bf96 2012-10-19 00:09:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-579c9402691eff14cccb9c9ddcd7e44828c716ea8cdf1efb8a219912b5f61f7d 2012-10-19 02:41:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-58f3fa0828016c4b9f010cec162c3f10ee8ad843a66a7d2240019c54abc84edd 2012-10-19 01:21:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-58f85e9e7f11b5548f3dac9330e87c6ddf25dcda256bf56fa00f52fe75d47674 2012-10-18 23:35:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-58f8b875b9fb4efaa209b140d86ac7da8c0940560caaeb304cf29101da6634cd 2012-10-19 00:24:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-58fafae3fececec275d469b9b7fce649caa915b82cc4199c86d1b981572fef73 2012-10-18 22:11:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-58fb7fb1946602ab55856c57287862ca69169d9f627e5768414b3263bf60aea4 2012-10-18 22:15:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-58fe7713f68322e2f7e74e22293dcc167cf18b46a70d8bfd8a1a019d45d0ecb4 2012-10-19 00:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c71dac61da6b0cfc829170487a46f4826d3102266d4890ab7046d78f459dceb 2012-10-18 22:54:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c74b77904f8a8b3456a08ce3923baab4930d3056c9c3f424542cd48e6abed78 2012-10-19 02:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c77a6d2a5f1459a5b2e27f16a9440d47fde9d0c5d43611d4f69510eb84496da 2012-10-19 00:34:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c77c79bff67e2d4df141b76dea9465efc26730b57c45c6b91cec43db64e16c0 2012-10-19 01:53:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c7bb97ba2298a34d39bd759e89444da4a699d7cf1a3e7f1ca00d3e9f6ddad18 2012-10-19 02:10:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c7cb134cc3bce21564725f6b706d363fd6712b1a406880144a0027dec069579 2012-10-18 23:32:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c80f6408ef5f92b3c5031dabd858a5c59bd755564ffdca7869a10903d3dd7a9 2012-10-18 22:23:04 ....A 102623 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c848daaebe497992cf26d1a6aafe0618cf6b9c187c56ff752f8269eeb48ca4c 2012-10-19 01:33:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c86cad7c6edd3714e8d295723d6679a12a6ec6622466988f1328105755dd004 2012-10-19 00:56:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c9153be2d0c56fcd5d9ecb2ac16e1db5650af31f6750ce49ec4c340143bf58d 2012-10-19 02:15:24 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c9347128590af09498673a2057de742dd03d9034beb41755b4e61638cc29be0 2012-10-18 23:30:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c9394a3e4db252d5abcc35c0e5b1a1ed19560d1b1bcccc1dddd6c0f45959b5e 2012-10-19 01:29:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c94113cc3af90c7791d48fc56ea42cd9cd656188cf343927c195999f36b58ac 2012-10-18 22:37:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c96808441f19b0783488f4e93fdeaa2d5739406bf968c7d055e56da3e317096 2012-10-18 22:50:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c987e8b3a423f227d3c4b632db779045d5dc9498322332adb2b1f7892db1e1c 2012-10-18 22:29:22 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c99b64088dbb96897323886d988f5995b3c7616e795626833c3d315f62d2fa9 2012-10-19 00:34:22 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c9c7847feffbdfba0ce919bd34e12b323d19d78a73dec2968ca4f0620d5efbf 2012-10-19 01:22:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c9e2672ef6f7aecf1653e73a04021b049d8432a811ecde81c75f1a2151688eb 2012-10-19 03:05:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5c9f5baf450386d2d5a98934fde249bb38d48ca8e6716170ad419ace27c7c2f1 2012-10-18 22:50:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ca1e575a47c67b4625d4868d730d29f782e7cf8a353e8a140639d2ad1251002 2012-10-19 01:22:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ca49fb812638a08394273e4304712dcd2cd1dd46196759e0e5555337f96aa2b 2012-10-18 23:15:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ca5e15b4f17b9b7e9e6297e2f159e488dfeef38b4c8720cda2dc6231e964668 2012-10-19 01:10:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cafdca39e147a3ca7a67bb0740fb1c64747e1461d0b7e84c4f0333495598539 2012-10-19 02:47:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb01510522809b7d9f8068f91d23936173ea92ceb5ba053c18fa6a669fb698c 2012-10-19 01:38:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb1c3bbc70f8f4c33fa8d2edafbf17715029cad5841db264d4f3abeb8814377 2012-10-18 22:58:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb39e0abf4172c994f9bf86e9285e692f6060e50a08e02ac4ded8523e99bff9 2012-10-19 01:49:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb3ba99e6ac4ee52e3bab92436bef70584ebbfd2a05fe45900b230f81583c73 2012-10-18 22:17:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb4ecaa0845b1d3e8696656cb56ead9579f14c712c269daa54fc5776bf70573 2012-10-19 02:08:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb766e422637ef2eb79e60d1dd05bf8c58a6f309b1096f3671b554c0b7d7cb2 2012-10-19 00:33:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cb870f2a9641ecf5a173df6b06d2ef519c3ba6d390cc31fefadf7eee01ca7e2 2012-10-18 22:59:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cbc292fa76e019ac98172ccce1bb717e066d874389b267113e4bc2a78830844 2012-10-19 00:15:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cbc489a498a6423f0cedb52ff6ebf8aadef02910e40fac2358066e5b6802a59 2012-10-19 00:28:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cbd5b998db299dde995ef73ca2e0cbc2ce2407dbfcb50917a206e315d4831e8 2012-10-18 23:16:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cbee2fbafd46412dfec1faaf36817e32e1b5eed6a8255fa5e42f8627d8b603a 2012-10-19 02:32:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cc0e50b04bdddaddf60cc7ee08b90b31407c6c5329550d06dcbb06092462930 2012-10-19 00:59:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cc2af157b25c5d13cc9dcb6112e5a90b97e365f3a9cef2891c88e86cd9820ca 2012-10-19 01:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cc7d0961a9853b75dfb38a4072f4c9c79453a014796d7fcb925e257646eba1c 2012-10-19 03:15:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cca633256c121b772e293595a136050d7291d23795fb371292a5c580948616a 2012-10-19 02:59:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ccbb59a3781deabb73035403dbb2ed69cf639cfc05e28c8ba9f57a603a9a3ba 2012-10-19 00:22:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cccf94efc7461055012537e58da00d9e0ffbd2c581668a750e240a81a598d15 2012-10-18 22:12:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cd7c6e7ba9b1d8405be81dbcc4352ac4afbde9cf858513fd261e51593b8d100 2012-10-19 02:12:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cd7fdd8ce5cd996f246dcfb40e3e9c6f4cdb69c78f469dae7603583dcc73de8 2012-10-19 02:47:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cdc190bc957e46eb561b7cc05c21e029776baceb3c8cdd4bbcd0a93b86e6186 2012-10-19 01:12:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cdfca5e6781269e734a9a21936cc4c3174f7c3dfc335484bc24e253e67fc292 2012-10-19 01:44:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cdfd9db00eeea7d8b4c579541c51c793440b1c0f033da8929bdb2bb22c9babb 2012-10-19 02:50:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ce1855e1ff3c23aa3517cfa89d3c7c1922297620a87f977cbe4abe90fe90eb7 2012-10-19 02:52:48 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ce60d33df9d21f6cd3ecd90972bb89069c53ced3450bcc7326e2487fc96f9d8 2012-10-18 22:29:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ce635983f8e0b0141993bc4c091003e457db53e7c7f44cc3118f8992a21092d 2012-10-19 02:52:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ce68adcae622a8f90f5b56300bf478afb960f40e7b940583ef565db5eb757c4 2012-10-19 00:16:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ceb4e1b5196a6c6caf8cc1ffb8abf7a2c4623f754d8378ce175ec85ca655a1f 2012-10-18 22:59:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cecdb1377c833581cc0fd2d6f6772dc2049af5560265e5d22b244257d248337 2012-10-19 01:18:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cf0fe8f4e38b5bf01fb5e061661230858c9a4e6102f56268491fabb7f7d7ba9 2012-10-19 02:42:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cf9eb70b627b3801bb76021e0062876f5d9d83cefa5f56f0ce194c16c7c53b5 2012-10-19 00:13:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cfff5dac9c443382624be9c67322eb1b44fab670fb6b7907a09153965b47ab7 2012-10-18 22:42:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5cfff8e103e0eacbe6f996d9303a459cf02c945774c8ee5a535d5f7882e67e42 2012-10-18 23:10:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d01845f3a23437d11c584cedcfa331d729e66beef8f72d391cd715c74ba0ce2 2012-10-19 01:55:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0556e792278f016c78d881ff0f2f384f514e3977ba1d5ff0f0e572954fd3bf 2012-10-18 23:01:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d06a376ceaa5c768c474e7c1605dbf99a2bbf6c5abd466be39d66bab958bde8 2012-10-19 02:52:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d07eaefd2b214c33c1233d0e3d591caa75487736240f7b8c892749f6a5b1024 2012-10-18 23:42:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0a686e30449bb36beff0651410f21faa9cb9951959aacf71ae1572aa84eb3c 2012-10-18 23:37:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0cd3a63682b4681900a7e510288411947b57ccce281e235466874af4589555 2012-10-18 23:04:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0d3be1732d5c72823ed7d7f9b626bacc686633643304ef31e1e367b949c6e4 2012-10-19 01:39:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0da249811b24295b6af3e6060abd78c23ec72fac0f2d7e92223985d4abd678 2012-10-19 00:51:04 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0e07643cc849df50dbd19ef5bced8f226f4a026cb9c228994c50d9043ec52d 2012-10-18 22:53:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d0e0e5664bf8a93ab4ea5f295a51e5f509dafb6ff83f7e69d077b4070e2b5fd 2012-10-19 02:26:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d11c5f7a5d346e086ad927650e9f8bd4bd83b915162789167952258cf1bb21c 2012-10-19 02:11:00 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1206db06ab51218a89b63af656d702efd1abe4844dff667209d54d1fecc5dc 2012-10-18 22:49:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d127d3231e12042bd97c438b8f245ae835a2995fb0c96f032421d764561748b 2012-10-19 00:04:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1305e7f0325ebcbba3f6c191f2d6286aff1de7a0b423c7e966a57c8075aeee 2012-10-18 22:47:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d13edb7111dcb44f4c3473c2bec1d5117f6ab9504ceb2a330f6a37ef16671d4 2012-10-19 01:35:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d15620cdeb8ac8adcb88f416462d702e66284515fedeef765a78b83ded1a683 2012-10-19 01:09:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d160c117aa84f12f00954b5ab5b12bd4373ecd419c287af9000b8a233923102 2012-10-18 23:33:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d18f8814fd90ba327c7540f41ff00d9a56969ef95e176eff5c456988fb9f8cd 2012-10-19 01:05:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1cc8dd9c66c5368afdbc3d45c095ceb350ceb3e3a85497a54be6458f6afb96 2012-10-18 22:24:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1d1246b1a8bd64fa93ea910997656c049587f24677d07d87b54f3fc0ca314f 2012-10-18 23:37:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1e601a3a4cb0029fa73baa80621461d66b7e0135b5df2f7f361c6d884073c8 2012-10-18 23:40:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1f452f203172bc73870a5f4353d81758a9f6781a7d51546d24633ec4792898 2012-10-19 01:45:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d1f84417a90b304e466f02bb204e057312ff415e1e80b94dfed4fdd2ecd84d2 2012-10-18 22:41:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d2152649d020da9c90c86f702cac6c71d23977f835d1e9a6be527da52c23673 2012-10-18 22:31:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d222565b01c5f1103a4ba0863fef8ddbfcdfab43c3bc69dfad500bb26f55c6d 2012-10-19 01:45:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d22bb601788c0adfd4f693f1e36acb746eef333db715833d5d1fe82a4a666e8 2012-10-19 00:14:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d256d419f18c818f2cb5bdce2ef88506f75fc1fb03f0b9130da10ea0806c5fd 2012-10-18 23:26:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d2591bf2281ee99784ea7c946d02cc323ba08c87016991d8256a8688000a32a 2012-10-19 02:30:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d25da01fd33fc01facc63467b7575fe1d5c40bbec32a56de1910ce80fd147d9 2012-10-18 23:32:40 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d2671e907331e386d99a559c927e60796b4f01406f83517043aa3b849ea5e39 2012-10-19 01:56:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d26e7beedd27ad2a62c17c0eacf9bfec6d1f4563e5a40ba4c80b356aa761af1 2012-10-19 03:23:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d27836e443008b4b974b1335e0ebfb8be6f3975f554b859b2795218e5a968f9 2012-10-18 22:44:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d27a6e2bcbbcd214b171d00c03b33aedbe13ed184b136adbd5c391ac5682cd3 2012-10-19 02:06:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d280b263976366edd46dbe147b0d09a0a3d76aa83537969f58a737b2bff995f 2012-10-18 23:17:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d29f1a10dd9c154b6f5fec8283d1f781338bdbe683131e4c928647e37538db0 2012-10-18 22:44:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d2b8e37cc80242c1af26552ebccac793138a30b4c80a1dab2de2b95ccdd4e7b 2012-10-18 22:47:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d2e0c2526fd8c33b53a7ccfe918af17f8395996a756e0eda2bd63ef8cd2fcc2 2012-10-19 01:26:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d2e92bb338fc41bb893da94b5e9ff905e19764bfb7af17812952f5c35d084ff 2012-10-19 02:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d33db99e31a693be8533bdf06531a2f2c71c68c2b8b950cdebdd2e44bebf63b 2012-10-19 02:14:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d36fcf1aa1294b227841a2566ddedade48a752084175be85a529bed683dc06b 2012-10-19 03:15:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d3b3cb299ac06c2c5ee70db89225f90de011719f3e26517bb94fd9795fd223a 2012-10-19 03:25:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d4752db82a013cf910cde4f3fbfec73855ff95c4e2590d4e57a7e790e38608d 2012-10-18 22:38:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d4a0fcf5b3b4c1920fba84855f01b371c21e70b0d5d941bb41974485c9db3c1 2012-10-18 22:45:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d4a33233559ca226c34696c5372af620e6e9c185ed60c929805e6bb10686244 2012-10-18 23:44:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d5028a81cd1c695bd66bd4dd3808cf1291013c0eb17e9de889194a429f14096 2012-10-18 22:39:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d511e6d53a2ad6ea1df897a3b43249cff477fcb056db057d78aa5f8c7a12c3e 2012-10-19 03:14:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d513253b25886aa67a2ff0e3b44ebbd730ff21de8a648bc34fbadb071ce80ab 2012-10-18 23:17:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d5159d99ae96c2c6b8c4c01a13d828be0f8b08efeff2de53a47d93d291ed983 2012-10-19 00:22:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d526b27f20cab5cdafa7baef4359d8e95847303266c91502cdfaef629660270 2012-10-19 00:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d52c9eae619ba49c4ed15a2c658f6ee187683e054193b1cb9509dd97d1a773b 2012-10-19 01:53:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d53704afcc1d133ce318cf743d06d08ed47a63e7e0dcd20838792c24b21a9f3 2012-10-18 22:39:06 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d537a641cd125e0769c69bfab4f89ff6e34704c6c967e97f8d135d184a9e7fa 2012-10-18 23:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d589961c78356ffabee91664009bceb92681b2121533195c7927fe236a80bf2 2012-10-18 22:22:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d58dde9d72b3a5b430cd1244f4a1cd3eae4991adf55cec41692adb3e956b107 2012-10-19 01:26:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d59fa79297ef9d13caad12ea93c1b43ef8308c594198c7fb33cfdbdb42368d5 2012-10-18 22:37:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d5a49c6beb957bcdb5d50de3cb7e2e76ec9609b8285bcecc3c59159c34b1898 2012-10-18 22:54:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d5ba4d6d7fdd64db875981f53049369e89842004f5fca4ea1b82cfa0fc466a2 2012-10-19 03:07:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d639a0e84e4cccf765f9168d3ac54b1e813aa8b14002689a524f2e6f75c167a 2012-10-18 22:13:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d69a6264fc46a18471ba5095d1761c283d949619abfcddfc01762d56585b1d4 2012-10-19 02:12:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d6a177eddb1a562b2a44f1a8549eeb76df62a2601cbdc0929116d65998c9217 2012-10-19 01:43:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d6a2c1ff32571ba2f04f77618ca5beb6ff1f5e5b30274a13d49372b809e8bf4 2012-10-19 02:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d6c4159269173249a527260415d84e81347379af7f60944441f58701e03787e 2012-10-19 00:58:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d70d2014657bf7812d87eacf2cf26f2afa475bafd97619940c6c1cd9f388f15 2012-10-19 03:07:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d759021aa486ecbcd5bb8ca5d64071e694c0ecf432abc33bcf5bdc1b6243850 2012-10-19 00:23:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d777b5685c52a4c290eaf88eeca5253ce1143885c06fb9850d8d04bf65c20c0 2012-10-18 23:43:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d78a5deb20afdf843e34ebb2621b740ce3652945e828a44b504b708e4bb5d5e 2012-10-19 00:41:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d7bfd620a6b4f921f3f8c68b2a40ca00eecf4ec8b565eb18fa46ada25c94c50 2012-10-19 02:18:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d8355823e2e134461b1d4a08477c9e3b090cec722bb2df311ffe7f158cb384b 2012-10-18 23:49:10 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d8963e74bde708cd9bcd0d31d7c79dacec492a36a9fa225c1ea9220cc2e6d16 2012-10-18 23:37:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d8c977668420c2af78aa8edd4b0eceb686be17168e616f0b79cc25921e99284 2012-10-19 00:10:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d8c9fb964c806ce2a45bc8645cae90a12bfbec33e4b975cee3027d5e512c79f 2012-10-18 22:56:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d8eda571e264f81443dc53dfc8761262fb491fa477dbd59402ecdfaeee478a2 2012-10-19 00:22:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d97e68b078f1453979af97d77a35be76b591c6403e5bf1e1dd8950b7cdc943f 2012-10-19 00:13:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d9a798fa7b3d9aaab53c1ee70dfa6c04aea0b2daebbf1d7efec1af3b1a4216f 2012-10-18 22:56:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5d9f522047931075d348292244e81ed7a75f8cb2015e73480787a71ca7e1e40e 2012-10-18 22:09:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5da06c9025f095baa50e8b6032f556f16d1d2ce0e70f3171c3c9de79132df90e 2012-10-19 02:32:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5da248c47f47bdd5b3f2f0ca9cad665b6ec09f19fa9b2b024d5edb3dca392835 2012-10-19 00:39:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5db084164a061fd637dc3e32b3d1520f9db30452230a4a86ee6da6497b608d58 2012-10-19 02:30:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5db45463ab8027d2d3f07f85e84eae1f653802ce1e3303ff7667c0d107d69a7c 2012-10-19 00:09:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5db82b090f088f4ee98437d45067b3d4a0b7cd626893051a6d94720a5af4cedb 2012-10-18 23:40:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dbd60feea9a1fa6ec84ccbf1ff33921f6f0b2c59b9cdc6b0e51516c507c7f84 2012-10-18 23:01:28 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dbe424d78cc575c10e2f16828b088b150b94b1e02a6d28b1bc215e6ebc753a0 2012-10-19 02:25:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dc3ebdb54126c073588dd143c71ea30edf443e3e062759548b342995a4854b3 2012-10-19 01:14:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dc651edb91cb277b22d2204af07d53a59166a651742cb8f624944221ac77e2b 2012-10-19 00:02:46 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dce12ff2701b28bc7127e9df11df9ecb8c44a3c1b21f5a926976e7c94c21b50 2012-10-19 01:23:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dce75af3ee55ce36215670899549f2f76e8a94e44ce8fb02aee6e80a8e24456 2012-10-18 22:28:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dcf2908d0d146a5fedc8f2e0df228106f89310866b3a9081f305a022863ce06 2012-10-18 22:49:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dcf6e717046abad9c2315973517c85265f45a8e32809158b91053a924654f97 2012-10-19 01:35:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dcf803b5da2ba9ba9ac1b37dae6257ded8ea5141efac38bab0e5979e55b81d7 2012-10-19 02:45:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dcfa0e4ea7159802bf2e1d62b18db11c39aaea05c8006b5d2af0a7e477f3840 2012-10-19 00:36:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dd1f3f9e661761b9ca4244eea4cd0a039a20ce25dd27a83a709e011d7d1ebd3 2012-10-18 22:55:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dd202091abeea61946fa70abc986d99c960e245ecc242c5f2deaa323de18b85 2012-10-19 03:07:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dd2b8fdaba2f3c0bb68d481f7e6481355e653ac445a00eae633e3f7f608db57 2012-10-19 02:45:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ddb14a9466e0ab2e3539eb62530ceb38d2527fbe1736636d7a519ce9836dc41 2012-10-19 01:36:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dddde79f3b8c7f0956a5ef5d962387b52192187f2cf7ee399c581982d8f9cbd 2012-10-19 01:13:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ddefff96a7f1d943ce9d107a0bb1806040cdb032b348c0fda4c870875d1111a 2012-10-18 23:18:14 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5de68cd2c8fe5e1bfcede215da78e266b2f1fc6583ded0be2f68123b529831d4 2012-10-19 01:39:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5de6f3d48b114c48d9d20bab896ad11b272073fb6b887f9a337319b35bbf86eb 2012-10-18 23:22:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dec9201d92432b5f9987b7bfd0e5ff412b375a8bed7dae022e1034cde3ad163 2012-10-19 01:24:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ded74a379936864415ead678158e9dce3b8f3600aba6e156ab2f2efac307484 2012-10-19 01:38:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dee2bbedf621f2b4dcec33a7227c8ac4e51044e28d3384af08c46e109c40515 2012-10-19 02:13:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5df12e6b6bd9dfa66699f1adbdd198a37dac54ff509a3cd5ddd1090c24fe365e 2012-10-18 23:29:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5df2237c379d42f7ac0e3da0138b2da32295b6359116d5a3f5c6822105d72fd3 2012-10-18 22:28:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5df45b42bfe1ab16fb7367337a3299e4f16e0e5eefbbf84415612144dd19c771 2012-10-19 03:26:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5df97e2461eb2269564800ae8bc4ef5cae2afdcfcaafebbabe72545ea981b1c0 2012-10-19 02:27:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dfe69dd39fd2767277c849623cb00d5722bbb5433bf117dff84e6404e75b32d 2012-10-18 23:21:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dfec0c6ba2638ececbe1a554d0cc5a7a3c089c449c2bf815bf396e2ca9f29e7 2012-10-19 00:04:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dfed68b60baaa01c27195030c7048094024a4da7e29cdd5d5f308b453e568f1 2012-10-18 23:51:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5dffcfdccc86b619f4fceeca6f26300f4915e7d432fe234fe754326121645124 2012-10-19 02:14:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e019ccdb257b8b6ac4fb2a433564beb687d0e5ec0f455f8d200a85b94e84e43 2012-10-19 02:53:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e01d9395c0979167fddc3f2701f48376411525d13264dafac0cbec415e7d234 2012-10-18 22:47:30 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e036fd06f0eca755063b814e26c8e2fdcbc60b238f058ce5503bfb934f70067 2012-10-19 02:01:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e07377cec06b78f8ae8faf2631f7c47823757bb3f2f63ca70f77266c1d946af 2012-10-19 01:38:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e094a210f18e6fa78d05d3b77c6fda35df2210a88a1959b0e6953c1c8546fa9 2012-10-19 03:28:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e09bf7e504520d636d0773add99afd49006d005fd5c9b6ba3a21fb4a0b9d585 2012-10-19 00:21:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e0aad8c00f43f8636e166ed604fcb2a64d1dfdd4e2f3ab9e5a5c7658e606cc0 2012-10-19 01:16:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e0eb0a2c26d90f4148ebf61cdd9803607fb0eddaf7f72e4a8818cd62754c438 2012-10-19 02:25:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e23ff5630fc1634dbb288e869aa72f35daf15342dc6762af7c94c36c75e1d90 2012-10-19 01:45:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e24a2a010a901d7554c592dec70ddc7551e3d87ece8069bcc8371a2c50026c8 2012-10-18 23:03:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e24b9a4df9e335e8e38849e219320245a6c0b7986189a545d8e2eb2af0fa2c8 2012-10-19 02:31:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2733e355423ba6cbbe3c9d0457f5cd082ea533316b1e6a7adec30849b69181 2012-10-19 00:45:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e27382efce586cc5d2598ff7fa761768cdefe8084029c332bc1f42d11d7cca2 2012-10-19 02:18:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e298f47ed92291baa50a80f7795565ff851b50d20574d38d523b03e6d21d2b1 2012-10-18 23:21:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2a7fe9bf02b3a0c7ff77a3ab92767ed5a679d650bb2827bf0d67de217d08e6 2012-10-18 22:44:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2af4f0c2a1730da5caf3c2508f7beb26e84ea76f861487f9af1c6a12839243 2012-10-18 23:15:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2b00d2df04f8cb79552ccbf95f82dac9f4dbc2c525d2d3e23c8d364e131c88 2012-10-18 23:41:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2b74238083746b361755a46c54dea54568c2e7ce29f5a1ae51a48173c5e5f1 2012-10-19 00:17:48 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2cd16d58a70c2105a16e39ce891a5f75214142290af3e563962512a11f28c6 2012-10-19 01:11:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2e0c0819f26ffcaaff55f0bd68bd8e2242beb0e3b19f3588068df59d11ffb3 2012-10-19 01:51:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e2ee4d9e63912994e55c81835ce5c52fe2e9e3dd0ec251e8abada919f0cf6e7 2012-10-19 03:25:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e34edac91641dcc181fdb02d4716dd3cac7dc7e81b54ed5435531b6afcf1df4 2012-10-18 22:40:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e35e60c86a58975f7c4e804fc1316c3b87d1054107198326b3df373afd77730 2012-10-18 22:40:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e382acf768438ceb272b87cc85bddfb7dc87ae5a876573627d47d4b9c326d98 2012-10-19 01:53:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e3b251027cfc0f4bc595b66b2564777e39234a4a8ab4c777d26773a595d5e5e 2012-10-19 01:18:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e3dc182222e6bca7a45f10a0c9139ac7236f9d1e602fdc0728f100b1eb822e9 2012-10-18 23:38:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e3df567e658ce6779b787e5ba3e1560b0d4cc70ea621072161701f7164362b4 2012-10-19 00:19:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e3ed47f0d10de48e92bd8da5158d623cb127c4a45e39f27b7f127741c642038 2012-10-19 01:34:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e459e5966bcde0ae66ee132da3bbec827f3d0577397c11c81074d2e0905f57b 2012-10-19 02:32:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4784de90e7f5a13bfdf14d7cbc57bb334e463ae63d177125e595d37ae7784b 2012-10-19 02:22:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e484ba9e68f0ec449ad30fca24ec82da58029bae5b39a556bbe70aeefa2e1e8 2012-10-18 23:58:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4a6b90a221d849a5b5f130bc0be52e26f1ad313d5baec39dbe05b59fde92d9 2012-10-18 22:37:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4a7331be4b66e1aabce049be9fe677e3ea4301da2a04a7c8188ecdbd271e98 2012-10-18 23:01:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4a8469167cf7a803b5965f3c2a7070cc477a0c402059a0dfd55e8f94b62893 2012-10-18 22:39:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4b8b2ee3efdc71ae4682d1a68bc77a08f2144d890f4382b5af6014065d6167 2012-10-18 22:55:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4d6939b98443c964ad2ffa43cebd5cf2218618defc9283fc04e9837f08bbe0 2012-10-18 22:10:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4dc4d700e305f34b307e228b5a8365e45874505c62f5797eac12f02706b23a 2012-10-18 23:27:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e4e507702f6da9eb0df1b31ccf8d944f56b5f4c46b53c6a7645cc331a6068c6 2012-10-19 02:09:44 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e50ded48f35dfcb29fb29f6410914c0b37bc33ce20ed8ee213b1c96ac469568 2012-10-19 02:20:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e51c245e2502b84d7ec7e5d80c06abbcf730ec61af96b4356d5bc12b2043ff0 2012-10-18 23:54:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e51cc018800971f24ec835586ff3c586b719c648f688733f29fb4706d70ef45 2012-10-19 01:58:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e53b06c8c090d38941860360e68c1179eb44c6df3a470f4330e4f8f7900a6c7 2012-10-19 01:12:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e5626451aab21729c21a9326cc06172766dd6d27eae76c03c106f348f99e359 2012-10-19 02:35:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e568b0e1781fa83f63fb726c03462ce3c92b6a9dd5469c29c3c6d7df792ab31 2012-10-19 03:21:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e57057f69a7576195c69586f4f9b9b0fcb6505449acbe8a0584637da4657efc 2012-10-19 00:31:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e57064e49a9204d11277a17b916a078e5db15a5c2876aaf8d87e8966482a0a7 2012-10-19 00:45:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e58bcd5110358b2f9b7fc87abcd0ab9ef32d0d00e43ef56122074091988bd75 2012-10-18 23:25:14 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e59b275fffe63cfd02c7472f26052231a1c84755fb5a95f8e16ca9241e762ae 2012-10-18 23:43:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e5c93ddb307369fc69bcc4ecfbda2b1548737997aaeb7f1d8ea908844d4647a 2012-10-18 22:19:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e5ed6047b3d0fb59721bbf71072b6b20dc0a20ecfc827ccec617c6c5294bf5b 2012-10-19 01:45:56 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e6bed14b104ea2fb930f263bfb23fdbd2d16bccc493ce3e95be09ee51422212 2012-10-19 02:07:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e6c753fda56a582b984f43bf254e9a4a655ed68f34b13299f93ebd4185259c2 2012-10-19 01:39:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e6cb8eafe355eed374f330a8e0464b110f8bb4a4a381fcb2a420aa6de7799b1 2012-10-19 01:51:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e6ccd426e2aec026d27d8cf3a1aef6999c7a05e7f90a8074b9f9d36cf73a3ca 2012-10-18 22:30:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e82c5b6f25a59ed18d1468ecae66a2984179063c40e6bddf6b412d5e3e87c50 2012-10-19 01:21:36 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e8445f404fb7bcbd5e38f579dbca39f270aae35bbcd32d697f9d31a71a5e38a 2012-10-19 02:50:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e84675b15cfc87cde96666624dab535bdd20d1f560ad358ab7dd9efe86610f6 2012-10-19 02:49:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e84f47000fef13b40cac35cec3f26b1f97b6be420eb063440ab8070a1109931 2012-10-19 02:50:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e87209c3443066f6add24f4cd5cc3a5f6ae51f6d5b14d83a88158b718af9cc0 2012-10-18 22:09:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e8c1b512ba34f7adb2257d2f315ebbcca0a54aebfccd1e30741395cdbbc891f 2012-10-19 00:40:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5e8c46932343e28f56619b33ea89db184cce357bea06aa47c871539b946f3d23 2012-10-18 22:52:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ea01940037362dba9801c411f41c1b549d0f7b9c43ff7d8708cad656c891540 2012-10-19 01:35:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ea3443efbe9d1de2b43cc29f7aeca325d6b8e230e482ca47989d4b085d67d6d 2012-10-19 00:07:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ea7fc2c8874f15e57ac61427425a93b5ac0795eda5f07f7940f21682cd6e86d 2012-10-18 23:10:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eab4d95aa85ac74f09376c5d018f08f23915fa57a64ce80d7fd7ea14acaab35 2012-10-19 00:30:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eacba9645f5f1eb54509626ea4d94ad3a5c57634bcd064ef610b8a12a9f4307 2012-10-19 01:09:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eafa114192046542ce047979d7180058f70eb55be2375b6a05b7e5297a6a8f1 2012-10-19 01:13:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eb61598914c105f5bb469812e539b9d3a5de7cb3ff64f874ac81db262a084c0 2012-10-18 23:42:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eb81e0ad043e232db30ad56772a9a568454ccce376f744ad5edf5bac0bbd7ef 2012-10-18 22:14:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ebaa629e51bb564e63038f73908a40051898147ff2467adfd5f75ec6633ddfc 2012-10-19 02:06:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ebcb6e75f9a13a0b01a4ad4c47b95631e2967fc15b6288b060fe6eea29e39ea 2012-10-19 02:15:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ebd0def6d286c19cb1cfbedb036668bfad28a3bfecd5a206238bcb3eed8e132 2012-10-18 23:27:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ec83766512576b1f273c71040f3a39b1c6144543729c55c83abeb367275f4ed 2012-10-19 00:24:34 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ecb68dc909c44b2fab2f6f9b227b7f1beb2699308dac9b9cc623e15ed2f931d 2012-10-19 01:44:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ecd2176de9d8b6df9a667d81b4ae3d4f8abdf6b071bf2d538a3e61f8ebc05df 2012-10-19 02:41:52 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ed0baaef00af9d169a72957438baea975b2a5f97bca7ee166659a69bd7c6eed 2012-10-19 00:26:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ed78351d28f3fead937b9bc24a30e03afd8cad006cf96f81d3e4f24680a703c 2012-10-19 02:37:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5edc85c237c27d99407da1da0f21a6e6d30fc46ab8dc0bb7ce52f4ba1ee8de17 2012-10-18 22:53:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5edd7656aa504c4b3a292e436fe0e347921aa42206b150964972940517aa73fe 2012-10-19 02:54:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5edf537d005125adc4a1b3fe8f4e2f61d52065e2b38e2d7fa84ef13ecef52442 2012-10-18 22:33:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5edfb22bc05bf2a4890e69e945af8a7420e96d928ce2d33bddb59f9d6d139569 2012-10-18 22:36:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ee396095e2aabbacf02f55e473cb97c0906c5c97845395519fea779f1ad05a6 2012-10-18 22:39:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eec99ee2938d48386bae8501931323aebe39d7bd3499258ef0278e297336d15 2012-10-18 23:37:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ef3484c3dad1cf2cbad84ae426e667ec3a1b4a3603bb20216bfda0308ce7863 2012-10-19 02:06:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ef601650b62a071c5394f1b10548f5c2ed15bb7951748cab7210ce2a2024461 2012-10-19 01:55:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ef8b7e5a7f9da6b706fb7d365858ebaf1e08fe30b2388b30753e44e555c328a 2012-10-18 23:50:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ef8c5b5fa90ac002b06867969ffd62c6de3fabc1b2afd70cef16aa4da7c598d 2012-10-19 01:57:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ef952013cc9f3bc0a146a038a6a2f16cb5285731c42d28067f0da52121e0371 2012-10-19 01:33:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5efcfdb12775bb4ef9dd8e32d22009a73819f80e35900513e9b7d8bf404f46bb 2012-10-18 22:54:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5efd1f8ec025d547a20d76c6239fef8163a9dd975163aa7cde57b228320ce038 2012-10-19 02:47:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5eff4f4817022c0a53602843cb1fd9a25fe7ce84655b886af52c54ea072b31a7 2012-10-19 00:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f00a5201c3bd473bfff507102fe714959d3325687c055089ae7d0f2dfba8a92 2012-10-19 02:39:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f00e9ce4e63b4a11ed8b9bb9afb8331ce5c58e950c9c29efe5f248dcd97c9be 2012-10-18 22:43:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f00ed3ecd3e8635118fcd5489c3a5d2641b2fd5ede95936380c22f3279cc4bc 2012-10-18 23:19:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f01203256bd49137536ecc6d52cef5eabd063b99a5313030dac69aef92bca6c 2012-10-19 02:21:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f0158ee3bf80f380f2f1bee54e520a018a6c7ecaaefc663111f67da593b0b3b 2012-10-19 02:36:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f02f39aa4006d9455ef72eebd585daa3c55d0516ad9a1fd14a0b3cc23a7b43a 2012-10-19 00:15:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f03307e8c8568f5b9ec2758da6c6a5f6054785ecc9d82ee228defc23cbf46ea 2012-10-19 02:27:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f03714f2f947d36b2c909e4f03b2385d9282663ebd6dc2927aa471e056e0aab 2012-10-19 02:07:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f08bf75e1f69b31635a72526f840bbbde580e0c675080a4ed39a568a251959c 2012-10-19 01:34:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f0ce381079778a541bba979835a75cc53d1c93ce206bcfd8ef2e8a7a2f8263c 2012-10-19 00:08:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f120446a3abba59b255d92450c2b3c5cc99d30ef81e576e30e0f23e454198cf 2012-10-19 02:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f137931150db3cfbf226ac7c531395c8bee65e53728e79051283081df5c58c7 2012-10-19 03:22:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1554eb50476ae9fd4c77b8bb9ee5f3c73a2693f0f8df20dd10a2703b731b1f 2012-10-18 22:10:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f16c7f8fcfce4b9e4fcd5c7ad8e61bf8ed1a19eddf80727675c801216cdaec5 2012-10-18 22:27:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f17fbd88db7fed69dd4dca66d0c8a1d427dba67f816b3074660c6abafcc4f84 2012-10-19 00:41:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f18610bef22e9b2b259990e2faa27e12ba14f6b41157b5cd542c8e6136ac068 2012-10-18 22:51:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f193163e76fa9844c21db9e7546a96beb647b7060527038793578a6317029fd 2012-10-18 22:55:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1a1f253c530985b5aa9d0553dc04c436bc92d198b6f3a99033d4229b4ffe0e 2012-10-19 01:37:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1b474521ac7700e29fd1889d55d57b89ebbc66e99a7b8f147a03fc7b644ac0 2012-10-19 02:31:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1c9b50601985e60f625f47a51fd29de1f7b6640a11fed87dd55079c393ec6a 2012-10-19 03:22:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1d4388a56e0e22d5efe5a29cfe9c64b5fba1a1d904c72d05aebd60262006aa 2012-10-19 00:45:14 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1df2de4f4b0160bc57a62ef2bdfc025ab7a0a288c1a6b1ee85d35f6d66b946 2012-10-19 01:28:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f1e515b6af66fc75eb49fd422fa0552741a9a6f8dea643cae44ccda0e8992f0 2012-10-18 22:49:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f206ec0499a0f4f5abf1450b69ad023748e9c3ceb171f36ea354a8ab5616c86 2012-10-19 02:46:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f22747f74ec22c555e2dadcb21673ab577f05bb447539594247769c8d362bc2 2012-10-19 03:23:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f26cd4c7b19d0fabb5c4bd95fc655d41a1c53c70841f751351f452ec387e024 2012-10-19 00:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f28ff12119879b2ade9e1866ccffe1918df19c8e89bb75671a2c0d64bc1f24b 2012-10-19 01:39:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f2a9476675e57dc3f19cb5b61fdc18c72c34be4cd412f7c5c498b79672d9dd9 2012-10-18 22:45:10 ....A 104163 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f2b9e0c5c14d29b009e6d3df5693865e7146fa3dbe8e2eb587bb309782eeb30 2012-10-19 02:46:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f2bc9d30828c5b4291a44747938a3e5b960e4758c1546ec7ab8250569d6c4e8 2012-10-18 22:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f2c189bc0a176b3c1bc3dd82dd67453c7e293ec9915ab1a4ad90aca8833f018 2012-10-19 00:33:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f31591254bd217100231f1c4fb0355d39dc71ec27f30928f4d1b38dfa4180bd 2012-10-19 01:38:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f32d30dc0c9d8388a2a2f10a27420bf7202c739afc72af3c512212d306baadc 2012-10-18 23:00:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f3a75eef317c5dd14cbc45c75b0cc257cb516117eae13237f4ca1d556b9b27f 2012-10-19 00:56:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f3b8ac69e74f7a13b9070616c68bab8ae4765768e70de070a71260e970f1acc 2012-10-19 02:03:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f3d6e55e61a628ed550204330591f7d7bb3f1c4c9b32538661f79017240ddf7 2012-10-19 02:08:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f417a9e1583574b287169901e1ebf72264380180ecf1f790033ca8d2ef7e0cb 2012-10-18 22:16:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f4186a5a18920b93f40d92a50582f29eb50c6a910d7f2d3bbf7e51f7a9c5c89 2012-10-19 03:11:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f44640a565d46164a173e80f8abb17db8df8ca565efccc03b526a1779677e45 2012-10-19 00:19:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f4869cf944b7b116f1534367677437069d66d581905f18aa6966e36fca5911a 2012-10-19 02:38:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f48df9508ceafb5e7a0d2c926293e5a4070a267fc2d78c742a325b1affcf3cb 2012-10-18 22:55:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f4c41f3814ceacc27a12c52b447ce14958cc4355bde62d53881062ddd69944c 2012-10-19 02:14:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f4c6576852ac495a86b673315a13e9aeaba0a1f94a75a366c4f64fc77358246 2012-10-19 02:43:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f5067ac1920e0be9cdaf5f227922f0346a9d5ecfc4c8d019417658f0473b850 2012-10-18 23:26:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f51c0f3d7e02d33eca60c1dfe974b60dfc0e6736d8718020e14eb2b437831dc 2012-10-19 02:33:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f5549a0293295d67a76eeae81a6729e0f4ebfdd254fd99d90470a165ecb5e7e 2012-10-19 01:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f56e306e4a549498baef2fc1fe3b4e672fce9b5fddbcf55f59330b08df43128 2012-10-19 00:17:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f5719ae42313cc01511138dc271f80ca0fc5eb2b9ac8f8c7e2a03d6901badce 2012-10-19 03:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f58a638a4150a2b7dddbeebfeb6182ae5aeb836c453b0dcb5af5a844cfb1148 2012-10-18 22:17:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f58b804d1b1f79a658f250bc8405faae1d56485054c90fcc0e629b29ee4d32f 2012-10-18 23:05:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f5b39863124333af4f512079e5db4fbebebba75fc64292d7019558ab24198bf 2012-10-19 03:23:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f61997dbf0bef4e0586c57596fbe0e365ab02bf016c8e3f797a4103a6cd3cb4 2012-10-19 03:09:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6328a788bfcbac2d5624c4d489fcaad0c206edc334af500952ccec134a0ec6 2012-10-19 03:12:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6501e0f29c23876b9ca11dc484b81a770b47937c00896b31afa25f64244ae3 2012-10-18 22:39:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f655bbab58a1b00947ad78e925ccebf92909b98b3a0a5bf0e480648e8a3092c 2012-10-19 00:12:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6a3f936623bdd0e507dcca796d213fa3edb82497dc310ad71563cde90d2190 2012-10-18 23:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6ad48f841aca09eecf307e59aa8c85c026469c926d84d631cf14dd18bdf606 2012-10-19 00:30:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6ba677a2e3361b526be6194bc3b4874e8062c9a3ce6a63aeaa12327609ea6a 2012-10-18 22:28:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6be2ecad1ccc989fd3a3afc3f879b073d8df0ee0e40229d5200adcb23ab740 2012-10-18 23:06:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f6c46489f01f3d65bd478432cb58ab3d7b6218dda941cfc26d41f7bd99fc9f7 2012-10-19 01:15:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7030549fa496f3fb0de17b0cd31ed65b707f45b695be2d875b9214a64f1132 2012-10-19 01:33:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f71b6da84fd46e43dd20a9578500c523794788e0a30aa3512cb2dd032d058ac 2012-10-19 03:21:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f72b559caecf49f04b433ebee5eb8c1d0a9bec3e2ad43f68c75f7aee0c3f0ae 2012-10-19 03:06:24 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7bb403bf69f359e3b5e8264f9f69e95fbc17f928b602811fe0f71c66cc43e4 2012-10-19 01:20:40 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7be86dd050100ac83c89109e39a58594a86f658aa2198ef4773e5107a11e92 2012-10-19 03:17:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7c3ffdb740876402a96e366cdcbd1171ff779a3ee1205b583e92e7125db750 2012-10-19 02:04:52 ....A 101228 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7dc0fc98ac1554a74c1505e78163b8b5f900668e126c7dc459441b7b09bc8c 2012-10-19 02:50:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7f2593368409cbf16699f62ba4b5bdf054f44e47b2750043cb71b34e47f429 2012-10-19 03:10:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f7fa0e281b84943c8b1de465f1e725e1f69b82b829855d80fd6e21f1a7ee99f 2012-10-19 00:30:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f829d78df25786e24fba4095734de6cfbdfcbebd2799ee5158b5df7b76883e8 2012-10-19 02:26:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f886ac54363877abc30c8d4759942af5aa65db8cef22d032669ba0606e0448a 2012-10-19 00:34:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f88782fbd90fdc5bceb3f6d7301635e5ee3e55ab757d46cd6f8f788727ada4d 2012-10-19 01:39:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f8aaa5513eeba796ab12f1030671ced4ddf6fc69632fe0fb5f1b46d9fb691ef 2012-10-19 01:32:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f8bcc7e70378bf688e5e4738cb3dd5bbf2ee495d810f06e4cb16a1bf608c576 2012-10-18 22:25:52 ....A 101926 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f8c3f8270b12a02c59c7cfed1f1ce2b50f8186d137a4d68780c15a9ff2f84fe 2012-10-18 22:19:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f8e1b349fe5eeb64b3c95989b4fd04fcf662ef038742efb01cacd4a3a84cd2e 2012-10-19 01:28:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f8f55fd836b3b52325991369443c8e6cda30228d82062978f50f9b9e2a72b28 2012-10-19 00:13:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f904be2f2540ed75b8ab8260dc6a1c85803fdc0c03f0c59732c16a7a68fa306 2012-10-18 22:28:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f906d0091ffac7c86404116dc98b66177113450980e267a551f22fa1484c9b9 2012-10-18 22:35:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f92aa7691b102d20af31ed32f8279195f7cc3051b0fbfa974542c1f629d666c 2012-10-18 22:59:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f977082091072d51545053d3c79b37d4649717afc5a89821620562fc75f5f6c 2012-10-18 22:26:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f98fc3fd4d9b250b9763efdc0b9e4c98bb81e457bd76fb4bb407f5fb8309d63 2012-10-19 01:52:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f9a6f1e848683014075b890343a1a748eff193aff04286b0795ccaccf60ad2c 2012-10-19 00:41:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f9b60d4cf4e4d07ddfa1b6573c139ebfe6ace85b252f098edc43fb5bba82ea9 2012-10-19 00:52:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f9e5eb01bd46fcc51e20482c4c7d0557a38c1ad24b00199544cbc7c41ccc78e 2012-10-19 00:37:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f9edd1880e86581a924d848c59ed105661257483b7e13a1569a347c8e79384d 2012-10-19 01:29:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5f9f717961fc2bf2462334394d83fc895848c0d5eedb873d16675fe7446cf7ad 2012-10-19 00:04:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fa32942765ad14d9693cdc548ddaa9ce16a91d0ca94d5ebd98af71c1ed09699 2012-10-19 01:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fa8efbbda8908b2e365ff0507a1216db58cf46f7075cba91cc477694569dfef 2012-10-19 00:46:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fadb851a2099090a6022f2f681a7c95cb19f350e08928d9b056bfd1696506cb 2012-10-18 22:29:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5faf532e7cf5f8856c0740fea67d65410b023e97035e0bee83eb70c6d6288f35 2012-10-18 23:44:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb07095a8054953ebcfe56670df4b01c5e864d719b6010168b44232f819cce0 2012-10-19 01:44:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb09e8451a0943e3ab365743e13b2883cbd292ed600573200ee6ee84bec7d67 2012-10-18 22:51:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb53620171beff01a83afde1a89a0af4fda5fd7f8ed6cab5208b13538ee3977 2012-10-19 03:15:32 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb6e388a8ae3e3887667f7ce6068b170b48f5ae39240599dc2721bbcda6941e 2012-10-19 01:04:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb870085efb1425f02b1afa5f1b76cb54178e7c0cfca63881b3d20c7f38bd68 2012-10-19 02:30:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb8b60506ecebee924944aad69f638dbf369be7a22c83af54835cc31fbec70a 2012-10-19 02:46:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb958d09f6fa84342d258028d96f22400b42f62de63f0d4bb532b251b0247ae 2012-10-19 01:17:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fb9dbdae6d3b6c3500924cda9ad440d84a88f63ff3c90a43ae1d8b2f7270fcd 2012-10-19 02:22:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fba2a79ac3bfaa00703ed50f18bd246bab9c4ce57114fa72360a71378dece2d 2012-10-19 02:15:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fbe023c0d7064481f4c07b42baca143833f454672880b4a4fda6f1d0169c25b 2012-10-19 02:30:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fbf97c4d1356d8ffa9dfa47ca2710e2423de76731126c0d97cf66d1b65d7565 2012-10-18 22:30:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fc1211ab8028889c0aabcdada6f52ef5097f9909c99119817737b5ec4ad659c 2012-10-19 02:10:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fc2864ead167fb28233d0fbf341396041556845a1a5579a377a88eb8b97d032 2012-10-19 02:52:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fc7cf738c3b90a8fc12ce53f1a31f6e19f750ef73787eab864b3f5bed78560f 2012-10-18 23:27:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fc7f67638616ecbdea449b77d0bc0e5b39729e145fe7bed881072736250310b 2012-10-19 00:30:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fcbc690fb454474b24dbd64c9783f4e2b149ae234711309717dba01064ed4b2 2012-10-18 23:15:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fce24c3cbfd99fb6c7baa048ddf16469c51cf081fd8c299d95f8fe71ba870d3 2012-10-18 23:23:10 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fce9db774bef6a05f95c24401b419231669f2c47c09e4c2339bf14d0b4ec2f7 2012-10-19 01:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fd0e3baba8df6c484dd12397f750afa22c1cad85c9b8e24f8e2c2c2b3932552 2012-10-18 23:27:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fd205ddbddfd7815d21b5c5217e268ffbd9fc66ea5b7a70553fd52947489dcb 2012-10-19 02:35:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fd30aee39fba2b5fe49507c3dbf1ad427cf490f0573ce60491e54136768136e 2012-10-19 01:33:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fd31251ea78a0bb6909c796e54b20f71e39ab0959cd2fcbb6aa655d7bade709 2012-10-19 01:37:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fd336fedcea2eaf1e8a1d2843033027ce9461e4019725141eedff3d18a44693 2012-10-18 22:57:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fd576365d627b703920b7f6fc291a7fe05d2eb200744eb6789ca707b42a725b 2012-10-18 23:21:46 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fdba54fd9d115903dfdcc895740bdec6cf30d0d370103a93646dc70c3c19a92 2012-10-19 03:16:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fdbff4dd2dfbb18104068bbe52e12d2f53e84e95ca86becb95092c7783ec475 2012-10-18 22:56:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fdca31855bec4d8b40ac24bb1cbeb15de77f36b44a484fa26ab7f88ecb49c8a 2012-10-19 00:39:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fdf52c483c4b6fa8bb8dd6238365391d6a97f20a10851ebc613c5e365d66cef 2012-10-19 00:57:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fe0278c7189b7b2ff258af0f15869cef33238aafce4375fbd54778a6639d9f2 2012-10-18 22:53:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fe2a52f7a8ce8bba5d0b9c2f02d720bfaaf7c516a120adfac3a587977302c5a 2012-10-19 01:42:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fe5ad39f48aab0241f1eab7deca90529547997a1b6f49e72d5fd5f4998e1db4 2012-10-18 23:45:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fea6f9ec21a1f1e684d9483592ce692c2a2741bfd413955dae358785e8869b9 2012-10-19 02:30:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fead37708b401ea2fc6d457b20c0bc9699df4fc53b2e07f24b51d58cefae72a 2012-10-19 01:50:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fed1fa0bbb21a48a7ab476d265f75788552f9bcd98d856d47938a0eb695b3d2 2012-10-18 22:21:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fedea620a2086f5cd3082723e6712991362965972dd8a57d647cb8c537182f4 2012-10-18 23:07:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ff59851e5ec80fe8766f4fab64c71e0ccdd6a1181b5dc4425860803d4eb10f6 2012-10-19 01:41:30 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ffacaa7abb6edf37f91e6241fcf07d24f19292ac3d9155884fae4ea2fd926b1 2012-10-19 02:26:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5ffd6c69f0d9eca19f387ac5047a903a79dd054336eb75653fe9ec3a92fc2eaf 2012-10-18 22:22:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-5fff0169a4fa0ccd70813fa6cf022465d8e7443805cd476adcf417ebcde71013 2012-10-19 03:46:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60002138737d314ca980e12692c31478ec61cb05da0ea44a6dbe9affa4082f30 2012-10-19 04:04:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6000e066b40d4eaab35554bccbf1c0c783e1cf304de4d3a1d83d4f234056d578 2012-10-19 04:05:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6001001ef1bfc43d7f8339981f205f1096ca0d3d5254516360bf75b63ce97b3b 2012-10-19 04:09:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60014d0c56e97f4e604960f85e52876c7e24bbef3568df0b2a69670f4fbf5964 2012-10-19 04:03:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6001a31209a878c7b465e174b059e503b86b9793908f4bed6bc416f0eacb4427 2012-10-19 03:42:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6002dab57304acc1ded7bc8b2661fda73f3f0a90ff4de45028fbcd2686682f59 2012-10-19 04:01:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6004380f3cb881153b41d0fcb231c5aa9e6c7193e262775ddac349b7a12de133 2012-10-19 04:12:42 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60055da0b75719a39ccf93783d7921cb4a0e6e0ff7d1dbc47b2ec8b858e5736b 2012-10-19 03:54:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6009408e159cd37c623835e31ad20415dea33f654e9ecd2beaca332124e6cc11 2012-10-19 04:06:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6009a5528a2607db26398b66a881d3edc87934ffbc2bcf933783cac3f00fdc31 2012-10-19 03:45:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6009ba5750dcd1eef621e1b588e5fb750047d26717eedc1d38d9185572c87a0d 2012-10-19 03:45:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6009dbd6e9fd4e211740fd0b526c3b731b786128689620908c366ccaa076e458 2012-10-19 04:08:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-600b1496b774f8776463a2cf17a16df601b5e56a088e8a1c7d5bf8986b289db4 2012-10-19 03:47:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-600bdbaf33919f87451262e24e4b2a4fc26fa9ba5013074818062b9063594143 2012-10-19 03:41:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-600c22e7e93993143e062d98b4d5c446141ed44b1d5bb85baa8bcbb17d6733ff 2012-10-19 03:56:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-600ce95bbef23b3fc0dc7062aaade273c3f28255d95f29691e1c5db58772696e 2012-10-19 03:53:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6012c5c12ac5ca7f0c55cdf6dbb011695251c465979be7c6355b0c066538b6cd 2012-10-19 04:10:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601485df0c4b7c212ffdd99f0045e3a60369bb79b47199334246c4d4af797da4 2012-10-19 03:48:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6015f6284294f00c668df828240bb0a3aaac19f6101288298176255b41bced2e 2012-10-19 04:20:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601630861ad727527a724e807b34aac2fbe130de2b415f001ac63d56a85a7e34 2012-10-19 03:51:04 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601637a5238c8c882209c303daad52012beab7c7362d8b5aa0c4176c8c36ff5b 2012-10-19 03:55:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601679eb9234f5a1cfa43554dea3c4e90325af10e3e0a8590b49fb744e195337 2012-10-19 03:45:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601759c078991563bc597454375c71275bdb2416c81edef25848f142b2171fbb 2012-10-19 04:03:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60175d8757f4c83d98efb161027efe03e5dab8296068efb0475649bb80a2f08b 2012-10-19 04:02:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6018f1421cf72b17b235618134b373c0b7938aacc32e2454393da8cdb2f89759 2012-10-19 04:07:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601c3b3e8021f6ee86d358e6cbbe3af1fd4837df6c91917d6f5d28feaab0e25d 2012-10-19 03:54:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601c48d2daaea0d78ba6b8f08f6cac4f02bef692ae832ebdbe5f912f02428b31 2012-10-19 03:53:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601c783a418e4acc72a8966ccee3bdcdcfc40877eacc7cf44b3384b4490164fc 2012-10-19 04:07:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-601eee7b24430af8ad0230aafb6913f1b0030159fefe907be075fa7e7cd485bf 2012-10-19 03:56:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6020e1f256ce11d7845e1bfc6d54b255f15901fd176bfaa9c0e6e04a65cb00d3 2012-10-19 03:46:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602110ef0e89efa15c3f1e681b2324ef202b862ff8ad30dba87901290223e72b 2012-10-19 03:51:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6022d8b6a5949327e4e8aa28c3e94a232394d2fb47f79e3108b20a70890268e0 2012-10-19 04:20:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6022d91c9b2738ccb8f5a875eb139fae7a417744351fe4d3221bb5153a987ae8 2012-10-19 03:57:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6023528905583f79488bd87368e2ec191450e0ae2f21b7c40a1f404e35dfb6e7 2012-10-19 03:49:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6023ef3ad0c77eddff79028a6f1ef6932eb8e2e78fe95f8820adf7d90719f332 2012-10-19 04:16:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60255e1035bbdc0dfd86b05d1e7cab33d7724551026785bb80600b4c53367270 2012-10-19 04:08:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6026a28bcca41123787d33a7da5db1958906c312ec65cfaa0847856282b52c21 2012-10-19 03:43:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6026ec22a0940f2f5be1cfa7b261264e8de28e28c21c4029e8a3d49ab77c7cde 2012-10-19 03:58:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6027a7e7b5fdc952acfe42ce323946b96f70965ec3393289548560060886c8df 2012-10-19 04:06:54 ....A 103596 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6027d079c47881f9b97fcb8167ac483e396250f63244a4c5f0790ac6b2a4aa7e 2012-10-19 03:58:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60282ad4c73b7a0344c07a37084517b8e3cdd0a1a9babd3afbb021b1ab10275b 2012-10-19 04:06:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60283f1fdc1baf7307b509a39bd5da1c2ff2dfdf6401d2ca3cded4e8bcb60a99 2012-10-19 03:58:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6028934bc33599e08973b292676e9f391504f3237cdef0db7cb4fd956e46c0f0 2012-10-19 03:43:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6028f89909565d2f87f9a11f8016d406e03b3be1002a3d06721dc6767b3786d5 2012-10-19 04:07:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6028fe7c915e25776be749928b227e1c0369c73c228640560f56207fcdd799c8 2012-10-19 03:49:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602906657dc2705c4dd6da103275189299ec9b76d4493ba1dd6801839e271821 2012-10-19 03:57:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602a3a48e359fca8d6979f1aa02cda140c8b6a9c344e51ea2da7e4f2056836ed 2012-10-19 03:44:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602a76f2d7f6f3cedb19043c7e66a26c6738d4c9563d5e0c75f077adf9b4f903 2012-10-19 04:05:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602b8c4423438c14f45757cb485a8015cd8aeff14505cd68d7e0b2c385baaa3a 2012-10-19 03:43:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602bdd9578eeb8cf79c43414665af504524ca08080ad82e201c4cb40f3eefc11 2012-10-19 03:47:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602c85f75250782987f1dcf651f5566e0bfe39a027a9469d0d5730f629371f17 2012-10-19 03:46:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602d1a1c75efab88be8daab1d7c11afca20b606ac2486b8c0270cbe8c0a2738a 2012-10-19 03:56:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602d7101c3e74925aac5aa07a28162b875862a3d3dd66d80886a77a54c25e62b 2012-10-19 03:44:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602e0e8cf87f7e4b6ea919f366cdf4367f10c2a6d533891e7be6d986ae9bb251 2012-10-19 03:45:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-602f25ddac35bff235fc09b49cbbbcaa733e456650f6fb0ea59b00e3b0dd1daa 2012-10-19 03:49:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6032a901edac905827486c2c3a55adbe065ec1153faad8612d89a2b93af13a28 2012-10-19 04:03:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603485a60da7400ed03a1b2fe042738fd9831bbc4a8be7e673600f0e6757fdf3 2012-10-19 03:55:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6034ca1aa3c14a06f99f7511b2e9184475dcb8cc6384fb39dcc49d69ab06a5c5 2012-10-19 03:42:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60377343eb34b90b6622061cb958e605f6ef05fa2104fe13894b10777ca05ea7 2012-10-19 03:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60395260fc1854ac1a016a808168e19ead9065c8e46ef74650a55ffa2ba93275 2012-10-19 03:56:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6039585b8970e1b03607fd4a7a7d5faa5b7c94a4070fd1464b4d6abdc23f9b46 2012-10-19 03:45:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6039b581de73deac9c77f0e1d9f695d65d9115fa9458c14a8b4b434ab7787f43 2012-10-19 04:03:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603b6f0f211b7ceed37cd201f578b19ef484745ad96e848c33ace510fc57bc78 2012-10-19 03:58:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603c0edbaec017dbfb0cb1bc7b874eb2a30a1bda4b424c57e992906e543f7217 2012-10-19 04:00:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603c918cf45cdabb8f0cff3f1925fc2c96fc17f391c23cd33861e3691c26bc93 2012-10-19 03:46:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603ca7075f63a618a58402fc20b1b270e00c331784fbd173d64087352646daf9 2012-10-19 03:44:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603ccfe7308a678ffec837af3c97632e6bf1376b93ca507187f7b2a79fee9d43 2012-10-19 03:53:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603e3f294eab9ffda7617653b35cfcc8b8b8ca5f549d7f7a0b19fb3c72196a6b 2012-10-19 03:46:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-603e5d42d5f8ce9385f13575685baf5fbf1bf071c9a24c6f2ba7d70f9d0c1535 2012-10-19 03:58:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6042450feb6385cf0b8952d2de90120a44fd3d9209677a6a2099dc0b093481e6 2012-10-19 03:50:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6043e654c912ecfe879ea9400aa07a27fbc5b9a05fea9b1ec7afb197642bb8e8 2012-10-19 04:09:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60443e3e6af96f7018c2523c7d8a1bc440cd2daa4d8ccd9db52dd6549bbc9674 2012-10-19 03:46:48 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604465f0d5c85a5c1f6c524ab3559ada8022e69cf02be679ab7f9e28b60d19d0 2012-10-19 03:43:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6045e2bc1f610b9a3df3dfcd53ac53b13775baf0d926692affd28f03a0f79141 2012-10-19 03:51:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60462726d779c770d2626ac8ac60d8e4bc1cef288af0ce289cc3c338f90d7295 2012-10-19 03:51:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604736e5aa3239864d25acd4449f8716b3432333e6e3db68759b9da519defa6b 2012-10-19 04:15:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6048fa1879abedeb7b0d2c5652fa66cdcbf45c114e5b2fcc1e0adf9521b9e61e 2012-10-19 03:58:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604a16487d4ecb9605954d7759534d6aa89262fae2419db2e21fc625edac27a6 2012-10-19 03:45:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604bdc6d16bfa3dc61ee969a1f698239e89784efa9cbeadfa89d1e9f42c142dc 2012-10-19 03:49:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604d286cf74b79a7ee67259119240e20f99df66d82f4e0d48fec066227dcc239 2012-10-19 03:54:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604eab40e891730e88a983f1b6307b1a851999d65435c01736f848fa2066b32b 2012-10-19 03:56:26 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604eb3428d89ba82a7827835b344a4aa9ead71d7f0697d66ab588336715c7d52 2012-10-19 03:43:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604f2d87c74fbad146ab717e8e46fad26f8f66389e868ac51707674668199340 2012-10-19 03:50:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604f5f124d8e0a6f80ca6e467e39a098166915e705f9a4099cd5b0d0095b7345 2012-10-19 04:00:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604f88880d9bcb62848db13e0a1a455de4fb5160e6cbb08a69d4d93ec4b9db8e 2012-10-19 03:43:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604fa36293bb1e491b0806340afc69080fff501a036234d66abe9fd19df60a34 2012-10-19 03:45:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-604fec8deafa5b604e07f85f9b31a161ae475f8444647e8ba83bac96bae943a3 2012-10-19 03:49:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60501ed86b83d4df173a9850bc7141791ea88a61abde46cb50d5a5cd517c2979 2012-10-19 03:45:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6053399c9cd3c5509f9cb1d7d453b7a7319483827c272b260b2a28250702fa95 2012-10-19 03:44:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6055afc0ef6af1bb2b701c7809cdf3c4526781d1acf52143acd6d13c35a6e1bd 2012-10-19 04:07:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6055fc73a9930c8c3975d8d9bedf1ec76af568c1ab5847e6addc3bbede3f7477 2012-10-19 03:46:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6056d0061e0822a8b2d6be2850d3db5231bd86eb2c5b88f729d0d08b3aded1c4 2012-10-19 04:10:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605704e937eed10ffd7edf824aef9c6908afc67fe07ed53b4a975de595403b14 2012-10-19 03:56:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6057c2ac1e6d277d4a2863a48812ff5e45eff86b4f6fb9b88b454aa59378d478 2012-10-19 03:58:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6058254f0642723bd9277e8b8804fa5cd4c18370b48dfda054cbdf09dc1065d1 2012-10-19 04:11:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6058996d3929e7ac2d08a73526e76f39600d09c945f2b5fb392e7a4362460cff 2012-10-19 04:18:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605a2cc342359d09c68dbcf5e0426cc5807b8e98bb735dd28948e6b566936afc 2012-10-19 03:50:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605a47b0781442825550b080021546a0dc21d0c5a64e00fa2ee1249e133c8ac2 2012-10-19 03:50:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605a70587b2998d152b04dba1093275abb65c8c81e76667e1d381937229cd5f6 2012-10-19 03:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605b4f7de3545dc3c7eae3ff07a638079d349ce4e74e876da18fa54f80e1f153 2012-10-19 03:46:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605da3cc1822dbd2a2b8af1a714e8042dbbc3eb74bd7fe86b072ffa377863961 2012-10-19 03:45:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605dd112af1820ba6b9b5d621657f81cca62564c454ac09c9a339cb7f2a510d0 2012-10-19 03:47:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605e54a9f5ae4bedac03839cd564063e4af7eaa06229011872c0cca894d8a79c 2012-10-19 03:48:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605eec0fecf876be718bc0475fab83941ca5f9320b880ecd45caafe31097ae9c 2012-10-19 03:49:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-605ef5a85d08cfc862a059da71273a1beb9c75253abb8cdc8ffe51af6a3589d5 2012-10-19 03:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60613ac258110f204eebca11abc694ef0b764bba6967465450780209f541c072 2012-10-19 03:52:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60616107ab83d95225853af9fc41a7d4be8c055bb96879014b9956e33dfef6fe 2012-10-19 04:08:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60618a6eebe04ecb24f2a8270a02add774af3d643fd8125aa4d30c015f1a4f80 2012-10-19 03:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6063cb49df08cbe632e4cae69ea1f67f1e5412d58782543aa7d8dd389b6da31f 2012-10-19 03:58:10 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60673ae696ed3c2f962d431e2ad7633eab72174cefff1a80d7bbce8a2754bb63 2012-10-19 03:46:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6067547f296c5a521f9778c725ec1c24599a64d493180052c5d72ec03b6cf60c 2012-10-19 03:58:18 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60675ced365376d1a9a6489919fe23e1bf1914a1a06181d7d29346ce58a8d661 2012-10-19 04:03:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6068cd7cdc26efb8cde7dbb0374dbb23b729317aa6bbc9d4c0c308ac488d9a09 2012-10-19 03:42:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606ae46967c7cbb0c2b8311046a259620649bd566074193c79f196366cdfb372 2012-10-19 03:46:02 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606aea9c67a9f1c38acf5950aed1026253a7969456d6ec0aadcd0b0f818ff369 2012-10-19 03:52:56 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606b916c5e40410ee2faac4d5a46f701df5a01376d798da9385c964bfbd48ee2 2012-10-19 03:53:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606c6e557f1debccf481b2ec11a77b1f78ece3782411118abf5700ba3dbe4bab 2012-10-19 03:53:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606e39a5bc6e04af29f21e9ef3e5d21a13c47cc819e74ab5b522b3075cc1c3da 2012-10-19 03:53:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606f97c25a8c0b413050f7614228293f3848e62f96e8d7363852592d9e5c1bd1 2012-10-19 03:45:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-606ff64d72548d7fc6037d33cbaf9e6648765317248b3bfa9bebaebe4d300573 2012-10-19 03:49:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607020f8ea4ec3c798a596321f662cfcef47b99108558dda743f5add13d5b567 2012-10-19 03:42:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607028612285aabdb7b1f6eec6fc8d774706e074de2ef1dadc49e9d98d41cf1b 2012-10-19 03:58:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607216fd2fe29dcd015ce09f19818787e5f4d0fa728ae8b136a337abb50cfe5b 2012-10-19 04:09:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60765d5ec466b90db9cc9e61ca984f69651bece8dd8aacd0fb0c11c1c02b0a6b 2012-10-19 04:04:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60769bb3d7888034ddd826db8dd035b00f2f51728a0a93682ac0e8b107fd9d66 2012-10-19 03:52:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60771796c0ffe8d925a974e6aca7d6a7832684f2423d2ff70b1a23aa0f838636 2012-10-19 03:49:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60779420204648b1d6ce3263a1c1fba8fb611de1d36333a0289d7a5c495361a7 2012-10-19 04:04:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6078070d65e4ea94719fa117c742d9102b8eeffe07fa4dd46519a54dce9529da 2012-10-19 04:00:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6078476745c75392c21badce02443d71de2d049fd35de22dc08d9466f9ada694 2012-10-19 03:49:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607910417da904d45d586ab892f397892449490f52a08d6da6c1d145a6b0daa3 2012-10-19 03:46:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607ad81ee6af619313c2916356c440297d27555a3fe3715626522d050e08b4d4 2012-10-19 03:51:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607f49168a7b55f15455fa0ea62cbf79dfceccaed37bb5470e95b2e25243e80a 2012-10-19 03:48:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-607f88cd54a5b1f72c7732f0dc824fb5921563e127cb68c9f39af1c315222c03 2012-10-19 04:06:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6080610deb6fa7a5a92989476684e4db150cbae5f4f788aa9368ac4305ccf53e 2012-10-19 04:02:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60806dd9693b3ecea732605f3b49a9ecd156f31b962d8480dbf0548a1bdf0b78 2012-10-19 03:46:54 ....A 101099 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60815534d377a0d802d4c1714731b1064775378619116c69e88f46523beb795a 2012-10-19 03:45:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608213d1ff004453e79585be85c0668e79ab5e976f247c6ed7e4bcbc3f4607ad 2012-10-19 03:53:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60827b952075913d37e5f86c412fc942c13aa3ffb8aefddb67e3d7971928b73e 2012-10-19 03:54:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6085ddf0b82b474bceec6135716b2569ad875b918bafa453d35c4596f170c283 2012-10-19 03:43:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6088cbbc385b1a440f7fb0fcea028a2b4b2446ac7b559238bf185a3b8fd7391f 2012-10-19 03:51:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608aa655e06b35e0873d4be841536232e9c55a1595d7ed9ebed4a89380b34cc8 2012-10-19 03:54:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608ba683b0cbc286e67c12fba6ef43c78ffb18372b1d16a13f33bec94378b6a7 2012-10-19 04:04:28 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608c2294872344c0c6707ae13960fd97f31391f30056ee917474d305dec7b65b 2012-10-19 03:52:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608c36411da57d07ffa1310feb7ad067439543fdaea01a1bd0af179fd127e014 2012-10-19 04:00:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608cbc4740bfc890d921e7ac798b34421ea91640ab1e106eab3657592394eb0b 2012-10-19 03:46:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608e0977b9dc7959c2b6ea33193758c4fb28a9af7570db0091d7f57ae230f63c 2012-10-19 03:44:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-608e374231074071c094c6544a6d064216eb170b954af80013162085ee25f9b2 2012-10-19 03:51:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6090885d6df4e1328f2df549c5b635f43669199fea3ce9285bc654079b943a26 2012-10-19 03:54:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6091f4276fa4bceb2d6d1c92ae2422314e0776274545d5ef049a7792570b0f66 2012-10-19 04:03:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60926019dc5955dc5cd09dda5f7de720a5c397240cb9e1222675d9486776dd15 2012-10-19 04:00:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6092c6330fd83c7200b28ec69637d45605e2e592b342a25afedaaa1e5410fb50 2012-10-19 04:06:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60936e72ecf7f282d20e02474efec278a13817b072597dfba7963a365627d33e 2012-10-19 03:54:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6093e93a0e4e2c2449cc1d7c79f3c082e42c56889c94e855a21d1ecf5b575a25 2012-10-19 04:11:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6094a9d6a66cfd4be2b025c684d3d6230b0c5108eda131087fb0e7c0bad69223 2012-10-19 03:45:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6094e66663665c6624792bbd6b2bcc842b79685a04807bff29f6a5f30c27b600 2012-10-19 03:56:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6095dd58fce236f6db6137d4760c8a4295f865836d3a07d4d00d7a2efc809979 2012-10-19 04:03:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60960f8b50349f2c0ff7408c9b53ce6b6a71680cd2bb47848ac433af599fb3db 2012-10-19 03:48:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609631eebcc6e6de051e4b92958d0eace974fff34986217c5ba1b8935066574e 2012-10-19 03:49:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609633174e7e2046dc39a40f669ed79ea991e797af6ee8b9eb66463114ddb949 2012-10-19 03:52:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609874503d0f7a888d731f5fa1de584f9ec48d2f237c43ae0fd2c54868abed04 2012-10-19 03:50:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6098dcaf1e0d0ddf7b31444b9025d97bdabd59cb8512b5fdcab591bb863f6f91 2012-10-19 03:50:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609930e81c3f1b7bf8a19a0df34a12d26018b9d84bfe8641d0ab464d35697862 2012-10-19 03:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60998d6780ad3ce8f8b57655a817eae1dda223db2827dd96092b1ab314fb665b 2012-10-19 03:46:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60999cfe384a1df369315f6581213c7475ab12a66ba5dbbadf80d3f34b2843ba 2012-10-19 03:50:14 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6099bc9724e4faafc13631ffac24c77e8d3fa687671994f6b6bf0950cf12ed78 2012-10-19 04:15:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609b3e0140deeb37fef74767cf96b7cbc65dea46a7d3920087954cdd678f9b97 2012-10-19 04:12:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609b427a86825a9a3282c9d4ed279e1f028b2ef9dd548a06e461a25297bc6aa2 2012-10-19 04:01:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609d15538db78c829cf1f118af06f52dcad0d1474138e0cd431cc36e520143b0 2012-10-19 03:50:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609e7c024ef014c500b060482544fb5e71b1994e5a6a26e6bd13e621f783c003 2012-10-19 03:53:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609f951db3b335d2f034fc56fc7547e6b0aefc844efb51a1f1a5c53f589db811 2012-10-19 04:09:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-609fccfaba5877a901aed45645a59ff9052fae603cfb3e35b90216da8553c139 2012-10-19 03:44:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a05e3b7b48ca26379f755363deb1cf292cd8a6e77af442d01575146f7e4f65 2012-10-19 03:49:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a09664d0498c6f859c24210ec9ae21db62597daca07532b5474469464506e5 2012-10-19 03:42:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a1ee0c5b857d11635f8adb0732fb0ba8af82028d19485c647c5578ca34e270 2012-10-19 03:55:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a2351557a83e3037d12fd8a146ece2cd64923117d9244e672655bd01cd9152 2012-10-19 03:53:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a2ab4fded971679f71b2e5cfe925e515eeb52ebe7f47d683d1869410471b31 2012-10-19 03:48:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a30b35f57e7447b887b31f2891e0bf00bd870a1db639fca1c3dbd9200a18d7 2012-10-19 03:53:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a3fda4d649ed2010324b5038f89459a1acfa2c45e51b4aedcd704b68015a27 2012-10-19 03:51:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a42c56be2372e92ad250716153fd95835c80ed1591ebed5ce3140f0bf39445 2012-10-19 03:54:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a4825038cb634e195b6880ef3fd363a518334661dab3ada97ecb3a06cc0441 2012-10-19 04:09:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a6883d633999fe3b2da3dbe45cf78c39ae947a7baadd938609c3d3f13ea5d2 2012-10-19 03:45:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a7f2c3ff54d8996391cff0047855c16d9a715d0e48f77cfd352a3461db9bc8 2012-10-19 04:07:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a89e1144bd103bb586c3d57cff5f1f4ff8f21c2749512d1bc3d9e4f63e08e9 2012-10-19 03:45:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a90b523a329b806860f57002d6518392d1a2759d9d83baea9af2e736b126c9 2012-10-19 03:49:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60a979f994a5de788e20b766dbd967cc2fe0d35a312a4b78e48fcf6cb68ad52b 2012-10-19 03:54:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ab4bb21e6d64df64f2022a009c85f7e83e6004aada7160f1e0f18e6ab71ce0 2012-10-19 04:02:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ab931059843a0fa8aa655ce2775d3c36441611c329c4e55a4769d138f1ba84 2012-10-19 03:42:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ac56333e27fdf027bc46367ce3e6eeb95f0638307136016394530feda1a2cf 2012-10-19 03:53:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ae6339c60347fe1c2a61cd194281a0d03fd0bccddc1aa1ce09c5528f9f43b6 2012-10-19 03:54:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60affb1cd71bf33fd1234791f623c91e291b2436e55cfe8cfee1dacbe8f664c8 2012-10-19 03:43:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b0b5beddcf0c11da1633c0ef4b51d9532ace34c8ca86de37cf413ed9688bb0 2012-10-19 03:56:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b35975a564a31ba387268c7dea579c059eae625e4354ceab86b330478dd3ed 2012-10-19 03:49:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b4540a9ee8be5acf062fd0de5fbe423d0e3cd74516bfe5472e1fa3587e3cf7 2012-10-19 03:50:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b550102943f342e366c3bb735e8b8874904abfc8d25615fcaadcd0c5381654 2012-10-19 03:45:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b58c1ee7e4c9bde01ea3d2c45f22d57b06dae03e1bb7619083111d627493cd 2012-10-19 04:06:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b5e20d06d04fd1d088ebee92a8f5c55ef4414ca82ad3fd6246d15c3dbd038a 2012-10-19 03:47:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b61c3590dc087339788a1973356baa5fef67f9e9cb03cbec582414e349a524 2012-10-19 03:47:46 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b654b75c54ab4a48835e0d1981e92157bce9f79ab2e7b44ec26f64ff862a10 2012-10-19 03:59:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b8b8265ffcecd5192bc1c8c21a777d437a61b94b53493bf39ce7922ffe75e2 2012-10-19 04:12:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60b98276d4f615ebfa79ee99afabb92ec4ae87ec49e53311eb880d1a5b3dfe80 2012-10-19 03:49:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ba19aa3960c33733cce6f3dac6b8a4458b91e7f971c03aea6e87d9c0e11274 2012-10-19 03:47:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60baab207f791fc7c4ae0186ee72d67997b7ce6e19d736b4fc2603bbbf58f389 2012-10-19 03:42:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bb79e6b132dd438b056c04fcf76ed5128af3e1f1cf6f315798b6c314d0cde9 2012-10-19 03:52:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bc54ed83f286ef7c4d5da18a2e9190f23e09a2418888a18e5dd9d058558636 2012-10-19 03:51:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bd1b236e2c98957177acd293dfe2350324d32dbfad1276194f7c85e9d3ea23 2012-10-19 03:49:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bdcedcb3a2e251cdc2e985dcd84abf8df0fd62b9f858790413a2cc76b744c2 2012-10-19 03:46:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60be9621b0e8ecc139f6677439151b313de0574424a722fdfab83b482247f140 2012-10-19 03:54:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bf42521583effbaac37d0a0c361361c284b28a48836e9cfdfbc1d1f5147f1c 2012-10-19 03:54:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bf90a5a41c2d4366a57f5ee0da807134e854ecd3d57c171df762a7f2980355 2012-10-19 04:09:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60bfba67b17c8c598b1cd6aa5091a7a01d639cb1909f3c085a3205e57dc3d72f 2012-10-19 03:50:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60c0bf8fd704d08d6eb6fd1d5f8dfa4e5f010d8494f50fe173f79bc48663c1da 2012-10-19 03:52:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60c29fe2e83c7cbd40036eeaef9d63cd0c2c5ad856b40bb48fab7c920407d883 2012-10-19 04:10:36 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60c69433993b649258a10784bd8998a211f5ac441347722d96861e11fc11c29c 2012-10-19 03:48:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60c76d969617fd2e4b5ba08116a6927f2c0a5d82da4244b9ccc8189109683ab9 2012-10-19 04:07:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ca09f208f52bf4619c2e516196421308800838ce5dee78176ab44983aced7d 2012-10-19 03:43:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60cacb828fb64e0aca3483db926c77e9ed5bd8957f6d4e17ceb87c869f8534ff 2012-10-19 04:18:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60cbb6b5282c69a318f00a7c734a17cdbe197913995dfd4d740f58f448524ae2 2012-10-19 04:10:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60cd04d109d30adb7c31ace57f7578bdeda47586779af58acd45e1aa08a883b3 2012-10-19 03:47:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60cdd151a5fd43835b6fbc6cd5b479f75ac33bfbd20665563182ca78819fbf83 2012-10-19 03:46:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60cfad7cad737dcbbd0536ddec0925395926f0c56f68769812f05555cd81a1bc 2012-10-19 04:02:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d06378eb7d7cac997f0912571e7b45a423bec96062d228510905614b7a6c43 2012-10-19 04:03:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d0722d566fd065d2d3b729cca40cddbf0ef67a5e33b378cbe2e7a25f88d186 2012-10-19 04:19:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d0d594fcf32a5e846367cb24a0e0680850467c2731dcbc857058a3b8a04b2e 2012-10-19 03:42:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d15013b93f54c98941101b252b096ee0849155016e1369033f21a31a84a918 2012-10-19 03:54:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d1a820a205c299355ac938ac6edaa168dca0c48ede4cd3b54e16330a033c31 2012-10-19 04:00:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d1c5ca1471c3564f0d107997f328e8a2476488d8b17924969284dd9e5f0229 2012-10-19 03:51:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d2c3663185cd3b95bb677fccc85f1539fd979f33169f89d7f234d5c0ae5d72 2012-10-19 03:49:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d2c8674c34b5ef9e7593855d1ddfd31fba8d614b2794e2642116f7f1acb03f 2012-10-19 03:52:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d4351ceccebdb6c738768b9b88389d413d897bfbea1c27028ee49a81c6c6fa 2012-10-19 03:44:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d6b2cd10f2840944ad84277a37ad30ffca308138d5697514122e959f236ad2 2012-10-19 03:47:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d787a8049cd361f93ef1f905b39b74c45c8fd5281fdf92f96c5bf796d381fb 2012-10-19 03:54:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d8720c41fd514b027ec1afa28644c146434bffbac8a4b0d7b44aaf2260646c 2012-10-19 04:07:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60d912858cf06ce3c9b56eaf1d7f699a4a09317dad1776239bfa835d57d69360 2012-10-19 03:51:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60da4cf8609a4697934352e24d22f55d946c8a6296cf6410a8b274d0b9fbd80a 2012-10-19 03:52:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60dc83946ad49da6bca7cd8ac0c9a999fda72b3cfd358f3683a4f665eee6d9c7 2012-10-19 04:03:42 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60de3d672c47a39ee14686767553abdb2e4143fb5deb570d035a60bc9a23d57f 2012-10-19 03:45:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60de6d97a48713c48c9a863da8893bb70a13d23719577cc65393f2770b3e3eac 2012-10-19 03:46:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e00a0a27dfa6a1133536b8a578915bf68e186f82537d6f38b4994dc68fc8d6 2012-10-19 04:07:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e0f8215e28593a6dda527fcf03a39f0a43d968530f6f3d121e62b335bcf9ba 2012-10-19 03:57:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e3f8a12ff8ea99863326743bb7e411311c752c45b0a9d6fa7c030545dfc7c9 2012-10-19 03:49:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e44d68bb59753b61b86513032509fb2cf750f41e6373cffb7022e49c7a2fc0 2012-10-19 04:05:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e88e809662cf2241ccd9d62523a9bff243fdd6e99ad094c14ca548b2d90e4d 2012-10-19 03:52:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e8fba76f51d01cf11df611beabf34e24804d5b3907eac790f4035a1f3089a0 2012-10-19 03:49:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60e961b0bac98970a8cccbf378efb27467b7ff1407475c713265851af0504e9d 2012-10-19 03:53:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60eaec1a9568894e3f60da06dc5e85c6359a9b9d130667e218ca732ab8d33e8a 2012-10-19 04:12:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60eb2540700c1ab8c99cc25047d6e97cf9ecd1faa796e8dba4a81acfd98d2909 2012-10-19 04:01:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ee921e3f63b67d761f60c2d2a53c5bf1ed6a7c46a5d2c9672b44c9ae13a1e5 2012-10-19 03:48:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f040f21394d38315b81babfa35288ba18cce83b893f6fc1e1fef7b66682a6b 2012-10-19 03:54:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f233eff249f79d71f2ba3d2c3422786a4b70749b55992b995373356fcf4a9f 2012-10-19 03:47:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f48358db430528a6c7d41855aa208d6d2a0134fa4b3457f01c282c0cbb8ca8 2012-10-19 04:10:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f50476986eaa9be94571000584a4dcc2357da5594f8b8f9fd825e3360d319d 2012-10-19 03:49:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f626cd67123a571537a387bed3100fea59d21574eef62585cff4e2140c8ffc 2012-10-19 03:52:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f8a1136fd6e79a210524729832f73092e6b73cf3bed268005dbe28163eb4a7 2012-10-19 03:53:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60f9bcbe8b60c438a2d01858ba5bffb6d6d0b9e98ed597fdd9d571a0add49e46 2012-10-19 03:51:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60fa1aacb3b629a29e01d46191d9e5ae17fede3f421e4e3b6fa213a6e91e6b9c 2012-10-19 03:52:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60fa410ec2e55563ca1295158340cceeb600ff2d0e8f83dbd2dc6683ec51d6d9 2012-10-19 04:03:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60fb2397f4c455c302f781e4a2131d2b4a56bc571f74323475383ae476de3d53 2012-10-19 04:03:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60fbf82c378cecb83e216786f3d23b8d68e2053ebb2a7de77b7925901a7d3089 2012-10-19 04:02:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60fd0d12a9320aa62e28f97d651d4078d415dc1a8b404bb5ad0c154eadefd3bf 2012-10-19 03:49:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-60ff9a141ec792fad2dc558998af50f5bb56d7538ce19d31c0250a1cc293ba19 2012-10-19 04:50:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6127adea30281ecd950961d7f30f4233d54f73e48ffcf4c48c3fce126c602594 2012-10-19 04:50:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-616a0689b8f074921182d3ffc80a00d92199217a0f52151317a3d0c2aab31f97 2012-10-19 04:53:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-61a5a4cbd089fee880fdff8bdaf78bfa40d0332eff17771da3fef500f70baf17 2012-10-19 04:51:08 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-623dc48702d7dc4527267d7baa72a8f4989a6bb59071af666b8cf9185c776e9c 2012-10-19 04:50:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6284f1a2b99d3bbc3ac8b0b81ffd478811f30819aec3c016314fe39316566cf9 2012-10-19 04:55:44 ....A 101568 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-62f349e5f51457160d2ba651bf9665d2310d5ffe8578dc1e442213cdafa82873 2012-10-19 04:49:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-62fc86089802765b91e4c5a845c46caf87e0c2daf62b2c3d13eeb907abe13187 2012-10-19 04:43:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6344ba9f65af2ddc1370d381b2f72712b4956a04805ea714722eeeab394206a8 2012-10-19 04:43:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-63480c468f7899525963a6408fc5e9f997a37bd737958bee21317d48533e1dc3 2012-10-19 04:30:14 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-641ced6992928644e2038d298aa5bdbc4a62b255c849b1dfb3a3df27e88daa0f 2012-10-19 04:36:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-646a880a88de047559ac07f10095a0a6a9697693a7ddde9c582ed31aa29ead28 2012-10-19 04:31:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-64af36085b68dfddadd70d853c26adb238e7f5e7b898e2e2273f5c887e45b27f 2012-10-19 04:43:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-64c8f48ccb60f520bcd880572f0875f8b63eda165f00c87075521ccdff1f5d4e 2012-10-19 04:50:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-65888683cdccd08f6942403bfda356cda426f3ff1b510955a93c7aec3059d79b 2012-10-19 04:45:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-65a957b95a9c459968524e265c2fc86c38ff066252ca3b9edfcd66e1859598b7 2012-10-19 04:52:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-66187c2461bbe6c8879dd9be4bac1fac207fe644dde7a751a50084649df86b4e 2012-10-19 04:40:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-661ceb6baaa8bbe441d3b9c30cf7c62416d791f0b14e06e35a83f4630d81d06b 2012-10-19 04:51:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-663e4e62e3b2842b50789869526fe6bff2ddaf457994ba94bff9c0c7cc80ad9d 2012-10-19 04:40:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-667bd38f848115ee49c12557265b1d4de53dccc90bcdd91d8997d29d6b618fe1 2012-10-19 04:52:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-66887a3dea51ca9f4b1f1570750e2da1ead847789d90ea7b8f7bca51b29762a5 2012-10-19 04:38:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6694dfcb0b4bc34c7be71288c0a573d40b3cb1e45fc231588aa091239af7889b 2012-10-19 04:39:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-66d3cd8b679dd75987afce4791bbffba61da5317f5c581b6c9d2a902b48f1b70 2012-10-19 04:47:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-67001eb02f603e7bd6ef8b784c1f6ad7a0e76961dff6ddb6e806e178b6b21a6a 2012-10-19 04:35:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-67144c658e543f2e77b91c95d9f89647875543efcd403bdca43d1247fca66687 2012-10-19 04:47:34 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-67b04f0569ee5662cdd7c2e5466e3ef9205c1e62c134311ab4f012a2bd0aed46 2012-10-19 04:42:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-681ff72e9d446d7a5dd9f82aa08d78e5b55737afff4886cfb64919b7875586d6 2012-10-19 04:53:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-689c83823ccf79f5fe949f92ccbc6fd0d0cd953d8b15f8ed477d79a7b038475a 2012-10-19 04:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-68b34ecbd779a7e9a9a3a8eb17e2b8ebc722d528092734f014b8e35605f07367 2012-10-19 04:50:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-68eaf3fa3b5997026f0816e48ca90300de9cb26adcb5808c90a60e1f2e4e7f2a 2012-10-19 04:51:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-68fc076ff01adca9dbbf5a9956e7b45eed6d09831f05ce63ad47a25b55c09089 2012-10-19 04:56:04 ....A 103420 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-692e6888397089bf58edb16081178958ce9c7179b7765efee9855da3a4721ec6 2012-10-19 04:51:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6931e6fd61c78704d9a6cbd94839a6e213d1725e83a8c7445fcae3a45ba4e7bd 2012-10-19 04:49:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-69463d9f1a9d6854eb7c5de378781f059229f46ee9fb46470de139e55b1c6cf5 2012-10-19 04:47:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-69a773df90c63746011e84369e2a7fa055f1f457ea1bd3c3f3c7fb81be1ffed2 2012-10-19 04:53:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-69a91f95e7f0117084888b0fa6a26536552e1274c9718f9b2b11a93f5415a9a6 2012-10-19 04:56:22 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-69b0c3aeed0479d2576d41ac600e8989aa855f846d01879e67bc2bec580db262 2012-10-19 04:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-69fb981ae2780687038de57ebbf213ef435b486bd32a9ebfe832337b08874c57 2012-10-19 04:25:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6a7f07d2468bf5ffa7152bdf863b3912f0b3eada0250c677ef71f22f7f87cbc9 2012-10-19 04:27:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6a9bdd33b8b778c2ac3332eb159cae6dcd856654b539c1bb1b894f6772fa58a7 2012-10-19 04:50:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6b973f8300f131369169ff475c3408ed3acbd8634f7aaa7f60212c0939107c8c 2012-10-19 04:52:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6b9a0ec4949a160597011905bf5838ff97a58b56e09148cb20e84040f19fe1f8 2012-10-19 04:46:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6ba6e892dd9d42e926a41c113468b1eeb22630818d31aa319d01fb296d00116a 2012-10-19 04:35:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6c96024d8c0267585522447e0533b163d24ed7e7d2efd221d3db97f5d89702cc 2012-10-19 04:56:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6cd4a5f598749031cc3f7c057a339cc191b1ba728671f8bd8cace6f333c72145 2012-10-19 04:55:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6cf9e1fbb4a18f996c1622ff1d3929c337acf140175f4ddf81d069ec24c1017e 2012-10-19 04:51:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6d2752561da05ef878d9602d7e4d74b374f2befa56ceda5b56a59f159b7f6eaa 2012-10-19 04:36:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6d9aa61961ab8d03bd83e0d85375d52180732876d2450fcb7389ddeedb6219f9 2012-10-19 04:51:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6de3a8a5d91669ffdd76b10bd130aea908e194c373bcd3566eba8e938037b2c6 2012-10-19 04:40:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6df3296ba6d49288d8819d523f1144d2fc6e7a033b8312bc71e6e5564d049776 2012-10-19 04:37:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6e2fa3007c403f8b1d2436d48e464aac0400150e8d6be94283f4ef9a535f9d92 2012-10-19 04:37:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6e8263e2fcdc7d83c606f82853f1e1e0c55379bd718c154db88d1e7d48d6b467 2012-10-19 04:52:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6e91e374d251a8b49dfb17e7c043a607458c9a96db25e3331ea35630f4226d7a 2012-10-19 04:51:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6eef9af416bbd594021510e0f2ef4bab28f00d3a80f3e09e9f170f173e41d61b 2012-10-19 04:48:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-6fb7fb68a40455b5748fb8e20827a2f4be63bd78a542009184a99b976e0b2815 2012-10-19 04:27:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-70297c6a3077fc85c17b0466aad9c4cff75d872b91540ed21f5cf6439096eac8 2012-10-19 04:33:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-712446cf00d2d4d659215c3fdb4375903300ac8e05c3eb34e60d96bfbc151f9e 2012-10-19 04:34:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-728f8744dd5161733f023b8d9edaf40536d196b27d7007fad882d0428ab32b9e 2012-10-19 04:51:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-729103ea6fb83a15f25636169ec36ebf2c27f0fdc06fe04e0c5ff86a355e7d97 2012-10-19 04:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-73a2a57734371786d9c1d8e0175cb971b278ba32abb26bf3697c4431fc711eef 2012-10-19 04:43:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-75a8e21a3674496ad1ff7139a2eb2d0114d7482e7cd4117de3b52b29265711ef 2012-10-19 04:57:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-76694b8cc69d8132045353593eca776b0262152a60c62d4fa6dd1156ec7239bb 2012-10-19 04:46:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-76b59bc1f2d49c05f0969697d577057b6530cc6ac5e0a55e67b39513209fafdd 2012-10-19 04:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-770db9c5838b6f67d57c7207c8341e9b4a91aa3835c7ac7fec0878736cb3f0d9 2012-10-19 04:29:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-77c381072a5040a62e799586da8fb1eec811bfa4cfc78ce23214a624cb0ace86 2012-10-19 04:48:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-784c4318492e3ec02f87d10b4a3a8dfc431fed0792ecfca2e4fc0945fbdc03f4 2012-10-19 04:52:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7905a35bfae7c678a6133e1a39563c56fedf33051dac28c9e0e59aab98261a13 2012-10-19 04:48:38 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-792dd3210727d693de22d0cf0eac8a079574d4f5126807d20563f9bada5d112e 2012-10-19 04:49:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-79321fbe2382b29adda120bc6b700421046069d87af93a907f9f9f4d5d21b7d8 2012-10-19 04:52:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-793e65ecbba7340239b74172c7421c74a181a0a1531437568f502af110b144a6 2012-10-19 04:47:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7a0997d7f91bac53c55cf0cd3f37465b70d9c9b7688f5f3b09f80e87619fe1a7 2012-10-19 04:57:32 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7a1b97a10d08df190b20b67c0d2339f74628f5545358cd1ff56866fccaa15a60 2012-10-19 04:52:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7a9947811d05444162fc84a42a27c915e84a25188e5dc91ce213b9143484f577 2012-10-19 04:34:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7b471d3796db61c610fd61dfe1b5173c524f34b5df27621d2e3151527647e6e9 2012-10-19 04:29:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7b5df67813cf4a1d9901c3f678a2df10b7925bfb716306187a0633c55cf81294 2012-10-19 04:40:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7b7feef029da5678be8d991c10318d06d1353dcce709fe7082e58267f8f11631 2012-10-19 04:57:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7be09fc41224b09670e362b23fb364d4e047e610f306a1abfd993e22c3ccdf7a 2012-10-19 04:32:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7c6ffbdcb963a24dfef2c81c202ff80d2e3e67bef16cea980c1e4a9f1cf22ddd 2012-10-19 04:37:46 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7ca1a60a4aec9c98a79ba53ae626fb5d835943990ab6af605ed368bf34182894 2012-10-19 04:35:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7ccaf17cdf0f4605eafc6703c9b53d4139012f00bb53e1eba1202f0cf4797320 2012-10-19 04:49:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7cd3dff16e2fa50311a634afa4cda8f38d256f6933d422b11caa850c85ff3369 2012-10-19 04:28:16 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7d023d0358d8d267378e528550ac5253127c4d38f8f3b4929332413317f65f9d 2012-10-19 04:48:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7e9daa4d02c3d613c4113ebbe7234ec6d5d02cda544d5de3437f465642c491f0 2012-10-19 04:51:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7ec9c00b3edd377775666ee07ec8b08f7f66de0ca6a6aca1029dfe99f40b3ff5 2012-10-19 04:49:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7ed4c474a5a8c758df6f276b8dac7503110249732a770388821a0e6f11d6c157 2012-10-19 04:51:28 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7f06a2466212f4f65f61d37839f37a498298f7be618ca0099e5f099c6f7f2aec 2012-10-19 04:51:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7f926f27a45c7478df8edcb98b6d5235cf14b55dda4522f7455c6708855f8be1 2012-10-19 04:51:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7fa7ef4b2d842b36e4170a7888618537f849efc8e426b646b3293afadab09dc8 2012-10-19 04:45:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7fc83a305d3ab5c56605c742a968f2260137a833344868ab4ce19dc837d6ae85 2012-10-19 04:36:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7fe68ce641d3db8ea5e26178eed0467ce65e6d09a906f02481d821732c1808cb 2012-10-19 04:28:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-7fead8f761e5fc9541b7ddf2df3c23eb52e6d4f2cc8e46cb26ddc2e2248a4fb4 2012-10-19 00:45:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80051abf622d872baca380815e6eef1b629ef4ab68ff966742cda8aa9ad94c9d 2012-10-19 02:31:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-800623c47f1368800c078c93d690a317a4b000320233b685faa8b777a9a25027 2012-10-19 00:31:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-800632e30cf4b2bc154651dfe1c386e7933276b1aded78fbe66be7732ed6ba71 2012-10-19 03:23:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8006990ec930488ef921159050e4424c679899a03f8b5de6c9446dbb68e1bb42 2012-10-18 22:08:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80075db72d46d72ec9e05b0a1a532625a5874daaf880834074521f9f7ed0d300 2012-10-19 02:09:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-800853f3dbd567e41a1d1f2922a547663b6e9705a76eab9cc2c54f7294570e31 2012-10-19 02:04:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-800ac3bd12eddba035ad9915c34e3bc005aa814d336e20526d74e2fed0baa292 2012-10-18 23:59:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-800c0b363a131685edef5577dc27fe4d5b51938b4c476eac9d404415ba7e8b70 2012-10-18 23:01:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8010846ced34290c89f134ff335778c61a4c0c303f8743e428493014510ab1fe 2012-10-19 03:09:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8011baaea8862de360ad2dce579a43d2b19954215a0ada25b5fd08b0f2130464 2012-10-19 00:56:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80127fa393bb7e3d98909748680a9f6b708608f8f965327ba86a343b799fc412 2012-10-19 02:26:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801328416ace55462ce29db18c9abdefac714b1c0639bebb3d24efeb35bf875f 2012-10-18 22:45:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80136cb3ff53c953a08f9da51f268187b3f2a7392f2c96a57e45c7b9f0358ce2 2012-10-19 01:49:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801b62bf30abbbe673c16a99c036209961337229484e2b3d9f79defd0b4eaa14 2012-10-19 00:37:38 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801cd7f556669622d33bc5425023953676544d6d933a903ac61991f9e1f13891 2012-10-18 23:21:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801d43070efe87c84ca9433e3a0b87f8755a5522c51265a925ce62dce20cc80e 2012-10-18 23:02:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801dbf14d2a1be633117753dd46526684f96c170f37b2c1c88e4668db4dcc45b 2012-10-18 22:25:18 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801e12026a9ece6597bf15d9b5af9f7c4a9e9cc177be39b7bc8512f4ae5fc4ce 2012-10-19 02:32:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801f4509b3a2c637ba5bc6ad2377fb075c4ab0506ca0fbda4a45e0ca50ad9468 2012-10-19 02:06:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-801f4c30ada3123077234028166dddb9019c89bac99003159d6b95f40dacfcf8 2012-10-19 01:29:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80232d19293eb1661f9db76500a847c3813564745c766a83df7880a145737ce4 2012-10-19 01:59:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80240fe908f1b1611a17517920b0f7f44f49262f018d5d566f733b1debd4465c 2012-10-19 01:44:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80281908783c4c230ec60f455999825172fcca490a200d606ec32b1ce4c0610d 2012-10-18 23:06:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80299d51de663cd16eea47e3f2dba8fbbfdb8ecafff2a73deca933f4a87ac796 2012-10-19 02:48:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8029c707879ddf5824475555ea6697832fbc5a0483bad48dae7cf874c146c247 2012-10-18 22:39:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-802dbfdaa2f6be7e5f0a4ca1835727e8270f179465a0ca89573a9b453cf6f6ff 2012-10-18 22:22:32 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80324459bac35c67d880a14967042dae76c4e034eb405e17d1811e06624e6b0e 2012-10-19 01:35:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8033431fb53bcdeaa7a1421f4f4b19795453fb74f47c19756e461a990eefbd9a 2012-10-18 22:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-803488510488a8076ce1661590c18b78012063525de02ef0a477d3bb7e31b936 2012-10-18 22:24:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80364c5546b95c19481194872e9331eb5160e477c34f811219963221e0e4b5e4 2012-10-18 22:44:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-803a0f7846a1df9c6959ba9a593d8bd5ba11faeb5224a446ca27a642e7ab2840 2012-10-18 22:50:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-803ec457eda9834b3444b34653b8d1ec5eb8c9cdbfb5a5564a131a9dfe868a45 2012-10-19 01:30:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-803f7f1eb0f8ba33e32c2d719f5fcbf742f0b4165f0f15bb6fe24f9052209f15 2012-10-18 22:50:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8040088c549ebcae6e0e6a8a6ec5e893c069103a2f85efda320a6835bfbadbbb 2012-10-19 00:42:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80415b8a2ce86a4722db9e694286077429ec679482e00779e4f43df0e63636ad 2012-10-19 03:11:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-804242ae601e7a08749bc7d3e355f3a9735d8a9aa7e15df412b9852b82770605 2012-10-19 02:11:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80443ff072ef7a89c89d657081dcab3257b9665a46bcf86faf9f3d44cf00bfb2 2012-10-18 23:31:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-804abf2374b0357d9edc78bbbf6dd3c51a2df518fe7f31c750b14235bb356df3 2012-10-18 22:48:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-804c6ac188ada778d1dd2801c0b5b066dcb3aba28382c9d9c579e65dbdcc94a6 2012-10-19 02:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-804d2d7abc4014db8f1ef357b3f948d0d4e017229ebbb6ffc7f1ae704a7d0e69 2012-10-18 22:40:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-804d39603cf2b34133b669e96af74aa5d03fc7386f6718d3a45604c380d9dea4 2012-10-19 00:34:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8050cba4c9063cb2dd000f819e35f1617741c4ad64b89bc49a80b49b9555e6e4 2012-10-19 02:24:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80524ab1cf2127a37dfa1e3b71605e672f6c31c096a4d3362dc9ffd148526e94 2012-10-18 22:55:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-805297438a233656511096d76c6aa97c489333d84309563643bb12d312d18d51 2012-10-19 00:19:38 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80557d4fe23e6d34b330df29f85307bb91f81a96d7c3c236b3c27dd896eb0ddb 2012-10-19 01:54:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8058e1a234eb04eaaf39301c52b193d9456d1db136971b49a7937d9f148f009c 2012-10-19 01:17:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80590e8c062ec290078a7a93fe57bb620f7feec806b56106829cc2d49a38de29 2012-10-19 02:51:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-805db133d54dc208dd9fd3b3e8f39b39fe7db2b24d7c063ad6882a84a38505c8 2012-10-19 01:54:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-805e1c4449aab74f81a115b44e157b12953283679c0d1f541388e107667b607d 2012-10-19 03:24:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8061a741851f486be1ed360c223c84cb5fb4de6c10e00286e2a1e9a32faaf9d7 2012-10-19 00:31:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8061c4a019dc6fedd9cc61f9a1c70b05564019eaa8b089f054b9a73e43624cca 2012-10-19 00:45:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8062c20c230b5421186dc7e63c4b76292b3b9717cc2035caee493694bf1e05dc 2012-10-18 23:06:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80630af6022a426b01d5a472448dde2229b8f49c2ace6c3ccbfc4f3603d412a6 2012-10-19 02:47:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80638340ab1e53c0878933ae1be1eb08ecde3237361a5b041bc096b00e5ba3ad 2012-10-18 23:09:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8063aaa76934891443d3385208d439fb40defb50fd9b04557ea3a4a60620882c 2012-10-18 22:18:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80661f3d316ca8508fae785adc90b6575814fe254c3520ad2f66f691799a93f5 2012-10-19 01:37:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8066ebd6352388f0a81ad8fc430eeb6b133c2463fc41fc745b43cccff2f44371 2012-10-19 00:21:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-806b6ae76b757e6f9d57d74c738ced2d1b20a7eae9e7431c787093496750c89b 2012-10-18 22:18:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-806cad81c7ae3477d72356b33d1ce101523286ed16df1f067085ffcb22d5a1de 2012-10-19 01:40:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8075823a49a35a6edd4bf3945ba3575fcc07050744d347739e5342e876f11dee 2012-10-18 22:11:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80786b812b5240c3a5b3e1d416ade70ca43043eba9222b1e5ed22da121df4b78 2012-10-18 23:12:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-807911755e36835a85a23ebbae18ea91a489eb73b2858288ea4df201d778bd7e 2012-10-19 00:19:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-807a7afed01764254004f0115fa9ca27b239e5cdce695798523a119359c1e6db 2012-10-18 22:49:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80834eb5d41464088fb0cc9062e50db1b4c0dbaae7d6cf2a3ae851dcfde8df6c 2012-10-18 23:56:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8084942398ab7a3041944e2b3aed7e0cc587347c475781227ae5eac084e3e7c0 2012-10-19 01:51:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8086f0cb19f0702d3b0ffd4dac9bc69cf993c543516dc5d3e3f006ce7b34dd7d 2012-10-18 22:34:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-808ba31c2f2424074d354ae96eea0f6667469263eb6116f9c213cb3de4c63c25 2012-10-19 00:41:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-808e77b74d7950da4c6df047157c84ce455e0cdfbf6ed0057cf57f46f65960fa 2012-10-18 22:54:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-808fa781dfe48b5f90ddf928df5cf013b2646d2496bcff942e38b750d47d2aee 2012-10-19 00:05:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80954c692bda9aacb77f81eae5c6445443c837ed81631889adeff3dd3bfd1ac9 2012-10-19 00:35:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8097a53bc5aa1b6c329217e33241bcf68aa030c62bb81490cf41c97d0bc6fcb3 2012-10-18 23:26:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80980fbaf81fc3f53eb6b8b12d94292df87636086c7794a0f1ce4ee219dfa589 2012-10-19 02:25:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80988d7d68cee41bb597e8d6a42e8444c2a472a3e1023be0682353af67901185 2012-10-19 00:23:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8098d55c9b88e1817809a5e8184f2204e27134d3ee3dd5e06c7281248760e010 2012-10-19 00:36:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-809a7fbf68dc95220c48da51b8686b3aa26e4a884a020d14e84a86b671c3f01d 2012-10-19 02:44:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-809b4bbbc53a4ad09a0537fa0df38e592bf44476575d50b7cdb8e5133a2c9c9d 2012-10-19 02:05:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-809f1d42c51ea77f286dec0c59d5b086bca472f66602864121c10553a1358e27 2012-10-18 23:26:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80a4e374fbd053034214138911f6fba5ad55b254368f00c1de0ec6de0a4314aa 2012-10-19 02:14:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80a9f15a61be07ffb9b1b44f3b1981d664bc69523342b8060aa302e28e031e00 2012-10-19 02:27:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80aa2db2a3c94118075141cf16e69b2a2decf09a865bb125e1ead291e3e6ee32 2012-10-19 02:26:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80aa910a272163fa8b4e993ce72b966b1cd356dd5b891477ab0d732d983d2c02 2012-10-19 01:47:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80af5f121ee3ccc1ac6678d945a91de1bd4241abb51c25681c3c6f5f32e7854f 2012-10-18 23:00:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80af97a30fea642a0a04f4cf3bacfabab847c28816f034a118979cb490e54ffc 2012-10-19 02:09:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80b4d923d00e370443c89d3a1b9f3fc11b095554201e570a3c0efce3a064a86a 2012-10-19 02:14:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80b7001e2761bf47d6a3103eea9eed3b511b9835f2a1896ee29a3b9160c5c0fd 2012-10-18 23:08:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80bc96f4398fd59182d51114dab924f327f4bbef123d9877e73ff6a52ad59021 2012-10-19 03:17:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80c391220ff934baa6cf2f93b6b3b39daf05f369df0871715cb1ded2c8e486d5 2012-10-19 01:05:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80c8907d69bdde472d5d73d4c2a85780e83179f792d109b9bc4309ec94c17d60 2012-10-19 00:19:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80c8affa0f3e0743bc46d170f13f992e3481ae8b48a20ab8d3879cebcf47c8b0 2012-10-18 23:25:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80c8bf764dd6e413e7ddbbb74c69e50fb9c48be87af9c8c307c245738f31bf38 2012-10-18 22:38:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80c9d1578fb0e1faae5f540f891dbb2495409d7417cb6cbe0696a12b9a8870ec 2012-10-18 23:16:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80ca048a5ec038d2c8c5020aa5e07f3668b25cd4bf74aec7318a904d335fb7c1 2012-10-19 01:36:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80cb93130463c70f594061c01a924105d105d296d8d8174eb3bdc437f49b729a 2012-10-19 02:42:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80cbc984598435cf548e351127826f5cb88b7bf87d64b3d13c2a65a8eadb2450 2012-10-19 03:21:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80cbf9a06f0c94089ca4143cd97f8282f81b7e91985891f44d8cdaea8a3b08cb 2012-10-19 00:36:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80cc65bb029ae8b1352c40d97145c551ae9dfc43286fdd21084c00b19b702345 2012-10-19 02:52:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80cd1fed152566c6a1bfca45db4315dd8b85f4ebdab6b6965695b68856df96bc 2012-10-19 00:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80d015ad60271e3248bf4576f6aeee8fcb9cc358ae4191166b9dc08065d539e8 2012-10-19 01:33:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80d17ad4faf105d61f83f49c43590ea1f092277392110c5040b9d75b39f4db43 2012-10-19 00:14:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80d257292fae9d52bf0dca6b54f85ddb84e4d69cf984a5c447c6804ab2d2a1ab 2012-10-19 02:42:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80d4e9a1796f69516bf63cf50531c49043fabcccbd5527fdf18100f2a237924e 2012-10-19 01:24:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80d5443fb71357a32230617d74a156e131d694e6192cb9a0098db5ecba5fd6c8 2012-10-19 00:30:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80d741f2da1a28456d036f9f1d7a57c588dbcb645aef5d3a18cdd8ee2a83dcee 2012-10-19 00:51:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80da614659f548b10e548d8a1b2d48cf86641acf72668d35120b51ef1390802b 2012-10-19 02:10:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80da64897b684b0f4e9ab3e2a8bfe0b0541adce24eb31323bb337fb048e1a133 2012-10-19 00:11:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80e0ea9dadedc86c4090e988522b1a2bbe23a331913cb5b9bf29d02622210e22 2012-10-18 22:20:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80e27f09b403b44880fc06320b88507c3c3741e02ff656fb0abc78c5f2771472 2012-10-19 02:56:52 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80e2de8e1917c580be535cb3fbd2167089f01e04fb5ef8e32fa728cbbbed4d07 2012-10-18 23:04:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80e47e2fd6e1cf35ced374c4e2531c895710ec6ece7b17807ede40a67a4dc163 2012-10-18 22:19:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80f4d580c17d7258450e27c26655ef2b19840bb113252a8e69a57f24a0a7a7d9 2012-10-19 00:20:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80f5c0078e4217fbc442605b92fe3e09535af45d10d8ae1a2548a5d538605351 2012-10-19 02:20:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80f860697edd8596045c2ac6bf2c921d7453dc4f3af246d1dd451d575f2357b1 2012-10-18 23:25:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80fa1df205fc542c7e7e86ffd97b16b96c5ac55cfc81115b97e18c6ef14109e7 2012-10-18 22:39:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80fc7f69d118fc6c6ead78f20e7ada2118d4dfe99a8a34be19877976c9cc1c08 2012-10-19 01:15:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80fdb8eeb54a610d1cde4f4cb776ad0315003e68bf9a5f8a8754f6788434806a 2012-10-18 23:07:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80fe723f8062e1e3b9dd161129eddcc4008424fa47cb50db4043cbc1f6909511 2012-10-18 23:57:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-80fefa3e6d7940b1b3a4f26715d32e1a6553f64a6f126b404086f983c79376b6 2012-10-18 22:47:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810065b2aa0eeb26edfd7859457946d46615fd6d63b393f091737a38effe9549 2012-10-19 03:18:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8102f360c53884af4407e279432f523e5487ebd345d4ae89d88f55886c0014a3 2012-10-18 23:04:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81056ff62aa30e1dc87342cac19c10b694a179dfb286dde2d403c5a5a7ce9697 2012-10-19 02:44:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8105e327606abebd30d9cc4da00bb3fc253f715e293e07f1c517107e0a014dce 2012-10-19 01:12:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810613ff6e0057ed5191fa76d22cd6ab76eaf39676d83c43f59c94949df63544 2012-10-19 02:05:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8106ca98d05bad038dea3b4c6efb6c1d6fea9c881bcf0240b6f6fff211edb9d0 2012-10-19 00:37:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8107aa3951f49bbbeaf8101934d4ce2a618cbd2ebbd6a60b6873268ff2bfee0a 2012-10-18 22:20:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810a5fec7abc60c930371cdbc3da22018211ebcee7bf87101c10f99f47128fa5 2012-10-18 22:12:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810a92ee1eb9b670a71cb5dbb38343bdb92b5e70ca4e900f5d2999f5e8209296 2012-10-19 00:43:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810af199069d17c0afe17094d68cd42a059796ce4aa4354370b5e50d344848d1 2012-10-19 03:14:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810c3e87e6befbca5e03dd5ecacb95461201ab94ae4a2e356eb332689ca3b983 2012-10-19 01:28:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810cf7c5c51c3844c19ed0bec88e527a4e7363e880b6933bb909674ac6eb2c0a 2012-10-19 02:16:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-810eda1e4b900741335565b04df4e8a93f24a2b523b6b7b2f8bc83f0ea0b2eba 2012-10-18 22:55:32 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-811065e4e55b4f41993720195be6a0328134be577728536c3d4aa466dc019b2d 2012-10-19 02:14:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-811269806422143756efddf6378ee88ac2f3c359ac8fafe12370d143d63d734a 2012-10-19 01:29:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-811a2e9d5ee1a74e3a65bd12c42fb7d65e93f4493a9cd284359f98893f91aa0c 2012-10-18 22:46:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-811b539bf455819b5778d17c019bc4b9b185e5212196743573c109ccb613a920 2012-10-19 00:56:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-811bfd5510ec5e0fb7191911c723964a038cf067bd970743e1680dc033657655 2012-10-19 02:28:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81217aacb4a8d6218078c8e7427a4dc5b63c3ea2e1ee8f10c4917b65047a35c0 2012-10-18 22:39:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81236b9ace9d946a9747d7b60027ca6bcfc0ef0183692687dd4b9c2fa3f7ffea 2012-10-19 02:38:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8127d572905c72bcfbbde03242d94d98a670494d4b2ef2895c97dab3c65da7f7 2012-10-19 03:23:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-812b84e601227ffe79dcee9250af7e5524c6cb078910a725e29730a557265d3a 2012-10-19 01:24:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81302a4c82fc26f2bcef1e60d1a5ad087251efc2ce305d0e9e5ec10087ee5fc7 2012-10-18 23:38:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8130a76aeea7d5fbd3534feb8ea854f3f1252df257bd73421132fc0ce4c010cc 2012-10-19 03:28:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-813306a5ceb6651c59db330649beccdd2c439ecfd5de2c6c4ab1693f8e4c6435 2012-10-18 23:21:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8134b49e5ed9cf45368b8669ada15cd232f0a0c2dd212b29bb7089b06c4de7a7 2012-10-18 22:45:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8135e25e0bc5e2a27f06bc88be611710f8dab2b71572daaef6e222ec0d38c70a 2012-10-18 23:44:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81389781dcc7541d2f9995879bf698ca79a7f30896b7412049cd7b3d4cafbcc8 2012-10-19 03:11:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-813a903cfd7ab32574f0f356d8da5d7067f14173be1e439efdc24e21d9af5457 2012-10-19 02:35:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-813c298854ebd965bcb8ea63f24fb396b19529e97f7064f614f9fae53e7f15a9 2012-10-18 22:08:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8141970c6743fc34ae2b5689f9a7fccfa0af96220213ceed20c50a4ae0610682 2012-10-18 22:32:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8141b8ae73fdee34b7802c5d4f0acf12d3a9442ef0247ab075037190cd3fa111 2012-10-18 23:11:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-814e878e643e6479cb6f05419c1a464a6d0aad6b538b0800df74444996e61775 2012-10-18 22:51:24 ....A 100939 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-814eb420cfb077517bef094aa00503f876ad78556b3b23005fa92fa381359aaa 2012-10-19 01:59:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81509730d6ad870e5b7e78cb39392c2fd5bc9d3130cd9f21bc1aa2ee1649ead6 2012-10-18 23:22:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-815554d37aba4e5f110db10aa9da8613759a9974ae986584cdeed23ac88b40a5 2012-10-19 00:08:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8157dcc6f63143baee93c9ab0dfa9af306c3f43f29c95468e7e205d0e865d21c 2012-10-18 23:22:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8159900de4732b9244a0a15e83022cb0e604d9932db67644f0b3242567c54bbe 2012-10-19 02:49:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-815a502d15a9d3fef359df93629d14ef81141f5cb09ae40e2f748a17d5f47038 2012-10-19 02:10:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-815dce5851daa3afdd772268d8014a21f5860df8372ac34e147ddcda6e4797ae 2012-10-19 01:56:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-815ddb9be69174b8bc24503d2653b0b4bd14da9b9d00bbbdf7ebf49edda17f23 2012-10-19 00:12:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81612af63cffda9492e8574bb476851621f1690fb437a5d4cce71f94bb941b63 2012-10-19 02:00:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81637bb3ebec1091adcae3dff5ae95593a78d9414f9f8c555a643eed57df5ed4 2012-10-18 23:21:14 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8163c6be238630d5257b19652f5b3eabe0fc3802803454874eefceb1ff385561 2012-10-18 22:35:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81646dc6b78cec758c4be13d14f1940013b578ef264c454d84c939d4910e9a59 2012-10-18 22:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81662cd1b64986dd49168b0f56e635e5276f537e0acf7aee606e24a9ce08cee2 2012-10-18 23:39:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81662cf10467706a13bacca082b06f4156d11d82652ed2b07af3b9aea9cb506e 2012-10-19 01:25:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8169a997341bd07948afb879d1a85a5672489cdfb68603e34c3125f19adab73e 2012-10-19 01:10:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-816e589a41354a2737e1bb9c5f92592dd76e5ead1fc708d0547709350bdf8610 2012-10-18 23:38:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8171014ba6273a32965a52b9ceb9e267132a44f073484ba365d67cbea88d5e68 2012-10-19 02:16:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-817292c68c1e727c12bd7d6b936444a6b6f5dce921bfe8a78b5fe8a68fac5edd 2012-10-19 01:12:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81747a42166e75c00225b304e940b99fa6f1dd69a68a4f4ba65a8bae2f4f929e 2012-10-18 23:07:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81760a0c264b2efc51d1be433755ef116baca7a8fcdb3dcd94d584f2bbf724f9 2012-10-19 03:11:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81765652b96ef0210ebb1e0e5813fab5018147116de682cc7dda82fa5535d8c1 2012-10-18 23:53:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8177125ddc306d4f16f3e535d1184ee67f09d1ff7d4bf15a1b678d466d5c2ef4 2012-10-19 02:11:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8177e70ab150a4b8f395b8949d9d3883130b9114b99fec4dc9d91e0b58a56d63 2012-10-19 02:21:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8178e244d6a49fa2ee8d7f593a9f0600704e73fd8305f52929733e7913568ad8 2012-10-18 22:55:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-817968a8e4b18dd62a779b753d5740d6979e136c3cb2acc685eaf64b7e5822e0 2012-10-19 00:03:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8179cd7ec7bacd7f95de078ab3dd59f5da91764dcefa4c8c4d3a12b6281ff3cf 2012-10-19 00:40:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-817a67be53d534c535a002880b2721bc0f71b9a8adba480fccf8ce236b8bc9f8 2012-10-19 00:13:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-817bb37487f16fc261d34d1b5b8a0792995ef6f9d01169bbefbb3a9f1c4fb3e1 2012-10-19 01:27:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81805a3cb99021ca24d5bdee10679d8e36bc4c25cea587abb15762f2fa652c69 2012-10-18 22:25:18 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8181ea5e411268b9d981965a9b97372af32f45a8b72dfc3c109e2b8cee84f0e6 2012-10-19 00:28:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8183d4b6e0aabf51008818dd326b11d670a0512f40136ee27427c918121df4eb 2012-10-19 00:28:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8188b686e176d28dabea586f5a76f0502a31cd28c5745ef57380879f93380122 2012-10-19 01:50:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8189cf1910eae329a8cc7b912e8ba80da74899aa85946fa0513c349c971f27ff 2012-10-19 00:36:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-818a217903b4cd26b6b5899a1af92153f348f4e2f7210abda624301a3e3a382c 2012-10-19 02:43:08 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-818ae874c93438bd8849a5f8cdd6a288e806ad038d1fd43113d811eaa36ad587 2012-10-19 01:52:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-818c229a84031f4c2b1b004a8423f0803cda74c7c19d862db1ddb18bd24506a2 2012-10-19 00:24:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-818c382f0564886cb2623ee1a55309d1d213dbb774ab1d7001f1c383f8d210c1 2012-10-19 00:06:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-818c76468615ee84a64199e54c5eb7906c609254978dc5d4f8f42e9517e69274 2012-10-19 03:06:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-818dc8e97b1a0d28a2f141cf284c2f66c7819e65c82f0a4a52c07849653c02b7 2012-10-19 00:14:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819022a81416b50cfddb6d63cbb6f5998bbf71cf213a76dea1fe89210f2c072c 2012-10-18 23:43:30 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819072644da59ca1076a9bd49d58786e49c005c4ae41c24ee351645897b1a7b2 2012-10-19 00:38:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8190dfc4912fe44cee950e6eb6bc99799b1094b9a0ef5772943b7f12c0190df7 2012-10-18 22:46:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8191785631a549745f3451e763e974a930a6fc384f98e70aab0c49483fc16e46 2012-10-19 01:24:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81929011b119c569b3ebe2311a8c42e7977fb06a4ac2c96d7e3103c1a3feb0c7 2012-10-18 23:55:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8193eb38d3799c66d98f19c9a45c8c94c6d6b65e4fbab292fb17f5b5d2f2e6a6 2012-10-19 01:33:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81961711b79dcfcfbcb1cd04fd92935cf02663b79081883fbd5047a6d7a9e4e0 2012-10-18 23:18:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8197ac5ab3294fdbd85de65da037871df106b1f505546c34c540933d4eb00d63 2012-10-18 23:20:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8197b2c18b3119aa297486e7fd2dd8791148596ae92065a7e69a732d5399d51e 2012-10-19 00:04:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8197bdbc1c3f64d7e6fae873866a6c2fe7aeadf53550d785078922f2eab7b32b 2012-10-19 02:03:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81994d1737ce75fd8ea2d100213ef21c5d79ae3596eacd499f77416c21b82293 2012-10-19 01:16:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819b067a9cac8c9eb767ff23080f11dec9be13d81658dd56cb96d0cec92d7362 2012-10-19 00:29:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819b6d51ed7dd7c6e88e545b00a94a26a4e4f4c2849c1ce8cff699cf150fc266 2012-10-19 00:12:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819ba7b23df9a451aadc649a3606296644e29dbe86edc03ae73a3f41902cd90d 2012-10-18 22:44:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819c494f573680e8ddf8d3523838fa16e23b0a74b29dc9b709f818057300ffa8 2012-10-19 00:53:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819cdf9872f5749543022e7eb14e604e7531276d0987892f885a6604903e4cca 2012-10-18 22:45:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-819cf011b4113a49dd9d453939f542641ccd750d04cc574e10d3185ecd77f93f 2012-10-18 22:09:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81a725f7b0434836942f4c223f3e9d8b21a56684b98547b8586c266eafb57ff1 2012-10-19 01:27:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81a8720d8fbe4a6fde75576690ea2e9df49c517ee152a8dc671e63ed28e2f72d 2012-10-18 23:04:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81a88a7a228572e9d238c5d64829e29f97b57096b5edb89b4778a61ebeadaf01 2012-10-18 22:58:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81ae1184fbb958eab8db219b32d0a35db3e4cd797fe540dc8322eae853c40bd5 2012-10-19 01:40:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81af160639e6f312b58c2d4937b435fb728de5cba392a8cbb6b24c6c2b818851 2012-10-18 23:27:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81c2c9a5fa13641d12de36da176bfdf2d232de8ddcad72970429fda017089c7c 2012-10-18 22:55:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81c315223993511fab8e4546c907df9340db227c007639613c76588dde5aee25 2012-10-19 02:02:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81c6a4b47afc578d3a31a863ff29adf397757a228276a3ef7ec0ccd75f72416e 2012-10-18 23:28:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81c75ae7a09e9b8b1309e0947d0bf21ea2ba01fe1d955a750d863705ab806719 2012-10-18 22:56:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81cb4d59b066291a467240291abfa0e1a4d6baae20eb08367ffb64f83af54b65 2012-10-19 01:56:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81cfeb4ae78f7ef7fcbc8972bbaf72bef4a86b72cbb1cccf6c8e4204168e0325 2012-10-18 23:32:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81d33509cd2bf1f0d1a596c9db3c38244c30b8bec8fc1c6907f6087cb398074e 2012-10-18 23:03:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81d55b8e5de40ef55d718633405f4110f2f11ffbbbe394179f9b4f976b5e5cdc 2012-10-18 22:24:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81d8cba16094f2b373a162688349e38202d3a2de408298660933622c07cbc199 2012-10-19 00:55:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81dcd03f4068b1724ae4a697293e7313b05ef7d73ec7dbb18f1345d8e3486cac 2012-10-19 03:28:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81df9e66d8c83d6f041b412dafc7983b5c0334a61a5c4b4c9cdec0391e357239 2012-10-19 01:27:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81e31a57c34a171523f819a7ba343042e194980ac4bc8c47d3188ba42caf4ddf 2012-10-18 23:01:56 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81e3dd3175a7cbbc44a3c7d006446fb41adb91242c1998341c044a308574e77c 2012-10-18 23:11:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81e817f5170e1fcc828d6c34f99b1dcf85865e8ec89637a336d77ecd91fe0e70 2012-10-19 00:49:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81ebc021ac9fad93e58624f8314b39910dea9b7d33824667ea0ee88640839b93 2012-10-19 02:40:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81ec66964a1b1cec01c0d6e4d00e337604d117c6a79f129dbe4cf2b0578b757e 2012-10-18 22:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81ed44f804111c66de7e2df2601089253f616d22951d67b722a0a5a397cbb270 2012-10-19 01:35:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81edc9984b2c375de4937ed876c2a56f397e61822fbdabf148c477e0cad3f692 2012-10-18 22:24:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81ee4810047414a8c7c4b884ebacd8fe736fcd7bf229220eae8e7814c09113b3 2012-10-18 23:32:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-81eebadda553fc0b4097bdf9bf790f429961181e98947c657be55672541e988c 2012-10-19 00:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8207700b7fd601c0e64bb7bb7abac0f42d2cf94fc2c79ba3994e8c234b429d6d 2012-10-19 02:50:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82085ab8eace45a3c9cea4484722943fd0134cc88c8918998fc3f7669b412dd9 2012-10-19 03:07:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82106fdcf6c376eefe1a2d25d277f92f0149360b66bd28f56204d292366b46da 2012-10-18 22:10:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8210fa03c1b29546ca5e8261c996c69815840f9a1cd70fee5d20d81423d462b7 2012-10-19 03:23:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-821659d2cfceb43d4b638f68bef43b29a1f773febc0aadd1dafcb2c7ca2ba62e 2012-10-19 03:18:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-821662b15face7b579b12eeecd4bedf389243c82d6a2e02231be54c0ee1d0305 2012-10-19 02:08:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8216b9267c6674e449d187811f3054f16df0047e418586adbf76821519e70a68 2012-10-19 01:50:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8217172ef9cb1782b41db055196a15c794bcc7193477c051ae41b2ba2f944578 2012-10-19 02:50:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-821925397eb79558b092592f8c2bd9e713065aa67e8ad62540e9b6ef17f27d81 2012-10-18 23:12:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-821b2919e398a5606756d0a8f18156f519d442e1a58e23e3a851f134e1c20986 2012-10-19 02:31:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-821c57d185db7216124555b96b718a2aef2a5e7429f8ae29b4dc672d3952b9f4 2012-10-19 01:51:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82201037d254836f5433859a9a31a7b870ac317fb1907486b0f12b752a7c5c3a 2012-10-19 00:21:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82219fc62bd9043ef82e101feb03ecf92ca3298e76648ceedd98f06a11609d4b 2012-10-19 02:41:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8222561ae76e7bebc5e31a74c07bf320c90046d4c52729f1a42f8e0c7e3c4a40 2012-10-18 22:42:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82256f7c8b57c9eecae65f1a331fb6a1a056ce9323e4422bc3c04a9dc02eaa37 2012-10-19 00:26:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8227cead5ae51db69f263b2e6562cc14e871260e9038247bd22133c11c68592a 2012-10-19 02:02:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-822ce57ac96242556cb43dbf34b0e72832e38cee46a249e53db8b58ff6d77f3d 2012-10-19 02:50:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-822e156d55216724bc5ebd7816e4e2d24242f6c65195d1f78981b6c68d80990a 2012-10-18 23:38:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-822f289f3a21a9d18e955c3a0a4fce739ae92140bb4b870168ad5fd5d6ca023b 2012-10-19 00:46:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8233392b897a99e0b861d5ccf26a8ad355ea958d6a47c83d5e14e89d5fa3926b 2012-10-19 02:26:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82336ab43ee373d83b889b0326f97a284c67523b08f466428a449d9d4f66fffb 2012-10-19 00:15:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-823445d36318df8c043229e5d23201ef4d1ac917b7ab01f5c0b39f8e096f13e5 2012-10-19 00:02:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82357b7ddac8eeaf4a88fead6f13c7496481d78b95d2314af83241b2a6b69246 2012-10-19 01:17:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8236875be8bd62920c4400ff5f1b9ea5f39e1e4dbe1d263056abf8d1f8e2d314 2012-10-18 22:46:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-823b6baaff66968135e66deeb436b8f24ea1106621f9afac169eaf0bd6320a49 2012-10-19 02:36:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-823c3a477c20da7af262b009d7042d067ef68919d97878b23f00b257ef4834cc 2012-10-19 01:29:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8240ef587810f80dac77c7ece3b9cbb184f8d59101689da17c6d4c6407e11dde 2012-10-19 01:57:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8243bda18bb103ea4ff64cf6ccf2ee742978deb51eeaadf3f48dafd0fe4c144f 2012-10-19 02:00:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8243dec36aeb21850160fbdd7ba3bc1b033d26cb3cfd7ad7c0428b272efa2277 2012-10-19 01:58:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82451b3968d811bce613e48ff20c2e4d149c9a332d27abdae471292ef71eac27 2012-10-18 23:25:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82483d17f5e63cdc149c6514ba574dbcbdf339e00a96a167be61c1488df00138 2012-10-19 02:30:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-824a3505d4a1a8a77938df241bd1393bb82f182a981addfaf626e75f09547a80 2012-10-19 00:04:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-824b8585bf593c253ec2f81e70ca0f090ee12dd37fdaf03e92e838c47bed7a20 2012-10-19 02:15:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-824d69d6cd7cb2488f78f70534048e7e80b7cf332254345aa53c0e496335a3c1 2012-10-19 00:25:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-825096014470e9f2c54ca82d7765480e55c88eaa313ea41863ea4af57c429b6b 2012-10-19 01:17:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8250ba8dfd591e70788d92c1b13941b06ed76d81755d1dd5f4f8228704f57675 2012-10-18 22:14:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8253110027636cf6dddcb35b0015540209f3bc9cd07e402f087756f1827bffde 2012-10-19 02:26:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8253caf44b2499463ffe792eab691a0cc3e12f32b6ced42bce9ff729670f896f 2012-10-19 02:20:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8257340e79c110bce32d8a552aabe68216046bddebcdd610acc1fbebe3677dcb 2012-10-19 01:30:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-825772c8c44013f2fb97bcbc2aa9a727bbef57cf9f46d59bce9a097d790a0278 2012-10-18 23:41:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8257cf95db086ad383ef0d2c85af3c22658116e96475f47a6ccf316a0eb6b4d9 2012-10-18 23:24:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8257db9edaa693966dd856f459cc6715c69dbcfba4725a8c4b646b07250e4107 2012-10-19 01:28:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8258d7e13a90202f9ece1f845158663ee1f327997887749e0a6ef29be92184bc 2012-10-19 00:15:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-825930c81fc58e879e7467b7e53ff66fc85b6b62a570d544a68f216d4d449ea7 2012-10-19 00:04:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-825bce1707cf754803a4da83689b912ee6bc9f2ae2fe0e09dbf896efdc84adcb 2012-10-18 23:03:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-825c4b1b622ce8160407b8b0f869987757dc17f627e6107cc6d391be70fc8f62 2012-10-18 23:10:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-825d7c0da464efb0745a322e908b9c254ca0326c78ad82aa85c0ee87b7a6a681 2012-10-18 23:15:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8261b5157df681eb9988161c3d6137d5d7d2412c84d500953aef3d5241279107 2012-10-19 00:17:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8264de2edc6c657cfe40ea76f5e844e4edf7c6cb61cb8a6338777796f40d5e05 2012-10-18 22:09:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82671b808231831852be16f81119ea809069f6cc6647cda41e161a9a3462284a 2012-10-19 00:25:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-826aeb6c7ea5f412f3b9dd722a09cca71fdd9d7b9985d0c62051798067becf64 2012-10-18 22:11:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-826db014b444315f53cb80e0f5ab69412209ce28df504e6aad28936051e3122f 2012-10-19 03:23:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-826dc5cd1ea9d085d0a2f85b946cf6355172c146730de77d04e3a4fe1f56dc3c 2012-10-19 02:42:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-826f59451a1d2c36a84b525df8ea9479ea8687183cae3f8bb4cb42e70e2e7b94 2012-10-19 02:18:02 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-827cdfe676f61d7aabc3afb17e15c58a12f0a28fe3f39c8ee8822123103907f3 2012-10-19 02:42:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8280eb23afac5b225810cd39e8220bb0e4299e2bcb0b47b202e8c683bea09b58 2012-10-19 01:44:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8287d2dc7dd460c9e3c04a22d8444539d0657a8f8aa9924de92fa7d7b83c79e1 2012-10-19 02:45:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82980101ea4dca0b14997d4405ae86d4d8bdc902fcc147fd4ff412002529cead 2012-10-19 01:45:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-829dbca8a1e937a37cf0e3dbc3566d9530fe76cb7d7c2a6a5bfb08f3370a8938 2012-10-18 23:29:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-829e79913bd211a5dce6db759a58274510768bf5ab9645ed2578882336a3f235 2012-10-19 00:14:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a28cc55f8db4fc119e4174f19a3aaa0104cbca86779a0bdbbedac86d44e8d8 2012-10-18 23:05:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a4433a99df8fe238d25b2a562d6eaad29e3d72d0ea9a9c4f7d12245cb02488 2012-10-19 01:14:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a59baf495bca78d533b0fdeef807ff8b4e676df2f2fd257453115849b03f77 2012-10-18 23:43:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a6b6f7ff61af692607a83aaab7afbbbcd87ae2f7e4ddb043245d91c5c453f7 2012-10-19 00:19:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a7c98a051682b7b547659f7c60f03022c12b81f542475db095f020253ec916 2012-10-19 02:30:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a7e9dd5d9be37b192cd8f1494f7c9784505acfc3a24fce9a1dfb3dbd0b6352 2012-10-19 00:30:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82a96e253663b6910cc91f14053d5ab11b0bc9cb7e431f19151148e92a10a437 2012-10-18 22:55:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82aab33369ea4d7e13f6f1eb1c9fbe1173ccb8993c52b1d917b050e862ce807a 2012-10-19 00:26:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82ab1ee506d579a0b81f5ddc5094230aab7ec7fe56ba5c2a7d7828d435b43ee9 2012-10-19 03:26:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82acbfc0d9a62008c43866535f519a7ca1a0bcfa78904c4b0468d086291bc888 2012-10-19 00:14:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82ad9db3e9c56bf8aa53d8597d307b711366f8b84428582d38352bc52628df55 2012-10-18 22:46:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82b14aa7c71185c618ae24ec0550b9d2ac08553479aefdcfcd782ff93e1a7448 2012-10-19 01:13:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82b37085a89b0a84ce916e7716060ce99ef232f49419e1beb1c06689ff220fd3 2012-10-18 23:54:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82b5e35ce3e21a6aa45f35fc964ab88a0d37132158dfbcdd23a98cbec9e1130c 2012-10-19 01:24:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82b61b780444b60b8f3d20ac4da171ef3d7946027d9f011a39fbab00f757f2d3 2012-10-18 23:21:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82b7ab081644c1a08d0698036727620b9c3e7ad277b330a8824a75ef791412bf 2012-10-19 01:53:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82b7dc48b7dbffee62daddc10913a09125a9e8494af388f9744e302f055e06f1 2012-10-19 02:31:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82bfe5d185ef2c556ba6234f2da20cea458e96999ee1931d9529cfd59ac2f1b4 2012-10-18 23:15:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82c263dcb2fd3fc284aa7914fd96ac9b74caed3c895059c8dc8bfe7459ab391f 2012-10-19 02:25:24 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82c8330aa94d99ca0068e84eb420bbbcdab0922300ce2f3f9ae3dc19e472433a 2012-10-19 01:27:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82c927d8771bf4844650af13fb7eba044466d1f8da92f1513d9032c3b067b5e0 2012-10-18 23:09:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82cb440bc08fccf67723e4a1a0e481a946cce6347f6b5436935a6703a7bfc19a 2012-10-19 01:28:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82ccd2d2de9bdb7c37e146bf31e44b7b90fc001c047962d0fdacc8abac5355d8 2012-10-19 00:48:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82cf78daaf69cfd4258b86162ab9110c8cd56fc89af39b3d7e9a4661cfe6e4e4 2012-10-19 02:35:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82d7ac35c4b5005bf6f390c159544392a5907a4089d8bbbe9fd72dfd03ee38c1 2012-10-19 00:13:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82dbbd9a42cc3e548d40c53bfb76ebf9db5055aabb532692c7267a6355959800 2012-10-19 02:48:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82dc6a8ce3b17a8fc3e4c79017fab64fb02562e0f3e8f2b4ce9e80b8a1dfcb1c 2012-10-19 01:56:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82ddeb69f657378d13b3bc23a75c73fba7c317facad1a3b0d4de94e2f95d10ad 2012-10-18 22:54:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82df7244bb030fba92314d2d0238971c2381db78ce97a4b53269b6fd0caf9efc 2012-10-19 01:32:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82e07b59f6c78aca43aa15845cb466023818ed247b1381f18699716b9a35d7a1 2012-10-19 00:46:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82e79ac9f478a563095e959d5aff652a6f386a614968845ca064cbf63fe88a45 2012-10-18 22:17:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82ef63b75efce130a6b92609de1868301cb2ac1a05a1a2dd4367463199877ae8 2012-10-18 22:23:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f0151aa17ac5ff056f84261592b97273e35c83f78b969c1cc0f2f939eeb3d0 2012-10-18 23:37:46 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f0a0d45c28f90a86ad6546473a2219d5201d9858958ee0bab1f394c6507414 2012-10-19 00:31:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f2c6d139967e88a0bde8babe9fd13959a70712611c01a5d89a13fe2a4151ad 2012-10-18 23:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f2ecbd66e419740e640075ccb2a47e851822c229e74683ae51cd041dcb5619 2012-10-18 23:32:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f3867cebec2d4b77644bcf08320c31fa198ecceea0a6c0328ac677253b03e9 2012-10-19 01:04:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f4ff3cbdfced3e156a5d55c733dd34faf2f4cfc397e64f2cc35e18ded8c577 2012-10-18 22:53:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f53e0f86610312d163ebaa0b71757bfea09e363a24675daf56b89ac43aa8ec 2012-10-18 22:16:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f67e9565d3cca432278b918f9b01605a9d59ba566bd555b24f995433308860 2012-10-19 00:35:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f6ec5f81758d5b059c418237a3d43a8ccffd3757cecc7b9f26dafffdd15b70 2012-10-19 00:46:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82f7011bc51254a68b87fdd35572b68d47ab19b00c7ca124161f38bf8a931139 2012-10-19 00:04:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82fb2a540c854b74f9e6fba7526ba295949efb37812b876194b2733c4ff93da4 2012-10-19 02:44:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82fcb43f58211f04159f78864ab0701735dffd61fcca7458902badf09031ea29 2012-10-18 23:42:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82fcecbacd059af8f7c30ac2343d94d1648fad5fec83f32a19f5d0a4b231c3ec 2012-10-19 01:33:02 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-82ff6105c34fac87686ee2088386223b107842d6ec352493e3d2c9a055f90aa0 2012-10-19 00:41:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8302efbbe7126e445984e6ea0242af28e1a8c9497aae56d14a9f54b4ed3d5cfa 2012-10-19 02:26:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83053d17c19b0ae25b146ec123a956a88e321b9dcfec8bafa0e77c395204644e 2012-10-19 00:10:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83062edf680f867e9bcdde0eadcc287af0cba431cd32432e9e586658fc7b5ffc 2012-10-18 23:06:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83085659f8d2b22216d211c1b956ea402930c7b2f86276d18ca7d11161967928 2012-10-19 03:19:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-830944cfa43e98c798e9b54e86af62b37dc105267fa648b59e7a1dd2f8254cc3 2012-10-18 22:14:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-830b8b9ea3321840e32a753345259a36a2f706429a437bdaa2a4c7454bea3cf3 2012-10-19 01:41:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-830c9fb2c06c8581a381eab72d5cef5310abe2d81e600529970c06f86b086d63 2012-10-18 23:11:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-830dddb7ea5b6ca296b036f63a4393779c38659403a3f4650a8a8b5e8bf3aa11 2012-10-18 23:45:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-830f5fbed44fae66c369593656c70f07f8f405a84908b99c43dcd88e6252221c 2012-10-19 02:09:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83133c2a9fa8f980638d8b4351f9b78689c2f04f3e8926ac48a2d245c2eed8e2 2012-10-18 22:55:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8316014cd0c3e618f3bc82a51712ebd0238cbd3489b24ebbd77d2064c4e4b632 2012-10-19 03:12:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83162618ba3b88ddecb1b40c5f855c6432911e9bdf2b94d6e6a7d94f28c4c59a 2012-10-18 23:02:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83220f5d730298a26cb8b6f011d532531ee0eb242daf296ddac1c595ee729c0e 2012-10-18 23:23:08 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-832648c2608b3fbe16aa2c7ad3876310bdf303e7239c98f68407469f8cbd4cff 2012-10-18 22:45:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8328a466a96a49ecae3b9e4bdc550c4f1a61f46d7ddefcb4e12fd6f0aa595f7d 2012-10-19 00:04:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-832d10e4a8a0e083cc45e3f5a7c14a5fdbf30fff1261a2895cf76e96cd90f4a9 2012-10-19 01:38:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-832e9e4cb5df6560402dd971e46f584e4494b2937b1d7a375b0ef6a7dfa4f27b 2012-10-19 02:36:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-833086e1e64580881d30d437c9c63837fe8d431f26366efed2666cf46cee4ef6 2012-10-18 22:07:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8332fede7e6fdb4d64aa9c82b0545b2e9006d511cec1a43c9ec2015cdfd45c9d 2012-10-18 23:13:18 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8333d19925f558b403551506294c1a640e97e5c7bf29e30f81a802b6b032830e 2012-10-19 01:20:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8333fc75675f34eb3f32d60d063bd63905b7add0981d9adc6e439e9eb18305d5 2012-10-19 01:57:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8336daae8685874bfc488a60a8616ff0d5d9599ca6062ed048336a42683cef5f 2012-10-19 00:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83394123997ad94c0dafd0276987a55515cb3ad3f39a023ae2f3095d84df7914 2012-10-19 01:39:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-833c38afad79df7efe6aa26d956d64fe46ae776e99aa1c3dd8505751fac97e49 2012-10-18 23:43:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-833cac6919973af0997b1264e6e7437e9fa18ff00bf816ade33eac1a2f7ab01e 2012-10-19 02:12:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-833cbd3aed4f48ce0c1f93945619cac9adb8e5b10182ce768e1cc29b0c3034f7 2012-10-19 02:45:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83434b6a68a9b1f335b471355d625e2a46798f62335bd3216f8e64d2b3ae8957 2012-10-19 03:13:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8345dcb9cb2ce4370d842df238ef37065cf0121bca93de0915d4085c4479f682 2012-10-18 22:47:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-834a159f3d0417693b6bb70fb9f1b9cad94eecab1363fee47a8a515c27e45692 2012-10-19 02:22:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-834e703844e837ab41187b4b20894bfa9062b71d231339e199b2de1c9457063c 2012-10-18 22:49:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-834ee5b6082108e3d8da8a2d33defb0ab3a79e3d8b0846714d02ead7ee919439 2012-10-18 22:44:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-834ff070db51c1dc3f768e37594dd1dc83e2161b78f1d0b6862e0c4ee8a68098 2012-10-19 01:48:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8353ca2bef7e7b86681f861800b3b0f3dc66d56677bb5e4dd0c9a42e44658cc5 2012-10-18 22:55:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83597fc9d2e2818a5b184ec3fed1f6761d24877e579dcff2ee5589a9aea34a9b 2012-10-18 23:47:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-837378430bfc9493087dd6a0d2d7d2e9796341de1469a2a3ca3d935b8aadf954 2012-10-19 01:41:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8373c603f51cd05a4ea4fcb68d6cbf614b40afe464efe63f7eb2386798a65f80 2012-10-19 01:12:42 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8378e2e1e7a8e1cb5ddd3c6a06733f1f9b788f791022bd1dfb79ab055c78200b 2012-10-18 23:40:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8379ea3beec67cda76e581e35c4d289c3aa5124e4f277639fd940a99200bdfa9 2012-10-19 01:57:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-837a8e9c1d8b0fb59ff15e036308ba3ae6db01482217204fb82dfbd8e065930b 2012-10-19 02:14:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-837b2a608570c3116d77e9ae0969d2913544ee383823d98acd2a5b5e0b771486 2012-10-19 02:57:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-837de7c55771437f9565ab131278b06cc86472c22d3f5b32677abbd98d887939 2012-10-18 23:01:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-837fa3abcce940b408b8975d93ed928ad45f927b0ed12427c9e89a7b1e386d1e 2012-10-19 00:12:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-838034e323f2745718567bb234f31d9e4d6977a848fab0a90b7d1beda4105333 2012-10-19 01:24:36 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8381dc326457de2f744baa0aa4c3e4157439f882cbaf7a7558d98d7df3b37693 2012-10-18 22:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8388438b0182aacaccf0d1944604c3bfb408da41309f8ab0e4717d286822534a 2012-10-19 02:39:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-838f7f8b707a677f61057672a778a10f22a4da7be398d46e516f947e82787f74 2012-10-18 23:29:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8392bc5d86795fa724f2c16e9fc1242b445de04363d8049999b2059a43863de0 2012-10-19 01:38:30 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83958d22dd26cf0e22d142d03a15cd7151ed7f8546f425532c398ee6cdf2877d 2012-10-18 23:24:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8396990abcd7683fdf337eb02bf5e1b98b3ced365ac63754308f298c70f4cc6c 2012-10-19 02:06:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8397b5a8b403e251aa577112c2f30dcf2a2975c0ef8a1bb900b9308857caafb2 2012-10-18 23:31:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8397ea5698e5a187705878d32849962458c49b507b721f6a9b31e484384b4b84 2012-10-18 22:26:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-839a10f3d0d6a1b9eea82c6f99e8b4a90923932daba3584c16cfd5b7be0c249c 2012-10-19 00:19:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a2b445f61d65f4a11ea1a3d2f3d417cf6450654a1a80ac5286614e1174577b 2012-10-19 02:12:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a4019b1a21069d204d68426970d35d8a800385aeac2ef82eec8c8f4e9d4975 2012-10-19 03:29:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a5fc0560f7b94738dac6ac9118e63dbd2dff606c9ac41430ba20d7ea0e3e2f 2012-10-19 03:07:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a67ec4c23585ecb84e195cd1509ff0437c214ee88eb105d475b2713c53c996 2012-10-19 01:01:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a6d05227bacdb18a4135513b2c7fdeef1d3dc5055102d26d1b9c4ee0dc6e91 2012-10-19 02:09:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a7d7ca843bce89b6d9532f4b65362077cfad037698f6c80241551edc219586 2012-10-19 00:14:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83a9a463ffc33499e74cf55ce0ca361d05a39a852466558fca3fcf2d82fabd75 2012-10-18 22:28:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83aac43bfcd6416a283750eb77ab58fdfa1af1b948c01945bfecf3e39c622d3b 2012-10-18 23:07:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83ae0d2bc06f49f8730670e24d8d7cb8e1611c0b1b8affbebe8fd0871c10e9e3 2012-10-18 23:10:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83b02005e2740b236f416658b3c0b0ca83114ec3e630dc95245a5dfffc2227cc 2012-10-19 00:11:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83b0e596d07dcb99dec21cd3eb0467ae02fcbe0100120864b4c66a54cb89860c 2012-10-19 01:18:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83b5278c420c6436bd87167c0d0e5e0d0e461108c4da87f5698986e5468392f9 2012-10-18 22:08:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83b7036c2c0900f6f84ab68d308379ab999f90fb6803f234ae4aa5225f211418 2012-10-18 22:29:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83b9b128eb9ff1a83d2cbd0eb95025a27c913c21e58aed7081453994a96f856d 2012-10-18 22:55:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83c1a4b9f345051c3fed5a2c4a01fb14b1fc138d864d8ba765387107d492eb73 2012-10-19 01:57:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83c1d778e6b66c5461893d485a29e7f14a142f9480666d8226ef3d13c5879160 2012-10-19 03:04:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83c26c790793c4db0cb0c576a8c86a6434c2be6396a664dea937a0c814fbee58 2012-10-19 02:53:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83c28b6d37083bca3dcc97d00907e79d05acec3d60007888fcb61ce2cf2a62ee 2012-10-19 02:25:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83c408d84f2dba242abc37b4998adff3dddf270fbdcaf52380edf87c10b60a01 2012-10-19 02:32:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83cb5ea13ad138ee39921cb90ad7e46418f78723cdb505535b393e28b54ded9e 2012-10-18 23:32:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83ccabdd98ade97996304905562a6653510a6dad900954d74178784701d0490d 2012-10-19 01:37:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83ce34f066722ce056fb6d0d1a4885baa0102bf5e7db77ede5d876fc0fc280eb 2012-10-19 00:05:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83cf3f7179d10e62c32d47c279d289d465748e7c8660486b0e265063fc22f200 2012-10-19 02:30:56 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83d2115b6d0c916acf3bf27a306aa26a467f42022f5d9594c984effd76b2296a 2012-10-18 22:46:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83d360e422ceb689dae05c063e1063e0bd88a30ad70ad3b1fc8e1fac71b5ec1e 2012-10-19 00:42:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83d4ca76f5b46ad7502f432510061cae05a2426a40ca2bcc4053736ac2dbcb52 2012-10-19 01:07:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83db9f17d8ba5c25c265703cd591b51c02ef36215496e316f2a42cd3196372f8 2012-10-19 02:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83dba74ebdda5858872c6d8093a37f040b6a7ec4041bdbceb06178705de8358b 2012-10-18 22:40:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83e67b00e707bb6598a18d248c5dfc8d0122d0f58ab0870c0c38723d1bf9946e 2012-10-18 22:40:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83e6cf073caa16f4c144bc8ae2738b108f715df54ab03142b6bb532fd2676662 2012-10-18 23:24:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83ef8b7a6e91e2a7d4cd17d3685f6922663f9cdf8b6a28a6315cd6d104eccb39 2012-10-18 22:24:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f15b84031ecf38095c803271f325238704e6de17f4b2c2d74150b61bbb74b1 2012-10-19 02:23:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f26aca44bcf5e4712e74c6ce715b6fdbe16b3ceb82c1c1fb0f02abe3b24b0d 2012-10-19 00:04:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f316cfe4c824e83bcd0461155bc604408a86538356abcfdd4ce262cc140e6b 2012-10-18 22:39:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f379a9387658f2dcb61d8bfc5f1b5ea2264044830d1760b35575de62c99c0e 2012-10-18 23:12:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f38f3309465a304f9938bb17b79f70a9fe78d5d29eb50eae57498f6a58d2a1 2012-10-19 00:14:28 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f3d6dcf9bef23e453010048209282af057b5f9e16163983848bf9188562194 2012-10-19 00:10:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f5246a89ef104c27f72c25a9da7ef130fe4d37c158e4b56d3aaaaba860aa6f 2012-10-19 00:55:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f60c6db0230a3dc788a6cb0d4c6065097ccd8e3e7e066fb81f788c96b4167e 2012-10-19 00:12:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f68da56f96db698e0cac395eec6876ee450e81069aa3e92e25553a155a1add 2012-10-18 22:44:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83f9d2d6fff7384c92d867e3f3e8040548cc8768f8b630e5f881c9d74ae09a82 2012-10-18 23:44:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83fb6b538ab25c5819be515c3f896ba7e5a913c7491c7e0926aa9e49ea98f033 2012-10-18 22:39:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-83fd3bf12d257dd80261b09d1a7c0fdbede72afa61f157633e860f9a27fe59c8 2012-10-18 22:57:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8400baa87c8ca06b5d9e1181829f7c68855392e7a47e42792a74158ae0ee6a00 2012-10-19 00:46:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84044f3ab12d276ea95287548d2793b9c75064a153bfe076d3a593408349d0f5 2012-10-18 23:46:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8405b93b21e6b86ddfa57dd6dd6c46caffbdb48bb4fdd4a610ff60370a9dd694 2012-10-18 22:30:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-840d2c447de8d35bd81db0fdc41045f0701243f1e4d272d6386eec459c91d6d8 2012-10-19 03:29:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84172d9368f3b35b51f19017d6b33297d8a778f645c0832ded69c4b907a1492f 2012-10-19 00:05:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84176740d973964de35a95c26217a4e82ece85356ac79ce23e26e98c6ecbe427 2012-10-18 22:13:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8417c0c627264561a2769fa1bb0552aaa7721edf5b7c42dd8dd813c8325cd49f 2012-10-19 00:54:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8419d969c8cb7e9221625f7d1458fa744e60bdd3118cd1a085bf9ad9b5bc2531 2012-10-18 22:50:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841ab30619a23edb3e3a749955ea94150178e717a7d0d1b1fdb46b7e48680b52 2012-10-18 23:38:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841b29680e5f47e6b22c8bb5607f1f01ba8891017a435b698599d731d0f3fcc2 2012-10-19 03:20:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841c41806f829e0042a0a752819122849629a6a4c8691da90c4fe2253804b34d 2012-10-19 02:42:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841c5c0f4a2799b7cd73032eace50df1f6065119b0b982c2cb88be13ae2e19b0 2012-10-18 23:31:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841c88c1d4cba2bbb7fd6d8f917bce882e143ce960861224ae85a9c7dacaf24d 2012-10-19 00:08:50 ....A 106623 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841d0729dd4a5a87863c68af9560d3105708a45a99e02199ad154a7d962fef75 2012-10-19 02:47:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841dc135d2c6833649c54a43d4ded70a610dfee7f2eb610dbfc7a32c67f84d91 2012-10-18 22:59:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841e83e7e987128f1cdbe7d69d2ecb6455a17a9d855872c869d6a7afd4766d4b 2012-10-19 01:56:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841f5ce91e038e39dd3b8726c672be33634dc925c50dd08e9bb841e43dd2d079 2012-10-19 00:14:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-841ffe3a8adbdb820b5b6a3d29905b4f4fd6073b88670f6555f8e38067be5182 2012-10-19 03:10:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8420e062f1f2b85c73bf21b8894fc295816267dcf29ce96a4e12be2e001a3925 2012-10-18 22:19:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84211f4704ebc8ca0c699904bcc74683387737ddc00e0989baec2be39c048baa 2012-10-19 01:59:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84250144e95b18c5129b6eccac3930bbcada460b055e545a5ae3f4a766e12899 2012-10-19 02:41:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8428c9ea5abf9ab4f6ded1516f2c678435ed182325171d48c0d97c6adaa4382f 2012-10-19 01:25:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-842ee771f361b0057cd6d58c914812d957dbafb9d479b544bcf6be7efd1f1844 2012-10-19 03:13:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-842fb5599cb04949db11e9c2960d2f3e2b24ba2aa5515a282b2156936b0b63b7 2012-10-18 23:20:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-843078227b3d6ef2bbb25b1f8c0e01bbc1a033baac4f89bf37a2e099bf4ad234 2012-10-18 22:17:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8433c2ae57f3d78afb25e9c7e9e4d74dd361562da90ab0dd2b711825c8e932c9 2012-10-18 22:52:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84383e58ce0a2e6081f20d3c54552f9427a49be878e550e3e06548c929a46b45 2012-10-18 23:32:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84384be764f17b199f9c6d55f03ea7180894e02029b3a0591195f64610c3452a 2012-10-19 00:40:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8444caebb5b11ee3ec7c190c2071f85380a5e5d2eac03b85f4b9e8aad1953061 2012-10-19 02:46:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8444e6264b3eb7e23bc56745b3bbedefca1a7affcf0689c2d21c5cb72310e7d8 2012-10-19 00:00:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8446801d7609d49916d6002767a1789372dee904d6bf3596da14b9a0095b37ab 2012-10-18 23:10:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-844bb47091c8ca32680df3059e1e8c64eb2eb9b30263861a99ba9e339c08d0be 2012-10-18 23:48:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-844ec171aa37b7b20439b3e14eaae99bf1a5c2fb467e1dd9e2cd2bd2fbb7fa47 2012-10-18 23:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8450ea5e16eb97a87998ba34fd1a5bc9a9c935d8e96586bf65c9020c4a1ac07c 2012-10-19 00:38:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84517edb8c021fa6809504427a4357d02e7d6d8568289bc4ace5b44af6b63a96 2012-10-19 02:18:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8451a99866331321758a5be0fdc7512f66fffc7f66b4b73ccef713141e812c77 2012-10-18 23:56:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8454b395e01ef6a076e3ce3cb363c4c4814f8625816802fb11e47629f7bc8446 2012-10-19 02:31:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-845ccfa1ec4bf97a040602b56536050235448adf244b806602cbd73c8991a1fc 2012-10-19 01:32:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-845d3fdd31ff67615cdd396bf5716201058d3d4e4bc79ce0186ec4569d4de8e0 2012-10-19 01:41:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8463a7e5b8c1b35a374ee0cbff29a6a0a03e47bf1d8b406e7b7c1ce04e234790 2012-10-19 00:52:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84643a64f78c760fdea1d2a52c372aa573f050312ee936d5045b07cae008cf21 2012-10-19 03:16:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8465fdc522b483bf9a75071a2bee491c6278780ba0d9e3f295d00280c309acc2 2012-10-19 03:05:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84677d6e219f74788fa1e5cb3c42d8218a5b4ba499d1ad09781b34dd2d461932 2012-10-18 22:34:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8467f09151b1ac85cf61545f29da36bafa1348ea738efe44f267805c20e8f392 2012-10-19 00:25:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84688a70e6110ab0da38abb6731d925c1eec0a23663801c75bc5127fa45e2348 2012-10-19 03:08:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8468fbf63d0153d8179d70efa9a4b1a5fef4dd00544b6cbc12967c20d81fbe7f 2012-10-18 22:55:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-846a01b35d20163540d92e80a7ada16784b79fe46910eeaf30c0c7f4c05abb74 2012-10-18 22:16:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-846a1a01d374f62da461fc54752dae21025cbe088649adae67b7681c8f33167c 2012-10-18 23:09:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-846d6bc8e4f12d5a8ed1e2c02ea87e38deb55d72d4d1fac2586f92bffccdc3ef 2012-10-18 23:27:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-846e4ddc70923423884326b6f1f0049cdaa600ed4aae98faf06423bd99ccadf7 2012-10-19 01:21:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-846f6b5311f8c067941a8f37b2eb96771b180d175da60404d48c162e1222b7ba 2012-10-19 01:13:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8473d5b6ebd7de681ea5b64456512af4bc2d461ba80d2e7c73362d5ec87700e4 2012-10-19 02:52:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84746d816fb4dabf6378daab2f106855fbc3bca3cb3298fb3a65340bfe1d9463 2012-10-18 23:31:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-847588881f1618e5b42cd07e26fd7a7effec4fd1a289561560d7edf4051a374d 2012-10-19 00:19:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8478ad17a5eaec39bae9bd62347e9a9a7fc38d9b09aa7e0024e20edde208c69b 2012-10-18 22:42:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-847f1b23fa0261298ccfd36cfb14a9b43cf782d782148fedbcb2003ebefc44d5 2012-10-19 03:20:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8480c2eb52638147b7e7ea843d7e8b857efbbd779bb499c1298128c6d3ffb4ee 2012-10-19 03:20:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8484fdde4e3b7649c7f248382c5f847d55096c4ac6245ea9a89dcd62771b2c9d 2012-10-19 00:14:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848745d74fdf41258157ab1faa2a1c240b7fec378c73468a8c8deceb94f42b95 2012-10-19 01:18:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84886236ce3a59dc4216c4f20388feba9655e1ee5cb7a982a1e66f3bdf8eafd3 2012-10-19 00:11:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84886edd701a97c1925f15eca24078c941ff4ce23c127585b04402aed0aad3b2 2012-10-19 01:25:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8489477901ef24a6187bbe85fbbc79845e077f8f5330157f79e1e8c5a603c979 2012-10-19 00:36:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848ae2dc7b6cc10a2d4a29952c4694e87bfbb3edc82933f040fd6c95e0292eb6 2012-10-19 02:36:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848b177eb3f10fdfab8b7f08409b3f22b502b69167fe16e6870c29bcffe269c5 2012-10-19 00:06:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848c558358a4afc962d1a5545f918af5525823bf4f3c5c94cc1ad63312a170ca 2012-10-19 02:55:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848d06b24ece3331f5c12872fbdd85c8352a00ed5c2b7f5f43584b1aef0d3fc1 2012-10-19 02:45:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848d339be4b7369abf1c6949bc0c0bf6dd3c5f1fdf6d921d279becf7f6308571 2012-10-18 22:31:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848f2f0a2f23e664e32ed953729c86d524eb1aee1acc2c8b1cc519412d9aca9e 2012-10-18 23:24:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848f7eaf697f41943d2d340dce6a6f31f120a3651d4c17c6c5e6416a6b72f585 2012-10-18 23:28:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-848f9ed1c8a3df79c09649456b188c0b45f46cc007a5e121379d3cd9d71ea6fe 2012-10-19 00:18:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8491a647430edf2209889ee74b9d824ee787556003caaa6851e149afebe00489 2012-10-19 02:44:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84970937d5adbb160498293d1d021b5a43739546f83f278e4f9430a23f43c407 2012-10-19 01:46:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-849ae8da2eb208a4d38f462fb8290d3d408b408dcd8bec8062f91ec04ecd2e88 2012-10-19 02:50:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-849e825fa61f061672755ebf72f6572a2f06ce56045d1d9af9c782fa927897b2 2012-10-19 01:29:46 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-849eee5b82ffc7c953e7e1d5c1f67c73c7a25059f015c40a283ba04ba10b35a8 2012-10-18 22:38:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84a0b8987ebfbe587f6b76373ed097e65b2fd01aaebddbec83688862b3d125ed 2012-10-19 02:39:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84a42bfebf029770c00f8416487199f8a5c942b1e6b5b7509889badc3947342e 2012-10-19 03:13:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84ae0023079531952b2c4bf097121b934201fc81c68a722ae45db0dd01559173 2012-10-19 01:26:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84af155d810f896d891f55c7124df54e020c1b6b56106121f60c08c7d179014d 2012-10-19 01:54:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84b206cabdbe51c76f868c8ab1a2ec63e4d2d2d145ef741f7355a19c5c3ea00a 2012-10-19 00:09:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84b27ba34b69d4f4255fca3d47c1f8f2259ecae9b9fa9cc61eeb51640d58581a 2012-10-18 22:51:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84bf0b138f03ecf8ae1473fd258d025ca9c4497f2af2a4ee9648840fc614684a 2012-10-18 23:10:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84bf49d0361ca821d4568106dade46d25a51578a48cf164de0becc5e2af0fc3b 2012-10-19 01:04:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c0f200f26646d3e611b2b5e3d98efbe85825f3f96becf85039ee4244027f3f 2012-10-18 22:15:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c40006614fba5079565d12d0c5ab48f871efad5f914e948b28623e660bfc9f 2012-10-19 00:05:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c504b4aff988615ca644c21b39b27050f47b5396f23a7014f0184f0b6e2bdd 2012-10-19 01:40:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c516b89ff35784516dd2806219bf84b2082b2dd1a70aff598666c65ad76530 2012-10-18 22:36:48 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c572e9fe53473644b32fbb5bf816ad2a7c1b2e81e508f97bb753ddf1f58bf7 2012-10-19 02:34:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c81c2b00d9538a83a18b9e766359d783e0c4407140522f4aa63b68434f59ae 2012-10-18 22:56:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c8a5654164cc157854813f19a57c03ea1837470119f5c95fdd662945a256dc 2012-10-19 00:55:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c90e77dc0e67566391ad813ce70ea12c8e1da67af2feb5827104e64b302952 2012-10-18 22:55:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84c9b1dd269d99e36013a5ce7a860c01f4fa2b576ea3189584652b62bee1996d 2012-10-19 02:09:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84ca1417e5ccdf714cd6d11edcba925b1ee42d0da140814309f76463059fa66d 2012-10-18 22:48:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84cd5b9ba4fe979f0e931d8a47264c5ced87b11b17849263332ef67582b39276 2012-10-19 02:15:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84cd6ccf3b9111846bb343c7fb5c15373865b5fdc99e151b3bc7d410d0ba1cb4 2012-10-18 22:08:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84cfa2917e7520272722c1869e372f42d5e752ce984fb5cc86fe28d2b8ee5f7b 2012-10-19 00:19:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84d07339a1a4b5fbbdea3778c28df6deb740f0cbed768db58b125cfbaa43a3af 2012-10-18 23:10:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84d0a1c9c3d7f9faccf47a7e80fd759f0b7036444c7ed193512606f6a4d11ce2 2012-10-19 02:41:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84d0d91d88bf8a0d2eb4111eaf9b89a8877e90ddeeac467d601286907655d16d 2012-10-18 23:16:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84d1f351357cdcd5a2718ad4bbc4c58188b5897c15bc2f3b0f891fafcd956a32 2012-10-18 23:37:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84d77822cd9de44b35153876bcce71a6acc1ffa616afaef9f8426356c124a489 2012-10-18 23:39:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84d9d865a0f2321045f97b5887bcd6824cb65142798e083f6e0b12b3637e06d5 2012-10-18 23:37:44 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84db785941b96bec895dbbc124ec4d9736595332d3037a933bf8912d6db40bf1 2012-10-19 00:16:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84dbf0112311361e5ca2da42d35383e9e2834e07637fde88ec1d07d6bc71a633 2012-10-18 22:56:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84dc7c0c15e0afd472bfb73a03e9d7786a3d482f91870a5d0d9ee4cffe835621 2012-10-19 00:05:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84dcb068b81efb145dc3b93a68787569e8c320ca63723f20828930cd7ef079e4 2012-10-19 01:53:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84dd0b06b31afa47b0afc61010272977d9e5e13dd8c0915cf724e0b0866bd200 2012-10-18 22:55:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84ddb427485eee62cc3f47d5d30ee63e5e9393fb633805d31c8c8b7e8a7c4f5a 2012-10-19 00:04:16 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84f9527031fef318e844aadce9f7932446cf5e57749eadfcd447928aac61ea00 2012-10-19 02:41:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84fb742b3ef03463fe5b243eb40686573b54e422f0eae9072aff4e8e0359a59c 2012-10-19 01:27:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84fb8bf1e7577361acf17ca2acb37423abd6ab91f2342c76c9ada49e56b039c2 2012-10-18 23:09:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-84fcedef68f1edca0848f33739bd37633f063649d923ca4ac23267fde1006501 2012-10-18 22:39:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8500ab42bd105fc7c18fc0f075777bb5a6d2e3c0aa915d54553703c21478f034 2012-10-19 00:17:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8502af2820ad83c6bb936e2ee57e3caa7f4045c8dcc21d370cb90ce2be5f49fb 2012-10-18 22:38:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85030b3909c8fcb70b931f44c023d8b98927680e5796bd179c6a2bde3948887f 2012-10-19 00:24:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850441ff8dd2a4fa144b525251ff5b5184b6a482fc3d340fb6109962754e65ca 2012-10-19 02:08:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85062b9da4d702dc3e16f1d4972b4d410f00ab7fc95e8a7d4cbbf21b40440c56 2012-10-18 22:48:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850aff5c11d658e40a76acfd4acac0a96369c19be47a789197e4b7174f1f5feb 2012-10-18 23:53:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850b9b19c2a4e6eccae591dbe092b8008eb3be1e0c796f694c52e0ce1edc7629 2012-10-19 01:33:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850cdde771920af04a79933e552875e00192576caf6d35e55dac9c0a17354262 2012-10-19 00:19:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850e702340dd00e45774ee500d9d836540cca4480859c5c7608de821f2207e68 2012-10-18 23:33:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850f91a6f5fb58c686a58f6c82a8be24caf14862daedc65b6743b3408b18d54e 2012-10-19 00:54:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-850f940996dc63fa34f308e82a6e6b5bf4bd8b83e668aa153d5a7430b53e2f35 2012-10-19 00:18:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8510242928247dc042984212abcd66c2404200e44a9be4ec8e97ba29e8faedac 2012-10-18 23:33:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-851422833b3f2a7e437fa1495f41896715af7fae1605e626533d718f70c8e088 2012-10-18 23:53:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-851627dbeb2af9c3320dd8bcfdb7de53bc735c63e5dabde81cb81f9a38f7997b 2012-10-19 00:28:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85171ad84e16691c6302f32e8fb0550d1fbb121e395ffca903d52380ce7aeeab 2012-10-19 01:12:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-851929cbb4b488e98518fa96b9b7ca62f2b0b4a2fff5b8fbbc4c22df0ee8cd64 2012-10-19 01:24:20 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-851935643e2e026eaefa16c8ab237350092cab122bc27a484fc6e9fae3d33db5 2012-10-19 00:49:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85195e0eb1c2cb45efd1568e47d3ec0929487b1008fc480edc0fb39d15ed5737 2012-10-19 00:55:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-851dc7e72247beb9266d6ae8459ddeffa6b4862e63099b1893a941a918b26e45 2012-10-19 02:53:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-851e89cf277398d8c35086d543bb6d2bc99836c9531ca4bd66a0e531421bdcec 2012-10-18 23:29:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85233a05b0b37bcd641e262b44daaf8bc7099ddda9bde515fc90b072a35c0248 2012-10-19 02:40:36 ....A 101621 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8523659149539ff5d811b97846cf03d5f006398ec2fecfa304ee272f1fd29acc 2012-10-18 23:24:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-852404caa46a12712bac5113eb2618e59522a343b596905b6f8b42d79f7110af 2012-10-19 00:37:42 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85262a4d8b26810454e6c3b3cdb8a06b3e0396351954500e8e5c992c1e202ca9 2012-10-19 00:47:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85290315c8a24cb1694c9d03a5aca0d7c53b9dddb59031d875913de1f5d94561 2012-10-19 01:28:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8529d13e600375c6de6f4326a0842a6b1c907553ea2c2dc52babf2af507de51b 2012-10-19 00:30:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-852e223814d63597291773393f4c060e41e1a4df11830468ea010182167ecfc5 2012-10-19 02:36:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853125e81bd09d345f7b13372f76b6d64ebe360419ff6d1305c0dac786cb1303 2012-10-19 02:45:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853201979901f62535a1c16cf975c65082173c65d6e69775ba783e5c502a7c49 2012-10-19 03:10:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85330a31e9f94286979c38b14c7a31b272209a00b51411cd8c61ab0c92f81489 2012-10-19 02:08:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8535509a2f22f0c6852919001c9b947b8a2c2c1735482e014f3430c3a3206fd9 2012-10-19 00:51:28 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853627c7873e54b777df5a6033d797deb218de2d9a90c0e6d536fbff00634821 2012-10-18 23:08:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853acb3cfaddb667539877ae9d55b8d53dc0ccd4a3f1a3c01465554795d4be90 2012-10-19 01:04:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853b6ce329cc0a76e0536c74e4a039b28ead9cfce8511beb0a438bb69fad4adc 2012-10-19 02:26:40 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853bb6c5dab0acf890f02904c6acd807f2544267ac2ce2c2e0166e9678b8667c 2012-10-19 02:51:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-853fe1ab7fd899c24918b7446a28117d8c464702124ae6703ae960ac1b882d94 2012-10-19 01:10:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-854133ba92ec9ab6c2acc7a6182ca46bc0393a5fdce8fd97ccb5ddef62fe8ae8 2012-10-19 00:41:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-854596d2a8aa2e1f32ba916cea4ee927c88b55bcec799d31dc4aff0e1e0a9260 2012-10-19 02:27:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8548aeb0e3c4e7f8eb523c199513d4185eebbbf0df2ae743c1267e64f42d03f2 2012-10-19 00:07:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-854bf5649ed87dea25c246f577358a6b8212470b3568bfa3ba397ffedd2b6863 2012-10-18 22:28:12 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-854c4ce5ab6b1879a9779ce2d227c9de2db6f0a91bb0fcaf971c77a366127c9c 2012-10-18 23:16:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-854cd1bd8b542568d44e91cdd5edcf90922120fbfa76f01345c36f6ce57b4817 2012-10-18 22:40:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-854f89613994001c4b307f5324461946bb1b19f20d0bfc6342b0d00b24ac0eae 2012-10-19 02:50:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8553da2a42d099a7ec900bd535a2821f8d5491d09b81f0f656e3cb1a9e99159a 2012-10-18 22:36:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-855912d9efbccd9992847c1226f9b957a2068989675934545efe6aec3ad380dc 2012-10-19 01:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-855a4abc134a220dae73f7cc203bc1cea3ab4ba73f4da64cbeb9c8ed27670490 2012-10-19 02:26:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-856be569b5b9c5a5fb74b5df948d4e3294bdcd49a1ae874bee0bc030b04af501 2012-10-19 00:29:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8570a5d95e584e0042c977f3b7e3c904f9a8f100917498843441f76b5f8a5a5c 2012-10-19 03:18:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85771a4352e14ead4625781872d11af74c4addee41c9f59e5ea1afa287c4c506 2012-10-19 02:25:42 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85772c6b83e80d1f31c673b9f7d5a8efb8688dcefc79f46c1a14ec0db79958c1 2012-10-18 22:14:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85797408451428dc38327f925fdad3b55a18ae181bbdabd25234636095471910 2012-10-18 22:16:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-857b6ddae395bf847a20e60c627979218be55185dc2b3cf61159cd88c83afb0d 2012-10-19 00:40:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-857f351badaf098b74882f47f2097eb8cd099002a7467fe71f24f787241de8bb 2012-10-18 23:09:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8581b0fac4219c62f4ef03488816c35b3bb8567123ae4ba4efe2f0d7e409fef2 2012-10-19 01:27:06 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8582fb0db9d8955ba3c3c480e254e2cad65e1a7a1131a2121ce74b1c3db3a0c8 2012-10-19 02:43:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8584748527322575738ed4215e2670c1321d46499b51d533d6ac8f012365baea 2012-10-18 23:28:30 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8585fa63d86105844765096e66f48631f8224c76103644f5e5eb60ff8b088565 2012-10-18 22:30:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8586b04d26bdf1d9f99b3458d23a0c180f1282a0bfef580081f522709dd88cb4 2012-10-19 02:07:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8586e46d586f82a211c9f44c36576df3f7dc034f145a722c637a44de9cd67894 2012-10-19 01:32:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-858726480d12b0f7a6df953eb845f3fcfad259247f21b6174ed69a5f0c916295 2012-10-18 22:53:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-858899d474cad5fd2e485e48721d884624067c6ba79b6bcd5a78704ae3e0bfa9 2012-10-18 22:07:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-858d6d635a614a4652319b6880bd0f4311ae8e065fb7dfd5b1475e14596920ad 2012-10-18 23:34:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-858eb76f2d061799ee41d6e385dc04f8a8de19c44b7ad00b64e2e77f0fc13235 2012-10-19 03:03:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859090ecb6e9b85c671d55f5d0a86f985e84ea1d626ec6ff97dc89019446bb84 2012-10-19 02:08:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8591b05cae62ec94e016693cf611380636e466d0d652e2fbed8338fea78ed6af 2012-10-19 03:23:40 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85920eedea40fe694cc0ac3fd9bf4a2d98b4344995c97872b5574bc9a3cbc463 2012-10-18 22:49:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8592794dfcef592e57a005bafda5a30edc1ecee069e2cb43150788259917c63b 2012-10-18 22:29:08 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8594184a03a13b9824413e5956f80d0807d88907c427aa2cc803c3daad2510b8 2012-10-19 00:10:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85966559a5782bdefec65c0ed7087668d19b459d263fc8502dfc67aa086be1e7 2012-10-19 00:19:16 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859973e34ec7e5fcc3593a56249b7d270452614faaf6b0d8925cd4162b1c4acf 2012-10-19 03:17:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859a46e625625918fc2d09fa59ee444866647f263f883124b4248c9e68044eec 2012-10-19 02:04:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859ae9c0a488a705002e02294ba5ef682a1f7a6cbdd4bcf1d4d1ce8166a74377 2012-10-19 03:20:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859c55e597f5c95f29ac9543bbd269ebff3c86650ef9461442374b84b857ebf0 2012-10-19 00:24:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859cb9d1ae498a5a1f6110a5c4941a7dd47695f02fca3b31dd404c9457e3f023 2012-10-19 02:06:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859d39f1f5916322458606faea12394cc01cd369a152bbdbabc6f1f47b7a216f 2012-10-19 02:43:30 ....A 58000 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859ea2339557d32a28ddcd8c99461f0a101eb151f0052bd7eb17a28dc19b86bb 2012-10-19 02:43:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-859fad92be9ce28bda93dea965d472983b219ff8a9b82d57faef097da37921d4 2012-10-19 01:53:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85a0a2b495baf7ec6113baa5cc35553a6f609b8de86d66e7755982227d80dd02 2012-10-19 02:10:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85a132933fd2557c5bd520b8424a79312d4c7a462c2636a5346d871a5e8642e3 2012-10-19 02:51:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85a21ab9003b86931756f5829a586fb0ab281944dfe0d76b3698cc64873732ed 2012-10-18 22:19:52 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85a4c9d062039d1b20a76644686d31e3c5380d2836882b61277a4066a7b7ee77 2012-10-19 00:47:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85ab58d75a0d4b74e604c26e1ba4f74cc9faae59e078a377ce3d045ffd82aeb5 2012-10-19 00:31:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85b21bde696a6d7d7726f68741afb9ce42fc06f1fe41ba96461ab53b341b166a 2012-10-19 01:58:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85b5a2dcb8a01f8d098a7f845d77f4c692d178b8ac2e567769a64a2604b67cd7 2012-10-19 01:33:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85b8731ad2fac3669ccdedaebdddb4c00231354cc37d81159cd3f0b2973513b8 2012-10-19 01:09:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85b8b561930792aec05c8d4eb99846ee2b420d3baa4cd40dfc6f37ee2a457fa3 2012-10-19 01:41:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85b93493cbecd7b9cf670811f0b7f76a63f7ec5ea7764ae49d8250effc53e56c 2012-10-19 01:55:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85bf9c7fe493f027d4b84ac9c6ef081557db16c9fff6be8e41336b9f2d23e93e 2012-10-19 00:41:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85c3c0063447eab882c05c48a4bfd9bd772d269e2792458e3f9cf384fecaa8d4 2012-10-19 03:22:58 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85c561c493e04786d8ceeef5f0bab14144c40e80ceb5aa6e4cbeb602eb19d6df 2012-10-18 22:12:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85c5bb43a4581fbedd2f4f43b1926e50a5084aafebc7f0f0b90c607d318aece3 2012-10-18 22:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85c96bd3582e052dcff2f5ee6e970ba971b8b6fbdc0613a57e5c978a02b8a3d4 2012-10-18 23:35:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85cb7d38b45bb97041e4d6f4c70bd9a156602fb2c3925a4e6c5fefb11dccf0fb 2012-10-19 03:22:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d1d968543a58031f7f63a2d2346262836d77bbcddd8099bbb541fb79cf5259 2012-10-18 23:16:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d1fd347fbb0be33f4810862f52ce3c0609f69499b82758863c7d078093d902 2012-10-19 00:13:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d2fe909c7aba39cc788254d5b4674f6f667ea221e7870c199683b6942f53d2 2012-10-19 02:10:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d338dbbe997d4ca0666e8dfcf33f5a4f9737377d30b9a52231ce41ca8a7064 2012-10-18 23:44:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d52315346c9e3d88cad5e99c0d4f35399f881ba5e3aba7f89c49c5de10c362 2012-10-19 00:41:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d5d25403004996aa0a62123087f1ba9019835579cd9b1001e805e6d56204fb 2012-10-18 23:31:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d7439f133a5eaece86f97c16f50dd4a9644ec04e6c2dbad2f0bd96ce5dd120 2012-10-19 01:22:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d7dca1f38b3ee23a0d2b59cf390e0a4dfce3c85d3fe5b8b8dcfc025ae068db 2012-10-18 22:52:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d88476b5346f8d04b328d509daeb6e2fba2a11c1f5f467e522ffbfe99ea0d6 2012-10-19 00:07:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85d8c4fca27ba1177e78f69b267e7b84d5dc7c0ad96d017134b6a110659d9434 2012-10-18 22:33:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85dc15945b2339f320d6f98b73ef91fc81af2b580d9956466fb677d6f83f7a1f 2012-10-18 22:52:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85e2eb9eabcf7298015c54ebbadd58cc90ea1c9cc704c6190911f1e36fa768bf 2012-10-19 01:54:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85e3b3746bcddb7986979ce749edf24981a57b2f320d28146a74159492180a6b 2012-10-19 02:20:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85e46daedc55b2f82b2578adfca60383d93d378631bf3ec6af89585363bc4c64 2012-10-19 00:04:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85e546243e7a87d60572b42f79b1c1e0a38424687b3e20c98365a046eb9c7d1b 2012-10-19 00:37:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85e9509b2db956cfc6d6b418d061e105179ddabc1081460817472f1281afc6cf 2012-10-19 02:36:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85e976a0c48578a2e4ef803299cf9607723273062098a2932dc1fb958349200c 2012-10-19 03:24:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85ee9d12bce85bc587e66078fc69669e87715bbfd5cc40253e90bf0a9368d827 2012-10-19 02:52:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85eeeec85d0bf65a644bf0fdd08d09562c3c63ddfdf21e746f79d2bb8db77a7a 2012-10-19 03:24:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85f081fae90ae5eda42768cc40797206b98f51a1b90dadff9382436374f24ee7 2012-10-18 22:31:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85f1d7196ddc5a777fefc86baca7bd82650180550e4e52c12074d55f22bcf973 2012-10-19 03:21:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85f72b1388b79504a8aee4698fc683fb9b6f9178a4e53d64bf8a63cff3faf8c2 2012-10-19 02:41:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85f89384f5c5241a873d684af230b4ba34b3fdfbb64c1712c7469d33e91cc116 2012-10-18 23:14:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85f973a663a75af508cd81650930ac5fdfa222ba7c187a1162c8b1eda0c52d44 2012-10-18 23:54:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85fa713f11f11880be14c37abc488cd9b10be7a6cf6b6aee9e5b0f2be69b6a1e 2012-10-18 22:48:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-85fc85e80ddaaf05c5d7541289ff719b75fb9f2983e02ea1e7b4712eb601a5e3 2012-10-19 00:07:50 ....A 103220 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8601d1d252655d30a200ad8f61e6556bae350ee7399250069f5a4f01fe17a004 2012-10-19 03:04:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8606044f45210a363190750ec88f72cb3cf1f7f267bb2ac079fe4093b90f8c3c 2012-10-18 23:32:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8608d2473625daa76dfac36488baef7de3e91595b3c550a28845733c13441d67 2012-10-18 23:03:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86110c5992cada11d56b90aa2fb0aeb66d1397225faea8da2e533db699ef2d86 2012-10-18 22:30:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86127ed9aabe109f3db509d7219e78a82db740e839dcbec6aecf261ae6c570fd 2012-10-19 02:50:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8614fa5ea9452b700e703b9ff6721de1249510f535b4e09aad92f894b35688cb 2012-10-19 01:27:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8615d69a72f65a1ea560ca0812d9dc3e2c966fdbcabcdcd69f4b08b110fd9460 2012-10-19 01:30:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-861ea1eb03a29005ddec1f6c13f346e6b14028b67e25124dec3d030afeec2484 2012-10-19 02:01:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862127441a7b2b45adbfd53dbbe885cccd023c86ade3e40e09b7901ac9d35826 2012-10-18 22:21:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862357074c045c00ce59dbed071e37f59200924aeb54a888eb636fe01fba09bf 2012-10-19 01:22:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8624150137fc65703334865f5525b4bc1c6d03f94e3f6de7caf93e954abb5bab 2012-10-19 01:19:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8626b7052a3a63758ef57d6cfc55f7b6d9b4f7cd572f58d3cabac805e8a994ec 2012-10-19 00:03:52 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8627f126d5e10a03ff4718fd42f5fa47244aad03d713195e3615da9757181655 2012-10-18 22:23:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862bafa69fca11319d5db962fda435816440e90b5ba207684adedf1ac6f3aa95 2012-10-19 00:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862c11cbcebb997e39316001e94c6e286190f9fe7e229a205f80fda3b754cbbb 2012-10-19 01:54:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862c38af6d334c7adfad81be098d2194ff74519dcf9f22613311714cc8c5b8fe 2012-10-19 01:49:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862c9cb6bfb60168e76c7e0435a05f0a9cdc6fe755d7a8418e3acaf6999b54f0 2012-10-19 01:21:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862d7503a4287e9a349375636c3f470d0349ad58cc4b8851d4283314169796f2 2012-10-19 02:05:56 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862e92340febe284c78800c9b642008d8adcdfce252002bc0e71ead07eb7ffc0 2012-10-19 02:17:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862f0d39d412009e67e429f5e045f45f0fef216eea279a6f5773cbfd8fc05093 2012-10-19 01:56:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862f187c050be811789c2c222b6b347ed5bec3d9aa2c9ed906af5bfa5aa29cdf 2012-10-19 03:16:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-862ffaea7f1d0a3aae294f1bea0ea47895e496704344f2daba4ca3b364dcae5f 2012-10-19 02:03:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8631dff98e75657fa3d735122cff7928388d77516f0ca0ae40aabfaf99514414 2012-10-19 02:04:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8631fc904fead9476d189f0ad3c4728ead8f1ce2ad630c401e6acb997f054f3d 2012-10-18 23:48:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86322015e67ca9eda7dee3c9cc7120e113ad78b993fe25b429f0d728449ba6e0 2012-10-18 23:07:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86357a4bbd7fad7264b4ad6f35016eaa67316df304b30bc42e1e893a59ca1158 2012-10-19 03:12:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8636a6495874c16b70ca31f0ad057fbe072a142610fa44f9483d5612080c943f 2012-10-18 22:41:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8639fe2fe56ffebe0f87aebd2c59120a608c1f70e6e22d929be917c03ce3270f 2012-10-19 01:38:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-863aa3759c787ab3aa51d804c6f74d741c648292b7fb77635eeb8dbb5a38dc5c 2012-10-19 00:55:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-863cd1729d2bb2cfa061b194c478587af2981477a4e9f9b733cadea9009d7da4 2012-10-18 23:56:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-863e4f8756fe5711f8b7fba0ba34ee6e1ce7b0c6f01a9d5c93ff394b234e50f0 2012-10-18 22:24:24 ....A 102570 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-864113217d577c9dfeb1e554f818c73564bb96bfbbf7b01c9b6d4e79d7c42e72 2012-10-18 23:58:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8641e32aee2e6320aab18574aee8feccc6057d60fb3f904f66a8860931350699 2012-10-19 00:20:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8642fc7be54435a38a87a8cec62c8f6c7b6e583cd3c105f5846492a88f2c31ba 2012-10-19 02:42:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-864345326bca334955f644da52994131377233fb886079362f6609590587a6fb 2012-10-18 23:07:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86434cfd1cea332b962471f3e5fb41a06af98eada63c5c4434a18cb93f31dd7a 2012-10-18 23:58:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8644a0540c04533c0ca3f389bfccf1df00b1d30fb7b80eb539269a20904b5c32 2012-10-19 01:09:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-864726c13a7703a56b576c18ea0a7ebdc9829b2618277e591474a5d6ab34af3c 2012-10-19 00:55:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-864b2a822dc5ddad9ef33ed3ca55eeeaa1f55dda8712a6551cbadc1fc3263883 2012-10-19 00:43:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-864c2c81c16dc1be03cf06723b11ddff4f004cb00bc797a5b795b6bafd345bfa 2012-10-19 00:28:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8650eab20e8176c03d21565e9639412078d135c642a274de1eb5d2f0344e7eee 2012-10-18 22:45:52 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8651e40d337f92e73d6bac5df00cb524230cffa7b209ab41a4af566ba2637c3f 2012-10-19 02:09:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86529fd32101f47b25178690985eefa4eb193dc4812bd8f5a044b9a12347a657 2012-10-19 02:00:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86530d08886f2b660d6b7105b6844fa1f61bec1d8568acce0db35916436e74d1 2012-10-19 00:39:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8653700b04b4b2f68666201b5580eb3422246e7f6624010f1c140381fee708ec 2012-10-19 02:33:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8655e14d770cace29ec76cde6fd47d5b49d50bdde4c94e4a3b814ca0c0043eb6 2012-10-18 23:38:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8656a1d0f423cff405c165069ca2ea658a33546e3cafcb940e9e8b56ea04a71f 2012-10-18 22:09:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-865b173340bef9a01c1712450d174e1f532d610cd63536dd706442d309d0b4f5 2012-10-18 23:04:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-865c79c7124fabdde915b115a944ddff1af536f5d12f1afe3d6561260168d07b 2012-10-19 01:11:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-865ec8bd5432a41d15199cec0ebcd800081e8a393dc96c6a38fd7c7a45b8dfa9 2012-10-18 22:49:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-866123a41464516fd593ac50eed047a5b82f57b559cb4c922c7a0482c80c178e 2012-10-19 00:40:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8662e45eac9e0baff98164d22f67790edcf586d7fad87c950dc72224d4876456 2012-10-18 22:55:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86649378e7776f0287716559b218cda8cf349b9d073dd23dd7482e376e173d16 2012-10-19 01:30:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8666a013d7b3184834960392eee74ea2676a0ef7cb7668cdce4d187e4220a02d 2012-10-19 02:14:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-866736639ba67069939ec4ce80a979561062257396403d578c489663d739ba14 2012-10-18 23:08:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8667443aa165a7751d80ba8033ba8fb42adf98ec0ae642de8b777813cbdadb31 2012-10-18 22:34:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-866816bc62af877d849849ad88760b529f567a6f19a350996e43239a0dfafe65 2012-10-19 02:26:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-866b72735e265fd89475b589f08952b701e4552462e8a6f41dab5cf9fc83ae8e 2012-10-19 01:24:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-866e6729b6985281b7f60868d01f71ac4f1fde234c4ce54650aeb7790d44835f 2012-10-19 03:09:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8680358cb8e65db531bff2b4256b67ab52d2f221e08033ea174e25ae74ca1738 2012-10-18 22:42:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86821a881abb4c45bc2579716841e07fababc7cc19596f9bc51cfd5147fe5cf9 2012-10-18 23:07:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-868527fad90bb7c8df6599557a332d5c10ef6656a58728ad5fa3a102763f05dc 2012-10-18 23:50:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-868973d3917324cbdbeade3bd6bdae7fc029f2e08ccabac047d6dd11ed25706a 2012-10-19 01:36:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86915d564117753552947da57c28dcaf37b4379d727ea93b17b6f0b7febfd11b 2012-10-19 02:42:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8696093b948967050ba365d4e4349ecd087e66dd0158e297f0b93c456a72f83a 2012-10-18 22:54:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-869734e11cd9ac116ee9d210b0ecaf627bfecaacc813c475b3f2c919b68b65a0 2012-10-19 01:25:40 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-869caba9935537cb1bcc12e934d388f86539aa3cccb03f800c1187956fce288b 2012-10-19 01:19:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-869ee78415ea064ab9c63d09e1f0e49a4ad4100a2309d370c831fb0cff90f683 2012-10-18 23:58:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a0f8c25ace5402a74edd5353225563de6a71d842524eb6792c9656d4c7f798 2012-10-19 00:50:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a26b2c7102926403128f4e616d48efb4591d47724e662c597328aa78ee152b 2012-10-19 03:23:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a4b1980dd25f3031a525873849b088263e231bff84d5d8787c7566b33f23c8 2012-10-19 02:46:34 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a55918d6d7ff67faf75289806727598fe14d4c09e31bd2c3c4c58e50dfffa3 2012-10-19 01:26:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a694be05650de30c4b0b521d58c2b15644acd35f39386cca1188786ff4aa46 2012-10-19 00:55:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a75ae2b8088d9d35b99e51476d6d38316baf14006bae39bbc23a8a4b4e00c3 2012-10-19 02:46:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86a8908851f41f5248faf1b8459767639609dccca67dd79c48ccd032f708c8da 2012-10-18 22:56:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86af345f3d8209d9d4917238b5c67aa3b7ca30d9c5f0085123fce5a8b9678545 2012-10-19 02:36:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86b351bc148109b288286bacd9a597e559ae872fcdff83c50d9523dd1de07c59 2012-10-19 02:45:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86b3fd7bf25eaf8d528f6764bd68ed767e773de4d94a4f48a8385d2d0301124b 2012-10-18 22:49:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86c04e4b93710ef0d5f323903f3be882d85ff859fb2938568001712c16d3ac16 2012-10-19 02:25:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86c09811b60613d8fb36b18d0612cac5b212db085db882d9bebe98bac1e38a40 2012-10-18 23:39:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86c12839e18389b993a0a2653bae82ccf1bdad438df8e1f3fcc10843afbee509 2012-10-19 02:09:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86c45d56c5fc7b8d8e4625e763eb52ee5ebeea1863bc2daaa4f3315314f3f811 2012-10-19 02:32:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86c5a4991b125fab82656c8efd25262df7dbe8dc63f2e757310ababac4588927 2012-10-19 02:00:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86cb59c324bec0d048c89f29f41fb3caac9040a9598a92e01d4d8303249935e2 2012-10-18 23:29:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86cbc22294b1a4f1c2134a705cb843b96d968f69d40d5791eac583cb51395485 2012-10-19 02:22:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86cd55cdc4de4dab2011fadf61e594742b5b0ddbae84734d4aa544d58dd3b0fd 2012-10-19 03:26:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86cdcdd10940864823eee72c9a33947b752334949717203368bdd965ed5ba125 2012-10-19 01:12:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86ce32313250c586dfb7c5166d2afe712d9eca350c0ed1dcb69b584416b7097d 2012-10-19 02:29:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86d17b279b8be28cc1bae5ccf538d91c7860e9f697a0b73ac7f64d8457459be2 2012-10-18 23:03:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86d23e320c4ef0664a9f26e37d3eb44e14fe88cb65d744a2b886b8dbb8e2bbdf 2012-10-19 00:22:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86d694e45532c7926000c7ac29a8ec2b33c4b6362b662ca58e9d1bf27273f617 2012-10-19 01:12:32 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86d74af4a934e945f7e588afc1ee8ce13290f449fec3baf3d97562f797ebd9b4 2012-10-18 23:23:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86e2ac66d6b3f122303557f05be04b2316a129014750287c158b605aa7b80eb1 2012-10-19 02:37:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86ed517a4b2a369100e9fd6c38f8411e8e319f2f3db4837666f31065ec56e00a 2012-10-19 01:18:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86ed6ee8d49e61cff1154065d35aa17e3b8e704360cb6ab2f779b17e3702c95b 2012-10-18 22:22:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86ef6361aa63ebe049eb0cf29158cf373feea64c893abe61f2a0228a2d0d57f1 2012-10-19 02:25:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f039c2d4b697f85a584ffce970246046885d3adf662a78298d2bc90cbe48a1 2012-10-18 23:34:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f0db809ac0b89a43241773bdfc774c3d0c09fc90ae89cb254942eccd5766ed 2012-10-19 00:06:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f285d5dbe993a38f3d52cfcd207bef161edc18eb73e561c4fa7e4b6b45766b 2012-10-18 22:21:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f2ca47f817279260fbbb52b9f9be3ca5fd983dffa0810b9b34ccbf317f8ea5 2012-10-18 23:08:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f363ad702810e4d0a6b295e3a8b291a9860e0e360aa9b0e526ee1ad694755a 2012-10-18 23:42:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f433469c3211629cf396eb1e762d51d18ca56963e343c83d2868a2dba42f91 2012-10-19 03:07:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f71d586e6fc127764598333ec6662c1888f297f5e25aa138ae400ceb46864f 2012-10-18 22:10:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f829fa091d7afe9bab1b3bb9f709c7e2dece5cdc9c3f9d0e19b3880012ffbe 2012-10-19 01:34:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86f90aed11f984b1e805fb1cd34009387898adda701fcd43cdee7edd83a99c56 2012-10-19 01:13:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86fb0d1d45a465ecfd1f4c0e0d2f62f9c15ce33376dbda4e7c928cddc541251a 2012-10-18 22:55:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86fb70469e3958ed087caae67fe3280ba36838ca02b90ee692d0fb3d5b53358d 2012-10-18 23:24:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86fe88cee569daa11f40ce5ae93ad30fc2c99a1d30df391cba5cdcbc144486cf 2012-10-19 02:38:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86ff7e51af67ca928acc34edabb4ba6d9f30027a40ab4a1a2ee8128abc238e71 2012-10-19 03:23:34 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-86ff836cb16109d826ea183f733e57310a831fe1566e0810bf89fe5a31952ef5 2012-10-18 22:29:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-870876396a0f42d9803c1dfd2a0c6a2bd9a4f70da68041cf34c3ef4cc8cdfe39 2012-10-18 23:21:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-870d917aeccadded25d5d43d6caf69c055c0ab6569c78e2050a55c381b3b99db 2012-10-19 00:47:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8711c139ac79ad925cf2ac63d81bc5d506c1ab138883998d62db0b7d67f89e70 2012-10-19 01:25:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8717ac75f2dfc1de7a5c00bbbe6377f355b12e5c814019fb52e5d84a97c02132 2012-10-19 02:38:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8717c0b44ac2a1e7c463b9530e9c5d8850efe43b139cecc9b99b72f428306399 2012-10-19 02:51:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-871a713ae6298ee3e4f5106ef59d264d6c884538d39f9143fbd773bd64a1ea70 2012-10-18 22:16:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8722f2d90b01efed76392948a661f334cef5f948ed7a68e541b180673a81c73d 2012-10-19 00:36:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87248adbf8bfd338a6e8e7a579e6a9232fc0dbf4c81fce98ae039bb62b2d1a12 2012-10-19 01:33:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8724f58c4fc17defb6f84aafca699ed8ad6bea8cd28f8d8e788db741295c428f 2012-10-18 23:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-872789ac81942334f8e11eeba7c14427a2121a5326482e0ccc0f284a4be20599 2012-10-19 02:14:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873071fdf340cbb0a8cf43fd9bbc9a6e868b27964c31639b41385c23e0532db2 2012-10-19 00:12:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873267eba7cf59f659326310800edeee863741e43811f2804e59beb907609e4e 2012-10-18 22:46:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87327dc0fea4ad650d9aba101f0f8614af64c176e89daa662b766ec3d9f7660c 2012-10-18 23:43:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8736e9ad69671b422204aa2202a971203a5024cb0ba36b561c9596dd3087cb78 2012-10-19 00:00:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873970b2bb4f50c4433df58ed7ed2564508dcc168fccd10f2f145e15c67ee6f2 2012-10-18 22:44:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8739ebd6928449a499c71fcbacdb91c7c3d0a8e8a869b20895718ae43f16ebed 2012-10-19 00:39:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873ab68c177ae27cdf5c5a2e6517baae24e5c01e295334e8a4c125e18188428c 2012-10-19 01:32:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873b5a2e77a181510ca3e44aeacbe47317b01f879ed97f0d8e73ee2bdc3276b6 2012-10-19 02:05:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873dab6ce711165af2084edb4da7ad9ccfe32a202eab02d797eb5de7213dec32 2012-10-18 23:43:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873e907ab2acd8fd4e2542408abcc50d1258162b5944723d26f2e33a805167e0 2012-10-19 01:19:40 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-873fc36dd5eb6c64926699b3afb8dce5d99ef264dc02fde6748b56e62d725849 2012-10-18 23:19:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87418c9b44b0fd8521c1f924dc0589fbe1735f263835eb8621c63e1880f0b4f8 2012-10-19 01:21:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874335779803beebabc716f2b6a37be63eb6e596b912176b13536e5a81b725a2 2012-10-19 00:49:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87452d10527f4ce5f73fce00d24ef2e96522a36969d9485e7c578018f1811807 2012-10-18 22:43:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8749a79ce3fd90da818051d74c6053de97325c7289df769afb1f360246a913a9 2012-10-18 22:22:24 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8749c84014dc6f6451048973c3df1731686b8699b79f9e4d962df1a554745962 2012-10-18 22:58:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874ab380d4994b18e0a047cdd9498b2a39444ff2316e7c20d548d29a13a8ba87 2012-10-19 02:53:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874be5c656d7914aa5897500c4347e1ac852368b1dc13905dda69def09e560ba 2012-10-19 01:23:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874bfec2d9972d53df20bffb47b230d3c8f02c53a91f038e4b4f6bb2f1091718 2012-10-19 02:52:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874cbc374fafe0a57469af5aadd73083ab8b74339d4238fdb38be4e6c961db7f 2012-10-18 22:17:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874d670a2986113ddc3aef05eb070833c6cd4cb7b457bf2f3ead282ec82e75a5 2012-10-18 23:37:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-874e752e2d75bb2513f2834ac080e10c873ac9438951cc049d68db4c829eb68f 2012-10-19 02:36:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87502dafb97352d3f758aa895cb1520d43d8bfb8bd40d7c2cc5812fde610867e 2012-10-19 00:44:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8757b781a7c8fe14769d0068cb20cc98244862079a077d89e71ee7e1a7a52428 2012-10-19 00:12:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-875892b76d82665af2c3030199535a05ba09196b89d98ddf928256739129be7b 2012-10-19 00:27:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-875c80df5bc7f1d72d283ed3e727a5c91ca8e60a492c4e4e61b817ed93d7c112 2012-10-19 02:47:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-875ce100dc9384dc703f486baf6b69a0fdfb71e7d1a205b452a2b106bdec4b43 2012-10-19 01:36:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-875d466e78fbb87e8aac5cbb02aecc71ac5d89862e10449fceb9cc770c311a0f 2012-10-19 01:24:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-875e7f41c34ddbc21d05829b55fd453d86045c5525206a51f9c5fe4e9a76b501 2012-10-19 02:45:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-875f9a4d8d50633f78526f22bc078c99c61394887a0479244b9929c5f6f16a79 2012-10-19 03:26:50 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8760f41780e0ee88bf9e42a6438f58f86efd1dff1421013d2ce25f0c366591cc 2012-10-19 02:46:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-876bb5a31ec16fb2b61e8fe47b81099fe62bed133588448ab827d265567903d9 2012-10-18 22:53:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-876e1175a76c9a159b1b6e5c860f823d07bd11940bfada5808647467f2170031 2012-10-19 02:09:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-877718dff635a35128edab8b21ce8a83abe156773b95b767a467a2f9b11cd5ab 2012-10-19 03:18:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8778d4b41a48092a47cfe7a3e44469114f8f79ead6b5ee075339570eed652e29 2012-10-19 03:13:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87797dc5d661fee8d8d80fb426e0fa730a59cb72d398427c95e664042efc7af7 2012-10-18 23:18:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-877b786a7f59160a07f28fd7f561ae400433b064587f7557149c65307bb335da 2012-10-18 22:53:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-877bee090069761f27e97845395007856258279524ffc102c29522fd14cde4a1 2012-10-19 02:33:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-877fbaa3510b308f13133eafffb6a1cc1cc3a5e561626650cd6ab6ddf6ca7227 2012-10-18 23:06:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87830cb0fee092875482c1120660c44575f09f51b93a7afda09b9b5cf4e7559f 2012-10-19 01:10:20 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8788d2145c52b5a8995ac2bf9267d4c7b3ae764d70bb834517fdc55dcd198913 2012-10-19 03:27:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-878b3ebdd8a024899fcf938b61677cebaa95a4a43801e71abc9fedaa8afd630f 2012-10-19 02:41:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-878b4c61aa3489180dd0ab220f3ecbeb1e2988be7056feabf3f4c0a2184d4a29 2012-10-19 02:24:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-878bc7ce3b80b1897851a8ab91dbe4c88ae3cb8e271376d32c5ad6ac7e70387a 2012-10-19 00:19:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8791dbdb622b05844ea52cfd9b9f7b230e6bca88d970f5e299d6281e0ae43b08 2012-10-18 23:43:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-879405211e186bff94c5785d9272f2a3dfbe017e9e1b7db2372463f09361057e 2012-10-18 22:41:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87963bb4626c18f68d2af23eee1ae0ff6cad3ce604f9908018256f4e6677b2e3 2012-10-19 00:40:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87a1df04b3d0e8b9a71392a33c93493c541f3de661296c32663bd5da76928627 2012-10-19 00:33:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87a81bbf74f58c46722a235e931a79416f1869d743830789e438d21ba9750491 2012-10-19 01:27:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87a8e2b34b7a82e6c514845f6a8a73be2fdda803e9d7a77beabc5b9c1b1f07c0 2012-10-19 02:41:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87a8fd048ae70aaf45512970b278fc6fa7a93f253b8ad7e7ad5a43e2a024c47a 2012-10-19 00:03:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87aa43932e791f933c780270286aa6d8f465d482965012f2e1d7f2a41d46d395 2012-10-19 01:13:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87aaaaed0e890c7e6665a21e81b888ce4699987bbeaccc2df339ed343cd7adbe 2012-10-18 22:47:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87acf0ddcdbabeb69dbedb0e854740dfef58d2c515ad97fc17c17c249ee58cbb 2012-10-19 03:08:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87adeb720e5f35ba76f9ea92c218ffa66e9a1cf4087b7862215a1adc35bac73e 2012-10-19 02:29:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87b1e81be503a3db949ba7abece2e4d6de974a8084b168084f39efb88b930608 2012-10-19 02:06:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87b1f1e424f6a86a045b984dc2b049bd03fc455f738b0f0d600b84a3ae104901 2012-10-19 00:20:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87b5b4817255db7363b8f5bcd8cc2f9d88d184540d6f0bb273ebf85814061ed2 2012-10-18 22:16:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87b7f6c006d428af294639fc3cee1aeb22ac70385b0154d841411b138bec37da 2012-10-19 00:20:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87b908825bf037bf601182568c386c0a07483f57d9493a90393dd09083969fe4 2012-10-19 01:17:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87b9fc234a911c57b6d832a6a1621b5ebfc4623a9a8c7ce00d6ac937330d2c53 2012-10-18 22:55:46 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87bc63d3caa29a9ee7edb274394541d6595b08caf6921ae7f18f73e575adfaed 2012-10-19 00:01:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87bf81d596126d5beb383297d107091aa37e45a3f356ac84bbd258ec5531869d 2012-10-18 22:38:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87c28de3cb66adc0ef942b9d5cc574950bdd9270bb95b7e4d2ca3961cf233f6e 2012-10-19 01:32:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87c35364f9a40fd08062d6a78fde7fda45266fd01c1a0c9c70a0f8ee765ce5dc 2012-10-19 02:41:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87c7e97fd62425d06b4a020e61ed7e83744022bb9fef79fac53899eb75ce71ef 2012-10-19 01:16:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87c9f081cb205a7e04985d6ba558ef9ec88d1a3c460fc82f571dce0131a0a1ee 2012-10-18 23:04:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87cd069247394abd7a2e2276f090b27c807ea579045a1c688f7d37e00a4203bd 2012-10-18 22:20:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87cec06dd88eafe534dc818b831b1bb98607ab54f6aba8de449d38db3477673b 2012-10-19 00:12:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87cecfe8ea8964dfbaa6ab1c8e7bee8ea3f9d7d625fda7db7811a28f4a348e1b 2012-10-18 22:40:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87d35cf759dcead353543046f2c94ea9e189e04f2dbad331a4ff8852913ea774 2012-10-19 03:13:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87d7d661cbbdb6a13a0d8a78e4af354c012392f6c315374725403fef74093711 2012-10-18 23:14:58 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87ed6bb6570eff2121eb6e622b7929f495872f189fb688273761d6cd43288cb1 2012-10-19 02:28:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87ede7805bf5d0d9a7379c32d218f4ff2dd3fd0a66c67554bff5c6255198715a 2012-10-19 02:30:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87ef182b3d9a4f70188a53b6696c6efb1b5cbbaf1a4229c1636fd83e9979aa77 2012-10-18 22:40:32 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87efa907ef34784df9f0b2d2607f0f1ba4f765cfa30f819f5e5810394169d5c5 2012-10-18 22:50:44 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87f05da53b7583e00eefb57d384ed151015bd11b709536b129e5fa58adb5f3e1 2012-10-19 01:50:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87f323a2059c9e720104d3b59b4f77f907fd4f8c5664c6ccabdcd7221f4be0c2 2012-10-19 01:09:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87f63594c8131520533d093523e743adc7bf9d08e1b04fdfa8776e10970c1076 2012-10-18 22:30:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87f7305da070ec97737ef45a387198df443505d435bc49ef5dcb62ba0fedb7f4 2012-10-19 02:10:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87f875533727a22ed1bf20e86041ed83b83dc87a58621d5c8a69680b812f8860 2012-10-18 22:42:56 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87f997e1739b93d59cd41fc3830587ca4533fa827c53fca7db49ed4835a2cefa 2012-10-18 23:31:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87fa77bb36d6e64418a763d79e5f07df08ad9b41672556e5caddabf02a1593df 2012-10-19 02:31:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87fb2d38d87682a7863a26347722a803819e0653f9906692ac237560b94b6596 2012-10-19 03:08:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87fb86fe8ba75f0863f8d224f6fe08570da8dcb85ce12d7da6ef7f52b1eea81e 2012-10-18 22:55:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87fbdbfe7cd4686dbba4419bbce65bc44408354e7a6671a1f6a8fc58f9cbf63a 2012-10-19 01:54:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87fc629edcfb58b103da449c344a37d012c514800074ef02e0199dd7db045495 2012-10-19 01:14:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-87fe58f19b3c6ed5eaf975792a9d247f4222bf1c13f43a42b505ad1d65cefe6d 2012-10-18 22:59:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8800a4a28a945adf82e0a12209bef1b0471fdf974a2c5c97df32b7d150f2be00 2012-10-18 23:29:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88027919e7fd85d3a39ea5518b1d2d4c67210831a1bee0f95cb35bc15c8ac233 2012-10-18 22:32:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88043bb0c1f1074aae991890e95c6bcaff95485af7b024d984da68398559b705 2012-10-19 00:18:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8805511f6d7e7a6d73f86ea1eb0f6652e8da6e7bbfd965ed287c42ea44548c09 2012-10-19 02:20:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88059235cb7c4af71a26588679eefb4120a704b280003f528610a49cc55fb270 2012-10-19 03:18:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8806482919c4b6958729c4bc12a0671e422c4c7270bb93982de26746d6e9d7dd 2012-10-18 23:41:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88076b3e3afc80743852eb04ac1c3563f96c4d38c5f39ee3aa87d1a0c4e4aa01 2012-10-18 23:07:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8809d1395021646759f15f10d9c5e8c61232b33b9d98a4440e60931ac992fcd5 2012-10-19 01:59:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-880c072fdd2c9f4991d8e89a029c125d9a72589c1c5801d45256d12f9678bdf2 2012-10-19 00:57:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-880c8c035720ee4af69493a8e9017994f304bf7a813e61ba62eb58d5cc0b97fe 2012-10-18 23:57:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-880da018541cfdac5f8300f6d7ad46244b93df699643e577e44e7248bb8b42f4 2012-10-18 23:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-880e1aeb6dc5931d664e529f9fbf9f0fa203f00ef8fe86ae5af88c24b394b6f9 2012-10-18 22:59:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88105f53523db4022921c93c919b7fc92fa556fab1f9bf05ff566d9bb816fc93 2012-10-18 23:33:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-881141c91a18bdc0f7e5dc49e4da4afbf455f725f516f424fe360a04075a3e21 2012-10-18 23:32:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88120956db7d61e036b10ec14d894dc22321b79b83c150d93505d2a0cbfa6a7e 2012-10-19 02:50:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8812a9575ea01243342c615f0991e4084b7ec53029c125f9860df9fbeabe740a 2012-10-19 01:11:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8814307c49a35504c269354ea530e66c728549a29091f8e2652de4ab39614a7a 2012-10-18 23:38:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88149b302edc86311b332b7bff1e44eee2df3df21206b80757893dc229d8ebdb 2012-10-19 02:28:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8815a80ae54718680068d89873d65cb2600a254eeebb39e7af40c414c5522e48 2012-10-18 23:39:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-881656cd0669547f6569683bdba61986a347a3e1646f6ee8a00fb7dd79d97c96 2012-10-19 02:31:34 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-881749042b0f37173b772cd49f1dfbce1a438c87a6e997cca0ecb81975beeaeb 2012-10-19 01:28:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88197cfdd58d5362054ded9b3594f274207253eaa1bff7940cf339a424470b30 2012-10-19 01:32:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-881b320235826918c103a7f26665aa97a218a7dbca97b773daa7e09b4a162055 2012-10-18 23:48:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-881dc655a7b7b4fa00ae9838c2feb477c94242157d8dddc7d8d4c4d581265435 2012-10-19 02:41:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-881f9cf8dd9fdebff4c37ebb5b896742f70f6639301ef9d6fe5cd0476a6acb84 2012-10-18 23:04:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8820ccab7e66691d0986ca843703922a41e32623d4af2c75399be5c258ab2b4d 2012-10-19 02:44:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8827eda8f450c72fedf0f9ab71edd36d1cef4dbd4bfb25c0d996d7e72962767e 2012-10-19 02:09:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-882856c5c8463529515bda1cf913c1c1ef4d97d493d78b93bcf2c72a8c516cec 2012-10-19 00:14:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88349eb488876182ad9f70aeaf08704de0797a78c3ac9666b6e7334d2e5f218e 2012-10-19 02:28:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-883a2a2f424c2e0404d62ac20aeddc1673b511df9c482caf36043cb79500a74c 2012-10-18 22:23:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-883b85b08acbadda748040285ccc35165b4eb9cfcd8655e184346e2de74ffab7 2012-10-19 00:40:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-883bf8409d4b36b5d094298ea89c04375242e1edbb916654a1442bc196d55425 2012-10-19 00:19:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-883c34d32fdbdeb0ab99be8d42f5972cd74fe35da722e64f1ae5e433eb9e71ab 2012-10-19 01:32:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-883d76bb7554e351b4c9a1ad4daa0520945eecc624765b63704064045c2e7ea3 2012-10-19 02:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88425e80098581169a36bad3bdd7cfac9b65fe5e817e33df9fb6aae35fdaefe3 2012-10-18 22:19:00 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88527be2e1edd70b025839fb9edd536cff9014cdae441183429639f5af3441af 2012-10-19 01:51:00 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88579fc51515e7c4e02b46e4a29326e1d0cb36c983584da26d769bb3f645133c 2012-10-19 02:07:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88586590a5256216a1c4479c807c1c30dfdf4592d276d3b7eeeed24e4f1dc072 2012-10-19 00:47:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8859a2f9d8ef1dff5ea32e743fb33d81b9cd32bf77df6ec7e61a67aeec6d741e 2012-10-19 01:24:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88603e3318a7a657993986876d174b21bfd209b29736c964f04964bf3cf60662 2012-10-18 23:52:14 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88623749eabf84284e6d861ebaaa230b0e287bed64c6df3d7fa3325bbadb8bb8 2012-10-18 22:57:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-886244b27a5abb07231bfe53c5ccb13ea257d9b29c051dfc1028649a4fabd6e0 2012-10-19 01:42:56 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8862b564cb4a21791391cba2b29a1a9f32c4ebe50fff8e12370b93f7b5936a07 2012-10-18 22:59:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88674996c4b2020bd3d5f92fa55ee50e404479a302bd565414210f59db5e393a 2012-10-19 02:17:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88685263915e46baaf92e79f1c374542ea08b1584ca2eb812587c7ea6a382d75 2012-10-18 22:15:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8869297218f6d3b8e85c867ccaa5e1006e9caf0283729d0a53f03e91215fbaec 2012-10-18 22:22:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88697131c96f6e4260c8da8f67ea659ee2da420c48ab1b51277ede7a86acb67c 2012-10-18 23:31:22 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8869bcd52fb4f14853d92a754cdf91fbcb0b1e8338895bd0e424bad3842dba15 2012-10-18 22:33:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-886ab43a3f7dd17a0f8acd0b1094416a6e1df61d95c5f9b2f46691e1a4691893 2012-10-19 00:16:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-886cc3fc2d133271d348aaa9b37ab8b7b57abdeced3e1a883958e0db487878c8 2012-10-18 22:21:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-886dacbfcf00d74c2f588dfd842dbe84dc3e44d634903e7f1e6e716cc1aee133 2012-10-18 22:53:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-886db2b1ad529566b1c9558c3e59eb4603a99967a39f9ea4709daf8c0e6cd120 2012-10-18 22:48:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8878ab5de0af6edd340a31da036cf8c4dd7c768a87e0e3ac8e7d95d32476b67e 2012-10-18 22:34:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-887c685b1a4f9ccbd829120630a36fdb801f7c8a9fd60491ea794af5057b4633 2012-10-19 03:19:44 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-887cc41e3899841ca1c8d3419f160f6cb395a2939c9c406eb03ff979f8b96f5a 2012-10-19 02:03:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8881b6863ff0061890c53a343042e7493633d0fc9ff6d5cf13716e774ab98919 2012-10-19 01:11:58 ....A 103748 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8883bfd0285527e6f3c63a7d0e667b0a431211a6fb7c4399805399be6a4f306f 2012-10-18 23:26:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8884c9951ff651b8a1a4c115245b106a1167de6260bfc186e176ec523a2ff178 2012-10-19 00:37:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-888517c183e83d0d9fcff47ae4a723db0ac7576883b207e64af56224a3467d95 2012-10-18 23:39:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88856079084936d833bd9a6d549bb257ee71efc814e12a0f7a0f3135c68e956f 2012-10-19 03:18:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-888645ecf5218ac7499bc9ea2b847b16edcd83ea5acb0f5869c09d44489b00ec 2012-10-19 01:51:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-888c27569f1d3dafd3ab9bb556802fdd744ff187cda8b99f05c303138327e4b3 2012-10-19 01:12:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-888cacc5a4a7726c5761985f52ba34b78556137a322722e8b79e53e88a558c79 2012-10-18 22:58:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-888f2326860525ddf68911916f7e039c50b49a7b79bb8a4d2fb67ed8c3afe6c8 2012-10-19 02:23:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8890c6abb39bcc86577ead9238ea7b67043bb8d0effcc8be38595e239b8aaaf3 2012-10-19 02:30:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-889198770ddb6e753f7fc9a093ebce24f1f2d81a9cc72fba2ea47075135463a7 2012-10-19 01:33:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88964ae21c47ac53921849d22ad6ac49941803759be55c8b1dcfcaccf3380856 2012-10-18 23:38:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8898b86330428562486767eebd74fb6524bad174507c34a84ed6600162674ef1 2012-10-18 23:37:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8898d40fac918bedc6f96411c53485781ddc0f81270961ca9af581f42a3b8ca6 2012-10-19 02:42:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8899f135c785039a6e969d4bebea03ab104e762d2424a0339f271435a36baaab 2012-10-18 23:02:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-889a54cb1fe7583d39093dc05ff4cf63fc432a13df2831c9522eeb48362e302c 2012-10-19 00:31:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-889a7b381c3a279ee185eb22629cb75f0a8e2bbfac6acf0c1be54eba65c0bb08 2012-10-18 23:11:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-889b4d1dbedf1938fc30da1d8b8364438ee53c40d03a48eefef62757cf3060d4 2012-10-19 01:53:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-889c4788830de26fda3a5fd9b80edc4ba11ebb51fb5a61c166329deb83d03fc9 2012-10-19 00:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-889fae41f4e5fb839eec7efc6a9e8dc53dbbf38382f67c10de06e6d10b40533e 2012-10-19 00:03:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88a04fc3746a201686dde93c2f049220284c4292cf59021dd60c26c5c82136ee 2012-10-19 00:31:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88a35d269a737573c79c0aba7f82ce87ab0ceb1d8c303f43f0ca6fbfb8bf3e07 2012-10-18 22:15:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88ab5da74b77e7fc3a3e58de8be622cd130633c8e83c49c5eb236295eab90ebe 2012-10-19 03:16:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88ac2f145a69cfebe1aec8c8f4665863bc745076d5ebbfba5617573caca894ee 2012-10-19 02:26:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88af7005621f0ed02e975e2da109d2006a14aff4cb7f5bc4a77aba3f812fc499 2012-10-18 22:07:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88b011a251d094b9890551659a1fe3473742e709bbbbd0c605c6674367d35eeb 2012-10-18 22:27:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88b1c7c622ba1fb7df18e1bda0ace17cf24ab20bdcee1b2003a2ecf08ebf6fd3 2012-10-19 02:50:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88b201fd3baf70c6c720e9aa35897f79ad444362bf5111cb3fbd1f142ca781bd 2012-10-19 02:16:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88b460e0401e8d58db5a21396ce556705e61975a69367bc94019d562d552d1b4 2012-10-19 03:06:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88b6c17d45297cbb848aa45f147f752b9f2f5bf8dce9d2f162ead668d9414424 2012-10-19 01:33:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88b91b17fec109e9ef0fe4601edbc401a0c02665dd2e4b40279d0154658059a7 2012-10-18 22:51:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88bb46e5eb0184593c10863744c62b9b9fffb151e2a75a626276fd5463d1348b 2012-10-19 00:10:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88c09344e62811c870d79654c837de5881f4c9d0dd30b5c80bab7a38e6e027bd 2012-10-18 22:14:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88c143684bb3cc99db9b18a0b62c86e219066310df77945c85932c12f6af4099 2012-10-18 23:56:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88c20421b521e128c3ea0bca70050358065375461f06fd076d341202fc33b5ea 2012-10-19 01:25:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88c207a907cdaeb42fd2ed10361c56bcaf02536aeb2bc027e4dd260ac9db3714 2012-10-18 22:19:54 ....A 111837 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88c2d5c2afc12ca971331a3fdafffedbd2c7295384d250b8a9ccd2ccfcddf410 2012-10-19 01:34:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88ca6f612842c1e54b9c6586c75b6d8b2b163c9d849feabe2b38be5d9b3994f6 2012-10-19 02:09:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88cb626bd9e2344194e3cc7ef9084f14620e940b8b503b284ba47760919df63c 2012-10-19 03:16:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88cc7b73a2388209656ddc184eeba3cb65df14aa0c461d9cb37e18d6709faf98 2012-10-19 02:02:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88cca9b4934d977889fc210f1e343707f8e54ffb0786e2389d0ac1bfe26ea781 2012-10-19 01:33:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88d1125525eb26470c27ccd5122ac6bcf7d667012f9942c261a5986aa2063b0e 2012-10-18 23:44:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88d390ab675a676fcf2a69e4695935bd77b24c4ef6154eae2f623d145f393832 2012-10-19 00:02:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88d3a1a37c5cf66dbebdbbe89347f2eaf068db4ca08e4fca541413c6981619b5 2012-10-18 23:19:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88d3c28b048602d136d445a682df0608f9bfbac5d7c4c47afa65ea4a35601766 2012-10-18 23:23:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88d5abb0c56d039c0f048663618bcf7bd2144c2e6518b122c6d106e64ecc9541 2012-10-18 23:31:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88d862844441e148233071a22c7c8c630687bda86c560cdbc560ada36a271fb0 2012-10-18 23:43:34 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88da445e1e81676c7d01fda87bc9102f6aa8948b518e4ccf24d469cff89e88a2 2012-10-19 02:04:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88da93df79d326f3d53f1b33557c286b4c8185444a2239272852b668c1d341e0 2012-10-19 00:05:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88dadeadaf2b0d164bb95b1a0a9d325914bd1f47f435a6820693fa82e041f210 2012-10-19 02:15:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88db48c8f12aba4c9ac6fcb09a77cb556f09fc9413343a8ca063d762944da6b7 2012-10-19 00:30:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88db6c73626e70a933e358933ed2a13ac3dc588b89f5f3a1e91480859b176352 2012-10-19 01:15:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88dd45b5635e25bcb30ded8c13853c81328ace36d4ecab0849a5e82a32357ac2 2012-10-19 01:12:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88deac802a24f43c16c17eaf920b444919859a11a82d0dec72ffc0b04a9285dc 2012-10-18 23:53:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88dede18ca39592d71610aff602f591aef7b3d9dce196979846f73ab5993bfeb 2012-10-19 02:32:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88df23400cdd6bfb42f00a4b186cd6250196536f67b31057967e7b0d6f570773 2012-10-19 02:10:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88e053564c39212ee75ae1757cfab18cf3e4ff1b04cedda6886562104e2259a5 2012-10-19 03:21:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88e0b20a27a477fbd9d26bcd56d536889ea5abcd5b37be29921ee03a20284fe6 2012-10-19 03:09:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88e54b9a500de8e0a5eb98647a252511dc3f6dcc5ab29b1a0c1714321e092f94 2012-10-19 00:23:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88e9b79539e87501c50ce2be14a41d4fe77fce3805a3341dbb0c258b9a843bb5 2012-10-19 02:28:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88eab6b3c8776fb3d3f81fc88e57e34c8267f1a71e46e7a0be66b4f9c52547c9 2012-10-18 23:22:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88eadeef7c5b8fa9021691ab93837841b72a3773285777b86437f942118361cb 2012-10-19 01:12:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88eba977cc9ba5b16131e0cbcd127552be94a9ccc5fef3d21bbe162605208861 2012-10-19 00:55:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88ec11d9477ea593de9ab2f0f6c755a84208f69bfaf037329fb13224ffb289ef 2012-10-19 00:14:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88ef075f2b5979d0396883a024cc2ae97b9b0e22724fbd695852f418ce9229c3 2012-10-19 00:18:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88efe555d0729cc863ba816cad39230d410b97f6432eeab9c6a97f40756e02e7 2012-10-19 03:24:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88f52fc662bdbbb58693ae330a1c8cc05d63d4f6d064eda1bbb7d4ded7186593 2012-10-18 23:10:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88f5fc714dee20f60e6ad55247afced586eb9f570e42af10043820d437db088a 2012-10-19 00:32:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88f66b19672770a2aae543668437b597886479df3de4ff45187632cf812d0193 2012-10-19 01:27:16 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88f682808a03815296834c411921ee03bc4e4701038accd8fbcedd7222d0b12c 2012-10-19 03:18:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88f742c8c6b8487febeb303529991b36a1e6aea8ab8f34c312fc3a4bf10333db 2012-10-19 01:29:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88f7fa5204b500885ecbc7aef827800fcb744451fbeaa8ddd975fa875b572711 2012-10-19 01:15:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-88fb1cc535366c8229f62d5456be7449165210e0b16e524b3464c32d6b7fb1a0 2012-10-19 02:08:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89014bd4c2636157dfb068c0d905f5175f9acaa5f3f4ebbba9c1b2bade36ed5a 2012-10-18 23:50:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-890429ac03af954fd622e70a032e7cafbfdc01490ae8e78b8247298372d0373b 2012-10-19 03:26:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8908d60a43bea3cbd185bed9e9827e94fa2c358b039d7a263bbf6b518631ee99 2012-10-18 23:14:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-890b1566dbee11dad42051019e7d5a8587e351953224992dfb22543d75bb6206 2012-10-18 22:52:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-890bca48a197698b39116a1b6abcd697eb845b38b5de6a75dc90ed010e2e34c4 2012-10-19 01:05:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-890c8d9b8995b74dc60b6827e9273c79a3991c653194bc637d3663de386f78ef 2012-10-19 00:15:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-890d4749a30910f58d933be6bdce5e9bd339d6d77160fcde883bb6a466d4a7c3 2012-10-18 23:53:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-890ff890ed2caf04b8760ee17b937766d5009dcdb0e87b3a3e2dd96baa4b7bd0 2012-10-18 22:45:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8911aff06aaefe2f9efedba0389141baa42dfe9f1ffdf17f84878f4547532721 2012-10-18 22:51:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89135fc7cde0453cba61d1fc969b4a7bf441d1131f35dfc77dd32b7f79eee5d8 2012-10-18 23:30:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8915c0fed27609b18ea38024b17f79973a27b33f5327f4f4e15234b91b0aa324 2012-10-19 01:18:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8918109e4da2439e9ebb72a7d4b263eeeaa7d2857bf1605609d9aa97056b61df 2012-10-19 02:16:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89192126d5334a8e6144d7609d17bf2e61b5b8921ecae58a1c12c8dec8a826d8 2012-10-19 02:35:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-891c75f91b21474bf875c6f1890981b0e224c4951d86cb0b031a28c4c63ee1fa 2012-10-18 23:17:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-891cbc203fa9168fc9ee4cc9ab17df6c12114fcb0b69b9ca11be212ec51f5528 2012-10-18 22:13:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-891e02c564064a9be71273a3c35030c45a7e2de1245b51d15dff5544c221dff8 2012-10-18 23:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89211c05f1212fa7c204a3977a471181b7b7af3183a730cab72221f27f9e7d50 2012-10-19 01:58:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-892401f13ae174019ac58663b88b22eca0062ed71b952bfdc6d88b320fee348c 2012-10-19 01:54:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89294653dab62b9a6ae8bb2fdaa90e1bbb39b550df1d99e38a7752184c3f93c2 2012-10-19 02:20:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8952462f7555f273d63584c1dd078cae2baf715ce9d19e7bc91083038a7298c8 2012-10-18 23:39:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89534aaf6cc04dd897d9bf8b1a6ff26eeaae2027d224153faf6450a2af239409 2012-10-19 01:37:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8956042f71f8baaa0b91c13f6db3b43af3125b68168678e6a6d259ae168fc06a 2012-10-18 23:42:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8957d9cb096750f3637193fb8647f40621243a3998af0034a4ed058a0248e369 2012-10-19 00:23:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-895960ce6ba12f3e30a609eef690d50af426009b32aa6770362485f98998491b 2012-10-19 03:18:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-895b1d218e876a69e9b69f2cd1ff7614fbbcea7eab74c9b9138f1adb89a29de5 2012-10-18 22:52:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8965b2c187f7689d2038bbfd89993fd68d0ce586ed302583b5ac301f8a9ffa28 2012-10-19 02:37:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-897173cd7aecd9c006a59f7000d85b3a4c082282f88acf9a00126f360e18446b 2012-10-19 02:13:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8974a9cbb73c461fcaa695fc663ed44799554b2d88f7641d30e7670b0526e727 2012-10-19 00:30:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8975ca1b05e8ec5cd3c31fcc11d3be26db2be495f54f60a3b6114e12f4baeaad 2012-10-19 00:43:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8975ccec8cc3864d0ff38a1f193cee2b1c3bdfcd5c333a8eda1a3b327955f895 2012-10-18 22:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8976445909df6c51aefab7cde88e1447ce958a8017705f0207afd9ee5ae1a245 2012-10-19 01:20:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-897838b4a07702b6224f6aa5833396cb10623b0a8d91099e7686a8bf30e12eb3 2012-10-18 23:04:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-897bcb513d49b1c03a3864710872cfe7970c4845e0439328ced1997acdb6c824 2012-10-18 23:23:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-897e962bcc49b8789703ca85ab7152a430484ec0113a9be188566c3c57094078 2012-10-19 00:51:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89805c701f7968ce8840f3bcb6376d5b8a297ca4c7348d3c39b4eda72fbeca9c 2012-10-19 03:23:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-898233f4aa41da89d3730ae9b3cde6be5b3866a39d5b87a1bc9275915f0b79b3 2012-10-18 23:47:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8985bdf17f877057b2e17f9c9e06fdbb0cd8c86e73fa41b5f575068feca714a3 2012-10-18 22:49:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8988d072e450687fb647a6299ac821946fa29954de204ac05361dc9199ac2e20 2012-10-19 00:20:08 ....A 55147 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-898ac54f1ac4049a52d5716b040be8692a791ee396297e8c97f259bce273f300 2012-10-18 22:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-898bcb54abea3fc38e50381596ec7b266561679fac35919bac6236f2e3b40e1c 2012-10-19 02:10:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89902e4b0174fbb90eac5cfa246317dfdb8c4cb4cd137f94f3d1dd7b1a8ee162 2012-10-19 02:35:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8991b8a8bfa1788cedc5c6c697fc2844a63a57afed368cb6eb9f891458d1edf5 2012-10-19 00:28:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8993306c897cf950581ea967f32cc8514f76c91b2151bc0563be7bac85730169 2012-10-19 02:06:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-899393663ef06abf2fa18b82aa871d37e5350a2986652a60621758ba642271e6 2012-10-18 23:48:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89955190636fac54f4670c9a57577db5701bedce6bef13727bc81e84c6109473 2012-10-18 22:39:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89968cf86ab0d3a2e71a3c945b534e30794f7998e41e7a89e68bff7cc84ca937 2012-10-19 00:32:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8997f3a62c30e8afd4f2a2587b93417e35ce55e87d4e2fc173391252d97b1322 2012-10-19 02:35:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-899dae3794d763e5d3a161970b57f75a7a32914d8ebe41cc22b4795c795013f9 2012-10-18 22:38:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-899db610031ad325c0eff8ed786f0240b50ce036af362519690dbe5135adf520 2012-10-19 01:12:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89a1040931941807ad728373ba12c93660fdaaf3c2dc78d504875bc9c00c88a9 2012-10-19 02:33:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89a1bbf96b38155d497e1e39e9440d7d0314c25719a1ae20723360d6c1b894fa 2012-10-19 02:47:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89a48de42d1bf0147501cbaf84103250613c007c8f245ad3a5e95bdd531fa465 2012-10-19 00:30:42 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89a80d235f19fa84afeb435e9c15caa77bd4480e1d3395f179feb81b974e6c0a 2012-10-19 02:34:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89aa69863cf720ad8392f375a34526848cdace258fb44ad04db073000a3e309d 2012-10-18 23:32:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89ac990764d98470d958c8abbdd9fee6091156910f3d0b07f45f93072d589725 2012-10-18 22:54:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89ae31668cabe51e5e165a768b956830a681c63b7c39980f7249f2f2e17cec59 2012-10-19 02:10:26 ....A 102508 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89aeefa754946dccbc9aa4d77b4349fac931d3934a277f30e352b3f54f358cfc 2012-10-19 02:41:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b085e5962c4a1299d18bf7a74d3a2765a1e49cecf29f7c15d179e776b3f09f 2012-10-19 00:56:32 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b4d94355cbe4c28e16c4fcd09754ab345a484524b13139c1c6c6be3820717f 2012-10-18 23:41:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b50ef8813c7235e46ddac548945bd224573ca2fae7bdecf36e2a7844124fe4 2012-10-18 23:41:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b55f34dd7ce456bb73bde0f86cef27e8c4aa3354bc19a8229856254205f65b 2012-10-19 00:22:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b56ef1fe815be564dc8a480b5559f25f765b2ec1ad15b6c8b2bb4f7d49e242 2012-10-18 22:38:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b59378b447ff1186b8f011699cdc1ef2328ce892a37d1f2b5cd3a9278a3190 2012-10-19 00:13:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b61fc4466e1798a4899601f6ad5b3995a2c2d9a5a8bfca2f8855c2fe5bcaee 2012-10-18 23:17:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b64df514137c7e027977697cc38aa54ddb13ea5f5fe4c19516ef0335392dfd 2012-10-18 23:39:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b7ed8a2f03303afad370acb4106703336f96e184b8862f17a5f52324d6c7db 2012-10-19 02:05:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b844d8b2d9b95c1037b63d8621033018d5552b0da49fad048ad06710d4b52e 2012-10-19 02:24:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89b91cee90fffad57918922ddf401d820b2d6e60383fd69c0e9a790382fab987 2012-10-19 02:43:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89bbf3cb888f6c64bfe46a5850064697aae0853a9c004b5e30686165c4a681c0 2012-10-18 22:58:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89c511b0691bfd64d1289c1266289e93f02a0c527f1820151faa501f552582b5 2012-10-19 02:31:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89cea4e7b268fac1553436ec078106ac5ca8bfae58faa7dcca865f9713d63d43 2012-10-18 22:40:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89d07a628ca1f576c6b23cdae360e8fbe0942f0a799bb29c9f55ddf800f458f2 2012-10-18 23:38:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89d1d45e3a4e255b2f32e8e3a7f08915b23ff785e7acdc688f0c39d04bd4e892 2012-10-18 22:12:42 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89d25e21415a2d78d7bf8686b8f8e17585dedc29ca17e20d0f9cc028900e81ac 2012-10-19 00:51:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89d33a082350d6fc5dcaf0d12c4f14971f517dc8e3ddb49e54a7dfa87af96068 2012-10-18 23:24:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89d8608ccb13b4e4cee1ca132df9a5f7540b7da278c928541c710230f0044ae1 2012-10-19 02:51:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89daab84796d7f4e3b9ec6283713a6e283acd8d43f00e204283d9591edd62258 2012-10-18 23:18:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89daee1375972fc0e14ae0ca5000e2e2deb11482899222e37b7572e889580dfb 2012-10-18 23:57:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89db0cd6da1fdaa1a2213b329d6957c3236e0544d85e4fbd138c7fc9862228c4 2012-10-19 02:50:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89ddeeccf8e2636b540961d12bdccc1e0cb9383747232e9640d4f7a23b92fc3a 2012-10-19 03:19:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89deb0598fdba6b0dc4c73cfbdd7e1fcda1d8a7b8a93457c419ab06658150637 2012-10-19 01:33:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89e071d6b3b6a43ffe2f5302fc7d23d0e429ad1fb41b861fa44104d5c5b7ba20 2012-10-18 22:43:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89e10dd49f654eecb28a9c06aef39c156f3a43c002420e84bba2600bef805225 2012-10-19 00:20:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89e1641b8fe4a4c88e5199fec15ec3f5e06353427670332d8d23ea1eda7a385d 2012-10-19 00:57:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89e556a5180955c7ebdbbe45bc3d61086e568ed17bc8a054566057cdccdd11eb 2012-10-19 01:52:26 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89eacbdb5849e3a6573e21b7eb9a76726e845da3cbc3311695679060b9244555 2012-10-18 22:45:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89eb42f14684f9063a1e3332bc16f68e93a051ee5a52348cd5e96373b501e26d 2012-10-18 22:35:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89fe9821c7b1163c3512fcf233b36f0b2f14a0a393b1fa348e2f81ee7c9fad36 2012-10-19 01:49:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-89fea4c6dcf1b121e0139832e04122a10c74d50dec21d431de7a3f5a2b47db18 2012-10-19 01:21:16 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a006ff1c8648d9fc0612abc42843900237f8584d7818333b76ad278dcc82ea6 2012-10-19 02:44:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a007a2b7806cf458fb7a5f53b903acec23d2edf147787a1231a9fc8c994bb24 2012-10-19 01:11:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a00c8a26434170d72ff7ca8084e103e3647a67ab3cda746d6c2289c4a6ce48e 2012-10-18 22:55:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a040e410961ac3b09b5192145afc2a54f8da1d99b623ae8d2dc1ffa7b16ae82 2012-10-19 02:09:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a04dde170725535927a2a98b5adc433d5ec7040d4386099e8d92a16cdadde70 2012-10-19 00:09:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a0965e94a3c059e3af1c121c4f68994aae802d9ea87b56f33e6d3d5455fd540 2012-10-19 00:07:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a0a2a3095332958855fb9bafd04bc91d394e03a39ded8aed977c5940832707a 2012-10-18 22:38:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a0a2b89e1ec169a5d2e1a12bcd9e7b553a3f6c041a4065c99418faf17e22cda 2012-10-18 22:41:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a0c0a7b03838b139282bcd91ef6336447d5d2629970353c10825f6928c29364 2012-10-18 22:28:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a11a9c05047149cfc3defea396e81e373074d90c73be98959831fc487ce697f 2012-10-19 01:09:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a152d221d5864528a746e11329fa92c4ee8de7e648cbea9eb16c2ca00487cd6 2012-10-18 22:49:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a180ddbf13293c61808dd4f1719297c3ab177306d0e0290701387d8708f7f40 2012-10-19 02:41:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a1b62721cf26db5e2453c82008f669b076060a4afb85ed5a2b10a18b48d4a33 2012-10-19 01:57:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a2101e2f0ff84d05a24dfbc05acdc72cbfaa1d4ca059ae7349369336f45be8d 2012-10-18 22:36:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a243688f8e58402e4fad804af432f2b1f79f886343f5a938a595fc8fac73f1b 2012-10-18 22:13:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a28c0ab80e59b83bb734b02573681f21918ec7ff8bad31507b6154d2fa22b3e 2012-10-19 01:34:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a28da7c2dcfaf5da7459884c30dfff11ef04355a897d8f13ab79d3609e30088 2012-10-19 02:12:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a2d6d43bac65934a6ce5cf12778d4d1b2874eb71368217d5a27172715231ae8 2012-10-19 01:45:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a2e65b0e0d8774cecaddbca230c20f8a69327c9c755196f26dbf64bddc45bbf 2012-10-19 01:38:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a2f067f63617762650299f0596673e9d8458ac62e56ffcb9d7dac7c63beef27 2012-10-19 03:22:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a2f39c670b8df1379ee309afc46c1e60fa35870d43fcd227cb95b9313e43cf3 2012-10-18 22:20:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a3071da12a9437281defeb465cbb5bfe40751cef411758e5d7af14f3ee0d10c 2012-10-18 23:10:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a30ba0c1f2801d8570a2f35f5db8f587c4a8a985340f1851815170d855570f8 2012-10-19 01:12:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a427a5b96f964ca6f6e9c4ded41f73ecc79a5e1714fcbb6406a4bb2f994ddbd 2012-10-18 23:45:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a4915e16ebd09f09a4f7baf2f410f76609c4607683c72ce6593577ca2e6ed7e 2012-10-18 22:44:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a5109d1d5071c42347226a5a4914e7df0c05cb03748795be65ad66c99d1a476 2012-10-19 01:35:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a5294636094e1843f8acc3ee87f96026c5d25b22726e12fa9b3a19857b26840 2012-10-19 00:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a52c1168b19d4dbdbdc3fc813b0642ab3e1a8e5cea742bbd7a24f910b19c21f 2012-10-18 22:56:50 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a55eb9daf1afcc2b8a83a95af8611caef5fe496cf57ae682679fe565070a4cf 2012-10-18 23:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a55ec4213e245b878233fe50afa4dcd68d383386601b14645797aac68dc1a4a 2012-10-19 00:50:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a5720efbe5b460519dbfcce5df7490c4c55f79c20adbe4859e2f7e2b9a72fba 2012-10-18 22:15:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a57642865511485ac2dd4f3eb2fe15e662b7b4be11a0876d5d428c95d6f5807 2012-10-19 01:30:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a58bb7de57c72e07000657b8881d6a5f138ebe9ffdfbbf40fcc0d26d3097d73 2012-10-19 01:41:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a597514dfeb1d774db4bf2050468efbfc9fa3bf4be89bf7d9afd02c2ac7633d 2012-10-19 03:00:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a59c8fa42e84c295b08b6147b92e582170021d77cc2b8e1ded3a35013ad44af 2012-10-19 02:12:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a5b541db5dcfdb7c868dd571e9f504705024273eb088ad26b0c4b582f2784a9 2012-10-18 22:14:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a5bee5223fc4453ccda9aa0038a23f2b820fb6c0001e7ab158f4e9555e60d7a 2012-10-18 22:32:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a64cbd6eb158feedf3eef7c8223ae895cb94e088749067135cd46ef609c7a17 2012-10-19 02:04:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a65fb355344438e2763ab0501d3fa915ae9239a9c61257120cbe27d161463a4 2012-10-18 23:05:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a676ab674fecb2fafc892bc3b77a91553dda7780aac74cb03ad937c2eb60bc9 2012-10-18 22:50:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a6774ead8372988315586217a3348f2aef9bbdf17de942af74c5c7533aaf4b3 2012-10-19 01:31:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a68654b30a0d34055f365a86e53079411edd7fab3e99dc85fea0e8bf590ae72 2012-10-19 01:51:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a692ab27d364963e250a35e0d2dbb17a62c28dd6fbe49076efaa7bedb8099ed 2012-10-18 22:37:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a70854d9151b22a411031f60dfd5b1142e6a5fdf7b934d08800786f51fa2931 2012-10-19 02:00:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a70d7f9924c7fe79a1354a903978b6c1bf7a3e1986907afdfd0449777d5b760 2012-10-19 01:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a72f36c16e2a1a3284a9d0ded8ae859a1e65a0b66a0636bed143b7c1bec71e2 2012-10-19 02:09:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a79fa7bbd2a057b7703ae8a8dca9163663a0675a364fe6e8f6d241dbf378549 2012-10-18 23:02:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a85c9d970fc62c0d50dece36ba53e1351ae599149c264193af5d0d7dbae5969 2012-10-18 23:32:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a8746a8dab7d9c449f11fd0cc9dcc54b77e6effa746630d1226e5c6722915cd 2012-10-18 23:31:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a87ecc80294159bbf78c08d4b5bf543883d792b1e5daf21d79b6d30743eb766 2012-10-19 00:39:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a89b2fadb84870af4d6ea55f248a4fe9ecec7e71015a9a48890851331f4ef63 2012-10-19 01:23:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a8cec84b0c55cc7dae18b222af6090d5b0d5d964870c00aab92fcba8da1080f 2012-10-18 22:57:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a8dfb858aa739d8f56c79efd2a39a9ce38cdf501290985b898ebc311bf2e4ea 2012-10-18 23:00:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a9030014e0f69df71b34673e83032d6e220c2dc1b48582aef480081e14777f8 2012-10-19 00:04:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a963a68c01fc23ae037e3847eb67221618c016e6eef217325d908c224b3646e 2012-10-19 00:21:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a98b4702732f5e905825262ca2b06b7db4d0e5e4c95e9de629c4b63d29222f2 2012-10-19 01:58:20 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a99a6c1bdeaa0803b46129707417fad90a8da7c801f6bb2b10839d39ec07592 2012-10-18 23:06:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a9cfee17ebaa1efe91fcc9c13ac34c31f45d31a046df37eb596ca0c9c1536eb 2012-10-19 01:31:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a9dd49c9e867e7ab54ae7079d6a162611773c1fba2d17a63a1ebe7092b5524b 2012-10-19 01:39:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8a9e3642c1e7ddb8926f99bed9fa81b45afbf43031c6c9ad558125a41002e4d3 2012-10-19 03:03:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aa0c4bb547de9738ee54326d17bdc793572becce0174e2e0df6892b43df3889 2012-10-18 22:20:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aa25cd5d6d30be30aafe4cb35e63b569928775f022d8c952d8ab69b54b94f18 2012-10-18 23:30:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aa3d74f0dcc76950091bb32160b6414750827a890f963abdd8d0400ba724708 2012-10-19 02:40:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aa8e2f9f1d73c48337442fd5beb903338667ec40f38e44f8c0e623d28b1108c 2012-10-18 23:26:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aaaaa8174a45ae4d0a2f3ced8fc70ceead8d6d7ac67ada9661390ec958d07e2 2012-10-18 22:48:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aabbfdfd612cf1a6091b7e370d13810c201d342948407c5c3750aac316c810c 2012-10-18 22:14:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aac6360a64ddf1ec2b30fdd79f74b6b8c1babd030781dac57888cf327921805 2012-10-19 03:08:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ab48025d0d80b040b1878c21ddb1701174d6e777b5dc6475cfbcb9e84abf1c0 2012-10-19 02:03:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ab6374484b03f4de67a279da5b5171c39fc903761ee3aae56194edf3a561d7a 2012-10-19 01:28:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ab738cea4368bf3e239b1474140fe4474f64c4344c5c81d65bbb7504741ab86 2012-10-18 23:21:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ab85093ed6d144aab67c7b57d6c7200bf7bbb63a48a93466e48aca8f9a4f490 2012-10-19 00:29:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8abb39be02fe99fa25ebeffcaab6e8a8324f6a1a5f90be70c7184f31f86294a9 2012-10-18 23:03:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8abcea23eb726dd4b4f4071988d3a446bc80f4999030141696eb371c1137dfb9 2012-10-18 23:09:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ac0c6abc8d658ae5a9eece8d5ebaf2fb6260fa11de5f111f9abd16bca93b0b8 2012-10-18 22:11:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ac1d0f261ae28703067b672abeb5d78d28eedb7d2c206196452f5a37d1294a8 2012-10-19 01:32:36 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ac420814a82bfef41f5663b9325fcfe2b8ce72af51fa9b504f477bf6f4e856a 2012-10-19 00:22:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ac7fe38f6fdb75bcdec547a065b1b90913878cf81cda089b88c5463a5f3cdad 2012-10-18 23:08:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ac93b821ac9014a9f5aecc13f1098d50fca0d1ecebe03a96fa3020340758c04 2012-10-19 00:14:28 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8acb8961cb0fa7a29717a4397141399c4534a17eea6bafa146ee8e817868ee34 2012-10-19 00:31:48 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ad046856476797f424160305d5cb557bdae257313451e44b59f2878cd126514 2012-10-19 00:25:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ad7ce86a64995f2d4b5aa7bddb00c46cb99b784a17b0e092c988f42e4828833 2012-10-19 02:36:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8adce757479414f41bbc0ddc982041bf7ec23be1e70d6189fdbfdb64b1154648 2012-10-18 22:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8adcfc9cd814384260af2f4d6bfb98c3f8d5bad6afe4ecc0fcb51c5569afeef9 2012-10-19 00:04:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8addd1ae85e1fad6e77a2643b507f0281d1d56b4fb642249495d0d4d4987ec65 2012-10-18 22:09:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ae683ec58c84cd763b99b9b0d703b51c98b934ffd80a68591c2a5aeeaa492b4 2012-10-18 23:37:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8aec4936b88a2f57808f08332dc2671cc497430a2e4adc76dc297cde56cd3d6e 2012-10-19 03:23:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8af42379692572aa8eff1fbc36cac99ec0ace9db3df0207708021d2adb32de42 2012-10-19 01:30:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8af5078541130d5325320a117d746d87d1475521ead7ea442cc175f166ba7b2c 2012-10-19 02:22:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8af7541f37230e1d03ed9be70526eb53fc4c7677532e1c301c0d29127b5ff2ab 2012-10-19 00:02:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8af937b78a44e0076e18d949892237e76065e42bdb034dbe326d4c7fae2afef9 2012-10-19 00:05:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8afa3dcfc409c4126771488f07dc9e51002e911f4a0479348748c73cea3d748a 2012-10-18 22:37:28 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8afb5b1618f07716ed9ea5e90ec3b96a4f6b7581cd66e2661339918c4a43151e 2012-10-19 02:02:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b00ef6361655a7ebc51cc3a3441daa551c5763dd5e9b1f5f83d345bc2688a2e 2012-10-18 23:41:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b01fd9bda340ab722af98650920f175f7f6f70e9a0b46614b77febff9378b12 2012-10-18 23:30:14 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b0230421293e932381cf75e2e78814619ec326c9dcb4cc2d7398b2a496225df 2012-10-19 02:19:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b0244031b532b7b6231fd4e375fbe3a9a3a85b633bf593537885aef26070bf3 2012-10-18 22:19:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b024e3867a48366d20c4040223011abbfe1b19b9fbb3e3de19f3866ba490b3e 2012-10-18 22:51:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b06ecbadc0930bbe8da35c144557c253c0f41329133339f7a37f29bf49ea881 2012-10-18 23:32:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b075999b4467ef45dad86ecbd9c646f017d103a2e025eaa2bb537fd368bc06d 2012-10-18 22:31:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b0831a54629135d12874ffb00bb6884565c027e8a74ebd3427a9f701fa39200 2012-10-19 00:17:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b0da2c7508c970b2df01e4aca6b0ac6266f23c8a8d22214ed5b4a1da606daca 2012-10-18 22:10:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b104e32ac8aa49479bc4791f91963d2435807f3ccfa17544e77bd25f68f8518 2012-10-18 22:34:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b16790e620e16b5811a8de683db49059467d7aab406bb30d56d7cd7a556b912 2012-10-19 00:45:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b179d066f408896f532d9b0f06bd67cfd1e54871c9bed7bc73e25ffd1c9325b 2012-10-19 02:52:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b1999fe04b2728bbcc05abb4e05147207f071d0d82eeaa4e6dcb78102da73df 2012-10-18 22:39:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b1a5d633e2f0b9a711fa94d5613194a1a9b8a052d8af37e69c417721ddbdee9 2012-10-18 22:44:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b1b3b8c18597b78fd8625dec4f75c22d10ab5a1e4219e6f9897032bf1c2f96a 2012-10-19 00:00:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b1de73f37e0bdd0267d4b71e7611294ef17bf5fbb68a503ecacd3f60b9f261a 2012-10-19 01:27:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b227b4c658e7be12512110b86b4950454f4ff18fd6d22b6aa2f4e582514c66c 2012-10-18 23:00:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b25c06bda8ab9ac04aecef5221205f1ad6237e995a16f340e5eada96914a077 2012-10-19 00:51:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b2b5e1ce56f32bfbf8d0fc11725816089ba627e880a4bbdb0464a5bccb32b0b 2012-10-18 22:31:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b352c3db10a004db2416a2c9eb9c66ba305e4df59da8f118ae0322073bd802f 2012-10-19 00:24:38 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b427d42f0a6d4ff11073501df36dea1fc7b10e34c7d5a380c913dd0c09d37b1 2012-10-19 02:32:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b458aea2559892329fea225f7ba5e54e9357a504385775a1591c8fa27ce51fe 2012-10-19 00:39:56 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b46f9c1685a059089b06e417730fb784b1487b6ab3d41c5e44a2f20d1dac008 2012-10-18 23:37:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b4c7fc1cbc9156736997cd69849627b8591dee12a8ae6646b1b61b00abdff8e 2012-10-18 22:40:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b4d1d5fc451c82b8a2f2ad611e009c94b98b3f45dd259c3c00e42900e9fbc08 2012-10-19 00:04:36 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b52819609b6063bff348c3797b1f92cea8257d5928dce85422a55573fc9ab23 2012-10-18 22:50:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b5b494b4906bc306c695444d88ceca73ca33170d374b4f4bbae2bf9f287d8ea 2012-10-19 00:46:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b5d603d327d771cae19f1874c750faa895e175e3ef5b90ffe43c73dfec612d9 2012-10-18 22:10:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b5dd9dfb719bb511f5659c4c2fd2b9219514382d8e801c1d6439fc620df6691 2012-10-18 22:32:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b5f0932776736197ba3e6eabc67f2a9c4fb1bb71834a6278f2fe04797aff791 2012-10-19 00:26:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b5f12b2ce3df035dc16febd521be201735980c85e170e4b8bdebf39c1721522 2012-10-19 01:18:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b5f9714ebe2878b7d3a30ae9b72888d9be3096338dd563d9094ae72d631dd96 2012-10-18 23:27:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b63e67c2936c90c61d63b9bbe793be6f96a5ba0bf379db9e59f7f861f31dae5 2012-10-18 23:32:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b65d4a16baa3e6fd130a39245feb575b01e05902b0e6ec5203a478205211513 2012-10-18 23:07:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b69ab79c6cf60d4d1634397036576f7587376ac8512069e4ddc000fff94d77f 2012-10-19 01:37:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b6e38365d9975dd018e2f92347b10157820a1cf398f88b2565fe68d47270735 2012-10-19 02:38:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b71fee980b4f0766a224577dee587c72f33c666f0d76d65029ffe7bbde3edda 2012-10-18 22:08:00 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b72743733507e786c63bda969571c5e4120e20d9c95079be2c8a56c4a3a7368 2012-10-19 02:09:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b732b9cae1d1f850bdd93652b63245d432efbbf5db3adeca8d5f4904454b58f 2012-10-18 22:41:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b753ffef48cb01adaaa6e80bb044d89a87fc34e5c987aef885c661ae4dbd0bf 2012-10-18 22:45:46 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b772a00443d480729c7445249d1adffc7c3bd127e2b991fbdda4779f8a1a7fa 2012-10-19 02:08:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b786c09409415632d8eb6a28deda0f9eeb3b53126a1b0f9198bb3d37a290ccb 2012-10-18 22:28:44 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b7b4341e43223a19230f589bdd1c74469fc869d4718410a6c3b0e57826b6195 2012-10-19 01:34:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b7d9fd2f1bd52fac901152ac603d28b7d2dde00d59ca48700b7576fa6cf560a 2012-10-19 01:54:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8634773885134ec492576c1dc53bcd2759191341217775d749172093ac3a58 2012-10-18 23:59:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b88de5a0daf17255764f026a3be1d6caf40cb1b07bd8bbac9c8db4c5164b0ad 2012-10-18 22:40:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b892726d4d35e4f3ff62841cde0ce9429e63edb79274edcf39f9a8b8114382e 2012-10-19 02:05:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8953bdb8ff764dfd656da428d7c3699c76fe245a9ea5e292aefa1f5f66670b 2012-10-19 01:35:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b89f2e858721b6990018779ce3e3de4cc0b3e957de0fa0269e93faa56ecef99 2012-10-19 00:09:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8a0f0a614ca103c9a3b9422bd5eb7ff8fcb37d1e7ddb21eb2d17f104faf31f 2012-10-18 23:01:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8a326b93f6a1fac8b1c836ab1d5b2ee6ccc86a2b2df28919f0f1e02ae96527 2012-10-18 23:31:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8bc3dfcdca2c42ca57eb24aeac6d6d9ea5a1cf559714515f5dbade30e4f580 2012-10-19 01:53:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8c6f8a418f0a4b04d09b2891dc47c54fc7f5c3371e010ea6c3d09fccf770bd 2012-10-19 01:53:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b8fa4c480bd9c9e17d882356840d848074877a7a7261c6c08d7abdbcb60a524 2012-10-19 00:19:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9190841827b806f67d6b7d1eaba0352749285b5369014e093266182f04223a 2012-10-19 01:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9557c6505e6d8dc2dd6eb9aa9e4a1658ed851c13408278a9f7a36701d7939b 2012-10-18 23:23:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b95a4a62ebaf4c3844d2722c132a0cfae51f308dd09681096a3dcad2c97ffd7 2012-10-18 23:07:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b95c17a2a769b65d8455e539d0014cf874172a835fcef21ce52405b294ac829 2012-10-18 23:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b96f583f7a2d552c6c2f32eab0aef206763171e7108476ee081ba8db862a1aa 2012-10-19 00:17:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b96f998220ae8f656871a2750f84a764cfdb905ed59392f58373902be903a93 2012-10-18 22:33:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9837c4611b649b53cc2dfe49eb19afb04db9b5b15539b06fe17d29fa7389c6 2012-10-18 23:17:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9aa332b9623a88fe3c675c7cc11a6500bfad73ccd7b5dd4be0f5b8dd4f9164 2012-10-19 01:24:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9e303c80cfae8c581a4bbe4891cba63cd9b21edd8921031022748b12cf103b 2012-10-18 22:34:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9e4bf515d9b5d3166f0d1fab776f3840653e1dbeb959c3ac159970c7c2ad8b 2012-10-19 02:53:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9eea6e7b05bf6985edeaf90729e0111d20cb9785b85f458afee80d438318f4 2012-10-19 02:42:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9ef07a83d3191b03c32269a5ee422fe9deacead34a1e9d63f89f1c8670616e 2012-10-19 02:46:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9fe6c13807357530011e9de03627112d720b627b45f58ab19d9ddb7c2cd685 2012-10-19 02:20:46 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8b9ff014d9e5f0766ca69e5f2af699d3a96259762f69c4619c0ada1ed01b48b9 2012-10-19 01:05:10 ....A 100324 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ba0348cc75affa1b9071f918960b8700aa9d84e73d357cf5b2290472ae1d497 2012-10-18 23:41:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb0722c11b2fa211a6c8005d6993d41892a68fdc78f944619ef604f97406893 2012-10-19 03:07:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb1ebbc1a29d415cba4f39ffd6984b4e070eb2b3c0d61f60275e46c78e97341 2012-10-18 23:53:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb223b3b8c8cde4c71980e67bc0610fcdbfc817da5fe716e3c0067c54299f10 2012-10-19 02:42:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb3785b7a2c7744e08b3644cafcbbd635926299a98e7f46a661f16d615decca 2012-10-18 22:17:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb3a9d44ff1936fd14f08f7df7c340c1cba48af4dc1d475eebca14e5989a015 2012-10-19 02:04:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb71185c181f501aa5bb9290cf628e05641a94dbec383e4842e368b9519c9f4 2012-10-19 03:20:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb8b0f87fff9336c18319fc5d0f8cd77df8c3a383c6790aeec31dcad2a4df0b 2012-10-19 01:27:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bb9eca0457052544f7cf2c01f7215dedd8cd95ff3483421380f6967ab88c140 2012-10-19 02:13:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbba6fb2683ffb85a98f0ff10b16ffb37e0abcead83fc848729d8410a03176d 2012-10-19 03:21:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbbe8af4b13ebc22fd351cc102c3830fbfca3f905af561dd98a39f42e1027d9 2012-10-19 03:04:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbcec843e06ef645174768267a52b1fa0bef5afa0a0648c9b661009e930c969 2012-10-18 22:47:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbdc646359ffad462ceef2317d30ef01044e4217132d57c0a72ddc8b6d82548 2012-10-18 22:08:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbe2e6f7061b3448a2c6e1de07f93a27b8774e491d1aed14e85281ba62ebdc6 2012-10-18 23:41:14 ....A 101299 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbe5aeef314f917d4863432f837e2982ee04a9f04cf020f08d3deb2f07b2f97 2012-10-18 23:39:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bbef3dc6380ad69629cbd6273e2e1b220fdc53b823152cbf681646d8f11db83 2012-10-19 03:19:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bc02c94e275916bcdbc9ac848f978e12a28993263b6e682e91389d930641e01 2012-10-19 02:20:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bc3fe39d4d99288143b755fb3239ffac636d56c0bc9487785cfd5ab71ea3a6a 2012-10-19 02:52:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bd1cf2a6034cbc773d7e2edeb90bf2748f0599ab9edbeee348ba72620b3ec0c 2012-10-19 01:29:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bd6010117b4e6b0fd961914e43ddc76c3c163bf34b542bbf7c4401a08ab0fe1 2012-10-19 00:04:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bd646fabdc3246200ffb49fc4e79768c643791992df0107565f64d656983b1f 2012-10-18 23:09:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bd735bec3341dc0cb59f0e7e8323419b0d3c77740f24738b0177676da63aae6 2012-10-18 23:22:18 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bd9d8496b8d87544ee9a78bf69feccdb73834c438eabd31c7111aeb00ce2e2c 2012-10-19 00:19:44 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bdd9b5e5c3d9010940d798472d7440f13c4dbe246716dee38354a8efec8e1f7 2012-10-18 22:55:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be06681670d5a9a46ffe6970dc8f3fbd843436dc323d06b024f610a91be32de 2012-10-19 02:23:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be09727d6c4c508f14e0898d9310d6f925f9d87ac8a0f082fb99de778d6319e 2012-10-19 01:28:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be22e9878ef8509bd41356279f6536979d55e5446407ccee81bfc06d1abb3bc 2012-10-19 01:55:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be301fddc61f0c8e8ce66372e37301c7539a8011a7ded1abbe38b3083f651e5 2012-10-18 22:14:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be364a1827f1c49b59d85030738d10ea7186ca3600460a630b27c1ed949728f 2012-10-18 23:43:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be3a85325ada6309f6bd35a6d1b8e34b2f33fe37e4fe9c53226d8f9d169998e 2012-10-19 01:25:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be427e4cadf0f772f6dc107d3dacbdcf8753c557ae6f9f9a36d4a54f4b4f67b 2012-10-19 00:03:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be4f3d62baddb5a2ce8abd1baa285497de8257e953ad50b815754c5d44196fb 2012-10-19 02:04:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be55dc03f16c39555c6b07f93f951f4f262976c62fdac0f67d0ff2b3bbf760b 2012-10-19 00:35:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be796203e6ef5143aa1b238da8ad3b4ec902d64b835bbcdf45d31b1f025ba44 2012-10-18 22:46:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be81c393fd638090673e5c8a8bfb33c1d36b399a0bf723b1c8d5b5760cfcb6a 2012-10-19 01:27:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be835f6a86046b99f28ad662fea73f2feecfda4ec11e3e47891057208470d80 2012-10-19 01:27:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8be862a90a63e95c59d65b2ef172e1e4cae01aecef029a02e356f7cb7226ebfa 2012-10-19 01:45:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8befadee795e4394153f0ac366f614d26176066ec524980c4ba1c1f07f77ae18 2012-10-19 02:10:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8beff6376aa7295cebd2912ddd35df4d52eedfb4c4a76b7cd062614abc05795b 2012-10-18 23:27:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bf2038de7172e3326b7bbec5d15d75c94c2fb38c8c954993448af8920daf52f 2012-10-18 23:36:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bf3bcf0411e3766c804b51e1c51baecf901e1728f2ce4cfe763ee0c696e9374 2012-10-19 02:42:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bf87549b72e2cb38d8cc6cbe920df03012b4772f77df8f370a88487ce86be9d 2012-10-19 02:21:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bfa8b2321119e43dcbe18635a92c012185db22577fd1efc971040e5750f19ae 2012-10-18 23:33:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8bfc73c374857aa535c0ca1111238d606ace93a394cf39e12556eb7751700df2 2012-10-19 00:15:04 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c0076a4bd002c5e06a40412bdf54ed8c5825d2e2d1af9deacc53f7a3385fab2 2012-10-19 01:16:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c01f6a6e9b600250121206bc1f47e012c424f4984e335a98675260bec18c0af 2012-10-19 00:08:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c02549c2eaffdd2b7f4e3f3a265f087d6ed40c393c1d9e73c087dd327653fe5 2012-10-18 22:48:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c02fe1a4b2a3d296ebeaf53f59e06c3d8d407f4df6b74c8988672504848e783 2012-10-19 01:55:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c0930070fd370031775e07b97af61c30e29458db1617aa7931fc415573e385f 2012-10-19 02:09:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c0c01b1485188025584d0a1376b97bb7df1c2573c5e79ae889d5c80c9a6346e 2012-10-19 01:36:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c0ea09fb29e986f19c3fb41faec694792e754fa120a19a164e9cc69aec3c39c 2012-10-19 02:54:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c104f3dce5f7d5a7a82d75ce6e7330924f793a2e932d63b3f0b957b95dcc3a7 2012-10-19 01:27:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c168beedf0af5f8d12833edc04cec860b544b367bdaa790fce3575d79894f43 2012-10-19 00:09:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c173f62977f2d86be6e38f500cd0ad858258bd9b70c61da893f696978c6a5a0 2012-10-19 00:12:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c18c35dffd7b746d3e73e0fbdcdaf523b526968bf871a7eb94c865fd5dd715d 2012-10-18 23:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c1939e0cf593069460f943a5f81d6d3269e3ca09ff23ea1561e6267607a395f 2012-10-19 01:53:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c1bf5bdb560e70efbacd6864c2fa0ca93fa14838bb6e65af3d800de26f11144 2012-10-19 02:32:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c1cce175eb6c567c824b6c0a5ab817f1ce5a8cd4b8d972daae55a3e516f0e90 2012-10-18 22:30:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c1f7165a4a1060c4f290218bfe281b4849f71746b91f124eda6c1be97bc28fa 2012-10-19 02:48:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c201bf09b41786ee063e8d814e004ea6f4206390cd96bb3bf73c094c007c30b 2012-10-18 22:16:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c25669cf2cd6e31e0b4ce74ae3841d2ae800caf1dcaf1a0e9764b7feaedc329 2012-10-18 23:05:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c295671c02f9b1c4d53e2635b43c4f6d8f7dae7ce51384129062e19d61d54ce 2012-10-19 03:16:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c2973e963d193b63952a2b4650a9f90fb3d90b106916ad4cc550c6c9329918a 2012-10-19 01:27:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c2e74760d50adc53c7e1cc7f17e8245af12beab746f301eae5e7f34087f54eb 2012-10-19 00:41:16 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c2eebee118f324747edbea25a06d47b450b056894c6aa4fcad398e49773f904 2012-10-19 03:29:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c3056d5ee93ce09cf67c4d8c59a928a1be83ee6298251e1b66c4f802365ec18 2012-10-19 03:08:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c30e027023b192487e6a9e1929663762b3505f5cc02f7a381be3a22e4f0dcea 2012-10-19 01:32:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c30f71f51d7debc8b7b1788a1fdf5ef21b8e6a7f8acc9cbca20825fb0f49a72 2012-10-19 03:20:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c33d5aba59d93caca6076d524fba3de273e50226bf5e5329dfe130bc00a5345 2012-10-19 00:30:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c35cfe25f360e6fe4346cc349f535328dc890d3b20561f224f6c8dc67a7e6f0 2012-10-19 01:29:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c35ed776f6b049b8859f6115a8549661f814f528cfa02b1d756970959471051 2012-10-19 02:16:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c39ff2a45e3b1501ccbb44e73b3abe6a7982cbec006a1e045db057832769b73 2012-10-19 01:54:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c3af760f75916ad788643e636a1c5fc2eedd29db317b37f5596b5fdf739fdfa 2012-10-19 02:13:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c3d0b0ea93a8b73aa144eb7b9f0e4a3d70be33e75f705f923d46e654a8e3f38 2012-10-18 23:09:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c5059439c10b717fbc901eb029f7d0982f29d34cc70ef3b8d03413536f1cf7f 2012-10-19 02:00:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c50ba6c83d0b49e2936b9d6121b08774082d30971f8e16235983652e23441d2 2012-10-18 22:37:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c51d6df2819b996ba846194ccacae029afc943ae5897e4999d801e8c435812a 2012-10-19 01:35:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c52b9dd1c30484bcbfdaf66c4b182dc4282e593cb95289b880fc56ba9dba8df 2012-10-18 23:23:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c536922704ef3f73442b40703cc28513d2c1f2b17ac80fe3c95349ba392d025 2012-10-19 02:42:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c5b065aed3cc053ab22457e905f37ca656c5df75d97fa1f5354656e66a37326 2012-10-19 03:11:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c5f066cdb4b26c7716f1e3f0feac8018b76bcd20c8aad3c5aa93f64c68b2062 2012-10-19 00:03:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c608005625e4a30b95620cfe491ede824a887640c7d9df388a1b31ebb0cd67c 2012-10-18 22:35:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c632d102cc7f77d60bc352e089fb79edd2c1f69a017c54911bbf08d54f8ef9c 2012-10-18 22:39:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c634ac32458ed21ac6f88be45bfd08d4f0c405fb2a9337f13b639f386ea4ea1 2012-10-19 01:33:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c64f4ad662e4fb1874961aed6e624d6dd224586b9200aa708020b718ca3c7a1 2012-10-19 00:04:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c65fcc74260dc84b82af577939ad796832010639fecc82498b0836defddfbb9 2012-10-18 23:01:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c680e332a1252a95e9fa65376a591638f04dbf2c472b3eb0daf8e3f1a911267 2012-10-18 22:44:18 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c68582410d3a362f2d00f807a83854ac6280bad9affa388fc2ee6e7a6ccfd59 2012-10-18 23:12:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c69f74d47195c09e54256bb1f2e8b802e2f88bf2a9f2e1c83d185f71b038ee2 2012-10-19 01:35:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c6a16015f8f504efea926ab9448590b3cb714f57fb2aef706973f246926241c 2012-10-19 00:09:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c6b0e9ec6626555ce016cb50a1bd797ee7066741ffeda9af897430813c163de 2012-10-19 02:47:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c6c68c35130425cd72662a9a312a94876e6753169ba08276491fc2b3d2551f1 2012-10-19 01:11:46 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c6c858d1420e16392374c8c6c49f20ed7dad7966004a729968021543d070eaa 2012-10-18 22:35:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c6ca710972bf021d3bd21553b5bce5b4f0e0aab31c5227d3b629f77fc70eb46 2012-10-18 22:22:22 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c6f0f78ec685383c8db2d6f554454eb33c61642bf3c0634a6ad39e0433ef055 2012-10-19 01:01:32 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c70d38e34291528fd5482ad9bd90373d0c9a17754e098a0ce2eb43779870abd 2012-10-19 02:09:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c71a23208a80599ef57ae38d15410166663a130c5513eba7e3ab1156b177baf 2012-10-19 00:16:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c72395f96066c09622aaa17ec6f035082b0ef45d650012df61326ffc0ec9763 2012-10-19 02:11:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c729b191630ce5a3f5c817d7b4c70f2da070319387fa1d15cab723643b4593a 2012-10-19 00:57:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c732ea1d015287d09a667c26eb6c9102438ec1b80414b742f38cd227493b6d6 2012-10-18 23:32:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7337a5f72993db1951a986a0cfd16370110dd25f4321ace660d1b00e58e8dd 2012-10-19 01:47:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c76e6d2770d71154f084f1c876afdac5594189bac36174bf4b3d85273212697 2012-10-19 00:49:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c76f7951085c7cddb6c0ee1ea0589ace440344839a5d602de668f5acb3b5b2f 2012-10-18 23:37:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c77dd9e559eed9e4a1e034f9117eab5ca9646cd24a9554410369af35fd38a09 2012-10-18 22:44:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c799759b459dd6789e2934ed37db9cafb22e2f145e6056cabce9fee39a9443d 2012-10-19 01:33:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c79ad334fa11060eeedaaf870e7a3cbebebb696fd9ee32165cb009dadf9e69e 2012-10-19 02:37:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7a2c8f09b7d965607e5b7fd5aacd50edb5d9c14645eb6641f3d50351c37721 2012-10-18 23:33:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7bbb69a5c86749502fefcbdeee18f4ad97152ee7b29bc1e54db39eb82987cb 2012-10-19 00:07:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7bcaf11b90fd416e003305aa8315cf054419b8c6d8f6a3fdf69aa701c4fc90 2012-10-19 01:55:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7e3e14889d8e468722ff3ebb4092aba302e96bc9f1c7c6aad029faaa9be2b9 2012-10-19 00:09:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7f82291d6085ea4096384d14045dc0b71eab8773e9c51118059ec5c6ebcee3 2012-10-19 02:47:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c7fa3f91b142dab2eb049e53302544c91e7d4452e48b578ca0ac633d573e755 2012-10-19 00:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c804438e60e5cb0ce9b9ddc118bdd543353e3c81bb307c60d14854a0b52b65d 2012-10-19 02:39:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c80eb128248bbd95c18c250616e01c8c269921e938de0c98e7082d726ab6488 2012-10-19 02:07:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c8153757483e3e1ca03cb03af9d53f6d7d60017a7a3cb718f916c75d66dac4e 2012-10-18 22:53:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c82a69b0cbae66672042df8c4e6564db5e71289f20b158469a2d481564839b6 2012-10-19 01:48:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c82ee06ac7f90e09b479910ba5961b93b0a67a436d7b88338a55db20093d55d 2012-10-19 00:40:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c83471dd9ff86c151e43128aedda0294e8822a4312648d4e971a7b78b512bc3 2012-10-18 23:02:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c84a6d9c906e1c44d9ec53eb44c04746d5015cfa8fdea4996fdc7b9c6ef9b87 2012-10-18 23:01:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c84ba3427dd1ed457710ab9ae4c4781599cb73fe7c2e7c68a3b1f0ad78088a3 2012-10-19 00:47:12 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c85eda520bf3f8f000cd8793f4d1ded16af23217e63a8afcca7577fd336c689 2012-10-18 22:38:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c895c9b2a2f589b9c65acedbbce09598747f42ddb8b06975dcac1472d1143b5 2012-10-19 01:10:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c8a3dd9af36d3c7e09c9fe212eccc23352ad4b711888aa5a6cdc79738cb17a0 2012-10-19 02:44:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c8bd2ed4622c4d8250308a61b4080940568e63962d38a8ada4f82068a7f860a 2012-10-18 22:47:14 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c8bdf1ecee28c047483ce91ae2d82a377d4c8165c1631a9a9b50f807a808b5b 2012-10-19 01:59:20 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c8de70a411aea905cf7526980dc80c9defb3aa54a626feb38efb09bfca73983 2012-10-19 01:31:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c8def6f7a4bf81e3a10c721d66ad8390b580e8ec8045241a39121fe79536c91 2012-10-19 00:48:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c9325fce05663206a3d66230f73b5fdcc9c36ed46d0c7a699ddd7f2156b696d 2012-10-18 22:27:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c93ba8cdfd2088689b8134b62e539ed731cda9d49837bedabfe7819d56e39be 2012-10-19 00:30:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c948241deca9569b62d3f013abf03fb6933cea14ab9768f5bac73b853758885 2012-10-19 01:59:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c9609f11ee9f5ac7022f060f45c9ab88af4ac5860966c6d5b8b99c13556e698 2012-10-18 23:39:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c9918d8e540e96d6c527c7f2bcbf1d9a54430b0afe7f4cf12113859ec29fcde 2012-10-19 01:46:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c9c0b35e1fac37344c1206c8e948e1d85fa3c1ad381aaf15362d6a75c149692 2012-10-18 23:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8c9d8920e8b864fe9823dddc50c09197fb8b7f587e3343ead5e356aad5ce3ea0 2012-10-18 23:06:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ca0723a42c7c1e962e61d88dc8345239800e6c9d76e398c94be2a94701931da 2012-10-19 00:42:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ca356686afca667c17b9770fb41e3fdd8435f0b4725551da9b22ce925ad0e6a 2012-10-18 22:49:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ca4e24eb9cca7e43294284c506167ca0ed17d97a0671a09b2a59866535704d1 2012-10-18 23:25:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ca5616bcd2c96e6799076a35348bb855460ca04edf3c8bb8136487f172dd7d1 2012-10-18 22:21:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ca8bada5acc9b473727fba038b18c3d5b333ddb97ace6197c1bbe6a1c55b86e 2012-10-18 22:58:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb04fbeccc223d2754557f3849d5d85da8a950a517979504bc13851879f301c 2012-10-18 23:41:44 ....A 55138 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb1071a6e31aba955cbc04974c41f87fe0315d37570c89f0653d27fc405d799 2012-10-18 23:37:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb19befc2fd15a0df95e4f11f57c3f4965ea97d155c8662f842a6749cbe0000 2012-10-19 00:01:30 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb207fc6447f71c873d4c6fe9e47f5025a3d57182f9eaed66ea45345b3ffa55 2012-10-19 02:24:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb6b75e45ad5a2562bb506892196c6a1ac6872f93072e35a287dc46b13d6b1d 2012-10-18 22:14:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb6e134b92fb5a770a2372e20cf355ff4120f5d06b6412aadf0a839ec312ab2 2012-10-18 23:37:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cb7bec0c9e506f4c8788cee2f43378e14ca99adf6627020880ffe40e34deb9b 2012-10-19 00:35:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cbb8a59c08b8a46f7283c0a2134a9066616d712ab793c2ddf7b4d56893323ef 2012-10-18 23:16:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cbb91d05f9c47bcc0b743da9d762060c00dbd75d77725a466611841fe974497 2012-10-18 23:47:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cbbe52c597cba5cf29287c5d85f03dc3c72883f91230a9f2f5dd81b9a22be34 2012-10-18 22:34:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc0e3faacc150ed97d09303ac7f026c7d11d058d765afde7fd9d3f757c5a5e2 2012-10-18 22:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc13b8fca8ec3800e2d6bd1eec9d28eafe494ed54045d2aa51b1a7fb1ffd837 2012-10-19 02:38:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc14b9595c4ebed0a83eac112b11e9b3ebb5db21b72ab34de652118d44028b2 2012-10-18 22:45:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc4f0374544cd367f660d3ccc3ff2b288725ca2ae8c651e038b88fa4c6e8f42 2012-10-19 02:15:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc60a6abcd2b3c6ba68b7b1f3978fbe4eb56f4056b37b72f03c00ab772b11d5 2012-10-18 22:40:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc6cdc358aa429be4b6b4d877356e87c258e15b742f75625dfb4a09913deb06 2012-10-19 01:57:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc751a4753e383621134886d77e786ef4bfd9530c00ce2bc4b1492b9241ff02 2012-10-18 23:15:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc7b3162ef1915e148301b0e9b4da2a68216d85a02004ff1fa46d5935c27d9c 2012-10-18 23:41:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc7c70ed242f56cf73104a519a6762fc018f4eed4d42f2897f4bd3e024813f6 2012-10-19 00:38:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cc8ccf044dc24d0ccb88383f186de1c11766fb6711e3569a8b287be8498d115 2012-10-19 00:15:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ccaa9ee1745eed0ba5bf4ef7174bd26e2735270c2af3b17b6d4827798ed5d12 2012-10-19 03:04:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ccbac1224cd6ea696cae7461cd5981937c422cd06915af89da7a90240cecb05 2012-10-19 00:16:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ccc6777bb248c5ed2bb9a0b38d8ad15ed6ba4e75195f3e4034d1ef509434971 2012-10-19 02:02:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cccb798e6bfb372aa8d11e346830afa8e8a601a1080fd641c2e4e4e38905725 2012-10-18 23:37:10 ....A 103763 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cccba615a9d105e87a192385590238b503e4106a81340e7c81220552d4f385d 2012-10-18 22:11:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cced1071abd63b3a679e48b39a06b264a1c29506cb3b103770fab077779cd55 2012-10-18 22:54:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cd0e81523c0b08fecf62ddc188c0694a8afb462f012c666a5028da5918a589e 2012-10-19 02:31:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cd3cfd1dc2bd19526a3119139ef934ee7b95f511e7754fbc36c8250b3fe3411 2012-10-18 23:30:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cd4c52ec86be1f683fe1b2e450e24dd6c5e6fd8508b7b302e70d9ddb154e8e7 2012-10-19 03:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cd5c720be7a7262401bb2f22c75458efc2f2621ce54b49701b4da1f5b4440b4 2012-10-19 00:14:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cd7e22a4ad1a279b0154ddc3f017863873dcadb30af5c3dc8625b3c812c3d35 2012-10-19 01:25:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cd89fb3c295c3766525ba36fbc54ce157759d0614f58a380adc8044d44a1d54 2012-10-19 02:18:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cdbd986ff2f2b41b7af06b53a4a08b0a5027110963886cfa9009114b6677d56 2012-10-18 22:44:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cdbdf3cb0b96ea387bde6dca45c29d2b8710e1b6e6c285bc4f6b544aef3e4f9 2012-10-18 22:47:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cdceef21e88b55a60685337022e44d1b1034225e9fb5ad32119a29b98a5656d 2012-10-19 02:37:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cdd8b5f4a18518bd16c805ce3aea76fcea65717a967f95013e3bd4526491917 2012-10-19 00:37:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cdf9d0130608956f5da4f07029af54df2ec0b7d215214f9c27e1cddc074d5ca 2012-10-18 23:04:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce14b2dd33549decd97713940a7a60adaeb4b5c281558d3c90a112f331d7762 2012-10-19 02:31:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce1c4437c3cb2e88df945df6f78bce6b64837712fc232c2eb1571ef0ee70c81 2012-10-19 00:41:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce2d58b9175b975c1ccf4000edf3ee2c976067c647142356666c011afae4ab2 2012-10-18 22:35:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce5101a52311355a83abdcf95daf820f42025ea2ad960abbac9c315aed2e372 2012-10-19 03:15:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce57900c023434cb240538ae506f3a953094ef7a881e50b55f4dd089a8d1d6e 2012-10-19 01:44:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce72fa4a2af34db7099590bff103499ccc94b6fbb31b22cef5eddeac0bddd1c 2012-10-19 02:00:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce78fc65fadaea5cd94ee1cab7816af142cb27bd98c913908e727e2116e9aff 2012-10-19 02:26:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ce80c9eefbff58b84fb284826dc4482188ad5ae531e0d781b05566c8dfb6eb2 2012-10-19 02:09:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cea0cb6b5d980c6ddf9bffb5b71e4b41d092a0b234de72668839d26c4767a96 2012-10-18 22:49:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cead104180b1b5e43f71497c5944960aba4281a60562acbd0a8900e04a0d37d 2012-10-19 02:42:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ceb762cc332fa7ca2c1b0b089400248b7c03810c691d6d93a9758b22145bda5 2012-10-19 00:05:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ced2079a04cce126b9a6cb1dee6d8d29e0a824602fd1e832a6cd81584273eec 2012-10-19 02:21:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cefd071896560e9b986b69fc28dd9e1583615a8c3c768bfc71ed23b0b100729 2012-10-18 22:44:34 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cf136aebd81ee5d81583a992ecac75cde64d1c63bc8b55a4356cf3f45153713 2012-10-18 22:42:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cf1553d6afd4ff156894cefb63f556bd6d91f3a8ddce37a10bb271ab4ed08cc 2012-10-18 23:23:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8cfaab2524b9b4f135a2fc67618436155d0956128d93729d54572749e3d5cda0 2012-10-19 01:44:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d01f78b654a769895641e7f4dfafa755cf2418b17875833d0846bea215f6731 2012-10-19 00:03:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d03077e0605fe1e566f29d7cfe6b2c5557da3d38ffa6a7143032efd071d8b2f 2012-10-19 00:55:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d05df6f599b45bb32c95364c05d23b0c499887426bce0b6e24912000ecddc14 2012-10-19 00:43:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d0a0c6625c374d5766ecd43a3abe6cd1947713dfc0bf8eae6ae22aecf5e0679 2012-10-19 00:03:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d109e524000c6b514ce336836a880b58e4df204803e36e2756bb51202eb415d 2012-10-19 01:32:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1278febb467a5530310b19d342adcfe15ef1d86561fd30ae7a4d507238458b 2012-10-19 02:44:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d16c58d2173a7d7d420320346af0bcc6108feb1ddf293e5845bb4d403334713 2012-10-18 23:59:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1745bb034e6c3a76e7912ec90f48435d12af9885dca721fceacc1c59cf8eda 2012-10-19 03:28:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1ab6d377c30d9995b4d1b51b9dae24189e3c9513e85f55a7d8708aad5bb210 2012-10-18 23:31:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1b5b1f62e7818202fb2ae2a1406cba89cdc329dcc65f8fbef8e7d6d926bbe8 2012-10-19 01:48:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1d1b1604245a2be913943f5a000e539a52ab1a87672e239ef20c0132f450b8 2012-10-19 00:14:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1e03705a33c7887cc64aeff713c392c7167e515f36dbf13a44c6275b119d51 2012-10-19 00:51:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1e46420a11678d8a2acc86e24169da0c25f651881953b8ed7e8f554fdfd0a3 2012-10-19 02:10:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1ee5c08f908bcd929f24a88a530fee6ace5ff11f86155ec7dd6f441a2daaa4 2012-10-19 02:17:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d1f346365828e97c8e2d931dea40943e9fd436ccf418b86ef01d0d229e112ce 2012-10-18 23:26:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d22fa019f041022eceb7ea46cb2492433290dcf1f0b9e65795c6ef13a4d2471 2012-10-18 23:00:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d25b692c98054323ce106b1b62ca8919b5d62414a26e2f6baf5e17f6941358a 2012-10-18 22:41:22 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d27eb4259222c06aa7b14868909642d0286e176edfa87bda204e3da45a8d072 2012-10-19 03:23:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d29acfd0401f91ffa455ea4dc236db0a78a39fc0b56ef26c68ccdd26e62a9a9 2012-10-18 22:44:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2a62d890fa0053c1e62f52df93c07121bf57399038afecde8b0bc4ce1f16aa 2012-10-19 00:40:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2a7b50b510adf2bf9c4cdad030cad3a75fa7aac7f14f39b7fc1dada50c5846 2012-10-18 23:29:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2b368f9c80e59acd4dad822be24f6d5f1f53f16ec9a0b45be0d0a0cc5060b1 2012-10-19 02:30:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2c4ab07fb4555226ca2cfda793b94f0ea63f08ead61199a8cabe8c93484a18 2012-10-18 23:31:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2cbc0255a631ee4735bf4ba44ca16f94af31f2ea0cff2e59aab4bf3cf6d0a8 2012-10-19 00:43:48 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2d050df03d6bb066e9eb4c13f2b72b2a755b85ee5230329ffbaaf96e10ce9c 2012-10-18 23:28:58 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d2f687e2abfb202ea7e5e9550643600d708973a91d63e203f84c7f5e81fb6db 2012-10-19 03:09:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d30547ae59a4225132ad3996f343b4738320cfd8fa6223823b11644eb20adb2 2012-10-19 02:52:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d314d1b0512f9019964764194b6348cfa56081e4211f46a21706192c584c524 2012-10-19 00:46:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d32318dd7ae1480ca89f5e315f3aa1533154ee86fbae390849fef23f2c396b7 2012-10-18 23:27:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d32e2c23e63ca367c0cec794a5b5279f212f4229d5d10c63fb4e919db0a277d 2012-10-18 23:43:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d34de13b5bef9c6ee7d2d4a51578cd84e6ce457fa03181f71681a84fa3bc73d 2012-10-19 03:11:04 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d34f49f681596010383668f756333d70751142afa37baf9ff43d8c8ce9c482a 2012-10-18 23:53:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d35d03942ce227b9902c59fd7293d54af532ac6734ab9c3a8d33041f9aab7ed 2012-10-19 02:04:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d35ff8bd59178ce06c130e3d9afd3cba8bc7420659e26e6963fe15a7dcc3c8c 2012-10-19 01:38:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d36531ec6ac18a8db6f5ca5e67a8177bf84c8e20cc61afd062db6a917a3bddc 2012-10-19 00:22:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d38376c0647b51c79cc17c51d3489516980b8f26500f9fe350fdae4d54dae83 2012-10-19 02:09:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d39c827f83e765ad05a996202562a81e962190d552950600ee23cf9d941c62e 2012-10-19 00:25:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d3a11b99885d2b3be02831905fc2406ca6cbb117471b99a43e05dcc17785fa4 2012-10-19 01:14:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d3cb0d1ee6d303271a58f0ba3e886cdece733ae50b6283f863135039f1a589e 2012-10-19 01:38:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d3f0fbff7baf179dc0596448cdbeabcd6377698f39337c377456fe3b19317e0 2012-10-18 22:19:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d3f466b8b64d96c27b501c04fc276cd66c3f13a731e06f76b6ecdfef9941fe5 2012-10-19 02:44:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d3f5bd0b3ea429fb24573c6c279a7d3053e50e8fb375d51e80610f2c90c553d 2012-10-19 01:41:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d3fe537103171e570a475b9734768b653e77d3a998237ba76b655d459c4d291 2012-10-18 22:43:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d4037b106f460b138a784b0ab7ef0613a396f799323522a5cd8273e643c5a23 2012-10-19 02:10:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d418279fefb0292f8e0b8610cb7fa409f8bc37d4bc846288314183fca376a1a 2012-10-18 22:43:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d42072fedcf123220a950df79516c36d86a93417129fe7531f68400ec6cfe02 2012-10-19 02:05:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d420f1a4c8e926527740ccf94c8f55845cde50b0935c79c15befe1f3a09759c 2012-10-19 03:19:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d4551ea3642806ad2a0840b4767f1fa87c9ac6ea7a951a65654ddf75c7905cc 2012-10-19 02:36:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d45608ec470c3b47c15938677e65ed29b03143121e0dfabf84a76ad2a9df44c 2012-10-18 23:21:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d459d480243014ed0619dfc06393f7575aadaaa838cbe9e032b884045b3bc68 2012-10-19 01:33:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d4607d6b2f8a63463b517c7404d99374114c55950dcc71da0602a625c3ca614 2012-10-19 03:10:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d468765586b3be925eec99bfcc17aaa4c514208f2e00495242d0574eeb54bae 2012-10-19 01:41:46 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d46a5e56e3159fd1e6972e2cb5b0d5b73060c4e367906b3c5e64f4a7f0cba37 2012-10-19 00:15:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d46f0bb7c287ef3412ca5b1fa404853183d4d758de4c49a22fce4fb2b172673 2012-10-19 03:26:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d473c8ac6a59d5901fc51acfe4e288ba5737351ed6ae4564bc413b6eff89956 2012-10-19 02:26:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d48940833e9d8f9384172ff7bc1947b0aa8be430b3ff7331a58f82d66d01c6b 2012-10-18 23:11:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d498df3c083998d96cb90dfb8b16c77a18cf3c44afc4b83e1e70d30abaa76d7 2012-10-19 01:11:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d4a377befb24addabb3856ede70cc955c38d467182789a1941ad80f6d38b2c8 2012-10-18 22:21:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d4c236384ab670dc28ad6c797399584a81233437fc434b2c7be85f8372d94b4 2012-10-19 00:09:14 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d4cedaf9c89dccb5a71fa27a2497456f0bc63e9d1520aa4e3874939e342d362 2012-10-19 01:24:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d5252dae36c5033d3e6117201a6b723870aaef9cfed32d31bc2eb7d9048d604 2012-10-18 22:09:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d5383676c1d15c99358d9bac35f74e4d8471d77e4b8281cee548ae456e678f3 2012-10-19 02:00:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d558a857a7cb95db29558d3c85be744e7923a0670d83318d22673e76000a2e3 2012-10-18 22:55:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d59e0688cfe1e93dd598fc55a89795be892b3463b5d5f4934da129e303f1c20 2012-10-18 22:40:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d5d229a9eb5f75be420c7ffc7ad88d0186d33a69cb71a14273cf523b4a888e5 2012-10-18 22:15:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d5ddef0afa51b2c325a19d837ea64bce687dee7db5f5ed2b0773b8da1f80e1a 2012-10-19 00:57:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d5fa073830a9cad30260f7dc0ff9bb9e7b5edec6b2cf95a99f4408c42206fb4 2012-10-18 22:42:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d63660deb2b2c1a5bd2b7bfca4330d969a0716f11ddbbe7846412ac5d59d410 2012-10-19 01:22:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d63d3ce117f936372e01e0cab8d09dabb1c1f5b145583691360f3b681d82d28 2012-10-18 23:19:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d64ce6fe29cc52f5b82e0e1a9a06b12ca6baf1a8c74da3a962d5b823666072b 2012-10-18 22:44:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d6669103e2190fd57a6020261ffc8a858d50bc0403dd51fc42ed44bc1599e09 2012-10-19 02:10:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d68214b170c57820a5d9a2ab542655bec04e1c19e330633847e746a25b5a5a1 2012-10-19 02:42:18 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d6963528cad5797ad1187c9523afefe15ddf2b76730e4aff1e8b039091156d4 2012-10-18 23:16:04 ....A 102047 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d74baf06029657c9707eee88c5e6f099f48ed9a3dba8548f811cddffbf50e74 2012-10-19 02:23:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d74d423dcce500e3527f5f65e7ea1fa4827f2c8a2562538c8eb007b7f71d4ac 2012-10-19 01:26:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d7af76c93128118ce7d8e254d290936355ca6d3807b9b17111a896e851c66d4 2012-10-18 22:51:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d7c437480be47927966b66c237e27531479dabf159cf1974be74473d1d49a41 2012-10-19 02:32:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d880e392e89ebff1c1ff4279a83f42ae3456ec24f0ef1e72edae2dd93d1bafb 2012-10-19 00:46:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d8847be15ff1afcb3f1d2432b82eba6bcfcedec954eb89f6a6fdab0debd012a 2012-10-19 02:06:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d88b1082a2c2456a58373480f1436cce9d745047174725278bb52f1f0519672 2012-10-19 00:33:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d89831f23fe267cd20b935dc301054f5a7b7a10100dfbd9f09701d8077f00e7 2012-10-19 00:13:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d8bc5f2dc50399a17e0a1224493f5eba8a8701836073323fe6516cfeddf8d90 2012-10-19 02:50:38 ....A 55144 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d8e52de3132e36b677d7ab4a0cb8b6745f9ff5c7fe49b6f646819565cc1ec74 2012-10-18 23:36:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d8f8c25451b21927efda7c5ce85ea8b6228f15d864ec46ab5174cd8aacd6365 2012-10-19 02:30:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d94b1db8156ab24b58a7ebc19fe3d7412012034a87fcda5ef0478bda0e1e641 2012-10-18 22:33:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d96669c12649f057936fbe537fdaa5b74c7af4e7bbc8568c2075ee8bf6bfe02 2012-10-19 02:35:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d9824e4505e982c39fca006ac57d2705385a5e569b769aec5b5102750009829 2012-10-19 02:07:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d9974ad3c1cd15c8fdeeda680c0f28389019196dcb46b811172084636a149b7 2012-10-19 00:11:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d9eef595209fb8b29b2d3526d0404008aa37be1628e8622fab597a41c4a3fa3 2012-10-19 00:39:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8d9f3c1dea93b68fe4a4e1693fdd038e86982948ec1c833395e61e0f8e210c80 2012-10-19 01:52:46 ....A 101734 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da0bc3a537e3d864bf9f2d18352bfea02f80daa8ca96f277c10381d5b23e021 2012-10-19 00:56:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da109446d77086db1b8a3da31649bd88cced259d6bd73987bdeb4488e93ec7b 2012-10-19 00:21:52 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da32bd6483d328f16b6d493c71dcc5930506318bdfb6568b9d7e634d1942496 2012-10-18 23:24:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da3a17680ac92cc7a0edcd6739afbf33eab84ddd2d9309a5f708e5ef339cf35 2012-10-19 00:14:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da46b79c2714298f82ea35a36e9d38cb2cbd4d7bab46a629454fbf2bb4b7cb1 2012-10-18 22:19:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da50d0613ad511e43f8037b1cd9c12190d65ded88712233099220f21a23a62a 2012-10-19 02:31:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8da886e079b2627df30aff8732d7823dc07c4b66a0e5deefdb313a7955e3775f 2012-10-18 23:48:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8daa726d62cc9440b54a2842f3bb1d2c02999cddf31ae0ae73f3ee1e6307ddd8 2012-10-18 23:51:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dac6963f3bee1d6833704e4ceb677c8c7c32a2497d40a6b74b621f9093fc7d9 2012-10-19 00:20:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dad03d5d735ba550c5fda2a7810dd57aa1a9d3a834f7cd9dba62c3522a717dc 2012-10-18 23:36:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dad5ca9a1fc23938b2216844e50b1e4e95e62c9d08d22da0ee1e3b6a7422558 2012-10-19 02:39:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dadebff4c19c41a9d77f3726f185b5ee5aabe75fd4e4397c1bb7b919a097669 2012-10-18 23:03:40 ....A 100185 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dae8e23e32741bdb602dfceca9fd04a6cac0c32dc4a3ccd3d4f0f0acae4e042 2012-10-19 02:31:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8db33255f9e9a1eeeb852868c60da7b86b26c3709524fa837980cb235532f429 2012-10-19 01:11:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8db4cabf1718f1f229b35674831e1252b9a6423a1a0cd52f95e5fbe727fdff9e 2012-10-19 01:24:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8db84f1e8e598614e11d1ee96dcec7afcde7a1d82ddc26a1e1fd9f2d9b617807 2012-10-18 23:06:12 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8db90e33e3d8eef0618a3a942125921b0f2e4e69638d6e2fae1df308bf79845c 2012-10-19 01:08:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dc4586f27d582b75044c14d8585a222837cdc795f4807e10ce3b866bc74c9c6 2012-10-19 03:04:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dcc7924373dfcd8638bd0600606e00dad0ffcb34e67487df6d47df19816de95 2012-10-18 23:32:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dcf22c08513ef60ac41fd570fe0a3ce857249d4044ee2b528cb4ab91416acec 2012-10-19 02:22:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dd0470d2f5b4311e980f1981b31c46761730e955648ad3c27cabd2b8f665150 2012-10-19 02:13:54 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dd0a4f637757a64c2a3a6937eb9f3584ff9d5a9253d9938843adb7567a2ba86 2012-10-19 00:15:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dd3714c2128f2037ebb0c990aa50ae99810b45d2828f1a217a380fc35e29cde 2012-10-18 22:14:24 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dd8bad360283cc71593555af93eb12509a9abb14bd0cf6e8cef4ad93f1b3d16 2012-10-19 02:41:46 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dd96a5f9f9974bb077989448e97f8903a452104e9cd90181bba62f1fb9f355c 2012-10-19 02:22:26 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8de993c87bfebd02750c4f83ec84c3b09bfe4f5b0687c1bf31cefa78db112760 2012-10-19 01:39:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8deb3412d22c7a0f55903bdd473fef65c971d806389f975a80d772822e093de6 2012-10-19 01:31:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ded437e1c3088678c76866d4ca19646ca2385cc3c5392ee3ae541b329b6f0ed 2012-10-18 23:14:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df359704808c6c2e6cbce08e45f1dabcf3086f9bff8df979be20db5f08198ec 2012-10-18 23:42:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df4a7d48902531001193cc4a9350d4c367f7a2349258bd63588275111e2f326 2012-10-19 02:14:58 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df57cd1146faba50273d97ae7a01349ddf50bc543b6370fdd21859dc7b5a067 2012-10-18 23:44:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df6855166214de91873c274cfe1cb64c60d4c83cf009479e202772dc1f447a9 2012-10-19 01:23:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df69bd544469e1bc73cd3a41b5f86a74e453de13f1a46ca86fa5d4a636fb62b 2012-10-19 01:10:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df73fa70d51ab9dbd327ff5128ff6147dd1dc5acd76ce13eafa009ee3620b5e 2012-10-19 02:31:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8df915f5483466da953c80122792c620429714142ddcab0d31a0b0b648c1badf 2012-10-19 02:38:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dfa51d5caff49dc93271baf47a4b47f1860ed9a05b36d5d7953cdb169abb02a 2012-10-19 01:33:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dfb243271ef306802ec53ac1b7553f1659a854f60ade0177ba18b483e097c9b 2012-10-19 00:30:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dfb29acff164a1d6ad28a694fa5ee36c99ad41069a68b4b3bbfd04e532f3dcc 2012-10-19 00:09:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dfcd1b5cf837aa11ea09310b5b095b7f580c8478205e403eaebe5c9612e4e16 2012-10-18 23:26:08 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dfd6fff6bbefc8798450cc6859792ba02e1a69e3fb1adf4af5d647b0afb019f 2012-10-18 23:09:08 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dfe870ee305dfd84b95140fac87fe2cf5014d7fccb303d48a3657dee7c01898 2012-10-18 22:34:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8dff81a9ff478886f13355b504dec898a1470bf7c01276661dc51fc42a6e7939 2012-10-18 22:55:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e055e495eed5ae49c8a1bbd1cc6d8b2e68f3cce325fb242efdc547c43ea3dec 2012-10-18 22:52:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e0dca0896a969b19955f3722444f740a814cd81868a40b6a75d8646e2e34de7 2012-10-18 23:42:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e0e4b20c42a7b5ab8c6dc0458b9bf5b77de2051c146264ea1b9b13552e45ceb 2012-10-19 01:44:06 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e0f94a698de3fbd94dad693905b0b5831947ff5892a68d65a0433751c8fc368 2012-10-18 23:42:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e1005f1a4a749c6e69c4757603689d268acf272688463a7b386beabb5d30d2e 2012-10-18 22:38:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e102d9a9fbb087ff4489550d31affc9ff384131f11258bb7eb62b7da2a96779 2012-10-19 00:27:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e129941e53df63dbd4ff8662257363d75a7f55405b07cff5c3321be1b097355 2012-10-18 22:50:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e174f82b95e1582499c422cc8f45050a0371b9baf13fe79b3cc4cfcc32f3ea0 2012-10-19 01:31:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e1b6c9d802eda53f675c79a0975e65f99f0671196f29240026a62e6bf1c983f 2012-10-19 01:58:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e1be8a824e2d7cbed580c79b7d7fca189721e1d572730870fda57719dec0d7b 2012-10-19 02:34:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e1e68ad11c2c3f2d6bf17900e7047ace49f56f028bfeebac7f72d907951f254 2012-10-19 03:11:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e214e3532bf4bfada94e2f9519f3d294fce52a8c1fa9e52833c95877de4cf65 2012-10-19 02:46:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e23a48ce27166ef93782f1f8ead0f0baa99513aafe69415bade8623835f9fa5 2012-10-19 01:53:18 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e257406dfcb9966809012b8502993cc99ea2b14bbd03f943d3bea02b2132327 2012-10-19 01:28:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e29494d6cbfd2234bbcf47f08da1bb3aab70ed000b39333d66f58ab548cb601 2012-10-19 01:29:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2acf754a4f71f398de787ec358f675ff2bc7066f4ac78aba7ee3bd0920e272 2012-10-19 01:19:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2b5687014bbbbc9c560d4f4c92339f4a4aad054e29e2770d41dfa03b4f86f9 2012-10-19 01:38:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2ba39dc3979f905eb70196144113be2b8bf413335937011155fa11edf5d4e1 2012-10-19 01:37:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2bcb0e9cd82d5c6ad208aa7b4ca19af4598218e6ef7045c453fe878a638ab0 2012-10-18 22:28:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2f3bd4ce1154805135131f9a6571fcb248d7ff7c866a80721affd38a174745 2012-10-18 23:23:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2f55514961a4f65b53a3cf5b9d7f9790d7f2afd7277d5fcb404455910a8a01 2012-10-19 02:25:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e2f5bc19fde479134d5512ed6d5a4c00c118d3a3c9638931d3e8e5e242501ca 2012-10-19 03:18:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e35bdf7014274c80c4a0111e6d40352f5ea53266d8ea539736b369cf07735f8 2012-10-19 01:35:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3a4cb4c9b4e09f3ff2443360b260fe914c60ba89777a2709466513a2fd2903 2012-10-18 22:19:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3b5a13a4d9efae296c455906878a9c6429d4e0c034852d3681699a67e21157 2012-10-19 01:43:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3d4125db08cb88dd920e84aec095f01fabd7b4d6132528d1546ccb3307cf80 2012-10-19 00:31:00 ....A 55195 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3e19391a5627aa7c1de35918b308a62cb32f4b46fc90b427054790b63d5c7b 2012-10-19 02:25:26 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3e9da163d24cbb52ea25c2a669948d8c9d326ee39b9f8f159a888d2a1a2d9a 2012-10-19 02:49:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3eae9e74526a916644caa1b1a049029dd7d1044bff9cbe0648044cfaf79736 2012-10-19 01:27:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e3f25daf323e4d4ddd15c8f1825db1146c1bb36c2b45884e789a22cd23200c8 2012-10-19 02:28:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e4a186e4183c1ebafe8c3e913204fb60cd880f94aac58d9d73af6b84f48c79e 2012-10-19 00:24:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e4b48f2cfbec86fd0751008850a9c6e907b3c4311c11b377137c726659d7004 2012-10-19 01:11:54 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e4c9aff0b1f2732572863eba43eb9c016c0cb1f45c47ad9670c5d33cfbe0dfe 2012-10-18 23:19:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e4e308dc65c68345d495c236e607323a2175be1e2b6df2e7592d757ea19c0f4 2012-10-18 23:28:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e526fb2b4e56299c7d4ff75aceac950402f25af4d3ac0495873760ea80ab35c 2012-10-19 01:46:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e53b0454fd20c2b10de8b3f19e471c555558bdeeb8fc0ecfea8a049e2ba7e08 2012-10-18 23:05:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e55202ccb7922ca28b09f7187898692a62141456608f4243cedcd20241685ad 2012-10-18 22:19:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e5580d1463cd81b640deea735b5536cdf7d28aa2f49a280a927e18382e7ea92 2012-10-18 22:39:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e56201f0f61487e6e74d97c1662c1bd71dad7a43e5ab642d8a4f7c4f81a32be 2012-10-18 22:24:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e567f17ea4ba14bc2bd39652d057a7904cfb570cb20c5c73982bf571aa6675b 2012-10-19 00:12:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e56db5243746592da11ae0c3ad22654e392c13e71810525120271530452add2 2012-10-18 22:54:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e587bc0b5bee0f038f37b5c94dd24b757effe4b53a194eb42922f338d29f7e3 2012-10-18 23:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e59e2b6ed5cdbc720da4391c871dff1f889da83704d3d8af44ef20ee505e086 2012-10-19 02:47:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e5bb14f92e68e5eff6a65187b05b9fad2e3a0433b31014eda852b8d1982fdde 2012-10-19 03:20:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e5c99409e8d6899218708b1aeaab45a3a28d45e37603fa582b24515a759605a 2012-10-18 23:16:34 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e5f9ce1e6baea06b176ec5f8ff90a674ea59c794d8019d631adb780f4927a84 2012-10-18 22:44:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e624505422be3723b17b376722c93c1819612315d3ab46a0e91e10553b9113f 2012-10-19 02:26:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e646b28049c6de5f161d46061dbb3ec46260d5cbac6f071af50188e8cfc2dda 2012-10-18 23:43:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e6a02d996bc806c5f3922ed2a3205741a599ce057f8cca71b32863eaef11cda 2012-10-19 00:43:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e6d09a20176fb4fca3a366b358a5d1d329bb4793d915cfdd68e6f888a6e01d5 2012-10-19 00:20:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e6d7e850702783b54e68d4fc1887e72f0d04214c7fafad452b025a9a355e140 2012-10-19 00:58:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e73146ced3d47454aaa1a5fb9ff95a63ad2d8d3bece675acb79105b36f413f7 2012-10-18 23:38:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e734f0f0fce3f0e48633e95fb49b9eb9390a86c1ecc7a0fe1e6dffeea1f16d6 2012-10-19 01:10:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e75759f7e3906ab4a1ea87c9cb28a6f991fc62680ee9d473f2a659af3c78cbf 2012-10-18 22:50:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e796458076a2cc2dbef479e303927cd028c2b800a8adc3590a6efdab1f0c275 2012-10-19 00:19:38 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e7b8c314ac6a76a36b246a3b1862aae654ee0d516f048a385d818796dd38c9a 2012-10-19 00:45:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e7c56caa0c6fab90642b9893445f455865601545bfd0a5f420f03a6f49a7351 2012-10-18 22:52:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e7ff27e015f8bf52e2a5ea2baa5928090f8283a8b633a48dea2c1e22b71030e 2012-10-18 23:00:06 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8e9872b5f125735d7eddc8e7aa1f11531ca6afcc9df923665172b9b54977562f 2012-10-18 22:46:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eb20a42eccc17c72eea6489131071b8e53259866a3a97b1e2629c49c363ef34 2012-10-18 22:41:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eb29ee68a9a81fef72073e9f1a1429874806b571f76d86abe5672504d75835e 2012-10-18 22:45:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eb45b33c8a4c90a05193ee98351dce0867e6d3329ae38c83193f90d17de232a 2012-10-19 00:08:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eba9d695133e00f0f0fa5b125f1e1191852ebb4b35680ceac81c90e936515b2 2012-10-18 22:16:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ebb3555b475a7dee2eaf71d04d0b0ff471794d184a763816c7e421a49becf6d 2012-10-19 00:49:38 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ebe04cce7bc20e631ca3eccb9189c34a52661cf73161a6f821408466a58e532 2012-10-19 00:05:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ec29fd1624320deebc1f74cc208ad70f8dae2db9e5461d3b3c75483333ac43e 2012-10-19 02:13:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ec499c92b27f10e621d2e0a88e68d779e5d53585635ffca1a2325a9296aec3b 2012-10-18 22:43:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ed20817862db21ad13d79ab11746611500379ba564bd70e944e4e597796ed24 2012-10-19 01:06:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ed34733e86ee0c91ce5859c196d189ea865cb1d2267c4b0e545a96d0dbc0d6a 2012-10-19 01:16:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eddcb02473ee7f56937f40d2ed2b46a241ca61400a7419482980d20390d5f70 2012-10-18 22:53:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ee24bff513a6cf3a70c2c863b8cf436be29a7963a1914d7bf17d067a1aa1023 2012-10-19 01:46:30 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ee28eeb050e911865be5fe01bafc91e0d0e02448b42944eda7bd46997e22c33 2012-10-19 00:43:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ee8e934e6c170216628499608dfb7385e91f1de7e339991666c81d4484402ab 2012-10-19 00:02:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eeac6b78050f89c254d614aa1536cca68ab8ab22ad93f7433c2f4907c78f4fa 2012-10-19 02:04:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eee33f30e2ad128f0d61beb992fd6b89799826b2351a7c803b561d9b3b03cea 2012-10-19 02:53:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8eef1506108f731c01dcbec5c916cdd95884760d3f99f28d320dd3fcd8db4f96 2012-10-19 00:21:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ef2f0fb4952a7ce1051dee0b15c4dc295b5e7e54200d65528fe9d2fbb606995 2012-10-19 00:01:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ef4f842489d8d922a4fd8f57debbdd42ffe28e5f31ef7e37d6529f54d8c2f2f 2012-10-19 02:29:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ef6e91dfeb76e69cb0b4a45e0a68f55d961024802309e257a3738a76eb9695c 2012-10-18 23:31:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ef9f48165af108ed8cde59e23beac3fee44f36eec5998549e1e9ffc1b4dcaf8 2012-10-19 01:22:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8efb96200106f817caa5f4d21a8acf3c35de04d5211707c0138e8f65dd3552ef 2012-10-18 22:18:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8efba0b8626efb4e4cdce121c94db7f984ea5e2b1d27648e86b1610826038192 2012-10-18 23:07:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f004e7bf62a8d7b3f7dc6ddbecc9c29055e1daf39649bbbef8a6c1c9f9cc3f0 2012-10-19 01:28:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f019991aaf6649601b39798f11355ded0bd46915a5dfe16d087fae9a6845d9e 2012-10-18 22:48:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f01a51d343b783d3c9dfc1316ccf163681ddec4b415187e7b4864d3abdea958 2012-10-19 01:09:32 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f01e776fb26212492d8bd948daa869bf7f5d2326ef15446327bacb2a973b7ab 2012-10-19 01:04:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f024cca57ef22f2d0aae52fc17c04269d7f9759e1bbbafdf713b96e1fa83c57 2012-10-19 00:08:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f048cdc6007d309f0f9b942012f235bde237357e6d8e3388a1cb7ea6113e4e0 2012-10-19 02:56:10 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f049fb9605025efefa33db152391162fa96b6aff3470613ca6edb7f224c2c91 2012-10-19 00:23:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f071135462cdec5609cdd57941dd435d7750b29f40c2213489eb3424ec3a26d 2012-10-19 00:04:58 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0994cd54434c983330a61e9074c166505fda6a494ae3abdfbad63ed378e61c 2012-10-18 23:36:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0aac1600ad722b590a346fc3dc68ea0d8e6c418bdeff02e47fccb0a35a4374 2012-10-18 23:42:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0b91d816cfb1b29bbde14854e717f7d7f0c209bd8e8b4f14b385bd8145df05 2012-10-18 23:54:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0c40c2054d3e24e6090d1ec71ced28536577cd99c70546dddb15427ffbb2ef 2012-10-18 22:14:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0de9ca91a1a5e0649e8125d436951d72849c39f6ed982cd78818d7702be895 2012-10-19 02:15:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0e2aacfb16c4615cd0d9145ba23b9ec57de11d35ab68a5fcb2c09d62ed59c6 2012-10-18 23:41:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0fed88c1d3bdf08dcd59e33aaf0f844feabd4e7b8a37f2e1be5aec3235fc19 2012-10-18 22:07:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f0ffd4a4dc0642ab5398ab6c6addcb930b99748ca5118674be96e25deb7b1d4 2012-10-19 03:06:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f157aa0a4e5ff2b43d7bb94138c858063a84d120b776dca34c4338f8037d36c 2012-10-19 03:15:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f159c40f1eb59945c0e430422bfe0f7dcdbf7bf0f662b63e6ede9b5ff992fad 2012-10-18 23:09:32 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f15c60422de97c91ac5f239cd161254853812d182883d7cb8bed1ab91221e7b 2012-10-18 23:39:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f1aef4d53d95f44fef868167d600bd85a3663eb9c9091145896d753a0bac61c 2012-10-18 22:46:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f1cd8ba534851199ba037f697d22c1cbb30d729972d22ef8d8e7d93d7d00eb2 2012-10-19 03:07:04 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f1f5ec203dacac91034257e941001c42be5d01540390333b7138fc4d7680e77 2012-10-18 22:57:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f213fc55cf5c7051acf24e85b5a5a0dc3152b225c9f2f4a7f566004f88ed814 2012-10-18 23:14:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f22165cf35a484ffe405d5357000cde8ac11ca324e210171bf885f1a85e8674 2012-10-19 02:08:44 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f28124f256daee575fd84bbef6441207bf302f3d88945a57a3be516390f07c1 2012-10-18 22:56:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f2820c85e57df487b5857338f980d7d99fb89a4dc11083519ef1095a6068e11 2012-10-19 02:32:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f2c856e0aaead0a6a4454e3cefa8cc5c6596d4e864b731c85034ca79b1dffa3 2012-10-19 01:47:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f2f5f21ba89fa0f24331963658a9830b70189754d71ffa4bcb662b8750d0a80 2012-10-18 23:24:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f335888dabfaec0af71957d0e6a1cfaa073d7bf8d2b32aeb2efe184f2c17d9f 2012-10-19 01:11:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f3af0b8380705938e84f840a8a7c880b6e6c78da9402be6c6ef2e7f9e6fb240 2012-10-18 23:36:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f3beb936b1e486bd5273f9ce024455721163b69304594aa69f40a1d78b81f32 2012-10-19 01:58:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f3cd781836bdbba3a08a56eb08a6c5e07048580b490807baf96e5ab9532ec62 2012-10-19 02:27:06 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f42e8f342096bc6b99c0fa204ec38981c3c5069256509a78b4ec036eba70411 2012-10-19 00:04:24 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f455966537d00bb15f13ba997b27e6fbf1822ed0987e2928191c0dfdd0f0d2c 2012-10-19 00:01:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f4713deccf092de86fb306ad02a1d631d70efaac0fa03ecc8f32e06d8bca52b 2012-10-18 23:46:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f489ed58c68d3c6f7b070df4be745521daf8b508fdd4504b767ef71126622ea 2012-10-18 22:34:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f4e761c6fc5d11af890c52b23e477108d80dc97084de8b15cfb85e068816e9d 2012-10-19 02:01:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f5043824810ca399c2437c82d0aac88ad3e9b97e7156959ca39f396a222d654 2012-10-19 02:34:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f56e6f6e20bfefa39242597258811fcec661f67bc82010bc045a56cd1f02166 2012-10-18 23:25:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f56f72525fec3ddacd5e423f0f90f094981fa02c6a7bfe58a4b3b6a613ac15a 2012-10-19 02:24:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f5d3e1cdb77b3ba1ed185c6f322ea5a57f7bf67acbdf339fb3271cea484c145 2012-10-18 23:44:30 ....A 55204 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f62fc673a7082b8cbc9244d98d4fadf36b6fef2c5c88017591a2fba14de5cd8 2012-10-19 02:36:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f657968f7859b4598650e8a83bc51dde3275e150bdd8c925eaa8ed3c04baef9 2012-10-19 01:24:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f6782b3eab2ebb597ca850e17e87b015bac53518af1fd7e0f868067940c9cdd 2012-10-18 23:26:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f693862a807cf6debed1d66027dd663216f91ec87df7af71c1b3b9e5fbf9908 2012-10-18 23:36:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f6b9fb8640e64b42a1d6d39575a30cf51abe2b5b743bfeb127db3c7a2adc356 2012-10-19 02:11:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f6dcf9b1c33f184dc847ddd8519b323b99ab6fd11148feb3f42a9e366c12e22 2012-10-18 23:00:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f7388f1e82c057c634142fcdb0dd6655f945bd4f80f6d318e5599dc40355c95 2012-10-18 22:36:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f74b508d6a6301c5aa5060fc4d8a0a06c4ac9054b7397d394405f979d29474a 2012-10-19 02:30:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f755b62f099d2b71c08e89f494a4a7211c297f0cfb5fbf8a5c55e4bbd69749c 2012-10-19 02:09:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f75ea5ff5f14a140df9ed5e03f6232960ccc4d8f0cf746f853bfca8c36065f9 2012-10-19 01:32:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f75f2a0d440fb3e831765793d2275e03b547e37e6d2712d532d18f1c25faf6b 2012-10-19 01:41:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f772f5d811e5a8b8efe0305f39ac7e382f8b305d86595a133e18efdc5565ac5 2012-10-19 02:12:42 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f7ad8cc95ab063dd1c16137e68340f71d9958b3d65689921ac8ae44848b546f 2012-10-19 00:24:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f7ae38e804cd02b3a3fde3736ac0a359254777d89688b3c94d8b09f23fe1821 2012-10-19 02:42:18 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f803a78d88fa3dd6f7239bba21ea97d0778d07cb037d1eaf49621f4226daf8e 2012-10-19 01:27:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f803fffe512487952b7b72d51058e6c4c757159f970209f4e059f6d2cd1102e 2012-10-18 22:57:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f890eca286cd3e7bc177aad88280767378b04715bb607f11999f0010f97bfd7 2012-10-19 02:29:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f8b3d26e5ebe3f2fdf980337cd2445510a33680d4487cb42b8ddf2302383c36 2012-10-19 00:14:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f8c32b13a0220e9355b0d09b43c06699db30f6c26fbeecc28fc014de6072261 2012-10-18 22:58:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f8e7b7b9e957853adafe61347c6d6cab49849e43cf28066e0541942c4e72ba5 2012-10-19 02:37:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f8fac6f60bf8dd1051ec83efbf2a450216af322dd9f159f7bab0a9cd50fb459 2012-10-19 02:31:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f903123d50a1503685f1b83672f3ddbf5dca567e52a80e189cbdbf434d01f6e 2012-10-19 01:12:08 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f92753f137c55c95a24d1f1e7fc379de3ebbea1d5020adb7af7a308a24a4888 2012-10-18 22:51:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f935207637baf8aba07872fe2ca942d159df77ab186cc4699c8375d7de2e91e 2012-10-19 03:11:30 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f93f075b61debd8614817afb8a70cebe30bfdaf3d0a16b8c6eb2ac482125d48 2012-10-19 00:42:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f97290f568eb59e52f9addde2387ab3c05054268d49ae9c670a10d634f4372e 2012-10-18 22:20:10 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f99a6a87a31089926562a6337d8385fb9889baa2e9ee3921a662a12a8cadc43 2012-10-19 00:22:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f9baa02ad820b2f3cd790045b512e39c5c0f58efb6ca83a048ceefb48331e61 2012-10-19 00:21:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8f9c4ea0afa284ef0f59e5170554d04cd924e6a14e4f168ab817226bdd890ec5 2012-10-18 23:51:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fa9c8572fadcd0982e201680f76c2666fbd28c4782ec56dcf69526b31f45b55 2012-10-19 03:26:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fac4a7db90c7eca3927d5c53587d31024cef6b351f328ccd6b489f67b957794 2012-10-19 03:22:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8faeaadebe1f832a14f25394cede383f2073ccfb741a09f607320a4b9b2ac953 2012-10-19 02:22:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8faf1df73e1e9f418a1d31be67223274dfe9f5e20025dad014734ab14a7a4551 2012-10-19 02:32:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8faf5b82aaebf793f97a565262510f3092b581c94bd18c5965a9d84de8f0e26c 2012-10-19 00:28:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb3f0c399d3d3b8c68cf5344cc8cabf2385c1d1d6c573daf80e5cd82bac6067 2012-10-19 02:15:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb40802b61013c2158b58cc18f4af868da51e78f915ae1f0c1a2b3255728e38 2012-10-18 23:01:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb5449367ae3dfd9ea9e0dff4fe58741355a557b4d6ebba9aadefc9dae28a49 2012-10-19 01:32:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb55343e02f160cde27de18c6accb80eb8a8f706c10d53013baa6b90a3b101e 2012-10-18 22:58:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb62552d0d3788ea6763a1e4a957f2721e568924e53fae7900cb265a51ed429 2012-10-19 03:06:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb6d24393d7a7eea859cd22afe3481235bd2c35c7f9179ca7740c0159769bf4 2012-10-19 01:38:56 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb74ebea81b2c233ca675a50a4ca0eb2c5cf46206b28f5573d86c5a4191d738 2012-10-18 22:35:00 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb861bbd3ea16ca3f0841e312f402e83e26360bf20e7f5832a0b7419fd59f2e 2012-10-19 03:10:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb886a5ba77e52776d684a6e9717da5e2154e41744ae4517d61f594674bf17c 2012-10-18 22:59:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb89ef7e3301095031a8bbf9c14d1b62c4aaf33d098bca2793af089fa816aec 2012-10-19 01:09:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fb8cbda93bb198c387a22782b443985ab35869c2809fccc8b0890d3f87c20f4 2012-10-19 03:15:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fba352e40abd7d018d550e4cb6201f38ebd54882b9d745b7c9c2998aace0427 2012-10-19 01:32:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fbdbdb7782222f1a780aeb9b380172b302c9755a00e5ceb13d9b8f5181424ce 2012-10-18 22:41:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fbf05553f49913b5a24418902ecc78c8c2c544f28eec17f9dc3f2283e2a499b 2012-10-19 03:15:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fbfe4dfe02b49fe63fd0117fe70658b19a1542dd8cf2b9bcf6501abdf309a16 2012-10-19 00:42:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fc3ed0c4c1174c1f476fa60d00e49e54e300f97a4f974907c8ef770f1cea31a 2012-10-19 00:50:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fc4af01b7bfa41dbea0c469bbaaffd58025de47f8d5f3ec7b43b34242302047 2012-10-18 22:44:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fcb35975a572b591ac04997a82f1c8f9c1323d5de45802e774bf8b595b117c0 2012-10-19 02:15:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fccb586f2d0a952a7ab88a59a61cf8329f2afdea39dbe0b7b1c02bc6ead6c88 2012-10-18 22:59:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fcf8dab9214aee8fe3320ca94e35f0641612fba9914246a5756f8efe3c17d2a 2012-10-18 23:39:04 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fd084fdc0d58aee17f1126c0b8df1c9d138d7353872afa9d7387acf25614774 2012-10-18 22:38:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fd18db90a9b7bbdc04c8ba55d7036951a6548ccf7207d7f74ac1212fc842861 2012-10-19 02:14:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fd273ea17aed5d70dce8a5ea679322fb297b68aa6a6ff9fd374ce25f57aaa03 2012-10-19 02:03:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fd86b54961d61a2c7606b6ae6e9b2fda06ec6941ebb3e842b8b73da7f05abdf 2012-10-19 02:09:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fda2d602bb429c807aaa4397d1063a06956cbfa269fd7da1e11707899fa3a01 2012-10-18 22:47:54 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fde52456a7a847b3980004e280f92a287ab5a3cf869c6abc71a0ac2c62596a5 2012-10-19 02:44:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fdee5b0c6a7e3e84fd055bc90f30f4f3a1e83460483640724674a1ae3aa905c 2012-10-19 02:06:02 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fe100050a9589f5c51edeb75ef46d6bc90d018e8f96fab4b91d3c918fd54a28 2012-10-19 01:39:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fe26c3d66eb5ceac8abaf495e6e6c157a3b008411fc61b2943c94bcfddea6b6 2012-10-19 02:11:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fe336e90b47c9de50e4263aa9466f846a4f0691561501cefef0a17f30e64d71 2012-10-18 22:29:10 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fe48d7b5156113d73f955a6e9e953b4fea50d767b6205cc8e8f419924dba426 2012-10-19 02:03:26 ....A 58060 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fe6aef600711392877f515503345293801ab0a74bf7ce04879cd90dc3c9dc87 2012-10-18 23:37:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fea72e1ea16d503309841b226ee262273ef63fa5e9e0545f69169386b094063 2012-10-18 23:00:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fed702ec3eec182ad8742d8ed1376b6e0a166c959c609afefd6b83011cbac40 2012-10-18 22:19:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8fee46942b515394020406d37b6d0f447df801efc05b8f46901d06d0e8f43e42 2012-10-18 23:37:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ff16e087472d32979346c7ce7389a66e0cd0555bacb250986d11c0741e107fe 2012-10-18 22:43:40 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-8ff6b2852def43f3d0779cc1bfd109958a29bd4408719abf394ec140091cf736 2012-10-19 04:52:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9ae57a161ec5bc5d9c8e1804c0d52bed2d330aaff44531d99b2c2cfc157cc829 2012-10-19 04:52:14 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9af2db143ed5d7be19115251d3ab7f03c07bdcc943c5726beee93d0b67ecbe3d 2012-10-19 04:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9b364919c0bfe39fd3df3d158f07c3fd9fe56ef388cab8c87aeb010c14c9a49a 2012-10-19 04:31:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9c448ac189779b2e38558e245876d093c1d49386b41dfd39f63c1d98583b24dc 2012-10-19 04:51:38 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9d876b749b65c67e8c9f5abd54db2f6aa5ae3bf1ce355c3ae5f40855765e3718 2012-10-19 04:50:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9e4df431acc2a3d2dd42b5726970aac41a5a8610cb58c8dec7a75be1d59a11a3 2012-10-19 04:52:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9e701f826d71518444201b93351843297bea33869294768a373b94a757fba7d7 2012-10-19 04:27:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9ebcaad42cf93e93938581406f4eadc53579cc5e660fc195c88c4fe1d97fb31f 2012-10-19 04:52:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-9fa1638bb310362bfb1447bfbafd917fd92baee23e86a60a25f0c9706ff3961b 2012-10-19 04:52:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a037b44233021ac8f9ada2e3395f97cfa62192c51b90422508c8b014760c1e0a 2012-10-19 04:56:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a09c109b068753f99f5f0b09801a1c2b165fa2f269ac333a3184309c6e9fe5eb 2012-10-19 04:51:34 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a0d1efa645f512d6a427c883001dbacb11e60bf1233b14ad80bf8c00d570c681 2012-10-19 04:52:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a0dd1b48f5675eeb0eb05b18db70e9ab125e3f7760f3f01ecbe242b0e77b6202 2012-10-19 04:31:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a0f8d3f62eb9ea186dd7b4f03a88db8a24ff67c1e2eab5cee6f33e7e61499859 2012-10-19 04:55:38 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a1058ab6131b82c8c5cd761cea1edb4e9a581fa2c0a607aef623ef3d7738d8f4 2012-10-19 04:46:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a10d20024ecdf867f9b3a8f58a6c2bbafd634c06f968a827ab617ac74396b738 2012-10-19 04:52:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a159302ea74177610d3ea17c16dad8f1c41123bb0526986a9f620642c425aad1 2012-10-19 04:49:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a192e4d8109e2b6c8a1b11e9f0dbf3e73a056955c1eadf8d6634fbd3dd229a98 2012-10-19 04:48:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a1f2e1a524e15066c527cede074cad831e32d6464eae0bfc152d0e3a73acf540 2012-10-19 04:50:34 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a25264b84cfe264382f9e803d1aa8eca58eb011bc80e861f5627d9e87aa336c5 2012-10-19 04:48:44 ....A 55141 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a267bf32cd4b0ddb3077cca83da1aa3511ce060b79c296ad3b55116d9bc54055 2012-10-19 04:37:26 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a2942a048ab4aba89eee208b2e30904fb90996a2f7e5f63041b1b1561140532b 2012-10-19 04:43:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a2bedbd575777fbe6afe8a789e76abda46e96339c724b739dca3236766bdd326 2012-10-19 04:51:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a32b8f962faa31a1b05def0299f5ae4d77e47e30649be1db29e06e6b00c8a5b9 2012-10-19 04:43:52 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a349caaebca6423f3bb296afd8c69026d20b2c8b38ac4c3da75b065dfa0e0189 2012-10-19 04:36:54 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a3f53017b5163862ca759f0d29d1242e2e2472dd209a3e0b6a380ed2541f25ac 2012-10-19 04:50:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a4d226cf863e50451893ef7a3871f8056008717a69e57ee98f2fca53b21f6b63 2012-10-19 04:51:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a4fcc766f218e2a04ca8b20f255381188a0f64b54b08a0384b0d3d01c96d762a 2012-10-19 04:42:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a522dd0feab5864db10125ece9f977db734448a90cebc2b8abbe0b17ab045adc 2012-10-19 04:51:18 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a54671dc143074fad94772681dd5b4308ccb00451a48e7ad544be07a170ec698 2012-10-19 04:55:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a569136f2d164ca7dd238498b35a0cb306bdbff4eac6382f2d7f4dfc09c3b246 2012-10-19 04:39:36 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a5b1a34d98c49980b97133dc2d6315187ce4814b08e7cf4d3a9988f6754ba92d 2012-10-19 04:51:16 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a6236b1e00dfcceefe8b1aceb3e7f0665b180bf8f5fb203b32311a0bf2e9fd34 2012-10-19 04:31:42 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a693db1b8d6a9ae72a25cc6ba42e48ae7490c1d0baa2bf19179f48593f00ad75 2012-10-19 04:48:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a6958ecb278bdf4badf8f7f00c4feee4271a9b7fb9d8924025bfce4dfbbe31a9 2012-10-19 04:50:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a6dfbb4b8867e70f661bbdbdb516ed8e9764ca69283baba05d46b22d71940b10 2012-10-19 04:54:24 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a807c1b21ed8c47c95e39f2bdcfa87b9144e4e0c502cc5e85f0c79a537b72143 2012-10-19 04:44:02 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a8761dae045bae4126a58d0c307f58844177ac1b44ef7f720ff67b78feaf7827 2012-10-19 04:56:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a8ac7e0082132457194c330ab2a931038e32d55be10b4f9cb85661d1cadc92f0 2012-10-19 04:28:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a8d8d4a73d9e46f091ead0700d9fc301a62e42b93963f2d75fd9c8d754d5305c 2012-10-19 04:55:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a92f696f5f50cb7f3a056a565f0753f2de19d221770193fbbae79fd2a7f828ca 2012-10-19 04:27:58 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a9743e45171f50d2653f1f012d67376e337a7da50c3ef9ecbf0602b7ec2ccd57 2012-10-19 04:36:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a9c613087bd8bb94945f4763833dc8f6d6d6269d75c5bbfbae0932857c0bbd49 2012-10-19 04:43:20 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-a9df56f2c0d20a522eaedb90c97a9e448c550aa3fe66efb3da1dfa289cf7907f 2012-10-19 04:41:50 ....A 55198 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-aae4ef5aeae12e545dfbf739b9624786e891982c2ba6f6597b71df0d491a89e1 2012-10-19 04:47:48 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-ac04bdde689128af442970764174801ae4a58acb8c92dbf511df2807b76d8818 2012-10-19 04:24:46 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-ac0986b4ac8a24115e7d5cb84f48618c28d9062d5114655cfe60005ef705a84f 2012-10-19 04:44:40 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-adcbe3e81cd04a9dc9b46ca008eef05b1309cf3e805817bb85db9f846be2ec65 2012-10-19 04:52:28 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-ae0dffdeb3e3485ccb88858da5ee3cb1f245757d18432c87f9808acdb7ecf330 2012-10-19 04:52:08 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-ae40a83d44891ce675c1a9345fd656f2f44988036aaaa716d877adf10cd676a0 2012-10-19 04:54:50 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-aeed25a3b560ec36fe2c0f0a2c220126dcfbc8d34eadf9fddd8e647862b670f5 2012-10-19 04:48:44 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-af1b32a4b4dd71a441a9738479c5620a442629733e97505f88c46e91cc0c9270 2012-10-19 04:49:42 ....A 55207 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-af8fecbcc8a87a5d94bedbba824242d396e89858b0df71e11dc7d0219f82ab86 2012-10-19 04:42:22 ....A 55201 Virusshare.00015/HEUR-Trojan-Downloader.Script.SLoad.gen-afd142bf55410c7ab7ca30a9ee8401a34711fb56b80e59cbf20c188ec1bd6edd 2012-10-19 02:31:42 ....A 423662 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Adnur.vho-3928711d718dcdf3c00618a52f4eba972a0d5c1ab8652d4c6001087238eff240 2012-10-19 01:28:10 ....A 284023 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-31a6c170173aac8c69e0631b2029b82092965f9802bad9d6ea778075370fda74 2012-10-19 00:04:38 ....A 281395 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-324596947bb5af79e7531368d5d10939e5caaee35620af6fcc7556e6974f6378 2012-10-18 23:27:18 ....A 283319 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-33cc3da84bc918d30d103491cc7e74de5cc5826025047bdeec43befccfa579a2 2012-10-18 22:06:12 ....A 4608 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-34a64fb6d03a51b7a4b0d366958dbd130af5da0ec81fa8d7e6ef258d1f0e4f3a 2012-10-18 23:28:54 ....A 284168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-35222767ff39ec6c6e3f627883c36aa9f1820a75905003a08aa6a4c81d24a754 2012-10-18 22:09:24 ....A 284938 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-356ba4ae4531091546cf0c6bfc2882e3e46a681ef7a1e28b26650912a4b09f08 2012-10-19 02:11:34 ....A 281443 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-363b10a2f79b6a7ff5c7ac00e7550c78776eea5bcdef79c61e96114af22d2bd3 2012-10-19 02:46:26 ....A 284619 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3887f16e544f9429be655064c078d890f9959bcc9fdadc31ac81eaf8203858ef 2012-10-19 00:11:40 ....A 281343 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-394d10c64dec8e456546bbf2475aa1e25bbb98f55de5f079e6f6150659e64573 2012-10-18 22:08:24 ....A 284091 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-397ef8182ff9cb18b3664b3e299eb3ebeb0c0fc2423f64a37651afc96f89f731 2012-10-19 01:58:14 ....A 284860 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-39bb8909c3722d51414f1b966cce5c24db43fea2bf3c2ab0491b642cd2cec24b 2012-10-19 01:05:16 ....A 284867 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3b0adf55b66d668ac9f674ed74eea4db8f61789ca499008df166c0f877c4fe6b 2012-10-19 00:30:08 ....A 283485 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3cccef0775f7eeecd17f232f5c092420eed5d0f8b880c08d027dd8609f803cdd 2012-10-18 22:25:30 ....A 281523 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3d8668711208efce2f42cf931f433512e4b4b7086fe7da1b15622dd9266712ce 2012-10-19 02:29:42 ....A 284008 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3e2885797b8ff3619442636d3ec1685e0f7056e8f533cb35d0aa60c79608f970 2012-10-18 22:46:44 ....A 57294 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3e9d35c7adabc11707a8cc77ce21dadbc44c26a1604266bc5c684c2f05e83da4 2012-10-19 02:25:02 ....A 4608 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3ef5e3a6affed9caa3004520d42709bc54f4bde2fe37a6e6609ae8bc9e7ab255 2012-10-18 22:44:48 ....A 288480 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3f2b873ef52aba100b13f6581df2d48934f88c120c497cd735ab2f135cdb926b 2012-10-19 02:08:06 ....A 281326 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-3f97b601a354c997a65620121b9cd3c18ac11b29d580cd919b0083d085534bbf 2012-10-19 00:07:08 ....A 284013 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-50ec4cd99817b79ddd018c31d79badbffac3339b771a175147a44de34bfcbab0 2012-10-19 02:29:50 ....A 284149 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-5578b4eda10a26090c56c7bd248d0c5eb8a77a03bf80607f540d797186e3a9b1 2012-10-19 00:41:22 ....A 284580 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-57294e673bd58f2cac66e3dcc2fee5e47a1ad539478ed921cd26c90380c5b88b 2012-10-19 02:42:02 ....A 283787 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-58fba3f976ed555fb7b8edeb966249abba63099df11827e5565ff87e5b88a70a 2012-10-18 23:47:26 ....A 283582 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-5c6b754771bece53da629360f2aa46ee5f02e5a824c81d259dbb7cacdcb6d6c7 2012-10-18 22:07:44 ....A 284830 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-5e440858824b9c87984507340ca54920b08dc947815f99db8d9e5e8b82eb27b2 2012-10-18 23:54:14 ....A 288576 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-5ea1a7c268d30a7e9d041654da88315a6a272139b3c54165c365c94df8edf07d 2012-10-19 03:49:34 ....A 60018 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-6052f97c160032e605f89398ac095284e3e8031cb93a1de241f951dcfdfb173c 2012-10-19 03:52:38 ....A 281510 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-609e91b5b45ab214686ea7ce6d1df93f935a9de09423db89c6d26a0716192c6f 2012-10-19 03:56:50 ....A 281431 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-60b121dda5a92e68ecae0334d7673667120402fbe3f6c747b14288b5c877aae7 2012-10-19 03:45:54 ....A 56013 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-60bf2a86ac76f129aba3c1bf288901150a9fdac1e27fb0127048162c4abd0785 2012-10-19 04:07:52 ....A 281515 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-60d5da1cac4bb275ed2e40f236de91c26d221651fc0352cd312889617aaf125e 2012-10-19 04:38:10 ....A 284388 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-69f417ff3a53495785c3d62c2eefccf817400913e407b5399d091f898f5d01f2 2012-10-19 04:51:56 ....A 283974 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-76b653132dc461c657a00711da177cf3fccd2fa6b9da8a0fa912ba18d3b8ab72 2012-10-18 22:43:00 ....A 284877 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-800b2fd658d220c5459c8fe9d72bbe3013cc386eb5171634b9dc8bc25e17a233 2012-10-18 22:40:44 ....A 281511 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8223deba2086bc60da80732754da727b76f650701f526836219d8f1cf4b0b8fb 2012-10-19 02:46:56 ....A 284782 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-82eda43a1a68dd687475074e3dfe430dc67bcb2a99ce02d24f013557ab8dac17 2012-10-18 23:08:00 ....A 284414 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-83585aacf6163ed0a542cbf4e95095115416036a2d8f8056e021c3de78369f6f 2012-10-19 02:27:02 ....A 3261 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-83b3fdb08fab77c19603a5a7538b807d44ed9b41ea00026fe97b72fae763d6dd 2012-10-19 00:08:00 ....A 284242 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8492d2ac2cdb60ac76e59d4f6f434da105ebcd675edcd07d6a41c0d95874bcdc 2012-10-18 23:32:30 ....A 283145 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-850778293ee76958a5ce359599f12449ab27a376fcb6c87bf99e3f0882dbaebe 2012-10-19 02:45:14 ....A 284532 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-85bb81780d7bbd462efbe3ad38631624ea8ca49eb5252f17403043525ff5b029 2012-10-19 00:44:52 ....A 284704 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-86e27c47fdd5269298c9ccb34d32042522fbc2a3a9521fc25b3e0d86f5fde437 2012-10-18 22:19:50 ....A 102468 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-87093a223cc3d89ffb5640e41ee2a0b2a5fdb3251d0b1fc1404990f3afda8f07 2012-10-19 00:16:30 ....A 281377 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-877274e9a8557b9267601b4aa82b03de9e60bedf4f0c5241c083d554595f2500 2012-10-18 23:32:30 ....A 289304 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-88157bf466aab78d3a2930df79d47bf46c5198b60fb39012729aadde3d836580 2012-10-19 01:45:36 ....A 284605 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-88c727361027e23f573e282cead3d14ba3665ade4e26476ec70a9d3649697d31 2012-10-18 23:23:16 ....A 282985 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8967d1ebf0f2599e45f21900a4893d9df32ecad8816620603e10b96bed2e78d2 2012-10-18 22:18:58 ....A 282865 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8a2d0fb4cdd60cc0a9aa977b0ce3d6710f2f4e848e88487c15bc68f4a5a63ba0 2012-10-19 02:01:02 ....A 284848 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8ae9a22d4fb471a81431286a4decf28f1e935329f1bafd3228bba65b266002ae 2012-10-19 00:42:24 ....A 3245 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8cf11bf09e58cc7777c7e425aa42572d064ebaf9f5f5616396c01368e713017f 2012-10-18 23:43:34 ....A 284651 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8d4a4f4df0dd1a663b3d70a55958f057956b54a9076e2aee8e2d861f4ddd091d 2012-10-19 02:11:36 ....A 284091 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8d4ea80d8a0ffc841061ef065a48beef69dabd2e9c7bd46998a38cbb44844e5c 2012-10-18 22:44:30 ....A 284201 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8d60074488a19235c6d97f049c17560a09d9ea7b05a5fe68a279bf2555c63b4f 2012-10-18 23:53:50 ....A 284450 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8df475bb6c5a196481ee805fc0cbe3c143e9461e7990549a9ce1d598abaa38f3 2012-10-19 00:41:44 ....A 4608 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8e4f361c82150ddb2b80c270e9a4ad9b2424f2047a3f0783f2fad4ea6f04daeb 2012-10-19 03:27:14 ....A 4608 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8e90428b86b4c0a2c7bb5f07ef519963ebf8fd43cce2d5e37dba34529cf3a699 2012-10-19 02:13:26 ....A 283990 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-8f72f1a9ffc96c9e61052c2bae878b4913f28d2fffea75902efd60afdf00d36d 2012-10-19 04:43:38 ....A 97379 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Agent.gen-a97734083ad45b529d743ddc1f2a70d30c058fa45a654830e9ab1900afbc1645 2012-10-19 00:34:34 ....A 1192876 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-308539fe87468ff44c8e85cbfcab2aae49227a868ed0486b769ecfa86f532b9a 2012-10-19 02:52:32 ....A 383801 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-30cefdc667b9e259c3e66e19e620ee9b4a4d161acaf2f65f22b47d608ad1e406 2012-10-18 23:21:28 ....A 185877 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-329f6dff1e9102712e5c235bd1a985164489bdc0d6b2f374a7683fbe4f631ecb 2012-10-19 01:21:26 ....A 207640 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-3562e5004452f33272ab703f5736fbbf846f4e99839a7b2e798feacdc86a2ce4 2012-10-18 22:44:24 ....A 1027050 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-3667c29877486b7fcbdaafaa2b425e1290d705fc78a9dfd7944abeac9fb70fee 2012-10-19 01:33:18 ....A 1141849 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-377823d35d73bfdafcde220622c8e0239e0cd0e48985d39e8660ff54d431cfc0 2012-10-18 23:34:20 ....A 1352233 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-384b8e9907219be9479012e07e70f0eded8799035da67190fba624c15c6b4878 2012-10-18 23:12:34 ....A 128123 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-3856b1252db54389f8edf0dad0d35cee7a60fea017fb7ea2447ea3c7108d07a5 2012-10-19 02:46:56 ....A 133771 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-3b19ef50252ac988ad9b61c34703f34a6531277064929e369d76bd3c08d0b298 2012-10-19 02:19:08 ....A 733545 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-3cad0adbfae9475db5159ad3d3f86044e386ad13cecfa836841129de3321702a 2012-10-19 03:23:48 ....A 551828 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-53fad26cb6ab6151664afa9708f314ec1d86902eb8f6215920a7d76f172655d9 2012-10-18 23:53:54 ....A 186015 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-5645ebfce5230e5fa204b8347cf9d50cd4939e9430b474d00105dc56a038a1d7 2012-10-19 00:45:32 ....A 332863 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-5c75b295e260162e1bcfce1780d73841997f2af5dff1694e44a408ad43f11a5e 2012-10-18 23:39:40 ....A 1771888 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-5f6b5480155f4164ab2abe35a47011e83bef6f8c255026dce4200f7365fd6369 2012-10-18 22:16:20 ....A 758500 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-5fb1b29fd6375dbc5b2eec70cb1e33ceb45e824f9a6d8607c6b72f089f1d7de7 2012-10-19 04:46:36 ....A 759392 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-7be38c9c00e41447ab648e26795b07c8d650296fccaebc76cf2147a0f04cb3ee 2012-10-19 01:17:30 ....A 633333 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-824d0094575451a175f17945e4be516aa96c63c2fa5feb2a71adfa8907f79dd6 2012-10-19 01:33:26 ....A 1462124 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-829dc14dcaefd3d48ed7864cf84e94ed3811873f93fc9c4359fffb882307afc8 2012-10-19 02:30:24 ....A 138007 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-82ae91da9a57ecf8301c073fafab20d1b8483887458b3dd794eea1357d3f3305 2012-10-18 22:26:28 ....A 1398100 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-835ed5b94ef67c17b5e83fb22e906bea1a7b42f04c9788fbf25d425af1a673e5 2012-10-19 02:15:12 ....A 1681000 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-84fa955bedb8bb49dc2b828b8d32078c541c5824176adc481d6bc0a2a6365578 2012-10-18 22:50:42 ....A 1469850 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-861307ec9f6fdf87a0ae90ef3b49f7648e797e278cdd5b7c93c58afed4210176 2012-10-19 00:24:32 ....A 208607 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-874b0ac52d93de4a6184e63ad90e694b967f003b05b12afe39901c58f54ed054 2012-10-19 01:08:42 ....A 215528 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-8a76745a4f431d67858de39a759bec0595d80c8197bf7b6fe914cd1b253cd7c2 2012-10-19 00:08:24 ....A 1264850 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-8b0cc9c978a30fc622ee32656d6ccd8852bf408cdd34ed5c25dbdfc2e2535615 2012-10-19 01:39:02 ....A 577244 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-8e79641c8d3918ffa9b4d3c6a17b9f20c9e38e3d0b3c743c2189c2fd82cb02f7 2012-10-18 22:13:54 ....A 960401 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-8edbbc97da9dee83394fe04890ed56fd55ec8d51640c684c0de4d72bbe71e474 2012-10-19 00:47:28 ....A 202959 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-8fefce21b13000cebb0030ff4e86a5023e2688eaabc146710c09ccd7d637711e 2012-10-19 04:46:08 ....A 530950 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BHO.gen-a084bf86e18a5d48b34a0af60db7db2ce5a4eb2df6889af4975eb848378649fa 2012-10-19 02:28:52 ....A 955008 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Banload.gen-52020be6fc9c66cc234246f06a62ec9731ce633bd9331e97a43f6aa4ae660b1f 2012-10-19 01:31:52 ....A 558258 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Banload.gen-80ec16d1504597545a76ef49538931e6d2ba06a45185b437862c26ddc73850b0 2012-10-19 02:04:22 ....A 3927002 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Banload.gen-8e1ff62850d97c0fc5d5a1fdc19fe43928cbdc276c2ec8715741acbdf03f6994 2012-10-19 02:10:46 ....A 79872 Virusshare.00015/HEUR-Trojan-Downloader.Win32.BaoFa.gen-5fc1bcf70719105138e573f0f9c58dd6735bc909214b5d48d8bfc19e84d3eac2 2012-10-18 23:56:14 ....A 183586 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-303e341182e706b8fbe8b8d15bb5e44a5968d4ced44482a5059812d485046696 2012-10-19 02:27:00 ....A 74075 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3040dd24534fb439fe18f92ae1487c546e6064e4df639fe0951dc92d24f5e1c1 2012-10-19 00:14:48 ....A 36864 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-30695233570ffdbe62d69482072af7d257e6f43aefbe149c0ef26979876d0a91 2012-10-19 00:30:12 ....A 63478 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3132e1b66a0bc52b8d518ef6ab3eec43ff643b27f11fd6a89ecec32a4b59a42b 2012-10-19 02:15:34 ....A 22016 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-31647b9f2723d20dba612af74952000b0747a13f55d6e27f64fcc319c760fb94 2012-10-18 23:14:46 ....A 302897 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-319a9a4b4993dcd408cd51a964772d26139f32c36b94faa0212da619944e18cf 2012-10-18 23:37:56 ....A 80097 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-32653c69c4c8cd31575a161c039327fc0794b48320c673c430f84608f28ddd21 2012-10-18 22:13:54 ....A 1795280 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-32937396ecf0c36b8bec5afb61dfc3a120e0749c6f6cdbff3a03fc5eac4d5533 2012-10-19 02:12:00 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-32d40d155859710f007a5de97c42ebca4a79a3f8a84417c3cd27160373c4ac83 2012-10-19 03:22:36 ....A 78157 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-32e2b03c4383f9094659edfadd2687deb054c9e5564afea751c8d43922267a52 2012-10-18 22:33:20 ....A 59904 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-330065330a85d246a4c3d1324c85a6b8744bafb728f887b14ca49a8feb8775cf 2012-10-19 01:28:08 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-334a85470842337020a2c627c6a23eef36a318c953c89b26877e441c83ac956c 2012-10-18 23:37:46 ....A 315392 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-33ca09cb3c9757224c52d27455c51fb75ff6f3d5139a2b65e7e7e063f938494e 2012-10-18 22:21:54 ....A 24576 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-33ce571d7a1105c3d5d0b783b0788cf9a380a903d98af4475b89361b7f139ae2 2012-10-18 22:45:04 ....A 309760 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-34b9b9a94c5691b07a6cf9ffc81f441d1a0860e58d741cedef059ad13e7034c6 2012-10-18 22:37:44 ....A 286208 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-34bd8a9c62c16633487052551726f63c81d78b4a8fec8c496b730187c0be8a1a 2012-10-19 00:56:02 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-360752311aecd187dd6e515a432ef95777b2bac313f642401db82e7f43f2bc0e 2012-10-19 02:09:58 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-361527393fe046c6f4e3b558487d05f251ad5a6cb490cbfd7314a029256f0125 2012-10-19 01:12:18 ....A 2253016 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3679ad774889040586cd1ed98660e78e61769f7b0d0203b6c4a0c95107167656 2012-10-18 22:55:34 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3690b8d82162b9c1f64dd830729d0d668bd2eca1d3d08bd9cc573e4159dc5d7a 2012-10-19 03:29:04 ....A 1949392 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-36d852a2774e210004a88d5331fa90ed32f49a688c9596581fc2e60fc57ed646 2012-10-19 01:40:36 ....A 68608 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-371ec9e5d61979278dd812d4ed101699cdc3b37f0db918ad3914aaf760d766dd 2012-10-18 23:00:56 ....A 413184 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-372bdfa1837c18436b6851eaec349dd9edd143de7725eeb736508405ae996cd7 2012-10-18 23:17:58 ....A 225058 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3789fcae53fd61b92059963fbbcce56f6fd2be730e49bbc088b963a3a659b979 2012-10-18 23:45:00 ....A 337161 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-37dbc2c03a8f9677ba30e8bc2d76486bfb3493eb788ddf84dd0006b126eeaf71 2012-10-19 02:48:06 ....A 85695 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-381e618689d86fe1f407eed66d57a3aae15949d3681657a5d873439b63bcca14 2012-10-18 22:45:16 ....A 38912 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-385ddc02822fa837d7026ada1cccd3b57e1fb2ea5b08abeec7f32a6045e3b3d3 2012-10-19 01:52:58 ....A 67022 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-38f1216587cabe374f72a7b4ee16b06dfe82344799c02be74106815247fff08a 2012-10-19 03:16:44 ....A 64906 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-390a10ee8334caaaf79d8f58aff2a9f17626f76652b62a2cc2666ade653bdb80 2012-10-19 00:04:36 ....A 19456 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-398c5dbe2d2bfb21cd5ca6245bf26976b9b6934f45689b51bc6c3605685b882a 2012-10-18 22:46:00 ....A 85688 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3bb18e2ba56702de5300879fe585eb42dd499c80595296d899b28fd62d9851fe 2012-10-19 01:44:16 ....A 2048 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3c27c0923b216deb3dc6c885da429c74e7b9f53edbe7aa82658ed013ab23c207 2012-10-19 00:51:22 ....A 598528 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3c40b9638c4cf9932109562f67dcec4a2913f5f575eed9f2f6480274aa5135eb 2012-10-18 22:56:56 ....A 208896 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3c5c6a91a5cc819c4fd48520b3d43d653fe05153800842f3dee42dca1a7f8fa5 2012-10-19 00:38:24 ....A 18432 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3d1b2f6a4f8c46a39c9f9ed22227f0cf9a45235930ec468f1893a2f4496aa456 2012-10-18 22:40:02 ....A 148992 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3dbc554d845ab630f8a80de6911c9add1a513aa754b654a53f8bd3a8879468dd 2012-10-19 01:27:00 ....A 410624 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3dbe711e750827eaa485a4ad2be02ca3d5487897fa6462ee8ffb955c7cba6d54 2012-10-18 22:42:30 ....A 204288 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3df72fb1353377565da825ab489bc7a5a9326d50cb80cc5b9552cbbca1c5acb5 2012-10-18 23:39:50 ....A 175616 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3e7af9ad1877da00fb839ea91cbcbbb9cb01112e78e8a12618bc471d08e4356a 2012-10-18 23:26:32 ....A 66735 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3ed609a77b4e1816a4482cc06b3d77105b6b2a67cbe444fbd5b1ef4932c876a0 2012-10-18 23:28:50 ....A 200192 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3eec4fb758259a6909f27f8ccab219a717efd5ff5dcf7e2184e310397b708e36 2012-10-18 23:04:54 ....A 12800 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3f100f97693673a28a3e1fbfb09f180b18a8f889bd2831fdff65739dc716aaf1 2012-10-19 01:15:26 ....A 263168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3f39af81ee31ecda783c2861d538983804d94c81a01e659ed0e5910246d760ca 2012-10-19 02:50:06 ....A 16896 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3f97400e06df2e31b4f67d314976cbd7acd290cb72019e1c38de55c408029f5f 2012-10-19 03:12:56 ....A 429056 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-3fcd334924b656ef6d3891f0624474c88217b920c14496b59811477d1a59bdd6 2012-10-19 03:41:02 ....A 140800 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-494c78c45efe49b790977de453842bb9ed21cf8e0f4b2f4164ab32cad3d453c9 2012-10-19 02:00:16 ....A 419328 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5127f21cd17dc6a94e0b1bd42e0513f39c4fbcee5df4821898792134855096f8 2012-10-19 02:14:50 ....A 236075 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-51e1701f965cf8b9e7dde09ed2e31e5d6ca690b4c2d69bb9535a816ef2800d88 2012-10-19 03:20:08 ....A 49702 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5350f3ec3e949db5451d85e78241344213eb47a8c51f3b853c1985c1e545f797 2012-10-19 03:16:42 ....A 40001 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5365f908559fff457b90426eaba74d8cd34fbcee20cc79d000f6b0a810ca7859 2012-10-19 00:21:34 ....A 28160 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-540b3e1d5f01ece43f8920a0d13a2933f9fcfe235814315929596d1bef065381 2012-10-19 01:29:28 ....A 263168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-545f9c09e61be6a0592c417a309befbba7a461236266436e42072f2abd9c3f01 2012-10-18 22:59:46 ....A 275968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-546eebc8215272ec8aaa9ddf072d20ebf170eb70fb717c7705bf4937e8245033 2012-10-18 23:08:14 ....A 411648 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-548f7b38bd1ed7478287d42859863dce2da493b09dde5d6aad5519b8520ac8fb 2012-10-19 02:28:18 ....A 77272 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-54974f4578ba2e566c5edac25db93269db05a7a005756b58ea765068b60d66de 2012-10-18 22:09:22 ....A 61568 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5597dd28232fd6af901e6540ca37414676e5297eae5c73ac2c941918a5722bd1 2012-10-18 22:44:46 ....A 143264 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5731c643a991b3a0d5aa175df2acb41395a1b4572bb58a5cc1d5b14f01520f0f 2012-10-19 01:19:16 ....A 44544 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5c7fcc7198c31105381a87049d0fc8c9e35c966e011dd4722e31ce57ff7828ae 2012-10-18 22:24:50 ....A 78157 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5e6aa770ce5004592f33d4191691853f9a738290ae1e4f2749a30737c3b87423 2012-10-19 02:52:16 ....A 263168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5f2c20d5bde7e701e4131bade0dade9b062c30565f2c946952375fa9b56769a0 2012-10-19 03:36:34 ....A 4096 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-5f508a93065d3c09a068843370676990d4d3c587570d96caa61ff6a32071538c 2012-10-19 03:42:02 ....A 279040 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-60366689b2d6d3c518aa696e92ad26d9bdc39b69bd927db32df62dd3fd3490d9 2012-10-19 04:02:02 ....A 194560 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-606b8fa26dc2acd0f9a15cdd00ee71ca6a436b99d22a123051fd330d346279d7 2012-10-19 03:45:56 ....A 78216 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-6086ba207eee39f8547426bf15c5fd02150e425e7cde841fb0ea85fc2f253d14 2012-10-19 04:02:02 ....A 62518 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-60c9d4d8be67194df60d5a27c1752d9ffba8505aa6d77e2bdb0def3fe664bb1c 2012-10-19 04:08:22 ....A 64914 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-60fae6929983045ba77091f77d61f80334cdf7b6f574ae4d7e37fd3474624af5 2012-10-19 02:16:06 ....A 30389 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-6ee9d094529011ad939dc4718163b75cb81c9ea872f40c8cafb18ec6ec542b86 2012-10-19 00:08:58 ....A 360145 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-824a016f8db639300a40b4ce0f2cbd38831826ad63202855ad02262dfbfbd7b0 2012-10-19 01:12:28 ....A 263168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-82765c2eca914dcfc01133422d94dde029d816a6e9adce025c657e913f9ca2c5 2012-10-19 01:25:22 ....A 40163 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-82b4cb0aa449f290a8a531062bb6b520917d9b7a7346a4fec0fd376f36d2468d 2012-10-19 00:46:48 ....A 1911296 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-82fb1ea7517b596b78b0f518dcc37b4e755102c816a55cbfef4798a84d5dd032 2012-10-19 01:40:34 ....A 200704 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-833e6f1ece82656b63bb1f9551062cec63b035dd83f03467e458f6d4b658b0ff 2012-10-19 00:04:08 ....A 3129 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-834fee1e27018a115095ebcb031c308a70518fc4b76234647979b8444c3baee3 2012-10-19 01:33:04 ....A 145920 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-835b9feae387500943ebb43eaa018087558d2241aa16f5a761972bcdd4cd002a 2012-10-19 01:41:02 ....A 61808 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-83a50f79bd06d8844fde8fe3eb68e4d201ca910cb022b675481c142d928e95fd 2012-10-19 01:29:20 ....A 208896 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-84c3c5b9368bc2d4b4a9ca2e2a210e0b1bd619cc7b2f6a465d6db176a9d8fcdf 2012-10-19 00:49:38 ....A 122781 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-857b5a062371d9bd86346002a2d6afbaf8bf6caf91217c6021a759b79dc73d79 2012-10-18 23:34:30 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-85df27151a4d7ba08803fc1f9b647d1d636107af6f2f760ce98f5a21b0c63223 2012-10-19 00:17:16 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-869c0960d8941290e191c64764658780d8e33a43d0da5cb75ce946e015e4c2cb 2012-10-19 01:59:54 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-86f027ed5183821aeb3211539d9c3b1a95b9bf10b3c4ea5d3d40abb2e490cfe6 2012-10-18 22:39:16 ....A 78157 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8740f028f7c818e8fdafc480d3b8d98a6e7a61e50aed53050097258450d9d47d 2012-10-19 00:10:48 ....A 138752 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-87a908154f5dbb8ae2150f142d046ab4bf68e726f61c944611320e5c835b5af7 2012-10-18 23:43:16 ....A 41581 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-88984b0ac403428fc6f96a2e39265ced476294e32e6a4c1b4bbf93cba02bdc93 2012-10-19 00:03:42 ....A 2482128 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-88d0f432a4cd8a931be5340af0674febbceb275674663454d18e44b2d459f16b 2012-10-19 03:11:48 ....A 24576 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8975701bb912107962f1f9096fac967c046ed670e630947f381eb45f1a1e10ae 2012-10-18 23:35:10 ....A 628496 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-89d7edcf43b53c21c3c00814a68dd594534946fec6323a75d9234c2a8a035c8e 2012-10-19 02:48:00 ....A 60416 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8a9bfc9768e9aa6edd1f59ded72f42539897b6281ce316c7fb3686bff5e572f2 2012-10-19 02:36:20 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8ab778b0d91f78ae6379380dbce02e09a032550be0bfa172584c3e6f66142bb3 2012-10-19 01:28:02 ....A 812184 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8b1ef2bcd1b96bdfcf26e9c1137b9eff71ee7c36e141fa123fb87fc7da14920b 2012-10-19 03:17:00 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8b745ffdaf8359d70c0315a67bb3363a0a026e22befcfd4c34ac8edec8634163 2012-10-19 01:44:22 ....A 428032 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8bb9084e40eab064c62ef73b6290d395f39dbb0584e726210f490743c3d31821 2012-10-19 00:11:18 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8c0d05dd2b720d5f6f5eac915ff71c55b79325edb4d7d2e42f2295860fd0040f 2012-10-18 22:35:02 ....A 438272 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8c1ec5f7bc7e3e3062da005d3fd1163d45defb438bf0a50ff63fd14cb5702f0f 2012-10-19 00:16:50 ....A 177152 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8c8c15538200893ea35a68b9de98198722378b81664fe3868fb28e3b76c5b4d8 2012-10-19 01:01:16 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8d0c481d562a8f331c544f46248fb07629132793eb3e7914ad982e1979ebb427 2012-10-19 03:00:10 ....A 211968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8d482bccc00de0c16676cd6d8c2ecc204c4ba9733dd315cbd43816c993094601 2012-10-19 03:04:46 ....A 357321 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8d5e9ab9bb5c95d36d522a736c788ff75150d238c44ba9ca796209c613c523dc 2012-10-19 02:05:08 ....A 23552 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8e3f6e9689e62ce0d265b1645d85b6cce2408cc2fcb1a8dc86c370ac918c60a4 2012-10-19 00:11:22 ....A 263168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8e95a61584c3dc1cf56fe4270d22696de2a47d06d63563a479631dc71ec9fd46 2012-10-18 23:26:58 ....A 315392 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8eeea99131d5d5cb883f1fe92b0dba183931f9a339191005071c384709d6071a 2012-10-19 01:31:52 ....A 208896 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8f43558a57dd4137673a2bc4e3fdaf688c5ee1ba01da7df8bfc0cb7949e135ce 2012-10-18 23:10:24 ....A 102973 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8fb0faed601c8d7da9510021445e618f9697d62d80321cc5af11e1d950b4b28e 2012-10-18 22:59:24 ....A 78157 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-8fe10f25cf3ae83a2f583b4643511db92df9b2cf41231347247b748942999b41 2012-10-19 04:32:10 ....A 258560 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-9d292dc061af6f9faf7f9fcc62718c252da2b36de53e591c69fd7cb0d91ac8ab 2012-10-19 03:34:12 ....A 140288 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Generic-bb8c85fa3856b2af2b5d17a529648470822ca0483173c5e915650f044ada3972 2012-10-19 01:22:50 ....A 446976 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2fdaa1ffae94b75b6765785897129313f8917a2ee34212f7ac7c0ce3935bd1c0 2012-10-19 01:46:26 ....A 185856 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-306ec8d3966662d9fa195c22833fbe0337c9480fe9e5b2eefd4f675d1cd6ee07 2012-10-19 02:21:16 ....A 190976 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3118fdf60d1a711051dac7196307ca39b4c607ebc07f1c3f73477659215b6919 2012-10-19 01:43:38 ....A 586240 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3149e296d3d9a7400d1934af469059940d86521c25fab980ee1ac74ff96b98a3 2012-10-18 23:00:50 ....A 181760 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-320878ff553db9ecbd4b593ca67f9b72b8e335ab4166fc1bc74d2b6bd0446102 2012-10-19 00:37:52 ....A 592896 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-331b4141ce84eb14ac50e93613f2171c4b25eaf6eb188cda7ec38b7ec7d6e4b8 2012-10-18 22:07:14 ....A 185344 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-332aca7d4ac89a2f4a4824728125162740d86c15bcf3054f9a1e7e44ac28831b 2012-10-18 22:45:20 ....A 592384 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-33d0f743c9d6d12a473b3f1a8ba4b15c33a48fb81cc77796679347adb0052b2d 2012-10-18 22:41:00 ....A 583168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-34a12ce855b2503d226f405ed2e36432e70f0a40485f31ffa13b0c2326ead544 2012-10-18 23:43:24 ....A 193024 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-36af1183619b2996e079d85fdaca91d29e8a77ab8d47f94d54edd33bb284398c 2012-10-19 02:42:04 ....A 182784 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-376cd4cb559b1084a28520ca600f4a01c362fc1f07b4dc3ae1995ffa32090c89 2012-10-19 02:08:50 ....A 194048 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-38a8830a116ac8674628ae58452b6b6f70b8356a7dc04d4d897ad27ff4d52802 2012-10-19 01:50:22 ....A 599040 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3a5df2684233d1abe9f934927c92b4359e133cdf1bb042a90e74d11c17af37be 2012-10-19 01:09:22 ....A 187392 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3a926e8932140b42a05d267bf7a4f1c087ffa5c1f7b14817966c18835de93966 2012-10-18 23:42:52 ....A 595968 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3af8f3c53f3459110e24d8c4ba2535744093583a1c1a1f78074540cff6217f43 2012-10-19 02:10:28 ....A 596992 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3ca6d53c2aa87a042c04770edf0b404af7e787111988d3f5936e771537194a55 2012-10-18 23:01:30 ....A 187392 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3d06bd9d9ad6946196870bf5517029129dc45b4305dd6eb39de96e5cc2d99edd 2012-10-18 22:40:04 ....A 183808 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3d623659b582e7f8d1397dd2207ee4ec6acaf591f332219da2c7a39feb81640c 2012-10-18 23:35:26 ....A 195584 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3db440aa40c1fad429fa78ce8c0e4eee4ef74ec1dd5b784c09766be678a9ccc0 2012-10-19 00:16:06 ....A 192512 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5015abea9a1548a067d89e5b767aa73b418c140d66f671a6c540e39807666c42 2012-10-18 22:27:48 ....A 185856 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-52d58abad49be158533bb323008088b2d687e04640f1300e28d9794fa5c18e5c 2012-10-18 23:33:34 ....A 57344 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-530a16d38d4e86a3be8b16e53d3897c4b32e57ccddd322d114ad9f09a4977be7 2012-10-19 00:30:30 ....A 191488 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-548e1e565f68637554fe3385b9d316e4021f017fd75bb3a95e5f91f214e11a72 2012-10-19 01:31:36 ....A 441856 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-55488ac9e543fc83dcdbdacede9a689768f36288a3a15fd347c34d3c196f2f02 2012-10-19 01:34:42 ....A 587264 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-557ff6772b3c0ffb2302780dbbb421f3f904862cfb19d6018505621d37a696fe 2012-10-19 01:03:36 ....A 194560 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5695e8a3a859ed6decf26a704b5c361228d2f82298e4d82f2749bfd9b13e508b 2012-10-18 23:04:30 ....A 446464 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5777d993b7acf67055f124d0d82038acdc0bf20c8eb2925db15065f35eaaf40d 2012-10-18 22:34:24 ....A 183808 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-579d70b127d1ca10ba2a8d255fbeceee84001c966575a9f110e856bc0dc0065c 2012-10-18 22:46:56 ....A 189440 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5ce8d4502d7d15be8bd0089c5fb5c458b1d47464d448e3387308db26a20838f8 2012-10-18 23:15:26 ....A 452608 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5d23a558a44ffbfd83293bc5f9ba2b3ea2178d303f5505c200964e6b46973df5 2012-10-19 03:57:00 ....A 447488 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-60a0069cca4b5482335f91ac190889c2b47855d9454b0f1ba33de140c39d4bd2 2012-10-19 03:47:30 ....A 448000 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-60e31f494438963fc237911928961855c60e8b41bfd06f1205fe681dca1db437 2012-10-19 04:04:08 ....A 187904 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-60fa691b86def18b0788b0606920146d854e95f92d7c19e672461ed0a9e21ecf 2012-10-19 04:49:24 ....A 190976 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-715e782d04e3e5a50989fa56acd5560c4d221bc547cdfa9a06303714953f1ef3 2012-10-19 04:38:00 ....A 189952 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7e2674e76c1262d91dbe4b6fb942cb4bb86113cdeb499be20e8982886499fa06 2012-10-18 22:27:00 ....A 473600 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-80aa6d128ce4cac7925a762b35f73ee1ac86fdcf05f41521a428a2482e22b835 2012-10-18 23:51:08 ....A 181760 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-81c5451eaeab48cb41322daaf81d15ac7d41398e922585ad3df4c3cfe17d0823 2012-10-19 00:20:48 ....A 586240 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-81cc8fec18fd444d0ba0a6b560bf9def68edbe52f9425728dd1835f575e9e09c 2012-10-18 22:38:34 ....A 596992 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-82adca6f8e23ab04aebc03c5e366dd9cd249d2545adfc14474ddb7f187797f43 2012-10-18 22:31:24 ....A 593408 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-849cb4d537e23dac81c43961f3b5cfbbdf620884af632923156c9a20568e7fff 2012-10-19 02:10:02 ....A 450048 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-84f997c25789afb6b8afeecb764e44b85df545bcb9e8a52e5f538c36710b0cc5 2012-10-19 02:00:58 ....A 187904 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-866774bf4d86decb5e4564f55ef10a4d3f319098c904a71354b8d34a15464ac5 2012-10-19 01:51:36 ....A 193536 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8671fae7f292588daae2096730ad367b87a3fb579a4edd4eaac6594e19c94910 2012-10-19 02:01:42 ....A 181760 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-88db680498ac6d154278969dc8d02e71a343fcb9af2c92ace8deb4dd03404271 2012-10-19 00:30:08 ....A 445440 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8968bfacb1b4e860f5b0e54c5ed9f07bb8829b54af8b680a7654cc92036c58ae 2012-10-18 22:27:40 ....A 599552 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8a2b7ae65939b80ca1cdd51ad9e3492aca77dfeee61188032170dcbb1f86647d 2012-10-18 22:50:46 ....A 189952 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8a4411ca68ef3fad6171a28d41f30cee5f4f171fd934e19ce048561b42b7108d 2012-10-18 22:18:34 ....A 594944 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8c15290db846caf57754903eb210ad5ff94dfe63ce8b2412e41b088c8c5fccc5 2012-10-18 22:29:24 ....A 182272 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8ceb04c2524106b93c1209a6e31e2d04eca6d48731a60ce3c64f7c72261dc568 2012-10-18 22:51:48 ....A 195584 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8e57716179bd213b4a73c3ba29ee5b71634a5149384d9b6fa0eca7a4761d0159 2012-10-19 01:56:42 ....A 436736 Virusshare.00015/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8e5d04983fb933d6a4ec0e83334f0c51c61fcd743d0ecbd750e169fead202e1a 2012-10-19 02:05:22 ....A 1184256 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Murlo.gen-858811ae567a455a8265c5638f636e388bf98f92240cd69bab922e6d2550cf8c 2012-10-18 22:55:54 ....A 540911 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-31a002042e543b0e145702f05c9c91bb638e8bb598f09f0c48c4a25771d1ba0b 2012-10-19 02:23:06 ....A 660570 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-328292e64352b6a09c34778450d41720e986c86614f4c37ddc926835fb413f60 2012-10-19 00:00:08 ....A 595742 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-329a6e6b2b97103f43cc92b075c3e07a8e91283dec0cf8d9846a9bf9a0bca288 2012-10-19 02:25:40 ....A 206970 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-34fd4346c94861916d455892a20b5cff8d7a78a7f6f5df7de5899a5747e80678 2012-10-18 23:44:10 ....A 855170 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-352380fec74649bf19733f1ed5d282359728a996a8dea65effb8721b2f300d9b 2012-10-18 22:15:20 ....A 1440854 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-37809936bc57867eac0404921bc466dccd0d2f0c59be1d68cd2d498446176857 2012-10-18 23:22:08 ....A 859370 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-37b3d8e196524a19343502bf5f009ee85d52ebca9dc0139967079347f8c203e9 2012-10-19 03:19:14 ....A 1899741 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-388400bd82df3d9d09783a23b320dc3e9876ee426ff73556fb32677184fcb1be 2012-10-19 00:23:24 ....A 2847370 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-39b94f6572d6a13797435683e48fe655a447349a37b9ab024d42b015d52129cc 2012-10-19 01:27:18 ....A 3403169 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3a8fab3cce05e1a1059ad7a7f6e11dad10e5f8330fb802fd5cbd703f330de3d3 2012-10-19 00:01:24 ....A 588247 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3b3734ebca889c617e713c576c6eb9fa3ebb2125b7dd4fc3f4e4823cd8ff857e 2012-10-19 01:13:02 ....A 2704467 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3bcaca5f7fcbe3c08e0cd64b0a6495c5ff06f0f91a10a7085daf3bf0b3d7f134 2012-10-18 23:12:14 ....A 808198 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3cb3491e9b6c38c530a5c12e0114ba83982cc838d647ca9cc051a04e48d91622 2012-10-19 02:42:38 ....A 129307 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3d009025da3f5dd4194f4b5c804538ca50e133f360949fd80aee6bf66f6b484e 2012-10-19 03:13:20 ....A 622362 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3d4c62359e60bf63bc4e770fd524a82a7700350c7b05ad4f7700bc7e8379334e 2012-10-19 00:24:40 ....A 246171 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3eb9aa102fbe82bbe18a0638923871e06fc048c8a524213a751ab465d1b81a43 2012-10-18 23:12:24 ....A 373588 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3f224cf6e9f8d9a54219fb5996c6538b71c0a493d5b9c32f24fcd1de1ad38988 2012-10-19 01:37:44 ....A 412771 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3f26c9396a801cd2f0ed5c8c93bcf78b1025eccc7593c73acbed4f5e480b54f2 2012-10-18 22:41:48 ....A 467370 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3f29acfd6ab0d01de0441bcd359ed8da62ecdc06dcbf405f40e6a99df0c4b533 2012-10-18 22:40:36 ....A 1652289 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-3fb96ebc268ec88d5d4145be9406fec2d08f9f3dd2560b0e9c4f243f08c6bad4 2012-10-19 00:09:08 ....A 3572570 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-504f971923c19e4b23a384e22ad133abae4e5054d2b085dcac653715dd1c7100 2012-10-19 00:46:56 ....A 482057 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-5178cf189af706c9f250429a2a5c398ce416e5df70b9a07c37900cf209767020 2012-10-18 23:38:58 ....A 455737 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-529308a5905b52e387c95f62baf60badf62790e7b8ad1ebb01530d0b8b018255 2012-10-19 03:17:18 ....A 811560 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-54a4a12923592b318f95540de0bfe5d9029135fe3d4583d942f6827e5f703c30 2012-10-19 00:04:54 ....A 3277170 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-55b4009d8b5e90c91a71a0057b4ac22e57289382c8acd8b357bf9b1c4b2d6c7f 2012-10-18 23:32:14 ....A 3734707 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-55b44f6a6b4069d736c019e342988583645cd7ebc1875dec8e7925800873e040 2012-10-19 02:37:42 ....A 595739 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-575abe85bbd5f57a5a3f911712bfb96b61548b02941e005a5a0ca4a9c0bc87d3 2012-10-18 22:56:00 ....A 713770 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-5c64b343113684e53d83ce11f88f4b23affffaf8eddc947b0993ff52cce86f42 2012-10-18 23:27:24 ....A 1691282 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-5d55bf0ef2c710f544f9040122f09d78cb8f1b6e10a35711cf61a82b93ae103f 2012-10-19 02:13:32 ....A 806755 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-5e2f91a94175b906427f2ff4f7605cf882aa8e34f03c83c2177d0e8fa8139520 2012-10-18 23:40:38 ....A 1746474 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-5e45d77dc2dbb8b2ea6488f19ab4510efcc6d73b2010691533598312aa364620 2012-10-19 00:06:06 ....A 186138 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-808c80d3365bdd6715312ae1a0159697c7993926ff82fddb4f166ecc50d7acf5 2012-10-19 00:24:56 ....A 1164570 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-86230094838aae7a1445297cc5c11be30e23f3219e7973013cac6572bfdc5901 2012-10-18 23:35:10 ....A 608094 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-8682ce3285620f20fd62928316d32e66c3f5a209bc6f9da8de222314e90ac50f 2012-10-18 22:30:40 ....A 730571 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-86ac0c85171e3fb89d12603af159df29ad0c4aa086dc0b78d6c06a634f7256b9 2012-10-18 23:25:28 ....A 1375709 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-890d17890f7240ba2040a9cba70699d706ed9de830181f4e3f8fb5e03bea6fcd 2012-10-18 23:22:02 ....A 1431970 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-8cb5393d267213d979596d911d69b2a468fe8c7621ffba4fa315c827ee7b3c9d 2012-10-18 23:34:32 ....A 1916248 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-8f3698ffa29527cbd7f5dbaeb07c80408d86fcee27c7c200a27934eddf993cda 2012-10-18 23:43:00 ....A 1458570 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-8fb325cb9d6824f58c9484a876475d9c26fe5103fc4892808ffda52e07ad1d5f 2012-10-19 02:22:56 ....A 1812770 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-8ffc527469c83364fb772d516349c4b219a30c6f7986c5a3b0de02968679b233 2012-10-19 04:52:36 ....A 435758 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-a5cde5baeb1a68b5b63854b107b261902b517822090f2e5049d7d1d6b1c7a8ff 2012-10-19 04:44:02 ....A 436363 Virusshare.00015/HEUR-Trojan-Downloader.Win32.NSIS.gen-af97b90e73126c46649cdbb31fae444e3dced8850358038ddd8ea0f66c2861ec 2012-10-18 23:37:00 ....A 504508 Virusshare.00015/HEUR-Trojan-Downloader.Win32.PepperPaper.gen-8a0b855416137d3b2ceab78c11382950cc3e1a776147d43da9ee009fcf75cf6e 2012-10-19 00:37:04 ....A 2183168 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Upatre.gen-39f83dbe77f85cc707fbeb9050fb833fa1411867ec3108cedbdd35a8954d0ecd 2012-10-19 02:14:54 ....A 1449984 Virusshare.00015/HEUR-Trojan-Downloader.Win32.Upatre.gen-884e294a781204728b307196b3765d1bb2cce98a4b703a8a537941ffa2c173f9 2012-10-18 23:23:54 ....A 181704 Virusshare.00015/HEUR-Trojan-Downloader.Win32.VB.gen-3a9ac5c8d20ebd24ceb3ec846caa69afed18c628057e6b5ac233315a7e113969 2012-10-19 03:21:48 ....A 47048 Virusshare.00015/HEUR-Trojan-Downloader.Win32.VB.gen-3fd436310b91c916818bd36b7a82e50c0a7e94fed84a81fbe3b5f32ef17af1a5 2012-10-19 02:49:30 ....A 423368 Virusshare.00015/HEUR-Trojan-Downloader.Win32.VB.gen-80ce8ae3b8e0282154bcbaf527259cae42ae9d3fdd2a7064a6a1143cc4c2e4a5 2012-10-19 00:33:34 ....A 141561 Virusshare.00015/HEUR-Trojan-Dropper.Script.Generic-5de429b77a98b5a8c9a9071ce83775ed8a0e8722745eef789e57905ae759035f 2012-10-19 00:20:28 ....A 9866 Virusshare.00015/HEUR-Trojan-Dropper.Script.Generic-5f5b94798e4690cc1a9b9e47898a8c8bc408ff88b041202ebe746db3ba772558 2012-10-19 01:45:18 ....A 297984 Virusshare.00015/HEUR-Trojan-Dropper.Script.Generic-821ebe25a636c33f1537e7bf80fad2cba5bee1989d80422995553269b53c4cc9 2012-10-19 02:14:50 ....A 968632 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-338f0db60739962af95d95d9627bb59d4b957c4d3873a1eeae7cb8494dcc7796 2012-10-19 02:18:18 ....A 534589 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-382b7755d7fc255a6fbebae8ac165d381327364c3765fbd792a975f78417e344 2012-10-19 00:40:10 ....A 55885 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-3967043a1d9cf8a82dc0cd5affc4d571cd187f289e325af6c0e1ef4ce762862b 2012-10-19 02:25:26 ....A 10752 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-3c2873383919ba85a09479895e40bd2c538fa20e3d1bc467f9868e56697ee2f7 2012-10-18 23:27:22 ....A 243814 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-3d9cb728d91e5cdf70e16c7b644fc4118dff9fd761901fbff58e013306612bed 2012-10-19 02:31:10 ....A 67017 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-50a36b17ba56c34f0da820309d09925d0e3e4acecdd2a2fb5f302e694bcdf29c 2012-10-19 01:20:12 ....A 490935 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-545cdeb4dd170a2c5f41dc2a4fe9c14517ece8e6abad6ae0256ed1e950815468 2012-10-18 22:42:58 ....A 32964 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-83a31c18bdf89b6a0a3530d8e9b0c54ab2a5d67b0d85b8b42369210f4ee38789 2012-10-19 03:19:08 ....A 86122 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-846260a9fa658fd0ad652e7a6532b2ade3ab04eca61d901a6835136ad95f13d1 2012-10-19 00:40:46 ....A 510619 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-85e21574f718e636e7f20dbea7daf23051cee0e61edf6f527c09b6a05a1bbe69 2012-10-19 01:21:26 ....A 72592 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-89bc0481b7f6edda6e42d5f098fcb6de9536e6cfdcce48546fe12013886dabd9 2012-10-19 02:48:00 ....A 101065 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-8a8b0d9257a1b7ee796a15661a123c95395e397b376ee3baa2219214850cfbb3 2012-10-18 22:55:02 ....A 1641764 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Agent.gen-8bb44ff79384b651f6fcd3a40c0db0647a8fc3763c92c8cb43c41d829b31ffc0 2012-10-19 02:23:10 ....A 85383 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Cryptrun.vho-8028e679dcb1d37e13ffc15baac8b71ce888914e49d93150bfe3efc01fdeb30b 2012-10-19 02:26:36 ....A 3629169 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c6c4b1f23cb046034cae4c2978798c16481a564d050374af6bece251fbc071d 2012-10-19 01:40:20 ....A 1213952 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Daws.gen-5f67b414402c1d03a91c0aa664fcf01c9184edef81054f7e219c015f581afe3a 2012-10-18 22:50:06 ....A 149504 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Daws.gen-5ff4ce3233342f18916918418a80c4cbbff5a5fd40aa2a823d49610895f63019 2012-10-19 03:20:50 ....A 945696 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Daws.gen-83ff3051f6602ae89e6d9b953ba45f00e28a7587dac4814e795e9c27e9221a15 2012-10-19 02:35:50 ....A 492279 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Daws.vho-8df69583da24f22b664b958b9df5ae4907989c3cd9352b04059e7330073543fe 2012-10-19 00:30:04 ....A 2641408 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Dorifel.gen-508b4e593198fc42e690edbeb770acc209262045645ae001066b463d3636042a 2012-10-19 01:42:48 ....A 2646457 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Dorifel.gen-54027b194a1691261b52720c4eedb81a8cd8081c7104b4c2297166d8709aca5f 2012-10-19 03:54:14 ....A 2236416 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Generic-60b1bab37b8f9e8a6929a314f452d64beb6c7d6924a51b4cfadd76e3132fd651 2012-10-19 01:53:12 ....A 1219072 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Generic-8c47a47142a46ffd1380173f3abe08aa15f533290bd33e4c109f17b0ebac2c84 2012-10-19 02:05:56 ....A 839680 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3049146271b4376e35582df18d8429f404a284c907882c6edce85d0363b502b3 2012-10-19 00:18:10 ....A 4255744 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-30857ac8ad4aadcd12ca9f144f54a6dbc13422ee345380ff6084db8cfec2348c 2012-10-19 02:04:54 ....A 1736704 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-30865a7f3eb07734d622b4345d9f3bdca5589db5bbd7a49d2234f794f8d32845 2012-10-19 01:07:02 ....A 56211 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-30a4a68f4056f7deaa03650c82f09f0db436a344e0da69d8e627e525ba9bca56 2012-10-19 02:21:04 ....A 1540096 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-30a9c3957822b244982c9a7f2e34ffb4afb354ee6f6500f1a8f367a5988d9de7 2012-10-18 23:48:38 ....A 716800 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-310abf9014556ef60073375c197ee94818b291f28d8d4a30899b2b13d4441590 2012-10-18 23:18:10 ....A 700416 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-324616a87524fd4abde6df515165c7ac3074d15b3df55ad8a3a58b2e93b1d9c9 2012-10-18 23:53:56 ....A 1531904 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3279d21703715df60aa0d8f9fe31dd2af8e4a4153a912c6b230cf6b4571863df 2012-10-19 00:01:38 ....A 3842048 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-328e80d455f701efc0fe65a9398edce2d6b4d89985c534f9ca41814e28293387 2012-10-19 02:07:36 ....A 1925120 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-32bd97f9cecfcd295bc9b3036d01da9bf41a5d359b301d6cac50e8b5b5c10760 2012-10-18 23:58:14 ....A 674304 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-32da78fa7189d0a83abaf86a925738fe108e1d257856584e9948833374ef1e9a 2012-10-19 00:37:20 ....A 1433600 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-336a576b94c2005321caf9cd8fea1a0e8af88489a9ae2277708e1e4cfc4c52b5 2012-10-19 03:26:30 ....A 2248704 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-33909e718bbab57953d71db4c18006f827e6f3b7f519833833832953989062c9 2012-10-18 23:34:30 ....A 2154496 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-33c2bb69fe53c923bad1bc4810da08df90eeb3013e0eacd1b639ba0d1e4c8712 2012-10-19 02:11:46 ....A 737280 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-33d4bdc05d4dcdfda7042a9abbf53589a29fdfcdd607baf72d203369744521bf 2012-10-19 02:15:38 ....A 1282048 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-33f51af5e144e648bf2a4b9e54fbf808dbd845afad3b1270dabc26bc32347f31 2012-10-19 00:22:04 ....A 2752512 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-34bddad5bb221892e15086451e1d8a751ef0f1587693ce5a3f0f2a0c78afc9e3 2012-10-19 00:00:04 ....A 1757184 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-34c870c2e087b56ab804b2ca994207897c3e235c47c0303f23b49130f4d8a586 2012-10-18 23:42:54 ....A 1396736 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-35a89a20202fd6324e617ff8e8cdb23a27eb78fb8efbcd3d5e284f231893feff 2012-10-19 00:16:40 ....A 1519616 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-360927ec3e1aa3b205e34920e8a2bd6ab2493dba117e9c87c2851913a2230caf 2012-10-19 02:19:04 ....A 847872 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-36135744c0dc25ee9f19188cf3fde6ed10b5a7406b79952f6f3180dd07859740 2012-10-19 02:20:48 ....A 2048000 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-361f52331d3da29d416bace60b25c18df1b891930963b590307883d10650a711 2012-10-19 01:06:42 ....A 5541888 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-366a6f18fd9db99ac3359ae55eb1d80aee0ec7705733540563198e64dfb1bde8 2012-10-18 23:34:44 ....A 1635328 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-36e49dfd7dff9027e7330411f6c72087ea9999c1afcf6a1c1cdf23a6eacf3338 2012-10-19 02:52:02 ....A 2437120 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-36e572ee26b7934fa9e0ea7089ae139d0b651d4f4dd86ec84c65ec11eaebdd27 2012-10-18 22:29:26 ....A 896512 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3728a854c97698cbb45289f3592be8aa12aeec2d965794d1099178ad285170f3 2012-10-19 02:16:26 ....A 897024 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-372e292862bbb618daacbef186b3327a7c9f669fc5a8faf185a036dae0431511 2012-10-18 23:56:36 ....A 1495040 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-376b8bf6f2cfb2f9cfc9ad09f008a55feaad98a46a0e2ec2ccff945980a1b389 2012-10-19 03:27:58 ....A 1748992 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-38277eedc237624a543e50ef3ff1bff91f4b610daeebd7bc8d4c7becf18dabf4 2012-10-18 23:48:40 ....A 907776 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-385d6a03f7d7ea4a016b774d177c223fd71d9fcb3f90c23dd39a59ca7eac4796 2012-10-18 23:26:00 ....A 679936 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-38ccdba6b201a7e16d105ec8fc2db38073da059c22c85043eb7c234732b9a2bc 2012-10-19 02:31:40 ....A 1863680 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-392b31441247d9be774f3f9db659bd24954b742de4bb2b5b773f5a6140ff11b0 2012-10-19 02:17:32 ....A 2174976 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-39416e50754810324d02dc3a60da275fd37a33ada6cd79d088d006339d1e71b3 2012-10-18 23:54:58 ....A 1617920 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-39c0cdfb8447ad62d7320a5d33b7b0dc029c1b5a506b806a5b2498be03927e31 2012-10-19 02:26:50 ....A 3399680 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3ae0a3bc2fbe4fd592938e2f75c3a3eea0d86d0a619b5c8f6fdd11ecadfcad83 2012-10-18 23:57:24 ....A 2031616 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3b287941ec2ced4666e9b29fd3ea1ccf7b53d98e2bc88188d238c14c83f2adbd 2012-10-19 01:33:36 ....A 2359296 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3c4a7c5d99ee36adf6e4c30c419ecbf12c5e759c64a011251f5916f1e8650fb6 2012-10-19 00:20:30 ....A 1396736 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3c7a9ef7356d4d980620ea18f8287f21023b7e47876d84d88fd8dfdb33b774ea 2012-10-19 02:31:28 ....A 1634304 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3c81195251d963e2ffd28de125afd2271d2d0392e6cc1ca8ff7cd716bb774b3d 2012-10-19 00:06:34 ....A 1912832 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3cab73d7537048dd497e0867f1a72410f7287ab2634a62e30c6158c203a8ae95 2012-10-19 01:43:28 ....A 2392064 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3cbac45b75781437960b001e2cc3e38c5eaa545a4746057a498eb44f10f26041 2012-10-19 01:39:46 ....A 2486272 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3d9eb9cd8b471e4e2d120c5108f8a4511d0db3226a086e839460008ead957244 2012-10-19 00:19:52 ....A 1572864 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3da501ec647b7f44895dabc2f06311e516e2d34d8a569cd777bfc78889bb725c 2012-10-18 23:37:48 ....A 1262148 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3de4ed10b613de96697a8acc38ce255569f30956a6eee3f1624852dfe81e640a 2012-10-19 01:34:16 ....A 696832 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3e19029a37dd7a456da3923fa4b702de0e087ede6d4ea8949972a72d5a78071e 2012-10-18 23:48:18 ....A 1699840 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3e19898651584113001f624da19398a3b39683dda02398d0251be4c886fa66ca 2012-10-19 00:56:56 ....A 913408 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3e9e0c4f4b091ed6f56801436ca0398b62de29472c4da7ba5130d69bb5d32894 2012-10-19 01:43:40 ....A 1010772 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3ee62042c761cb79d67ca9cfd76880b16922c8499f74a4ba2c02389f1aaba682 2012-10-19 02:33:34 ....A 2625536 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3f0b7c565baecb395f52eae46222bcf5ff18f365cda443f2e4c9ad10623ac2b8 2012-10-18 22:45:22 ....A 2940928 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3f107108eb2d66f1db2006e06a19ca4473d0e2b399e51ebd501dab5631627caf 2012-10-19 03:32:24 ....A 1671168 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3f2deabcf7a6becfba42b287289bdc4900d23db01624f4db21f7e83e95a6cf7c 2012-10-19 00:16:10 ....A 1433600 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3f9ccc0b4495353cf1d1c7ad9513d30d10f04911624640b2ffd1118a81dffe53 2012-10-18 23:45:00 ....A 1732608 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3fe1e267c83f2a546d52d244c9ab580911204a462ff51c2fb2244e45ce6c0cfc 2012-10-19 00:14:02 ....A 753664 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-3fe301bb1e9c314e5ae91878446998b26a49196d524b570cb5b78158b4fefbcb 2012-10-19 03:13:38 ....A 2347008 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-503543a8e92fdb1e56a593284771d6d83f65d11c1e423c3e437d982616593583 2012-10-18 22:27:58 ....A 2396160 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5057d8a80a8f803db26ddfa3493c5e17d20d719fea7d7e6416a8420546dd5f9d 2012-10-19 01:12:12 ....A 1908736 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5095510b808af69abfe501bd85454d807812cfaeb42120b8318b7adb1def9d68 2012-10-19 00:01:08 ....A 1601536 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-50b396dc04aa7ad6fc5f42dee8d2350fe0641253fe5938a332a3d03d089a514c 2012-10-18 22:30:00 ....A 1716224 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-50c0f18b4dcd46e70543a6d2326f5c0dc994d481f1b27af136f048c2565386b1 2012-10-19 01:46:10 ....A 55620 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5120bf2cc4d17b83b2cfcb1ceba8759afa639cd1865f2299d83e748604738e4f 2012-10-18 22:22:20 ....A 2646016 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5161e828e20dc81d4e345e92f1681d2c2781c7973fa35188db7bf18b4cb6e4d5 2012-10-19 01:05:00 ....A 2445312 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5167f60a7eec1728a3f55a19fdd75ebbd54a305ead4d61a0ae46badfac49658f 2012-10-19 03:24:04 ....A 2295808 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5227f49025d303688fa171e19be4ca5706e043a4d9f31e79d7c8d48cf6c0f7c1 2012-10-19 00:20:58 ....A 1839104 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-522d381550b0e239acc7a21b5f448a0affebb01318addd20e6a5eca9724eec0e 2012-10-18 23:39:14 ....A 1912832 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5257e96ad1ca9532760b6eb380d83a9b82a54b38351bfb5090fcedc66f997a86 2012-10-19 00:18:00 ....A 1307518 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5297e562e54c303429315adcd2a5d9e70671134e21cceb8b61ac91c9b519ac1e 2012-10-19 02:09:54 ....A 741376 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-53286b65500fad87684ef6622ce2b7c56b89288ef0779e9c4e5a61fbb744f38b 2012-10-18 23:48:44 ....A 2260992 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5360a57ead959886567dff5146ef2af6ac2d9c29e6d1c41049f7730aa9166255 2012-10-19 02:23:06 ....A 3403776 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5395df55179cc888d015aa27053f15cea1d3300d2b2504fc23936db2495311b1 2012-10-19 03:15:50 ....A 3772416 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5398b5564ec1cf9378fb9047e2c16e35fbc9eef4232a13d27dd160f752113100 2012-10-19 02:27:42 ....A 1568768 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-541052b7a0404c08cc7eb6e688f3ef29902dbb1f7c2d7ba7f8353b11b0280352 2012-10-19 00:38:40 ....A 2351104 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-543f27aa0acf4a4dca8bf963e1d24fd0e70da0bc455f062e02ebbbd30beb79bf 2012-10-19 02:10:12 ....A 327496 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-54b2c35374570d824a623d65fd8ce52014cb346922edff97c78adb7e6e872c1b 2012-10-19 00:53:52 ....A 1732608 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-551c8785cb5ca75b251e05822e797207bb7d964fff8a5bf8544b406ef75e03f3 2012-10-19 00:28:16 ....A 1478656 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5524e621e4c06c7c5ebe6d7ac990efdb9f05bf2b694c501c20dea99f64f02def 2012-10-19 00:19:18 ....A 506368 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5570d2482db85b428f9393faa9458bda2aebbd4a7d91f8bcf83cd582c34df653 2012-10-19 01:45:36 ....A 2084864 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5603e55746b1fec561228e1b42fbf3df7bb18764e6b826c8cd7af45ccd52f5bf 2012-10-19 00:54:58 ....A 1130496 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5623035e34ef966e4c67cf7a916b37a36780492ddebfd6cea47d7960c1e175df 2012-10-18 23:15:00 ....A 1761280 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-56279bb9bd11cfab67db7a71cd6a0199351f3a50a59da863b26f2042e5ff73dc 2012-10-19 00:46:34 ....A 1728512 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-56764bbd92f1a0e5e3cfe06a7febb8e4284fbb8a6ec3b705a69188920746b332 2012-10-19 01:24:20 ....A 1740800 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-573c93421e1de9ca6f468301e2a2658adfad2ab782478925d7f74a1e773b65a1 2012-10-19 00:30:20 ....A 1503232 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5ccad3f79f7140a7cd0abcd9e5f5874464e9e059c42022012e8dae368acb303e 2012-10-18 23:46:24 ....A 1613824 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5d52d126656cdf2ad33a384e03b6e6cc8593f51fa9d0e0a3a275dcd914046bbe 2012-10-19 00:56:02 ....A 401933 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5d915dab6782f8a5432ec107318cbe517e7572e81e57cd50fe59102594fb177d 2012-10-18 22:40:24 ....A 2166784 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5dee4a91967801a1955c1e3d82cfcd169bf9174f946835c7cedb3ab0f62e1e7f 2012-10-19 00:54:38 ....A 53856 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5e2f454cc40c430049485bc87415276b2d79d7d446a182866c278962d0620204 2012-10-19 00:55:58 ....A 2285568 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5eaaebfc0da78c95e1a79bf3f44915b813b3185955a4e295c0a1b6beb6086133 2012-10-19 00:37:04 ....A 3264512 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5f7c3c834c82f895f2662d217f25123b720ba0faacc507975dd35322e873ff08 2012-10-19 01:25:58 ....A 1998848 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5f7f2c354bc47a8b17e66225b2a23782fed9af1b2402d5cc824927cd914987a1 2012-10-18 22:41:20 ....A 1497858 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5fcf095664888bf2f8155a0d4f9ad181cc9ba529cf9d1017ffb46984833c6d93 2012-10-19 00:42:40 ....A 2334720 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-5fe027e120a0946513078b4de1035a338c1ac46c01a5fd7a08d8b66ab8eb75ee 2012-10-19 04:13:50 ....A 2068480 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60062ce677f5d94893dbd91b7e6fc903b88e49a760ddcb778ff92592c6f70906 2012-10-19 03:55:52 ....A 2048000 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-601c2fe8bdfd378517831be9f792dedb5651af07d1b183a32028ec8e394787f8 2012-10-19 03:50:12 ....A 1626112 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-6030406524972d5269eb9e5ed14648574085dd5aaba8b400ada48fb6e4677026 2012-10-19 04:15:22 ....A 1871872 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60476062888a5a54629a5d08f789d17dac92856eeced8b2bbd77e4acf33ef7d3 2012-10-19 04:17:22 ....A 2039808 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-6059debf2b44988c4fad6592da50ac7203d9a685e89962c98de23b7ed548f801 2012-10-19 04:09:10 ....A 1486848 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-608e9078cc8ab896ef5d0aeaf23d58960e981d005ba37c5983dc14e2bc1616b7 2012-10-19 04:20:46 ....A 1372160 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60a56b6f03bd73c7f31bf914f7e578ac3ec9a6158c6001cfa0282cf1eb75fe36 2012-10-19 04:20:46 ....A 1863680 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60c8302953150a3558232fc9f712aa4e5230ecd393998fe406f1bf4f1f3e36cb 2012-10-19 04:20:54 ....A 1773568 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60e3a1a178bd6b280ea9fff8e6e957cf866a5dfd4a30dff868512dfc0e7615fa 2012-10-19 03:52:10 ....A 2707456 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60e5780e975c8f0052176f33d83134a268458e6d5d43166f2136bc559a87922d 2012-10-19 03:43:50 ....A 765952 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60e9e64e036023510e4c0e3c77a2f65b608fe4d35d3b7e6e76895c8551570d69 2012-10-19 03:53:34 ....A 659456 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-60ec6cb98d6bfdf4dd317caf2119b975d417c31b0a1eaf6b6ee1c8ce88178467 2012-10-19 04:47:34 ....A 4304896 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-778a2c190e94c8832b736cb6def5a37fa2b82d54ebd4d6bd2e356d0e6bd9dc67 2012-10-18 22:34:30 ....A 2125824 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-804e763feaf8fa8df1a8549bebebd4a444dac62b9fdd5813bf91d4431163d5d0 2012-10-19 02:11:22 ....A 1228800 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8080aa9c7a8205a2aad4760a40455041ba8cdcb7b1caad597634aa8d3efb97f8 2012-10-19 00:25:20 ....A 2617344 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-80cbfbd7daf245a1f992a24c3189b545b598cf57a1821d1d888f4b0245f3cae5 2012-10-18 23:31:38 ....A 4550144 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8117e9e23d064e75a229793508a798a728bfb014348fffa208e0ecb3d13e9367 2012-10-19 02:02:34 ....A 1572864 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-814e0ccb321f5b786584871e9fded34ea9ffde47e73b67ceeafad37d13287828 2012-10-18 23:55:04 ....A 3387392 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-82a605cbefce9f1edd989c82f495d91eca174a193d6211cb937ce3db72dc35b7 2012-10-19 03:26:40 ....A 1724416 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-82bfae9f30ccf6b721793e69f8598840ee27b353ab809b71ebaed8abb6ef9b6a 2012-10-19 02:28:30 ....A 1036288 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-82e4f89f844c4d8f494dba096008f54e602a5401df57a2297bf1ed93087fd207 2012-10-19 03:29:52 ....A 3190784 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-833770f1375846b15e397588fb2f95eb5bd3c217fe3e1875f8a9f70f10d9a385 2012-10-18 22:16:38 ....A 864256 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-83dff947ea13a3120bac4adc81bceb507ca2545b1e7182e1083ef0ccde4bdafd 2012-10-18 23:57:12 ....A 1900544 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-83fe8397f44c1f8bc4f6d11bf869696abebf30407a53bee479b36a531704a18c 2012-10-19 03:27:40 ....A 1843200 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-84554b653d7e4e83b8da7627dd193d179814bd713411ed05e85f9b89cb15dba4 2012-10-19 00:06:40 ....A 1896448 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8490e0db24bb6134870f95e79a3acbda0ee8b20badcdd79820147c2a4af81159 2012-10-18 22:33:32 ....A 795243 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-84d63a18e9e81ab79d64e40299b0f38b680877eaec091ab87b3fa43c78160199 2012-10-19 01:45:06 ....A 909312 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-84eb5cab716ecc8560022b9c4d1247ed34a2d4fd070f37178ae627bd26a34789 2012-10-19 00:18:54 ....A 688128 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-84f32473579fd5b567cc74acbdbbd97f155616a16065282a4a6225b977ad979f 2012-10-19 02:36:02 ....A 1433600 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-850e2e9c454f3591f6d49ebe16eb2983889be212690e1b4702c5ecd49e75a591 2012-10-19 00:04:16 ....A 2080768 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8515f5d09946494fee982754bddb5e6dd34e7ddca2e6314b1f19c1148defcd89 2012-10-19 01:38:56 ....A 724992 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8570de6f8b19dd54fceca581a1760f6e932862750741164968703896fc3d59b9 2012-10-19 00:17:28 ....A 786432 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-857d04b6ddc30b4d713fe6ff66b02a6c813c4b4fcee9a98d75692aeba7e73aae 2012-10-19 00:29:44 ....A 1953792 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-862160b6ca0d2d25a1146bfd2ae201f36f476babd01cf35f68dda4e982a06895 2012-10-18 22:35:24 ....A 1859584 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-862287242d527f07e8bd58d5837fd7142b982b855ce6613ad71e26d61f0660f1 2012-10-19 01:45:52 ....A 55316 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-86554da4fb85ff7d008f7419c41cb0f668a71bad580be489107dde72dac9d5f7 2012-10-18 22:36:12 ....A 2195456 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-865d4a8d522f6eef1e82186988b21d2611404fff1a3c9de7e583e128b4de653d 2012-10-18 22:53:28 ....A 4358144 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-865fba2be8a7ab140f99b899476a33e88a76b5531aa81c6d5861ac4caa33b2a8 2012-10-19 02:14:46 ....A 3641344 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-86f32a6ac8d7f98e3d87a272d25902fc95551e449f195df84e7b313be564fe2b 2012-10-19 01:43:38 ....A 2174976 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-86fb3b7bd76650ca21f9d7cad0c0e15f5d3d0d1be0845f2674bc75d19878006d 2012-10-19 00:25:48 ....A 2625536 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-872471f261fa5f0152528b28823623498598dd8d574012ca15bb4ba6808420ce 2012-10-19 00:25:34 ....A 5095424 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8850ba74ed2e868ef3d476f6e0d05f1ac0085e06a7543133bc7dbcd36f248cfc 2012-10-18 22:22:54 ....A 3760128 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-88630a76ff46b62bbd8efd003f97cfdf2a98fefff83c51340472a416060e874e 2012-10-19 03:33:00 ....A 55226 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-88cb9352b57005f25bf493a34584041813d099ab2fd2d2b2b9941a254d1b12c6 2012-10-19 01:09:26 ....A 2437120 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-88d1521f0c00bb909e2bd55e757e642ce746aafdd9cd826004106a7f34d30fb9 2012-10-18 22:59:58 ....A 2523136 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-88dbc1657048253466eee6881c4a34363ea34add3626a2743f1ba8f94eb6c47d 2012-10-19 02:13:12 ....A 1536000 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8907cdb08fe59c6e00304a1650a51438b336b4492ac317926ca5e7ab8b63bbc3 2012-10-19 01:48:40 ....A 1878016 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8971df38e7cf15006ce197f346812a91de45618a46ae831b4b85bf59427ce81d 2012-10-19 02:19:56 ....A 2457600 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-89767b44b77ac391f747d7283cf2ed2a34942b32d29202df6110adc5253cb56e 2012-10-19 03:24:56 ....A 1708032 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-899de3b7b210401c97b87b306f344b62d4bad25156832200d2f2ce0459329422 2012-10-19 02:38:42 ....A 3170304 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-89ab1f62f35e3bc129059c83b44e0037bc6cf05aaad161b7ae9e137a675c723e 2012-10-19 00:44:14 ....A 2056192 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-89ee0a015910a1eb666ece0c3a1e9d6ba06dd2c83cbbd28c65d2df0628a2af22 2012-10-19 00:27:14 ....A 55673 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8a54a2a542ff8c8239e47142a6d45138d429218e9e3dee667ede777682da7d3e 2012-10-19 02:15:52 ....A 716800 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8b9f336ca20f8f571848186da3ff986d0554771b7d6e8fac85d20bf080ceb07c 2012-10-19 01:47:40 ....A 1564672 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8bb0158c4af80e4ce7ad31e270a0fc15ebfa3d4e6004f57181e0080b78ffc1b4 2012-10-19 00:14:54 ....A 1908736 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8bb17cbdf89516d5e271552f8df884cfb73d28f96d8b73550679beaca025aab0 2012-10-19 00:35:04 ....A 2543616 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8be506b71b1a1269b1457472d45e1006e1bc10a306b9f3577f15a5a972cb355c 2012-10-19 03:27:30 ....A 1048576 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8c2936a71be918dbf60ba8b22804b6fab48a537e2d21856d5abf7cd5138f2254 2012-10-18 22:41:26 ....A 672627 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8c64305e6a20080ff210602e08972989fd6947a6909f4e9922590797b0330595 2012-10-19 02:20:40 ....A 651264 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8c6701c8040e4509124eb987ff427a0f8cc190ab6af95fcf0dd0f59567d99b9e 2012-10-19 00:37:10 ....A 2048000 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8c9bd21130451802aad437ff1d035e216e738a3424c81da04a89383382a9b880 2012-10-19 00:27:04 ....A 4956160 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8cbfa42c74b7190d6244b3498b107441a53330c5d9e98518fd5dd8092393b15e 2012-10-18 23:21:34 ....A 778240 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8d76f9b0c44c9641ce44d4060fd15a88220d51ac86bfe5fb27899173d029899d 2012-10-19 00:23:52 ....A 2281472 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8da7e39aad182a4c17e9c041ff32674728003d0683c44d0e40786eb913dbc2c3 2012-10-19 00:55:34 ....A 1372160 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8da9dd728f8ddfe6ff97a974e581cf420ffa13b34f481e81bc5cbb9ce93f52d1 2012-10-19 00:36:26 ....A 2412544 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8df00ad8194a667ffb9ed082328e55af8fa2947e617c9fc19696dc1db34365e4 2012-10-18 22:27:10 ....A 2514944 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8e17fed030c2c4f02f50b09778f0237bdda2f79b99f8a86512e7c799dfec6eb9 2012-10-19 01:10:22 ....A 8871936 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8eed8d6793745fdabbe35940ec1bc1a369f8c3bde60afd178db37f55e4b20d5e 2012-10-18 23:53:36 ....A 729088 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8fd83483af03ca081346cc265417bbdcc3dd1041f0c52278cd65043160f6234b 2012-10-18 23:45:30 ....A 1847296 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-8fd8cb1d4d9031b2cc0932e7da5dbeeba100614c3de4e561488470e32e5ff59b 2012-10-19 04:32:32 ....A 931996 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-9c421a23ad3215a2b137fd25c3d52811b813dea1f720df1ab3f7805e10cf55a7 2012-10-19 04:36:54 ....A 2232320 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Genome.gen-a3d5595da45d3e661109e84474a319a582150d52508e2f2890ae10c1ffc8b4d2 2012-10-19 02:21:14 ....A 507954 Virusshare.00015/HEUR-Trojan-Dropper.Win32.NSIS.gen-86dfda8656eeb5f65742b82e9fd13618c910fcc0716bdfad42a4b85d95090f40 2012-10-19 01:20:14 ....A 442390 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Peerad.gen-32e035b513ccb430af165ed695665baf7f02c1929c92c853db77bc9a25209d5f 2012-10-19 03:46:34 ....A 259584 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Sality.gen-60b7001c12133417a1df7b7232f2f2c360d4e00de938610d98e95e66dd53f58f 2012-10-19 01:33:28 ....A 5138855 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Scrop.gen-5c670b984e11da9bf12219ad9a5a698efc51714e71372002d5354bf496dd34c8 2012-10-19 00:39:20 ....A 9040896 Virusshare.00015/HEUR-Trojan-Dropper.Win32.Sysn.gen-3abdf38cc68c1082b28d3dc86b4bd7c043ade53b10e839ed6fc702abc6b46bdf 2012-10-19 00:14:38 ....A 1366127 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Agent.gen-5d8674fd506219861ba807aa237474aeef749fb7eba744bf302fcf569ca867ca 2012-10-18 22:06:28 ....A 2543527 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Agent.gen-8e2dea39536749df6bbf185c9b5b9e54da63f2f5ab4160007c0d15946aceb569 2012-10-19 02:26:44 ....A 611184 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3264acfd3160f9d7c5f1107986e841c76c3f048e3180eb136fccadf837f9eabb 2012-10-18 22:43:22 ....A 1300326 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-360c39b3e5f643793efee3c13028c7d3113d390badbe067be5e14cce7e68051f 2012-10-19 01:07:06 ....A 105800 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-361769e84f06e3d9d56e6dea92d0c29f88f98551c1f4b7866c7fbc7865e30cc9 2012-10-18 22:23:44 ....A 208728 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3654c78408271958bbc86a67c55b2f810f502a1c54d29de954a6615ae477b2f6 2012-10-19 01:52:50 ....A 179736 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3717e19df6eb363ec7c66070715c319457352b6bec57c4aa051bebd996c0176d 2012-10-19 00:02:48 ....A 678224 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3956d807293527743e09cebdd98011fd6775b271536ff24fcbe2c5177c8fd41c 2012-10-18 22:20:42 ....A 190384 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3ab6fff9385710f21541fabd03e9994893fa92098f0471d888f673527e32b0a1 2012-10-18 23:06:12 ....A 192560 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3d9b9beebb6e5d9f5eae36efd8607f5dab63d30bc2c31059b287cd675567a8f1 2012-10-19 02:26:36 ....A 901976 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3dc92f30f82711b6a653192b5deaf97600329b13977c988067a1d33117767754 2012-10-19 01:38:00 ....A 188440 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3f3d4b07902281a757b99e15f76ff331d311119a4a31a28fd8e7110b2b840977 2012-10-18 23:28:10 ....A 1697808 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5209168a356cd71703332677673df3f257658418e1ba2c7505b1ee5e5a1b6856 2012-10-19 03:12:10 ....A 106832 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-53482c516b03aa1912b34f30dd92a5938527e0670cb015d8257704495849c176 2012-10-18 22:46:28 ....A 105816 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-537544e7f053f60fbcb0a2a434ee7e1e1f77f7a34dd7bb48425fb85c94a315cd 2012-10-19 03:16:26 ....A 105800 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-539625bdcd325d1f8900e661e0ccd905caa7a2c3982cb4f839a81761f1e36200 2012-10-19 02:39:56 ....A 184192 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-53eb4ed08db6d704295b155498e962f8f11813c14cd84b2e66b78c8cdd3c3edc 2012-10-19 02:14:28 ....A 105808 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5408062b9ada81a871eed8636bc287b51b1e8ef0a8e315ca70280eb035e5d184 2012-10-19 02:36:10 ....A 579392 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-55724a15f53dbd4ac827e8cee8af0f4d5230448340c5bd067a4c3bd9beab4143 2012-10-18 22:54:42 ....A 1499126 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-56531b0954a5dca227034528a329976d7fdcc7a336f0d3ea42fb7941c045e141 2012-10-18 23:15:44 ....A 606576 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-574133eb853dc141bb472f6c3fbab1e67f542fdde28c2e6d403cdc05a0837643 2012-10-19 03:08:52 ....A 802640 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5773415cee427c5c4df05b6a60cb4abe67dca79185a3fc92ff2c5d75af31f39b 2012-10-19 04:39:08 ....A 565280 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-652d6bfc719b822a9357be517fb941e1cf28b721390fd58186471d108f9d9805 2012-10-19 04:47:56 ....A 192856 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6e28ab1d3093ae04b4f55349209806a85209be46e0e54c8cf9ae92ccf19c67c5 2012-10-18 22:48:34 ....A 210976 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-80b0c955ab1a2b9f186149ff7478b9c39881febf4ec76cb329e3879a0b174ca7 2012-10-18 23:35:34 ....A 1364726 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-81da0e2e4906ba8b5427a37a51be8f1470e5ec8e2e2ca1f0027954d2213a18e5 2012-10-19 02:24:56 ....A 536912 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-83b796a4a8e0a24f4c469ac6f4fa9bf01f90caaac39713d0de929ad7833bfd4c 2012-10-18 23:14:56 ....A 3962710 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-873b35dad3e22f9d2d79f0a0796a4f8f1e551b2f781aa4dce95a721f2527fd59 2012-10-18 22:07:42 ....A 226136 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-87f15486a2e6d9bac854ecd785aa33492a15c2a3afbde1e4dcbf2188bc45883f 2012-10-18 23:36:52 ....A 758616 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8865df5e731151fa1953e1be48fdc45a7027302e7c4dd57c4f3477d375fdee79 2012-10-19 00:52:28 ....A 206688 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8a93773b3044286efa567b55e0b493906693aef7706712053382abc8ac7e37a2 2012-10-19 00:46:18 ....A 368128 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-3a4191961ca3ff305c85c836181e9bace0e5d44125c0cb10b84821d32689fb42 2012-10-18 23:26:50 ....A 368128 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-3f5592100b936971555ffe71d004e8d1de82c1794000ede26f81620014ca4ded 2012-10-19 00:55:56 ....A 369664 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-870a815fa9c867edc3176d08fb7cfe87ed7da83704fff3e50c3b8a9b9838a53a 2012-10-19 01:05:36 ....A 368128 Virusshare.00015/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-8d2d2382aca263089f1f1a25958df6b5e757879331be081b0184f08339a9b780 2012-10-19 03:44:06 ....A 18536 Virusshare.00015/HEUR-Trojan-GameThief.MSIL.Staem.gen-6085dcc638fcd251f0f09ce07c333238b10a807ca502d7899c38b3beb80ad576 2012-10-18 22:20:30 ....A 712899 Virusshare.00015/HEUR-Trojan-GameThief.Win32.Lmir.gen-390e6e4a3b6322073969c138a2cd77a1eabb43e2cbcc1c8cfec1aae263c2ea8a 2012-10-18 22:19:54 ....A 1423728 Virusshare.00015/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-8d68191cd96e5cd38b9a0c62da6b0fd98817b9d3cf1c6ca34ee78fbb54ebaea7 2012-10-18 22:30:04 ....A 380408 Virusshare.00015/HEUR-Trojan-PSW.MSIL.Stealer.gen-34dd9f352018adf03b12d6089bc2e8c82f522cb24db5d235522fba09cdd4d61a 2012-10-19 02:18:12 ....A 25600 Virusshare.00015/HEUR-Trojan-PSW.Win32.Generic-54681a949941e3987694c6871ca4d6aa9b74dcaebca8a476ae6f2c8d117471cb 2012-10-19 00:54:48 ....A 2292224 Virusshare.00015/HEUR-Trojan-PSW.Win32.Mimikatz.vho-35272915498c0095c8654a090f0135d377888eb2625cf103550b57e3b370b1bd 2012-10-18 22:54:58 ....A 2317824 Virusshare.00015/HEUR-Trojan-PSW.Win32.Mimikatz.vho-3aefbea820958acbc998f13171a1fe9728fbfc58244424b6fbcbdc12b1d9617a 2012-10-19 00:27:16 ....A 2304512 Virusshare.00015/HEUR-Trojan-PSW.Win32.Mimikatz.vho-3e3c5ebaaaf5e94817d43a1f2adcf807cc94da3f46af48576b9f7df7924d2319 2012-10-18 22:24:48 ....A 430400 Virusshare.00015/HEUR-Trojan-PSW.Win32.QQPass.gen-368e52d2d5460a1ecdc9ffe742a0e230e2ab54bffc646561b5c11178d3d27be0 2012-10-19 04:53:06 ....A 160768 Virusshare.00015/HEUR-Trojan-Ransom.MSIL.Foreign.gen-72d67a9418a8ae6ecb4aa980009f4c0f516a44234e76186ce3d638928e8e7284 2012-10-19 03:05:04 ....A 2298225 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-36aa41263e66d78a1ad1574538b012e5282ddf4bf7a4cf47b45b13518351f552 2012-10-18 23:06:22 ....A 435523 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-37fbb80d67f319db0c6cfdccfb5fe939b27c17e10721e9ab20e089c4a5f01d8d 2012-10-19 01:33:10 ....A 1367729 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-3b607cb8d8a95984dd44f70e5a8d6dbeadebbf355dc6a240b671471646e16bee 2012-10-18 23:37:38 ....A 489286 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-3c42ba2061fce783c04b276b97817a3f82e0d7929de1005cd6d61c3c15d01aca 2012-10-18 23:26:04 ....A 435493 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-535a3abcc50d78ff5ab7fef48f7412bb5427d0c9925f55a0d175d98a4055cb3a 2012-10-18 22:10:50 ....A 1367741 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-5e26b1e409a91620fb225b0b48f7826c45f38b1e0770862d32043f62306a2091 2012-10-19 00:56:06 ....A 489285 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-87a645ea0071164b02a2e8ebf3b297ff8464114af64e192a3adf55178e71402f 2012-10-19 04:54:04 ....A 1052800 Virusshare.00015/HEUR-Trojan-Ransom.NSIS.Agent.gen-9b3283b382e79c9167a6ca319bcb212dd3e27c042e351f401dc8ae8cfc93d01d 2012-10-18 23:06:26 ....A 573859 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Agent.gen-34a210731618e09604f192d46ac1a9619d107087b166d787586c849e58480645 2012-10-19 00:15:22 ....A 573898 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Agent.gen-5502416030db6d50afc337e9be588bf59cc2c2c4f9fc69ae831980f3f7e7e84c 2012-10-19 03:04:14 ....A 600155 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Agent.gen-8b9cd0a3860d01aba8946bfebf3035f9e48f1757ddcd1b8ba487b9b68e632b79 2012-10-19 00:41:22 ....A 75776 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Blocker.gen-5436b07bf938aecdcb23321c90a10961e4081e97faed1af155f153e6c0bce14f 2012-10-18 23:39:08 ....A 75776 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Blocker.gen-8797ac2f6f52feea8a8412ef2a5091534bda7aeb4c0615a7c04d703f51a9b729 2012-10-19 01:35:44 ....A 75776 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Blocker.gen-89b83ad18748543a1ba0ba28c84725fdf24192eb1c7dbe05948d0366d391a4c3 2012-10-19 02:44:56 ....A 75776 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Blocker.gen-8f7f0525a8e63a8afec66c20e4a0c42e948ed08a03da650bcc6d339de6872980 2012-10-19 03:36:30 ....A 237568 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-032c216e66402cb0b76159144e4a4958654ca37f597614a67d4af2edd68b468e 2012-10-19 03:34:54 ....A 860160 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-09e7ae19ecb09450ee4c5c32cfe96f890aa15e9d6d2dc4166393d141393bcd93 2012-10-19 03:33:50 ....A 88064 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-10024c63420d225016453a7581548378a510f57f537c50cc3aa5005abb2fe8e4 2012-10-19 03:35:54 ....A 23552 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-29926c6679968fe2572e680de63acf66c677099aa825146fa274290b25a0d480 2012-10-19 01:24:56 ....A 1100578 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-3fdd183138a4b85f2a465fba068e7a4ff54e1f48d60a6ec2f9b7ccdb9699163f 2012-10-19 03:35:28 ....A 237568 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-5f9e62456d650f0d04abf51714f52cae6d6a0a5ff84b0f90db265352383131be 2012-10-19 03:36:16 ....A 416256 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-7de0ca6b093d4f81d9ceffaadc5ba0ce263e78b0d76333f43b68d716f6d321a5 2012-10-19 03:38:36 ....A 416256 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-7e77867367b4dbddd3cdf2dc8534daf9499488b2b79efad23efd12def4d45437 2012-10-19 03:37:14 ....A 242688 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-83e75757fdc7b69d20a749e2547b408e473cd0f35ab4e7bec159f6e6114aa357 2012-10-19 02:02:16 ....A 1861632 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-83f35836b642bf842aec98482fe5172e0ab5c0df26007aa570f477893ea908f8 2012-10-19 03:35:56 ....A 242688 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-90bef160b0a1b2eab4a57bf972b1ceeda46e8399d34e2f3aaf191f8b4f86cbf9 2012-10-19 03:37:10 ....A 876544 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-9bcb5f9b9b2ff101cf907f06d446e50753173f651335a9808d376a1d83b87035 2012-10-19 03:36:02 ....A 237568 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-aa29093250b934deb38f1c3949794f2e4d9b2fb1438d68751251edccd7f95cce 2012-10-19 03:36:04 ....A 958976 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-d96c082c5decb8b468b98282d77effb858a81692929b2241b7df28e1ab5dae5a 2012-10-19 03:37:44 ....A 976896 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Generic-e17b419b97628389f7e77406ddc1a42ad5e17ad2464826cadc60358f65c46581 2012-10-19 00:54:52 ....A 2293897 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Mbro.gen-32c2bd9e586c75549cc2b2a769bb847128de6670e53a68079f64c3595c080406 2012-10-19 03:45:00 ....A 2289801 Virusshare.00015/HEUR-Trojan-Ransom.Win32.Mbro.gen-60289b8d94e6e94d7b2c9db0d248930e2fc7a2ce7574dbf0733e1a6dad7ec735 2012-10-19 01:18:54 ....A 184073 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3b5bc140a2aef48bd334b45080465e40c3c238a62f88ec2784cf1927188a3454 2012-10-18 23:24:58 ....A 184074 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-54c0a824b8eaf955284140637bf5e87a12a16980b7201cdd950fd7b0fee9088f 2012-10-18 22:35:30 ....A 142411 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-560e64d898530d36ea7fe5de5cf78d80891667ba5aa1230883f4144bff175136 2012-10-19 00:09:24 ....A 183442 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-84d135ce9936bda07373a349be3ab20cd2baf7b9c6df0f5c3195b356d7a2a4c8 2012-10-19 00:06:44 ....A 1368511 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-87e621ad6d849cdf00202efd87fbfd6afaee9787179577578bdd5a6c70a49b55 2012-10-19 03:35:12 ....A 151405 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a2936df87bcbe62faac600357cc1ed3595b48300c9165009679aa74245ec7686 2012-10-19 03:03:34 ....A 6048 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.Jifake.a-8aad1f6d14e57017975855b3610df7362aa23cf222120ad3020ba5c78c94ab8a 2012-10-18 22:07:34 ....A 153060 Virusshare.00015/HEUR-Trojan-SMS.AndroidOS.Raden.v-85758ec6225cf9dab453f06d9d41caf683ef1b9595e799655c9d62b19cebcd62 2012-10-19 03:24:36 ....A 6628 Virusshare.00015/HEUR-Trojan-SMS.J2ME.Boxer.gen-3782dc5e216f8d4cdddedc1de992a2297922d3d687530046aa242330fe2cbdb7 2012-10-18 22:56:28 ....A 70821 Virusshare.00015/HEUR-Trojan-SMS.J2ME.JiFake.gen-579ac573e70f253310112bd3fac21590f5ea09bb09eb2c11655cb8c7dfb2b033 2012-10-19 02:46:58 ....A 70878 Virusshare.00015/HEUR-Trojan-SMS.J2ME.JiFake.gen-5de5618648254b8b45980a36cfd2d50a32e678169c67a6213e6dbe854ae926b9 2012-10-19 03:14:24 ....A 70615 Virusshare.00015/HEUR-Trojan-SMS.J2ME.JiFake.gen-8874c77f01a941f5422e747e5b02e066b9a9bca5ca2a83d48087e7859f83c907 2012-10-18 23:22:40 ....A 75347 Virusshare.00015/HEUR-Trojan-Spy.MSIL.Agent.gen-5cb1302de497381b02320d6aba9402cd3abe474af7da3d9b77a988d3eebf4003 2012-10-18 23:02:36 ....A 75264 Virusshare.00015/HEUR-Trojan-Spy.MSIL.Agent.gen-8f5f34711e226c93372cf08ab15f123dd6d376f476861877cdf456697682d80e 2012-10-18 22:39:22 ....A 908801 Virusshare.00015/HEUR-Trojan-Spy.MSIL.Bobik.gen-395f63f826b1fc45f88aa42700349d7b8cc86f46cf3905d12d6c12af96262fc7 2012-10-19 01:10:42 ....A 1612665 Virusshare.00015/HEUR-Trojan-Spy.MSIL.Generic-863adc701004b897c558922b69a45990d6aa8a6b1b496370652117030e9b2d4a 2012-10-18 23:01:20 ....A 198656 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-345217240a77300cb3b98364e7c5d4bddb463792392003e6d201aadac6bc1375 2012-10-19 02:41:24 ....A 393216 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-3d9b343a46f0bc111912d65804dd8b82085e0e744c21d6b85e2201d26117a3c1 2012-10-19 02:03:40 ....A 11264 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-3efef8993a98db955edc4dd6cd9f918c6632a9544cfa23ab1c0014154ac5d649 2012-10-18 22:06:00 ....A 334336 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-510096b2a7e2e32551e4a1b559716699f071d2a55947a93fd692428be3233b2e 2012-10-19 01:44:46 ....A 228352 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-5538d4668593b0dafd49347e736246c29adfcd24cd8834390d2d22bfbb39cdd9 2012-10-18 22:42:30 ....A 187904 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-873c8ac2d338273fdb93df2dcc6cbd9d920d1d6ab4d165a398157172af3358bf 2012-10-19 03:35:36 ....A 14145 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a5c78f3f6936cd0ce9fbdb9a8b216cdd47aa351d61dbeba3f9887706dfe955b6 2012-10-19 04:26:50 ....A 132730 Virusshare.00015/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a9e371ecea28d62e124cec067f95078ef12bf215110b6ef074690cc3046e7174 2012-10-19 02:19:48 ....A 437407 Virusshare.00015/HEUR-Trojan-Spy.Script.KeyLogger.gen-896a93f28d687d43cf0d3a5eeb7037b61fe7e267d02fab97bdaac11a9b748403 2012-10-19 01:07:56 ....A 89088 Virusshare.00015/HEUR-Trojan-Spy.Win32.Agent.gen-317c942ca65566af38720d1686660aa0900a07a30ef489b35e64bce2c6ca78b5 2012-10-18 22:50:58 ....A 267776 Virusshare.00015/HEUR-Trojan-Spy.Win32.Agent.gen-8748782269b646052f0e3269cef1052b6e0efeca4221e3c077029a34665146e5 2012-10-18 23:07:58 ....A 334336 Virusshare.00015/HEUR-Trojan-Spy.Win32.Bobik.gen-3be0a28fe8226b2babe1cd01387c25387e7599bcba057b1300a182acc5fa2c40 2012-10-18 23:49:34 ....A 771146 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-328a870516863b92fcbf09d37dcfc95cefb6056dc674ba0b0b4b730ec992555b 2012-10-18 23:31:22 ....A 771158 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-342ecc8ea04e6193605bab6f289a94823d228016d6b4af96c0425c8b81910da2 2012-10-19 02:07:02 ....A 224768 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3a8f3b3995f61647b059f6766e6c91b1fbb5e65f973b2706fedfb9aa038b9e60 2012-10-18 23:06:32 ....A 771146 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3b067b330a95d29a04952fd51a08a6595f96f82c463bb5603bd23ed6faaae73c 2012-10-19 01:14:10 ....A 162287 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3f8b591e49371d892e2735941fe0283d5082173d3a124d5f62b2a2701d5ff3bd 2012-10-19 01:38:38 ....A 224768 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-50e45c2a2aac7f334ff184cd240fab42bbddaf702751702fa75e7deb923ccd8c 2012-10-19 00:29:40 ....A 409768 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-5dd7f90be622a3ab1a4139b8a633d131ea01357cd111c910df4440f3d845586f 2012-10-19 04:46:20 ....A 787530 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6181333f621b83da111dcb58776a89cacb434a2552af2e7995eb108c60cb51a0 2012-10-18 22:38:12 ....A 8041580 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-8055a201b99b4a83012f2db18b8a73a269724a52070746dc13f1c92b269d28fc 2012-10-19 00:47:12 ....A 338616 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-8190925d0d77db28a5ef4534a0fa4e9fa363a6299447fc3138aa2085a95a6faa 2012-10-18 23:12:08 ....A 2097152 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-85c546f97d93ad8e74bea854e6266ef16eed46e292a1096529f0aa0846f8af87 2012-10-18 23:21:44 ....A 598102 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-8ebe8772f4c46c79dad634baebf5fcb76b4293e94d887a2aac758be07ead93bb 2012-10-18 23:51:58 ....A 737133 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.gen-3b7bfc31e6cc9e9900df480311a2f0dbe858dfa84f55a539478d2050f4d1151e 2012-10-18 23:38:26 ....A 733037 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.gen-54061078cff746072f23696acd45cfa5c6a7221c92bb7ff6b2207d0aee6e5a06 2012-10-18 23:01:02 ....A 673816 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.gen-82b62559a7a86f5509439d5f1cb720ef03d5c26ffd33a85d0c0ab017769d7341 2012-10-19 03:29:54 ....A 721717 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.gen-82bbcb1f38243b3384c072843fabb2a33ca74aa5bbd7826b93322725aac1089c 2012-10-19 03:32:50 ....A 737133 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.gen-88b2fecb91904194de0664a65a455686c794b13d43d4f28719b2fd460dc122dd 2012-10-19 03:11:16 ....A 737133 Virusshare.00015/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8d899bc80db1da063aa912ce13e4e81856f6c51a7d7ac07c10697f7a145d2dfa 2012-10-19 04:52:48 ....A 330605 Virusshare.00015/HEUR-Trojan-Spy.Win32.GrammarSpy.gen-9b4d9a194778bba71ee0e24ef4aba0981835c6d2ff8c5047db771b2f4082966c 2012-10-19 01:06:14 ....A 229587 Virusshare.00015/HEUR-Trojan-Spy.Win32.KeyLogger.gen-36e6cac7f4019817dab60f732932373404ea1514908e36b9e20bc151ca9ca894 2012-10-19 03:17:08 ....A 539041 Virusshare.00015/HEUR-Trojan-Spy.Win32.KeyLogger.gen-37cdd0b3ab1dc875bc9b76dab6b67d4b4a33bc247b3024d98095a54d8ca0a057 2012-10-19 00:37:56 ....A 518144 Virusshare.00015/HEUR-Trojan-Spy.Win32.KeyLogger.gen-397c6f8e11d7d1aaa458aeda3db7e5760f07b9b82b0421f4078a7652315045c8 2012-10-19 03:18:24 ....A 400896 Virusshare.00015/HEUR-Trojan-Spy.Win32.KeyLogger.gen-831d63981cd94a1e56366c9fadc404523fc0330d7125ef033539b789d93ce572 2012-10-18 23:39:40 ....A 1097216 Virusshare.00015/HEUR-Trojan-Spy.Win32.Keylogger.gen-329bba813465c271a7109250d9207a57e47efd3814e563b3e0c7779257c9d4f7 2012-10-19 02:31:00 ....A 660992 Virusshare.00015/HEUR-Trojan-Spy.Win32.Perfloger.gen-8c55bf4aca4657485dd35cc57a3b440c4cd0c3deb3735f02865f543b36f586c8 2012-10-19 00:29:48 ....A 516096 Virusshare.00015/HEUR-Trojan-Spy.Win32.Pophot.gen-5fa6071ef349ccd76554e85f1d6941482fc0948b979eb1b7493904f4685793f1 2012-10-19 00:48:36 ....A 144896 Virusshare.00015/HEUR-Trojan-Spy.Win32.SCKeyLog.gen-507fbc8dda86977f6730ebcfed982f6883913a41f50bca14e2cbba7c8ac4745f 2012-10-18 23:40:30 ....A 542720 Virusshare.00015/HEUR-Trojan-Spy.Win32.Stealer.gen-31e8488542d69fea8bfbe9f27d821b93b0cd4399ba84845b050178c75cff1bcf 2012-10-18 22:56:02 ....A 753152 Virusshare.00015/HEUR-Trojan-Spy.Win32.Stealer.gen-54c203d331c7b4e0ce825f1f935e2513a0044fe227df180131048dacedd18155 2012-10-19 01:56:40 ....A 126976 Virusshare.00015/HEUR-Trojan-Spy.Win32.Stealer.gen-823b2cf0dab06ad2f76000b49c1da449096ad29f7631f5c8bce6c695fa9c9b89 2012-10-19 00:46:18 ....A 194048 Virusshare.00015/HEUR-Trojan-Spy.Win32.Stealer.gen-852c08bb29e680d3bf2765c119726d8f346fe8aa29e24c16738060b33e7ade61 2012-10-19 02:47:34 ....A 2120824 Virusshare.00015/HEUR-Trojan-Spy.Win32.TravNet.gen-5ef3973ad8b4ebc2e3d20b7edc734951b2a0c68373b9776c908af4f91814995f 2012-10-19 03:48:06 ....A 19456 Virusshare.00015/HEUR-Trojan-Spy.Win32.Xegumumune.gen-6076e9efc15d0c6d8383f01a27bccd69f2f61606b35291c48233ddc71638e811 2012-10-19 04:33:06 ....A 1542656 Virusshare.00015/HEUR-Trojan-Spy.Win32.Xegumumune.gen-730fa1da166bee6a942adbf7a530ddd84284938daf6ce40c30508fd7cc948c90 2012-10-18 23:32:12 ....A 39404 Virusshare.00015/HEUR-Trojan-Spy.Win32.Xegumumune.gen-800361bedcccd1a0f5a6911de8f46ef12c996c7763a1a51c1f2729dda76c23d1 2012-10-19 00:46:22 ....A 25600 Virusshare.00015/HEUR-Trojan.BAT.Agent.gen-508a2b5855559771ee043a94268297db0ef1a3584f57128d3a14e323d2a162c1 2012-10-19 04:00:22 ....A 18319 Virusshare.00015/HEUR-Trojan.BAT.Agent.gen-608a60fbb1068d303fba4845251511cc0e4ecd2cff30bc2ad0a849d57c961f46 2012-10-19 03:31:46 ....A 724 Virusshare.00015/HEUR-Trojan.BAT.Assoc.gen-3318d3d63b9c0baaf282e4f752a4f6e283f060b1ca78947bad538807c8863cce 2012-10-18 23:15:00 ....A 94539 Virusshare.00015/HEUR-Trojan.BAT.Assoc.gen-5541839723b70661ea8c7f6e7b19ff4587a721c6742e8f6fa43f97cdb1cc99f9 2012-10-19 00:26:28 ....A 95592 Virusshare.00015/HEUR-Trojan.BAT.Assoc.gen-85fb7d07c9fddeb1e52e92a4e7c557bcf85256dda86ad318466540c0c2cb8f0f 2012-10-18 22:22:40 ....A 17408 Virusshare.00015/HEUR-Trojan.BAT.ForkBomb.gen-89a9dc4af4a7fd7fa8c467e1f2d0bb42ffceb829bb01a4ceea7045e9d1ee34bd 2012-10-19 01:57:54 ....A 23040 Virusshare.00015/HEUR-Trojan.BAT.Formatter.gen-8be4f4d38063b772d1992307067975bb889d883faf2d01d0dd5309b5c1564fa3 2012-10-18 22:52:50 ....A 1612 Virusshare.00015/HEUR-Trojan.Java.Generic-3a846251572e6ffe3b325dfc99789a45c97850e21a8e0d015adeb0df5f81a963 2012-10-19 01:12:20 ....A 2655 Virusshare.00015/HEUR-Trojan.Java.Generic-3d0c5c3852fc87a77e7f7cf3980416923b58fb0ce81a3e7784bdfd6bbccbb947 2012-10-19 00:54:12 ....A 2592 Virusshare.00015/HEUR-Trojan.Java.Generic-8db5248ef2aad9633e935add6b598193c0147ec19fab104a863f1cbb5e2edaaa 2012-10-19 01:56:36 ....A 56975 Virusshare.00015/HEUR-Trojan.MSIL.Agent.gen-5743215d209bc10a9c3a67839dc9c3fc2894adcc9bdc0a63ac4b797b743d925a 2012-10-18 23:20:14 ....A 345296 Virusshare.00015/HEUR-Trojan.MSIL.Agent.gen-81ac69d5b4510a32d0beaae271bd356829702b2cf901ebc0653d926af57dadfa 2012-10-19 02:02:56 ....A 274944 Virusshare.00015/HEUR-Trojan.MSIL.Bingoml.gen-327e93f044aa8f8da37bb73dfc9794b021b2dfa6a7bf23ebed09478b82cab2a4 2012-10-18 23:11:30 ....A 2603095 Virusshare.00015/HEUR-Trojan.MSIL.Bingoml.gen-3e66972464dc70b57f1b455ff60d5a39d278158cc62927af472a647da73edd70 2012-10-18 22:14:00 ....A 184320 Virusshare.00015/HEUR-Trojan.MSIL.Bingoml.gen-5f69b470811766e12f281f138af3694c2e8d00c9c28548ac219e67ae1dd9b096 2012-10-18 22:38:12 ....A 65536 Virusshare.00015/HEUR-Trojan.MSIL.Crypt.gen-3157f496094878b090c7897c8f86cf3048a211359004d5905df3d762153603d1 2012-10-19 02:33:44 ....A 2158534 Virusshare.00015/HEUR-Trojan.MSIL.Crypt.gen-3585fcbe71d13aeb9fb1f0e9a63f0e3e5b264d9b86249747ffe3cd04d4067e0e 2012-10-19 01:22:18 ....A 155648 Virusshare.00015/HEUR-Trojan.MSIL.Crypt.gen-53420fc19aa7a244453bffeeae7e3c3943d5da5e6806a7d02db5dcca74a6be46 2012-10-19 01:55:10 ....A 295936 Virusshare.00015/HEUR-Trojan.MSIL.Crypt.gen-5fb23ce708e04efb1431712988021a3d4edb125b11bce9a8a0deb9cac8a57054 2012-10-19 02:08:02 ....A 356352 Virusshare.00015/HEUR-Trojan.MSIL.Crypt.gen-8cd82502b07163be89b394515c2009714340fc5986f1feace5576981569f99c8 2012-10-19 03:34:04 ....A 724480 Virusshare.00015/HEUR-Trojan.MSIL.Cryptos.gen-2b1e52c7bf5de8988e5e97bdb21d5eeeaa440e50a9d822888bcaf016998ca9e0 2012-10-18 23:55:24 ....A 387981 Virusshare.00015/HEUR-Trojan.MSIL.Cryptos.gen-5ce61b3df2c3fc79b3ea53477a37b4c9b59544462bbc2602f5b5e98c5dde8977 2012-10-19 03:33:32 ....A 452608 Virusshare.00015/HEUR-Trojan.MSIL.Cryptos.gen-6175412827d47ab9d1f1604f5927e566834021f2ae5c4478287ec40c97e582d0 2012-10-19 03:37:22 ....A 725504 Virusshare.00015/HEUR-Trojan.MSIL.Cryptos.gen-63db9e09ab26ec1673a4e533f89edb9710b2049196a69b46f146401af3e44c8e 2012-10-19 03:37:14 ....A 724992 Virusshare.00015/HEUR-Trojan.MSIL.Cryptos.gen-c2cd24dfed1830b1d6c2026d14ef601f63e5e338750b11ef20dbf6113a7d8d3a 2012-10-19 03:36:00 ....A 794112 Virusshare.00015/HEUR-Trojan.MSIL.Cryptos.gen-d9a920efaafd2f5c134382e390289f10c3c3c9d0a312de2902fae9b3f4ca99bd 2012-10-19 01:16:20 ....A 344576 Virusshare.00015/HEUR-Trojan.MSIL.DOTHETUK.gen-506c12c53d3b3662a674ef4ccbc003290fbaed29e023cef7afc6e5e1303b7870 2012-10-19 02:10:06 ....A 663040 Virusshare.00015/HEUR-Trojan.MSIL.DOTHETUK.gen-86364871e868d4de4828b02543369b012367ca2718da3030a225d163af90879b 2012-10-19 02:43:40 ....A 414208 Virusshare.00015/HEUR-Trojan.MSIL.Dnoper.gen-3599e8626cd6740cb3e2529885147a600afd1eef6c1a7a1358231cdaac856450 2012-10-19 02:03:22 ....A 335543 Virusshare.00015/HEUR-Trojan.MSIL.Dnoper.gen-36e7d65f18f3e68765bc23483f1e8897ad1e528b859041e688760cb0123e9458 2012-10-19 00:25:38 ....A 1439744 Virusshare.00015/HEUR-Trojan.MSIL.Fsysna.gen-88b7ccfeb965f97721fba8e6aa21dddabd37506fb225d1551431b4bbfd552fed 2012-10-19 00:19:32 ....A 614400 Virusshare.00015/HEUR-Trojan.MSIL.Fsysna.gen-8bfe93769551bd772b37321b2b5527b386660b6c0d5abfdda7371955473f6835 2012-10-18 22:28:20 ....A 77824 Virusshare.00015/HEUR-Trojan.MSIL.Generic-303ae9a6c6d99995fe0bf55a47d800ce7e4ee3189d33f8ea0b81a4189cdcef51 2012-10-19 02:16:58 ....A 470538 Virusshare.00015/HEUR-Trojan.MSIL.Generic-308254d916b4490e1852fc4e87ed849789f4aa65e749f1f1c7276f1a8ebd36cf 2012-10-19 01:56:42 ....A 1363968 Virusshare.00015/HEUR-Trojan.MSIL.Generic-30ad9944a9147dbbca317b5a04a824db2e908c67055184f23c5fa91972699794 2012-10-18 22:19:46 ....A 155422 Virusshare.00015/HEUR-Trojan.MSIL.Generic-3671b32c7d2741d603d6d99f2fd6e2a7a00212c60751b8117e0c9910ee83c63f 2012-10-19 00:34:26 ....A 185344 Virusshare.00015/HEUR-Trojan.MSIL.Generic-39b4e116fe8f97a85849889a8daa568245647141c694edd8532c52434af49da0 2012-10-18 23:51:54 ....A 752492 Virusshare.00015/HEUR-Trojan.MSIL.Generic-3acc151d1d65be43e9a1d5dda0f02d86ce1e48b039194bf2073232eb4ac27148 2012-10-19 00:07:00 ....A 659614 Virusshare.00015/HEUR-Trojan.MSIL.Generic-3cad6673ed2d3a8c412896c3ff18d536fca3b6a2da713ce71c9d46ebe0fdba1d 2012-10-19 00:24:56 ....A 801236 Virusshare.00015/HEUR-Trojan.MSIL.Generic-3d153f4ccb7e29aeafb9ed5b4dd702a376b372045e20d804919c3487c0d8e8bc 2012-10-19 03:10:10 ....A 275990 Virusshare.00015/HEUR-Trojan.MSIL.Generic-52b2fb3e74a0a3b9aa9cb05e583665ca3d2aecaac472792dd8e4bb360db5cb37 2012-10-19 02:53:32 ....A 57344 Virusshare.00015/HEUR-Trojan.MSIL.Generic-5619bfeecaa74285282329b63c5ba4e49b4e7295b8a2154c84feec8f98c96ddb 2012-10-19 00:15:42 ....A 294912 Virusshare.00015/HEUR-Trojan.MSIL.Generic-5d1a4184bc529e3fee31299341545c944a3bcd3b5e1c023b1454aaa5704f997c 2012-10-19 03:52:02 ....A 470544 Virusshare.00015/HEUR-Trojan.MSIL.Generic-604a9ce1293ae433c4f4bb85943fbcd8f773a400d3e5255e397ee609d53096e7 2012-10-19 03:51:58 ....A 1814528 Virusshare.00015/HEUR-Trojan.MSIL.Generic-607eeb92c7c237cb452fd9b04782e7fa6a1e6bb5e036144f5fcb951e57ca9f3b 2012-10-19 01:26:32 ....A 1001664 Virusshare.00015/HEUR-Trojan.MSIL.Generic-81e3ffa5e10eb2ccb57eb039b9a21e10fc3bc717f627104b7c83758379f4023c 2012-10-18 23:36:38 ....A 38917 Virusshare.00015/HEUR-Trojan.MSIL.Generic-82b47ed1f050fce9114d66621c94048e1d7fb9a7a6612bbffdc1777c893f6c2f 2012-10-19 01:04:56 ....A 64586 Virusshare.00015/HEUR-Trojan.MSIL.Generic-8302a95d522083f5603fa5d72d864bf015588fc4a01e9b813c7cfe120c574a81 2012-10-19 02:06:36 ....A 2580480 Virusshare.00015/HEUR-Trojan.MSIL.Generic-88caa48ccab165db2afcd5069cb4425ff5edc558c36b8a436975625ccb17e31f 2012-10-18 22:19:54 ....A 639244 Virusshare.00015/HEUR-Trojan.MSIL.Generic-8e2e3b99bb6dc571f0c01f0338b0e5ac444dceacd46890c1fce4759284e0c314 2012-10-19 03:35:26 ....A 836096 Virusshare.00015/HEUR-Trojan.MSIL.Generic-bdc4ebedc8a7e2ff918e5a37365d70bf86b971610abd62413c1f44c43d6d7ee2 2012-10-19 03:34:22 ....A 835584 Virusshare.00015/HEUR-Trojan.MSIL.Generic-f8285af394fde40aba12e34c3006b7b681b626d34c0c0f829da407986b3a8153 2012-10-19 01:59:20 ....A 454656 Virusshare.00015/HEUR-Trojan.MSIL.Hesv.gen-39095f2f5a9bf4f1b43059e3522ef385f802b4d3dcecd41f83de7c1ff3e7062a 2012-10-18 23:48:20 ....A 615936 Virusshare.00015/HEUR-Trojan.MSIL.Hesv.gen-505faaec72b630adf4280d985a397e6eb27a6b13c8598c54ac5795351b43b57a 2012-10-19 03:31:04 ....A 138664 Virusshare.00015/HEUR-Trojan.MSIL.Hesv.gen-568eaa5ed52fd8f074c04c272016714762d7cca8026beb8f4f5bde2c45aff68d 2012-10-19 01:27:04 ....A 2156032 Virusshare.00015/HEUR-Trojan.MSIL.Inject.gen-870ebd66c8ce394ae091e1759c0d3ee0b3a1370a3475edb6bd23bf35dbc90111 2012-10-18 22:44:52 ....A 20992 Virusshare.00015/HEUR-Trojan.MSIL.Inject.gen-8aa8399003d34cde1ae6a2664df9303a722d5245f65d29b74c8f9f383c9b3ab1 2012-10-18 23:38:08 ....A 1306488 Virusshare.00015/HEUR-Trojan.MSIL.Shelma.gen-33f43f35ea88768d1cfb76295cb0e2e1eae67bb8a193a4e5108a6bc4f2661824 2012-10-19 01:27:06 ....A 363520 Virusshare.00015/HEUR-Trojan.MSIL.Vimditator.gen-3c33d2ac5fd02718e81a054a550755a5387bfd4c718dddc0716b24106a5c4489 2012-10-19 04:51:14 ....A 3309 Virusshare.00015/HEUR-Trojan.PDF.Agent.gen-643b980da0d86fcc8b55189e7d1e41373a437b9382dcae87a796384a1cdefd7a 2012-10-19 02:16:46 ....A 16459 Virusshare.00015/HEUR-Trojan.PDF.Script.a-572033f16c0808cef4b8d8a9a24eeaa6efdf5204c5ebe54ebb128b9885d326d2 2012-10-19 03:32:24 ....A 56750 Virusshare.00015/HEUR-Trojan.Script.Agent.gen-506d8e9f0eef337da182788e7e33bccba9348e269089de4d299f8464abd4285d 2012-10-19 03:30:34 ....A 10835 Virusshare.00015/HEUR-Trojan.Script.Agent.gen-50b2e1b21d09eab65dce51131e49ab72513922b8daa6644dd7594ed1cd4fac25 2012-10-19 03:43:36 ....A 649518 Virusshare.00015/HEUR-Trojan.Script.Agent.gen-602653a142257d8c8b7535aa388ad8da6d177ff77d3988af4536777e04848f14 2012-10-18 22:55:02 ....A 162551 Virusshare.00015/HEUR-Trojan.Script.Agent.gen-89fe1230329c33106751ae3b4605d83986218e90ab730bbee4cf065e5e49dac7 2012-10-19 02:04:14 ....A 535868 Virusshare.00015/HEUR-Trojan.Script.Agent.gen-8aa6fe6517e53cb58aa1190cefa55fb97cbd668f4a29c762331e1d07c2be9c67 2012-10-18 22:55:00 ....A 244591 Virusshare.00015/HEUR-Trojan.Script.Agent.gen-8e07e22ac886d6372483287ebedeb678ec80e9c6799aff19f013d7304912217a 2012-10-19 01:31:52 ....A 5097 Virusshare.00015/HEUR-Trojan.Script.Alien.gen-3f24cafd5280ddd94a5b954a76609a0c058770f632dff09ba6acd3ba727b9b00 2012-10-18 22:25:02 ....A 13140 Virusshare.00015/HEUR-Trojan.Script.Alien.gen-84674112e289128855b62200398917a1e0787651751c43f4b438b7c0d340b0b8 2012-10-19 02:31:48 ....A 22479 Virusshare.00015/HEUR-Trojan.Script.Alien.gen-8d4dc957cfc68c91db0d0ecae62ea7688fba9acf089dc6a7490fe234d7c9c883 2012-10-19 00:25:52 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-2fc04c4743e2e6a037e6a60d020ecf8ebc4934250bf9f6836b4fc87f3942b6c5 2012-10-19 00:25:58 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-2fcbdfc44910ea4cace6968b46035445de5ea567ff03bac5e507bf3b75298064 2012-10-19 01:22:52 ....A 274 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-2fce45bfe4cbcd95c394d13054ef04488f27c932023ef564be5e2e750f849cbc 2012-10-19 00:57:42 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-2ff1bd1161781d9b656a604df5b79a71be0663fecfb482ffcffa93303a96420b 2012-10-19 01:23:06 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-2ff79351d0074766f33d098cbbdfac88f2f2de5e20bae274061057ec6f825c51 2012-10-19 01:15:58 ....A 257 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-2fffd6f91ec265bdd3dd9857f1e40f4410a98ced6cbe68681f9c1d90ee83e117 2012-10-19 01:22:50 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-300443900352a757c69f8e33e99ff9c3fcfe8599da82f005bf2ca32cb293accc 2012-10-19 01:23:00 ....A 203 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3008a67c1734baad7660778bbfdd9d16b38b7a391ad3c23a4d0ab4440f5f2b2e 2012-10-19 01:12:24 ....A 291 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-303587c8c46c3b68de4cae84793a7d9d6985ad60f1909dc1441822cb880c3adf 2012-10-19 00:53:18 ....A 236 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-30398eec40e0bfb8d4b3bf9927d3e2e68f16c95870779cf782be4d4b98b85033 2012-10-19 00:53:04 ....A 312 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-303da8b6aaedfa09ce7054fb5856190fe18410b27f6e6a11767e17f2e50e8dc5 2012-10-19 02:23:26 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3045baa6d6c0b8d969543f549cbda51877ad3ad5ab4699515224a6f13309e056 2012-10-19 00:27:08 ....A 364 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-30495112f0840986ace343bb4eaa5119fd8c8a0cd425f5cc24d2265f18a0aed5 2012-10-19 02:20:44 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-304c9a4ef1f13457ebd3c5d1684f82026bfa9b75079f972e5622a63d82b14a34 2012-10-19 02:18:00 ....A 391 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-30545ded99d93926ed783597112b8770ceabe8581109423baff178700c585620 2012-10-19 00:36:36 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3073c12869d0e491ae0178e03566506a10c61d19bfbf710bc26ef4f5206e5bb3 2012-10-19 01:07:34 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-30a4c1c9dc9d4e9def523c96ac4731b971770818a1b77f2585d5e80679c5e6e7 2012-10-19 01:05:32 ....A 209 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-30f73578bdd571766d7e7931f5a8130c1e4636800ac9df9b6924c60a7a2822b2 2012-10-19 00:36:54 ....A 218 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-30ffd4438b8073b7c930de4a6885f1fe47d134e7ee34cb3bc23158aa76763a57 2012-10-19 02:37:58 ....A 303 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-310646003481d8c1aaa9eadd75920dec2a15e6e8c657e2233f9cba7bdbc1c0c2 2012-10-19 02:21:06 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31341b0774216334b37087cfec5860063398217652db2dfc9735a9985fa60c04 2012-10-19 00:45:18 ....A 235 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31388930d282e350946f89fdfb12d952a1b5e0f02fd9601624eade747493d5ea 2012-10-19 01:20:40 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-313f3ac3e0b25b2506b1cae03de85648ea9e01125b313028906ffb0f6a3ec859 2012-10-19 01:01:46 ....A 306 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3140250d45db21992bdc3e91d13f46111a3f08cc71180a8d4b3df0ca409c069e 2012-10-19 01:47:36 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31539b5cfc818b6a0ba42b7f404a0723acf3d02fc2ed61a589d7109418a74ef7 2012-10-19 00:29:54 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3160b6618ae6b38235a60ae4a43379234bb69835909c6b30b95628477da73c00 2012-10-19 00:51:30 ....A 267 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-316becfb4d88fe90fa9c9b135fcb204cbef9bb4eb31be332b9e222693a98a55f 2012-10-19 00:20:36 ....A 307 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3174b4ab0dec2280f64d1bc7a8e1bff34cfefb4b7d9489bc768b2d030a782985 2012-10-19 01:10:56 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31a0c31ec0c71edb4927d976c9be045c9350415aca62a8c814fff1e9e1077086 2012-10-19 00:20:58 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31a157b73cb48cbd15ee074120eabfd4e41f225e5740334dc9467ab017456ccd 2012-10-19 01:06:22 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31a1fe8e319b466f3cfa870cd1b50ea3cbbbd2f3377baf394d8fa42e0c046d1e 2012-10-19 01:22:18 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31bed61f8fb6d428126d7db99d7e2564971bf1c5eb6c7c6bed5a644d6e8427b7 2012-10-19 03:24:04 ....A 370 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31c29ffdbfb3aca3bd59bc01be45182ffdb26f20411a3d9a1f91fb58d187f940 2012-10-19 01:43:24 ....A 292 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-31f7a37f73f7c852f311235d993b1c49088a917c6aaf481eb4a06bcda0bd6aec 2012-10-19 02:18:18 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3203fe1251ae9c30a2b80efc78163ed3034d96abff9f20d9e1fa6cda8c7446ce 2012-10-19 00:16:46 ....A 303 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3204c46a1d883005aab019a78062ef25ed297634113178ceb2fccc11291456e7 2012-10-19 00:56:40 ....A 350 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3208e861862c58edb5ed93ec3d82687052baa3101786e84709e31bedf0064dac 2012-10-19 00:18:30 ....A 288 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-320b254220b11deb76d05d9dd864b023f0673855a3a6ab27ba7160ec17929fcf 2012-10-19 02:27:00 ....A 317 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-320b7b1e949900fa2122e2c1f342c3516b4f213771941b9598b7220ba6880e99 2012-10-18 23:59:08 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-320eb72d1894d730e5bc42564dceb9886b252c18a6a8dd4fc50db3a7d0591876 2012-10-19 02:20:40 ....A 283 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3211e90349eb47f2ce0a09c04f39b73eac10c012cc9084afff7357bc06850da9 2012-10-18 23:48:24 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32162f3e12dbe254bcadae7fdfc57980c8482099159dcfa35221c09ad1694a8d 2012-10-19 01:44:06 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-322cb6cd475c513d12f19a5f53073bdeda0d685f6df3e421bb352b164e85eb33 2012-10-19 01:09:46 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-324625052996b61bab6ae6eab79dcb7db26c72bd693d4953d52e8e2a90fdb467 2012-10-19 00:33:34 ....A 341 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32697756a2887f3e362eb06e2a9d06067614daf979c677e5f1c9425e0eae28eb 2012-10-19 02:17:16 ....A 291 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3282faf7d21e58d6f561bf27da00afd9b1afacdd33a40ab90d7ce59157c87624 2012-10-19 01:11:42 ....A 298 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-328a3a1f3dbeca1d4e15b858721ee88c96c2fbc68892001767bda4e8011f0efe 2012-10-19 00:59:24 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-328b18a60235c1af910f8908a1520538bc740a9a9e05755edf23ab8b268fcd97 2012-10-19 03:33:16 ....A 278 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-328d13d03c82846ebd46254d91225d9612b8c1bd8c4367a6df1050f2c40c1d1e 2012-10-19 00:22:54 ....A 290 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3290e3e92265f518dd12816cfc49d8661193e6b152a18fbe245e9539d3040e44 2012-10-19 02:20:26 ....A 199 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32946494f8131deba812725efe96bc3d9a95782fe2d73677a4b5c5f381eb74bc 2012-10-19 00:33:02 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3294f25c8dcbf96b22bb99f1adcf4f304e4e162be0ae5b73ba081a0f6f5de7f3 2012-10-19 01:48:26 ....A 207 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-329a4ef4f3f04fd93099a27fd4ce097c9b106722a2ad47bdc0f3a9b4f367d28e 2012-10-19 01:47:46 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-329b0dd3f05dddf9a88caa4d56df3cc551a5e95f3b1bc708565dcc66f225c8d9 2012-10-19 00:24:58 ....A 211 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32aafee55b68a2f12da8d23d1c613f71bba0d5e2da359553f47fd2ab8dfc5a2a 2012-10-19 00:00:48 ....A 378 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32b350a9245fb9ff428345c6160c61e11309f19c8dfb92d0aafcf0da145c35c9 2012-10-19 00:31:24 ....A 232 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32b42fa65c12ed6de9ca6072c974c9505910214da1f3ce4f8d86a0a1a6369065 2012-10-19 00:25:58 ....A 325 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32b90ab972fdefb49ef19e9bbda058ebc4aa358a9fd520abef911e48265ccd6e 2012-10-19 00:40:24 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32caab0cee4cc0305e66ca5bf3ae52f796c6af8ef5c1b0d383c484a00bd0ab1e 2012-10-19 03:28:18 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32eacbead32e512f69c0227551365d1295f11994e1ac576bc684c968cb69c8e2 2012-10-19 01:47:26 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32ed8c057f54296086665993f84de188915855dfc599ce00ab14cfcd90830c10 2012-10-19 00:19:52 ....A 315 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-32fdd2e51e532c801c88768d195233bf5442939ca321b24fc5a79abcb246f81a 2012-10-19 02:21:10 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-330d84fc6dc2b0407fd983ced718ddb310e00464be5decf280c16aeb56dc2c20 2012-10-19 02:29:46 ....A 215 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-333019dd20706e9466f0f2cd6e149c6dcfd2f471228b97e85b646d3785a0f927 2012-10-19 02:20:48 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-336d85bd2f05c6320e7044b61913ceca80ee0a290e876097628484aa4bed763a 2012-10-19 00:29:48 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-337a12dd82acc53d8aeba62901a09d2b9208d4217da48a45c2c485eb20991025 2012-10-19 00:30:24 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-33835e045aa6cee12057261ef884eea9f795292e58efe38b24c56ed97419e50c 2012-10-19 01:17:46 ....A 240 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3383a0aff977159e3e390beab7d284c3cf6909f5b4e260df57519dd111a710d9 2012-10-19 03:28:40 ....A 234 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-33be034527556b46b5c63449a64ab9881161912c20b4edd1ce8315dba0dfa5bc 2012-10-19 02:25:20 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-33c57830c37351ab317210ec1999458066903845ff76b1e01ce111c2387223b0 2012-10-19 00:41:34 ....A 223 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-33da137322ebfccf2e1bb7e366e536e666fc79e072a0b7a1468b8385ecfb2f65 2012-10-19 00:38:40 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-33de7ccf68cdd3c405375ad980656e1b2d55e19b76ac86689fb6e871d11b0c2b 2012-10-19 03:33:06 ....A 437 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-33f1573a5c5fab77dda553f1e671e0107b8504bd969a66650f3a8ecec72f60d6 2012-10-19 01:41:30 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3400629b2feaf1bcb2054b2d2947e43a67fa2e594b3012540be87930970f20ac 2012-10-19 01:21:26 ....A 219 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34053633d6980aaf83a225d51bab848b632efcf517113d39403e801cb4994a71 2012-10-19 00:49:10 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34141a8cf473db9a502694dc4d052d7e7c2b55f7d2d225945c091492d78fb1f1 2012-10-19 02:23:40 ....A 277 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3419eb44968570901e1b6ddcc95f0784a19fd54674bd5673755789d8f34344ef 2012-10-19 00:54:22 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34326c0167462cb19bd899c7f6913bbe4e409692c9a73568575df8d6232fd02a 2012-10-19 00:55:28 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3433d23331aaff6b423cd3cb72416b02693b65203379940d3f9d432ccb556b02 2012-10-19 00:40:16 ....A 210 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34342cff321510705a7f00cca3c273e16e42e605840ed20b539201762f8bab8b 2012-10-19 00:56:32 ....A 294 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-343db2eba25a632463ae668fae84f8c6de77895309e41676cd89867c88e2df14 2012-10-19 02:19:20 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3444d88bbc7325f900ac5dfaf4fe542ba501e504ac64e2e2408adda6cb48ba3a 2012-10-19 00:18:44 ....A 334 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34456155019003e08448d58f79bf73dc64d75992cd287bb130c3a2c37a1c2d36 2012-10-19 00:04:40 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3447b21e42e3254d927fda8d108a967ba3ef986d1aeaf746464d3fbc1a850ac2 2012-10-19 00:27:36 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3449c070aed89cbecb256bc93204b4b3f40300f484dce0df0888e12120ea5feb 2012-10-19 01:20:36 ....A 330 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-344c0f1cd7024789768ca436dd260a9fccae28b111ce22146b9b30c2732aca75 2012-10-19 03:29:36 ....A 357 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-345d693be732ee0b035ae3736655127c757f9597f2c976ad15f747a1fe2fec92 2012-10-19 01:18:32 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34779fc077b5f97d7be4e4fd3e71f53a2e05d71fc16bccf16a44a6630ccee439 2012-10-19 00:48:30 ....A 241 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3477a5ed6fb6ca3cd9198400f508deadbc9fdff9397e34d2fa9fa9afa1db8123 2012-10-19 00:32:34 ....A 317 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-347aa231f818f7516939dc45c84dd541fdbd4d013b787109f16c005c31cca2eb 2012-10-19 03:24:36 ....A 372 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-348024bf1a17a68aa91f12ea68e47f918044e91b71e9293dd11b2722bbb881b2 2012-10-19 02:21:46 ....A 278 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34826d56f20154ffedf6d2132a3b6b977ed49a98f65037319a7ebe5339290431 2012-10-19 00:29:52 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3482e88eebd73950ed02f40d0ab4ac48f19d609847e1d09cfb9e2cde47d5d164 2012-10-19 01:42:50 ....A 358 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-349da0cb44711eb992e472034dcf9aa91ab5a5f163392ef41079888e0e78c3c0 2012-10-19 02:01:40 ....A 220 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34a923cf1591c4ab43dd0c5e4c342f2fdb92875c2a58e0a91fc24a7e5d16469d 2012-10-19 00:20:46 ....A 235 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34b1fd1652717114db6ebf2e9bbd8962ef410e94596cc12b26b71bf81a1fa3c9 2012-10-19 00:57:48 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34ca9dee7bb156208f25d33b513322cfcb83c4bcfd935a37b5a52b798f4d5758 2012-10-19 02:24:26 ....A 243 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34d816befc1436212454c3f7f7770664adfd5447a41c0b7f1d862fcc6d8be3af 2012-10-19 03:32:56 ....A 374 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34ef75db16628c144dcdd709c38e4750b4440ea8a68b0ddcb3377d32b749c0a7 2012-10-19 03:29:16 ....A 243 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-34f2332e35d2ad3ff35f63f09c42350c2f97f1e82000c43f8ee31e5fd01a4696 2012-10-19 02:30:00 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35003934190ad1dea45c6ce52acd53e3311723fb1ac517ae3ae3d616ef99d99f 2012-10-19 00:20:22 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-350c15eaaed65554062b36c63b7782695e3e4dda53388b057ff911e78979eba9 2012-10-19 02:19:32 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35248d10333ea9adf3028ba5a3de1991859f7806d43381e000c3e17a200087fa 2012-10-19 02:26:40 ....A 214 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3524e6bfa36f00af13678c44c4f629b6a5620a6962bd03a30290fe581a730602 2012-10-18 23:57:40 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3529ecc62336f73c7941823f01306d29f302c92d31663ba1a17f58bd66545f8d 2012-10-18 23:58:10 ....A 386 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-353394ce2c392ea41a9c351e167ce603dfb2857dd2488f2b555f08e7d72b087c 2012-10-19 00:53:34 ....A 298 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-353cc9447066ff1ffc33caa9bd0859a03f3bbd1df0912da45a2cac2a36578436 2012-10-19 03:24:24 ....A 343 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-353d868cda36560f39c0afa512866debb75da16b84a4e9982b5d35f27aee9c5c 2012-10-19 01:09:00 ....A 245 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3548d58bfc4e0cfc75f4c6c1de827d2044ccb7b9e66a1b9078f4a52484abd726 2012-10-19 02:30:16 ....A 243 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3549cd95e822a89d1980185630e69efb963fc965592e43c46f7686b81ad01cdf 2012-10-19 03:30:46 ....A 292 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-354eeffb3620df622fc73c9023a02ac81b3fcc34e92c08133f3902639ccf3462 2012-10-19 00:00:52 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35505305c25945a4e572453a32b79b34622254d1e91f3008d04a30d11f972a6c 2012-10-19 01:49:02 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35567fffe91afac6e465c7bfdf8157f2a16be2edc6cc6661d7344dbe8b2f33a5 2012-10-19 02:16:04 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-356a6f8245ce896b1d8eac913d5f51882f03bd7ae2ec42af26c240f37454151f 2012-10-18 23:48:44 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35711b50ca03279b937a1f55aa738cba15cecde687a8ad6f37ed2096a98883c9 2012-10-19 00:57:36 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-357856910f334b1f24d6f557fadb5a6126d09d27cea013261cf8b55600060765 2012-10-19 00:15:22 ....A 243 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3591859229147352e58fe92db21919e57e9694dd34d8a2fe3b67258246a7cd1b 2012-10-18 23:48:50 ....A 331 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3596801896d7161dadc31cffc00b7d3f5b0071e1d149a5f06eec5a04180a8e44 2012-10-19 00:27:10 ....A 361 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35b413340ccd9bad2a6ff1da662911bd3be7f698edc12694295583e77f5eed4b 2012-10-19 01:44:22 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35b8a47a0bb87ea30d11f65162645474766e29c7c096fc33a8db9d5293a522dd 2012-10-19 00:44:32 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35c79d9274e22c8e4169b82676e1e7b67a4e0d3b70cb29ec8ca3c1da42d3e357 2012-10-19 00:32:32 ....A 257 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-35d9481bc6b2e6f1b4e123512f66cc045c56888aae1ea0e54e24f2126aec38e3 2012-10-19 00:23:30 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-361052de09139d6fc7fbf3b3f494dd32a964f334e6ae0606de91535a81c7a0c9 2012-10-19 00:18:24 ....A 352 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36148301988e6cbae7f48b0e2f6eb0764436ec99ed1f4660f114d7dec7f9dad7 2012-10-19 03:32:54 ....A 218 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-361539b4f6480b6245700a8fa8442d74b5e8bbd05a62492e969ffc57bded1789 2012-10-19 03:26:28 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-363accac9f9473ca09bcf042e314f8fca0e023cafc6a6a5c8e3235b14c18301d 2012-10-19 00:56:54 ....A 283 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-363ad8375a09512f9ab9819f260e685d5aef0347a5999bbb6c97924654559ebd 2012-10-18 23:57:46 ....A 261 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-364a0ec18baeab6c20492351bf41c2c73dd8a2910b724a2218d8883d0d605a0a 2012-10-19 03:30:20 ....A 345 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3664f1c0a87ac4207886a086b3d660d45bcc81ad18e929ff9a5bc28648be391e 2012-10-19 02:18:32 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3665039bf7a2a6fe9ef8d9ad7e8c55805b5b5d2baf1e846916e91aa0980edaa1 2012-10-19 03:32:04 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3667492951e7a841114f7ff1c42f82b95135f672e3d829a4e80679e956b951e4 2012-10-19 01:45:16 ....A 314 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3668b407ca8fd9105942a134960d3b70548c2a400bcdd4d1b1d89c88ec947d6a 2012-10-19 01:16:20 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-367219800f7cda6bac7b923580532152ff44a1df514b3e6db8f0c966edb6fb45 2012-10-19 00:51:28 ....A 291 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-368a5df38f8028dcdb9267533e1b070feb7882276022d455e97f467f1eab935b 2012-10-19 00:51:10 ....A 362 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36948f551f368620ae86c287679bd9d0ca4b3f80fd85098f2c665966ac4e5603 2012-10-19 00:50:44 ....A 332 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-369aedb7de8ffc1c5f57521229c5d082706e966f0ed512d83e61a1befb328571 2012-10-19 01:20:36 ....A 302 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-369cd69c1ee18974ac2c7c8198b49fd3ab6a6877f1673a5b3f61640bfa9e1e9b 2012-10-19 00:21:14 ....A 240 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36b71df0e2abd7c1d99e3b3776f4a79d68e2ea0eb5d553adcbd8b4c8f3adff88 2012-10-18 23:58:20 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36bf534f711757e1843878656d5b9c14690af721bb6f3ec323c02cd825b45f47 2012-10-19 02:29:34 ....A 292 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36cd7a9ac0b9682dde51dae67e6cbfc95c0788f65ed21ed96b35447e4b46eddb 2012-10-18 23:59:20 ....A 310 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36d13a10e0191ad43c1436171fc29dfb5bddd4c35ca4219ee017ee54d24ad6a6 2012-10-19 01:21:54 ....A 406 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36d161e255c34d28c572de616da132ee37666d36e36d6f89d1436834e8c5f1d1 2012-10-19 00:39:04 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36d68a1a9f81fddea619b67e5c5c338a7a0eb586e91bf328cb666c1eda0b7aea 2012-10-19 02:22:02 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36ddb3929bf3610773a9429fd4eb66b51c2188e98c76f1425b37bd50dece8dc6 2012-10-19 00:52:26 ....A 290 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-36ee77a99d390413414bb4df22c52834399158912ecb0252b9830e9dd81c4333 2012-10-19 01:39:28 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3710120cff5dc79f2af76fb00cc437e529b4a2b6d2e52b16863357f4b0a565fa 2012-10-19 00:36:06 ....A 302 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3711d1676f7eb41bc74b9c12619c42a24b37850a5d33119decd140254fa2007b 2012-10-19 01:04:30 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37121e083059ec52f4a41d0d4b3d87ab966019947e931bb621bd3a79faa3bca9 2012-10-18 23:56:16 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37126b02d61126a0ffe33cd00e666a6a03e6dc5ff159c4f2c4fa16eb3728dc3c 2012-10-19 00:46:22 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37152c11d8ada5261b420e603a6248f3f09333e275f1ef5781cdd4384272837e 2012-10-19 00:02:16 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-372bab5151d4fec10f60d9bb76978930c84ca9cd028b1a609239cd9b5b79983e 2012-10-19 03:31:04 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3731529745436bc0f3ac64a6ebf942c5c92baad1fe6abf63d2250c1a5b61ad3d 2012-10-19 02:15:46 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37329a319902be3b891dc81fdd4749a86f628fc1a3ae4b121f7103a939c3bf53 2012-10-19 00:15:14 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-373733b27a1fe73c22f9fbe70c06ab336ad4613bb58a404a77bc8a45bf05b2d3 2012-10-19 00:54:04 ....A 407 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-375b30bf402482e2d92b77a112e0d1e33297fcb0d16d94ce306eb0401bd27bbf 2012-10-19 00:20:12 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-375bf0b89bdafccb50d5e26db9a4cc830f5a46cb0aa045dd65ac7004271503d2 2012-10-19 02:25:50 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-375e87596f8912ea3acb583fa5ab22290afb085f832b1f9d9c73f9d1ba652fa4 2012-10-19 00:35:34 ....A 223 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-376c6b5ff72be3858c109e20856234f99bf3a070e1b883e64072472ff0f52285 2012-10-19 03:31:28 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-377c6264e575b75db2939bbad9a570fae433fafcf135c1a60067f69c65353dc0 2012-10-19 00:21:18 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-379489624f42c9b475a1bd83ffd01094bde40f4f169355aa47104587b75c1bd3 2012-10-19 03:31:28 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37b35fd99b214758bfb2a5a21886329394588bf642fb44ec495c39b178c04ac5 2012-10-19 03:26:06 ....A 360 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37bc2618547bd2aa41b7cca1069bf1b470b597fe8cd3d60fd25f52cdf44d7f0c 2012-10-19 02:18:26 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37c17082a18bc7099ffeb7eac50f0aef773e931e213f54a9982b7660d8beb0bd 2012-10-19 01:40:38 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37c69624a185373e9cf4f0fe7ccbc24771381b00f4f52406865e0868044935e6 2012-10-19 00:41:02 ....A 346 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37c7090e708bc6a368b1b53461972baace0c7c7ab61a09d7972bbaf2a37d210d 2012-10-19 01:06:18 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37c858802f5cc09aac9cb840456adb0d4f2ed7d9d2016a07b24ad324ecd6f388 2012-10-19 01:43:42 ....A 213 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37d83a486c6ff34834120c58bada975a983403f5cd67727d1d5f2a2d60f61b6e 2012-10-19 02:35:44 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37ec0c817adc4f632862e8650d6d9b47c5578267851508caa383179fb2931fb5 2012-10-19 01:04:32 ....A 277 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-37fa1f1bcf191cb0878d52eeacf19e8f96cc92d60971f81659e409ebee026d6a 2012-10-19 02:24:56 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3808387b155fff16f3aa680f0c7316c65de48ba6d4a14345df613f88b02fc8b7 2012-10-19 00:44:00 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-380cedcf4cbe81798bbabcddc67acb7a36c42f165f441fabb3b071b39a82f20c 2012-10-19 00:43:14 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-382137551ec97395138e09ac4ab4a7cf6e4365449fe3b092526898113d3c31c8 2012-10-18 23:51:34 ....A 365 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-382782fb520429b3ea29b61c3f6c8f0b8ef2cfd3fe342eaac931936229a339ad 2012-10-19 03:29:44 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-382ea33489e49c0357d866345bd5fbf0a93591ec48a6a1a77352954ba7913803 2012-10-19 00:32:44 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3843277e0d003a63f32a99d154f01cb14c50341d972afd016d6650a9a184773e 2012-10-19 00:02:34 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3844e3854929b985b8c59c338937d561e58e2c229347b8bab0c41a83acc28789 2012-10-19 00:31:20 ....A 429 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3847e6853212b042a5f0496d523685b58d91c223e9c2b5a5dd5fe7f38b34f3fd 2012-10-19 00:42:00 ....A 277 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38547bcbce5dfec6d76368d506b8aa02e190bafaab778bf50d7247fc7c4440c4 2012-10-19 00:26:10 ....A 365 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-385f0b9fccae3faf512bf1befab66267cbf8a1e94a157be13735e1462d38b492 2012-10-19 03:28:36 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-387104ececf7af2fb6bd88e809abe8a2ec507fdf2399816a2fb0aa7251e1947c 2012-10-19 00:33:14 ....A 232 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38806084c23bb3c8bca705a4904dee2af85fd64c2ed7fffd4f1deba641a89058 2012-10-19 00:49:22 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-388864d3b85fb408d1a48e14d25b144468c2fff4355a7a133f943a2f824b3c2e 2012-10-19 00:03:16 ....A 277 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3896812d84729295652a34a7f915dc6c1921bfdfde8c370d17a887e041f5bbca 2012-10-19 00:51:48 ....A 346 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38a506f73255f6b8f0d0abe49f091e30867af98ed9dfc823de77aaf4c39c9731 2012-10-18 23:55:34 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38a8d840ca9d5bfa066bb87706bbbaaf4d27faf306de68756aebd38d975fcdb9 2012-10-19 03:30:34 ....A 224 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38adf90d5d1d1ebb7a5d5dd68849abc708193ca0dd1023dd7e121aeec0b9e1de 2012-10-19 01:44:18 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38ae398cc64903cd06bc874bfee2be1334581dc0bcd5dc6e8859d068019498ad 2012-10-19 01:22:40 ....A 291 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38db17d89b880900c4b478c75649ae7e221f43565c63d3ec11d7d4430f1226ab 2012-10-19 01:06:06 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38e9734afd628340c5f7855ec312da89fd1d2e2df1a177de64fdb403170745d2 2012-10-19 01:39:12 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38edce1e13261c6eb2ecebcfeb4ed76eea329ec4fe6bb7a24a51788d28c682bb 2012-10-19 00:31:54 ....A 288 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38f2dcc4253d3e67c4a907bc7875ca3b8397b0268c5465b66c117b753731a918 2012-10-19 00:54:34 ....A 315 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38f4d1a494fd61b6d3b133d26ef2930a5d4ca5906506391f02079b28b1c6fce8 2012-10-19 02:25:48 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-38fc952216dffc759792ddb091d22f2b6c6809238910e174368e8110eb2c0bad 2012-10-19 00:45:52 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-391f078b3ff2cd6e0c781e5bbce869d486aec482cd052ed947b17b3ce4a6be6a 2012-10-19 00:40:28 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-392740a0939bc54830fa29fc5a4c2d30598790cfeaa3313862170ad01a62264e 2012-10-19 00:56:14 ....A 395 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-392eaf22b8ebf2bcf19350eac0c3d013fdb0fefa7bc6629c38ab457e96455770 2012-10-19 03:33:00 ....A 344 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-394cb6b6be07e46b421d3e21595ab5748ba1e8689c13db11b14badc0266f0f79 2012-10-19 03:29:44 ....A 283 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-395667e19f90e290e38bc87916ef9c9139ca44aa36fb5cf926ebdc8b40b45dcb 2012-10-19 03:29:40 ....A 198 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3959b528d1e3f110a732a1ed993f0daa32a9eb0206a58b6b8a3b466492aa1a3b 2012-10-19 00:40:48 ....A 327 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3959e1f3d457a4f337815f0d60f7e4b9df5df16e0d41a76f69b1c415e9661409 2012-10-19 03:30:38 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39681627e35360b3ac97321541a8bbd74daefed3e0edbc1ee37d677fd204572a 2012-10-19 01:20:50 ....A 241 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3979ecb3ac7c692828a8534e6c23211187a71ae5436f117144f7bf1acfc2fa2e 2012-10-19 02:17:12 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3986ada33fa193a25334646a9638c917213cd7437bcf90ab39e00a27ced38160 2012-10-19 00:31:10 ....A 338 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-399603c4b0e99e8863101755d9c9e8be26eae21de27c23aa5d241f439cb76b25 2012-10-19 00:01:36 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39a5346342f64f9cfd6a40d55fd172feca004d86c739ebf129c91513b5a08558 2012-10-19 00:55:22 ....A 289 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39ab2c801080463dfa3bc90bf21622374c16c9a174b7dffe4816722c0b3b4457 2012-10-19 03:26:46 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39aefede482b9c2505a0159b3369f580de11cc1ab3c272ce76fe2b9ce3da5129 2012-10-19 02:24:58 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39b629a059055405eb0509d6003b0a5076d70b1903dc1f7d7dab5ae11dd6da68 2012-10-19 00:20:00 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39b95b7a6765273bba1237a7bae7a295cb601a0b9554839bfa1cc53384ca4e0f 2012-10-19 00:28:44 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39bc28bb62b66e77cf99bf419450a57b2a157506665b8d1c83a378b15d4d1099 2012-10-19 00:19:38 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39c454f77cce559fcc15113f67d4b0a1b5c70cca08e2617ed436a566101b9979 2012-10-19 00:55:40 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-39fe5de8fc814eff947c84bc47e33b5bf2c2f7827408bd6ca4baf544dbed13d3 2012-10-19 00:30:40 ....A 345 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a05a86b446114497337cadad0768fa7e25f0884882b0e1fb9bd376ae92ffd47 2012-10-19 01:10:02 ....A 237 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a0b11d4b81529b4b433cf60fd6f77dd6d7e101c9f43d9462adcb58b597a74cc 2012-10-19 01:19:56 ....A 206 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a0e0e16b6034888bcdba73a3dfe3e5fae78f0e7257ad3b58af5c786d3f1e3e4 2012-10-19 00:25:18 ....A 288 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a315c7fe863f103220d443c12e1366137ff1e11653fb3b6214c5e31368fba93 2012-10-19 00:51:32 ....A 407 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a3948fea2c1b7a6ec7595404d256b66077fb1ffa1948e02d211d505ffbbd6ef 2012-10-19 02:26:34 ....A 314 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a74182b049f07e887e239d192ddbace84b8e925dd22e929f52204c18da92ecb 2012-10-19 01:06:42 ....A 232 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a7d16d91656757c2e568584891cb624988a889ac9090aefba5446d524f2ecd5 2012-10-19 01:49:06 ....A 252 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a84b9972ef17092080faa4dac432745bcb2797d8b512f3479d8045cdb5d28e2 2012-10-19 02:26:22 ....A 374 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a89a140847feb590825069e71e2d74af8f97e8d30da849c7073b25b4544b690 2012-10-19 01:47:20 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3a9078ea1be85ad7bf13b30ebdbde354b16819dbc89a7aa14c4e6bf0f088a894 2012-10-19 01:17:10 ....A 201 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3aba0ad13854c4661cd5a43e68d839968c12d407a71a0631387c2feb62bec4b1 2012-10-19 00:55:34 ....A 294 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ac22e9f7513a784f264109f6221303afb0942a42467ffa5330c2997cc8676e8 2012-10-18 22:48:46 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ae6a2fa1190e82958258899cd2acd4e6620c52a114f1bcd6c9f7d710d8beb0e 2012-10-19 00:41:42 ....A 288 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3af4397e149b7058dde56fb2e10e10b044a9376e5547c876b4a98f6fde4cbbf6 2012-10-19 02:29:50 ....A 379 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3afece934a43268d948cabdab49126244628adbdbd49721484f419a0db24bc2d 2012-10-19 03:31:44 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3aff4d509a57144d0832f121cacc5805ba347fa2c763140037973cdc6e3ed778 2012-10-19 03:26:26 ....A 237 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b0bcc461a401f4ebb3e6eb87724f80b2e9271223819ecd07ea72b81129ad5e4 2012-10-19 00:03:50 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b21c63ca9962086fa87d48eb2cdad04482ea55fe2da5479d96b71232c9e970b 2012-10-18 23:59:30 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b25deef1383d2424293419d47e1b2366a7450faadad200795ad24349981cd92 2012-10-19 00:03:46 ....A 191 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b5b1b7f6331025f5ba471277e58f1f33456e506e61a12e0873392d250fc4e20 2012-10-19 00:51:26 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b66525a34de17838c0ebe93da4e59d2e3f1019952087a42ae2c81d9980769c0 2012-10-19 00:29:52 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b6b44fff28befa39f61a6333e31e76e9ee9ee769a84633f979d759199712818 2012-10-19 00:25:22 ....A 219 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b768e3e53e45a0f14a2168503a4304476a702921122f1b56629654c57e0db42 2012-10-19 01:08:52 ....A 232 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b7d5b9157d7c2da0530361724ee265578bf2e953d97930ff3ae6801b52af023 2012-10-19 00:23:18 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b992ee0e18a4cfbb0d52ea4be081acf6cd11d3317e9a3799440fabe6b52772f 2012-10-19 03:26:18 ....A 248 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3b9d90631fb91d1f9c3bd237b3d13ca0fd37b3e5592d7b4632468c89c469a28e 2012-10-19 00:21:18 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3bb5d2ae56c08f5b54b6ab372e8211eb6d7951a8ef05cf4acd77c93ef6e28dbb 2012-10-19 00:50:36 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3be14e66da7f1acbe93839f66f4bea84d62488c2c8de6b953bda0c905486ca1d 2012-10-19 02:26:56 ....A 291 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3be3838f505d5147dc46b0cd9f356230cc1792fa524c2f0809c27ef0c0bc643e 2012-10-19 00:28:20 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3bf3d35d62bf99bfcd22b621dc7cc0511e9881309b3fc79fa8eb59c08ca82c98 2012-10-18 23:57:32 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3bfa025fdd3c6bc2a6fdbdd094fd28009efd071d8aca9040087fb6c1a99ae134 2012-10-19 02:27:00 ....A 374 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c2c5cca00db3b88598ef16c316d7583b47e09fb01f81b00da8fe4a9f5536ca3 2012-10-19 02:29:52 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c3e3d3e3d63d750011e68805b7a7568ade7117af3df51c0a42cb116098bfea3 2012-10-19 03:32:52 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c41815fc31dcb1f70043f803d7f6c14a58f4507785b98e1cc00b51f841060ff 2012-10-19 01:15:24 ....A 270 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c487128aeda85ece7917b1dcfd161cd387bbbef9a24425b73fd8b2453dc84eb 2012-10-19 02:20:46 ....A 237 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c4b7a8fda903c962ca223f98fef466c8d06c316f1a78070263b4b2d3c6468c2 2012-10-19 00:46:02 ....A 281 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c5c1ec2e7e58681d0abdc7030c30a5d1038222cf9ced5441d3592fe52ff9e45 2012-10-19 01:40:02 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c84dfc57c7007c9744749e23097a4f236bcd11c45095793be2d632ee4d81f2d 2012-10-19 00:51:02 ....A 200 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c8a4125e5ce21bcae1baaed472f97c9d5bd056ee32884332cd5cd06f13cce5f 2012-10-19 00:36:26 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c9638b85e8734308355ff82ef126032d40006116c0d45f5ddc5827125c71d96 2012-10-19 03:27:56 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3c995893bafe5ad623e49146e617875e3915d73382f2db8131bd5c37dc9e156f 2012-10-19 00:21:04 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ca13c93bb2166952b72b33b4bf230bdb00f7012d18b1864c7499ced7098b586 2012-10-19 00:42:34 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3caffdba40d5c4a52f2d8ebacb7e949f76d3bf66107e5e59644bc4bdd3175b18 2012-10-19 02:27:02 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3cbc6f917fbf006337e211a0313b8c1daeddc4c97e2075e908e8c6a5116dea8e 2012-10-19 00:15:06 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ce1219096cf84b591ad56f0a0ef566135fa2285e6917885bf8d84533dfbcde5 2012-10-19 00:45:28 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ce5dd96fe895d2b083f42e3743a92d4f1ff3b223cbc4ccb11ea923fca5c9edf 2012-10-19 02:22:26 ....A 245 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ceb2fb4acc68d6dd45822782a0303da7aae0efa7ff4feaa9730d51a4c1ae65e 2012-10-19 03:27:50 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3cf08718f12ab51efebe95f89a154695575bd188d99914530b864e46cba1e28b 2012-10-19 00:46:48 ....A 350 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3cf34163d31e6bca39fe8d99e61da6be320da1efdeb63adb9b6460c38e59d971 2012-10-19 00:20:38 ....A 360 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3cf5a28bb1980358bea6550c5422f8bf5abe7f0d7c7cc75f2d48576fed2898a4 2012-10-19 02:20:30 ....A 389 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d15c4fe6acf93af871e9a68eee3d7db59ed2cfb95baff5e29c086faa9f76a21 2012-10-19 02:23:52 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d1ba31f9c2d59d31ab457864eef857ee82a7ed016420600faf89f667f686df7 2012-10-19 03:27:08 ....A 308 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d1e9cb3f1b11acf10e5c46a9be4db6695a0212fe321186d6a1d93c079f4e37e 2012-10-19 01:22:28 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d2325b79ab16cd5518ac76dec94322a7dc6afac073fb3c95a17379e89eb433e 2012-10-19 00:44:08 ....A 325 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d4b58f911ada8a77c43f6a8b5bea93ddb83a37608a756e6738fa6dac260c63b 2012-10-19 01:42:32 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d57004845f4318c1a596ac13a0a047df894ed39e70aad46da9f542da45aaaf0 2012-10-19 01:11:42 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d65252faee32af44d3f025907d8bfd8a47de7760a26eecf9b1b09d7d9d9b6da 2012-10-19 00:56:28 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d6d03aa6d6bbb3ca7fca93ad64f0fedecf8ca37b62693ce21827f5a0cef0dda 2012-10-19 00:29:02 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d756f2a303c9cfc34401b1ef3549d814179abbf9811c7fb3982e50a8cf2caba 2012-10-19 01:44:46 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d7b4779303249a3e964ae709d86106fdd15d1a62910c43a9d7763dc2e86f81c 2012-10-19 00:30:06 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d97940ae66dbeaf71fb3d8881e54642481dbc070a35a9ac9aaf3e14f69cc5c6 2012-10-19 01:04:18 ....A 274 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3d9ca883e1e13931042eba6093aa49deeb0191ba5c03d690101886880da3033c 2012-10-19 02:25:10 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3da5a146e0bdc2c2346e11df171ec158e6f30dc354e50bc933290d9c2fabea9b 2012-10-19 00:38:34 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3db89111336b21df8df110ed7272e70100b584099426abcd07f2681e6c144447 2012-10-19 00:41:14 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3dbf5fbf4243cd2967bba8ea7ec693c742601e594c4523ecc65e39f2eb81dbef 2012-10-19 01:41:36 ....A 223 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3dcc103ef98c7569333a7088f9efcda872624558edaa33bc6cb1e2556deeb9bf 2012-10-18 23:57:24 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3dcce7af81cf013df2b49c29787d479d81f32e301da23fc9c9e154dd8898068b 2012-10-19 01:49:16 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3dde65ccbed153298704f6f60250e510b738c03e79d369fb2344ea90d5342f0e 2012-10-19 02:24:22 ....A 371 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3de0fdeb68fe0c97c5d2633b8a573ed5082df93667a356002248854560a1a3c9 2012-10-19 00:44:58 ....A 204 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ded04f6ea9e8b520def96a13e58ca6e2144c05832b06739f41b902e4e1e0337 2012-10-19 00:45:40 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ded4b27bf9cf0bca0af44419c88bcce1bb79aca7e27a0acd62102b3d3213cec 2012-10-18 23:57:04 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ded979d5a6a96005184e1f659cb324f5e58321da4a3596d083b71419eb543b4 2012-10-19 00:46:52 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3def04f766444f23ebc7242bb10d1580e91de4d45446d3f601b7cc3ed295fa36 2012-10-19 00:07:28 ....A 194 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e01f37c1119d0777566c3badff25cab5d3567f944290eb47b2348b634f8e164 2012-10-19 01:12:20 ....A 257 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e02ee08e6f12a9c02f2b0e5d995d5442b347df2f52eb278ef5aaae6242d3cde 2012-10-19 00:24:30 ....A 278 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e07425e50623db1adb4b51e1c289fde0568028853e0d064257f9c746cb05e61 2012-10-19 00:32:38 ....A 314 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e0b2480b1f30716a8738d3dfff77eb69d90ca2fd3bc54904475d0ff61d35cd3 2012-10-19 01:19:30 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e0d1d53fb5e69b12fd8d2bb1e59b38fc7aa5232045503046139bf69e03c2128 2012-10-19 00:43:40 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e19a5f10ca42769da2cd812d5045b30d23a76cf212dc567d5543a2d74515945 2012-10-19 00:00:52 ....A 230 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e20e4d60735ee2a5baa381f410c1d5b63e47af4835c9c40621d5492f21842e4 2012-10-19 03:32:28 ....A 325 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e2409382a72afc92ac79361f9915091e5b88aa4a4155582a85ea553e0821503 2012-10-19 03:29:12 ....A 199 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e2e0f6d0f08fddfa081512ac6c9c8b7164f2262b3a3e83a619f96ef4fb1e632 2012-10-19 01:38:56 ....A 196 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e32c67e2bd1cf4fd00919e0e5a137b692afd5f434bef035dea9ceb7afa8cb06 2012-10-19 03:29:44 ....A 261 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e522b79ddd4dccdfa2477fa88fe5a27622b9507c2c75edd47f22b03383b63f4 2012-10-19 00:16:14 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e5ccff57ce3c37b86ee0f182aa25543c7bf22ec0fab487d0793d14863ab598a 2012-10-19 01:07:02 ....A 398 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e76fffdf0835e75b69d6f53a281c287d4b0e6a44b7b4fcb36f4c69af786c542 2012-10-19 01:12:06 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e78e859241ccd88db02587fd8aee88d6fef621e778e11ce76bece5db8eda74d 2012-10-19 00:25:48 ....A 339 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e79c1f0b9ef61f58be29ebf4afa06bbbc1c7e2a37978e4d3018d99e580f0c08 2012-10-19 03:27:34 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e7b2e6b83dd8f076dc8dac65eea3e366be6d8208b894ede57285ffae4753403 2012-10-19 02:30:08 ....A 317 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e861971d1dc8f4fe01bc9e97fd211e6e6b66f47ee465bf69a4b8177562246f5 2012-10-19 00:04:04 ....A 314 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e913fba5a0ece8f01d33a78d70d94cb812978ad0594460e3ea348ced9f54944 2012-10-19 00:31:10 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e94cab71db4c29dad6bbe3cddd67ae5aab2bef27194e558d41d29d4910970f3 2012-10-19 00:33:14 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3e9f52510212eae33239bec68c314a3dd4a12143bb3a92ced1e95a18048c07fd 2012-10-19 02:25:42 ....A 278 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ea5c2881c37b79e8efe083ff9bf1de7465c64babdd0a4f260f7192f4bd89d5b 2012-10-18 23:57:24 ....A 241 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ea964933732db59ba88d833e2704460bedd3b83641ee4c173f1811b2e4d9dcd 2012-10-18 23:58:34 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3eaafe7c9cfcb33e7c7ae0709cc8c0807fedd115f9ffdc0dc923f05736437e03 2012-10-19 01:16:20 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3eb1469716f18c2eea427086f93259d7e0603440bf3f48d06607b8edf4391bb2 2012-10-19 02:28:20 ....A 289 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ebe85bde2ac665cd6a7e55c9d4ee6711893b535cf97960d2da847600649d531 2012-10-19 03:33:04 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ec9eb3f5aee981eff40ba84e642fd2663b8947c3d585af6ff2220f4c6cc3577 2012-10-19 00:20:28 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ecd15f5780fd09341f7bc58e981e3aa5bbeb5dd76002e1d18c167d8a406be06 2012-10-19 00:21:34 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ecf380bca4cde8bc5225b35a44c26179e1c4e8ce4b0a5610cc0471f12e57eca 2012-10-19 00:02:08 ....A 313 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ee29d794f41b8a52b633dcf4b589872595559ef6715b35a2527aca2f6ee6c86 2012-10-19 00:39:34 ....A 295 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3eea6e09e1d9f33b5d8d7de2c8f1e4bb4d56d350e1c16aa3f4a397bc720d0a08 2012-10-19 00:54:30 ....A 323 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3eedbc6187dfdde38a35cc3b487a04367b04368e04ace63afda8d381925ad1b6 2012-10-19 00:30:18 ....A 251 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3eefbf0612b9b15ce27b40ddb12c30600f8894d3cf86589a69f1f578bc032f29 2012-10-19 00:45:12 ....A 343 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f383bf3bca50edda0dbe7c570a0c20db5b9f595df1ab99715360ec424028742 2012-10-19 00:20:16 ....A 339 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f41156e6ef47ef5c15c1695ce129f59300e704ac1bd1dceae47b8bbfc95b865 2012-10-18 23:59:20 ....A 214 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f4c277443d8713ec552ec2f6ae0fa203407bbb3a1cc84ebbda110c96059a843 2012-10-19 00:39:18 ....A 303 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f50a5f32e406719fc1a031e47596d0b4202896517230c4385f8035b30fdac2b 2012-10-19 00:28:54 ....A 342 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f554dcd27cdbeaaa42642cbf52f83146291e93de99ac961edde7990dadbcc3e 2012-10-19 02:25:06 ....A 299 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f57c186fba122682dff519371567bc03e782fd952213ee62b31e493834a0140 2012-10-19 00:29:58 ....A 298 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f6ef02a4e9712c2c97b40d6e837ea67091eeafb7c9601f4f9f10053f4ecb39a 2012-10-19 00:40:10 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f84f7d312a0058e88de6f80b0e41c66d4ef33ed7140a93b670326810eb2a309 2012-10-19 01:17:44 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3f904a26e339acf2a44d955673c0542060441cc8bb25b6bfc627e160ad5cd19b 2012-10-19 00:14:50 ....A 204 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fbc96070e9bd2a1aa97807432af2d23c7a3080f164fd3b67c97cf99b9decd38 2012-10-18 23:45:54 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fc40960bb1da009038370afead942a03cea143610451f8aa01e420cee2ac5d6 2012-10-19 01:46:20 ....A 241 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fc64e808cd9cfa148015a418d537f1b12805cd3bd60018c8617e13707568c08 2012-10-19 01:13:16 ....A 236 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fc83b36ede361c42293aa480e8e84a8111eca68aa5482be2aac50702fb7e280 2012-10-19 00:27:28 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fd20cefbdb5b38a957c00e6cd90b845c8a6ab0c90f0e9886705c91695a66b93 2012-10-19 01:47:50 ....A 214 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fd542b57c5c2b01959977fc50c726512f4a43faefa190e5c753bb40c14a24bf 2012-10-19 00:35:28 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fd87f6d02100fd16602c6ea4a52a4232838e6eec9ad334db372b04127410191 2012-10-19 01:40:12 ....A 315 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fdea76fea5ee9297fdcf5946034f8c52413a499e92b6669a0072073d03b61f1 2012-10-18 23:59:18 ....A 299 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fe790c8be2183ee58a7855067430ed7ec183e3b7fb86c8851733428baa4728d 2012-10-19 02:30:00 ....A 379 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3fe79c779430f7f28529275e6d2630e12cd2090898a15f438e9d2ec417b432e9 2012-10-19 00:20:38 ....A 274 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-3ff84e7cabacf49ef1393318bfcd3347c395d7e5a6550531ea7ba357878535f2 2012-10-19 00:54:20 ....A 286 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-500a24eb17827ff8f65933d8dcf94bf93a87ae46a7458c6b12537aaa64e28eaa 2012-10-19 02:27:16 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-500e5638013c11cc8d7e482734eb2fd7e5c3a7064e66f5690798dd6a226c3c5a 2012-10-19 00:46:48 ....A 358 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5011cbecdf1510a0b747c309977d34a51ca9f393f290b8e7657553aa4ec0b96e 2012-10-19 00:25:40 ....A 245 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-501577ca215880b09d900e271df6d9541ed9f45cbfc540be762f2db46227fc08 2012-10-18 23:46:18 ....A 299 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-504e8bd3f7c6e8cca4cd1561fe807b6cd705b8e4591760aaa165ef350d9494fb 2012-10-19 00:47:12 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50541adb7653f0f90cd76ef800302fe00a3b1679404ee2db6b2723cc196ed38f 2012-10-19 03:25:18 ....A 221 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50553dc6416c43f606f30fc702771e7b649c53cf5c2ac79e509c18d4ed292c1c 2012-10-19 01:12:24 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5064d032a0754e39c498d19e71b563012a6381a30b1681700b791da4b89ef1e9 2012-10-19 01:40:36 ....A 306 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50727f10c3fb70e7f464010705525c77137094ca39c7e110a832f2cba2193e69 2012-10-19 01:03:48 ....A 399 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5072892ec8913bc3e289ec23d791bb7fd4102073b73c6652067986088b4914be 2012-10-19 03:32:24 ....A 343 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50866baafb4b91f982041a6dfeabfec60e6e0a8fbae85b8fc669e13e02a987e1 2012-10-18 23:58:04 ....A 308 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5089d10a898ab253a627785116a7a24f273c9ec09b6869ddb216ee807eacedf0 2012-10-19 01:22:34 ....A 312 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5092c9238562d920b44a9041340f8801d0ce7cafc531aaf22f035312b507e45d 2012-10-19 00:56:04 ....A 333 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50af821cb97e6218ff6123a6c46965ba6dbf6d256e39c4e3ef2aa87fe8fde961 2012-10-19 01:13:26 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50cb328cbdceb4ed44cd0426b6218074949e88ebe71f178b53a0f78a158b07f4 2012-10-19 00:48:04 ....A 302 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50ccea60ea1e9ba32761b2d964e78938d55328e072f8004d92018d20cdfa223b 2012-10-19 00:56:08 ....A 379 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50d85bacb6b47354ecf1f8df41065c1064bac96db7b2c6a85b7bdeac37de2dfa 2012-10-19 00:35:00 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50d9c50541197034a9363cc0dc3d69b42026c062d418ecee6e0f4570c2faa96b 2012-10-19 01:38:58 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50e1353542b2b35c3033e3e3020e83f067ea197199dafbf551218890aaedfaab 2012-10-19 00:54:38 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50e4ff9a100240fa923fb322f3363c03182210610d2d4f7707760258d96262e7 2012-10-19 01:12:16 ....A 334 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50f5d08b5079ffa349f9cf438ae0f3182293c098f4e443ffabe848db2cb5b549 2012-10-19 00:53:46 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-50fb1b8f3e73be799bfcf5806c8fb074dd254b7083e94ce5b433692c601423e7 2012-10-19 01:22:46 ....A 229 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5100eca3a7abedb7a6060943d7eec3e303a6b7cd3e6d966290e58b9e21551986 2012-10-19 02:20:02 ....A 323 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-510bae2a723abec5006dad77759eb7eac2f86bfd1315563b9dccb2fcd8b8c04f 2012-10-19 00:34:04 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-51107d0059635f8a97da883528336e0af5de3940a8d4c5448728287d927479e7 2012-10-19 00:45:48 ....A 277 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-51230ace3c797de2a9bc4a490d57e14ce621808471dba6b5fefbb2fb01808ced 2012-10-19 00:19:14 ....A 229 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5125d1c59c7e8309b0a300c296b12fc6d3357722a83fb7b45eef452e2a5227d8 2012-10-19 01:03:32 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-514246f98d91fdc6a57cdbb604e88910de6a24d1e128f2f7db07cde8869a0282 2012-10-19 02:19:36 ....A 303 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5164383730c05c7ecaedfb421268437f95a4b014bbcf732cb33f4478df21ef1d 2012-10-19 03:32:50 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-517a8d6a80f60146567dd7e9c97c22e51932b66824c3b6bf62288530f1719145 2012-10-18 23:41:44 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-517c4a805db6248af42c16ede22f367c054d56cc881a67ea61a9aad2f38b3375 2012-10-19 02:18:50 ....A 278 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-51e499550eefe1b2c43000060153aafdbb8b38c59948e5b3b7226cd3ec819aaa 2012-10-19 01:40:52 ....A 281 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-51e77acdd64b12e9057a233afd9329f179a503e150c5b34fe34d709b2e79eb62 2012-10-19 03:24:36 ....A 248 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-51fd7f89c5a972212eca3f32e6bd6f88a2921a20f561e75ef47de9655c43bbdb 2012-10-19 02:20:00 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5204c966f3a4d806a6bddde56d43df3adbec1b9c88a5f401c7c140a3f4f8c694 2012-10-19 01:05:32 ....A 337 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-521b1e5ad12081a60030b5dd8fdeabf2397f9b6a1bcff945a62e0a4f4a869b5a 2012-10-18 23:59:52 ....A 322 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5223a4249c61367b4557da50b6edda0e74b779d2ca5cf1c734b431af4f72ff34 2012-10-19 00:58:24 ....A 385 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-522414d577446112d07a63ed6b92f4feb7c76fef439c0e1bb7ede185f6832028 2012-10-19 01:04:42 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-522804f46c3a577b981a68cbc44dd5299fb137a82ac58c9f44c63ad8a0c5254e 2012-10-18 23:53:12 ....A 236 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52281218db87a9178f6677d14b742a3714330374fb4805eac949451422462be7 2012-10-19 00:26:50 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52295fdcd8c4b0cab2854467da807cdc28e1cac378e5524cf6dd25d5bc43d87d 2012-10-19 01:06:46 ....A 347 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52367683b1f21f0ee3b06049c86521df08b1d523b91b1dc6450eec0aa09ca87b 2012-10-19 00:01:04 ....A 184 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52371174f5d415eeead7fbae308f8546d7a734709c7c8c71761ffd100f7bbd07 2012-10-19 02:19:12 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-524ceb766636636650e29841c30807a5862bf36aa6fde94c1b9669627a40fe22 2012-10-19 00:19:54 ....A 391 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5254eb8e900441599fbb13af5a3634262aa917f36a8fa4de236075b32fe63b7d 2012-10-19 01:43:34 ....A 349 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52556ff1586afb0e9eafe036f0d9ca8a49cb887f35b502877f8d8e0a4d7ccd9c 2012-10-19 00:30:26 ....A 292 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-525698bbda5f2e542c65226364f7c63d4cba6933e287366b8bf402436526c5c0 2012-10-19 02:21:14 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-525f8417befec772e435461de2ea3458abb6aafe83913c4b993ed6061314f2b1 2012-10-19 01:03:32 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52602c04bab3c3bedf389d724c25364bfeabb6fc7f56890fde166dc8071648c4 2012-10-19 02:16:10 ....A 337 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52627deed695d85a4c9624cbc9b85d88754c478c7ce5596eb84994fddd9e130c 2012-10-19 02:42:10 ....A 241 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5262d92e0535815fc92e46f8eb19c04c940078b133ff0e5484ee43e96903890e 2012-10-19 01:06:52 ....A 371 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-528a62f05b13de5b6911457ec7a86dadb52bc4ef65a67651103238696b6bf00d 2012-10-19 03:30:18 ....A 353 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-528bd6454d75cb3263948c925d2bc6b37f197289ec37c4876b3e91e1bac37f79 2012-10-19 01:08:18 ....A 340 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5290e4ef650a650b7f7ae8d60ee0d96ba9398d82d0b2364c3e7da875186da90c 2012-10-19 02:21:44 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52955dd7b4390559ec93e36b9f556f518728241748aa6cf46096dec57aa6afc1 2012-10-19 00:40:02 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52abc80d02c3d0ec80e164723d0f360f79202ff399da50462efde04c7b2ae1c2 2012-10-19 00:40:34 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52ae3b1753b10f7614c03ea250fa80fe8b4c2e47eb89f599f3e8a8c4499167cc 2012-10-19 00:23:10 ....A 310 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52d6a3a87a35f8204ae6aadc21997defc78c1b912fbe3c730a9dfbe9d4034dbe 2012-10-19 03:33:30 ....A 220 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52dfeca538291ef840519c275c8abb03713376599cf0c8284911d766cf300432 2012-10-19 00:32:08 ....A 365 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-52e4aa07f4bd4d70e5aa9523f315ec215cb531e0dcf4230bfdff6e85ecd9b2a3 2012-10-19 00:42:14 ....A 187 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-530760aafde9e38bd003c947b6b6d1515368465080dcfd17415b89ad047090c4 2012-10-18 23:23:34 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-532510d65442694aca579ed6b4b082f407edcb823759bb8dc4bc4d580aa45f89 2012-10-19 02:20:46 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-532a71d2471c1dc3ef1fdd0a8cd749958dc564166f21b5e099352e177bbd8b77 2012-10-19 03:31:20 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-532b9ee45e0d25d100bc9008b5f46f8d0449fcb4be2a6011ec443589b08483ef 2012-10-19 00:47:02 ....A 319 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5336e91efe6ef23f17bccce596499e9f506285a7857a46484c48635f3695e941 2012-10-19 00:49:14 ....A 373 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-533d9ab178ab43801a3d50ce8a8b38c6d7425a7f6f30e37c8c897311e8baecce 2012-10-19 02:49:40 ....A 315 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-533e5a908b0352d3479ee64de73d58a0fe17502bc5337ef0211e1feb8e30eb46 2012-10-18 23:56:34 ....A 198 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5349074a87880ede8ebbb52556a8ebb59e9c07a55d9d40df2199e8dbc80c67b3 2012-10-19 00:19:54 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5353503e65f0fb0034e1b09c9ec9fa47c77e3b59cb5cee1d27f5e17fa975a64e 2012-10-19 00:31:44 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53538b8b664d6c8b7af8c0fab1d25818268036ae589505605372b4d6c900d35b 2012-10-19 03:26:42 ....A 191 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-535cc9c885b37d6c0a09bee15224820ab638f13a17a8e1edbae41d72e158040c 2012-10-19 00:47:52 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-535f04f9d61fbeac3614d33e3191db7766b93f19ae263bcb54111e65f120ac5a 2012-10-19 01:04:00 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-536707cded1f877a6cbbfb3bc25256f58bff0c9a3e9d472377709e715dd124af 2012-10-19 02:26:02 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-537339d84c2f5f9cfe21966daa292019cc30e20d9f1dffbe98f6f9ef8b2b8b95 2012-10-19 00:50:42 ....A 375 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5388ef38386f94c79b8bdba3f1216a13760fddde5e9a458ed256829c80fd775a 2012-10-19 00:32:04 ....A 242 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-538e3542e5153669cd693b1aedaeee49d660f5a57183cdb3b05cefff2c8c9c2b 2012-10-19 01:22:16 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5392dd934f1af4ce174c6db103801a986933d27b7ea204f72ea92eccb24b8cfa 2012-10-19 01:22:00 ....A 400 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53a977ec1b42483a9e75ffb48ac92300e81d806ea82dd8cadaa77c173bb74197 2012-10-19 01:48:06 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53abcc9561f88c2acb91aeb23d4abef0e907b9be245b25890458a9868edc46f0 2012-10-19 02:25:30 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53b255ac7edce491bc665c7739f93d4a0e15615b2d1664a6ba6a6170fcaadd14 2012-10-19 00:59:18 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53b305ca7c439662e474a49821c6d36db2a9d1850a519baf92aa4f96aa1dc772 2012-10-19 00:34:38 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53b59581cdb5ad1fb0cff6827a0bc6d9c3c43ede1c0d5f8846d39a92b9565ac9 2012-10-19 00:55:14 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53ba1cfc73a1f90f1495cf56628c8bd20eafd6fa1ed9f37650874aba0841195e 2012-10-19 01:08:56 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53d4a49ec9f18b9124836120870a388a6bad2d438cc230faf93491b207aa7576 2012-10-19 00:25:50 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53eb6ebf1f9d3cb647c6e86c2071c84dd18c6ea556c8f45053fec9afecce6c45 2012-10-18 23:47:30 ....A 267 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53edea90b7438a5322c3fa7c7ffa3ee49b63f722d9540f79f37ad041e802743a 2012-10-19 00:04:32 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53f2076f9d6c92a9d16175604076c1a54c9dd961446bf8104b49ca0e662c5985 2012-10-19 02:26:20 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-53fb11127e7f3d6f218436dbdee215016a5ad676fe759cd441c73268e385bff4 2012-10-19 00:59:18 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-540079c04066b90462a21dc87b91835e1a5563295df2ba23170bd42bb8ff81a7 2012-10-19 01:44:46 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5409d41d6c8aeaa7027cf29f6f128192f3656723ee311fa2546f1ffb4cb06965 2012-10-19 01:22:14 ....A 251 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5413f1ed3f833ec9bb18003a453594b8e05856fb75cfa75da0a653c93af487f6 2012-10-19 01:08:46 ....A 239 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-541bbcb46c4b7e63339c0f1d27fb9a7fa809c92ebd3d8190372db5e46e0f3706 2012-10-19 00:27:04 ....A 315 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-54219862afae143c0ce21b43d4773582ed9d56b6e472e6f6a83f789bdb477544 2012-10-19 02:29:08 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-545b7ee98ca5027e31ae4fe91cb03874c6383d40657c38e34ed54c241ba23939 2012-10-19 00:20:48 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-545c99d4df5083ed6f105d838fa3be2e9ba10e1db610d6db9f3dee62bc34de6f 2012-10-19 03:24:38 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5463820cf7b34e069bf21e4a4bb752a57c4f0a5b0ba92072e184245128e05f71 2012-10-19 00:56:22 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-546b94e9487740c530e09f3dc8464d6098f43ae1e16fa7469ef79e329a6f052a 2012-10-19 00:45:44 ....A 215 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5477f44485dc0c5094dbe336f2885b0c6021f9a0f5a3ea138a96a12f355fb17e 2012-10-19 01:11:22 ....A 351 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-549b4ecdb6afb58282e4c094289f0edfad5cdf2a4fe5be47335b18eec1640c54 2012-10-19 02:27:06 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-54ba09a0aeda88367a16d1e82528cd17477256a10f5d1e068de04fc6853d6b40 2012-10-19 01:10:50 ....A 264 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-54bd5f7523479b1dd295a9e2104c9ac6f87c787c7adb3a73ac9ed7f1a15e56b6 2012-10-19 01:19:50 ....A 189 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-54be7cd0d4cbac51de7607c8b29a726719e86e7bfe781ed124b0daa87c0dcb11 2012-10-19 00:30:02 ....A 361 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-54c5273a7a468d6718f5ae68437a0f382169ff6b9df43239dca9611711753b91 2012-10-19 00:58:50 ....A 401 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55034d7eee37b6b7c9e347c77e21b8bdbe1263dc857a5daeea52a5b12cafd7a1 2012-10-18 23:48:50 ....A 215 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55059803d4ec58aba3eddeec559f0c89049541e5b720f673faa780db45e5d6ac 2012-10-18 23:48:06 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-550afc333b310a45958db1ef311997b7c225f2ae995dc20c1657b255bde99993 2012-10-18 23:07:40 ....A 348 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-550c1196fba433de2479e8c78cbfcf148d571aeb40800614f072e3583e01877f 2012-10-19 03:32:28 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-550c976361456ad60d7ef922963a3aee89d45fab497446462e858ddb9c84fa61 2012-10-19 00:25:08 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5538f90785ce6143f01757c5c36d18e82553804a8e8cca4f815c0e1c8999bb6d 2012-10-19 00:03:54 ....A 370 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5541e78e5ddccdde2391013bb1ee27316ba69b1c19d77eb8c1520aa04ce3134e 2012-10-19 00:29:34 ....A 338 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55749e4d163bf80b77cd95dbdad9d27b0659d9613e5639be72fd6b2294f01dba 2012-10-19 01:41:30 ....A 391 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55871926f942fdda2bbcdbaea3d9117c932da41b58e117620bdf09abfbe2be2b 2012-10-19 02:28:14 ....A 202 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-559838fe09bb095e6a61c6c7930a1e6c484df9fd19601005ff9f7e884f08d57e 2012-10-19 00:00:00 ....A 314 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-559e7722d0f7ebc87bcab24d3bd93ea7166a50d1dba54776030286e4b17893a0 2012-10-18 23:58:38 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55b4610d191340f777e74145436b679190cb1337d114b3a9708d67e7a916831c 2012-10-19 00:44:18 ....A 245 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55d142f04d74f93036f0410c5da89c162decb5eb52b197f1d257edf80452d333 2012-10-19 01:21:18 ....A 207 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55db331a5460e276ae8ec4b6c5916334972c39c5219e95755c0a7b6b70f78291 2012-10-19 03:28:38 ....A 264 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55eace576dc18d3fe96c891175c6ce811913616fff6933b2856feb95ee8e37a8 2012-10-19 01:08:04 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-55f3ebb5b0c639de49162cac1685fb0f57b6943aee581ea96c44ae4447579b7f 2012-10-19 00:25:18 ....A 343 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5602d6c91e9dc0c863726d21b8ed55798e04da540b675ad8afe788b693d637d4 2012-10-19 02:22:20 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-560dbd70db938650b690bcb88d81a5cbc49f0a7000d3f1eda14f2236b0a70e04 2012-10-19 03:32:40 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5626b30633ab7791f238ad95c50a58cd66c44dbf8b2a5a845d5eba6511f1a394 2012-10-19 00:35:20 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-563b3adf51e6ca044bb9cf7242ec30c5455421023825a3bd1fe2bbd208a243f1 2012-10-19 03:32:40 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-563c188ab3deded2cceac2e4da16c4d516ec190f0de905e0c67802fbf7f9b050 2012-10-19 00:47:24 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5647f68fd60274ad6fc4fae190553ecd52f886e0f6d52a99572873f27ba8cba4 2012-10-19 00:59:28 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5650e94f7e7eaead8b1fcd270d8ad7f0504d34aa3b63614fb55e809b6c2a6683 2012-10-19 01:49:18 ....A 298 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-565a2c0aa7ab21f1757563e198474edbc91747a5634e688a532a92e3cbf819ef 2012-10-19 03:26:54 ....A 225 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-565c70d1b94ba3178ec2634837c23e64599eeb853c225b912160c5f6abf0e6c4 2012-10-19 00:58:34 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-566459cfca1b2227094428726f4120d2b18cbb69d4f8533794d2807dee1d86f7 2012-10-19 03:38:00 ....A 377 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5669c19e20dd1dd9105aa64f2efb113f92e41aaecca1a454ab88d400dd829664 2012-10-19 01:40:52 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5671741154bfa0245766b08cf4c8c530924dbfd8914757ee2c43563911f626c8 2012-10-18 23:55:44 ....A 190 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5675dcac40a50a94b0fc3d5cf5381ae6584abb77bbdf01a3ccb399af0eaf82d3 2012-10-19 00:37:36 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-56a71231f3ffacbdc36dadc6ccf8fdf409b8cd5cb8186e76772aaf904b46c246 2012-10-19 01:13:50 ....A 210 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-56c43448d6032b899f5e112d246dc8b5ed8ab3618dd5e3a8bcc784dcc12ce37e 2012-10-18 23:59:14 ....A 252 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5709c559c50fefeeb974731336767b708fc14e3a18975d91fa1b07f69a95525e 2012-10-19 02:22:02 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-571d8d99b75d3e16520790e5084fa42303f80ab54c5a6d441553223e3913b995 2012-10-19 00:17:30 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57216005ea8334b46ae69fecd2e63a700518dcc133d3763555e7f71a342156cc 2012-10-19 02:25:36 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57282f0c59ea014066f56629e79753f2b23926a1d1dc6c41512d885fa6f33f01 2012-10-19 03:24:12 ....A 210 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5737457703728d528909c385336b686252f9c348b544ddee36db5380cfce3eb6 2012-10-19 00:02:20 ....A 206 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57432448d43b93c2bcf98610f35948236a68c7dc9674e78bbe7ad0cac2f79431 2012-10-19 00:02:24 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57445a8ac2ef860900bfdbf370ba20d3e992a6d7eddad37b237e98ac56f7a4b6 2012-10-19 00:32:02 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-574a1fb27d6aaf2f0c7812439204e649df88d9f3a587f82c6f77a3aa63eb96d5 2012-10-19 01:41:12 ....A 267 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57501bfaa689c0b17487831eb0688790b5ab8906a2ac927a8dc369d50554cd99 2012-10-19 00:23:02 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-575052be8d30636cd62a74638f0de32f81e7653a3ffd6b3e83e0fa7fa84b2f50 2012-10-19 00:18:30 ....A 225 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5755dfa0f8ea281eaa90e92bb19ea8464cdb4e8ce8d6eed19cd16b7cd95154c1 2012-10-19 03:24:04 ....A 210 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-576373c7e3a33391362dd6a89e596feb9dd59ac4df303082d980e6ac3701b74b 2012-10-19 00:59:34 ....A 241 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57661eab229f07373ad6fb50c0f45cccabbb5264b7fbf00e5dbb40235b35fecf 2012-10-19 00:24:40 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-57735fa518bf5aa01230ef1d946271a814d0c386e2eab1665c6a9c088b2ad7d6 2012-10-19 03:30:34 ....A 370 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5788c3ae57593eadeb8b9b97c937e029446ccfa51e3e436c7f322a8e8e2762ad 2012-10-19 01:42:20 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-578db40b988204f841ff67177c9ecc34220a68292a672a84dee28717dde80ff6 2012-10-19 01:14:16 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-579b894f08a5e62ad07e4c8def2714aae953a00472c2827fd4b27821bfbdad27 2012-10-19 02:22:16 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-58f5bc522fc07badefdb476274c551e8f78ab82253e2710ee728252d3db2ce44 2012-10-19 01:02:14 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-58f7d23551658d671fff95bb089c734aaedd7cc63c4bca56ba4eafaa64796d29 2012-10-19 03:27:18 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5c74ba850b768f044e39892ac4668020fb199da52959588a41257b8d5493187d 2012-10-19 00:47:06 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5c869672a622f4227292d7840047715028a72413a4a59e86def67301a0543802 2012-10-19 00:01:04 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5c9741bf4f31195cf967aaccb73184e37f7db41c202c71c6b3792be4a171ff29 2012-10-19 03:28:32 ....A 196 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5cb874f0f2781d8042a23617ff9e2f3b3854c0585683b1880e94ca0589dd0626 2012-10-19 00:25:50 ....A 274 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ce18ddea5a7128eafe492e67440ddc102db06326bad97951096e7e4368a82c7 2012-10-19 00:19:20 ....A 281 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ce9d3ed99da49fbdbd09c6c9b3c55a1b0364d484da779df63fd24e7128fba4a 2012-10-19 01:11:54 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ceb9bc1c86e798d171994fe182418af2a1f7c1f2f561fcb599d299c67e11008 2012-10-19 00:30:58 ....A 225 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ceef71ec305d73ee067f832bb51640a5c7f3548a6982931d453439f84b96972 2012-10-19 00:27:34 ....A 336 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5cef3d8dc5836c2940a4ab1086505113fdc805860a282a21ab460c844558e2be 2012-10-18 23:49:54 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5cef7afe890047a6ebea2d794890f9b5260bfce2160a37bd951a3e5149968003 2012-10-19 02:26:02 ....A 332 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d08683353de0489c67186ea977a460c2f5ea12f8be65996a5fc12197ec54150 2012-10-19 00:42:44 ....A 339 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d234228bd14f029bd1a212ea6a0371df6c5340dad9f7bf19d633a2e91ca17bf 2012-10-19 01:11:22 ....A 224 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d2be1329807ea1cf1147343b9e6272285e0ca10a2b29bfb4d3ba9ca02368099 2012-10-19 03:31:26 ....A 365 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d58038bab59e4bc555c52a1a76c6163d308b4c51817faea8fb2f8e7e834b47c 2012-10-19 02:21:56 ....A 320 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d582e110524019e9c7c3baa012149226d1a4639372ce1603ed01a6d7b39983d 2012-10-19 01:08:26 ....A 230 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d623a87786accdc746718b0cb2603e44313fbebf662cba5ce37abe08364e8ee 2012-10-19 01:41:24 ....A 217 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d724e4e65bd3b086bc5a1a8d30a9042c4961b5feb014eb6aeb3e63964ee7446 2012-10-19 00:31:26 ....A 377 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d725ae9b1b26ee2b1d776ac1e86e8ef505bdc7597e10091c1018976bb58d50b 2012-10-19 00:25:14 ....A 329 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5d771a7dde34190c8737606174958bc20abc51d791cc94c6598995155b4786e2 2012-10-19 00:46:48 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5da9ec3272ec413dc2300c5dfae832cbbf17fb69c6a4c318dbe4be4fc9d57eeb 2012-10-19 00:40:48 ....A 230 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5db0900052ffc92acbd09982e5e33e78046f730a311c5e3fd2021b5392005e4f 2012-10-19 00:32:40 ....A 207 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5dd08db08393894314fffb99460eb292bd382018bd1b839590bef79ec51cdcb6 2012-10-19 02:20:16 ....A 230 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5dda0de19c8895719ed7d36e50fd2b9ed8107474a4ec9ab82dcdde5df356c755 2012-10-18 23:59:16 ....A 333 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5de85198cdae4f8aef0cc862eea56edf8913b203814e046b311e642e8da09ca9 2012-10-19 00:21:48 ....A 337 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e13498dcbb3215ae9eafd861f1b05bee7d3b3ccdef4239e392321a9f9e413ad 2012-10-19 00:43:42 ....A 375 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e151d886d04d53372b2a7c0dcf7300f201e2c9366c852990a0d92d02daaeaa6 2012-10-19 01:16:28 ....A 286 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e166e80cfd440320a5a4f08fc1e220458c15c1326c043333c3093cb045b6ae2 2012-10-19 01:45:32 ....A 360 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e21ffccad5cce3fcd54d5c8974d72019e937f90efa512cc4f2c9a7401310548 2012-10-19 00:37:50 ....A 205 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e22d55a46137782c603a03eadac226ee049fe616275fae36df8af5c575f45a5 2012-10-19 02:26:00 ....A 221 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e28ecb6c8e9b716f667083454fc176a4759f4aa1f5efa4a9c1d052f53c05482 2012-10-19 01:17:12 ....A 235 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e28f316ceb73282da616e8e35730e63c776854d112412cce1d4748716d7ae13 2012-10-19 02:18:56 ....A 258 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e2b05d20f26e23409efa335622b8f117482c3cfd48c67fe3f9ded2728a50d63 2012-10-19 03:26:34 ....A 286 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e2b1096bb1bdd260c7c2576e8ef3611c81c14e673fc8b9d6ae8a9f268331edc 2012-10-19 00:49:08 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e3b95c90925662e8a7bf52320646a613bd1b05e3e309974888ef6365f8048fa 2012-10-19 00:46:30 ....A 240 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e3dcc3cddfff7b262475d2a154f21df1bd760359bfaf3698d9f77dd32b3f081 2012-10-19 00:40:42 ....A 364 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e4226fc0970b61e297d23ac2e8c2c0fd560b83c140f50529bf2bc67144257e9 2012-10-19 01:16:26 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e4d17cd85a7d4d69bb7c998af22aacd9b99b39857994f776816545df9c17bc0 2012-10-19 03:32:10 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5e523678632a66eb80e98b0f9e607fbd17628dfcfc5fc3f6b1eb802bcf7cc775 2012-10-19 00:03:10 ....A 330 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ea79306f2475186b1d2b77a97a7a00aa04be3b9b98deddcb061ee78183a2a27 2012-10-19 03:28:48 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ed5a885ddf31769299e44693e46ef097b294851d0c177f2795b0ac2d9662d35 2012-10-19 00:35:06 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ed663dbf5c837534aea3f5f6ead1d4bf034f10421f873a5294bbb8bb5bd3f0f 2012-10-19 00:38:30 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ef1676339372f07241d0b5d7fc9ff3b1a34b876ca60c8231a62453b45211e85 2012-10-19 00:01:02 ....A 252 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ef43ce9e351ad249757eae51d92f436fdd3f816353097f76def6178e0843a7d 2012-10-19 00:43:44 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f0d14bc5d47ff2c106219b08e60e34380f1854b6161cf665430a2528cc0d208 2012-10-19 02:27:52 ....A 352 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f194ea617fbe8d4502fd4783c63b0adcd470f0871e0950a904398ada0cf0330 2012-10-19 00:51:46 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f4a7d5c66c70304ce4ab42db692b4f73f658f75258d3d44fff5803e15dab8a5 2012-10-19 00:03:10 ....A 336 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f4f737a4c17cc94410925392cc3c3e96a4ef66fd4e841d3d5fa46725b002ed0 2012-10-19 02:18:44 ....A 356 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f5607f1bbbaf9fb46c24e807def1bc5632b828487b92baba056200e4af16961 2012-10-18 23:55:04 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f5826f30e198e1852c34136e1ad8b236f48b695324d69314e1d423b14c27e55 2012-10-19 00:41:46 ....A 332 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f5d591c6a1c240873c0ba800a59a49303942091c4243433ef006013881a07d1 2012-10-19 02:19:12 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f62ebd83040cd031a465508329946022b1f13449c8bb5e9be02f47be6d20d24 2012-10-19 02:23:22 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f6a1f77057b255c8cc01260bb5d6b23ca65bd3c44c5124093d96fcf1a359f3e 2012-10-19 03:33:04 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f6dbc5ee3d8a62317acbf37a9410405c20cf12e05ad719cdd45b4cbcf1fa868 2012-10-18 23:58:44 ....A 261 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f7e7522d8b52f464a336584f9290b7c485155dd13dc033f70204969a52856df 2012-10-19 02:20:36 ....A 237 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f81bbaf3416c0b815f153959f540eb6739efe3e7b16fd7d94f7fcc7fb1c7840 2012-10-19 02:16:06 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f93f7590f1239f4c760b754f9e0bca25aeb533f230bb46961cd48420ce14495 2012-10-19 00:35:42 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5f9d39fb7771a22206d256b6f9bcc1f14dbdfc254122a72a5315d07fbbd7ea05 2012-10-19 03:24:36 ....A 364 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fbb5b42813ff938d259e7ecaa391371415bcec3d6b5d82fcd3bd4420f1c26d7 2012-10-19 00:42:04 ....A 289 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fc50e6f0bbbc0304fe7dbcbbb140367ef7dc687ced26c0dbbad2728e88b82bb 2012-10-19 03:24:08 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fc84410f524f0e2f0567cc5ccffa58e1e6d102d43aa0b70d86c40d93cf95285 2012-10-19 00:23:08 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fe06bf71a55f57d013585570b0417c12eb7c802af9d04b691200c2fe5f1a080 2012-10-19 00:35:22 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fe1a41c5d04fa796fcf9375033618bff32968ff0ad32cd5d2395fedae7392b0 2012-10-19 03:27:30 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fe53cfe96a9c6cba120e90b859cd000acf5815df2b69a6526074a16f9d57719 2012-10-19 03:33:04 ....A 203 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fe77c0739fd1cba1ef58b5fd3b11b4ee44c3375f72835aad4e759e3ea382085 2012-10-18 23:57:40 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5fecc31f263565910ac8653089331295f193bad2edac3b15ef1fc4a41cc4ba44 2012-10-19 00:34:32 ....A 196 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-5ff434b457a721745ca3cf78261a9b2d5d457612333457900dd1ed725eaebce5 2012-10-19 04:19:38 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-600542a172bf1d36c374a06cee281db4b1e9cb432fe27519ebd1dc44fa96fb5f 2012-10-19 04:14:10 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-601f36a8889ea3dcef5a63979052f85697fc9e55dd81ca63863362a90229d175 2012-10-19 04:16:46 ....A 289 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-6020329813b2ef419391bdb5629063d86191e96307ff5258f2fb23d4afab284b 2012-10-19 04:16:48 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-603a371ef2b07773d6504f203d9ca21258034012032482cdc70b9a3c9cf5f588 2012-10-19 03:50:04 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-6042bda4afdeed05ebd3836472189411c9d2492a363d0f60832c4716c6c59023 2012-10-19 04:19:14 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-6051afee14a04792319f93807e2dd33e3ccab180dd07dfe1ec80aee8ec2b78ac 2012-10-19 04:13:10 ....A 274 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-605b6a09693ffd352215e69b7a2d1791e2f6c47abb7c6996ca4cc6a9eb6144ae 2012-10-19 04:19:26 ....A 352 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-605ea03c293727c66a559ac8793dc24f6cdc7a435844224a27efdf2c367913b5 2012-10-19 04:15:58 ....A 240 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60638bee3fc1ff502e89952f7919e0f3795060da083c2f04fe6215fe30cb4437 2012-10-19 04:19:44 ....A 278 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60757da5308c671ba12b97cc5df6f4cbbccae9eaa7da78a07ac5906db486d4ae 2012-10-19 04:09:50 ....A 200 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-608590251d85a00f91e8d9fe69423903e51e2bfc178ceac37e50510fcc2c17e5 2012-10-19 04:21:06 ....A 378 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-6089c0934e921185ead3d3b2100be218fb3ac31c2a9f25c2b73f46eb17cc24dc 2012-10-19 04:17:30 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-609d5cb00e283b0e1c43e41716b4c820c2be600b2900d264378c2e19c33952fc 2012-10-19 04:21:16 ....A 237 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60af0b950bde4728e246a77a4984bcebd302e1eafb617a6e7d5fd3ee057f40bf 2012-10-19 04:15:34 ....A 207 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60b9887ac60f2a841b769defc3e75f9654fc50a880e77a045a11c2bfc42b7dc5 2012-10-19 04:14:22 ....A 267 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60b9e0d4e9581c0b48829d177b5c6c4fbcc4cba67f1a437b6bde6568ba31db72 2012-10-19 04:18:54 ....A 213 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60bca95dfc75379564910922643680a621086c56ca3f8dd5dc1fbdaa1aba8c8c 2012-10-19 04:14:32 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60bcedccfca38d3dd6db78194a2237abcce82dbb269c38d3ed9ce6c0bf8a7a06 2012-10-19 04:19:06 ....A 218 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60bd3fea2669966aab348b25ccc18b01e0d180c3d349e70a4d544b53ad22fb00 2012-10-19 04:15:42 ....A 220 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60bd660bcedf7167dd63215b808ad8e617f972ab41516700bd01104489555fb2 2012-10-19 04:13:44 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60bf77f349891add3e1a2093ffcce318c4447a8e5c150dc5f444192d76c5d274 2012-10-19 04:16:46 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60d80c8a8fe97b58f2aa498a8bbc718f575f942eb8c5f32f0cec3c30325f911f 2012-10-19 04:11:58 ....A 202 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60db0d868fa0f576bee563e6ce4f5f91c85d4608718e62a62d0618a05607ea40 2012-10-19 04:18:12 ....A 235 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60dc76ad2545bbeac8f8f3aaa262f1bdfb4188eddd04bc57d5c9f6300b8d4c46 2012-10-19 04:18:10 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60e4e0e1ef732ab7e96968f9a8e24eb71d95ce421da5822b2126887f6de0f903 2012-10-19 04:14:56 ....A 402 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60e6679358a4a872fe7e6fd41bbe3a3917e8f2b27e465eac38b53c8724a3b974 2012-10-19 04:20:10 ....A 185 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60ebda42d3dda645192adc8144119efc6f1710986b6ed120cca3d2734e4a4d2e 2012-10-19 04:17:04 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60f8fad99368fa1d67691692f578d69f1f492ec54875ec664d9826df91ac9f41 2012-10-19 04:15:44 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-60fb505d642202bc498c983e17bf7c727c953cb86ddd59e08bbb80adf35f0ffa 2012-10-19 00:25:10 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8006d5493e97ab30e452fb313d503c7ca641b64134967b2240dfc3350b1f3408 2012-10-19 00:24:50 ....A 209 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80109330b70abe1a3692808d69bc6e656ae3e92635106ac869e415f954e542bb 2012-10-19 01:42:56 ....A 411 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8013eaf6df27ddd2bbf65d18e456fec04a6a8d8593330158f3109d88b03dc6de 2012-10-19 02:28:56 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-805aec3a79bfb5cc6c31dd09639f0694291ecd7ca6fe1e2e96953ca27ade456f 2012-10-19 03:29:56 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-806160d52392c9e4086835120541b14a9b9a1ff60fd887dc37993da827720406 2012-10-19 01:40:26 ....A 354 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80654226719d5ef0537d67bd2c05276107dc0fd529b7f5644f9517c4fb786d5d 2012-10-19 01:44:44 ....A 320 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80681b4265d5c5c1ed136078ef218e2b997f97da206620eb19d5541a71480dcb 2012-10-19 00:16:04 ....A 339 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8069eea2ed111354686973255d4b36a751fbf0afe668276c95b8db4eea849822 2012-10-19 02:19:22 ....A 320 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-807f003d22c2db79011b5f5d558fb29110122b4a72c89df86f49e747e17b2dd3 2012-10-18 23:57:50 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80829ae69b2a123644b482b21fd517818c47092eda97d41d9f91b144a2ea385c 2012-10-19 01:04:20 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8089b0c7bb5f307b7ff7b4467912fbae4d232724d9da15712e4ba7444010781d 2012-10-19 03:31:56 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-808c2854cfee2c0b219aa959e42d958b3a76ec62ca03504f629ac1ec8eabb071 2012-10-19 01:49:48 ....A 229 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80930b333d9fd5b7232fe722e633407272accca70e75d7d7f80fcfc1efb3fb9a 2012-10-19 00:25:46 ....A 281 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8097397b98c632506e44f53b1cf3e11917bffa0fe5421bedb20003dce243bd5b 2012-10-19 01:02:56 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80a7d36f859e7e9e6ced927c7bc9ea1aa023051b1559779bd6fa8b7c3b515cd6 2012-10-19 02:26:50 ....A 288 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80aa32f0930b7d4cfc89f91a32ab311daa7f7b1cdd25dc47823bcb6ddb1db2e9 2012-10-18 23:58:26 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80d1d048dd46a61f57119949d7aebcccb03427d323fc944f54ba49b393fbdd32 2012-10-19 00:25:10 ....A 242 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80d2e854ed8b3a267d093b47c6312402fa8cfb5df03c36d6b78b74d0912decc9 2012-10-19 00:26:14 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80d4bea17a31f38330799a58ce7ab81c278f751e4a03eeb57b021a48fb574d96 2012-10-19 00:04:26 ....A 218 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80d5d233e6478b41164601767d4fa02a80a0d067dcc5a8c6524b8503e9a2d964 2012-10-19 01:18:52 ....A 245 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80db81c415013a91c6f73b411eb48efe57188137b51b8e6d1f311c87671d360f 2012-10-19 01:42:32 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80e354ca80a0e73737b919ad14d42896aa15cec8e48a17f83d44c8ba693469e0 2012-10-19 03:29:26 ....A 404 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80f20661c2dfdd7238c3d0034b0beba74fab1760a12c30008c676666fcd7ec8b 2012-10-19 01:17:30 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-80f5900a287b85b95feb429e227a81d4a2b1137959cf67a5ab69bbfe36067ebe 2012-10-19 02:30:04 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81110029d7610954cc689427ec91e0ddcf3c7a59f3992920d1c687cbfbb81ad4 2012-10-19 01:06:22 ....A 215 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81193673e7af99fe3c822c742aa226486aa2ad1b7d3a9cfd37f15afbbd666a21 2012-10-19 00:40:40 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-812189b1dfbfff39fae196233e46b0b24626eb6827e975d6b5553a98bb4b640c 2012-10-19 03:27:34 ....A 308 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-812fb767decc7a59fab1a8bace99f1c86863df580cd239c581db6c495fa569d2 2012-10-19 01:20:20 ....A 203 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-814467637b518d737ac3b2cba198f5e28c3102054a7913d74125616568dea73e 2012-10-19 02:29:16 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-815539cb57afbeb14d65b200f2449a1f4d4cdc37595df59e81bc12af20d04853 2012-10-19 02:24:06 ....A 224 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-815db06cdc6d9b14be41421dd8669d4eaac18744937c717048e8916c570416b2 2012-10-19 01:06:16 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81601d2c225d2bd0bc2fcbf5e063774987ad7a9fb47ef68e4561787535dfbcfc 2012-10-19 00:33:52 ....A 323 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81626327b43d2dc3c16131575a99d5b7554e61508c32a501b4f92add2393d943 2012-10-19 00:37:52 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-816905f7c04d4eeb3a322f81c1e6bcead5247992ec5c3457c2fb5c6a8702b619 2012-10-19 00:39:20 ....A 341 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-817091a64c2d1f6d17af6c7400a3a9af734ba487a4156642c74fc4170f0b4b7c 2012-10-19 02:20:00 ....A 225 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8177c53e72381e51c38908d1a249ce41f98b5cd7c420ad1992fbc62108ea55d2 2012-10-19 00:51:04 ....A 402 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8180223bfad635ba54cc89e3eeec00e562bb7d28132e694213110ee5258649d4 2012-10-19 00:46:32 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81847323c6fb9ad7da8519ecdf028b09e1d54ed1f539da9a014768ac8ff45377 2012-10-19 02:21:56 ....A 201 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8184ac156cc08e4a264cd4f30a0c5fa3a24fd42cc0d1769dd9fd37446ae21f41 2012-10-19 02:26:26 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-819103b2bb45d599cd3e647828ff04d81ce45861fc5685190cb63b0df5c4f911 2012-10-19 01:19:26 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8199ff89f5764b0f1ba373852dbd6a517253daa0bfb38474524eea1977ac3489 2012-10-19 01:15:32 ....A 294 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81a7cdfbab8de46cceb2691436318771d98faa9a40fc59a5cf6089fd7bd0f41a 2012-10-19 00:30:00 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81c5444c7849399ca215fe4bf275b5f331e484c85baecd450e3fffd7cdb2be4e 2012-10-19 02:22:30 ....A 310 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81d281cc06c494d0e5db31cb65b283b440d65a5f0ccd53539e90374238a6320f 2012-10-19 02:17:50 ....A 331 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81d7dcaa77acc6c57c1ba961519c949593bc906a8e8bb7ccc5c3985c98e2f7ca 2012-10-19 00:46:04 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81dfc747d7d15a7f3aef47f715abb6de19b287f4170d6e7cb83f4f611ec5cdad 2012-10-19 03:31:32 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81e407b597612ca548d84d4b96c8212cb25811971d8ff7f97c3ba92a9f1cb170 2012-10-19 00:14:52 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81e93d8f75afc0b4eb606e942bf36b532789078002add9bb0d99abae817e48db 2012-10-19 00:35:56 ....A 185 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81ed309c0c2878cec132ee95a61cd83a34b1f1d4dfaa6d62c1a7e0c8b1802399 2012-10-19 00:56:58 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81ee29200c119d24430d4fdebe47b5d3af680fa5bf2733d0dbd78efa0b02ede8 2012-10-19 02:27:14 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-81ee68efb3764de0d74aeaa87cd13de2092dfa4ae4b368904f0bbfaa95c44e36 2012-10-19 00:19:32 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82047fc8cc43e3d01a9dae160cdd4762d11aafd099c1dccc829291ab3834a54f 2012-10-19 01:45:58 ....A 281 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82215e7c68c682b60e931d6d2b637a4e6c441ec6f326cc4e5670dca2bb24a18d 2012-10-19 02:21:08 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8224d4462634a6620b543a51288f685ae7a14671d19260937ba6e490a079357b 2012-10-19 00:45:08 ....A 290 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-822b2495522ecea6d7e389d68b340f87a47dcc9308b74841eae319a77abbe090 2012-10-19 01:01:50 ....A 234 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8231ae4ebc0b68fc72831293213bd08b27bd00ef2480f28d38497ca4c7caa3d6 2012-10-19 02:29:30 ....A 330 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82367562f07147a984e89793ac7e46608cc50b769866ebcd949f38658583b872 2012-10-18 23:48:44 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82393ffd16007f474a4fecd27e24fb27820fb3869a61006024befe53d8aa30b0 2012-10-19 00:28:02 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-823f53e6b0cf5f4dc0d548c98cb56480354aa7908806e682351d792e5dac16c0 2012-10-19 03:31:00 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82406c19f25149a155dc28a6d1a9f9b1731c41d20085b796523286d3094abc69 2012-10-19 00:59:08 ....A 342 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-824bc206a0f3c83908da44a3e709d20bf4c9d55d4ddae10bc92cc0bb09c3a2fa 2012-10-19 00:27:42 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-825ea77c5136a2f5530640582949b639953cabfa14b7aef4e91724030746fc7a 2012-10-19 00:04:24 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82616184035c96b10edab27d64100fd2f0401f2e93ebb160cc7a6a1939ab0ebe 2012-10-19 00:29:50 ....A 209 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-827e0f9ea43e9ea192579856ede46d43840312284949999887e9206fc80d4ee8 2012-10-19 00:14:52 ....A 188 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-828887a3e121d678888c3056291f7ff67b9fe14a12d14bb5673718d78e75c15b 2012-10-19 00:58:50 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8288ab76b033a41e567a9481a7e9a7be8fd97e667885e2b4046a50d695e6bdb0 2012-10-19 01:09:40 ....A 302 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-828beb0b50fbc117451a907f99ceceb729488b4d6c397c3838064b7458204379 2012-10-19 00:35:30 ....A 238 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82ab62a9cad58544a842c3ccbb4f27070f003fa21bfc6f76b90610365b49aa5e 2012-10-19 00:20:04 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82b4e328315e2c8ae87cf621d9c3f6ef43b84478fb48c6c9ad866eadb0830157 2012-10-19 00:24:58 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82bb99e3e5dcc74e642704f37905089aa5eb24e91e407a6110a4733af7064e7e 2012-10-19 00:58:18 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82bbc2dff9566200c46fcbd95a7645c4397eda54ab23b23a4203a152cab6ed32 2012-10-19 00:30:30 ....A 419 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82ddb89671d99bd0459030d1ec2c42b7371c17df4cad8d4c35dfe70455d892a5 2012-10-19 00:39:16 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82de175c0884358d31d019b89f35ebc86af517a2e556923ebda6ac4ebda1f7bd 2012-10-19 00:47:30 ....A 298 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82df99eb40da79ad32edcfcb13704f98e6226785773ac0ee92d39871065843f0 2012-10-19 00:30:14 ....A 201 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82fa7363aa414ec4d9c0a68ab41584aac01d5861949a1553dfc2fd7706df70cc 2012-10-19 00:40:02 ....A 239 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-82fe779280a4f9b9386725674c0cb3948f89e4efc3266f81b1b78936e955574b 2012-10-19 00:25:00 ....A 351 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-830581b06ec7b5b32a41fedab1a63a9cb63ce8a66cd0b07371a14e706bb0be62 2012-10-19 00:35:32 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-831391d5b89ce44bd907116211ab61161fed01f084f6d87a0b6701426394c849 2012-10-19 00:14:58 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-831674ce1096e9576bd5562a202f8b50fa5cdd0819e21eed87a8a80c3c12d296 2012-10-19 00:42:24 ....A 207 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-831f7422cba62250065a030e491a15a25540352920c276e2790e8a1ea5c42979 2012-10-19 00:29:34 ....A 349 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-833326ec8ed3aa89ab317637567487a9dedb97c9f38185e95a38e0549c806679 2012-10-19 00:31:24 ....A 320 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83466e45bd035fe7a5955b95bb306b24cc2c081b60af29c3538b5ec526d3aa2e 2012-10-19 00:39:18 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8349021efd0f4e10d27236180db822bf72579afd06e5f8eb92e8a91e4fcc4753 2012-10-19 00:27:38 ....A 223 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-836a86cd94f010384ee0e549f12f38ded02ad91d5ed2364f3b9e1c03537dbd2b 2012-10-19 00:49:38 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-836b8341d0a7c2dcde72212bd401af0090de83e40008fb0463dabd7ae50f16a9 2012-10-19 03:31:38 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-836ff1757c4ebae4ca7810fee1633f3f7ae05e902cf05d462463ba21d009a412 2012-10-19 00:58:58 ....A 356 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8374e7305decd190c72a3b9be1436a3cd3d9a0e38e4b24d4ef53e34f38c1cc9c 2012-10-19 03:24:54 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83759c8e9d9e371439fe11556040f4d00d65044263b60d3127c8c28aa33d6ae7 2012-10-19 00:15:50 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83804c30b05118be148fd1b0485f5eb87f0fb83a0de94cc1b7b00dccec81880a 2012-10-19 03:19:22 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8389e8fd90f0d5ad04c89096acee0d998da14290f8fa83c1a07e65cba06cdeb9 2012-10-19 01:43:06 ....A 277 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83992714e22e8e9d328af8f629b92224a0f90fd7ec01729ffc0daaa60bd106fd 2012-10-19 00:40:20 ....A 218 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83a4d63e79a04b2d9caa51af9767236a4d8fd6d9fd7c509aaa5c610e9a5ebe05 2012-10-19 03:26:08 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83a64c8cd7b3d74e3568be362c4cf09cfcf09047f079a987da0af8eacfb30275 2012-10-19 00:31:34 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83abdece7639ff1604edf8a5b8355c8cd38b56cacd223847e49ff83939ca7805 2012-10-19 01:43:20 ....A 362 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83b28e0efd8d0fe61bf890e28650a37816679c2f9d1a8f3c0aff2abba6fb4533 2012-10-19 01:18:32 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83da1f51da01a32a60d816a4f09b1e2d2b3284a16ddb60f5a4607949866a73c3 2012-10-19 01:44:52 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83dea8296a38f175e5a694f47c1335228f4cf3e2342b9cce25f1629ae93f9ffd 2012-10-19 02:21:02 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83f11994ff4a3c40e910114c2273c8acc79f253107ea95537c7e542c35c99470 2012-10-19 00:38:40 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-83fd5a56075a29d0f47d8039c9afe650fba3a68701800a1f23453860e5498c29 2012-10-19 00:45:08 ....A 332 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8408099afac195e0df895609a249d350b3c254775aa12bb134652041e8abe994 2012-10-19 02:21:14 ....A 192 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84125705903cb67bf97b31dfbaffc221b667a6ae0a8892165be159e840e8674f 2012-10-19 01:05:56 ....A 293 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-842064f8b84e99cb5fb0dd62f9c7c06dd4bbb46c3cc1eb5cdadce2c5bbf99959 2012-10-19 00:04:40 ....A 329 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8428003183a679a045486ddd3166cf7f4401a1c1430392f36fcdb876166b0ea7 2012-10-19 00:36:38 ....A 314 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-842bd300bba3d1dc340327af7e2c28d6094a919e5fae3523e65fd8aaeebdeb99 2012-10-19 03:32:26 ....A 311 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84324502b7fb0d76a753e1d70f6f4b9f09a13a1cb36423141b7b6dd344708121 2012-10-19 01:37:12 ....A 344 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84372add754f3aa21b59bba2ba2fd4088e5cedb0691195f92d220719d7bd2ff9 2012-10-19 03:24:30 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84470daa971d88bb8a0887ccfa8901a4253ce2b71862d9ff50228086d3b9bb2b 2012-10-19 02:18:30 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84544f3454805d37d94ba0dbca527aafa67980a0ca7422ae2b7f0a3bebc437c0 2012-10-19 02:23:28 ....A 312 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8463502fec0c9db02994c1f63b577f5697405b6745133c7df625406f1b7c4268 2012-10-19 00:47:02 ....A 229 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8466bbfa33e8a9becfb3bb79d56a58f6e4bdf51353c49b283eb21c3772ab94db 2012-10-19 01:19:30 ....A 219 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8466f0b20a4a5b66d0b18e3b09a0d4ab551e64ce61389d1e60555f7863192452 2012-10-19 03:26:06 ....A 373 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8476848cf478c06efb2a400019a95e7e31df37cc3b65d08def92a59dd7986df2 2012-10-19 02:24:46 ....A 283 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84800929ce3187676bf2f7aef0d5d3573e08f2f394139f5fafb4e816a365097f 2012-10-18 23:48:30 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8489296096a2ee821bb4a66a3ffe3ddeb747a9646fa6250df351137d87131c51 2012-10-19 01:10:34 ....A 198 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-848cbcc2fb6be9dd0ca848cb5350c85d1a0b8eb188d29f8f4082cd58187a1a83 2012-10-19 02:23:42 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-848dba232d361ae00ad9534833d82797db67b773145cbf30d8bed5062a18df4f 2012-10-19 01:22:24 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-848ff7fda377b9a112e597dc1abdc478d89733ac99af767dcad213c853266dfc 2012-10-19 00:23:14 ....A 337 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84920538ac6b59a2165bbaff6b744673d6b988797c4f37e47b8fe73875354736 2012-10-19 02:20:10 ....A 221 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84c4361c5a0e2f7d0c78af9d67428c14f3e09771f1c3305503103e9f7c1e99d8 2012-10-19 03:24:24 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84c842340dcadea1370ce5187868dbc739f183f646517a0f9990884a606e64ea 2012-10-19 00:34:24 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84c886bbbeb7d0e4c5f43f88be92a5b2b01a1da4f5d08df75e9895c2dba826fb 2012-10-19 00:27:58 ....A 338 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84cabb281c8a87b97a8a24ec6198ef2ccaa81b6c7c932f97b6c5636697b08a6f 2012-10-19 02:16:56 ....A 322 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84db9204a0be0e544336fc324d2a966a27dfaefc10dfd1b5d3eef8dfed4dc72e 2012-10-19 02:25:22 ....A 290 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84de16191c7063551e91025aad2dc5d4ed44841d39d26c8decf4432d46d7544e 2012-10-19 01:16:06 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-84e371cc7e5dd6ad35162582e49023cc468fe37fc9960c590ed90af4892c6a35 2012-10-19 02:16:00 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8500d29a609ff8f65ad8aa3b299f4e033511d857f1f6d931febd69236f13c77b 2012-10-19 02:25:46 ....A 252 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8503559ab9758c85cb2a2ae5530cc95f03a79750feb18c959ec24625fed38c69 2012-10-19 00:31:10 ....A 422 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85051209519abb3c6b5fdd8adfc28b31541f0dedc311cdf9a85b9c147e772a19 2012-10-19 00:58:28 ....A 225 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-850eb267490197a0c04fe7defed4dab9d007b7bd1710d9554e47f6c2d401cd10 2012-10-18 23:57:46 ....A 309 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-850eef2bf407a10bb8e1c9cd32982886d14a36a0a4798a4504fae9ea3aba263e 2012-10-19 00:38:50 ....A 239 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85185f99b5953806c4b6b71538fc8bc11a6731afa21767a33524881030fa885c 2012-10-19 01:18:08 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8521cb9b1efd5d59af4556e753af6633a0e454cf0e754c54e45c2249f75e362d 2012-10-19 00:34:58 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8540655a8af5b415f56f27b662ee9180387d4e391dba354e983e1d078b9fc7af 2012-10-19 02:46:30 ....A 270 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-854a836adf1d0063c81a5a66ccfdbd85710fdc5b9562ae90d97e878b37d56f67 2012-10-19 00:17:00 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-854ddbdd8da20fc68c1961a4581070eb430e14b9a13e7730d5f1962aff44e92f 2012-10-19 00:56:56 ....A 261 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85539ca38a62cee3dbfd511379fabbf1a4edfbe50a4e07a61ef73ffa1347b3d7 2012-10-19 03:28:14 ....A 380 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-856e4595d5153dee1c604cb3cafe7e42196d9111b76b5a5e0620edecad06da9c 2012-10-19 00:40:10 ....A 260 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-857b90307ed9b43e7a9512fe91ff908eeb47145083fe945e97a347ea894c60bf 2012-10-19 01:13:00 ....A 312 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8580e7b186a0507970839825496e2907351f7295bf9a9aa2623da59116649956 2012-10-18 23:54:20 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-858d787f93572657740ae4949fbe8ac01e77212baba091018e04770b5acb88fb 2012-10-19 00:46:30 ....A 243 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85905121bc5adc3623c634796ab3401d82d5cbc772a25b873d880801e16f41c7 2012-10-18 23:57:32 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8592f1841a02f7eb6ab7630dd7e478bb2d5ccc3f749c751bec47698cfe838f19 2012-10-19 00:45:22 ....A 303 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8596f1dd2999b70ada0944d317b0135b5be2f8614d4474dec298471bbbf885ed 2012-10-19 01:41:50 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8597ade8aebf9eb3f3efc7eafca51fd9145b0129285cb812bef044ad3a2d163b 2012-10-19 01:18:50 ....A 205 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8597bd868cef82e8fc847f61b5a9729efea03d6f8ca44bf64b0059c4e5b98546 2012-10-19 00:41:54 ....A 320 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-859caf22d155cb109d40fb33f97be9c0e03d05e459f542a5cd6a5d90f252e0da 2012-10-19 02:22:20 ....A 208 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85a307704aaf4607a8a4615cb29fe2cecd9537a3d545ec4e7df00a5f777d3c53 2012-10-19 00:41:50 ....A 212 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85a8e6c30c9bc2d2256b32494a2f9a322189fd6dad41d23a4443138f8a3cf978 2012-10-19 02:22:02 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85cfb85c84765b6eec22c9038e12169e53b6fc3de205ae52c89eab4f3e051fa4 2012-10-19 00:27:44 ....A 219 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85d399e93460a0137d1a596f4affe3b0046c9bee58cafae81768f0cedc214647 2012-10-19 00:30:04 ....A 299 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85e8adb809837bbac41f045e2dcb2ef86f0aa3b720da504b490442f5ec279f7c 2012-10-19 00:58:54 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85e9e14858e66b5c564e846a9484b8deaf6231df76f59d50b0ffd8169ee3c75d 2012-10-19 00:26:04 ....A 190 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85ec6635d7d5fa770384b024e2a349f4e0b1988ba794d286acebf67737b1eb24 2012-10-19 01:43:04 ....A 221 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85f4a8478b7941ab27170885985f9beac8e73dcdde5bbe3213a4b00bc322680f 2012-10-19 00:25:38 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-85fc1700956348b5a986871d5f6800048b9d32260bb5e337191a3c824abfa7b5 2012-10-19 01:46:32 ....A 357 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-862758e735a63cab8b3306302dbec6cd692cf01db90f864ca958c1cdfddccf95 2012-10-19 02:19:12 ....A 337 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-862d15b530eafe7dac6ba7c2f1133e20076b7f06cfe30430babc18d6f25a5ada 2012-10-19 01:04:10 ....A 218 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86325a3d107a6da886fd8039a501c7f7b09e559b0f85502188db02da38af7ca9 2012-10-19 01:03:36 ....A 248 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8632880b36aabe7a523f1811aea2817f4f3903c8f6fddd510e7d1c1f13b3ed4d 2012-10-19 01:47:30 ....A 228 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-863e43658e15b95c6857d0b4b40852b48360303f2904c7136d444ff8885e7a68 2012-10-19 00:20:54 ....A 294 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86418f6130f0c1ac55d0c2cfe108eee84105ec5988eb928b9fccb94edac2e336 2012-10-19 00:15:42 ....A 357 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86419cd7bf1b69af01d6760b32341e2ed86c611964888182fe2d9b68eafdb8c4 2012-10-19 00:20:12 ....A 330 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-864468db68f86ca01d77090bbe2b87322dcddcf696d8381fbaa5096d329cc6ca 2012-10-19 01:22:42 ....A 203 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8650a0fc3e5e4387c58b7384edbb8d0dff44f63638eab8220c8b198778741c40 2012-10-19 00:37:48 ....A 286 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-865271179b7c858d2229653673dc9518273b8b87360428ccc4cc29e8a64e34c3 2012-10-19 02:24:32 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-865eefa81ac79d19a9c7ef07cb9e32d54214c8903ab26d4566d89c66e7ee11d5 2012-10-19 01:45:16 ....A 220 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86604ffbe552cb5da6352304697c9ba21cc236f0f2c4d034ff0e2ef04af77db5 2012-10-19 00:28:38 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8663e448253bef3fd1a85a5df947258f11756523460897fd1db43271f67cc852 2012-10-19 00:14:54 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-867131a5f7ec229a78df61f959ce7c0ab71806b1037a345478557223cc170ffb 2012-10-19 01:08:54 ....A 331 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86775319f383b82c4db96943b25e65643774118e45d68028b9548b27ddac2f38 2012-10-19 01:22:08 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-867925cf9e856da4a980744c79130d65025014ff575bdf69859f857d3e3cd26f 2012-10-19 01:40:10 ....A 244 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-867dc66ae469f7df5071add391cdc7ee19bcd65b1006cd091fd622ba684873e5 2012-10-19 01:42:02 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86825a05141a3852fc9ade8c67b23fbbf9171703ccc83c913b01e63421d1750f 2012-10-18 23:59:40 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86a4293cde7db3fdfb37e663a9a9be51be463c9658d043d60430088064cbbcc3 2012-10-19 01:33:22 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86beea89a1ab12b027117c1007e7383c1b364c5f44ae62340a086b9522d73cd4 2012-10-19 00:56:28 ....A 270 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86c32e1261ddc7ca7253f6f2a57b59ac0ee3b396c0f836f06fe8369514790105 2012-10-19 02:25:14 ....A 329 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86d9ed6b65503ff57a05ac4fc52aa03aa405b32303eb695ee641db1397c9a763 2012-10-19 03:27:00 ....A 283 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86dbdd15214594c735865ef12ddc85d49a2cd3dfeae193edb0064ddaef2e433a 2012-10-19 00:25:26 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-86ffc7604897e9d1ee3f23f3a7a88df142e1f3e7f64edcdf34d7d68528dbd644 2012-10-19 00:19:58 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87049ac4da5777d8bc1f2a6174718e7cfdc54e5e37855f3b0117effc584a5f1b 2012-10-19 00:35:02 ....A 220 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87291ac59e296b6bbb12ee83c6213f3941b958f843609f3cfce518a2ce41011c 2012-10-19 03:29:56 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87361bcc48a38d0c1c6f54b9a461d55a68cddd37cc89ea5628ebe6a9b8909559 2012-10-19 02:29:26 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87389e6a601847aea61afb63fd27232d07aed83929915f9eb5a4989e21f6beee 2012-10-19 01:49:16 ....A 334 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8740276518d0768c38d2e82600bca611d08a4747db71850bba3b9f82549412bc 2012-10-19 01:14:20 ....A 375 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-874319a0c9b54d72564b52d66d383ad8bf047d4529a8bae72d4035a7e3efe0eb 2012-10-18 23:56:52 ....A 245 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8743420b3afbafa8ac7becbad419f0145111755e774a8c4a0f8c11735aeb5e6d 2012-10-19 01:22:42 ....A 237 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87463931686bb6f932a949ffe907fba0c109b7c328188a8653203f268df72db5 2012-10-19 00:36:30 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8747bac0d0c561d03fa614cab91b872db26eb418ce5b837e3125699c395f0056 2012-10-18 23:46:04 ....A 270 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-874a5f09dbd1f243a484771303eb320d95953e66f31bab05c6b35540420ea40f 2012-10-19 02:30:04 ....A 183 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-874e18aed3625c5df33bc2eeb6f20d50ee380408dcad367c9a4a972e80d1eeb4 2012-10-19 00:34:24 ....A 230 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-875e049bd6b1778f262c9f991a2dd17c66caf05bcb7f44d3c45781c60879123c 2012-10-19 03:28:34 ....A 331 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-877eae4876edb851f34145a213851fab2d74d553d4457a0a02203cb9c1516eb5 2012-10-19 00:27:40 ....A 334 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87835684c35a7e5cfb51bdffd672c2ec2dbf933e7224fa466c3ff0328430148f 2012-10-19 00:30:58 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87a981f7728794c45eb9247134011030688aac30644bb64967dfe5db661c36df 2012-10-19 03:24:20 ....A 350 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87e8b52be617aa594e67edb67681c60a7ff63c1c5e3d03eb949805190c8529f4 2012-10-19 00:21:26 ....A 349 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87eff39d2acb8034ff05be3a527c8f93ac27ab410470f974587ccb3621f3bb14 2012-10-19 03:30:30 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87f4264df100c0be55dc8f157e900c865d1c8385784ea41be57e945fbb6250d3 2012-10-19 03:24:30 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-87f5976b0a33d9a03c12b65c02104988c0cd83b0af3d91f18a0e1205dab192c7 2012-10-19 01:20:18 ....A 210 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88121a7654de97d65a12b1b79fa3ad02ac17a7f4f23e0a4abea54d8d1097a177 2012-10-19 01:41:56 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8812381d00fa50c82ae8e8d09ea673542d44061fdc315d16a75ce6f9972388f8 2012-10-19 03:27:18 ....A 197 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-881ba05e44ea5d4aa00a2788be95c1eb93d85711ccfdec79ba50dcd2d20a8bf8 2012-10-19 00:03:36 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8825349ae105a118294ae52e062474f7bd5a697dd6c5c9ec134aee6c6bacc381 2012-10-19 02:25:08 ....A 213 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8836275e2ed3f478569829a0201ceab0df9f01d8587ff21cd19cfbaae2896df3 2012-10-19 02:28:36 ....A 332 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8839428dcc2b51144ff0cd941b31b7dba3ec6489316b9a0d5fca16385cdffcdb 2012-10-19 02:22:46 ....A 233 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-883e9660867dcea40cea361744990ace884e18970b8854167770462fab964736 2012-10-19 00:43:22 ....A 298 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-884097f466bddebe578824b79dccf0e65edad865c8272f28b34003c424843e9e 2012-10-19 03:31:14 ....A 335 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88426ba184e8494500a1aa7223ab3d797c111716d0b8f4852e5d0814e0c9a9f4 2012-10-19 00:03:50 ....A 346 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-884bf03ffd6f0ee03e228ee541b715ad87db5a0727cee5ca85a7e06c28996100 2012-10-19 02:30:20 ....A 295 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88532575ed1bd36ff947d6d79d19feaf2e25771ffeb824bb3d6593b2eb7236ee 2012-10-19 00:40:14 ....A 356 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-886401c8acbff14e5aa36d9c44c248a2ea5271acac7e5758206c61d2ad366a16 2012-10-19 02:20:36 ....A 212 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8867f0b12851441ff11a2d1d904aa624a29c90bc8a374bebb92f34a2c6116855 2012-10-19 02:25:30 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-886cf2b9c1db152c106e09bc0991f58e4dcf1603273f03a8321621b5c62b5242 2012-10-19 03:26:24 ....A 310 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8881abaf6966ddd58a87b15f20f3ce6c0c4e92a6a10bae97531613302285643f 2012-10-19 00:03:36 ....A 215 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8884b8bff251856edfbfe8b66496c012f436ad31200550afa9120a9dff87d9a2 2012-10-18 22:13:58 ....A 280 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-888c2ad8d06eb5837ab9820753cd48b04643759608c36a1d37bf9273d077b333 2012-10-19 03:24:26 ....A 254 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-888c31e1f8b5cd03d9e9a578c50eef9e9d1b975527e919dfa1b9ac4a56612ef5 2012-10-19 00:30:34 ....A 354 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8890dd7eeb4ff208acb4a56d36084c47a83687fb9fdae4f045c5bf535f6e8608 2012-10-19 02:27:40 ....A 321 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8896dd5cbc8bf40e1a361fb105495c26a27f398b8757b9d58438bd043837d620 2012-10-19 00:30:32 ....A 333 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-889b5e46996aa161e3bde32c16f633d2c0b0b6bfa72be705a7a1c9c052d80ae0 2012-10-19 00:55:18 ....A 242 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88b5630e9cc111a2c8a5fee8b6162db5ebbd8271893eaa95e0b841457f50f346 2012-10-19 00:23:26 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88b6eb001a4dc066c160f3eaf27f910e2a1170c607af3b031af2511404836791 2012-10-19 00:30:00 ....A 248 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88bf8742608e7278bb76614580f54110682c86db8c4f227de81146d41663e8ee 2012-10-19 03:25:08 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88c3d19e0bcca87d168282851101c3109d8515c9b78c396129e0c8b54e43d4cd 2012-10-19 01:44:38 ....A 202 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88cabb4fbb8fae30d4207ac6d556629f0443c22b92493b2ae7b5553e29dadf3a 2012-10-19 00:56:42 ....A 247 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-88dee2c5492e79e2d5281e7cb3b36622f64b1c2b1d276246fb874da04912b844 2012-10-19 00:24:50 ....A 304 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8900df5a2b4c8f6406e0126e9bb6800fa8eaae09c51736bdb9f4e335c96293e7 2012-10-19 00:51:08 ....A 396 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89037904ffb572f2c9dd4e2acf59374d56f8975908260e154186fd8b474bf6e9 2012-10-19 03:32:50 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89136f57beb33cce671d428305e41e14088ac35642e3371ed39e745c1fa765ab 2012-10-19 01:41:22 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-892c29ead6c7b1849275d7ca77aae27468123056b67b5785fc6e5b12caee212e 2012-10-19 00:40:48 ....A 263 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-895a26d43aa8cf2545706c03de87e5a6718cf655a70fb2307037dc3b632a6d5d 2012-10-19 03:26:20 ....A 351 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-895b4f29cbfb7c97b06a68601a5c3b88ae077b2dde67aea8b5fc0ed9c35981c7 2012-10-19 02:21:36 ....A 239 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8960ece303707af8d7f96a9cf3ca76fe65dd5dec125277a50faec1937c33d9b8 2012-10-18 23:58:34 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-896a5ec3c155028121f24d22143e3ea1b181e38662f41c2f66b2d2da5a3c63ec 2012-10-19 01:16:30 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-896ab80b0e9d03a040b1d1aa6a0fab82b129fb12c60973ad2bb3a64ea3f231e5 2012-10-18 23:55:24 ....A 326 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8977cb81308530e0bfb44fddd83d1f8c436db2a26db9d8721b846f95c824f0cc 2012-10-18 23:53:44 ....A 336 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-897cdd367c8608f3436282bcf91cac14598185fd357be13bd937e4875c49e752 2012-10-19 00:30:00 ....A 231 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8980d3b5bb635e47568189ccbc916d0108ab3ee321f94f389fe8d8c69f39ccc0 2012-10-19 03:28:24 ....A 221 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8983b49a38f0afb8c0f4e13ef0d98b6e4674778f159c0d358284648e30c7bcf4 2012-10-19 02:23:14 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89894ae85278361815e0c47ad15344b0af3734f1fc8a44f5747807ca0923d9b9 2012-10-19 00:03:38 ....A 301 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-898e1bc48850fb3fc0a12dd0ac261d5fbf1af976aa7f4615c9d3bb71b115da39 2012-10-19 02:23:00 ....A 279 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-898e41e168aa64916af91ac578deffaacd6bb7625fd954963c67498cd34ec4c0 2012-10-19 00:29:54 ....A 374 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8990ef27dc66215cbb997bd3920fa265bcd4d26ef50c585b3a8f0ff58133632f 2012-10-18 23:50:30 ....A 212 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-899be483028bf6506a865f5709aac164783927cf1dd89d6837b50e89f38605e9 2012-10-19 03:30:10 ....A 303 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89b045e4a298efda469f0e904533abfa3b1599b86fb039bfdc9f20df04ebffe6 2012-10-19 01:09:36 ....A 227 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89b0cfda5f7168dc160052a406243f167bb48b271950330b88603e029fabc7ef 2012-10-19 01:05:38 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89d7e3a0f147bade00164f509b5f08451208ad96152c2827f85bee7143c93d72 2012-10-19 03:27:20 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89e33579e28f970d5d0ecd997429c0b6e5fd719942c2c6029e6d9fc03ae1e77d 2012-10-19 00:26:08 ....A 275 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89f115f9f04ff474fdebe1ea5475772fb9df266f4db30477eeba47d78148f345 2012-10-19 01:47:36 ....A 334 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-89fb61fa0ae44de6f177003f397fd795a3467d2dfbb90dfd6c01d0ed4a367c92 2012-10-19 00:28:54 ....A 352 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a035e28b9d0b3e604095627ad1ed335004b7390940630e9563c5a308d5923f1 2012-10-19 00:36:44 ....A 257 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a1a4459a4600bedb413679e2ed6cdc2232584b3902a87d2dd432fe0a6754362 2012-10-19 00:52:18 ....A 213 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a1b84628f371ce36ae9638e90e52d0362ade96e1f7c3441cb9c0a85f94af43d 2012-10-19 00:18:34 ....A 357 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a224a94be002f476f88b5623a1a87491cf6e0188a78ad641119fa843c61ead1 2012-10-19 01:19:58 ....A 214 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a2b527747dd4f77c830926621a9e478538c68ff765c8f01c0506d507c3533b8 2012-10-18 23:53:58 ....A 207 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a3272f35abfce53f3233fbb0f81dff0841d392b47dfc9e8c19b85d1bf6b0bf8 2012-10-19 03:31:44 ....A 251 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a414bb8848155eb933665b93201727fadad1d6f0b2cfd5366a602410a423986 2012-10-19 00:23:18 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a4396657849e6808c97b6d8a2a922d88fd27791294b3555e6073b32d0b7dac7 2012-10-19 02:15:44 ....A 265 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a5293235b1c528629cccca31f1680d32829149657427ac6db6d3fdf005501fe 2012-10-19 00:26:34 ....A 317 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a562e576d77ccfcdfae401993d4e592c533b5696020d1ca34226abddf3ee9d9 2012-10-19 01:11:38 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a5913c24120a92e3a7119d0958db8ffbabc192575f1efa2a6c0eb5541fccefb 2012-10-19 00:47:20 ....A 338 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a5a9cc4dc25660488d9ffd3c26fd7db9afe6d17cc2c9da1ba6ed74e1bef8649 2012-10-19 02:16:12 ....A 353 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a5afe57d751ccd7e4808210bf1c0c15e8e22d2eb43bd9e42752ba7aa8870066 2012-10-19 00:46:32 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a5da97f9f89b26313444b43d6647fedd107477a1ac3ab4df894e461715bdbe9 2012-10-19 02:26:48 ....A 257 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8a7e39ec358874a968ff96ff4d97e14631af6f5285a9623bedd00fac19a63562 2012-10-18 23:51:10 ....A 268 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8aa677060fed12cc3312d2a28abb08923dd10434555b0fc66be8a3e71b73d3fd 2012-10-19 00:29:48 ....A 262 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ab3c03ebe601911bc0b6dd33819d32b2d0346b4ce6e7edf4132ad407f331fcd 2012-10-19 01:17:34 ....A 307 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8abcdb12f3ea869c5d77ff54420aa5844e6791da7958dd0677090c20a7e1bdfe 2012-10-19 00:43:26 ....A 249 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8acbaa24fe8f4415ca78e4ae70a4cdcef88deb9246c60cb063001c0176966af5 2012-10-19 00:58:04 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8acfddacf49bc97391671ac251b80bf87f038b03133c4b700f1205a236079d23 2012-10-19 02:22:34 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8adb5267399ee4136be63f66e96768bd3a6f7d162bc4260d4e8238699670a2b4 2012-10-19 02:18:10 ....A 369 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8adf32d29fbaccb73a1a7b0dc5c5d94df41b9dd91ce5663f5aecb725075b9f5e 2012-10-19 00:51:04 ....A 312 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b04b3f7465124c989459376b74efd5f530db42b0614683f6ba3030d3b3aeec9 2012-10-19 03:27:46 ....A 240 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b07bb104c1ea6e2c2b2ec7f0f800e6da6e6a01d5d737e7dd517da2e4100f5d7 2012-10-19 00:25:42 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b0b4f3ee302ec8d532e5bc87a75141bd9254190a2c19d105731b30b167686df 2012-10-19 03:31:54 ....A 350 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b10cfee4cfe72a28161f4a618987edb45bbf123b39d10cf50a12318fa54d055 2012-10-19 01:40:14 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b1217c2077e1319f16beb2230e85b12f2ba0910cc3534c39a7d9e230130eaeb 2012-10-19 00:33:14 ....A 214 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b311d629bce68c1bafa5984d2b4cdca1f96d0a79e412cddb94b17a8cffad5e3 2012-10-19 02:22:36 ....A 435 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b36e949a0b3c783adf95a7bc6ec079405f9eb2551f18077666c4ee8758a06a1 2012-10-19 03:24:28 ....A 236 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b394d6685fd06fe6911fce1c81956185e81ff90b0e0d5b11478bd9244091e45 2012-10-19 01:48:34 ....A 248 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b460f3489c79b07f5e3e8856fd43a4a87996ae901c419a70c8aa452c42080d7 2012-10-19 00:53:02 ....A 292 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b4ae10cc82f858f72ca259d8a47c05f2a30ec1cd1f13968f9416cdb25f9b0b6 2012-10-19 01:11:42 ....A 281 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b9120acc87a72b32ed66d23323736483d5aa7a4193e02a8f5866a59b5daeed7 2012-10-19 00:46:26 ....A 419 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b956067d804380ccba6ffb5b4f18c82fb465e6b5c919b0bb6c749642971a4d2 2012-10-19 02:12:00 ....A 216 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8b9dc9a5607334ae696929bedac1cf1d89fb2edf4829afc571896aba84348986 2012-10-18 23:30:54 ....A 201 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8baece0b3374c473d005646811e5743a4674f9b96548abca01385f83be3d69c5 2012-10-18 23:50:04 ....A 335 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bb71ad9f531b9ce93894e4f34cbff4d194f58647e7e7edc2aae0f89f24b338e 2012-10-19 01:11:44 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bb7930254c0bebe7818cc4db6090e7bb713859d0c6d774e95969bb8a7900670 2012-10-19 00:39:44 ....A 227 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bbb4e633ff946804b07ae28fc6f631e621009a5b40dbd90edc261a1ade91965 2012-10-19 02:19:22 ....A 306 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bbb7bd6cd23b0f0159ac5c2c7664c37e340c09c7af8275e997b22f383a8d090 2012-10-19 01:16:32 ....A 294 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bbbdd2d838e5b2fc672a6ad4ac5b1b3cd1a86c50478067e4154ae627e49b6cd 2012-10-19 00:31:56 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bc39bf6bc514248af84ee37d22c9536bb3c4e78ef779414d9ccd98a9d4b03f8 2012-10-19 00:18:14 ....A 397 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bd2b9156ff20060ab1f522bd6ae7ae7329a872cb9a338f10101d86d5618b0ef 2012-10-19 01:39:30 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8be50551ed01b26621f141a1227c086111772a3ff66a0702885cd1b70c13f9fa 2012-10-19 00:03:34 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8bfe66f0a435baa8768d9e9887961be3af3f1a25b757610b31a1a8fea17d47df 2012-10-19 01:42:06 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c07bdb715ad6a471a6f660e7a828e3af0f520d166e4b07d84902732e7691546 2012-10-19 03:25:44 ....A 225 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c159384fa4ad732afabc1002c6423d0c8eb24b21c11e9c2403c983581a380dd 2012-10-19 00:26:04 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c170d44436ed9f3afd8b3e4ce9e4da93d7f29e38b2915cd5ab8aea023fa8fa5 2012-10-19 00:48:58 ....A 269 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c1b74af440532fc9a6e620041aaad7ca70f343a833db2a0283e21245d155a5c 2012-10-19 01:21:38 ....A 251 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c24b08cd55cc19d09010cbfa359df48202d2d0357ca3c2d2d4b8083024bc0cd 2012-10-18 23:48:24 ....A 276 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c64a0ec57e3302cbcfa03ef3794a893947c817fa42660c3b003c80de880bd1b 2012-10-19 01:19:42 ....A 374 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c67259a761a76d5be40c359e34cfcb4c4f0bbf721cee953e0d44596d82652d1 2012-10-19 01:06:22 ....A 297 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c80383fd6b05d560ef28ec6a77604ad278de839e4061c2caafd8186dd770c8d 2012-10-19 00:19:34 ....A 229 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c8400584c02768007f4d39cedd7ce06f2f047cdf7bd25ea2bc8ff6f707e714b 2012-10-18 23:55:58 ....A 209 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8c850db280366806bdf71244317d9ffa08710478b98e6104f2f633dd32761fc8 2012-10-19 00:34:56 ....A 213 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ca0f7ecb80227d13a10af36cead3c22ea06d74f9a1aa10cd841dfd6579e17b2 2012-10-19 00:20:22 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ca4131c872cdcfbcbe70b67352a4fd0dd6cba3ff2f3b43da801c04c83412ffb 2012-10-19 00:26:08 ....A 264 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cbf3308887e4e929fb36865d22f54a2f065d6e5ce8532c6fd2d92d67365b912 2012-10-18 23:50:50 ....A 307 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cc1d3eef37318a2bf49f10fddee3276badfa64e7d9f0f082235c6b47760d43e 2012-10-19 00:29:36 ....A 299 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cc3eacf9f51ea50e32880f848ea25a7975ef115c240461bd6f98a636d286e42 2012-10-19 00:41:00 ....A 246 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cc5501d2f8c83ba2635573805efa5bfc45bb93ff3f0020cd01dd1512804cb7a 2012-10-19 02:25:24 ....A 371 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cc7269afd56b3eecde32962fa016bb53bc8a6d6b8cd25425df69157ca4822b6 2012-10-19 01:15:22 ....A 272 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ccaf14aff3329ddd3fe2bd51676c90f1f5e0e2e8111c0f99bdc9777d51f9689 2012-10-19 03:27:20 ....A 183 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ccbdd8245b67fd8a8868e03907d580454fe7f221ed2ebb602450f64e3ddd91a 2012-10-18 23:55:50 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ccdfdfb99244e630bf932e2ea4b73a7e0e6eefdce041ef69b55f1f75565c78b 2012-10-19 00:46:46 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cd1f8742cf3cdc3b284c7982424e44ecf3a6b996dc7491669063607543779a6 2012-10-19 03:27:24 ....A 226 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cdb9080acd2fd5acbae07525bb3fdc6790698886c2dc4a684c4f43ffbd72c87 2012-10-18 23:48:42 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cde95129acd07facbc93145ad4e067073e7c65ac8b0103db6bf752aedc0ad9a 2012-10-19 00:00:16 ....A 224 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ce5e90aabd28c294f69a1f77220b0c431e3e428986f2d2031238fb75fa57391 2012-10-19 03:32:14 ....A 318 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8cebd0a921f73c820fe900168ecd8a1e5d6f8df8e0436b3ea394d96f3c62130c 2012-10-19 03:27:48 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d038eec594f1d18bf1026cdd56271f04abe40f1dc7f475ed727805f72f2deab 2012-10-19 01:39:06 ....A 264 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d106be6325f96bf8afeec8cffc58e81c0b8a86b1371f3d4e3629defc603bb97 2012-10-19 01:06:10 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d22e38c8a970f46865bf2ac0587d3e2f63dc72f7e35a3e54d880ee719a08d2b 2012-10-19 02:27:56 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d2bbad5d0f483557ccb98e8b6129e549a8b21512d3984d2e706ff2f9ae78e65 2012-10-19 01:14:22 ....A 306 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d2c5538082ec94cf2a3ac2d7eeab1e89e97e3f0bbfed93faecb38210bbd2b5f 2012-10-19 01:07:58 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d3f0be7b100b2d667077726e3f98968babbdfc3d6ad47086dfc7c28bce42faf 2012-10-19 01:14:16 ....A 345 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d5840b2a8fe7549c2dd0ac3ee380651ff051d3094d912c4867cda085d4cb7e9 2012-10-19 02:29:26 ....A 285 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d5e9a5f0511909c5601d538e18500a9dfda61a6a5d7d75f780329ed16164fbf 2012-10-19 02:21:08 ....A 257 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8d8e488befa014db411f3fed1054d133eda49c82840384fa019ac86b2161c583 2012-10-18 23:55:40 ....A 306 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8da8d4c0dbf1d5c6072f9ac4b614a8d956fad1aee9a762b7bd046efafa9c9d41 2012-10-19 01:20:10 ....A 282 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8da8d846cf0d89fa8130b2554a4c6ac391a4b203a52a200f81c4c0adce17c7c0 2012-10-19 01:47:00 ....A 379 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8daa6b2557c67b1066ced53734eb1fa7cf5d87877b7b3f85bbc78fbdf66bba51 2012-10-19 00:15:18 ....A 270 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8dde8a00378ad0a939c60eb3d38832aaf49e231f4a431d7e44e058965911007a 2012-10-19 00:16:54 ....A 409 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8df9c5f899ef1d33c98ed7d4f59c91ebe093d14d535c133da26822873169ff7d 2012-10-19 01:43:04 ....A 221 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8dfe08008ee2210b6bbbf5c5340b73de1b5dd82337f5660ffc158a28d2043697 2012-10-19 00:40:44 ....A 239 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e1835f9b754624bbec8967b1366491e503a5c287ebed9ffa0689208839aa969 2012-10-19 02:23:04 ....A 347 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e1fd6544ddb88d6fc75247462bcfc374e7b9790e0d28a0f96c3f8d594fb9859 2012-10-19 00:49:00 ....A 230 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e2164fed407093add5d1eeb5d65d60c6ce4166ebd9c89086ba1da596796e8b6 2012-10-19 02:28:22 ....A 284 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e2bd820ced9203da59059864f99ccfe0f984d1bea87d64373c63382a98aed98 2012-10-19 00:52:44 ....A 305 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e52ea9c786ec48421d3352e0ffcebc2e1769c8468ad5af8df9e68bf8b7e50f8 2012-10-19 00:55:38 ....A 271 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e6e6781ad33cb460e5c2d34b457c7a1241b7c828e8ab0c0031b3fdbdebbd7c5 2012-10-19 00:33:04 ....A 222 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e70945c5c7fee802bf3fd4dba73f6a08702f6f3cc4b35d600e1571fa3b28051 2012-10-19 00:35:40 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e715f7aadb8c02eb09e6dd8997aee5ee5e261bb805cdba1bf0432563fa76d94 2012-10-19 00:36:40 ....A 410 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e930c921775c5ca43212a56aee13f62bf0203eb70c9da0e054351467320322e 2012-10-19 00:43:04 ....A 295 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8e9734ad9a13be0f8663aef2abbb57bba59cf459f183423348e7d3edfae0e1e1 2012-10-19 01:03:46 ....A 212 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ec0b118b0d638b5aa3ca278e0c2f9d2be20d5eb3c56ceda6f5a46dfd2250d82 2012-10-19 00:50:52 ....A 251 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8edadbd94263e597821ab8e5d33841f015c7af58137bf787b8bc8d5df2f36fa2 2012-10-19 02:30:14 ....A 255 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ef27055231851771d63b3ee9debc77b474509eb237aec742ade2e26d591888f 2012-10-19 02:27:34 ....A 287 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ef7c393ded30c6cafb2cac63e213061e82595042a8201cc0e77d345d3a9b7df 2012-10-19 01:40:06 ....A 300 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8efcdd47e99799b166d64e35d9b316d581d49df218a36277991980b966d0782c 2012-10-19 00:45:34 ....A 214 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8efe7aeb7fe83fc90dc9e0ad1ac98a1805161f7f8693213f637f6fb527546a10 2012-10-19 02:21:44 ....A 403 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f024e8809c6aeebe1c500e2b762e03e0c64e30a93b6b7a08d6a1b78d61d7d54 2012-10-19 01:47:48 ....A 292 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f10c6555ee289ee4959d52723e965a4e34d0640af8a4e62241656007de3c018 2012-10-19 03:32:18 ....A 270 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f312bb72b56f5a38c34b664c53c78a54dfb1da048beadc979fc2bb199fc70e2 2012-10-19 01:41:16 ....A 324 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f39e77a64d39c7765d94be8d1a8fde980d62341817d373ad783e13f143418e1 2012-10-19 02:23:12 ....A 339 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f4674d404ee5fb2b3d174f1b51f2f535479b8e41f6b5dc6dbb500897b82b9d3 2012-10-19 00:36:38 ....A 289 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f4a42f082e73809ad61437c039f6bfaff0f289db86252cb241250627c13cb25 2012-10-18 23:59:50 ....A 341 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f5045469f301274b2d0ba1a209669a619a81172e9785f96f703d621c2e6a5ea 2012-10-19 03:30:08 ....A 328 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f51df3260fa912d27592ebd968371ce33da3ad659c9802b389e4271016efda2 2012-10-19 00:40:20 ....A 256 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f60a3d16defc6f289682ec0210a08c38072a2664b822a68a6372af45b415525 2012-10-19 00:27:30 ....A 250 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f6bf9a748d2328006b59b70cd610a6aaaabe35c6936c711952e8ff3e955cc9b 2012-10-19 00:03:04 ....A 259 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f6c6c0eb4fcb170edc5bae355a49c6736b77930edc2f426d45f32a7201594a7 2012-10-19 00:28:02 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f70cb5a835eb782b91c70bb8ff0eb832994e4d6cab04221a74df70db9b24ff1 2012-10-19 00:18:24 ....A 306 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f7188d3c13a50be4995442ff9f1a5099064fb3134437016c734e18806449ee5 2012-10-19 00:17:54 ....A 219 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f740a1f0b2f377c08281dd643ef40f528fe5c7cd389c8495319c0e72aeed701 2012-10-19 02:19:16 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f7612e86cc1b6bae5a7a4e9dc9e93e10c91a70d632004757da627325deeed04 2012-10-19 01:04:30 ....A 273 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f7f6be9c7343e6527b7f7e265dc5e845dd8c91bd721e6de5b067a54bc487841 2012-10-19 01:33:46 ....A 251 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f9cc7affc11cb05519f8f82ae9dbaf4e0d65baccac112f4d8e82b2a2151a144 2012-10-19 00:04:06 ....A 295 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8f9fef002ed1686d654ab6ad800d99244837b673b57b29b1d0aa8b11c38bfa70 2012-10-19 01:40:24 ....A 308 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8fcf8679618f8018fc0ae660fe9d4e3b526d45b8e2c26dbe2cf6d60ad1588c34 2012-10-19 00:49:04 ....A 296 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8fd06f8a650c54b655b901ee5be18a242015271dd165bc49bfcf79629748c604 2012-10-19 00:35:32 ....A 253 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8fe0aa5bd9dac0534a550b1aa55aedae4103ef5c352be46946def551cea0c8d5 2012-10-19 01:12:24 ....A 266 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8fe85509b16ad3f00794ff59f0aa40dfb936efa03fe465afb84aa1ea0dead1c3 2012-10-19 00:45:22 ....A 316 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8fee560bfd1cee03f48623e9703f6258331a98538952578d3a4b0640648a28ef 2012-10-19 01:12:56 ....A 308 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ff24a08726b5e846151d26635b64de2e74d49bd8ee742453665aad1e87a147e 2012-10-19 03:32:16 ....A 239 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-8ff65fb1c0844b6bce76963a4d6cda435d47020bd44e2703d293daac3f947aff 2012-10-19 04:50:14 ....A 194 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-9c5169d989be818a1db2acea490d35c1d1306ee19b2cb8e3b59fc65beb311df7 2012-10-19 04:25:52 ....A 349 Virusshare.00015/HEUR-Trojan.Script.AutoRun.gen-aee1ae5474897bb7c86aa78a6273b4f5c25b2597126755498bab9f9bee6c3ccd 2012-10-19 03:34:10 ....A 47711 Virusshare.00015/HEUR-Trojan.Script.Generic-007fe994a63840c3494c0d6b6c427ea39ff4bf7f5156518379bf4eefe1faf1d0 2012-10-19 03:35:34 ....A 72895 Virusshare.00015/HEUR-Trojan.Script.Generic-01084ff495099645afeaf4d80519981618ed967176e2207749b6880f9e44036c 2012-10-18 23:26:34 ....A 12265 Virusshare.00015/HEUR-Trojan.Script.Generic-02dbd7d6220fa4b380a2c462ddc5316c07db8321941ee65391b4fd4e78a8d1ee 2012-10-19 03:36:58 ....A 30081 Virusshare.00015/HEUR-Trojan.Script.Generic-04539ea5907d05aac12af4ea9d162f95c51d0b410520313d25dc60d53defe078 2012-10-19 03:35:48 ....A 22726 Virusshare.00015/HEUR-Trojan.Script.Generic-05b06c96caa3ca869dcb00e6b0ed861a982cfb31f3af40be840a8fa42d909f35 2012-10-19 03:38:42 ....A 30062 Virusshare.00015/HEUR-Trojan.Script.Generic-061c199a06546008b341f2db9af0dac24c906ab986f1f226127cbdf8cc270c74 2012-10-19 03:40:56 ....A 30006 Virusshare.00015/HEUR-Trojan.Script.Generic-0a5237717cab164395625b07a15583d3e07e7bce4b16896bcfdbb5503bf9056f 2012-10-19 00:29:42 ....A 6937 Virusshare.00015/HEUR-Trojan.Script.Generic-0b85616f1a827ae1847301960fde45e0fb0db45111218393b423a42ed987b695 2012-10-18 23:49:14 ....A 327 Virusshare.00015/HEUR-Trojan.Script.Generic-0b8adc68acd5f3e5647ff9612341520f1086d13ade555f29f361495277fecfcd 2012-10-19 03:40:30 ....A 3323 Virusshare.00015/HEUR-Trojan.Script.Generic-0c2466ac8df0ddd34c7034398308e3c62d62344895bcb693508e494197db9490 2012-10-19 01:55:56 ....A 6231 Virusshare.00015/HEUR-Trojan.Script.Generic-0c55d557f818e79d1b2ae44679653299a309d56459e1100cda4c17a10f1c9c9a 2012-10-19 03:36:50 ....A 430 Virusshare.00015/HEUR-Trojan.Script.Generic-0e63d720ceb43fa49b861494747870893a68371261eb938c94e06169f3ee0995 2012-10-19 02:31:02 ....A 605 Virusshare.00015/HEUR-Trojan.Script.Generic-0f4bd04f733ba2649553751f940df0a6af5fc047c2a3607f293ef76ec7d0b90a 2012-10-19 03:36:46 ....A 2798 Virusshare.00015/HEUR-Trojan.Script.Generic-0ffbf5a54f14c21d9fdc50048672a9d4d0886f3d19f958582d8870d017ede3b8 2012-10-19 03:36:34 ....A 16444 Virusshare.00015/HEUR-Trojan.Script.Generic-10020733a20255a87205e937200c455a7e09ec5eabf0aebd7769c4364bbf4e48 2012-10-19 03:34:16 ....A 33859 Virusshare.00015/HEUR-Trojan.Script.Generic-104edd29318bdc5b05b41089f508ea1cd380d3b75285b49d17bca387cf1c1917 2012-10-19 03:39:40 ....A 30060 Virusshare.00015/HEUR-Trojan.Script.Generic-12c416fb23e6100ab7ecbc3c3588833d740b579796b621e422f0be7bd31fce8b 2012-10-19 01:12:48 ....A 44940 Virusshare.00015/HEUR-Trojan.Script.Generic-139f5d43ed0ff997ae193a0deb9b9170a495bf26e111f90add18d4b8e9141001 2012-10-19 03:37:24 ....A 422 Virusshare.00015/HEUR-Trojan.Script.Generic-13c045f8fbd3ef110d573c6b749b75ebbadadc559a1e0f6f2b5f14eb81093ee2 2012-10-19 03:36:08 ....A 30022 Virusshare.00015/HEUR-Trojan.Script.Generic-158ee7ba26f63bfdbe366e6eee8b5889ec58ffd3f59d7c9863d2ddf08ddacdb7 2012-10-19 03:35:00 ....A 36986 Virusshare.00015/HEUR-Trojan.Script.Generic-1899ece15a82aebb5eba62eaa20c42d1519d15d59549d3b4dec08f36d45403c9 2012-10-18 23:48:48 ....A 1369 Virusshare.00015/HEUR-Trojan.Script.Generic-18b0fd5c0beb85a6c051960c96e57824b02808c9ba6a75a4fc7623af7df853d6 2012-10-18 22:43:08 ....A 424 Virusshare.00015/HEUR-Trojan.Script.Generic-18f08133e840cc9ba080b7d01eb2b5dc9f81849e29e00eddb15b87208fb8ad92 2012-10-19 03:35:10 ....A 12695 Virusshare.00015/HEUR-Trojan.Script.Generic-18f6c69fe9302d012131e1394ed0060042c2a34b5a555387b5f78931ce756761 2012-10-19 03:33:50 ....A 228 Virusshare.00015/HEUR-Trojan.Script.Generic-1a73a4ba7181242e9a5de0e303e77af2598528d9ae8b1b4db76a7b01a77477ad 2012-10-19 03:40:46 ....A 30074 Virusshare.00015/HEUR-Trojan.Script.Generic-1ad5c43866d39f0d050e389c7b9faeb21eb9284d68395727e767a1495db978c6 2012-10-19 03:39:56 ....A 30034 Virusshare.00015/HEUR-Trojan.Script.Generic-1c8ed583c937b41239bd6e63d952b5ece3aeee3123d8510ca7cede03e96bb5b8 2012-10-19 03:39:44 ....A 30038 Virusshare.00015/HEUR-Trojan.Script.Generic-1daca9718c3d38ec700a8e134459de74cdb820b1e0804bdc39b8803dfbb809b6 2012-10-19 03:39:54 ....A 30015 Virusshare.00015/HEUR-Trojan.Script.Generic-1dfa0fe361d19a5458ba552211002323f063fa7172681d5058adaa687c3f1bd6 2012-10-19 03:35:08 ....A 359 Virusshare.00015/HEUR-Trojan.Script.Generic-205cac8499eb36307bd0b81e54898a241e06ad2f30a616caca910fa9650fd2bb 2012-10-19 03:38:04 ....A 77761 Virusshare.00015/HEUR-Trojan.Script.Generic-21ac9782e9a27fc3808a93a68955582369aad33c6631afd905ba6b19c73bd39a 2012-10-19 03:41:36 ....A 446 Virusshare.00015/HEUR-Trojan.Script.Generic-229bc349a7fd61611f637f4677e1333e9c831f68fb397644ebb3e2d4c0abc01b 2012-10-19 03:36:54 ....A 420 Virusshare.00015/HEUR-Trojan.Script.Generic-2401a19263e0021b71020d0c32f77a72975f6fe5a6efd135c6d0aef5111f32a1 2012-10-19 03:37:00 ....A 7013 Virusshare.00015/HEUR-Trojan.Script.Generic-26b1e47d47c31b1efa850c7766947471dec66ea235b2c0de9b66337cb06f5413 2012-10-18 23:00:42 ....A 19164 Virusshare.00015/HEUR-Trojan.Script.Generic-292206f7469fe3171497160d5fd9f6d55c88e3f51d948ccd0d6a074d4c2a4211 2012-10-19 03:39:20 ....A 30026 Virusshare.00015/HEUR-Trojan.Script.Generic-29502a1e25568ce2e3f4338e4aa88259d93ef93000604755c1cd2ee8304a1d28 2012-10-19 03:34:20 ....A 4455 Virusshare.00015/HEUR-Trojan.Script.Generic-295a62e49e81904dbde2e5de94772752733fac33badcc98899e0121539aff871 2012-10-19 03:40:24 ....A 30054 Virusshare.00015/HEUR-Trojan.Script.Generic-297259323fde6edf4887226c910b91372b1bc47bef24d82d41cfd73d6f40ecc1 2012-10-19 03:41:30 ....A 224722 Virusshare.00015/HEUR-Trojan.Script.Generic-2a7ab845a3b049fe4b2ac5529f74945757c68dce11102189efcfc0ec241a365f 2012-10-19 03:36:04 ....A 31954 Virusshare.00015/HEUR-Trojan.Script.Generic-2b933711ad6251af3dbabffc6ae217084180bc8abacbd1292ac927ef263379bb 2012-10-19 03:37:54 ....A 30048 Virusshare.00015/HEUR-Trojan.Script.Generic-2e9ac777ca04dd482dc187635cd26de88fef9fd72e7835a615b9c2bb4b91b7e9 2012-10-18 23:58:46 ....A 109625 Virusshare.00015/HEUR-Trojan.Script.Generic-2fe405447cb6088b534c946ee3d6ece8e3558604194fe94aebae0cb2c784e32e 2012-10-18 23:56:56 ....A 39340 Virusshare.00015/HEUR-Trojan.Script.Generic-2ff68e74d86256f441c246c504715ad5332bfbd6c7d8124de7fd2bc1a21b05a5 2012-10-19 01:17:12 ....A 41460 Virusshare.00015/HEUR-Trojan.Script.Generic-2ffa34ae116cef754a051924cd0d9b1ca347065dc8c1285d5ebdfc97cc82f5c0 2012-10-18 22:06:10 ....A 42726 Virusshare.00015/HEUR-Trojan.Script.Generic-3031dc969caec3aa1c343e6a86819ba65a902ebd84bc1a36d3aa1fb63a9851ee 2012-10-18 22:27:36 ....A 48991 Virusshare.00015/HEUR-Trojan.Script.Generic-3031fa642726d28872217566e9f39429e3e20a8f6749e64d5e70039724fb1ed5 2012-10-19 00:35:56 ....A 31406 Virusshare.00015/HEUR-Trojan.Script.Generic-30324dbc925ba9ee16adb41ebc421eb23c45de454c3a54a350e4184a32449338 2012-10-19 01:06:38 ....A 40889 Virusshare.00015/HEUR-Trojan.Script.Generic-303260196a79edab826fd37be0cc5e67910971e38eb33770b37c87b92e122369 2012-10-19 01:32:22 ....A 26749 Virusshare.00015/HEUR-Trojan.Script.Generic-3032b719dc88feaf77367a71dfa447e5cc8c882921ff512c1763d4e0bdcb7570 2012-10-18 23:37:58 ....A 33683 Virusshare.00015/HEUR-Trojan.Script.Generic-30359e40762332e8157cf01df95a76da83e60c0e44071f7f1d1f7320439f54ba 2012-10-19 03:22:50 ....A 39263 Virusshare.00015/HEUR-Trojan.Script.Generic-30362c4ac0b3a73b7e49e7cbbfcd94d35f03823989fcc8dd73c83cb05cc9bf1e 2012-10-18 23:19:14 ....A 39406 Virusshare.00015/HEUR-Trojan.Script.Generic-303633c1a6cd833457106097640bd7f2ef157d73c0f3844e498097dac66da35d 2012-10-19 00:25:04 ....A 42801 Virusshare.00015/HEUR-Trojan.Script.Generic-303a873eefde3bc3796274e2e1d7ac0dc4ffa64845276810eb40c78dff233131 2012-10-19 03:15:14 ....A 39349 Virusshare.00015/HEUR-Trojan.Script.Generic-303e68ad6724a77f200aa723b554cf76ca775010c242f3795e45649f6e9e29c3 2012-10-19 01:03:58 ....A 41729 Virusshare.00015/HEUR-Trojan.Script.Generic-30447c454006a91635262ee9393b15128c7c596c187f333be082ec1967cd7d32 2012-10-18 23:04:20 ....A 33461 Virusshare.00015/HEUR-Trojan.Script.Generic-30456a94922d89178c7b545942db8ed6f3a5a011682ca74d5a49a2cee73c12cc 2012-10-19 00:19:56 ....A 49118 Virusshare.00015/HEUR-Trojan.Script.Generic-3045e61752cbaba5f0dbcbf2e630d3981773292175ad10e2c04040e9f78874de 2012-10-19 00:27:22 ....A 41430 Virusshare.00015/HEUR-Trojan.Script.Generic-30496bd5e8a67b4d906dd70ed9cdb3ddfb5fce4b9647dd40488abb1ca6f5b8eb 2012-10-19 01:57:52 ....A 134020 Virusshare.00015/HEUR-Trojan.Script.Generic-304a390e441272482e19da4395b9a4a09fbbec1d0f39b16bb126b5625219bdf1 2012-10-19 03:09:16 ....A 32616 Virusshare.00015/HEUR-Trojan.Script.Generic-304ed16798c41604cf27600c067e9772a84f60e93a6c17ee119768bbdb227b50 2012-10-19 02:24:56 ....A 33883 Virusshare.00015/HEUR-Trojan.Script.Generic-304f68357e68b8edb569eb8a0c508366a0c4306d4ad199b98c7e7dca9eaaf6f9 2012-10-18 23:08:04 ....A 31295 Virusshare.00015/HEUR-Trojan.Script.Generic-3050baaaddb14793456837a10c93eb5df25af1b0d536e9b6f6700eaf74aeb834 2012-10-18 22:17:06 ....A 40207 Virusshare.00015/HEUR-Trojan.Script.Generic-3052d6c97ee735f13606adbe4d5895f91a3adde34b54f90864761f7692daf699 2012-10-19 00:51:46 ....A 39251 Virusshare.00015/HEUR-Trojan.Script.Generic-3053833b397d455c0460ccb1fde3479769f16813f9b2d05d11b21de0cbb1d548 2012-10-19 00:25:36 ....A 37325 Virusshare.00015/HEUR-Trojan.Script.Generic-305c49ee6c31d81354409ec8c7f32bc5a01762baa8fbfdb4d972feb621c152cb 2012-10-19 01:57:36 ....A 39356 Virusshare.00015/HEUR-Trojan.Script.Generic-30614503f2ea3f9107a197abfac7d28b9fe5654e342f4ee0f05cc7ee22c22219 2012-10-19 03:38:38 ....A 111389 Virusshare.00015/HEUR-Trojan.Script.Generic-30619a68036fb6ce03a0da9073dd17d60d4b564dd3e7484ca573877cc5cadd38 2012-10-19 03:15:00 ....A 39338 Virusshare.00015/HEUR-Trojan.Script.Generic-30631db8593d2c3389f1716734027bb136c91f91f1e76733fb09140bfb92de10 2012-10-18 23:58:00 ....A 39266 Virusshare.00015/HEUR-Trojan.Script.Generic-307b75e575e898b0cf2a05f31c3ab8b5206e614737e1763393de6387c3e487f6 2012-10-19 03:21:06 ....A 31479 Virusshare.00015/HEUR-Trojan.Script.Generic-307cd0b8addf9df51f2a7229d551bd478a87888e69e802e65dc547571f08b794 2012-10-19 00:14:24 ....A 40552 Virusshare.00015/HEUR-Trojan.Script.Generic-30842f291b436304882a5aaeccf726325fffec29a29a28570cdb774ba3a63e20 2012-10-19 01:25:32 ....A 33042 Virusshare.00015/HEUR-Trojan.Script.Generic-30852295b3eab3cd03cf69fe86f639c0107bfb3724226a10af6a26378c43884f 2012-10-18 23:14:40 ....A 34813 Virusshare.00015/HEUR-Trojan.Script.Generic-3085b6471732b0c7bae7af5e267eb8d643943d8e2b9b855d59d8ba76efb7e3b6 2012-10-18 23:27:14 ....A 33284 Virusshare.00015/HEUR-Trojan.Script.Generic-308f11b1f1615533c8a6f7ac8ddcdc82fed5e1eca38b0ff0276c85646d0ec1fb 2012-10-19 01:49:56 ....A 43978 Virusshare.00015/HEUR-Trojan.Script.Generic-30900f661de2659ea39977ed923813a03de4aa140f36ef29c8a7ab0fa1b1c85e 2012-10-18 23:02:40 ....A 41627 Virusshare.00015/HEUR-Trojan.Script.Generic-3095505c1237a74bf04d8cc9aaee1ff2bc6bd972853f232f12bb35934ec4b8e1 2012-10-18 22:58:28 ....A 123242 Virusshare.00015/HEUR-Trojan.Script.Generic-309648f041c973a808b72f74710c065c8d47058546b2c1de98d5fd096fc08360 2012-10-18 23:23:30 ....A 31526 Virusshare.00015/HEUR-Trojan.Script.Generic-3099311f432c74f1f84b5c2fd033118eeb01874b83ce23e7ca5ba6f6d9a00ec4 2012-10-18 22:51:00 ....A 43002 Virusshare.00015/HEUR-Trojan.Script.Generic-309b8f40850855881a2ba7a9bf9db455bb587163cdcc9efc135f192019cc60fc 2012-10-19 02:20:40 ....A 40666 Virusshare.00015/HEUR-Trojan.Script.Generic-309e3512524483428fe9ca230f8e887f07038188f1fb46ca59393670cc5df259 2012-10-19 02:37:30 ....A 44504 Virusshare.00015/HEUR-Trojan.Script.Generic-30a29463538778d8b237537bd05d099a892fc54a712244bf446876501e8b0c1c 2012-10-19 00:30:42 ....A 39247 Virusshare.00015/HEUR-Trojan.Script.Generic-30a2f005bdb6c02b031aaf2021c4bb8514db1c8aa83bd8cecc9385f5b0e42708 2012-10-19 02:04:54 ....A 39334 Virusshare.00015/HEUR-Trojan.Script.Generic-30a54356169156be85f8929b8c4f7da649c8131094aa775d510a73855673d192 2012-10-19 01:33:28 ....A 37656 Virusshare.00015/HEUR-Trojan.Script.Generic-30a55e894bd764882e03e48cd991030057f7d86028bb3d87b506652c42fe9ece 2012-10-19 03:18:40 ....A 32762 Virusshare.00015/HEUR-Trojan.Script.Generic-30a85f420738a1825f609e1a9c3e154e8e23dbc7e903e5c1f7473f62df988b5c 2012-10-18 23:32:40 ....A 41837 Virusshare.00015/HEUR-Trojan.Script.Generic-30aa2c9463f96c18f79e094af6a95476d116a45b17b5aaf010df993635ada118 2012-10-18 23:43:36 ....A 88619 Virusshare.00015/HEUR-Trojan.Script.Generic-30ab0bd8ebe2664c829b9ecd14742c451446f0e85add610195c31fd298bb7ab5 2012-10-19 00:01:48 ....A 1712 Virusshare.00015/HEUR-Trojan.Script.Generic-30af3792ebc4499853e25bf7e33be71b7bae17557fc9154b05fddd4adea6f973 2012-10-19 01:33:02 ....A 33903 Virusshare.00015/HEUR-Trojan.Script.Generic-30b1b41ea488fe8e6073da5371ef35b4a3f1abbc824295fc6ebf3ab370d32635 2012-10-18 23:53:44 ....A 112133 Virusshare.00015/HEUR-Trojan.Script.Generic-30b7c5abdb76fc47725527a3f7aaddc72dd90ceb38fa1262c04defbd7a294b93 2012-10-18 22:54:46 ....A 45642 Virusshare.00015/HEUR-Trojan.Script.Generic-30b9be7282eb650d0f984ea0622a11b8eb53c080044cbdd32cfe536fe88bfb03 2012-10-19 01:29:56 ....A 40071 Virusshare.00015/HEUR-Trojan.Script.Generic-30bad7bb881ba6ec5b27fcd7c641ebdce9dfb14a9426aa741115cf89b4417284 2012-10-18 22:59:14 ....A 45709 Virusshare.00015/HEUR-Trojan.Script.Generic-30bc4301de4d3562fee143c897309c44a27b6955ae8a218cc519b001d430197b 2012-10-19 01:54:44 ....A 31113 Virusshare.00015/HEUR-Trojan.Script.Generic-30bf4e657fddcc8b3f13db5e872dd13caa9987aad2f0b4f99aa0ec4977ee48be 2012-10-19 03:11:54 ....A 34306 Virusshare.00015/HEUR-Trojan.Script.Generic-30c0270f34f989c361823ce1f8e51e391f6b022608c39f75fd038b0ae3c8eba7 2012-10-19 00:16:44 ....A 42059 Virusshare.00015/HEUR-Trojan.Script.Generic-30c1ccf188f233d3b9c1628680015868045863d341e7a879448adb6f22995c7d 2012-10-19 01:12:06 ....A 42021 Virusshare.00015/HEUR-Trojan.Script.Generic-30c2b8b4a17b89ea11b30e5d96dbb955baf94ed8d5ebbdfd86e8a376ab68bac6 2012-10-18 22:29:16 ....A 39387 Virusshare.00015/HEUR-Trojan.Script.Generic-30c5cd3f23f3583a460e35f5c61fb1a1c284d40a6de10a5e1b3b89ccb110a6e8 2012-10-19 00:44:58 ....A 4719 Virusshare.00015/HEUR-Trojan.Script.Generic-30ca9147e1be2cbbbf584eb441b1371db5735c068775733f3ee17347af2d6ddc 2012-10-19 03:37:54 ....A 41614 Virusshare.00015/HEUR-Trojan.Script.Generic-30cf1f4f1c3a0091d2d07c0abb918adc09d84a7fff38d8b5766c37395e33a843 2012-10-19 01:15:50 ....A 41834 Virusshare.00015/HEUR-Trojan.Script.Generic-30d0184ff8cbc22ddc65a3b6983951406fc74d50c218bf27bdd96fd81060eff8 2012-10-19 02:42:44 ....A 32322 Virusshare.00015/HEUR-Trojan.Script.Generic-30d6ffc77e335dbfab65414adc6f530414c72378c648be24f22880cb71ca32a8 2012-10-18 23:26:30 ....A 42250 Virusshare.00015/HEUR-Trojan.Script.Generic-30d9efabc49216f3cd3103752d11b926aa725cd3bdce3b6cec0c3fd470fa5065 2012-10-19 00:34:48 ....A 41825 Virusshare.00015/HEUR-Trojan.Script.Generic-30d9f618534052e4ee2e2cfa742e3ca5c9c817714ae72345d3cb087c124bce05 2012-10-18 23:51:18 ....A 41213 Virusshare.00015/HEUR-Trojan.Script.Generic-30db7e4d319c71256e5bb8004b952bde3da73c7b85d2d8fbd098dce574bbfe5a 2012-10-19 00:17:38 ....A 32770 Virusshare.00015/HEUR-Trojan.Script.Generic-30de878be3bff99185898031d45ba8410cbd1fbf6c7bd5241cbeb758cfff14a1 2012-10-19 00:10:16 ....A 41669 Virusshare.00015/HEUR-Trojan.Script.Generic-30df7c55ea029f0a22bd927cf0adb14e67449e642f3dbc3d9ca3c7f08cf1d31e 2012-10-18 22:16:56 ....A 6733 Virusshare.00015/HEUR-Trojan.Script.Generic-30e0c0720d19e155b02b3f00dd5ba60a3e0bb0c50b8c98110a960d723cf4b0b2 2012-10-19 00:04:02 ....A 5006 Virusshare.00015/HEUR-Trojan.Script.Generic-30e46da3ec2ea95587da35d10f6246b8d3669dfb37bf192e6d36620f0c3b1e1d 2012-10-19 03:13:18 ....A 30220 Virusshare.00015/HEUR-Trojan.Script.Generic-30ec5cafef4bc86b8498a7d42abbc1bd0763b12927309ca1ea01401f409638c5 2012-10-19 02:23:28 ....A 43084 Virusshare.00015/HEUR-Trojan.Script.Generic-30edcda8dca46a439621bbdf1a9322a46a92eb53c54db3392cccb4fef0c2ff60 2012-10-18 23:43:02 ....A 9012 Virusshare.00015/HEUR-Trojan.Script.Generic-30efc01976b32a76daaab3e5583cc7889c493bc87fd1ef110dd2b759ad9fed44 2012-10-19 02:42:26 ....A 33069 Virusshare.00015/HEUR-Trojan.Script.Generic-30f3b87d7646f4b4bcb4d186affb5f78470c814db5aa3927982b51db4d5076fb 2012-10-19 01:43:18 ....A 30039 Virusshare.00015/HEUR-Trojan.Script.Generic-30f4b7b80989b78610579f9c18d9de71b7eec362ce10a2234e1311a906dc952e 2012-10-18 22:15:00 ....A 40676 Virusshare.00015/HEUR-Trojan.Script.Generic-30f509abf12ee98fcf0b0ea9bee83ed0be955a2eed1b1cf34c932aed6c409826 2012-10-18 23:22:06 ....A 96072 Virusshare.00015/HEUR-Trojan.Script.Generic-30f6cee6591aeaf80dbe574bae22b161a84433ccafef36973950b14e63a9dbe9 2012-10-19 01:36:34 ....A 41883 Virusshare.00015/HEUR-Trojan.Script.Generic-30f8ebd807bd02c6355e4db3db5e262da6487bc3d794f131a415d6be3516cb2d 2012-10-19 02:50:42 ....A 35873 Virusshare.00015/HEUR-Trojan.Script.Generic-30fc5de78e78b46130a6bcd3a9d281645238e2604992db1d69a423742e0184c3 2012-10-18 23:31:52 ....A 36130 Virusshare.00015/HEUR-Trojan.Script.Generic-30fd9cd3b0b1a46e3a03be2fb6e3b503a55612308a80b09cebdcc9f7fcfa30ac 2012-10-19 00:25:40 ....A 34863 Virusshare.00015/HEUR-Trojan.Script.Generic-30ffd0e57ebea462c33796e9f05676fe1796223465cfafe592b834f06b9f4072 2012-10-19 00:47:52 ....A 160 Virusshare.00015/HEUR-Trojan.Script.Generic-310001f23df13670c040a9a252fb73bed74a893ad14c78a4f880add1a3463b9c 2012-10-18 23:24:06 ....A 39490 Virusshare.00015/HEUR-Trojan.Script.Generic-3100c22303760a2b330e0cf1b17e688e8d953f2970ec031d72b7050246865729 2012-10-19 01:16:16 ....A 410 Virusshare.00015/HEUR-Trojan.Script.Generic-31026e7da6e002c2390e49d7034995435490fa892ed448655bd489c0f4236c31 2012-10-18 22:30:02 ....A 48044 Virusshare.00015/HEUR-Trojan.Script.Generic-3102a12bf978270c6a68891ed37388640c3b241eb64656801ca1487b4982b872 2012-10-19 00:08:56 ....A 33770 Virusshare.00015/HEUR-Trojan.Script.Generic-3103440f723327b8de2bb235fae948967b42c0b57aa1242c51ffb00650690924 2012-10-18 23:04:12 ....A 39343 Virusshare.00015/HEUR-Trojan.Script.Generic-310879251c4ccf3952cb3ea94d166c90443d959ffb527c5061c0749b2216b6d9 2012-10-18 23:45:20 ....A 31154 Virusshare.00015/HEUR-Trojan.Script.Generic-310abf7723e260183254a6f52aee32acf16c2ff8ec5dc739d5c70638c94618f5 2012-10-19 00:15:20 ....A 50430 Virusshare.00015/HEUR-Trojan.Script.Generic-31121291d8ea4abdacc5be9410549d092fb521f3d72960bd58dc060a84d29df2 2012-10-19 00:48:02 ....A 45100 Virusshare.00015/HEUR-Trojan.Script.Generic-311436f95900a0597d30b793018b1d72be6a9c877368c4983ea2509540c74556 2012-10-18 23:04:14 ....A 31287 Virusshare.00015/HEUR-Trojan.Script.Generic-31188d769d6f9eba61e2d388b0d0af86874e4660bf4c0908d334028d775ef44c 2012-10-18 23:50:44 ....A 45323 Virusshare.00015/HEUR-Trojan.Script.Generic-31309099dfaaec183e93c8d9f479f8ef077d549c211ef7bd75244cddef764eed 2012-10-19 01:39:46 ....A 49034 Virusshare.00015/HEUR-Trojan.Script.Generic-3130b6f8ea82c42c653e7ac534b392cb760f79b24b863a7b8934e73a17f7f10c 2012-10-19 00:20:06 ....A 39374 Virusshare.00015/HEUR-Trojan.Script.Generic-31346f73dd248fa9b782c427befa315c78aa79571c711eebd1656e414ffe0c14 2012-10-19 03:30:50 ....A 39321 Virusshare.00015/HEUR-Trojan.Script.Generic-31357f8d875df8d46a6e40d1003b112c22655acb12a43e8624b78b19b71ec38f 2012-10-18 22:14:48 ....A 32592 Virusshare.00015/HEUR-Trojan.Script.Generic-313a2adc38d2dd184e46a213141b15473f611bdb70d462312c94da8b4e48a0a7 2012-10-19 01:41:40 ....A 42788 Virusshare.00015/HEUR-Trojan.Script.Generic-313d83758d437d08af7e582269749ec3efcd694edff371eb9bd6abd6becdd032 2012-10-18 23:37:32 ....A 11538 Virusshare.00015/HEUR-Trojan.Script.Generic-313f92bcd824655e29eeb90643d53590a7c0aea58336ed6c7d92924416f4b063 2012-10-19 01:18:12 ....A 89600 Virusshare.00015/HEUR-Trojan.Script.Generic-3141a5a2916c7bc2ac77a5dcefb9d6570bb14681b4f9a395997e8e691e36c6ff 2012-10-18 23:48:46 ....A 49069 Virusshare.00015/HEUR-Trojan.Script.Generic-31441c595f97985d7ba52c459a69db1da805b486be9350566626b3bd86807b43 2012-10-19 03:32:34 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-3144fa905fb8f4a04a9d5285b8e4ad41b60b4f22a94b445add5bc9209aa85cc3 2012-10-19 02:27:40 ....A 32453 Virusshare.00015/HEUR-Trojan.Script.Generic-31453d6b64cbe85c3988f4e679f5757aec912638ffc20d5aec48ddf7a53a487f 2012-10-18 22:19:44 ....A 35253 Virusshare.00015/HEUR-Trojan.Script.Generic-3148cc07d9882587f4fa415f3a016b7f8629066a1ac4b771ce92d6b5552808a7 2012-10-19 02:11:40 ....A 39295 Virusshare.00015/HEUR-Trojan.Script.Generic-3148d0568302349baeb52e11ce0fba422df96ac57f1d4faaf712c90a1d564f16 2012-10-19 03:13:10 ....A 57271 Virusshare.00015/HEUR-Trojan.Script.Generic-314cabdead2e56b114a055a8d0a8b2b8e011b552dc086ac15a737301dd2b92b0 2012-10-18 22:24:26 ....A 33945 Virusshare.00015/HEUR-Trojan.Script.Generic-314d66b5212c5c6b752f95376818d981a9a3643fbc16dd4bbaf3a01f7c56607e 2012-10-19 02:19:02 ....A 39418 Virusshare.00015/HEUR-Trojan.Script.Generic-314d87d4fb1da63b31c08659d12aa192dd4221b520860322a5449b65d500a212 2012-10-19 02:11:24 ....A 39307 Virusshare.00015/HEUR-Trojan.Script.Generic-314ec99de199eefff901682e5523b6fd447c2bdb4103e7410fad89e38db4f284 2012-10-19 00:08:20 ....A 155 Virusshare.00015/HEUR-Trojan.Script.Generic-31517266ea28898a67d64ef1bc9b68fce29b0e43de54b0fcd0b03ae11962a6c4 2012-10-19 00:40:58 ....A 40543 Virusshare.00015/HEUR-Trojan.Script.Generic-3151b1e760a0797e3e574121908b0135caad399d018eb9b20ebec8f12cd0b2ce 2012-10-19 03:24:44 ....A 3718 Virusshare.00015/HEUR-Trojan.Script.Generic-31529085cb089a9b1be774633d3c0153c5510f0801b2a13370d68f735a5449da 2012-10-19 03:27:16 ....A 39376 Virusshare.00015/HEUR-Trojan.Script.Generic-3157b2b421ffba4a10ec55e0385ec86c02f9b736bda6537914e674060361a4b0 2012-10-19 02:27:12 ....A 38450 Virusshare.00015/HEUR-Trojan.Script.Generic-315d1cccc611c62c66308c9a57b28190d4ae9c409417ca517c2d23d2d0249af1 2012-10-18 22:45:44 ....A 34994 Virusshare.00015/HEUR-Trojan.Script.Generic-315df0327cbccba780c10ccda9a9fb76c314d457d08ada81fccc6d8dd30d000a 2012-10-18 22:35:40 ....A 41813 Virusshare.00015/HEUR-Trojan.Script.Generic-315f078059e700bd4cd554d8b788dac79f81ea3bf83ccdd16dc95faa12893264 2012-10-19 01:27:50 ....A 156267 Virusshare.00015/HEUR-Trojan.Script.Generic-315fe9950121a8d70fd9b5ed0eba80ae6dc80019f7eff0efc46f00b5cfa323dd 2012-10-19 01:07:46 ....A 32409 Virusshare.00015/HEUR-Trojan.Script.Generic-31662db862c470579e66b650ff701494c92c2970200267ca266593d7db264d94 2012-10-19 01:09:40 ....A 31300 Virusshare.00015/HEUR-Trojan.Script.Generic-316bf7888fce42355402a4f9fcd3f0dc2729aeb56894a8e9a436c71a53e94e81 2012-10-19 02:52:38 ....A 42575 Virusshare.00015/HEUR-Trojan.Script.Generic-316d6c399b8b440ba85074fde0122bbee979d807cc5480ab6c7a95a14be281e2 2012-10-19 00:18:02 ....A 43227 Virusshare.00015/HEUR-Trojan.Script.Generic-317390e89c6aa56073d613cbd36e53519bdd995375b2acc25b41be03a684b1f9 2012-10-19 01:59:56 ....A 40641 Virusshare.00015/HEUR-Trojan.Script.Generic-3174679a1e9b5c5c136bd77a35b2e8123bb25ccf8c1ce8323081d264e5bafa89 2012-10-19 00:31:58 ....A 53398 Virusshare.00015/HEUR-Trojan.Script.Generic-3177fa920df18bdb753cce4085b205b831f13f3e3f541d313d6810ab20275dad 2012-10-18 23:32:10 ....A 32346 Virusshare.00015/HEUR-Trojan.Script.Generic-3178ca7bcff1938457f0a9e7b13b26cb802a0b78fb8bd7f8e964c2f721cf9b8b 2012-10-19 00:29:08 ....A 41795 Virusshare.00015/HEUR-Trojan.Script.Generic-317dcebd2cd20051243124fc4964e9491bea470bb32e040e9ae579524c95fca4 2012-10-19 02:03:28 ....A 31031 Virusshare.00015/HEUR-Trojan.Script.Generic-31803956537218dcd7bc74beb3db36a25da9e6c02874c7e3a7bd34fa023bf3f8 2012-10-19 03:18:14 ....A 46916 Virusshare.00015/HEUR-Trojan.Script.Generic-31823509e57b676cb9d2fb1e361528ef58d627bd6d1530b20c2083dab423f327 2012-10-18 23:32:48 ....A 39286 Virusshare.00015/HEUR-Trojan.Script.Generic-31876193a4f348e0c5152d4d9a9e7f9d98aaf5877249788c153a6b7bbfba5ef7 2012-10-18 22:11:08 ....A 8555 Virusshare.00015/HEUR-Trojan.Script.Generic-318a5cc33fc3ca552409a7511f0a2cc4575f970917f1b7b7f7ecc83d7da1d667 2012-10-18 23:06:10 ....A 31251 Virusshare.00015/HEUR-Trojan.Script.Generic-318d3ad5bec0cdadad74e47142216462e86971a4cd2a2fc137f70fca5d6f052d 2012-10-19 00:05:28 ....A 44519 Virusshare.00015/HEUR-Trojan.Script.Generic-3192057d19d9c60c5655982b3f1dfb2e984b12e45ef942fd5a001a6bc02950e1 2012-10-19 00:44:04 ....A 6844 Virusshare.00015/HEUR-Trojan.Script.Generic-319eeff1662dba5daff63869fad899a74373951efc0b324dc0f5f544679fb469 2012-10-18 22:50:10 ....A 33182 Virusshare.00015/HEUR-Trojan.Script.Generic-31a0206c3cd9dab638af9752e5d8a82d067d64114df2b976411de5b16c89d062 2012-10-19 00:41:42 ....A 10481 Virusshare.00015/HEUR-Trojan.Script.Generic-31a1c98fca994c4e5325ba807ca72f658876b63d7510cbb573a13c88ba679daa 2012-10-18 22:45:20 ....A 12467 Virusshare.00015/HEUR-Trojan.Script.Generic-31a2253bacc2d4a222b5a4f608b8b947f5d1029b345be70c0b887c5f4d7e995b 2012-10-18 23:57:32 ....A 40675 Virusshare.00015/HEUR-Trojan.Script.Generic-31a2b19d6c19e323f8d2a2b18df2339f28f75626231c63b96465ada89840ad55 2012-10-19 03:08:38 ....A 39267 Virusshare.00015/HEUR-Trojan.Script.Generic-31a41548974e127008a8ef2a59290dc084093b125e6871895bdf1b1925cd7dc4 2012-10-19 01:41:20 ....A 49449 Virusshare.00015/HEUR-Trojan.Script.Generic-31a824f73f742a3f1410d1bae2a7c386b7614fd3938da268d4159abd6c37bccb 2012-10-19 00:27:54 ....A 34997 Virusshare.00015/HEUR-Trojan.Script.Generic-31a85f73defa985479af16afd761e5d70e053ea2ef7c17512690a66fc9f7ffd1 2012-10-19 00:06:20 ....A 40550 Virusshare.00015/HEUR-Trojan.Script.Generic-31a87d7a1e36b4e306f2c86beff474e1132bff0d55efef2ec99f42f5d523582b 2012-10-19 02:25:52 ....A 66558 Virusshare.00015/HEUR-Trojan.Script.Generic-31a8cb8cbd2c4bef92d2f1d860a4185b01d79331998ef7e2ae441f9923d35e3c 2012-10-18 22:45:28 ....A 39269 Virusshare.00015/HEUR-Trojan.Script.Generic-31a8cf5a3bb0f8d4649c1ee50ee81cd5bfb1bdda9035ad5b1a6a5ed33ecc17cc 2012-10-19 03:33:06 ....A 154626 Virusshare.00015/HEUR-Trojan.Script.Generic-31aab1fdf6f86b717a80dfaf7c38c2852fbafc2f85d05eb52ad1eddce8d04958 2012-10-19 02:46:02 ....A 10886 Virusshare.00015/HEUR-Trojan.Script.Generic-31ab1fba1691ffe53fa9d0fe110457c1a4439ae9ab772c766b26f0be0b6b4cdb 2012-10-19 02:14:12 ....A 7443 Virusshare.00015/HEUR-Trojan.Script.Generic-31ab3468a2c0310e844d22dce45ec495fc634fe0d03b95778f556fd557596fd1 2012-10-18 23:53:44 ....A 7490 Virusshare.00015/HEUR-Trojan.Script.Generic-31ad0bdb565e403b4711c1a9e040d77555344c93a7b601747dcb57d9de095703 2012-10-19 02:10:10 ....A 39335 Virusshare.00015/HEUR-Trojan.Script.Generic-31adaecbed5a2fc736b199de0182c92101c5fc3c93711d6fb06969f094ad195c 2012-10-19 01:41:46 ....A 109625 Virusshare.00015/HEUR-Trojan.Script.Generic-31add34ebf93f95c7cbbad53a26acfcac069f801fb379de88b9fd5d3c5ffa7c6 2012-10-18 22:07:40 ....A 32448 Virusshare.00015/HEUR-Trojan.Script.Generic-31ae6e3be4d96e9f90591bb450ccb9fcdc8aca171f9655b14ad8478f768cc9ad 2012-10-19 02:41:38 ....A 32626 Virusshare.00015/HEUR-Trojan.Script.Generic-31af1e63d49776507383855c42bb98744bfdc708817745d27c3fd8c4e9929007 2012-10-18 23:15:10 ....A 30308 Virusshare.00015/HEUR-Trojan.Script.Generic-31b220fee6426bd14f20caa0db3e7ef917bb87c2624f3c54986e6ecad9079a95 2012-10-19 02:27:14 ....A 32438 Virusshare.00015/HEUR-Trojan.Script.Generic-31b441645f715f607d67c0685b520ec7c2c5dc10f74c3efed8ac091da77d9765 2012-10-19 02:40:10 ....A 33632 Virusshare.00015/HEUR-Trojan.Script.Generic-31b459cf699f091b7b0ec8cc65ae0ba4d5ee2fd089729686a15bbdc0beb44912 2012-10-19 02:21:06 ....A 41863 Virusshare.00015/HEUR-Trojan.Script.Generic-31b59118c7ee74c39f53ed43475fb66962664dd6d21c24c5d9ecec1a81f935bf 2012-10-19 00:06:46 ....A 39306 Virusshare.00015/HEUR-Trojan.Script.Generic-31bc161247ed249a6548381d20c141329e709898183b293afb1bb0c7c6435957 2012-10-19 00:54:50 ....A 157846 Virusshare.00015/HEUR-Trojan.Script.Generic-31be5d763ce8441830c8143feba743c573b015190cbef28ee380b0250a654d23 2012-10-18 23:11:36 ....A 45015 Virusshare.00015/HEUR-Trojan.Script.Generic-31c0df4a844e86882399fe89fdc43c105c959d3c033b323dd1ff8138ec760023 2012-10-18 22:16:54 ....A 42050 Virusshare.00015/HEUR-Trojan.Script.Generic-31cdeb9d82b27616ddc3c12f6415fc72f8d7729b5be49b11eff0a2e64c748963 2012-10-19 03:19:10 ....A 34881 Virusshare.00015/HEUR-Trojan.Script.Generic-31d8020fde2456d622a33ddd70c2c006e421693a1bf979c4e3ec470fb1a925a5 2012-10-19 02:10:58 ....A 50561 Virusshare.00015/HEUR-Trojan.Script.Generic-31dba62d3fe5999215381ae70e309b0fa12afa1eb7a171ff51481e92f97e62d2 2012-10-18 23:05:08 ....A 8423 Virusshare.00015/HEUR-Trojan.Script.Generic-31dc28b4d22b1778f02a46280f67a6ff8b572957e7f9b6b9e2e7311fc97c5571 2012-10-19 01:34:22 ....A 11337 Virusshare.00015/HEUR-Trojan.Script.Generic-31dc460377e8284093829bf2911e646512698c0a833e72059a4fc00711eef068 2012-10-19 03:05:22 ....A 26985 Virusshare.00015/HEUR-Trojan.Script.Generic-31dfe963be7b46dfa0a5fa19fe169f3457da1903ce0988c6e7378d0a82abf953 2012-10-19 01:47:24 ....A 67276 Virusshare.00015/HEUR-Trojan.Script.Generic-31e003ed9290fcb72c6c5e4d4773533de2025abb60ade3b4b664a9a40038fbc6 2012-10-19 03:06:32 ....A 19772 Virusshare.00015/HEUR-Trojan.Script.Generic-31e3557511767f5840334f4d90879aa669f76afa75ba53018dbc21b402e18f83 2012-10-19 02:20:44 ....A 42777 Virusshare.00015/HEUR-Trojan.Script.Generic-31f3c22cbcaaf28696f117bd12446d4a4dd35b1a17ca190febc32085959da2df 2012-10-19 03:28:50 ....A 60165 Virusshare.00015/HEUR-Trojan.Script.Generic-31f3d12ee665a5a67c4a47d14ec7896233afe25dca10c5e1cdb592447722cb84 2012-10-18 22:08:18 ....A 40629 Virusshare.00015/HEUR-Trojan.Script.Generic-31f459bcf1a1542c7070e5d16ab1057b3d5b47e88d1e27da87bed41a01d7a52d 2012-10-19 00:47:30 ....A 29225 Virusshare.00015/HEUR-Trojan.Script.Generic-31f61464c64ecc8ff7d3f40b79ec530b48c17ffeab0761dbda758e0c8c8841ff 2012-10-19 02:09:38 ....A 35327 Virusshare.00015/HEUR-Trojan.Script.Generic-31f6d2fa1b38334e5bcb1051dd5df47dbbab8e8540336ab2dac64f3306724855 2012-10-19 03:19:28 ....A 36448 Virusshare.00015/HEUR-Trojan.Script.Generic-31f8612bba1b00433c90d98383980691b7288de4e0146483e1c3158f63518fd4 2012-10-19 03:14:14 ....A 43342 Virusshare.00015/HEUR-Trojan.Script.Generic-31f862598160fbb10c0df26c4f1f4a6fada2181918b1aeef4cc0dbd1fc225a93 2012-10-19 00:51:42 ....A 49061 Virusshare.00015/HEUR-Trojan.Script.Generic-31fad41ddb9d0b9122d284133085ff3c4e0f0577ca565fadd3eebe754c50cfae 2012-10-19 02:15:40 ....A 32666 Virusshare.00015/HEUR-Trojan.Script.Generic-31fcec18d0fae7f0ada923d47ab7449944d123705e22f46a9a5bfb45f7ef3a9c 2012-10-19 03:17:38 ....A 34860 Virusshare.00015/HEUR-Trojan.Script.Generic-31fd226cdb9e3e2c919cf86c80658188bca787090c75f125798e93d27487b712 2012-10-19 03:18:18 ....A 9953 Virusshare.00015/HEUR-Trojan.Script.Generic-31fdfa82723c6a273c432e37d4a5be87d97af36c69ac2aa23734f72077a7d4d9 2012-10-19 02:08:48 ....A 39374 Virusshare.00015/HEUR-Trojan.Script.Generic-3200d9871084c5eff78bfc1770cc0ca220bc9da9c6dfa4ae9e6ae6083a5d439b 2012-10-19 02:41:22 ....A 11043 Virusshare.00015/HEUR-Trojan.Script.Generic-32026d4fd5d4b5fc310fe0d804ce529b37c0e730ade40d4d6e2f80da2c391b43 2012-10-18 23:29:04 ....A 33799 Virusshare.00015/HEUR-Trojan.Script.Generic-32068dd2fd56d9afc6d2f370c66bb60ca8c5497f4bff56046e80290bb00acd57 2012-10-19 01:03:56 ....A 42337 Virusshare.00015/HEUR-Trojan.Script.Generic-320854f204543461a59f3fd88adf9fc34389d79dc4578269f612ee388e63bf5c 2012-10-19 03:15:08 ....A 31286 Virusshare.00015/HEUR-Trojan.Script.Generic-320aa7f12d2cfcb697f6f8e434c8e2e4d979fb04262ca126836308c4875c6e1e 2012-10-19 01:33:22 ....A 41687 Virusshare.00015/HEUR-Trojan.Script.Generic-320c0714b1164d4e93516d07531c457a482cd3dcf8def339d7d71230f7e432f0 2012-10-19 02:13:32 ....A 46135 Virusshare.00015/HEUR-Trojan.Script.Generic-320c2868d54feff140d34d14aab6df0a9a8b564ce4df809866e87c7a0aedfa91 2012-10-19 03:22:50 ....A 44497 Virusshare.00015/HEUR-Trojan.Script.Generic-320dbfbc4bcc7aa933e494a8c91b09fd90482fa88e55f0af153b69c4420c2b43 2012-10-18 23:02:22 ....A 44364 Virusshare.00015/HEUR-Trojan.Script.Generic-320e503f323e07d50606647d95b798bd12c54a3915071ad03f92589d727728e1 2012-10-19 01:23:58 ....A 31454 Virusshare.00015/HEUR-Trojan.Script.Generic-320e78146b86f335f08f578dd70300a0476c9e95e2ab4867f93ab5c5a5a9c8f1 2012-10-19 02:10:04 ....A 40594 Virusshare.00015/HEUR-Trojan.Script.Generic-320f49c6869110990f52929d2e5bdfd03c35e4f5988ac5bc0778d129e70272d3 2012-10-19 02:34:12 ....A 39475 Virusshare.00015/HEUR-Trojan.Script.Generic-3212024c8a9385dd0ee79539b1ffbd75819ef23c89b9d5b72a433b594a09a2a8 2012-10-19 00:25:14 ....A 40772 Virusshare.00015/HEUR-Trojan.Script.Generic-321288906817a147dc6b2cc2ff7ee26b33628b29153d9eae21fba55f5dd63a48 2012-10-18 23:13:48 ....A 33742 Virusshare.00015/HEUR-Trojan.Script.Generic-3213e4edf54ff9d2a3ee4195feb2f62442381ffb2a75af5a4a89839934249cc2 2012-10-18 23:16:44 ....A 32716 Virusshare.00015/HEUR-Trojan.Script.Generic-3214cc96b9da3766ff61edf72372e3eb738072649c8ea72007bd04ed9913ac79 2012-10-18 22:40:50 ....A 41275 Virusshare.00015/HEUR-Trojan.Script.Generic-321523bc1fb0173edc8a66ac8f63b7b750192b1c82d84462858064b0958900bf 2012-10-19 01:53:00 ....A 31085 Virusshare.00015/HEUR-Trojan.Script.Generic-321570784463f8c30f7e1792eaac5410b178b7fa1e3370a3c218385b71b1c27c 2012-10-19 02:05:40 ....A 33950 Virusshare.00015/HEUR-Trojan.Script.Generic-32166e5113fc13d36812cc8d02dce9af0414c4a477a016febe417d204487fcde 2012-10-18 23:43:12 ....A 35076 Virusshare.00015/HEUR-Trojan.Script.Generic-321726354b77e5e58b9e0d628af458e283ca8d2064d6f4c36d90f5a296197d21 2012-10-19 02:23:50 ....A 40582 Virusshare.00015/HEUR-Trojan.Script.Generic-3219a13f15e2742e133223b4a55c972f2d39aa3a66ee5e79781502297c0ec806 2012-10-18 22:18:56 ....A 40564 Virusshare.00015/HEUR-Trojan.Script.Generic-321a97a51a7d2a71f54931470c93db69aeb150be0256211fa321c880efa18637 2012-10-19 01:28:12 ....A 66915 Virusshare.00015/HEUR-Trojan.Script.Generic-321bb22188ee214165a3db15e88beff5ad75b2ed6c09f68841da3d7a880a5381 2012-10-19 00:09:44 ....A 43862 Virusshare.00015/HEUR-Trojan.Script.Generic-321cb32dadef0e99be396e0c9acb94a60dc7f75af661f08fc57886a2d92bb5ae 2012-10-18 23:51:10 ....A 704 Virusshare.00015/HEUR-Trojan.Script.Generic-321ed4a521057bf2390250fc9b32ac5b744c5012b07f963c67c5155e74e2f64d 2012-10-19 01:57:20 ....A 49042 Virusshare.00015/HEUR-Trojan.Script.Generic-322129de6bf0fe6225b3d9f16045d515de17f669cd415eff353f613e312b33ed 2012-10-18 22:07:54 ....A 43591 Virusshare.00015/HEUR-Trojan.Script.Generic-322ca723ffbdf2431ab030fb8aa1db2e918dba3a28ad90d29e0f7ed1dcc90987 2012-10-19 01:33:18 ....A 41950 Virusshare.00015/HEUR-Trojan.Script.Generic-322f9c528839280214ae5fcdd1918f36fe04f49a05c8215859dba8c2cc5818ac 2012-10-19 01:32:10 ....A 31217 Virusshare.00015/HEUR-Trojan.Script.Generic-3230490d9977322347a9803be599dce0cf42182233c1272cf90c8fa2d0a19ea7 2012-10-19 00:24:34 ....A 42521 Virusshare.00015/HEUR-Trojan.Script.Generic-32317436fe51c286ff3ac030dc9ab331a58132f3c915519dfb128ff00e7728ae 2012-10-18 22:33:58 ....A 40614 Virusshare.00015/HEUR-Trojan.Script.Generic-32342bb54d1883c343e15005149c9f59e3016f148c53fef5b978af6c5d19d37a 2012-10-19 02:13:46 ....A 49039 Virusshare.00015/HEUR-Trojan.Script.Generic-3234e232f72081c5f62cfe9fb3a1aea404ae2286461f20fd1c7c371b1c617d24 2012-10-18 22:11:46 ....A 31184 Virusshare.00015/HEUR-Trojan.Script.Generic-3237a56b74a63ecfaeb88fb38d9cd9ad119b79d5f1fb3905fbe2039dbabdbce1 2012-10-18 22:39:08 ....A 339 Virusshare.00015/HEUR-Trojan.Script.Generic-323e58281863d677a0ae05af1b884cce7017cd7e65371e9b9a1545efc6ece420 2012-10-19 02:41:00 ....A 43270 Virusshare.00015/HEUR-Trojan.Script.Generic-3242158155a97dbaedb0501a67462e1e17b44699b0ecba6f9b39bebb4ad0a095 2012-10-19 02:50:52 ....A 31365 Virusshare.00015/HEUR-Trojan.Script.Generic-32486810692ab76f860263e073fa4f272e9efe201f6643f924ef7a13cc2bb3dd 2012-10-19 00:37:18 ....A 39278 Virusshare.00015/HEUR-Trojan.Script.Generic-324a34519e882e6b71a2a34ac69bb63a429678ef8daee54364e322119ce2d36c 2012-10-18 22:58:12 ....A 39330 Virusshare.00015/HEUR-Trojan.Script.Generic-325712ba2692b4f0e246266a50f8fdae15a722178a40bc017acc41b6e731c488 2012-10-18 22:24:50 ....A 39354 Virusshare.00015/HEUR-Trojan.Script.Generic-3257f371ccdb7e7bf1c1b6a8c25fb59106628918bc11f668c5dfb69a42d356de 2012-10-18 23:06:30 ....A 39302 Virusshare.00015/HEUR-Trojan.Script.Generic-3259585548e5381e752fd6762454cf01877b75b2640b207e174190ac5deefb82 2012-10-19 00:16:56 ....A 21087 Virusshare.00015/HEUR-Trojan.Script.Generic-3265b73813a73d9349a31428f8678c5fdd6da5ccb99a3f7b215932c833f47012 2012-10-19 03:29:16 ....A 40619 Virusshare.00015/HEUR-Trojan.Script.Generic-32660fc08098e001fd63fd263e0823936aa69cc442751e99de91860f5aa61873 2012-10-19 01:40:06 ....A 31348 Virusshare.00015/HEUR-Trojan.Script.Generic-3266d7c8a401c0b766f7171cd942741bbc6093ffa77be63d0280c22eada171c6 2012-10-19 01:30:06 ....A 39435 Virusshare.00015/HEUR-Trojan.Script.Generic-326770ed910843d96c2bddc17e241c7345aada8e4c6510a5e9762d585e058916 2012-10-18 22:20:28 ....A 41927 Virusshare.00015/HEUR-Trojan.Script.Generic-326c44728ec198a67a6a4d78a541ec74a5ee6b827ea9beceddabafa3f482fa3b 2012-10-18 22:44:34 ....A 39267 Virusshare.00015/HEUR-Trojan.Script.Generic-32707836fd6762995b1b54609495d5ad836eeea849787846bc8be6fd5bdc46a9 2012-10-19 02:35:40 ....A 37965 Virusshare.00015/HEUR-Trojan.Script.Generic-3272a151e81aba1d2b89d79ca9c21c861db02986920f041cba08a5b6d11696c1 2012-10-19 01:42:52 ....A 26305 Virusshare.00015/HEUR-Trojan.Script.Generic-3273154123e0381e5cc827bd07e08b9f50aa31b28cb9d604d5d40c0e9f78c83f 2012-10-18 23:11:24 ....A 34120 Virusshare.00015/HEUR-Trojan.Script.Generic-32745c58a404699073e8625a87fc6680e425f6a965508c52fc54e615420b16bb 2012-10-19 01:46:06 ....A 68177 Virusshare.00015/HEUR-Trojan.Script.Generic-3277a168b9edbf9d34aedb9971250cf234c3c3cbd2a43a7ca3205d55e257f208 2012-10-19 00:22:10 ....A 46976 Virusshare.00015/HEUR-Trojan.Script.Generic-32798bf493e3556be0cb2e94dcf1e393ceb87354af680965ebd69fe9220c9f22 2012-10-19 00:30:52 ....A 103955 Virusshare.00015/HEUR-Trojan.Script.Generic-3279ab1d7774267c75acd2736f7ff348d5463c7070cfe91d50a2f44a29a45fa7 2012-10-19 01:59:46 ....A 42732 Virusshare.00015/HEUR-Trojan.Script.Generic-327a1f0155165185228403de12a298fcde336bacc8b938bf06be1359d4111538 2012-10-18 23:11:54 ....A 41803 Virusshare.00015/HEUR-Trojan.Script.Generic-327a23168f0ff016ba69d24e56678a8eaa246580eb29ce5d8fda618cd27ba715 2012-10-18 23:28:26 ....A 10844 Virusshare.00015/HEUR-Trojan.Script.Generic-327a44472082d083b157adf7eff39b221511b0a770a82b34b65ff874517b9069 2012-10-18 23:16:48 ....A 47699 Virusshare.00015/HEUR-Trojan.Script.Generic-327d860ec539e15c1db0a57e135b1e331b6a6f147c72da483e390d330022c9ba 2012-10-18 23:58:54 ....A 41089 Virusshare.00015/HEUR-Trojan.Script.Generic-327d948aabf5647cb05b02cc493707abff4d14b95ed9c8339747636cb4bcc1aa 2012-10-19 01:23:46 ....A 39354 Virusshare.00015/HEUR-Trojan.Script.Generic-327ffbb60096356819d15559cd637c66e3d2c85d0680bd3ea5be8778d1892d9d 2012-10-18 22:40:52 ....A 3818 Virusshare.00015/HEUR-Trojan.Script.Generic-328119a79df1755f3c7301b61629856a4f96f4cfa22ecceee160431890b0666a 2012-10-19 01:58:00 ....A 34259 Virusshare.00015/HEUR-Trojan.Script.Generic-3282fbae5f7ca9199ed37567508d623d4dee3222006c2dceb79b0ea2d83b6b1e 2012-10-19 02:14:10 ....A 31171 Virusshare.00015/HEUR-Trojan.Script.Generic-32886c19237817b64dc4b7da9195ab20450ac18e157c4a311a3879c706f747d4 2012-10-19 03:20:30 ....A 39439 Virusshare.00015/HEUR-Trojan.Script.Generic-328a3a0b7633cc249dd7625a47d169f873644f8d583af5c8491083baa41939a7 2012-10-18 22:22:20 ....A 33516 Virusshare.00015/HEUR-Trojan.Script.Generic-328cdfff739967d2cacc78fd3f3dcec409ff0f6cd12b8b2c9c4e3c9899729d74 2012-10-18 23:32:20 ....A 31742 Virusshare.00015/HEUR-Trojan.Script.Generic-329282f527726b5e578257a2ce66ec44218224c1ce73c5143e332f433a592b67 2012-10-18 22:54:50 ....A 39304 Virusshare.00015/HEUR-Trojan.Script.Generic-329305ee30d8b33ce1ce838485d1260e70f852d812baa2914e8f17cc5f356b36 2012-10-19 02:53:50 ....A 163940 Virusshare.00015/HEUR-Trojan.Script.Generic-32941641f968f8fc2a882e5dbd06da1d080d58b0c05f154eaae8f79449e2bfa1 2012-10-18 22:55:32 ....A 33848 Virusshare.00015/HEUR-Trojan.Script.Generic-32945e1bc68e7ac508811431e1bd4c207c4b751494d52be716e4d01f5f2a5503 2012-10-19 00:14:08 ....A 47126 Virusshare.00015/HEUR-Trojan.Script.Generic-329474f18eb53efa0db97b97539092ff717ed88ade598f711146877f76a638e1 2012-10-18 22:39:32 ....A 34056 Virusshare.00015/HEUR-Trojan.Script.Generic-32976e8428116fe15df2037f05e9fd7282b91d7883c83bd089550b1459159ba1 2012-10-19 01:30:16 ....A 40380 Virusshare.00015/HEUR-Trojan.Script.Generic-3297c687dd9313cd951c44536886de22c5c102ff8321807a033f02242cbf9bbf 2012-10-19 03:03:44 ....A 40615 Virusshare.00015/HEUR-Trojan.Script.Generic-329b714c6010a77cb27f8b1f753a173d3cb5eb3441cf0546d8dd76d5d0da4265 2012-10-19 02:29:08 ....A 39347 Virusshare.00015/HEUR-Trojan.Script.Generic-329bef7ca87dc56b4222bbe243602753de73e550fb6b924d1ad9b038bc92dcff 2012-10-19 01:19:20 ....A 49115 Virusshare.00015/HEUR-Trojan.Script.Generic-329e11d3b38ff9f16fffb212ce73146cc6bc80e72a66f47bb25f7315d8725f41 2012-10-19 01:27:52 ....A 63356 Virusshare.00015/HEUR-Trojan.Script.Generic-329ec092d538d902e989d647e52d753d58b69b13edbcf9586faf7dd6c44daf49 2012-10-19 01:29:48 ....A 55953 Virusshare.00015/HEUR-Trojan.Script.Generic-329f8c5bdc6d23277e663a9cb6bb59f041f5777a6bbc158c94d63dc82cc2b415 2012-10-18 22:46:58 ....A 77300 Virusshare.00015/HEUR-Trojan.Script.Generic-32a2e886b91c4e6b700729db24645406ea5afb304d3cae385aa14f1078e636ee 2012-10-18 22:24:34 ....A 31202 Virusshare.00015/HEUR-Trojan.Script.Generic-32aa94add8762023a0611b4a512b38754c5e643263c89995b73758fae736ea4e 2012-10-18 22:30:10 ....A 31107 Virusshare.00015/HEUR-Trojan.Script.Generic-32b2c3e498dda5b9a8cd451f3a217805c45e6a546f229e283c7d99f074112ef6 2012-10-18 23:10:08 ....A 158266 Virusshare.00015/HEUR-Trojan.Script.Generic-32bc321bb3f9fabb5f793a08871719cae5cf22a2990328c764b30bfd1cd06dcb 2012-10-19 00:17:54 ....A 34920 Virusshare.00015/HEUR-Trojan.Script.Generic-32bcff09972c7262e49253c2955fe6029d8e494ff026955f069484d4257de956 2012-10-19 01:22:38 ....A 43369 Virusshare.00015/HEUR-Trojan.Script.Generic-32c03ea59dd4f28b8610c05814ec501145afdd1a72e710e4a2d7aa437df9c594 2012-10-19 02:26:06 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-32c25b43c4a5b1648ac2f5fd8c6c525a4676b8f7e4f49987b290329c1dbe4237 2012-10-18 23:27:38 ....A 31169 Virusshare.00015/HEUR-Trojan.Script.Generic-32c33ae0f27aa6c0886a007dbf32cce2d2c490feedbb976494df6798314157aa 2012-10-19 03:05:24 ....A 34503 Virusshare.00015/HEUR-Trojan.Script.Generic-32c6386cacc0cd8025feacb8b1b078624cfc9d03086b617cb89948302adfe65f 2012-10-19 00:32:46 ....A 40598 Virusshare.00015/HEUR-Trojan.Script.Generic-32c785e1f59fb201b66bf9cb6447458c7b1164bf9f2117059d5078fd2da04287 2012-10-19 00:20:30 ....A 41517 Virusshare.00015/HEUR-Trojan.Script.Generic-32ca6d633570d7225ae8741d489bfd4c4971b012e313c9d33c3134ea005e2198 2012-10-18 23:08:50 ....A 42974 Virusshare.00015/HEUR-Trojan.Script.Generic-32cadada65e9fa5dbd6c6b00cbe985b9b69a3e153dee47a30fcbe669ac111d28 2012-10-19 01:43:16 ....A 42014 Virusshare.00015/HEUR-Trojan.Script.Generic-32cd45841a781e5ca623b9a39558a95e2d4333815713689592121d92370660f7 2012-10-19 02:04:26 ....A 51524 Virusshare.00015/HEUR-Trojan.Script.Generic-32cdc6110ea70db60e0bda26d10569acc8375a86265d518878c069ed92264b03 2012-10-18 23:36:24 ....A 49264 Virusshare.00015/HEUR-Trojan.Script.Generic-32d4a4d8cf85e4fffb9ff7f8bfd658906bb1a168fa1a57233f5bc05ef9e2bceb 2012-10-18 22:16:44 ....A 39294 Virusshare.00015/HEUR-Trojan.Script.Generic-32d4d12439a2c39b860236ecf7eaec6c5c33229a44b215cb1e8c5b17282e3bfc 2012-10-19 00:44:26 ....A 31217 Virusshare.00015/HEUR-Trojan.Script.Generic-32d78869ee24424224554ab3267bb401da8d49c66fd56976b74ae12cc86c3fd1 2012-10-19 00:38:40 ....A 32615 Virusshare.00015/HEUR-Trojan.Script.Generic-32d98361eb0ade5c3ca3636bf891788515ac80ad33932416f9e5b288acc255a8 2012-10-18 23:34:20 ....A 40376 Virusshare.00015/HEUR-Trojan.Script.Generic-32d9b5fc5f753aa11b0468e731c9307ebc81e64a605246f00737766211c4785b 2012-10-19 01:27:44 ....A 64699 Virusshare.00015/HEUR-Trojan.Script.Generic-32daea4d899411e7424d9301c5984087832055182cd22d60ce37455414898b56 2012-10-18 23:09:54 ....A 29771 Virusshare.00015/HEUR-Trojan.Script.Generic-32dc5ebe25f03c13d448c33df8c1253acf1898e6cc6fbf31bc661ed04920286e 2012-10-19 01:36:16 ....A 22562 Virusshare.00015/HEUR-Trojan.Script.Generic-32de7df5044c64da196968d4661b3e65c5349797028e48a797e0302ab7131898 2012-10-19 03:36:34 ....A 1781 Virusshare.00015/HEUR-Trojan.Script.Generic-32e0e71b994471af68d35813583efdb0f3357dfa6b9f53ecab3a527d1a754122 2012-10-18 23:57:40 ....A 31096 Virusshare.00015/HEUR-Trojan.Script.Generic-32e3836557fb27ce07973832a74a5534ee6d20dfbf4247af581ff2ba14c2f672 2012-10-19 01:02:52 ....A 2823 Virusshare.00015/HEUR-Trojan.Script.Generic-32e52b987299de01d70265dbf18e36611d7c04ad73c0e3b37c4c608bbcda3611 2012-10-19 01:43:40 ....A 31544 Virusshare.00015/HEUR-Trojan.Script.Generic-32e59e3f81abf2fe450647e2807d5047e930746a83fa6db44f2ef411a9692d43 2012-10-18 23:46:00 ....A 43069 Virusshare.00015/HEUR-Trojan.Script.Generic-32e5c5a00f291de5d450e4d44295d78a522153264fb05898a0c5328dd7663238 2012-10-18 23:44:38 ....A 35304 Virusshare.00015/HEUR-Trojan.Script.Generic-32e5e8e63b3d773b9fd9f285230dde5b81daa5e8d0700fc3c545ef9246872a74 2012-10-19 01:15:26 ....A 34788 Virusshare.00015/HEUR-Trojan.Script.Generic-32e6fabfb439d34ce74ada54a1ea449afea4840bc1cb3ddb919dc4725a7dc12d 2012-10-18 22:36:56 ....A 53222 Virusshare.00015/HEUR-Trojan.Script.Generic-32ea1c18c5aea43cbe7d6d34468e96ea0b35763209b5dab5b5bcd014e3da03dc 2012-10-19 02:36:26 ....A 37698 Virusshare.00015/HEUR-Trojan.Script.Generic-32ece96f2360e1b7020dbc90fd02f73b5af17d9fbfc53485816302fa78331fc6 2012-10-19 02:06:38 ....A 5548 Virusshare.00015/HEUR-Trojan.Script.Generic-32ed048d931e9bfbd174494a68c0c56d301bcc0f7e8458790fb6ba90549b04f1 2012-10-18 22:13:58 ....A 31176 Virusshare.00015/HEUR-Trojan.Script.Generic-32ef22484c851585f6e1efd3f18aa365501966a9e3833e315b32156b4465bd41 2012-10-19 01:08:56 ....A 41866 Virusshare.00015/HEUR-Trojan.Script.Generic-32ef97218d8acd18949a72b375749d00644d863abc728e98eb862dc472a59579 2012-10-19 02:09:52 ....A 49091 Virusshare.00015/HEUR-Trojan.Script.Generic-32f7ff813e1e0a23914cb73c550eecba411ad9ebd1eca0a52a6a75f025f6ba82 2012-10-19 00:05:12 ....A 39201 Virusshare.00015/HEUR-Trojan.Script.Generic-32f869e6db80e0ebe72a032a30ffda09697fb2fd43d0f4ab3a5232f6d46b4985 2012-10-18 22:44:32 ....A 31331 Virusshare.00015/HEUR-Trojan.Script.Generic-32facfaa8e3fe7a08cc0d1e318ca1ee71edb13f3cf8cd566c2938ed5cd0bc168 2012-10-18 22:18:16 ....A 10501 Virusshare.00015/HEUR-Trojan.Script.Generic-32ff8670cedabcf056019476c487b7ee23bbad49bbb84014c93f94b2da2c7d1c 2012-10-19 02:24:50 ....A 31244 Virusshare.00015/HEUR-Trojan.Script.Generic-3308176833d1cc7bf39df0075165f6680fccbabdffffd1fd6b5bc7ed0c068f44 2012-10-19 00:09:16 ....A 33779 Virusshare.00015/HEUR-Trojan.Script.Generic-33098b1d5fbf5221b2adae23afe7bddc7ffc89069650f15bf66d6d08d9238827 2012-10-19 01:21:48 ....A 39268 Virusshare.00015/HEUR-Trojan.Script.Generic-330d41fce516cc16e146fc7e3dee2d94e8797d253864f6d129972175baed4f38 2012-10-19 01:04:14 ....A 44076 Virusshare.00015/HEUR-Trojan.Script.Generic-330e9d3ad403150d08a67a30ae592dd831df86068ae685806854a63c86205690 2012-10-18 22:50:08 ....A 31093 Virusshare.00015/HEUR-Trojan.Script.Generic-330eaebe999da658f2cb5dd265efb523fa093c62feea621c419e3058bcf7f9e9 2012-10-18 23:32:08 ....A 42621 Virusshare.00015/HEUR-Trojan.Script.Generic-33143766d98a0c048570b4ee6a0e92ee5aecf60e31db2830dc105f9908e85562 2012-10-18 23:01:34 ....A 31145 Virusshare.00015/HEUR-Trojan.Script.Generic-331690a11a3542de873e3974434936546de4345433701c7bf74e653d863a9421 2012-10-19 01:47:08 ....A 39213 Virusshare.00015/HEUR-Trojan.Script.Generic-3316a3b57ef9a2fce3083fb7608de6c6b5e8a38cb206340192d9afbda2ba0a06 2012-10-19 02:41:12 ....A 107998 Virusshare.00015/HEUR-Trojan.Script.Generic-3316bcc5004b0ec828de708b006eda500876e886815c17316cb72a5591252ecb 2012-10-19 01:07:28 ....A 31414 Virusshare.00015/HEUR-Trojan.Script.Generic-331767adeec037924cceec56ed393494449529362215533f55cef06bae57c2a0 2012-10-18 23:24:54 ....A 17453 Virusshare.00015/HEUR-Trojan.Script.Generic-331bec8d4503ec76b9df420008f9318005ad0fde0ddabc69f4d8f2ee9ef7bcfa 2012-10-19 00:37:40 ....A 2775 Virusshare.00015/HEUR-Trojan.Script.Generic-331cf9ce104125177efb440721b4d56756376e6cafca36432bb462d37935276b 2012-10-19 01:15:54 ....A 44597 Virusshare.00015/HEUR-Trojan.Script.Generic-331d31e99caea666ec93bf8e996725d88c35427c6af34f795e223ebbd28da432 2012-10-19 00:45:20 ....A 41552 Virusshare.00015/HEUR-Trojan.Script.Generic-331e4dc118d5adb309bb713c7966c1fc62d57aa21ac5b54d063c5bb466164fec 2012-10-18 22:11:10 ....A 38957 Virusshare.00015/HEUR-Trojan.Script.Generic-331e571822ca00b9b62483df706886a650f0ce400ef43949bc87b92161eb6d88 2012-10-18 23:26:02 ....A 35421 Virusshare.00015/HEUR-Trojan.Script.Generic-331f1d6c1400488dd292b7985eabbec67989e2ebcb22b580b263d3c68caa5f73 2012-10-18 23:57:34 ....A 33195 Virusshare.00015/HEUR-Trojan.Script.Generic-331f6332ac44593a6d3b467ff4bf7d242230f07abf6f153c934905a2532aba5b 2012-10-19 02:26:00 ....A 15531 Virusshare.00015/HEUR-Trojan.Script.Generic-331ff6b7e5124dcf4549c1eb1049550b0fee623e8dd06c2915af8dee090a79b3 2012-10-18 23:01:18 ....A 32655 Virusshare.00015/HEUR-Trojan.Script.Generic-3324d75e9e442907280d28941e7ec5b8c2ccbf51d6c13a17530d8e9d4159a3a9 2012-10-19 03:30:06 ....A 10136 Virusshare.00015/HEUR-Trojan.Script.Generic-33259e7d481dd7af06ed4171d3524adeae868ee4d6fa53c4dbd67c097270b09d 2012-10-19 01:47:30 ....A 34907 Virusshare.00015/HEUR-Trojan.Script.Generic-3329e867ac2fe0ac02265893c0e1940a35f9b94fd3f355b577743e1409c96cf7 2012-10-18 22:20:10 ....A 165831 Virusshare.00015/HEUR-Trojan.Script.Generic-33318243b39092780c8979dcbd6f085946cdd1fd6b0acf53f67c099e4d13a46c 2012-10-19 01:29:50 ....A 48408 Virusshare.00015/HEUR-Trojan.Script.Generic-3334c49df18d1a3411076f6c52d6a82457d37f597aeb0adcbb5bff34a2d6a0eb 2012-10-18 23:16:04 ....A 44355 Virusshare.00015/HEUR-Trojan.Script.Generic-3334e4e909e072b7b672e181fb3ef15657437d3ed6e8e193c4e8c13bb2efcd16 2012-10-18 23:42:16 ....A 32410 Virusshare.00015/HEUR-Trojan.Script.Generic-3338a00cb670481f1d91dad7a0f83ed6808684a4b09e951f8d6dc0e894e0761b 2012-10-18 22:46:08 ....A 40573 Virusshare.00015/HEUR-Trojan.Script.Generic-333a55d3ca5e41f1e88e2d6b3773f083d1990dddb6f905a21ab146c1f132a613 2012-10-19 02:43:42 ....A 14505 Virusshare.00015/HEUR-Trojan.Script.Generic-333ee5e45d07974e945492af31b5ffa47cb943cb1c9005bbe22383cc10bbbd3c 2012-10-18 22:51:48 ....A 36289 Virusshare.00015/HEUR-Trojan.Script.Generic-333f7a724d47a13d89a4f55c06973443e40614fd46d8b45d4d49d2b26e879155 2012-10-18 22:30:10 ....A 38816 Virusshare.00015/HEUR-Trojan.Script.Generic-3340e7d7b6c33d42c586fa4dd8ff54d7265404d8cc65cf5f1ff671dfba0d0270 2012-10-19 00:36:16 ....A 66655 Virusshare.00015/HEUR-Trojan.Script.Generic-3340f3127eebacceedec2912c86f1ded60d40f8ba6204541f7d7d1f7eb795d32 2012-10-18 23:03:14 ....A 56788 Virusshare.00015/HEUR-Trojan.Script.Generic-334980bc4012d1db226a578714bf10ea3b2a76be2df9a8ca024a2df90f38ce18 2012-10-19 01:26:56 ....A 37962 Virusshare.00015/HEUR-Trojan.Script.Generic-334f785bd6bc30e7da340fe550f9400d1b37a542a343dbb128daa7f7e35fe0b6 2012-10-19 01:49:48 ....A 37519 Virusshare.00015/HEUR-Trojan.Script.Generic-334fa491bba950371647b4c2ce91a71d3e52010e7685dd07f89b9c25440e7304 2012-10-18 22:54:54 ....A 31283 Virusshare.00015/HEUR-Trojan.Script.Generic-3357f51de8f916cf0e3954ace8e702302bb61ff11f559dc5c691b7c56c7ecd22 2012-10-19 01:21:06 ....A 41885 Virusshare.00015/HEUR-Trojan.Script.Generic-335bf10a224535c8d4ff5e90d63bfc1d681f17e47445ebc03ba02dd603e2414a 2012-10-19 00:07:26 ....A 49052 Virusshare.00015/HEUR-Trojan.Script.Generic-33605be7b71a7272e4c60cce342cabfddc4b0a7664e4b6a16ba7202636fa8aa9 2012-10-19 01:33:24 ....A 46763 Virusshare.00015/HEUR-Trojan.Script.Generic-3360eb99eea40055078efd26b1d6e91c16b9127e25b1ca3ac457893ff021821b 2012-10-19 00:28:26 ....A 39469 Virusshare.00015/HEUR-Trojan.Script.Generic-33627c347627d64d4ade65990c89f7ec026225c3669c0d2c7e9ba479c3e03d83 2012-10-19 01:45:08 ....A 31164 Virusshare.00015/HEUR-Trojan.Script.Generic-336308848d89585b7c26f754cd824e294363f61155469ce9bccde79423a5d8a3 2012-10-19 01:14:36 ....A 41871 Virusshare.00015/HEUR-Trojan.Script.Generic-3364f59ea7204e4ef2e1ad4694391aa3f502c260a5da7563b976d13330d6232e 2012-10-19 00:46:46 ....A 68259 Virusshare.00015/HEUR-Trojan.Script.Generic-336563c910c26249fdb6787bb312490a60edf2f0ea835ecd2fd45394f1b79927 2012-10-18 23:21:00 ....A 32694 Virusshare.00015/HEUR-Trojan.Script.Generic-33665ded33ce11eb9c268a7f9dd9f746040bc5f28bab5a48d8828a3e5a08902e 2012-10-19 02:50:04 ....A 48222 Virusshare.00015/HEUR-Trojan.Script.Generic-336993acfbd040543b7932286441c4248172b7b90f314a40c25ddc7d02e604c6 2012-10-19 02:34:12 ....A 111158 Virusshare.00015/HEUR-Trojan.Script.Generic-336b3e69283531385af90ea0a0dd3a1a37b02c450b4bb717931580030fc06e11 2012-10-19 01:08:34 ....A 34283 Virusshare.00015/HEUR-Trojan.Script.Generic-336cf1f6eb5139e549faa903293a24e5086b3b0db9dc5336d89c2e69c6ca641c 2012-10-19 01:59:46 ....A 31443 Virusshare.00015/HEUR-Trojan.Script.Generic-336e0c640ac6876469779a45a84585fe721c24a411f4ccecc19ffb8bc01c9f49 2012-10-19 02:04:40 ....A 41907 Virusshare.00015/HEUR-Trojan.Script.Generic-336f752673fd044ad9c872c4029e13ce7e4ccc36977ca5c6bd8c2beee0fbb7ba 2012-10-19 00:08:40 ....A 33027 Virusshare.00015/HEUR-Trojan.Script.Generic-336fe3a08ebf3868ce77d2d8cb233625614c0ca961683a689e62b5474c40aaf1 2012-10-19 01:53:06 ....A 39328 Virusshare.00015/HEUR-Trojan.Script.Generic-337a72a42c2e3d24b6debc9052647cb003d97d65d71144d259f8445eed121f92 2012-10-19 03:33:44 ....A 66448 Virusshare.00015/HEUR-Trojan.Script.Generic-337bc628dd7260ef13384b993010ef94f6a7319d0f4f02177d672e9d01f28654 2012-10-19 02:09:58 ....A 33611 Virusshare.00015/HEUR-Trojan.Script.Generic-337ccafd25be7b677d9b811a84ec452c333366e4f00ac98ff9a66ad01cf7b8b7 2012-10-19 00:08:46 ....A 31220 Virusshare.00015/HEUR-Trojan.Script.Generic-3382afaf235f3c0681d1722ea960ca82fedfb47c7b10aeb5ee7e931a833ed48f 2012-10-19 00:44:24 ....A 40497 Virusshare.00015/HEUR-Trojan.Script.Generic-33839399bb435b3763aeca2309f5c325c468068320febce1897c104e44ec539d 2012-10-19 01:23:40 ....A 49186 Virusshare.00015/HEUR-Trojan.Script.Generic-33855fe20e7b20aaf8cbe6a88e3c0bd6a8e9374ffe21b020c9c0088f4d2cb276 2012-10-19 01:48:52 ....A 32462 Virusshare.00015/HEUR-Trojan.Script.Generic-338f6cf3c8c47f727ec1f0b3dce72f0cc02b5179ce0810ca4dad1ecc823d310a 2012-10-19 01:36:26 ....A 31089 Virusshare.00015/HEUR-Trojan.Script.Generic-338fff7505f8990867d54a0bf0642814fb858b9df73fb7b58f10d979c15b5a5e 2012-10-19 00:22:48 ....A 783 Virusshare.00015/HEUR-Trojan.Script.Generic-3390df05b99bc99736172b7f4e77e30d839d46414e25d4a4c563d08138759670 2012-10-19 02:19:12 ....A 10848 Virusshare.00015/HEUR-Trojan.Script.Generic-33943b3ec89722a0ab5b437ed4eb9aa37c5e50c27a89d28d05a8ca8586232191 2012-10-19 02:36:50 ....A 39205 Virusshare.00015/HEUR-Trojan.Script.Generic-339c93055c9eafe244a36bd70f228843bdb3898dc354e561c4124f44ed5a5e2e 2012-10-18 23:52:22 ....A 10947 Virusshare.00015/HEUR-Trojan.Script.Generic-33b49f89a9d3bfa8457796e6a1842683d7d8f916bbf1a879a7a7153dcee54346 2012-10-19 01:39:30 ....A 39461 Virusshare.00015/HEUR-Trojan.Script.Generic-33c11df121cae32ca9d6f5693e9df8a4b5f62bb4f8a2beb93b261636f4da07bc 2012-10-19 02:26:20 ....A 39206 Virusshare.00015/HEUR-Trojan.Script.Generic-33c3f4b3d5941b9d34c7690f83dff45bba9468c53fd13744c8154e8c2ea7f551 2012-10-19 02:33:08 ....A 44992 Virusshare.00015/HEUR-Trojan.Script.Generic-33c667866d0f896051172c530e19d6954a8b22ddba6eaf27a2fc01a446762a05 2012-10-18 23:23:24 ....A 49028 Virusshare.00015/HEUR-Trojan.Script.Generic-33c989a360495ba229a27e1a81f5a3ec188a87ed249433706024ca856af10da3 2012-10-19 01:31:24 ....A 31227 Virusshare.00015/HEUR-Trojan.Script.Generic-33cd7ac348c7daf9043bde5ba8019673ba8c11e9e920d0cedc39ddb2190b73e8 2012-10-19 01:18:42 ....A 35295 Virusshare.00015/HEUR-Trojan.Script.Generic-33cf6ba3607aa7d8a35cddb1bd49210121918f2b47e926db29f1d37322b15cf6 2012-10-18 23:53:22 ....A 47506 Virusshare.00015/HEUR-Trojan.Script.Generic-33cfaa155b6e2736da35c1e58e4f19deb1abb4a733c942fcb1d226c4a43b3332 2012-10-19 01:28:22 ....A 23121 Virusshare.00015/HEUR-Trojan.Script.Generic-33d0b39e1f81abf173f1587a7367bda00ff02698aa34421b244857d524c3f3ca 2012-10-18 22:20:12 ....A 9720 Virusshare.00015/HEUR-Trojan.Script.Generic-33d12abafe3d6aa34a04ac0d5a39fd376b191dcbfc3fea4b16193924f1a8040f 2012-10-19 00:25:28 ....A 49080 Virusshare.00015/HEUR-Trojan.Script.Generic-33d1a0d3192a8ff97a53cb14206051118549bf6e5692bce0e96e5fbbf4137ec5 2012-10-19 02:05:46 ....A 36444 Virusshare.00015/HEUR-Trojan.Script.Generic-33d1afcc90efc9dda63b46650a7f14834adef505c677d7172ec8ceb36894dd6b 2012-10-19 02:46:44 ....A 32631 Virusshare.00015/HEUR-Trojan.Script.Generic-33d1f0c8771426b7bfc914132561fe0709ed17efc7be4b4b154439eb6623f193 2012-10-19 00:16:22 ....A 44515 Virusshare.00015/HEUR-Trojan.Script.Generic-33d29509fc71df7d6d643edb09230c1cf93af490582ae9564a949b95cd2317e6 2012-10-18 23:07:58 ....A 43144 Virusshare.00015/HEUR-Trojan.Script.Generic-33d4d96aac175b99fb729defcb51b2a69cd579324da0bdb201b987bb1d22806b 2012-10-19 00:06:44 ....A 9714 Virusshare.00015/HEUR-Trojan.Script.Generic-33d586142e3a95360978434d2647fefd33ef15ea710e91e44cac72e0435f8611 2012-10-19 02:15:36 ....A 40619 Virusshare.00015/HEUR-Trojan.Script.Generic-33d5a363f8303de24688638500b3d9944f894c051a39e608fc42a626dc292051 2012-10-18 22:40:44 ....A 35992 Virusshare.00015/HEUR-Trojan.Script.Generic-33d684280c08d6ce12e0df1cedf9990315b2efed274f2cdfdf4c0662cce8802c 2012-10-19 03:38:38 ....A 442 Virusshare.00015/HEUR-Trojan.Script.Generic-33d6c89a5a299cd7bf6aef8958e365760550a5ab02c1324f4494588ab02c5bb2 2012-10-19 01:12:10 ....A 61719 Virusshare.00015/HEUR-Trojan.Script.Generic-33d8288bf33a7c629b05092e2e03b04851e5d7d1f4178378613d387e6adb7576 2012-10-19 01:49:32 ....A 10481 Virusshare.00015/HEUR-Trojan.Script.Generic-33db62f7accad23c9330549d90ad7fd45051d514ba490a0ed28fb6ddae02d166 2012-10-19 01:45:22 ....A 43990 Virusshare.00015/HEUR-Trojan.Script.Generic-33dd531a80c9d12a7204e1264935823defa4fc219a2adadd93d8ad653e5a46fb 2012-10-18 23:50:38 ....A 33737 Virusshare.00015/HEUR-Trojan.Script.Generic-33dfef0c522df78961bd53a777ca5d39e1dfe48b0ca1f64484663f32a5948f65 2012-10-19 00:30:38 ....A 39387 Virusshare.00015/HEUR-Trojan.Script.Generic-33e1f0ebaaea0fee3e6114abe9593ead7f6fd5983b9f33cbe7a16b9896b16fac 2012-10-19 01:37:34 ....A 53974 Virusshare.00015/HEUR-Trojan.Script.Generic-33e24845ae7b2ea45a3cba3bc3a993c00ee78deb363c391ae5aa85a82a3e4d5e 2012-10-18 23:26:46 ....A 31071 Virusshare.00015/HEUR-Trojan.Script.Generic-33ebc732cdda1a079547b012ffa949aecacaeb61cfbddad692f1fd41fe882315 2012-10-19 01:10:48 ....A 40109 Virusshare.00015/HEUR-Trojan.Script.Generic-33f2af8321b560c773e9cca640dfb6b519c5a69d177dfd105504022e3e6d99f9 2012-10-18 22:31:00 ....A 109721 Virusshare.00015/HEUR-Trojan.Script.Generic-33f3f6eb8b1a738cfc2930f756fd1bc9ce73ddd20ef0dc85b256bbff7ae4040f 2012-10-19 00:33:16 ....A 95374 Virusshare.00015/HEUR-Trojan.Script.Generic-33f82e0c0da9c3b4528c5466bd83f98b036f370e4381f75719441a704710e32b 2012-10-19 03:12:58 ....A 33869 Virusshare.00015/HEUR-Trojan.Script.Generic-33ff33f64d98158e41260700180b2ec553f719289b951e29f1f8270db9db3acf 2012-10-19 01:29:20 ....A 41376 Virusshare.00015/HEUR-Trojan.Script.Generic-33ff3f1d3aa7057bfb534a1516d097691a58a69bb79fa8ac47495e2ccc6986dd 2012-10-18 23:44:44 ....A 39275 Virusshare.00015/HEUR-Trojan.Script.Generic-3402231ecfb445f378131f3a50645521ad10f6e3367d55ce2dc804cd2fa5e86d 2012-10-19 02:14:48 ....A 33803 Virusshare.00015/HEUR-Trojan.Script.Generic-3402e91d2b17c6772707d13d2c67c8cde06c8ea5de94ae7212801945a7ef0fe5 2012-10-19 03:31:14 ....A 1281 Virusshare.00015/HEUR-Trojan.Script.Generic-3403cc6ab0987bae4f0dae587992521fce55559085c8b53f8c7845f4736318bb 2012-10-18 23:26:46 ....A 42500 Virusshare.00015/HEUR-Trojan.Script.Generic-340984d7ec649c0a131b0681c5e9aac0011af7b318674309f80fa13702313b81 2012-10-19 01:27:32 ....A 886 Virusshare.00015/HEUR-Trojan.Script.Generic-34127decf4c891ffea6ce0fcf1226326789fab8130763fc643666165d6154013 2012-10-18 23:38:02 ....A 33879 Virusshare.00015/HEUR-Trojan.Script.Generic-341a236dad7aabbaf9fd6d8b8f501d38009718a7c6a05cfdef388338e244e1ef 2012-10-19 00:02:14 ....A 41013 Virusshare.00015/HEUR-Trojan.Script.Generic-341e94065d1f8bd45d4f74dba589f44cbf1449348e2f17eedc4aefd8162146e5 2012-10-18 22:55:52 ....A 40720 Virusshare.00015/HEUR-Trojan.Script.Generic-341f93fbd57f329525e791fc8af9f163be7e7983e83e740579f3bd6accc1f92a 2012-10-19 03:06:50 ....A 31254 Virusshare.00015/HEUR-Trojan.Script.Generic-34264351e810e5bb773c5664639999935ef5e59ccca0cb23c36d4eac9b80a3ee 2012-10-18 22:28:00 ....A 34394 Virusshare.00015/HEUR-Trojan.Script.Generic-3434bc3034e062bced0512069358cc1a6b40072d7a47857cee0bc634ec1dd1ba 2012-10-18 22:54:18 ....A 5870 Virusshare.00015/HEUR-Trojan.Script.Generic-3434efa7723a9cd002aa3513a54ecdebd9ded30ba62cb9f28abbb8a0eba4fe46 2012-10-19 00:46:18 ....A 31143 Virusshare.00015/HEUR-Trojan.Script.Generic-3435f1d18e9874b7e9b83b92a25ca94fe90f2aacc4b120e2fc7caf064684e37c 2012-10-19 01:02:12 ....A 41722 Virusshare.00015/HEUR-Trojan.Script.Generic-34367c420f2c856e58ff8c15f6cdcbe33ce304c3ac3f860f1e65dd70c7c23a66 2012-10-19 00:30:46 ....A 37673 Virusshare.00015/HEUR-Trojan.Script.Generic-3437c429e3c3b4cfdbadb093b27dabb578029f62c79652b9974aa84c198c5213 2012-10-18 22:10:48 ....A 31261 Virusshare.00015/HEUR-Trojan.Script.Generic-3438c1230d3880142c3910f97a049ed901ee01b7e05a9ce93415ded8e0b2ae4c 2012-10-18 23:15:54 ....A 48967 Virusshare.00015/HEUR-Trojan.Script.Generic-343b1ee8fa8c8687819bbe99b45d00e13f4002e52fbd621860068040405f993f 2012-10-19 01:53:52 ....A 41908 Virusshare.00015/HEUR-Trojan.Script.Generic-343b49a25bbcea7869657c437a800f4c589a28938b486d5296536a687b69e7d4 2012-10-19 00:42:04 ....A 40266 Virusshare.00015/HEUR-Trojan.Script.Generic-343bf834574c9b985ef03fbd8646621e92f7cea233ab172f47fb70314eaf5cb3 2012-10-19 00:44:04 ....A 9441 Virusshare.00015/HEUR-Trojan.Script.Generic-3440ff9cde6abc7a9e5bfad19e04a4d60166f0195eea26f28a0efd4e84e7c3cd 2012-10-19 02:22:56 ....A 43957 Virusshare.00015/HEUR-Trojan.Script.Generic-3441267d38d06514e9ae5d574409c09c5d3122aedc8c708f4ed422355b27c9b3 2012-10-19 02:30:18 ....A 33508 Virusshare.00015/HEUR-Trojan.Script.Generic-3441815462a685c83134f2a6a8fc92f1f19f885c04f97e8e9b6781cedf9841d5 2012-10-18 23:57:24 ....A 171 Virusshare.00015/HEUR-Trojan.Script.Generic-3444134082d8f8853a27a2413d1b9dc4a3989cb46a323e1103049dbd7712c3cc 2012-10-19 02:35:36 ....A 31413 Virusshare.00015/HEUR-Trojan.Script.Generic-34456ecd84699ddc2d979d933bb971b17af4203d9dc8ceb06c795d91f41dc0be 2012-10-19 01:12:40 ....A 45649 Virusshare.00015/HEUR-Trojan.Script.Generic-3448196a23486615eeeb448a95ff810f52e717f67afe6ede78b1f9c15841cfe2 2012-10-18 22:47:34 ....A 38710 Virusshare.00015/HEUR-Trojan.Script.Generic-3449586b479898de4ea26cdf7055b0ad066490fc2da0a57d41922eaca43da8a0 2012-10-19 00:28:34 ....A 3288 Virusshare.00015/HEUR-Trojan.Script.Generic-344ac48bd6f4a76d7ea17b9217fd346b47eb6aed38febe76c4d31fbdd42bbbf9 2012-10-19 02:38:54 ....A 31307 Virusshare.00015/HEUR-Trojan.Script.Generic-344ac7ee90f08bd20ea094639ba445419a631949eb270f4dafda106949e61259 2012-10-19 02:47:10 ....A 3150 Virusshare.00015/HEUR-Trojan.Script.Generic-344ae981bad7d572717af872d314d416c1777f61ae326222341c0b1d8576bf33 2012-10-19 01:22:42 ....A 127028 Virusshare.00015/HEUR-Trojan.Script.Generic-344baefb76235b0efa0764d41abe2bee30be61fa4ed0939365f2438dacf00835 2012-10-19 00:46:36 ....A 48928 Virusshare.00015/HEUR-Trojan.Script.Generic-344c70a6326f237cc28970d03b2e5abe58f3b72a2e8ef4ae5e910e8d5ec3676d 2012-10-19 03:10:36 ....A 51551 Virusshare.00015/HEUR-Trojan.Script.Generic-344da55f3040fe1b2916917c9c23aa6e2e4427ed979494d4e2900607866a6c3d 2012-10-18 22:50:14 ....A 31252 Virusshare.00015/HEUR-Trojan.Script.Generic-344f2f1e6a9014f777207aace8172c03f7b8ce9da870744140e45c96fc0d3d9c 2012-10-18 22:54:50 ....A 39426 Virusshare.00015/HEUR-Trojan.Script.Generic-344f593b61f8e2ade7bb5a1a45d19037f01e132caa131c58f8f68fbd3ea550f6 2012-10-19 02:08:32 ....A 36259 Virusshare.00015/HEUR-Trojan.Script.Generic-344fcd8dc600217ace85ecff7c5a46f08662cf8349c19cd851c13dd5bbe36dbc 2012-10-19 00:40:26 ....A 33725 Virusshare.00015/HEUR-Trojan.Script.Generic-345465c3630abfcd1ae4772f5b9b5c74badbc4ccb0fb1a7874f9f32a38d0773b 2012-10-19 00:43:28 ....A 163222 Virusshare.00015/HEUR-Trojan.Script.Generic-345d6bf1f98a38af526dd6f1df19e2560c52a8ecbafe0eb9f12a9cae38dd13bc 2012-10-18 22:18:10 ....A 43162 Virusshare.00015/HEUR-Trojan.Script.Generic-345ea103ab65cd6ee739fb5c9cffb2074e35b0b3e87459295bae32fd8334e8d2 2012-10-19 02:08:04 ....A 32407 Virusshare.00015/HEUR-Trojan.Script.Generic-3460286c9ac8f699b5a8fb3dac24d12f36aebd886ae318e916afbdd4f292ea56 2012-10-18 23:42:20 ....A 33884 Virusshare.00015/HEUR-Trojan.Script.Generic-34619961259c765c510e4eaff5598ddb28a5c15ebd13fce31ecf66c124612d12 2012-10-19 02:24:22 ....A 155503 Virusshare.00015/HEUR-Trojan.Script.Generic-34654e50b20846893940c7167ff543f1c0b6ebc962a48524e35e22658f2ac8ed 2012-10-19 01:18:22 ....A 31255 Virusshare.00015/HEUR-Trojan.Script.Generic-3469680e64270c72ae9d0ae394346494dcc3d278bd092531c5bcf848268fd97a 2012-10-19 02:18:26 ....A 32628 Virusshare.00015/HEUR-Trojan.Script.Generic-34699c4f08f4a04fea91a6f8202fd24f853c137ab98e48101999601bbd5bdd0c 2012-10-19 01:41:26 ....A 32339 Virusshare.00015/HEUR-Trojan.Script.Generic-346a9b799134922fa2617af0332debafe844f08892db8b5f9bf9eb80c39b886b 2012-10-19 01:51:46 ....A 46849 Virusshare.00015/HEUR-Trojan.Script.Generic-34738a4f2f9da13b36491cc8259574e769dba84e662fae655fd088b34fe42a91 2012-10-19 02:25:26 ....A 43293 Virusshare.00015/HEUR-Trojan.Script.Generic-3473bdee160bbddcfe3389ae029caef1cbcc24766a0c237238bf685cf5af2d0a 2012-10-19 00:44:54 ....A 49036 Virusshare.00015/HEUR-Trojan.Script.Generic-34780092901ebe0ad8f7c70c4af40fdcb228f61e5be852dc0c7eabdbf3ccefac 2012-10-19 01:22:08 ....A 8301 Virusshare.00015/HEUR-Trojan.Script.Generic-347d947f4b7b8a9952b4e09c7f7353904645d67d3d1cc1bb7ef48cf5f7774eaa 2012-10-19 00:12:36 ....A 57328 Virusshare.00015/HEUR-Trojan.Script.Generic-347e8a709498c479feb5cc7286eb6b3abb33732ab64bfcfe4edd6a794237c349 2012-10-19 00:13:50 ....A 8205 Virusshare.00015/HEUR-Trojan.Script.Generic-347f5044564585cedd31f8ac9fcd5625509d589d232285f371e8efede9e578ca 2012-10-19 03:17:32 ....A 109542 Virusshare.00015/HEUR-Trojan.Script.Generic-34826b5b4dd124937ff424b763c5c91f5b5f1537c318369721e836471d43fac7 2012-10-18 22:08:38 ....A 32472 Virusshare.00015/HEUR-Trojan.Script.Generic-348a6fb8537993adda193215d8db8f7ab603be27dbd8d798d2b969384f36e51c 2012-10-19 00:41:16 ....A 33374 Virusshare.00015/HEUR-Trojan.Script.Generic-348ecf78faafaddc5ec19eeaea535a5d23715e1d283ba7bf790ac8e853c545cc 2012-10-19 00:44:58 ....A 39403 Virusshare.00015/HEUR-Trojan.Script.Generic-348ed4b3790b1caede78946d8d0383c381d70ce3e7c8b81aad5416c5fb06b53f 2012-10-18 23:41:58 ....A 33739 Virusshare.00015/HEUR-Trojan.Script.Generic-348f612460ce3516734790318ce0c142f2a407de26e686a406c760962c762dba 2012-10-19 01:27:26 ....A 41394 Virusshare.00015/HEUR-Trojan.Script.Generic-34a0be0b95670a76d917822a35bc3d02cb9c01536f0eb4a67ae58bd13528fb6a 2012-10-19 00:59:54 ....A 34434 Virusshare.00015/HEUR-Trojan.Script.Generic-34a203178cdf052a4c9c5a68d4c12fcc755b12e2834f9af20e4b4d5274871ace 2012-10-19 02:19:24 ....A 40756 Virusshare.00015/HEUR-Trojan.Script.Generic-34a6a0f9b374a1067f59d8abf94aede558aa21978e344a1a873147ebe232278b 2012-10-19 00:41:22 ....A 43113 Virusshare.00015/HEUR-Trojan.Script.Generic-34a784b41ef06e698f072f5070bef6001c35257def7989a1a0412c2da9ccde31 2012-10-19 01:35:28 ....A 19766 Virusshare.00015/HEUR-Trojan.Script.Generic-34a863f0f91db3b2c07f646a5d2cfed7ffd6a67a1ff635d8dc5ec365ffa176e4 2012-10-18 23:43:48 ....A 49115 Virusshare.00015/HEUR-Trojan.Script.Generic-34a8fe7a6cccc2900d91738daaa4107eef2c2544753006ef26d76ec4a73d5fb4 2012-10-19 00:46:56 ....A 12469 Virusshare.00015/HEUR-Trojan.Script.Generic-34ab3f52c54a1388810e642b9a60779e972b982982ab50a4ec6bfe74955eb4c7 2012-10-19 00:46:08 ....A 32389 Virusshare.00015/HEUR-Trojan.Script.Generic-34ab9bb805c89b2bdb94964fe0756fee219783ac2cfd1033c165ad038b368f40 2012-10-18 22:27:08 ....A 39334 Virusshare.00015/HEUR-Trojan.Script.Generic-34bb8d6bc61c0e700a3bf278d40b6875895604086900d026d0e3151962a6b31b 2012-10-19 00:44:58 ....A 59556 Virusshare.00015/HEUR-Trojan.Script.Generic-34bbf9cff79a8a1169047e75aeb357dede52c55a7e1c29f49b871bffc8b25547 2012-10-19 02:12:22 ....A 152 Virusshare.00015/HEUR-Trojan.Script.Generic-34bd5dc9fa3323210e2c2067df53ce4040f720b0988accc17a0e0b550e35b181 2012-10-19 00:23:50 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-34bde71a21990ed9e3460bc09ef12ea38c12900515b7dd067aa73cb34f47d513 2012-10-18 23:06:02 ....A 31284 Virusshare.00015/HEUR-Trojan.Script.Generic-34c6a7645327ebdc06c0f83dab5bfbc34e61813ed4ee2f041154bd74ae0a710f 2012-10-19 03:11:34 ....A 73796 Virusshare.00015/HEUR-Trojan.Script.Generic-34cae7303e5246ee06b0f763717553c606e57a361342973847e4ced301d0807f 2012-10-19 02:15:10 ....A 49111 Virusshare.00015/HEUR-Trojan.Script.Generic-34cd4e17d7a6cd46731cc7313f751dd8fa043417f9791d54b8656060d371e2c0 2012-10-19 00:53:16 ....A 40612 Virusshare.00015/HEUR-Trojan.Script.Generic-34cfc950c13fd2e54c5ffed76e565f9c99be250fbe64737b2c179890c1e55195 2012-10-19 02:03:36 ....A 40204 Virusshare.00015/HEUR-Trojan.Script.Generic-34d37e3d629688b313ae2a4f81482f72a4284d236cc4353c5ddf00cfd1ff7947 2012-10-18 23:12:44 ....A 50410 Virusshare.00015/HEUR-Trojan.Script.Generic-34da16699204beda7861a6ec9b907fc8ef90f06971574cdcf745282a5a8e0acb 2012-10-18 23:17:08 ....A 57024 Virusshare.00015/HEUR-Trojan.Script.Generic-34daebb3f990118fc1cdb829f499a60b5603b20b855a2afc12cc41ef98c526e2 2012-10-18 22:55:16 ....A 33625 Virusshare.00015/HEUR-Trojan.Script.Generic-34de076e8ac4c6e6fe1aeba23d3e6d13f9c0a3d16df2ec3053e73699e8b1d4c2 2012-10-18 23:42:56 ....A 32338 Virusshare.00015/HEUR-Trojan.Script.Generic-34e0184c3165b39b6385b0d731cce5d37eec8568b5202d799c0c341c0202ac2d 2012-10-19 00:38:24 ....A 44171 Virusshare.00015/HEUR-Trojan.Script.Generic-34e205a2533db47d7bb6436dd4dfc6fafefa02d82c51017765aef4943a938ee3 2012-10-19 00:47:02 ....A 40546 Virusshare.00015/HEUR-Trojan.Script.Generic-34e92eae28c9f8d0018e914404ffd8181e88c4ac3647161c7eeaf34ca6473e22 2012-10-19 01:00:16 ....A 11334 Virusshare.00015/HEUR-Trojan.Script.Generic-34ede85e4d4102d056f6a679e8b94ee67ea4b57fe158eaa94065bbfdaea0bcf6 2012-10-18 23:10:08 ....A 40564 Virusshare.00015/HEUR-Trojan.Script.Generic-34ee8dff13d69ccb10cac9cf08a2e465e470b813609582beebb1e047c46c8574 2012-10-19 02:42:10 ....A 20673 Virusshare.00015/HEUR-Trojan.Script.Generic-34f0fd33e3de27435b0f0045a6f7dbb0bf0e71900ec811e77ca895d81dfb12b3 2012-10-19 02:47:08 ....A 41974 Virusshare.00015/HEUR-Trojan.Script.Generic-34f3961603a7bdb617d3fdce86cb38eb895bbb49ed532fcba25bce8b6c0832c5 2012-10-19 00:09:10 ....A 36789 Virusshare.00015/HEUR-Trojan.Script.Generic-34f720efdd53c89da14af7c32ad04d9b568e026a89a2dd428a36f562404f050d 2012-10-18 23:32:04 ....A 37936 Virusshare.00015/HEUR-Trojan.Script.Generic-34fb6b4a3ba5a77c35a7c9abfc3e3502621b95a619c1f0ca29c4e825253fcbd6 2012-10-19 00:48:30 ....A 40707 Virusshare.00015/HEUR-Trojan.Script.Generic-34fd4d8200520ff0e6f6c7549d08cee0fb1b8b810214bf32ba5744a35331345a 2012-10-18 23:24:48 ....A 10265 Virusshare.00015/HEUR-Trojan.Script.Generic-34fee4d650b27b758efb39cb66521ba92c3e674bcf291192c41fcdd19ad150ed 2012-10-18 22:52:02 ....A 44309 Virusshare.00015/HEUR-Trojan.Script.Generic-3507c700fcda4378ca4eba19ab9f6ca6eab04ee0868e3cc90f4c41da6214cf35 2012-10-18 22:35:16 ....A 31130 Virusshare.00015/HEUR-Trojan.Script.Generic-350cd0c46db74560a1cdabf4bdce4a898e8755b0b8e22fa3d76c516acf72047a 2012-10-18 22:12:54 ....A 10109 Virusshare.00015/HEUR-Trojan.Script.Generic-350d3a138d4b0efcab8b2f816761d479639c7c6c7f92fede6e3a01a62d3deb6a 2012-10-19 00:11:18 ....A 31116 Virusshare.00015/HEUR-Trojan.Script.Generic-3510ae1c2bfce52c3fe4aab68b3c9f1f21486f1732bbf59cb0e217f59d40d02a 2012-10-19 03:14:28 ....A 52016 Virusshare.00015/HEUR-Trojan.Script.Generic-351100e93160cd9ceed7c0412a69a192f89e5561dcfb22972911e7e5f946f665 2012-10-19 02:19:52 ....A 31176 Virusshare.00015/HEUR-Trojan.Script.Generic-3513182b919dfe07474b2e9d31997d9a990f3a9e0a65188038382a2ed84a0b5f 2012-10-19 00:04:32 ....A 41307 Virusshare.00015/HEUR-Trojan.Script.Generic-35139984ce37ce3a8b171db5fd4ec98cb7424e4855893f087579c63c2358f7f1 2012-10-18 22:06:44 ....A 40282 Virusshare.00015/HEUR-Trojan.Script.Generic-351edc796dd5e96437eaf474c89c6ddc699ea1925ff3854d0eff51171384d19f 2012-10-19 00:09:30 ....A 6723 Virusshare.00015/HEUR-Trojan.Script.Generic-3520f236615d508eafa55edb049a28c470482175f71b122f6c3a0a0a90808954 2012-10-19 03:18:02 ....A 38666 Virusshare.00015/HEUR-Trojan.Script.Generic-352133a1e3c745f7398dbe1c353ce04df6defde18759af630dbc2a6d02fc465a 2012-10-19 03:12:34 ....A 33600 Virusshare.00015/HEUR-Trojan.Script.Generic-352281ce2af575b8204e368abf43be171d0a0606c7bc5b17ba1c4eed9f1f172b 2012-10-19 00:35:24 ....A 28136 Virusshare.00015/HEUR-Trojan.Script.Generic-352296bdcf7e9b3d2fbea26e7df0fb1ebd6c3e52cb5ddd142b27bbaf0ae7cd97 2012-10-19 00:17:46 ....A 31999 Virusshare.00015/HEUR-Trojan.Script.Generic-3522d19226ae2aeb8f9092068f6c69d8ca24417e4a2de6b97f3289978c90b535 2012-10-19 02:52:16 ....A 32581 Virusshare.00015/HEUR-Trojan.Script.Generic-3522d54fc4118eb6aa8a99eef56ebfcf1e087a012bc50493e11a8c95b91d9ba6 2012-10-18 22:58:00 ....A 35133 Virusshare.00015/HEUR-Trojan.Script.Generic-35247222adc3aebd5d82a5030e3b1fa4a8cf5572228670325bdc8369ab1b4b1d 2012-10-19 01:35:34 ....A 32352 Virusshare.00015/HEUR-Trojan.Script.Generic-3524cf5f9c342363f3cbcb3ae2dcde678cfcc03a8f4eeca4d36eed58602abae6 2012-10-19 00:21:26 ....A 32357 Virusshare.00015/HEUR-Trojan.Script.Generic-352528cd6dab73d2e86860af53b8d404b6a542aa9bd4a95ac770653ca7f438e8 2012-10-18 23:32:32 ....A 48050 Virusshare.00015/HEUR-Trojan.Script.Generic-3526391916f65e4a5a081601f14c3dcbfd50cfedb306b28e15eb348008e70958 2012-10-19 02:13:36 ....A 13160 Virusshare.00015/HEUR-Trojan.Script.Generic-352776038ac24dd778771d76fe17f2c4db94af5decd64005ea987737f77db23c 2012-10-19 00:59:08 ....A 51198 Virusshare.00015/HEUR-Trojan.Script.Generic-3529261d2a687aac6e74ed1b55b35d90f9e4a78138270009e449be92aa1840f6 2012-10-18 23:22:24 ....A 32930 Virusshare.00015/HEUR-Trojan.Script.Generic-3529ccfaa339b2f1b8d93a47a654f31df10e98b9702f1481834eed9c6ebff84f 2012-10-19 00:31:12 ....A 31158 Virusshare.00015/HEUR-Trojan.Script.Generic-35326bfb7f05bd8d4fbaeae412cf8d5da658e9e5baf51123dbb6a7c1a53230c8 2012-10-19 03:28:04 ....A 39300 Virusshare.00015/HEUR-Trojan.Script.Generic-353393831a4fae6b5e19a1162f884c91e7129321c4c4797596469dc77e40f430 2012-10-19 00:46:10 ....A 42052 Virusshare.00015/HEUR-Trojan.Script.Generic-35387336918a2e0ddca774f07248b7f8a236f25270b549d8205d1fbec0717484 2012-10-18 22:44:56 ....A 31195 Virusshare.00015/HEUR-Trojan.Script.Generic-3539749824344225ea58c577c22c1e5d8844ca0b7adf8b02344fe00ac2cc169a 2012-10-19 00:41:40 ....A 39239 Virusshare.00015/HEUR-Trojan.Script.Generic-353996d54d8f1667103fbe8bfcab69e045ea3b783b4cb126a22d363485424732 2012-10-19 02:15:06 ....A 579202 Virusshare.00015/HEUR-Trojan.Script.Generic-353b6bc475bb283b318cb282816569b41344f909ca5917f2c4beabe2c8fe984f 2012-10-18 23:40:22 ....A 58079 Virusshare.00015/HEUR-Trojan.Script.Generic-353bb1f64703388cb75580cd9ce5245a2b9c749497651ac021ec09583056ac58 2012-10-18 23:58:44 ....A 33923 Virusshare.00015/HEUR-Trojan.Script.Generic-353bce17e2d6cbdbe948b0d7d634088692964d6916c3d60b5afa8801faf87d16 2012-10-19 03:29:58 ....A 46132 Virusshare.00015/HEUR-Trojan.Script.Generic-353c04f7969b802ba1f5020cd0c04afdfde7401ea0762f173662e9c678f95d9f 2012-10-18 23:03:12 ....A 32702 Virusshare.00015/HEUR-Trojan.Script.Generic-353c0f9a35f75445cd97d62279d3e7c5381eeddb20b9a44a8319a5ca45ded109 2012-10-19 02:07:12 ....A 34388 Virusshare.00015/HEUR-Trojan.Script.Generic-353d5c7fd2679d20f23559ef84e7c01be52b68a63bd0a72089c24f73091b8178 2012-10-18 22:38:50 ....A 44276 Virusshare.00015/HEUR-Trojan.Script.Generic-353f16350c7d1035a375983a17f6fd29d9b6cff2ff8d6a5f2260cb1a000a18e5 2012-10-19 01:22:52 ....A 36165 Virusshare.00015/HEUR-Trojan.Script.Generic-35419ac55e02483e971fa65da7f3e27ce101be3c7e77665bf702f76dbac2724c 2012-10-18 22:27:44 ....A 22528 Virusshare.00015/HEUR-Trojan.Script.Generic-3541aeecce826ed33abc6a42532676c3698c8d293fa314eb80d435823d448366 2012-10-18 23:53:52 ....A 34738 Virusshare.00015/HEUR-Trojan.Script.Generic-3543774e92bf4f85b6ae2550a5dbd5ce8c53f73879a0685e5c96466410cf4780 2012-10-18 23:30:00 ....A 32243 Virusshare.00015/HEUR-Trojan.Script.Generic-3546ef38d90759e3f9a0addd7f35a927bea33b53f1b06383e227b2809f099734 2012-10-18 23:20:20 ....A 37824 Virusshare.00015/HEUR-Trojan.Script.Generic-3548a43970c056d8b3c8ccf94fb3a402c40754f7395c3cc2a950b47aef8cdfb0 2012-10-19 03:40:06 ....A 9463 Virusshare.00015/HEUR-Trojan.Script.Generic-354db91a95cef7ab762773fcdbb98a862d3fec9cbe564bc7732c8904e6e69ba1 2012-10-19 02:28:12 ....A 41099 Virusshare.00015/HEUR-Trojan.Script.Generic-354fb1fd661addc17551e5c214df8520ed6819d223b0bc61ba359305fe562f0c 2012-10-19 02:32:50 ....A 40355 Virusshare.00015/HEUR-Trojan.Script.Generic-35502a53d2588a8e7e2d4fd0f6004f67b451c4cc1d409331dce8c1dd2994eb9d 2012-10-19 01:35:20 ....A 39354 Virusshare.00015/HEUR-Trojan.Script.Generic-355144ce67073fdd40d13d2a9238f5730063bf76f1a1e0649477ec326588722e 2012-10-19 00:32:30 ....A 223 Virusshare.00015/HEUR-Trojan.Script.Generic-3551d1a23682f78849bb878f43aad7f2dbf7b901ee5f04eab80418fe9de13658 2012-10-18 23:55:38 ....A 40690 Virusshare.00015/HEUR-Trojan.Script.Generic-3551fe1f386d8e75fff8047f54720f150cddd878c837e87359995a056244a2dc 2012-10-19 00:41:40 ....A 40561 Virusshare.00015/HEUR-Trojan.Script.Generic-3553e6ccd1924d253c8c283ab712373fc244ebc94bbd63f7c21b51fc790c75bc 2012-10-18 22:07:08 ....A 606506 Virusshare.00015/HEUR-Trojan.Script.Generic-355501f7909a06913d200bd6e02191d886f0e5377c510d4a46cf2580bcbbe1ed 2012-10-19 00:14:20 ....A 40601 Virusshare.00015/HEUR-Trojan.Script.Generic-3555596335f9f49ed5034efcf6edde47b3166d283cbe8ad744445ba0380a6e65 2012-10-19 02:01:56 ....A 56787 Virusshare.00015/HEUR-Trojan.Script.Generic-35575995fb431f5beb853ea20b657c9a0f6ffcdd434d446b5e6e585bb655bd3d 2012-10-19 02:37:04 ....A 40493 Virusshare.00015/HEUR-Trojan.Script.Generic-355791babc3f95644aace41233d12501ebb1920d785cbe40bf968489624b1b41 2012-10-19 00:26:20 ....A 34862 Virusshare.00015/HEUR-Trojan.Script.Generic-3558827ba6b1e16059147b116807046fc8f351a082cc0eaf93cfba5f87196e19 2012-10-18 23:37:20 ....A 40159 Virusshare.00015/HEUR-Trojan.Script.Generic-355ad9bbbda7b807b56c36f5413cbef0082ec10ca10cb6d3c82703b725819285 2012-10-18 23:26:32 ....A 30552 Virusshare.00015/HEUR-Trojan.Script.Generic-355d05113e755c52231e27715457d8bd3ad116c482647a19cd59f5bf2054f782 2012-10-19 02:30:20 ....A 106166 Virusshare.00015/HEUR-Trojan.Script.Generic-355dacbd2a4ae120e539cac438c4e7f2fce7ffe3967a647f985387680008d839 2012-10-18 23:34:36 ....A 32644 Virusshare.00015/HEUR-Trojan.Script.Generic-355dadd245eae5469201239b85c8c08325df3726254037f67b2db6be598974a4 2012-10-19 02:24:54 ....A 31210 Virusshare.00015/HEUR-Trojan.Script.Generic-355f3ed8b4013622274646434f0f8d274aaed2de6fd15d60fc6dbb9584a26a20 2012-10-18 22:29:28 ....A 40565 Virusshare.00015/HEUR-Trojan.Script.Generic-356327c555aa4914720e523f3ff6a7a61565583d43d836e460bc7bd450a290f4 2012-10-18 23:53:30 ....A 39397 Virusshare.00015/HEUR-Trojan.Script.Generic-3569922c38a4101a53942726dd65da75925f86e5cadb4166e2bbdef4992e47db 2012-10-19 00:27:24 ....A 48504 Virusshare.00015/HEUR-Trojan.Script.Generic-357390e41753d60c098fc95586be4ff8fb77e7ad388010ca39d96c515fbfab3f 2012-10-19 02:11:52 ....A 43080 Virusshare.00015/HEUR-Trojan.Script.Generic-357bb2b7a5864cd59ccf660cb9a83be9bbc33dc628fff19f8f3fa92fc8a65581 2012-10-19 02:01:58 ....A 31152 Virusshare.00015/HEUR-Trojan.Script.Generic-357c426c3d4f7d5f28bd06115ba9d924aa2ac742aa14c35371d25460a750a086 2012-10-18 23:59:20 ....A 23716 Virusshare.00015/HEUR-Trojan.Script.Generic-35836bf112b1b32a1f3bfc6df4236cc37ca29a1fa906128a4daab51b39f8ecfc 2012-10-19 02:36:58 ....A 33735 Virusshare.00015/HEUR-Trojan.Script.Generic-358b4c52c9bb8ae6ad4f5ae3882bdb601d8e46fd99ccb52b110fc614eebcec4e 2012-10-19 00:20:42 ....A 43563 Virusshare.00015/HEUR-Trojan.Script.Generic-358ee566e13d54921ef6b3acd127d09aced363c2501494a7f57f9c8b748c858f 2012-10-19 00:30:00 ....A 36201 Virusshare.00015/HEUR-Trojan.Script.Generic-358fd53757d73b77547bfb822a40656f663f0ae2033bc06179fcff266f8f724f 2012-10-18 22:54:44 ....A 166815 Virusshare.00015/HEUR-Trojan.Script.Generic-3591a5f88d4b435e45658724b61cd3e207112655a72ae4da54b4973b43af0c07 2012-10-19 00:48:54 ....A 45158 Virusshare.00015/HEUR-Trojan.Script.Generic-359305d6277ce949c2cec46d04d13273e1f1a60a4082a467140a2323cab432af 2012-10-19 01:28:28 ....A 31073 Virusshare.00015/HEUR-Trojan.Script.Generic-359a5e077b2c00fedf747ed331e11ec4c96740364c46336c12e2ad18018b7129 2012-10-19 00:38:06 ....A 52996 Virusshare.00015/HEUR-Trojan.Script.Generic-359c70a1f560690dc7bf3f48c680c9abb5fa9c8bc32baefd25b8f649f60280d6 2012-10-19 00:29:58 ....A 44328 Virusshare.00015/HEUR-Trojan.Script.Generic-35a0540aa9f5e99fb026faf073cc37e7d5bec8f8ef595723f9d2c0ec84b77f95 2012-10-19 03:27:04 ....A 49052 Virusshare.00015/HEUR-Trojan.Script.Generic-35ab586ef799d769cd759bf45c2cc83042c3f28e4bff7c185bf980b83c139366 2012-10-19 03:20:54 ....A 44939 Virusshare.00015/HEUR-Trojan.Script.Generic-35b04296490dac1340791289d272c5071d33ee7e84b3fbcf3aed3edc975fe102 2012-10-19 00:37:56 ....A 113746 Virusshare.00015/HEUR-Trojan.Script.Generic-35b4ab53e65ff26147f92f7e86ec8c57d95ea32cbd6564ffccabc4af4d7bbdda 2012-10-19 01:05:14 ....A 44285 Virusshare.00015/HEUR-Trojan.Script.Generic-35b5987e150f50c63d0d16a0c47a0f00caa5846965445a87d71408433524a572 2012-10-19 02:11:36 ....A 36278 Virusshare.00015/HEUR-Trojan.Script.Generic-35c69c034743d69d279501e743757dae9c7430666bd019d9df43e9ce386e8a77 2012-10-19 00:30:52 ....A 45887 Virusshare.00015/HEUR-Trojan.Script.Generic-35c99d8b7fdefba91e65ee22cb6aae09406fedb87a76505f89f6099d3a835f70 2012-10-19 00:04:00 ....A 43354 Virusshare.00015/HEUR-Trojan.Script.Generic-35d403e28eb4b89f55e1f96143de8edc595aad669b50c089b5ff6c0ec577d6f1 2012-10-19 03:19:44 ....A 31318 Virusshare.00015/HEUR-Trojan.Script.Generic-35d692096ab2d0cc43f6624fca235478161ebcdbb6d832a17e545f49a14080bc 2012-10-18 23:43:38 ....A 44793 Virusshare.00015/HEUR-Trojan.Script.Generic-35d98e7b0e893282bd9075cddb2ad938cda26cb7c1f4c74f557a1b9e301896c3 2012-10-19 01:40:08 ....A 43152 Virusshare.00015/HEUR-Trojan.Script.Generic-35dc3fb35c7f815656588d7f79ff013707ff0dbec05c0c6967ff61a861bf79db 2012-10-19 00:21:44 ....A 42437 Virusshare.00015/HEUR-Trojan.Script.Generic-35debe27075e842069d2d159b59ecaf7453d427518f465ec262fda720cea0125 2012-10-18 23:39:08 ....A 55424 Virusshare.00015/HEUR-Trojan.Script.Generic-35e2913e5e04ebf6bf23ab406c50ee6bb21ea7e3f2535a8c00b267bec8a0cfed 2012-10-19 00:52:24 ....A 77 Virusshare.00015/HEUR-Trojan.Script.Generic-35e5ec4f7ffeef9435d06b903f2b249fb2bd8170a0f7d0bdf1bd37fb3c436d7b 2012-10-19 02:05:40 ....A 41822 Virusshare.00015/HEUR-Trojan.Script.Generic-35e5f261797640d59e69fcb968504ed9a9646c9dfcba401b2706f747133bfca5 2012-10-19 00:54:38 ....A 49568 Virusshare.00015/HEUR-Trojan.Script.Generic-35e7139f6dfe9260b714298d99a2f1308d6406b8bbf06e54afc3aff837dfa623 2012-10-19 00:56:16 ....A 39325 Virusshare.00015/HEUR-Trojan.Script.Generic-35ea0171f5523e9c0771f3720631fed739fe8b9854bf23fdca732e30b868732f 2012-10-19 02:09:58 ....A 31108 Virusshare.00015/HEUR-Trojan.Script.Generic-35ea8cd4d6ae7df4ab9ac218bbb72b40d9505709a4dfe1ae5b7eeaa5caf06d58 2012-10-18 23:21:10 ....A 47980 Virusshare.00015/HEUR-Trojan.Script.Generic-35eb6758f5fa9eac8c51f31c19a30665084245d9208fffcac6fec53c84d17cad 2012-10-19 00:46:18 ....A 32900 Virusshare.00015/HEUR-Trojan.Script.Generic-35ec06dc8e8e6cc241f36d9811ab8ae3693abff33d7f8d093335cb91ee014b8c 2012-10-19 02:13:22 ....A 39228 Virusshare.00015/HEUR-Trojan.Script.Generic-35ecd41d8c94a099ee0eea9ce73f54c9f978b226cf985b226744199bc8d46f47 2012-10-18 22:32:14 ....A 34672 Virusshare.00015/HEUR-Trojan.Script.Generic-35ee946a68f95cfbdabc86e986df07cd055d9ee0d99e73254e2d89d907574cc4 2012-10-19 00:25:54 ....A 39329 Virusshare.00015/HEUR-Trojan.Script.Generic-360052f1f1bb7f4c3f684ec560dafab8abeedbf6839aa4f5ed6d7b3107983300 2012-10-19 02:32:10 ....A 33391 Virusshare.00015/HEUR-Trojan.Script.Generic-360421ff22398ec7a4f02161c2fc89f1b4fba8c7d448f7d87607adc0f3828093 2012-10-18 22:42:36 ....A 39363 Virusshare.00015/HEUR-Trojan.Script.Generic-3604dbbd3758fca5ff59764d75815f959e9f6f1924a364d7063a2b0dadf3c933 2012-10-19 02:10:12 ....A 39278 Virusshare.00015/HEUR-Trojan.Script.Generic-3606c186b85c303aa9e8584a5823952f2af9bcc9c2b83db19c9c66dc2bc2b0b3 2012-10-19 00:20:12 ....A 39293 Virusshare.00015/HEUR-Trojan.Script.Generic-36076051227981bbcc747fba9c2ad694a1e73d5d47c2a71bf15d14d6bba28dbe 2012-10-19 02:34:32 ....A 8597 Virusshare.00015/HEUR-Trojan.Script.Generic-360802d97832e6fb2886628b9cc5025afbb194e899c9d964e78ee84452b04269 2012-10-19 02:51:16 ....A 31529 Virusshare.00015/HEUR-Trojan.Script.Generic-360d2a35021dd82b756cc71a81b27cd17915a9e26fd2153e1ff1327c0aeac563 2012-10-18 23:03:04 ....A 40618 Virusshare.00015/HEUR-Trojan.Script.Generic-36128a8c3024f3b17065ea8878b8123d3bb311c1ca5f7483ca9bc239dc21d2be 2012-10-19 03:20:16 ....A 32518 Virusshare.00015/HEUR-Trojan.Script.Generic-3617073ca33392333bfd32a79f7166b6b338c2af31c72d4c252340d6edadae34 2012-10-19 02:33:00 ....A 31526 Virusshare.00015/HEUR-Trojan.Script.Generic-3617fc7e6476585e0b352adba27d29794eb294ee01bccd73b8de8a293dad78b4 2012-10-19 03:20:50 ....A 48988 Virusshare.00015/HEUR-Trojan.Script.Generic-361f750249ec3169b50059a2c98588d44bc5e378304b4e78186338d247b7780a 2012-10-18 22:46:22 ....A 43027 Virusshare.00015/HEUR-Trojan.Script.Generic-36236947797c3fec55715ec8606129060e883a32eecde4860cf503bb37efd6a4 2012-10-19 02:35:58 ....A 37580 Virusshare.00015/HEUR-Trojan.Script.Generic-36271136761276a9802de85f217c320438537355011c89443d207aa8ce59928b 2012-10-19 00:45:38 ....A 34824 Virusshare.00015/HEUR-Trojan.Script.Generic-362c336d6b88be1bb730d2c97ae1a21cac0b36e9774557ad2e398486971491fb 2012-10-19 02:20:02 ....A 31511 Virusshare.00015/HEUR-Trojan.Script.Generic-362f8570665a0b4a5f57d55351a48a7c1b32b473fb6d364a13c786314e2aa4c7 2012-10-19 01:41:16 ....A 40326 Virusshare.00015/HEUR-Trojan.Script.Generic-3630bf4e99bbebc95331584963a7b0c066de27639c81272b068e15fe3d43be85 2012-10-19 00:32:44 ....A 49005 Virusshare.00015/HEUR-Trojan.Script.Generic-3634e63045ebfff6bb38a30518b906750dfa465f7819a138ac197575a5e7f55f 2012-10-19 01:12:12 ....A 42000 Virusshare.00015/HEUR-Trojan.Script.Generic-3635db6fbc5964a2784920750c5218d0ec3cf9c84873ef225d9f97efa003da80 2012-10-19 01:35:00 ....A 40592 Virusshare.00015/HEUR-Trojan.Script.Generic-3641182ae40445ccd521a0c46cf1f97dad1c16bbdad56fc29501770ed2bea0cf 2012-10-19 00:41:20 ....A 32536 Virusshare.00015/HEUR-Trojan.Script.Generic-364cf8979e3160585ac956a417f06dfd1ec2005ac7d1c6c863a29d3706b97336 2012-10-19 01:59:26 ....A 9196 Virusshare.00015/HEUR-Trojan.Script.Generic-3651e864eb62c6863b01a4a39af0343632ad97ce03e04d290b32ea8759c0b4dc 2012-10-19 02:44:22 ....A 141329 Virusshare.00015/HEUR-Trojan.Script.Generic-3652559a370cd4895a3ebfb6c8e406618b43d7471c649e9540fc77cc255556ef 2012-10-18 22:22:36 ....A 32416 Virusshare.00015/HEUR-Trojan.Script.Generic-3655cf15692c8844f650760936ef31b1b67b214b777a396219427d5b7be97ebd 2012-10-18 22:06:30 ....A 36308 Virusshare.00015/HEUR-Trojan.Script.Generic-3658d51aa12534b89fd0c600e66c0cca04a0130025fcedc486fc15cc4a9914c4 2012-10-19 01:40:42 ....A 50840 Virusshare.00015/HEUR-Trojan.Script.Generic-3660325e161e0821ba7ad746beebb58e2b3a1602f453aae8c431a3cf3fe5f9e7 2012-10-19 01:33:00 ....A 70022 Virusshare.00015/HEUR-Trojan.Script.Generic-366228cd8ec2c2fc4eff9ebae3b413805b603f0286ef6017f4feae3c44e70e6a 2012-10-18 23:47:22 ....A 49011 Virusshare.00015/HEUR-Trojan.Script.Generic-36627655eb5c6e0a819806b9aec5e5a0c558a68ed121d9bca3e5d78603557aa1 2012-10-19 02:44:34 ....A 34809 Virusshare.00015/HEUR-Trojan.Script.Generic-36644186a89e24e86b5b7aafe7daf0984beaf2d3fe3017d69d7046831f804fce 2012-10-18 22:55:50 ....A 33198 Virusshare.00015/HEUR-Trojan.Script.Generic-3667d7c2a030a34fd847b6a1dec0f2ac60ba33793f20fba023efa8f07f093129 2012-10-18 23:32:32 ....A 49096 Virusshare.00015/HEUR-Trojan.Script.Generic-3667fa479d57b9b9dbf3f037588e8cf9bcfcf416aa40b53526464ea927dc8898 2012-10-18 23:42:32 ....A 50478 Virusshare.00015/HEUR-Trojan.Script.Generic-366c10a005235632002fb71856b95e560959b6c81906724845be4af419200318 2012-10-19 02:21:22 ....A 40552 Virusshare.00015/HEUR-Trojan.Script.Generic-366c3235ba38236bf723d3138691093e3fa022f10243a85d1f77840f756e4d88 2012-10-19 01:26:46 ....A 32585 Virusshare.00015/HEUR-Trojan.Script.Generic-366ea4116e67e35966b1e27a74ed2a3b46064171114a7821a80cdb78a81514d0 2012-10-19 02:18:50 ....A 39388 Virusshare.00015/HEUR-Trojan.Script.Generic-367226c7c8f2b4f1d470c0813046d5f25afdd27b78cc4bdbe6c677afb2797743 2012-10-19 02:10:26 ....A 39380 Virusshare.00015/HEUR-Trojan.Script.Generic-3675ee31807d273eb83eeb5ab6142cbf3c70ce96e90ba07a7eace4fa28b1b8f0 2012-10-19 02:15:24 ....A 424 Virusshare.00015/HEUR-Trojan.Script.Generic-36761c9a3fff00b28587f4e03bc0e4a7518dea7f8eeffb0e61c05797fe1f8745 2012-10-18 22:32:40 ....A 33064 Virusshare.00015/HEUR-Trojan.Script.Generic-3676e81ed17e27ec1461e94de0a8f6ca91d33f5a4ea60e81e2d811aace417bb0 2012-10-19 02:50:50 ....A 31529 Virusshare.00015/HEUR-Trojan.Script.Generic-36783df26f3d721508bab347885b8d584b2f63b08746f02f7409405cdbb12808 2012-10-19 02:40:58 ....A 54650 Virusshare.00015/HEUR-Trojan.Script.Generic-367a776183812f74f07331928981d24cddfce8e075cc466742e7583750500ebf 2012-10-18 23:01:06 ....A 39574 Virusshare.00015/HEUR-Trojan.Script.Generic-367ad278d9214577d49320bfadaee2f897a15a2c7283744578fc0b82144c493c 2012-10-19 03:19:26 ....A 31414 Virusshare.00015/HEUR-Trojan.Script.Generic-367bb8c377cbb97f15ee332ecef0470bf5b7f2732c0c036e943fcbe70c6a0125 2012-10-19 01:57:40 ....A 33267 Virusshare.00015/HEUR-Trojan.Script.Generic-367c2020e8f7660dddc5c4eeb43f4d740d36c4083125370b1ddd45248bb063b2 2012-10-18 23:43:26 ....A 31099 Virusshare.00015/HEUR-Trojan.Script.Generic-367cc0842f0c9bd268fca6d18ca19b2884d069fc5b09321c08d027d6dec19a80 2012-10-18 22:41:32 ....A 39271 Virusshare.00015/HEUR-Trojan.Script.Generic-3687d70edd7a8010bbf4b2edce37ea4524d3eabb3a47a6059716d44fc4e40056 2012-10-19 00:42:24 ....A 40715 Virusshare.00015/HEUR-Trojan.Script.Generic-3687f939c1a0265159bc04911b4bd4498531607c31ab18a54c457e8e124f69a5 2012-10-19 01:23:54 ....A 39344 Virusshare.00015/HEUR-Trojan.Script.Generic-3688dd3ed256f473dd69c448dc776db8101d2e28e7161d480f3b0e55c15b1626 2012-10-18 23:44:10 ....A 42672 Virusshare.00015/HEUR-Trojan.Script.Generic-368b02bf872bd813781fcbfc418aa38647648d63180c33981e40f163d4de32e7 2012-10-19 03:24:36 ....A 12469 Virusshare.00015/HEUR-Trojan.Script.Generic-36904ff75d5bf264ada2407939ab5576b2d6044669e888514e297aeaf0b0e592 2012-10-19 02:25:32 ....A 41873 Virusshare.00015/HEUR-Trojan.Script.Generic-369188a5421859a57ab414fa6dcfffe0023f88ee000bbf1d6f14d25d23da28d9 2012-10-19 01:45:16 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-3691cef6e24ecc9cd1055448401d3c29a9d7a83da7e78f5bb9df78b136cffdb4 2012-10-19 02:34:22 ....A 31190 Virusshare.00015/HEUR-Trojan.Script.Generic-36928593d4de659ec2df61edf5838b3519890597cd4cd6a83a61eba2a860d021 2012-10-19 01:25:32 ....A 43249 Virusshare.00015/HEUR-Trojan.Script.Generic-3693caae6f295a9b0b10db12e6ebf3aefd1f2e24fa78d9b619af1374c4a06ceb 2012-10-19 03:05:18 ....A 41953 Virusshare.00015/HEUR-Trojan.Script.Generic-36946a9e39fca7addc33371c36953b32a0cd710957a952a1185ec0b0fb15b8eb 2012-10-18 22:35:08 ....A 35891 Virusshare.00015/HEUR-Trojan.Script.Generic-36957eccd35717554be53c83b53a76570c7acda5b1596e85445df942882f1ee4 2012-10-18 23:48:40 ....A 32544 Virusshare.00015/HEUR-Trojan.Script.Generic-3695d33a59c1970101bd4a11f7817e020d9bf395afae88f5891e668f6b0a8329 2012-10-19 02:52:24 ....A 34163 Virusshare.00015/HEUR-Trojan.Script.Generic-369657f202f5fbd266c50becc8b6a956a1201832e78364261ffa04cdbdc8892c 2012-10-18 23:12:52 ....A 4313 Virusshare.00015/HEUR-Trojan.Script.Generic-369bf71ab2bf05ba468e039ffad56a33e4314a43656d80a04e5521d4c60d8944 2012-10-18 22:55:18 ....A 32573 Virusshare.00015/HEUR-Trojan.Script.Generic-369fb30aca1c6c4ed1fb09eb310339740d106978caeac0b968b9901106c9c295 2012-10-18 22:28:58 ....A 31083 Virusshare.00015/HEUR-Trojan.Script.Generic-36a248517f055b1c7d3794256b7416500a5a2102b86f56825c391fde9a4b7bbe 2012-10-19 01:35:24 ....A 85542 Virusshare.00015/HEUR-Trojan.Script.Generic-36a5e9319ed9ba28d9e5d530ad82a3dfea1609b3483eaf2c40ef729118a7f9b9 2012-10-18 23:50:08 ....A 31185 Virusshare.00015/HEUR-Trojan.Script.Generic-36aaf50d063a5c33eb844861aced9e2053f9afb31854fd23f6c099f489375251 2012-10-18 22:45:32 ....A 41468 Virusshare.00015/HEUR-Trojan.Script.Generic-36ac9e88e353891c2f78225711eaa1ce5a84c8e6276882ec2414dc80af57fa71 2012-10-19 01:57:22 ....A 31167 Virusshare.00015/HEUR-Trojan.Script.Generic-36ae6fa8cfbbbdc7d1ee8508b77c0a988039313bbc95677036140a5ef6806ac1 2012-10-19 02:09:18 ....A 42770 Virusshare.00015/HEUR-Trojan.Script.Generic-36b226644d168cafe55dbd0feb4835786a351093d379ee74058e88d2d6f9b140 2012-10-19 01:27:04 ....A 85986 Virusshare.00015/HEUR-Trojan.Script.Generic-36b5e87f12423b17a332958b5411120fb267d8fce08f39d372d2c94b5e9071ce 2012-10-18 22:45:34 ....A 39472 Virusshare.00015/HEUR-Trojan.Script.Generic-36b61087745fbde2c13978f72f0b39a8a242bb3306aaf2a29308db2caa17a912 2012-10-19 00:05:32 ....A 40598 Virusshare.00015/HEUR-Trojan.Script.Generic-36b6432872b2bf757a00d0ebd264947c02fd96cbf62e8ec9e429c93fc8e2cc08 2012-10-18 22:34:14 ....A 32341 Virusshare.00015/HEUR-Trojan.Script.Generic-36b86cd9b9c009b31aaf9ad1500c7f62b087c5072c6599e07295f84dff332805 2012-10-19 00:41:30 ....A 32660 Virusshare.00015/HEUR-Trojan.Script.Generic-36b89eb85f5a5d41dd339497060284cb453827b28ded3c5cd725ecd4415324a2 2012-10-19 01:34:26 ....A 37422 Virusshare.00015/HEUR-Trojan.Script.Generic-36bbcff901833f7bcb527c28f8abade9a4056b309714ebb6d02feb3d685dfcf3 2012-10-18 23:33:14 ....A 34283 Virusshare.00015/HEUR-Trojan.Script.Generic-36bc6eb4920ee4eedafdb7920f27ed6181fe13dcfa94ad0c6bdaccab52fcbce1 2012-10-19 03:05:38 ....A 39421 Virusshare.00015/HEUR-Trojan.Script.Generic-36c452f259ca462e001c84d991dbd32edf7f249d5ac795a627145a2d691fda14 2012-10-19 02:47:30 ....A 45438 Virusshare.00015/HEUR-Trojan.Script.Generic-36c5318636dd6dc5832bdef47470b64f1b904f219b0a9a88838c1efeefc25c59 2012-10-19 02:53:52 ....A 43674 Virusshare.00015/HEUR-Trojan.Script.Generic-36c6d18ccadc22fe6766f36be31dd6cb957051dae86fd6d6e18cbd610a9f69bb 2012-10-19 03:22:46 ....A 30337 Virusshare.00015/HEUR-Trojan.Script.Generic-36c9ce8786dbade4a04751070f73165be3652908f1c6d1b16a710ebc5a7cec04 2012-10-18 23:16:54 ....A 32384 Virusshare.00015/HEUR-Trojan.Script.Generic-36ce6beb3777c3e5d904f6590c1ad131d864e6c30a738079dad6da0ebd63291d 2012-10-18 22:27:10 ....A 43368 Virusshare.00015/HEUR-Trojan.Script.Generic-36d0cc7c11bd8db6e882c6fbe3fe8f10f700c4d14b9eec01aa84932e6d4b9c3e 2012-10-19 00:54:02 ....A 39407 Virusshare.00015/HEUR-Trojan.Script.Generic-36d29fa5e4949ae58a4a4e551c7eb1643b51881c3a3d2809e6ffdb13f5124a97 2012-10-19 01:21:42 ....A 49107 Virusshare.00015/HEUR-Trojan.Script.Generic-36d4c22d560d2fff81e0a67e52ddd68356eb8e1f0f207637a8891dd789bb760a 2012-10-19 00:19:46 ....A 45060 Virusshare.00015/HEUR-Trojan.Script.Generic-36d877d311ee5839258956c2e04f04746dffe1bc5f58a3ac544146fbba5f2665 2012-10-18 23:28:50 ....A 39365 Virusshare.00015/HEUR-Trojan.Script.Generic-36da0e59249e4610a8fdc106744e3febcd293acaba8cce2c4c1ef739db384484 2012-10-19 02:25:06 ....A 47358 Virusshare.00015/HEUR-Trojan.Script.Generic-36dee2899536f8f6ef5e89c8e1730e59acfde3e4b4fa83068956809ee23dfd38 2012-10-19 01:48:30 ....A 30332 Virusshare.00015/HEUR-Trojan.Script.Generic-36e4c7110014a23a957cbb4a2995ab1d73aff0eb4895bb39bb68039f081a9242 2012-10-18 22:39:00 ....A 61697 Virusshare.00015/HEUR-Trojan.Script.Generic-36e534b941b2b00d7acc9cf51185d20b18cd70b7ae8fd8a1fa2af4e16a79fc2a 2012-10-19 03:17:00 ....A 1335 Virusshare.00015/HEUR-Trojan.Script.Generic-36e5a541134940eeb9319158b869545d3de4cf427e4ecaadd89f92c982f308e9 2012-10-19 03:32:58 ....A 13535 Virusshare.00015/HEUR-Trojan.Script.Generic-36e5f4a77745d34ff7220f9707895ead2eee56debb020dea1f0aebfcc9c17d75 2012-10-19 00:04:02 ....A 40711 Virusshare.00015/HEUR-Trojan.Script.Generic-36e6517ac9b374ec688bc8326f5d662e6dae9908d9c12607b2b9ad10fd4b7250 2012-10-18 22:59:04 ....A 41335 Virusshare.00015/HEUR-Trojan.Script.Generic-36e67812c5c7333d59d020be77ab86b59c91211100479f0aff38c028f81c0d2c 2012-10-19 00:44:38 ....A 32428 Virusshare.00015/HEUR-Trojan.Script.Generic-36e6960bafe476bee0ceba589dc7d7f27682ad21eafcbd75ab51837fc7cc8ca9 2012-10-18 23:44:54 ....A 8261 Virusshare.00015/HEUR-Trojan.Script.Generic-36e7e619fed96532776f5f9167030af57cb8369188171d4cf2285ae03bf4406d 2012-10-19 01:23:20 ....A 39415 Virusshare.00015/HEUR-Trojan.Script.Generic-36e8919afa8edf067aa4e0a7ad242be792a0a940801e37711c24304a83ed94c6 2012-10-18 22:58:54 ....A 40593 Virusshare.00015/HEUR-Trojan.Script.Generic-36e96b6cbcd62f175e1b3fdbfed11bf12fe28911e831111eb535c343b0342469 2012-10-19 00:25:26 ....A 44168 Virusshare.00015/HEUR-Trojan.Script.Generic-36eaae31c43dad7df37c48b7d0a3096987c52b48f90a8f6aac353095c568c49a 2012-10-19 01:40:34 ....A 39282 Virusshare.00015/HEUR-Trojan.Script.Generic-36eb80c13e92fee736a694ead7e36befe6a7d59c9915285e1fc5b85cd69f4f85 2012-10-18 23:06:02 ....A 2245 Virusshare.00015/HEUR-Trojan.Script.Generic-36ee345b9100b81eeffe24130100542c67a8611095f91604514b10ec091ad218 2012-10-18 22:06:58 ....A 62037 Virusshare.00015/HEUR-Trojan.Script.Generic-36efa0ed7b3e277bbe48efa135ad157c95218855a7c1d46a1f766cb38407710d 2012-10-19 00:43:24 ....A 631 Virusshare.00015/HEUR-Trojan.Script.Generic-36effe829bdb3a6a83d1c6b4ccd580a695ba26557dad0ef26e3a8b8350da55cf 2012-10-19 03:27:18 ....A 43192 Virusshare.00015/HEUR-Trojan.Script.Generic-36f42900293f65699a40f6ea8d0887b7a74dc3e514e46b5a982fdcac20f24dc1 2012-10-19 01:23:16 ....A 33620 Virusshare.00015/HEUR-Trojan.Script.Generic-36f881f3a4d71fb743330e1b70c4ea5be9e2c1642d4bc4aaec0c41302fed5d8a 2012-10-19 02:14:34 ....A 32332 Virusshare.00015/HEUR-Trojan.Script.Generic-3707346f360cd0f33c1a530acbc311e1c268b4128f8ec30411d90081bb79656a 2012-10-19 02:39:08 ....A 34049 Virusshare.00015/HEUR-Trojan.Script.Generic-37073acf5d497f9dbdee84ab5382de2d6e98fa4147b134e1bd3f521d84a1e6d3 2012-10-19 03:17:40 ....A 32313 Virusshare.00015/HEUR-Trojan.Script.Generic-3707ff296cd70fb5ebf57a995b33e451c967a624fb0fc15aeef02f0530e8e800 2012-10-19 00:14:40 ....A 33471 Virusshare.00015/HEUR-Trojan.Script.Generic-370aa8b660989c0e6ab3252f62cb38ffa92667bbe7f868eabcfdcb3eeb7ec99c 2012-10-18 23:15:40 ....A 22483 Virusshare.00015/HEUR-Trojan.Script.Generic-370d1edb803caa2a62a4cae25c0a87c8c891f4e2fdecf018247f038cc5909b31 2012-10-18 22:44:26 ....A 36674 Virusshare.00015/HEUR-Trojan.Script.Generic-37111b5aee0fb4d7e9f9b45ba10dd5e4c562da009bbc3eed76049f8f020bc748 2012-10-19 00:54:28 ....A 43863 Virusshare.00015/HEUR-Trojan.Script.Generic-3712b4c239b1c6f94a3360829ba7d1c85237048de49a6b88b48f441475226ef6 2012-10-18 23:43:16 ....A 31333 Virusshare.00015/HEUR-Trojan.Script.Generic-371301e46c4f800886b121a6bd3927a0d7c922c5afc6a2d1d94dd9cd61f1523d 2012-10-19 02:29:16 ....A 39374 Virusshare.00015/HEUR-Trojan.Script.Generic-3713d12000fd545cce3c3c892c1300c088323df900b0d13157ffb7bd8c9148f5 2012-10-19 03:30:22 ....A 50568 Virusshare.00015/HEUR-Trojan.Script.Generic-3718b36a6bd604fb089d83816cdb3b566fd32c595b4f896e8ac0579f9db5b531 2012-10-19 03:15:38 ....A 18441 Virusshare.00015/HEUR-Trojan.Script.Generic-371a353ad3b04a704e232a8b18db1e3e108eeca1921cbf4c5593b4a3baa0862f 2012-10-19 01:55:12 ....A 42056 Virusshare.00015/HEUR-Trojan.Script.Generic-371b03cb08fcfe38e06abc17c5a704286ee5ce72dafce38a38a6576447631466 2012-10-19 01:36:44 ....A 39403 Virusshare.00015/HEUR-Trojan.Script.Generic-371c145a885adb29866a14d154a5fabdad59d4ab387045b698be146e395da1f9 2012-10-19 02:39:40 ....A 42626 Virusshare.00015/HEUR-Trojan.Script.Generic-371c3c17f73a91511dc2d1d93bcc047e3cf8ee85d6fc63ceedb9ef0e9d85d958 2012-10-19 02:04:40 ....A 49120 Virusshare.00015/HEUR-Trojan.Script.Generic-371e1d31ffc278e065e08c8062bcd73a2c2fa85c2eea6a8443e14d3de49a427a 2012-10-19 03:19:44 ....A 43045 Virusshare.00015/HEUR-Trojan.Script.Generic-371f6ce782d981502649263c4a319279c056a03346efe5de744f8919227fc325 2012-10-19 00:21:28 ....A 41593 Virusshare.00015/HEUR-Trojan.Script.Generic-3727264fdb2da1b0989e4499e706776cc018850b88e2546337f2a8778e21aee2 2012-10-18 23:11:42 ....A 134473 Virusshare.00015/HEUR-Trojan.Script.Generic-372b3ca14e0b77882b7aa61820cdac05db88ac1eafa12fe140a9e43b92abba99 2012-10-19 03:29:10 ....A 49034 Virusshare.00015/HEUR-Trojan.Script.Generic-3730e46ce2f14d400ea2f6a13ce08aa802927aff18b1693940e35bdaad896bee 2012-10-18 23:27:48 ....A 41011 Virusshare.00015/HEUR-Trojan.Script.Generic-3731f18a4b661ea76cc62e7ad1d9aa04b79d3887fac861b411f3a702ed3188eb 2012-10-19 01:01:02 ....A 43093 Virusshare.00015/HEUR-Trojan.Script.Generic-3733d1944b6e5e073ed20fccebb190b16b8c5cabd083461db45b553a2819bd55 2012-10-19 00:14:26 ....A 94339 Virusshare.00015/HEUR-Trojan.Script.Generic-37398a5df6987139613b7a1c6488e85870a0c1ce56f4fbb8f2f98a26a64d5317 2012-10-19 01:01:06 ....A 31147 Virusshare.00015/HEUR-Trojan.Script.Generic-373b75aedc9083851bed33f66e1b3afc45a8dc1d17e46b61bd314a910ab657b9 2012-10-19 01:37:54 ....A 41028 Virusshare.00015/HEUR-Trojan.Script.Generic-373d1b17f06b7f2ef0349926b8f28f1c2d490d01e366a1ab96a6d83c5727a519 2012-10-19 03:11:16 ....A 32970 Virusshare.00015/HEUR-Trojan.Script.Generic-3743cb2075f96e523011f11dd958fc498d681410cff19fb23baf20710fa87041 2012-10-19 03:33:16 ....A 3404 Virusshare.00015/HEUR-Trojan.Script.Generic-374d8a108b0ad045c979ef39b9cd186dde9c367f966f8acdcdedfdf1743ab671 2012-10-18 23:01:16 ....A 39230 Virusshare.00015/HEUR-Trojan.Script.Generic-374ec43cb8d8c853ba7e20d8f5afa2dcba71a83aacfae759a9479d540acb8edb 2012-10-19 03:04:44 ....A 30672 Virusshare.00015/HEUR-Trojan.Script.Generic-375a29aaa75985ca2d849d2a8fd214e2962b5475bd60037bad950883a2966001 2012-10-18 22:48:14 ....A 107982 Virusshare.00015/HEUR-Trojan.Script.Generic-375ecccbbf5b65bec74262c155668ad83c85715d61e62cc92ae098bbb9cc5177 2012-10-19 01:08:42 ....A 39451 Virusshare.00015/HEUR-Trojan.Script.Generic-375f4a4eae394a6c9febc704aa88001d1ab6309e3f86accf3fcd150d371ddd35 2012-10-19 02:10:52 ....A 31223 Virusshare.00015/HEUR-Trojan.Script.Generic-3761413b9a6d96461c17da8d7a460f4eaaab1159db31e8dde13815ebf85e0c05 2012-10-18 22:14:50 ....A 7060 Virusshare.00015/HEUR-Trojan.Script.Generic-376166fe07776812fa65ff1ff9612de73197e49df0bde5c6b0113b9b3618a4f6 2012-10-18 22:34:58 ....A 31336 Virusshare.00015/HEUR-Trojan.Script.Generic-37671c8748b3ffafef0f5698b6390c614ad6d927e809af537098660ed9e6e547 2012-10-19 01:27:24 ....A 32470 Virusshare.00015/HEUR-Trojan.Script.Generic-37682b520826b477f9becd7fe172f5ac9c6fb3e893b38f6c4b89cd339a014511 2012-10-18 22:13:46 ....A 41877 Virusshare.00015/HEUR-Trojan.Script.Generic-376901a59b704a77608ab3f42315925a11199e9110bf506e1430fb5108c37dc4 2012-10-19 01:27:34 ....A 42636 Virusshare.00015/HEUR-Trojan.Script.Generic-376e1e94ff4827fc649c3a6aa42c78dafcaa0a78e172fe1e917e42495c1c2448 2012-10-19 00:43:24 ....A 42466 Virusshare.00015/HEUR-Trojan.Script.Generic-376f75c05657a31901b5f21676233d9659cb54e0843c8df0a6412f3f8ccff924 2012-10-18 22:21:44 ....A 107669 Virusshare.00015/HEUR-Trojan.Script.Generic-3771f7e082b59ba2c7aa3fe687ae3cd82d1c7ea110d6de16d38d45e3427f1569 2012-10-19 00:35:44 ....A 48924 Virusshare.00015/HEUR-Trojan.Script.Generic-37786f080ceadf2a74879a5474027eab5fd0e884872ffe020ba940bea909c4ab 2012-10-19 00:53:58 ....A 46949 Virusshare.00015/HEUR-Trojan.Script.Generic-37848294cafb50ff7ae3c30c27a6acc5d8d6cd50cbec3e9db6bdcc1c54208dfa 2012-10-18 23:12:30 ....A 39395 Virusshare.00015/HEUR-Trojan.Script.Generic-3786183c561ed6f5c1aaa941b775e287baecfaea0ace1280d8af3cf2381a7d86 2012-10-19 01:29:00 ....A 32504 Virusshare.00015/HEUR-Trojan.Script.Generic-37872d59074eea5a0a50fa39ff9f975bf12d108b89693dea488ac2c49023e095 2012-10-19 00:12:48 ....A 45751 Virusshare.00015/HEUR-Trojan.Script.Generic-378758f121b7c99772cd22c17acd877610c47acbc5c2110fd0741c2cf830a4d4 2012-10-18 22:21:24 ....A 39372 Virusshare.00015/HEUR-Trojan.Script.Generic-37890b4822f671741de6eadcbc7aeced3fbc572ddbe870430e37ccef0b1dc7e9 2012-10-18 22:50:16 ....A 48043 Virusshare.00015/HEUR-Trojan.Script.Generic-378cbf7132f52dc879530bc9890f5a5d5e7d9451da3ecb7e1697c1346631a3d1 2012-10-18 23:10:10 ....A 39277 Virusshare.00015/HEUR-Trojan.Script.Generic-378d8a805ae53a0be86764d9be61f14710aa1e42fb47fd6598225343e269d195 2012-10-19 01:09:48 ....A 40439 Virusshare.00015/HEUR-Trojan.Script.Generic-378ea1d3e703dc972b0e515c1b394c342e5a632a4f09d44d86ef3735ae840b76 2012-10-19 02:28:22 ....A 48709 Virusshare.00015/HEUR-Trojan.Script.Generic-378f12e229281a03c56097a422dca2ccfede80ebbc1acff2cea663a7c4c2bc28 2012-10-19 02:07:18 ....A 4336 Virusshare.00015/HEUR-Trojan.Script.Generic-3791cd294b7c6bb966282e48f1c770c204f2dd480bd85567832c9f3cfe7081ca 2012-10-19 02:25:40 ....A 48962 Virusshare.00015/HEUR-Trojan.Script.Generic-37929d1d863df81f4a208be67bc1f1a8f84030ea9f4df4421011f1974fb3e58f 2012-10-18 22:41:18 ....A 31157 Virusshare.00015/HEUR-Trojan.Script.Generic-3794466ae17dae8df092ee5af24023e228bd4093ac5c6cae9920472c97adc2f2 2012-10-19 02:25:04 ....A 39276 Virusshare.00015/HEUR-Trojan.Script.Generic-3796add0b17b9dba7d8239bed27f069e92677c14c48303f77f71a5bfb519e3ee 2012-10-19 01:41:36 ....A 40574 Virusshare.00015/HEUR-Trojan.Script.Generic-379d41c75f275ca02d2e73d31f167093bd631f0cc5b8ea4e22ed60a23469c581 2012-10-19 03:31:04 ....A 39469 Virusshare.00015/HEUR-Trojan.Script.Generic-37a029a03e60b8d4bb168cc3ff5e73f50a954d0f05f2ed6ca7cdee84946f3081 2012-10-19 00:12:08 ....A 39363 Virusshare.00015/HEUR-Trojan.Script.Generic-37a24a97ddadb33d5df44de39c4449184a53eadae3ce9fedf913e9b2c72d75a4 2012-10-19 02:06:26 ....A 47832 Virusshare.00015/HEUR-Trojan.Script.Generic-37a32357b3738998dc5fcc52bfbe3d4e4a320b5b9780057f9a7e667210261034 2012-10-19 02:31:12 ....A 40228 Virusshare.00015/HEUR-Trojan.Script.Generic-37a6a1b81b98ad91cd2cf267634bb0af820b6ca92da9035a20171712692081e5 2012-10-19 03:17:56 ....A 32757 Virusshare.00015/HEUR-Trojan.Script.Generic-37a7a91f29a36d65c21b754382954ebcf830e232be8524303ed42816b3039d49 2012-10-19 02:36:24 ....A 33508 Virusshare.00015/HEUR-Trojan.Script.Generic-37a97f8ee8e504ee31eac1bbd4e420efe2b6ea9fe123f2262d7fbc44801a6e3d 2012-10-18 23:57:30 ....A 36479 Virusshare.00015/HEUR-Trojan.Script.Generic-37a9a8048389fca21e200954c567171edba4dee0b5698a54dbd5a9d511edacdc 2012-10-18 23:42:36 ....A 32674 Virusshare.00015/HEUR-Trojan.Script.Generic-37af76006bbca48cfa089cbc25938f12dc5b4481461d5e06c6719b69d73da198 2012-10-19 01:25:10 ....A 1992 Virusshare.00015/HEUR-Trojan.Script.Generic-37b51e4c61d627f9d7d75fba60da60a737045812e1096ba86aa5848a43c4ee29 2012-10-18 23:32:32 ....A 42421 Virusshare.00015/HEUR-Trojan.Script.Generic-37b8c8f3204fb630b11342a986f6340fe1cfd095fa6c5d0fce7139b8ddaf1aaf 2012-10-18 23:53:50 ....A 107893 Virusshare.00015/HEUR-Trojan.Script.Generic-37baf4381d79926604d346fc9aaf1308bea11c90dad9e928fac5982b5e7694d0 2012-10-19 02:01:10 ....A 48939 Virusshare.00015/HEUR-Trojan.Script.Generic-37bbb636de00a1f2f4827846ceb7668373cc3a3bfcc0ef80b93f9d2d87083efc 2012-10-19 00:41:32 ....A 30406 Virusshare.00015/HEUR-Trojan.Script.Generic-37bf2a096f0631ea316cde7bcf7b341743f3f93b0e59487d2b0a79cadde4da2b 2012-10-18 22:24:08 ....A 36339 Virusshare.00015/HEUR-Trojan.Script.Generic-37c0f4bc7015d01396fd08b2131a111951f6bacb90a008bd081d06736b91267b 2012-10-19 02:26:12 ....A 31335 Virusshare.00015/HEUR-Trojan.Script.Generic-37c125aee6936d6fa790a25551f80a8f34427b34e9ab85222eef3b4e79ade538 2012-10-19 00:13:58 ....A 42707 Virusshare.00015/HEUR-Trojan.Script.Generic-37c231435be0a424a88b27ae691ade0dfdcedeb1b814afb1fb870458dc0162a5 2012-10-18 22:41:44 ....A 33003 Virusshare.00015/HEUR-Trojan.Script.Generic-37c5f07aba597a9285be7f41d49c541f36704099aaf00089ae3b2841186db95c 2012-10-19 01:23:56 ....A 45712 Virusshare.00015/HEUR-Trojan.Script.Generic-37c70ec36b3edc872ab489e440da21a999307bf3f11f794e9f2c11c68cc8ca69 2012-10-19 00:06:24 ....A 36297 Virusshare.00015/HEUR-Trojan.Script.Generic-37cd6bc1809eb2af1bbcd3a7236de9ee2fa80e4120e76e914e42a1e3c1a51e47 2012-10-18 22:15:08 ....A 7450 Virusshare.00015/HEUR-Trojan.Script.Generic-37cf0ab09e5e02ea5c10c6199b202624de8291d393e36b3cdef88cfa914f68ae 2012-10-19 00:16:12 ....A 42867 Virusshare.00015/HEUR-Trojan.Script.Generic-37d04f456d41ba87671f1066a947457165da5e48757ab2b677e2b5a52472ec3d 2012-10-19 00:49:56 ....A 43168 Virusshare.00015/HEUR-Trojan.Script.Generic-37d0ef31ea4573e0293474adf25f633abb1ebeaa7b086d68d5b570f2278fb2d8 2012-10-19 02:46:40 ....A 45513 Virusshare.00015/HEUR-Trojan.Script.Generic-37d41a08024ecbe64a16204f93a936abbc46575921966d7548147ef4adc2b2bc 2012-10-19 02:26:30 ....A 31123 Virusshare.00015/HEUR-Trojan.Script.Generic-37d883e0d2442d50c1fdd4f98e959fc28a47d040a4c3b1be2d4f6c429a807e8f 2012-10-18 23:02:10 ....A 33551 Virusshare.00015/HEUR-Trojan.Script.Generic-37db059564d51e74721549ee796ecac02a7607ab35dacd4274bbd4a5215b94a7 2012-10-19 01:24:04 ....A 34882 Virusshare.00015/HEUR-Trojan.Script.Generic-37df2f8d721c8f31a98f46c2753e63d78913b0b0e9ecf4215e9c947212b33059 2012-10-18 23:41:34 ....A 48939 Virusshare.00015/HEUR-Trojan.Script.Generic-37e171e43511b7d4c5dde468e5e33b5bf2b37df8938c9b5bfa31ee0753c385db 2012-10-19 00:08:42 ....A 40613 Virusshare.00015/HEUR-Trojan.Script.Generic-37e27cfd93751fa6869ebf760f5aef332e97e878986578dd7a8f29e201428f7b 2012-10-18 22:38:54 ....A 31295 Virusshare.00015/HEUR-Trojan.Script.Generic-37e381d1a205171909e30b936d6bd96643d7cb3cebcd4a9efe290eacd3062419 2012-10-18 23:39:10 ....A 118567 Virusshare.00015/HEUR-Trojan.Script.Generic-37e87015bb9b274b347f8bf1e28a642236015f361174fdd54758940d8d9f3177 2012-10-18 22:55:06 ....A 123246 Virusshare.00015/HEUR-Trojan.Script.Generic-37ebd0fb5bb33ff59a8dea80a9b9a1f645d6c5ef6b8adfe6cc5ddec3c0840556 2012-10-18 23:40:56 ....A 41837 Virusshare.00015/HEUR-Trojan.Script.Generic-37ed2d7a9f5211614b6cf50603e358648886d9e99f288787d850dbd9e185f82d 2012-10-19 02:25:44 ....A 40756 Virusshare.00015/HEUR-Trojan.Script.Generic-37f2e36f19daa91ee8af472cd5028bb06d39b4f9d442c51ce4bc8eff0b3f3b74 2012-10-18 23:26:02 ....A 109505 Virusshare.00015/HEUR-Trojan.Script.Generic-37f357e57ba6cb83e77ac127074e2514451831bcfeefb3eefd9e09761899ed58 2012-10-18 22:29:44 ....A 3853 Virusshare.00015/HEUR-Trojan.Script.Generic-37f40098602287ffa17ae0b0843eec48d82d3e35238eb7669dc35b956a1e08ab 2012-10-18 22:35:56 ....A 41309 Virusshare.00015/HEUR-Trojan.Script.Generic-37f62f2bebf2ea82f76c3309c7447f63cd0b1ba9cbf3c915e2e10f11271c31a9 2012-10-19 03:09:28 ....A 31120 Virusshare.00015/HEUR-Trojan.Script.Generic-37f9f199b904802215a6e37e9f3e74d7bd74f3ec1dc78f1342ba4ab61a498803 2012-10-18 23:48:54 ....A 45699 Virusshare.00015/HEUR-Trojan.Script.Generic-37fc0e4884ed376138c99892387cf3678585a703a6d294a97c2bdc5bfb9e1378 2012-10-19 02:47:30 ....A 39415 Virusshare.00015/HEUR-Trojan.Script.Generic-37fcff81b38532b64876d2edd44af7c646db6d75829632a553dbdbd99aa034fd 2012-10-18 22:50:20 ....A 42044 Virusshare.00015/HEUR-Trojan.Script.Generic-380104a6a0dd739457208a96640e159402cc6108e0111f7a466b84a8a6ee91d5 2012-10-18 23:29:18 ....A 35727 Virusshare.00015/HEUR-Trojan.Script.Generic-38074b792d71940e57d38fcf21ccaf5fccdf29fcd6364117d53053901ae067f2 2012-10-18 22:06:24 ....A 33098 Virusshare.00015/HEUR-Trojan.Script.Generic-3807625f794d0e82abbdf3732dc3f96773ad93f14f496cdb4c3b6c44becf5767 2012-10-18 22:29:28 ....A 21186 Virusshare.00015/HEUR-Trojan.Script.Generic-3808ce64de54c8b4c1673d3946cd0f1f0661a05a9fc8b8258d1a18dd7d66f914 2012-10-19 02:28:38 ....A 41788 Virusshare.00015/HEUR-Trojan.Script.Generic-380fd3619a0850922adfea8b85e95a7040aa1fb90950c0a049eb0a8abbba6491 2012-10-18 22:16:14 ....A 108884 Virusshare.00015/HEUR-Trojan.Script.Generic-381589958402209234d5b4d2cf23ac4ae23cb37d155cb93c3b607bfd786b5450 2012-10-19 00:45:38 ....A 34073 Virusshare.00015/HEUR-Trojan.Script.Generic-381ac2d5f22c58725ef96df7e45e3869e7a10991fbcbf846de820eb3ae7afe5a 2012-10-19 00:27:46 ....A 43152 Virusshare.00015/HEUR-Trojan.Script.Generic-381e136b4e97f6b053f6b1439debb260efd24ac8fea2fac51d5162668455a77d 2012-10-18 22:46:22 ....A 40580 Virusshare.00015/HEUR-Trojan.Script.Generic-3823abf2236713b0fc07915dd61805319fcc6400463e457c6bf60bedb64692b5 2012-10-18 23:59:18 ....A 7419 Virusshare.00015/HEUR-Trojan.Script.Generic-382456de553050106a1302a1979429ec2412fd42c8190bb895283d3631538b2a 2012-10-18 23:26:52 ....A 32520 Virusshare.00015/HEUR-Trojan.Script.Generic-3824c19b76fcdaed5d2b82e3bfac06160dd02f5be6aea01ef97b9103eac6aad5 2012-10-19 02:18:44 ....A 45830 Virusshare.00015/HEUR-Trojan.Script.Generic-38269a9735dc22ccfe255a12bfe541a0ac2953be550a2c299f8eb4894f6476d9 2012-10-18 23:09:08 ....A 34869 Virusshare.00015/HEUR-Trojan.Script.Generic-382726e688094f5a3f7a0875da1dad2e041531fe929bffa1db373ed6b1984091 2012-10-18 22:21:40 ....A 37616 Virusshare.00015/HEUR-Trojan.Script.Generic-3827be1964e392da8a204785f4d110e346875381e4d0bc1be475ea5977b7284b 2012-10-18 23:42:48 ....A 42150 Virusshare.00015/HEUR-Trojan.Script.Generic-382c72c8d546b851a734667c9632a60bf6ba4e467bcc066eea73f61245715f73 2012-10-18 22:58:30 ....A 47054 Virusshare.00015/HEUR-Trojan.Script.Generic-382d4f02b9b471f7a29e2c5f23126bad4831767f53bfc28379d663de8c68d1fe 2012-10-19 00:19:20 ....A 41077 Virusshare.00015/HEUR-Trojan.Script.Generic-382e9dafd5e6f8dd2a813b745fd3837011df9faaa929ff0ef72eefd002a6b5cf 2012-10-19 01:57:12 ....A 31438 Virusshare.00015/HEUR-Trojan.Script.Generic-38308ca3ea3cfe76539eac96a0d07ba9412ba42f4511a840526d646491370f95 2012-10-19 01:32:40 ....A 184079 Virusshare.00015/HEUR-Trojan.Script.Generic-3830c8b109f9d567e11a0633c6f15688122f2dd86c4e3af6b424bccd666ef4c7 2012-10-19 01:18:02 ....A 9552 Virusshare.00015/HEUR-Trojan.Script.Generic-3833fcf5448ef7eeaa3f01aaa4b222d8f202451f397fe3220f1d9ae5b72f9661 2012-10-19 01:58:26 ....A 39286 Virusshare.00015/HEUR-Trojan.Script.Generic-3836088864903cdbaf4f040e289927252b6999542d9cac59da5e81eccf85f360 2012-10-19 03:23:42 ....A 33453 Virusshare.00015/HEUR-Trojan.Script.Generic-3836c1c221624ab747c94940dd998dfce8707a040d274c4046ff3d945fb79351 2012-10-18 23:11:42 ....A 39286 Virusshare.00015/HEUR-Trojan.Script.Generic-383797624f81ef77ce8c892aafd0925b2f9b659e8d1da8babfdd2a11092545c4 2012-10-19 00:54:06 ....A 41399 Virusshare.00015/HEUR-Trojan.Script.Generic-383af5bed16848c9c521a6570bc1405539a88be0c6a9aabc69fa9258f5706d71 2012-10-19 01:36:42 ....A 34408 Virusshare.00015/HEUR-Trojan.Script.Generic-383b02fb86b4955cabf33d117843ca0de2d8c8bf65cee85fb0f5eae502828819 2012-10-19 02:06:50 ....A 33509 Virusshare.00015/HEUR-Trojan.Script.Generic-383b8567ebbd5a134c6673a61f999af29f51b804826e9e7f52cb29905d9b60f8 2012-10-18 23:43:58 ....A 40204 Virusshare.00015/HEUR-Trojan.Script.Generic-383bde0fe8173f64a6efb72970ed5b085a28ad78f78de7ec56feff58cd0033fa 2012-10-19 00:36:34 ....A 39239 Virusshare.00015/HEUR-Trojan.Script.Generic-384019bb2775ad010bba7c41f0a5a9f330a479452d242917f526e061ee526d43 2012-10-19 01:24:46 ....A 42814 Virusshare.00015/HEUR-Trojan.Script.Generic-38420527a353868aa00aa05921a3d0ab10a81bd797ec476b79a835efa91dc49b 2012-10-18 23:21:14 ....A 34513 Virusshare.00015/HEUR-Trojan.Script.Generic-3845fa535435f355d11d35d8c923a384339cea2e65904986d3b4ff355e905446 2012-10-18 23:24:06 ....A 40510 Virusshare.00015/HEUR-Trojan.Script.Generic-38467750922a3e4ad1b61847c0000ef97e4e4f44b0d3cec44983c0225fa10bd1 2012-10-19 02:30:26 ....A 63469 Virusshare.00015/HEUR-Trojan.Script.Generic-3847476793f8fd03293f746251c74d1bb8466f8c9ece298f7c253ef9e031ca47 2012-10-18 23:06:14 ....A 31295 Virusshare.00015/HEUR-Trojan.Script.Generic-384887b6fd43c5448901c812179aaf1eff04fdacb17ad0fc04fc0680bd358d79 2012-10-19 03:13:18 ....A 64844 Virusshare.00015/HEUR-Trojan.Script.Generic-3848c470ac76de27b57d9fec904de9f181db26b353575c95b38e067d1bb2c9b5 2012-10-18 22:15:26 ....A 32373 Virusshare.00015/HEUR-Trojan.Script.Generic-3849702e96bbecbecc4857c8085b0489301ae4f2c9b006065ecfd4c2e63d148b 2012-10-19 00:29:24 ....A 39280 Virusshare.00015/HEUR-Trojan.Script.Generic-3849ff750923cc50663cc5c17feb2e864761f393537439cf5218dee79e648c86 2012-10-19 01:09:32 ....A 32535 Virusshare.00015/HEUR-Trojan.Script.Generic-384b8aaf9691495681a3acb748496ef04f4f827793663f775a174c5aea9def91 2012-10-18 22:38:44 ....A 40672 Virusshare.00015/HEUR-Trojan.Script.Generic-385165cb13a895fb237176568de007d78d010b86cc5915bdb065288f024c86da 2012-10-19 00:03:54 ....A 47015 Virusshare.00015/HEUR-Trojan.Script.Generic-3855565fe2dae208f7733904d603d0e011ca7d88095205d47aa7de26f6ba9964 2012-10-19 03:31:30 ....A 41921 Virusshare.00015/HEUR-Trojan.Script.Generic-38560088ab1a0bad89672403899160c80a6c78d198719d3ff5fc5faa4be82391 2012-10-18 22:47:34 ....A 45702 Virusshare.00015/HEUR-Trojan.Script.Generic-385dfa29dfad5e07da9766ac44f63938bc2cb7da8f3916b1589f7ba330f38d0b 2012-10-18 23:48:46 ....A 11334 Virusshare.00015/HEUR-Trojan.Script.Generic-385e2ee477e2b4f9720f28cee814837b08c43277dd30ed771701fd42284024cb 2012-10-19 01:28:10 ....A 31329 Virusshare.00015/HEUR-Trojan.Script.Generic-385f2d98007e42291870ce9506194dd08963403e931763ebc65d42471d4b109d 2012-10-19 01:20:42 ....A 33169 Virusshare.00015/HEUR-Trojan.Script.Generic-3872bcc8ce88c0a3348b75d1f2b62ef635a39eb926454abbb8a79856cc213ba4 2012-10-19 03:07:58 ....A 61744 Virusshare.00015/HEUR-Trojan.Script.Generic-38752616b725a21620c5e7b1f45e9e1b48a530221605fbb520f2a90e30ead7c4 2012-10-18 23:19:08 ....A 28546 Virusshare.00015/HEUR-Trojan.Script.Generic-3875d66aa118e0539140ab989239979862e39d739a01349c576b6070d85528f7 2012-10-18 23:46:20 ....A 44393 Virusshare.00015/HEUR-Trojan.Script.Generic-3878577d411c8414147947cbf5c2c04b0badc4f12a4b3e684360b8fd8deb4cab 2012-10-19 01:24:12 ....A 39478 Virusshare.00015/HEUR-Trojan.Script.Generic-3879335b9308587e91474767835e88f6cb599530550513b08c65366e9cb111fd 2012-10-19 03:18:42 ....A 41446 Virusshare.00015/HEUR-Trojan.Script.Generic-387933c8e560c3f6fb8b1cb7bba1c3914e0e17ca481d14df85fccdd8e6e47254 2012-10-19 00:14:32 ....A 39368 Virusshare.00015/HEUR-Trojan.Script.Generic-387a33582a4bb45d821d46410e9f575184f9a2eae5727b1aa3273dd6440d10b5 2012-10-19 02:52:30 ....A 39203 Virusshare.00015/HEUR-Trojan.Script.Generic-387bdbd5298ef129d267f834b810bc562d21bd5a3ea9f7cb69e0cf69fce0d7ee 2012-10-19 02:51:58 ....A 31386 Virusshare.00015/HEUR-Trojan.Script.Generic-38824bda203d3688b7e43c65d6fa5413ef69727f226001d275ef140338639b2f 2012-10-19 00:41:18 ....A 49258 Virusshare.00015/HEUR-Trojan.Script.Generic-3882b4f6795718136565c73aabe31ce5a3285889931f380ea72b57be79fe20e9 2012-10-19 02:28:24 ....A 10478 Virusshare.00015/HEUR-Trojan.Script.Generic-388e787c684ffeeb8665fed05bed00842355e9409729f5e7cabe05469aaf4863 2012-10-19 01:37:42 ....A 14193 Virusshare.00015/HEUR-Trojan.Script.Generic-388fbec4f692cb531b56448cfe550218a02ccb76480c8f34a17c50c709ea42f2 2012-10-19 00:12:58 ....A 39442 Virusshare.00015/HEUR-Trojan.Script.Generic-388ffae02c555311e6c9b2128cac6139c38387d3edd35cd9a07f6be25a77ead2 2012-10-18 22:52:20 ....A 34691 Virusshare.00015/HEUR-Trojan.Script.Generic-3895fdb812f99171f875d0fb76a4f79708433b7c280761fd7a5b1d54ba6a60e9 2012-10-19 01:59:46 ....A 43260 Virusshare.00015/HEUR-Trojan.Script.Generic-389f2ec2ca30c7a6040157bbeb5f5b79171fefd55fce720fb7587edbd205c892 2012-10-18 23:43:28 ....A 11279 Virusshare.00015/HEUR-Trojan.Script.Generic-38a0454e7c91850b18cb0a94377f07a6d0ae565c7af2b945e8d6fa1f8059c71d 2012-10-19 02:28:30 ....A 45711 Virusshare.00015/HEUR-Trojan.Script.Generic-38a90ac6bf31f4e7603df3b1a2eed644a8c9ce7a155094b1ed7be02b1bfe0ce5 2012-10-19 01:19:36 ....A 49411 Virusshare.00015/HEUR-Trojan.Script.Generic-38af450d745a4b4f22e967187f598d4bef53b2ef40da5890a43e968d59918d56 2012-10-19 02:43:22 ....A 31092 Virusshare.00015/HEUR-Trojan.Script.Generic-38b09430b57cd4b1cf852957748e5bd3f4d7946623bb43b2fd7ff9998cc1cf24 2012-10-18 23:41:24 ....A 35976 Virusshare.00015/HEUR-Trojan.Script.Generic-38b72f3f344bed87168eae03506149dd667e1fecc305780bfd755a22d9e839ed 2012-10-19 00:04:36 ....A 41271 Virusshare.00015/HEUR-Trojan.Script.Generic-38bab022488b05a2a4cd2ae235956390a604e33a3ea2c58a88619c4ffebcfb49 2012-10-19 00:47:02 ....A 36320 Virusshare.00015/HEUR-Trojan.Script.Generic-38c95a68c70867322cea6866bd4f8c2b31def87f9ca14ca9b6812c03d07ea426 2012-10-19 02:43:10 ....A 32573 Virusshare.00015/HEUR-Trojan.Script.Generic-38cd495acdf207c022a767fbbe2c6d255afcdc02ef2a42762ac60825181bdabc 2012-10-19 01:27:40 ....A 9548 Virusshare.00015/HEUR-Trojan.Script.Generic-38cf9182875da57a098fae3b1dfc59a7c145ab8d4f4b5f3e2de975f044115e3b 2012-10-19 02:12:58 ....A 32775 Virusshare.00015/HEUR-Trojan.Script.Generic-38d30147b5fde3a615f2befaa0f6406580556148ed4c96f1c9cfb7c3d7f48685 2012-10-18 23:21:10 ....A 34338 Virusshare.00015/HEUR-Trojan.Script.Generic-38d39603666c2012e3cc41e1c7fa8ef42be3f3ee7569203237df889067e41f0c 2012-10-19 00:08:46 ....A 31105 Virusshare.00015/HEUR-Trojan.Script.Generic-38d9053863104d560ca3aff5e41bbdf7a71fd71d35bbc43f6975574495c2ccf3 2012-10-19 02:14:38 ....A 58719 Virusshare.00015/HEUR-Trojan.Script.Generic-38db2b77a4ad85d2dac130357790223f73d8c0c75926c4550bbc6bb4d5c2e2b2 2012-10-18 23:25:58 ....A 11893 Virusshare.00015/HEUR-Trojan.Script.Generic-38dc289eb355e29c1def84e884a93f44b703f57f0ba102a9f8f25eb7294acaf4 2012-10-18 22:35:20 ....A 29514 Virusshare.00015/HEUR-Trojan.Script.Generic-38e0ddca10ddb5bc7073c0fea7351fa1dde97fd80d9f889d127153f0867539fe 2012-10-18 23:08:48 ....A 42420 Virusshare.00015/HEUR-Trojan.Script.Generic-38e6f23ed65614e8a28fdb2df6a70c3ebfc726526062b540d9d0c59a14c66d15 2012-10-18 22:40:18 ....A 32663 Virusshare.00015/HEUR-Trojan.Script.Generic-38eb7ecf70cbc325036a5950d1a2031cce32c7dd0035004ea05dd3d441ea5f0a 2012-10-19 00:09:36 ....A 32618 Virusshare.00015/HEUR-Trojan.Script.Generic-38ec17618695122a80243058a7c923cb0ffa437164b2b902e69cefd59b516f98 2012-10-19 02:04:38 ....A 42182 Virusshare.00015/HEUR-Trojan.Script.Generic-38f2503dfcf4d0cf6263fc916103e6d7291f9b7b3ae1a5e7d686b60493d1c3dc 2012-10-19 00:28:30 ....A 41877 Virusshare.00015/HEUR-Trojan.Script.Generic-38f8e0f4828d12eeb50a4d4da2e9595c20ee48c90d3dec02e0de8443d089eab9 2012-10-19 03:25:18 ....A 31110 Virusshare.00015/HEUR-Trojan.Script.Generic-3905294328542add5e9aad08d899349a0c079b423a231b40ccf33dd81a4d22a5 2012-10-18 22:33:44 ....A 32524 Virusshare.00015/HEUR-Trojan.Script.Generic-390a317ce74fb6013d08357ef20541005a6067427366d0deeb5bbf1b0640a1d2 2012-10-19 00:41:38 ....A 41985 Virusshare.00015/HEUR-Trojan.Script.Generic-390d8780ac33eef973d6edc4ad1869450f515465c34b3c65838a745b7f066500 2012-10-19 01:51:10 ....A 40487 Virusshare.00015/HEUR-Trojan.Script.Generic-391d24c00dfdf5e362ee1b573a2f6e6a02286a9c35de82b610630a124e771b39 2012-10-19 00:20:12 ....A 31431 Virusshare.00015/HEUR-Trojan.Script.Generic-391f483caedcb621a99ee30682f5c3354d43f92535e675cfa2826670b25c9479 2012-10-19 02:25:52 ....A 42893 Virusshare.00015/HEUR-Trojan.Script.Generic-392116e7fa1893275db73583075149d339d654f5c876247e0f976ac18636011f 2012-10-19 01:14:50 ....A 45232 Virusshare.00015/HEUR-Trojan.Script.Generic-3921516bc735d2e5afe0422c1099661cf238e84b2c03db8dce5c31732c2d3abd 2012-10-18 22:57:44 ....A 39598 Virusshare.00015/HEUR-Trojan.Script.Generic-3922789c51083c87227573a7362c63627098616ec9d740f36a51b2a30ced7f92 2012-10-18 23:11:26 ....A 40244 Virusshare.00015/HEUR-Trojan.Script.Generic-39239a4110b4de4e96b98fec0669671c6cbfe5776622eef45edb4c4f4cc94400 2012-10-19 01:32:32 ....A 39264 Virusshare.00015/HEUR-Trojan.Script.Generic-3923a4363894dc3abcc70218f2db1a414cc9e0b0f8cc5b8be8befbec51ed8550 2012-10-19 00:25:22 ....A 45730 Virusshare.00015/HEUR-Trojan.Script.Generic-3927619486c7ce987534715656c40e1f360a29b0d72b7f9416da01bd379e9b40 2012-10-19 02:09:28 ....A 43339 Virusshare.00015/HEUR-Trojan.Script.Generic-392855ad4355cc0af70f116dd9ea7cb9abacf8640b92cc85f54f0936f6cf29b1 2012-10-19 01:11:16 ....A 43328 Virusshare.00015/HEUR-Trojan.Script.Generic-392a3beafb262846f9f69cfc10f6fd4e39c86800cb902d930e3393a70b991e4d 2012-10-19 01:26:08 ....A 44481 Virusshare.00015/HEUR-Trojan.Script.Generic-392f71859a9aa67a30269e490cae2f87a85f086f7c134e6f435503f5fdda7166 2012-10-18 23:37:32 ....A 43406 Virusshare.00015/HEUR-Trojan.Script.Generic-3931a2134a19460ece39420f0687318bf92aaa5b5714de5c425447918aa08389 2012-10-18 23:55:40 ....A 39378 Virusshare.00015/HEUR-Trojan.Script.Generic-3935a50d1427fc849d6df9520cba38475e376892aeb3ae966a9389266106d5c1 2012-10-19 03:06:54 ....A 110649 Virusshare.00015/HEUR-Trojan.Script.Generic-3936826ae88ae987054cebea70dc6ca702574836a31fd86c8fbee807a8a765b6 2012-10-19 02:13:18 ....A 48379 Virusshare.00015/HEUR-Trojan.Script.Generic-393af8b9bca6a651263cdab6a1bef595428921b10ce5d3309052756f2b00bc75 2012-10-18 22:16:28 ....A 39286 Virusshare.00015/HEUR-Trojan.Script.Generic-393d66b2040d34b062d465a5c382db6b6e933c9d1a5ea032308ffd3f926d12cc 2012-10-19 02:36:32 ....A 40582 Virusshare.00015/HEUR-Trojan.Script.Generic-39401f461030b2eda2e1a61236dbb6c99b0dda2e1f1dcb1e0948244f14b2ae2e 2012-10-18 22:30:04 ....A 47503 Virusshare.00015/HEUR-Trojan.Script.Generic-394402141f311c8babcbd47faf76282ea9a28af3d4d77a57939a7b36a97229ee 2012-10-18 23:00:16 ....A 31148 Virusshare.00015/HEUR-Trojan.Script.Generic-3949b5a41616af5681a365c1a35f8b43067c8e62b2f45fc5a303096f525096f3 2012-10-19 00:20:00 ....A 31219 Virusshare.00015/HEUR-Trojan.Script.Generic-394bd06413b5a717b3958b0cd60e0450a206d6bcffb90cbbba43767bd341f37e 2012-10-19 03:11:12 ....A 32678 Virusshare.00015/HEUR-Trojan.Script.Generic-39512e5e7ae75b125da2b9860c14ff7f6df11746361cba4fe340e4a0aa25f050 2012-10-18 23:22:52 ....A 41960 Virusshare.00015/HEUR-Trojan.Script.Generic-395403ff952468532b0b1d48c7f9fbf43a63298ccdc1e9f6cb9312cf9e27d8ee 2012-10-19 00:52:12 ....A 21350 Virusshare.00015/HEUR-Trojan.Script.Generic-3959effdf4148253fdc486dda081484f5fd7fbc5cf43fa2183e321620931b982 2012-10-18 23:10:52 ....A 31504 Virusshare.00015/HEUR-Trojan.Script.Generic-395c9e0386f58c49fc56c734c6cc4d2821bb267c0a9b11783dd56079d909f5f1 2012-10-18 23:37:12 ....A 39319 Virusshare.00015/HEUR-Trojan.Script.Generic-395cdc1b73099f1d6c937650374f9cc028715c0034feff6bcfdaeebd34375c7c 2012-10-18 23:37:46 ....A 2485 Virusshare.00015/HEUR-Trojan.Script.Generic-395d01348a509f3da41851c01c278545c6a699581f61c0fef545c9bf2ec478b8 2012-10-18 23:10:26 ....A 37429 Virusshare.00015/HEUR-Trojan.Script.Generic-39602ecce992360be9441ba922641dc69e9817a886d6c1609ae5627c0dc36d84 2012-10-19 00:47:18 ....A 7663 Virusshare.00015/HEUR-Trojan.Script.Generic-3963e03af8499b2df1b3bfe17772677e506165259ba6082fea3192c5f9658afe 2012-10-19 03:19:30 ....A 31930 Virusshare.00015/HEUR-Trojan.Script.Generic-39658d7011f0ce1f99e84034fbc6e3266e18c6ae20bf75acb933926ed4673a4b 2012-10-19 00:21:28 ....A 39327 Virusshare.00015/HEUR-Trojan.Script.Generic-39672d4f97670889b5591d87845373516c75c95a6f33f0f2a98d2608a211b5d0 2012-10-19 01:27:30 ....A 41107 Virusshare.00015/HEUR-Trojan.Script.Generic-39689fe9a5cf5a1ca54dbb089dc448545b1b0dd07b9b0dd1a0fc2e9ac92d8a7f 2012-10-18 22:07:22 ....A 39021 Virusshare.00015/HEUR-Trojan.Script.Generic-3968f67ba2a1ec0f417dfcef666f00feab27a9eb75bff55aa432c81053fd1ec9 2012-10-18 23:56:00 ....A 39473 Virusshare.00015/HEUR-Trojan.Script.Generic-397b634d7515a0ec6adf5ccda101e1aa3eeb70be31a294b58723ee3cd96078b1 2012-10-18 22:52:46 ....A 39339 Virusshare.00015/HEUR-Trojan.Script.Generic-3982f78de3f5394beed83a4c115671070c8431c16dde6d6ac5ab72181c6c9521 2012-10-19 00:24:12 ....A 33496 Virusshare.00015/HEUR-Trojan.Script.Generic-39858b0286a190e575842126d213324af45f3b66611798fac82e581efca71a34 2012-10-19 02:04:48 ....A 29807 Virusshare.00015/HEUR-Trojan.Script.Generic-398787bcb3543cc4617d0dae50ae357d3af97e231efc2e9620d21b3402e6f4b4 2012-10-19 01:36:46 ....A 40475 Virusshare.00015/HEUR-Trojan.Script.Generic-398e6a8428756176963cfebad279c07643b4e07ddcf07d3d4299ceb8059eee48 2012-10-18 23:48:52 ....A 31191 Virusshare.00015/HEUR-Trojan.Script.Generic-39944d7ee969e98742f46d2670b7a91812dfdba5e9d5c718698889164efe8e4c 2012-10-18 22:34:00 ....A 64763 Virusshare.00015/HEUR-Trojan.Script.Generic-3994eab2d52fc00ddc27b704dbb5be3d96cb9f67caf2e8351fbb87dc4a07ba06 2012-10-19 03:25:38 ....A 39411 Virusshare.00015/HEUR-Trojan.Script.Generic-3996d0cf58de0689dbf6292098bfd4318a617d7b0f9c5018ad925fc8e8b7dae5 2012-10-18 22:26:58 ....A 52103 Virusshare.00015/HEUR-Trojan.Script.Generic-3999607ee2ed38009e32202662308911c0442cf09c2fe95f7e1e32eceae0bc5d 2012-10-19 02:08:42 ....A 40091 Virusshare.00015/HEUR-Trojan.Script.Generic-399aa51b4106b93b7282e0e11852df2fa000fbdd23e5c8d7feaf6490075a66db 2012-10-19 03:25:20 ....A 45802 Virusshare.00015/HEUR-Trojan.Script.Generic-39a29a4da40acbd25ac7854eab48d8bd05769463eede17fc69660bfba1cbd778 2012-10-19 01:10:24 ....A 11893 Virusshare.00015/HEUR-Trojan.Script.Generic-39ac3e43a836896c7cd7fd244bcb1b83bc57038c746ea282143e73ea8579996a 2012-10-18 22:17:10 ....A 33747 Virusshare.00015/HEUR-Trojan.Script.Generic-39aef08e40aeab5f9366ac7457fa6b7bfa0c6a61120088729889dc1377be6135 2012-10-18 23:55:40 ....A 39299 Virusshare.00015/HEUR-Trojan.Script.Generic-39b20baf2d53505c2426b5aac556ca268d03276450fa047d645d7771626eccb0 2012-10-19 01:35:00 ....A 40047 Virusshare.00015/HEUR-Trojan.Script.Generic-39b663ea69d5d143445087c685c5952ab672784bc74e980c780b4ef2b10bc738 2012-10-19 01:27:34 ....A 62176 Virusshare.00015/HEUR-Trojan.Script.Generic-39ba7cfedf5dad367d7b934bf9eb9cb3da4c6052f2647dd09ad1dcf563a3d47d 2012-10-18 23:04:32 ....A 114808 Virusshare.00015/HEUR-Trojan.Script.Generic-39bf1c46c4ac0dbbbd76ad72df8daf7f32d5bb9680abe94a190beefb40c2c950 2012-10-19 02:18:22 ....A 32955 Virusshare.00015/HEUR-Trojan.Script.Generic-39c4ab6f29249f3988fad50e8d46468b70595e60eaf446cd9d4ce33ed50d77bd 2012-10-18 22:46:56 ....A 31303 Virusshare.00015/HEUR-Trojan.Script.Generic-39c61f179f9d9015f3ce27dadc8bb7b08cf6e2ae398873201a9a6a5d55f2dcd2 2012-10-19 03:26:20 ....A 49016 Virusshare.00015/HEUR-Trojan.Script.Generic-39c7b2ac1aa56e55b433e6ce89514fedd1eadf39eb77222a33fff427b4717ec6 2012-10-19 00:15:56 ....A 468 Virusshare.00015/HEUR-Trojan.Script.Generic-39c9e15faa223271a1795107934dcf3586d286dcbf36a841d29944136b1ab9ca 2012-10-18 23:33:42 ....A 31837 Virusshare.00015/HEUR-Trojan.Script.Generic-39d5a28f8fa1f34ddcd5e4b14f78e892c27f26ab0c12ce4e78b4fb0221af9d00 2012-10-19 00:15:58 ....A 43242 Virusshare.00015/HEUR-Trojan.Script.Generic-39db8a66fde45c8043f9b57be26f75fc2795e467ab638690ed7b0a2780ecde1f 2012-10-19 01:44:16 ....A 27074 Virusshare.00015/HEUR-Trojan.Script.Generic-39dbb159b0def92331acb2910c786f3ed5f750e1986ecb313045544a1f1f9692 2012-10-18 23:09:14 ....A 33735 Virusshare.00015/HEUR-Trojan.Script.Generic-39dea2e1b2ed2a87fcdc75ee49ad84de7e4bddfe5498cc89f40fadcec3a8b3a9 2012-10-19 00:41:44 ....A 14684 Virusshare.00015/HEUR-Trojan.Script.Generic-39e26b197668d065c712c361f9e3aaff93244e534fcbf5e85aae86a359cf3ccd 2012-10-19 01:07:40 ....A 17240 Virusshare.00015/HEUR-Trojan.Script.Generic-39e302d7940fc6160dbeebd054b17456c6cab75c33302dd2ccd93c65acd96b75 2012-10-18 22:16:10 ....A 44678 Virusshare.00015/HEUR-Trojan.Script.Generic-39e3640a518a9a1982e68a8315a15a52eb617daf4cdbc3faee8c546a8f686754 2012-10-19 00:38:08 ....A 6312 Virusshare.00015/HEUR-Trojan.Script.Generic-39eb139334de900b9b9f695bba9b553e450994a33d8469edd4ad96221ae8c084 2012-10-19 00:06:48 ....A 31519 Virusshare.00015/HEUR-Trojan.Script.Generic-39eb232b562496a6b167bc0363923375db882146cb09aeb065323616cbb3982c 2012-10-18 23:11:00 ....A 29554 Virusshare.00015/HEUR-Trojan.Script.Generic-39ebd50caa312992e0e464cfa39c49737abe8e9ae1883e6667004105de6f74de 2012-10-19 02:24:54 ....A 25123 Virusshare.00015/HEUR-Trojan.Script.Generic-39edfdc86a3843ab8368ad819348422f296ccaea45b31c9f512e27c1ea5ff8db 2012-10-19 01:53:12 ....A 36010 Virusshare.00015/HEUR-Trojan.Script.Generic-39f0a4d453628eca1ce4bc21e650337cd193bfe580f8419448effdc7f419cd46 2012-10-19 02:28:40 ....A 41556 Virusshare.00015/HEUR-Trojan.Script.Generic-39f36827d2b9692dc142a452260e8fafcfc813f966cf43cf443179926eab43cd 2012-10-19 01:29:22 ....A 44560 Virusshare.00015/HEUR-Trojan.Script.Generic-39fc3854f2470c078060485958bdb0d60055ed819fbc3bafc8f83c810a2124a6 2012-10-19 01:34:18 ....A 12798 Virusshare.00015/HEUR-Trojan.Script.Generic-39fc56f633c2c866095d7e74efa970f2dd75e5c857aec772983ac179a346ecdd 2012-10-19 01:57:20 ....A 33906 Virusshare.00015/HEUR-Trojan.Script.Generic-3a00305dbf2f298045a54529d3b320fb3710c3f0c28204621c8d5ddad0ee2821 2012-10-18 23:37:56 ....A 22730 Virusshare.00015/HEUR-Trojan.Script.Generic-3a03de8ee1180684dc3f5e9cf83c669fe3cd3375977c2bb67c7fd3e6b9c003bc 2012-10-19 00:24:54 ....A 42073 Virusshare.00015/HEUR-Trojan.Script.Generic-3a0609eccf1c19ed8c4042c2df471bf6e34e5fc37f45786ea3988fad486255e6 2012-10-18 22:48:38 ....A 39370 Virusshare.00015/HEUR-Trojan.Script.Generic-3a06c0b6e12a2f15c8ef5f65812612f78704cebdb71546ea36c7fe8cf8d8de9d 2012-10-18 23:35:32 ....A 31344 Virusshare.00015/HEUR-Trojan.Script.Generic-3a0dade15fb51f736d5a98440b6a186cd628e20d760538b168ec5f5eebc63065 2012-10-19 00:19:18 ....A 33557 Virusshare.00015/HEUR-Trojan.Script.Generic-3a0e406317a1174dea5de62f2280529995fc5dad45cf63ab6756b81d414b63b0 2012-10-19 01:13:04 ....A 43160 Virusshare.00015/HEUR-Trojan.Script.Generic-3a0ec32fc72e5145041472bbecf3b7a880245a43a0f41c872f78a84be54172c4 2012-10-19 01:09:32 ....A 46319 Virusshare.00015/HEUR-Trojan.Script.Generic-3a0efa691e5a36c778e8950d9097e89d6693abe1f1821a8eefbf53b43bd0bc69 2012-10-19 02:38:26 ....A 46007 Virusshare.00015/HEUR-Trojan.Script.Generic-3a1157f1c206384c02396a544bba5fef01e623fb15f26cc20de9b50922422a75 2012-10-19 02:18:16 ....A 44477 Virusshare.00015/HEUR-Trojan.Script.Generic-3a1226dddea44d656782523c1a3d3d17509dde6a90f9ee520e8cd953ef18cbbc 2012-10-19 02:34:44 ....A 31154 Virusshare.00015/HEUR-Trojan.Script.Generic-3a15f91f680f8af851390abbd62a3d3022ec5c943dfeda8d8fa130d5a8a4b49c 2012-10-18 23:29:58 ....A 39304 Virusshare.00015/HEUR-Trojan.Script.Generic-3a18b067d516fdeb7bdd3010cb3c7d791447410ba9d278a6a5446c7e4806447a 2012-10-18 22:45:32 ....A 35032 Virusshare.00015/HEUR-Trojan.Script.Generic-3a18d0f34f182a84fbf41e78194eeadb1d0ccc336b1368c5ecce99e83ae4daff 2012-10-18 23:31:26 ....A 40594 Virusshare.00015/HEUR-Trojan.Script.Generic-3a1b41818d083a4ddfac76441491de8ffabfcbd7e9bbe2e904180e8c90c1bd60 2012-10-18 23:48:48 ....A 3086 Virusshare.00015/HEUR-Trojan.Script.Generic-3a1c3e11b4521d2385efcb8d051b6d919f2b064f9fabb5e177f6ec995c42294e 2012-10-19 03:12:46 ....A 39360 Virusshare.00015/HEUR-Trojan.Script.Generic-3a25bf274fbf488a5ae0bd97e34a80d616a969bdc9102f8f4a281111971ce875 2012-10-19 01:30:32 ....A 33156 Virusshare.00015/HEUR-Trojan.Script.Generic-3a28b4ba762fb7c87131619b274e1545325176148ddb2b3c1fd5e16068b54fde 2012-10-19 01:17:36 ....A 10269 Virusshare.00015/HEUR-Trojan.Script.Generic-3a2fbcaea0c4545617ea39709d18f78bbba9527d850de4184cffbd8034c6f77b 2012-10-19 02:35:56 ....A 109486 Virusshare.00015/HEUR-Trojan.Script.Generic-3a303f3ae16332e40a457f0af4a67932c515843f8dec729446abb9e522ce994c 2012-10-19 00:55:04 ....A 32495 Virusshare.00015/HEUR-Trojan.Script.Generic-3a335decf2110d7ce353ed27e9741d21a1c4385a7cfd9f1163b18627eb6516be 2012-10-19 01:25:02 ....A 29481 Virusshare.00015/HEUR-Trojan.Script.Generic-3a3af1fbb16722c29619c0bd81e4e0b7e201bfa206f87425f90f94f518e56a16 2012-10-19 02:31:18 ....A 42992 Virusshare.00015/HEUR-Trojan.Script.Generic-3a3b2ebd4279a0cfc9ac883516b81974a0d2a544915b4a38618c35762d1021cf 2012-10-18 23:37:40 ....A 31085 Virusshare.00015/HEUR-Trojan.Script.Generic-3a3e14937e367d748e55b913d652a94089de28e8ad544437c46214fc940d8d5f 2012-10-19 01:35:36 ....A 41860 Virusshare.00015/HEUR-Trojan.Script.Generic-3a43c7e816f7a3df3db61c16c567fb8cb05d1d69cf715531f52a3519524172c6 2012-10-19 01:38:28 ....A 45795 Virusshare.00015/HEUR-Trojan.Script.Generic-3a46c9a06a3ef8872539441e9ad6255d4e60eec083cfaf860bf47a940feed216 2012-10-18 22:29:06 ....A 32338 Virusshare.00015/HEUR-Trojan.Script.Generic-3a509c66333a0b1550010aaf5c5e5adcf8d2828f5195d8556b546d9875176d03 2012-10-18 23:47:14 ....A 31576 Virusshare.00015/HEUR-Trojan.Script.Generic-3a51edb93b2df4f3c49d00c1545c41c96e3b27d8fa0323fbfbee75d281d83b92 2012-10-19 02:21:40 ....A 35749 Virusshare.00015/HEUR-Trojan.Script.Generic-3a527cdcaf6b565e6e7df84c0a8234713b9bf18c82cfe5aca8f5e6bfe5c8a9e1 2012-10-19 01:27:44 ....A 29630 Virusshare.00015/HEUR-Trojan.Script.Generic-3a52e5056f86e1f026418f16bef2bcf660b5138c7f6b4ea78c46ca0ef4f3d335 2012-10-18 23:29:42 ....A 39389 Virusshare.00015/HEUR-Trojan.Script.Generic-3a57ae00afcdf40cea55169c5e764e54fdb9d9f75dfa4479b07366d28035769a 2012-10-19 00:29:08 ....A 32864 Virusshare.00015/HEUR-Trojan.Script.Generic-3a57beb3fcd9c97e5878e6bdbce61094e066e6ed5e6b1441cb8b4029e56dcbe1 2012-10-19 00:41:28 ....A 39326 Virusshare.00015/HEUR-Trojan.Script.Generic-3a624e4304a4502ada9ef486be07d8ca0d8a2be487bcb6d4a7b1c24767004578 2012-10-18 22:56:56 ....A 36077 Virusshare.00015/HEUR-Trojan.Script.Generic-3a625bcdf9b01c25bfa51e385fad0e8a8186313a05870706582b4121517ff5d2 2012-10-19 01:24:36 ....A 11559 Virusshare.00015/HEUR-Trojan.Script.Generic-3a644b2009054ee93c057b89d0db3235ff64ec7bd6f296f2abb30d051edd8a42 2012-10-18 23:51:00 ....A 49740 Virusshare.00015/HEUR-Trojan.Script.Generic-3a663f64988fc2ccc9c96bbf51f9e667fb0d010bfec35b3dca29cd07ec31eea8 2012-10-18 23:22:06 ....A 37522 Virusshare.00015/HEUR-Trojan.Script.Generic-3a669fa33083080ce131366858e45bd44669a8e8b153901a2eb18d6e9513ab6c 2012-10-18 23:05:14 ....A 66864 Virusshare.00015/HEUR-Trojan.Script.Generic-3a6960a23e259cb54a8b11ad0c1cc30b1f436bcab1b6de4538bf290a2aebcfcd 2012-10-19 00:56:46 ....A 39324 Virusshare.00015/HEUR-Trojan.Script.Generic-3a69fdc24d6bad04624e8e0a2146f1e3d55892ded6b15736b5d290243f9ccc41 2012-10-18 22:10:32 ....A 38808 Virusshare.00015/HEUR-Trojan.Script.Generic-3a6db91fae1f8192ddfe3a165a778c01a7a5c53d8b80de9eecb4a5841b3ae381 2012-10-18 22:54:48 ....A 36693 Virusshare.00015/HEUR-Trojan.Script.Generic-3a71c6afd104098c1e324ed8702702a6aac7b4ece3fbb71973ee2382a8aba38f 2012-10-19 02:58:14 ....A 32405 Virusshare.00015/HEUR-Trojan.Script.Generic-3a744db5a29f47d2ad2fe8a9aeae031fd73201d3093597097352c6ea488d2c0d 2012-10-18 22:44:46 ....A 34949 Virusshare.00015/HEUR-Trojan.Script.Generic-3a75c41a379ebce9cfc59f74e2d199ea6aa4d6cebc14b46879f916c0972a1b70 2012-10-19 03:13:16 ....A 11796 Virusshare.00015/HEUR-Trojan.Script.Generic-3a75d0a41e0d1e8e5cadcc9e55b13eba56bb1d2b1f29640a189fa9745546124f 2012-10-18 23:36:08 ....A 41901 Virusshare.00015/HEUR-Trojan.Script.Generic-3a7b8994837479395409412311fa48718596615615243859146f2e487a3d867d 2012-10-18 23:22:04 ....A 32992 Virusshare.00015/HEUR-Trojan.Script.Generic-3a7bd3560b9d7c0ce70e7bc796882fce80b03f9e3bf9bd8e117b9eb39b93fffb 2012-10-19 03:10:40 ....A 33162 Virusshare.00015/HEUR-Trojan.Script.Generic-3a7d162ae50499807f355e57389c283a25ca2fa1ad9efe64fee785478f37c485 2012-10-18 23:42:10 ....A 34971 Virusshare.00015/HEUR-Trojan.Script.Generic-3a7ee609a9ef1cb6748eb0e583cc596d9fedb98f686daf76e89b4dc7f0ce58c3 2012-10-18 23:01:18 ....A 37946 Virusshare.00015/HEUR-Trojan.Script.Generic-3a7f75051949df1f626873efd4e298583d948819e9d0ef48311b8e8b1558e94e 2012-10-18 23:43:42 ....A 43947 Virusshare.00015/HEUR-Trojan.Script.Generic-3a80c32b2b2d89a97e2445c40cbef1a86a7018d61ce2c2e3fa38e3af3ae0bcfb 2012-10-18 22:59:34 ....A 21011 Virusshare.00015/HEUR-Trojan.Script.Generic-3a82489d8efd69df80da28460cc8f43a47a89bb05cb2722d81252c3028e5af96 2012-10-18 22:06:14 ....A 48968 Virusshare.00015/HEUR-Trojan.Script.Generic-3a893ba3da620c519adda4c232728a94606cdc4c32fc7de336d1e9bf27cd21f6 2012-10-19 00:03:48 ....A 41888 Virusshare.00015/HEUR-Trojan.Script.Generic-3a9003ace1d339ea5b977725fdbb755fd33ace3abdcb034e7b95752d80094cd3 2012-10-19 01:40:58 ....A 39335 Virusshare.00015/HEUR-Trojan.Script.Generic-3a911abcc24a931facb63c8b5339090845c58d0bd2b294bf64b85d90a5d6b3bf 2012-10-19 01:36:54 ....A 31282 Virusshare.00015/HEUR-Trojan.Script.Generic-3a935f789a3f8e72e9f309e4d9c58978a9e2def8b61298112a17ce0cf6fc1ff5 2012-10-19 02:39:42 ....A 33668 Virusshare.00015/HEUR-Trojan.Script.Generic-3a93d8a57b5a011a1a816a5690acaf3eed058e1322d724156ed499a7ca1cc0ad 2012-10-18 22:38:10 ....A 76278 Virusshare.00015/HEUR-Trojan.Script.Generic-3a943a2dd1d586ee5e4a589cf7cc2c5e552d25baf4c5da3bb051782b0e5c43bf 2012-10-19 00:11:44 ....A 7098 Virusshare.00015/HEUR-Trojan.Script.Generic-3a97754e548bff6a1de25e798a8057aa0befaf8a528986bc3ffd651ee98ac29c 2012-10-18 22:50:58 ....A 31400 Virusshare.00015/HEUR-Trojan.Script.Generic-3a9779fbd6e31d40a2f534b970ea29743fdf3e68e6b9adb8ae9a7712d52375ce 2012-10-18 23:20:44 ....A 49011 Virusshare.00015/HEUR-Trojan.Script.Generic-3a988e7c4492b1dd56cbd070b97fb3b39703a2eb53aa7b6537282ecd8a6057f6 2012-10-18 22:27:14 ....A 30185 Virusshare.00015/HEUR-Trojan.Script.Generic-3a9c09e253ac4033b9ff00185b7bc802dc8b455a086fa8fc4a22e6fbe0599162 2012-10-19 01:51:26 ....A 32587 Virusshare.00015/HEUR-Trojan.Script.Generic-3a9e1d8976b6012c8aab90e723456aa1aa06d644c2836ee2e134eedb112be507 2012-10-19 02:42:06 ....A 36134 Virusshare.00015/HEUR-Trojan.Script.Generic-3aa029afc397956aa99921dccbf3abf1097f6a852c4709833659573d432db457 2012-10-18 22:39:02 ....A 36415 Virusshare.00015/HEUR-Trojan.Script.Generic-3aa488cb5c6538cdf9c5ae0d340ca52ea84eeae21c011d448443554266b31f53 2012-10-19 01:56:48 ....A 41803 Virusshare.00015/HEUR-Trojan.Script.Generic-3aa55f3332d79e55d732447e8f966fec193fbf1166c0dc88341a20794be61c87 2012-10-19 01:49:08 ....A 171471 Virusshare.00015/HEUR-Trojan.Script.Generic-3aa8429ca166f92dee3e297051067c9903b58d822b16423e1c36833ee81b2ae2 2012-10-18 22:15:00 ....A 22528 Virusshare.00015/HEUR-Trojan.Script.Generic-3ab13752c76ff4ad681a4c96114b6a130817e0af6a23bd23dc4cbab442426e71 2012-10-18 22:56:12 ....A 31290 Virusshare.00015/HEUR-Trojan.Script.Generic-3ab50dd3b34b91066a3e49b579e77c2def0f770cc93457f9f184f7f67418b571 2012-10-18 23:11:40 ....A 43069 Virusshare.00015/HEUR-Trojan.Script.Generic-3ab5a66c14c610989d8c32dc9ba45fc46a154eccd5ffff0b64dffb6434bbc910 2012-10-19 02:14:36 ....A 49037 Virusshare.00015/HEUR-Trojan.Script.Generic-3ab6413ce4a95785204d41f701d26552b020fcb54b52c4b56b36ead6e6968e43 2012-10-19 02:03:22 ....A 31404 Virusshare.00015/HEUR-Trojan.Script.Generic-3ab8470524ccbec8caded33460ffdb2723130db12a98e048f757ba6510421c62 2012-10-19 01:18:28 ....A 46319 Virusshare.00015/HEUR-Trojan.Script.Generic-3abf4fe6c94ba174da6436bee568af1b80d068214f448d21d60966d518a0d6d5 2012-10-18 23:46:24 ....A 43170 Virusshare.00015/HEUR-Trojan.Script.Generic-3ac6974f1a2eefcc819a7ba3c0315f52541a672f8b841f605dbbc36d2cc8334c 2012-10-19 02:24:46 ....A 31209 Virusshare.00015/HEUR-Trojan.Script.Generic-3acbdeece46c00e7598d40d522e2d937a56d641c1d64fd28459814cc0f994239 2012-10-19 02:11:34 ....A 35258 Virusshare.00015/HEUR-Trojan.Script.Generic-3ae490fc1d12ac92802520c66fe4cdf377992ef78e24e1e20eaea90c6696a557 2012-10-19 00:20:30 ....A 31141 Virusshare.00015/HEUR-Trojan.Script.Generic-3ae556c6b65d3703d215678130551ba654defbd50b7499985a0cf8ff70f81dc9 2012-10-18 22:08:48 ....A 112077 Virusshare.00015/HEUR-Trojan.Script.Generic-3ae9dd0a52bde2188840920c06254318a285151b724cfc9bd53cfa924c1d51c6 2012-10-19 00:36:46 ....A 41994 Virusshare.00015/HEUR-Trojan.Script.Generic-3ae9e09e9dcb88a5ceda27c122b3e66d82fcd968a1aab3bd68502ceec47bfa0b 2012-10-19 03:21:56 ....A 122460 Virusshare.00015/HEUR-Trojan.Script.Generic-3aee60b4699afe2b2645fa9266ed9805bef69a1449cb967b94e8e19def86cddb 2012-10-18 22:39:00 ....A 42407 Virusshare.00015/HEUR-Trojan.Script.Generic-3aee78acf0da370f6f90a7d63197650e1e1226f1b59903bf325a1395cb64db93 2012-10-19 01:43:42 ....A 14893 Virusshare.00015/HEUR-Trojan.Script.Generic-3aef828ac260932c56882b9e1218be7fbd41e0923866d176cac7eea047c16c3a 2012-10-18 22:43:56 ....A 34488 Virusshare.00015/HEUR-Trojan.Script.Generic-3af138048fa6ebb2625a5012e7bb137acbb420a216a462a564a048459ad74e11 2012-10-19 02:27:20 ....A 39456 Virusshare.00015/HEUR-Trojan.Script.Generic-3af52376855a7771d99ccdb73408d25e4d16ba6762edf18c607f8b3db721877b 2012-10-19 01:51:44 ....A 39424 Virusshare.00015/HEUR-Trojan.Script.Generic-3af57425443640fa6cf8e81742ac46e2c074b5517a0cce4aa39a989e0775b155 2012-10-19 00:07:44 ....A 11334 Virusshare.00015/HEUR-Trojan.Script.Generic-3af95ddd831b932a4e63e5d02326c84d59916dbfd55bebe4b618f76a3741ff54 2012-10-18 22:18:58 ....A 34028 Virusshare.00015/HEUR-Trojan.Script.Generic-3afc44985e27f009453427575a70540ee3384ae74b15ca3833772237d899c36e 2012-10-19 03:24:26 ....A 40197 Virusshare.00015/HEUR-Trojan.Script.Generic-3afd7e5122c44d4063d0230393791afaad05c1796c63e639b224fb260e96cce7 2012-10-19 02:46:30 ....A 35116 Virusshare.00015/HEUR-Trojan.Script.Generic-3b09f8ce372f22635e81c0805d65ea734abe3e7fb038703b77634fcecdc10823 2012-10-19 01:39:00 ....A 31132 Virusshare.00015/HEUR-Trojan.Script.Generic-3b0a8eba8d335773b91afab4043346384b3fd055c2ff4baf7363cfe4b4f4b64e 2012-10-18 23:33:00 ....A 32724 Virusshare.00015/HEUR-Trojan.Script.Generic-3b0bcef72d3ac56373b8bfa4e1ecfb57031b7da6857c1829648b8b24bcc7a2e2 2012-10-19 01:54:56 ....A 31262 Virusshare.00015/HEUR-Trojan.Script.Generic-3b0c6033b4ffa7be87e31b1b4b208ef7fbb0021099e1572f02570217a1ffdcca 2012-10-19 02:24:36 ....A 10480 Virusshare.00015/HEUR-Trojan.Script.Generic-3b1c675927b927b066e75a7aaf4e4d7df3f95d4ffe8e04f1eda077867f281139 2012-10-19 00:01:44 ....A 59603 Virusshare.00015/HEUR-Trojan.Script.Generic-3b1d9fdd604729b5258cfd66cfe2f95615a43097a2cc6c70df751e9dcd1f904d 2012-10-18 22:45:16 ....A 112891 Virusshare.00015/HEUR-Trojan.Script.Generic-3b238cc7d547b34a0e40ff5967e63ce56a9830811e018b35074d9f1411c7685e 2012-10-19 02:47:20 ....A 32957 Virusshare.00015/HEUR-Trojan.Script.Generic-3b2600eb24383f484ca7afdc2f0c9b5d7f068a60c4a1f0585ee4ffc18dc8a496 2012-10-19 02:49:06 ....A 31069 Virusshare.00015/HEUR-Trojan.Script.Generic-3b26bc5ea5d6a47dbd1bd4880daafe710e09091118d539c0325f9ab68d540f73 2012-10-19 01:31:18 ....A 55705 Virusshare.00015/HEUR-Trojan.Script.Generic-3b293444127403d6982d13bff0cb51e60ba01b7a9d057c797733125b32d6445f 2012-10-18 23:11:24 ....A 10472 Virusshare.00015/HEUR-Trojan.Script.Generic-3b294e3e70f098ba41a6501378fe2cff7ad6dac7275a96dc4faf8ce8e0812a7a 2012-10-18 23:22:20 ....A 40600 Virusshare.00015/HEUR-Trojan.Script.Generic-3b2b3a2779077ca3ab32d1f69598d304374c647aa74079d1d825fd13aa720b5c 2012-10-19 00:03:08 ....A 82 Virusshare.00015/HEUR-Trojan.Script.Generic-3b2da3e7273c285e058257cd54bcd9875b9eff0714fafaf50ec3d689acc3672d 2012-10-18 23:32:38 ....A 33896 Virusshare.00015/HEUR-Trojan.Script.Generic-3b2df2485de075d674e2e5fd012f8488b51a5c0a1692a07b1523b566c9aae74c 2012-10-19 02:01:16 ....A 35108 Virusshare.00015/HEUR-Trojan.Script.Generic-3b2f5e7dff51ad3e5fd16a7efde3632fb65ca85f0f612d6c02a5f91fcf23e5ea 2012-10-18 22:55:12 ....A 31223 Virusshare.00015/HEUR-Trojan.Script.Generic-3b2fecf639c2cc421784c5add15327bcae8deb45c604842f909ebba7a9090c0e 2012-10-18 23:12:20 ....A 32300 Virusshare.00015/HEUR-Trojan.Script.Generic-3b33368c5828ea5965a2f21f748fafb374ef162ceda0cdc99f56b109cf04c588 2012-10-18 22:37:32 ....A 1465 Virusshare.00015/HEUR-Trojan.Script.Generic-3b35c8250663269c7e995a2751d98f1779f6ff030eb5ddc94bbba80bd724c2ce 2012-10-19 00:45:34 ....A 13625 Virusshare.00015/HEUR-Trojan.Script.Generic-3b3fe41e757d4348a509e81a5df376f9eecf1535bb60aaf1a8a3fbbb67b48e02 2012-10-19 02:24:50 ....A 41841 Virusshare.00015/HEUR-Trojan.Script.Generic-3b423702af805514d8ffb972c85752e7ab1f89a21ade511147f97cb4f1552e96 2012-10-19 02:27:40 ....A 39071 Virusshare.00015/HEUR-Trojan.Script.Generic-3b477304bd3a34734f9b3b2da0407d7abca88e657a2481f66c2e4dfb89eb7383 2012-10-19 02:27:16 ....A 40710 Virusshare.00015/HEUR-Trojan.Script.Generic-3b4e5e7ff1312598196a242dfc13724452f59d86ab74e41eaca776596f155a1b 2012-10-19 00:25:46 ....A 45607 Virusshare.00015/HEUR-Trojan.Script.Generic-3b523b9fb7ec14df00c76a2b0645e8098250c9496fcc7f76c1a635606cc54596 2012-10-19 03:39:04 ....A 14218 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5463de0db681ce71c54441bd3a533c9c7954090dd3dd5e316af565c1ba01f8 2012-10-18 22:08:44 ....A 48419 Virusshare.00015/HEUR-Trojan.Script.Generic-3b569f95271c9df90e88ddfc1effdc3d34fb2239af1437651e5decc0b1b16d81 2012-10-19 02:37:00 ....A 35972 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5a2503f24da1ce6ff78dfa8971d0b04e57a7a02f12a573ef7a0f1a451a3ac3 2012-10-18 23:34:34 ....A 41959 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5ab9c5d16e47bf0d124fdce2182f3e90ff7baebdb8fb959e4af93841f1bc4c 2012-10-19 01:27:22 ....A 36965 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5ac211c36f4cd37af4b382e399eb3f4beefb06e2ff0a156d12c77a78d16fb5 2012-10-18 23:40:30 ....A 39325 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5eb3550311d7e480066a048e96dde61212025859ee28a3f814c6738437be1c 2012-10-19 01:55:54 ....A 41917 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5f708c3951de3ddb5d2cde61b5c1ce74259bc1ca69d5ccf74218372b833167 2012-10-19 00:51:10 ....A 35747 Virusshare.00015/HEUR-Trojan.Script.Generic-3b5ffbddafb8be588ddc230be3b5db3a224040538b3951ee6efa99989abb110d 2012-10-18 22:36:32 ....A 32720 Virusshare.00015/HEUR-Trojan.Script.Generic-3b66e5c26f4fee133c77010642a79854ecb76df97f78998c9cae6a3a97396629 2012-10-19 00:54:48 ....A 43790 Virusshare.00015/HEUR-Trojan.Script.Generic-3b67e790af76763e3ee1eb947c029ee1540b6cd3cfcb305155c84e5decd9d6cb 2012-10-19 00:57:12 ....A 39298 Virusshare.00015/HEUR-Trojan.Script.Generic-3b69bdf6f9b8ff7f209fa4788323fc3a80b416ecb39e77e19490342ea26f2035 2012-10-19 02:53:10 ....A 39283 Virusshare.00015/HEUR-Trojan.Script.Generic-3b6a67a42ee076ab2cd2b376a94444281ebf54dc5676bc2aaba86e5629e2703d 2012-10-19 02:25:16 ....A 52218 Virusshare.00015/HEUR-Trojan.Script.Generic-3b7266b7c3f3d303d270f0ed1333866a1dfd92834271cd57d5c487158e2c927a 2012-10-19 01:37:56 ....A 39375 Virusshare.00015/HEUR-Trojan.Script.Generic-3b755b1afcf67babb38e853a33150802e8d4fdc7009e14616766ea9e7dfaa748 2012-10-18 22:57:08 ....A 31190 Virusshare.00015/HEUR-Trojan.Script.Generic-3b7956c94fc408f0b512daf9f2b0b10ad80a882f07438bc2861d8da72483f601 2012-10-19 01:31:22 ....A 40625 Virusshare.00015/HEUR-Trojan.Script.Generic-3b7a288f0b53f3654f8445a9fd213c5566dad28bfa22d694d0852036461037d7 2012-10-18 22:44:08 ....A 109506 Virusshare.00015/HEUR-Trojan.Script.Generic-3b7aef4eb58d4eb20afa3051c5e9cdfd198e2380c20af3b874706a582ba5f00d 2012-10-18 23:19:46 ....A 31024 Virusshare.00015/HEUR-Trojan.Script.Generic-3b7d64d5de35f81e7cddc8c32484dc76bce2e47b6919cd3b91be8dfba6a56c45 2012-10-18 23:47:14 ....A 44283 Virusshare.00015/HEUR-Trojan.Script.Generic-3b7ef63f2463d2389e96f110ef00ef9fa2c9c3c7b3f3cb76ecfa8fcbba89495f 2012-10-19 01:07:30 ....A 45819 Virusshare.00015/HEUR-Trojan.Script.Generic-3b81ced754c12a4947ef9c1072af78114fe44f21daff9175bbd4fef034de2caa 2012-10-18 23:39:40 ....A 10783 Virusshare.00015/HEUR-Trojan.Script.Generic-3b89b2963d11cd3b50fd0d42071ff580bf0dad224c04c459c06a97d7dcfd1a8d 2012-10-19 00:07:24 ....A 31168 Virusshare.00015/HEUR-Trojan.Script.Generic-3b8b1c463effc09ebf8f502926dbda2b3b7f79ca2c43ab64068849775a782d22 2012-10-19 00:34:32 ....A 39207 Virusshare.00015/HEUR-Trojan.Script.Generic-3b8be39cd391a8aeafd49d8c1e91caa0cdd5c214bc655af9b1c05ffbbfb622a4 2012-10-19 03:01:34 ....A 41854 Virusshare.00015/HEUR-Trojan.Script.Generic-3b8ec0c58a2f20a0fbb62ca20e2da5ad8dce1e02a63a63ed510984ea4be54dbb 2012-10-19 00:47:54 ....A 44132 Virusshare.00015/HEUR-Trojan.Script.Generic-3b92186bd91daea32cd8a866fa01852012c5f7da5b403c9b786cfd409aed6178 2012-10-19 01:23:46 ....A 31123 Virusshare.00015/HEUR-Trojan.Script.Generic-3b92ff74887b91f5d6cf862545113367e28b7bf04ae7ed72b027b48218d85ecf 2012-10-18 23:43:50 ....A 114316 Virusshare.00015/HEUR-Trojan.Script.Generic-3b944c56282f96b8730acf14de91e868e5b799115c356c06bdf0775a047fd10c 2012-10-18 22:13:18 ....A 49080 Virusshare.00015/HEUR-Trojan.Script.Generic-3b953da4800e243aa9b645de8289105fa612c73fd9151eec2f045e242a5590bc 2012-10-18 23:06:40 ....A 10502 Virusshare.00015/HEUR-Trojan.Script.Generic-3b97d4267592c558b184806f7c825aa4cfede165967dc62d967dae7366a9933f 2012-10-19 02:28:40 ....A 40668 Virusshare.00015/HEUR-Trojan.Script.Generic-3b9e52c4f045947f1fbf6852c306f9352e8d3be849065cc3e53a1775a5ecf049 2012-10-19 02:09:46 ....A 113272 Virusshare.00015/HEUR-Trojan.Script.Generic-3ba1893ce299f4ea54b3ddd71b472ae06c168febb504353f2ae788972226fb30 2012-10-19 01:39:00 ....A 4756 Virusshare.00015/HEUR-Trojan.Script.Generic-3bad01c5dff2bf35087af146c909af8752d7bf2c78320e8ef0465574c96fc9b5 2012-10-18 22:45:18 ....A 39473 Virusshare.00015/HEUR-Trojan.Script.Generic-3bae5826483278bebde8525d01d8dbc68e18a8dfba98496a0dfee79ad83da3af 2012-10-18 23:53:58 ....A 49194 Virusshare.00015/HEUR-Trojan.Script.Generic-3baf55b979eb732063c77bd4891804358049cfb6ead416c8dbbcfa35298d6f2b 2012-10-18 22:33:20 ....A 33030 Virusshare.00015/HEUR-Trojan.Script.Generic-3bb86618dca3aa8c1a31d28138ae8ae72a11feb694f8b7faf587e44b8dc5ab55 2012-10-18 22:37:44 ....A 50632 Virusshare.00015/HEUR-Trojan.Script.Generic-3bb9b2791dcd29a5e54f08af269e6f61623be50bf91a1f3da396c35af7575b39 2012-10-18 22:31:14 ....A 31517 Virusshare.00015/HEUR-Trojan.Script.Generic-3bc26f7f3deb94a12d6df2e9132d0a059d9299ce61dbb1c9ed5b0e31a903d3d5 2012-10-18 23:22:40 ....A 18275 Virusshare.00015/HEUR-Trojan.Script.Generic-3bc5f16d095a9cdd4c0e492120054476332056dc9dca74231b9b08dcaaf2f6a8 2012-10-19 00:25:42 ....A 34275 Virusshare.00015/HEUR-Trojan.Script.Generic-3bc701f3f63962d805335e3bd6d2ef9fe1ba624e6e82eca98140710faea2f7a8 2012-10-18 22:54:50 ....A 31270 Virusshare.00015/HEUR-Trojan.Script.Generic-3bd46437f402092546313d63b08ef61547f188376f7edf90653787957ce5c3d2 2012-10-19 02:33:36 ....A 46096 Virusshare.00015/HEUR-Trojan.Script.Generic-3bde89f072ffd40b692d2c85813d1f6b9e08c4232d5a9b99f9a30bc074803b76 2012-10-19 00:06:06 ....A 35279 Virusshare.00015/HEUR-Trojan.Script.Generic-3beb39e46295a449e7a8e0c33819e687d3fb3787e39db774e2363431ea00d884 2012-10-18 22:22:28 ....A 45216 Virusshare.00015/HEUR-Trojan.Script.Generic-3bebe2fafca7090b26a68429d630a837fa7424845b1446c2a1c6c3ee3d943944 2012-10-18 22:47:34 ....A 45834 Virusshare.00015/HEUR-Trojan.Script.Generic-3bec5523bc1e7f4db937b01b10d723d0ace7efe922cf7a4863f2d192f14754e5 2012-10-19 00:04:26 ....A 8256 Virusshare.00015/HEUR-Trojan.Script.Generic-3bf6869aca1e9ada678a78b7ee1f38c75938f8c2c8a291a002a89ff82d5e72c3 2012-10-18 22:12:00 ....A 80514 Virusshare.00015/HEUR-Trojan.Script.Generic-3c0b7ccece5f940e02fa40d4068f89a5fc66e723a8803540ce15557e2c2eb1f8 2012-10-19 03:04:12 ....A 27804 Virusshare.00015/HEUR-Trojan.Script.Generic-3c0cbeadfdffe8d6b777a59e7fdc58983ec6c93b1a32ac29ece9c2b4180e82db 2012-10-18 22:36:24 ....A 39288 Virusshare.00015/HEUR-Trojan.Script.Generic-3c0f8d1b3f49fe6e31b64d994803a13bffd2baedf29c51148e2a4efec08a2517 2012-10-19 02:47:06 ....A 39346 Virusshare.00015/HEUR-Trojan.Script.Generic-3c11efedbcb44e2774868e0811209efc9defaa55b4eaee70c6dd4a94faec092b 2012-10-19 02:25:24 ....A 44098 Virusshare.00015/HEUR-Trojan.Script.Generic-3c144ff6d1704aefc74b916b2ac86f0ee0ec874cd3451f5085e4fce0704c5767 2012-10-18 23:11:06 ....A 63342 Virusshare.00015/HEUR-Trojan.Script.Generic-3c16694a3ecc2322ded23e65d3f2ab5e2a3a93d5c2b5be86d97c3092bb63255a 2012-10-19 02:13:00 ....A 45828 Virusshare.00015/HEUR-Trojan.Script.Generic-3c1734e248ff1206f365baf6385a3213a79a938581ef44699b8138851aa28303 2012-10-18 23:11:32 ....A 31126 Virusshare.00015/HEUR-Trojan.Script.Generic-3c1870404d6beb39735048404ac338901993391d9f38370b3d2c3a10ba01608c 2012-10-19 03:27:08 ....A 98979 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2534917cdb7ca305836fb9ba7a2c3fa88dfd7c2b62298c5cc46258802aac36 2012-10-18 22:54:50 ....A 31142 Virusshare.00015/HEUR-Trojan.Script.Generic-3c256c72d674762d42c63c85172f86e164e272ceae60180e4559c902e521fa73 2012-10-18 22:43:16 ....A 31188 Virusshare.00015/HEUR-Trojan.Script.Generic-3c25f7439bbbb7dfea949a32a83942b59beaf599a135dd3389fbfc6ce2790a49 2012-10-18 22:44:34 ....A 30276 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2646bcbcbf2e4cb63532a9045a56d2c5da6b22a2c9213ba90b95e53769c846 2012-10-19 01:54:10 ....A 39441 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2a221a1b9f6ed92c3a1d4c4eb4af00f0948a53447eebe3889002029580bd92 2012-10-19 01:50:36 ....A 10883 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2a43ae1af094377e7580f29ea2f36860635bf951a8b5ee41b886e23ac496be 2012-10-19 01:45:02 ....A 34338 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2bfc246f85348b5a88461caf0dd9ef2e7b9e80daca07952f0fd7a994919722 2012-10-19 01:51:44 ....A 31165 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2d6ad2f76fa82420ab4a277b89f4ab1dee78a5abed0214f19bb8aa65e2d4f3 2012-10-19 01:54:04 ....A 56108 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2d748143c09bfdd53a4e39cf21092a519f295c4be6e9621077774ad2afa4a1 2012-10-19 01:38:20 ....A 49064 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2e8d9ef2162d821d49373433995e10a923a6c1a7b74f3d89673ca6d12efc10 2012-10-19 02:40:52 ....A 45096 Virusshare.00015/HEUR-Trojan.Script.Generic-3c2fca460389dc89c6516a4f1218ac4d1dc1c9e989eb81bef7fc017fde5742f4 2012-10-19 01:08:38 ....A 28665 Virusshare.00015/HEUR-Trojan.Script.Generic-3c318c529f230f0a33421b90c237be85748901bc9bf1b0dd9239f41625b5ea74 2012-10-19 01:33:48 ....A 32469 Virusshare.00015/HEUR-Trojan.Script.Generic-3c33ac7a5f91822f39d8840c7aa7bda853d0519a61680f7c38463d61a6083fda 2012-10-19 01:28:06 ....A 41605 Virusshare.00015/HEUR-Trojan.Script.Generic-3c33cf4772d8903a1266917069820236237f2d3581564c6701174193bf433abe 2012-10-19 00:16:54 ....A 41436 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3454cac697a6149b4ea0507e16a98fa18f27447527d1f957be608e73037049 2012-10-19 02:54:06 ....A 23727 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3507a2956db5e3692c7230f50a0bfc88bb633aa46bbb87b9fd37a0f6d8ea62 2012-10-19 02:26:16 ....A 43139 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3634e97a84603643b58fadb98067b373ae1e11c68c9144ef17465e21e425f5 2012-10-18 22:56:56 ....A 33789 Virusshare.00015/HEUR-Trojan.Script.Generic-3c38fa62c001fc061a628eba71091ee366d09299557e07c401c2d253edad6c37 2012-10-19 01:06:00 ....A 45350 Virusshare.00015/HEUR-Trojan.Script.Generic-3c39ae8192566c42bc73b5611a680fffed949f3cb855f95a1773e729a392260c 2012-10-19 00:27:54 ....A 31016 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3ae666d998eb25ef8124c34ebeeb31ba59fcd123ace1589bf26edf2db7a6ea 2012-10-19 01:17:24 ....A 39313 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3af52a994ba5e4841d839657f0fec80291e2b11cbfc2b60c48c1970c0bae93 2012-10-18 23:31:40 ....A 32794 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3beffb52498603125e1185f40b7f6e64811baf958086af7e3c6ee8c783c077 2012-10-18 22:28:50 ....A 31180 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3c2173429b6943e1b75815b4df375824e3298676fa3a9f38ca008887f0fbc3 2012-10-18 23:37:14 ....A 9387 Virusshare.00015/HEUR-Trojan.Script.Generic-3c3ebb9d0626748700795c96018cc68c068a4a2c07c1ada1cfedd9b7ce9c67a4 2012-10-18 23:21:58 ....A 44373 Virusshare.00015/HEUR-Trojan.Script.Generic-3c40a828240241cff2d134a2b128533e004529f812e1416b39a809c6bce83a50 2012-10-19 01:34:56 ....A 31191 Virusshare.00015/HEUR-Trojan.Script.Generic-3c40e3629ab811ff8a9de19ab945c7ae6e4ec023c57edacaa97493ebb61bc5ff 2012-10-18 23:16:40 ....A 31080 Virusshare.00015/HEUR-Trojan.Script.Generic-3c416214addd40a673045617fdbe5b532379cbc42ec03081a36255a5ae9ba949 2012-10-18 23:43:20 ....A 40608 Virusshare.00015/HEUR-Trojan.Script.Generic-3c43aebc95ff8e8b81114f0c511129e3b167bc7e32e432c2c4da8edcde2a587b 2012-10-19 01:22:48 ....A 33333 Virusshare.00015/HEUR-Trojan.Script.Generic-3c43d39f21710b72d53a1cff5426394a653d539fb783d9ec7244c4a4e61fb481 2012-10-19 02:27:16 ....A 41902 Virusshare.00015/HEUR-Trojan.Script.Generic-3c457a15ea2d19909014cdd0f7d69a3827513ef316afffa0e41d6d0d92f85fbb 2012-10-18 23:59:50 ....A 975 Virusshare.00015/HEUR-Trojan.Script.Generic-3c470b25038879555d3c57bb57f4fbc0dae0340659c2ca0d32cf144f0ebb67a5 2012-10-19 00:41:48 ....A 32573 Virusshare.00015/HEUR-Trojan.Script.Generic-3c47f1c37b46133c65dca8f39db900227d7054292f25e29c6ad8be8bdd183609 2012-10-18 23:29:02 ....A 33974 Virusshare.00015/HEUR-Trojan.Script.Generic-3c4b95e481b97e1ee19d166986a5535bb14b19e9b04132ba3a90622017799310 2012-10-19 02:50:56 ....A 34290 Virusshare.00015/HEUR-Trojan.Script.Generic-3c4ce97f42dadfe0d0b324bc6c19ab071bcb621a530775881c5a81dac4ca6e89 2012-10-18 23:38:46 ....A 30755 Virusshare.00015/HEUR-Trojan.Script.Generic-3c4df923888091a0dfebb046eb540370c9b13657bc80813a1f80c9867b6515d1 2012-10-19 03:30:20 ....A 41492 Virusshare.00015/HEUR-Trojan.Script.Generic-3c4e0340e86b36a2a05e91bb0012aab524e175253dc09762b5da7883e094c0b2 2012-10-19 00:24:28 ....A 38856 Virusshare.00015/HEUR-Trojan.Script.Generic-3c4f5c7954abf0e12aa52766cf234c992963bf58e7cf569f618c6b541721d58a 2012-10-18 22:27:54 ....A 33501 Virusshare.00015/HEUR-Trojan.Script.Generic-3c52a8c397f8673e6ea5e1f258cd121eb5fd6ec1ec544817a9d52ecdabcae660 2012-10-19 01:38:16 ....A 35166 Virusshare.00015/HEUR-Trojan.Script.Generic-3c53998bde3d11d88f733695df816b587d8bb27a49acafa2c87a206e4391d95e 2012-10-19 00:25:00 ....A 58329 Virusshare.00015/HEUR-Trojan.Script.Generic-3c5662d26826e10dbe13f521eb8beb9b08794be54b4dc3cfd895b32bf6dae7c6 2012-10-19 03:11:18 ....A 39431 Virusshare.00015/HEUR-Trojan.Script.Generic-3c569a6ef6eba264048d7f6ac4b07ffb3303c137cbab274942db916fbadf8b9f 2012-10-19 03:22:28 ....A 60043 Virusshare.00015/HEUR-Trojan.Script.Generic-3c5b31f5ceaaf3bfc4a89a6f2dbcd9d32cd2b0d95af711ced4686aa434e6d639 2012-10-18 22:33:02 ....A 23478 Virusshare.00015/HEUR-Trojan.Script.Generic-3c5b3bc411a1b5c5ed208f767eff30d32c5eeb7f01fb3234f267e7b133b350be 2012-10-18 23:27:32 ....A 31933 Virusshare.00015/HEUR-Trojan.Script.Generic-3c5d124a55f714d4bc71ace5b451b2da1465038f384e5639623858cf99791bf4 2012-10-18 22:31:02 ....A 59149 Virusshare.00015/HEUR-Trojan.Script.Generic-3c5d6c389c2e8342f213767e078db22f679b5526b19c2b9ba7158aa939c76815 2012-10-19 00:33:00 ....A 34812 Virusshare.00015/HEUR-Trojan.Script.Generic-3c642e09067e3fc7b05a2a61ed3f7de0f3652fff8e2587bbb30a192a8579459d 2012-10-19 01:54:52 ....A 12298 Virusshare.00015/HEUR-Trojan.Script.Generic-3c6591987489e26250e8919191e6c0f327bc2c07c9bf44e318f100231de75265 2012-10-19 02:13:56 ....A 32397 Virusshare.00015/HEUR-Trojan.Script.Generic-3c65ab5b138866493786742e95cdbcef1cf7f8571e1967c43266e398a7fca306 2012-10-19 02:34:32 ....A 37600 Virusshare.00015/HEUR-Trojan.Script.Generic-3c6930e7e0f2fbbb9a82ee3a7bfbbb5c8de444fa0d31ea1a435eff8d31cdff8b 2012-10-19 00:39:48 ....A 44835 Virusshare.00015/HEUR-Trojan.Script.Generic-3c6b5c05b1b71c20ed2a66839cb8595cc99e9e5f2e74097b3f3831287a222ad3 2012-10-19 00:24:22 ....A 31400 Virusshare.00015/HEUR-Trojan.Script.Generic-3c6bb7fae199efa90638aab73d2d62275dc1a0c569fe4ba3d8f01111e3f7183a 2012-10-19 01:15:10 ....A 39369 Virusshare.00015/HEUR-Trojan.Script.Generic-3c6f3ef38320dbeac4774a8c7fe9780e97ad44e85617335d8c61ec11817fe6da 2012-10-18 23:48:14 ....A 109613 Virusshare.00015/HEUR-Trojan.Script.Generic-3c73f1b36d78096448caa398e54428a1045c419675aa9be1d1d0b16f464891b0 2012-10-19 01:24:02 ....A 49050 Virusshare.00015/HEUR-Trojan.Script.Generic-3c782d81a03ce16b0d286e8fcde1de49f383f2690235f16477f40c35ab78d4e6 2012-10-18 23:16:40 ....A 32670 Virusshare.00015/HEUR-Trojan.Script.Generic-3c78ff2b7f2c5c26ab16d0f878a93651b23d34154ab989dcacfd944b34c8c9e3 2012-10-18 23:59:56 ....A 21727 Virusshare.00015/HEUR-Trojan.Script.Generic-3c7a635ee3b21299bce0d4ffbdbd4c896ff81615dda9ab24d4f6c7fa1a84e8f0 2012-10-19 02:45:52 ....A 72914 Virusshare.00015/HEUR-Trojan.Script.Generic-3c7d56e46902197fd77d30707db52c961b9a1d7dcc5cbde3c7409d5b9378f2f1 2012-10-18 22:49:34 ....A 46848 Virusshare.00015/HEUR-Trojan.Script.Generic-3c7f95151ea87cf3613b06f4f51cc2c7eff924b6f5bb29d06eee2bf1a5ab5881 2012-10-19 02:32:22 ....A 41770 Virusshare.00015/HEUR-Trojan.Script.Generic-3c8209e9d207c2a11ee3983144df79674c3a967a3f3a9198d3792820a6acf3d3 2012-10-19 00:20:16 ....A 40569 Virusshare.00015/HEUR-Trojan.Script.Generic-3c8625db573c75282925e2cac60a0124a6edfdf41c3f84707bc5b29a2c1ab5b1 2012-10-19 00:50:44 ....A 41612 Virusshare.00015/HEUR-Trojan.Script.Generic-3c9046cafdb32a463cda6d0c20abb319461f649d39e3c01a96173c7fa3164619 2012-10-19 02:04:30 ....A 8201 Virusshare.00015/HEUR-Trojan.Script.Generic-3c91b715b501591a54877a9766e82d22bb09e4ddf2e3dd14d54eb56cd3c6ff78 2012-10-19 00:35:22 ....A 31185 Virusshare.00015/HEUR-Trojan.Script.Generic-3c920221fbed31c011c601e7c475fa570bb75b5eac423f217adbabda488d2aa4 2012-10-19 02:26:28 ....A 10454 Virusshare.00015/HEUR-Trojan.Script.Generic-3c93b011ab28c137ea3b4d848e0f89d63cb3e0c9b429cc6e78ee71034a3b93f2 2012-10-18 22:56:08 ....A 36274 Virusshare.00015/HEUR-Trojan.Script.Generic-3c9ebab4797955c9a46309e91a54203bf56e261b38587b5ef303ec533e71c60f 2012-10-19 01:53:32 ....A 61695 Virusshare.00015/HEUR-Trojan.Script.Generic-3c9ee12b68d7a79be80238453a696f1862fa39996b3d80fc8a2f6a1e2b9b9609 2012-10-19 02:15:40 ....A 49766 Virusshare.00015/HEUR-Trojan.Script.Generic-3ca0b67dcd45a5fec16b30b560e6efd4c9900b97ae4c5260878582100471ae14 2012-10-19 00:30:52 ....A 40646 Virusshare.00015/HEUR-Trojan.Script.Generic-3ca4bd37035a36a6f0d17fb79cf24a499d2fd2393b759e6b153a787cb461ac8c 2012-10-19 00:31:24 ....A 12956 Virusshare.00015/HEUR-Trojan.Script.Generic-3ca4d7b29df83b620abc85e76341cf24ecb8c67a0159afc0a83a20d11af6ad7c 2012-10-19 01:11:50 ....A 3328 Virusshare.00015/HEUR-Trojan.Script.Generic-3ca58e80b35caec24fb881e40fb7c2135f8f27075e53aed43c29e4dbe0579697 2012-10-19 02:07:46 ....A 31220 Virusshare.00015/HEUR-Trojan.Script.Generic-3caa4a31dc797de3e4c58fe2f1fdf0ed84a7bf554b695c5332d91905c2ab6abe 2012-10-19 01:20:56 ....A 8593 Virusshare.00015/HEUR-Trojan.Script.Generic-3cb0fc539d7a9b2db576c3c638cb0cc62e19e98f6f6b51c49ee836c56dc655af 2012-10-19 00:08:46 ....A 97132 Virusshare.00015/HEUR-Trojan.Script.Generic-3cba8d1a4970cabb9abd2a53bd731053933535dcfa3fccaa0b3f478da6ec0ee0 2012-10-18 23:07:44 ....A 39407 Virusshare.00015/HEUR-Trojan.Script.Generic-3cbca58eee9012b6075ec85e3505724c35587d3307bb5caabfac800bde8b51be 2012-10-19 01:23:16 ....A 1335 Virusshare.00015/HEUR-Trojan.Script.Generic-3cbd026d02f292905edb9aae26bb257e443b9ff9dd8769453f914b7eeba36733 2012-10-18 23:33:34 ....A 33583 Virusshare.00015/HEUR-Trojan.Script.Generic-3cbe83d8e64edae7a45507bd2d3fcfb0d66179ad68546e42ea929bd5c27c558f 2012-10-18 23:21:58 ....A 32625 Virusshare.00015/HEUR-Trojan.Script.Generic-3cc4d6abe9cc0f28cbf8a57d09e74b99a25fe7ae3e54b89a0b63696778c81603 2012-10-19 00:25:24 ....A 40422 Virusshare.00015/HEUR-Trojan.Script.Generic-3cc5ac9cd9945137348eceee0d1b95bdaec3fa6d47a59d5fa6d951c01dbd4e45 2012-10-18 22:37:36 ....A 3839 Virusshare.00015/HEUR-Trojan.Script.Generic-3cc9aedc36fdb17c6b0453689a4e443ad503db561ecb0e614da14781498579ac 2012-10-18 22:32:24 ....A 40485 Virusshare.00015/HEUR-Trojan.Script.Generic-3ccb7e819dc523e608e55f1c7ceb7cb5cc8de38615f97e8fb8f8f4d924bcb128 2012-10-18 23:09:50 ....A 40595 Virusshare.00015/HEUR-Trojan.Script.Generic-3cd37619b1897351b14692d473113996d8cfc22badfe6af7d6f107d1883eb46d 2012-10-18 22:55:46 ....A 10035 Virusshare.00015/HEUR-Trojan.Script.Generic-3cde32ce948ea3612918057caa2ccddc6598236bf9149eacbab81d9d8e9b0dec 2012-10-19 02:07:12 ....A 41698 Virusshare.00015/HEUR-Trojan.Script.Generic-3cdf282a20b3330fbba31d28e1a6b85a90e6b3e9c01b9dac6e3ceb7a604e8e1a 2012-10-19 02:10:30 ....A 152 Virusshare.00015/HEUR-Trojan.Script.Generic-3ce1f2f598f96a93dc658f8c1210c5100e2d98195a2b16aa183de139a1c411b5 2012-10-19 01:59:36 ....A 32291 Virusshare.00015/HEUR-Trojan.Script.Generic-3ce3453ec0345ec2d1225746ab8aa532cf30b2c751ef68335a79d08fcd0c2d4f 2012-10-18 22:33:46 ....A 111626 Virusshare.00015/HEUR-Trojan.Script.Generic-3ce4d9243eea7350ab06ad21557c412d4de24dc5617f67d57c3063084a9deac0 2012-10-18 23:43:22 ....A 6253 Virusshare.00015/HEUR-Trojan.Script.Generic-3ce5493c91a9626b14fffc082b2f4e71090eb44b53308c36daef9a40fc72fb5b 2012-10-19 00:59:18 ....A 42884 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf3e70196fc7478a0f902f0628461db0887ffcb58ef8cf7284fce652533e35b 2012-10-19 03:06:24 ....A 33745 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf4bc9b8c7c39ff162d01572221d68d013637c9b5dc953e2d2966e4d8dfd25d 2012-10-18 22:59:24 ....A 7455 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf65e0d058d9a67edfdafb0909947b646268fe0072038b79f3dac23bc869166 2012-10-19 03:03:34 ....A 31413 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf8032b50213ec9f8283f1eb4b448f1e15fbeed61b71ce5cecb7997c28e2cce 2012-10-18 22:16:50 ....A 168649 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf89b72b5e8a65ad528a65f4095cb77b499d301a6e0615aa06ce3a9091d1947 2012-10-19 00:54:30 ....A 4261 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf8bb9e239483ea2eb44a4448ea7a63fa61c915d54d0540cf4bb32de37bd5a5 2012-10-19 01:48:48 ....A 48255 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf93d0c03fdf5ddefc95fb1bef29f87540f52de370ed5f81d25c329938a1ee8 2012-10-19 02:35:52 ....A 38921 Virusshare.00015/HEUR-Trojan.Script.Generic-3cf9f715ed51aecffb441e2cc5f1c2641bdb3a41ca443cf511c282723197efe8 2012-10-19 02:45:06 ....A 50768 Virusshare.00015/HEUR-Trojan.Script.Generic-3cfb4851058ace5f50a80c7804618e98c8facacd65dbdf63f7405cd0e05c7dca 2012-10-19 02:09:30 ....A 41579 Virusshare.00015/HEUR-Trojan.Script.Generic-3cfb54fc403548d966818d5be2ea8b12d49824278ef37922deaa46c298d16cb5 2012-10-19 00:24:18 ....A 106927 Virusshare.00015/HEUR-Trojan.Script.Generic-3cfd78cdd48ce0fafbf27b1728896c30344cefff8958e698edae8340173514da 2012-10-18 23:08:04 ....A 31265 Virusshare.00015/HEUR-Trojan.Script.Generic-3cfe88375c48c157672bd8caf7dc80184cada52a37ae012044bdd0c3eb1072ab 2012-10-19 01:28:34 ....A 31082 Virusshare.00015/HEUR-Trojan.Script.Generic-3cfed6c7fd2c7907efd58df56074b940546a2fa33f60ce9874bfbc1da99aa986 2012-10-19 00:23:02 ....A 39486 Virusshare.00015/HEUR-Trojan.Script.Generic-3d0f0601ea5cb63ac0aed6f3814e3ae9fe70b55bd61e49bbf2f1a64cea2cf4fa 2012-10-18 23:43:16 ....A 44657 Virusshare.00015/HEUR-Trojan.Script.Generic-3d119165b773a4d8b077a2e279c39f87e2b7bd5d3a95f0961a65968fa3ad6400 2012-10-19 00:40:30 ....A 33968 Virusshare.00015/HEUR-Trojan.Script.Generic-3d1263e1117003bfcbd7391ffc5b6937ae38cc87029607a9d271d579959b5df5 2012-10-19 02:50:42 ....A 35955 Virusshare.00015/HEUR-Trojan.Script.Generic-3d145d753469574a8887d1df9d2e909c12d3ddcdd828de375b570f8aeeeed772 2012-10-19 02:51:26 ....A 36274 Virusshare.00015/HEUR-Trojan.Script.Generic-3d1498b7761c3c3852e74d18cb034907c6dea903434bdba0e35de5bbe40c7b89 2012-10-18 22:20:00 ....A 2165 Virusshare.00015/HEUR-Trojan.Script.Generic-3d155265b9b6479ffa60743122a3ed6b4c41ae2f51311366821fd915f1938786 2012-10-18 23:33:06 ....A 31170 Virusshare.00015/HEUR-Trojan.Script.Generic-3d163f9f34463eceb6ecc6bc0281eae7c746ccf0ea7cb023ee9402fcd8609e2e 2012-10-19 03:08:00 ....A 32755 Virusshare.00015/HEUR-Trojan.Script.Generic-3d176b8fad3198cd88908f32efc5df57b0f58ec92ac1cbcb94b9ff36206a723a 2012-10-19 02:15:32 ....A 32374 Virusshare.00015/HEUR-Trojan.Script.Generic-3d1e1b8ea550f5260336f1cadc58b1772eada0e8a417e1dd95ef7c6d2b4fc8d3 2012-10-19 02:38:00 ....A 40852 Virusshare.00015/HEUR-Trojan.Script.Generic-3d1e3a76abddfa9415fdbef1f3dbf5319f46d395b402776379f7dec230544c03 2012-10-19 00:41:54 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-3d1e6292f5b3e4c831e80fd07a15183fdc1042a500413cce6ac5e6ceeea2e9bb 2012-10-19 03:10:20 ....A 31449 Virusshare.00015/HEUR-Trojan.Script.Generic-3d27c8102c485afa63c75f43108ce91532a51a2d8f56d416c511480efad9faac 2012-10-19 00:40:30 ....A 49555 Virusshare.00015/HEUR-Trojan.Script.Generic-3d2f174614826fd8b86face2e8f0bf7f62d635858e237f65ff14e11b2267be06 2012-10-18 22:14:28 ....A 31240 Virusshare.00015/HEUR-Trojan.Script.Generic-3d40288a75b2455e78e90036df26570606b423c20e6ffcb60af0b25593eab3d6 2012-10-19 02:30:58 ....A 49156 Virusshare.00015/HEUR-Trojan.Script.Generic-3d41816af8455fd479d9880def217bddb272404cf65981bae012fc02654f4b26 2012-10-19 02:30:38 ....A 31075 Virusshare.00015/HEUR-Trojan.Script.Generic-3d45ca84bc8464c14d4813157b7f6ddb8de7b5369fd9fd69a3d426fed75e8705 2012-10-19 02:46:54 ....A 8268 Virusshare.00015/HEUR-Trojan.Script.Generic-3d48902d43cad32c111c4a1b26927816973d3f242c9dbc6eb7115cdc30cc5dec 2012-10-18 23:34:44 ....A 41879 Virusshare.00015/HEUR-Trojan.Script.Generic-3d48defc7f358ba3cde4c7dd471915e04a494a80c82c6c042ebf79ca37c077ec 2012-10-18 22:58:22 ....A 34981 Virusshare.00015/HEUR-Trojan.Script.Generic-3d55e6d0488c94f8ddc4adf002d004e07db1906d400b9e6123c64a02c14c5065 2012-10-18 22:44:58 ....A 421 Virusshare.00015/HEUR-Trojan.Script.Generic-3d563810904248e6c456752dd22087480557e13b3fbabf9ee86a6a2caeb0eca8 2012-10-19 00:03:58 ....A 13697 Virusshare.00015/HEUR-Trojan.Script.Generic-3d564d4e38b2432251804758bd80f9b18fd9c4968b2d6f9d61be43a6aca4a0c6 2012-10-18 23:01:32 ....A 32876 Virusshare.00015/HEUR-Trojan.Script.Generic-3d5c77acd75e01f1c5c00efb62441c9dbd62e0f3a6e5037c11177aeeb893969b 2012-10-18 22:53:14 ....A 41307 Virusshare.00015/HEUR-Trojan.Script.Generic-3d5cbc20155ed5658ea2a8da56a0abf8171b46154a0fdcff0abf6d6d1f09d037 2012-10-19 01:17:56 ....A 8540 Virusshare.00015/HEUR-Trojan.Script.Generic-3d609c186b8bc4fbe1b748a4ae0a4e5c7203e829c4195273e24f93e322a54ccf 2012-10-18 23:31:38 ....A 46777 Virusshare.00015/HEUR-Trojan.Script.Generic-3d60ad3c75faa1cb1f68157cc32046353edc12d85ea24f1e498f1679c9cfe042 2012-10-19 03:25:16 ....A 41244 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6209d5b0f90a9a47a488c1ccd5d8c9cb933d3330bdfb4d7bb9039f70c03d8f 2012-10-19 02:52:14 ....A 29807 Virusshare.00015/HEUR-Trojan.Script.Generic-3d626f8aeffa4a996e3257850bcc3e985c2848e385c35286c8bd671e2e5cee2a 2012-10-18 23:57:34 ....A 41021 Virusshare.00015/HEUR-Trojan.Script.Generic-3d62c3b476cf3fbbde471d1e7fb51d5f6c051f6a7f5bce370570682aa9d7ea52 2012-10-18 23:43:38 ....A 32692 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6633c4d7c364bc0db70911da636329a447f9701c8894c10fac99bfa7a04849 2012-10-19 00:48:02 ....A 80440 Virusshare.00015/HEUR-Trojan.Script.Generic-3d69e5af59c9f78c10bd6faef79332ec9eeb0adf207b1f4ee2b91b4ef8dc6012 2012-10-18 23:27:40 ....A 48105 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6a473af039ee76d7c8bdcc10003a2d971f280cc78ae3c4a6e51ac487d149cf 2012-10-19 03:27:18 ....A 42407 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6bfe823c7f7c4ab281c8e405932eec08ae4fc3587a542c0a5ab79470dd635a 2012-10-19 02:26:30 ....A 39455 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6f623c5340c27efcbc8747edf1af312f73dc0782de52fd8f2cea24d73b5cc8 2012-10-19 02:52:56 ....A 40530 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6f984b5572ca4a446c25a37c2d60aeb7213cc1a09f06e29550b25a21deb927 2012-10-19 00:45:50 ....A 31152 Virusshare.00015/HEUR-Trojan.Script.Generic-3d6fb323c21d9ec15026c25a2a14d688e675c4c5be8b469b7f2a69fb1a94afef 2012-10-19 00:19:42 ....A 48439 Virusshare.00015/HEUR-Trojan.Script.Generic-3d73e35cff9a66011d5060c2fbf2fc73083f4598f4503d80d49cb9ee5b1425cf 2012-10-19 02:20:04 ....A 36274 Virusshare.00015/HEUR-Trojan.Script.Generic-3d7465e935b89e6516456e8cc2ddf6636fa9f1280cbb89be788d7a185ef0c2ac 2012-10-19 00:49:20 ....A 43283 Virusshare.00015/HEUR-Trojan.Script.Generic-3d74c545fc20a55473f3887fbc62ba12afdd9e97e3e24b75b9ad74dade9ac887 2012-10-19 02:42:24 ....A 49111 Virusshare.00015/HEUR-Trojan.Script.Generic-3d7799bce3a04a3687868261781ef1c91ba2a58ec1c52497ea2355950a5aaf7a 2012-10-19 03:36:00 ....A 30083 Virusshare.00015/HEUR-Trojan.Script.Generic-3d7e42c0bb140b08175105d837eb95ef6df2cd86181bbaff72edada38a26ce96 2012-10-19 01:34:10 ....A 155 Virusshare.00015/HEUR-Trojan.Script.Generic-3d7ed7e8aec4b649dbc6fdd5fa5528fc8379a6cd92019ad1c91f54ee9243b3a5 2012-10-19 01:37:38 ....A 33657 Virusshare.00015/HEUR-Trojan.Script.Generic-3d80ac5be7daf7d3a7ea07f515c1b489acb62922d8dd327e4ddf139f44a7ca3a 2012-10-19 00:16:38 ....A 42389 Virusshare.00015/HEUR-Trojan.Script.Generic-3d83c71d23acc3c48f8ae90e85040bf5e7d195c7958d6a9fde6874ca4a76b158 2012-10-19 00:20:50 ....A 39329 Virusshare.00015/HEUR-Trojan.Script.Generic-3d853e117e5521f3e3b55c0b6de8a88e782dafec942fa93daec5800bf09d9dff 2012-10-19 00:47:48 ....A 53327 Virusshare.00015/HEUR-Trojan.Script.Generic-3d879526f830196dfe8aae47e2465414179d998101ce84ca572911d599f6ab20 2012-10-19 02:18:22 ....A 44451 Virusshare.00015/HEUR-Trojan.Script.Generic-3d888cd50372134d6b845f4139a653e0bec9b730ca3d48e187c804251487e048 2012-10-19 02:45:40 ....A 39261 Virusshare.00015/HEUR-Trojan.Script.Generic-3d897f0f0c12b51a491d7c74c4114d624271e404c4123492e2ccafd41d7b2814 2012-10-18 23:04:00 ....A 31281 Virusshare.00015/HEUR-Trojan.Script.Generic-3d8f06a31253aa792155e7141fce1133eba8a384df98f750b0c356451bd12ba6 2012-10-18 22:13:00 ....A 357340 Virusshare.00015/HEUR-Trojan.Script.Generic-3d90c9ca3ae8a11c42ae1d01ae2160514b0f50885c18c183feb6eaf3f30d022a 2012-10-19 02:01:04 ....A 32410 Virusshare.00015/HEUR-Trojan.Script.Generic-3d9934448516c376d947f448e5f1421f2db40081d5ac29b524f484e506d47335 2012-10-19 00:43:44 ....A 35991 Virusshare.00015/HEUR-Trojan.Script.Generic-3d9b5d991f2c401544f3888c6c78d7ace501883932ac31c247111f7b63c10b71 2012-10-19 00:40:34 ....A 59746 Virusshare.00015/HEUR-Trojan.Script.Generic-3d9db49be11d2817ec5463a3c9e86dd26f82a037a0d062f0b650f1fcbf287044 2012-10-19 00:09:50 ....A 99887 Virusshare.00015/HEUR-Trojan.Script.Generic-3d9e55a0abc36aa43ab9483853392b5ab00e4707630a50654ee3d7d9a4b49df0 2012-10-18 23:26:22 ....A 39274 Virusshare.00015/HEUR-Trojan.Script.Generic-3d9f7e828ca64412b165a8217302fabf8e33efa4ee265bad37ebdf515f4732a3 2012-10-19 00:15:24 ....A 70470 Virusshare.00015/HEUR-Trojan.Script.Generic-3da2dd8e7a14acf905714ade614c8315326b541dfbb00fd94e95f237506838f8 2012-10-19 00:30:16 ....A 31222 Virusshare.00015/HEUR-Trojan.Script.Generic-3da3b4c21bcad10c35e42e09ef01caf2251ca961ac955946a95d45a262b73177 2012-10-19 01:27:00 ....A 42039 Virusshare.00015/HEUR-Trojan.Script.Generic-3daeb9f481d0f51e7b8d04ab8ef12a2c9049f797827ed3ff2fa636329574afe5 2012-10-19 01:38:16 ....A 32366 Virusshare.00015/HEUR-Trojan.Script.Generic-3db143bfd3db060ba50edaecec69315ead92a928bc979e5aba2eae91065a7e7a 2012-10-18 23:59:54 ....A 31138 Virusshare.00015/HEUR-Trojan.Script.Generic-3db67f114e09fe352bdfaca45b8729e6f524aed9645bd6cf5895273faebfcf83 2012-10-19 02:42:24 ....A 37629 Virusshare.00015/HEUR-Trojan.Script.Generic-3db9873a618a7c4c63b35eaa8358aeaa1de4dc4ea8a7e25ff831f4977235e291 2012-10-19 02:20:06 ....A 135417 Virusshare.00015/HEUR-Trojan.Script.Generic-3dba1a8c90c7fb4f5bd3b9dbd4b6441a9a4b9d6a58977f9a7ccdf2bb1b826e37 2012-10-19 00:18:44 ....A 152758 Virusshare.00015/HEUR-Trojan.Script.Generic-3dbadec0155f9eafd3a6907c5490065d53b43922d7d956445330ef8870b9d71b 2012-10-19 03:21:06 ....A 37649 Virusshare.00015/HEUR-Trojan.Script.Generic-3dbae4e7c6edeaba02a36977b36e53e23b2166889998507ced2e32e8c8cf7f2d 2012-10-18 23:15:44 ....A 44361 Virusshare.00015/HEUR-Trojan.Script.Generic-3dbdc779fba964476a8ef30fd7c4658669ad4667299f51dc49dc216f2db69e2d 2012-10-19 02:53:52 ....A 32337 Virusshare.00015/HEUR-Trojan.Script.Generic-3dbe06e549b78e5fc7bd6ed1c81867331c9d837b1bd101923fc277dcdf5cf7a7 2012-10-19 01:24:32 ....A 49212 Virusshare.00015/HEUR-Trojan.Script.Generic-3dbf4c0d5d62ebef99a105a351ec41d04c7f8466f4ee3d6be58d886f3224d4ed 2012-10-18 22:49:52 ....A 48205 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc0bcea17ba56e5395f7cd257287d2eb094960cb19c1ca86243e7e948c2859b 2012-10-19 01:23:52 ....A 32436 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc0d54f5f98d536f6fd1439eb2d164bce8adc5931f6064f1535f6f942184226 2012-10-19 02:21:02 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc2123e749a251fc8dcf03cc0228ee7941f626919be0038241680d75cb48f04 2012-10-19 01:58:58 ....A 9287 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc409299dd40587d9c13b98e71d979037575a35a9ce27d30e5ccbef2f633892 2012-10-18 22:09:10 ....A 48800 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc96667ea49a3b89c6d45852cfee49b199c9b81f5c94ec9ad31d88a737ffa37 2012-10-19 02:31:08 ....A 47168 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc9d058a4bac66ac08335666c979023dc15a2c755becdd5e74a836f8583f90c 2012-10-18 23:12:20 ....A 42361 Virusshare.00015/HEUR-Trojan.Script.Generic-3dc9eb97efc6c08cd5217f979340b744be527aa7d6cf16c913129c860ad7f7e7 2012-10-19 00:00:36 ....A 46804 Virusshare.00015/HEUR-Trojan.Script.Generic-3dcb66bc3d9e7c664efa7967adbd0403440ee89761b2630b6dd1094ae8c8dd85 2012-10-19 02:14:06 ....A 33223 Virusshare.00015/HEUR-Trojan.Script.Generic-3dcba6f6c65090c196d5fe99c91e8cb9ec48c42b99141c0c29307c5028d5958f 2012-10-19 01:49:42 ....A 42369 Virusshare.00015/HEUR-Trojan.Script.Generic-3dcbb504a475284439ec36d76b5e1c36f0e038eea738c4dcc737125cb1e2021f 2012-10-18 23:28:44 ....A 90554 Virusshare.00015/HEUR-Trojan.Script.Generic-3dcc418649cb7e0a322061b6bdd1aae8ea952d1287482a31593971896bee5f33 2012-10-19 01:56:36 ....A 80759 Virusshare.00015/HEUR-Trojan.Script.Generic-3dcd0854f2d825fd8cc0e9bbc254712b03a9ff8e4a44ae773643426be70eddcb 2012-10-19 02:33:08 ....A 33709 Virusshare.00015/HEUR-Trojan.Script.Generic-3dcfa31c3e7926d2b56f216e0383e738a278533383d1be78de97778a290eb028 2012-10-19 02:50:52 ....A 33665 Virusshare.00015/HEUR-Trojan.Script.Generic-3dd2756f979cc14764538c51e127f6c86d55edaf867b75435c13cf4d7fb09923 2012-10-19 00:39:04 ....A 35582 Virusshare.00015/HEUR-Trojan.Script.Generic-3dd44ec45bbe69cade50ce88a2d1e47151407f758547c55ac0298bbdf58764bf 2012-10-19 01:58:28 ....A 31127 Virusshare.00015/HEUR-Trojan.Script.Generic-3dd7800f73e40df518df7c62de09596184987c307c0355a736ac3ec5085c6d9d 2012-10-19 00:40:30 ....A 32665 Virusshare.00015/HEUR-Trojan.Script.Generic-3dd7abdbea47b5b6767eb3f3b6592ecf6766b4f35bccc87648b48c104e480ab3 2012-10-19 00:40:52 ....A 827 Virusshare.00015/HEUR-Trojan.Script.Generic-3dd8932859b0bda29a097d3f3bc6dfaf86f6e95f0c0bc0007eeccb7c19e26579 2012-10-18 22:24:24 ....A 1206 Virusshare.00015/HEUR-Trojan.Script.Generic-3dd94a7b96e6a97f45e2a7fb7880517b4fd9c6af475a95197600d6822821fd79 2012-10-18 22:43:46 ....A 48033 Virusshare.00015/HEUR-Trojan.Script.Generic-3dda288ea8acd25051f1bf9bcdb62159fab7ad34d9c26709b752f09eb47e98b7 2012-10-18 23:10:40 ....A 35259 Virusshare.00015/HEUR-Trojan.Script.Generic-3ddcc522e5f8b366cdae808f2d58a103d8f9126f1eadc853458aa98fb8db73b9 2012-10-18 22:43:24 ....A 24145 Virusshare.00015/HEUR-Trojan.Script.Generic-3dde1dcba1f41f060ade936bc636260a0c66a701b5907d17d981a9c8996d17c4 2012-10-19 02:48:56 ....A 42688 Virusshare.00015/HEUR-Trojan.Script.Generic-3ddfe635ffa20a965847a38cb82cfdbeae48b582522b19536dff7d59e92bcf9e 2012-10-19 01:36:50 ....A 33770 Virusshare.00015/HEUR-Trojan.Script.Generic-3de025b4c4e26233dc91e52d6e03077b6e120f743081091c356701a50b91a502 2012-10-19 00:04:40 ....A 67036 Virusshare.00015/HEUR-Trojan.Script.Generic-3de3b4bd2aed57305fa613e96862d22e13c2368adff876be91d74e61300c62a9 2012-10-18 23:33:24 ....A 1575 Virusshare.00015/HEUR-Trojan.Script.Generic-3de4cce5de2294d1a4db3b2eab73eed76075d22d41280122b0a4f8f4c0ca6e24 2012-10-19 00:34:08 ....A 48240 Virusshare.00015/HEUR-Trojan.Script.Generic-3de6e0dbf91c0f5b4c391153dd67857aad92045e7440c77c9b1b0aa585e8ee65 2012-10-19 03:27:54 ....A 49115 Virusshare.00015/HEUR-Trojan.Script.Generic-3dea3ec56e42dd1734b03cf08cf96c665030a93c32aca4339e78c071af9b607b 2012-10-19 01:11:32 ....A 31130 Virusshare.00015/HEUR-Trojan.Script.Generic-3deae07e527627e0791ee951a57a2e8d9dcf244a98e79d3c386840b51c2e5b82 2012-10-19 02:21:46 ....A 41846 Virusshare.00015/HEUR-Trojan.Script.Generic-3deb6acff14ba6acfafe23b552c432820307b65dfe6fab549183ba3e0c4ee0a4 2012-10-19 00:46:44 ....A 39276 Virusshare.00015/HEUR-Trojan.Script.Generic-3dec24bb8b5c159c1c868f9f69437202c343d9952960730ee613ed1c9fef8815 2012-10-19 02:34:26 ....A 36414 Virusshare.00015/HEUR-Trojan.Script.Generic-3df1a70d8c07bfed2c8eb87bc94e425f34d51c17812f6e8a028bd28ee9486e14 2012-10-19 00:05:00 ....A 39293 Virusshare.00015/HEUR-Trojan.Script.Generic-3df2128b0b544845323b44c933267fb015f8bf28041fc3f1fb74cd772172e783 2012-10-18 22:58:00 ....A 5468 Virusshare.00015/HEUR-Trojan.Script.Generic-3dfb5f2560b11284a53ec086e96a654ced8d4391c0ca959604f3de91aeb6e3e3 2012-10-18 23:37:02 ....A 8778 Virusshare.00015/HEUR-Trojan.Script.Generic-3dfdf4753bcc2a1bcecff1d377c709c6ac6fb0e6a9b53dd128ca5659a23b2750 2012-10-19 01:39:28 ....A 21954 Virusshare.00015/HEUR-Trojan.Script.Generic-3e014bacd11fb92a4d8bbb92667bfacb53889df72cc68ba028e550cf9935eff5 2012-10-18 23:31:04 ....A 40717 Virusshare.00015/HEUR-Trojan.Script.Generic-3e02235549e91bc5df8addbf64e2994a2b592fbf526a3b3512aed152237c6f43 2012-10-19 03:07:20 ....A 41833 Virusshare.00015/HEUR-Trojan.Script.Generic-3e029c3c6515a675a931c7766e95ca55627511f0cd949ff01ae635205d718d20 2012-10-19 02:21:26 ....A 41776 Virusshare.00015/HEUR-Trojan.Script.Generic-3e03db3d6b1f31cf32d89d2361d4e453d1709f6ae9a4ebe5ebccb23a4eb6dedf 2012-10-19 01:23:20 ....A 35146 Virusshare.00015/HEUR-Trojan.Script.Generic-3e07fe7f757bd8c9b205adacf684cdc79d8ad322653e95095b16f0a0a430f99c 2012-10-18 23:26:34 ....A 43305 Virusshare.00015/HEUR-Trojan.Script.Generic-3e08f544d87400439ed030fd5af634e6b317a4fe56316cf60ff64589e600dd1c 2012-10-18 23:38:08 ....A 35147 Virusshare.00015/HEUR-Trojan.Script.Generic-3e0ae931ea865c7a687c2e56696ed0cee60b99111904ad5d07e934a7d5b01643 2012-10-18 23:11:18 ....A 33842 Virusshare.00015/HEUR-Trojan.Script.Generic-3e0af95ad7e242723bc14a3185c7b640b557e6a88fa21423c053bc40d0605bf0 2012-10-19 02:30:42 ....A 31318 Virusshare.00015/HEUR-Trojan.Script.Generic-3e0c47bcc1623a29f093f54ab7466c1638e19ef2b0679f0aecd41e10d2db121b 2012-10-19 01:08:08 ....A 32561 Virusshare.00015/HEUR-Trojan.Script.Generic-3e0cfb729653ab06f334943b509ff56e84239f34806e29f7530638eca1f70ce0 2012-10-18 23:56:20 ....A 40654 Virusshare.00015/HEUR-Trojan.Script.Generic-3e0eb6ff26b61db1d0a977d28fe1efe396942fa81408e02e2a8d3ae4605dc0ff 2012-10-19 02:19:50 ....A 31151 Virusshare.00015/HEUR-Trojan.Script.Generic-3e0f99e7728137f3e6c7a1742d917e41804e91c9a118fea7b6efa196c186f5f1 2012-10-19 00:42:54 ....A 31148 Virusshare.00015/HEUR-Trojan.Script.Generic-3e14d0b9656581b7bd5e53fb19869379d456420307567c37e1ed0f7e86397a4b 2012-10-19 02:01:42 ....A 35071 Virusshare.00015/HEUR-Trojan.Script.Generic-3e155219e5ecf16a24489b7609a7fbb922e6ca2a4ea9226627227def3afb7f07 2012-10-18 22:38:04 ....A 54574 Virusshare.00015/HEUR-Trojan.Script.Generic-3e159213704e36aad90f58a1d49b64f122139281c4b87e2fc175e138ed258eff 2012-10-19 02:09:58 ....A 37582 Virusshare.00015/HEUR-Trojan.Script.Generic-3e1e8c17d1cf8d0e9a65890a5ebe28eb26dd0ff40a6143be26da15e69c6fcf8d 2012-10-19 03:15:42 ....A 43269 Virusshare.00015/HEUR-Trojan.Script.Generic-3e241fd97910653c6d2aa0573af51e98a53b6affb918ccd7aa32fcf0650cbbb6 2012-10-18 23:59:38 ....A 9636 Virusshare.00015/HEUR-Trojan.Script.Generic-3e271669efcc9e90e030ede44d4eaf050e7581d9a7d0c43d80e68f5aecfef23a 2012-10-18 23:54:40 ....A 33062 Virusshare.00015/HEUR-Trojan.Script.Generic-3e2832ecd5513b3c03054e97ef13575ea9bc28f589538a9b18dd2322057668a8 2012-10-19 00:46:18 ....A 44479 Virusshare.00015/HEUR-Trojan.Script.Generic-3e29a7d2e15d63bb555a80098f252c6ba877c98cbf22439ed9c5893f10d4adc2 2012-10-19 02:40:02 ....A 31092 Virusshare.00015/HEUR-Trojan.Script.Generic-3e2cca753853e8358e0c0f0c1c090f94065767c1be8660063d8f91cd8ad976c5 2012-10-19 00:02:30 ....A 42834 Virusshare.00015/HEUR-Trojan.Script.Generic-3e30b3d8cbe7be7d3b26dd4545489e9a82a4411e5a65a67b387265ed8092cff7 2012-10-18 22:36:00 ....A 41958 Virusshare.00015/HEUR-Trojan.Script.Generic-3e356fc35c5d5e31c9d9319017960cd79e93c591b36e02ac3eb69f2f746a3e96 2012-10-19 01:09:46 ....A 40321 Virusshare.00015/HEUR-Trojan.Script.Generic-3e37714836c634e3ecbdc9037015517e8774f8b001af70d831b205c49fdedb16 2012-10-19 01:55:40 ....A 33652 Virusshare.00015/HEUR-Trojan.Script.Generic-3e3d2ccf385db9ae37b5ec733a46a6cf0920d7725dc1865bee54db8f4a62c3e3 2012-10-18 22:54:48 ....A 46869 Virusshare.00015/HEUR-Trojan.Script.Generic-3e422a034ee9b3bd0b1cc19e3802f66137d20978c958b6cefe4f8c8d78e0ed6e 2012-10-18 22:50:34 ....A 39350 Virusshare.00015/HEUR-Trojan.Script.Generic-3e42602e52d021e5731f7bc0ae068ac536f4af91af8cebdd1014632212064999 2012-10-18 22:24:48 ....A 31492 Virusshare.00015/HEUR-Trojan.Script.Generic-3e45b95c19bcf8eb10d3ab4fc638a7c47149207af2038df487457c81ab6e0af3 2012-10-19 00:08:50 ....A 10778 Virusshare.00015/HEUR-Trojan.Script.Generic-3e467cb7991b9a991a75ce5d07a8ee8dc43d999038e01ffb83ec34298d05506e 2012-10-19 01:36:12 ....A 40960 Virusshare.00015/HEUR-Trojan.Script.Generic-3e473945f84911a8c4ef658a2d097598001db3071e5118c614d86d383d9a99cc 2012-10-19 02:22:36 ....A 367 Virusshare.00015/HEUR-Trojan.Script.Generic-3e4c9d5a060bee69ec0a452484fadcbb1b6f0d18440b1c96b7888998ee493c36 2012-10-19 00:18:22 ....A 122360 Virusshare.00015/HEUR-Trojan.Script.Generic-3e4e73c7011a87337b43d5ede6a497c5c8a9012f56660d25d091953fa6166538 2012-10-18 23:26:34 ....A 40625 Virusshare.00015/HEUR-Trojan.Script.Generic-3e4e96a0d06ee09f75240eb730ebf56f7de92385908b8bfadaa6f91785b2fa98 2012-10-18 23:11:28 ....A 67 Virusshare.00015/HEUR-Trojan.Script.Generic-3e500b9402d451d6150d563e2c8f24fdd707c284501752ea153414ae20237234 2012-10-19 03:17:24 ....A 33582 Virusshare.00015/HEUR-Trojan.Script.Generic-3e58424ea73869ad41e240ff947e8addc8672a3562351a0d5d689969a869a535 2012-10-19 00:45:42 ....A 85990 Virusshare.00015/HEUR-Trojan.Script.Generic-3e5befcb31fb126af600502c39a1eddf85caf57b1b8e19ca2041c850985cc3ce 2012-10-19 00:22:00 ....A 39364 Virusshare.00015/HEUR-Trojan.Script.Generic-3e61aa2163528f592e5b8cd805e0b0958ff573059810d436590538f1454e3cb5 2012-10-18 23:14:24 ....A 41151 Virusshare.00015/HEUR-Trojan.Script.Generic-3e6ee41ba31a42f9eb28542a000fce524a88e9b6a7b5c134985761c89cfdc032 2012-10-19 01:23:46 ....A 39411 Virusshare.00015/HEUR-Trojan.Script.Generic-3e74c0b2d07811f96c85a781456281ed5eb6355bf7f1642c83b926ec8192c965 2012-10-18 22:35:20 ....A 48990 Virusshare.00015/HEUR-Trojan.Script.Generic-3e77726bc7da4b933583c4c00cf511947147a5d4e49d2f052ddc83d99aa5c97a 2012-10-19 01:25:30 ....A 34924 Virusshare.00015/HEUR-Trojan.Script.Generic-3e7870f15319ff7675b825f997dacd0f4bdf95a4c0e4b15b9cbf16699a93da79 2012-10-19 03:13:42 ....A 41048 Virusshare.00015/HEUR-Trojan.Script.Generic-3e78eeffab40a4185f96d1efd39e8e4fe22b720ff6cd4d843b35899b3097af39 2012-10-19 00:20:24 ....A 36381 Virusshare.00015/HEUR-Trojan.Script.Generic-3e798a080f22a531e1bdea225997c135277dc80455318ee97e0bbe5299949a77 2012-10-19 03:33:30 ....A 43268 Virusshare.00015/HEUR-Trojan.Script.Generic-3e79c20793db34790bfd78e9897d00afb38008cbb8af975707b31de1acec6c13 2012-10-19 00:15:10 ....A 12248 Virusshare.00015/HEUR-Trojan.Script.Generic-3e7b680e17235aaa51a81f5e6af0ddbb9cd810a796675fea520f9442baeaf111 2012-10-18 22:49:50 ....A 35947 Virusshare.00015/HEUR-Trojan.Script.Generic-3e860e11aa3723b466ca9c3694098d8e97a851866c3880008c9c52f38497a97a 2012-10-18 23:40:40 ....A 31199 Virusshare.00015/HEUR-Trojan.Script.Generic-3e89c48785aa547f72a00e5bc30ff9da68225c94e43782b00d91965b85c24a3b 2012-10-19 00:23:30 ....A 49251 Virusshare.00015/HEUR-Trojan.Script.Generic-3e90a976936fe6256e11b6d61b10f88968b907c38aea34bb8a969107fc25e23c 2012-10-19 00:34:06 ....A 22984 Virusshare.00015/HEUR-Trojan.Script.Generic-3e918dccdf6a2bf7396a5ec8c7d351b2af96d0c8681cccf864b5e1a4463ca1ce 2012-10-19 00:24:24 ....A 41119 Virusshare.00015/HEUR-Trojan.Script.Generic-3e9344bf1d550d0dda07725d77a546a6cdefb161f962f5b9d3f268ff7339fb16 2012-10-18 22:53:40 ....A 37291 Virusshare.00015/HEUR-Trojan.Script.Generic-3e969c5a2ab26c94e0a49020136bde3e7afeaac611c482a0c8d76c7fe20bee33 2012-10-19 00:55:38 ....A 43730 Virusshare.00015/HEUR-Trojan.Script.Generic-3e9a1f3b0bbb0331c443968b833d02d6cfa94d8b09c62b648c25edafa961f31d 2012-10-18 22:35:18 ....A 47204 Virusshare.00015/HEUR-Trojan.Script.Generic-3e9a977eb166f5b750924a391760eb87a5dc0b0c673eb9631ff31ebfb6d32caa 2012-10-18 23:00:58 ....A 32385 Virusshare.00015/HEUR-Trojan.Script.Generic-3ea39d22ba5c522e45cb141042c1beef831eba98fde3309249870a98e5a186fd 2012-10-19 02:04:16 ....A 39292 Virusshare.00015/HEUR-Trojan.Script.Generic-3ea519e4abdf2e405b1f2096839051b89fc15c30eadcf321c73ba19360b4e478 2012-10-18 22:57:44 ....A 32018 Virusshare.00015/HEUR-Trojan.Script.Generic-3ea79648dbb3bf38b094b5f2cd4108e2e418ee04fed128c4e38e19339e7ffaaa 2012-10-18 23:38:12 ....A 34391 Virusshare.00015/HEUR-Trojan.Script.Generic-3eaaa20602b30f640bb4de10b924f53a2fb99db2af2f697c38195a1f93aba435 2012-10-19 01:43:12 ....A 7453 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb016f5be11520446f329bd92aacd0ce4cbe9e2efcf6a5fe383f352a80f824a 2012-10-18 23:04:28 ....A 32459 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb02311fa156b4544e61173661702f148da0eaee7248fc11e0aed3f4b97f994 2012-10-18 22:30:30 ....A 32290 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb02beb0162f189db75a80bb46699af150803155c069323b9ef0fd7e6c449fc 2012-10-19 02:42:34 ....A 33744 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb163fd78d3e2e757673cd679fb0ba90eba53677b736704f0deadeed9fe34a8 2012-10-18 22:58:04 ....A 33181 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb27cdf679adfe04815a102036f12c5fa4f77c9f00efaf3530e4416015bea7a 2012-10-19 00:22:58 ....A 51932 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb30298dda7d2a3425faed2544351e54188d99c1e8dfdef622fa93c27c9ed20 2012-10-19 02:24:20 ....A 25099 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb43cbf5eeb52d53010b15b7e09e94090b717206e7cafc0de829a7ade034b9b 2012-10-19 03:04:08 ....A 40569 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb585debbe16988e9c175b027dae0c1c3942749a15e8bbd495589648c1afb46 2012-10-18 23:22:12 ....A 40604 Virusshare.00015/HEUR-Trojan.Script.Generic-3eb5cbe85d7625af21babe5b3b992e3d0f3d54eb7620cd37b9e66258e3acf8e5 2012-10-18 23:09:10 ....A 52166 Virusshare.00015/HEUR-Trojan.Script.Generic-3ebed5b7f28dc13425ecf5bf9fddd50fb56563fd29180dfd79bf028ed0d0f283 2012-10-19 01:49:24 ....A 47997 Virusshare.00015/HEUR-Trojan.Script.Generic-3ec314ab980964fbf94d9a708140a63f24d3b09113e1b39879c0729947835066 2012-10-19 02:42:12 ....A 49265 Virusshare.00015/HEUR-Trojan.Script.Generic-3ecad90fb55f452ad4c64b63b476ef8576aa1dcdbefab8f692d8d17ab63e4a38 2012-10-19 00:52:04 ....A 37568 Virusshare.00015/HEUR-Trojan.Script.Generic-3ecbd18aa58696c5d5a49fbd2f4e6f3acc656176c8fd2874562f7ea5c8ceb16b 2012-10-19 00:26:14 ....A 49060 Virusshare.00015/HEUR-Trojan.Script.Generic-3ecea6964063abd2bfd32d11495d84c16d283ecb65ce8cb47a65ac0a68278046 2012-10-19 01:33:08 ....A 44077 Virusshare.00015/HEUR-Trojan.Script.Generic-3ed03bd524aeb00bd7eafcf012422dcce5f1762686823f397bb7e07ab7f01041 2012-10-18 22:41:54 ....A 32616 Virusshare.00015/HEUR-Trojan.Script.Generic-3ed67ce90f93c97efdf0035f866e4f0164b2ae4ef09b5a0dd2d1db85c8df47a3 2012-10-19 03:22:28 ....A 39344 Virusshare.00015/HEUR-Trojan.Script.Generic-3ed896a55896e493bf53fe5b010f969f69884460b59b37c744292061a34aaaf7 2012-10-18 23:14:38 ....A 24144 Virusshare.00015/HEUR-Trojan.Script.Generic-3ede8e5464d6c08d7be0893c401ddaee5ab3b9230ef1d3c5323e686684b69120 2012-10-19 00:50:32 ....A 40555 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee1f2c17c8645712cf816d5c5c38ed928a6bf8dfdcd26da71de7982908248ca 2012-10-18 23:32:46 ....A 33642 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee28921701dd6b75ce0570104b41c6a923ef9244dc1864e6533cbb4eef06565 2012-10-18 23:29:04 ....A 39299 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee2d1e99afe9d2d703d3b4f4590539a9cb36ea83d5279e7ca73a76f12df6507 2012-10-18 22:24:10 ....A 49256 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee380bb3254cc7f8c6f9773151f1323c68b2f7f56ce7855a8d1edb156df39a5 2012-10-19 01:52:04 ....A 39320 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee456b4825330431d5ea661fc68f1a4109b9749d4095cd0cb1fb6d09b32a4ee 2012-10-19 01:26:00 ....A 39187 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee5b0fa6f0feba8e35701b761208a3f25e88d81695a083d4e2599bf150a2454 2012-10-19 01:58:34 ....A 119686 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee6ce177512c3ec54742b5537001649295716cee51d9bc04778888033a8786d 2012-10-18 22:06:24 ....A 36831 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee737c3fe6b8380d79d07ba8da40893f2e934fdbd1d406424f2f4626dfc726d 2012-10-19 00:04:16 ....A 39507 Virusshare.00015/HEUR-Trojan.Script.Generic-3ee9ff9608b4a965195413b84ebd92089557dba2592bacf6c00407af5351c391 2012-10-18 22:16:00 ....A 9051 Virusshare.00015/HEUR-Trojan.Script.Generic-3eeae7e753be02c12a19e8f20f3f5d58347b3096afc56e3eeb3a117eb3060880 2012-10-19 00:09:08 ....A 32593 Virusshare.00015/HEUR-Trojan.Script.Generic-3eeaeb4bca50e14b8a544646133ccea5eab9cb8efaed104b04b99f386dae6e61 2012-10-19 01:35:20 ....A 9769 Virusshare.00015/HEUR-Trojan.Script.Generic-3eeb392bd38aba70221f84de1542cd64e1055070f30701170ba51fb85f322614 2012-10-19 02:54:24 ....A 32345 Virusshare.00015/HEUR-Trojan.Script.Generic-3eebd2fa7736ef62b50e077c58cd59120ebcab0f8625b4d754986eb7482c5e83 2012-10-19 02:23:38 ....A 80019 Virusshare.00015/HEUR-Trojan.Script.Generic-3eebff727f831e1b3b423a57f0afa29ca86997a1ccfd70b6e5b9e88f71cf82d7 2012-10-18 23:38:04 ....A 54921 Virusshare.00015/HEUR-Trojan.Script.Generic-3eee2a928ab011b6fe3fb2cde0b0fb085f1bdfa08c7fb6b7184a4a15923dee02 2012-10-18 22:58:42 ....A 42339 Virusshare.00015/HEUR-Trojan.Script.Generic-3ef6a8de799f19e953f97a938312fad2e3d1779a4b63cb03e8a09ee9b25b7d91 2012-10-18 22:13:48 ....A 23822 Virusshare.00015/HEUR-Trojan.Script.Generic-3efb3673ae526a901b114e05c4576e99a46bba51465a9410130cc50474b116e0 2012-10-18 23:24:44 ....A 43172 Virusshare.00015/HEUR-Trojan.Script.Generic-3efdd090d8380003da2ae069b6ddff4894fba762b74ccab50ee60ac030413eee 2012-10-19 02:53:16 ....A 40542 Virusshare.00015/HEUR-Trojan.Script.Generic-3efed09a59decfd5354543f2b30e515394cf365f33e8044ddaa360d26d8ed670 2012-10-18 22:18:20 ....A 112137 Virusshare.00015/HEUR-Trojan.Script.Generic-3f09f1ba0852d16ae967617c3e30b2108029597c406c17520fc4dc6acc0475eb 2012-10-19 01:54:14 ....A 40737 Virusshare.00015/HEUR-Trojan.Script.Generic-3f0a2f39e9840d277c480b528a15c90938b12acc591594a0afaa08918a06aa0a 2012-10-18 23:40:04 ....A 108147 Virusshare.00015/HEUR-Trojan.Script.Generic-3f0b6839ce90c3fd0d2e9e9d82b8af1f079a0fe2f6472d52679310f155c6d27d 2012-10-19 03:31:10 ....A 58441 Virusshare.00015/HEUR-Trojan.Script.Generic-3f0c3c1f0d70de63369d52956a8900c5c78d15c934135f55abd3f868e1cdd765 2012-10-19 02:22:56 ....A 36209 Virusshare.00015/HEUR-Trojan.Script.Generic-3f115c377016b520759c7a75cb8607f4e36f000b50220198d1c020e56d5cd97d 2012-10-19 03:17:14 ....A 49019 Virusshare.00015/HEUR-Trojan.Script.Generic-3f2267865f58786491363b2b35dcdd8ed91caf4f570da155402679e7245b0595 2012-10-19 02:00:58 ....A 33205 Virusshare.00015/HEUR-Trojan.Script.Generic-3f231cd1ef3356381506cb6c24aedf20c264e950981f958e0880d1686b962d8d 2012-10-18 23:42:46 ....A 34200 Virusshare.00015/HEUR-Trojan.Script.Generic-3f244abbb5995d2aaf933557b5a6a755b7a13cc095241d883af731cf1f171c6e 2012-10-18 22:38:10 ....A 109696 Virusshare.00015/HEUR-Trojan.Script.Generic-3f25579e3449662027cfaae32aed3266aaf1d7c175944875c2293a23540e384e 2012-10-19 02:33:16 ....A 41350 Virusshare.00015/HEUR-Trojan.Script.Generic-3f26c6549acbee20190a76b6947c037202969a2784a3ec296db6b471a8c32040 2012-10-19 01:21:42 ....A 23165 Virusshare.00015/HEUR-Trojan.Script.Generic-3f2863cf4964447deed5841783103a5c7073c72237022e7d0bf72b978826e634 2012-10-19 02:32:30 ....A 32896 Virusshare.00015/HEUR-Trojan.Script.Generic-3f2e99dcb83cd3e70afd3865d5d9446ec27c419ca3c9334b40500a67c167004d 2012-10-18 23:06:04 ....A 7222 Virusshare.00015/HEUR-Trojan.Script.Generic-3f3064c3fe21c2a85c4c99950384136de84e6a56eebfaf9833eeec7553c976cb 2012-10-19 03:34:00 ....A 19273 Virusshare.00015/HEUR-Trojan.Script.Generic-3f3122f699e9e08a7e560d61765872efbdfe3c17944a32ea806661ddcf4e7881 2012-10-19 00:09:26 ....A 49495 Virusshare.00015/HEUR-Trojan.Script.Generic-3f35357f907e7b6b9d1c3a7ed8dbc09bb268512dfee964f6aaf760b6e0ebcb42 2012-10-19 02:40:28 ....A 42180 Virusshare.00015/HEUR-Trojan.Script.Generic-3f37cea946faf2e9c56ee87a1eac3c46f04348aa99417fe64b253505b8732478 2012-10-19 01:54:20 ....A 43146 Virusshare.00015/HEUR-Trojan.Script.Generic-3f3ae1dd540ec2d86babe5690e8597ce3707fd6660bb550de46295195e9ae529 2012-10-19 00:45:08 ....A 39292 Virusshare.00015/HEUR-Trojan.Script.Generic-3f3ce9456f16983ea685350d8acd0f813fe0992fdecd1ddc00c6e814184c80e6 2012-10-19 00:45:50 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-3f40d4889f88168bcd548495c4c68d60b9c65a5b08a4e332fa520cb127710e40 2012-10-19 02:08:00 ....A 34071 Virusshare.00015/HEUR-Trojan.Script.Generic-3f422f1a54cfeadff5c93d57ba03369abc1b433dda115388856a194921ae4ecc 2012-10-18 22:45:22 ....A 39196 Virusshare.00015/HEUR-Trojan.Script.Generic-3f431742e14ef13e7b470e4c3f085b2145b55d6946512743cbd879fccba518a9 2012-10-19 01:14:56 ....A 81151 Virusshare.00015/HEUR-Trojan.Script.Generic-3f44796189688866aeb540c383a545f080b08e087e1850bad7f3161f4430050e 2012-10-19 02:38:16 ....A 10502 Virusshare.00015/HEUR-Trojan.Script.Generic-3f4a9dd3f1507f13779dd0c4919db737456ccf753da9a35b125a6dccc327625d 2012-10-19 01:17:02 ....A 53749 Virusshare.00015/HEUR-Trojan.Script.Generic-3f4ad4f039cc89004a8545fb8b0f009bcad7eda6450bea6eaaa759ae5aac860d 2012-10-19 00:29:14 ....A 10990 Virusshare.00015/HEUR-Trojan.Script.Generic-3f4c89b58f910f377ca08d2e0199da3e5f80dcfe9ec6d80a2db0a685954913e5 2012-10-19 01:35:24 ....A 35089 Virusshare.00015/HEUR-Trojan.Script.Generic-3f5027e9902ee013ed5560282ca158f24fedd2421ed219f87c4d44fd3f8e26b2 2012-10-19 01:42:36 ....A 40539 Virusshare.00015/HEUR-Trojan.Script.Generic-3f5148fffb84fe4552f0f655b540965ace5519df92e8f6795514e69f5edc86c5 2012-10-18 23:16:08 ....A 50851 Virusshare.00015/HEUR-Trojan.Script.Generic-3f55634a9ad778382333e77fc18240ea55958bd99004984ab171d656570b0340 2012-10-19 00:07:42 ....A 51438 Virusshare.00015/HEUR-Trojan.Script.Generic-3f55a64c867f185ce19a28f930a07073845dc455614ed94e83740297284e34c6 2012-10-19 00:08:48 ....A 31264 Virusshare.00015/HEUR-Trojan.Script.Generic-3f57ce6ce4c298efb25d0125fbd48d6ab457e280ef739f5feb485c76cae53813 2012-10-18 23:38:04 ....A 33561 Virusshare.00015/HEUR-Trojan.Script.Generic-3f5a5244295d1073bc555091657229639ccf3c830207afd10aaa172bf87ea7b6 2012-10-19 01:23:08 ....A 38913 Virusshare.00015/HEUR-Trojan.Script.Generic-3f5ae435a6398d04acb08eaaeebd86d080bea64b50da62055ebbfdf3ca07881b 2012-10-19 03:22:24 ....A 42009 Virusshare.00015/HEUR-Trojan.Script.Generic-3f5d1cf975b0423cc0e702ccaf6f79021e4f57d3d9b1f4fd42377a9f405401fe 2012-10-19 00:10:38 ....A 39389 Virusshare.00015/HEUR-Trojan.Script.Generic-3f619ee0b011a73191c0becb2ff81d74d8dc9b245d2e793f8161ff303d406b31 2012-10-19 02:04:36 ....A 32930 Virusshare.00015/HEUR-Trojan.Script.Generic-3f6284429152b3ecc68f5bd86597775d517da4368ceb9f5e645c288977c82c29 2012-10-19 01:32:22 ....A 29284 Virusshare.00015/HEUR-Trojan.Script.Generic-3f6293d2df438eea91f7001b4e31db8d552f3d45aa90b0738598e61c601750d3 2012-10-19 00:28:44 ....A 39279 Virusshare.00015/HEUR-Trojan.Script.Generic-3f6b52436f28ae3b6de6a11f41cc2d4836104037dce8d77be0e127e57c9c7245 2012-10-19 01:30:04 ....A 40605 Virusshare.00015/HEUR-Trojan.Script.Generic-3f6c4db98a4b66b9d52131827543fab5f5ca74d846b036ea7e660ecfa80238b7 2012-10-19 00:08:44 ....A 21009 Virusshare.00015/HEUR-Trojan.Script.Generic-3f79f18b12d9723fd85da53f394ddf4ae882b19363012fe5dee5af7a98fbfd7f 2012-10-19 03:08:56 ....A 40443 Virusshare.00015/HEUR-Trojan.Script.Generic-3f7af72383ad539031f1226f76c645f6d3c8d3678b7d4d3e1e2e5dd79f54316f 2012-10-19 01:15:24 ....A 41901 Virusshare.00015/HEUR-Trojan.Script.Generic-3f7bc8d17a3322da4569bbc257b02372b5184a9c0f4ab640db339e6f3ecd6b94 2012-10-19 01:23:20 ....A 93878 Virusshare.00015/HEUR-Trojan.Script.Generic-3f7f6c9ea483ac9190c39b8c06822398eec9317cc88fa8d78ddd3be90b1c45cb 2012-10-19 02:30:48 ....A 40765 Virusshare.00015/HEUR-Trojan.Script.Generic-3f80c1c1fced8413e7dfbc874671dbd0c3a170129919ceeebd25890b958279c6 2012-10-19 02:32:02 ....A 25039 Virusshare.00015/HEUR-Trojan.Script.Generic-3f86a7ff06acc8560f9b730635c6235b9bd48ae6ad10a24db94380e61b88f2e3 2012-10-19 02:30:50 ....A 37422 Virusshare.00015/HEUR-Trojan.Script.Generic-3f90b0b28f562b4031bd5316cb8d220fb38bb893d534a0412a577febf947ff7e 2012-10-19 00:36:00 ....A 41135 Virusshare.00015/HEUR-Trojan.Script.Generic-3fb475638395180e39421085f60a9955c97da3aaa8901c695782014408f12e85 2012-10-19 02:05:46 ....A 53664 Virusshare.00015/HEUR-Trojan.Script.Generic-3fb4f81b5e6b5ade579de357ef430e30bf1474fb4e0da7c46e554698c089859d 2012-10-18 22:30:14 ....A 37541 Virusshare.00015/HEUR-Trojan.Script.Generic-3fb8026e6e284172a1b744ffdf342fe5b7996f6045995a07dfe6e4ef3481b8db 2012-10-18 23:01:58 ....A 40518 Virusshare.00015/HEUR-Trojan.Script.Generic-3fc06ef4ca44c9d89f33edb976c609e05706b3c979501529a3650cbe6473c005 2012-10-19 00:50:58 ....A 40824 Virusshare.00015/HEUR-Trojan.Script.Generic-3fc4f8755e140ce6e0bb19775f917b8368bdd2e42b6ace70f125ffd0dc193e23 2012-10-19 01:21:24 ....A 66067 Virusshare.00015/HEUR-Trojan.Script.Generic-3fc60d852c1edd0d939858c6eac62abb1a87fa5cd328e483277245210654988e 2012-10-19 03:18:44 ....A 10194 Virusshare.00015/HEUR-Trojan.Script.Generic-3fc8030babb46e913c062a998dbb8836b0b175db29512ec83ac62752e6b76e43 2012-10-19 01:33:00 ....A 31125 Virusshare.00015/HEUR-Trojan.Script.Generic-3fcbf12b692f7d2ad11d216f0a30a5baa85c526d46416480439bd4ea0a3c6caa 2012-10-18 23:34:34 ....A 110110 Virusshare.00015/HEUR-Trojan.Script.Generic-3fcd01a879b0897097b9d8fe173ad76de08349ed9054489435845b665738ed89 2012-10-19 00:36:18 ....A 39204 Virusshare.00015/HEUR-Trojan.Script.Generic-3fcd1c5cfc241601498d270599d049b3922d3a1955fbbf1c3a5e497bd67ff6b1 2012-10-19 03:09:54 ....A 42854 Virusshare.00015/HEUR-Trojan.Script.Generic-3fcf6e91ddc3d9937d164b55f1ec2a34bc3cde41bd7aed6e362f55c595d3fdd1 2012-10-18 23:40:50 ....A 49009 Virusshare.00015/HEUR-Trojan.Script.Generic-3fd4165336699d4e658f90aa52dde536be0095a2599616ad33e727dc1b35c180 2012-10-18 23:23:52 ....A 31569 Virusshare.00015/HEUR-Trojan.Script.Generic-3fde678682b619c023cd8dc033ab7b699753292a81ffd64de5edb9be5bb85caf 2012-10-19 00:20:28 ....A 39314 Virusshare.00015/HEUR-Trojan.Script.Generic-3fdea3956029926fff2ffb9cad6328ffc036c60a75651ebab7a5ed2ce7c3653b 2012-10-19 01:28:16 ....A 49248 Virusshare.00015/HEUR-Trojan.Script.Generic-3fdf3b7172e2b612415a36ef653dcb8cb0c6bb3e880c9646be42a8c202aa74b1 2012-10-19 02:35:20 ....A 39391 Virusshare.00015/HEUR-Trojan.Script.Generic-3fe197fa8121113788298bacb263344a0420a85f8dfc5a3115cb45a3a0950d28 2012-10-19 01:22:28 ....A 40615 Virusshare.00015/HEUR-Trojan.Script.Generic-3fe9e25cccaca24ccded61c5af2a7f47bb7a47dd80653cde3f396e67ba4769ec 2012-10-19 02:26:26 ....A 41188 Virusshare.00015/HEUR-Trojan.Script.Generic-3fec92d5233437466b9f25e812f4f7a4fcb09ca22fba8befc857f745809442b1 2012-10-18 22:22:44 ....A 31614 Virusshare.00015/HEUR-Trojan.Script.Generic-3ff0156ecc17770c188a4e24224fdc149c40a9d063e01b8744cd55275f6a2def 2012-10-18 22:59:24 ....A 57288 Virusshare.00015/HEUR-Trojan.Script.Generic-3ff54eeadf54b5fcec9e13f32d7ac6bc2b109da5490eabbe05e98df8e4fab04d 2012-10-19 02:34:44 ....A 32807 Virusshare.00015/HEUR-Trojan.Script.Generic-3ffb85e333636639f25105ab9b3b9def6568129640eea0cc7670919568701e89 2012-10-19 03:39:54 ....A 30047 Virusshare.00015/HEUR-Trojan.Script.Generic-41e5f83686d12eab2d406cc523348afc54404ed87e168e6026a49f310d5e653e 2012-10-19 03:35:08 ....A 40592 Virusshare.00015/HEUR-Trojan.Script.Generic-4212ae0b1acd44c914e5569ea9d04529fc2b2477c4284b00a4a8373cbbc922f5 2012-10-19 03:15:54 ....A 344 Virusshare.00015/HEUR-Trojan.Script.Generic-42591e2923244f8a70547918b3e05dc43fefed8872c1e835ee92d1ee8b1262b7 2012-10-19 00:38:00 ....A 2661 Virusshare.00015/HEUR-Trojan.Script.Generic-425c87285e9d2a6d7bd04a482f8f692dbaf1089963b2f01eb88fb06e37ba0b17 2012-10-19 03:36:54 ....A 56070 Virusshare.00015/HEUR-Trojan.Script.Generic-43d99b1f75303d794228f9965f7e97b306b439d08b97117f896dd7db2ae48141 2012-10-18 23:49:16 ....A 3351 Virusshare.00015/HEUR-Trojan.Script.Generic-4541023e0ed08cada96ced459a5f5f5ddaf167024a60d08b97065819e282bf03 2012-10-19 03:33:56 ....A 251 Virusshare.00015/HEUR-Trojan.Script.Generic-47c9f67611ba9aece534b75b43bb88af1dfeaa1a24a4760befdbd4ceaea2701c 2012-10-19 03:35:54 ....A 437 Virusshare.00015/HEUR-Trojan.Script.Generic-4812624c9771bfce4b2f4d2cc3fbffe2bf210ec86c1527c6ddcf59dbca9c5421 2012-10-19 02:17:00 ....A 4468 Virusshare.00015/HEUR-Trojan.Script.Generic-48a08a087d0dd45d0d57c809bb5dda8b6eefecb63edc4f34308a0a5b94cc40f7 2012-10-19 03:39:52 ....A 30080 Virusshare.00015/HEUR-Trojan.Script.Generic-498f34d17251a6594700b7f72c11316320d89d77ed62f2538fd98df1184d7fe8 2012-10-18 23:07:06 ....A 2813 Virusshare.00015/HEUR-Trojan.Script.Generic-49c20f8fb65f43d21aa7359dddda28f75c9d0b8de4a9987537ae6e4680e8e6fe 2012-10-19 03:37:00 ....A 12597 Virusshare.00015/HEUR-Trojan.Script.Generic-4a8f8e702168ccffaac718a8aebd98ce407c8b11c5fb1d63174239c486e8d3fd 2012-10-19 01:27:58 ....A 3922 Virusshare.00015/HEUR-Trojan.Script.Generic-4ae738b7cefae5b8fb69c1607ab613e173084e9622816026595431c467102b21 2012-10-19 00:26:10 ....A 56082 Virusshare.00015/HEUR-Trojan.Script.Generic-4b846cdebdbcafbfbaf5d51d41306736a3271452847a708aae0e190aa2916f5a 2012-10-19 03:35:00 ....A 11860 Virusshare.00015/HEUR-Trojan.Script.Generic-4bda030646f7e7c0c5670a8134efa0ca4083669266369cbd946ea425aae8ec0c 2012-10-19 03:37:26 ....A 430 Virusshare.00015/HEUR-Trojan.Script.Generic-4ccdc075739c9bb21d713a0f6daca746c5c67f6f93ad7622aa2064500284de0a 2012-10-18 23:02:36 ....A 14429 Virusshare.00015/HEUR-Trojan.Script.Generic-4e0b395b530b50bc42aab0cc897d6a02a24d9c0f343eb8eadf2dff1bf3a1b056 2012-10-19 03:36:28 ....A 30015 Virusshare.00015/HEUR-Trojan.Script.Generic-4e574585387d6186cfdf4e75118aa4e101a7144585ab5a48f0513c03de4b6507 2012-10-19 03:41:16 ....A 30085 Virusshare.00015/HEUR-Trojan.Script.Generic-4ee76f9d0c9b8aa67944e7f85ccc41ae2b7c5628922b37ed44eb59b1caae2e2d 2012-10-19 03:40:24 ....A 30065 Virusshare.00015/HEUR-Trojan.Script.Generic-4f2aa659469d518a381d6b7cef48745438a602c935dfe6843ba2cc19ead8973e 2012-10-19 03:38:54 ....A 30120 Virusshare.00015/HEUR-Trojan.Script.Generic-4f8a1e5df7d353f4bc5232db4a0db6a45c9e5c22c019429f8b7f365322b09798 2012-10-19 01:33:24 ....A 51515 Virusshare.00015/HEUR-Trojan.Script.Generic-50048d9e44fa19a90a4c687abe4692a8d83cf646651e024959c7abd4420f9438 2012-10-19 01:42:06 ....A 33773 Virusshare.00015/HEUR-Trojan.Script.Generic-500d35c44658474deea986fb9f3aa7df7d8fbf3cba448d7679eea78f72f10c7c 2012-10-19 00:06:24 ....A 9098 Virusshare.00015/HEUR-Trojan.Script.Generic-500e07125203fe514de3d44b5ee3bda4892a4947ed12ea72f618f8c2e5231b41 2012-10-19 03:27:08 ....A 39293 Virusshare.00015/HEUR-Trojan.Script.Generic-5010db532e31a7290b40f916ca635e7a6ae6ff700d14f6a7b8be8dea5d61c3da 2012-10-18 23:21:28 ....A 58824 Virusshare.00015/HEUR-Trojan.Script.Generic-5017103b4a88b2a49f30995abcf381465a1de27666ad31fba2fb8b9395c33329 2012-10-19 01:57:10 ....A 39443 Virusshare.00015/HEUR-Trojan.Script.Generic-50172c7b4fee46423c88e07a145083feebfe9bd71e74045b59eb3cfc2c102c48 2012-10-19 01:38:00 ....A 31931 Virusshare.00015/HEUR-Trojan.Script.Generic-5017cc9937e12b4c8acd5db51f9fb9011d175ac5c44b59d61ea0222507e44b9e 2012-10-19 02:28:18 ....A 42796 Virusshare.00015/HEUR-Trojan.Script.Generic-50192c676c0b98441c763ebdd82c85dc27504afb0c0562fc3a63ed669d5120c6 2012-10-19 00:04:02 ....A 8875 Virusshare.00015/HEUR-Trojan.Script.Generic-501af4984e38554bc8bf53d2f2055c7c549364b5bda7c8a0ad9773ff1d7b8e01 2012-10-19 02:21:00 ....A 43259 Virusshare.00015/HEUR-Trojan.Script.Generic-501b72dec2ead22628877dab1809fe4e09ec3649b4797571e4c6a632c87fb048 2012-10-18 22:24:18 ....A 33691 Virusshare.00015/HEUR-Trojan.Script.Generic-501c7b0e117acad71e1fe2a8cdf84fbd10317006bf0890027d76fe9248d772da 2012-10-18 22:54:48 ....A 32655 Virusshare.00015/HEUR-Trojan.Script.Generic-501d461797022c090f2faa2227a2a3801dea1b2f905c3dfdd56020f959ae0568 2012-10-18 23:10:52 ....A 44097 Virusshare.00015/HEUR-Trojan.Script.Generic-501dec37dff693af59931c9769af10866bc0bbf61705ee6c5852c1ec8116c69f 2012-10-18 22:30:44 ....A 32655 Virusshare.00015/HEUR-Trojan.Script.Generic-501e212e4aa03e07217316cc508e2771fe5102ed569e139355e798df050aadfb 2012-10-19 02:53:38 ....A 48959 Virusshare.00015/HEUR-Trojan.Script.Generic-50228f5b2af0622eec44921e969534e676eae1e788cd10dbd3929241b19f777c 2012-10-18 23:01:28 ....A 25083 Virusshare.00015/HEUR-Trojan.Script.Generic-50279be2a4df1ad3bc7eefb802d34cbc3f4e76a1b2c871217df086b10a11ae77 2012-10-18 23:16:24 ....A 39337 Virusshare.00015/HEUR-Trojan.Script.Generic-502ba8df69df1ea5e9e34031c2e9e1db3dbae028912476cefbd32e60f77e17f0 2012-10-18 22:39:26 ....A 45960 Virusshare.00015/HEUR-Trojan.Script.Generic-502cb9ffca073de035d2086b8a1c444b6c9dbf67286560c3d0d3a08f153a24fd 2012-10-19 02:01:36 ....A 59960 Virusshare.00015/HEUR-Trojan.Script.Generic-5033468bd267662dcb7eca848c53174ffc96121193a7dacfeb0cbf8944f09060 2012-10-19 00:50:36 ....A 3720 Virusshare.00015/HEUR-Trojan.Script.Generic-5036fd4e25e72826e12620b643aa2b441af2d5f66fd5d09e1bcfd0676e029f43 2012-10-18 23:21:16 ....A 33564 Virusshare.00015/HEUR-Trojan.Script.Generic-503882929f34468c6afb948877e8ba5e343e3dfe466a9fa3f45e3f54f4b95a73 2012-10-18 22:20:44 ....A 36801 Virusshare.00015/HEUR-Trojan.Script.Generic-503ae1aa87bce4ab34892411beedbac420d43ba228f9b82a6f9760ab5e2f31b0 2012-10-18 23:59:42 ....A 40321 Virusshare.00015/HEUR-Trojan.Script.Generic-503e645604a19ef7c3173463b6a83458b1fcdc6f7425a3ce42646e4ef6d6aa40 2012-10-19 02:14:44 ....A 1036525 Virusshare.00015/HEUR-Trojan.Script.Generic-5041c186e9e953dd47e345bbb34ff946ef371d07b7bed3adc1b67c278ff0b6e7 2012-10-19 02:06:58 ....A 32442 Virusshare.00015/HEUR-Trojan.Script.Generic-504312e142e24d3eace93ca21d04065706cc5f6e912a1a495636b73659b0c739 2012-10-18 22:50:26 ....A 55185 Virusshare.00015/HEUR-Trojan.Script.Generic-50442d705ab4cbb23be9a153be8d7dd41c05177d3334b4e970e0691a24b69768 2012-10-19 01:19:02 ....A 31328 Virusshare.00015/HEUR-Trojan.Script.Generic-504edca46eea2c924f1aa57220de2a50dbf52b9f37bdb56f859e6c3ca151b11b 2012-10-19 02:24:36 ....A 40625 Virusshare.00015/HEUR-Trojan.Script.Generic-5056e1043ed6711f1e539c5894c61a852aefd1e0ec479993aa4b20227768cc53 2012-10-19 00:56:52 ....A 51927 Virusshare.00015/HEUR-Trojan.Script.Generic-50592bdc1e12249ad1312d46bb1f302506422e73877ff83d1cb16e16959e282f 2012-10-19 01:41:06 ....A 39416 Virusshare.00015/HEUR-Trojan.Script.Generic-5059a611aef9a37657a27d5c4508cd2e1c9e2148c68717f0089d2018fefc3965 2012-10-19 02:34:20 ....A 49019 Virusshare.00015/HEUR-Trojan.Script.Generic-505b1398a6d019eedafa54c59466ab0db65e174517941f5ebab9a8ba4bdafb57 2012-10-19 02:52:14 ....A 38199 Virusshare.00015/HEUR-Trojan.Script.Generic-505e0a15b2e11e36126b59e9187a966a12ed15c5a31187b920d7f036741c68ac 2012-10-19 00:23:24 ....A 34591 Virusshare.00015/HEUR-Trojan.Script.Generic-5062a3626d6b0a8f517f3f3980aa75ba3cc25cf3420e0786e55265a6bca02071 2012-10-18 22:43:32 ....A 43837 Virusshare.00015/HEUR-Trojan.Script.Generic-506315a4f6325d6499e7ea41ad11c615658bff3ed1d10e33ca7a6b34ad87f73e 2012-10-19 00:40:10 ....A 35931 Virusshare.00015/HEUR-Trojan.Script.Generic-5065185ab4b22a493ab4bed665e00ed206441f691e26d1eb873875dcc480cacb 2012-10-19 01:38:12 ....A 5305 Virusshare.00015/HEUR-Trojan.Script.Generic-506802708174b321a558a7435d87d0d617092ecefb52a1ff84c2298054139605 2012-10-19 00:48:18 ....A 9247 Virusshare.00015/HEUR-Trojan.Script.Generic-5069a6f5d505e2a10b974caab41c89cb63d724936066aa4bafc2223a4b2cccaf 2012-10-19 00:19:40 ....A 44248 Virusshare.00015/HEUR-Trojan.Script.Generic-5069cdbf5af1a127e5b1e1531a04c48c3b2d658134e6d6f5d48b2dacc28a6196 2012-10-18 23:56:50 ....A 41123 Virusshare.00015/HEUR-Trojan.Script.Generic-506c680eba578c3281e8c3d0a81951f35b443cffa2dd52c8f7e92657db1adf2c 2012-10-19 01:53:56 ....A 39394 Virusshare.00015/HEUR-Trojan.Script.Generic-506def295057f46f891d2fd04a85c0a8b5590a98afb543d818fa62e7a7dab67f 2012-10-19 00:21:00 ....A 7008 Virusshare.00015/HEUR-Trojan.Script.Generic-5073966fdca75b9b17f397f637d66961c6d18a0d579cb4ee64709e7b8030c7a5 2012-10-19 03:11:30 ....A 7695 Virusshare.00015/HEUR-Trojan.Script.Generic-5074f7f146531c2d6c5a4a0eeb556b33042b138fc9b98be5ef0a050274d76dd9 2012-10-19 02:52:16 ....A 40601 Virusshare.00015/HEUR-Trojan.Script.Generic-507581ad1f1a1539005fff03b1ecfab81933f784c3b0285a43d92d2a919e7c29 2012-10-19 00:27:04 ....A 39336 Virusshare.00015/HEUR-Trojan.Script.Generic-50762a3c4b4002658ae6f0fd1011110a8ef9313d9673a29054851a894d266923 2012-10-19 02:31:40 ....A 35111 Virusshare.00015/HEUR-Trojan.Script.Generic-5079e7bbb3f923ef2ebc3b1d5b427f89db89766e8ae50ecb5b15d08bc1df31ab 2012-10-19 02:40:16 ....A 33673 Virusshare.00015/HEUR-Trojan.Script.Generic-508232cf673015a6645eb8611043d542d45fba66bf61b1e31b35d063f46be6b0 2012-10-19 01:38:48 ....A 50359 Virusshare.00015/HEUR-Trojan.Script.Generic-508240867ad749be82b71a7285acb886b81b2611f359f2e72c610171151f1949 2012-10-18 23:25:34 ....A 32056 Virusshare.00015/HEUR-Trojan.Script.Generic-50834d73bedb85df5451eecb8027ba53af75a6c30ba33926bec7bb328bf59b83 2012-10-18 23:10:28 ....A 31318 Virusshare.00015/HEUR-Trojan.Script.Generic-508421e8aaeae9d47fabd282af62ba81b2877d4889b52903407e415c16884822 2012-10-19 02:39:50 ....A 32480 Virusshare.00015/HEUR-Trojan.Script.Generic-5085cba44471371dd092bae2f02e0478622deeef912441a53824e6ea1ba26b10 2012-10-18 23:41:58 ....A 48976 Virusshare.00015/HEUR-Trojan.Script.Generic-5088e29a9f3373e4506d2264c8ac906dd48a5eed4c92003bd7fa3ef0e2d8c051 2012-10-18 22:06:58 ....A 41793 Virusshare.00015/HEUR-Trojan.Script.Generic-508edb2dc4ed9e9393b00145f96ef5ea26661f2574b779baa49b6c2a1695c0a4 2012-10-18 22:26:40 ....A 36102 Virusshare.00015/HEUR-Trojan.Script.Generic-50943bf081f3e49368803625eb822d79cf847b7c31957b240e9109384a9f4067 2012-10-18 23:48:38 ....A 31484 Virusshare.00015/HEUR-Trojan.Script.Generic-5098d36031081380c0e75d5e6fa16ba136ca08d9facee4f61fae96926e4e09ef 2012-10-18 23:30:26 ....A 31276 Virusshare.00015/HEUR-Trojan.Script.Generic-509aef7680004a1d9e85379290defabf96f0744ddca8e0e6756fcd84e981a633 2012-10-19 00:53:08 ....A 42299 Virusshare.00015/HEUR-Trojan.Script.Generic-509b18696833f8dc7a91b7674fd6b3ee8b0b92e184db8ea582a51a4e5741f755 2012-10-19 00:04:04 ....A 47827 Virusshare.00015/HEUR-Trojan.Script.Generic-50a585d6d1bad9c695bb1ed309f21bc02f630a6a62ae3e839973a844ad32ddab 2012-10-19 00:27:34 ....A 49370 Virusshare.00015/HEUR-Trojan.Script.Generic-50a5dfa9220e86f3d2e8f667eb7c89b388ed08086c5d8f0e8836d13920590d8e 2012-10-18 22:19:50 ....A 5028 Virusshare.00015/HEUR-Trojan.Script.Generic-50b3909800536c22a992fdb1e4c8473e739f1b8ba1c9611194912629e06f84ab 2012-10-19 00:25:06 ....A 31392 Virusshare.00015/HEUR-Trojan.Script.Generic-50b43819c3dd5cb412c29360a26e7593109cbd6f1e5c698933c61228a0c3d1bb 2012-10-19 03:11:28 ....A 52682 Virusshare.00015/HEUR-Trojan.Script.Generic-50b4aa1698a8ba05dcf39282ccaafd4b3a631d34c153c6f3d06a71a3cb6b04fc 2012-10-19 01:22:08 ....A 36242 Virusshare.00015/HEUR-Trojan.Script.Generic-50b80984733a63141278d4c22b8ee9aff0efa68d2d3e1ddfacdb4752d06fc35a 2012-10-19 01:49:06 ....A 41258 Virusshare.00015/HEUR-Trojan.Script.Generic-50b97ce72a687e25a7ae4f14ea0776f242a80c8bbab74cd4339947fa32b8c9c0 2012-10-19 02:04:24 ....A 40355 Virusshare.00015/HEUR-Trojan.Script.Generic-50b9da08e61c359d358d988f287ef2410efc694acd19dd00b88df05bf1575d18 2012-10-19 01:20:50 ....A 31241 Virusshare.00015/HEUR-Trojan.Script.Generic-50bad94536da5634be5467c0e396243fe3b55994222bc9ecd3b410ce59c12318 2012-10-19 00:15:18 ....A 39389 Virusshare.00015/HEUR-Trojan.Script.Generic-50bb2d1706e5c72bf9216ad0add7bb3c6a19b456cd2cdd6d0adcd396ca3b58d3 2012-10-19 00:26:44 ....A 42661 Virusshare.00015/HEUR-Trojan.Script.Generic-50bc1b20e899894ccddb5b86048f9f0865e075f2f995c295894453500d60ee85 2012-10-18 23:37:58 ....A 34644 Virusshare.00015/HEUR-Trojan.Script.Generic-50bd09a6ba4d751dffd4906c2c94fd4f74965231cf1c9693f9cb71e29f8d6dce 2012-10-18 22:45:36 ....A 31076 Virusshare.00015/HEUR-Trojan.Script.Generic-50bf090b48d2aadf08e4cbcea89855da6a3eef5d3c9dc531de724c56c1770dfa 2012-10-19 00:41:54 ....A 32606 Virusshare.00015/HEUR-Trojan.Script.Generic-50bf7211f4e1f2a35e4cd304480c242b9dc7ef24bd2a54bbae54b1b31c4c8ecb 2012-10-19 02:11:34 ....A 39335 Virusshare.00015/HEUR-Trojan.Script.Generic-50c0f30abaad222ba4d7087734daa7f247827b6c31f5ff1a72a446f4505defc2 2012-10-19 02:15:10 ....A 35060 Virusshare.00015/HEUR-Trojan.Script.Generic-50c201152ba32c1bf8959461660b3dd9bfafc8f3f8da1bba040744700726a2c2 2012-10-19 00:00:54 ....A 49092 Virusshare.00015/HEUR-Trojan.Script.Generic-50c374cbcb03529d9cf9824d3625b504f322f48113682d4bc0bbe9196cdc3988 2012-10-18 23:24:04 ....A 30735 Virusshare.00015/HEUR-Trojan.Script.Generic-50c44fed1bd4ad504d6e3f645e482d24d9faa9cf7c4367821f7a8ceb1f1722ca 2012-10-19 02:32:06 ....A 42653 Virusshare.00015/HEUR-Trojan.Script.Generic-50c46b3e48c6e9551c7e2afc0d6b0a58cbbbd91f31b17d5e03bcd9e3a057845a 2012-10-19 02:02:42 ....A 42295 Virusshare.00015/HEUR-Trojan.Script.Generic-50c4df35c485e9ac5b23cfe32c11d0dcca3402456664c19732cceb00d7ed097c 2012-10-19 00:26:06 ....A 43057 Virusshare.00015/HEUR-Trojan.Script.Generic-50c76f96b072e1f561117423693035083b0d5f90dfb5205f167aedd7cd3ff7ed 2012-10-18 22:35:28 ....A 39341 Virusshare.00015/HEUR-Trojan.Script.Generic-50c839fa91e9ce2d8f763ad1df38b631dac5b796b74ce298f7b290930ba913b9 2012-10-18 22:55:30 ....A 31268 Virusshare.00015/HEUR-Trojan.Script.Generic-50c96f79f3dab685c521b0799bf5870519929f555f63c5b677313a763de436e4 2012-10-19 01:38:40 ....A 49430 Virusshare.00015/HEUR-Trojan.Script.Generic-50c9b0d07f7fc5f8e36366dfef97bdba33cf5070099beb9a0c1f0de2d4d2209b 2012-10-19 01:44:24 ....A 44069 Virusshare.00015/HEUR-Trojan.Script.Generic-50ce002df6eb16c61de635f4aff744cb844e55e2969a0b20d27be29e2a6de58f 2012-10-19 00:56:16 ....A 44433 Virusshare.00015/HEUR-Trojan.Script.Generic-50cfdaf68041b0a8bc16856b3a5df5f0062ef57527a94964e36c80a18b87362e 2012-10-18 22:29:26 ....A 40582 Virusshare.00015/HEUR-Trojan.Script.Generic-50d347bf194bc47bc7e04f6380fdea319a5950bc65502b7f664b1325f94ebae0 2012-10-18 22:10:34 ....A 33940 Virusshare.00015/HEUR-Trojan.Script.Generic-50d41f733eeb6c88e75fa70bc6fe757ba7c4e8db40268e3f6660ca4b71e24f49 2012-10-19 02:15:50 ....A 43844 Virusshare.00015/HEUR-Trojan.Script.Generic-50d633b9f15f633f3d2b6907095fc5abddaca8177e972e8495a2f544a7ebc1ae 2012-10-19 01:59:46 ....A 35268 Virusshare.00015/HEUR-Trojan.Script.Generic-50dbd084633ab57f17f024ed567789602aded8be11425db1f84583f1fefb87f9 2012-10-19 01:54:16 ....A 81549 Virusshare.00015/HEUR-Trojan.Script.Generic-50dc132e4ec8538e07bce7a18f40339c084aa4cef7e53b7387382ba1642cbcbc 2012-10-18 22:29:48 ....A 32511 Virusshare.00015/HEUR-Trojan.Script.Generic-50df48861d0efb7b2e1cb84cfb7ede2ca5bce631e36fec1f09cd218a2f4276e0 2012-10-19 01:09:26 ....A 41428 Virusshare.00015/HEUR-Trojan.Script.Generic-50e00d5818ccdd96af4b8664a31a9909046be65d56497ed37039b7692c203598 2012-10-18 23:08:50 ....A 33332 Virusshare.00015/HEUR-Trojan.Script.Generic-50e0d8122d750003b74a1ebe73ae71fcb23c8f6dcb168d179a8c66382eae0ddc 2012-10-19 00:02:22 ....A 44018 Virusshare.00015/HEUR-Trojan.Script.Generic-50e277b6d691a5c1d7a112bf7d97ca72f21c45ddc4ab3f08b18c996b0d212921 2012-10-19 02:25:56 ....A 40739 Virusshare.00015/HEUR-Trojan.Script.Generic-50e956efe35511f0f634ba6780237387a18e3a8c325c8ebc0c7c092a24cf7385 2012-10-19 01:45:12 ....A 43165 Virusshare.00015/HEUR-Trojan.Script.Generic-50e9f9b25287dc8d985323481834beb8291ef1d17ed76bc8bc29dcc8d5502a48 2012-10-18 22:30:08 ....A 41085 Virusshare.00015/HEUR-Trojan.Script.Generic-50ed838f09734c5d4254c885b1dba524df47c154d4202c9cfc246629e0328d7a 2012-10-19 03:26:50 ....A 53916 Virusshare.00015/HEUR-Trojan.Script.Generic-50ee4007677a4c3e7c8e389b677a8d9ef3943959fb23fe9b5e8512b8a9ca94b3 2012-10-19 01:27:00 ....A 34687 Virusshare.00015/HEUR-Trojan.Script.Generic-50f2f82c9f6a245b1d2c96f3079e61cfdc35b76910f6fd8ecd151d86b93430bd 2012-10-18 23:29:30 ....A 31194 Virusshare.00015/HEUR-Trojan.Script.Generic-50f46512b7c59ec0e033656df576d55e8075967cb60e0cf6e52e91e131644e4d 2012-10-19 00:37:52 ....A 67036 Virusshare.00015/HEUR-Trojan.Script.Generic-50fb2c7667e82a1ba6fee1388da31e0041d358e0b12f85c9b961aecae090ead9 2012-10-19 01:56:46 ....A 31327 Virusshare.00015/HEUR-Trojan.Script.Generic-50fbbfd93f7907b66f420598cfb0fbdb7350b107189bcd617ca3ecf2d5017e7a 2012-10-18 22:54:18 ....A 41914 Virusshare.00015/HEUR-Trojan.Script.Generic-5100197489985b562307c8bae57333d0547902744607e53b45ebae2f12ddda86 2012-10-18 23:06:36 ....A 77138 Virusshare.00015/HEUR-Trojan.Script.Generic-51015001ca034dba3c26ff2b0c469ef9fcdd1b42ef1e95f29962a276a6775767 2012-10-19 02:21:46 ....A 153249 Virusshare.00015/HEUR-Trojan.Script.Generic-5101b344447b214e8b14cb43d0f4b37a073e3bcfcd37b8e478ecf3d212b81567 2012-10-19 00:21:06 ....A 39226 Virusshare.00015/HEUR-Trojan.Script.Generic-5101fe89e042640269966d3d0b14db915ae84d66bf7aadadc0017e20c4c65079 2012-10-19 00:09:58 ....A 44735 Virusshare.00015/HEUR-Trojan.Script.Generic-51024968b4de2c84e710b8a5c1af81c4514d1bd4612b497fbd1e52a5a16efb14 2012-10-19 02:36:14 ....A 56015 Virusshare.00015/HEUR-Trojan.Script.Generic-51032fc6591f4a4e17a1b7a406e55822e9c8edb44d5b2e5232ed8577f0ba2d9f 2012-10-19 03:20:08 ....A 61683 Virusshare.00015/HEUR-Trojan.Script.Generic-5107c838793f51d4ce796955810aa75842927a3fd37b87d1c27d84f2997f0acd 2012-10-19 03:11:44 ....A 58449 Virusshare.00015/HEUR-Trojan.Script.Generic-510897f20e884b2e89093149590b37e5bca9d8348f217f0f3b33fec7c2078e93 2012-10-18 23:15:30 ....A 39192 Virusshare.00015/HEUR-Trojan.Script.Generic-5109928956f4f0bbfe2703ba0670d00a0f9b96752893999ef337ad509f285c8e 2012-10-19 01:11:20 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-5109ae4ffc2fe572d246f9ea099673f9286366e3bb5595a42f10acc4df866c38 2012-10-19 00:31:18 ....A 40538 Virusshare.00015/HEUR-Trojan.Script.Generic-510a38d50db758fbea7bd1e96598cfb580cdc743d7e3b5415c6d8c362d3f4793 2012-10-19 01:20:32 ....A 31060 Virusshare.00015/HEUR-Trojan.Script.Generic-510a83b9c0d8ade9b62aa90b8bfeb6f8f9f1d72209715ce0e3419568d716917d 2012-10-19 01:45:48 ....A 41823 Virusshare.00015/HEUR-Trojan.Script.Generic-510c5e69a0b4194b049261b25767d48a0381a597708c655aeb7b7a3a647b9b25 2012-10-19 03:11:44 ....A 39426 Virusshare.00015/HEUR-Trojan.Script.Generic-510c6802c2c6dfdb61d6d2f7bcfd4230f52a54049206223161990e8271a138ab 2012-10-19 00:57:34 ....A 35169 Virusshare.00015/HEUR-Trojan.Script.Generic-510d47189f9df95393e98e467773520434a2f07196752d7945a915ab618433d1 2012-10-19 02:16:50 ....A 110206 Virusshare.00015/HEUR-Trojan.Script.Generic-510fe44a8869b393a49806772607ad9d10b06b7551bf7688babb7c1e8d5912e2 2012-10-19 00:55:56 ....A 39367 Virusshare.00015/HEUR-Trojan.Script.Generic-510ff818e4b105c50a593967f3ddb79bd26c411590b909b4608a77edf1bc38db 2012-10-19 01:27:30 ....A 31857 Virusshare.00015/HEUR-Trojan.Script.Generic-51131db678cb173a8a5f98a22c714f365186228a1b881cac97b0890bf24ed515 2012-10-18 22:14:26 ....A 57029 Virusshare.00015/HEUR-Trojan.Script.Generic-511d6496b22e7ffa2b62a31dd1f0d9cc8681e1820a563ac60a8d81052c69ad55 2012-10-19 00:20:44 ....A 21236 Virusshare.00015/HEUR-Trojan.Script.Generic-511e49ba8fcb62e6265e39d65237f9c8636544d17454ea90188768cbdaf4fd8f 2012-10-19 03:18:30 ....A 31162 Virusshare.00015/HEUR-Trojan.Script.Generic-51293a525f44876d946ccf2a006d5db0d74e2a408331679c89bbcce6a10d1c24 2012-10-19 01:58:16 ....A 42542 Virusshare.00015/HEUR-Trojan.Script.Generic-512b274d0086e8e63366fc541c3cf4be02133fd06d5384d67d69620e12de2d37 2012-10-19 00:12:10 ....A 39327 Virusshare.00015/HEUR-Trojan.Script.Generic-513a5246a167acbac3a0d966b451f1840058a9058067b688d347187040c7368e 2012-10-19 02:52:16 ....A 31162 Virusshare.00015/HEUR-Trojan.Script.Generic-513bad2f57c8a95c9c5a42bee926d1ad864f54631abaaa4289caea8101aec9d6 2012-10-19 01:33:16 ....A 32647 Virusshare.00015/HEUR-Trojan.Script.Generic-513f1271833dec6ac545f2763eebf53b60ff93cbf6ebc99c251d98170fa54cd2 2012-10-19 02:32:24 ....A 29156 Virusshare.00015/HEUR-Trojan.Script.Generic-5143a2c3463658d5422508f239b20263b8ef936329281fdc16681dd0417abbdd 2012-10-18 22:11:08 ....A 31036 Virusshare.00015/HEUR-Trojan.Script.Generic-51457904251c4354819e7566b247898a37c59e010959d88dfe49ff0b422eb60c 2012-10-18 22:50:04 ....A 72572 Virusshare.00015/HEUR-Trojan.Script.Generic-5146818a6ce42decf128638471d3147f94a656f584d78c036f819d0a7264d37c 2012-10-19 01:16:58 ....A 49604 Virusshare.00015/HEUR-Trojan.Script.Generic-5148e4e806832a1d1e8610c287aabe527a41c58c86f2369eb284a26c4098ac83 2012-10-19 00:14:32 ....A 77688 Virusshare.00015/HEUR-Trojan.Script.Generic-514d819a091014f47459f5b7613097bf066b45f6ccaaef0c2d19417741c73861 2012-10-19 02:01:30 ....A 42670 Virusshare.00015/HEUR-Trojan.Script.Generic-5152fe899adc06a18c71cbebe01ec45efb70aced688dac23a42eb326690fad69 2012-10-18 23:30:08 ....A 42063 Virusshare.00015/HEUR-Trojan.Script.Generic-5154b62a63b90f775a23f784d11e2b067169a0368a8c315e429a22d3a249ddee 2012-10-19 00:05:20 ....A 137840 Virusshare.00015/HEUR-Trojan.Script.Generic-515736f2cdd15200d80128f5d2afc9f5516cb8718afe169314ec136fcd38a3ac 2012-10-18 22:33:18 ....A 32654 Virusshare.00015/HEUR-Trojan.Script.Generic-51590a5b7fe6278ebc7a94ad5e79c77ea793966d12a5fac3bbf9f54a4a9aba79 2012-10-18 23:15:50 ....A 31206 Virusshare.00015/HEUR-Trojan.Script.Generic-515c7f51bdbc3d911aa76aad27d52415e8957c58548b406535e22f8230071618 2012-10-18 22:50:10 ....A 41857 Virusshare.00015/HEUR-Trojan.Script.Generic-516ad9c8f50359d312d0fbf681c0b391562ffef2eb0ebd831646d89083c2833e 2012-10-19 01:33:08 ....A 31303 Virusshare.00015/HEUR-Trojan.Script.Generic-516b18222b43db8e30baa542aa46d0630c17568701996adb65e9b90d3f29edc3 2012-10-19 01:23:02 ....A 116829 Virusshare.00015/HEUR-Trojan.Script.Generic-51700bb25a9187b765ad45a49d243ad72e015fed1581ffa42a7098fc13b92e1e 2012-10-19 02:49:12 ....A 39403 Virusshare.00015/HEUR-Trojan.Script.Generic-5173cb8c945e8820c0decc23df7d27cb26806a4ce796b8d05c4099353de3bc72 2012-10-19 01:51:56 ....A 39320 Virusshare.00015/HEUR-Trojan.Script.Generic-517539418398edd0a936ee293c39250935106d8951e8c5d9564148d4c069c369 2012-10-18 23:32:18 ....A 47635 Virusshare.00015/HEUR-Trojan.Script.Generic-517ead39d593cc12f5d2c08d400d67e39f3242464b07a512a98f91c36884d2ba 2012-10-19 02:31:20 ....A 39373 Virusshare.00015/HEUR-Trojan.Script.Generic-517ecec3fad9b3af10f80f2ff38543eeee4c31bfdc8f0fa4b23a2c84f7641abd 2012-10-19 01:43:58 ....A 41452 Virusshare.00015/HEUR-Trojan.Script.Generic-51875e4f04dea0bf8aead8232c8cfa2785ba312d3dfb1490045b8b0fa7f3a81c 2012-10-19 00:30:08 ....A 87821 Virusshare.00015/HEUR-Trojan.Script.Generic-51886a846465ab2930b51742c8fe563fc84fb863e7ec3e3d2d0528f1b5990d0e 2012-10-19 02:26:52 ....A 43644 Virusshare.00015/HEUR-Trojan.Script.Generic-518d225406a7de8bc388baa816ecc57cfe1e27b67cc1d30b07bb450b49b161d0 2012-10-19 00:52:40 ....A 41810 Virusshare.00015/HEUR-Trojan.Script.Generic-518ff99117351dfa7b79337401d52ee22f171f6b54dcdd8a41fc2273be2ee9f5 2012-10-18 23:26:38 ....A 32496 Virusshare.00015/HEUR-Trojan.Script.Generic-51aa66de0f79d7dff864073f32f46ec20b5e98af77e3e72d6dc4ce157cdc440c 2012-10-18 22:55:18 ....A 10885 Virusshare.00015/HEUR-Trojan.Script.Generic-51abd16b0a638abbc08f2bb30a6f05c0f018e18979454c67da9403af5d9cb09f 2012-10-19 03:18:08 ....A 31081 Virusshare.00015/HEUR-Trojan.Script.Generic-51ad8aa84f65d4da94698a6f0733f69984a00746a7109fe4d63cb2067b0f0c5e 2012-10-19 00:22:46 ....A 1974 Virusshare.00015/HEUR-Trojan.Script.Generic-51adac1b6fa7bd9b533bb9e8b56485a2f8a5ed02f462715b5eacfb7e25924f98 2012-10-18 22:43:16 ....A 54888 Virusshare.00015/HEUR-Trojan.Script.Generic-51e088e648a1b8ae5b1065c13404ea0e9df4e0ddcbac049025f5111ff1ec3519 2012-10-19 00:06:26 ....A 48399 Virusshare.00015/HEUR-Trojan.Script.Generic-51e6a0345d736f77e4fc5c881e4d47d909698ff84f17bf56fe8f757cc07d3868 2012-10-18 22:22:54 ....A 32965 Virusshare.00015/HEUR-Trojan.Script.Generic-51e6b7cbe6b2a359093178d739c95b3cfb6917b6d2efb239efa45734e778be55 2012-10-18 22:30:24 ....A 34897 Virusshare.00015/HEUR-Trojan.Script.Generic-51e6cd0fe195530553b140c751f09b3b32cb5e6bae03206a3ec1038af9b30d3e 2012-10-19 02:25:54 ....A 46239 Virusshare.00015/HEUR-Trojan.Script.Generic-51e72f5078968687397efe0918f0a6edf04da4c615bfa0971eb9a656eff5654a 2012-10-19 01:58:02 ....A 7066 Virusshare.00015/HEUR-Trojan.Script.Generic-51e7a50eb74e4cc1ea08c3563363ce9ed42994343fd49780e6fbf0ede1cd6206 2012-10-19 00:31:08 ....A 40360 Virusshare.00015/HEUR-Trojan.Script.Generic-51eb1ac7ff32b3f8c4a228d76465cf998a6545da5d4d7aafcc0bcfeeb8c20fe6 2012-10-18 23:56:48 ....A 44359 Virusshare.00015/HEUR-Trojan.Script.Generic-51ecbae2261765e5b03d139a15632d9208401d2add65a77dd2bd94d0a5052fd7 2012-10-19 01:24:00 ....A 39374 Virusshare.00015/HEUR-Trojan.Script.Generic-51edb57a19eebbc24b3e9d4149127bd0565fcd36c4612b9e4f1151239e194319 2012-10-19 02:31:04 ....A 31079 Virusshare.00015/HEUR-Trojan.Script.Generic-51ee95e9c05899ba98cd0640b03579db63650fae6e0c6b87fa7ce965a7b76063 2012-10-19 02:41:50 ....A 446194 Virusshare.00015/HEUR-Trojan.Script.Generic-51ef147405c55dd0924a20a298c836bf97f03d28c967d8f2f4e1cbd6409491cc 2012-10-19 02:53:50 ....A 119306 Virusshare.00015/HEUR-Trojan.Script.Generic-51f177e1c034bfd1abd04e6faa156572ba8fd71e465d0045c291455a9f4d442e 2012-10-18 22:31:50 ....A 21346 Virusshare.00015/HEUR-Trojan.Script.Generic-51f1bdbeef6dc743e667766d8df725a941522563d67280a1f8cbbf8cfadb0357 2012-10-19 01:48:56 ....A 31048 Virusshare.00015/HEUR-Trojan.Script.Generic-51f3a4e40ba5e1fb8e05bd86240582ad0b6d58eaf2559b4bfba3a2050abcdaa2 2012-10-18 22:24:08 ....A 33668 Virusshare.00015/HEUR-Trojan.Script.Generic-51f49e995b0fc45087e4fa457751dfc1b9c3e3e758ee6f2f2093db0fe7579d30 2012-10-19 01:54:28 ....A 15843 Virusshare.00015/HEUR-Trojan.Script.Generic-51f7c8b690a65b7e356c59b0670619538ad61b025c2e478367d9f8f18c747b19 2012-10-18 22:48:18 ....A 6507 Virusshare.00015/HEUR-Trojan.Script.Generic-51fa060fa761b5e956878ce8580773e8db3a5422e0717038a9ad40149e5dc27e 2012-10-18 22:07:00 ....A 33991 Virusshare.00015/HEUR-Trojan.Script.Generic-5205e26fc33b46ac901a0ee9c843ec9cb4891060797a491625a995571ab0ee7d 2012-10-18 22:24:44 ....A 34226 Virusshare.00015/HEUR-Trojan.Script.Generic-52080f4a8d0bd53b8b604d4b8941eec562662ce00bf82ae3bfb2659b7b66726d 2012-10-19 03:28:58 ....A 41834 Virusshare.00015/HEUR-Trojan.Script.Generic-520cbf13418731e561ecc86a7501b57184c6f60c78c09a9a7a5201e6ae354508 2012-10-19 00:41:32 ....A 42826 Virusshare.00015/HEUR-Trojan.Script.Generic-5213864aa8743bd5e62c040eac02d59e723d71735f0583779c7c16ae116d2f1a 2012-10-19 01:28:04 ....A 49082 Virusshare.00015/HEUR-Trojan.Script.Generic-521704d54fe1083e65d52542117ec4c1c8935008474179ea09eb61d23fd3f5ab 2012-10-18 22:43:04 ....A 32302 Virusshare.00015/HEUR-Trojan.Script.Generic-521791f0674b8474083a0757fb65460e9fa6155a0865e64fc7c1d4a75902715e 2012-10-19 01:25:00 ....A 40857 Virusshare.00015/HEUR-Trojan.Script.Generic-52217fd9f75c2de9793372574f6ae03d4fd653d7ecd643dff308ac15682df8e6 2012-10-19 00:10:24 ....A 49691 Virusshare.00015/HEUR-Trojan.Script.Generic-5222d1fb943ebea7761131a11d272c6e35d2fbcdd3a73d9ef11ec3769e669c08 2012-10-19 02:49:26 ....A 34190 Virusshare.00015/HEUR-Trojan.Script.Generic-52239a3b954d6145791b09337b2969a67adc9368e9015540a2c53bce969f36c8 2012-10-19 00:04:30 ....A 48985 Virusshare.00015/HEUR-Trojan.Script.Generic-5224dd2519c2fd41bd2722894bc3c33a36d07ffba365f1a09fabffad7739a3c7 2012-10-18 23:32:34 ....A 31360 Virusshare.00015/HEUR-Trojan.Script.Generic-522782aae3bb2c973ecfc320bed691c5ca0ece32e0b7ac86fdd1f6dce61f280d 2012-10-19 02:38:54 ....A 33854 Virusshare.00015/HEUR-Trojan.Script.Generic-522825ed5fc2f42a89fec1ba5d6adedd64bc94e80e0e416768ac0463a7fb6a3c 2012-10-19 00:08:40 ....A 34428 Virusshare.00015/HEUR-Trojan.Script.Generic-52288431e2b7212c0b14de44e6cf90fea075d983eb2203c0113aecec07c64be6 2012-10-19 02:19:26 ....A 43072 Virusshare.00015/HEUR-Trojan.Script.Generic-5229f476e7438fa29d7ef8776f97733eae652be1aee305ce7e08571cde77159a 2012-10-18 23:31:56 ....A 29514 Virusshare.00015/HEUR-Trojan.Script.Generic-522c7a523ca58ce1e2d14e185b6e1877479c3dbe3dfde6b4c5571b93e92fd0eb 2012-10-19 01:36:24 ....A 21693 Virusshare.00015/HEUR-Trojan.Script.Generic-5237e29d743e9dac8c8eb1220f5a38df0e96f9cc7860fc2604969059d6049e54 2012-10-19 00:15:34 ....A 43197 Virusshare.00015/HEUR-Trojan.Script.Generic-523bc7dd2bf811673e31da5884c81a339434e28129d9720c8e576f20c7edd109 2012-10-18 22:34:08 ....A 34038 Virusshare.00015/HEUR-Trojan.Script.Generic-5240ba5dd9270b40297802b96397481b65243af7bbe731d31285e20c9bb5c5eb 2012-10-18 23:14:42 ....A 165391 Virusshare.00015/HEUR-Trojan.Script.Generic-5243107ef1f8e24187bb23cd1ad66f4c59f669fbfe5e96ec7f51bf74295893fb 2012-10-18 23:33:36 ....A 19132 Virusshare.00015/HEUR-Trojan.Script.Generic-524581745153e2a71f5ff2c20d269063e1d175f272f1308cf69fb17789310d2f 2012-10-19 00:12:48 ....A 44291 Virusshare.00015/HEUR-Trojan.Script.Generic-52458ab72db82a55735903685c3ee28f47f9d1690f071e0fd48ef554b0326517 2012-10-19 01:59:40 ....A 64377 Virusshare.00015/HEUR-Trojan.Script.Generic-52461ba96d204d10627255d5f5cdfeeedbab6703097448e57c3ea5a08ee8d025 2012-10-19 01:22:28 ....A 357340 Virusshare.00015/HEUR-Trojan.Script.Generic-5249b48f236096186a21ed048fca4a38a25c7dad4b269ace3cd0693d25f087b6 2012-10-18 22:27:58 ....A 38117 Virusshare.00015/HEUR-Trojan.Script.Generic-524a6e95f288fbf0f5f9cc084e919b1cf47e3156b6b74753c0b0c9fed3f8d7dd 2012-10-19 01:19:40 ....A 127215 Virusshare.00015/HEUR-Trojan.Script.Generic-524d7afc69ff63ae40153b3e61297ae4971cce3552c5b5320ca3718b6d879732 2012-10-19 00:36:20 ....A 35271 Virusshare.00015/HEUR-Trojan.Script.Generic-52537b1383a583e71699a46f899b69b85f7d32a14efb06c8247dc4cea6f9af61 2012-10-19 02:10:36 ....A 34953 Virusshare.00015/HEUR-Trojan.Script.Generic-5254eadc7637929798e9841695ecf1885f8edd6769d32381d7f7e6b73f49888c 2012-10-19 02:02:00 ....A 48243 Virusshare.00015/HEUR-Trojan.Script.Generic-5255d451f4cef2cd0915ac8e524f6ed7a901ba41e98557aba129b4347e052fa5 2012-10-19 02:47:30 ....A 34255 Virusshare.00015/HEUR-Trojan.Script.Generic-525725d2bf42823a6b485a78e1bb339d66ec696d975956055454a5788c34348a 2012-10-19 02:37:54 ....A 108584 Virusshare.00015/HEUR-Trojan.Script.Generic-52575ccd378941c0e8a1fbf19f9f02c55b361dd91e3c52f667e8162ee524a76f 2012-10-19 01:19:00 ....A 38852 Virusshare.00015/HEUR-Trojan.Script.Generic-5257991a062241926e9b64c2ede9954c84e33acf21de6285d49f53b61029ca3c 2012-10-19 00:32:04 ....A 39336 Virusshare.00015/HEUR-Trojan.Script.Generic-525941a9ea6247109e80387fc7d693d0d8fc90851734c15fd351866265536deb 2012-10-19 00:03:04 ....A 44447 Virusshare.00015/HEUR-Trojan.Script.Generic-525ac154c4266a1d9f062e552c2e44f9f2c6b8e0af095779cb39bb924d541953 2012-10-18 23:39:22 ....A 43221 Virusshare.00015/HEUR-Trojan.Script.Generic-525b26c7e687a5eb04ba42d7482cd4c22fd3fd3ea118eb2bb3ea404f15a2cf1c 2012-10-19 00:38:48 ....A 49054 Virusshare.00015/HEUR-Trojan.Script.Generic-525c2f9245d8a405a21a07a45eac3de1a4e16bb97b4cd4b1c5a148197ce71e53 2012-10-19 00:22:22 ....A 20234 Virusshare.00015/HEUR-Trojan.Script.Generic-525c989196007aea10b217f12528f4bfc19b1f6468f9108d803369766f01f99c 2012-10-19 01:58:34 ....A 39484 Virusshare.00015/HEUR-Trojan.Script.Generic-525ccd171a368bd0a30ba920231c01543c0486214c23950ca20cca1809e3e702 2012-10-19 01:42:10 ....A 40567 Virusshare.00015/HEUR-Trojan.Script.Generic-525d718166f0db166c5fcdc1035eff1188ea8d6fd1c40a6b97e1d956af7601c1 2012-10-19 01:06:16 ....A 31516 Virusshare.00015/HEUR-Trojan.Script.Generic-525de628c7384c0569d46b4ad49902f17b98d58b864892814fb573c934ca2860 2012-10-19 00:19:08 ....A 42482 Virusshare.00015/HEUR-Trojan.Script.Generic-5260af2294256e97661cbedad5ac750dbbc976e6b4f720410414e948addccb5c 2012-10-19 02:50:44 ....A 40701 Virusshare.00015/HEUR-Trojan.Script.Generic-5260ce9c43414ab8cd270567e5a72328a545b2a3d3496a9e897069d49b439fad 2012-10-18 22:37:54 ....A 63778 Virusshare.00015/HEUR-Trojan.Script.Generic-5271c6eccaaa1ef5e6fe52682b5f5f46a0caa280ce684d9d6ee6f503357265bc 2012-10-19 01:58:50 ....A 8531 Virusshare.00015/HEUR-Trojan.Script.Generic-5277c94a78ebf75fc6811976f7c922cf1bc8a72007cac9d1e688da58f8a68de8 2012-10-19 00:50:42 ....A 79133 Virusshare.00015/HEUR-Trojan.Script.Generic-527983943845bb8abba3313c887ea80b575a34775863e34d68b4cf394ed4bae5 2012-10-18 23:26:18 ....A 31253 Virusshare.00015/HEUR-Trojan.Script.Generic-527cf01f78522bb671702254439c5daa5bdb86eb4eb8b0994b603607fd3d145b 2012-10-18 22:41:30 ....A 34788 Virusshare.00015/HEUR-Trojan.Script.Generic-527febba4a0dbf9155753cd0b20be1b5b50627359c0896068fe2985900a09cca 2012-10-19 01:35:06 ....A 33779 Virusshare.00015/HEUR-Trojan.Script.Generic-5286bd6bf027f53bf06374233b1202b6d8bbf09fe5b2f77c546a4348b2c8e1e4 2012-10-19 01:15:30 ....A 48941 Virusshare.00015/HEUR-Trojan.Script.Generic-529f83e54e703024f8f9ffa0c950eb1ad502c7e5ba835b183f17dbcc369a9ff3 2012-10-18 22:27:44 ....A 40593 Virusshare.00015/HEUR-Trojan.Script.Generic-52a563f1322ce36257ffd914dc3c230b27ef7ba80156933876e4ca652aa1e8ca 2012-10-18 23:43:32 ....A 41797 Virusshare.00015/HEUR-Trojan.Script.Generic-52a58a6f3d11ee339e4b35d974596e938c4b900e62dbbdda9906a35deb543b3e 2012-10-19 00:31:24 ....A 43155 Virusshare.00015/HEUR-Trojan.Script.Generic-52a7760a2cb05e4e72ea53df89fa7cfe792240bbb5bfc5924ba35e0dde593c7a 2012-10-19 01:49:08 ....A 45659 Virusshare.00015/HEUR-Trojan.Script.Generic-52a8bee6e4f11893ff3fd10587ec66ab58cabdf7262f9bbff68fde170a9c8f26 2012-10-18 23:06:22 ....A 39319 Virusshare.00015/HEUR-Trojan.Script.Generic-52ad4ac41579e488b21a9098f6d20d81b817d98abfa094a0813f8eb018013e63 2012-10-19 01:12:42 ....A 32405 Virusshare.00015/HEUR-Trojan.Script.Generic-52b46bd5c6bfb6e0f98d017b7881abbf3b92fc909f560b93aa47ea7ed5366422 2012-10-19 02:20:46 ....A 10477 Virusshare.00015/HEUR-Trojan.Script.Generic-52badead26abf914c9f146f701c1c44e17696090205a6795010f10d6f7021e66 2012-10-19 02:41:20 ....A 28325 Virusshare.00015/HEUR-Trojan.Script.Generic-52bb09839eb3c994c48a7181e1a3041a2833118b49b47123b27ca42cf31ff186 2012-10-19 01:38:14 ....A 46895 Virusshare.00015/HEUR-Trojan.Script.Generic-52bc643489e5d09990baa5e0346086b82d51ef0d980a39f159bec7abade5e66d 2012-10-19 02:13:40 ....A 32401 Virusshare.00015/HEUR-Trojan.Script.Generic-52bcc756cd5aa67b630742eda434e4ef16a000b037080eb239de0f218ecb915a 2012-10-18 23:19:22 ....A 44211 Virusshare.00015/HEUR-Trojan.Script.Generic-52c05cc9dc9d4c3c104916ddf35570a0525887de55e0c8bf3b088430685f34b9 2012-10-18 23:32:40 ....A 74647 Virusshare.00015/HEUR-Trojan.Script.Generic-52c20c6381d312bcd36111620204a2cfb66b916ad0ecb39b9e838643aa629d57 2012-10-19 02:17:36 ....A 4362 Virusshare.00015/HEUR-Trojan.Script.Generic-52c91fc2efdc4b52801f87d32452209972576c73dd08830ccb4707d86c1441f1 2012-10-19 01:48:36 ....A 31318 Virusshare.00015/HEUR-Trojan.Script.Generic-52ca90e8de2c18f13171bef4fb0749097142985ff5d965a8ab13098ba5920b60 2012-10-18 22:44:54 ....A 32618 Virusshare.00015/HEUR-Trojan.Script.Generic-52d61e753d8e3bcbac865f5daeeb8eb2e90aa1440988582aae01c97bec4fa064 2012-10-19 01:27:56 ....A 38855 Virusshare.00015/HEUR-Trojan.Script.Generic-52d7fa7e9fd6e7adb5099e1a0464e7d1df7c768e860bf18fcfdbf3b2b993e42b 2012-10-18 22:42:04 ....A 41911 Virusshare.00015/HEUR-Trojan.Script.Generic-52d81c8734ec491f2da11ab60af068dc4ea265be3a6788043c0aef67cdaef24e 2012-10-18 23:18:04 ....A 33349 Virusshare.00015/HEUR-Trojan.Script.Generic-52dc8c686c50186279fb18fecb9a7c41959b63db4ba33ea9de84fd2f79cbbfab 2012-10-19 03:40:56 ....A 566 Virusshare.00015/HEUR-Trojan.Script.Generic-52e0eed80f11c71db3e402b10917e996d60c8dcc3256a49e59cfce3f12191abe 2012-10-19 00:05:46 ....A 43785 Virusshare.00015/HEUR-Trojan.Script.Generic-52e0fc3c48cdbf1e5376405530d771c4b01a85a25906334ec43d664c556d5094 2012-10-19 02:39:06 ....A 41981 Virusshare.00015/HEUR-Trojan.Script.Generic-52e38cc1b88d13478af322a07a681dbd14c050be2499790d0e35a57637224cb0 2012-10-19 00:20:10 ....A 13915 Virusshare.00015/HEUR-Trojan.Script.Generic-52e91b256f30fb5e47ec58318b28a6eec47ab7885a4efbff0489ec10b9b2df96 2012-10-18 23:39:58 ....A 32924 Virusshare.00015/HEUR-Trojan.Script.Generic-52e9dec2256fa2c50e38c0b5d27d2698bfe64d538571f4b7132fda36e7fca041 2012-10-19 01:43:58 ....A 37553 Virusshare.00015/HEUR-Trojan.Script.Generic-52ea4d4f91c29a77817c6cb9533bc0672e2efe65126b2db87d6e1f0a7b7d4507 2012-10-19 03:23:54 ....A 34746 Virusshare.00015/HEUR-Trojan.Script.Generic-52ec0d88e6d50d0db1894fb67dcc1f94523f0c99c8d7d61550f25d4fe33f4c34 2012-10-19 02:03:06 ....A 15449 Virusshare.00015/HEUR-Trojan.Script.Generic-52f329b6806734a1cd20786edde7dcb22d32aa7a697af57377e6542a34299739 2012-10-19 00:57:24 ....A 33732 Virusshare.00015/HEUR-Trojan.Script.Generic-52f721ecc42dd7470510864a47100da08f0e7d8e90d8a40b35710f6dec33d1db 2012-10-19 01:06:00 ....A 4540 Virusshare.00015/HEUR-Trojan.Script.Generic-52f72b56ecb6cb061661fc25899cde0239c670759f6978b8ac972497d5e463e5 2012-10-18 23:28:24 ....A 39264 Virusshare.00015/HEUR-Trojan.Script.Generic-52fa76b743d26947cdce939af311c7fe9683cef247955aa392dc247b110d6381 2012-10-18 23:37:40 ....A 7430 Virusshare.00015/HEUR-Trojan.Script.Generic-52fc9713679b781377f79ae5f8cad536aef64e670c736be33a278ca60703a7d9 2012-10-18 22:38:04 ....A 32980 Virusshare.00015/HEUR-Trojan.Script.Generic-52fde0b4f40c09f58ec20b30ce6e06282b8eecef5f65eb9ceb63137fb54f0705 2012-10-19 00:55:34 ....A 10882 Virusshare.00015/HEUR-Trojan.Script.Generic-52ff1c4c07daef99b81d07fe76f1e0ff38ff33ebf518f58221f68d3e6d3dccb0 2012-10-19 02:05:30 ....A 40819 Virusshare.00015/HEUR-Trojan.Script.Generic-5302a6d24ce9fdfe935e392bdffaeba9f0dbd977b459ba3ae6eac228efb3aa54 2012-10-19 00:18:20 ....A 31078 Virusshare.00015/HEUR-Trojan.Script.Generic-53068438dedbe1cb8f4e287d7c0185532e295eb49562f0ed21c0530f1e60dbc4 2012-10-19 01:17:30 ....A 36293 Virusshare.00015/HEUR-Trojan.Script.Generic-530efa14e8637fdb4735924dfacb30f6f91bcc54dc149674b6abebc89722fd06 2012-10-19 01:59:54 ....A 37737 Virusshare.00015/HEUR-Trojan.Script.Generic-5311e16c2200c07d19418b0fa90526cb89c1cea8599bdec7433eee40413417e5 2012-10-18 23:10:16 ....A 21139 Virusshare.00015/HEUR-Trojan.Script.Generic-53127757bad2040493beabc6eeca9c180af4b7f65d7f7cad07580086350071a4 2012-10-19 01:17:38 ....A 39200 Virusshare.00015/HEUR-Trojan.Script.Generic-5313e10a4800bbc5b9ed114d3214c114871f8ded71c4a6cbceccee41c7a31ba2 2012-10-19 01:36:42 ....A 43159 Virusshare.00015/HEUR-Trojan.Script.Generic-5315d5566fd2427f292670f4d78af758a493115ff2d62a226afa7b0d5bef7493 2012-10-19 00:45:08 ....A 48934 Virusshare.00015/HEUR-Trojan.Script.Generic-5317510ec7e57790b30d4a938525a38d60ff0f55bc922dfbd8e5c374fee4285e 2012-10-18 22:06:58 ....A 4464 Virusshare.00015/HEUR-Trojan.Script.Generic-5318fc3d9788e490e4f920310c35ca53b0711d2fd2557ceead091a8d2ef0a40d 2012-10-19 00:00:02 ....A 40388 Virusshare.00015/HEUR-Trojan.Script.Generic-531c9602886880bb98ce06188ffe3c465cb0faad2f5b653eac48b9e82c0ddd8e 2012-10-19 03:17:26 ....A 51725 Virusshare.00015/HEUR-Trojan.Script.Generic-53249af60dc8c78fac252cf200f3a70b6f7f6acb2bb0b3a0d49c675436c96232 2012-10-18 22:16:24 ....A 126951 Virusshare.00015/HEUR-Trojan.Script.Generic-532512a2f59bcd6ab19b8cc32bce2a6a005d9fe409de700154d9fc3d59b45140 2012-10-19 02:04:04 ....A 40532 Virusshare.00015/HEUR-Trojan.Script.Generic-532569d36c56d6238cd3f2cc4d4c1c46a0213a9d114bc8fc4da90907a5eaaa53 2012-10-19 02:38:22 ....A 39271 Virusshare.00015/HEUR-Trojan.Script.Generic-53282276c481cc5310387803f8f2b3923682a17792d65b6713ba428337f4abae 2012-10-19 01:22:14 ....A 12298 Virusshare.00015/HEUR-Trojan.Script.Generic-532aad659ab87dcda836049ff2345946924f8e2d2f9d3f0b54fbfed7e31476d2 2012-10-19 00:30:48 ....A 11556 Virusshare.00015/HEUR-Trojan.Script.Generic-532f4a3ba6637775c3fe4784a55187afabebd40dd715708aa8f7fa74bf61ca1b 2012-10-19 02:31:30 ....A 65536 Virusshare.00015/HEUR-Trojan.Script.Generic-532ffe3020ecce37333bb9f018c727f72ad47430d3d40577b596ae935e10c0d8 2012-10-19 02:36:14 ....A 33521 Virusshare.00015/HEUR-Trojan.Script.Generic-5330eb271951bcf913cea835882f3487e639145817397199a12f9172b531d67d 2012-10-19 00:47:30 ....A 8763 Virusshare.00015/HEUR-Trojan.Script.Generic-53362823bcdd1cd588e1320c28a9981cc364adca7a7da3aa91d13c9e3875fc1f 2012-10-18 23:09:36 ....A 43545 Virusshare.00015/HEUR-Trojan.Script.Generic-5338f6ab6fb277d29430cc05720bf14a9040621479394e62141807bca306b910 2012-10-19 02:22:24 ....A 27799 Virusshare.00015/HEUR-Trojan.Script.Generic-533acd1503d67a57dfe3518bb98f9064be56497901b774a5862d7ef7b7ad5414 2012-10-19 01:50:50 ....A 27031 Virusshare.00015/HEUR-Trojan.Script.Generic-533ba3f7693e2c580e448feee10eecfdbf291ab6fe2554cc59d9ee83b6e7133c 2012-10-19 01:49:30 ....A 124824 Virusshare.00015/HEUR-Trojan.Script.Generic-533e0ec40dd50c72cc3894d64b95151312ee2877ffea61e2b9c5615dc832b1c1 2012-10-18 23:41:34 ....A 41472 Virusshare.00015/HEUR-Trojan.Script.Generic-5340f75a3ab242ed75f6bd9a210b3f724b5caee58c435d4487cc9ec67c971282 2012-10-19 00:47:16 ....A 2132 Virusshare.00015/HEUR-Trojan.Script.Generic-5342331fd289625a1eadf8bafd3bab42ac3c2f3b1e0a96614f314f0d3216ed8f 2012-10-19 01:41:18 ....A 39324 Virusshare.00015/HEUR-Trojan.Script.Generic-53429c7557d3414e76a0a2d0e3d5e83842f3987972c96755b9e6df14fd7dc246 2012-10-19 03:17:54 ....A 33688 Virusshare.00015/HEUR-Trojan.Script.Generic-5342b7ef97d9c5cf9edc15472ef5a8f44d88b6453af37efb6bceef7b5618c0d4 2012-10-19 01:08:00 ....A 39385 Virusshare.00015/HEUR-Trojan.Script.Generic-5344bdd78f82f08c454cf620c1c95dd6db49fa51b10d2a2204a979adc0a71c1a 2012-10-19 02:19:50 ....A 39270 Virusshare.00015/HEUR-Trojan.Script.Generic-5345614e640a4291bebd33d4d979f0ad664852d761ba0060303d6a0030714e66 2012-10-19 00:37:08 ....A 41737 Virusshare.00015/HEUR-Trojan.Script.Generic-5346297ef9fcb06b685ec310865f0d5f885914864ea9078e354fb5ce855dac4b 2012-10-19 01:09:26 ....A 15455 Virusshare.00015/HEUR-Trojan.Script.Generic-534757217c0c4d675ca2a295a452810e8d5d0df36718b4ffcbbd12e1fcab806f 2012-10-19 00:02:38 ....A 31079 Virusshare.00015/HEUR-Trojan.Script.Generic-534b5a3650ad06ad8cdd3ecd20fed730666473d71b5f32244ae909f812f93421 2012-10-19 00:40:04 ....A 31317 Virusshare.00015/HEUR-Trojan.Script.Generic-534c2d53299fff8104242c1e0c7ff99a61793463c1c93f88ecb1fd0187fd50d1 2012-10-18 22:22:38 ....A 48920 Virusshare.00015/HEUR-Trojan.Script.Generic-534db798fda13a0b0dafba972b516326670c4b1c822f3b10408bfc237c493ab8 2012-10-19 01:45:52 ....A 39339 Virusshare.00015/HEUR-Trojan.Script.Generic-534e051be0465ba2ea9c3b7ea242de99b196a3df996a0424ec179d03ed54a9e3 2012-10-19 02:14:58 ....A 61733 Virusshare.00015/HEUR-Trojan.Script.Generic-534ff3b732413dcdfc9e6cc24511f8dd3219dd20e6de4dbb3a41187adf1c7409 2012-10-19 00:55:10 ....A 42071 Virusshare.00015/HEUR-Trojan.Script.Generic-535025556bee212672371f08bcf206dfc77cf58a192da39dbb8a19cc49507041 2012-10-19 02:14:26 ....A 32383 Virusshare.00015/HEUR-Trojan.Script.Generic-5350c2d22181949c3293c5c867a59b56f3308cdd4d64baa1c0b85462fc04a7a4 2012-10-18 22:45:04 ....A 43088 Virusshare.00015/HEUR-Trojan.Script.Generic-5351aac5d301211c928eedb6c941f6e9ec734aae57fcd3ad54a463a90c58fe48 2012-10-19 00:24:44 ....A 39411 Virusshare.00015/HEUR-Trojan.Script.Generic-5353552616d76e853eb98f97b855d3a734faa410e5643722c2d25dc5d4af39b0 2012-10-19 02:10:22 ....A 41479 Virusshare.00015/HEUR-Trojan.Script.Generic-5354b9b85b4537be9e836c8f3e9d4303d5ed66c6a1a8316fa83abb3bd6476c3a 2012-10-19 03:31:50 ....A 49025 Virusshare.00015/HEUR-Trojan.Script.Generic-53570bcc5046815d8810f23ac81c09039f9a4ad1d1c8f26ff08045489ef9f4e6 2012-10-19 00:08:20 ....A 38001 Virusshare.00015/HEUR-Trojan.Script.Generic-53572f156c2ef954f5ab59982a907097ab7a61592b68027c751f7f47a7934ea6 2012-10-18 23:05:34 ....A 43205 Virusshare.00015/HEUR-Trojan.Script.Generic-53585ca07a2b676aa74e79be445ac3b699b82f4c0397e6621fdc48a0063fd4f6 2012-10-18 23:18:00 ....A 43591 Virusshare.00015/HEUR-Trojan.Script.Generic-535956dd1dee7943d38f5341818a77d5b00bea8270542acf2cf22f5ee620958f 2012-10-18 22:45:16 ....A 10256 Virusshare.00015/HEUR-Trojan.Script.Generic-535acbcf8d1c5a6dd803ad3a0de23b0dfe32067a1dbe4a496e00b94cfa3dcd4c 2012-10-18 23:12:28 ....A 48951 Virusshare.00015/HEUR-Trojan.Script.Generic-535bbf9ae51f0557a6de993cb1ed1729fb2cb703e41a9bc7995c6816465fc6bb 2012-10-18 23:04:40 ....A 33439 Virusshare.00015/HEUR-Trojan.Script.Generic-535eb20553f89e3ed24e4c52dca18631b2e8a875659bd8655e91b78ae547200f 2012-10-19 02:10:28 ....A 40724 Virusshare.00015/HEUR-Trojan.Script.Generic-536359c3aa125ff44127c1cddfed68c38e8f0348e3a4074f7ca51f6214ce3660 2012-10-19 00:16:30 ....A 43140 Virusshare.00015/HEUR-Trojan.Script.Generic-5367b5b635624c0040038e1645c806108531f36bb994b7db05e513c56a30b91d 2012-10-19 02:30:30 ....A 39369 Virusshare.00015/HEUR-Trojan.Script.Generic-5369a709fdd69bb5fc88a5ce7154601ce48c757f9ecb88c02bc623a7bbcd00b3 2012-10-19 01:59:04 ....A 61555 Virusshare.00015/HEUR-Trojan.Script.Generic-5376cf06df3414516abbaeb15eef31b070d80bd01fa0e8a98160565bcfbff839 2012-10-19 00:08:52 ....A 10256 Virusshare.00015/HEUR-Trojan.Script.Generic-537aee14f821b74fd28bade6078efee534d3c6e6f778a611587909e79ed46dda 2012-10-19 02:49:16 ....A 32471 Virusshare.00015/HEUR-Trojan.Script.Generic-537c59a89e973c309516ad25d68ae1822e7a60ce92a4685baa804b4b48a54fd4 2012-10-19 00:46:58 ....A 6021 Virusshare.00015/HEUR-Trojan.Script.Generic-537e6d4514cd6ab3bc143831691bee8b0efd03cd2a5795c4d466bbe7262809ff 2012-10-19 01:08:34 ....A 39988 Virusshare.00015/HEUR-Trojan.Script.Generic-53802cdbb672797f31700512b9561a24763f8cec8304e7625778b2abda776524 2012-10-19 03:32:56 ....A 45771 Virusshare.00015/HEUR-Trojan.Script.Generic-5381a459f9ec226f9a40c5dbc3035516e6c98d045e706d8e27d92ce31f228225 2012-10-18 23:36:20 ....A 120181 Virusshare.00015/HEUR-Trojan.Script.Generic-538a420a0b969d3e16e20fcf94300cd142519b2f61eb27f6951aba880e13a1a2 2012-10-19 03:15:16 ....A 31150 Virusshare.00015/HEUR-Trojan.Script.Generic-538cbf34c510d88a75e2a35cbd936760d7f97a9b6ab51e40bdc145dd2a2f895f 2012-10-19 02:47:30 ....A 32067 Virusshare.00015/HEUR-Trojan.Script.Generic-538d0340fb48dfe8ea60e7235cc02701c260ec1f56484219337f7fd146e4b86d 2012-10-18 23:04:30 ....A 40606 Virusshare.00015/HEUR-Trojan.Script.Generic-538ebd8ed231bba12b6afd23fc16cc404c250e79ddb1220b6ac9ac416c55726b 2012-10-19 02:23:26 ....A 39197 Virusshare.00015/HEUR-Trojan.Script.Generic-538fa0034db1ce9fa3beafcb00a96745bcb4c1c44c94d3748d599dbe6157f288 2012-10-18 22:16:24 ....A 49206 Virusshare.00015/HEUR-Trojan.Script.Generic-53945df6e05888888bf8ee763ffe666db384e8c6f757f5e0747159f9650bbdc6 2012-10-19 00:06:30 ....A 398 Virusshare.00015/HEUR-Trojan.Script.Generic-53968bb1c230891ec40665b884da9b4ca7eee5453d95b1c9e6c601fe5297cebb 2012-10-19 02:40:22 ....A 49015 Virusshare.00015/HEUR-Trojan.Script.Generic-53979d80e64c997bd42661c96caf3064bd14077c7a690aacc961183b05590b1c 2012-10-18 22:45:58 ....A 12298 Virusshare.00015/HEUR-Trojan.Script.Generic-53987332023ffa94e29a1e50b223868249d82ac0caf334721a1f91a2cd58a37b 2012-10-18 23:27:16 ....A 31212 Virusshare.00015/HEUR-Trojan.Script.Generic-53989cd0f31938a681a9f164fd3832381619c233d1010263c020cc2cf6961bba 2012-10-18 22:30:28 ....A 35663 Virusshare.00015/HEUR-Trojan.Script.Generic-539ceca2d75b5e210f940754bb0c9e02d1cbb385ee7eb70e846e6e0e64c1b9de 2012-10-19 01:38:16 ....A 40561 Virusshare.00015/HEUR-Trojan.Script.Generic-53a0b3611ddd13462f4da9571657d7df32b5efbe1b86c1cf5341faa8848ff28d 2012-10-18 22:55:50 ....A 31716 Virusshare.00015/HEUR-Trojan.Script.Generic-53a17456ab61abb7c7253a3af26e6b0d2ca4a4ae6aa2520f8e292788aa012cc9 2012-10-19 00:07:44 ....A 41055 Virusshare.00015/HEUR-Trojan.Script.Generic-53a275825ab9af4285d2a23c679550bbb23a91dcfb0c76eccbd8b41b729f3d5e 2012-10-19 01:34:54 ....A 34099 Virusshare.00015/HEUR-Trojan.Script.Generic-53a2a6c74d57f624bc73588b176d78d0e5f20f89bee5c97fe7e0fd641b37590d 2012-10-18 23:03:22 ....A 11012 Virusshare.00015/HEUR-Trojan.Script.Generic-53a2ff15aa3297a8f4402ca84eee1c297d6d4f8021b29ff006336670635c886f 2012-10-18 23:20:40 ....A 39351 Virusshare.00015/HEUR-Trojan.Script.Generic-53a490ea42d143aca448c5a5920f1a9dcd6f9ff73ada905b89a3b957f25f29d4 2012-10-19 01:04:04 ....A 37452 Virusshare.00015/HEUR-Trojan.Script.Generic-53a65ab2839936e852f12240eda266b9659bfd3dc48883ad9561bae711c354cc 2012-10-18 23:43:04 ....A 36280 Virusshare.00015/HEUR-Trojan.Script.Generic-53a8f3ffa9ed02a2dbb7f63438d3d94c4aa934b3750b87e6976b8a28ad4377eb 2012-10-19 01:34:24 ....A 43292 Virusshare.00015/HEUR-Trojan.Script.Generic-53ac3a612c873f9ad538a74133d8804e1b17945f8a95715075969df5c6ba95b3 2012-10-18 23:35:14 ....A 30269 Virusshare.00015/HEUR-Trojan.Script.Generic-53aca1620cf623c70bc52b5b32506ea30080ee2030c47aaa519d6aefbb73f33e 2012-10-19 03:12:54 ....A 49306 Virusshare.00015/HEUR-Trojan.Script.Generic-53adf6cce506bd849e01da152410b012546a2f0c2d36e066a3f48bc6fe2cd82f 2012-10-18 22:40:06 ....A 44823 Virusshare.00015/HEUR-Trojan.Script.Generic-53aef953508d876f9c0ab17797da8722821b29e30af75b4f439b79e1dea3a9f1 2012-10-19 00:03:58 ....A 1036525 Virusshare.00015/HEUR-Trojan.Script.Generic-53b4b366525074576680012b98f52602d588ae81c9b31f4d728f7a8a52eee979 2012-10-18 23:06:18 ....A 10266 Virusshare.00015/HEUR-Trojan.Script.Generic-53b7109ccf566173c9e8cb8b45f1ef2074ce346aafe7cf0569cdf5577ff0e312 2012-10-18 23:28:52 ....A 40460 Virusshare.00015/HEUR-Trojan.Script.Generic-53b7ec2c75a5263a514b495f2cd318b2c89947f282723a2cb3bea85a5c8bb52c 2012-10-19 01:46:00 ....A 148035 Virusshare.00015/HEUR-Trojan.Script.Generic-53bd1d228e7e6b0226fedf242bc2d0135ca3fde997988af41b52be82934268bf 2012-10-19 02:50:16 ....A 46116 Virusshare.00015/HEUR-Trojan.Script.Generic-53c093200f0ce91f7621773a01de7a944f2f5d079bbb2d1fff1c55dfcd2f129a 2012-10-19 02:15:18 ....A 39355 Virusshare.00015/HEUR-Trojan.Script.Generic-53c757f52b7b99f33084fe802f38cb10d05cc94c57cdb7ec735c461827237daf 2012-10-19 01:14:22 ....A 44033 Virusshare.00015/HEUR-Trojan.Script.Generic-53cc4ea6f6abf60d19270fd835e2956edd7340fc0f2f6283aeeda02730824725 2012-10-19 02:15:36 ....A 32553 Virusshare.00015/HEUR-Trojan.Script.Generic-53ce27eff48a80e30f16018dcef793c4db6831f1df1869967c19dc17a53e8514 2012-10-18 22:39:40 ....A 317 Virusshare.00015/HEUR-Trojan.Script.Generic-53cf1976cbcb93b8fc83ea7231a36fff1bdd3cb01ccaadd8d59b03f64d72fd16 2012-10-19 00:41:02 ....A 45779 Virusshare.00015/HEUR-Trojan.Script.Generic-53cfe441542ed91d68185214dcc54de31c43a367132f53856559f69342a5f5d6 2012-10-19 02:49:32 ....A 39262 Virusshare.00015/HEUR-Trojan.Script.Generic-53d0527227e7f561b1280b3e592f0e271cbca3c835c315d280fe9940e5af1e5b 2012-10-19 02:46:36 ....A 107861 Virusshare.00015/HEUR-Trojan.Script.Generic-53d16d24a72664becf257827f070c6cbaad0b0b3782f066c554d0ee959cf6ae0 2012-10-19 01:25:46 ....A 109551 Virusshare.00015/HEUR-Trojan.Script.Generic-53d240d1aa8626daad5a98c781dbb52fa5c836b531277e84548ad40086a8e679 2012-10-19 00:42:04 ....A 37711 Virusshare.00015/HEUR-Trojan.Script.Generic-53d4b46e513dfb74bc29155680f700513eee33d03a973da66acd24388eadc934 2012-10-19 01:11:42 ....A 36090 Virusshare.00015/HEUR-Trojan.Script.Generic-53da1b08be1cc3721bb5b9a76b59f1c2cd210add52c2493a4f2132a9e5429ffd 2012-10-18 22:34:00 ....A 31111 Virusshare.00015/HEUR-Trojan.Script.Generic-53deee5f52e5438172c3d8343a5d47ed2a3bd58262f739734ba96dff6fd01ad0 2012-10-18 23:21:12 ....A 71459 Virusshare.00015/HEUR-Trojan.Script.Generic-53e6765f7713ee52031473ec558a7870ca777a2c076480809c06c10e3a4a77cf 2012-10-18 23:30:48 ....A 41359 Virusshare.00015/HEUR-Trojan.Script.Generic-53f920747d1b8e161a613ecec274b8ea398482e8f1a809fe6d7fdc01e430d5f6 2012-10-19 02:20:46 ....A 46661 Virusshare.00015/HEUR-Trojan.Script.Generic-53fae91758fd0601aae1d400ff20a4f48e10bfe618e971b24cfe83d8145b6d08 2012-10-19 00:40:58 ....A 10135 Virusshare.00015/HEUR-Trojan.Script.Generic-53fe54e11ac1269b1841928d9b6fa0dee0225747c2d22e5c3d6cf18d24ee91b4 2012-10-19 01:39:02 ....A 3081 Virusshare.00015/HEUR-Trojan.Script.Generic-540151b48058d25f1d86e79419f51dc01d4ab73790f8c254ab99ce28ca3ba69e 2012-10-19 00:06:48 ....A 622592 Virusshare.00015/HEUR-Trojan.Script.Generic-54017ff3c1ef32bf9c0cf0a5bb98bf803ac87beab27f7177bc034a957f037b32 2012-10-19 00:45:42 ....A 41448 Virusshare.00015/HEUR-Trojan.Script.Generic-5402207924722010aac65474f59b8e76887fcb5ee1c1e26541335a5b765db7e3 2012-10-18 23:38:24 ....A 32448 Virusshare.00015/HEUR-Trojan.Script.Generic-54026a6b4fe3612496b793ba2b49934ca1f9fccffb6bbc223563b53e52235392 2012-10-19 03:26:40 ....A 250 Virusshare.00015/HEUR-Trojan.Script.Generic-5405e7e84780fc010c07fde62887e32569c76a03ad4c372ccbdb99cc8489c25b 2012-10-19 00:49:28 ....A 32314 Virusshare.00015/HEUR-Trojan.Script.Generic-54067b92502594d9a9cdf1ce6d5bc5c05cd414f85df14ce545c117985750c278 2012-10-19 02:31:54 ....A 33636 Virusshare.00015/HEUR-Trojan.Script.Generic-54070a599feb73e7d04ded299bb19c43a7bfae8e2120934bd65484a8bd4a5f5f 2012-10-19 01:28:26 ....A 20979 Virusshare.00015/HEUR-Trojan.Script.Generic-54097bf3fb06ac7df53d588219d3a0f69fd77b4269714e5879c3103b97903a56 2012-10-19 00:23:10 ....A 43162 Virusshare.00015/HEUR-Trojan.Script.Generic-540cb0390fb6f5219d79cd5524c988e6483e35bc2e851730dadcfbef35b632a8 2012-10-19 02:28:08 ....A 43258 Virusshare.00015/HEUR-Trojan.Script.Generic-540eb7fdbd66373e0ec1975a9195f01adba00bfc7bd822bcfc056a1cc4c0c265 2012-10-19 02:17:22 ....A 43084 Virusshare.00015/HEUR-Trojan.Script.Generic-5412d018726c232319071b7c1051d530fb108eaa7b8c6f6dcaf67e50803dabf9 2012-10-19 02:06:04 ....A 40536 Virusshare.00015/HEUR-Trojan.Script.Generic-541e881f6238d0857068f8575250b54799b378bd6f0764ea165a12d2d61df7af 2012-10-19 00:05:52 ....A 31191 Virusshare.00015/HEUR-Trojan.Script.Generic-541f6c72484bafb4a5fa6c4c4260f7fc9ac9384946deb82cdda79601b5638b41 2012-10-19 03:23:54 ....A 36448 Virusshare.00015/HEUR-Trojan.Script.Generic-54201a62d3130451533981cc2b92b4d5375a58748137e4e6225b6d406871be6d 2012-10-19 01:46:58 ....A 42015 Virusshare.00015/HEUR-Trojan.Script.Generic-5422b4fad2230777f0219d6b42873799f513c049eb148c0801b2c541c82e2d03 2012-10-19 02:03:50 ....A 41763 Virusshare.00015/HEUR-Trojan.Script.Generic-5424b228bbf07cf1e9962643cef81fe545c7560bc2c311929bf5238f744a9470 2012-10-19 01:44:00 ....A 38363 Virusshare.00015/HEUR-Trojan.Script.Generic-542614e67666934ad33c8244c5e66f1fc0e17979116439249f2f6f9390d866b4 2012-10-19 00:42:00 ....A 39412 Virusshare.00015/HEUR-Trojan.Script.Generic-5427d3b646d6c4222d10d8e92b4b0a5351f224a3c5143bce116ae44bfcf9ab97 2012-10-19 03:36:20 ....A 30031 Virusshare.00015/HEUR-Trojan.Script.Generic-542860aba8e450da55c05cf8e754643f202944a8c5fb086f4340359b002e127f 2012-10-18 23:14:26 ....A 31315 Virusshare.00015/HEUR-Trojan.Script.Generic-542a235f6ad77c2087357a4a06404c4e3b136f485b0fd821ec06354271fb1127 2012-10-19 02:15:22 ....A 41768 Virusshare.00015/HEUR-Trojan.Script.Generic-542a408908e47bf096f29a7f1188d159b9ca376525dd06b83cb269b1d16a54e0 2012-10-19 01:42:04 ....A 40086 Virusshare.00015/HEUR-Trojan.Script.Generic-542ef19a2021f76b3db2c4e878201c2b82a808f003dc7364cb7bda0de52b7384 2012-10-19 03:05:30 ....A 41808 Virusshare.00015/HEUR-Trojan.Script.Generic-5432e396bb855beded10ee7587e0207d4124c401aeb69e481833bc79950f0ea8 2012-10-19 02:14:56 ....A 34844 Virusshare.00015/HEUR-Trojan.Script.Generic-5435133e2c610a307cdd895ae9ab1d97bc01e6026f635f4926a22ded01339ae3 2012-10-19 00:50:34 ....A 31287 Virusshare.00015/HEUR-Trojan.Script.Generic-543b29a1c82781842a70becffab7341b0197453959da45b37f6567de2ca783ef 2012-10-19 01:40:46 ....A 39407 Virusshare.00015/HEUR-Trojan.Script.Generic-5442078552b2a95f18aac490416f18a4dec5486091e371944fc4da6edfd495dc 2012-10-19 02:30:28 ....A 47755 Virusshare.00015/HEUR-Trojan.Script.Generic-54495fe3ea691acb5a259680ea6401b7991e0002333455492e0bff75972f8d28 2012-10-18 22:07:20 ....A 33947 Virusshare.00015/HEUR-Trojan.Script.Generic-544a0b39a45dc256870f2eee868c82b864263bfdd7457b2e8ae292d6f7c40f7b 2012-10-19 02:20:42 ....A 44286 Virusshare.00015/HEUR-Trojan.Script.Generic-544b487350f1ff6c00c5e76189d8045217de66c2ec9efa426016c0a3ceb93e8c 2012-10-19 02:11:06 ....A 38589 Virusshare.00015/HEUR-Trojan.Script.Generic-545189628a1bce68ff1520f51d899b0a7e1bbdddd088bbdf47627308735c704e 2012-10-19 00:15:54 ....A 88691 Virusshare.00015/HEUR-Trojan.Script.Generic-5455db47a860d96e09b31377aa74aa6566f5cb0cb36f693a49db0aa9d182bbe6 2012-10-18 23:01:50 ....A 39324 Virusshare.00015/HEUR-Trojan.Script.Generic-545a0fff8507e46fa848d2e37dfaf1f99e43350993c41151226afc6b37b80a38 2012-10-18 22:36:54 ....A 46086 Virusshare.00015/HEUR-Trojan.Script.Generic-545e127f4a9a8232d9f874dc4c6e896bc6ffda375e5b5ec5f91a5be53b886ea4 2012-10-19 02:15:14 ....A 31829 Virusshare.00015/HEUR-Trojan.Script.Generic-545f36c826c14be3400db249f9cd4aa0ac95218079ffbbb9b8e545259d4a9e44 2012-10-18 23:24:26 ....A 36434 Virusshare.00015/HEUR-Trojan.Script.Generic-5460b2ba3543a08abe6999bf53f260c1e8928173b9ecea7bfa5b36514c00c36d 2012-10-19 02:33:56 ....A 43344 Virusshare.00015/HEUR-Trojan.Script.Generic-5461518212f483e42ebbd1755ed2cdc0abdec90fc17ef4e313f7b9813fd3b66a 2012-10-18 22:14:36 ....A 8151 Virusshare.00015/HEUR-Trojan.Script.Generic-54617062fb5246c1e321585c9daf2ee7e8fb4b976b97614d2100d2e863dd7b61 2012-10-19 02:27:34 ....A 89135 Virusshare.00015/HEUR-Trojan.Script.Generic-54663e853b96fdc046716bd713a8ccdc4e16c7bbabf6d229b4e0fdbb91e88283 2012-10-18 23:06:04 ....A 49088 Virusshare.00015/HEUR-Trojan.Script.Generic-5468f4cb1bdca3d134a20075383d1d2409774d0aaa4d711e44cc46b31c8b1de5 2012-10-18 23:12:20 ....A 31114 Virusshare.00015/HEUR-Trojan.Script.Generic-546aa99b32c3af5bc6f1666d902ae35ed300696ed71b48dbacb27fe41b01aa16 2012-10-18 23:04:06 ....A 40756 Virusshare.00015/HEUR-Trojan.Script.Generic-546be02341db9428d70f44611466b71b89963832994233c0eabc6118879475a3 2012-10-19 01:37:56 ....A 37023 Virusshare.00015/HEUR-Trojan.Script.Generic-546ca1847d04bf32adee7e9cac82ee993ec2ea65b3c5bf1d2d10a1f33b630327 2012-10-19 00:29:04 ....A 40562 Virusshare.00015/HEUR-Trojan.Script.Generic-5471c64fd3325c08de4955828aa270fd162bca4c7b89f39810d263f487120d62 2012-10-19 01:48:30 ....A 59091 Virusshare.00015/HEUR-Trojan.Script.Generic-5471ceaa93186e1ff32b9699cd752b7e3efd8d8b035f2a64e7a65aaa8a0e3aa8 2012-10-18 22:54:24 ....A 39314 Virusshare.00015/HEUR-Trojan.Script.Generic-5471dd40543035bd847613c967fce6a5c984071502c918a7b6061492c2150056 2012-10-19 00:29:50 ....A 31153 Virusshare.00015/HEUR-Trojan.Script.Generic-5472e55036b93a6b78c47acd3982103f37ae1f4d7888f60785d4c2286b6a155f 2012-10-19 02:14:40 ....A 31412 Virusshare.00015/HEUR-Trojan.Script.Generic-54741387d89b6ef19e6389f6c7990d98fdafc901a153d35a70e972d13c9be563 2012-10-19 02:38:44 ....A 44470 Virusshare.00015/HEUR-Trojan.Script.Generic-54755d44799364e37356ffcf72552703d79ef1de60ed2c8c1a45f0f78b267b64 2012-10-19 00:41:42 ....A 48265 Virusshare.00015/HEUR-Trojan.Script.Generic-547575e7d912a91512b4c8f2777dbdea1305fb8acc9f91972b60e9d8cdc1c39b 2012-10-19 02:15:08 ....A 31248 Virusshare.00015/HEUR-Trojan.Script.Generic-5475e5b2f6683c762e440e4f9e1100da615226ff76c7f8689d770de9a406ad5d 2012-10-19 02:20:22 ....A 42313 Virusshare.00015/HEUR-Trojan.Script.Generic-54785e79f4f6a809fc82d140d58efb0bcc7b3ce5e4ce6b0253a69b8ae72e440f 2012-10-18 22:40:56 ....A 122485 Virusshare.00015/HEUR-Trojan.Script.Generic-547ad15d54acf5bf72dab05f4a4dbd1bfe4c1aeb5df782f5306d9189771c0be4 2012-10-19 03:15:22 ....A 48102 Virusshare.00015/HEUR-Trojan.Script.Generic-547ef3bca1f78aa6b68e2becfdc4b8bd292f03d687340a65d3f29911e34cd82d 2012-10-19 02:47:32 ....A 49047 Virusshare.00015/HEUR-Trojan.Script.Generic-547f8897800e24b76f2f080ef1d45178402d6e7cf9bd448dfe9e6e7977140577 2012-10-19 02:13:36 ....A 9914 Virusshare.00015/HEUR-Trojan.Script.Generic-547fb402aba936087a63ccb73ff43464e2e4ca0c88388e586d548c7a21e9a322 2012-10-19 02:38:02 ....A 31389 Virusshare.00015/HEUR-Trojan.Script.Generic-5481c7f86c6b762b14ca0fbe2e97165db9f9632696cff3d7dc2cda347c4354eb 2012-10-19 02:43:30 ....A 31258 Virusshare.00015/HEUR-Trojan.Script.Generic-5481f865eca5976bce3cf2c3a05d0b52408aca23b2685902e18c65f8b9d4400d 2012-10-19 03:32:10 ....A 54713 Virusshare.00015/HEUR-Trojan.Script.Generic-5482d90ac3739de40ca40e3506d0f602a44df8bf88625afda1a1328dca1c370e 2012-10-18 23:16:56 ....A 33064 Virusshare.00015/HEUR-Trojan.Script.Generic-54842176f3ca37d5f29c9c49cbf5f3682339d6da02ad4c0932a1d6d7021c652d 2012-10-18 23:14:30 ....A 109448 Virusshare.00015/HEUR-Trojan.Script.Generic-548588eda2f810bbe0129a298a8bef16e54fe3e2fc22672b48c57361270912d2 2012-10-19 03:15:32 ....A 33800 Virusshare.00015/HEUR-Trojan.Script.Generic-5486063ab8e8d6d89f66efbb3886eb12344d922a292e8352ef70fdfa808c3633 2012-10-19 00:27:30 ....A 31350 Virusshare.00015/HEUR-Trojan.Script.Generic-5489d5c9aad0b61042926efd0de8c2ecea448a567d440c50cf07782f78c8c08b 2012-10-18 22:39:44 ....A 43147 Virusshare.00015/HEUR-Trojan.Script.Generic-548a5b48377f915d5728ed0c07e85f148ccc83464ed97c9cf69a5d4da218e8d6 2012-10-18 23:34:16 ....A 157307 Virusshare.00015/HEUR-Trojan.Script.Generic-548b4adca1586f9fb6af7abf0d2a19bf5c813bf46a2a59eeadf57d5fc1b9e587 2012-10-18 22:56:20 ....A 44487 Virusshare.00015/HEUR-Trojan.Script.Generic-548c6b264bb3e119d8f23444c273212f390ab3555c74f6bd1c8dd85e2d055405 2012-10-18 23:36:34 ....A 31221 Virusshare.00015/HEUR-Trojan.Script.Generic-548e4f82afeffb2e923e53f2ad6fd07c0577463e89ed8753525ddbd8e7592440 2012-10-18 23:37:54 ....A 48941 Virusshare.00015/HEUR-Trojan.Script.Generic-548fed2a8c76881c0e9ca525b33a7bce5741e9165cfac9d6bf0abc28a74411d4 2012-10-19 00:25:58 ....A 43851 Virusshare.00015/HEUR-Trojan.Script.Generic-5499843670b91c50b0857dd293f3aa72f750ae52f74b7fcd9211949436fbb0ce 2012-10-19 03:18:46 ....A 31068 Virusshare.00015/HEUR-Trojan.Script.Generic-5499b59c48c7665cd36747d5d8a8d6d7345165b65338855ea7ca683ee525e7a6 2012-10-19 00:00:04 ....A 15192 Virusshare.00015/HEUR-Trojan.Script.Generic-549cefa1f26b46718840e2f62c36a7e992f7a35eddc9291862f4f229732cf43d 2012-10-19 02:25:28 ....A 33962 Virusshare.00015/HEUR-Trojan.Script.Generic-549e02012ad58c1c1453b1079c18d5b7a0d50c970142610d7dc4221777e46de0 2012-10-19 02:52:52 ....A 43995 Virusshare.00015/HEUR-Trojan.Script.Generic-549e5ec96df1b129d33ba279cbe899abeb0b80160ab37e9a567126679b58bba7 2012-10-19 01:25:24 ....A 35106 Virusshare.00015/HEUR-Trojan.Script.Generic-54a1091ea9e3eba3bfb97e0388ded0e10001f4863f0baadff78f617cc7e2b957 2012-10-19 02:50:06 ....A 48893 Virusshare.00015/HEUR-Trojan.Script.Generic-54a182ea47d80ab3a095d3efa607ad226c57862d37a0d9f7fa7022a9672a66e1 2012-10-19 01:25:02 ....A 49029 Virusshare.00015/HEUR-Trojan.Script.Generic-54a67855a040d981b25739142c616feef2838d0071d863620906df70f4c66e37 2012-10-18 23:52:30 ....A 43183 Virusshare.00015/HEUR-Trojan.Script.Generic-54a7b8f3952dd208502738167b87b120075d0c20ac122efbdce5e94c4adf285c 2012-10-19 00:15:14 ....A 49039 Virusshare.00015/HEUR-Trojan.Script.Generic-54aabaacddf85a926491228c60003ac4d90ef361926b971291ceabdb27876cfe 2012-10-19 00:59:16 ....A 32535 Virusshare.00015/HEUR-Trojan.Script.Generic-54afba80aa4d03a8d8f3ca5dd9aaa63256c45b43964ef70f82d6c8189557fc53 2012-10-19 01:43:10 ....A 17272 Virusshare.00015/HEUR-Trojan.Script.Generic-54b3f1bcbf28840af7f0035978fcce43c57433f83a8051bee097b3740a8fe58f 2012-10-18 23:44:52 ....A 40478 Virusshare.00015/HEUR-Trojan.Script.Generic-54b47b58bd3a2b92109317c9835c84855649d29845a16c14ef26f30f4a76bce2 2012-10-19 00:21:14 ....A 40776 Virusshare.00015/HEUR-Trojan.Script.Generic-54b84df941ce6082113268560d756d9eb7128bc58a9443dc1186f6f42a802917 2012-10-19 01:17:10 ....A 40377 Virusshare.00015/HEUR-Trojan.Script.Generic-54bb72adb3212433a45c43e7108a386de9314f5e629951e45d2f688ea85d52ec 2012-10-19 02:05:36 ....A 10455 Virusshare.00015/HEUR-Trojan.Script.Generic-54bfa439087afcbb5cafd33ebabdba0d1bb837d6af57d0c8d71faccf54608bc9 2012-10-19 03:16:00 ....A 31318 Virusshare.00015/HEUR-Trojan.Script.Generic-54c0e124c458b03f4d59a099287d72f101c765f9b1b5e885ccfb3e37380b2e8c 2012-10-18 22:35:30 ....A 42986 Virusshare.00015/HEUR-Trojan.Script.Generic-54c2d5043d114278eb47ab03162298312abda394665b3fe00eaa55522d738a51 2012-10-19 00:34:08 ....A 32416 Virusshare.00015/HEUR-Trojan.Script.Generic-54c2f9a6400fa54e0bf0f5bde8df28cfdc41c095ab7cdbf8142e9557cd6f8cf4 2012-10-19 02:01:32 ....A 32559 Virusshare.00015/HEUR-Trojan.Script.Generic-54c410f6a78a1f1d7adc1299b30a1351f648ee60de51314f1a8962fdc6bd455c 2012-10-19 02:31:38 ....A 39505 Virusshare.00015/HEUR-Trojan.Script.Generic-54c43a5a3a076557a7507c04fcbd6e6b3347b782d179fca81f830a6873f92a3f 2012-10-19 03:18:26 ....A 40621 Virusshare.00015/HEUR-Trojan.Script.Generic-54c44f8d77ab01a37e2b982390327b5610d33c529275275122cec8c92d446b2e 2012-10-19 02:03:22 ....A 33457 Virusshare.00015/HEUR-Trojan.Script.Generic-54c4c03cc53638ca8891912d1e324d60019b30a15700304991de70c3c9442717 2012-10-19 03:16:26 ....A 27450 Virusshare.00015/HEUR-Trojan.Script.Generic-54c5271e6e179d2d83f78514b77b6dc41819833ef0e6f1d10ed9f921a32def62 2012-10-19 02:50:50 ....A 31290 Virusshare.00015/HEUR-Trojan.Script.Generic-54c6a661d0537bc3e0420a0658c701114f92e52da5a4745f05199772e0f16350 2012-10-19 02:43:02 ....A 50817 Virusshare.00015/HEUR-Trojan.Script.Generic-54cb6aa4fe57ea835d3c50ac7c27607df4814829c159541ae9009fc3b5609d49 2012-10-18 23:35:40 ....A 32923 Virusshare.00015/HEUR-Trojan.Script.Generic-54cefadca883ae0eaad3f705c310816c36b4c40336c78288d10be59b83157dcf 2012-10-18 22:50:58 ....A 11334 Virusshare.00015/HEUR-Trojan.Script.Generic-54cf878f0c03432a641f7daab5c0c20201b83a28c172d270c7773009ff5b25b3 2012-10-18 22:05:48 ....A 35199 Virusshare.00015/HEUR-Trojan.Script.Generic-54cff83b804054fe9f5b6c89a807ceea6369e3879019f409b6b0946f6bdc2b55 2012-10-18 23:31:34 ....A 2782 Virusshare.00015/HEUR-Trojan.Script.Generic-54d0edbd89ea18cd70ecbdc12d6181668772814cfb15c278b610f08d6bc02e8d 2012-10-19 01:41:46 ....A 38104 Virusshare.00015/HEUR-Trojan.Script.Generic-54d11d9a4d1cc7f8d3e466eb03e1274a4f77f0179f2fab4c03da5e72a67a63a8 2012-10-18 22:53:52 ....A 48073 Virusshare.00015/HEUR-Trojan.Script.Generic-54d69be3f0352a930d8404fe71861cf5a862359ee29504e23823d92e093fe244 2012-10-19 00:25:28 ....A 41816 Virusshare.00015/HEUR-Trojan.Script.Generic-54d8be18740132a1fec5c2d8dc8b961af97e5fcb0659244b2e9b0f20559595e9 2012-10-19 02:52:04 ....A 6454 Virusshare.00015/HEUR-Trojan.Script.Generic-54daead1b97c59ea0d031237dddb61bed3b1b286e96a230709d9d777a5252688 2012-10-19 02:14:30 ....A 31074 Virusshare.00015/HEUR-Trojan.Script.Generic-54dca46a3c298cff5b23dd9f2e55cc3a20ef3e94725a6c6bce4ecd2d8608be36 2012-10-18 22:12:28 ....A 42894 Virusshare.00015/HEUR-Trojan.Script.Generic-54dccb67b834077dbef5c2a8d8537d40020ec2647260ba59bb1f80e6fc9a2688 2012-10-18 22:08:10 ....A 34529 Virusshare.00015/HEUR-Trojan.Script.Generic-54dd4e0340da891081c7d66e7c96df3bce34093bcf6fd67f6cfc730f7222bf51 2012-10-19 01:32:48 ....A 31299 Virusshare.00015/HEUR-Trojan.Script.Generic-54de750405fcfc58e9af70df1c3ee2d8388cc2dd7032f97e79ff88504ccef565 2012-10-18 23:42:58 ....A 31131 Virusshare.00015/HEUR-Trojan.Script.Generic-54defd5d67ac7818c3eccdb0f973ac2837562061b128cd4914a55a7f2ea8d843 2012-10-19 03:07:26 ....A 39412 Virusshare.00015/HEUR-Trojan.Script.Generic-54df6bdedafb93cfe31568cb7b82e87b1159c6eb215a49420d8b86bbd3ee3d92 2012-10-19 01:28:06 ....A 35149 Virusshare.00015/HEUR-Trojan.Script.Generic-54dff66761dd3d7edcd631aca9cb9bba5d070464a403d6fafd458f4fde525211 2012-10-19 03:38:16 ....A 40595 Virusshare.00015/HEUR-Trojan.Script.Generic-54eeb30f8cc20b0c5ae260e3ee3a865c2d5a8ab0348e3ff58db8ca258e8d5add 2012-10-18 23:45:44 ....A 39235 Virusshare.00015/HEUR-Trojan.Script.Generic-54f4ffe4e682d9286ff8bb91dcdb40a0552a1c9bad055a653f52bae0e70ebfe8 2012-10-19 02:52:32 ....A 32059 Virusshare.00015/HEUR-Trojan.Script.Generic-54f69856d8b621655c5781e2d1c58565f4af17c74514f9e802276f8a6f83bf19 2012-10-19 01:27:12 ....A 31263 Virusshare.00015/HEUR-Trojan.Script.Generic-54f82387722bcf3d6dd544a667c495b65f1846454444a3300a74b4e0ad57de2a 2012-10-19 00:16:08 ....A 41935 Virusshare.00015/HEUR-Trojan.Script.Generic-54fd8cdbdf935523f915235a1f2c5465cecefce3109de9996abe0e156b7d4ace 2012-10-19 00:03:24 ....A 53394 Virusshare.00015/HEUR-Trojan.Script.Generic-55022c0bbb593db9144cfc5399cabe1a2707a3a24bbbff8aa385a9a47e94ef33 2012-10-18 22:27:26 ....A 24606 Virusshare.00015/HEUR-Trojan.Script.Generic-5504c66804eaeb6247cab3db4bcd2f82f66f8f974676053455d9a31f1eed93be 2012-10-19 03:25:10 ....A 20486 Virusshare.00015/HEUR-Trojan.Script.Generic-55072c6d768f3dfe6220c114f7c866d311e5b205671993e3e33ac6bb264911de 2012-10-18 23:01:14 ....A 32537 Virusshare.00015/HEUR-Trojan.Script.Generic-550745d7028e29dd3209677a0ce9055a1b52d07b2476ca6be984061c0037f4d5 2012-10-18 23:17:30 ....A 40737 Virusshare.00015/HEUR-Trojan.Script.Generic-550787a5f38937df14e071d262bbfed9e0c02c9e87b48bccd309ca8da0a24d74 2012-10-18 22:22:02 ....A 39343 Virusshare.00015/HEUR-Trojan.Script.Generic-55091fd20172e2354ba5ec73d984b4396ddf914673cfc357c4c87e5350bc9802 2012-10-19 02:28:46 ....A 209810 Virusshare.00015/HEUR-Trojan.Script.Generic-550b45eb971da09725a65d98d192c77733758d4fc4b742c0e03727186cb58e4f 2012-10-19 01:47:30 ....A 6322 Virusshare.00015/HEUR-Trojan.Script.Generic-550d6e3288480c2ebcbc3e2a80e475bf3ae53037766f5b48a37b5310100c7ca8 2012-10-19 01:40:26 ....A 32373 Virusshare.00015/HEUR-Trojan.Script.Generic-55113c1dfde991cafa9d3707873367a83a7865d8f12440f23ca2ad416756cd43 2012-10-19 01:33:12 ....A 39219 Virusshare.00015/HEUR-Trojan.Script.Generic-5515b13dffcec5b0ed4114958d4864905f1b034aa528ac7b8b837126f68ea646 2012-10-18 23:41:58 ....A 31978 Virusshare.00015/HEUR-Trojan.Script.Generic-551d6602411661edbd360d534f67a4cc24aed13f1f8b1859b93f655895ae173f 2012-10-19 02:36:34 ....A 35051 Virusshare.00015/HEUR-Trojan.Script.Generic-5522a5cab747140ef73d55e6ac45d53ce67faf1573752b398da70cf1d1dc1a6b 2012-10-18 22:34:14 ....A 39396 Virusshare.00015/HEUR-Trojan.Script.Generic-5522a8d17d2d32ac16b2b9d677fc2b39458556a08dd2fa10cb2fe2e3c4d2ba7b 2012-10-19 00:43:10 ....A 31157 Virusshare.00015/HEUR-Trojan.Script.Generic-5522eaf5bdecf746f1f0c8fde34e837ff091d8eb15fd222efb9b21ce1e37335e 2012-10-19 01:24:40 ....A 36523 Virusshare.00015/HEUR-Trojan.Script.Generic-552d5646fdbcca28ecd435d2f229074f891b6398385afa95aab8ed914bbf9b34 2012-10-18 22:37:58 ....A 19644 Virusshare.00015/HEUR-Trojan.Script.Generic-553396f40f3c41ec169b2942dd7f88b5e6a0433cc8bac87847e96512e4141907 2012-10-18 22:58:04 ....A 36417 Virusshare.00015/HEUR-Trojan.Script.Generic-5535c5a6f42c5f39248c29de57a244575ba2a48ab764853291c768249f0abc8a 2012-10-19 03:08:06 ....A 40551 Virusshare.00015/HEUR-Trojan.Script.Generic-55371f106907bc4ccbfb07be10b436ea829ee9c5a6c6cda1764a8b2d6b206f76 2012-10-19 03:02:38 ....A 33704 Virusshare.00015/HEUR-Trojan.Script.Generic-55386d12494a061082c24cd09f895e710b2d2f82975f6c5a1f960a1936cfc80f 2012-10-18 22:59:54 ....A 32604 Virusshare.00015/HEUR-Trojan.Script.Generic-553bcf50c71c6f06ea5ce9177bf8dae393d4131918fd84e0236e23136afd79d5 2012-10-19 03:32:10 ....A 40663 Virusshare.00015/HEUR-Trojan.Script.Generic-553ff37d40d8f78ee95cf76836c5ec671107a558aa4f4bdbc2123af8ebf6e1eb 2012-10-19 00:00:30 ....A 43990 Virusshare.00015/HEUR-Trojan.Script.Generic-55423b2c580b97d2d702dc4c4c8e7d0cc35b211f37d2c41c6e343e9daa11305f 2012-10-19 02:41:34 ....A 156307 Virusshare.00015/HEUR-Trojan.Script.Generic-5542c80cf6290082675154403bd1a00523f8e83b2a2339312f302e5e279c5d3f 2012-10-19 00:33:52 ....A 79966 Virusshare.00015/HEUR-Trojan.Script.Generic-5544059129a7d8df7f726aef428afbf502bed65a1363bb2c82f007bcc1f46d00 2012-10-19 01:10:26 ....A 42766 Virusshare.00015/HEUR-Trojan.Script.Generic-55443817defb3a913f2e94695cddd839286c0566aa471f5fea2fbccdd3a77c1b 2012-10-18 22:28:42 ....A 32999 Virusshare.00015/HEUR-Trojan.Script.Generic-5546d269f450d9bf1f179b6eb7a3f5aa6ea1ec83cac47cd4fe80a9bac1017f97 2012-10-18 23:10:36 ....A 37738 Virusshare.00015/HEUR-Trojan.Script.Generic-55488cd101c3ea4f4cffea3d39ad43b41b79b0f34129ee8ab1f3cfe20ec6807d 2012-10-18 23:11:30 ....A 31090 Virusshare.00015/HEUR-Trojan.Script.Generic-554b32f1f446f7ed343a4efd456d7e3ed63ba03ba775380aee65dad2a72e206c 2012-10-19 00:36:08 ....A 31351 Virusshare.00015/HEUR-Trojan.Script.Generic-555192c0e9efdfe04e5e419ea9af6a73017a45f9860b0467d9a88644adb425a0 2012-10-18 22:15:54 ....A 36342 Virusshare.00015/HEUR-Trojan.Script.Generic-55541def1113b3d7075fcced5a8bbff0447ad373a16e8649e29a3ec71aadacba 2012-10-19 01:38:30 ....A 34865 Virusshare.00015/HEUR-Trojan.Script.Generic-5557db6ac25780e5a0afdb65cb03b9aa7eda544f00c4839feb71a76afd64cf23 2012-10-19 00:54:12 ....A 43273 Virusshare.00015/HEUR-Trojan.Script.Generic-555856b6ae6625462866c315af930a23e5a26e0da4c6747b862a81691201e3a1 2012-10-18 22:23:42 ....A 12758 Virusshare.00015/HEUR-Trojan.Script.Generic-555a6ec5c7ba2cafe5993ca3243e3fda8d29488ba823c7336357fca9e49f02cf 2012-10-19 00:30:46 ....A 41216 Virusshare.00015/HEUR-Trojan.Script.Generic-555db00ab6f7485d3bfd9da8769a87676ee749fbad202be04964424880f22032 2012-10-18 22:42:36 ....A 34766 Virusshare.00015/HEUR-Trojan.Script.Generic-555ec39fe52fa6e7d31896b88233dee370208b2013b3041f015ca82029d8f506 2012-10-18 22:09:04 ....A 43396 Virusshare.00015/HEUR-Trojan.Script.Generic-55608d95e13544d3115faeaa3102c39bc84795b8ee170c338b40883efb3bd935 2012-10-18 22:39:36 ....A 31341 Virusshare.00015/HEUR-Trojan.Script.Generic-55631d7727062eb9105b68eb309d23d54183908e91529ed4d5b4771a34b328b1 2012-10-19 01:56:08 ....A 32518 Virusshare.00015/HEUR-Trojan.Script.Generic-5568b6901b742f22a590eec2598c51a556581c255c1067a787d66eea58369b04 2012-10-18 23:40:54 ....A 32697 Virusshare.00015/HEUR-Trojan.Script.Generic-556cdf638a124cabf6413ab5d41995a64c27ae5ec70e35d9274b47094cd09ef0 2012-10-19 00:49:22 ....A 33975 Virusshare.00015/HEUR-Trojan.Script.Generic-5570a1e58e9049ee8b1ab74e8c9601ef251c96464863abb7ab44cb892fe1299a 2012-10-19 03:25:00 ....A 41826 Virusshare.00015/HEUR-Trojan.Script.Generic-5570b9e8c5d258084e004e232aa3172175081bdb84f87709007f3f9e92525972 2012-10-18 23:21:14 ....A 21186 Virusshare.00015/HEUR-Trojan.Script.Generic-557174859e1e7c3797090ef48d6fb829c925557f82d55fa9c0e433422a473d43 2012-10-19 00:17:34 ....A 1149 Virusshare.00015/HEUR-Trojan.Script.Generic-5573583245df255c2f6d410cf4c3863d23091f48b7e737c1e05e007f41712c2e 2012-10-18 22:56:26 ....A 33868 Virusshare.00015/HEUR-Trojan.Script.Generic-55738d2c1ea896fcf8e0f7186b0b8ee10aeedcdbf3c01fc604faecc535a7c89e 2012-10-18 22:56:16 ....A 31234 Virusshare.00015/HEUR-Trojan.Script.Generic-557d860184fd71f5867d3af1e54eaa747dca53af0bfb996c12bea15dd3bad18c 2012-10-19 02:30:48 ....A 31376 Virusshare.00015/HEUR-Trojan.Script.Generic-557fb48b72e0000ff2af7e441317af953d5474536a76647d3af60a445b56626c 2012-10-18 23:32:22 ....A 31433 Virusshare.00015/HEUR-Trojan.Script.Generic-55802eb76dbe1b41290f662aa61042a2f55b2d7c81343c7a6c84c20e8ee10805 2012-10-19 00:42:48 ....A 154 Virusshare.00015/HEUR-Trojan.Script.Generic-5585af9e9dd8263c936641e000edddee4d1919fd943f481351d3a966af453018 2012-10-18 23:36:14 ....A 8177 Virusshare.00015/HEUR-Trojan.Script.Generic-558691fb3d7f1e104a60ebc93d4c8bf64f062882782b3ffe817b44ee378478bf 2012-10-18 23:26:06 ....A 122211 Virusshare.00015/HEUR-Trojan.Script.Generic-558bdd0dbfa3226642e672845ceeb8e78634bd7975725b33e26d8099d2188d0c 2012-10-18 23:31:24 ....A 31171 Virusshare.00015/HEUR-Trojan.Script.Generic-558efb3622a69db76954e6f0bb4ba2143426eee7a51c228aa1a2432b64f83c99 2012-10-19 02:20:36 ....A 39347 Virusshare.00015/HEUR-Trojan.Script.Generic-559109425117de439088c941ca27c2e980aaf1cd986a9c4e5265c01160b76bcb 2012-10-18 23:37:16 ....A 31134 Virusshare.00015/HEUR-Trojan.Script.Generic-55939055c208bcc49e11a25c9b498be22c7ceefaaa0664fe81fc7a31e7ac7987 2012-10-19 02:34:20 ....A 40559 Virusshare.00015/HEUR-Trojan.Script.Generic-55963c22b9b98db1ffea0283b3fea918b90feec392c6e9ff9c7d8787bec78f96 2012-10-19 00:33:12 ....A 163940 Virusshare.00015/HEUR-Trojan.Script.Generic-5596a42d2611b46633b7604cbac5e8ec0b8653a464e4a7a329e3014ea498f7f4 2012-10-19 02:31:38 ....A 41487 Virusshare.00015/HEUR-Trojan.Script.Generic-559827a2f4a17ade683c66f01ad2768373036453dadeac2f947aedc7ffddc1aa 2012-10-19 02:54:10 ....A 31879 Virusshare.00015/HEUR-Trojan.Script.Generic-5598846a820916e83a257f8f495a361960bac59820ee21a3618040f1fc3a9e76 2012-10-19 03:41:30 ....A 15278 Virusshare.00015/HEUR-Trojan.Script.Generic-559c5a5322f57b8efda5f8a2a57aad154d67340c483968e80002bfb6926b66b6 2012-10-19 01:39:28 ....A 42542 Virusshare.00015/HEUR-Trojan.Script.Generic-559d8921b7c40e45dddc80d8c844503f5408a12b343227d415a7940f29964303 2012-10-19 01:13:12 ....A 41213 Virusshare.00015/HEUR-Trojan.Script.Generic-55a74f758956d3e9a898df81b2aa3c24f04cd1e380efb9753bcaf92ac8b6e805 2012-10-19 00:55:38 ....A 13349 Virusshare.00015/HEUR-Trojan.Script.Generic-55a9361d022f64f59cc5fc97200bfde67e5522979d754b7aa7b539f3576cf5fa 2012-10-19 00:25:04 ....A 39381 Virusshare.00015/HEUR-Trojan.Script.Generic-55b0d382051dd24ae3942908d28898f8fcacc5c205e5679326ab7a938b442a21 2012-10-19 02:53:02 ....A 33286 Virusshare.00015/HEUR-Trojan.Script.Generic-55b227383c513c256c987f8263d27528997ce31950b4ce3be65abc9f3863ded6 2012-10-19 01:23:14 ....A 49006 Virusshare.00015/HEUR-Trojan.Script.Generic-55b5ce5df504aed0437c1ea4fa732a503256b31599d1eb84bbb8fdfb38a9b53b 2012-10-19 01:28:20 ....A 10884 Virusshare.00015/HEUR-Trojan.Script.Generic-55bc1ff833fad5a6a97a383bdd81174e46ded06f19a6206672c250b9b92df494 2012-10-19 01:53:10 ....A 9528 Virusshare.00015/HEUR-Trojan.Script.Generic-55be7f700a0b00a32e4b7e8c67dce4bc27991f9a2135a93e7504274051d0c4cd 2012-10-18 22:56:00 ....A 22122 Virusshare.00015/HEUR-Trojan.Script.Generic-55befcccfa8ee48db081e5da88db76a753a0cb7569856c505d4692e9a43cc886 2012-10-19 01:11:34 ....A 42754 Virusshare.00015/HEUR-Trojan.Script.Generic-55bf657006d154161f5f6e7695f8f6e5ed2b54c5e34133cffb0c194c6546a7ac 2012-10-18 23:58:22 ....A 50817 Virusshare.00015/HEUR-Trojan.Script.Generic-55c325251c05c738fb220f3e659e10a734f1bbbbbb71b85e8bdc83845aee619b 2012-10-19 02:50:50 ....A 8204 Virusshare.00015/HEUR-Trojan.Script.Generic-55c687d5820ce05fdc8b33a4bc30193dd9d56bbb9a22d99ca22e1bc4d8d77bf5 2012-10-19 01:12:28 ....A 13878 Virusshare.00015/HEUR-Trojan.Script.Generic-55c69fd94bebaa2cc08a4fe9b5cea198be8267b073733a2aafe2696437da2785 2012-10-19 01:10:36 ....A 31556 Virusshare.00015/HEUR-Trojan.Script.Generic-55c9499d40fdc4333bb00b917533169d1b053c1f6f84e5232737413c7537c2d9 2012-10-18 22:14:50 ....A 49036 Virusshare.00015/HEUR-Trojan.Script.Generic-55d034623bf618d55cdf691e820ad47f49c95d06e196c479cf6caa4e0c4b6650 2012-10-18 22:50:40 ....A 31106 Virusshare.00015/HEUR-Trojan.Script.Generic-55d3362b363f4a3475c7b0401da49e94381d3a6e772e9f139ca1102dfd2ab8ab 2012-10-19 00:41:14 ....A 65933 Virusshare.00015/HEUR-Trojan.Script.Generic-55d634fa7133e30db5b833d29f0ce96ed0d816a8dbcebe6d946467dec400ba20 2012-10-19 03:20:26 ....A 36757 Virusshare.00015/HEUR-Trojan.Script.Generic-55e01e6475c418d8a58e34b3f6a917a0ae313b52d3cf6fee16d00f6a275395b7 2012-10-18 22:55:20 ....A 32392 Virusshare.00015/HEUR-Trojan.Script.Generic-55e260dd7d04b78a972e8c8b808529ab94b7134be0586c96c0dcb9a681d5d768 2012-10-19 02:01:10 ....A 31350 Virusshare.00015/HEUR-Trojan.Script.Generic-55e6948f69938c73b913fed8b38fc1cfefb3db4937dc4616246be082439badf4 2012-10-18 22:55:40 ....A 32630 Virusshare.00015/HEUR-Trojan.Script.Generic-55e7a9b3c8b624aa6c91f6ace0c83bc05f28e9945b6a046723a2590c9f247107 2012-10-18 22:25:04 ....A 39720 Virusshare.00015/HEUR-Trojan.Script.Generic-55ec6d6c270acb10a1f0e6b4cd08db36aa52a577174976f92d5ef927720f48fd 2012-10-18 22:12:02 ....A 19042 Virusshare.00015/HEUR-Trojan.Script.Generic-55ecaf9b705a4643d541c018c4c232641a86cc1f782ed24ac4546101d6123c63 2012-10-18 23:54:08 ....A 31169 Virusshare.00015/HEUR-Trojan.Script.Generic-55ee6a9064592cfc491b1eacf1540344debd283f8a7a42860ffbd4061baf9f8f 2012-10-19 00:44:02 ....A 32538 Virusshare.00015/HEUR-Trojan.Script.Generic-55fb88c8d343c720608ffe112dd358140058e0b3b3bc331662a3a86c222ef98a 2012-10-18 22:40:34 ....A 34059 Virusshare.00015/HEUR-Trojan.Script.Generic-56003be2c01a46499af9446080fb333aa37a133212d010754ed392a342af2884 2012-10-18 22:15:36 ....A 55226 Virusshare.00015/HEUR-Trojan.Script.Generic-5600678f30c28fa1b18075e5f1ec4cd83ea9695c315c290cee4a62223232bf10 2012-10-18 22:09:18 ....A 32629 Virusshare.00015/HEUR-Trojan.Script.Generic-5600f53dd826f65a8f3422bfbdb0b525b427d57dda60901338b35fc631810dc3 2012-10-19 00:13:40 ....A 39331 Virusshare.00015/HEUR-Trojan.Script.Generic-5604d127391996cefaf2045ca14c23535d8ad57f7ff06724bb379be8bdcb4bf1 2012-10-19 00:46:38 ....A 40511 Virusshare.00015/HEUR-Trojan.Script.Generic-5609224b46b06fc90958020a779444f123451bd7d62d18099aca4d971f66563a 2012-10-19 00:04:18 ....A 32651 Virusshare.00015/HEUR-Trojan.Script.Generic-560b76fb40bfd76a6747aa4a3f7e43dff0f5242a995e108abadb4b512006bbbb 2012-10-18 23:24:58 ....A 42592 Virusshare.00015/HEUR-Trojan.Script.Generic-560d8cf0872de55ca61be5b987d7931840f4a6f46b392301a3dc0385e1c111f5 2012-10-19 00:02:48 ....A 12299 Virusshare.00015/HEUR-Trojan.Script.Generic-561041ea0380ac5662ce30acd3da1f52ac742d06ee265bcef97660b7c19ab415 2012-10-19 02:52:34 ....A 40674 Virusshare.00015/HEUR-Trojan.Script.Generic-561348d5e1ea2cb8f624d513a367780f56c643d14efafe3a8a2153d0ed1c221b 2012-10-18 22:58:10 ....A 39439 Virusshare.00015/HEUR-Trojan.Script.Generic-5613ff1fe0e8a4c2a989a72b99be9130d5c02c499044a148f91db28f83ea017c 2012-10-19 00:49:14 ....A 43591 Virusshare.00015/HEUR-Trojan.Script.Generic-5614aa006e3a5029a08b170f6c0aceec8973fc854326a3982079396f4bf863d2 2012-10-19 00:30:08 ....A 40467 Virusshare.00015/HEUR-Trojan.Script.Generic-561c1e8df50cac6fbc1ff665e1768d34e4aea8b63f898dcf14ea54e9e1471a37 2012-10-19 00:09:50 ....A 37980 Virusshare.00015/HEUR-Trojan.Script.Generic-561d21b1fff31251f06fe12f63f144cb8ec12cca40e321f66027845070c33923 2012-10-19 02:44:38 ....A 30755 Virusshare.00015/HEUR-Trojan.Script.Generic-5620ababafc3083723789ad06bef1d67d689333cf37d20bbd4096ddbba05287c 2012-10-18 23:25:58 ....A 37223 Virusshare.00015/HEUR-Trojan.Script.Generic-5623feb83c8e0a5aa80473ee80468467be78786c00cc955ca2e9b63eaee89c2a 2012-10-18 22:16:10 ....A 35230 Virusshare.00015/HEUR-Trojan.Script.Generic-5624470b1d0d0da3225df0b443dea13e918cfeb809805924eaebbfec57f5d452 2012-10-19 02:17:26 ....A 34310 Virusshare.00015/HEUR-Trojan.Script.Generic-5626485f40a9d3292f658dda9500aa1a7943257521f4813a2fe2640c415a4f3d 2012-10-18 22:14:12 ....A 32631 Virusshare.00015/HEUR-Trojan.Script.Generic-56266610f4ae2c5f5c886d51b9504ab78dcec0dc18bfecf84d1a236c545afac0 2012-10-19 01:11:42 ....A 54588 Virusshare.00015/HEUR-Trojan.Script.Generic-5626989dd4d38f1e340f5316dfad3b8da6b313645b1bebca25cf670694fe4a33 2012-10-19 01:35:04 ....A 32418 Virusshare.00015/HEUR-Trojan.Script.Generic-562a400ecd29a080250fd14ab7bcf82f05bcd08e1c5c05e6148e170ab17bd062 2012-10-18 23:42:22 ....A 46095 Virusshare.00015/HEUR-Trojan.Script.Generic-562d98e0a7d860f2bc508eda06a4f666edfbf7c0b62c4815845bd18cbfc1111b 2012-10-19 00:18:48 ....A 45675 Virusshare.00015/HEUR-Trojan.Script.Generic-563641a0049f822cfd9a466c9011e2518a9b48dea09234edcbd38fa407f247f0 2012-10-19 03:34:00 ....A 454 Virusshare.00015/HEUR-Trojan.Script.Generic-56366e9bd8bcf87ae690be659650aac9d57b90f634373070d780a838688e51e2 2012-10-19 02:31:06 ....A 31426 Virusshare.00015/HEUR-Trojan.Script.Generic-56399353c0b157d99f69927b006232b08019b6630f79af621d1719d33fc0a01b 2012-10-18 22:47:04 ....A 40062 Virusshare.00015/HEUR-Trojan.Script.Generic-563a73e5adedfb1c4ed86a6a0b3922ebbb6b1a6f8cdbccb3788454622ecf68f0 2012-10-19 01:08:46 ....A 31373 Virusshare.00015/HEUR-Trojan.Script.Generic-564010114e245a797c4d12fb02042a55293f2cd121365ed2630563774616ee27 2012-10-19 00:57:18 ....A 31102 Virusshare.00015/HEUR-Trojan.Script.Generic-56415c154e603875380f0f4ad087bcb9bf450afdf27092fa243d2dd8303af7b9 2012-10-18 22:56:54 ....A 20907 Virusshare.00015/HEUR-Trojan.Script.Generic-5643e76829aef3327c876bea2df053e3213099265a9a01f9649b6b1e0a2e34cd 2012-10-19 00:15:26 ....A 11285 Virusshare.00015/HEUR-Trojan.Script.Generic-5645c659d75d270e384b817f127852ea78616bbdd58d841c59f10e27dc0df10d 2012-10-18 22:17:02 ....A 31157 Virusshare.00015/HEUR-Trojan.Script.Generic-5645ce1b451ad3d2399fa5dc914aa9af9d4efff4f1d8aa2133fbef80f25450ec 2012-10-19 03:14:04 ....A 49079 Virusshare.00015/HEUR-Trojan.Script.Generic-564b7190ea36e4e032bd641f927ec99a137f951089e6c73103c54187035db91c 2012-10-19 03:26:04 ....A 45306 Virusshare.00015/HEUR-Trojan.Script.Generic-565002030362354abdf5a1f5431ef0425e01875f0acc373206912600b5470a82 2012-10-18 23:53:52 ....A 39367 Virusshare.00015/HEUR-Trojan.Script.Generic-56524e67ac4cf15858480efb88284032bf185936e5a12fe8855ba0f2dced7e9a 2012-10-19 00:09:14 ....A 32779 Virusshare.00015/HEUR-Trojan.Script.Generic-5652e53ee526cd56ce0c83e205daa9c53a70299f54f072b5d44b463d25a553ea 2012-10-19 02:34:00 ....A 31339 Virusshare.00015/HEUR-Trojan.Script.Generic-5653a8eb9e3d3ba2f6df8630a431be0536cb07019e9429e36e8a8cfb03eedb29 2012-10-19 03:24:44 ....A 41813 Virusshare.00015/HEUR-Trojan.Script.Generic-5656bbaa95a2e4848abc86c00c1ea95779a510f236e68817898e31dab7f0ac38 2012-10-18 23:48:16 ....A 49078 Virusshare.00015/HEUR-Trojan.Script.Generic-56576e265355bfe7dc6d08b71eaffd1f1cd2fbc437e6254f3a2f5390333c55cf 2012-10-18 22:55:30 ....A 32887 Virusshare.00015/HEUR-Trojan.Script.Generic-565b101c1cfea9b527e2c552dbc3c594b9e2954c589da4e2fda887db4f0d1ece 2012-10-19 02:11:22 ....A 382620 Virusshare.00015/HEUR-Trojan.Script.Generic-565cdf072804e2fe13d0f8233b45f0d79047b26420d461c310b83b300accb79c 2012-10-19 01:19:26 ....A 33748 Virusshare.00015/HEUR-Trojan.Script.Generic-565de592fc8764ead8861afb52f1e69d591c41f4e4a029312282585fc4a9de0e 2012-10-19 00:42:34 ....A 35164 Virusshare.00015/HEUR-Trojan.Script.Generic-56611f4f449c1dc54a5f62f4185d65fe9fe1fe409fed3283c498a0ebb93b7d10 2012-10-18 23:35:50 ....A 40802 Virusshare.00015/HEUR-Trojan.Script.Generic-56618f7d5e20453742d64703796954aad874362b95520d4ce12b5639891d0ca1 2012-10-18 22:49:48 ....A 93553 Virusshare.00015/HEUR-Trojan.Script.Generic-566f48de9e38b8be26127c06957c1bb7865b1183e2e25cd01e2ada9d65b4dedb 2012-10-18 23:29:42 ....A 39574 Virusshare.00015/HEUR-Trojan.Script.Generic-5672a4a4fb6648e135d87f1e8af6b602c24bc4a1e5259df8656d104cb893a2ec 2012-10-19 02:14:02 ....A 45624 Virusshare.00015/HEUR-Trojan.Script.Generic-567355d610251c3b1227242f3dff77cd763905f6d86811d74ab100e7bec87896 2012-10-18 23:40:22 ....A 34710 Virusshare.00015/HEUR-Trojan.Script.Generic-56770d5bbf4b89f27e7c73b0f71e3056aba96d698c24317ce14d3dc11dfaccf0 2012-10-19 02:05:08 ....A 40591 Virusshare.00015/HEUR-Trojan.Script.Generic-567c8d2d9f360e3ffc820d8cfa809ca818e13fc21c8bd5fdea21f7a425a7250d 2012-10-19 03:26:04 ....A 41442 Virusshare.00015/HEUR-Trojan.Script.Generic-567cd7c7d025accfb644c0fc9342a6974a61f8fec76405733f68e9b0f992a074 2012-10-19 02:18:38 ....A 41904 Virusshare.00015/HEUR-Trojan.Script.Generic-567d21213105eada7f80b2f1672b95daaff87c3f6bc3b888881c659997095383 2012-10-19 00:18:10 ....A 33920 Virusshare.00015/HEUR-Trojan.Script.Generic-567f2bb968e0bf1ebc7b7654832dc1759d5ad70e7ad46344d04cc407b506be47 2012-10-18 22:52:20 ....A 41095 Virusshare.00015/HEUR-Trojan.Script.Generic-56811b96f4b377fb7b5c5ff477c7d621e416172655c9b227fa55ab592104d6f8 2012-10-18 23:52:40 ....A 34008 Virusshare.00015/HEUR-Trojan.Script.Generic-568a9b11789cb3b32800679336800c405be4a795a81969c58c7ca6d12bdadfea 2012-10-18 22:37:14 ....A 33612 Virusshare.00015/HEUR-Trojan.Script.Generic-569681745ae992e6f13ab015aec3dfd9add9924bc325ff8e481886d81fde2907 2012-10-19 00:14:20 ....A 37709 Virusshare.00015/HEUR-Trojan.Script.Generic-569d3f65ae061a084459252bc9dfcd14bb0b223be18cf6cf75dcf83baf094675 2012-10-18 23:02:30 ....A 44361 Virusshare.00015/HEUR-Trojan.Script.Generic-56a96a909fd26937127f9fa4181d3bb794899aa68a84282ede222fb82757e3e7 2012-10-19 00:45:40 ....A 77 Virusshare.00015/HEUR-Trojan.Script.Generic-56ab7b1e5b84e5993ff5c58fab99c26a1606b4e60e68f8f47b163050cf5fb0e3 2012-10-19 02:38:06 ....A 39403 Virusshare.00015/HEUR-Trojan.Script.Generic-56acb5ef92b80a0f436c04e241be647a980700d916244e2e1b1590a754456367 2012-10-18 22:54:50 ....A 31270 Virusshare.00015/HEUR-Trojan.Script.Generic-56b55ddc5b6c129ea84f1dc17b25a4e858c80df384d378348f08a6c1628f7db8 2012-10-19 00:25:20 ....A 39403 Virusshare.00015/HEUR-Trojan.Script.Generic-56bf083d555a1acf4fd06eae5d86ced3e6d439cd62615d2876503d393ed2f3c0 2012-10-19 01:05:34 ....A 32827 Virusshare.00015/HEUR-Trojan.Script.Generic-56cba8e743ce9b3b32f573d6c29ee6508dd2cba3f8a6fb75f9c069c6ac61d5cb 2012-10-19 00:46:36 ....A 44171 Virusshare.00015/HEUR-Trojan.Script.Generic-56cc70dd38d94e845c600363a87673eda0d027d79c07061c93e3b3f779747017 2012-10-18 22:19:02 ....A 53304 Virusshare.00015/HEUR-Trojan.Script.Generic-56cd190e67936f804328ee7adc147025bd9269fc45c03573adb59f2aeaa38a46 2012-10-19 00:52:52 ....A 41124 Virusshare.00015/HEUR-Trojan.Script.Generic-56cd220587d123f7c15290175d551c3e8faf2b11819af3721a9e976a6d35454e 2012-10-18 23:09:06 ....A 25646 Virusshare.00015/HEUR-Trojan.Script.Generic-56cda5e67a0530be57d394eab3a5d1517c3dec5b4e6efc038dade196f500f731 2012-10-18 22:22:30 ....A 46947 Virusshare.00015/HEUR-Trojan.Script.Generic-56cf212de3f2dc30cbb727db442d370ff161b01fba2faac35ca6074f8d5a541a 2012-10-19 00:16:22 ....A 11334 Virusshare.00015/HEUR-Trojan.Script.Generic-56d51ce373495ed2750517b872c03b6fa87e0e7f8b959a61833eb76e858f6b24 2012-10-19 00:54:24 ....A 333967 Virusshare.00015/HEUR-Trojan.Script.Generic-56d613dd328910f50c19c1ba5d90b7cf642b1a4d76ea35da0805aaf6993866a7 2012-10-18 23:58:22 ....A 108258 Virusshare.00015/HEUR-Trojan.Script.Generic-56de63a3198f30e297c0d182e49a7dd8fcb33054b2648617f963fa32e95f0607 2012-10-19 01:27:10 ....A 31340 Virusshare.00015/HEUR-Trojan.Script.Generic-56df9fcf493ab798cd30297fbe5de21cde8a2d4b0935fde610b3e4820c082d58 2012-10-19 00:41:24 ....A 34274 Virusshare.00015/HEUR-Trojan.Script.Generic-56e16ef76bccd20821521f3047e75160b8e700afb46de2841ee2d8d7e189be5d 2012-10-18 22:41:56 ....A 68751 Virusshare.00015/HEUR-Trojan.Script.Generic-56e66eec5ef487118ff1c50aecaca44d4feee1b408693555a3c10b002a25dc57 2012-10-18 22:57:44 ....A 43385 Virusshare.00015/HEUR-Trojan.Script.Generic-56eba8239c39fea79992392e10aede2fc5c91fe2e429df48bef03204874d07db 2012-10-18 22:45:38 ....A 36267 Virusshare.00015/HEUR-Trojan.Script.Generic-56edd1291c73f2404346dcad6bd702db440f59c40ea0223bb50cab47f4790eb7 2012-10-19 00:21:54 ....A 43107 Virusshare.00015/HEUR-Trojan.Script.Generic-56f5d86c3a0e11886063a66f3541523abe8d98553f76ad2771a9d34c81899da6 2012-10-19 00:36:50 ....A 4802 Virusshare.00015/HEUR-Trojan.Script.Generic-56f75b527380642c326f577b7269f191f7964d385e5c05ddc68b3a658fda2ebe 2012-10-19 01:49:24 ....A 109621 Virusshare.00015/HEUR-Trojan.Script.Generic-56f8451fa8b2cfcb314298cd75a64c8d1a32a923ef9ec70044dbb9dfdf88befe 2012-10-19 01:13:56 ....A 41542 Virusshare.00015/HEUR-Trojan.Script.Generic-56fa215611f26da37b7ae4b61b21624ee6a7d444fd94e1d003b1be9a142ea804 2012-10-18 22:49:54 ....A 304674 Virusshare.00015/HEUR-Trojan.Script.Generic-5709d73f2ce041e3865afb8e587ccc09fda48795039f55427cf584d72722cd68 2012-10-19 01:36:32 ....A 39334 Virusshare.00015/HEUR-Trojan.Script.Generic-570db1721d7567bf9a80d04e1c182c2cf2516167b7c09f321e15f05991c3997d 2012-10-19 02:20:40 ....A 39382 Virusshare.00015/HEUR-Trojan.Script.Generic-57131152540e3886a0dc1abf182d160e37452bce75658d4d1621d314264929d3 2012-10-19 02:25:06 ....A 4487 Virusshare.00015/HEUR-Trojan.Script.Generic-571753af4005d633e054bde4592c4392e7ea20f1aa56b2f0585f8d22097720c5 2012-10-18 22:14:16 ....A 2126 Virusshare.00015/HEUR-Trojan.Script.Generic-57194d4a07b129c980d22437519e6194a9f2f13beda15a32f809351fa6639438 2012-10-19 00:57:12 ....A 31162 Virusshare.00015/HEUR-Trojan.Script.Generic-571adc8c67d7bc806c89886dcbd6723950e39fda035ba13c308b1c27124c854a 2012-10-19 00:37:46 ....A 57291 Virusshare.00015/HEUR-Trojan.Script.Generic-572527e13820ab920cbc768454b94a7cbd99957ae536c5fcd3dd16ce9adf9c13 2012-10-18 22:38:20 ....A 32474 Virusshare.00015/HEUR-Trojan.Script.Generic-57266a98e35d0df3d9335a1dcf3808792225e0d46acb0b3708854270decd0a30 2012-10-18 22:52:40 ....A 40599 Virusshare.00015/HEUR-Trojan.Script.Generic-5729fa3c4394f88d4c74be198a3d2a653eb950323f9cebc8ac581cd2755ac44b 2012-10-19 00:25:14 ....A 39599 Virusshare.00015/HEUR-Trojan.Script.Generic-572a86644249ec27217a119d5f4b2628e56cc583675f6b8587d3458778ca0a63 2012-10-18 23:17:48 ....A 49075 Virusshare.00015/HEUR-Trojan.Script.Generic-572bc711552438fd1a326ffdffbb19f8959d1b56ba2cc7061f8c08a129867cf3 2012-10-19 00:29:46 ....A 43068 Virusshare.00015/HEUR-Trojan.Script.Generic-572beb52c5dd9990086758f98dd68996c2d207cd93b793302fbfb1044176d21d 2012-10-19 01:44:00 ....A 34794 Virusshare.00015/HEUR-Trojan.Script.Generic-572c11ce6e8a9cb5ce90b5f68fbf753025188e026fc3b82156acad865aed37b7 2012-10-19 00:41:44 ....A 70888 Virusshare.00015/HEUR-Trojan.Script.Generic-572e5a1c5361d179bde039661923e5e5af1d96e07734e025d63b1409691b52fa 2012-10-18 22:19:46 ....A 48894 Virusshare.00015/HEUR-Trojan.Script.Generic-5732151b58ccdae4a1cd4dc4cdaa621d7a8b89c3ccfad343703f3a76c3c9bfc0 2012-10-19 02:35:04 ....A 56127 Virusshare.00015/HEUR-Trojan.Script.Generic-5733efcb54a4cadb7545aec951fac032906d5b59ba9e5e8fc532bfa5571c4c44 2012-10-19 01:33:26 ....A 33704 Virusshare.00015/HEUR-Trojan.Script.Generic-5734aa95dd3dbf0265321fecaa5c2aad127d7642bfc40cd7df9946927b6ecfca 2012-10-19 00:39:30 ....A 41940 Virusshare.00015/HEUR-Trojan.Script.Generic-5735034d64805bf01aaf0da416e1b0067fff2bcb746f33fb6ae2190d0993d1f2 2012-10-19 02:04:52 ....A 41386 Virusshare.00015/HEUR-Trojan.Script.Generic-5739c30502e63f882b98aac807a71ea2460f9a0b2d8cae91d7a32ce5008aa25f 2012-10-19 00:28:04 ....A 39355 Virusshare.00015/HEUR-Trojan.Script.Generic-573c6ddfef375314f5c6c0744fc6f8ea4da607c988b8e8f9bf0686c3c2216978 2012-10-18 23:26:26 ....A 38930 Virusshare.00015/HEUR-Trojan.Script.Generic-573d045f9b5d3f33a2ac627f451e5b426da0d093574f18b5dec08da026e7639c 2012-10-19 01:08:00 ....A 33782 Virusshare.00015/HEUR-Trojan.Script.Generic-573e3adbfc881e15b76c988f4053527551359ab589209878f9c51a335636aac4 2012-10-19 00:40:12 ....A 49650 Virusshare.00015/HEUR-Trojan.Script.Generic-573fb70a0abfca47a7aa386f3d80c46f05c838a57003f9dceae80de87c4db914 2012-10-19 01:55:14 ....A 44371 Virusshare.00015/HEUR-Trojan.Script.Generic-5740fbd812b046e5831e0f06defaebb650b4fa691d6238fdb0d69e62097e8e97 2012-10-19 00:03:36 ....A 43114 Virusshare.00015/HEUR-Trojan.Script.Generic-5743937cd452b25d88f44f38ce77f62fcd848796654dfe0b3068905cfd4150c2 2012-10-19 03:20:06 ....A 35047 Virusshare.00015/HEUR-Trojan.Script.Generic-5748f416e11423f713b6f70637b8c567a76a76268bca5f9b65c21d73a924d30b 2012-10-19 01:06:16 ....A 44508 Virusshare.00015/HEUR-Trojan.Script.Generic-5749b3720272e864c60665327d963487c79e88d4c7aa5a29da89bf51eda09fb4 2012-10-18 23:57:02 ....A 46919 Virusshare.00015/HEUR-Trojan.Script.Generic-5749e73f767f1f58ebef1dca5245dcaae8f3b47a4aa475c774b8e51370276ece 2012-10-18 23:36:46 ....A 9047 Virusshare.00015/HEUR-Trojan.Script.Generic-574a621313f71b8635d5147def82f728b3db2c681ca030fededdf88c1217bf02 2012-10-19 02:59:42 ....A 36074 Virusshare.00015/HEUR-Trojan.Script.Generic-574a67328ffd80c1915f0d49ef74a9021e71e95160582606684cd5d4ede3f44b 2012-10-19 02:52:38 ....A 34876 Virusshare.00015/HEUR-Trojan.Script.Generic-574d314e9e2c2fa43b040d25d4b5c5bdd9024a6f2805e865e72442742749f313 2012-10-19 00:36:56 ....A 39451 Virusshare.00015/HEUR-Trojan.Script.Generic-574e84741af2ef41eaf7af7e8628c0b1df0d495ddd609867ba985a88a52dd58d 2012-10-18 23:37:34 ....A 35207 Virusshare.00015/HEUR-Trojan.Script.Generic-574ed06bcc504d6dafd4e5e1f9b76be693aa8c9a159232dc420f6a051d9c7706 2012-10-19 00:09:54 ....A 15458 Virusshare.00015/HEUR-Trojan.Script.Generic-574f3f8b069dc10b9371174f8c3acc91904f714a44e9bfa03cce93c36370958e 2012-10-19 00:35:40 ....A 45952 Virusshare.00015/HEUR-Trojan.Script.Generic-574f7886ea28e8411d2b3873271d8b9812c7b714b2706daa51e7cede22558ca2 2012-10-19 02:52:32 ....A 33638 Virusshare.00015/HEUR-Trojan.Script.Generic-57508ae408a71be44525729e61d92b9f7e03d34c302cc14293a29812abefab1e 2012-10-19 00:35:28 ....A 109591 Virusshare.00015/HEUR-Trojan.Script.Generic-57577311992afc05d9c25143a248893b0b832ea034f231ae3daaf05d441ac3c5 2012-10-19 00:15:28 ....A 40753 Virusshare.00015/HEUR-Trojan.Script.Generic-575968b8dc759aeb4e194c587169fcc141cad79aed557e5de9dd35af994b0dfe 2012-10-19 01:48:26 ....A 43214 Virusshare.00015/HEUR-Trojan.Script.Generic-575a7e3b825990187302718b826b701a59523cc0555286b23bf45b0173290ac6 2012-10-19 00:22:50 ....A 33058 Virusshare.00015/HEUR-Trojan.Script.Generic-575baf3364043cc009d5c512def267d9ea909c7b39c657284c146bf145a15ea0 2012-10-19 02:45:52 ....A 56028 Virusshare.00015/HEUR-Trojan.Script.Generic-575c5224b760b5fe906a0a4b16df94a176f6c71961f3c3486206ea96bef3daa5 2012-10-19 00:46:56 ....A 32636 Virusshare.00015/HEUR-Trojan.Script.Generic-575de683ba9e1fbced532136e0ee723063fa2cd9dc2f3b3a65e8f78a40ddf753 2012-10-18 22:37:44 ....A 32357 Virusshare.00015/HEUR-Trojan.Script.Generic-575f2e9a2d6c26fb55c54ddb39dbb20c057fe7c8b4bb3d625c9ec686c24e31c1 2012-10-18 22:36:34 ....A 31975 Virusshare.00015/HEUR-Trojan.Script.Generic-575fc8c841847f3289f90efd8207f447e4150b16affa093956f51f72bf418efc 2012-10-18 23:25:00 ....A 32411 Virusshare.00015/HEUR-Trojan.Script.Generic-5769505ba5a17fc2f0e7e8e2b1a5d4c1cff61a0e26e4b418a654b936c391b204 2012-10-19 03:14:30 ....A 357340 Virusshare.00015/HEUR-Trojan.Script.Generic-5769abbf7fe6726456dfef639326e9235aad9c025493c66eff22ac30faba90cc 2012-10-19 00:43:04 ....A 31111 Virusshare.00015/HEUR-Trojan.Script.Generic-576f3f2511842116e13a413c07648881e7e171068144e42e7a26fa93fbdcd1a0 2012-10-19 01:14:12 ....A 23981 Virusshare.00015/HEUR-Trojan.Script.Generic-57716e9edc6d33ecbc09f2e5a8f639dba86fe8768aa53a9d4fe50bc36013edcd 2012-10-18 23:28:28 ....A 31105 Virusshare.00015/HEUR-Trojan.Script.Generic-5775c716e2fbcb5ffe5c82899dc8016d3d7af8305fa82854fb4f1e1e0f3dcd69 2012-10-19 02:47:42 ....A 39349 Virusshare.00015/HEUR-Trojan.Script.Generic-578d1ad9f3460117fadf341649e675961bbe10bdd53bca7c866780bdfe4b7943 2012-10-19 03:36:40 ....A 3355 Virusshare.00015/HEUR-Trojan.Script.Generic-5883a3d8acff5d5062478e597e956af4df5f590efbb6e16dbc13242fab42635b 2012-10-19 01:11:58 ....A 39274 Virusshare.00015/HEUR-Trojan.Script.Generic-58f606702abc37c107640f653a9d7a0b3e855d22b81990a9fbe818ef07c7768d 2012-10-18 22:41:30 ....A 10411 Virusshare.00015/HEUR-Trojan.Script.Generic-58fcbc6b88eb4559be8a2648159cfb936c603c9d300d51c468cc8e94bec95d67 2012-10-19 02:39:06 ....A 6863 Virusshare.00015/HEUR-Trojan.Script.Generic-58fe6e7abac972d3a170e6377b5c50e8a59aa4a0e97b6407f28435b6c054bb25 2012-10-19 03:34:22 ....A 424 Virusshare.00015/HEUR-Trojan.Script.Generic-59149d34f6d6545246bdd8905351add76a36d82253a4b772bf422f23e76c107e 2012-10-19 02:22:06 ....A 4427 Virusshare.00015/HEUR-Trojan.Script.Generic-5936758155c69684fa7fbf4e2dfeebc1326ef7ce32ef0a1ef96a3ee25432f5e0 2012-10-19 03:35:04 ....A 12940 Virusshare.00015/HEUR-Trojan.Script.Generic-59b1f8052638cb5fbd692df186736d17381bc1f1ade1d4d7830d27f6ee190628 2012-10-19 00:38:32 ....A 16394 Virusshare.00015/HEUR-Trojan.Script.Generic-5b6ad1382f8992c32ee4f812125c679acc26619a449c83b84d91d151ac6814e2 2012-10-18 23:05:10 ....A 425982 Virusshare.00015/HEUR-Trojan.Script.Generic-5c61cceb6688cda639bc9311d9807c1206cd3709e5a4b56f8b3ac3375fd590c5 2012-10-18 22:55:26 ....A 72177 Virusshare.00015/HEUR-Trojan.Script.Generic-5c628f3af8253f3b15382241b0df5a7e947491593069be58f92482447de802f1 2012-10-18 23:28:38 ....A 32421 Virusshare.00015/HEUR-Trojan.Script.Generic-5c668dc49c855c70841c23e646a7adcf2fa51166358ccbce6eb17c2c79c800ec 2012-10-19 03:27:06 ....A 61694 Virusshare.00015/HEUR-Trojan.Script.Generic-5c67e19dd145c5ccb4a5875209c8a8917a77a73a6b6375e9913e25127f5c7ecd 2012-10-19 00:23:26 ....A 40375 Virusshare.00015/HEUR-Trojan.Script.Generic-5c71a3f48e197db6ee4029b10b63a1d48165b5fee858c546c3d6604e19cc1367 2012-10-19 01:12:04 ....A 39550 Virusshare.00015/HEUR-Trojan.Script.Generic-5c75695f5acb1f9a52ecd4adb24b5c78f5cf4df1a702d217e14a70c44e71a906 2012-10-18 22:39:04 ....A 33808 Virusshare.00015/HEUR-Trojan.Script.Generic-5c770012242649f0eef0cbb1df47bd4a23fb2b0335b5b17609983052fac994e6 2012-10-19 01:52:32 ....A 33982 Virusshare.00015/HEUR-Trojan.Script.Generic-5c772274afcb9e34fecc5cf99614ac8750ad92c5cacfcc47682e2db353080a89 2012-10-19 03:27:18 ....A 40682 Virusshare.00015/HEUR-Trojan.Script.Generic-5c7782bc47e9f4133e4e6b97af5993e8bae474ed221399d0c10a314d79fd43bf 2012-10-19 00:24:50 ....A 32587 Virusshare.00015/HEUR-Trojan.Script.Generic-5c78c280a176d9bcb2fad20d218deecf073de2c1d2ce22f3ba8df737503edd0f 2012-10-19 02:03:16 ....A 8470 Virusshare.00015/HEUR-Trojan.Script.Generic-5c7a33fb186e9ff6f1d9472b5562a6efb8aae669124891ef755070b0d73af0c8 2012-10-19 00:36:44 ....A 123382 Virusshare.00015/HEUR-Trojan.Script.Generic-5c7aca6f4599255db70d6661cb69130cc9263e0e11bcaa5270a5ced57503e34e 2012-10-18 22:34:50 ....A 39351 Virusshare.00015/HEUR-Trojan.Script.Generic-5c7bcf4669fb7122b8a1716450fb3587b4d38eebf21a1ad16cc2ef623abbd634 2012-10-18 23:41:40 ....A 34846 Virusshare.00015/HEUR-Trojan.Script.Generic-5c7d4a04146f8f3689a8265e5333233e11801ebfccd0669f42925856538fd6e1 2012-10-19 02:38:48 ....A 8269 Virusshare.00015/HEUR-Trojan.Script.Generic-5c7ee35fe4d9a808ceb8ee1edbecc4e588e623b9f85a0f5e91e4e91c8b554a86 2012-10-19 00:12:34 ....A 33745 Virusshare.00015/HEUR-Trojan.Script.Generic-5c802dabde9adae873eeb8343d1e7b8ecb019a9a05879694fdd1a7a7e5feed5b 2012-10-18 22:28:34 ....A 44003 Virusshare.00015/HEUR-Trojan.Script.Generic-5c81f85403200955697aa1889e7b3bb8b4ca03a57590f2f8206d68d0d4d63b3a 2012-10-19 00:20:00 ....A 40682 Virusshare.00015/HEUR-Trojan.Script.Generic-5c832a307555a2f5f5ce395a673662019b51094ead290783c8cf337c1bf70bd1 2012-10-19 01:37:24 ....A 40444 Virusshare.00015/HEUR-Trojan.Script.Generic-5c851a1d7a4ea124626c4bba1bb3700ea58059475cd0b55903df963e2802d492 2012-10-19 03:19:44 ....A 40167 Virusshare.00015/HEUR-Trojan.Script.Generic-5c8601279eb3218a2f9893fd19c0bec098aa66e5ee6aa7548b08fec5d31c4144 2012-10-19 02:30:50 ....A 40652 Virusshare.00015/HEUR-Trojan.Script.Generic-5c8d351c90cfc630afc98e4c2a16de590f1ebacf7bd6f3392813b182985a7786 2012-10-18 23:27:22 ....A 33096 Virusshare.00015/HEUR-Trojan.Script.Generic-5c8f60a1f2a6105fb123a5131788a818da881e07a711f28b4b539c3bf9564be9 2012-10-19 02:28:06 ....A 35590 Virusshare.00015/HEUR-Trojan.Script.Generic-5c9168edc2e81251478685741cc4a6bb3591124898c6cd709fc89ac452c37ee1 2012-10-18 22:58:10 ....A 32509 Virusshare.00015/HEUR-Trojan.Script.Generic-5c97f5302358f04d38d9a6411bde04bb5348bc5dc68f757ebe0adc0eb60ca014 2012-10-19 02:19:50 ....A 39370 Virusshare.00015/HEUR-Trojan.Script.Generic-5c98cfa721f04cfec9cf232c7edc30e33ea007cec471c3f5a6b8ffcdaf44d717 2012-10-19 02:54:02 ....A 39725 Virusshare.00015/HEUR-Trojan.Script.Generic-5c99d7758bce97b0464463448db9c7499db258633314631efbecd588acea42ed 2012-10-18 22:49:46 ....A 31941 Virusshare.00015/HEUR-Trojan.Script.Generic-5c9c2e364ca504c8b100086d4e21a6f91895448e2bb33449a5cdc107ffde3749 2012-10-19 00:12:02 ....A 43179 Virusshare.00015/HEUR-Trojan.Script.Generic-5c9e00965b29f0afa09004706d355963550e218c0da75bbca414d2ec3efecbdc 2012-10-19 01:22:34 ....A 47509 Virusshare.00015/HEUR-Trojan.Script.Generic-5c9efc536c19169aed84e4c3ddfa625597681b00dcaf788835af23008cf96273 2012-10-19 02:51:22 ....A 53400 Virusshare.00015/HEUR-Trojan.Script.Generic-5ca40f30b5aca4f8b44925520893673d4539235944a1e676c5a608900241398f 2012-10-19 02:40:10 ....A 31145 Virusshare.00015/HEUR-Trojan.Script.Generic-5ca58e411a55369d31c7f9debe03a6d36a4bbf176b7c5d70a753a1676c7893fb 2012-10-19 00:14:50 ....A 39414 Virusshare.00015/HEUR-Trojan.Script.Generic-5ca720f47a90440c45b2de265c1d9f3d34da89973bca272b44759be4c0ab9d55 2012-10-19 01:06:56 ....A 39260 Virusshare.00015/HEUR-Trojan.Script.Generic-5cac6adda85710cb5388e6d68a74586c80288800db69c6888e15acd7b62fdf99 2012-10-19 02:32:00 ....A 40652 Virusshare.00015/HEUR-Trojan.Script.Generic-5cb396f388870e31d3cfb13a3a5bd0d8666be721a42c1ccc33e08f376b4e4b84 2012-10-19 00:17:24 ....A 33852 Virusshare.00015/HEUR-Trojan.Script.Generic-5cb5810967cffaf700fe05aebecd97a651d62cf63bf0d8b26f0b66d90f07ea4c 2012-10-19 00:17:24 ....A 32856 Virusshare.00015/HEUR-Trojan.Script.Generic-5cb6cd9976b7373f87b323c0f4135bbc4ad6e27e751b017f02723eafcfbcb27c 2012-10-19 02:11:52 ....A 21186 Virusshare.00015/HEUR-Trojan.Script.Generic-5cb7422fad6e2c51a83e5400c6ebb45f0506552a4ee5951a14a3260221dcaf48 2012-10-18 23:26:32 ....A 37343 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbb06bd989477b056987e70a212fd2fe21e12bec625ea469d0845df49c59ea4 2012-10-19 02:46:18 ....A 43047 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbb2c3afdbc823a4c55446ba3fdb0099449bb0623f951f8a8dc8cc515b77638 2012-10-18 22:10:40 ....A 41879 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbb7c462837044110a691176cac25e36a5a98446491edee86e821125a7654bc 2012-10-18 23:39:28 ....A 39435 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbcaa3173c11f7aaf81e93f7ae7923b4f3457bc5139ff4aaf5c8911c5c09c0f 2012-10-19 00:41:54 ....A 41009 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbe4eb9c34a99c8464c9fb62151ca8c233b188ec22d27adf5c5c1e5ed9bc652 2012-10-19 02:22:46 ....A 41203 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbe7e2ecf075b00fa2fa5ba7bee9388a3c21c73f19523c9631cf0450f97f2a4 2012-10-19 01:32:02 ....A 42784 Virusshare.00015/HEUR-Trojan.Script.Generic-5cbffcbf0dbb178ce6c807f484ca353d7a946c82db0d310187ebff4453de84d2 2012-10-18 22:44:44 ....A 39272 Virusshare.00015/HEUR-Trojan.Script.Generic-5cc0764c7d75b0ba45207fadedb29fe3719ae5061f2101ee0b9962440e402992 2012-10-19 02:30:54 ....A 40253 Virusshare.00015/HEUR-Trojan.Script.Generic-5cc083d555a17c058b1fe3e6deecc4448d54b6851023dfa970501b91a6a20fac 2012-10-19 02:42:16 ....A 32538 Virusshare.00015/HEUR-Trojan.Script.Generic-5cc189ec92063fe1d3d34b3c86be7b3526ead6a5aef982bdce765167d3ce8ee6 2012-10-19 00:14:16 ....A 32774 Virusshare.00015/HEUR-Trojan.Script.Generic-5cc2b07d8509a6c7dc301d3380eb7ee6cc50de6028581298301683036158000f 2012-10-18 22:45:58 ....A 32518 Virusshare.00015/HEUR-Trojan.Script.Generic-5ccf84556f8949331368f7edf37ba5093bd10436f2156f675f3ab9a76d23fa43 2012-10-19 00:25:20 ....A 39475 Virusshare.00015/HEUR-Trojan.Script.Generic-5cdc7ce08e6d701473e99424c0e2e8eae096f09ea6398129c2bb25a9e0fe8766 2012-10-19 00:51:12 ....A 10888 Virusshare.00015/HEUR-Trojan.Script.Generic-5ce00582d01868ce577eeca29f74fe96eda3d36616248f07287dc95bbc2f5d3e 2012-10-18 22:52:42 ....A 44257 Virusshare.00015/HEUR-Trojan.Script.Generic-5ce11b46ba5f16fd37ae6a09d3f1d0db73577a242094fe3404b262a65f83cd14 2012-10-19 01:23:52 ....A 32481 Virusshare.00015/HEUR-Trojan.Script.Generic-5ce3352a40a2338863e8f7eac78a0a3bd4a2355e15d3227811edd122543c0c6d 2012-10-18 23:04:56 ....A 31061 Virusshare.00015/HEUR-Trojan.Script.Generic-5ce5778f41b48daf96f37e0bd82fe8e4a1c695841f1b2456eba418068ad89be3 2012-10-18 22:19:34 ....A 40502 Virusshare.00015/HEUR-Trojan.Script.Generic-5ce953da75ce622b74694b22f473c6d0e89bb56af914f34880c729c45beb830b 2012-10-18 23:04:32 ....A 32323 Virusshare.00015/HEUR-Trojan.Script.Generic-5ce99aab414fda9281b28700e8ed7e1be0ca8f2f9c7355d7d0cade16faa32683 2012-10-18 23:11:42 ....A 1775 Virusshare.00015/HEUR-Trojan.Script.Generic-5ced0584cb02ed6107e47dee27a1371a799b25f56e2d5f1f5a6b5addb52bbfeb 2012-10-19 02:42:12 ....A 32364 Virusshare.00015/HEUR-Trojan.Script.Generic-5cee6fd042f6795ed0069215dd926ed326026f35a2b7e63583e2f1470fc1f72d 2012-10-19 01:37:40 ....A 39473 Virusshare.00015/HEUR-Trojan.Script.Generic-5cef83dc6b924d98d959ec542502c5dec72cb10fff07e1aa1ae0456a7e1410ce 2012-10-19 00:20:52 ....A 39301 Virusshare.00015/HEUR-Trojan.Script.Generic-5cf4dbc7788767c6449a01b3727f9b99fe0f3a51a5b821b80c3c52b4b1c308d7 2012-10-19 02:41:36 ....A 32037 Virusshare.00015/HEUR-Trojan.Script.Generic-5cf54181aef642d8c19600f5c5a0072544b79d0a532f07583f1f2013fe6d3d51 2012-10-19 02:11:16 ....A 8064 Virusshare.00015/HEUR-Trojan.Script.Generic-5cf9e4cac8af7ec868755f368f38c8fbc2c7af8dd4670c3b0907d8a6981e1b1b 2012-10-19 01:47:22 ....A 31428 Virusshare.00015/HEUR-Trojan.Script.Generic-5d024d81979b5205b16e73a5256076441eb70c06e56433b46572fbf6c6cf61b7 2012-10-19 00:36:12 ....A 67580 Virusshare.00015/HEUR-Trojan.Script.Generic-5d059c3282a1e8def1fdcc1453693cc51185f4548fbe3b3c14cef6e4c3811bbc 2012-10-19 03:27:42 ....A 39327 Virusshare.00015/HEUR-Trojan.Script.Generic-5d07bed764872a1d1326cbd120dc1c2a0c4139a18c8b020e8d8a602a1a259408 2012-10-19 01:17:00 ....A 34348 Virusshare.00015/HEUR-Trojan.Script.Generic-5d0e2ff11c946a02840269c2c2a74de6937fa74fed834d0f279232dba35d79ee 2012-10-19 01:32:46 ....A 35107 Virusshare.00015/HEUR-Trojan.Script.Generic-5d1417a6c7e397ef30222a0c401c76d77abd9be220e94a3ee8419e178de172a8 2012-10-19 01:25:00 ....A 61843 Virusshare.00015/HEUR-Trojan.Script.Generic-5d150a97db47831ab3ad020a7f64d0abaf4ca6441a9c303dc1bfb1992d5d1971 2012-10-19 03:24:00 ....A 43210 Virusshare.00015/HEUR-Trojan.Script.Generic-5d18dab172dccc6485f4da91eecaf460984880b0e66b70250c614fb19de4bc4c 2012-10-19 02:25:32 ....A 6053 Virusshare.00015/HEUR-Trojan.Script.Generic-5d216824f4808ca11596f239ec1b68b075e78d2dd399db30e28315f70d1f61cc 2012-10-19 02:32:00 ....A 39369 Virusshare.00015/HEUR-Trojan.Script.Generic-5d2344ff530f13f1d19fba77e949367f02f7ab2f6d51b71242eac5ede87bd464 2012-10-19 02:19:22 ....A 44459 Virusshare.00015/HEUR-Trojan.Script.Generic-5d23ffed81796652b93f839514d2ffb217a928863b611ef0b387121d18f349a2 2012-10-19 01:43:46 ....A 86348 Virusshare.00015/HEUR-Trojan.Script.Generic-5d26b2e0acbf16977607f0c463529fcd6875f6a11c397fb0ef2b77eeb5d7b885 2012-10-19 02:27:12 ....A 39264 Virusshare.00015/HEUR-Trojan.Script.Generic-5d2cfa6e4d180dc7b684eb50af2ac751dbba85dec02c2c60239127898ab0fe3a 2012-10-19 02:39:26 ....A 31476 Virusshare.00015/HEUR-Trojan.Script.Generic-5d2f096f488cad0b9f77e5928d03645e71ccf25beefc93d63d7afdd48b60b2a3 2012-10-19 00:55:00 ....A 31448 Virusshare.00015/HEUR-Trojan.Script.Generic-5d38db4fc2039af32384fd3c8b158fc44c56b710f6faaf57ebf452a72cc4365f 2012-10-18 22:09:42 ....A 8778 Virusshare.00015/HEUR-Trojan.Script.Generic-5d3aee687c8d25d20db923a22e0cd6bc47bda5997e49b01563771f6540d5c4d0 2012-10-19 03:12:32 ....A 10844 Virusshare.00015/HEUR-Trojan.Script.Generic-5d3e6563a0a94e949caf66ca548ca18fd023737c67987f6ad94d37e88390b52a 2012-10-19 01:14:56 ....A 15444 Virusshare.00015/HEUR-Trojan.Script.Generic-5d3ea1668f685b1278dc61a1b3782610e5269e5d1c7aa3b86d5cfb03705771e7 2012-10-18 22:39:10 ....A 41187 Virusshare.00015/HEUR-Trojan.Script.Generic-5d42b7cfeb19a7993254756d849e201fb18249989789ec3276d0f5ebada1fa25 2012-10-19 00:27:40 ....A 46932 Virusshare.00015/HEUR-Trojan.Script.Generic-5d4dd5b8dd57f71e83246e70431a998a30fe40af386aa5573aeef7b87eda4de1 2012-10-19 02:20:42 ....A 89207 Virusshare.00015/HEUR-Trojan.Script.Generic-5d4e31d3a3d16d41def44a9bf08b4ef774023d10c8d9563e539cbce33cdc253b 2012-10-18 22:33:30 ....A 26076 Virusshare.00015/HEUR-Trojan.Script.Generic-5d51dca56e0d4a5f2d89adc3b7026a4fc2a020e9463f3193baf3004ec54059e9 2012-10-19 02:01:38 ....A 44131 Virusshare.00015/HEUR-Trojan.Script.Generic-5d532e3f0ca4f038b0fc3e6979c147b0204277523e4546e290dd68db46b69002 2012-10-18 22:28:44 ....A 34979 Virusshare.00015/HEUR-Trojan.Script.Generic-5d53c406f8eb5b92276b31c1b6d4759a117183570c64e4e2277b3259ea0dfc45 2012-10-19 02:35:22 ....A 32520 Virusshare.00015/HEUR-Trojan.Script.Generic-5d55cdc6660bfc8278178c9f88b38fdf3a6b2b4c75e7136cdff8814308d907fb 2012-10-19 03:00:02 ....A 48989 Virusshare.00015/HEUR-Trojan.Script.Generic-5d561dcd60c29770cf99ba085b5807f2c3ce1c8d5d51f3ffeee7a17c22f6ba38 2012-10-19 00:26:40 ....A 40773 Virusshare.00015/HEUR-Trojan.Script.Generic-5d56e5e2bbc3de28c6a3a8a856a8e8e7405b8f3cf1d0c2de17809b85675c907e 2012-10-19 02:45:32 ....A 33344 Virusshare.00015/HEUR-Trojan.Script.Generic-5d5bdfb2fe922d211a823d18d53c6f0929146922c72dbe9e048b6159c1875ee7 2012-10-18 23:03:56 ....A 96976 Virusshare.00015/HEUR-Trojan.Script.Generic-5d5bfbee4f29b317a2558466cd34b9d999f87fbf3020b80159b92ba24663a760 2012-10-19 02:13:32 ....A 31122 Virusshare.00015/HEUR-Trojan.Script.Generic-5d5d5bbc19a0e2c1e3804e07f664eb68e7a9ecc1c141c9200ff9b7f744214cb8 2012-10-19 02:37:56 ....A 49128 Virusshare.00015/HEUR-Trojan.Script.Generic-5d5f2071b8dda341efc31dfb848554803b3ec11685d6ba4dbc09b764022d6f61 2012-10-19 00:24:46 ....A 39516 Virusshare.00015/HEUR-Trojan.Script.Generic-5d6631828813c4cc021b0538a49537801de278131361979f42c48e207c45609b 2012-10-19 02:12:32 ....A 559 Virusshare.00015/HEUR-Trojan.Script.Generic-5d6b8cbed6e90ef852c9cd704ed2c68ca15cec96c6d5c97dddf9e27574db9296 2012-10-19 00:49:10 ....A 31844 Virusshare.00015/HEUR-Trojan.Script.Generic-5d715135ca60e3ceceba253f985c39efb34ae3c52613566dbf0728dc222c77a4 2012-10-18 23:22:34 ....A 36963 Virusshare.00015/HEUR-Trojan.Script.Generic-5d749602545282d9e0dbf1e290acd6006efab14ba8353e20150e19975827a36a 2012-10-19 01:18:20 ....A 41816 Virusshare.00015/HEUR-Trojan.Script.Generic-5d7cc3507e99d43b4b49e22d3a8daa641f5ef49a613fe025644a2f5bc5da4f82 2012-10-19 01:46:06 ....A 41981 Virusshare.00015/HEUR-Trojan.Script.Generic-5d7ff18962ff8b91de1a90cc5f22a7114e9c3c9623d2ff0be55458a529df14a3 2012-10-18 22:44:10 ....A 43131 Virusshare.00015/HEUR-Trojan.Script.Generic-5d87567d804d9502477409dad371ae04d4d49916d2720df5eeb5469105508f37 2012-10-19 01:23:14 ....A 43059 Virusshare.00015/HEUR-Trojan.Script.Generic-5d87eba403533d7af084e10320dd6ae7ce51d717441250537bb85c4403a7ef4f 2012-10-19 02:55:56 ....A 48924 Virusshare.00015/HEUR-Trojan.Script.Generic-5d961d61922f82381a3759410739c7792e8df3ef5c8d16eaa69715bfbd5484df 2012-10-18 23:26:50 ....A 11859 Virusshare.00015/HEUR-Trojan.Script.Generic-5d99d723accdb1cc5131a3fcec2c818e909778faefda07f325048f74535f9f30 2012-10-19 00:19:22 ....A 42715 Virusshare.00015/HEUR-Trojan.Script.Generic-5d9bae296b018a0ab2a7454aedac2a8fd99858acdda6728a0c22ecbaa60164f3 2012-10-18 22:34:24 ....A 49106 Virusshare.00015/HEUR-Trojan.Script.Generic-5d9bbe4bc6fd6f8697b7cbfdf455d736200193b9ca4184d65dc1d84e3afa6b13 2012-10-19 00:06:36 ....A 49009 Virusshare.00015/HEUR-Trojan.Script.Generic-5da8d3445146d3917c89ffcd14944d784a380c060ab93901a82b9035cb6fde22 2012-10-18 23:11:38 ....A 44438 Virusshare.00015/HEUR-Trojan.Script.Generic-5dad052978dfe11feb9dad0b0c2c25145b042c524a4b43ba1891b3d1cda7bc7d 2012-10-19 01:51:58 ....A 31233 Virusshare.00015/HEUR-Trojan.Script.Generic-5dae9e8eca193f9505ece22096725a7e866db2367119e2713508a3b0feec382b 2012-10-18 23:39:58 ....A 42549 Virusshare.00015/HEUR-Trojan.Script.Generic-5db7994528d99ebab6179961e9273660ee3b98524a36b246c7b3bbb75881df88 2012-10-19 01:24:06 ....A 39435 Virusshare.00015/HEUR-Trojan.Script.Generic-5db8b2ad64435b4889c54bbc7f8e23e4c7ec73a95a832c5b48f3ddcb1c0f1bc2 2012-10-18 22:27:16 ....A 39377 Virusshare.00015/HEUR-Trojan.Script.Generic-5dc0245794099e24cac61bdc25590e4ea80b9bb037acb75dd3db6cbb46f35411 2012-10-18 22:16:18 ....A 41345 Virusshare.00015/HEUR-Trojan.Script.Generic-5dc507b6d3e49cd8d51ec84b66afc13252bee9674eb00f86a2f12617186537ae 2012-10-19 00:13:24 ....A 9879 Virusshare.00015/HEUR-Trojan.Script.Generic-5dc9ce7f4d5f76e41889962c61bd13b3db01dbc514b3838e031282a53c6a510e 2012-10-19 02:33:58 ....A 8693 Virusshare.00015/HEUR-Trojan.Script.Generic-5dcd816294ae8f38404e8d36cd70b241428ddae2bd1232aaeba1e6729ced9b76 2012-10-19 00:58:56 ....A 49486 Virusshare.00015/HEUR-Trojan.Script.Generic-5dd1e7366b22cd424346da3d5c1980527008235c6793aa18d448aa82eed3675b 2012-10-19 01:37:30 ....A 33833 Virusshare.00015/HEUR-Trojan.Script.Generic-5dd4ff142a17b15542519eff07a7cb57b7ba3b312ad409bb0c0c679a48ef6d07 2012-10-18 23:32:48 ....A 34512 Virusshare.00015/HEUR-Trojan.Script.Generic-5dd6bad81523e95e55f2bf7289626fc3b7f2883f8ac2e6b828e44a63643f4796 2012-10-18 23:26:34 ....A 32507 Virusshare.00015/HEUR-Trojan.Script.Generic-5dd7be13f36199b6590bfef6c8ffb6bf9fac8c0cfe9ebacc438ffa2063b6c9f7 2012-10-19 02:26:56 ....A 31301 Virusshare.00015/HEUR-Trojan.Script.Generic-5ddddc04b909a5bed8018981d296d33b72f67abf613b1c510b3e97c0d1d8d4bb 2012-10-19 01:11:46 ....A 44280 Virusshare.00015/HEUR-Trojan.Script.Generic-5de45b48044cd7833ec401f0c69a305e24c37530c6086535439192bec2fd8e63 2012-10-19 01:17:44 ....A 24918 Virusshare.00015/HEUR-Trojan.Script.Generic-5de462710754c754c59bc3a13c92a2b978c1238715c871a2850b3f0524cdaa81 2012-10-18 22:34:18 ....A 34382 Virusshare.00015/HEUR-Trojan.Script.Generic-5de5b7a8b887328a4cae934e515a3aafd9823d5a8875ff1e26e2d1721250be65 2012-10-18 22:23:34 ....A 39329 Virusshare.00015/HEUR-Trojan.Script.Generic-5ded3218b9772739823bc7119a777c3fa3957ec7edfe4df0e3e2305432078dbd 2012-10-19 02:38:00 ....A 31089 Virusshare.00015/HEUR-Trojan.Script.Generic-5df0c0a84e18015a2780c5faa8007bbd06f9934e5123d658477bb294c14dce74 2012-10-19 00:07:26 ....A 41887 Virusshare.00015/HEUR-Trojan.Script.Generic-5df455de88496814234d944296acf02bbeabcb18f5ec8947cd515e9a9706f77d 2012-10-19 02:33:34 ....A 41803 Virusshare.00015/HEUR-Trojan.Script.Generic-5df624bf8838cced4226694a91ba51bf5f92f8188c55b15acf822ccd68fabd6c 2012-10-19 01:54:00 ....A 39288 Virusshare.00015/HEUR-Trojan.Script.Generic-5dfebda9d2da9f858fc163e7d7b0c58ffc5031d6558d3824dde0fdecc6ea2801 2012-10-19 03:24:40 ....A 43261 Virusshare.00015/HEUR-Trojan.Script.Generic-5dff44e40ac580405ac0375db69901f5a88f9699a7c1e56f7a334d44255d76b1 2012-10-18 22:43:24 ....A 49012 Virusshare.00015/HEUR-Trojan.Script.Generic-5e000401fea645e8f0c0b625fe038d3f8dca2bdbd8560ecfbebdae084925c261 2012-10-19 03:11:10 ....A 36291 Virusshare.00015/HEUR-Trojan.Script.Generic-5e0779fd0cb4397a40c667288f3f02d1d2bb68b323af403f0631f96ef80b5dce 2012-10-18 22:24:30 ....A 39339 Virusshare.00015/HEUR-Trojan.Script.Generic-5e091dc2c7dc95dafbd8b95c702ca5a8282b98aefc701cca562dcb93709959eb 2012-10-19 02:21:26 ....A 44108 Virusshare.00015/HEUR-Trojan.Script.Generic-5e0ae4d4d32a53386d1c7fd30ea3358ec495e598ca265d276b2bdef8f549416f 2012-10-19 02:02:20 ....A 33894 Virusshare.00015/HEUR-Trojan.Script.Generic-5e0d90d5d3be9051634f1160d7a9153cd0fef6d170a1df653ac61ea0f28da320 2012-10-19 02:52:38 ....A 41877 Virusshare.00015/HEUR-Trojan.Script.Generic-5e0fdd7277c99c2c1443383726b8fa98a6ad7d5d79d79a7186ff29a436ebb2a0 2012-10-18 23:49:00 ....A 31118 Virusshare.00015/HEUR-Trojan.Script.Generic-5e141ae4af2e378f957e9d0fdd488315d51434a261d6c67ccd1e113bab581962 2012-10-18 22:30:20 ....A 43024 Virusshare.00015/HEUR-Trojan.Script.Generic-5e171443c32e0084e7fbe62a4ab625ccb5f975fff3ea8315e21a18fe4a5051fd 2012-10-18 23:22:06 ....A 22411 Virusshare.00015/HEUR-Trojan.Script.Generic-5e17edc6b23c09ce1b306b442fe7845697cf8507e709906477108460580162f7 2012-10-19 01:08:56 ....A 45611 Virusshare.00015/HEUR-Trojan.Script.Generic-5e1e10158e06ce4a5811f88cd44243c0d313bacc4ad5177687225413d040b3a3 2012-10-18 23:36:56 ....A 40606 Virusshare.00015/HEUR-Trojan.Script.Generic-5e1f101f4f609dba6a9e7a513a7cbb0347268980f8cae5fb2d39fa1932b4f496 2012-10-18 22:36:44 ....A 31231 Virusshare.00015/HEUR-Trojan.Script.Generic-5e203d79e71b62be464841f63fe6321a6b694b01421c65f3fac455ae61e0d24f 2012-10-19 00:58:38 ....A 41398 Virusshare.00015/HEUR-Trojan.Script.Generic-5e240f95a68b35ec82e8ced4b27dfef300d0d5888e999d6cf9beebd70a7c43d8 2012-10-19 01:05:14 ....A 39367 Virusshare.00015/HEUR-Trojan.Script.Generic-5e250d599244463aea2f836a0ff11a25ac73ccdecee6201b2509d84fb9d48e06 2012-10-18 23:44:12 ....A 49050 Virusshare.00015/HEUR-Trojan.Script.Generic-5e253895d27ee0530c571848c80f0b4c4801fb80e6958c403e1094e81152d16a 2012-10-18 23:18:30 ....A 39336 Virusshare.00015/HEUR-Trojan.Script.Generic-5e255ddae9595047b6f3be930ab2e7ec599e82aaa58b9fbe4f293ee215d05800 2012-10-19 01:35:58 ....A 34281 Virusshare.00015/HEUR-Trojan.Script.Generic-5e281324a346fc57d79913f2efb08f8a5e1a2a6ec86788208235d58311f8c3ff 2012-10-18 23:21:22 ....A 35028 Virusshare.00015/HEUR-Trojan.Script.Generic-5e2ad0c205cf5f2af8691cf06f488c5ff37075deb3d20a123a279660cd4c55e7 2012-10-18 23:10:00 ....A 33801 Virusshare.00015/HEUR-Trojan.Script.Generic-5e2e28c27c00a4356157cec563dbe9f9bdd86cb9306786ac2bf7591f4fcd1458 2012-10-19 02:33:42 ....A 33723 Virusshare.00015/HEUR-Trojan.Script.Generic-5e3233c676f099bf29070cd8a8822edc17c19914baf6b1aac468a98ae8b77383 2012-10-19 02:38:42 ....A 21867 Virusshare.00015/HEUR-Trojan.Script.Generic-5e3266d9cabcc65579eaec0137b0b85baaaf4a6054b27ef3e23e59099b424298 2012-10-19 00:44:28 ....A 61884 Virusshare.00015/HEUR-Trojan.Script.Generic-5e3313d8d6b3235efbf6cba69ba1e7f61d75e528eddc5302f8775efc553cde47 2012-10-19 00:16:56 ....A 158708 Virusshare.00015/HEUR-Trojan.Script.Generic-5e357d5d7a91eda5f1974fa61f8d60c87b017cf58b20e91c9f4033510dce6a4a 2012-10-19 02:28:22 ....A 2148 Virusshare.00015/HEUR-Trojan.Script.Generic-5e39677741b2364bf8631c585ae4f8d35b982a1547344547a397c8bced693ba0 2012-10-18 22:34:24 ....A 43300 Virusshare.00015/HEUR-Trojan.Script.Generic-5e3a6d5db9e5cffc64bdbe9fbebdbcbf1f289f06c5a071d9edb0a7f826ae38ef 2012-10-19 01:18:32 ....A 45739 Virusshare.00015/HEUR-Trojan.Script.Generic-5e3d75d7e6bd00990c793deb9df4fc27baba0c92e08c2b00b00774c2c332bdfe 2012-10-18 22:18:04 ....A 39308 Virusshare.00015/HEUR-Trojan.Script.Generic-5e3e427e8e3ee98a868deaa144e203ab90f83c7c93a22228c9af5225ecda40bf 2012-10-19 00:09:08 ....A 36240 Virusshare.00015/HEUR-Trojan.Script.Generic-5e40e475b8a208f92a55967609e6a2a979d9cce77991b7e91241c689a177635a 2012-10-18 22:50:32 ....A 31071 Virusshare.00015/HEUR-Trojan.Script.Generic-5e419d9e16c7bc39d40daf411feb9f99a73fe6b315a0e3c8b159cb26e36ef7c2 2012-10-19 01:22:44 ....A 121063 Virusshare.00015/HEUR-Trojan.Script.Generic-5e41a585a4400e084a7efc5dfe29b2d203effa6685ae2e0ad676624b58f30e57 2012-10-19 02:04:44 ....A 32507 Virusshare.00015/HEUR-Trojan.Script.Generic-5e4264292921e9c26027be2cdfd4bd18c1922034227380247cd101143c57c67a 2012-10-18 23:30:04 ....A 64462 Virusshare.00015/HEUR-Trojan.Script.Generic-5e455b242a8aec3c28bdcbd297cd04d591e6a91eb84e593511b7e7167c59727c 2012-10-19 01:39:00 ....A 34175 Virusshare.00015/HEUR-Trojan.Script.Generic-5e4ab82880324b5557dc5937a3ba8cee0828c77022bbc990aa030e53bbc4010a 2012-10-18 22:45:34 ....A 40578 Virusshare.00015/HEUR-Trojan.Script.Generic-5e4ac48692b3419a4a0708d01349800b0b6fe9da139bdfa9286f0d4b876ee479 2012-10-18 23:51:42 ....A 47067 Virusshare.00015/HEUR-Trojan.Script.Generic-5e4b3785844c2fa1c67ec89b090335b776b8d9e8811cceb92b35edb5e99563cb 2012-10-18 23:17:08 ....A 38669 Virusshare.00015/HEUR-Trojan.Script.Generic-5e4bb16d9e681e8262938e057f5fdc562ef8cca685a1b26bdbdec1e1b0084f36 2012-10-18 23:58:48 ....A 4944 Virusshare.00015/HEUR-Trojan.Script.Generic-5e4f3a64f2460b3c8a1a4e7c1272ca0672537467bf8b5335bd80e2fbb69acf72 2012-10-18 23:06:04 ....A 41994 Virusshare.00015/HEUR-Trojan.Script.Generic-5e508e5a60debb04f12fcc2f8329f8ad23d4478fc7c3075fff2d717c628cf5d2 2012-10-19 01:46:38 ....A 41203 Virusshare.00015/HEUR-Trojan.Script.Generic-5e50bae4af9511300842d1c0a1bbc49c8ee2676997241d3dc9f8404c57ca3b3e 2012-10-18 22:31:28 ....A 35175 Virusshare.00015/HEUR-Trojan.Script.Generic-5e50c735301ef99c1b0e7dd0f7a030df6c1fb1f75e6b57a26822a05503bbd8df 2012-10-19 01:17:22 ....A 39563 Virusshare.00015/HEUR-Trojan.Script.Generic-5e5474cad14989da6513899a0492c40ced416c93b502d65694c930a4e390097b 2012-10-19 02:41:20 ....A 32386 Virusshare.00015/HEUR-Trojan.Script.Generic-5e565b36305c2a65909f799604ef7534a5c049bfdeb8448f480738482d7218e1 2012-10-18 22:31:08 ....A 39280 Virusshare.00015/HEUR-Trojan.Script.Generic-5e575aa065ec6cca8d8d730d61b80f3a6989d8f4170605a195369cabb9315243 2012-10-19 01:45:26 ....A 39358 Virusshare.00015/HEUR-Trojan.Script.Generic-5e57ae727ae96f2e4bbf82ab3ad74bfd09608889ea67ac296672756529104212 2012-10-19 02:15:08 ....A 31430 Virusshare.00015/HEUR-Trojan.Script.Generic-5e58d5caaf7eea608410ed121eb9ded4b692ac41df14f381432379b73c3c169f 2012-10-18 23:10:38 ....A 41905 Virusshare.00015/HEUR-Trojan.Script.Generic-5e5a276dcbdbcfcfbff3094fd829882987e20858379c741769c1772e2bceedd6 2012-10-19 02:26:04 ....A 76347 Virusshare.00015/HEUR-Trojan.Script.Generic-5e5a68c3db843a5a1a279fa3dcc25cf6e5f58c790cb2434ffc0f2bf71590675c 2012-10-19 01:03:40 ....A 41962 Virusshare.00015/HEUR-Trojan.Script.Generic-5e5c2e6bde5c4cfc219d98c5e1782cb7649176c405e80ebe99be7605686c3c20 2012-10-18 22:23:14 ....A 31154 Virusshare.00015/HEUR-Trojan.Script.Generic-5e5dab44d8cebdfdba888effd9b82f0d3f4d73fd41b39e49297d2147dbdcdf2a 2012-10-19 01:49:50 ....A 45371 Virusshare.00015/HEUR-Trojan.Script.Generic-5e6553541b28819f015c6de4f4f8541f811be267a9205b054f79ec55c9eacc8a 2012-10-19 02:04:22 ....A 21963 Virusshare.00015/HEUR-Trojan.Script.Generic-5e675f65974c31318dda91beadf5d519b15b8c0f4dd5fe95f143f5be767a4eb8 2012-10-19 02:29:02 ....A 9771 Virusshare.00015/HEUR-Trojan.Script.Generic-5e6f75c3513e017f8d4d100b59f16efc46cb9b0a179fd3f658cded053932d393 2012-10-18 23:35:08 ....A 38723 Virusshare.00015/HEUR-Trojan.Script.Generic-5e871497fabfd6a26d5d4e179199ca176b98c094a3090f7efd7485838c66996f 2012-10-19 01:48:20 ....A 41810 Virusshare.00015/HEUR-Trojan.Script.Generic-5e877295f6fc6f134ab96d964b82da6fc57ce2208342c70e32a6a06f3b796b60 2012-10-19 00:46:54 ....A 41167 Virusshare.00015/HEUR-Trojan.Script.Generic-5e87f7e5f188cc26060506b9d03d6a558a332e7a02a44e2a8c27520dd2879277 2012-10-19 01:28:12 ....A 31025 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea0321df8a9d93467d97338bd930e8ca4bea198e8f3d012d50f853dae15825c 2012-10-19 01:39:16 ....A 32604 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea0f314a705b494ab2ecea0ede983352599bb161794b69798cb6d33b5621b95 2012-10-19 00:41:14 ....A 44403 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea4d96881b3cf2b4a2e9bb1eef6771e1147fa487a916804590f11cffcfab7bd 2012-10-19 01:12:16 ....A 43169 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea537dad72fb3d8e3930fa973b708a3e02e8e2891f8599ea2655d94395754e8 2012-10-19 00:46:50 ....A 40777 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea721c8dd7746def05d8ba819badcfcee62a58f1fcd2d1a93e5003dd4c40357 2012-10-19 02:49:26 ....A 35844 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea721db2e794d3565f90cdee88af07899fee51b22a50a3c270f621086624da0 2012-10-19 00:12:44 ....A 12467 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea7e9dc963fc6719e12db5fec012a194d0331f6c5921179f4ecc5d887e199ba 2012-10-19 02:33:24 ....A 31267 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea983a9b046b33313bdf171a014bd2cfc6a1b3f78b1bf272b2b547bbaefccce 2012-10-18 22:14:12 ....A 33157 Virusshare.00015/HEUR-Trojan.Script.Generic-5ea990003d711594434cc460869472bd4e76771570f2dd4e87380f4445f78b86 2012-10-19 01:35:00 ....A 22120 Virusshare.00015/HEUR-Trojan.Script.Generic-5ead65b70d3975a325a3e17a701c6d602757f45caadabb74f8283af7cd7d9816 2012-10-19 00:34:24 ....A 60011 Virusshare.00015/HEUR-Trojan.Script.Generic-5eae9128d211ff90f6e80d16f03e04c62f59981eee6dc6c37bb61b73a685b83d 2012-10-19 02:26:52 ....A 31549 Virusshare.00015/HEUR-Trojan.Script.Generic-5eb1bbead2577d45ba2384e158b91770ecb05128b7c2f90e52c57c9309e8a439 2012-10-18 22:33:58 ....A 11817 Virusshare.00015/HEUR-Trojan.Script.Generic-5eb831476222d3cb322047263be8006497569fec0cef53de8018b39763425ade 2012-10-19 02:20:40 ....A 120574 Virusshare.00015/HEUR-Trojan.Script.Generic-5ebe667bc809d68e6050b9451a65df8b0049d5f240ea4c393748044ad8ec52fe 2012-10-18 23:28:00 ....A 31785 Virusshare.00015/HEUR-Trojan.Script.Generic-5ebf2d7ef5d032ecd6f28f54c1bcae2f7c02a475414f76204e0b0887bf4f26f7 2012-10-18 22:10:44 ....A 36063 Virusshare.00015/HEUR-Trojan.Script.Generic-5ec0536b2c6e723f46a668c38d0339dd3fa6a93738596045bbdd4ff6035c0229 2012-10-19 00:43:54 ....A 49080 Virusshare.00015/HEUR-Trojan.Script.Generic-5ec1660efa1b7509b0051631cf0cda7459eb9191fa5653401552d250a5538d1a 2012-10-19 02:46:32 ....A 2632 Virusshare.00015/HEUR-Trojan.Script.Generic-5ec2c8659db7b59e630dd7ff045787affa895522c07395c95366528b80741512 2012-10-19 00:25:14 ....A 36962 Virusshare.00015/HEUR-Trojan.Script.Generic-5ecab50372595598f23ce6aea6a229de8ee5e55a06455b135e91e41a32bb2cc8 2012-10-18 23:26:22 ....A 33327 Virusshare.00015/HEUR-Trojan.Script.Generic-5ecf4162122fad374b69cd0170280e72fb962a8a839246286b7b600b4a45c5a3 2012-10-18 23:11:30 ....A 40584 Virusshare.00015/HEUR-Trojan.Script.Generic-5ecfbdb8074d5fb79286d7b608fd9c6b76de8ae5c077cdb4c36aea7f5c670964 2012-10-19 02:32:32 ....A 10783 Virusshare.00015/HEUR-Trojan.Script.Generic-5ed12560c09c6069acb54239cf71839ff355f884d5696201f6f87d5f7b5534f4 2012-10-19 00:21:40 ....A 147 Virusshare.00015/HEUR-Trojan.Script.Generic-5ed34dc7d0a70e47ce3ad34b608162aacb085c9da6524ab62b03a0042f949d4b 2012-10-19 00:41:38 ....A 58376 Virusshare.00015/HEUR-Trojan.Script.Generic-5ed737a469e4a8456d30e0898301495425e3e43d320999c425ccf70e3a6d200f 2012-10-18 22:15:34 ....A 33626 Virusshare.00015/HEUR-Trojan.Script.Generic-5edaf0a86b4b7aa5b333923bcfa921acd17b109fb61e4ae476d303a9637f370a 2012-10-19 01:17:52 ....A 31568 Virusshare.00015/HEUR-Trojan.Script.Generic-5edef59235a795292fee6ef38609231f7fd510051553130d32f0105889386f87 2012-10-19 02:35:34 ....A 44480 Virusshare.00015/HEUR-Trojan.Script.Generic-5edf8d2da9863df744e6e94e9b58605dee27d311a065d7041a16fdadec015cee 2012-10-19 00:35:02 ....A 33590 Virusshare.00015/HEUR-Trojan.Script.Generic-5ee4a1d6c3ee4398b275e8255c287f4257b0a20437a9ac445126df4e84e30ab4 2012-10-18 22:43:06 ....A 1218524 Virusshare.00015/HEUR-Trojan.Script.Generic-5ee677fa93928c3ccc7820266beaebc84b6adc6946f70a8302c4f987208036ed 2012-10-19 00:35:28 ....A 44346 Virusshare.00015/HEUR-Trojan.Script.Generic-5eedc0a65c4dde9364607a55e9ad3bb3f5869c359c3ab94383c549ac79043f45 2012-10-19 02:02:06 ....A 65169 Virusshare.00015/HEUR-Trojan.Script.Generic-5ef26ccd6c545286737d9b1975849d744589981820de22ab152f04adb9f7aa60 2012-10-18 22:55:02 ....A 49336 Virusshare.00015/HEUR-Trojan.Script.Generic-5ef39e033277e78ef0d2978aecebd2039676cb0335a2edb893affaa9afbfbb65 2012-10-19 02:09:24 ....A 45831 Virusshare.00015/HEUR-Trojan.Script.Generic-5ef554cc082c08fe296a3767a46dbe5dfd7c7e22e5d887c947527847b580548d 2012-10-19 01:47:30 ....A 46634 Virusshare.00015/HEUR-Trojan.Script.Generic-5ef625e03444f1aaf7225b4557851e1489ef0e308c7f1d52bef75ea249e4fde6 2012-10-19 00:04:24 ....A 39318 Virusshare.00015/HEUR-Trojan.Script.Generic-5efbe76aed540612ae19410c72e70f8cdea3897af71707064c6a6f0fde86a039 2012-10-18 23:14:16 ....A 41781 Virusshare.00015/HEUR-Trojan.Script.Generic-5efc21f0c7100db28ca996430d7102c072d2e3619eebe6244fdc0c2627bc744f 2012-10-18 23:43:46 ....A 32699 Virusshare.00015/HEUR-Trojan.Script.Generic-5efcaf3b7386da8065682bd8828a738b30950cd6c309796b803997e9ef776ff3 2012-10-19 02:30:20 ....A 20759 Virusshare.00015/HEUR-Trojan.Script.Generic-5efe6dcdcec1c1758ecd13f671c88916c53bee75b630793c04d6a272fd04ac07 2012-10-18 23:40:02 ....A 33698 Virusshare.00015/HEUR-Trojan.Script.Generic-5effc9dcdb62cc58db674c05a0e8f0565f05d143ff5ee0fd79c67f92cae246ea 2012-10-19 03:25:02 ....A 49133 Virusshare.00015/HEUR-Trojan.Script.Generic-5f002ef903abd582626ab6320c73afc9b924ea7ce7f6965984bd65e5af85f9cd 2012-10-19 01:21:34 ....A 32497 Virusshare.00015/HEUR-Trojan.Script.Generic-5f00e2d4fb0d521cd65f265f68aad06d24f6bf94d0f28b9887c8a260ec91fc18 2012-10-19 00:36:18 ....A 46756 Virusshare.00015/HEUR-Trojan.Script.Generic-5f0248b3449eb61edcf3444241b4e3f6aaf9f9320b30acd83beca2513661d6cd 2012-10-19 02:08:10 ....A 31266 Virusshare.00015/HEUR-Trojan.Script.Generic-5f02d5856fe658b0f90cdc890e13a5926972c2ce46f67db881626462c025f3ea 2012-10-19 02:25:32 ....A 11880 Virusshare.00015/HEUR-Trojan.Script.Generic-5f0534b76e8bcf0e5b1d44947bdc94e959c441fc275cc916fa53a36b1262f3a2 2012-10-19 01:33:16 ....A 36686 Virusshare.00015/HEUR-Trojan.Script.Generic-5f066a01c6b5cc8b35352172717a7469c64f54828959ff07dac0f21676e1b66e 2012-10-18 23:59:38 ....A 3271 Virusshare.00015/HEUR-Trojan.Script.Generic-5f0d083490dc8b540964472ad31c6883cba65174ce53ff2a30476afa9ee668bb 2012-10-18 22:49:24 ....A 54672 Virusshare.00015/HEUR-Trojan.Script.Generic-5f0d94eb32127cfb6c743223c0de270a47bc59678a518d7e39913c45147c013a 2012-10-19 00:38:20 ....A 32973 Virusshare.00015/HEUR-Trojan.Script.Generic-5f11b97ae8dc36c96fde3bd58540548af2ec8c854fca6e0aefc9401827e26ebf 2012-10-18 23:32:16 ....A 32420 Virusshare.00015/HEUR-Trojan.Script.Generic-5f123aab233e1534c66af7607b9c3f1cd2265633c7f256cef7fd6351cee76707 2012-10-19 02:35:48 ....A 32399 Virusshare.00015/HEUR-Trojan.Script.Generic-5f1469c592501ae11f2b20684e77787e88d88106f217d34b2c6a68527dd00007 2012-10-18 23:26:58 ....A 59402 Virusshare.00015/HEUR-Trojan.Script.Generic-5f149a6ab93dc53666a82a240c0fc6f02f94559184a322b5b0fbae92f7ee3017 2012-10-19 01:24:46 ....A 41973 Virusshare.00015/HEUR-Trojan.Script.Generic-5f167be8ab70008e46ecf028946883d36c8239f6ff5716f1031b5ac63fd9ae09 2012-10-19 02:44:08 ....A 49036 Virusshare.00015/HEUR-Trojan.Script.Generic-5f1870da03ec209dc9428690ebf7db378c8c741f6b1aeaea4f5269e7801ccc06 2012-10-18 22:25:32 ....A 45715 Virusshare.00015/HEUR-Trojan.Script.Generic-5f1d0aab9d47991f92cd120b811dac45a88d8378e2798dc4c602482256a93f6a 2012-10-19 02:16:00 ....A 32550 Virusshare.00015/HEUR-Trojan.Script.Generic-5f2995f89054c5617259d732f7a6e6246d0d87e49d746778a8593f9398794f66 2012-10-19 02:21:26 ....A 40747 Virusshare.00015/HEUR-Trojan.Script.Generic-5f2d88b0706b750e68e56b35c72257cb425ba95866ad8000494f8f135004671c 2012-10-19 00:57:02 ....A 781 Virusshare.00015/HEUR-Trojan.Script.Generic-5f342a010ae9d2c17c89226e6ab577e9e01f98a965eb3b30c0ebaf515261ad55 2012-10-19 02:03:08 ....A 6173 Virusshare.00015/HEUR-Trojan.Script.Generic-5f3528e6635793e5815d2c6d84e2743635b50e4fe2480aff1c163b51b844ae83 2012-10-19 02:15:44 ....A 40620 Virusshare.00015/HEUR-Trojan.Script.Generic-5f3c1783984be521d5e219e0810d6cee1e41b0f58bf39a3b3fa1ce0ff26da54a 2012-10-19 00:04:16 ....A 10453 Virusshare.00015/HEUR-Trojan.Script.Generic-5f3dbd27c2583c00429ad6816e3f8052d4c898783d5648f7d82cb423ffa19a1a 2012-10-19 02:30:14 ....A 40423 Virusshare.00015/HEUR-Trojan.Script.Generic-5f3ef3eeaaa9f10fd9a6a0d07f1183154db841c4396900b79b49b1f2d42ae75d 2012-10-19 00:21:08 ....A 38719 Virusshare.00015/HEUR-Trojan.Script.Generic-5f403c5b4541aca1cea2e611abb3821a8c36a2b1c2db606a59456228c61b3591 2012-10-19 02:03:10 ....A 176128 Virusshare.00015/HEUR-Trojan.Script.Generic-5f51b99d175c28ef889e439e41c452b5a08e9f92abe2f777c013b67ac17ba705 2012-10-19 02:30:22 ....A 10776 Virusshare.00015/HEUR-Trojan.Script.Generic-5f58ae6f0ebc978f5c5fd8c2a0174315115a1c91259563e46e2e7982e6e27027 2012-10-18 23:37:48 ....A 41960 Virusshare.00015/HEUR-Trojan.Script.Generic-5f5b0eba0ba51aa1e9726016b1fe59d7f1a935ad3fcfdff115d53ea6cdb34e06 2012-10-19 01:58:08 ....A 11990 Virusshare.00015/HEUR-Trojan.Script.Generic-5f6202e2afc9af478dc4e2bb8fef5f86d6e3dd8a3b5dd8aebd1a5ef795ad7f2f 2012-10-19 03:23:52 ....A 32867 Virusshare.00015/HEUR-Trojan.Script.Generic-5f622291f70ac381aa0553c5f5ec40039e201b1ca46a83f1b6ea1424bab8ca91 2012-10-19 00:03:48 ....A 34707 Virusshare.00015/HEUR-Trojan.Script.Generic-5f63d6e36e3fb8816e7473c1f353566ea27489cd5a70bda002a8bf000e689349 2012-10-19 01:52:54 ....A 39357 Virusshare.00015/HEUR-Trojan.Script.Generic-5f6ab549110f0735864f2c37b78af8303b06e2a2d13f62c5ab804ea1d4321ba7 2012-10-18 23:43:38 ....A 50152 Virusshare.00015/HEUR-Trojan.Script.Generic-5f6e2085aaa8378d81366737f1ec0ef347fc661f71522d121807947e630558f4 2012-10-19 02:56:16 ....A 12331 Virusshare.00015/HEUR-Trojan.Script.Generic-5f7051dd3cce8f5cdc63e40460085b01f88b706be19c9613ef295930ae20d087 2012-10-19 02:09:08 ....A 31510 Virusshare.00015/HEUR-Trojan.Script.Generic-5f73924f0269fe973e7b6b0f7346470a51c5a23571c70788f3a1d93f7604e074 2012-10-19 00:48:50 ....A 8029 Virusshare.00015/HEUR-Trojan.Script.Generic-5f75a9589387aec3b65ae07efd1cb06a91a87fe0ed0f0a4b4ef43f14237bd536 2012-10-18 22:09:08 ....A 39462 Virusshare.00015/HEUR-Trojan.Script.Generic-5f75dae032d9db85dc8778e8c566fced12ae74767dcbb8325be89ba94d22cc5b 2012-10-19 00:32:16 ....A 39433 Virusshare.00015/HEUR-Trojan.Script.Generic-5f76626a967d3e06bc52264bd9797c2e59f903e3234d5c950368a5a537cfbd9f 2012-10-19 02:06:56 ....A 50140 Virusshare.00015/HEUR-Trojan.Script.Generic-5f77d415e89e6816392c2f9c00708d7f9803033821ca0f19c5631fe9c1f5e38b 2012-10-18 22:28:26 ....A 32711 Virusshare.00015/HEUR-Trojan.Script.Generic-5f7905ceb70dbaac4dc0ced14d73bf62a1149e103d678f220ef1b7c5838f374f 2012-10-19 02:47:04 ....A 33548 Virusshare.00015/HEUR-Trojan.Script.Generic-5f7b48d2056a6b057d3b5c5f36c2ee7bfb3634f964d16c500351e09633c7bfb7 2012-10-18 22:53:58 ....A 41060 Virusshare.00015/HEUR-Trojan.Script.Generic-5f7c183fdecbab331e12283fb3b17011eb8efa3bd68997f0da73733f08ac5797 2012-10-18 22:46:18 ....A 7365 Virusshare.00015/HEUR-Trojan.Script.Generic-5f7c83d770a38d2cf86673f9f4ca764a38711e5bf88a8d6f527432e44d464f80 2012-10-18 22:57:54 ....A 45564 Virusshare.00015/HEUR-Trojan.Script.Generic-5f7d2a90c806eaea8fc529cecc40bf453d2624d321d4af8becaf01819e1dc756 2012-10-19 01:33:06 ....A 40750 Virusshare.00015/HEUR-Trojan.Script.Generic-5f82eec1b178700fe824caf076e959561d79f9828a3cdf9d2d7af351ca65c73d 2012-10-19 03:07:24 ....A 33836 Virusshare.00015/HEUR-Trojan.Script.Generic-5f86264c62b76089cd69d8d5d2bebc6c20d775cd86a49d8b0fc72e7dfff7a1c5 2012-10-18 22:28:06 ....A 58719 Virusshare.00015/HEUR-Trojan.Script.Generic-5f87241f00f6dbe780c6db0b032b5b439d95eb4109826b0b0cb9624383e2c9de 2012-10-19 01:55:12 ....A 37539 Virusshare.00015/HEUR-Trojan.Script.Generic-5f884ed859c4dda28cd1d44283795f43007f5e78984969da544e5af7512db911 2012-10-18 23:37:52 ....A 57956 Virusshare.00015/HEUR-Trojan.Script.Generic-5f889732e4bbfc7bc448c313a1be6c0ccdfbf7f0c553a30d5d3129a0cdd5cc9a 2012-10-19 01:28:06 ....A 41935 Virusshare.00015/HEUR-Trojan.Script.Generic-5f8d3c7da2f0f06f7e26ab0297687053ad97149281fb03c6b1004213ef96b311 2012-10-18 22:52:44 ....A 49370 Virusshare.00015/HEUR-Trojan.Script.Generic-5f8e43bb6f79ccf11be308ab283a84e4d5a03d15df804b65828e4a6250315b01 2012-10-19 01:16:26 ....A 36354 Virusshare.00015/HEUR-Trojan.Script.Generic-5f8f55e26d694f627f66e8afb2da7fe96667bcba59a6f0d49116a90eae560450 2012-10-19 00:42:34 ....A 31458 Virusshare.00015/HEUR-Trojan.Script.Generic-5f9038344c641742f0faba96656b95325ab227c6699f266c9b6ecfa53f3ba23e 2012-10-19 00:52:14 ....A 31117 Virusshare.00015/HEUR-Trojan.Script.Generic-5f9108e3ad1a3bed8ae5457a2abaef83abecb43eb71a704bdb245eed2e03c71d 2012-10-18 23:30:44 ....A 44398 Virusshare.00015/HEUR-Trojan.Script.Generic-5f9341a90f6ea63f07a480cb395b0808b6787117eac56ec0d9e7317aaa303406 2012-10-19 02:05:12 ....A 31111 Virusshare.00015/HEUR-Trojan.Script.Generic-5f9c4a7f2b1e3eac3968558441c5e440baa2067581e31200bd972e4d904e527c 2012-10-19 00:52:52 ....A 48746 Virusshare.00015/HEUR-Trojan.Script.Generic-5f9d8d257f827308483a21d13e3929dd4498d328f67305610515b62602db929b 2012-10-19 00:33:58 ....A 41063 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb06daf726fa2d7756ff30f15070b24b7ce55ef1a8128f07f4abe32f410f80b 2012-10-19 02:29:40 ....A 39370 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb0e89ae37f16021242fff2ba0a6d32596d18e142adc3dc840e05ab3f6c92c1 2012-10-19 01:43:30 ....A 39470 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb221da250db18904a90ce24d0cfdff6c2aa1a68f2e64045d9abe5e3b99f82f 2012-10-19 01:58:20 ....A 45082 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb67ae85ee455dd1bea4ca1d78fa7e8fd42b2ba594dd3a5f52174dc94cf6736 2012-10-19 00:58:14 ....A 41955 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb7a7ce8d17f56a6896e8a8d08f3644d2dcbf69bd232857b85f07cba8be2d6b 2012-10-19 00:35:06 ....A 31297 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb7c9b68da9f6f62fa86af03236915f7564e57c2725d1ba61c65ffe06bd596e 2012-10-18 23:48:50 ....A 41414 Virusshare.00015/HEUR-Trojan.Script.Generic-5fb9e184c6da6ea2ffa16125b50f82accd402bcedcc638f4680a24234dfaf0a8 2012-10-19 00:19:56 ....A 48042 Virusshare.00015/HEUR-Trojan.Script.Generic-5fba4809fb9658281899d2beb2615061b72be4e5849edc81050d890d9ecf8faa 2012-10-18 23:42:12 ....A 43235 Virusshare.00015/HEUR-Trojan.Script.Generic-5fbba7de71868bac53e93733a455ccadbf4556ff5e5f004123cc2a17b1c33d15 2012-10-19 02:32:06 ....A 19492 Virusshare.00015/HEUR-Trojan.Script.Generic-5fbbe43f244a0bdbb28fb94717099c18b2b89d8568f27032bbe7e08c1266c552 2012-10-19 01:54:00 ....A 33358 Virusshare.00015/HEUR-Trojan.Script.Generic-5fbc31ec512900930890022e6f81c666c78c591b237d5b09e3a4249a1bcc8223 2012-10-19 00:33:56 ....A 41788 Virusshare.00015/HEUR-Trojan.Script.Generic-5fbca880472426bacecddb89d15cc2cf214c631b73f3db639a61d265fff34b48 2012-10-18 22:50:12 ....A 39334 Virusshare.00015/HEUR-Trojan.Script.Generic-5fbed992260df7d744ef724447e15a1625e6c36ad54f5237442e80a00c3ce4b7 2012-10-19 01:31:22 ....A 39239 Virusshare.00015/HEUR-Trojan.Script.Generic-5fc0d80335f68a3fdfd61e2db659a7d3b5a27fb30c006abfebeb2f66aa379734 2012-10-19 02:07:16 ....A 8623 Virusshare.00015/HEUR-Trojan.Script.Generic-5fc156fa9c23e2483aa3b53b81e190c112c3dd60533c2cec13afa6176cd2b5f5 2012-10-19 03:22:26 ....A 43064 Virusshare.00015/HEUR-Trojan.Script.Generic-5fc1b82f8bf977318cfd0c1b748ad8ed2a9fb3bb0fbae4e4424e0ee7f7be249c 2012-10-18 23:22:00 ....A 104406 Virusshare.00015/HEUR-Trojan.Script.Generic-5fc2ce7bba118c59816df8c2b55cb30327f3a67cb7798d6506d8c8911715efad 2012-10-19 02:25:46 ....A 39364 Virusshare.00015/HEUR-Trojan.Script.Generic-5fc8c7a116899a948bd37f3661c81f70399e6e631642dceccfbdd782ede29320 2012-10-18 22:34:18 ....A 34594 Virusshare.00015/HEUR-Trojan.Script.Generic-5fc9dc6ce85158c430be2909afd9a56d9c5916bfc66701453c3438c22e60bde5 2012-10-19 00:00:16 ....A 39263 Virusshare.00015/HEUR-Trojan.Script.Generic-5fcad529bf28fccad6d504bd4d96392bb6a8c68ebcb995e3c079a776d83865b7 2012-10-18 22:13:38 ....A 36296 Virusshare.00015/HEUR-Trojan.Script.Generic-5fd36dbb09de1adc9d0ffcfaaead9cccd72767ede602af726dd04b68ad9fc8f5 2012-10-18 23:58:20 ....A 39219 Virusshare.00015/HEUR-Trojan.Script.Generic-5fd93910f73297116ab01f9394707763e0e694b2e70df0c7caeac1febf398de9 2012-10-18 22:43:50 ....A 34992 Virusshare.00015/HEUR-Trojan.Script.Generic-5fdb253b39e9ad06cf789e610700d2ce740424371d66b8dbe1a94004c8c27b52 2012-10-19 00:38:24 ....A 56760 Virusshare.00015/HEUR-Trojan.Script.Generic-5fdb64009b0f373cdda00214af1bb9178db8fc33145be4bd72bc977a0792bba1 2012-10-18 22:24:48 ....A 42006 Virusshare.00015/HEUR-Trojan.Script.Generic-5fdecbb2e7a8b7cc937e3f5ff3d61ccd0deea306799603ebc5a57ee1e863f498 2012-10-19 03:08:42 ....A 32711 Virusshare.00015/HEUR-Trojan.Script.Generic-5fdfe539d0eb6063003323058dd5f5c0c48e1835ba679013311b856fec61c9ab 2012-10-18 23:20:10 ....A 42002 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe04b5fb4f3ab9ace89d04f23673a9bfa0d8304000aa1935070f83b3e39e900 2012-10-18 22:16:04 ....A 34367 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe0a392072e2723d58d6b0df21adb692562910ff25b176d48cda4ab9965736d 2012-10-19 00:08:44 ....A 31474 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe29fb8c25e310c908f6b3b25db67e1ad378f730cfa07b20294d4f890020bf9 2012-10-18 23:37:38 ....A 31241 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe4296d7600a46809b687e03b3e972d49437021336be004d889bff313a87099 2012-10-18 22:46:14 ....A 41672 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe83305e211aaff9b5f46294a28e8be15dff269201ee44f3e79daf9ffb479d9 2012-10-18 22:54:16 ....A 7416 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe8a3e1c68b05379a610f9726dc2c5c4513ddeb3f9387f21176b83d78f9bbcd 2012-10-18 23:41:18 ....A 33422 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe97a337f506b79d8885406628cbd4742ed5c69f00b6f84c49a6dd617f35e86 2012-10-18 22:08:50 ....A 40702 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe998161e289625a41e43a1ba9955042fb89facef9193bc98496cb0f1055c51 2012-10-18 22:45:26 ....A 108900 Virusshare.00015/HEUR-Trojan.Script.Generic-5fe9997659365176dcf2e08a5794af46d08f4def2aac3a5f3626032fdc255999 2012-10-18 23:39:24 ....A 32710 Virusshare.00015/HEUR-Trojan.Script.Generic-5fee5a6658a1489c6cf4779dd6c67ec11e9f995d06371c8e8581e7b3cc5c344f 2012-10-18 23:29:14 ....A 31171 Virusshare.00015/HEUR-Trojan.Script.Generic-5feea15bfb15da801f5d5bd3db7c593427c8abb85d1060959391c4110f0b20a6 2012-10-19 00:46:40 ....A 32604 Virusshare.00015/HEUR-Trojan.Script.Generic-5ff222a17ba076d338d32b1ed27722841ca44311dcf1263f517938872c0cae2a 2012-10-19 02:04:26 ....A 158708 Virusshare.00015/HEUR-Trojan.Script.Generic-5ff75ceb380ad79bcdb0c1eb5bea426920bed5982a177c04d654ff85330e5fd3 2012-10-18 23:41:20 ....A 43099 Virusshare.00015/HEUR-Trojan.Script.Generic-5ffb7c1319411bf4c7dae4ed334a387b5ef9138d8c5a64c8c0ac4fc016a2c57b 2012-10-19 01:12:22 ....A 122604 Virusshare.00015/HEUR-Trojan.Script.Generic-5fff4b0511fa17eccfeda88bb6a663eafda6be3eacf9c066394f7e0bf7a6cb77 2012-10-19 03:46:16 ....A 128420 Virusshare.00015/HEUR-Trojan.Script.Generic-60037037d42ef30846b38cd99f781a2a92358cc67a72967e2e6948c14cb89ea6 2012-10-19 04:07:10 ....A 31381 Virusshare.00015/HEUR-Trojan.Script.Generic-6003bafb8dfe52d2ecf45ab4da12f9a094f931ccfee0227f3f10908e21c534be 2012-10-19 03:48:40 ....A 41412 Virusshare.00015/HEUR-Trojan.Script.Generic-6004d5384ccd92c9b5e83eb7ce828338dec87011249a36752ff93110c8acb744 2012-10-19 03:44:44 ....A 49127 Virusshare.00015/HEUR-Trojan.Script.Generic-600770a147472a6f544581cbee25c8788559b8511cc82dab590bfb4bcd10f2c9 2012-10-19 03:44:50 ....A 49443 Virusshare.00015/HEUR-Trojan.Script.Generic-600778a389dc8c4d74b881e26be1484bb7dfa61baca75d8c358514c79fa32988 2012-10-19 04:03:38 ....A 39253 Virusshare.00015/HEUR-Trojan.Script.Generic-6007b57ab8e5d97fcfa16b71564fe71dc461f6b167280e67db95813c1783689a 2012-10-19 04:04:42 ....A 35040 Virusshare.00015/HEUR-Trojan.Script.Generic-60088334d2c72c8c91777635a541c97e60217457624458ea1ce17e150b6d2413 2012-10-19 04:04:06 ....A 53442 Virusshare.00015/HEUR-Trojan.Script.Generic-60092b825ea9ebdef1853408ae26beae96117e4c4ee4533d4d0b3869f535e191 2012-10-19 03:58:28 ....A 48954 Virusshare.00015/HEUR-Trojan.Script.Generic-6009d2f54321a155eb08c436313a1b8afc246520055d8981cc5a96da23ea5753 2012-10-19 04:01:48 ....A 31121 Virusshare.00015/HEUR-Trojan.Script.Generic-600a1e9d0776278a27121e65270311dc0473fe50d258197bf1ec75b6f8a40c9c 2012-10-19 04:08:42 ....A 10888 Virusshare.00015/HEUR-Trojan.Script.Generic-600d211a1645d85473bef74a7749c424cdbbb84d7a7c7bbb615e55341e3fa1eb 2012-10-19 04:15:58 ....A 15084 Virusshare.00015/HEUR-Trojan.Script.Generic-600f18481d9030937afc0f639640eeef04446943ac7f53cb7a327159fc4fae1b 2012-10-19 04:13:36 ....A 42943 Virusshare.00015/HEUR-Trojan.Script.Generic-6012882d7e6f69dbfeace98541206d0329f6b4013025532d6a792efbea65cf51 2012-10-19 04:17:08 ....A 10480 Virusshare.00015/HEUR-Trojan.Script.Generic-6014e8492c6c93b48e7d8d4a5af28f417443a7b6b2a63a3e233b52d5ba9a08b8 2012-10-19 03:52:30 ....A 6060 Virusshare.00015/HEUR-Trojan.Script.Generic-601812013387d35ee10bfb1fe2722746235006c20e2075b77070645a2fabb8fe 2012-10-19 03:51:42 ....A 51515 Virusshare.00015/HEUR-Trojan.Script.Generic-6018137b26fc1ecc309d0ca56e556512573794645e2f04232be9d9d033553ec8 2012-10-19 03:41:44 ....A 39302 Virusshare.00015/HEUR-Trojan.Script.Generic-60184cff95271050cc66975674466cf59165df0ae48eee54c4450b5d251f15e7 2012-10-19 03:45:38 ....A 41778 Virusshare.00015/HEUR-Trojan.Script.Generic-601864594a2ebe1a3183b9398156b2821961e969f55d622df1fd96c227960ea3 2012-10-19 04:16:48 ....A 48525 Virusshare.00015/HEUR-Trojan.Script.Generic-601ad1e59d5240dee1ada48a2a85a30d03cce6b7f1c4b66d46ef626f577c10a9 2012-10-19 03:45:54 ....A 119325 Virusshare.00015/HEUR-Trojan.Script.Generic-601b99ee27501a8126434788462a1bb039b37b278e6f1b77f498ddd36b065dba 2012-10-19 04:20:32 ....A 42702 Virusshare.00015/HEUR-Trojan.Script.Generic-601bace1eab450d308a2d77f01262bd11f1c9713f1f043a7258189a894dd9788 2012-10-18 22:55:28 ....A 13771 Virusshare.00015/HEUR-Trojan.Script.Generic-601e0001191edb41e7cbdfec1c5c6343649bef1e1cdf199d8cdc974f79590b44 2012-10-19 03:47:14 ....A 40598 Virusshare.00015/HEUR-Trojan.Script.Generic-601e39912b034051cd474cc1fe8ff0d53fe5f21aed5f0f62796b33d78c28b3d8 2012-10-19 03:54:24 ....A 36395 Virusshare.00015/HEUR-Trojan.Script.Generic-601e4d4c88b575cf9b1f5ddac900f040aee7ac8f9a3ceb56747e280b68fa773e 2012-10-19 04:16:14 ....A 6203 Virusshare.00015/HEUR-Trojan.Script.Generic-601e5c107bf12361edf5d3852a96e544ab3af02b37b0e62f0a4f26546b4e2dfe 2012-10-19 03:45:58 ....A 24947 Virusshare.00015/HEUR-Trojan.Script.Generic-6021853f4f28f4a4fea55c72cd2dec2ef6451d882ad13209239cb98de0e2eefb 2012-10-19 04:12:04 ....A 31288 Virusshare.00015/HEUR-Trojan.Script.Generic-602285739eab47c1f0578d0db35d4eaec5d734fb544b0e511b25d6bccfbbcd34 2012-10-19 03:58:26 ....A 32658 Virusshare.00015/HEUR-Trojan.Script.Generic-6024ce0272ea1bfa81815d10a265f113c3463536dbfaed92a1bf7815e1fecc20 2012-10-19 03:59:24 ....A 61720 Virusshare.00015/HEUR-Trojan.Script.Generic-6026b96af5cf380d3f281e9ea5d4fc277766221c1949aa4dbf76b07754c0ab17 2012-10-19 04:09:30 ....A 34401 Virusshare.00015/HEUR-Trojan.Script.Generic-602c2c36c13ab63155f675cae8c5f866e62bfc455e79187b3b685f14bca87b35 2012-10-19 03:50:54 ....A 33740 Virusshare.00015/HEUR-Trojan.Script.Generic-602c6dada75e6fdf97776e814cf13e88f1db2da0a24e17f13ea16bcd58bbbb2f 2012-10-19 04:14:16 ....A 40674 Virusshare.00015/HEUR-Trojan.Script.Generic-602d98c56521f5dd15e32615a9d548804a041ec1641c2f56ac1ed2a6be2166b4 2012-10-19 03:45:42 ....A 32404 Virusshare.00015/HEUR-Trojan.Script.Generic-602e480ce555c047e93ec1a3e3ca7793ef03fe17eb2a43c9f4dcc4f789b67480 2012-10-19 03:55:04 ....A 90219 Virusshare.00015/HEUR-Trojan.Script.Generic-602ed18a8083aed6bc123f8945d07573b9672777afc831f7eabe9b078452014f 2012-10-19 04:05:42 ....A 31326 Virusshare.00015/HEUR-Trojan.Script.Generic-602f570ee464daab0648981425bcbc995a46e54d6060a831caaf0dda7577324c 2012-10-19 03:45:34 ....A 40703 Virusshare.00015/HEUR-Trojan.Script.Generic-603054d4292ccb7b0ea35aead9eb9862f3ce647ad81525d450f74a4d4fc057c8 2012-10-19 03:59:26 ....A 45576 Virusshare.00015/HEUR-Trojan.Script.Generic-6037b43122ba38e3fc4e10fdda52288c290001e92fb3de67e6ef1445ea69834d 2012-10-19 04:11:18 ....A 44292 Virusshare.00015/HEUR-Trojan.Script.Generic-6038bf4223d3aaeca61bd6aa02310c1595cbc6e2610a431bcc726fd20e7f7c15 2012-10-19 03:43:44 ....A 31263 Virusshare.00015/HEUR-Trojan.Script.Generic-603901484ef214165f9ccaf4f85c02596e0b7a1b3ef0a2ef8924f4773e86a16a 2012-10-19 03:44:48 ....A 45330 Virusshare.00015/HEUR-Trojan.Script.Generic-603916f70568118db881715790561452acbef0b2ad557e19008a2ebe7497a16a 2012-10-19 03:47:54 ....A 11024 Virusshare.00015/HEUR-Trojan.Script.Generic-60396a22242d9b79188793ac71a97ff259c5e24a174ef9f1a1831faeb52b9d82 2012-10-19 04:06:40 ....A 33914 Virusshare.00015/HEUR-Trojan.Script.Generic-603a1054a7799fed959d78dcf6536dcc7572797ed6b18f684f9a9ffee5fe1c78 2012-10-19 03:50:26 ....A 35838 Virusshare.00015/HEUR-Trojan.Script.Generic-603afcd77fe756254b525dda6581e7d245c259f8c6c7c447b085c69149a6df91 2012-10-19 04:00:52 ....A 17993 Virusshare.00015/HEUR-Trojan.Script.Generic-603d9e28dd4e80d9c844fa8a5d1d384410e16c7f7345972cf9a531b0f3ac0348 2012-10-19 03:43:14 ....A 31539 Virusshare.00015/HEUR-Trojan.Script.Generic-603e191382ecd1764a2929fb111832a139c636e0d4607532afeaab4465b8754c 2012-10-19 03:49:46 ....A 52965 Virusshare.00015/HEUR-Trojan.Script.Generic-603ec9d7daa6c53b06c498560bfc54badfbce18402367e167ad1c26bee578120 2012-10-19 03:55:50 ....A 34982 Virusshare.00015/HEUR-Trojan.Script.Generic-6040d2839dc5d951ec137cbb6cc25992e08d60c692ec454f0f4c26761b484790 2012-10-19 03:50:54 ....A 43923 Virusshare.00015/HEUR-Trojan.Script.Generic-604119babcda32bc17c5b90fee4520fe1a7564565031a00b19bd93bb9126b3d2 2012-10-19 03:45:46 ....A 31699 Virusshare.00015/HEUR-Trojan.Script.Generic-60431ce642076bde7d3e4ad02303165022cc11908d65a94316fb9ae3ebf49ff1 2012-10-19 03:50:16 ....A 44117 Virusshare.00015/HEUR-Trojan.Script.Generic-60431f79562e4cc7de19f1608e3c78c4c40868b2fd1af819303b454a2c289911 2012-10-19 03:54:06 ....A 39238 Virusshare.00015/HEUR-Trojan.Script.Generic-604362f11c0428895ae9aa93f0c7be4aeeb00c4695e033bd66459e76a9cc1f96 2012-10-19 03:54:56 ....A 39238 Virusshare.00015/HEUR-Trojan.Script.Generic-6046c74014d65a637a8569eb97f199e3245886ef4bb2fc282126237995fd4374 2012-10-19 03:46:30 ....A 82035 Virusshare.00015/HEUR-Trojan.Script.Generic-6047f4e14207e5b4d2901ebef63be7694649df13c772dc183c4c801f73b88db5 2012-10-19 03:49:46 ....A 6532 Virusshare.00015/HEUR-Trojan.Script.Generic-6048b17a10739c1d5a6da9f5aff9b7bef1a6aab045a3ada1dc4e383f9d5be495 2012-10-19 04:19:56 ....A 43383 Virusshare.00015/HEUR-Trojan.Script.Generic-604906a1bf786ef877088119ffe8b09cbe6d455f6605463a8681ed48c41757e9 2012-10-19 04:02:06 ....A 31089 Virusshare.00015/HEUR-Trojan.Script.Generic-604a5e4a7ea49dbd0ca39265c8b24c10c1c0f46f601d30fe80dcda84034d3575 2012-10-19 03:49:36 ....A 49120 Virusshare.00015/HEUR-Trojan.Script.Generic-604b9bb140b1bc006942cede11389894322479c912bbd4c3fe971305f81f98c4 2012-10-19 03:44:06 ....A 41930 Virusshare.00015/HEUR-Trojan.Script.Generic-604bd471d42ef78439971413e23797e6c345558022469b9db40b6444a6a6ea6d 2012-10-19 03:56:06 ....A 64547 Virusshare.00015/HEUR-Trojan.Script.Generic-604d636d6d314e77e215fea9f37292cbd2e2c9cc0c5659ed7bd3aef26f1f754e 2012-10-19 03:41:44 ....A 31138 Virusshare.00015/HEUR-Trojan.Script.Generic-604d8a0ae8c8a3e16dd34bdb3e9fa8794bea8e4469163152e95e1bb61d8935d3 2012-10-19 04:16:18 ....A 10478 Virusshare.00015/HEUR-Trojan.Script.Generic-604e2265e3f65ea9c12ba3006ede14fd91c45d7755d19f5927b212dce3ead598 2012-10-19 03:56:08 ....A 31163 Virusshare.00015/HEUR-Trojan.Script.Generic-6050ae23c8067697e99b3300248a9178799e5a5e9d5f3ffef36132752fa88e4c 2012-10-19 03:59:40 ....A 31352 Virusshare.00015/HEUR-Trojan.Script.Generic-60510c4419299bb3ebdbd4a9bdac16988d3fffaea30291322142b9d2f8313105 2012-10-19 03:52:26 ....A 41978 Virusshare.00015/HEUR-Trojan.Script.Generic-60520ead2112238802256424e6e9e106452414d0bf62ab45e43565f9491f0af2 2012-10-19 03:45:46 ....A 51672 Virusshare.00015/HEUR-Trojan.Script.Generic-605484ccdbfe2d1fc0f8aa1c9b636836b98d7ecea3a5f7027db6599d647e1eba 2012-10-19 03:45:06 ....A 35725 Virusshare.00015/HEUR-Trojan.Script.Generic-605506d9626b0cbfe6cee6f1c01ffc9205e312dde21c44576b11462f06b3fe05 2012-10-19 03:50:40 ....A 32464 Virusshare.00015/HEUR-Trojan.Script.Generic-605731e1caf6077954f53bd17d7082b61a52485935e585988bf9b1e6534f528e 2012-10-19 04:12:00 ....A 40087 Virusshare.00015/HEUR-Trojan.Script.Generic-6059803af7118f7be9809e00db04ec25c8f1758a15459fc67b1bdc1b179e4948 2012-10-19 04:21:30 ....A 41308 Virusshare.00015/HEUR-Trojan.Script.Generic-605c911e0986c93a9cdb17ddea2d2146099301cc231beeeeec4836012db5f357 2012-10-19 03:44:52 ....A 31588 Virusshare.00015/HEUR-Trojan.Script.Generic-606032bb7fd72b648c753e8d6c3721c5784baa74a4b04ea4afb68e02d069f543 2012-10-19 04:21:08 ....A 41827 Virusshare.00015/HEUR-Trojan.Script.Generic-6060d5f08de454d383abedb58ce36b1565f61b865597eec0be34e1c2f05c6d49 2012-10-19 03:56:12 ....A 34683 Virusshare.00015/HEUR-Trojan.Script.Generic-60618135a032ad638ad18db84b25cc317e72281699f927a23d9b9e47a8e5573a 2012-10-19 04:07:02 ....A 36545 Virusshare.00015/HEUR-Trojan.Script.Generic-6061db9ed85308e88fea5a78f00b2b615bc3a9fcdcfe2fb8fc53fe1c4e49ed3c 2012-10-19 03:52:12 ....A 36298 Virusshare.00015/HEUR-Trojan.Script.Generic-6063b9d8216167cce21059c194a0caea30a779830041ad3fa76269c56ebbdabb 2012-10-19 03:44:48 ....A 42677 Virusshare.00015/HEUR-Trojan.Script.Generic-6063bb3db8f84e35b8dd0cbab668277fd373c7f58f0dfc473a8bbe151a538f0b 2012-10-19 04:16:04 ....A 41830 Virusshare.00015/HEUR-Trojan.Script.Generic-6063e6fbbeff2928dd97f07a065a013728fd23352145a34399109b68e2f92839 2012-10-19 03:57:32 ....A 49960 Virusshare.00015/HEUR-Trojan.Script.Generic-6065935e1bf50dfd3999027be3846c7b42477582a2c4877ce5c33915fd2cf057 2012-10-19 03:53:42 ....A 31312 Virusshare.00015/HEUR-Trojan.Script.Generic-6065d29cfdf0083cfe5cc2d2e13929d5e0235c9b09899184679d446140db2a15 2012-10-19 03:47:08 ....A 43473 Virusshare.00015/HEUR-Trojan.Script.Generic-6066368974352b1cf61128eda9f68910223fae190c3de7093cc24b3828e00bcf 2012-10-19 03:33:44 ....A 21843 Virusshare.00015/HEUR-Trojan.Script.Generic-606644e3802bdb43e88690a5488cb87cceb9c4d19a7d87b749ad7e3c1045814f 2012-10-19 03:49:08 ....A 43018 Virusshare.00015/HEUR-Trojan.Script.Generic-6066d7b34a4ad0b5e57a3136b6bb7f543603c415a736c729de242bdba68a8dae 2012-10-19 03:53:44 ....A 41905 Virusshare.00015/HEUR-Trojan.Script.Generic-606b2409b84e24f8a589fa142d7630a63d6c16b44f300b37d23b70dbd0dcef2f 2012-10-19 03:44:42 ....A 94625 Virusshare.00015/HEUR-Trojan.Script.Generic-606be8d89c451b7f5cc29d9b4eda1f13138b487f77ec160deda686b137494406 2012-10-19 03:46:24 ....A 25151 Virusshare.00015/HEUR-Trojan.Script.Generic-606e10be03b22ea80fe4de78733fbf2127d88dc0ba24113e64845f7bf26d9f29 2012-10-19 03:46:30 ....A 55680 Virusshare.00015/HEUR-Trojan.Script.Generic-606e3435d5d6b5701afa42efdfca400847a3c15ed5c3592901c83f35513e22f0 2012-10-19 03:48:06 ....A 33386 Virusshare.00015/HEUR-Trojan.Script.Generic-606e9d5af00358c82e6096dc4c78142fab67dd6ee1f25713f32f1ac38fa92b87 2012-10-19 04:12:32 ....A 49100 Virusshare.00015/HEUR-Trojan.Script.Generic-606ec1aea0cfc7075e436c9c290104d7ad50c17bc2dbd1fb0ce0c69432fb4225 2012-10-19 03:51:56 ....A 48210 Virusshare.00015/HEUR-Trojan.Script.Generic-607096708793f82f79d310222ab07cc4358a78baa0152750b6be4edca801db4a 2012-10-19 04:04:56 ....A 30715 Virusshare.00015/HEUR-Trojan.Script.Generic-6072f953101fe6a0f482e9cd73bb258481329819108be3f131f42121e7cb4e5a 2012-10-19 04:06:42 ....A 34601 Virusshare.00015/HEUR-Trojan.Script.Generic-60733b8ec6f8e4baad6c19ce299d5f3d64eee6f167eb02abc56c158c99f07099 2012-10-19 03:56:14 ....A 154223 Virusshare.00015/HEUR-Trojan.Script.Generic-60737f4031943c2cb69397f625ff816d9c85e44b0c259ed3741be91bfe0dedb5 2012-10-19 03:51:10 ....A 51735 Virusshare.00015/HEUR-Trojan.Script.Generic-60748ff6f2a95011a8c73371edd65d024c6cb621af2fb0ad356f08b40c7f05cd 2012-10-19 03:48:44 ....A 37515 Virusshare.00015/HEUR-Trojan.Script.Generic-60758f02cb7c1e4016143d36e45b7b15df9dddd3f122ce9c8c0f3c6d0f35c70b 2012-10-19 03:43:42 ....A 32639 Virusshare.00015/HEUR-Trojan.Script.Generic-6076360d07ceba984f8f1a1e5a77b8e6e7fce1ea62106e61170efc86dd1c41df 2012-10-19 03:54:02 ....A 40534 Virusshare.00015/HEUR-Trojan.Script.Generic-60783c3704a73a57dd8ca656adc9ff058785db8629a16ff108fa9c2c833e0715 2012-10-19 03:53:10 ....A 33662 Virusshare.00015/HEUR-Trojan.Script.Generic-6078497d7b67558266c061d46ea2766e2599765bb31912d583a70f7cb760ba6e 2012-10-19 03:46:56 ....A 46630 Virusshare.00015/HEUR-Trojan.Script.Generic-607919d581f8877a00b04ccdce68b815f140b1c38dd02d2151114640c9063e7a 2012-10-19 04:01:04 ....A 26931 Virusshare.00015/HEUR-Trojan.Script.Generic-6079300f57c8de28644572c958cdb9cfb7b0368d7b100d328a0b509d3a703d63 2012-10-19 04:12:10 ....A 20920 Virusshare.00015/HEUR-Trojan.Script.Generic-60799606062d1209242b0976be6361f6120f65f1d8497fa0d3a1d3b5275b00f3 2012-10-19 03:45:00 ....A 49056 Virusshare.00015/HEUR-Trojan.Script.Generic-607a8e223bd1c8958a4f37449925aa6bb11d5c6afe2c9aa220c3cc257b71deb6 2012-10-19 03:58:18 ....A 41849 Virusshare.00015/HEUR-Trojan.Script.Generic-607ae0d0f35c3e8b4bab67b506e0e5068cfcef518f2a85f9350fdb3339ebb689 2012-10-19 03:50:36 ....A 8466 Virusshare.00015/HEUR-Trojan.Script.Generic-607b32688f83d61372bb2a7fdcc0a414b8028a6b3adc519ebe1c3cd9030e10f1 2012-10-19 03:56:14 ....A 45711 Virusshare.00015/HEUR-Trojan.Script.Generic-607b3c8fb773e581e8aa3b65aaa53f6c3244f4ad9228886f70a74804675640be 2012-10-19 04:15:40 ....A 43718 Virusshare.00015/HEUR-Trojan.Script.Generic-607b7690326c9be02b35e0830ce1e5842a3cbf555b0ff29f6f2525fae1513673 2012-10-19 03:52:10 ....A 31625 Virusshare.00015/HEUR-Trojan.Script.Generic-607badf5e5d0d963bcc2f5494d3817d6d57611547a63a5d449659a945e64dd3d 2012-10-19 03:54:50 ....A 50884 Virusshare.00015/HEUR-Trojan.Script.Generic-607ee4e3fab01d7cc32357e450128e0c2b33832597215835d69b60a8085f24ee 2012-10-19 04:11:04 ....A 9586 Virusshare.00015/HEUR-Trojan.Script.Generic-607f6bb1b0bf20e2330414536ce5f5d9472bcb3a9de4f4ed24a5d30792e38e80 2012-10-19 03:44:40 ....A 32335 Virusshare.00015/HEUR-Trojan.Script.Generic-6080f78acd3f0c1df2740c55e65bd2b34ef241916848e9b9944c5f483b9073ac 2012-10-19 04:05:44 ....A 31084 Virusshare.00015/HEUR-Trojan.Script.Generic-60812f0bbf89211e674f12d4f420dd7adc1e60dec517c7dc7c84f03f0d23a026 2012-10-19 03:52:46 ....A 36308 Virusshare.00015/HEUR-Trojan.Script.Generic-60813e1a9e126bdb86923777f6340b21ee0b4aede4e70c0a15364c7e684eebf3 2012-10-19 03:47:20 ....A 39373 Virusshare.00015/HEUR-Trojan.Script.Generic-60813fd07af393a9f6ca5bccb7dce3b2408b9837b07c217099b5cd9920cdfe4d 2012-10-19 04:08:38 ....A 39309 Virusshare.00015/HEUR-Trojan.Script.Generic-6081b744d957da2514c59949bb04f4a7e24b904b206930562959f5ff7f981fa4 2012-10-19 04:10:04 ....A 32479 Virusshare.00015/HEUR-Trojan.Script.Generic-608512fc3ba2b7b12b972532a240715553dfc5f32fa890613acd0f98d28e9830 2012-10-19 04:02:54 ....A 31625 Virusshare.00015/HEUR-Trojan.Script.Generic-608634f4c96076682baa846c820a558fcb0c52a5041079067a866a92a64f085e 2012-10-19 04:16:42 ....A 41115 Virusshare.00015/HEUR-Trojan.Script.Generic-6086cd3944aff265111e7f2a0be62afa4e6c52e860f92efd1eec2944bff55fe1 2012-10-19 04:20:18 ....A 40704 Virusshare.00015/HEUR-Trojan.Script.Generic-6087671d8eb9049a83f019fd080c5f3840a984754235c1a1661a4a3d258bce2c 2012-10-19 03:45:38 ....A 32624 Virusshare.00015/HEUR-Trojan.Script.Generic-60891cd309e782ced4db48256e7db9d9ce7a87466a64aa5e02e5ab144ee9322d 2012-10-19 03:46:00 ....A 48961 Virusshare.00015/HEUR-Trojan.Script.Generic-6089226b793730b10c7649382c68e877e6c828fb8e18f238742a25e0779852e1 2012-10-19 04:18:26 ....A 10479 Virusshare.00015/HEUR-Trojan.Script.Generic-6089eb7366965e7e5acd4ae42a5f9981a1ec518e7c86c7fef0e752e06f5691dd 2012-10-19 03:46:20 ....A 88627 Virusshare.00015/HEUR-Trojan.Script.Generic-608ba963f30b50b78591bc033734db65b1c0ef60d0c61bfe3f363da687b32364 2012-10-19 04:18:02 ....A 55898 Virusshare.00015/HEUR-Trojan.Script.Generic-608de29f85569ae56ebb773fe249da603afffc6d0e4c4535a88b6b2e30f68929 2012-10-19 04:19:06 ....A 39752 Virusshare.00015/HEUR-Trojan.Script.Generic-608e09ef6ecfbc6c714b31eb071524e3c435ed8ae67efb27f6e188545194f3de 2012-10-19 03:43:44 ....A 43169 Virusshare.00015/HEUR-Trojan.Script.Generic-608e58be344ea28e3af127d6b73a4f30b2b1fbe38db10dd9a0ea8a1657fb67da 2012-10-19 03:50:14 ....A 62970 Virusshare.00015/HEUR-Trojan.Script.Generic-608ef28476685f9078de3519891cc11efe80d93daffb64f64ee39dcf9cd18a1c 2012-10-19 03:46:36 ....A 43186 Virusshare.00015/HEUR-Trojan.Script.Generic-608f21a5247645917dd13543724a6b10880c9639e0c71a92918e5b4a64b99d36 2012-10-19 03:53:10 ....A 39287 Virusshare.00015/HEUR-Trojan.Script.Generic-60917c2a0de9e94eeac7f913593c2c3fd5cb4733f9f7618f8a8fa8dddf84ad3f 2012-10-19 04:18:12 ....A 49079 Virusshare.00015/HEUR-Trojan.Script.Generic-6091ddb0f54872fc23b894f0bb3a94f867dd1b17a4a83ee65d0de10a1390b32d 2012-10-19 03:48:20 ....A 41495 Virusshare.00015/HEUR-Trojan.Script.Generic-6092819e0d190576f3be0b88ff3344428491a4cd728bd9e4f476dc3091460bf0 2012-10-19 03:54:24 ....A 36946 Virusshare.00015/HEUR-Trojan.Script.Generic-6092b3bfe868044d046ceafd78a80bdbc3a6f93022458eaaa80ae044f0038c46 2012-10-19 04:08:20 ....A 1603 Virusshare.00015/HEUR-Trojan.Script.Generic-6094498604fb3ec090d85d95d45c19b4bfc45bab1cefed36bcec694fb249eaa0 2012-10-19 03:51:54 ....A 16754 Virusshare.00015/HEUR-Trojan.Script.Generic-609713be3152af6f759c7103ba37e2fe3e4e9b6d2a4da799595383257d8023c6 2012-10-19 03:48:38 ....A 39333 Virusshare.00015/HEUR-Trojan.Script.Generic-60972770185a9823aa0547969314a08ae48407183ac9d268368aca69dc179fb4 2012-10-19 03:51:00 ....A 43136 Virusshare.00015/HEUR-Trojan.Script.Generic-6097ea5aa1557a85c69e19d168a78249095c6109bca82dce509bd061066f5ed1 2012-10-19 03:49:22 ....A 2012 Virusshare.00015/HEUR-Trojan.Script.Generic-609b19029f4d5031ea055d57efbad1a815f6af1a9fcbd0ca1b06e908c582108d 2012-10-19 03:47:36 ....A 31136 Virusshare.00015/HEUR-Trojan.Script.Generic-609bcb0be497df34605a5612d7fd1d66f1cc26bc41e05548cc1ddb5ca81d04c7 2012-10-19 03:46:50 ....A 40500 Virusshare.00015/HEUR-Trojan.Script.Generic-609e2597660826955465106ae48b72adea6e8a19c3c9750928888f4aa60f06e0 2012-10-19 03:55:46 ....A 7019 Virusshare.00015/HEUR-Trojan.Script.Generic-609e4f385206cf1702d3598241f611c75f23633979a8886558c6c8cc1321242b 2012-10-19 04:13:56 ....A 96182 Virusshare.00015/HEUR-Trojan.Script.Generic-609f93e091b8f5745920c7a39f28e472f2cc13662bc576b064701ed509550777 2012-10-19 03:49:36 ....A 296905 Virusshare.00015/HEUR-Trojan.Script.Generic-609fff03dd297adb10eac47a4a3fb57f229208d2a91c5a0e68e37e5b5bb47ce3 2012-10-19 03:48:24 ....A 112933 Virusshare.00015/HEUR-Trojan.Script.Generic-60a1944ee5b2fc8133207ee6ec4832208a2dc26957009d32b5cf62ec0318d946 2012-10-19 04:00:58 ....A 34846 Virusshare.00015/HEUR-Trojan.Script.Generic-60a1a4c21ec8b4242a7190724c53dc4c107a5fa72af037a45b2c3b88753d5549 2012-10-19 04:17:52 ....A 39303 Virusshare.00015/HEUR-Trojan.Script.Generic-60a1e5056801256f56bda4b48531bec0942471e70fb26e1cc652508525e6cba2 2012-10-19 03:49:14 ....A 42791 Virusshare.00015/HEUR-Trojan.Script.Generic-60a5007cb9da6282764562869dcfeddccb935746f0e1ffcea6aaf75399152e8b 2012-10-19 03:41:50 ....A 33617 Virusshare.00015/HEUR-Trojan.Script.Generic-60a9867cd4b9ce2343bb17a7dcc846de39753c5feb39fe1553f2d3d15f6c93cb 2012-10-19 03:49:18 ....A 42715 Virusshare.00015/HEUR-Trojan.Script.Generic-60ac2430f42a92d8db61fb8c4e2a4a43e11669a94cbe17701c318e05737d35b5 2012-10-19 04:05:16 ....A 39293 Virusshare.00015/HEUR-Trojan.Script.Generic-60acef29d663291978756ea87fe39eed24260ec53382ad07bf12bd06d2f405c0 2012-10-19 03:56:50 ....A 42561 Virusshare.00015/HEUR-Trojan.Script.Generic-60ad3e4c2ed2c6779ebad225fc8cc75f9730e1b049c1cee795fac064ff99a0dc 2012-10-19 03:48:42 ....A 40654 Virusshare.00015/HEUR-Trojan.Script.Generic-60ad8f771947510eae2c81e65a12965a127b9fc307404192c536595936756f3d 2012-10-19 04:20:08 ....A 41784 Virusshare.00015/HEUR-Trojan.Script.Generic-60b2c5319af2a525d722b63a823ab53891dcbc0819f602ef732a829320c71169 2012-10-19 04:03:42 ....A 38023 Virusshare.00015/HEUR-Trojan.Script.Generic-60b42d6e562c24891436712495278370c6c183e9c7e244e78e1e396b179d97fc 2012-10-19 03:51:10 ....A 41270 Virusshare.00015/HEUR-Trojan.Script.Generic-60b5014c242f46e91aba98b6a52ad2438738a857631877c791ea69e35c90dec0 2012-10-19 03:42:54 ....A 91246 Virusshare.00015/HEUR-Trojan.Script.Generic-60b74d7a2fcd109f50ec2674d14c576d459a3b81ad19bb2a049c2ada9c4b6bbd 2012-10-19 04:17:38 ....A 41925 Virusshare.00015/HEUR-Trojan.Script.Generic-60b763cd092624d8a3ac40b21691c45dd32e9369c9c6119d7e4f0e2ffa98f677 2012-10-19 03:52:06 ....A 39392 Virusshare.00015/HEUR-Trojan.Script.Generic-60b8025426b91e14fb73191c0952d1f0b3ae2bf08625fac128241478339f6b46 2012-10-19 03:51:04 ....A 32787 Virusshare.00015/HEUR-Trojan.Script.Generic-60ba2769a0cc567ee4c8ff798a5e0318a8368c402ba50bbd090f73fcfa528f54 2012-10-19 03:50:34 ....A 31026 Virusshare.00015/HEUR-Trojan.Script.Generic-60bad8c329912ab7b24de899b54b0e84770277dfbd7ab9c855c284ed5e32ebbf 2012-10-19 04:07:02 ....A 32424 Virusshare.00015/HEUR-Trojan.Script.Generic-60badcb17bdf14e13a7fa68d549dcd5e5c907000ee02ef98c37ec1581abce6b2 2012-10-19 03:55:56 ....A 109416 Virusshare.00015/HEUR-Trojan.Script.Generic-60bb2ed42773ab0ad2352b68ba0c483e47cf4878d0f521c5253beaef323d2ee4 2012-10-19 04:13:52 ....A 93282 Virusshare.00015/HEUR-Trojan.Script.Generic-60bb42a9beeff988149e95d810759f6427cd77f64ce14a0f5e9c20a147e199a5 2012-10-19 04:17:36 ....A 10169 Virusshare.00015/HEUR-Trojan.Script.Generic-60bc27871adb54984ffa4c1a7035f89c4830320bbecc1c22d6dca1e9058f62f6 2012-10-19 04:05:22 ....A 32347 Virusshare.00015/HEUR-Trojan.Script.Generic-60bce5cbc98533518f5d840524e46af17af4710ba858a260997370d7d8c7bd8b 2012-10-19 03:42:32 ....A 32472 Virusshare.00015/HEUR-Trojan.Script.Generic-60bdbe406ac7be7f58c927a6f230d69b56e709cc620b6a0e088ffdb143eeccd1 2012-10-19 03:41:48 ....A 33703 Virusshare.00015/HEUR-Trojan.Script.Generic-60bde5acf2f75cf12dd7920f759e7fae29efe29c75465ef2a57ded29b3ea65db 2012-10-19 04:16:40 ....A 10891 Virusshare.00015/HEUR-Trojan.Script.Generic-60be932bfd43e8ac5da8f443da9a1c28c55b15205fdf17d38aebb8c4664d2e18 2012-10-19 04:06:32 ....A 59230 Virusshare.00015/HEUR-Trojan.Script.Generic-60c31da2dd2e6cf27cdf46fcd540c9e2dee54d32ff3e10ecea908bd1f6e73af5 2012-10-19 03:42:06 ....A 6767 Virusshare.00015/HEUR-Trojan.Script.Generic-60c54485f1924beec9691337e34282b2ae83e809a63a0e63ecfbf87d49eece0e 2012-10-19 04:01:20 ....A 40619 Virusshare.00015/HEUR-Trojan.Script.Generic-60c60c6df04389db1aada5eded639179a9d3e576396ed033e7cee883d78914c0 2012-10-19 04:21:06 ....A 39251 Virusshare.00015/HEUR-Trojan.Script.Generic-60c7709814cc2bf7f334ed82d35808f98c82f04a04f4f3ff98f08ed3bef0db12 2012-10-19 03:43:22 ....A 43171 Virusshare.00015/HEUR-Trojan.Script.Generic-60ca46c192ffc656b14daaca767469d408f1c2da7a4a752c5139aacad0c515dc 2012-10-19 03:42:46 ....A 31233 Virusshare.00015/HEUR-Trojan.Script.Generic-60cb0c1ba870136c879a1bb7dbcafc8230bc3e795c134de4b2d3b18159d1a77a 2012-10-19 04:08:32 ....A 40567 Virusshare.00015/HEUR-Trojan.Script.Generic-60cb616514ad10bfbdc82a2d51e83bf1e23977c38abe9ed6dc5a8ec99bb9445f 2012-10-19 04:11:58 ....A 31335 Virusshare.00015/HEUR-Trojan.Script.Generic-60cf543123244aaa4d2ceca436bacf3f543a543077793845514c4c844c23a609 2012-10-19 03:55:20 ....A 33693 Virusshare.00015/HEUR-Trojan.Script.Generic-60d0fb11522752f6314cf2eb60f015f65148e7d4b7e333bd96d2b700c59e9093 2012-10-19 03:53:58 ....A 31312 Virusshare.00015/HEUR-Trojan.Script.Generic-60d1c38c7d54c549d5af4f59526c9f90b86a617560f7911406b1c2c2601bdd53 2012-10-19 03:50:30 ....A 7489 Virusshare.00015/HEUR-Trojan.Script.Generic-60d30e9268dcb012518ea072a78cab77dd2e79cd11ac32b83af5a6f3276e814b 2012-10-19 04:02:42 ....A 1335 Virusshare.00015/HEUR-Trojan.Script.Generic-60d5771869e3a883c8cba3dbe981d7d5cfd20cb0a0cadbe1dcb7b4f16a371fca 2012-10-19 03:54:10 ....A 39315 Virusshare.00015/HEUR-Trojan.Script.Generic-60d7446b18ecb59d76475d4fada7e98a0968f8befb1f94daf4c77886f3a4f261 2012-10-19 03:48:36 ....A 157103 Virusshare.00015/HEUR-Trojan.Script.Generic-60d7f8a761cd68b13bb116113b652c268588ce2396947eba36300b147f5a881a 2012-10-19 03:48:56 ....A 31796 Virusshare.00015/HEUR-Trojan.Script.Generic-60dbc9a3cafb0e1942de6cbea9148eaeb5cb5a4396ea9f7120a6a8f0a750de41 2012-10-19 03:52:44 ....A 55218 Virusshare.00015/HEUR-Trojan.Script.Generic-60de2beba8f111a08be98b5105fde33fb16de700b20c8dd826d4ff2fc750434a 2012-10-19 03:49:42 ....A 43050 Virusshare.00015/HEUR-Trojan.Script.Generic-60df262899de4c946fb9ef493d803be9e11b3cb59645c00fbc190d3fae037f7a 2012-10-19 04:19:58 ....A 45677 Virusshare.00015/HEUR-Trojan.Script.Generic-60e640374775e1248b9bc417155b0695e553fea312d3a27ad5d40d8172bf1e48 2012-10-19 04:15:42 ....A 774 Virusshare.00015/HEUR-Trojan.Script.Generic-60e64570fd6d6ae824afac83b7520888de8065ab5b1d74dd813e9db92490836e 2012-10-19 03:55:44 ....A 22702 Virusshare.00015/HEUR-Trojan.Script.Generic-60e7772b6541e8d62709107b981482c24a1527c7d58469147db4c12b28e46716 2012-10-19 03:45:54 ....A 33116 Virusshare.00015/HEUR-Trojan.Script.Generic-60eac4064cf0cd4922a8d39ef43851e8e55a2014954f9b1846c13742a8f28dde 2012-10-19 04:21:38 ....A 42738 Virusshare.00015/HEUR-Trojan.Script.Generic-60ead9391466858a7c10ca671752c30ecc998c867c4b3a48dd4f69215bf891dc 2012-10-19 03:49:34 ....A 33807 Virusshare.00015/HEUR-Trojan.Script.Generic-60ecb07da041a01d9476e71c3678f7aac65a012d266dacd5868d1213204f6c08 2012-10-19 04:04:00 ....A 49126 Virusshare.00015/HEUR-Trojan.Script.Generic-60ed3d7cb4baad71674c03641f770cf77d28e6a4815e95676579c7eb7ef37db5 2012-10-19 03:56:00 ....A 54499 Virusshare.00015/HEUR-Trojan.Script.Generic-60ef20129c3ec22fc91dd94bf51cdab395fa6eb2cb26f6b879ee7d31aa8730b0 2012-10-19 04:01:20 ....A 33816 Virusshare.00015/HEUR-Trojan.Script.Generic-60ef3dd6c539e8c67f06b30e13470103efa103c446e5241892bfddd02bf4c79a 2012-10-19 04:08:38 ....A 54963 Virusshare.00015/HEUR-Trojan.Script.Generic-60ef5eaf00306e59a43c5c039b9355517fe2967899fdb6089369b44f4eed5858 2012-10-19 03:50:00 ....A 7607 Virusshare.00015/HEUR-Trojan.Script.Generic-60efcea2cfbb179dab664e94fb05e3a6d800ea9401e71ec555921d3e26d1f793 2012-10-19 03:54:00 ....A 37687 Virusshare.00015/HEUR-Trojan.Script.Generic-60f12413b6dd71e5760b5b10dadcdc4b2013cd4158a4f5ff2eb0dc1a23f22234 2012-10-19 03:49:20 ....A 8797 Virusshare.00015/HEUR-Trojan.Script.Generic-60f1be6fce1dc9d304f05739150e4b1c3d41f6049e0ceaeeab0f655d767363b5 2012-10-19 04:03:58 ....A 42058 Virusshare.00015/HEUR-Trojan.Script.Generic-60f46a1ce8b4570e0ae7e34849ecdba343560832f5590195054fb324fc16394b 2012-10-19 03:49:50 ....A 40177 Virusshare.00015/HEUR-Trojan.Script.Generic-60f4c554c3e5d4c3ea36c007028eab79dbd79dc245f70dba33bf7ada9a08a415 2012-10-19 03:46:10 ....A 32041 Virusshare.00015/HEUR-Trojan.Script.Generic-60f5aa54c60564630f03219dbdc62ca060cb6d660e86600b22f6c6582c320ec5 2012-10-19 03:54:30 ....A 31101 Virusshare.00015/HEUR-Trojan.Script.Generic-60f60076977019a8875f7ec8465cc8e625044fe48c1c1040270b7e5b4ed6949c 2012-10-19 04:01:24 ....A 33225 Virusshare.00015/HEUR-Trojan.Script.Generic-60f8d5470122d7fe3ebffaaf363106b7ad4db89c7091367a2be4e304e8c43c5a 2012-10-19 03:49:46 ....A 32330 Virusshare.00015/HEUR-Trojan.Script.Generic-60f9925b3338c3cacd7fe3f81e1cba7ee221275d30945b94d56a0e771d633a49 2012-10-19 04:06:00 ....A 34356 Virusshare.00015/HEUR-Trojan.Script.Generic-60fbd96d4b21f52c22a80d99fad2ef47258a20d232209ece70d8427d3bad7b0c 2012-10-19 03:52:32 ....A 23727 Virusshare.00015/HEUR-Trojan.Script.Generic-60fd075cfa1a3ff8b09ae48935a4f174ae846522977a96e94afd063e374540ff 2012-10-19 04:19:04 ....A 2444 Virusshare.00015/HEUR-Trojan.Script.Generic-60fd152a4959ed35fc8e03e02fc6683d94ad655b0d9b44759acedb65c8bc4e07 2012-10-19 03:47:00 ....A 33593 Virusshare.00015/HEUR-Trojan.Script.Generic-60fdf405a407e93cd8ba125b333bcb63717752a916ae95d70a887a76bfa5650a 2012-10-19 04:14:04 ....A 54269 Virusshare.00015/HEUR-Trojan.Script.Generic-60fe5c1a725100fae3f243f8811720c17cc805e7185d38c7f68b98f262b28b64 2012-10-19 03:44:34 ....A 42667 Virusshare.00015/HEUR-Trojan.Script.Generic-60fe5e13163f230cf41cac4f65f9f5ab7baacfd87e20bebea16aa7eaa726f630 2012-10-19 03:41:46 ....A 33680 Virusshare.00015/HEUR-Trojan.Script.Generic-60fe86dd6c44e7f10160852cf573ad5be33660674f45ebe194a4977b912ead22 2012-10-19 03:40:02 ....A 23229 Virusshare.00015/HEUR-Trojan.Script.Generic-61569092ab6f8ecbf5d788a5df9c23ab0e41027fa4b993a89b110a0812c3af23 2012-10-19 04:48:38 ....A 24811 Virusshare.00015/HEUR-Trojan.Script.Generic-6261f00072a826d9a594747d5559626d17ced03fd126b296b1ee06f659a95299 2012-10-19 03:39:40 ....A 30981 Virusshare.00015/HEUR-Trojan.Script.Generic-62a6b7d78dc02f2f5ef70a2895e0cb33d9c57a678e9a369f872ce997d1ea6313 2012-10-19 04:29:34 ....A 41767 Virusshare.00015/HEUR-Trojan.Script.Generic-62ddcf69e8e8218d1585ab2a82e9e40629fa352fb00220d5b7cbf433791915a0 2012-10-19 04:26:06 ....A 33133 Virusshare.00015/HEUR-Trojan.Script.Generic-6317e2d6e87a3b064ec83dbc33699724f21297ed1ca86adf714979a596bef219 2012-10-19 04:52:56 ....A 39320 Virusshare.00015/HEUR-Trojan.Script.Generic-6360037ad731d99e01e214f4389614139166bf293b99aff71e1a4ff1d7bdf84c 2012-10-19 04:55:48 ....A 42775 Virusshare.00015/HEUR-Trojan.Script.Generic-636059485e0a125aef435a0434a0ee37c8b82e43bb0a2bf72a47565eb7e8b37a 2012-10-19 04:55:08 ....A 32240 Virusshare.00015/HEUR-Trojan.Script.Generic-637ce45962ddf2cf86e9cce1a24603254fe2515919493f562c2466a8025ed32d 2012-10-19 04:52:40 ....A 34369 Virusshare.00015/HEUR-Trojan.Script.Generic-639c79578b0344aadd458e510df9a532f87c34c08b60cd94cbff4a92c950b23c 2012-10-19 03:35:20 ....A 409 Virusshare.00015/HEUR-Trojan.Script.Generic-63f06f290c9ee5a26b203ec7899dfbbefdb21fe1783a07f7a0f7e930a3dd9fa8 2012-10-19 04:33:02 ....A 31122 Virusshare.00015/HEUR-Trojan.Script.Generic-643e30e4e1f4c457c977230bc10b31638fef62ad448e9e3a56284ae4ba922a40 2012-10-19 04:48:48 ....A 35132 Virusshare.00015/HEUR-Trojan.Script.Generic-645701aeda1a08243403423cc20e56bc2e1e3aa69ad4e2747704e9be137ec45e 2012-10-19 03:38:02 ....A 29895 Virusshare.00015/HEUR-Trojan.Script.Generic-647c715c676dbeaa06af82938230dd8fe4777f4282fc0be297fa50fb035841b6 2012-10-18 23:15:08 ....A 9097 Virusshare.00015/HEUR-Trojan.Script.Generic-65139de8ba3f74eccb7d8d59ab28f2c37a6a008c7a14c7fd65e4b42efa07e970 2012-10-19 03:37:06 ....A 439 Virusshare.00015/HEUR-Trojan.Script.Generic-659b5474f0d52d80580a726982580782aed3174e29531b53b762fc83da703d42 2012-10-19 04:51:54 ....A 45297 Virusshare.00015/HEUR-Trojan.Script.Generic-65c18880057eb300429f0c7d764dd815336ebd0e3a52d186e981faee67fa2081 2012-10-19 04:46:00 ....A 33986 Virusshare.00015/HEUR-Trojan.Script.Generic-65f43624e3f62a2949f5228bde3308ada7d25593ed384ea9d12baefa1c9e6b83 2012-10-18 23:55:34 ....A 1751 Virusshare.00015/HEUR-Trojan.Script.Generic-6600b35cd4db52cdce1914f25219ee9f9badae90f61f58d33a32853eee1b7519 2012-10-19 04:56:04 ....A 31188 Virusshare.00015/HEUR-Trojan.Script.Generic-6671f0174aec27f510693060fd3fe9a75848ee6b7ffd05953c891521e7a3426a 2012-10-19 03:39:06 ....A 29917 Virusshare.00015/HEUR-Trojan.Script.Generic-66e6c1d722c3b38d6750cd917248abdb80fa31cb0a1d418238ee342bb0d7562d 2012-10-19 04:40:28 ....A 3281 Virusshare.00015/HEUR-Trojan.Script.Generic-6767a7cb9774407b3cd32f4af18c46108a2965893a3d0ecd42ec68ac73de3bf8 2012-10-19 04:26:00 ....A 41885 Virusshare.00015/HEUR-Trojan.Script.Generic-67c3a8c68e5f05c4ad846648d4b427eaa547c36ac8cf16c82ba64664385d3d7a 2012-10-19 04:43:16 ....A 48312 Virusshare.00015/HEUR-Trojan.Script.Generic-67ed85534b6321d3b4536df8fe6e4d2af671c3ac69fb29f65f0279bc72036317 2012-10-19 03:39:00 ....A 30029 Virusshare.00015/HEUR-Trojan.Script.Generic-684903da96532992d30571a26aba0dd741c1d0b4ea40529d09dfcbd7e24e3306 2012-10-19 01:16:00 ....A 2661 Virusshare.00015/HEUR-Trojan.Script.Generic-6882ea85be33c32f0855396d8918945bf004729c83463a326aa73bdc841f689d 2012-10-19 04:44:54 ....A 39398 Virusshare.00015/HEUR-Trojan.Script.Generic-68aced0c0b779d1f16832ba718ad54620f2f69c8490c6cce9aa5b81fa87ead42 2012-10-19 04:57:46 ....A 47597 Virusshare.00015/HEUR-Trojan.Script.Generic-68c9aa39e48d0cf84815d7fa3a39549c9d382379115ea8d8298e8af32821df3e 2012-10-19 03:39:34 ....A 9098 Virusshare.00015/HEUR-Trojan.Script.Generic-6a078738d2e40406b2ef416cb5490f0d3b481d25d5d3a53b3b1bfba96538bbdb 2012-10-19 04:48:30 ....A 11893 Virusshare.00015/HEUR-Trojan.Script.Generic-6a5f90dae3967275a4d5392d1d6f6dbca7b8a599c96a0b56a204598450232fd5 2012-10-19 04:52:16 ....A 34243 Virusshare.00015/HEUR-Trojan.Script.Generic-6abafddbb5adf3b14d54f622eb4c25fd8338686dedc85ad2e2e536a0855d0279 2012-10-19 03:35:04 ....A 424 Virusshare.00015/HEUR-Trojan.Script.Generic-6ad1aa65200aca7ccc619bf1c0fafd816a57d152337e5c14bef4b541f9f9d4f7 2012-10-19 04:47:52 ....A 49233 Virusshare.00015/HEUR-Trojan.Script.Generic-6b48d4698676d7eaf9f9be4007b6dff857cd06b829e6cc8eaea4365e2f380f3f 2012-10-19 04:41:02 ....A 31788 Virusshare.00015/HEUR-Trojan.Script.Generic-6c83a14b57e9a380bda3be87207387e0d56c3aa775f9f826821dd58f4da0df2b 2012-10-19 04:28:10 ....A 39326 Virusshare.00015/HEUR-Trojan.Script.Generic-6c957569c576c00de9ed3e347b92cb8b41c336ef0de15ad76d88ca2ce123c79a 2012-10-19 04:48:54 ....A 34248 Virusshare.00015/HEUR-Trojan.Script.Generic-6ca3f1b3371a70c2c4d950d2d5ee86b93aaab2fd99b9b5cf98e5c59a27c9e59a 2012-10-19 04:52:24 ....A 39752 Virusshare.00015/HEUR-Trojan.Script.Generic-6cce7a40685ed1282798ca5cd441c33893260a748c056dd550aff533e16e1ca3 2012-10-19 04:51:42 ....A 32940 Virusshare.00015/HEUR-Trojan.Script.Generic-6d33d07a97546f929846d69e704f0eb49abcd90498794e0b77ce367c9c679b0e 2012-10-19 04:49:40 ....A 31253 Virusshare.00015/HEUR-Trojan.Script.Generic-6e8560d153fd8e95f36d5b3469914f6f78bd2b02805e9eb12363917c180342da 2012-10-19 04:45:44 ....A 29547 Virusshare.00015/HEUR-Trojan.Script.Generic-6ed0c0f6076d174273aa990e3a6994d6bfd486820e68e71ea2fb0413988ff9dd 2012-10-19 04:47:56 ....A 36327 Virusshare.00015/HEUR-Trojan.Script.Generic-6fa1a7b7882b330705a6ca57776b95b4d6cecc6e3d6eae28751260eac34f9b8a 2012-10-19 04:51:40 ....A 7517 Virusshare.00015/HEUR-Trojan.Script.Generic-6fae14fe6f134d7ca06eb38585ab9bd86be8f701132c750f13098d338b044ecb 2012-10-19 03:37:46 ....A 30019 Virusshare.00015/HEUR-Trojan.Script.Generic-70b1925ae9e953b5c9d7f06268512e05f6407cb4f3f291707022b27fb3bade95 2012-10-19 04:50:24 ....A 37307 Virusshare.00015/HEUR-Trojan.Script.Generic-70c8540ad3dd8060a09def3664bfe9eef53de9fe551b310b3827e323bba0a21b 2012-10-19 04:53:24 ....A 39334 Virusshare.00015/HEUR-Trojan.Script.Generic-7144f6e08c78f2ca655750408286313c7fe0c293fd1e00779d574bb0732db627 2012-10-18 22:30:38 ....A 14656 Virusshare.00015/HEUR-Trojan.Script.Generic-7171f763aefdc1af4625307ca30f7c980dd3fc4a2793c18f29bc62776fb618fa 2012-10-19 04:35:14 ....A 46294 Virusshare.00015/HEUR-Trojan.Script.Generic-7172dcbbd6d33a266948460445893973c6543f2294d6c1f489f789501e241b3f 2012-10-19 04:47:22 ....A 40775 Virusshare.00015/HEUR-Trojan.Script.Generic-71ebe147ed6253d26054529ddeeb89a6e7c661b0d3596ee7c02627c4265843f4 2012-10-19 04:39:58 ....A 39363 Virusshare.00015/HEUR-Trojan.Script.Generic-720e64d564e54209bba2cb9b13f8446a9b943dc82f393248be022f79fb11b1fd 2012-10-19 04:42:36 ....A 31954 Virusshare.00015/HEUR-Trojan.Script.Generic-727f2cb5002a248a063199518727726bce2771deaf007f88091d069b06cf8ab3 2012-10-19 04:50:24 ....A 31283 Virusshare.00015/HEUR-Trojan.Script.Generic-72850f8ed5b78aa26adc71fc052088ca415332ccc3e9c634a2e17a0d66d47763 2012-10-19 04:45:52 ....A 31361 Virusshare.00015/HEUR-Trojan.Script.Generic-72ca6f03391b39ca1ebf7fdf1cbaa3cd7b789729b747b04567ffdb12ba93e222 2012-10-19 04:39:26 ....A 41018 Virusshare.00015/HEUR-Trojan.Script.Generic-730f05624d270d307bfb5ef9c330737e5fee46a28dce5f3b8bb0e65f6008f029 2012-10-19 04:49:56 ....A 39330 Virusshare.00015/HEUR-Trojan.Script.Generic-73790e7524672774373e1d4b3848294d0955c25254cbf7a51b7c319fab404a79 2012-10-19 04:28:00 ....A 31097 Virusshare.00015/HEUR-Trojan.Script.Generic-73884f2e7d6eb9ded79417567dd918aee4f278bea7597afba9c366be4ae6891f 2012-10-19 04:30:32 ....A 32247 Virusshare.00015/HEUR-Trojan.Script.Generic-74512701fc3acc35c796eb6489d785f1e94171393c555143ea9a75fb40c45447 2012-10-19 04:52:02 ....A 4457 Virusshare.00015/HEUR-Trojan.Script.Generic-74885158da01aecc102da5b615a910a20f2dc248c35941aa3689793a11d6aa2c 2012-10-19 04:36:06 ....A 41781 Virusshare.00015/HEUR-Trojan.Script.Generic-74d06bf0d37663b76eca2cfa6574ce66f10504eae0826c11f77d83b7cf06de7b 2012-10-19 04:50:30 ....A 10776 Virusshare.00015/HEUR-Trojan.Script.Generic-754777017d00e2064231f1046bd07e381c2bf637af8f3b13098dce38056ce1f9 2012-10-19 03:40:36 ....A 30018 Virusshare.00015/HEUR-Trojan.Script.Generic-75af597ae2430a7f06beca1989b3320f1f7d2b997be90f6dd93fa6d8aa42d7b9 2012-10-19 03:39:04 ....A 29914 Virusshare.00015/HEUR-Trojan.Script.Generic-75b235b126e1e36026c7774bb284417c2177cd00d6dc947acc9213337e6e876b 2012-10-19 03:40:14 ....A 3131 Virusshare.00015/HEUR-Trojan.Script.Generic-7613a2248cd3b0b3e51b45b31d203be2acfd4bf1f9661bbbff6a4b71ed633358 2012-10-19 03:35:44 ....A 24648 Virusshare.00015/HEUR-Trojan.Script.Generic-761e735d9a67bfe420e7a3e932a415f324e7d8f9268960f3d8e9b8f7a0aad414 2012-10-19 03:39:54 ....A 30025 Virusshare.00015/HEUR-Trojan.Script.Generic-76a55e296c83c542ada5f79a477ceedca1ddba70f25ba57dfce9fe59de934d56 2012-10-19 04:45:58 ....A 173621 Virusshare.00015/HEUR-Trojan.Script.Generic-76b524a00afd77fb614ea39d6df4a626b329923de70424f207c295be958b161a 2012-10-19 03:35:54 ....A 2801 Virusshare.00015/HEUR-Trojan.Script.Generic-778942114dfadb48cc0e49cf7fef632a7dc798e59f09934694e80504dbd7cd72 2012-10-19 04:51:20 ....A 45186 Virusshare.00015/HEUR-Trojan.Script.Generic-7798fb2bbe9032c5d1a6482d55701f4030abeec875b485fddf25f1850c265a86 2012-10-19 03:39:28 ....A 428 Virusshare.00015/HEUR-Trojan.Script.Generic-77a8dccf8e0b2a9f17757af5cda562333ea0e9a616abe668428107f35de0324e 2012-10-18 22:15:50 ....A 15538 Virusshare.00015/HEUR-Trojan.Script.Generic-77da56a2d9f987b1fd903ff44ad9578f058bd52204ac916bd1741a2e58fac153 2012-10-19 03:40:56 ....A 24430 Virusshare.00015/HEUR-Trojan.Script.Generic-77f3856ddfb1646b4b450e9305680e6e468c70c45697b72defa438d961959b16 2012-10-19 04:46:44 ....A 36190 Virusshare.00015/HEUR-Trojan.Script.Generic-7828d6dd0e7fd9af8345888772f184589ff6b451de50988751db7020e0f60877 2012-10-19 04:42:56 ....A 31242 Virusshare.00015/HEUR-Trojan.Script.Generic-782a88512c63e33e2594a7a140567f0a184cfda8a8a723a4c18dd4c15bf2a9b8 2012-10-19 04:46:58 ....A 41952 Virusshare.00015/HEUR-Trojan.Script.Generic-78335624decba56023187d5245ddd279d6fd3d82b6fde734d31c502b43ce04ca 2012-10-19 03:38:46 ....A 29914 Virusshare.00015/HEUR-Trojan.Script.Generic-78855e653adf844a865b937d53cbbe7ede2d8a624011a847bda105dd661c074e 2012-10-19 03:29:22 ....A 2661 Virusshare.00015/HEUR-Trojan.Script.Generic-78a7d4faf5af62bbde81e05008c78be796d2ea13f9d99e209530f8dd86c3fe28 2012-10-19 04:50:58 ....A 43771 Virusshare.00015/HEUR-Trojan.Script.Generic-7961f38c59a2b785293e948b3e020431c90ac3995ce189417700bb5b0c3dfcd8 2012-10-19 03:37:54 ....A 30057 Virusshare.00015/HEUR-Trojan.Script.Generic-7b67df0f5344116d887b2a67d01581c7bcf9f530b2b07d798e9e6093420e1b26 2012-10-19 03:35:02 ....A 27396 Virusshare.00015/HEUR-Trojan.Script.Generic-7bc50065f8a9f6e21998c4469387f407bb9874c306e9eb4457254d792a5e1bef 2012-10-18 22:37:48 ....A 126428 Virusshare.00015/HEUR-Trojan.Script.Generic-7be11ab36c33e4a72656f55c9e8f2d170cc16218f59fb0b607daba51f7dd13ca 2012-10-19 04:51:54 ....A 36267 Virusshare.00015/HEUR-Trojan.Script.Generic-7c22f28fc3e5858ab7dcbade8485cfa2a97f35b61cecd233dc9943f1d5a4d32a 2012-10-18 23:23:00 ....A 224695 Virusshare.00015/HEUR-Trojan.Script.Generic-7c9399ffae23b7057ef47b51ed69b59a11667eb79d75bf2c7da448c5ca01a776 2012-10-19 03:35:40 ....A 37149 Virusshare.00015/HEUR-Trojan.Script.Generic-7cce16a9ad4fccc94b5a72a725e4914d4273c51f91476b618bf2d24646865836 2012-10-19 04:55:00 ....A 44526 Virusshare.00015/HEUR-Trojan.Script.Generic-7da651887a9b8edd4f5b30020958576550cb82f51535588b6a1ccc0fd29308a4 2012-10-19 03:38:36 ....A 432 Virusshare.00015/HEUR-Trojan.Script.Generic-7dead0e5fe9918361c7908b2ec64c6f59c1722dbb7798dea4fb712edb20b95f9 2012-10-19 04:46:32 ....A 9095 Virusshare.00015/HEUR-Trojan.Script.Generic-7f497844c2c738d1157eba079a8b805115721de93ac94dfb61e7a33896154663 2012-10-19 04:25:54 ....A 32236 Virusshare.00015/HEUR-Trojan.Script.Generic-7f52dc853d3fbd3fadf9db1db6d4ae85ee224618902e342c6973d6b7a3de027d 2012-10-19 04:30:46 ....A 41779 Virusshare.00015/HEUR-Trojan.Script.Generic-7f58857b30fadb3786d2bc875bbd3a37470ba29eea13f4728b0dd6eac2f3d808 2012-10-19 03:39:46 ....A 141576 Virusshare.00015/HEUR-Trojan.Script.Generic-7f6eb24551bae43dd258385b0f57a21cd576cdb6c69262269fad92eb24d4a192 2012-10-19 04:50:14 ....A 31380 Virusshare.00015/HEUR-Trojan.Script.Generic-7f94a97fa53d2dbc0d7f2b8b72b6d216e01f0cccefc964e99225f9e1893b8cfe 2012-10-19 04:51:18 ....A 6516 Virusshare.00015/HEUR-Trojan.Script.Generic-7fab126a4851604c8a5d6a159810fc43ea54b4f4ed9a33fd24c8a74b5cc02c65 2012-10-19 04:34:02 ....A 375419 Virusshare.00015/HEUR-Trojan.Script.Generic-7fc73a2316b97e16763a30c5cb53a2088a052addc89149c51ea41857946d2b35 2012-10-19 01:24:18 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-800115f3af32671efc7604ce81a121efb046640888c8fa1b0ea41f47b22109e1 2012-10-18 23:55:36 ....A 43907 Virusshare.00015/HEUR-Trojan.Script.Generic-8001df5d2c71762dedbcdf3428fc1b977afeecd611d0fc5282967bddc425f918 2012-10-19 02:41:36 ....A 27360 Virusshare.00015/HEUR-Trojan.Script.Generic-80031020d080ea4726aa2adb6a4b0436ff6410881cab5c5314e9420d81611961 2012-10-19 00:40:32 ....A 39388 Virusshare.00015/HEUR-Trojan.Script.Generic-8006979b7f88d93c0b942e5eb0e95f66139f06215978e79a605434aea4b9da8d 2012-10-19 00:38:30 ....A 2356 Virusshare.00015/HEUR-Trojan.Script.Generic-8008e82367a31a3e6f7222f5cc127a77b5ead4dbfb3917ed3324417d28962efb 2012-10-19 02:36:56 ....A 43285 Virusshare.00015/HEUR-Trojan.Script.Generic-800ac2a196720a1c45311757cc4241264bf08a897cddbdea94442c65c127a349 2012-10-19 02:46:26 ....A 37862 Virusshare.00015/HEUR-Trojan.Script.Generic-800c8ac6f7a826edf3b4a42f800fdd0d965ee5c9d05631c09f763ab7d9661005 2012-10-19 00:44:54 ....A 31867 Virusshare.00015/HEUR-Trojan.Script.Generic-8010fb10deae3f2154a044b102534dc1c013bd61f62c14a0156cb14dbeb3c837 2012-10-18 23:43:00 ....A 31290 Virusshare.00015/HEUR-Trojan.Script.Generic-801247fa0c770ba268e9a28690327014ab3345406156582465f32aa77117bb43 2012-10-18 23:30:14 ....A 6308 Virusshare.00015/HEUR-Trojan.Script.Generic-80144846588e3a013a8433c369797f258157edb4b20041c01ef37536016b3689 2012-10-19 02:31:24 ....A 40120 Virusshare.00015/HEUR-Trojan.Script.Generic-801b07267532d83aaa4dc4e0e93955f922a55c5fb43fd0a8be87575726638c1f 2012-10-19 01:57:16 ....A 42006 Virusshare.00015/HEUR-Trojan.Script.Generic-801b2b614bdcc445cfd1cba9474292ca71f2005e37a084e22574d1f9d751ae34 2012-10-18 23:48:40 ....A 721 Virusshare.00015/HEUR-Trojan.Script.Generic-801c21d2019cebd70097e694e11376be278f12e737cc1561197035358eedc8da 2012-10-19 02:22:22 ....A 76289 Virusshare.00015/HEUR-Trojan.Script.Generic-801cfebab04349d37c42bd6d55d0e9a5029860834eacd69b1861e84957688840 2012-10-19 03:12:30 ....A 41944 Virusshare.00015/HEUR-Trojan.Script.Generic-801fd0901798f2bfd4b48b75d671990217d010f8daac5933f9208a09514181fb 2012-10-19 00:04:30 ....A 39247 Virusshare.00015/HEUR-Trojan.Script.Generic-8024eaf9860f082fa95cbfa69ed0c1982ed399099e75f3c286906af20e91327c 2012-10-19 01:20:12 ....A 31255 Virusshare.00015/HEUR-Trojan.Script.Generic-802784f9cfc16824283d48ee4fe2604e91d7951fa1556f42649f4200a469cd71 2012-10-18 22:24:02 ....A 32950 Virusshare.00015/HEUR-Trojan.Script.Generic-8027c2746f2294bf48e25e3c95897e5c5af15bcc9a65876509677cbd83166580 2012-10-18 23:53:50 ....A 33727 Virusshare.00015/HEUR-Trojan.Script.Generic-802b5ed97aaa78a7b5d1507db0f950827a0bbfd837d9ee30372aec53e3c4a83a 2012-10-19 01:58:08 ....A 9056 Virusshare.00015/HEUR-Trojan.Script.Generic-80378a9c9cccd78cd6e4a7f4999f4e468014fd93a426db251abb84cdddafc406 2012-10-19 03:28:48 ....A 161053 Virusshare.00015/HEUR-Trojan.Script.Generic-803c36a644765612f60d720c97f634c3407d67a148baed391f167c082cf2a079 2012-10-19 01:51:00 ....A 38062 Virusshare.00015/HEUR-Trojan.Script.Generic-803fbda93014f719c92de47f06faec90c541a48655a6a8c7d0dea5c2b7b57787 2012-10-18 23:01:30 ....A 33063 Virusshare.00015/HEUR-Trojan.Script.Generic-8046f256d1a520b647ff8c40a6c0e143fa9ed615384b3984a852c52a54c0f0c9 2012-10-19 01:04:32 ....A 61680 Virusshare.00015/HEUR-Trojan.Script.Generic-804c176176bcea3b068c92392a433c8e564cac24c25d9462015491e45d1692f9 2012-10-19 00:40:26 ....A 39456 Virusshare.00015/HEUR-Trojan.Script.Generic-80522bde7eec35896c46bff4df75e1193f4794434ec00d2cf8c04e93b139b43c 2012-10-18 23:33:26 ....A 39239 Virusshare.00015/HEUR-Trojan.Script.Generic-805423732bef18889b26f3af7721c513712f120bc4cb9263698a8827817a91a8 2012-10-19 01:48:26 ....A 34282 Virusshare.00015/HEUR-Trojan.Script.Generic-8058cf55ab5748981f9ac8ebd01003b147f300e0370215eb763dd6598aa3b788 2012-10-19 01:49:50 ....A 39332 Virusshare.00015/HEUR-Trojan.Script.Generic-805a6d1bcc09331195cfe1f4b41ef182399883588d25e9bf9f4f57270e769a1b 2012-10-19 01:46:36 ....A 39307 Virusshare.00015/HEUR-Trojan.Script.Generic-805d6c68323a6922534ec996e1d43f6166af24e028d7785ee35854039d65ccc8 2012-10-18 23:48:20 ....A 31357 Virusshare.00015/HEUR-Trojan.Script.Generic-805e1e7fefafea468ef6a15e20891b26b96d08342f6398b6ea9bea7d1c5a48a1 2012-10-19 00:16:48 ....A 33444 Virusshare.00015/HEUR-Trojan.Script.Generic-805eb175bf59426921af8c7958c1f27f931346ee245c1d55fe8fc2ace1ddc424 2012-10-19 00:15:58 ....A 34515 Virusshare.00015/HEUR-Trojan.Script.Generic-806b0f3e71f08c96909be4f1e4ff73ec4721d99810cf17b5ca7baa52f2849967 2012-10-19 00:20:24 ....A 34070 Virusshare.00015/HEUR-Trojan.Script.Generic-8070a6121e1d1af1355c3fdae9cac58dfabf83d4a84cd8d59a457f0564d82398 2012-10-18 22:45:12 ....A 2468 Virusshare.00015/HEUR-Trojan.Script.Generic-807196da57df28d46de257a7eb108d2fbc45d48dfbefeb34766e43c2764f5e20 2012-10-18 22:34:58 ....A 36758 Virusshare.00015/HEUR-Trojan.Script.Generic-80726ed36b87e3471d2bfb5ab3d2860057acb7c61598b21e7f35b934913ddc34 2012-10-19 00:26:16 ....A 110897 Virusshare.00015/HEUR-Trojan.Script.Generic-80743bc2f5a427f94da414bf8aeff2efbb53f4351ac4f2d5a0a54bd12e37297e 2012-10-18 23:32:16 ....A 32805 Virusshare.00015/HEUR-Trojan.Script.Generic-8074916265b1d70071b3053688c0a041041110c4d00cd5d307e7f82ceddddc6f 2012-10-19 01:41:42 ....A 31315 Virusshare.00015/HEUR-Trojan.Script.Generic-80753a9861e747d8feb01f0dc0f25e1ff14ef085ee5d7b1182156c16cc71a80a 2012-10-18 22:54:00 ....A 34707 Virusshare.00015/HEUR-Trojan.Script.Generic-8077aef10ac53699b53593e751401c1843225d3392407a5cba07a6f32806119b 2012-10-18 23:42:48 ....A 48887 Virusshare.00015/HEUR-Trojan.Script.Generic-8077e75820888537ce41bb3c1cc12f3bb6b15d90c97c7a1d7b4dded7663207b2 2012-10-19 01:14:08 ....A 39423 Virusshare.00015/HEUR-Trojan.Script.Generic-807e7b1910478c1091c3eb8236a3bba6dce39e7f8d82e42d27c8ba0e1b67b8e8 2012-10-19 03:24:50 ....A 10482 Virusshare.00015/HEUR-Trojan.Script.Generic-8083bf9ad4c14193b1a33bd08454220ad4ebf267e59658b33da50e4023e77827 2012-10-19 00:58:40 ....A 49409 Virusshare.00015/HEUR-Trojan.Script.Generic-808686a62e2f9875f8fbddb1f42fdb941005b40c1c1dabe500d5829f5c577155 2012-10-19 03:28:18 ....A 20470 Virusshare.00015/HEUR-Trojan.Script.Generic-80887b644afec0c997631a0933e60b819fb9ba50ba641c57044945049aeb0f35 2012-10-19 00:41:42 ....A 31280 Virusshare.00015/HEUR-Trojan.Script.Generic-8089df83e55c73b762b19dddee669a814fcd6ae14eec5ebde45be27c11e7ab48 2012-10-19 02:13:24 ....A 49028 Virusshare.00015/HEUR-Trojan.Script.Generic-808a9bc20f8b32dc5e511f1b6492d4f27604037dc9dc39f9ef9bc2cc6adab97d 2012-10-18 23:03:30 ....A 7724 Virusshare.00015/HEUR-Trojan.Script.Generic-808bf7578c917c81036c0c5808ec867ec71359a97e2fd574656e0d5ec75d0a68 2012-10-18 22:51:06 ....A 32343 Virusshare.00015/HEUR-Trojan.Script.Generic-808ef49471d2a1835a446ceb5bd060541313ede30233435ed99df499fda0aaff 2012-10-19 01:45:22 ....A 36282 Virusshare.00015/HEUR-Trojan.Script.Generic-8090288a01bd8d0a4bb5e5b63d01a27c04f88956c4ea392a3f3470d61009f7df 2012-10-19 00:38:58 ....A 90562 Virusshare.00015/HEUR-Trojan.Script.Generic-80a1fbc61b8b6a2d201e45e39f9a7ec59a6f551d5170cff4ceaaadaf4d3305ca 2012-10-18 23:18:56 ....A 49064 Virusshare.00015/HEUR-Trojan.Script.Generic-80a330abf8b4d29656f32e082c59987bdf257305cd05c6fd4e273202905388e1 2012-10-18 22:44:56 ....A 11796 Virusshare.00015/HEUR-Trojan.Script.Generic-80b7622eeb758cf355a5ac42b9c7214804fe32599407359b8011170db48b99c0 2012-10-19 00:15:58 ....A 37400 Virusshare.00015/HEUR-Trojan.Script.Generic-80bcb7c7737f3a0b95f17493af34ed98769c640bed37946df431078c66339285 2012-10-19 01:36:12 ....A 40575 Virusshare.00015/HEUR-Trojan.Script.Generic-80c0546014025e6968014ce268736b3e26fed9a35c2c3828c9484d3810cd2d4b 2012-10-19 01:56:52 ....A 32052 Virusshare.00015/HEUR-Trojan.Script.Generic-80c2c8e5c0bb2a71d2364587e0bc5478fd16f2e79f30a053bc8ca8c59f69239c 2012-10-19 03:22:04 ....A 41886 Virusshare.00015/HEUR-Trojan.Script.Generic-80c397b8780931db32b9a2d35e03ce20b2bc87cf1d6a9e1a19dea0dcc47ada48 2012-10-19 00:04:36 ....A 61431 Virusshare.00015/HEUR-Trojan.Script.Generic-80c5e29d122a0cb15877322c504b0a6008580784d332711ed1de6abc5903714c 2012-10-18 22:47:48 ....A 38995 Virusshare.00015/HEUR-Trojan.Script.Generic-80c6ad93353d9f66a5dd4e19526311cf78e5843ddd753371b226a3530c45f064 2012-10-19 02:25:28 ....A 22431 Virusshare.00015/HEUR-Trojan.Script.Generic-80c816db6a1aee12ffcd8a96a2491927b87e0b3be5c9e4bb9de1858994485096 2012-10-18 22:41:44 ....A 41972 Virusshare.00015/HEUR-Trojan.Script.Generic-80c832903aa707e34fba39d1de83fe7b07d56306af5defd049247505380783e3 2012-10-18 23:00:38 ....A 43212 Virusshare.00015/HEUR-Trojan.Script.Generic-80ca0157ab199a7d98c6954ef9786d52167c131f5dcf3a1a2f5d9ac538aaa6e8 2012-10-19 02:30:44 ....A 10785 Virusshare.00015/HEUR-Trojan.Script.Generic-80cd9db4329491e899e79678b10f550215bc8901339bc6b2e1f9d770f4826a11 2012-10-19 02:04:04 ....A 50760 Virusshare.00015/HEUR-Trojan.Script.Generic-80d28d077b748925e841e74122d4a1a9e9da16c0252ddb7b4fc93fa18e746450 2012-10-18 23:59:34 ....A 42009 Virusshare.00015/HEUR-Trojan.Script.Generic-80d564cea5c04549ae029a1a205ed1bff7f6301aadac07ad89a2e2c3c63b865b 2012-10-18 23:54:58 ....A 34241 Virusshare.00015/HEUR-Trojan.Script.Generic-80d87a646a8b980f49511f97cfba755b6fb84ab464b80b40b1b885f206f9864a 2012-10-19 01:42:48 ....A 141266 Virusshare.00015/HEUR-Trojan.Script.Generic-80e2e2efe1db8747420c39b723e107b799fbbe061291ccaac421deaa02971d2f 2012-10-19 00:48:34 ....A 40690 Virusshare.00015/HEUR-Trojan.Script.Generic-80e3baf38bf64850ff41246507480808fe875b8c42abb67835a69798bf2845f3 2012-10-19 01:24:06 ....A 34036 Virusshare.00015/HEUR-Trojan.Script.Generic-80e752433799a94aa0a86d401b2c00be7b7ff4e1c8ecb2c1ac80cff9ff766834 2012-10-18 23:41:52 ....A 7670 Virusshare.00015/HEUR-Trojan.Script.Generic-80edfac5c7d2fbdb5698a0b108361955f89a91594f644d732a51ba39c879809f 2012-10-19 00:58:38 ....A 34809 Virusshare.00015/HEUR-Trojan.Script.Generic-80f3bc4f86b0a4e38d3e6b707e6f6ffe399691990ba081479cc9948c0ccd7632 2012-10-18 22:40:26 ....A 39354 Virusshare.00015/HEUR-Trojan.Script.Generic-80f5ff3250566067bf2055a0e4d7aecb9e86e9ae1f8e82ecff42b108ca8b0cd0 2012-10-19 01:45:58 ....A 37774 Virusshare.00015/HEUR-Trojan.Script.Generic-80f7ba325fe442983ad9c50371e181e5242a80ab6839b9fef017879e53cd7dfb 2012-10-19 03:11:44 ....A 8041 Virusshare.00015/HEUR-Trojan.Script.Generic-80f828cf0611772f5c50628c4ac2a8b4c0c94f213b81bad861d0773dd6ad77c1 2012-10-18 23:23:00 ....A 10778 Virusshare.00015/HEUR-Trojan.Script.Generic-80fc31ebb0f4140da0f9047b0847bb2a85c0cdf65c7d317cc2aac4c593f43ca4 2012-10-18 22:50:22 ....A 32873 Virusshare.00015/HEUR-Trojan.Script.Generic-81026b81a1c51a41a0a0f2163fda2d55170f79cb40bc94412c6f3905bd7113b2 2012-10-19 00:56:52 ....A 41978 Virusshare.00015/HEUR-Trojan.Script.Generic-810378b7c801d98ff53adc68523e0392799daff3ebafa7fdd5fc37884c8ba878 2012-10-18 23:23:50 ....A 39446 Virusshare.00015/HEUR-Trojan.Script.Generic-810b79ee9acaec8de02b75e2123f1933261efcc4d6015e93420b817c800b122e 2012-10-19 02:26:14 ....A 23327 Virusshare.00015/HEUR-Trojan.Script.Generic-810c1d7243c0f606afbeb053f966f7d54dd2c270152ef15ef46f3b5f9be5a40b 2012-10-18 23:59:04 ....A 35055 Virusshare.00015/HEUR-Trojan.Script.Generic-811030576ae57eaf5e4292effa0c89ebbd5267aa5ecb57b050623fdd1bc2f1d6 2012-10-18 23:51:04 ....A 33637 Virusshare.00015/HEUR-Trojan.Script.Generic-8115d51b64fc06560da62713a3dfb8777e5d040b7b72cfe96660c9a452a9fdbf 2012-10-18 23:21:20 ....A 48905 Virusshare.00015/HEUR-Trojan.Script.Generic-811913fbccbbbc7b459a7991631112c5b1a009af402d21110b88af59d9b969c5 2012-10-18 23:56:12 ....A 32338 Virusshare.00015/HEUR-Trojan.Script.Generic-811989b187b814adee0db46a5d7e323c0f9b1f6e92bb9a057a92aecd1fab3118 2012-10-19 01:14:04 ....A 90354 Virusshare.00015/HEUR-Trojan.Script.Generic-811b28600c31f64ad3464f8ffca6b0e1362c780f7f8c77d8795df33aec2dc350 2012-10-18 23:26:30 ....A 39397 Virusshare.00015/HEUR-Trojan.Script.Generic-811bd332c0c6da6fb74fce1cfe4b0b8f1a958078b85238cb679269902e16d6f6 2012-10-18 22:44:56 ....A 43202 Virusshare.00015/HEUR-Trojan.Script.Generic-811ed2eb14d9d451cda855a3a0395899d041ea5e884fc52bb48a45863ef274dc 2012-10-19 00:16:08 ....A 32395 Virusshare.00015/HEUR-Trojan.Script.Generic-8120b12d6afa5c693e9c72fe9ae1adf083c3dbea20a2b946c8bd9343bf84a43e 2012-10-18 23:37:36 ....A 31138 Virusshare.00015/HEUR-Trojan.Script.Generic-812e6a39e4dd8c4e988c5b86bf0bb45381b20f62f2e4d4fcbeb2c4aac49af59d 2012-10-19 00:06:08 ....A 112612 Virusshare.00015/HEUR-Trojan.Script.Generic-812ede6914fdd1fa9ebe8ee91df153b35b3d14df4c218f541e7cc66187f0eef2 2012-10-19 00:35:38 ....A 8867 Virusshare.00015/HEUR-Trojan.Script.Generic-812f14648b8f86a08ec51ce2a0b504f09353f93a1d62db04ded4be289a79ee84 2012-10-19 00:34:14 ....A 39288 Virusshare.00015/HEUR-Trojan.Script.Generic-81360542171dcdc1ba5b8c23fb1aac8b59c13e6b074c8e7e45a3289970e1c528 2012-10-18 23:21:22 ....A 33034 Virusshare.00015/HEUR-Trojan.Script.Generic-8137e6f7bffda5e4d26fff6fd5b4f833eaabfd505f02ae1c5cda67879359c9d1 2012-10-19 00:59:28 ....A 47155 Virusshare.00015/HEUR-Trojan.Script.Generic-813df8c58430c52fa81a1550c0f4bf3a1b1769955d3e65a6c75373bff5e7d4e5 2012-10-18 22:15:14 ....A 40430 Virusshare.00015/HEUR-Trojan.Script.Generic-813efa534b11231805de002ac6fa2176eb654f21148b7bcf370a59a1ffaceadd 2012-10-19 00:33:48 ....A 8231 Virusshare.00015/HEUR-Trojan.Script.Generic-814fe3fa22de44b92aab64b08115ad0afdf2ad03ed18611cc096772b585177ad 2012-10-19 03:36:14 ....A 29930 Virusshare.00015/HEUR-Trojan.Script.Generic-8155542c81c5983cf7bbe8b63f5fc8434b06dafa860fc9812b6ac40db28a7247 2012-10-19 00:53:44 ....A 39394 Virusshare.00015/HEUR-Trojan.Script.Generic-8160e92d75501b8da823b19ea2abc3b004fac786c82cbb2701189d7ea98a16ff 2012-10-19 02:11:26 ....A 31242 Virusshare.00015/HEUR-Trojan.Script.Generic-8161a14fe445d249a729161ad85b052d9d1a5401c3d3bdd3ec5c1a259f485e9b 2012-10-19 01:21:12 ....A 31213 Virusshare.00015/HEUR-Trojan.Script.Generic-8167a1927a8bf7bc56873d6417402c245742c6af867991135dc47171fce3bf9d 2012-10-19 00:46:08 ....A 39459 Virusshare.00015/HEUR-Trojan.Script.Generic-81694a6a7068c9d04f9e27c07ed9194ede10384ffa0079a723b6fd54045a88c2 2012-10-19 03:27:16 ....A 151 Virusshare.00015/HEUR-Trojan.Script.Generic-81699c6d3903e8ea3a01e59a61b1ddb114dd40e686e42997ab8f74a241b3077c 2012-10-19 01:30:30 ....A 32602 Virusshare.00015/HEUR-Trojan.Script.Generic-816a0af4cce85cb95e2a9120bd95f6c5afa5bc14d56dba1bba2ff510fc0e607b 2012-10-19 00:00:56 ....A 40685 Virusshare.00015/HEUR-Trojan.Script.Generic-816ba5852452b5c480f2ee8eaeaf82fad8c4f020b4360d4e0a81a1f2d9216684 2012-10-19 01:11:30 ....A 37564 Virusshare.00015/HEUR-Trojan.Script.Generic-816f71388f2506c4f44083904ed793cb642738cfc4a7c79981b80709a958d6c3 2012-10-18 22:50:24 ....A 40711 Virusshare.00015/HEUR-Trojan.Script.Generic-8173921b2f5baa6e3ac0766fd90672687b041a1a1a1b1bcc8279eca99eabfd74 2012-10-19 00:22:18 ....A 48983 Virusshare.00015/HEUR-Trojan.Script.Generic-8174d968daff0911f81ad3c7637918dca372c676d5db5dc50c27b3788687935d 2012-10-18 23:54:38 ....A 39392 Virusshare.00015/HEUR-Trojan.Script.Generic-8175012078f4e88449038c55dbd7d99834e1cf458b1f80f9db691553a39272b4 2012-10-19 01:39:58 ....A 8665 Virusshare.00015/HEUR-Trojan.Script.Generic-817ac8a6b7943875db0aae239d100d6b9170f18ccb9db05b2f3e0dee256fb0a7 2012-10-19 02:37:16 ....A 38824 Virusshare.00015/HEUR-Trojan.Script.Generic-817bcc14b78211bf9c97cab60d41aab57a027d5a7cbf30ba76cce329573c1a18 2012-10-18 22:39:04 ....A 31137 Virusshare.00015/HEUR-Trojan.Script.Generic-817e96b32757caeb8fc21cabfe805a01558e5e14985ff3dbfe51fd9e9f935513 2012-10-18 22:22:00 ....A 50541 Virusshare.00015/HEUR-Trojan.Script.Generic-8181eec7ac428a55f429aeb44b5e6ecd7991c933471a0e61fe59011cc7ad375c 2012-10-19 03:23:48 ....A 37604 Virusshare.00015/HEUR-Trojan.Script.Generic-81857882c9315c0aa6b65abc731bf3c230ee3b775c9e886563d1fc9dd29c3b3b 2012-10-18 22:26:54 ....A 48994 Virusshare.00015/HEUR-Trojan.Script.Generic-81891766ab26add21f264cc2940bb2853f26121ecb2a0006649e4733a03b7df6 2012-10-19 02:12:14 ....A 34772 Virusshare.00015/HEUR-Trojan.Script.Generic-818ccae56ce03aaca5341b15d4ff2ccc45d48321b83055265f1d0d4f6490ad9c 2012-10-18 23:26:50 ....A 32417 Virusshare.00015/HEUR-Trojan.Script.Generic-818ce91b4cbe5103d92ff7dc4d37a1d85ca58d9148b51c579d21e399660870d1 2012-10-19 02:43:16 ....A 46607 Virusshare.00015/HEUR-Trojan.Script.Generic-818eb583c30b20fe145161dfdb9aa5be737499f4ca406874ecb81732b036965e 2012-10-19 02:36:56 ....A 32309 Virusshare.00015/HEUR-Trojan.Script.Generic-818f761679a9f7d6c3e9a02454dcc0588fd09ca105a6d6b87393bdc629882ac2 2012-10-19 00:21:24 ....A 95516 Virusshare.00015/HEUR-Trojan.Script.Generic-81906a6bc8e33e15d27bd5447a03bf4c3ea581c72ee7726cf13973edb27d786e 2012-10-19 00:29:54 ....A 33953 Virusshare.00015/HEUR-Trojan.Script.Generic-8192a0d8c223a2c2f5a41e031eb46e531dad0a3dac711675f9d84b9fea356add 2012-10-19 00:15:18 ....A 40646 Virusshare.00015/HEUR-Trojan.Script.Generic-81933c367de2e5bf733dd1371692e978a77a65d2080af876c75ab14e5b34ec9e 2012-10-19 03:21:54 ....A 6614 Virusshare.00015/HEUR-Trojan.Script.Generic-81947be8df08957aca602e21969a341d57ebdf19e6ad41d1c7eccc98fe818e3c 2012-10-19 02:49:16 ....A 34050 Virusshare.00015/HEUR-Trojan.Script.Generic-8197150847dfcc7ef7eee3c93ac209d1144665c4c3d60249648c4806702ec4c3 2012-10-19 00:10:02 ....A 39264 Virusshare.00015/HEUR-Trojan.Script.Generic-8198a2121d51a486f5c897ece0e8c4b606ea44dd0e76fe97bbb2ce4df9a3d59d 2012-10-18 23:42:20 ....A 80488 Virusshare.00015/HEUR-Trojan.Script.Generic-8198a319c115f1c93c12b2dadb0a1b90f10b7c2c3a16290b0a78ab3d27240151 2012-10-19 02:52:54 ....A 32524 Virusshare.00015/HEUR-Trojan.Script.Generic-819ed36912b6a54b62eb6f2981c318907fcc09a3872e8a127e2afb9b4becff99 2012-10-19 00:54:44 ....A 109612 Virusshare.00015/HEUR-Trojan.Script.Generic-81a650cd9bb54d6e874bfd9ab146bec6f58cb687f8787ef39c0a628930b91f41 2012-10-18 22:55:32 ....A 40673 Virusshare.00015/HEUR-Trojan.Script.Generic-81ad9d5aa36d14bf4fd401b6ca529bd31070801f4952973db4018dcb83ca9da5 2012-10-19 01:20:06 ....A 39324 Virusshare.00015/HEUR-Trojan.Script.Generic-81aecf5fb4a95f13e8e2f7919b6c03be33186eaef4a9928ba61677183a469a8f 2012-10-19 01:37:44 ....A 5760 Virusshare.00015/HEUR-Trojan.Script.Generic-81b363f1819906a0bb7a10abd58655941a1a0560b7225c3d5c92f707e751f626 2012-10-19 03:40:00 ....A 30080 Virusshare.00015/HEUR-Trojan.Script.Generic-81b55b2752bc4b43768eb99906fc80c19c7317a839c38b38e76a3870856b4082 2012-10-19 02:24:16 ....A 39745 Virusshare.00015/HEUR-Trojan.Script.Generic-81c0f8951eca3adff9f65d29e2fee5e15e2ce91a322a7d01b7695e7b8e64e6fc 2012-10-19 03:27:30 ....A 39216 Virusshare.00015/HEUR-Trojan.Script.Generic-81c3951aaf3b59b8f5ce3a1ee4b3fffb6b33c9f73ee8ade8cc4311082f61929e 2012-10-18 23:37:22 ....A 41806 Virusshare.00015/HEUR-Trojan.Script.Generic-81c6b7e3641f7b6cca8e6c7f247ea54571a5a20614195de5a15484b4064c129c 2012-10-19 00:30:50 ....A 49312 Virusshare.00015/HEUR-Trojan.Script.Generic-81ca3af4332718675a6eb8c9d7ec1c7c44198c269bc2c839a0c8187b9b14855f 2012-10-19 02:30:44 ....A 40716 Virusshare.00015/HEUR-Trojan.Script.Generic-81ca615e393d0bf259a3af2cb9224a9e22f5bd2b51442c5836fcd1e6c5c82476 2012-10-19 02:37:54 ....A 44539 Virusshare.00015/HEUR-Trojan.Script.Generic-81cf22375bdf262263bdcc1c9781f42122ea042f9f2fc1ec66979bae21f90ea1 2012-10-19 02:37:46 ....A 44329 Virusshare.00015/HEUR-Trojan.Script.Generic-81cfe5a0f42c51bdde574611b89bccc0572809c3d2e03cc5f37ca324a0008012 2012-10-18 22:51:08 ....A 42355 Virusshare.00015/HEUR-Trojan.Script.Generic-81d05545bb8a6dfb93b7b47d714876a701175460009a766a01404e721a488e1c 2012-10-18 23:28:56 ....A 39461 Virusshare.00015/HEUR-Trojan.Script.Generic-81d2bbd38490ebf343bb95b41801df066ce7cf715d0659b3262981b7788a76f0 2012-10-18 22:07:56 ....A 36213 Virusshare.00015/HEUR-Trojan.Script.Generic-81d3609d41bae62457b46797ae3d99f95c824b835d2fd7c099ba173478b1dc6c 2012-10-19 00:37:18 ....A 10136 Virusshare.00015/HEUR-Trojan.Script.Generic-81d437fa02827858645cfed59816d87ae36bede7d7df68f20c6e66c720bd517d 2012-10-19 03:15:48 ....A 38145 Virusshare.00015/HEUR-Trojan.Script.Generic-81d837643884663748f000b785d33664dc03fb81de647e6626948d4d325604fa 2012-10-19 01:35:10 ....A 31109 Virusshare.00015/HEUR-Trojan.Script.Generic-81d8cb7fac84addf6a821fcdb192e025bbaf2d07bb88ca4898f4782c3c8853c7 2012-10-19 01:28:18 ....A 39374 Virusshare.00015/HEUR-Trojan.Script.Generic-81da3d89ac935fa667f9bff655353fe4a23f21d5960a943fa155db44dd66ca20 2012-10-19 00:20:44 ....A 4744 Virusshare.00015/HEUR-Trojan.Script.Generic-81db295f91751a3babde3efa37dd507e470eb066a42728a746f312e51d47e026 2012-10-18 23:57:14 ....A 358320 Virusshare.00015/HEUR-Trojan.Script.Generic-81dea9a3b0559eb8384c57172dafb433a8a9d24c3db339ca9c1d7dee046e1c8c 2012-10-19 02:20:16 ....A 12976 Virusshare.00015/HEUR-Trojan.Script.Generic-81e106c79c3d4f12fb4389eb00c830664d1491c51771ac3e5fb4c9d2a6cb4aa8 2012-10-19 01:22:20 ....A 44692 Virusshare.00015/HEUR-Trojan.Script.Generic-81e40063fd2ee798f6dab05d8828b22aedaa530fa1238bd5482d5d611631fb08 2012-10-19 02:10:08 ....A 119138 Virusshare.00015/HEUR-Trojan.Script.Generic-81e64736079628ce9e05c36587813ee81f95ea705be0089e145898c018002180 2012-10-18 23:10:58 ....A 45208 Virusshare.00015/HEUR-Trojan.Script.Generic-81e74c0bab4680f8bf17e17fa9b2c901920b2f1642699e40845465e32f9dc027 2012-10-19 03:31:42 ....A 40653 Virusshare.00015/HEUR-Trojan.Script.Generic-81e967f149e840a838124adb5d1734b7d63e402c504b28a58bd82b80b40a233e 2012-10-19 01:26:46 ....A 127517 Virusshare.00015/HEUR-Trojan.Script.Generic-81ecd7ec4267f274fdadc2ddcb1a06d75bffd5407e4a97c288d34d569e963d2f 2012-10-19 00:03:26 ....A 39303 Virusshare.00015/HEUR-Trojan.Script.Generic-81ef1726234a55a1399510e21a68cb15d30309fb47f4a9ce77cc130ac601dec6 2012-10-18 22:50:42 ....A 32634 Virusshare.00015/HEUR-Trojan.Script.Generic-8202419c7cac89aa0859f5fc2665a3c1f76f6ba95c1f1130d305ffaf7cbde2ce 2012-10-19 00:23:40 ....A 71969 Virusshare.00015/HEUR-Trojan.Script.Generic-8202f91bbb84f25f81ecc77a6b67c855b8fe0cc4d7b2190d59cee1f07925e830 2012-10-18 23:07:40 ....A 39357 Virusshare.00015/HEUR-Trojan.Script.Generic-8206251bebbd3b401c740244e098150db73a7ffda2a6475fece16f49f240278b 2012-10-19 00:00:34 ....A 40646 Virusshare.00015/HEUR-Trojan.Script.Generic-820663b6347de953fc5bc36689b46b4b04f4ffea398a48c0045c3c5694ace0bc 2012-10-18 22:40:16 ....A 45751 Virusshare.00015/HEUR-Trojan.Script.Generic-8208f83e035eb7fd124de8881147b50756b887458a3c942573c5db14ad77f6ca 2012-10-19 02:04:56 ....A 23822 Virusshare.00015/HEUR-Trojan.Script.Generic-820c23d98de32287d277b0612c08b569cd6a95299ff35914f35d159e27426484 2012-10-18 23:04:00 ....A 44620 Virusshare.00015/HEUR-Trojan.Script.Generic-820cba21555a9b39d78d09e80546ade88a4bf6a2de9f6a50ebab972d6cf6e9ad 2012-10-19 01:18:40 ....A 43247 Virusshare.00015/HEUR-Trojan.Script.Generic-82141da5024a04fd49b230ededd39a69a3b62ad4a2c5186c4358ca0c16df56ba 2012-10-19 00:13:20 ....A 21380 Virusshare.00015/HEUR-Trojan.Script.Generic-821e7f70aa4d8396f0f58dc9e1d187fdba5917165d69c58ec5c676a3b41d0eb5 2012-10-19 02:53:08 ....A 31112 Virusshare.00015/HEUR-Trojan.Script.Generic-82220dd7fd4733ca66c6cdc77cefc62ee0a4c9b0b11bbf9db58d171bd08c74e7 2012-10-18 23:19:14 ....A 52401 Virusshare.00015/HEUR-Trojan.Script.Generic-8225ebed690508ab5a84dc7e5f95bb39673674c828e9b4cc8a60d63ba330be87 2012-10-18 23:05:00 ....A 9924 Virusshare.00015/HEUR-Trojan.Script.Generic-82282a40f72ba7bd08ec61f1ff957468fa98f3d584029e71e72ec3903b5ff2a9 2012-10-19 02:23:50 ....A 39460 Virusshare.00015/HEUR-Trojan.Script.Generic-822a1aef659f51fec6d92d37a488838d597165faa197661396c03a503217fcd4 2012-10-19 01:16:06 ....A 1104 Virusshare.00015/HEUR-Trojan.Script.Generic-822b48c06ddde87d1965bff9d45d97cad688780c20462c17f2a4a95cdaf22f1e 2012-10-19 02:46:52 ....A 28136 Virusshare.00015/HEUR-Trojan.Script.Generic-822d602a555dbe98e6b8acdc5e1f028053725e9f660fd2f778c2a455f66c25a2 2012-10-18 22:36:46 ....A 40124 Virusshare.00015/HEUR-Trojan.Script.Generic-822f3d4ba4f90c4b5fde93778dbdcaf918e59a73515e59d8531ea3e8e2ae2129 2012-10-18 23:36:24 ....A 11798 Virusshare.00015/HEUR-Trojan.Script.Generic-822f42bda5eaf510e987ba97e5ab0dc71c3ac9eb3c73933b66feb0a09bff76ca 2012-10-19 01:43:10 ....A 37490 Virusshare.00015/HEUR-Trojan.Script.Generic-8230d77bea44c51f9a68f023b0a1df50be667e4a609cc3e52d160cdbe3f03172 2012-10-18 22:45:34 ....A 33768 Virusshare.00015/HEUR-Trojan.Script.Generic-8232cef6843dcae514f05cfb9b6d49b7aa1dcaf7dafc70bfca3c3f3aaac5030f 2012-10-18 22:11:34 ....A 39379 Virusshare.00015/HEUR-Trojan.Script.Generic-823b20ff0ab448713032d2b8333463fc3aaf5feb91f3390edabaf5df283e8ef3 2012-10-19 00:09:18 ....A 35515 Virusshare.00015/HEUR-Trojan.Script.Generic-823be35af63664ce99617c27e459f32687a24642fa2723db32ba3ab483852a4e 2012-10-19 02:10:24 ....A 52028 Virusshare.00015/HEUR-Trojan.Script.Generic-823e3b3b2138ce3b59d41098a6d2308e1c543bf85e2d65b86adb8ca06c941455 2012-10-18 22:12:12 ....A 50550 Virusshare.00015/HEUR-Trojan.Script.Generic-823ea9bc1481da57a6f5616d940147b7af01a9aaaa320bf07bbf3ae004b87552 2012-10-18 22:51:22 ....A 39337 Virusshare.00015/HEUR-Trojan.Script.Generic-823f376b31a764ff294318a4628a34e889f7097f44a6a1b9747ae8d7c78b2cb6 2012-10-19 03:09:20 ....A 39477 Virusshare.00015/HEUR-Trojan.Script.Generic-8240bff804cc0d382d7ce47ed09fe71f47cf346320e3e8a140ec1c73a0946f87 2012-10-18 23:53:50 ....A 117784 Virusshare.00015/HEUR-Trojan.Script.Generic-8241a89afd3e1603f4dd15fb76ddcdb24a284295fd122a451064d8e120b707c3 2012-10-18 23:59:00 ....A 31167 Virusshare.00015/HEUR-Trojan.Script.Generic-82437bf94d5023fd544878daee295965f7e15b088c77391534cf847333474edb 2012-10-18 23:56:24 ....A 171444 Virusshare.00015/HEUR-Trojan.Script.Generic-8244bd3ef8c68642223e6545215ec5af7b5a77ac4c05159c25d6b3b3fc7ac340 2012-10-18 23:43:20 ....A 41190 Virusshare.00015/HEUR-Trojan.Script.Generic-8247138bb960cb89cba7db618a058893a26f9fd0d3e1a514528736662c1104ea 2012-10-19 00:30:02 ....A 36278 Virusshare.00015/HEUR-Trojan.Script.Generic-824da765dde24a39080fdce9d68dfb681e52b9c4d65e76f513adc5fce67392b4 2012-10-19 02:14:52 ....A 32386 Virusshare.00015/HEUR-Trojan.Script.Generic-824f5d26bb272c6b3ded07f92675a6a027f33530dc39a33728961f0fdd992428 2012-10-19 01:52:56 ....A 39409 Virusshare.00015/HEUR-Trojan.Script.Generic-8251108cda4f3b70f2d17d335b77285c2b8ac886b27f9d8adebb3674898ea619 2012-10-19 00:45:42 ....A 7824 Virusshare.00015/HEUR-Trojan.Script.Generic-8258c891c2ed15fb6cb148f7575e68634c63adbd8fad15312dc62888afa44725 2012-10-19 01:24:38 ....A 36570 Virusshare.00015/HEUR-Trojan.Script.Generic-825977a2069c0fbd88d6825756e80cef9c80b31f4d4c3627032d84dac35f773e 2012-10-19 02:42:18 ....A 33385 Virusshare.00015/HEUR-Trojan.Script.Generic-825b5e618dee7f8d1bf77444d346ee5139a425545ed9e2fb2972cf4d92420dec 2012-10-18 23:06:38 ....A 33965 Virusshare.00015/HEUR-Trojan.Script.Generic-825b6619ce5b35bf5c26eb20a80fa5528f8eeeb5911417d7f805521408fa752a 2012-10-18 23:43:50 ....A 31185 Virusshare.00015/HEUR-Trojan.Script.Generic-825dc91d27cde32054be7fa229d6c1f4b7fe8a7125edf23f02340a3821ed643a 2012-10-18 22:25:30 ....A 39280 Virusshare.00015/HEUR-Trojan.Script.Generic-82678dc3b5afe506fac34557152b9d28cdb3b6e7e30d8b5c573ef9235d96562d 2012-10-19 00:30:28 ....A 39520 Virusshare.00015/HEUR-Trojan.Script.Generic-827436658bc4c0d754c38e55e4bceb3eb1e3e8d299bd85846b0ecc40f09b43cd 2012-10-19 01:32:10 ....A 39260 Virusshare.00015/HEUR-Trojan.Script.Generic-82775dcd03c27256a2fa19128d4aae845bb966321de331aa4a05f53d821a1a05 2012-10-18 22:49:48 ....A 7430 Virusshare.00015/HEUR-Trojan.Script.Generic-827eca90a909e66c6e6b76c450c8c438b51d563163007c727ac9eaa85133148f 2012-10-18 23:24:54 ....A 41608 Virusshare.00015/HEUR-Trojan.Script.Generic-8287202916573ffd008e483a2a0c52116c0f3d50f713a301cab851987c3dad67 2012-10-19 00:35:56 ....A 39405 Virusshare.00015/HEUR-Trojan.Script.Generic-828ca428dffdb563e84fee32db5aacbd1c3d006c332733e1648f25639bf57ad4 2012-10-18 22:10:40 ....A 34421 Virusshare.00015/HEUR-Trojan.Script.Generic-828f0e66a5b25dacaf510ab2275fabd8fdd7cd021a2dc686856c503fb41ba2fd 2012-10-19 00:17:24 ....A 42041 Virusshare.00015/HEUR-Trojan.Script.Generic-82908e527034e5e5c5df92344bcc6379d119eceb5db258e1de1edccfd4e86713 2012-10-18 22:17:30 ....A 8194 Virusshare.00015/HEUR-Trojan.Script.Generic-82941ec6391755afd0e3a3ef53805a923c9d15fd10b66fa96980060ee66f2a04 2012-10-18 22:38:34 ....A 34986 Virusshare.00015/HEUR-Trojan.Script.Generic-8295d555c5305838d7beddba1311e8eb8ea21aa2f82a54a60d016b24ab16a3d7 2012-10-19 02:12:56 ....A 31248 Virusshare.00015/HEUR-Trojan.Script.Generic-8296ef4b998ebebb29c4789754cc06063ae4c700e2ba9b25103bb4e8d665bb8f 2012-10-19 00:38:18 ....A 90159 Virusshare.00015/HEUR-Trojan.Script.Generic-829a98147ed362623d062efbf1ab14ae0e84b2dcb62e8438a4016a316cbc6605 2012-10-19 01:12:36 ....A 113786 Virusshare.00015/HEUR-Trojan.Script.Generic-82a6e8e5f334589d4949382b6b1b76dd3545637f0172466020c2a804cb35737f 2012-10-18 22:49:44 ....A 33543 Virusshare.00015/HEUR-Trojan.Script.Generic-82a8e4fc9bd440ce87dc84b78d1f7f7a1f95113315634f3bb7d9999936e73870 2012-10-18 23:56:20 ....A 39290 Virusshare.00015/HEUR-Trojan.Script.Generic-82a955d2c7e4d40d6433e1346af36ba4ccb09fd0af70c7380e14d3ff6839edaf 2012-10-19 02:13:14 ....A 53138 Virusshare.00015/HEUR-Trojan.Script.Generic-82b304e27d1bf1894f701a9eff9011b68fe1b0877cdf26b5b45bcfee9f6b0aeb 2012-10-19 00:09:00 ....A 43207 Virusshare.00015/HEUR-Trojan.Script.Generic-82b5f4e9ec8f5061e949aef04096b1bb15a9042f4f3c79d190f7f06fa1b13513 2012-10-18 23:59:00 ....A 10136 Virusshare.00015/HEUR-Trojan.Script.Generic-82b7fcb3b9d9f7a402a94c230634a9c8413ec2eabd70d89c4230c70cc535cdbe 2012-10-19 00:46:54 ....A 33489 Virusshare.00015/HEUR-Trojan.Script.Generic-82b85e0cd9005722d7def26c468f29742120b3076fe99f5f93444a0c471c30f5 2012-10-19 01:59:46 ....A 32920 Virusshare.00015/HEUR-Trojan.Script.Generic-82b996cb858c7034ebafd56c5ef84a1873d856c08fa4d0a3a72bd50096b5160f 2012-10-19 02:31:30 ....A 39302 Virusshare.00015/HEUR-Trojan.Script.Generic-82ba65758b69a291220e6cad50b943f9fc5c0fca4f2d4b79e2865d68eb64e0bf 2012-10-18 23:58:26 ....A 41584 Virusshare.00015/HEUR-Trojan.Script.Generic-82bd0146174aa7b21acc1f321c8b144613a547f38fa94a57dbc082e24b8e8e5c 2012-10-18 23:16:10 ....A 32511 Virusshare.00015/HEUR-Trojan.Script.Generic-82be3606611309aec20b8eccc53ba70b0e2b823b00a0dfb26a1a8a4a80fef26f 2012-10-18 22:29:42 ....A 30390 Virusshare.00015/HEUR-Trojan.Script.Generic-82ca6a28e4d3f038209c34d0852ebd1a6c58b995e0e1f0959d5984e5f100c78a 2012-10-19 02:06:52 ....A 35398 Virusshare.00015/HEUR-Trojan.Script.Generic-82cc6c0905d3ed5f843e1277a18fc593d34cea828032468ede72faf77eb82006 2012-10-19 00:38:00 ....A 39236 Virusshare.00015/HEUR-Trojan.Script.Generic-82ce77b7468855d6664ecafc34461424b4c50a597f6fcee5563b5bf54725e7a9 2012-10-18 23:58:04 ....A 41577 Virusshare.00015/HEUR-Trojan.Script.Generic-82d0a1f367155a94f11ef9456cd051a781764a02f3cba03d8b48eb50b8c2be65 2012-10-18 22:22:40 ....A 31107 Virusshare.00015/HEUR-Trojan.Script.Generic-82d48448bbb12072474fccb1b301ee3fbee2ccb7459a4e5d74bfb206dbea0167 2012-10-18 22:27:00 ....A 32662 Virusshare.00015/HEUR-Trojan.Script.Generic-82d8b127cabd3d18f386c41d101a8193148985656e0d7192158f9605660b1aa9 2012-10-19 00:02:46 ....A 48951 Virusshare.00015/HEUR-Trojan.Script.Generic-82dad20d3a1ab3d6ae5e3e304cd209f6340366d63c9a3ca4c1d524a2f47496b1 2012-10-18 23:17:34 ....A 34102 Virusshare.00015/HEUR-Trojan.Script.Generic-82ded8cd36fd77a704b6aea1068ba997b85faad0e767998a99fbd922751b3ccf 2012-10-18 22:30:40 ....A 33651 Virusshare.00015/HEUR-Trojan.Script.Generic-82dfd840652503178549377683cc58d8f00c2938a60b40d8af2cfb859e45ac46 2012-10-19 00:38:54 ....A 43227 Virusshare.00015/HEUR-Trojan.Script.Generic-82f0f3ab186619784f9d979b217a08705b1924032da5c305c84afd2dec3315ec 2012-10-19 01:44:14 ....A 39449 Virusshare.00015/HEUR-Trojan.Script.Generic-82f0f73c5f33123aa9541e44608d999885fdfd1e713a7dddfb8938a99cf7e424 2012-10-19 00:36:42 ....A 32432 Virusshare.00015/HEUR-Trojan.Script.Generic-82f14cfb424b0cbb44c29b55b77f8a7c549c7bd243be21679f6681a91792d79c 2012-10-18 23:38:02 ....A 40624 Virusshare.00015/HEUR-Trojan.Script.Generic-82f25ccf1febb10c7902e1f387bd473b4e4af772b7a2a4ff13efd185b5729ebc 2012-10-18 23:37:58 ....A 44126 Virusshare.00015/HEUR-Trojan.Script.Generic-82f34dbd59824cf11ee50e26967462569a11d0289eaeab344225860ec9fc613d 2012-10-19 02:34:42 ....A 49093 Virusshare.00015/HEUR-Trojan.Script.Generic-82f412911cfb35de1d2aaca030c8724f441221c714897a391847247e16ed096a 2012-10-19 03:17:54 ....A 35683 Virusshare.00015/HEUR-Trojan.Script.Generic-82f498a38582b300155b25f72c5959c2232062d15d667130e65b6e921ad6ff9e 2012-10-19 01:53:12 ....A 39281 Virusshare.00015/HEUR-Trojan.Script.Generic-82f4b0a45f6288fdd2e3638893f926553a1be0143172783b77c112643b44c4ae 2012-10-19 01:53:38 ....A 43923 Virusshare.00015/HEUR-Trojan.Script.Generic-82f5b42efd3866bca14fc7423158b80f473009e970caf2ffd17634fe659d48be 2012-10-19 02:24:20 ....A 39189 Virusshare.00015/HEUR-Trojan.Script.Generic-82fa589e9b6485f67c44dd0db175decbd80305dfa427aff8885dd02f42c9c75c 2012-10-19 02:31:22 ....A 17455 Virusshare.00015/HEUR-Trojan.Script.Generic-82fac471070f175b38bc4eac2ca19d8f531c5e5aca322792a7bb40eb74f7384b 2012-10-19 01:59:22 ....A 39337 Virusshare.00015/HEUR-Trojan.Script.Generic-82fb275142695e20b3d4b8233ae99975d4e0a15feb2694c81d3218d20051a18d 2012-10-19 00:01:24 ....A 7737 Virusshare.00015/HEUR-Trojan.Script.Generic-82fd39010f7acfc9c2f98f93404dbd20e936bee4e13d23e12a5bcfa9e7b95060 2012-10-18 22:37:10 ....A 34342 Virusshare.00015/HEUR-Trojan.Script.Generic-82fd8bb0671244f6083ce5d95054dde1c329b97ec0ee34db405b6bb59e056a78 2012-10-18 23:38:56 ....A 39284 Virusshare.00015/HEUR-Trojan.Script.Generic-82fef49ea8eca8abdba225d19e5da73f7358e6a077d47e81638dcc23eab332bf 2012-10-19 01:55:50 ....A 48084 Virusshare.00015/HEUR-Trojan.Script.Generic-82ff2fe48fd6f6f537a13204385d9b60018ab490df2eaab39a489d0a47514b62 2012-10-18 22:15:58 ....A 31190 Virusshare.00015/HEUR-Trojan.Script.Generic-83039055840cb9531eac90d37affaffe6fbfd981205620f3ad6968585c35876f 2012-10-18 23:07:08 ....A 39317 Virusshare.00015/HEUR-Trojan.Script.Generic-8308b1cfc4ec46bc7bcaa4266337746e270e601c2dba430a6165ee4271787241 2012-10-19 00:56:26 ....A 41158 Virusshare.00015/HEUR-Trojan.Script.Generic-8308eaa62886013a12a82416bf3d4a168da333dd1fb9948b722e8f85add91048 2012-10-18 22:06:38 ....A 31402 Virusshare.00015/HEUR-Trojan.Script.Generic-830ac6903054534119b060058a02e0b3a5deab551aee16080a83fc756583bb90 2012-10-19 03:34:20 ....A 100614 Virusshare.00015/HEUR-Trojan.Script.Generic-830eac2a0026b372565cac46fbb90a44d54906e77deaf9c9c8faa4685b24dcdd 2012-10-19 00:10:40 ....A 31424 Virusshare.00015/HEUR-Trojan.Script.Generic-83199ddefb88047c380d73661dcb4edcc26c9fb8ec2d03ec1efeaa886c56d971 2012-10-19 03:25:46 ....A 37839 Virusshare.00015/HEUR-Trojan.Script.Generic-832527ce73c4378ebda5ba8510e2f4f5a50e029f8ecd8a7de57a9f7626338c1c 2012-10-19 02:33:28 ....A 49006 Virusshare.00015/HEUR-Trojan.Script.Generic-8326c90ebd0a072602fb8eca7c0b32a59f3818b39dd191c7b64e15293059c82c 2012-10-19 00:12:14 ....A 31826 Virusshare.00015/HEUR-Trojan.Script.Generic-832a728bfa1688d9b83a75b309c9b826793f3fb2dd42bc9edbcf1f03ee7e227b 2012-10-18 23:37:50 ....A 44343 Virusshare.00015/HEUR-Trojan.Script.Generic-83342007f99d256f4f7389bf997e03beb6b4100a3e82c06c42e1c8092583ab00 2012-10-19 00:28:10 ....A 49007 Virusshare.00015/HEUR-Trojan.Script.Generic-83350300551abbceb1771f765339d265b63d34a3279df23cc3b3339df03c0b15 2012-10-18 22:59:28 ....A 33584 Virusshare.00015/HEUR-Trojan.Script.Generic-833548a42c4cd57c8c0aa0145fdc07673963ba6fdcba1df7ba80e4cacbad9926 2012-10-19 01:38:06 ....A 41882 Virusshare.00015/HEUR-Trojan.Script.Generic-833a17a664034ed130bda444c8214acd2a9ccc260d1044c03c86bd036c2b2f74 2012-10-19 00:09:20 ....A 32435 Virusshare.00015/HEUR-Trojan.Script.Generic-833a69d725b786b93e141bc66f3ce0c60ab01f7794558ec9e19e285ffab6dda6 2012-10-18 23:25:32 ....A 112856 Virusshare.00015/HEUR-Trojan.Script.Generic-833ec2c200eebabb77bfa129c6169ea0c4cbd0cff5f361a5d5ff668a67285f22 2012-10-19 03:17:50 ....A 76963 Virusshare.00015/HEUR-Trojan.Script.Generic-8343b635b281782652d1a699a5bc50757f412b64826bb6fdec5ec5463c23aa8a 2012-10-19 00:50:22 ....A 41852 Virusshare.00015/HEUR-Trojan.Script.Generic-8344e99fd9aaed68a7477a744a227f14da9ad5593a532c50ea328fc74e162807 2012-10-19 02:20:30 ....A 39355 Virusshare.00015/HEUR-Trojan.Script.Generic-83455836d2d674d01d4042a5e3aa3f7e30886822df1cae48dfa67dc72edd4487 2012-10-18 23:37:14 ....A 10830 Virusshare.00015/HEUR-Trojan.Script.Generic-834955b699d7e79ad27b9d4533ca6b97922c09f7887023f8f71abbc44daafbf8 2012-10-19 02:25:14 ....A 9870 Virusshare.00015/HEUR-Trojan.Script.Generic-8349b8fe4b3a218a563a0ec968e3b1adc9f495b836f9c799a2d5e816b490e7f0 2012-10-19 00:29:56 ....A 40621 Virusshare.00015/HEUR-Trojan.Script.Generic-834a03ddce3f9e5f86949a636e00585141f36e0e4a7de781d7ced960030a9d95 2012-10-18 23:29:20 ....A 32380 Virusshare.00015/HEUR-Trojan.Script.Generic-834a6f280c58547447b655b7f6527a7186116f6c130be8703f95e911f9d06fd4 2012-10-19 02:43:26 ....A 28931 Virusshare.00015/HEUR-Trojan.Script.Generic-834bc4c086c67855c1acb08774ef9e1315a3291ff2da1e158282d9273e6a8743 2012-10-18 23:26:34 ....A 39331 Virusshare.00015/HEUR-Trojan.Script.Generic-834bda9ac2f9b658dc625ffb21062737b547f780aee710d29ad034747ae1c7dc 2012-10-19 01:31:24 ....A 35799 Virusshare.00015/HEUR-Trojan.Script.Generic-834d9bc10a7429a4fb20c77df1f60435895823dfae53327a97e7765a3cb23743 2012-10-19 01:17:04 ....A 41400 Virusshare.00015/HEUR-Trojan.Script.Generic-834e02704364b7286278caa0192fe9bfa6400249545422e24350e10a85c8db48 2012-10-18 22:20:00 ....A 200192 Virusshare.00015/HEUR-Trojan.Script.Generic-834fdecb32b4bb2540d219a952e895542d96a30022229e606bcaeffdb9702e69 2012-10-18 22:44:48 ....A 41999 Virusshare.00015/HEUR-Trojan.Script.Generic-835350168a6c116350ddfaa9ea0cdb74a36880cb1648afd6bd22142daf5fa4a0 2012-10-19 00:13:28 ....A 31816 Virusshare.00015/HEUR-Trojan.Script.Generic-8353ae0b5ddf3e7c7a370452b6976276d5b2eee4b9219cf429f86567574d1ecd 2012-10-19 03:05:22 ....A 50215 Virusshare.00015/HEUR-Trojan.Script.Generic-835d403111bbdba864d492dafd02df64aecc0679e6729a74008c3a26a7ed6128 2012-10-18 22:40:52 ....A 39548 Virusshare.00015/HEUR-Trojan.Script.Generic-835d75412322e9c875e4dc1428df5a63ffb66ca0cae4b0c1d16c52b22acce0f5 2012-10-19 01:22:26 ....A 29521 Virusshare.00015/HEUR-Trojan.Script.Generic-836568b5526ee41f7c6c595ab49ca7bad793447cc87f76f41f74ca184f1b19ed 2012-10-19 02:15:38 ....A 39387 Virusshare.00015/HEUR-Trojan.Script.Generic-8367c4e96a26ea713927d1aafbd794d209cde6ee6c705ce53e3174a2b91c3f34 2012-10-19 01:17:48 ....A 111191 Virusshare.00015/HEUR-Trojan.Script.Generic-836ebe9205139558740c325cbd7275b09eb65609812e930660a423696024389f 2012-10-19 00:36:10 ....A 1335 Virusshare.00015/HEUR-Trojan.Script.Generic-836f3882624555a752cc115b4250316fdd8e1a804ac76dfe88b1491544a59e33 2012-10-19 00:42:10 ....A 43203 Virusshare.00015/HEUR-Trojan.Script.Generic-837036c17ed6c777b88d22b7df40ef3d2d88655979d25508cb1a355979bf10f0 2012-10-19 01:12:58 ....A 32634 Virusshare.00015/HEUR-Trojan.Script.Generic-8376094bae76af54c420fc3b52e32e9a5966feec6757501b00a8e2f393a85f91 2012-10-18 22:55:40 ....A 43214 Virusshare.00015/HEUR-Trojan.Script.Generic-837a2b2624bc3399bb029ef6265b98b3dfbe44353017b4e09b30986bd2527dad 2012-10-19 02:09:52 ....A 39356 Virusshare.00015/HEUR-Trojan.Script.Generic-837e80ab7ba51b68f0e7643b5f8950dd2e78319092465a95fef81b7f610a5c48 2012-10-19 02:47:08 ....A 17939 Virusshare.00015/HEUR-Trojan.Script.Generic-838262a862e7e8f4a98d6763272164c605ba9a13dfd07ba17eced3be7babd8b4 2012-10-19 00:38:54 ....A 41535 Virusshare.00015/HEUR-Trojan.Script.Generic-8390eaeaec50308e9b9be6b96383b4789aa41cfc7de844650dc1b8c69abe40ad 2012-10-19 02:34:24 ....A 30385 Virusshare.00015/HEUR-Trojan.Script.Generic-839163497722625f711e0053b117b2abbd76e3b9fa71e7ccec6abdf8596935be 2012-10-19 02:37:42 ....A 31417 Virusshare.00015/HEUR-Trojan.Script.Generic-83946b02f72419b18096159b35b0c530679b495dc318ec9e4a0ab7bbfa0eef0f 2012-10-19 00:35:16 ....A 31316 Virusshare.00015/HEUR-Trojan.Script.Generic-83986400aa3d57e364d127fccd174d583b5ca038ffa9461bcaa414052a93126b 2012-10-19 01:46:42 ....A 42398 Virusshare.00015/HEUR-Trojan.Script.Generic-839e5323dc928d4b3148c6e9d46f3700fd8b4985f25493c81e502da8f060b5de 2012-10-18 22:13:54 ....A 43174 Virusshare.00015/HEUR-Trojan.Script.Generic-83a16959d3b6b2951615163f25c30cf3f27950bef89ce988c2e5a6321f89debc 2012-10-18 23:26:24 ....A 10785 Virusshare.00015/HEUR-Trojan.Script.Generic-83a1b47f833ed0b64edeeecc4c087f29eee47a4da9e75f66fa2ae71c01a766a7 2012-10-18 23:05:36 ....A 63056 Virusshare.00015/HEUR-Trojan.Script.Generic-83a1c2a8f15ec88b85a29c2bc792ab834357238de0d166993daf2c0d59a6c9a9 2012-10-19 02:36:16 ....A 42732 Virusshare.00015/HEUR-Trojan.Script.Generic-83a35e46f67fa7acff231759a7725696468d4836f889624ad61e99915d396fd2 2012-10-19 00:25:08 ....A 44623 Virusshare.00015/HEUR-Trojan.Script.Generic-83a422e66a62bcdcd569bfd993ee1cf0ff0e49f0bc50eff2e576d2d1243c0803 2012-10-18 23:06:16 ....A 44777 Virusshare.00015/HEUR-Trojan.Script.Generic-83a5f8ae976d7bdfe7206a00d20a31eea499ddaff30571362dcd3b2a7d31c1dc 2012-10-18 23:31:50 ....A 31477 Virusshare.00015/HEUR-Trojan.Script.Generic-83a76ae60abac8f5742510a3e297690533c4f81799db0c94b6170f6111009cab 2012-10-19 02:21:56 ....A 41201 Virusshare.00015/HEUR-Trojan.Script.Generic-83a920f989018e2112eddc994602a821d6796a4d73bac156a3700da4166de17e 2012-10-18 23:32:32 ....A 33194 Virusshare.00015/HEUR-Trojan.Script.Generic-83aabb69d2a537e551a5622319fde2059b105fe1290ce43d20a425e412e764fa 2012-10-19 00:29:08 ....A 33787 Virusshare.00015/HEUR-Trojan.Script.Generic-83ae5797ac248547b2a0a9932b2f6151e9571612c1db38fb17436e6079025959 2012-10-18 23:00:40 ....A 35463 Virusshare.00015/HEUR-Trojan.Script.Generic-83ae931d314400ca4309e51b902c962e1ca72df041264d99ba44ffd45dce6d0d 2012-10-19 00:28:10 ....A 41833 Virusshare.00015/HEUR-Trojan.Script.Generic-83b4169d3c6d45e7b8f80f2eeb4dc9e3fe4b081a5b6b4210f689dce4244b3d54 2012-10-18 22:59:14 ....A 42901 Virusshare.00015/HEUR-Trojan.Script.Generic-83bb90ea7c72d959925a82005ed10a617e2678fe6caaf686dee7ec6c2c196dd4 2012-10-19 03:28:04 ....A 42725 Virusshare.00015/HEUR-Trojan.Script.Generic-83bd9225f9966a7cf9769f1516a2d692ee7c3e9be400bfcacd2231aeed0bc039 2012-10-19 00:09:10 ....A 44496 Virusshare.00015/HEUR-Trojan.Script.Generic-83bfcc8388d9ae2270cf7d1aaf6b3073817208197609dabb4c19f917e7d46422 2012-10-19 03:24:00 ....A 32500 Virusshare.00015/HEUR-Trojan.Script.Generic-83c37f4a251e28b4435c9ca1c8580fa31c45450786b6a66e2584fa3c7627a0dc 2012-10-19 02:15:28 ....A 96982 Virusshare.00015/HEUR-Trojan.Script.Generic-83c4fbd85fd75c23abd36b2cbb11fbc2241bf1b2c913add9548e4cad02d20d1f 2012-10-19 00:05:08 ....A 31583 Virusshare.00015/HEUR-Trojan.Script.Generic-83c7459f67a6b8c8137375622c023c46d2cc46d598163958bffd9c4108cb6a96 2012-10-19 02:05:00 ....A 34392 Virusshare.00015/HEUR-Trojan.Script.Generic-83c75e4f3ea936f54034410cef8edfae2b66b1ec72fdf268f4542b67dfc6342a 2012-10-19 02:41:38 ....A 32644 Virusshare.00015/HEUR-Trojan.Script.Generic-83d0b71326b32fdd9db73a420e98179f0bc07ed0c67d2e0366db840389d628fb 2012-10-18 22:15:04 ....A 40509 Virusshare.00015/HEUR-Trojan.Script.Generic-83d7bce553350173986e4bc9699ad684fc865dc7c06539fee67a2e6f94b0f307 2012-10-19 01:51:48 ....A 32030 Virusshare.00015/HEUR-Trojan.Script.Generic-83d938f7b8e4c5a22cd1e46e26892f72c8bcd2458e348bfa920f057fddc83a13 2012-10-19 00:39:08 ....A 72152 Virusshare.00015/HEUR-Trojan.Script.Generic-83d99e1977b4d925979dd917d7acb96cd770164cd4d3e39013f455dee8cd7e04 2012-10-19 03:39:44 ....A 30061 Virusshare.00015/HEUR-Trojan.Script.Generic-83dcd52881af66c8cd565da99cee9e8df4cd7f86e0eb66c0b3ee0a70c754f890 2012-10-18 22:19:44 ....A 42056 Virusshare.00015/HEUR-Trojan.Script.Generic-83e1cdf35b60819474b2dd75205e57021200774329ae59c1880ef2bb721fb652 2012-10-19 00:34:08 ....A 49065 Virusshare.00015/HEUR-Trojan.Script.Generic-83e21c6d8d0fd032dd2983c67c32f065efcd9a32c563cc28d6d422aaab2264bf 2012-10-19 03:13:22 ....A 24823 Virusshare.00015/HEUR-Trojan.Script.Generic-83e9a4b12442741947cb8d91019e873d943591f9ac60be2952eff1ed7adcf04d 2012-10-19 02:15:20 ....A 48930 Virusshare.00015/HEUR-Trojan.Script.Generic-83ea308846facdc96e96a995a7fd843f8acb1e968238a79662c65bead20aff1c 2012-10-18 23:47:56 ....A 42749 Virusshare.00015/HEUR-Trojan.Script.Generic-83ecaba85b7d5d1aa9e53a9fddc05639753a5d88460232eda8f018fe25fe512e 2012-10-19 01:57:36 ....A 39343 Virusshare.00015/HEUR-Trojan.Script.Generic-83ecfe082abaf4f60b1a4cdc1f8531753a08798102ce67dc870445487c6aa631 2012-10-18 22:49:58 ....A 39277 Virusshare.00015/HEUR-Trojan.Script.Generic-83ed0391a78bd5024579da0b2a0e237bb67a61962120535b4f28016d32281c0a 2012-10-19 00:06:44 ....A 11286 Virusshare.00015/HEUR-Trojan.Script.Generic-83f0911efa75bfa80f12b2d1b8279f133798549938c527c6bd29686fb0f034a3 2012-10-19 00:20:22 ....A 35863 Virusshare.00015/HEUR-Trojan.Script.Generic-83f4819a97f5d99e4ce8e6bcac985393a5c38f37c8a7a82067422067f7d39280 2012-10-19 00:30:12 ....A 33789 Virusshare.00015/HEUR-Trojan.Script.Generic-83f51ec6a764dc4bc37e469ed8e5d3940572bfccf1d1dfa0659bd8bfa431d83a 2012-10-18 23:19:10 ....A 48182 Virusshare.00015/HEUR-Trojan.Script.Generic-83f570d0ab6d326a98f52d1f4bf457d3e8b315a509490e5ca8ec2070ef003d09 2012-10-19 00:42:38 ....A 34735 Virusshare.00015/HEUR-Trojan.Script.Generic-83fe408c79bc903175e4d36a778009686c3c578ce5054798117df7c7b82ea31c 2012-10-18 23:00:36 ....A 72093 Virusshare.00015/HEUR-Trojan.Script.Generic-8401449335e3b4911eb187e32d6c43c12a42e8302a7cb8e6c404877718fd144e 2012-10-19 00:02:04 ....A 41165 Virusshare.00015/HEUR-Trojan.Script.Generic-8403121556167b0d7efd57d1d798deb043c5ceac2bb6f7018ad036bcf4f114eb 2012-10-19 02:14:02 ....A 45606 Virusshare.00015/HEUR-Trojan.Script.Generic-8405c19ca3e165d0ecca1b1e1727202061d41883b070cfdd3b251d17d260ec99 2012-10-18 23:30:42 ....A 9253 Virusshare.00015/HEUR-Trojan.Script.Generic-840692ae0ecc62d5fea534e5f5297f4b9f48399bba413df797df2540febef26f 2012-10-18 22:41:24 ....A 49557 Virusshare.00015/HEUR-Trojan.Script.Generic-840d7e4acf63890207a718126eb842521122b08aa97cc78b3ae5ed0131ae37ff 2012-10-18 22:24:18 ....A 31504 Virusshare.00015/HEUR-Trojan.Script.Generic-840fda5bd431264ea6027c815ea8b32448079c2afde3d6ac55a5e3b8b4de08bd 2012-10-18 23:37:46 ....A 34799 Virusshare.00015/HEUR-Trojan.Script.Generic-841187bb3d314240bfdc5ac0ee21f5fe59a1289efc859bf431416af3f3bc92b3 2012-10-18 22:07:18 ....A 34381 Virusshare.00015/HEUR-Trojan.Script.Generic-8413f033a8fc65fa7d99a96140adec75c462af8f743d81f3a80b2f3d761556db 2012-10-19 01:20:52 ....A 44142 Virusshare.00015/HEUR-Trojan.Script.Generic-8416e4353d310f4c241944a73934a2058ce03a91e0cf3fcc7c305cf0e08491c9 2012-10-18 23:08:12 ....A 39338 Virusshare.00015/HEUR-Trojan.Script.Generic-8418fd5027d154913066387e33e788d90b54d4406e72ffe3801bc01b4364ca88 2012-10-18 22:10:04 ....A 51447 Virusshare.00015/HEUR-Trojan.Script.Generic-8419198172d6235521f0ecceadccaece14580fad3b465c176e7622548f046c39 2012-10-18 23:21:46 ....A 34895 Virusshare.00015/HEUR-Trojan.Script.Generic-8419b17d903d7f50c14844577b3862231ce8088f8bbccd5b2d1b69f1453df562 2012-10-19 01:14:40 ....A 39338 Virusshare.00015/HEUR-Trojan.Script.Generic-8419b893cb4c4aee50983b1db9376bfb5d8c9626d534d3011bb2daa25db1d1d6 2012-10-19 02:53:38 ....A 39303 Virusshare.00015/HEUR-Trojan.Script.Generic-841a4dfe91b0d183e15885673e0015d83e68c6c2f70f74e1ce85bc968a879fb7 2012-10-19 03:14:50 ....A 32423 Virusshare.00015/HEUR-Trojan.Script.Generic-841a7d7e3569353b0f57a191de1652f8855b7bb74464687475eb84dc3ff5aa49 2012-10-18 23:11:22 ....A 32450 Virusshare.00015/HEUR-Trojan.Script.Generic-841cbd02ab7c7cda04eb7530094740129b527abbf29fc97fb506d58f891cf433 2012-10-19 02:16:30 ....A 120016 Virusshare.00015/HEUR-Trojan.Script.Generic-8421815b858a47a07279f84dbc4effec68eff597a7e88711ba3083a4cf4782ff 2012-10-19 01:23:36 ....A 16105 Virusshare.00015/HEUR-Trojan.Script.Generic-84247b1f6feb95d991631a80858fbaa136d3c690a150c1f2d1d0883e958292d5 2012-10-19 02:24:56 ....A 31271 Virusshare.00015/HEUR-Trojan.Script.Generic-84299dd0be3326e574910eb60fb4aad6e309beb4f1ae49535bf42fdbd756322f 2012-10-19 00:16:00 ....A 41262 Virusshare.00015/HEUR-Trojan.Script.Generic-843317643d7931c5823c8cecc79ffa836f7fc63347cdcec6243d59423cf2a75e 2012-10-19 03:16:02 ....A 110733 Virusshare.00015/HEUR-Trojan.Script.Generic-843334c9b766fc6ad87ed34e6325ccda2ec3ca42d4c7d934119ea2a7289e0c9b 2012-10-19 01:31:16 ....A 34247 Virusshare.00015/HEUR-Trojan.Script.Generic-8436c08694b17f4f2d3179396f625ca7d4a7a6c27ef7771dfb1763bbf0e82d54 2012-10-19 01:31:06 ....A 39293 Virusshare.00015/HEUR-Trojan.Script.Generic-8436c587a1fd0a85627583406bd220206ced8918f58b8ab0069690ba7f16bd3a 2012-10-19 00:50:16 ....A 42716 Virusshare.00015/HEUR-Trojan.Script.Generic-8438cd507f0d9b57b50e6a8224b3855e890c68857e3db6e2e243065163917983 2012-10-18 23:08:34 ....A 10478 Virusshare.00015/HEUR-Trojan.Script.Generic-8441e38adc53f868840a31614224880eddc2b35427b5a087a0b4c240dfd3ffc6 2012-10-19 00:26:10 ....A 39376 Virusshare.00015/HEUR-Trojan.Script.Generic-844488b1d7af905deb9250c51f12918020cf12fc3e141ff21f5af0cbcb031fd1 2012-10-19 02:21:30 ....A 39296 Virusshare.00015/HEUR-Trojan.Script.Generic-8445fec999a478805152cfff367c6a3da99afc362c8f71e1dffb15dc585c2f7d 2012-10-19 02:09:06 ....A 49079 Virusshare.00015/HEUR-Trojan.Script.Generic-8448ece8627d80c858b7fdf0bfed09070fbbec1d85e302b7aadfb66a3bcaec2c 2012-10-19 00:04:14 ....A 41895 Virusshare.00015/HEUR-Trojan.Script.Generic-844ceaf2bad304299cf45bbaddbd87d29e56278c97bc86b66780f08d0b13a583 2012-10-18 23:56:34 ....A 34088 Virusshare.00015/HEUR-Trojan.Script.Generic-844e3b5dc07ed7d7f30cad932ee35696d3ddd77f6c14c2a6ef6a8c47a8c25a54 2012-10-19 00:13:04 ....A 37130 Virusshare.00015/HEUR-Trojan.Script.Generic-845161631cf649e41f4036c5798be37cceaa0cc70302c5584cbf97b3f6c0c8db 2012-10-19 00:34:08 ....A 47145 Virusshare.00015/HEUR-Trojan.Script.Generic-8456401d066f8234813c3e9285ae96499801d9673ce191cb2e3a9f1cecc8536c 2012-10-19 02:07:02 ....A 31299 Virusshare.00015/HEUR-Trojan.Script.Generic-845640376f35821b90413ee69f888f340d0064643965c2f4599ce1c220c2d724 2012-10-18 22:27:50 ....A 31214 Virusshare.00015/HEUR-Trojan.Script.Generic-846071152669fa2f24a7aed4c27de327f10f64941b9fb915bf300ef660462fea 2012-10-18 23:58:46 ....A 17255 Virusshare.00015/HEUR-Trojan.Script.Generic-8461d42fe71f6ebb557cd4b231ec709c9598081da093f895f1402449a5c18535 2012-10-19 00:16:48 ....A 32450 Virusshare.00015/HEUR-Trojan.Script.Generic-8463d43bf4c3273f25dabcf3addcbe83cd6546881cd5fd7714a6de61296a6ded 2012-10-19 01:44:16 ....A 42342 Virusshare.00015/HEUR-Trojan.Script.Generic-84660a88e81847615590e72c321847c32c5de16bd058807c8c1bb897237c0e2f 2012-10-19 01:08:20 ....A 40537 Virusshare.00015/HEUR-Trojan.Script.Generic-8469c96571ee68e76a4bc3c9a25f58dbc9bb0afad188d4889b712af268a59ba4 2012-10-19 00:35:16 ....A 41848 Virusshare.00015/HEUR-Trojan.Script.Generic-846b2d3e54067cae3de473c6c8102744e5b5f95d5b39f5645cc2ca7293cd69c0 2012-10-18 22:37:52 ....A 39494 Virusshare.00015/HEUR-Trojan.Script.Generic-8475167c36cb246d9a287424b2a999f7aa075e5c47b1a6f300f1db463c1ac12c 2012-10-19 00:01:24 ....A 39352 Virusshare.00015/HEUR-Trojan.Script.Generic-847548fcdad9e4642a27a4f3daf15edadf0199c19fb540f3937b048aa178280b 2012-10-19 01:16:54 ....A 49116 Virusshare.00015/HEUR-Trojan.Script.Generic-847862a057900b2681daabfe93d54936d66c558e2e9b66e53c6651f506a2a188 2012-10-19 02:19:08 ....A 44428 Virusshare.00015/HEUR-Trojan.Script.Generic-847c7bd6645155eee1e0c8f10e77a2a16728ea51b692451f3a6a91fe3f6efb45 2012-10-19 01:35:36 ....A 31581 Virusshare.00015/HEUR-Trojan.Script.Generic-847efee40a21b9ac2781d6a0ede0c680667ebf6079ad7e5a50f4d894853276ed 2012-10-18 23:27:22 ....A 45121 Virusshare.00015/HEUR-Trojan.Script.Generic-848029edfc1f33d44ba8601a536d981c11223d6b7fb383a7cf8b4217c91278cb 2012-10-19 00:21:14 ....A 109974 Virusshare.00015/HEUR-Trojan.Script.Generic-84871289b3f8c964fee52576934c6d3f027db2a00f18fc227fcc03f41a930b2d 2012-10-19 01:33:56 ....A 33831 Virusshare.00015/HEUR-Trojan.Script.Generic-848733c4507adc000aca9d44333ba3f81f6f71d2757bc07d585d724cbc6f2210 2012-10-19 02:12:12 ....A 169410 Virusshare.00015/HEUR-Trojan.Script.Generic-8487e22061e10c17a41ebe00b7d9d37dd264e4801c8475aa936a87a84db5cc66 2012-10-18 23:42:40 ....A 41418 Virusshare.00015/HEUR-Trojan.Script.Generic-848bf3764848805b7c2dbbdb452485783b19a828e114feab1dd5a80a54bbacd4 2012-10-19 03:15:54 ....A 41792 Virusshare.00015/HEUR-Trojan.Script.Generic-848f52342f6095af019b013325eeed30d0ecbae7dc6988523f82ee024761edad 2012-10-19 02:06:28 ....A 41774 Virusshare.00015/HEUR-Trojan.Script.Generic-848f9435ee4bd247931f63765ae9e41acb6865931823bcf400ca64193f777137 2012-10-19 02:13:44 ....A 26527 Virusshare.00015/HEUR-Trojan.Script.Generic-84984700c56fc74f9a3c697e67afc7e82fb071799f7af4fa08f83c5264e2d0d2 2012-10-19 03:09:16 ....A 31843 Virusshare.00015/HEUR-Trojan.Script.Generic-849dd87ca3b7374b81a54ebae6da1c0356ca249ef8f222abf7d83c711febbfd1 2012-10-18 22:09:18 ....A 25832 Virusshare.00015/HEUR-Trojan.Script.Generic-84a0d3b1267b4830525804d3b8ccac6020a0b81773aa6a4a64f776a51f694b75 2012-10-18 23:13:50 ....A 40576 Virusshare.00015/HEUR-Trojan.Script.Generic-84a7b366d6c6f6db826fb1f933cd3c6775aea081f2c140f9762cdc9a702e8505 2012-10-19 02:17:18 ....A 39240 Virusshare.00015/HEUR-Trojan.Script.Generic-84a7d565826fe314540b21a4f2fe7073e70e42e6d05a72350e21eacd5fe331cd 2012-10-19 01:38:58 ....A 41585 Virusshare.00015/HEUR-Trojan.Script.Generic-84bc9b037fa16fb448a109aa7439fc12da83b40f6034d10658eda9298a85c010 2012-10-19 00:35:08 ....A 55633 Virusshare.00015/HEUR-Trojan.Script.Generic-84bdad2a7e470d416b05a4ba59b9bdf05ac9968ace72bdefc0df0c15e68a97e8 2012-10-19 00:58:00 ....A 39458 Virusshare.00015/HEUR-Trojan.Script.Generic-84bde803855adec4da0889a4b02730339192ce863070f5e455804d1dc1ac4242 2012-10-19 02:06:18 ....A 36336 Virusshare.00015/HEUR-Trojan.Script.Generic-84c20a4fbabcf63d3288f8b782baf4c2757a5a692fa1020cc6a924ca9e9efeff 2012-10-18 23:39:34 ....A 40764 Virusshare.00015/HEUR-Trojan.Script.Generic-84c295ad5fb677b697e4a9a989f0c5db1409f7b1bd4724f533e33bf30da1a670 2012-10-19 01:11:38 ....A 45381 Virusshare.00015/HEUR-Trojan.Script.Generic-84c2f39d828cd4e228cd95c1e19ff2848f9d7f66c1729cd586e2af734bb504fc 2012-10-18 23:33:10 ....A 45805 Virusshare.00015/HEUR-Trojan.Script.Generic-84c3b966563d95dc50bbefb34c30445ad749520fc8b9a3788cf324f991f37f77 2012-10-19 02:20:50 ....A 71702 Virusshare.00015/HEUR-Trojan.Script.Generic-84c4a2c2a94003edb1a394ffa1fb67e4fca7e9ecb8f8a648303705ba2b14ecc5 2012-10-19 01:55:44 ....A 37388 Virusshare.00015/HEUR-Trojan.Script.Generic-84c69f8265dfe12a2c28c88545cd931a37fd1d5999e96fe891ee1477c3b82f45 2012-10-19 01:22:32 ....A 41837 Virusshare.00015/HEUR-Trojan.Script.Generic-84c6c67d76aa74beedfc7dda1be61def2c6eed45b99e4f97976d882b93be405e 2012-10-19 03:11:50 ....A 32452 Virusshare.00015/HEUR-Trojan.Script.Generic-84c8cc845e4575875ba1c5fe8e6d1a97049211dd04949a81136e6f87730848a7 2012-10-18 23:48:48 ....A 33044 Virusshare.00015/HEUR-Trojan.Script.Generic-84cb21512926ecfebb4dfe93c937d20eff9c17f2adafe62d3041e2883a266d9b 2012-10-18 22:19:58 ....A 283059 Virusshare.00015/HEUR-Trojan.Script.Generic-84cc99aeb8ae0d75dd5138319cdee584a400d844def8b26f8433cbd52e4ed6cb 2012-10-18 22:58:54 ....A 10020 Virusshare.00015/HEUR-Trojan.Script.Generic-84ce023fa6c59d3b741bcf58506b8c53502c89c950a5044008fd95e850846d7b 2012-10-19 01:37:50 ....A 32341 Virusshare.00015/HEUR-Trojan.Script.Generic-84cf37ee297e19f7ef445ab62f463d6c539b24db74a128e1e29e7dfe312f45d9 2012-10-19 02:31:30 ....A 18122 Virusshare.00015/HEUR-Trojan.Script.Generic-84cfc74961f735a8043510b03dec3bc19984a86633578049e270da5ba63ca454 2012-10-19 02:17:26 ....A 35509 Virusshare.00015/HEUR-Trojan.Script.Generic-84d6d44efdff7e28b1940983c6a61ff29f2cf1b4f7948b5d7260b1c0871fa17f 2012-10-18 23:13:44 ....A 50365 Virusshare.00015/HEUR-Trojan.Script.Generic-84d9b53e8148cb50e56d34f29953d504d936f16215057063850d0ca5bcc2f5e9 2012-10-18 23:21:30 ....A 32785 Virusshare.00015/HEUR-Trojan.Script.Generic-84da70b5d5cca66f0a91bf1b0cf45dccb1082f3a4c3edfbb2a20602b1a25985d 2012-10-18 22:20:36 ....A 48970 Virusshare.00015/HEUR-Trojan.Script.Generic-84dd118fea76c227bbf072099558e90531e22d1fd8483d5f322449daf40ca387 2012-10-19 00:47:28 ....A 31342 Virusshare.00015/HEUR-Trojan.Script.Generic-84dd1e38bb10110299b64880a13b59c2ef2bb984bafae48930eaece4258db021 2012-10-19 02:11:56 ....A 33658 Virusshare.00015/HEUR-Trojan.Script.Generic-84dd897e39dbe51a6e7a54b330d09faffdeb06ebaccded2d1e75e1057d3aa687 2012-10-19 02:01:12 ....A 31050 Virusshare.00015/HEUR-Trojan.Script.Generic-84ddb796fac7e20b973370801fbb2eb53d09e6009e594d0955679a83e16bc024 2012-10-19 00:30:14 ....A 34012 Virusshare.00015/HEUR-Trojan.Script.Generic-84ddf790625825db5c72294a9f4701556d7462f42f5a105e146d2ce21d1c69f3 2012-10-19 02:20:30 ....A 40652 Virusshare.00015/HEUR-Trojan.Script.Generic-84de9ef9d5faaa638d5560f983b9e215e52d2cfb3e08015fdd2d9db11a8537d7 2012-10-18 22:24:16 ....A 31310 Virusshare.00015/HEUR-Trojan.Script.Generic-84dfc0a50a7027c13b892b8eb9f043d52a10d4fa099d6aaeafc3bb70cc104c43 2012-10-19 00:35:06 ....A 41231 Virusshare.00015/HEUR-Trojan.Script.Generic-84e0083b87b22685f750c3caedd8f9a520d97e5844a72b6c52876826e9a9a967 2012-10-19 02:50:48 ....A 31134 Virusshare.00015/HEUR-Trojan.Script.Generic-84e0144f0509a95e4dc61a7afc9a87f506fbeb73b7a05d3010f28690f5a84731 2012-10-18 22:29:02 ....A 801010 Virusshare.00015/HEUR-Trojan.Script.Generic-84e0f40aedf9e553e9c591d10862c8e5560f655d36cfa1c0b62b5ab561959f2f 2012-10-19 02:29:52 ....A 29519 Virusshare.00015/HEUR-Trojan.Script.Generic-84e804b68631c0caf53396175327c143e6361288ed5762a32f7684b76ec7b403 2012-10-19 01:23:56 ....A 32634 Virusshare.00015/HEUR-Trojan.Script.Generic-84ec86b4f8ca34aa46ec05ef943252062b076244c0afe986c1e4389c2815056d 2012-10-19 00:16:54 ....A 41882 Virusshare.00015/HEUR-Trojan.Script.Generic-84ed0c8db5737d28004caf791a796d14eb329a8dac8df109cd9ddb7a4bf8936e 2012-10-19 03:30:34 ....A 49253 Virusshare.00015/HEUR-Trojan.Script.Generic-84f4431f83ea7a4830e6b17c940abf3b32491772ceb3326f296feca6056569c1 2012-10-19 01:29:34 ....A 7985 Virusshare.00015/HEUR-Trojan.Script.Generic-84f594149a34cda1d25b2ef509fbc7901972878722b30d24b99af476fcf62966 2012-10-19 03:14:54 ....A 31355 Virusshare.00015/HEUR-Trojan.Script.Generic-84f62bc78525d6505001b307258f34474a21b5c160d121c6082894992e85527c 2012-10-19 02:09:12 ....A 31367 Virusshare.00015/HEUR-Trojan.Script.Generic-84f64f7cf91067efb09699e25bcee5353ef56c59cf37772d0086ea98c6d50658 2012-10-19 01:44:46 ....A 390045 Virusshare.00015/HEUR-Trojan.Script.Generic-84f7d88857a5a506df569e49797e260ed42c05a3514d85feb9f17980ee504ae6 2012-10-19 00:32:02 ....A 6888 Virusshare.00015/HEUR-Trojan.Script.Generic-84fa3747d02ecdd8960626028d95e8199249e681d1a7f94beb5a97b4826477d9 2012-10-19 00:46:14 ....A 39461 Virusshare.00015/HEUR-Trojan.Script.Generic-84fce4d6bf63e43a27a30b202345f800b31c07252ebb0a9e6482d32c6e1de9d5 2012-10-19 01:20:06 ....A 41293 Virusshare.00015/HEUR-Trojan.Script.Generic-84fefae9346fd06585caf1faa54c74fa71fa9242877ff27a5b9e9a125ae346cf 2012-10-18 23:01:54 ....A 9496 Virusshare.00015/HEUR-Trojan.Script.Generic-8500748c83bfbc442eb1b8069da18ede15987a9b25f10a6a835448bb9471718b 2012-10-19 03:22:46 ....A 109097 Virusshare.00015/HEUR-Trojan.Script.Generic-8500c053af08bd245b6f6ed03ef8531b4d8563464a4e4ca8094ff8f8ce99c32f 2012-10-19 00:57:52 ....A 8603 Virusshare.00015/HEUR-Trojan.Script.Generic-8501015ab3c4eb84af2cb6197f08135228000812f462cbf40ca408287625457c 2012-10-18 23:06:30 ....A 43215 Virusshare.00015/HEUR-Trojan.Script.Generic-8501422702660738d954a8cfcdbc08068c0e5919ddc24a065190a677fd4e5348 2012-10-19 03:09:50 ....A 31867 Virusshare.00015/HEUR-Trojan.Script.Generic-8501d35502f952478ecf638b47586820e34b3826c79744d45e4907d8cb9fe8b0 2012-10-18 23:54:44 ....A 33166 Virusshare.00015/HEUR-Trojan.Script.Generic-8505d71db91206124a0cdd72aa5c42dd57d650e0a1d5a033a0696463fc331567 2012-10-18 22:42:54 ....A 41983 Virusshare.00015/HEUR-Trojan.Script.Generic-8506b97b44ffd4a6b6e90c5ec5422dfeddebc984589c3ac132917632f2275eea 2012-10-19 01:40:40 ....A 42822 Virusshare.00015/HEUR-Trojan.Script.Generic-85083bf0c979a9c758ffcfcb1383eedce5fea92a762b7cceebb66d2bfe82aa31 2012-10-19 01:53:26 ....A 40578 Virusshare.00015/HEUR-Trojan.Script.Generic-8509105ff6fa41f7bd40d215452d7214d00bc298f0cf31a6247162c130b80f77 2012-10-19 01:50:16 ....A 32518 Virusshare.00015/HEUR-Trojan.Script.Generic-850af62ba2aeb5c57a3beb7cbcdc179625fbb23309c38a0ede6163a90d235853 2012-10-18 23:32:54 ....A 33420 Virusshare.00015/HEUR-Trojan.Script.Generic-850cb750a8c652724c433a64e44178b69c994ca8483afab57ea0f9ebf4ddb860 2012-10-19 02:39:34 ....A 41224 Virusshare.00015/HEUR-Trojan.Script.Generic-850cfcf25a840f74ae1041eed8c4cf11ff6f160f91db78271c9282ba7329eff0 2012-10-18 23:21:16 ....A 32761 Virusshare.00015/HEUR-Trojan.Script.Generic-850ee58d709cf0bf056ff6f6d8e23c13074cbb7c5ec939e360fe3188e80f1d67 2012-10-19 01:24:00 ....A 64564 Virusshare.00015/HEUR-Trojan.Script.Generic-850efc77f7c53bf4789bf76fa1db3d6174444099ab97ebc68733f4a41461b513 2012-10-19 01:46:32 ....A 54892 Virusshare.00015/HEUR-Trojan.Script.Generic-850f48c4ec0e8c6670d5e9f8d61bccf5cebe3f3cbd38ba18817b5585699e76a3 2012-10-19 00:30:12 ....A 41566 Virusshare.00015/HEUR-Trojan.Script.Generic-8511c79a569799d400c092ceacb02babe72993c1fb71c1a623d54b0488bb7d78 2012-10-19 03:13:12 ....A 43975 Virusshare.00015/HEUR-Trojan.Script.Generic-85121e259f780f45ab62a91b00f4edc66b3f6fc85dec47452b7f2cbad762971b 2012-10-18 23:59:46 ....A 42540 Virusshare.00015/HEUR-Trojan.Script.Generic-85161be1ae053fbe9fd41a06cb31b2397a8ee7ca96068c1561cc9269d53112ce 2012-10-18 23:09:24 ....A 24935 Virusshare.00015/HEUR-Trojan.Script.Generic-85167ceca65a7981579733cab0c48459f91d39c607bdaa85593126e0515af5cf 2012-10-18 23:19:50 ....A 37524 Virusshare.00015/HEUR-Trojan.Script.Generic-8517babd30c364b1d43218d2de0092a7ca014d0d95af6e6ca0bce497bb220ffa 2012-10-18 23:38:10 ....A 56979 Virusshare.00015/HEUR-Trojan.Script.Generic-851a57c65fa0c34d71269a345bb44c24e27b0265e51476e5cf4878fa95f642ae 2012-10-19 00:59:10 ....A 11086 Virusshare.00015/HEUR-Trojan.Script.Generic-851b1139ba272ce979c755e6c7f3a36e03d6e3c8bc9c1fa67b387a995e60e3e3 2012-10-18 22:26:54 ....A 17035 Virusshare.00015/HEUR-Trojan.Script.Generic-851b46217a31c450821a6f4bff40aaf9a3876ec119a4a1f1f5fb54837197de93 2012-10-18 23:25:26 ....A 33358 Virusshare.00015/HEUR-Trojan.Script.Generic-85226f5c736ba9e06ee75671f0743dc56904b9713e891de4b216b7b572adefba 2012-10-19 00:22:54 ....A 39352 Virusshare.00015/HEUR-Trojan.Script.Generic-85233d922efb4af7d2dcbd8c31991efbf33bb33979587387d1cdd5fdd3afca0b 2012-10-18 22:33:50 ....A 41967 Virusshare.00015/HEUR-Trojan.Script.Generic-8528b3aee8fe3fb9a1a5e4857d22f69196a09f74c41054c8e618fd87f40e565b 2012-10-19 00:55:30 ....A 45417 Virusshare.00015/HEUR-Trojan.Script.Generic-852a8c5df1d5dae1781dc9e3493ab81b83a2edfa2e879fd049a976438fd32c47 2012-10-19 03:13:22 ....A 46881 Virusshare.00015/HEUR-Trojan.Script.Generic-8533e589d28ca5f22d8e03834bb923547ff7adf29ed03628d608ff3e8c53d1e1 2012-10-19 03:32:10 ....A 39278 Virusshare.00015/HEUR-Trojan.Script.Generic-85349680ec00a973be0502602836488c42a518fde548825e7be3ee487c490e6a 2012-10-19 01:33:32 ....A 39433 Virusshare.00015/HEUR-Trojan.Script.Generic-853883ab2323345c5eb066f9919e66320324598a8afb57f4ff1cb310046eff1d 2012-10-19 00:35:54 ....A 32759 Virusshare.00015/HEUR-Trojan.Script.Generic-853aaf177ffc0c32e92815437ce51ce8cde12b09b6ad03c248551b88f1569ed3 2012-10-19 01:33:18 ....A 39292 Virusshare.00015/HEUR-Trojan.Script.Generic-853b9702bc20fc6c391142004ffcf365dac009472657c0ff765db507b3479d00 2012-10-19 03:07:50 ....A 39412 Virusshare.00015/HEUR-Trojan.Script.Generic-853d9064372012e50c3d2afe1082906e3fd89caf2b86bb81c87946e374a8b251 2012-10-19 00:57:52 ....A 49657 Virusshare.00015/HEUR-Trojan.Script.Generic-85422838f5861eb4d4d31b2dc4a32b072a491b15bb5b9a881064c7023b6b09d6 2012-10-18 23:42:34 ....A 49018 Virusshare.00015/HEUR-Trojan.Script.Generic-8543ea4ced2e2436200a77570504e0e5c39526171a4bbb53e1ec8d5021c9f5fc 2012-10-19 00:03:54 ....A 39363 Virusshare.00015/HEUR-Trojan.Script.Generic-8544657681f9c0209c215a15c0b007c77070a0f4f5199a9be89f41ca97bae4e6 2012-10-19 02:25:08 ....A 46668 Virusshare.00015/HEUR-Trojan.Script.Generic-8544aad62dc68a70d3e7d717a92fe8d6f29e1b21a74dd93ba1b4ccbaa79bfa05 2012-10-19 02:15:56 ....A 32898 Virusshare.00015/HEUR-Trojan.Script.Generic-8549300123694498a7e2d358e061bc05db8cdd5a6ce50225f6b1169b08dbefbf 2012-10-19 02:09:28 ....A 40591 Virusshare.00015/HEUR-Trojan.Script.Generic-854d19542d794cbc580e4209b39750c9501cc5c00e6c9fc5f1dc48a3950ed0ac 2012-10-19 00:40:56 ....A 41081 Virusshare.00015/HEUR-Trojan.Script.Generic-8550fb11122bb84bc628d0784a395be3c27ed116b025b008c58a6076e3b41aa0 2012-10-19 02:19:54 ....A 42435 Virusshare.00015/HEUR-Trojan.Script.Generic-8563e1acea9979f7cb30ed1449d7d9a37223ac00d81a5bbe90c892cd9c44a09d 2012-10-18 23:24:32 ....A 36395 Virusshare.00015/HEUR-Trojan.Script.Generic-8564085e685c16869803daa2f718639a34732e248f18c7f991e3eb2d913c03fc 2012-10-18 23:22:44 ....A 31217 Virusshare.00015/HEUR-Trojan.Script.Generic-856544a3d0c0019b7b3c6e01bd5598c99d55e6dc0d51e8f8c5dfa8e9cc148428 2012-10-19 00:25:36 ....A 40622 Virusshare.00015/HEUR-Trojan.Script.Generic-85674c5d0ec59dcf9cda79f9bd6abd27e8f767764415579abe7b0cc2a997d12e 2012-10-19 01:34:50 ....A 43927 Virusshare.00015/HEUR-Trojan.Script.Generic-8571b2e5ec652179d45e9594f60d4eb4b97cf570d42ede4c8f7cf5f7c493d90d 2012-10-19 02:22:36 ....A 44062 Virusshare.00015/HEUR-Trojan.Script.Generic-8571deb5d6f08b761f16eb9e070dc961a0068334bfc6afbd600aab70fb004d89 2012-10-18 23:37:28 ....A 39370 Virusshare.00015/HEUR-Trojan.Script.Generic-857229193d7a402905717cf2f27cc5e92fe4374accda7dcda33593f0f78d6403 2012-10-18 22:45:24 ....A 7676 Virusshare.00015/HEUR-Trojan.Script.Generic-85724c72174f7f2b060e1320d9a6f9f8623ab239bbd120d116e77c6a10f77c69 2012-10-19 00:36:12 ....A 43366 Virusshare.00015/HEUR-Trojan.Script.Generic-8573d6adc71e4e470cb0dded481437183ae5b5d5a249addb5d9be7a6f3740258 2012-10-18 22:41:32 ....A 10266 Virusshare.00015/HEUR-Trojan.Script.Generic-8576abd2814a6b1a97adcbe2e848d4ce4a3947e94902cc385669ef5013f634be 2012-10-18 22:37:18 ....A 39967 Virusshare.00015/HEUR-Trojan.Script.Generic-8578e0f17376cb71f9a087139e88786aa71224165e8e1423fbce9a83c709ca24 2012-10-18 22:33:30 ....A 31344 Virusshare.00015/HEUR-Trojan.Script.Generic-857952c9e7fe696ba7b2118ea50670151385d25709ca2e393a084b273bd73eea 2012-10-19 02:49:02 ....A 31078 Virusshare.00015/HEUR-Trojan.Script.Generic-857b5424c4a4f35f52b319b7b93b7c0fc1574fecf95ed99cedd7ad303f94b77d 2012-10-19 02:43:14 ....A 37316 Virusshare.00015/HEUR-Trojan.Script.Generic-85801736a1c001a6d48ab1cb872f8f7be3e1045a2bc1420020e90fd5317b77f0 2012-10-18 23:42:18 ....A 44266 Virusshare.00015/HEUR-Trojan.Script.Generic-8581b5e6bcdeecfb0099e4237a6f06f749359ff88d2b6171ba0ffa40c036265a 2012-10-18 23:34:30 ....A 33087 Virusshare.00015/HEUR-Trojan.Script.Generic-8582e940ecfcdd4d0fc9b3336e86d57e6732e0afebc7afb7a8874d8a704a4968 2012-10-19 01:41:40 ....A 188 Virusshare.00015/HEUR-Trojan.Script.Generic-858c411e18f03ac1c7634ee81c8eb8a223f57c1a576db2df429456caabed8d87 2012-10-19 01:59:16 ....A 32240 Virusshare.00015/HEUR-Trojan.Script.Generic-858dba509a9ffb51aaddf84c2fa5b13c28ee53af537d822a568331fd1f8e9ef8 2012-10-19 01:45:42 ....A 32715 Virusshare.00015/HEUR-Trojan.Script.Generic-858e3a17d3e2523ea5869cc1f37675cf2160a1a87c522756a4fb4c3982d7af29 2012-10-19 01:56:02 ....A 150789 Virusshare.00015/HEUR-Trojan.Script.Generic-858ff138e0d123c90b5eb7181f41144c73f3b6e8fca8179e10733ffef6e0298e 2012-10-19 03:22:40 ....A 44718 Virusshare.00015/HEUR-Trojan.Script.Generic-85906c0e025747d76b621fc2744f525248f92892238427a354a2adad6dca622d 2012-10-19 02:20:28 ....A 39340 Virusshare.00015/HEUR-Trojan.Script.Generic-8590928b2c3638272fca88079954209bf362d13cde0f7556fe5cf491c1888095 2012-10-19 01:40:00 ....A 42525 Virusshare.00015/HEUR-Trojan.Script.Generic-8593b1c5b8bc954f0d8f1ae9f921a191602e158aca5f2f38a17e9bc64af7bb3b 2012-10-18 23:44:16 ....A 33553 Virusshare.00015/HEUR-Trojan.Script.Generic-85941b89023226b3341fd18e7b137da57716c6b72579211b886bce7ef90c41f7 2012-10-18 23:11:26 ....A 40640 Virusshare.00015/HEUR-Trojan.Script.Generic-859648c0a973905f8fae9fa4ad554e8b6b749552a931bb5449c8db739f22ac64 2012-10-19 02:19:02 ....A 35031 Virusshare.00015/HEUR-Trojan.Script.Generic-8597357a39fbb972afbf06c9716aa56405d9cb7d546a7c9c7a00fd47c248087a 2012-10-19 03:03:42 ....A 31230 Virusshare.00015/HEUR-Trojan.Script.Generic-8598bd67039d0813073ecec808aad483bf8f2df38d7c31274d2cbd98312af97c 2012-10-18 22:39:06 ....A 52046 Virusshare.00015/HEUR-Trojan.Script.Generic-8598f25f40f10246106a84234b460aeccfe5dc89e563299589076903b9b8ffed 2012-10-19 01:21:26 ....A 40593 Virusshare.00015/HEUR-Trojan.Script.Generic-8599b703f338278d2d31f0a791cc7463b9f020334f737b04739dd540ca0454d9 2012-10-18 22:23:00 ....A 42143 Virusshare.00015/HEUR-Trojan.Script.Generic-8599fb1b2c87e4b2bfc12014ce53da0763a660727a75ef125c3f6211b755d255 2012-10-19 00:21:38 ....A 17120 Virusshare.00015/HEUR-Trojan.Script.Generic-859b47eaaceaabd3dc0e4aeb882539c672d6d327e8313e8fb6795f46c216a635 2012-10-18 23:32:06 ....A 43565 Virusshare.00015/HEUR-Trojan.Script.Generic-859e33309681f311a0a6d7afe713b7a56f44344c22c4f4820c0d1e039289486e 2012-10-19 02:04:54 ....A 40573 Virusshare.00015/HEUR-Trojan.Script.Generic-859faf20b7a2b316ff2f6562cef6b8488562477374f34af3471e28311806cf6f 2012-10-19 01:15:44 ....A 39293 Virusshare.00015/HEUR-Trojan.Script.Generic-85a5009ba8ac59eb52488fd58c7164215ffae3dba9ec79f0ff2a7d4aa15fed65 2012-10-19 01:15:40 ....A 39478 Virusshare.00015/HEUR-Trojan.Script.Generic-85ac36e16d406ce4d90620d5fbaec84f6e337acfe32d193aa515864cc83973c1 2012-10-19 00:37:38 ....A 34690 Virusshare.00015/HEUR-Trojan.Script.Generic-85ad234dd3c57059bc5dee85d798acc0fdcb43d2075eb3ed46d9d3bf0e32fc16 2012-10-18 22:56:22 ....A 33176 Virusshare.00015/HEUR-Trojan.Script.Generic-85af91ddb52ddc61577f4af861ce4425eda6d34c3abce685b51a3d2d3a70bb51 2012-10-19 00:42:08 ....A 31969 Virusshare.00015/HEUR-Trojan.Script.Generic-85b0c1266ca76c1f1c95c192239e1783c93c9d8ea22e5dc9963c63aebab8278c 2012-10-19 00:35:56 ....A 96362 Virusshare.00015/HEUR-Trojan.Script.Generic-85b7b5bba792d9eeaab120d964e1c4e57085862e232dbbf96335e221bff2ade6 2012-10-18 23:26:14 ....A 60825 Virusshare.00015/HEUR-Trojan.Script.Generic-85b8c8bf3511305ad7f8fb157ffc5e7e822ba7da4d7179ab4bec949c341e3978 2012-10-18 22:14:04 ....A 41113 Virusshare.00015/HEUR-Trojan.Script.Generic-85b988f6d9ba5ea8996be765e6ba8f3c2d8184cd96711eaba2c714c70f57fa91 2012-10-18 22:18:50 ....A 40879 Virusshare.00015/HEUR-Trojan.Script.Generic-85bb741ac112286cf8955c10e52bef2b0a5fd7b6555e71b9be84b05659a8dce6 2012-10-19 01:09:26 ....A 43988 Virusshare.00015/HEUR-Trojan.Script.Generic-85bc32fe41736b926c673430e07ce4f436dc9a2f9dad0682680c962055960186 2012-10-18 23:35:56 ....A 32656 Virusshare.00015/HEUR-Trojan.Script.Generic-85bd9312b825e1dcd4c09edfdcd5816270d6e1485a0fef2eae9062dce22a6801 2012-10-19 00:37:58 ....A 31221 Virusshare.00015/HEUR-Trojan.Script.Generic-85be347ce4472aa7db742358fbd29f2fcc40bfb57b150d134cf3e79b1a31f99f 2012-10-19 01:21:32 ....A 37796 Virusshare.00015/HEUR-Trojan.Script.Generic-85befc35130eb283ac239c929cbea9ef59770533e8b85bfd0fc8b1039a5c136a 2012-10-18 23:00:38 ....A 32559 Virusshare.00015/HEUR-Trojan.Script.Generic-85c07de24807f4221a79cd05d25e31d0b28c9ea759cd2ca366d88242835bcdce 2012-10-19 00:33:58 ....A 33509 Virusshare.00015/HEUR-Trojan.Script.Generic-85c10a8db2f5ff8b900a4c7af4c166da8ce0a8642ebaf4c02f9334dbc3400c8d 2012-10-18 22:05:54 ....A 10778 Virusshare.00015/HEUR-Trojan.Script.Generic-85c247da41c22c84bf40d4fbdfcdc4f054b07898e0707a3f77a38e01daf6c4f6 2012-10-19 02:11:30 ....A 40717 Virusshare.00015/HEUR-Trojan.Script.Generic-85c40ed02a09977fbdd0e49dcff3bfa4b64809666f4e9d696ed936b66b5d0b21 2012-10-19 00:58:50 ....A 41926 Virusshare.00015/HEUR-Trojan.Script.Generic-85c4be4284cb2e6c3f4a553489a14952f5f51cf65476d3fe7a2a6554073ffa44 2012-10-19 02:02:10 ....A 34873 Virusshare.00015/HEUR-Trojan.Script.Generic-85c5ac65b5b57ee39f0733f2d02fdf16c2164a2c363994ced0a60900916f3a88 2012-10-19 01:10:12 ....A 67036 Virusshare.00015/HEUR-Trojan.Script.Generic-85c6a6d39dd2700fa9665d4ca159b754b2aaf68c1b393ad7477df155261472be 2012-10-19 00:06:04 ....A 39746 Virusshare.00015/HEUR-Trojan.Script.Generic-85c8c495a1c9f9b76daf94983977252f48f19f0223b9b163e0cba77d994dfe9f 2012-10-19 00:41:04 ....A 239517 Virusshare.00015/HEUR-Trojan.Script.Generic-85cdce6376016365436a7a785c7625444b1cdb3522128ba07798730c9e1270ff 2012-10-19 02:04:54 ....A 37979 Virusshare.00015/HEUR-Trojan.Script.Generic-85ceb0b1a9f80298cb40ec5a3b5013dfc4e6a1ff59ddc5413a1edab82cfb896b 2012-10-18 23:14:52 ....A 37211 Virusshare.00015/HEUR-Trojan.Script.Generic-85cf6559dec2fc6921a72aba9752997883d1fe643d78763a8f676da0859fe15a 2012-10-19 00:14:18 ....A 33540 Virusshare.00015/HEUR-Trojan.Script.Generic-85d1f5fa7c964382048ea2cabef099ea5746e6960d2ed83d40f82fb440b4996e 2012-10-19 02:36:50 ....A 39300 Virusshare.00015/HEUR-Trojan.Script.Generic-85d5fc25e0b86d40a7b533001b167cf1306dc92c4953f4f8dc67424ffd22f6c9 2012-10-18 23:33:14 ....A 31163 Virusshare.00015/HEUR-Trojan.Script.Generic-85d87b59dd1894811e1045e76b0fc88935f43b36c430ad5bfc36f34afee6d4f1 2012-10-19 00:10:44 ....A 32302 Virusshare.00015/HEUR-Trojan.Script.Generic-85d93ff2ef92a1cb7c9f4534d4df240d42e0ce107251c8471e6ae22994e9b125 2012-10-19 00:52:42 ....A 41877 Virusshare.00015/HEUR-Trojan.Script.Generic-85dbd4cab639748826a8fcfdf965a76001cf40a846681aa25e1541e7c6a7efa6 2012-10-19 00:05:12 ....A 34731 Virusshare.00015/HEUR-Trojan.Script.Generic-85e1cf252d632d0ac354b6f5441a8c6e25f2231cdd63fe0cd8d019d5d5450d10 2012-10-19 00:09:48 ....A 6929 Virusshare.00015/HEUR-Trojan.Script.Generic-85e4bffa674ad34b72cd3c8ce2232430d9bdcdc2c731495d48eaca71e171d4b6 2012-10-18 22:39:50 ....A 95011 Virusshare.00015/HEUR-Trojan.Script.Generic-85e53ba91509ad1cc262cf7b27872ad2b17beb04fd41f06b5da96395c2edf108 2012-10-19 02:24:50 ....A 10480 Virusshare.00015/HEUR-Trojan.Script.Generic-85e56c68f732694c72021cf5586fb69db75b745fbd95d2462b354da68b296828 2012-10-19 03:09:44 ....A 33304 Virusshare.00015/HEUR-Trojan.Script.Generic-85e56f334470563581c9c79e42a67da818f3d4409112c6d72d8dcc89519180ed 2012-10-19 02:23:46 ....A 39069 Virusshare.00015/HEUR-Trojan.Script.Generic-85e7216aa182fa04f07b3fedf2e391882826a715f0112afe5c36148c1a1352c2 2012-10-19 01:05:32 ....A 32267 Virusshare.00015/HEUR-Trojan.Script.Generic-85e78c0d19b5cb853791842c06961acc5ca6423afa7f013c13f6aa5444418432 2012-10-19 00:05:40 ....A 122495 Virusshare.00015/HEUR-Trojan.Script.Generic-85e98a968d1a89881b3cb30714d0a0cc85343a8551eb1fd49a992186a347d3b6 2012-10-19 02:20:46 ....A 36847 Virusshare.00015/HEUR-Trojan.Script.Generic-85ec6f59d7b76905e377f11ef510968597d172cf55dc3662afd97d76871ec0e1 2012-10-19 01:58:14 ....A 32628 Virusshare.00015/HEUR-Trojan.Script.Generic-85ece9906fc665515df6f631862277ce2941a816988944521132c82de8d2dda6 2012-10-19 00:30:26 ....A 40461 Virusshare.00015/HEUR-Trojan.Script.Generic-85ee3ea293296aba5d49c7f15052d4cd0d9ed4bcd73f6adf5e9a785b078133ef 2012-10-19 00:36:22 ....A 31681 Virusshare.00015/HEUR-Trojan.Script.Generic-85f7a12af638fe195e50b321afdf64c302657b959991ab0a42212edca419dfa8 2012-10-19 01:38:54 ....A 39325 Virusshare.00015/HEUR-Trojan.Script.Generic-85f89b0b8b2ddcc8ef07ed738b04e1a2415d04781951820a4320e45e2103b90b 2012-10-19 02:47:24 ....A 31329 Virusshare.00015/HEUR-Trojan.Script.Generic-85f9701bd4011cd3ce2714b7deae22c1d8f411049d904182a1a6de82db5e8ca3 2012-10-19 03:29:14 ....A 42030 Virusshare.00015/HEUR-Trojan.Script.Generic-85fc08c32d90e8cfe47d445889876fb0fbe98e1265caf528d91e9f03dc1c1023 2012-10-19 03:25:16 ....A 42627 Virusshare.00015/HEUR-Trojan.Script.Generic-85fce93e425e0ea42d6c7ef5b10e4f1bc0840b8228f59593f5274debfaac4a4a 2012-10-19 00:49:54 ....A 46986 Virusshare.00015/HEUR-Trojan.Script.Generic-85fdc0878de1d9d98a9ecba2ec0e3b4ceaf47451e22b9db84e2b84b5f844b11a 2012-10-19 02:35:02 ....A 32382 Virusshare.00015/HEUR-Trojan.Script.Generic-860435928cae9ee892736a4a08f13ea70794fd0e9323dfada45300bb8c9651b0 2012-10-18 23:32:38 ....A 10455 Virusshare.00015/HEUR-Trojan.Script.Generic-860e0e0368576b4fc478b352417aa1b058655d2f28e3f35cad67f639e58ad24e 2012-10-18 22:54:54 ....A 32974 Virusshare.00015/HEUR-Trojan.Script.Generic-860e3c7f5fff18ca18175ce9ed152e481472ef5587cb2dcca954b963715fa707 2012-10-19 02:24:06 ....A 45007 Virusshare.00015/HEUR-Trojan.Script.Generic-861421d7bc773f9157c9255e80027a2cd50aab241d5faf6d70546f1b12a18649 2012-10-18 22:48:56 ....A 47488 Virusshare.00015/HEUR-Trojan.Script.Generic-86179b23d7ed15ecbd14d542e26b9ad48194380570c8a78f470853bf8b1afa50 2012-10-19 00:35:14 ....A 33591 Virusshare.00015/HEUR-Trojan.Script.Generic-86222b7d7cbb2e1f1622bda2a838fbc886ab63aaa0529062bd29f3e2ec003cb5 2012-10-19 00:35:16 ....A 31478 Virusshare.00015/HEUR-Trojan.Script.Generic-8623ce5a011fb840ff050364987d7f7c5f4e3fe3363d98cd86b3e927fa76e163 2012-10-18 22:58:58 ....A 31382 Virusshare.00015/HEUR-Trojan.Script.Generic-8625dbab9a819cc465aa1db24447e92cca974dfbc8688b32b35e32bb42ae4a1a 2012-10-18 23:22:02 ....A 39254 Virusshare.00015/HEUR-Trojan.Script.Generic-86276df9d0561b855f4c7c08da39c0c96465070b223482f0dab1e73060799623 2012-10-18 23:08:06 ....A 8549 Virusshare.00015/HEUR-Trojan.Script.Generic-862783d7724b604a1e7670c9274827978d3fd8ba2b36eee470eaea77f8b283b2 2012-10-19 03:32:00 ....A 49026 Virusshare.00015/HEUR-Trojan.Script.Generic-8627ee910142496f06e9872cdc5cd9b095e562d1bfbe01e6a80d003a210ae154 2012-10-19 02:45:02 ....A 34113 Virusshare.00015/HEUR-Trojan.Script.Generic-8628505cd75486cfb04d90c1cfc194f75dbb9355f5647631d478c515c8650e7b 2012-10-19 00:04:46 ....A 24149 Virusshare.00015/HEUR-Trojan.Script.Generic-8629b9a8fff20c2e6086557a9600b012a24d070fd6065ae47451ae0343da0f17 2012-10-19 00:55:24 ....A 28727 Virusshare.00015/HEUR-Trojan.Script.Generic-862a0a99f877852522d9933973d603ecaadbd28c247c46cb9b7cf0dab269a165 2012-10-18 22:27:26 ....A 42782 Virusshare.00015/HEUR-Trojan.Script.Generic-862b9a901c8854d410cae472f774f19b7f885bc20b4f79374ea0aa460ae5ae31 2012-10-19 00:38:44 ....A 39245 Virusshare.00015/HEUR-Trojan.Script.Generic-862e0e0250423f1e062cc782a800b48044eba679c7a7be204b4e8edd887ae150 2012-10-18 22:54:46 ....A 77277 Virusshare.00015/HEUR-Trojan.Script.Generic-863095c7f7318ee96a7dc0c5cfb08e212581b26008a0ed96703c2bdeebcf1575 2012-10-18 22:56:30 ....A 31234 Virusshare.00015/HEUR-Trojan.Script.Generic-863337869042f4cb408b197549a3af393859f9adb2cd754dcde9442c95c06260 2012-10-19 01:50:02 ....A 31176 Virusshare.00015/HEUR-Trojan.Script.Generic-86384d98ef0ce9b90a8c20ae9d41139b315dd9e8d3d126401c271d45f25a9686 2012-10-19 02:47:40 ....A 40626 Virusshare.00015/HEUR-Trojan.Script.Generic-8638f4c418042dfe6084aa1ba9eb7f53aea79c9f157696d95c725f62fc0ca0c5 2012-10-19 00:30:50 ....A 34201 Virusshare.00015/HEUR-Trojan.Script.Generic-863af4b7d37ffe7c457a479e174b026440db3b0103654f91097f78dfb22b5ed2 2012-10-18 23:37:58 ....A 41517 Virusshare.00015/HEUR-Trojan.Script.Generic-863e67cd8207ba615cd264c81f9fc5f697cedbd7bdc0438120d49a6086838390 2012-10-19 00:14:28 ....A 40161 Virusshare.00015/HEUR-Trojan.Script.Generic-863ef083b18263891ae2de5164214828721b62fb61d2ca28f3cdf28d91c1d46b 2012-10-18 23:37:02 ....A 28414 Virusshare.00015/HEUR-Trojan.Script.Generic-86405a10e4ec392108f65feb9af3f09237dc5cccc33e62d60967a2a3fa7717b1 2012-10-18 22:14:40 ....A 102009 Virusshare.00015/HEUR-Trojan.Script.Generic-8641813d6360c85d9145db48a05c570aee77701a9ab5b1aa85c5b3c1cf138ab7 2012-10-18 23:50:36 ....A 31137 Virusshare.00015/HEUR-Trojan.Script.Generic-8641ef817ba62f40c4220b2aae214a3e90c8fae613fef7689fa6b8a9357f1ea2 2012-10-19 02:01:56 ....A 37487 Virusshare.00015/HEUR-Trojan.Script.Generic-8644e7c1de14faee5ffb7d035a55f526891908ce83ad325cc8faea63e9819321 2012-10-19 00:20:38 ....A 49062 Virusshare.00015/HEUR-Trojan.Script.Generic-86453ddeb1c1e4156796b5262ab6a98416cb6ddd0e998146b57495f58e63a978 2012-10-19 00:31:14 ....A 54233 Virusshare.00015/HEUR-Trojan.Script.Generic-86470655f1251143a6fb1f6d44e2c6d36ce3979958ab87ec68a0597f6915b199 2012-10-19 03:19:58 ....A 34904 Virusshare.00015/HEUR-Trojan.Script.Generic-8647260825b89cb616b0020111c1a6fc4eed86c0904a0c058211fb155812e643 2012-10-18 23:44:52 ....A 33404 Virusshare.00015/HEUR-Trojan.Script.Generic-864965902cdedbcea08a16f7b3256ae4d330d2f740f8c4c9e481ca862b0b3207 2012-10-18 22:38:48 ....A 43279 Virusshare.00015/HEUR-Trojan.Script.Generic-864bacbcc11171039da5d68786674a12276bf1cf47714b345148ef8f7bfa8df4 2012-10-19 02:28:08 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-864e16cf5ec578a817201a7fce113b726719cda92b74883bff4f987201a0b4bc 2012-10-18 23:22:46 ....A 32701 Virusshare.00015/HEUR-Trojan.Script.Generic-864eb766a8ac27bb5d38954ba15493065b8672aa2eb411dd12a751f48618b242 2012-10-19 02:36:42 ....A 31090 Virusshare.00015/HEUR-Trojan.Script.Generic-864fdd8729b98344d9005395362f9743b175bbc0c3a53a2aab53d797120c823a 2012-10-18 22:40:14 ....A 39280 Virusshare.00015/HEUR-Trojan.Script.Generic-864fde6f9503d17c1b2be4136c611862dd98be9a13f2f917e602fa947aeda8ea 2012-10-19 03:16:56 ....A 32579 Virusshare.00015/HEUR-Trojan.Script.Generic-8653c74fee4e131ac46dcd47cababdce44c9e0be2c5ed7869112f6e4205e1b03 2012-10-19 01:25:06 ....A 49081 Virusshare.00015/HEUR-Trojan.Script.Generic-8658f1eddc071a5624a9d9287db34190dd38310010557bd1f8241b3aeac96153 2012-10-18 23:03:58 ....A 31774 Virusshare.00015/HEUR-Trojan.Script.Generic-865eebfc3d3a2aa659410f37c2f843d2b0db533bc123ebd5d20eb1ef290e2488 2012-10-19 00:35:00 ....A 39344 Virusshare.00015/HEUR-Trojan.Script.Generic-86656a594467531c03841e24f06ecc5067b53d5f0ef9d89be1c3eb8c5233a3fa 2012-10-18 23:32:24 ....A 108662 Virusshare.00015/HEUR-Trojan.Script.Generic-86667282ddaa55e2fa2787de53e6d2094654644393d47a4dc4751921ed0b7789 2012-10-19 00:41:14 ....A 51569 Virusshare.00015/HEUR-Trojan.Script.Generic-866e4b7ce389b2f9ea22342eea7bd1bb144300af1a452c2cfdcb260867c8c664 2012-10-18 23:22:30 ....A 56343 Virusshare.00015/HEUR-Trojan.Script.Generic-867048a846155810980504aa1cdc9a48d025b8752999ccbe4f66ce216af0a7ba 2012-10-18 22:40:10 ....A 32436 Virusshare.00015/HEUR-Trojan.Script.Generic-86781a672d92eba287674f89a1baaa6420dbb042cae7f8efa7b1f6f6c4561b3a 2012-10-18 23:44:40 ....A 37996 Virusshare.00015/HEUR-Trojan.Script.Generic-867cd2d11bbb82ee8bdd961c09f5e46ee52ede33118123fdd4230b73a6c6b6db 2012-10-19 03:39:44 ....A 30042 Virusshare.00015/HEUR-Trojan.Script.Generic-8691bbb8f3055595f83ffd55d315501120c02464deb8909f7b9b9c1e875027a4 2012-10-18 23:03:06 ....A 32565 Virusshare.00015/HEUR-Trojan.Script.Generic-8693a80a56f649b133a804d2f9553cc82901eafc67065c76ec282833c3f5c3a0 2012-10-19 01:23:16 ....A 31388 Virusshare.00015/HEUR-Trojan.Script.Generic-86946f3a482133e4e75b523e9942266ef2b669e05f537dc061b2cf3fd5924298 2012-10-19 01:37:18 ....A 8583 Virusshare.00015/HEUR-Trojan.Script.Generic-8698341e9eb179e5da6395c4878600b032b755d0802caac765536085a818c1f2 2012-10-19 03:00:12 ....A 39342 Virusshare.00015/HEUR-Trojan.Script.Generic-8699a3ad6b126f64bc718c0a8528d010d5bdc7922fa336a63319be2d013cff30 2012-10-18 23:37:44 ....A 41867 Virusshare.00015/HEUR-Trojan.Script.Generic-86a9de15a8df845c15bcef1c07860ef1286fa3ad0c1f6b99d8348b9007e94007 2012-10-19 02:23:28 ....A 50328 Virusshare.00015/HEUR-Trojan.Script.Generic-86ae08766d20c976d96d0e64609e97dbd8ee435fd9c5237ab713be4e762479f8 2012-10-19 01:37:46 ....A 28351 Virusshare.00015/HEUR-Trojan.Script.Generic-86aea1c916ca1b8b442d22ab6a6043bd17cfe2e1ef39c66c89480a4254c70e69 2012-10-19 03:39:08 ....A 29909 Virusshare.00015/HEUR-Trojan.Script.Generic-86b01a54e4c7012f066c8ca2e6ff23f3b6abef455aef1a4a73d30e86f830ef1a 2012-10-19 01:27:56 ....A 35309 Virusshare.00015/HEUR-Trojan.Script.Generic-86ba72ef4081b217cca86defe018275aeff35848f61d44dfae1e1947d9f94dea 2012-10-19 01:27:46 ....A 49197 Virusshare.00015/HEUR-Trojan.Script.Generic-86bd6a9163d0c04d22c0efff55594c7aba0df7b35621465151fe55eecc9e6e44 2012-10-19 02:57:56 ....A 39340 Virusshare.00015/HEUR-Trojan.Script.Generic-86bdab6df88b6b60efae49c23da17db0539a4f20641a85fc3fd088a04103e3e3 2012-10-19 00:30:50 ....A 10455 Virusshare.00015/HEUR-Trojan.Script.Generic-86bfdb7e9eeb32176fc3e22d05fa63c567d8da17a9f3c5fcfe2ee891283af0e1 2012-10-19 01:56:56 ....A 46122 Virusshare.00015/HEUR-Trojan.Script.Generic-86c3ea84bd09b26d3033856ed05e9edc8102f6f18b3ba5b8e0fdaa46019db361 2012-10-19 02:55:20 ....A 33411 Virusshare.00015/HEUR-Trojan.Script.Generic-86c4597f2065188666ec825a7db1f5356479878a2888ed7db7f6d31dae118305 2012-10-19 03:26:50 ....A 46107 Virusshare.00015/HEUR-Trojan.Script.Generic-86ccef8f3928d0a3ef9ff7d441c015c56fd7c009ee98f99d4ea59188402f3a2e 2012-10-19 02:09:28 ....A 40751 Virusshare.00015/HEUR-Trojan.Script.Generic-86d98bea4754336349296ceef33559d87ad8a387cb9b4465d94acd27cc50529a 2012-10-19 03:34:58 ....A 2553 Virusshare.00015/HEUR-Trojan.Script.Generic-86db6f073f90b23ef3fbeb56e0e3172ee7bc6e8ff394701f3b391f5870ba68e1 2012-10-19 02:15:26 ....A 31099 Virusshare.00015/HEUR-Trojan.Script.Generic-86dd54e20a57b75e9d51020c2525ea4396d223aa7e066f7986bf26a1676ccbcf 2012-10-19 02:52:50 ....A 34689 Virusshare.00015/HEUR-Trojan.Script.Generic-86e671419a35ccbaa348cc8d46052a852efe906a625bc90f1126747ff3707038 2012-10-19 02:30:48 ....A 49054 Virusshare.00015/HEUR-Trojan.Script.Generic-86e712f9dcdb951ad11a80456ed22d177413fd88de666d173a40af796be197f9 2012-10-19 02:14:32 ....A 189440 Virusshare.00015/HEUR-Trojan.Script.Generic-86f2a11c71e80af826ce83ae571aa8bcc81ab2042db9c1bedd1b3c80d62cd6bd 2012-10-19 00:41:38 ....A 37898 Virusshare.00015/HEUR-Trojan.Script.Generic-86f3a997d03f49f757639525a3b123c557fc5d5360006d9905c02dfbafe2be15 2012-10-18 22:29:32 ....A 40610 Virusshare.00015/HEUR-Trojan.Script.Generic-86f4de9f24310b0e16ed9e58c34d08fe2156b6009bcffc70f59ce1fbf284bab1 2012-10-19 01:47:26 ....A 45578 Virusshare.00015/HEUR-Trojan.Script.Generic-86f52fa28145016a4d592306f8c0047adf209e3bce1c2896a5d87d0a2b17981b 2012-10-19 02:44:10 ....A 33937 Virusshare.00015/HEUR-Trojan.Script.Generic-86f8282fbcfc06438640b1200bd17a10f1283ea24565cb0d6d1fab6f5a8a2b37 2012-10-19 02:38:56 ....A 33207 Virusshare.00015/HEUR-Trojan.Script.Generic-86faecf5912a0515dc6d2ef69cea9e40a7dbb5c09a122973b28144d8ee4718a8 2012-10-18 23:51:18 ....A 42938 Virusshare.00015/HEUR-Trojan.Script.Generic-86fbc8b3fbe4df3203f02ee9677e87e7f9f2d8cd4ed06b242de836763c30892e 2012-10-19 00:59:24 ....A 31290 Virusshare.00015/HEUR-Trojan.Script.Generic-86fca6bb2395a9603cdd4fbaf11428d937128429e00b7416c243d7ccf0cd9d5a 2012-10-19 01:22:10 ....A 39397 Virusshare.00015/HEUR-Trojan.Script.Generic-86fd048d90df1942491299e97c7ef5e2ade407f214c9b86961f2f3e14adbbcdc 2012-10-19 02:38:56 ....A 91434 Virusshare.00015/HEUR-Trojan.Script.Generic-8700c35c922ca99e212a42a65cbe5d794c96d6f250a92d53a3448f4e5a560364 2012-10-19 01:32:10 ....A 39353 Virusshare.00015/HEUR-Trojan.Script.Generic-87021447306649f65c5e194ca339909c18fd172663ac7e6621c9bc34aee5d263 2012-10-19 00:20:42 ....A 41854 Virusshare.00015/HEUR-Trojan.Script.Generic-870246b057799cc4f9d99358680f1a60ed911505ad22e73b2eb537c0abcca89d 2012-10-18 23:04:30 ....A 33607 Virusshare.00015/HEUR-Trojan.Script.Generic-87038d978c168e77050dece34b56f894659deb06d203f2516c8118deaa56a553 2012-10-19 02:07:56 ....A 23544 Virusshare.00015/HEUR-Trojan.Script.Generic-8704492784743310a64baf5919eb3527bf0fe9fe17da50583ddc59020d6e4238 2012-10-19 02:15:50 ....A 39517 Virusshare.00015/HEUR-Trojan.Script.Generic-8710c3467919b1c6b72b100bc807b4cb095f2fef33f663377fd2a05c9f9d48eb 2012-10-19 01:49:30 ....A 37259 Virusshare.00015/HEUR-Trojan.Script.Generic-87113732d1a45265809fe46c86beff948475a79033c5ef22f711cb009e8e53e4 2012-10-19 02:18:30 ....A 34766 Virusshare.00015/HEUR-Trojan.Script.Generic-871170b3e5b2f87dd648d1155f9fb64bfba9d6787efdbdf3726dee71c2a46756 2012-10-18 23:07:06 ....A 33942 Virusshare.00015/HEUR-Trojan.Script.Generic-87141862d360430833619eed72d12a98ab5fb3d48145a56123cb211332a27064 2012-10-18 22:15:34 ....A 36471 Virusshare.00015/HEUR-Trojan.Script.Generic-871f5c9de0b72ab3787d19bfb635666bca4cc9d2ffbd4a4270064a8f7efeb944 2012-10-18 23:27:50 ....A 85200 Virusshare.00015/HEUR-Trojan.Script.Generic-872260e37d98a512ce9cc17ccaad6d431b9fa8406e04ed643ce4fad725dd190a 2012-10-19 01:48:02 ....A 41383 Virusshare.00015/HEUR-Trojan.Script.Generic-87230bd8d5739ae583cc413a581c45e72b3518600168ef9edc80b57bde9ed57e 2012-10-19 00:21:46 ....A 41584 Virusshare.00015/HEUR-Trojan.Script.Generic-8725a5300b610e0708504f20aa0be509f1a27494b7a2a47ae41854c3012b3a34 2012-10-19 03:18:56 ....A 4332 Virusshare.00015/HEUR-Trojan.Script.Generic-87286d2a4e05e98b47e273fb8f9e7c2b218a2d9cb6d4639edbd5245ed182a914 2012-10-19 00:42:04 ....A 39977 Virusshare.00015/HEUR-Trojan.Script.Generic-8728c35b54b8eba4e5bc053149385c3c8ca6415760b8f483c8122c20aae18aec 2012-10-19 02:35:56 ....A 109444 Virusshare.00015/HEUR-Trojan.Script.Generic-872b0b8b376c3ad771400eac877479470a9a3f0649a5e2ab4f0806e0214cc5d4 2012-10-19 00:46:16 ....A 31199 Virusshare.00015/HEUR-Trojan.Script.Generic-872d500ad7d6105c1319b75c83e20723b58b902e3d7566647e9816383b6ea294 2012-10-19 02:15:20 ....A 31488 Virusshare.00015/HEUR-Trojan.Script.Generic-872d8ac3fe2c09c8dedc7c87bbf1f54429d25d68c455d25eeee87dc752dee50d 2012-10-19 01:22:32 ....A 18828 Virusshare.00015/HEUR-Trojan.Script.Generic-872e030271ac2452f737d05fa909d83a9bda8307cec051a480c2e726e7ce5757 2012-10-19 02:42:12 ....A 31086 Virusshare.00015/HEUR-Trojan.Script.Generic-87310000a1289528a9bfbba97715a2b340a6ded2920f80ef292d9d71b376a64e 2012-10-19 01:24:02 ....A 6708 Virusshare.00015/HEUR-Trojan.Script.Generic-87328098955dce20c88c433b059fe2e8e3d5ee1f85ca30e971c2f8d8d05603e5 2012-10-19 01:33:34 ....A 40490 Virusshare.00015/HEUR-Trojan.Script.Generic-8732acd990e622c5579996b58dc76f087c928f2e419777f48543feb5a05f1711 2012-10-19 03:05:38 ....A 118137 Virusshare.00015/HEUR-Trojan.Script.Generic-873417fdaecd4fdb520aff1ac25ce317d025aeb19e9d4a68adc4b8b0385d192a 2012-10-19 02:31:08 ....A 38978 Virusshare.00015/HEUR-Trojan.Script.Generic-8734824916eda404c64d51d24bc0959a8662a0235432ac72d5488e55041b2d64 2012-10-19 02:41:26 ....A 39413 Virusshare.00015/HEUR-Trojan.Script.Generic-8736005560edef81a97508b744bc5bb0abc76696e55b1e2c44caaabbcab7ffff 2012-10-19 00:17:50 ....A 2305 Virusshare.00015/HEUR-Trojan.Script.Generic-8738d781b7bec6c289c1f7179663fd65dd4ed47ff94a578e203e3245b95d27a5 2012-10-19 00:01:30 ....A 35123 Virusshare.00015/HEUR-Trojan.Script.Generic-8739828356dba6b196d7644d0b7a3ddb71aed3bc151192996857de6d4362fe9a 2012-10-19 03:32:20 ....A 46572 Virusshare.00015/HEUR-Trojan.Script.Generic-873da88c965cd43a715c74a3a6a37d9bc7b6446bff0a89a7865307fcc56d5e7e 2012-10-19 02:09:40 ....A 31193 Virusshare.00015/HEUR-Trojan.Script.Generic-873f38f9c3f312cbaf7476991ff1bcd185989c9e66b6e65b975fd5e19708e585 2012-10-19 00:12:24 ....A 40550 Virusshare.00015/HEUR-Trojan.Script.Generic-873f9911995d190783e5164a5034fa53cd293a1d868eaeb6e197932f000650ff 2012-10-18 23:25:50 ....A 22331 Virusshare.00015/HEUR-Trojan.Script.Generic-8743296f1de4e7c61f2b1978ad2aaeb230e955776747eeecf82bae5910d4d771 2012-10-19 01:34:06 ....A 42692 Virusshare.00015/HEUR-Trojan.Script.Generic-874545b22433129e0ebbc1e30f451561646e52ba1a03454557d32d9a2d0ba2c8 2012-10-18 23:33:00 ....A 31460 Virusshare.00015/HEUR-Trojan.Script.Generic-8745a18e5fa74535f2e54b282a2166fc04d8008b29bdc4657c1ba02bcd3f1d54 2012-10-18 23:26:58 ....A 32682 Virusshare.00015/HEUR-Trojan.Script.Generic-874691683d281d0c44c37baed881a6d8c1974c7ac2510d515db06dbfea1a588c 2012-10-19 03:29:36 ....A 11851 Virusshare.00015/HEUR-Trojan.Script.Generic-874a2ecadd2606b6dfd589b842897a76328fdb438b060db155e63a6aae83aeef 2012-10-19 01:59:18 ....A 38156 Virusshare.00015/HEUR-Trojan.Script.Generic-874dafa46682db773a9a7a9e2ebb44bbe6007f7e1f121a3ead4d98fd926b2b81 2012-10-19 02:11:26 ....A 31402 Virusshare.00015/HEUR-Trojan.Script.Generic-87539849348ae4779eca108ce60e20141090d2ebdc6136ce2907afe9846713cb 2012-10-18 22:39:30 ....A 39340 Virusshare.00015/HEUR-Trojan.Script.Generic-875723b24222a84661a1c10c391e055a8607b0e28509e2419b5779b0f1a5a176 2012-10-19 00:28:04 ....A 33020 Virusshare.00015/HEUR-Trojan.Script.Generic-875c826708e0b69cac0dca738299ba10a5e8c219edae082883e284b6faafd4cf 2012-10-19 03:37:22 ....A 9100 Virusshare.00015/HEUR-Trojan.Script.Generic-876996f280ad406199febba86f4bafc569609c1bc5607c9f6df66adf32c360bb 2012-10-18 22:59:44 ....A 60833 Virusshare.00015/HEUR-Trojan.Script.Generic-876d2a29abdc1f98e2b57663e787f38bdd025047c01360563bba98d4509d3267 2012-10-18 23:06:26 ....A 39389 Virusshare.00015/HEUR-Trojan.Script.Generic-8772245dce2be3926791d2d9acf03f68a5cbedf40ff00778712a17133804aec9 2012-10-18 22:41:00 ....A 31932 Virusshare.00015/HEUR-Trojan.Script.Generic-8772ea316e9042178bd56ae5bd7d6f7472b7273a262ef567c1301cf386a5af19 2012-10-19 00:14:08 ....A 37929 Virusshare.00015/HEUR-Trojan.Script.Generic-87754558d3737b749906f0a7d18db9a2781ac41cef43a4b2c570b1d2a04dda42 2012-10-19 00:29:32 ....A 32626 Virusshare.00015/HEUR-Trojan.Script.Generic-8778e5969e27d9b8f319ff4428c38c7bfcfbdcb4d03f92720b0b360b6b172d86 2012-10-18 22:23:08 ....A 45223 Virusshare.00015/HEUR-Trojan.Script.Generic-877b544c279220ca711f650107e945c70ce0e4ed28fe5c2d10bd7c618f81fe84 2012-10-19 02:11:20 ....A 28062 Virusshare.00015/HEUR-Trojan.Script.Generic-877e8c4a62bd65374e65c1bfc52c15be4cfb7b6fd55ed776513b99ac0d245085 2012-10-19 01:31:50 ....A 39411 Virusshare.00015/HEUR-Trojan.Script.Generic-87820b4fda069044c801d2f7a19cfdc16f3cb1c2e12ff9076b75d19f7ecc73ca 2012-10-19 01:22:44 ....A 113078 Virusshare.00015/HEUR-Trojan.Script.Generic-87857515d9789bbb464ee0eba2c749716a4935eb8d6b9edaddbe98299d46c953 2012-10-19 01:49:14 ....A 172 Virusshare.00015/HEUR-Trojan.Script.Generic-878a25ce9450b61589a67136a9a49f1b7f78f47f37c4085578116b14d76c9395 2012-10-18 22:31:34 ....A 39364 Virusshare.00015/HEUR-Trojan.Script.Generic-878b0fe26f45fc012f0a956ef076560adf10f4ad4aa8697c621c0541cc5755f6 2012-10-19 01:41:22 ....A 42361 Virusshare.00015/HEUR-Trojan.Script.Generic-878c9adfc624ec0256533b635c6e4e76077798fbd6f84f4fe44b16bb9b5f997d 2012-10-19 00:08:44 ....A 34437 Virusshare.00015/HEUR-Trojan.Script.Generic-878fa0d92fea239f056917686253aa538bfe3412fd2ed5b9e6493a6fa5736182 2012-10-19 03:18:36 ....A 49152 Virusshare.00015/HEUR-Trojan.Script.Generic-879e8cf325a734b13afdc633eb9a1b0c16b0e99e6026fb385285cd7c7e662587 2012-10-19 02:24:22 ....A 43151 Virusshare.00015/HEUR-Trojan.Script.Generic-879f95455262170d713aba9c0b60571722dc9a7da39c0a005365e73307be23c1 2012-10-18 23:27:06 ....A 15529 Virusshare.00015/HEUR-Trojan.Script.Generic-87a64f1690f1f5173684baab9208b5d9b2180c417c9a9b1914c5a28c94f4bafb 2012-10-19 02:11:14 ....A 42463 Virusshare.00015/HEUR-Trojan.Script.Generic-87aa086f318064f4d113f723e933fe99b5825ebe038fdb963658d64c6fb7b6fd 2012-10-19 00:45:54 ....A 49494 Virusshare.00015/HEUR-Trojan.Script.Generic-87ab0aac76505754526a9215c52a77f1799b9c6eca20345debb74239069d3270 2012-10-19 01:16:36 ....A 55494 Virusshare.00015/HEUR-Trojan.Script.Generic-87acba72c94b0ce57e9aa061f729fca2ccc69ffe53154d86c5db8539bbf7cb16 2012-10-19 00:19:26 ....A 113818 Virusshare.00015/HEUR-Trojan.Script.Generic-87ad7bb98cc144eb840a1722f7d892aa574be53096c032fecd68740080771a78 2012-10-18 23:32:34 ....A 40094 Virusshare.00015/HEUR-Trojan.Script.Generic-87b220756acba46d5a54e3b3f60e9b8d5030ae165b94313c7ac8cad1baa0b960 2012-10-19 02:21:08 ....A 49028 Virusshare.00015/HEUR-Trojan.Script.Generic-87b3f8d98f88e0339ef25eba81e2f4150119f369336fdfd119efcf0dc9e9c0d2 2012-10-18 23:31:44 ....A 35096 Virusshare.00015/HEUR-Trojan.Script.Generic-87b4adc9d760768cc22bde2073c2269f15a51f9195126a3080de5db327ac1f54 2012-10-18 22:38:08 ....A 1335 Virusshare.00015/HEUR-Trojan.Script.Generic-87b4b6be647717f9c820fdd45cc14f249360fa9ed54dfecf5265fc6e3843e414 2012-10-18 23:22:30 ....A 32614 Virusshare.00015/HEUR-Trojan.Script.Generic-87b58cc41eb8d42060174436fa21293134d527295372de758ede6805afc1a9fd 2012-10-19 01:23:44 ....A 54881 Virusshare.00015/HEUR-Trojan.Script.Generic-87b6c800b77c0f7d5adc801a407e89390e3ed618dd253d7e508c646d1cd9fd3f 2012-10-19 01:20:52 ....A 39702 Virusshare.00015/HEUR-Trojan.Script.Generic-87b9e32ecec32324ae322dc2466cb793c4588a4d5dbba34d1398debbe53559ae 2012-10-19 03:23:02 ....A 40142 Virusshare.00015/HEUR-Trojan.Script.Generic-87babc720f77e18ade1fb117fc70d00de3f606530b2efb7315d774acb107bc58 2012-10-19 00:25:10 ....A 33612 Virusshare.00015/HEUR-Trojan.Script.Generic-87d1576dc193c39cee02110c20da35d263c8e9ee2cd91383e3737163dee2fae8 2012-10-19 01:22:20 ....A 34832 Virusshare.00015/HEUR-Trojan.Script.Generic-87d33df1c3ba7b4d108c76640014f83169172eb67f6d87e641aedb48b9324aa1 2012-10-19 01:09:02 ....A 66005 Virusshare.00015/HEUR-Trojan.Script.Generic-87d87890c0caa1bf58951a27a16a4900e12d90f0ee0fcaacff94615cdd67d5c8 2012-10-19 02:41:50 ....A 44157 Virusshare.00015/HEUR-Trojan.Script.Generic-87dd906ebbd174e5e6b9b82f16f1392856b9bf32cc9dc3475011d6d91c3fb153 2012-10-18 23:37:56 ....A 41759 Virusshare.00015/HEUR-Trojan.Script.Generic-87e0714b99e5ad58752d089be09c63c2c3c32b2bf208a073b1bb15a70f801bcd 2012-10-19 02:04:42 ....A 39348 Virusshare.00015/HEUR-Trojan.Script.Generic-87ec05a3d1f13fbacacce877c411703c3e9aad74dc0eeebf8968214b8e708d2a 2012-10-19 01:30:24 ....A 40520 Virusshare.00015/HEUR-Trojan.Script.Generic-87ee14df70ac91785518a056ea6691a1a99df4be0261330a4bf02b021d78b1cd 2012-10-18 22:57:16 ....A 48925 Virusshare.00015/HEUR-Trojan.Script.Generic-87f06bf89d935165d343b5ccd016842723dc4fd430b7084824f775e186dfa830 2012-10-19 00:29:12 ....A 31145 Virusshare.00015/HEUR-Trojan.Script.Generic-87f30f97c4ca1afc11d373f78d84a49cba817c7b7c06c32d32146ad7dc107e84 2012-10-19 02:21:02 ....A 859 Virusshare.00015/HEUR-Trojan.Script.Generic-87f3ee2e4300ebaabe2c33fe393a399398c3a3d2ec8f9d267623d8853a9b96b4 2012-10-19 01:48:24 ....A 40763 Virusshare.00015/HEUR-Trojan.Script.Generic-87f4a89922358a6e592baf291caa4ac332a53aa089507bb90a9227b157ce0cde 2012-10-19 02:21:00 ....A 22856 Virusshare.00015/HEUR-Trojan.Script.Generic-87f4aa2ff4558603d7984d1b4283b2d781d9c9319d8d27a7797f9d991cacba91 2012-10-19 01:27:58 ....A 15448 Virusshare.00015/HEUR-Trojan.Script.Generic-87f65c8416ae401ec5aa43f3b796985fecc4b19083a34b0f75d88b47c1086a56 2012-10-19 01:26:58 ....A 35287 Virusshare.00015/HEUR-Trojan.Script.Generic-87f752c9066e193fd62fe01acbb3fd39f843b1c17ce0ebb8bc17a31032fdcc6c 2012-10-18 22:58:10 ....A 39263 Virusshare.00015/HEUR-Trojan.Script.Generic-87f7823efb0ae8b5fe2a951acaec99573fbe8740c30369e35f1e357c8f893528 2012-10-19 02:42:36 ....A 48276 Virusshare.00015/HEUR-Trojan.Script.Generic-87fa4d7e8dee7e2aba521a287b5e0203e927658b360c609efc554283e98911da 2012-10-18 22:25:00 ....A 38811 Virusshare.00015/HEUR-Trojan.Script.Generic-87fa630986ca926501b81672c4e85802d445dda0aa97444b0d3a8b6a7427e1cc 2012-10-19 00:04:12 ....A 32389 Virusshare.00015/HEUR-Trojan.Script.Generic-87fb3f5427117eca39d56eb1df2f40c48fd95e7bd09b75e9e7d901bc59c59700 2012-10-19 01:21:24 ....A 48961 Virusshare.00015/HEUR-Trojan.Script.Generic-87ffdeaf5ecc5ba3128a6de368972657b2bbc6f744fb030ac99ed7666712c881 2012-10-19 01:56:12 ....A 32642 Virusshare.00015/HEUR-Trojan.Script.Generic-8808be58fe09a2d3f403f7c603a7736abd0fd6cf46abbb309796446361b5368a 2012-10-19 02:55:38 ....A 40504 Virusshare.00015/HEUR-Trojan.Script.Generic-8809591b1579ab76cd079359fddc11bd0191c0b9568391f2947c2d44fb82762e 2012-10-18 23:27:40 ....A 34801 Virusshare.00015/HEUR-Trojan.Script.Generic-880a8e57f6d2fb4271def9fd2060a99b52d8032dfd4ad88172611216950e41fd 2012-10-19 00:51:28 ....A 32734 Virusshare.00015/HEUR-Trojan.Script.Generic-880cc66e155be7d89143b16f915d4d9e1fea8bfd7e43407b2bca5945fd7feec7 2012-10-19 02:23:58 ....A 31329 Virusshare.00015/HEUR-Trojan.Script.Generic-880cc77aa80c7883e2b4d4e606d80a51ceec4cb796cad5a095db54dd87c0ef0f 2012-10-19 01:37:58 ....A 112687 Virusshare.00015/HEUR-Trojan.Script.Generic-880f7d1729a89395903796098e6b9f0b5c3cb53ed5fe2ee5647b043e323b59ec 2012-10-19 01:52:18 ....A 11883 Virusshare.00015/HEUR-Trojan.Script.Generic-880ff32b63d74ce4d4da5ec16a5d022f974fb08243741ff3da4a1ada26f3908c 2012-10-19 01:52:30 ....A 31949 Virusshare.00015/HEUR-Trojan.Script.Generic-88176c4da0c5639997dc91b18fb0e6311e44eb9f5b47252f588782c465c8cefc 2012-10-19 02:13:22 ....A 3668 Virusshare.00015/HEUR-Trojan.Script.Generic-8818db8091922fd35970b290d134023dd0ab706e0c44cf0207e5d0214fb2b50c 2012-10-19 02:52:34 ....A 33335 Virusshare.00015/HEUR-Trojan.Script.Generic-882834eb95e1f665fbc791428a9d2fdac3d8382b4207345f8637200040440346 2012-10-18 22:15:46 ....A 31627 Virusshare.00015/HEUR-Trojan.Script.Generic-8829cac18f83a9d99afce1836f3eacbb5b583f1284eb47e805b9861b7ef6ebcc 2012-10-19 00:22:24 ....A 10427 Virusshare.00015/HEUR-Trojan.Script.Generic-882fd16a8f0ac54d95ae2644fa2c64ac9b50989d9c5be4429cb43f43c3e21d1d 2012-10-19 01:38:28 ....A 75552 Virusshare.00015/HEUR-Trojan.Script.Generic-88328fac0144d03528edd21808b6928eb5d62dd337a4c523a15383a8d7f6c3d0 2012-10-18 22:34:44 ....A 40664 Virusshare.00015/HEUR-Trojan.Script.Generic-8832edb5b033a7df89d3b4f9bf5f143707dc5badeda24593f6ec963d9bb65862 2012-10-19 00:44:14 ....A 32988 Virusshare.00015/HEUR-Trojan.Script.Generic-8833efcdde08e8f6b01ef1572f3f2aeeef1d2cb7e01fdce0cd2c04bcc24f68ad 2012-10-19 02:42:48 ....A 12151 Virusshare.00015/HEUR-Trojan.Script.Generic-88430fa49e56611803e2403a51d2a64bdc9af1172a9d4254a5f653b8ba45c396 2012-10-19 00:45:34 ....A 2724 Virusshare.00015/HEUR-Trojan.Script.Generic-8843c8ebba2ff34a7085541542d35709ba050d79fced451474bc7f25d2ceb1f9 2012-10-18 23:48:20 ....A 33490 Virusshare.00015/HEUR-Trojan.Script.Generic-884422fe4b564c65a363b575c4f2f1686441dc41fcf0871712e074f88b885a38 2012-10-19 00:14:48 ....A 35072 Virusshare.00015/HEUR-Trojan.Script.Generic-884530b48fb62cd51550e2eec62c9aac5ccab6bbd56459af99a5983ffa60720e 2012-10-19 00:14:16 ....A 31072 Virusshare.00015/HEUR-Trojan.Script.Generic-88499950d675584a569c29604f4d7dc9cd256aecb0fc93bea078d7ce14d2e65f 2012-10-18 23:01:44 ....A 31467 Virusshare.00015/HEUR-Trojan.Script.Generic-884be443be257a9c2d3406cbe3f81b5e5187020a489a3eca49f83314494a979a 2012-10-19 02:47:32 ....A 31219 Virusshare.00015/HEUR-Trojan.Script.Generic-884d8a4b184adfc407f853f99f9fa508edcf0c8cd4eda9f08ef125a27fc71ddb 2012-10-19 00:46:48 ....A 42005 Virusshare.00015/HEUR-Trojan.Script.Generic-884de6b0a3ecdff086b8324e7901bc5acbd527da584761c49aa956bfc9c84052 2012-10-19 00:43:56 ....A 10789 Virusshare.00015/HEUR-Trojan.Script.Generic-884e72236748ae0d190a44bc698928696f8d4a37e60ac1b8a548b03f8b8580a0 2012-10-18 23:09:04 ....A 34846 Virusshare.00015/HEUR-Trojan.Script.Generic-8852fb1617c287a315afde0251087ffb734ee36333d1bdd80f234cd73c96e2c1 2012-10-19 03:33:22 ....A 43101 Virusshare.00015/HEUR-Trojan.Script.Generic-88581ab30fbb5852ba5293e75f42e9fb37d3da4bc62b2cd0fd894fd4c976037b 2012-10-19 00:14:56 ....A 15080 Virusshare.00015/HEUR-Trojan.Script.Generic-885b7ddc1f2a2190e92e9ee4b5b34d51f7dee194afb1215acb0e6f2838f8e5c7 2012-10-19 02:13:38 ....A 49248 Virusshare.00015/HEUR-Trojan.Script.Generic-885f538b1ae83c9c587d21115586be3cf609dcdd36ff08ba27e59499522e7eca 2012-10-19 01:21:14 ....A 40501 Virusshare.00015/HEUR-Trojan.Script.Generic-886103fb70db4261ce50710e50e20e6419e9704b4c557e104871530af49a69fe 2012-10-18 23:45:30 ....A 32380 Virusshare.00015/HEUR-Trojan.Script.Generic-8861d3a685e4045ff461791bf76adc3fe68601b0d3a08d83915a0415dea36ebc 2012-10-19 01:13:26 ....A 44009 Virusshare.00015/HEUR-Trojan.Script.Generic-8863e33e0136137a9d01bdc4ce3d3cf041701682ccfe55f049b580a92bbf68e0 2012-10-18 22:40:30 ....A 45881 Virusshare.00015/HEUR-Trojan.Script.Generic-8864384a43f1184de25a3a21a2cf9079b1034d4e20223dd1e57ebff2be9c1448 2012-10-19 01:19:32 ....A 41286 Virusshare.00015/HEUR-Trojan.Script.Generic-88677ac6567893d32923bcd702ccacf81fc9f01fa855d3cafecd6e08c648f824 2012-10-19 00:38:48 ....A 31242 Virusshare.00015/HEUR-Trojan.Script.Generic-886aac8bda52ed755afa0967946424c65744cba3d40067f5e348cbfea88e569a 2012-10-19 02:47:42 ....A 63556 Virusshare.00015/HEUR-Trojan.Script.Generic-886cce74d5aee19e7345257c75b38ffd6b6c1df3df9bc2d94a8738cf17c73da3 2012-10-18 22:44:26 ....A 49181 Virusshare.00015/HEUR-Trojan.Script.Generic-88712f846819e6808e64bf811791a8fcc0250837114d61e66df245a4c3dc2191 2012-10-19 01:21:02 ....A 31173 Virusshare.00015/HEUR-Trojan.Script.Generic-88797a1dd269c2364eba532edcece473b44765130e254e0b550db3f1c3b5d4d3 2012-10-18 22:34:14 ....A 13109 Virusshare.00015/HEUR-Trojan.Script.Generic-8883119e49ef207c034de346425a5e563e1c366fd75696216fb18cb5f649e056 2012-10-19 02:53:04 ....A 11798 Virusshare.00015/HEUR-Trojan.Script.Generic-88867adc86dec6ea5a5d700882ae290161bbe4d070bd47b9ce5d57b0a0161f81 2012-10-19 03:22:28 ....A 39544 Virusshare.00015/HEUR-Trojan.Script.Generic-888df082801d387b2e3f3760bce6a1af7fd1a20df5e71add3fa69fab1ba1cb3d 2012-10-19 00:26:22 ....A 41819 Virusshare.00015/HEUR-Trojan.Script.Generic-888f08eab1ddce665339deb0b177e490da41e62466c8c563567bd1921d3fce05 2012-10-19 00:04:38 ....A 39373 Virusshare.00015/HEUR-Trojan.Script.Generic-8890b3027df1423e5261d681f610e9568209516840ec363507e514d140b20f27 2012-10-18 22:13:52 ....A 34927 Virusshare.00015/HEUR-Trojan.Script.Generic-8893225a262354d6d94623d2dea6715c02f8cac116c5d853285de8f5c7052b47 2012-10-19 00:56:50 ....A 31544 Virusshare.00015/HEUR-Trojan.Script.Generic-88969607f32789acab13da416325723b86f25f9022d63500e36f8dce4cf3a02b 2012-10-19 00:52:46 ....A 40422 Virusshare.00015/HEUR-Trojan.Script.Generic-88970b539cc9a1ee198286ca86df7d9d5ebb7801fc3c8a5314df953c740602cf 2012-10-19 02:13:34 ....A 42653 Virusshare.00015/HEUR-Trojan.Script.Generic-88976518ec657274cd2d268df441938579b9e5f4256849aee211a29e064744bd 2012-10-19 02:25:00 ....A 33792 Virusshare.00015/HEUR-Trojan.Script.Generic-889b5a0b8b285c8a0d35f565a53504e8af40ae830b2ff44ed3d9462d30a8c3f4 2012-10-19 00:10:00 ....A 41612 Virusshare.00015/HEUR-Trojan.Script.Generic-889b8bddfeb46174ccffa5c7661c6bb2444744c23e718ae1acf5997a339f084a 2012-10-18 23:02:56 ....A 40961 Virusshare.00015/HEUR-Trojan.Script.Generic-889b99bb31c1fd56023bea05034d969edfafcefa4cfcf9a5c50ce09b355d12be 2012-10-19 01:29:32 ....A 21403 Virusshare.00015/HEUR-Trojan.Script.Generic-889ba884a8a9b3ed0eb7405fbb46632198183caf608701cc5675e7ea856763cc 2012-10-19 02:02:42 ....A 40221 Virusshare.00015/HEUR-Trojan.Script.Generic-889ed44aa611bd13f07f35cb301f026895884e15ee676f2dd21628d08fd79de6 2012-10-19 02:41:28 ....A 10266 Virusshare.00015/HEUR-Trojan.Script.Generic-889fda877c14755f17b02e2a512c5659782afca9d9a1edd3557fbd074f9c974a 2012-10-19 02:53:30 ....A 40612 Virusshare.00015/HEUR-Trojan.Script.Generic-88a2ee4f4b823c3c4eb2f826748d157ddda0745119ab9655ded458c03736855b 2012-10-19 00:17:50 ....A 24749 Virusshare.00015/HEUR-Trojan.Script.Generic-88a3da418719b753fd7eafa5fce62b5533f9d5c03c05b76c52cb26b032ce07c8 2012-10-18 23:26:26 ....A 32913 Virusshare.00015/HEUR-Trojan.Script.Generic-88a4173966054fc01206f5a00d4304755c9084008eeb7d1333546e16aae9c853 2012-10-19 02:46:20 ....A 2761 Virusshare.00015/HEUR-Trojan.Script.Generic-88a8671669a8c33c5c2c147f88c9fb8a7cbbf93688751786745db890f4adf529 2012-10-19 02:25:04 ....A 90160 Virusshare.00015/HEUR-Trojan.Script.Generic-88b06f8123a86fbc9ab9d082d7190de685dfa9e7a55c068b3d5200b6e5789642 2012-10-19 01:53:02 ....A 39318 Virusshare.00015/HEUR-Trojan.Script.Generic-88b20569874b55f8f9635f891f05b5b4b718107d646a9bffe174086f7f6fb9d8 2012-10-19 03:20:20 ....A 33819 Virusshare.00015/HEUR-Trojan.Script.Generic-88b215946607c1d6af28f03656c033e2d5c78245d4aeef1ffda76b088365be24 2012-10-19 00:41:38 ....A 31125 Virusshare.00015/HEUR-Trojan.Script.Generic-88b26c95396c2a3cde468febe534d52b3f812251ec6cf0c38feab419424c20c7 2012-10-19 00:29:30 ....A 39285 Virusshare.00015/HEUR-Trojan.Script.Generic-88b31db868268e5fb4aefdcc9c101f0190efadaba5020aa12831a40194bf7cdb 2012-10-18 23:00:46 ....A 40541 Virusshare.00015/HEUR-Trojan.Script.Generic-88b486ac6fa71a364f0c0f2eb99cbc4d409b5c27eb025ee27690f5de1eb94209 2012-10-19 00:14:30 ....A 10608 Virusshare.00015/HEUR-Trojan.Script.Generic-88b4cc8b9b6a9284c88b51d2323594da343fa593ba1b79822c68cb2db9f55d4f 2012-10-18 23:24:44 ....A 45399 Virusshare.00015/HEUR-Trojan.Script.Generic-88b7fd43693ebedbcf338d159877b7c1f89b8c541638a1205016b566afa9d7fa 2012-10-19 03:19:10 ....A 79767 Virusshare.00015/HEUR-Trojan.Script.Generic-88b91fd579112ab3d95517d3ee3b776be017123b004f256a5812741733dbe6e1 2012-10-19 02:52:18 ....A 33661 Virusshare.00015/HEUR-Trojan.Script.Generic-88b93f60d464eea5436374ed6b0d9ba43532f4ba23dd84646e7af0130038c26d 2012-10-19 01:40:26 ....A 5978 Virusshare.00015/HEUR-Trojan.Script.Generic-88bc907f6ca436c6e4b02b5dccccf0e2213de1261e8ea5ed126617c9bda71b80 2012-10-19 01:05:30 ....A 23772 Virusshare.00015/HEUR-Trojan.Script.Generic-88bcff33760c5ed9557e3def80e09d14b1e98bfa4eb5b2eb42b0d40353e1ab4e 2012-10-19 00:09:10 ....A 37196 Virusshare.00015/HEUR-Trojan.Script.Generic-88c030a413b9b7be7a2a6926b3ef7797053eab5bc1877787e9d2e1ede8802af4 2012-10-19 02:43:04 ....A 38754 Virusshare.00015/HEUR-Trojan.Script.Generic-88c1a04846953ff42cca59dd3fc1485907d1300cc67dcdbcb779adc992f12bab 2012-10-19 02:15:24 ....A 31106 Virusshare.00015/HEUR-Trojan.Script.Generic-88c5e64eddc1b7dc0c4d433e04bdd80d2381ea53c470c55b126452b05b7e3c42 2012-10-19 03:07:28 ....A 33962 Virusshare.00015/HEUR-Trojan.Script.Generic-88cba254daa1c67625b25e196056264901ea5ddd84bbb41f8efe3bef32499375 2012-10-18 23:52:40 ....A 41923 Virusshare.00015/HEUR-Trojan.Script.Generic-88cbd954a6fbf11f3d6acf652d42981fac467263e41caa052328bc8443eb8e5c 2012-10-19 01:47:52 ....A 32749 Virusshare.00015/HEUR-Trojan.Script.Generic-88cc6ce8a24d68b3a3fd65dd90889dc49a4ff8df81e8dc88c65b0ccac685dd7a 2012-10-19 01:04:56 ....A 43295 Virusshare.00015/HEUR-Trojan.Script.Generic-88cd184df403cb1b76f6bb58d130a4199a140c603da55d42f19d858402bd9ddc 2012-10-18 23:47:48 ....A 39370 Virusshare.00015/HEUR-Trojan.Script.Generic-88cfb496052a5f026736d5dcebb42be06b524028758f1f36e41fe05e39caba54 2012-10-19 03:29:46 ....A 43077 Virusshare.00015/HEUR-Trojan.Script.Generic-88d4489569e36468e9cf728988c0815a853eab724b352d80fd66f5c16266396c 2012-10-19 01:44:58 ....A 53111 Virusshare.00015/HEUR-Trojan.Script.Generic-88d741cf3ce00d67b0ef6e889d4dbb31fb4beb5bd4b551c226e12ed22ac6cfd8 2012-10-19 01:03:32 ....A 31503 Virusshare.00015/HEUR-Trojan.Script.Generic-88dd43b4f048ba19b9aeb99e1857b9ca730aa8258bb80ad87b5055f4d41dbf0b 2012-10-19 01:27:08 ....A 49744 Virusshare.00015/HEUR-Trojan.Script.Generic-88dd598354c01dda309f8309453303867ae61e3af081d8b46eef8bc3771aad54 2012-10-19 01:20:16 ....A 34847 Virusshare.00015/HEUR-Trojan.Script.Generic-88e0544f05fa1228aa389b0944201ebee594813694aa0dfe58504454760728b9 2012-10-19 01:24:34 ....A 34316 Virusshare.00015/HEUR-Trojan.Script.Generic-88e07aeb7000f51b5761ea32cfc83280ce9c2b2ec4be185999612923f08cce59 2012-10-19 01:32:12 ....A 31159 Virusshare.00015/HEUR-Trojan.Script.Generic-88e12540898782e768a7b63090cae80720eb9df48d5d1b72bfece1fbaf0ecdd1 2012-10-18 22:34:42 ....A 31151 Virusshare.00015/HEUR-Trojan.Script.Generic-88e6e400348783638050ab38347d931db227bc325728a9856f00b150fc6188de 2012-10-19 01:46:06 ....A 32689 Virusshare.00015/HEUR-Trojan.Script.Generic-88e88c71e49e7feeee4f17694a53a93585a2dc87694e9743cf1f48d1cd2c81fe 2012-10-19 03:09:18 ....A 44498 Virusshare.00015/HEUR-Trojan.Script.Generic-88eb0eece774d7058ccc7e7aa6594a50c203cefada322f610c44e006b5227cdf 2012-10-18 23:51:46 ....A 31357 Virusshare.00015/HEUR-Trojan.Script.Generic-88ecd6d28b84d0f37dce1f1c6f9e949a8b511f2c080512c1d2750ce37f0619a8 2012-10-19 02:19:50 ....A 48995 Virusshare.00015/HEUR-Trojan.Script.Generic-88ed2043c679e147081c7717ab4f967223efc39da4f3f3196389be33075387ff 2012-10-18 22:25:44 ....A 41551 Virusshare.00015/HEUR-Trojan.Script.Generic-88edca833e830c990e747a28dd02a946177a123ef0af7c055998790a3b01e46c 2012-10-18 23:32:30 ....A 81971 Virusshare.00015/HEUR-Trojan.Script.Generic-88ee1ba7899aedaede5dfd388e720865722fd70913b7e3c4ee699da960c83ad0 2012-10-18 23:27:20 ....A 63462 Virusshare.00015/HEUR-Trojan.Script.Generic-88ee827ec6574e8086ffeee951ebd21c6220c105807926327b0bf08091f471fc 2012-10-19 01:51:46 ....A 49013 Virusshare.00015/HEUR-Trojan.Script.Generic-88ef97e7a35c395a8e40b7b295671ff34e2a12cd8cd6c64444ea12fddcc582d5 2012-10-19 01:27:28 ....A 14918 Virusshare.00015/HEUR-Trojan.Script.Generic-88f2a37ccb3283a5a440a67f8b8c5dabd3528c0c17c959959b1df2b819d27c74 2012-10-19 00:04:24 ....A 12777 Virusshare.00015/HEUR-Trojan.Script.Generic-88f3a1f38821ba91cf5cfe451ccb1e0993064936157f7b65204aee41402b73d6 2012-10-19 02:37:10 ....A 31192 Virusshare.00015/HEUR-Trojan.Script.Generic-88fde48481fe41351ebf5be55dc107cd5417468bfb9951972c3e2d2f097e8f3b 2012-10-19 00:30:38 ....A 44023 Virusshare.00015/HEUR-Trojan.Script.Generic-8902cc6057282094f189900b72e6f360ac105c1297ba7d0e8127e5c458c4d2e3 2012-10-19 00:14:04 ....A 32744 Virusshare.00015/HEUR-Trojan.Script.Generic-89060e052d51690edc92df669668a27346ad10959b9805d96616390e67e07885 2012-10-18 23:58:22 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-8907a361b3f598897d769b42289f9bfea93f6e73e9c3b8881807e1c04be64ee6 2012-10-19 01:49:46 ....A 40613 Virusshare.00015/HEUR-Trojan.Script.Generic-8909114fd88592dd4cf66d6c5b63d3953793d5c9fa964cb23cd4b07e4a4acf52 2012-10-19 01:58:16 ....A 31282 Virusshare.00015/HEUR-Trojan.Script.Generic-890bcdcc4848eaa9665038f0869f28fd7910ee3f7829308fa5251183a9c28847 2012-10-19 00:55:18 ....A 34403 Virusshare.00015/HEUR-Trojan.Script.Generic-890ea29a453151275336a365036a98d0a4b6bd07699fc9a98bfa366a87281a21 2012-10-19 00:32:18 ....A 14886 Virusshare.00015/HEUR-Trojan.Script.Generic-8912e905968cd042a6279dc86d0441d93c9fe7731989412d53bf7cd2b46a7ec0 2012-10-19 02:12:04 ....A 43293 Virusshare.00015/HEUR-Trojan.Script.Generic-8914957222b70ddc197381cdd8d5cc058ede130749620c89d448392accbd6668 2012-10-18 23:48:44 ....A 39376 Virusshare.00015/HEUR-Trojan.Script.Generic-8920b8df8475ce943aa3b08cb731f1e4fb2046f657205b5293a78871fb7f09f6 2012-10-18 22:09:48 ....A 54439 Virusshare.00015/HEUR-Trojan.Script.Generic-892764e8e5d177b7a85ac9723d7b87bebdc0d45405a8e6208b511ee1216da5f4 2012-10-19 00:32:36 ....A 29904 Virusshare.00015/HEUR-Trojan.Script.Generic-89521c5d4f68fed45a38f5f8468768cfc25f974c40fc1e1540133ad2e26743b4 2012-10-18 23:18:44 ....A 47371 Virusshare.00015/HEUR-Trojan.Script.Generic-8959f185913f085a777c432cf913adf70c1c81488b4bddbd529de6ff0a792053 2012-10-19 00:23:08 ....A 39227 Virusshare.00015/HEUR-Trojan.Script.Generic-895b72da949baf7181ddcbeae029f62124e4fbac34ca59e3d72f2ebd948b0be5 2012-10-19 01:40:36 ....A 30108 Virusshare.00015/HEUR-Trojan.Script.Generic-895c715fe80c078cfd193faf2cdfd3c44e4893a64ea2d45738a6c93ed798762f 2012-10-19 02:21:52 ....A 33807 Virusshare.00015/HEUR-Trojan.Script.Generic-8961c67b2ca72aa7cbadfbc4a4ce5f736128332cc9928c0857f5ac760c0f87f6 2012-10-19 00:15:30 ....A 41862 Virusshare.00015/HEUR-Trojan.Script.Generic-8963c63ee07b8585e4ac927dac3cc3ebf2f46505c4b021c7e5ad85e0b3a602a3 2012-10-18 23:20:02 ....A 43142 Virusshare.00015/HEUR-Trojan.Script.Generic-89706cf43cec32a68b20c0827079ba777a03dbf75e431920d2d496f6ac0609b0 2012-10-18 23:57:04 ....A 168 Virusshare.00015/HEUR-Trojan.Script.Generic-8970c276252de2b78d1226da851d5ba9a866fc5d135da2f3f1ea37ac51dd0e26 2012-10-19 00:51:48 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-897191cd28fbfd4697ff9e48bf7b09cb91ae043575d3681efaebbd34e8c1bc41 2012-10-19 00:30:18 ....A 40562 Virusshare.00015/HEUR-Trojan.Script.Generic-8977423a9db341dff54b35a141b861afe3559a006636e6ff0297ba6e580204a7 2012-10-19 01:14:20 ....A 41355 Virusshare.00015/HEUR-Trojan.Script.Generic-897e4d8b8bac34fa47b2a582667c56a87408657f2423b6fea014762afda86615 2012-10-19 00:20:00 ....A 49033 Virusshare.00015/HEUR-Trojan.Script.Generic-897ea0f2d7572ec6c39163517c40551f47a3a5d149e381b20299f14d411f293f 2012-10-19 01:29:04 ....A 43256 Virusshare.00015/HEUR-Trojan.Script.Generic-8981e36b1328204e45c12749d8ea8f4a6011ed709734ce99021b3a043aa8072c 2012-10-18 22:59:04 ....A 32404 Virusshare.00015/HEUR-Trojan.Script.Generic-8987d1b524ade830b04bdbdda7bfde33e47938f7aa667e5a58290aefccdeab04 2012-10-18 23:20:00 ....A 34809 Virusshare.00015/HEUR-Trojan.Script.Generic-898f4c8c140483159223e42d264cf161191b6abbe36954475018a2dc0a8e7947 2012-10-19 00:37:44 ....A 36604 Virusshare.00015/HEUR-Trojan.Script.Generic-8990a594cab292ba0dc35d44dc3645bf3ce1632b5de557b65e688ff2efd6f434 2012-10-19 00:55:58 ....A 31241 Virusshare.00015/HEUR-Trojan.Script.Generic-89911e5ee589d3d0e5031f5d1a598c6775a6eb1078e304f373e74d48d7f07f13 2012-10-19 02:28:30 ....A 32435 Virusshare.00015/HEUR-Trojan.Script.Generic-89929951d2a430ec71ce6cc04a701f58998085c64ba7c7a7b887bd2200309e23 2012-10-19 00:15:00 ....A 13362 Virusshare.00015/HEUR-Trojan.Script.Generic-8992f47fa45822bc1230b1a490a48692397a7320911702ff04b3d52c2f94024b 2012-10-18 23:20:24 ....A 39310 Virusshare.00015/HEUR-Trojan.Script.Generic-89949c1c445cef7c9d9147af589f595af90436e032faab95768b40ce88a19b79 2012-10-18 23:20:46 ....A 39387 Virusshare.00015/HEUR-Trojan.Script.Generic-8994a03f2f0680e07ced9d10896313ec5a38b6ff63a5a8a31c9a6cc8b214211e 2012-10-19 00:43:48 ....A 22519 Virusshare.00015/HEUR-Trojan.Script.Generic-8994ff7052f98505935e5eff6cb8c972fd122fd6381a2bf2cd54661edf6039a2 2012-10-19 03:17:04 ....A 44113 Virusshare.00015/HEUR-Trojan.Script.Generic-89951fdacded22f81a6d8040f24d0bfbbf2633e43c652c0e2165dd2edd4fe5a1 2012-10-18 23:48:18 ....A 1057 Virusshare.00015/HEUR-Trojan.Script.Generic-8997de8df532d68d61595494ee825e3a6236dc3f21a06a2b027aec794c35c690 2012-10-19 01:43:50 ....A 40760 Virusshare.00015/HEUR-Trojan.Script.Generic-89992f73a2aa5f201a29cc7503ae1e1c640a16d6dfd375cb493dd43097a90f36 2012-10-18 23:06:58 ....A 42739 Virusshare.00015/HEUR-Trojan.Script.Generic-899a433c6acad378c87b9ec9f59c5725228849a3e7dcbf91c2032f8d24be0850 2012-10-18 23:59:02 ....A 39431 Virusshare.00015/HEUR-Trojan.Script.Generic-899aeceedc286f6860e3de72ef7f527a4827725c6bebbc49a088a02559cba675 2012-10-19 00:09:52 ....A 56850 Virusshare.00015/HEUR-Trojan.Script.Generic-899ba00dd51f55a55cea0c5ddfc983267b376dbe90ee23d472be234b1d84f45d 2012-10-18 23:32:34 ....A 33507 Virusshare.00015/HEUR-Trojan.Script.Generic-899bf5ab18d2e7acba764b19b2dd6f3c39edff6791c6b532eab5ec863103da40 2012-10-19 02:30:06 ....A 7396 Virusshare.00015/HEUR-Trojan.Script.Generic-899e6545d96d0e74ca9bb91e6f36ba408608cba5084b7582017ff313b741f76c 2012-10-19 01:03:32 ....A 39224 Virusshare.00015/HEUR-Trojan.Script.Generic-899f427bfa00c6b64f99715752626fa324030266d03488256a8532d79dba8667 2012-10-18 23:02:00 ....A 41224 Virusshare.00015/HEUR-Trojan.Script.Generic-899f6a49ffbffa576dcdb7ba6e53f49a24ae515235df030d5670b1ff38709323 2012-10-19 03:27:46 ....A 44404 Virusshare.00015/HEUR-Trojan.Script.Generic-89a2eb1ae3ee89467a15776d898626bcf46fd9cca77dd9ffaf68ddf46c2c8665 2012-10-18 23:00:32 ....A 33900 Virusshare.00015/HEUR-Trojan.Script.Generic-89a3408c7ebd59ae566dfbabc82a54dfab022b0658344a62a05828d0aedd5fee 2012-10-19 02:23:02 ....A 31221 Virusshare.00015/HEUR-Trojan.Script.Generic-89a5c7bd68901c79b324d2b844ef48731a64d1012944d622586dff00b30a51f1 2012-10-19 01:12:06 ....A 48965 Virusshare.00015/HEUR-Trojan.Script.Generic-89a5f64c0bc44a67aa0af6d6fdc1c1974438c032f42481eb0abced3d55696b38 2012-10-18 23:26:16 ....A 31077 Virusshare.00015/HEUR-Trojan.Script.Generic-89a66734ed2c1e78b62b3d1bc47bc8c037af559cbbe6d7ac2c226966a51d4c87 2012-10-19 00:14:08 ....A 40161 Virusshare.00015/HEUR-Trojan.Script.Generic-89aab9373d9ddd9e63d65742008a579a88f40a4e31f5fc951d5c6b1cedccff10 2012-10-19 02:18:46 ....A 30366 Virusshare.00015/HEUR-Trojan.Script.Generic-89ab5b17d81acbf3d8b1e3dffed5767b5a9e98a824abce82d82371ff5537e09c 2012-10-19 03:00:22 ....A 31101 Virusshare.00015/HEUR-Trojan.Script.Generic-89aef88c9ae8ca7c2aaafb358c676595b74a81f64e863335d7e340c5a8552dc0 2012-10-18 23:28:14 ....A 12757 Virusshare.00015/HEUR-Trojan.Script.Generic-89af3e397b3cb09e63732cd3e1ca75dfa4a910e3989c21e6b68e019531d7a0d6 2012-10-19 03:30:40 ....A 41850 Virusshare.00015/HEUR-Trojan.Script.Generic-89b10df9891e6f72764209e9789d78c33d2e1a3c889e9d801915cd8646578ea0 2012-10-19 02:43:34 ....A 39326 Virusshare.00015/HEUR-Trojan.Script.Generic-89b2222f5628c085534f6f1b254649de015c3bdbc2b23bd33528e39b770cd63f 2012-10-19 03:33:26 ....A 39451 Virusshare.00015/HEUR-Trojan.Script.Generic-89b45ac0243de4220e7ff94059e5b15378c493b33de1886e6f0b69869a0bebc2 2012-10-18 23:29:32 ....A 31249 Virusshare.00015/HEUR-Trojan.Script.Generic-89b86fe43cf77aa2a68a593b7c6f199eed6e10844eac7116e8cb09d5d3536591 2012-10-19 02:31:48 ....A 31202 Virusshare.00015/HEUR-Trojan.Script.Generic-89b93c86da684209b28e68dc3d0fbd8d3a0d6fa2ceac2af3ed93836919759399 2012-10-19 00:15:10 ....A 53974 Virusshare.00015/HEUR-Trojan.Script.Generic-89ba122fc8e6e3f5e6cba613c4b8591c9197488427d287720585112ee9c52962 2012-10-19 02:48:24 ....A 45847 Virusshare.00015/HEUR-Trojan.Script.Generic-89ba5df8ed5bb4f51186937953f7348488083c1dc8ac9f19b3b2e2167deb2745 2012-10-19 00:26:14 ....A 10474 Virusshare.00015/HEUR-Trojan.Script.Generic-89bb27635befb7ea020a9d2c41d1aa16b6fbdae581a60edd62a42d11f9d46379 2012-10-18 23:02:56 ....A 33047 Virusshare.00015/HEUR-Trojan.Script.Generic-89bb904e63518a8188c72b82ffd474f1779677ae8a02d64b8f4a3ccb42203e81 2012-10-19 02:13:36 ....A 43201 Virusshare.00015/HEUR-Trojan.Script.Generic-89bf04edc0206caa1f184a14d857038770c8ee47bc3d5dc206d9df48d992c966 2012-10-19 02:09:50 ....A 47013 Virusshare.00015/HEUR-Trojan.Script.Generic-89c35a19a40ca0fb5dc2f8657368a8fc092730a7c476ce6118386953d704e730 2012-10-19 00:59:12 ....A 45022 Virusshare.00015/HEUR-Trojan.Script.Generic-89c54dd8fa5a1fe37aa017c88c3c52a8a2e202d5002599d60b9ffd6ba50214a9 2012-10-18 23:59:24 ....A 29811 Virusshare.00015/HEUR-Trojan.Script.Generic-89cb8bff3ce0bebe8596718f206597cd2cd52e6dfa945e35eee795c7fc706b1a 2012-10-18 22:28:36 ....A 41401 Virusshare.00015/HEUR-Trojan.Script.Generic-89d119eeffe530a68179432217d0822d5147d19dfd802ba035c0d11545632884 2012-10-19 03:02:48 ....A 33177 Virusshare.00015/HEUR-Trojan.Script.Generic-89d45a3e4872a6b373ecd3f8a45ff210484ea10e1edd510edddf4d61c968c3f4 2012-10-19 02:56:20 ....A 2504 Virusshare.00015/HEUR-Trojan.Script.Generic-89d832737d35691b396004a45a14c43fbbf1a5b84a0c46e11764f846b98b8f60 2012-10-18 22:59:34 ....A 34243 Virusshare.00015/HEUR-Trojan.Script.Generic-89dfb4ce36b86c0980a04e0e2a5e6acc009b6d496985e77fe351f803d673742b 2012-10-18 23:27:08 ....A 32690 Virusshare.00015/HEUR-Trojan.Script.Generic-89e022e7187a938715d101fcec36df473b17fc41088230d3c2117b033f0cd6b0 2012-10-18 23:33:48 ....A 11286 Virusshare.00015/HEUR-Trojan.Script.Generic-89e3fca27a38d6236fb6b887c65fba081355631de9e50334af3356d690c9cc7b 2012-10-19 01:39:40 ....A 33906 Virusshare.00015/HEUR-Trojan.Script.Generic-89e458a00ba2ca1a74fcf9e2ef086f7842853ad17dd6783521e77c369a4dbf62 2012-10-18 22:24:36 ....A 34623 Virusshare.00015/HEUR-Trojan.Script.Generic-89e49647bf89ddcf1bf895d41e575817078e26443419c4b4e84a3dfff1929402 2012-10-18 23:46:26 ....A 33900 Virusshare.00015/HEUR-Trojan.Script.Generic-89e69feb7b1a5547534a94a2bb6ae680050ec8d648011089a29f9b6f35f10a73 2012-10-19 03:17:26 ....A 35194 Virusshare.00015/HEUR-Trojan.Script.Generic-89e72b80dc10c7a2bdd748781d602998dcee4cd666d3c262f008058a76222b94 2012-10-19 00:40:54 ....A 32759 Virusshare.00015/HEUR-Trojan.Script.Generic-89e7ba5eea47dfd57e124368739d62804358b0ee56b649cc8ae9d0343746db6b 2012-10-19 03:32:30 ....A 42508 Virusshare.00015/HEUR-Trojan.Script.Generic-89e7ed55bf4945a8d28c40c9ca378db74eff58f2f52c83be48c72449bb697e78 2012-10-19 01:31:46 ....A 32239 Virusshare.00015/HEUR-Trojan.Script.Generic-89e818a93987e83bb4ae52264a4ec3d101aa5ddae0645e4a5876016e9bc74a0e 2012-10-19 02:31:28 ....A 31455 Virusshare.00015/HEUR-Trojan.Script.Generic-89e820c522eff75d0c0526a53919e6d41cf1bf0c795ec620977dd2d1f77c286e 2012-10-18 23:48:16 ....A 76254 Virusshare.00015/HEUR-Trojan.Script.Generic-89ea768ce31ed4633754ea7a9f8435da06fd86b8ef2b56b7017ffbc2f2eadcd3 2012-10-18 23:12:18 ....A 42829 Virusshare.00015/HEUR-Trojan.Script.Generic-89eac3a2acb5de7f04ef78d0d1cfcdb0224e17a0fadd0aa4db8bd7323bfc3d23 2012-10-19 02:10:00 ....A 39280 Virusshare.00015/HEUR-Trojan.Script.Generic-89ecb26e4f200bedd086fe56922097ef222ab07451a0be2ade211ecf349920e1 2012-10-19 00:19:54 ....A 18646 Virusshare.00015/HEUR-Trojan.Script.Generic-89ef923405092086ccfe403419347385b77eb79a812460e4fe312a7ae81a9165 2012-10-19 02:17:32 ....A 33358 Virusshare.00015/HEUR-Trojan.Script.Generic-8a0472cce9dbecc42888216ddc1441d3fe18e6fe990e983e5f7d4a275a2a0662 2012-10-18 22:08:26 ....A 40174 Virusshare.00015/HEUR-Trojan.Script.Generic-8a09b37f725001c376c7296388bf768aa4a25c3a5d7229495505bf2d5e94e888 2012-10-18 23:34:10 ....A 52455 Virusshare.00015/HEUR-Trojan.Script.Generic-8a0a1359178b1687f9605c3eca7a8079856db3cae82d5a1df206d468f7524603 2012-10-19 02:18:06 ....A 49143 Virusshare.00015/HEUR-Trojan.Script.Generic-8a138661c22cd24496f3cdab92396613856b55988ec5999464645a44f8e26cab 2012-10-19 02:47:56 ....A 37490 Virusshare.00015/HEUR-Trojan.Script.Generic-8a1db6864d3705e3ed959cec2f1ebc01353967e0f2c134bb8ce9c89a1f5806c1 2012-10-19 02:52:36 ....A 32485 Virusshare.00015/HEUR-Trojan.Script.Generic-8a20e8a6366bd2a764948e374ef22cdba74a59d7b66ba9ce563d7ff206a1043e 2012-10-18 22:34:14 ....A 33655 Virusshare.00015/HEUR-Trojan.Script.Generic-8a215ba0450c1091bdb063a65fbcc48ff039fa3f4ea48d4d3a0734b51d45b63f 2012-10-19 00:47:26 ....A 32444 Virusshare.00015/HEUR-Trojan.Script.Generic-8a220ee26aff082551b3d85bdb44759125e37b47bbb7e4855805d55a52e5da26 2012-10-19 01:21:40 ....A 39418 Virusshare.00015/HEUR-Trojan.Script.Generic-8a24db2080ca06507a7b4bc1cd0d11786517acafe63a315042d0bf3436cc9b76 2012-10-19 00:14:50 ....A 31463 Virusshare.00015/HEUR-Trojan.Script.Generic-8a254727e58e01e7657a3c50e8823af7c9af36db96a16839d90876ac29e24777 2012-10-19 00:32:20 ....A 39342 Virusshare.00015/HEUR-Trojan.Script.Generic-8a279b189e825de9fe0e416afc0165e58833083181861f358f09d42bf48280f2 2012-10-19 03:32:00 ....A 220 Virusshare.00015/HEUR-Trojan.Script.Generic-8a2981551ebc6c64a65e612e4bfa213819576d10600e013442a0b60e85d6f2b5 2012-10-19 02:11:50 ....A 29196 Virusshare.00015/HEUR-Trojan.Script.Generic-8a2c87a80ded59861c1f4add69000ebcd58053458462f0b24c0a1ea0c0570982 2012-10-19 02:30:12 ....A 82227 Virusshare.00015/HEUR-Trojan.Script.Generic-8a3c23fc7de79f9426c923c69dcec4cb20d4f6054689f1137d4e93ef7c383feb 2012-10-19 01:15:36 ....A 8371 Virusshare.00015/HEUR-Trojan.Script.Generic-8a3caa0e56fa87331db0cdf46b4bde03d44f78ed90e35071b86dd56bac1a04fc 2012-10-18 23:35:18 ....A 39219 Virusshare.00015/HEUR-Trojan.Script.Generic-8a48b4ebb423f5d2d973aebd4b8d4f7085a134324ae3f565209a85bbddbea0d5 2012-10-19 02:21:04 ....A 32673 Virusshare.00015/HEUR-Trojan.Script.Generic-8a4b00ed1ca5fe504f4bf65047952ed1cbab25c2d0a4f5441db3f73cf3bfa0f0 2012-10-18 23:12:44 ....A 39256 Virusshare.00015/HEUR-Trojan.Script.Generic-8a51f95a09b1a92b05edb20e067fa0058507672db546d9958b720cd99528954d 2012-10-19 01:24:24 ....A 33104 Virusshare.00015/HEUR-Trojan.Script.Generic-8a52e9ad4c3081f696575e4dea8b98aa1196eded1e6a3838740863b707b550d5 2012-10-18 23:10:40 ....A 4818 Virusshare.00015/HEUR-Trojan.Script.Generic-8a580ce948005eb5c18d918d889aa468b86d57b52670944d069005de0135356f 2012-10-18 22:55:12 ....A 46910 Virusshare.00015/HEUR-Trojan.Script.Generic-8a58c2b4a90e468120389d2d89706ca8b5b344a446c50c200fe8df70bdea6d60 2012-10-18 23:32:42 ....A 37480 Virusshare.00015/HEUR-Trojan.Script.Generic-8a596c3fd685cfa21d09d13384a08aee5d722bbfd7f93ae183685a4b987714a5 2012-10-19 02:01:40 ....A 50058 Virusshare.00015/HEUR-Trojan.Script.Generic-8a5a5d1e6b0c78dac514581a616567c3fcec47778fa6091aba2529a2caf5b6fb 2012-10-18 22:52:38 ....A 40237 Virusshare.00015/HEUR-Trojan.Script.Generic-8a5a9b7fd3cf504d6a7d3366ae41ce2164688c879a83c9c0cb63126d83255070 2012-10-18 23:26:22 ....A 31248 Virusshare.00015/HEUR-Trojan.Script.Generic-8a5e07276f4239275d526455424af02e2437e2aae42fc5bddcda6248cdd075a0 2012-10-19 03:10:16 ....A 31595 Virusshare.00015/HEUR-Trojan.Script.Generic-8a6a095e2b820429b5bdf75b6e7fe228dd52350a698333a713c38bc32f7a67fe 2012-10-18 23:43:54 ....A 36167 Virusshare.00015/HEUR-Trojan.Script.Generic-8a6de8103d61ac1e6e8a97ed1adb42f774eb8729c35ecb39bc6be9d1902f7d82 2012-10-19 03:25:36 ....A 39398 Virusshare.00015/HEUR-Trojan.Script.Generic-8a7167912a765d2c4fd562d8802204f7084b5bd9118afe54e10ffd58d53c2f10 2012-10-19 01:38:52 ....A 43656 Virusshare.00015/HEUR-Trojan.Script.Generic-8a722cc4eaf97addc83c9f3dc604e3e4def9e0a4f0c49a00236d1592fca7d758 2012-10-18 23:36:46 ....A 31244 Virusshare.00015/HEUR-Trojan.Script.Generic-8a732b8d71eb515140c910031683326c85edc3891cd62e50546fc24e5b0ca155 2012-10-18 23:59:28 ....A 40614 Virusshare.00015/HEUR-Trojan.Script.Generic-8a776b0f0b20bf3e1c11d8620b2e7427efeecfd67e579f48aa5f93a997af4110 2012-10-19 00:54:22 ....A 39394 Virusshare.00015/HEUR-Trojan.Script.Generic-8a78e97769355eceebad5a3a51632053d4ac931008d595a4e0cf3d94738de5c1 2012-10-18 23:31:44 ....A 42966 Virusshare.00015/HEUR-Trojan.Script.Generic-8a7afa8ec5c041bd5942c5487a7d374f78dc43dd20998e3af3999e86726921b6 2012-10-19 02:45:12 ....A 32484 Virusshare.00015/HEUR-Trojan.Script.Generic-8a7b1d6ad7bd29c5dd3bfffbbf96af68e3f2a8182f1207560bb48441d138a6fa 2012-10-18 22:40:48 ....A 9098 Virusshare.00015/HEUR-Trojan.Script.Generic-8a7d29c47116ff06b4c9722e7ad269a6261315bb8d5f6d241c26a52d37302793 2012-10-19 02:55:04 ....A 109495 Virusshare.00015/HEUR-Trojan.Script.Generic-8a7d949d4dafd03bfd5c97a2ecd64c6bd57c1acbded48e0670ee745c36f93051 2012-10-19 01:45:52 ....A 32985 Virusshare.00015/HEUR-Trojan.Script.Generic-8a81dfa4eb7cb2a86a8f2c7cc2c7f053e9e2af418c51ac988d7cb7595bc2babc 2012-10-19 03:08:30 ....A 13265 Virusshare.00015/HEUR-Trojan.Script.Generic-8a8281fa472afd3e885f44a411f89bac1656d0e04ad5a788bd38522f75740c6f 2012-10-19 03:32:30 ....A 4540 Virusshare.00015/HEUR-Trojan.Script.Generic-8a8536aaa512d0cb8de65f48dc9e312ae3c134db749f66546b3c8ce257c385cc 2012-10-18 22:39:10 ....A 40575 Virusshare.00015/HEUR-Trojan.Script.Generic-8a8604887bba5b1fb233ec9e005adfa1ce3ead736186f19944b8a2731b695181 2012-10-19 00:25:12 ....A 49353 Virusshare.00015/HEUR-Trojan.Script.Generic-8a8dea25a6c2aedd0bd07708a5837cb46952069cd4e0e582d004554bd8adfdc7 2012-10-19 00:45:46 ....A 39368 Virusshare.00015/HEUR-Trojan.Script.Generic-8a95f4fc2470b6f2b48bcf30bfa7638a79ff93019820b73301c8555e3b040e4f 2012-10-18 23:54:56 ....A 31281 Virusshare.00015/HEUR-Trojan.Script.Generic-8a9c7d002b4509d921f5f9f1a3aa5541606073f86c4f8271cf0cd9ddf1a76f73 2012-10-18 23:34:14 ....A 45173 Virusshare.00015/HEUR-Trojan.Script.Generic-8a9cb841b381eb146f21e70faf51cc89b726ed99f0aa31db6a67411592153dd8 2012-10-19 02:09:22 ....A 31445 Virusshare.00015/HEUR-Trojan.Script.Generic-8a9d1a659039457061bbd2f7904525512a37030c4079d24a870eac3ac7d4c56e 2012-10-19 01:36:42 ....A 35071 Virusshare.00015/HEUR-Trojan.Script.Generic-8a9ee069e98950c17e36679563e9960c0a4e23a92bd4fb56c194247edebde1d0 2012-10-19 02:43:40 ....A 31539 Virusshare.00015/HEUR-Trojan.Script.Generic-8aa01473a4839ed1710384ce05ca499d557cc075b330eab4db9d32206743d865 2012-10-19 03:19:28 ....A 44497 Virusshare.00015/HEUR-Trojan.Script.Generic-8aa25447ce40b5c203da3c9f7e92b41e570a50ef4219eab50e53eb6521cda0a8 2012-10-19 02:19:48 ....A 43194 Virusshare.00015/HEUR-Trojan.Script.Generic-8aa6153d93d1d9fa0f88406e7e371349d3ab4469a8de5518edd5f384d5e4ae58 2012-10-18 22:40:16 ....A 49106 Virusshare.00015/HEUR-Trojan.Script.Generic-8aa82332b58e360dbca506f4d9483e35569a671d368f3435331c60c8fac4f0bf 2012-10-19 01:23:08 ....A 33155 Virusshare.00015/HEUR-Trojan.Script.Generic-8aac51a54ea7761d209d0a0b9dec08496a338f6dbd3c8ddad401fd3f76a05a8e 2012-10-18 22:55:50 ....A 39415 Virusshare.00015/HEUR-Trojan.Script.Generic-8aadded4d7b4384fc9361ff4fc5fe81d2abcae5f8357405d60b92939087f7fd2 2012-10-18 23:53:22 ....A 42018 Virusshare.00015/HEUR-Trojan.Script.Generic-8aae08f4f23fc74077b09a36a98ecc03016ca6bd9da62006f9e45a2a23d82850 2012-10-19 01:17:32 ....A 43351 Virusshare.00015/HEUR-Trojan.Script.Generic-8aaf29add3ba4913e01c1ba206efe49e95850d8300a90702d1907bc0c285ed47 2012-10-18 22:41:10 ....A 40543 Virusshare.00015/HEUR-Trojan.Script.Generic-8aba9be9f0bdf1114bf371c53e75cedc47896a87fb7851a984756d9650f44ca7 2012-10-19 00:57:08 ....A 228 Virusshare.00015/HEUR-Trojan.Script.Generic-8ac2812b6d01249544077750c52a89b1994adc64e4403fdd3b31533a43c10979 2012-10-18 22:40:26 ....A 37427 Virusshare.00015/HEUR-Trojan.Script.Generic-8ac6771c604aea31ebbfe89f87bd941a4f761de18065915877e7861adb1d900c 2012-10-19 02:15:18 ....A 153385 Virusshare.00015/HEUR-Trojan.Script.Generic-8aca08f69fe2833e263bb7d1ef3105fc3db3761750bed20f1705f9961e32a00e 2012-10-19 02:25:34 ....A 109626 Virusshare.00015/HEUR-Trojan.Script.Generic-8acae016f8c5ced322d3bc7db1a819472eee6bada242f5795fa7b4ca830ef4f0 2012-10-19 02:52:24 ....A 32527 Virusshare.00015/HEUR-Trojan.Script.Generic-8acb3032631d6fb426dcb97b50ec0d2a949e9b7217b3e7ea28b057474a4b536d 2012-10-18 22:06:30 ....A 31102 Virusshare.00015/HEUR-Trojan.Script.Generic-8acbd874b295187cd5f8f88276a544eea386211d715f40ebef5713f2a2b34b5e 2012-10-19 02:22:46 ....A 22807 Virusshare.00015/HEUR-Trojan.Script.Generic-8ad6e118080055980c1901fdebd875dee10819cb719700c3614a58c51066a2d6 2012-10-19 00:46:06 ....A 35124 Virusshare.00015/HEUR-Trojan.Script.Generic-8adc309511cdbcac5abdd6bffc094d21c3f65fc8fef2f38c1d3894cab6339f3c 2012-10-19 00:36:12 ....A 39289 Virusshare.00015/HEUR-Trojan.Script.Generic-8adf55e176ba93357472d5db34bc6985ae6abe8c41c94df6251b9ac80fe330c1 2012-10-19 00:19:28 ....A 4412 Virusshare.00015/HEUR-Trojan.Script.Generic-8ae0041905c836195a1d7a13bd7096b23d494033d235d382e7a849cf561f35fa 2012-10-18 23:55:24 ....A 50854 Virusshare.00015/HEUR-Trojan.Script.Generic-8ae420a2d7abe31bbfcf2cb30e94cd5b741896e12d2ee93ee589150ae1f83fda 2012-10-19 01:41:50 ....A 11800 Virusshare.00015/HEUR-Trojan.Script.Generic-8ae7f5418ae954c2b9a52c22cdbcd8a0bea7603863c13aa4a905a48fbed3a2a0 2012-10-18 23:50:54 ....A 19081 Virusshare.00015/HEUR-Trojan.Script.Generic-8aeb1430192ddb235af114c58dd4bbc6527c67c26b7eb0d1584e23751ce8da2c 2012-10-19 01:15:22 ....A 45021 Virusshare.00015/HEUR-Trojan.Script.Generic-8aec138dc7356e7fc00e611d2d2ab03b4ac36218a612567f1ea5f52625b87b4d 2012-10-19 00:31:02 ....A 8282 Virusshare.00015/HEUR-Trojan.Script.Generic-8af24c48a49c8d54c1b550150986cbfd4938eab9575feaf01235664979854528 2012-10-18 23:44:14 ....A 26502 Virusshare.00015/HEUR-Trojan.Script.Generic-8affded5d4eb82427571bd1f2e594ff1a330aebb6b3d3ea66e5b3337a6db8aac 2012-10-19 02:05:42 ....A 34377 Virusshare.00015/HEUR-Trojan.Script.Generic-8b0103b46f77a9cd99c159b2a6f4ba0ac8a3e6a4c4111dec7fdd3a1e1987611a 2012-10-19 00:31:10 ....A 3198 Virusshare.00015/HEUR-Trojan.Script.Generic-8b05c58f30deaa70ed712674d489d097c64dd740a3072ab0a48865e8494f1e1d 2012-10-19 01:38:52 ....A 39386 Virusshare.00015/HEUR-Trojan.Script.Generic-8b05fe3bf858298803a0cca52b45f075cdec339605152a488c00ac1802201908 2012-10-19 00:22:28 ....A 32431 Virusshare.00015/HEUR-Trojan.Script.Generic-8b06716f4b92545e7fb3e2dd86272423bac502cfbd729ee82f43f0350b263c0e 2012-10-18 22:39:38 ....A 32722 Virusshare.00015/HEUR-Trojan.Script.Generic-8b079a9c6cd903d83ef85df01eacbac31173e2b950283e9258d4c116e33592cd 2012-10-19 02:15:02 ....A 39191 Virusshare.00015/HEUR-Trojan.Script.Generic-8b09ff183e6a34a6f51f0fa25e9e352dfa7a5741f6366ac25d625c47badade8a 2012-10-19 00:55:08 ....A 5646 Virusshare.00015/HEUR-Trojan.Script.Generic-8b0aafa95a319bdd89fa516281c7b38f4319fb58e23635ab87173fbc81b95ef2 2012-10-19 02:31:50 ....A 31158 Virusshare.00015/HEUR-Trojan.Script.Generic-8b0b73a8340f20a1ca72b075483e219a06fca7d5807852a6e05d1601c1781a1c 2012-10-18 23:17:06 ....A 34088 Virusshare.00015/HEUR-Trojan.Script.Generic-8b0d24940c27b10e1ac1f0b0c7922102a5f69ca5f6e6653ab44e0d13cdd28e39 2012-10-18 23:48:48 ....A 39253 Virusshare.00015/HEUR-Trojan.Script.Generic-8b0f06a60a728532fdd1bde36d11af4ed197a00aae3803b65846973015ca5783 2012-10-18 23:30:14 ....A 40776 Virusshare.00015/HEUR-Trojan.Script.Generic-8b105836545d4ba13cc75e705b5fa1d44d953ece0fe4da1c074dc70cfa80c5ea 2012-10-18 23:58:36 ....A 40700 Virusshare.00015/HEUR-Trojan.Script.Generic-8b109a3da8039ddab30b2b588d48e114f0bf3ca3057e328e4cc1d01ab1a695e1 2012-10-19 02:06:22 ....A 37418 Virusshare.00015/HEUR-Trojan.Script.Generic-8b113586efb9334947f393095d8911ed7c0b9b957df9d48ac337725e9196190c 2012-10-19 01:22:58 ....A 31919 Virusshare.00015/HEUR-Trojan.Script.Generic-8b2f55663f11b54ea1b60eecb9f7aa357c1e8c9eb6ae468f4c7d27dc9ba9a55d 2012-10-19 02:21:54 ....A 48506 Virusshare.00015/HEUR-Trojan.Script.Generic-8b36d8b428de74e736b6bfec31280d1fb533d7c0a85f3976e15c72839b9c5f83 2012-10-19 03:28:00 ....A 42999 Virusshare.00015/HEUR-Trojan.Script.Generic-8b37b96d6d21a9c64489b6b8aadaa35a34908306ec7700ae6436fa3b82ff7ae2 2012-10-18 22:28:04 ....A 41391 Virusshare.00015/HEUR-Trojan.Script.Generic-8b38f12d87a041296994b7bdfd7c5c01bc0db090334162568b033a11a1944a0c 2012-10-19 01:31:46 ....A 33738 Virusshare.00015/HEUR-Trojan.Script.Generic-8b3b941a237c48b1fc9fedc20deeb9e5169aa35dc8568692eb07152b0fef9275 2012-10-19 03:23:00 ....A 31248 Virusshare.00015/HEUR-Trojan.Script.Generic-8b41c47ad931276ee7f457500092fb33706b2df6e07c91956fa9a6ee071d0924 2012-10-19 00:16:30 ....A 39350 Virusshare.00015/HEUR-Trojan.Script.Generic-8b4340e261fdabb7afb7fd234dbff55c18d0e8405200b94ba4dc458146faf76d 2012-10-18 23:33:46 ....A 36691 Virusshare.00015/HEUR-Trojan.Script.Generic-8b4424e4ef5c0bd1ac2086fe4b0e5de439afbe5fb68b7e28470965b43bcf7057 2012-10-19 00:35:46 ....A 44356 Virusshare.00015/HEUR-Trojan.Script.Generic-8b49fd7db0b3d1c332c119cf838efc6a690cdcef3964c1ab6be574defc412fe2 2012-10-18 23:09:20 ....A 4655 Virusshare.00015/HEUR-Trojan.Script.Generic-8b4cd05ace583b8eef45f1285aea3270336e513b16ea84c62742722cd8b168f8 2012-10-19 02:32:56 ....A 429 Virusshare.00015/HEUR-Trojan.Script.Generic-8b4f3a4fca338a431c9f714273cd0e6ee40686acd3d279f9796dfafd38332dc4 2012-10-19 02:19:56 ....A 42283 Virusshare.00015/HEUR-Trojan.Script.Generic-8b5407be5792b2a7771c50d8bc30e3ce65d81df51dc4e19870e2c5eae975b389 2012-10-18 22:51:04 ....A 22036 Virusshare.00015/HEUR-Trojan.Script.Generic-8b54ed299042be3e33b4c9685a016622cdd0fc9feb183789b577595b0b163721 2012-10-19 02:31:26 ....A 40664 Virusshare.00015/HEUR-Trojan.Script.Generic-8b5ac9148db807a11e59a61688cda23a351c3c1f30f747fa526e14ec3a8b8656 2012-10-18 23:44:16 ....A 34622 Virusshare.00015/HEUR-Trojan.Script.Generic-8b5bce9a2c394bb1c544fec771323b3e93f024f6f859dd2402786edccfd982f9 2012-10-19 02:39:42 ....A 15845 Virusshare.00015/HEUR-Trojan.Script.Generic-8b5c04aed0dbb8523621c3d94d4402ec63643cb974aea0eb80d9d78f6808eed5 2012-10-18 23:59:58 ....A 44441 Virusshare.00015/HEUR-Trojan.Script.Generic-8b6099b9dc45413cb65dfaae916526251c16af50042645834f63a631a08b5863 2012-10-19 02:09:06 ....A 44389 Virusshare.00015/HEUR-Trojan.Script.Generic-8b61ebbdaa1159feb3c2b353efd77aa8e14e174a92a9b2d2543d1bbdc3b62bd3 2012-10-19 00:17:06 ....A 39506 Virusshare.00015/HEUR-Trojan.Script.Generic-8b69f932cce947d3036a3e4f5dcc5b05a19d5d29b22e89f51296e944ca1394e3 2012-10-18 23:00:20 ....A 32421 Virusshare.00015/HEUR-Trojan.Script.Generic-8b7348f6353041ccf23bae40c7f583d77a96dabb8a24a58720e01afc5ba7155a 2012-10-18 22:41:24 ....A 39295 Virusshare.00015/HEUR-Trojan.Script.Generic-8b743d4a067bc2a4eb8c813efc050950f01cad204cf3961f8b6ae5f05b288be3 2012-10-19 00:15:28 ....A 58220 Virusshare.00015/HEUR-Trojan.Script.Generic-8b755b7e0f83f4047155c8794f1b5650dc083afd9d892f0ec20aaeb13e69f95b 2012-10-18 22:56:20 ....A 33627 Virusshare.00015/HEUR-Trojan.Script.Generic-8b760d512a7fbc7f89ea24898708ec04d811182dbe4c15f925663f85baeded4b 2012-10-19 01:42:12 ....A 41799 Virusshare.00015/HEUR-Trojan.Script.Generic-8b761e8379ba802fbcb066816a159cfc6e209e783a6642412d0dc33301dc021f 2012-10-19 01:24:16 ....A 9477 Virusshare.00015/HEUR-Trojan.Script.Generic-8b794f41adefda762cf0a0cf1808a9f1e425625a00fc0c7791fbd6e240b41ada 2012-10-18 23:43:08 ....A 16929 Virusshare.00015/HEUR-Trojan.Script.Generic-8b7fd44d579303a7f78e530006faa54bd5cc55ba0a6465e6e78503806e944875 2012-10-18 23:37:08 ....A 31333 Virusshare.00015/HEUR-Trojan.Script.Generic-8b80e51d09f8b163ad48f4f128c20618a358b2ac59094726ec928f4c9fe1c3c5 2012-10-19 02:11:36 ....A 49329 Virusshare.00015/HEUR-Trojan.Script.Generic-8b83543f9081877f7003504d5bd25a820b0337b4465409b891cff55d1ddea8d9 2012-10-19 01:59:20 ....A 44486 Virusshare.00015/HEUR-Trojan.Script.Generic-8b8d22eead1ee6614dd93b3df4c8a27b81450f74dac449c5d3455a9a5c831abe 2012-10-19 01:28:18 ....A 32420 Virusshare.00015/HEUR-Trojan.Script.Generic-8b8f7645e63cc905d9cee9fec75052c01cdcf35f62d0419002fa653cc1a05bba 2012-10-18 23:22:16 ....A 39340 Virusshare.00015/HEUR-Trojan.Script.Generic-8b907db270e31b805095d7c630d663a25ae6b525b23614509c912274561e2cd7 2012-10-18 23:42:56 ....A 31332 Virusshare.00015/HEUR-Trojan.Script.Generic-8b90fda9ca09e5efe4430b18a8e364909ba30a5fc76edc689b30b80e495ab140 2012-10-19 01:12:20 ....A 18551 Virusshare.00015/HEUR-Trojan.Script.Generic-8b91a5030716f8ae229aa89c68fa0241619cfbcd656b1b1f81be06eeb9d3c27a 2012-10-19 02:16:26 ....A 15529 Virusshare.00015/HEUR-Trojan.Script.Generic-8b95379757d476939253ae27d83c93ca9fe220e0800955a3dd3628943d9981b5 2012-10-18 22:13:42 ....A 33303 Virusshare.00015/HEUR-Trojan.Script.Generic-8b955d8b2dcfd80b1e088e30e27cee33d7a72d46ddf58addde9af161164e4f2b 2012-10-18 22:14:58 ....A 49316 Virusshare.00015/HEUR-Trojan.Script.Generic-8b96fe19420ae30e935c244949cdf9df4f108861d71a239a8022f9454557f8f8 2012-10-19 00:45:38 ....A 31206 Virusshare.00015/HEUR-Trojan.Script.Generic-8b9758535870040c989480b9c3f4c372e95634dc305ba655719d5b29eddf4a4c 2012-10-19 03:08:58 ....A 39312 Virusshare.00015/HEUR-Trojan.Script.Generic-8b9cd5ea49c5eeb426dd84ccf5ea2daa5e51e2c765b924cc9a410790bec740e8 2012-10-18 22:12:00 ....A 369 Virusshare.00015/HEUR-Trojan.Script.Generic-8b9d223618c705af12f32e0eddd3f5a70f793ddf932dc9a67d09574f71bbb32a 2012-10-18 23:08:12 ....A 39395 Virusshare.00015/HEUR-Trojan.Script.Generic-8b9fcdd773711fec262168affd17a910a1bfd66835d2ef112a3faff9c9b5ec1e 2012-10-19 00:50:16 ....A 22477 Virusshare.00015/HEUR-Trojan.Script.Generic-8ba27ca24fb46512435961377643a4f3a8b15f4e93a9f3dfaf6819a43b723fb9 2012-10-18 22:47:56 ....A 34974 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb115dc3d8567486ce982ee83c257ad854177c71b0e44151db03392cc6f1e53 2012-10-19 01:08:44 ....A 10478 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb1570aff9a4efe862398787fb328f11bdb6fa18300d60cca6b12ac53433e20 2012-10-19 00:42:26 ....A 1138 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb19b3327189a74cb1f7748db288624807cdbdb8c04eae08671b4c95bafb598 2012-10-19 00:45:18 ....A 34932 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb2b05eec419b3ba8bdf620ff7711cca4d81704e8868a2b49cc73ffa1a81c3f 2012-10-18 22:46:04 ....A 45716 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb31232cd0ef796c265a941dd603ae2f7c30a851570deaf2b2087d34b77a981 2012-10-18 22:11:14 ....A 112084 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb4dc3df1d65ca5f92f20ad24f7b3f0758642b84adbe0e1c0cba51573dc1e94 2012-10-19 00:04:26 ....A 10453 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb7b08b890246d7fb8900ebc7d9e63f704bd20020e84217bb2981698c2b75f6 2012-10-18 22:18:54 ....A 32320 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb85a00ea0cd01208a8060a0ef73154f3676b91eef2b2040613b3fbcfdfc90c 2012-10-19 00:20:06 ....A 25127 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb8fb240091efb02c913da967fb37816bad9f418e23b5f8d40771fd33b61a4e 2012-10-19 00:41:34 ....A 31039 Virusshare.00015/HEUR-Trojan.Script.Generic-8bb965608e2744d396876bdaaa6eb9f8f8e471b19a96bafd90060a59a47071eb 2012-10-18 22:52:50 ....A 42088 Virusshare.00015/HEUR-Trojan.Script.Generic-8bbb4f448bcf0de1044cace3001e42ebe7d26f8e04a1b5560131f41cc693664f 2012-10-18 23:53:54 ....A 41039 Virusshare.00015/HEUR-Trojan.Script.Generic-8bbb89db1775e090499f8eb63e29011cf10d97c80e8af4b54ffdeef792974f10 2012-10-18 22:50:24 ....A 48922 Virusshare.00015/HEUR-Trojan.Script.Generic-8bbc04f7b49e512bf5601fbf60477faa16c42e4e49cfe7e5390018ff6eed4142 2012-10-19 00:06:30 ....A 31226 Virusshare.00015/HEUR-Trojan.Script.Generic-8bbecab7d70a66023f979f790b7fc7c09089bd978d7fffd00e1455992f45490b 2012-10-19 01:37:36 ....A 41809 Virusshare.00015/HEUR-Trojan.Script.Generic-8bcd3cfe13ea610047d6662fc8cf0161a66c30c8704e4ee565418903900801ea 2012-10-19 01:42:36 ....A 42488 Virusshare.00015/HEUR-Trojan.Script.Generic-8bd6c327d92c1ab6e4d06cc11fabbf8c5e9c3a305ad94885f8bb7d3a69a15432 2012-10-18 23:30:54 ....A 31182 Virusshare.00015/HEUR-Trojan.Script.Generic-8bd966018f02a69ef44e9d8c96b6847a86893a03bed52a2ccd1f8c50a55acb8a 2012-10-18 22:42:24 ....A 51703 Virusshare.00015/HEUR-Trojan.Script.Generic-8bdfc14ed20963d663caa2513e650d2991fe6c83ed1335058896a73892a24849 2012-10-18 22:38:12 ....A 41885 Virusshare.00015/HEUR-Trojan.Script.Generic-8be0d287d7b79399792369e23855c9cc71ce2693a0cdbfa1f8fcfa729217762c 2012-10-19 02:41:36 ....A 39532 Virusshare.00015/HEUR-Trojan.Script.Generic-8be4e1e8b433efeec2b7d5e98bd985fcf4b7dac78e6a25fb092f85fc1a282a3a 2012-10-19 00:53:44 ....A 43096 Virusshare.00015/HEUR-Trojan.Script.Generic-8be5a157822fdbe2342e9f6c6fc3591cea6f2e65bbb5b2d37064fce56d84a032 2012-10-19 00:58:34 ....A 42798 Virusshare.00015/HEUR-Trojan.Script.Generic-8be77efdd4e9291c8ea95b8e15bd05dd4b1f74a1dc4781d44b69f8ad84922a17 2012-10-18 22:49:54 ....A 32839 Virusshare.00015/HEUR-Trojan.Script.Generic-8be7b03ee5dc51209bcd1d850b0c0a12a8c152a51989a63cc2b160f50569701b 2012-10-18 22:26:44 ....A 841 Virusshare.00015/HEUR-Trojan.Script.Generic-8be92ee68ac765d5e83e4f2f5b159e78b4d379aa056b4dd361fa8eaaf702e79b 2012-10-19 00:14:22 ....A 41878 Virusshare.00015/HEUR-Trojan.Script.Generic-8be998608f8d15f8db53bbf7cedb80a38d969155b0e67c9154ec19397007b217 2012-10-19 01:10:12 ....A 36551 Virusshare.00015/HEUR-Trojan.Script.Generic-8bea2664b9383acc7edf296fb07a113f68fed5810953a1d5aa1f462e14c775bb 2012-10-19 03:23:18 ....A 39364 Virusshare.00015/HEUR-Trojan.Script.Generic-8beca6de3aa225952ed502f1ab9642243d6b1032626b36cc82f926cd4bb7ce36 2012-10-18 23:28:38 ....A 32601 Virusshare.00015/HEUR-Trojan.Script.Generic-8bef58b34637e46a9b31a14af77aec2a685d107c91d0386291cb953962c996c6 2012-10-19 00:52:52 ....A 41194 Virusshare.00015/HEUR-Trojan.Script.Generic-8bfa77414fda3cb6a87b65b34d21e6a237f56694fd816885644fea539a22b919 2012-10-19 00:27:34 ....A 41823 Virusshare.00015/HEUR-Trojan.Script.Generic-8bfccc2fa819f0f3e3637a497763e1fc96825a27bd1520669cc4e622789b6fe5 2012-10-18 23:36:02 ....A 53251 Virusshare.00015/HEUR-Trojan.Script.Generic-8bff62c014c81521b29d85a8323df651b2c7bdd1124814b2552447962b6f00f9 2012-10-19 02:39:18 ....A 39327 Virusshare.00015/HEUR-Trojan.Script.Generic-8c01a772286b64cc34ba4962d31a0104944547fc166d5fb0486910f9656c2a2c 2012-10-19 00:47:20 ....A 40537 Virusshare.00015/HEUR-Trojan.Script.Generic-8c032006be6e4205e2785a08aa2ad714b6d98175829eb081df0a4b0a2b5e33fc 2012-10-18 23:43:28 ....A 32636 Virusshare.00015/HEUR-Trojan.Script.Generic-8c0a5a317315f2bd9afb3ce594ca16a1e0ee3ca26de504f82ad45e09ead5cf20 2012-10-19 01:27:56 ....A 33492 Virusshare.00015/HEUR-Trojan.Script.Generic-8c0ee212e2dd6f2b8b49d93e9d4290c86d4d8eb51436c962536a0150c946ec40 2012-10-18 23:32:04 ....A 31448 Virusshare.00015/HEUR-Trojan.Script.Generic-8c13eb35415ae1cd1b436b1fdab800bd4bd2d90586913dc7cb538c709aad63a1 2012-10-19 02:21:56 ....A 34645 Virusshare.00015/HEUR-Trojan.Script.Generic-8c148ade30a45000a22d8faa042411bd6f14cc969fc09f5d53ad680861bcc5bf 2012-10-19 00:44:38 ....A 44288 Virusshare.00015/HEUR-Trojan.Script.Generic-8c14dd837512b9e70996f0865bca0232c1562819d7cfd12fc4fdc9568ee1566a 2012-10-18 23:48:44 ....A 34236 Virusshare.00015/HEUR-Trojan.Script.Generic-8c16a9b3f630995706fee165f7c4f49a8442027a616de2d341e004e17f3fd915 2012-10-18 22:55:48 ....A 40647 Virusshare.00015/HEUR-Trojan.Script.Generic-8c1734ba3d5d69daeafcc58f435c34bdc9752f9aade3fb3ceeb230a45ff5d262 2012-10-18 23:34:58 ....A 31167 Virusshare.00015/HEUR-Trojan.Script.Generic-8c18ecc5f491e5697baf970b29d73bead9027f3d9121130884cd2f6b55dc9c6b 2012-10-18 22:37:34 ....A 3748 Virusshare.00015/HEUR-Trojan.Script.Generic-8c19f5e820b95a3d9d7ea6fef1bd0cd0f2f227844cf36494c42e27aaf140a61b 2012-10-18 23:37:52 ....A 31287 Virusshare.00015/HEUR-Trojan.Script.Generic-8c1a7cd6ddb7cd19921f0a7754d0e5d71c5b82090fdf8bc18cb60a202fc1f055 2012-10-19 02:14:48 ....A 48971 Virusshare.00015/HEUR-Trojan.Script.Generic-8c1b15b15d2e73e330cdcb908e5f04fc798b077e3460b5a5500a662f54493eb2 2012-10-19 00:20:10 ....A 33912 Virusshare.00015/HEUR-Trojan.Script.Generic-8c1d075efe09e6e2a9b2eddfd234a7e67381c179b93840b900d8a0c27b4bfbbd 2012-10-19 00:36:22 ....A 7101 Virusshare.00015/HEUR-Trojan.Script.Generic-8c1f4aa3cd21d3465d5ba46f0dc194099f2d851f03fdc08523cfd5682647b639 2012-10-19 02:23:50 ....A 3309 Virusshare.00015/HEUR-Trojan.Script.Generic-8c1fa8b447e36e47fb7e4da3c1da11bf6636e1e29e807c2db07cebf3e4f2a3ba 2012-10-18 22:39:24 ....A 2196 Virusshare.00015/HEUR-Trojan.Script.Generic-8c23bd3a2b7e5dda3d42cd638ce948955195d45aa258af92f188a97d503d26a9 2012-10-19 00:23:48 ....A 12467 Virusshare.00015/HEUR-Trojan.Script.Generic-8c24cbcd45cab45a84ad9b1ff3ed3e63918619210a69882bea04a59e2ef3d52b 2012-10-19 02:26:06 ....A 41191 Virusshare.00015/HEUR-Trojan.Script.Generic-8c2a2dd8695aaa5b3ff87ccd477252912ce88ea52d2fe1b429cb5d912ee52df9 2012-10-18 22:38:06 ....A 39523 Virusshare.00015/HEUR-Trojan.Script.Generic-8c2b756acc9326fdf47e6b69783cad8fc8640383b15d1f1dae8257204f8024d5 2012-10-18 23:43:04 ....A 12485 Virusshare.00015/HEUR-Trojan.Script.Generic-8c3219d2dc09932b052d44eebb891de9c798708cd87040e2d7b6ff51c67e906b 2012-10-19 01:29:36 ....A 40178 Virusshare.00015/HEUR-Trojan.Script.Generic-8c3353e0d76c6bedbf2b6f6b7092e8803ff30d587ccd9038e53bc204269b5d9b 2012-10-18 23:59:04 ....A 25825 Virusshare.00015/HEUR-Trojan.Script.Generic-8c3bab61eed36dd1a65f2a4a2043fa47a59112f1789efa6037462fa75201c5a1 2012-10-19 01:14:16 ....A 31169 Virusshare.00015/HEUR-Trojan.Script.Generic-8c3caa44217a1934f06e8205b191e90e1e72607d70716a3a1bab0d3904595b14 2012-10-19 00:43:48 ....A 43471 Virusshare.00015/HEUR-Trojan.Script.Generic-8c40712dfd353dbc7e4942c5947d0f45f97b6b5c4ba32cdd58b45bb3f71c6a6b 2012-10-19 02:42:24 ....A 32400 Virusshare.00015/HEUR-Trojan.Script.Generic-8c4079f73f3616e6207686881545435740624d0e14e9b580a9e1273cf07a4cf9 2012-10-19 00:03:28 ....A 49083 Virusshare.00015/HEUR-Trojan.Script.Generic-8c410650bc6d3ce6c65894de157738b2780cf3e9064883dc7228897fd681bb2f 2012-10-19 00:33:06 ....A 109473 Virusshare.00015/HEUR-Trojan.Script.Generic-8c461492041c7a743a5feadb43c08be1d591ddc2a706c2cba35c65f802a15885 2012-10-19 02:02:54 ....A 137826 Virusshare.00015/HEUR-Trojan.Script.Generic-8c52cc75b5c09664f5fc1bd78d1479f15e920e3101e1eff6729836cd269239c1 2012-10-19 01:49:54 ....A 35215 Virusshare.00015/HEUR-Trojan.Script.Generic-8c54afd09f5df4cf190be693ac00185a405b0e7cf9807ab3d4a865e6dce31708 2012-10-18 22:55:00 ....A 36446 Virusshare.00015/HEUR-Trojan.Script.Generic-8c56fe738a88e5227611ab1a598921d11171eb3e5952eacf11d339466f41ba1f 2012-10-18 23:23:00 ....A 39330 Virusshare.00015/HEUR-Trojan.Script.Generic-8c5c56f13c8db44a58bcbc2ca69c58e20bf5504142479d4364c4c6eb10ae4bb9 2012-10-19 02:16:06 ....A 45415 Virusshare.00015/HEUR-Trojan.Script.Generic-8c63565a5437c43b7cd4a6ed5ef65d3256baa2e38c3a77fd24f0dcbb10139f70 2012-10-18 22:33:42 ....A 102587 Virusshare.00015/HEUR-Trojan.Script.Generic-8c64bbce493a71c5012321bb369ada16f746595624252dfba7ab3a17305255c4 2012-10-19 02:26:30 ....A 31777 Virusshare.00015/HEUR-Trojan.Script.Generic-8c6906913fd8faf07d44fdc72c9d13367baa1b901bae6b30e4ae44cbd01a5625 2012-10-19 01:49:26 ....A 43242 Virusshare.00015/HEUR-Trojan.Script.Generic-8c69d5bed3c2a8d11ae57bef2837c892f36852f2f79ad911a4962b7eeb0df2a5 2012-10-19 00:37:30 ....A 33561 Virusshare.00015/HEUR-Trojan.Script.Generic-8c6abf07ee2df99e63c1cf865ad0bc9a544f070a5483519975dd0a516f0b8162 2012-10-19 00:18:48 ....A 41250 Virusshare.00015/HEUR-Trojan.Script.Generic-8c6adcbe24e4a358882d9e9125ac5a02a5188f09295a8f19c8a8763f06df966a 2012-10-19 02:15:44 ....A 9898 Virusshare.00015/HEUR-Trojan.Script.Generic-8c6b20153b0f21e8975ae424e0bac90a5c01acfed022fcb4a0d99ac6990159f7 2012-10-19 02:52:06 ....A 61699 Virusshare.00015/HEUR-Trojan.Script.Generic-8c6b9d2f4c5895a0388ebbbb573b96818a5146ce9c7807b051b36ffe37dde807 2012-10-19 00:36:26 ....A 39348 Virusshare.00015/HEUR-Trojan.Script.Generic-8c6f4c51d105f3bbd109b7c44abb4c617d4e3b85ab0f3279d15e66f2a02c7673 2012-10-19 00:24:20 ....A 49608 Virusshare.00015/HEUR-Trojan.Script.Generic-8c7148080634b29601d8d2a93b337ac08ce18499db06b1bffe74cc70efbb4a2a 2012-10-18 23:02:24 ....A 31047 Virusshare.00015/HEUR-Trojan.Script.Generic-8c7572ecd20327cd1ca00d1b2549356b4083dede50f062d196224061e8132bb6 2012-10-18 23:43:40 ....A 41403 Virusshare.00015/HEUR-Trojan.Script.Generic-8c778ca950475818eeb3c44376aa83d8216dd64690950878740675bafbac0ff8 2012-10-19 02:47:26 ....A 31889 Virusshare.00015/HEUR-Trojan.Script.Generic-8c7812f55d8fe4e6505b4d5dde2169ecf6774eba062711d502509b27fbc9f956 2012-10-18 22:39:52 ....A 34194 Virusshare.00015/HEUR-Trojan.Script.Generic-8c78174aeec2f38edeaf0221ed63219e0bef652a889738750b10be3632a4b497 2012-10-19 00:43:00 ....A 41069 Virusshare.00015/HEUR-Trojan.Script.Generic-8c7a8e26c8e3471fea7bc1ab951771aac50c1c867a28da567255c54978d37310 2012-10-19 01:19:46 ....A 32419 Virusshare.00015/HEUR-Trojan.Script.Generic-8c7d61bfb7911f27a6b2018198c2ae1922eef24705433f7ca36b6b986db463d5 2012-10-19 02:25:50 ....A 48937 Virusshare.00015/HEUR-Trojan.Script.Generic-8c7dd7350438d54a00f7af737ec51c69ac451271ffd2372e70c6fe4774d29a5e 2012-10-18 23:15:32 ....A 11883 Virusshare.00015/HEUR-Trojan.Script.Generic-8c83929afbabde20303a256c599e0f9943f93eb68740533387039263afb2e708 2012-10-18 22:29:04 ....A 40141 Virusshare.00015/HEUR-Trojan.Script.Generic-8c84690605949f3f4a42be11b8f6d3a3a9ad5a1f394ccd3e82cf3e88114fc86e 2012-10-19 03:20:56 ....A 34066 Virusshare.00015/HEUR-Trojan.Script.Generic-8c875b24ed6f77f9445de0028f398595a050b849f4165217618b88ef9fec1cd7 2012-10-19 01:32:56 ....A 42830 Virusshare.00015/HEUR-Trojan.Script.Generic-8c88f032d20b8524f3a85d50e75f51f65c7cf5f97c927b5a76f5c05b7757a86b 2012-10-19 02:48:56 ....A 42630 Virusshare.00015/HEUR-Trojan.Script.Generic-8c8ce63e2cba3b63bd90e30c2a4cc2a12de3eeabc87ed8b07b24e709adc8b480 2012-10-19 02:11:06 ....A 31212 Virusshare.00015/HEUR-Trojan.Script.Generic-8c927043d33b6040a2ec6813278ba40180ced9d4947855458a05fb089e81d4a8 2012-10-19 02:04:50 ....A 40668 Virusshare.00015/HEUR-Trojan.Script.Generic-8c92c06f6a93ea8713a05209bf3bf1a09506d33b1782bba3fedfc6066fa75337 2012-10-19 00:20:36 ....A 49338 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9455b7c4d5f464d64340bd5aa80f3095f7bdcc62ec130683cad413e6d2bd01 2012-10-19 02:15:06 ....A 32393 Virusshare.00015/HEUR-Trojan.Script.Generic-8c94c62aa7bc68102b73ef95c79f8723a959edef4ddcf74266c457f3aaf43637 2012-10-19 01:53:54 ....A 35930 Virusshare.00015/HEUR-Trojan.Script.Generic-8c95d1dcb4b892446f935141a0244e672aaba5bfff8fd94ba28970e51b52d0a7 2012-10-19 01:33:14 ....A 50656 Virusshare.00015/HEUR-Trojan.Script.Generic-8c96e0cdff50dbfad12e2d87d67c7ed70f8743810b18d5b693ce9d05d14c8591 2012-10-18 22:38:04 ....A 31066 Virusshare.00015/HEUR-Trojan.Script.Generic-8c99d8bd53b05904a3ea948fa96d2a2bf58afac95c0a2b636580b6f15278d7ce 2012-10-19 01:12:56 ....A 56341 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9a0c41f64a9a881df3d33780f20135bfdccd7b99f42dcb74c8fabec7fc2dea 2012-10-19 00:52:48 ....A 41474 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9c22cbd67096d53f80c6087f127fd241ab5a5a87272354d193007bb08f6f2f 2012-10-19 01:15:22 ....A 8817 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9c6a7818876eec2012ae0e09076f52a8edc92f0d2a7b4c81d9c83c28a8c436 2012-10-19 02:50:20 ....A 31104 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9c7933b88df01ee5979bb75548908c1f2fb34e30b464c7b029af3d08f726a3 2012-10-18 22:08:28 ....A 39355 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9d8fbea85cffdfca0ff849a8629985f72f27e71a0d42696d3a0e8b6689729c 2012-10-19 00:51:46 ....A 70530 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9dbada633c8b444f3e01d0907dbb687daf84c30a7b3b08476b579f9746f4aa 2012-10-19 01:38:08 ....A 31970 Virusshare.00015/HEUR-Trojan.Script.Generic-8c9ff8e8fcb37df3fa5c2330a9370ab2964cd3547b043ff47ce4329d10a39b9d 2012-10-18 23:30:00 ....A 11152 Virusshare.00015/HEUR-Trojan.Script.Generic-8ca0bd0956e8f4004f93384ce4b6ccffa822d414c8635e53c5662b1c1ff0ad7f 2012-10-19 00:51:30 ....A 35742 Virusshare.00015/HEUR-Trojan.Script.Generic-8ca7f567dcac5d426aa9fe9f771c64b22b892750bcc5a954df348621f652a978 2012-10-18 22:31:30 ....A 40135 Virusshare.00015/HEUR-Trojan.Script.Generic-8ca81934d39fef9d584677b4f884e06785baf3ad8c170d6926591eaed02a5a8b 2012-10-19 00:19:14 ....A 40548 Virusshare.00015/HEUR-Trojan.Script.Generic-8ca95822d7f72dbe1d40f0f70e6ef8bb5b46f3807b5dc1214b8b6da3cb0eed4f 2012-10-19 01:44:10 ....A 39279 Virusshare.00015/HEUR-Trojan.Script.Generic-8cb2071dc83969acbb314341ebf01403a43b2a4527274ef91eaf00ad2be0b65d 2012-10-19 03:28:10 ....A 39395 Virusshare.00015/HEUR-Trojan.Script.Generic-8cb9df78713acdddaac6f39a9f550296a6cb71549748004bf54fc3f693e12c24 2012-10-19 01:34:40 ....A 31322 Virusshare.00015/HEUR-Trojan.Script.Generic-8cba22a0a1c76b0df4936887672707e221136ef8326b124ace0bcad660dc9e0f 2012-10-19 02:43:22 ....A 40735 Virusshare.00015/HEUR-Trojan.Script.Generic-8cbeeaa6e73387c9e15bcc447cec29ac044792a689f376a44e3ac4ddc2eb997a 2012-10-19 00:45:20 ....A 45930 Virusshare.00015/HEUR-Trojan.Script.Generic-8cbefab8c866cdb356100d4e5d0912748aee9673e4a1b9d5a4eedd33077cb4cc 2012-10-19 00:16:22 ....A 41189 Virusshare.00015/HEUR-Trojan.Script.Generic-8cc235fdee6769644336c085a398975d06773670c0d46bb3e706e251f985252d 2012-10-19 00:56:54 ....A 13264 Virusshare.00015/HEUR-Trojan.Script.Generic-8cc2523b87aec91f9545918007ee81a546c41d28911705341dcbc6bdad7f912b 2012-10-18 22:21:42 ....A 40093 Virusshare.00015/HEUR-Trojan.Script.Generic-8cc264e58b011019851faa77ad9cff574f73539c1460b2cf001ee9d23b6415c7 2012-10-19 03:21:40 ....A 39377 Virusshare.00015/HEUR-Trojan.Script.Generic-8cc59778232b959d3825e18f57d7d3ab8f6a4bc23d03809b5fe8205490e5d023 2012-10-19 00:07:14 ....A 49413 Virusshare.00015/HEUR-Trojan.Script.Generic-8cc6c26c7d1ec77884a3320bb147ebfce10db729c2db5f8e4363c5c81fdf1865 2012-10-18 23:43:40 ....A 40505 Virusshare.00015/HEUR-Trojan.Script.Generic-8cc847c0e8b6b01221df4c6805637d1ab8b7ea6e5f9f08c1b840a8875d53e319 2012-10-18 22:46:00 ....A 38057 Virusshare.00015/HEUR-Trojan.Script.Generic-8cca888ce04a884c35ba4b84c0789c8e1609f3b48a48611276e8dc5cea62f916 2012-10-18 23:43:36 ....A 31170 Virusshare.00015/HEUR-Trojan.Script.Generic-8ccc56deff83cb31bec47c4965dd8ed8077d66842a8e10a6991af1060d55158d 2012-10-19 00:35:34 ....A 116311 Virusshare.00015/HEUR-Trojan.Script.Generic-8ccd6d08628414d3c6140e2d8a8ffa3a75e6f494aeea1251f219becce43c0558 2012-10-18 23:04:44 ....A 32379 Virusshare.00015/HEUR-Trojan.Script.Generic-8cd2fe2374b7a49c07fc840cef93ad5243561f4cd4efe7389183ec5d3fcfe6df 2012-10-18 22:21:36 ....A 35075 Virusshare.00015/HEUR-Trojan.Script.Generic-8cd68cc5c761abd34e9386bc61a5ae6a78a30bbb7ec05dc67ee5f5958b51335f 2012-10-18 22:50:22 ....A 42855 Virusshare.00015/HEUR-Trojan.Script.Generic-8cdc85d17e9fd85bd6a5f259bce1742b4c12938f50fb9d45d091261033a13ce1 2012-10-18 22:59:00 ....A 32805 Virusshare.00015/HEUR-Trojan.Script.Generic-8cdca2a254fc1055f249c953c338780d339b1fa2a21d1294523c3b1e7299c6b8 2012-10-19 01:55:10 ....A 10776 Virusshare.00015/HEUR-Trojan.Script.Generic-8cdee9eb40f81e6393ea054abd854e993af58277e64740cb8f63f4a9522f6adf 2012-10-18 23:37:58 ....A 32562 Virusshare.00015/HEUR-Trojan.Script.Generic-8cdf356b7f2551d2a500f4fdea76edc1be620f3c48a9ed01e81419e4f6bcc76b 2012-10-19 02:30:18 ....A 12881 Virusshare.00015/HEUR-Trojan.Script.Generic-8ce1225d7fbf27a94ac410a3ea8a73f4a4ba9ca53b14e4677b1b341df64e4b54 2012-10-19 01:59:40 ....A 35128 Virusshare.00015/HEUR-Trojan.Script.Generic-8ce2491b580966dbbde5ac7229e306508f95ed71843c7d6898340d368cfc2c26 2012-10-19 02:03:20 ....A 32272 Virusshare.00015/HEUR-Trojan.Script.Generic-8ce5a45803d97d8d28b7a0d5fb50b90bd067223d8ab4d5bed2b611e59efee9be 2012-10-19 01:46:06 ....A 39264 Virusshare.00015/HEUR-Trojan.Script.Generic-8cefc9d3da626716c28f79762a76a9b955ecf9e624f8c150f8e59636271af34e 2012-10-19 02:46:00 ....A 33974 Virusshare.00015/HEUR-Trojan.Script.Generic-8cf8f11c37020b53d0a620c82865755f14cf47eb50c3ddc5f58f55f6026aeac3 2012-10-19 01:09:58 ....A 41073 Virusshare.00015/HEUR-Trojan.Script.Generic-8d0592cf63a891c60e7c4c31f551f467c8e858f378093fa390ae8742272e9b98 2012-10-18 23:13:24 ....A 1299 Virusshare.00015/HEUR-Trojan.Script.Generic-8d0c24e1028b38a663e4ae9eed8236a31b628d028b2b7003429ff25fa5a543d5 2012-10-19 03:23:32 ....A 31288 Virusshare.00015/HEUR-Trojan.Script.Generic-8d154be6506be70a12d75a99cc4060ff0d08615dcc527da4c5f93f0650068b5c 2012-10-19 02:33:44 ....A 49402 Virusshare.00015/HEUR-Trojan.Script.Generic-8d1ce4fec16fb9a30109bf16cf78ec170012dc273840ce832b3fd381c0984ba5 2012-10-19 02:41:44 ....A 33731 Virusshare.00015/HEUR-Trojan.Script.Generic-8d1f78b8ed25ceb51729c731c84a8f6d23f1919b089d3270bb93775733c65cff 2012-10-18 22:42:04 ....A 1335 Virusshare.00015/HEUR-Trojan.Script.Generic-8d2081a4fe81a42c1700f928d91bc05b594277268670abfe45212b56e31b95f8 2012-10-18 23:21:00 ....A 41909 Virusshare.00015/HEUR-Trojan.Script.Generic-8d2148fc4b941e4e6342e66deeea6a88aa277f1a4a547cf254aa96d93c2db2d2 2012-10-18 22:19:48 ....A 29528 Virusshare.00015/HEUR-Trojan.Script.Generic-8d247d214fa9413a46d7dfc6af716bc29e96887011be96941a23dbec36f6e565 2012-10-19 03:30:30 ....A 44808 Virusshare.00015/HEUR-Trojan.Script.Generic-8d25289c931f6736d3f1f9e09f8dc15eb88c1fc5fe3dc4504e92b5679c197b54 2012-10-18 22:56:24 ....A 39374 Virusshare.00015/HEUR-Trojan.Script.Generic-8d275c35984ef0800d7f4d1a26a5e335c75fc28c63ac1c665782cd4a471e9a49 2012-10-19 01:59:54 ....A 40068 Virusshare.00015/HEUR-Trojan.Script.Generic-8d2867eb7b666cc3df1d6b7be74b1eaa524f29617d8c002e75728d291998eb5f 2012-10-19 00:05:38 ....A 110531 Virusshare.00015/HEUR-Trojan.Script.Generic-8d2d1b056e3e0f017ee1e4338e85d5eb80a102070795fbbf5de1dfbbdfdc9479 2012-10-19 02:19:14 ....A 33759 Virusshare.00015/HEUR-Trojan.Script.Generic-8d2f291519760eaabf67516ee6fa060b9c5b85baa793977dbf1490c168cd2681 2012-10-18 22:29:50 ....A 40566 Virusshare.00015/HEUR-Trojan.Script.Generic-8d302f065ef1962e4de9ad48a7c41a3428b511152883468adeb8375de357383f 2012-10-19 00:29:54 ....A 40254 Virusshare.00015/HEUR-Trojan.Script.Generic-8d30f48857e8c294b96cfa0fbb2bf331a62c0ed3004d8f35722b38fa3ad9043a 2012-10-19 02:42:02 ....A 31157 Virusshare.00015/HEUR-Trojan.Script.Generic-8d31101128f29791b8237682b6678a3cc7c3e79d75ee3e62e63a142918b0464c 2012-10-18 23:10:52 ....A 39286 Virusshare.00015/HEUR-Trojan.Script.Generic-8d39de5854f2515246594b21b97b6875ffde0397248064f0dda7e4b5e6a43d32 2012-10-19 00:52:40 ....A 40166 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3a0c024580e4288736b33c5f98525f819c28d1019b17e95d1dae699dbbe452 2012-10-19 03:33:34 ....A 1012532 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3afebfc1504b8e5c18489f3006362ef03c437148d00f1e28b32ecf75967a22 2012-10-19 02:05:52 ....A 31211 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3b6a3a98077bd634687f7e2f11ae9aff87a1a71b4ea81da1298cf8eb709973 2012-10-19 02:30:32 ....A 33312 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3bf2cde366c62a244302c8764bb9fb8d75dbe381452b468025b3e7d0d42b1e 2012-10-19 01:42:32 ....A 24781 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3d7101b622a28ceff4a04259a9d581bb59621414ce7bee2cb17c2f229575ca 2012-10-18 23:24:54 ....A 33532 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3df1b36fc9eb16d2e17f082269cd751f18377dc3ce71ff3045fa25984cace6 2012-10-18 22:14:54 ....A 117432 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3e9aac8e55cf52d207c5d6baf287b4b6aa7180e5d272ee428afc78e769e358 2012-10-19 03:38:10 ....A 30031 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3ea6c4e91acd72944d4a67cfec0ae2f404dbb196a3a9d5dafea2ae7518d7bb 2012-10-19 02:13:44 ....A 996 Virusshare.00015/HEUR-Trojan.Script.Generic-8d3f30ec0494688605fb140a7ffe8f1542d732b117a37c5cb2190af9bf624403 2012-10-18 22:26:24 ....A 40479 Virusshare.00015/HEUR-Trojan.Script.Generic-8d401ce123be706ca48f5f9250bdac1ef545a9bbb8f2a215038d705536f70cbf 2012-10-19 02:57:30 ....A 40529 Virusshare.00015/HEUR-Trojan.Script.Generic-8d41adb5e264d7466864a457f6b3b6958d6d6ef24920c765e5a02fd436b86203 2012-10-19 02:44:30 ....A 36754 Virusshare.00015/HEUR-Trojan.Script.Generic-8d430ecd63fd37da85d55c7be460269d512d6bd4396baf6c05ce4a2b3dbcdc08 2012-10-19 00:00:48 ....A 54397 Virusshare.00015/HEUR-Trojan.Script.Generic-8d43706beac84c791fea9adede6816043108862bcc877a661c958d0966d2df0b 2012-10-19 03:14:34 ....A 32352 Virusshare.00015/HEUR-Trojan.Script.Generic-8d44902478fc40b380fa85ae0a15269c06fd0326a20b54b6de5a09c91de4a2b1 2012-10-18 22:46:54 ....A 77668 Virusshare.00015/HEUR-Trojan.Script.Generic-8d45d20a246d47d063d1a7e890c97b1fd1866a909185fccc6d7bb1572026b60d 2012-10-18 22:32:56 ....A 162789 Virusshare.00015/HEUR-Trojan.Script.Generic-8d4646fc6396796cd124b519e102952187dfe55d125f6fc502ea0b62a530f0ff 2012-10-18 22:12:10 ....A 35089 Virusshare.00015/HEUR-Trojan.Script.Generic-8d49d62dd90122f11d43527765199db106964ff651c752099e9c99fae272ca73 2012-10-19 02:04:44 ....A 31302 Virusshare.00015/HEUR-Trojan.Script.Generic-8d49e6dada5a300861952854ec678c78370ec82425ce17952bb16e133bad1d44 2012-10-18 22:45:38 ....A 31099 Virusshare.00015/HEUR-Trojan.Script.Generic-8d4a1f1c9d6e7183c340cd4d740ac1fd9f4e5f80c716a096c75f105b8221efd2 2012-10-19 02:28:04 ....A 47837 Virusshare.00015/HEUR-Trojan.Script.Generic-8d4bc96fb9fc9d1742d27cd89952cd16ab520f6f176c6921970e472927eb1235 2012-10-19 00:19:52 ....A 48991 Virusshare.00015/HEUR-Trojan.Script.Generic-8d4cd8a70435262877a91a2d5e3b51908fdef22c4d1f876c5260624718d03a13 2012-10-19 03:31:48 ....A 40550 Virusshare.00015/HEUR-Trojan.Script.Generic-8d4feaad0a88809234eb476f4208b529c6583191e6346dbb75b8e7ae28f43f37 2012-10-19 00:40:26 ....A 39935 Virusshare.00015/HEUR-Trojan.Script.Generic-8d555c063b34f200f8f8fd7278607ad6fd84e019a9bdec8413ae3d5efebe9108 2012-10-18 22:58:14 ....A 38973 Virusshare.00015/HEUR-Trojan.Script.Generic-8d55bdaaa987d72c8e1b89dd22cd837f3090a75c85e62e13519caedd0d9becad 2012-10-19 00:36:40 ....A 15529 Virusshare.00015/HEUR-Trojan.Script.Generic-8d55cf2484565a3d6639436cc29f6809d7873103a04e384dbe78cbf53c578456 2012-10-19 00:20:54 ....A 35176 Virusshare.00015/HEUR-Trojan.Script.Generic-8d5665ac9057f6acd490b525cf8d74655294cc3b3f1b0b3a2c40105260327c5a 2012-10-18 23:24:34 ....A 32670 Virusshare.00015/HEUR-Trojan.Script.Generic-8d5803184ea1af8d469bcba2dfc5997e748a411ba915caaa17bb30216b181dec 2012-10-19 01:34:12 ....A 32474 Virusshare.00015/HEUR-Trojan.Script.Generic-8d582ad04fd92b265a5e1b09d5e693c821d33e60bb9d9ef587541ce080efc695 2012-10-18 23:54:14 ....A 34877 Virusshare.00015/HEUR-Trojan.Script.Generic-8d5886699481ca5cb97dc55fccf2e6065e104e2f4277835cfb7caf63623f33d7 2012-10-19 00:36:16 ....A 33548 Virusshare.00015/HEUR-Trojan.Script.Generic-8d629d656deccf15285c0db124d70f338dca517c170b362c3d12528715ff49dc 2012-10-19 02:47:06 ....A 33642 Virusshare.00015/HEUR-Trojan.Script.Generic-8d634bd6693727ca709d4113cbde4897bbcbd9e8c7d84cf23269a56e0e4af30d 2012-10-18 23:26:10 ....A 41933 Virusshare.00015/HEUR-Trojan.Script.Generic-8d64077ff7e0f76f476aa55dba6649811e0889edd74a9fcd29fb7d3162ab9f4d 2012-10-19 00:25:06 ....A 49242 Virusshare.00015/HEUR-Trojan.Script.Generic-8d6733cfc1b4b14b6167f45361f384e0cfe9d2e438a00de6dc18e24042108e75 2012-10-19 02:06:14 ....A 33997 Virusshare.00015/HEUR-Trojan.Script.Generic-8d69498ef568fd152293b726d0db0217e294ee49833dcdf0d14f52887d500ffd 2012-10-18 23:42:02 ....A 8199 Virusshare.00015/HEUR-Trojan.Script.Generic-8d706c9edfa389a72d5c409f442cabae3bd90db5e6350edc0e080d0cc5f8fbcf 2012-10-19 02:13:02 ....A 49211 Virusshare.00015/HEUR-Trojan.Script.Generic-8d7614db4f867428cc42d8c713ee9bdef80a7751d684c57f7f4bff932204cb37 2012-10-19 03:28:36 ....A 43602 Virusshare.00015/HEUR-Trojan.Script.Generic-8d7643d178ceb7fe356458db818045d5cce03c4a5ccb024a7070af3bc0e1cf9f 2012-10-19 03:32:22 ....A 43207 Virusshare.00015/HEUR-Trojan.Script.Generic-8d7ccee328325f37aafc74c05e988c60057a39a84f41ba08ffadbb87c0608583 2012-10-18 22:57:26 ....A 76613 Virusshare.00015/HEUR-Trojan.Script.Generic-8d809e6db54217bf5c311dd2081afb9e6cccb582ab6a38cb6141b25b951395af 2012-10-19 03:12:16 ....A 31182 Virusshare.00015/HEUR-Trojan.Script.Generic-8d80d45cd16947e3716299b93968d1015bd8d141e2ad783b87c24b7f61c1da75 2012-10-19 02:10:24 ....A 33786 Virusshare.00015/HEUR-Trojan.Script.Generic-8d85cfe9a29ec261f9964b8024cd54e3f3fc2c67b92e271acd9bdcb2d1ab39a5 2012-10-19 03:25:02 ....A 39224 Virusshare.00015/HEUR-Trojan.Script.Generic-8d9187898348d669cf89caf1a323f9dd30dbef1d9b8d4024cfebc76c32722b6a 2012-10-18 22:38:48 ....A 33981 Virusshare.00015/HEUR-Trojan.Script.Generic-8d96c1741297ab8479d3b1c19c135b873dfd8a4f37710c732a433a1d4436282f 2012-10-18 23:04:42 ....A 41846 Virusshare.00015/HEUR-Trojan.Script.Generic-8d9aa16b78d8b8c104195b1735eed163929b49b97a3f78a5efaddccf3e8662a7 2012-10-18 22:49:22 ....A 31087 Virusshare.00015/HEUR-Trojan.Script.Generic-8d9c8d19015dc3788d184957da1425f65e33776203fcb1d905bb48b91a44329e 2012-10-19 00:29:50 ....A 18885 Virusshare.00015/HEUR-Trojan.Script.Generic-8da20915c9c4fe9a7d7ff601a27e1c4b1f29282253c7711e9cc7d18c0f76b570 2012-10-18 23:12:08 ....A 31094 Virusshare.00015/HEUR-Trojan.Script.Generic-8da2229f7b03ac1a4a4c88584af56972ed6246b260c09cfc5f7d39ba6838b4d8 2012-10-19 00:20:34 ....A 43147 Virusshare.00015/HEUR-Trojan.Script.Generic-8da2637afd10f2f4c123c5894b1ab7a54d7a5ce198d482969d289065650d870b 2012-10-19 00:41:52 ....A 34081 Virusshare.00015/HEUR-Trojan.Script.Generic-8da34f18727aa30c6314326149249a06534f778d917da407c1f03ccd9aa82490 2012-10-19 01:33:02 ....A 35156 Virusshare.00015/HEUR-Trojan.Script.Generic-8da3d0f1d930db243cdb43de652bc2d33ba59fdc4ea86ed1fa559d018d81f170 2012-10-19 01:27:54 ....A 36743 Virusshare.00015/HEUR-Trojan.Script.Generic-8dac85aafdd2d3c0b16574385b18ddde26a5cf66e34608ecc455a9ff6c656ead 2012-10-18 22:06:50 ....A 149228 Virusshare.00015/HEUR-Trojan.Script.Generic-8dacb35841696a80bf11445386e04a26e43730c48633360009a41c3bc48a0a09 2012-10-19 01:57:40 ....A 31147 Virusshare.00015/HEUR-Trojan.Script.Generic-8dad15c7ea1232d58715d5ea75c1a667ff503baf8ac10025a7461215b484555c 2012-10-18 22:31:22 ....A 40156 Virusshare.00015/HEUR-Trojan.Script.Generic-8dc028b4520fa0f329f3060ee43f2abd416c0024f0716ae179ab2c1f2e112cf4 2012-10-18 22:46:04 ....A 41869 Virusshare.00015/HEUR-Trojan.Script.Generic-8dc0c18829961ced6c3b32b0679068ffe83d88e0cd622b2e74af95666bd4a720 2012-10-19 02:10:26 ....A 119826 Virusshare.00015/HEUR-Trojan.Script.Generic-8dc2a0d094230b83c6f8cdd2c43e701ac0de59d24e18d0cbc918021be9ae3cb4 2012-10-19 00:30:50 ....A 41586 Virusshare.00015/HEUR-Trojan.Script.Generic-8dcf630237b9b88b12bd8b4791ece7bf5f0ee280538ef0f4ecb87052a75e8f3b 2012-10-18 23:25:56 ....A 8480 Virusshare.00015/HEUR-Trojan.Script.Generic-8dd702c50998e330a1a85d922e1abc0d52514f29b63f252d0dd1932480ad1f17 2012-10-19 02:01:32 ....A 34503 Virusshare.00015/HEUR-Trojan.Script.Generic-8dd77457e213c97062cd0de798499ee831180bd7d60f9d9f4cfa94da7b4bafd7 2012-10-18 22:14:48 ....A 32262 Virusshare.00015/HEUR-Trojan.Script.Generic-8dd8825417223103a05abdcb0c104ba49f0e2aace373e2d18a79cb39391ea093 2012-10-19 02:21:42 ....A 39872 Virusshare.00015/HEUR-Trojan.Script.Generic-8dd9f99ababf98f219fa391d54d8800b339a993681a265f1089f58ad105b89f9 2012-10-19 00:04:22 ....A 72467 Virusshare.00015/HEUR-Trojan.Script.Generic-8ddc510f913d98134bfb40d2c1e0befe69f2c8f1ceb98b46ae67ccbf6a8599a7 2012-10-18 23:06:06 ....A 41438 Virusshare.00015/HEUR-Trojan.Script.Generic-8ddfa3a0bbacf1a4da8f1e813bd4e4978aacf45fbb03de1abb6b2c2ce4fdd83b 2012-10-19 00:44:06 ....A 98033 Virusshare.00015/HEUR-Trojan.Script.Generic-8deb2a5394af707a7e1b016eff4545701fbc51b87c1a69dcdd6ed6829ae3d435 2012-10-18 22:50:00 ....A 1731 Virusshare.00015/HEUR-Trojan.Script.Generic-8deba78c68192eee77c1e6561cb4c50f7f0d36444a5014911d77f41afe8a5a46 2012-10-19 00:40:28 ....A 56657 Virusshare.00015/HEUR-Trojan.Script.Generic-8debf659da0b59422242c971b9f30850fd243e323c0c05057b1190367311b97c 2012-10-18 22:49:32 ....A 37416 Virusshare.00015/HEUR-Trojan.Script.Generic-8df071a45f407010049eb3da220b641c73232592be9339497e2a50273fd9cd21 2012-10-19 02:31:22 ....A 45549 Virusshare.00015/HEUR-Trojan.Script.Generic-8df419083fc8e5d433780e171773281f5dd11facecdf8e956a7dc19377cca05a 2012-10-19 01:44:22 ....A 21557 Virusshare.00015/HEUR-Trojan.Script.Generic-8df72bca8670c1a2f977a3c85f336ef03aea1681615b42498542589e1b089adc 2012-10-19 02:28:36 ....A 42076 Virusshare.00015/HEUR-Trojan.Script.Generic-8df77e785700552686f95c7a697ad96e974a6a41306e5b50946afc39f54f1e71 2012-10-18 23:50:20 ....A 42819 Virusshare.00015/HEUR-Trojan.Script.Generic-8dfa596996878aa48c7a605bf37a4dfcfc126f0ab7d63e0693d23747ed7e9926 2012-10-19 00:26:30 ....A 42810 Virusshare.00015/HEUR-Trojan.Script.Generic-8dfaef7d56682815a599f0d946670d75120bce854390ee3089127497b868a4f8 2012-10-19 00:56:46 ....A 40557 Virusshare.00015/HEUR-Trojan.Script.Generic-8dfc22a30745bbb8c8cc61bf81f9e9251c4afbdde6e7ced040fed23b012bf3a2 2012-10-19 02:07:56 ....A 32753 Virusshare.00015/HEUR-Trojan.Script.Generic-8dfd8a3c674bfe727ebadeec4594b660712f63b24cf53a9adae9d8a5099f2555 2012-10-19 01:40:30 ....A 23981 Virusshare.00015/HEUR-Trojan.Script.Generic-8dfe9fdef9af5d5987ef62a9b9655b4ce11428226f73a72849d5e331862dec15 2012-10-19 00:31:48 ....A 40813 Virusshare.00015/HEUR-Trojan.Script.Generic-8dfeac30e1613b5739c7dda78308e467b9acdb93cce32ba8d0bbd1b20b87b45b 2012-10-18 22:56:58 ....A 37520 Virusshare.00015/HEUR-Trojan.Script.Generic-8e065fc4d5b837042e1eef46c03f9fcbb6af68348d4e530d81530258ec72b86f 2012-10-18 23:23:40 ....A 36616 Virusshare.00015/HEUR-Trojan.Script.Generic-8e0a1e9eff99ebef0acebdaa89cd75a33288e602423fc7cc5682daa0d1a3692a 2012-10-19 01:08:28 ....A 41903 Virusshare.00015/HEUR-Trojan.Script.Generic-8e0d27899d4a3dade929b6369867572820eed799318e3fc4e0287aa72e5a7b98 2012-10-19 03:19:52 ....A 31404 Virusshare.00015/HEUR-Trojan.Script.Generic-8e11ab3a1b8bb355466131c95beefe3fe20a68fed92bf0acc68aec19bab83dab 2012-10-18 22:53:24 ....A 34808 Virusshare.00015/HEUR-Trojan.Script.Generic-8e131d6636dc07e38e70d15588caace4f4dc3ba7da418564d777f2f3e459ddb6 2012-10-19 01:29:50 ....A 40632 Virusshare.00015/HEUR-Trojan.Script.Generic-8e1588f312844bab2f5dae2cef32eed53412e1c0538d5296cdf74ec1fb68f0b5 2012-10-19 03:37:38 ....A 97356 Virusshare.00015/HEUR-Trojan.Script.Generic-8e1662ae5c799b727da15c5030a41c4d1bc317bff288b8d898c9ab6aefc25b55 2012-10-19 01:44:54 ....A 40302 Virusshare.00015/HEUR-Trojan.Script.Generic-8e1e3523f54a080aeeaa4327838fbbfb2bb44af0335362c8d3914db9f1a4a5c2 2012-10-19 02:37:26 ....A 32704 Virusshare.00015/HEUR-Trojan.Script.Generic-8e212f3398207a2687c58576347514216cd712464830c204f521f00bf9d91dcb 2012-10-19 01:19:00 ....A 31491 Virusshare.00015/HEUR-Trojan.Script.Generic-8e21a681c6d229f4a8fe5cc62631b3889fbb40478ab6fb2ec3eeb349b862231d 2012-10-19 03:28:58 ....A 33425 Virusshare.00015/HEUR-Trojan.Script.Generic-8e22b65de7222fd3f10f875612689a7b14415741943e9112a9ffca1d2c4d5a79 2012-10-18 23:51:04 ....A 32587 Virusshare.00015/HEUR-Trojan.Script.Generic-8e23cebf8fbc80b3f401a33905aba037d9d46013cc9ca0158266b9d519aa56b3 2012-10-18 22:20:46 ....A 37404 Virusshare.00015/HEUR-Trojan.Script.Generic-8e251db5da829816d6dc68d6d3207983115513135af6000b6192b25e877d7e78 2012-10-19 02:39:20 ....A 31301 Virusshare.00015/HEUR-Trojan.Script.Generic-8e280744338c22a851162f14832d3f1de0b0b769d8cfc25fe9ec8545021bd521 2012-10-18 22:26:08 ....A 32463 Virusshare.00015/HEUR-Trojan.Script.Generic-8e28340aaa46ac8b4f9a4fec49a3ee54a798131e1e063cd84319cc066123851f 2012-10-19 01:28:26 ....A 31300 Virusshare.00015/HEUR-Trojan.Script.Generic-8e28b7423337acca81aa9b3f5e9cecdff1ccd83b260f4d7f8497167303516321 2012-10-18 22:08:48 ....A 32453 Virusshare.00015/HEUR-Trojan.Script.Generic-8e2b3e4eb96b59a07e63d63ac2f0af03a7ae08fb813d5dd0c6d6ca38d14d1c03 2012-10-19 02:51:38 ....A 40690 Virusshare.00015/HEUR-Trojan.Script.Generic-8e2cb5d3f0e1f33cdaa5691396e9a49ed0f668fd2ef96389d59a710019e557a8 2012-10-18 22:49:02 ....A 39283 Virusshare.00015/HEUR-Trojan.Script.Generic-8e2d61e95c9fb66e3cfee5ec59abb52da2cbea6d23d6886233ea0c523b5d9bb6 2012-10-18 22:56:40 ....A 31851 Virusshare.00015/HEUR-Trojan.Script.Generic-8e2e921cf13b606e9692bb41ec5f91bf4d09f239386fedc2740422f56ae9fec3 2012-10-19 02:39:20 ....A 7709 Virusshare.00015/HEUR-Trojan.Script.Generic-8e33d7894f7f8021d7ee1ee63ddd9ad97bc152c09433c1903fef025779b382f4 2012-10-19 03:22:10 ....A 31547 Virusshare.00015/HEUR-Trojan.Script.Generic-8e35fc65434d2b9172bbe3409ff33adf02dc534fd3576fbd8fc3aa1d0a48e51f 2012-10-19 00:42:02 ....A 46142 Virusshare.00015/HEUR-Trojan.Script.Generic-8e3739ff36a9009a444caa26bd39faf774503ce0bb4753435ea71f9bf72301c6 2012-10-19 02:21:06 ....A 43046 Virusshare.00015/HEUR-Trojan.Script.Generic-8e3b7f37cd864917d51cda08b6740be804799b401449198a5e333f13a70ecc65 2012-10-18 23:21:24 ....A 49110 Virusshare.00015/HEUR-Trojan.Script.Generic-8e42cff41fc8357ac693e0a2d2514e7e675f50b893904e74229c66080f72e020 2012-10-19 00:22:48 ....A 41022 Virusshare.00015/HEUR-Trojan.Script.Generic-8e4ab4ef0622ef721a04135141111a9e8df3ba9357206de91c8252389cfbf96c 2012-10-19 01:59:24 ....A 39477 Virusshare.00015/HEUR-Trojan.Script.Generic-8e4c6fa8eb18f3f6ead73d4bf5def5e36da6c3c9a36c3f774d1d14d2d8f4a461 2012-10-19 01:12:26 ....A 39291 Virusshare.00015/HEUR-Trojan.Script.Generic-8e4e3d41b8bb45970f2eac1154142a875b2918a984f2ef9bedc621b1f12d1817 2012-10-18 22:50:18 ....A 49059 Virusshare.00015/HEUR-Trojan.Script.Generic-8e4fb85e1ccac785239b9b11732da0c2c975e2ec209820af0194a99b34845148 2012-10-19 02:09:20 ....A 29506 Virusshare.00015/HEUR-Trojan.Script.Generic-8e50c9cac5a712888a36f70f15c546aeffc296ac1f7fb434020932d46f947574 2012-10-18 23:38:38 ....A 39249 Virusshare.00015/HEUR-Trojan.Script.Generic-8e551271da4179758d33463c8812b05b5833883f127150d77701e4c1cbeac2bb 2012-10-18 22:25:18 ....A 39284 Virusshare.00015/HEUR-Trojan.Script.Generic-8e562ed371647a18040398a48041d1742458283f5265c67a9a51b9420ed4b7d4 2012-10-19 01:36:02 ....A 40653 Virusshare.00015/HEUR-Trojan.Script.Generic-8e56cd972f96ceec06380d157bb96a7f291cbd5e980e13c7a70706f3e70e3af3 2012-10-19 00:26:44 ....A 36594 Virusshare.00015/HEUR-Trojan.Script.Generic-8e5a42525b384f704b4d1ba61e69d8217c2b4044d3065b346123eef4381964ec 2012-10-19 00:22:18 ....A 35611 Virusshare.00015/HEUR-Trojan.Script.Generic-8e5ce795b84b29a409ca1be4f2d891952ed215f1dafb0973bc830785fa2feb9b 2012-10-19 01:49:06 ....A 33301 Virusshare.00015/HEUR-Trojan.Script.Generic-8e5d44a1ccb1bad9a449167713694c89d8d559e385eac074bb0b7df2845b8885 2012-10-18 23:47:38 ....A 31202 Virusshare.00015/HEUR-Trojan.Script.Generic-8e5eb4c7e5febfa946acfe5849a4338ec04e0d4f6fd8f4ce0daf06c73ea5cc57 2012-10-19 02:19:46 ....A 122273 Virusshare.00015/HEUR-Trojan.Script.Generic-8e63e2f34f8f4a5a1f1c2257ea82bf53ffa80aabb30d9c8c7b0576062d9520d7 2012-10-18 22:09:24 ....A 29254 Virusshare.00015/HEUR-Trojan.Script.Generic-8e73c22d84faeecd60e8c98d0e1de333aa57f885438b41edfbe4888a5d77dd00 2012-10-19 01:53:40 ....A 31331 Virusshare.00015/HEUR-Trojan.Script.Generic-8e741e0a88571d15c39c3d7572811f1a915974defb50bef63e07f8f2861dbfac 2012-10-19 02:40:08 ....A 35960 Virusshare.00015/HEUR-Trojan.Script.Generic-8e7532d4d37a7778e61fab60932f53e7abb873d1f8588080d01a619971652f85 2012-10-19 02:13:56 ....A 33111 Virusshare.00015/HEUR-Trojan.Script.Generic-8e781dba5bab28c16f18b31e6f122e6b2d640a9d8d400a5e9aeb8cba8fd83d76 2012-10-19 02:31:54 ....A 9343 Virusshare.00015/HEUR-Trojan.Script.Generic-8e7c87b23ad50ebff81b5890af534467a06509a627a6a99b4f827ddd931705a7 2012-10-19 03:24:04 ....A 40522 Virusshare.00015/HEUR-Trojan.Script.Generic-8e92d160ad4b9f6535c2a20cc2922ea4de57c850c002f8c88df1fca988ba2f79 2012-10-19 03:32:10 ....A 40642 Virusshare.00015/HEUR-Trojan.Script.Generic-8e934ea463a736cf9b7af3894db54f8b0b283b032d8fddbd99d35b3f0a929262 2012-10-19 03:17:58 ....A 382620 Virusshare.00015/HEUR-Trojan.Script.Generic-8eb14ad91b9f6069dabb1af85ecc541f88d3f5083ddcc73e2ef70e55a25b80c1 2012-10-19 00:32:50 ....A 48916 Virusshare.00015/HEUR-Trojan.Script.Generic-8eb19852367042f560d483a30b38933988af9d517574679921577dc48a610d91 2012-10-18 23:18:56 ....A 45908 Virusshare.00015/HEUR-Trojan.Script.Generic-8eb8e66667abf46beeea278a4dbc1e9076a9e1dc9fdc17d9b0368626191b6987 2012-10-19 02:14:30 ....A 41873 Virusshare.00015/HEUR-Trojan.Script.Generic-8ebceba9c4fd3a55468af446b341c82c15bad489ce4917bb03af6c6cbb25167f 2012-10-19 00:31:28 ....A 39378 Virusshare.00015/HEUR-Trojan.Script.Generic-8ebd55bc629b10eaacf2f7aec471b122a24039ae47a599fcbc7837114c998cbc 2012-10-19 00:35:02 ....A 31111 Virusshare.00015/HEUR-Trojan.Script.Generic-8ebf246a66bb65261d33f83127e2065b8555e4453d9bea5614bc986ed4398bf4 2012-10-19 00:46:14 ....A 26651 Virusshare.00015/HEUR-Trojan.Script.Generic-8ec03f74d1191770e2becf90008a4dc2cac1b90aa2ffd1ec066dcbf821be159e 2012-10-18 23:43:28 ....A 372667 Virusshare.00015/HEUR-Trojan.Script.Generic-8ec47233ba23b07ee54c4e78d97c901221151ddbb8c8eff1de745abb681a4dc7 2012-10-18 22:20:44 ....A 32564 Virusshare.00015/HEUR-Trojan.Script.Generic-8ed6019c02751ca2f05bde1ed63ed780acdc66ded133dd6676c90a51b050064c 2012-10-19 01:32:52 ....A 40695 Virusshare.00015/HEUR-Trojan.Script.Generic-8ed6f7473321c8ea4464d726e840f9edd662707a89bbf2eb2dd1cdb4c35dc512 2012-10-19 01:11:32 ....A 41334 Virusshare.00015/HEUR-Trojan.Script.Generic-8eda987ca185aacb196bae6163d3f7e8cb80e3aa6171ca6c11c701adf9e2d257 2012-10-19 01:49:48 ....A 42080 Virusshare.00015/HEUR-Trojan.Script.Generic-8edc6b1c819f245e76c1087eb0593b8b2ef545d603816e22f6433baf17567746 2012-10-18 22:38:36 ....A 33381 Virusshare.00015/HEUR-Trojan.Script.Generic-8ef16d0db3003db6ec05a7f9289a72a681909b027be2b11654f2df6f661b275e 2012-10-18 22:38:54 ....A 31387 Virusshare.00015/HEUR-Trojan.Script.Generic-8ef21b851aeefd94ac5c9e33ea09faf737438483e158f3c1a5cac13985e73dd3 2012-10-18 22:21:00 ....A 40801 Virusshare.00015/HEUR-Trojan.Script.Generic-8efa6a369eccfaf043082e417be849a82c56e4fe02a60e30320046c6dc2735cb 2012-10-19 02:48:36 ....A 40051 Virusshare.00015/HEUR-Trojan.Script.Generic-8efd1d5426887bbf7dc84c507bf4d9c5de81576ea371ea64d9333391994ea999 2012-10-19 00:25:40 ....A 31207 Virusshare.00015/HEUR-Trojan.Script.Generic-8efdae866b29dd78588798adc74bf2545a67edec645b57294001a1b6433f91c9 2012-10-19 03:37:10 ....A 11952 Virusshare.00015/HEUR-Trojan.Script.Generic-8efef1736fe1d267de88278e82f37260a9181ccb0fcadc7803a413d986a38f81 2012-10-18 23:05:06 ....A 32642 Virusshare.00015/HEUR-Trojan.Script.Generic-8f0416325ca66044eefe4aa65255f7e4a355257d2c1c0872ee1773d6385f71c9 2012-10-19 02:37:54 ....A 112816 Virusshare.00015/HEUR-Trojan.Script.Generic-8f071939a502e2669efce938339afdf71e90b0786695435daadf292374b6d936 2012-10-18 22:50:48 ....A 31274 Virusshare.00015/HEUR-Trojan.Script.Generic-8f07e19de484349e3d4d5fb68401d3f3a50e5c0840ebc0233fdaec0099c5406c 2012-10-18 23:00:56 ....A 38740 Virusshare.00015/HEUR-Trojan.Script.Generic-8f0815071eacdce040523fc4f652e2b9d067fa7d81aac308f3cca10a126f048f 2012-10-18 22:57:38 ....A 33844 Virusshare.00015/HEUR-Trojan.Script.Generic-8f08fec18786a117e10d7949e54845ece442b9ddd8fd08a835f5ad9ac43a956e 2012-10-18 23:40:12 ....A 17229 Virusshare.00015/HEUR-Trojan.Script.Generic-8f0abdc164b99f9ea27d725b2c68ad0af95b6da61487f638ed2f443c4bd3479a 2012-10-19 03:23:16 ....A 41713 Virusshare.00015/HEUR-Trojan.Script.Generic-8f130d049ccfcdf3527e14be0fe8c2240167c81f3da762595b1aefd9abad74e7 2012-10-19 01:23:12 ....A 38210 Virusshare.00015/HEUR-Trojan.Script.Generic-8f1426db254dda2cd39fd9a096d5e4662abb71db621ad461075fbcaf1bf28a0c 2012-10-19 02:27:26 ....A 10776 Virusshare.00015/HEUR-Trojan.Script.Generic-8f15c5c4513642248f6bcb1a511eff825eff183d40760c5de01a6a80722eba52 2012-10-19 02:23:52 ....A 31888 Virusshare.00015/HEUR-Trojan.Script.Generic-8f16799ce3a0f656efd9f3a0383effb13ca45e2bf19edbb39e64daf20fda2e8d 2012-10-19 02:31:10 ....A 33543 Virusshare.00015/HEUR-Trojan.Script.Generic-8f181926e508444763cbbc64ec2bd373c95891bb9f7c792c11b9298fbb94e6ac 2012-10-18 23:40:22 ....A 32347 Virusshare.00015/HEUR-Trojan.Script.Generic-8f1d8659647e71cabd6ab162171fdad4dc0d7a96aecfa1e1379dfb4872f2f773 2012-10-19 02:54:12 ....A 41868 Virusshare.00015/HEUR-Trojan.Script.Generic-8f1d99928551e81addbf03ae5f8a8aa2aad285589f2e3b24f54964944c22c306 2012-10-19 00:08:40 ....A 31151 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2115b9768edec4cab11c71a8e843e7a0de4edfb6bbb634919f9e5786865670 2012-10-19 03:25:14 ....A 33677 Virusshare.00015/HEUR-Trojan.Script.Generic-8f262144b2bc88d6a8139b586a661a8a63af7fc68b95ff87f932efd9335797a3 2012-10-19 00:56:56 ....A 3305 Virusshare.00015/HEUR-Trojan.Script.Generic-8f278ae594a4d375a61f3b6ba6d34621449f4832f55a681e969e16f6643add62 2012-10-19 02:24:36 ....A 44550 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2991d25e617b972946e000d10eb87660ce7d140031ad53809c14c9e0484f75 2012-10-19 02:30:58 ....A 37493 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2a14ba8dc83d7f36595f0bb3593c32fb8fa11f00003692bad129b8bf29e102 2012-10-18 22:21:04 ....A 31108 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2b519556e177b8988232ef2a1235683e88833271b903d469bc9db8d9d9f0aa 2012-10-18 22:32:34 ....A 34657 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2c0f460baf1a387baabf431ad3b4feead1a11668ebcccf76122c3d265adcfa 2012-10-18 23:44:42 ....A 31415 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2c632637f86234b4408309a186a30340f54a070cd37d25f8feddabde2b2389 2012-10-19 00:09:14 ....A 31033 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2f25f8fe40697b3fe2c6f5aef04aa0154b1c69e5340ac4fd49a36a559ecb1c 2012-10-19 01:29:08 ....A 40514 Virusshare.00015/HEUR-Trojan.Script.Generic-8f2fdf1229ab8569a23fc22c157332d2098bf7c82fe17200bf2f0e3f280d7c41 2012-10-18 22:24:12 ....A 32398 Virusshare.00015/HEUR-Trojan.Script.Generic-8f3add0006b309917bded691e75747fe581c16fbccbd1bd329e16b20198f30dd 2012-10-19 01:55:46 ....A 34409 Virusshare.00015/HEUR-Trojan.Script.Generic-8f3ae8dcf1ba9cbde7de9a849dbc2e3820caa2ff46b1604bfd582d30c18d470a 2012-10-18 23:43:04 ....A 31084 Virusshare.00015/HEUR-Trojan.Script.Generic-8f3b5428e4934d736c41069a304f78c40d3a22cfa81be163751cd4aa26d51555 2012-10-18 23:32:44 ....A 7458 Virusshare.00015/HEUR-Trojan.Script.Generic-8f3bf24fd1bb4de544b4583cd58a925514f0f503aa45e11867863e3c0ccd032d 2012-10-19 01:45:12 ....A 42859 Virusshare.00015/HEUR-Trojan.Script.Generic-8f40802b60b059edfcab6cd819b266730abe4641d6409c8f85c23a7bbfd5aa46 2012-10-19 01:13:38 ....A 191488 Virusshare.00015/HEUR-Trojan.Script.Generic-8f4277ada29edc060b3c83ce5d717c611f618c7b83e3925f8df627a28ee6aa83 2012-10-19 02:07:12 ....A 31098 Virusshare.00015/HEUR-Trojan.Script.Generic-8f43dc642d804c5ea10152fad519154187adc0b44ff6c5470a4d26cd27a64176 2012-10-19 02:34:20 ....A 106602 Virusshare.00015/HEUR-Trojan.Script.Generic-8f441153ba44a2d90e83ee7e9068261ef409dc745318190f35a13f8c491066cc 2012-10-19 03:11:36 ....A 42574 Virusshare.00015/HEUR-Trojan.Script.Generic-8f474e67a4882d8f0e5b4905b8077e518ce876d924248e883125a25bb4285fd6 2012-10-19 03:11:28 ....A 39329 Virusshare.00015/HEUR-Trojan.Script.Generic-8f48730d87fcf17fda3adbcb907af910182b540f5dc5fdafe3b1b0c110815675 2012-10-19 03:32:16 ....A 46373 Virusshare.00015/HEUR-Trojan.Script.Generic-8f494bc2dde646d310a952b31c544a2586b0596f66df20f3a2c5da5b7b0d13ac 2012-10-18 22:30:48 ....A 4445 Virusshare.00015/HEUR-Trojan.Script.Generic-8f4a2b119db6df0bfb0107fdfcd2d1a6ef674b84d2b4f4ca3eccd7b6e8cd7bd9 2012-10-18 23:18:14 ....A 32308 Virusshare.00015/HEUR-Trojan.Script.Generic-8f4b2624a9288cc2c16cff237019a061080e9ff11876d30f20b72a010e2d04fb 2012-10-19 00:40:20 ....A 31260 Virusshare.00015/HEUR-Trojan.Script.Generic-8f4d17c1f33fdfa61c28afccb731ac63cc303288f27e67e8fdfa5cbc89d27aea 2012-10-19 02:10:46 ....A 33676 Virusshare.00015/HEUR-Trojan.Script.Generic-8f5089a6ff5f79941b2a666f9e82c9c752a858005db039b97af6b98a2a1c493d 2012-10-18 22:41:22 ....A 31652 Virusshare.00015/HEUR-Trojan.Script.Generic-8f597de84d23162fe06c885194a778b0f5bcd2304c9ae1b06615c6a948f4f880 2012-10-19 02:06:30 ....A 2239 Virusshare.00015/HEUR-Trojan.Script.Generic-8f6215be9eb85c1ebb5749e15eff9503dd249a113e57eaf12a987a0c84289608 2012-10-19 01:59:14 ....A 35147 Virusshare.00015/HEUR-Trojan.Script.Generic-8f62fd0923645915d9488a5a08e7da0b476bf06326c744a56451104325618f19 2012-10-19 00:17:52 ....A 56097 Virusshare.00015/HEUR-Trojan.Script.Generic-8f725dff18ea081ac3e6df203fa1f8b70977edde100f3a93798b416972410236 2012-10-18 22:14:36 ....A 86999 Virusshare.00015/HEUR-Trojan.Script.Generic-8f72e2b30faf4cdf0f7f44250c87e4826936392a9f12e01ded4ff94c22311565 2012-10-19 00:54:48 ....A 49017 Virusshare.00015/HEUR-Trojan.Script.Generic-8f73afd6e7c3fd4208b290fe709c4904245624df222335d981ed94723d5b04eb 2012-10-19 00:17:30 ....A 34934 Virusshare.00015/HEUR-Trojan.Script.Generic-8f74d2c95b874bd54a0204a95d034ea2bb256f3263c53da4f130f1d225bcab9b 2012-10-19 02:36:26 ....A 40616 Virusshare.00015/HEUR-Trojan.Script.Generic-8f7ca455391adc9ac0e4af078bdf6093bf86d9f61881d8b47bd847035f0d57d4 2012-10-19 00:26:02 ....A 41190 Virusshare.00015/HEUR-Trojan.Script.Generic-8f7f45fb3e0563fc37ac13b2b3d52ae18c5cde519a23d40041885e16c695e69a 2012-10-18 22:38:56 ....A 33027 Virusshare.00015/HEUR-Trojan.Script.Generic-8f80d0912e361600cdcec352769d13a2604826fb18c35f10e5a335d3cda72d23 2012-10-19 00:46:54 ....A 34824 Virusshare.00015/HEUR-Trojan.Script.Generic-8f828be143f48f9435bf548ad6c10417602d59398f69eb8a509ac5bf7a7fc64a 2012-10-19 01:55:58 ....A 40584 Virusshare.00015/HEUR-Trojan.Script.Generic-8f84765ea2d3aa5e023782bd18c11c628861bb91dc1e9f596e97ad6aa30b06d8 2012-10-19 01:31:52 ....A 39204 Virusshare.00015/HEUR-Trojan.Script.Generic-8f862b1d18371cdb8c67f9fac6a42b991017bd69722bc8a52665c63e5153f271 2012-10-19 00:23:02 ....A 161 Virusshare.00015/HEUR-Trojan.Script.Generic-8f887976045cf2ccd278de3f734a1ee2107c6c03a216bbbc947f285e3d2ded75 2012-10-19 01:57:40 ....A 31171 Virusshare.00015/HEUR-Trojan.Script.Generic-8f88a8452a43620ff0c3be909c42e08895874e1a848e9dcffaacb10d1f446b2e 2012-10-18 23:21:30 ....A 32227 Virusshare.00015/HEUR-Trojan.Script.Generic-8f8fde4d74473cf17456ed05a1263024013dbc8f37e3f670781b21d70bbcb37d 2012-10-19 00:46:42 ....A 39377 Virusshare.00015/HEUR-Trojan.Script.Generic-8f916244d04f65327327e1f7002c78262168a1642877c5149d07a7c3c6b1c964 2012-10-18 22:51:24 ....A 41899 Virusshare.00015/HEUR-Trojan.Script.Generic-8f91ac784389ca64c10d47c566e3066194c451efd469861e855a9b1a6bb74515 2012-10-19 00:40:34 ....A 32341 Virusshare.00015/HEUR-Trojan.Script.Generic-8f92ff12d8d9b4cb09cc20216417317433846417fd211474f8073b9667ae857d 2012-10-18 23:35:00 ....A 39259 Virusshare.00015/HEUR-Trojan.Script.Generic-8f96b77434a8b8b06200f5c7b3cac57cd769c7037b767a2e1e7cee88d6de6dfa 2012-10-19 02:46:04 ....A 44482 Virusshare.00015/HEUR-Trojan.Script.Generic-8f96c511fe99c43c19ce6a6ab9183706cc44a9066afd86aa043c81a1654e5c61 2012-10-18 22:38:58 ....A 15528 Virusshare.00015/HEUR-Trojan.Script.Generic-8f96ca73e1372cf4affc820ac5161be95569a2967ea92ee74d849c8611bb73bc 2012-10-19 01:23:10 ....A 31161 Virusshare.00015/HEUR-Trojan.Script.Generic-8f9760f5395a3362ddd7af4e24b46bfdfc2b14be1055b9c01c96f622b14a9fe7 2012-10-19 02:46:46 ....A 38869 Virusshare.00015/HEUR-Trojan.Script.Generic-8f99c190a27490968efc8b77d96840f11c09d691cc6c6d3bb11eccd8a0de6381 2012-10-18 23:10:12 ....A 47643 Virusshare.00015/HEUR-Trojan.Script.Generic-8f9d9ac7290f7d5aa394def6a5c3b07af8f9427539f5e4a3510a2f9bfec2f2cf 2012-10-19 02:05:22 ....A 48073 Virusshare.00015/HEUR-Trojan.Script.Generic-8f9e5369a71665a7b6c7a092d870f0fb88df10fcb9f2f402a356ea77cb13bddd 2012-10-19 00:14:48 ....A 31928 Virusshare.00015/HEUR-Trojan.Script.Generic-8f9f6f05674fa6ccc0eba5a09830ca0d582831a604270449da286fcfc4c626e6 2012-10-19 02:02:10 ....A 46896 Virusshare.00015/HEUR-Trojan.Script.Generic-8fa479a82e44f707f78ea8e4590d63399ce95637f0d8f0153a68e394ee242773 2012-10-19 02:44:56 ....A 40584 Virusshare.00015/HEUR-Trojan.Script.Generic-8fa6fa53e112174a3452bbab5576777b97cb3e4ba03e2bfedeb4b3db92d9d35b 2012-10-19 02:17:56 ....A 31043 Virusshare.00015/HEUR-Trojan.Script.Generic-8fa74d720384822590eea56832eaade5da65e8738a6e4842373f723617498750 2012-10-18 22:47:18 ....A 49004 Virusshare.00015/HEUR-Trojan.Script.Generic-8faf4f33a12d93bfb66c0bcecb6b861d6e31f2832cab4e27f228eb09fc184784 2012-10-19 00:31:22 ....A 41827 Virusshare.00015/HEUR-Trojan.Script.Generic-8fb0fa91e1217c018fff7a350147a9cc0b1808f0401bce5f3d5e156c83d3b412 2012-10-19 01:21:46 ....A 163940 Virusshare.00015/HEUR-Trojan.Script.Generic-8fb88433370d03c121bb53d5e4fc73b413492defede338c7043bef9f1227d183 2012-10-19 02:08:26 ....A 32541 Virusshare.00015/HEUR-Trojan.Script.Generic-8fb8b3a0af940f2e696f9a3546f4b91c49d4f6144dd2a5c442d82d5ef8576fac 2012-10-19 00:13:10 ....A 23716 Virusshare.00015/HEUR-Trojan.Script.Generic-8fb92f16ab7a08f48e3e684cf2b62dfdf3fc7dd0977d6787fc1bf536823aa129 2012-10-18 22:39:16 ....A 44034 Virusshare.00015/HEUR-Trojan.Script.Generic-8fbb1d9b6afb105ed5ecdd08f69b5bdb42939bff530ce118c4e038ea0c6bcf86 2012-10-18 22:39:12 ....A 33391 Virusshare.00015/HEUR-Trojan.Script.Generic-8fbbaf60c3bcf8f892970581b1b04fd4d70adbb13a457d85f508c063efd9ef93 2012-10-19 01:33:38 ....A 36497 Virusshare.00015/HEUR-Trojan.Script.Generic-8fbcce8210334c818d689b94a68a28620d9381d43d8bcc881189296a3f8fb9e9 2012-10-19 02:26:56 ....A 46206 Virusshare.00015/HEUR-Trojan.Script.Generic-8fbe7763707fb18aae610114df24021b02bf7edcc75d70b75cbffc50e4399e93 2012-10-19 03:30:24 ....A 49052 Virusshare.00015/HEUR-Trojan.Script.Generic-8fc0dde0cdfbdcf09bdc713a0aa15839d7d5f5b6d140920fe26a3b0de6627c67 2012-10-19 02:29:16 ....A 43921 Virusshare.00015/HEUR-Trojan.Script.Generic-8fcde23996be372c1901ef32226cbf79c1888fe238dc48b8e61ca4fdc70154c4 2012-10-19 01:55:40 ....A 43050 Virusshare.00015/HEUR-Trojan.Script.Generic-8fd71ab31274f29afe90484f6f19b03297278e97ade49223700a0e4b5405c096 2012-10-18 22:29:44 ....A 41075 Virusshare.00015/HEUR-Trojan.Script.Generic-8fd9b6dfab415db315c7dea554dd644e6dbc5d7f6c1f24489189437ae612a995 2012-10-19 00:16:30 ....A 10136 Virusshare.00015/HEUR-Trojan.Script.Generic-8fdb960042dd9600613e5bcf8202eebce102b376f69629f0d85ecf4456239bcf 2012-10-19 00:15:44 ....A 10144 Virusshare.00015/HEUR-Trojan.Script.Generic-8fdda8bc5489c52c75ba5539a6d57649cd940418a45121253ff72573ddec466f 2012-10-18 23:16:58 ....A 35151 Virusshare.00015/HEUR-Trojan.Script.Generic-8fe4a70736b5dbf8e1d2bf0a8349f4fec360a5526f9bbcbc0d5a694204933379 2012-10-19 02:10:26 ....A 44319 Virusshare.00015/HEUR-Trojan.Script.Generic-8fe6830d1d8719d28da017744c57b66a10ec7669c98550bbb637c2b55422e863 2012-10-19 01:22:02 ....A 41880 Virusshare.00015/HEUR-Trojan.Script.Generic-8fe6ffe2ab45fc70a15a2989de667b3e30b9437697e65b8a65dd06d467cfc741 2012-10-19 02:50:02 ....A 10801 Virusshare.00015/HEUR-Trojan.Script.Generic-8fe94e17d6ac562259774bf7b30c17bae28eaa60b03278c9da19daeef4f41576 2012-10-18 22:32:04 ....A 33579 Virusshare.00015/HEUR-Trojan.Script.Generic-8fec0b9fe7a87e7258185cd83117218cbd0a604072f7156593bc282341e9422c 2012-10-19 02:08:16 ....A 44466 Virusshare.00015/HEUR-Trojan.Script.Generic-8fee8c020aa6864cc41adbc83e8f425bcaaa995d1746114895a3b9f124bc827b 2012-10-18 22:56:24 ....A 38001 Virusshare.00015/HEUR-Trojan.Script.Generic-8ff2b9bb339768fad4d933a85fc5d407191f97919c76ed931441cc04ff87f190 2012-10-19 01:37:18 ....A 43234 Virusshare.00015/HEUR-Trojan.Script.Generic-8ff464247d3d735a0e0aa49039bf121c410ceffc13483217253d60691ccf80eb 2012-10-19 00:44:14 ....A 42848 Virusshare.00015/HEUR-Trojan.Script.Generic-8ff6e990392e525a472349641c64e61c028518494654692dd39b24f47ad1eba9 2012-10-19 02:08:30 ....A 32958 Virusshare.00015/HEUR-Trojan.Script.Generic-8ff71b38a667452e3e671c1089ac2855f3dcb2e53683835a6af54312422668bc 2012-10-18 23:32:36 ....A 14796 Virusshare.00015/HEUR-Trojan.Script.Generic-8ff7a4eb21328d9659e1fbe15f7ea53f0289c5b797a512077aaea87ef3885ed6 2012-10-19 00:05:24 ....A 31025 Virusshare.00015/HEUR-Trojan.Script.Generic-8ff8262244afb1a6ef62fe0d775dbb51591c05129f242b429b043d7bea7cf8f4 2012-10-19 01:57:26 ....A 14204 Virusshare.00015/HEUR-Trojan.Script.Generic-8ffde6f90ea5fa57c3b2ec73fb73dd4ba6755a5aa5b792d25a55f15c1bbdf8f1 2012-10-19 03:35:18 ....A 29609 Virusshare.00015/HEUR-Trojan.Script.Generic-9103a834fa3aa727809c4c03540a62c24dbae960d516364764963bbdaeaa2c67 2012-10-19 03:33:36 ....A 78907 Virusshare.00015/HEUR-Trojan.Script.Generic-9125a572c6a1511def118a2ef22311aab323390af6aedf189ed8e21e3b0adba3 2012-10-19 03:38:52 ....A 29987 Virusshare.00015/HEUR-Trojan.Script.Generic-91a4f82466bee89ee3c5501037662cc8be977b15098458966a286fde00172101 2012-10-19 03:34:46 ....A 430 Virusshare.00015/HEUR-Trojan.Script.Generic-93554816621af538e53642bcf124ce2ef9c239b03b68a48589411fb84b0dc771 2012-10-19 03:35:16 ....A 47870 Virusshare.00015/HEUR-Trojan.Script.Generic-94a548114d8b3af034f089a9481f257a48faebdadb688771b1d1b1879acefdd4 2012-10-19 03:40:24 ....A 30047 Virusshare.00015/HEUR-Trojan.Script.Generic-96a2e0b88ea56fdc886b0182022184d75de2a02106ca7872d22488fd2b21d323 2012-10-19 02:13:56 ....A 415 Virusshare.00015/HEUR-Trojan.Script.Generic-980f91734b4df0cba8bb65b5ebb03176dfcaa840fc854fc55b24bcef018e91b6 2012-10-19 03:41:30 ....A 11547 Virusshare.00015/HEUR-Trojan.Script.Generic-9813576f331069229e74bf47a9e1707ce330264f19f3d88cb37299befa37ec7e 2012-10-19 04:48:50 ....A 33191 Virusshare.00015/HEUR-Trojan.Script.Generic-9a813e200c4d3520087909ee4fdd3d7304d2ac3d9748577735765967f213d90c 2012-10-19 04:39:12 ....A 16036 Virusshare.00015/HEUR-Trojan.Script.Generic-9a8fbe8fbae207d298e72e41be8d8bb301f2806de7c940318fa32bc927954abc 2012-10-19 04:47:54 ....A 35581 Virusshare.00015/HEUR-Trojan.Script.Generic-9ab4de8a8fae6a52056b06b9fcb0ba5c7e1bc6c7302a585af84ec31a3f045cdf 2012-10-19 04:33:56 ....A 31591 Virusshare.00015/HEUR-Trojan.Script.Generic-9ad4cb611a12ab867666f85569cfd41fd072660fa5ff3251b9654635e4b157db 2012-10-18 23:24:52 ....A 64433 Virusshare.00015/HEUR-Trojan.Script.Generic-9b175ce54afc9b9de8e30e47769fcff2f2082d7af18ba85de924664404e410ec 2012-10-19 04:42:54 ....A 31516 Virusshare.00015/HEUR-Trojan.Script.Generic-9b1af60abd0854f03b9379b544047f5dd68a034833ce168eda70d3b742178519 2012-10-19 03:39:04 ....A 30046 Virusshare.00015/HEUR-Trojan.Script.Generic-9b7065673ee2dde720c96b9fa533a7c648a510eecd42797bb2f2ecdb7240cf13 2012-10-19 03:39:40 ....A 141321 Virusshare.00015/HEUR-Trojan.Script.Generic-9b902760dd2d06123fca69f78c79a8fbb9b2ddae1a581528f227731d1cb55420 2012-10-19 03:40:30 ....A 8797 Virusshare.00015/HEUR-Trojan.Script.Generic-9be483532d75059257775bf65d2d26de986f2fd234cff4299753d663d876233e 2012-10-19 01:06:06 ....A 33676 Virusshare.00015/HEUR-Trojan.Script.Generic-9c03b7471b63c0fea0209ca75f2ae9746d7782effd3ac58b653774534983c54f 2012-10-19 04:30:54 ....A 39441 Virusshare.00015/HEUR-Trojan.Script.Generic-9c098262c2b1443ed5766d1cea17df197463019f566659903806d841604bb586 2012-10-19 04:53:44 ....A 47691 Virusshare.00015/HEUR-Trojan.Script.Generic-9d9e3445054b3abe8a1a6457987b75d79952ae0a7268fb83a1cfedf54a32bd42 2012-10-19 03:35:08 ....A 991 Virusshare.00015/HEUR-Trojan.Script.Generic-9e01aaafd004dab6b2bb81f7cfb87a99e8a2558379c6c2cfc4f38b92cab3f1f4 2012-10-19 00:45:40 ....A 3182 Virusshare.00015/HEUR-Trojan.Script.Generic-9e6946ffef1f74070ab6ddb012895423ebd8bb6178b76676d40898842ea5a19a 2012-10-19 04:49:00 ....A 31026 Virusshare.00015/HEUR-Trojan.Script.Generic-a0023ea23aec82a62152257eb4570da3cce935484ceef104694a34b67ad81c02 2012-10-19 03:37:54 ....A 29941 Virusshare.00015/HEUR-Trojan.Script.Generic-a05633d5f667410f0efc48f32f24744048075bae8c8cfcd1e56d136d22f7ae81 2012-10-19 04:44:10 ....A 39033 Virusshare.00015/HEUR-Trojan.Script.Generic-a07a3ef956dcd8e980cc811da037b9b9924f422394f32be25c7b3711bc0d5806 2012-10-19 03:39:56 ....A 30059 Virusshare.00015/HEUR-Trojan.Script.Generic-a0a9d140b8ae5ba72e3d0e9bc0d18a80fd331c209c4d46065d3851db5fcfcd3e 2012-10-19 04:56:26 ....A 32902 Virusshare.00015/HEUR-Trojan.Script.Generic-a0ea31ce8a3fb2db0ac6bfe32d26d91d7ade2ede592050f795bb1d25e25ae17c 2012-10-19 04:44:48 ....A 48223 Virusshare.00015/HEUR-Trojan.Script.Generic-a1c7924ac397b75c91d2dfd2da135422c61b5cad6bbdec80361ffaeec92220d9 2012-10-19 04:52:28 ....A 27157 Virusshare.00015/HEUR-Trojan.Script.Generic-a222c6dc267010649e345650d985d5566816dbe1aa2dd7a86a8b6861038efa62 2012-10-19 04:44:00 ....A 2476 Virusshare.00015/HEUR-Trojan.Script.Generic-a277c65fca963d592995c62cc336f5e44a62e438e34f7be7941d57d0325d7beb 2012-10-19 03:41:30 ....A 35227 Virusshare.00015/HEUR-Trojan.Script.Generic-a3282ba566a4d7c8d17aa86c9b51c6f766afb599da8eddf64f1cda34bad577c0 2012-10-19 03:38:44 ....A 30100 Virusshare.00015/HEUR-Trojan.Script.Generic-a3a74dd27cc1e66d82014dea7ee251a0d84f3eb42ef7bcba4be5d8c6b4ac5d2b 2012-10-19 04:47:22 ....A 32448 Virusshare.00015/HEUR-Trojan.Script.Generic-a3c3e0e637c7f120154293ebf1b0f5c0e686e31a1985ab05f06ec514767fbf60 2012-10-19 04:29:14 ....A 32349 Virusshare.00015/HEUR-Trojan.Script.Generic-a3ce883173fdea99935e402875330646ceaa7e5c9c7fb7befe203c50ea58b689 2012-10-19 04:56:38 ....A 41328 Virusshare.00015/HEUR-Trojan.Script.Generic-a4e3be343cc6717ecdb4d1b9f658b0dfc1c25412ed9a2a25b3e45c0f83997dbc 2012-10-19 04:49:24 ....A 39313 Virusshare.00015/HEUR-Trojan.Script.Generic-a5384d18d02ced860f5a860bf5122f4f3ea1d17bb313c2e3fc4da18ae5d44ef2 2012-10-18 23:14:04 ....A 421 Virusshare.00015/HEUR-Trojan.Script.Generic-a55c81dfaa9477975caf22a1c2aa8bf819a5e0fd9f6e949142f5290288734eff 2012-10-19 00:12:08 ....A 35079 Virusshare.00015/HEUR-Trojan.Script.Generic-a566cd5e1c6e73f0e055d24d720fef818b06b0cd02117dbcf92ab44cdd58802d 2012-10-19 03:39:18 ....A 29962 Virusshare.00015/HEUR-Trojan.Script.Generic-a575c06094bdefeffc785774c15dd230ca1e1c0471939f209dd94a106f013de4 2012-10-19 04:44:02 ....A 31414 Virusshare.00015/HEUR-Trojan.Script.Generic-a5a1b1d792c30779947811d63ef2e18262e544fd05dc748c30b8cc0c52d78b13 2012-10-19 04:52:48 ....A 39385 Virusshare.00015/HEUR-Trojan.Script.Generic-a5b28b1ab6eecb2bd10136f2643193a0d6559296c3105fa52a9576b4ee09cb28 2012-10-19 03:38:00 ....A 426 Virusshare.00015/HEUR-Trojan.Script.Generic-a5c5012052341636093a7bc5c8e7d3aea713a0722e1bfb6fc5f9c886a5e3ecce 2012-10-19 04:43:16 ....A 40253 Virusshare.00015/HEUR-Trojan.Script.Generic-a5d56f4f150063dae61a7e43382e9a0fcb02dcc84b1407a893ece870c4b2b8ef 2012-10-19 04:50:28 ....A 9822 Virusshare.00015/HEUR-Trojan.Script.Generic-a5dfc3a5504b1e291f53d3ce9003bc572598764302907d2d0cebb0333a81c19b 2012-10-19 03:35:24 ....A 28019 Virusshare.00015/HEUR-Trojan.Script.Generic-a5ffd50877a40e9966bd7a8864ecc808a3564dcee856b8c5e32b4e413bb65a56 2012-10-19 00:41:56 ....A 1737 Virusshare.00015/HEUR-Trojan.Script.Generic-a60a74edd186289ce0d801bf945e0dd57505de938518be2520583a7ddcf556d7 2012-10-19 00:02:44 ....A 66067 Virusshare.00015/HEUR-Trojan.Script.Generic-a60deef4517769b0da007add66a1a2355988696851c2f59360ed1f979f921d5d 2012-10-19 04:43:10 ....A 43257 Virusshare.00015/HEUR-Trojan.Script.Generic-a656e244898ac8e2dba5eca3322610e5db67c2003db4fba5bcd0d20a26a1817d 2012-10-19 03:34:30 ....A 66448 Virusshare.00015/HEUR-Trojan.Script.Generic-a67cff2450a2fa92534cf841df3b7c2a51e4308734e77028579099caaeb3189c 2012-10-19 04:47:50 ....A 22528 Virusshare.00015/HEUR-Trojan.Script.Generic-a69008673a66a1b3b05fd2c732aefdf3d394ed354e57e4056f396d5395cc90a0 2012-10-19 03:38:50 ....A 30030 Virusshare.00015/HEUR-Trojan.Script.Generic-a733e732d86669d18e674e5676d7267710eac035e2c17f2c871f8c5194d529ce 2012-10-19 03:34:04 ....A 436 Virusshare.00015/HEUR-Trojan.Script.Generic-a7830da9b1eb0045bdf0ee1b58842ae7a4a1f763f72ffe1850f3c6d847372fd1 2012-10-19 04:49:32 ....A 40585 Virusshare.00015/HEUR-Trojan.Script.Generic-a885a20f3201db8ca927923c6de67eb5438b23bf9f36c85b9018695338fa7d4c 2012-10-19 04:25:56 ....A 32747 Virusshare.00015/HEUR-Trojan.Script.Generic-a8d5669f214010dc16683c377476df7773e0a33774666e1fd38c35872782daad 2012-10-19 04:56:28 ....A 35663 Virusshare.00015/HEUR-Trojan.Script.Generic-a9053d06d45b4b0fe3632e79a5f19ec3052e8ea9da4bb484bcd612acefd1caa5 2012-10-19 03:40:02 ....A 30043 Virusshare.00015/HEUR-Trojan.Script.Generic-a954dd01a3a8ee6e08746cca6a4c06618aef01033122b8a452e88ea805b49d01 2012-10-19 04:28:40 ....A 41074 Virusshare.00015/HEUR-Trojan.Script.Generic-a9da7c412a4690fcab08c194b9d4053802bc61e3d9dcc06c7e9f52636d1afcbe 2012-10-19 04:48:28 ....A 29559 Virusshare.00015/HEUR-Trojan.Script.Generic-aaff95e354d2396d32d7c90d41095d14fbf9a3a266d7c39179f8f3292b9f725f 2012-10-19 03:15:56 ....A 71421 Virusshare.00015/HEUR-Trojan.Script.Generic-ab4d8260fc5e90687998b4f36af1d8258931376522ae87ff300e3eb6d424e618 2012-10-19 03:35:14 ....A 5254 Virusshare.00015/HEUR-Trojan.Script.Generic-ab6f3094b7f42e1499b758d2b1fc31d5adcd423cb70ba1608a2f97267a0bab16 2012-10-19 04:34:58 ....A 8796 Virusshare.00015/HEUR-Trojan.Script.Generic-ab82a858e86d59a82e54e09388bae8ac515c0e65f54cb09d1ea62990e582aadf 2012-10-19 04:27:48 ....A 49009 Virusshare.00015/HEUR-Trojan.Script.Generic-abe9737376ffd4fe67273d6adc425727e444ddbdc304c611350fc20dfdfcfef3 2012-10-19 03:39:50 ....A 30060 Virusshare.00015/HEUR-Trojan.Script.Generic-ac1ee157126ba21d1d1b1314d6a5f0d3604a91007fd90af223e116b35608ea5f 2012-10-19 04:56:20 ....A 33603 Virusshare.00015/HEUR-Trojan.Script.Generic-ac20a8da6728a470dc3d4228649fbf83cc37181624e5dbf59358ced2de947466 2012-10-19 04:39:30 ....A 39326 Virusshare.00015/HEUR-Trojan.Script.Generic-ac87741f813c30b5265616bafa93366eb64ac11b6df4d2f7d4ae77315accc4d7 2012-10-19 04:35:04 ....A 446189 Virusshare.00015/HEUR-Trojan.Script.Generic-ad4fd1070ed6310c09823e77ae7c50ba52b56bf8bc559e6879e1f0f005895af3 2012-10-19 04:38:28 ....A 91471 Virusshare.00015/HEUR-Trojan.Script.Generic-ad58319f963ce05b0040dc0e26f9ed5cdbf7f02b04af909adf7a6f897444184e 2012-10-19 04:28:48 ....A 45728 Virusshare.00015/HEUR-Trojan.Script.Generic-ad8a1fa20aababb9a6bea32e76a16acf79d1849b3b8b2e5d9eac111b7e597ba5 2012-10-19 04:52:40 ....A 32607 Virusshare.00015/HEUR-Trojan.Script.Generic-adc893202099cbf41ebabffa7101d5a56a90f20230998e653588671632f85d5e 2012-10-19 03:35:20 ....A 10952 Virusshare.00015/HEUR-Trojan.Script.Generic-addd1436c96704b3466b06740a94eb812074dc0b8eea132a4d4d0ae6d7d4c0d3 2012-10-19 03:39:54 ....A 30058 Virusshare.00015/HEUR-Trojan.Script.Generic-adff137153022f28e2d2954c3a4b2918cec40981695faf268a793f4e101eb541 2012-10-19 04:48:02 ....A 40637 Virusshare.00015/HEUR-Trojan.Script.Generic-ae98105e827a6cc21c0cf1b353d102df4c23a8fa28570368fc2e1f2db02c777e 2012-10-19 04:50:48 ....A 43595 Virusshare.00015/HEUR-Trojan.Script.Generic-af05b3d524f8e0776195ad9c2b9ca6e85987c44b9d52303279f01d77513bcbf8 2012-10-19 04:46:02 ....A 47921 Virusshare.00015/HEUR-Trojan.Script.Generic-af5db9137e12ee036cee23b85d5fe37912593453cc2f2f5ab1b2cc16f568d1b9 2012-10-19 04:37:32 ....A 40156 Virusshare.00015/HEUR-Trojan.Script.Generic-af77814a7ad97d4863e55f7e920a16a65f806b39d4117b804cf66783d5e1c494 2012-10-19 02:53:48 ....A 30151 Virusshare.00015/HEUR-Trojan.Script.Generic-b238f84a706e75b04a26d86803a74634cf35434020a31dceeb027e711481e075 2012-10-19 00:28:30 ....A 22987 Virusshare.00015/HEUR-Trojan.Script.Generic-b2f8632be9e5b2acfc5b218b34d14aec1cf50c322a67a81ac69abfc2db3776a5 2012-10-19 03:40:18 ....A 111214 Virusshare.00015/HEUR-Trojan.Script.Generic-b53d1c533009cab3fefa5bc4e16c66c648552d85b0ebe685aec30c740a55b96b 2012-10-19 03:40:24 ....A 30081 Virusshare.00015/HEUR-Trojan.Script.Generic-b5f67f61f1dd82b5f1805d56b6e5b91c9505af5270786943b7ccdea952a45fa2 2012-10-19 03:35:24 ....A 38551 Virusshare.00015/HEUR-Trojan.Script.Generic-b88e94a616022b5adb322677a6310f1c09e1b5d95e33437ee4021919dffbebcf 2012-10-19 03:38:54 ....A 7712 Virusshare.00015/HEUR-Trojan.Script.Generic-b8d176f6c1d9440639d98e1227585bdfe8d77c987dc1c918c5b8378efdd61480 2012-10-19 00:30:38 ....A 467 Virusshare.00015/HEUR-Trojan.Script.Generic-b96abef840f2696b96262f87a65551c261ec4c953165060ac7c8831c359ae414 2012-10-19 03:37:46 ....A 77759 Virusshare.00015/HEUR-Trojan.Script.Generic-bb17743b3a50db8c82f4bee050a7c28f32f1aafb85a477e5ae0dfc5ac60d3ed6 2012-10-18 23:43:34 ....A 57259 Virusshare.00015/HEUR-Trojan.Script.Generic-bb54a50a5e25b20c479dd9a1f12c6d10970746ec2b909d1c67d6d886e054a264 2012-10-19 03:36:10 ....A 30058 Virusshare.00015/HEUR-Trojan.Script.Generic-be989b10fbba7cf8c0dd4e542bcabf4c1ecad6b5a9aab80b69fe18e1f74d677f 2012-10-19 03:35:26 ....A 3714 Virusshare.00015/HEUR-Trojan.Script.Generic-c134f2e964800d182600e1188008cc2fc725054b9417058a9c91d819fbfafa6f 2012-10-19 00:08:04 ....A 2040 Virusshare.00015/HEUR-Trojan.Script.Generic-c38009c3bdc8937c024d41d38e074f3b906f9b45bedef9bb5ad2357f4b3f8d96 2012-10-19 03:35:36 ....A 432 Virusshare.00015/HEUR-Trojan.Script.Generic-c52eb81bc49b1fa145ce7ec9978ccd61e7e353a4c17bbd957dafc82a68a0a38f 2012-10-19 03:37:40 ....A 30027 Virusshare.00015/HEUR-Trojan.Script.Generic-c57fb9eca63506369c129e95a59e23e40df80f93677e62f78020caded2959bfc 2012-10-19 03:33:50 ....A 440 Virusshare.00015/HEUR-Trojan.Script.Generic-c5e6241f7ef2f57383b068a2fe4da4a1119628e8174d8152ed532ed94b9a1e71 2012-10-19 03:39:40 ....A 30051 Virusshare.00015/HEUR-Trojan.Script.Generic-c64b7ef1d651080ae4eab0b5327055f342e55de1122fe889f3ae7b621432d117 2012-10-19 03:40:22 ....A 30015 Virusshare.00015/HEUR-Trojan.Script.Generic-c7e39e1f1be330e5a8638c5e6aa1e6604d8908f4f5d68a0ae792d0c741815288 2012-10-19 00:51:56 ....A 4414 Virusshare.00015/HEUR-Trojan.Script.Generic-c83c48da035984903d857629882dbb9ab9d6e9aa5f60ab88a892287ce132697d 2012-10-19 03:34:30 ....A 35976 Virusshare.00015/HEUR-Trojan.Script.Generic-c938ebb2640524fe2f2fef3fc4333f3440c03ac3a3048e4ebfafa47ba27f2487 2012-10-19 03:33:54 ....A 431 Virusshare.00015/HEUR-Trojan.Script.Generic-ca3256ce847bdb1b3dbbff85f388961ed01c0968813fba1f2f066856d4a171d0 2012-10-19 03:41:30 ....A 7968 Virusshare.00015/HEUR-Trojan.Script.Generic-cabc8a8340b07d48db45fe287689c7c26b46f968b34c15b7a33cbcd796a86ae4 2012-10-19 00:05:24 ....A 7269 Virusshare.00015/HEUR-Trojan.Script.Generic-caeffff3368cd9a9adbccc624a5d75b295774a535b151850335b0a34fe7e99c2 2012-10-18 23:02:18 ....A 431 Virusshare.00015/HEUR-Trojan.Script.Generic-cc3f1caf0885cdaadbaa71d54be27da4b5170d4a62fdb39cffef6766bb2be604 2012-10-19 03:41:06 ....A 30056 Virusshare.00015/HEUR-Trojan.Script.Generic-ce54cf5383681a4cb0e165a2ab42899ee6b6bd5995ff5fca91ad3d6a486f0e1c 2012-10-19 03:33:50 ....A 14836 Virusshare.00015/HEUR-Trojan.Script.Generic-d1713cf8aeff7a9d9f1ba4964c7b4a19f46a7f6ef7416b7eb232d2455882aa84 2012-10-18 22:44:16 ....A 5806 Virusshare.00015/HEUR-Trojan.Script.Generic-d2d9703c68f434324f3a7ffee232473a40e9cb47eae9de0a60199474131215f5 2012-10-19 03:34:56 ....A 18344 Virusshare.00015/HEUR-Trojan.Script.Generic-d3fdd98b1f1e9332e2b88bdd3221cb64858309f6cf0ebb308c6368f9f7ce2260 2012-10-19 03:33:56 ....A 316 Virusshare.00015/HEUR-Trojan.Script.Generic-d904cab0e6aca09143cbfd73ed16b4f59e4ca8d8058e69b622344d71ca3ada82 2012-10-19 01:45:28 ....A 16381 Virusshare.00015/HEUR-Trojan.Script.Generic-d9bc80b569f98d4d161f6811c28d06496b6a621d6b1f0609be4d3a7fc13ab7f4 2012-10-19 03:39:50 ....A 30036 Virusshare.00015/HEUR-Trojan.Script.Generic-db9fc0a8771bdd83d1b4e911b8bd0145736bf9996d6b346bdbb0f11419a7428a 2012-10-19 03:35:32 ....A 430 Virusshare.00015/HEUR-Trojan.Script.Generic-dc6e4bd0deb6c2dfe57b1ef6e13273f0c74910b7a5e40bd22d65d7b58d5a1ee1 2012-10-19 03:37:40 ....A 2661 Virusshare.00015/HEUR-Trojan.Script.Generic-dc6fdcbaa0169980a50f8bd9dd9f5f345146be725a9f74eef1fbb30c7f6ea63e 2012-10-19 03:40:24 ....A 30047 Virusshare.00015/HEUR-Trojan.Script.Generic-dda96e06719e5ec14041761f0600ca0b40e62ddb9e9022b2cfcd09baff657196 2012-10-18 23:39:10 ....A 564 Virusshare.00015/HEUR-Trojan.Script.Generic-e2f4242ec7381b53fdbced3b000fe2f740042f5eaf664a0a4fc91500a7cb745b 2012-10-19 03:40:24 ....A 30022 Virusshare.00015/HEUR-Trojan.Script.Generic-e30a28a061ad57d15fa48271e50e405b951653c47dc1d020c9673e805bcff7a8 2012-10-19 00:56:52 ....A 8112 Virusshare.00015/HEUR-Trojan.Script.Generic-e56727dcfdb77c5848c20c21e1cc2d8bdd5d6175cfaa58a95bf998fe17a6d7b7 2012-10-19 01:56:32 ....A 126830 Virusshare.00015/HEUR-Trojan.Script.Generic-e6822ecf5d9f6e8baaa9c593be6f0b2a670d7d6c5b0ab840d001198375723368 2012-10-19 00:27:48 ....A 16394 Virusshare.00015/HEUR-Trojan.Script.Generic-e70017dc1d999219fc451aa490196f2fd3cce0dfdff416c2bdfdfb591aa8e481 2012-10-19 03:35:50 ....A 9064 Virusshare.00015/HEUR-Trojan.Script.Generic-e7632b370566c75194f6fedde61909f89f531329e95af67d18fb951807ac3f05 2012-10-19 01:33:34 ....A 1270 Virusshare.00015/HEUR-Trojan.Script.Generic-e89815b01f6f0f0bcdf012268158e62b0a78467d1d6420fd5039b70fcea52729 2012-10-19 03:36:12 ....A 333 Virusshare.00015/HEUR-Trojan.Script.Generic-e9cc18b026166376ff6946faa8c16edf4c0eb420e8b6ffece30277070520c45b 2012-10-19 03:40:22 ....A 30029 Virusshare.00015/HEUR-Trojan.Script.Generic-ea175a466d2234ccb72db1fb8d0c3418556ebb6dfb7fd7086cffc958e4753187 2012-10-19 03:39:26 ....A 47648 Virusshare.00015/HEUR-Trojan.Script.Generic-edee4f1e10c1f3f3d92d49902d5cbddba5eed2ad614542c03e85c5122776081b 2012-10-19 03:37:04 ....A 30154 Virusshare.00015/HEUR-Trojan.Script.Generic-f2679e552ef8df7656a7c5dee5ca01caf4b9fe5b849ceef8e6067094bad12169 2012-10-19 03:26:26 ....A 7443 Virusshare.00015/HEUR-Trojan.Script.Generic-f26b164be97828843c3c2d8c0cbab84cce120433064840f0ef13dfd003c7e993 2012-10-19 03:41:40 ....A 80871 Virusshare.00015/HEUR-Trojan.Script.Generic-f36a49af6dbb99fd26e86ae75eeb205492c6ebfce8e5eabb232631a4a617b2db 2012-10-19 03:41:04 ....A 30133 Virusshare.00015/HEUR-Trojan.Script.Generic-f3a712a4abf497a31e6e8b580ff02d8826ea7316aa928d8701347a7950546468 2012-10-19 03:34:58 ....A 18641 Virusshare.00015/HEUR-Trojan.Script.Generic-f3b6695282ece32afc726222cb726bb2b6c5a347e7d0af08b0749d9544512f32 2012-10-19 03:40:26 ....A 30019 Virusshare.00015/HEUR-Trojan.Script.Generic-f5a80bf2b481be2664ef86632c0b57b5dbb7c5b9cf311d29d2ba3a715a518865 2012-10-19 03:36:36 ....A 1854 Virusshare.00015/HEUR-Trojan.Script.Generic-f6ecb8dff6f85ce6bc02b40bc406f826a7e088479b2062b69d133ccc4f000c57 2012-10-19 03:37:48 ....A 1237 Virusshare.00015/HEUR-Trojan.Script.Generic-f749d5d3c2ed436f6dbe44a319ae3b7ce46a57914123f498be15b24752b7ba50 2012-10-19 01:54:16 ....A 421 Virusshare.00015/HEUR-Trojan.Script.Generic-f90ae6386dc36e0e0d4aa8288661cd4256565312c4fdcc6f5e059967e945959d 2012-10-19 03:34:50 ....A 3088 Virusshare.00015/HEUR-Trojan.Script.Generic-f9d6857d5a16f7197ca2f1ab4c3b8eef2cd0c1a8300f465bbf6786e4825fb1cc 2012-10-19 03:34:46 ....A 15390 Virusshare.00015/HEUR-Trojan.Script.Generic-fab87558399d6de1caf2ccb9c2dd74bca2aa3b0e882a44170b00d15a76dd2527 2012-10-19 03:39:46 ....A 30128 Virusshare.00015/HEUR-Trojan.Script.Generic-fbfa36993dc25ea974a6dcb48a1b2d6eef097fa2e79f3ccc65551ad936af5de3 2012-10-18 23:03:16 ....A 12173 Virusshare.00015/HEUR-Trojan.Script.Generic-fc29cf97996402e9bd1b96949fc44e4ef85af68160fbdb02591f58bc5071e9dd 2012-10-18 23:27:18 ....A 13382 Virusshare.00015/HEUR-Trojan.Script.Generic-fcdcd0f788b788ead2e0f95570907a0a091626c3a41b45bc6d06ddc50298e2d6 2012-10-19 03:33:54 ....A 430 Virusshare.00015/HEUR-Trojan.Script.Generic-fd05583d8ddb5eede7db9da07ff76ae756a7a9fc7bc825ebe11b095e49dbaf00 2012-10-19 02:11:42 ....A 426 Virusshare.00015/HEUR-Trojan.Script.Generic-fd773191abc93e299565b3c8e15b01b49aa867f4f252a8becd16605bc209b75b 2012-10-19 03:36:04 ....A 30177 Virusshare.00015/HEUR-Trojan.Script.Generic-fd802b8fd2252097e4285027c3ef4bd4b6589d068a460a35b25743f33d786dbd 2012-10-19 03:37:36 ....A 11405 Virusshare.00015/HEUR-Trojan.Script.Generic-fd89dd570784fc37fc86300f4366f212f096c9bbc5ef79333c5fa79a2899f437 2012-10-19 03:36:36 ....A 249 Virusshare.00015/HEUR-Trojan.Script.Generic-fd99b203a453d2ba5d36705c2c3138ecf8e969be2b990e088e13b7b1309ca91b 2012-10-19 03:37:28 ....A 2661 Virusshare.00015/HEUR-Trojan.Script.Generic-fe5670383640d784d474dd0dfd2f59bd01d503ff5533a2d0c29ed0210e97fecc 2012-10-19 03:39:26 ....A 78354 Virusshare.00015/HEUR-Trojan.Script.Generic-fecca851ce6ec98008942bfd4e440f8e8533284d56ab48fcf154f8f192708566 2012-10-19 02:12:40 ....A 43361 Virusshare.00015/HEUR-Trojan.Script.Iframer-10029a30088dfff0a3b728baeffa0eb532c99c31b22efad4d19294412618275c 2012-10-19 01:38:42 ....A 26414 Virusshare.00015/HEUR-Trojan.Script.Iframer-385a668ba64689033f65c0fd82a151e35354095bf1f32e2e928832ad47d866a6 2012-10-18 23:59:18 ....A 10395 Virusshare.00015/HEUR-Trojan.Script.Iframer-3aeeca7355b7ce68e7b267d3c146e02039638d45b58205cc772ceda3b7337259 2012-10-18 23:04:48 ....A 43231 Virusshare.00015/HEUR-Trojan.Script.Iframer-52207a79d559b133605d61bf0cd37229a7bb578b40b9f3fa5e546d9a96a59841 2012-10-19 00:24:26 ....A 34773 Virusshare.00015/HEUR-Trojan.Script.Iframer-5ea3b107e3990fea11a947e37f21f4db48c799505b4be82d49eeedb186b70a26 2012-10-19 00:47:48 ....A 8398 Virusshare.00015/HEUR-Trojan.Script.Iframer-7ee27f0743fc79e3a6cb3cec275f7ea98f78eccf251f111e52d387738c4a913c 2012-10-18 23:37:58 ....A 40417 Virusshare.00015/HEUR-Trojan.Script.Iframer-a1b22252b1d23754964ba60bdba46cb27d1bf3ba762f2662d1d1f87e81f1ae89 2012-10-19 03:34:14 ....A 22817 Virusshare.00015/HEUR-Trojan.Script.Iframer-b6030b817212e11244d60181354ef8d8a2a78974a42bb4982f15521cfd4eaa29 2012-10-19 03:40:10 ....A 25108 Virusshare.00015/HEUR-Trojan.Script.Iframer-e08337de62cf10abba09745965e11df7ccda1e94b4a6a4062e2b91e07f5ad1b9 2012-10-19 01:12:00 ....A 7590 Virusshare.00015/HEUR-Trojan.Script.Iframer-ef9e7a08069ba96c611ae4eb3ad9c6c7c1d4b3467b1fe5f9b3b6dbedb7164387 2012-10-19 03:34:14 ....A 14509 Virusshare.00015/HEUR-Trojan.Script.Iframer-fe156d79563c35723acae6cd48d1696ac3296a1b46f11d1d8d79857a2d266e39 2012-10-19 01:12:12 ....A 1460 Virusshare.00015/HEUR-Trojan.Script.SAgent.gen-3ca8d0d0cbf07f8989f1af8529f161131a1cec57d6b72540336b86e5d6f2661b 2012-10-19 00:53:48 ....A 305319 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-313d19a9aa2624a95a02fb25abaa5e792ecfc95538aa827dfb3540f7fa15ad7b 2012-10-19 02:46:26 ....A 305323 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-337d8d660af4975aa9931427fa13d8c037fe135146a4b4e5b3328d094b15cd27 2012-10-19 00:52:02 ....A 305322 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-369535c58c04a35b8d314624da133aa3909c2cdf207857d20b35064bb8ccdda2 2012-10-19 00:55:58 ....A 305323 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-39636c2a510a52d9054d89c91f5e37ad068507b3dadc6e90f7c2ee0f03a673bc 2012-10-18 22:50:52 ....A 305317 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-3b071aef3773f81d85e8a8b3978012eb291c086113779476ec890fe573252fd0 2012-10-18 23:37:40 ....A 305316 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-3cf580bca09585ce061d9259817e0f485200b1be63e84f99029bbdfd82a12da3 2012-10-19 04:07:12 ....A 305316 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-6015665dba50b8926e38ce4bf54c478aeb7779ea31d3626d3d1c5eca04d3a61b 2012-10-19 02:37:18 ....A 305319 Virusshare.00015/HEUR-Trojan.Script.Snojan.gen-8ceaf82ebec77a0a07aca7c052c44e6fbb993c50965378ff613b486a0a900646 2012-10-19 02:37:04 ....A 23439 Virusshare.00015/HEUR-Trojan.SymbOS.Agent.a-3cd327a94c44a563f843c1e5642bc9e6f62878ff123fa0ebfd38105a89fd1c90 2012-10-18 23:14:10 ....A 2544 Virusshare.00015/HEUR-Trojan.SymbOS.Agent.b-82728004aee533c6c3c88231efa38705053c060e5f95c442cd30408829a282f2 2012-10-19 02:15:46 ....A 4667 Virusshare.00015/HEUR-Trojan.SymbOS.Agent.d-517cd50c71a7c530294483b1b22da1dfb263327d6583d18ee31445cc924c6c89 2012-10-19 02:47:22 ....A 14157 Virusshare.00015/HEUR-Trojan.SymbOS.Agent.h-8e6436fa362e049e39fa735a549ac068ccc9b4acc0a961904682f44b690e54fa 2012-10-19 04:13:10 ....A 701440 Virusshare.00015/HEUR-Trojan.Win32.AdBape.vho-60eaaaf13a98d9cda7b1e5177010637a7045ba4ed4b8b39d37f1c4a2b207979d 2012-10-18 22:25:34 ....A 765538 Virusshare.00015/HEUR-Trojan.Win32.AdBape.vho-88b6205140ac435c2232469e4f6bb88177536747f439c58567f86e37d68a61a9 2012-10-19 02:39:42 ....A 695887 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-19dce63673c0a7bc81d884dd9ae1e7b2288cb3ce21f4f86555610adf54558d5f 2012-10-19 01:54:12 ....A 1186970 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-30dce2abe3f98c3e7c828fb940490c9e1ca944b5530cfe3f358472e93ee8e9a7 2012-10-18 22:25:54 ....A 196039 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-314eefc3f828985e2bbf78039bf7eb7d5672d0133e4f95954bd9cb8c0ab08d1d 2012-10-19 02:04:18 ....A 2776725 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-317d1d6ed7f7c1c3e398f710bab609c47c08197f99b15a063ea11906341e33fe 2012-10-19 00:12:34 ....A 510915 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-31dfad64d88985522a41d7770190d09e9b2a97ea17885d08e174c783f746316f 2012-10-18 22:25:08 ....A 236987 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-31f070d44d1df44c5d3e9262c3b2b57d8f720c064cf63c2631776189013c264b 2012-10-18 23:51:40 ....A 1668755 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-32082a34130362b3d7e8c12f1c87c37a0b4de98945c2eacfbb8cb6be9ca7ed2d 2012-10-18 22:30:08 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-32a4cdc4b630329b9dc76441ef9fb35083e563d4b943c564dc0a2c0a133869dd 2012-10-19 02:04:46 ....A 581974 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-33139a470bddb9ab7971e06634e8235053d5c8c0eac4fc7f7d92985d9854b998 2012-10-18 23:07:24 ....A 3936427 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3368742d709a5eae35ff8cfcf16acdda762674e975be7eb537d5f9fbfb539e05 2012-10-18 22:12:54 ....A 407839 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-338b2c15fc9fa9e26acb9161cf1a9ea9bff147313595be1ecdd80ed3ae90a58f 2012-10-19 01:05:52 ....A 1129526 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-33c9fe4d87ce78baf75df1fcd086f416e9882f214cfb2c38f27d484f7dee5b17 2012-10-19 01:56:22 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3456f9334ac26f5efcc864f56b6ca59bc9ed080c83e62581c706eca38e99a903 2012-10-18 23:25:18 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-35e7f9da94cb538efc5725dd7dae353d07b00a765062c2fde2817f53c54e8fa7 2012-10-19 00:29:50 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-363790cfeb68d30ebd9de8d93b4616057a7625bcef8ab9d561eb3862509d6f84 2012-10-19 02:32:12 ....A 628608 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-36ca222efaf3024e5c30d9d3d2697bd3519c812ae0a11058affc1fa21ac799b5 2012-10-18 22:40:18 ....A 271368 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3743d66be84f8f95038045d70adce6b521fe252311e0974727ec756f6e76d8d6 2012-10-18 22:52:40 ....A 889838 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3a011d592b5b395a3529057bf83eb16b4afd37ef57aa7772b8f18da04789e61b 2012-10-19 02:40:52 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3aedc83eb1a417e83f99cc5aa956f0cf3de3fdd5083b0e9c3f7ced24cf074eaf 2012-10-19 02:04:48 ....A 1297366 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3c3a1d8069c39ff9a89040dda422d0e31781a201d2cf94e42c41fe1154597eb4 2012-10-19 01:17:14 ....A 2073999 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3c479b5ba2ab23abbe77b3b6d248b808dde004e9ef78a50c7b33723b5ccec88d 2012-10-18 22:51:16 ....A 643643 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3c9f4bd17fe7b8b30b7d4cefc4e9193ab4ef483738b6b0d73ca00f71f3e6aa77 2012-10-18 23:05:58 ....A 4049387 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3ca31ba945039c1137ab8bc5e90481929568340711213f797ab63c4f75c58db3 2012-10-19 02:51:16 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3d526325b0549b400ad82a610239d6f305820196704f7e81b0e0c40ff1fcda80 2012-10-18 23:57:24 ....A 958770 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3d64405054dfc41a8ae90493b4bd6ac1024c1d58d35c047e117639d30f2218af 2012-10-19 01:51:36 ....A 1469663 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3d76c322166b9978c6223f8113eba3c75637fe8619c56a6ef7057c98d2bdb29f 2012-10-18 22:22:20 ....A 331591 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3e353c1ee58f066ffed29295abe20bf789fa760f262bc8a5da304f42f28223e9 2012-10-19 02:47:56 ....A 120996 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3e4d6d8c9b70ea29203c92e6aa8303da1cb225b65e8154a91b423b041ee7305d 2012-10-19 00:56:50 ....A 234496 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3e546a14687021d4df17efacee51d7afd437c5d2420afe4a282f6a4518eb5a48 2012-10-18 23:52:54 ....A 852747 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3e7ce26514cd76af23c7ef10da8f8a877ebab63f8d3096cfdb99818aeb5ee130 2012-10-19 01:12:14 ....A 545985 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3e9707e561ed4ca5cf744f97bf7f706ad1e1eb2aea5701bf36a0c14acbc8053f 2012-10-18 22:40:00 ....A 609755 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3e9786063093f4a560d87d929f1f5a341684b34000b4699987c1e7947ada8184 2012-10-18 22:06:40 ....A 5990887 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3f3afcd0a9f1cf4d8999b3c81c563487271ea789add7fe361b3caa0d50ed85db 2012-10-19 01:50:48 ....A 731970 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3f800b7770169786119d98b5883976a524c39ed77f0193aefa7febf4bcfea90a 2012-10-19 03:09:00 ....A 5602587 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-3fd04c253231e5fe68ae5247f15628c79314e217aec582f4a57ebe2aa5ad7232 2012-10-18 22:41:04 ....A 1277856 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5080bd21137b4f6770f1c66f6bedb606130cf1f553b13841b23cf1ac93f05aef 2012-10-19 01:40:46 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-50b1a576c626de8ffece9037181b4657d657defefecee8c827184283748a540f 2012-10-19 01:26:06 ....A 1431539 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-50d579ceacf0a13a43b632c72d414931a09719ae42cb28c71c25cc6844bcc884 2012-10-19 01:12:52 ....A 628608 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-50e8f1e3389848e14e880f66411e7ceae0ae9b10b0ce377232cdc488de926576 2012-10-19 00:32:58 ....A 3128763 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-52121de33185cb902aecb697a5c194c1fc9a632a089f23d2b9317fa0324c8216 2012-10-19 02:08:38 ....A 4412271 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5303f27eb58d14b702638a4fa707a9f5a9155fd2dd37b427772cf6a0de840529 2012-10-18 22:26:34 ....A 625526 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5369a1d1512c715e3e6c1d105951e8caa7e1f72cf885633a3652ce9c7ff746f6 2012-10-19 00:56:04 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-546a424d4b4bea578a1064fe5c77e4ecc1e8531549bbedb864a25139ec728b74 2012-10-19 01:34:16 ....A 2415703 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5476aa18141f5a26f234d00e58009840c672582c3d5de0b23e32854e3c4139a4 2012-10-19 02:40:36 ....A 383835 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-54d95a37678e106454dae4a9cf2cfb42d62d81e39b3904ab9c10f28dd7548389 2012-10-19 01:12:14 ....A 12555904 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-550420002ad2ef3005291b55c8a1f3683689da4ae4f923c8efa811f350e9964a 2012-10-19 01:04:16 ....A 1307770 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5508f768aaa312ed9c80c28713cd028c83b7ba49f13c597ec9b7481cf535f11f 2012-10-19 02:52:20 ....A 256035 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5574bb839bdcd21fabb879d81e61458667c01ccca6adf128463b06785caca273 2012-10-18 23:26:38 ....A 3159827 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-566da73f67fdc37dbf5ad8001ffea8ab0d4d74d1fc28b8bf264447ead382b46c 2012-10-18 22:16:04 ....A 69770 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5716b0de9d287708c8de60045dd98785a4ecef4f5abd5f5c90bb4a07409306da 2012-10-19 00:22:34 ....A 2066126 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5740c13da51235ce4221fe276d5e40a27775955fc5c10fae21b1abf48eba8d90 2012-10-19 01:19:02 ....A 180507 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5742abd5ce6e7bad0bc68e8d29926943fb5fe36424e3aa5c12ab547edfcc0bf0 2012-10-18 22:16:56 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-578c6c66eab4b01b2d790d18761d608709fd7afa0adfd36c60c4c39af3183449 2012-10-19 02:04:32 ....A 368673 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5f099264bfdaf8bc84fe8bbbf1418d99c20731cfe73ed22a19dd99a8715376b7 2012-10-19 03:17:52 ....A 908239 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5f0d697177a04c3c2ca9adda2abd039a0ef1baa82370fb3ac39ca83c855d47ef 2012-10-18 23:37:02 ....A 1552327 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5f84d448a6697103651151784e6874eb28173b078b02da99170d1b24e4f23a4b 2012-10-19 01:38:00 ....A 2890102 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-5ffef584ad7fff638090c67a97b51d8cfca4a28d1f49e105605761144414a8f1 2012-10-19 03:45:04 ....A 293770 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-60ae1240174864c6b8cd1921a3745cce138028939f12ea3889858ab3d190576a 2012-10-19 03:46:36 ....A 628608 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-60da922bce4f9bab0250e4f46df5bdb8a65f7a606007df950991823cfd778b1d 2012-10-19 03:49:14 ....A 1592507 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-60f31d0c4e93f890fc156f3226ab26d9e86b64713a378084f78ea0b658573c6b 2012-10-19 03:45:20 ....A 7846255 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-60f84c74dff902babb0ad20d7a746eeb0a826a3f6f0629121b04b54d3c9b2a89 2012-10-19 04:38:52 ....A 1213854 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-6532e31237962066af595c628c4cb41d466c837be9ebbdd0f34b954a6a76e3e1 2012-10-19 04:37:14 ....A 2522570 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-747ccfa2672fdc63c3053e4dcf2debbd5aaebddc49472c8c097a124353f84fa5 2012-10-19 00:20:06 ....A 270875 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8016d1f216d98fc64841801bbdbb43743122726ce8f04052ce39fd4f2f39303d 2012-10-18 22:16:22 ....A 274468 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-80645e46fd07b510f11ed68807251f077590fdcf688f6c14407e29a6f9458558 2012-10-19 03:17:20 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-818541f2301c10e422c2a4dbf1ee5cb7cd2ee7973ed8d9a8f651f9e7c63eaf16 2012-10-18 23:06:08 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-82a469a20ca43d1c3d15f9475b1a27597c53469e20259d7483cb38334ae7023f 2012-10-18 22:17:10 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-82f5e73fe44f5bdefe1ef7afaa38e4bba461645183caa55d545b9c834540691a 2012-10-18 22:54:14 ....A 2493170 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-83a9568cbd47dae7320f5a1637422aeeabb9418432878401cc5af57a007ad5a8 2012-10-19 03:13:58 ....A 825771 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-83d20ecc86b5a439c246b8819ab27b1c6f7cc4852abceed2413f449f8637d4d4 2012-10-19 03:23:24 ....A 4382720 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-83dbfbdb1901c46d66076526f18e8f3f980df16ffdc1ab19c7498389ee84de66 2012-10-19 03:16:02 ....A 1288424 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-83f4570a4b3ec33c449840a9202fecd89e59bd2fed94fdf844443de1fc4af918 2012-10-19 00:09:58 ....A 1396736 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-85415e8493e9fad1c98c24df3324b642dbde2cf54906240e64665458e4859e3a 2012-10-18 23:36:48 ....A 2892288 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-873533c653e3f0f9348866b35f3150fb8dadd6b325526ef37e8088bbc8cb9df3 2012-10-18 23:16:44 ....A 457259 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-87fa417f5152b0e6b4eea02a351b043fd97bdc9f2f92d9651ccb940fd3d95810 2012-10-18 23:44:20 ....A 1975170 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8864cc5023b1f8e43ba2e6c93e7fee1f2a59d8fa6ad8aad04bb869564968a610 2012-10-19 02:39:20 ....A 668359 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-89909584fdb8857f747cd8c6acbad81a78d24f413a12af0d3251ea9e0aeb9c86 2012-10-18 22:54:30 ....A 937770 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-89f7616e3a817a1c617cc448f047f0dca35325652972b7c4fcacbf0dec233c5f 2012-10-18 23:47:10 ....A 852838 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8a01482813dd1c5834aa3aa3a7af3e73265d4c82ae3679e3ade41e40a329476b 2012-10-19 01:29:10 ....A 2511250 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8b3b35ca65ed51a3fdf3bc1cf482196c850c2138b658567711fb1d51140a7b4c 2012-10-19 02:47:32 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8b52da37512bfa7cbf00c1bab5ae87b73a9ae5b028f4374e97e9221834528ec3 2012-10-19 02:22:02 ....A 563798 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8bcbe3783fea91d71420d6b9d7352d2ab15bdeb49a9ac5cdfa0049737861279b 2012-10-19 02:05:12 ....A 364576 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8c7e6216c59c9bf38d7b43350eea6cf132dce1743df00ab2e21f8628f4fbbc3c 2012-10-18 23:15:02 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8cd57b1307d95c44f78555ea96ff3fc72e06414553c44aa90cb932af1d273356 2012-10-18 22:42:24 ....A 368676 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8dcaa438414d8d3072c06215908c0be0de0b3368ea14eb50901c34e4ef3e4705 2012-10-19 03:25:40 ....A 2185990 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8dfc5a886fb4ca861c8576de155fcf5e3ee4d639e19eaca2dc91bc99b82ecb52 2012-10-18 23:48:10 ....A 96212 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8eb76d1489bf61dbc93791f21ba17948580dc5f06fa34fe5f2c8bf85e1568888 2012-10-18 22:43:08 ....A 84598 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8f04b0d113ee79841370cbee2d670c5fb9688de60c446a3f4a4fe528a1af7e4a 2012-10-19 03:21:46 ....A 442126 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-8fc9f1d1c3c6af57d0986971e7e44a6ff8f76e346c912e830b3b981f4e009503 2012-10-19 04:42:52 ....A 1835008 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-9e36b6bf311e0efeecd9160dc56fc09e0b64b1cc09371b86cd38969331457bbb 2012-10-19 04:44:32 ....A 6733599 Virusshare.00015/HEUR-Trojan.Win32.Agent.gen-af54da0ff875e12f4f56ef184294e8b709bd58f52c1729f3e9485673d1db0f97 2012-10-19 01:17:46 ....A 381952 Virusshare.00015/HEUR-Trojan.Win32.Agentb.gen-3e02de2ce67cd079f4f3018f912c646d71c539fd46514eeeb7fb802f6028aee1 2012-10-18 23:43:44 ....A 516096 Virusshare.00015/HEUR-Trojan.Win32.Agentb.gen-51f6f66243dfed68c265bad041f794e1359299bc79026b41ec5c1a8866e011b8 2012-10-19 02:00:00 ....A 189952 Virusshare.00015/HEUR-Trojan.Win32.AntiAV-8490177813d3358f206a96dbdd24be5b77064e1aa0debf0061e818b35f857c77 2012-10-19 00:11:18 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.AntiAV-86bffb5fe3c53cbd047aa8a847ded2366e33669f64de86a905b41f4b650b607a 2012-10-19 04:38:50 ....A 35294 Virusshare.00015/HEUR-Trojan.Win32.AntiAV-9c37061491fcd190510db41bb7f7298209dd2ae75fe20c1f429b16e2e6a20521 2012-10-19 01:59:50 ....A 81026 Virusshare.00015/HEUR-Trojan.Win32.BHO.gen-37c53d7cc6bc1f93d44165fd306f0e5f9a34e7094c10096f87a9b7fbdb3adef1 2012-10-19 03:46:26 ....A 118966 Virusshare.00015/HEUR-Trojan.Win32.BHO.gen-602d53c577d3e25a53811711764f8b37f6325b051cc02deb2a4d7ee4edf14e0c 2012-10-19 01:27:46 ....A 53582 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-37296564521e1bb594b47857669243c7858af1b28db7e9ee1c7fa88fe0b52605 2012-10-19 02:32:08 ....A 717477 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-3a21fa3b57718991db97bb67f1dda57187df1980a32f33dc07c390522c4e042b 2012-10-19 01:51:22 ....A 183772 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-3d16c4a7588a1bc4453e4ef0db5dcd843f862aa8d767e779dd63cc31ad8b2f34 2012-10-19 02:51:00 ....A 826368 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-53897384733c66d487e0e20d4b6ff9fbbf6841af7742394b5503324e800bc375 2012-10-19 00:43:44 ....A 2003630 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-572e6748d06b9b92048dafdeaed12b5d385249c832b61eccba8e9f631fea519f 2012-10-19 03:24:16 ....A 193285 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-5cf85837a0a46ff07351d7817045b2a5b505e42eb1e5cf605df4cfbfbcc5e8d0 2012-10-19 04:54:58 ....A 481010 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-7f4a80b8b5ca983cd45dee7609b17ace468b5ecd4e3236ac1386fb9b71f0100a 2012-10-19 01:51:28 ....A 797484 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-80fb905c6cc7dcdcbef827e1f1950ff734546192cc9c281fa0f1a6c6f82bf3ca 2012-10-19 02:25:20 ....A 754293 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-848799b32bf37ad1479a19c6bc8d4fdb982eccd72c4479f1839943026038e8cb 2012-10-19 00:21:36 ....A 588288 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-85732913756983169d9493c9c74093bfe208459791b138b85983a8a1e1a2c500 2012-10-19 01:40:54 ....A 2010624 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-86ab47c990c99fd22d0abcbdd735b73f22d68ac9d23daea1ca255fe2a1d5eee7 2012-10-18 23:43:30 ....A 59850 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-88ede4dd4c9472ce58be2287738d8b1f189e7841399c193906b409a63d65afd4 2012-10-18 22:44:44 ....A 4236298 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-89097829fc7a3fb99a5398be04920f681ca67e0120c899b337808ac4879e87dd 2012-10-18 23:56:04 ....A 757277 Virusshare.00015/HEUR-Trojan.Win32.Bingoml.gen-8ce7d05e3b1f834c6d79794626cf489e6230503f2401c625260409ad4156eaa1 2012-10-19 02:44:58 ....A 1352110 Virusshare.00015/HEUR-Trojan.Win32.Bsymem.gen-3031fda05e257f97ad53d73aa29b2e32b45e6f28d10e459f51f6ee83610d5043 2012-10-19 02:36:42 ....A 118647 Virusshare.00015/HEUR-Trojan.Win32.Bsymem.gen-501a2ff3ea36bcf04ae31f954d9b8412f0d14b035515dc10ef556f06ee33d228 2012-10-19 00:23:08 ....A 2895872 Virusshare.00015/HEUR-Trojan.Win32.Bsymem.gen-5cbbce0f1802fbf3aa5004aa85649cfee2340ca9ea2a0591ecfe3faee2bdbdbf 2012-10-19 00:02:42 ....A 113893 Virusshare.00015/HEUR-Trojan.Win32.Bsymem.gen-8d55c9082887aac48072d49651cdc88da55ac17fd780a7b292e0d8ab0bda29f0 2012-10-19 00:14:44 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-313f960db0a9a598a75303e83e5a3a207c82dbeebac34305d5fb7fae5d2ee80d 2012-10-19 02:10:56 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-31a542758fa232bd444328efc019131e7e1eb5f9804ebff5438ab4b28a7526bc 2012-10-19 00:58:50 ....A 4320 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-3afbde3a2d2f2d8b27c49f5f11ebb21443d792456109c03a9bfcfc359c475636 2012-10-19 02:36:42 ....A 8704 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-3b29bbd9f55d59c84ab7481608be32052400479f4d45b087cacf7bab679537d0 2012-10-18 23:24:34 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-5412f780b00410982bff885f79442cf185f36dc68e46cba1c190f2a1191ddc1e 2012-10-18 23:17:32 ....A 11264 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-5d845cae424e281638ffe2ee4c0eedeab77eeeb28729ce42414c97c919282af7 2012-10-19 00:24:36 ....A 21696 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-85ead6585cabe1a5f346a9c8f3c4cc97e3e9aac3f4f05db18223b78ad3641cd2 2012-10-19 01:08:42 ....A 27648 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-864fb9108a36227682ca3669ef5512b8cef278411bc07dcac79d65d8a1f62db6 2012-10-18 23:02:40 ....A 54915 Virusshare.00015/HEUR-Trojan.Win32.Bublik.gen-8c24a00bcc2722415f5424f7c7674943288090d67ce22053c8c62c5be501e3c3 2012-10-18 22:15:04 ....A 739840 Virusshare.00015/HEUR-Trojan.Win32.Chapak.gen-36807fc383aa38d7d42931e4a4fbd1bb5e99b808bc441968a7549bcbb5e98d0e 2012-10-18 23:29:40 ....A 14147 Virusshare.00015/HEUR-Trojan.Win32.Corrempa.gen-5015308155899262255442b2f70d535a803c3d5d538c57c68f1e3b358941cf0d 2012-10-18 22:53:14 ....A 6656 Virusshare.00015/HEUR-Trojan.Win32.Crampes.a-547cf64150d0accc3af513f017ae04b2638336bfc788c9bae67703b441c236c6 2012-10-19 00:38:34 ....A 89089 Virusshare.00015/HEUR-Trojan.Win32.Ddox.gen-35c0d7529bbae790234129ac4bba3bffe87daaacd92ecf430f50a19877380f0a 2012-10-18 23:53:18 ....A 4086912 Virusshare.00015/HEUR-Trojan.Win32.Delf.gen-851ea169df45c113efd98dce657fc136fb4605d75007e651a1f424f659c30393 2012-10-19 02:26:22 ....A 1036288 Virusshare.00015/HEUR-Trojan.Win32.DnsDogdog.gen-3896029b7bf64499bd82b5fc8d0577c48c6278099d151745212be07bea8bab3c 2012-10-19 00:41:22 ....A 8704 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-33638c2e3670ddd96955174b022ee33233f0d1e0b4499344fc56c4b2913bcacf 2012-10-19 00:25:10 ....A 9728 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-33d173f6eeb45c20df3d875c0cfa947af409eb2c57bc152747c6d17b2e17cfb5 2012-10-19 02:01:50 ....A 46308 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-357b7493512e0629925df8635b1f734ba18ba6dcee27d77aaad7ca03f4ffe03c 2012-10-19 02:21:56 ....A 28788 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-3bd12efe8f7292829dec0d8d61207297ee5a4a47adf759011368b38eb1692a3f 2012-10-19 00:36:04 ....A 24409 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-50818d1132b11556af13306898341801f1c72a4f6b7ed995944852a384d5ee41 2012-10-19 00:48:56 ....A 12800 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-54ea6483d83de3473704901e50d051806dec84a9c3991f281916175a26403b86 2012-10-18 23:08:10 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-5efb4aaae5e123032fe55625ebbe186813de4a21398c4329efd0b8c14fe7474e 2012-10-19 02:20:46 ....A 10240 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-5f1005c1c89784d37bf4694481545e76ae0169d56e2e2baa58184c558925cd95 2012-10-19 02:23:42 ....A 11264 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-8271838d0e4830416563f2fb2949a5f8b9148e68855854e3284c88238db27073 2012-10-19 00:29:10 ....A 8704 Virusshare.00015/HEUR-Trojan.Win32.Eb.gen-8c511391ac39e776b2509e165aaf2a8ee19111d5f20e884106a034c81c2d5a3f 2012-10-18 22:50:40 ....A 1058816 Virusshare.00015/HEUR-Trojan.Win32.FakeAv.gen-392a55cfe0a6ae0c77e2b8a1e2fffc0f006c3b17db8fb4695cb96ba577d461a6 2012-10-19 03:20:38 ....A 1126912 Virusshare.00015/HEUR-Trojan.Win32.FakeAv.gen-3b20396834fed11e1e52a7ea6c4d1067e4c6f219ddcf0c492b732440397ca1a8 2012-10-19 01:06:06 ....A 1111040 Virusshare.00015/HEUR-Trojan.Win32.FakeAv.gen-884128a5711aa9fc66137dcd4c6da63dbf9e34f42a0551213f6901ce8df6f7b3 2012-10-19 02:25:56 ....A 118656 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-31fdcd2a68bd4877bb2c37f40b7471bf01eb60cdb15d51d2c2754b85c00ec9da 2012-10-18 22:27:22 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-329240cb6c16f1225ca6df564d7c18d3ed5b7bdac518cb0dbe7e0c1a4ef6b162 2012-10-18 23:35:24 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-32c50c2ccc187b4f69621514baad3ae2d5be8433264ddb232245b34632b8e64d 2012-10-19 02:15:58 ....A 110716 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-32faa17abce4ea5d88c5ecf23c4c39a5e2a0a41b4aa7ae8f04fab129f7b18409 2012-10-19 00:27:14 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-3359b002fdbaadbb627c9d77360fd09c3cdc56c138bba1b3026c4b85c039b248 2012-10-18 23:38:54 ....A 110149 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-3c62f511f92b521c276523e9a8831decc5515712e6160079a00db159fe0aad2a 2012-10-19 02:09:22 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-52f2d303ec83a49f7f374fd84cc9aaab0feb3c93012eaa3d952923cfed2fb11b 2012-10-19 00:15:04 ....A 68373 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-53e6c0fe16c0e50903fda9661d3562d1604e6a14d8ebf01041d4f9706e30644d 2012-10-19 00:54:58 ....A 139731 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-545d17c00def1566f7141bce321eded2e2f495c67cc2282ee4f17ae1dd39d9f2 2012-10-19 02:09:44 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-54dc63fa76b4a3a6caa8123239b5108fedb29d56325f3258f9e275b02006766f 2012-10-19 01:16:38 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-54f74ffd427242a87c632d025313d4b66eaaca31128464365116f293d90e3b61 2012-10-19 03:23:32 ....A 146091 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-567f4af314cf7a7bd0360321030c89475dd3bede387fa3f40707264a37f1aef2 2012-10-19 00:37:42 ....A 103986 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-5f96e215017eef444397fc233c408e9ae93e6dedfba5af06a79634a65ad436cc 2012-10-19 03:56:06 ....A 10608296 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-60a20cfd7daba1e2d0044c8bdead410ca40e9de88eb315cf64c12cb4bea332ef 2012-10-19 02:16:46 ....A 749568 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-862f18e1a7099671525e4d6469e40ba1de6ff1a4f401b540e5d93316d8800a48 2012-10-19 02:26:46 ....A 153088 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-878074ef947ebfbe2e69ce5c54473cb85cc71c9a957457d89361b860576bad6a 2012-10-18 22:44:50 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-8fcdd12f488205e164c02822cb81a05de8d79b09c82bb263f5baaab5a9c3e0ed 2012-10-18 23:30:04 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Farfli.gen-c728d07ce8e0c27f10d37a617cc68ce65310ec91a00e47b5b0531331048b016d 2012-10-19 00:55:14 ....A 650752 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-304b8663b8fcdd77ac10aca65a87554c640aec7942b08df2c7b18d101d6a9999 2012-10-19 00:03:36 ....A 722432 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-3226daab915fb991b236faa8a88afde20f8fa28c8414dafb6af41d366abc52d5 2012-10-19 00:01:30 ....A 575488 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-37b19415626c8a7c98d20036f0a1cee12ae172d55acbd53ea665b079dbdc7f01 2012-10-18 23:10:40 ....A 912384 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-3ae7672c9ed81993e82e6be44ae45c0471e0c3c2962b2fb53c8a7ca03b109b73 2012-10-19 00:37:34 ....A 796672 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-574c110b66af5957d01af0cf723a9d8b6507ee66d82ad5f73b0ce4c4488a5f81 2012-10-18 22:31:12 ....A 678400 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-5c78af4d5cd2d7478aa0f5c12d71febcb9fc40ed327b38c9ba278a1789c42947 2012-10-18 22:39:44 ....A 678912 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-5dc177f03750613e1e8f9f1634ceef9f519307a6e453927c2a971eb79dd9f571 2012-10-19 02:23:40 ....A 605184 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-5e57e4ed81d78a2c423f065cc3418d7c44d734a367172ac6b6dab81b74244183 2012-10-19 03:45:00 ....A 679936 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-60a9f0f23a16bfb0715fff4c2f0a3a8b560a7f160cdc062c56b2ef4fdb6a1a90 2012-10-19 04:18:22 ....A 607232 Virusshare.00015/HEUR-Trojan.Win32.FlyStudio.gen-60d2868876c8118c86b0e77065504245414f0f003b053dc6d3872f863b3d62a6 2012-10-19 03:34:36 ....A 115674 Virusshare.00015/HEUR-Trojan.Win32.Fsysna.gen-41b355f522e6a7ac1b3288c917a780a9c5da868fa4190ddaffa1ea5b305a405d 2012-10-18 22:40:46 ....A 502808 Virusshare.00015/HEUR-Trojan.Win32.Fsysna.gen-5f63e9e93e92cb8589287f5e8a1be9ad6a3e0957f1d877b9d55e2399efa2a98c 2012-10-18 22:50:52 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-008b0b3cb5684bb7288a5ee0664e64476ddb428fc1aa6bc92d42586cef294f05 2012-10-19 03:41:16 ....A 468480 Virusshare.00015/HEUR-Trojan.Win32.Generic-009ef333ea21d0c936c74a2da22f8d9497d61c6565617a354d87bfc3c82685cf 2012-10-19 03:35:30 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-011cd373488d8baaefa748ffe3f0c58c740c3821b522ea84d72ebe44c6232df2 2012-10-19 01:22:10 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-01ca9667c7e0d2314fd5b5258d962758d8200804ab365492528fd3867d1ecde4 2012-10-18 23:01:38 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-027d535d4d48caec3d0d6ac09dbdcb5a78845fdf917148ac78af088f2d5b2938 2012-10-19 02:42:24 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-02becc8b2c133adaf8542fca27e089e8e972ce7adf1d3dd6358bb9cdeb63d78d 2012-10-18 22:43:16 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-031fbdecff218c57d7cea1819479ba4c877e366e3c8952e64067c57d83042aed 2012-10-19 03:33:38 ....A 1003008 Virusshare.00015/HEUR-Trojan.Win32.Generic-03f85bcb18b91f4ef1d0a7589c44c78e627900f38e974bf21fc1b84428f8b8d9 2012-10-18 23:42:42 ....A 263493 Virusshare.00015/HEUR-Trojan.Win32.Generic-04c246e9c3e56859d70f9d73b05e0ca5df60c707c064fa0ae95badd3b59e3b3c 2012-10-19 03:35:30 ....A 467456 Virusshare.00015/HEUR-Trojan.Win32.Generic-054f39d5033e4b2fc6f56218aae1bd3d2a509b78a834b9b1bde8c3204b238030 2012-10-19 03:34:16 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-06432ca3715ebaecdb1629bb0c2219b11cb2056177fbac96cf30adad2e46e4b8 2012-10-19 03:34:24 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-06455b7f21b1b96171ccfa2a2ade644535a7e4c3aa7dcb44691d361a2f408e4c 2012-10-19 03:31:04 ....A 483328 Virusshare.00015/HEUR-Trojan.Win32.Generic-0672fe1911e93303f32f12bca27215a9d2ad273b926d31d574fc90b5f5595b93 2012-10-19 03:41:38 ....A 355841 Virusshare.00015/HEUR-Trojan.Win32.Generic-0688a97f84633f22f5e23e455bb34b0d1a1afcf18c23d8a97a07847d0b6af7e7 2012-10-19 01:08:38 ....A 483328 Virusshare.00015/HEUR-Trojan.Win32.Generic-080d7d24aa58257f63c1cee22d2f2ec987e853f8ca2d03c1db60ebd4f03c8842 2012-10-19 02:29:22 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-0817ce7274a973c6c33b59ef80f09276cf46731c8cf85a783ca12e116bc358f2 2012-10-19 00:33:34 ....A 55296 Virusshare.00015/HEUR-Trojan.Win32.Generic-08bfde96bb8d19a1dea8f9819b51ef623530c9ca9542539f9d6ac29cf3ef4fdd 2012-10-19 03:40:16 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-09d328f41b532e7672191b5b098af79b1702d010bb1601387cf78dfa2f797a6f 2012-10-19 02:01:44 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-0a414ed9f23ace0f1231063375c60f6f318fbf66271af9b409bdc50e460e5de3 2012-10-19 03:35:32 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-0b792576ea45b75aa579d72c0bf86f76e9e7629c73736ed3f67f9020ddfb9806 2012-10-19 03:06:30 ....A 291328 Virusshare.00015/HEUR-Trojan.Win32.Generic-0baf4c9b5694217640f5c322838064765660c84d6a3f3b13b9771d677607c79f 2012-10-19 03:35:40 ....A 651264 Virusshare.00015/HEUR-Trojan.Win32.Generic-0be544d0b861afbee8ff449899400ef3b64583dd162a57a46845e3c2bb358996 2012-10-19 04:22:14 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-0d155afafbed0ce25be384559b1f9bc7de68b93c232af50c062776e236b499d1 2012-10-19 01:25:22 ....A 325352 Virusshare.00015/HEUR-Trojan.Win32.Generic-0d69a3abc25508cc2b910ab0a535d47371f36ae0cdf02ee852f1a13056650bb1 2012-10-19 04:31:30 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-116917acbbca850aa3803ffa1bf1492070f5a01778cdb215f89666bddf32629c 2012-10-19 03:36:22 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-12316405cb01c9b7ae930bbb37b7bcb7fce4846d7fc7a65ec8748b7b4f47ccbb 2012-10-19 03:35:58 ....A 129584 Virusshare.00015/HEUR-Trojan.Win32.Generic-12c6013694516a382b6a069907aafb3ebc99be323d73bff81d0cbe555aad1eb9 2012-10-18 23:58:40 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-12ec36870824b2c14c247bce464f2dc12c4470a8f163e33fed9ca53a9c0af189 2012-10-19 00:57:54 ....A 325352 Virusshare.00015/HEUR-Trojan.Win32.Generic-136d3e5ac2879b253d0ed15fba7f7a766918b3be7455fdaf7f960fa1be943c45 2012-10-19 03:34:46 ....A 737792 Virusshare.00015/HEUR-Trojan.Win32.Generic-1381c7df89cd23e28a5badde68ce1a4bd48bda54b52a1614bac36ee62c41dcf9 2012-10-18 22:10:16 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-141aeb0c7714395e8b3b493786a84747a0b2bc94caf5ed33c648e85affa5c506 2012-10-19 03:35:30 ....A 284399 Virusshare.00015/HEUR-Trojan.Win32.Generic-14de7f1b238985ee685373c078903284a58938253523d809197d56576a277b16 2012-10-18 23:23:44 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-1636ba68fe09d7bab3169fd59db2719b655ecf64c3ac4c0cde1a6398e12c048e 2012-10-19 00:37:40 ....A 216588 Virusshare.00015/HEUR-Trojan.Win32.Generic-163ab6e3e791b3c1ce3f83022345f918bbda13387ad13ab106daf11ddfd0eee3 2012-10-19 03:36:40 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-165c8379e1ac812559fccc510c66abae439e27ea2e13643d045a1162ef3a5092 2012-10-19 03:35:54 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-182baa7a4a07fa824816aeff0a2233ad1b03d89439dfa91e38fb6573fd7d0570 2012-10-19 03:33:34 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-1857e1621c332fea9a1aac5c27b4ea1ca74b58c9978d588c4764ec8b5ca6056a 2012-10-19 01:28:20 ....A 97280 Virusshare.00015/HEUR-Trojan.Win32.Generic-1968843459e2bd56abdafedca48240f7567e8061c641a0878254d0329cc7eae9 2012-10-19 03:40:08 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-1ad5d9c61da9791218c19974f195aa2463492f51048dfa68c07a7c38e7cfa335 2012-10-19 03:34:00 ....A 507146 Virusshare.00015/HEUR-Trojan.Win32.Generic-1b23bb6e18183c5880269f25571268a2532ea9dbbbcff291b00e37174bf40219 2012-10-19 03:34:14 ....A 480256 Virusshare.00015/HEUR-Trojan.Win32.Generic-1c615f561e2a839ea2ff5a561ca9535be2a02f669c971d566c44f4b1ea7effb4 2012-10-18 23:53:54 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-1da601d0d747d0e0047880626457efa3a984d05c5d2bf34c982daf250e484211 2012-10-18 22:45:32 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-1dc7a87df6d9f6e34edb2a7ccf97d74af4ee99df534583e9d0ad046480acc51e 2012-10-19 03:34:04 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-1def672308374eab763b4e4c8814da7e9fb3a7a39c8cef2470cab10d8eb826f2 2012-10-19 03:35:50 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-1e40ee249b0823b7c969ac9b2b57dd93c88e2c563ca707297f36b6dba4292b40 2012-10-18 23:43:24 ....A 264724 Virusshare.00015/HEUR-Trojan.Win32.Generic-1ebf38d275cbe2c473d58047d57572be120674aa9ab9154a6fb0f3e4b9ac87b9 2012-10-19 03:35:40 ....A 37031 Virusshare.00015/HEUR-Trojan.Win32.Generic-1f75553a5de7b663b64a4a0465032b5ee6e88162ee9c8fd331c2e62e9c4d8ff6 2012-10-19 01:06:26 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-1fae5240144b4e26edf3f8182d4ea3bda55bb3dff00591991bbc3aede0653a7b 2012-10-19 03:40:32 ....A 467968 Virusshare.00015/HEUR-Trojan.Win32.Generic-2060ab3f9e319cf0784e74e80aca38e35b5f2abc2f198392c30f3ddda1fa14bb 2012-10-19 00:37:12 ....A 483328 Virusshare.00015/HEUR-Trojan.Win32.Generic-2090bb4d7cff02a66d3a9c9f8abc620b15dd68c5cdffdc983c8f9ce5ccd5e214 2012-10-19 00:02:24 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-2095376aa762b51644266212fc01f27c13e710fe8f3669fbb3455d880cddfc5b 2012-10-19 03:40:38 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-21062d1ba9de561480633ec9becafd35c632beb69afd6faf1b7c54f8ff4abae1 2012-10-19 04:22:18 ....A 366592 Virusshare.00015/HEUR-Trojan.Win32.Generic-21adda279bad5a2b71c4544fd2ebb330957d414816764da99ed2b97d0cd8bcf4 2012-10-19 03:37:10 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-22187e7a9defa34a59d72d874e31ae8c84c59e4cacfb3c5a2b10bd8e1cfe291f 2012-10-18 23:25:08 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-22251a6755e515b8d245c659d818a3badc1ab2a784a3e53b60d78bfe0a66ebdf 2012-10-19 03:34:14 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-24093da72327707975e59af0cd5c75f6a44576be98154920f1d1f656aa72af57 2012-10-19 03:35:20 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-241091602532b4d25bd345a2d91437fefb02c6b5643cff964af18d43809e92dd 2012-10-19 03:38:40 ....A 467456 Virusshare.00015/HEUR-Trojan.Win32.Generic-253a9a0e69aacba6ce91ad3e212cab9c2cd21c2baccb8b5a7aabc4347f9e1420 2012-10-19 03:39:30 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-2582c88b7ef4aa65e5c8092932b9a51bfa98e64a6a49fb615005ff392bc3bddd 2012-10-19 02:05:56 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-26177c1d1108df4361aa2fc557f5440da3562aa7b3af46d4c1e3e51589c375e6 2012-10-19 02:30:58 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-265e3255459dd45a322a607d9eb85b950593bd5da634a638e997d40ba0daf818 2012-10-18 22:51:26 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-26c95219f0020c8d16d58514103e34677b366cf61f2c4f4a66b6f09698aa40b7 2012-10-19 00:29:42 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-26def09ae2599fc384137a6c8661c8a3868ea6b1dc414b503edc6b240e98e7e3 2012-10-19 02:21:00 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-28b86b95126a1333b29585b0fb65c291f74a5bf78a476a6657b54d4fb3e395c4 2012-10-19 04:52:24 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-2976345475d577f4fe78ce7da689670fd43c6ccd23ac6497769e011dfe6ebdaa 2012-10-19 00:47:50 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ba0c70fc3d36d5172e8d020bde812a4a80dc078cfb4b7743b7193b9e82381e1 2012-10-18 22:20:24 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-2bdc6323a1688bb2000c14c5056c22e96aebb34123d69cebf68416b1dc61fdf2 2012-10-19 02:43:04 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-2c88232ce8f661f72ca1aec802dd7210ec0b2092b2daecce60e2ad9fc7c9043d 2012-10-19 01:47:00 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-2d0dd016a75466a88d0abb97f697a944e9b07eb9b04d768e462ac3770f4e044a 2012-10-19 03:34:56 ....A 485376 Virusshare.00015/HEUR-Trojan.Win32.Generic-2d49885e9cd5119571b84147bc078dadac694c4953df30bba641a3676ffca0bb 2012-10-18 23:55:40 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-2df4c4d4fc9ebfaa92d4938f9b76e06fe0ea934f0e146ff416745c1495113bba 2012-10-19 03:36:48 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-2f7911ad6f30ae1246e81941642cf890606322686f7bf19113b4428931ed55eb 2012-10-19 03:34:10 ....A 480256 Virusshare.00015/HEUR-Trojan.Win32.Generic-2f8f02ac10e2727e914f3d319afeaffdc3f8e57f678abf55e45e02a787345f2f 2012-10-19 03:38:10 ....A 347137 Virusshare.00015/HEUR-Trojan.Win32.Generic-2f99618442cc19007c5a6f7ef10806cf5bc07337ccf901479a8cb859793cbfd6 2012-10-19 03:37:44 ....A 325632 Virusshare.00015/HEUR-Trojan.Win32.Generic-2f9e6a4ed238bd9f58b83911dfac2f0316197a38ba7373db3e943fd6ca75abec 2012-10-19 01:23:06 ....A 3228413 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fc352cc1beec8553b4c9c4e98511248cd18db3a69cee97d04ac3f57dce48e89 2012-10-19 00:36:02 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fcccc231013f6dd6e3913618d0011685dc22d2af24dd701cd65344503539afa 2012-10-19 01:22:56 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fcf2d94d91cdc0c058f0ffcb4c21e7483d48865a3ed50c05d6f00d7d63105d2 2012-10-19 00:28:32 ....A 46660 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fd3ded273196d948069dea9731e014a8d25bfdbe0233ae8ded1532356e28ed0 2012-10-18 23:48:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fe5f3bad12b432267799e48b0ea5ef52e5bbeb23694fb2223bd749497e88378 2012-10-19 00:46:24 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fedc3b0e405c34757d5f3395e7f81770e1dc7156228e048587d3043ef4969f0 2012-10-19 01:22:54 ....A 250904 Virusshare.00015/HEUR-Trojan.Win32.Generic-2fee0be707d77d34368fee5dd5a7ac1ba5b79faabf3f5a424c77ae2cd33105f1 2012-10-19 01:23:00 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ff0fa9d67eb4c884a4244f58b09be37adb45b5fc30179aa6c55429cb1383447 2012-10-19 00:04:16 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ff271694798f9eca58a90bde0408b36dff2333f7d2e452d39c41e7bb08cc534 2012-10-18 23:53:12 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ff28140bf704e9be6a99ea15b940cd9de3c2ac7a9f00b6b16be309cd2f1172a 2012-10-19 00:32:42 ....A 34520 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ff3d91eec9f43490e5c7fc0575c5ca2bd12f2319bdaea39bb4999cafd1f98c5 2012-10-18 23:47:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ff4868bcb578c76b3d841f5c021945ad6764b9a2b34764d366aa932a1d99740 2012-10-19 01:20:26 ....A 241152 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ff9b70d43570a9a0795f6db0166496422de57f4645e738b695b520717a240a7 2012-10-19 01:22:48 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ffa6aa09b16bf5103f3955521465e856021380025df6e3f87c9c513eb9a6805 2012-10-19 01:22:50 ....A 243200 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ffaad4cc8d9e79019b5fb3806f5f128fde50a2b089bb2e3c5dc61d35582623f 2012-10-19 01:22:56 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ffc17427f715ada1f39e2f751bf0a740e0cd6c4a3ff7a17eb56dc150b5ca745 2012-10-19 01:10:38 ....A 398336 Virusshare.00015/HEUR-Trojan.Win32.Generic-2ffe489874d6962b8b3e4492f9aa9d4600ede9860386fcbe1618debabe85891f 2012-10-19 01:19:04 ....A 41248 Virusshare.00015/HEUR-Trojan.Win32.Generic-300002f9999b1e5e31d225f2ba2f5aa35dcc4d0cd29c8c0bc5110ce41998209a 2012-10-19 01:22:58 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3004df78aa46c3e2997ff5bef329ef1fa86dacfc45366d201b8a4aef7c566715 2012-10-18 23:49:48 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-300798c0c4c441f5d82ea2b1cd45b602b351c8752fe1c1b83be994dc190e4596 2012-10-19 01:22:56 ....A 1113728 Virusshare.00015/HEUR-Trojan.Win32.Generic-300bd06d73dd5d7782d5c68f39d78341a0222fdd694c69583d9f61187f95fc5a 2012-10-19 01:22:56 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-300d7119b8e55a7af4e1392b71ecb5f04f499cc4aef8035052fa73d144c50f06 2012-10-19 01:38:08 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3012e57054e6427f9c843c424ef3d2d2fb4ff208a82ebe44e82a95c8775a013b 2012-10-19 00:25:28 ....A 292864 Virusshare.00015/HEUR-Trojan.Win32.Generic-30169e2e066f1f0b443cd1b51b4579d31672093278d0ae97958856fcc90f6d94 2012-10-19 00:41:12 ....A 702733 Virusshare.00015/HEUR-Trojan.Win32.Generic-301d04674fb8f3a6ae16fbe7f1de4ee353227185bd99e160266a8cfde60c9cc9 2012-10-19 00:17:00 ....A 12800 Virusshare.00015/HEUR-Trojan.Win32.Generic-30236b7711d9ee79113c7498b9661e5a8a0388b1dcbb90665f11f9e8ee9758d2 2012-10-19 00:54:48 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-302449c37505325e08c4d6f91aee4ad019c00b65603cc0dd6fbfe843911015df 2012-10-19 00:30:04 ....A 37415 Virusshare.00015/HEUR-Trojan.Win32.Generic-302896508ac9aa73bab2f50d913c783d1ffb8925074890a18fa67e7f997ba9ed 2012-10-19 03:30:20 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-302dac8e3778fc1cf2d1e54a8ffb8def8d7ce2c99ffc09c516fd8cc95d969959 2012-10-19 02:19:34 ....A 435208 Virusshare.00015/HEUR-Trojan.Win32.Generic-302faae8eae060d390beed590753392488eb096d4fddc103bfae96306cab55af 2012-10-19 00:40:26 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-303113451ae446450b118aa03b168290adb10a5a507152cb312094363115ff5e 2012-10-19 01:00:02 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3032bbda11351bfa8438d6adf239f5afe3582a6294535c94750ce722c07005a5 2012-10-18 23:55:08 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-303327c466a3bab61423c5e27f644855c79d2a1bf2e795e4efe112219ee8861f 2012-10-18 23:08:26 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3033fb0de006eaa23d3bb11c1b1f39cdc43fbe6c59b35dafedebc27b3f9f1520 2012-10-19 01:39:42 ....A 261632 Virusshare.00015/HEUR-Trojan.Win32.Generic-303539f67b597804e23e94923173450554949c053dcdc5a1af18bf7b4249e2bc 2012-10-19 03:28:14 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-303644f258d3bde52e3df5add19557eca706200ebc24c83103f57308c9bedb97 2012-10-19 00:09:04 ....A 528719 Virusshare.00015/HEUR-Trojan.Win32.Generic-3036dc97d8563c4e5e809455c9dd00d28830f3b3af9cc34f0d55f687dff19d41 2012-10-19 01:37:36 ....A 1992327 Virusshare.00015/HEUR-Trojan.Win32.Generic-30371ed938f2fda9f105472cce5bc740f521ca375f753bf51db497bf334b3acf 2012-10-19 00:46:20 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-30377c2514eae45eccf22202664d31d77be067204ffb3fe3cfae2a2c9461fa9d 2012-10-18 23:17:04 ....A 55677 Virusshare.00015/HEUR-Trojan.Win32.Generic-303ace148cef6aba78d703d39e9b8cdcebabb0d4c1e6e916b8e212eabfd584fa 2012-10-19 02:10:20 ....A 1003008 Virusshare.00015/HEUR-Trojan.Win32.Generic-303adad36147d3ab2c6fae0d5ebc6721d66d8b45771d011dae9c2a0a81e9173e 2012-10-19 01:48:38 ....A 257536 Virusshare.00015/HEUR-Trojan.Win32.Generic-303af30643e6e05da460cd2b5e346450ef5768b5e39f30e2fdb911c6ca0641a3 2012-10-18 23:50:00 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-303b2f76272e76e4d95456337566cd77f05e50dcb76008e5465993b49a74eb26 2012-10-19 02:10:14 ....A 276992 Virusshare.00015/HEUR-Trojan.Win32.Generic-303c14506adf21b8ba99fbab015fba79a2be01a4e3b20564796f280b4d814716 2012-10-19 00:38:08 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-303d51cc314db1f125c2febda4d024a5f3968e2cbecd5370110b1bb0fd2394f5 2012-10-19 01:15:16 ....A 214528 Virusshare.00015/HEUR-Trojan.Win32.Generic-303e4882fc196283e377a8f6b101167b2361cb0984df9f38b2ef7a4fbb029821 2012-10-19 02:37:14 ....A 243492 Virusshare.00015/HEUR-Trojan.Win32.Generic-303efa9d369f8b6458f120982f74176abddc48ba5cb0cf53bcebc1d857ceb0a8 2012-10-19 01:43:02 ....A 2834432 Virusshare.00015/HEUR-Trojan.Win32.Generic-304088550847a16eaea3c91de9e9746bb86270625430d5848e5fd917ae2ed5d5 2012-10-19 01:17:38 ....A 586752 Virusshare.00015/HEUR-Trojan.Win32.Generic-304183c19508930d4de81777874b107e8937b6a78c58d8bb4c434f414f4f1da0 2012-10-18 22:59:42 ....A 4091907 Virusshare.00015/HEUR-Trojan.Win32.Generic-30419e3fd6849bf44da6be1942f5f67c0bd93d5435921aec169819409a1022bc 2012-10-19 02:46:26 ....A 532583 Virusshare.00015/HEUR-Trojan.Win32.Generic-3041aba22bf9c28eaccc00e521c0a675d16f2f140e4866cc63fe359f85b3b799 2012-10-19 02:27:06 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3041b447caece032885dfcb791609b8d6d2065952cf2b2c97914a0bc72bbe69c 2012-10-19 01:33:06 ....A 83864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3041d7ee01c416f759e67464c7702491eb411044a844f97b856b99add26363ab 2012-10-19 00:14:04 ....A 1137152 Virusshare.00015/HEUR-Trojan.Win32.Generic-30421480a716120b8fbd4d95246cbf2cdfc40d94d0615f995770e0be9c33bac3 2012-10-19 00:28:50 ....A 2678 Virusshare.00015/HEUR-Trojan.Win32.Generic-3042c6d6fd43925d0ecc0d5cc33b287fd9e1522b37f696fab7e22b1f67e19e5b 2012-10-18 22:59:12 ....A 327168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3042c8801ea9d22f63d3c1afcda06d9cd3c3a2f9743c2a41a56afcd1842fad66 2012-10-18 22:39:06 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-30436bd9c181a31a81437d52d6ff337541ed275acc47f08a74bab4f8aa20d0f9 2012-10-18 22:08:40 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-30443ad6d1e4a44ef53b2c2ec9963d502c0b8960e9f4e92e6c789724d5e56446 2012-10-18 23:01:12 ....A 432407 Virusshare.00015/HEUR-Trojan.Win32.Generic-3044ab4f9262fa127b819fc034940d096de180c5d25aeb1c890b7a39b73b46c9 2012-10-19 02:26:10 ....A 24944 Virusshare.00015/HEUR-Trojan.Win32.Generic-30450312143bd35cd46378ed3eb02ce7dbe5a48c4cf5de5e40440a35b6efe691 2012-10-19 02:10:28 ....A 49172 Virusshare.00015/HEUR-Trojan.Win32.Generic-30451736c8c25b9d641320e0059dde02057c7420ef21efd6a85459e1c40dfb69 2012-10-18 23:20:46 ....A 194048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3045a531c26f54e8c06e2304fb39d40678380e71756d98f243899c12180e31f3 2012-10-19 00:15:40 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3046654d368ab92de72fe7e25363c0440414aa4c90fe958ef1517ceea19a896f 2012-10-19 01:41:56 ....A 495496 Virusshare.00015/HEUR-Trojan.Win32.Generic-30476ce22ce3585671cf286d1abc69c4db2a012bc6a6e1628ecae1d54f550478 2012-10-18 23:04:36 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3047858fe4faaa60451154fd03997d9d192801feb490ab4576236c67093ffe2b 2012-10-19 00:31:10 ....A 415232 Virusshare.00015/HEUR-Trojan.Win32.Generic-30485bcc9e7ed5a6b92c787a2a5099b4b3c162a2f93c12a398ed7d31676bce63 2012-10-19 01:53:10 ....A 69644 Virusshare.00015/HEUR-Trojan.Win32.Generic-304932870d22926a26c0828a1675b27d0205c1505c31e8ad26069cccea5615ed 2012-10-19 00:31:00 ....A 250915 Virusshare.00015/HEUR-Trojan.Win32.Generic-3049b372ca0870c322a99ed9f664bfe899ef308700af7f7f0b7b817f531beac2 2012-10-18 23:00:40 ....A 534528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3049bb43257a019143526c97700ad37cd5cb0f9cc908e04323ae5afcefab3f23 2012-10-19 00:04:08 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-304b3c50ea26ee06a92158c81a6c2c5422119b8c492cb18d231d9d4ca91cc12d 2012-10-18 22:39:06 ....A 41248 Virusshare.00015/HEUR-Trojan.Win32.Generic-304b516f0559f098f467232a83d2995c21e29fde8ee4e7c31af0d00a0adeebbb 2012-10-19 03:14:54 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-304b5c33939fa30aac2ffbbaa6276ee108ac75616bd678f33a160f233c12addf 2012-10-19 00:26:34 ....A 300236 Virusshare.00015/HEUR-Trojan.Win32.Generic-304be650a07068eca288ea862714064f5dc985d22527f2854c67fede6fb159c4 2012-10-19 02:17:04 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-304bf2d84a4949b16b00298a3f1a8521f627456fa7f069b2cb7c972f37337221 2012-10-19 02:13:06 ....A 9646029 Virusshare.00015/HEUR-Trojan.Win32.Generic-304c4556343157dc6e53c23f46a958dbee6b6cfaeb9e7215a39129067503b9da 2012-10-18 23:46:48 ....A 490971 Virusshare.00015/HEUR-Trojan.Win32.Generic-304d9e778690334bbe6bb650d996b6fead90d1a3546512ea79c15a7795e48ed2 2012-10-18 22:13:40 ....A 885760 Virusshare.00015/HEUR-Trojan.Win32.Generic-304dc2d6707a4b26feafe6216e110e30df93d24eb2be38aeaba54c45b73fc0ac 2012-10-19 03:28:52 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-304fa8eb126bf1ed596ca66c2ef93e3d2c05b4dc544836dcc48c945abe2c43b3 2012-10-18 22:30:08 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3050ebf710fd7acb2f76689decfd1771f71f0f15d3e694a0df12183fb37b5c98 2012-10-19 03:24:10 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3051194b4dc28d8f8dd8ed3abaf6c061eea8540b5a626881ecb50c851313e31f 2012-10-19 02:35:06 ....A 348160 Virusshare.00015/HEUR-Trojan.Win32.Generic-305198724f6640714866d7ca856eeb1cf1a72fd514eb16cdeda839952c968fa2 2012-10-18 23:55:14 ....A 241298 Virusshare.00015/HEUR-Trojan.Win32.Generic-3054453b1738d2472e0254cf86a9e48f99728db5d6aa69112d56066176350f60 2012-10-18 23:49:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3054a4f4941579e062dea5d4b463c41100393909faa5344f082f5332f483cd1b 2012-10-18 22:14:44 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-30569611beb118d0298cb64df36039fe3097c36de30ab71cbe5591607146ed96 2012-10-19 00:16:14 ....A 968704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3056ee41e6937279db966dcdbbe305b342dd4f2f2cc2289837b0e965ca8377c5 2012-10-19 01:10:12 ....A 955392 Virusshare.00015/HEUR-Trojan.Win32.Generic-30573a176d88f95f4df0090589baadf4a233547f2225b41af63fac86ff9746c4 2012-10-18 22:29:08 ....A 354920 Virusshare.00015/HEUR-Trojan.Win32.Generic-305970843d18b9f2bfec7c61dfd9607277eaf2b312cc575567a144e0ff81c049 2012-10-19 00:37:36 ....A 1155840 Virusshare.00015/HEUR-Trojan.Win32.Generic-305ab4e6176522191ef402f0ed58931953b3584bf2fc92af32d92d3a39b88434 2012-10-18 22:52:40 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-305c5d9697043742d75f2913a083531a9db2d1afb08731d57bd5b9fdf60c3027 2012-10-19 01:12:04 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-305e035c7a090d9b3933d4fb2031451e14ad20360e13e0f927207a4c6b1f0249 2012-10-19 00:35:14 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-305e5828313c8933df32fb2e1b7e7399539248b37350046a15deab68b7210b76 2012-10-19 03:25:20 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-305f244bb2785194a003c0e5b77c18dc07e941e2b6ccf1380baf40010f6ff4ad 2012-10-19 02:04:16 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-306201e78cc1d0d0e0a00271efa3f8da9c30921b612ba634778bc0a74bbe7e5d 2012-10-19 02:01:36 ....A 73085 Virusshare.00015/HEUR-Trojan.Win32.Generic-30622ebf96f7a2c4aa5c29c59ea66ead4215f37099d1403f7e9f8280d0775942 2012-10-19 03:16:40 ....A 155341 Virusshare.00015/HEUR-Trojan.Win32.Generic-306308a1b50e489cb2e4dde87ade9c8aca78f34062d3d676af14c7aa1930575b 2012-10-19 03:05:34 ....A 768512 Virusshare.00015/HEUR-Trojan.Win32.Generic-30631f2123f0553063df11ac1577c2e159d8d994b7d1c7d102983346feddc0de 2012-10-19 00:38:44 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3064422e856647746004478bce617efdb377e4207f9706e64abed6fe7c51b128 2012-10-18 23:05:40 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3066225a95cdf1a1470908913ddc10acae7a4b1bb7987dc01d48186b0ff10ddf 2012-10-19 03:21:34 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3066b7295395c6c1e548c5a35a8b8da7b5b1e9dfa3b26dde402ff76ac5070f22 2012-10-19 02:26:22 ....A 146432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3066fb87f4b10c045cd8a60d1bfaad5cac3569615d57979819f6654481230dcc 2012-10-19 02:49:58 ....A 536576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3067b23868833327d0a98bdab0131c0a0ecb57db3b9ff8eeb5197f8a48031351 2012-10-18 23:34:42 ....A 4096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3068430c5a7967beaf7e25ec84f470e2924179e8d1689324c052ce4031fced63 2012-10-18 22:07:06 ....A 92160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3068862ca410ae838d5eede89127e6f26087d4c6ab93d6ddc6063a6e2a50d50a 2012-10-18 23:53:30 ....A 1105408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3069124ca99e0bcf65de96652061a8c47dc98ce500960fa6f1feef2fca7de1a1 2012-10-19 01:26:46 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3069f804749637dfc7f4b31eb29210bbe816e4bd4457d457b704e6fa2da7aaa6 2012-10-18 23:42:02 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-306a2680df3be138ced223197d2ad26efd9b7874b017643625f4dd0a2392ca47 2012-10-19 00:28:38 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-306a3eee4317d9e22263669a6cf0903b1ecdfd1c352b838105b3e6531a4eb4f5 2012-10-18 23:31:54 ....A 281436 Virusshare.00015/HEUR-Trojan.Win32.Generic-306aa6d1b378fa3057da8c681b3a1e8537cf3942ec712905bf2b2534aa9936fb 2012-10-19 01:46:26 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-306c4982eaeb4c93c69d83640a2e394415391c38557b9d3cbe44b19ed150c971 2012-10-19 03:16:14 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-306d6d3252a5580b45394876055f1789449dde47da93340ba9f11fb2592cbd62 2012-10-18 23:00:36 ....A 389120 Virusshare.00015/HEUR-Trojan.Win32.Generic-306d7c97a0c887153a85b0997a7a83e8ef217161071e006b8bed12d8e6fbe7bc 2012-10-19 02:45:56 ....A 1400448 Virusshare.00015/HEUR-Trojan.Win32.Generic-306db833cd83256375db66628b1e98863c063c821b07405b23e890c16d4e99fe 2012-10-19 00:13:10 ....A 725192 Virusshare.00015/HEUR-Trojan.Win32.Generic-306f02b90b3ff8aceb2aa269a9d4d766adb330ef6b0cb25c449df514d5b07952 2012-10-18 23:50:32 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-306f68c88b0ad65c1f4cf9ceefd7657e986730af73e796596e5eaf0808e964d2 2012-10-18 23:46:12 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-307143aab54cdc933d69a5f9aa9dc7910719c8777e22169318f46d8b7e216312 2012-10-19 00:25:48 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3071f03814f1ae845814811c045d6d0f194028b577d6c85afe8979a292e10f51 2012-10-18 23:47:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-30722dc7e9b309ffe10426ee21c1f44c8188d4997bfe3e3d85e8b00820a22e24 2012-10-18 22:59:42 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-30723371dae1e8548e69bdf268fe51745d19843bb62e31569861285efa98d9ce 2012-10-18 23:00:42 ....A 22536 Virusshare.00015/HEUR-Trojan.Win32.Generic-30732bd21c5ab95d4b4415dd482f6758ddd65da6c6b2ffb726ec91701c2a13e0 2012-10-19 03:33:30 ....A 339968 Virusshare.00015/HEUR-Trojan.Win32.Generic-30737170b00048179cf842717e6eaf0e432668902eafb32d95c4f1e31bcc48a7 2012-10-18 23:14:08 ....A 712704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3073843548aad7e20d2c715e360ba8b73cf67cd0fc7985abc21253b0676cd7d0 2012-10-19 01:40:36 ....A 1234944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3075b487e352a8e30e0c45622305a1b10b56206eebd7cc5c46938c3de80a050f 2012-10-19 01:28:24 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-30768650c4a8cce993dc7a4a5991924d90241b9263d806c1c19ba41b6daa9a3a 2012-10-19 00:09:14 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-307aaee5d53d9b3b1a09b39d8061a7a7ddd02fca670f2576f9da1ed760ea7454 2012-10-19 00:18:10 ....A 11264 Virusshare.00015/HEUR-Trojan.Win32.Generic-307eade7097fce0bad094757004914515b29b27f22afe1fb0be1a12eabebde04 2012-10-18 23:52:34 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-307fb32c2a82e5d1c534bc6e18583976f36b2bfc0881214ecdfc7f47045a26ff 2012-10-19 00:15:16 ....A 23552 Virusshare.00015/HEUR-Trojan.Win32.Generic-307fb921dabc7294da8bbe3efd10cda2ff3bc0a4ad8ff7068410f85926dfa82d 2012-10-18 23:22:28 ....A 327168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3084c561bf24e21b201da455962f418a0099acc7c60cb751ba9e724451accba0 2012-10-19 01:32:22 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3084db13f4f56d445e7c49aedd3673346da5e5b9025bf6def1edcf186433de4c 2012-10-19 00:10:20 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-308659fd0f4fc6df89d8a8c2d996460162d1fab1b2b641c7604fe9451273220f 2012-10-19 01:43:54 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-308781cc62fe8a5eaa9a52af6e3a7061f2c7af6dab98a5fdb0ec3858391f2a80 2012-10-18 22:37:42 ....A 50000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3087bbd2000019058ffe14f2cf7ac4f66d77b6c8b4530581f1146622bde33b49 2012-10-19 02:12:42 ....A 798720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3089ce312111460f56f61727aae2b92e67c0e81282fe5698f6a7952fe2f1a43a 2012-10-18 23:45:30 ....A 314880 Virusshare.00015/HEUR-Trojan.Win32.Generic-308b6e47e4b9a00f3a11788ee3cba86923a61d50938336c27475540855ced612 2012-10-19 02:25:16 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3094e9c3743c97ab84767b192d61412af1b35d9aa70ad8ff45f0b74e83dd26f9 2012-10-18 23:17:44 ....A 81456 Virusshare.00015/HEUR-Trojan.Win32.Generic-309761fa95670deb1bbd63ae8acbd7300934c479c068da9a6d89f6d50d523c97 2012-10-18 23:21:48 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-309940f4e6573ba02085cc28751958c0cdd1ce8650845ef36620e0b9c6a1efe2 2012-10-18 23:51:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-309b7e461a3e28d9d7b2e50ed0c1f0211b6375969561a01e33d52b8da45e5696 2012-10-18 23:20:10 ....A 918573 Virusshare.00015/HEUR-Trojan.Win32.Generic-309d1b0021f4963b11d28ebff5b5f4690ce892fd0e18e16b22f80552faecd2a0 2012-10-19 01:36:38 ....A 123392 Virusshare.00015/HEUR-Trojan.Win32.Generic-309d821250c3f6c2e4297f6bf6bd38085a93c15249ed141b766dd51d19e91882 2012-10-18 23:57:04 ....A 2605713 Virusshare.00015/HEUR-Trojan.Win32.Generic-309f42e3be828f8b6aa159f7813697d76a8f8ce9e5327ac15d736abae70e39f7 2012-10-19 01:39:34 ....A 809233 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a0982b42f4a31bce950cb71c6bd8e7f387879542c75844c2286ce0686e62da 2012-10-18 23:53:34 ....A 1666055 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a0f38c473046544320ec360074cd7d5585476f533fd29914f8bda9de112794 2012-10-19 00:04:12 ....A 1495040 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a1141ee89090f25f2381cf418d4e9e0806ebfb9b224e2619bcb44d2983f161 2012-10-19 02:36:26 ....A 11168 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a269316de53e774e5b4801950131dc859bc525e56f1673453319a3d6d69feb 2012-10-19 03:32:10 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a2b3e1e2aed5a3279cd2d9d92664a5332d1314417816e4f114367d9c65bea5 2012-10-19 02:20:18 ....A 94620 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a2cd8dbfe63ab14c780ca56ade790316ec9b678ae5465e24bc3b4580ce504f 2012-10-18 23:59:10 ....A 325352 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a3a6c25f585319a63fcf15e912c51d1dd426e4c7a68153773b457b1563e1e1 2012-10-18 23:48:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a3f0aa5585242d17190d43bf2e49317fbe695ffb6343a765a7604d642bcf41 2012-10-18 22:55:30 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a4f5f997672bd93c4c6e85dd371f18933e8bb66c59959ae9ca4167102a5a4a 2012-10-19 00:47:00 ....A 89208 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a50b2b0c3889c892593788b25475dfa9d29524d9a7e79fcfdfe5ae71d30034 2012-10-19 01:18:56 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a5ecf390a579ad98cfe7a6a9b7bdf8182353650bef60a176a95795ab552346 2012-10-19 01:59:10 ....A 20400 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a6c9a387e9a26ae524db7e4120db2cc6217069a1bfb83e91c6fc33382d4f0c 2012-10-19 01:10:46 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a8ac711eac7a09cd6bcc7694fe68413f00319b4e8317c854b2ba742c17ee10 2012-10-19 01:51:30 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-30a9f385a0feb97144c828afa31f1abd5ec31ff868baa654baf0155f91f1b6f6 2012-10-18 23:07:18 ....A 19824 Virusshare.00015/HEUR-Trojan.Win32.Generic-30aac47c589f03464b81d58312505e32c30d3c8870bcde1d87a5fbd68cdf6d9e 2012-10-19 02:04:08 ....A 1953280 Virusshare.00015/HEUR-Trojan.Win32.Generic-30abfa37d2185957ea92340f0bf21067a4df69d54bb356c04c4fa6693aace165 2012-10-19 02:02:06 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ac0eaee849b787c5c8251895d29ac47a0519d9ab9410bd7269271a35fcba07 2012-10-18 22:45:26 ....A 81408 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ac987915d0e69e98873b9cc73f44f2d8dca006909269150ca541ef3d485eab 2012-10-19 00:35:04 ....A 1003722 Virusshare.00015/HEUR-Trojan.Win32.Generic-30acb347ad6a2868d9ae3c747e4fd122880f2205040d941c6d129c1ebc07b48a 2012-10-19 00:30:52 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ad0fddd4f00969934988a735dfb67b84f0c80c401d3508802acb9f8115b127 2012-10-18 22:18:14 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ad2db98717f448cdb4e11f68e4537bd9cce7aee9157e51f382446a258dc995 2012-10-18 23:04:34 ....A 11264 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ae52e8e0a77f92ae40148a5fe89b77d4a784b87bc60ab130182bbaaac9b0f0 2012-10-19 03:20:54 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-30aeb6ee5a56ab8e12f3873b2165339f2699a895395cde46f23136b3fd62690d 2012-10-18 22:27:50 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-30af3662238ee30e2bc74378596855043e4cd7df254754eea3636833efcf6907 2012-10-19 00:14:42 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-30afab7d38286eb717ce43cfa68e6dc7524d847e2bf53b63f3dfd3d95e97959f 2012-10-19 01:51:30 ....A 254976 Virusshare.00015/HEUR-Trojan.Win32.Generic-30afbfd752ba6340e1122187d47c2d7247eaac477b113ffbbbe55e8a55ffc8b9 2012-10-19 00:09:06 ....A 18504 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b072386a26e36744a37b44756c90032506bd81f7c68da094149b9c31bf63da 2012-10-18 22:39:26 ....A 467471 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b0d2b6106824d43f63a9ec70c6754be2ed01cf455a29cfd6a363e1bb0fb60f 2012-10-18 22:51:24 ....A 31996 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b178ef75aa58ffaf9bdc7f11a5e31c44f7d3ea4bc49b3c7297414d19b9b588 2012-10-18 22:37:04 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b235cd0e93fa7230262f52bdd6668ccc27359d1e0515515db63994b28113f5 2012-10-19 00:54:36 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b4e31c6254cdedd49cb70c1c3b3ceb88fc3fa05f8b6fe28436d60aa552c191 2012-10-18 23:22:52 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b5305f5089cce30d3bb52e494c0b20ea4dfcd6f4479418c1bfc20ab880e2ae 2012-10-19 00:31:06 ....A 46432 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b6e50ca7019acea085077d9e39d26b702913c3d4a113075f677ca1da1300e7 2012-10-19 01:26:02 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b84e12928cf526bb071d71c2e16b1f79b1ee7dbe0e6a05ae8b40da442bc5bf 2012-10-18 22:09:32 ....A 843776 Virusshare.00015/HEUR-Trojan.Win32.Generic-30b992e3408ac73ca4af76b68e13830ae23876f960f04239eb7c4f40f375bc74 2012-10-19 02:21:36 ....A 35552 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ba2afe1aff3b38eda0ec9abd62c162a342edbdaed8ecd8225870d53d21e757 2012-10-19 02:20:30 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-30bb476459997cc2b769719596a4eb78b831f3716b04194e838a9f4feb03a73f 2012-10-19 02:36:34 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-30bb8f21b2acccd1dc0cac03bfb0936067c607c7f32c70f19c51f4a5c455e1a3 2012-10-19 00:46:38 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-30bb94633f838540389246952843b986038bcb4bbda6efdcbb208d86105fda42 2012-10-18 22:26:44 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-30bc170c52aa02c328f7549c72aa6dd98c677f5d9d27d9fdb8ef725063041747 2012-10-18 23:42:46 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-30bd568562d9151bdcb17de0c7d0c6cceb723c1f10983a47c5cb8d15a4652a31 2012-10-19 02:42:46 ....A 22648 Virusshare.00015/HEUR-Trojan.Win32.Generic-30beaf51016994c0402fd3a91a0db591ae984060c2c16196dd25bb4d4b00b88f 2012-10-19 01:40:36 ....A 78917 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c00abeb377f4ce62e5dacd9387cb16cecbc87706eeb1e2f5dc66675cb884ae 2012-10-19 02:42:16 ....A 933632 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c3239b3924fde14afb0bf250ef2bf00e4284b2f5889cd1080e6e4074869cdb 2012-10-18 22:18:58 ....A 13440 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c456f0e71cdc284ac5b91eeaf75ab540e67369583b25a58b603e1966f9c577 2012-10-19 02:37:32 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c612fc105a637cae0963744932c884289ab6dc7dd459e9edc917466041db94 2012-10-19 01:21:36 ....A 4356096 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c8c6a76f426ffaee603b539e5d400a5122bfec721974a5abbcaab0457df2fa 2012-10-18 23:17:00 ....A 205725 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c8d11452cc71838569c55f938288322c96d4c99c2e7bf477ebe9bb9dbd94c3 2012-10-19 01:11:52 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c91ae0085c8bb89735d53a7c72e934581d38b33a8ca7ccc8348b67e0e4e678 2012-10-18 23:26:04 ....A 1932552 Virusshare.00015/HEUR-Trojan.Win32.Generic-30c9408790259aa7f00d81acf8711103c857ccf8f67bea6577789882933bdb69 2012-10-19 00:14:34 ....A 20757 Virusshare.00015/HEUR-Trojan.Win32.Generic-30cb0230b9e72b15e7afd3e80cf9bea40179c1acb787129979459c832150d9cc 2012-10-18 23:16:38 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-30cfdc14ed214da64542172beb9c4e5e87867ff2a164fbc4687ecdd86a3ac820 2012-10-19 00:08:44 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-30d09257392d82607e4f3ece4697c10aec65c0c2192060c5ad4d843d67c5b929 2012-10-18 23:42:24 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-30d09990efdaa99a613f63e7783cacc173271ae09ec3451556ece1e90d812031 2012-10-19 01:13:54 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-30d52cc7235bba6a243311f6836912bc80c4a0bbd59fd982348ee9ff7c5ad8e8 2012-10-19 03:18:40 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-30d53b9b58f8335eb1b292280152881d41cc8163ea2110c28f4b91c7fbf7da39 2012-10-18 22:39:18 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-30d908fd74cb8040fced9ea9682da182bf99f5f3617166e3d26309bc54185de5 2012-10-19 00:29:26 ....A 12649472 Virusshare.00015/HEUR-Trojan.Win32.Generic-30dbcc1d11e9fde2dd19ec185e9a549926c6848764895fd5b38f117ac5c7e000 2012-10-19 02:05:36 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-30dc62aa6ae123b1a297fea27cc7c9a7875689d2c5e68d8e8778a8597bc89c71 2012-10-19 00:36:36 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-30dcc6dd680e471d257280a26488985256a4ae58de21444d1f5456916f31685b 2012-10-18 22:33:54 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-30df758a1ce2f4f9d5d0628f850b69afc9fa2866e75547cbe908eb548d200541 2012-10-19 02:35:42 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-30dfbf4f066efe09175f27ddedcde0a56c37a443c80cfdd072d7f61e8eddfcf4 2012-10-19 03:28:28 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e0bfcf135a9e0bf399cac4eed8f236ca243e9aebb833e3e77fec1b9afc0f2e 2012-10-19 02:17:22 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e0eb101e2f0dd06c80d48aca3692c15c66ba7161cc871bdb36321f4ee5b0b8 2012-10-19 02:25:10 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e27ad1ba061598bcf820b98accef9edaba4f7b70bb9302c663e706ff674f9f 2012-10-18 23:54:44 ....A 181283 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e3d8262afcaa6417f11fb73f146a7e07df8dcd165a5b1c923e7b013e506631 2012-10-19 02:25:20 ....A 498596 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e611e8bb37fc81e8ae5a80baa0b1e6d26fbbad1659f457d93157801a2dc809 2012-10-19 00:35:20 ....A 240640 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e635898159e60d8271d57bd4d7a760984312de2dccc02eb228e9f74e31c4ad 2012-10-19 03:12:06 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e63752713f1e1266f5fe84d29d21563abd1a4dc757053e00565aca08331899 2012-10-18 22:55:10 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e643f84a418369808703526549277e18ad21e1529dba3796dfb2f068835e03 2012-10-18 22:16:30 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-30e9fe05285ae4ed5e7ef3c9097a6930f5e35a6f7387198e5fc48bd67aa4c018 2012-10-18 23:34:04 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ed3a304ac177a254f71667c454ff3adf5f149e7b05d46cbfc3c4e95b0fe727 2012-10-19 03:23:30 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ee6f937aef0a720063a3d4714ade34481d2d36b5434890032688c99b5c7bf1 2012-10-18 22:07:38 ....A 150528 Virusshare.00015/HEUR-Trojan.Win32.Generic-30eedd3a9f1d2b69a7324cc5f459f98b4611977864d7ad7ad7e7723b83d8a58f 2012-10-19 01:48:48 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-30f2c661a1ac6ff3861c05f10d6c13bacbb555c62f9b2bc0238e1f68a668846b 2012-10-19 00:43:18 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-30f6d922388c830bebd0579442c338f35e07e487e7ca5ba1fb4d56afc455a7c9 2012-10-19 01:39:00 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-30f8a0a2b3142075ee60d12a59af303aa5a35ab003c75a2fb70b12bbf8f5d5c6 2012-10-19 00:00:00 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-30f8a319be95869970453e16116228663b27081108a58f402504247e3041237f 2012-10-19 01:59:12 ....A 566272 Virusshare.00015/HEUR-Trojan.Win32.Generic-30f8f5ba8a8c5703c54059482cbc3cdbcb1deb2ea04e8010b7bb2bba66c57841 2012-10-18 23:06:24 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-30f946cd8a1269ff305739e2e1e96f8d0d1d9826f06a759e8bd9257f12607fa1 2012-10-18 23:18:22 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fa3ee7b96205f331f17077ec38d10f20e04e08a5317a62bebc6d6c95b12664 2012-10-19 02:42:44 ....A 642560 Virusshare.00015/HEUR-Trojan.Win32.Generic-30facaa54e18c23ca501123552f01fb818cba127ef3f020de9f42a13e9cc41b0 2012-10-19 03:19:44 ....A 28512 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fb16d3d858dc44a01f997326696d9fef59b1f7407b4c2df54c8cfb2b918c6f 2012-10-19 00:13:18 ....A 52536 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fb6fcd109e32a9dea2a457270a53fcbbf92fa3fa63c87d39ec33817c52637e 2012-10-19 01:19:12 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fbe76a5a481d3aa4e5b404f16415e9318096050326168c15674df7e0fb427c 2012-10-18 23:07:06 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fc2f9469faba22ea8bce77c40d868705ef7d791d676cef4f580b85af6754d0 2012-10-19 02:06:56 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fc60c5ecaaae48353cbe35c0cc9596b440273c308244d6c81007235120c443 2012-10-19 02:10:14 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fcabbd4b8fef425a8ecabc7f5dbf7660766291d2b3417fe45af1191da57752 2012-10-19 01:06:32 ....A 608743 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fd283614d4c84b2162a8e40ea1e1b952d3acd8dd32742059e6aa4269f1bb52 2012-10-19 02:42:04 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fd2d2205f97bd5e8735248e9905cf61770ce974a4d92c671ddd311797cdb52 2012-10-19 00:20:26 ....A 29824 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fd3ea012383c0e3e9106890b797b9d389ea04c4dc17305d3514204eea5e0ae 2012-10-19 02:35:36 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fdb71d50e4f4465d21120c8a4e57230c0ffa14b38e7510af291b30bb5c80d4 2012-10-19 01:40:42 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-30fe964b4d19ea2bb5d259e5dc0e7e59277b3791f350902c10dcb24fca66a7de 2012-10-19 00:37:22 ....A 388608 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ff104271fc1d775b5b12032e1ff7d3ca1c9e894d141776b67b8bec455d06fb 2012-10-19 01:41:26 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-30ff849176d00e20dc35c5c7663d5b8aa39c32bd845fe428a8c01afbbcb3dc77 2012-10-19 03:09:06 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3101e802eb5a5c3dacaff4a2460fc697bd5317c4c03b097f347789736d8d5e9b 2012-10-19 00:36:24 ....A 917512 Virusshare.00015/HEUR-Trojan.Win32.Generic-310248d3aaa4e2ef25d1424e97a2bd02eaccd3546b1446184edf60d1fb1e4b3d 2012-10-19 01:29:06 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3102a28a52dc96c60a336a9240aa2ad3eb1f1bfeaeb5d02ea930ac16d68106a3 2012-10-18 23:49:14 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3102d017c5f8062820f530e2e689d446caa790c5139e617a103b26c1cfa76885 2012-10-19 02:33:24 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-310385045b266a236fd62f58ec298146dd7faa8949bb5a875d11f9e832a8d9f7 2012-10-18 23:51:08 ....A 78248 Virusshare.00015/HEUR-Trojan.Win32.Generic-31044be57058e64990bccfc85560c8954f35a44320b99e772d92aecf9e11b7fe 2012-10-18 23:09:08 ....A 323821 Virusshare.00015/HEUR-Trojan.Win32.Generic-310a908cf2d8ea89262b414dc403360bc9e0063af12e9c65ba6462fa66e0f873 2012-10-18 23:30:06 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-310ad60112e3b753604594949fbc51a506447a20bd4ec94e3f62a6623369dd38 2012-10-18 23:47:08 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-310daa623d136f8c5d50c1eeee08de8e6475bc0ff0adb65aec3ff980b3309e45 2012-10-19 02:42:34 ....A 126864 Virusshare.00015/HEUR-Trojan.Win32.Generic-310e4052413d58e89a9ec8395a69efde452f98a0e27b0ba41f28dbc82491306e 2012-10-19 03:34:50 ....A 481280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3110b3fa31b6c8a89156c2b5037e246624d53b809be0860c185e2f27a56d59d4 2012-10-18 23:45:56 ....A 60524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3111681813d9cf4550da503c8d5a4c1ee61a7f40f8c6ee308a3da339a358435d 2012-10-19 01:44:20 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3111eef77a4a596051c213755ead63f6509fb1de5c7169b46e68ab4bb0c6b95c 2012-10-19 02:33:54 ....A 522752 Virusshare.00015/HEUR-Trojan.Win32.Generic-311213b85b98071a031dbc1cfe079693c6761e599f54fbf620e70d92b0d0d841 2012-10-19 00:35:58 ....A 157750 Virusshare.00015/HEUR-Trojan.Win32.Generic-3112af6a55d7a407db269326081d8e810df213784ae243f64546dfe89e74068a 2012-10-19 02:39:20 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3113a68de4e4cc673ea62ef47d0b912645a91e9cf1aa518fc5d571745e8e0464 2012-10-19 01:25:52 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-31150acee2d18bc37af245217fc769f9a79cd536cfb90643bb0c17804f25fca8 2012-10-18 23:16:34 ....A 320000 Virusshare.00015/HEUR-Trojan.Win32.Generic-311aeb8822640a9198ab9f06a09e439008f85b10ce82e2c044c96435c73054da 2012-10-19 02:20:36 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-311c83dd805433f879c2ce4726a8011de89dad481237c5fee71bb8ef0f28f957 2012-10-18 23:01:52 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-311f19be92a142d33426a76590c0a385f597754e7a1c9fa60dd182ba320a549d 2012-10-19 01:24:22 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-311fdba7ad899724b3d717a9508d1532f94b3f554480351ec41a5a0229fedf5f 2012-10-19 03:39:40 ....A 357377 Virusshare.00015/HEUR-Trojan.Win32.Generic-3124815214a18e84a90d7068f4e7a4d9c94180a190f83a8ae55af827a27efd62 2012-10-19 02:25:02 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-31300e9ce91d45823219ec2018baa072bf7349e39621330a67dc56b332848893 2012-10-19 00:45:32 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3130b973291a0a592f23bec767689f2c84fb4ec8acd301029f2e463060817c2f 2012-10-18 23:52:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3133481e7b00be7228f01e47321f9b61e575ff3e18a99d2a74f43b7c3082d97a 2012-10-19 03:24:08 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3133a14707481552946e1bfefb0d6b49ef0e0be8213c85ea38bf6e6e7be9469a 2012-10-19 03:16:14 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3134398395c27d36bcaae6ad3928272ebd34528f996028ba315be9f9a547fcf9 2012-10-19 03:08:40 ....A 125793 Virusshare.00015/HEUR-Trojan.Win32.Generic-313489a09fa7a2f0886922974ecb5795f33d38f0c68004c991305de257b54cf8 2012-10-19 03:25:44 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3134dfa9c178ea16ec3ca9129bd40d1ed4bb86b7778962ed7a6055ee89e34306 2012-10-18 22:34:44 ....A 815104 Virusshare.00015/HEUR-Trojan.Win32.Generic-313592ffd47ff5e3dc395284fb5ffa0d1968378658c1efa4ed9add93816474b1 2012-10-18 23:22:40 ....A 85504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3135f3917bbb11a9c61a96d2650f289118cf228a1bc9231ae7bbc9b0445fc6fd 2012-10-18 23:35:02 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-31365ec452579b9f16f13b0f738569fa95bde7b9d8496db2a1c6d34259d9c578 2012-10-19 00:07:24 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-313666f47cda36845af13272694a8333668e510f31b5da86485c59f2747cb955 2012-10-18 22:55:12 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-31371cf89b804c2f3b86d2dfcd33a48cc6ae3a5523edca675468c9552209c4a3 2012-10-19 02:16:04 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-31374bcbf6a1b2152e5d3cec1969e861fcc6b5aa0c91e141e46695935dfbc6d2 2012-10-18 23:47:44 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-31377544fb831f9d784c9205ce4b62a00c67ea43c0c1765ae4f3199165416b1c 2012-10-19 00:19:26 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3137cf460640e007b40c6e2da8670d3bd91f8fa4ca9414e61bc328628150e598 2012-10-19 03:18:26 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-313858ab7430d2615fee730f4da98003b16370564ccf746e2761bcf378b7f254 2012-10-19 02:05:16 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3138b1b82432443eab828540c1596193cadd6b5d23903b8f176ebdf823e30d5a 2012-10-19 02:17:52 ....A 284680 Virusshare.00015/HEUR-Trojan.Win32.Generic-313946742f297c1867fb888e9316db4a88fad1f39cc2429e1885dff2a076f2df 2012-10-19 02:45:26 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3139e454b43fb21e8ddb73f94f1860b29425c519ffd0f50a7b21fb4792004643 2012-10-19 03:13:02 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-313bbee2bad89bbdbc7ede26971ea9814be9f52f3938324c1bb303fbfc64085b 2012-10-19 02:07:40 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-313bce2d1f886c545a4b0feb9e5a4b14ae2cc97920bdd9029bab2888759c46e7 2012-10-18 23:54:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-313c0d58975f2ebda2f08a0d2546d216affe1b5b99abdada0ed7691985780987 2012-10-19 01:31:28 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-313c528718f68fcc357f96e584de7e40fd933bdd3fac1d9da1fd811ec880eee2 2012-10-18 23:06:08 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-313c77b0c7174be72cb372bc86a5d93e085cfa624dc0a26dfad50cdc2d2da7da 2012-10-19 00:10:02 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-313dce6f45fd08663789a56cfce02aa9b6c9f634d6a824d204a650c07ebee674 2012-10-19 02:31:24 ....A 346624 Virusshare.00015/HEUR-Trojan.Win32.Generic-313e22bdcd9f4260b4afab03ccecc0c1788228ebf1708bbb8802b282f0207cdf 2012-10-19 02:51:22 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-313f01612ffc1c33bfe1a57cd958d877128ace3a55684a25d4c174fb615a3f7f 2012-10-18 23:31:12 ....A 2447360 Virusshare.00015/HEUR-Trojan.Win32.Generic-313fc986406ce0c30cb751565ea13125e6ef213786007f91babff088b2f2f687 2012-10-19 01:08:54 ....A 487498 Virusshare.00015/HEUR-Trojan.Win32.Generic-3141434262cdd4e6f0b0ec3802efd447cbbbb70fa7f7f8cac75040179fa5bec0 2012-10-19 01:09:46 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-31418fe3bc681b398d253817ce2fd0f4a41e8e4f6120950feac1ed196c62c4df 2012-10-19 03:27:36 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-31419b80b3c38987cdec5193e0340f4d1349b3244cf8071f34f825c62675c636 2012-10-18 22:54:34 ....A 1135616 Virusshare.00015/HEUR-Trojan.Win32.Generic-31422a563db30301c84ab94639b506a784b2bb9af9c51b25c4bffd81eda68bed 2012-10-19 01:48:46 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-3144285ddf94446b1f11bb17159c03fb750450d5b6c5633f2a99b6371786d199 2012-10-19 02:21:30 ....A 223254 Virusshare.00015/HEUR-Trojan.Win32.Generic-3146562ede23f6fe38f1f5cdfbae02cce393cb09e831e60a90ebf7851f33e096 2012-10-18 23:06:38 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-314727b79f2fa9a18aa954aa2ba832f4951e456a303f73d029a5a75d89415536 2012-10-19 02:00:04 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-31475201ea94f793e6f5c3fd821e535f9a9124da7180967680ef705b1d421e1d 2012-10-19 00:04:28 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-31494c9fea55d478f561c5e06c7338c1af36fcf1962776229de30df6284014f4 2012-10-19 02:21:10 ....A 344077 Virusshare.00015/HEUR-Trojan.Win32.Generic-31497ad479a7fc6e6d65a8922ca0568ec26d6215767922fac14840fa3c21bd6c 2012-10-19 00:24:04 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3149c129e89d3dc075326c297abf9ca045e91ec31b51e8e1aab1b9f2f8b568fc 2012-10-18 23:37:30 ....A 9728 Virusshare.00015/HEUR-Trojan.Win32.Generic-314ab98476723b9698247423a946bc5ee18eeaee6330da7b97d2d8e391bdfad3 2012-10-19 01:52:18 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-314e9253548990a9b12b100e9b08dfbe9ac4e15376f353f588e1dc89e0e7c3c4 2012-10-18 23:32:36 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-314f0613320a922e2cfa9093d79c833cc768deb686bc9782d9a041337a0708bb 2012-10-19 03:19:56 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-314f455d65080ad91f552029228ead356dd6b54f72b75ccd54f4d3f74531fa98 2012-10-18 22:05:50 ....A 135584 Virusshare.00015/HEUR-Trojan.Win32.Generic-314fc3ce365efd36fc220b5a35cb758ccbedde7693b9754588384405f1d4dcce 2012-10-18 23:00:44 ....A 56674 Virusshare.00015/HEUR-Trojan.Win32.Generic-3150377904f70473aeafe19a8143d24bec0552810c87a7c92a8abeb3e4d9827b 2012-10-19 02:31:44 ....A 2162688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3150838e4809a317bcc0df5defe42fa2da3945f8892899ed2cc1764b14b4ccdf 2012-10-18 22:40:50 ....A 402432 Virusshare.00015/HEUR-Trojan.Win32.Generic-31516a5f826add6552b1b791cc1afa54f9a1c2cdc1694b22b938c5b12a557f24 2012-10-19 03:21:30 ....A 880128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3151d097f899b46d11be0e996a3b21f11ae8f9d5198177d2c2e82dc132e0e17f 2012-10-19 03:20:16 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-31521b9a491ce9c92e662fcd62f4ffc5739b13b2fdf2cdb9c50a4b008e94f31e 2012-10-19 02:17:38 ....A 38784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3152f3141f21639ce58ae211cd0ca3d7a93f3e33daf6031d88af94b737251488 2012-10-18 23:47:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-315516beced1c42c436592d4f4e13c683e3be74af1ba932c7436b5a255a24f2f 2012-10-19 00:01:28 ....A 964477 Virusshare.00015/HEUR-Trojan.Win32.Generic-3155b7ce4af67624556547f738d719c2e5d01ed52b8f54661f8aba19a34988d1 2012-10-19 00:18:54 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3156062e71f2963886a020d054dcb71ffc059fa11826864d74522e4f0e4c5084 2012-10-19 00:35:32 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3156134b40cd9d6e37d5f5d61a1acc22d44ca05a35eef044d4a5c1dc8d0955ad 2012-10-18 23:48:10 ....A 674906 Virusshare.00015/HEUR-Trojan.Win32.Generic-3156d8a43cfef3137c4e07e307d97fcdb717ee479f137e914977e9f698a325f5 2012-10-18 22:14:38 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3156da253f0ceaa06a0faf767e9550abc016ce66846df7b0ced1edf3398e2876 2012-10-18 23:37:26 ....A 212480 Virusshare.00015/HEUR-Trojan.Win32.Generic-31579b6d73f09d8bdea3ee164f6b2f5f9f9a9ee77c7dfb3840d00821e0c01ae5 2012-10-19 01:54:20 ....A 339981 Virusshare.00015/HEUR-Trojan.Win32.Generic-3157eebd7fdb89c90c8d80c9f871e63f2ccd0505bd4105e1272442eb82408753 2012-10-19 02:16:14 ....A 131584 Virusshare.00015/HEUR-Trojan.Win32.Generic-31596d8ded6e555edc37a768fc9d080576c9483649373715581e333ef6c3787a 2012-10-18 22:46:44 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3159d05efd38ff76ccb7fe1893d839024cb7929257a4f8d28eaf5811956c3b5e 2012-10-19 02:36:16 ....A 183390 Virusshare.00015/HEUR-Trojan.Win32.Generic-315a0f7ff35b9f96d49810aec71688c83ee5d17827b95b941d736a26017d03df 2012-10-19 00:35:28 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-315aad15f2be0eb38fb7df735c481d6152d64826dbb581b86fbca8d0328f50b8 2012-10-19 00:28:54 ....A 487547 Virusshare.00015/HEUR-Trojan.Win32.Generic-315abfdcf61b3602f5c73053f3eec6b2b05c4159343dd97a9b52fb6323c60807 2012-10-18 23:41:28 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-315acefbc1308a82395cee60543f6846816a058202a15208b55b4bc129991972 2012-10-19 00:29:10 ....A 77907 Virusshare.00015/HEUR-Trojan.Win32.Generic-315af58a0aeac4820910e8b0607f77eef2764ddf50df34a843a7e6238e91fa22 2012-10-18 23:44:44 ....A 246315 Virusshare.00015/HEUR-Trojan.Win32.Generic-315b0c00f6c24e55d554344231d48145dec147f4a107aab5a3e5f6a55ef1d9cd 2012-10-19 00:09:42 ....A 73244 Virusshare.00015/HEUR-Trojan.Win32.Generic-315bb993bead614d17f16ff8b39fad1cea3cd27d3233a3c4486cb2cc6aacac61 2012-10-18 23:26:00 ....A 16044 Virusshare.00015/HEUR-Trojan.Win32.Generic-315be6238b8c0bea194d27935d59106e459bee54db4418bc2c2d4a0a8c9b0300 2012-10-19 02:34:02 ....A 156160 Virusshare.00015/HEUR-Trojan.Win32.Generic-315d0bc7db5f3df26fcd8ba26fd623eecab87f9d653869925791775b386eb35b 2012-10-19 00:56:50 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-315d223fabaddb504d44bcd5c7d5ad951c82ca12ded19083a989e3ff788fab74 2012-10-19 00:45:22 ....A 19456 Virusshare.00015/HEUR-Trojan.Win32.Generic-315d5c481fde8f0c0886f90f42443268f69ba18831fca26bf0cd3a4df35bdc20 2012-10-19 02:03:32 ....A 1298944 Virusshare.00015/HEUR-Trojan.Win32.Generic-315e0d41fec0244e28106493d236f04f7538eaef5321e450db4b0bc81f2cb0c7 2012-10-18 23:22:08 ....A 66786 Virusshare.00015/HEUR-Trojan.Win32.Generic-315e3527d57d5e098b13b0fda5538f20cebd4cbcfad6f994f73284cd4487f507 2012-10-19 03:02:48 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-315eddbdd86a13bcf515c9c0ccbe171d9cee00ba9d61a40c0304c78e68a48aab 2012-10-18 23:11:24 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-31607c9708061ccecc78375a0262399f8b49cf084d631b9047126d788b2ed960 2012-10-19 00:10:44 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-3160d5455341229f9ca5f305e01aebb8e38c9ce427bf9ac178c8fc8adbe3370c 2012-10-18 23:51:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-31615f5e54353b37da4a579eb00fd55903e2f6d3ce2e28a1c2388312460ad491 2012-10-18 22:34:52 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3161e2ad872c1903ab5356c283a3c46b24ab9ed5de8e6e8d8beec435ef5a9c68 2012-10-18 23:05:54 ....A 1261568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3167ef201ddbfd43419a9666b4ba36540283313232ba5c546bb3eec33586f70d 2012-10-18 22:13:38 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-316b5a6f55c79e27b487d77838cd143893bf87b29fedc0de5bad2e2c32885794 2012-10-19 02:51:22 ....A 181760 Virusshare.00015/HEUR-Trojan.Win32.Generic-316b838c9683b8472e5b1cb05debd27308d6f7e0ce0b59b3ec8d77a9ac08452a 2012-10-18 22:09:50 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-316c569d8e8071ef4ea8ab1a491d8db831e5bd39a2482ff7b5481e8aee60099c 2012-10-18 23:45:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-316cb875228c2ec42c57a5d98c5c63bef1ebb064ab9fb81a17bff5cba23df24a 2012-10-18 23:58:44 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-316d98d5dbb90c4accfd728dbd226406224e55973e290d8b030ad7a450ce402c 2012-10-19 03:05:22 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-316e165abedaac8a828ac80cc1cd64adff37df4ebd99172e003254ad832fca74 2012-10-19 03:19:18 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-316e28b243cff21ca7d0ab6fd151b83bde953ad318118719a227267043c7dae9 2012-10-19 01:41:38 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-316f002674175e24cd03e26276d96f84bdc93684e90ca0689619706951b3d442 2012-10-19 02:38:24 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-31701d839d4f9386c47838c82023d3cc262426aa5dd4d82823a52588348cbc76 2012-10-18 23:48:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-31703e4f154eaa918b700c52149916cf64d24d1283600a9297b9e6d488ac1ed9 2012-10-18 23:48:54 ....A 192000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3170423ba174b6cd65244271a71a6fead62428570282393f18e9bcd00bf25503 2012-10-19 01:49:58 ....A 161792 Virusshare.00015/HEUR-Trojan.Win32.Generic-317081f35b5893d25366dc41c7f041f7a6c8247ea7658805055ef0dbb28e5d72 2012-10-19 00:01:04 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3171040f86495a47776cb8d72c870ba6deb1d6000688a4228d824dab8be68410 2012-10-18 23:52:10 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-31712fd00985bc79031aae7ac5d04ecec319cb8a375a86dec07b7e93c3dac78a 2012-10-19 02:12:50 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3172bd09aa751b39bf4b332f3fc576ba058b7b4a86c35079e41493ddfe9e71c9 2012-10-18 23:27:06 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-317341cc7ab2fb7888eb031ed9d46a186b0df85fecab0365a0cb7f05123d0f1d 2012-10-18 22:14:52 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3178eddd32b081970fce8813e1591ca42483d90876d0e8c7b2220afc9e8df171 2012-10-19 02:36:20 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-317916574a9ef4dc6bf159c9b7c5b5a7091659fb9f02011f7762a34d2f8ec266 2012-10-18 22:54:04 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3179b8427fabd78a4ed08ae92c02c83eae9027589de43034568c84d5f503b7bc 2012-10-19 00:35:26 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-317b3428e27d11ad960dcbe7bb15daf273ea2a1e893b8b5b7a9ac2cccc4634bc 2012-10-19 02:54:06 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-317bdfd948e8edab9026ae90f3889c01296b47a248e847505b169398baf23f88 2012-10-18 22:31:16 ....A 93250 Virusshare.00015/HEUR-Trojan.Win32.Generic-317cf0aa2002b98d29090e21afafc1f3a5948d673c31dfb6643900ced282ba15 2012-10-19 02:15:04 ....A 390144 Virusshare.00015/HEUR-Trojan.Win32.Generic-317d279d99145ab6badc455e739cd71b4d2df49f9306a3f938c81fbbc63c5654 2012-10-18 23:21:42 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-317d42dd554f56b6d286072f90edc547163d0f8818813db5dcd45bc4df9f073c 2012-10-19 02:54:30 ....A 71178 Virusshare.00015/HEUR-Trojan.Win32.Generic-317ee56227babc44caf3467505d6316ce2d7e02f4dd3799e71e71f468d1d8d7b 2012-10-19 00:55:34 ....A 41632 Virusshare.00015/HEUR-Trojan.Win32.Generic-31804df242350a1b318aca1f8a563cea3714c8c6570a735f2d3475a88c8a3ab9 2012-10-19 01:14:32 ....A 423637 Virusshare.00015/HEUR-Trojan.Win32.Generic-3181adeaf00dd0a2d69b531a11e759eba9b6ea878347c3f5c44b9a7b877799ff 2012-10-19 01:47:12 ....A 254075 Virusshare.00015/HEUR-Trojan.Win32.Generic-31830215417513ad18cdfefd0b8978d544090018b58b9f48ff335d5c50e47d14 2012-10-19 02:13:08 ....A 1042944 Virusshare.00015/HEUR-Trojan.Win32.Generic-318678bfe0b81a975408c7510593382a82ac00cdce62226c80668f1f298f91a2 2012-10-19 01:42:06 ....A 327168 Virusshare.00015/HEUR-Trojan.Win32.Generic-318998ba5c9390ca2b6f1c9442a8301b6fdf00deb78f6c31d7a359352652c521 2012-10-18 23:06:24 ....A 1475896 Virusshare.00015/HEUR-Trojan.Win32.Generic-318ac66571e1a03591e6d085040f228170c959f0bb69c9f1cc0864018deba929 2012-10-19 00:55:10 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-318cbf693f3147586b89c2d2ab5eb5d0e2bf86486af16bc110516211bef4808b 2012-10-18 23:37:30 ....A 290816 Virusshare.00015/HEUR-Trojan.Win32.Generic-318cbfc2c16c32b42e674cc1103bbb3cf42b5258da75d6dbc435b494c16a166b 2012-10-18 22:40:34 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-318e4f8827954c2fbe516d368399c76f976ca90985c999a09fe7fb6270b5977b 2012-10-19 01:17:22 ....A 564224 Virusshare.00015/HEUR-Trojan.Win32.Generic-318e5ae96b4be0c16a9fc06330c81736a45ba460059d87297cf8f423d00d3b97 2012-10-19 03:12:06 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-318fd9f0af8e053d947829d0aff684386e16ad9f3ead0dbc579b6106e3a6f83e 2012-10-19 02:31:04 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-319475da17046608962d11406e0489b431fd97cfe7ff94b766a328733c7dc4ea 2012-10-19 01:26:40 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3194f606acec665bd6ae63643e9182bff8aa6d83a782cbe4a5aabcaf46aa0e93 2012-10-18 22:39:54 ....A 606208 Virusshare.00015/HEUR-Trojan.Win32.Generic-319743631f1debb91cf37f9dcbd11c6a1297ce974a383281c8ce3902b1a224cd 2012-10-18 22:43:08 ....A 440832 Virusshare.00015/HEUR-Trojan.Win32.Generic-319e38841a33040aad6cd026675e67201052010e123176854bffe295d2b2cd3c 2012-10-18 23:26:50 ....A 439808 Virusshare.00015/HEUR-Trojan.Win32.Generic-319e39660f5c48f324f606fa30f6b2a9c4a08b9addda35592c4c3f1dafdc2196 2012-10-18 23:34:26 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-319e43dbf4246ed2732a281ac9244405de6567ca6d35a0b4097eef45c87203f0 2012-10-19 00:30:52 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-319e5ea5630b721127eb3b22f774bbdb27228a64d97dedf47391be376b298e26 2012-10-19 03:10:30 ....A 256000 Virusshare.00015/HEUR-Trojan.Win32.Generic-319f6f41868fd2156ebc66191642a2dba9da850d32ddc4820bf15f5f06b6db5f 2012-10-18 22:21:12 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-319fc5828a9aa53e9a81ce7094f851a9d20cbee915dd7e40f19478b7af28b36f 2012-10-19 03:08:40 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a01197a0c5be5eac19f131fce028785b030f90f7f2ce12ea6d1fde46f81fce 2012-10-19 00:36:34 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a0660d920287ffa7a136c1e18d17c1c6e8daa6d47ffbffef9f99ae3bd217b2 2012-10-19 00:04:38 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a0906b0d8b07167129e134009dc307c2d92522da5709e52b67d3c5a70adf93 2012-10-18 22:46:24 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a0eab3f5c3c9854c0d4123c509ab2769e51cd1b803fbbaa4fb149a3ed89bb4 2012-10-19 00:06:42 ....A 48346 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a1777a67c455639eae23f2ba4029f0c025e936032290010ad651d9ee2c75f6 2012-10-19 00:20:06 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a1f28a081980609caf3481c9807f90d976bbc4a3540a6026ea60eac54a58ba 2012-10-18 23:17:18 ....A 36099 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a2bb6f44b2a63b726e2f5eabc5fb98f06f85f1e2dbae3a9619930f2442811a 2012-10-18 22:43:10 ....A 144582 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a4213d0f6d9bb94943457ba97d61d3dfee7f87dfaad62938f165fb22aed626 2012-10-19 00:15:16 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a43446ea23c378322a1f2839d70b6e35a504e3db57f0b81917b43a0bcf1d9d 2012-10-19 02:19:56 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a4d553dc092fef3aeb382d04557c00521e7b8ac9e449b6458433308d474b4f 2012-10-19 02:32:30 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a4e6a5474f6e4ce877c6d46bfe25f9597a00c423fd9f22ffe4cd3ed58688f0 2012-10-19 01:41:42 ....A 1897472 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a4f34b4511d0a21e353bcd89230736c80de6b37fd9f2b790c8d03bc7c50506 2012-10-18 23:01:12 ....A 7100416 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a5ec3910ccf9c493381fdff6d771af107b466b803f044870cea6c359c80088 2012-10-19 00:45:06 ....A 190139 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a60f45d242d92a273b339d630f88ac4e86c8f862117e9156db09a4c6608cff 2012-10-19 01:30:20 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a6dbe6cfe231edd596d517bafbcc9196e0430801adfe5a3d4323510cbb45bc 2012-10-19 02:15:12 ....A 370199 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a7222d84472f5f55408c7577a985c2bcc01a5617161eea38532708a3659302 2012-10-19 03:40:38 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a745b26bb79d257b55aebaf76721fec5d6747cee26dd89b0b3bfa0377cab02 2012-10-19 03:29:24 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a862938d2675dddf30f7bc91e0d9b0100c9fbcb75769b6729809eb87499562 2012-10-19 01:17:14 ....A 21898 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a92d24d17454ef0a3a4c69ad878fbb9c2a77abc46944a74155309dda76456a 2012-10-19 01:56:44 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a934d9f490b3c91060ed9a53e2c8dad0c51dd3e067742e136e93a3d6431cc4 2012-10-18 23:43:46 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a99a317f471f268b99876eea58c0704e9ce9dbb753f7964a340b8b77864770 2012-10-18 22:19:10 ....A 84544 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a9c3c236b311866807124231de93bda1b13883dcaf5fcc52df00c4f5945581 2012-10-19 00:41:34 ....A 1026288 Virusshare.00015/HEUR-Trojan.Win32.Generic-31a9f940e3aa3a6c7bba78b61b711ee0565a4d5fcfb85abf1b9efbadce043a70 2012-10-19 02:19:32 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-31aa3608cdbc7c14b09171153813d260dc4f9104a29935ca1c7b82ccb2495440 2012-10-19 00:41:22 ....A 131222 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ab100aad1a2b8364be61affd01cb0ef31755438a3920e5c589e6736bcb049b 2012-10-19 01:27:12 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-31aba4edadb3ade74aa10e0fc921aafcc03528725879c785a04548651ee5a827 2012-10-18 22:09:38 ....A 164765 Virusshare.00015/HEUR-Trojan.Win32.Generic-31aba765d7bbed063d67b75c97e199b92e13a6a5603d77eaed460d9184ff08a8 2012-10-19 02:32:18 ....A 90108 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ac257912716eab9e0240d288cbf7e1206e04f907a0476b700f4f9f710fd1a9 2012-10-19 03:09:36 ....A 4365824 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ada27a34c14efd55b874d5221217c2ce234bcb237888602c1d703971a6ebce 2012-10-19 00:31:10 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-31add6ae3328a9d7decbab9abba67860537a162dd82a2689bbe4fafa73858937 2012-10-18 23:32:50 ....A 531968 Virusshare.00015/HEUR-Trojan.Win32.Generic-31addefaa642ff9f68c8f5a881f5165b6cabe9a595007055e1db649e47cc422f 2012-10-19 02:51:16 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ade20129a7c9908c5e4312304f98ce1ac92e06ccfc5143f9c70897ae01e845 2012-10-18 23:41:14 ....A 235520 Virusshare.00015/HEUR-Trojan.Win32.Generic-31af62a9108895e53c4a91250440f1fa61aa069898b6408b4971bf9e5d27f113 2012-10-18 23:15:08 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-31aff00d7fa6f53e0b2cecf61bc1b9c308cc9a9acd75aa0ac19a3568c461268b 2012-10-18 22:14:06 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b1b5906fe3a22775b7404f37a1e6d9b3c0371c88f0565b12c0bb96f0e070ce 2012-10-19 00:03:00 ....A 10045000 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b220572a84cfa282a072021846a824d38326413d9f10fe8d80cbfcdb36a719 2012-10-18 23:54:30 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b2d5aa78744cb1c4d736c3decc7147190d22906585fc3a58c87fa9a4e8f625 2012-10-19 00:26:00 ....A 261415 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b317d7869edc1c4b1edced513035d8fb3fb4cd0ae7eb907e64435ab5078846 2012-10-18 23:09:10 ....A 452608 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b5c1a6b402d4ac9a7c50590cac94fded5bde4f648771f3e3959b1633298132 2012-10-19 00:33:26 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b61ffc187045b1ba7eb3f511511ab3b79b037c4ce1afddc16198ae6e93b5d6 2012-10-19 00:04:38 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b8f03f79be8c73b85f4a60a9a7d5c2ff600681b7424f273435cdacaa308472 2012-10-19 00:29:28 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b93a6eb431027d33033315691d8cd32f2e281585590d75506a2a3aa56ead16 2012-10-19 00:41:14 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b9422a8c5ada968e0a4e5bdbd84cb9aa2db4dd019352a97365ff12bd43934f 2012-10-19 01:44:10 ....A 32843 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b951d9c9d4dd292e93c87b1fff62297de7f91a431a282702175426cd56e0bd 2012-10-19 03:20:30 ....A 72061 Virusshare.00015/HEUR-Trojan.Win32.Generic-31b9cb09035b312402b212f1666c6f7848851ad07eff81ca6f0e4afc0149202c 2012-10-19 01:13:12 ....A 340992 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ba7b75d413f67b42dd49643573eef7346ee8d5939fec2fe4581f425a1cd224 2012-10-19 03:03:08 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-31bea0714767b6aab9751022d030058a90830b6a5a35345b29d13e5898c59c00 2012-10-18 23:55:36 ....A 149699 Virusshare.00015/HEUR-Trojan.Win32.Generic-31bf1389ce896219165f828d6bd75495f3de5dbdc430d1e21517467ad8c183d9 2012-10-19 03:15:16 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-31bf7754194ccc9ac1f8ab311cb0b406f4017b88718ddc13cf1ab91739dbaebd 2012-10-18 22:46:10 ....A 1257472 Virusshare.00015/HEUR-Trojan.Win32.Generic-31bfd5d5fc32b6d587f70be67903804eabb262b5fbe461ce8bc55f18f49a516f 2012-10-19 01:36:56 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-31c147c49f2640bc42e80df682390f086d85169735c3265ef277e31defc90261 2012-10-19 00:05:10 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-31c2df63c9eb05b234ef2a4384f6947d3f0c8670ce7c41b03367af7f8faa9900 2012-10-19 03:32:46 ....A 772980 Virusshare.00015/HEUR-Trojan.Win32.Generic-31c539bdb1665d125da59e6a8f598bc3b58d53dd8b19f60752340faf6d76fd03 2012-10-18 23:27:14 ....A 38656 Virusshare.00015/HEUR-Trojan.Win32.Generic-31c8920b5190e9437c7c7b2949b56dbd702fd5bfff2e690ffe9f138e40025e20 2012-10-19 00:27:10 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-31c90da3cdffa261c4b6e62fe6d77f0e0e08547ea6e5b11a1e8ebd15f717b38d 2012-10-19 00:09:02 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-31cbcefe54af5ece2fc05ccedfca35715f0e0f5456e1c07503c1df9c8e23b4aa 2012-10-18 23:36:44 ....A 3055616 Virusshare.00015/HEUR-Trojan.Win32.Generic-31cca6913148a077348b171460e6f3ddce3da5bad98fddeed37a737640afeb7a 2012-10-19 00:19:46 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-31cccfe3478d635dad1fa0a9918560977f535f1995b6cdfc4ad78056a24edd5a 2012-10-19 01:05:50 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-31cd16f5e14f2e58791a5b2d4b568f8c14198c23455830d4feb67a820f636eef 2012-10-19 00:30:22 ....A 69256 Virusshare.00015/HEUR-Trojan.Win32.Generic-31cf51761f65cf5b13d4ad607c6cb1a617fd5f7e74a4b1b2e0b50999a87fa48c 2012-10-18 23:49:08 ....A 281477 Virusshare.00015/HEUR-Trojan.Win32.Generic-31d2fd13c9878e9c6c02314c4a2bd1674ed75ce1bc51d86f61419da133e7caf6 2012-10-18 23:05:34 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-31d347d79a12be0b615a64a646fea3f4705c304b25f9322c6b67417450d2dc20 2012-10-18 23:48:10 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-31d4c37a1812dc1d7d4814ec876e881a348bd33f5eda0e6ee5750a25b0fbd6c0 2012-10-19 02:47:20 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-31d5dd9af2787393bebf80331f49b81a29d05a3326262dfc48c198ea4e3b5a0f 2012-10-19 02:26:14 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-31d8385cffae0b7a0c9f50dbb8b8775472982555a8d254877909c4c134016a34 2012-10-19 02:32:50 ....A 199680 Virusshare.00015/HEUR-Trojan.Win32.Generic-31d85057d4fdf4d0194b4085dc4567c72d0f8c98914253eda7c4b92304a76149 2012-10-19 00:59:30 ....A 10260 Virusshare.00015/HEUR-Trojan.Win32.Generic-31dce36b3ef917b3704a45a63a5dd7cfcbf6daac5e5f6f2776a8ce356544b9bd 2012-10-19 02:17:20 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-31de1446e6a4dbc45139f34e095efa35a819bd7ed7f68389020ce2cd6398bfe7 2012-10-18 22:50:46 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-31dfe5be386cff1497d665c81e46d23abf90bbc53498531c6094583cb87bc972 2012-10-18 23:51:52 ....A 430444 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e0e4ed6403fc4f1ba51266d05baae54ec135251d279ffe07df7ae3727fd92d 2012-10-19 01:37:02 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e2671cc38bf82edb262f991b17251d5f1c5d41acf32bd020c2bff9ead61081 2012-10-19 02:32:26 ....A 17156 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e382b9379446d6f7c98979295c70877a389cf14b39acedc8693e87642e0e59 2012-10-19 01:27:24 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e48862accec46f955aeb0cec9d9e36a0cc7dc681fe9fe27f880890046bf951 2012-10-19 00:04:14 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e53c63f4e6c2ad9f73f559b5196073c41cf2d1f510d582ddb87144961d20bc 2012-10-19 03:38:34 ....A 41328 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e5b46a78dfe080756d8e696e5c01bd5b0115a3155bfebf379f6015fd7ec790 2012-10-19 00:57:02 ....A 201216 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e5c23e26cbf89e2e1d0aa8fe3595c335d4f598e78eb0c07cc8b45b05e8bda7 2012-10-19 03:08:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e75e7cca16b353e3ecbe5fd68708a06c775a52a5d0aefa3e24eaa298a05a9b 2012-10-18 23:56:10 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-31e7960578bedd17c4057c4dd24b159ef8818a2b6e65d5edc462c3e58c39a08d 2012-10-18 23:32:22 ....A 260608 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ea24697b2bf8537ca6825c41865fa6a069eef678e5534e19957b6bd0b82180 2012-10-19 02:15:38 ....A 9728 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ea302cdc12ecaa112ac8a6a7f533ce63f2a2e55c930c87e957729f94559329 2012-10-18 22:36:02 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-31eb919dd8ea906ecbc1dd85f628a9d3ca3479cffedd4af47c3cd26274b9946a 2012-10-19 01:59:00 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f12e99c5d9d5dfc0972ee19c6655ffcc37ee2cce58dca7a332821cee1745b3 2012-10-19 02:28:10 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f146364cfc9d535d57358b900b72b01e9e48c200035a851044b220b9bfad66 2012-10-19 01:11:54 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f2fd985776677c3c6aadb7b6fe9b41b19573bb90b5b470a481c7307cb195f6 2012-10-19 01:19:20 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f32cba598fa740cf9d8b7b8858da6f5d9b7ba0ebc716d5e95a2aded870c745 2012-10-19 01:33:36 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f4463968af175fdb8f1371e0675260dbbdb20291a670dd60279377952517e0 2012-10-19 00:48:22 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f458c02e9d58c95bf6c9526c86a2cb66a6880ee5f8b95c2517b01e8f23aaed 2012-10-19 00:24:48 ....A 2057480 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f45f7f4601ff2a6ad2040c61405c10d43c09b97eeff470c31bf9d9199eae2f 2012-10-19 01:19:52 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f5261d689ce4376d81006926d404d3ad0f7e41dfcb3da34364bf30302087eb 2012-10-19 03:08:24 ....A 1312399 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f58c90a282d4452e7ff215b52c7561507855bdb57dac86b3cee493a209ee93 2012-10-19 02:17:02 ....A 26248 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f59a4fba1e1465cd7b296cf92b170d1f3e4b55380d17e863df466cf6a48033 2012-10-18 23:54:54 ....A 22114 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f76659bcbe2c671c0c239c3f68e2b5e421bd62f82efa27703c8ed89a574c09 2012-10-18 23:37:16 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f798546b1fa0cd02e485d468e03ba7493a69b61ce4e7d909126400ba6eaa72 2012-10-19 01:43:08 ....A 81170 Virusshare.00015/HEUR-Trojan.Win32.Generic-31f94b37f8e04c650ea1958f2516beac95f1cd6eab243ac360988583bf86d4b4 2012-10-19 02:10:22 ....A 180746 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fa93badfc677cd8de1a60443d67210e79b759824bed9fac270eb20a0e74b42 2012-10-19 03:02:44 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fac5399b27fbd2bb39efed48c9da6c456db155ee9c98589f4d3a8bf87e912a 2012-10-18 23:26:46 ....A 76654 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fb3979478e7d0158230bc546daa3800e38fc39b6e74e5dbfa0e635f2029216 2012-10-18 23:00:48 ....A 860160 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fb54b5a4622248deb019d0cf3f724ae9867133f34ad993ce0850411c18111a 2012-10-18 23:36:34 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fb5c3419bd81110c679b756c24ae8b0d3bc6e2b0d667d1be8b0c45a5e90872 2012-10-19 00:15:00 ....A 260096 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fb8632305058492328ff99917eddc636f36a79c1c7f947a7b67d5bf8d9fd40 2012-10-19 00:44:08 ....A 598042 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fc5163a8bbce2f4d713d0ebe524392616b6a32aa1a5470743b547c00677bd6 2012-10-19 03:21:54 ....A 39552 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fc53d5311c7e8e751caf2f825edf404e7803f91fa9b501dcc1e2955ad63cae 2012-10-19 02:31:00 ....A 308736 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fc7881fa6451d301ee551afe6d86c0a596dd9d2143d6e4b1528031af16dfd8 2012-10-19 01:23:04 ....A 145459 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fc9c83b1ba80c461c185da176125343e116de9f041b0d2ea5fd48a9af7f070 2012-10-18 22:52:28 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fe314bdc30129c6fd944d152a3e6903c86ab5e9f60399e52d27b4f45d41907 2012-10-19 02:19:22 ....A 365568 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fe83c6208c4f6556daf3364db7ddf6ed2b97e186e703073c4878095d567d63 2012-10-19 03:21:40 ....A 335360 Virusshare.00015/HEUR-Trojan.Win32.Generic-31fefcdd099f7805e8bb8ea125dcc11029440b2612b4581bb252156001e8929a 2012-10-19 02:11:16 ....A 3263631 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ff30c5e91d07953f8502c4371766f8b6bf7c82b5060d9b181c802f9de89db2 2012-10-18 23:48:34 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-31ff9e073b049d3aad8426af26d95c03ebddca1e2673f9908ece897a571a2f7b 2012-10-18 22:33:44 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-32007dbd597bfd29f7948ef3903b76222447ec28da8fed7b2ccb9a872654e333 2012-10-19 00:23:20 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3200fe34650aa02ea679323c66f6ed60c0eb9377f95212ff6d1ca3ee468b3675 2012-10-19 01:30:14 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3202427f8db674b783f375158b78de1b79f789b39762bb1712db0e69c841f321 2012-10-19 00:43:00 ....A 52738 Virusshare.00015/HEUR-Trojan.Win32.Generic-3202d0cbbb581feebcbaf8ca5c2cb7fb10f250db8807fa659912466e465ab563 2012-10-19 02:13:16 ....A 2424832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3202e1a46abffaa49eb3cf8cd4931b4308b93404c968f2e01f69bc382408d405 2012-10-18 23:31:06 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3202f24ab95c78214abe9f189f65483dd7c8542028200524d7e20cb9481120df 2012-10-18 22:44:44 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-32039ed68a2ca830ec5200ffcc064b6c912e1ed3707c6f66142bbdba696ecf26 2012-10-19 00:35:14 ....A 331264 Virusshare.00015/HEUR-Trojan.Win32.Generic-32044332dec61d0a56d497d55717ecb2ebd2b2066184476908beaea8467a4b23 2012-10-18 22:13:34 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-32052753700806920396c470330305acd873b36217dd0e904b23aec118250a74 2012-10-18 23:06:38 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-32056fba7ae0f21a7f27954790efc07802c2918fdaf3dc012528c401c985be23 2012-10-19 01:18:04 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-320607cf0f49d1736a1cda0d75677a261259daca1c08adb2d3b6b282dd9850ff 2012-10-19 02:41:54 ....A 368678 Virusshare.00015/HEUR-Trojan.Win32.Generic-3206a6baf6db8532a0d86002b2b520d1fe2936d2ca043fa0717d53780f8f616e 2012-10-19 01:14:42 ....A 191488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3206b2042d21808628c65f4b59b593cd457df1f835df950acc1c44a57736cfb0 2012-10-19 00:10:48 ....A 663552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3206e7ea0ed9286321f52b67c1bd61d71c57ac527978d856a3b05fb717a7f358 2012-10-19 01:31:36 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3207362f5679fef7f57949d358272ffa292ec6b26e9d54a5d7910600bd502c64 2012-10-19 02:45:20 ....A 162831 Virusshare.00015/HEUR-Trojan.Win32.Generic-320741761b52d69aa350e062a891976ef8c1960b432e04a3cb3f8e43c30378e1 2012-10-18 23:38:44 ....A 69656 Virusshare.00015/HEUR-Trojan.Win32.Generic-32076ce9a24797c5160708feb41019923a909468b2a27cacd747568c7ed37fa2 2012-10-19 02:04:08 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-32096c757a788fc243df61493078baf4003db5c5ed6ae9c7c1ec281977bd3dc4 2012-10-18 23:49:06 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-320988b0854694e6b57e047ec66eb48e1f09cf7ff977d9a1c155a1150cc51f2d 2012-10-18 22:25:44 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-320ad1a6f1138b5e85123444d17109df8d9ca55c82cd2e1b894b71d287fe0c58 2012-10-19 01:21:12 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-320bc80ff076e94f2572c01e052ec7316b274e97d8e5f644625b260db3909f5c 2012-10-19 03:11:10 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-320c903d5c7a54d4c5ae4911d2109f6bf9803271cb40f3c5da988b0ffa684f84 2012-10-19 03:12:30 ....A 316832 Virusshare.00015/HEUR-Trojan.Win32.Generic-320ce1f45c0b666ec13322c6962f927d87a1413268f0e344f3f17a171f3cda77 2012-10-19 01:28:00 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-320cf92f77f896a064ad918888cda5446777a84b137fb4c2ed24b95b01e149f2 2012-10-18 23:34:46 ....A 218242 Virusshare.00015/HEUR-Trojan.Win32.Generic-320d128b880a722ef3f95d37ff694c3efa6588be249151e2c78d5c34b795d937 2012-10-19 00:26:06 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-320d1bbfbf4665bcdd49b213876f86fcdb15fe6d7720401a231d03a8438fa8f5 2012-10-19 02:39:36 ....A 227840 Virusshare.00015/HEUR-Trojan.Win32.Generic-320d2d687f4d4c92b7d8cab69c8e519bf8e5b29535f63646bd0f7a229a092325 2012-10-18 23:12:32 ....A 689664 Virusshare.00015/HEUR-Trojan.Win32.Generic-320e0ae1737b4c6151f50a055760ed9a64bd18104612c04625c5db8d2ea10bde 2012-10-19 01:33:20 ....A 720384 Virusshare.00015/HEUR-Trojan.Win32.Generic-320e12ad3252c156cec165d58a76532ad57fc248656326a48790c60c04c9e056 2012-10-18 22:26:24 ....A 257536 Virusshare.00015/HEUR-Trojan.Win32.Generic-320f6a6081b0afa61c1c0fab41d1a96b341c1170026c37e139cc47cfa2d10e17 2012-10-19 02:51:00 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-320fcf9ed95c34cf54a011dbb8ae6ac25beb726655738c78ff9369f2dc4ae37e 2012-10-18 23:40:34 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-32106e5ae4bf73e783732102d9073c73a852ffcf76ce54933fb2c49d263e0f89 2012-10-19 02:30:44 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3210cb542908fa4d5ce8da4c6223c256671403357843e81cf240d0d899f53a79 2012-10-19 02:06:00 ....A 2617547 Virusshare.00015/HEUR-Trojan.Win32.Generic-3211354f76160bbd93d97971931e10d5a4757e460fbe53d8fbcaddef5d6fb5fe 2012-10-18 23:26:12 ....A 721922 Virusshare.00015/HEUR-Trojan.Win32.Generic-3211409edffbb6c5c5d47eac4f6f503b45166ec6b6b016481e56ede0fed54934 2012-10-18 22:59:44 ....A 49408 Virusshare.00015/HEUR-Trojan.Win32.Generic-321150a43459594db8607e58d07848b970b9eae98f9ff7bcd9534cf5c066165d 2012-10-18 22:28:54 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3211b0b959c67878d063b27fdb434a23e626988fdc7c9e10ef69c55f812979ce 2012-10-19 02:43:00 ....A 98816 Virusshare.00015/HEUR-Trojan.Win32.Generic-32121361de0115814bb4ca1ded7f398c090923b061604f1b73b980b52237c9b5 2012-10-19 02:20:28 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-32129ae4f0845fcb67c670fd80ffd8b39abe866538995f13aa295e0566f1c7ed 2012-10-18 23:28:58 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-321315b382f7c8a73c11b674e30d1eb7f535da8763bfa28e07d17ff41b99d69a 2012-10-18 23:48:16 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-32136343b1ee0facb21d0e35e4340e6fd07fc888b3f43fba4c0636cf80829862 2012-10-19 01:21:22 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3213a60eeba75ccd542c0dc6a0932263be7add7202befb1b98aebce2a61c4a34 2012-10-18 22:16:06 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3213cef1b1eba312fa4586f98cfa2fbf05a3cb80241b153132ab29dd52135c9d 2012-10-19 02:24:56 ....A 214016 Virusshare.00015/HEUR-Trojan.Win32.Generic-321465e544c84a94f6c0c113f57f8a34df4a5fe8c7b156b48e28081456995b15 2012-10-19 02:27:56 ....A 761856 Virusshare.00015/HEUR-Trojan.Win32.Generic-32148e5699f0cb20f4a41b2c63531933239e952605e331e1c384b62815cb77ff 2012-10-19 02:35:16 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-32167b71235f725fe4b1c7436f66c64f88ffe11af2db51dda13a8393a3db5bef 2012-10-19 00:10:50 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-321739911f8ff01d6258f85e466757cb9af8d21e68cc355031660234059a1571 2012-10-19 02:49:46 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-321778aee71c88502bc12e56af38ade96ffea8cea162ddd831bd191e12d5c3d4 2012-10-18 23:02:42 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-321882f42bc139047363530cf38ea025bd3878d152b25dd88785413821c604a6 2012-10-19 02:48:38 ....A 3072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3218c192bd47fc27371c0b64fb11783fca8e16ead665f0ca0e44abbd10ed5455 2012-10-18 23:47:40 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-32194cca1adb6db4dd4017294ccb4591502df41a226b441dbb10844bfe3fbe68 2012-10-19 03:07:14 ....A 437248 Virusshare.00015/HEUR-Trojan.Win32.Generic-32196c16094bcd5c448bf54b195ed34a09d8c60c7c426fac887fe3aa2406a096 2012-10-18 22:06:08 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-321a32d524c08efdc7ef6280320c8e1abfced2b3ae60dda24a3296bf458251a4 2012-10-19 02:06:40 ....A 136192 Virusshare.00015/HEUR-Trojan.Win32.Generic-321a6cb534914b5e414b967f74e26784f91634fe3959d4ee84303200900ae14f 2012-10-18 23:08:24 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-321b9d52107d1a8be7158a4c7ea31b22794fa4b38747288c613bb3fd4d506224 2012-10-19 00:59:04 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-321bdae3f1d816f078ee873fc27f121162be0bdb88c8bca4748c7eea657523a8 2012-10-19 03:19:28 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-321ce9466c85b15cb8fb85ef79554c25e96dfe12a6dba9df6561e7991d21c60f 2012-10-18 23:17:34 ....A 1216512 Virusshare.00015/HEUR-Trojan.Win32.Generic-321ebebf3141baacbd4ccaba587bb2c626c86e308fcc3147afaa648937d6e15f 2012-10-18 23:01:00 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-321ee94ddd6fa7cf6376491ee1b6fa9a1ea2817726d65c260277355c5698a1d0 2012-10-19 00:31:20 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-321f7bbc6085643189f7f6e6ca7ae253e4fab87d559ecb0bf982c01a479fc2de 2012-10-18 23:15:00 ....A 66081 Virusshare.00015/HEUR-Trojan.Win32.Generic-321f8e657c542d7074b048ea117f8b2ec2458698f1564c1b125a966664c1fe2c 2012-10-18 23:20:04 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-321fc6e2a2b1dc8bb5a58f7216f49c0e6b3b379d2b19168932e730836a4c8a06 2012-10-18 22:08:24 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-32218c349b1c186c61f091feb6cd8b7753c028c62f008c9c8d03a4e79df7c3b9 2012-10-18 22:19:50 ....A 624100 Virusshare.00015/HEUR-Trojan.Win32.Generic-322328eb8b93b206d0038d2913e585f2202ef59d0f359ec2b354344a9c48b3f7 2012-10-18 23:14:34 ....A 198656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3224e44c42566a310966650b99b6b3642be43d6d15777424b051f596a02619c3 2012-10-19 00:46:24 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3225f95136bb705c4eff005ae13a60dbfb3f77ec3bd8c0357a9203ab7122373c 2012-10-19 01:26:02 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-322612b549f3f4c4e4fed49a566b3aa25a74b0bc1878731ab84ff97c4684fc0a 2012-10-18 23:48:56 ....A 352519 Virusshare.00015/HEUR-Trojan.Win32.Generic-322bdc23b992a9adca7b231a8a025c2857bb9881a90326c9e404fabab4c82a89 2012-10-19 00:35:32 ....A 115869 Virusshare.00015/HEUR-Trojan.Win32.Generic-322c7adf226850c5c472ff38d7417541d7b6792c224874500146750d1469aa32 2012-10-18 23:59:38 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-322d8e69b847b821e23f10c2362f73f374b50098e1d0b9ac56091addd3721cf5 2012-10-19 01:49:04 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-322f3d1d504bf8710fa561e78722f64352d96082faaabac371006f77122fa7c1 2012-10-19 01:24:02 ....A 608768 Virusshare.00015/HEUR-Trojan.Win32.Generic-32314a7f228227760918ed519b3d69e00734cf7783243304184b44c49b1536b6 2012-10-19 00:10:30 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3232037bfc769c33ce97c489c73014c6d303f2529e4d7d50186a50ac2c96d63f 2012-10-19 01:53:24 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3233bcb869f1b0bedf32e2c2bbd48e6a49745d03046532ff60a0f4e320c37073 2012-10-19 01:59:48 ....A 43520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3236441c79acde2fa5d0dce94dcb982623c336743b6d37ba9183520407392e1e 2012-10-18 22:13:44 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-323925a943338d9fc855f02ad97ad4f56fafe1468b2260077a4c074430ecbdaf 2012-10-19 01:21:50 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-32394d4d44af806ce98ced9d33edf8c1a669b46f1e57dfb5c66adfe58b9c46d5 2012-10-19 02:42:26 ....A 410624 Virusshare.00015/HEUR-Trojan.Win32.Generic-32395f26777ffa760804cec5a9b9135d99cfb5cc03bd3a8ce9c40ed6eb46e89d 2012-10-18 23:14:20 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-323dd1ae550291546e289ab5e656d652b94d3c957f0a4e39c5b575293fffab3f 2012-10-19 01:24:30 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-323e295d5d535f3f511ab723b376f52bd6ae868f982ea6ea224ea164caaa46ee 2012-10-18 23:48:24 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3241380f4ffe9cd5b8bfceaf7f8f9993027d04720751350afaa1f26d8fe11d47 2012-10-19 03:28:44 ....A 60735 Virusshare.00015/HEUR-Trojan.Win32.Generic-324889156ffd1b85cf2e184a92e15f49ed0abf1741fa317862a8138934f47c7e 2012-10-19 00:07:02 ....A 73085 Virusshare.00015/HEUR-Trojan.Win32.Generic-3249f4e34eb912f4f992b4d1b3839a24cdb782fdc4080cd1a8709bb3d0b9a0cd 2012-10-18 22:29:48 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-324d71f757fdb9bdbad5e5be01bad5db1b8683202661a0d63ba4ba8692d0e6e9 2012-10-18 22:30:08 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-324d8b152b1fdae35dcc84432f220d7f4660dfe39eda6f51d155a996542c17a6 2012-10-19 03:12:38 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-324dec6ee3ec8f9cac571c9dc913137c8818baabdafd5e409529ae840d32c0e4 2012-10-18 23:10:58 ....A 396288 Virusshare.00015/HEUR-Trojan.Win32.Generic-324f8f6999a126e825c8c85458db94f16e6dd1e7e96b17004a50f6a52ccec6a3 2012-10-19 00:47:42 ....A 956928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3250e728147a85ccb7cfcbe5597f80b1b47dedb0b25454559ff01ae8c112edff 2012-10-19 01:12:02 ....A 250883 Virusshare.00015/HEUR-Trojan.Win32.Generic-325171ba4fe09273077b66367f3c4bb5f74f28084d6db58d71ad92c483196993 2012-10-19 01:08:46 ....A 47112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3252e61cd3659cfbaa3b964874adfbd66894f532cb52148ddee089a4adbb8fba 2012-10-19 00:29:40 ....A 276480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3256a091d4179b141ab2c1c1315e3b321ba8e2741370f3ab5e92cb4d8bde7704 2012-10-19 02:31:24 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3256d28fdf9523237e101b8d2ef3e81617832049077372155fa5531febb26ec2 2012-10-18 23:27:08 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3257748c61c77b2b75f5ec76cb094d6f6f0e94b05c661897297d28972f73a183 2012-10-19 02:19:34 ....A 73136 Virusshare.00015/HEUR-Trojan.Win32.Generic-32586d3627fbe918194dafb93d9bc7ff7b85cd164a047d88cccbe5de9b35ebcd 2012-10-18 23:48:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-325967383bd17001f42cbadaf20e61c5ae64c5902437f37d361a5bb2dfcd14a2 2012-10-18 22:09:02 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-325982e6e268640b8844c9cbf5ae8e536e8d1c8449e4ebcbdca4843939d4d41b 2012-10-19 00:01:08 ....A 416768 Virusshare.00015/HEUR-Trojan.Win32.Generic-325d790c281e2e458c4ca5915e40a01c76fb9c9b9c6e8fa25a60af4577676190 2012-10-19 01:09:36 ....A 60928 Virusshare.00015/HEUR-Trojan.Win32.Generic-325d9ba93ab06e8dd6adce8d420c6c09a59719e0a8e63d542294dc3ea2e7f30a 2012-10-18 23:32:12 ....A 86288 Virusshare.00015/HEUR-Trojan.Win32.Generic-326323220429bb924c3c4b8b983f722859332a4459dea5936ccde6992c3c3c63 2012-10-18 22:23:04 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-32632fc3a4d3909ee9d4d9c038cdfa9b5a55dc5d131ac9b7ddfee7f99c7264f9 2012-10-19 02:18:06 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3263b267fbe78694e1f6c7c52196b875b0f1c645647803472718d98548c7ba8b 2012-10-18 23:49:14 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-326442f1e238e18e6e86fd40fc0fd256920a11964b618609b4ae1e47cf8d4329 2012-10-18 23:10:38 ....A 606208 Virusshare.00015/HEUR-Trojan.Win32.Generic-326831cac8678dcd10af7374083f6b70dc23a21b68d0296f7c3dfc7b207810ca 2012-10-19 02:11:16 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3268da8049a1cf70938e03d64e32be8a5a72635184e5219ceefdd732f2ffc7b1 2012-10-18 23:47:26 ....A 59524 Virusshare.00015/HEUR-Trojan.Win32.Generic-326a54ad51f12b7541b5ff0ae2c33292f0c290260ccbbe25b262a0186c44110f 2012-10-18 23:17:20 ....A 2976 Virusshare.00015/HEUR-Trojan.Win32.Generic-326ae84e9b0120014f79d8a3b11ffe946953bea7582a18f6f0cd54f849826166 2012-10-19 00:26:22 ....A 12954 Virusshare.00015/HEUR-Trojan.Win32.Generic-326be88607a2eaac66bd3cb97e5d46c002206d1328e3afd347c9d258a66b531d 2012-10-18 22:24:50 ....A 55592 Virusshare.00015/HEUR-Trojan.Win32.Generic-326f3d810c24bb2679db3c2a9366ff35544897b7ba79c86e28e83cb094c3511f 2012-10-19 02:42:16 ....A 1952981 Virusshare.00015/HEUR-Trojan.Win32.Generic-3271757c7303a3bc32bfb8b9c59113d50fe7fe9549457e3db3323715cde5433b 2012-10-19 00:57:10 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3271e2fe263cce94c99a7a25311ee861e543fe7ff0012e2280172a95b3d97922 2012-10-19 01:16:16 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-32726fc6ffa0589ee345923147987eb62a27235a9e99516461a0b55a0c640a38 2012-10-19 01:43:58 ....A 985600 Virusshare.00015/HEUR-Trojan.Win32.Generic-32736a83ec257b37997faf93f6396e5191bf39a49ec302710d643176d344ba4b 2012-10-18 23:16:48 ....A 709315 Virusshare.00015/HEUR-Trojan.Win32.Generic-32745257aaf5bfb48292140e234d57fbe255092b2211c3fab74a0b78de14ef93 2012-10-19 01:20:54 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-32750fb21981b81e8665acca2beb53cf3071527720e1c86d4304bcc5e6628e0a 2012-10-19 03:25:36 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3277a730cf7d3214eb5f2fd9e5576304e928740552d403ac5685bca6d6eafd29 2012-10-19 01:55:36 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-32784e9704a4a1c4d05382244a65c20724282c34951ba719617b35855db2368f 2012-10-19 01:13:46 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-327862f9b7155a447a85b5123dec3428da5cf13c891ed44cf09b9fecacc447da 2012-10-19 00:35:54 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-32796a0e5c390326560d389399ae7609abe25426e6e675521cda37ec8b5234f8 2012-10-18 22:31:00 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-32798e506d471cb2c0721ce60bb19a70c4bd7f15f74c91b46997d15cbe37852e 2012-10-19 00:43:34 ....A 488868 Virusshare.00015/HEUR-Trojan.Win32.Generic-327a678d569b6c77222f62331302f314cd7620f2f933cf3ccbd82c61eb1706b6 2012-10-19 01:05:56 ....A 516096 Virusshare.00015/HEUR-Trojan.Win32.Generic-327a881e0ea7241d222cc4339c16c31893ec5a02eb5880f0fe2bc5e1845b4f5d 2012-10-19 00:07:28 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-327be1554ea529a9bdd7ca02c1c294598bdaae01804d81332e75e5847c784a40 2012-10-18 23:52:04 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-327c012fdca096cdb567868bc5368462128670f868d378c415bb0c89d44422e2 2012-10-18 22:40:36 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-327c1b72bb7ce6e611448000b2f1d320a5e2c9cd1776d287dafa94760f3883c4 2012-10-19 00:20:42 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-327c5127c92d40d2c641f789e32bc6a644a9e0e5c6acb5072ae7eb81b0e773d7 2012-10-19 01:46:34 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-327d64bd14b4046229cf4549eb097ec7e3638e5fb99a342fcba53e8a0daf29a0 2012-10-18 23:50:24 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-327e843aff2ede5efa0509eae77afa871c52f8bb63cfeb7233d3e63800fd04b7 2012-10-19 01:31:16 ....A 303104 Virusshare.00015/HEUR-Trojan.Win32.Generic-327ea4f02b5f3663cdc48d457fac385a0a42fabd6a329d63cd8e9425cffad4db 2012-10-18 23:46:00 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-327f2654e0b35ccf63222516ee15409e8f2586017e059fc17d7147f87d06a903 2012-10-19 00:12:34 ....A 2944 Virusshare.00015/HEUR-Trojan.Win32.Generic-327f5c6165fea2bc1e71dfbdb3c4f7d8d5836ef2f51b866682f65473e83b8333 2012-10-19 03:30:54 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-328027b02cc0e0d70a7042a2ae5ceb6585d8399e52d305590beea4ab150d3b1a 2012-10-19 00:16:38 ....A 41056 Virusshare.00015/HEUR-Trojan.Win32.Generic-32814f88edc07b167aaa699fccda0e875d609fbf422dfeef7b11c19597a3fc75 2012-10-18 23:48:38 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-328190b8ab9ba993005e1f265e3ab378f022936d05c56ce1ce1769ae5f01a768 2012-10-19 03:17:52 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3281cb9c7b2e93f1caab674cdf386d7444f748a047c15cfb84b754e13a41ae85 2012-10-19 00:40:18 ....A 1368064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3281dd66d077a9bf70f0803ba6d2fecebfd8c7d678a216214d5a615a2f428747 2012-10-19 03:06:50 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-32825629ebc1ec92c9ef1d7f792bafcf4dfa67d46ad4107c79bde4ce1865ff72 2012-10-18 22:14:50 ....A 608768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3282944613fbbdef99d1a9d231593c844aa608fec2d245b9d0c449dfe372199a 2012-10-19 02:47:00 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-328354d205763bfe17eb4e4e9e6904008ebcf546bfc5b8f9966166985fe57484 2012-10-19 03:41:30 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3284ef514afba45d1c09d4c1566c64807a2e9ce1af5bd2f2e37b4d18c92865ca 2012-10-19 01:32:50 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3285515643e32539a1eaf5172da78ae34a9ef68713584605b5a5e741e1dd1b40 2012-10-19 01:07:40 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-32864bf39c0caba97b8e49348da1312273177ce705b388f510aa71e93f4c1d0a 2012-10-18 23:29:18 ....A 320016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3286537ea9d22a9c0b855dc8c3a9738830b8a68613dfb9f8761801d528ff25ba 2012-10-18 23:26:06 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-32866eb80d9372b68e7e5eeee1f1c4001ca5e61a58f6226a038fb2508b9ed49f 2012-10-19 01:18:06 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3286e8bd3b60b2f91aba3be2833c9b6a96431b55a816ac5b50fa22430b5294f2 2012-10-18 23:27:58 ....A 1011408 Virusshare.00015/HEUR-Trojan.Win32.Generic-328823c93dfbaa84ef787651aeebcfcd953adf03a373209524685a5596606f5b 2012-10-19 02:03:52 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3288549bd4e476972eab358787fa5877428e751ceae55b2415772215a97bb02e 2012-10-19 02:31:44 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-3288e711f8228c7ae203457781df016e34fceee71d03a9e183da9c48dd03c743 2012-10-19 01:54:26 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3289f3bf9e254e1df194f31a7690be2c12896d9b2f85b8439fece8a49f85c543 2012-10-19 01:43:12 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-328a8bf13817a67c9e332930df916cbbcc625b08fa0f9d74484aa0916e871b74 2012-10-19 02:05:30 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-328aa9248810eb6e5450b766a9c175c8698ac60b1f15e814429c8bbcb10db491 2012-10-19 01:07:28 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-328bac12ed73265487954e912cf0357d89b93866e52b418198987e8ed3cb5e3b 2012-10-19 03:22:32 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-328bde087733e8b88be287f11ee7c29123f59f7fe9a36c521c8dfe68c22c7e26 2012-10-19 01:27:26 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-328c3e76333e83d8e7ec8d50482b4e09fe73aa7de293d82729cd6d44125bf241 2012-10-18 22:33:08 ....A 1624576 Virusshare.00015/HEUR-Trojan.Win32.Generic-328cafe60d08e3f7dbbcbef081359309f9ae8ab1af501e57423ec08c2e72fd6f 2012-10-19 01:28:38 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-328cb0f161e96390a6ef68244282521434c975d939c85f9adf40d97f3ea27b33 2012-10-19 01:49:06 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-328d2d2697d4760b49202f5fbeffe1ac8f22c2ba567cfd6ecdad343522f7a75f 2012-10-18 23:01:08 ....A 584215 Virusshare.00015/HEUR-Trojan.Win32.Generic-328db3e765801047f8e5ef8297e1f37d64adf94a748cfcdab83f3f4d0f86f48f 2012-10-18 23:34:06 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-328dbb121b58b142f71e95fd7181d4f0aa63c239a8f54eb776a4691cbe1e805c 2012-10-19 02:52:14 ....A 233472 Virusshare.00015/HEUR-Trojan.Win32.Generic-328fa29c0dfd411ddc7b90becc89c573f7486a20069e982f1c9896c1507d6c16 2012-10-18 22:56:18 ....A 40736 Virusshare.00015/HEUR-Trojan.Win32.Generic-328fa8dc93c381e702e583941ce38ad644aeeda07b93638111cd7e5bd98c25a8 2012-10-19 02:08:46 ....A 970752 Virusshare.00015/HEUR-Trojan.Win32.Generic-328fae0ea1b08b72efcd065f14a98e748296e28fbda55a2baa2ed5a22b59dc9e 2012-10-19 02:36:14 ....A 180951 Virusshare.00015/HEUR-Trojan.Win32.Generic-328fef1e9819c1a79f3105dc901c78c3cae092793a56680f6d6b29111d14b1ed 2012-10-19 02:52:34 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-32909d3a6ae7f229395ed663c18834d48ee5455ea6f5f482536d50fbbe00ed54 2012-10-18 23:06:38 ....A 379904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3291cc5fafa3559dd8df73d16d95d9c1c6faa4d15f57cba791e3b688c9b47265 2012-10-18 23:25:28 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-3291d1c5f74cc89b3e4428cc60eaffd3aeee1dd24cd84eeafd20c5fce83a3460 2012-10-18 23:51:14 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3292d1bdb3beb718678f12b0fc3b01e82bd3877828e45035c3daa1394be38b00 2012-10-19 02:32:10 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-329390b8b5c3fd68fa072b9555ebe36735723289ff83f6c1d0dfd6082e976bcc 2012-10-19 01:24:02 ....A 1239479 Virusshare.00015/HEUR-Trojan.Win32.Generic-3293bbb34293834f4f526a8b846ae2c682bce1c05b855930c099bf5d9da51bd4 2012-10-19 00:41:14 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-32946fdf7df5472b03e53029eb3e556f0cfe7f28e4381e3bf839f0d61df58c61 2012-10-18 23:43:26 ....A 207457 Virusshare.00015/HEUR-Trojan.Win32.Generic-3294783d96b79fbd0c5ae624f37457436531162ed51a2515f58b45e3005703f3 2012-10-18 22:30:34 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-329482d57785a876bb404d6fdc46e46eb24b9bcb62c1f76c2753511e4be71ef6 2012-10-19 01:50:56 ....A 303616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3294de71fe0a6f0ebe03c745b68697818c5e3443a702eba5f0be5da0f0d18b1d 2012-10-19 01:27:44 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3294ea31b026afa642045f599f001e2d1bf53a49f67de47a85a258146157549e 2012-10-18 23:49:02 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-329500ff224a71bc57a371403687a912ab0be0048fa75adb9f664b7fa2c72dd0 2012-10-19 02:15:08 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-32955ed22fafb7413a64bb55174ef24b131a0a791608601e09416364bdc064ba 2012-10-18 22:35:20 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3296c7a0cb30143de4687e3aab7e4e7969ac0f3ff3bc063c5ff9190eb55c6a4e 2012-10-19 02:00:12 ....A 142336 Virusshare.00015/HEUR-Trojan.Win32.Generic-329704b90ffae2bd5fc98d1dbdf11b1ed4a74680d6edbfe8ac928c588535d3f4 2012-10-19 00:03:58 ....A 76466 Virusshare.00015/HEUR-Trojan.Win32.Generic-329758f8eff994b02e1436e1dc8851cff38a2e46c57310d9ca6e16cea072650f 2012-10-19 01:25:30 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-329766cc814b9065b6f3735f9c6136fdfe05568fca37292e63944c38b87be2a0 2012-10-18 23:43:40 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-3299826fd74846b8cd48aab7705356f4f64a417108d489eff5320bdbfc511281 2012-10-19 02:36:46 ....A 69640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3299a2600fd0b1709ef7389236bb35c5c38f6b2154f07a95951bcea6a4b5be1a 2012-10-19 01:05:22 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-329a5f04bf37b272f4e648cca55fda7af5b0659b3463f4f46e16f52294504e47 2012-10-19 01:12:24 ....A 26282784 Virusshare.00015/HEUR-Trojan.Win32.Generic-329b19bce5b701575151c5046a34c68ae4b69b03dd126dcf86df142d4371c37c 2012-10-19 00:30:22 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-329bd0609ecf7e6e6faaf28d7b5f134af656c2cfc1443d71e1a93e33d4a7725c 2012-10-19 00:25:04 ....A 1028096 Virusshare.00015/HEUR-Trojan.Win32.Generic-329ceaa76cdbe09b80e3715f86465045d0b768eda9adfbc36708c98a656db599 2012-10-19 02:39:06 ....A 224256 Virusshare.00015/HEUR-Trojan.Win32.Generic-329da8cfe8822c0c3741376b4067cbae9b5b73d556926362483a2c731e9e3668 2012-10-18 22:31:48 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-329e3faf3b9c1f09bb9b1e9123a3e88b18814f95823fd47e493ba49073d6ed5d 2012-10-19 01:52:22 ....A 2043656 Virusshare.00015/HEUR-Trojan.Win32.Generic-329e40978b5e57c6e75709434c51383bddc39b8fe1140016f738c90918ce2d1d 2012-10-19 01:35:46 ....A 87808 Virusshare.00015/HEUR-Trojan.Win32.Generic-329ebb91c67918cff527d51e6cd309a181989224abcee5671842e1f9e91373f3 2012-10-18 22:17:20 ....A 76484 Virusshare.00015/HEUR-Trojan.Win32.Generic-329f79c53e0ef5e091b498f25f063a64e94bc20476d94c8f84683a0e1b7d7c7c 2012-10-19 00:41:32 ....A 29401 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a3374af79b1bb10fc150d440e487b0a04a5d5abc5323595e50c7e0c37993f9 2012-10-19 02:26:08 ....A 899072 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a3b2cb72ca9ebab0ad7bec5a80dbfe97802ee344b83fd65c3df6af2e103cb8 2012-10-19 00:35:16 ....A 194560 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a415d19d3fd95bab3ab995c06920d67dc04e13da6dd9a0767d574e1d4ce9eb 2012-10-18 23:37:06 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a4f7b4d84577a44978c0536c098c8617b8b77feb1c070bb4b9f6744641f743 2012-10-18 23:00:24 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a76d85f48d6e4ffb721541015bf19ea9dd408dc8410e9bb7579247740bd65f 2012-10-19 02:35:52 ....A 674304 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a846ecb03f47cf661770403df00977131d42a5657f43432d2feaac3f83dff0 2012-10-19 00:33:26 ....A 244736 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a870c5a16f89f28e65e12be5ef7eca86ff82fe1263fb608fb46c308f514cbf 2012-10-18 22:09:26 ....A 1132544 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a9058cfb55c41c896f49ae65a83d93f43227adea0695628274934945cd1d71 2012-10-19 03:02:50 ....A 219602 Virusshare.00015/HEUR-Trojan.Win32.Generic-32a98ee97126b7b9d836d07ae76ea0ecbe2ef33d6b693b8755db0b93566a0a6f 2012-10-19 02:10:02 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-32aaa0ed8dd88044b30d730798117c7fe2e7fbd06ed60be3cb81d3354aff4c43 2012-10-19 01:42:22 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ab770a30ba6c450eda85691c2b10dcae78531a11fc40f2805b2770ba605844 2012-10-18 22:54:22 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ad74ccaed706563a10489c0bcbf239aa79038d81ad80b3f84571a52c7e43f0 2012-10-19 00:59:42 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ad77e0e07fbf2cca6751a1ef44e696b37f056bede618f23b3f7401f27d117d 2012-10-19 03:22:34 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b0221a317c8f3c1c3651ea2392ddcda69136235d53b7d7baa57ac44a49e2e7 2012-10-19 01:54:04 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b0452d123ede2fcf09fd14881bb564fd1383139d297e479a5fb1b3bb0907ab 2012-10-19 01:29:10 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b0b3a8719c2381d5f4fa9a1158cee7b0707909e6e331ee5a63df47db4dbd44 2012-10-19 02:30:44 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b17e564364b129684f560f616a7b7b1fd02b44de0bb370a17a3af027a18d2e 2012-10-19 02:50:44 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b20b36c5b1ded06b9100383bf24cde3736268364525b1ff01270182df0f5fe 2012-10-18 22:20:00 ....A 275456 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b2191a02067c4700b0c39cbae5f5b1dc9973601087e7d38f7d9823f2cf06dc 2012-10-18 22:19:40 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b233700fa735612582929616e0df1c7536679a5997fa511c1e95ffff4b0271 2012-10-18 22:47:28 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b33708008b13d10037f050af85c0318357494f5c58313b510bee32d0ffa45b 2012-10-19 02:53:10 ....A 145012 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b3ba113fd6cdfb8f039f91693708182ab99bfd9459b74aabe2aff8e54163e1 2012-10-19 01:07:44 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b57dcdbc5f76914747d3d08e6afd413f2d2192909bc8870d836ddc9ab893a2 2012-10-18 22:34:48 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b5c079bb7cfd5fb40b3cf2a326de5cefd8485b00e6eca26136e8e80617d1ec 2012-10-18 22:34:40 ....A 567296 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b643bc8449b6f8037f5d1506d9b439ff72bebfc97b39470e3d5097e23ba249 2012-10-19 01:30:38 ....A 192000 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b6986332526477f1dc6e4690e37ddc4fea690982cc4ee7e802043b72cf6356 2012-10-19 01:55:28 ....A 904192 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b8085fdcb50c1b786daeca6405c0a4649247cd4c2fe927eb9df48d568c9283 2012-10-19 02:21:34 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b810991669cc33a938c975eccf55497d4244a312f48608157d4d17e419f3df 2012-10-19 03:10:04 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b821115ff4ebcc68123672e87005e5f2731d4891a96d642ef4d7cb7378c235 2012-10-19 01:45:22 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b85a2d014792b4ac8fe406440e51f2cdc909fd63d3b11a9a92ccedc3a73e11 2012-10-18 23:48:22 ....A 413696 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b8f3aee44e9f9e0fd4428f42bbd70ce7c434f3c2505b519de08b91612863df 2012-10-19 03:16:20 ....A 420864 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b94a69e00b578d40cb0f53e48ba84766fab31ea654d6e9a314031f8f46c5fa 2012-10-19 02:14:44 ....A 994816 Virusshare.00015/HEUR-Trojan.Win32.Generic-32b9d4c22677e67f1308ba869aa705ef222286d8f7031f0d997c42a3fed1cb3f 2012-10-19 01:24:06 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ba8a13b62c4b1f36c74c798816d534633916fa03c99a17f9258fb7aeb0127a 2012-10-18 23:10:34 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-32bb2cb55af8240763026b99f011bfbdbede549184aa9dc7e16de76542673ecb 2012-10-19 01:54:56 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-32bc9f34cffb61824446f84a512f5a2efaf941bbca0fe59c35c2ac59667e8c1c 2012-10-18 23:50:54 ....A 65524 Virusshare.00015/HEUR-Trojan.Win32.Generic-32bcb076f75cd1e4f8fc5dce02d2c70003d2b22a6d6af93dbf51689264f280aa 2012-10-19 00:43:30 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-32be391adf54f0f5ac1b7307536d83d1f6d6ed4cc633215bcb79180d263731fd 2012-10-19 01:46:36 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c108cc70855f386b78cd25e695b8a4d0b296e115537dcee9fdbf427d90aadb 2012-10-19 03:11:04 ....A 10774 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c217dede873c99580256cfc8d2e854e1373a9f49ab72ec34d40d8423921885 2012-10-18 23:32:24 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c3254f0db8533f6f94f011f84edc69b41da0c2dca2df2eb5f3ec53092b1756 2012-10-19 02:00:50 ....A 3136 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c35d91785d79b249d115613cd374fb8842190fe9df1934f8b3998ebfc8df11 2012-10-18 22:59:44 ....A 61952 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c397d556eccc6023e71c4da17e940d7612988285b08f9ee1c02ec7fd493e00 2012-10-19 02:53:26 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c4303f0ee1755508db79de2cbb4096f639be41c956fd88cde62b1313f96ac7 2012-10-18 22:08:48 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c45083d1ed7f79dc1794e5b377f8fa733bdf1d7e5f2c909b9c4ed86ef342dc 2012-10-18 23:11:22 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c4e441576e7ae97206d8fee0e7d6365456045dc07b07cc6ca4ba62f22d5950 2012-10-19 00:41:00 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c53ac898b8bb9b5be79dd924ac69dbb38964a2b407af9df710532b668f74a4 2012-10-19 02:16:06 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c5e1434a1bc86ebecda67bff6af821a8a27a5d5ff21a780d616b83469d723b 2012-10-19 03:24:18 ....A 477696 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c612b3172131eed8e6fe54202965d1efd4788db0fe4c04cfb1a1662dce8e7f 2012-10-19 01:13:06 ....A 544768 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c6582b3c347a74620c76ebf1399bbbfdc05fea8114b1faa990cd9e8b6abcbd 2012-10-19 02:31:10 ....A 43520 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c6d616524b855c0c435f773967ee7a22a46d8a32c1f7418bdec5f14fff2758 2012-10-18 23:40:00 ....A 589312 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c7557923ce27246f928fae6ecbc1ef0ca24c7673dc67ff7002d02fdd06ed3a 2012-10-18 23:52:40 ....A 315459 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c7cef2ba62baf41952497ca4341dbc8ec42563bfe5073fd02b60cb356a2db5 2012-10-18 23:52:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c8cba0af950cb8e589b87a36138cef6b036aad47b1b787285731003240ff82 2012-10-19 01:33:36 ....A 117327 Virusshare.00015/HEUR-Trojan.Win32.Generic-32c9c53123e33536f7f1bd8445c6545025f649f3b6c07fb0cb934741d8572a85 2012-10-19 01:54:22 ....A 72708 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ca6e500a136bd4863cd9ff23b7d84de862cfe6eef66dbca0078c95a777833e 2012-10-19 02:27:12 ....A 449437 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ca87fd2250d00b406d273ebcafe3144d11d3d5fc35ab1a5b98b2009cd31a03 2012-10-18 23:17:44 ....A 41664 Virusshare.00015/HEUR-Trojan.Win32.Generic-32caf5a8e1d0adb57d3d12210f4f5cf5050f2681c47d47cf4bded41411423ab7 2012-10-18 23:45:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-32cb43d88864a0dc977242748bde4114fe945a32d95311775471f792b5f75869 2012-10-18 23:48:52 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-32cbe75d7578b4736e9687c69a255b05a80bd3c52dc4d29ffc25335669df0a61 2012-10-18 23:54:02 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-32cdbf482a4f79a0c48cea8b4b0919180580c26d7bcd528f857b0ba734880cf3 2012-10-19 00:18:40 ....A 6414336 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ce6aeaf4fc44283ea7da96113b2545d577674497efc88a7defd0047f32670e 2012-10-19 01:25:36 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-32cec329889c16aec9e58a8fb73013426b7c5c4a56185f1fcc478f55f929b84f 2012-10-18 22:35:18 ....A 1564813 Virusshare.00015/HEUR-Trojan.Win32.Generic-32cec4a657c2ff4264c36659eeea1c15d2132d2c920a609da81ecc92c9ccd16c 2012-10-18 23:11:40 ....A 76652 Virusshare.00015/HEUR-Trojan.Win32.Generic-32cf41e40751104f5c37d6380e90904fa551f2d47d1db64c4891515896517561 2012-10-19 02:18:52 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d03a66e870c4ee535657113a0edd9cb18982bc1e1199a5911bb3f0a9212102 2012-10-19 00:29:36 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d1782f41db7eb95813a1ed7ac6cd2e545ec7ccee5b78d4197ceeafe2abfae4 2012-10-19 01:46:36 ....A 150528 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d1c2ac220f1a6eda6847bdebc5810d44978350de5b3442b68926e77f0792ff 2012-10-18 23:37:42 ....A 44349 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d1c3d0ee3cc6d4f8ff92714fcf3356af3e64b3591e84d3c56e0967c65839eb 2012-10-18 23:03:20 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d281b77b7d7552da6b5c6aeb44ef3e1ce97bfd52adee2002233829be93b8df 2012-10-18 23:36:56 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d2c9d8bf3067e5f98579d549176c603ceb553ae8db24b905097d6b0b7488ff 2012-10-19 00:43:12 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d2e7ee0f48d50d2f46fa6a5522620ae81909f302988e29ec75a59dd46f56c3 2012-10-19 02:03:16 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d31bdb9b0853958bdfb77206d33d49544713f95422c6030c75670b64123474 2012-10-18 23:46:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d32cde4189d93c7c2f0c0186815be702324da89fc36839017cf78c2730bb0b 2012-10-19 01:28:12 ....A 172552 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d338fbb0992b8367776c6d4e59645bc839f8f71466066a444168a88c0db3a3 2012-10-18 23:44:24 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d358c762edb5fe7ee03ead0c317cd9e9b5648e4aff19c183b8033d24e2a5e3 2012-10-19 00:46:44 ....A 231424 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d377955f4450ab1f8a063c4ed0b3cf3d065d01b47c8dfb95427d2137909e13 2012-10-19 00:44:44 ....A 634880 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d418f4b83d0a0b6cd7383e67cd851c29d90596efc451ca26912edfa85ecf86 2012-10-19 00:41:30 ....A 459776 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d43c178f9d0aa2928acc28feaa02ab314cd8bbeb148e57ec090d4b6bb1473d 2012-10-19 02:30:58 ....A 585728 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d43ccdd501a4383ab978e46dab12b84a8a89c9c76d712a8db84945d066a980 2012-10-18 23:51:24 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d478e9c03ca2e9b38ee019b235b63c31da59be3a39f601ba20485900adfb49 2012-10-19 02:52:50 ....A 13120 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d50a30b1362dff91caf807b0a3f502732a3451d4c7d84212fe8e343df41271 2012-10-18 23:29:02 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d6f1514ad6f923371ac5265861c85f3a6457c28cb827d1d558d9a728ef6394 2012-10-19 00:42:04 ....A 275456 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d77555efda4b413e9110794914eecd16bd211c04b25566eeae542c851dbcec 2012-10-19 02:30:26 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d7d42d7deddc17b60f0375b25c538e92a0d29342c82fe9e189bec54bddb607 2012-10-18 23:27:04 ....A 235008 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d82fa4f5b4311d8a3f32e68cb6aa0864061e2643c3c05cf0d48ec74bd115ea 2012-10-18 22:15:10 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d8b013934b3085cd916e67bc2a5bdb67be431aa23c35135c9a76e068eae3e9 2012-10-19 02:31:42 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d9447ca824f5e94cce2af92190a48d3146a93b6fae89d9a6310bd486df5d01 2012-10-18 22:27:30 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-32d9bc1efabc4b5da7d589837ef8a14e5f5d5f4e81b8cec79fb37b77cc43e5d0 2012-10-19 00:33:28 ....A 820653 Virusshare.00015/HEUR-Trojan.Win32.Generic-32da01c902c01bb84ca6e312c1155039d65a9786ef3f3e003df0cef0abd0f93d 2012-10-19 01:38:52 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-32da1f34504dbabaa5871fa6c4a050dfd3e691692d0850c78ef99a70b3285e7e 2012-10-18 23:51:38 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-32daef2f63b54d23dfd4c2ac1d97d8aebe2ec85f25f7f60cbd98732d47cd5086 2012-10-19 03:11:32 ....A 1019531 Virusshare.00015/HEUR-Trojan.Win32.Generic-32db811ed0375429c1e101ab3696f259af199caed77dc6b917f9d9aec0ba16bb 2012-10-19 03:20:44 ....A 547328 Virusshare.00015/HEUR-Trojan.Win32.Generic-32dbedf5e7532964d6c62b74812565227a2471b0ca183fa768b8384c5687a1a6 2012-10-18 22:12:24 ....A 954024 Virusshare.00015/HEUR-Trojan.Win32.Generic-32dc4f959997833a6cda85aa6566a08d01742b5f4d3157cb8c7d514da27f62c7 2012-10-19 01:31:30 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-32dc7fbd5d320cc384aee6bef84ab9c0a86489156a7e76ec8cfc36e0f6af8d9e 2012-10-19 00:15:48 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-32dc7fe4fc2b6b0a52d472c9a0b4b66730ed6f1a54b7edef83fb38f5b9714dc9 2012-10-18 22:28:30 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-32dd3150da8f359854d105c1bcffcec2ddba958de72b170ec2e5ffe6f84ef802 2012-10-18 22:18:32 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-32dda886a423d907b2d150d9744b2c385295049469a33b6ef23d79bf14739ccd 2012-10-18 23:10:44 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ddb89a0367627a1a5163274baf375241c9a9b8838c63f88ac328648440a1f4 2012-10-18 23:30:14 ....A 29696 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e06dbfde706121b42ed969ea34869067acf7a1bac28e4f6685b010da1a906b 2012-10-19 01:55:16 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e11c041bc74ceb60d4a0dda8a339d7165522db901f62de049c78c366c0580c 2012-10-19 03:15:30 ....A 365056 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e236103937d330adfa528b79779554feab964826b66baf8089d4d2b5387daf 2012-10-19 02:31:12 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e24efc3f5ba278ede2503a5d91cff8128b63ad6076baa9f3783095d64a5f20 2012-10-19 01:39:16 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e2b9bfdafd707fba5a83c4650fd17cf3c8dc1af83b33c63e873912b8bbe901 2012-10-19 03:17:50 ....A 88576 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e304abd868a5e452e575d95d7dae37a14c48fe64a09b91f9e26b6a8184849d 2012-10-19 00:25:20 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e33d9cbba6f03bb6dfcfabb508fbf3f1b0b53e26ffc2d76013d0bba13e8217 2012-10-18 23:47:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e4924dc7497f27fb400e9f521014d86323f8fe29685eacbb484ff4634e3f63 2012-10-19 00:15:12 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e5e2e859da07fa0d3ee01f888a4791e50d20d80fddbada91d866b139148016 2012-10-19 01:12:52 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e72f2c02b8afc46d98b02fa34b224a769730b6316c1bc46fe5e1d1cb75ab59 2012-10-19 01:06:54 ....A 254315 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e83cb906182d3191caf62e9ec9461d09c1a0719d3035c1e1718a567f7a25d6 2012-10-18 23:55:00 ....A 15938 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e89055aec3a3bfe70420df36b460a629222c3227e2d115e5abbda9fde4d5fa 2012-10-19 00:53:14 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-32e9175af1adb7188e873d1fccd8718d41886e3083d11d5be1bd1ecc9e4951c2 2012-10-18 23:48:54 ....A 339084 Virusshare.00015/HEUR-Trojan.Win32.Generic-32eb6ecb796d2e0b557d97082346851ab19e3beb71aee6a805a8b4f40ac2f058 2012-10-18 22:11:46 ....A 281423 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ec2b7582722f7cb1274293ea2906e42b56af094afac72e19e2b8d20cb7dfea 2012-10-19 01:43:32 ....A 625666 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ec89cc3c78716dbc13dc47ae9f28615367ecefe0b6c618b8d2ee878cde4556 2012-10-19 00:35:18 ....A 262309 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ed3f28670dc22b3753e7a36e8bb94d410ed8e363df2740b9e9fe808612a7fc 2012-10-18 23:24:56 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-32ede8926fb2e9e787277f47bdf51743c874bcd974d5828278dc6d79dff4b74e 2012-10-18 22:39:22 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-32eee63e48e16ef272631616e5b2c58898ef44bdd3f9907a91255414a2ffcb05 2012-10-19 03:24:12 ....A 333824 Virusshare.00015/HEUR-Trojan.Win32.Generic-32efe72c4c3b0eabc6ae9421b5134b6ada7d3ccc730d9c1a89de0ff7adf4c76b 2012-10-18 22:21:44 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-32f0a7d23d3d6bc856bdb045ff2cccd239a1b038ef7734cc2e9445a1f4586870 2012-10-18 22:28:30 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-32f13e985cd332c03cae10cf4ea4c2049e02e63dc2fdb12315b8c690806b310d 2012-10-18 23:07:24 ....A 603667 Virusshare.00015/HEUR-Trojan.Win32.Generic-32f2b58a0dfb9ad303badf0f6c6e374ae49b69973b085da41d30358b4307982e 2012-10-18 23:32:02 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-32f2bbec88c912d8fa45cd0c41b2547fe1c8d93e4b512f341df3571be7233d72 2012-10-19 00:11:12 ....A 1223209 Virusshare.00015/HEUR-Trojan.Win32.Generic-32f991d955a0503724040c709a73cc044a41ce91a196f437eae23a305f282094 2012-10-18 23:49:08 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-32fbb80631b34aa6dd9d1509d1f280337ec50872bde990c26a32ae04f5180d15 2012-10-18 23:41:50 ....A 2250752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3300563966bb4c48ab24cf0129d1f41f987253cd04583eda2f4903fa0563ca30 2012-10-18 23:11:12 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3300590d83d30ddc0095bcbdb5114615b1f3d42df3fefa8c1035d5c6c14484dc 2012-10-18 23:00:00 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3301140a561eef5a8817c61e68a4fc7a3b2aa5ee10abddd1591529762d67c802 2012-10-19 02:07:40 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3302d37a6994c34f24301b64062b64d20c44918b660703def90135ed1971f03d 2012-10-19 02:23:26 ....A 40576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3302e3ab43afa71d4fc552ee5dfbaddf455f01c950a923dc4cfaf404ba555964 2012-10-19 00:41:58 ....A 1027072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3303c904acbf70e21db198a4a684b85aae6d43e2ea25275f3f09aaa09261e800 2012-10-18 22:44:30 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-330741faa73966affa4814291dff2b8147c816081672b375ab4eb0048882e980 2012-10-19 00:00:34 ....A 17995776 Virusshare.00015/HEUR-Trojan.Win32.Generic-330758d7dd9dcbaa10a22bf689cfff61bc53719e560cb16898938bb68a34d234 2012-10-18 22:55:28 ....A 255488 Virusshare.00015/HEUR-Trojan.Win32.Generic-330967698fc22a7b9a96b1a743613c00259ab0f7a9b1725da575b99d154f8765 2012-10-19 00:56:18 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-330cbbeb014edcd0a4aaa20ae64ef9631e1131de3c3f24900c541b2bd82028fb 2012-10-18 22:40:20 ....A 61248 Virusshare.00015/HEUR-Trojan.Win32.Generic-330ef17741c178df5fb5b8491b1179ffcdc75d7448f60c0acb136feeb03c0958 2012-10-18 23:42:52 ....A 158823 Virusshare.00015/HEUR-Trojan.Win32.Generic-330ef5f1935b69ad4fc447eab19726e337fc5a8765c46499993c81da971e83c6 2012-10-19 02:41:24 ....A 669579 Virusshare.00015/HEUR-Trojan.Win32.Generic-330fe02ef891806a88e9051de817083878e24854de3320df22250cf74a597c64 2012-10-18 22:15:14 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-330fe2a4ca30ee71895a753ccfee406394bd93d055e3a1d7ab422b4a6aa03dfd 2012-10-19 01:02:30 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-33101d817badd24cb616fc0cd40c24d628c856a2f02f58bc06af75148d193131 2012-10-19 03:08:58 ....A 251392 Virusshare.00015/HEUR-Trojan.Win32.Generic-331098fb52d9c43e96c0c45a1a168fdb5b149fba0f2a1e3a717e901fc6c87f3b 2012-10-18 22:49:28 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-3310ad97f5f8bc21326956b3e80ce6d917b48c517286f71434d3daf16c9e1525 2012-10-18 23:11:24 ....A 153416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3312c30d8997a27def7ff2e5da26c6cf90bb7b142eb497fc4e034ff5481f6ebb 2012-10-19 01:25:10 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3313a671ff2a35b8d3b50ba4065a3c059150ed9a74d9a57cc32df793f81dcc19 2012-10-19 01:39:02 ....A 1783296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3313de0e6c67e353d07f1487ca1a27ca231599441ebdbe13cbf26bce79379cd8 2012-10-19 01:39:42 ....A 487468 Virusshare.00015/HEUR-Trojan.Win32.Generic-3314666d48e1ad5c7730659b7873c0bf59c4fff050187267283a5db987c2183a 2012-10-19 03:24:14 ....A 217600 Virusshare.00015/HEUR-Trojan.Win32.Generic-33154ce0203058d351cec25b40d8bfc4ddf271c579f8452139e6638cbdfbec0b 2012-10-18 23:48:30 ....A 964224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3315b55d5a683f48097badcf587008394c98009d839ed3a7eb257d9138844986 2012-10-19 00:19:30 ....A 212580 Virusshare.00015/HEUR-Trojan.Win32.Generic-3315b8e1a7300884b51e504cb3722a263391d7ff134fdf1341a50eab69407bad 2012-10-19 01:56:20 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-331708ddd1bfa0e89b1ae39f8781e6fd2fd67a2e0d2f059ef6f7a4f484ee70db 2012-10-18 22:47:52 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3317e264fb3fc76479f7fd590c9b9b25e21d4aa119fc9d4ea1b8427c7c24e1eb 2012-10-19 00:42:02 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-331858091d8beb4a725f9a797ef04b2394c0e6f0dcfdeac6a330f308b7aedf03 2012-10-19 02:17:00 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3318c71eb9fe5d139ba12859102ebf15918a318c363203ddbf9abfbc75c402ce 2012-10-18 23:20:34 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3318f607070ac8f0b53c1f72eca1054479e28a5ae768de459f7cdfdfefc80bab 2012-10-18 23:08:14 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-331ba4696c58861ee497cc4bfc7f3e63082b1a657fe99ae49fe9afbd6f50710e 2012-10-19 00:13:02 ....A 221192 Virusshare.00015/HEUR-Trojan.Win32.Generic-331bd235120b466c5a34cd2931fd1bbb17ece1fbf357d171f7ba7dc36ddd6e4f 2012-10-19 01:10:06 ....A 3742720 Virusshare.00015/HEUR-Trojan.Win32.Generic-331bdde3ec5d4c1c551879807f15681da10cdffca401cdfbab677ce6a6b05f38 2012-10-18 23:48:12 ....A 296960 Virusshare.00015/HEUR-Trojan.Win32.Generic-331c6192c3933316a6355809052a0e6a29eff5376bb721054670e8c5d1030025 2012-10-18 23:49:30 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-331d8f1b77239ed864781d07f4618901bf9b6b90d8739cc487d18daf98bf6ef7 2012-10-19 02:41:48 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-331e5e2daee083b377c5bd822c143892b2c04badd4254dbe0caec1aefe05177b 2012-10-19 00:04:04 ....A 77841 Virusshare.00015/HEUR-Trojan.Win32.Generic-331e7f365102d0afc8cb7b7f4453179c9ff0a3db4e48d9fb080f4c17abc55168 2012-10-19 02:22:36 ....A 76800 Virusshare.00015/HEUR-Trojan.Win32.Generic-331eb3fb92594a2618685c08b864b6f51d0d2d96798ffd0bd7a20298f4af6f67 2012-10-18 23:16:06 ....A 432640 Virusshare.00015/HEUR-Trojan.Win32.Generic-331f3ea3f0d901fa507774ccf389a5d41aa588ce698c04f38aba68e1943c3edd 2012-10-19 02:19:50 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-331f60befc383bc25ae490e2fde339c7cdd0850c70e1868c0ad47abff0a55463 2012-10-18 23:33:30 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-331f9eb40a2eec67b290fa7750b0677e148f9941e673758e3b99fe529d4940f7 2012-10-19 01:14:12 ....A 22626 Virusshare.00015/HEUR-Trojan.Win32.Generic-331fde1126870c8fb40fd0ac0f45b3912c520b18f83e6f622ee78e2a05fbc6d4 2012-10-19 00:17:10 ....A 215040 Virusshare.00015/HEUR-Trojan.Win32.Generic-33204c10666c25f8146658c444f2fabe6c61afbc75cec6cfbbb5eea19e4e5f30 2012-10-18 23:21:32 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3321e3c6fcdc1796680467da433993f96ded079ac1c7f008468be04c35c609ca 2012-10-19 02:06:16 ....A 880128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3322ad2a857214c76778e5dbb7126f3d2e992a4ef5e494f23d788e284265e3fe 2012-10-19 02:30:26 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3323711f9b02d2d260b4d08917008f48fca0f8e8b9fd82c19fdc931a8c0c0941 2012-10-19 02:12:06 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3324cbf4e9a0115575919577b8a8595e3e9a4d0e15493e9ca1783e3d89db83e6 2012-10-19 03:17:50 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3324e10a414653c96ea561b43f345c8b121ed2d6380aa25a825a7503609194f1 2012-10-18 23:58:04 ....A 6291456 Virusshare.00015/HEUR-Trojan.Win32.Generic-33262bba314a6848f54fc49655563c15cf6aa1b9dab5c71e681beeb67f5af6db 2012-10-18 23:29:18 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-332648fc94e4e719320b64d713aa3edc93a702d424537b6d0771e7b553c3fb76 2012-10-19 01:06:42 ....A 424694 Virusshare.00015/HEUR-Trojan.Win32.Generic-3327dd4e3e5560bd6a62d9c5705cbc802d58bc3846a6162744082b8402926565 2012-10-18 23:21:42 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-332c4337d07025ef3fa3bfa4136018ef8158ae238e79279119ce59b2e85de32a 2012-10-19 02:13:16 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-332c822a14a12e807e5bfa630ef46d3104276140092bc4215783f6095222cbac 2012-10-19 00:16:54 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-332ecd1e9f64df1fd99c2eb64b72f7004c839c1eb0c57d11727e149dc2f22e94 2012-10-18 22:56:30 ....A 517120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3330005b05f0f1a99eaaf94d6d35aa16d950b0f6b1233bbdd7466bcd66215e99 2012-10-19 02:23:22 ....A 129536 Virusshare.00015/HEUR-Trojan.Win32.Generic-33312a1b6125369e9ac0459621e180c13dfa01c3c1de638ba989d643ce9df058 2012-10-19 02:44:42 ....A 40928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3331d9094feba9a2fd0edcf1e141a6d96558283fdf3f86a7fcf6d621d882132f 2012-10-18 22:07:32 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-333257409fab6cd9dc42295a0d6004a4b154286b76c822f67aab7e9f4a8cea05 2012-10-18 23:48:56 ....A 61524 Virusshare.00015/HEUR-Trojan.Win32.Generic-33348152187773e114a8bb1e8ad2990d72a603b83df3d4e7ca24706fe64a8253 2012-10-19 00:00:28 ....A 77845 Virusshare.00015/HEUR-Trojan.Win32.Generic-3336cc7f2132e3526402e992b6526cb5488f63cb850c5e5cc81291727c908738 2012-10-19 00:13:34 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3337162a8590f7effac12e99de7585d77241d0200734548cd55ceeafc0cba82c 2012-10-19 02:12:22 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-33375d76490801f0457c611a81b06ec8ea2acdf022b1e17d54a91e839b299d88 2012-10-18 22:41:24 ....A 688128 Virusshare.00015/HEUR-Trojan.Win32.Generic-33389d51d4d7ad395b4dda2998238ede4c0a5357191f0b0cf141967bdb89793f 2012-10-19 03:06:42 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-333c11bccde322199cb76fe078358b52296cba2166a9ac0e52ce2dfeada97048 2012-10-19 01:31:36 ....A 26415 Virusshare.00015/HEUR-Trojan.Win32.Generic-333c8a87e3bb7a0badfdabab7fab0d5a92f5863c7cd47ffc50b80e72e9368d26 2012-10-18 23:11:54 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-333ce3cc9822fb99259c3b247183d425be4d139dbb7bf9893e348492d42241e3 2012-10-19 03:24:04 ....A 168547 Virusshare.00015/HEUR-Trojan.Win32.Generic-333db1bfa2997dd2d063a58fb8ebea26009317afdbb0b13b6399fb558fc3ade2 2012-10-19 03:15:24 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-333e6b14d57313e3947d2dfe4230bc0919108e374e706c184bdadf301e6184be 2012-10-19 02:58:04 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-333f284c1a5ae8d34ac29a9379850a130dd9d0a700e911f771d69c28176b20ea 2012-10-18 23:07:38 ....A 124212 Virusshare.00015/HEUR-Trojan.Win32.Generic-3340176b44b03050b93c85f5106e1aaa81c370b531ee341f0fee81e947631f76 2012-10-19 02:26:04 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3341cea39e9c89ff202d699ff574c8b0217e5d358e570f77a6f28417faedef03 2012-10-18 22:18:06 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3343ab0d3edcb26192381d625648502870c413fe04f0935b58507a1042481338 2012-10-18 23:28:48 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-33440a100b333e0066212fcf2b748891a86d956a7ad8dc8d796c6137b3a37b72 2012-10-18 23:51:02 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3345492818516341e95fb177c47d05915b1031a04b47da25fba3f531c3f6bd65 2012-10-19 02:13:10 ....A 1310720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3345c004c90b93fbb11651e0f61d2c3804872d938799d91e9e54922c017b4d1e 2012-10-19 00:26:24 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-33478484bf8d61875c51cb6e7473d129efb9ba9d4a3106a4a63b3eb35e1f33f3 2012-10-18 22:35:18 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3347f4c8780c0ffc70c70ae2e362a0bdb2456b887f1d3c0985eca307354aa6c4 2012-10-18 23:48:38 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-334c4424901b9cd556cce902657fb62e415ddcac54c341bcda820d77fd2b2e64 2012-10-18 23:41:38 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-334f3b8c36d66ab1bef31293e2e14801ac97826cd575321223c5e58a5cb066af 2012-10-19 01:05:28 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-334fabe91d1962924e6a59f7494b939960d188a643fde26dace1c01470e4ec6e 2012-10-19 03:28:50 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-334ff0b2a3689d74021bae8939d69b3a27091ad4867d7da50150cc39e765a9c4 2012-10-18 23:40:22 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-334fff00310d15060b6cd2f7c5bd008b01514750a358f5c8029ffa636ac0ff52 2012-10-18 22:41:36 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-335072c70da9bb1592469f387b2fbbc1669b39881d0d45d371af5126efad9644 2012-10-19 00:09:04 ....A 732160 Virusshare.00015/HEUR-Trojan.Win32.Generic-33509eda8de7ec945d16123475e7fcb2a458b1441dfdc4357dbb35533a384d04 2012-10-19 01:21:40 ....A 52072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3354e35d29595fbca6cb204665f04752abc267546ba9a0ee0c4c176d6c981699 2012-10-19 00:48:46 ....A 88798 Virusshare.00015/HEUR-Trojan.Win32.Generic-33555ef6a76d004822bc31d4e18c7891f914b53dbaa447fd05ddd59fdfcfd1e1 2012-10-19 00:41:36 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3356081915635cfa015170711b7b7507ab22f433c961c673049864bfe7e7fe97 2012-10-18 23:53:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3357bee4221b816aa9deb7d240c627eec152a2af26074285c46cc5c9008b3294 2012-10-18 23:02:06 ....A 195584 Virusshare.00015/HEUR-Trojan.Win32.Generic-335b64c78f1927e2ef1833e2e00b6b4d500eabdb9d3a0535f1a22013542cb857 2012-10-19 01:47:50 ....A 465350 Virusshare.00015/HEUR-Trojan.Win32.Generic-335bebf5f419ab2991828c35d6bcbcf91d778023ab79b4a66e3121bf7563b70b 2012-10-19 01:51:34 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-335e2d0cbfc8ed1ae4197efe98da58ad36ecd88d0feb18b030bcfd22072469c8 2012-10-19 00:29:22 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-335efe028e3b19e53f6b5d55d3ea592c4ac5f05c982d4448525b754c9d2761a2 2012-10-19 01:37:50 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3360c5a6d68f3fec4b7080cce74f3b52aeb5dc9a41cecd0e22e73ecae229f70c 2012-10-19 03:07:26 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3361325c6d88c6cc43402b0e435f7b36e4d0ed9b8e8d36e7b36d3aa185596eda 2012-10-19 01:23:08 ....A 494562 Virusshare.00015/HEUR-Trojan.Win32.Generic-3361d1273c3c0125471cac15eab36420c06f4a1c59c29fe53e91ab5e806bfa70 2012-10-19 01:43:40 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3361fbf6b756cde38e0b10ff3373eff5110c3c75fb338af7757076e0b35b9f93 2012-10-18 22:20:10 ....A 344576 Virusshare.00015/HEUR-Trojan.Win32.Generic-33624e708a658f9554e8960d061e438136a69296338babf1a4d60f531c24925c 2012-10-19 00:39:56 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3362d166702ada6cdf3d8be2bb4e55ea1fb04d47bc63abc6a299e5e3c4960994 2012-10-19 00:41:54 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3363302b762273cbd01e30722f5a166bdda647db855bcb329d0c50ded081c4b3 2012-10-19 02:46:52 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-33639bc06cbfc1af8d54c86a4ff229d7cb15d0175957aea0ea828d49866018dd 2012-10-19 00:46:30 ....A 394240 Virusshare.00015/HEUR-Trojan.Win32.Generic-33649d262d1df4ca977226f8c573e84024b2709405e8776d03dbc8ec963a7305 2012-10-18 23:48:22 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3364a1f3fc066671f226897cbc6b97d2a2c069d051b78570840a080476af561b 2012-10-19 02:13:22 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-33658c72958dbd6bfea2ef7167deedde5e2f819645ce99008b213fd5813d0cdb 2012-10-19 01:35:30 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3365f494a98efe9911ad2912bc040a02ee1edbd36d53d6bf4a0664418760843c 2012-10-18 23:53:58 ....A 9474557 Virusshare.00015/HEUR-Trojan.Win32.Generic-33667ea5cf12b4fe4015e104a0af270ec56abadbba022b42e728ebc199470abe 2012-10-18 23:24:48 ....A 45593 Virusshare.00015/HEUR-Trojan.Win32.Generic-3366a5471a669bf8a3a8766221fcfd6970e6c15abd92353d42c61432fe273997 2012-10-18 22:35:38 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-336737a46bd92ced4b22e96ef6c05e5fd147cc0a31efc3d6da92931214fde2a1 2012-10-18 23:35:30 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-336737e2937980b8694698d8f30357af44577cbf9ad2f690b217ec911a8ac020 2012-10-19 02:24:50 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-33675b2c0f0ffeaea9850b0aa0d8045167896bd86582c945a07678b162f144d2 2012-10-18 23:44:48 ....A 714240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3367e7bcc6852b4d66d3aa8ee93615a65e31b9e0ad375188ad731e0e69a4cde1 2012-10-19 02:49:34 ....A 73783 Virusshare.00015/HEUR-Trojan.Win32.Generic-33684a8e5b68adda562909de709de7e06d52a0d09ba4a0b011d174c05e7252a7 2012-10-18 22:25:58 ....A 194352 Virusshare.00015/HEUR-Trojan.Win32.Generic-336976f73418a363f9bf12f4ed214a8e0c223d75dff0b1b1b152c19c20409065 2012-10-19 00:22:44 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-33699f78aa6aa01e601c3848dcbe1712f5859755b585312410e95c28e36ff6cd 2012-10-19 00:53:58 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-336a8be4198358bf665bcfb2d650e682e12e90260b7dc3393ca0f802de7c377a 2012-10-19 00:11:58 ....A 487498 Virusshare.00015/HEUR-Trojan.Win32.Generic-336b23fb48f31374428c2b8afd36da7317380a37f2f650f345e11e1f070908d2 2012-10-18 23:18:16 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-336b43d90c247a63b9b957e33ccd908101ced94cffbb890797a71f42171b3154 2012-10-19 01:15:16 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-336bb450ea16cc4b1aa6c509d5605f3cabed8223928b633b89f589420611c11e 2012-10-18 23:49:44 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-336bf00da77ed271c06d4b79468b7d2b5e652cba95e588f1858a266724e61953 2012-10-19 02:06:30 ....A 333057 Virusshare.00015/HEUR-Trojan.Win32.Generic-336d9e89028825780c989a6e9e4f014611cb2fc681dd7adb5d5dab42d4501c47 2012-10-19 00:40:10 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-336e30011b0d9f3b1ad25946fb235c52a3095b1eb5ee351c57bfccec7861e08d 2012-10-19 00:26:28 ....A 696520 Virusshare.00015/HEUR-Trojan.Win32.Generic-336ed0944db252b641b8e62837d43f596e7fb4913c6f64b74a7edeefb452d0eb 2012-10-19 00:49:28 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-336f6dc06eef8610c6761df46ffb9b4696798c590744fbebfbd342308e4f25d4 2012-10-19 01:37:48 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-336faaa333d619a6ccdd3c7965b60ac232b6ae015985b83f91bc72bff8221de8 2012-10-19 02:42:38 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-337021b55df43d56277fa95f7c2db35cae850ac979a79b96faab8d97dd91ad6d 2012-10-19 00:10:56 ....A 440718 Virusshare.00015/HEUR-Trojan.Win32.Generic-33703a863d50a72b07219337fb35f6b61fc80f4db47c6465d566c829baf9e7b8 2012-10-18 22:53:46 ....A 1363968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3371acdc833eaef17deb6fc4328e174e2916003aba319fec7286087c769ce080 2012-10-18 23:14:08 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3373a6bdf105ae378fe1f5217a7dfb30b733e2da8276dbd8f29bc3ef89b0aa79 2012-10-18 23:41:36 ....A 974467 Virusshare.00015/HEUR-Trojan.Win32.Generic-33747993271bafb58d03c330bdbf39d0ba3fb0018ee56c7aab9653adc4e1ddc9 2012-10-19 02:42:48 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-33747e2a585a945fa10e007bca21b0ef69225598e365195e93d0601a8312a8a2 2012-10-19 01:33:06 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3374bfcf450920e085bc043786123c01ec116f4afc60bee0d08d1b8d3d13bdb2 2012-10-18 23:55:28 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-337549d172f2f815bcdfd7e82a1d066a1254d9f635ab96dadf90863917824174 2012-10-18 23:16:04 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-337568408aaf31c82ceb63b6baf92bdccc75074bf4ff33b39a8ab53c7131fdf7 2012-10-18 22:08:00 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3378f29482f97cfca9c8292e22b0de45a309e84436c949da1b915819d6a227a2 2012-10-18 22:15:20 ....A 211968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3379d710c2cd9c20339c2f16d16f210bf6511b73bdbd70b00b8f31ed36de12ce 2012-10-18 23:53:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-337a7b1615ba5b4f861a00d7422a3003f1d43a17ae156d93d83b2fd2e42a94d1 2012-10-18 23:57:36 ....A 599040 Virusshare.00015/HEUR-Trojan.Win32.Generic-337a8f190230ba6bbe62a893fb9fa4162b7383db68b7a728802a6c710290200c 2012-10-19 02:44:10 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-337adc4f7d05a123f312eb81a8a273dbf773be9a7b13d4bed4befdac81f6e5d8 2012-10-18 23:20:54 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-337bfbf0a6b2ba4d12e1c54e856f35cd21b0d4e17c1b6ee3eefdd524309ca08f 2012-10-19 00:57:38 ....A 70412 Virusshare.00015/HEUR-Trojan.Win32.Generic-337c4c4cd5c127a0a06486edb85635fd2e91ce5a7f562cdacb8fe457c1f34742 2012-10-19 00:07:10 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-337dc2399ba166fc486063bcd028ee862e39a0a38946c612e2ae5b22b127df63 2012-10-19 00:47:18 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-337df7d8a41e6e472234cb8030eb54f55d426604fa6e266c1008418dd6977cb6 2012-10-19 02:04:38 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-337ebf8dde1a84669594f2143d1a0be5b54b126296d8b69b44a915db310fd0b9 2012-10-19 02:20:00 ....A 51201 Virusshare.00015/HEUR-Trojan.Win32.Generic-337f3032cc0f5ca53f79ababc34868e60be5d8463d9fd6af0d60044a55de6979 2012-10-19 01:40:12 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-337ff8e0900263c516da5a7097930deea189ac212f3c4cce13a3381db08a3f2c 2012-10-19 02:33:12 ....A 70323 Virusshare.00015/HEUR-Trojan.Win32.Generic-338129feb637f32ae2ada55f4bb66ae70d1254438c6c18ec1a300d33b4ec5ca8 2012-10-19 00:09:10 ....A 47966 Virusshare.00015/HEUR-Trojan.Win32.Generic-3381552395c2760cabc99f286741ba25eb60057f98f86de427c9555cc449d57b 2012-10-19 01:11:24 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3381ec89fa7f87ff733908d04df3efcc94a51d109f6354f2a668efd63687c64e 2012-10-18 23:08:40 ....A 128000 Virusshare.00015/HEUR-Trojan.Win32.Generic-33829f1a4406e617732fd336985727df26a43e9b4a61086259dd4e10bad43b15 2012-10-18 23:11:40 ....A 779050 Virusshare.00015/HEUR-Trojan.Win32.Generic-3383680abe920fefaf8db3b0d9e8bd41de42fc6357766080f732267978bad427 2012-10-18 22:25:10 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-338390a865713da48487dcaaff4d397e0a46947da1fbf7c6a10fab19a542a436 2012-10-18 23:39:40 ....A 96112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3383f49d4616256fef43f621d336514d2b068c27c2dffe9bdc03e436b3b39965 2012-10-19 02:25:06 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-33843d2ba630517e82ed4417d5dd97a5adf876a3161f886f8177c21680a8cee7 2012-10-19 01:20:40 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-338492664ee5a6271e1f9b6771e5d0b4ecef1788cccff846f9d864f9e06a51cf 2012-10-19 03:23:32 ....A 827392 Virusshare.00015/HEUR-Trojan.Win32.Generic-33851c3a22cc432b196b2886f9bcb92107e6a37b3db2600b85ea2ba7cdd06b13 2012-10-18 22:19:54 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-338530aacac17c18b554106218ccdffeb3eab180776030bf72b2b91fcd7f49bb 2012-10-19 00:33:24 ....A 128326 Virusshare.00015/HEUR-Trojan.Win32.Generic-3386abd547ff4aca14fd14cd4e8759d1cec46c042ae3c0cbac1dfef33b53e5f1 2012-10-18 22:49:40 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-33879676f9327cba411c179d79393ea6dad7940dcf0a278fbde045733f59f451 2012-10-19 01:43:00 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-338857a271583fef0936d02735ce422d6cfcba31448015e17a4591a427ce31c2 2012-10-18 23:48:58 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3388a1b8c5431d728df831316d8094ebc3f8a3234de037e6ad24d01d840d1713 2012-10-19 01:49:16 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3388be48baefe8eae09bea18bdb14a58519f4785b69e4c9faaaf50362a346e13 2012-10-19 01:21:34 ....A 50014 Virusshare.00015/HEUR-Trojan.Win32.Generic-3388cc24bcee066d9b5b271a1dde650fd02ae992e80dd6db57f2a715e8db7c65 2012-10-19 01:43:40 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3388eeca7acc6967a5710c320c38073b8d8739e45b81d836516a6e2315c7d7a1 2012-10-18 22:06:04 ....A 3362081 Virusshare.00015/HEUR-Trojan.Win32.Generic-338907a01b4b0a8df31f0ff35bba971667e6f6c422bdd98b6590444a3f95ff38 2012-10-18 22:35:28 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-33893e3bb76d8b2439e239bcbc09440c4b64a82833dcba3b2cdc605823ecbe00 2012-10-18 23:06:04 ....A 150528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3389f0088084e865d2516b1d8ea326e6d93cf179db5e9e07fc657243f8fdaaf4 2012-10-19 00:00:10 ....A 369864 Virusshare.00015/HEUR-Trojan.Win32.Generic-338ad253da5c497a78e2fab9752da4a0c44efc0efc0c2e8d58fc13931a4f84bf 2012-10-18 23:24:10 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-338adc09e03bbc9df0cfafa396ed3c090c7fd251f4a6f329c701e5ed779a8612 2012-10-18 23:48:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-338b6cda9d67733b4f9c03f033ed7aad27b3882e019e1166de0c03bda4044667 2012-10-19 02:45:32 ....A 995328 Virusshare.00015/HEUR-Trojan.Win32.Generic-338cd7b8c4dc63b3a69825fc39959ff07082ed4b93465995f1112636f5ac59a7 2012-10-18 23:34:24 ....A 323072 Virusshare.00015/HEUR-Trojan.Win32.Generic-338d9e482c8959772c02ec8b5adc43df93e081d2c621747a93c336ad9a6c9730 2012-10-19 00:25:54 ....A 244778 Virusshare.00015/HEUR-Trojan.Win32.Generic-338dcc8f1c43779299f6a44254036b67868160c82fa161aa49e3d9f6348e940e 2012-10-19 02:26:34 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-338e3ccb9b84a5913ba68ff4c08019b2640924ff82af4c6029d040af15ce85c2 2012-10-19 01:43:38 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-338e7b0b8d85f175707a00dc4b435a1929bda94cfd355685d45fba164dba2ec6 2012-10-18 23:17:58 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-3391438f9c201f081658bd6b5aed861e7b4beb59b0c436ff9f15dacacfcaee10 2012-10-18 23:42:54 ....A 319489 Virusshare.00015/HEUR-Trojan.Win32.Generic-3395bddca28f842aba65d9eba68fd7af29d2e82939db2fe0c93f4a2075546992 2012-10-19 01:41:36 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3396031bf7e6824133acf2265ae7d728255a140da072aa319536effa8cdc8991 2012-10-18 22:55:46 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-339654b1724e93441c3a6bb42a22475ec978aba18a44cd60f0d43616722cd339 2012-10-19 01:39:42 ....A 1113728 Virusshare.00015/HEUR-Trojan.Win32.Generic-33967007de039d673d35c2a18ab96ba28ce63b2e1099269caf00c35663653b67 2012-10-19 01:09:40 ....A 88408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3396996fe87e38b364775a7d17725e66e00106689df0ddc47ed9a7bd3cd65be2 2012-10-19 01:28:30 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-33978ada3e9f22b64a24aa4cda13ac596bf0258ce9366e1c765304898f18fadf 2012-10-18 22:31:24 ....A 97792 Virusshare.00015/HEUR-Trojan.Win32.Generic-3398360924b32c7fea6e92a5ba77be32395d655b58f2f58eb9f70023cd89c5f1 2012-10-19 01:51:40 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3399d17a9ec1eb88506fcc46f246691e36a3d81fb198dcccc45bae28caa8f8af 2012-10-18 22:35:00 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-339a70a20dc33936c586b5e0130f529d467b9b6b7a87184fbdcfee13162fb9a9 2012-10-19 03:17:52 ....A 211456 Virusshare.00015/HEUR-Trojan.Win32.Generic-339aa45992262f3b3b1d1624ff90e835a0eea757a5cb74cb9923528a103f89a0 2012-10-19 02:12:26 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-339d0408cf21ce7d39d670dcb24a389541a03eb368003afb5322672869c4f843 2012-10-18 23:27:22 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-339e0afaa2659b616a0e966f748c7ec7e7a4085aac2620494796312d15de8886 2012-10-19 00:18:38 ....A 131584 Virusshare.00015/HEUR-Trojan.Win32.Generic-339e5d96202ecd508261d42159a1eca20360018aeb36a23fc419b6a305cfc2d4 2012-10-18 23:27:38 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-339edbb298d99b3ea9a65bae292a822b14089cff1ab9e17876d96cd9669d5e16 2012-10-19 02:04:22 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-339fa010d98340984f66e4889aaef675de68150e26c1469a892a3e0745719a5d 2012-10-19 02:02:58 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b0bf4a74d50df773774e7b049f12377eacc7b0da35a877a2b8a52836dd71f7 2012-10-18 23:48:50 ....A 77999 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b137d69c67fc185d433847685bf068feb9880c29b17aefcca30b4792441fb1 2012-10-18 23:37:54 ....A 7680 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b3950e11bd3b9081f5b54310ca962e10aff6c90172d538d2ca2bde6c142cfb 2012-10-19 00:58:32 ....A 41280 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b474bddb4102e7a32333962b18809d574ec32089f442a0cc76556199dcb4da 2012-10-19 02:30:16 ....A 193536 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b4e80e9019e8318a11c83129baa30f8704e8fef5a40d4c263312786903a4be 2012-10-18 23:00:54 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b4ec7619b7ef5744629e9b061856fcbbc5805c26c3369be45d82b73cf8b8cc 2012-10-18 22:53:30 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b6b71d9b47269bad4f02e625a2443b4d83dbcabb32805d65875d04a3b3ee7b 2012-10-19 01:48:12 ....A 487486 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b84109e9ba1f82de26aa5762e7cd8760de1a586269d52a602e2e619bdbb6c6 2012-10-18 22:46:40 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-33b88ea8b1debf292d3e007ebc3828046637f145eb5fbba22730eca937b5c004 2012-10-19 01:34:52 ....A 81408 Virusshare.00015/HEUR-Trojan.Win32.Generic-33ba6646caf7d9dbd1f3abf1662af4c8d0e09032dfdadf9d813b67d9f031dd85 2012-10-19 00:00:00 ....A 237568 Virusshare.00015/HEUR-Trojan.Win32.Generic-33bb3222ec71e29170df8b82b6a3050ad0fe91ed1c47f3f2803a4150d8d0c09f 2012-10-18 23:11:20 ....A 42080 Virusshare.00015/HEUR-Trojan.Win32.Generic-33bb8789c7ae80c414c428cf41435987a9a1bac54f7352ed491967eb04c83062 2012-10-19 02:22:12 ....A 197632 Virusshare.00015/HEUR-Trojan.Win32.Generic-33be1588d08174b257c1bbacf4add2b4823a8a377017448d3cbeb61b4703b32c 2012-10-18 23:45:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-33be71a3568860f81b36b292f45c72884dba79c1998c2e22fcfd5ef5ce5f8aaa 2012-10-19 00:19:44 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-33bf914b972a3907d333af8d2e3d40eab6e39db9c21144c9d1d762e4973a1549 2012-10-18 23:36:10 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c1d9821fd6a0fea24bcf78e1bf3e1a7d5f7bc8838c38ca03cdaae3fa9f82e7 2012-10-19 03:12:54 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c2a64f60dc618012d6db68137086343acbb7d60a14f16243a8dc6f983f492c 2012-10-19 01:20:16 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c2beca5e0299966c4571cc192aea7be3e7f8dd6119f78f77fba4cd32a2b072 2012-10-19 01:32:54 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c31920e9b9261cebd7805f7993678f0461f8e678b6c3c6ec6cda56e9d4c5a9 2012-10-19 01:34:40 ....A 236675 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c3772e6c897b6ee2fad3d7cce71c4400a87842d0bc35cc1d83627e92cf4621 2012-10-19 00:32:48 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c379c3da6b9208e1bebf6d78341b3d1ac60faffaa332becc62eeff75d025d5 2012-10-19 01:01:30 ....A 403968 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c3d5972b8b99dd6004d022129cedf9b03707f6e26d8a210e89eb9ed28d17f0 2012-10-19 00:14:20 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c3ea6b3e523a13b48f5ba2814ab813c355082c63f027a9e7b393a4f494d5bc 2012-10-18 23:15:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c496ba4078385eccb621b93619399ff7ca6ceb969d5f3634b0d859eef77279 2012-10-19 00:55:22 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c4bc9f97ad6deca9b74730406c52d041e008aeb4173ec6b2a3ab03121dbbee 2012-10-19 00:51:48 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c5399cd89d2bb64a26e03942618002eefa79ca58df952d777d5e0bfbe341ac 2012-10-19 02:01:28 ....A 372224 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c5cff104b6e68aef60019ffe2013ea20c29d77d8aaed9992ace52bed86e9a5 2012-10-19 00:40:34 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c60f54a943e2b10123dd654395b328bf5a1a446315bf78cef95a6e1dc7c553 2012-10-19 00:31:38 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c637b9d75dcad2d454aa6b983fe214e1f998531109e9a19a9bb1579a15bfd5 2012-10-19 00:19:42 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c6a35c72f145088e9e10ee7dbc399236b6468771efe80a1418c27659b66fa6 2012-10-18 22:55:20 ....A 226816 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c6a99bcf31854e45c34b364524a9fc06e7e8592b53e01a1040551a877b0364 2012-10-19 00:29:14 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c7aaad4c9912b31e53ab5492944d2fd18afc2bd7ff453df45455def6d65c50 2012-10-19 02:04:06 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c8002a3cc69fda0fbee32298c5353da54a1df88821ac4c61ed76721f28d7b0 2012-10-18 22:31:24 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-33c9ece832b3d26a0c61f5677d86b7d3be38fc30a339260736d5b1dbc2e932a2 2012-10-19 01:46:18 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-33cac9cde8a630bcb5a29fb99b1a51f28f2e2a8585e70bb89473e43eee1415ba 2012-10-19 00:55:40 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-33cc2342f44f79a24000f52927a8d48741fd2d3f573047135f5c48119eecceb3 2012-10-18 22:40:16 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-33cd119403c0cb2ee123c69859aaa8f53f250a69dda66906889d1f8954880d01 2012-10-18 23:30:00 ....A 481313 Virusshare.00015/HEUR-Trojan.Win32.Generic-33cd546cb4801b3131ffbf7508812858ec2d4b3222b0f3840d2b7e3a51273977 2012-10-19 00:12:24 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-33cd91fc85a6a9b5630c8d79c47ed06de2869dea4ce9fb5fc2e82707c7f1619d 2012-10-18 23:42:40 ....A 86079 Virusshare.00015/HEUR-Trojan.Win32.Generic-33cf34bb3bce891908b8bb52b557e7ddf276624fb591e545636ddd502acd96bc 2012-10-19 01:12:20 ....A 183312 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d040cfa46c6362447cb8e90664e38bb880ac0dc591c958fb91754ae48f45e0 2012-10-19 00:25:18 ....A 101412 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d139126dd3caa4d80f512308f8bc804e06516c2871a4614b0a5f846659258b 2012-10-18 23:59:00 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d190f783ed88bbf43b5f953971b2e45d4351fcdc9d72b47a7ccf35d190f2fb 2012-10-19 00:41:36 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d1f29dad1a5935718e8b2801071ee8fecd0110a4bbcb0c3e78255bf1f59d20 2012-10-19 01:32:36 ....A 357587 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d21af6b0f14f5cedd0685f7afd01b61dbaabbb08af430ddc3f6c97802099cb 2012-10-18 22:57:26 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d21e66f0d25c38c11b3aba6e866a3518840d4a95641bfc7b8762f97b605e34 2012-10-19 00:15:02 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d2b8ee2d53473a99a9d7b21f305bc9c9a73ceeeb0b8c939455af6df80756c4 2012-10-18 22:57:40 ....A 69644 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d2c1c58fcf1aa561c0d35d2c0b53f058ccc21688c9b9e7b39b4560dc3fcd50 2012-10-18 23:53:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d30ed59bc1bb0b49c75a828eb802c6aed9bae6ea5fd80f674c9b9d0993763c 2012-10-19 02:46:22 ....A 2361856 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d323e3526cfb1c7ad9860ecffc65abf73f9cb77b9094b948df0b273aae5c0e 2012-10-19 01:40:16 ....A 19728 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d3c6b0848709156d896e2af311d1809a7f3ae006ac9dcb4fc4979405d62d29 2012-10-19 00:42:58 ....A 2017353 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d4b4e2fdeb04a9532a29a121c795681f82e3a5ab1007925c9e7108dc73c580 2012-10-19 02:23:06 ....A 3459072 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d61f70e17bd5dbb0140658c9cff77f06c31e64403acff9ce31c58adc84e47b 2012-10-19 01:09:30 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d6620d94f5253a162eb6d7c335cf0b07e5a6a7cd7f9ca1f0391b348c5156d7 2012-10-18 22:24:20 ....A 16076 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d6b577d7ed7483e2728c287c0c7201ec8560cd38ff1e25baaf7455f5cefcb0 2012-10-19 02:08:30 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d6d98d812653feb18f2f8cf2ba7a0b92e8b4675e392e63c520337972bc0af8 2012-10-19 00:46:36 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d7d9ac66c1d727dc981f7f891ff401ed5011a674a99a1e0d063449430d26fb 2012-10-19 03:32:30 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d856cb47f4cfac206b63a5996817956b640814436ec51c6123e10b69a2ff06 2012-10-18 23:59:04 ....A 249920 Virusshare.00015/HEUR-Trojan.Win32.Generic-33d9e48e0757cd84d29c44e665c72ab4c01da3537b8b887d4994a67518eddefc 2012-10-19 00:14:48 ....A 1105920 Virusshare.00015/HEUR-Trojan.Win32.Generic-33da2159e3997f1e65b0a3631e5a29be6f425576d2e66a240669489ba3029ca9 2012-10-19 03:18:20 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-33daab8030abd1bb781536e4988d5a708ff9f84c55d202bdd52b71932947bdb7 2012-10-19 02:50:06 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-33dc3282d330d18a11ae861be13823109908bcf2c32e1db4d1d03b3be2335b50 2012-10-19 02:07:56 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-33dc55901b0b249e37bcfea8fd0541d2ff2efdbfdebf20c47410b16a0b672487 2012-10-19 00:25:20 ....A 87086 Virusshare.00015/HEUR-Trojan.Win32.Generic-33dc99f3d5dcba99c9b434245f18c72a3a30de70003f1c67152fabccff59781c 2012-10-19 01:58:10 ....A 434753 Virusshare.00015/HEUR-Trojan.Win32.Generic-33dc9d9f10a931ee7666b25ddbdcdf10718b84a8dca036b2f6458bf7a1815a1d 2012-10-19 00:53:38 ....A 285440 Virusshare.00015/HEUR-Trojan.Win32.Generic-33ddbcf61f65f39a37be7cffca36cf6e1b8c802d06ca22622ddf2efdadf6f0c0 2012-10-19 02:22:20 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-33de03a0351d4b1c6e03eac107c7c260d6a73b8bdd979c53a1fc7bcb22d01745 2012-10-19 02:12:46 ....A 268079 Virusshare.00015/HEUR-Trojan.Win32.Generic-33de1e3616f0594b7cca11aeec810d5ff1e52c04bfbc15a0cb00a75ce8b0b861 2012-10-18 22:56:16 ....A 999424 Virusshare.00015/HEUR-Trojan.Win32.Generic-33de3471db1f9cf435e56725ecac7ef86c4ff4cf488f8a053621c9faff40b7ec 2012-10-19 00:44:38 ....A 214463 Virusshare.00015/HEUR-Trojan.Win32.Generic-33df7ca1cf19555d97a36eb150cc42112ac3e9e786d33893c5db2c57dc595740 2012-10-19 01:44:26 ....A 6318080 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e00cf0321b591d308eaa2c1ea0b262f17bff8593a9ee5bac5d33b8059ab78b 2012-10-18 23:38:00 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e07643f2d16777feb7f18300260babed856ca2031b0729cc5c615dce550147 2012-10-19 02:09:06 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e0bb2b12c3087d6a95033103c92a9eaaf8462af3b2f765ea3d50bcb72b70eb 2012-10-19 01:27:30 ....A 29184 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e1492f0eee49658fb80354dd920abf1f349694f5f6a2abc337e65167828244 2012-10-19 00:03:42 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e21d8dda323228d5d74faab8d6eecdf21b6530f929baf67265f1aefe50909d 2012-10-19 02:11:32 ....A 4296704 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e271e2971a5751880dbd757ee9c8b08869c6abd09fc5d35f595e2bae976718 2012-10-19 00:14:50 ....A 45524 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e29f702e17c31a6fff7f65d5c3ecb1be2a24de96b3eab720e0010a26b56e56 2012-10-18 22:36:50 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e5c896f38778a326ef0a0c27386b3085d4dad97f0badd45e3becec1983b3d6 2012-10-19 01:21:16 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e60df021b9c466a40a4cdbff2c11fb0b9a3cce8b18cd594ec47b471c147a17 2012-10-18 22:29:24 ....A 741376 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e61d17dd09fa6b29355da628224d9d6a2fbd05ee397b6e23c418873d74ea45 2012-10-18 23:48:58 ....A 820653 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e7f35a2f9f2ff54691e7bb30b8ad489c99da6d491af6e90446692cde169be8 2012-10-19 02:38:20 ....A 586752 Virusshare.00015/HEUR-Trojan.Win32.Generic-33e8b7eea3368cc9d0386933629cc14c41caccde139605e5118772c30f3cd2ce 2012-10-19 00:18:44 ....A 1195198 Virusshare.00015/HEUR-Trojan.Win32.Generic-33ef1d049a10de0c7aa17d3fa34597c5b3d321c08b89fab2d6da2bcd49daf85e 2012-10-19 02:10:58 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f15a125c5f59e5184f4ab6222103d042cb07c765b41f178aaeb06b51de42f0 2012-10-18 23:48:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f17d2345328d9dca11c95ee174241277737935259f7aac57d0d6c041f140bc 2012-10-18 22:46:28 ....A 281389 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f2a15c522679121604fb52c28701ac4738fa3eff521ca1ebf34c1e131b9302 2012-10-19 00:38:14 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f32e0204b97bf8f88e3323e5465d39b588a40687beb5727035132c7996e792 2012-10-19 02:53:56 ....A 194560 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f44397d20df21013cf4a0158da541ee08a0e85eecc5a55d0455adba4ecc3a6 2012-10-19 01:21:22 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f4b8f9a0453bcf377a9f9e650346d994e581459c98653f628d6cc40d126879 2012-10-19 02:01:16 ....A 319642 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f6a5f62679854def6a0399304e1e08a4646ad9b16e82f1cbcd894e87f21889 2012-10-18 23:22:28 ....A 44085 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f7b7bfdb5ac36e34c9b30e4e3f2351881a40c5268dceba8e1086a046d9e73f 2012-10-19 01:52:24 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-33f9870ca82428f002262c6e6e8e49ac7d9509198cb67426625fa4bb94f00ee1 2012-10-18 23:02:06 ....A 156160 Virusshare.00015/HEUR-Trojan.Win32.Generic-33fa73df6075f53526f34e973ee8162093aa40e6ec74035dca5c7eadd8a511b0 2012-10-18 22:45:30 ....A 23680 Virusshare.00015/HEUR-Trojan.Win32.Generic-33fae78d598513bd819fa65df71fdfbedf03de2771c6228bda5b9fd2506b16ae 2012-10-19 02:46:30 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-33fce4162e53e520703bf8eb630ebf42709db8f44020bba6c39245a580187e1b 2012-10-18 23:34:24 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-33ffb7338f9f06cbd6e3a0c6db7973740947e8d71da7806b88c79a046e403dc5 2012-10-19 00:30:14 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-340095a66bdc50a5b85eaff053765409819e672750dbaf6dab9da5af6e61c20e 2012-10-19 01:12:06 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-34038f029ee9fb715afe473aef1236c3d19f5fdbe621fe0308671b11697867e9 2012-10-19 01:57:46 ....A 125226 Virusshare.00015/HEUR-Trojan.Win32.Generic-34058bd8a14e379dfe42992df4e7e045a38de162e4e55110947f3de482686990 2012-10-19 00:45:42 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3408ceda91e34fa636e6e297ad56e0d69e1e83c11a0592579ad21f55423e4e5c 2012-10-19 02:16:44 ....A 222209 Virusshare.00015/HEUR-Trojan.Win32.Generic-3409ed7bb0e19da56d40b615010500f2a3917969b4cfef10f7490785d1e00e4b 2012-10-18 22:50:08 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-340b57ceccc9f620fdc4469e29e430e357fb0606c9969b60442e876eb6487d46 2012-10-18 23:06:18 ....A 2581504 Virusshare.00015/HEUR-Trojan.Win32.Generic-340c62832fabd8a22f1711320729d91540715971e74dd9d993d5f96f460e0495 2012-10-18 23:47:36 ....A 92796 Virusshare.00015/HEUR-Trojan.Win32.Generic-340d6ab0fb8b18da9b2f6c3584a55f105e5c49c9ef232d0e71d83738c06e8d69 2012-10-19 00:27:44 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-340e2d1c1bd60d5db75ef83af73d060fec3e3f7b68136901b10548e964c5644f 2012-10-18 23:44:28 ....A 1401856 Virusshare.00015/HEUR-Trojan.Win32.Generic-340fc4791c58bd0fdd0ad4e47122feabe8e72d7bdda5e97ac168e7f42b9e44d9 2012-10-19 02:09:22 ....A 24436 Virusshare.00015/HEUR-Trojan.Win32.Generic-34145920aacf7f6db4d15dff07d6fdd4438efda8f68bc5d5ee1a8a59bf1d6e5b 2012-10-19 01:15:16 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3416f05ee1a64d3189766f52cdb79434de232a75139b070cd89d074536907ef7 2012-10-19 01:29:16 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3417e9f518f3a7c6e50a9aa43aea038dd8cc535118210e282e8a2f816a4ba111 2012-10-18 22:23:50 ....A 725917 Virusshare.00015/HEUR-Trojan.Win32.Generic-34182c9d37347e35b9609761a59c30523dbe724ffe4ad9f4d1f72fb5a2a63c01 2012-10-18 23:52:24 ....A 10930 Virusshare.00015/HEUR-Trojan.Win32.Generic-341881e8179497f3f8f41945c45bbb25a4d9c3bcb55219ab0db2232c42abd743 2012-10-19 01:26:32 ....A 281502 Virusshare.00015/HEUR-Trojan.Win32.Generic-3418b7d3172b95fcd4b01748b5393c73670c1a0a17baa91cee7a97960fe6649a 2012-10-18 23:05:44 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-341ab3e2cfbc2bbb00fe0d6dd2473711dfafabc65b4b009e22f2a58864e027b0 2012-10-19 03:22:14 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-341bba0365a2058415be5fed549c6ae04302e50be292ff4d97150b8945a0dd8c 2012-10-19 01:40:40 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-341be54b3796a532594f2c84eba154a8b9773b62e39485b3ba44d552b34dce4b 2012-10-18 23:35:52 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-341cdf2fd7284ab0b8e9a7c395830305ff94d73142c0112e95689b5ca74b86c6 2012-10-19 00:02:04 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-341eb223a870beaaf17cd7ef70b0ab3033b6aef75946e50b672b0d116154d3d4 2012-10-18 22:34:48 ....A 208534 Virusshare.00015/HEUR-Trojan.Win32.Generic-341eceb50fdaaaf668c333ad47b86baa2d2467d4c9eba7e288f75490cd07ee09 2012-10-19 02:52:46 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-341f6ae78044209eb200e474ddb8f3488b20c3204dbe3359071439cfd93a66f2 2012-10-18 22:36:00 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3422ab87dd29b73470751f58db106a25234a0bef6c1462f3721c959c79fe0140 2012-10-19 03:17:38 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3424231a34def48a45c75a0680734707039170ff603d74169fdc8452df298d8d 2012-10-19 03:19:30 ....A 84224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3426635caca8e486ea50a05f020bdcec53a8e1a4d2c3b59d68bc6b4babfa8504 2012-10-19 01:47:26 ....A 29120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3427d0d49db5c238737d5ef87663e172b2123563d8df793295333a89804bfcea 2012-10-19 02:52:48 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-342805b678ff311dfcc946d12882c78786b8229e2bf1f7b36c12b7c05b6223bc 2012-10-18 23:46:58 ....A 80960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3429a44e83be49217084906b7a9aa3c1d6f3ff9553f5c460b5ee2e12892cadf1 2012-10-18 22:11:50 ....A 41888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3429dffe8121bb24381dcf80db3df0aacc8fb695f9cbe8db5b822bd167cd4030 2012-10-19 02:36:32 ....A 190976 Virusshare.00015/HEUR-Trojan.Win32.Generic-342a012ffb55be998b8eb94190af86df2a4928c6d4da68bc2391c91c082173d1 2012-10-18 23:30:28 ....A 144285 Virusshare.00015/HEUR-Trojan.Win32.Generic-342a3af6c4b7a2e7c43ff52a5759b07ec8e3066593edeb2563d9ed9a16b822ee 2012-10-18 22:11:30 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-342b154a72cab175026ef45d2c72123843a2723fcc6b796f58f20214838bb947 2012-10-18 23:25:56 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-342b9510c83bdb9da46bd8e565e41b2edb7f00c2c8fd7e3b5168c8a8694ae524 2012-10-19 02:04:50 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-342d4b243491d0008d3b197927ca2a1722a458446fdad0a975302e8f74fdb63c 2012-10-18 23:46:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-342e579ff7dab9a3b7ca344ba13817ccca8475793b08955c0ff1c9ee2ad8feb8 2012-10-18 23:21:52 ....A 487473 Virusshare.00015/HEUR-Trojan.Win32.Generic-343034ada9e9b1e0b01aaf4d187fb199ab90cf5701f310eda39a3c4e34f9c8a4 2012-10-18 23:51:18 ....A 376834 Virusshare.00015/HEUR-Trojan.Win32.Generic-34320d2b832f5c414f6d0ba3b3ecbc00db325a9988174fb3838882a7f2e6891f 2012-10-19 02:19:06 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-343308f94a6e3b601ec8cc3dce30fc6cace2cbfc56b8f04c41cb460043a01024 2012-10-18 23:14:18 ....A 85248 Virusshare.00015/HEUR-Trojan.Win32.Generic-34330bd062d9ae4e6b24dd4056b3fb804a0ab72804ba47b098e2243f9638f892 2012-10-19 00:52:26 ....A 28165 Virusshare.00015/HEUR-Trojan.Win32.Generic-34333f6db366e48f435e1d235b359e2741cdbc610d6ec28e9735d88c570aa9a3 2012-10-19 01:29:38 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-34335a9d383ae9b94b1b6f28c0e3b1239d5c9539ea969456c953734c95cad63d 2012-10-18 23:54:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3433b56ab16b86fedb8e620b66957479ef9c336d475e1b8d1eb4f1badebb9ae7 2012-10-18 23:53:16 ....A 663621 Virusshare.00015/HEUR-Trojan.Win32.Generic-3433eb7b411373c2423c91ca7c85af562049e607879c3a605af2a81d600f5502 2012-10-19 03:14:28 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-343402307e188ff9cf40499836c48361168dad295f60c220af8713a0deddf7cb 2012-10-19 02:24:52 ....A 274768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3434b0c08bb5e5b7b6c709522e0dba4721802cf5605bba7d5fe73a6701f24dc3 2012-10-19 02:25:54 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-343693d14b01baea943ca6aeb92ddf20eff0abccf4a92299d07bc4387109120a 2012-10-18 23:52:28 ....A 564619 Virusshare.00015/HEUR-Trojan.Win32.Generic-343872c267a2b54ee23a63399d70ea40f3b3aaa634ea51fe436f2eaad4599453 2012-10-18 22:50:46 ....A 17386393 Virusshare.00015/HEUR-Trojan.Win32.Generic-34389d329ac60b88d9752eeddf406c552b687c2b6a4d6adf3585feb09257eeda 2012-10-18 23:41:08 ....A 34304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3438ff8f9beb4566308a4ce0aec1f6b4d2b6797d3d287a95b9215495cd0f78dc 2012-10-19 03:32:40 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-34395bb0d26cc9be3b5241b67f3bf20fc9febe719ba4e544ac0b9595b7a9ea42 2012-10-18 23:44:00 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-343a2950035c775ce307e4e51f1af8b667e93ee62c8243de3efd3c08f6703629 2012-10-18 23:34:38 ....A 3016219 Virusshare.00015/HEUR-Trojan.Win32.Generic-343a9aa7b96e16b5a27484548609aa8aac5e5e9aedec58f2cfcd2b06fcb68070 2012-10-18 23:52:46 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-343a9d70de1740343a1ccfd1d0c025e0119291338910f211c10ad0524d8615e7 2012-10-19 03:18:14 ....A 742030 Virusshare.00015/HEUR-Trojan.Win32.Generic-343ab3dc58b6108d8fd110b4d38f2c6a4ad6299b97248bd407bfec770d2d99c9 2012-10-19 01:28:02 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-343c34cf432f16bccbc644ace0551c366d68ba7862bb94e8162b0a1496d516c1 2012-10-19 01:47:16 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-343d3e335c9b30238f03385a28df188851d6df7345f5f0ebcf15fd15ec7c77bc 2012-10-19 01:41:04 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-34406fe81fbbbf22bc30634ee132f47deafb19d396827e85d4470f115842bdbf 2012-10-19 02:31:32 ....A 545431 Virusshare.00015/HEUR-Trojan.Win32.Generic-344096b63953f9188631c9918e157451791bfbb47a064900ef11812daef970cd 2012-10-18 23:53:20 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3440d1cbea9c26080e4aca554aed7ff54ff6a306aded132359c5f409bc940a8b 2012-10-19 02:54:12 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-34410391fbf7cd99a585ed50bcebac4819d385f590006971bb04611d3e752de1 2012-10-18 23:14:40 ....A 118739 Virusshare.00015/HEUR-Trojan.Win32.Generic-34418549fe958ac6e1daee338e9b7eca8735808d38c6191c9726f2664d2cfff7 2012-10-19 01:32:14 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3441ef83c2a82eabfce44be82579d4ada27930052c0a5f4b3106cc4fb4c7aaec 2012-10-19 01:39:04 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3442594824b5a06b976f3e1c355027e2b6af3942edd70694fb2a1cbe6ae9fa4d 2012-10-18 23:54:30 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3442b9f8b96661d3e99a2a3a9dc3f26116c033a7433559b2745137132874ba09 2012-10-19 00:55:30 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-34455e75731ba51e950b74a7788e89a43742133c2bed5e2abb24568519bef5d6 2012-10-18 23:14:28 ....A 76426 Virusshare.00015/HEUR-Trojan.Win32.Generic-3445911fe6d31ab8d9eb623d02ef749013c90959e57e54b795056d32ae1e453b 2012-10-19 01:25:14 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3445981aa72468c8e8c5dcc1adf1c0a9ec117a95a64224abdc692963f2e7ec46 2012-10-18 23:04:02 ....A 194048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3445c0514ef7b5a6d044d74930c29749224f0b77e1d3ed4d61134a03e6c87f77 2012-10-19 02:30:58 ....A 18688 Virusshare.00015/HEUR-Trojan.Win32.Generic-34461e604a8636b1ecdde8d846fbccf5340004686a44ab44b141b40952754f3b 2012-10-19 02:19:32 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-34467337b7b4bd3c047d63fd4886dd42d98ec0d182188eaac260fa467b43c14a 2012-10-18 23:49:24 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3446ee8607f6b451fb00ed87243dfbb242ac08d0f323192d8a3fbb5c94f99e5c 2012-10-18 23:51:06 ....A 700928 Virusshare.00015/HEUR-Trojan.Win32.Generic-344763385cd28338f145c3edf227197a4a72e60234dde7d80237906d73b04dab 2012-10-19 00:27:26 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-344773a4c0ae65a2900606c0afff43d2b78d7948b1012899612d199c568390da 2012-10-19 02:53:26 ....A 92155 Virusshare.00015/HEUR-Trojan.Win32.Generic-34479c0e1ac30a3f40ab7c4d230669de20ab421b2a373158060b242bc7790612 2012-10-19 02:31:20 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-34487e1c1d9253b1f33af54a33741f0a0b074a41f8970df2e35955189dcc0e51 2012-10-18 23:52:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3448f291b54f9408cd2bc73f55e5e39f0747edaa6978cc40516c6f30f2cadbd3 2012-10-18 23:38:40 ....A 350208 Virusshare.00015/HEUR-Trojan.Win32.Generic-344956543465a18b47898721d0bc26a25647e3bf14e833fd106c7d74456366a9 2012-10-18 23:49:42 ....A 722632 Virusshare.00015/HEUR-Trojan.Win32.Generic-344bc650787bec2400b7ece51f8fee15f98e786a0e7efbb2f297db52904ad3a8 2012-10-19 01:14:32 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-344bdbb213fee41ae8e73a4ef6513e3e1dbfe1a415791054e482dcb509b3d190 2012-10-19 03:13:08 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-344d6b6b9988854c7772fa0697ad4b4687ffad2509fdd55bc35a68becad1b359 2012-10-18 22:46:42 ....A 138109 Virusshare.00015/HEUR-Trojan.Win32.Generic-344d80428e5c4055ac0cd7928798f0e4d3bf68ea4dc70bf264ce52494b4ca90d 2012-10-18 23:22:02 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-34504ed06136d8d8b47e8a9d54dc6027b72e5d66d4bda1f8dbaf4f7cb132c25c 2012-10-18 22:11:04 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3453cf230c1fa6619fe1a2e23fe9124be6863b10a1c637b087434bc3da466677 2012-10-19 01:10:00 ....A 246272 Virusshare.00015/HEUR-Trojan.Win32.Generic-345513b7a6c8a3c6bcf47155b3f269a29927e47f22a722715f8324cd5be5b4da 2012-10-19 02:27:02 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3455fc2af14af3b218df3a225351ffae33c7ff01c06549aef1ce7e79c8e8a23a 2012-10-18 23:09:28 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-34563682223383d1a8c99a376f7f2f430b39ad791f92856290816ebff606fb47 2012-10-18 23:53:28 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3456743da8de6bd8f7d14d97f5c1da1adbc149d8432319a91c492ecebaf02dd2 2012-10-19 01:44:54 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-3456c0af29aafbbc3d52a1e919c18ed0ecc77c666f3ce43c2107d0e1c3aeb0e3 2012-10-19 02:52:38 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-345723f2076e70b4a0cb42be08f9a41a630161483ab7d2609d2f17a6fdc4c138 2012-10-19 01:40:36 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3458130e9dc508932e653a830709a927be169979e8491301908025b570d8dc76 2012-10-19 02:10:04 ....A 228864 Virusshare.00015/HEUR-Trojan.Win32.Generic-34597b5ce09972df14b3ada7b4d4317a8c3ce5feb94b7e1f2175b376c3b5112f 2012-10-18 23:49:24 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3459d7a4778426b75d7c1cff20e849fabc131ff000af3da3884f84ba36fae260 2012-10-19 00:10:54 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-345b1df26a15e792eb1ba7c218ffdcf39f37a31575d05643ed8dd06111a97ce1 2012-10-19 02:46:02 ....A 90687 Virusshare.00015/HEUR-Trojan.Win32.Generic-345c43762dbd210fea5b93d8f6c7081ec454e48e4278cd8f63b82ecd8a2cdb85 2012-10-19 02:09:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-345d02b9e5a411fd2636768d2fbd4af09cb2c11bfcf855eda3d393094ed52e1c 2012-10-18 23:32:30 ....A 131248 Virusshare.00015/HEUR-Trojan.Win32.Generic-345dce34c2f0ca6c255fad0b677af783d403970efb46703e624ef12c5433dcd8 2012-10-18 22:40:48 ....A 14332 Virusshare.00015/HEUR-Trojan.Win32.Generic-345e7dc674f37f36f7cdd366e7932e2996c72f4254998a6b8188f7618aa352b6 2012-10-19 03:14:08 ....A 582144 Virusshare.00015/HEUR-Trojan.Win32.Generic-345ee09c98b8b2fc11550c9c4f70df4faef6e45bc6484d0bf0341eb81305f3b3 2012-10-19 01:06:28 ....A 238592 Virusshare.00015/HEUR-Trojan.Win32.Generic-345fffa09a7447544b46e4925f83e46e662b27b4461e79faf89a0ad13f204158 2012-10-18 23:51:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-34622301a7e593a7056fa6e81a6205d623404345639cf72ce13171bf4217699e 2012-10-19 00:41:44 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-34637e81ce83c3935d7cc0820a401c08f146e6515e5af402cf39399bfb5d246e 2012-10-18 22:56:10 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3463f71a32d2f77122434b6776146bbfb94c03be8f05b2e8bbb04f8bed768755 2012-10-19 02:47:04 ....A 235520 Virusshare.00015/HEUR-Trojan.Win32.Generic-34658fd38d4290b16bdb396210acea40d69979810d1c59d0511c20bb71b13f2c 2012-10-18 22:50:42 ....A 887296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3466b886ef4e6415a46b0526bd406bf93bce0ef7b793f6c132a81f8e07d35728 2012-10-19 02:25:54 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-34678e8e4fc5b4ae661a783754f2c087236a569aee58ad19d7c622621f1e065a 2012-10-18 23:48:06 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-34684eac019037d50714543e435b94f1f5d77b79ac93ea305d1bc24466d5d98c 2012-10-18 23:21:00 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-346a2836a5033b5a0ada7514b5800de43e78dd3f5647219687a7136d8b6345dd 2012-10-18 22:45:30 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-346ca74e9642f27b4a6805b4e80710a060fdd21680711ec566681268155c024e 2012-10-18 22:22:56 ....A 308736 Virusshare.00015/HEUR-Trojan.Win32.Generic-346d5ea78e28a681f8b602a23cdb9ab473732e1b3d36a4182cd65076354960a3 2012-10-19 02:21:36 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-346fd010551f2ad47658585ff3c174e4673eefc6266a72ed5f6473040fe02ed5 2012-10-19 00:23:10 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-347276a15096c0acabe7db84390bd9f274d858c1194ee1edd3c5d4dfffc41ce9 2012-10-18 22:58:08 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3474e22f8ba888b9f6a0b14782546ceca88bc0bb45ab20e0ecf66f5a44f883b4 2012-10-19 02:05:30 ....A 1113600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3475cdf7300598b74b454ee6bb2bce9c338e1834cdf6b5c70ffdd5e319714f38 2012-10-18 23:31:04 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-34763a1464c04f2e64b1e4e58c6a7d65b21d8c3dafec85352021c20a4f6bdf3c 2012-10-19 03:14:54 ....A 332918 Virusshare.00015/HEUR-Trojan.Win32.Generic-347986b6bb7ec686667203cc25034dacbdb76990569cc6eee921e1e40bb7b41c 2012-10-18 22:08:52 ....A 73432 Virusshare.00015/HEUR-Trojan.Win32.Generic-34798aa40e785cb1d6c991d348662de15ed9e63a2c043cbadb41fdb7182b7b23 2012-10-18 22:37:58 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-347f72a06e6150f0ca253afd6657f185deb400e5404be30988232abaa5b4a097 2012-10-19 01:41:08 ....A 82691 Virusshare.00015/HEUR-Trojan.Win32.Generic-348073d5158ceec25d148a32c2e167ce9f533e46f2b290451f8699623b44b349 2012-10-19 00:29:52 ....A 237568 Virusshare.00015/HEUR-Trojan.Win32.Generic-34834c89666c1a9913b0dc18d4e19839dd6f8a6a1bc3d5dfd494f2a90dd5e959 2012-10-19 02:01:46 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3486a915b1d471fd4dc74d38951e50af12636678e34d587ed1704c3bc68d0239 2012-10-18 23:32:08 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-34879555c8fd0d98833294168392aa6ae28de5cf6b7545ad1038b98113ff3686 2012-10-18 23:07:20 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-348874472ad76be50668de112125bd7450409f1b5117503ed44d0dfc1c335a98 2012-10-18 22:17:24 ....A 477184 Virusshare.00015/HEUR-Trojan.Win32.Generic-34894b802c804d06e974d78a55b9189325fc014f9569c42bc4e83abc52d5ef9b 2012-10-19 03:04:06 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-34896141a717f987a6bf76be8ef7155da33fcd4f05b04d324a9c85458f8599bf 2012-10-18 23:52:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-348a45afe8ccc8b8f1d6fdffdc79d15595b360ccfb928953bd02f961583a5e73 2012-10-19 00:52:06 ....A 2124288 Virusshare.00015/HEUR-Trojan.Win32.Generic-348b4b371d09a65d9c572d329d10892130288b818bde4e31206ba66d4bddd5ba 2012-10-18 23:45:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-348c876cdf5df625b900a50968241c477defe09927749b21c5b4de1287f18494 2012-10-18 22:29:58 ....A 359936 Virusshare.00015/HEUR-Trojan.Win32.Generic-348ce4c4da14e412778e1fda485751e2f40064415242e8eefae49e2d9defd3f5 2012-10-18 23:36:50 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-348d73826ad56af13596cb727477957e2a3db7c43ceee64c7352866e7f0dc6f9 2012-10-19 01:02:58 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-348e0b7c9aa9b033175a43b81bc538edb3752ada91919842a988aef472dc684c 2012-10-18 23:58:24 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-348e8d6c0aefcecc44cd3c9ae0076e6f74fb94b6f3a8cfbc9d5ff5a322af0cc2 2012-10-19 01:26:54 ....A 904704 Virusshare.00015/HEUR-Trojan.Win32.Generic-348eed0f54090603c62faacd931035eb65f284f417b57fc8f4f59db481ff3720 2012-10-18 23:58:40 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-34901d7bc33dbd3ad0d3b88b58a402daf993f2141e8e9f9aa6cdbd83adb6e460 2012-10-19 00:42:10 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-34919ded4c7c2e0a77419bccda934dd3d5bc2b1e167a6c5b9e629c0f7dd91648 2012-10-18 22:12:18 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-349334ca539510cba74d2e9c94f4a917e16ec786497307ff9eaaec687e475bfa 2012-10-19 03:09:18 ....A 28608 Virusshare.00015/HEUR-Trojan.Win32.Generic-349588c76044920ccf90664555f7e6ee9faed2370e80337a49e6bfe1089b73c3 2012-10-18 23:11:10 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3496c30e6edcbfe3f8947213df1df564d4de8c7bd1a3c9da32f5f26f1527663c 2012-10-19 01:47:00 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3497f79c33000e8fe214304020a1cff06c91af8aaa647b85c7c37b2b32426d9c 2012-10-18 22:58:20 ....A 13440 Virusshare.00015/HEUR-Trojan.Win32.Generic-349ace0fac33ada6c722a3d07e5f722d81cec9152e19785406245351742614ea 2012-10-18 22:59:20 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-349b2d4896a4db85a69aeec6306a4a292fe79dcd996096ab96823f83406a31b0 2012-10-18 22:51:34 ....A 180648 Virusshare.00015/HEUR-Trojan.Win32.Generic-349b3035d3314b00be5d927ef58d9ae4b3af6c8a68dcea99fae910c7cfccd00c 2012-10-18 22:09:12 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-349ba0598864f776901fd1c1909ee6ca1eef1594c5d74fadbaac230a3ecd39c0 2012-10-19 01:09:52 ....A 91987 Virusshare.00015/HEUR-Trojan.Win32.Generic-349bbdfefcbf105faecc06fa35d36dc6e552e742b88133e6a0206ffbfe78ec1e 2012-10-19 02:15:48 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-349cabf6ee38de7ce5d8b1ff1fb15a09a7490c568fc203a275dc4cdf7736ee74 2012-10-19 00:35:02 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-349cb8980fe7d4c26d6a56f73409bdd12144ba91d4ae37e62b5b13fd6fadcf10 2012-10-19 01:47:12 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-349ce0aae78e82ab2948c9da422641399e67dabd3803edf5ebee48dccb324279 2012-10-19 02:44:26 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-349ecc93094ea4a9ea0b8fbaa2f34c243d5f0db229132990034dd954a414bfcb 2012-10-18 23:38:34 ....A 683520 Virusshare.00015/HEUR-Trojan.Win32.Generic-349fd08ae75d25f994f63bdca8c6e86d29aa1429f48a893a20a8b485007bcc85 2012-10-18 23:26:00 ....A 233488 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a06aed738f246c55b8c01814c91d11992891a9139452e98e502d18bb03deb4 2012-10-19 02:32:54 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a07ef848d9534d871d4ca3bfbc5b28088f516495c10b333461417496f579b2 2012-10-19 00:16:20 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a0e37085a32ccc7f55a24930bb436b6bae39082bc6f279035a9a6d23b23d02 2012-10-19 00:50:30 ....A 338944 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a2496b7fc389cfd8ce14da4c171512ce40a535d5ad7d8a0ecf5e321ef7c9c1 2012-10-19 02:26:06 ....A 515072 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a2595b0c45b8553c706b8a43eef09dbbf3ec01b3f4fe874f20e790b5c91679 2012-10-19 00:34:24 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a3098cc8d31b7a6aaa8d6357820fae7511056145643274e57f78c52a16942c 2012-10-19 00:46:02 ....A 82688 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a33fa156071784c14d5055edf7241fb320710be563109cb49efa0770579c65 2012-10-19 00:19:00 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a40331eaffd3e480dab3ff7c7b802db6e576ba82fb64287e777b1af2c6975e 2012-10-18 22:33:22 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a42c4b45c5bcb793f7b3db9ef8df6751c4ee87c0e106b4919bc9dbcc82e199 2012-10-19 03:18:16 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a449da301f922a8867fbe8fbe82ca5f1a250c9599f168ad4f9ace54daf632a 2012-10-18 23:50:38 ....A 895104 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a515d5d890c342d7fe7339fb43b518bf5b290c74e177995829c5a33e009d0d 2012-10-19 00:14:24 ....A 2522272 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a612067cf9383431d07891697c43617433e82f84e6bf1c0bcd14ac5f6b662d 2012-10-19 00:29:20 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a6cfc375cb3d233aaf6e3348fea76a10a8e52feb0a46a54ae5f5eaf9a8b7b7 2012-10-19 03:13:30 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a848f97e713ed21af2faf2ae2b969c15ee1fcd85ff8e5a3f19986efe438dfa 2012-10-18 23:38:12 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a896fb2fbc23af55398698759b252a226eca90414d24cde2913243cab13240 2012-10-19 01:11:10 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-34a8e6bf56ee2fddb9c163d608bb3424e1d5c0550dd8a125f7038650117ea8a8 2012-10-18 23:12:48 ....A 32672 Virusshare.00015/HEUR-Trojan.Win32.Generic-34aa0f2e74a89feea4744170761862aee2ab4b8e1e54dfc5628bbce655b9678a 2012-10-19 01:12:12 ....A 236544 Virusshare.00015/HEUR-Trojan.Win32.Generic-34aa558ce7499a28334a76f559b3cdd50647f81a5fcf52cf2bd1c396013ad436 2012-10-18 23:49:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ab13312fa1cc34d579c21595f7873e4b261c7a2a52518d9c4ad5d67186a40c 2012-10-19 02:26:50 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ab2981dd4aa56eab5a317b21f933dbc2e8530a7a2f3662fdf1cff323315a75 2012-10-19 01:18:40 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-34abb645d6d35f100a6ab95c7cb71935c02d949d326a6212c59df1748e9dde80 2012-10-19 02:40:42 ....A 220672 Virusshare.00015/HEUR-Trojan.Win32.Generic-34abd0b91ab8c1c97f4f4c313aa5e8b20bb63c27654b047fea3cf4cf088808d2 2012-10-19 03:32:40 ....A 316928 Virusshare.00015/HEUR-Trojan.Win32.Generic-34acfcc6ea249f25a977b6cb095eb105feb7fb9f0164af2d0347cb27837cd7ae 2012-10-19 00:56:28 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ad3c8b2f2b1a51f24fdff2a7b15c3ecf36154b5b803942f178bb0bbb89477c 2012-10-19 01:41:22 ....A 96904 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ad8344b88b751a214cf996a52b996f4b6d9465a34aca486101a51769281313 2012-10-19 01:55:32 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-34afe7c2ebb0015ce49ad4c5ac398e28a340614593603f1f1875d902476336eb 2012-10-19 00:36:16 ....A 24361984 Virusshare.00015/HEUR-Trojan.Win32.Generic-34aff61b686b5a622b141599dec5d489b96d97d51cd68956e354e9d7af63f8ee 2012-10-18 22:34:06 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b080b82ad6830bd07a553e9111df70ead950573fe787401c1b7784bfad2bce 2012-10-19 02:25:42 ....A 26112 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b162cb0290f28e7b9b337afd1f1740c56a0c3be3d054eb49904fd4aca6da8d 2012-10-19 01:10:10 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b1b61813411d413b1dd1baf7b2bfbc0000da147f35c1c1fff5227aefd9c746 2012-10-18 22:59:50 ....A 133632 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b322a37583eb4227b862935110180fe2638da3c60bda7a6b1efba8a295d748 2012-10-19 03:22:58 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b422b818807189d57869f77337ba27fb5f91d276f7905fc0ca6d44b370d2d5 2012-10-19 01:54:00 ....A 92654 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b42e2a05cdf804e52ca23e2cfde203d3e3b2217ab080931547fb595b00ac6c 2012-10-18 23:52:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b57807c80596245612309c3ab5c82f032337bb5e56263f23daa43ea274daff 2012-10-19 02:28:32 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b79af6f2c42568aed9027100306ab43bd1ed7ae39eefb96dbae061877aa2a5 2012-10-19 00:06:24 ....A 28867 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b84d7a4ab9def3b8508016adcd41a6f2b78e0c5477b59a88d283c2105b42a8 2012-10-18 22:14:10 ....A 112025 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b89bbcac589976d766e18ed76f834fbd0d38053d98b3119070d40eebd4872f 2012-10-18 23:21:26 ....A 1412608 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b98650246485b1289e4e81779629a693e30679bb1d1bd1adb9667ba84ce316 2012-10-19 00:52:02 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-34b9d60689c31bc04dadf7e0551c2f162bd66c8276d48681030d2d36abc777f6 2012-10-18 23:24:24 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ba1b067f232e04ffb587065612900e473a000230e905a400e6b7adc8bed278 2012-10-18 22:11:08 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-34baadc7626c70257d3f9120719c0c6d15814c4a367f888ad9d3c775e8b59dfb 2012-10-19 00:47:54 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-34bb3619994f4e7da2efd6007c31a593bd78c89e54ffb1952761b78e69c902c0 2012-10-19 00:33:34 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-34bb869eb38348ee49153895cdb300126b8abc0d8c00d717a8489b4a07460923 2012-10-18 23:21:38 ....A 7680 Virusshare.00015/HEUR-Trojan.Win32.Generic-34bbd17d633a748864d86ab091be2f3c0fca2413f78e5de1cb3096d759eb6d58 2012-10-19 00:37:28 ....A 249864 Virusshare.00015/HEUR-Trojan.Win32.Generic-34bf709f6f33df82566e0de49b6aa872452959b4990586c804bc751c67be5ae1 2012-10-19 02:21:16 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c16fa5e290db801c5ee9ba328228b546c1ce7151b030a39867587617e8a94c 2012-10-18 22:32:24 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c42ce5cab04dba526e34916b81b2755bf9dc91f51ec86749bcb9479865903c 2012-10-19 02:15:12 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c509e8b2804b9b4bf3ee3ee678f9414a8959c10879080f4514a7dca2787807 2012-10-18 22:14:38 ....A 80652 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c761c12e4d605efe81e44378e8b944972847eca10f32c7c85b6e9f777adb9f 2012-10-18 23:47:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c7b0f1a0abf7a36a8c40c18ae49d821042046b63f1aed9cb8a4c2c62fa0bde 2012-10-19 02:20:04 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c82f726d51598a1a7a250c6903557003a8a6b04245657256e7843ee1396d2a 2012-10-19 00:35:38 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-34c8c1ff0daf6ed62a92d62b515bb5bfa45e029dc30e20db3471aabd7c6ac705 2012-10-19 02:38:40 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-34cb282a283e353d7a4824bd81ad88741f54f0e1f4054ddc98858ee940e94e5f 2012-10-19 01:16:12 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-34cd96f39de2d7c021ead66081a18cc1887c99a45edc2077b3a23d339115a2cf 2012-10-18 23:37:22 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-34cdc6f9bb2aa4f2bd1f1b054d21342caa773ffb6a648cefde3a40190f77362a 2012-10-19 00:34:30 ....A 97280 Virusshare.00015/HEUR-Trojan.Win32.Generic-34d2f256cd2d0630fdb5d2af863eae49606d318cdae0a189d124ca924bd9fd7b 2012-10-18 22:47:28 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-34d54475a3922aa4a1cd2dce2a2e2a9ad1934adb3b387bfaafb79e9cac1c617b 2012-10-18 23:52:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-34d7c51b36fa53231f1ccea5b4dcc704bcca99d95ca912741a63ba40716d04f6 2012-10-19 02:38:04 ....A 390144 Virusshare.00015/HEUR-Trojan.Win32.Generic-34d8d26f86ca8849a80d129ddfce74338cf2e023724cd25079fdb54aa5a42bfc 2012-10-19 03:19:36 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-34dd3a460bad62b9a2dd1236bd6c58852084e79c2cea9e96dfc15f63c1f5bcb1 2012-10-19 02:09:50 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ddb9760513e908762392f7afde9af7e6d17d8b74a6777eda956ef9ca7a2a00 2012-10-19 01:28:46 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-34dfff41a1a92bc5d3e467c3f08191b45c1c77aee5134b797ab5be72950e2244 2012-10-19 00:43:50 ....A 185274 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e00d969bedbc67497fae3da3ff3b7817db6937b1361ebd42227876caca0398 2012-10-18 22:51:54 ....A 406489 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e0adaac026f2c1e270eed04f1a5c3a301a6ca7971bca45d23dab8021ead597 2012-10-19 03:31:58 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e0f93790f7784b472b544a45b301f47f539d996abec8dc4adc0c69c3198d62 2012-10-19 00:50:54 ....A 30308 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e48ac536859e82fe4f42417b1aae49bbec8ca7d966c549f34f7e4f57aa9f04 2012-10-19 02:11:22 ....A 2580480 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e743e8d32403534f0b995e1f33e7854724e8a1c516ccbae2ab79919c290384 2012-10-19 00:15:06 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e79874faa5af5ec3aa7a5b41343db2959ac3adc03b3aefb6dc419ec1c88b25 2012-10-18 22:34:40 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-34e92d34e478bff62ee07ddcb402ec1d67d18eaafe1dcc5026eacc7f2b0a31ff 2012-10-19 01:40:00 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-34eca0789571e2b3923dad5119e59d029af2f538fa32e4f58a127397deee6a74 2012-10-19 01:12:22 ....A 42084 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ecdc80345d51dd5b93ac7a6c05b4a48fee92dab8e05c5fea304243af2dafe5 2012-10-19 00:58:26 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ed48303ad55333c10884c00a7557cd2fb511cd542beea0d317b185a9a3cc2d 2012-10-18 23:46:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ed5d4c9773f9152fae911b65c6d442de48b9474ad4081e3b64a89b6f545da8 2012-10-19 01:09:18 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-34edca7eceefe5ff63d986739c407de95f5f3d6f1499d98f51af35554e0b7516 2012-10-18 23:00:30 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-34ef154df849d15334de9cf03e1fb72733065638f03fb1f22c67cab9e703b2d2 2012-10-19 02:11:08 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-34efd71ea35ebcc8b9ae13315483f82f334957b3a2780c263e199e26e71c4672 2012-10-19 00:22:08 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f0cb3fa3f0a85e0d8830a6f4f8dd9477adf18ca08ef23131b79e65e434df15 2012-10-18 23:51:12 ....A 428672 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f13498bfe5288dc4b116309fe54453fb60586cc268beff5e67f22d9fb8c9db 2012-10-19 00:31:30 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f1ac24cba142319317a3c657994429bd71eb6ef644eb4d33e60c866091c63a 2012-10-18 23:46:48 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f251640598f272cbe9874389a5bfd9f79c8f09f8cf44a24416938dc9eedb5d 2012-10-19 01:11:58 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f296be6d1131c589d3be7a9ffa482004ff89d9a319a4df72cf323e93cfc191 2012-10-19 00:14:04 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f42aba188902f95ae3e69fa5e14e8561c65b35c0443dfc872fa9183369e14c 2012-10-18 23:44:10 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f436a12c1c29bbcd0e8d079e0ac7f374af6d44fa9aac17e39826e791ab29fc 2012-10-19 01:28:18 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f495cc595376995fa832960adb2dbfb76f919bb2c1537d4a87508cb3a74c87 2012-10-19 00:03:12 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f5a25c83b3259df3c758c1664f3e061ab74a79b9622dec59c625a9b40bf996 2012-10-19 02:34:22 ....A 38285 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f5a4d88a7604aa7267b565926b293c1e868c1f8a5fb85c763e1a4faff08a93 2012-10-18 23:43:58 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f5b079bbeb4534d69a046dee473940b0bd8a32f55b1be6a7c360d22bb28930 2012-10-19 02:14:44 ....A 733184 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f68535511939de5aed43b46aff613cbc7fdde8511e4ba16923c163eac2ac80 2012-10-18 22:13:40 ....A 304463 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f6d341469e0e202adff277d9994cf9d4d1abc1b98b7273e2884a53b10c553d 2012-10-19 01:37:38 ....A 215552 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f744f1ba09e4e2707420db0700f465189d589c606fc2cc78fe0796692350f4 2012-10-19 01:43:00 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f828e1751a89e2a689e297117f4dff29d1ee9ac6d4a86ff05a3f422bc93d5c 2012-10-18 23:47:52 ....A 21336 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f8b146d7bdb3a4a864444fb0e095bf83884e77cb8751edb73d7e382c39117c 2012-10-19 00:33:18 ....A 83176 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f8e053d6b77fa57291027f36219f4d4e5c91db309df596552c334a32676bea 2012-10-19 00:54:48 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f8f081e8245cce14cb21087fa32e711ec676234ca51a4662cc9a1dc892cf80 2012-10-19 02:31:48 ....A 850527 Virusshare.00015/HEUR-Trojan.Win32.Generic-34f9ac3caf463e574b658339dd147bcec0b533df9254d9bbaa94b6371f2442a7 2012-10-18 22:49:32 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fa026ace458a825754e1645fbea50310943d77f7eedce2b69511e2baaff796 2012-10-18 22:42:40 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fa7261149269630749b1dd825905ba654a9e9080fce8e7334fe93c3471d4d1 2012-10-19 01:26:52 ....A 403968 Virusshare.00015/HEUR-Trojan.Win32.Generic-34faa9912a634da20ed14dc98797e96502f63ab1e111b8641a79995de6c00548 2012-10-18 22:50:32 ....A 2676 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fac8978e818bdaa0c77881f02fb67c390bb519d663ae77db633ad0960d2f32 2012-10-18 22:06:34 ....A 10787288 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fb2eee012f56e415cec008ab0edef387505e3c61c1c62ad1da05ec1e2ca85f 2012-10-19 01:44:02 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fd1806c03f792abdb1014838c76c6f1addec6b58ca7d91e33e316ae171572a 2012-10-18 22:07:18 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fd85638654a01a84026d44e4355e49f772aca71b48fb55529ddd663d3da090 2012-10-19 02:07:16 ....A 274944 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fdc9b1da956722de16830e0e60b81b8aab3a2d355812736aed7824c7af1826 2012-10-19 00:30:12 ....A 408576 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fea5d4842927497f90ff62916db076b9184a72c168207acc5eb5fae43b271f 2012-10-18 23:57:40 ....A 268176 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fecbf6327713f956285f462547f41e9e2ed60099bd19cdfbd509f1625237b1 2012-10-18 23:04:24 ....A 97792 Virusshare.00015/HEUR-Trojan.Win32.Generic-34fed57e0cca3d58c0a7b66fe228cdad40e1ec624c6288e333403fbd0f1b00b4 2012-10-18 23:04:32 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3501707019cf5178c3e0db888747f0f35fed90ceff6a9c2d7d382a905996ee45 2012-10-19 01:35:24 ....A 140302 Virusshare.00015/HEUR-Trojan.Win32.Generic-350329100bce44f4d3904be9ebbb93ccf531a2276ed1365c3c6d4aef6d755f99 2012-10-18 23:59:14 ....A 104960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3503424b2895e6df0b8337e04c13925923a1c7bd31aea8b5d6f5cfd7bb5cdc36 2012-10-19 00:14:38 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-35043c56a99ee5876c70ddec3dd61a2ecb0b7a03a685867e93ab032978bdc9d5 2012-10-19 01:43:20 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-35044c7fde4bd651153ae5822fd13a69cfb36cb990b7f3203ec0d7c09b69987e 2012-10-18 23:32:34 ....A 64512 Virusshare.00015/HEUR-Trojan.Win32.Generic-35047f3651df1870b1b83fa3201201146aafd642f8e496b9f68aa644733fb017 2012-10-19 01:17:44 ....A 77830 Virusshare.00015/HEUR-Trojan.Win32.Generic-350665a70022c249790a84c59ffd5bd4996cc34d751f6bff95c49546faddad29 2012-10-18 23:14:28 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-35067e8dbe39736c2b6b9f070ec3c68fa01f25cde39d858d4cf0fc4a9321708e 2012-10-19 01:35:52 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-35073d699e3c323ecee1ec5630e612750f7e53d8fef15827290cfedebe2f0952 2012-10-19 02:56:06 ....A 891392 Virusshare.00015/HEUR-Trojan.Win32.Generic-35099a7b6c51734a38a1495e2b1cae42ce9c41b524ab247773668f8804dd8778 2012-10-19 00:12:44 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3509c784edb5559ee5e3677ed856358af60a591611f9b3a0227ffa68d6db73c9 2012-10-19 02:14:40 ....A 658432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3509f584b3063762bff074a9434a77387a66bc41abe1e01c6c5d8f8e6b07cf98 2012-10-19 00:17:48 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-350a12a91e2d82a2056e93a4c299c7297af4e227a6142e71c872d79fb4ca8685 2012-10-19 02:37:26 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-350b89ba565d7d9bd25fd58bc26c8fc8b57bbd47ef6db9fd38e775556009cdeb 2012-10-18 23:44:12 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-350c05e4e6eda13b20263ad2c50111742e8886ad56aa59c52c3833f2dbd6984e 2012-10-19 00:27:42 ....A 76558 Virusshare.00015/HEUR-Trojan.Win32.Generic-350d9498ba365116adafca67ddd19a97f87a01e5dced9117c4da22c49217e2b3 2012-10-18 23:18:34 ....A 149758 Virusshare.00015/HEUR-Trojan.Win32.Generic-3510af6813d64c2a89e07ca3588febc3124f62c73da37d14c891a164d433491a 2012-10-19 01:58:48 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3511f323384d06dcfb3f28f99bc3e979e842b61c65d4fd80c7e3a422c3f8c806 2012-10-18 23:21:38 ....A 487482 Virusshare.00015/HEUR-Trojan.Win32.Generic-351290ff787af6aa0df13bcbfe87912cb9cc5e20df680e1e68088a40384490b0 2012-10-19 00:25:12 ....A 1359872 Virusshare.00015/HEUR-Trojan.Win32.Generic-351335fa0b3e86f245a39c7b0ee2eb1010cd907bb86983619d17c693a67f885e 2012-10-19 01:21:30 ....A 241758 Virusshare.00015/HEUR-Trojan.Win32.Generic-3514d8e72c874307d889c4f90bbce9cdba14246c3b032159b282a3b721fb55bc 2012-10-19 03:29:30 ....A 3437 Virusshare.00015/HEUR-Trojan.Win32.Generic-3516293d5efa1ad31630c36b64bca1c7a0d5735596d99f3ca5e513567e289dc1 2012-10-19 01:48:44 ....A 1753490 Virusshare.00015/HEUR-Trojan.Win32.Generic-35166e339f0e456e0059183a09d7c8178ff1f47adb80fb81144e14a6b4e9bae2 2012-10-18 23:47:56 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-351a8d12890059ac26a659eedaa3bdb94c9e9e3f0bea8219b02cd7f44c1e4f88 2012-10-19 00:23:20 ....A 70657 Virusshare.00015/HEUR-Trojan.Win32.Generic-351cfa63158692e1cfb190a9c3c94d184be83a30e4ec7bd40119afe50b275b31 2012-10-18 22:50:22 ....A 392192 Virusshare.00015/HEUR-Trojan.Win32.Generic-351d09a69bc3662962fa1e1c1c6b5dc471e54bc77eba5172722370e8c310fa1c 2012-10-19 01:27:16 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-351f3535a938410d950efa52ab88ffa8f3d63a362f826e6b992cad6c59bad9dd 2012-10-19 01:17:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-35207e2cb6aa4ef36dc05bba6274111a8f098a7ef5c621ba9be10735d5cc0d1f 2012-10-18 22:19:38 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-35209e28a031a3201e5785e81fae65601439f027d21ea9e3a7c4c2bc1406d25f 2012-10-19 02:10:56 ....A 413184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3521851ea9f1bbd3637c9488eab95f151f42d289b11053546aff9ca621b5aceb 2012-10-19 02:08:30 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3523bf0608a1a856b0a7a577782a987c92b57a71becf5b8028a5b45f89015d57 2012-10-19 02:52:40 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-352439df7bd4d7542861edb2ed69c989f7428166e72242f1ecd2e8454e471007 2012-10-18 23:33:38 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-35245e2d02d23b600760ffd0d3af3792a62bb5873b3b44c5fd6cffb0a824554c 2012-10-18 22:08:52 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3524e40350d7a8e136958eb6e26c8c700f2c9ad13968da487060b41dc499f66e 2012-10-18 22:39:36 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-35274d9ea160a8429e51d087633cae098355d8198090af083178dc1abfbdb08e 2012-10-18 22:35:54 ....A 57011 Virusshare.00015/HEUR-Trojan.Win32.Generic-35278ca544a653a3e1d5d2f47a0ee9562faa02fe892fa744be026221983fcaa0 2012-10-18 23:05:12 ....A 336384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3527ae100e62ba6ba863c39d2184366a09022149b039bfa4e40863a5f9358857 2012-10-18 23:31:42 ....A 26689 Virusshare.00015/HEUR-Trojan.Win32.Generic-3528aed4e6418ed00411ec53f43b50446b1e78a892de7e4f600451d6c270b6d4 2012-10-19 00:57:02 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3528ba918610bf4e1df1dba5b9c223953b3b68a6a855a3b6ab0bd9d5c6703520 2012-10-19 02:09:18 ....A 881664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3528cbee4ee6d1e48a540421f1f01d7352930f6f543db0a4b8448f076ffba2b7 2012-10-18 23:43:24 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-352936109e201a96bab832fc55d5bb57565a553fcd13542ebd4277bd7ebaac45 2012-10-18 22:08:56 ....A 1029632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3529482e4bd862a87ca52a06f2f420b6cf42a09399d710b1a1a44cf666c879c9 2012-10-18 23:43:04 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-352a26f30f485f51ce47eb3203c06eb869373d5c4bf4478400ea182167fe18c8 2012-10-19 02:44:16 ....A 341508 Virusshare.00015/HEUR-Trojan.Win32.Generic-352a6de4be2ff94397b87ebe382fe9d99b7d6790870e4ec4f9a3690309da8f89 2012-10-18 23:07:16 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-352afc53c3f0b11629a6c69c7138ed0b4172d99c26d83ef21056b12cacda5d24 2012-10-19 00:04:20 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-352b344afb94c11df6169fd3c0f54a41af69dcebeba3867149c62374082f1fff 2012-10-19 02:10:44 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-352bfe5fe7f051d872922ffd9f59665e2c4f185283a876ced13c50004cc8ccc8 2012-10-18 22:29:28 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-352c47a50971e1f930bd2a38c62a3f3bcd750ba48af762de5ce3ac7f299705e0 2012-10-19 01:35:58 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-352c7d35cfd4d61d9191f6983b5847f1f6366eddd9ba7a665c7a04bc12147177 2012-10-19 00:34:24 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-352dbdd1a1630b862bef997c9aa02198e01476aea435d189c0e57cfb68b2f66d 2012-10-19 03:20:54 ....A 86302 Virusshare.00015/HEUR-Trojan.Win32.Generic-352e40a658c73002cdb85a4a6b953b5ff1885e157fa49b46663c9610558d93e2 2012-10-19 01:49:14 ....A 669328 Virusshare.00015/HEUR-Trojan.Win32.Generic-352e4e976520c1f0dafb96348bdcd748f0ab0f09cb9a82d3eeb21a364134c4a0 2012-10-19 03:22:34 ....A 207367 Virusshare.00015/HEUR-Trojan.Win32.Generic-352e90f3f4694d4721c90ba516158808249074b16ecfe2bb333259b8e79ceab0 2012-10-18 23:51:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-352e95f4dfb96240a617827d89eb1c0f1b923ca6929d5ebc4eac1a7c223dd199 2012-10-19 02:20:36 ....A 27952 Virusshare.00015/HEUR-Trojan.Win32.Generic-352eab640e022bfb1156c62b2674b4400a5b3f3a96f61954b81bb71c2460fa67 2012-10-18 23:26:56 ....A 235725 Virusshare.00015/HEUR-Trojan.Win32.Generic-352f236ba2fe600db06787216481e8b4ded67ece6a1871713c743d391be05ead 2012-10-19 03:15:42 ....A 292864 Virusshare.00015/HEUR-Trojan.Win32.Generic-352f35040a16ab6b584aa9a9ac10d545eeb0f15dbc28138cede4c28fe81f749a 2012-10-18 22:14:34 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-352f362fbfed4b0545792c8f1c548840c0abdf974930c45aa66e1224d7b3923d 2012-10-18 23:13:40 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-352f673d5b9eb1bb4b11ab7daba5ecd788d011434d4c2b481d29eb90d7c78862 2012-10-19 03:27:08 ....A 528384 Virusshare.00015/HEUR-Trojan.Win32.Generic-352fb5a3796d64ea1c5267c29b50501493e90c99954469c2cedce1d6e3fa5ae9 2012-10-19 02:36:06 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-35312b63b7f6cb4da24ef458f2b5e326094c5ebdb9f5b2edbbe5babdff8d7699 2012-10-18 22:42:50 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-353165ec9a219b485a59af16dde092382cac192a5e149d2e8d7e4e451888f8a2 2012-10-19 02:41:46 ....A 60928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3532f0f2a3ba53f1db437bbdc63f1d4a9d56bc72aa1ff40c60e2e98e4fbf997f 2012-10-19 01:49:16 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3532fbf6847d11ddc72c36c61a225ac5f704794f78e008756aa65323cac886b6 2012-10-18 22:51:00 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3533024373ce0ed2cd52398af96e345c0ac99683652f80239e5638bce976da62 2012-10-18 23:44:10 ....A 4316652 Virusshare.00015/HEUR-Trojan.Win32.Generic-353395968cafe331776d5c4602bc14bf99bbbc9a91bb4659d8aae0fc3361b534 2012-10-18 22:54:20 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-35361b85fd6abec515e21e6914c43c17e06531d2121b06602db62ab3207519ca 2012-10-18 23:24:24 ....A 56850 Virusshare.00015/HEUR-Trojan.Win32.Generic-35364fa717519be1065c001f3773491d4a2273fa95ee4a6f175ffdfa8631cba7 2012-10-19 02:25:40 ....A 165512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3536cb315df37cdfb058cfa89b6d589e4bfad2f2b7d45830a0655a13895ec68f 2012-10-19 00:55:44 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-35373d773f5c7c4dfb151bf3d8452789e6730e075c72fb43d946e6127fe6abb2 2012-10-18 22:06:10 ....A 181312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3537c263e5498b0e3d09bca18d318d71d4e8b8c6d90ef7958fef0dc410db0051 2012-10-19 02:14:32 ....A 389120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3537e3d7c4b7f2690e3fb57ad6131cfa335843fd4e6334474d32c3bd665ff22f 2012-10-19 03:14:44 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-35380ff3614ae059ebd0466a283f7a8a9ae0e9facb237b244757a0a85cd22d2b 2012-10-19 01:59:16 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3539d39a3a10641d17fd77dbb4e829eca7f96998e98a798f4c57eb31f5ea6a8e 2012-10-19 00:56:24 ....A 487466 Virusshare.00015/HEUR-Trojan.Win32.Generic-353aafef54d6ae70324a86701335851b35048b286f389f91689ce7d25b4bbc44 2012-10-18 22:54:58 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-353e2cf8d898acba8447bf44c8a82b1e6a3424d6e6bb3f213e73748277582980 2012-10-18 23:31:04 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-353e34716c79dab0dbf407ddcb38a7c22269ad9db309349dbc07b5d0cbae67fc 2012-10-19 02:22:16 ....A 251904 Virusshare.00015/HEUR-Trojan.Win32.Generic-353e77f4f944b791b970010f0a64dfa6a6272889bf03d541ac90155e04f5c53b 2012-10-18 23:37:56 ....A 40000 Virusshare.00015/HEUR-Trojan.Win32.Generic-353ec39502de8f51f49845fbc47aac9d391e43f3a654be85819b2e90d6be2570 2012-10-19 03:27:20 ....A 304128 Virusshare.00015/HEUR-Trojan.Win32.Generic-353f7b4addb848e75ac6cec2d2888285f44260c3abb2ade064f538dafd7851e8 2012-10-19 02:05:12 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-353ff1c5a7d005e5f8bd4094f85c53a2abe3fbf023ede6ca06855274f9777114 2012-10-19 01:51:02 ....A 71616 Virusshare.00015/HEUR-Trojan.Win32.Generic-35400ded78cc9b2168c45fa3109d93de7134bf91d7c2d43e215db313b1b08c7d 2012-10-18 23:53:54 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3540115da9769aa9592c83ada5033c4848dfd1b26295c2279eae2d5eec218866 2012-10-18 23:37:20 ....A 52936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3540485f81cd90b5d6cda6bcc1e677db399a3c421e51ea18fbb1e161ab4023b7 2012-10-19 01:54:22 ....A 250368 Virusshare.00015/HEUR-Trojan.Win32.Generic-354153e9e5853a6bf3f9efc9c0699da020f0ca4b56d2be3ba5911081558ace06 2012-10-18 23:23:50 ....A 3369984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3541bddd03b15fff35ded7d4f257a0c79699f66e61290c33780e010ba432fd9e 2012-10-19 02:21:16 ....A 153424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3541c7e452c579782412404089438754c9c028544b9e97b53cdda5e0e150b02e 2012-10-18 22:44:34 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-354283ceca84d2eb4167f23d4c529fba2e2cf1bf74e8be4e6202b71424afefa7 2012-10-18 22:31:08 ....A 846536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3542c8c9747074e2d25074d2948e574c79ecd2fef342c37674b5c946d28742c2 2012-10-18 23:08:12 ....A 487484 Virusshare.00015/HEUR-Trojan.Win32.Generic-3542cc4fea4711b74240e142649cbcaa9de13cc8ed7563bb069bd1c274eb2c01 2012-10-19 02:22:36 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-354362c1245f54e0e1e3a6edaefcee810e1eabb2f03c3a0bcc03d703b1fe5dac 2012-10-19 02:34:22 ....A 233941 Virusshare.00015/HEUR-Trojan.Win32.Generic-354412d5274ff78e56d7cf47781e28fe3c62e674328e4b76d8e860b6650a1113 2012-10-18 23:46:08 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-354479669abcb102cebf095dd815416a3a5db3362ec02a5d5814239b2ba2c63d 2012-10-19 02:30:14 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-35457bf418f8c2837849d75d022e970ee43ab8336c40abb68586963067ccc7f6 2012-10-18 23:47:40 ....A 52524 Virusshare.00015/HEUR-Trojan.Win32.Generic-35459f236853e60a0953a2fa0653bad3ef9297c08ad1c3e025b528d84259a67d 2012-10-19 01:47:54 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-35476233a3e5e474458f64f795719e924995d1b5f9cd8cfcd74b6db07739d9d8 2012-10-19 03:19:48 ....A 154112 Virusshare.00015/HEUR-Trojan.Win32.Generic-35481f8e1d3fbc722159dd2a00094df0cb56068e4ca6c58778c1db9c97e80c1b 2012-10-19 00:01:48 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-35485b61776a2996a312540502d9bbe037298459f00f20634c92f7a1c4b93b42 2012-10-19 02:14:42 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3548bd7705f8a67bbad4827a9fccd708a671c664c7b9538d7055703b434192be 2012-10-19 02:14:56 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3548c73088c65d7442fd764fb5f5e55f063346901aab080cb9d86bf86130d104 2012-10-19 01:03:40 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3548d2b2666124685447498a64c9952bdfbd698406a362299d98f99b72975e46 2012-10-19 00:30:04 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-354a1642cacca3f5e02048910beabba0d62686e5fb885653403845ff716d11b3 2012-10-19 02:06:06 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-354af3927d16298b3745429cc7f9cc229a823689883188d9ff6d9624bcd3f48f 2012-10-19 02:46:40 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-354b3d62b7410119b40616d730253b0b394db48ab3a5b90830b32146029acd3a 2012-10-19 02:02:04 ....A 1221632 Virusshare.00015/HEUR-Trojan.Win32.Generic-354b81e6849b996dfb6eebe6dc5c85fb42f4916b4b18b8a46aeea46b0e8093e5 2012-10-18 22:05:56 ....A 78592 Virusshare.00015/HEUR-Trojan.Win32.Generic-354ba5da1539f9f5ec9fc4f39be58387a06b9dae081ea58c47ae19d81d89354b 2012-10-18 23:43:00 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-354c08863235a72faefedf171fd71234ad8d89265a29ed0ad92fba2773b44b3e 2012-10-19 02:21:12 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-354cfd7730cd301af9f6e055d087bdc88ba5fdf9a1a045a00931565341a9b71f 2012-10-18 23:50:04 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-354d17e639106b21ebd500c381bf1ad02aa301651c183e860bfc9d109b1bf463 2012-10-18 23:49:02 ....A 72224 Virusshare.00015/HEUR-Trojan.Win32.Generic-354d6bb1064bf3083ab508cefd3ed6a9b69dd12849b1fdde7d94047dfa829c11 2012-10-19 01:37:06 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-354d79c2078c685b2c48da1445cb4960c84bb9385ccdfa977eee3827d34703aa 2012-10-18 22:25:58 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-354e1baf07fc8ee9c5aaa75c4567b9c6261ff563b9299de4ac99450827dce98d 2012-10-19 01:12:28 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-354f636d112a1e0b1fb63bf0b968de15461304a69c9a9183a1a0dda80a52c4fd 2012-10-19 00:25:24 ....A 41952 Virusshare.00015/HEUR-Trojan.Win32.Generic-354f84ac5a626d5e58d511ce39e39bf445f68ca764496aeaad19a4fbd2e2a949 2012-10-19 01:14:56 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-354fd5faf84ebb35bd7f2c396905d8c1d760c6a712426689105075c095625cb9 2012-10-19 01:21:40 ....A 1081344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3552fb406fe45caca4202191e24441a8902ce5691195e4313f1b57003e623a4e 2012-10-19 01:52:14 ....A 281456 Virusshare.00015/HEUR-Trojan.Win32.Generic-35531528e4b58c58d380fefb74ab2594f86267d9e141f1a7245ad49df31f7c5d 2012-10-18 23:58:04 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3553cc10cc4f729461378afb93155f012effa8db9d391d48009eb11e9c6111a7 2012-10-18 23:08:38 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3554a656d59981e5baa05f691f28faca6eeab334bc6a11d88019fa444d98265b 2012-10-19 00:27:34 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3554b4854f80ec385c4e68895a36a4e2a2d5631355bdc1ef09084e8055f6ef8c 2012-10-19 03:33:54 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3554bebbae7d08bd0c451c26fbec31b66125ce88976d5606c7832da636cfae4e 2012-10-18 23:44:48 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-355557ce0e7f8020361460f7d3a4c3c11db164d090511a82b7cb44fdb8bf67aa 2012-10-18 23:26:12 ....A 126874 Virusshare.00015/HEUR-Trojan.Win32.Generic-3555ac82ab4f75459eb6500ecc59a1ea3e91bcfee31158f4fdb96c6d246889c1 2012-10-19 01:29:42 ....A 946312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3556522cdaf226ab9a3402dd4f2576882121403e327c12fe7b55529e146e91ab 2012-10-18 23:35:40 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-35570fbae5dadb2ae961be28431082cb8a9e683a7fcee92aede97663f7bcd467 2012-10-18 22:51:30 ....A 365056 Virusshare.00015/HEUR-Trojan.Win32.Generic-35580774c7f4de9c257ac71ebb7579c79e9f405d37efb0f1361fdff005a1266f 2012-10-18 23:12:18 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3558116d697454a3e21ac03ead9f1f24ca1fefb63670dc53042f94a8aeff78d6 2012-10-18 22:23:24 ....A 83033 Virusshare.00015/HEUR-Trojan.Win32.Generic-355897591ce157487c2197aa72bd02589f37b67deccf2220b5fd87ef81abdf96 2012-10-18 22:46:30 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3558eec1dacaaa89251160d31137d23afb28e1231be581086ee969ca5edfdfeb 2012-10-19 02:48:42 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-35591fd9edede020fc42b86ec015f8db33c648c5a69e98279d6e43bcf7eaef6b 2012-10-19 00:08:20 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-35595b2cd97d1a71607052df749be326d162117b7a80695e3082af343e98cfae 2012-10-19 00:42:18 ....A 185970 Virusshare.00015/HEUR-Trojan.Win32.Generic-35596a734fa286ebecb75767ebe9a5c3e6749398c84f6c6cab2e9e6408b7786b 2012-10-19 00:01:24 ....A 243200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3559be4d77024168fcff1fe675b120c982027d5e2f65377e5bbe4095f69ba28e 2012-10-19 00:03:22 ....A 59912 Virusshare.00015/HEUR-Trojan.Win32.Generic-355ad3d8e4cea5d96448907d322ea76143d4e14da6e424ea7d11faf79fe8b086 2012-10-19 01:54:10 ....A 328546 Virusshare.00015/HEUR-Trojan.Win32.Generic-355ae0ac84c57803dd0c192817148c17845c41d17de43f786cd074b05e6acc83 2012-10-19 00:36:10 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-355d319707d09dcd7964ab72e95715c43105b2634537da0b61e62528386b72c3 2012-10-19 00:34:12 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-355d3666176cdbca34cea266d71e4c017e559c6e1507ac590db0cc91d9c3379c 2012-10-18 23:50:54 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-355d63f1d106a8afd2da7079984eb8b5d55373155587d14ba1180f58b563f997 2012-10-19 02:19:54 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-355dbf612e67166685972893823417ef7f28a36caa9f7e91ed8b55a606d3c715 2012-10-18 23:31:54 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-355ee1cc75069196e787374c536e71cc203ffa4bfb41f3c28883c0b02c639fab 2012-10-19 00:03:28 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-355f15ea1238eb1044d40802e93ab0e8dfd72a0233fee478615ef36ce6d80d70 2012-10-19 02:41:36 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-355f2b2aa51a1e07f9c76155fe631c8f2fd0b4175e37ba9e6280130cb9ff2073 2012-10-19 03:28:20 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-355fcb339b0e969ebae59cd0d0d8ac82c4e6e83301427673a8649b526eb9c743 2012-10-19 00:17:06 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-355fd4547652dd91737d6d7095feb0efb27caba2b244ab08a95e441c8adf20cc 2012-10-18 22:54:10 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-35615d255535fe49b78e6af605b9271ea303eed643a3b4b81f36ebcde1237d53 2012-10-19 03:11:36 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-356205f733dc5c96cf98f7cca37905199c3ef41d42c03c0588793ef87e7e664d 2012-10-19 00:51:46 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3565a614f2b86a6e420d43602e09c3045fd665432912772916fcef2b99c3784f 2012-10-19 00:35:34 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-356602918c2398f37d4aa0e782cd51efe6f66ae47dbe1f0f5bcae046036fe342 2012-10-18 23:19:32 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-35666a0befe0c1f25f5739aa18a2e7f9783ec5e1465e9bdcf517b57d716f0d00 2012-10-19 01:35:14 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-356871d58a0545d5504e59e90f3b2b2e3477d2f411ca648e9f75c5c1e7c23af3 2012-10-19 00:35:28 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-356a5b881f5cba6e33785dbd9c570a2f83253ba0e63b64c7e648787d9a262f70 2012-10-18 23:48:52 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-356a858ca866afda2dc58818568c5a5bf7cfde03f51ba3aa4aec1a4f4d7260af 2012-10-18 22:09:40 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-356b4af1526e23772876bb22efd3b4c3be16efb631b33c2fb53d174f1faab875 2012-10-18 23:21:18 ....A 573440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3572c4a6f717d4341cd473428973b96988d75e2343483a19bef1a125eb63d7c6 2012-10-18 23:56:06 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-35761d45e794056c5fc7d83fc13adb4dcbfe798f11f9d4ba92976b26ba840c02 2012-10-19 00:55:58 ....A 790555 Virusshare.00015/HEUR-Trojan.Win32.Generic-35766e72abfe189df0469a490c4cc006edc6d37dcceb85573292bb27f33c567c 2012-10-18 23:14:56 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3577905ce01160004f7f1565cdee571659cb0d86cd79c161a6616e2eac2253f0 2012-10-19 00:09:48 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3577cc0e76e2c7703cf1e90a3e92d9a00839229a57c4ef3b42fcf2ab01db0b60 2012-10-18 23:26:14 ....A 104960 Virusshare.00015/HEUR-Trojan.Win32.Generic-357ab10bdc12e705d1c5029ac8e65ac70a7df7a8a253f1ba93ac30b0715994ec 2012-10-19 01:21:56 ....A 140096 Virusshare.00015/HEUR-Trojan.Win32.Generic-357b7eb2b541652b027b10b2de8d92f9928b2b33b711029fee5b1a3a46007b3c 2012-10-19 03:15:06 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-357c4ef0eb433183f3774531e11c6ab591d366292e83630c1744294e9714e77f 2012-10-19 02:14:46 ....A 651264 Virusshare.00015/HEUR-Trojan.Win32.Generic-357c7507e8ba4384048ee22911b2d167fb0940153a673beede0acead28f5fc73 2012-10-18 23:45:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-357df9839c2ac127c44e9c503b4068bca843670827f3ecbf54be75122fe2b879 2012-10-19 00:59:34 ....A 94800 Virusshare.00015/HEUR-Trojan.Win32.Generic-357e8ef653ce1d82bcdbaf4409c2810bc1a7cec8994d55ef84c9c4a834c7d5ee 2012-10-19 00:07:06 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-357eac0187c0ec2ff2cd4eefaa6aaf56256ab59ff3833da39115820c2cf1f0e1 2012-10-19 02:51:42 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-3580b1f3df7e670bc376965778f2c95ec0264fa48ef7187a83d1905bb229d844 2012-10-19 00:47:20 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3580fd02d7604f4c49d85c1d98ad388237f60f06bd29952e2573d2613e91d30c 2012-10-19 01:36:20 ....A 15616 Virusshare.00015/HEUR-Trojan.Win32.Generic-35821c4dce0ffbdb9c9d0eea04df60e99cd0c6f1a16ddf5a6a09aaaa25508543 2012-10-19 01:12:14 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3582233cb2bc23cd2041d8f69201c71aae9d26dbf9f931fee188d9b65eb73101 2012-10-18 23:47:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-358381520a19373cdf280fdbd3616261cbc95cb4c7819ae6f14749a055820df6 2012-10-18 23:40:36 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-358615cb15f00fcb89c215fc89dcb8241135e5b44d4cf6daf4b62890df5c2d92 2012-10-18 22:45:44 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3586d9013ed252d6dd0ab946b0f51762fee2774a58db6f6ae38fdb53d33a29aa 2012-10-19 01:31:10 ....A 402593 Virusshare.00015/HEUR-Trojan.Win32.Generic-3587b2ce567a460d5648bce580d01b72a86d7960796453f3df45167857f5f0c7 2012-10-19 00:54:58 ....A 174672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3589182af44e3e40f5cdc1c344ed956593e0f7b1909d0bd5db3367695130c1ab 2012-10-19 01:27:26 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-358b9560fc197e367e089f4aac9402dc492e912929070b336493132b5438ffa2 2012-10-19 01:56:46 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-358e49dd63f8dd417a2f998333d7b3a1b88bc2a5dfad681749155246db29f826 2012-10-18 23:47:42 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-358e4b1cbbcea9e66b3c906416f737a4475ee5427f7b0809a768e919ac3f9359 2012-10-18 23:27:16 ....A 651264 Virusshare.00015/HEUR-Trojan.Win32.Generic-358f40f7083165d60e1f7793d61855a0e94d7a96c7ac973cdfd827b8df1a64c5 2012-10-18 23:29:54 ....A 78123 Virusshare.00015/HEUR-Trojan.Win32.Generic-358f4297c471725eb37c0d9c68781549725e5848c7d2d8fb20483284a4d842b4 2012-10-19 02:03:26 ....A 29184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3590cfc5c0f256fead86bb478dd4ed1be8026fd1862ce9168c8e9a3ddb7b4cfc 2012-10-19 03:24:20 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-359148b8436685bd2a7ca378bdd71e0e94047ba47e83bd6b20077725befde59a 2012-10-19 00:56:08 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-35918c5f1a9985115d7deadaba629a18ad4c9299b866812971f2d391fd450672 2012-10-19 02:25:44 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3591c05977e1777f89327e9802ee717e357444e5121ac518f797d7ef6e7a5e19 2012-10-18 23:16:08 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3594f5f0a816bc6e1f53931c78662f208c0787142a59a87537b0a51a5d5ee7e6 2012-10-19 00:26:04 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3597281bf4722f68edd87d8b9a7ef090614fa0ccffc66b2b6c22d034229f5e2e 2012-10-19 01:40:50 ....A 401619 Virusshare.00015/HEUR-Trojan.Win32.Generic-3599123fc8aa0eee07b2a9e2f4609184478b4cf16cf328028e908705d237f229 2012-10-19 01:15:50 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3599f81d265174a72c98ce65bd9e0a1ccc04c2416e67de7c61f1998b976c47c6 2012-10-19 01:52:32 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-359e2fd7ce8f5c151576bd4aeeaf094099817e0ec29fa34e17d4b82efe5e7d1f 2012-10-18 23:44:56 ....A 295936 Virusshare.00015/HEUR-Trojan.Win32.Generic-359f8536d762223803498275e3e558025f397eeaaa53af1e49f476ef79bef915 2012-10-18 22:45:46 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-359f95b301d627fa97a792ac654c5520de4688ea7a1fc746e012be0aefadaa86 2012-10-19 03:17:56 ....A 477696 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a0192e7b9c71b651e056f28d5edde775b0c25f440894bbf22f3880f3e96486 2012-10-19 01:10:52 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a0b2d6e68ac792cb061b2579e788ed2c23264989be3c0e99cb60b7923efb3b 2012-10-18 22:45:46 ....A 279557 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a0c58db9cf209599bb2b77df2a3b6c44618f2413ef7a5a0390955b2f181e87 2012-10-19 01:55:20 ....A 415744 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a128e7fab811b13b906cc11dfb64b47a5ca62f64b596b5d17cedf344107e31 2012-10-19 03:40:00 ....A 493568 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a1b4462ac7e9de1d78a099a573df1d3629e2bfce6421998ac9bc8f5809fbd8 2012-10-19 03:29:16 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a24f280e190e5659f816bf37b9bfe17a548b3152b6861b6ec90023651edcd8 2012-10-19 00:53:22 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a27f5c36e9931b55d78270db70f71d9e24e4a5222c2aaf04755368f3529d74 2012-10-19 01:27:48 ....A 475648 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a324478ea5cc58f52f1a0aba779469f32259e91ed38a171904c381d353b3d3 2012-10-19 02:00:22 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a34c0fd2f6f091fa2ddb83c88d525d8b98186ff87f2fd3e80b13d985a129e3 2012-10-19 02:41:16 ....A 584765 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a4d073960d93c4df08753933d42d4d9caf97b9b52ce4686ae000c58fabdd7e 2012-10-19 00:44:38 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a5660c6dfa3e02bcb3ec60193d986db130e285382ac7848ec7dcc77e64cb46 2012-10-19 00:03:14 ....A 20943657 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a6e27a1ef97dc1d1c382e409d227b6fc5133853453a36e176cc2ad470ad580 2012-10-18 23:48:58 ....A 327910 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a9cd466a6a979bc5b2ab0476d3d9924f629d7bd41ea66897a78d6c9ef2cabb 2012-10-18 23:49:14 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-35a9d0c9a449cc9a8b2801cfb445f38bb76ba53e9e2e315f7f5441cb47d7b365 2012-10-18 23:01:28 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-35aa0d984a5de10e8545f7dd16076d08c7eb9767fd9023f76e9c8642761eebfc 2012-10-18 23:51:16 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-35aa2ea3cd75b27bafd72c086021c167cfb2ff6015752d3335bdd288a6400184 2012-10-19 01:39:56 ....A 35328 Virusshare.00015/HEUR-Trojan.Win32.Generic-35aa61e94e5d7508ec0af4a9ae22b6dbcfa78572667b2899334914b3c14a5884 2012-10-18 23:49:32 ....A 80448 Virusshare.00015/HEUR-Trojan.Win32.Generic-35aa6f137ed73e7b58972b45f295fb906eb74f041e5eef3de87c9120ede7133d 2012-10-19 02:06:48 ....A 2119071 Virusshare.00015/HEUR-Trojan.Win32.Generic-35aaad368091c1aba8a01b9c8ff9ec6ec0668fc19d3afddf41a2875f3f674e36 2012-10-18 23:26:28 ....A 64306 Virusshare.00015/HEUR-Trojan.Win32.Generic-35ac49ca65ba869f9b788a1543877e6f1d97a49ac03594ec746a2790fd6b524d 2012-10-19 00:29:16 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-35acfce0acdae0610b0686d0f067c4433232fd98f422345051653542e5945d79 2012-10-19 01:43:46 ....A 549888 Virusshare.00015/HEUR-Trojan.Win32.Generic-35ad427f41e836a5c1c2cd9b5467f1a89c1dc70fcb2386b2506d6561719e65f3 2012-10-19 00:29:36 ....A 28778 Virusshare.00015/HEUR-Trojan.Win32.Generic-35ae0eb65b8c11046f29bf11d3e2f4e4c8c212f4f0c141f371ac633a1e0c1bbb 2012-10-19 00:31:08 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-35aeee45944b0e5bf56d797c868905a5ee05dea6c844804ff043dacd5da14595 2012-10-18 22:56:06 ....A 535040 Virusshare.00015/HEUR-Trojan.Win32.Generic-35afc9bb9aa49696c096310d31f20d69c6ef2bba50150bc879514b049defb891 2012-10-19 02:15:12 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b1a48f8d7d1a5014135a829e5392bcd27ac78cd5dbf15060950e1288e94aa5 2012-10-18 22:57:00 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b2eb184d3520644eefa9eb0f75c38ffc6a58fba072089121485804923afd28 2012-10-19 02:22:48 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b2eb86cc88ecf3830f0570d07e522713a5e177d2efed7ad4aa408da7a9b782 2012-10-19 00:29:22 ....A 876544 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b3e674e9127b0d57d0ee7370ca3494c9bc364ae9fd8c93e6956ca64f590fe0 2012-10-19 00:37:04 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b52d00803d99880e53a38c3f4f18542d33aac92c47ba3c2b79ce7a80a672ec 2012-10-19 03:11:54 ....A 612352 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b740e685292f467ec92e6eae9e9e4cbd8cfc6995a537b4f91e547b549ded5d 2012-10-18 23:23:42 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-35b7a3941634e158cd607a23eb756c5ca14688847e678a82add3ea81381cb06c 2012-10-19 02:26:46 ....A 54141 Virusshare.00015/HEUR-Trojan.Win32.Generic-35baa565911859ba881ed735569b8bb97960824fae3bd73e356916fe2dd081ff 2012-10-19 00:45:12 ....A 37692 Virusshare.00015/HEUR-Trojan.Win32.Generic-35bab68bad61002d0a8b6a9d15ddb2281a7b8b755f3b7fbbd0766d24a5a7f095 2012-10-19 01:22:24 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-35bbdb7716af8a420fde777bdc5b9dfa7acb904e37df865ddf7832fa2f8ad363 2012-10-19 03:06:30 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-35be7e34d328ec419d265217c0c5420f757dc494074429a77ad6d3ca0aaa45a6 2012-10-18 23:01:58 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-35bf2335959c06e10c77df22dd47c8c20735283c4c26e7745823689ff8825d5d 2012-10-18 23:10:28 ....A 2596864 Virusshare.00015/HEUR-Trojan.Win32.Generic-35bfac7ea1c34a0b4289130514b5b4e741faeed9e87bba0d66be8acab5986a44 2012-10-18 22:19:58 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c08f18618fd8fb8876d27c84e0d7c3b8b4bcedc62e492fa506ad5134e01bae 2012-10-19 02:12:24 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c123a712978ca2b3b7f96e22d3939a4121261416a073db58ff250f8d1b4ace 2012-10-19 02:37:38 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c59e0ecd416149428f8d30be6b8550f4fee10b471d5d81dbaded50a469d730 2012-10-19 01:45:38 ....A 76523 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c5be012c09e3d081d32ba387178d16f7e449c3b33a289dfee47663cd69500e 2012-10-19 03:18:16 ....A 582482 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c7e0c2d1ccc819375aae42822917ef914cf6adafb9e14267f4961070291d16 2012-10-18 22:40:30 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c92458301b48a795dd3e81157f76e2a3f79659fa0d7a1ffc491b77f740da45 2012-10-19 00:56:28 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-35c92b30f5acf05a0e4ca3a5b547ca71e1ab5792ba254a9c447729b3324def71 2012-10-19 01:21:02 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-35ca17a3c93f9f99044653ca09b2645cd97cd4b95f8d596cf438b23d0abdf3ac 2012-10-18 23:54:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-35cade8bb339d8b50f9c172a4fe13cd700182e5c82274d0896bcc9e459d49487 2012-10-18 22:44:20 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-35cd836cf073dc98af3904c4bfe0a74643958945f50bb59aa542e2c18971c929 2012-10-19 01:06:50 ....A 38752 Virusshare.00015/HEUR-Trojan.Win32.Generic-35ce9fd2536de1e06f35e8ee0547277cfa6f8d6014f58b076acf29a5d62ddd5b 2012-10-19 02:44:06 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-35d334921b13ea8af8c6aae9e7d22a1d515f656437b9b23bc6f49ff037472265 2012-10-19 01:38:06 ....A 119123 Virusshare.00015/HEUR-Trojan.Win32.Generic-35d57fa679954aba1040c7f2ba9301c87f51a969d5b4314b341d42188843a80d 2012-10-18 23:39:48 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-35d59800848ffba3c122c6c9dc8fca99a287c79dbb16119acc74f9a95b8865fd 2012-10-18 23:48:38 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-35d741900fc3e2be23600250b92d220b57e33fb712bd20c9acdc856d63f796a5 2012-10-19 03:16:22 ....A 88514 Virusshare.00015/HEUR-Trojan.Win32.Generic-35dba16f434636940af8c398660df3149a83a4f64d8c378fc850f5f8085798fb 2012-10-19 00:47:14 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-35e15236f921a8115214a5794c76276b40b11809c3c0df99268cc7da71af61df 2012-10-19 00:43:48 ....A 42828 Virusshare.00015/HEUR-Trojan.Win32.Generic-35e26f0d0db7182953c50fbe42e73f616ab4ff9a9e9227952b886a8ecc8139a9 2012-10-18 22:51:24 ....A 546000 Virusshare.00015/HEUR-Trojan.Win32.Generic-35e506c0c164f686db10e9d406f8e27cf380cdf5edd0348b21f71d8b63273b13 2012-10-18 23:01:04 ....A 863744 Virusshare.00015/HEUR-Trojan.Win32.Generic-35e6d4c068dcec518edd22ff97a676e95c699fc20378118a680f183172d9c846 2012-10-19 00:49:16 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-35e6e9eef7c6c1f7affaeb3e3091dad2569abb6f6d680927aeff844f9de51ff6 2012-10-19 03:32:50 ....A 87552 Virusshare.00015/HEUR-Trojan.Win32.Generic-35e88d528b7e6ef0aa3a173352e6619ed826ff27298ec8e9ae97e6dc96821537 2012-10-18 22:23:04 ....A 334024 Virusshare.00015/HEUR-Trojan.Win32.Generic-35edae03e0f2885dc293ed26535ef9d49f3df1ab040fe681c600123981882840 2012-10-18 23:26:04 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-35eee2f08d2bcff0dad8da7a3740974128d329e9efecaf0ce7b2be77208eecd3 2012-10-19 02:30:36 ....A 1001472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3600e3d9e35c28e6d1aaec6b22bd63614e50718443736aa48f87ce2d483ccfae 2012-10-19 01:52:18 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-3601a871983c99c47ef05b157c13fc360d94d0d2586ccc56ebd9b602a39701f5 2012-10-18 22:43:04 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3601bfa86eb24f784873386d4bbccccd1c790a916e122a99e0bb5ff538b9e83a 2012-10-18 22:09:02 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3602ac256d025e71f807a2739787407529fea721b1e32275735c1ab312f2532e 2012-10-19 00:36:50 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3602e34ac32515ceeb3e6c8a5c44e46bfba51534eece04f08ac9374ed7aca9cd 2012-10-18 22:27:04 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-36031af01058d4a4af6e908fbdcec96abc3c983224922807a24bab6f90086857 2012-10-18 23:46:40 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-360357bc7a1bfd7b80677d1562def18fc9dabe6beecda041de7fa200f6b241b3 2012-10-18 22:20:26 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3604b3ace203b599845bc279fe75ade7c087d39b24a3bff1e7b337ff816bcb54 2012-10-19 00:36:58 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3605fdeeb49d8e2b8fa913e4dc550c439463aeeefa7f51acf88dd61a2f0aaab7 2012-10-18 22:10:04 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3609e4a53e256d1c9b110c8d1b12faa0cbc96f0228ee912cc1c5370a981beb3c 2012-10-19 01:27:40 ....A 66081 Virusshare.00015/HEUR-Trojan.Win32.Generic-360a6e92f9b25d5334ed143be74c04631fb5849a02d2a76ff83f52cd545d2359 2012-10-18 22:30:16 ....A 15075225 Virusshare.00015/HEUR-Trojan.Win32.Generic-360a7e131cf6934741f3f4b65c0b25a8a64d470029622a3629bf271c8ea8eae8 2012-10-19 02:07:22 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-360a95a435845b9ecaa024e7fb3de344666156cc1ec3746459715cf5bee3df92 2012-10-18 22:40:46 ....A 69496 Virusshare.00015/HEUR-Trojan.Win32.Generic-360b5be7aa7e8dc5c0c7d31341054cd954d2c1d8183cb159556e923a22ebb53c 2012-10-19 00:28:24 ....A 821248 Virusshare.00015/HEUR-Trojan.Win32.Generic-360c355655d822f4de4f8d72caca7f7bb62e896d19ac310246b7bed2432df9a2 2012-10-19 02:32:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-360c56fce36d945fcf867fa62d1b406fd249c311e32bccf0716ad27717116ff7 2012-10-19 01:55:52 ....A 1163264 Virusshare.00015/HEUR-Trojan.Win32.Generic-360cfc703fe1a9120cc072d65294d6594f5fba1efd4da59d5b0fab978d47b5ae 2012-10-19 01:59:24 ....A 177479 Virusshare.00015/HEUR-Trojan.Win32.Generic-360d1bebc9678e472e600885698c7f4e9a17ab3a88572e6b3db7674333bc59a0 2012-10-19 03:14:26 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-360d2ec99ae0740e07b4d7f689d7f81e25687ad5e8cc17e74de136ca06c04900 2012-10-18 22:10:30 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-360df4be0a1dccaccfd44c2e9f0be24407c6a47934e75cf1d92ffbd40d0b253e 2012-10-19 00:23:08 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-360dfc53a03f424d120a1a9be09527eef09993bbc8c49df8056382129139d9f2 2012-10-18 23:22:46 ....A 61636 Virusshare.00015/HEUR-Trojan.Win32.Generic-360fd0060af7ee77135447cd72a2a9c8a64e86c5741dbd6eb578e1e4f85d0003 2012-10-19 02:04:28 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-360fe13a8d952ead96ce73a41d7676aafa2b69bb13e739ee25d53c58a04f8b6a 2012-10-18 23:05:58 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3610c8aa7b7c22fc38ab1768745b7585bd74732832ab47d26c59320b141a84dd 2012-10-19 00:43:22 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-361162bdf8f58277ced0d6ebbdeaac8663c4c27db97cb99d6060ec7d0ae78326 2012-10-19 00:00:16 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3611a5d82c3f5397eb73828fece5e13f49b326c5270bfe28dd4c64bb56e278ca 2012-10-19 01:14:52 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-361297aff83754f37ff16cff4fdd95b5c12947003a1e61287250164ea166de98 2012-10-19 01:19:18 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3612ce35805f70e0dabef0aab7c74f94253429cdca98bfe46382686d99d69cce 2012-10-19 00:22:08 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-361307015ddf14be937440551bd20e89bfc82951f8660fd777f6acdd5c946dac 2012-10-19 00:55:24 ....A 168517 Virusshare.00015/HEUR-Trojan.Win32.Generic-3613f2017e75aa5342ca5564c24eb4bffb1491e6cc83d3ff3c53b76ad03fb5cd 2012-10-18 23:28:38 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-361441f59890306132019ae34844110e5879b5b556cbc0f71c4cf47552406847 2012-10-19 00:11:40 ....A 268155 Virusshare.00015/HEUR-Trojan.Win32.Generic-36147e9245c5d594b2fe738b1757fff67d235e2d7b2083b782a149a13460d28f 2012-10-19 01:59:30 ....A 3779424 Virusshare.00015/HEUR-Trojan.Win32.Generic-361576dabf15c442f8dec27b6645b910e24d8fc040a0a9da7972761e9db6caad 2012-10-19 01:48:50 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-36158f66428a39f786e80fffefd92f906680257197e82bb6fa7960def528b778 2012-10-19 03:26:24 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3615f933c545dd80888ef75c5530ce1065a2f27f78811e70e76bd9c4db435416 2012-10-19 00:54:02 ....A 105472 Virusshare.00015/HEUR-Trojan.Win32.Generic-361674b2959212b00d4c04a4bfc0b9bd8bb29d9be8a725d50dd8d58f40e685a0 2012-10-19 00:06:30 ....A 244224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3616eef152071fee9eedecd255fb23ef018b37825e0f51fda355f3f77f6dee1c 2012-10-18 23:43:14 ....A 756736 Virusshare.00015/HEUR-Trojan.Win32.Generic-36180b8017710701fcee468e2e2331ac0de2bf7f7eb892eb65b0a0bd70cb81b1 2012-10-19 00:48:42 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-361817d2bafa14a10c438117ca0b431a953e11a121ec62fe3cf83818c00faeee 2012-10-19 01:53:06 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3618b5938f2a5eafc8e9eb7e042d09a7f6b0ea2452d3c110e6b817a7fa6bbad6 2012-10-18 22:07:12 ....A 123392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3618f52e8ea639e9c174b6306bcb10229a4833a6a58c5998340ed7b45ed98d7e 2012-10-19 02:51:30 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-36193e0f5159e29f75ddc39b255220448a854e5b2e6c64e773d144eeff62a482 2012-10-19 00:58:18 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-361b8e86ff2f68635bc5c9cf6877a6f57c466e4a7cf17ebae28fceaac17d4679 2012-10-19 02:15:04 ....A 512000 Virusshare.00015/HEUR-Trojan.Win32.Generic-361c2e68cdbf57b7cb19dc306ffd1fab41aa9a196797ed0bc1495ec7854b9ba6 2012-10-19 00:35:10 ....A 733235 Virusshare.00015/HEUR-Trojan.Win32.Generic-361c617131a0a5f08f805b714ecb469901ee809bc35f7e30478d3417ef8af31d 2012-10-18 23:24:34 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-361ca22387d0aba9b393c6db62de267f67666d4ebdd9a083af972621ca1f40c8 2012-10-19 01:44:00 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-361d636642601d3797528ef00335823aacb3746c0edde77ebbda575bd6db579d 2012-10-19 00:15:14 ....A 385536 Virusshare.00015/HEUR-Trojan.Win32.Generic-361e5ec27b7d449f87ce94d2320d52b467a63b82a4c99527cb8b529125a23931 2012-10-19 03:04:08 ....A 357048 Virusshare.00015/HEUR-Trojan.Win32.Generic-361fd03da034b53d6bc9bffc980ce7bfcb8b2a04eb83c923fa96630185736ff9 2012-10-18 23:48:36 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-36203b30dd602e8d2c02c646740a081d967e438e55207edeed5025cc5f5a972c 2012-10-19 01:28:26 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-362111401d6d292f99e1beff0c6f49fde501a79e3701f729ac37080d067f53f8 2012-10-18 23:03:44 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-36216a7c9653d876ba862b5fd40fa94a997a333a22245024e23cc6d157d10d62 2012-10-19 00:45:22 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-36227e048357447e8bf94888c15bd1a9157f2488f7356d69034ac9b001ecda01 2012-10-18 23:08:28 ....A 38560 Virusshare.00015/HEUR-Trojan.Win32.Generic-36246d08aa5f3843dedd064ce9e4b2b12c8937b50f8ac1f15d0869678db4bbe9 2012-10-18 23:39:16 ....A 50219 Virusshare.00015/HEUR-Trojan.Win32.Generic-3625a39bc83e3ff2737e12610906938e9fb1e3eb27114a6c971f9df1ff233044 2012-10-19 01:36:26 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-362aaed0668462a85ed6e53abfb2efef4051dc6a6bcf9cfa8ece518d2337dcf3 2012-10-18 22:54:38 ....A 213504 Virusshare.00015/HEUR-Trojan.Win32.Generic-362b41616955c8bae79243bddf209ed4c9f7cf285a192897916619d6f4e0bbd7 2012-10-18 23:47:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-362c44470fb984ccd7cd5bc443f8190ea165db334e29d9ddfee54e88f512406b 2012-10-19 00:57:14 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-362dad08567bd509ef4c8ab7265c0abc1a48dc9bd5fb6b1d1c3064ab284dd991 2012-10-19 00:15:04 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-362e6a61466e1422e8b359258b811b128bada000e0724b7f80325f0105d294d8 2012-10-19 01:04:36 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-362f58079db5d6728c58b972262904805738f63b654263ce0fe0685edec6d57d 2012-10-19 01:26:24 ....A 58720 Virusshare.00015/HEUR-Trojan.Win32.Generic-362fad8bffe8cbb28676467e1ee9fdc5c2cc2b91ed805cf319b290cda04c6ad3 2012-10-19 02:10:46 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-362fae49f9cb449bfb8ac1a12a038242e2dce8fb5ace5265c8ec9153682ae485 2012-10-19 02:25:58 ....A 14135296 Virusshare.00015/HEUR-Trojan.Win32.Generic-36308d3e212d5e7a7013db289d906753a2759f401a4e06d1a424abd3de4f47af 2012-10-19 02:16:26 ....A 211456 Virusshare.00015/HEUR-Trojan.Win32.Generic-363100ed312af5f4e6ed05a074e55c10dfc0e62a951e84294e3e6b2981644d1c 2012-10-19 00:50:36 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-363154c1568d3438b1f4a357738afa8c69e47dc5bcc1a0a010395f33c6493a10 2012-10-18 23:48:52 ....A 315454 Virusshare.00015/HEUR-Trojan.Win32.Generic-3632efb784778c1cdd4f05065a94f0d32754f8e3422ac8ad577d0cac625dcadb 2012-10-18 23:25:12 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-363368140f5b6d0f68f931f2795317f1b0aac927513b57f296700cb3320cbcd1 2012-10-19 01:26:52 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3633def4d6de362b780a586a3613562eaae4ba0ea76aa6bd062dd3f827ce3c99 2012-10-19 02:27:34 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-36374906bf41edac0dc733352546e3cc19bbecc5280875fcb2394da8d1dfb93f 2012-10-18 22:45:02 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3637da3670043dd9c60ea8f611c52bb80a485a2a90f9bf48fbd4e750a19b2c36 2012-10-18 22:31:08 ....A 28224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3638a080dac58eba8ed4ea0716bc6833a9d13102e7e7d3f81e9617d57ac30134 2012-10-19 01:56:26 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3639b9bdcf235d2d14b02bb94ff1799c5655b50c024a0deaf60d215400ab20bb 2012-10-19 02:19:30 ....A 76800 Virusshare.00015/HEUR-Trojan.Win32.Generic-3639e39daf081fd2e91cfb02d4eb1d9b84ac1ef1321ee55765dd76a4f096e9af 2012-10-19 02:25:28 ....A 113278 Virusshare.00015/HEUR-Trojan.Win32.Generic-363a276ec1d3a6169d3783cd1b1cd571952ee4a7e4fe0e56b0df64772d0cb272 2012-10-19 01:49:04 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-363ba75cb70dc377309af414d1a1cc6edbb7dfc60e2ab1e8ed2592ffbed4c2c7 2012-10-18 22:09:46 ....A 861184 Virusshare.00015/HEUR-Trojan.Win32.Generic-363c19b21e45b67bebee47ebed10d052b59f98ba373785196f12526f5452d2a6 2012-10-18 22:33:40 ....A 83753 Virusshare.00015/HEUR-Trojan.Win32.Generic-363c874be04db4678c9c96453dac6f3f4fae9bb65d4c2c481cea17b0951598d4 2012-10-19 00:39:44 ....A 44797 Virusshare.00015/HEUR-Trojan.Win32.Generic-363d0706b2bb7873baddce5653d3a6189060362607e19f558d0cb18cd06905a3 2012-10-18 23:22:20 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-363e488030c09b8d270bb3ff17d72ad7d40a72ca70ef578c5ac29eb44e4ad24f 2012-10-19 00:35:08 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-363ec854264a25371ba84316427f1064d5f904c514170f098d93febf1f0b95b5 2012-10-19 03:24:34 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3641f24ca9540f011cdec265265ae94126077d4ea421ab7a6b9ed232c152d34a 2012-10-18 23:43:00 ....A 688128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3643e55b412a773495af14c99cd39f27c792a6a06f5b512f9c006c408708b980 2012-10-18 23:03:10 ....A 176641 Virusshare.00015/HEUR-Trojan.Win32.Generic-364519c5e27fff7e2a3d484cc41a64726dba691931a49d45563a51f0181bfeb1 2012-10-19 00:08:14 ....A 149760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3645802cf3ee4e8306692bf32e281ecb9fa99bb37a3edffb217c31203878dff2 2012-10-19 02:14:18 ....A 1499136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3646337991cfb7a8e27242e971568dcf4818ff2260cac9f8308624bf5511fda6 2012-10-18 22:40:40 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-36473c84d99ecb3f36b378e70a971739d8c418eef7d4743268aa8bc61d3ae15d 2012-10-19 01:33:06 ....A 39432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3647f755bef5543ada820ee01a16580d691dd302b048d5bd2b64cc8f4103cd8b 2012-10-19 02:52:34 ....A 6979 Virusshare.00015/HEUR-Trojan.Win32.Generic-36484f4320097f2661af30bc97493f208fed4196eed6e30081e4a380efca6484 2012-10-18 22:19:04 ....A 811008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3648ccb33f4262bc7a92570c29f7e0d0714943e7debd508efef60a97edc8bf66 2012-10-19 02:51:16 ....A 296448 Virusshare.00015/HEUR-Trojan.Win32.Generic-364e17c32930d68e1be49b29f333598be1481f21528bb80af07c4c7dc80e18d8 2012-10-19 00:47:48 ....A 35552 Virusshare.00015/HEUR-Trojan.Win32.Generic-36527ad022035edac315c6939b5dbe3f54707c1355f8f2fda4e4de96c81cd114 2012-10-19 00:15:56 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3653009692c2a93664f58900ce748e7cf8c530fc98c58eb06e5eca904c41e5f1 2012-10-19 00:49:34 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-365342dd720bdaee9e61229ef146e4966ae420554951789e02ffe65ad377f1f1 2012-10-18 23:02:00 ....A 707736 Virusshare.00015/HEUR-Trojan.Win32.Generic-36541d6de65403960b881352263ce12adc81bc04733e4caedcabbc2a6f0d41db 2012-10-19 00:21:22 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-36549ab47861708bb3259b785b22de660b533f809c0d67c3dcddb527ebe76d41 2012-10-19 01:33:36 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3656bf507fc6bfff61e8be3fd21425bad8b807951e181dd600958cfda82d4241 2012-10-19 02:17:10 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-36586019efb00de1cbbfc53c9a650fdf20da5c2f49d27a0cbd74212d392842a8 2012-10-18 23:49:14 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3659908b77fc1deaaa4648ceb6c854295b2f62abd2930d4b3bed6bab696f38d8 2012-10-19 02:20:00 ....A 17226 Virusshare.00015/HEUR-Trojan.Win32.Generic-365b02eca841834d44309f58a8177aaf6bd5e7ea303968f11a9232187c21f58e 2012-10-19 01:35:02 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-365ea82c28aeb54c0585de864ffc8a7ac45ad982986dc1bd2432d0cbd5e5c6a1 2012-10-19 02:37:34 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-365ee3ec8221b763161b71d683b2b1f0177a09305386792587c1c91f4cadfa32 2012-10-18 22:49:38 ....A 97133 Virusshare.00015/HEUR-Trojan.Win32.Generic-365f05e82411ec4bc311077e74467e1f9384c48cf24c21602026c928ba207e6e 2012-10-18 22:57:48 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3661edb87a19caa23e230b0ac02547459f79a442202a6fc800087abef2c82127 2012-10-19 00:10:34 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-36620f3f0acb3baad127165fa3a1dec6871f433d3d7867517ddd373e83f64689 2012-10-18 23:12:18 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-36624077f5f40839fe074e14329f7765e125607a8200dc1aab81da7529054ba4 2012-10-19 00:11:14 ....A 244590 Virusshare.00015/HEUR-Trojan.Win32.Generic-3662f0925b9e4d56720d3d7320ef1ec917cacedb20aa0420d22e746779d49cf0 2012-10-18 22:51:24 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-36636201090d9e89e318c6c55dfb3135dd3063ae354266f60f38c2046726e42f 2012-10-19 00:46:08 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3663e8dc562603ee7d849d2510351ae9ab60091b470cd193fec06648cdcb18c5 2012-10-18 22:30:00 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-36657f0318341ae1d8b01a4fba8c1684a168650cccd67ca43ff285e249bc4fcd 2012-10-19 00:00:58 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3665aebdfcd8651a714418b463eb5b331402d3004de78bd90dad6a8e66b1a6d2 2012-10-19 01:34:10 ....A 182784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3667e0cc7aeeafb8820552f3c279095a09ad794a0c1684ebe6794c56a85e7fb9 2012-10-19 02:20:50 ....A 1065472 Virusshare.00015/HEUR-Trojan.Win32.Generic-36680d0b1ad3b9faa85f76db270e70895b4641269298313d75dccd7633ee846c 2012-10-18 23:42:20 ....A 173583 Virusshare.00015/HEUR-Trojan.Win32.Generic-366863aebd9fc45ddd02d932cad6f78948a93a531db54453c5b79fdc8e21b778 2012-10-18 23:27:00 ....A 51744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3668ecada11fae3ba75486cb02f4326ba83001f3541f0a726c773b31d407b024 2012-10-19 01:29:30 ....A 40928 Virusshare.00015/HEUR-Trojan.Win32.Generic-366a512040782e0ba1737076f0d44c9f0649984a676155c83e50908fb43801bc 2012-10-19 00:12:46 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-366a9e22da41b665b79575a0826755214bb4a0f69ecc94e546933430ad4ea27c 2012-10-19 01:28:24 ....A 835584 Virusshare.00015/HEUR-Trojan.Win32.Generic-366ab3d0b225bad518b6036147fe5276bdcfca997f624a314df0e746aaceb9d5 2012-10-19 01:23:56 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-366b1f4c7051eecd265b55e9679fb18e08cec5a3f11ad7bb67368b7cc869f8d9 2012-10-19 02:35:48 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-366b53b896e2898d91c934bc10a0b320a2f55f768acc230d7062fcc45f2ebd64 2012-10-18 23:47:10 ....A 74585 Virusshare.00015/HEUR-Trojan.Win32.Generic-366b71b893764de506f7a563dc2b42093db623fe815782bba27b41f2ba98aaa1 2012-10-18 23:47:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-366bcecd1383b006f4dc75e8118452ff58870575d40cb9505dd4ae664be855a6 2012-10-18 22:40:14 ....A 168317 Virusshare.00015/HEUR-Trojan.Win32.Generic-366c03e4727c33feb1e7cc983de5f6b649a4adc40e134b3e2e3938e3b1dda805 2012-10-18 22:54:44 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-366c8914fe42eae107f5c2bce02d135aa7adc3fcde60689fd8a537952561b932 2012-10-19 02:42:36 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-366d8ea96fd696ea4f733889262dc65c053c81495368ba5df1db97e0c566a488 2012-10-19 02:44:22 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-366e70aa9870f9f24729a41c782a15157fc11ed911cd5c23bf87708136e252e4 2012-10-18 23:11:24 ....A 588288 Virusshare.00015/HEUR-Trojan.Win32.Generic-366e7f65fb260a014c5d33d0586dca8384c15057e9097ce79592a878a68e2d48 2012-10-18 23:37:30 ....A 622323 Virusshare.00015/HEUR-Trojan.Win32.Generic-366f00168d88ba7274a9a57657d8f506bcb99271eda8f2a7bb216e26baee1b4b 2012-10-19 02:04:36 ....A 27648 Virusshare.00015/HEUR-Trojan.Win32.Generic-366f07b947f361ad96861fcb57ef98c5b6dd3ca371862d549d54dbe754d3fefa 2012-10-19 01:54:20 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-366ff1e814c79b89e709a5ab60fca44bdd40f2a3fda11e5d4c5dcef0c15eac72 2012-10-19 02:24:28 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-36704f87924f572ebfc915771d27e7ebcaf522c55695530f00b0c6ae1bcd0844 2012-10-19 02:14:20 ....A 733184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3672876b112cba4fec8083e01bbd5ff6d0fd240879c65119690dd86d51f4e9a3 2012-10-19 01:43:56 ....A 185303 Virusshare.00015/HEUR-Trojan.Win32.Generic-367322cb244395a9fa6e751911b3c0ffd33e6ffa2b9d81f57e27f33c7de1a94e 2012-10-19 01:53:46 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3673a2f3f065373d5d27008175bc4ab4b6c037da4e850ea9617631a511671453 2012-10-19 02:46:08 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3673cf5cfe4c0482111bc08efff0fe290bb6f045abf89098e01aea6d1f82ef44 2012-10-18 23:46:04 ....A 98528 Virusshare.00015/HEUR-Trojan.Win32.Generic-36746b575afd428b3f436098914afad44c60771927fe12df14cc9ba788dea726 2012-10-18 22:32:20 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3674ccaf3405620936831d9e4b106d25e31a54386a121521d251830f6d7a2bac 2012-10-19 03:07:06 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3676ce3f42534d1fb3ec6c6f18000962e27127dd49b49168d25d11dcb2cfaeb0 2012-10-19 00:42:44 ....A 289792 Virusshare.00015/HEUR-Trojan.Win32.Generic-3677ccf104541779ef777e50ce71dec9d58e35f14868cb8ee2a6e96051829141 2012-10-18 22:50:10 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3678acf30cbf735d926e2aea67567d64ded7fd4aa39b86c46bead935bc47f2e6 2012-10-18 23:43:00 ....A 2048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3678e1ef058b7e522d8869ad4c5691f3d8cd6cb6a6d1a7c5ea3171f7218419cc 2012-10-18 23:39:12 ....A 39680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3679b6dbf88245a7d7b4e174c0d4e43ea2d698f83be4a5eca61cfe2db88881c9 2012-10-18 22:39:32 ....A 739328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3679deebf61916823c5d612da05e9ef2ff11fa7c70c111e30516adb2581a63ec 2012-10-19 01:36:52 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-367aa94a65ff93f8f4f58b63fea818f9590cd6c142aa429a865a5764fb2390de 2012-10-19 00:10:02 ....A 7192576 Virusshare.00015/HEUR-Trojan.Win32.Generic-367aade526461fe6fa32986175f53bfcd9fef9c15cf09bef740f027fb72db9bc 2012-10-19 00:51:02 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-367ba51fab9886d6193abd5d9d06409a6b694c4c8dee2ce436f54783b8d21566 2012-10-19 02:25:22 ....A 3642195 Virusshare.00015/HEUR-Trojan.Win32.Generic-367c0eabee1d202e232c9c560d7e55130d2ebceee87d12acfdad83debb00cdcc 2012-10-18 23:48:46 ....A 722632 Virusshare.00015/HEUR-Trojan.Win32.Generic-367ca5ff2b84ead194913ab0392a734acf008aad31eab1b3a331c82ea5dba45a 2012-10-18 23:16:30 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-367d4b09144a66df4250135d96bae6c4f58994eeba4acac7ab811f95093d1201 2012-10-19 00:08:14 ....A 380928 Virusshare.00015/HEUR-Trojan.Win32.Generic-367d4d34e97e58b536334757545b15d11846cef0d6780bf86a9e5e9a5ff805b2 2012-10-19 01:17:08 ....A 79898 Virusshare.00015/HEUR-Trojan.Win32.Generic-367e28bfd5e822ea876dbfd4b8c6351de172b0c3d0d6ebe4df373781e43b4e0e 2012-10-18 23:23:40 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-367e36b5d5445c2a32e5be22f6a22c81ae98187e5c6fc5e8003272431cb577e6 2012-10-18 23:35:34 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-367ed9050fcc1bf2a09db86535a2ad5bf24e4f17f36dec9bac58c78112647278 2012-10-18 22:22:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-367f0fbd808127aef4794153c1b40007968801b322117571081257e91b737f01 2012-10-18 23:50:40 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-367f1a3fc6a97b9599e4f95db65d26d54a571384b0eb7c4db7af18875c4e1ce1 2012-10-19 00:42:10 ....A 29640 Virusshare.00015/HEUR-Trojan.Win32.Generic-367f414fa68739f88e6f682cd588b3bed62aaa86fe77490fccf0a96c146f8e2b 2012-10-18 23:12:34 ....A 35328 Virusshare.00015/HEUR-Trojan.Win32.Generic-367f7512ad61e4313e856c1b6341cd44dc2daad1886bf7a4f4a200863534e953 2012-10-18 23:36:40 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-368036b2d9484011c48f64e0660bcebb4681a4a9389a6f9ff73f2b6ec6a42e4f 2012-10-18 23:49:02 ....A 1052800 Virusshare.00015/HEUR-Trojan.Win32.Generic-36840d1d0f2128b7b1fd49ed26d1d4894326755bacdff9692f04059abc5d292d 2012-10-19 02:28:50 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3685177fd7ff28fc0daa0a6c7b8312b69a81d289550ebdaa43ba350da4624b9a 2012-10-19 00:30:54 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-36854804db7270805448f8bf1570b6b39eb498ef0832ee030a5ed1b2828c581c 2012-10-19 00:04:16 ....A 641536 Virusshare.00015/HEUR-Trojan.Win32.Generic-36864c708f33bc772469a1313c0a2c625173cdd858395aad659658a8d33c7ca0 2012-10-19 01:04:10 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3686cf9f099fba6d79596da702bf2c5a4a8b5bafcbd80447d941a0d06c2c4f92 2012-10-19 02:18:24 ....A 565248 Virusshare.00015/HEUR-Trojan.Win32.Generic-36886952a778d8d9550ab0e1952c66c067f44dbc7fd74b6e19c4d610fb9d7ce9 2012-10-19 02:43:34 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3688e6916aaa0e4ccc35611590086060b55fd8c4878e30d79341d97a8b5bf0ba 2012-10-18 22:15:36 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-36898bd64cef6f16c8733b3c79f31e31f6b2e9fe4d2d4b252d16f436fdc7e37e 2012-10-19 02:42:46 ....A 123016 Virusshare.00015/HEUR-Trojan.Win32.Generic-368a270301d8d3a783da29e466f1511cf67a98d89fae6525425977e119b860d0 2012-10-19 00:32:48 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-368b86984260733b4cb468390a2f68335117d63cb87d31310e33e78132bf113c 2012-10-18 23:54:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-368d41629e07aee6f74169b02b86716598c7431f08849fa36a3ae0f999fda4f0 2012-10-19 00:46:28 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-368db9886ffe17723a76ad0d06ccd784380bc6c69feb34ef7b3f4c495f1b82c9 2012-10-18 22:18:32 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-368e83f998d6025bf5afe77a89ff64a9f4176cfe1704d7fdcc0b7bc616c5f22a 2012-10-19 01:23:30 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-368ea49ad654b7de6d3f5edad92770ed8360cc78081c071dfd603ceffe578f55 2012-10-19 00:30:56 ....A 148261 Virusshare.00015/HEUR-Trojan.Win32.Generic-368f6dcff8b0381b7ea33909d3c4d7b801502ebf8e03c2a249ce31d12a2f6772 2012-10-19 02:09:26 ....A 68520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3690068ddd77cb8c5c4870561195f9c7e7631565e146b4da4cf7e7f29ad90275 2012-10-19 01:18:18 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3690f018e0df252e5d95fa05021a17c8b699653ed38a53d78c945f6898f4f427 2012-10-19 02:24:54 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3691b8a0333b41efc01c2f3045175469a338790eac8aefa2ad86a6c408155ab1 2012-10-19 00:24:02 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-36927e2097396af3b8e7b397931cf03670d8e95abf09b7b34c7bc87f8186d76f 2012-10-19 01:44:32 ....A 126479 Virusshare.00015/HEUR-Trojan.Win32.Generic-36927f693ef98f310ee5b49db7f0e30cf7597319fa65b0e45699489b0572e795 2012-10-18 22:48:48 ....A 9332289 Virusshare.00015/HEUR-Trojan.Win32.Generic-36930206c3e4d32cbce6950b02ac59b34552f77ffcbfbe7e8bdc8c907a158460 2012-10-18 22:45:06 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-36933c87f8a356b4c70e9dd26fbd7925759ec4383c2cddffa5a729d41885ab38 2012-10-19 00:02:14 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3694f80e39f0b20dbe45cb2144c20232f824573018fe796a5f47981ed61f3d33 2012-10-19 01:34:26 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3695b403c488522a24fb162a42eac3a3a46ebb2e54371ba0b52289139d42b9d5 2012-10-18 23:05:54 ....A 16000 Virusshare.00015/HEUR-Trojan.Win32.Generic-36961bea9b9a64c119c082b4f43007ea57d1fdba1fe280f321152aadc16efffb 2012-10-19 02:19:40 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-36968228e3a1f5e89e77c6324bd151093c5c324e9b4f2b758cd80950acef5641 2012-10-18 22:54:08 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3696e8a0378dcc7405f17fdf5beb8b9345249cbc2d9febb11736b8835f2337ce 2012-10-18 23:34:44 ....A 299520 Virusshare.00015/HEUR-Trojan.Win32.Generic-36978950aab06ffe8cabaca7703dd93e7ba1a33457c32f7baa4d273a82724dc0 2012-10-18 22:06:26 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-36985b1fb30f374437d586806fcc6ef0be37a2c8caa751a1aa07aabfde93c05d 2012-10-18 22:45:08 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-369886aae356893d5856e356c7084b1053d7c5452a85142deb7933993f637861 2012-10-19 00:06:34 ....A 443392 Virusshare.00015/HEUR-Trojan.Win32.Generic-369914df6af290ad9a433cefc11be818bd7e4b0b0bd1a9e3391b61761ade98d4 2012-10-19 02:03:10 ....A 164179 Virusshare.00015/HEUR-Trojan.Win32.Generic-36996c1f6573663c7a0d3c73dde0b172657b6dc82028a6dc5255639fee121f10 2012-10-18 22:30:54 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-369b3e9ea15a5d37d9c4d178c6411f9697c5039dcdba7571bf5c990fbb326082 2012-10-18 22:15:50 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-369be8fd1cb7a19a87d74d0898683d63b82eefd707bd03858a2d166d101a296d 2012-10-18 22:52:02 ....A 78101 Virusshare.00015/HEUR-Trojan.Win32.Generic-369c3eb2a6801d150eefce8bc20e4babb6728dbe494de54c7ba2fe3ff4ac2654 2012-10-18 22:47:44 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-369c4efc22412a8357056bf92df3d4922f1a2103b4eb48a626401806c6d6f8ed 2012-10-18 22:12:08 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-369cc0d7e583d4c310306991823a793129897fc32eb9b595f6f3e4c341bc4f80 2012-10-18 23:07:22 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-369eaa927c78bd3a9c5f34ded40df6f0a04c1072907eeb6b17dd6c3bc6e66e6b 2012-10-19 00:30:48 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-369ebfe078c662bbbf5be963bbb5fc0bcfc24e05cee8973917002910f3cfb717 2012-10-18 22:35:36 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-369ef66a73e6219d7805b366d55ce1bed7cad8e1c53a5360be7484ee1dbd17e6 2012-10-18 23:42:34 ....A 475410 Virusshare.00015/HEUR-Trojan.Win32.Generic-369f2f760bc36ffcd71e9bca1869337dd4eda6c665cb77b9c13c789ba2108842 2012-10-19 01:37:54 ....A 277632 Virusshare.00015/HEUR-Trojan.Win32.Generic-369f3dffbbd1c9dd1872c9d8fa9e0e5867ffdb13cd54fc94947a9126e190c9d5 2012-10-18 22:15:48 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-369f5fae2be5975250988ea7ec395aec2eae21cb04d6e3cf30997069d35185d3 2012-10-19 03:28:16 ....A 921529 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a1299cb281b5b30d3f6b0f0ded063564cf2d0ea460cbbd92f2ec39d9540504 2012-10-18 23:42:56 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a33c68fe951191c64d2477b72075ec48d67e71b63d168d2d882736799bb73a 2012-10-19 01:18:16 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a3470bffffc46455849d1ca9cbf62cc680002882a48de50ae8d1830f1dcd45 2012-10-19 00:40:36 ....A 1013284 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a3a2a2fd3e77a9cfd4cfdee0f378b3987997f65bafbb1bd059893ae5caf221 2012-10-18 23:24:14 ....A 75441 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a42354491b263973e20e059acc3407c2669c74143f5aeb27a2a704796bea51 2012-10-19 03:16:10 ....A 61704 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a49ee91859171b8cd5afc95c2f021889ecd594d79503e6cfa836ee10497b9e 2012-10-19 01:59:56 ....A 145864 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a4def8648756aa4798c5cb18f070b98b2d319641e9f36fe0155dc8685b8040 2012-10-18 22:54:46 ....A 577536 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a835512cf08ac79030a6b9b42b6d66e22514a7223a07fc0f43f8235c379daf 2012-10-18 22:37:28 ....A 457216 Virusshare.00015/HEUR-Trojan.Win32.Generic-36a99b885d945fc99c1ebae921b880b9c25fbc1fed38a3a2bbb3f3c86c477b06 2012-10-19 02:13:20 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-36aa7bed80a6ecd1d4708971c98e04c9b2c6387ab7b8e09c93f0fa9efb6abd5f 2012-10-19 01:41:56 ....A 40928 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ac740743d6cccfa11225953178c40f7738711cc322170b8d37ae8539dec2b4 2012-10-18 22:43:24 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ae2293f51cef05a78bd5d70ca994e151e6eae06f8f699970edc015eec1e37e 2012-10-18 22:22:20 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-36afdc4b3b0048482202fc73f67a8241bba1cb6751d80889fa4bc9c29c2a9a61 2012-10-18 23:38:50 ....A 85823 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b067e1dca7af2b892ad3138c033bc26a1788a4764292f2482d8c3342ba7dc1 2012-10-19 02:10:26 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b15542c2d6f7f5ff370f35fc173ad7dbce9e5a1acfba179d4d017bc7f99a97 2012-10-18 23:43:58 ....A 106131 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b27f70a6637fc85719a19392a3c510a90cb4897180f61c9fb528b40bf1e130 2012-10-19 00:50:58 ....A 41920 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b30542260ebcdab056c1644f5d337f446ba182bc7e4bed73a63f95ab05b3a7 2012-10-19 03:11:20 ....A 46180 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b35a8bcca6ca53d74e41f1a6e5931b841ba67219395157a5fc4ec2713e1ea9 2012-10-18 22:50:52 ....A 1515884 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b52fb37d795c63c0de7bed020552887981ee2c4f4556118b41ff6626aae3c4 2012-10-18 22:21:28 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b577947533b17dbb651ef80100241e570b3ae782b4c065402796afb1a9c271 2012-10-19 01:37:54 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b60d5aabdbc60b7170091d16d84d0dc277ce0e2aee6d66a3b83a18b82406f6 2012-10-19 01:59:52 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b7160e25e97532967a054ea7ee3f564e9d49fa3cee227cc653b8018587fcca 2012-10-18 23:07:18 ....A 904192 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b7231720f7cee6a1e1ade6c4208af13e251a0f09423dc0964ec75ccf0c7cbc 2012-10-18 22:39:14 ....A 1372160 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b72354719d990a9af0b581e7b63595deae0a9ea88e593aee3581222439fc85 2012-10-18 23:47:48 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b729e51a88e741e40d7c90d9800bc58384fc5da02dcab4351fb7aab21a4f71 2012-10-19 02:26:38 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b7316836bb6587c021c8e8680ade5d07cf5b4e35c38a35ff734e080ccfc6a0 2012-10-19 02:07:02 ....A 582144 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b7904c3e185d8b904fb928b3c8aef5747e53a680166a7116597ddd26158a41 2012-10-18 23:52:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b8617191139696a4ad791c3a621666d9c37d0bacafc0ec723022225996e393 2012-10-19 01:17:32 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b8e8e14d4afb9f746d7fce21019efca46f991dc49c09c61dba4cc9a824356b 2012-10-18 23:59:24 ....A 1061064 Virusshare.00015/HEUR-Trojan.Win32.Generic-36b9cd2d5b04315638a0511a99e8b3d6f3814465d405b0fd94e31a5d44e76db4 2012-10-19 01:05:22 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bae0122866d7fe52a098341404553f0012df45c887fc8a3335d004721ff6e0 2012-10-19 02:17:36 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bb7fd14d17ea9557b920a20c36262788245760fd8742d8ad5a0ec816826eb0 2012-10-19 03:13:54 ....A 359936 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bbf5ba85a197ca38292e1cc70dd3b0d73d40166e4bce0181df072c38a38c42 2012-10-19 01:43:58 ....A 321355 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bc852d4f82da44bae17c60c98e9f374983891150648983e0d1fa663eb253a9 2012-10-19 02:00:20 ....A 260608 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bc8ca07d2617c630d82c964a7d3f8750e06975c853a6568a5d70de970e0645 2012-10-19 02:17:54 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bdeb8e7d551728c6423d7924c8d92d792ccf188dbdd1d54a0a35bcad75fa0e 2012-10-19 02:30:58 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-36bdf5aff11b80d773b4f7a09826bfc4a0990f3e256002a44b5eea6189822802 2012-10-19 01:12:12 ....A 40768 Virusshare.00015/HEUR-Trojan.Win32.Generic-36be6935c5b4e1475fe3e05687cf64f05478faee563730f9be2016b2265a68dd 2012-10-18 23:44:30 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c14b1d27f25aff3a8fb95c57eebf7cf0d94f05e686a8148552cdab5404c2f9 2012-10-19 00:45:18 ....A 82067 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c15821719292cb0a79bdcc65868cd6537a87b8b2a7ef02cb515bdd7adf2a24 2012-10-19 01:06:32 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c164c80eea811e93a427762a2558b8b541eeab8e8f0f3781a828c1503fa9c1 2012-10-19 02:11:50 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c230d09abb1c6c9787ff99da9ab234dcd218a0b14aac4d3436e775b913e833 2012-10-19 03:39:58 ....A 357377 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c28229f19dc3ca1f171def15d7aecf4a13e482b8fdf28e0d87c002310471e6 2012-10-19 00:26:22 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c4cf5782d9178aaa5eb24680c3ed8f6aa8f95697117628f0dfad81e503697d 2012-10-19 02:14:44 ....A 386048 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c501c36f7e8466bc55fec14c5164fef6cbfc7f40bc7cc86e710de7b4389b5e 2012-10-19 01:53:26 ....A 390144 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c6fbbddf86d37a67d6e8267f61daa4ddb1efa7c84bcbc1e622133bc7e92595 2012-10-19 01:06:52 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c92167a82a1504d3fdb0705eee18a9363ee6a7fdf153025fed1f5b322c8d67 2012-10-19 00:14:36 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c92f7533333b411b323aec54ca874a85c0a2e89d9d1501bb2470124e463324 2012-10-19 00:03:26 ....A 105096 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c962f9469d65603d548dc1d4bedf47121cf5a219c0d9793ba0dd3e2a3e3ec5 2012-10-18 23:45:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c9ba7eaf6028b4d32c535ac9096e445387b06e179ee70c7d0a3ee53c010e67 2012-10-18 22:49:42 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-36c9e581393246f75138d1d961ad418907e4c65071a0261cbaefa57b5d53bf4f 2012-10-19 03:33:20 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-36caaa1c5594af95879540c910844403aa4ac907024687dedf9fe4f708895579 2012-10-19 00:36:10 ....A 155331 Virusshare.00015/HEUR-Trojan.Win32.Generic-36cad09cbc219aa589697b93b5794644fea3e35bde0a6bc06d5f9800e32fb55b 2012-10-19 01:50:00 ....A 55296 Virusshare.00015/HEUR-Trojan.Win32.Generic-36cbed70a0de069e94e1c099704917fc283e5fbc5498e9a8ffc384406837d10b 2012-10-19 00:55:34 ....A 154624 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ccd75706890bf3608fc919a016b8f0ad980612c227e637aac072cb5bf23c15 2012-10-19 01:46:30 ....A 447488 Virusshare.00015/HEUR-Trojan.Win32.Generic-36cdbe5110a50ebfba0cae9181eefe1136e8d959b82581ba49da4ce9e3efc145 2012-10-19 00:30:08 ....A 484864 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ce15ccdc73baaf85f5a5f7cc4fc71fdda70edac388a5a96e550ab71197028e 2012-10-19 00:43:20 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-36cf2844f32d67e0d56bd47e485d0aba10df3b65fc1f2ef261b87338efaecc49 2012-10-19 02:30:06 ....A 872448 Virusshare.00015/HEUR-Trojan.Win32.Generic-36cf3c37cfd87572da5b1aa9a5ae2be3c7f174fc4df78913fce20f0b167c792b 2012-10-19 02:09:32 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-36cf9e2781893ea665d0be028f08fd0a145dcc3990f88043bddef22a77c9ef6c 2012-10-19 00:20:16 ....A 973198 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d107b1ad7032c21252d075e6d85702449b46155dbd095e3bd6c383594b8a6b 2012-10-19 03:17:10 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d1bda4fe0cf68bfb14c0636088619424cf851b71fb58fad96817ff8058ad39 2012-10-18 22:27:36 ....A 131584 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d327fd359305b2dab9fc70cf7c59a2c0ca9acaa790bea7e139869905ae4962 2012-10-18 22:40:00 ....A 933632 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d3c98ebe5a3e2735bb87d32d3c8b2f3e7fa620a70e14e0fc8d43f70c6a6959 2012-10-19 02:33:12 ....A 77832 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d4c9ec63f62b5f5bd5ec973e1b2130a5c0b41aa15fdeaaa25ac9b980e3c975 2012-10-19 02:11:20 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d4dbca3008aaefad265d8a5fb2b39134d857b4168e08ad1cdd3bc075e085b8 2012-10-19 01:28:22 ....A 438784 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d4dcb892f763ab7c94860e00b4622b7d8a8cd907c1742a0e2c9fc6c8ac2a37 2012-10-19 00:43:12 ....A 135260 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d66842c35c2650815b8a832b577fe625b841f1bd3adeba772daa380eecbef2 2012-10-19 00:53:12 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d6f1fde9c44dc4c6191631ea5ca4c66f173c2419b3efb15b971b021b307149 2012-10-18 23:48:52 ....A 37494 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d872d8d9370d447b81886dc534c9ed316d185ffad46c55dc7b2a0c883f7ac5 2012-10-19 03:32:10 ....A 835584 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d877773fc7881aeaea6b4217374f37087253605049fb20d45caeebe1f7ed0a 2012-10-19 01:44:48 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d8a5954a52bb02c953485d60ae4ec0ac235bb6de4177c389bd2ba725347761 2012-10-19 00:03:38 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d97079397718e6e9b8183045b6d00a171e32512b4386a28cf24d340b842b34 2012-10-18 22:55:16 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-36d9b1c1fb1fd71f119d96b68af416389a3cd1b5ac6e9237156ba50810727afb 2012-10-19 00:46:34 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-36da39f73e65b4623a5ed9e2fc9c07d71ef70b9fc7fe8d80d15eaad76a676ab2 2012-10-19 00:55:12 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-36da3ca36178f8ccc651e67cb21334f21fb6cece19e024778f5ac18b5e97be3a 2012-10-19 00:44:58 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-36dabf2ca002ee4ab5d768826f93110a7bf02045034f8695c8c552623b0c87a3 2012-10-19 03:02:48 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-36dae5de8cbcdfe2593ae0716287a070d44facce7641eac944f36a4967bc4664 2012-10-18 22:23:34 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-36db33533abebf36e8bfccaf4af637c4f04560522e0f45ff73df81605680ae5b 2012-10-19 02:20:54 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-36db4f604899e5740f9c0489b309678dd8e66b5e267912bee260e41bc0759744 2012-10-19 02:04:20 ....A 111360 Virusshare.00015/HEUR-Trojan.Win32.Generic-36dbe537011eb4b8e20c5168caa6302fb60469897217af2c4d08859bab0621a0 2012-10-19 02:38:06 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-36de58d2fdee6964e1b02620563bba84fd1832d2a0c808cac587eab575e49a83 2012-10-18 23:52:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-36dee59b3a744e2f04eb5682630fffde12c6cff8554b80e42d0c5fcd238b0067 2012-10-18 23:14:04 ....A 199680 Virusshare.00015/HEUR-Trojan.Win32.Generic-36deebbd1b05529b0f408823e76fa370210a7d459cda67b7aff9afdf3ea50e81 2012-10-18 23:21:40 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-36dffbd2bfafd86a06dee561fff34bba4a71265111f22d9be7cfb8ed8428abf4 2012-10-18 22:50:54 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e0174c61a40b7ebac9ad1336d78345d8c5ff5fed661b1e293494ba98921077 2012-10-18 22:50:56 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e0ce7367a8ae7d8d48e7a0270d4a214230990dcd1dfb89ba357c2cf185dc80 2012-10-19 00:56:20 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e0f0a75d70914b33cc54ebe488ce500ff7d20a96308aa8e1e49b3bb95de1b6 2012-10-19 00:36:04 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e1a2d6e0eec06730f4ddff39ad43d521c3f464385e8720b9afd7d6e7f0ec5d 2012-10-19 00:43:14 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e1d26b00aabbceaf934e3a38bc8bc81970600a9cb894829a769546ed9f5a55 2012-10-18 23:37:50 ....A 247087 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e3767f4f185c4bad29fed7495f0b2da7ad01542f8895506f69895c28e6ba0f 2012-10-19 00:03:32 ....A 82176 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e39dc16330200751a3ff6653a250259097d1d57763941d0037766dd9d7ef20 2012-10-18 23:32:12 ....A 389942 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e3b2f36838458b6fae6bd450928b5f2b3909634003a19383bc57c2d8da27ea 2012-10-18 23:49:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e52b113273ab11cef13b4614f86ad6c2762632bb7d8cbacfe13a959c761b29 2012-10-19 00:15:46 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e5a390db0df6fc04d4b0a68860c6116118acf75dacfc8ad8f9d1afd4e5eabf 2012-10-18 22:41:04 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e60cc290b0758aa6c0bb70942a662140da998f06c86e4ab7c032fa2983c2aa 2012-10-18 23:47:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e64773c9e245885417b9b7dc6eb06ce5700bfd6090d497d531a6a3e91d32df 2012-10-18 23:34:54 ....A 167915 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e664f268d1bb376685182bfa76cd46f70e37c16db42aaee602efcff46766f5 2012-10-19 01:30:26 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e6c21fec519b85a6738655695b20e1366e62ca09aee90ce62137c3d8cc1df0 2012-10-19 02:16:18 ....A 299208 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e747808edc38db38fec8adc8324a6e1d1e229da0e5568f39b5c554cfdcd5d0 2012-10-18 22:54:44 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e782d08d4418d9a0f84bb83b038ca367167327e5ff50dff0c37eba1c9930ef 2012-10-18 22:57:24 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e7e445a5219e4c365cd2ee24b4e2fab156ef4a5b0a3888b7aabe243f6d2b7d 2012-10-19 00:43:42 ....A 72984 Virusshare.00015/HEUR-Trojan.Win32.Generic-36e8b9e7d9c213b9b48caca2591b1d33ea284996e4378ac5509217566feec537 2012-10-19 02:29:12 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ebfb4b9ed0959242778b7f269934fba48bd97026c6207704f463643155613a 2012-10-19 01:59:30 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ed0a3c6d0192cfcac150ea1665f8c31b03363d25b85378e9d97743671ac1a3 2012-10-18 23:48:32 ....A 243720 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ed74c4124d9d8c40f8accfe75720fdce29130777b58111e83979b72018d1af 2012-10-19 00:19:12 ....A 59740 Virusshare.00015/HEUR-Trojan.Win32.Generic-36ed9b314c746712b1e350761c6c0bef4be969faa991a5faf65e2d8318206e0c 2012-10-18 23:28:04 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f0333e302f271413de1acae81ce26404445e7a971d69c9607f73b4e054a596 2012-10-19 02:04:06 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f138d5944767958449c0981a4548b92a1b8f4d040111b7d00cae65f63a7e86 2012-10-19 02:00:16 ....A 22416 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f29ee221422e20e00b32c270a8fe22a3eabb6bbc8139ffa16d963abec7878b 2012-10-19 00:30:44 ....A 87421 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f39fd8245976acd0484893dcda7ccc6cec9d592daa0db44872701c7df00e27 2012-10-18 23:54:28 ....A 1666137 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f5174f5d08d631750d437fc7bc61182807fc1a048dee237178476648c6923a 2012-10-18 22:50:08 ....A 726280 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f526a25ac9a332827aa1d5d6daaadc9f52cf7a6340b947e17435f376f7c8c9 2012-10-19 01:33:20 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f53b157d97884fafcd701f8576fd2e6eba97e769ce7f906c8e8fc6644832d2 2012-10-18 23:00:54 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f6550558847b517efc5ef96fadee1922c91645aa1c21c39398bb711b9d0e38 2012-10-19 02:53:36 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-36f8a25cb914bb681c0b46f899568a1bab72f29eb9ef093efa9649172ce79486 2012-10-19 01:57:54 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-36fa38cb8d9c8bf25457d51538060fff1a1c12fb045c78cd4b26a1b742897a01 2012-10-19 00:31:18 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-36fa91e10327d84ed2879e26f5d2e9ea64cee3faf569f176410886dc4b0bbdf2 2012-10-18 22:36:16 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-36faf02ab56dcd74dc2c13b095d8b484dcffc03e634d475d23ed6dff586ad828 2012-10-19 00:23:18 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-36fc095fe4b7eda0665b253948be08a071123239e9c38473b47b3b7caab766b2 2012-10-18 23:22:34 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-36fd1b5b22feb0639069c38c5eca03ffc3a746ed8c62133d84cb5c1434b5912b 2012-10-19 01:43:10 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-36fd87ae2a860e0123720b22a3e53d853e04c039cf60a6ea6437b95e3783b991 2012-10-19 00:35:16 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-370259f8c085ca36eeb49e68df6dd31303958406b0c25a2fd1b899f168c60b76 2012-10-19 02:24:38 ....A 542208 Virusshare.00015/HEUR-Trojan.Win32.Generic-37035cd3e1c14e09e25a85062ae32b3ce16b1506b9c54a54f0f10af8ea0ca868 2012-10-19 02:49:24 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3703b44defc88b25698005fb956ebe713e74cde0c5455c25169646abf59b82b9 2012-10-19 00:39:50 ....A 622080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3703f8c429721c6f87e87ff627d6c0fb7fc7c7feed1aee45387866f3eae5243f 2012-10-19 02:15:16 ....A 234400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3704dc23221c4c7e5345d61162ad411ee84ec5d39fc597fd39046a80ccef708f 2012-10-19 03:06:24 ....A 27648 Virusshare.00015/HEUR-Trojan.Win32.Generic-370a4429a90c8ddd603a5a52647b804ab37e09705763dc1b4dfc323d9c34fddd 2012-10-19 02:41:24 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-370babdb49f44cb6179e55f7f20773538ab5aa10ba4f7c24c7b9e1024411aeff 2012-10-19 02:23:12 ....A 604160 Virusshare.00015/HEUR-Trojan.Win32.Generic-370ccbcf0e8472bbf8f8973709fb809da10c2c38d75d2ce180fb8c4847e39f55 2012-10-19 01:37:44 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-370d0660a67c98b8d4587a7fcfa418a2afb54a8c653ec792d5da84e9f2c2e5c6 2012-10-19 00:58:24 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-370f9e772266ce994e5eabe1a21ac8ba5a3740a5e77e826caf5d73770ace6fef 2012-10-18 23:11:26 ....A 481394 Virusshare.00015/HEUR-Trojan.Win32.Generic-3711fa77630ffee2843bcf00cb62f5b27c4db99c4447818abc232a076d2a015e 2012-10-18 23:37:34 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-371263f92e5f1840dc58cf800b0faadbcb1a1b20f625815f42c9d8f191f8fdd6 2012-10-19 01:22:08 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-37128475b894ed91eb0da4ed086815d06d77d95da027d92e5394691d087af7e5 2012-10-18 23:34:18 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-371356fa9547d9d004401b99472a8e02a28ea37fd49b7e2fa3a4c94f6678d3ee 2012-10-19 02:29:14 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-371402869be79d81ce04087d9fd350f8bfa1118ef1ef7b9e8fa45740a17f50ff 2012-10-19 03:31:54 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-37169a1d29182f2523d343304413ffcd038ace634e73af63bfb4ba21f790c212 2012-10-19 02:46:10 ....A 76757 Virusshare.00015/HEUR-Trojan.Win32.Generic-3716e0c013b642f95ea346c11df815dedc10da742c1b64fabc8d8be179754a16 2012-10-19 00:40:12 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3717b08e8c91df26f4341df4ba75dbcf97a206450fade07b8bd124c0e3d7e074 2012-10-19 02:46:10 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-37195febf36d003bf1d1464940662333abbda67f0ca89cc13835cf31306b8976 2012-10-18 23:48:56 ....A 21948 Virusshare.00015/HEUR-Trojan.Win32.Generic-371b16162fda58b82c172f935e55ab86ad9c3e5bc6e4a547afb60037fc394552 2012-10-19 01:18:48 ....A 821248 Virusshare.00015/HEUR-Trojan.Win32.Generic-371bcbbb234355667487a79c74be60783d09b556dd65bcc329053d69f4ff6600 2012-10-19 01:13:36 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-371d76c8f56d07346208a16f358ae3129953500bd71bb14bc9c2f548839bfda1 2012-10-19 02:11:56 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-371d8d5095c35e1b509396fa58f2b99fcbd046b613a99b54e3269c9dca99db2d 2012-10-18 22:26:40 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-371d92701f5c968b6112d0ff2115b42f90800db8159c9ee8beed4a1ee9f7c839 2012-10-18 23:54:36 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-371dd0398628b6fd9400d0a935be21d09ab654d125b4ad479f9b66c150c9d0d4 2012-10-19 03:29:12 ....A 41248 Virusshare.00015/HEUR-Trojan.Win32.Generic-371e551e6cc58796f49d97f04e5b4b766d2f1bbe5fbfefe7341b2367e6c10d6e 2012-10-19 01:48:52 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-371fe25bf421e02cb7067c79037bd16cd9ef24d3b4e81d726e87b84e8c8da1d8 2012-10-19 00:19:54 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3721aaed501362630d1e215d9f0faeb0ab85b5fb9b1b76e4032bf6f6fa928dd3 2012-10-19 01:04:40 ....A 54077 Virusshare.00015/HEUR-Trojan.Win32.Generic-3721f039ad9895077e770e5db698496d9dc82dba33b372bd37fc37610f98ab05 2012-10-18 22:38:52 ....A 154624 Virusshare.00015/HEUR-Trojan.Win32.Generic-37243dc63c5183ad94772f335a462433443cacf0c5ff834df23d57276bb3363f 2012-10-18 23:51:34 ....A 1806464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3726065cd17403e2309a23f94c9f65552c728f1180ee87e60ff1952fb0808b82 2012-10-18 23:48:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3727a924394fa18f9115de444dca75cf98a5fc19085b4297359bd4cbe34cb165 2012-10-19 00:55:40 ....A 568158 Virusshare.00015/HEUR-Trojan.Win32.Generic-3728da88d5897e8ecb4cdeb06444e5258ccb28250682b7e6dfcd02d9d8dd79de 2012-10-18 23:29:36 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-37293dc2f75d3e5c2f0f9bc0f746f9d14c10dff4944f1afa72809ee8a0313122 2012-10-19 01:04:24 ....A 360811 Virusshare.00015/HEUR-Trojan.Win32.Generic-372b8ceb83085fa1911f3b7f165a03d9d07b117a6435fa1ea1edc90e62c83d25 2012-10-19 02:18:02 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-372df8fe81798984f9f601dcf5dbf0dbe7b6be0fd7ea769f3bce59340f56f775 2012-10-19 02:18:40 ....A 35808 Virusshare.00015/HEUR-Trojan.Win32.Generic-372e1ba0cc357cf8d84f02c78cf2ab4c23fbdc89c340788cbefcde0dd48c32ff 2012-10-19 03:25:14 ....A 5067776 Virusshare.00015/HEUR-Trojan.Win32.Generic-372e66462bae6cb8002bcdce6c714a1b32a0f329eebaf4d52d10ada1b8b090a3 2012-10-18 22:49:08 ....A 78592 Virusshare.00015/HEUR-Trojan.Win32.Generic-372f8834d2f25ebdb8d8a25c7a35c6fe590ffeb444dd7ed6f926aac7f4818037 2012-10-18 23:03:20 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-37318d988668cd454f97ebba6e6936ed20886e1ba82abadf6a91bc34858a3c59 2012-10-19 01:15:28 ....A 745472 Virusshare.00015/HEUR-Trojan.Win32.Generic-373243af420fb55a4abf9e134c1eb0497b75eda4135e9cf37053dc15a393a481 2012-10-19 01:22:22 ....A 156672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3733561709ca1e433e6a56a0694cef6152d3986c8c989a4aaa4deb498611f6b0 2012-10-19 03:19:14 ....A 560928 Virusshare.00015/HEUR-Trojan.Win32.Generic-37360fba2c1818cf683b2fee124d1d8f29e4df445306b4455f37a529e102003e 2012-10-19 00:28:44 ....A 219136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3737717be3871963f56af211d3b35c8ddfc3a37a70978192d75d911d2971bb93 2012-10-18 22:54:34 ....A 226517 Virusshare.00015/HEUR-Trojan.Win32.Generic-373827462a95f3dad4c21d33b39e0140e344c843e19a6dd8aad002d167eedb10 2012-10-19 02:23:52 ....A 265976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3738e5a99edf7c92d342ae5e6b61aac4cd8fb65dec80f7e78f1942c357b7508d 2012-10-19 02:41:30 ....A 81152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3739ead992f7c0f7d463c1651565c329198bf94ad1aa80093b701bc2ceba2662 2012-10-19 01:28:12 ....A 40576 Virusshare.00015/HEUR-Trojan.Win32.Generic-373c701c9b61f085cf5ec558205762e2bffd92a46810882fa7cd22d5ca2b0381 2012-10-18 23:37:42 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-373fe20c4f740ed9b944b1a7f54dd4f3dd96561503ada26790bfb1f7e0f9da58 2012-10-18 23:07:32 ....A 1239552 Virusshare.00015/HEUR-Trojan.Win32.Generic-374422d20979b00c1490d5669ba4ef5be93e352aaa365f1f346b65a2d162e32c 2012-10-18 23:50:44 ....A 73644 Virusshare.00015/HEUR-Trojan.Win32.Generic-374467c13d357395d5119e810f1652224571ead32b108b4a3c6dd3596c10c55d 2012-10-18 22:45:38 ....A 610304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3745c2c646c568f0ccde9fc563dd58bbb955d6377895bb2a9c0bb065be1eb90f 2012-10-18 22:59:22 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-374702d08d896190a2d689ae416040ab3067f607fb27feb97503e12fe4673563 2012-10-19 00:41:04 ....A 51960 Virusshare.00015/HEUR-Trojan.Win32.Generic-37470a6fce2ba2921c4939a9e19e77f030efa5b73c75815638f16c9b7a19e5e0 2012-10-19 01:07:26 ....A 24562 Virusshare.00015/HEUR-Trojan.Win32.Generic-3747c59ddb84f0e2f2cbd40498965cf57c5cc07cf8f3880f6a3ce94b7493ddd3 2012-10-18 22:49:46 ....A 1784320 Virusshare.00015/HEUR-Trojan.Win32.Generic-374818b644cacafc5b49387644eccccb287717e4a1445ba12bf7b62cf5bbee86 2012-10-19 02:15:40 ....A 11533449 Virusshare.00015/HEUR-Trojan.Win32.Generic-3748a0a53f4f76122c07a4f83f01a5968bd5cc9d76227f681d7ec1624d100221 2012-10-19 00:27:34 ....A 36716 Virusshare.00015/HEUR-Trojan.Win32.Generic-37491b73507ac82c9aa30d817edba660638361955931bc270f3f3b733d82fcf4 2012-10-19 02:22:24 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-374b3e297a73cdf5501468af5027f8682a0ce783f838263d3ca74a3e6c5569d2 2012-10-19 01:07:26 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-374bb3d0f678eaeda2610a21bfb1e21cd020c3b96ac686fca7c5e288d5a1be18 2012-10-18 23:43:34 ....A 206336 Virusshare.00015/HEUR-Trojan.Win32.Generic-374bcc74ac049cbfe6c9645e590a55c4d671ee0f3a9d6008c43fe7157f2d3b40 2012-10-19 02:23:50 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-374c0458fed6fa9a2c2d48dbe61b227c8dd40493e25710a6129bd88609b0cdf7 2012-10-18 23:53:28 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-374c2f4b826fd20b729ee10895da0cb62f7146092ce7fae298d53b0ecb8e5a3a 2012-10-19 01:38:28 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-374df37084e5806b56a45dde4b8619f9506faa1fa049accdba79ec9c116586c0 2012-10-19 03:11:54 ....A 233472 Virusshare.00015/HEUR-Trojan.Win32.Generic-374e751aaa95cd97edf1ff17f488888d387064056e21c4fb99ed338eb871ffcb 2012-10-19 00:20:26 ....A 487498 Virusshare.00015/HEUR-Trojan.Win32.Generic-374e87c0729436fe225a1573a4fee5463edea05134dc2da3a178d3a3e7f72720 2012-10-19 00:29:40 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-374f47e443cc3051d87734b138f3d06438225ff56079fef072331584d2a36c91 2012-10-19 01:12:22 ....A 507024 Virusshare.00015/HEUR-Trojan.Win32.Generic-37508cf58813ced9ed8f056aea413f815ec538ce20e6efdb819e113dabdc30fd 2012-10-18 23:47:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-37531ad69a3ecdfb6720da2f87044873f51ab706812dc0f7d868c2aa3444c34a 2012-10-18 22:56:24 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-37536fed7768854bf931b3e89b564f26b6fe4adb922f7e17edcbc8b4147f066a 2012-10-19 00:20:42 ....A 69640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3755d8ea5c15062bbe0a1b5e32b9a4bea00e4bf9dff71565ad99bbbb850652ea 2012-10-19 01:38:24 ....A 146432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3756117dd46dc260c781c673bededa94a7fae396c2ea674e413fb09f06732b1d 2012-10-19 00:19:30 ....A 970752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3756193528e8bb5e528c639f09327e1f2e7ef327604b93b8c6ac733f6beeb12d 2012-10-19 02:11:46 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-37576a3e13922f61a5a618411271d2b3e0b74473b5d18af7d04e21bd72847a79 2012-10-19 01:13:26 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-37584eb75df63d881149366d28b947cd8b5f32e2f960f022d88ef30a49a27ea2 2012-10-18 22:39:58 ....A 54801 Virusshare.00015/HEUR-Trojan.Win32.Generic-375868acf9a5fd6ac916d97cfd1242cec1f09fbee023b1a1df1b964c9f985978 2012-10-19 02:04:30 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-375b265c177c0799bba141593c0b1325a42eddbf361e951d0ec953d69d48bc16 2012-10-18 23:23:10 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-37606e347d1efb4c203004cbac23e584a1b99034c2e677d06009e645ebee46db 2012-10-19 01:58:18 ....A 166480 Virusshare.00015/HEUR-Trojan.Win32.Generic-37609b2d5b8c3a60cc537187aadf12090c73f38ba3f014e24bca369471a03a53 2012-10-18 23:31:46 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3760f99238c5e25303aad8028eeefef045434829541deccc116514708fa2d5f9 2012-10-19 01:58:22 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3761e93438b28a7889c6ae679f6cc3132b466f7d5daae7fdb1017532b0288c4e 2012-10-19 03:28:02 ....A 1153536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3763b9e8e2eef49e3893de6220dce75b83edaa79a2153a5f6e6155fb41395f96 2012-10-18 22:57:10 ....A 12358 Virusshare.00015/HEUR-Trojan.Win32.Generic-37649f7804bcef1e01ec852a82a7b8c8bf38be7ddca41f53fff9fea9230293b4 2012-10-19 00:52:22 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3764b35ecb88c576e5af09c327d510b5a32b31cbe835bd5ba4a7164c32df95f9 2012-10-18 22:07:44 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-37654ae7067b9ad9ff69032302f0e905e53c34ded22a8749ddad890fd6e54926 2012-10-19 01:38:50 ....A 221196 Virusshare.00015/HEUR-Trojan.Win32.Generic-3765a2f226bc53828329a9813e1d0880b85feacca71faab0cb458921551f4576 2012-10-19 02:52:48 ....A 380416 Virusshare.00015/HEUR-Trojan.Win32.Generic-376610c37a10e3e1cc3593d0c5452dacae5130ed4777c1d0fd55a3e50469a523 2012-10-19 01:51:34 ....A 2981888 Virusshare.00015/HEUR-Trojan.Win32.Generic-37676fbaca4de8227db431e742113d67a1ee1f68765b5a27693768b6d7c39caa 2012-10-18 23:32:20 ....A 2794496 Virusshare.00015/HEUR-Trojan.Win32.Generic-37687fac92d6b7dfc74dbf6aa99e6af3cf0920b66edfc73e31d6ac3db635a884 2012-10-19 00:29:14 ....A 471552 Virusshare.00015/HEUR-Trojan.Win32.Generic-376911326dc805d4549212c52f855a459e285a14d4f9b918dc28ce9efbd24d4a 2012-10-19 02:30:54 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-376921bae7cef0f97681c31c05a1131d15e0feff33b5c1735f750ff81dc6dc32 2012-10-18 23:04:10 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-376928881ee5ecf9f0a4fa25b3151658cd72d48753a4444b357117e73311f36e 2012-10-18 23:49:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3769db156a50278dffca70ea18cfa9b6e12f99a947d2e36f0a51c360e556fdcf 2012-10-19 00:25:48 ....A 624128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3769e889053c68e2864f669ee5a51eb495d2b730316a5e4ab226797385f09fe0 2012-10-19 02:31:12 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-376a0e2a5fec117aa9e7a228b57f7984748f51ad4357c6fbdf139b9ab24fcdc7 2012-10-19 02:27:40 ....A 513024 Virusshare.00015/HEUR-Trojan.Win32.Generic-376be3f42418e2976ba0a1fe4e6ae72fb4b1e52365c7e2d398b589e981dde022 2012-10-18 22:08:14 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-376c122b05ea6cc4664f07a404ffb47831873f728d460b5875f8b39d5c87ca17 2012-10-19 02:04:52 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-376c2a69b6dd1e3a8491bae10f00cabe591f2d4d143710d7de4fb2fbde691219 2012-10-19 02:31:40 ....A 34304 Virusshare.00015/HEUR-Trojan.Win32.Generic-376c8cc19bb382321b882e1250942c0a034de4c279bff7d8b5994b5f5e6a9d5b 2012-10-19 02:53:30 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-376d09169171c5da7bdfbae601fd7244021cd2f478b2a24379feadc488aa5194 2012-10-19 02:10:18 ....A 53268 Virusshare.00015/HEUR-Trojan.Win32.Generic-376ec07d5a0bb84f18df407e6336e50249baa33fbf40cff4d6b0d7031f7a5900 2012-10-19 03:35:26 ....A 564224 Virusshare.00015/HEUR-Trojan.Win32.Generic-376efe3f8300091ade112b8762f9b0b6f8f41f016268752b9fd3342b6a50d2d5 2012-10-19 00:12:22 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-37708be8cf47378251e3ffdad255a8ce7a59fe7cfb0ef6ff37d60f28972cf234 2012-10-18 22:55:28 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3772c66e7a59d39df2d54f126f87be723d938a88f0e54809eb4cad67370ac99e 2012-10-19 00:38:24 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-377961a30566b2c55e766c0f56559983bc726a330f04358a2141b544885d2392 2012-10-19 00:20:30 ....A 27139 Virusshare.00015/HEUR-Trojan.Win32.Generic-377a414b70a06b079de32b83b5d9101cdde589a2d177e40d6365aec087d64c9d 2012-10-19 02:09:44 ....A 679879 Virusshare.00015/HEUR-Trojan.Win32.Generic-377a4fd9e89e4f662a7f3655fd9d153dbaf51469e60627936058d2e1edb176e8 2012-10-19 02:42:46 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-377b043aac149b3cff368063544ff1898a7e75ede9755e3ebbf77f952ba46faf 2012-10-19 02:31:48 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-377e0741e3984960e61a2496412f6d51c63f4e09a40ea1af8c5f18497aa73ff6 2012-10-19 02:41:34 ....A 15555 Virusshare.00015/HEUR-Trojan.Win32.Generic-377ea943b1713a032e421f3783a9985bf288b295f41e792c6bd83ac968116232 2012-10-18 23:19:54 ....A 589824 Virusshare.00015/HEUR-Trojan.Win32.Generic-377fde8efdccb5d569db64de3226f8162f550083591365a008ed6642e54f55d7 2012-10-19 01:27:18 ....A 62493 Virusshare.00015/HEUR-Trojan.Win32.Generic-37802dce013774440ac819b387de580dd83a3d3e029db530a352ffc04379b295 2012-10-19 03:07:00 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3780e6374e7c05ab27dc684e86105907b12a19c31d4417da0efb85b3e0d1a11d 2012-10-18 23:45:04 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3781177387e7a6106ad414e8d481c92d867895c920ec9558a937266eb060093e 2012-10-18 22:35:22 ....A 237568 Virusshare.00015/HEUR-Trojan.Win32.Generic-378158413931474efa98b913c5486c542b8af61cd913c6a8a3df4c0c80f1258f 2012-10-19 00:56:28 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3782a0a101c6c51b5f1e3a0897b7acddd9e585216e2bec6fcff265a2b8bd3753 2012-10-19 02:30:02 ....A 347648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3783d1c3b1e87dca6b2bea5a8f3171b8441de4075ec8970cbc74e690dbb45dfa 2012-10-19 00:25:58 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3783d8456c1c7533e5b87316e5e897710da9102addaf375cbe04ae5fc511425e 2012-10-19 02:20:26 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3783f0b350136eb9573b0cd65a6afc3b237ee38beb2ba576447e0dc9fd18fd55 2012-10-18 22:44:46 ....A 50014 Virusshare.00015/HEUR-Trojan.Win32.Generic-37856dc5e7cecc34ebb339b6e4b04d3d91bb76e72e42f51f11c2b13cb727403a 2012-10-19 01:41:46 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Generic-378644b46c95645653008dc32fe8c399df1ece1505ebab598c76b5f9251d84e5 2012-10-19 01:17:44 ....A 1078252 Virusshare.00015/HEUR-Trojan.Win32.Generic-3786ba05333aab4c2cec89e50a89dfdc5df6c0c3ef135abc7be03a52f668f11a 2012-10-19 02:53:48 ....A 43787 Virusshare.00015/HEUR-Trojan.Win32.Generic-378712f3c16718786a00270ee05009f38853acc07fb969e38d30ed9ea1fed45d 2012-10-19 03:18:10 ....A 280576 Virusshare.00015/HEUR-Trojan.Win32.Generic-37876b86c5e4d633240a7d8abd9f6efbdf33e4c5027967e9815bbfdf90ce939c 2012-10-18 23:21:32 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-37879ad8c7b118e53716582aa69687196e0d23afd44b4a757ed68c59f352d376 2012-10-19 03:24:50 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3788e708ebeae2a15a106287fd0a3273c7facb52326f211d3a572f681d082faa 2012-10-18 22:57:40 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-378963005efc8d5eb1f97135968e89e2cb58b4420f04671daae08e56fa5dfd2f 2012-10-18 22:37:00 ....A 167441 Virusshare.00015/HEUR-Trojan.Win32.Generic-3789b9b8313db6845966c0d90e87bc315f204cbb0f826ec1bf63e259afd25fe2 2012-10-19 01:12:10 ....A 156832 Virusshare.00015/HEUR-Trojan.Win32.Generic-378a0b2738efd299e5d8be312c31beac7ea413c6c10d04f78471e5f24a423131 2012-10-19 01:58:54 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-378a134f0d368235d41ba0fda7c4e3e1e35a92b76c493320bc58f4fbe4133f45 2012-10-18 22:55:28 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-378a3082afb8ce6746581cb61f806b160edf84fd2868e0b3adabfdf6d1eca428 2012-10-19 00:09:32 ....A 180424 Virusshare.00015/HEUR-Trojan.Win32.Generic-378a6b52fe951e53dd10578781f2507273eaf1c4098c8b5ef98f375b3ec0d303 2012-10-18 23:58:38 ....A 58728 Virusshare.00015/HEUR-Trojan.Win32.Generic-378b0ee465fb3538cf15077137556afeaa24cf3020bf835e0b2d1ac800438514 2012-10-19 00:20:26 ....A 156686 Virusshare.00015/HEUR-Trojan.Win32.Generic-378b9b3668fb448515887cebc7267fb564ebf24683bb13d8900bd18267940503 2012-10-18 23:51:34 ....A 133994 Virusshare.00015/HEUR-Trojan.Win32.Generic-378c2eaecccc729a0226c7e1e8f0e8fdeb936638f7e3e71518e46cde4ab4163d 2012-10-19 01:39:22 ....A 200704 Virusshare.00015/HEUR-Trojan.Win32.Generic-378c5507a68d032e1fbdd0a954c0bb4b8d88f958215745d67e3ea652d91682b4 2012-10-18 22:20:38 ....A 487504 Virusshare.00015/HEUR-Trojan.Win32.Generic-378c74bc3b0c09213676427e1df28a62a0802948036f43d2bd17e0c1df9bde86 2012-10-18 23:53:04 ....A 1032108 Virusshare.00015/HEUR-Trojan.Win32.Generic-378d01ac2e430896857b49a468067449d4957378551f91230fb36592d5f582af 2012-10-19 00:40:40 ....A 9089024 Virusshare.00015/HEUR-Trojan.Win32.Generic-378d840f1514a441628a0882447964029ecca94b86e2a8fd09d9270435e8f4e1 2012-10-18 23:43:10 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-378deada219b343acda21d681726a94736ba792972873b661c2f7b5b5a9dfa20 2012-10-18 23:58:34 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-378f0f9d973f2881ceab533c1f629a21f34342430f8fcc941b0befedb80f2c7e 2012-10-18 22:25:54 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-379098a25493d71e906052fbda82c459bdabd0b2d22f83df4bad58a7c68ee137 2012-10-18 22:39:08 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3790d8a7245d3593526ab96da4eeab27c5220855a89a729fd5158db6c14a47dc 2012-10-18 23:37:32 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3790e6c4870d9c25d7db46a9694815f71f7f8192b10891337b86155da6b4b0d8 2012-10-18 23:44:16 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-37931a081f7738136225b73c4cd1eaca822df899803a2e526497303ef63de421 2012-10-18 23:59:12 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-379e0f4c33492c3f0414c7e70c966122df49163cc6144c9fa9210d024577a52a 2012-10-19 02:41:48 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-379e427fb71d57b8ad003daee658bbd9e6c4bcdcf5c979e372aa86aec92f04a3 2012-10-19 02:30:26 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-37a3f6a7fb8e894bc91cb8e2e611ccf879b0f425d8d04175eb344b5e1ea2c538 2012-10-18 23:41:20 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-37a424324c70a1ba53deefdffda41f678f0eeddde1ffc9e64341f9017fb90d47 2012-10-19 01:52:16 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-37a77026af547a805d3a8f289d03d3884cd518effa3df43f167f035c329fb34f 2012-10-19 00:42:26 ....A 180887 Virusshare.00015/HEUR-Trojan.Win32.Generic-37a9beff56dbc241dd1a61dc2b1484c650496656b38e1b2747a00dd1bdedd4ee 2012-10-19 01:17:00 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-37aa4c47cab70061046b34f0173f9638f203c296e86cd1e860d91b5581fc71b1 2012-10-19 03:29:06 ....A 127493 Virusshare.00015/HEUR-Trojan.Win32.Generic-37aee55d46ff6275885e0c2dc8d8aff35dc70b65c962fdf09a92d66452a80a8c 2012-10-19 01:42:20 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-37aefe575604e8ccbb85bc59cbe776a51f8016fe1753f56a06a8c4946cfb3628 2012-10-18 23:21:04 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-37b2473c0b30225e13bb9eabbd3998abca076ddb4b87b45e16d530942011248c 2012-10-19 00:48:02 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-37b43e3072bf0a21cc6b541c18b05ef4034133691fdf171c19dd605852cbefee 2012-10-19 00:36:08 ....A 44797 Virusshare.00015/HEUR-Trojan.Win32.Generic-37b6db43264f66bed4cfdb4b2b60d99c06bc21fddf834533dfdd42f2f4dc66cc 2012-10-19 02:25:58 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-37b78bb2de9bbf1980a4ddbc92d6442bb3ed088f6d2ca9bffc449bbc86fca49a 2012-10-18 22:50:28 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-37b8bb47c282c2f1978922698d928e8086c922092d31872752d4112406ac97af 2012-10-19 02:41:34 ....A 2097152 Virusshare.00015/HEUR-Trojan.Win32.Generic-37beb01939b662aadeb5ddef4cfe4086dbf5f4cbe1c3b146bf085deffb3b8f9b 2012-10-18 23:46:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c06fc4aaf0e310c6c70a76f5af3bd9fdbfb9b02f5b84de39df4dad29d91c13 2012-10-19 03:25:10 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c0dce87429fc05828f81d2cd4544aa0981b30c82d6747b9aa725d76bf6454b 2012-10-19 01:49:12 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c101d827904c274bc4ea5659dd65c53cf6d91d0dc3f7160413831f36426434 2012-10-19 00:38:30 ....A 106538 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c1298988e93abd999484df62511821df90c886ff468c09d20c51c538975404 2012-10-19 02:39:40 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c16e6c40c870fa20d930e878b2a00153a529afb5b9ae09a16347dad67f87e7 2012-10-18 22:43:40 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c1ae00c720023d219eb179791e735ad3afb25074dab02272c14f38bafb2c95 2012-10-19 00:41:42 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c1e59cc509dab36aaa101ce6a5cca1848d23c3077388bb7652b6079730fa1d 2012-10-18 23:28:44 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c2079739686bbacc67959df7b7e5303ae1f4bae09df248784ffe23409f4d8d 2012-10-19 02:37:26 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c21e20122ed36fcbb2301e22c8d84a7207d9324ab17e7cc2b290082f4d4eba 2012-10-19 01:11:32 ....A 57616 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c25afab2d2feb67986927b616970545d9772da4737fc0c9dda3f1dd171eb5b 2012-10-18 22:13:08 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c32b9616b5350c41e662ef86b4d84e5f429b5326ce7164d7022d1f7b22304f 2012-10-19 03:25:24 ....A 557056 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c40f1ccff8af3beca7671767afc07ad3b708833ad9c51603eff715f7826bbb 2012-10-19 00:31:00 ....A 152576 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c44b9ca79f4516a52428c897c40d083f21f873b316af051ad7e45dc2efccce 2012-10-19 00:29:30 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c47513f00345241a4f325039bd502c79bec7b166cc6500a34f8a1dd06acf54 2012-10-19 03:11:06 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c4c8bd8fa180c6fb82102a070cd7926d896129ada832f34d561d570658199c 2012-10-19 00:27:16 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c4d6ef1003e0645de950415602bb8222c255fef6adf5d9d1a663cc7f67809b 2012-10-19 01:32:54 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c582d1b672208e9f61a4ebfed4b54014e7bd7324ac3eadf016b15ce0616466 2012-10-18 22:19:52 ....A 975064 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c5ab52dc1cc05bdf9cda6d6e9c3f31dd4dcfbf5eb06c330e8dcf669ff3b947 2012-10-18 22:44:54 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c6ce0a00c2073964e73c68477c103e11ced3b2b7b30e3a7b4df816d0a9d414 2012-10-18 22:54:02 ....A 230204 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c73659360d1ccae479c795e719ff720bcdc911efec9457966acd4ed6c5356a 2012-10-19 01:30:16 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c85d2a61e5c0556ab78a7167179f5968c231dc62033d756c2fc3155acf97e1 2012-10-19 01:43:54 ....A 106710 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c8b3f47c0e4c877503510749f0edd048a9f87e8aedfc354466ab7512b8f456 2012-10-19 01:14:32 ....A 720896 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c99a9178cc88a771b16cb5078db5416b463c09e9d2b6d2cbafe35dcf8bbec5 2012-10-19 01:08:38 ....A 737792 Virusshare.00015/HEUR-Trojan.Win32.Generic-37c9aa97ac8ffdec93adf312b457f5a3f978d2bb515c8563b470b2d7afb18f3d 2012-10-18 23:48:08 ....A 421888 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ca528f0c61cd1ae524b16cc76f6824428bdf3f1de59a3bb066920ad13d404c 2012-10-19 00:44:28 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ca6d30ebc72dd858f0e0f9a57ec043ccb4ebe5027ba9e5e88bf0cc30d31f43 2012-10-18 23:21:56 ....A 29980 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ca7563449be8849e68e29af519f8a93db9047998b7bf7724ed780183342cd3 2012-10-18 22:21:14 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cac147389d17eb81807cfad05fb7f66281129c5b41f09e2e4ad03f4e10f656 2012-10-18 23:47:46 ....A 14888 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cb5381e30ef734c0426610e292299d6a1ffca64804ad659b715aee83d412ec 2012-10-18 23:48:44 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cbde037794c95f212fecc335e4616052a8298786aa2b8eab65da4f0d65904b 2012-10-19 01:25:22 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ccb810c0e23a024e71fd7bd1344fa06e2dcf6bbe3393a278516e8bd724b57e 2012-10-18 23:46:40 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cd0acbaaf85fc75b7d90ae15b80691e3569fe2f830d3078fa31c3de30b47d0 2012-10-18 23:38:54 ....A 16937 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cec03eb27d5a8db963e05d6be9a256cac8198139ef6b6c098613da6a0b4266 2012-10-19 02:09:36 ....A 227205 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cef985ee2c4a92bc0b87380fb82310552290514d92d4bdaafaae4fd53b5c80 2012-10-19 00:15:54 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cf09c1f15a1fbc0de403501abab2da7b752e0596fd8762f6c42715ed015506 2012-10-19 00:41:06 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cf8324ed5267ccef6133fc4631452f25d5efc707d4a3b398a86d02fdcaca37 2012-10-19 02:01:12 ....A 18729 Virusshare.00015/HEUR-Trojan.Win32.Generic-37cfd3eb6daa35fe78d936c91a51918856f73cf4541cfe27fcebb88816d99353 2012-10-19 03:30:28 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d0259811b1f883081e7cb24885cc8b003ea46f79f57b2624dc5d0385bc1120 2012-10-19 00:32:00 ....A 1141248 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d02de2408c1379fe051aa1bddba2c65131152009e5ee59466938ed256a7a6a 2012-10-18 23:33:34 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d07938dede9994c63b050b435a108e39fba25b7043b0ab8e3f55ece3229794 2012-10-19 00:30:24 ....A 67777 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d0b725a9ce6f434edb32d6b34b1a5951cf2fd5f5fab609a33897d3e79fde57 2012-10-19 01:38:00 ....A 821760 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d0ed3fdf2179b2e26b00100300feceb1b54e516e137fb156bcdcbd2c4c039c 2012-10-18 23:54:04 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d102e5ec3c4b9b3f58ef700db07694bb107f69060330f2d35f8235a0db99b7 2012-10-19 01:27:34 ....A 1069522 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d1ea498c071daeab593601cd116ad2a883aa1c6a91dba567faa05a7361ff27 2012-10-18 22:43:40 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d2e0b07a529737a4ffc73ab11e41b364709db28ca37c8afac3687bdd1f4698 2012-10-18 23:47:52 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d2f667a8ea286d0a3c215a8a627a143ec81860b1bc0abb23b399ad3f0ba327 2012-10-19 02:52:44 ....A 331554 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d3b17f10c7083031cbe8e29ec166ea3a4858c2314bdf40139319e342505fe4 2012-10-19 00:30:16 ....A 973312 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d43508ad89fde80d57e1532cd53d33a112e46d853dffafbdde4cafa9f3ef4e 2012-10-18 23:13:12 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d49fd9dace51ee71e4ee18350dc3d84b31c91c5855c067fb493344457c87e2 2012-10-18 22:16:10 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d54d0c1dbaec2e8f454e4ebdafee5c3d8ced69031949bfeaf212eac0d1d5be 2012-10-19 00:42:04 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d666090d4150153e6fa75d4fbdbddb8716113399a45b9811d0bb124f80e47d 2012-10-19 00:06:46 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d6f7bf57459fc894377eea4e9b809dc31d3b27eae07b35df80ff945dffcee9 2012-10-19 03:28:40 ....A 110108 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d75e61bdfa04449b5e2a51cfd6e3b6465fcd58b394951185ea730295a18ed4 2012-10-19 02:24:02 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d79103cc1ce4026c61eb7aba7d01836501ffdde2f944c2c5b51e52defd70b3 2012-10-18 22:35:44 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d79e1371155f201fca3abe39c88b013f625d49cff1b7874682b65b2a32b2c9 2012-10-19 01:16:42 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d7b7d66553c9789e81b66a3196a7ee8d22a635b250d5d007c2f83812402e37 2012-10-18 22:05:36 ....A 1110032 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d8455dba6308aea4fcc884c96293e808cfdbcc719b9a25d24f8141dbfbad34 2012-10-19 02:41:20 ....A 1172884 Virusshare.00015/HEUR-Trojan.Win32.Generic-37d8df4740aeac662e09f8d3cd304337ed2c11246a466f27b847cfb07e6e5baf 2012-10-19 01:50:26 ....A 41312 Virusshare.00015/HEUR-Trojan.Win32.Generic-37da13b68b900375a727d5de607d210b11ddfcdba40c34f1866a7c7558326467 2012-10-19 02:44:22 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-37da2a18b74724db76a3eaeba4ae4cc70cc6ced62e7472180bf799469f8f8cb1 2012-10-18 23:48:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-37da8e23639febd368911cfadb8ee1a32c275fa0e084b01b48c020f52c129018 2012-10-19 02:18:22 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-37daf35aaf594beb790783c6db123e795ae4a110ea4eb3cb61bc0e0656276bc8 2012-10-19 01:20:32 ....A 58088 Virusshare.00015/HEUR-Trojan.Win32.Generic-37db42f523f22caee2770f7d58c467ab80f94f6992546aaf90ea7c00707b36c3 2012-10-18 22:14:26 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-37dc058fd3d16c9a2fee4b429479a6aaae13d22650aa6890df4229727b976074 2012-10-19 00:32:24 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-37dc22656d35e92fc45639acd9f3df8b60b4052583399e540473916c1a494a3d 2012-10-18 23:14:24 ....A 990208 Virusshare.00015/HEUR-Trojan.Win32.Generic-37dc8193feebb1b779554fae0bca8db9eea69d96cde44ca230d8735dd5ab04ed 2012-10-18 23:49:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-37def35daf11e8cf42d15024834b4ed00cbb89d37e16736f3fd0312befbae9ff 2012-10-18 22:55:20 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-37df9325c9c33af1841d73c9bf0b375e868d15913774381461197db2924d0ea0 2012-10-19 03:27:18 ....A 250884 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e14df3dda98728cbeefae6d267d860a25e9da0518109b0f36a7cf63634e3cf 2012-10-18 22:10:10 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e3b8393ea4ac85ab0ffd04a8f2cb0d273a939e2b53f1aaf4412c1ece3dda4a 2012-10-18 22:39:12 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e48c39d0acd9a11b62322519d5e526d514283956fabbd4c81434d878aee5fc 2012-10-18 23:22:54 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e5aca6c6fac7cd6c81f4bf509c29198203ff4e4201827d7a84dcbc0dbe61a8 2012-10-18 22:20:08 ....A 629528 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e68eb620b9bc1dba75ad9cb5bd23064aaef63846477ee884fad6b1651455e4 2012-10-19 00:36:44 ....A 211456 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e96658c761940cdbfa7873eb701e3a553ef52e3fc5afd412859179b7d52bbd 2012-10-19 00:14:06 ....A 265728 Virusshare.00015/HEUR-Trojan.Win32.Generic-37e98c2ab1f4307b6d9ba5528b429228c02969496ad919380a8bb973740eb4a1 2012-10-19 00:13:36 ....A 25088 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ed06c98576e2024c7dfc14ab7a589fa9f22e9141bc9940893382e2aafcfaaf 2012-10-18 22:56:16 ....A 933632 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ed7a9ff83333f7d5df97c2604ea5d6de784facebe7810ef7a8dcff733bb351 2012-10-19 00:11:48 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-37ef7982fad7524809c8c89aaf79431acd1bccd10652b35adebfc829678e940c 2012-10-19 02:16:30 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-37efe3cc9c947efc131062d538dc81cc5488f014dafc34c0a983a412a09ee628 2012-10-19 01:40:18 ....A 4021617 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f011c91b2b333cee0be3aef8d1c5f2417f0b4c7d1a805a6b89370e72ce2239 2012-10-18 23:52:36 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f0b3f4fcc7b02337a3847474a8d3e5339675a5071f75c1fdab11d141d491a4 2012-10-19 00:50:18 ....A 35552 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f12d4ce9a8cc22df3832dc293a5b70482eed584ed72992ff996748b4aaf23d 2012-10-19 01:38:32 ....A 397824 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f227888a05059e3dc6967de282ff046734ca0ca6d8da1b645766e2ba157f9e 2012-10-18 22:40:08 ....A 333312 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f28222d2972fa66f20f1f1722d049a9e6a0ea9ddacf0ca264ab368dae4d90e 2012-10-18 23:50:54 ....A 56524 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f282f47bb0f47541448dca9b1b55103c17967670298970d6e1d8b29a9b3c79 2012-10-19 01:34:30 ....A 46368 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f39d618ba337c48eaac6b20d86372547ffb65c4735fe72ef11d1f7ce7acc46 2012-10-19 02:25:42 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f6a6dea14696f673922fdb302ce3fb971b0c8c069b134fe17bad8c989b5213 2012-10-19 01:04:38 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f8d4cf366789bbe86f14899336561b210d061052a2b424ba5d4386ae1df461 2012-10-19 01:12:00 ....A 2461696 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f90291b8569f271b1800be00c8855142df0d5329981008e9c36e837b25945a 2012-10-19 00:51:38 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f95c9cd0383062ddbd9010758655e42d831328db2bf87e82aa163bf5f2a6b6 2012-10-19 01:22:22 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f9925b72600c6af6a92f9b940aa8a5e49b6d2cc0ba1f71bd3d5f3a8fc4703c 2012-10-18 22:50:30 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-37f99b978cd99168a73749b91b65497087c19ae8f1d80acc30b7760e199cc993 2012-10-19 02:40:48 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-37fa8761af44e3ac2d864b07778b26f0bca25c7f2dd34542fc653b231050d151 2012-10-19 01:44:04 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-37faaac293b0fe0632fbc0bf9aba8486a216117edca3a19604a294483da1b1cb 2012-10-19 01:28:18 ....A 926720 Virusshare.00015/HEUR-Trojan.Win32.Generic-380108c7e2c26a4dce2073f7fcdc98b33dc344d59bbdc93f8114cbe2406efe7f 2012-10-19 02:14:28 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3801b0115c2d3e3181745af5a15a0546f6dda1e337bc16f2de32af35d2b2a3d1 2012-10-19 01:44:16 ....A 60416 Virusshare.00015/HEUR-Trojan.Win32.Generic-38058f3af5dd6f2093399c00a4bca4c90c4893953cfca036237a7a7314cbdbe8 2012-10-18 23:53:04 ....A 314785 Virusshare.00015/HEUR-Trojan.Win32.Generic-3805b8fc93ce66164fe403591a6b009715ca532cfa2b88e7de67b2e087b82a4a 2012-10-19 02:19:02 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-38064bd452fd95308fba601494a05adebb5e27f4cb5964695c02c9425a829a69 2012-10-19 01:52:06 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-3808414804bb01b461c59003420cc33f21f31755124b9e2e40f62168c081cfb5 2012-10-19 02:52:02 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3808c9f3ee6be9718a89fb832832b1a6ee6b939b6a110d3c23eb8afdea30be07 2012-10-19 01:27:08 ....A 160125 Virusshare.00015/HEUR-Trojan.Win32.Generic-38091136b97d3a365ad096806b4e2d237fc7e8f37f634a4f1ec1c325f5b53e14 2012-10-19 02:00:32 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3809229f918e4a8b74c0f07b3184613c262876ae9a7572d24ab37b1109c09223 2012-10-19 01:07:46 ....A 502272 Virusshare.00015/HEUR-Trojan.Win32.Generic-380a921d2766453bc0dc8952c2c183800116758ace76ce95a39ffd4779410209 2012-10-19 02:31:46 ....A 456192 Virusshare.00015/HEUR-Trojan.Win32.Generic-380b14a9db3de624a94201276bcd0a9f4b5a1baf02380fd326c4baf0a9fe19ba 2012-10-18 23:50:08 ....A 70180 Virusshare.00015/HEUR-Trojan.Win32.Generic-380bfdff881d16925fc089c506019e0b7963c9f1eabc49c1417fc8a6620b97f0 2012-10-19 00:44:20 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-380c9ea0dd040c2ea712a9cf17e586b290a34404c0a60eef5466d633b85ebfc6 2012-10-19 01:43:50 ....A 43076 Virusshare.00015/HEUR-Trojan.Win32.Generic-38130183a36f73202fee226a7b3bc093c27f3f0eb8778ad4b530491196dd0d3b 2012-10-18 23:58:46 ....A 57366 Virusshare.00015/HEUR-Trojan.Win32.Generic-38132254c4889c1f8c5f77f5b07a846fb3fbf05822cd4d8727ff12e9e6927958 2012-10-18 23:42:42 ....A 253440 Virusshare.00015/HEUR-Trojan.Win32.Generic-38166dc7b85beca3ab0eb1fc465da6898e295918259c4d3e32dd984a612e8699 2012-10-19 01:24:42 ....A 9375 Virusshare.00015/HEUR-Trojan.Win32.Generic-3817916dcdd65be10c7e52a14ae16d63cdfe79dc1b928b4fc01ac16ba688e64b 2012-10-19 02:30:22 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-381aaf522b9376cba25edf9f76910fef08aae58c1c075af381e611f52478f1a8 2012-10-19 02:30:56 ....A 397824 Virusshare.00015/HEUR-Trojan.Win32.Generic-381c7a19e94300a0669c874f737368d9ef4973497018dc64bd17a9eac88a470a 2012-10-19 03:28:20 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-381f749f05a1e741f66129ab77b6e0ef63dc3cdd3ba78b2f80f090d80ae8c348 2012-10-19 01:38:34 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-38203f0c3225325c87e2b414a3c15bbba940027dc4ad5c307817122d529e74ce 2012-10-19 00:09:32 ....A 61747 Virusshare.00015/HEUR-Trojan.Win32.Generic-3820616cfc19292e5e159a4706e6bcba233df3d4a22e54cfb737a44fdae2aaf3 2012-10-18 23:48:58 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-38207ed79157ec0804a534702661041fea0b623877a5a75ced2ccb5954877919 2012-10-18 22:23:58 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-382232749b3837da81f4bfc7ab613ce481386447d8b15f1f090bda8e1c533c8c 2012-10-18 23:42:46 ....A 601600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3822532d542b881ca82d4f26714f4c214ac90ade16ab1c8e0498e8ce618a6cff 2012-10-19 02:32:58 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3822ab5aac618621268993c12e7a5f447c99a778c8b036ea5ab847d242a28339 2012-10-19 01:33:26 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-38242e38088e6d281e121e3d8ba3c7b2cd6cd13e07afdc37a8a7c3a9436ac1b6 2012-10-19 00:05:20 ....A 42176 Virusshare.00015/HEUR-Trojan.Win32.Generic-382571f8c8b428ab7c5ced6079568a5db727f83f7c8110fece7d3674ca51ae9a 2012-10-18 22:54:04 ....A 28674 Virusshare.00015/HEUR-Trojan.Win32.Generic-382594c912bce01a047f47ba56068201aa02f39f1a7fba61153ed1d0e82af455 2012-10-19 01:15:10 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3825ccfa45004cec2a3bd46392149bf4e024c7cd010870f318084c25a1d7e090 2012-10-19 02:49:46 ....A 33224 Virusshare.00015/HEUR-Trojan.Win32.Generic-38267eb9199852d2df08e5e739283cf2e71b5599ed409865f3fc121f8ff20a05 2012-10-19 02:27:12 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3826b7ae829bdda87164ca3e82a205a7d3120f28528c8b59a99b949a5f2755f9 2012-10-19 01:35:16 ....A 970240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3827bf06f0d817197aa7fa093de1001623cabc747f0596c2a61fc17cc54478ac 2012-10-18 22:25:46 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-38286d525a3526f26dc928611bd93472ca68e6715a08115349eb39c6ada3c68b 2012-10-18 22:45:26 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-382888487ee3ad5c7dbecc9accc9a8ea4ac7cd232943ffe00689d01617a132c8 2012-10-18 23:26:36 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3828926a5106dc11239ac2fbefef9be2d566300113ee39fbeabb3ccd620a6386 2012-10-18 23:02:40 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3829da20b58730482b2ce0bb930e4487f72e9b0e70bb034c5f97e7f7a3000e60 2012-10-19 02:51:00 ....A 381440 Virusshare.00015/HEUR-Trojan.Win32.Generic-382a1d4387bd9aa3b91d7f7405530c23ae68518d46a6cd724869887cd79a0382 2012-10-19 02:16:52 ....A 181634 Virusshare.00015/HEUR-Trojan.Win32.Generic-382a36cdebb7594cfed194db83594fde051f2f787ab9ce631a8187862dabb2b0 2012-10-19 00:00:38 ....A 8265728 Virusshare.00015/HEUR-Trojan.Win32.Generic-382a7271d52778f4b9b0fb2ccf32810ef1e7a5160f49cca4c7d28c7899df7f29 2012-10-18 22:21:20 ....A 5504 Virusshare.00015/HEUR-Trojan.Win32.Generic-382aabd3d699b19f51ad576d0599c9ba440cb06943d2192cf4a5f6297b5b13e5 2012-10-18 23:48:42 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-382b98a5eb65d7f93b7ff5335d837df5e773f27701df0b3dc25a641d926aa49c 2012-10-19 01:17:02 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-382b9a1f362d9b223a146cab4573c55efb19b92e762654bd681801e7e765221c 2012-10-18 23:37:46 ....A 499712 Virusshare.00015/HEUR-Trojan.Win32.Generic-382d42d934864c6a46651ff1597d8aed62fe8fcf08ed2ea3f16b6fa0854187c3 2012-10-19 00:30:22 ....A 126464 Virusshare.00015/HEUR-Trojan.Win32.Generic-382d6da5ddadd3df801ec2dd93bb8c1f8072303eaf144a6174416e8da65b4568 2012-10-18 23:49:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-382ded9f25a382974c597e471c92c047c717bf07b8ad9e42505e29db6eb44e14 2012-10-18 23:08:30 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-382e0bdfa99379d447b8a6165169e883748eb70b31eb04b54625524ce6ae2a41 2012-10-18 23:32:50 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-382e66334b0d56ea549dc5db7f40dbd3beff4aabce5e718647883db69a90376e 2012-10-18 22:58:54 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-382e6ecfc8dda4127916f32750c8fc7b2bea0e5d49d8524d2ecacd3a9c9ecafd 2012-10-18 22:25:34 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-382f279cfbc1e0e8b4505b82c375accccbf3a760a508d4bcc675809dd2bc4724 2012-10-19 02:15:30 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-38301769df7deaeed30622ba73d23b4ffbbf44c5ef4df57d95cc58ab30d12641 2012-10-19 00:44:44 ....A 975982 Virusshare.00015/HEUR-Trojan.Win32.Generic-383041f77e3a74720e7e7755dd0a0219d8285b419911b748e62b667d59f3fb94 2012-10-19 01:13:36 ....A 1228800 Virusshare.00015/HEUR-Trojan.Win32.Generic-38309701b08f6007fc614a96580047b3612b8e13b1abdb58af9225365d4a4880 2012-10-18 22:46:12 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3830998a1e5107a2373f494a48ed4da0f14f27ffad4bdd1642bac5d1e1e6eb30 2012-10-18 23:29:04 ....A 730624 Virusshare.00015/HEUR-Trojan.Win32.Generic-383183cb86f772e6a0776d705ec91582063e33cffb57b565c7411bd954ab4a6b 2012-10-18 23:34:04 ....A 223111 Virusshare.00015/HEUR-Trojan.Win32.Generic-3831a57207fc0a0428cddedf74cd49eb491a0b5e9bc501b9623a1b638cc32cae 2012-10-19 03:06:20 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3831b7ec9da4da2be8182d6425b9e68a4fae431daaea0ab9cedef72e2987f967 2012-10-18 23:59:12 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3832610d3da88a1a8e320a450f263845c26363c9b01bfcef3994227684cd2fec 2012-10-18 23:22:18 ....A 338624 Virusshare.00015/HEUR-Trojan.Win32.Generic-38326814d0ff3a59907f12e64704bd745036405e4f0f9eed7add70eb9a54589a 2012-10-19 00:41:30 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3832bf8725ff4353f67d00ddaa16377cde1acb3acf7e47d379aa4bb9c0c0960b 2012-10-18 22:58:40 ....A 390656 Virusshare.00015/HEUR-Trojan.Win32.Generic-38335f55553c1fd64c84455ba3e137f57c3a702668fa3ae4944174b4dd174a7a 2012-10-18 22:20:24 ....A 2740224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3833623c9a9e8d2c22c9a108af0a35ad51307e3c6c5b96706358e6ccae37761e 2012-10-19 01:23:02 ....A 189952 Virusshare.00015/HEUR-Trojan.Win32.Generic-38342977b8751edb78296254e04faeaf9b6100d97b971fba02ec6c479c99608a 2012-10-18 22:39:48 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-38345a88325ace3109298cf5302ba28886895379df213053985e6ed2130353bd 2012-10-19 01:55:26 ....A 821760 Virusshare.00015/HEUR-Trojan.Win32.Generic-383461bb9461774ba1c1f12a40e2e1ce01af148d515a2c29d8017eeabd5ab2bd 2012-10-18 23:47:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3834a836ba75e276a28343f0c0be061030179edd12571258370d1ea7d7e46836 2012-10-18 23:48:50 ....A 27516 Virusshare.00015/HEUR-Trojan.Win32.Generic-3834af08591e493eaa58161097f8a9ab77f7e37ff5a13b68d55b30419ff46149 2012-10-19 00:46:56 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3834d77ec4afd82da331766710e4a66c30504c1dfa5cf5d2806e715b858c92b9 2012-10-19 02:19:18 ....A 117392 Virusshare.00015/HEUR-Trojan.Win32.Generic-38352848775aba6eb878c200d06ec530403ad8d6a0a5af371ee7baf42db22233 2012-10-18 22:28:14 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-383577dff81b8947dab4323b6bef0d5adcd01ce5a05dcdc899c7c172b25b1f7f 2012-10-19 02:23:52 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-38363f4b9fe7ed8a72eb6960e2fd3125c52c94c0db972911f6c8f9957f755392 2012-10-18 23:50:18 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3836e2bdee107e251b614889c6f86623adc634027efb6edc38a750cdc911b60c 2012-10-19 01:41:02 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-38371ee35b91f0bae4558183a48233786571fa2e1d415efe5ac65045df1c1d99 2012-10-19 03:32:12 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3839d4173ac7a246af33ec685c9bcc1c8ee476d787bb77216f2fa43388b6fbe2 2012-10-19 03:27:40 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3839f8d0ba61b9ed354bf54c8ee5eb3e5847eaf16debc2149883faf0b652e378 2012-10-19 00:24:26 ....A 79936 Virusshare.00015/HEUR-Trojan.Win32.Generic-383a1ce55c3a15ade0dd99d65cdc42487b7c287a3f9cb96a4d388f4d924d4d8d 2012-10-19 01:35:00 ....A 103124 Virusshare.00015/HEUR-Trojan.Win32.Generic-383ca8ad192a953126d68c7e826b09c793b02ed144ac197039788719766ac23f 2012-10-18 22:41:16 ....A 243720 Virusshare.00015/HEUR-Trojan.Win32.Generic-383d59366ced91d335ccf55ab81e07889d5c78346b6039ca7e0faaea84b12208 2012-10-19 03:17:08 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-383ea8288191831473662dad59835888ca44430fcba2e49c159f040c4c83c21c 2012-10-18 23:03:04 ....A 268175 Virusshare.00015/HEUR-Trojan.Win32.Generic-383f5d6904e0be6b722c737c1aeb74d7d7e634c1355dcac6d13958efb5da93ce 2012-10-19 00:37:10 ....A 29056 Virusshare.00015/HEUR-Trojan.Win32.Generic-38406015c8017e854508edbc5ba56c7307c88e9b37a36ccc014f8fc4ef54b607 2012-10-18 23:53:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-384061d5f5b5378088ff4f59bc46ff51b7c87b20fbaa50684df8d11bd006b910 2012-10-19 01:13:06 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3840a2e9e47f22aebbc7e0668693143677b37de6172f7bc89acbd12db59d776f 2012-10-19 03:13:02 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3840a82dae2f64b515e13a72846d6af839fe79872fcbc58ba8f91dc485f4bfdc 2012-10-19 00:47:08 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3840e60f79b3ee5615641d9bb600cc781d2323bacc97dca30197a2a9fb0c646b 2012-10-18 22:53:36 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-38416c8d6f0a70f38efe914f0eee509dc40cb0892373e527c8dd7d3bde3e7618 2012-10-19 02:20:10 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3841b001cab0f870109f8bfa5cea1dc7bbd7e6ab6cd35444fda1e44da03c01c2 2012-10-19 01:16:22 ....A 379904 Virusshare.00015/HEUR-Trojan.Win32.Generic-384224d80b7dadc4b936112ad22b14460044b1494b3a10950beb87ca49cbef61 2012-10-18 23:14:20 ....A 76573 Virusshare.00015/HEUR-Trojan.Win32.Generic-38425b3c3383bd08a42ee44066c0f776c3c865c75f95b3a285b822ee774f2393 2012-10-18 22:51:10 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3842609da808311a30936a4193b5b21bffe10cc5205f7defc295f69ff3ce3acf 2012-10-18 23:05:56 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3842f53f9e0c8c3e9b362afa06972bec21acd832e08b71a0e7b2fdd352eb3cae 2012-10-18 23:46:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-38430eb52d3e24eeb1e8e007b5fe65b363111fd0f8577dd122eb99bd0a13bda9 2012-10-19 02:19:00 ....A 180901 Virusshare.00015/HEUR-Trojan.Win32.Generic-38431f06c9c634d42e84b8e38b078811e47d665c90ccdacf368243a2dc5e559d 2012-10-19 02:02:10 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3843445fc4ea3c582ee8f317858c85b500ae9ce37c275d8284fae595fd3d0ae8 2012-10-19 01:39:22 ....A 487467 Virusshare.00015/HEUR-Trojan.Win32.Generic-384361dbddbefd8acd8e0a046aced033a842255e2814bb2e8380b001fe3e9e7b 2012-10-18 22:07:48 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3843f2c2ff7db2dee568e0b2afaaf4eb8b6304581f7bb71e074e3217fc64b176 2012-10-18 22:50:30 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3844d0b5a9e108ddf918b27b2d63e46734fa18d08311555d9fa29915bfff5563 2012-10-19 01:10:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-384558307220c4ae1680f7f9bad402ee2a1d001543b91647ac1dda0d6742a11f 2012-10-19 01:09:28 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3845ba9605c0e2aff6cdf330eacbd06be4cfa5f84b9c3d1862b8c940f0c3ab39 2012-10-19 00:20:12 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3845e6ae33eb30cdf304d6db73c3d8ab42e81495d8f27768a8259f7d0e16bafe 2012-10-19 00:55:52 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-38461938b94a71266c0b32ae1cbe87d42ca992e8af31e30165a14db36b862562 2012-10-19 00:43:32 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3846ae5d8d9883db43bc9ac64264c4c58c9a543abf296b736df71f22eaeabc3b 2012-10-19 01:44:14 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3846fcab67f04f2c1b1a319c755330706f77f6ce5a82b5d38804d186d3edbde6 2012-10-19 00:09:34 ....A 265728 Virusshare.00015/HEUR-Trojan.Win32.Generic-38474ebe10afcafedcb8dfaea4561f9795d414f5d43b22daeee5cb666c2450d1 2012-10-19 01:13:04 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-38496d622965259e8f4a386c281e228aa4578eab41da4407dcdbba438516ab25 2012-10-19 00:15:22 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-384bdd63f52238472ebf0d3d34ab7220883859fad82933063bb9d1d86e722a1c 2012-10-19 01:53:46 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-384c4591982d18a34d4b67a02904deae26693772dbcc403ab6a23e55e23376a7 2012-10-19 02:28:26 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-384c97321be3ac1c1b2a045f1b130ba632632b7596996a73ec43701d632419ba 2012-10-19 02:02:20 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-384cd33241d0bbbe359f0758c2558fa2a26ee26e267de392aaee94a3c7e9df9d 2012-10-18 22:14:00 ....A 91704 Virusshare.00015/HEUR-Trojan.Win32.Generic-384cece151b19003408b1354f3d25b255ad92a24b9574f8a53f2e27aa462e16b 2012-10-19 02:46:00 ....A 255488 Virusshare.00015/HEUR-Trojan.Win32.Generic-384e2e2558724cb25cb43ca7c154e34c21e78a63862fd89dbeb447dfa1c9755b 2012-10-19 01:53:50 ....A 660480 Virusshare.00015/HEUR-Trojan.Win32.Generic-384e33bed3895b2a1d744a47ede9f47039f765edaa34b5c23f0c26c962786e61 2012-10-19 02:34:16 ....A 573952 Virusshare.00015/HEUR-Trojan.Win32.Generic-384e7bdcc083679948c8c3baeacce8b31c81bbef0eda10e2890d77c4a5e64349 2012-10-18 23:43:04 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-384f72258b8f164ace563b70e2889d5dd30724fa8c665669ead623ab89b8d1b2 2012-10-19 03:17:34 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-38507b898254d709be5b48856456398f8512ef05566c21673dbb23d0df5d396b 2012-10-19 01:33:46 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3852e09c828a72fd158e422809aef92c70e74030f531f4e06eff1d04029a5fe1 2012-10-19 01:57:12 ....A 79035 Virusshare.00015/HEUR-Trojan.Win32.Generic-3853928ede5a1f0a7bdd7e2ce59800c6ada9e83e61580e67d337013674d194bf 2012-10-19 01:05:10 ....A 474624 Virusshare.00015/HEUR-Trojan.Win32.Generic-385509c62e9e296eda0b2c8c1de161581f9b9ffd1c05e376f280cc63612ca44d 2012-10-19 03:30:14 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-38557d80fcb1fe1172a18979edadcdd29c6fb9fa5f0a2693cdcecb7d5ba83e71 2012-10-19 03:17:44 ....A 247296 Virusshare.00015/HEUR-Trojan.Win32.Generic-385599c16bcac7f27211cb3a65a18f97fc93b20c907ca22f7d3e62fc2edee3a8 2012-10-19 03:30:32 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3856603ff4a7f2803b64bc4700067d67a804d8d71c566abaab5cfca99a340882 2012-10-19 00:21:20 ....A 187468 Virusshare.00015/HEUR-Trojan.Win32.Generic-38568649c17678bbeefbf788fbe48da6968b9f538e2c5c0040458563c8ab8ad7 2012-10-18 23:47:46 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-385720315c40491420b86a70feee16a3683f115d82e82c0f948abfc66b18537d 2012-10-18 22:51:18 ....A 303104 Virusshare.00015/HEUR-Trojan.Win32.Generic-38576fd69f061b5b06e0bb6970f4ff41a7670e1c498e2ee3ff28e7b8343d254b 2012-10-19 00:34:50 ....A 190711 Virusshare.00015/HEUR-Trojan.Win32.Generic-3857e828a48f73dc2473887d646ad35cdbc75763229bb4017025034ede9f6f2b 2012-10-19 02:07:02 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-385808c7289e7545549d688f0f2b69f64307853dd90ebe60d46ec2fee0d21434 2012-10-19 01:29:28 ....A 811008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3858dec45c89358f2164aeb15f2dade89643576ddfaa7152fe6e9e20654a079c 2012-10-18 23:36:44 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3859441ce0197a2e2273f5945c7093f582a01c7d0232ffc2caafa5798dfb1f05 2012-10-18 23:41:08 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-385a1c6a12c8c6e4c94f322c20b400a403c42d7253749451126fca8213f16dc1 2012-10-19 02:10:18 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-385aeafe3befc954860807ff11d1adce60d911c61b33bff5b9e2aa7287920c66 2012-10-19 00:30:40 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-385b34ffbbf8d6d0f999122ca9b48c6188a2c9f265aeaff43928ee2d928bedd5 2012-10-19 00:40:10 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-385b6cb0d8f26a626a59b9b16c56d2c2b0acfbc3d64926782e0c0dfb34a647b6 2012-10-18 22:39:06 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-385b946a83264553334b962fb28a4bf4677a706fc084da59e416e89ef36f0c59 2012-10-19 02:20:08 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-385be730ddeacf7f2c141de4ea1dc2b68781c8b01c287b2d0a75da373782f450 2012-10-19 03:30:34 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-385bfee483c54aa561e1bdffc0ef8a99116d4436486748a647dc32dbd4684cbb 2012-10-19 00:23:44 ....A 1041920 Virusshare.00015/HEUR-Trojan.Win32.Generic-385c5992d102ba9c86a74779b760a379dc0c9f3d4b0963ae8ff7024c7e2a0872 2012-10-19 02:22:50 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-385c93da81043a170c1ad5f53ce8ee509a32b9f7cafb2dd835dec876cb11ec5e 2012-10-19 01:33:20 ....A 365593 Virusshare.00015/HEUR-Trojan.Win32.Generic-385cd91a3ca45bfb67363c18c4d486ab0a0d529c3c4658c002f511ca33a49753 2012-10-19 03:22:26 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-385cf7f809499fc1b54b174277aa5e42ff653762ccfc2758962ff470b4f1c086 2012-10-18 22:55:58 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-385d267488627c3c8e4759b3084b62eef40ea96222f550f455e8e3389be58f83 2012-10-19 02:19:16 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-385d3d8b769b31761b39c2eace9ac32e5e072d88a2c5261d6451e6bf8780ad27 2012-10-19 00:09:44 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-385dd0440f3589a0df59db50e3b1f6f6cf1d9b29382e8e5859fd87fcb8101b39 2012-10-18 23:27:34 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-385df9e5db6041e6cd9988e58695094527710803cc6661dcee9695c36e7348d4 2012-10-19 00:35:08 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-385e889f9aed93b0cf40cf42440be13518429ad42cc7287460e4502936f8a5d6 2012-10-19 00:35:38 ....A 946688 Virusshare.00015/HEUR-Trojan.Win32.Generic-385f38132f888ef787620d0ffe6bf6ed39eb0e41213f8cc37a4b8364400a4ee8 2012-10-19 02:18:04 ....A 15104 Virusshare.00015/HEUR-Trojan.Win32.Generic-385fbc5e1e66f6d52d4564b01e6857d32d02de8b7d250954777de4cc4f6fa720 2012-10-19 01:04:02 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-386064494a0597deb799dea76b1498eeef8f3176a2c14a2c485ecf646b08606c 2012-10-19 00:43:12 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3862454b2ff1b60190595ed72cbf9f12eebfede597778e06f7b1708726f984e1 2012-10-18 22:56:22 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3862563b77b28092eb73450d7aeefe75074be2320cf695d774cf4f3375111a6d 2012-10-18 23:21:24 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-38628314571d6ec0f69768afbfb7104d59c53a3c8e72f9e6da643f9279641040 2012-10-18 23:48:10 ....A 1666137 Virusshare.00015/HEUR-Trojan.Win32.Generic-3863501e89ad39129039a903cf9234e86b0cc50cfba8870b80485030333a759f 2012-10-18 23:49:28 ....A 926848 Virusshare.00015/HEUR-Trojan.Win32.Generic-38635d833753ff8f5411a2978353d27e4f75453ee74f4f10b51b0959e1bd5155 2012-10-19 00:47:34 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-38719c0bf690d23996582b3c4b92646d01ebbf1220f202c7cbf2b66895cb121b 2012-10-19 01:16:00 ....A 27872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3871a88acfa54c592d169233d3b48289f7785ec18aa13a273929451e3523b391 2012-10-19 00:13:38 ....A 84224 Virusshare.00015/HEUR-Trojan.Win32.Generic-38725fa925eba9616b4bc72e54204a76714e727ade5e4cadae95d365277da091 2012-10-18 23:54:48 ....A 1691136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3872626bbdf37c85e0054a687cfeba89219f7fb91b8cad4db3b643b5c61707c6 2012-10-19 02:26:02 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3873458794f421232a357cf75d787aa3ea3d9bc9108758a04ac94e028baf189d 2012-10-18 22:49:50 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3873bf591cae79fc3db7e0ae3b4f55cc4c7cb3531e13c448c54823b8b789203e 2012-10-19 02:13:06 ....A 144735 Virusshare.00015/HEUR-Trojan.Win32.Generic-387a818b78edcc86f2f09d4ce62169ffab46423535c2dcb8f8a2a2dacb86457f 2012-10-18 23:21:56 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-387b7aa069c51d0aa24ddf111f46ea28faa7e066d999e9e3a63a9f6c1d17b9e8 2012-10-18 22:57:18 ....A 40768 Virusshare.00015/HEUR-Trojan.Win32.Generic-387bc4dcf5b040211a861122611eb90aece7d632ad03a27b80c058cd8d37ccd6 2012-10-19 01:24:36 ....A 133632 Virusshare.00015/HEUR-Trojan.Win32.Generic-387be3d5e8013a608dc10f07d21986cc5583e0d4a21a1b8ba9e34fab77450cfb 2012-10-19 01:13:46 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-387d138894220c65e9110631be2c48672e403b33ac891b90c6466af14a32a491 2012-10-18 22:20:54 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-387ed069b55d35e9c3e6af39a28f568e61ca90e9911bd68cf15fac5c599db92b 2012-10-18 23:51:52 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-387ed3fa964039cc5d71a41bb459c467ee910f7c76533a3f7cd677bf1e0d0a49 2012-10-18 23:49:40 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-387fba21f545729143aef5102721e83ea26859b8637866f050d2a12b40dfc7ea 2012-10-18 23:26:54 ....A 45612 Virusshare.00015/HEUR-Trojan.Win32.Generic-387fe8b710782d5358da4c2e590f4c693dbd9d11944b2707dcf00d28348b830a 2012-10-19 02:50:42 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-388009afe9d03ed0db9b081bede3eb04109286a09f73ed9e1da2a9ab0c7073bc 2012-10-18 23:36:02 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3881d48ef93f44207157be5815437db8080b30b397a748bf53a11634d846db38 2012-10-18 23:37:10 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3881e689fc7f8d2fc224ec32a09f50611539c3c0ad3d64b8d7a4043ecafe8297 2012-10-18 22:14:32 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3885198d4916a8a958c1f53a66a2816fabbfbc2a5026c0dc7b27928eef9b2ccc 2012-10-18 23:50:04 ....A 61504 Virusshare.00015/HEUR-Trojan.Win32.Generic-38852859464b203f6c14c477c87f2660c7693cc10a575c66f26704859fa0ce6f 2012-10-19 01:18:20 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3887200d1380e3e16c57a3909caa830fa48db4814b0145b0a191ce126c0869c3 2012-10-19 00:55:36 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-388e75dd8a97fa5db1956a988caa1e6417939dabd30630ffa320d7ffeae4a818 2012-10-19 00:37:30 ....A 137625 Virusshare.00015/HEUR-Trojan.Win32.Generic-3890652f158bf6d8055a665da114089330d460f350a54bd3a87cae01cbabd647 2012-10-18 22:36:28 ....A 274814 Virusshare.00015/HEUR-Trojan.Win32.Generic-3891e005fbd2ac1a05857a03a987ddeb16e57fe93462dbea121ad0d1e95bfafa 2012-10-19 01:39:48 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-38963040040ab05c79aa854f8088e5a7dece9f5dfcd730fa14b3b73c257ce7a6 2012-10-18 23:53:28 ....A 700928 Virusshare.00015/HEUR-Trojan.Win32.Generic-389868e966849090e125a751093e435a1d0d6cf7c7f026ce320b5e082043357c 2012-10-18 22:45:20 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3899a62d6294cce2306abb36598f32b58dc4913d12f27778bb0c146c7ce66e65 2012-10-19 02:42:38 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-389a26949d29a9860267b65e389430a88fe1ebcbfdb9c366ac49e10ab27fbee4 2012-10-19 00:45:48 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-389abbf31a5e06c8313b3fca86fa23f8e943fe909f301489404436b9c9960210 2012-10-19 02:47:22 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-389ad78a8cb9474e33d1dd02f374380a645d49f4692b8d7ca922e0087448bef7 2012-10-19 01:04:48 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a032d5566ecee5d0a2d587e661b7d49cb3b0c40b548abd55a4979633293308 2012-10-19 03:34:30 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a0a79e5e69eac13d84cc244b2961c2ca737f09754dea393897ce8dcc1c5b0f 2012-10-18 23:44:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a1e986ebf14ef55b45973d979c45adc762dc4337b0a2fedf3925be25784511 2012-10-19 01:06:52 ....A 266714 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a2a3f756c7f1c6e3d43cd55dcc41e8f9cc04a50eafe8c5dd61cd3fc0bcd06e 2012-10-18 22:44:40 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a2b9db10b7cda1a2dbc9705c6bf2f93977abab264b1f9e6369ce159e14494b 2012-10-18 22:07:00 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a348279b81d3bf800eb559d664af3e5c550bc3ef4194ace33b447085cd9ed5 2012-10-19 01:30:48 ....A 146944 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a3f49f5ee7c6d73eb39bb1aacc38c97c93f656ac3271c32853f452d82b7524 2012-10-18 22:24:14 ....A 55296 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a4066290b57d8af2f66fab34e21283b35e2b8ea9808366ae6a285d25e0e4df 2012-10-19 00:08:10 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a457b66596cb92709d82ef4a2aac8355fe65b84930931ea9451725f45f83c3 2012-10-19 03:25:40 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a47dd45963e7a230cff624a771e77b31459c1e627038000c89d9c03fceb4da 2012-10-19 00:28:30 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a51b7c72f27616727f8b2675e685c34645fdc06de0578d046138bab29af520 2012-10-19 02:30:00 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a54268c2f873e94bf85e8f93fde7f04f0858bb69918f6e0c1ad4bde2331b67 2012-10-18 22:39:40 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a547c1a660264d36d3b2ae1cb5fb9194cae4b772c4b471e3650cd42479573c 2012-10-19 00:57:28 ....A 584175 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a67b40ff4b27e589259020f6b4022ee7c7a45dde4993b678b04c4e0af04f75 2012-10-18 22:56:40 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a6d2151c12ea29f9b6e828a3c9b51d6528ccf48beaf0d16f1ca14670dca68a 2012-10-19 01:49:56 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a70132b1b597e3ab557e85e2ddebce0142d3d1893401841b884ac1f1b5f38f 2012-10-19 00:25:54 ....A 348791 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a7f2f9b794e6210a5c7524de638a3603d186b9030a84c3229d22c7b678041d 2012-10-19 00:44:04 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a88301f74e8748c3252a76f6f1be9cf0a8a251a07e1fd5fd8f5362d245f4cb 2012-10-18 23:23:36 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a8adf45fb2ce15b899adb1028022d818c5233bbf15bb4e1f60e9bb134b2f99 2012-10-18 23:20:50 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-38a9f320f5b9e056f2cf80952dfed1e3962c528d695bab96a58248c399c8aac2 2012-10-18 23:50:00 ....A 476672 Virusshare.00015/HEUR-Trojan.Win32.Generic-38aa01500361dcab6c1d6a9651534e52c0c8f972baeca6b3c7bd27401a99846d 2012-10-18 23:20:44 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ab6e770d8b05ed037af5a91097870940d6edb9a6b1c9b383553e9b1be6d72d 2012-10-19 00:16:58 ....A 684032 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ac0dc425cf418adc0242feaf4284bfdd438039e243bb34187aa4ec1be7a113 2012-10-18 23:26:02 ....A 342016 Virusshare.00015/HEUR-Trojan.Win32.Generic-38acda09524f596402adf04a278be5861964a3f3fd419a45e451d5945e7b663a 2012-10-18 22:31:14 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-38acfe2fbaf857e21b5cfb7cad05147f939f30a8b7749f5b21374c46e39b0456 2012-10-19 00:32:14 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-38af39c4f905848cc3a445bbe6a588d3cad6ea0ea61067f9f66a4d668cc81236 2012-10-19 01:47:42 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b11ac13f00e59b523503d9ff3f89cdf3be97e73bdcff398ce9aa5a1a1b4926 2012-10-18 23:39:30 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b1c44c501d29991eda8205881d4a06facf585651f7020520253ada11567f95 2012-10-19 03:09:58 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b2f73777769f9fea1629261a05e6764ac3489c5a870e175f9d77b894bfa327 2012-10-19 02:14:26 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b3050b5511a9dccd20b43e055115ec678cfc53952c265b7bc21e11ce9fe510 2012-10-19 00:20:18 ....A 98349 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b5c801e9da52b9d5be2b8d68a2347412c17657b754c9e0a12aaa0df4742067 2012-10-19 03:17:52 ....A 13880 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b637e59244c4d892b1d599d325ee8b9b7bf8efa64c834ac00f9962d14d5fae 2012-10-19 02:07:28 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b69f8234477ae5be1784106fe94d0a6727269cfac51c2dbbb10d90ac7fd66e 2012-10-18 22:29:34 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b7b6b1790570beb1e9cc41fa7f6de7536a56cde3d2e007aacc5e0b60c04f0d 2012-10-19 01:42:38 ....A 65572 Virusshare.00015/HEUR-Trojan.Win32.Generic-38b8ffc823e3ff9eb10698e27a57e64ee18f1205a98f7d042d234c7cfab512f7 2012-10-19 01:42:10 ....A 480256 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bb341d2c90422a27003959af7fe8fd9e7409accecc141addda42377e2d5595 2012-10-19 02:49:12 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bb4ed492c5368f0a7c76c21adf4b9fc187b136984913b1cc356f4d5a6d50cc 2012-10-19 03:35:48 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bc269881bb39496d42e771dd9544c8c86a289e7a5b3598f563634eb9e85150 2012-10-19 02:04:06 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bca628c507eb0ed20b73e37b40565402a6cb6bce58e972a5b7bb0100c78558 2012-10-18 23:40:18 ....A 147544 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bd86b7a3e062fbbf33e776549992b21ef345fb0543295bbcee40c00bd40f1d 2012-10-19 01:53:22 ....A 248243 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bf144f0e2aafae76598d7668dc20148a1ac4a0f8d24b41383a87360adc8697 2012-10-19 01:08:48 ....A 155876 Virusshare.00015/HEUR-Trojan.Win32.Generic-38bfce8464d5ea04657e73f3574d54363add19a401b708418cbb03cbce182bc9 2012-10-19 02:08:16 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c0c20bae0d8622e6faa9c5a7c58a3ec15ee85f54749548fe3b8db278bbf9b5 2012-10-19 02:41:56 ....A 344077 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c21a5ff3a977a309d7596581a76a495713f1b1fb87807d45202aa221b22e6d 2012-10-19 00:15:24 ....A 28448 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c2e821fd90a4a8176b5f9bb72219da330e9e47cd93db3ac18ced8639864626 2012-10-19 00:37:42 ....A 209785 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c38426a8208032ff0135510dc199b4fd6de6621e9a84571f5d7ac9aa0f6fed 2012-10-18 22:57:42 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c43de2e3884684b6f8853e7bf13a4b1a06b9070f4d9fac39547219cf79db04 2012-10-19 00:14:32 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c491cb0d00208778c81ae5ce5c9034e11907ba24df7f9cb219f0ddf9afecb6 2012-10-19 01:58:28 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c5bb57f50bf19c57fbd10b5d749c2f92536b7d22b22be9628a6a3d5b0bb458 2012-10-18 23:04:14 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-38c78e274f22fbdfbf2165179e038f446a835884173e6f8d731fa1758322502f 2012-10-19 00:59:20 ....A 29152 Virusshare.00015/HEUR-Trojan.Win32.Generic-38cbc38dfec69d53b780a956c5d435ffdfd88f06e8b761528266a9a751211074 2012-10-19 01:16:56 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-38cc62e1ba6b81259aaf72adcb6f54840b897812b76ddba7a39c7d516f164c6a 2012-10-18 23:45:34 ....A 999852 Virusshare.00015/HEUR-Trojan.Win32.Generic-38cd68b31f7d11efc645e8797c883f831a1b881bd930e86ade21436f9cfcf30f 2012-10-18 23:58:38 ....A 143741 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ce9766bc107c915722888817a29e5d8f05140b1c18c36e49bbc3e25dd1c7f6 2012-10-19 00:01:20 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-38cf1ccc3db3f3b9fdd20f179a0d9e3149bb471530508ecc07caa20130db0d5c 2012-10-19 00:28:04 ....A 37459 Virusshare.00015/HEUR-Trojan.Win32.Generic-38d08d42efb199d6fb9947d7b88f2cfebd80bfe4ba496d7d874cbfddce21209d 2012-10-18 22:40:20 ....A 914944 Virusshare.00015/HEUR-Trojan.Win32.Generic-38d2da61585f7d06d5b8590e3c3be34980120c6026ffd5aaff67f699b3dff261 2012-10-18 22:52:34 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-38d555f0a7d2b8b4b67d90ba283f66037f15774ade747227ad5ca42f90f44e57 2012-10-18 22:47:54 ....A 43389 Virusshare.00015/HEUR-Trojan.Win32.Generic-38d79b4000ee01ff1535a79b9062ed602785e21b42096984ce91ac62efeb4da6 2012-10-19 00:48:28 ....A 3136 Virusshare.00015/HEUR-Trojan.Win32.Generic-38d7d5a06fb758be871e5e36da261fa5820d7211da669b3bc08fa380a86ae14f 2012-10-18 22:44:42 ....A 58594 Virusshare.00015/HEUR-Trojan.Win32.Generic-38da6430de890a97520a6bcd03ea947bb5ec1cc2fd83499d36ace13dec37a613 2012-10-18 23:59:34 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-38dc5664ba52114ccfc9238e01e084fa832105a94d761800f7bd9f6b50b798e4 2012-10-19 01:57:54 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-38dd278202c134ab6d61384f63c577ab1cd9f88be0b5c1b0485b19e0588be49d 2012-10-18 23:43:56 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-38de45ffc8939bb373ae8df09ce702ceb335416178b9f5a1ec5103833db61f67 2012-10-19 03:25:10 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-38df9f3d43283b64028b83b9f2fbc398d1ff78b7b307f33f42431b31f4dd5a66 2012-10-19 03:17:52 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e12e0edf78d0fd4817b81ed4b06555e4b4ec500e1fe7c6a25ffd6ce33127c2 2012-10-19 00:03:18 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e12e3cfd586f911ba88c098c7f418519c61f3254029656b6eb6a2102025969 2012-10-19 03:31:04 ....A 24388 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e2269a71bb0fb4774ecba3f0a44673b72edaf2baf56dd8758c645200f07e80 2012-10-18 23:57:50 ....A 414787 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e248f23a3e33625e00f004d8c296d5b47817e96af7770b3ac7005f768665f2 2012-10-19 00:06:52 ....A 3584 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e6bf33fed2e42bc0f7a6753e0c1a89c2de739946cf1fdd66cc4146d68f567d 2012-10-19 01:52:36 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e7c76db89d2463853def44fc2bb5faa13b0a4b02e5271e63e7fe1dd64a7e3c 2012-10-18 23:37:36 ....A 884736 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e7d75c8f0cbf312acc573528daa23acdff3793d1bcdf7f9d92f6d5157352a1 2012-10-19 01:49:32 ....A 434176 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e830da4dc5c690b5f58f22882d87f4ca0d31050665285614ec280a69cbd97a 2012-10-19 01:24:52 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-38e9fea52ed82a121cc73a621de306a2bedc1b708e36f275e67740f5d10f7b72 2012-10-18 23:53:34 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-38eaa40bb04244a5e907e37e084d6ffa925246d3f23b075dfb9d54c44b0ab944 2012-10-19 02:33:04 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-38eab387200ad924604f53f9c90310f196b08ff6c5444ad203462cf1fc019600 2012-10-18 23:48:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ec0130a4ff237b50fc85206cf0e56bc4a7b6abb7ad27d08882894202a8dc33 2012-10-18 23:28:48 ....A 440832 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ec6f94d4eba6178bbe5646e43347ab235f266aca613cf7afb64d845dfd8ffd 2012-10-18 23:49:54 ....A 40052 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ef0bae968df5c690aca0e0fa50d75f616decfe9df853e1a02e6f200a21da9f 2012-10-18 22:17:54 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ef781fa2ea83c7cbb992d0222972ec52d297901e1da84d9e18aca55168884a 2012-10-18 23:38:16 ....A 41088 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ef9fe66629105362f88d2116fb50174a8a3301c7ea7317d22f77a9b77fdb9e 2012-10-18 23:43:28 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f10d5c625f9de7367b7a1b16639f0494e9770257f55a31a0328ccf880c10a7 2012-10-18 23:26:04 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f19150d2a35b1489b7ac923f910543e9f5638162a17432b2289a1b77fde888 2012-10-18 23:29:46 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f1c8aa853f62f448e63fdd32d2e1622448526a536057117389ce4dfff61234 2012-10-18 23:59:46 ....A 400547 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f1cd475ab2d516002737f8109df5ca30b67273255170239f04e1cbc9326962 2012-10-18 22:45:16 ....A 84471 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f1d682379bb0e23c168a5c493fc06053a3e412b81b50c6b57b387089255ad0 2012-10-19 01:35:02 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f20736ffbb9767e257b7a1a4a8e7ff41ff8dceb8d7fa43e8405848abceaf1d 2012-10-19 00:09:44 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f2548ad0a56bf8481b218a3e1e9df220472ce2cfd96700ae25acdd99a75534 2012-10-19 01:06:30 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f2ab5c43c17ed6c28592f2b2d84523b44076deacf44b20aa35dc50c5af5f9b 2012-10-18 23:53:16 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f2fe8880f834426eb25dffd04932bc69ed6aa73c752c10d17a48b703cde282 2012-10-18 23:45:32 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f3dc95eac9fbd9191b5b3015ea09ccc11336ec8dfbe3572c73e0be9d620fc3 2012-10-18 23:45:24 ....A 65524 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f451fc713f45ac7ae6f825964bfbb7047af9d2a01377b405c86bc3c6d64d9b 2012-10-18 22:37:18 ....A 1049306 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f4886bb274d01791f7049b541debf173a1a01cce21de5943ead83ddc752e8b 2012-10-19 02:28:22 ....A 233854 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f5c0855e5b79a5f036d2bf137445a51b6a86abf6bb0c8782ace2b322b5a372 2012-10-18 22:50:20 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f73739f223e83fe99baf0cb0826867d353e0cbf0b14e04fde566585c05e4a9 2012-10-19 00:16:00 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f776227461136a994d3557a6d98e5266ba0e94b694811de7e79c0579220b63 2012-10-19 01:53:26 ....A 331776 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f88f3eaca083aa15718019a64b1b0abfaab41d9cbe0e4a241b6684fd88c887 2012-10-18 23:33:08 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-38f8c75980bcd412201e0387225fe57eeac34f4f3bc67984543a9c5e8958ef7b 2012-10-18 23:28:22 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fa42b9ae6b024d772dfe9ac18f48143eb6f3713f8c88844a7cb3a3191ec9fe 2012-10-18 23:43:12 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fabbb285f610ddfebb0785609797a9c4579550c003f6a350b0c6765c77df2b 2012-10-19 01:57:38 ....A 357613 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fb3adc12320f5d5f57aeb1c07736cf8644a8a326ce8aca723ba7c838b39c15 2012-10-19 00:25:48 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fbad1e2ac032709a574871c8af7898fadab7017a6db9169cdc32bce15fa438 2012-10-19 03:13:50 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fc2d44a1082eba1245ac380d5dd2867b564ab56da99465eb063c0e0b1de3b1 2012-10-18 22:43:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fc763b2fda6aa61cb6d4f207b7cae56920a4bfebe97d8f531ff4ea673cbd2c 2012-10-18 23:15:20 ....A 4930560 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fc8b775e80d88ed2bc9914ae988f72a9d87210c1796c45eafed99796834188 2012-10-19 01:51:28 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fca348abfa51b9c49829c6210bee7a4993bed0f30322f5c308f5176bbf7664 2012-10-18 23:31:36 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fd838f7cc6b06426505fd7a25e5a6d3c83b3022ab072e95f3ef5fee561de2e 2012-10-19 02:33:18 ....A 157696 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fd9b16f6f66024c75fff92a2b9b2026c72749400e029c78df4439939de3b4f 2012-10-18 22:16:34 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fe30f90c11ed703eb8effab77f8cf382c194d3b122c56426ba8368d90161a8 2012-10-19 02:10:26 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-38fe524ff056af3cc2598410e946d8063a1bb7ea21c7e6d4c387bc7edd420ca8 2012-10-18 23:51:00 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ff31d540792b859c4c5f988c29f257ab65e5d664a7938c8f3125a8aa14fefd 2012-10-19 00:28:04 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ff53ed3a1b08f75104a10767a6c338d84e74a18c0987a0d13c3c6252875182 2012-10-19 02:27:32 ....A 41312 Virusshare.00015/HEUR-Trojan.Win32.Generic-38ffb646ff79a4fa188fe03acd8d48f80733e0c42978f880aec9416d0af3efc2 2012-10-19 00:39:10 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3901d1597b3d6c473536c1bf36dada2985e05e99082d5004822a2e6788a3af1f 2012-10-18 22:55:42 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-39060746529d75b442f1e9a360ac82262a7dcfbe8c91e18d244d14454c11cbc5 2012-10-19 01:05:16 ....A 69789 Virusshare.00015/HEUR-Trojan.Win32.Generic-39063f9df85749dc85a8ea7835d188de9d0e6af827a31f13d16be4cc0ea021e4 2012-10-19 00:20:40 ....A 2359296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3906901b565f728b07aa5454a7b794f9f05bb44161ad0433f562ad32d9aa4dcb 2012-10-18 22:48:38 ....A 530120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3906b32d9fe2e7ef3782ff30e8905afe20221e65a2cbfffa9358c283e0b9e91b 2012-10-19 02:44:08 ....A 664280 Virusshare.00015/HEUR-Trojan.Win32.Generic-390820a3e22c9162cfc93b6210643927310b2085736841fdce9c32e025aaf66a 2012-10-18 23:06:54 ....A 2908160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3909127b39c46c80293c61acd9f726ee597e6c9e9a643f063ef4e34e36703c8e 2012-10-18 23:37:22 ....A 2678784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3909e0e72d67230460018308b31f078590a5c8e1604d3416b45ee57192a2d1d7 2012-10-19 01:24:56 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-390bbc4fefa266b8da03117d47f1e34ec5f2320157b3acb38ad5732823413a0c 2012-10-19 00:09:30 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-390c6aff341a5df0332167e3a6c8d390256d16d3590d9a21feacb87affaf3f03 2012-10-19 01:25:58 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-390cd01cb496f1722ba4565b550d59fec26cd3e1c98b515257faa49c93478119 2012-10-18 22:45:18 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-390d643ac126a622e9ba9b5976c599feda89e254927f4fd8282c8c896858c509 2012-10-18 22:55:28 ....A 354816 Virusshare.00015/HEUR-Trojan.Win32.Generic-390f2597411954a40920c8246303e891c0e7c6e0ceacfac7ed42fdd9d5f4b2d9 2012-10-18 23:01:26 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-390f8d8fefa88cc3043aee96d1a88b85732f1cdf1184703cf8fe187333532242 2012-10-19 02:33:22 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-39105b19e8ecaafef2cfa0ae2fffed39c54b766db9528f73682dec68f23c4126 2012-10-19 02:16:44 ....A 40800 Virusshare.00015/HEUR-Trojan.Win32.Generic-3910ff42e341ce4f072c6fd1271237b6f3adc0b6dd2604997687d2b3cdabdcf7 2012-10-19 01:27:44 ....A 61320 Virusshare.00015/HEUR-Trojan.Win32.Generic-391427545408bce74e75c3236711df6b4a40856c3a7d59cc8e117161c04bcad5 2012-10-19 00:30:42 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3914c54ffdedf1baa8f81b097eb49453a97032e9bdca5cfbefdd818b54f84df4 2012-10-19 03:22:22 ....A 564736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3916c7631cef4ef8086dbe44db9bae36d427b4efe6b57e51ef3140371e3107a7 2012-10-19 00:53:48 ....A 246653 Virusshare.00015/HEUR-Trojan.Win32.Generic-3916efc90046dec7d416009d0a4b2137703ac7c60cec2f61bd1ab62c3e093c94 2012-10-18 22:30:16 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-39170edd632b3188acb252164343f586cae9b8aa5e0a92a9e132ce235179fe7f 2012-10-18 23:38:00 ....A 320000 Virusshare.00015/HEUR-Trojan.Win32.Generic-39171f1353701cf497281c089674ef157e635d82479ce9a02093c7c58ee90aae 2012-10-19 03:30:18 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-391790ba7dc752f59ff34faaf96bb7879c6b23c172179e64673488df27c26391 2012-10-19 01:29:10 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-391913393bac0cd8ab32bc949ed3e7adc562fc1749a0804381b71a91f76afe9f 2012-10-19 00:45:44 ....A 29696 Virusshare.00015/HEUR-Trojan.Win32.Generic-391adcbd25f7f9e0696669b64f6b618afcb089154c83ba24741970c45673c34b 2012-10-19 02:36:24 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-391b0ef8d8f5bed7dbdc40bc42ea68722721252a8a95c48b4fcace44b92d3e4e 2012-10-19 02:18:14 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-391da9a3b35b460aa6d0e9e1352f9471d4cd80f3db7ac9e9f4d8b9fc2bb2024b 2012-10-19 01:51:16 ....A 61740 Virusshare.00015/HEUR-Trojan.Win32.Generic-391dc98bb13cccc418046a75d80ae8585c72350e6523d6dd21917168fc7f0670 2012-10-18 23:14:48 ....A 696189 Virusshare.00015/HEUR-Trojan.Win32.Generic-3920576e6b87fc751e57cb9b21320ec954070e55679288023d9250203ab6c117 2012-10-18 22:48:52 ....A 455168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3920c5dbe5c4676073f249d43bdf98109ea39df120cf08ca8b503bd35f2b6633 2012-10-19 02:45:42 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-392182b85d7113fcf8a41ade238bf8e16be7923d24b033c825acb870d942d0c0 2012-10-18 23:26:06 ....A 62430 Virusshare.00015/HEUR-Trojan.Win32.Generic-39219a323429506b6599c3c78b8a01f9cb620fd01a4838dc82983ee74eba96dc 2012-10-18 23:49:10 ....A 56060 Virusshare.00015/HEUR-Trojan.Win32.Generic-39223ee721f544917d0352df49295f47c6605cc27253355fe98e1d0500227bf8 2012-10-19 01:40:20 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-39229e1c40ba60b07cae7e82c2ed695de2713ffd183f63aa6fc2232d3a3d265a 2012-10-18 23:32:48 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3922e0b7282b6d8153d730eb629485dca2ddb91a3d506448a9994bb9820bb7da 2012-10-19 01:33:28 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3922fe6fd3d5ac1c88f4a5910bcba80c2af353b112c14e0a8684b062eedae87f 2012-10-18 23:49:00 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3923af43734ad1ce6b308497ddc1984a7972fcf44e314b19a618fbbb1c6a0ac7 2012-10-18 23:16:00 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3923d28a704282fbf82337840a1e7786f16098838cf01ee2acb368ca77d01933 2012-10-18 22:51:18 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3924155c17c7611303f227e1fd349621f7a9d136cf8c20fd46d04435aa6e387a 2012-10-19 00:19:54 ....A 227840 Virusshare.00015/HEUR-Trojan.Win32.Generic-39244fe603209df7664baba4ea3adcacde2d34566f5932f657929558654e2465 2012-10-19 02:28:56 ....A 31964 Virusshare.00015/HEUR-Trojan.Win32.Generic-39248fffff1f423d3b32c982318f710a6745f136b18bb2bc8884f21e9529fdab 2012-10-19 02:51:36 ....A 656896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3925a7933cce97beea0d2309ab3a022b468ff0ebf69f430a92fd571ba6f22b90 2012-10-19 02:33:46 ....A 138636 Virusshare.00015/HEUR-Trojan.Win32.Generic-39274560db1650e69c628bf4a6b1a44e2f63b09f83f712dcc600e6919edaa730 2012-10-19 00:45:00 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-392778757f631b5261d7d5be837257ebdcd797d5cfc634163b108371474f7d27 2012-10-18 22:45:12 ....A 10227693 Virusshare.00015/HEUR-Trojan.Win32.Generic-39277da01acb6bd1ce80fe5f7e6fd1a1fec8c0ae1617d9cd4d06f74e33cc3604 2012-10-19 01:14:32 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3927bd6b25f9d5b9bfaf36a0792a6d82d5f0770b1c6e00dad89c915530db269a 2012-10-19 00:36:54 ....A 72716 Virusshare.00015/HEUR-Trojan.Win32.Generic-3927daec2f745b4720f8f197b1023a547f55a471b49a730e96d9ee43b421d083 2012-10-19 00:06:10 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-39291a0ae747e43eb140db04f3353a757ea7b17b65295943e23d8516e609f91e 2012-10-19 01:33:22 ....A 68375 Virusshare.00015/HEUR-Trojan.Win32.Generic-3929f0a07caae29c760b2b32da5211d7565335b4bf82d3d4ca5d7f0b01687e76 2012-10-19 03:06:04 ....A 327715 Virusshare.00015/HEUR-Trojan.Win32.Generic-392b30e4728129997ba75c4cca05e28f105a406f341c84e8f77b5ab3e652fc47 2012-10-19 00:50:52 ....A 104503 Virusshare.00015/HEUR-Trojan.Win32.Generic-392c647e34660f32ee98b6d25b35e6430130f422f2b51f448eb2c677e0a04839 2012-10-18 22:35:18 ....A 68012 Virusshare.00015/HEUR-Trojan.Win32.Generic-392cf38fc14dc53889d9ad7bef92daada395d3670cd940b0d57865f3772f1151 2012-10-18 23:38:54 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-392db2e6e2a994cf087f8bd8d405aa87dae1b611aaa68384dde6635325556508 2012-10-19 01:38:24 ....A 851968 Virusshare.00015/HEUR-Trojan.Win32.Generic-392e0172f945eaa99fddc63dcbd58cfdc6cbe2573cb0fa9d72795f577ed2648a 2012-10-18 22:40:02 ....A 300928 Virusshare.00015/HEUR-Trojan.Win32.Generic-392ede8b97390c716b47f34b248fd3a3a63366e4b684fc91fd300a0c7d16ba33 2012-10-18 23:48:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-392efefc750eea8899c1769c4e4ed95323bc759ec7dd975ac698a8c368f4907e 2012-10-18 22:30:52 ....A 599040 Virusshare.00015/HEUR-Trojan.Win32.Generic-392f38c2be59b33ccaa14167318ecb9c920942d3d5e2484f16cc1e5f2b9669dc 2012-10-18 23:57:38 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-392fbd55e89e636b86060d81dc3e04b091db18db51dae43022f14b5f2c838d80 2012-10-19 02:37:08 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-392ffbc1ed5def2ff069705ff86a33acdeb1106cb9f46e2441f58da9eca7d70c 2012-10-18 23:51:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-39317299da8f431231e1a234e4c11907498dd59ba58f4797519ea8f6585fc2b2 2012-10-19 00:52:32 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-393189e2a64e81c138eaae06f5aa1ee910a1db71df0e14ec11de21812b5b90be 2012-10-18 22:42:52 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3932c23aa2aab76cdf6b13d6dadb9d03b6ce1b704c7418f323ac59ed80d168fc 2012-10-18 23:23:34 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3934538e55033855acc2a02c0ee9a32ad5c5db774d2f8032c2efc0ba91de24d4 2012-10-19 00:13:06 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-39348b37ecc1d7bae28f7b6228561bf2fe4e97a4f0cd5fc52970c481de8637d2 2012-10-18 23:38:42 ....A 991144 Virusshare.00015/HEUR-Trojan.Win32.Generic-393722c8db454d7061194ab8656b6053ed5ae235a37c7211b9645d7a6b4f7da5 2012-10-19 00:36:30 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3939320c947b9bb3732c1c6299c641df049b0260132245cc2878de14b7c711b8 2012-10-18 22:41:22 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-393940b05bdcd2ee31ff6b5598e6b803a7e4b2078bf737b68f682b6e5c9ecae6 2012-10-18 23:49:14 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-393a948147e25b1cda6e4b97d0b8d2894972fc83446061f9b638ef0dcea3b53b 2012-10-19 00:41:42 ....A 1041920 Virusshare.00015/HEUR-Trojan.Win32.Generic-393b22c30a07f4596b4d903cd35d4289a0bdfd519d2b1be5bef4e3451baa7b9f 2012-10-19 01:22:52 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-393ee7726b20ca488ee4b4384cc7a3444295039c3982724dacd2c265ccca3432 2012-10-19 01:01:08 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3940492699a5e1514847837a776924559c0a2248a5b38260fa370e23fd658f6d 2012-10-19 01:49:54 ....A 335885 Virusshare.00015/HEUR-Trojan.Win32.Generic-3941ee039a9d9fccc9ca5ec1ec36cb51ae85c6edde06d51894a02d7f3d412763 2012-10-18 22:53:14 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-394382d5426337e63db839bd3b56b37769af954289093dfb540ca0dd506c0b71 2012-10-18 22:34:38 ....A 77272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3943d385e03651fd01a97241f6876e17cb9618525d5334769ac435124b62093c 2012-10-18 23:49:58 ....A 61524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3944fbda5b1613c93e9fc69bebd8e37cbc20516339d8b5a2adee5fd1a4cf2212 2012-10-18 22:53:54 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3944fe52b55bbbcc8381d7b2a5f9a6e0fc54094792d84d2c007d71c71f55191f 2012-10-18 23:06:36 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-39457b42a2bad3677495fe2b1e4b7fc0c0cf848cb48e110507e87d3dc452d1ac 2012-10-18 22:29:38 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3945be65139afa0efa9383773fb1a03caed09d01f006b922f1c5c92a543124ba 2012-10-19 03:20:16 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-394625a16d30a6c421f1970ce01cae7ef6f7331f921a4ac53c8c59bdc53ceb29 2012-10-18 22:37:50 ....A 351652 Virusshare.00015/HEUR-Trojan.Win32.Generic-3946b2366e2531259cecdcc0b6c946ddbd252ab732be45f7ed57ff88db00a38d 2012-10-18 22:50:18 ....A 43520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3947ef1427f09ee50671134157699472c7e5be0177ffa34d5af0f01d3abbf653 2012-10-19 01:59:22 ....A 401622 Virusshare.00015/HEUR-Trojan.Win32.Generic-3948c28c85e9ed6e3da8bec06e8ec3a1d8ff74b19804548aade93aa22ee4b3ab 2012-10-19 02:41:54 ....A 378880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3949716d59f99df739ed17613f5890e84f7f6ec78849f45e63593068f9216bf7 2012-10-18 23:11:34 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-394b6064630d78682f948cc7fb353c0b1a634a08126424e7199ab1a5dbec13d4 2012-10-19 02:57:18 ....A 503808 Virusshare.00015/HEUR-Trojan.Win32.Generic-394d0b390b86eb562c376effdd4c95c52b2e31351d82e98d697541f3b58bb00f 2012-10-19 03:29:00 ....A 60709 Virusshare.00015/HEUR-Trojan.Win32.Generic-394f9b703174322533bfdacc250a6abf9fbf1be32c26d55e8461205880e5d8ef 2012-10-19 02:24:38 ....A 20508 Virusshare.00015/HEUR-Trojan.Win32.Generic-395008ae0ee9865e00f4215e3afb347b592ea4194121256b785398c06544ece7 2012-10-19 03:12:42 ....A 700416 Virusshare.00015/HEUR-Trojan.Win32.Generic-395039b5ab1871ff68205f6b802d4dadd1a87f5258df26568ea52ed204e1a332 2012-10-18 23:58:26 ....A 49158 Virusshare.00015/HEUR-Trojan.Win32.Generic-395346908320c7a73a92a18914c7b7783bf641d88def9ec1efb206c4346f64f1 2012-10-19 02:20:10 ....A 1618955 Virusshare.00015/HEUR-Trojan.Win32.Generic-3953ce55fb1caf8b0891aa8c84449948c78a030bee41904d95ae5d850272013a 2012-10-19 02:52:06 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-395411607dfaadd092f0ca2ea18df258ac6c69d7d72e4b7bc596ea22b9673fbe 2012-10-18 22:36:10 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3954369df6f7b7a70b55fb247a998d3459d9853d360bfd2231c6f72b34b47714 2012-10-18 22:08:38 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3954bcb3afe354c7e65acdad81c35900a99f08c897dcc84db209176c4b0bf8ed 2012-10-18 22:19:58 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3955c5353cd856c1fbff6ac5ba4572b6553a76b11591bac5bbd7058346d11353 2012-10-19 02:14:06 ....A 7568 Virusshare.00015/HEUR-Trojan.Win32.Generic-395691390878a67534f7013672541877f31adffcef28ca4657c0259cd3816476 2012-10-18 23:46:26 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3956d32b0711eb54d875a8d74b7abed681e06aeb885de087272d8a41e9777228 2012-10-18 22:06:04 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-395722ae83c4690db1303e0b14af9f3b1691ac567ca610505238722fc13dd1b0 2012-10-19 02:10:34 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-39574725160e987582b31b96f9dbc1dee60797778be195be696fce3a380312cc 2012-10-18 23:51:04 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3957da8f0525e33208d068c45049b1267727c2214e19c414cbb17c5962666a77 2012-10-19 00:48:52 ....A 193536 Virusshare.00015/HEUR-Trojan.Win32.Generic-39588cd3d3ab5fc797a4eed7cce953515278faa48fd7938e154c5228649a9d29 2012-10-18 23:59:12 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-395a6416a84c520ee050fc84f3b92f7a9a5a26312a9c982f23dd5c7726800730 2012-10-19 01:22:28 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-395a724c11472f17d5bfcb1b05e3ef7a364f3a02a0e2a0fefbbce62061aab43a 2012-10-19 01:27:52 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-395b7dfce54e318f409c09e352dee2e37f7f4c87df493c745af258356d737efa 2012-10-19 02:22:24 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-395e6221a50a7d0a126c26708f4f662e483a99f57c64e059346a07a17f1c4592 2012-10-19 00:25:14 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-395eb07a105a0981b21ddbb0bc054663292343732332699a9a08df51f4229db5 2012-10-19 00:41:48 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-395f1ad9c72474edbd962f1eb33686d44fde62dd4bbd74f2dfdaf2a9e2634096 2012-10-19 00:47:18 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-395f36719b5848498a7376b09d6f4e1636759f1bdd0714f04a2339bf60da6969 2012-10-19 01:46:22 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-395ff51032a005e7cfa0bbfe09fe794396560fa7a40033d001405c90e8771b00 2012-10-18 22:34:10 ....A 32669 Virusshare.00015/HEUR-Trojan.Win32.Generic-3961381f6a2fa7d512b9026058aa861cdba2fa6d5ce709c8d91de8fc548acf87 2012-10-19 01:36:30 ....A 379392 Virusshare.00015/HEUR-Trojan.Win32.Generic-39615c0f3e18a3ec8991d5658ff1dfcaf0c1a058512fbe6ea8f59bab2a5e342f 2012-10-18 23:25:22 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3961a6424c164624dfb1876848a3d3879ad85200fe4d1a528c23f395a2fe4559 2012-10-19 01:10:16 ....A 2328576 Virusshare.00015/HEUR-Trojan.Win32.Generic-396306965165883bc246d19c247f9f18d1303c51773858766c51bbcb5645f21e 2012-10-19 03:18:10 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-396352ed0d13ff788aa397d0bfa36b088bfef91ffc70ce85a722d2f46261d94a 2012-10-19 00:01:04 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-39636e21ac759631de32e9af2b951b5e54a842da57001b73922bf5d9f2168817 2012-10-19 03:25:54 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3964170f0c8cba855cfc1609209c80adfc8ead18a5afbc5d6d24ea52a43bf345 2012-10-19 02:35:20 ....A 54486 Virusshare.00015/HEUR-Trojan.Win32.Generic-3965877ae38a93495d68ee955bd121a4d2622b72e0d1995a0f9b1e349f5cef9f 2012-10-18 23:17:38 ....A 522952 Virusshare.00015/HEUR-Trojan.Win32.Generic-39658b5e297e48c17aaccc0d4ec941d35efcd9a96d5d54fcee31c162706c3ccd 2012-10-19 02:17:12 ....A 170270 Virusshare.00015/HEUR-Trojan.Win32.Generic-396607df55d30fa05d726b375d767bcadea62593b7fcc99b94ec1da8bab43206 2012-10-19 02:20:32 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-396679c473ae99fe89133026254ce7eac5c32d9b67f2f09df5645b92278d9f58 2012-10-19 03:25:46 ....A 37380 Virusshare.00015/HEUR-Trojan.Win32.Generic-3966827ae0fcc298586c9c4e46e3218d7445f6e28845a850ff4b82b621252426 2012-10-19 01:12:22 ....A 28800 Virusshare.00015/HEUR-Trojan.Win32.Generic-396afea9c9d37f97152efff948d35999375ac22cbd6cee7656fd5c19d4d53651 2012-10-18 23:14:24 ....A 75400 Virusshare.00015/HEUR-Trojan.Win32.Generic-396b0c411da4034bb871b9199f28469ac58e0ce808b220e0008214f78a1a401d 2012-10-18 23:46:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-396b5dc5bb8bcd1c0020b0cf7416024419d4d526bcb1e8a1c07cb22a21086cca 2012-10-19 03:19:36 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-396c035906e1721233d0dbfe544158e71a25a655377a3add61dec5b4bd08b804 2012-10-19 02:24:36 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-396c330246eef0b4a0cd5e5cbbb567eca1bcae5d045e9e6b3be59f7ecea3bfe9 2012-10-19 03:21:20 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-396f2121d6fed0e2c13d39b648fdaddcca4e8f424f896711e8c0046350ec5f70 2012-10-19 01:09:46 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3974597984e6f18f942f5884a4ffec534ad0566d26a89076ef3030d31e72519e 2012-10-18 23:00:42 ....A 268142 Virusshare.00015/HEUR-Trojan.Win32.Generic-3975781746e2272ccdd1617de85f25ce17764b71d5f71a6e10d4c7b6b289671e 2012-10-19 01:24:58 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-3975edac1e676867e25bedd83a6365d8cee966f0fdbd23b72ef56ca9e3256a9a 2012-10-19 02:03:50 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-397659ead3da92ab01ef3a1d38148aac4650ece46ba933c4568a79dbef8bfeac 2012-10-19 00:30:22 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3977214e78c7e9b1f082f5fe2e08838aa8fc16c86e7d7932d42cf92b4663ca1a 2012-10-19 03:11:16 ....A 167915 Virusshare.00015/HEUR-Trojan.Win32.Generic-39797fb363534e5f22eb80eef524affb841e883679adeee6b186eed816728e41 2012-10-19 02:34:32 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-397991069671f9cb703a3ebbd8d2397670d82a6e9a2dc91e80618fa3017b997c 2012-10-19 02:34:46 ....A 124377 Virusshare.00015/HEUR-Trojan.Win32.Generic-397b178bda65bec11ea59ec0d5e05e129d1f22ddd5224315721365c7c37f55cd 2012-10-19 02:07:16 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-397d3431ea134fc23cd69559fd7ff82fef957222809f25314a0bc4dfc627e702 2012-10-19 00:56:22 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-397d5d94d3b3e7faa05bbeabfb21eb70dbc5a77f8b9b7af01d7a83f06733bd01 2012-10-19 01:56:18 ....A 89852 Virusshare.00015/HEUR-Trojan.Win32.Generic-397e5a269c815890fb7d249a3d78a2495b53877f4670880f744c4467a4dcb124 2012-10-19 02:03:24 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-397f11b17e7e2e7bd5558fb9374ef6b0aef369e1d9eb3e86d3fa18a82c0b2346 2012-10-19 02:27:56 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3982ab9de647f4c636cbcf99df97fa68b41b803c4289255dd31b80f9300d7a75 2012-10-19 00:33:14 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3983d20f23a9d83c77dfa0f84f1687880bba68ae756d001d2c884a38c66e4085 2012-10-18 23:29:14 ....A 153095 Virusshare.00015/HEUR-Trojan.Win32.Generic-39884fbaf1c33ffdbcd607d9237c3fb4efe982b50cd770adf81e048de01e0dcc 2012-10-19 01:52:02 ....A 157613 Virusshare.00015/HEUR-Trojan.Win32.Generic-39888a55df5c92bfec290e63f91ae8a01f591386e7e17c02c94768dfbedb18b3 2012-10-19 01:14:20 ....A 26496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3988c7734832903cfa0e681e9b6322ca9fe6d21b9d0c3483aaaa2a1216311148 2012-10-19 00:58:32 ....A 485376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3989f9ed3dbb8ebd78dc9bf0bf38614b1957597894898a85586c571471bdf2a0 2012-10-19 03:27:44 ....A 48896 Virusshare.00015/HEUR-Trojan.Win32.Generic-398a33fa989935e3f7dbf1ee5153ba23cdc959bc29e1fa0f47c3a6a51928c011 2012-10-18 23:58:28 ....A 495104 Virusshare.00015/HEUR-Trojan.Win32.Generic-398c598f6136b305f07475c55440db985455c6efe651bafad6dccf76ecd952de 2012-10-19 03:10:20 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-398d9b511bfe3d22ae957fec3ee83558111d1ebe07a3045119332f929f32ce4b 2012-10-19 00:51:02 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-398f6076dddbd4937c3bafac1159101f136ff4368eb09defb1ce460effa54cd5 2012-10-18 23:24:18 ....A 1214488 Virusshare.00015/HEUR-Trojan.Win32.Generic-398f978e82376f6458a0433605d252d985f218b732032c79c6b0e71bebb65e0c 2012-10-18 23:34:42 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3990a9c324b54eb84bd153ceaae7597c47ecb7356bd9f5dbe9c7f4ae21278b4d 2012-10-18 23:23:54 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-39910e49594a13d41b5fd7591187ff9c70a1df4263e7d148c1f9fc0b330659ee 2012-10-18 23:25:38 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3992db81bfb77fc7fb4f62fac40c007dec1a063831685df7344f2ab99b2463f8 2012-10-19 01:48:38 ....A 229955 Virusshare.00015/HEUR-Trojan.Win32.Generic-39934ce74cbd72cf0d84100fe37fdfce0cb4395513c659def34b7eb9bd2c1147 2012-10-19 00:18:16 ....A 41888 Virusshare.00015/HEUR-Trojan.Win32.Generic-399510d2f0087150c4c9309c38b265692693c8704e28e2537e599741fd994e80 2012-10-18 23:38:30 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-39953987142b185782962de9cdc027c1ffe149cfc368b7899c3baf27d82c6150 2012-10-18 23:47:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-399595435350002c3ad6d55db037359786c1f88043fd1090edf117448a320070 2012-10-19 01:26:02 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3995a62e3d0e98e639d7095a56d6cdeb5b4a208f6c1ca9cb7a70d893be2ea7c7 2012-10-19 02:52:08 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3996053ea088d0e3b9e58a65b06b45a4aa58d36b536bcad34227d4f30fa4182f 2012-10-19 00:30:44 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3998d7230c104b28fa6b9c69d20aadbc829bac46b71f378e531434e5802fec0b 2012-10-19 03:05:52 ....A 17507328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3998fa28fbc5ac5165082772d5571fd53939617ab65d95daeafbc887b98c3b1a 2012-10-19 01:57:52 ....A 233488 Virusshare.00015/HEUR-Trojan.Win32.Generic-399b093e90268be794a0af965c5d3ecf19b13f94b85edd4be486ca68e2f761bd 2012-10-19 00:24:26 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-399c18692742a3c3e57114a81779e40d8452ff837cf7b60c20e62db6b735e3d2 2012-10-19 02:19:18 ....A 549888 Virusshare.00015/HEUR-Trojan.Win32.Generic-399d22eed7636e5b49bc1cb4efeef918a7b7a00430b22e3ae3d1af95b896fbfe 2012-10-19 00:22:28 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-399dc20cad6557e54eb3d5e9506ce8e6f12e00291e5bba1065c00671b736f641 2012-10-19 02:30:46 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-399f2b93f714d7cacfc68d445075c7501f4ebb3f887d6f469b0e91050ce2b4b7 2012-10-18 22:24:50 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-399f7ac39cebe371e576eecd9bdf894b43e6736f11e84904a0085793772e9d6f 2012-10-19 03:18:46 ....A 137728 Virusshare.00015/HEUR-Trojan.Win32.Generic-399fa851af815d86371d5f81a74cbc0c2505ce70e5e6675adc27bfa7846b2152 2012-10-18 23:48:48 ....A 49349 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a021d4208460e54d0990c4b0a8631b361e96b00b87d48abd5d6688e9bf0dda 2012-10-18 23:59:46 ....A 2233963 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a11030021d041c86ede041db2b62bf467694fed45bd04590cb367512a6915f 2012-10-19 02:29:54 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a4b0fe50a015a0b190ae433e82ad06da1e77525073265b66adc7f39a72ce8d 2012-10-18 23:16:38 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a4fb0a1ac6805c4474c6761fa6d6d25b67fa14e7159056e79c8d488f96a6dc 2012-10-18 22:47:38 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a5175a8e68fa91b746f4afc69df8fa8394f9534973a4ea76a5a5f469134f4a 2012-10-18 22:09:08 ....A 285661 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a6556df7575297a0a5bae8956a5084c52205f669db5da84b2b44ecd1da9f4f 2012-10-19 00:36:02 ....A 220672 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a800a30fb8f62b675ca117a5bf089fcb74d9a9a9a82721a356ff343ad71d50 2012-10-18 22:14:52 ....A 398336 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a90a274bbbf2baeaee2ab0e8d4335e4749ecc58bc1d78fa42196e6a2a1bfe6 2012-10-18 22:47:30 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a9344c84c4013a35968739fb5e5162e182bd58ee0b6548bd2dd955e5e86802 2012-10-18 23:06:10 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-39a9e6d8e6885a7b6d6f7188b1d0ccc0d184681d32576b605a6595843b35de35 2012-10-18 23:31:50 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-39aadac277558d0db8c3b3901df4eaf49f877d91956c3d21a4351ca6e4fb8ebf 2012-10-19 00:03:24 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-39ad63a7ae1d921806f9a23a0020276f0ed5c61b477fb1544bbbff515ffe95e4 2012-10-19 03:21:38 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-39ae3d7aba10eec3cd19b866346610385d4aadff3c3c82f2bdcd891f966c81b7 2012-10-19 01:54:32 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-39af10fb397f55bdabb40b7c36b4106eedec0d0ed659e4bdb62dd094c69907ca 2012-10-19 02:24:54 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-39af5f2c6353511956a985bb2c1f026179f9623560310acf1a218a04a9491fe7 2012-10-19 01:49:14 ....A 40480 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b13e216595d47581b7574ae885e50a1c2cc009481db2491804e14cd957e464 2012-10-18 23:47:52 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b1a4a44e2d728951f5cef2e6af26e9ec7b49b78ae09f1f42b5c10a82a6e6c5 2012-10-18 23:26:04 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b23108f8851d5a996fbcdc2441ebfaa9a8b6286f014f304c193b29d338a0e2 2012-10-18 23:13:36 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b2dec047e22bb92409c5e5b9d8be78cd73d84226e87ad802aec114aa76f976 2012-10-18 22:57:04 ....A 994816 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b328a584cc24ab3976357fe9ca264081c1547c174a12ee140fa82fffdfee83 2012-10-19 02:52:18 ....A 234496 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b394c629774b0772bae518dbbdab812655449b8eb022c2b327cc3733f2f192 2012-10-19 02:19:56 ....A 281477 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b4d1dd434e37b6d8fefb742dfae4c00ef845228ecc9375550d09d79fdb1558 2012-10-18 23:49:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b501cb21ee21750f72940035900d9ae3fec05dcba05ec9610eb974a414e05f 2012-10-19 02:52:36 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b5323ef3570ae16913a85fdaf2ebf38651197e60c3af350e0cbcb9682e3c3e 2012-10-18 22:34:52 ....A 90897 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b53e69972e3fe5bac9aa345b6897c38e00eb3e9bc3ac62729955199403d3cb 2012-10-19 01:42:02 ....A 28288 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b54428baf3be064f825000ddadc8da125126579da820d585564abe2ec64d2c 2012-10-18 23:38:52 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b67c5b43bbaa2c3256b8bff22cf601d4672d8faadd69ff719d3b2290f259e6 2012-10-19 01:21:52 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b71cf9e4291ad40bb2e90dbf4b0737756a501808676f58a9fee776fe143f0e 2012-10-19 01:04:20 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b86deff2a029738d40d8ebce6f870d354222a28329bb9fa06d7bb0e7f03a8f 2012-10-18 22:55:38 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-39b8cb11f1fec42cfa523b67a01ac228e6e80b47945ac2d84bc7cf4cd3ee4d3a 2012-10-18 23:53:18 ....A 49276 Virusshare.00015/HEUR-Trojan.Win32.Generic-39ba812d215ad9cb4ee3512f56963ae9edfb5bef2e9e004edc04e04e4075f8c8 2012-10-19 02:09:18 ....A 113278 Virusshare.00015/HEUR-Trojan.Win32.Generic-39bb6fad54bf1ae998d9b5e93756cf4fd65998317a292c1d20d8f04a8ed06b27 2012-10-19 00:11:24 ....A 109100 Virusshare.00015/HEUR-Trojan.Win32.Generic-39bbad44f941f5e911e86f35e1aaa903d2200ab2f4c54e6c2f99a3366f026d19 2012-10-19 03:31:40 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-39bbb42c9719c5b7e13927a0abd1437d99b82554268927667d22e54ba9218e7e 2012-10-19 00:30:10 ....A 397312 Virusshare.00015/HEUR-Trojan.Win32.Generic-39be245b22f5223cd84ad7a6bf934a26b6ccd59a24986413339df1d3a5b0aee3 2012-10-19 01:20:02 ....A 283136 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c1b64973b60701e83b8bb90b4b9b475e6a5218ac81ce65b66f687892a35b68 2012-10-19 02:26:36 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c1c0bc13437ea705712fc0ac545c0434e63eaf5814d177357dd67e171a41ff 2012-10-19 02:49:26 ....A 296720 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c26e590ccc3aad27bd8da5a72a07edcb4963ec81b148337d709c8f6c3faa61 2012-10-19 00:43:24 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c3c2d085d86a3815c611ac0651f33887c4f6126af5093d70b881d13958b66e 2012-10-19 03:21:54 ....A 61704 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c622013bbce0450463485496e0a695970a45561ac107ab2c2447ccab943587 2012-10-19 01:31:56 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c7e7583a138e9045191083c3b8c9a62c5c6555aa1db68362d521efca05095a 2012-10-19 03:04:48 ....A 10485760 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c8ccd239dc38924a2de2928f4dd46e147de9f57897759ff47af70f33c474d8 2012-10-19 02:48:46 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-39c97e888c808178c37cab9776139fd5f1c0898108d27d1fed832d7a3cafaea9 2012-10-19 00:51:02 ....A 696320 Virusshare.00015/HEUR-Trojan.Win32.Generic-39cd0e65f71c1e9dc79c59060df930c88ce8c737148193e93d6ece8d1e0f8df2 2012-10-18 22:33:54 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-39cdeccbbdc89e2a2bfc4c346636302278c31993081938bbd40272bcee7036b7 2012-10-19 01:30:16 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-39cf214ac7a39db4011362e0dd14250bd2e3d81a7a0e3dcd0600e0f14bd23e53 2012-10-19 01:07:36 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-39d18471dd76f8454693d4d042b0baa5e97ed069416b00c3bcd5a3e2c0f91093 2012-10-19 00:35:18 ....A 2509060 Virusshare.00015/HEUR-Trojan.Win32.Generic-39d2f2f74f4d8d59861295bb406293d85fe9afc0d166cfd1c075d664a67b108c 2012-10-18 22:59:34 ....A 470528 Virusshare.00015/HEUR-Trojan.Win32.Generic-39d3d1a138435138c66516838e1e8486211a03603dbb85fbc6191d5d5f97bdb6 2012-10-18 22:36:20 ....A 101231 Virusshare.00015/HEUR-Trojan.Win32.Generic-39d5ae0b68fcca3109624bb29fcb0c5c7a9638e2b27af56761caa000bac646b7 2012-10-19 00:09:36 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-39d8d07ee14cd0f9bba4f2e211b5a3b00c125e8a097982558caa373e9ee9e352 2012-10-19 00:14:10 ....A 251799 Virusshare.00015/HEUR-Trojan.Win32.Generic-39da16c8e4408df090b0641543650a0707a7b9736fb1b8fc4cdc30c35685fbcc 2012-10-19 03:29:54 ....A 25374 Virusshare.00015/HEUR-Trojan.Win32.Generic-39da307f5d881e449b02dc02fb8c50bf8c67eae1861d6a84f596aaef9037015e 2012-10-19 02:46:36 ....A 268119 Virusshare.00015/HEUR-Trojan.Win32.Generic-39da9b3f786c790c0c0ddce00f0138bd6bec2de062788a6f311affaa27ddbfc0 2012-10-18 23:53:14 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-39db1bd2311e9345f4ddb0cba4ab476b104659562846697d159a32962bc69053 2012-10-19 00:16:34 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-39db86435d55073ccd2ecdb69609939f5bf99b6e4f3f8d0e0c552550f31abe68 2012-10-19 02:19:18 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dbbbb57cd106e2dfc6447717e0a348f0f98b6ec77a38ffe2abd8d11cc0538c 2012-10-19 01:27:38 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dbfc72b79b843e8de32a7ef34dd63a9274b3f2de1e338591fc7fbe2dfed85c 2012-10-18 23:53:18 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dc000d29313c972a5f80773207e5df33061d8ea9a6cd906d1311cae3fc3e3d 2012-10-19 02:22:20 ....A 33998 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dcb97ae83f7a3aa6d2b767d38bba828eaaf12e4242b81faefea6facd36a0f2 2012-10-18 23:27:10 ....A 83200 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dd99abe2e8dd51d63591985d7f7a0c2facc6d2bed9957cc8b16df287e77b62 2012-10-19 01:10:16 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-39df4e6b5855a2d599541770aa7aacd45bf5f87d55adef73a044f106fd1e6721 2012-10-19 02:05:20 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-39df9f34ad68dcce7c8b17f442f819f8769e9cbbf3c710f031208afe442f4bd1 2012-10-19 01:43:04 ....A 82252 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dfa0fb84b24e0f0abe75e1e1b450e16a82ef6e59c183d00f6d381e6a26ce70 2012-10-19 00:01:44 ....A 987976 Virusshare.00015/HEUR-Trojan.Win32.Generic-39dff8d4f9cdbddaa5a4b6745c0a2d820abba46cd0450f88d21715b59f55cb85 2012-10-18 23:28:00 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e09aca6d3691c1cc55e1c9ac26e518747f569fb6e64c1b340b90c6a41c62f4 2012-10-19 02:30:08 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e2cd6983c979aaa520bf3aca013a9df1c57d6ed35ce243144f11b750ddb82a 2012-10-18 23:55:34 ....A 695657 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e47ca259eb49866f9f457985a6e9d0e09429f45a9527cdf058cfcf2956679a 2012-10-19 03:30:00 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e535db7c517c8cde4b472fc1a87af84f143f8994a82d2a39f66d9397338a7e 2012-10-18 22:11:16 ....A 820653 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e54c0ebfe41f31eb6100a2132c8aefda1f8e6f2b395f10ce69172f0eea1091 2012-10-19 00:54:10 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e5dfb2446c5436259f99b97a7e522ae3d70d226b240d5d6789b9e7b4047cb1 2012-10-18 22:54:52 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e6143710c60e97a51a3983f887316b401a9072b7598e2cb9e3dd37a04b7173 2012-10-18 23:07:58 ....A 99329 Virusshare.00015/HEUR-Trojan.Win32.Generic-39e7632fb225e19d14c88d115fc12d525c33b98abe91e61f151ffe45878c696b 2012-10-18 23:06:38 ....A 742936 Virusshare.00015/HEUR-Trojan.Win32.Generic-39ef67cb48d34916b0beb6e115a495cfcc04070a9805a05c96719b958a6ba4fe 2012-10-18 22:39:16 ....A 199680 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f1235437d9f63fa44499a7042b9c08c6d04d862f246bd7809c3df5b1086e07 2012-10-19 03:32:40 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f4872d35f5a174d2ed6b0fe23c81eeccbb2679ae695890ef32f3daab9471c9 2012-10-18 23:27:58 ....A 1789908 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f5d7563eea2861cb774ee76abc411c0ff5d238e43bf77d1c99188a8bd004c9 2012-10-19 02:20:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f60f7ae2200cd57620a36cf86e3be5bf48877081819ccd1d415319ea87a301 2012-10-19 01:17:44 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f7109d729aa5a49116dbd513a624b5810471406f9ec58105715bcc856961a5 2012-10-18 22:39:16 ....A 129876 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f8c1939c9bc999603d67cd1e009d15b910b3d978b73c9fc02f47335c7ad285 2012-10-18 23:30:18 ....A 430080 Virusshare.00015/HEUR-Trojan.Win32.Generic-39f96cb38e6a2a4eda5493af12355c7a428d5067dd5bf32bca5c9ea2bad56077 2012-10-19 01:49:46 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-39fa05937b91ec8c087d4e91e732b5a886af3b2291602052e8e523309cb7a61b 2012-10-18 22:54:58 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-39fa9c38bcd9d07bd571dae85e550ca67a496d5af2312be04e84e8657f48a230 2012-10-18 23:01:08 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-39fbbd043afc4719f6f8db7d34c12e201d546951d3f028079205542b0e30bdfb 2012-10-18 23:52:30 ....A 243720 Virusshare.00015/HEUR-Trojan.Win32.Generic-39fcdce49ab7afe7e0299e3d379d5c95b81f0f54e9158f999118bf3330fd2f3a 2012-10-18 22:57:54 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-39fff6459fff1e545dd052f0228735b2251fb43ac927067fb543c8d0e52d58ac 2012-10-19 00:44:44 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0065486a1380395aac803dc513106689f4c9e50c6d0905ec123eb37377ff70 2012-10-19 02:34:02 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a00c40de225444e018ca66e0809e899f7c41aafb3ce43f7811a867f21004c79 2012-10-19 01:08:44 ....A 101001 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a02f65d6a90f9adfbb66a292950fc594c1036e1bd5eab8e890550bc4405bc23 2012-10-18 23:26:10 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a04e29dc0a4be1319022b1c38712a2e882bed5c9a444e004274ad707e2c7aa9 2012-10-19 00:52:46 ....A 481918 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a05469cbc16df5695e40aa37fa89f41f557877637d03418082a8702fc109af5 2012-10-18 22:44:00 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a05a93db3ff35ff709fe55908e7ff54be00c90d23cce77cdc9925d96fbd7a86 2012-10-19 00:19:44 ....A 71168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a05c12b9beae90ad524d82a085a406ac4d0475ad40bc7446f38340f5dd76dc8 2012-10-18 23:43:04 ....A 259072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a05dfa49a096def8353c8088e7eec974405353940555004ea29fe6f5527fc29 2012-10-19 00:24:30 ....A 67287 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a06eceb379f650950cf64a07853a5fe83b13dc0a9e2b5829e4afaab7c68f408 2012-10-19 00:10:14 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0781c770bc2fd19edfc47cdfdc4281fe78af7c9f4526818827a64bc37ced4a 2012-10-18 23:51:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a07a430c8692be162fb444a99f777c466eb22f440e537b4c8f446a476e05ae8 2012-10-18 22:36:24 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a07e78df7ed9d63755e237aaab53b1d8d486e4fa32732541805d05e14354012 2012-10-18 22:39:30 ....A 40563 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a07f77fb4abd54cb3885c0dfffb546ab7ffc1537d07ea8e5b4ad663152748f5 2012-10-19 00:07:08 ....A 5120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a081130e36c00c5a0976cf3f62415fb48aa8ee25301dfb31cb86e9b7caba4e6 2012-10-19 02:11:12 ....A 123778 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a08374fe925b93a5db7b59a0a52ee73812e16a4f03d9d2c81009b64792c37eb 2012-10-19 02:15:40 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a091b8b001aadeb662a5d4d3407b619e16edfadb19bb6f10f7c97c9bf854785 2012-10-19 00:09:20 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a09b7ed354d454066849c40d43306fcb5107a02feb5158327b1bfa2ad975df6 2012-10-19 00:29:48 ....A 420864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a09dc6cdca90a206b68e8a114cb17c223362c7044c269c50464c95c450e91e8 2012-10-18 22:58:12 ....A 2596864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a09f45adf915da5b436ef4adbf026501877a2986982fc2772b3356e07c253e9 2012-10-19 00:18:46 ....A 1291776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0a36e295a88d7a99baae474b8be2dbd9ecf062e6432f12eefcadb15deffd2b 2012-10-18 22:55:30 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0bff30a30294629023e0b184b530a3d8fe84c3a8c52d1e57faa7a54cbadec1 2012-10-18 22:45:26 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0c31928eef41fa1fa9bc2b954c2c3795da1a3828554aa874ba15933e4fd5a1 2012-10-19 02:16:58 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0c35ecaa23fdc12a7c221a4be49dfee68fe5db60c4545626e0f31550e2ae13 2012-10-18 23:22:08 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0c526c45ebbc9a0a4c3b53cd0ae371f601f4d3aa05397439e52b38e3898f8f 2012-10-19 01:07:50 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0cf375b08334b1cf8f114373a99b8ae39054a27c3e8f324035850e070ffca7 2012-10-19 00:08:52 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0d0f8d6ddbd261ce9aff999e507f2703fd8d7688a740a75e920272940a1a59 2012-10-18 22:39:28 ....A 521594 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0e0dfd0bd77e0b4d95fd921c42b3bbfb7e90eebf953c584a42f3a0d71f5e18 2012-10-19 02:39:46 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0edcb59d120d6def4aac54d7017247fad35a33be0f763b344005a462c12878 2012-10-18 23:24:10 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a0ff715ec947bf606e259848ee6f3589305364235051f6dcd9b1024f904264a 2012-10-18 23:01:00 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a1191bcf81adb139f779ba6963f8a55875f7afaf237dae5a73a636990c25945 2012-10-19 00:09:32 ....A 209920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a128958af10b19ef869bbcaa23c82cc19e0e89071f921af88261f0e23fabcd5 2012-10-18 22:39:28 ....A 87808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a1432e39f28ff237b096ed3d160d7c49e7a470523782d4de247b4191481f7b2 2012-10-19 02:24:06 ....A 23040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a17525d2958782a631ed5fb42a650590b4669a8407f26bd2a88f3795c1bb595 2012-10-18 22:55:32 ....A 660992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a184ffd235da33f0587319cde70efa5f3e2ee97100d9795d1867aff1f550a74 2012-10-18 23:46:04 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2000c7321cbea41186d1a0538cda2c972f47337cb931d4a751f180effd0838 2012-10-19 02:53:36 ....A 313451 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a200471ccae38d11e244a3117bbff79d9096dac0b70f66d72cf117add575a09 2012-10-19 00:41:18 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a21152dcf8e6a5e1a726ee1eb5a29bc02cc4e44684f4798693244b5860438fc 2012-10-18 22:28:20 ....A 326144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a25915f9ce4cad9bb98870de3e28a8eb01e33b33fb6a88abaf5afe3edce7ef3 2012-10-18 23:25:00 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a263fe233e1fd741e3c689f48396a6202691a28d8c208f208bad8d0b5f621ce 2012-10-18 22:39:36 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2af546b037d4e20ed9a4276da0f1ccec0b3a9942ff19cd6d9bf117fd510186 2012-10-19 02:20:00 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2b6a68f41252b0aa34cd503c075e69d774038cdb0e545ce02719611b56ed51 2012-10-18 23:00:38 ....A 969292 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2b95910ab13c0a2545c409214ecd5d3ac98cedae93bf2d8a0214317cfc742b 2012-10-19 03:23:32 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2d090d12b5bc2367c55644a0ec6e4da2cbc31f283733e18c756f2be86fce70 2012-10-19 01:38:24 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2d4842e86e720d6af4ca5696c088787b6083d45f25ab4e99fdcc28de72bc8a 2012-10-19 00:04:36 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a2fd9e680e11a8942d96a8e41179f9b59c53ea95f94c1a9ae5d2d03d5ef5171 2012-10-19 00:46:54 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a302362243712ed8cfdccc210542722d5cc251926502b83a975c5efea8f19a0 2012-10-19 03:14:58 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a31161cb5f06bb4a948f6569fa7d54806b0aea15e092c97320b79193f0f7c39 2012-10-19 02:03:40 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a31850d7288e7558e697fa59171fd47036358bc0a3cf00c517475fa3fd17d85 2012-10-18 23:13:38 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a33897ec4e2a99573dd227a73069a9f107b58e662779757ce7bf55aa4edb6fc 2012-10-18 23:48:34 ....A 36288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a33e6c56e710292ab0cee6c1669212e549fb3504e9f05f3166f1ffefac88c27 2012-10-19 01:13:48 ....A 56674 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a37f4b16cdc14a718bca902dfe3cf3e2d1d4f53a1a65b4bc073039b1ecf72a6 2012-10-19 02:17:10 ....A 81368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a38d93265a584d0b85a0aa93669eaf03d4ea667809dd1aa65b6b935dbfe5cd9 2012-10-19 01:17:08 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a3a0ce90206bf78afc7e167875d2c538b14747f073c1a2c9c42133f71e79520 2012-10-18 23:49:38 ....A 1092224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a3b983e996f7520875b5bb2cb1c2112ef7cd6d9856e56bb8966cb21864e1845 2012-10-19 02:47:02 ....A 827392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a3d29409406e9f026f9016c1eb0a80abca7529e30267093418e4f78931bced0 2012-10-18 23:26:42 ....A 888832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a3e8f8b054eee4cbb1fe98b995f4a912fb2aea89118ec7e468c0c636d0e410f 2012-10-19 01:54:42 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a40b7c602d4f15872e700ed691eceaee6ecd844fdc8242adad67b393c10dfcd 2012-10-18 22:50:08 ....A 386560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a40baa70dd62d78f4285bf48bb596f9f0d8676e8dfa89c56fd9d54ac72dff7d 2012-10-19 00:17:22 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a41259e99ecfa23037d7f6e38b8660dcc8c2ebe77ed1151bf8ebe9cad037c9c 2012-10-19 00:35:20 ....A 377308 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a431b8dbd3ca47fbc603969728c98471a09ec898b716dc1bd1ada6865695115 2012-10-19 02:05:16 ....A 239600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a43443912b9cde8c3b12cb936e87c8992a0fa17472e5a1b8724f55d2b6be0f2 2012-10-19 01:43:20 ....A 130963 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a43c3b15bee33cafb6fc2666441f4f0f3142e93a037750ba488096313e24157 2012-10-19 02:20:26 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a46ad3e64477c3ffd2f7df049536b527bc16199debebc1e258a766b068161b9 2012-10-19 01:54:34 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a48f36d39dff6e19d02ef9a1fc0a5ce2e053a2d28bc790fd3e12981b2a1017a 2012-10-18 23:37:34 ....A 4203547 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a48f8b728ee365f81187230e450752533bc91d3d4be2e13a46ad2f19ddeba62 2012-10-19 02:20:52 ....A 528384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a49fb618c33958338f5d72316ca6d0e2cfff5eae568443050798a6f00d88485 2012-10-19 00:25:28 ....A 414208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a4ab6e53734dc03e90d325d91106b8a065f4eff37d104bc6bc87746adeba456 2012-10-19 01:08:44 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a4c2c6e9e7699cc3c8d4f45cbc09511e724e2c9e4aa23f7f8c0ab94a1d48595 2012-10-19 02:19:22 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a50cd30bfcb53fbcb8c6f950096e7a03441c1db2d0a0ee0fab6d960d6006e6f 2012-10-19 00:40:58 ....A 891124 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a514f6f652a25fae4f6d74c320a0313b13012302058da26a052e4f2dfc90d9c 2012-10-18 22:38:24 ....A 576000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a5a7b96dfe8abad3a0191ae0448252458844c4f705a962c43f5c9ee13bfb3fd 2012-10-19 01:06:20 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a5c314299d2f21f05901526b8c6b83fe9c858ee9ed830cb888be1a5be9450f4 2012-10-19 01:11:26 ....A 325120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a5de2d9874eccc2fdb3abf0f9237bd538421069daaceef087e926553ca73f15 2012-10-19 02:44:14 ....A 907776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a5df2116f18adffa068825921680cbcc27d3d7be96822d13d1696d28b24ae6f 2012-10-19 02:28:22 ....A 350767 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a5e0f24b5d327c2356d7aa610d7b961d74f2924a2c6b3f418ec663fb246a7ee 2012-10-19 03:50:34 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a613105a7e7398e161aa7a6bd3b2e29df96a6ed70e859ac5d86fe25acc16200 2012-10-19 03:17:44 ....A 5759556 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6229e2f2b5b86b97396829ea1a6032619daaba51756abac956d316529fd54a 2012-10-19 02:09:30 ....A 204650 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a652b5553a4500fdcd03020037f83a86a9f37cc58b60dad488d8587ad11d5de 2012-10-19 03:18:22 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a657fcfece7607e0466a6d872b4f50a5e6a478c3fd945a133f8bd6de7154f85 2012-10-19 00:10:50 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a66ddbfb7ce4a39f41e723b90d4acd52aeb0c26e96b4912aa2de8ad00163d8c 2012-10-19 02:36:34 ....A 20028 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a686fee516887ddc8bea81a45c16ab28b391f870c96ff68ba87b71767f8f6ba 2012-10-19 00:13:30 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6b8b15c0d77ea456cad5ff4cd7f97236b376c6766406c9332a72c0c02a8562 2012-10-19 01:08:18 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6c03c7c456a7a6917d23cabd95416328940397a0d1eb5c45e9a15d6c74f137 2012-10-19 03:19:58 ....A 4096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6c07bdcbcc933a39e60151f7184662c5790a8a987b5cb8c9d745643f873ae0 2012-10-19 02:09:10 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6c58fa903f792dc90c1986515aa58efd84955495dbb8e52e5659bd4026e6f1 2012-10-18 23:16:24 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6c8788a6cefdfffd66e6dc46dfce227d11c4e7b509bffc4969d77a5991f094 2012-10-19 00:11:54 ....A 1212416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6de92374e4d514f8aed74fe59462061b333878224e37ad0d968076cdda1001 2012-10-19 02:13:42 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a6eb03f0c809b231b2257dac6af2bd5ef3491d9b5dedc873afb6cc56ed849ba 2012-10-19 01:22:38 ....A 1041920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a70135a116b100d255e0e8e6423ef5261c7d46f3be5da37512fe281f3c5d57a 2012-10-19 00:47:04 ....A 76682 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a70732f49c33951651a67a81bc001e835794df874e23588cdd9d53585f1f035 2012-10-19 00:34:20 ....A 237502 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a70c181e6ee996c23b10aec14d42036ce5c0cd03a7979736f81a48cdc08bb9a 2012-10-19 00:52:08 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a714646e0dc0ad2f28901c2c1a7090301ba6d1c34fa5458ee2854fc7a5f10bb 2012-10-19 00:20:58 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a714652ef7c5a7b2b2dceb9bb68d6fcd02ade7a366997736c68c6c6ed7a9a82 2012-10-18 23:35:20 ....A 156160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a719007119b22b0b6d6dd5fae75013acd7c123e7962455dd90c9eadb82e9583 2012-10-19 03:25:16 ....A 407552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a719dbf778ea4a2c97657629cbb9bc7ccd8e09be74d8cb6118bef7cb97a793d 2012-10-19 00:40:18 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a720df623ba0b0cd9d75cd9a9aa922d8502d2cd759bb5da4cf025768112a81f 2012-10-19 02:26:06 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a72557c59e702dc42df3715c7b4ab2c28899d95aa3a456f3207a5ad1a5d0b40 2012-10-19 03:11:40 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a72d3194d40a279fdca568f795506020dad64000cac804ca21cb5dc05d6cbb3 2012-10-19 02:10:58 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7324a27990e9294fc10022b7a912ea0f26b4b9d97abb01ecf8318b2db753b1 2012-10-19 00:13:26 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7342a40054d93e82d256cb12bd052f48514872a2e3ab52a88d3e49577cdad2 2012-10-18 23:35:02 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7381e4a542ab34df84d3cfaba9b2c9c52b411f7ea1ac9843a887f6782d24c5 2012-10-18 23:45:56 ....A 12304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a73ca17761ee0bacb327a453cf9b0da3b0a48b4bb87d4ade214bff3769a1d08 2012-10-18 23:54:08 ....A 2162190 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a75b56ec1fd13cbdfe1a55e60562077ae557bdd40f0a930188c43cbe8b19836 2012-10-18 23:09:58 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a75d3aad5685b5f532aa9f7374cf7bdc26a90f31d773d0bd986aa73b9e6b794 2012-10-19 02:22:26 ....A 1113728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a761c4ad2863e8d3cd43ce263ec4aa0e9e1760647794bea90b342240312372d 2012-10-18 23:18:50 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a762315416321aae68c044700adb5551e87ee577ace09035ffaf967ef4f13ec 2012-10-18 22:46:38 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a76e80226fcc98e066b44136b40e72144b9dd572a6c457e75cd4c595b29643a 2012-10-18 22:22:46 ....A 37192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a773de104270b599cf97e439e1ac89f301d58803f153b19f4d344342435e322 2012-10-19 02:49:46 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a77dd85c5741ebc04e18f5dedd74bf61eb33630a5d2580d54160dd81a0acfdf 2012-10-18 23:22:38 ....A 23140356 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7871750cc9edcd2e07a46e222ba9b45d838a4b9b2bf16db2515addc59c8465 2012-10-19 00:47:58 ....A 84889 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a78830c0d1f6bdfff63abee3a3480fdcac17518d701ce6c22a3c181ed75fc8f 2012-10-19 01:30:26 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a79354f4fd8bd4cf37c15acf7e748f5736a4ed219dc815ccb0225673276157c 2012-10-18 23:53:18 ....A 137415 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7a5b3b98d79c46431df8c0abbee0d771dcb7f326718f4fb9de1de87933ae61 2012-10-19 01:11:42 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7a5c2d4d1b28e301c389f2e1ed54b17d2d72e2ec53a7d6a2f738f173ff7f40 2012-10-19 02:25:34 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7b70f28d08663dcd42169482b1db409f884066be5a2401ecc8e892fe710a57 2012-10-19 00:23:14 ....A 3421 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7e336c770b64bf06abf6a7ed90b43a50b74b19dcfaadb032edf4b492c9946d 2012-10-19 01:42:52 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a7f908aa31fee3323252c55b7eae21ba3f850168c970d4bdd44d474a5e80e2e 2012-10-19 01:28:28 ....A 101504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a81618019b09cfac9ad6ce8851632203aadbd40b0096b5c88056debb09badb2 2012-10-18 22:46:10 ....A 83289 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a8237d805a6136b0a9f7398977cea6a8af572124dcb6d1bce1347f4df8db09e 2012-10-19 02:45:56 ....A 256026 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a827bfbfd701394bf853eef4d7fd9abdbfec458e8a5b4f4ae2d1e41a147073e 2012-10-19 00:19:30 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a85eb21cc4c005b3297feb0efeae688c4f3310d7c0b7d17b352915a157bcf77 2012-10-18 22:49:48 ....A 9748617 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a86a81e6f4f32d5724fe7c387f944dcd26b6ad99639903dd156ec7a36f4550a 2012-10-19 00:58:38 ....A 41888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a887c9c7d7352fe65071878b187e39ac10bdcae2f194c125de3a702702a1462 2012-10-19 01:53:32 ....A 284160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a8b8f08deeb4c74307194a321dca1c88a6eb3f264e0cd6a0041ae2c462a8ed1 2012-10-18 23:19:04 ....A 23800 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a8ba2aecb6a12394a7dc9e92d2dd4c32aa1b63107f61f000df52e574504bf46 2012-10-19 02:10:02 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a8bbd539b97604168048eccbb8de34882235406b51956cb8df09bf946a8787a 2012-10-19 02:45:26 ....A 203264 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a8e30a81966b55f4e31eb6e736b6df1ba47f940ef3bb81b4f6e7eec74a46dba 2012-10-19 00:36:58 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a8f77a37ad2087deda04f9c6204dfd16699d6aa4f0d0e728f791776fe4991b7 2012-10-19 00:15:28 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a900e06395b67405f940df11500df26581761dab388f21e8cf4c429caa44e48 2012-10-19 00:10:14 ....A 146017 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a902e1ca9cfd79b22874c9f7b199d4ebe169eeca6ac3775df449dde52fd3d67 2012-10-19 01:10:40 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9149316850da7a2fb9004e70c3fe8868b38d109424f6f48d09fff3609269bf 2012-10-19 03:27:18 ....A 77864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a916a794891eaa073aba6b9eb734a26282af95abe057252691f8b12b15622fa 2012-10-19 01:52:34 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a91f0b698cef2b90c8befd1ff655eaafbe8d5f19c38833692c718d75f4a39e7 2012-10-19 01:47:40 ....A 20504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a92255239906de0a8e10481a46eee1e683eaff697f7718e055bfa1f1c533ab6 2012-10-19 00:07:38 ....A 365568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a922f6a1e83f3f99abc95a169789146a5ee35319818e161510a1634ce24bea9 2012-10-19 00:37:08 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a924b6463708c5e4b7f621f1ad66d043be39dd1e615a2686da5f542238c4865 2012-10-19 00:19:30 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a92538fc9b79179242b852a6e473ebf365c7b0fcf7fdfe385950486516433b3 2012-10-18 23:32:32 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a92e532d5bc817967238d2079719d6ce5b9128f16190816fd81a77981edef4e 2012-10-18 22:07:02 ....A 668672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9302511ac9449a6779bb7100a303053d23a2da571ead5712ce2c8d4984e8ad 2012-10-18 23:47:38 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9361105269b75ba9ccffab466f03e05895440dc6dd522f923f33b52b42f3df 2012-10-18 23:11:58 ....A 342016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a945866a2be2a12c864fb91ed1203096605103e4ca07e0b8ec64566e77396b9 2012-10-18 23:45:42 ....A 55524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a94b19c1e3a6291c7fb6e6de33917a4657b52d2ec2a919494b92360d21990d7 2012-10-19 00:35:50 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a958a99c35016a35d8fdd75f51e96bfb56319dd61ce646db72d0c0e2cd261ae 2012-10-19 02:16:10 ....A 153600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a967398fc1634a2c60e5441e0a7e1e60e00982201f16ede82ad1b4c2b963161 2012-10-19 00:07:30 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9693320bf6b1a4bdb4fb778826e34e3daec6da706feda05aed8723f3b8fbff 2012-10-18 22:13:48 ....A 311496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9727ba02a876768ada1862b49ad4bc74c3072f66e872b1e2fb53381000744f 2012-10-19 03:10:36 ....A 1798144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a997a6a033daa5b220a0b371bce8038f68e47aed8c7481efdc247bafb9cf033 2012-10-18 23:31:56 ....A 486400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9a3bd7164ab7730d3a6e13f99ecd86bfdacecb2eb1739971f4d7db2e6a0e8e 2012-10-18 23:36:40 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9b516c74bd13c138ddf1f9c0451f3f870dac2bd65844aecf09e2d0e9b51bc3 2012-10-18 22:49:24 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9bb7bcc519a7a59c08c382c4b6c96d8f038696d7468af65d05a680c96cc04d 2012-10-19 02:30:38 ....A 41174 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9bf94bfd0b5bf8c1296836ca159123c999409d089bfdaacd1b1a40084e18b5 2012-10-18 23:56:30 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9c71b09c0c07a883b874fd7cd8a2a1e8752ec1f8859608440a3f8baa3d5fbe 2012-10-19 01:22:00 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9c73c4451a598bb076b4b54d179c64c1695b0a3588819c83ec96aa2f8358b4 2012-10-19 01:46:00 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9c94830fdd52e199e6434b298d6bdeba631afb170ce4cc76b93faf04416c2d 2012-10-18 23:00:42 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9cd6f9c50d25ba5b5c50a446c457ee1dd12461a2c5c4db2ef9a6cccf4b16fb 2012-10-19 00:15:24 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9d44586e6b37b84cda8b52366a0a05ee1debf8741a6efd06909de242fc9589 2012-10-19 02:19:10 ....A 270813 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9dec43cf7f583b4f0242af53ea59169c9700a224ac7e166888b97363e0a45a 2012-10-18 22:29:04 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9e00831ae9d68f0d89051bc315139a221fca3a855c39461346d9aecc86bb36 2012-10-18 23:06:08 ....A 300263 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9e480781ded4c36c8dcb63b256e80aa29d7379475770aac105abb9d371fa6f 2012-10-18 23:44:34 ....A 32992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9f3985d95b40653964dfefaa89bb6217aad94d50235a413c415fed5a75c1e9 2012-10-18 23:29:38 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3a9fad9bf827149bdc63acff761082c5819969c79a62a0bf7d7263e65386da14 2012-10-19 00:14:52 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa009a3f88a6958b296f6222692a16edc00c18000df55a1562e5bb60605c9fa 2012-10-19 01:29:54 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa476afd32020deb4467f891225066a7a3138fb22d91ae370b8f67838ee1a31 2012-10-18 22:32:44 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa490a396f04153865b9f75bbc75da5e5c1a5ea49191467faef077236910a0e 2012-10-19 00:16:50 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa6e3a3605bb0603d6fbfc95e9c3fca419e40a0d99c7f71f8d8feb78f3d16ea 2012-10-18 23:49:44 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa7e47cefa9ca9a78d01f660fe226fb67ba962807a0e704600a020922bdea74 2012-10-19 00:59:16 ....A 5997589 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa897d8067f05cba0a2e8eeb7b89c545e72056183693a632d1797cec8e046d6 2012-10-19 00:40:22 ....A 41888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aa8dafd08c74fb19eb888fb7389c4db9dbeb673ff3afe3e01bb1b42156446d3 2012-10-19 01:40:16 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aadc7545c0ad63bd6b0545d842c1e06cc315cd9bf7d527397903e73c7142444 2012-10-19 02:18:32 ....A 117392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aaddc75227c7692b980667403a95ca41d23b792252ffa0f5e812594a6db4ca2 2012-10-19 00:00:06 ....A 373629 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aafdd76c453722432e33fb2ab0adedd9f1e014360448d867836fc2c7082a97b 2012-10-19 00:49:32 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab01096b7a8b3d812c66f7193395700c28858e4b4481f95e009c6576fc425aa 2012-10-19 02:00:26 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab0dc3431fa08c65d469062a9d6211473eb007741eb01f69b02ff9fe5211bb2 2012-10-18 23:37:28 ....A 827904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab1014e63f37560fc276522220e7ab5c4d13eca7f321c01850d632bbb1c5ecd 2012-10-19 00:45:52 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab19b36bab67422254173f52f8ffa4a6818b2a8f517582f58b1a0c3e9541210 2012-10-19 02:42:18 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab286faa3cd26b61f5c5597b32ce78fa778faf64a1c315f9cf6f63d1f53e7ac 2012-10-19 00:30:12 ....A 33124 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab2e8648cf1196097ef3e3d34c5f7913722edb4728eeec04f49ed66ac8eb7f7 2012-10-19 00:43:38 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab31aa457c5970173e2d402508c4ec70330796d125608b624bd77349d9b2208 2012-10-18 22:17:28 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab36fd1d195978e0599096121f8b104b7f4ab567e0b88a68abb1ea918842f65 2012-10-18 23:34:02 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab49cb46ae816d41bc78e05f9f0a94b6e0d6c5ab7d1f9d7d638ce2b02efc19d 2012-10-19 00:04:10 ....A 161792 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab4bc852d171df689f10b3c903ee095bc04ea08aa3bbe5019a4aa5d69f6ce54 2012-10-18 23:45:08 ....A 66524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab5a7448e344a498b01c99fbc01ad916477060fe3962632000e677af37773ac 2012-10-19 00:09:42 ....A 415744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab6859e8145718df86b214c8ad66de4ae5b96844abab34a2706b865335ee5ff 2012-10-19 03:06:16 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab6ec70275b9a7fabf006c2714bd08e9f90b17011111340267c5b320206bb97 2012-10-19 02:13:20 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab7201975a7ce72fb4c93534cc1c42ca37459a818bddc67dca729a499e18e18 2012-10-19 01:54:04 ....A 54077 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab7cf701ac2d9dd2abef274d2d623776419632cff32d4fcc7eeda90972ecad3 2012-10-19 03:23:34 ....A 72716 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab80589f5b266ade82d7987e8a11af3227581a1f585f068f45a32cf4d7366fd 2012-10-18 22:42:54 ....A 88069 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ab9d6509b2d17693b930151f5fe17eb634b84a89f3ae4ffff3f8ed871ac294d 2012-10-19 01:44:08 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abb3a982be8d383cdea680d727112b9d75d719958b5c696a32be318ac267225 2012-10-19 01:55:18 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abb7444e8f27463ce814bd06772dcd84237a0256850018e0168f2d9b3ae787f 2012-10-19 03:15:20 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abbcdf33d9583ebc4d1a6a14e1e9fb7ec3e11c0ff00e59eb81dcddaf2a6be97 2012-10-18 23:21:12 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abbe748ef6331af3e00126a846b5f71012ef986189c68b728a1363c7cd50f5f 2012-10-18 22:06:14 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abcac987a9a5028feadaf113f9b241f37a281413de5f844e38d67203995c83e 2012-10-19 00:27:24 ....A 47172 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abcd429b111fb46f4859778281d7a80d23eba3f4a03435d4fcbaa3d8c27f9df 2012-10-19 02:08:02 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abd1dc73c2dcc848d57fa0197306f3a511535b36e960b8851473aa4557f09f6 2012-10-18 22:37:16 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abd395708a675806202b4e020eae9ef4cabce0be648e2c120be3131fc95319e 2012-10-19 00:29:46 ....A 77509 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abeb018c3b10bcfb61742d466f0239138e9a7f30a247d9bfd9d85dd2877edb0 2012-10-18 23:17:28 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abfd6e88a84ae896eaa36776152e3307f9234b44fc245b97325dc7f4a96e2c1 2012-10-18 23:38:44 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3abfdbeb3a1a1b7410dfc94b69e66f1ddb7a710e3d18a815ad92ad91a8cb242c 2012-10-19 02:35:48 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac0f11ed0e0cca8b3295fba9f9b99aa340159a23ed88f36cdcad6f2e46bfdfc 2012-10-18 23:21:14 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac1f3b30d2979d0d192f09473f246026dfc3cbc8af0c1c4bf7d1a1f9a495eca 2012-10-19 01:28:16 ....A 68524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac32c3eaa019f49d8e131542194199167d727c5d76f5199e3a8a2fbd83ab8d2 2012-10-19 00:04:58 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac3662313f9f7545c9dd31d669c0b3a3138911b65c7fbf1eb79f55158f6b9f6 2012-10-18 23:04:20 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac448d8bf3713e57dca5d2f2e9659a6b665826007ba9135fc5a737ba3faaa22 2012-10-19 02:01:26 ....A 61982 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac4d6ee895837a91cb2abfbba2fc5ef01142289b9e1e9139da61e1815d8224a 2012-10-19 02:10:26 ....A 193505 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac575afc62cb5e72f80a7b41bedd0b776c9e535f89f3efc245e0ad379c700db 2012-10-19 00:20:32 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac829984b22fa5d5f6532a764eb6bf40ae62013d7d3865d0212745df9f0008c 2012-10-18 23:09:40 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ac976da7ebaf242264e46c5b8e9795c3af6a218d3b1263dd33ad62e4239db71 2012-10-18 23:51:56 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3acbc9b74466f3e6c18affe44340ba4b3aedaca3fbf1b14b545773ff8e4918f0 2012-10-19 00:24:26 ....A 5242880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ace95403a76d1bc324d606c6b676d638a108ac13c9776f62f63aae14c5d74f3 2012-10-19 00:24:04 ....A 366080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aced5a938e2850a7cf9a86954fa5dcbea88822619011859a5482922c35e4f03 2012-10-18 22:10:28 ....A 81152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae18920ae7fd64e1fe0baf99026438c3c9c76fa67b3213e5ff99aa2f1bf66e2 2012-10-19 02:05:06 ....A 348541 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae1c34d0d59193b498afefe6482cea6e2046d45689778857a82638b0677314a 2012-10-19 00:58:34 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae314806f22b97153fb04f3558b1af5f295c128dbbee08822e55aebeb775204 2012-10-19 00:04:18 ....A 102535 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae336d08045fba2309a61e0274e44b8b5c6d965fe431714b6387fe7222e4f9c 2012-10-19 02:43:16 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae4ec0be235e9205575e56b3eb6ebe45e8c561f331c9d99585ce3941a894289 2012-10-19 02:42:56 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae530759595cd7c20d3d311f2439b8b49a57ea7a3e6bd7df684d1246943236a 2012-10-19 01:35:00 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae53ee88ad64580ed224ea0758dc3109c36ecaf4fc49eec1aec7554b55b8c0c 2012-10-19 00:22:32 ....A 93481 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae67d034021dd9110a1aaf14613a53712df3acf0d363f1c7f59f3916fb1c15e 2012-10-19 01:08:36 ....A 85504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae6fd3b098f11ebd244bf6b0d4bc61c961860c6db6bdc787e5a5a9a53a7448a 2012-10-19 00:04:34 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae76c4b46b952ca5915f5a3408ca2b5a063b77947f71d6a32e5bf6ff98a1e39 2012-10-19 00:46:24 ....A 228969 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae789922523379727b568bba78ac0cbe0e392dd55b0d3aa1fc7de466ec0e18c 2012-10-18 22:20:30 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae9c264702f7e2b523a011ebbe3a00fa9be74c49c74bae1105ba0cc6ee30c70 2012-10-19 03:31:10 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ae9e9060f7cb60e089f899a568af09f088a7caa4a285aa89246edabf28a8548 2012-10-19 02:13:48 ....A 173839 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aea3344bed9bf9f9342ec55bab8dccce43b4799cf608bd2d5601123ba2eb4ce 2012-10-18 23:57:32 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aea81cd9455bf096ef16701eea2da5dcc67250db8ddb1eac0b8f5ff36b1e1cb 2012-10-18 23:12:10 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aeab23d1287f96518710bf57c50841f6d58a13541e560ca6a622cf773f84c79 2012-10-19 01:21:02 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aebdde80c1376bb7d1308de3b997a247120255eac912acd0df1abc3c6274eef 2012-10-19 01:16:52 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aec4b34ae80994ff775ac864fb4198a6ad2d13ec451694632183d337e982b13 2012-10-19 01:06:10 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aecb334acfb512257fc69fdc0a817c1166b8af08d09333830d8f55c51dc5ce0 2012-10-18 22:13:52 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aed943ed620ebb9ff0a04cf5f59a8c8a441ab08946505436f0921a349d4625c 2012-10-18 23:28:56 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aede2ac077b004dc7ae0da12dca92f2d8c3f38f1fa77b418fb980fd1c5709c0 2012-10-18 22:54:14 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aee2a529616d15f4265cd99656374b9bb5b3e1e5b7839b7e44d02efac9d40a8 2012-10-18 22:17:16 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-3aef39fe2e485bfe71e185672102cc77925506a2d42ce53880327f56397f8c2b 2012-10-19 00:30:32 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af2e685803a2aca1ae1c58d0d8d663e33d2b98f8813bd175399bdb07225cf39 2012-10-19 00:36:54 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af33b74b3eff902a9084f0fd763c23f1bdb9708e93b344a4d6267dd30f195c2 2012-10-19 03:25:48 ....A 28864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af3cffc062076186e62f2ef3dc9de6642728cfcb6d15d540f2a7d5217a3ad56 2012-10-19 03:31:34 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af49040e43f7d7a1e84c2839e331c8dbb7eca6af2edf98741b6fd24d01cffaa 2012-10-19 02:04:28 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af5f5ed7746e1ac50f4a3b62671f08c089573939812d642e65cb7d8fabdefa8 2012-10-18 22:58:22 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af5fdd308b786747adc006a3861864ae7bc5d10542626b9d2761958f73b092c 2012-10-18 23:48:10 ....A 32508 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af64bcdf75889f9805daf2eb67e1bf9a1bf687559d1b22275acbfd7f37f52d0 2012-10-18 23:32:26 ....A 693760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3af6773dbbb0b5a9412e456eb60a47cab917411d162c2f0da5a0d8a83566f14e 2012-10-18 23:41:24 ....A 785597 Virusshare.00015/HEUR-Trojan.Win32.Generic-3afb28e37a94f3fb65001b5a751448c7a7851f3744160972628994a6bf837859 2012-10-19 00:27:08 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3afc0d2fb3fd095347f0fec991e1d442a951522c9266274f0ef488b8f1edb9e4 2012-10-19 03:05:12 ....A 654852 Virusshare.00015/HEUR-Trojan.Win32.Generic-3afd9a5e7eba7c3f0834bae925ddf5517772a9e41b2757186b48a3f85450278b 2012-10-19 02:07:16 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3afdba6c4f9ac83afacb0954656e5af362ff91f28bf78b238e52937f41c1e42a 2012-10-19 01:30:18 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b00bc74c0454e5d6ecbf46bddd4aa88ba12371d022d435a1281e69fd5ce7dcd 2012-10-19 03:16:32 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b026446d4c5fb5fd29c9fe9e535aa86b6afb0f039921eba93a28c3c3498b9fa 2012-10-19 00:17:22 ....A 1288545 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b029a10a6ecfe4b566604c03eba4350906ee8d087f3f2aa025ae37bce264785 2012-10-19 00:03:30 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b0360f6094463464d6e0adf3dae9c514cb069f9153d2485aa7cf25757e15502 2012-10-19 01:29:02 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b0434abd613ed72bfa4b3ec91dd36e507c96d497bde5e6c926d1e07913a29dd 2012-10-18 23:41:10 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b04a05962a60ffbf720971d264d76ae2f3f916366e981e4839cfd9b3eade130 2012-10-19 02:52:50 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b04d84a38a680fda84b3a6974acb6f5a68400bf3352bab39570b2a4e410ffda 2012-10-19 01:33:50 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b056485f0d0a4682bd36b0e04f682c276aee8bc2ec8ed71f6a42d4babb162cc 2012-10-19 02:47:54 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b05aadee73842e8a3e059188e56e853b59f2f28ec6f68a2bb051c892676ff78 2012-10-18 22:18:44 ....A 265597 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b06cf179603d6f5068222ec8416fa37b3cd84fe41c1ece471a76fd230a72f97 2012-10-18 22:19:04 ....A 3072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b075b7f37f3594e862951472393b28ed03b3d757cb1d2a655947624bc758cb2 2012-10-19 01:44:36 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b08539df8143faa799e2c00cb4597a9f5779f993c7fa61c17ed97b107ca4921 2012-10-19 01:13:20 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b095f3e1dc2172e13f02e549abd897739f52904e79eb8854250f3b87fcc460e 2012-10-18 22:46:50 ....A 104864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b098c56a63281b80d1d2aad05babf2d393d93537925b08fe1c6228c322ebd35 2012-10-18 23:51:44 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b0c8fefbceaac6a3a9d59d4e93e7b3a16fde3eaf5880c9ead7659f88ab8fce7 2012-10-19 02:32:16 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b0d170ef71578fd514f728a0f236035e7266f6d61534b11fa5d39e279afc7a9 2012-10-19 03:10:34 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b0d78681a3fbb8a3bfaf3a26f14fea87c48297df1f4179b9618c10994c4e1f0 2012-10-19 02:25:18 ....A 33152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b107b3864e12713e2e66f4c9cc557454d0d96ec5844a916cbbc5428ab398423 2012-10-19 02:49:40 ....A 5652480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1134318fc364be9c681c8b10918747aa1b00c11943314935e381e3e0038a52 2012-10-19 02:38:36 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b12b4df0647c93b6d2d45d197271d19ef2393cf30eb3b92fa708d11a37a4753 2012-10-19 01:44:18 ....A 96628 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b12ca7687e86b1244ab68e21a75855313badc6a9a4c2fb771b42601828cac6b 2012-10-19 00:03:40 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b12d52fc180aabab8342be1659524ae86b974a7f6274449cc570bebc4700920 2012-10-18 23:56:30 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b13542f5c84041e2f4b694e8d96a816cbdc93a9b376d0ae8e02c43557d3e7ae 2012-10-19 03:31:08 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b135477e0c59e96d581a7e58e7e4054cd02e49c8d8b1252f9d23d988ef8ae19 2012-10-19 01:49:20 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b175de985eabe47b177b325df6c614dbd2c9528ddc7e7bf7e8f127a2d0c6d51 2012-10-18 22:53:20 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b177cac02012f54170442dd1a8bdafe093d604c8ae43fee5ea72ba0fdf28eda 2012-10-19 00:35:16 ....A 203776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b18b0c157e03da29636b684e642ea1fac8b5a2eb1048cc54ef8d1ff751bd4d7 2012-10-18 22:50:42 ....A 200192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1aa24768358afda5e976a49ce31d40030678b3181fd148a42f680156155d2a 2012-10-18 23:48:44 ....A 487470 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1b5d56789705c3ac671b486314906416bcd9dedb9e07fd42c84a020fda3e7f 2012-10-18 23:53:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1c1aced446875e2fdacd8f65f5d07006bf61702247441f6146d1effefa8a83 2012-10-19 00:10:38 ....A 435712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1e43a17dbb381c7da97efdde69414092c4e018d29d725a5effc4ccb702556e 2012-10-19 02:15:34 ....A 140288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1ed9af37edbcfb82dbd71a42b43d016c4d664359da2edfa60839e49e882a49 2012-10-19 00:18:20 ....A 154112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1f209593674f5450e8b5d750763f3518a1fa9e99a141509fd7a612a11a6a7d 2012-10-18 22:19:24 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b1fc1dd7f5f6f2e8e0e9dc87395fc668b80737eb8ac61399ccf081aacaebfab 2012-10-18 23:59:16 ....A 2068480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b200398582cb2b139a484658e7195f6e52d59c123c76e118c979d0bf6ba2044 2012-10-18 23:43:26 ....A 163438 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2006a5972fb58035b4955ab392d55dfebdc233274844903310de74992e2636 2012-10-18 23:37:44 ....A 84504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2066ea7de50bb25701d77d26bad1959b31c1149e62ba3ad99c38ce607ca947 2012-10-18 23:39:10 ....A 41555 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b206d638c61d7d1f0e1a66bed158783862b0cb9db609960dd8eadfdecc74f87 2012-10-18 23:58:38 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b208e7883cb9c890de44c824afea35791fe41a51cfebfd084a4336cf4daa449 2012-10-19 00:10:04 ....A 1250304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b20a6de12ffbd4a2263e42948cb7a6140e9ae88cf9a07b059f316acd670cb13 2012-10-19 02:36:18 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b20abd22753751770b0be16c32aded4c637c120a847d6be1f829c2251b454d9 2012-10-19 02:00:50 ....A 236862 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b219ed8587db32d8ad207616f77072e737b0f429e524cf0c54bbfc9fb4c5c50 2012-10-18 22:45:30 ....A 1204698 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b21f108da784bbc6aef2e6a9dca56660ddc6e5007c2753abebcf86ec181919a 2012-10-19 00:30:36 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2246b4a7ef48afa3c84231f343953ff9bfaf220a256b7e095232d61b691a11 2012-10-19 02:05:24 ....A 281473 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b23a0c9de2338b2e0b707150ad649c255795e5895720c64ea882785271c5284 2012-10-19 00:31:20 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b23acf283ada2523b92049fab3f2d5b1de0366c0512b85ceb8c5e67b55d971a 2012-10-18 22:12:06 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b23f0627dda0c4040183ff463c6008724ba22a066fc763bf6cc20f45025da06 2012-10-19 03:31:32 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b23fb6ee1d81e612d7f93af160cdf3129b741385fe4bf45760457081d66da81 2012-10-18 23:56:32 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b245af9cca693b60b03f168107ae2c081543dca43beb7406a2372d230b45308 2012-10-18 23:45:00 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2467842b22ee43dda9179f4f6cc63f6a8b0e45d41da49e01e9c1990c8cafcc 2012-10-18 23:48:50 ....A 345822 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b248c73be3ea3b7dfd46963896b7c54d4a34696f815a675195cb18e7960e3f2 2012-10-19 01:44:22 ....A 76685 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2523a756253849dfa32d091272183ccc9fa0101f6829a379339645a0bfcef5 2012-10-19 02:52:38 ....A 54556 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2593761b61058e91cc53a7cc0d65debf7649961cb4059b1a27628ef6137cfc 2012-10-19 02:04:40 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b269eef739d015f3dada57c098a6faf0f9368837cb49989c07bd5c6ade7eb48 2012-10-19 03:29:54 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b27373a93d2c192af866b769b6ac5d376770f12e21cd1ffe7408b4d10059460 2012-10-19 00:28:14 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2773e5d7e3ca123fbe464c69b01c4b848c8bf1177c2f595ca7c84f50d68f58 2012-10-19 01:32:34 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b27bac28ba148f548e83fd46d0e4448f9e833c764c2ed643dacbdedeeea0ecf 2012-10-19 00:06:00 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b27dfc800e50446fca590d24368b6f2e24a7359d32a692707f997ea6d94fbbe 2012-10-18 23:34:04 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2b81ff19e9fc0253df92a020a4cf1467bb3eae03c1429a0cd37fc83507df26 2012-10-19 01:30:14 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2b8e2f14c5c8f85f43328ce0ca30383d336cf954ecd078d969d36842980557 2012-10-19 03:07:24 ....A 125853 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2baeeccffe26e7b7954b6c8a53bd95557b13ce0f3167c57582735bbc193599 2012-10-19 01:09:02 ....A 573440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2cc7df2296aa712cb1e33e7d6bad3d2d5546be0f40852347d55d2792561248 2012-10-18 23:49:00 ....A 65693 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2d426dae8be0e4a25ace39aeccfb2fd2e80d8fc80fd48bd4076a4ffca214ef 2012-10-18 23:16:58 ....A 5326064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2ea6bc76f567378257a4de466b5b7a8d9af0c0451abc5962bbb438aabeb83b 2012-10-18 23:32:28 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b2f0a401ec00e60d14477316a38cc84a093561dd04b1c2341fccc9e016f546f 2012-10-19 01:40:20 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b32f51e49a91500a865d1918554bcdcec3ef97b3d48d174434654fee6068ec9 2012-10-18 22:55:24 ....A 871112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b33c4b8f4093db3673a05e77aeb5ce6ee211f9c6865747d5c109a0036146e63 2012-10-19 02:04:10 ....A 1728512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b34bf66e42891f3f677969c85135ce5c03309b694e04a5b3b3c053146e0ba5e 2012-10-19 02:50:18 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b34cbad9677bbf7caa43f3a7fde9bf70a7987aa0ff80233e5148deaf933b023 2012-10-19 00:08:52 ....A 371721 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b35063d421516af1211d06a060b7f24a5f81131b5ef8aeb3ea5346d1b860121 2012-10-19 03:13:08 ....A 200061 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b35709c96effca7a6fc24e648b1fbc5af1796d8d68261e7afc5907a70d24926 2012-10-19 02:29:46 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b368f48944e964c62794400ffe68ad2c3669b91721b5540db3aad81ca0ed8a9 2012-10-19 00:01:50 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b3771155062511e9e20de38d2b7708ad90e8d02f664b44e271f360dcfa6b880 2012-10-19 02:39:22 ....A 72708 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b3a22d0ce286b6f48ef9daefd3a5be232a320a8c7b24a1ddb02ea02846b1543 2012-10-18 23:43:56 ....A 342016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b3ac5822f9fbc3d07aa9840ecc2691f0a07600b1e6842545aff97904658749c 2012-10-19 02:05:40 ....A 134882 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b3c42976e3e3243b39ff7fcf67e5ad97a5b9b64e8075556b9df5213d42df969 2012-10-18 23:50:58 ....A 19370 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b3c87f8200609a7799e26198af2cafe963338e0ef5faab9fd2ac30b37f75d5d 2012-10-19 00:09:18 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b445afb85e6ebd58d7123ea5def4bf58454266efd08ef83bfe8df99a2c456e4 2012-10-19 02:04:04 ....A 131188 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b446703bd8622ee3c09d920760473af38a72fd5e10ccb14a81d6657a91bb9bd 2012-10-18 23:15:12 ....A 23040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4695f58283e3430a55fea910b1bb4b1810015734b295709883a322a48df682 2012-10-18 23:43:36 ....A 198656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4a487b397df2066549801d15d4a8a97655a42f791fc1bf5988ffbd519dff54 2012-10-19 02:04:56 ....A 881152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4a761b4abcf2978e37b2359d3dc2e682d9ef398219d06915dc205534042ee0 2012-10-19 01:18:08 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4ca82370710f3efcae5c745b34a0b0c5aefb299510d4c78cc18376ef4ba695 2012-10-19 02:42:56 ....A 585728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4cf261fe40d7cc59c9ad3d965fb4a8726ef8199c4ab045c93de1cbcb1e793a 2012-10-18 22:40:56 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4d9cdc4c1e67fa7e8060bfbfbc1ab84b6cf98693cdae843ddd6bb0707f8b00 2012-10-19 01:30:40 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4de881d2381ff541f799620998ad4b9303c6d5543341d9de7467f2d310d6f7 2012-10-18 23:46:42 ....A 65572 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b4f9fd431ddd00e5a8cb7fb2946c8290c0b8d4acdcb6e417d81b981d29402c0 2012-10-18 22:47:48 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5287583ab7b4b4a56e3080447c1b45b0c207ac859d94613e0c7622fbd603fb 2012-10-19 01:52:50 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b554da6f80d790b73fbdc4adb6f7c34568977b97375f727ab8fde23ce066a23 2012-10-19 00:53:58 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b55b0218546ec1bbfc1ebfcf8c309bf18484f80efbe78c6090c887dc74708db 2012-10-18 22:23:00 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5740be1c6d8abd18fdfb2810353426201a21ddfa2b34584569dc12ba0386bc 2012-10-18 22:53:48 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5754997a0d68d832c10244ddd022b10644a56ef32d2d6d50a2637d42b2ec8e 2012-10-19 00:30:14 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b585251c79c3c5d73c80becf37b170daf4251a7c022e081ae12ff544cbe5220 2012-10-18 23:51:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b585e468dcf903da9675130cae8b5866b0ae1b1579bdef52004e50dc2c62b14 2012-10-19 00:55:48 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b588a036dc98ea8ba9a513d6252e245aeda8c1b3c365ef53925b571b9446b98 2012-10-19 01:59:44 ....A 2781477 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b58fea6fcea181cbfa0fe7fe34210eb81b82f9b7b2e1b58ce615391b16a03f1 2012-10-19 00:05:34 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5927a8b48456f260e99d9cc2bba72d7e84b82172b82ada7b6707a7df94cba0 2012-10-18 22:50:48 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5934d46b19d5f7f7e6f3186291feef9c468b93d35dd719b9b148161f1a62fd 2012-10-19 01:38:16 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b59ccebaa779e2e024ee70a6e97a8246e959da844f4f2661956a1810f4359e5 2012-10-18 22:32:54 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5b1c8f6baad9d7cfa700ca929160f9b21a70bd306c7821e5788b408c671875 2012-10-18 23:47:56 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5c0d556b8e704d9b04a4c07b815d046a40a99ed0f792c8a37ba9c546f5cd32 2012-10-19 01:13:22 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5c7a7604f670eff4747a86347ca13cfb36d900e940f9034337a64603916090 2012-10-19 00:04:24 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5e86d40103f263ef46e8459c6dd0d8e84c576cc1c67fc190efc38674822f8e 2012-10-19 01:35:12 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5ef37dde5a905623dbc3172fb29d4c67b242017660499ed1528c2ad9a368be 2012-10-18 23:29:34 ....A 851456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5f023fe2f21b7875787460f36d80323639f93fd651c0ade9291133cbdb202f 2012-10-18 22:18:14 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5f28f72ffb8d4593c99b87955e2aa4bff8fbd031ffa1b7be3f450979ba8986 2012-10-19 01:53:36 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b5fd0352d3fd6a07d193f9a7cf4f78423bca18d3e03b5c97949fad86c645dd5 2012-10-19 03:12:46 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6002d9b05ac592f48e9906c503f9446d3356803c5ca4e3b337892dfd26cf65 2012-10-19 02:25:20 ....A 44680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b60219c8a247a5f6a603cfad5c50cba385820f884c5e0a74aff701c33493901 2012-10-19 02:04:00 ....A 200192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6137af385e7e053a6ea05d96d6d06b62db995808e41f36a1f510e8290c0ee0 2012-10-19 00:18:16 ....A 51216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b614351f9d4e99ee21d9c435cc5090f88fa0ee03ecd980dcc37f4426acd8d2b 2012-10-18 22:42:24 ....A 487466 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b638204f0a1022622ffc8647e6a5a37440ea4779ce25811525ee7f224defead 2012-10-19 02:14:22 ....A 317422 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b642eb4c3d7d0e5d3e21450e72732e8c52b8ad75a4da616516a7f7ecc70a7b8 2012-10-19 03:23:12 ....A 636928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6564e37e0b15b74c55c970f73499cc3fcdfaaee01281a5b6e16cfd09dd0b3f 2012-10-19 03:18:08 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b66490cf82af0cb2dac1b34f2448d174202fb36a8b320738a22532624734d12 2012-10-19 02:25:48 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b68b74eb88a5f93070544601b26936fdb759d99b4b767d0f7757fd693ae671c 2012-10-18 22:58:00 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b68db9336c0c59173ef416c3016941859e826b4371d10296c46141c308dfc9f 2012-10-18 22:22:06 ....A 786708 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b69e83adfd4996c914ebf4edf5c16976123674cbc50b2c385cab12ed7b667ae 2012-10-19 00:47:44 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6ce4836bbb3a712b9339daef6b0b6fa13ed385b00c2304318c1d4e4c92d684 2012-10-18 23:43:04 ....A 38916 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6d3f39d539f56256674dacf1ca9a6a069a7771da9d642f194d3f0d8fb2c333 2012-10-19 03:10:34 ....A 977277 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6d70767738dbbf6073457197b286fe22074764823e86af104e39e6d5972fba 2012-10-19 01:33:22 ....A 318464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6ee131bccb508792630d7bf867062a41eb28af9e91608e430c7c0d1befb107 2012-10-18 23:45:54 ....A 153088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6f06570d6ef1bcf16866d188393b09fa5995b8c220e8a1d3fa6ac338a5dc10 2012-10-18 22:05:54 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6f58886aa64b925ee3fb4b903dec50ec91111b0fe785c2db5174042c0cdf4a 2012-10-18 23:24:50 ....A 580608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b6fcf8835c7f523c968d02e997ff5163e918c8500747d07539ea099f949337c 2012-10-19 00:31:22 ....A 71268 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b703176734b9878e591cd69cef37930ef4502cd5e083b6f45d916b0bb19590e 2012-10-19 01:20:28 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b705242ec99ad3be0f7ea60cd067308453c47a5096084742208daa6b30d156e 2012-10-18 23:37:58 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b70933a04366dd3ae773dee5361cf1ec84d69feef105910b247ecce6f45099f 2012-10-18 22:38:44 ....A 45456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b730be8f9c04b99d376a1891829d142cbf5e7d80222f9d113e5dffa60bb3dc1 2012-10-19 00:04:04 ....A 1159168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b73b338c12ecce2e393ab1de8184efe550d1875108f2b1e887490a8650f66ba 2012-10-19 01:22:00 ....A 105096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b73c3dcd671f4d287924d5ce4b6a09ed284361c27014b466453a5c514573040 2012-10-18 22:58:00 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b73dba97304bc3e77a98b7067b91cc3b78ebcf07a92d85327528d318cde7dc6 2012-10-18 22:19:48 ....A 554308 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b76312a476526a177d7559b17f40aa6d9dc156e775a45515443984d87cd4d67 2012-10-19 02:37:16 ....A 1322496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b763c05fad7093b3da553b54e95dc9d56427affba4c7b95662dc756aab97a62 2012-10-18 23:54:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7948ec18595ff5c9bb46fae784ece224fc3a49a5af2035455774fff46c1542 2012-10-19 02:12:00 ....A 768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7a3a827428f36d0cc40604e5b10f5d53bc78b93757e70d1c5bd13f1293848e 2012-10-18 22:17:06 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7b41685a2b15b574357fb7a33dd0cb7057aa54fd5d43aec5b319188355f37a 2012-10-19 02:35:44 ....A 1187560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7bf6e725008e6d20da0b2f4f50bb3a3dfa9ec93ea1df147c7d76a6c3895ee3 2012-10-18 23:50:16 ....A 543336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7c3b0f313d66fd082a856f9f7b7dfa9a33eda4dfe1cab3c485070d3f836e7a 2012-10-18 23:54:10 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7efdfca45fbbdda7d06a5a3e6d34b43fc313768815703b93947a4e555c6083 2012-10-19 02:12:58 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7f131cb75390574e519bd0f6b72c5940a9ab615cd81375402ca0824a6283c4 2012-10-19 02:37:50 ....A 389120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b7fab0bda7611a507defba527a9d25933a56b650e160a7b88ae6d19d846016c 2012-10-19 02:48:30 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b82037cd039f6d9e216c9ba4195ebaee7580d99c1a19755f36a6ecd7d89fd3f 2012-10-19 01:40:14 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b848ff67ab7f006bff91b07471d2a6f5e30e44f8b153da5cec377650e77e471 2012-10-19 01:42:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b85a34c8897ff38c8c14bffcc931a81504d3b6dbeeb6dde16899ed9ca2afbb3 2012-10-19 00:42:54 ....A 377856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b863761a3169d9359c296a2f94a919a8664828ef90fff7996bd9e2a9abf3c08 2012-10-18 23:43:34 ....A 567774 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b8860114eb5e3b71f4bb37cb615156781696c151cfb1cfc77d82deb7fc35bcf 2012-10-18 23:10:54 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b88ce2f5d4d67c78c4ae0baa616407853e51cead22e9e5de218044488cc19a4 2012-10-18 23:16:02 ....A 41664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b89d90a0dded2114ac3193a43e454d13b65a5828432b4064a35d44380db1d8f 2012-10-18 23:52:18 ....A 245768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b8a66b37eed570a9d7e141d17f3d21b66e1608e5d1e249006fd91689c936b72 2012-10-19 01:18:52 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b8c07e7972fb55f39cbdced86fde69c2706cabe02a110d5a7e166da09c8573a 2012-10-19 00:45:48 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b8ed96279ead8db1d8293bf0e279ae9e90a23d9fd86ebaa295c2e5d7fcb4078 2012-10-19 00:49:12 ....A 820224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b90257d09b28b92a7a80703e638ec616f9abf3824e4993eece838811c50c264 2012-10-19 00:29:18 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9394df0d498ba1665c4a39be9c6130ef46c39ff440666a38f918e6feff9a71 2012-10-18 23:45:40 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9444a09231c040b0711048690a1b71b578e5d04fce43a013060e583734b5c8 2012-10-19 01:28:18 ....A 722632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b955a1360530a4714040b106f030e778db7a32d9a6429631ace48dbc7fa45c0 2012-10-18 23:21:44 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b960eef82b3da01513c111f8d7ad7cc0a7a8be2aab22be497982c60e8903ba7 2012-10-18 22:14:06 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b96436e9f8129d70d2774139f19fbb6f251cbc42ddeea934edaa70c1252b5f5 2012-10-19 01:24:30 ....A 889856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b98a15f7a6de9b6b566cbfa3e4dd7454d74af46e260d3735ed674bedf5a8ab5 2012-10-19 02:15:04 ....A 71861 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b997923f047dd4af2da985ab75beb5877d60264cf74fe7d1265a568579eb8a7 2012-10-18 22:09:56 ....A 73258 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b99b83dac4234c06e7ccb4e4e61a770eed1833eeef755d60a0e8e7e4fc842d6 2012-10-19 03:18:28 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9a2bbd4d0dd9335d7a9eb4fcef93ad2ab8e671a8bd45d1cef63f905e947761 2012-10-18 22:45:28 ....A 36872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9e1685f28e4646dbaaf894b206bab16001b9389032804f4c24118f690e8fcd 2012-10-19 00:11:14 ....A 468178 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9e5c921644a0b95caec2e96561542f59565d7d4447aa2c596a5f8fd46e963d 2012-10-19 02:49:46 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9edcaa9bc1c0f37323a14589e849c9a703a8020f6fb57cf5048f1e774dfa20 2012-10-18 22:42:06 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3b9ee7865c8da376060b613be8af419b913ca542ec728209f3167ff8115dc957 2012-10-19 00:32:14 ....A 91656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ba1834ff79c12c25499b6d235ec250de30a01a2675319e955138083f88a2f6d 2012-10-18 23:50:04 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ba49c05d34d4762acefd32ff0f4c451f6cde78dde3c84e08cc35ef59675bbd1 2012-10-19 00:24:42 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ba5a744fb562b5ce74a6d1c0e64539310b9483f9dda36f479296299627bd003 2012-10-18 22:24:16 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ba68d16106770db48ca15d80eded2cbcd587c939f6c8214231d9aa9c3a0268e 2012-10-18 22:16:46 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ba6dd2cbabbee1ed5213a6cf5a424800784fb528d66b38195bd5353613b83aa 2012-10-18 23:43:42 ....A 7936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3baa47feebadf014f0c064878ae0feefdca68f0ddf19c4982dcfc9d183d257ad 2012-10-19 02:52:36 ....A 23816 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bac7b6b3db396ff7b197137ec053fe8ff1a16544138c8c8435cca57be656a8f 2012-10-19 01:52:08 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bae2bdea79f6a7fddd9cd299508eb0a822dc794c48f9150b4f0c6ef8ea689d5 2012-10-19 00:10:02 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3baf1d60969158942174070995a406918c6ecc31a4b52838bfae088b2f432572 2012-10-19 02:27:28 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bafc40cc67bf943353fd00e13a2d2173435f6b3ca48b9a1a924a75e7e00f000 2012-10-19 02:22:16 ....A 318464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb07bd48d1727c101a8948a877ccd66598b205a945c27e35c7aa0d992bbffad 2012-10-18 22:55:36 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb232602bd961bfba3216c1388de803c7ef1d51e4bf32ad3802f2f7795bd523 2012-10-19 01:40:22 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb34502bb947216589cb1956c06a125a629a4a5f75d47050eb5db2453cf674b 2012-10-19 02:33:46 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb39a1c0c5c797dc704c9763eaad7e1a374f43f6a21a46ef866e2226366ff47 2012-10-19 00:26:22 ....A 1388544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb4b3fcba491870f39a609df851590012dc4c829ac1b6c89066e65881976017 2012-10-19 00:05:48 ....A 157696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb74bb8b4c170dafaa786fc7b34967fbc0bd591c258cea2bac66a66f4f2bb4a 2012-10-19 01:25:36 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bb87b237697c000bd94cc8c0818359b7c7ba491bdc6a28c251b8159ede0a26c 2012-10-19 03:12:10 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bbcd491478e954db266e3cf8e5b3687556fa05ba5f2cf700b2a47fc6d8c37ca 2012-10-18 22:55:08 ....A 133125 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bbe25fe5e4343577c5da98b9eaff00d5ffc210a35d2869f566031f8fe288ec4 2012-10-19 03:21:44 ....A 32806 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bbeaa900c71406c5b282c5e711948f0d34fb04faeed9e5ad37a41ec6a664b2a 2012-10-19 02:31:04 ....A 92672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bbec2f8ff5a7c58a54554d72ab493cdd611ea41f418a39dce3caa1fc7a194cd 2012-10-18 22:57:14 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc16c515292dcdf71e5386b31156e5da5424b1b2312a6551c4f5b8ad115d53d 2012-10-19 02:32:16 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc30b075a1bc86ff4cde715d5066bc76f4fa5896d00c1831d5c7fba7221ad60 2012-10-18 23:59:40 ....A 38040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc3f5d8fedc65cd525868b8ac8d2dad05dcc3a12db2acb36a53843228f31563 2012-10-18 23:17:50 ....A 345152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc4313a3b736ed03c2c37513e98a619218600d4ec4a0a48a659ea39b7443ae2 2012-10-19 00:14:12 ....A 94720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc5171b50d2541722b35f560e538da094180773ba49446657401f76cbb608fb 2012-10-19 00:46:06 ....A 54603 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc6c1e3e4b98d9a914e60b5d128bb3387324631aec418a89c13fa06db3ace00 2012-10-19 00:48:50 ....A 6832311 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc7596de0f4de07dd36cf3fbb66e3d994630414517f95ec77726956326af3c4 2012-10-19 03:13:52 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bc76b674ae445218df88447341da6fd45db788fb1de1e6735f48428bd0db979 2012-10-18 23:49:10 ....A 67524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bca0b706c428ab5287ea9f91400ee48d275d63f76699820acf5d3258779fe01 2012-10-19 00:06:58 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bcadb20f7931422e1ee883afa64a14c69da6efd7d84ba71771680bfdd7a1806 2012-10-18 23:19:04 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bcc7c18c11fd22709c47a08d5bf226343ab0f8df1a1c14fa45d4ef3cc714e25 2012-10-18 23:03:56 ....A 290925 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bccc141ca06c3f448a7d632adc9f74f19f64f9a50e33378c4178a6d3fef1746 2012-10-18 23:42:10 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bcdcf9c1eb1a6ebb423e584e9c354d9c1bda56a45b9f270bcf55d9a4d756d91 2012-10-19 01:36:24 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bcf80505a66cd5ae4aa66d2105b6c7e4d6281b7f20dceeda410e3794698b440 2012-10-18 23:21:28 ....A 153600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bd03de5d7a436eae873173fb3119f93a41bd11af3194b139bcf65e5bc005894 2012-10-18 22:14:46 ....A 2219520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bd5bec22934950f4016c1cbd918ac2c45f7656e2f9ecaed538513d8315f61dd 2012-10-18 23:50:10 ....A 1704124 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bd5f244a388de4977274f84643699546ef3582d1e5f47bfe61ba88b6b57ec4f 2012-10-19 02:37:10 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bd6c1ec7059a60e818f5d0ff6c0ddb77507e58e80448e6314fe28bf352c0575 2012-10-18 23:54:08 ....A 61589 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bdea7a68d313852ecbec12ca5cafe6d9aa3cdbdb685ff5caf0fcfd6720eec73 2012-10-18 22:50:30 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bdf1ce860b02739aa23f51be8e6d48e44dfcaee38e8887aa00d918cf1fec0a3 2012-10-18 23:22:06 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bdffee863f607eafe05ff7d14008a500b7c595727e4ef74e22dc8387473233b 2012-10-19 03:07:44 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be030bc576cbb3898fe012282c060bc9839e9471c90480af79dd1493dc423d3 2012-10-18 22:45:40 ....A 315916 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be090465bd4d2b1078961c1d1b87817604954853e53622b88ca2f716888d1a5 2012-10-19 02:09:20 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be2b4e76ebe913cc0e9a6295e878a64cb23bd237a6719b785d28d01444aa5c5 2012-10-19 01:13:00 ....A 466944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be3617577118240d91fef9405ee2f17da21ac2f6bbeab43ec4d526ce8df455f 2012-10-19 03:20:08 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be5b9a7f131ac4d19a75836f4f6ea2d36bdf991c2f8e84d3b162269e25eb45b 2012-10-19 02:37:00 ....A 343552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be636c67c9f53b7725ca804d93c0ec0f3db440dc754f5283aa85a6b636f2f89 2012-10-19 01:28:08 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be79c5b81c7ebac18f66f1f536486cd5420336ee0983aac6f249a9cc87e7414 2012-10-18 23:19:54 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be8cf6a81741f0a9c4f35ec32f1fc01d35166e9692a26d7d14526be7f7baa2c 2012-10-19 02:46:58 ....A 744974 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be9430ca64fd41a2c71fbfc7f2d3e31cd2ef300e6f9fea3b2f485b1821a44d0 2012-10-18 23:06:44 ....A 76800 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be9741546452d3c5440ada5dafa574237dc9cf34ccc0117e1a81ddf3a0eaeaf 2012-10-19 02:38:34 ....A 38080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3be9f80d29b448262ce68a8bc1c457c2a1933b1d196c8547163b270a80676a76 2012-10-18 23:47:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bec8443432f8cbae597d728798dc0078cd4743d0cd7b50fa8efea36b5f3c4ec 2012-10-19 01:23:28 ....A 97461 Virusshare.00015/HEUR-Trojan.Win32.Generic-3becafbb273fa76daed6de84aa56f51e58b711a35b8b1521b4458529fd44e57a 2012-10-19 00:19:56 ....A 735748 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bed63f4b80adb6d4c397165dd476d9474af1d49c761ea3a164484ce89d9a0da 2012-10-19 02:32:46 ....A 1097728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bee9e60626705e56c6c82e32b7f8ca0d85681fae7611b23a878f8161c671ff6 2012-10-18 23:31:26 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3beedce8530cf1c378472fd72c09166cdb4ee2fe391d001afdf426c636204c38 2012-10-18 22:41:40 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bef38c67d268b57ca6301b5e3c719f5e22ea19b3a23f84a64e8da53e356b31c 2012-10-19 00:46:46 ....A 32269 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf0722a5c2330a80130afcf90e8b9df70b7f51975e22c07e5eecec07d497334 2012-10-19 02:49:50 ....A 1433600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf2e640af0713b8d0ef24e1980b6c180945fc03d7bdc8bcfd07533efadb243a 2012-10-19 03:12:34 ....A 843264 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf36f81ce64e5c8b6ecb4d9780d0e7d3cc62d0ca3e6c0ef2c67f6d1f5f2b992 2012-10-19 02:00:38 ....A 500236 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf6b9d834b2ce7222f2a02042c884f9c524f579010f89a14b557da3c1a62685 2012-10-19 03:11:18 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf76f8af13632adf3ac167feea33589f4b6fd2a4f60786cd231c372803a6991 2012-10-18 23:00:10 ....A 12022 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf7710227b76549852ed47a422b0490bbc3b4fadf756a0d4d49359037c0c5a9 2012-10-19 01:17:00 ....A 1073152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bf7e5a225fbbae04f5d5bd83d656e23ae9277c40f8d20ca40832a3cef9d2e5f 2012-10-19 01:39:10 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bfaf446c478f2050804be8d9d42fc0b23d015921528614682154e1894b19107 2012-10-19 02:37:06 ....A 281397 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bfeb6b0af86057c5de419c7ee367860622dc39dbc8a1eb47dcf84b26ce0c321 2012-10-19 00:36:58 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bff22d4c53e5d3235149c881ffbcdeb5000ec8f98e772c4abb645a91648e86a 2012-10-19 03:25:38 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bff925a5eb72b7d9aaaee89fd5906f1581758fb34d2f42a0cf0e41b63379702 2012-10-18 22:10:32 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bffa098052d79cc20aca6cdf29b3a30ff2ccb76c5a52cf2df2982d5426d3543 2012-10-18 22:49:46 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3bfff69793ad543427b7cbe266366bf366b0f210c0affc504c71d3cd8f89a9d4 2012-10-18 23:04:54 ....A 68347 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0296594c67796ab0d222abf907261c6b764beb3b1a08954f83134f191c36a8 2012-10-18 22:48:58 ....A 553984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c04371304d74a1a560a19336f4b545a0bf14e10bfe23f764d66ce9f800faebd 2012-10-19 00:29:52 ....A 150528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c04995c8a25e1d029621e9a8f4a46a6b2087f543ab778397cf5e7d5f4d7214d 2012-10-19 00:52:28 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c049d19389d5ab9e58bbd2e0d711ed2b227e6d207e9223c801cf0d6f4ba92ea 2012-10-18 23:17:40 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0511b2da74b4ba38ea23a301af52a7030d5870b7254306021081c97d16985e 2012-10-19 02:21:46 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c05e95ddc1d18cc99f76298b34bf9deeac39c0095aa8cfdb951f89bcd98521f 2012-10-19 03:20:28 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c071ad7d006bfeaba74de146180f87ad15b0086006b307b5b36890d162138ae 2012-10-18 22:24:50 ....A 7682692 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c07403b25889dbfb5e429f2abc9d85db2d2a44bff19f0030b82ef740e308d3f 2012-10-19 01:07:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0766a023090f18e61f1a97001863a4b243dd5e50ae7d236a0fc7f384bfc12b 2012-10-19 00:57:26 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c080f72fafe548457dd35b4065fa8c308157a78c8edcad5e62a53b9b0f0253d 2012-10-19 02:52:38 ....A 7819776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c08d22c0041a6eeb83896d0b870342978e6a66e78f28d10195997c0f6ec916a 2012-10-18 22:39:20 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c096c78cd56ec71a49066bc63b074502235d6d1bb218d8b6a891d681a058a37 2012-10-18 23:16:40 ....A 10779 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0a05e0a9b3bf720fdbfd794a35d8726bac2578a6a2ef4b434c9229d94cb80b 2012-10-18 23:26:16 ....A 297483 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0a71c0798c2f9d78a0ad71e235744a43a0ffc552c793fffa0eb5e73c7dab6c 2012-10-19 03:27:26 ....A 1707856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0a760bec09490c87c40dd23bfcbfadf93b8e55ac38e2c688edbc330b39f3e4 2012-10-19 01:30:52 ....A 534595 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0a92ec791fb2f8eaa5a26b148066e6b859503f6c0bf931857ee2eb01aa3324 2012-10-18 23:01:14 ....A 2600960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0ac209e4f9ca1862445b0d33eaa62320a7680be4c9d5c4cf28302b3f05f8b4 2012-10-19 01:11:30 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c0e679db7fce135694aed9abc52bf1d539076136cc1c9485645dac282bd901c 2012-10-19 02:20:18 ....A 53320 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c1269b5f1c78694e4b481a7ed68a4f2436f8b83d4e3aa676076f0298bd530eb 2012-10-18 22:37:12 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c137ad6e32d65c39d582cd841816e3e9d75b4e257e2f32fb74071894c77228d 2012-10-18 23:42:52 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c13f27922693534bb9e728ee5eccc883eef92032cf34e017cab2d39c450cbfd 2012-10-18 22:07:50 ....A 733184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c1666f119fc242b4398d95ed29d45022f230ee06907e870c945096c8a32b004 2012-10-18 23:35:22 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c1714dde59cd23cce8e41bd359298bcb4637115c85a3a72a63e25d49c3a4a06 2012-10-18 23:29:50 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c17b00ee97e8e246b9c16430457e8d7edfefd4765e7b6bcd082286ff2447a69 2012-10-19 01:22:18 ....A 502784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c19ec228605ba5e282c407f57a3b4506c880e3dbf55f995c00ada8962737380 2012-10-18 23:52:14 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c1e77cc4cb69df0483bb034a7a2df3d0e062c2d00fa134b6c74aaa7a362fb1c 2012-10-18 23:52:20 ....A 4407296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c200432e5d98743b9751e00c4d49348c566894f2727b1de98ab56cd37e08451 2012-10-19 00:54:38 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c20faaa8ea7d1f7037fee639b87909699132ee0e16284f4808f3783d0acfc37 2012-10-19 01:12:04 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c21adb7ba8d229c756ef13656a450e7e49be54429f220585b7b02f31a38f2d5 2012-10-19 02:28:04 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c22e1158c17fd93429ac9c9d7de60aff97829191ebdd67fd02caac8f7eca798 2012-10-19 00:34:20 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c234084b5c6022217a3f6179ea01eae7e2dcff39de9764b663241e74f779e93 2012-10-18 23:26:12 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c24362bc32289bb48bd8080f6d418c37142d6b0c74ec449f4aeb796b3e5f489 2012-10-19 00:52:30 ....A 28233 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2462c353363590dd1aded6b326e2a32b641bd3a5619eefd4104f74731bb7fe 2012-10-19 01:39:46 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2579c73b88bc2dcc2cc4f7938c01db97928f970fb07e747a2d9dbfbac8f108 2012-10-19 00:39:04 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c25e50734ffee0f0b0e4d026b9c324562191db09ecdd6e15e35a735ae0be2a2 2012-10-19 01:20:48 ....A 29530 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2708ed6730c32e98195b3fdd208e09f411152631a4b22cb4abdcce42ec23d3 2012-10-18 23:51:08 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c27523115733fbe6b67e94a232771b2b475df1b2f4b7ec0a84b87aec966a3d8 2012-10-19 02:34:28 ....A 573440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2813d074ccdd0144fd6015a1996c31c35b9a9a09bdcf4b847f9678a825e0ea 2012-10-18 23:33:36 ....A 242528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c28a6d8fc838af443ce7acff832e59cbe57991b8c79c83316b169ed9a3f2d5f 2012-10-19 01:43:26 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c28fc296b6ee8821cdedb8f0af491b4ef8d88d259ac724e915f0a55e42774d6 2012-10-18 22:22:44 ....A 55638 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c29331e4e1be9c62f2f4463781b54b3a69c4076789daeb23f96531e963a4f7c 2012-10-18 23:37:44 ....A 4736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c298263afe4ecc271f6403c056ce1c19cee15953953c8b15d1a5eb85a8099b9 2012-10-19 00:09:54 ....A 712256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c298617d9bacb84f5df62f0a380205c460ef8fc4b04a51a90767b39c0a1260a 2012-10-19 01:26:16 ....A 1482752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c29f43ac51d4adbeef503a7bb70bd1ab96c172399e8140c84d88d39bab2a616 2012-10-18 22:22:30 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2a06a157d8abc382706fad4fca75073115b1ef9129207e2956350e81f64ea2 2012-10-18 23:09:46 ....A 20880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2b987b50d25a7c0516be6ec4fdd26200c45de96523272bc9f0d14e35864c29 2012-10-18 23:53:20 ....A 72524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2bc02eb63000f694919437a2f5d6692cc3213b6ad7cb5d7e032b422a1d1dc2 2012-10-19 02:26:36 ....A 86954 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2be4344cf19cfcb54b4641eddf2f4fa3f545a1740cb209d54494382df5e646 2012-10-18 23:12:04 ....A 2223472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2bf326a8aa75463e5dcc0c5cce3d4ee6f30b02403f08a61387354f66391c7d 2012-10-19 00:22:30 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2c2864012ab93331cc168a039cecdb569b08dde10f6e124a4941bd6d05c678 2012-10-18 22:30:00 ....A 456704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2cbf4129a85cd1f0cb8c8ce9b44845c990da8d9834fcae5d89c28585203513 2012-10-19 01:39:44 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2d4dc90f1c2b519860d15323771a01fef62d9e2e0160e95185ee632f3391ca 2012-10-19 01:30:10 ....A 249728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2d5b66179eea2ce9ce872488809521114ca935b2c01bb2d5dee0d998b65b5c 2012-10-19 02:23:46 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2d73461e889aa584b0fb658b7069f5bd4b36dd970a3bf2aa7556ea5cb581a1 2012-10-18 23:29:00 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2d9b06aef68074aa0faea97ded424ee8de10746d3c2d853f45f155fee272f0 2012-10-18 23:01:00 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2ea4186e78c23721bf2e9c441f724178d064a8513c903e85f59ec5db365e76 2012-10-19 02:19:06 ....A 362080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2f057739f5db89c54ef897fcece6e97929e868719d09882a4aa778a2cf3b26 2012-10-19 01:18:26 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c2ffd252d83e554dd0138b370c05639c8ba4e09587734082496a9b52487c78f 2012-10-19 01:07:00 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c30f5e4f9a3c602946039bb15e7bba17767881e29619e671100339e41cee606 2012-10-18 23:47:44 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3197d71f62d8e92ee059f312864ee59ee5d416fb0d4f3c8bf77dd60905532e 2012-10-18 23:31:50 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c32bcca2e452f8e94375a5f0cfcf996471782329cf1e897385c05c7a35edb9a 2012-10-19 01:57:50 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c33e30fab771f21e93ac7905ffbb01f0a98d5053990c8d4311b0bacb5cf5cab 2012-10-19 02:38:42 ....A 148480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c346502acda97ac1198b8c430c431b4d169a208a3377fbbe30bbb8e3553f9d6 2012-10-19 00:36:08 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c34c8e5f8156f4d425a4a175df8e02c18fdc67324cdded01a272b4e90e08cfa 2012-10-19 00:03:48 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c353bdb354ff39c9b248c601e4c7d14712e2ba0ecd188a67dde8d57d29670f1 2012-10-19 02:15:06 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c354d77573b93282d26fe6fba6ea27371bcbe56e230bcb1f1c355bd601296bf 2012-10-18 22:38:34 ....A 42240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c369d27207144cdc567456be381168b8c8d482294e93cce3d8713445fc4e766 2012-10-19 03:17:38 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c376a7cef8dea3f190a89223600d7913bae137ecf97e904bcff7c253681ef8e 2012-10-19 02:17:10 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3888699dc26493ff6bf8b98330425def4304897a0089ad03251056fa4f45d7 2012-10-18 22:16:36 ....A 268153 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c38f084a64c602d03dd747c97ccb7f24d149809e7af381640e7342b077dee25 2012-10-19 00:11:54 ....A 821248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3962c9434c1dd4653d3bb81490cda6f2cf922fed389127c7eb5b7239acb72a 2012-10-19 00:56:38 ....A 235520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3a3acd8f9cce34c6f5f9f8eefd83e9626bee46d7e7b3c74012c81ef2596375 2012-10-19 00:54:08 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3a787180c01423fa93cbdd4c1518ff87daa2d47f4428f3956e2df0f104a720 2012-10-18 22:41:20 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3aef5aeaeca48b40882494beb0a72f6ae5efc23a404fa582cf377190c5219e 2012-10-19 00:14:48 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3c77a72cc5f822814f66226cbd28e260d6bbffacf1b685c45ec44e61a03f03 2012-10-18 23:16:08 ....A 581632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3d6b1410f2fe93b55346e83158e83097766610119dda10cc4b9ea4ff5cd02a 2012-10-19 00:48:46 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3ebd7ec862bf91a1d8e85f913be2cae97ba277a09ce3c48a450edf2b50f83a 2012-10-18 23:10:58 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3f0b77e037bffa900cb00e4c1214c8ce4ab9640aa80f0a57c09cd255433b8a 2012-10-18 23:52:28 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3f245e3aa9e85d5850d506edbc279576c66f111ae8f01a3940e25973db7b5c 2012-10-18 23:32:30 ....A 669184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3f43e80a5e48519739284e7b4f338a2d0e7ca313a9b90f20ff36fc82b8e203 2012-10-19 03:24:24 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c3fb51b50649c32c8dfba8d09335ee3c91b1391f4b7df1152a8a4f162ae7c03 2012-10-19 02:52:56 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c40d931283fa1f68ba95343bac5ef6a2b5b01e1e2b87423d51ede9e3b37bfda 2012-10-19 00:07:34 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c40db30777ca0e7270982c6d090945e4395b3f97687d6029571c5176188aab0 2012-10-18 23:12:50 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4114b2a31a8de64b64e913247fef4786be6651d0555f751868cf2200cce28c 2012-10-19 02:14:48 ....A 128322 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c42b38c18b4f746466a918ac81f8d8bc1258d6f1466078144745fb7449c55ad 2012-10-18 23:29:22 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4440fe735b11929d2f97041567bc370e88578cde4235a92dbb47b7990074e9 2012-10-19 00:53:18 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c446907a94c9c6f84965939cea79e2c22393ef6127124c8078837d2e95f0bc6 2012-10-18 23:33:52 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c44e2d87c45095edda23145521b6c53a8fbade21e3502a0e7c9c6ffbf2ada92 2012-10-18 23:46:34 ....A 323597 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c452976be87fc8bcbb00e51e3a52fcf9f04fa047a947ab42ff51998bed3da5d 2012-10-18 22:13:20 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4532396926086910439d7b69506fb5420eec11981b934b95863b799e5251ec 2012-10-19 03:29:36 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c45384a990f311dc3ba4778d84a503122f1c0813c7ea29ede7fc0e75e7ae98d 2012-10-19 00:43:18 ....A 1251840 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c45a8a12549c217df3832bafd820cf1f47c2fb4898baea20e6ceafaafbfacdd 2012-10-18 23:27:22 ....A 357888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c467c5b99f5b05197f63e8d92500317b51552cca7841d5243f86ebcb7b0d947 2012-10-19 00:09:22 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c47acf87e5c5bf4639fa76d94a46f3fab1fea23c035c668017f22851171594f 2012-10-19 01:06:58 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c47d515b192ea72c366b8335abd7b43429646b32de29fc2d2f28f03e31f48b5 2012-10-18 23:48:50 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c47de1d3c94208287d886ef65d2d78e50cbe86dcccb957bdc941db9e8bc11cd 2012-10-18 23:48:28 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c481ffcce586501d939ff2340b42167ce42280b0f1f74e5d52232da088a6a24 2012-10-19 00:29:22 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c48c2bf495330239e690d75334e0f06f9294036f7ab723741277f947e7df8c9 2012-10-18 23:11:02 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c48f088662397b680509112fe90bb6c208d7f8a7c85dbaf002ae1ce9cf59c4d 2012-10-18 22:49:32 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4929ba6782b9b7842dba17d329e2ad03d009d626af8ff9aacbd0a673a2d126 2012-10-19 01:44:32 ....A 835072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c495dbb2442669a9b457b235403a766ca53c382ec03c9f37b56416a2cb06930 2012-10-18 23:53:22 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c49a6a3ddacb790b926d2588289ad8e63daeac003d35e738038d45acbc34771 2012-10-19 01:41:16 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4a76073d4e8c2c1300f3eb7574fe22f963bd2ee42d041b1c68ca8f53b61c72 2012-10-19 02:38:36 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4ab83f3294d0263d4440e7c217c45d8ac16528978aa276fef9921e96d28b54 2012-10-18 23:24:46 ....A 2617344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4aecc6506b228215400b5df9fd019c7183f9d9d8b1190e87a2d0d95a0c4ac7 2012-10-18 23:14:14 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4afac2cbf3b41c3ead8def2ae84ccda854b4d7d1ed3f5c57384afc4cc02b03 2012-10-19 00:39:00 ....A 140288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4b405a203ace5d460517d460b110b57c4542cc175a9613ed715b6b8effb557 2012-10-18 23:02:08 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4b500954fd413e4f895c45aec86bb83744ab54acc0dfadbe0177e9b3385617 2012-10-19 03:05:50 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4b8668f31924f520b980dcd68ba75e3ddf07b4e3df05193846d4f7261cad24 2012-10-19 01:08:06 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4ba787aa60ffb488542ce4285d206d575298afe50515035831fd1b80c7818f 2012-10-19 03:19:38 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4bffbeb76063787af9f983bc2c638f0755dc222cde41750e2cc9f14202d7aa 2012-10-19 02:11:04 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4c3aad08ada68712efe1ed2d305dec6cd97252d3ea73c2f6f949c9d4c73fa1 2012-10-18 22:29:40 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4d51e01d50c153b1b63bd3f52e1c4701b38e93438a3add2fe141a8f31caf80 2012-10-18 22:26:14 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c4f269ba30601aee13bd053b28557b0acb0481fe313c7a62a1ef153c5c913eb 2012-10-19 03:04:42 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c502c823104ab39530f52f238a009828a816436b6c4914e999c3c2dc1b45bd1 2012-10-18 23:53:32 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c50b04de765f43ae504acf9de89fe50365471471ca51d09132a6d0c27d0c40a 2012-10-19 00:20:36 ....A 436736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c52c822a532f47956e3211814849d000b6551d994311a0bbf71fbe7616621be 2012-10-19 02:28:26 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c52fa94d809271bba4edbde6307757c141fa7a1d891a3fb1d81824ef7ddcef4 2012-10-19 02:16:22 ....A 993792 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c52fdb86846a197143e44e31591f5e3322835d38594bcdf87ea64de55f4431a 2012-10-19 00:14:26 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5374d470c067d936554284c3925ff3410f52d4ed05d60144723b61eb5710a5 2012-10-18 22:50:40 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c53eeabfb63922351c6c5ae599ca7caaaa8ddf195608fa26336c80069a0472b 2012-10-19 03:15:14 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c541149544ecfece565d5fe2c9e5879e8941c43f77dd3606d5afc98937f261e 2012-10-19 02:54:30 ....A 304128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c543c11b1cb6cfd0309961e64af8e01c0e4ce01aa6ea689edfb32bec3d243cc 2012-10-19 01:11:58 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5528dbd6aaa4bbd082e09f7cd86ba8dfeea0fe9a44f9085a05efa2cd05e98b 2012-10-18 22:50:12 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c560d041c672f9a5d2d54dc7fc3db2ae23522c3b4e1537a90047128082d3842 2012-10-19 00:46:22 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5625d25592f678d2afdb0eecda16a73623e633454f0a3f62fbae31a05c235f 2012-10-19 01:35:36 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5778d8b409370baac92103b6a728dd932a586ea9de70168594d1c7dbffd344 2012-10-19 00:24:54 ....A 34304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c57b8e0de22645e32ca53cb393bdfc1fdaf77bb43f46073a32b7c49bb151dd6 2012-10-18 23:31:32 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c57ecd1bdd0fd3f9f90d653d976f9035b1816a53a63bd67ee11ac39b2234cf7 2012-10-19 01:18:46 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c590f3711a2c0e2f6fa121d95f1f13a8cfb0d2c539bf92c4a5caf512e281093 2012-10-19 00:03:10 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c591c256b49e3fde0484bb529604c69bd21d1b65ed09ac9370db99fa08f86d1 2012-10-19 00:20:24 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5943e96b2b6b7a2a161edeca39358ab097363f52d21b4023d0ffdc28384673 2012-10-19 00:03:30 ....A 126464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c598e1f53de1323da8a78f4a96c7c02babb4ecd37f28e99e62dbccb68f2e916 2012-10-19 00:42:24 ....A 87616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c59c9f57af1fd468e5cbb740c7678f59978bf82629346d8aac02fef1fc8f6c8 2012-10-19 00:08:58 ....A 4091395 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5a058edcb61de1a3ce99b80371636852c1cc5b421accd01cddaa2229823b63 2012-10-19 00:20:38 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5a28bfe9033ceeeda2e0528f8ae6b62ccb23614e90c286b8f76a46b682429e 2012-10-19 02:11:42 ....A 10924032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5c7df77e20f176ddc9f79d7c65ac88cd3f6be004113aaa79e3831aca386a67 2012-10-19 00:39:44 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5caaafdf39af236db5302e3cbeeadebccf74660682bbc735ecce65f9085612 2012-10-18 22:43:52 ....A 728776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5cd06af0b94c062839cedb4118274065785a157e0925122edac8b7deda8d4d 2012-10-18 23:46:42 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5cdc3becb9cfd8c7cc73471d9a8c8a41f337f371f09a2b247f6b36903617e0 2012-10-18 22:55:52 ....A 198958 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5d3347e6b991fe36e6d5d04e1e6ba0e5e4f513e0093b38a8bcac03ae7e746b 2012-10-19 01:48:46 ....A 9728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5d506b01817650d14fb39eccd8236370b58efb10cf69eb600da3bfd2f36272 2012-10-18 23:05:20 ....A 1199427 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5f5e1cd4ce6417382e8fecc0dae7b60be723c019e775b7ecf5d1c9a62c8467 2012-10-19 02:25:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5fab2fd363b923cbb5cd25bf2a2a370d1533393c4db64cd439236110e3a1a7 2012-10-18 23:33:06 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c5ff3c96b0a5c341047e9a6fb9cb6b71199c332425727ad22be0d0e83e948e3 2012-10-18 23:03:34 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6334b4568fa8208eed250a27a292c740cd91fef6eccf3d5c70beff580e5ec0 2012-10-19 02:03:20 ....A 455680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c64536b8e3cbbafa20f89b93d6f28ddebecc13a4d6c4941354374e5cd0f75f4 2012-10-19 01:27:54 ....A 1931528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c649c29326732e480f1324a50227e5f1b772ff7ed1ac380d614f6d3d94083d8 2012-10-19 00:35:02 ....A 105472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c652d5d84b6df842c0292ef2f3f3fd919c9835ca81d6d7a9eea695ea5e18578 2012-10-19 02:30:44 ....A 29664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c662895f9fa2724e5f689bd0a0e6060b9ee014e1a8b8d4f34d04ea96250b92d 2012-10-19 00:41:00 ....A 221192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c68e0733219b95ee20d9dc3b1b6b89ccecae2897f8769b52ae169171e342cf0 2012-10-18 23:27:28 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6a6dbbf5ff248f7d51f72ae394acb4b694492d44d9cb5ca69be4e98c9fb825 2012-10-18 22:36:10 ....A 16158 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6b46f389a679e1764393737d041a9b7120c5da6e282c03277accd92473b9e9 2012-10-18 22:18:34 ....A 246991 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6c0e6a237d596be7499c5044f54c483eae345666fb3bf118b25404dad70f53 2012-10-19 00:35:16 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6d43d173d974d5be5961f36cf46e3e264ec00b1bf8d1ec8590e466745d9b3d 2012-10-19 01:12:22 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6e296d57a206fac02cf71850a5a88a14e1790ab341c712b168232c9149cc71 2012-10-18 22:58:44 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6e584b6032668a92da04c514792331459bf7914dfb2405153d82b7d64e382f 2012-10-19 00:43:30 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c6ea156d3296c5a0b22ee3bcafc4d5250f57fc7952b6342120a9619bf3d2d1f 2012-10-19 02:21:10 ....A 71214 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c73cfa9e822a0637d6ab9964a8ff07cb8fc5d9c621731b5e7f4e53ba34eb9d9 2012-10-19 02:06:46 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c741f3e2215c98edeec71874c7ed1c396ea8f7b1d9eedb9bbd04f1db12d0e3e 2012-10-18 22:56:00 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c76f0926f62c8ba6040086bcbb6b2589de6e708c637da2137fb0ef695e6af34 2012-10-19 02:26:38 ....A 840192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c770aea368228ccd1fccdd284c155590e7c364199e941840778c4fdc5a2bf33 2012-10-19 00:59:08 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c7bda7b1abc6421995aba71731d91929ea4b13cd8c385048fbafe1ea998c499 2012-10-18 23:32:20 ....A 282247 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c7bf112c9c7dce48e2f7ffae2e2d9beccac0bcd1edf20ef52f50609063ab258 2012-10-19 01:22:12 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c7c5d06b900847d1132826ba06459f0fcf6327db32a8fdf2a299ff8c28c714d 2012-10-19 00:11:50 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c81cee715daecd2b95c8a8ef096a6e2d35cd4461e3dc0fac800e6566a4c45ed 2012-10-18 23:46:08 ....A 75296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c82996ae840623231fe93fde05b92d58d54da24c4977769135fe0e6f30a9d60 2012-10-18 22:44:28 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c83db128cbba317d21985085f1195471e5f4fdf7b88e5aaf843823ead0a124d 2012-10-18 23:42:22 ....A 233472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c83e8d3e43bacdc9af72eca3adf6594cca47ec2ed3ccb89f2479881411c1161 2012-10-19 02:31:32 ....A 646856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c847a112a9ba4d78f9024d503cea76eaa847d746a87bfcf4a937df1e8fb9c45 2012-10-18 22:35:10 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c84efa41b99b8cbe9284ed575bb79c373ededb8946ec982e53abe3a11586882 2012-10-19 00:03:34 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c858367cf701c1bfa7fa80539e42c41cc92c29ae68cc6a5010f0b4e910b11c4 2012-10-19 00:31:44 ....A 55296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c85abeec11f7d1b68cb5640531be7f2594df569b413acdfcc01a547afebc8a3 2012-10-19 02:41:44 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c86301a0909e25b1ae8f60bbc4e3a91820baa783bcbe470c01f3a2da43897a0 2012-10-19 00:03:28 ....A 4174336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c86ed87c68a694175ce96983fd7a0fcc4707090b582017625918206180eafc8 2012-10-19 02:33:32 ....A 1167360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c86ee6d87451bec0ced9993c74988312b82e99acad48266e2175c407832c449 2012-10-19 02:14:40 ....A 33277 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c899b7acd7b7d4c9b998318f01b4cedb761d30ddc6b575812ddbbec0fdbc097 2012-10-19 01:27:14 ....A 768500 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c8a3090f23ab561a9f0b4c179ae3e3589c2878f6b651274398c661993d7ef1b 2012-10-18 23:08:24 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c8c0ecb582812d386689ab8517cfad6e9f039494956a010b6b7a12e10671384 2012-10-18 23:12:08 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c8c6178b086e30aab56240aa47d4ab81c1f986bb9fd6dab912bfa43c559062d 2012-10-18 23:54:50 ....A 134311 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c8c7d60a47ab5b6089ecd99a051e3849b8cc68fcf25792c38c7fb6f6ec702df 2012-10-19 03:02:38 ....A 63286 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c8ca0efa61dd0411c5e5ad23b051a6c5b9850872124fece4284fa2675ca2141 2012-10-19 00:24:40 ....A 7808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c930895b79e31c0de4fb4feb80dcf15a06466891de3916fd3edd65b2727f696 2012-10-19 02:17:06 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c95f36528cb53bfd248599dc99423f48648232ef4f48fac11f1a2dd2c4a20e1 2012-10-19 03:12:40 ....A 473416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c9ab4018599b094e3448e24276691b2d616738572b159c29a6a18a3d146223f 2012-10-19 00:01:12 ....A 176384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c9c3f513764c0db8f16c6f4f5101fecec441a36944f6894499f9e9beb2b2b16 2012-10-18 22:56:58 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c9d90e060a26f71a882ae214990950669708a695fd9666fa4871c3fd31be379 2012-10-19 01:50:36 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3c9e89325e8e85e6494c250e8e84dba20484b3a69af8a3372484b7fde951a188 2012-10-19 03:06:20 ....A 221196 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca04422da753c2af6853d429551f29ef9674182b6ceab4dc70e7917923a9749 2012-10-19 01:32:40 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca16d58708cc6304b3e280c974cdba2c35e35222d9ea3d35e37fddcedd3f00d 2012-10-18 22:10:30 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca1d9226f25ea12daa5ef26a0e90b43926d6e46c02ac60a1aff988f8a60a3c2 2012-10-19 02:21:06 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca2bf6dbdc2f6afc94e9aaac42d41ac200697808b6a303357e3756d4ec93dd5 2012-10-18 23:42:04 ....A 74712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca302f831a2438e929d9b54c6157a30c06a6f9e5a6fed08d67ca4a0a96a3d14 2012-10-18 23:54:54 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca3972bcb1beba560be48347f58a8961e7bc4ce9ed9398af141e0b73d550465 2012-10-19 02:14:48 ....A 9592832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca3bb3133e1b6936b9caf8ae05d5094ff543252a526d3f1237790cf710efbee 2012-10-18 22:46:58 ....A 382976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca3e935c741dac7f1dc633d3c9059de22d78f3de603a75ac6d24993187decc8 2012-10-19 02:52:22 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca45470a67ca3d8babf4942673899913b97b96f14da60142a42ff0a0d0da087 2012-10-18 23:38:02 ....A 538624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca569b8d1fdb7cf44677fc1e951d9a216f603b6586d810834ce71bd9d46f506 2012-10-19 02:30:34 ....A 1011712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca731fa30530013c9a30897ab0575ed3e1c8c2a08ee010491996ad653b89bb3 2012-10-19 02:26:10 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca7a544c779d4a149e4c0eedcee4018ad128f333cfb72a36a64dc252d6d7d3b 2012-10-19 02:07:16 ....A 21504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca93b2f88934da9ce6bc00fb7fb981ef995d02eab6c231d055a5c892dcc51b2 2012-10-18 23:18:18 ....A 173176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ca9eb294c54b3265c06d1a6ff864c614442b2f651e5765e810aed8445b16040 2012-10-18 23:06:42 ....A 150528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3caa3b44eb2bd4d982d57cc2d7692b7c1ad6abcdf1668c4eca2e482c990b1100 2012-10-19 03:11:14 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3caac82ca337cd95e69f7973a7dd7ade9073cb6130481c57267865314fb095b7 2012-10-19 01:36:32 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cab22b89c3cb414af11e7e7900280866ee101c3d77e505b4319cf7fc0d62f77 2012-10-19 02:24:42 ....A 3584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cacbc1ef3e4237a36629015092d72cc287e4bc5d682216b6465fd8f512dbc20 2012-10-19 00:41:22 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cad18d7755b34bb3223df3932a4e041b0a3794c0b2d758baca0fc80d1574e9e 2012-10-19 00:46:32 ....A 584082 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cae7938cbc65829ec40eb2034930bf04ad7e0ccc4c53cf7f99c4a939cc65e09 2012-10-19 00:00:38 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cae968cde5bff816771a755d82bdcc33a36df1b910593519349815b1cc9c6d3 2012-10-18 23:29:48 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb06bfce4ca8bd7a988d9621f349da87e23d7910fbe24e20b6bf8a039b8ff5b 2012-10-19 01:29:24 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb070cb229e67081a122d6beabbf1a51bc79700aa52e238f656e59911edf0e3 2012-10-19 01:45:30 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb0e96525fa84fa55453e97b1dbad1c61e946936c4c2639f8c5f1f4b04ad952 2012-10-19 02:56:16 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb10c6ce8834fbc272fa6a8b086d1432e4e942b0fba33e66e6a90546ff5ed08 2012-10-19 01:03:42 ....A 839680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb509c719692838b5c0aea0f1a169496dfbb79606a9cb7d90e21d7194ab6d5e 2012-10-18 22:57:10 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb610bdf6399897510f545d5987a0bfc8cc6521c42f77c2dcb43dfc47e566d5 2012-10-19 02:09:32 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb7cd51a1a14f91b05d551348bfb1559e6358b8f7791d7d560756993d5a2a0e 2012-10-18 23:18:44 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb93e7f3176f2a19f39cda07cb9e380fd26848d3c35651baacc6307408f6aa6 2012-10-18 23:27:18 ....A 18832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cb968fea834b47221b22088344c9a7d5e8834a88c4fd6cb81e32c82b5faf969 2012-10-19 00:57:14 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cbc8ee51315b3c4cd6f89d3b0157132d7b73b305b12c1d94e8001cdd209b670 2012-10-19 02:54:00 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cbcf76bcb336e889ee3188623546461e094a1df24e58697bdf7ca5ebc79874b 2012-10-19 02:31:24 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cbefef65c72625f10a1fb7cbaaa671fb2f9424b484313776b50142bac10f10e 2012-10-18 22:39:38 ....A 468992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cbf0a8506fb56000201b52c9bb9a44f49333d38af9011dd15d189980810f5ee 2012-10-18 23:57:38 ....A 4417952 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cbf152db8d7ce7c0028dff1c02933caa40b23b5d06002f1385a57aad5ca5c59 2012-10-19 00:46:22 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cbfd65d3b70bfdbded829bf9ede27a11e5dfc85798e4ec10a24a905594050e6 2012-10-18 23:29:06 ....A 14348 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cc1072a6100ea256e9d12caa8b989b51da5b8a32a3ebe604c17519f4d7bbed2 2012-10-19 00:47:30 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cc5bedd94f1d3467bef2eb9c35f07c3461068948f19d9e813034ba1441ca672 2012-10-18 22:49:46 ....A 194560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cc8fa8d44a0eff997e5491a6aa6296a20cbbcfa8fdfe8743a277b96b08025a5 2012-10-18 23:53:46 ....A 57524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cc932590fff761b250219784d2eb4294857b489cd7448288c0c8ea81ff7235e 2012-10-18 23:40:00 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ccaf0df79bf23e3f9856cecd4ef42d8dff07835939068f8e746a86c978f6f87 2012-10-18 22:33:14 ....A 153088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cccf3c2d1db83ee52b31da681ce8d4e7096041128222a6d413443d749bdadeb 2012-10-19 02:27:50 ....A 21504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cce907b3abe97ea9a54b68e0b2e33632ef944bde744dd5fc425770feb60924c 2012-10-19 01:59:12 ....A 156160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ccfbc006bee15b61f722646986ea8f71fb6a04ab18b94f009b93946ce1e510b 2012-10-19 03:12:38 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ccfedc360bcf9bab90d1d2c953f35d98d365bf3b92244c44c3e5f93a76fc6d6 2012-10-18 23:24:24 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd029a6602ceb194c781409f006c60cbf173af20ccf7509b47fafd4f1181f66 2012-10-19 02:12:32 ....A 202752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd0543a2359ddb576202741df1c1702cdd42d104bb82866dc22c354bd1abdfa 2012-10-19 03:27:34 ....A 2871808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd07ae5f104b41a62dac45bceb773ea1e57618c55006687355d4e45b258c94f 2012-10-19 01:38:28 ....A 329728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd08bbf9ae79d3bfcbaa49d1edccd5e8c76c44dc134b806805f169216f478fc 2012-10-18 23:39:52 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd1c785677d1939a777f408d2ee624334cc84383dbc0255ecb62ec402f82d2b 2012-10-18 22:44:38 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd1fb2880e094ee066f16511a2b53ce51cd9c33805ecd2b99eb6d6a8a679489 2012-10-18 23:29:38 ....A 1257472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd436653fe4ce6bf5b9abb0aae634df25b3ecccf64383ecbd115865e4b2e718 2012-10-18 23:14:42 ....A 462848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd5b09af88220a71d5fcb7997932d7a523334d19a25657177b333cab90d8e66 2012-10-18 22:27:00 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd5ec05cee3ba1e8041ca57740b4c720fab0f9f704986f9f0b12e3556018924 2012-10-19 02:26:16 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd8ac5c273e8c632980d012787e3133f24ebd0a2fbea1465e5ccb2d1bfd516d 2012-10-18 23:32:30 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd8ac74366da0002befa90e640c59f8ca76261fafacec3934fb4d0d613a36b9 2012-10-18 23:20:16 ....A 846536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cd945b6fba8d838da5eec51f5d049879fb4e55780c1674cf894d6c9864d8613 2012-10-19 02:20:14 ....A 285184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cda77ccd54028f2684db0f7edc400a5bf147fd6ada3f0cb510fd5b3dd2a4034 2012-10-19 01:49:30 ....A 350438 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cdb4a7b901988b3b928cfc8bbed05b69eb852dffd67eb87e7cbd890ecf73844 2012-10-18 22:35:10 ....A 1011712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cdbe10e238e1f040584748a6a313bac3cab2dd0593499ed0ed648b48851f6fc 2012-10-19 01:36:08 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cded6b270b643b5a1b66e3d797d5cf809e86adc7efa51a257696d7596969b06 2012-10-19 00:54:20 ....A 722944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ce0fb6b8cff0e5aff2eba1ec8fbfbe6e7da1acbf2919c528f6aea44594a4626 2012-10-19 02:10:32 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ce11e79bd1d9a950d22eff66843737c3945c8d79d6242a2569937031355fcac 2012-10-18 23:16:00 ....A 15868041 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ce31f020b191d8b9e8b57f0b4ad92b4316a12018f5030a3529347c8339f3b99 2012-10-19 02:32:10 ....A 5197824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ce3a2e4b914444e4756f342888055f5f3ca582dfd7ade1cb879432fbf359bdd 2012-10-19 02:16:44 ....A 148480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ce4683ec35e18d3c49e3f2e323d09eb86c2dbf000327d4eb05173f27bd83e17 2012-10-19 02:10:52 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cec9dd72610d9454151412d179d85ab846a30bbc6120e4d7e88d06b9c74af87 2012-10-18 22:40:08 ....A 841728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cece11ec6de8cd9ecbf79c0515ed56b3f7e3494e1d9b7cf07f9bb974961843b 2012-10-19 01:32:04 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cecfc40ae0e1014319f3b22ad2a099eb51b272976617bb16504382cf3f77327 2012-10-19 02:24:20 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ced6c0dc997a2ed66cff1c22299a79fd92ecdf1009c351f466c5d7f1074548c 2012-10-18 22:56:54 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ced942eb4896f9a07db3839b39849787011eafdd298be8f7e1c65dda72eae3d 2012-10-18 23:53:50 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cefac779dba6b01fa4a896ac76be4e26ed2267535c62bbb33d4cafad5be8872 2012-10-19 02:02:46 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cefefcbc6f51161f0886dbc1039f18bfbc39398599c113511396b5589c92a6f 2012-10-19 03:02:58 ....A 303621 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf0256fb04fa94f7fe11560b974a8ae0eb4ef2efba3fe0e15be45d5e594f661 2012-10-19 00:43:04 ....A 735748 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf11e574d07e52fa034bb82e1d7d58d153d5b9117e0fb80e19dcb16d915b50a 2012-10-18 23:30:14 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf13dd2db5c27e46b3d45cd017ec82f9c50683c3efb1ba103625b2c243ca8ed 2012-10-19 00:37:22 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf1a4ec5669b75113acabcca209e89102e8898fed01f5ea46362c4018cafe69 2012-10-18 22:19:34 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf258beda0d101c8738239f2a214c98fb85afeebebc3bcc684d0f918bb4b17f 2012-10-19 00:14:28 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf2bc99631d30c035f52096c707449fd8609c2f826dbcc3143231e2f7146cac 2012-10-19 03:19:08 ....A 53266 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf32b2ea469e1a820e6dea2c8238532106c79df5ce607fa5e674bf9e20ec471 2012-10-19 01:58:46 ....A 240128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf348124ae5b6148e18398683da86b2ab3330bc89bc6c7082848ed4c5145ee9 2012-10-19 03:21:10 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf34dff070cefcac922d5660ed6eec257907bc59da96f17f25acdd7f6e6c1bc 2012-10-18 23:09:12 ....A 39127 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf37573ad10ffb97e4b225efd16cc763e2d63a64f3be9a5c69fc6c16cc6ca20 2012-10-18 23:40:08 ....A 797184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf3c89f714e9f2e694570004701615a9ca193db9114ae0a06211363848f072a 2012-10-19 02:46:50 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf45ae3a0c4c3c0264104864d138b50e61977b99bf168713de53f8ffd436e4b 2012-10-19 00:42:18 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf49e29c7edfb62b598c4b3578f4567af9f079d6bb385ffc0f04dc384d63be7 2012-10-19 01:53:34 ....A 828928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf4da6b35506e49fdba33743b072195bb3fdd2a4271765376eb1b0909b907ce 2012-10-19 01:56:30 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf57952dab3e0b137e3f02cf9346eb3f42873760b819ab2cc1e1c58cf14ef08 2012-10-19 03:30:00 ....A 25112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf5986380daf4a698ccad12f88536c2b6aab68f24d19b760cc55da204a6e842 2012-10-18 23:40:20 ....A 413184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf5ad4a8f0bb76dca73077c03a7be2af5a6b753be9bf9de5dc4c3a8dfde1ace 2012-10-18 22:13:02 ....A 294400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf5eb557f4e2561a4db951b4c762fcdff2cbf1ed34bf2697dbb7e85a6e6b9a1 2012-10-19 02:09:18 ....A 1773568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf636f3577d495e309eaa64b75712ec216a2050081a6bd9023fa2d80f68f083 2012-10-19 02:21:12 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf71e572326f3441953919baeeb173b117a070bc00af737d5453fcc7cc9a402 2012-10-19 01:40:40 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf8166abb12c0bf4b6b9bd31f6b645c7c5ceb645918cb01e4053f684a074a7b 2012-10-19 02:15:28 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf8279736565025b2de65df02eb286923ee69df941cf6b4b07f470b645969c0 2012-10-19 02:37:06 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cf87e1cfdff2a9ebbc8bfbe031508bb290c4540fab3a0b36a08c446644fd4f4 2012-10-18 22:34:34 ....A 1486848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfa00d3c957b0d8bb14235aaaaf68be302fcfae091272edb7a0f456148c1046 2012-10-18 23:34:14 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfa2ff87dab50b718d62c9a140c035c44a29909dfc785cf23d7371d0d52c984 2012-10-18 22:32:28 ....A 1433600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfa7961c6b3fdfdc16544d9ebc3ef6670026c4099a7ada6034fcc4198960070 2012-10-19 00:04:54 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfaed2387d0bf92cf695467f0bf3d038e309261a40fa5f25de38f1d668a18ee 2012-10-18 23:28:56 ....A 167944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfaf29ad04b0e6ad2f7de6c9d03782477e65b712ec67e66b095eba86fa4a638 2012-10-18 23:53:10 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfb3e5024674e4b8310822e176c30335db204dae5ed685ec1bf0938ed0f585a 2012-10-19 00:40:48 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfb5d85c8d32675da9a3ec8b29417ccec98b3f299349b78ce87041da9c4db52 2012-10-19 00:55:52 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfb9c8fc2e5832d3b033046e5c768a2e30e9aa7a6e2ddecfcd957b0bde8f02d 2012-10-19 00:33:14 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfb9d3207369b676db37f1704b5ac8f0b01e0f10e8f67e603e666a8dc1d59d0 2012-10-19 02:26:32 ....A 2198731 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfba1f30b29d0385bce2a3b941608e124d262569f30f04f5bb4f6aa192cb58f 2012-10-19 00:51:04 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfcbd691b6a546180e6c7848be65c6eb63205838e88c801201177333a9d2b76 2012-10-19 01:59:24 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfdc6edb6f4e640db7de2833901066ed2fa9ae6ae6b1767c988270f6e0a9070 2012-10-18 23:46:30 ....A 12536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfe6758e7c2f06a7220d2a5ac1f2856267f14b7b1b94cd6745f4f2256b4d816 2012-10-18 23:48:20 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cfe6c681a3f3661f2c59dc478af39ab994825cb00ade24bd7871784f7bb1faa 2012-10-18 23:06:40 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3cff793abb0cf5fb298f4d0a920ecaacda7f58ba2c443d98aeca4dcb9e69b11e 2012-10-19 00:39:58 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d008765d5d32e85094a9d918959d3a2864ee514c2c3ca9015a8e27dacb27df3 2012-10-19 02:16:16 ....A 28864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d012f93a2822a18fbdbd9886b5475eb53fe4868d2d64dfd941102bb0544107f 2012-10-19 03:39:26 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d01792a5ce3d809a1c10a056fcc3099c8d9828e200c40a0fd92794fa21298c6 2012-10-18 23:54:00 ....A 238080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d01df0ff5d25a400b384c6089dd614a6efc321cf3ed8b102a05e77033ac70e6 2012-10-19 02:48:32 ....A 83200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d02651c05f3c9b58528229e6778d5288f410d365a31ee730772d02936c7ae4f 2012-10-19 02:09:18 ....A 37926 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d047343015cb67712e2d9d144c70d7325f11b145b935550f4be68d71f3cf5df 2012-10-19 02:16:40 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d04babe846e8a487668e44129caee23dfdc33b6eda25c22e3862b0c96ccb9f5 2012-10-18 22:09:34 ....A 432640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d06769eb5fdedd50b6c1a4d4db1a4e278caa8d4257ecc976bd60de59c6fabbd 2012-10-19 01:49:18 ....A 69176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d06c1356b5abeb68b693abee4f163bc84b56d24135602a446b55574f93b6bb6 2012-10-18 22:12:46 ....A 117060 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d07da7e0f213a0cc95a6b6a351becf8211c433cabbd9b3b399fcd99f92b49c7 2012-10-19 00:06:16 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d0b9e0f214ca24af34ef59c0fcf9c11020ecaaadffc24e11b44797b01ed4555 2012-10-19 00:39:58 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d0c89b2c29fc99330181d3bc5c47db425e38e276ea6405370b94259864f9257 2012-10-19 02:17:46 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d0c92ee808cb708e116a0655c6e31671a88efd71651712629cf7c018c7bcd72 2012-10-19 02:12:10 ....A 457728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d0ca95ddbdfc13e58432badc4c45b79ff1c4533e7cc56fc1f1d5ba72e94a9ed 2012-10-19 00:18:46 ....A 1470621 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d0e6c28f8ca891a0d36595c9e5dce484fa13d2cf54fe404b5918d4f7a92d0c5 2012-10-18 23:37:38 ....A 737984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d105a8e3d6515e7887530d8a9a80e147c15c7d642d62dfa2be014afce8cfded 2012-10-19 00:35:02 ....A 598016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d11b5fb026d03c1c24c6a7d9cc43e83cedef531e1a49d7942b9e5c11807ef00 2012-10-18 23:39:10 ....A 257536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d11de8e8238e9d58a46f650bab2c58bc0b068ede1f1ac25a3d32a27306189c4 2012-10-18 22:44:00 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d11f485255cdf608c4970a3e08e4ab43ff068b5b97eeff1dc6347b8780b80c5 2012-10-19 03:09:56 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d125f9640bcb034f882c46602486530ff6ba5aa345bd6d3843a68a8b5f1a0d0 2012-10-19 01:26:18 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d13558053af9e772022cae1be258fb39ed1ade132328175e00fa6deb57bb2a0 2012-10-19 01:55:52 ....A 86412 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d14d28ab0db663b05d291bc1143865b8b3616292ad4cd8c6b5d2780d183ec7e 2012-10-18 22:33:04 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d151160ac9428f40722fe4bd306a779c7f629b57dd89bc3ca037cdfdb4e3d6c 2012-10-19 00:37:18 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d157f77e8d7ebdaf8e0bb399567163f74aa218e7e1dc2d4bc578046dea13791 2012-10-19 02:38:18 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1622fd92f000b4dd480894fecda88b3b7f6cd7aa12be76fae53359082bc6e2 2012-10-19 00:52:10 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1872b6c32a60abe7badcd1c3a8bf9896c3bec70599a7c2fe58cc24a931c0c7 2012-10-19 00:15:20 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d18d7bdbedc783d7db65841a2fbac198196d8282346aee291c89ad8d4ddc6cb 2012-10-18 23:06:04 ....A 1418752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d190adfbddb034cae28eec42e6a2cd82ebc4f6fc5e9015790a6f7311bd95dc5 2012-10-18 22:35:34 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d19ab88f71bf0529172621e5909d5b8778a62d8eb40463ceb9415299c94797b 2012-10-19 01:23:16 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d19c4f0e9d8884eb0af185133bb01d8ce53456be268ea1769d9317c4dc0486a 2012-10-19 01:54:04 ....A 1047860 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1a27dcb97f4c26fbe94028ff2613477d465c676749ce5b525b9a3dc9d0574c 2012-10-18 23:28:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1a67dfd2dd350c2f205967a02fa6a60f2ba0fd9d5f74cf0b0cbfd0de5710ad 2012-10-18 23:52:50 ....A 104960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1ad9e09ee6edfbf7c85b72a24e9ad59969d41e0fbbece4a117c72a866194ef 2012-10-19 02:08:46 ....A 702464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1b682f1c6389135ca943c7f024994a804d25ead5382f7dc6b6f1b2ad251d91 2012-10-19 02:04:52 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1c44f673d26395951d0222f6a333e0e26343b6e436d4123265c227d2fa30a9 2012-10-19 02:09:50 ....A 110376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1cf7afd45f83b2a08075901cb8e2da488966662de2642ab408593941de12dd 2012-10-19 02:20:58 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1dc6d63909535539cc6d24de32c3e4327650ee32e6daf3185d4fe6a4a0b8ce 2012-10-19 01:13:16 ....A 421888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1dc7a41d51395c95d1ba682a5137c772a99152e6f8fcdf76328f29b61f160b 2012-10-18 22:54:52 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1df18b84a9659ed13bf1692b14566cf1fc86ee05863a5983c1b0993d738abe 2012-10-19 00:47:58 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d1e1c52216c4ee1fed261767339f309f3e9b2cfbc5f6ab0120c9ef682657e15 2012-10-19 02:03:52 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d226ff45671d229350a753e387df1c20dad3b25e5f7e4a0bd7abba1c3c8892c 2012-10-18 22:23:30 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d22719d17e5bfbf28ba5943b09f494fde07184321cc5c037f72583b7c5e9d35 2012-10-18 23:59:38 ....A 19684 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d22b328fda31c12d63ddaf8a6c4c595635a5ba1b4b0b5e4b7b870d6e2edc98d 2012-10-19 02:41:24 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d288de428fa5fd5f92c3d471d07812dab92072c8571c94a7e67e96f48bb8348 2012-10-19 02:25:30 ....A 327026 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d2b1d6d2d4136a6d1594300a311e4a627831b1284c62cb56bb0902c5c553c9a 2012-10-19 02:20:46 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d2cb9ab09fd373e0b6a409bb2fc189cd222c3da06d36880466212e8394a7d6f 2012-10-18 23:48:00 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d2d7e90ceb0e7e980c15137aae0310029a262aaa678ec1a1c2d334d8a76e0a5 2012-10-19 02:35:20 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d2da00f59f9db18864a5d679a4a6d0236032c3ddd8570d4b0366775fe42c3e2 2012-10-18 23:51:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d2e1ab911932cf550d4a62a5f98b1a8ad197ad1565a8c0a695e6a5e3f59f04f 2012-10-18 23:30:40 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d42985cd855dcf5cebe640ef19352368d7abda4305fdfde101c821ba22ac291 2012-10-18 23:40:14 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d42a873a26bde86704f5cb4c57d2b9556ac2beca648505cdff37e0d279763a4 2012-10-19 02:52:28 ....A 350920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d42b6aa9547af22774843ea8c129a7f852df896b5a1949c0a2314bc5ce21532 2012-10-19 02:32:16 ....A 7802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d45236a3c4cf38f6d08f55ed8ad87bfa9e4450d7634ae00ec101edf78c917f7 2012-10-19 00:41:06 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d46671663c0317fd53ab05d1327c030a5ae7835864a5035dbf3312d299bc247 2012-10-18 23:18:20 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d4701a05e98599059c2908fa6db0f9cd67b806e40ecefa67f8dfdaffa3e1b8f 2012-10-19 02:07:24 ....A 419546 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d487323ce81585b3ef84de542a84cb88ff2c8cc2447c38bd4ace434de9bc181 2012-10-18 22:09:38 ....A 87616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d48fb2fe7d88a6997676b1f0f6ec5fa7cbd07714a382b2e37bb2aa3cc597b72 2012-10-19 00:40:24 ....A 871112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d4a720011ab7cec855358121d3010180ed00aa28addf0f950e2dd8f80b2a262 2012-10-19 00:44:42 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d4a9280c20756faa5b0625c42ce526fd43ced62cf3026817c364b42d5d17e33 2012-10-19 01:33:50 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d4aa192f13a88f33bb8175fb27ee141363b2290dc45af79ed061dea102a9c5b 2012-10-19 00:01:20 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d4d54353470344c59e367be8483b2a3f19343729083d4ad60eb7cdc5f2802b5 2012-10-19 00:25:50 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d504d371c7e142d00e3336c9f28a41af5b424b91d8c43b81abf1914964fe8ba 2012-10-18 23:54:24 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d52dc8736d0f4736fb7ad0721f4c8d4c8caf7556a2400455f5d50a2e73ce24a 2012-10-19 00:34:48 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d52e5e9e35a25dcd0df2bc8b7d211f312daab970c50bd77df726aa8fa04344b 2012-10-18 23:26:08 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d55699d8560e235af52d367e222f16d93b0cfa9ad1aa15f9d4922658ae0a0d6 2012-10-18 23:17:54 ....A 83198 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d573be5c08eb36aedefb855314303f89ceabcb3d2393eb2d793f282a22e2f11 2012-10-19 02:44:00 ....A 159839 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d57bfb240697a5b156d7801436192b637f89f4a78a295be173748d807747059 2012-10-19 02:25:42 ....A 1152016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d58078815e8829b059a471a66ae6ca6b85142d82c0475534d43b8731ca2ad74 2012-10-19 02:27:48 ....A 47172 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d59383a4342fb22ed731d8ab1bb9c698782de0a88b35344a4cd1d0517a7a435 2012-10-18 22:27:36 ....A 96768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d59bd5a0d8ec6fa377320924a20474a8ac7dac24fe59e8ce820cf0aaa84e5b9 2012-10-19 00:39:58 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d601d080008f57ce7e162f1c1ecbb9567f2dd89a0f9481727e5f56c9dc81085 2012-10-19 00:09:00 ....A 829952 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6078c7ef99acba3213cfe31d2dec613ce56d6d0c53596014b4dab20cb5b5a9 2012-10-19 02:11:04 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d612be27f0f2308de05a4ae5da288c7fd6179f5de9a245653e7956ba1b0425b 2012-10-18 23:53:34 ....A 643626 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d61a910e630c2735ee6ed25da5c290a008ffd2d1bb9fa3f2666e4a4363ac9eb 2012-10-19 00:27:50 ....A 68511 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d61cdc3dc2cbb4fc30227eb65305cfd957fe27ed5c95b00fda67e85cc8b23e1 2012-10-19 01:16:54 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d624dd20ed63109043e6094a9739e4f9f3fb4a6c7dc7dea5cf2c69c221684f4 2012-10-19 00:33:08 ....A 190976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d62a495b5ad4300de297353b958cdb27598cbe97884a5908551ba4df55fbd86 2012-10-19 01:45:32 ....A 97472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d62cad078ac09f600b5ca6f9949bc6deb0f95a9ba9b9b65f1fbbb1e05f835b2 2012-10-19 00:34:38 ....A 275558 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d63022ef31897173c5f4551995d648cfa7f8066422766ae8559b292ca662308 2012-10-19 02:39:52 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6349151b84198fd9aa0413af3d949c48e7e2f2c8ef590c290ba9ff73171fe0 2012-10-18 23:24:30 ....A 388608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6418ec2b16ff1274bb1306e6d7ee641296edb883e4fbd60ff1a1442845b4d4 2012-10-19 00:24:04 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d645a5b37b6c962da23a56e7bf7a9105a87f66c286957d71082eeaac0e6a616 2012-10-18 22:46:08 ....A 49408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d64d0046c253258636cb19ef5fb976177fd956a3dde42e4a7dc4bdc4309e15e 2012-10-19 01:47:46 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d64d9d0b861dc9177131f7d19735e00e10e4ad163000179deb8079096f132a9 2012-10-18 23:31:46 ....A 40608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d64e0be5cf9114e91dfb953794e8c49a90dca067bc679c2888a2081b34013b4 2012-10-19 02:31:50 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d64ec079694460a50e56522b2e543ef8b3f656c4ffb8f81ec2e3cd4333f9ed4 2012-10-18 23:41:14 ....A 57879 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d65e102f6486920eb090fd5477e3aec16cd8d1861e3ae002adbb958cc0cd1d9 2012-10-18 22:29:54 ....A 152063 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d65e2ac568187c222e858523f9fd8e9414a7a02bebffa6947fcde7178b79221 2012-10-19 02:17:50 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d678e7f0e6d92ee920330415d8e19b6db5e86414a1db4383592154a6c4652bd 2012-10-18 22:26:30 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d67a5480199036e80804011ef3c2ebba6336322dedd7946a8019e710a12b3c6 2012-10-18 23:11:14 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d68cc578ebb2852009cd7c8e119bd8d3846404f4964e7fb76e34fe3be3b1faa 2012-10-19 01:16:54 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d69e15e99a23b3d342f97ab529693385a17a435b3664d50a849cc3e84a4611a 2012-10-19 00:05:16 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6a448b1294af912e0b2a91c9ba69951440c9b9dd43b505b190e0275628b3a4 2012-10-18 23:48:36 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6a9bc6ba016a26f6d5750a7d9c67ae1b7f61f6483a2b92000ece6b9d5591b8 2012-10-19 02:41:20 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6c251f05a16650d0e626f6bda4a69685d31ae7fcc4b30d68d8ace9cdc14d37 2012-10-19 02:41:16 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6c982f25d7e65d4e10e3302b387ffca1cf5d8dfee5383be94c4e02be67a04e 2012-10-18 23:49:00 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6e167ec79963c868f0d47c56b0d0f18a342df8e434d89e24992f449047356a 2012-10-19 02:04:40 ....A 197616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d6ff7fa98a376f7674b9975daca012278683f6cecf22126ca9d7b75e862e4ba 2012-10-18 23:34:24 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d706da878e4cc4b94f7fbd35657156613a104b387fcf4e3dd267032325432c2 2012-10-19 00:45:24 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d70cd8f5ea57f165bde9575ac87969d7fa54717c263e3b2cc886930be8c0eb6 2012-10-19 00:47:46 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7108d7e95fcf63e1897275e04bcf890486d9cb905b2e1019e62fcff6a7bde2 2012-10-19 00:39:32 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d71279990519d63067cac10ad63c545c37e19517f72d806c862dcc86fee9d1e 2012-10-18 22:12:58 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d714ae07291c87631d6673946ca9f27e3060444643bb051b06809943b56857a 2012-10-19 00:59:30 ....A 173155 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7281f292cf0c1c7a798168dac79ff64b6edf540eef4054fd6a98c9701b7e9d 2012-10-19 01:55:30 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d737fabe04acdc5bfda2ce95d2e235280a406e2bf37caa7d173b6669f1cab1f 2012-10-18 23:12:30 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d748ee9bdfbe317bba0f09892c549b096e26e9b72bd3213ec7ea13b0cdbaf71 2012-10-19 03:32:50 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d74c5119cf3c559695b064b19ff664007cb9452da87b6d7abff84dbf87f1a18 2012-10-19 00:53:18 ....A 487458 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d74f8cfbcd44b69babc61f3a9108f9539ea9b1a5511b05e1cecca5a8e33aee0 2012-10-19 02:32:48 ....A 756736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d75aaae6d7ebaea424d465d58a4db9d087ad1269ae9f6df1108bf9c0e4bc1d2 2012-10-18 22:09:54 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d775fa483eef3ee447ef6954d416f5061de760f85f7e5e7c401a42368525fa0 2012-10-19 00:46:16 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7800d6aba539c7bac3e4111f058d9eb6d2222730fcac4abd26f4a847966729 2012-10-19 00:59:18 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d78eecfa2053b2a721dfde1e24c7561a1201b72591ffe77c37bf554cb1fb829 2012-10-19 01:03:30 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7a1dd0ce62b8c45e17061b007b589758a74b24e6be5e950d92809fdab9272c 2012-10-19 02:55:56 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7ae9dbce40485fc7ecadbaf5f3e1f0a085a1bf8bb9280e020ef433d779d2e0 2012-10-19 00:33:10 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7b2132d30797fa57a29cf23bed949fe2ea480c6cc0d0ec48269b5d2885de3a 2012-10-19 00:23:10 ....A 52602 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7b8a7fd87f46772a66736cca846a4cfc466200424c782cc9f8af52e903db91 2012-10-19 02:18:40 ....A 66869 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7b990f9815406fe186c60d0cbe9df8e52eec89c1ef1826012aa07478ca4ddf 2012-10-18 23:38:06 ....A 610304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7bc4854c3b5ddcfe20df6e89a0cffb67dd7d67bca725a69bc70f19bfe24ed6 2012-10-18 23:38:56 ....A 151166 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7bd4348ebf4d8d08dbd3908ee768937117f5a7ccfd7c3f418926f1f8cc0843 2012-10-18 23:32:52 ....A 336384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7cd807edd5716011b204724e455b6a2012c92043a1b3eabfe474140fec2def 2012-10-19 02:38:16 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7d52a4eb061292349628efb746a31d561c8e5be78cd6a80f382fcaae814674 2012-10-19 00:14:50 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7d62b748d2aea257b4fe470f7d772334ffeb646fda8ff135910bfbec07c9f5 2012-10-18 23:48:12 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7d8e8b5a3cb20a75c2f366b155d4932925c49413a607fa794c42d4bacb4602 2012-10-19 02:52:14 ....A 4608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7e6c941dbe6d2e56e09f1fab6acd8118b3f11c83d59e0a5e50dba8d826b6ba 2012-10-19 02:31:34 ....A 38144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7edb82b0eaff007dec5d99d04f468276d77207856323ffdfb804b1e42e7ecd 2012-10-18 23:51:06 ....A 735660 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7ef714a53004457b9d85ab6be0a58048461cd00f2eea0cdb53ff6296f00a69 2012-10-18 22:50:44 ....A 148861 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7f349b40771aa42ff6609bb4a93b654b8b77c9ae0627a783bccb0e23266e7d 2012-10-19 00:42:46 ....A 29884416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7f53038bc5c2495cfdbc0f28242fd02262a297c641c9e78959113bd6788f0a 2012-10-19 00:17:46 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d7fc00178a8f79396b64b9f6a62bb9d0705d9d1cdf65a2b40818253e0f93e9a 2012-10-18 22:44:54 ....A 55240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8019626c45fe63d7c3be7c1e1a3b2e760b779750a5b7470561692c00c4fa4e 2012-10-18 23:53:32 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d80d02dc4182a4c766bb32d25b7ac24b58afaff048868f8b37a8237ca27cf22 2012-10-19 02:31:16 ....A 985 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d811790a61b15440dbf4a3b05e0afc0c747b3bfdbb38047caa623fbee23a4fd 2012-10-18 23:30:06 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d81366b75313843b2b8543442a4a38a9a5cdccf108498e1680410c6b8bfbef9 2012-10-19 03:24:00 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d81595f15962f42512b0134ef2abe143db45963bc98342dc6584e10b1187550 2012-10-19 01:38:38 ....A 512000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d81692836cd2aa32b37963ea1cc2762a9764b1323675dbb1fed672a006074a9 2012-10-19 02:24:22 ....A 164352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d818a45dea30069753ee8001e50849940c8478461602ea563216b815e7f5d26 2012-10-19 01:22:04 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d826150696e265bf058adf59ecb44f749f15e08163fd5654bc92b53a1069072 2012-10-19 00:05:04 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8337676507ce65c61eccd5700110407a3bbdf8bf9fcb3c698bb93a4f8106b9 2012-10-19 02:52:10 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d83450e2fffe5f3ae224689590a2c7086782ae793ab192bb00893433c459c13 2012-10-19 00:00:36 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d836d55a8fb93ff7db74acc4ea53a14975ab1375890002793684d545ea2ad15 2012-10-19 01:20:46 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8379daff98272a35397aaa3af30d4a3b34614721cb6b0de2be6e15b4ecb9ef 2012-10-19 01:21:04 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d83ce13b369d5c67067eba6a9f902f34f453acb42831d91959dc8af7c2eff98 2012-10-18 22:43:38 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d83cff841c958e2a459121acd2545087eeabd5f2aecb244212cf985031074af 2012-10-19 01:37:44 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d84bef54818e85c2d9ebfec4fff30e589153146776ddb019720d8d2162b5fcc 2012-10-18 22:46:46 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d85e8ad8f2ef11ebae9149a1d115eb3c9aac19c9aa2dded706828ec76d23283 2012-10-18 22:06:48 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d86b6199556e73ad4cc8d2d6203244906102d636fcd7304669a425d0500af39 2012-10-18 23:48:40 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8744c99b09bd6dc2d0926ebc77bc4e7833a0e3d9b5b1ab05a7c3c8eea4fce9 2012-10-19 00:58:48 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8838864a2cc88390288672695668275863af2215176c325f7d28e02351f66f 2012-10-19 02:20:42 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d89594870c4c6021e0272310fb0ca1dba88ffa1145bafd68b5f9c52e81113a8 2012-10-18 23:05:04 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d898aaf9e4250f6488deb8f697936c6aee9b44ea57258518283da2b206838a7 2012-10-19 00:35:28 ....A 661412 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d89bcaf2a500728c6fbaf0a15a6ccbcb7610f8cfc5cd0f5ea369942e05b9f29 2012-10-18 23:21:56 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8ae5bf4def410ebcc1932279b049dc6285483d690ee6ef36c17154c100e62d 2012-10-18 22:24:38 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8b5b33306bdf1cceaf298152e80d02ad508814c57c263361fcd7fddfba2986 2012-10-18 23:37:50 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8d6c6f7769f9c2d62cb10ac981f86d09e1ebc62363b55216a9e65fb0d27eb5 2012-10-19 02:03:58 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d8e9cce371ba03d9bcf8dd505b0d0905dc8dbef9f4d40564c8c3890c1057fad 2012-10-18 23:14:04 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9019e97df17fa602a4c704a6b0659887ed3b8eab0cefaf444cf11a810e51c7 2012-10-19 03:31:20 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d91ed30fa6dd02b1a46664db8d1ce1acb5ded812c62c5ab3e64a5b8f70d7d4a 2012-10-19 01:31:30 ....A 281693 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9254a733bcd3f8d48159a887a3d5d1b1400259849e64bb343e1afc564b7af2 2012-10-19 00:00:04 ....A 62644 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d92e5c8675b98939e8f9fcdb1497f620e1611e88b9f6d3ac22008469361dbf0 2012-10-19 01:19:28 ....A 66560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9489d4f67be7678afc85fce7e84bf4b4e70e636c63f3fe10ad2bd0715553d6 2012-10-18 23:32:18 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d94d59daca3e2ba7ba7c78613157663d26e7ff088b9d4ec58402d7f409a8e0d 2012-10-18 22:52:30 ....A 99439 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d95221b02e4cfc9ba3b83d7c9d1ed6a8cae447a172d2978d89c72b77a44eba5 2012-10-19 01:25:28 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d95a16d88caad4b6c2ed1c987671abe9720c189fd498f67f0eb44c021c5c5e4 2012-10-19 00:02:24 ....A 138816 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d961ad5025466832e47ebdf8f602d63bf3a07a2e24ec3ddfb78bc319c9bd903 2012-10-18 23:31:24 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9686f3968dbb250aae474da81393722335c3530052022b276ee072258bd048 2012-10-19 01:22:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d968b116ff965237285f58b9cc9ee23b75cbb3634007c679c08a866aa94a2f3 2012-10-18 23:46:14 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d96fb73ea5a94d3b193491b7ab3821a05aab7566b1d0387ecf7c0665067f6ed 2012-10-18 23:21:32 ....A 507904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9752f50460c219ecdd8b09ce65c55aa76aff1ec2241c701c68b1b97ac3f693 2012-10-18 22:45:38 ....A 1113600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d97636a02858eb423e39d64659bd236ff6fcca86dbafd2f7d3f71a1f0a744b7 2012-10-18 23:39:08 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d97a079e870ee101071b1758893a008517c02208eeb808cfe0d1ffef55aa1c0 2012-10-19 01:29:46 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d97ed2e4f95571b1d16d4cefe5a486dcd84fa780bd52114249fa344a442bf4e 2012-10-18 23:50:34 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d98892650aead8c104ecad12c47ede9dcd0d25832923a61b38dd1431bc62372 2012-10-19 02:26:34 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d998c0ba1b4eb4b42fb4fec99be723f0fa30f4f7589300ec8f0a9aefcdd24c7 2012-10-18 23:42:02 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d99db92f9c3b656cf784987b00cbf90dcff79e4905fa1004d4f1bcff84ac45e 2012-10-18 23:21:24 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d99f981af7fc4ad119c88f64dfdbb4388516b182a43c2673183fb9d4808c41a 2012-10-19 02:48:50 ....A 18468597 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d99f9a22ddd030e03e096d49399feeefc21609313a14b9d291c520fd9176674 2012-10-18 23:47:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9b6e181be0fdaf3f67d244b662a3ee755cfbf9a8048068f98fbdf6b9cb6670 2012-10-18 22:16:16 ....A 9105201 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9b8e96d72e8c067bc9f4afe6c39e34e5c894ba52f39d5b3c39222dad6b5b00 2012-10-19 02:51:06 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9c42e85affde0362f4ca667de1ec55ae3520002c3939490d335b0952f2cd02 2012-10-18 22:45:30 ....A 416768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9e661841927142a5a44ea12c14185bd8d9b117f85bdb0aef41d7c14f565998 2012-10-18 23:47:48 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9ea229f17de88351dc9f70aad11009edaa5dd2b06e35797275a6134d7805b8 2012-10-19 03:22:56 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9f1c9785d86e0f3c3b94e6c9e56931eb39eca247da007bd546ec138b90d438 2012-10-18 23:45:54 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9f6bae02906a6e5dc10bd93691c3dd48e8b37f0bae6ca01934b1e880ec4fbe 2012-10-18 22:42:56 ....A 57222 Virusshare.00015/HEUR-Trojan.Win32.Generic-3d9f7912868e453fa295c781895fac3c11e2d0a526f62282443969242e3683e3 2012-10-18 22:45:36 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da0d8c99b5321bee5d4aca5036135722b0af2565f6214209f22a90c781d52a0 2012-10-19 00:19:40 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da1a29ab7edebbf55e843c8308e40ce404a78ff63ecf5cf44be947b17335d9d 2012-10-18 23:21:14 ....A 983040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da1d88ea9f0a4f64367734c6a514ce475d5f11a44b49e75a9028a60680573af 2012-10-19 00:19:50 ....A 322048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da49836ed34d3a687d6146de578d15fa24575f7176aefdfaf4d2b8d8b8d2751 2012-10-19 00:34:08 ....A 8000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da6d403ece364905cf3d179802728a0eefcaf5ea8f551862edd0f4824f34187 2012-10-19 00:31:34 ....A 4152852 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da6d6394c44dd74a796619209c3228669c5dff05db7e8d7bb28a2e175dc2089 2012-10-19 01:44:04 ....A 116421 Virusshare.00015/HEUR-Trojan.Win32.Generic-3da9e5eb8740fbf2f871626d32f8c0415aa086b3eae74d03af58f5042eacc22f 2012-10-19 01:22:52 ....A 54077 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dad547321c4010a959a1a52b7ea4689e8880bc5e5be775bede3402de3ec76a5 2012-10-19 01:31:02 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dae2ab3bd131d65d8d78b68f2802de14c9157ab437ba7698d8018cbc3e296f1 2012-10-19 01:38:38 ....A 255884 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dae67922c629d34748fd4d124b571601ff949854dde19f394d9afca472ba89d 2012-10-18 22:32:34 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3daec2e47c55aa4fa4b3669a22626e805384eee381bcc69e952eb650d273800c 2012-10-19 01:48:54 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db0105ef7a2c58790aee33311ff29d4ebbd809dec40330bf0aa9917ace67340 2012-10-19 00:26:28 ....A 443392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db02aa9cc09394de8b1e012640f8b6e15617fba72baf44fd3076ecdd6da29bc 2012-10-18 22:47:20 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db19018030f2883d8f2c66a2da5e569576ac7b10addc16bc413640d668a87f4 2012-10-18 22:57:06 ....A 323597 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db1a6d394bdad5ffb7abbd506497635778da64eace5e82b438d9c2d27b05129 2012-10-19 00:52:14 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db1da21ece61207a03f94cec3a2fef31c8e54801ddf1e9f009aac1412c39c00 2012-10-18 22:49:04 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db25dd847eabc7b47444ecf7138c98a787f5939d22f9f4baeadca09b0fe765d 2012-10-18 22:42:26 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db3336a1fdddab4583128755772772ae7bdb0a37bb661d1d74b9bb92e69a0c5 2012-10-18 22:28:42 ....A 45371 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db3659842f29952f79d06d344d06025067cf92c24089db00ec935b1c4b27a18 2012-10-18 23:58:00 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db38e2eab4c65df06e9d7f2bb78db57230e0508141b6ac0f3449bf7fdd7c296 2012-10-19 00:33:58 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db518f011197af909e05ce32b72d5240191d2ba8caa10c65700e103b1352b9c 2012-10-19 00:28:10 ....A 86630 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db5798e538a5058e945ef5f155a8c6bc1b2b8e03082e6e85c8cea5d1b67023e 2012-10-19 01:23:02 ....A 868352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db5d05ad2260d0427981f9154eabda0f4400ec540ebbd7c7902c91eca40e025 2012-10-19 01:48:44 ....A 683560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db69bc36f721a4113043162d2e38cc47023ff94aa85bb2126b42d066a7e50e4 2012-10-19 02:06:56 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db6b62edec0bc099b93c4ee202d6da3c7ed39caf72da6f81416a81af6f385b9 2012-10-19 00:14:22 ....A 219428 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db783684dd3d7141cbbab6f2a5d83c8b9ab81b335f497696988eaa5b1320f0a 2012-10-18 23:35:30 ....A 62079 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db78f3e9d9b4d3c44e81f9716637788955b1bb5b0b882567d74d8435b45632d 2012-10-18 22:06:48 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db8b89bb66349d2d9c330de8e5262a729ecfa24264af8dfdd17ede5738d26a0 2012-10-19 02:29:46 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3db90a7284475d674f51bfe37b46ffa215d9a1e35de1a6aa1b4b148ff8267ae3 2012-10-19 00:41:22 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dba9b8f3f845fa34bebb15022014650db2afefef1df18e7b9aa37edd8194ed3 2012-10-19 00:09:12 ....A 458752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dbcf1c45e8f7012ec03fefa2ec04a539152b8e5ed94881ec7cd2ab46f106dfd 2012-10-19 01:53:52 ....A 368640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dbd6be807c4862b9881f17cf8fa4200cf2e0fe9fc265bac8c24029ae487b968 2012-10-18 22:32:42 ....A 42606 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dbe38731ebe5a569bbe719246e2c5851aaff0cec183109c1ddf44a23c2384d2 2012-10-19 02:34:36 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dbfa8bf031b27dfcdef892ae90a882f1bf66fc8be720d5ecc70bcdbeace0a8e 2012-10-19 02:06:16 ....A 66560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc0bb2b30ae15bc733bbcc8beeba8af79d61509223eb579ff783b6055616a7c 2012-10-18 23:55:20 ....A 376320 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc0c93db6698190eddd74f90e3ea1400e96b8338573d344b6c82837cea322f7 2012-10-19 00:55:20 ....A 29312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc0e43bb51c035524b9c1ba0d5c2b67e52817a9815bc9d5c7794e6f6b2f700b 2012-10-18 23:45:34 ....A 48524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc119ae9eae9d2e30ba7269ec8cf03fda9311bb7b6e882251adf0606e25f889 2012-10-18 22:39:46 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc1ed12f819b22f92773ce7136656c9f0f1d968ee7115ebbf74196853a2e51d 2012-10-18 23:45:32 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc2a03e3551a967983600025045b24e8e5b601bacb7b6f93197d2e05be761e5 2012-10-18 22:59:34 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc2a8540eeeccebd52e10e78de407eed7bc053e91ee14c02e47d7cafce6de87 2012-10-19 01:28:30 ....A 104864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc2abc18c0d880e53b30a1df5e3e6db53aa380bee936d15db9e932d6f3e657f 2012-10-19 01:57:56 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc4179747593ffefb104fdc968b03017896be7b3199232648c1d046ed251fb5 2012-10-18 23:18:00 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc4985b2421f45b0e735fbd490f9287821a5d14f4ed84923d6f5bd0fb2bb30b 2012-10-19 03:05:20 ....A 438784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc4d0c70a2bb76be2de94ef4a9beb739a8bcd63fca1b660256c580528b9bc31 2012-10-19 03:32:40 ....A 84527 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc666bceb9661ad65927271109b757597750c0a3f87b6f21cec45140969bd4e 2012-10-19 00:45:20 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc7ddbab453efe42f505c78245f69e6dd08885809d1fde1f12009226b91975a 2012-10-18 23:21:34 ....A 38272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc803d9b6552f12762e257eec68e6ab255a776b125a50685acc7a08e2379f43 2012-10-18 22:38:54 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc8efd0c93b459d6597716d57a1ba0d22c4aef73f6f8e77bd3e3f1f8ea99c5e 2012-10-19 01:05:52 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc9568a7968d38253c0099e609201a5126316f94e3dc3479c04d404497d3184 2012-10-19 02:03:10 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc971b1676419e01562fdd9ae064f9cb740186b218cd0b3097a55c66cc205e5 2012-10-19 03:13:16 ....A 1099416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc9adbd6919a7502d05e54b71a3cbfa558d4cd8b3729ec2cc3dfdf5e3027ff2 2012-10-19 01:03:46 ....A 37424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dc9e974b2d9f8d95430e73de17fd9f325a530118656d8fbf2f0f778a6ac4bde 2012-10-19 00:41:04 ....A 77224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcb2b86868de18f55f09d95e39038dc96cd621c2077e3a8b34cab2bc47320c6 2012-10-19 00:08:08 ....A 171360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcbbb0414af7a215e35f5408bff67677de065eaffad95fad84b123d92a72496 2012-10-19 00:31:38 ....A 897024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcc3152a046a475c1880274d4d9e7a8cd7ac296fd9a51fec43a5421f513eab1 2012-10-19 03:24:20 ....A 1511424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcc6780c009ec5920e0c3b8a2a20ad192a062d317dfe0dfbff58b7f129bb51d 2012-10-19 01:44:10 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcd002c856ba3d7674d6f13e2023d053cce9c7eb18af2c5f061dabbd953f95e 2012-10-19 00:02:40 ....A 1282560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcd7da6dbd07c30ab4df67f8ee47199f0a3d8bff6a4c13aadcd12a0ee2ee8b2 2012-10-19 00:41:38 ....A 85504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcddcff6ed2d26305b2a67bbc7c27e4bdfdba091edb52772a2a4fb7f12dd946 2012-10-18 23:54:10 ....A 244232 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dce093a954a84e36068ec829ee444c5bcc65e0347738e3bb91134146a012d42 2012-10-18 23:29:20 ....A 5022720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dce890e9e357bc8fe65ad08ff364b8d726e31918b9dca239b62b678ed6bc3c7 2012-10-19 01:37:38 ....A 1659904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dcefbf825b293a34a1d10267750a2034a78d7b0134176502a1bc681066cc6b1 2012-10-19 03:17:00 ....A 414208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd02bf9836df375ab22472015c887d6e386cdb59d056209834b9209dafaa397 2012-10-18 23:47:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd30d2c04b61716d51e2fa466fbcdb24bd95cec9cfe31ab9ea90a4ab626eda6 2012-10-19 02:50:36 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd3eceba245d845201d233371a51d0b15a3c07b6b953c535ac02a3a432815d3 2012-10-19 02:49:50 ....A 202752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd4501409f7babf05187f30d2b807d3510f0a64f8672900ac52bb3cdf6ae25a 2012-10-18 23:42:44 ....A 31250 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd53adad01dba082722c2d4a47c3fdd9294ebb38d9c012d194d4632f770793d 2012-10-18 23:02:18 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd56f5f786eade434d8fb4c3e07798e54266c15492af3ed276cd0d25c4a06f6 2012-10-19 02:30:44 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd781854e820185b362d365dde22e4bbd97830d53dcc66f8cf48587944267cc 2012-10-19 00:35:10 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd7d3fae5fafc09fd418f579789c11a23fa764224d4459cc8c4a82e5fed30c1 2012-10-19 02:12:32 ....A 884736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd7f2d010cecb2ef86fc0f0eba33db3330b1f9bb1b6348021143e67f8be2b50 2012-10-19 01:06:16 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd85261d5ca9fc1cdd7d9b1a7dad10a34fc1cb877e7e063ae1422393472882d 2012-10-19 01:13:42 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd8546367eb0483e21612cae20d0416e81e6cda1fc5b9f2b143993883417c58 2012-10-19 00:30:48 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd86be36ea5f1cba75935cf76da1ee35e21ac758c02c27bf05105b2dc9e8086 2012-10-19 02:39:30 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd877a162c7787d55b95bd1912278b3a42f9d82becec11a82223d9bd3e3c00c 2012-10-19 01:38:52 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd89ee1ce62eab437c68352907749f1626c0deda3531eb13075d72eea0fcec3 2012-10-18 22:28:16 ....A 343040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dd978bfd6e791bb3240474ec2ba24edf297b8162db1b2bffe9640ec21204571 2012-10-19 00:43:38 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ddbab4376a232d57f6e74cac42da0cd1397e9303a0bb0f79b7d42d76fbe7f25 2012-10-19 01:54:56 ....A 373760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ddbb373860ac0b6c16291e259db18a5fc684ac3940203a84a76ac14f125ec2b 2012-10-18 23:03:46 ....A 161315 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ddf8858f5408634e9e254deeac8dd48ddee21c106aa553bc46767a133887925 2012-10-19 02:10:52 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ddf994c97cf8f5e0df40b8eee766f76da6925f19423502fb2c6454e460dca44 2012-10-18 22:50:54 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de048fb41e578cc0259e53d8bafd4522f9ba79a97301576c9944f056dba74b9 2012-10-18 23:28:10 ....A 1141628 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de0d5462eaba252f9e1e85a015240f94ab178c69950da520cd148c059ededde 2012-10-18 23:52:56 ....A 641066 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de22051a8816c1707bd0e6865c8d1e79328e64e6fe5dca50a32aa09f9723d5e 2012-10-19 01:49:24 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de2a3263498acd1dbe70dfe1ab2b1bf6c2f0f8eabb3f4d10e5f9dc4627f4a9d 2012-10-19 00:58:26 ....A 3072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de32e93033913a6ad4507bb0097f4f28f8e86c3dc8191e3467630f563747690 2012-10-18 22:11:16 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de3da55a25dfb70a523c801e6edadae3543283e49f0e34ae78f2a57a35156d1 2012-10-19 01:10:26 ....A 487473 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de41678fc6221d28455b42189dc7a14b0c1729eac477c48d44d8a3056c1c182 2012-10-19 01:27:06 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de422dac17f894856c3ab433642191c2c1e2bf3626aa611df721b81e53c4281 2012-10-18 23:11:34 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de4cad3b3da3e41b47858578a13f3710e81110a549b7f3b3f182290dd4743d5 2012-10-19 00:16:46 ....A 329216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de4d856aaa6a34d4301261563e329e0543f1380cc4b3bfa7979a7b97beb6836 2012-10-19 00:36:00 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de64504c412deced09765a9f8846c610c313693fccf58d5dc54b1a8bc9c0649 2012-10-19 03:23:50 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de73d5321fd58696808ce5a1883887731b50d7c448813aedd3a41ba41a435a3 2012-10-18 23:51:50 ....A 244744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de91fc4c0bb268145423742e23dc061cadd9c5206d76104cc11edeabcb5c7e7 2012-10-19 02:26:24 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3de95eb9f6b2452997bc77947fd653b0cd3cd9f4babc8cdd42033b64cf630c9c 2012-10-19 00:39:42 ....A 960512 Virusshare.00015/HEUR-Trojan.Win32.Generic-3deab70b580befaa34ed3461112b4864f373a1c02006a0683ab698d92d879e8f 2012-10-19 00:03:14 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3deb09fa09a45d5a215b37a82d4afbd7a41dc99b8970a163fd2273245890a28e 2012-10-18 23:50:38 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3deb76a725ca91230331c1082ab1ad810fc87149b5a79f15ffdc42cea462478a 2012-10-18 23:59:16 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dec0b040d583d54869df2ff1aa8882246fac629468be2d2d1d39a70831a3ffd 2012-10-19 00:57:26 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3def3d26298d9a42298241c55ac91df80443783131f582aafff38ac9bc85060c 2012-10-18 22:21:56 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3def42bd07a25c7727bbbd9182532f4f3a6b899c0e4b222f4aa2422248f1e4f8 2012-10-18 22:48:54 ....A 22164 Virusshare.00015/HEUR-Trojan.Win32.Generic-3defbe620f0b9eb94bd56363a7b2ad088f16b61afc1c595bcdb2e4e92a09ba93 2012-10-19 01:24:16 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3df0b0274d95e1ff70459ff9f9da4c7f262254ab8c47697360258f8e88556f65 2012-10-18 23:28:48 ....A 19920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3df1a2dca7b9564ce5151e47b8478cfd80e5532dcf9d12f8b3f2cfb8f2b09d5a 2012-10-18 22:47:24 ....A 219884 Virusshare.00015/HEUR-Trojan.Win32.Generic-3df32e71a91bcd330ac5877f1bdef8ffdf9a85b2760733794157dc3aa551779c 2012-10-19 01:48:26 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dfb4f686a270b27c98841fdc5d1e480f836b483284a4cb991647810d45f7cf1 2012-10-19 00:50:42 ....A 76530 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dfc72e3fa0e8b8a770d53a8573c1a8380204ce621b8aceaf5197abc42d49b36 2012-10-18 23:26:52 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3dffb0f0d0130953157a72c15763e91003340b340a40e14b92f3017c6f7540af 2012-10-18 22:56:58 ....A 699008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0057736f4a2d82c1eb536f8e0672641f36e676512bcf0f04650ae375e27f18 2012-10-19 01:56:32 ....A 59743 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e009739f67f36e8877cee17b9e24ee32a65773a503a8172d2625e1e8272525e 2012-10-19 02:28:40 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0125b6f55cce0750e297b74353c6ebb8b29ca518d8acea747a5ca5b43870bb 2012-10-18 23:26:24 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0148ec086d8eff9fa37f5ee3e584033c6bb4390b6d9b6d81835d66776cc785 2012-10-19 00:17:12 ....A 28864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e020c7f3f87d8ea9407368098064cef28692afd25bf96f27123de5adb83be23 2012-10-19 02:31:02 ....A 929792 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e030c22fcb978e7d849192915021b624f5311ecef8083ec7d78d099bd4f8f4d 2012-10-19 02:16:48 ....A 2468864 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e03765bf984ba84a7b3341e630b08df2b786187951879adb42169eaf49f9c38 2012-10-19 03:23:02 ....A 303547 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0410f15c0fd057966b2d0881a9143125b30ccb141805d18c0f23b14b65a75d 2012-10-19 01:38:44 ....A 724992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0425b6d249bf72055c881dad0026184bad4eb2d2bff24e36d591e2b0a79bde 2012-10-19 02:04:14 ....A 78933 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0493be5f87ec1621f28407e090fda7f42ba6ccddf154deef89c737dc5a6916 2012-10-19 02:11:26 ....A 78888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e04f1cf31b0c99ccecb58f17c44c3b103e21f464e53932f628ecc5467315443 2012-10-19 00:32:04 ....A 397312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e058ec28c55ce60ff0279c473e5fe3e33eafc64f5b1fe4bd1fea90196351292 2012-10-19 02:19:46 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e06862b788956f03324eeee179315181753c1563f81428c6dcb53821229c283 2012-10-18 22:51:38 ....A 1409024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e070e0c3efdefda8eb57d2df65fabfc0797672515e222400ab54bcb8255b13c 2012-10-18 23:43:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e071624e7606deba6213dc1808fdaf71303e5e2d6c9c8ce0e729b57decd02ca 2012-10-18 22:55:06 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e07fef3a48a2ca74b45afd1a3565cd1639faf42d509ea93dc205f134b35f9ed 2012-10-19 00:30:24 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e08ea7403587fe39924728e8eb971a586780ebebbb13fcb4610ad794a00f9d7 2012-10-18 22:34:16 ....A 3336170 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0a03207c20c45fa2d1e8182996d69dae214713098013c86566a8207653f6a7 2012-10-19 00:35:46 ....A 127491 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0aeea0f920fdac51da2d2615a283c5fab15635fe9e7fb95bc88484cdbe6a62 2012-10-19 00:31:50 ....A 35328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0af154e79c05cadbc7c7dad9f266b71340f73d2bd298259b306f54b30d868e 2012-10-19 03:11:30 ....A 700416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0b14d188c7c9596362e574cd4d5b2038634e011019fc4cc734bd25647a4a23 2012-10-19 02:09:32 ....A 8451 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0c5b0c3ee28f6335e8fc2bf34f81f805e5bb4329828629fe9ae1cbe8c90a30 2012-10-19 01:08:34 ....A 1703936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0cb181d10630dbce03592cefe4141897589d2e300f2ce75c70873e9e1676c4 2012-10-18 23:47:10 ....A 67524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0cf765f690ceebfe90d51ecca69d72f21ca4261e1e53ddfe3c84cd0011418b 2012-10-19 00:45:08 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0d0e0c543db0ca21080ef8491ad914fd64a06aee0767a1e435d5e538187218 2012-10-18 22:58:06 ....A 17840 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0d35fb64e5e339d8a63bd550a1c1e42a0d91df8807cb59eab35753f9248a33 2012-10-18 23:45:56 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0d743e942eab50cc1f705f6fe4a25ec9b5484c604913c269e50bd6728c7a60 2012-10-19 00:43:46 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0de08c8500d93dad99c7328a2fa3127e9d214f4f1ed52c297f672611f0f7e2 2012-10-19 01:36:04 ....A 489043 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0e98a446558070c49d2e9e2adda1a9f8638adb4c66eaa3afcdcdf54fc2ba98 2012-10-19 02:18:16 ....A 6515 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e0e990a504ad59a021525e3eb765a1e9315ce867a8595bc69085ac18e95c954 2012-10-19 00:35:40 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e10e0ee23af2a4063bd83071f7d5461c2e8fc74547bd6391b1221b99e7b53af 2012-10-19 01:12:56 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e13ac21c782031310857eee87006c9115aa0c357a0e5d48202f9d0d79e15c85 2012-10-19 02:32:28 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e13bb3286c143ada6399a857e685dd379eb52527424934cb6cc8fe43f99e8da 2012-10-19 02:52:26 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1740cac6ac8dd11a1f720f30e5c40ff1fb9ad57303e5d60413c3aacccef391 2012-10-19 01:47:50 ....A 155655 2776760560 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e182b1ddc7a983598a656b9be82f0949b9679d4852fa15d4312ca163fdc047e 2012-10-19 00:46:36 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e188875812b0300e8dbe14249d61a620392071d30bcd7c730bcc2bd1f656257 2012-10-18 23:50:38 ....A 73280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e18ae1ff1fe143356a7399f199823f06461acb440d16c7a5bbbfc2aa7fb159e 2012-10-19 00:24:46 ....A 114824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e18e238998cfa2678901851a9ec2f182ce703676a788a3d776c514519c2e19d 2012-10-19 01:05:20 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e197d52c74107ddfc1bc0db9dcc7088b2859493677db0495178274ce034780e 2012-10-19 01:10:02 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1a157c6baaee2c3d58c3b87abf8495b380da2b43a7aa6be1628d8a047d87c6 2012-10-19 00:40:14 ....A 949960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1aae0682963d80d3c225f59e4cd5abcb820eb7fe61cf870f712784f4bb3991 2012-10-19 00:08:58 ....A 1411376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1c78df6eb2b4a074ac64db050d57e3b64dca0334e24d30b7b4301889154550 2012-10-19 02:46:56 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1dfde938a02a7a712dd2252343fdbd3d57e8fd992fae350df019a4cead0715 2012-10-19 00:25:14 ....A 116744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1ea25316163f5554f5a6d6af3511531adc06cfa570fa3315a0939fb9882835 2012-10-19 03:29:06 ....A 73921 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1ead69a30f2a62536caf0b91a8cafdef1bc242d2ef61a942ffaf7f0ded3d50 2012-10-18 23:42:44 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e1fed99907074b6b3071330d88b8958c221e39338a8f96f58aade916e7cd5a3 2012-10-19 00:29:24 ....A 78885 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2278ce5ff6a364a582ae0e1068bcbd790b934e2bf530dbac5baacfdb610707 2012-10-19 03:17:00 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e22936715878cd9e7ef8c496c0b708ada93149c54d28dfa347f8a3d4fbaef6e 2012-10-19 02:31:56 ....A 243200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e24ccedc59ff1a2f2ef96abead6c1f950da5a4fb7c113c3570b2fbb8315b23f 2012-10-19 01:17:14 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2530c9028efb7e8ce517a5ae79db6f01265019cfb0a2b2d5dbf73daae761d1 2012-10-19 02:17:06 ....A 250899 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e285d5399b6d552096f8344249c7d4a9ddaa2fd373cf3133b16ec6634e5e15c 2012-10-18 23:45:22 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e295f448dbd41bef25a5aee49d62c1f0f030515fc80e4850e09c3fe9cea3edb 2012-10-19 01:15:54 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e29a28ccbe6faadda9d500c0650799ff651113641ad00f63c859a8d6cb27e45 2012-10-18 22:19:34 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2a4ba2e4fdf9283ad8b17c50a30568e5ed61b94246a20db2b2765ea3dbc40f 2012-10-19 01:47:06 ....A 442552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2b34810f3a2f7e6b9936ff757bef5507902b6abace86bafd85f323b0b7f9ad 2012-10-18 22:18:24 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2c1e2dbeb717fee0ba7f62b6cdd373cb5db5c11b0368224eade07fe2fc1675 2012-10-18 22:50:46 ....A 91136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2e01c7b2a262f211245e603f5748ba733837dbc3295baf5dd5154a52bdc064 2012-10-19 02:22:00 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2ea38e5ad943f6db53c7ffff77489f09b56f69896b4f35b153a02e2417b2e6 2012-10-19 01:16:16 ....A 342528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e2f78cb2bc0b671221a778db67ef986025b26954914ad44b627c05e25042b4f 2012-10-18 22:40:06 ....A 507529 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e34b678bbb41d01a59ac5d9e6a0ef2c634e3cdf5f43eebf88828477485ad692 2012-10-19 02:36:34 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e35ea2bd5d75aee662f4c4f6c5495084ec8e52dc21216d8208bd02445bf653c 2012-10-18 22:21:16 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3614e2a4e01babd59ef60cc5f61a11dac9ddf28f15657441145887ce22504b 2012-10-18 22:27:48 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3644d009022942a0026fe9ab208779315b52b72ecf6eb607ef882ae40f0190 2012-10-19 03:15:24 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3677bb975f0b6ef802179587afc4c02d4c005c966f2e64d964cb2e9bb0aa6e 2012-10-19 03:12:26 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e38f754f2bf9255dd0c51c302b3c28d583ea096fc5598853f6e97f083107955 2012-10-19 00:01:34 ....A 103488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3aa5ff8b5b97e99a5f854fd6e9fe021fee2332dc8acc4bd49bb4cf9af93050 2012-10-18 22:09:16 ....A 26112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3ac2d8259bc4e0643e96139722bd0eccce0ff4f0023243c00a29b42d1e30d9 2012-10-18 23:17:10 ....A 30231 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3c8462a21a0f68264c56d3a35d369015fc9b2ef85edde05d51acd2107fa124 2012-10-19 01:04:28 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3c9332d711d7090557aa46da7dbe02e06dfa2ce75d648df373ce79cb2a11bc 2012-10-18 22:52:10 ....A 286208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3d2cd3539ef64649c7a6650299283f0360c2425dc493e7e9392aea45619ebe 2012-10-18 23:53:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3ed262243d66175ec45221657e2ff21091b3b2a6a917b51b1a9f2357b02104 2012-10-19 01:15:30 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3fd586af0290cb5887d04c5a2f96209b05dea68fbfcd7f150fe22ec836f974 2012-10-18 22:48:12 ....A 115968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e3fd7c0551426f6de69554f3bed7ae6eff816ecf81076b8d7348e2c7caa8dc0 2012-10-18 23:29:20 ....A 155731 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e400821b9b36d6f51044cba1536759befbacc8ce032ce20aacbd901f2f837aa 2012-10-19 01:33:14 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e403dbaea9b52f6940b1f45f9c4cfc4e7ac8684f2fd347eb97064da2abe590a 2012-10-18 22:49:58 ....A 835072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e412be98f13f6d50df6ec697d1b57d932f339d530c63568bcf415f1f219e9a6 2012-10-19 01:34:12 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e420fc71867fe325db4954d4dd532f82577bb3969feb80a087c75e611571f16 2012-10-19 01:42:00 ....A 133184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e446c995cfc47f9bd53b6c53d227c950aadd17fbf098af48d9317f868240cd0 2012-10-19 02:05:08 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e44b3af2f381b481590721c8cf571c744b73f421ee85e42e0598aaa70bff22f 2012-10-19 00:24:22 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e477eb553aac9a5783dc167eefd24d7cf6b54f5374c1ff35f501502d8da4c89 2012-10-18 22:18:26 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e47ca1e79ee890c895ed282682da939dab02d8c819b6553376619a990d953b3 2012-10-19 03:33:24 ....A 32694 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e48fb80ad975dcb69a6e0ff59cdd943c017db6788ce210c9da194fa9017306e 2012-10-19 00:57:44 ....A 204917 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4a3737f719069fe67f67460d4effeb2af222d2db583c664e61035517adc38f 2012-10-18 22:18:22 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4b6a46cbed70b05450f8e47a007f29794a75013262a17d7b70d0b837d9e382 2012-10-18 23:53:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4bdf47093e1964ff2fb6a98b13e52ab09459127e768b8ae20748c912f470d5 2012-10-19 01:03:34 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4c59a1940b0a67294bff94dc4799626487b9d2988743ba77ae7cfbf313ae75 2012-10-18 22:10:58 ....A 440840 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4e9c938dc4bc304dded10db036cf45991fd2b4b36c098ea42908149665ca2c 2012-10-19 00:23:54 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4f5e8080ebd0ab48b4239405cfd6fa39ce66c60d7b8ab9075fdbffc4e19c02 2012-10-19 02:19:42 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e4f7b08894c8eee604dbaeb4fe3a6c6a8b506856ee16d8eacfa69b9a7f06b6a 2012-10-18 23:37:12 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5199e014e5a0f7e17e1489c39c0b9787f11e50d04ef0547ca7d8d79f7490f5 2012-10-19 01:29:42 ....A 2479692 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e55755345923ecdcfda080a42dc89b107a6e2bb1171670db0d8c00592c5da1d 2012-10-18 23:13:10 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e55868bd4f16fecbecf88a38fd4c1ce20797bac403f5f2b7410b2c92599536a 2012-10-19 00:17:46 ....A 124067 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e55ff6205280dbaffa513bd5dc9627eeebf91d34aefac51abfe561bd8ac811c 2012-10-18 23:22:04 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e56689885a0c38264f70af426b108d4ba8eb0f6c8c9399cb265e9d079b8e704 2012-10-19 02:05:44 ....A 60416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e57f6315fd28723d24391b65468c8541d9333ca11388a163f32254331021d47 2012-10-19 00:46:04 ....A 107012 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5aadd05f9484fb03b2efcccebb2b6b50154121e246d05b16f3ca0c82e718ee 2012-10-18 22:45:10 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5ae8410f3a17bf34157935485007109045bbdb90dce2f171bd2e1c64925fa6 2012-10-19 00:17:08 ....A 1104384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5c7f22655c64d092bea10d23410bef050e7cbe321ea7ebdff7dc9d9b64449e 2012-10-18 22:17:46 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5ca0c13ea745ed8f02c91ba7991bb7105fdeaf73785a614f387d857adc3837 2012-10-18 22:47:28 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5d7eeea35b83bf0bbbd515cbbefec2f03db5186a9738073df17e061967860d 2012-10-19 01:40:20 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5d83511c972491b3ce4de795b99813f682d715267689742076342b62989957 2012-10-19 02:26:28 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5de091d4ba56fe305aff52209c7a6e362f5c2fa48e3ebc67d14bef1d07b151 2012-10-19 01:36:36 ....A 303104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5e1f9cf529bf5fe2598c74c21825130419bc356d7c32ce3f77cb600703fb94 2012-10-19 02:36:40 ....A 60928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e5e7497647dbbca1ac309311da0bebde59cd65dd0e5caab849b0ab7eefd78ca 2012-10-18 23:45:44 ....A 1666070 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e60ce3cf11795a1d0c3221a04b2f765959443279eca9b5cc91ef60e6e15416a 2012-10-19 00:18:38 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e62db578d410cfc35520b5cee6667b17a1e0b038d25f23a00f967c2f9fa676a 2012-10-18 23:43:26 ....A 675079 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6318fcffe8d24a4953d4c9e942e3ad2f87e168d639b6981058330eae06f45c 2012-10-19 01:22:34 ....A 321984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e651083219ac55eb7ce19926dfb08282cf5f3887f73a7a7feebdc010dc58432 2012-10-18 23:38:44 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e66731a64ade6ee862f599dd35aa00b67eb0313cef8daddb4e09df7627065ea 2012-10-19 00:18:56 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e67422fe33b7cc9304aec011d6e2830ecb0b56430f7bf1d652024477c05f71f 2012-10-19 01:55:36 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6753d8bb32c869c69f7d85d5bc89f0e29d8ba045ce5ab89a2e9b082b75110b 2012-10-18 22:28:30 ....A 1482240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e67d49075dfc0ae81089368d610c83d826a89082675cdf35ba43e86debed3c9 2012-10-18 23:56:58 ....A 86977 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e690c7fadcea387b07376d3550de16a481f5b424e7005d683a748ac0e092b4f 2012-10-19 00:45:00 ....A 688128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e69ce387f954221d03d6a732dbff2429fec4df4472a54cf0e8f1a7190bab9e2 2012-10-19 02:07:06 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e69d0005d4d7ac154f56da49a6c859104ca003bc7ba9c27155ac3d27f9528f9 2012-10-18 22:41:06 ....A 281418 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6a04663c82a80fa6cddc8b323cf80a7a0a49cfbd7a38a430429722467052cd 2012-10-18 23:21:48 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6a27a0fd8cef5919789aa00f971fec577e5c42def1c1c710289d22dac8ab4a 2012-10-18 23:59:34 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6a555fce05fdfb590ed7849953cdaca16241e109965708636b13435f4a50d8 2012-10-19 00:12:46 ....A 245920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6bfe1a483e0fcc1c25d1acefe132eebfb9dce2f425757d291c863a8b3bde23 2012-10-18 23:49:50 ....A 454656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6cb1193a05f83d5e3626e5d1bc9dd8d04462c8bd85c08f891c3f29e295c326 2012-10-19 01:37:46 ....A 287577 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e6f92a1c5fc8581ec6a339452317cb3e4245b894237633f4e0a5be278aa7734 2012-10-19 02:24:58 ....A 101000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7218b8c3cdcad3f43fafe8f7ad7a16ff2b437fc673b0f25377fef999ac4ccf 2012-10-18 22:56:02 ....A 197632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e725717e96648a5f6d34e3153ac06e9929dbd90a3a26a392700d9712984032e 2012-10-19 01:47:02 ....A 104456 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e733922d78d8c8a4062904ac5d0ece54e5a0f04527f4d92f49c811fde1c7478 2012-10-19 03:27:34 ....A 20590 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7366bf96a3b3759f6e2acc59a75e8a4755e785e277c6809524a8187d1975a8 2012-10-18 23:10:24 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e739965234e17f865b3bb6398738cdb9676eacc972ac1bde2e878ad39cce259 2012-10-18 22:13:10 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7545297d834a877eca3e1a62e4301b4b835db094d28b27155513cc771848ad 2012-10-18 23:54:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e760d007f94dd8131103934b667ba2178217050f9550af4b3c1f62bd7554cfc 2012-10-19 00:34:54 ....A 59991 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e763bb0c5505e0f40dffa765d90b0cdf924a1fa6d0f7c5cc1293265e3551ed9 2012-10-18 23:32:08 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e76808e0179817812e00cd526a2130f97b7cb46876ec65efdbd70464d63270f 2012-10-18 22:13:34 ....A 618496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e785bd85646eea5b221fcd6861df14d7f12044d5f1a288cd323f3184bd1ed5e 2012-10-19 02:37:46 ....A 1085440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7ae468ff42863e42f3deb9b2c462596ceee73067d8f36e08d63dbd5a91bb4d 2012-10-19 01:57:40 ....A 215552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7b8950f45da32267488bc1411e59ae66692c560679909fdb260aba80c497aa 2012-10-19 00:03:56 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7cc108af6c1aae62dac08ab91db3c43c42054f068cfc3fced9a5972bc42835 2012-10-19 01:24:56 ....A 847360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7cfd82265cbe50902d019dc9cca95058f080b936a567f28427bd7dd4056126 2012-10-19 00:56:26 ....A 210944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7d608dfa87d64f1e78dfaf037b9e0b02126188b5f1e2687ce5865f8dc5d9ef 2012-10-18 23:33:44 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7d76c2cffad94cb94e5df31a9f924380881762bb5cb94bc6a90cabb7b450f8 2012-10-19 02:09:56 ....A 98016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7dc05650accb133ae091e4f15024a76a053b875f845851edef5671d8a9d9fc 2012-10-19 01:12:36 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7e3bba14498319172f5bef81b984b3b08b4529539ea733134d5151ff3756a7 2012-10-19 02:01:40 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7f0b5b25f497844967e95e463e626aed61f436068a2e6aa0b5f15ed890ca52 2012-10-19 00:48:52 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7f50f80ba1cf9cb2d9e58804ce9557bc63251a99bee748542a973e0d18116b 2012-10-19 00:30:44 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7fcd890a266feac35d8936e22e3cbfacc9c961bdddb222b3f224123ff587ed 2012-10-19 02:04:16 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7fec34cb093e1169f98c0a956882ff97b4eacdbd34ebc3b8ff18d311ce4000 2012-10-18 23:09:56 ....A 123904 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e7ff423fb82d22f1a2e84cbc966df0ec1337275f4e4c6ee5fab1055d30437dc 2012-10-19 03:11:58 ....A 173995 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e80a05007b4145466aabf9174386eaafcf67c687e67e559506f486738541a12 2012-10-19 01:43:28 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e813e304deabdf978a24faf65aaea3139f38eb3b766c2d1f4d66b561c4dde0e 2012-10-18 23:40:32 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e83a155ff5e44275f97cb25ceac37793007fe70f8e0a759bc7bb3848e952e20 2012-10-19 02:19:00 ....A 166838 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e844bc9cad5d1783cd734a6e42a601374cb3cd18918acdc100180160fb74c31 2012-10-19 03:25:36 ....A 156672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e855ee232109edaec771c2c08356d3ae4382e5c7e3063189c67de959c5fd389 2012-10-19 03:15:26 ....A 1732608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e85d6929219680c8e4655f2aa800c2594d3ddbc284f1f125bb4d98edefa828f 2012-10-19 02:25:54 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e8640707068dc108999823f5ba067e4913d033333a48f328d0060be39776865 2012-10-19 02:07:10 ....A 59992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e86658ec5121730c0dbe856700c2e8687d65e691b5a58fa746f0ad156c8c909 2012-10-19 02:20:10 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e89d82c9f9762ee0f72b2a2c9b102a990d2e015f56976ca3c2199d38f12672d 2012-10-19 00:30:18 ....A 205313 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e8bccb5b0be3b9ec7eb9e718d7bf46188e5d3100bcfcb03d70985ad09a846c7 2012-10-18 23:16:50 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e8ca8855971466ec9d44dfbb9317898759b59f81a4607e0c15b12776221e26e 2012-10-19 01:22:14 ....A 77872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e8da44ec9dca7b0792d6f83a95c525f00262766753e31fec6911d863eddb8c7 2012-10-18 23:28:34 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e8f2647ec1a0b1b80c2f64ebbb62ce4d5b4f2b70041ce6ef9657e9b12f14dd5 2012-10-19 02:19:54 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e901974da0a561e5f22f774888f8ea219466cfd84566c8f6de6f5aa35517d06 2012-10-19 00:08:08 ....A 134946 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e907099d7d7daaf0655276ebc5cf1eda099bb1ab7c6352bebbfa950a5d0804b 2012-10-19 02:42:50 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9112dd4254947f19a6a91ac0825cee547366a9427a91f9e655ed9cf417bc45 2012-10-19 03:29:32 ....A 97416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e924b2f84be1f64389a0310444b77265fef1aecd733d1130a42130fc49633d7 2012-10-19 00:05:20 ....A 527872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e928a62dea26f16fc66b6b06f353f0c6a6f429c661134d45bafe1f6372054c5 2012-10-19 01:30:30 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e932c8e1d6a6a89380d4e39eb0e201f69bd345c68a584d5fa9f6ec6f60c74f5 2012-10-19 00:42:44 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9357d62bd07b3d2cc6c3a14d78059097d834289aae68515958c2c6be2ea6e3 2012-10-19 00:53:30 ....A 84307 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e93adc9d55cc00b7949970a1ed65503b9c8107d238416fd04d09b82d5de1a52 2012-10-19 00:43:54 ....A 720896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e94415d1dd5f10b3a37458ca1bb45be90630cab8a226effea58f8222612ef5e 2012-10-19 02:09:26 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e94fff3722168686bda92ea256b3d9d828e850bc9b5f6edaafc71c351a558ee 2012-10-18 22:46:04 ....A 382976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e95d6236e7ad9edcb70f14dab03c19a8dede64f034d72b650a4b06243d27650 2012-10-19 00:56:46 ....A 155101 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e96fb776290e54ef10c482c97d559b11f639317a3c5402edbfcc9149937b1c4 2012-10-19 02:04:08 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e97395a5e402fb902646c7a211fe1a7f1d5c0b8dc2606189f726b560638a84b 2012-10-19 02:36:40 ....A 96768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e975acb03836ea68b275f2943bfde9d78ca8a348e13ffcc15ae3c1660999196 2012-10-19 02:25:08 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e977e26b2cea4864eaaebebf2a1df7b3b15ba0303341ffd27a587a515a6521f 2012-10-18 22:59:26 ....A 35840 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e97a92dbef9752969bfd22b2d53da6cbd569bbb7430ecd86952b680d578f14f 2012-10-18 23:01:02 ....A 393728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e986a2c67b586d42684e5605c33b5905a328e4bf6e9a30412775540c58f8917 2012-10-18 23:53:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e99195848afb4f0372fca5adc7120c7a7eeaa54727235afca564e5346696a42 2012-10-19 01:24:54 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e997485e45dfa14cfef9236b409ba3eecb5095e738344f46de4c274f0207d59 2012-10-19 02:07:30 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e99a3b6df7b8916e7218a1ba55873845dffb67b2811a59190f0ba681354c719 2012-10-19 02:21:32 ....A 26568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e99a76b99c1ff5a65bd2e9170f1bb32aa6b29a2d3be3a8a1eb41c91e50a7ee9 2012-10-19 01:29:36 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9c0e9f8bd353cdbd728e404a3b2e6580f76f5bc9b10eb5cdbb254dbd244fd6 2012-10-18 22:39:56 ....A 40736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9da5c11fa9b5e7133ccb623794fa6dc0f8d563f8e938fd81dcf66ed5a4b46c 2012-10-19 02:30:42 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9ddbc682244fd3ac851a44de384d0a4d244ce68482eb361aab731bc56ecc6c 2012-10-18 23:42:40 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9e754b6faff881f69854620a7b1e586224096ec0bad2fadec5ffd826446e52 2012-10-19 01:24:42 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9e86200dc382b7fa47f5c7c602a53433c2164f8fa268d8f737d771c59312b6 2012-10-18 22:41:58 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9e976679322c2b6e79f3c6de5550fceff3392b6b1555fdab6e94c4c96f9b99 2012-10-19 01:42:02 ....A 2887690 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9f534022bca0c80c1c9ccfc3f68c456d09badc06f953cef32b6dc72f89a515 2012-10-18 22:34:20 ....A 671611 Virusshare.00015/HEUR-Trojan.Win32.Generic-3e9f660b53678074b561f7dd1b8d959dac6fda59d07f2db38c683e28adeab748 2012-10-19 01:38:36 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea1308946fe4bc5e5dfb2383a974a677c853a93dd0393a8519bca8cf7a06034 2012-10-19 00:17:42 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea178de9ad8e62dd20b53962a87ebfc2956715e115905350215bcff540c2655 2012-10-19 01:21:36 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea1d9bd3c2c905a04535f7593676c7fb8856a1aa7b1364fd4d0aa5690a30511 2012-10-19 02:04:54 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea24a20b7c8b77108d2fb45cd1d7b859e8155b8107b70bcfbbb03a4f1b94e49 2012-10-19 02:10:46 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea4e9263d9aaa5e4b4ad650b3edabb89d1199acf9b8e44f0cf37ee00af4a766 2012-10-19 01:29:00 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea544b76aa00fb0dd2e054fbaa4d8d00d021d0fb10d1469613957590ba70d5c 2012-10-19 03:11:00 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea54f5f745467e366a0faa20f608ee3c5b3bcba3270c5e00f329e3524e0eb7a 2012-10-18 22:29:32 ....A 503808 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea5999f715a00851a6b261805fe402be95bdb3003db8eb59fc1abb1a166435e 2012-10-19 00:11:34 ....A 310784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea61919c02f978a0f102e57a019c2b99edc1eb5dc7948e4a03ffa7d8320149d 2012-10-18 23:08:34 ....A 1978068 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea61e8a7618805b98d807a3213065faed55a3ea3d5f5d64f5529f09d0736a25 2012-10-19 02:46:44 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea6407a85c3a8fe037db01bad9dd5160de7b5d40518726066d9c0183ec50dc1 2012-10-18 23:37:26 ....A 134414 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ea989adfd4b37331a1700ffad813d4f941344b70c51ff368e8a42b5c4ededb8 2012-10-19 01:28:18 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eaa3ae379ba50518bee92b6298428dc20df682610e8a45097bbed730f2b9876 2012-10-19 00:08:48 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eaac0139e6b31de0438c127118f85039b2a638410bbe07d98b7123f2bfd3627 2012-10-19 01:13:44 ....A 229192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eabb401e82e232e80f0766978748ff0e431a9f736618e03a5a0bbcaf017ffb5 2012-10-19 01:43:48 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eac8a336e52887c1d60c9737db6a285667a2a02b75d57c52559221f86d5370e 2012-10-19 00:00:00 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ead0935b1b97b30a79ac9b4ab0e6328651d6f90be92b080fbd85f11d9f48b0a 2012-10-18 23:21:40 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ead12704b5c63bbfbcf988a081a3b195679fd0b77cce0698b0bce12f13fd562 2012-10-18 23:15:46 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ead2c43b185c201eb149a6e1f7d730105ebf9019317e829b6b333e9d49ce6bc 2012-10-18 23:27:16 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eae87fe2f174d882fb6b5a6dd234601c549d7aa26a5bd44b6664e43819e7f4a 2012-10-19 02:40:38 ....A 261120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eafb038ff32ed9bc5546fa41726aa1cb7b4ee2c473704206d982de22e842dcb 2012-10-19 01:54:24 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eaffce0fcbf1f971c859cb48510a9053592d639adf58f181892ca4eec24a556 2012-10-19 02:45:06 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb0a51544786d2465cb33ba0cc34ec543735a7f90ed44300c05854403ef43aa 2012-10-18 22:43:32 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb39fb932f7118148061205fb322717086c6ac92ed17c07e5020c0b463e8ba5 2012-10-19 01:33:00 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb43fe4b49730eff2a90e7477095b1728c6fce2995171bb7d1cb5475fc9aee9 2012-10-19 02:26:38 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb446a35e2e072f719c0f6045990ae7a5ddaec8d532dc22b1ff4d8578f38a5e 2012-10-18 23:11:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb4f7a97a395735bd14b197b27ed604d9ecedb1198d1e7d6358c5f6632a0e63 2012-10-18 22:31:06 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb5748da761fa234b681921440889320ef0932568f8a779deee958659033172 2012-10-19 01:27:14 ....A 281491 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb6326a03ae0c65302ad8cd6dee99baf01b0adeac64307750a78b5d02106460 2012-10-19 00:10:48 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb6bbdaad6b1cfc5a6be3a089ea6dcb72fc3215ef8ff6587c739e4700b82241 2012-10-19 00:18:02 ....A 201728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb7baeb9abe7197eed29c7840406887b50ef9a56b2c4bfdd08968eafdd9017b 2012-10-19 02:51:00 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb7f326d50f6962b8828c5efd5b56b1341550f996a8b3fdb858e4cba41c2026 2012-10-19 01:44:46 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb8c73618ee397b8d316b9ab50e33944a78016e1f5fe66754f847b373fbf8cb 2012-10-19 00:03:56 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eb9b68470476cf70b1c3699133586072ce36263c0e4b099ea22af864a4dc855 2012-10-19 00:31:28 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebaf57f95f57a8bf2be3ef09d54f854bad995c6ff5a32bc70c7e0ca71e6f7ac 2012-10-19 03:19:14 ....A 148480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebb821fa5fa67650a8c208232c432bf02826b57fbfa3369475a18b80cc14d0b 2012-10-19 01:55:00 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebbf5be2abe2f5fdb6ceb71157671c792b1259508b3c7708c92cb560aa089e8 2012-10-19 00:44:34 ....A 126007 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebbf98d621d81b9422e7e400a0cfb8ea5172f0d4bcea64419522f88e250c3ad 2012-10-18 23:01:30 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebce6e78cd4f61c5518804a905e503526b8effffb385d7d8a97fda531e254d8 2012-10-19 02:09:04 ....A 50288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebf03d772a3b6cff701af9273770502b47514ced01014e35339b8039b79f2db 2012-10-18 23:26:00 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebf1af7a2b54e52f09f828c257d8bc8b1f7d773f69b4078498bc44c36e864d6 2012-10-18 23:27:40 ....A 952832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebf64c3451e1e8b566a876a870538f197dbaf1adc324c47b9632288b3c2be37 2012-10-18 22:43:14 ....A 157696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebf999250d24099e6b471e90ebbf621f6724496da847893c8c283a81801e1f4 2012-10-18 23:46:50 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ebfe06248d1ba1698059cf87a62924adfdf58d01419ec33a7d2c78e8453abd1 2012-10-19 00:22:04 ....A 210156 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ec34cfe4902aea305de7c82b63ccf39794def5a9731cbed7b46a6351f80c77a 2012-10-19 00:03:34 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ec3ec26fd089007f632777fd813e988b77c15de77adeea2dd367d99d20def60 2012-10-19 00:09:54 ....A 215040 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ec4ce377c593128f7b78dc790ee9b1c67970090b1d68410cfb4c24872e602b9 2012-10-18 22:34:10 ....A 174936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ec4f07a15b6011d8af1918e321cc53f1b34b3be0108169bafe8119b78a53931 2012-10-19 02:01:12 ....A 105472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ec77e63421c94d81e15f2d0dc313d4ec67740c7d2bf535462295f098927d6ce 2012-10-19 01:57:02 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ec843e4a1fed3d5181c6d0380ef6e0e0d7dbd85ffffe6ca3970e663546c369e 2012-10-18 22:55:42 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eca0a7db9872dcf092b5a184ef5dae42f4b96b176be2847000f5e0e0c1aac11 2012-10-19 01:58:32 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eca587997296e5e1d6445aaa9631029440e29114b0085cb535d676f853d0bc4 2012-10-18 23:47:46 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ecafc5e4e9f3d867729109e74f89af2a7f01ca964c4c7ecdab6bb66c0589e7b 2012-10-18 22:08:18 ....A 1471488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ecf58e96d33cef2a0e4de6d5be3924159afe6675b13ec0beaf5c8dd7f349b49 2012-10-19 01:26:26 ....A 24136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ed0303a00327981040a0c9189d11bc8fd2b347e8e9e4ed24d361233cabf6f4b 2012-10-19 03:06:30 ....A 366827 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ed351a095e161112d7deb2649d4b383b89087dfde6a34851a367e0c38f84b54 2012-10-18 22:41:40 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ed389636c7b0366631e72fd1eee1628dcc8a1e425aa2a59c29021f7980811d6 2012-10-19 01:38:28 ....A 367104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ed42e52b4a25183cc4117017ad0c23e3984bcb1b96f0750cc92cfa8cd672109 2012-10-19 01:24:32 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ed785e164d4c1174bfa23da06e39018ddb408d0941486bc963f67cf6a568f81 2012-10-19 00:20:46 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ed8a88209ca8d90cf20223fbac256c930a07b6c4b6bc68e74f82b1904661fc0 2012-10-19 00:56:28 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eda20d291dcd63da856efbdb176899cbcb72dc08db0168bed13699fb395e5bf 2012-10-19 02:25:26 ....A 40768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3edba355526135c1ee73a20496629d6159f499696eedb17bd988a662558ec8fa 2012-10-18 23:20:44 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3edbb6f6bdd167c82a7658cf6d8d17911b8a8078209825dcbd1288d4726f8360 2012-10-19 01:35:38 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3edc0866fe202dde6e4a06bb2954017041973587f79a2611260ca9a6e141617a 2012-10-19 01:32:20 ....A 1126400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3edcbcd8e64ef7dc74401668eacae59c3504a1fc9ee163b7eab93aaf6da804f4 2012-10-18 23:45:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3edeec8fd7b8fbb607d140a63b68eaac3abdc8eaad455d281204fbc2336b10cf 2012-10-18 22:37:40 ....A 214016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee0479476ccb6a90df5f66e6244f351165efcc0c6ec53b025a348f36e97ebb3 2012-10-18 22:20:54 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee0988d361b6ce35ebcfd5fc35e059a12cc0006b046443df58715c73a8e39a2 2012-10-19 03:10:26 ....A 1930504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee0a594c4156d21130d7b29c4f83ce48d2f0975dc303fc16beadf8df777f8f5 2012-10-19 02:20:06 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee122ce3e9592baeb83efe909663f815c4ed83ec5a7773eec6a97ed47632658 2012-10-19 00:40:46 ....A 210944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee17676b86203fdc19787e4d9857b3c37276c27792c510a338fba7fed98d545 2012-10-18 23:55:40 ....A 186277 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee1b8d6f4d5b3305731bbcd2e8d31bd305db7f1fe031a82d6411a44fe140316 2012-10-18 22:48:04 ....A 69104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee1c12c973cfbc5adfb791015d2604505b1df33aa9ecccdb2a86de636fdfabb 2012-10-18 22:51:46 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee1c4557f5299e03179b8b932d739416877b5b00e1ac9b8bcf4be94ecc4b821 2012-10-19 00:15:02 ....A 3485 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee21bbe566a4bcf9a736e44f82945bebd35570fc85e2e53e7b210355aa8b6f6 2012-10-19 01:27:40 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee22f285648b8bd972baf06ed1f1ab1ffc1df7d745e26dd479f73ec9bb3c6f6 2012-10-19 02:09:44 ....A 884224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee349fc8a2aa26987f7b4828eb682f96550d2bfeb90898b667478b796c9d03b 2012-10-18 23:48:28 ....A 663619 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee35d428633e8494e8022ad2466e7adbbf42e8b5b5ff0cc5f61b05c010e315c 2012-10-18 22:50:08 ....A 487504 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee3a8304b71e2f2ebbe3836059922c9695c9a2eccb54b14e3e911da455236b0 2012-10-18 23:21:30 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee4909e93b386331c137fff92b32ce79965f103b4ea5fe538eeb1bf223b0149 2012-10-18 23:55:00 ....A 555008 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee58be6114b9f56c764d9394b13bc002530d91a647d05d6ad3002b33d5fdcd9 2012-10-18 23:32:42 ....A 176079 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee64f94847af83f22d789545e05a489cc4909e959f130592e14696360c2eb1d 2012-10-18 22:24:22 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee7639394bafa4a1d69c2abf284a992e5730bced9ac4a38d55c2510a80e2237 2012-10-18 22:34:24 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee7e9591b7e0f3b6c3143c725fe71f6ed763adf17fc7b7946e87fdc779090c2 2012-10-19 01:29:34 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee847fc1590cd9e35da69189f247f290153eb0ee491ed62bb7293849533ac66 2012-10-18 23:46:40 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee96c2b60882586d454985c62059378da890789b6609a179f71d7a84c3b088a 2012-10-18 22:11:44 ....A 46425 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee98e95e587fb6c2126f0b9a783d1579b6ff9e0714f1895ca0b658352b6c979 2012-10-18 22:41:24 ....A 63969 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee9a8305969cd422206641de27075169cc5cba7c887135e3983f0b91e8d99cc 2012-10-19 02:41:54 ....A 1289728 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ee9e281eda9fbc8cdd122b914433c94eeede786b51ccba913989e572bb7e1eb 2012-10-19 00:29:36 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eea3d4fac2e997a59785c0a5ead44fbc9b091e5f87e780fe809b6aa3e6c2067 2012-10-19 00:19:48 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eec802acfc2cc0d1eb3ee0f5a935e5e25cae3e838e69cc3d5ecd77c23b8fa54 2012-10-18 23:16:32 ....A 228204 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eee1922911d960fd4042a164e1fe5c56f50391a44a0280cb72e2b9dda804d37 2012-10-19 02:10:20 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-3eef1bc29b60e7477eeae67a5b75ab5fdbc6a11cb54f8380bbe9457dd6171fb0 2012-10-19 02:25:20 ....A 711680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef000e42c55f9b264636775a4ee0dde42002f7564370b1f6c72320046189844 2012-10-19 00:04:34 ....A 5031936 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef15119d0e42bfb7d259193724870ce25457d5039226cf1c147c46308a7e6cc 2012-10-18 23:44:10 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef20f23e18b0b073971b12b15713c91f674504a52944d15934b23c08514ce66 2012-10-19 03:17:36 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef40054e40f2777adb299dfc79d2dc4e12f14acdabebfc2cfbaf2cfcda05ba1 2012-10-19 02:25:40 ....A 129372 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef588a26f00b378faf482e37320c8b911ce4220ce0bddc4eb48a483e9f7c3b4 2012-10-19 02:05:00 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef632bd5e7084482d6892ed0bbeb1b86ad56c6c6040144dfb79edf66b31ab77 2012-10-18 22:16:00 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef65786e57890e3ffef54b892e933ff214eaf65fa31d56c391b34152fc8161c 2012-10-19 00:47:52 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef8786aed804b40071f087b0730d018d50232a5295a24efe12c6d6e5ac17a52 2012-10-18 23:43:30 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ef8ebf46728f229d85bb7415e1a356091225f166ec1862fffe8e845969a97e5 2012-10-19 01:25:42 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3efa5ebe5548a4a69de69615ee665a0aa7ba2b77d88fbd5d55d3bdbf61da83a3 2012-10-18 23:42:24 ....A 186872 Virusshare.00015/HEUR-Trojan.Win32.Generic-3efa68eb24fb575d57081975d3335f54dd3c8404e5bf6618d92290c4adf8d89e 2012-10-19 01:52:16 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3efc8d5f5548c6e5b0046bdb645f7a08e034bdc65c27e86182ba8ca11ea59d48 2012-10-19 01:53:08 ....A 101888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3efdf15e3ff4d0231d3da8bf6e2cea1d2f17b26ea33b8373eaef158592c339c7 2012-10-19 01:54:12 ....A 221371 Virusshare.00015/HEUR-Trojan.Win32.Generic-3efe9553f33ed7fc4c9555572cf0232ffbe8ada2f1bf9922ae1355fd0b51bf08 2012-10-19 00:10:02 ....A 380928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3efefea7db8c5851b03407855fff2984adf162b901dec2ec1058f72e104f70f4 2012-10-18 22:23:12 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f0183d74615c0a0c36ace56329b673534c87e7d8e2969ffd17484ed1ad919d8 2012-10-19 02:25:40 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f03c75953749fef40f3ca797fe1d94f61a05ad17412f09d45af9ed36c52fe21 2012-10-19 00:46:36 ....A 1429672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f05e18dae664a261d1166534ddec5f4aa7b13523bea3a209f050ed077d15aa5 2012-10-19 00:35:32 ....A 62246 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f0632d9b82d67a72b76abb49675a2a001d6ecf2e49daf8d5102f16aaf2be5c7 2012-10-19 00:30:52 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f06eaafb3d41a33e303793ad6256e9e5b3fe5b916e392376e1eca16074b015a 2012-10-19 02:28:52 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f07c76b6ed4ce506de0ee0c95ef64e8a656a963b2bd24ee080cfa715db16e1c 2012-10-19 02:06:02 ....A 36346 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f08a006c3ebb79ef71f920a3bff11de183645452062d3d2227566339e1a9081 2012-10-19 02:09:50 ....A 637440 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f0e2fdd2aa785ff90bb5308109c1d37edf22c597383b19ce5a2c0cb816b7d60 2012-10-18 23:49:56 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f0efb9cc97e15f87e6ea943ecbe83457b2f08409eb8242fbc0315101d470a0c 2012-10-18 22:16:04 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f0f15a358105d0bdbcf4f7d1d1cb221914ce42bc588d9a159f2515fe89e196c 2012-10-19 01:48:16 ....A 1820160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f0f3f8545b62cfb229c84b5870002749482a6d08d583c002c4e040686ed265a 2012-10-19 03:31:00 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f10cc490f1c5dcdb6c69a7192bbc6478e997e3ab5b91587292e7fb7a56e0872 2012-10-19 02:06:42 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f14fa1b60be2f27b5aaa05699ffc06ba8b0f7d5c35e3cad932900c7e8dc10cf 2012-10-19 00:10:54 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f1636ec9aface47bfb95b89527b8710c51e6608fc6a1cf7671c369267bbf779 2012-10-18 22:28:24 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f16f53256caf5421c001c074c7ec29f3e90c2b9cc59f8cf5fe7cd548f4d01c6 2012-10-19 01:38:14 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f1c15cf96c26d5f452799b8e57ade4c0e420df0804e1f30394a85f041aa842d 2012-10-19 01:22:26 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f1f5f57e197234e7bb4bec9b98c742648db029bd1e1886ecbeb4572d13f0003 2012-10-18 22:49:42 ....A 287192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f1fb1184d30cabbbeca383a2e949f67389e5d8608f3caca148b8d8601f91ac2 2012-10-19 02:25:56 ....A 455680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f202ba471063af754e8af58f24de2386bd6621827cfbf110a0e7511bba06931 2012-10-19 02:05:18 ....A 339968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2120c14a2bfdc250e53dfd76a739d0cc79cf5e1811e8602fea4136b244b22f 2012-10-19 02:32:54 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f22319f98b2359506bcb088aaa9826e99c7a358201dd9b638e815de477040bd 2012-10-19 03:07:08 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f22cb5d14c7012f05d3553c8a6354be7401d0c94c3319b11ce8eb72e6556983 2012-10-19 02:32:32 ....A 393209 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f23425f7ffe0ef3f096c0ee378270ee40122a87793de06d8f972700aa2b5aa7 2012-10-19 03:06:04 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2349dac8b5fedcbfdf81b4ff9c9a276a64ffe5630444e6bd30ca52da88a88b 2012-10-19 01:18:16 ....A 357315 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f23a8c4480ce9f481edf7bc6dafc00d63fc0dc833b227b3bfcbee3fab90bf74 2012-10-19 02:22:32 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f23d123acdc0496458a45058ca278daee5f9468c7f9c2da156865df5a3a63eb 2012-10-19 00:08:50 ....A 1454080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f23eded4e6f20bb0e3d80c660b70c55db0fdf5783505fad46b1fa5100e02ecb 2012-10-19 01:46:14 ....A 21845333 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f23eefa8ea3f1a4c2911ff9a3cc0e0861b43a1b93dac742637d12903151b8ad 2012-10-18 23:49:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f24ce7d6bab50ff2cb8dbc7847a7dfa07f90e6131b1d752e85e7a8636430372 2012-10-19 03:17:26 ....A 1368071 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2516697e49792d8fca5c38504a56c512ea261a8cf39040b831bbc4bc47233f 2012-10-18 23:17:10 ....A 356940 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f252616f308165533e4935486eb5be089df31d1703fb4e7137c0cf7af1b0450 2012-10-19 02:23:08 ....A 299028 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2545de8e37deb0ec2878a9c5fda6ec2ed0492828317a7c4cea9485316df411 2012-10-18 23:27:54 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f260c1c87bd50b5c5a7dbd00ba541a324c997e94d753602dfd5b2551b3ac1f1 2012-10-18 23:14:52 ....A 733184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2684cdd2e78fee12eed401b8ce7a6991021e5a466cae7578b317b8962bd33e 2012-10-19 00:10:02 ....A 71984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f26ca69638103c5f01d7f1da0aefff909bcf4de7e970208ccff28783444c6f8 2012-10-18 22:14:54 ....A 90368 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f26f26d6995f48a4074e898ffd3652669028eaf194556251fc91b72e95b8f4c 2012-10-18 22:50:48 ....A 181760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2818328d5cd879259049a5062b42bca2082d49796bb75d699e8018460f113d 2012-10-19 00:40:52 ....A 5213449 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f28c946a1b148b1a6595689ff3109dc5da00c187b5c9948390b56ab8870b1b7 2012-10-19 01:13:56 ....A 22080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f293be8233e53d2ad224e3169252f98c0b9ac7c6a21aa59a1ba05ea464bc4b8 2012-10-18 22:58:32 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f29e2c2e3c8e579780cb9a9c2d2cf9aed6a51b1992930963a48151d45f5229b 2012-10-19 01:15:56 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f29f584a2758c87b4e2e4e4548e7176912528a1d701c0e0f84adce295f04153 2012-10-19 01:34:26 ....A 2646016 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2aa2813f1db5b58f6b8c80d103871c12f1f8882cefd012f698c38e1a1cd0b5 2012-10-19 00:36:28 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2c3619d261f0239d1a2839adce741f608a78664e6a0c1ee0126c78c6646cff 2012-10-19 00:51:26 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2cd6a3e7768488878cd551dd2f9babe9875a11e16593526a157ac5279098a0 2012-10-19 00:30:14 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2ce7b169660a966ab47543085adf0ed381448899d5513d2cfa01357e93004c 2012-10-18 22:30:00 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2e389fddd0620da9375ddca5af46ed0b83130c937b9037b3cd6e0c8e41a704 2012-10-18 22:58:50 ....A 32305 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2ebe66051120c6034b1639c389deeb829e593e1e916c98cfb71445c5a04688 2012-10-18 23:19:04 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2f2baa1a6aa4e0118075ec51b34a4bbf6e35391450d15ef86781d71797b75d 2012-10-19 01:07:16 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f2ff047eb2bb5d6c558352e02ccabb4ef6502570702b13e2b890447b3293e32 2012-10-19 02:25:22 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f3052ae2e68b177d31bc9000375709d1fb29f5b3bc5b43a66b43c35f1985007 2012-10-19 00:36:06 ....A 1397814 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f30adfbf34759a47f6c77cb1b4b87468a7472f27de27ef37501046878e9f049 2012-10-19 01:40:58 ....A 101321 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f32b72a30d65ec29e315c89e734a5e3d7e97740ecd21590f8378f9b7caf1856 2012-10-19 03:11:40 ....A 380416 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f368b8d63f0dfbef2698945db87d6ed5ce9c1e0004ef19d070d7b8745a93860 2012-10-19 02:05:36 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f36b140ceaa246c91f31f9380562a3be961d7de932126597497884bfa6a47af 2012-10-18 22:10:30 ....A 247248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f376d784a0643943b60e1ef8faa7e18a7350b3260124d184b0bdfe367a149f0 2012-10-18 23:43:36 ....A 317417 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f3a989d7becd8d595ff43f474fd2ccb6355dd91122b55a94403e55cc9000f48 2012-10-19 02:05:26 ....A 2846272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f3aa00e2f09f7f612317ffcd9121ff587dc0a5d06b01fd21fab49dc16a81045 2012-10-18 22:06:40 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f3da9431c69f30fe0836793b91a15371b2c2f87eb94f6245d3572da1296d396 2012-10-19 03:23:58 ....A 500236 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f3f8c0d470a0231f1d5c7c4dbb47a479376d759cfe04ba648769a3c67020d3f 2012-10-19 02:19:00 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f419918282f414ada0fe72190f830a0acb3b49f13245e1526824707c114b6aa 2012-10-18 22:36:40 ....A 27328 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f427c2dd37825c535c65deeeb5108f31ab68cee55ba35be58220c7f965dfe7e 2012-10-18 23:44:38 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f44dca872797d2ec16b84e4a9254fa0baba72b1baeb68d0b64a3a597a5e6a18 2012-10-18 23:46:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f4600bd311926e4cb87858664328c3f9b26d451c65f011fc89f3b488d997abd 2012-10-19 03:20:36 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f487317ada8b507f8adefd638b04eeb26096e139ac4cd62f69de2175f36cd17 2012-10-18 22:29:54 ....A 347136 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f48ddad9bd3f37809290a4a96a9bafd92fc9ed78b99d42947908be5c23b4958 2012-10-19 02:50:22 ....A 866304 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f4963f37ceeecc8f01b7d01e843d7521ec4ee71988d66b2dfb4c61702f2078b 2012-10-19 02:41:48 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f49b40b4af18d781838562ee44c263770ea6e4827585bdb63a321899815c9bf 2012-10-18 23:45:36 ....A 671744 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f49d5981070ef0a4fab6a4081fb0865b1851332706bf9d581c2a7ee97445887 2012-10-18 23:44:48 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f4b04c82f7c56b7135307e21a10cd7b687ce4c1643c6fd0af755fb491ebb48a 2012-10-18 23:47:04 ....A 57524 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f4e859d97f8a7e76f8d993bf3ac1e6a526eff98494529f204541919bd873be8 2012-10-19 00:03:54 ....A 462848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f4ef3c0ff65cafcde23682ac9bd4ff525fbfcc30df80b85499761f282cf81a7 2012-10-19 02:35:46 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f500f0cb5882859a882460f0d9080e4413ab2d3f5ecc4df74b4130d32579230 2012-10-18 22:29:14 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f51252e8a1d7e8f3acd00a54158a2a41ccd50a5135f5f2bc79867ceb22268f0 2012-10-18 23:48:24 ....A 78848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f51e36d06ec77a8563162c2a0b8a7c3773ccaffd6d147f5846db33cfaf5f38b 2012-10-19 00:24:28 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5254eb35d3e9e58a2e58c86badf3c84a5a9815e51bc7f0d3d8144b1df8255e 2012-10-19 00:10:30 ....A 176541 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f52632e153aab13700448211d7d3bd42011d16234704d73d4cabf04bb8f23c7 2012-10-19 02:21:20 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5336c6f1300ab0c6a6e94ed2c71339a8de644a7997824c54b3f9d56ea7dd79 2012-10-19 02:11:00 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f535ac07b446fefb8c6aca1110c546066b5fd2c628482cf720439e82a1bdb59 2012-10-19 00:59:08 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f53ea567f9962009cdea57e50cc12990aee056b53043ff15b2e962fe3d98df5 2012-10-19 00:05:04 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5462a46160339dde83c62f4db9965721c80b4e06b642f51d93192080b6f629 2012-10-19 02:26:24 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f54f7141c1a2cb3b8cf6daaa933e87a00dee1da8021794b3f523064eccc7c80 2012-10-18 22:53:54 ....A 41888 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f554dea50327e99128498ec694a3d44dda9c614522754cfd925110e0ca8215a 2012-10-19 03:10:44 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5550354c3ef295000b10ed16ac13ba4ddeed2d4d8818868321117158e88a16 2012-10-19 02:17:58 ....A 43520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5609df0f10a6b927b1e0dd2a4c9fe980e6b3471f2656eda850c83a49bfe15c 2012-10-18 23:42:30 ....A 565248 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5778b0ac33c7f97e73ba5fe131739061c3c0527ef25fce29b2a74a4f474d3f 2012-10-19 01:46:16 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f58332e593d0ab699d38cc651db9ff1dd084366033d794487c1f4df168e61f4 2012-10-19 01:32:10 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f58a881f192f8ccaea319dcd5c2a330e63e7cede94f4c972f7997e250aedc77 2012-10-18 23:43:50 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f590ac6878ed6a8df3900b349a862552d2d107852655b65af92f4d9842d74b6 2012-10-18 22:53:14 ....A 32992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5988bfa26d4b99c72b386d2e670c71b6ae33376a6581682fa4bf6fc20ec8c5 2012-10-18 23:26:20 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5ac4cde5e1c55a9ee4e8d37b37c2456562f9b0e2f11beb68bfdc2c0c1dc33b 2012-10-18 23:19:14 ....A 70112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5bdb10d3dda435b28758c9961c8f874671ba0cc93623351026849d07e8eecd 2012-10-19 02:35:36 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5bdf797791c52f5a80e82d4ee8930748339bdf5e2863446c9a7a4eb9979d8b 2012-10-19 01:14:44 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5c2db20e3b8ea40e541441d08e0a1ff37cae3c0e22e80d75cb6d59c04300fd 2012-10-19 00:18:36 ....A 1081352 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5caeace2bb437f0ffe680e16e33edbdbdd405e9a6ec68b8aabb08e78ad3f64 2012-10-18 23:58:48 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5d6832dd2cf64a22f8f637a8783b35044c00caa75b8b14b52bc756005d3acd 2012-10-18 23:32:10 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5e1ddf5e94f081cbfc8009f373991e5ee357125ca567fc76ffff23aadf915c 2012-10-18 22:08:48 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5ec31f5b12e25e90f53e762707a6b3104c3e4237c6c3d06943d915278469a3 2012-10-19 00:10:00 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5f57ded6a6f537794de2167ddc6c9c9811e33fd8e009aa46cbd5f65e2e5662 2012-10-18 23:43:36 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f5f9586b3e87454581d694cd0d87ee89a183aa9a4d128820ff349a8e75e1ce8 2012-10-19 01:17:48 ....A 4096 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f60bd6563a85ed8eac6ce28eb00431f457d2555b47abbb05078cda9655acbb6 2012-10-19 02:04:42 ....A 4889088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f60e6669fca6dcc6e9530db2cdd9beae09448369d950317d0af684a93d08221 2012-10-19 01:21:14 ....A 1228800 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f620c58daf14e4be43d8b33c9a05f7260b65eb02c45eceb23ef14920fb30e2f 2012-10-18 23:12:50 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f62ba5ea27a8d6ce94f1c7c636e7f9f1c15598e6ad9a1d2dc10749c29fb925d 2012-10-18 22:57:14 ....A 183624 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f64f57d0a4284e8915731c692a1e989bcc7a8e57b83352d405990922734d5dc 2012-10-19 00:40:20 ....A 523776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f65570c19afe9ac900b7b349f301584cb7ee7ad72fe0be9534f8646735a9012 2012-10-19 00:17:08 ....A 781312 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f6863407db73f2e8a6cbd516634d3b32c0ffe8911d5232fa3f85a95c93cac9c 2012-10-19 01:10:26 ....A 261120 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f6ad78683226fc78fda1fdf18aba191995e46e6473531409315c8feaf6759c9 2012-10-19 03:30:08 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f6b6ba8e3d1f4b57e79d214ad9106b07437a288c581007af48dde2773ae5122 2012-10-18 23:13:48 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f6c12b60fdedd6a802f1439b6fc7fa1f9768979136d08031f172375faf488e3 2012-10-19 00:32:24 ....A 38272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f6e8e2741e631fd225961e70bb8391d57f1b7a0f25d8132e876dd9cf2869104 2012-10-19 02:32:40 ....A 69660 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f6ef604a51c134f3b204ad2806eb06c852f2c2133ab9904141fe90e8654c3e5 2012-10-19 01:21:24 ....A 8704 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f702c05f29ea1eb2d775d59770f91ad185f4ad084fac103b3b1b9fbf4a0c949 2012-10-18 22:40:40 ....A 263737 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f71995838fba03f6f5664c39a8f804548e881d54f27aa4e9ba32fd67e23a520 2012-10-18 23:17:00 ....A 309893 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f769224401401b4b8116cc21abd3a3ca09ce2dbc94160acde50baa48987722d 2012-10-18 23:23:16 ....A 487470 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f769bfb71050fa1dd34ff2346f1186807c7eea1c615b1f1663ce9f42da43563 2012-10-19 02:30:44 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f77b9f482b0089bff7555f16b007ac5f5ce5221a4307e6b62c4688c2deb59a4 2012-10-19 02:30:48 ....A 409088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f7cb68f741bedcea662ce226aeef5151c6ed52aeb1db8039f8e9be52a9a3b2d 2012-10-18 23:37:06 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f805e31937db1f78a9d3c58d4035d06e30dc3f013acc17622b448a90b61ed9a 2012-10-19 02:25:04 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f8095bb43a61d72deed7d1e50d2d78192c00bc999e56d965e3af23f0781b407 2012-10-19 02:37:30 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f818e3427d34120122f65fa0e0825f5521fac5512453e7d38a75b807d620d93 2012-10-19 00:35:24 ....A 291587 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f83ea8dcfd861a045e10f79a1e68566e908b06aa994e0c03e9f0f0fb0439c5b 2012-10-18 23:45:14 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f85333110c864d61a025faa6a2d223bb5ee2abdc444e0813e0b24e61ec92888 2012-10-19 02:09:20 ....A 162007 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f85df669db2c38a1603c5884e2ed494db5cec6898374a24f0364ecabdd6227e 2012-10-18 23:08:24 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f85e47b5d80ba46d72785c22fb3ba8db32242505af51d5e58b5088b36e0339c 2012-10-18 22:32:16 ....A 69664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f866836ddd8eb932af8cd3199015befeb5b8c29c42c85b7454bbe94e0c38afb 2012-10-19 03:07:28 ....A 41280 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f86bec0897562329e1eafa825a3e955d3a01e877403324d05b39d89ee2cbc7f 2012-10-19 02:21:12 ....A 1843200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f8c8b3798ad1d09b2b06463b8b4c30951dd7b34aba60271f6e2c9fa57a3be05 2012-10-19 01:13:20 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f8cadecffd32ea4c82148b17c13eb8a717c4b9df1bf7906d38a851bc3fecd44 2012-10-19 00:37:02 ....A 9530 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f8dba0deacdc0a6a229eaff786d6ceb835205907580038f55a6e894fe2956ac 2012-10-19 00:28:44 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f8fa905f7a618ede5f5b7a60b64e1bc5a3bafdb0b6ba1513a143dc1ac23158a 2012-10-18 23:11:14 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f913e0a88e88d973722d39435ca444a6b19d1ff60216fc209efac2fddf17050 2012-10-19 00:02:28 ....A 28736 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f9514e83952a8d71e1346108f66ca00b344ec00567cd8fae12d034938ab259a 2012-10-18 23:34:02 ....A 113543 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f95633a7d2b60addcce37c660015c0284d904ed1caa6013dd5e61ccdeb99f0c 2012-10-18 23:26:40 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f95dbc0472edec8831ff670b4e0fcd4aa4af9a14f456939888fb6326367e601 2012-10-19 00:31:08 ....A 9192 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f96e5a92555ff155728e1f11ad0bb40ce97a751b2d0a820f1f98d1dcb98c041 2012-10-19 02:13:14 ....A 46080 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f98f8bad6d9d4bf3bd05a6fb86c0ab980e1366353a72d8150bd0d802335c00e 2012-10-19 02:56:00 ....A 63488 Virusshare.00015/HEUR-Trojan.Win32.Generic-3f9b69b595c45fcf4a3003c789bb14be65ace4c1f2578fbfecf945ae530411fc 2012-10-19 01:35:14 ....A 749768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb1487c591f2402ce615434b242006859bb381e9aa0fa80f0b6d049d0b32343 2012-10-18 22:26:00 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb232fc4edc6f0c157e0c12a742c51d564234faef9ac0df2abf911971a01c26 2012-10-19 01:09:40 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb2ed0619cafa703070dc0c8525b6cfdfc4d775cba5f12e3defab5c254f42dc 2012-10-19 01:45:58 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb5535393fdfbfe67e54e91996f50af0b68de5995051752c0c78c9d068f111c 2012-10-18 23:27:00 ....A 1261400 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb630291d1b35905b08979874ca7ba269af37905e619e038fe8c9e2500516cd 2012-10-19 01:43:08 ....A 101321 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb7399cd14309a270074b834272c831b90354aae8411a197939b8ea885e3b9f 2012-10-18 22:39:18 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fb912c8a17c49cc4f98196516ae24e6d5c1d2453becb6a64907674f29f9b9c5 2012-10-19 01:21:44 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fba3e8b27f60065350d6a5b00d2a796338d3e58e21bb5cbdd5fdfb35f98ba31 2012-10-19 00:59:02 ....A 166652 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbb48d39095db5c1296f65cdef4f66b56acfe0315cb432d20f90c6125cfaff7 2012-10-18 22:56:32 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbbb38d8c99ffdf4d80a0514468e9f496edfe2f39c98c460a152690e8782a14 2012-10-19 00:39:02 ....A 147837 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbbe5ee2b980b32bb87a266d493a9e8cdc41034c9901fc9c7bd5ff59449304b 2012-10-18 23:04:48 ....A 1114112 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbc901a2bdf7cf03b606571a2a215484fe4627ec2e3deb9c52dd77aa2a9b54e 2012-10-18 23:50:00 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbd4eb1e4238503c0f5ad5919c3c79015e8ca242add0a158da5526da8cd08af 2012-10-19 00:57:02 ....A 265118 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbda635e7416fb5048fa9d1639db23cc708bc7fea875e6211fee8469921bc88 2012-10-19 00:07:30 ....A 184526 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fbecf9af28cdf404cd9f913458790912757be9417d69fd186bcb7daf79f9ad1 2012-10-19 00:28:14 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc37bb41df1d15094ed8db72a6309e139ac8186b90610b538bacd75c254ff1c 2012-10-19 00:11:26 ....A 141035 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc4e13b37502c60bb43547bacbfa6191627c72108199988e0ae4905c868f6ba 2012-10-19 00:14:14 ....A 44513 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc58c7cd191f0ad69da233bfaabd705504faae8a9f50664dbc54b00e26c82d0 2012-10-19 00:26:48 ....A 127516 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc59aed195e67588de93dde9ffca4d50416674c51af66ceb04055350152d390 2012-10-19 02:20:54 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc7e7395aa0a4d4ad0f65680f94ac7e6b2ae7423b1e3b558ba95e6afafd1deb 2012-10-18 23:58:58 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc7f3d254bebee389c9773c3ee129a4f6f3c898c2876c9cd982150ec91aeae7 2012-10-19 00:40:20 ....A 8242374 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fc8bbd34b19adbcfdf83acbf203dd1956695f36bfc653d7dff9b23b24236403 2012-10-18 22:37:52 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fca9d720f8453fdcffa733cdbb833aa5dd9742b58942b5c5b98623ef52bb447 2012-10-19 01:12:00 ....A 2260992 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fcb264b07b5f9ef8fec93cf7ceab7e93c1d2b2ea63ba472935804301d1c56d3 2012-10-19 00:14:16 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fcc1a7e004318aab917eccbd016ca4c7d7f023ea95c8da116581d97ae12f3f2 2012-10-19 02:30:46 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fcc72ff3eada660b51c28697767eb74e3f4d71ce341ee5ba794f1ff7c6343d4 2012-10-18 23:34:02 ....A 2408382 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fcc9d75d55a9634aa24edd46594f5692f6d6dc123ee89a4dd7b1c4271d2eb29 2012-10-19 02:53:04 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fce12ca461ceba9227276164ee6fb0d89d856e7561e148554f408154dd13d32 2012-10-19 03:28:18 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fceac2d932c1b48d9043f82e5f3f0c2d514d5264b989a89d37d7c15346145e7 2012-10-19 02:52:54 ....A 64000 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fd4922e969998274803d627398bcaafded1ba26c7f05e9a725ea86bbd56049b 2012-10-19 01:31:18 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fd55012b1a7ecac6821c90df2474872abf4fa05d0f01ee2d0db762d285f402b 2012-10-18 23:47:44 ....A 339984 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fd7abb8f2936153903a69898d904c2e0653a8f5d4b6dc1ab1ba63854115f113 2012-10-18 23:01:14 ....A 206848 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fd804b68fab7e2cd473c234f4972f5dc1be4789a645d92ea5f1920874725af4 2012-10-19 00:14:20 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fd9a3fb55c085b3f1d07d813b6b8cd5f46d748a7797e0d77e2205bafe3ebd9e 2012-10-18 22:11:12 ....A 349696 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fdcbac31e03bb0f1d82d78ee570799be624f1122d39e70ca5e02d4d78ec0d3c 2012-10-19 01:13:20 ....A 75275 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fddf9a25cc5a9f05d0d58db014fdae5ff43867192082df920934f0bf9da1c67 2012-10-19 00:49:08 ....A 42231 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fde2a6dc79b2b11b05b18f1caa6b531f203f023dc7cbba9a70c87df07309efe 2012-10-18 22:58:40 ....A 757760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fde9b9e3e7a6be635e943c7e20c8f2a34831e2cbbc142b58d327cc050ae48bd 2012-10-19 03:07:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe105c6fee5d33f15ad7abf95f2b5abcffce6e79be96c32422e5f2e1b950cab 2012-10-19 00:00:10 ....A 6063104 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe184bc97de9d5b73f1410aaa15e5460ca7c11ae51ebb574d565ceb5941a6d5 2012-10-18 23:43:24 ....A 454656 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe21ddfe633ec3ccb4f07d8199d009f5058bb8da2fd77df5836cac54c6d99c6 2012-10-18 23:48:56 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe35eb614b2b7cb81d9f0505954e8a20587249dc5131b9b94005807ccfc0dec 2012-10-18 23:25:46 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe5f558f3a8752ad3c4cf32c0105b17be9a297d31129073c386d540acd5bde8 2012-10-19 00:13:10 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe67bc1257d0dfe26e0a553485740011da863fd177bc2a037068c77eb367613 2012-10-19 02:26:22 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fe71f40f65c917f9bd5480570fbd6656c2d583915044d4d8c10f2831b518192 2012-10-18 22:38:56 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fea421236179712bcc0c372792d491444b81d78f766b451671145cf60108722 2012-10-18 22:45:24 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-3feb3bfd4e95fb16868df98f873c25d826576a0de84f6cebdb590dfe1abc7fbe 2012-10-18 23:32:14 ....A 382976 Virusshare.00015/HEUR-Trojan.Win32.Generic-3feda531ba7db1e39bf0ec27aab77e75771681cdd6162a78451774b27bdf69a5 2012-10-18 22:07:44 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fee63db238af316f9cd014a41fdcce0bf2fb82e3bfb7b898715e2a835e1df56 2012-10-18 23:40:34 ....A 382520 Virusshare.00015/HEUR-Trojan.Win32.Generic-3fee7f6c72c3a24f3792077f8bb52d60ed0d8e73529e5116e72607abb86df714 2012-10-19 03:20:58 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-3feee68afa502953cf3bd6006d4e6f615d04439285a620b25d92d3a12fadab60 2012-10-18 23:39:52 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff0de5e5c6914488cffed1b4db980d49f2484bad16ef03ff32384ac4ac1005f 2012-10-19 01:28:20 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff1191b07267dc26670f96f42fc3e2ebe46ef7fc0fe05b946bb21232d39881f 2012-10-19 00:21:04 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff1c84e33fa2049deacd84493ae4609c5d244c762d0848d118ad8b5d2b911d4 2012-10-19 02:11:14 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff202e84aa50e64b187cb752cd6709ce35b4735793621eff6270c50a7b4ff1d 2012-10-19 00:14:32 ....A 434176 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff24c1eede27394a29fdd41fdd6ae6b867902157b0fb3bbfad3d9e090026341 2012-10-19 03:31:54 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff4148d303f4eb69eac4567a4ce10d6318dee8204a9f5b31c97996fa0303377 2012-10-18 23:49:44 ....A 540672 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ff4378fa219bc74c91f9fc49bd8d7de05fa07958dcc5109cc2679e6e179aea7 2012-10-19 03:16:14 ....A 1911566 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ffa3e36a26bea1d7d9cac0eb17634455bfb808b62565f1f33728302750a01d8 2012-10-18 22:09:18 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ffd1fc19e726c2f9ed64aa650fae8d5d0f9a34f06ee1e17251298c17ad033f4 2012-10-18 22:55:08 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ffd88d1d5dba54790a1c85f5c0707779db9f6425e08f0e09e88413aa77e2c9b 2012-10-18 23:33:14 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ffdee4d5c26b52d30ff59147e42ba5d3cfb4178380a089a398ebbf0919c937e 2012-10-19 02:05:06 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-3ffff16d6d0c67c43ef1982285ab48662b4b1aa5d335fa634b6c8a93bdddd15a 2012-10-18 22:59:40 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-42932c0678f529223444b6bfe44116ee769c677aadaa82afd67732c4f3d65a1f 2012-10-18 23:18:50 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-4298d817f0acfcf17cbde14471591ee8bce1b8a20fbedeedc480e5f8483d93ae 2012-10-19 00:06:44 ....A 300544 Virusshare.00015/HEUR-Trojan.Win32.Generic-431ff3ad04e2cf095da037085c8b5098edc8fa54d5a3712f7161f9f1944f0365 2012-10-19 03:35:50 ....A 41271 Virusshare.00015/HEUR-Trojan.Win32.Generic-440021eef0fa2dcfa41db037bb7689d805825626331a864e8f3865ad728898fc 2012-10-19 03:36:40 ....A 1681920 Virusshare.00015/HEUR-Trojan.Win32.Generic-440585496c87c3ecc39972c7f96601b9b1bb6021834cb8abbaeef193eb692cf2 2012-10-18 22:44:08 ....A 432742 Virusshare.00015/HEUR-Trojan.Win32.Generic-45f6b9203e527bbc326c17cf71d7d1c90dbf336c0fd7b2277a7547f6d0a60fd3 2012-10-19 04:12:42 ....A 304641 Virusshare.00015/HEUR-Trojan.Win32.Generic-464f2eef1fe19bd73ba72bb3eb484b7672f85e87cec096c1cd9e4367c25ee25b 2012-10-19 03:34:40 ....A 397414 Virusshare.00015/HEUR-Trojan.Win32.Generic-468c9b2fc648876fee8f8d55c90e2bb9c2a9a54ff6cac3b555c1f76b3c25389c 2012-10-19 01:22:52 ....A 432742 Virusshare.00015/HEUR-Trojan.Win32.Generic-46ea699bf1d45314de8f5b82afaf2fe4c9327a262d372f1cba840ffab199f169 2012-10-19 01:52:14 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-47ea77ea2536f13abc46eca71e1b005bbc97e7ae04a965bddc5b3cd5d180c12f 2012-10-19 02:02:52 ....A 429670 Virusshare.00015/HEUR-Trojan.Win32.Generic-48ad431c2557c56f5039828e18ba792a0f42e44fad164c45fc60b1f00da5905e 2012-10-19 03:41:32 ....A 355841 Virusshare.00015/HEUR-Trojan.Win32.Generic-4921a5a56d074b277440587f228ab7e2e574e1cc2442496001b10a87cf15d95b 2012-10-19 03:40:04 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-4a7db6af18d700f642a2440ce42fcd0f8b8e356a655978bf0437190411aecdaa 2012-10-19 03:35:04 ....A 54172 Virusshare.00015/HEUR-Trojan.Win32.Generic-4c0c499d9a5cbc03c27c7806978d4391e6a63179c9ac5e5ae5392013a14c827e 2012-10-19 03:40:20 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-4c823654a5c8c90f893a1ba5783066a62ddf4b7f8eaf86c419a3376d87084d70 2012-10-19 03:34:20 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-4c9f77ee00d93b3021e54a77567074318af5ce1d87ec4a11f8a81deee0c6bdf8 2012-10-19 03:35:20 ....A 954376 Virusshare.00015/HEUR-Trojan.Win32.Generic-4cbf11b65b06a0cf51054dc67e33a52c9784d600b612217a0a8382dba0c53424 2012-10-18 22:43:28 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-4d06708cc245f38d4189972ec9d4a7efe750ebde269914a44f86fc746ae54653 2012-10-19 03:35:50 ....A 264718 Virusshare.00015/HEUR-Trojan.Win32.Generic-4de3b45448756c5ea4e048ae0470a5e41b89d3da6b2c066123d7474e55a8f69a 2012-10-19 00:30:40 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-4f8fbe9d5671b3907db334c03e01f0f18e76e7b9c5d83ab7e8f64e2e299efc38 2012-10-18 23:34:24 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-4f995f79a996720ed4c5d05e88b6c27da576b179197f603a3744319f1b321727 2012-10-19 01:17:58 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-4fe0297301df4a5a9840356056978d0a73fe66e68dc23d1e5833438eae65b156 2012-10-19 00:43:14 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5000df87a0810d6c0a102aa3240877fa4463637a27724a50eb75b67ab6f9d8f8 2012-10-19 01:06:32 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-500356368092cb548d45a2d7b1eba35d3432cb34cd937a55f9e6ce67245a0db4 2012-10-19 02:22:42 ....A 13792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5008cb76a6ffd24635e556ca437a8caa7e36eb4c5ee00ab2f858634afe343a60 2012-10-19 03:26:00 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5008ffb807c5b2e3575a39afd9d0238903555b53bdfb3e9a725a73337f13746a 2012-10-18 23:19:44 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5009ad994eeabdc59ec0a2dd713cb208224a282d0cca52ef7828dedf5325c182 2012-10-18 23:54:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-500ab36499fcc3d861afdf73e5523441294cfdb90a0ab8f94d3c01a59fb23fb3 2012-10-19 01:06:56 ....A 80448 Virusshare.00015/HEUR-Trojan.Win32.Generic-500b49eb872ef65db5139262bc7d521fb4faf4f4bd52a07ce40873774f4e6454 2012-10-18 22:49:52 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-500c96e0fa6dab7d4e2eabcf1188e7f5ba145fd6017cf14921c3ded7fdcc6fb9 2012-10-19 01:44:06 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-500df806ec9281feb602ead2ee2ebbcba29a2195184d8707a679873b9dbf6fda 2012-10-19 00:48:00 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-500e1806061652044580e6c3c9646a2a568e9c566a938e716ff341394f95ae00 2012-10-19 00:56:58 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-500e8af5ac61a0e114335f35cde2d8cb8cd52dff5114d036edb641f1e40d404a 2012-10-19 02:20:34 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-50100427cda58c2477c2c5b6c97d79f26bca8d394e611f3edaf843de045a5bdf 2012-10-18 22:56:54 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-501036746e67782c0293278bf3f8e982c3aaaffa7eacf698d2b34386a837a833 2012-10-19 01:24:48 ....A 33149 Virusshare.00015/HEUR-Trojan.Win32.Generic-5010ea539111da632c5042144005475f50c7166143b7726ee63bbcbea6937a40 2012-10-19 02:17:32 ....A 61712 Virusshare.00015/HEUR-Trojan.Win32.Generic-501121a54945e98a19403b2f2770de3f723513df656d6162f95689a463dcfb62 2012-10-18 23:35:04 ....A 135549 Virusshare.00015/HEUR-Trojan.Win32.Generic-501156014168619812d64e409a0acc6131ca9f5ea1d46a02e508b195a2b371af 2012-10-18 22:26:22 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-501223bfbf7fd22409f8fe9c914a91079cd44725dde228b532202bf1c434eb40 2012-10-18 23:12:40 ....A 131297 Virusshare.00015/HEUR-Trojan.Win32.Generic-5012537a64c6928202af69027d8644728a10136b561e1a66470b21bc25f1bec4 2012-10-18 22:39:42 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-501280fa3956777fd0c1f815b02d952fc97c0aa0966313ccd565f28fe9b77cf0 2012-10-18 22:57:08 ....A 269012 Virusshare.00015/HEUR-Trojan.Win32.Generic-501409519af342ac0ae5ecf05a3d930b496b7fb823336d07643751b7050c6231 2012-10-18 22:08:04 ....A 5220 Virusshare.00015/HEUR-Trojan.Win32.Generic-50146069b4b0a55a8b2be61881f8293927d3f393f62b2e27703cbe01e614aa05 2012-10-19 02:03:44 ....A 480033 Virusshare.00015/HEUR-Trojan.Win32.Generic-5015d429de566b7f70428cc96378a72eafd6d85e71fcc67158eb844992527ea1 2012-10-19 02:28:10 ....A 51226 Virusshare.00015/HEUR-Trojan.Win32.Generic-501622bb1aa2c6d1aabff43f15ffe1e37de6423e3c90c6eb968e98fff842f69c 2012-10-18 22:36:56 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-50168d6579d6d5026078226cb131db1c39d90c76dce288934445ef1b0a992342 2012-10-18 23:46:22 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5017afe8e437445541358008bbec25e889a664eff943e7f14fb26619b9c52bfd 2012-10-19 02:52:20 ....A 802192 Virusshare.00015/HEUR-Trojan.Win32.Generic-501815b2dbc2376c08dabaa78a4a092adfbfc1e8ba669615c7b6f20de0b70fa9 2012-10-18 22:44:52 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-50187498a43ab519ff8accdc72309392267e48f6f6b4bbb2bed0edc717dd002d 2012-10-19 00:33:36 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5018fd3227cc2190762f6a9453a2f55216d640534d52377e44c039927aaf37a0 2012-10-18 23:07:02 ....A 348160 Virusshare.00015/HEUR-Trojan.Win32.Generic-501ae4a23bd3f7bf15b91e468b7290f495203b05b7dda2622612063df25dd581 2012-10-19 03:26:24 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-501b01026fcdec5dd4e8acc2f4b5937404a3b76fd6563fd1fac529a5c8b74e0e 2012-10-19 01:11:38 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-501c76ec5b2c44dafcf8f539d5c5f83eb8e3b94c0c3deb78872dc5b67cfb5302 2012-10-19 01:56:42 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-501e44f221a0f0e3e568a5afa1c3550b8eb7c2220f64eaee7ad542a3d7d2032c 2012-10-19 02:50:44 ....A 966667 Virusshare.00015/HEUR-Trojan.Win32.Generic-501e739ff0c76d16de56a850b79c1953c645db95b29ad0a955a178543f7c796d 2012-10-19 03:28:04 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-501e85213d7392f6f08543d789ead54093992837a71dd53e96830b58911e35e8 2012-10-19 01:48:52 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-501ea6d9fa4cff56961fa6f6bb5b778e8efdc664f3cfd7f55bccb5943caa854a 2012-10-18 22:57:10 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-501ecc5d9be5f04949534dbb4b8120d16f7bcbfa3a35c5f47820dcbdeed7c484 2012-10-19 00:16:34 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-501ee5ca22e1ec73df3c6a3f44812f0dee071e0fb61800ead27836a4d2f8fcc9 2012-10-19 00:38:34 ....A 252956 Virusshare.00015/HEUR-Trojan.Win32.Generic-501fcb04533ce6fd022b8f922b7219dfa8f8e5adf2203811a512c37b1ac64e5a 2012-10-18 22:38:56 ....A 84813 Virusshare.00015/HEUR-Trojan.Win32.Generic-50227c735cbc96915bd73016cb00ce7b10d3ca9ab2f2c1bfc66e587b82afbf6f 2012-10-18 23:23:34 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-50230e05885022c41589322b275b45374fcde753e61886390581a92b159eb7bf 2012-10-18 23:46:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-50241fb15a3dcde706274d74c6b6297da61c870acfcf6e1f2f5910f4d58bdfa5 2012-10-18 23:49:24 ....A 1742185 Virusshare.00015/HEUR-Trojan.Win32.Generic-5024d8d7f8d1f152e218bc4675fddb5eb4f35e5e9fb7ebedd92dc841d9055b7d 2012-10-19 00:15:54 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-502636502292d1d6ac1433cace463d95e9424c53a4d54640ac5e480d6da091ea 2012-10-18 23:05:00 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-502aa43bf1b514175477ce2efedd6eb9fd9fc1c383951d62e185b6fe32ad10fb 2012-10-19 02:26:06 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-502b791044ead06e63b4774ccc6bc58e65506657d1d24a863005cc00c2fab447 2012-10-18 22:50:46 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-502c679b4066dc5c1a544e02176bfda47fb35e1a2f285a9a5288a6a4f066ac40 2012-10-19 03:17:40 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-502d7dfbd1e5b14c8672bfae7396a15ba3f9343703c06baff115bf1613b68e52 2012-10-19 02:47:20 ....A 189952 Virusshare.00015/HEUR-Trojan.Win32.Generic-5030ac90d901a18544aad62b28d280e175744f25e856c2e6cb9eb363853a0a73 2012-10-18 23:02:54 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5033fa3d7a2f12c710821b633abcde74f5cc82a0d77e4b9e47a73f2d07359a10 2012-10-19 01:55:56 ....A 41343 Virusshare.00015/HEUR-Trojan.Win32.Generic-50347c9c694174af891542af88b43fd66c601d0cefd6d775e2ab79e11d6ce249 2012-10-19 00:57:02 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-50348003df3ba609f064d4d4f3844398965fa360c8661bdf6d0badd38a7902f7 2012-10-19 02:42:54 ....A 622080 Virusshare.00015/HEUR-Trojan.Win32.Generic-50360ef86d40cbf30d77f8158445c07c7e339825b8f9a8fd0184e17c9b15e1e7 2012-10-18 23:45:10 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-503718b6dfa66ed074d6a09d79086a45d5683d13a05e8f60d727d18d6bc5251b 2012-10-19 01:33:26 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-503be5ff3d0e8cc89afb6e52ed64df8b4aa1b42922a4caf8dad1a6b59903fde1 2012-10-19 00:36:52 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-503d6db1f2bcaf6c7d1884cd1bdca7e7f10878115eaf265846822c3ff4cd0d14 2012-10-19 03:06:02 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5040c62e2d82322f81855df746e6603ab1b7fe4e9b920e1009258c5cc9947e40 2012-10-19 03:18:06 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5041065af5f33fc47c717e37f67215113ffd104501f8875d7c2ef1e7cbf3f289 2012-10-18 23:59:10 ....A 4681368 Virusshare.00015/HEUR-Trojan.Win32.Generic-504137b0d93418c50e7f1bb12dd28004010887f2226e4394df83e75976c407ed 2012-10-19 00:56:54 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-50429301047e9cbe64507aa9f4db3b1cd59cd45326c531135abde4fb3148fa16 2012-10-19 00:35:14 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5042fb0171ebad70aea8e8646b771b59d6924dbdb4bc321adb012a25a7ab2adc 2012-10-19 00:57:08 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-504999bf0f802d8815caef67fbebc103a7d982655c0817713140d80d577c371a 2012-10-18 22:34:32 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-5049f7ce36df5efbe811073b0aca68c2b3909ad110a908e03aca39f2823c48f2 2012-10-18 22:51:14 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-504c276936c1a74c942955e339b119c440b1d4c8ce40ace673eb6b596ffaf1d0 2012-10-18 22:49:12 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-504d61356a8ca6a3d10659dd101ffa7417f4b172594d9e4bcc23f32a9dd6cc94 2012-10-19 02:50:42 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-504eed44f6ef992b02d23bf62b515112b7a57a2bf61d2689adb6fad0fe19dca0 2012-10-19 00:56:36 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-504f4667397ab7d4a50cbc3f3a938495886bcd05382af1bb55ea2f67b8e79b38 2012-10-19 00:25:52 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-504f8bb012b20487d41c653fce0e5e9deb79ee2f0265902aaa3946de77ede081 2012-10-19 02:31:30 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5051f635bc414a010e0174e7bfbab02e6c48df248f342baa5d94ea61fe238af3 2012-10-18 23:32:20 ....A 21505 Virusshare.00015/HEUR-Trojan.Win32.Generic-5053739007292b85b2fec5c911959037f560607cbd7882d88f71deb162f4efd2 2012-10-18 23:12:50 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-50557427878ce7abe81280ebfcd6bedbf72bd465eefa585ef1ad470b125cb89a 2012-10-19 01:43:30 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-50562e2009b3959a8ecfd2af79ec3b33c5ef55122ea2cd0294afa910846491d1 2012-10-18 23:49:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-50565215f0a187adfe8a4996dca73b19649141fc6bf8ac339f4e9bba61c28f76 2012-10-18 23:46:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5056859c5dd380619bd7113bc7c3cb3b6ba1ddb28054122f298460650afccc17 2012-10-19 00:11:18 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-505790301968530d771488574e3814c90ff8bd5360ea8f117e127fbe9b44a4ba 2012-10-19 03:19:18 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5057d8c16bffe1a271cc17f7158441f2a0d970b2149332c6545877086dd79bfe 2012-10-19 01:17:16 ....A 453632 Virusshare.00015/HEUR-Trojan.Win32.Generic-505916f1dbb235b792c8e7909997209db0ebb8e935f6781faffdaf412a1d5b9e 2012-10-18 23:27:38 ....A 989184 Virusshare.00015/HEUR-Trojan.Win32.Generic-505ab523d6c65caf404633723eea1dcaa276f11b905b6ac851837db550fd7588 2012-10-18 23:48:34 ....A 1962496 Virusshare.00015/HEUR-Trojan.Win32.Generic-506001d7da95e32ba12610104f5a609a9a702af05b5fca817593252854ec0878 2012-10-18 23:24:06 ....A 184394 Virusshare.00015/HEUR-Trojan.Win32.Generic-506004afd01bf5d62da7df5abed949d42c3418596237d074cd884614058cb758 2012-10-18 22:25:18 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-506067d0afc1fd9dea511b3a843e3b2c2eaa10cc41e43a4dcae371664ce9d081 2012-10-18 22:18:38 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-5060ef35c9c878b96531b7f333cf208f21fadd0066e7466f5332c510b5a7649b 2012-10-19 02:53:56 ....A 105984 Virusshare.00015/HEUR-Trojan.Win32.Generic-50616989d61a27e5cf1cba310870d6903f185ba7b659a04a2afd2a9e7afe0cc6 2012-10-19 02:25:24 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-50624f8e51bb272ecb748f901851a34f96ec9feb2d23a9bc4c95b6dba4e32c80 2012-10-18 22:16:28 ....A 31816 Virusshare.00015/HEUR-Trojan.Win32.Generic-5062d47f3c59703a77f48708a5497bffa158573f595945a9afc1e40b06eb2c8d 2012-10-18 23:48:20 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-506430155816c1bb8a101a2fc62051fa366e68356e1d625e9013c9cd6d8ab85a 2012-10-19 03:30:04 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-50646047c38f777ba56ab190317118e3614210b720f9c34903d386d7c54339d8 2012-10-19 03:27:58 ....A 1133056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5065664ae513c8eb2c26d3dd1ff9868d443c270741393eaa1774820ffed5aac6 2012-10-19 01:41:36 ....A 38272 Virusshare.00015/HEUR-Trojan.Win32.Generic-50657960ecc7d5164d9955c0f15f23dacba414b6ed7a912b366a7267f1a5e063 2012-10-18 22:47:24 ....A 84544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5065d6d01b423d2b5b91eecf27551dbfc7c5a8038ce7cc272854ae8209ef6818 2012-10-18 23:53:16 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5065ed585e8a3c0c0eb87880a150516238fe292ad837ff9048a9313ab1a09ca0 2012-10-19 01:55:06 ....A 281471 Virusshare.00015/HEUR-Trojan.Win32.Generic-50665e94b901aa8ab174a9d08c2df00cc3a50bb0836529a1f5f565ff1db586c4 2012-10-18 23:44:54 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-506675e847b21c1daadeb5d7d9f726e25aaa0feee0356d1d0d6d69c2e4b24e85 2012-10-19 02:18:56 ....A 41664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5067b6be2133c69df73d06fdfe16a008e956de98a1fc7a00111f6d989de3ac85 2012-10-18 23:12:04 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-50680e88723e84ff651d9859a080fee415b4ad1bc70fd35470b9577ae0ee072b 2012-10-19 01:35:22 ....A 429056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5068a6e1b261a37bc39695a7c6a2bfef815dc4c3de465849d278413297fa5746 2012-10-18 23:52:54 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-5069b786f6722e0ef94861a4f4f1428873238f6c006ce4d92c7cf510ce34deeb 2012-10-19 03:19:26 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-506a2c2a7fd226d5df26e782a76fe94202110d52d8332277f27ca339b35f7ddb 2012-10-18 22:43:14 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-506aee891e46528470f415afe9b30324ce73b060d3e906d64a92aa1d7635a664 2012-10-19 03:25:10 ....A 29696 Virusshare.00015/HEUR-Trojan.Win32.Generic-506b5e98e050bfd2c7c7c889e5e6c1eea256b9c464eea531ab1259aec6114e69 2012-10-19 00:49:26 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-506bdb69eba138e1a9c2db539e7ead3a745b3bbc57f4d942b4fa88087582a41f 2012-10-19 02:51:06 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-506c5fbb657eba20a09b2c21ae9cb4dda13a2a42dd2086b76fd169f2e4926ca3 2012-10-19 01:16:56 ....A 54892 Virusshare.00015/HEUR-Trojan.Win32.Generic-506c887e70a81e26cc7929c5a0e93a1a9cf83931ddd600a56ff241ace78c533c 2012-10-19 00:40:14 ....A 462848 Virusshare.00015/HEUR-Trojan.Win32.Generic-506cb05536993a7425fab6b700afde1d99934b474479d9cceabba3229d335269 2012-10-18 22:46:18 ....A 199580 Virusshare.00015/HEUR-Trojan.Win32.Generic-506d7a1638bc7c2ef6d7247986fb79d35d47ef6ea084333ed7de498cdf588bd0 2012-10-18 22:34:08 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-506e6dcd3631508a376721c31b5a12824fcaf1bfe2ccc5b47d9c1d3368aac0c2 2012-10-19 00:27:12 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-506eb57ce1c016783e75765e2afd45eefcb8a7a9dfda2e3984ba1f9578cd4438 2012-10-18 22:21:40 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-506eb96e8b7846cf1e7f7c03931e12327fa122f07022a596dae2135e87a99764 2012-10-19 02:09:18 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-506eba35d25fe7c43baa1bc3bd21aeca26993486d2cd60decc576d8f6b95e250 2012-10-19 02:15:26 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-506f33b36285e5737c30ad1eaf3c188715432209e9a1cf57d1292bacb5f54339 2012-10-18 22:55:12 ....A 735744 Virusshare.00015/HEUR-Trojan.Win32.Generic-506f3898ab1091bf3f4de76392632b3ad3dc31dbc53a4c2dd80e7e5f85bbdd53 2012-10-19 02:46:38 ....A 668124 Virusshare.00015/HEUR-Trojan.Win32.Generic-506f46bfa3a1587b3c37bc16864a65f3e7c2d88f3f56851cf70fe595585cb78c 2012-10-19 01:16:14 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-506f68c420b7ca47ba05dac3f1b1cbc8fc55fcb01afaf2ef5e68bbee29960dcc 2012-10-18 23:35:46 ....A 237781 Virusshare.00015/HEUR-Trojan.Win32.Generic-507151a15dd5fe11932dd780e3b84a10b22328875e245eb56fa24bfdd4a4c68b 2012-10-19 00:43:18 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5071d11199bea82863fa1312b2918a0c31c1e0ac9b0eb002566f63e19edf3828 2012-10-18 22:56:00 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5072626dc32e2e4fece58465cc220ab1f2ad68bdf996e6c8bcda87308ad29779 2012-10-19 01:33:48 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-5072b472975b556dfe94a7251c41761d2e9872ea4b1ed059cd54eb44ca1c5381 2012-10-19 00:08:44 ....A 291328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5073ac7b87835468ab4e7676f16d7f7497edeba667c3bb4130bcd7d1af300c6b 2012-10-18 22:05:52 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-50748845778c57f0a5f07be024bc48a0d6f809d25e1384833c729726afbabf49 2012-10-19 00:24:02 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5074c1fa1d57e61b0b097bf08cea6ac9aa755d0eb90f52e16582828729766996 2012-10-18 22:19:02 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-507502394d74ff7585c88aaf6af49acdefba39da260fa699a1e2d7d4c2bdb7ec 2012-10-19 02:09:32 ....A 285696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5075b90fb16257b85439813c49ee38a0d5050d8314db9ac70aba422f72124523 2012-10-18 23:52:28 ....A 5928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5075b991d79d34e0478d7767719871f60330da17a5e64b0d1b7afc672ea6a461 2012-10-19 01:54:36 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-5075ddf1ce89393d92f4f55f059c0cd996c1307a7790e77d6864e15178d88b97 2012-10-19 01:22:18 ....A 230144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5076504c2a4d50004ea25517e54d62491dadfbb118facbd56fe18d84562b2f41 2012-10-18 23:47:38 ....A 56524 Virusshare.00015/HEUR-Trojan.Win32.Generic-50769af2b280ec69dd74e62ef74827dcb2d658d0e21628ac5d647e468b484049 2012-10-19 01:36:38 ....A 22374 Virusshare.00015/HEUR-Trojan.Win32.Generic-5076cb29fd2afec467bbc243ec2dfd1948a1cba68ca59f2e99c1acf30d80eac1 2012-10-19 02:10:44 ....A 87552 Virusshare.00015/HEUR-Trojan.Win32.Generic-50772927b621f28babd03e15b318f845777126679cc3fc6af6b4d268d3d0eff8 2012-10-19 01:27:28 ....A 35328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5077624bb351fcee543fde3df671d3c1aad817b0e2d74d44e9a3e588b4a9dfe8 2012-10-19 01:46:26 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-507848f0a11280b84587d53944f74e7955600a2a16a36f1cda1c14dc1106bc53 2012-10-18 22:22:54 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-50786a3c16ab2020f3f86e03b659cb344b176bf8d163844cfbd1b9412d80c720 2012-10-18 23:55:50 ....A 110102 Virusshare.00015/HEUR-Trojan.Win32.Generic-50788065c57fe951a6c09c66d6d3806166651aa3f175654f1982fab9cc80b899 2012-10-19 00:02:14 ....A 1169541 Virusshare.00015/HEUR-Trojan.Win32.Generic-507959c4dd020d8fdeadb0109726d9301bec032b99c843f929fb2b3486336848 2012-10-19 02:27:36 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-50799ede0e172e8ba50590c43a5e3da531e8ce5461b65424a180c42b6bf92dfe 2012-10-18 22:39:52 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-5079dd98050dc11fb0c68bc4dc73f810aa512c90383db6cb6690d3a92176d5ac 2012-10-19 02:17:24 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-507b3fad6bbef5897699a8aa37becea5eb52b4c64b0a01e1b5bfb0b0dbf0ac27 2012-10-19 01:28:42 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-507b9ece7750a64fe45d4b105f4704055a43cdd21daf8450cd3082320e9ff07d 2012-10-19 00:23:54 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-507bca849f2675c3c45685a983e130396de9028e1a3eee049082ed673f3d983f 2012-10-19 02:21:38 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-507bee759da56913130b01620208b92519c6a002ffb81bf2e9a0117fd9ac02ba 2012-10-19 00:30:36 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-507c9987c15662a7f695f609124e47feafb6f6bcab3dd2fa7af4df0e0002b775 2012-10-19 03:05:50 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-507d774f5c61be61c5f9c8283291742d935ff1e87f7b0bbd36233233e76baa02 2012-10-18 22:33:08 ....A 585728 Virusshare.00015/HEUR-Trojan.Win32.Generic-507df421bf5977e71f9bb45985dde4df7d20af8affa9709a1e5e8743284d26f1 2012-10-19 02:26:20 ....A 684032 Virusshare.00015/HEUR-Trojan.Win32.Generic-507dfbbd04524789be020249377195a59f18fe5533887a69f5682f70f03425e8 2012-10-18 23:58:54 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-507e0927cb07034f2bf679fca4381909b671492ba55ee558f024ce1f1fd92266 2012-10-18 23:16:20 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-507e17ca597430f4d7a9fc1bc8bac58c85d895123f45cadf69051f254b103c33 2012-10-18 23:52:28 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-507e248fe6259fb79d890217c72cb4f8db41d373137eb23c0a165225d9661cf4 2012-10-19 00:42:08 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-507e90f9803ce183fb6f8fbe55ee3a02a42037c60229862d14550b32c02b6ede 2012-10-19 01:37:00 ....A 153384 Virusshare.00015/HEUR-Trojan.Win32.Generic-507eab4fcbcd4222e5efe9d98ef0441bddca304fe01061dab8bb7c152044719a 2012-10-18 22:06:48 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-507fd2699b3997dcde1f19c533e8f70878fa536d5a67c1dded9fbd90479cace3 2012-10-19 00:34:24 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-507ff103ea49acd96c78c70bc0593cab2fa83c5ff462512fe578eacd9031b337 2012-10-19 02:07:46 ....A 41280 Virusshare.00015/HEUR-Trojan.Win32.Generic-508090b57a8f401e30ff7d7370b88f3f21c76922c9a91c60048366609741277b 2012-10-19 02:39:40 ....A 881664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5080df8d2f82df2d64324e2baae803ef644cda1e9153a55c9604ca05a6277922 2012-10-19 01:28:42 ....A 827392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5081ba37c16192a87b2c6d47bed0a0527ae4408d88dfeb329c89c8bdd50b117e 2012-10-18 23:47:46 ....A 69060 Virusshare.00015/HEUR-Trojan.Win32.Generic-5081becc22ca37c6ce3be5e875b7cedd3698a7ebd432a84b532913f455b6efbd 2012-10-19 00:59:10 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5081f9349078d8ce3d5b5c2a49e21e34ca2ba1a861b925f03ce5ff52428fef66 2012-10-18 23:35:34 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5082181160c8721a3fc907a79c64e2db1531a38e7cf11e99526e0daa9fde0ff6 2012-10-19 01:51:02 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-5082d71eb266cd9b20fa2116ec56713f08045b0398b2b57e20f934bb714f1f9d 2012-10-18 23:12:54 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-50838f95e5321a3e96fc84871115fc23cf4fb20ec54726421028b4614fd00390 2012-10-18 22:21:38 ....A 2653 Virusshare.00015/HEUR-Trojan.Win32.Generic-508397fbdcbe0acb7581f9b313b3fae678a247a4889945c8a89b9e7a36f542fd 2012-10-18 23:04:24 ....A 311808 Virusshare.00015/HEUR-Trojan.Win32.Generic-5084a15104576471278eb60f165a9f165f7f76cfbfb17bc7648d53d028e479dc 2012-10-19 02:46:56 ....A 879104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5086219bc2dd61d7ade11c1e25a8b0cb5472e455e95a24dd5c772665808188b2 2012-10-18 22:21:24 ....A 12451 Virusshare.00015/HEUR-Trojan.Win32.Generic-5086b297bc6e2ab1da722f19eef4c791ae25259f02004cf22bab68a27678ed21 2012-10-19 01:58:18 ....A 135172 Virusshare.00015/HEUR-Trojan.Win32.Generic-50874d57ba6a3358efb239e1d2ab400a76036367f7f630d47be44f41cce564cf 2012-10-19 02:41:16 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-5087a71c787eefbe9e6619a78155f4b78fa25cc37560eefddb0f04f7ec4cba1b 2012-10-19 02:37:22 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5087c7b1c01afbef910cd942b6e1822f8da2c6388a4818676f2fcb89204231d2 2012-10-19 01:51:06 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-508914a27e05dd466144eb436bbcf5d55b8ca7e870b0d0db3287edabf1b4ef21 2012-10-18 23:06:38 ....A 20147 Virusshare.00015/HEUR-Trojan.Win32.Generic-50891d5559797f011a36e6456fdcbeb71811c993cab479ba64b4d7afb91928a0 2012-10-18 23:11:36 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5089594e5fe5281cfbb491443f99d8e2f6e8211b573a9c2374f0a24c1d3c3ce9 2012-10-19 02:13:06 ....A 250488 Virusshare.00015/HEUR-Trojan.Win32.Generic-508a28590ae52645f6a12adb32cae09dfb3374bacbbe5ca77387104e8c4bfd72 2012-10-19 00:04:00 ....A 20440 Virusshare.00015/HEUR-Trojan.Win32.Generic-508abde27b0863e2fe4b1d8e357126ed529caaba024135b2fbfd1d9ae294befd 2012-10-18 22:19:24 ....A 1327104 Virusshare.00015/HEUR-Trojan.Win32.Generic-508c2128faf4226f3db23e623c2130c12a376605411c33c53947273cb0c417a2 2012-10-19 00:55:28 ....A 70533 Virusshare.00015/HEUR-Trojan.Win32.Generic-508c39da7904b5f15a5ac4597c7f2bba080dff60bb6f9e7c8a040adb42730ae3 2012-10-19 00:57:44 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-508cbd2a8d4d800e93d46ce450e001afe96dd5b675b15078023265c43cf75281 2012-10-18 23:38:14 ....A 155646 Virusshare.00015/HEUR-Trojan.Win32.Generic-508cdeced51ec70d0671992e9dc2d3c4c46a17362a35cf361f6ab33db8f1d4e0 2012-10-18 22:32:14 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-508cfa461a92de6469818ccdc9981b8574d70bfdc9b65bd7b68710d8c7c39c2e 2012-10-19 02:09:48 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-508d6c6ab47948e63c92c3e7767daf4687e8562e6b51d5b567516dac2b0c5534 2012-10-18 23:13:50 ....A 446464 Virusshare.00015/HEUR-Trojan.Win32.Generic-508df3ad191ade2fde9a8ce44bdbfeab8162792b8ea399b9b1acbc6f285b59ba 2012-10-19 01:19:36 ....A 1211826 Virusshare.00015/HEUR-Trojan.Win32.Generic-508f3b9ffb3659a528591d074edaf2e5c70024192306d58f54334f4608857111 2012-10-19 02:16:38 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-508fd2956024e4f3e0eba4162f4351dc87458f0b17397f024e76d9df4df83c6a 2012-10-19 00:43:00 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-50905a8206cd0eb36db7945b18f5f122f49ff7a29e32548de44cd3c965cde12e 2012-10-19 02:17:40 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5091070d1db9d7a3f0e0189bae0d6f089869164d02881dd7831c5f696851d34a 2012-10-19 01:41:18 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-509232f9570772ccd4322517b35e921b2e6cbdb811e224e8c4d2416fceff060d 2012-10-18 22:18:20 ....A 141372 Virusshare.00015/HEUR-Trojan.Win32.Generic-509279886673fbcc0f55ac5b3ef7023ff0a0fcf7668c2cf1757a13af25b5bf8c 2012-10-18 23:26:24 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5093e0a3ec02fd8545ee7b084a8a509e3348ab5a9697e3e8f577eb743c21fd60 2012-10-19 03:33:08 ....A 978432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5093fb52f28197d41bfec0094d4611cafa154c8d1c34fae7043060e087360f83 2012-10-19 00:45:54 ....A 1113728 Virusshare.00015/HEUR-Trojan.Win32.Generic-509419352a36522d6a201a3838ffb263229835c9387cee7a4569f542d63a9442 2012-10-19 01:49:50 ....A 28544 Virusshare.00015/HEUR-Trojan.Win32.Generic-50962182d76c3d92c94d9d127f45f4ad974fcc39776774ce6cd06fd1d5390766 2012-10-18 22:23:20 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-5096221650ed229a08af1ce8bbcda9e7e7f6b264b70a3f74d50fbc023be360d2 2012-10-19 02:37:26 ....A 87552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5096c6a909e1d0d8310da1795fdc75ce7434d91c808f80508aa59375d969b6e8 2012-10-18 23:40:46 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-509784ef5947170e1541fcb8175fee400a33a207076e2ff782d83ae59989a26a 2012-10-19 02:32:26 ....A 460312 Virusshare.00015/HEUR-Trojan.Win32.Generic-50984e83c3e4887266a5dfa8caeca51ee083f719de47ab7b760735e2f0f55571 2012-10-18 23:45:04 ....A 41248 Virusshare.00015/HEUR-Trojan.Win32.Generic-509869787e6dd050fc3e800a4f52380dd56d3095993e46817cbeafca6d6d2a20 2012-10-18 23:00:48 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5098cb29e20242d1c149581a942c415f749de1c5f55368208d453d4a93012707 2012-10-19 03:05:18 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-50992dde7d2c5bdda6c2067f6455aa58736d74fba0ef74bd6c06dd4f14edf9ec 2012-10-18 23:53:24 ....A 352333 Virusshare.00015/HEUR-Trojan.Win32.Generic-509a2de0eb29d92712b8eb9fbd2a5bf9bc72a0a743e323a8184ed92b77b4e2e2 2012-10-19 02:10:34 ....A 446464 Virusshare.00015/HEUR-Trojan.Win32.Generic-509a3693309092d44e4a55705a8456cdf2751297c70c34f3c9c878876f9e2935 2012-10-18 22:11:08 ....A 211968 Virusshare.00015/HEUR-Trojan.Win32.Generic-509b1a70ef2726508468c5c8338c31c0f632a6c3538c87fdb9bc2eca04a15ed5 2012-10-19 00:32:00 ....A 30264 Virusshare.00015/HEUR-Trojan.Win32.Generic-509b2c4254af3d4bb5c19d17822cd5d68d7163d00678131a6c55d24490aa717f 2012-10-18 22:49:22 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-509b307b6a3a79811de5a484493fe8d175196d89006004e23501d05dc0089596 2012-10-19 01:24:50 ....A 277504 Virusshare.00015/HEUR-Trojan.Win32.Generic-509b9054424b105700c9230c2e00ab644eaabfc39d68344e9cce6464f5e7c83d 2012-10-19 00:15:18 ....A 983040 Virusshare.00015/HEUR-Trojan.Win32.Generic-509c22b216d23e85e54bcfa8cd9ed71ab62ec0db3019ac37464a741102fe3ff8 2012-10-19 01:08:08 ....A 487510 Virusshare.00015/HEUR-Trojan.Win32.Generic-509d258ebfe000b426320f04bfb5afdc0c6c72e69d8ea4c2eca74745c0f0faa9 2012-10-19 03:26:46 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-509d9f6ea5bd57bfe739ff74c5145b32dfc1b51f386876f52efca552ef8cb0e0 2012-10-19 01:09:04 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-509e785588b0591f543ef42a7df84ee26e1ebeca5e43e282692bcdf7eeaca1a0 2012-10-18 23:29:38 ....A 1300234 Virusshare.00015/HEUR-Trojan.Win32.Generic-509f189b0938388e52c571414454bfaaa1566a2ca0204b5010d13d9b7d85c79a 2012-10-19 00:21:10 ....A 283648 Virusshare.00015/HEUR-Trojan.Win32.Generic-509f292913f06445f7de8f388afaae32994191286fbf263ca920a3b47f030b55 2012-10-19 01:29:56 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-509f374d9da980fc64a01062b4a3db3b820da7854ce6652f2258300c59b59d21 2012-10-19 02:44:38 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a0885000288c2d2fd063918380e2e28626cf69e3b18422a3560d23014372a5 2012-10-19 01:43:46 ....A 6394880 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a489c405e074c392b1568ff327d00f1b0aa6c70487d04967e640f9f7a92fca 2012-10-19 02:04:52 ....A 374142 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a589199363378e8984eb72aa02ea21ba8e2900bb831fd51776499a510099f4 2012-10-19 00:14:52 ....A 131136 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a74b9f5d10661465e9e045eb05615ba2aea438bdb79750ffd11cf139f805fd 2012-10-18 22:42:44 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a8364231cd08f8fbb5e35d170bb0b08f7b7378909e77be3393ebb6e20e89e5 2012-10-19 00:26:14 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a883173d0f9550c8373d67785d9ed06d297332a2f32e79ddaa85aa2fd8960b 2012-10-19 01:15:34 ....A 93775 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a8e7dda214c0fdcc37c726ad299fda3637ba47a08a5ec261b25e9859935a58 2012-10-19 01:02:42 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a8ef42c075ac99b969d8afd9e1fa8deeb5823fc525aa89f17cbd6bdae6573e 2012-10-19 01:24:26 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-50a9e3db4eba9c4391055b5d6a1ca5276657e47e80957208695fbd91b135297d 2012-10-18 22:59:24 ....A 837120 Virusshare.00015/HEUR-Trojan.Win32.Generic-50abcea0cbb50b0c416649e1a120a37f12c7d5f2d5efd54f0e88729682847507 2012-10-19 01:28:24 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ac2eee58f03f7226741372add2eecf59008c087acdb4229b0357c63f43ca5d 2012-10-18 22:35:14 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ac95886f886013a4a5353ffd27e604f14414d3de7387d18bb992f7fdf98667 2012-10-18 23:11:50 ....A 774557 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ad4678f0709ea0567418258db5b4d8547b159abc8bb390738f7a2e89cf7ad2 2012-10-19 00:24:04 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-50af0fda45e3e6a3e6bb25aaf674de77cf23a1a9fef6bbddbd75e183eab78302 2012-10-18 23:27:12 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-50af2f5cd25634be60d95294a546b6521fdfe43397f772c51d624d538d9e2cc1 2012-10-19 00:44:50 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b049891870ab2be1f301832f9b24238b8143427135f02403380c39df4a168f 2012-10-19 02:26:04 ....A 749056 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b0b8e8f35d22003116cdbf68778c873f4b1b7edca04e28b789e2ac8aaff873 2012-10-19 02:31:20 ....A 2191360 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b1bbc537cccb4a5dc1c83e8cf7717150b57c7ff16d644e7ff410f638bc4b3c 2012-10-18 23:52:30 ....A 557056 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b1e3eaf17547c6d50139b81497293075dcdf5318387ec6d1cbe5f385ba598a 2012-10-18 22:41:54 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b28d097bb1fc63c3cd32c4c6c453196f14bd8570939b2aa0842f684a4670b5 2012-10-19 00:19:00 ....A 290816 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b2e5d2033e9af67dc6bd8a38add77ff30d9e3e041e0edeafcfe4892f7cca27 2012-10-18 23:37:20 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b2e63921c57bc0fb7ff43c9cc4fec6b41178ba3666affb1980b5eecd63aca2 2012-10-19 00:38:44 ....A 69867 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b303f822d4aa5d0c73f989352a909b39e7ca0d6eeae541a2a19959df4cfbe7 2012-10-18 23:21:46 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b30ab171d170f86c81cd02cbed2124c6adf1c29977c6fbacf82fbf6163361b 2012-10-19 01:35:06 ....A 1197944 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b31c37d54c08b190a418eb48345b1d0ec1c05e07efbd6f7e166652f102ba45 2012-10-18 23:46:08 ....A 61696 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b3261de75875b319d9b2b3223a42357ee80b1de7f2033e81aefc15012d6852 2012-10-19 01:29:46 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b35a5e3a610eeb3d81fcbdd8c89e721001275066789d27a9d904acf6ce0ad9 2012-10-19 01:27:58 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b399fe36e33d25b06534b0264c4a781f1732971e653fea152e39072034509c 2012-10-18 22:15:16 ....A 345088 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b3bb813e12dd5a5f8f47e65c2d079d892015925a664afac1b9930373983655 2012-10-19 01:07:12 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b43073a1f13345cc9ca6723862635ab356da5df16c14f9e0a91bfe08852962 2012-10-19 01:14:54 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b4eebde99656d879f53f1e57a2d9d94dec0970d9741975a1e81fab784fa082 2012-10-18 23:36:54 ....A 23552 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b62188627147c0bc4f7fa509a39d78526529ddcf9ac82276a1b424329aaf61 2012-10-18 23:27:48 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b631e8b2de2bd6c9a72c675d4e0ba76592cbeab1f0abb9a69ab219a0a83572 2012-10-19 01:22:10 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b66f02405ba877f898bf1b6112963ebee191bb790e838ea19d4fd42d92c149 2012-10-19 01:27:34 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b6f461c3aedebdf485d1e782bb528a41eac708a4c4ac92b0c80a3dfa2c8a72 2012-10-19 00:52:42 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b6fa704acdd9d3ee0bb2ed4e47e9e4b7ae85700b88c6936f98e5215d86fb3a 2012-10-18 22:22:16 ....A 208807 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b758bf7b082e662a7140dc9d4349d2d707cbd75ea35de4f70341b09e2e0afa 2012-10-18 23:48:02 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b768dc9391f0f28d95495e0ed5c9e1af16f0fcfcaa464f2d8fe8f2a2a07538 2012-10-19 00:09:44 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b86a0faac8ab1cc80fff2a2bf803080a2aff826104d2f0ce74cf8536cd3c70 2012-10-19 01:34:00 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b875522a8da634d08bff14063e76d4c6b7d9d3e2587bb03b37e0fdd2d4f300 2012-10-19 02:15:44 ....A 162714 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b907ebb30fb6e742b6cc53f18f8ea1fd5a5b58ad6e459df5f68e9eae7029d5 2012-10-19 00:26:40 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b92c1df55a9d81e07c00d38037e05ae5e962bee7b3efbc22bbddfcadd6c46f 2012-10-19 02:23:08 ....A 8394 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b978a65071c5e237e938e3070aa8d5b7e5777bd78ba84c6cdf9e50219fcab7 2012-10-19 03:29:08 ....A 1902592 Virusshare.00015/HEUR-Trojan.Win32.Generic-50b9a39dec006c6676eeb7efc6d69c679eefb00c702ba85dd041fea3dff2d69a 2012-10-19 02:30:26 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bacd4d22c2ba3dfcbd0bf06d75998313a940592aa162248e14c492f30f78a1 2012-10-19 02:42:22 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bb8a36c8e2c4d1eedb231e70a697e17e6fd0deb3c6e2c8ae972638d229b216 2012-10-19 01:15:18 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bc115f838ca887ad777ea085f8d85fee00fb12ec3912e1b686ec09862270ff 2012-10-18 23:37:28 ....A 564736 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bce0875c6cc1a92d07a322794eb86365a8438d0449a3a9b3bd7457a1c52c9b 2012-10-19 00:30:10 ....A 328936 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bd26ccc08cec835c2fa26c84f586efc943c85de49803baf1931793494d774e 2012-10-19 00:39:34 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bd488f7005223c2c0204ac3e364a098cd481b25ca0d07c697c4a6eccf9817f 2012-10-18 22:53:30 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-50be195cf98a0e19ad21201f7192d06d81e6deac12833cf22a3e7c113f7a2670 2012-10-19 01:23:16 ....A 281430 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bf0270f2ae2d237add6f742da734e343c495362235a818df02bab8f1ea38e8 2012-10-18 22:57:54 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bf230cd57d05c58173828ad25414c0cea17d3e1fdeda26377ecce99712e8ea 2012-10-19 02:20:40 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bf644fc74ba0336d1f638ed56ca0cf023132919d6bbba2c79a1bd0f041b487 2012-10-19 02:19:32 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-50bfbcaf27ffcacfbc579cc18752d0eef00bfdbaa0f512b5f2132b5745f21c33 2012-10-18 23:00:58 ....A 82688 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c03684cf0d9a0e94ec1e351b8db5869d60f89e82d0e9ea7c784bcb92cd0274 2012-10-18 23:18:40 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c093120a2f3b247c86b5a591441df8b338dd7bd0bd1bd9e73ce993bb642cda 2012-10-18 23:49:40 ....A 3968 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c17625f092035cce7aad9fa9e7a56e64cc97c15b608f91ad9b8c589d0c68b9 2012-10-19 01:28:10 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c2380bf6626951c69ff57d1f1ac7d79a3c762cde7e2216a647173e80dd4004 2012-10-18 23:36:20 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c2d8a3e999835df4fae409196652840a58edd5a405a4d9beb8886e26d14a6e 2012-10-18 23:06:20 ....A 746046 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c38e22f4ada2d9abf86189bd9d7e6f5c86564ddaea01af230e9e911bee114c 2012-10-18 23:23:28 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c3c909aab53da1b948667820c39856e08879cf5ecaf458fba446285928d0d5 2012-10-19 01:26:14 ....A 869888 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c505207bd73aa9cf78c75b53b8f1f14b9287ce99a5e53bc8673ce058f7fce3 2012-10-18 22:46:54 ....A 38317 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c5f5752c3ce50a2dfd2691f57c4db1165db376fa2412c502129fafce1e6655 2012-10-19 03:23:42 ....A 487938 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c687c485534f71e1cd28411c4f0f1a525c4b5bcd85ff15562551cd4054da39 2012-10-19 01:49:56 ....A 100864 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c75693ae30ee2556eee18673c57f6d630887abf889453b2a01244018b67baa 2012-10-19 02:25:56 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c7d446afbf4ff0e8867176c50e50d12e64d88d1d73cad2ae8c6e8954741770 2012-10-18 22:57:56 ....A 416768 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c86dde59faf5e58d22af25e0f50e28b375e094b003503ebc34e203173def54 2012-10-19 01:43:34 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-50c8dbf685b72d336f4c45f635b38192822cd51485276955796b8decc94dc8e1 2012-10-19 02:15:50 ....A 2080256 Virusshare.00015/HEUR-Trojan.Win32.Generic-50caaf937595131dd661b5daa06f4038289a8fb5e6db9f24dfbfbd6b7e08ce50 2012-10-19 02:07:50 ....A 526848 Virusshare.00015/HEUR-Trojan.Win32.Generic-50cb02c68e33936d688177159afa289aa68d84f888d38a3e5255e3c1609b7300 2012-10-19 01:57:28 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-50cbe833a2ade7cbc82106181e9a272fa11cf33d2d7f6d63a59116055c27da9b 2012-10-19 00:12:04 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-50cd92dd90f0ae6950c739b73813dc553835228d0eea8d1f47292bcbe48c4add 2012-10-18 22:35:32 ....A 9216 Virusshare.00015/HEUR-Trojan.Win32.Generic-50cdd87532530cc70451f81a6579fafeee0ddd04e745b59d1cdd05f13a8833ff 2012-10-19 00:17:48 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ce153f465a7d06e361c254d07297796183eb79a4ad6ee4381b7c2db56c5527 2012-10-19 00:11:30 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ce6820b2c71501dd0be715fbdbc0873582c6a2c2c548558982240a4331e041 2012-10-18 22:55:24 ....A 142336 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ce6850b7af8d36d9d3551f89655fdd1d42a664043bdf6fb596decb2a8573d9 2012-10-18 23:09:36 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ce8320be7180c5e8d9a41260d22c24ec355a3636670d87ccb2cba08f48fb69 2012-10-19 02:05:38 ....A 130560 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ceefb059e0fbb3b11fb6b18443be909b385d4596da570813161b882aaa3a7c 2012-10-19 03:19:10 ....A 893326 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d031dcb53cba62b07a6a24191826bf439d7783503e138b038216be20259739 2012-10-18 23:44:18 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d13c4485ee883e5d1317d9a997b18009d38fc695d20879fd280f7d256d1884 2012-10-18 23:47:42 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d14b4a9221fc0b35f26e3ba9a8e2681cad6ce8f7b68891806c3fb593257c74 2012-10-18 22:13:10 ....A 432600 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d189eff30852bb9d0a349bf49eebe780f7d5b43ba0120e6fb868254ce8545d 2012-10-18 23:52:00 ....A 303144 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d1c52437e469455ef0ac70866f920c250e1c3b9c41815828970cd31d15d1f9 2012-10-18 23:33:20 ....A 113166 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d263c3551572e48c90af84164dd43c1665e2be0f7c3eddb481d001124a2c8e 2012-10-18 22:39:22 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d3571f651681a733ffe8064c0967f866a7949ce59e2f914f33fa83915b4fc1 2012-10-19 00:23:16 ....A 1118208 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d3a7eeb29882ec9162f51f5250019eca23ac13cbc662089a93e5094e2861c2 2012-10-18 23:53:36 ....A 171854 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d4024f8909c408684bf10eacd29290937f7a21ad833389dbbd5f518ec9629a 2012-10-19 00:25:54 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d43202bbc82c4a860e6c17fa71bd01a6a6de80afcdbc87c6a709fbed5cfb1d 2012-10-18 23:41:10 ....A 51218 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d44d934123af3b6458433801d899fbcd338ee881fa7ecb82b16758b34904a5 2012-10-19 03:14:34 ....A 593920 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d4f515753f6d3aa16a022e4b074e8bde95c28bde4e1dc825cc17cc71267531 2012-10-18 23:07:10 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d51781359ba99fdc1afc818928be574ffe15179bcc529e55ae7a8a170c62bd 2012-10-18 22:50:32 ....A 1339904 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d546e6560b7e0932f2e3d64b820b3ad5b18acbf33636d2cde1fbd1f0f47a04 2012-10-19 02:49:22 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d64e627097ad8f842542439c6beffcecdcd799d4c948a18c1e354e34e7ebfc 2012-10-19 02:08:12 ....A 471552 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d78d4341ff1c3d9a79ef6cb977bd6c2d7b45d0d108bc482bfeca3b4c788fdf 2012-10-19 03:24:14 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d80115140d6fbbe561c90b95b263b6c5d0cec1aa61ac329176ebc3c66b6330 2012-10-18 22:48:14 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d859a6779a5ebaeb167e1e479047aa88452a8d9707e195f6ac8c983e97b001 2012-10-19 00:14:16 ....A 96175 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d886156307ac0fca5624a48a4aa95ceb4e612f90346c031964379acc48cb8b 2012-10-19 02:37:56 ....A 28951 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d8af50548cf36d41dea9b4170e49772d448a39c0eb469ef25b95ba7f4016bc 2012-10-19 00:21:18 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d8d2b883989607b8bf4d6f24813f0c431ce387777286e46b9c16144775f86e 2012-10-18 23:14:12 ....A 4934144 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d8ff0410186780a28293fc7a977b679fb7d73946110755e596bd8142520d10 2012-10-19 00:21:32 ....A 843776 Virusshare.00015/HEUR-Trojan.Win32.Generic-50d98f00156d388936f0e0431639985d5f6a69431607737c9ba69a854be7973c 2012-10-19 01:11:38 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-50da169aae8ef119ce5dd25b24060bcebda5136432ace3f91cc6db5c62153161 2012-10-18 23:54:04 ....A 1266696 Virusshare.00015/HEUR-Trojan.Win32.Generic-50dbaee389ac631a7a197d9bf47432b6307586a66648c47cdf0b6d4aa7f7cf6f 2012-10-18 22:40:44 ....A 473088 Virusshare.00015/HEUR-Trojan.Win32.Generic-50dc48c45a529b09df2edc8adaffc3088318a7b3c39fefac477d66a45daefe8b 2012-10-19 02:17:48 ....A 88320 Virusshare.00015/HEUR-Trojan.Win32.Generic-50dd5d79a543fd64dc5596eb325eed4567dd3eb7ac1ee41e52d61570f67e5b74 2012-10-18 23:46:16 ....A 1666008 Virusshare.00015/HEUR-Trojan.Win32.Generic-50debb3be4bf744dc804258df844420e224719fb32053a4e1cf2ebd8e21875f5 2012-10-19 01:24:16 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-50def3f6536ac2ecbbc5538c065cfb07543885bc7e5c5b8783dc8ffdb3cbef3f 2012-10-18 23:48:34 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-50df3831f658c5cc39872da95e9cbc752e1c0b86a324f121a17ebbc584a9299f 2012-10-18 23:17:30 ....A 850526 Virusshare.00015/HEUR-Trojan.Win32.Generic-50df6ce179c2f9411b3424dd282f0d4fffc90bf6cdc47791f2ad636573f5b42c 2012-10-19 00:25:10 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-50df71f261483e89f14b7a5e9200acb972bf1638c990eef02dfaeb0eb5fdb821 2012-10-19 02:04:44 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e19da3cb7b28f724b5804b9917c90d0f43e49ad4ab0b0f09af095fb8d737d5 2012-10-19 00:14:16 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e1eba7126dfa1f44ca0a2c8cd8cfc05fff1c3c1677aef2516b2c739a43f1d4 2012-10-19 01:33:30 ....A 76882 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e20d11ba7feb50b620b915cf5e2c93195663d213c603c4cedef84eea242663 2012-10-19 02:42:00 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e3957ce12cda0dec230fec157cebc6d21ddc5f6a0e90ab5367a78edf4c6094 2012-10-19 00:03:32 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e3f11e5140308fa1edb563569ca5de9106551db878a492c2c00bb18b7b2947 2012-10-18 23:00:50 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e44d8d3bca6bd56af888230177e72f0e924b5daf02529b62fbb8b05b0f2511 2012-10-19 03:31:26 ....A 58280 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e55b510445e975ff7323ae5146ec951607833f854c7a7849a7116cccf8409a 2012-10-18 22:12:34 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e6edb68eee962991f6adab7d157875d5a42d26a41345b4f1e85c29806da9c7 2012-10-18 22:47:20 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e85aae686a54dd0ec8957467569dc9c425e45d0a74a1a4b31b830906de3e96 2012-10-18 23:52:38 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e87d002e13ea4826f16e20a31a553809efaa72358fe13b26b69c151c1363d7 2012-10-19 00:46:42 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e9006fca9de94ac871367e9937138db6351ee00c69619267a889007bec88cb 2012-10-19 03:23:50 ....A 6152192 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e9605189e999aca991c5022a9dfaf1eb5081168b21075cd261c1237f6ad593 2012-10-19 03:20:28 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e982cbf270a1bb54d8f1cf8853c9aa8b6ffcdcf1164cc5f3cd30395b713386 2012-10-18 22:24:50 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-50e9de3e977dabef4995c8540e87635c7a9424949e47cb34ee761d00a669ebfa 2012-10-19 01:25:00 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ea233bd4510bad9102e95ae4f9c05e633760720888a6e96efc44557a418287 2012-10-19 00:27:18 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ea57b0f7318cfe812220f9013d89250744b4f1d13ae12790eff21a3fed8f83 2012-10-19 01:33:20 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-50eb004ee0198ca6a1ea6375561f1aed2708369177ef778dcc4a5f3be0344532 2012-10-19 00:32:02 ....A 448114 Virusshare.00015/HEUR-Trojan.Win32.Generic-50eb00deae38e888734feaf39071657da2a6bf7223adc4c92b30079afe7e397a 2012-10-19 02:34:28 ....A 430893 Virusshare.00015/HEUR-Trojan.Win32.Generic-50eb067ce636160380dc9ee205039c6dd4c5e82d662ff0eb2661cc55504b3c4b 2012-10-19 02:36:10 ....A 132104 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ebc4909d0b2a68aabd2422c4f7acb781089f947bd45e6b33fa83d97660c64f 2012-10-19 02:03:30 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ebd0e4595035e34bc2ee9ae782414f16625b5322031469f69665074d99c8c7 2012-10-19 01:17:38 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ec812cfa56bdbbea86e68d1ba68fde72462bac3e6b499a9432fd6bdd572d8b 2012-10-18 23:53:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ed08ef11cab9c9b25fb2559372809ff897056ccceaf53d25ddaf692d94d900 2012-10-19 00:01:00 ....A 25208957 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ed310bb4b9ea238de2cb3105769648d151dbb49faed8ba4a27e6e27626f735 2012-10-19 01:24:24 ....A 203776 Virusshare.00015/HEUR-Trojan.Win32.Generic-50edaeb75ad29d81056cc85225a7fa83893286cf269afb130b296c0d24365012 2012-10-18 22:10:04 ....A 705024 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ee4a5860925e1379a565c9bbe0800231ffc8670396964970f73964e48ad386 2012-10-18 23:53:26 ....A 311486 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ef3a0b09db3109fd2c30d21043315572a588a84cf9c104ff1971fc88388ef8 2012-10-18 22:23:38 ....A 257792 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ef5ee26447419aa5ad51673b5692e1d622a7ee0fbb13362ddabe78860322ce 2012-10-18 22:55:44 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f0e5317de0c894ba886c52d730aa40ac9d52a027386cafbb301864e0afbc4b 2012-10-18 22:52:04 ....A 873472 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f24dc9de008f058cef5b74dd2c153e9a2c8aeb360b019f82acd8735a209fbf 2012-10-19 00:48:12 ....A 129536 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f29a39c51174c77982e8513e06e98a0563ddd06337c18400853518e08b3eb9 2012-10-19 00:45:46 ....A 465408 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f3505c1568b56cac454543fa7e4c3ecf4a71185630d329ed1b37372f96c07a 2012-10-19 03:25:58 ....A 318696 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f3ba8e3c6e41393ba1f7521e4af7b9ee4b33834494c2c79f41223d7b1cae76 2012-10-18 23:50:56 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f433ca46dc14a7c4caa45f2bd1a239cc7fd037f625edfcbc95c4f9526c3fc2 2012-10-19 01:27:14 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f44175c3ceacb92b0e335abf422b7ec1d402bf120d446ebf264f762a586b23 2012-10-18 23:54:54 ....A 355840 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f628c542fc06cda405f7c199b1b886143494b1ca5edae7d1bfcda1fe7cb837 2012-10-19 00:40:24 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-50f6c0658e01eac93c899735d1e2a77846ef8f255e5e1df37faae8fdd856ff01 2012-10-19 02:30:30 ....A 2901504 Virusshare.00015/HEUR-Trojan.Win32.Generic-50faba925d1b9786b1e6b7123388c5908b617a7888971dbd2903350892d4c2d4 2012-10-19 01:39:22 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-50fd219ef98a2d90b51d0ece2b9c2317861b0f16f3cf3ccf753168a2e543fe19 2012-10-19 01:22:48 ....A 43936 Virusshare.00015/HEUR-Trojan.Win32.Generic-50fddb735728b2c89541a667ddbaa0ee18cad4c0f5c1d1787817fa4ca20cb6e4 2012-10-19 01:25:22 ....A 224943 Virusshare.00015/HEUR-Trojan.Win32.Generic-50fece81ed76263891024b25f983ffcd2dd13cfa37cd0907a3a063684b72af71 2012-10-19 00:52:40 ....A 237568 Virusshare.00015/HEUR-Trojan.Win32.Generic-50ff19cb6042604b60e9e82f19977b0eb703da3f91b8cf2cf2a3ec419dcfa9d3 2012-10-19 01:34:58 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-50fffcbd035354ded836735056a0bc77d5a4777d3990599d4fd1537cccdd218e 2012-10-19 01:32:44 ....A 40704 Virusshare.00015/HEUR-Trojan.Win32.Generic-51002a339de227c18e2fe7148043810930492712593997f6a69568e8b342866d 2012-10-19 01:40:46 ....A 1120530 Virusshare.00015/HEUR-Trojan.Win32.Generic-510031d0a9b1430a62f05f0acb05e8e06bf53654dc5627bd3a5299e82c93aad1 2012-10-18 22:34:00 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5100a39062ca9b51919420589b05193a545467ce694b8b2b31721b094e43d4a6 2012-10-18 23:06:28 ....A 123392 Virusshare.00015/HEUR-Trojan.Win32.Generic-51019bc83d0889efb082e7e5e9857c1f273e6598b3b006c9860cbfefdbeb5816 2012-10-19 01:46:16 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-51029f23fb5fdbdf2fe7579320e3b99a1053798e2a070c87abeaa9a8c74409d0 2012-10-19 02:25:44 ....A 95464 Virusshare.00015/HEUR-Trojan.Win32.Generic-5102c4efdf11664e850c6e3a88e4bf306fd8d43a530bff982c4b1491f5077214 2012-10-19 01:35:48 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-510449589a9e70e93c1df3069b4e4561a047a4a03f797a3c4a1e912e97299f69 2012-10-19 00:40:56 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-510470f2132c1aff7cffdec8a4c9971b6aba57b560c6fe6c6d1d770066aae06e 2012-10-19 03:36:08 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-51054af229ad2545d5beb1c9e1a68d949edb038c12fe8de18e843702e19cd4a8 2012-10-19 01:17:08 ....A 281202 Virusshare.00015/HEUR-Trojan.Win32.Generic-5105519ad63c39ccb103d6d92b626c990dba62c8d16c07acdf1f286dfa6d3d0a 2012-10-19 02:09:38 ....A 1048776 Virusshare.00015/HEUR-Trojan.Win32.Generic-5105c4d72ec8b94e37ff91ccf8e58d7a780c4c902ce24dc2e798e9ac3f2bfc51 2012-10-19 01:59:42 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-5106721f203e560703067393765fbf115a07c93b2f13a883dab593daba0ddee4 2012-10-19 01:48:14 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-510678760882e94839314f3af19739b9aeb9cedbefad085d089cdb57e0474be2 2012-10-18 23:32:00 ....A 489472 Virusshare.00015/HEUR-Trojan.Win32.Generic-510723c2997ab470e9567516fdefe80cdcdd3b25f465971847e424f8a2d4af6b 2012-10-19 01:58:36 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-51074d53031d5b1daf2328bc847f3b4f0b3f20cd7da89f0fb62cf252f4429beb 2012-10-18 23:34:42 ....A 46080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5108291f0ecaab918cd2e0d05d69cefe0f9fc407961fe54366d7d3464e840dab 2012-10-19 02:26:00 ....A 1233864 Virusshare.00015/HEUR-Trojan.Win32.Generic-51083e17b48b9d5218d91698c01e01f922cbe10772ab33dc3949d007bf9f135b 2012-10-19 00:43:10 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-51089f34a9a4148cf019678e11036e1d8e3eb8cb7de4e19e8b3a110bb88961de 2012-10-19 02:04:08 ....A 13399 Virusshare.00015/HEUR-Trojan.Win32.Generic-5108c74d1275886b1297ae11dc5c866e7652002a9dd696292028aea6daabff1b 2012-10-19 01:59:12 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-5109297c892dc978da724bd3c029019d32cc07cb0af267b273bb02762b6b8ac6 2012-10-19 00:35:52 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-51092bd3daf4da33ffe07f62006f73e862166141e23f6e467ae0aab2923363bd 2012-10-19 01:38:44 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-510a089ea398c5672f7dd97b31206701ea0b946dc2baa1b398c02938cb67ac13 2012-10-19 00:54:40 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-510b1bc7dc1131488e07e1c518b0cb2f8b7f608e56b19459bd03e663b680e8ae 2012-10-19 01:53:40 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-510b56751be5faf109a60357118a4c7ac211e7129aa65f7598528e3a79c772d2 2012-10-18 22:36:48 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-510dd649c82c21c367f92f925bfcc7d17273f1735469edd047865c270b907830 2012-10-19 00:52:00 ....A 94720 Virusshare.00015/HEUR-Trojan.Win32.Generic-510deae230fbcc928d0e777ef1beca58aa8e47217bc472fabdeb60e52a0f9516 2012-10-19 02:40:20 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-510e39f01bd94abef0b6f0767ff79c20aeda9da6a9dc419bed9be3989e3a07de 2012-10-19 00:40:38 ....A 364032 Virusshare.00015/HEUR-Trojan.Win32.Generic-510e557314f9f81f7710a87166a5d3adb465fb44b79993062a009aa3cc52e555 2012-10-19 02:20:50 ....A 396126 Virusshare.00015/HEUR-Trojan.Win32.Generic-510f2c7f28d80329d0412c675f7867e916c0685064e617afd7f040e5438f8f98 2012-10-18 22:40:06 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-510f73df81d7f9dac35d14af3b4fab69fae00d48d0e1a18696b786038a7af01b 2012-10-19 00:06:46 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-510f95dd4c123526a6c0f4775474c0457c12beed73afec382babcdbf6dcc131a 2012-10-18 23:36:58 ....A 215552 Virusshare.00015/HEUR-Trojan.Win32.Generic-510fd9d54619d35ca458014a8b9183adfa13af25e4d5a6021a109f6e0e86e1e8 2012-10-19 02:47:48 ....A 38916 Virusshare.00015/HEUR-Trojan.Win32.Generic-5115e1ef6a1f15383b80f01975372f5e459d4bf36c8db783483b14ee0cfa78d8 2012-10-19 00:20:16 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5118e4894e77f25e3bc4cf6701fd9f22baec378844f227541e7414a9b014dd78 2012-10-19 00:14:14 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-511b0e916c1a05f2a30ac95bd9ba39e103984a6974981a40a9edc3b4db393ed6 2012-10-18 23:40:36 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-511bc5f91701fd6f948eedb3d9e492355327aa592664da1354f6ec44e24ab4fd 2012-10-18 22:21:02 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-511ce0d527f2ac4b9e40e1d1f3ac8e38c4ade7a7f8635d78e38bf31c697d8830 2012-10-18 23:29:34 ....A 24148 Virusshare.00015/HEUR-Trojan.Win32.Generic-511d9f8a60183a770b4324eae51f76321f5d52736933af89e6367891a75659c5 2012-10-19 01:09:44 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5120e1cd4c3118b5ded0579e5ce5534bedd10edbfbbce25e595c7aca364849c5 2012-10-19 03:24:08 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-51214da294af66c0dcb545992dc1e27a40e2c2859695bf3d2c150a75b771cc8b 2012-10-19 01:49:46 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-512347053d34c3a4f593afcbe88e959433fa3fef0ca9d07951acf06c94784d4e 2012-10-18 23:49:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5124a8b0cfb73f866759d32436222d6a0429fdfcd0234e471cd3b0f25bfcc5e3 2012-10-19 03:04:34 ....A 201728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5124af564835229ce1c5923d0466659edbbad9a448465e3c1267dc09cb74f1bc 2012-10-19 00:20:32 ....A 29600 Virusshare.00015/HEUR-Trojan.Win32.Generic-512621a32f6a791a315a27ff076bab3aadf9b54dfda940603c30784660e295cb 2012-10-19 01:17:18 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-51268a0c55daf854efb400ff7f333652f54f692d438740cba9b1dafb38633e0f 2012-10-19 00:31:44 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5126b382ca901185bca427786740b5b40c199c2ffbceae5a4dac46669613ff87 2012-10-19 02:54:16 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-51284cb6e64ccd63f446642ea9fd86bd64a003520706b79e4e2a1618386a1a2b 2012-10-18 22:31:56 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5129b91cb677983cfeae94d2112e933bc91424615518b1569482ceed1c94f168 2012-10-18 22:43:58 ....A 104834 Virusshare.00015/HEUR-Trojan.Win32.Generic-512fa838b91a48e82a920b4aa6fd6013f22b2bbf66ce12a420da7d4187510910 2012-10-19 00:57:18 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-513118739bbb573c13d96de856f3f3c83b9f4be87476a079917612a697bf0b7c 2012-10-19 02:35:56 ....A 281455 Virusshare.00015/HEUR-Trojan.Win32.Generic-5132110cf4190f502f56b3858565d08603caa635a07ac0df51aa1a2ae98d5980 2012-10-18 23:52:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5132572b9a383c447451f5fd55d76cd30532343a9a18f2b5c0535a9a8b4cba36 2012-10-18 23:10:22 ....A 69917 Virusshare.00015/HEUR-Trojan.Win32.Generic-51334cea865935fd0ed8ca00430d780c87ec997be411336ee72fc233d396a785 2012-10-19 00:23:00 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5134145841a30357066d1bfbcb28f5ee422583283cd5c988ec0eac2540bd8ed0 2012-10-19 00:44:56 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-5135bd9f7d23916be03c6a4c32fe1190ea151395adcca127e960e13f26702bcd 2012-10-19 02:30:34 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5136c3daadc1e7eaca06b30e3cf593c86aa68c7f0d663facb2c798f562fb9275 2012-10-19 01:58:26 ....A 888988 Virusshare.00015/HEUR-Trojan.Win32.Generic-513900af60af73fca75aae2d9f169f99118e02297c6bfb94222ae511813ce32a 2012-10-18 23:17:22 ....A 324478 Virusshare.00015/HEUR-Trojan.Win32.Generic-513d4a5419f833651f6194e4e1be15fe0ac6ad9ce4ebc5c36018ea7a540d64aa 2012-10-19 01:17:40 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-513e813ef418390d711291daf69ee11523a359ada9b9dc6222be3ee14d92612d 2012-10-18 22:55:40 ....A 64000 Virusshare.00015/HEUR-Trojan.Win32.Generic-513e94a00fdef800714fcf3e3f029fd2cbb8ce6acd79c53722acac93600babfb 2012-10-19 00:23:20 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-513ebd73f1d7b0742035296388f9fb303adae1e0f83a5b377cf53711e2ecd9a4 2012-10-19 02:20:20 ....A 8042 Virusshare.00015/HEUR-Trojan.Win32.Generic-513f397454663b012bc8d7aa24382631d606b710471a9ef1957fb87005e0c192 2012-10-19 01:03:38 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5141904fe7a192221d3cbcb1d9b251c89d3097ae6dd17d70e4dfee4bc6a9802d 2012-10-18 22:39:10 ....A 214528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5144e5dd69f76c955c494ea722df959aaa4ecf340a75d42d41f81d15d71456ef 2012-10-19 01:54:14 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-51457df5589b2ce53abcf5ed97e22ad01c13caf2c7a63ff619971f0ca4f8db1d 2012-10-19 01:19:08 ....A 45693 Virusshare.00015/HEUR-Trojan.Win32.Generic-51494a56b668c022555d8e9c39bb70309919923ea9f1db00560b45ea2ad0264e 2012-10-19 01:24:14 ....A 223246 Virusshare.00015/HEUR-Trojan.Win32.Generic-514a717e9b790c10f21eaea39d8744e3706028945e98771a6eec75cef3480cad 2012-10-19 00:01:08 ....A 487465 Virusshare.00015/HEUR-Trojan.Win32.Generic-514ebae397d42cf08d6a909fdab2ad088f225c7d46f6a7e7cdeecc43fc6d0ca1 2012-10-19 01:15:10 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-514ffca65f74871314051d5db0b903f9fec83e13e0525083ecde1dd3be1389c3 2012-10-19 00:13:24 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-51522744b2352ed2de9e483179a4621946bca7e2448687f36ea679e1e209cb86 2012-10-19 02:11:46 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-51526071f7f458062de5b07baacf8af2d874a88688ce0b35e67f707ee1e7c7a0 2012-10-18 23:22:40 ....A 86379 Virusshare.00015/HEUR-Trojan.Win32.Generic-515340e1c5d41775e84b57434ee03738e985f79a385b619afc1b20b437ca51fe 2012-10-18 23:50:38 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-51534923ef9ad95d531e34cdc940a99d328150da1bb26e8ac3cb7b07c5c424a4 2012-10-19 01:43:16 ....A 23952 Virusshare.00015/HEUR-Trojan.Win32.Generic-5158b2c3321e60fa7cebcf805c941de9d46842e3001ae0985f8fa6048bec600c 2012-10-19 03:32:30 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5159e57b8912305d29eeb8bc971203c0266925dd7edca02f916d5293b35a35f3 2012-10-18 23:46:20 ....A 15267 Virusshare.00015/HEUR-Trojan.Win32.Generic-515b39cb10af45d9db230011564bcb02b6261e2a4a18cc648bfe32f3955ff146 2012-10-19 01:32:36 ....A 847872 Virusshare.00015/HEUR-Trojan.Win32.Generic-515be6c3d155b4f75cbe3cc59806400dd38fd37bd0b65ce1f6c524d793aa573f 2012-10-18 22:59:00 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-515cc6f42ccbef9ba715f0e4adba49c29729fa04ddb00a04cf293a21cb8ee78b 2012-10-19 02:32:08 ....A 63488 Virusshare.00015/HEUR-Trojan.Win32.Generic-515d8f02ed1e944ac44bf3056c4e92c5c8d61f2cae2316bb2e64319ba648eeee 2012-10-19 00:10:52 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-515df4007845986228147488b16ead3e17e8a9e1e1346108ca2980d8639ad401 2012-10-18 22:52:32 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-515f508bce8eff60bf3b0fad11315c8f0c49b67271fa703cbbc91bb84f0d0220 2012-10-18 23:22:58 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5160ef874ed706969726cce204085017bbb279ac8735892ee55e990024621dc6 2012-10-19 01:14:26 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5162562800be61b800dc050b12c7fdedac3e64799d8d58214825d9ae84fac56e 2012-10-19 01:34:36 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5163c98f17b70615b3984dbda151e2f8515cb77c0f05fae86b8caecd8fa954ea 2012-10-19 01:31:50 ....A 1626183 Virusshare.00015/HEUR-Trojan.Win32.Generic-5164433cb29653fa495cc7203bdb62d3bb1084d850792768c726ba7c85270b94 2012-10-19 00:27:14 ....A 46200 Virusshare.00015/HEUR-Trojan.Win32.Generic-51659193057bdb9b4feb59d895d9d3329c832aa72c31db3f75de6c4983f1fdbd 2012-10-19 00:50:42 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5166355b5258f098191340b48baec886f125aa053270d1aea59c380db91f1726 2012-10-19 01:59:18 ....A 66049 Virusshare.00015/HEUR-Trojan.Win32.Generic-5167af6141009a55277245f5adc8ab5d1a4a34e0c876cada04a3cc6f967d427a 2012-10-18 23:03:18 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5167d35a304032da9700559023478ed1597b0cbb68f078be255f1c9633a212c3 2012-10-19 02:44:00 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5169eedd47db64a846a442bcfbc49d3094fb586fae7ad3b351023a430bf5d60e 2012-10-19 02:22:20 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-516ab5ffe73b142972cae1f94a5e016457d95c7f76cdfe81f1abd93e9a9d1d6e 2012-10-19 00:08:36 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-516b593dde94d4b0267b384186fc137d1e954bf6c952d1817849f0613a6ce9ec 2012-10-19 00:40:44 ....A 36056 Virusshare.00015/HEUR-Trojan.Win32.Generic-516d2e099788b51ab5a488d927b919c096df3c6c195a2a9409829e64c6e323ea 2012-10-19 01:38:08 ....A 263885 Virusshare.00015/HEUR-Trojan.Win32.Generic-516d93eafa4ea0b45a7f3971d6399196876d5327a4245c3077ce9347d03442a3 2012-10-18 22:13:12 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-516efb9e9cdaff638dc6c540bf99adfb24c1e834e399bca87602ae6bcad70b1c 2012-10-19 02:21:04 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-516fb2ab6193cd1be35beb72fcecf4fb03241667b4a2276f32c3366136ae8cd2 2012-10-19 02:04:38 ....A 876584 Virusshare.00015/HEUR-Trojan.Win32.Generic-517031ae5fbe556310b18d2a7390f7dc56a84914d4d4835ccfb210349f4db12e 2012-10-19 00:29:58 ....A 272384 Virusshare.00015/HEUR-Trojan.Win32.Generic-5170517e561f465b5c62a63867f0ee78334c30998f5cbf44824fa5212d963904 2012-10-19 00:58:54 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-517079b6e76a5bcb84781974f5d78a4a06484d508832fb8987208c1518eb09f2 2012-10-18 23:26:16 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5170b9e9cee18d1567daf78bf4054e8e098cee1432db2f3002db546bf25dcfdc 2012-10-18 23:52:30 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5170cc654b123151f54c6557b2ba35a8accfb4112b7537a8c50be7a87b799d2c 2012-10-18 23:10:24 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-517103692e661d07db1b1fb72a8c471263a1bc0521ada16c4db29c23cd52e685 2012-10-18 22:18:04 ....A 483789 Virusshare.00015/HEUR-Trojan.Win32.Generic-517171c3835c29c855d8f53df2527bdc83a51158a4d07bce56a6418fd69938d1 2012-10-19 02:20:26 ....A 671832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5171c8324c3603a7851f45622b70bee6f37134242600f2a80e977fb08cfccd57 2012-10-18 23:30:40 ....A 1243668 Virusshare.00015/HEUR-Trojan.Win32.Generic-5171ec7d8643a64591e3e1238bce88d952dac22559aa580209f1a7301a2a26b2 2012-10-18 23:36:08 ....A 479761 Virusshare.00015/HEUR-Trojan.Win32.Generic-517214d223a1af8585ff6876cf3a6999945c7556e8cba7659c81d3e7c003d285 2012-10-18 23:43:48 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5172349a78467db118cfc4cabe28ecba1b0bed2f0ac0559342ba8205d3d3b0ec 2012-10-19 02:51:46 ....A 388584 Virusshare.00015/HEUR-Trojan.Win32.Generic-517237fa70e0fa4cdc36b91ffcbfc8fdb172e02e8756e4fee015fe9265859db5 2012-10-19 01:18:18 ....A 41056 Virusshare.00015/HEUR-Trojan.Win32.Generic-51730730b61cc261ae2ec29c406aba82a9920786b68ca956c516c23145eadf93 2012-10-18 22:40:10 ....A 333015 Virusshare.00015/HEUR-Trojan.Win32.Generic-51736dfae2f874205d9841c0158d6f4566954296a3a4a2f38dedb94ded1bfc58 2012-10-19 01:54:26 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5173e03bb1df29db44605cdc5ce7be80aa3a8779762300bade9c05779b4118a9 2012-10-18 22:35:48 ....A 60416 Virusshare.00015/HEUR-Trojan.Win32.Generic-5174399c57422b441952637ff88b286974052b44ed8d67fff175e6103c253bdb 2012-10-19 00:27:04 ....A 349696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5175022ebe50db4964d250a5dbc413ad3f66f4ee134c5dbd6f4b535cfba8e16d 2012-10-19 00:31:24 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-517678c5bfc42491d200a11f7712064d34de8e37126a38caf75d9481502c4370 2012-10-19 00:10:04 ....A 79936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5176e8b9d4c41d36bd798ee48cf2617cf1cf007956616a19e5fec8d5ef7dd905 2012-10-18 22:24:48 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5177c320675b0bdd71b327f8abce549db7a677551272427af4edf4aca38ce095 2012-10-19 00:29:42 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-51795fd0365012d70aa93ef48aec5aaaa1dcd2f7cd9285e0839e328249407746 2012-10-19 00:16:22 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-517a8e6bd3092b9bf6acb73628b42c958716989448be879dff102932d4e5fdaf 2012-10-19 00:06:32 ....A 1696256 Virusshare.00015/HEUR-Trojan.Win32.Generic-517b71bbe057aee21d0f276b07cf8cdd6bbfebfbfa09fe4647f148a04bf945d9 2012-10-19 01:41:12 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-517b7eb1513a2ff5c464ffaf92f84c04af7afd54bf3cf480ff9b16ef58398e64 2012-10-18 22:38:08 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-517b826996c7cad0d77c1a51459ae36a74d9c30cff4f55fb87c8f0f00dfca5ca 2012-10-18 23:58:18 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-517b8b5f314de641609b461ede1ee5b0b4cc60bffa3cde42b38fda62cb7ec271 2012-10-19 00:04:26 ....A 298496 Virusshare.00015/HEUR-Trojan.Win32.Generic-517da6cf3df9159a3f357ae6e17105c69980cab51ff2866a311dbdfe324ed506 2012-10-18 22:06:54 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-517de3256ccf867b142766894665523104b50b6fff9e30f9d55a6b64f9bb9d75 2012-10-19 01:32:50 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-517e5a73275eeedb0da78e0af94b4fe1bbe3f9f217f55e1d3e7df6f8f55cf807 2012-10-18 22:34:54 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-517e7ec596be526181ff071f1c1c9769b8aa7e18cbd96961a650af24185129da 2012-10-19 02:39:38 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-517f1a4dee48a7ab3b16417dd8ac0f0b1ded942190e5883e009499f8eaf51379 2012-10-18 23:39:20 ....A 919040 Virusshare.00015/HEUR-Trojan.Win32.Generic-517f22d4872b350b91a0181d5aa1918baa574e9e4bc64f214dea2f359b95f56f 2012-10-19 02:09:38 ....A 76721 Virusshare.00015/HEUR-Trojan.Win32.Generic-5182c06092c4bca876df8589518ca927afbfba8a4105852fb2cb9e08d65bd2f3 2012-10-19 00:27:04 ....A 487530 Virusshare.00015/HEUR-Trojan.Win32.Generic-5183a512695c9534b03b43dee2d95223e3cb194388625d5c67a15fc06e694ae2 2012-10-19 00:59:10 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5185985a3769cd00cad734c89e2cdd0e5be72653a3d0dcca6d347c6ef535ad48 2012-10-19 00:03:20 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5187b54934c4903e4d7b1bad6a0dbc673d2256fa53e13a55b49ad5ef8942a0b6 2012-10-19 01:24:38 ....A 104651 Virusshare.00015/HEUR-Trojan.Win32.Generic-5187e6afeaaecf77fa8052f63bb2144f971acd969c14de71cb909d09fb8fcf6d 2012-10-19 00:37:38 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5188caf98243334e36b70caf78dd0a05de50fad62ecf3ec6e5596f54ce550497 2012-10-18 22:41:54 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5189178ba2a02959ab7be16de1ce9371ec6e1c1db440d8cb517222935c921478 2012-10-19 00:07:28 ....A 65121 Virusshare.00015/HEUR-Trojan.Win32.Generic-5189aa4b257096694b845eeb9a9a0e045a1caa86568e3a6d1dddf73d3803866e 2012-10-19 01:28:22 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-518b14a1296e8e9fa3ac695220bd1a3d4dce404c7ba65eeccaee527bf92935a4 2012-10-19 02:46:50 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-518e6af3a9173ed969dfad0dead2021da30648866941df8af4cf791a8d74660b 2012-10-19 01:46:30 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-518ed07ac958ae0813e28c1c2c0682cb85650f69a73d85b6882bd33f0350d09c 2012-10-19 01:41:52 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-518f8e1776b9c5613d2d36a505133288103ae57854aab071286610485310ad88 2012-10-19 02:02:18 ....A 395264 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a35058576c199a2851678e3c794d914237f3d6e9910d02a9acdcdfbe44b43e 2012-10-18 23:15:34 ....A 4931072 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a40c4a0dcf52f080cc04ba84a28b5318f8f1a60adbd0c84139a565f45b82e5 2012-10-19 00:25:26 ....A 66874 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a4c73ccf403a299be7a13d43ebc931dd5bfac28e05274f77e1699ac2e6e351 2012-10-19 03:28:06 ....A 182680 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a625febd25c1924d80de871906cd01f288b7c883e529d0077210206fcee3d9 2012-10-19 00:32:40 ....A 1959502 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a6ee00c6b4bb249007d305963af9b96d6d3e865e8fb4d11acbe5f13c482828 2012-10-18 23:54:32 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a79e68e49d6febeed7975b9f73a34e93010f82dc4ae00d8bf5e67594f8435e 2012-10-19 03:32:56 ....A 36056 Virusshare.00015/HEUR-Trojan.Win32.Generic-51a9ca80237b559c573ab44bfba5831e312b76c984a9ded6c04caf27a338f1b7 2012-10-19 02:41:50 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-51aa49d98f5c8f3b7b1d7d9d887922e14d34880fe19cf2feff0cb3851c40c16e 2012-10-19 02:42:26 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-51aecf9309d7592b3a2ec9ced8ddad13bcf7e25f2eaa5dff90ab03de8f2f41a5 2012-10-18 23:21:04 ....A 1306624 Virusshare.00015/HEUR-Trojan.Win32.Generic-51af6be807560bc3f441bd8bb8fceba417e5275de7dab70e0d74152ee1835d42 2012-10-18 23:53:48 ....A 10762 Virusshare.00015/HEUR-Trojan.Win32.Generic-51af7179e0e9982f4a90f52efcbb32c8f7178b2a643a1107fb15a3123e4ec220 2012-10-19 03:35:20 ....A 2202112 Virusshare.00015/HEUR-Trojan.Win32.Generic-51cac3ebcc5ba61879a00c128eb78ee9f957128ed07f77a9dea6213eb75142d1 2012-10-19 02:27:36 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e0bbdbf8df5057ea407c7d5bbf07e89edf3c33239632df1f431efa7ea8a929 2012-10-19 00:09:48 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e0c0f38f6f565458644a2fe7096e748bfcc1dd7722e68916e19c0b564dd8c8 2012-10-19 01:10:14 ....A 12672 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e156ee04a2dfba636c763ebbca8937b95d5d8c11bea0d4197aa20ab6e965d8 2012-10-19 00:24:56 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e157ee9f5df6acb5fe794ace81f763e6910ca5939d814a6bc56cf47d54c1e8 2012-10-18 23:02:16 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e4a7821db0008c7d58d65be100c64fd438b07dca43555f1179f16b09d5d7ac 2012-10-18 23:59:54 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e57cb282532c4604081e5fa99049aa914302c0298e60e761c397ed1f1d42e6 2012-10-19 03:32:26 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e5b79da4c23c33f7da85765b13c453e8c764242a2e0d08dcd8536525ed2108 2012-10-19 03:38:56 ....A 51972 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e72133b5b299b512d952154801806db6a8d52fd2b2edd82e0672a84605330b 2012-10-18 23:46:28 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e752906507aed592433b591f0b261455d8a8872fc04ba0fcf2af8d2a564fe9 2012-10-19 02:42:56 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e76d513640ffcd0d9c47c3b7279ed82c0f29543b9953a16152f6cc7401bf70 2012-10-19 02:21:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e81687afcbc05423178ce3e7f27925ca378e207f635f30734b5ab9b4a70ab7 2012-10-19 01:23:18 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e8487168413190abc35510706b75380f2b37a5da38e9c5183f3a3a2bd6223c 2012-10-18 22:55:00 ....A 742400 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e8ab84f8dd3326e0283840e47546dfde04f5a0653b81dc919877983bc3acd4 2012-10-19 01:55:14 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e9811b452c7cb5e1db561930da20b6591a009dcd21249adc019a07155f39ee 2012-10-19 01:09:46 ....A 156928 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e9a9aaf3ce7d5d99755b547b297f92d4f3d76944002a356efe88aeb58b4148 2012-10-19 00:41:24 ....A 500236 Virusshare.00015/HEUR-Trojan.Win32.Generic-51e9cbcedde294a08a1d81de23b72129b30dbecb41bbf69aaf6df48724382fa4 2012-10-19 02:52:42 ....A 213504 Virusshare.00015/HEUR-Trojan.Win32.Generic-51ea507b3c6da690bb3a76243d43318164e48798f20dc5c1f18f9482438e61ff 2012-10-19 00:07:10 ....A 100864 Virusshare.00015/HEUR-Trojan.Win32.Generic-51eca0ea6c5108d8942b01b863698c3d9d8a7bcfd75928cb257d43c1d91eb259 2012-10-19 01:22:00 ....A 380998 Virusshare.00015/HEUR-Trojan.Win32.Generic-51ed04db11474a3d27f15c34dbb7e0afc05c4b5b1706d4aa5d0292880410aabb 2012-10-19 01:45:08 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-51ed2453e5674efc5634275842724a0135ec86b604516021681b2b9aa98f11c8 2012-10-18 22:35:14 ....A 374476 Virusshare.00015/HEUR-Trojan.Win32.Generic-51edad4a7f9348e2075e1adb661e5fddd6a2b07c63c4f5b6ec20badc1957d763 2012-10-19 00:56:34 ....A 63245 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f06a65759f9a5c24e8c588a2f2b7d1914f511405e2bfc21ba30d8014dd7273 2012-10-19 01:20:32 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f0940ec2a880179ef130aad151f0a01b14289eea6e3b8ca86297e7d0e1d0f3 2012-10-19 01:46:44 ....A 1298432 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f1090c67438438b1cad85122b98f560968516af3fb488fa0d7a08dccfd0983 2012-10-18 23:47:52 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f15be284357b2352493c6908fcdfeba162c04a94ba632b5712401e8679d708 2012-10-19 03:28:34 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f1a9a81490331bc74e685532f4ad801834d4df631978f74def48dd802c4900 2012-10-18 23:46:40 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f201b7dcf5e04f3da35bb9abbcd2cf17d1116d1774dbb54b8daab87951388a 2012-10-19 03:15:20 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f47ea53146ce02372f8ff4e941e4dc66bfa5c385787f600e6433d1d02b9c06 2012-10-19 01:28:02 ....A 2944 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f54e3cd9aef69f31b840451f551eda948c847f66617c323c5d899bb69e4ea9 2012-10-19 01:44:06 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f5d7f21e4fbfb98558b1d7ecfe9ee9125afa35939c7febaa752d5047d08cc5 2012-10-18 23:28:34 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-51f6a3e937f91282556545655ac4eaefd8ba6197107da68277398bf9958aa570 2012-10-18 23:09:12 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-51fa1b5c2bb416027a8de7f3a2e46489a38cd7a0e8efd73bfa3c72bfc13f3ba3 2012-10-19 00:16:50 ....A 367921 Virusshare.00015/HEUR-Trojan.Win32.Generic-51fc037f9595d6f2f92111fad5d9f750bf143513fab7af8cf4a5315a828677f0 2012-10-19 01:12:16 ....A 222208 Virusshare.00015/HEUR-Trojan.Win32.Generic-51fd9976a73b2d17b73a0c06353fe22f524e1b5c1cd4225a8f1f34fbeadbd7e9 2012-10-18 23:52:44 ....A 245768 Virusshare.00015/HEUR-Trojan.Win32.Generic-51fe520c636f82fbd95ecb137030c02e1c75f857612a34f6ff172b1243a73ddf 2012-10-19 03:26:48 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-51ff62bcd7506b5806326a5b51221ad9ea7d77bcbecfc65f3b2aec687bda5fb7 2012-10-19 01:58:20 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5201efa029971463d801865de0d93abedbd6894bfcb9fdcee4367d11f013a160 2012-10-19 00:46:52 ....A 147325 Virusshare.00015/HEUR-Trojan.Win32.Generic-5202a59212fe678937dc59bae86a49e64744c7003983d9c2c9441f36ef4c286d 2012-10-19 00:30:48 ....A 107092 Virusshare.00015/HEUR-Trojan.Win32.Generic-52034c82ff9fe49591594d6c90404b6053215e2e5b72a920c0b4b862eb117b56 2012-10-19 01:16:58 ....A 131550 Virusshare.00015/HEUR-Trojan.Win32.Generic-5207d42b7e520144b440300f1976cbc350255c3800d00c5b8c321b3eca1dff69 2012-10-19 00:12:30 ....A 285440 Virusshare.00015/HEUR-Trojan.Win32.Generic-520a6cbf19ad9d247f091d071bf9f9e98399bf0576819d506340716ce039c9b1 2012-10-19 00:56:22 ....A 634368 Virusshare.00015/HEUR-Trojan.Win32.Generic-520d250f2a8d2f2e4779da2da8404638051017888953ca51da6a09d1eb0ea938 2012-10-19 03:08:22 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-520e0211db5c813aa85f3d55b335fe9cb292af3a9c73831d061dfa73a63b7be8 2012-10-19 00:37:00 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-520ffb0e9b9e8a0ef80ba840c21774621999d932d60655091d4f1c56fc931de0 2012-10-18 22:56:36 ....A 316915 Virusshare.00015/HEUR-Trojan.Win32.Generic-521034e6729e959749a51e9ecf1afaa7284269764e7f47bf3a20356fac7b2d7d 2012-10-18 22:48:50 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5212988bf937cb927e0c7364b2a039d6dc53f206415b7b1681e597e12721a020 2012-10-18 23:49:20 ....A 352599 Virusshare.00015/HEUR-Trojan.Win32.Generic-521491d7d6164d0dfdf8ba9ac58ac70950b3fefa313e659d635a509e19bbbf13 2012-10-19 00:07:56 ....A 113472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5214a23086c3913e6d2e4187dfec5414e8217e5cd3d833cc8636ed4db6c2a839 2012-10-18 23:43:02 ....A 573440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5215fa3a90af076f917876c3397eeb6e574937ed3f8d3350081cd9b59ce1e0cc 2012-10-19 01:11:56 ....A 359469 Virusshare.00015/HEUR-Trojan.Win32.Generic-5216ebfc5fb97846bb21e9397e3a5e11b1bbfea29314d56c13fb232a76de6d5b 2012-10-19 00:24:26 ....A 683520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5217ebcb42d17b50e6c57c807a4e25a863a692df687ee6899ee1fd0a4164ddaa 2012-10-19 00:26:24 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-5218f724e1cbfd57e9ffd493545214a4b115be6dff21f35028485913519a7031 2012-10-19 01:14:30 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-521ca1b6ce9d0c84d9984b9bcefb7e1cbbcd6ca0772c5a455e51fb02e5519819 2012-10-18 23:55:18 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-521ddf8e3dcb7fdba84752acb5fc5b3b7444ed379b35a0e69d4483dfd3e95cbe 2012-10-19 02:28:28 ....A 172330 Virusshare.00015/HEUR-Trojan.Win32.Generic-521eca3c2c8f64d5bff8b1261d102581e798c2c9bcc7540563d297efe69e10ab 2012-10-18 23:47:58 ....A 62585 Virusshare.00015/HEUR-Trojan.Win32.Generic-52206a82387367a2e65379002cbfb90d9b8876faba0b8d85478d8f94a54700c8 2012-10-19 01:57:02 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-52207a5a6280d901e9252ac214fd258699601fa918c9ba88ebd4bd249479824e 2012-10-19 00:58:46 ....A 4090883 Virusshare.00015/HEUR-Trojan.Win32.Generic-52211dcedca660fbdccf756341332ed4aaa8724eef2437adb919d178da191dfb 2012-10-19 00:36:12 ....A 8261632 Virusshare.00015/HEUR-Trojan.Win32.Generic-52212def490c79ea5a4aab927083f3fc8717f64d3db2b8e897bfed4009e2c5be 2012-10-19 01:20:46 ....A 550912 Virusshare.00015/HEUR-Trojan.Win32.Generic-5221c00e0842d34d13994b48cd0a6d200440802f06104f38e7c3da92f84f8e54 2012-10-18 22:12:28 ....A 1176064 Virusshare.00015/HEUR-Trojan.Win32.Generic-52229664af3a480212c0e8bf44f77fa2f4646af3649750b1f775e093f2e95519 2012-10-19 02:27:14 ....A 408576 Virusshare.00015/HEUR-Trojan.Win32.Generic-522331888fe49001cc96372e877e1b479e61a0285adf2aa2bf2ae1620f220218 2012-10-19 03:32:18 ....A 317718 Virusshare.00015/HEUR-Trojan.Win32.Generic-5223c8a98874153820361fd7f9d741d5f734b2983c0b474f49284aa79804b5ae 2012-10-18 22:55:24 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-522412ff7ef67a4c6767e65a4a6737ce19d6044bc2a089b68944cb4f7f91af72 2012-10-18 23:52:34 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5224510217aa14fb6275156a2a2aec96770a001fa2e7dbdfb555471ef2e22af4 2012-10-19 02:48:42 ....A 733184 Virusshare.00015/HEUR-Trojan.Win32.Generic-522574215fbe9c45dc5a8a51f31f5f835d66f2ccec399af55981e85b5cd3f70d 2012-10-19 01:24:16 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-52263da10f07a6b63bfa1228637e4edb7f0fc442cef74dd921c0b52629645fe5 2012-10-18 23:53:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-522678c8044faf769cbd1ffe331ce26323ab994fc1b1a127f146d8595a5f3c94 2012-10-19 00:40:46 ....A 168103 Virusshare.00015/HEUR-Trojan.Win32.Generic-52288a22798c5110a8d7c857bf9b42b4c837a46d325d97d4aec17c7cad286552 2012-10-19 02:53:36 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-52289fb7743ef62df904b2237020f8d463c09d9d65899abdaa2dcf3902ad6184 2012-10-19 01:13:04 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-522974f57b52a326369f402712019b15595a44181ffda1d741fc9572652b53e1 2012-10-19 00:19:32 ....A 204958 Virusshare.00015/HEUR-Trojan.Win32.Generic-5229e08d53e2415851fc9490707c30f3dc1fc85261558589fc8bce5e0fe648ed 2012-10-19 02:11:30 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-522adeb5ce3cbb26d4f183b5546ac6738cfd1f51a4bf3d8ec5e7eb4b1f55656c 2012-10-18 23:57:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-522b7a720155faee4f50e4173d40d3d2807c59ba3ac0ad8c9d468e6a4251fffc 2012-10-19 02:04:12 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-522c6b31b2ede1ae64bc6847163ba4c257c5c894cb0ba6bbd1cc56f4401c11ff 2012-10-18 23:30:50 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-522ca04c3582ce024af8c8bf280acb8aa61a40d822acbf0254688f56bb49bdf4 2012-10-19 01:18:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-522d73963341a40c73b789d37ef279b3f0631b98f89fae78bf66bed31d577ba0 2012-10-18 23:52:10 ....A 1098880 Virusshare.00015/HEUR-Trojan.Win32.Generic-522ec582922e192df236e85c84c164f12cef1827b1c7e1673e50cee2216b425b 2012-10-18 22:44:48 ....A 281382 Virusshare.00015/HEUR-Trojan.Win32.Generic-522edd89271ff12c51effe9d4fa6493645430f8623e467a7797ad5a27e9ca0dd 2012-10-18 23:44:54 ....A 1519616 Virusshare.00015/HEUR-Trojan.Win32.Generic-522fcef736870cd3329ba7fab752ab15eba47bc4c637a034b8fc87879be60c0e 2012-10-19 03:26:34 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5231d45c43d0429a3a64dcd7f42c9ed702bd2e7622e363257f04cfcff23f8762 2012-10-19 02:30:28 ....A 269824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5231dd46fa8f7d38cb380dcde1a770c5e96726a8974e45cb18af595b642afe9f 2012-10-19 02:42:42 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-523223ee5a74fbaee3f4e08d49393a7a68323cfa5208aaf20d500694bc5a8fec 2012-10-19 00:03:08 ....A 440832 Virusshare.00015/HEUR-Trojan.Win32.Generic-52330f3c0e70032f801ff84b625db4916053f8c47e90eee0486571d1f9e3f84d 2012-10-18 23:48:10 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-5233bf574ad2d78ced3e7cd5a2dd159333fd56bf7968ce7caef1c23ecf82ef3f 2012-10-19 00:30:46 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5233ea53dffa526b5956af2c5199a78383ce74c374b5906aed01141f35c64a05 2012-10-19 03:33:24 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-5237198d93bfe4bfb7003d190834719f5ef20eb0fb23581e071b28f9a0f45808 2012-10-19 03:33:08 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-52371d9a0253654542a866ac6dcb0d60e25f4005e13bcd42e9f4dedb2e29e885 2012-10-19 02:32:20 ....A 899584 Virusshare.00015/HEUR-Trojan.Win32.Generic-52398c45157f7cf698100023281e5de29b133a6f59197c5b7f60cd97e874747c 2012-10-18 22:40:32 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-523a49052455ccdacb85a29298d8d4b510c630fe72db520d8c7441c12f0ecdf4 2012-10-19 01:58:56 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-523b78b74927c38e3547f64d2424b6a086e72abcbb94c23befa56aa1e4d13c17 2012-10-18 23:49:02 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-523e5e2a9a9e4bf9de255d694b175464cf4432c83d7a2345ea954f0442b24aef 2012-10-19 02:38:34 ....A 95451 Virusshare.00015/HEUR-Trojan.Win32.Generic-523eec1130f625073ae584848068c979fa9168361a171688588209bf48542254 2012-10-18 23:46:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5241b7d61164a1df100ecd9b92b00f75803ea943f12fe3dbe0da8aefed3eb0fe 2012-10-19 01:56:42 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5244718680dcfaa146f0eafe49de7551426aa65bc251b64271983a19a256db48 2012-10-19 02:36:56 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5244763efa548619e7696cdd893fd9428c598dde60035b4f5d32556f4c90e40d 2012-10-19 01:42:56 ....A 68096 Virusshare.00015/HEUR-Trojan.Win32.Generic-52467bdc0b8310665e5d8729c9775034d1dc8751581775f6d61f0b32237514e8 2012-10-19 01:27:30 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-52480d368f7e06d724ab7bc46ecfa3a46d8a2cdbf852d5709d13ea37ae7bd34c 2012-10-19 00:04:30 ....A 28864 Virusshare.00015/HEUR-Trojan.Win32.Generic-5249a07d5d55f22b893c6deed28309af271cc89f2b01bfe31f1645bd147819e6 2012-10-19 03:26:20 ....A 36204 Virusshare.00015/HEUR-Trojan.Win32.Generic-524a395222d1fd1e667b6f67f9b86287595d732130e9ab866a15a5bb816e2733 2012-10-19 01:29:50 ....A 90101 Virusshare.00015/HEUR-Trojan.Win32.Generic-524a4bdd6b0419c77e8ba1ee552c3affecc249ae5aa716817e851fcc1ce60f6a 2012-10-18 23:08:54 ....A 229500 Virusshare.00015/HEUR-Trojan.Win32.Generic-524b00e41f7d786c3e3e9f79a13bbca02e2e4d8aac36a308527c6f305f365581 2012-10-19 00:29:46 ....A 381440 Virusshare.00015/HEUR-Trojan.Win32.Generic-524ce7126773b0604a3baed44e2fd0dc14c2ee78ee0e957fbf0737c5f1a05b77 2012-10-18 23:22:54 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-524d7f7da157856f7a9fba96d5e673e01fb2ca286961cf132a0c88131881d80d 2012-10-19 00:26:10 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-524d9ab92da277a7e9e5bb88a8e72c264646fec7714f7e87088806852cc09ba9 2012-10-19 02:16:26 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-524e857d31f6a55b43652f1e5a18304bbd4e6c10da5e0ea5856b1c4493590a54 2012-10-18 22:59:02 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-524ef4b028a9f2b88177e7f4226a3482e3f42f17524f323259b8e752f0e1f738 2012-10-18 23:42:58 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-524f8f57d126f5774047e0240d8b13d7938c9000dae2ea0b65e5a70e57c6009f 2012-10-19 03:33:10 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5250fa1ba9b8d8775febc850ccb3a155cac0a03d1d4ea3e87f9e771d13ecb07c 2012-10-19 03:31:46 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5251a2f89fdf5eac284bae294eff98f82dd82c11202e32da3ad657356f392806 2012-10-19 02:52:08 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-52525cae374e0eef2086817771f1fff2394f788b020b66646eb9e18162538970 2012-10-18 23:52:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5252d9d6023004f003f39bf3c776778cdc3b562e998f58ac980f65ae07bfacb8 2012-10-19 02:19:02 ....A 264240 Virusshare.00015/HEUR-Trojan.Win32.Generic-52535711329b3a9ed5e7639a91ca4e8b8484197e0a76b9ea8380276ef64da4ec 2012-10-19 03:23:10 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-525402b1c2052e7e10f389030ebb2f6d4473ebd0e68683ef02e56ffea0e1fefe 2012-10-18 23:05:00 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-52555aeffedd8e77fecba50f3693bffd52805b5d6af8a234f0df6544b71dbc78 2012-10-19 03:13:22 ....A 104960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5255add00967e626398ce3468cb3db6c4427403a3f3358f02aee5169c25ad4f9 2012-10-18 22:27:20 ....A 156466 Virusshare.00015/HEUR-Trojan.Win32.Generic-5255cae3afe7bd501ed88213dd9136fbd8e9333941970722e5aa5fbed743e6ba 2012-10-19 00:45:58 ....A 250211 Virusshare.00015/HEUR-Trojan.Win32.Generic-525701ed5e14f0f4af437dc48510c8a3b64b1030cf5eadc6f262d9cded2bad34 2012-10-19 00:25:46 ....A 20171 Virusshare.00015/HEUR-Trojan.Win32.Generic-5257d0202f7dd843333fd6afee139b2e3064594083812628a4c2181173611e22 2012-10-18 22:20:06 ....A 778880 Virusshare.00015/HEUR-Trojan.Win32.Generic-52582f57f36fd2fc2437f96f371a151dfa96ffff28b2ac2b79a429c05e9e120f 2012-10-18 23:49:54 ....A 70476 Virusshare.00015/HEUR-Trojan.Win32.Generic-52587c06004241163a3d6fbec6dc1b074ca7cf30635fe2eb6a249bdb3a4ec642 2012-10-19 00:09:24 ....A 54760 Virusshare.00015/HEUR-Trojan.Win32.Generic-52588c422e34fb43a614ac9c37c8746cbf06ef733939d404f51b46d55da220f3 2012-10-18 23:08:46 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5258f2b96c25e1f49b0408f76c5675fda98ac00bec773032b7ff892dc7109109 2012-10-19 00:54:34 ....A 343040 Virusshare.00015/HEUR-Trojan.Win32.Generic-525929f0278836f94cff2614b28f7d008396f47ae91e508650e41f3b3175d30e 2012-10-19 02:24:30 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-525a0fb2270c51b62650edec9985b9d4d5de86214873560d286ca2622ddae10e 2012-10-19 02:32:06 ....A 588047 Virusshare.00015/HEUR-Trojan.Win32.Generic-525a58d8dc3889bb4b359960fcdb38d77f047fa506f35113ad014836a0fa2590 2012-10-19 03:23:34 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-525b3cf869ff6c8002fb626af2737497589566241e75485b1e25620b1283b5dc 2012-10-18 23:10:26 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-525b5eb78c188f56c99a7b37d3bdfec8ac8995144afe8b0418270c4b293c4de5 2012-10-19 00:08:40 ....A 78848 Virusshare.00015/HEUR-Trojan.Win32.Generic-525bbc9de3cda74f969adcd1189109094611bb457df82dbb0e69362589cf0e3b 2012-10-18 22:39:12 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-525c762588971a13b7598b963ed5c81f6d7f477b4cf6e17ab2c0866df00cd0c5 2012-10-18 23:58:50 ....A 25344 Virusshare.00015/HEUR-Trojan.Win32.Generic-525d0214b11c8405303a1f12c691f88fdbb62054d3148b38a432a968e95d5cec 2012-10-18 23:25:58 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-525d435ea3772dd87482bcd25bd1cdf2f77b6fad5c7041121a5e7d954e7ccad7 2012-10-18 23:33:04 ....A 103410 Virusshare.00015/HEUR-Trojan.Win32.Generic-525da65b12eaf35f403980c7a5816c924c8790c06dfcbd7c58ad8c7ac0ed9148 2012-10-18 23:19:52 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-525ee13d461f6fa8c784c475f7d074f1c829256f95af96a104b9e2c4a298fa44 2012-10-19 01:59:26 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-525f76f9206ab3eb3ea11429e418298320de89c573b131b61abfd63d1769ec93 2012-10-18 22:43:38 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-525fe7b8c54c1f5445cf5d81f3f073ae07779827abcacacae2a34288fde140bb 2012-10-18 23:37:04 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-52604b2e32aab14ed4d57237f8a57ef2bbd43fba01d9f3275402ee77713b0950 2012-10-18 23:29:00 ....A 1157641 Virusshare.00015/HEUR-Trojan.Win32.Generic-5261143ad1a83977021bccf665975c2a4b10dc59cff94bf5cf2f913aabe44a88 2012-10-18 23:14:44 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-526176500944acfeae6d9b9b02599910501c49e059b92b35095e8ec81a5a5243 2012-10-19 02:20:30 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5261d6551fb7fd16f1f1d358ac75782d201c6586ffc63ec9e64eb8248f6bb633 2012-10-19 00:01:20 ....A 366592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5262994b954d740d124a3f57e11262973fbf9514b2de07ee51431f7443ea5f7f 2012-10-18 22:38:50 ....A 1337146 Virusshare.00015/HEUR-Trojan.Win32.Generic-52653bfe550ca6d78e0b7b28405f933fb25f9b9750b8445fd921b7250929b9be 2012-10-19 01:21:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5268370c5d6d1c93f74b4b08b96b32c90b8a6b53d0bd59d0a2d3e2d2f03f5527 2012-10-18 23:53:54 ....A 3581 Virusshare.00015/HEUR-Trojan.Win32.Generic-526882a84e372c6dc06d9cbf8f9f9213c83939692be5d21a690c0886441e59d9 2012-10-18 23:51:44 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-526911280f6fb2f5f73e8c40c57f18e428ee57f08d073b34f5faf51105dd2655 2012-10-19 01:51:02 ....A 994816 Virusshare.00015/HEUR-Trojan.Win32.Generic-526c65a7aae4e500f0d79645a0998fa6207c118c8d84b4139e55958bb61a3885 2012-10-18 22:05:44 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-526d887f99291301df8cfd7f9515d50e5a7b7ba687fa65b0aeec17f40c2b99ba 2012-10-19 02:30:54 ....A 598016 Virusshare.00015/HEUR-Trojan.Win32.Generic-526e70f8f80e12b129ca7ee5d11f052dc2cd356495c079465a3e0c97e8ec08b4 2012-10-19 01:51:04 ....A 4520741 Virusshare.00015/HEUR-Trojan.Win32.Generic-526e82119f47b32ed9bd595c6b456d43afc2c7e31a364eaa901a5f032cdc0b3d 2012-10-19 02:39:36 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-526fc499f25bb409bf3b51ae49ff065477a0c185f879a46c287e16d9f3cc8fba 2012-10-18 23:02:52 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-5270125e16cc5dc0977eab22a546d695a0261ae9d272db77d21fa68b1275e697 2012-10-19 01:28:12 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-52718c1c6171c86a7da0014860420fe017ffa8a61cc09df5c7095db3ef3bb68a 2012-10-19 00:40:44 ....A 84224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5272191ba74d58e5eec035ce8adf4d8f66e8ce77ac3d6bd2705a414d0347342c 2012-10-19 01:58:12 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-5275294684b769fe7d2c53d00ec56116fb21c2d96eb825fecabaef8e9c9f40ff 2012-10-18 23:45:46 ....A 872492 Virusshare.00015/HEUR-Trojan.Win32.Generic-52758dcb9f3184891c17a74482f43b81064f6b9e590427e62f8faa85de8ef1f1 2012-10-19 02:25:48 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5276b436ca31f04ea3363589f781cf2bd43331cbd2c6b6302a92ff63287737e6 2012-10-19 00:33:40 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5278d12b0986c3d2fdcdbe050c63245f3bf1ed44cf7880aacf2dbcadc4b42ddc 2012-10-18 23:17:52 ....A 745984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5278f15e75916a2096513c91a5a5735b94364af9b3630d1ea735c9955c113b01 2012-10-18 23:01:34 ....A 8891 Virusshare.00015/HEUR-Trojan.Win32.Generic-5279bae8da985ea3a0b1f3e206b2027f3d69eab18660ac8b0382ecf65e65cef2 2012-10-19 02:08:20 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-527b64d4bc91f8d210355a952b318db3af57b344cb19c2a2f0d2ddfc38966e16 2012-10-18 22:57:44 ....A 200704 Virusshare.00015/HEUR-Trojan.Win32.Generic-527c696cff21155e5f843943eae6226a1108240a3b094b406ae11239c5652d15 2012-10-18 23:29:32 ....A 213504 Virusshare.00015/HEUR-Trojan.Win32.Generic-527cb80b53bdf23e51ef19d4d23f2e29b882fd04f1c114da7b1efdb060bc4288 2012-10-18 23:36:06 ....A 111538 Virusshare.00015/HEUR-Trojan.Win32.Generic-527e89c18877a2664186e9fa083ea5e88edad45d64c5a2483a028e9ebf36bc4b 2012-10-19 01:48:18 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-527eb5b640e4bffa14b824e94d1e6181f1eba5bda7b7dfe7d023b8bdd43e4fb2 2012-10-19 02:30:04 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-527f41b6057ffec0edbc308d353cea2da9a6290944ad98dd54f71c183174221c 2012-10-18 22:50:40 ....A 202801 Virusshare.00015/HEUR-Trojan.Win32.Generic-5280cbbc55ad7fbf9397026f7dba822eaadeca9d4e871e3a06551cbd5401a2f7 2012-10-19 00:47:04 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-52811ed2f78fb0cf45ece9b07bf426c94bc3fdff7a4ebca1d72ac7b377e95b04 2012-10-18 22:55:52 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-52815de1bb9267bac16adb22e00a89abdf8e5315cc0da2b5306692c28b0876c4 2012-10-19 03:27:34 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-52837a329958ae64ce8c603c65cf6c5b219f13ed6fea5c33e6a5f1313cacd18a 2012-10-19 00:36:14 ....A 978944 Virusshare.00015/HEUR-Trojan.Win32.Generic-5283ec7ca67610a0bb0e86c141f775feb10c39471ea2ecb131f6cb44cdb53e81 2012-10-18 22:55:02 ....A 1172992 Virusshare.00015/HEUR-Trojan.Win32.Generic-5283f6a9bf663844bc88f1967677b2d18a6d695a49a4377da065e3fedc6edc57 2012-10-19 03:19:22 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-52842914ed87684a9d3dbddf84ca152f70832a02cc4dd8df9e8eb879494ad0ab 2012-10-19 03:12:20 ....A 889410 Virusshare.00015/HEUR-Trojan.Win32.Generic-52847d2d498d835b227fe4775b85d0e5c38af878b7efe7e7abf8db767ba6396b 2012-10-19 03:38:36 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-528755a92a780a92d690d60e8495047bc962abd4c26a7a314480f79676526857 2012-10-18 23:03:52 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5289f6144122db2785648662b70957144e3c1e18b399d8d94de17a917ad91a90 2012-10-19 00:45:06 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5289f93b551e0f4b40f033bb6436d9d2e3fbd9fcf0cc7448f031943d2c024284 2012-10-19 00:40:34 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-528ac15a6fa8245b7aeea1ed14d5cfdf22a391449731caee5679db25f91cbddf 2012-10-19 01:19:12 ....A 18514 Virusshare.00015/HEUR-Trojan.Win32.Generic-528b06883e7689c3ec42cfb3ecae2728b2a37b4b99be3de140b1054d018e5483 2012-10-19 00:29:32 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-528b8b22ce5d2737826fb057ad7211bf8d7671ee537bb3ce8e231ad18dc08adf 2012-10-19 03:17:20 ....A 178133 Virusshare.00015/HEUR-Trojan.Win32.Generic-528b8d5fb2d4ce92b773b152cd47053f6c638273f6d77428f7f29e8e8863e6b5 2012-10-19 01:51:22 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-528c467d479269e22eb164f94addceedf1077f7ef3ce5470846bd417ee8ed5bf 2012-10-18 23:30:58 ....A 36129 Virusshare.00015/HEUR-Trojan.Win32.Generic-528cdfd3782fe7d17d48e4356aa42368c28440d08227ac61529c69e3c3755531 2012-10-19 01:07:04 ....A 35840 Virusshare.00015/HEUR-Trojan.Win32.Generic-528df9290cd15b47b9d925b1439fa5cf317e3771545c30605f558e065ca6038c 2012-10-18 23:49:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-528f00406ac1fea78f4819d154fbdf10bcf015304d50232e12e7baecaed4f651 2012-10-19 01:27:36 ....A 1638400 Virusshare.00015/HEUR-Trojan.Win32.Generic-528f886e33c4406bdc87efc7817bd454598ef23536bb51a3c7efb186b1ca8342 2012-10-18 22:55:38 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-529019e89ea0300a5b07f107b4ceb3098dfcbb3932bcf164fc7a8b6b58257ea2 2012-10-19 01:09:42 ....A 28448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5290b9596b899fb0fcbce975f8d27342a05cec6d8bfe4c6571742d4e1f56b8cd 2012-10-18 23:32:36 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5290fe321747b66f9aca862dec1dc58f55b504c1dce427e42d91eba82ef4ce56 2012-10-19 00:07:18 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-52914487d23be84128de4225aae8447add3a2d6514863d4fb78a794422238662 2012-10-19 01:22:38 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-52932de51db0429016fbb82f77a5898ebaf0db9190f554b8e425cbc8163c5321 2012-10-18 23:54:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-52952256ac958f5a77fb5fa65b75bcfed90832abe7ef9c445f25e2934e6820cb 2012-10-19 01:21:14 ....A 26144 Virusshare.00015/HEUR-Trojan.Win32.Generic-52965aaa7926a34472db4a3b83e13b22a535f36e0a74fe77bb1003c5a7ac0752 2012-10-18 22:44:56 ....A 212480 Virusshare.00015/HEUR-Trojan.Win32.Generic-529949fb3e0e12105ea77ded2ba98f7be49d1279bdc9920df04ef1d0faad7b3c 2012-10-18 22:39:50 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-529c284d1b5da92025d6fb1687891ad33808fb3a4ece3918592bb56567f73e14 2012-10-19 03:16:26 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-529ca744f3ae712780a947bf99d160555ed7029cfedd05923388e8bc5be26a48 2012-10-19 00:24:22 ....A 39123 Virusshare.00015/HEUR-Trojan.Win32.Generic-529e52577f907462612c0245a0be1d4ac9ea456637a0680495eac5bdcb0c5a00 2012-10-18 22:54:56 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-529e97b97eb9986ea35c26677cf0d5fdd3bf361879a7f4bbed6e65774ce74c40 2012-10-18 22:17:14 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a1889d62dc686039ead00342c136ded3d82b16b990c304a4159563d226e22e 2012-10-18 23:31:14 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a3ff46718622027be22ff487f30fd8cc58325d86884bd1d6bd39867480a17b 2012-10-19 01:32:40 ....A 61952 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a4e401863039f3695d40a5211e610c4ce30871dfd70e4f4b51aca28c38bb13 2012-10-19 02:34:50 ....A 170462 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a54424580eb4fc9f61751eccb82392f730d57865114abc188e899eed8fef41 2012-10-19 02:39:30 ....A 97792 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a58e2d77635b41f5c7aa8ce2ed2a205f9d38269ef4a779c1b7e9941166fad9 2012-10-19 01:29:36 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a8824c7ab73cfe4b2d28de12f4f2b9542d49dc55e0cd69f40322fffbfa90b3 2012-10-19 01:11:36 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-52a90541204f87264d9a14dc5af6d1bc55be02781d7377c89451315a65e2b323 2012-10-19 01:49:32 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-52aa5423607c44b76c5f37349002d3c9895d0fd71325b056ef04d7c340b3af10 2012-10-19 01:17:10 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-52aa5dd9244ce7733b348926a5e8c58f2cf8dee3d28dfed75581ff06f376df35 2012-10-18 23:07:58 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-52aacfeac57a299ef7f8c28bbf9f40db03a725c8a5bbe3a61993e19ca7764da0 2012-10-19 02:05:02 ....A 206848 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ab03e9e90ba28079f7f75207f24f18cb4a6971d872fbfe3a0efbc95ba4d831 2012-10-19 02:29:56 ....A 181760 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ac6092e3c40fa42e81b07255279fbbeb36ea5700fca869133779fb1b27f3a3 2012-10-18 22:36:10 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ac74015c6a6165cbb69281096556f3ef78f9471e7af292eb02b15995c836c7 2012-10-19 01:56:26 ....A 281467 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ac7d3509673d3d407e5fb9e4529714bb521c29faf4a8a29a62b67d973efd94 2012-10-18 23:38:16 ....A 1388790 Virusshare.00015/HEUR-Trojan.Win32.Generic-52aceaf770665b6802c978df92e2409aaa4ade28b04a4429dff18e9a69c4a5b8 2012-10-18 22:53:40 ....A 89560 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ad48f4bca1a650528c977e03fe36cb29ed7baa695d4eb6ec7a8b584ca72450 2012-10-18 22:53:40 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-52adacf2237c2ce130ff10c59f1db0ac8618b6a5da22b7ba44c6b34bc9773b49 2012-10-19 02:06:08 ....A 48420 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b0214b5fb23d3fc3d124dbbce256404b83b17a80a2960c6a895f44d1e8919a 2012-10-19 01:24:00 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b055f53b2d684c86688e56d04eb3551927b32ceccf33aca9dd683bdf5ca833 2012-10-19 02:06:24 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b0d96e5d912a41b5b46b750c5d38198c7dd0fe6268896388b985446ac9ef7b 2012-10-18 23:52:00 ....A 14854 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b2404f3cdc5872b91dac8042848d5a83f55a5aa5ce8ba9fa509fc76b963ee0 2012-10-19 01:46:56 ....A 29696 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b29ced6f7bb1ca4207af1ac50535cdae97a13210080ded8fc216120a62db33 2012-10-19 00:13:44 ....A 175220 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b33f3b052c97a84563bc7cc659e4ad455b69c9ea263b28399f8ca5903863bd 2012-10-19 02:29:48 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b43bc21089231980dc1698461352c88a57fa2f471c4cc954161994368184db 2012-10-19 02:47:04 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b48b4f4c79f3dc7c5f1d45706ea9642e290d19fee41c6042574602a3de7dd1 2012-10-19 01:17:12 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b4e384a934edbaa42ccb4db942be1a17072cd9c204ee45af24f22ce16c2aab 2012-10-18 22:36:14 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b66910330569c2b82059115121046e5ece824df2b58c3b2d3cd972075af233 2012-10-18 22:11:20 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b6aa87a7c14a1e48e28dcd74ee6cf76c088f68e9767f365fda93fcc9741cea 2012-10-19 01:09:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b7135fd6bb8896f864f8526c807edc5b58edd37c05abb1a492d639a2d31b9b 2012-10-18 23:23:30 ....A 487467 Virusshare.00015/HEUR-Trojan.Win32.Generic-52b8e870f6968436918c4adf4d0f45cca27dc8a8f4db3ebde680281314f706a7 2012-10-18 23:46:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ba156dcd4b737cb6ec2cd8dc70939dbe2f58235ebdfc5c4e89531ee29c30f3 2012-10-18 23:58:32 ....A 545280 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ba466307d1eb326103a1847201e5d6463a5ff681fc110da92c7abf9b1e52b9 2012-10-18 23:46:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ba744020d19ff20e6a86ce6f56dccad4ca1dede04456035ea9627c8949afea 2012-10-18 23:51:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-52bcf80ed30dfd061c7f15a518e4caf013e6e0f912b6fbf195161287cee5ef02 2012-10-19 03:07:20 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-52bd63d8c1adc3cfd37b0f0f389147a96f0fe52ba5510282c13be3fca7183ed2 2012-10-18 23:53:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-52bdfd7301ac903077906b1cc897fb561da756745c0d45361a6705b1cde0bc70 2012-10-19 03:10:00 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-52bf52b4baf01936d01dad94da1a3eb1187f5e86c277e0668df140afc5c24b57 2012-10-18 23:47:28 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c2672578d2f6d963ff9066b1f097af93e90d88a3662132f893dddf1eb526c4 2012-10-18 23:35:24 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c2a80993172a4579b10ab16e955933ba3ffcb067df7562d1c285354fdfebda 2012-10-18 23:53:16 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c2df801db142a6887c4a556473bcaf9eb6ad25035c8026582a1f2bbc9e6731 2012-10-19 00:47:44 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c4a5afb9a7a8adaf45067b2c2a8ec3ef18c4815e66b38378040a6dfbfcef08 2012-10-18 22:19:20 ....A 285696 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c4e81f322e552280e5470d53ec039847bb8b61550da0d477946372e9693b97 2012-10-19 02:41:10 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c7d27acc5b3bffb55dd9da68c7f768254fef7e9f353956e20a40539b32ec9c 2012-10-19 02:24:30 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-52c9ad430301326771271db07f7fd3a9b610d581935d6dcb17a2fa0063a9a01c 2012-10-18 23:32:10 ....A 2369904 Virusshare.00015/HEUR-Trojan.Win32.Generic-52cab8bbe38fe8a3de71c682b8445c5be19ff0999ff6a6f009dd7a7469540e01 2012-10-19 00:47:28 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-52cc727a22d1d10ff194bc05a0a4d09271633421ca9d23c29b2eb16bb5c5b151 2012-10-19 02:29:38 ....A 1703936 Virusshare.00015/HEUR-Trojan.Win32.Generic-52cd2094157185ed8d4e177e2c6bc55294b678088417580b917c8227e2d7cbf0 2012-10-18 23:22:44 ....A 58930 Virusshare.00015/HEUR-Trojan.Win32.Generic-52cd3d87ba46392441a15428c99849a18bcc12c92544d768bceafb21a36f4137 2012-10-19 01:59:50 ....A 68222 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ce13a5cdcdc500159e088d0b2b2d64dae6d8b9c02efa95fedefc05e830b5af 2012-10-19 03:18:22 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ce6f595ac1fc50de8d9ee1d1b9e8f61e012724b053cd215e7f480a8e14fc19 2012-10-18 23:47:52 ....A 245768 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d2741312999b60059c59ecbfbb05fd1f6e9a80c3b34d0e857898d73f6e2b48 2012-10-19 01:32:50 ....A 85248 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d3ff81a70d5850e938df0f00c65eb9d5c4e5189147cd7bfa766921ab7ad37e 2012-10-18 23:59:16 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d658ddff87bb37f8ca878fd4eb4de7d41b582cf5ea5d0b27601e3675a96772 2012-10-18 22:48:54 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d75d204bcc98a1851e9d3069d2b61aee6b239bd818ba1de49dafe5c98c8d56 2012-10-19 00:23:22 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d8a1b9cffe89e9dc1d49eba75ed6e6357d54c293b67bd0e64706499a5f2350 2012-10-19 02:20:56 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d962e3a086ec8c59923500192b6bd91a3090e68918ee82475175b2661c3a0b 2012-10-19 00:15:32 ....A 29120 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d9b14e1f162a36d7f58972f6425324f7daa4f2afa5c632426777f80eb563bb 2012-10-18 23:51:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-52d9fb7ec049caa477acaa37fb40f50608dba0b443e03a4000ce00611c65c739 2012-10-19 01:29:02 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ddc1e884beff5b07c929d539a5129d06eb591bcf89c4989daecf82c124d54c 2012-10-19 00:13:04 ....A 254976 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e1816edff418c6ece7097375aaab82ed23167bcfc9340b2be78c4ca26cf720 2012-10-19 00:45:46 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e1b694a7011877735ba3a13901d4f9e446732660203afbe044df197fdd4169 2012-10-19 02:16:56 ....A 957952 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e3cad70b3e31e33b53f227de4b865fb395b790bf47f7e78622ba897de07ce5 2012-10-18 23:17:46 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e3d7f6da07a491f86826400ef5228bdfa84ae9f34155c8cd76fa8b08621c24 2012-10-19 00:35:08 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e6ab121c61a6258a2b9ee21fd751fed03ab117ca6a21dcaa11cdb2ed413401 2012-10-19 02:20:08 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e76d4c14474c47388e5902f707fa4082b9a2c3d17b9ed1f716c016bd8153ed 2012-10-18 23:17:58 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e7b29e824954408d7c55c87426fea411401e4cdfda7b9e8ff6799096754828 2012-10-19 01:27:20 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e893b786b164b56bd9d9d7d063d0f74b870c9b3d30c96473382d6cf1dd58fd 2012-10-18 22:40:22 ....A 187262 Virusshare.00015/HEUR-Trojan.Win32.Generic-52e9b9fad958f4af41d703a3365a8678381d81df7720b45d00cf2e57fe97f78b 2012-10-18 23:20:24 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-52eaa0aa7fe616fec439f8b90e36fe7e485e14aef2547992c641bc1e1d839327 2012-10-19 02:46:00 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-52eae8aa8189a793f4c44e6faa242e3db638dcdb553f104f5e8760dac01f042a 2012-10-18 23:01:24 ....A 145920 Virusshare.00015/HEUR-Trojan.Win32.Generic-52eccfd3593329321ce2e398f1ae98df963a812b0c3f71c8144901b769446c48 2012-10-19 01:37:58 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ee3f55a33efe8a55997e13fdb12a56317e30dd05871f619e6f7052b0b688bd 2012-10-19 01:27:18 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f06c299a38e65b4f69408007c2a0fffbd2a1a31ce791ba7bbcd9728856d827 2012-10-18 23:46:44 ....A 566316 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f13998a625f5af4e711722c5a2de7abac32193f10478591feab9631fa77fc1 2012-10-18 22:21:10 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f14c371a35b7b4072b3eb8e63b3065e722beb622f3b78592f96de9ba0fddcf 2012-10-19 03:24:54 ....A 27648 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f179876fb612cec565a40d41c162c524d120493e2dfa4b53f70b0c8e06c172 2012-10-19 01:53:26 ....A 499712 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f187f9668976e0f9a5d2c121ebb18e1e312f348a8cb4b84390d140e041e32d 2012-10-19 02:18:54 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f282480c3e093716e9be5e32495308e78e02d7be99ec8ff98a1abaa36aaf71 2012-10-18 22:15:40 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f2eeaa6b32f30c7a801940f4515617075048070fe8421ac4e249ff8b73cba1 2012-10-19 01:31:56 ....A 12144 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f2f882b23cc3efe3af76566f6d8a75ba7b0ece4f914c9198b4ac8b7281273b 2012-10-19 00:49:04 ....A 46397 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f414fd07174b79621c4f042530594b0ee14d020006d824bd495affc5afbb8b 2012-10-19 02:10:12 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f47a2ce9211a803d25caf8fb275d5890fc2227598429f65a0320f0992c7965 2012-10-18 22:09:06 ....A 2662400 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f70cbced40f39e21613d0741143acbb916c1174dc885d544d56f6574dbfbc6 2012-10-18 22:24:30 ....A 933632 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f762ea07d7f822911c56f762ddbb0dc2d4d6e1d868e3e255e77c5bbd0f54d1 2012-10-19 00:24:10 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f7a7233dca8aba9c381bcc882a7358447c2f055b98cc0c04922d4ff2025015 2012-10-19 00:51:00 ....A 164352 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f7b5a4fe0573485c3d46889917f7f665366cbcb04526673bca6acaf5bf19ea 2012-10-19 00:12:04 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-52f971d0d7de20ac07a12cd6a4f3986851357879f995bc28c6efca0071a2e781 2012-10-19 01:22:08 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-52fc528df14724c93cd812aaebcc4d855e891976286510aef4fb6ce5ed979b9d 2012-10-19 02:01:22 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ff890ec933e8d75c352f7737b9f58c3317ab5c69d55b8c910df435db654ccd 2012-10-18 23:59:44 ....A 52605 Virusshare.00015/HEUR-Trojan.Win32.Generic-52ff9c94dd4f0608229e4a9d893d0f868925e9b3bc169cb34615937270529d4f 2012-10-18 23:53:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5300b6222fedd1b1173812bc3fa4eff7e9e7f05adec1c5c0bf9f04d4ce834a75 2012-10-19 00:16:58 ....A 175119 Virusshare.00015/HEUR-Trojan.Win32.Generic-5300e6a8d644ea9624f482822f05dbbe09efa91c007ed0847be379995656d13c 2012-10-18 23:46:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-53011c4fa891db9e062c87aebf1fe616388f11be22853afe3e2afe8c4bfd891c 2012-10-19 01:13:56 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-530202a256f0a988bfae74244be02ff2fe9d2d6c472960238e6fd86ec3b318c6 2012-10-18 23:26:48 ....A 12718 Virusshare.00015/HEUR-Trojan.Win32.Generic-5302cf7461aeaf376138ae0dfce658a2e99edcd76c72cf7ae578f968ce157ae9 2012-10-18 23:35:10 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-53033ab1cbaa65d2f9ad77094bd9f5b7c07735adec340dfcce75844a7e49b6b7 2012-10-19 01:02:12 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-530395d2b57caa9775f7ba12a1605558e46ebe59b759164d5534e1a8abdeae28 2012-10-19 03:03:48 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-53052f59c28adeba4e5147c4f6096015dbea0065592acca10cfecadbede45bef 2012-10-18 22:41:34 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-53058fcdf036efc46d035a1b18b36f2e241f86e427e0a0a1edec374f566267a5 2012-10-19 02:18:06 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-53061de7a14927663eb503d34b7534c3813efb1fe1de3ccb047b4a9d805d40e5 2012-10-18 23:46:56 ....A 1077907 Virusshare.00015/HEUR-Trojan.Win32.Generic-5307871060230c4af643ce76f4192e85a79e95fd0ffb209702596ab31fdd9f38 2012-10-19 00:39:40 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-530873b3cedbc95603ca4f50718a599938317ce8cf4b71274a032cc55e1c5d1c 2012-10-19 03:08:00 ....A 94877 Virusshare.00015/HEUR-Trojan.Win32.Generic-530c06ec745d343cf145c06229519b10ad836dc27fbc7a1a6db4b4922cbcb304 2012-10-19 01:03:50 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-530d2e5287ccef45fbfcb7f0b5b1305fa10e49d6c54da41f05b0ecf6eec35610 2012-10-19 00:46:30 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-531093dd6564c2686ec1e8dea4a56d4ddc9a5c86774c35244b2f7c9f5b305019 2012-10-19 00:39:14 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5310ae388b340f356bb086b411c76e10b5ef1e804e8bb371377a2d75c5988ee7 2012-10-19 02:52:06 ....A 38916 Virusshare.00015/HEUR-Trojan.Win32.Generic-53120a352e90fdf07b07b14244c7730b3629e298d320a41ce9ad29e83aadee7a 2012-10-19 00:25:38 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-531384d00be04e51afd78c9e0befb63e927ce98b3e4e1c18ef861d7a830a1b84 2012-10-19 00:14:50 ....A 153088 Virusshare.00015/HEUR-Trojan.Win32.Generic-53139417248e9a0894b7eb2e95ed2bd4d6a5b7278dde18a22e2af117a1dd3f25 2012-10-18 23:01:54 ....A 40800 Virusshare.00015/HEUR-Trojan.Win32.Generic-531496f3a00a586affaafd3e19ce0507ba577e4f601a5c165a223c13168f39c7 2012-10-19 01:47:50 ....A 65572 Virusshare.00015/HEUR-Trojan.Win32.Generic-53160f52a9bd1d853f4c686fd7e1ba7b3978fc572a84fb88fbfbb16c6b29680a 2012-10-19 02:35:36 ....A 820841 Virusshare.00015/HEUR-Trojan.Win32.Generic-531736e2140f9b90ec109afc1501ad42162e3bdbeed5d69f41057da823e242b0 2012-10-19 01:32:18 ....A 160256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5317e9f0a593a1667c289790f3992fc3e30e167823eadf45b1cce26f052551b7 2012-10-19 03:15:56 ....A 587264 Virusshare.00015/HEUR-Trojan.Win32.Generic-531a6f35346df52c6b60e363e9001193358d24ecb8c28d45a1ea9e9b6f6120d4 2012-10-18 23:52:14 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-531a8ea3fe4946ce9c896d97fc30ded2bebf34374305e25ed132a0cd62d83079 2012-10-18 23:44:36 ....A 798208 Virusshare.00015/HEUR-Trojan.Win32.Generic-531c8cc5b930d535d0c1c0bb9e07f2842b9cfd0186faba8730799f1e534b1654 2012-10-19 02:01:44 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-531cb6bac1c3c3a3e51075cda7fcd019effd93eca32cab1b57cbe035c5bde20d 2012-10-19 02:30:36 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-531dd281a961e0d29fc24e19fd7e1c5e5c3fdb56d12b50c0bd601cc5e9de6c02 2012-10-18 23:00:46 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-53228c85cc17241499c33e92a0987ead5640781cf1482336afb54e7e2e3c2613 2012-10-18 23:23:38 ....A 486424 Virusshare.00015/HEUR-Trojan.Win32.Generic-53232f54555a4a965163f8f76b7d5e5f3ece78df13ad0a071ca6f31d1a5390b8 2012-10-18 22:49:36 ....A 149008 Virusshare.00015/HEUR-Trojan.Win32.Generic-53244092e1cc5a13ac63550a61b4f087165403c8da8b685e17bd858b53bae188 2012-10-18 22:22:20 ....A 6934 Virusshare.00015/HEUR-Trojan.Win32.Generic-53245d361a7725586866ce5e862f12e96e6f25e8e16547d1a309082414496026 2012-10-18 23:31:52 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5324f4a0bcab4b2cfdc99f64e2b654dcf4b065327fdfa2292c258edf4637f0f3 2012-10-18 23:48:54 ....A 355328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5327622d77fcce08518ad461ef4444e0b466a4749896c7e16e7648aa3b4c6dc4 2012-10-19 02:40:26 ....A 778240 Virusshare.00015/HEUR-Trojan.Win32.Generic-532854f43f4071bedf996eb1c6270fbae89277a77a5ed7ef1b68d59b5c1c2bbb 2012-10-19 03:19:28 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-53293a89c714d759ef1d2615e13adc9ad635fb7fde9084c87355bde020548075 2012-10-18 23:01:06 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-532b05af82339c43e70c5c1cc369906d4698c35ff8a178fe2f7c4373db3971cd 2012-10-18 23:58:18 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-532bffa2d16c4c8262566b32d31aaec45ceeba60f6025962d1ded24576a90b99 2012-10-19 01:21:22 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-532c10fe7403efefef5f226b42c0ca1c3568113cb59292ec8ef6e8753dd07c54 2012-10-19 00:43:02 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-532cdd9bdeec6c450dd53ef460faafa1b558e2a79ec8cb8eba724099eebb0281 2012-10-18 23:38:00 ....A 691200 Virusshare.00015/HEUR-Trojan.Win32.Generic-532ce28bb119e021ea64ad1e9460c16f38e0f03076570a99a1cec65a47ca5b4f 2012-10-18 23:52:00 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-532d10e507510c845f264c4f770a70d0e98471faf8e06283c697cb38c41c91a5 2012-10-19 00:25:14 ....A 176384 Virusshare.00015/HEUR-Trojan.Win32.Generic-532da5a160961f72053296d99a769861a84201d91e79d8f6d8afd33320d89ccb 2012-10-19 02:20:26 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-532e3c88da064e075049af444517bdddfa78646731f3a3c30e3730135e1ca42c 2012-10-19 02:07:10 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-532e72e76cce9b3ef2e24a01a7d0ca2a08081acf7b8565d649a46ff87ea26f65 2012-10-19 02:39:20 ....A 836371 Virusshare.00015/HEUR-Trojan.Win32.Generic-532f14b9737848ecdd417f6dc527a33c315d8ca6d42656f64f413ef93e063b1e 2012-10-18 23:22:02 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-533087a2ff076810c57e690b21321c7a8f43e39cc7327cd7158decaf2ef58678 2012-10-19 02:00:14 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5330c9fa1543eb7a1f3c60f6038efa130926b66cf9a74d3965360b28a2df1bad 2012-10-19 03:12:52 ....A 577536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5331cb3ee3ece648b61dbdc9926a77b3806e816fe540f68ddb19ed6963a43bea 2012-10-19 00:21:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-53320512aa1211cb90c6eeb2057fcedaa43ec26b62376344d2b8993751f669a5 2012-10-18 23:24:36 ....A 172088 Virusshare.00015/HEUR-Trojan.Win32.Generic-53320acb5de5b1cc6101045663574d57b2d7e1765947fa81b68da1cf30a603ef 2012-10-19 00:41:16 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-533283ad62de091f533ea989ca27849f477e207dfb34494ba500807c6d44a0df 2012-10-19 02:44:40 ....A 538112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5332ac2538a86c23c0ddd7cdf0e959817a314ee56c6fbe41982b8d863f0c404c 2012-10-18 23:54:48 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5332dc4f059ec8f28348f5ab9b963835f56ccdd3932251053618e02ab08eff04 2012-10-19 00:20:56 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5334a709af4c9601fda56ab05f10d8dd3c5878dcddb02cd21760fd3872e2dc84 2012-10-19 01:12:04 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5334f8800a8d24d7e8356846b4f22c103ba5b9f04a65df16dc362b22e524fbbd 2012-10-19 02:27:20 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-533530f376074ad24315613f98818a5397ca2a4afaf0491234843d784ce977e7 2012-10-18 22:28:06 ....A 286208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5335552ebf7d9ce49582f807a985248c5c2df1fe3a5df1462ba013b4c0bb90a7 2012-10-18 23:21:10 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-53359b4ca01bfaec973a7a9a9d58f2cc6917192bba874f08a8b1e7a722492f88 2012-10-19 02:17:06 ....A 64545 Virusshare.00015/HEUR-Trojan.Win32.Generic-5335c73dcb5deadf4cec26a1505e5fa084e74bd1c80cabdce5945a8e94fd6aab 2012-10-18 23:12:50 ....A 64000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5335c8518213032d580dea3d26915936abcb74dc3193e6395de39cc020ef4933 2012-10-18 23:31:46 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5335cf38f46d3b30eee790c040737e8124e5bfb187852a689c0b00890c1e0d16 2012-10-18 22:16:52 ....A 260608 Virusshare.00015/HEUR-Trojan.Win32.Generic-53368e49fa61dc0eaf8e15b68e92fa5aaec8f27e8f7bf8ac55b04bfc3936ddd9 2012-10-18 23:07:38 ....A 717312 Virusshare.00015/HEUR-Trojan.Win32.Generic-533871505464b396158f82e1434921879170069c4724603686991c859c674347 2012-10-19 02:30:52 ....A 369354 Virusshare.00015/HEUR-Trojan.Win32.Generic-533968d70780067e67029a9983f3b48fa6c59c19bb62a0be86bb50627a28dd28 2012-10-19 01:53:36 ....A 259072 Virusshare.00015/HEUR-Trojan.Win32.Generic-53397f7f5d4d04c9693c7e1d4c4da0c9c8c4a5a0d96ed2d2a1a359dd00f267c5 2012-10-19 02:20:32 ....A 688451 Virusshare.00015/HEUR-Trojan.Win32.Generic-533a00526c378a5e57dfd72f2e051e3887f6086254e3acbebe94a6a2170cb655 2012-10-18 23:50:48 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-533ac4f0a209e7191f755a48f44fb93b780d30a75f30907ef17a234ca4b29950 2012-10-19 01:23:50 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-533b40cebe72283e7b97b2258930a9e35c4b1815e99584a0d9acdd3e118c5db4 2012-10-19 01:07:42 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-533c13b5e97e663f0ff2939cd14130cd3c3c528b559ed6744952dd136453d0d3 2012-10-19 00:48:34 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-533c4bccd9ff070ac7408451838f91444e72f75d9efdb0d7f59755201bebfb04 2012-10-18 22:49:52 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-533c554312486cfe9b2ab52691afccea5a7f6804d9109f268350213cee7c1b85 2012-10-18 23:55:30 ....A 976392 Virusshare.00015/HEUR-Trojan.Win32.Generic-533c662fd33ad124ba5df0f150dc8b962bfa3ab58253f79c53183a17009b5815 2012-10-19 02:56:22 ....A 469088 Virusshare.00015/HEUR-Trojan.Win32.Generic-533c81c7dd35b749a9edfe6b0ff106e8f05fa59bde20f0f4f2e6ff0d77787adc 2012-10-18 22:39:18 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-533cb185217f250482a5ef43c867c588c4ac197f41f8a455e922641d6c609481 2012-10-19 00:24:40 ....A 339968 Virusshare.00015/HEUR-Trojan.Win32.Generic-533cb9460075fe38e7f98bba3256ada2121652776482f3e580a38f16e647aa32 2012-10-19 00:16:14 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-533cc5f6d917f1a72378be2ec10675bb53768de56fda8594702cfb49b9afe85b 2012-10-19 01:12:10 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-533ccbe15ea761c45842f427f686c452f4ac543a81af4f5dae26168a6141e77b 2012-10-19 00:51:38 ....A 206336 Virusshare.00015/HEUR-Trojan.Win32.Generic-533d5eecec9807ae5dd7c1e97fac1d5db6647070f863daa9edd05f13f9bb8ccc 2012-10-18 23:39:48 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-533d896b343ff9354b889e8f82c924fa5cd892f240b03fb7ddc441fcf7fe453a 2012-10-19 00:13:24 ....A 46312 Virusshare.00015/HEUR-Trojan.Win32.Generic-533ddb2e67b01f90de2a27874aada4c80dcd5bf376c37f25bc2e52b26db2433d 2012-10-18 22:11:16 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-533e0e302934dc11bdf90ffa79d3b2be84eda9f9239537043c8c083c3fe76e26 2012-10-18 22:49:16 ....A 218112 Virusshare.00015/HEUR-Trojan.Win32.Generic-533e41d6d08dd49315ba64aee9b525440965326cb78d43fdb6b9e83d2fd77b66 2012-10-19 02:44:24 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-533e6b9800c4858f20e0c2e78a4a78e945e10fe13a88663bd070254fc14508de 2012-10-19 01:05:10 ....A 767488 Virusshare.00015/HEUR-Trojan.Win32.Generic-533ea3a3b0c097d18b3cb2f6a03a5981ffbe877cb097490b3dc198ace2719892 2012-10-18 22:35:18 ....A 123874 Virusshare.00015/HEUR-Trojan.Win32.Generic-533ef147316273bca12f0cfbf2f219f2e51ddc9160fdd0c514e1c95ffd4080d4 2012-10-18 22:50:02 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5340acc6ece667a0f232441ad974d54b41dfcfa2cf57d31a2abc8a16aeb03b2f 2012-10-19 00:32:24 ....A 485376 Virusshare.00015/HEUR-Trojan.Win32.Generic-53438d2f4b0d6ea8d0002b094d397d5b546dbaf03ed5b91c449303262fa377a4 2012-10-19 02:38:40 ....A 243200 Virusshare.00015/HEUR-Trojan.Win32.Generic-534481545041eb58c9a33221af1ef11400afd87405e4c2398f1f76e5039e6161 2012-10-18 22:47:18 ....A 335872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5344d1f414fd94dd2fc7c3d19ef5064992aea9479ca07108a8eb05a95eee1e8a 2012-10-18 23:14:04 ....A 579592 Virusshare.00015/HEUR-Trojan.Win32.Generic-53465b29d5f1adeb94b45f4bfb3af21db8b723bc2a5d4ea362c29d585a4c5cbe 2012-10-19 02:46:50 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-534711459665b1afa491d6511ade6535db500f91bc9c7e0c05389d53c566f767 2012-10-19 02:04:50 ....A 532480 Virusshare.00015/HEUR-Trojan.Win32.Generic-5349b748250c556197c19381c279311116cf876c07ca34009ab4e876241b99c4 2012-10-19 02:29:52 ....A 106734 Virusshare.00015/HEUR-Trojan.Win32.Generic-534b24759a3dffe023e99695dfd0422104fcc9032e6f67e5e27006acb9739204 2012-10-19 00:06:20 ....A 321768 Virusshare.00015/HEUR-Trojan.Win32.Generic-534b62773c0e02b6d422bfcc01d36e52258b2dac41cc25d5625ecc6ffe286a9c 2012-10-19 02:52:56 ....A 74752 Virusshare.00015/HEUR-Trojan.Win32.Generic-534c06c266705fc57f661f6e1b061ec24b0bed46918d18ff85c42c6d70f079f5 2012-10-19 00:00:28 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-534c3947dd05db330005d93acc58c0f5ccb4f8ef528c2b210222fcbf16e70492 2012-10-18 22:44:16 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-534e6fc5549ec6d2e636bc8878b5b743073242d53a29843dafa4f06e1d90b94a 2012-10-18 22:55:56 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-534f24be81261281fbda1ea35bae7a887ab3660bb5245c61110018c611d1708b 2012-10-18 23:29:52 ....A 994304 Virusshare.00015/HEUR-Trojan.Win32.Generic-534fe349190b37143cb431d0cf33aba74652587930c92b8a035bf8b4fe8d7d26 2012-10-19 03:22:04 ....A 243817 Virusshare.00015/HEUR-Trojan.Win32.Generic-53520bcbfc46fa72a2b0fc6179790f4a04c30337892a54821bf82f2350a7b485 2012-10-19 00:22:06 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-535266e9df495db105606acbb524b712d98af2878ad462bf9e22acce649ba4e0 2012-10-19 01:18:52 ....A 321536 Virusshare.00015/HEUR-Trojan.Win32.Generic-53536a454f1d7b75f999e0b00f715f038d78e3a4f7ca50af09c71d75e5d68c46 2012-10-19 02:21:36 ....A 569344 Virusshare.00015/HEUR-Trojan.Win32.Generic-53536b4c36012ca143e7fc051d2fc373efd6a45322541f234cb84aa6827fc61f 2012-10-19 02:46:06 ....A 326774 Virusshare.00015/HEUR-Trojan.Win32.Generic-53544f2515e6e5578f0500ff976e1a9a0cae26697a08f682abd33734b6e4ac78 2012-10-18 23:58:32 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-53545d6b1f416b08827355417bdf8e5882e8fcaffbe3b32df61e4c27219fed84 2012-10-18 23:32:08 ....A 160857 Virusshare.00015/HEUR-Trojan.Win32.Generic-53568bf514879201726c05ce53be743750d9b261309cd2dd0117353fb4e226f0 2012-10-19 02:54:32 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5356c2f4091b758cbe0807c93968378f9a711f3707b5326384fc03752f8cce80 2012-10-19 00:25:10 ....A 1900544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5357659a244816afb2cdda6696ad7bfbeb7ff3d8913e9e03811d2ab300004fba 2012-10-18 23:28:04 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-53577cdd3c1eb1334882e0ad88c68c864f811ad38883f02de8607532c36287b8 2012-10-19 03:31:26 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5357e73a294a5aea5b4d5a636d2be2b1c4fb6ca3b88e5451ed562cf3e50f645b 2012-10-19 02:43:20 ....A 122700 Virusshare.00015/HEUR-Trojan.Win32.Generic-53590509604e941c44ff4763c45a75aad1f2dd3bad3d934662542db52cf497be 2012-10-18 23:12:06 ....A 56674 Virusshare.00015/HEUR-Trojan.Win32.Generic-535954c10afb4ce229f557ba64a605a4a1b8ed0d24c0767f88c8d095b6612fc5 2012-10-18 23:01:48 ....A 1634304 Virusshare.00015/HEUR-Trojan.Win32.Generic-53596cc6ea7b927b03a8cfb07b6c13309a0d18548ca682c23fcaeacb079a750e 2012-10-18 22:28:00 ....A 180272 Virusshare.00015/HEUR-Trojan.Win32.Generic-535ab2ad53305fa4cb15985ea91b723c753c4adf469b6344163fd96c4f0a3af8 2012-10-18 23:49:52 ....A 14519 Virusshare.00015/HEUR-Trojan.Win32.Generic-535c288a763d96de194a5e6b516a2e78034e55bd78e41dcb9f79ca37947bacaf 2012-10-18 22:30:20 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-535c7c5313f15d26333a16c0c46ae409ccbe33d7c0b7b68d0613ba3e8a048c34 2012-10-18 23:48:56 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-535d326901167ca08b43170fb1ef0550fc4e1f0136f4cc90f89435a8966336b1 2012-10-19 02:22:16 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-535d795e20b869e986d8c35c08739707c31eefc6c10a494602e0955b2cd0cb0c 2012-10-19 01:12:34 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-535eb4b23d7b86140fd1e0131826b5dccd7d0e0d0daf7c0c938eb4d0794d61bb 2012-10-18 23:45:58 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5360f551e4ba907acd546acf70fc6228c075aca2a70b994ff34110bbed5cd379 2012-10-19 02:20:18 ....A 77857 Virusshare.00015/HEUR-Trojan.Win32.Generic-5363761f5ba206177a88027e82e2e34d3e9a35ad4038a457f8d79d40325e8690 2012-10-18 23:20:40 ....A 113098 Virusshare.00015/HEUR-Trojan.Win32.Generic-5364a28e88ea2e7099e05f63f46d36d87183e4ff4787b3fbd3c03fee37bcf969 2012-10-19 03:35:24 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5364fc102270ef440b4d0eb1c6e3ef6f2fbbacc76689538edcf6f94a4f39ef26 2012-10-18 22:29:28 ....A 281475 Virusshare.00015/HEUR-Trojan.Win32.Generic-536a105990b80efc4c162ecffd4fb7ba016bb736e4669423a8d6dfb1b70ff1f6 2012-10-19 03:23:20 ....A 87808 Virusshare.00015/HEUR-Trojan.Win32.Generic-536e95af71cb2957bc4454e6e75f27a7aff76b5a90f644c1b503010980343174 2012-10-18 23:08:40 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-537221d7a3a64336c2dfff8581bc6ed6a01d31e6f4639002d477e8e1829e0c7e 2012-10-18 23:27:18 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-53723de768065f50fda806ff0915674fb808de30f728e271f803c149d0f0ae74 2012-10-18 22:39:16 ....A 356934 Virusshare.00015/HEUR-Trojan.Win32.Generic-537431743ca88c671950c8fc58747e1d02257d9adea312e314d4ee308a78142f 2012-10-19 02:44:00 ....A 42016 Virusshare.00015/HEUR-Trojan.Win32.Generic-537501b5744dcfad75593d435dbd94f30b5c4139fdc21c4eccb58f7597627940 2012-10-18 22:18:10 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-5375dfbe03595db77e4878594c109773175766e6624ecc4f015ec519ae28045b 2012-10-18 23:53:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-53785eee0948729820c6bba730d99be60c5387addf78f14737f4bcaaedfcca97 2012-10-18 23:37:04 ....A 47120 Virusshare.00015/HEUR-Trojan.Win32.Generic-5378f80a28a7e14e12a85b72505b397996b4942063cd0690cfbe392a89bf9266 2012-10-19 00:54:58 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-537963e7a3b774a5ad61a2b5040e60b0ca7de44df67bfb4608ba45ebfa7ac11d 2012-10-18 23:55:38 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-537c2b2bed7be1d4d7ee92d8aed553092e1e5c787b15da9b6d1311fa7c69fa3b 2012-10-18 22:53:08 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-537fb53dbc17a8d58da31c568fd597cb91049c361dc389e9504809db815e4387 2012-10-18 23:45:58 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5380ec15160e01b06ec6841c1d69a44659f3891e9f7829b03af0cdfc164bb84f 2012-10-18 23:14:28 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-538141cc4d21f6c921aabf4468c229007f92dd5dd2ff02fec05ac4ec0d9e5fad 2012-10-18 22:16:22 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5382e17317a1f5c28b8199f3827fc94b1a194d0f46f91d1def4271393ff97cad 2012-10-18 23:22:24 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5385388d0c077553905d86928e96c216ebdaf061c7a8b5904b17be5f76eddc7c 2012-10-19 01:33:12 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5387723d74169df879f0e0c13b5b9dfcf178ce0986409fbeccc50f340b7770a4 2012-10-19 00:56:48 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5388de56be84a5353763b39932043961aee960f76739e5129899569a398a8583 2012-10-19 00:44:06 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-5389e668c80faf0f9af1fe42ee75b44162035a5cb62bf0828f47a15e739fd8a1 2012-10-19 00:10:28 ....A 67257 Virusshare.00015/HEUR-Trojan.Win32.Generic-538b1d304766c9d569ea50b218a00a50569736d0b3fb33326851cb2fd3804cb3 2012-10-19 01:43:52 ....A 105448 Virusshare.00015/HEUR-Trojan.Win32.Generic-538b1f778ca50941c15c2c936dcd8fe6cf0af66a312530018decf87c2b35915f 2012-10-19 01:57:32 ....A 180304 Virusshare.00015/HEUR-Trojan.Win32.Generic-538b3caa1e8785c2625f10d7e47786a1e434b521378d7fe6436cc87a8140af4a 2012-10-18 23:04:30 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-538b6cf6eac348d70b508f679c68acb0333d0f2dbbfbdc886eb1f2c1fa51d836 2012-10-19 02:26:24 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-538c13db30206b60212f1b6a83298f5ff08434397b92ca56e9adb732bde62bf7 2012-10-19 01:45:34 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-538c8d6a82d1e1d6d39b42a2831c6f6f54ec5b295a5ce7f9cf75ac2000669cb8 2012-10-18 23:44:06 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-538d25788dd31248fa2d6b4e6a0c07f74d0061613c7ab6e58ef841b5ec7d2429 2012-10-19 00:00:02 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-538d2d737dc002645e861182cdf8eb70a3662422955262d860ab84fc18ab531a 2012-10-18 22:49:18 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-538d5966ce568ee177f81327fff2391083eb1dc177d6b64ce3391843d91344a2 2012-10-18 23:52:10 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-538e37230acd6ff5485224f58178f62abe1caddc9dd512264a8df7a04c9d4186 2012-10-18 22:55:24 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-53923f2e7b0e3ebbe80e511efb69cf4de01e160e67d17fa701460f3429aee726 2012-10-19 02:12:30 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5392de200e751d286dc58c937268b3364a75d34878bf47ff92ac3c42850731c7 2012-10-18 23:21:08 ....A 19456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5395a8accb77cf8b62543d27c613c7681d14d76bea348b38e77763f3e017349f 2012-10-19 00:17:46 ....A 54141 Virusshare.00015/HEUR-Trojan.Win32.Generic-539770ed797e5869d59ffdadb71e15bc73a995e2f4d2a71d728e67bd4958e394 2012-10-18 23:13:18 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5397d269d74e89b09f622c06e4e5bedff178588883caa52cb3236090918ddd02 2012-10-18 22:55:56 ....A 864256 Virusshare.00015/HEUR-Trojan.Win32.Generic-53989299a454cd16e37f4630b985901a48b27964850535f95b76248556c5e3c4 2012-10-19 00:24:36 ....A 459264 Virusshare.00015/HEUR-Trojan.Win32.Generic-539b0b6af911b7f9974060a284742c133d0b6d2ed2971e530b067f4811a7514b 2012-10-19 02:53:12 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-539c4696386370871ba7f8701ff81663a17bdebcb54ac850a958293ae92fd029 2012-10-19 00:19:58 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-539c7a97a5333ec42e128bbc1e9427b201fe45d59d43dd8c39d42ce87eba9d8c 2012-10-19 03:24:26 ....A 55365 Virusshare.00015/HEUR-Trojan.Win32.Generic-539e78029458b06258f618ebb547b4704ef6b5dff61cc1f3d00f6b567b132816 2012-10-19 00:40:44 ....A 890880 Virusshare.00015/HEUR-Trojan.Win32.Generic-539fc7f2fa6d47575812644c8e27cecf92439e5777a41f7aff69424ebbd3228a 2012-10-19 01:24:20 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-53a006d95e57c04ad85bd49e8ec2152576913d8ea3754ab0922164f4188daa68 2012-10-18 22:55:48 ....A 487498 Virusshare.00015/HEUR-Trojan.Win32.Generic-53a17280ab1dbf98f9e8f3202f6890c2c21c3c1303e7fa7f127defdaba9a6c09 2012-10-18 23:26:16 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-53a253c454a621acda34f9d2f73e10055a16df4f2b8b7890ea216d83eb403495 2012-10-18 23:01:02 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-53a2db3c0a591cff5b030c0bfea587abf0ff1b943582ba7a88e2f0b52e404e95 2012-10-18 23:48:10 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-53a39394c614cfe0e882aedd45c59f9dbf62f1f38a1770279064fcc612633272 2012-10-19 01:31:52 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-53a692ad83c952db73c0dc6d927af5ea6a1d559b0a19f1197d5d301e1916ea13 2012-10-18 23:49:52 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-53aa25cdbfdd37dcab9b27b4c410b68b6fa26bf63e7b378a73bc9fadaf242b8f 2012-10-19 00:05:22 ....A 409800 Virusshare.00015/HEUR-Trojan.Win32.Generic-53aa35b2e9adcc8071ef05dbab862f34f2fc0e98306f04e968ba7abe957aaa91 2012-10-18 22:40:16 ....A 180480 Virusshare.00015/HEUR-Trojan.Win32.Generic-53aba6ab471364b22f3f89afab09c0d9d37bd65522d57e62f47439f5731a03dd 2012-10-19 02:13:34 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-53abcb4da61a256a91c29a5014d7c3d34e8cbcaf796a95acdee0d0c994e9fde6 2012-10-18 23:19:48 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ac71eaba70767a74792bb53ef81b9d27c96869aa71ffdb43774fb14b84cf60 2012-10-19 00:42:42 ....A 131136 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ac9d977b2ab90124b19b3aa0700a0b76bc358868fe3180e8b2cfa2e6ce8d03 2012-10-18 22:40:50 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ad063df591042e576b6ad264f7655eb65e296be651d5e7349fe0b8a7ff6c90 2012-10-18 22:32:42 ....A 23440 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ae7769093816d6dbf774db89cc9001c5b2497f9a5f07167917de8f7c354aaa 2012-10-18 23:47:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ae88ccbc5539650403ecfd54ed477aeaa865cf5725b1995558aa4de4df3df9 2012-10-18 22:19:46 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-53aeb781d0d53f736812032e157529f5abc493489aad8d2f4a254511c08e0e41 2012-10-19 02:41:46 ....A 32451 Virusshare.00015/HEUR-Trojan.Win32.Generic-53aecab9126b1b9a0ac1799c52d867bee366cf240d84eef909610d302f5e722f 2012-10-19 00:09:02 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-53b223565f23c9fb6a1a10c5a0a317ce7d6872a50700ccfc1f41b610dabb631d 2012-10-19 01:19:42 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-53b2beb23c24f609fb26eb7b2d4651231b501ac96743a13590bed933abc05cef 2012-10-19 02:14:22 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-53b5f70adf466bab2e78a125ddec8bcbc1175c2b5d1aaff2364d369558526f7b 2012-10-19 01:02:46 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-53b6b030125b4e29b18754440e1499cadcda2ddc9e1678fe65304860a8a94cda 2012-10-19 02:13:06 ....A 284672 Virusshare.00015/HEUR-Trojan.Win32.Generic-53b6c57468b65f4fe39a5756b2d5d9e311560a779fe12888faeb560a40c97454 2012-10-18 23:45:12 ....A 55060 Virusshare.00015/HEUR-Trojan.Win32.Generic-53b8da002ece66e09e9c109d0af674fcdb022458cfa780fb6f7d9538ec0de5e8 2012-10-19 01:09:16 ....A 138440 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ba74e2161b87002e10224e2bd46f906bcb89dd7865676a0ea0c1d3549c6e27 2012-10-19 03:25:44 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-53bbbe4254d1650e71ca88fcae648c528e8ff262622b20c661ba2bd227a61861 2012-10-19 02:15:28 ....A 835584 Virusshare.00015/HEUR-Trojan.Win32.Generic-53bd52155146ea0747260d397eecc113da6685565cdba7934c46da37beddba2e 2012-10-19 00:25:34 ....A 148661 Virusshare.00015/HEUR-Trojan.Win32.Generic-53be0b671102fe2cfad730773a3c675b1dcd4c8cab99872f4b4b7a5437ec9633 2012-10-19 02:10:02 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-53c11e522acce1aa6a42f602baf2267299a9c30965fd876e0dd0dbc439a4870e 2012-10-19 01:23:26 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-53c1e5d461acd193aed389ff2ef7a653cb8ccdcaacb2b995ec98da2f05bb2a34 2012-10-19 01:17:32 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-53c3b61b3363a3fac1de7eb8340277ba5d0d1d8179aaf197aa6934c03eee339f 2012-10-18 23:47:54 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-53c64029e92e0a81397ca8619185ce1df75bb9c616a9cce9d9c800d5848d5018 2012-10-19 01:32:26 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-53c8b91e535de1d06a4c65908ebf834344fd691cef413ae727a5d92aefff7ade 2012-10-18 23:38:08 ....A 194048 Virusshare.00015/HEUR-Trojan.Win32.Generic-53c8dec8b906dcbec0e5c021f9e42af76a0b30eb5a90b1096d1a8f2aae7b9924 2012-10-19 00:57:44 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-53cad9ab410352f0fe78af7903b43cf3a6aba496a9afae748fc3d899e2751a2f 2012-10-19 00:32:50 ....A 617600 Virusshare.00015/HEUR-Trojan.Win32.Generic-53cc06a5a94de39a6f49d85c480b14adcdfa9e311601fcd1f70986bbcac345bb 2012-10-19 00:24:12 ....A 478720 Virusshare.00015/HEUR-Trojan.Win32.Generic-53cd9878d1a54430b1dbebe12e5c981ce65a5d8759835802b86f6e221b40013e 2012-10-19 00:30:42 ....A 822272 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ce3617e16cfd8bd4bdda3d06d26e129cd50f3ec89cbd84b421c860d23d3cfc 2012-10-19 03:21:22 ....A 694793 Virusshare.00015/HEUR-Trojan.Win32.Generic-53cf032937c56b0eba048dec2fbb243195708a630e3bcfdd26239f6af7fee018 2012-10-19 02:43:06 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-53cf269a446b1161ebf9ce2113e84b7e25895b748c2dc53d1b75600b73db623b 2012-10-18 23:24:04 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d316efae2f4efe47098c368a49b2562c4150905dc7f4b1c3da38a3c7c5820b 2012-10-18 23:57:26 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d364f79e2d5bfb7af46649513f64c803e1fafd97d12ffc9233070de928dd74 2012-10-18 23:37:06 ....A 23749 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d4751949605bdde5cfd6fe154bfc66c108390742bd9ce20df880c2a125421a 2012-10-19 01:53:46 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d5c41ce4d5d2632e9cd0f854c1a8b52dd9f3dbbb306e9d398ba261aa0ad5ab 2012-10-19 00:40:32 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d716f56144de0e3d4cf0b172d824526b4307c8c40df13fe1d78c4dc6ecd24b 2012-10-18 23:51:24 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d75c7815ddcc267862250dff7b8ff4ef35c53b30d6b85aa59689fb6245e326 2012-10-18 23:51:38 ....A 243720 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d86ec646a62ad97a0fe67fad98edac2cb4acce50486323d7c71edb0296b117 2012-10-19 02:15:02 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d89bd983d00da2d49c649572af18b66d66202625c8522665db84fe103570d1 2012-10-18 22:31:08 ....A 242688 Virusshare.00015/HEUR-Trojan.Win32.Generic-53d8dd397aca55651229e451ff766e1fc378a12504ad45ed0675e44815f4badc 2012-10-19 01:06:32 ....A 3136 Virusshare.00015/HEUR-Trojan.Win32.Generic-53da0ddbffc3879fb431c9c8947b7172e6bda161add79f5645c666f18a4ef984 2012-10-18 23:49:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-53dbc27e2de43eca3d6253b535378c611fd3c6de99c5bb3e5e6f6f5a7aeade3f 2012-10-19 03:39:36 ....A 495104 Virusshare.00015/HEUR-Trojan.Win32.Generic-53dce0f388f8477e5c7fbe6cff7b5cb46bb56b3ac8c0720b644e759151d39da1 2012-10-19 00:04:12 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-53de67b458b93659cc8c2990f5ad312e55d0997f269ba50b670d113fac5735f8 2012-10-19 01:14:34 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-53dec1d93853ff04f0c09dd2a81468786426537b4947e20b2243342076ecc27d 2012-10-18 22:16:28 ....A 324858 Virusshare.00015/HEUR-Trojan.Win32.Generic-53e12a26f714bc6f91bb811b564732421f4e22cd54f2b002aa1cbf1c0a63668d 2012-10-19 00:24:36 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-53e33f1081a10e2cd468cc680f5a25d93353248b77885cf59e4dce30a7aa2a31 2012-10-19 01:59:30 ....A 68750 Virusshare.00015/HEUR-Trojan.Win32.Generic-53e521084c4bfe913ded58e2fb46fb675329f2057244b9a1f1375b76fa993f43 2012-10-19 00:39:24 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-53e829824908c6283a422c1c52d8daf93596b6308e6c27bfc4b6affaed2b999a 2012-10-19 00:30:34 ....A 40192 Virusshare.00015/HEUR-Trojan.Win32.Generic-53e9f12fc112bbd3d06e85c23eebeb54f5c453e2180ecdbc0c8ebe6e53feee52 2012-10-19 00:29:42 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ea1e3a223c4e4cca7a5ba02c578410a863f41be0ba5c09e703e628f3013546 2012-10-19 01:24:40 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-53eb8f7430285022fcda157d514281bcf0da4adc2887c53fa3d0de00e1aa78ba 2012-10-19 00:14:22 ....A 159815 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ecfed9190349a4ee441df12e3adc7e6517357314a7babdcab852837c805385 2012-10-18 23:47:46 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f11c58a6709272b446481d6719b7ecc8423c4e4318e95c6610fd725ba55e8a 2012-10-19 00:20:02 ....A 1085449 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f295c6550f2f2a803e223a7254b0cf1f3698fe3512d9dc9418d3f6241482a4 2012-10-18 23:05:14 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f2e7373b27d38391563ed35f2d10de7ebd34de7a8bd77e385d743b5459bc81 2012-10-19 03:14:00 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f313d9458981db04b618456b32eb02f4e52b1042a4e98691d91c4b2c6ac688 2012-10-18 22:50:42 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f41101b1decbbb7044285a144b31157af1b617ec6e48fd459c7e966d3bb543 2012-10-19 01:54:16 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f46c41c4a0cec8a97cc83c758d529e27722ff43392b4c317089165c12bbbfc 2012-10-18 22:12:26 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f511bfde693c614806445d23838f16d05ba130b6de34f77234f0e3f212933c 2012-10-19 00:20:16 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f5a4cddab130f03fb4731b4edc6b15cead5f7518d05fb002d74cc55c5606fd 2012-10-19 01:05:28 ....A 6585 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f5d207ca57dcfe9bd0710d2f886b208c2084bc3265a8d58cc8befc3a75d13b 2012-10-19 01:51:52 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f6a8eb41fac79ffe22a2284123aebb413509e2c094d586fdcae68625ab1467 2012-10-19 02:14:18 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f6b32103843907c9f55c4685f3831b35f51720e02dbebf5f9e22b6420f1443 2012-10-19 01:09:40 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f6d1c19115acf3c3668048fb4903c4e4e242224745127a4349704b0e4c7005 2012-10-18 23:23:44 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f6faf56ee3a712f58c24a84da6116041fe5c4acc7b23b95c0d4b90bd8cd0c9 2012-10-19 00:01:54 ....A 73783 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f726ebada31ca5e91831c89cf807199a2606dda7807ad72c04d6135a1c3e25 2012-10-19 02:12:06 ....A 90494 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f77c6b3b8a61761fe1fb87c16ee2c9bf127a78f9645b86ef8384cc4b7f52e4 2012-10-18 22:43:58 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f86150fbe0b0e63df492d6ea189e25759424deb4f2e15574b6f1c8c804ac4b 2012-10-18 23:35:46 ....A 646144 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f8fe88e3e7ea36ebaa815046838df2a542eda2bb2743718b634e2b0859a2e8 2012-10-19 01:52:12 ....A 51400 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f92429677a2ff10c5ddf4b820e1eb9462852918f95202c5f26f800619bd001 2012-10-18 22:49:42 ....A 3911241 Virusshare.00015/HEUR-Trojan.Win32.Generic-53f9fecfbbf7733cc654a27f405befc68ba8b71ae1348943e3fb167b9b447ef5 2012-10-19 00:21:46 ....A 123392 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fa9d76e0f9b526f2dfc35757c03e8307a041fc1258be00673f1e22c15767f9 2012-10-18 22:54:52 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-53faa4c27d0c97b58ec56279446958d39da36fd822120be8bc6615137f25faa4 2012-10-18 23:38:24 ....A 1891328 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fad1e50a889c60c256cceea989d3acc782fe4bf55b3cfd23f20e06ec04d4d1 2012-10-18 23:16:58 ....A 593920 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fb76ce782eb186152fdb3303cf1fcbec3db7d9049f677f1b8f20ef11421b1f 2012-10-19 00:03:38 ....A 41665 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fbaf3b35a5cc521d463040dfab6089eb8a7105a380ffc92cb738f803583f89 2012-10-19 01:23:02 ....A 160650 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fbedd115322f48a0a4b425ab545adaa01405e018935a3a2452b75b4756cc7e 2012-10-19 02:30:22 ....A 135188 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fc080c9838945d09a17bbc8f23af918d21227495e5e7c74435a829c61f150a 2012-10-18 23:57:18 ....A 167026 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fc3fa843598c101692e55c678e75f8a5d5eac02c6ecde5427f54623b1b4abd 2012-10-18 22:51:36 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fd00f6c65127f7727f77c1d932204aadecc685a0dd79a92bf1daee3eb88350 2012-10-18 23:39:14 ....A 100864 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fd8cfdf477bbd7ee4b103990d5eb7969e068b9d6bdcd432704f4261862628a 2012-10-18 23:48:18 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fde3abafc0ed517ef43d7fbc306c9a97c5bdc8f1ec8d89bc296405c20d65d8 2012-10-19 01:19:46 ....A 152576 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fe0e3fde150020c4d63d9b058e927e6fe347c449203e8a7cf73f22fe8c9eec 2012-10-19 02:37:36 ....A 262656 Virusshare.00015/HEUR-Trojan.Win32.Generic-53fe56b60dae1a1bed895597c38a3934912e98eb430350429960dacf77373108 2012-10-18 23:53:04 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-53ff8eb38ac3ce5ea0de6de7dd08e4e3d1319b21925b3e57734f88d9b4f7b755 2012-10-18 22:27:54 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-54001469be3f452956e8c76844a4478d1d91056a5a66fd304e76823ccac32a23 2012-10-19 01:50:56 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-540031fa6b8febd99d9b4ae8b343ce185d8b0dac48f6176fe9ac1b50ceaae9e2 2012-10-19 00:27:02 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5400c2a6c3e2bcc41e7577577e27eedc6530fa02b793dbb54a9b8764d2629db3 2012-10-19 01:25:24 ....A 1422664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5400cf760da0a8db9edd2ff07d40bd53dc842992a46c5b6409f0b5b67d8162fa 2012-10-18 22:48:30 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5400fbb32b44f980c1263cfd79b93eb7bfdeee27cc5d8d0f952788b8d3f8648f 2012-10-19 00:55:56 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-540145fa8018593b4ec55f9bd75fded45a1e9089cb5c28ae3599305eb5e5dccf 2012-10-18 22:55:26 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-540164e81339b609b289ad90bda6e4925c7c2b8814bd142a5ed2eac7a5bcd98e 2012-10-19 01:23:32 ....A 40736 Virusshare.00015/HEUR-Trojan.Win32.Generic-5401f2e032b9d36bde94c3e5bd0f94e8ee74a06019a96715c66186403078042b 2012-10-19 00:17:04 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5402b6a3c1e63597856109466698ca6c1546a26339c9f8aa257ac6a7777193b5 2012-10-19 02:53:06 ....A 54642 Virusshare.00015/HEUR-Trojan.Win32.Generic-5402bc99e44a2c5265890f9c51b7125de24a80d99c3eb80db8f6a1045dd71018 2012-10-18 22:15:10 ....A 1314034 Virusshare.00015/HEUR-Trojan.Win32.Generic-54034c20d379b15e5cc4b18bb70f176cf459df0afc070f90c80bfd24afa9bee5 2012-10-19 00:51:14 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-54038cf1b14e47abe85efa855456a228e07a58ea9e05a1865db28e8fddac87e7 2012-10-19 00:00:30 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5403923a1bcc1672bdc718f6fb495323b62da9e3d26c9c85ddb9b5ea24adbd4e 2012-10-18 23:40:54 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5403bc8f184be664fa05b4767ea402e805ed3908c8318f0e9fb2819c7bb7935a 2012-10-18 23:21:50 ....A 216998 Virusshare.00015/HEUR-Trojan.Win32.Generic-5403de5098754dd73e0de901ae315422289bc30711f659db710e2c5daff5b1de 2012-10-19 02:41:40 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5404b21e6b00f5fa92e85ae4ccf1f4b613dac98573fa676a8fa889e0453ec5b3 2012-10-19 01:09:44 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-540514a400565faf9e6b7bf6b57f9dae4e3a3ffab8749d4460a4da0b9acbd869 2012-10-19 00:09:46 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-540566d688445dd595486414e465955524e83acf31f4af4aef6c1992df7367f1 2012-10-19 01:04:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-540575b27971be0cbf6ab549ae2568fb44fbf44999cc2e5f35d68922b8954c27 2012-10-18 23:44:24 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-540592e256df5515f6d8a6f40f9a160e9f00ca2008bc1a6ff6aeea3280ba2d5b 2012-10-19 00:14:02 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5405bdb36b937b808145d610e1c51306afa7fbf71049989ea1f74ebb807c3f6d 2012-10-18 23:14:18 ....A 493056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5405bf6c65ecdb6b41e3341694a5e9d05476004df43f41cb9a12cdbe5f739557 2012-10-18 22:43:34 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-5406d7aa5fe387a13f75678f6d63dd0a5634ccc6d7cfd62481a6b84da680be63 2012-10-18 23:08:34 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-540705e3443e64a52f7b0778bba511701363533861479b9e79aac8ed52adf2aa 2012-10-19 00:14:44 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-54093c094e87b3182f2f9f60a2edb53be72209cd21db88956d30eaf547c2eda0 2012-10-18 23:50:22 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5409a11f052e284a76df597e37212f783c4f76972fc285982af16753a4725a57 2012-10-18 23:46:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-540ac270f39b80403d5f1c837bd1fac49c6884ad065095e3932d287a39c2af83 2012-10-19 00:44:50 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-540af0b4203cb7dbfe7e8cd09b631a5881f2a74d32adf2ade0e7e0f0384d22f5 2012-10-19 01:53:02 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-540b0a67de3848ab8764c9388ae1e4e664300f987aa8b8cc4296783810cf834b 2012-10-18 22:51:58 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-540b9d43751b404a53644d9ba0d0d791a8feb6d9f05fe566ed1cef3e0d3a86eb 2012-10-19 01:07:02 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-540c38fb57da527d004c704e5614cecf6410d5bcbe312e379adcf09214420155 2012-10-19 02:05:52 ....A 203264 Virusshare.00015/HEUR-Trojan.Win32.Generic-540c47b6801cc5f5cf53aba2a15f70676273fd058d0d5f1d3c8f78a5b7f29449 2012-10-19 02:06:32 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-540d5f05477e4985f0a0c1072a76a4fa87fdb6cb1b95017feab155bd578e5e51 2012-10-18 23:53:34 ....A 2066432 Virusshare.00015/HEUR-Trojan.Win32.Generic-540e21a5e8df353b702d2b3a53ae34ea4f6e0544838d9ab1ce47a18511adac33 2012-10-18 23:48:46 ....A 438784 Virusshare.00015/HEUR-Trojan.Win32.Generic-540edbfbb4a7fb18444687e2c72ef4e1010fefa0b88d9af41ee6db8d305b88c9 2012-10-19 00:25:30 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-540f6a2d1518c017c08af99213ea3d5ae62e4fcceacc1d9652f24a413a4ef1cb 2012-10-18 22:36:32 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-541021afe378bb3365f21b361694fe87baa2c5c20a47960a25b0962533800052 2012-10-19 00:25:58 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-541146ebc11cfde2488a15cf6bb14ec28295948ace5088a80b44236c4ff7133e 2012-10-19 02:50:40 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5411a7651fa88b6ba7172c8f6ccde82894a6c20f72d8391e0c366c9099bda84f 2012-10-19 01:15:16 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5411bab01d84092bf7c80f0ff6b38d902060549e637e590c00e1f8a93267edc1 2012-10-19 00:05:48 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5411c298f1dc2d8539ce86ef56f087a50566c3eff0539cf827021c643b421a14 2012-10-19 01:37:48 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5411c884294fedd0a77f635777b7b9a09795edd55e029443af29626732795c31 2012-10-18 23:45:12 ....A 2855372 Virusshare.00015/HEUR-Trojan.Win32.Generic-54120c08bce13709df31897bcf03a329559ae3194cf139a25d1f4454844716c9 2012-10-18 22:52:10 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-54122a6cedcb4db2e55b0e809041ce939f118453ce8a466787b45ffbf0b672e3 2012-10-19 02:53:12 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-5412d2434a9718db5259acc60d41fee361d93c7071e78914724b5e50276a581b 2012-10-18 23:53:12 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-5413f7a8bce04409446b7660066ea08cbe8241503657ddbc4466be317d0ebbad 2012-10-18 23:18:14 ....A 191972 Virusshare.00015/HEUR-Trojan.Win32.Generic-5414815de20aa0ff914117b3ee2305a3586d2a076ab80d389074f49c959997ef 2012-10-19 01:12:10 ....A 28640 Virusshare.00015/HEUR-Trojan.Win32.Generic-5414bf0e26182957cc226411e62e08fab6544a4f292d080fb20d5b266086c061 2012-10-19 00:35:16 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-541688091f8665e8a25b806f67bfd57fb01d5c6ed628627aa58ae982d95de67e 2012-10-19 02:19:24 ....A 25088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5418e39848eca6d7ac71596b0d9937d8084d22294c281dcb904f8426508c7c7d 2012-10-19 02:35:26 ....A 201099 Virusshare.00015/HEUR-Trojan.Win32.Generic-5418f01002d27364f2b0e5b9678243ff19c90483d7f637c5fca0d6f8e20c83d9 2012-10-18 22:56:48 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-5418fda45d3485dbab327e148c9738b55160e35813c59fb5672e04c818bfc4b9 2012-10-18 23:41:10 ....A 38144 Virusshare.00015/HEUR-Trojan.Win32.Generic-541ac7700b71908cf82706b9415aa12d5a633ac91d35c66cdc735949ec3dd86a 2012-10-19 00:04:00 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-541b1136159ad9e2947645cc743c3ca9515ddc40fe275d671e4bf5f79e5581ef 2012-10-19 02:48:36 ....A 882688 Virusshare.00015/HEUR-Trojan.Win32.Generic-541b36c4da6ab04868893420442af6265413144f5ee7f56670654848d010a641 2012-10-19 00:45:54 ....A 500441 Virusshare.00015/HEUR-Trojan.Win32.Generic-541b9e72a091c20e1e5563ef775d947703ca7fec241f5af2caa57050e6159bf1 2012-10-19 01:40:44 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-541ecdcbdb6dc339635c0479b9b05911e3207e622d058efe077ac6ba61d7817f 2012-10-18 23:26:24 ....A 30819 Virusshare.00015/HEUR-Trojan.Win32.Generic-541f4d01999a05d7f6c35388277108fd5a17a7447d102a67db7caf02a5ee5562 2012-10-18 22:46:44 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-541ffea55e99aae13354d7055695c06e7b97e88f7a09a53be0ba4c4876a4eb31 2012-10-18 23:48:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-542134dfead268342e19d3b04d2826139e0bf2869baa53072dc14a5eaa1a8247 2012-10-18 23:01:46 ....A 90368 Virusshare.00015/HEUR-Trojan.Win32.Generic-542413079fbcad73dbcf61e38a189968f821f36e799fdbe11b491aa0dc18484d 2012-10-19 01:11:20 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5425651bde60860b7c7a2209626e4b4570e9c6f3975891846a99cc7f7fc41e03 2012-10-19 01:41:20 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5428f0bff38753c23b2762abaebece0b19259e9870b7190d283aa1cac4254806 2012-10-18 22:58:56 ....A 989716 Virusshare.00015/HEUR-Trojan.Win32.Generic-5429575ee540c68d981002191ffec66d6ce8183b59c634c8880175c4366bf423 2012-10-18 23:54:28 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-542a1eae32545629f9c477a70402fd45004f252b84e61c27dc3862dbd7df1aa5 2012-10-19 03:17:14 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-542a5f29674239d17f7ebc30d5a9937f1008eaf79b449c974f66190bba1ac3c5 2012-10-19 03:25:56 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-542a80fae222d92ab776d31c24ca268301f5e7b5f56d92c0481111e3634c509d 2012-10-19 01:33:04 ....A 117361 Virusshare.00015/HEUR-Trojan.Win32.Generic-542d0e67bfcc1813f34f37f387078dc7e7dd3d5fdccc5841088d0ec1d2aac58f 2012-10-19 02:42:56 ....A 12550 Virusshare.00015/HEUR-Trojan.Win32.Generic-542e71026edc98f40997638700107d7c2728266ecc8bcca8e088f1996f742c70 2012-10-19 03:19:14 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-542f4a0403e5728e3d827d97d8484c80dbee559d2ef6b23c8eaccf5a0e6d0379 2012-10-18 23:40:14 ....A 164352 Virusshare.00015/HEUR-Trojan.Win32.Generic-542f98a0f5cb54c27e4a2dfa2117a3c22d0c85c03b3d8644c19762f078372af8 2012-10-19 02:31:52 ....A 3072 Virusshare.00015/HEUR-Trojan.Win32.Generic-5430d33aa49e13e085a36cc717c0ab97ac25dc08152b75fa2dae3cd12a640e82 2012-10-18 22:16:34 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5430f369edf7d0e5628f8abbe3303c361d06abd1337428c0ff7c72b9325b700d 2012-10-18 23:13:24 ....A 806912 Virusshare.00015/HEUR-Trojan.Win32.Generic-54324f0cb975a802975725c4cd88397d1033f6db38e5c0e5e2370df10ba9e168 2012-10-19 02:02:52 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-54326e72500741de64c250e343076281d849e61cb21682e4c645d155ae050e38 2012-10-19 02:14:06 ....A 76800 Virusshare.00015/HEUR-Trojan.Win32.Generic-543624f66ce21a69e0dd7d73fbe5ce37b6a5d450420e0448630d7f2af6edd468 2012-10-19 00:01:06 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-54389c0d206832e2ca274d233225782668f0a25b5e8b323ec6d78b9a90725477 2012-10-19 00:21:14 ....A 103439 Virusshare.00015/HEUR-Trojan.Win32.Generic-543b88457cd1d956fdf0712a07777d10dbb1189b61b58d7ae0e0e8de96664bef 2012-10-19 01:54:32 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-543b8ec8c227c35be010bd7457292c3cae85a1b862eb2e247f0f5784d9934433 2012-10-19 00:17:44 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-54409b4673ddf9369e6aa82a2c4d0f2ce3b7c7afc5f515c68fa14b0f13902c00 2012-10-19 01:27:02 ....A 368675 Virusshare.00015/HEUR-Trojan.Win32.Generic-544612a8b362998fc42a5c26068e19d7287a7ecb62895413efa67f96ba0f55d2 2012-10-19 03:13:08 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-54462072c57caff56f29360d3134bb047dbf344e449472c43c2230f328f6fd3a 2012-10-19 02:52:24 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5447a3ec7d000f43627ef12849b08a7e037956ceffa495d91537f6a89dda686e 2012-10-18 22:39:22 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-54488bc9e9737fed1e92406e0bd20960652928c282f03919f91ec3e237c97f1c 2012-10-18 22:45:12 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5448f6a119df4142234102255e4677723d2c242245099255f2e5313efa18c705 2012-10-19 00:24:52 ....A 287744 Virusshare.00015/HEUR-Trojan.Win32.Generic-544a53ba5e1b844c510baffd8172bfabd74d2671a405c23548b241b827b6edc3 2012-10-19 00:17:20 ....A 40544 Virusshare.00015/HEUR-Trojan.Win32.Generic-544c2f77a158baba93c2fbbd98209173fa422ab02874f01e94254f54f262909f 2012-10-19 01:14:40 ....A 27931 Virusshare.00015/HEUR-Trojan.Win32.Generic-5452862d21cca59fb0c0004597e482ec77e5f63e183dcc29a987919ba64a9887 2012-10-19 02:53:16 ....A 468992 Virusshare.00015/HEUR-Trojan.Win32.Generic-5454b54127e9ac0572d70fcf8d613439e4d584a73bef840a89013d40fbc5c50f 2012-10-18 23:20:14 ....A 224882 Virusshare.00015/HEUR-Trojan.Win32.Generic-54564631bc53ebfda5c0db14d1fae26dc8033dc3530eacec0b81b958603d9209 2012-10-19 00:52:56 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5456d9f294a3e166543ec5b52b1e0aef9293e62e57893e392c7b4dced247a96a 2012-10-19 01:37:18 ....A 45753 Virusshare.00015/HEUR-Trojan.Win32.Generic-545b0f6b117c3c3836f35cf6bacab1f0861b8aeb8edc7ba7e56a5f3dc47a013e 2012-10-18 23:52:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-545b2e3f1e3d31aa2e10a8adb79df5c543c2df00a6d27552477ffac2a26e910c 2012-10-19 02:05:04 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-545bca4fbfb9479bf6500fd0908a71b97b808834f6636187239eff443f4f90cf 2012-10-19 01:38:40 ....A 1932040 Virusshare.00015/HEUR-Trojan.Win32.Generic-545dc76b1be87cc5697ec167e5f695eb5e5c8183593066e1a034eb16e4ed04aa 2012-10-19 01:36:16 ....A 450560 Virusshare.00015/HEUR-Trojan.Win32.Generic-545e2334b8c4fee3b6b236dc6a8950a11c7a859d95b01e2725f3a0979fe638cb 2012-10-19 02:27:22 ....A 119142 Virusshare.00015/HEUR-Trojan.Win32.Generic-545eb168ab1092ea92d5fc2443e98d2e9f56a37e5ba928a704ca4a74c273ecd8 2012-10-18 22:37:28 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-54601f74ed77044a5c90c1f3a8f541abe69b4c702a0f0f629d6229a4d2b410b5 2012-10-19 02:47:56 ....A 46080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5460d00ad3e86b30907f8731e60bdea5f838b88d0cfaeb5d8d0e4dcc1094b433 2012-10-18 22:13:58 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5460edbbdaea620fb0451a2fd14114275ef81bf6356d521d2cd8ff25e0d5e61b 2012-10-18 22:59:50 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5461bdd07766495064bd2cbd27c341fd1e1a84f0a80cb869ef5cba8dbba0a47c 2012-10-19 00:46:18 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-54620c4abb8afa7a7151b67be73840641915c13cd28067562d38946ea08560a5 2012-10-19 02:20:10 ....A 161792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5462a639d4d2e99f786253a7d41f583f9f630fa5f694c090649539fe9a344ce0 2012-10-19 02:48:00 ....A 233864 Virusshare.00015/HEUR-Trojan.Win32.Generic-5463bebf77246a9c40c79824d526aa4c976e9fb5447a9485ef2b276602db2705 2012-10-18 23:27:08 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-546415eb47ef15e7fcc19efd6ef0644a752856ef0f36f9a6738f77857347076f 2012-10-18 23:17:14 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5465d72a9e09af281c3ad532862889ae7e93925da471d91f010fd2f895de9d33 2012-10-19 02:52:52 ....A 36768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5465ec1cba6082c3af07c0d99edcf0141f48d241c2b27c3f2b5f95beb3e1728c 2012-10-19 00:56:34 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-546606962f8bcf7be8e6ce9f8c8bb06495ec6ad9230592ed336af1cfc341b485 2012-10-19 01:11:50 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5466a59c1273e9eab28be1d767ca16d2445ed4c4c8d2bec03bf8dd791d1fb73e 2012-10-19 00:20:30 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-5467355f0768e2e260795234bcab5d84cde1be9e020c87b98e4119bdb6464e7e 2012-10-18 23:11:34 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5467d7530d4b6ee6d449f8c3dee08d7959e8c109b50e857bbaaf742a506d4ae8 2012-10-19 01:54:22 ....A 765394 Virusshare.00015/HEUR-Trojan.Win32.Generic-546814b8f74151d7750e5cb0c1f7c7e298ca85fb3a46abe4ecca7a46e3493197 2012-10-19 01:43:40 ....A 238592 Virusshare.00015/HEUR-Trojan.Win32.Generic-54687143804d6cbe0a89baab1b91ef45b47b5963ae9b58e1e3cdc95ae2d7c07f 2012-10-18 23:31:40 ....A 95825 Virusshare.00015/HEUR-Trojan.Win32.Generic-5468b738f5fe83ae9f2477a3cd66f7dea0f62d5e50682dde767c19516e94d9c0 2012-10-19 00:19:18 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5468d1c766a48f21cd3a10c7b12624e00f17c2d74beddb1fd0c26585aa82dd3a 2012-10-18 22:37:06 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-54693d822adfbef0c3dedd49cb8b6f4a881e063be6f4188807aa917f746d430c 2012-10-19 01:34:48 ....A 248840 Virusshare.00015/HEUR-Trojan.Win32.Generic-54699116518c20f8f919d2cdaae40b512450efc1e4a85b13ed221b49762bdec1 2012-10-18 23:53:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-546bf24fc998d3ac32650e037f12990dc6c9dd5da7d22c8a0f8f64fae6267e72 2012-10-19 01:06:12 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-546bf742216a969a70f38ac5b13ff07c19727666d492940c0f22555653907366 2012-10-19 00:26:58 ....A 515584 Virusshare.00015/HEUR-Trojan.Win32.Generic-546ef05f3b1762e65be520b6f6c3255f3067578e8b03eed1c23f81894ec2c272 2012-10-19 02:17:22 ....A 466944 Virusshare.00015/HEUR-Trojan.Win32.Generic-546eff0ca20b6a9e95c9582bcba3757cc37a33b151b08edf5131b2e45b805993 2012-10-18 23:42:48 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-546f8f44217f68a86efa43704d61386e4755e56f70d6824ff6cf256483a5c4aa 2012-10-18 22:32:36 ....A 676455 Virusshare.00015/HEUR-Trojan.Win32.Generic-546f910178d45ed92854ffb6a9f8f8d6db29b3c58e6fef27874e92eea2dcc47b 2012-10-18 23:36:54 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-546ff676242a5a4495c3ce5a39a4887d0ccf4ad5e2c1677dab9b3119a55102b8 2012-10-19 01:13:06 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-54709f07eddb1a5132e6bf07fd6c9cd37e7c909196671bcfb5308da281ce94e7 2012-10-18 22:55:16 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5470ec69fc206382a2cc004d9394630e63f5a7181235edfe050de46476170faa 2012-10-19 02:13:28 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5470f08b7308018a920dc99d99b3af9ba1fbaeb23f6afa1486fa78ad04fd5ae8 2012-10-19 02:25:08 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5471335886ab3da33f78a2371146f716dd73062b2ec93f94f529c6dc82f9c9c4 2012-10-19 01:44:46 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5471590472e8fb1405eb1caead5b3f549d7205345efb41f2ac0da88ce060a6a1 2012-10-18 23:37:56 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5471748e8e2236733341b2595ea510760bf4a9725a05c1bc7a9bf9f07e5b28e2 2012-10-19 03:09:44 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5471f8e9b59cf8e3572403a8ec7de79231d89973c032727b26bf014d03521616 2012-10-19 01:08:40 ....A 227840 Virusshare.00015/HEUR-Trojan.Win32.Generic-54723ba1734ce78bdef8c845ec33f8d4404d8ca1da48b3daf5a2043b49cfa2ff 2012-10-19 00:46:20 ....A 106536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5474154cb8bf128a5b5d054f802748fb0f53a2e472b2be966767616f43af35f3 2012-10-19 01:51:20 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-54749246c1a733a03aa22d9afec71cc5e12b1606634c758753b1e3fefb934d20 2012-10-18 23:53:22 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-54752f3bdbd072c284aca8ea382eb94338dac72a931695f6be9f72a81920b239 2012-10-18 22:42:10 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5475b3f9e425d40b02116f778bcc928ca9fd578860b599897722036e49873a9c 2012-10-18 23:43:30 ....A 1699152 Virusshare.00015/HEUR-Trojan.Win32.Generic-54769bbaf8ff20f947b694419ff52ae08089713c161cb683ebd4e6e1a50110a2 2012-10-18 22:58:40 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-54770128ba056048893c2cc145beca6a8f6b4170575d53c7e45f6e8e014a83e8 2012-10-19 01:47:56 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-547757433b85a2683e81464925d9989ad0ca7384681549e993196ec08498e1fc 2012-10-19 02:14:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-547811efaba2ccba2a812c0166d267f6016747bb000002c6e515b964fd6b37a7 2012-10-19 00:38:12 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-547880a817085603b89aba4dfa06c552406362d9e53e4edb06949b0bd353c627 2012-10-19 02:50:44 ....A 4928000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5478f0e15a834bd91229e74531af1c22b24d3d7a6397084bcbbdf37843993f7f 2012-10-19 00:22:52 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-5479b46704b94cf8200d07330f4de9aff30fb6b0565fc121fcbf164ae65086c7 2012-10-18 23:08:38 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5479d95d57f6a8d09f1dff6224e22d2905b9b98d6309c56bf9a5d8f63d35f3d8 2012-10-18 23:10:18 ....A 43520 Virusshare.00015/HEUR-Trojan.Win32.Generic-547a413faf62f0aeab991747795938580a9701d7b33d56e2de19a6d4e22dad69 2012-10-19 00:55:24 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-547b6988b2c32e345ca6ba7e2b07658619eba23273a3b5962287047fbcf0b53d 2012-10-18 23:05:34 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-547c9260c40a5acd1a8a16f2731c05f2cb00bb42227c0124cfd498fecfe5fa6e 2012-10-18 23:34:26 ....A 600188 Virusshare.00015/HEUR-Trojan.Win32.Generic-547cb4f5a74c0977b63e9a774b3bfe48f8b6d32ffc5824435611901edaf16af5 2012-10-19 03:03:40 ....A 1437184 Virusshare.00015/HEUR-Trojan.Win32.Generic-547d762eaed4949ed83163bf06c46f8f4e15dda90beaee3afb0481c5e5b72889 2012-10-18 22:56:00 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-547da7408cd94fba584d17894be6ad4fe2358567cf4c6c130d7a000b58a840fc 2012-10-19 02:36:24 ....A 97792 Virusshare.00015/HEUR-Trojan.Win32.Generic-547df361fdc9cf6d1e068b8266c76174bccdda73fcb0870ab0afc89bb858da1a 2012-10-18 23:27:18 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-547e5a456001992333704dcd02d6389fd7b8bb5b2eed9b0dc48a960b9bd28928 2012-10-19 00:18:42 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-547f0fc1034682d780aef95268d0d3d40fd86c89a43aa7b7998c271e49e42e37 2012-10-19 03:31:42 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-547f2e3c8ec9f54114c70c9db87d9c99e83e6b464e9725ff9c82c04b12e71d9c 2012-10-19 02:16:42 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-547ff70a99d837b53953c88cac062a6ce29ca1da052a91e134652db6baf429e1 2012-10-19 01:37:06 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-548529f99ce51d7fcd769bb8620f411406c5caaf5ca5e7716883c5cf545181ec 2012-10-19 02:13:30 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-5486fad8d731f5d206d3c74b9f81c744fdf803b563f6e2d9b5af750c005524df 2012-10-18 22:12:40 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-54890c37d765a1300a2cac0522c149646622306973f4048862f78546651534f7 2012-10-19 02:27:36 ....A 34304 Virusshare.00015/HEUR-Trojan.Win32.Generic-548913424ec748a7fe96d6d882bd656a8c5bb6037308f8e4596421489145007e 2012-10-18 22:41:00 ....A 26112 Virusshare.00015/HEUR-Trojan.Win32.Generic-548964ffebda8c31233293c98ecb78c9dc21b42de0f56ce3af3dd0a355d99351 2012-10-18 22:56:10 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-548a6557a3ec17fd6bf6e9b951f191bc1e53938fd4d91408f1c531548e71272a 2012-10-19 01:33:02 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-548a71e2846f13d16b8640f10cd067e80c8c1173fa5604e0a34b9ac8333c221f 2012-10-18 23:10:58 ....A 86289 Virusshare.00015/HEUR-Trojan.Win32.Generic-548a844145acf548426571f300c56554bfc5ea7ce3ff9341ba18dd55cd5c7c1d 2012-10-19 00:13:54 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-548acceec19d5e41972f8a3b34cc9ccbd766c737322ae48703f48c604a2965be 2012-10-19 00:52:22 ....A 72716 Virusshare.00015/HEUR-Trojan.Win32.Generic-548ae18ce270cf9d9f00bf7c170e6e38bebb9cc7733ab39789152b4f5f895932 2012-10-19 03:08:04 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-548b62bd136bd214ca146ea508e34c640d3ea540961fdb3d7c07cc7562bf292d 2012-10-19 00:51:18 ....A 2813952 Virusshare.00015/HEUR-Trojan.Win32.Generic-548c6c083322fa5c86edcef0b902a8ff9347bdee06dbb2f4f74fe27636e14de4 2012-10-19 00:20:10 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-548c786fbe2f7f22e7828bef9da0623a557a6581dd3bac095a00e8ab68d76cfd 2012-10-19 03:30:10 ....A 974336 Virusshare.00015/HEUR-Trojan.Win32.Generic-548c9ecaf73fdabca13493ff1ba4ecea0abdfa57befc93e554d04b60a2c86a25 2012-10-18 23:12:18 ....A 41280 Virusshare.00015/HEUR-Trojan.Win32.Generic-548d3f8c631cfb79c841aef5848894325b0d8703d6c51f2b596e4b1140ca28ac 2012-10-19 02:01:36 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-548f0d113c1d4da607868307a6a9995d9b111d56a8590ec1fca345348f02b751 2012-10-19 00:52:00 ....A 761856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5490ce3c120e56bf7d125f17b86553013aa1f7a40bb47951bb0cc331926253af 2012-10-19 02:30:30 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-549195054e7ee63a58624c641fd9bd31b63daa075a63ad1597d208ec9c4f55cb 2012-10-19 00:11:04 ....A 40585 Virusshare.00015/HEUR-Trojan.Win32.Generic-5492e50abdd6084d916ff9e82930eb1343c1a594a8803f8d7c5685471326a323 2012-10-18 23:36:38 ....A 731805 Virusshare.00015/HEUR-Trojan.Win32.Generic-54933d2347b6d32e0cc8e9711eda2cf68083b58356be299b02fa3aefbf18d423 2012-10-18 23:36:46 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-54941c671107faa083fff2b40551535aeab74e0dfa97f80004220f6482ef8a61 2012-10-19 02:49:54 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-549531900c870a4423f231669177c3b9fb3d676e32cfe0872a56b0bbe5e7a97a 2012-10-18 23:33:40 ....A 2232320 Virusshare.00015/HEUR-Trojan.Win32.Generic-549542516b9273fcd6ee38bb809f4b05ef7b612449dd309df184f974a6406f8b 2012-10-19 01:57:46 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5495cff3568d7651cde828ddd2468e8b206a927b0089bcf54f51b3b0dccfd6e6 2012-10-19 01:07:36 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-54963875a1f016c4f1ab7e7766b47e7c6808f706f6cc1dd4a1db9c9e1332f4d7 2012-10-18 23:09:54 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5497b3f135b213886029aa1db9afbbdb64d1be89d0340861b6111bfa1d73e154 2012-10-19 02:22:10 ....A 487461 Virusshare.00015/HEUR-Trojan.Win32.Generic-549804f54ecf0c1dfa4c5f964f0d19efa64859e3c920c2e3865348767606069c 2012-10-18 23:45:44 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-54997f77c3f668b6943472a8e06caf8612e33e78a0ff0d308cfbadcf70136e62 2012-10-19 03:10:14 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-549a0e6112218e9da39c1cd970d883b5a85060ad72c28f35439cf69101ad3f60 2012-10-19 00:31:38 ....A 35040 Virusshare.00015/HEUR-Trojan.Win32.Generic-549a23e8bc5a3c1c01af9cceac9b6db54d8665c3a2e041683108de78105d055b 2012-10-19 01:49:24 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-549a3947c23dce3cdf11caf38e6c3e4d3f5b9631410c9c0fad555a1362b722a6 2012-10-19 01:16:38 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-549bcd538b74148b640341da8f1a15f8a6e65527ca33be102a4a86249339b11e 2012-10-19 01:53:46 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-549bd7184ef5a45071638122bd8a097dc6cd04441f846dc8fafda72418789e4f 2012-10-19 01:54:32 ....A 42176 Virusshare.00015/HEUR-Trojan.Win32.Generic-549d6e6bc14c112d4126a443740db4d5b14f4783065049626483a352d50c6219 2012-10-19 01:34:30 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-549e1650ba84e0df61d0add52983497d62e7685235ef46c35d2e65ccdfad27b2 2012-10-19 03:18:44 ....A 123392 Virusshare.00015/HEUR-Trojan.Win32.Generic-549f426b0f10460a67c259b1b44e3dd7123355c01ff8481b4f9abac424e3ae70 2012-10-19 02:21:12 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a0fad5d448aa639c03ff8bf3f34e2c6f670af22b33ec80ae1eb29f65baa105 2012-10-19 01:12:32 ....A 77316 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a23c73101d6ae5694a50c908871e80276cf067064e39300c6db61096e26bce 2012-10-18 23:55:04 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a343303b6a4621d6f45b96f79d5e2825e020359c01bcfac6f4d541db5cceea 2012-10-19 01:18:06 ....A 35040 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a35b84dc1c555a90e532e82c5467ca571935be21817e90773eb4552b730b0c 2012-10-19 00:23:18 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a39a3ac3639651f6198fd770c2cfd9a6b5602a66a97b747b5a5e70d6b70171 2012-10-19 00:03:52 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a3fa0a47aa7a14a89b9159877ada02267da82e1e23ff62e37d606ad4868c21 2012-10-19 00:40:22 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a5bda4122250665e92561819b1ee3674e260aa13f2193f9026448d2ce9cbcb 2012-10-19 01:34:40 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a70fd8294d8cbffe1e4f633e1cbd1ced8c437c0c7d36c26deab801cc8bc187 2012-10-19 00:23:50 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-54a9ea9ebc3ec2010dc126bc9dbb9d4020d69ebeebd28f5ce288ce302165bd1c 2012-10-18 22:57:34 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-54aac6c09d9cb6c2413c8617960f7d7a8c1a95dbb5f10a5cde31508ddbf86e3f 2012-10-18 22:21:52 ....A 34813 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ac37fb13a60537a25d064bddd774fb76b706831d1e176407b2f821d71da4f5 2012-10-18 23:43:32 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ad1229890f168925099424ff87db8bfb4f9e1b28051e61d2d6847ec2ef293e 2012-10-19 00:46:14 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-54afdc33e8be913fc04a5471cca79b673bd7c27299da8de3277c5eb18743a17c 2012-10-19 00:55:58 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-54affa7e848d6bfd48f9d3761fb70cd0ba05e54a097b30df91d541932ccdad46 2012-10-19 02:11:16 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b0205e857fa2aa70475f752b69554e77af580e1836c3e30be3fcd7a52b5926 2012-10-18 22:57:40 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b08eba6cad7af4565634e19533cec3ed252c5c91402e374ba2da7dd70c8ad3 2012-10-19 01:47:38 ....A 479232 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b2fe087cdd8d0b65622ad4ac5f9d57b3c0cb706006a3e03f45040f771f5984 2012-10-18 22:40:06 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b319355e7ce6c3b8b4cb2babcf1e29af16918d611a57854fdde2b850a37cd3 2012-10-19 00:06:52 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b3532007cb19a672614838469a83a6e9301975dc05527da62d7ec6d9d01a44 2012-10-18 23:40:06 ....A 1197056 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b58c5b80f84966b9c7249f89d2a6c013a050aeb30672030394e6d367f3c379 2012-10-18 23:44:02 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b5ae4a926ad3dea7847d4707b79e5541c4f865360d49e3d293075313c63e8e 2012-10-19 03:12:38 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b61ca22d0ae44ff96dd8d3c9213187dd8827e9db11cd0d7fe4f5759c3bd5ec 2012-10-18 23:52:36 ....A 1429120 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b6ec3345a10a79d89eac877f65b3e6d3cae4885388199ddeb3420e15d06dc7 2012-10-19 00:24:44 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b6f4a7d2609822167fc52f8df9b4db0606b542bc18395ecc692928c61adfda 2012-10-18 23:51:18 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b836112e545b63eb7c0d74204a414d1c624acac0ea21e5c11920a6af1ad3f1 2012-10-19 01:22:38 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b8b96aaf543f699b804582618d85b036ae4aad34d29b5061442df21a619015 2012-10-18 22:10:42 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b905a3a2a300695140c94d5d23521f2eb9a90eb05a1e751936297f0b0cf349 2012-10-19 01:27:28 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-54b99de6f485d0169b8c3032129bb2fafaab2dbedfda5cbaf2c889f58bdbc408 2012-10-18 23:24:36 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ba311ce3bb58a2b06ed9ed60a1d076bf32e3e35eb2c47ada9cbad02d08e0f9 2012-10-19 01:18:46 ....A 2048 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ba9be7ac9caaaa844f2f7d241776ff6142991fe6d2b1fd845b2f4b0a8a92f5 2012-10-19 02:27:54 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-54baa3f58ebf253e52d8c505730bfda9ab1c0b2aaed417309761e197893d9b49 2012-10-18 23:51:58 ....A 51060 Virusshare.00015/HEUR-Trojan.Win32.Generic-54baacd999c8d6293f8ffc054781a6ec4a5d576262611cc4ba4f4bce6c0dfaa3 2012-10-18 23:44:14 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-54bc7f483b62bdacd89a04c1e4505ca4eb607e7d0c625ea5bfbd2c5c769c49e7 2012-10-18 23:48:44 ....A 72061 Virusshare.00015/HEUR-Trojan.Win32.Generic-54bc884878e28bcba26fed36856f98670f61cbdf57f5c7a0bfa3cd8c843f9772 2012-10-18 23:18:50 ....A 26568 Virusshare.00015/HEUR-Trojan.Win32.Generic-54bd2e8813a85d32ca0e40b966936d6cda24f28a919c59c47ca56ce26046159a 2012-10-18 23:53:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-54be0261e16d48531bcbaf570a2fb3eb5be3c3ed155e044c9a7906ffae7f9638 2012-10-18 23:14:10 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-54be2c276c41c81b56de5377167c57ef4fbd13a284d7366b5d8de9f34263e9b0 2012-10-18 22:55:54 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-54be580842137766aad7fe3c70e58200660cfe9f4d79e96f2b5bdb05069806b8 2012-10-18 22:38:14 ....A 699008 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c20eb88d89d3c68f65fdcbb5a5fe5133b0d1e200ddb3402649c81284450eb8 2012-10-19 00:59:06 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c29d17fef13a56657d313e8cdd45bdbf9dee28a1c3f93778fd2cfd2b946d74 2012-10-19 02:05:14 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c2ce356ff1d9f9f502ed43b1d9814e44a377e05e9d0fb30c086f1132904dde 2012-10-19 02:06:22 ....A 819240 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c2fc1390bd57ebc731eed0444f5e98d4bed1836c9dd61bd4d34fc75a40c4fb 2012-10-19 01:38:54 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c3c4b9838ed846f359dd8b09105e491a83249a3c0d76ff85a6bfbe03a44d17 2012-10-18 22:11:02 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c3e8ddf3039e5b103a631a23ff20c3d9dfeb00abddd7e61c73039750de05c3 2012-10-19 00:55:08 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c46f729ae55c9e7519eddb26686ce07801337a691a910292413f8f6f177f3a 2012-10-18 22:38:28 ....A 831588 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c585e867886ec9020b51e213291cf62f15e616a7e70fcee7e63190deb0868f 2012-10-19 02:12:46 ....A 9155 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c5dbdf79a5751a31d7ed86a833f488700811c955a0f90380fb5ec9a7dfd602 2012-10-18 22:44:50 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c63f583c4bba241fa34de10bbdc5c51afc4e9e099f38217e1b5a13438031b3 2012-10-19 00:15:34 ....A 31964 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c660cb2d1fc46ccb20c35cb6c81181baa6996c8fc510fd3b9e4840c45fac91 2012-10-19 01:50:42 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c803976e1e52f390ca44792a7727a9815b8b2ce6789bf7a4119766a6a57648 2012-10-18 23:25:20 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c82e5e7defbcb160625f602242ee84398533f473cdde2ae67b89d6587e0eb2 2012-10-18 23:57:48 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c8572ffd5db5e6e5764a8fb346fb9bc1902f19f116535c14a4b8ced5cebc13 2012-10-19 00:51:24 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c9c517002b8fdc42e6f4a61693d7266ce255a8a63a9f9271efd23823883df3 2012-10-19 00:10:24 ....A 256512 Virusshare.00015/HEUR-Trojan.Win32.Generic-54c9e7c81907d20b76e1d53dcd157d9d5c1c681aac0350826670f701875e9ae6 2012-10-18 22:18:02 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ca7e1f58c42d5ed897d74c21422a5f9635abaccdf995f21a79f838674f389d 2012-10-19 02:33:20 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-54cb14368c6d234074e521d47bdde0b47b7e39f3868356c7050c41a95d622420 2012-10-18 22:44:40 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ccce2a3a63d2bf38f4c59623723bf62915b2c2df9f7cd5f170c0893b85fb02 2012-10-18 23:50:46 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-54cd0b560144fe6e8c594cedec5c372acf6a2b11538c228fb8c503b41bc22038 2012-10-19 01:04:46 ....A 18301 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ce0a3d55c56040676356ed1675efcf7366521ce19093f368b66411b159ccee 2012-10-18 23:45:24 ....A 15575 Virusshare.00015/HEUR-Trojan.Win32.Generic-54cf6c4b0c3bc9f203a0f871cdc5eb3cb8d39a23bac39c5bb0c748417b41dc94 2012-10-19 02:25:00 ....A 649928 Virusshare.00015/HEUR-Trojan.Win32.Generic-54cf9fd1aa97a7d88ecf30a4ca00505a305c8e2b3a96ba7822c8e5e5a7ba4f3b 2012-10-19 02:36:12 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-54cfc42bee2c26c27cd048047cc004132fe1e52e26686b087a68c85491eb812d 2012-10-19 02:41:38 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d0568b02d55893082b9611031a6315881e954b9c51617566e6c18f8a8f8f92 2012-10-19 01:31:18 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d07b2e9a309c9565e99ebe8cc7fb70071e625ea287039df88c373c7693dbdd 2012-10-18 23:28:32 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d09022e822ecbc74e089d6a7264099c8d02d0430bf0cf19d241526157cd9ee 2012-10-19 01:58:44 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d0a3835d8e07a44e883c71e45349f154727dbc407e22e9bad538fd17ec48c7 2012-10-19 02:37:00 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d0b75541fb898343ce0646158ec246802b3e831beaa90a0c77147087bc0bc8 2012-10-19 03:28:22 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d1955272582e7ab9443accc9188275a5553dba33a743eeca5202179644b1bb 2012-10-18 23:47:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d1c3f8bc5ab3081fdb0382cd89d4b54ac24767bf0b62a27d10d1209aa844de 2012-10-19 02:39:26 ....A 3072 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d2388c00dcfa5f13d7e7038a6d6b25961ea3ed96e3708240cb58d1db8de38a 2012-10-19 01:52:40 ....A 218624 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d3228d3767b0c15b67f2f9db1d5e1a284b1f3e3b6ea478c08519a12ad65587 2012-10-19 01:23:42 ....A 338944 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d3cee3266b54913d9c503df407617de22564162f8d8636ca749a5aa1775591 2012-10-19 02:22:26 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d6162851a34964adbf5c13e8dc980e461f4ab9f76606c4acd3803af8027227 2012-10-18 23:37:14 ....A 368640 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d6e33a8588605a23eac552035d6a46a27b4cdd41504d10417e3e97366d0b24 2012-10-18 23:53:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d82fce21dcc8d7bdc630c35aaaed03395c03a17302927ddd9aa5b72d969d65 2012-10-19 03:11:50 ....A 614400 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d86ee71123c692c00950ddc4a9a7503bdc82adfde64ebe1ca22b1ad2939b59 2012-10-19 01:42:02 ....A 937472 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d8979301a61ea7cfd296ecf5b54e2715876e69489e49fc94cee08c40dbfd35 2012-10-18 22:08:50 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d937eee0791d9511ab731cd453508094d3847992cb679f96aafef6019a87bd 2012-10-19 00:45:54 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-54d94a748048bd8dcf6014f3e0c9d43e337dd896a0f51c69f8d866defa6623cd 2012-10-18 23:04:04 ....A 148992 Virusshare.00015/HEUR-Trojan.Win32.Generic-54db0432b9fce0876088b9c8e74ade749eec0dc2245988424db143ac93f8cb5d 2012-10-19 01:59:56 ....A 1402368 Virusshare.00015/HEUR-Trojan.Win32.Generic-54db0790c6f2982283bf73a9ee63a2cbf17e1924f5a43f2ae29a74ac6aa9fe2e 2012-10-19 01:45:42 ....A 2231164 Virusshare.00015/HEUR-Trojan.Win32.Generic-54dbae60ea06c3236013562ef808cced0568ad8100f8aca1af477cce1f7bfd2c 2012-10-18 22:43:04 ....A 73736 Virusshare.00015/HEUR-Trojan.Win32.Generic-54dddc1b1a7fe3a670fb19bd610c45752c20c22f198aa75cb18a0fd06a822365 2012-10-19 01:30:50 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-54de02dc2a50cffba6a097ce3791625ff61b808ba73f77751f81a10d6ab79c06 2012-10-19 01:22:36 ....A 241767 Virusshare.00015/HEUR-Trojan.Win32.Generic-54de86a12a4fe4e59798da71f4bdcecdaa68631922fef35148e8a9bb32228a7b 2012-10-19 00:25:34 ....A 42112 Virusshare.00015/HEUR-Trojan.Win32.Generic-54decd8790d8653d3d4ea1a7254631b735e5a11bf91fcec503a626f2aa27cc74 2012-10-19 00:17:42 ....A 717312 Virusshare.00015/HEUR-Trojan.Win32.Generic-54dfdc692b611b8ea524472ccecb2060e18418ac4ac8b38620af3cf218eff017 2012-10-19 03:06:46 ....A 281405 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e0cd4ebb28f943426c44c3ed5e5aa1387eca7a01cd3b0d5eb4cbd47f95c514 2012-10-18 22:55:46 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e144b887a5886b33a2eac557b64495c0cc2bdc4c096a1adba123d7eca2909f 2012-10-18 23:41:16 ....A 2228736 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e28ccaf52fee4f865bd8fa07b139f6652e018428d49035dcf3938b4b450d4b 2012-10-18 22:55:58 ....A 530432 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e290c82a97fdae53ec4dd89cda39ae5d44c67ce707b0ba78f3a54eac6223f8 2012-10-19 02:52:28 ....A 2181632 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e2f3428af0a3d3db579833b0dcbc58bee10a60dfd921647bb71bf7f1727963 2012-10-19 02:39:58 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e42470ee5c16a611aa4a98a3cab8448e0ca5dba6f204233953e407a3b058f6 2012-10-18 22:55:50 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e42ca4954ad4594f777cdbd25728bc6cd1dea31e8d403f4a439ef295d53bff 2012-10-18 23:51:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e482e27956090772bc60812855326e38a8cc2b9657d111ecace033001488a2 2012-10-19 02:41:34 ....A 106483 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e4d58b48bce835d51d653d5c29326a5f56f801589ba2e0e6e7ecb414372215 2012-10-19 01:44:10 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e5023ed9a2413d364338d1d4b84b4d699d96e25c052065f67bea3775f307b2 2012-10-19 00:20:08 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e620f319ec744e0ccae6e964bd6144871b339afae8dfae5a0870a629046cb6 2012-10-18 22:57:10 ....A 398336 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e74b64538eb315e1316e62f097b8d9a18ec52ae45f4c1fa8e368b356e578fd 2012-10-18 23:06:42 ....A 1930504 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e74fc029afc53f275eafcecde69c325c4e43e75b7c768d93f8456db995b221 2012-10-19 02:34:08 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e943c12310497d5e5301d31b78743ec048f276b32e5b6e53460ff4bc5079f4 2012-10-19 00:04:16 ....A 41824 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e9518a42981ce24e520f8fe18ac9e46debcc22d70502f8e003c194ee9dabb6 2012-10-19 00:41:18 ....A 355752 Virusshare.00015/HEUR-Trojan.Win32.Generic-54e982873b9b8dba48f46fee43ab8d573f652bd75ba1e5917426266cb042b278 2012-10-19 01:49:28 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ea0360f5c8bbc9551c0c5292590dc9e9a9516354a7d3c4c92b5ea63fd5eaf2 2012-10-18 22:09:54 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ed333298429a7454882c5e59766f83aba159b27dac0efd260b73e962bb5285 2012-10-19 00:17:04 ....A 1638400 Virusshare.00015/HEUR-Trojan.Win32.Generic-54efd1f0e9ddb88864a83df2ceb13b8f8a8c1690cb6c958bc7e104533452ef6c 2012-10-19 01:38:54 ....A 890880 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f0c28712652522a546d126b68131c2612b6814abc522c2e4c5006f573e0930 2012-10-19 02:09:34 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f18702ab3ec5135a1c541c97b4344e0fb750296b0214e8400f687aee3ab197 2012-10-18 23:47:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f54492a1db75da9482eac7e4d4d4c81e3ba2be21e62428066c6d27cf0c2cd8 2012-10-18 22:46:04 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f5c403588f1f60ad79a8bd460bb925a6acdb12d7abf8b2fefa8ed3774bdef1 2012-10-19 01:14:12 ....A 399360 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f64e5f94a16af2b46a0b6062aa76ddfe0099ec899cd14eb8fe04d0e6aaf771 2012-10-18 23:28:24 ....A 44797 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f7b7e1c1de4df73e41ca68756d994a726d83f85d009d0bf643dbd381de6d63 2012-10-19 02:14:56 ....A 1032192 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f8190007dd63f705daf9aa2a2b7bc02b1c6499511f02dc60f29e1ad3104b9c 2012-10-18 22:23:10 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f83f407ba22ba420019d37b3ec841ab71881b0ef71316b3984d42b9e3ec3e2 2012-10-18 23:05:10 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f8491bb24a2d80d0092102eb45ca2c071589a0a11b30a0b3db1608e032031f 2012-10-18 23:25:58 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-54f8eb7645c1aed62219bc4b7b241132326127f957f69cb1dbed441d65cf9423 2012-10-18 23:18:50 ....A 34651 Virusshare.00015/HEUR-Trojan.Win32.Generic-54fb9bd64d8819390d638c710d39af6a3c36b8f7d7734048fa5304e4fa936cba 2012-10-18 23:43:30 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-54fd30279a9ba5b5a2cc7d0e44a3a187c08862965f17dd3bb9eedc5a8990ca5d 2012-10-19 00:04:14 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-54ff36d9befd833d6b876ed03ad99e85d812a472178038694ce5ad1b892b68e2 2012-10-19 02:10:16 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5500ed76a7f59fe40cf163d7c63f83086686d296ed34c93260131e3a6cfe468c 2012-10-18 22:17:50 ....A 459776 Virusshare.00015/HEUR-Trojan.Win32.Generic-55011f16fe660dae11699a644650863b50538027098a61461a8fd8556ba041d7 2012-10-19 01:38:02 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-550120a4df9159898f211885828a56a83bb0c7cd1d3476e11a98860b34d2d868 2012-10-19 01:44:06 ....A 106504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5501640a4b77e465557918d5119b42358fd28107ff488bb4dafe7356f359865a 2012-10-18 23:02:50 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5501b3395068bc1abbabdc9aecef6a3e767a0e89af8edb487aa20dd5885d2723 2012-10-19 00:37:58 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5501d22cf11be24c5dde2e25d2ebb0e8fd8242477cb5d38abb5458ccfb340bda 2012-10-18 23:53:28 ....A 876672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5501f981495e91a626dd460e5b5009a450e99d2ed3f3e545c7aac02f1ece04d7 2012-10-18 23:49:00 ....A 165359 Virusshare.00015/HEUR-Trojan.Win32.Generic-55027d35bb6e9e20bd11369b39055b33ce29d65c86d6a3ed04eaa2063c83cb20 2012-10-19 02:27:50 ....A 105984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5502e672587b6a803c7228448be50c36e41913b9d6641b4a39eb2759ee78a07c 2012-10-18 23:45:52 ....A 73524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5502fed223ccec9cd83838fddc6d0040e72fa9e88bd87e155fb807c9e71050c6 2012-10-18 22:46:14 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5503003660d03daf35d4451dc7427cd74697e0fb64524422f6c8f0e941a3702e 2012-10-19 02:47:46 ....A 223744 Virusshare.00015/HEUR-Trojan.Win32.Generic-55033b33d0ab0029b1c3bf8c24e2e3932df6509ed4a71b96f52fc5231d751b97 2012-10-19 01:35:08 ....A 285696 Virusshare.00015/HEUR-Trojan.Win32.Generic-550417afc0b2f995a6ee28fd6c8ee8f72279482889a5e6f0e65e1ca7acd0776b 2012-10-19 00:08:40 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-55044ba3716df99e0b8316114fecac0cfa4670a611ed8fb413b46744bb3dd65c 2012-10-19 01:45:20 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-55049b45d5a3dde85ec47c8520d7b3b6fcf719a57a7b234719790c2cb3d35476 2012-10-18 22:05:58 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-55050a891267ff01bf3ca35c335a7fb1bc0f553673428ef34a35cd6a3f74e491 2012-10-19 00:20:24 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-55055f19b13ca9e4a0d721a97e565c7cb53d2b1d6c34cde5687b732261e1e32e 2012-10-19 01:33:08 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5506408fa8afb8cdc9f30823161d78c60de57d449e78d34af74c46cb214aecd3 2012-10-19 00:16:50 ....A 390656 Virusshare.00015/HEUR-Trojan.Win32.Generic-550699d792560da54eb99e6b6277f7e75c50e1b0eadfade680ded230a4ee5f5d 2012-10-19 02:12:02 ....A 880640 Virusshare.00015/HEUR-Trojan.Win32.Generic-55070bb228409f5afb1b7283b87320d1797f50aed05a979c9380c585bd46db90 2012-10-19 01:31:10 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-550747daa38d553c470e0cd94ddcf3ddaf9f25dba070d4d4da49f968903600c8 2012-10-19 03:29:34 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-55090a5c96f1d49181bd86777d68e9544ea029492d3139f2cbb4e046a010929b 2012-10-18 22:51:24 ....A 50014 Virusshare.00015/HEUR-Trojan.Win32.Generic-55093d8d90f9414e249ac1b76b77a0bfda9aab1f146755e8514d8667a9297d1c 2012-10-18 23:34:48 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-550957225becd72fbe97d53998bca65b1aab400278198b89693f0de11ed24dd5 2012-10-19 00:20:08 ....A 901284 Virusshare.00015/HEUR-Trojan.Win32.Generic-550a5ef26b6fff9571806a9de1f47d8c8cc2f5f918734cd5f805b47bac70c32a 2012-10-19 00:29:18 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-550a6929700c5cf4f679d6f65cf599bdcced404f19a4df5b190d5decd62b0e99 2012-10-19 03:18:30 ....A 335872 Virusshare.00015/HEUR-Trojan.Win32.Generic-550aaa9116d1dd4f7a6a7a2eeb7e9ee9039d1cd49b5b33c8dfed2dbaeca1d3b9 2012-10-19 02:21:14 ....A 9152 Virusshare.00015/HEUR-Trojan.Win32.Generic-550be95363978c8cc3a64859a8840e6517d6d070990cc0fd2ee8b923357b6456 2012-10-19 02:00:46 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-550bff53e07451c3d0a40c73a1de348b8ac21a26b36986bda03963c9127df360 2012-10-18 23:42:38 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-550cbbc389a62837bb9097b4be8fd642d35e2038d0c68892cc09a256b1ab779a 2012-10-19 00:44:24 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-550d22e19ba505b19577ad704b9ca7c1a2d995459be9c3e716f5291c60487120 2012-10-18 23:12:48 ....A 82104 Virusshare.00015/HEUR-Trojan.Win32.Generic-550e2dd07a1015bc4c2319c6babb943271f7e7254696688a624a88136a9a261e 2012-10-19 03:16:30 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-550ec6de10a8afcb960618c355afbad998620a596969f571321b8dcb0f7e7b80 2012-10-19 00:46:24 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-550f4e703af8632345fe4297549f316af6b3629ce6ca0e0a070154de2a7709b3 2012-10-18 23:30:14 ....A 157184 Virusshare.00015/HEUR-Trojan.Win32.Generic-550f79fdfc2edc693fd07c44dd7d3f2651d1466aa146f3cec2c2acbd51cd6240 2012-10-18 23:11:28 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-550f954ab171a6e3581b3e8ea07719f5485e4a992100175ccb17a7e339fa08e3 2012-10-19 00:20:36 ....A 107084 Virusshare.00015/HEUR-Trojan.Win32.Generic-550fd0fcc051f9f44df569c090edb69759aa7710ca5fc856626edafe8c4705c5 2012-10-19 03:21:18 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-550fe30cb5d6005f031a7461285c9e95115f0f1dd72540e563b674a28997692c 2012-10-18 23:48:32 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5510278168e02bbe39f27ab938fc72b41ce110a4c5575177b868553cb871c8f3 2012-10-19 00:23:30 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-55106b8df1cba73ec8cd6037eb2a878a188005587e2ac180e18b37cc876eb8eb 2012-10-18 23:37:20 ....A 150552 Virusshare.00015/HEUR-Trojan.Win32.Generic-551167acc9a86ee442b02e5e32ee5121f51a3c4eaea58b948077a9fe16e45a52 2012-10-19 03:31:22 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-55139abd8d54b6aa694b68715dce49a4dc0fe2e469c1a9cbbf1a69eb2d2d4130 2012-10-18 23:00:56 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5515c5323d1be68eb94928d3e8d248a09e3cfe42426cee2060f357560ee189d8 2012-10-18 23:58:28 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-551765c7e696d7fab0fe0bdb7fa87b583db6e95193e3453f3ba7282542a4bf6f 2012-10-18 23:47:38 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-551a361510ad43e2d15423de4578ca58c1404c96da4be0f88c4c4ed3728916d9 2012-10-19 03:36:26 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-551ad89314ceb69dad7e8a6bacb32d2cc62f479391913692208e0d5253fb9535 2012-10-19 03:18:18 ....A 4894184 Virusshare.00015/HEUR-Trojan.Win32.Generic-551c71c4894d6bcaeac83e5b373f46a8c29f61ab3c4488a3502703d12c9fa046 2012-10-18 23:03:58 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-551d74c7e742b2e2aeaa74127d201cb901fcd70f9013622782ebbfa2fdf50f70 2012-10-19 00:49:14 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-551e67a4c5db0e5d8654f05211b7ade914a1e2a63a55f2c025d91386a7dd670a 2012-10-18 23:35:30 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-551ee9e77ed222f12a75b68614d2d1d56febae5cc1429377a1e829145d1f4c10 2012-10-19 03:29:00 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-551fcc4951926787f1358ddf650fd6de2adae71ad512066d0ae5d8e601992378 2012-10-19 02:33:00 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-552044529836ce71a0dc88e37d2db80a09321f99cd4424b0966ac806e0d886f0 2012-10-19 00:32:28 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-5522a254010203b04ae40fea129481805e069b606a988725882502fc69a556bb 2012-10-19 00:46:46 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5524ed7a24a7c7b025ffdfcd5a4c04caf3c39e0eb241d1435a4f5b4c46ae4402 2012-10-19 00:14:52 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5525709694cee3bf1f365b5524528741359166b5242ccaeffa181598ea493c0f 2012-10-19 01:51:26 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-55297979b64cc0648676612a84b9719a33f2b7e000888bdb1908ccb61ca44502 2012-10-19 00:09:46 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-552b54d50b67700f9837283972b805c5c2f74e17645054a881d001b57e5156d4 2012-10-19 00:44:26 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-552d140b68d9554e38efcae5742afb01a0314709ce046b7ca4ac8628d351df98 2012-10-18 23:09:24 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-552ddb0a2b42a6ad1f1007470219563e6ed575b33760203ce06035cdad195bb1 2012-10-19 03:05:52 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Generic-552f2e33f389d9adacb7a96b98582d3977900a68189b7bcae54a473819e00b4a 2012-10-18 23:29:10 ....A 98587 Virusshare.00015/HEUR-Trojan.Win32.Generic-552ffc56843e1bf98f7b9faafab79be76b140dc11d70071311b8e935c582f1f5 2012-10-18 22:55:54 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-553085145ba19631b620c8b6bf82a78b3297fb935dfa85cce7a52327c927cb21 2012-10-19 02:47:06 ....A 75152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5530ee3d2e48c1ec2274b3086474bba10bb059f4b9b721aeb988001aa429a43f 2012-10-18 22:18:42 ....A 81136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5531bfe6593caafb19001ba29390f8c43d5e6c6f8363172af1d896349ebd99d6 2012-10-19 00:40:28 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5532da8b29be4a805ee211ee5ae898d69bd88264a490fab21dec7e6dcc7b1400 2012-10-19 01:52:16 ....A 69744 Virusshare.00015/HEUR-Trojan.Win32.Generic-553310e7a69c8845bb891aaa4281f403b4cb24ad1f40302d437b41da058a3b32 2012-10-19 02:25:30 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-5536d4610a6df7d5ecd4d4b70c937eb07a167d7e0f566ad079b79d961929e52b 2012-10-19 01:29:16 ....A 113091 Virusshare.00015/HEUR-Trojan.Win32.Generic-553a613391556722c021bf06907d0abb708c1baea0efec10da9fdb3d83a0efd1 2012-10-19 01:47:42 ....A 34520 Virusshare.00015/HEUR-Trojan.Win32.Generic-553c59dd9af0543c72250e036706ee4dbab209d80fda6a7c0695389eba411603 2012-10-18 22:45:50 ....A 473600 Virusshare.00015/HEUR-Trojan.Win32.Generic-553d49312cc6a17ae2917b4a86e3c5be9e41fbca00483e3d5b3acddacf673e7e 2012-10-19 02:36:18 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-553d558010624b49dc74470d2e95b3ad5ea8da0e81d3c55795e1af2b08eb94c5 2012-10-18 22:43:10 ....A 385536 Virusshare.00015/HEUR-Trojan.Win32.Generic-553fdeb4f504dd2fd250efa3fe1c9f5bdc69816be619557226cc346c15d1b805 2012-10-18 22:53:54 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-55404919bacec6ed5ff9084f2454983f4b09bb6ac560e08f10ca5ced6ac43934 2012-10-19 00:25:18 ....A 148992 Virusshare.00015/HEUR-Trojan.Win32.Generic-554199251b43ec55b04fffcd22e3e3aa245e854c71f44dd55ee3b03fcf78d80c 2012-10-19 03:24:20 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-55419b935785a2db99bc9c618579b8ff7d10146507d2be5149a61392bf2075b1 2012-10-19 01:07:56 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5542420882b738da2cca64ba686fd7606f6beee0ab461c04b8fee74d34cde843 2012-10-18 22:41:58 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5542a2fc98b1725c8762a1101d6b9ed93667ad965287441b6bc6a48a47153168 2012-10-19 02:24:48 ....A 40928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5547bd2d571cabef0f11f3b111df9f776b693972270a30f6ed927428749bdbca 2012-10-19 02:47:04 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5548219f764a11c0860b05a73f1fefc7f514710ffb60e7e31c5e62eb1f2aaf8d 2012-10-19 01:59:38 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-554a80c2013e5693850ddb57879c0676c13c931a7fa8553e34776a9a13dd5a37 2012-10-19 02:18:52 ....A 3453 Virusshare.00015/HEUR-Trojan.Win32.Generic-554b41600e5a4592b45b1d5260a3aa538614625ebecc13d640e990620674beac 2012-10-18 22:15:16 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-554c719aca2d5b939bd49524e2da57d5443acf980e9a06694ec5aaf45b896a82 2012-10-18 23:32:00 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-554d1344e9a71a67c97024593a74c24cf97c78a3792b7dff7d03ed9060b4351a 2012-10-18 23:52:30 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-554d5dc7fe2393a880f66747b566b36574c0edda6393927b5a0e13089327c4dc 2012-10-19 01:44:42 ....A 153600 Virusshare.00015/HEUR-Trojan.Win32.Generic-554f882a1c072bce058693292ff6de49b284290963f9ff213419fe6b4027e3db 2012-10-18 22:30:16 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5551302b77dc6f140ab55187338addc7dbce066e5b86f990dffbe814eed6250d 2012-10-18 22:50:22 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-5551aa635561bbf3e34b38ebf1a4322cf24aaaa90c4b101025a1664199044b3d 2012-10-19 00:54:58 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-555294c6909a6833905ca02928357c6403cf2b7d34895d6ffbb490d790e7643b 2012-10-18 23:16:08 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-55535c02ae38c76585a89f35fffb5aae1bf69dbf0702a1769e9cdd0f0a5f24af 2012-10-19 02:24:00 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-555394c482799db37be31f64188bb5504dd463019f4d4d82c52fbc0180a8cb02 2012-10-19 00:15:18 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-5554b330e09105888468b45f7f5f873fa8bd520e800994070e28f262cc12135b 2012-10-19 03:18:34 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-555729fdee831fc8f7639a7c105bbe41f1dbedd650c1d175604816ed13f3a6f1 2012-10-19 00:35:32 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-555924f890b7ca6b391bd50525686a7654fa0256af6abb054563045352e93e05 2012-10-19 00:18:14 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-555983e92fec964123152805eb865c9e2e8874621e095c530f946f52781dc922 2012-10-19 01:28:12 ....A 354509 Virusshare.00015/HEUR-Trojan.Win32.Generic-5559bd013d771eda88a8ecb220b1ae71ca12d691d0aa044bf2cc9522717c81ae 2012-10-18 22:22:44 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5559dca8ff62344ee9e9e613e24f0036d64b6e1b7f2146911fce616dde8c6d10 2012-10-19 02:45:00 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-555a856ee02a7db1c1ce1ef2f2c3feadff66dba240054c2eb1a41ea8ec640d99 2012-10-19 01:27:32 ....A 42208 Virusshare.00015/HEUR-Trojan.Win32.Generic-555bee39e3e4c74c60b863534e39d5d8c7e6716e317382b4527a3b524c232841 2012-10-19 03:17:06 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-555caf6149b54b16b7ce8c34931ac1a0cfdc8d6e9f00ce456cd96e9c2f6b8e5b 2012-10-18 23:46:36 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-555d58aa5b6008939696840a2ce1d3e0fe665d9d0f87b8506a3918abd8ac2e89 2012-10-19 01:54:46 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-555dc82219928d3e850909dc04ee52a501ac6859877895be7049283f361a17ea 2012-10-18 22:50:10 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-555ec50fad7a9d4c90ec97d000ea282da0f138214c8525ebb9e176a80b103e97 2012-10-19 01:53:42 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-555f14f6a91871a6316b041bf9f63d3c1c17ad5e9b51e492e5e7d779b08d806f 2012-10-18 23:03:34 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5562c3a9999ed5e521b801e779b19f805939d2e0461ae7534064f43740539ab5 2012-10-18 23:46:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5562e1850629891b31bec9b7778b69c7cc417a337001799e716f9fc09be5a3f2 2012-10-19 02:51:06 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-5563114476eb6cf9957ae1786c40a8001b4e9363a11512b4f355165a2ba52659 2012-10-19 02:04:20 ....A 105472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5565395f8186725c66dd34801bce336b5a66851438459b15859015683a0c7089 2012-10-19 01:22:28 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-556631356736d0939f51f0fa83d268d5ff8e095f4abeb3415932ad8c0de2b6f7 2012-10-19 00:07:16 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5567273241143fc5ccba3ff576e3a0f018b22b6284aace1dd98bcf78d3763e3f 2012-10-18 23:17:18 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-556b15753a4daeb6cb8ae50193c398ba5be9c6334087a5fdd0ee10768df3086f 2012-10-19 00:41:32 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-556dba1e03ff073cb8261058df378c4a6a2e0e2a037c5c015ef237b389ca495f 2012-10-19 02:05:30 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-556ff5fd6df4565e4c19d122fc78d69410ea02883bcf06e10406bf8c25709e4b 2012-10-19 01:44:20 ....A 303616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5570e9c3e5ba7d2862476848ca0e42da9295bb42a44c540f61ac4f66c67e618c 2012-10-18 23:47:46 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-55720ba635840f50832491fb09599a5089730572be00fcf5a3b84b2d50f34535 2012-10-18 23:13:30 ....A 759157 Virusshare.00015/HEUR-Trojan.Win32.Generic-55728ba4ced86f7f8e5b125cf9f462908b52635f823fcece72cbe47cd7827df5 2012-10-19 02:45:06 ....A 281508 Virusshare.00015/HEUR-Trojan.Win32.Generic-557325cba5f0a2b2bbd524e6f2273dc59548b2f1fc59d0ae03a8af76ef4c8f6c 2012-10-19 03:16:40 ....A 57186 Virusshare.00015/HEUR-Trojan.Win32.Generic-557387b7d74aa04d9160bff82052925d42477326b2153857790f26c92e5cbfea 2012-10-19 00:22:16 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-557546d373f01228413ca40514c89a7c0a536f6508b2c70b71c6b970ea88e836 2012-10-18 23:15:26 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5575705e711e1a9a85fc71711b85b03903be7e86e30763bdaaabaa265c3e5b1a 2012-10-19 03:22:34 ....A 873600 Virusshare.00015/HEUR-Trojan.Win32.Generic-5575ba1f4f9acd9ebdf58ea42523caee2f8bbcb1e381dd528380511672c6e741 2012-10-18 23:43:10 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5575baf6feb3dcf7bca176ee66ddfbef0209ad798e174b44e31978a10c24763f 2012-10-19 00:32:38 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-55763d7e4fe0639720db3cb68232583d4f2132bc45c8290ce42334df8d3b951a 2012-10-18 23:02:40 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5576be9e3184ec176eb4e2e47a5e0dc0c1e8ce550451d005b2093fbdd58fa1a4 2012-10-19 01:30:36 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5576fc5dca127863665ab2366657154de378c445560027d445b77a0f8f6861a8 2012-10-18 23:42:42 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5577058a3dff12402bbc59c167ee101e25de6026b0e00fa165906e47aa6f367b 2012-10-18 23:47:20 ....A 315457 Virusshare.00015/HEUR-Trojan.Win32.Generic-557760675614c6c77e8aca5fafb4bc826bfdfa883e64bf914b397d76acf4631e 2012-10-19 01:19:22 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5579603bf5d05d538d642da9056c86991ccd83339ef9fd973ba0f8c20979b039 2012-10-19 02:31:42 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-557a265e8befb9a25d69df72e96cf405cb09b95e9cfdfa32664e353998863bc3 2012-10-18 23:46:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-557b120a48666266d004f7fa35befcd2bf23762f277e9a3e4dc3a413c90886f8 2012-10-18 22:33:04 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-557c1267032ec81d96096f9d7316a22a2c0a69a2aff5216d8c3ef9e82b5b9829 2012-10-18 22:20:24 ....A 108962 Virusshare.00015/HEUR-Trojan.Win32.Generic-557d10a3672ea00dd1c16326eab49c137c0d1576ad718fc012cbad46b71b2e57 2012-10-19 00:24:56 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-557d24e25ba4577a6524ab8bb4f46d4e8c680821c235d0f763c3df97ea7f96a9 2012-10-18 23:50:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-557de32b611ded939f537599ad3c889fd22d4d4a80223c1ab6dd878002bd7c2c 2012-10-19 01:37:10 ....A 12986 Virusshare.00015/HEUR-Trojan.Win32.Generic-557dfeee047e0f62fae32d827cf132baa2c7a0338eb0861b0b08a9bf0a2d07b2 2012-10-19 03:31:24 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-557e545094277c18385b12c9bfb84f5af5de6c080faf566369186a35c68d1957 2012-10-19 00:03:14 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-557e8435f34195b8f43f9573733deb5a4555110dce1c7a9e6ea7c695102a6e45 2012-10-19 00:22:34 ....A 40909 Virusshare.00015/HEUR-Trojan.Win32.Generic-557f3e84fff764dbdcdd739cb905114ef9dc9b77c0beb2dbc539f0c21466ab54 2012-10-19 02:25:56 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-557f911907da4554a911db5e506bd379f4f11cd7cff4410397c1a82bee573675 2012-10-18 23:05:14 ....A 46236 Virusshare.00015/HEUR-Trojan.Win32.Generic-557fa633d6c6132b424211eaa451e4d03b049b29a00d77f75932a6b105231ffd 2012-10-18 23:48:00 ....A 664648 Virusshare.00015/HEUR-Trojan.Win32.Generic-557fd10e7f2474ee274c93154b607cfc0899f7a7a53b8ea16662d2017b8c7a81 2012-10-19 03:15:36 ....A 526848 Virusshare.00015/HEUR-Trojan.Win32.Generic-5580590f3e532007fe12f62d314315e9229ff6f4adb8c8c23ed20734c0af7c82 2012-10-18 23:36:08 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5580abd69a410aa718556dc2277cff31e50bb1d49f2cc0cd2313c7fe833893ca 2012-10-18 23:49:38 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-558428377d160e04f53344e52b9688bd1da0f20cc83f68f457271046a4d100e4 2012-10-19 01:42:26 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-55853477118112818fb501d7301821303debc535ce5e9b9004b8319e67f4f999 2012-10-19 01:50:26 ....A 794624 Virusshare.00015/HEUR-Trojan.Win32.Generic-558607d0029b3db859b453062ec7edc7dc940cf63d7a70d4dcb1b9ed16d6dcd3 2012-10-19 02:47:24 ....A 299896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5586b7599c66b5669dd6a6f530c4434808345eb735d638097b608ab869015d29 2012-10-18 23:08:34 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5588bfbb61b94f19b650e0772747bde007d7be78e9cb79139bebbd3820600f40 2012-10-19 03:25:10 ....A 64512 Virusshare.00015/HEUR-Trojan.Win32.Generic-558a591a20326d5b589d237fd655a3c6674ad0959ae3b3e36673761ec109d974 2012-10-18 22:55:32 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-558b573c321d64a72919461a2ded41018644e973addc2296653c0c17d549b8bc 2012-10-19 02:09:10 ....A 27651 Virusshare.00015/HEUR-Trojan.Win32.Generic-558bc9d4a7e51fdbb24797e8f7c8419a3a5c869f98a4ecf4f1f356eee00a55fe 2012-10-19 03:26:00 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-558d93af43b20f7e24594b5256a156164fdc7e5046a48ba13be0888fb6f4a270 2012-10-19 00:54:58 ....A 76465 Virusshare.00015/HEUR-Trojan.Win32.Generic-558f35fb52e6516d8bb2bb86bbb27015a43aa818325939bbabf708e9e4b61e31 2012-10-19 00:20:18 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5590251fddad4814e2ea77259c26a2cfab515fb75f50a839620179777099f521 2012-10-18 23:19:54 ....A 2342912 Virusshare.00015/HEUR-Trojan.Win32.Generic-5590782e29523036e3b199ab958d24b79fe487eee38dc12ce2b3edb557a57d7b 2012-10-18 23:23:30 ....A 146436 Virusshare.00015/HEUR-Trojan.Win32.Generic-55909a0a66ef34bcb2428928fa8528bbe14b4826e5942ad0f09cd20c19b5bede 2012-10-19 02:33:50 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5590ab273b158c2ac293544bc719b6c8c4e057c97579c3ddcfdc0ff105c789cc 2012-10-18 23:29:36 ....A 881664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5590e1818acadfc7b19ace09838aaf5009773e9cf8fb2e9bc8a43186b8dfa309 2012-10-19 01:27:24 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-559272f4b9270b8a87601a02d7ca594f0db82fdb6f6486098a33608e845a7061 2012-10-19 01:58:22 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5592d5248e1819d141fdb699f3b9636890d08ce294c6c6af8ec29f08a027f8e1 2012-10-19 02:30:24 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5592fe2bafc1f147f63aece0ca61c5b3cfbfaa387a79539eeb4c1500e5a0e660 2012-10-18 23:05:58 ....A 538584 Virusshare.00015/HEUR-Trojan.Win32.Generic-55947f5c67b9e1edf82e0ab961297948684dc0a18ea7004dea70791a74769f7a 2012-10-19 00:32:10 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5594c01a32dd1e24884677a55b6b8fb2546c6680307d278aba2b29b2fdf6dab5 2012-10-18 23:47:36 ....A 38750 Virusshare.00015/HEUR-Trojan.Win32.Generic-5595ff819c1bbe8a52deab843ac683e668d8ae1588a9ca6eb7ed4156473fbedd 2012-10-19 00:09:30 ....A 659968 Virusshare.00015/HEUR-Trojan.Win32.Generic-55961661e7958e1c4042fe3022ef53db476e7e2066dbd2bcc35a4b08150f7d5e 2012-10-19 00:35:46 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-5596202985c71309eb90a45d78d2ec53cf5fb0d0243084e8c939d6956f76ed3f 2012-10-18 22:35:04 ....A 88400 Virusshare.00015/HEUR-Trojan.Win32.Generic-559727b6ed3af43a809f8cea88190ec62ecd6d1c57dabb83c2f1df033e760cd6 2012-10-18 22:48:44 ....A 147793 Virusshare.00015/HEUR-Trojan.Win32.Generic-55973dbc6e3b64f18bd8c4ee309200080b1d09e700292653485d4f8792e8da9b 2012-10-18 23:47:40 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5597684db30334c7ac029c7629d857306a3004f6508641879e42943eb22d9838 2012-10-19 03:09:22 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-55979709c325d8b5db11537b32a25b2d8d7f3c4fd7f88729f0f06b48c37f69e2 2012-10-19 00:21:50 ....A 42016 Virusshare.00015/HEUR-Trojan.Win32.Generic-55983c607719ab5ebf1025d99ea302377c43e0e54f278192d965431ecfd5be49 2012-10-19 00:46:28 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-55994168d0f469c2551576d363055dd54507272b3b97c37923ccce4630bded5a 2012-10-19 02:52:22 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-559a03a7ebc9a2e07b020afc3ae88c939d10a43bb7cc4680b78a0436dea85566 2012-10-18 23:48:14 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-559a81518cd7b0a23cc472a92dbf885bb9fd7c0ce08843acdab0c0946d2215ec 2012-10-19 01:15:06 ....A 2076672 Virusshare.00015/HEUR-Trojan.Win32.Generic-559b6c499572a3f48e9daa61b14208fe97db5fdc49d99790ce1d73ec46250b96 2012-10-18 22:40:54 ....A 1269760 Virusshare.00015/HEUR-Trojan.Win32.Generic-559bd5427a13953f56679949ff8ddb568873ff7032fe323073d68b6105108aa3 2012-10-18 23:48:52 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-559befe5cd06b9df0b852f2b298ad6b566a2af8dcce8a20c0ac9447ef0450b92 2012-10-18 23:11:00 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-559c39e438c45d88c7a0959977c43658ce4d8c5eae01ccd71d4288a48ba3451a 2012-10-18 23:06:22 ....A 1645056 Virusshare.00015/HEUR-Trojan.Win32.Generic-559db75909be029e9a7495903f8e356d4ae8e1016071c6ac438d707d450e829f 2012-10-19 01:32:32 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-559e8a491c4440aa8515754dfc06ea6a79463f471a7c4d1c5797f24f8904b044 2012-10-19 00:44:58 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-559e8d41555f92e819b0dc84b5026d6c2436596cb17a8f8408cc9497c687d35b 2012-10-18 23:49:20 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-559e8ec21d51b5b7585e21d1b61df33b39a6000a1a2c42e697a595481689b3bb 2012-10-18 23:26:30 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-559ee36d41c97cee87ecbf1c9beb5ef72582df6c70d3e8516cfc07f7c8512805 2012-10-19 00:02:14 ....A 14569472 Virusshare.00015/HEUR-Trojan.Win32.Generic-559f40a08c49457760ab46c4d781a7613040e5d2f9d826e2e971da958e796b69 2012-10-18 23:43:26 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-55a04c9766187daa0f6b48790efd91a0e62f8e3b8d995bf3b87710a72278cc0e 2012-10-19 00:56:36 ....A 112214 Virusshare.00015/HEUR-Trojan.Win32.Generic-55a3bfc95e197ca81632437228bbc8d5fc536c327c61594a6d063256cdbb3884 2012-10-19 02:09:52 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-55a521a81d8fdf0b68a9c5e75f4499e22e61e9a90944102f72896b9b55f6de8b 2012-10-19 02:24:06 ....A 215552 Virusshare.00015/HEUR-Trojan.Win32.Generic-55a53c3de7f285b76bac571f5c5584ef8777d6111306848ad62f611116aed6c2 2012-10-19 03:26:40 ....A 19480 Virusshare.00015/HEUR-Trojan.Win32.Generic-55a5e6c3b6f95b1284c748b4e5819d94f0d638e1f12bc043a3ee429a0523bb5e 2012-10-19 01:38:08 ....A 145920 Virusshare.00015/HEUR-Trojan.Win32.Generic-55aa35d4f180d8d04e1f7adcbc1fc9082459c64f38868a99a766e8820d866a71 2012-10-19 01:32:48 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-55aa715f867181d850df82a7103c226136440ccfb409a5382aeb87b779808065 2012-10-18 23:22:16 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ab60f3f54023768d466d725bd8588713d6a1c3aedab45a3b64b828a269d83c 2012-10-19 01:32:06 ....A 804595 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ab65de1a4581ed9ec6a65ccc33c0d69d2ba3998281464f055c491c020bdec2 2012-10-19 00:04:24 ....A 341504 Virusshare.00015/HEUR-Trojan.Win32.Generic-55acfa929f991a8b6be720db4cea30307895ecb0a333f1781f0aa68d0487a0b3 2012-10-18 22:54:46 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b002d13b733f424c2c9dff9bcef996e324625f6206ce9fa81658c7712ca13e 2012-10-18 22:05:44 ....A 192000 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b0af98826dda086969cdbac82bcbab9b7a4f4b9a165b15f33e5dbd14d01363 2012-10-19 01:22:38 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b10690d7847c27de37290304a1fb0cdda2f4e51585c3bcd1bd3ce388c6e1e8 2012-10-19 02:38:28 ....A 104220 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b3471de97f965d9c9533139005bd6311c61b981001e44f9e827f2223afabb3 2012-10-18 23:26:12 ....A 68096 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b367ac31f4d23e041ec20af106004d05b1d15c003c8a975945c3e7009a66d6 2012-10-19 03:30:04 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b49d0fb73624a2cb622afd2190b935062b07afd7c372d760d55aff5b37a2fa 2012-10-19 00:46:16 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b4a08283a53a82e2360ebafd49fa0668ff075df7e2f029afe482ec20ccb694 2012-10-19 02:28:26 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b4a1a04de1b37fc9045746450d2ecb78e54f59fa362d98d69c4fd29507b13c 2012-10-19 00:47:54 ....A 57216 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b4d07631c116aa094ce4b4aa1f313fa2773a34764d3fe390124d14ac768e58 2012-10-18 23:14:36 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b5c05869f634065bb8aeef9be094b11a26183883125da250620a151cc09e55 2012-10-18 22:50:26 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b5f4020cb7d7fc0e23454dd1ae099afd97e1358f00cb95090849ffb3f6057c 2012-10-18 22:43:06 ....A 581632 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b6589fe782fb005253e3e92e687fe60b4d7938e4814234cce0c9e71168b941 2012-10-19 00:54:04 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b8378da4353bcdab11e586f140086a19badd4c4f0cbab6d961bfe7bdbd6a13 2012-10-19 00:44:44 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b872dcc6c2e97579d59c136300c0e36243084de32b8ed496413ff9a5fa11fa 2012-10-18 22:55:04 ....A 99909 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b9407e760bff174a5f2b87155dd4854c7d0e043772eb5da9c746fa0785998a 2012-10-18 22:51:24 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-55b98acbd6386925e6d3bd35d9b3a51663f0c432c31866ac4d0047e32d7a862e 2012-10-19 01:45:34 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ba2e9b75582010e0c6407a25fcc58c93f34669de7d4544c40715296e7690de 2012-10-19 00:55:28 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ba79ac8f152c4196afca12b75745cf742983994e2ddc2364f38ebbdd5e2e17 2012-10-19 02:59:20 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bae966af32d47d7ea4f7c76842434c794614a3371c32362684783f906c813d 2012-10-19 01:22:18 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bc3297f3b7b2a005df2bac5187403f627dc8d9f6e784177e6069f5a2836d88 2012-10-19 00:04:22 ....A 18864 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bc973516a46e1aeb94cf5823f1f190f56c2433d506599fccbcf860e7aa949e 2012-10-19 01:35:50 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bd98d541261476f743405236880585e858c316738c4ff54b6fab6655f86202 2012-10-18 23:38:48 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bdf60a81e01aeb03d71f8e12f859b208846dc92b0f180b24032198c08e5c26 2012-10-19 02:49:50 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bdfa4c1e0a467104f72d094558dd75a9c11b7ae6e2298c6af579590bd9ca17 2012-10-19 02:31:02 ....A 329728 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bf1380f03e04a895c4d5df1ce88b88f50e3d88a7acd433209dc9bfb818af10 2012-10-18 23:32:40 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-55bf3bb42a7ae1815e0968591146fa07ed781b09f5d11c286a5b3e381bd1b753 2012-10-19 00:24:34 ....A 414208 Virusshare.00015/HEUR-Trojan.Win32.Generic-55c0aa487859b35e8f446a3f3545e470df89a5789916b70c15bf3358c1ae2f89 2012-10-19 02:41:30 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-55c284458dec3f797b8e4652d20ca6da4476ca10dda7633937637d7a652cf7cc 2012-10-19 04:22:08 ....A 161288 Virusshare.00015/HEUR-Trojan.Win32.Generic-55c3f56ee10844c1948498ac596f15791a974e7446eed4d075428fee23b4e193 2012-10-19 02:43:34 ....A 9593608 Virusshare.00015/HEUR-Trojan.Win32.Generic-55c48a9481888880d45d3d2b93536334edb122793941c790a91bdd89b6a56c98 2012-10-19 00:02:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-55c4cdb55fed1623e4d934b5264c4fca1e32ae5b842558cfbb83e861703bb2e6 2012-10-19 02:07:46 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-55c703b3b7e141cc75350d100f3ab8955a6fe5155547db55895fcaaad9c8cbf8 2012-10-19 00:21:04 ....A 117392 Virusshare.00015/HEUR-Trojan.Win32.Generic-55cc6d3a892b28ba8d52d5479cc8d1a2a1035df1721ac895e74405df5db41c4e 2012-10-19 02:24:44 ....A 839680 Virusshare.00015/HEUR-Trojan.Win32.Generic-55cec4e914fb11bb7ecaed8e5b02c2d57bb100bb08457a5a39a73e1568650ff1 2012-10-19 01:32:06 ....A 19464 Virusshare.00015/HEUR-Trojan.Win32.Generic-55d1a8ace45e437c46b80880b07ec552cf72e771bc0b5921ea11907367feb327 2012-10-18 23:48:28 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-55d5cb2272ba5a62b59a633219860d55acaec7fcc8e3a6d566a6eadc282d843f 2012-10-19 00:51:12 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-55da03de81a84ea43d58e9eb9a0371464de0cd96c4ccc8438fa09001147c57aa 2012-10-19 02:53:18 ....A 338432 Virusshare.00015/HEUR-Trojan.Win32.Generic-55dff2e13c9f8cca8e4317ac3dc0d51469125fad7787a00c9f489b49cf2ea2aa 2012-10-18 22:15:10 ....A 789192 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e01bbce0c3d209571c623946cecf935281157c7ec30f2d73f81973f8e623be 2012-10-19 01:46:12 ....A 23552 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e118c54a3563d4cf484b1ad1cc326a611a6bba90fdc36ac35f951c3ad0ccaa 2012-10-18 23:45:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e13181772570618e70ab3d5f45202e11d1768d1815b2225c19330774b2db6e 2012-10-18 23:47:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e14c1751b53ae0493c98b04d377649f40155de68c4bb987277946f767e8b09 2012-10-18 23:40:34 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e1b7ba1aef108523435059904b16841c4bf4b88a60b5bdf0d4e54e55a4cf02 2012-10-19 02:44:10 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e1f9f51e6da6f2ea64c7ee4a3fbe647ee5a894d8040985fda6ad9641dac1df 2012-10-19 03:13:14 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e201978062ebc2b57cd68a081bb878ccfe1c94b2061bd1dc162086848580a6 2012-10-19 02:21:12 ....A 68896 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e38e8ec73fd94ade13de00a3f4f059e426d155a895e670cde7399649e079c1 2012-10-19 00:46:08 ....A 487504 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e4f309d485183ea4af636aed3650433446ed55f23f47919a1cdb0deda8212d 2012-10-18 23:43:58 ....A 22873 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e514ef2d63be847766db5ba467e0969f94de61854316eec2394a472829ca00 2012-10-19 01:41:50 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e598f4c081bdbb1b024801ec52fd7d9c96cdabd719ee8d41bf5b09c006c14a 2012-10-19 02:04:38 ....A 25064 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e5d3a2191497e71e8c5f89a88edfff810a9fe21ac9719ac88adfe26b9f679f 2012-10-18 22:34:56 ....A 214528 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e65568fbd8dad1ad1815882c8589f7659cd416535f352e37031eab8be42128 2012-10-19 01:59:36 ....A 217631 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e728647146e5dd2f4913480156c255fd736139aea626154f1eb1445e26d39a 2012-10-19 02:52:38 ....A 149561 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e749c54ce67bdc928fe42b267cef61209db5c1a3c84e392ed754b406aef7b1 2012-10-19 01:46:58 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e79706e886b29363167226be6784f15743c9b9e131ef7f0a0a4f7795be2421 2012-10-18 23:10:44 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e7d8f4b431d223a34ccb6443f0dddc26ff17d7a29ff04038580e89fcafe74a 2012-10-18 23:46:00 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e877636174fb87ddd05da3b63f3ac58342b83c493b2a639ec802f06785a891 2012-10-18 23:45:44 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e97f2b59220df3e30b5c1de96d830ac1aa3f3ad64373a39aefaa83a646a924 2012-10-18 22:38:14 ....A 158037 Virusshare.00015/HEUR-Trojan.Win32.Generic-55e9e9e77aba9c76d86a6f0d72f627e469150cac3ffbcbd62c2677386407511a 2012-10-19 02:46:22 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ea5f5318835d65a2f4ad4d6ddfc61e11660f6b4547e31d9c304576a63b3885 2012-10-18 22:25:20 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ea8b18e1405ebc65d98602079245c13bd7ffece76ea91a7d56b99e1cf0dbf8 2012-10-19 01:57:42 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-55eaa072f5250ba9f60e79b2529dd64f546aa45106c8fcf104e820a1dd2f6740 2012-10-19 01:51:02 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-55eacfb4b126d738c18efe161721696023ddef4fb33d618cbca15d222ec7bd99 2012-10-19 03:35:02 ....A 2232832 Virusshare.00015/HEUR-Trojan.Win32.Generic-55eafbf582b0ec2aee4165c6ab9092f3077dcc10005e044e92885c83539f5895 2012-10-19 02:01:10 ....A 281186 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ecf0eef096c32e0e294536a9bd3c09073ac95b8e9dcd100f24c3588c6fbebf 2012-10-19 01:15:46 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ed5177e12a1ca09b42520ad2459f257933be1de2685047f1060d1e0e6e59f6 2012-10-18 23:44:08 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-55edf2483327d1490382adc64597e12b12b33d2b3cc8870cc9debd53de9b6038 2012-10-19 00:25:16 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ee11b9b8b64fb109c96bdefca3663525c6d11f2251e08706720c384dc3e296 2012-10-19 02:46:52 ....A 230914 Virusshare.00015/HEUR-Trojan.Win32.Generic-55eecacdb2ea4941aa0742f5e6c2f3d9fbe2c45e45fde6251f136def26332296 2012-10-19 00:08:34 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ef088c309fb9d28ca2c9aec176482647e7da29aaae62b18661e2f25a902e77 2012-10-19 00:30:10 ....A 4057890 Virusshare.00015/HEUR-Trojan.Win32.Generic-55ef5c12fa5fdba7423a4429829319aa9856d06e799dfb286b6b9c490c7654b4 2012-10-18 23:56:48 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-55efdb9113b1f9598c01fe66428b95e8ad97987d0a9d83bd083d286f115d5f02 2012-10-19 00:57:48 ....A 338782 Virusshare.00015/HEUR-Trojan.Win32.Generic-55efedefe9c9ea7ac6b5e8068eebf1eb4e07b7d55fb51d4dedb91d402bd5f75c 2012-10-18 23:37:48 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-55f1a3e3fba795dab8ca7c0b5bc7c99745c728899226677a71ff76830f1f2d3e 2012-10-18 23:37:12 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-55f2942ace4dcd4ac7d9d9995bea31e3d34076b32a43ff5178a69c01ac73bdb8 2012-10-19 02:41:36 ....A 39524 Virusshare.00015/HEUR-Trojan.Win32.Generic-55f2dcf27905f52ff97b64d3a87b56da0142fea7b24b475472220f3f3d221d86 2012-10-19 00:04:12 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-55f3023d7dfca3290261cff1a789b87a9eab56a6b42369a5f9e8a2982bebb5f6 2012-10-19 03:18:14 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-55f3bedd0ea8df4018f368042e21bc7abfd99dad4ce7b77d42e3e5c5042d2308 2012-10-18 22:56:20 ....A 161792 Virusshare.00015/HEUR-Trojan.Win32.Generic-55fcc6fb31a598f262f795d673cad762c20fd217c880735531c82201d137fe81 2012-10-18 22:45:30 ....A 777216 Virusshare.00015/HEUR-Trojan.Win32.Generic-55fdfb3315b3fe617d14d7c063b943fcce7b72c1dcb70fcdf0140e62d09ff810 2012-10-19 01:43:46 ....A 148992 Virusshare.00015/HEUR-Trojan.Win32.Generic-56019302d5575ebe543590c807be84d56c0838784c895ff2bd64debdabf37bcf 2012-10-18 22:14:32 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-56024b57f864c639cf6f17f65440c3bdc9e31210a4de87261e87ca9c4e092f88 2012-10-18 23:39:10 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-56031159011508c0296f3e5a46aed608530b0ae3bf72c2f3d8847e211a1f4e2a 2012-10-18 22:37:54 ....A 483328 Virusshare.00015/HEUR-Trojan.Win32.Generic-56061e32c7036abe2debd31a468b9d7abebdbb261db6cd865ed289fb50cfec23 2012-10-18 22:50:12 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-560781b0c13943c15832f180ac595d8a39b5431f8d2fff243d7cfe60eff27dc8 2012-10-19 02:14:52 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-56094763751c996d507b5689514bee746ff74642ae15cc067cca584f61791441 2012-10-18 23:13:42 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-560b4cfc977991ba3cee41df85803fc4116e8e3d97c5daeed79eb26ba27a59ae 2012-10-19 00:17:24 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-560c0ab5c19c332267aebf33c31709112bbda65a08a35e6d6ece98e0e582e5ff 2012-10-18 23:35:56 ....A 687616 Virusshare.00015/HEUR-Trojan.Win32.Generic-560c69347211ae5c1365a37ab864d34d74eb05981af1dd7b49861b1f325d3e8f 2012-10-19 00:44:24 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-560d2fbe8c609984f699b745f052dc389c383b86652c043144905da1eef7bb2d 2012-10-19 03:34:36 ....A 104960 Virusshare.00015/HEUR-Trojan.Win32.Generic-560d62ab70136cc73a11fa3c038a2ad141589711ea681848b9bbdbe2d54c7cf5 2012-10-18 22:23:32 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-560e0a429a24edfbdd89f1cbd3ff2573ad68bb1daf5e58695bf0cace5c202d46 2012-10-19 00:10:14 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-560f90a9a53f492066df8a4e5649bc22f9ecb922dcb0d4a96f0ac11b78991498 2012-10-18 22:57:16 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5610117187ffca74e4520c8c46291de16c07a31d388505e8b40d71f259c26523 2012-10-18 23:12:20 ....A 337408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5615363eb4e1d933a7583044cd625d3951b591de58cfdfe37169001ba7c51f4b 2012-10-18 22:08:56 ....A 719600 Virusshare.00015/HEUR-Trojan.Win32.Generic-5615677d0a978d3ec7c3471aa6c8106c1c6dec70fcb6724be5ac0989da5b5e90 2012-10-18 22:55:18 ....A 145920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5617d043cd7f333015250c5cd901a83810b003c39f6cef354cc813ffc0328b1e 2012-10-18 23:01:28 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-5618168b34a619caf14705200349defaa19262c8606ac7ca8476f696a1e034d0 2012-10-18 23:21:08 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-561905f5107c61bbfed6ed1d89be0a5c21d7d9b3c3a86c04d9515598a153982e 2012-10-18 22:55:10 ....A 388608 Virusshare.00015/HEUR-Trojan.Win32.Generic-561a2d5bafb35a8e7f62fc1bc679170a130833af8eaa54e9f28f1756775a10db 2012-10-19 03:32:44 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-561d3f32ff05bf885780ee70cfb4955fa55032b809e0b0e08c8b1f866a4e8478 2012-10-19 02:45:58 ....A 161220 Virusshare.00015/HEUR-Trojan.Win32.Generic-561e3b2fe1522691fd402de2cc047bb2eb8a7fd4659c88fb1ee22bfb83ccc001 2012-10-18 23:37:34 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-561f1d2c8a7ca6b63b68ad9703ae2c1584f9d084a1100a6e7e644e10f44a6780 2012-10-18 22:09:58 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-561f8d406dff66b752722f52224166c2a0fc652153ad06929b14506b61cfb4e5 2012-10-19 01:40:36 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5620f9dc003924d051e16d88028c23b94af2e88ed785013fce4268ba247f02d0 2012-10-19 01:18:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-562157558b23bb577bb6d0c5fc7bc541544e21a562ac889b09c069208f8a8680 2012-10-18 22:54:24 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-56216c9297fc43346fab4e26ffa1360d0bf5c4b42d949e073746c6330517ad27 2012-10-19 00:30:30 ....A 2063872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5622203dc8229267d1d2b3582c5b512c04cce5ee645c9740edd7ea3e6828107a 2012-10-18 23:10:30 ....A 3264 Virusshare.00015/HEUR-Trojan.Win32.Generic-562251174210ea436b933694bdfade61757a5916cacfb0e1e1446b5f12d4825e 2012-10-19 01:04:30 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-562639597f3ed8a08f24557f14538aee1efdbc9227a104faee0bb2073e361ea0 2012-10-19 03:10:02 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-56270ec8094177c6be898db4ee09ab2704c89fab6ac0d7f52ad6a0cba90aeaee 2012-10-18 23:07:40 ....A 70616 Virusshare.00015/HEUR-Trojan.Win32.Generic-56279d3a6258c9f1884119edf524fb77379f0f0719d7c127c1e66011aaf738cd 2012-10-19 00:27:12 ....A 808174 Virusshare.00015/HEUR-Trojan.Win32.Generic-5627af78d325ae4d6e36dc049eb279ca315d6bb4aed2725aa6db5cac3a76353b 2012-10-19 02:25:14 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5627f3286c0299eb7137655df72640a8246ed448fd96c217d95fa87eccb1ad0a 2012-10-19 01:21:30 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5628f02dc869077296282d52058d64311951ccc48f0d8d874a93a7c7e067cb62 2012-10-18 22:25:44 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5629991a93f8c34e2b8f1345e41a0430d3f94720be1e03dcffeba9992e93f8df 2012-10-19 02:34:54 ....A 323072 Virusshare.00015/HEUR-Trojan.Win32.Generic-562a3ef551159a62884a1873a58a8812906798ad7bbcd0bf34e0aba71a247d4e 2012-10-19 03:13:22 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-562aa5716d47d793ca85ab2e81381265218de458ad740d41f782a9faf58b2f29 2012-10-19 00:40:48 ....A 524307 Virusshare.00015/HEUR-Trojan.Win32.Generic-562ae8f13394bc14f99e0666c09869731d5ca68799bf4787b5654186232b4e3b 2012-10-19 01:23:56 ....A 82688 Virusshare.00015/HEUR-Trojan.Win32.Generic-562b05c77cfa5136e15802575d04dec1f47a43281afe7f00718d44146ee14ccf 2012-10-18 22:55:34 ....A 317952 Virusshare.00015/HEUR-Trojan.Win32.Generic-562b900451c97ee5f3a399fc2d9d6cc6d959e725710862b87d69b890d27cb5b9 2012-10-18 23:59:44 ....A 90384 Virusshare.00015/HEUR-Trojan.Win32.Generic-562bb788738e2d61326ebcaa613c006c57577690e21acca010c4c32f786aa161 2012-10-18 22:41:56 ....A 856753 Virusshare.00015/HEUR-Trojan.Win32.Generic-562cc53ea48ef630aa8b550775645686ae5d33f67ce9c8d4519060aca2e5d6e9 2012-10-18 23:37:08 ....A 751114 Virusshare.00015/HEUR-Trojan.Win32.Generic-562d02bcc9754c9ec432e45be3c5a62573d3c7ce3c98663e9069fe7233a578c6 2012-10-19 01:33:36 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-562d46465471806d0b0c2eaec1e2c648afdc809480463413f5469c9485f8f6c2 2012-10-19 00:30:58 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-562d96019c31bb87e1f33303d8fd9f15903970015d951284ada6ee197ae49c40 2012-10-18 22:49:52 ....A 593920 Virusshare.00015/HEUR-Trojan.Win32.Generic-562d98cbef3fb16f6d12e5fcbbccb5d8ec766882ea103c548ab2698aa1dd03d3 2012-10-19 01:40:02 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5630c410d768ad1a59ba5570ca446f3a1055d483cb1ff0aec26434a53408f561 2012-10-19 03:21:50 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-56330cbdfcd8aead13e2eba13ac6b32d8d3493750f3db79cc9dcab6bb2fbc0d0 2012-10-18 23:45:30 ....A 73524 Virusshare.00015/HEUR-Trojan.Win32.Generic-56347ba8dac60c9a76619c1e7ecb737a4ce5e9afc83da1ae7b8abe12993c940f 2012-10-18 22:44:36 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5635e181546e97753135a4fee3385f892af6b9affc31cba78e0a34d30d9b979c 2012-10-19 01:37:00 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5636f5c0452d6ee29793fd81967f9430707166de23de7c8775f28034f96365ff 2012-10-18 22:34:42 ....A 254296 Virusshare.00015/HEUR-Trojan.Win32.Generic-56384b05adce0a6e56f2add0d34331a91c033f1b8e62c72c7717407d5347975d 2012-10-19 03:18:12 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-56395c0fcb57329c092bc3c86208a8e33b10c7a3a63bb6501b5e37e18127d5a3 2012-10-19 00:49:34 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-563b03e1d4e3744a253cede65279b1cf215ecc1e8101d2f7ad7a383dce28a385 2012-10-19 01:20:54 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-563b1f69d0601e63ce12f12eff2eca11e8fd8c3d8f6496d1b01376706d63a8db 2012-10-18 22:52:00 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-563c612d62306b4c64323c77689a3d95ef6be4789fabcee81d7a2e3d8e9924cd 2012-10-19 00:30:38 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-563e3fc0eedd5c2088ed53af04df125e917d71abc790520d112d18743e41aa09 2012-10-19 03:24:46 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-563fb7d4a26f651335621310ae38d5e1fb0ae6249d14b34931b3dc3a065b7e51 2012-10-19 00:52:06 ....A 80519 Virusshare.00015/HEUR-Trojan.Win32.Generic-56412d8680d2f57bb7926a3a1e14ac57f0ba73b1d0fe361ec9071d0519206d85 2012-10-18 22:25:00 ....A 14085201 Virusshare.00015/HEUR-Trojan.Win32.Generic-564135f2899f499d95b9e896bfe360a36d999a4ff5a3e62fbce7be592c50e2f4 2012-10-19 01:59:54 ....A 411136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5644716f29b6e1b29ca8fd270098f241247d2a36a65884da6a753e00ab4b450d 2012-10-19 02:33:26 ....A 698880 Virusshare.00015/HEUR-Trojan.Win32.Generic-56457be458032b0e0c89bc2977296cf7f86a080788448f0137793975ca23ed36 2012-10-18 22:14:56 ....A 152576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5647850c4858d11c04b9037fd8038754a270879258d55f004af68231f7b3da42 2012-10-18 23:13:14 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-56497819bd7601bf8a9bc524967c35dae794aa9ceb407a436f9bc8d288a37296 2012-10-19 02:34:46 ....A 1383936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5649af4382954bb26be190fd80d824cbebe52def251087c8b8941183501e4edb 2012-10-19 02:35:46 ....A 69600 Virusshare.00015/HEUR-Trojan.Win32.Generic-5649e462de42b59f5d18acb33803c1142a4a6cb387931ef82d181914b8d5a0a1 2012-10-18 23:43:28 ....A 46228 Virusshare.00015/HEUR-Trojan.Win32.Generic-564a88b48788ac440ad3b7b499cb43de8a71e8af99f3eeeee2aadb69318ce7fa 2012-10-18 23:21:54 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-564ee96c47e9582c348eec023e5c0863beca69172aaa20a11ee4d672e1b7d28e 2012-10-18 23:59:06 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5650e54b5e1352049c7a52d8919ef2846cfb50ff9810feeda6dca9a07cc6bae4 2012-10-19 01:36:42 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5651a7a28ef520ca22dce22a0645b949cb790141ea725235a30b93b14776a015 2012-10-19 00:16:22 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5651cad04ce5e16f317a48fa872a89a8aa572dfdb5258fa07a2189448ed56a97 2012-10-19 01:39:20 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-56520bd60f9618c9eb10799e6859788977c1eed72bf2cd84b90500a8f1a8d91b 2012-10-18 23:36:58 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5652bd331a05c1164951f51de6e8eb93ee062809d3ed45909550fbfe4c8964b1 2012-10-19 02:36:22 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5652d6c1249fa30a49c56200d12a5bc5c0cafc0293f2c7a971ce203cdee636c3 2012-10-18 23:17:38 ....A 434176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5652ff5cd8cb47aa7d6ab7a98958f61b44442034544f7829c50fb2cbf2dac6c9 2012-10-19 00:01:24 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-56531f50443502c5da690e0093e43584b615878b87974f40bef5c45b5a1f13e3 2012-10-19 01:06:30 ....A 130871 Virusshare.00015/HEUR-Trojan.Win32.Generic-5654224ec9331f42599f26cc2e8ef1c0a787331373ba4f60ccd246aa2051c9de 2012-10-19 01:29:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-565430dd0bcce6d093ab14c1221e64da1b8f469d398dcfa979488c7eba142483 2012-10-18 22:44:36 ....A 82688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5654cc30ccd277735ed49ee00342ec838beea4bed94770883e657c36bef2d77e 2012-10-19 01:58:36 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5654e37cbce85bee937b054ac525ce5d79db1dd9d4706379676b52cb71d63906 2012-10-19 03:28:46 ....A 65121 Virusshare.00015/HEUR-Trojan.Win32.Generic-5654e6296b3d41b17a863abe2779fea6f1938429fc7833e2aa49be12462afc9d 2012-10-19 03:17:22 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-565524a3e2c4396a21161178092d63da98891d069ba47f120e7ec8b9d12eb6a0 2012-10-19 02:38:10 ....A 12734 Virusshare.00015/HEUR-Trojan.Win32.Generic-56557d705d15f4c61ec685562353eeb8fe8bdf8797d3bff6ef860e4a5e76e058 2012-10-19 00:30:16 ....A 128000 Virusshare.00015/HEUR-Trojan.Win32.Generic-56557d8672279783fec5ee1fb4259e4c56192312c966fc35ea5234a630488000 2012-10-18 23:45:42 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-56559342bbc48acc5cbe47f3aba8b77b39b6a774f9246823395e8c5eec30cd71 2012-10-18 22:27:08 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-5655a3cdd7cd9d8a6e299b55197b325aeb43cc34a8592eb87f7f4fede2dd34e9 2012-10-18 23:03:10 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-56560953003101b9f619f062807d7c7ad9d62bb3b2fcb9235f386bfa679f7f24 2012-10-18 23:21:10 ....A 355328 Virusshare.00015/HEUR-Trojan.Win32.Generic-565658d2ad5f0df914d7a0f669a514438d21a184f933b3a16947821d7602854a 2012-10-19 02:21:14 ....A 351744 Virusshare.00015/HEUR-Trojan.Win32.Generic-56567b3a842d29ef9020f236346ab742c565a92f96cbf33330dc43d58d89b71a 2012-10-19 01:35:22 ....A 229210 Virusshare.00015/HEUR-Trojan.Win32.Generic-5656de5c007604b139eb162a3dd9c031ee7bc6a0be0c3b4b1bda5a0f1dc844bb 2012-10-19 01:21:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-56575b19464d01ebe5d95d87eda659ed236ad802b5aa5b2b2a01375a444f4c42 2012-10-19 01:56:26 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-56598e0b2f4b69328ea4b2aa831f7043897eac6210afaee3151620a942d86ab4 2012-10-19 00:35:44 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5659bee932a1bd787ce30207da7e7212a4066f59a88c562d432583b918fbf29d 2012-10-19 01:17:14 ....A 136733 Virusshare.00015/HEUR-Trojan.Win32.Generic-5659c833d6f33ecddf460b65f92c7e919308504587df232079478f1d2c453f6d 2012-10-19 02:15:32 ....A 46333 Virusshare.00015/HEUR-Trojan.Win32.Generic-5659ddcb405855c19c43c71921c505c235c5d797fcfb16d6b438b4c4294b3265 2012-10-18 23:50:10 ....A 55929 Virusshare.00015/HEUR-Trojan.Win32.Generic-565b234daf8550c0c2ec51715fd01398cdc686bab3473d19e9b8020688421a07 2012-10-19 02:21:52 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-565be46c3be666c53da89ac931043677a0163f5517178bd4a10ffb0de661b7af 2012-10-18 22:23:48 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-565caada5f220b52bfd4ff4df9f28661f5eeaaefdc1bafa7b677af97aeff32bb 2012-10-19 00:06:50 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-565d0666e4be3979f292da5f72c71adfd3bcf0fb861ebae7cb79dba5cd3eb77c 2012-10-19 02:09:02 ....A 802816 Virusshare.00015/HEUR-Trojan.Win32.Generic-565dc932411e7985f71523afd6e50eb5f4754b32407ad8eaf89f28b8fa975fef 2012-10-19 00:13:24 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-565de617d58ae5fa562c7ecdafe1ae6728153a6d89e3c16ef72387f816149a88 2012-10-18 23:38:54 ....A 889344 Virusshare.00015/HEUR-Trojan.Win32.Generic-565f114c5dfc96569d6c81d61a0db59cc952c0ac6a9c00200b88ef3f4c36930e 2012-10-18 22:53:04 ....A 378368 Virusshare.00015/HEUR-Trojan.Win32.Generic-565f44e26ad6ddb411e82ff660b5751256f605972bc15588e907e4b0c3a7fab0 2012-10-18 23:32:58 ....A 57828 Virusshare.00015/HEUR-Trojan.Win32.Generic-565f89da0e7dd1820cc5e2c73c6279a08fae9d47629a4aada6669b7abe9eb168 2012-10-18 22:11:40 ....A 1132034 Virusshare.00015/HEUR-Trojan.Win32.Generic-565f97a32de70c344636196695489bdb0a159bbfd012f2e577d74de82ed67c7b 2012-10-19 00:19:22 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-566136d8aaa6c80cc3a2266c981f96978e5d45aa7955126c3ff56b832ed55824 2012-10-18 22:59:44 ....A 132127 Virusshare.00015/HEUR-Trojan.Win32.Generic-5663c379caad3254f54a25cb1afcced2adac332f24a74948132fabdf63eb2110 2012-10-19 02:29:30 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-56656eb48c108cb7ce0ffd70f43ed3ee19853ae036499679d687b5f37f630e5f 2012-10-19 00:53:02 ....A 462848 Virusshare.00015/HEUR-Trojan.Win32.Generic-56671bccd28f4ad0cbf09646ddd6b205b9789ddc585b63dd2af04ec7760ee86d 2012-10-18 22:36:14 ....A 69466 Virusshare.00015/HEUR-Trojan.Win32.Generic-5667f369750da26044e08569f73dd7e18a0e8995223f3c8ac0905330509a8377 2012-10-19 02:13:00 ....A 513536 Virusshare.00015/HEUR-Trojan.Win32.Generic-56692c309594a49bd8066e23eed1239cc4bc969983206a15f41b7fba3c012165 2012-10-18 23:32:10 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-566c6f1bf8f36ed2f6bed2865b5566b3159a118873fc1e6840fed7d80faf0d32 2012-10-19 02:45:10 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-566cc1e4c566a0f80f5fff89758cab0e12ef338e377ed0c5d8a8f90debb1e010 2012-10-19 02:14:38 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-566d0a32ba2c6cba327a4db2f6a44a992c524f50c2e9190a650f1bbc5949ae43 2012-10-18 23:05:52 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-56727c83411e9b9098eb0536afd026bf56f730510b8f7845a6a0db35fc12766c 2012-10-19 01:21:10 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-56736800f2a85b6c5cea82554a43c3329d16d735ea77a48b8964ad263df6a826 2012-10-19 01:36:34 ....A 61315 Virusshare.00015/HEUR-Trojan.Win32.Generic-5675df1c4265ea03e56a89490a4f5442557b4c813cc7ab65aad44f93cc9bf422 2012-10-19 00:02:30 ....A 152576 Virusshare.00015/HEUR-Trojan.Win32.Generic-56790620c413e1da61e7066757d8f48b433ad2d2b236663cbd0b52962f3d6a1a 2012-10-19 01:30:30 ....A 577536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5679665d7b3702d7018eae7a7da2c9e3eaf3a35def38173a9c6d24fa3d67de2f 2012-10-19 02:03:14 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-567a5ab5179015517bd06355b883079a147ff734fd990d9b57ff60c3596bd71f 2012-10-18 23:22:02 ....A 395264 Virusshare.00015/HEUR-Trojan.Win32.Generic-567a903b177788cea15aec48c348c28b63505c78266ab914cff46fe4ed01e159 2012-10-19 03:29:50 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-567b2edcb9816506f9d44537bb0653485e84873888c55ede9214626859db0ed8 2012-10-19 02:31:34 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-567bf851e85c6073b3d8ba5ff9b19ad8a0942f3e9e0a0803883f00f0e5df01a5 2012-10-19 03:15:40 ....A 34452 Virusshare.00015/HEUR-Trojan.Win32.Generic-567c50296506751b57473c788bbddae55401a51e607e198974553ed914a224e4 2012-10-19 01:14:58 ....A 57600 Virusshare.00015/HEUR-Trojan.Win32.Generic-567dbd5bd3563bee4e909b569d5ee411debe902a80e44b46284582a33c1da5b3 2012-10-19 00:41:02 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-567ec512f1215203e69c20155569d72b8654c76850c296d0847606869a26943c 2012-10-18 22:40:34 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-567fd419d1764506d0b8b7fdf90ed2ec53ad84cd1f7ac2e3f997a4eac94730a1 2012-10-19 00:19:56 ....A 786702 Virusshare.00015/HEUR-Trojan.Win32.Generic-568075f536f1ec7e3f860c32b214281cbb44217f6aea2953fdccdf8234278007 2012-10-19 02:36:42 ....A 71168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5681459404d1ecfac092521c7149de2dc71f8da454c5cfa56922519c26f892e0 2012-10-19 00:51:48 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-56830ade034c4cb84719ee69d4791c623129d35afe72c1a13fb489e50db8024d 2012-10-18 23:44:42 ....A 81836 Virusshare.00015/HEUR-Trojan.Win32.Generic-5683aba9788bdeba3619d6155d20585cf01d4d9e6f5f6b2f864c3ffa13018900 2012-10-19 01:27:54 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-568490e1532acf9a33ae4625b34154c75d548de1169b5b18ca84ba4fdf2c8d1b 2012-10-19 00:18:42 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5685f7b8321fb7428629735f7347b385a5a5cccf52ecf94d740cb07cef0a30f4 2012-10-19 03:17:04 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5687a5df5a9f871fe07330821b5cff3b7209b0f2d34a1fd2474b35f109ffc43d 2012-10-19 00:55:12 ....A 169040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5689ed9bbf854ac52b6e6d192beed8c54e1a0d1f1155513409271d9b85891fe8 2012-10-18 22:38:38 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-568a591694b64a2922bdcff6c4d046844bd11daa19b2b08e86278a0927176be5 2012-10-19 00:09:08 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-568daa5003ddafb27318e614a5b20022a0a36caae42e274a0c6841bf5013488e 2012-10-19 02:31:00 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-568ecf72b59845e368a41a3e302282c24772146b2f9973aa991a72c4ba60942c 2012-10-18 23:14:00 ....A 5041 Virusshare.00015/HEUR-Trojan.Win32.Generic-568efacd816f972fb23c5334229c4f6afa2cb8f4c2cc41abc1d9e6c1273adb3f 2012-10-19 00:10:00 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-56918b1a501bda21ddccc1ea0b019624081f6d47b4f9316d712f43844599c910 2012-10-18 23:59:54 ....A 92092 Virusshare.00015/HEUR-Trojan.Win32.Generic-5692f3557fbf40ca6a01c9147c692b3ff47330767aef6084b7f66478381e7821 2012-10-18 22:49:54 ....A 1088535 Virusshare.00015/HEUR-Trojan.Win32.Generic-5695a4fcd0433147a1a5a653b21af7f26536dab7f0f012ca0de54b6f1bf8119c 2012-10-19 03:32:00 ....A 29280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5695ea62dd4681581647b237162c198769a16fa346e35dc391212f09ef4c0e33 2012-10-18 23:52:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5696fd77535e30908d825389947654136d9c0701b07563e167d45b6388161e74 2012-10-19 00:04:10 ....A 106500 Virusshare.00015/HEUR-Trojan.Win32.Generic-56974eb6ba8f1287924f11bd1b35eb5b1fe25dcc08f549c71cc3b199e35d3477 2012-10-19 01:37:40 ....A 549650 Virusshare.00015/HEUR-Trojan.Win32.Generic-56977e097240c44a1440344577948291636c521bb4ce0a37efbabebfa29c2a67 2012-10-19 00:56:52 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-569ca45036bde3c17a2c13f782a48de49554c8025a4dd7c2de86cbb5917225e3 2012-10-18 22:19:42 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-569ce0fda7eb081b27c1f33fef76797ba3dcc96e1c3fc00444fceb1b083528e1 2012-10-19 00:50:16 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-569d240ec65c7c6b6323a613b258fb44c92f46e805fa15ef77c465552f15a802 2012-10-18 22:55:32 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-569d53ca4711d2efc3908a1610cc854c2859e005cde5ca7b9a808cd57e7063b0 2012-10-19 00:03:20 ....A 202568 Virusshare.00015/HEUR-Trojan.Win32.Generic-569fee6dd8a63204ab7379a0e8f690f74b56719fb400cb545eab1cbce090516b 2012-10-19 01:38:50 ....A 39432 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a26a1c975156e339e5fa7abc8d8614a7b0393e079d124cecbafed4d7090aba 2012-10-19 00:45:20 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a485592ae2d6a15366d04b66eaa39327ced4a52deff6031cff4675b3b5ce5c 2012-10-18 22:07:38 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a5275a77bbcce691b3cd124b1976706cf582047e6f9c1fce33fe108f331522 2012-10-19 03:13:08 ....A 98736 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a52c475044b9d10f38621184583cd896ab8d35bcfb4d5024d8c8ae899b209e 2012-10-18 22:10:50 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a882dcaeaa28690be9bc9873f6d3ad0a00e41e63bee24373c446bef8d6f358 2012-10-19 00:27:30 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a90e52e7b1a079dd0c5199789e90d12ed88cb0697d6a21aca50dd80a44a42d 2012-10-19 02:00:32 ....A 1930504 Virusshare.00015/HEUR-Trojan.Win32.Generic-56a942de13df7781c12ac91bc710bda20615f5c5b3d7bd54f1b754a4bf1f0e89 2012-10-19 02:51:46 ....A 262656 Virusshare.00015/HEUR-Trojan.Win32.Generic-56ab3db5f3b01b408b4fed8a4ca9492f9fdc3f2ecf22aab0ad2781571b3bc888 2012-10-19 01:28:36 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-56acbbda84d31cbf3b0e1e9f36c01e7ca0a66bca254217d556f5801485718fd5 2012-10-18 23:01:02 ....A 111552 Virusshare.00015/HEUR-Trojan.Win32.Generic-56afdf8e8257173efb8eab6d2a90bf837de826efd08459d479d5877ff05c83e5 2012-10-18 23:00:52 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-56b3e28f0478f8ee3adc5774f5a05d7ee4f73b55f39d7c2e2e36830f98322728 2012-10-18 22:50:26 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-56b79c17899cf59d42e9cc405e6e70d35b521a6d4070c31477210fd0be76387f 2012-10-19 01:08:24 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-56b9b30c3fbb1389a0ab1e0bca9653e6e31004cedd67d293c420b82ba3c3a9bc 2012-10-19 00:14:18 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-56baf56c085e40034db4fab360730cae233faa67f9f699caf523354f4a487ab5 2012-10-19 02:16:58 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-56bb57e49e7939071d94c248909e6adbe46ce7f378dbe35352ce9160d2253d5d 2012-10-19 00:35:50 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-56bbd642a94768d95f632e132a184c5cb4a1b98f4c0d7a754b8fbcc5363289f1 2012-10-19 00:02:28 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-56bd3ef59449db96565d984ed1dcc84087c26c06d719add5b8de841cb000e956 2012-10-19 00:57:08 ....A 48287 Virusshare.00015/HEUR-Trojan.Win32.Generic-56bdea1cd849c57a96393a1efd4918cdd06e1ee45e9451e57d66dcaf48e7aa2b 2012-10-18 23:18:08 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-56bf7c4e1a155d6cc091e5ce5192d1a2de0bf98621a637d24982f6c1793b96ea 2012-10-19 02:19:28 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-56bfeea8cdc4f2c937c7745fe4db35ebe15cdeb3f12521162a88ca17233ac33b 2012-10-18 23:02:22 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-56c0516e726a4e2a59bb8459442337cd93bcd13c4a7d29bd192c7269963c4e7a 2012-10-19 02:31:10 ....A 568320 Virusshare.00015/HEUR-Trojan.Win32.Generic-56c36164ce095681866a1bec4da2ec04a6f9c0fb7d9b7fd76f054e00f4ec63ef 2012-10-19 02:31:24 ....A 378880 Virusshare.00015/HEUR-Trojan.Win32.Generic-56c5fe54a6f23de042a602a01b359bcd803efb6dfeb870df6fc9f1c7070e3434 2012-10-19 03:26:30 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-56caf12dd2470931ba81f580dd2f9aec99a2f8c1b691cef36e55da2efea50aff 2012-10-19 01:59:34 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-56cd3404d08f68142654e999645fd25aceb91dfb216edf54a72a4f9382a30607 2012-10-19 01:19:20 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-56ce8d5dcc672d926dbd085c62732919b05bdddc5835a7d5369845d5091cb236 2012-10-18 22:54:58 ....A 69652 Virusshare.00015/HEUR-Trojan.Win32.Generic-56ceb5856d9d0a122d06141072da164af85337ec70d3d537e806fdc37decbae2 2012-10-18 22:44:26 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-56cfb86a76ce9ecdd9c28c907a96eb5e188962d4060f868f4994d9f537ebd52f 2012-10-18 23:58:54 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d13618e499b560564d4ad312aa43f71ae79b419b0df932b2ee38e4df9cfa2d 2012-10-18 23:48:00 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d255288037a9f258ecbbcd5b87d1d55194190cf6e9bf7d4de6ca6eae04f84d 2012-10-19 00:32:34 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d5647a68a9be83c7d4a506d8a2ce8bfb334cc43ecbe892662cc4548258cf7a 2012-10-18 23:46:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d69435897d2ee403e78ba0fe5355a22c0ffb95dfa1e4983db322b242438e04 2012-10-18 22:53:06 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d6b878a74f45b9f4b43b91205c285ae9d7b52a67a01bc6a09a1ae289c0d353 2012-10-19 03:10:48 ....A 406016 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d71a1c8b54858ad21d8c2fd48743e4bc3bbc7ecc79a4d15da0b90d4b139f4e 2012-10-18 22:28:46 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d89e50ef0e5cb5cc1eba95813ae4ee7d49a67faf1a34296eef06dab021e04a 2012-10-19 02:47:20 ....A 31715 Virusshare.00015/HEUR-Trojan.Win32.Generic-56d9d7153a5176fb6ebe85b04e72c19975927538b2beea03b6c28c9043ff3619 2012-10-19 00:29:18 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-56db13101078acfff6ad7a5e11ee36d8645c28d073989e1cdd60b7aec2d240f7 2012-10-19 00:02:48 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-56dc2f7456c43a38194fd432161786e6f15d37b8049fee2cabebe351707aa6f3 2012-10-19 03:26:40 ....A 105096 Virusshare.00015/HEUR-Trojan.Win32.Generic-56dca84797d712f94724af6692a3542fde820e9a8e1eb5aa7f7b83f1ab335a9b 2012-10-19 01:56:08 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-56dd935ceed0b597339fccc32d8f9867e53ad8ca74c6b990e2191c416aadcbbd 2012-10-19 03:31:24 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-56dddae5e70145d2315bf0bc7e9ea5135f013b2cb869a2d259253047b375115d 2012-10-19 02:00:16 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-56de36422a454a146a2ea15bf1c4194e4e5cd508252e2184c425d371fd132d8e 2012-10-19 00:52:12 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-56dee3664e356f75c29d601e1b9ac79bd5920dbb4a43762e8ed21111bd78731d 2012-10-18 23:22:56 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e17f3393d21280f356e7b0917968c0922d8fe04345c1f42bb32b5aaf8aaf2c 2012-10-18 22:25:46 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e298d153983bcd8b077e3d588809ada9225e10ac30619b7c430cb77c9d599b 2012-10-19 03:16:20 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e3d2ff2494776b1375e66eaafbbe2f5d221c9c4ebb5931e652608b3b510586 2012-10-19 01:21:48 ....A 860360 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e41b2aecf5a316557ff2810d8bf2d3557f4ada5e255bfce03862605caf2029 2012-10-18 22:55:00 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e43e99ae44508a32da56857bd9c17878c5c84308d20bdad9c1b148b785352b 2012-10-18 22:05:56 ....A 474624 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e44a6fb9298108fdd1882c78154438c2725b54d1e3f3f080e31703b589d51a 2012-10-18 23:45:44 ....A 61504 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e460ec603cb8163af07424ae671b2a6ad918cae184fca01ad601f9e706d8c8 2012-10-18 23:55:00 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e538ed6b178f412a5572159f0c7b3ca17a7792e618a28d7e003728bfbfcc5a 2012-10-18 22:07:22 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e54d8d53f6db47ca2dcacca751c739b994c6e4319f0f3453f6621bf4b4378f 2012-10-18 23:59:44 ....A 238013 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e5cbbc45d96097009f4fc4b01195b3f9654a1606f8dd779ed3f3f20b091c3f 2012-10-19 01:31:58 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e61de473cdf271b3e924ac05405a36b7328d1bdd01c05a5dafb96291bb2a71 2012-10-19 03:18:50 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e6f99e37f9e0183d089dbd9ddd7c78140a78b422e2ff89f99841e9101f3d92 2012-10-18 23:56:28 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e75a172c01932f138ace2fdaf7fb6aa753a0622cfc87700746167954dd2f5e 2012-10-18 22:40:22 ....A 432828 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e858a4fff9b148f9a887b52683b54f8e6d6d199e77b6f1b023431c6e00d0b0 2012-10-19 00:42:58 ....A 87616 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e884090327c6571e88cf4052d01e2957c9f445fcf3b46c5ec60925ab90c291 2012-10-19 00:01:20 ....A 93712 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e98b49d816a057a7a26ff4650ff639f0e0f018db8e9abc8a3a6b83aa058714 2012-10-19 00:23:34 ....A 829952 Virusshare.00015/HEUR-Trojan.Win32.Generic-56e9aa623604de0d8b3a59f4b08df83cd7ba46369384247e3bff1355f726be17 2012-10-19 01:22:32 ....A 131136 Virusshare.00015/HEUR-Trojan.Win32.Generic-56ea5814947b62811cf53a1ab533414579cc5a5b44aa163fc25a7243f8065d37 2012-10-19 01:05:16 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-56eba72b2be3c4d6f1e31d2b61cf6ff81bf90a095d8a58f65665f863cd79623d 2012-10-19 00:14:12 ....A 835584 Virusshare.00015/HEUR-Trojan.Win32.Generic-56edda0bbf62d19513dae72333a17176bf88f8eed6c041d153820f17ef6bc486 2012-10-19 01:55:42 ....A 112768 Virusshare.00015/HEUR-Trojan.Win32.Generic-56ef7c87fecc32f1b63c4279acce96437b120e7622ad1d75d729295a6c1820ea 2012-10-18 23:16:08 ....A 599552 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f06ada748ba449a15f6e5c652cebc38457e913dbcf78e04fc06f4b473be013 2012-10-19 01:32:56 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f0bc815578e96ba9f907464ffd549d77288b6d18fd70d87861827418ef6e75 2012-10-19 00:04:56 ....A 192000 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f10e5332c572857aa51effe5b35c719ffb1e78c5b85f27e19c253bc9ac2611 2012-10-19 01:38:34 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f2d15bda0091197e9a9fdd0fc18403e3f12151516e04029d4eba659cac8746 2012-10-19 02:05:32 ....A 89856 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f326a3187f1018d7af99d53751536c60263540d738fbdabbcd6f7c42106aeb 2012-10-19 00:55:42 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f3d713c26277bcf4d01e614e5dfe0d0defd4568d4bbf3d5912876d1913866e 2012-10-18 22:22:00 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f65a5c97ffb7969ca18dd3722446282592f3ee68ac1df4c15750ad11142355 2012-10-18 22:46:52 ....A 9611264 Virusshare.00015/HEUR-Trojan.Win32.Generic-56f845c1af80b6d983d7bc208f2a2a2839870786fa3e67db02312a96d130fe06 2012-10-19 01:09:22 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-56fb6c9e890af7f2eaa68c15d186d148e803a6fa68e82c654da61bb5d34b53b2 2012-10-19 00:19:32 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-56fc3367d5e4f4dba7054006241390234b518304ce44220ae38aaa8ce9a1bc94 2012-10-18 22:56:02 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-56fced5e71b84793383c9eb3d744ac83f791958b77ceec30971e0c38119f7784 2012-10-19 03:11:30 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-56fde4e49963695b95f4c6eb427ad371f490877439e7111c42617c97d9bfab3b 2012-10-19 00:35:06 ....A 381471 Virusshare.00015/HEUR-Trojan.Win32.Generic-56fe58e81ce465d61b393477bb617c48def7eee0a8b49b3fc2d8a425afaa1853 2012-10-19 00:45:42 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-56ffa1c986646b59609531cfeda52d1c8aea86745a118469b25eccce9e0b2202 2012-10-19 03:21:24 ....A 96374 Virusshare.00015/HEUR-Trojan.Win32.Generic-57002736d1c6970f7edcec16bd14e648e0b154988a0ff0fd0bcc49f6b1a76a5e 2012-10-19 02:30:28 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-57014f95118361f1d8dfd9d964e22aa38b6224abc2bab5a7b5339583c4181160 2012-10-18 22:40:12 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5701cb3886dd50cbea13cb83a0795ab46434827f32cc0af955975c142e1e82fe 2012-10-18 23:54:08 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-57044e5e2054770d5c01c176d5877951eb03577a5739f92182c7517180676113 2012-10-19 01:26:16 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-570450539a6379c5a34c2020da347634a4334fbd82788bf6d650326d5a79c48f 2012-10-19 02:20:08 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-57055b057751e18dc7a7cd7ec32384d6f872c9fe9531d5ee0f222b68d60631b0 2012-10-19 01:26:50 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-57068c5eef4733a0748f7d89e6aa56c139a6775cbb70e4dbe358f4e9ef42b728 2012-10-19 02:42:26 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-570ee171a586edb8af9383ae9b75e2f0a4cb9b813e1887fa35ff182bb109dede 2012-10-19 02:47:12 ....A 1494783 Virusshare.00015/HEUR-Trojan.Win32.Generic-570f0968f48a9112b3b4e405a509f837be14e5e810a0b4c702aabadee15786e3 2012-10-19 00:05:20 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5710ffc90b10806cae1915b7b9220909158e8c04284f2037a97a058ff3dcdf22 2012-10-19 01:54:16 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-571235d90b4cf5914e2a0e2a9b7877ea483e2b76df2a79e5795d190b0e3c2680 2012-10-19 01:57:42 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5712b11a0c9a90e0ec79d4a84b2f08906f2d1bd3ae0ff0ca09ab3acf5e134c93 2012-10-19 01:24:52 ....A 1521152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5713633f74ad522dfb4bc983d7433f7cb7456c49e6d8da9d01d58053faa99ca5 2012-10-18 23:52:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5713fdbe4772713f11495f3caa66d844cb667f14ba2d268decb3a58946960bc6 2012-10-18 22:35:00 ....A 1931528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5714584923165fa2145e0842927ce75c6dad46ea8357f5c1f95634157e29d41e 2012-10-19 00:03:34 ....A 456192 Virusshare.00015/HEUR-Trojan.Win32.Generic-571485ab727e7a4b98fd59c7ddc2f9d26b1e36f92292cd1a3f737e620eb224e0 2012-10-19 00:41:18 ....A 83579 Virusshare.00015/HEUR-Trojan.Win32.Generic-5715311c7bc94d476f5c404bf608d58f834e88879e9ce4031331892bf740483e 2012-10-18 22:43:40 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5715df9e6b79335d321fd11bb2d0862c9effa1a32cd930f40a5d836f3ded7533 2012-10-19 01:24:02 ....A 85797 Virusshare.00015/HEUR-Trojan.Win32.Generic-5715fcffa2f76496388b304dd7bbd51f1daee269fd8cabe0b3916bc38b793bfb 2012-10-19 03:21:26 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-5716cde8f233629b553a5733f94155a87e42c378d44d5ed62122ec59ebe8d05f 2012-10-19 00:20:08 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-571725cf200d59ecbb7f6b86c4cc8c952743a8469c49d9761500e1275c87495b 2012-10-18 23:19:26 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-57192298f813cb4e4ea0243049f36510caf34797aae818c4ada44afe531bbd4c 2012-10-19 00:34:40 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5719dfac2097d4b889ec751d6b6b63f88b0b2026df71d0ba87ed2a7516bf1069 2012-10-18 22:50:40 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5719f8132a59ba03aef976666fabf42d5d1ed8dc9a382ce97df615bec7850b41 2012-10-19 02:29:42 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-571a248260defc416ced8e3db7140e9ea46a433603b7af8cc108e9d4c7d044d8 2012-10-18 23:49:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-571c383b03e527e7c07efc48f57f1e4fafca3f9be5c3883cb84b68eb50d1604f 2012-10-19 01:12:04 ....A 726528 Virusshare.00015/HEUR-Trojan.Win32.Generic-571d2035539dfa490c3804d9288f8af56ad2c6bad6c92078ee0570a0b5bfefe3 2012-10-19 01:32:42 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-571f649ea06322637662a25b047357dfeb78e3d85b05ce48477edc199c84b988 2012-10-19 03:18:24 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5720c05f782bcb4e03aaf468a9c98c26ec4974872ae9c93dfc40829438fd6ea9 2012-10-19 00:46:54 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-57229a9cb705e6f555aa9a9a81f905033ff54b2a5e994a83df0728932fea3158 2012-10-18 22:48:08 ....A 267264 Virusshare.00015/HEUR-Trojan.Win32.Generic-5722c239f125a278fbd281704afba2d777c977010608cb08160c3a72259ab6f1 2012-10-19 00:35:16 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5723a446a980b775df5cea36cf3933fc7014263a5df10b68ffff6fa30e73d8fc 2012-10-18 23:44:02 ....A 1626624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5724a1e018d18e869c2345e86ab04c91a4f06ac8d88ceede92c15d6822427153 2012-10-19 02:42:06 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-5725cbca6b4c23d66d114edaff335e842872bcd2dac617c13853dbc53782fb8d 2012-10-19 01:29:00 ....A 134013 Virusshare.00015/HEUR-Trojan.Win32.Generic-5725f62cfd566f638266a718d5688c560467e2d9f2bb8e3d914da64992bdef87 2012-10-19 03:09:16 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-572602286cd19fa0f99f67db2fa90e261bc708a76d0eb5f087b2980670d7a059 2012-10-19 01:09:28 ....A 376968 Virusshare.00015/HEUR-Trojan.Win32.Generic-57260661fcebb4dab1222f4ec4852972d1ceb4f86a40002c4ae735aff9f137d6 2012-10-19 01:06:52 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5726a21715ae9bac953f11c9fa08a313bf1968f75a48a250f7d710922a846bc9 2012-10-18 23:20:34 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-5726abb427669fc3794e4063925c06862fe8e233460988862c3e763811838fdb 2012-10-19 00:04:44 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-57272f4368bb9f953e72a86442b51acc6b3bc87a21fdb723e7b2863f236e780a 2012-10-18 22:50:28 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-57287cfd0190ae179cef3ce6ea9024fa4236c6a0e9d3cb5115748e74fb9c5c98 2012-10-18 23:14:38 ....A 996864 Virusshare.00015/HEUR-Trojan.Win32.Generic-572896a08b5676a1d31ace9af8c2d4cae47b3162cef426d170670d607642d53c 2012-10-18 23:49:48 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-57295d5d57bd3cd2214152abdffca75d851abdbddb58607d2cfdfa33cfbe060d 2012-10-18 23:52:16 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-572adbb9e89266e351ebc66a28692edd81ae5bb8da86a9579afb4606d4229569 2012-10-18 23:22:40 ....A 260096 Virusshare.00015/HEUR-Trojan.Win32.Generic-572bda18a7f636c8f115fb0e3dc0e72ee809c5e9b1c639533849b96e6cdca500 2012-10-18 22:06:32 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-572d4b738148c7da87ea9bbc167d75a4e54cca522e56ac0af6cf94476ee65e7a 2012-10-18 23:36:12 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-572d4e9a41a80feb991d8d1037b3a584c9b4e0a01c8a3258d1bc9c371488a5b8 2012-10-19 00:56:08 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-572db9aae02a6bbe7357b01d6374fe8433227671e557847b15bafdd0efa1c20d 2012-10-18 23:31:06 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-572de0f8f9d7a679e76e8ba2da804c4e8dc113c81d03f6a2fb529cfe5b19492a 2012-10-19 02:18:00 ....A 57725 Virusshare.00015/HEUR-Trojan.Win32.Generic-572ebb908cee64ace553c9c58cf4273f445ed9b02e1ea79628e7fdbcb4bced52 2012-10-19 01:33:30 ....A 202560 Virusshare.00015/HEUR-Trojan.Win32.Generic-572f8cb369224f34664b2535523161b974c03f93b0bd075b0d279f9c51a964d7 2012-10-18 22:13:22 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-57302104f47f891eaa361601d0274694d25914d901c351800c5940b763c43659 2012-10-19 03:29:04 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-573066f4698f6e2e4c95aad0ea1c59104f3c0a366979e312fc831839280ae630 2012-10-18 23:09:04 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-573069ffb0d3f29254e01a52f2e64561d07b6108598cf1192bbf4ad232463add 2012-10-19 00:55:22 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-573070968e622471cc1021e2cce24f0b49b4baf1c2cd17904c6fee6e8b47759b 2012-10-18 23:47:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5732233d22bd986c25baaf40a7ccd347b82fedd85d1d9c67a65c1f69059b831f 2012-10-19 01:47:24 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5732c6fc81c071bb378149906c2bb365c9cf8ccff2e6f8dc950524b6f04195ac 2012-10-19 01:17:54 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-573320d530d07013d373b1eac5f4566e2ab7ddaa1c15db612f2024bd6ab749d2 2012-10-18 23:06:02 ....A 928799 Virusshare.00015/HEUR-Trojan.Win32.Generic-573395762eb28bafb55bd9a8793423e3571bb1169d147caa147ce157fb0407dc 2012-10-18 23:47:10 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5733a54169344eb34eea8563b8dacea8677daa8c5587caabf6524ab8005485b4 2012-10-19 00:50:44 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5734351ef8aa97e387dea46d8478e120f7f9b2bad9131755372f8d09fda622d2 2012-10-19 00:01:04 ....A 26976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5734b1af60f86d8e0bd387fdebaf676163f8cea12a76033b55dcb0998cdbebd0 2012-10-19 01:05:54 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5734dc87aa78ee329b7d6789fd06691e27dd4691639a230b91cbce293f71714a 2012-10-18 23:15:04 ....A 213504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5735fc208f8bfb94d6136c79b05355b0a65c34b80a5aa8ac0b9399c87e715cd9 2012-10-19 01:11:56 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-5735fcf6b19561b341803ce6063c4b42ddf7b7e61a1fb0e9876ba7e1e7a99da0 2012-10-18 23:47:12 ....A 894592 Virusshare.00015/HEUR-Trojan.Win32.Generic-57362940fd1128a21472b4b3cc1f415595a9e3dec1a690bfd888a59dba718343 2012-10-19 02:18:04 ....A 467968 Virusshare.00015/HEUR-Trojan.Win32.Generic-573689df9e4749d94a3dda9440f04827ee46c2a592a18624fce58b39d1a97ae9 2012-10-19 02:46:48 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5736e9653f8c264cd0351021ccea00191e1877708dae05f55708546c66dc9311 2012-10-19 00:19:46 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-573746b9282ea4af4fa661570281af95f54348fbfc5e0aa3a0312e2b450053bc 2012-10-18 23:45:22 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5737c8904aa31f004ef7a043793466813534533210889bc8cf619e0d7c5f8f85 2012-10-18 22:49:56 ....A 37439 Virusshare.00015/HEUR-Trojan.Win32.Generic-5737c949fd059ef6a4ab9e84114dc8564310bc7d3428b4bfaa7144db76ec9767 2012-10-19 01:26:12 ....A 2124841 Virusshare.00015/HEUR-Trojan.Win32.Generic-5738c3d4f0b9d0b2629aef945da2cd4791af61001e1824e784fd7f1ac635d94b 2012-10-19 00:42:14 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-57398f6047f946cdc6a75bd7c21a0af1c1960c6af1b10637ebc6d7185354f114 2012-10-19 01:19:36 ....A 216032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5739bbaab2e4cd36d10fc8af51f83cf5603f86ea232e898d5fa3a3b12b2ed4b4 2012-10-19 01:22:26 ....A 2310144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5739dfa2fc37dcdefae7bceec551ee55c7359d9657e57c7052e7300354c9a759 2012-10-19 01:24:22 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-573b2fe326f22d2167c39f2fae40090215a0dda55e1ecd54fd07cef3c505a2c5 2012-10-19 02:10:42 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-573beb3aed3b89ebd2404800d69cab5439020696f16c562a9a4a8cb844523ff5 2012-10-19 01:38:26 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-573cbe0c51def5bfc7731675193d2e1b2e83df60bef82ad38f5cedc88e678798 2012-10-19 02:05:16 ....A 50611 Virusshare.00015/HEUR-Trojan.Win32.Generic-573d34ca146f5b20abad5c3f60f49dd6116997ed4f387f3d541608cc3bd1005a 2012-10-19 00:30:34 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-573d379902c13c8a777eead64d30ef8bc089163c21c6ad26b8162eacccae91a7 2012-10-18 22:37:22 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-573f8b1f9701eacdf26e46333bed134b73f24b2e74dc4a3fbe8e499b414c6f1b 2012-10-19 02:39:40 ....A 194560 Virusshare.00015/HEUR-Trojan.Win32.Generic-57406f7d69a4175aca0d857d99b5bc9ac51dc56efb7ae19581c8b5fe9c822e4c 2012-10-18 23:04:38 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-574099a867058366d30c3c9688cf3e93778e7172d695d041fb371b79e6a2e754 2012-10-19 02:05:56 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5740c00bae79c37ed58a62c63448b420df6cbbb4e0b50386193f570502a2d8dd 2012-10-19 01:27:10 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-57411ee3d701da55f5561899a249cd4b2908abd28b0b4d4c56e65bf29ea4da60 2012-10-19 01:44:58 ....A 284715 Virusshare.00015/HEUR-Trojan.Win32.Generic-57418442fb12bdf60f8961285f93b9d05b6c0de82e9ebd20579a6173f60e4a18 2012-10-19 02:47:58 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-57421a8f3d2a3ab3617ba29aca81990848658f8e838d02dfb21668cb4c3c1452 2012-10-19 02:22:44 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-574372f28237aed61c28262975ff0dbe977aa3056b806a0394e6b8e342965ed3 2012-10-18 23:49:38 ....A 71236 Virusshare.00015/HEUR-Trojan.Win32.Generic-5743a912665bbaee8082a220d7f9b070b230f7e6a39528d7a4c97d5327774747 2012-10-19 00:24:52 ....A 4659277 Virusshare.00015/HEUR-Trojan.Win32.Generic-5746c1fa9511ea512d68ae70d76b8aac379a5de0ca04255acb605a4f6dd7c31b 2012-10-19 02:21:44 ....A 187990 Virusshare.00015/HEUR-Trojan.Win32.Generic-57475870308e8995fccad9e6a253f88aecefed3af1c593c1517e93f1de7f412b 2012-10-18 22:53:48 ....A 1666694 Virusshare.00015/HEUR-Trojan.Win32.Generic-5747685203a58042a771e3c2bfdcda11a26a3b2159d90a71240541f65cbec671 2012-10-19 03:30:04 ....A 28992 Virusshare.00015/HEUR-Trojan.Win32.Generic-57478b045b9c21ae787a435f6aaa671dd2d6cbb90d9ef69b7a65fa2cbb86459e 2012-10-18 22:38:58 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5747be9ecd8b9b678e49137941cfcbf526dbff6474e7edc849fff122262ab1db 2012-10-18 23:54:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-57481ea366c939bd280bbcbbcb3dd7d32ffe67e0db1466faff1c5875f44395cf 2012-10-19 00:04:18 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-57483dd1d8d3d3a6be2682077eced628f0c8edb8e407b7f86f75fbd162d3ffd1 2012-10-18 23:14:06 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-57484cf43edc3aa8999cdbad694f4ce1873bcb5d2379d6c871a891d6dc4e4c01 2012-10-19 03:10:58 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5748ecf18a5ad9714733ca0ceb3ebf64d3b115e89ba6f220a642d1c0bae31c84 2012-10-18 23:32:24 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-57495c605895247c716b4387f9487f359d907e8bee502dc6cf163eda7678dd7f 2012-10-18 22:51:58 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-574a4e2e8b71565cb15d5120bebcfd3cdea8a94159322b75bad85844df3ea04e 2012-10-19 00:35:12 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-574ae4755dc3365b032f1d3c1e3ba3bd7c4c6d6b3e5567e2a477c248a9563404 2012-10-19 00:42:34 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-574d568ec489bec8fb0b5badaca3dce3930c90409bd17452b5033d74fa3ab64d 2012-10-19 01:04:02 ....A 34304 Virusshare.00015/HEUR-Trojan.Win32.Generic-574e7adbfd5f648ed55ef6b98d2d09bac0c5897d473d0efe27e4fbf2904b6f3b 2012-10-19 03:12:58 ....A 426496 Virusshare.00015/HEUR-Trojan.Win32.Generic-574ef20650bf6557dc50167befbf3b7cfadd8aad03328f8b71f489e505428c3a 2012-10-19 01:11:42 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-574fb99a87e34a22088cba4fcb8dae7c83bc6e16bdd92139535a8334a2918d92 2012-10-19 00:46:18 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-574fd3c6f8b6ef797eab421a7081d9fda01165a6366ba9f85e5f6d078d79d69f 2012-10-19 03:32:30 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-575032976905b7db3ce3cf556f50cd93ea3b542e50f49e4a2329845f19836506 2012-10-18 22:16:58 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-575039327ca6a81f275020f6fa85e4b4f4494d83af082958a4ab89e06db14d31 2012-10-18 22:12:30 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5751adf9566b69f82a9689bebe834f97c8f9f996f338c5c48e5c49508df66305 2012-10-19 00:16:38 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5752805832c4ef80d0e0ac23e12fc9ec8b1f2807bd11f6e7b63d1115ed8c1966 2012-10-19 02:20:16 ....A 459776 Virusshare.00015/HEUR-Trojan.Win32.Generic-575287be047a19f961194498e8788b970db4f775ce9b2b89393235542673cec9 2012-10-19 00:45:38 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5752cf0bfd7bfe4ac3bb3989d0a94cbe00685364ca0e01857906d69f27deb23e 2012-10-19 00:02:56 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5752f0f4b6b595e8c826b85e1d81d30d06a98195b23f02824ca1b5b601f6935b 2012-10-19 01:09:58 ....A 110108 Virusshare.00015/HEUR-Trojan.Win32.Generic-5753f04572e3f40265b54880f539657b846cbd4e26b6509dd4bedf130280049b 2012-10-18 23:35:12 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-57541e95052cb0b1b7ff38cabbeb3d39df8171906b549f96f739e9245dd0d099 2012-10-19 01:47:10 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5754cfc6c9faae8d0c581dae5e2d64b0294c494b33d480aefb00e9ca8dc7eabf 2012-10-18 23:26:54 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-57554a0caeef11b0fb85f81226731131f2686954b0a91bd5afe6a488b32694ec 2012-10-19 02:13:02 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-57557b8c27c6ecbcefae8a8a1cd35eb826412d5c45b0c6d34549f2853dc85857 2012-10-18 23:21:32 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-575630aa50ed33f3bbc6f13b9f1eeee9b9ecc5d55a6e6148b0e28135844d4f66 2012-10-19 00:14:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5757940f6f63b8b15451335f63d74111f2794944fe225799fcabd40c2244764b 2012-10-18 23:26:28 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-57587480056a417be3390705b82dd5b07e73d4046e83b13fce23f2efdc6ab98c 2012-10-19 01:55:00 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5758da83b9ffe84f3361dd7d4358b5f8325015b2d382fa2233367ebd4b924c05 2012-10-19 03:14:44 ....A 58720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5759ddd4879f1d921c5eb61648d07843ce03abeb13d1c5ba19933404b7c5e1de 2012-10-19 00:41:48 ....A 77871 Virusshare.00015/HEUR-Trojan.Win32.Generic-575aa2752e9131a2112c7e9543a67f9950aff71f7104351fc3ff3e7a6b8b5635 2012-10-19 01:20:40 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-575aeb78a847299786fadb479b902b27731e44b522b467c389ade152adddb6cb 2012-10-19 02:36:52 ....A 76561 Virusshare.00015/HEUR-Trojan.Win32.Generic-575b84b8beb1004e35ce28b9be76168cfd064cefe036074bb40080cc078ccb6c 2012-10-18 23:51:44 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-575c2fc54b0dc05b73cf3eb99643e254fff27712041e84880b02df6b08aa0628 2012-10-19 03:11:56 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-575c2fef895d544c2e29bc0d24eb15bb36009900a20ed88f0a5f5d03c4bdf3af 2012-10-18 22:08:30 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-575c84989b0d9e177abeb43dced3b679c80d2975b617a86d17bd642b7f0c35e9 2012-10-19 01:56:30 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-575d34e79a5e4c620239299f679b6b32dca79a7b9d68e6f807342870bbbbf68b 2012-10-19 00:59:24 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-575f7af1d7a1097e7fff2c384709e3d976a8560cdbe8b03f46d926e1f33ba208 2012-10-19 01:47:32 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-575f7c54cdb156394749d32631f0e317b09556db7e1252157f90d77bc0fbb3ff 2012-10-18 23:32:16 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-575fb9916878a7a67c172d394b0e3d2ea67906357578a5a4a14a9ce8c822d77b 2012-10-19 02:30:16 ....A 200704 Virusshare.00015/HEUR-Trojan.Win32.Generic-575fc25d3ff633f81fbf07c38c4f9c1f6d92d8e9a4c5999178a2d8f567390116 2012-10-19 01:12:56 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-575fd80258ba1f1fb64bc8f597a1e89de751e76d0b3953de151bee5d34321430 2012-10-19 01:28:06 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-575fee250b1faf9450e0b1ab38ea810cc3e9f44d05cc604ed9ca9d33db3bc36b 2012-10-19 01:11:34 ....A 31996 Virusshare.00015/HEUR-Trojan.Win32.Generic-5760561a20a56ba02ae67c345ec0ebf4c356b617e673f92817568414d5090ffe 2012-10-19 01:49:58 ....A 125020 Virusshare.00015/HEUR-Trojan.Win32.Generic-576149fa76495915462602509f39df0d3da9cdccb758b84e77944f020341d133 2012-10-18 22:39:16 ....A 135198 Virusshare.00015/HEUR-Trojan.Win32.Generic-5765f9375434370e2b4c991481424460b71b70896b30fbfda29737e61823818e 2012-10-19 00:39:34 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5768fb87942fabd47c3fcb8dbed8698179cfb187d55e13d65b3c6183ef20198a 2012-10-18 22:41:48 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-57699e760782d4e7d1a5cccc661ae2bea3979b0ac2026cb80a2f48f2d43a20cd 2012-10-19 00:16:38 ....A 88540 Virusshare.00015/HEUR-Trojan.Win32.Generic-576fc04c43f928593221f25f614b35f73e8dd7da3042b052afd35e9eda90a980 2012-10-18 23:46:54 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-576fcfe359cbdb56926a5a303bd67a8e8124e00ea756c7e564555c4291f192ed 2012-10-19 02:27:04 ....A 175531 Virusshare.00015/HEUR-Trojan.Win32.Generic-57700927872737d1dac6a6e780ca6e91ee424186bab6d2c80e4251c150b1bdb3 2012-10-19 02:51:20 ....A 411176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5774500f90e4722278f2a626fae4eca03c5460ddc737d984da0b31ab4bf6232e 2012-10-19 01:29:20 ....A 1011712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5774e9bc1045e36501bce0b0bca9ef6528b8ace5e65a3fd6fdda7b997b0a18cf 2012-10-18 22:19:16 ....A 437876 Virusshare.00015/HEUR-Trojan.Win32.Generic-5775468df3ec016794147a5c66b7509a34c1713315464f5619751ace938ce160 2012-10-19 02:41:52 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-5776a887c0da2fdd4343d8e17c8c2ec533499f201dc44f15e43682ef88193f7c 2012-10-18 22:47:40 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-5776bef76d45aa5a79d2ff9ae423897db0b282d4887c93570f0a9dfb1de6a735 2012-10-19 02:19:06 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5777824ffded211920579aa883e063944bb5fa8218ef456bd818d05af416cbcd 2012-10-18 22:30:50 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-577913cbfd707efabeb5b5d30eddca556b1c0b3b802056b6f3097147fb36479f 2012-10-19 00:50:00 ....A 155411 Virusshare.00015/HEUR-Trojan.Win32.Generic-577d8090edcd8ee567d9e1ae3f8dbc52962840fdf68d8dd902918020009a62e8 2012-10-18 23:57:54 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-577ebc9080ba28eee7f0569aafff45e6307d98f1823952210d4ed80fa88615f3 2012-10-18 23:19:00 ....A 1492139 Virusshare.00015/HEUR-Trojan.Win32.Generic-57804c05875bd326ef8a482e61089bf13354a6ef305f798dc4782c96305c6f07 2012-10-19 00:43:34 ....A 487461 Virusshare.00015/HEUR-Trojan.Win32.Generic-57805f9e39a2d4b96cd2cc850ded94dd749a452df90b705896c02ac68c49af4b 2012-10-19 02:26:16 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5780f6a242a91130301701c9fc8dd9b9f257e8ec3b44f80045f3a3c711ddf737 2012-10-18 23:46:18 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-57810254897e9d2c8e245bb503c67f544ac6b4658d002e789bea07b1c775cfef 2012-10-18 22:56:08 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5784593c48bbf9e70b82dca2b30428739537c701db31db014bf8cbd3bedd0d2f 2012-10-19 01:10:40 ....A 359424 Virusshare.00015/HEUR-Trojan.Win32.Generic-578546df0c2609d87ac24a61353d1e1fa745e70d140d3525d905126ed0297d2f 2012-10-19 00:54:32 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5785fe180675196961e5207e1b179540a8b437e44af2cd8120af32dfe2c48663 2012-10-18 23:28:58 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-5786923390f64b276db462c808aef1693692bf3fa3b0ea03e6019d1c15f63cfa 2012-10-19 02:38:44 ....A 41312 Virusshare.00015/HEUR-Trojan.Win32.Generic-57884016a2b97ace1509aa5731107d3468c71c9b434622b708beaeea78774725 2012-10-18 23:28:14 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5788e35f49650b4eff74cdb6c8d5d430e6b2b31069d5e23b4b5919eb2bc6b8ae 2012-10-19 02:39:50 ....A 1869932 Virusshare.00015/HEUR-Trojan.Win32.Generic-5788f3df7bce26c004dc1120b62827e1fdc839e4df83813268e447667bc3ed2b 2012-10-19 01:17:48 ....A 472492 Virusshare.00015/HEUR-Trojan.Win32.Generic-5789224b6ad1aafb4c61a1909c7b7bcd44462a7075c0e8f0a64077cb89030505 2012-10-19 01:46:42 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-57898469f3adfbe6018c5a8a1a69e6c93f601f5dd7ab3d302efc9b7af2c983f6 2012-10-18 23:45:50 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-578b8b760a7727ca5021625e51a1a49df95184f40ee6934f6e022b7a554032f4 2012-10-19 01:31:10 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-578b95e9eb744c11ba3bc02315907ab91c8ae1cbc8fa7a89383c4cad8074e1ec 2012-10-18 22:20:42 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-578d74e064cbc74f62af6e305314bcf6c7c31419bbe58246cbda9bcae4671110 2012-10-19 00:16:50 ....A 138196 Virusshare.00015/HEUR-Trojan.Win32.Generic-578dcae53154790455fa567e5614cbf5eb4c95d9dff1d5e7be8584ccc5894b41 2012-10-19 00:35:46 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-578e4ae68f74e679e2ffc7fef652dcc745bb96415e214cb99a80ee380452abd6 2012-10-18 23:02:30 ....A 270557 Virusshare.00015/HEUR-Trojan.Win32.Generic-579aa31b8108b64a31eb8d1a23cf26b7be2c07287e68120ce3d006315db04670 2012-10-19 01:54:54 ....A 585728 Virusshare.00015/HEUR-Trojan.Win32.Generic-579acac1bdafbc60470f212f07df81c623049dcec35c793f9e6302683e964420 2012-10-18 23:17:30 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-579b282984074a8d15d51019b07cbc5f2bdcbf7f4ff093ac7c7861d20d3f3264 2012-10-19 03:18:02 ....A 281542 Virusshare.00015/HEUR-Trojan.Win32.Generic-579b2fe4cb276782499c4b6a10409e2e0e1012546b2e3bd4015452791cae4084 2012-10-18 23:32:46 ....A 835272 Virusshare.00015/HEUR-Trojan.Win32.Generic-579b4c62267383e4fc8166cda936f2e0b0828e9de21a75e2ba26e9d8a265de97 2012-10-19 02:53:56 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-579b8a5a98a3d4b383f89df00fced665cc53df48e4ab2345b1d7cb2b46b77027 2012-10-18 22:27:38 ....A 211968 Virusshare.00015/HEUR-Trojan.Win32.Generic-579b97581472d927d058e185bda6ad8aea8c327d187164728fee89558dd6bce5 2012-10-18 23:54:14 ....A 72731 Virusshare.00015/HEUR-Trojan.Win32.Generic-579c86e99d4ba2625d040ce42a03ea66a994c22ba85ef1a436d4ca49749ceacd 2012-10-19 02:04:12 ....A 344077 Virusshare.00015/HEUR-Trojan.Win32.Generic-579c9f20217a4ca228e56ce06b33c75ec3b6e50aacbbd60facb50274668a4d13 2012-10-19 03:03:44 ....A 392294 Virusshare.00015/HEUR-Trojan.Win32.Generic-579d99db93a711c369237668cbfd7fd9decd90c441c8213eed5cf153d2dcd0ea 2012-10-19 00:35:42 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-579e0a8d1b4e0fcaee45153077992877895d9aab9517929a53cfe03db407f7a9 2012-10-19 00:16:04 ....A 396800 Virusshare.00015/HEUR-Trojan.Win32.Generic-579e7fd7ce3850f65f1f5d12bceac539f4490670183b83070f889332e2173b29 2012-10-18 23:58:38 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-579ec7a821ed72a8bcc10e59d12c1260ea7666af592f14bb22e3a5fe1f0721cf 2012-10-19 04:23:16 ....A 325632 Virusshare.00015/HEUR-Trojan.Win32.Generic-57e1f380a320e6b66e9e7bdf2224152bf2628711be67eff11f2b0cf19e1fc6ce 2012-10-18 22:05:46 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-57f28877b4aa27c4fc370f4f737044bd34a768e2eaa39881205490eb735636ae 2012-10-19 03:37:26 ....A 172545 Virusshare.00015/HEUR-Trojan.Win32.Generic-5853dd1b9513438e29c7a544c90f7e248ac30034d49bd66233d167d2e8f13648 2012-10-19 02:15:10 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-58b4398f36dda5f52c8ba7d095db6662fdb8a2e9c5a01b7de7114ee58fcd8672 2012-10-19 03:36:40 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f05bc5ce62bce8227362539a49d0ad06b11ab8c5ae6e9d91b82a6c7b0fce43 2012-10-19 00:10:08 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f25e9c3596f9938fe23431bcb8f031556babadc1308dad6a102142aba07789 2012-10-19 02:48:12 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f2d46fefdad3d0feecef84af43bc9d8ce078dac1dfebbfb46fb18d00468e2a 2012-10-18 22:37:56 ....A 283648 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f4893e5cd5a4d08dd91b3b6a574d46881fdb6cc511cadb4dbca1df06fbb0c2 2012-10-18 22:46:02 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f5d35789c6595b1612418c25b9b100dca0ef8ee95e2095275021f598eea956 2012-10-18 22:50:24 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f69ff5edc48d4b22b6df7cadbb26a1336d76ed3443d88b34e4a90dbc944ec0 2012-10-18 23:13:12 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f7825646f3a2f9479c6d9dccd3c3bd366aa509c60defc159956ac63d0fa0ea 2012-10-19 00:20:28 ....A 32760 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f7e9eeb67a338674006c03a6c1b8aca830f2106e8ca9542615d48e9ee46347 2012-10-19 00:15:52 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f833c07e89cf9438b560f5144f7525d6e0d2eadc15bef004907e948e4467e2 2012-10-19 02:43:28 ....A 77034 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f852a0d96fe46f71ef27e220a99496d41c32c37d33821c6b50591d2e6d3d79 2012-10-19 02:27:26 ....A 38368 Virusshare.00015/HEUR-Trojan.Win32.Generic-58f94a967ae849a01e016edab3479b2e64299b51040de57764faba172a30311d 2012-10-19 02:35:32 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-58fa7a3723e92ccd34caa22c262687d60aee8bcceaa1f570f6386381c003a57c 2012-10-18 22:30:10 ....A 146944 Virusshare.00015/HEUR-Trojan.Win32.Generic-58fc43563a405d2bac503d31ca4dbe565befb46b5deb6ed4d8fd084b85332c9a 2012-10-18 23:40:50 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-59030df0d040eade8c5bb2b91b0a9fdd938ec6b490406d5af9d35d7c85a0513b 2012-10-19 03:41:28 ....A 355841 Virusshare.00015/HEUR-Trojan.Win32.Generic-5a5d14bb21fa8b3dc2878daee08fc644391e05988ac29c4601643308eb586324 2012-10-18 23:47:34 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5b0502448d8c9cdf642c95cf18e657b0baa36137051143a62783c2cf3d736c78 2012-10-18 23:07:58 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5b4f065671276d5e9d0b489f68c9835f414213fa866daf33d66f934be8eece2f 2012-10-18 22:31:18 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5b52d733cbd906a112139016d3020ea79ea66777afa7300a639cc0fee7bd1124 2012-10-19 01:48:40 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c33691579da9cd1bdd074436e5fb94d2ec4ac892a2bb4b1e470ef9cfc6362ca 2012-10-19 00:49:10 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c6010116c30a8605786e282e4a2458269e3227e83c5458012c05ea422c0f202 2012-10-18 23:43:08 ....A 884224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c62612be778461d0b3abeaa71cbb958a1a1bc879d90c084a9b2fe4eef2fa88c 2012-10-19 02:08:40 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c62d55eb08e112a4adf6258d0be5bec24fff17b2679e1cf921e50365d5d441e 2012-10-18 22:05:58 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c637b5e25532166800c48417991d252ce968e260d72308eb69e57bc103baca4 2012-10-19 01:56:36 ....A 1408000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c6389aa247cc57aa5a84399d66141ff6634393b1ba954c791ac624007e8a129 2012-10-19 00:07:32 ....A 957928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c655189cecc6a87c76eb7b7ba646c86330b8863d0323d3148b608d27951ac4d 2012-10-18 22:40:58 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c65759ea43ea1585a5ddf6518e942bfa65fc3b931a9383b79a24aef3d2304da 2012-10-18 22:55:46 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c65b148f07821e574ef18503ea62ca6c91b6c1c74e4e0445cc044f04c318979 2012-10-18 23:40:12 ....A 806912 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c66d2a80651fb053d527b50109026cb27366cd57ff2e78746547850e67de6dd 2012-10-18 23:43:24 ....A 1285035 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c6771e3f721f2b795088498f69b842ac42b2b6aec41229de2420183eb159ea2 2012-10-19 01:08:06 ....A 308664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c67a7606f7470a5d99fe72073fd065a2c237893e8824bedbbaa4db034105bc8 2012-10-18 23:28:28 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c69aca95198213d6de1684c32515b281ee592120df473c10c38ed7655074432 2012-10-19 01:28:10 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c69adec26f459dd4fc527850c5f0df4ef125f58535762ec986626748364fcaf 2012-10-19 01:55:46 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c69c2bb1083cb256b9de2df57513849dc232834afb1b509d401955212629496 2012-10-18 23:12:42 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c6a765508737cd5d4a94bd981548135f24f0135e73e9203ba268db0aa8bb49c 2012-10-18 22:52:26 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c6ae8173e683fdb0e15327768f1ac6fdcebf629e3a469dd7f18a13c17714b91 2012-10-19 02:01:54 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c6dee20a1488877e02c83542d4d174939ba8da39ab69bcd729197a4403ac7fc 2012-10-19 02:18:00 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7006261868fb4572b2a9a2c4163e76e6ac84dda433b2709912fcca6e68c287 2012-10-18 23:51:02 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7039c983cc6c6ea35d2f42e84dced3f58f537330f0bc5c7a8a7392c314b801 2012-10-18 22:55:24 ....A 32854 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c70bcc9fe96bab7b6398d25800ff5fcff33fbe99ccf72810a9a2eefbfe7a6ba 2012-10-19 02:53:46 ....A 273920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c70daabe33bf12a71d3dbd97f104b361176ce24afface16cab41f628d2c91b0 2012-10-19 02:01:46 ....A 17487537 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c718c1a94b1c1f0e1380e67a4a9bd9d4e68d7ba579c86003a92456ca34daaf5 2012-10-18 23:27:24 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c71ef96f9cb3fb39b6c7935a109a9b36ad116f9771a755c7d0bfac69a41004c 2012-10-19 01:57:44 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c72ec64e49cf65f588eba3c3cc2cedc02dcb9e2f084edf2548129c5fe513fab 2012-10-18 23:22:10 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7424c8f8524beb66aed8365c69b0c00913bca1384076384500d2912823240c 2012-10-19 01:23:26 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7465e71d41c58836a215b013264d606bb2800b3d781946f67e70e8112b5ef9 2012-10-19 03:23:42 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c74756dac85478b0725002b6f5f1abd47fe3a273fe5c2537aa94639c1011848 2012-10-19 02:38:10 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c758dd553b2d21656ee361cca1ef23520b8b61a0f1794c52acf35fddf5a856b 2012-10-19 01:07:32 ....A 185921 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c75d49d13cae65d55b613517450083648ae9e96c62ec8ca9db89aa027b79fa3 2012-10-19 02:02:56 ....A 782336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7602633e146ee65947b7a90d0cde4e4c89c5103aa19da65e4ccfb580905175 2012-10-18 23:45:48 ....A 1671168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c761e61b352bca044555bf7f037cab242edf89460642aff6fed0d570ccf046b 2012-10-19 00:46:14 ....A 348160 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c76ffaaf2c99afed78d590669c4db5aeb50ebb22b80cbb8df0632c47b932e1a 2012-10-18 22:40:54 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c77e33564d12534c7c3ee885c2fb685cef97829073c99b11079f44c6ce9f864 2012-10-18 23:30:00 ....A 6656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c77f8c79725dad9bc581f8a2588e9de1210b63b7e91dd4f5836bc692fc47d54 2012-10-18 23:42:40 ....A 1077248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7894adb882742855c7c6155d35cd42fea18267e510bdf79bea3b2f7d7860be 2012-10-18 22:28:48 ....A 198144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c79e49810627d1a7322843696a8f3bc741f3579f6dfbdbf1c4e6ac757301e45 2012-10-19 02:36:36 ....A 1851544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7b95e021345e59005b71fb670f24aa762a8e65a8fdd40afdeef675dd6fe14f 2012-10-19 00:07:08 ....A 4096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7bb81dea79f42b2794f21d2a918ffd04aab465e29e91756980403e99c7b46f 2012-10-19 00:35:28 ....A 505856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7bcce4e5c50927095ef55d7d6b0d19d64fabfe8fee43b00f9d5a32ad97ff6b 2012-10-18 23:16:54 ....A 1680896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7be6c462cf38f8f5bfd8925753d53d97d0a6f19b8b15df7e9e997bba826cf8 2012-10-18 23:31:46 ....A 49408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7d4dbd14ad2b56cb10c5e1d3f604ebb8c77e3cce66557c8c9848b2d3c58db0 2012-10-19 01:48:48 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7d70811aaca1d9a0f29a0d8f639945e5bc4399fbd8432329531b51c03ca6d0 2012-10-19 03:18:24 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7df5d09709eda498c2acb4878a42d3e3aebe565b0c59ffda5a4e711c55274f 2012-10-19 00:31:12 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7e34c6b2a422ba0d9472dd41602b34538c9ea999801f2d8ed536b852dbf6fe 2012-10-19 00:38:14 ....A 16493 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7e90f3113d07be0996f380b364e96fd53e0b03b9dc2bfba92d740fd12a2788 2012-10-18 22:52:04 ....A 1499136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7eaee852358c77d494ff723576f68914ebe03431319168531bdf834e3a7d73 2012-10-18 22:20:54 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7eddf61d80f5366ce2c48ae2fa304f1aa43eb8642b4fc21a15e17b6a877412 2012-10-19 02:11:18 ....A 871112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7f741904184e812ab2c338a26a20d753c2cfa581659ee22b990f467a231f1f 2012-10-18 23:54:04 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7fa8c7aeec2c49adf6ba6f0dc96d531fb0eeb5ccda4047c277e7d1aec4b155 2012-10-19 00:43:30 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7fb15697a61320834356b92d1457ab81a8700b0a25fe342fd26b30d8961b48 2012-10-19 00:56:42 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c7fdb2ea6deaff4237ec0e0343bc0d97f40aeb7b4549ce12a58d6694a2789f6 2012-10-19 02:14:52 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c806129149d851591cd5841e86b9b0c6d8336c181ffa53b9d7e52fc0df49c80 2012-10-19 02:10:08 ....A 97280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c81117410fa170ff1ec180fbab9b69be5d3db3133a9dfa20074f104057b2843 2012-10-18 23:26:42 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c827ad8a48d1242b561b378f369b9a3a98ec500bb33f093480ada37b32c45a2 2012-10-18 22:13:24 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c868a41f98286ea24b16e8cbda027b556db20acdd445932ae8385b85422ecca 2012-10-19 01:33:26 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c87a40ff75f5d38feaacb86403d40373561ed9326532b1297f836244e6441d2 2012-10-19 03:14:46 ....A 503296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c88e18222e07a2193b0f5b4ba19be944f167dc6682cc313b5b6a2249d2e69d1 2012-10-19 02:29:22 ....A 104883 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c89e8769d3973dd95416c87c25ce52fa8606f0b52d9418bbdbf969af5f0841d 2012-10-19 00:54:24 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c8ac3409bdbbf3eea80a7174f3d901b10c97f79f61a4798eb7757dd09acfa4e 2012-10-18 23:47:54 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c8adbc47c5888246d757b93c6ad6a2fd2393ac0a6ec0e043c80e1645213cab2 2012-10-19 00:08:34 ....A 29246 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c8d9a3387be072a37ec312820656cdf8f2fa7c2e15efe913d5654580a800115 2012-10-19 01:12:24 ....A 55613 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c906279a915402c24024798a4422227a0a34bfc7d05e1e544c2dcf84b696648 2012-10-18 22:29:14 ....A 390656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9078d8cc60e7affd5411cdcc5dd2e244100e3674c882b1660aeab61120286a 2012-10-19 00:16:24 ....A 29696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c912cd4448c473e5d71f88193499ec419dfc5f05244403bb4fa2a32c010fe01 2012-10-19 02:22:30 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c91585dd1ff8788aa01f94904a44b4b91eb24358ff183bc83c26a279c35bd23 2012-10-19 02:41:32 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c91e166d4f84e9d03b43fe7d4c77380769ac40bd220464cf530b6aa1fe867ab 2012-10-19 01:26:32 ....A 394752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c92672775b2e6962b886f5534d65c318ae3560247bf4e5480a9b053d7963328 2012-10-19 00:09:14 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c928767101bfd72f8f05a7d44c5a30a2b23e84dbac3ad8b5a7d1286d5b8407a 2012-10-19 01:05:02 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c92aa7134ab6756f1715977c40658c9f27b3da106829d2d75f6a7f45a463234 2012-10-19 03:05:00 ....A 359936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c92e9986ff5f9acf9b355d2dea7ffc6d187d1529d07eaf8295d2a70fd5b6afe 2012-10-18 23:18:44 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9380abb30a7fd78667d8547d65846e7de965dea66d7eb1e9099606d3dd51bc 2012-10-18 23:27:32 ....A 60416 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c940df4bffa40a829a8f75994eb667b0e5b8c111b88f4a930fb1a960f52cb4e 2012-10-19 02:42:36 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9419c606b48a9c033b47d32aa21e2a5439ea47a844bf064d38d8ad05039098 2012-10-19 02:10:26 ....A 485888 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c954ae9e727e732be7b76f9056b664a5671ceb25781a25f94ee7e197b18f1c3 2012-10-18 23:56:54 ....A 19965 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c95bf58edf726e671f3a016c39ec66f8820e40b3ae1ee9b3d4fa24ae1fb4e90 2012-10-19 00:49:34 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c95c454e85714f01fd1df0cfa2b49a87d554da657986ac35faed41f943c2ddc 2012-10-18 22:23:32 ....A 122749 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9648c3a5ced93daa583dac03ba8f58238104a30bdc3241d1bfb4222fbaf8a9 2012-10-19 01:05:26 ....A 246408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9659d89232040e0894ea62bcffd31f46bda651396ef66a5e4edf1d16e6151c 2012-10-19 00:06:58 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c97b362be56c79954e69926d31f593d9c23e156e558e58fc0bc466a150fa765 2012-10-18 23:25:18 ....A 41280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c97b4dc346ffd4f15208a2dd8e7b531e13a80ab0baa1d95d25a8d3740f299dc 2012-10-18 23:05:28 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c985cf991b11c0bef472fd40dba7d3c935a3abf3f99e37c9721eabf8d227c55 2012-10-19 02:48:58 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c986e1753dc1ab6b44815b6efb8d6b8a4417c79602ab6880296df4132234b62 2012-10-18 23:11:48 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c986e2d56c3bf81beb2c70ca8f091b421cab3360fc1eb749bc883b0009e4917 2012-10-19 00:34:54 ....A 81368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c988ed6060b9c03f121d1e0059fb41715ee2f809737e46339930415664a0d60 2012-10-19 01:29:32 ....A 368676 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c98b8c08ae9ba7061613d1dd1d7980f8ffe108890cfaa76042345aa7c6089d8 2012-10-18 22:23:26 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c98d932a462969c481cf9eef22e4ea96dd2650ff6ba3505bc8d274c692fa39c 2012-10-19 00:04:20 ....A 17940 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c996b160308ee9c972c1be911e04cd770b6f55abc3925d5943ca93c188cee65 2012-10-19 03:37:30 ....A 1040384 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9a1ff9ce7df6d6872b0a0d9d2bafa05eadbe9c20faa0b2737149eb164ad7d9 2012-10-19 03:04:44 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9b10cfbac1906fa1eed61dcb6dcdb87024df2a442e5c02147f74f1a28b004c 2012-10-19 00:05:34 ....A 55638 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9b6888d87bd973630664d51b2a40a99e8dedbd174fc1b2ae4ccce1d5daacc6 2012-10-18 22:16:22 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9bd4aabf8458362219d4fee0f8a3f35977a824e14a7eb3bc5606d01e719ecc 2012-10-19 00:16:00 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9ca040293743433b6a081dcd82bc55b644d7da587fed72b78e6b4f710b65ac 2012-10-19 02:27:50 ....A 3501 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9d5a472fc42147fa6ee12167cd432090d5d0a6612a5cbc78ed7c9a7667c139 2012-10-19 02:47:52 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9e0e4729e987c22ca8f3db81b04a1415a88252419dfca297601d090d85d4b3 2012-10-19 00:43:44 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5c9f13a29158336c2fe53f68ea69e98cea1335896baa2c96413a7a9f3f89171f 2012-10-18 23:10:44 ....A 118664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca0197317e3a1597bf83d9ed2f837ce7c65e65d2e462f6961855097616aedfe 2012-10-19 01:30:36 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca04aa9dba827b0ac66345093055159f698c805cfb76ca5d3b2be27bbbf3d8c 2012-10-19 00:35:36 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca04f8f2ae1f314f215cbab917e5ffbf34c5be6b9eba67e5d33604223e2d2b3 2012-10-18 23:45:42 ....A 78060 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca3663545b7d0c6f501a9a39d7ab59a03df7fdc221d9de3c0cd77337825487e 2012-10-19 01:55:34 ....A 30077 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca4d88a4dafffa0dba54b39eb00f82fa313efbaf3b746a8fe9cec03995a3a1d 2012-10-19 01:42:20 ....A 31710 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca7a5641794b7d7dfe2617b0abdbbcd5076bb132fa2917a37d3a1feb539a5a0 2012-10-19 00:45:44 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ca81660a5c0c7e494cd225e4e867d20895d76bdb8ad6e22738bba02cbf58fb7 2012-10-19 02:30:04 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5caa3ec4906eca61841bf14024838f5c5e3bdf3c68b417ea90a386f716ade578 2012-10-19 01:49:46 ....A 42938 Virusshare.00015/HEUR-Trojan.Win32.Generic-5caa5ce39ab89b0095afabc9f0e0836bdd8ed359937532bd655c7be537adf012 2012-10-18 23:48:30 ....A 1634091 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cabb78e8d8aa89689e9a606fd451320ad8bb45298ef55e7004bf0e7e9d48c66 2012-10-18 23:49:54 ....A 92524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cac5d149202270062c4a96449971987ec2bed03179e1c7173e7a506829135a8 2012-10-18 22:28:26 ....A 2801567 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cacee61c0777b5cbb22f27418933b6c03f5fd7c3c1b42e3a32b01eec3103aff 2012-10-18 23:18:52 ....A 1168360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cae9ba0ccc7610221e51da55165563a56fa7aafd44b0767d2709c775779d451 2012-10-18 22:47:20 ....A 25088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb02600a30586cbb835e75927adf1a2602d3fe9dd56242fdcaf1cb4bad3757e 2012-10-19 03:09:10 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb14eb9383f6764c88396cc67f62520ea17ed6c519f7997141de2f6b2cce469 2012-10-18 23:30:36 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb1fbba3acb7fef7dff14b0dbb657b90f85fdfe386717350fc33d5da2f23561 2012-10-19 00:46:34 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb2af8533949d6169d3947ee79f0c86d18526be3f091b4c9c9270b9f98f407e 2012-10-18 23:49:56 ....A 32792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb48aed891bc5f4dfa6bb7d51bfb5f303dc6c3124e379e29cbabe3cb72f5803 2012-10-19 00:22:54 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb4d61c2cd1fa59ea704149a01eaa28a6e943574ee5fecaa9e0d19e1dcc01cd 2012-10-19 01:17:30 ....A 249773 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb77bca8fc94ee9c08b74f6bb2355dd57b25c4ef0f74f4c6a8c2d79c7286677 2012-10-19 01:00:44 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb7eb11ab596e1e7c58c3eebe02f711135729827286fe0dde5d32d7131dfd03 2012-10-18 23:46:40 ....A 41088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb82da57f3e6768ed0ad9e1c2e73fb2a8d3356e83dcadbb29c84cceec8a3c12 2012-10-19 02:10:24 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb9045aa6f94eecbb404af3f71d919304714290c8e9298ebf66b71411705e81 2012-10-19 01:21:30 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cb9e7d729708297129565c9ef75b755ea1eed9e998713355c1d4ae92dc266ad 2012-10-19 00:29:52 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cba2b035ad26d1d40753ca6c81aea12cb3bc02ee0cc55620a22bc5a2fe7864d 2012-10-19 00:04:48 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cba30a5799e6cbd32f742573963e15f77e3f44e5d21809e66f7a8b47a2699b4 2012-10-18 23:45:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cba3ead4686926b88df2da6e66e0bfbb7ca57b91a5811d67eec986094a81aaf 2012-10-19 00:28:10 ....A 50096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbaceab374012d90db6f7619165bfaabe9c5a64213c51726191b84d859a725d 2012-10-19 00:31:44 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbaf22034b6661435a5c5dba5c0a1e519ffe94bb77922b4145ae6ee8259858e 2012-10-18 23:58:22 ....A 1392128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbb3c6ac8fb06375252fa35d7ca808c2a5a4203b58c60026d1e40a4bf2b90e2 2012-10-19 02:11:38 ....A 1262592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbbe1636dca99df3e1655ff9c32e14d5717b13d8cde8dc759b6d70901cfd2f3 2012-10-19 01:51:52 ....A 69656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbef3ee421f3087f17639182bbb263dd0c437dc81842ffc2efe90747a637e65 2012-10-19 01:54:28 ....A 309248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbf7164053f1f9a21761864d03579dc30f968e492fc8a9d2fc5a283e0bcc87e 2012-10-19 03:06:18 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbfa9bfd2a4773f24fac8305012bf2d918fe7c81adb289284fe77c2be816c30 2012-10-18 23:18:08 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cbfcc9a77b11e0fc1206d0095bea5c7912e89b30a73ef17af9419a10f0aa736 2012-10-19 02:22:30 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc03d5ef98a1be678e366693027df78c2eb277e9455e024612cb4605e73e7b9 2012-10-18 23:49:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc13a63c07c20814251e1a3f7c6400ee41fd04cd193a188f2fb945822de37ad 2012-10-18 22:30:28 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc13ce5b7eb82ad2bf52f566b008ac40f2bad51eb2118e3a06cb9d13068d8b5 2012-10-19 03:11:10 ....A 413696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc14299d6e6a56626be6d68e811e73015a2959ba9ebc373d000f70fea7099f5 2012-10-19 03:16:30 ....A 946176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc260ec345b50e3151094f4f818b59d4f93bb1afb6dff2bee8170f4ac98e49f 2012-10-18 22:14:58 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc485df892ab905c38605484b8451eeccc509e5105109acfb14c8214401651a 2012-10-18 23:37:18 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc5be4f734dc6eaeccd1f63feebdcdc419afa8fce94916df14d11e8c41ba56c 2012-10-19 00:35:48 ....A 487502 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc905d1c11271e7a053ce487c6dc155c2e89a8bd9e42391e7019a4f4d5abab4 2012-10-18 22:46:34 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cc9e9dfac9056adddf626d1b5e8c7c3f707538f68fcd5845435a46f3673c31a 2012-10-18 22:40:08 ....A 55480 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ccc8423c64acc8622cad3414b9f311e9f4e1a60a2e7dd045ac799e2668885c3 2012-10-19 00:14:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cccb42f65fdbe355c5df80ab343667907d1aac9a04edd055aa0acfd0f3a4507 2012-10-19 02:24:10 ....A 413192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cced9cfcc9f09cc08b965e3eec48e4d46116e4b9cba70cfe0af2b17f491a4e2 2012-10-18 22:46:18 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cd25446bbfa4fe21e3565bb7d7bbc2af7040d4c9b21de559ef1238ebdb84be4 2012-10-19 00:47:28 ....A 371200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cd4eda2fc8c18f2c0a9287b5e27676ca928c1e70837a80f90c808a045ac4743 2012-10-19 02:35:30 ....A 202240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cd51dc9d5d6461b8a08a7b3c86ddb6dd74209f4e806fc37642f634acd7a4688 2012-10-19 02:31:16 ....A 813083 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cd58a778c73a80cbd6393b1e62799dab531e624b08d2ce40993701571cecf75 2012-10-19 01:53:40 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cd8cf512b6546e91eea17e6b6a7b2643af915bd328fc77894061906b62d9726 2012-10-18 23:21:44 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cd9b3acdf5a5d50564a4dee6824e2e13730050951bbe75fd46158d77c0d3718 2012-10-18 23:38:04 ....A 10521 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cdbe7e51b1474c18e09059655489d7f8e671feb6854b9acd89a8f4b30cd938b 2012-10-18 23:04:46 ....A 68096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cdc554274bfec47bd43310bbd0f74d10c71f2fccbf72dd00c7f5d93fd2e116b 2012-10-19 01:34:34 ....A 471040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cdcf6b6154885a5ddf00ebb8b4287fd980152f2eb72c5c9aff90f80f388db8b 2012-10-19 03:33:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cde45dcc7abf5370d93414ce2fbcf7faf0c2e2dc6a894647173db2b2328ff4f 2012-10-19 01:30:42 ....A 4932096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce040ae33b4d46cb64f4835cd5a71c0abc7f153ea2245be02d4bf3b710a617c 2012-10-18 23:53:30 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce061c833e468b6cda1bdbbe1a7e821e9f6fd85ea7e8980477d70ed651b3634 2012-10-19 02:52:58 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce0965d86b7d6d3a27479ec43871d1d524e29e0710167649c98561561aee2e8 2012-10-19 02:21:16 ....A 46555 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce12149ff657dfd4930a071fb8083f4ecf8b3e95cb9a7b915b94108c1fbb17b 2012-10-18 23:03:48 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce128852d554b02e325d7278d164318cb713818474d9f167d57226ebcbe1961 2012-10-18 23:22:02 ....A 1406976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce224c644f55adbee358494e61bcd4e132aa999c514cb98baa21f16caeea379 2012-10-19 00:06:20 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce5bfab3db912b507959ead0e7c46ba7b439a8a065bc62517506736bcb65772 2012-10-19 00:36:20 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce634e5cf94b5fcae568cfe6b7b7fd211d66838331df1a891c97f9bf1dc56c3 2012-10-19 02:53:16 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce6495726d43fc699c9a92906374b0ea579094df0bb0def9f447027b72dc93c 2012-10-18 23:46:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce68bce8059fa1d7fb54f3ceff14e65ac43a017ead80677a0ba3be5fee22a91 2012-10-19 00:31:18 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce6e6e076a824b300137f3773f8263bd89bec3c016403acf960b4cf1784f966 2012-10-19 02:04:26 ....A 281331 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce730b1a2f771d7e1aeabe07f6824da29ab30dc71bea45e1a053a9cf1c3fc6e 2012-10-19 03:03:48 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce7342a33d113b194d5a14a91913e81ae44c7c535e8f9b2036d34a14de76d40 2012-10-19 02:33:12 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce8860f354c774bc2ca156691b6e05bca0ec5009e1d9bac0490fc85d473b4bd 2012-10-18 23:48:36 ....A 419328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce8c8fcb6caeb7c17ffd5453b04880627b821929e484d43320ebae246583e71 2012-10-18 22:48:32 ....A 847872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce9386e653588ef3053e17997463c7aa4bf64a22da00ffa0f54c3eb394ec52b 2012-10-18 22:32:58 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ce98babbe66a0988aa0cbb342acbfc62a7911079b192dbc52fa81ab02fe7647 2012-10-19 01:20:00 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cea05125af8406db7a50632202c882e4df516ba3888fbf42dca616f8d0db8cb 2012-10-19 00:09:10 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cea8c4225f2cb60a7c47fdb27710bf75de5c0794e81dc5ab5ea6db2d03a615f 2012-10-18 23:06:06 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cec30a4c29f079f59ce432e0c49a3270e9f701d4504df50598607bd31e772f9 2012-10-19 00:10:00 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cec5cd6c5cd8293d7bbf5d79c5890d21421b66424e78cf2fc863de9666a24d6 2012-10-19 00:41:48 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cece292f65814bf715955369e32038b9dd9093a7429ce9b9907e8f243bba6f1 2012-10-19 01:49:42 ....A 84224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ced3ec9a3231f036fa1b8db773ec77447f489c8ae7ce4d43b2e1e7749c2550a 2012-10-19 02:06:22 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ced47c3d61acc5d8faa858775944b2d2d08ec5c6fc4dffd1eb0005358428a89 2012-10-19 03:22:48 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ced6fcb8f107b9c349c466beaf17d184dcf8ec55f87a646e050872abaf56e46 2012-10-18 23:06:56 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cedaa1e6e7a419c6fa21dbb9433aea064bab0d9160cd8b3864d34fab7b2e762 2012-10-18 22:07:28 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cedabc250e1a705c3e17da20c4007c02ea7d3e51fe3f4d96e8fb84480735920 2012-10-18 22:16:44 ....A 55139 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cedcc0129a3deaa5156f81ee81442b22d9bdb649a4503f6af35cad9363346b3 2012-10-18 23:31:54 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cedd82b5538c7b7ab36f5c419d8ceb23e012a408d2269482c9702fcefe6e51c 2012-10-19 01:15:34 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cee46a953f156f3177263f6887d1859c843a2ae8e82936effbf2a4b500a69c0 2012-10-18 23:32:44 ....A 211246 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ceeb902b39b9201eb4297faf22bb677434b8ca922d8b7e7ced163df4e740c5b 2012-10-19 02:26:16 ....A 41792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cef44748b652f46e9125eaeb680921623bd66f6797ae2687231194c9c2626c9 2012-10-18 23:06:44 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf2ca4e27cceb2824d7f0b9d02ee067cd071ad42d575079cdf5ce2d4ef49831 2012-10-19 02:20:10 ....A 337920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf442b5266fe2753d036a6341d5f2fef6cd29e16a065317e9e198c1fed24f99 2012-10-19 02:15:06 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf513faa093f15d5ae6ddc98b5bf56872b194bc38089dee2faf1e7c3298eb5a 2012-10-19 02:12:28 ....A 133310 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf5a2f1b0767576f1a1f617956186b051401a3991523cf23a32aa621060af43 2012-10-19 00:32:38 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf5ce0f6d769e06c9a239ca520e583c63313c440f977026fe61a9c1ceab566c 2012-10-19 00:05:54 ....A 98816 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf5f192d5fc5f14515fd99366e50073398fcede9854b9437933c1f9e3ba4afc 2012-10-18 22:33:22 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cf6e5ad543f2491ac5a34bbd842369edf79d371c61248bbca510dea225c90d8 2012-10-19 02:13:22 ....A 260608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cfd324bebb18f98d931d775a96a55b40c8d94ef1d2e12a24698e9f6f55cbadb 2012-10-19 00:06:58 ....A 260608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5cffbe6d7dc8aaed1e4b47187812278ea0db4967a1248a6804a37f597b0fb63e 2012-10-19 01:43:06 ....A 229672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d042b9a6ce16da74d039888305c176ff1a26ae9d57cd59a6e09b9bcc34c0c5e 2012-10-18 22:34:46 ....A 1482746 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d0432fcc2b609a3dbc50d886569ce611c6040b4f69ef31164be9cbd5f20b493 2012-10-18 23:00:14 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d049a5f95d4211cafb8bb7df84bd3cd48909db7d3f21da60dcbbb2aebfb3593 2012-10-19 00:46:46 ....A 625664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d0990d82c517ac6e291c2ec1999d1e1555da74931e4ab4c092c49ce6341ac42 2012-10-18 22:36:58 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d09acb3ea0f4276081e29008bbaa00ba75082d53dde6e73bf8007bc181441f9 2012-10-19 01:43:40 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d0a400cff3c0e180f3eb8f6db0a780170de3d16e18dde087a33525d6f499c89 2012-10-18 22:18:34 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d0af72dc06e927c2a7769b2e77976def87a8285026a5aeb8575e36658f97f09 2012-10-18 23:44:02 ....A 104036 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d0be65316b67bb049d9515c193c9b4c2ecc03af313ad1764274cf88671226fe 2012-10-19 00:53:06 ....A 4378112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d0ea5eaa3261e84802da1ca6403d042934913310bed891ffbed7cdac864583c 2012-10-19 01:47:06 ....A 452096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d1273e69d28ee4f0f8354f5888ee9cd67fbe747058f368fc87a0a4112df731f 2012-10-18 23:32:28 ....A 404992 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d14825b07b0722c15ee6c34de8862900ebd241cc2bb98452e3601154f042da5 2012-10-18 22:17:34 ....A 2539520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d157542cda78dcb1a1a7d38c166c70a4e3cd3ac57271365580399109ce3f823 2012-10-19 01:02:34 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d15ef720b5cd064c0c5dd784ee6a0cd17dc3377685377768a1527f03b0615d4 2012-10-19 01:15:38 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d16ca1d0a975babb1962bfde29ef236d5e6204820ab2960af5a7b02c96add15 2012-10-19 00:55:12 ....A 58386 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d173d96192aeb957333575fe24106b9566ad20a9148584c479607f87c1df1d7 2012-10-19 02:42:40 ....A 95248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d1845870d8c791d3357534dac90ed69eb3e8a250ce181011ed6ac6dfe9aa59b 2012-10-19 03:23:28 ....A 386560 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d1905f0646610155295e882c10986b6c065b6ac3cd605bc760e68899fa173f9 2012-10-18 23:55:30 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d1abde3633330f4bea1af10bdcabd1dbf0a34c9f20e7bbbb3850466fd0ff483 2012-10-19 00:03:30 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d1bbf3deed90137fe360d2b417f7e3cfd6d763ee6f460f1a0ba116902ec972e 2012-10-19 02:37:26 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d1eaaea7503ce1531e569ff627838229b3441b137608c5cd551961314596952 2012-10-18 22:19:24 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d200b8574b29d4658bda34d14fe9a9953f2c5dafffc68cce443e661da88954a 2012-10-19 01:41:40 ....A 855777 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2049f4d59311a8f56586bf130d85ef508bf63094b4785f0e411d8f5fbc120d 2012-10-19 00:53:06 ....A 487465 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d21ef671b55e3bf8f18e76230090fa357acc64a7c087d80a0e5c38819480d05 2012-10-19 02:09:06 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d224ba9cdf48f6aa2659725ce955da607d800f381844150ee66f4acf2abe2b9 2012-10-18 23:45:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d227423c2eb88d7f755d38f70c5e033351a9c3a62a4c6013e82abe4fe9eec41 2012-10-18 22:05:50 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d231cb959208e7d2ebaf0254f4912bc9e66abaa0f495c8555037a0a97035e87 2012-10-19 01:04:32 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d23863b3b528022a1398239c0de79e0e9a08ba3055c665d93530283697614e7 2012-10-19 02:05:10 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d244958cdd48ed242c432db7fe45929f8d4eaacf7c4fa322191544d0936bfff 2012-10-19 02:15:36 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d25c9917589bf117829fd52f3156de5b8b14b0a85273b5bc3e632f8eb9b4fd3 2012-10-19 01:38:46 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2621f187dd7012cba7900b814bd64e1082fa459a8723cbc9f2b18db86cead4 2012-10-19 01:50:22 ....A 974848 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d26b73346948743634814618c5e7d0665900f73c6141d7d6b105dbe723facc9 2012-10-18 22:07:24 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d26e8d8c154666b825202d66aeae39000dc804bba7b8997f9145cbb334abc17 2012-10-19 02:22:06 ....A 487492 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2708a048df4738bc4b2c9ded81baa4580e6eff389ce0cbfe3326609f65685c 2012-10-19 01:33:38 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d27a3c1fdb63fc9d94fafff0fc40b0a3c54dd096f68bd204f25d1e28b72de8d 2012-10-18 23:14:40 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d27b3da9020e9667d0f1b7a1800979b2ea9b84b81e0e395f91efb95585c0c40 2012-10-19 00:40:06 ....A 385536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d27e8b680d2c2d1ac16cad363681464accb1543220ffa17157f8cb3631c0f13 2012-10-18 22:20:44 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2855617934a95666d9de193649888e5522497cb41c2dbcb40a776a6b8a9c09 2012-10-19 02:35:16 ....A 2748426 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d29b0497c153a5eec9fbe06ca2998d61b2263c218e6c4bd2344f42b5626b899 2012-10-19 01:29:06 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2a9b84d5f01f291ba27f68d4215ebda0a9887e177cd5ddd4bff68b312848fc 2012-10-19 02:04:48 ....A 343040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2ac041f8425d45d1ad1db3aa146e9e92bd8182634aa1f56e308069b8f5fbfd 2012-10-18 22:44:54 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2b7e77081b4904a9ff3c512c7419fc24d73951fc36b8ca943b5593d9059695 2012-10-18 23:50:32 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2c3e12bd4b400739df775ddf1a21e3ca85ef1dca4b67eb63ec016daac169b6 2012-10-18 22:17:48 ....A 4608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2cdc098272bb8ccd0e24219dac7d5975c20eafcb1cc94ff4df1b41d3a7add2 2012-10-19 00:24:32 ....A 172421 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2cfed2490471acb7540c90b701707165a43d559eac4f2a085402516992906f 2012-10-19 02:25:04 ....A 454656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2d963e52a151ff5ceecec9958d098471e4a08a3841225ae1e52b607b9b40c8 2012-10-19 02:47:02 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2dd789fddcc360a08bd326cc4a2fcc7d2fc9785120482bbc20597faa38bada 2012-10-18 23:53:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2e4bbe6a18f38a0f84609153ebc4d399aad12b022f9d75f959461753caf7bd 2012-10-19 00:19:28 ....A 138430 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2e75d82e3f91cd275c1ed0c836d8266e329bf72f5fcac39ccce765ae19f9bf 2012-10-19 02:10:10 ....A 879104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2e9d3157034e60749f89a6bf38e2cf713854aa0809c02c28d220b885d1d20b 2012-10-19 00:38:28 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2f284c6daa5cff3ad2cfa41f3aac9a696247ed6e73ba5cd4234c660a250035 2012-10-19 00:36:02 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2f34c8c5472e1e3ff28d055ecce1a211c903cb9d2d24d3307ab1a924e2cb5a 2012-10-18 23:43:54 ....A 42304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2f3f28fc96fa0cceadc745c02455af2ea0cdf7578dab3ac61b861568455c5c 2012-10-18 23:53:36 ....A 13838 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d2fc9061b173424ed8b0ae2ed56cc4f0c33c1f714629f535cfc4a961f5a67b3 2012-10-19 03:09:56 ....A 778240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d30a8f0134c9fc04c8af04dd341ba001bc4e75d2d08ae57c1eb7afd148b79eb 2012-10-18 23:02:22 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d34cac15993461c6400fecf20644f06f6dbeb975d0dfca2ecef791821d3f6a7 2012-10-19 00:15:34 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d353e110b86bdcbac5d4f99c1f44dcf7c6ae4ea555444c7d8245a78d42eb030 2012-10-19 02:05:42 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d38adfc61560c9ae236d63d66f7bf7776ef64db997e3a43dd8af11172d08106 2012-10-19 02:00:00 ....A 91136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d3b15479ca60a92a01d8eb827c7e3c133fa5856eff45bf092749d93d34ccd8b 2012-10-19 01:05:06 ....A 394240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d3bd6de49433d30ec59d699305bc0b86e2f485eb2978d42e1df8f6301b47436 2012-10-19 01:59:56 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d3c70992298ba856b45034084c962b6463932db899074baf406d3d127093f95 2012-10-19 03:23:40 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d3d0e7ee3dfaeb12905829f526b133eabc75ccba64fa5658522e5230bcf63d3 2012-10-19 00:54:04 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d3e3ae550e24ceabee194fd2b5f448adbe4789672edf425a69f73f6395e0fa8 2012-10-19 00:46:34 ....A 540672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d3e97f718c739f42a5dbfdc9c1b281de52ea305416677540420c21c7fbe7c42 2012-10-18 23:48:02 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d40e8e98fe4e3f624297387c673ae28140a1cd7e5bdcf3e6e1b0ea498de7785 2012-10-19 01:42:06 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d44737f4a9232a760d0fd84034c4f4107a21bba33b7f095437542638426ca99 2012-10-19 01:54:56 ....A 193536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d4523b949d6733ace429f7856a9accbc836e1431405c63a948db49ea2e720b8 2012-10-19 00:42:50 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d48567deca062d178ab4ca02523acab646ca2910b62d40e69fa0332e774a90e 2012-10-18 23:45:24 ....A 69524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d48d23cc7cf4d5dc4003fa9be36f1b82d150781ee1b194660ca5a37a89865c8 2012-10-18 22:41:36 ....A 51615 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d4abcbdea7bc6641a705e76c8470b1bc9c7427f57e0498434601220c9f52200 2012-10-19 01:20:56 ....A 487466 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d4da1fda061e8c1363265c9246e6dbba30a28ee8a84849ae6ab31fb3bcf7ee0 2012-10-18 23:01:24 ....A 390656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d4dca675db47ddbdf97e51bac19162a52feef6206c0ed589bfc94ccd384c6fc 2012-10-18 23:25:24 ....A 739840 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d4de16e717bf2b2122fa04d79c82180cf0fd800aa2f8c076e2877e45222d088 2012-10-19 01:07:30 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d500d96c137d6f2a53035eb35339c2d5781eadb09ab1ea5ef9b47d06086b7cd 2012-10-19 00:38:00 ....A 285440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d50247922431d84c3dd84b95a7df59642317c52e8ef34eabd51aa5fe005b0ea 2012-10-18 23:11:04 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5126ca8519edce06f2e11957b9b6924252c0a71dd196d291ba2bf1fa65f6dc 2012-10-19 02:22:26 ....A 416356 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d52762ea515d0d50616bcce230f657058c6168af9e86b0766d1317dc3facf32 2012-10-19 01:49:00 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5285fe3d31a343150b9b31c7c67c6e1a41e168609bcf99acb13a6630357a51 2012-10-19 02:05:56 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d53ab9bcf0133f08a452463645e81e786de26cc83b866d790662238020cd9e7 2012-10-18 22:17:28 ....A 589832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d549b4d5a885762a52dd280613be8104ed64c747c9d69e437b7479874d7aa36 2012-10-19 02:18:52 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d54be469449507e097d0f9c384d0ed400ca8c27fa4211a7c5141ae35f2ffead 2012-10-19 02:25:34 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d561599fde595868d224400d34d7d1c1950ef705f33dada6252921a1964b8e2 2012-10-18 22:50:34 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5629360c9384435c8733b14b6756ad24fcc1bd14181b8c24bf5db07c6f2073 2012-10-19 03:28:22 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d567d929f8508ba0a06f21f788d6a79779b1bca9e052d67c5702c11557d5edf 2012-10-19 02:15:26 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d57a7e41a8a831c5d9ee038074d814d0b387cea71e09ea4e67c215f5b09a80c 2012-10-19 02:54:22 ....A 135764 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d583208ac1c6fe390ddc7ef30563ada05b4b1f5963551b0e83ded186d9fa2ca 2012-10-18 22:59:54 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5a21abd9990d603a0f7900efa6e1af61a422c00a37933357c69aaea3bf7f83 2012-10-19 00:00:04 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5a93ec0670dc36c553a0790f2abe0ae043c43d73e433eaf7233ace164348c3 2012-10-18 23:24:58 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5b24b2e344ac0b6a969f732b75f638a61a6d612bde3a96c131196f00511f7b 2012-10-18 23:49:54 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5c392ecfaf7542f962730c254962ca67a81744b85438eb2450041364e4ffd8 2012-10-19 00:06:20 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5d92019551d1ac1a261cdcb5059a859771edb4ff4d43ec427315f7e4d225ae 2012-10-19 02:19:02 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5ee407e7eb7d3bc5096063a692e843f6b3f0878d252df6470031c34509c6db 2012-10-18 23:24:26 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5f227b69f715e74da323e79db91b283f4854ee296bc231147fda842716cfa8 2012-10-19 01:26:34 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d5f247dc88fa4ecf9f45891d081e4e987282c17768ca73a6d1199d5f44074a3 2012-10-19 02:11:14 ....A 2447872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6046d6239b2cdc37fdc37d246c262a3302c18eda84b59e132f89204c34abdd 2012-10-18 23:29:46 ....A 72712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d606098318ba31d3fd6e217c44453418fbe378303e28e4fba4d4c8f380a5117 2012-10-18 22:19:24 ....A 1610190 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6076b27116cb0a0cf420be0441bb5666ed0fa56f9a1c7118f9830da7c24bf3 2012-10-18 23:47:54 ....A 29972 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d60df5d485dbabd23ddd231075d85dcc91e23485ddc166114e06aa1a5a015f7 2012-10-19 01:33:22 ....A 746496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6178d6ecf84dce4fa37709fce8f7158c1fc5a6f98c24b393159b9022064829 2012-10-19 00:14:14 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d617aea13140113e33e31beb20cfda1395e84dfd237d793eb489abc9d30b9c1 2012-10-19 03:27:46 ....A 342528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d61f560cc595cbb81e6a8d2f682e997f64d40cd6b6bc43c6809710a003556eb 2012-10-19 01:20:42 ....A 64302 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d62c2ca5e1d3ac36194c38dfbd08e8976fd1c528f8d28a4b87d9cd00c8b112a 2012-10-19 01:59:06 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d658ca6d463b88803f4d1b0488f91efe78fdde939a351b1d9e8fe4bea951b35 2012-10-18 23:04:50 ....A 174332 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d665424714aaa06405613711089c1d8381e5836eb409b3c359029f07dfeb983 2012-10-19 02:32:32 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d693e5292e1db871d73237a679618838ee771c8e5b52c07f1bcace651f3a2c3 2012-10-19 00:09:58 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d69b8b2b4cee7d75fb22113422ee7f3705a1d8e4a297cdb5f28e001e980ea85 2012-10-19 02:31:14 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6ddd83b5cc9154d3149e603ca0897319087caa1e76ef81ea7c2170b9a0f710 2012-10-19 02:15:46 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6e28708d5f87115a8b42f6ff99dd51c231c4dba4ed835660560ee4a4f93366 2012-10-19 00:44:54 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6e613e644b767f39175bfd2e52973749d88f03ec24177d5f73042cd93f7e3e 2012-10-19 02:00:32 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6e615dbd940e9d3a8e8076e94a21fbce6355ccd9952e0ea4550ca9d962c1d7 2012-10-19 02:06:20 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6e8476d7469f8bcd38dfc3b6d99ead44f86879e835bef98757e281abee2fe7 2012-10-18 23:57:44 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d6fb5a461489a77a945bf583413a4d022d055c09e353e23cf5efe084203f81d 2012-10-19 01:12:34 ....A 1180160 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7198e7a679bcfa8b186c7c5becf7affa70cd98a23c5c98d2f0b0e5f94015ef 2012-10-18 23:22:52 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d71f4d6afb60c9ea85a3f9b1b6430e3ac2d95b6fe3cd1070a53c3636ee3edf6 2012-10-19 02:40:00 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7231f6d46f8a946f98a765e485d460b1b8dc95b624877edc13a742bdbd5520 2012-10-19 00:04:18 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d769959257ec76a4baa3a671d4350844aca0af375897751800cfc725e7e9840 2012-10-19 03:29:10 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d773f7d5739a90b6a5afa9d3ee93008f2f172f25bbe1101d84311e3917820e0 2012-10-18 23:53:58 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7889fe05b50d0c2b7c7efde9b8f70a75ab1c262be846cdd870b506540ea00a 2012-10-19 01:59:00 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d79bc897cec71a3d2b5fe43bb4f2fcb3bc9787b9170b2a207c2edcfab5cee96 2012-10-19 01:58:04 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7a9b3f46860568fc6f7404488bb263692cacc70bd6b691d37c662102f608cc 2012-10-18 22:40:00 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7ba6d5b12d7690274ed125b97a8e3059e3b0c0e8163f6787a6dd53b86caeb0 2012-10-18 23:55:30 ....A 110200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7c0ec8b72fed3033ed8e275df3a717dba9139079fbfcc984b0045e3741066f 2012-10-18 22:29:12 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7c1ad85a2d262bc39594f2df1e93bc7764e2a656e171ff743066ac14540550 2012-10-18 23:00:20 ....A 438272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d7d3038813985d83601544e559844cca802b2fc7f126b6de755925c9659d8f3 2012-10-19 01:24:32 ....A 85248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d82831357ca002bb21a097d9f6c0b4fd3963db6e0c1f2feb81e37ef19c2c8bd 2012-10-18 23:55:44 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d83cfb81553c5fd94b533e82b4de463683ff6b377442a8250521912c96722a8 2012-10-19 01:11:36 ....A 1973760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d85841e8053fd3853f45517ae5f486d01a1de4a3d59fc40bb26dda94f80bd1e 2012-10-19 00:17:14 ....A 368671 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d85d8863a86736865e970ad338dc40bbea1afb2b469a68c32d175ca6ee85492 2012-10-19 03:06:54 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8606401b79d206b52e51242e40247c781bb4354fcb4f4aa77766d6c5bd8145 2012-10-19 03:14:22 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d86bb42e02d990e7b7f951195e9ba58d91fa2630f55c56a19687bafb608034d 2012-10-19 02:24:50 ....A 42080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d86c2726cb249d80eb8ad9f52bb69d01f39f0a9a3b91b6dab866ba1a176bebc 2012-10-18 23:25:14 ....A 882176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d876dc278b1900d3cd4725f1381f17aa97c2c3e5583089ca16d635f40834ac4 2012-10-19 00:59:28 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d880045fc072852be729bf185c64eea5bdea3f771bf2def031e1ccfdd73383a 2012-10-18 23:37:36 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d888e51ffefa5d4731900ae1453177155a5ebb74ebf7571ec6085d8522529fd 2012-10-19 00:33:04 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8a0e3bca264e6d4c982d43ade131d631a61c7329e3f192a93b3256c4db21a4 2012-10-19 00:57:32 ....A 75460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8a188792dc446b976df2257c292cae207a3aeabe43653421599ad1a9e90902 2012-10-19 02:44:24 ....A 282349 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8a3bdf4153570c2c714129fe85502e6436053fb3c285d788720be27786e078 2012-10-19 01:14:36 ....A 192136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8b2b44985aaba4813688e72d6ccccced648b10b882dc850f534551ef7ad2ec 2012-10-19 01:09:46 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8bd1329ce493c6ef24a933efe7a0aa38c09def83dc50e0d39e304329bbf0bf 2012-10-19 00:21:04 ....A 105472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8be3a7fe8db5920a0622ee9b37b46a94fb0ca7107a08bdbf73fc95844582d6 2012-10-18 23:42:56 ....A 281454 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8ef2d7af08b218dea2e02cee475b946b8f89fd96fbefc006cdfbcb45994ca3 2012-10-18 23:16:18 ....A 491520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d8f4b4e587cbe557a00fd3f4aaca06eda7e5bb0ccfd358e8c74220d9369afd6 2012-10-19 00:57:14 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9101f89f40b2914a927544250f59bc41f22152d1cb59fa2d27d60f5cf4ceb8 2012-10-18 22:58:00 ....A 2244608 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d91256c167531f11c77a20f14ee14534420d1f9be8e41cfee8a1f9f3396f68e 2012-10-19 00:30:24 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d92f40f65da5722bc487d39f86e1bc5d6080adc6baa717f02cddfebedf79500 2012-10-19 02:52:04 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9442a48e3cdd964153258a57523009af9699aba9343edba7ea996205bb971e 2012-10-19 00:25:42 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d95335849ef189eddb0faeb74c2b03a739c7a0fb75baeb9fe6a1b8ef2a8c1fa 2012-10-19 02:48:46 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d958d1cd150779afb563cffb723fcdd401da5e1d588de9de87f873c5bcc9e0f 2012-10-18 23:42:10 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d988a45ccbaba290aaef17dd376d92d66c7a4609eb04497df0277b9a971e37a 2012-10-19 00:00:54 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d99d1980c575d8bb81d01482e1913abf6359c3a94540201be81f0ae27b2d1d3 2012-10-19 00:37:42 ....A 882176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9a74a1aa0ea7c0a77c00b3b2469ec4a49ea747a2b6b77d0124bf68f74fa6f7 2012-10-18 23:48:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9aa828184fb9b8522ac15706b510fca3ab24647f6168dd732bf542abbf497d 2012-10-18 23:29:14 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9b40cebf397a633b5ebe9d2a5ef4c07183548f122885b7f7d77fe2f9246112 2012-10-19 02:03:38 ....A 432640 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9b730eaf53d9c88ae78dc0e188af41832d29df777d384cb7c559151904566e 2012-10-19 01:38:46 ....A 160058 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9c9dadb0c9f120ced56c98b16618fe7f7637b5de69f201de70c28cf553126c 2012-10-18 23:47:44 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9e43b3bb213209b8843cd8de8f4cf91f9ce8cf3a19ad4a526f59492e8fbd61 2012-10-19 01:47:02 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9f32e88bd2145dea29de40d9dc631ff8bd1bfe336a4551970db07aecb68f32 2012-10-19 00:04:02 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5d9f6ca04d1ad44951dd19513d6fb305d0c71073ccfe45e93ace2358d503ce44 2012-10-19 00:30:28 ....A 29056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da015a259843837f917da8b75084d27b7adbba7f71629c4a025ec6b40418980 2012-10-18 23:47:56 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da2643a3e3e6d9f6be8cca4b30a2ef9741d41c3ab82682ca123d2fda7316403 2012-10-19 02:30:58 ....A 9216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da384558f4a4a47d3bdf7753cc65b930273ca882c06deec8bfd7dd4cb0a8820 2012-10-19 00:25:12 ....A 109734 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da3fa019b5c6176c145deb1ac0c29151501c95a4d16a7b74ff7b2e21826bfab 2012-10-19 00:01:08 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da49d0d880c54cf0f78711a44156143052da2c386a94ca85baab2f311b5a8a2 2012-10-18 23:28:44 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da4f08dff73084f22b7ef23928a2c70102d9cca8624f167286b89cb37484350 2012-10-19 02:31:30 ....A 268145 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da70a4d21c5f904a411ad63f84e62f6035d547bb1cd90bfc3c64f29d04897bc 2012-10-19 00:09:14 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da8a9af09a32d6c5f0c580a0597c9115c7d3f9b5f7e55cba9f9a1df3eca73d0 2012-10-19 02:38:32 ....A 35840 Virusshare.00015/HEUR-Trojan.Win32.Generic-5da9d6ec6ecbad0243860984b7be6dcbefc66321d90606760e1dec4903385e05 2012-10-19 02:23:26 ....A 257352 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db02c1ab0e886957c62fd7051a1c30122500c7edcf512577e05e657d09424c6 2012-10-19 00:03:24 ....A 182972 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db151a40b566c228e35c5b697b9b2becc29a58f7a197439c75f0c2a4bc2db70 2012-10-18 22:47:30 ....A 610610 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db1785b8a125e8bb26581dd733c601fa80f1c295184e4114b2b01fabb02dbb4 2012-10-18 22:31:56 ....A 79936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db275a342ad18e02b9c957fdaa28c4c584895bf204a311a2b39aba3aba7cfae 2012-10-19 01:49:14 ....A 138204 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db2acfbb6eff3e4a471d4c1eacf800a05111af3e39298fbb6fe54094caa5620 2012-10-18 22:39:14 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db32393209366259ddd39526c54ae5100495695d84376464191226aefd4e2e9 2012-10-18 23:23:08 ....A 78097 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db59ae21ef6d8078e44075c7810c4fe886fddb5d8a35e9937544be568a774f0 2012-10-18 23:55:16 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db65a3c97d942dc1ab1e425a3cb403c3ffeaf7a1ad8eeac894e6db2a06fa713 2012-10-19 00:33:44 ....A 3545 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db84794562e2a4484938ef48c2a6ca4e048ae19ea8b1bb6b463f3326d945ac6 2012-10-18 23:13:04 ....A 207366 Virusshare.00015/HEUR-Trojan.Win32.Generic-5db9b6f41516b0a4f55b8506865fcab468f81abf674929d3c9203eeafc6b9a61 2012-10-19 01:34:32 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dbd2f59e3a729606d02a5b99bf0e0ec1b14cfad1374115b20c2dbee1833fd86 2012-10-18 23:52:38 ....A 1666137 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dbd5256fe8061d9de3581ff80f4b158f80fb348d670306148a6ac66b6e9c1dc 2012-10-18 22:48:16 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dbde5b1a4afa76328e29c3f8a1c70b7b0cc4c71eaeb3f9bd546b403993102fa 2012-10-18 23:51:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dbf32ec56f1dcc3f501efc3663380f6327c9af09d470daa37f6c45b49215479 2012-10-18 23:59:18 ....A 414208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dc2bdb413590a0ba0a46b0ca65a85c92b5b373d6b9a41d973e0466eb836b1bb 2012-10-19 02:19:54 ....A 55805 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dc310099e1ffe9650b13065b55e85f1095b8124592d2f11a46e13c0ff686c96 2012-10-19 03:27:20 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dc4583743b342ed82f3bed7e13174b5399e967ffbcc4eb1a4ab312b2f9e75f0 2012-10-18 22:50:32 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dc5374f5d9c25411af2c2d1b5300aa63fca4b8bb8548d2270106c3ca246e3a1 2012-10-19 03:56:46 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dc641c7a4f5f9fceb587aab1fe2925ab370bb96dcd0aeec1635d79e9fe68d6b 2012-10-18 23:36:44 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dc8b8e11e31858fcf351b1a291482d127a5481f302ef429dfac3b3962c6b032 2012-10-19 02:49:50 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dcc843b483ec5c3bb08013593ded07914542aa7c5318a131f97882dfc258543 2012-10-19 01:38:06 ....A 528384 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dccf98ebe0d9e3009109ea7520aab924e6d1c7472fc293b8cfa0b80c4e79908 2012-10-19 00:07:28 ....A 727888 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd1156bea24d84301eebaf0e4cea7b70f499a9f731d0cfa643bb72981203c1f 2012-10-18 22:43:24 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd36f762b2d18c521c05cc6d66e232ca81a93a34d9055aa1dccd19ea91be8bf 2012-10-18 23:00:20 ....A 461824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd4c4871767a9f18a1c755c9c63def4fef63b90a3e2b6585e672027e4d4ed97 2012-10-18 22:54:54 ....A 487549 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd589b3f312412926cf291589fee0b49c6228ed84e671cfc52cac90f237d806 2012-10-19 00:17:26 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd5d2260ad77a455beea7ca556495b20bd4aff9e475b04a1cca4b4cad50de63 2012-10-19 01:31:30 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd5f5eeed66444f29f35e5aeeb7411a6b7941bd6e4a6d7b066fc13ac274bb88 2012-10-19 02:02:38 ....A 14819 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dd9d44dcf911195f3909b3e3a35bd00436143bd82a0b17ecbe7dd4aad9fa711 2012-10-18 23:31:58 ....A 132127 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ddb255a3f741a25950838fa07233c38ce344b830ff266ed35ce9069e902736d 2012-10-19 02:25:28 ....A 237389 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ddd457925997f4138bba7423682d934865675d5ce4776d2e3e51eee4d94e4cb 2012-10-19 01:39:20 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ddd59568ecdfb34cffe3e46cc53e9d2d1473528253cb69d06b55aef20c1af12 2012-10-18 23:40:34 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dddeb5113f82da0f5c4dbf1b6a5d838b521d8180d2c49c7788bca313fde1d32 2012-10-18 22:58:36 ....A 755200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dded48fab478d79597b86e1a6a540d654b310729fc64ef6f9901af561b96293 2012-10-18 23:53:34 ....A 1890413 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ddef519ce3533acf67969bd4fecfab2d079cb3a1a764c59406e1792606077b7 2012-10-18 23:51:50 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ddeff0cbe89ee6d2cc648b9aa74823bbd789510b2abba13e71ebc8ebb00b70b 2012-10-19 02:14:10 ....A 204330 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ddf3fb91765a05e203b07c30c4de34c6544af4cb9355e8cbdbdd5614c256982 2012-10-18 22:34:34 ....A 275270 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de118e6a1596eb73b31c990ed4c2495b4c4bcc40031758a26ce079cb0affd07 2012-10-19 00:11:44 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de1f626e49218ba7b4242aa980ccc28bed2dcf7705171eb53e9938e4e67d8ea 2012-10-19 03:33:18 ....A 25387 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de3a77300bf274543366c1a8781f686ba357cc8cd30d753cc55d28491ccd5a5 2012-10-18 22:55:46 ....A 181760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de40c56af1f1fabea2c2c0e01516dfcaba8a5687d0c3cad57b9f22bc4710a64 2012-10-19 03:29:50 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de4babadcc37f42ac9af7c917f71ce54aa21a95e61b4062789f0567967e1761 2012-10-19 00:13:32 ....A 41760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de542e762735b0d221c3fe75dd788b4941fd80ac17a81e702de0a47a84ea109 2012-10-18 23:44:40 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de5b149768baf7a22b8a58ba4e787d61466ad384774075f6927ac8a197cfe0e 2012-10-19 01:50:00 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de5ddef1445b5d2c764b29a421e467e9b670a31373d6f12b35a35adefa02e10 2012-10-19 00:32:30 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de7ae9ccb0d37005db2909e1fc6caca7edbfb46375b6661dbcf1526a3a50cb4 2012-10-18 23:15:00 ....A 335360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de9c188941439aa7f29c6679807504f06bb1957c3ea20b7e217c9518e4be8a7 2012-10-19 00:41:32 ....A 192000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5de9c2b07aa6c6ee43215a81944fd9ea1a05fb4fdb007220a27ad7b89750d329 2012-10-19 02:19:36 ....A 848896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5deae2f3f631c0daa625e83fa059185234f1bc05da3babb3208d7acf49a878da 2012-10-18 23:12:04 ....A 617600 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dec25d8cd6303142d80d54dae528afce3ec722379c22e9b53508ca0bd6abb7f 2012-10-19 01:32:54 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5decb915e96ecf5938b195edeaabf1fecaaef64b9dd4879de705f8977d15113e 2012-10-18 22:34:48 ....A 153339 Virusshare.00015/HEUR-Trojan.Win32.Generic-5decbf2198ecb2beb86e93dc44dd55a57814ce28dc9e8b99bccfa17dc72d419d 2012-10-19 01:28:56 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-5deea29b2f92875bb062c3378994b6ebf927fdf7f9d38ccba05330f341e6ad5e 2012-10-19 02:29:54 ....A 811579 Virusshare.00015/HEUR-Trojan.Win32.Generic-5deed805684eb726b99434d75a2acaa3483d5e1b788259fa8d09e7a991eec850 2012-10-18 23:54:10 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df0a17ca720c7ecc07d75103dee4a8ca20ebbe68735fea344007a564476e3ab 2012-10-18 23:22:44 ....A 14103129 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df12b39537fa51994c811ebdfd3e64ab301c6b85634d0c2239d8bfb6833fb98 2012-10-19 03:13:14 ....A 104192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df2d6b2a7dda6ab979f3cb1359b8f3d2dc68961167941fe9dc08b246c0772f5 2012-10-19 00:48:52 ....A 82531 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df32bff8c9eeac5e252000370138eb13d8eb5e61328ca7d06a2f3d095f7684e 2012-10-19 02:20:14 ....A 9216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df4cdd247a943b180766f6f5ead0e2172f6d8f7b71a24f82e68931607454f23 2012-10-19 03:11:10 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df5ea73a073ad47f3e7682c07d716d6ce23373fd4027ef6832650663f689977 2012-10-19 01:30:10 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df6591b86041f80e8304bdf06f3e598301ae0bf0bf0aca8a08182de1046fe4d 2012-10-19 03:33:56 ....A 114040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df85051679a97abe3917b832d7118e8b1a13a31840fbd8b5912d1ab7b784a9d 2012-10-19 01:49:44 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df87c7495b923c0eef60200da783afe0990cf5289e0a51afba4b0d13affb7a4 2012-10-19 00:44:42 ....A 29312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df8b47af6961219595d699ea1004fe1bf7a7aa45f92f0742ba68ddf72c2066c 2012-10-19 00:08:34 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df8f3b28a838f1a71a58f8aa423439713c0c4880795ae942d2ac77e06c35c5a 2012-10-18 22:49:40 ....A 222208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5df9d0e34cf74f329af46b6909f40981d4538ac1b792e929a6b5e6854dea1148 2012-10-19 01:04:22 ....A 85248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dfaa213f37382e9eabc58bbe04c01f44db03b632768d6d5c4057b83c32c4c78 2012-10-19 02:14:16 ....A 897024 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dfc4bf4b6693958dc1116fd0918a43432e9b090464fdde55ba939a520bdcbc6 2012-10-19 00:09:00 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dfd9b849bc020f7cebd7bea34aec605f983ace459570476a73625211bf44234 2012-10-19 00:02:08 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dfe4a76d9e2b26c2ec0031b4c13f35debf5ab6c3dfa3d6d17db52d445feff40 2012-10-19 02:10:22 ....A 7565496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5dffef87422216fd3376bf279fc5909668999c9f94136ad9fba1d6032a3a3f94 2012-10-19 01:17:14 ....A 721920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e006dc27b94ab8055e2d92c0aabd47f8ca694bfef4481ae4669a0bea35637af 2012-10-19 02:21:04 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e022edabc479888ed60d3281f7cbe6f25eb369a6939b9436b7e39085267cfd7 2012-10-19 01:49:10 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e027de9f2682490eea5d87e0cf5aadcd83121a841e995a4b5ae11f8283c1fe5 2012-10-19 02:07:02 ....A 41297 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e03c21b5c6ca0ea77402ff60ee1707663f19a9f434e7580875b45e8b24276dd 2012-10-19 00:03:48 ....A 376320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e054da5272da1331a850c91cc961ceda059237482fe5fb52996a2080dcc5be4 2012-10-19 03:19:34 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e063bbc600236e0f29391c3bffeb17d2697eb33605dc8dc992e087f33b068da 2012-10-19 01:32:46 ....A 335872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e08c2a56ab5bcc9e020eb9be65223b9a6f1e9da7cfddd6404e0d5c830bfe495 2012-10-19 02:19:18 ....A 81408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e0a75cc4833f094812d1b6bfc60f136f376e2582218f0b6d7337b148a0fd4b6 2012-10-18 22:49:10 ....A 1470464 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e0c96efdaecc86b76bdfc3f426d1c44f50a821b9674f1301ead8856da172e5b 2012-10-18 22:17:12 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e0ccfe71565ec807edf88cde834b8974cb9f91685fd0eb4ec74d0fb0e61d7c8 2012-10-19 03:00:56 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e0e7b835a97a5b0f0345d6aa0da40814d829cca9eb67279c2e59c8b3baece41 2012-10-19 01:45:46 ....A 7896576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e0fa89e4fbdae523235bd66a102fe62e0c5e3f2b48f5cf98825f9e54cbde968 2012-10-18 23:42:46 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e1072dcfd384d8f01affc5ac2d248bfac59c827ede13ea97bca85be6c3a9275 2012-10-18 23:58:38 ....A 1932040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e10aaadf56c5dcbd78c74185d01b13bfb51e5b7b34cffb2cd986f426334badc 2012-10-19 00:09:04 ....A 250368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e10cd793101527bd5e9f3d62a7305c6745158b8f3143bcbfe1c6d3414bee5bc 2012-10-18 23:49:08 ....A 52754 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e11fbdad917b75dbc7bd4282b13bf2174f47fe58cd118b612ce3f1666ac47a8 2012-10-19 02:10:20 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e1300b8a132c3943aa1da1028246828f865b34caedddbcee9695798d4966eb6 2012-10-19 03:21:24 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e15f97d13b5eda8248d52d98ed374ac589bf9dc5eb1b58c8746b380ddf7d7fa 2012-10-18 22:33:34 ....A 569344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e17ed70c4e21e78735a4edb0910db764cf8a00e01693b186eb0d976e47f7aa6 2012-10-18 22:42:22 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e18059e612d1291e51e957d0580fd3638e901ac1c136b2d44707b64740e4d49 2012-10-19 01:03:52 ....A 23360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e182e8dea1f0054a90daf26e6d075841d0bc26596780494cea6624408b5cc7e 2012-10-19 00:10:00 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e1d2708aef7f5d03525987493a6acdfb340e482a23d1034871f0b1ad5d8317b 2012-10-18 22:51:04 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e1eb1af8f2c37d2161203614e2869e3f98e31f0c587530fce0464a5bb1b6dc0 2012-10-19 00:19:46 ....A 194048 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e1fb083734c28e9648dbc747e9bb76150853a2ba5b00db7cdd269fc032cb882 2012-10-18 23:39:16 ....A 157927 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e219da57d501abf281cbe1964e8fc5e8a5f30430fc7416a813347de01b1b75b 2012-10-19 03:09:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2214e14fbdadbaf5efc7427c2989b2d07dccc1044980e55f9c91706abf0f0b 2012-10-19 02:10:46 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e23154ab76c655dbc3fedc9f5c206277ec7221201c651a1489f051e2b8bb1a4 2012-10-18 23:11:44 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e23d9d8a27efe55fe6c408d30bf1847a84f07406aa1ce80cb0279385e4afc2b 2012-10-19 00:26:04 ....A 164591 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e24ebdd28a101f40fdcd9f20b919c08e917636beca7863d17dba151c1f2f209 2012-10-19 01:57:50 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e255f87e2b8abe1a98cb84c172f8fc26393337001cd62f4036980ef3e068547 2012-10-19 02:55:58 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2583f9336ee593d5ba8601c6a252d9d8db956d44da63bae24f6dc9541f5646 2012-10-18 23:39:02 ....A 476160 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e268d22eadd50918a436bb57fd781f325b05d57f1de297e80fb460c48c3cd3d 2012-10-19 02:52:12 ....A 49408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e26bb137a32cc589b137d9ec8e1cb4b4716180d08de09a17781c46ea3dff972 2012-10-19 02:52:34 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e274cd0c828cd7a1a00a8d2dedd597fc3b48d4b4a9e4f819e30715f5a8d5861 2012-10-19 01:43:34 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e282f653a8ec13dfa3111722fb99d1bf75c24327bceb77f45aa3a59afba7723 2012-10-18 22:51:54 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e297a9accad474dcc241b8326593d299bf4370ba9c635775d8c8e5375d89ea1 2012-10-19 00:03:40 ....A 196096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e29b2a8aeabfbee06b1f2d8c24615a00381f5a0ba0ab059e61e0b48a5753f6f 2012-10-19 01:06:36 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e29f947629f4a23674ddfb58b08f513507c55c0ab5058cae350722ec0740d69 2012-10-18 23:35:52 ....A 41760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2a048265313ad0bffa871c0c3b3dc3949192612416a4a7e4a974de03ac7f03 2012-10-18 22:34:52 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2a110700f7d1403db12ee62e1037a3064ea7a1a7f49f1b1bf1d25bfae4eca0 2012-10-19 02:21:36 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2b92e4476de6528da88024747d4f660142a11b1c635da26f139f9b6ac7e410 2012-10-19 02:45:36 ....A 125797 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2ba0b32b7bcc9c107750e61e696592735ba68bc7f7f60b13111471412d4e01 2012-10-18 22:27:38 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2c8fbf9133c933a0c2240df64a397f3e6ca5c8c720528e0f7e242dd0a225dd 2012-10-18 23:35:32 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2d8d471f39ae87c8e8a54c4658d631b1e4f62fee23d8c5e8763f673e7fe5b7 2012-10-19 01:28:22 ....A 137728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2daa07f0894da6c51e691a4e558e0683f7d5da25bdb52108f44e6758452af6 2012-10-18 22:38:44 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2db6608700789722494ad5ad7dcd9e91b27a0f6e5d95ba03b5b53c6de9ae20 2012-10-19 00:44:00 ....A 2490368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2e64568c9df01c8cd76b9d43ea7a749f49d670fdb71d6e3701c5cdea94ae40 2012-10-19 02:44:00 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e2ec1ed96a42df0b016119d83c9dff9cf246613cb08a8c630c7ff8e5685b22c 2012-10-19 01:22:42 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e30e478f3a3a34b368b7268a63eb652b84f146363eeaa2dbffe3cf55e9c324a 2012-10-18 23:53:04 ....A 352783 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e316b7716941011cf6c0d4dbda2e81f0b70b222ac285d4723ba262af32a326a 2012-10-19 03:28:04 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e31ba948c77fb23fdabd45fd6c531b10c0cff73d4a2cf885e389767c067256b 2012-10-18 23:49:08 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e33e215c85c303ed88eeb7515bb9f668c84576ae694efd594aaabdb4c7ac3be 2012-10-19 02:31:08 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e345ff6dc2b48a1d0d01fc7a0f41e27de35a5f5afc74ac6a21841efdf5c1e53 2012-10-18 23:43:14 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e34ec50134ca410fe8ad5fbe01fddf6deee57559836aa71cc242059c0dab9e6 2012-10-18 23:48:10 ....A 454235 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e36f43e4d6523bd7916047162ce739b9003b193088dba082c04deb37930aa2a 2012-10-19 01:07:46 ....A 321536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e374b75a716df518637e0bd18b7e75aa1d5ce3d14b3a5d092c77d51744f8110 2012-10-18 22:27:50 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e381723ca056ffc5b404559f3d2ff30e73746a1536fc7cd8e92eabecefebcf0 2012-10-18 22:40:56 ....A 892085 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e391428bba6be4b3db30b87e03c2278e75916ffe084e877477e42437f0878d7 2012-10-19 02:20:00 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e39b7c02028a26daf882a1b1fec8bcb5fa2412eac1e1acf28fb80d494e325de 2012-10-19 01:39:58 ....A 1113088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3a7c66efd4568a15c2ebf26df573c46e4b9d10375d36201ea25314b7a2c076 2012-10-19 00:30:50 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3abb684d7474ef30d3f7cda8ee4260e890f465f025a7988d5dddacc8b15567 2012-10-18 23:08:42 ....A 9072333 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3b9d6f536ef4dfede92813c27fee44809268d1186d3fc5acd4e070a95cc8f3 2012-10-19 01:23:46 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3bd1a532d69ddc0b26a2f476a98421eaa3b1e762f7d5c76ff8634e14ea7a80 2012-10-19 00:45:42 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3bd5b3b958a0774d43572fe6ae3b1ce88791d6c2c5b9da5fe3c5c75a30e993 2012-10-18 22:41:56 ....A 283136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3ca03de0bef6f72a5eeec0fd2f201ec02b3f54c362f63dc4c76d946573b794 2012-10-19 01:47:10 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3cd64835091ac60919c9e2fa607e979f68321ea7dec355d48bc21497f4a06e 2012-10-18 23:43:26 ....A 57958 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3cf4b2d114e066b325577bd5c32056c20cc74d003c7c1d4caa306354dcd3ba 2012-10-19 02:24:54 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3d8a496153331f88e2d8c4dcd78d7010f1dd6d08544df96aa940966877824e 2012-10-19 02:03:00 ....A 215040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3dbc5840b68c252aead07d5a8bdae6ba86dcbe6129ce10dedb3134f1a4aa78 2012-10-19 02:37:06 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3dd306e1ceba95354a431b828cd60992fd2530ff0e74237d27304a7650465d 2012-10-19 00:24:16 ....A 23040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3edb9d3845722a8b34bf974f8b5123cf0c2d24baeefa10ee5ad7376a348ca8 2012-10-19 00:55:30 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e3f40e29ee738234c55800cf6cc1c7e967f2ac574da3dc7027e9250cdc5b3fd 2012-10-19 01:44:04 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e40d12a2db3441c8d0d4805c58f0817418fc1465de8b54c966c5c3722c3a683 2012-10-19 01:19:00 ....A 32526 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e41c90ca48cdc9269fba837054e242a779a6a2dc170dee1b4af57d62b98120f 2012-10-18 23:45:32 ....A 62524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e42594ae7d9692f69ca030ca621c541fc2a85d913352b68e89a22eb81a33624 2012-10-18 23:48:52 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e428b38b0d87356cf902af01eb533b8423c697047d1fbd5315317cad95b3e30 2012-10-19 01:31:50 ....A 171854 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e43bc3f4be54dd4bf61a3afae103f74b78612414f4e8a019f7f33ffc60670e8 2012-10-19 00:52:08 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e442ce850dd99ce1dc78e889b524a3f4e692e25473e8af5e503d68840894ff2 2012-10-18 22:21:50 ....A 2715648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e44c37097b5d506e9bbb513847c198eb37381a715a0d6d0675831ee65e4a6a8 2012-10-19 00:41:44 ....A 43520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e46078e64aea7df8db1b493090e9c5f9fcc6e1a9cf4a400b31ae329a8e06a56 2012-10-18 22:54:08 ....A 35328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e463b6bd08529ff518cc674d129a086d8addc49314cf77e663ed6778b3ac053 2012-10-18 22:53:44 ....A 61952 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e49652790ba4831dc9f8e1b883e8ce18caf517edb11ef297b5c042dff1513c2 2012-10-18 22:21:48 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4a4a353aa0a500a79bac5dbdb18e72550b132538e42e4de9fd7133886357c7 2012-10-18 23:14:30 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4b905ce8f508cfcee27e7147b9796deffe77137373c681a4bd240f05158dd5 2012-10-18 23:25:20 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4c46d4a7cd4a72c8af971426c4b41a6951fcccb9f2eeefb97cffbe7e24e3fb 2012-10-19 00:23:24 ....A 3432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4c7307a62f4f24b3fc852865c4f9fe19445206596e2b69bd8b03765b7a22d5 2012-10-19 01:43:50 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4ca964e38770fdc731fc7819997e1ea77f20f5f6408b10df8c0a03a4ec5a4a 2012-10-19 02:10:38 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4dccbf5f81ca907b965aa609868b6f67ae19173fb71b3fc2f6f1c131af3e57 2012-10-18 23:27:22 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4e142b7834b28156d6ddd736b0134b777bfc8a9fa614ef11ecdb7f0e8e8354 2012-10-18 22:53:34 ....A 839739 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e4e87e5cf3d9cfddc4bc2424fe22e01d3ed6bb605e4ac47f0758fbf610dd494 2012-10-19 00:35:22 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e504ec26d07f5e21210150728e6483406b311ef0e601a45003b3377f9300e25 2012-10-18 23:19:54 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e51fce2bde0a69773ef44a81c539b7adfa8884734fdc718e8c5d3f16a8c32b7 2012-10-19 00:06:18 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5377c2b20ae1a8c0527658ceeeb1b211363672a688e25b974e475eb455cb64 2012-10-19 01:11:46 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5498e77ac420af30915b0c7787ee4a215aa014ec07e83838940da213294f83 2012-10-18 22:44:44 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e557b5f762bf05a752b374bc2010ee2e781943e14016fd9ab06bf485a6a1b7b 2012-10-19 01:10:16 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e55b18a8d687f437c5fbdcbf59703184f650ed6a5b5deeb5d5d53b44be86734 2012-10-19 01:54:44 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e57bf05678f034608d9eedd4e085499d9061436a6dbe0f57cd20530fc638e53 2012-10-19 01:35:44 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e57fb97e00e35db5f5970eb50397fa35fc1225435de264081fc61b292f609f7 2012-10-19 02:08:42 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5859310d14fbbfaa1ba24e0c63325fbe09850c845bd42060e5be8ac8d89332 2012-10-18 23:59:14 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e58de30eac6ec3e402e2aa79d0679acf0e519ee7c5c61cf6cc5ffea3fe563ec 2012-10-19 02:33:26 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e59141bb30fd0b96c767e4d72f92322764118b6edb519209340a830920b1471 2012-10-19 03:09:06 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e597579e6a39726a3871abdf66268d20b7323e9330d98c355c83a4ce5229475 2012-10-19 00:35:56 ....A 1970176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5994433c8b3b7e56dd8c0db0562cb1603cf1d8216c3bde0ef33e8b13009871 2012-10-19 01:44:36 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e59c1858b62e219afae0a376ef008734b8c53e48119fcd09c724bec8e3c0a0e 2012-10-19 00:23:12 ....A 418639 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e59f3d55f11442129565321a4f6b319eadf2d680fa130391166eee49439b2f0 2012-10-19 00:20:28 ....A 1025024 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5af917d9bed44292c8ae7512e87d7b3442a53687c42decbdc4466975188391 2012-10-18 23:37:50 ....A 2493 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5b3cfa81f3a0cd2b85b076aa3c83ca09a40362baae94c8c350c898461faa73 2012-10-18 23:57:22 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5dacc75cc76569aafe517cdb54a35ffcf8e45a51f0dd7cf0d62c664ed5cfca 2012-10-18 22:38:44 ....A 66766 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5f68b8a0e90265eb7f150c0bb244a9255dadbb0a30ec216e189e1d18e21db7 2012-10-18 23:48:12 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5f78f8876d26cebb984cec6c6ff8264bdd9ff5005facc62c28b4ea702aa23b 2012-10-18 23:32:12 ....A 7680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5f836e7289955d3b6ab90f055beca32d405e2632bcab762949d7bc9d0d14c4 2012-10-18 23:26:32 ....A 440320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5f8b5cda7fd0aec84c6a8bf7a2d8ed8500b9ccea12291f2efda88c8a122a91 2012-10-19 00:08:40 ....A 432128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5f8fa78909634840953027bb114474a2cec5be300ff290aef55bb707927581 2012-10-19 02:04:42 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e5ffe2defcf816aa4235172c3530ea49e88894b6a8480d64b5b3e0840b06014 2012-10-18 22:34:52 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e60eec5860366d4fc762a0b757d1131c5dc4a4c7f32731feee69ad7c5964613 2012-10-18 23:51:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e62b7461bf148bfe30bca0d45c67c9deb65c3a27129e1fd7ae707c816ecb3ac 2012-10-18 22:13:10 ....A 92103 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e64b68d1b00a0a640d436c5d9e75e723db69f601f3e023633de3770bad7f1e1 2012-10-18 23:47:44 ....A 34037 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e65206a6ff7214a257b9538b74e389058475a96164423b3f6f5e86803a59718 2012-10-18 23:22:48 ....A 485888 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6563676e692c01a260744a5b88f659547eb258db09262f2815f66bd6531015 2012-10-18 22:54:56 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6bb57a481efcd5ea7026bc4e805487382ecf4059e52c93085b76a57e67a4ae 2012-10-19 00:20:20 ....A 83027 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6d44b217108c326c02329649805fde04d941fd53560718e9538e447cd56060 2012-10-19 00:47:50 ....A 213504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6e2bfc189a869604434aad6f7363b28b2951ce2b0ee2ef9069f5bbb39b0488 2012-10-19 02:20:20 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6e601e1d61c532a061ea127fac24fc6405f691928782f7c60afe2086a908dd 2012-10-19 01:30:32 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6f59cd284e8d1fcc5be8456e819328700320a83072fec0227a447c4e2c1dd3 2012-10-19 02:41:40 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e6f801af79922d440c00591d440375f636c430e2fc21c5d16089916e5be3da9 2012-10-19 01:21:32 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e81d598feabec0596ab172e6eb13d2d3bedde215a72b0baab6ef29cba7e7633 2012-10-19 02:53:52 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e829bb61737f34e6b22d19c8fd07aebe81a70ff97b23848a1bae11f588af81a 2012-10-19 02:05:18 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e84c3216a94b9b6c0f497d2574a9478e3f5b330d06043691b5f02ac23202271 2012-10-19 01:38:32 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e85cdffd75cfc5dd8897a76a433ad7c5f8233a47c4ebc8ed1f2dca82deb0ab3 2012-10-19 03:07:36 ....A 540672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e873f927e273017832df793bba2e0687adb73ff6f43758c84b3a4df827766b1 2012-10-18 23:23:08 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e87afc775f745c05cf30788aefcbf9bfc2a97b92e85a5ba69a6b179a6692a22 2012-10-19 02:15:10 ....A 322560 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e87d6f89dda08136e041f659eb29dbbd48b92fd60074fd87c7b56ba59c93e48 2012-10-18 23:27:22 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e886894bc7e30536a2e411bc538b220b046faf851142275252630b3045872c7 2012-10-19 02:47:34 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e889d9f67d7b8c28c765cd86a2068c2eac13fa94daa380f8d5ba11a2cb45870 2012-10-19 01:21:50 ....A 339983 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e8ba3f02df790bb504554bd58fbed7c3097d03aa8e0de9506cf2f1a2b127769 2012-10-19 02:48:52 ....A 135172 Virusshare.00015/HEUR-Trojan.Win32.Generic-5e8fdbb22cf8cac2d4cc6d8bef09a6664421984fa6deee11fe72a891fa4d9345 2012-10-19 00:41:34 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea0ec9e74a1dc87c963e2b046436a8de6d65d0ce3575cd0fbf8b42e3c6140f3 2012-10-19 00:52:48 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea0f73790773bdcceecc2da4e3d4053daaedcdb605ecc25a9e4faf211224755 2012-10-19 02:39:52 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea1bbccfc1600120b5054c43dd918ef9be17bbdf81aaf0fd67507ab380926f8 2012-10-19 02:13:58 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea2904ec8f85832324d44a7dc8c76d5f1804270e178948fc182e99a75af51d4 2012-10-19 00:44:34 ....A 201728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea2fc2f589d9ddfb3421a001553760091b27165eeed378a47c206d3b68b3978 2012-10-19 03:27:28 ....A 9848832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea36e06f51b8b602c7b7b6f3fc598c3aed3ebe1c5fb020ec24d25db7e32041d 2012-10-19 02:31:16 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea4761a9ad46ae3d1cb28b669ef6b8fb85fcd43209f5cbaa633e171bc8d89dd 2012-10-19 00:30:52 ....A 105472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea5410463e7985317b7560780449b18628289336ced407a9a3ef81e7f28e79e 2012-10-18 23:46:06 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea64988c5d5f54aefe3077ecb8f75ac4dea86a3211d249c01b5d03f9e81f97a 2012-10-19 01:25:08 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea6b6f2e86a2c9e5f7071ead5af11de7cdeb233e48ba7f92d0b6bcc2db10518 2012-10-19 03:23:42 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea6ce512a9f28a6ff95bc3870658a22592dd5e72753df6053a5a18516a9d55d 2012-10-18 22:10:54 ....A 4151296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea6dcb8a376cc17e22ce77a9d364a01c9a79f3ea97fa31f33b4ec0f512c06e8 2012-10-19 02:42:04 ....A 3800176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea7dc2e4f58191aa5328a371a236ad074c9b56d74e7c2e607cd88cfdf5bdd56 2012-10-19 00:14:22 ....A 450560 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea7de611d7bb2f9fea1eddc126ae2d667aa0e7f69cb98570be697e7d35ee20a 2012-10-19 00:30:12 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea801d6b745ea1500304d6687884a8b685336ad98261e00a0259bd993e3c9f2 2012-10-19 03:26:44 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea815fc76226001f355c3ac8d6fef7f18cb7b0d11638a4a06684ea4722d5736 2012-10-19 00:34:10 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea8561ccea83874c90e064781aeece82dde94be95330d15d41f24e3e478d2f5 2012-10-19 00:20:44 ....A 5176320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea920931567feed3d2e75e1d52d04afbb8431159552e34c00bfc1db6a84543f 2012-10-18 22:12:08 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ea9f83a67ae64da45dd6fe691297364c8762036f91f46e627fa70fe4851176c 2012-10-18 22:40:14 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eaac62a05187a97bb0292b3ceb79a32748700a311045f190ce20f1de41880a9 2012-10-19 02:21:02 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eab8219974806c9c98671056086b91b220dcd365e5038f6c2bda7c13d954855 2012-10-19 01:37:12 ....A 625664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eabb122a5e89eeab282bc72d83741af3d9cad41c14969af84105ab188cabc89 2012-10-18 22:39:58 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eabee463303d312dc6813fa56f3146e76752b4349b45a54e68a546b854b4430 2012-10-19 00:00:12 ....A 5563 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eacac54c4e712fbd5f4ba2c320c6be2298c7327593b0d095080629e8c5bc7b9 2012-10-18 23:00:14 ....A 154656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ead164dc7bc8b4ab576d2042d77e5341a41f541b5ed976778551a622b06e807 2012-10-19 00:33:10 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ead277e698886ed785249a6aed971f2d01f01743d03efe5e21490b04b299425 2012-10-18 23:41:26 ....A 104350 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eadb2e726cba10985447327848f720249d31ed11942dc901c7e3c1664561531 2012-10-19 02:28:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eae8084046fe6173e9058c1d69577df8087824a35966b21a2246f98934dcb26 2012-10-18 22:39:30 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eae8e237d7c2a3685cd37c8989af6c6e6ae0d9fb60e6a875ead959a445380fc 2012-10-19 01:16:52 ....A 71588 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eafda8584f4d50a9ad7054fe7a5299807e992004f8acbb9a99e413291397a66 2012-10-18 23:21:22 ....A 20128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb022db49b917a7c61e1325f230d1307396a2b2feaa53adec898151a5ec43d3 2012-10-19 01:33:12 ....A 52127 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb0500ba4cda5cdde0948971390329da3bf62bbd871e877410a7edba106d915 2012-10-19 01:42:42 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb0acc603efa012536f0f12abd8926a838a6bcd5cb5d13391f9c9dc7fceb46e 2012-10-19 02:09:22 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb45fca293653669648718f07e6f41bc3c6ef3033992e04a896536c23bcfb56 2012-10-19 01:29:02 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb54e0b5960bd6eacd9e262452aeffc4710e697e64727ea2581b67258638978 2012-10-19 03:07:30 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb6046ec13cc505aa488dceee5c352b34cef80ad7c735792d4882a5dc051e9d 2012-10-19 03:27:50 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb7b1245e488a6758fef223da62d02320389001896f308bf71189f7084684c4 2012-10-19 00:14:20 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eb848c3e2bde921966b4877a0937afd66a7ea17fcc8959fcc0686d026d0fcc8 2012-10-18 22:36:38 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eba7ea035571c89d67a71d127921b5d2fef98347cf9e20435c029b91e4c0d3a 2012-10-19 02:31:44 ....A 255302 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ebb12222c84058d417a43ab663c31e573720077528a7ba46ed18f1372d47340 2012-10-18 22:35:18 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ebde6fd3c7340a97024ff8c91964bb3193ae028ed449fb74fe89473984db47e 2012-10-19 01:16:06 ....A 28800 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ebdee3b8082076f0902d5997dfbb84b5be32e363f140c9db3bd20d54cd4238a 2012-10-19 01:12:38 ....A 1858176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ebdf7720a6b67e267aaf8c8d96ff8c6a85eb807ac7d7267adf51f57ea7c3c87 2012-10-19 02:48:36 ....A 1661617 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ec04d1144bf5b1b8711d980b6f1c8df45bb933dcc015a279a34af65f9fca557 2012-10-19 00:49:28 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ec3089d8a6dc15fedba96d954796abdc63ac08dedc89ebf7ede80395a2f41cb 2012-10-19 00:20:18 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ec5abf70d2674bfa6548681ff437168c5f35439e45f9bda26daca5e1e95c69a 2012-10-19 00:09:36 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ec750a497eaaccffed1ec5d03daa3eb5ccb766e287ec84f3df47eabb3b4cd5c 2012-10-19 00:09:02 ....A 571498 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ec99adb1c6d21903492752de0104608e7ffa2dc44ad2c4bb2cab3a5aaffa149 2012-10-19 01:24:00 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ecbb7e2027f25e300b8820f24a0e932090684d885ff0e7eaace4d6330e5fd55 2012-10-18 22:08:52 ....A 34080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ecd8e5ef04a362909e1da4090dd7993016c6ba76e42a793954e3e7d27deace3 2012-10-19 00:45:56 ....A 135172 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ecf5b98cb4102692044a431dcc605d32a4c1e79893d343428012ba4167c94d8 2012-10-19 01:22:26 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ecf9a4dd440d438676781ff0c8a47f8227d82ad6031307c9d7622da35bad7a8 2012-10-18 22:39:32 ....A 487461 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ecfb8570a3c506f2c28f657eda3c301983f9904b76b3d4027a44fc1e9c78b20 2012-10-18 23:43:32 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed08ba7fa877e9c069798a9e8b80e788511dc9a49f1202aec3a4f3780f3ad6d 2012-10-19 02:13:12 ....A 323072 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed1cb9bc67525ebb49e46dcfadd7c1bad3c5c3bcd4f23799841c4fa601242be 2012-10-18 22:39:52 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed23bb5fae8c8f342d8e2a8ab2f37ed10fee845dbd7de8bce9affd8b5a534f6 2012-10-18 22:39:22 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed43bd618e0d7d8f805782f2729347214b4b34dbed9300145ee5521f7263324 2012-10-19 03:21:14 ....A 1120256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed4809fac0d6fee3b27b9c8a2c4db7e7ed8ef57986e110e9cbfb30ff07d0b1a 2012-10-18 23:11:48 ....A 204396 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed5f9e50fe8e47e97d6b31451575d3020ee92848176cb6b38d3399d890d3191 2012-10-19 02:32:42 ....A 2629632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed752b56b31a8de841315ad011fbf7df37d3e9d5d4f3fc20a30ea9f82bb2bf7 2012-10-19 03:20:16 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed76d609e3c0cb7aeca9d7f132160695ec405bc543fdbbed328234a664eedcb 2012-10-18 22:22:54 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed7bd5accf75972fdf2d8c8814db358b2785683fc881a306d230d13dc21afd2 2012-10-18 22:44:50 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed8622c70e14e1fe4f2ce15e54a936f85961d998afc3ac70c1e5f6fca1619e9 2012-10-18 23:29:34 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed914277e8953fb400624b3a7a4b2d74b8a4fdbb8371eedd035c7d1b62edebc 2012-10-19 01:08:54 ....A 2368616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed939666e477c6bd46cfd784c3375baf698d3c77cb8564eb5024937b7c0a38b 2012-10-19 02:43:04 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ed99f2c5919968450d3a0b2434a48b5009095b8f211628aa261ff50e0e0b071 2012-10-18 22:56:54 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edad7299ce96943e3854fa6f8ad02d44d59ff6ef80da058a7f181edc22541fe 2012-10-18 23:16:26 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edba7e8bf4a46383bfd44dd0d15ccc1296054559e7b9d6f47d50dbb89accf6c 2012-10-18 23:00:44 ....A 391680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edbd565ba77ed287ec32d0d527c94218c0a7b3a2f4ebdb6502a52cc79967661 2012-10-18 23:56:10 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edc2e94777fcbaa6e90215f463728f57e85283a974a1f8163d70805bbb864f7 2012-10-19 00:31:04 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edd33fc5df0c3a0519ce212694167a256969834b450fda0089f767ad4608003 2012-10-19 01:36:58 ....A 58292 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edd68de4f39f121f5be9b6e329094e9144c021b732aed5f10f831ff9b65c0ac 2012-10-19 01:53:16 ....A 46053 Virusshare.00015/HEUR-Trojan.Win32.Generic-5edea97e83c1029fb3b098a3d3ff3d3f8806e1cb4c2045ab4697227e88256f7a 2012-10-18 22:16:28 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ee03bccbd3b308c1acddcb9c03210031902bd3c4e1ec059bb917fb7c2f9d3b9 2012-10-19 00:33:00 ....A 90368 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ee55e86454610b8ebc6fd962f6df79dbc757cc138adfc841379705a2eef1b8d 2012-10-19 00:37:38 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ee6bc25faa092ab48280a8c3c094e2cdedabf4ead0587fec3543a253b34e809 2012-10-19 01:14:38 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ee7853cb4c96dad09c1d46617085f35492a821d3fd443c7351fa9830457dce5 2012-10-19 02:48:22 ....A 63897 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ee9f7d46b3a94cf092b84321cbdc4e35bb840f3c3c4162ae5d7a7f09eb70494 2012-10-19 00:25:32 ....A 37040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eea11a708037a5b85b8bc6c28c33c4138f305760a12cc2968139737ff6674cb 2012-10-19 02:02:48 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eee3b1a9ebf60e6f47bbc333d3d52ec0c2c10c2e73a9a1c5a2073914dae4310 2012-10-19 03:06:42 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eef9d01707981c04368eff461f014ea04be6cc6b11fb28b11c00f4c346acf64 2012-10-19 02:25:50 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef040f40bb282bf33ab3aa61d7a0af4accb9780e993d8e4bc249b16ecc9d5f1 2012-10-19 03:31:36 ....A 29056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef0ccffa36c9f2b267a12321e15d2536828edc5ac024a499a028cc9d46912c5 2012-10-19 00:15:14 ....A 373760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef0ff1b9d093d79c282d3e9d36845da9f168557d43bf70b3d24e87e7366d3e6 2012-10-19 01:15:40 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef12dd7603bdb408358b65dca959c64ef89edbe4f9a2a91bb3701e1febe3d0f 2012-10-18 23:17:14 ....A 2902528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef1dab5bb98d34e8f678a186b95f5faa0e336349a271250577c4e3ae7b98448 2012-10-19 00:25:58 ....A 41664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef210824456039db216c25f94bb87dc3ba4e8b5c78c1a148ab2953c6fceff1d 2012-10-18 23:59:42 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef2c2dd373b537d747bbbf30c9c6d3aa6e587e00b2b44b7794a4d541d4f8ab9 2012-10-18 23:49:40 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef317a9af4e1ba916f5b6c496f2d8f00c0e20223d5bf3be2a02d85884495d5b 2012-10-19 03:21:30 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef33444a066649ace05daa8a794de434d499ec4a1a2b5b0e328cbcb76b4e7e0 2012-10-18 22:45:02 ....A 325120 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef337d38ebf7c6b2406f84896b808bcb5cac31b0adc4d3a07469cf0e03da0cf 2012-10-19 00:03:22 ....A 35136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef3eda078e23a2dd1c6daa10e8f7bb8d5a79953e6d89e02fd12a02269e5bd56 2012-10-19 02:19:56 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef43e46c375e87147a4273585e81f2cfacad79e11da74d7bda460e657e80019 2012-10-19 03:32:24 ....A 23552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef567d6453c1139b1fb7eab3fd8a33cec2ff9cda1f32624ed29134b33fcc47e 2012-10-18 23:45:28 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef58344c6fd95367f5fd239475cf4aa36db3fecb79310c4168a6196fb0e8980 2012-10-18 23:47:00 ....A 87524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef5e0e04442a88493b2bc86bdc3e6ae2a0abca1aa3005d45408eb505aef0b8d 2012-10-18 23:11:30 ....A 477184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef5f791d55ccf036959f4a03c54bae93e69cb86f78e15d9352168ae050c6ee4 2012-10-19 02:22:00 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ef84dd20b3091b565d8f22113f05b24a32cc0e95285edfdf73fa08fd5b64365 2012-10-19 00:19:54 ....A 64305 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efa1c0131d5e8d8e02464e8248a9cddde1b9fcf045131c48d9f48a6c89a8ae4 2012-10-19 01:06:40 ....A 2519040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efa4cb67de0985e5dfd80078c7a2c3fee34507a737d291528743990c76850aa 2012-10-19 02:36:42 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efa8287eeda51b4ae6ac5e1be39794989225653700532b693da44fc0fd9d565 2012-10-18 23:33:00 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efaec445090ac0bce534247694c531b7142c8de87f9761f9b3f3aa37e024f22 2012-10-19 01:21:28 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efb009639e01a88378aef401427f476e212cbd6f2f3985dc420d9ee115aea99 2012-10-19 02:29:14 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efb246d8a3028e459b298c54195f17eb28b056eb0264996b649a72f8e5782d7 2012-10-19 02:00:42 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efbb0d1f547d5ed0b2cbb234a906c9e125590e1c857e8382ff353f29daa6a65 2012-10-19 00:21:26 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efc9774410e447de9397531f8322330a8dfa523f6933407b743a5db1e9f629d 2012-10-19 02:45:30 ....A 13848 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efcb0d08258307d5d8fa41b240ca35ce752bfd04d1cb4c780845381689bb6aa 2012-10-19 02:01:32 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efd93f5171f05299dc37e151762d0f94730f0005a90be3ab4bdae08b2c01309 2012-10-18 23:46:30 ....A 31928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5efe600b31755af1f5b85f943a18cce3dd6c1c3bd8f493468997ed431e7a14a9 2012-10-18 23:49:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eff6f39784e7963f4679a2132e7e2dcae9ab81e13019c05e5ac6e1b6d3c7738 2012-10-19 02:30:18 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5eff75093dd20ef7bf572e459ef8a3b895aac5915e645cd3bd87881709ef106b 2012-10-18 22:35:54 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5effd16f301340b9f0c00a22ad615bc78ca770bd45d9be0472551f5b1db1c6df 2012-10-19 00:32:22 ....A 307712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0015d9c243c67a5bc1de8248aadc6208da3e4b26a8dd1592bc3f5714cff16c 2012-10-18 22:32:44 ....A 1196032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f01761ce7f82602160fb235029718cb52eabb60a7cde1a43dec299e6a452866 2012-10-19 01:55:14 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f031fea2e16f69963b3d717ec2ac5f2f87decd2b95fd4c8dd273ffe4bd1d917 2012-10-18 22:26:42 ....A 711168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f032bfa78d20d11d08845c08fd9d079644f16c9253ad9d9f5cbc9af736566f6 2012-10-19 01:38:52 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0337bc1729ba6251a7623c6ac670906ba28a8bbc6518bec22dad7d01063dad 2012-10-19 01:55:56 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f036c56440f507a38e16cd917d616eb38ce460aac0c097c3565a2aa766ba396 2012-10-19 01:41:44 ....A 515072 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f04ffdb6b08fd0f9e59009ac15b8469ea4aadcb4a5af2a30d4445e25e8ca063 2012-10-18 22:15:56 ....A 181970 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0617bb3f374ea8f7a7da42261a919fe93c59bbf6216c1084796190bbf15735 2012-10-19 00:30:38 ....A 573440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0619d7494629fdcb12b37db4e8f8508710a302b1a6e60c3e2dda9d54bede40 2012-10-18 23:47:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f063c032993c32bb6d9be760f87615c6d2b997a61deb9b0ed9da4f4c497438f 2012-10-19 02:04:36 ....A 1256468 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f06403d3f6d6b3738efc24b326ff3d94a5ac47039b88721c2d1d122361c6879 2012-10-19 01:20:26 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0664b50eabd8d55fdad2553c16af3ed0b47b70ef6a7e2ee0d8c4097cf7d103 2012-10-18 22:31:34 ....A 856080 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f07dfd7c330dff6968a950e5ffec282b853494e76cf8fd072eb32ccaefaade0 2012-10-19 01:17:12 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f08c067e10d9ddcd85ff72e5e41b42f5fa28415a02f533043a021f76181bc06 2012-10-19 03:21:22 ....A 73562 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f08ecf38948d335d1118e7a332646792797436fa88da9103a9375fb405b1caf 2012-10-19 00:45:44 ....A 844824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0928762b98f3160a455ce2e9539d1b9bb2ce7cb7eac7f12f39cbab69fbea1b 2012-10-19 00:33:34 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f09755b2ea9d96e3d58aa956399566b77719717daaa2057c6ddbf987feaa439 2012-10-18 22:30:14 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f09ccfc0264543acb62c2029844011c9fa1a7d56be58fc6fe71c6c11aa72f8f 2012-10-19 00:20:44 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f09d3d41e03ba7df50e2a5e6268d1bd40efd0be22243e646e2124c4b17c5156 2012-10-18 22:05:52 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f09f18606af287f02c56aadf1ec16b458d26f2afb81cccc680035c7cf3dc24f 2012-10-18 23:27:24 ....A 487470 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0ad3d0f2867b46ce321130890e5718331f09c9d4ae692b69475d5551cdb443 2012-10-19 00:30:42 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0b0180b26190e9b939bd5c2d51fc0f6242c34254fed5c85a6560b4d9143781 2012-10-18 23:26:52 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0b2795e5b1c5cf71896eb6e295c6d81508176e007b61a405a924aa296c267f 2012-10-18 23:59:04 ....A 76605 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0b5412be677dbfffa16f617debb2b1751b37338943ba58bf2c856633980149 2012-10-19 01:58:16 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0b7dfdd9012804fe3067c12a6ae2f10a3f30f17bcf9d626031f8470c6230dd 2012-10-18 23:19:50 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0b8834b5b0d568681f4455e6a8d041875cd61c603d0c99a8bf6dec0970e8d4 2012-10-19 02:41:42 ....A 237568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0bac61701cb6134d3149d459601a2edc4b9da9225598b5124bae00036d7f13 2012-10-18 23:56:30 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0c4fde7c0f98f0e28e1ddbf887b3ee095fb91a335364a0ccc939ea45c9f9df 2012-10-19 01:14:24 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0cf26736dc2aa750c01872dab59d0320ec04388f4fa82c1e44370a6d1b8cf2 2012-10-19 02:06:30 ....A 336128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0d49fdb79f35c389763c3207a618664162e56efa2bd37b21410e7cd2b07016 2012-10-19 02:36:50 ....A 74752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0dafd06b55667dadf06dccac3e594f8b4952ddc6df276dad960b1f407e76ce 2012-10-19 01:35:36 ....A 286208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0e45c69787aa10f9a6edca30e6b1132685deb75f81764912fcfc71a1106e4d 2012-10-19 03:22:42 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0f58e37af061ca26a8f207607c1052feea12e66eb1ef68fc95e7187bb42512 2012-10-18 23:48:14 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0f89c5f78c5ecd6314a6c42ad4a9bf198c5f3c627be2dd119fe18e127c4944 2012-10-18 23:37:02 ....A 274768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f0fbc4bdd96c0d5f5aa770b523aa0be6289b6fa315ddd781720c9c95f4c4ecd 2012-10-18 23:26:42 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f10822d1bf2b22d39950f9dcdbf1550c5075695eb1f678d1adaf4fe9ba4ae62 2012-10-18 23:41:36 ....A 232140 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f126bf617f6fe63dd39cddd5a516e28807ff99f10107c18cdb78e7644b95f11 2012-10-19 01:53:30 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f13aab6fef0ba72b9f9c935df67830387e3fff5e4eb1428b55076638176123a 2012-10-19 02:40:26 ....A 131170 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f13af42bf27bd043f646ca0c8538ad16a98454ac97388093fa8d0ca1845034e 2012-10-19 02:10:16 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f14357d22de22b2e11453fc7cae9fbe1ec7dcd6a21227e8e744de71f6f083e7 2012-10-18 23:34:36 ....A 151109 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f14e849a0e8e7d6600aa5c4902012158dd9294b671883173dbad444e0b864e2 2012-10-19 02:05:42 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f154fc9a69420b25b539b1ee3afe5c084b6c9661002a31459b33d4e0f5ab6d4 2012-10-19 02:31:36 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f165b9244bfad37ca1014a4e17bc402757adc03b5fdc440957bbf3aa74ae5bb 2012-10-18 22:44:46 ....A 41920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f16a36634fbd618012d710399fa46302119c371d7c5a68d236a3bc144ef1a98 2012-10-19 00:01:58 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f16d93c4656acbb7e6ebb929dc5d69fc84867e06166e6e811e0dbed8f7689e7 2012-10-19 00:04:22 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f16fa21f0ecce30176f3eb7351f11ecca89cbc17d93880088f63e21322f9320 2012-10-18 22:40:20 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f17259a09db7d714903b4ea02ecb02a909f86f6b227e351a4ee71ccd1bacd8e 2012-10-19 00:35:02 ....A 2646016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1817d36730456ee71ea7c9ea9f795f72e6a036441e88f4ec40eb46122a4248 2012-10-19 00:52:38 ....A 9216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f18e1b63c34d894efd4aa5bf921a4f84fd8a02150ae47d3937869dac29de12a 2012-10-18 22:12:28 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1a2b88156d782c8b4d7da2b3211de3779aac714549f6a6dee2572ce5327de4 2012-10-19 01:43:58 ....A 84317 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1ae642f66e8c872e714852add78be5d9fe0f0a45fcb47294c51f7c63fbf340 2012-10-19 01:34:56 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1b4159a23265676c8c5eaf0b158886313980fceb71a882b4de1fb311a21e35 2012-10-18 23:10:54 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1b5629c0fef88351359a2de9e1e8d01f2d4cc53873a15a5384143d0bf014fa 2012-10-18 22:51:22 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1c1e3f1ad0f593e0dd2f689a3ca9f303772048eed88c147faaf1849433282d 2012-10-19 00:59:38 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1cc66f5a414d3f49d76e2a712934a9f07d092f4a11abf08d5399755ce8b442 2012-10-19 02:05:06 ....A 212732 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1ccdf0dfd03f013f3118d546d691c008ccb43f56949a52c62da9def78a6f91 2012-10-18 22:23:30 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1d2cabe294e0f97098617c43baa38c5cc9be1b0fdedf96b0ff768edb93a61f 2012-10-18 22:15:38 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1d513e0a6a7a5f5fae62caa16e1cf7957bfc0aed746d224296d3daf5548aad 2012-10-18 23:58:54 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1dba8cc6f356e640efc7228299f142c7467c6efd06ef9dbfdc19d2242721d8 2012-10-18 22:33:26 ....A 175609 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1e3a1cf73df5df307733420cb3fb984eb3be9e6c46595aa9d09ade7390fe02 2012-10-18 22:44:30 ....A 240083 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1e64f2f241b14dff9b3eb974766f752e7d3529f1a6beda85cab7193f58d0d8 2012-10-18 23:39:42 ....A 387520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1ebe5d4b07e896459da21ca683b63086973d112ec7eb9732eeed45d51b27d1 2012-10-18 22:54:46 ....A 107443 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1fa545a6e7566623cbc8f6d18e162f47a4dc2e59640e2eb6c0265cd668b56a 2012-10-19 00:54:44 ....A 44285 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1facf09b72a0b86fcbf7ae44f5a9d23d1ffae11bcdcc9e0fc4154b45280692 2012-10-18 22:55:44 ....A 618496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1fdd6c864aa934be9f668218443cae62746b87b03c3deaf8d041e86c4ec354 2012-10-19 02:20:06 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f1ff829664f6a014e47c2aa1776eec1416d2e35ac246964e99902ace9d5cf91 2012-10-19 03:08:26 ....A 1155 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2053287b2b22fec19e9feec823a7c92909baa0fe47f318409464df4e27b8c0 2012-10-18 22:35:50 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f20e6a312d77bc5ece44af7c0e2bac762ff0960dcf60c2e069617ca9c15c52c 2012-10-18 23:03:34 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f24d1a10824800412d52e8ba8dae19a83e5d58ddcd206c46381111fc5e8082b 2012-10-19 02:19:32 ....A 735748 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f25dc37e57eba76ab0d476265990355b5f30b28fa0ccced34f3ed7a9a0f3c85 2012-10-19 02:35:48 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f261fa54b20b68a8d2e316cd2248398d63049b4b164277854504e2d65827213 2012-10-19 01:17:46 ....A 89256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2695bf84a93b69f7677510f553fcdf90e452aef4506973a9c300ae44b924b6 2012-10-19 02:50:12 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f29932832bef93f946e14ddd813849438aa923cf4e59e5b693e2a2c1b8bfa08 2012-10-19 00:43:58 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2b397fe575979dfae8556e05c997cd1092db22a3ddf0d61d677a30de7d82f6 2012-10-19 00:35:18 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2bb8503a802f340a79e40760d7a7d69d637f0406ac4e7d7f34f46e158c619e 2012-10-19 00:18:14 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2c0618328853d73bdf1f70b5df0689dfcecbd9e3f3e6c918cd909afdb09b8b 2012-10-19 03:29:10 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2dcbe08516b535b0591d42c2405c7d7b3fa7d08e6f2dc83b8659e3dded4f3b 2012-10-18 22:16:12 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2e6c85ceb9efb2e3dc87b960dcdf6771ec1f451d8cde6e7f14e037e6a64d37 2012-10-19 01:59:56 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2f33383c6eaf2f8ebeeb5c84770b70b3b326fe24f9f0d6ec7f6a953fb5c570 2012-10-19 00:20:38 ....A 1723235 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2f64ae7e8295f8f88893e7a1b24f0c0661f74a28555747d35befa7a7751cd3 2012-10-19 02:30:30 ....A 40768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f2fe8b0e09a1772998845cbf07050fff644c3bd075e5e5bafaca5345ad0c891 2012-10-18 22:50:06 ....A 400896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f303be5c516c3535b22534d74ec26f9f7f85dfeef1d4a528b8765a9001e0a1a 2012-10-19 00:46:58 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f33b1c277d3f220302a2afc2464a815dde60e3ed81b578f44a019bb711dfc78 2012-10-19 00:23:48 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f356434e648a18e534305be3ff1a53a0303f77d35d5fb555c6a927a47a95a92 2012-10-19 01:28:20 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f36fb45d34b26c017fa4a61071cfeb6754ec48503f5896d3a4ddfea860d56e8 2012-10-19 01:32:16 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f370ec2623c215a711de5b390c07920d411a3e862ea3ac6c64c2300c368f1c7 2012-10-19 01:12:34 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f3738a52f074ee13fce3d0fe8680f869085357e65ef3e459644cc827fbe6085 2012-10-18 22:45:24 ....A 42016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f380fe3ca6a70ecf3a57e44b0866e51b19511de6951faef64ba81f5314081a5 2012-10-19 01:04:12 ....A 125092 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f3a3b3d0c39ec838ae6d580cd1270cdf887e50c0f303763c601e082aa9b3388 2012-10-19 01:56:28 ....A 57296 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f3ba0da266190a8ced5da8fb8b6ae1d2081d158ba9488b209505ea9ea2b9792 2012-10-18 22:53:20 ....A 243712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f3d3232095f70274852dd03534691d3d0e0738610cd186f74d11a216c70a93d 2012-10-19 01:28:02 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f3f96f9ee19fdc908115af203bef86029b9f7bff84e551696ce9afe6caa5bc8 2012-10-19 00:24:32 ....A 23040 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f426f744754c73bdd52b351297b7538d7233809043b27405d5c71d1c49d1ae6 2012-10-19 02:32:46 ....A 137344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f44bfb1d22821fb079e56b891b2df354b253fb225185507c82636925a4b37e6 2012-10-19 02:23:48 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f477938f1a3908817de06492a6c92ab59d4a1cf3ac866f741d67219385f208f 2012-10-18 23:54:04 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f482dd7c553453dc584eae61b79cf9ae6e767a100c5fc696bfef0300df0df42 2012-10-18 22:56:02 ....A 69702 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f490dc26c310e0fa52903bed63e32a7e18c917a695058b40904a28174790916 2012-10-19 03:20:20 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f49940b15a6af4e09f449d5b3699bac347d22cff2115343e9dcfbd498a89824 2012-10-18 23:48:58 ....A 32570 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f49c0831855edf05cb335ae04c8a221d45d14e17d632a26c1f62fa52c91dee8 2012-10-19 00:39:24 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f49f07b8d3f9ef9d02f81d3ea8b24c124fdce51f70396d053aaf8b27a15d66d 2012-10-19 00:34:34 ....A 14335 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f4aaf36b54d07c93d91d983fbe09624fb3d569f5e775cc74c43d2a2a504464c 2012-10-19 00:29:54 ....A 298496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f4ad43b283393455a962f268b9c6c87ba986dd7e4dfe96b08b263de2ddecc7e 2012-10-19 02:09:24 ....A 877971 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f4e99d00e01b831a3ac01b519e3b3195f26117f74dc9c19664152b80268b3a5 2012-10-19 01:32:56 ....A 893440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f4f3d986060f0624e1a1439a80bf469ad9d3ce6e2a2025b3019c0f9c619cc61 2012-10-19 02:10:02 ....A 88576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5356505a7385ce9322add1fcc90bc83f2c4747e9f16be1024d2b21478243c5 2012-10-19 00:19:22 ....A 135617 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f54b9ce8ee7878816eb58e01d884b66f27962a0e35ed700cff0334c3226f41c 2012-10-19 01:42:46 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5869e55265f43a795c7492ba8caeff06e02c64e849be52ae57c328af987e80 2012-10-19 02:53:06 ....A 61696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5b37a7ab983a92495842927814fa684d008c27a4d5f467a053243760f4a0ae 2012-10-18 22:50:28 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5bb8cdef17673d94209b2ab5ba3b47c42b66576d92672fe2438f3a91ed3d45 2012-10-19 01:38:32 ....A 790557 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5dbca912b841c293ed3191c0d527e29d172cd501975f94ec54c6638d3a5b19 2012-10-19 02:01:30 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5e6a0b45d8adb746d0ae56aacab82bbb732f14c7b7b04b52e20014e9bb11d0 2012-10-19 03:21:42 ....A 390656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5e8d86ca457686f6368db7749ec6961b0ebdd53b604dc11609db6ee02f5ff9 2012-10-19 00:49:02 ....A 3767316 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5eb854c59a5b5d094a315b7a59b770b4ecba0062899e2dd1ef2d1f7e144cf3 2012-10-19 03:05:24 ....A 42065 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f5ec009677f04e8bd92adcf189ca39eb5ffad84f126665d1fe9dc8f229dc19b 2012-10-19 02:12:42 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f60f19b66fa966c827a378e19693b282a21e98bc55eec45ade6866a310db5fe 2012-10-19 01:34:50 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f61015f4234e0757e11fedcb716067965b310f218e7f1b000576c7a25128f85 2012-10-19 01:33:18 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f61691d07c9a37487bf15b01878270d91cd3208679f70f0ff2468133874e04a 2012-10-19 01:38:34 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f61c6d6653de10f452aa01d6532a88f8e1bddcba83d3547fd7aa0f320505eba 2012-10-18 22:28:08 ....A 545792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f61ce5a336b09c4992093a910ec0e30e707ba4d7349601c356024123eb2ab99 2012-10-18 22:24:10 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f61f9f526941aa61a11e5471024a04b6fbbd39aa084c237f682fae0918e7f9b 2012-10-18 22:13:30 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f620f02e4b2490dc8a46a29c9a28e6b7403bbe7edec0350b134eb7dda01d753 2012-10-18 23:57:58 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6213ae108a08e5adb974de9c88dd14423b23c546c3bb16888091787a241779 2012-10-19 00:03:14 ....A 989184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f62183a225f83f923088e72af5cf8db1e868a6b862037689ede8481bb1cd876 2012-10-18 22:25:00 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f621abcff12ed720b20b34ffb175c55ff9f102e157a7658d230912a4aca4a6d 2012-10-19 00:21:56 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f63927f0a5baf717cfa67b35395286b60b81f56bb40018ad2765a2b4e120f6f 2012-10-19 00:52:18 ....A 316009 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f641534db6933f12d3f5508483a33f86b1b6d197a63258ebcf91998e9423199 2012-10-18 23:01:28 ....A 103207 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f64de85b53ce5a712b5c670a5e94c64336d08989c79eeef66e3b775cd411aa7 2012-10-19 00:38:28 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f654f8023175bff8b7fdb21a39d4b397d131cd4c8b05fada0f958ef59a50d35 2012-10-19 01:38:02 ....A 604187 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6861d22c9b7da4a4490fac0f575f543027e81cc53f4e1f1a6b64af65f2a623 2012-10-18 22:34:14 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f68a215574734efd3fdfb6931fedc1d06190a90b3ff6bf5fc4f7ce34d414d0c 2012-10-19 01:59:10 ....A 41632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6ac0315d03a25d719e0c4b72beb7764cc737a9af742d6c89b2b7d057c7a470 2012-10-19 02:19:30 ....A 97280 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6ad707d69cf7b2ecc9871ec784d529b05e2bcb5885f1ac64debb80471582bb 2012-10-18 22:20:40 ....A 320000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6b8316989a9aa9bbad11bfc7195a3a4767d20f395c0447ecf4af593d8e44b8 2012-10-19 00:46:50 ....A 329304 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6cb465ddb3a0187117e87564d64e2edb6d0c3b00aff1e8d13fbee6cdded794 2012-10-19 00:43:28 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6d25c8a67a4d6bb18ec5e634fae7eedac79422f27738d186e455bb49d36e31 2012-10-19 00:06:36 ....A 200705 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6d55dd07093de0508b78c0050c9bfa0b2d704a084db8ff20baaa0e48b4c440 2012-10-19 02:30:16 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f6ee74ec8f069c8b515f17018b8b1a40594144a65b7b810008f3bf6571d0a43 2012-10-19 02:25:12 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f70153d5e680746eaf2dd62ece3670b684ed8f5e3ee203d45df19d7db391431 2012-10-19 00:36:24 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f709f94d8b66abdb069e3e6b701265af81290b644232243167e9521054316e5 2012-10-19 03:28:16 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f70e14a8761f8dcc079d8c42f901c1fdf4b4058894a00f3edcd82322b815376 2012-10-18 22:48:58 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f71205cc9e7c006348e966b0708c463fe30736a1c013acbb26b1120eac2866e 2012-10-19 02:20:52 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f713817e752df38dc0e3b6ee82db5184d7e0ce8f7bc4fcb84427acf0e654109 2012-10-18 23:46:34 ....A 246792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7150efd8778d07aa533eb2008f30ee8ad37fc5052a7e3956cc95351d5a6644 2012-10-19 02:34:22 ....A 478960 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f719db38af54ce921ec517c72ac4f24264688bfcd2321d54d540817c11dd762 2012-10-19 03:29:38 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7279bfc808c3a45d86e0ca1127cb8dc07192cf04d7f4c0e342097a26fbef91 2012-10-18 23:01:24 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f728fbc6cdd365d9f7b2e475b7a0ef161aa028c11993900a00c818d47022cf2 2012-10-19 01:54:34 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f72a172cae18f6272cf0fe9237445269303d62884c62601c002fc4ce4e0f50d 2012-10-19 03:32:24 ....A 29821 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7307c24ee92311a79840e70bb6c256e764332b71c3130f85baf5c6f9cea0ff 2012-10-19 00:45:18 ....A 249344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7316585c4ecf7374472f1b4c93702912eb9f723ecb0c148a0fcef95f986c24 2012-10-18 22:45:34 ....A 185466 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f733015b0eaca8b71c6b55cec9c008ff3b5a1cecd97d0d18f41d1265c6ef663 2012-10-18 23:31:56 ....A 209920 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f73edec59ff432acc6d5c632c7f1e8fcfd4dd3fa6a4acaa9c1c8104f8234b55 2012-10-18 22:41:10 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7481b55f792d102855c8e8f1a885cdf41c24d1a7e0c81e80f5d74a037201da 2012-10-18 23:21:14 ....A 248320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f74d942284fa19bac15318a8321f231c12560a9352177e17b81f473da7a96aa 2012-10-19 03:25:26 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f75add45962862aa16fb2a6dc7a3805c6b50feb0a7c0ad237ffe560cd19bdbd 2012-10-19 02:14:24 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f75e41d661d5525f3a216e88e1515f0cad584d79c8342a410d4ae83b7eb3eda 2012-10-19 02:27:08 ....A 77873 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f76268b97d5580000ab3471fb0a699421cabe6dd0b5a02d22134c2c60ff44e5 2012-10-19 01:15:36 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f763e50ccadc9edf97e3b0ea1eba703280b63278f9c368bf8a5a2d4dfbf097f 2012-10-19 00:32:50 ....A 338782 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f78159a86f46c23b031c786023e0f574a796581580a528be4066d754230143e 2012-10-19 01:32:36 ....A 193536 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f78b1d222fb4bd3259047aab0fb7e059cf795948f7c4f07554aae209b32ad72 2012-10-18 22:22:12 ....A 1236992 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f78f4caee11eb3af9b0cb5f0f859d17c8d19dbaf5366ee61bd3ded8aadb38c2 2012-10-19 01:25:36 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f790e46feb6924321346a3ec0ec642ee8db0d06e18ecdce2366cc02f0d7f60a 2012-10-19 03:17:56 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7af46f339f0f1424d1d0c33054f40fa42dea282183021732d662b178686268 2012-10-19 02:05:50 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7b3458f923b4b35786b902c0e09876d554b566db2158626aa6c10cdd07fb6b 2012-10-19 00:44:44 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7b7974767f7e8f4111964bc5ff28dd3d3a337b461d2b4d02be3397e9e2a967 2012-10-18 22:49:14 ....A 54077 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7d2add0d097b7093daa6efce11fe56090b9e06ae30db4023851c24ad8b8e64 2012-10-18 22:36:48 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f7f3fdff868c0cd33aabc044dc212b2d0d3402d3619f5b26392eacb0111a3bb 2012-10-19 00:05:20 ....A 57624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8083fd4de2f8b069236033ae45f8b5acc32fdd4bed54ec8db1b42af726b83e 2012-10-19 01:59:48 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f80bf4f6dc28256a581e602906c472630348fb5d579879f04f78f0983f6b559 2012-10-19 01:24:50 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f814d5ca11a3e640a9c648fa8533097bf7f8e64e219908cea4292aacc4ce07a 2012-10-18 22:24:32 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f819659150cb75c6a099298d96785e51fb097bf4392a151b6d9a19a337c4adc 2012-10-19 01:09:52 ....A 132891 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f82695bb053481a7a879c2058438efb6241d88a09a5c0f8ca7dde590d1a9fb7 2012-10-19 02:43:32 ....A 1483264 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f82ac3c1f07aed0f2d192dde4eaf7d6c29ceeb945a8a9ef5ddf80dfc995c3a4 2012-10-19 03:25:06 ....A 28864 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f82f07a5e7ed62fe3fcadcfaa26d994b012707e6bddbb49b3113ba99f5b15f4 2012-10-19 02:29:58 ....A 796160 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8458e852be38169b455a1331605b791c734551bd92a7e4b7a9d808002f9624 2012-10-19 01:54:24 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f847dad99b254cb796b37a8e073d776466e7f15b3e9068aafb42858bf3f02e0 2012-10-18 23:48:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f85244cd0259729dd75567372307a9a35bcc9adbd729775b2436d7f7cf65b1d 2012-10-19 01:33:36 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f858c11beab2f6162716355a068f7bcc7991458375996082c3c0ae567dd6c2d 2012-10-19 00:12:04 ....A 1973248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f85b771c84b8f8299737753a3b99c937d4ab57b800ddd6f0b0afed73a9b7120 2012-10-18 22:46:08 ....A 720896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f86f4bbe103152608753a7862e50bf1fbdc48dc079aa73684825cc4ed32fdba 2012-10-19 00:44:56 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f86f6cd56f608c5fbfa6ef050d46789f5bc17e2768a3f00322b44fa7374ace0 2012-10-19 00:43:26 ....A 233472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f870b564f4c473d7bcb05e6a8d69052ecc4c019eb4deccb0e5bffc84743ac00 2012-10-19 01:05:10 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f872a6a95d8ae32a9a6bc02289f982b1ed47b5851ebf20b5382c0923b3c7c4f 2012-10-18 23:19:00 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f88a5e7962f7a483293f808f29876ba6bcd0a5548b90ad72a1eaaf9c2f0b147 2012-10-18 23:51:00 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f893d942f9802f7d4dd58ca4085a9823620d24be7a39433a89e1a5dacb58aa2 2012-10-19 01:22:18 ....A 544768 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8966174b5d54e75f9e8e04ee4cd4a847c876668f0c9a73a9808bfdd2d3c228 2012-10-19 00:24:48 ....A 55715 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f89f74354de381ef1e54b01dc3b573e03d15084ba0091ac26bec5299cc3072c 2012-10-19 02:47:32 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8a78e5d5412b848efe90e073004a931306050dc3d3bce669ba66ba18888c41 2012-10-18 23:35:34 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8abba8434b9e6219ca4c2849dd800a85ce3c4965c08b7477d172e7a6aa29e8 2012-10-18 22:52:08 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8add03310ee6e1d44f3cfbf48254b6d5469aadd0091b046d790ea60f82266b 2012-10-19 02:52:20 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8dc0d108255daaad3ba6223949b337e26e65def2fa78dac85b071198879899 2012-10-18 23:44:34 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8e351d9f5f43323837aaa2527673d4d17984630a10fb47b64209e330e23f5e 2012-10-19 00:35:40 ....A 85504 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f8f4350374dae77d603463b679ffcccda0331ec6790d68f017f27510b0fdf9e 2012-10-18 23:27:04 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f903d5ffd37cea922535f2d39783440b26b7702622d913c1608e85e42d59b55 2012-10-19 01:52:54 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f91b555e355e40dee078f49348b1782275dbbf4bfeefbdf25993851d2ebc0d4 2012-10-18 22:16:08 ....A 154112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9294aaa4dbffe6c67293cc9552b407d245bba5c05b77b9e3d515b1c1e159f4 2012-10-18 23:21:20 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f92c6e909c4a67f8cfe2eafc50f21f7e48f5a28e3de70b811cd3494b005b7e2 2012-10-19 02:49:02 ....A 1773568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f932000fddb32e6b642c2fc59923206583703a5caa079de9fa9165cd5e4e00b 2012-10-19 03:21:06 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f93368f5c5c8f543a14c7bf273ce707b84f4ad85d0a14f51f65c151541375e6 2012-10-19 00:41:58 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f93442fe1dfc7d932d8d0202864490330d797523d6267da9c8986ee1f723c25 2012-10-18 23:58:50 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f93f7b07b3e29d5777fea05e44ccada4890c0320111c725c8660a6ca6127512 2012-10-19 02:24:02 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f94a3cba42b2b0e96f287ed5ddfca2619af7c191e16c9cb17baf025e15a049b 2012-10-19 00:41:44 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f968a875a65105c2b0b320ea8785de3d6c715879980567ac2c3f6dbb2abcac0 2012-10-18 23:01:12 ....A 123136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f968df15be4b64bf1b692aa9706f40c6e75c45599ff11518fb2452c441bc0b3 2012-10-18 23:47:34 ....A 174999 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f96e19ad015cb5d39417c772e74b685bf5b1943a5ce39035f97e4b58dc552f7 2012-10-18 23:24:52 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f970d94400cb63914571e6f467cddf12ce964cfe9dc0da33e164ebb24be4da2 2012-10-19 02:18:36 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9754db0fed314838ff7137a68df3f19ef96282baa6d81162a3b195aa6c60e9 2012-10-19 02:35:56 ....A 86741 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9887777450a675238dab370e6cf05fd3459715cd78a8d6a9b47988dfe3ca5e 2012-10-18 23:36:58 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9959ecb06099e37a60f8882f845c029afeaac2ea835af51f3b6ff3aabea0ba 2012-10-19 01:12:34 ....A 342016 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9a7977a1ac45aba9a74071a6f141093baba09d8b6659ec1eef22fdd635c4cf 2012-10-18 22:42:12 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9c5f692cd9b77394823ce5f0d3b35e3b6cc0f87e24f005431d93dba818b6eb 2012-10-19 02:33:42 ....A 1128448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9c94af3f0fdbc2b0170a3f02df463ccfc30e7376a908d549194e087f25437b 2012-10-18 23:47:26 ....A 59524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5f9e472dc699cf232c4874ed5812618ea8e73c866892f872b8393c5198219da4 2012-10-19 02:09:28 ....A 159125 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa030e0947afaa8d0f938920097ca4386e844662fc8beab5e0b2c9eb42edde3 2012-10-19 00:36:00 ....A 28832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa0bccda742581811d629d4dbd6c4ce0a86951be0c6744dfee2442999f5ca8e 2012-10-19 00:07:14 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa1bedce1b6e060acd17a671a3071a144d9bc97dbf3908615682b7c686c4148 2012-10-19 00:19:18 ....A 367104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa2d4634ebe399a2bad73f76db59f23418281c759d7346143335dd12d8e0718 2012-10-19 00:14:18 ....A 2161152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa37be41d681eb56420e9b3e4972df5546155d4a378bf461ab8e6b38c7d85ea 2012-10-18 23:32:52 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa5d9c93a4a24270f541916d6f1829de09d3cb907a7bd7ee3f7640b2206ac42 2012-10-19 02:17:22 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa6f548ed395fe311d9ea40469f2d79324f83045f47045492534955aa6fa5b0 2012-10-18 22:55:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa72f5673fbbd2cdd575817e28353c6f85ddb89e4e52c31da969845712bf387 2012-10-19 00:55:54 ....A 1691648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fa9ab1f2a18b167f5e58f8b0699e5e2271b76462d500d464000ec0ddfbe3517 2012-10-18 22:25:00 ....A 762387 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fabc39136fef422352e4d9cfe1ab51cd32aa468776f97e2ae3c0999d3b0c89a 2012-10-18 23:57:34 ....A 182784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fae50ee1108360debff62d1a94fab17a356a0570fe1f0152427273bdeb7d7b0 2012-10-19 02:20:56 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5faf41442441a3e55823d78bb987189fd3a27d7cfa6b64f429eb41ac24ae5287 2012-10-19 02:52:10 ....A 435200 Virusshare.00015/HEUR-Trojan.Win32.Generic-5faf6344a9fff746119470aa73193dc4bcdd2201294eb9ba88f014982152d61d 2012-10-19 02:53:54 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb18ac3b492ad118256e838f8225d9dedaf9f1a6515f1454e7f919e9f04e150 2012-10-19 02:36:00 ....A 1265664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb2445222b6fd5876320608b9dbe37e009f70f4dea579c403041ee07b22bba1 2012-10-19 01:54:12 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb270a2e9947af31f78750d570705f0288e559adf96e0f9f0fc4a2c6664a9cd 2012-10-19 01:48:32 ....A 410624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb298b9d6f2c2a557ac9f5762af23695e396dd08a55f9547600f0cf94ebdf7c 2012-10-19 01:34:46 ....A 731648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb396a50a8ddeacef2c06d4afa2637c3d5637c63a31cc6f7c1bd8a9e3b1eb09 2012-10-18 22:55:52 ....A 170065 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb497015e65bf406cffb38cdc31f487467e7ea338e9cf86e82f2c866fb5f10d 2012-10-18 22:49:50 ....A 364544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb4bfb5c6b6d9d62f4a4809b204bc3ad37c17528636d98e83c260ca5c185c2b 2012-10-19 03:37:46 ....A 497320 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb5aaa35ca7a9ab1580fffdc4aeed8f0b8f9831526ec0f4966d64470357821c 2012-10-18 23:45:22 ....A 766464 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb5e0b816ed5075c32be5ec03a97e80c870b9f9618a47f842bce3a2fec025ea 2012-10-18 22:16:38 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb63481771fc5f8f8e4f6b3538ff81d9b8ab1967f5476fce2269bdd0dcf28b0 2012-10-19 02:41:34 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb6b0d123a0e2ded161dbc40a0bfc44f301793d08b918e431a909aed4df1c15 2012-10-19 01:36:44 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb736360b320d1f6cd0937a7606170af03e588c123060c0ac8e7cda0ebbc146 2012-10-18 22:18:58 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb73f33a36d2a7e95524d8e6d77eaa9b6bf4e61fd9a51ce76063d213ce41b58 2012-10-18 23:34:04 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb7d0e91bdb1a28eecd7c9ec19a98ca3d4d2554e8874605c485c75e3fccd8a6 2012-10-19 01:59:18 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb7fd431477090a6015a0a46200f164ed71f855a47f8ab57441833d0b527f30 2012-10-18 23:47:12 ....A 195584 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb867dfa03f2f1bee42fc1a28fcf241b360992e43da9238cae52b97d62abdff 2012-10-19 00:38:24 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb8879dd9f5326e0082939f15944b72b9adadcf95feac969ef8a86263534802 2012-10-19 01:17:10 ....A 504832 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb89beaaebcf3832616bae8e4339e9c47c502d600ccebefa167ce912108e896 2012-10-18 22:50:02 ....A 92027 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fb90ec6588965e7cf64ce4ef9e4efdd19a0cd3e824e2ee50744870a2f32413f 2012-10-19 00:23:04 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fba9a1d73159a8048adbb25bfdbcce403a806625431130fe7ff6649082375e3 2012-10-18 22:20:24 ....A 87508 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbaab1880d3fae91828d2b29940f6b8380c15331717d8eb7305c63f5f82cca8 2012-10-19 02:36:00 ....A 1177542 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbb650fb596409581deef6d924e04a0533fd8713b71b98d8a7e6e4648fb1588 2012-10-18 22:16:24 ....A 13896 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbbf4acb12656a7ffd3d35de75c59d0219c8ef7459b31788ac0696e4d0c6ba4 2012-10-18 23:07:18 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbc0110f353b93c0514e100a6de02c4006b0878412a3587f5dd0f644b92e5dd 2012-10-19 01:23:32 ....A 790528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbce6eb2c14c6a277f14e23f716d49f814a314dbf7bba7a6d1746c5980aa295 2012-10-18 22:19:30 ....A 190976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbce7092922c5c5b5d8f332fe997da727e988aa46215d41fa3a2c78b1b12672 2012-10-19 01:52:26 ....A 475648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbdaa3e6ae6fbc649e2e0dda1f396fd15d38908f0af895da4aaf72467fa959f 2012-10-19 00:20:02 ....A 948736 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbe005ee6a4900c0376efd6313af0161b4c0b38bc5d3956121717b006cd69b6 2012-10-19 00:39:32 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fbf57cba2026777b6884fd1ee4c81763c3094a3774918bb4dcc56f81d91455c 2012-10-19 02:18:16 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc06b0dae3b31c11250472268b692141f06aa0ab2ceb9c0c4ba6460997861aa 2012-10-19 00:00:20 ....A 287232 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc201025c0559a1b6a7e6561c073b04282a4cb45f8f2825076f400354533c1d 2012-10-18 22:49:34 ....A 2472448 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc2641fed5fa297b273cc4a2b6be98fe6d8d35175bda92e4de28ee2d7aaa8d8 2012-10-19 02:31:22 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc38d4cb6cde8cb9a6ceed9f1365eda2b16d0b2b66f3bec1934b88368a7ec17 2012-10-18 23:51:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc446fe334395efa3342b97aff2151c8cbcc4773e054968aea6b712c42dabb3 2012-10-18 23:01:28 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc580542d1a97810c951e1d1bcd050e8b328d79730f5e0384969995b34592b6 2012-10-19 00:30:28 ....A 15818 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc68989d171d4f6e4ef6ca037689674a952024d6df571c11c22f126c08cf083 2012-10-18 22:50:04 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc774beba0e6908207aee709befc8dfff9a88b3c8870f4553624407b2a58d1f 2012-10-19 02:44:26 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc7b50c24ba801fcd371cb83e4c037f10d4df847c27024c7d49d9c4eeb354d7 2012-10-18 22:19:42 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc802a633476e0228d181709a8e525ddddfe7e8d73463012b4b7f4dbed03f33 2012-10-19 01:15:16 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc827ceee4e44a12bc83935ea07f25630f4318065e44b817f43aa6ee4825c03 2012-10-18 23:53:26 ....A 497803 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc84c1ce5f0d75bb0cbc0b55d60acfbd0c5dbc95ca6c5d76e42434a95f66d6e 2012-10-18 22:25:44 ....A 76800 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fc8f88a10201b1eb717edd9bcc047f134d236bf9512a83900e407545ad9647e 2012-10-19 03:17:46 ....A 142336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fca1230ef7cb9bb9f0ae6091ba75fbdfffe8590f67d5eb483c5f27b3806592d 2012-10-19 01:23:56 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fca3c3a40ace43cd220baee2a6af33f6afb09fdad70c5169c71fd54d6ed3010 2012-10-19 02:19:58 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fca9131625ca2dc719d183a87ee219b9cf3c079b704674551a97c9aa964e386 2012-10-19 01:59:50 ....A 330641 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fca9c5cdcf38220221e43548a9e55774b1c06326998ce47c8cbdde9df061a48 2012-10-19 00:19:36 ....A 3629056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcacda875a56b9c7b0158f3414032aa3ccb575b5622c757562663f81f8d1f21 2012-10-18 23:38:34 ....A 41088 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcae6595e621edbdebfbb91bd8068c99efd245992e0538ea75064d237c0170d 2012-10-18 22:43:10 ....A 586788 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcc275ae499623f9b4031af287adba8e78a9f1a3bb7d08b8211197e08d9ff17 2012-10-19 01:37:42 ....A 2801152 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcce8aa953013e9ae780537330d5c0c50aed45209fbeff67bfeb511bac35b2a 2012-10-19 01:32:50 ....A 3818496 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcd7381e70a870726ccbe1b8dfdbc2a0f02d2f3dc166c57db9820db63ab198c 2012-10-18 23:04:04 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcdf179089b51903c16e20282fd911a5d50096c81bd3f8f56004d336136e37f 2012-10-18 22:50:58 ....A 2011136 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fce3bb201ae437030a4b83857daf546475d9fe1eea8bd910ffd39e206170ec2 2012-10-19 01:09:50 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fce4d034ca186aad3fc724a212141f72636aaf9c2b2086b6e08a4786c0d8d97 2012-10-18 22:43:46 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fcee6fef9aa6a9392bc42be38dba4d0e96bbb625ae769b58ebc811d7713fd75 2012-10-19 01:41:12 ....A 218624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd0b5794143344ab26bdc1633c39981f4f324a76f4f2be0bd8ce809bcfd021a 2012-10-19 01:32:34 ....A 1973248 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd12d59f51be8e3896d891e2b59699a28c5c8b8d68c650a5ba9a7b52937b72d 2012-10-18 22:49:04 ....A 630793 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd286acf3a8abaa1214d77f1d17e470ede1c43364c9ee220a96e9652bc3b49c 2012-10-19 00:26:36 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd2d87f7f371cc1cc7805d86cafc435afebd13e9c83c8ddc402b6b95262f031 2012-10-19 00:44:30 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd2f92ee773ce14418bf4c9418ed9ed86c1f822e4d3dd9a6fe0a5184355da0a 2012-10-19 02:10:44 ....A 1273856 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd350fec5eb230dbfef8fb13e48488199406d342efa3b9784ff51c533bf42d4 2012-10-19 00:22:24 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd3ad41f5de281794f313c2f18164182f039bc30c8822fe6f9e8176a39715e0 2012-10-19 01:10:24 ....A 22150 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd4ce3ad2c856363476e8ac6029631adce9ec43386c9e70e42c606503829bce 2012-10-19 01:17:34 ....A 56196 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd4e5e5d4e900751466935909b8368d12d800f71290a654e16c691fb3748c02 2012-10-19 00:18:08 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd4ea39a1920fe2db8d5da22b001edbaf48402f17cb50f85beb2febd5182d05 2012-10-19 02:04:18 ....A 636424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd65e28f74d1f71a5ffef77e29c199ee0c5af4523d02a5a8edebf338f4e2265 2012-10-18 23:50:44 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd67339c1112c6a70d183f8cbcdea34971f56ab8230117382deb09cb4c405d2 2012-10-19 02:06:34 ....A 245784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd7eb12498a400ebb545fa52f38b333f2568abcaf56a67ff40a31977d1d2e20 2012-10-18 23:50:24 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd83baf50f912c653ff11ec7a1fa6e015b8e4cec7c8783c4541c613f3fb682a 2012-10-19 02:11:34 ....A 651264 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fd86de85324fcc35e90e136c48b46d0ae911ecb4895206e6fde63778c66aac3 2012-10-19 02:27:32 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fda5c50a9ed9ac23a36c6f0e65c41c92ceb53c759262b43e7438f8e32277a01 2012-10-19 01:42:42 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fdd26ac9db1518d925d660cb3f54175cb74885117ffaccfbc613f7a1fed07f0 2012-10-18 23:13:44 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fdd985ccd4f319013a3d0dfa5c3e76da0cab2d2eafca532acbc66c60c55193f 2012-10-19 02:52:44 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fddb21eb15e9e78cf87326aba1cc2da15a7dcd12158e4eef72e9dd4c8a29f23 2012-10-18 23:31:20 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fddc7ce23fb12784c32851abe7bbd3f33c302f3cc8cf99500190050922c6194 2012-10-18 23:52:28 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fde0f15db99960ac663c8a8d9d926ad662c0c239089444a895bbb4aa35009ca 2012-10-19 00:43:02 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fde7855bc964a6b3668ec0e1b56b1d01cc9dad3c1de108883fa9ec044d4a490 2012-10-19 01:40:08 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fdeca1b725c17342e25950fd8881cea53e000fb91c1f7d7ba02239b752143fe 2012-10-19 00:06:52 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fdf78fd4f9a2b00d3dbe3b3c5642a44af64ef071c73e78a4eb8ed831ae41e3b 2012-10-18 22:11:24 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe0467ecc11bd22e87778267c8606182ec0682148a42801da68485b577271ed 2012-10-18 23:47:56 ....A 365568 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe0631da9293a8c743f8f1d1479e9659fd913696da294dd2b71095ae5fda06f 2012-10-18 22:09:00 ....A 1142784 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe08e2a279bbbcc5310dfd632274753b412e29f5bafff856f48dafd0c880872 2012-10-19 01:56:58 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe0dce7296d2b438e1d760370a752740e4f5bc6a21f2db0fe628b5af384aec2 2012-10-18 23:55:32 ....A 735748 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe1191d701e2e785effd888cc699d1ba06939fab6edb2980ab8cba33400ba5a 2012-10-19 03:12:20 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe1d4b32a29fbcfb023d6190943c7797368e899e5925cfef84a914778e2feb4 2012-10-18 23:23:30 ....A 141824 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe292c99cb8f97b0f20a4efe431aedb9750d60af9f14e1aca697e8db25e9f6e 2012-10-19 01:58:42 ....A 1431552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe395bc1a284d7aded865579dd078fb53ee3cb7137b14dd6216a5c311a2846c 2012-10-18 22:23:58 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe3b3402068f6489c28bade7362fde531146d579767732b75992b9e42dc78d2 2012-10-19 01:20:58 ....A 49873 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe3ba37127cc037c84aea7366e1b277411cc1690bc9624cd7e08d4bd49f8c7a 2012-10-18 23:53:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe3f41fbabd6fcb8a511da51bafbf07fff7f64a04e318bba53f17a190353b2c 2012-10-19 01:28:08 ....A 470528 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe496475add4da1d2903deea53804c1cc3077b8ac0b71b625e51bb31ac2881b 2012-10-18 23:09:14 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe50b72d91631425c33a099afab9df45061cf021e82a93bf6f4540adbb7a0dc 2012-10-19 00:32:08 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe5bb26411b4e28815498171de7cc8e8c0ccb9b146c23f07715321ac6491c31 2012-10-19 03:23:12 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe627050b8d7d35ac64e2e74602a5cfd42ad2c2926f4bbfb04599bb793e07e9 2012-10-18 22:53:10 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe66c0fb2e9ee653eb4358f207087d48804dc69ee8dacdc2de7a2f1b20b7065 2012-10-18 23:48:56 ....A 65524 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe784e2b52ff7ddc6bbef495d327c8b87849c4d931629144d360b57a0857c46 2012-10-19 02:24:52 ....A 30378 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe7d188d24f7ecb088c7e8e8299e33db5a9ccd3c7a55dbae4f47d6dd39725f7 2012-10-18 23:40:14 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe84eadb11cc51f47a3e9ec163c8af903b6737f6adbf6b2552ef2bfa8b7259f 2012-10-18 22:55:26 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe8f71dda9740a612ae897001f7661adfd93a4e1a213ae391136914f3f2186f 2012-10-18 23:07:04 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe902c04157ee5148fdb7c1ab98b42285ab13287e3dfa57ce653959640d125d 2012-10-18 22:36:48 ....A 397312 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe94821af18611c469c52be94f51f94c4387e24c2aa8ec5bc978d1e864e6c48 2012-10-19 00:41:36 ....A 821760 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fe98690d937cff42962139cb94dfdf2cc19c9e6e6bb3f7e423afc02e96475fa 2012-10-19 03:27:44 ....A 152576 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fea08292bbfe344397ac61bb7947d784c06dc741edcd5b54f9101076f4364eb 2012-10-19 03:17:04 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fea87886b9354d1349d8193f9cd05534a07c7a88f794001ada262d33680cb95 2012-10-19 01:12:00 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fead4342712bc9ae4fbf35980b9ad946985cfd5c3fe6a3a23082e19868d6d6b 2012-10-19 02:21:54 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-5feade422ef17d1f0df926c2e6f9cc5ce7f1e751cf4566b1706911ad88194d0c 2012-10-18 23:59:04 ....A 57268 Virusshare.00015/HEUR-Trojan.Win32.Generic-5feb434d3aa507a71e4d5c00fa4cdd43f6d518bfb6df1867ca61c6e11d5832dd 2012-10-19 02:07:40 ....A 226816 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fedb6e851edcadeb8af8cfc500c056b2d9a901cfbea31cf9136ce330382cf66 2012-10-19 00:50:16 ....A 68404 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fedd02e9f23cc43df43d456245b916512aaaba483ad2f82d0c9dc16b6e9e397 2012-10-18 23:39:48 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fee4c594c13dc5a083094a32fdc4d618b8259972fd54534bf7d5ccd2e6eace5 2012-10-18 23:28:08 ....A 300265 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fee8b90b424617dbf39da45da622708fdd4c84e47c08549cdcf188cc39b6551 2012-10-19 02:19:48 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fef67ccd032cb8d4c7764f805b6e59a68cdb1447739aba749c23af83c1f1e5d 2012-10-19 01:11:08 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff03371ace7409e727878f1fb374dea15b27d63f348e4a74444f488637f4324 2012-10-18 22:23:28 ....A 92160 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff1f41b3db326ea36dd72923d64041f798c8e32d3ccd423f67d9eee198655ca 2012-10-19 03:26:44 ....A 1176064 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff365dedf6915dcbdcc32eb3eec71d71e6ea0016f9adf2e15463f1083535efd 2012-10-18 22:36:50 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff38d1fd1b75cfb66e4b97c715a8d20bb1f256ead1c74bb8337e27ba78c123c 2012-10-19 02:49:02 ....A 320000 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff603de174d0df539e236c8b2f0f3ea47b0d6c1caf9a76791dddc1af8a86ec3 2012-10-18 22:23:12 ....A 233035 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff6460ccfb60fce6c7e07e8904cc9ad685e48ef96848c9bebe961c796cee328 2012-10-18 23:46:10 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff66a4de0f51bcc39c0f2039da81d24f2197e9f085be0e3aeb00086da03329a 2012-10-18 23:53:48 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff7c517c403b32a6cb69c5defc07497e8d06d8379349461f9dcf34ecc568007 2012-10-19 00:37:14 ....A 30249 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ff8a24607260901d384a4270d0344cfdc16d9875c5ff3553cb17ecc69db19ed 2012-10-19 00:08:56 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ffa91eab02548a2c9ed109644bea3d222a1492aa9da9f836cdfcc67b18ce424 2012-10-18 22:44:24 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ffa99dcc8094b0ee26c03e3c8012b4f97ddb0951fc05570221037a9674d3f9a 2012-10-19 03:11:10 ....A 394752 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ffb2ac56d67a7ab82b05fa991cae739f597be37ebe7c68289c5beb15772b9fd 2012-10-19 01:19:40 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ffc6af6367d4ee6fea73dcee5b71aa9ce5e60abe895230263fe476f58ecae68 2012-10-19 00:27:30 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-5ffeff6184e2612adb27b5b4c4f426c641af3f19ded069758ad0f271d1af8e1b 2012-10-18 22:52:48 ....A 289792 Virusshare.00015/HEUR-Trojan.Win32.Generic-5fff92a8c4eaa4dab9f9ab342de2c3fba76da43bc02d0b5b1b2a2c4a691484bf 2012-10-19 04:05:18 ....A 544792 Virusshare.00015/HEUR-Trojan.Win32.Generic-6000075d026c7a150df9a92e16e57767f51c17027579e295f90d1596b20d9c6b 2012-10-19 03:43:54 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-60001d0ddf648c426fddce85d18cdf0acd69b9e956df1943cdd98c21f33cb3dd 2012-10-19 04:18:56 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-600022e8cd5d446ae1bdcff81bf35e781d4cb56bf0bc11324159dabc7a8c2c3e 2012-10-19 04:19:42 ....A 46220 Virusshare.00015/HEUR-Trojan.Win32.Generic-60003e2df9ff362bcf9d5afa1cbdfc9b414c04ea946b3ffededa388dc303df5e 2012-10-19 03:49:56 ....A 9728 Virusshare.00015/HEUR-Trojan.Win32.Generic-60004b209fbd61d7fe05a2b30b4bb485f2875d1439b3ce2f330793535f6c6334 2012-10-19 04:18:44 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-6000dcbecac139a9602ac431f5b7dd2208e1d51c53281397c4e99c8b802df9a4 2012-10-19 04:06:18 ....A 210432 Virusshare.00015/HEUR-Trojan.Win32.Generic-60027803f9b5f385f1007c1fc99b6e51d9924ff15027154cf09ec3e68abf9849 2012-10-19 04:05:48 ....A 84544 Virusshare.00015/HEUR-Trojan.Win32.Generic-60034bcf4f5d829fcb0482659818f1f0c536725b4026c6f4edddd1cfb75a0721 2012-10-19 04:12:52 ....A 27544 Virusshare.00015/HEUR-Trojan.Win32.Generic-600358d5927b57be976c42a96d61102c4c10faac41dd464fb83d4bb348f836e7 2012-10-19 03:49:00 ....A 152576 Virusshare.00015/HEUR-Trojan.Win32.Generic-6003ae80e6c7e15a5d06987c7e1d30bd57486e2da212aa4e014c80b1e692c1ce 2012-10-19 04:19:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-6003c1e78a4a2acff22e2ac26970d5f39f579eeaf2014a7bd583a332a3d8be72 2012-10-19 04:15:46 ....A 190444 Virusshare.00015/HEUR-Trojan.Win32.Generic-6004ae0722c6a008ff4f9de448e40c09d2e196ad119892052ac60db04c329e5b 2012-10-19 04:13:14 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-600526b0a3cf7305f3b802693ae982be01963ea8c826eb5cfe5f4c14cf78763e 2012-10-19 04:17:46 ....A 2263381 Virusshare.00015/HEUR-Trojan.Win32.Generic-600547d780bf88045996db3ddf5d9717296965d0855defcefd61cabab52c05c7 2012-10-19 03:52:44 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-600557d5c8ffe449e1812d8e7e00704c5279e07d09baebf7caf4ca79019866e2 2012-10-19 04:04:58 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-60073906d75104c838a6f9c3674d10453c8e7c204d340df96675b54f7227b663 2012-10-19 04:04:02 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-600745cbed3fac3727011f643e2a6789b8f246732d85d2305858bf6706e8d64d 2012-10-19 03:49:06 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-60083e1f32178b0a81f46f4568710b109513051126552015da292fa4b3b98d7c 2012-10-19 03:50:40 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-600848c5dd031e99b4db1efafcc07216843ccdf0ded72f3185290760f6a2889a 2012-10-19 04:16:32 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-60084e7ec9922a2bd15b2dd3a9eea5c76b37846f5233a9d4f60e8d22374a1d9a 2012-10-19 03:41:50 ....A 44770 Virusshare.00015/HEUR-Trojan.Win32.Generic-60089f1f7f6e923cebf1c6ee5d00023b662fdef00e0e0d6d922f0cba9105bd94 2012-10-19 03:49:20 ....A 451584 Virusshare.00015/HEUR-Trojan.Win32.Generic-60093d5a7a56635307ca3ca29d94f1a0a781c1819a796b6c1b07712b0ad4110a 2012-10-19 03:52:24 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-6009a2ca014944a81d76b42b916bcf6b06b508b7ca5c0286c061e24dd755d0da 2012-10-19 04:13:36 ....A 864172 Virusshare.00015/HEUR-Trojan.Win32.Generic-600a3c5a0e5dc60c4fa79af410e48d49f73a098cb098648b01a23ede5b49d3fb 2012-10-19 03:46:56 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-600a97730028bb5d3e743e19c327094e96347cd6fc753d27bfd4a57d591d4ff3 2012-10-19 03:56:52 ....A 249513 Virusshare.00015/HEUR-Trojan.Win32.Generic-600aa011419f1bd942f1464d8ee69da55886bf1b4c8195f693b81e68495a2b6d 2012-10-19 04:01:38 ....A 198182 Virusshare.00015/HEUR-Trojan.Win32.Generic-600bfa12bbeb2eabb49cde429d6627cb05a38d75bf7973a345cb1ab4584cf63a 2012-10-19 03:52:36 ....A 1306624 Virusshare.00015/HEUR-Trojan.Win32.Generic-600c13d23697d49ccb49d31f68df29ec94aec68447f4a5aabd5b36c68f90127f 2012-10-19 04:11:56 ....A 246151 Virusshare.00015/HEUR-Trojan.Win32.Generic-600c1850c92fa60458dc46f944d9333a0e4148e34a8a83704db5a69f107e4cc2 2012-10-19 04:19:16 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-600cddab5c6ac556c49f1c45b24d4ff7b5bfb7c1af237c334ba5a64bf5309278 2012-10-19 03:44:28 ....A 397312 Virusshare.00015/HEUR-Trojan.Win32.Generic-600dadf1af9b95f97a9c8bf1621dc33d712e88ebfb8e86eaf1cebc89bcbb7009 2012-10-19 03:51:30 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-600db3dfc4afbf0063eb05faef4b4199d56ed7f8376651803e8fdb65c1dfda3c 2012-10-19 04:16:34 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-600dd770fe8d938c4ef25c378e1c9f9cabfa29e0b4a5286bcd966da1939615a3 2012-10-19 03:44:24 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-600df7818cf3b82fd0255249d18aebc820a4d3b33eb45b38648a02ba92076bfa 2012-10-19 03:43:44 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-600e4d5e205fd45e336df0603f73b00cfa21e3743c45ba2c0c6969551a5e6066 2012-10-19 03:43:58 ....A 434176 Virusshare.00015/HEUR-Trojan.Win32.Generic-600e9f0782713a55134f768938a611731da6508f17fb495468aefb38331a7996 2012-10-19 03:46:32 ....A 78097 Virusshare.00015/HEUR-Trojan.Win32.Generic-600ea0f6f49401dd945b7a3bdb37ffc1c31feffeca41518dab9541e5555031d0 2012-10-19 04:12:04 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-600f4ac7367b446f7c685b2f73777a0e257821243688d89fbf08175113e79d84 2012-10-19 03:44:48 ....A 46228 Virusshare.00015/HEUR-Trojan.Win32.Generic-600f880ac7099e52b6b38927bb107d3bdd005e779ecbe067aaf1021d5b27a232 2012-10-19 04:01:32 ....A 88051 Virusshare.00015/HEUR-Trojan.Win32.Generic-60103559a7c5bf2908eda595b31eb6f893fe49fb9907188f50a2143b53270aa2 2012-10-19 04:03:40 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-60105d78d75b86f4e0cf674c2f719dbff3e885b5e8d949ed132a867ae23664d0 2012-10-19 03:56:08 ....A 1944576 Virusshare.00015/HEUR-Trojan.Win32.Generic-6010743a9f346b791e0b1fe818e1a51e90935e9e19a0d2421160da261caf357f 2012-10-19 03:55:44 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-6010a803e5f3457af946c6c27f1a13f7284b6fe6d9d429e22af25d40701defde 2012-10-19 03:56:08 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-6010ac9e6eeb7e2c21755e59951fcc24b5832673b03b4abab3b5a1bf4327ce40 2012-10-19 03:46:00 ....A 68936 Virusshare.00015/HEUR-Trojan.Win32.Generic-601175961f44305622b019316665682b95b00d2c494a3ce762a490e9e0265549 2012-10-19 04:06:54 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-6011edeac6343a65aa9f556b9a36460896cf7953075aefe674a21ad335fc7207 2012-10-19 03:56:16 ....A 54747 Virusshare.00015/HEUR-Trojan.Win32.Generic-6012bacaa4feba06b3e114b36d985d08e9808acf4a23cc434001c4437fb0f000 2012-10-19 04:19:14 ....A 487466 Virusshare.00015/HEUR-Trojan.Win32.Generic-6013347c5d66d4f70c2fb49fc1c9e608e5792bbb20e03de3a09bbebfe3a8d752 2012-10-19 04:12:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-601353a2a56ac8da94a52faaf6a771833dd9a24b695162c1d0699132a2f0fbd5 2012-10-19 03:42:08 ....A 674312 Virusshare.00015/HEUR-Trojan.Win32.Generic-6013a51bf664a2230dcd94dcd74e566a0c15b64d53c1e6d8446222b52a36c588 2012-10-19 04:13:00 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-6013bbf3ba32b79e8a6698c9fb78641b9fb779093b60b3dbfc31a12cf7d3a359 2012-10-19 03:45:16 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-6013ef0224d2f072ca0f4297aafa8a7efbb08dd0cb40f40e0252682fda4f92d5 2012-10-19 03:46:50 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-60140fae1b4e3e4157c82089a7369bb8b2147c9dbad25ba05271c81629d4a796 2012-10-19 03:52:54 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-6014858006451cf2fce946ba4157436338afe80bb34551855b436536120c76d5 2012-10-19 03:55:30 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-60159547300fdeeb505782713cac49120db6657a3780d86e111129e6a0fa3b48 2012-10-19 03:46:16 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-6015d4f78a53e7d302658c136da2a0fdc9dc90425860e9751dd9132788028043 2012-10-19 03:44:42 ....A 234831 Virusshare.00015/HEUR-Trojan.Win32.Generic-601631eea232b13c8dfa73489495040b76907fd5e711f736fe8be28e8f651b27 2012-10-19 04:17:22 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-6016cf5cc7d034e1ebe6ce314c85d82ee702997474d9a5fea0155a12fc2e8a86 2012-10-19 03:54:48 ....A 41952 Virusshare.00015/HEUR-Trojan.Win32.Generic-601750cb1568318bd29deaa1fee88936f7331fba03adf00cc9a9252d8036c4e2 2012-10-19 03:53:18 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-60176e786b41412d11eea37f2a5eb969bbbf3287cde764b314ff9543583c9542 2012-10-19 04:13:22 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-601781eed08bec3995dea1f04a627dd4ff3cb87506101080422e0847422971ad 2012-10-19 03:53:02 ....A 436736 Virusshare.00015/HEUR-Trojan.Win32.Generic-60178cfd8c8ebdceb9ae0d8af6d122c267baa0068687c7d3d2e459e913fc442b 2012-10-19 03:43:58 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-6017f575f686e75081528fa28f6f2ad37e4cc12a439d5f81817e25a202095419 2012-10-19 04:05:04 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-601813ef99e91dda87877950df81496eb07dd7f2d85b16971446edc298d93a31 2012-10-19 03:45:12 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-60185e2fe5333fb7803060e81f0517d0e98ceef75394711de9abad3f7569dcdc 2012-10-19 03:53:20 ....A 884736 Virusshare.00015/HEUR-Trojan.Win32.Generic-6018f50b2f91f1be2e4c6268f8f32cf533329d2f7d5aebbe2f9e2b462eec653c 2012-10-19 04:09:44 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-60191adabf3c3ae6fa543b633ad7fc439ee32bb4c93a9cfc792c0fae24603f70 2012-10-19 03:54:12 ....A 393728 Virusshare.00015/HEUR-Trojan.Win32.Generic-6019f612e445952dbd0d4cdc91b8fdca414ee103ddea82ddd783d7f8e506937d 2012-10-19 03:56:40 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-601a0575f21b1564f88a4e39aeed2cc187bbe5db59e2597783f2042e597e9d3f 2012-10-19 03:51:06 ....A 63488 Virusshare.00015/HEUR-Trojan.Win32.Generic-601b154c8aa238b3407d8692b228357aa306a1b939bb70feb7e4fb2b8ff31413 2012-10-19 03:45:56 ....A 98651 Virusshare.00015/HEUR-Trojan.Win32.Generic-601b4b815cd092bf6c04e64eed82fdb7cf05457f9cdf9410ba410933b2150ae1 2012-10-19 03:51:26 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-601b87f9f1e507a636ab775a803f2260b7af62f7aa026eaf4b71458016dca1be 2012-10-19 03:44:52 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-601c184acdbc0b193a2dbeddbbbeb1e845f6d8502679c5fd8a4c0dc5bd1575a6 2012-10-19 03:55:12 ....A 339981 Virusshare.00015/HEUR-Trojan.Win32.Generic-601c4399730ae9edb4929799a3f29ebfc9ecd109a7328fb0dcd5ce35a4b754b5 2012-10-19 04:07:38 ....A 83176 Virusshare.00015/HEUR-Trojan.Win32.Generic-601c4e198e25ac15b74fa8cada41391a2cf3d8fba2a079ce5e22cb414ebaaf37 2012-10-19 03:45:44 ....A 11264 Virusshare.00015/HEUR-Trojan.Win32.Generic-601cbaee9085f434ede36685e4d7b15e3ad3e3724c8a6cd2b616dddbcfea72de 2012-10-19 04:02:46 ....A 180480 Virusshare.00015/HEUR-Trojan.Win32.Generic-601dc47e9c95e0737fa8d44f03d58c2e1645207711ec36d547197aa26cba6853 2012-10-19 04:19:28 ....A 65612 Virusshare.00015/HEUR-Trojan.Win32.Generic-601e740dcc03c971f42468f62566f44dffc1787f1d9323d4b2cb8c4662a1ea01 2012-10-19 03:42:20 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-601e8b177d1e0d24d753c84959a7a846903c971204d9eda8ef405452478a5968 2012-10-19 03:43:16 ....A 98070 Virusshare.00015/HEUR-Trojan.Win32.Generic-601eeb5921acd9cebf8457798db0b0a4f76de7714abf7f23db6ad45cfcdd707c 2012-10-19 04:21:28 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-601f49423cdb976dc3378c2ef2ead90c5835c7b57c2821ed2f0a41b7b64932a1 2012-10-19 04:11:06 ....A 1028096 Virusshare.00015/HEUR-Trojan.Win32.Generic-601f89d321ec38fd056971113dce1cdacc18ca3cd4261dd7194ae739495228d4 2012-10-19 03:53:40 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-601f8a982ad5e27f76d42d4ec977cc70df5e1c335d088778d6624ce14499aa8b 2012-10-19 03:46:26 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-6020639d5e7f3ebe9b3fe164c84336fefef5692040ae29ef947b34b5984294fb 2012-10-19 03:49:48 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-6020a54aaff74388847c56c583fd7ec2d5d3656cf452f83d4be7dfa52f813d64 2012-10-19 03:47:22 ....A 876544 Virusshare.00015/HEUR-Trojan.Win32.Generic-6022179cb4fcea78e5baf9d71ccce2b618ddf3bc52f709e75c4c20cfba597200 2012-10-19 04:19:30 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-602262b018c80a17d8c87dd1102ccd9858c6bc8f920e370ab15731d73dc1c9a8 2012-10-19 03:48:12 ....A 536576 Virusshare.00015/HEUR-Trojan.Win32.Generic-60228bd0fbe29454054e60972008864694a09e619b1044abe72f0d526f0d9ec4 2012-10-19 03:58:48 ....A 14155 Virusshare.00015/HEUR-Trojan.Win32.Generic-6022ed72dc5df5ddd8a4b417de3d599339d58291db96d23a7f9ffdd91fc4df69 2012-10-19 04:19:36 ....A 97416 Virusshare.00015/HEUR-Trojan.Win32.Generic-60231210f440e569ceebca060eac4576dd1d5b270e36a0668e7f155af99335c8 2012-10-19 03:49:52 ....A 409088 Virusshare.00015/HEUR-Trojan.Win32.Generic-60236ff2d5bba5ad2fc5be12568864068c3b4bf42f7254bee57feb2a91d9fe81 2012-10-19 03:42:20 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-6023a668f5998985154e6c430a2fe3af66df7af2913621067241e19384ee980a 2012-10-19 03:55:40 ....A 183860 Virusshare.00015/HEUR-Trojan.Win32.Generic-6023c212ce3e8d35cfabfa23153387624926377da82d445cf83a1ea783353271 2012-10-19 03:52:24 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-602407d22afc031137694003abace00d71453c5e2503f5cb80f6d0ab9df8a170 2012-10-19 04:01:56 ....A 676816 Virusshare.00015/HEUR-Trojan.Win32.Generic-60240e7307c5c79d69c23274171aa1a727f3a7bd8ac66bdf4dc3cb24d69bbcdd 2012-10-19 03:51:40 ....A 23038 Virusshare.00015/HEUR-Trojan.Win32.Generic-60247e6a30de2bf1a9ad322d9babde8e37d66134852667522c3308046ff797f2 2012-10-19 03:50:36 ....A 77832 Virusshare.00015/HEUR-Trojan.Win32.Generic-6024a423a07570b3031b623add2621d1a71dcf1efdb0d4161a84bc02323ca3b7 2012-10-19 04:01:02 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-602568d772fb75b3857983489b1e62b04134835ca1df133aa99d899e29256b76 2012-10-19 04:11:02 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-602607470c4377c79e81acfc343e23b268b77fb1f76e6cd0098a496d12a35d86 2012-10-19 03:52:56 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-6027aa0ab2e98caba2d5e0c69af811e69b47857c261d909221b35401fe8279ac 2012-10-19 03:43:02 ....A 299970 Virusshare.00015/HEUR-Trojan.Win32.Generic-6027cfaf76744061a408b131dadb9b9a48c8bf21fd5d96e971bb3cfaf758a6a9 2012-10-19 03:51:36 ....A 1675264 Virusshare.00015/HEUR-Trojan.Win32.Generic-602813801fabb1d207916b8ffd0409a64d47e38538e90cd33b7321fa51f866f8 2012-10-19 03:56:36 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-6028553664867287bb561a8741c0fa0b6f8dad7d7a14a5d6a946468761b0eefa 2012-10-19 04:09:24 ....A 44260 Virusshare.00015/HEUR-Trojan.Win32.Generic-6028566e363c6d3afd35b4aaeabf600d2f347efe31a889a236d1d521ffdae282 2012-10-19 03:44:04 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-6029ddef2e24f558f04bbddbf9d469f224b47fbfc3afe690e07a40b4c1cc8d1b 2012-10-19 03:42:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6029f435a10b6dd56d672a5d5274994e285e0c55612a7ad3fc6ac8bec1cafdc6 2012-10-19 03:45:26 ....A 457642 Virusshare.00015/HEUR-Trojan.Win32.Generic-602a180573aa4c6fc2d3a029e402045151e1c0e7e27874af2f20ab6f4f07dba7 2012-10-19 03:45:40 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-602ab33ab600336be9294c219134590184680698b654af408755e8d96cb6a654 2012-10-19 04:19:12 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-602af8da12eaf5baf5ded7277a5b8ad9a6ef6e4a0a2076263878763ebd138ce3 2012-10-19 03:47:30 ....A 274813 Virusshare.00015/HEUR-Trojan.Win32.Generic-602b1bdc61749617ef20bfa295ce0eed4252605aa79e3ff3a3a2438c799a8a72 2012-10-19 03:42:20 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-602bbafe2252811199ec148f840ac77b3604acbb9ca4039147879dcd4c17b2af 2012-10-19 03:47:58 ....A 163940 Virusshare.00015/HEUR-Trojan.Win32.Generic-602bc8983be02502e17d85ccc31b63c2c522f1eccbba0679a881e1a37d388f41 2012-10-19 04:12:32 ....A 60416 Virusshare.00015/HEUR-Trojan.Win32.Generic-602cf0aecb7b993bef8d63e60e5e25caf3dbc3a7201fdc0e4fbcef4f0c19e82d 2012-10-19 03:54:16 ....A 92160 Virusshare.00015/HEUR-Trojan.Win32.Generic-602d24f31f35f4fe864045154077f015dc724e1d66c30b9c526dbf179e205c28 2012-10-19 03:42:10 ....A 700928 Virusshare.00015/HEUR-Trojan.Win32.Generic-602d4dd1772b2ce6b2ff6b23b9ed31a62d4748ddac56b6f54153151f231ab56e 2012-10-19 03:46:52 ....A 950272 Virusshare.00015/HEUR-Trojan.Win32.Generic-602d5db80a7b567e05ce7800bbeff284b8439b6732b0e2c97e4f5fe945e92662 2012-10-19 03:53:20 ....A 131289 Virusshare.00015/HEUR-Trojan.Win32.Generic-602e218ed8f6c69eaeeff69a866dcea4ad93e9df7b9783512b44d6f9e0577c14 2012-10-19 04:05:20 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-602e53628a07a7563a8165a0d208d4f637f20bcd926a5b23c0c4ca6da75dbe4d 2012-10-19 04:05:22 ....A 69118 Virusshare.00015/HEUR-Trojan.Win32.Generic-602e91e7a54b0f066832b3810da5a7d1a40785f928d3a343315d8acf929d5ad8 2012-10-19 03:53:18 ....A 12032 Virusshare.00015/HEUR-Trojan.Win32.Generic-602e987c192748cf1aaa250f8163a560b412cef5207de4304bc2eaeee9606a3c 2012-10-19 03:59:34 ....A 18282 Virusshare.00015/HEUR-Trojan.Win32.Generic-602f5443248effb55bac81249053510331ca925b2114cf69b69296aeafd03843 2012-10-19 03:45:46 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-602f5514400978cb41f72261ebd8e2390d09efdf1c195ca45e3a6f6d8c9eeb7c 2012-10-19 03:48:00 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-602f8bb7a64c7503662ecafecdfb32e56666aab078ee71f725c2762661ddd389 2012-10-19 03:58:12 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-602fe13856e4c3dfdb8ed99daf85563fa4233b7e8bfc0c690c75038ad2e08e44 2012-10-19 03:45:30 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-602feb653dcda91e1afbf6a21441114c06e6c9308cd22502c7c764e6dc9f1a8b 2012-10-19 03:50:46 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-603071d586adf4ae804f4696f97b66cc7bc40d55b29ed02ce67dee33d1767ead 2012-10-19 03:42:48 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-6030baf57e600d83d00bb54709983e1fb1f018fefb9e5f3862a45a92515a155a 2012-10-19 03:47:30 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-6030d0d57941eec34cfb98a1ed616c95cf1e4eea00af58efbcef2918ffe4dd59 2012-10-19 03:49:34 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-6030e82a11d5f4d5d930435517787dfc6465c2d1d1a6fa1f8edec214a67714bb 2012-10-19 03:48:40 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-60314983770b148604a2d6d3eaa7d8ac969834a9eaa77968b69721d4f2c60d2d 2012-10-19 03:42:20 ....A 19882 Virusshare.00015/HEUR-Trojan.Win32.Generic-60315dbdc79bc1392f3fa907e04c4ba7a24ff3d01e37e35482e711caf23217c4 2012-10-19 04:12:54 ....A 135424 Virusshare.00015/HEUR-Trojan.Win32.Generic-603218be63ae0d3f4e4d8050a21ca44110c1773065d294d3b324d393ad58a9b4 2012-10-19 03:45:36 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-6032c6e461dfeb4cbe27aea9dc8e52ad178a7f8a2b7b88c11829746fcb845cd2 2012-10-19 03:50:08 ....A 368671 Virusshare.00015/HEUR-Trojan.Win32.Generic-6032d7736a9f582cd9a02145c3d21476d064a9fba331fa998708d313c3e9f5d7 2012-10-19 03:49:30 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-60330dd67990408963e027bc303e0ed57bda872351e6e838c92c5c30a624b889 2012-10-19 03:43:22 ....A 1654272 Virusshare.00015/HEUR-Trojan.Win32.Generic-60333a4ce0d6e4f9fd80979a295742e2162719ce2057a516618624bd7035f5c2 2012-10-19 03:53:14 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-60334d07ab0031e38e8c8a92c449184634ab04f13bd338f0c9bf86a13244e2ba 2012-10-19 04:07:02 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-6033d762a8db89c632fcb8baa97bc29b739243cf8f15eb6eec8d7b32bc2a999c 2012-10-19 03:53:46 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-603405a0a2c1a68f6ec036019cc506be492085c232f50d22f5f29997776f79cb 2012-10-19 03:56:58 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-60341e6dbd911a3c69a18a1f925416267105b16658ad27282800b9462d9f8507 2012-10-19 03:44:44 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-60345780513dc6506f359672b423ec9887f89b5ed6667d5e878a847f3ab885fc 2012-10-19 04:04:50 ....A 200192 Virusshare.00015/HEUR-Trojan.Win32.Generic-603471cdab437fd828530f0a1f5ee41d01b1309b0aa4346b2d63de043d4bff16 2012-10-19 03:42:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60350745ffe00237ea9d16561bb04810ca45e9ec853e905083331f5d56d1e36c 2012-10-19 03:47:20 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-60350ab602d967c4e3b765fefbf54673ea9681610764bfb92c4a502a8fdbd93e 2012-10-19 03:56:46 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-60350bc26e114e0ec0ee27a094aefa4d0446f1d30c2f037f6a7d33c5730e94a3 2012-10-19 04:10:28 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-60351679a22c00e0a451665333f19f9cb32c995dae736390b8fb0facd03f2605 2012-10-19 03:52:46 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-60358660ea36cc00bab22298272ad989f369628b25f6235f4170298ba6358dc3 2012-10-19 03:49:16 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-6035eee3749ae3ee4502b4474b48eedcdc902e121d70b4b123026fed98525647 2012-10-19 03:48:00 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60367f0c1569db2a27d9375b31cafcf0ead5c634d337d716664f3b9e04912c36 2012-10-19 04:14:52 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-6036c0ea3e7763d892878b3fc427810e73ee2368370547773314bd640e2be5aa 2012-10-19 03:44:00 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-6036d2e562016d5ecc220523cc423a871ce9a89b86dccfa5d9ca9d31a131ec86 2012-10-19 03:44:38 ....A 3633 Virusshare.00015/HEUR-Trojan.Win32.Generic-603736ca07cea4c907c229492a328d40c127683707ddbadfea3cabd1f78eaef0 2012-10-19 03:45:38 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-60376f72299f2a4d3a98821fa4b2a7b4d21aafebb2d8447917d441dab0df0d86 2012-10-19 04:14:38 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-60380eca1de46cf5cb78e191be3bbad9471cf9e8591e6921f802bb64c05fbe9a 2012-10-19 03:58:56 ....A 81648 Virusshare.00015/HEUR-Trojan.Win32.Generic-60382ab7342c9f48a117811a3d40dfc282febda2221d0d87f480f006165da520 2012-10-19 03:44:54 ....A 180992 Virusshare.00015/HEUR-Trojan.Win32.Generic-60388e0c37e4456e0705cce9a587ff8fd74c4cb4065b6d5ad546cff37f96a7fe 2012-10-19 04:15:56 ....A 47776 Virusshare.00015/HEUR-Trojan.Win32.Generic-60389c648835f7df1c5d4ca3840aeec945a0bda38762fac4c32ea5c64c2c0cff 2012-10-19 03:51:18 ....A 19344 Virusshare.00015/HEUR-Trojan.Win32.Generic-6039cb04fd6c15ac22862dff2a4f805fe21f8fca8cc55a14660a171deba23413 2012-10-19 03:46:30 ....A 28640 Virusshare.00015/HEUR-Trojan.Win32.Generic-603a7b40f2969e5de743fc438699846389b2821b35215f78554dd5255ddb8005 2012-10-19 04:11:08 ....A 198144 Virusshare.00015/HEUR-Trojan.Win32.Generic-603b9d4581405aafd7aaef7a9451926bbeb5961f75e4c76b56ac77427caff01f 2012-10-19 03:50:08 ....A 207360 Virusshare.00015/HEUR-Trojan.Win32.Generic-603bb95d0571c4b9accf906af7852a5b851194435b7897085d3aa516e1f401b1 2012-10-19 04:06:20 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-603bd6f6209a18051727c60ec03f38ef5ed03fb18d9b046d546d9441fce71da3 2012-10-19 03:51:52 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-603cadef8535d08009984946aaa6642f2f306e2e2a44cab706f92d063d6b6155 2012-10-19 03:42:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-603df5ccecf7ff3122958bb80685029c54d1289526b60e00145f39eb52967649 2012-10-19 04:15:06 ....A 9105408 Virusshare.00015/HEUR-Trojan.Win32.Generic-603e3b551897e2831665df8dd60c62af767b2f471e755231d85355a2e57c7ab4 2012-10-19 03:54:50 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-603e5a75318379d635d44a6caa75e5bad7c9411071b70d9d0c02e3ac14197d82 2012-10-19 03:56:54 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-603ed3049c116e3af86e390322ce5cb15d8b4b3e7fe0073e2f21e4455860a428 2012-10-19 04:03:26 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-603f630053bed7387909c11d9466f81c67886d81b6ed0ba4db7dd1dc84fcbd9e 2012-10-19 03:41:56 ....A 821760 Virusshare.00015/HEUR-Trojan.Win32.Generic-603f67666515654330bba28575cd43e09c5717a87c93bbfd33bf7efa8537735e 2012-10-19 03:46:54 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-603f8a0786649adf1f064ec03c2a800b523fb5059ea21e51a3c2286ae083c4ec 2012-10-19 04:08:54 ....A 35328 Virusshare.00015/HEUR-Trojan.Win32.Generic-604074194db79405814228027b035a7d2a347e5efc6b7dce973b102d176f436f 2012-10-19 04:13:48 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-6040ee3fe463daef91d29d9f00d5bf658fe69685887b8c236e712ad8c2153f5f 2012-10-19 03:49:48 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-604115da034fe52a3f50d3e71bd960f5b6ae053a29f636ef15803edbeb05df2d 2012-10-19 04:06:14 ....A 157376 Virusshare.00015/HEUR-Trojan.Win32.Generic-604131c2f2b529e9252da82222c0806beed1b9f17cee6ed04cebeba77670bebf 2012-10-19 04:13:20 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-604153974cf0a193c6bd4197a7d8015028614a9051acd7af82b1e696ed1cadfc 2012-10-19 03:42:18 ....A 146561 Virusshare.00015/HEUR-Trojan.Win32.Generic-60418ee96e542ddb76cc08c5fa85594dab5520a26a826dc0777711bc582588a9 2012-10-19 03:49:24 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-60431347001024b7379a4e3000daaa5c63b2fb0d851a979eeb7d619d7ebb75ab 2012-10-19 03:42:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6043933fec198843122a394896de3a50c742209382a8e5ad72fb61a3110e6a28 2012-10-19 03:49:28 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-60444f42271db264843b7eb802909bd19a3ae483a9df35a723bcf22bf86e1f14 2012-10-19 03:42:50 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-60449293577802b2aabdbc7584d86b60027c3ce48f80c5403d7138229eea9d55 2012-10-19 03:54:06 ....A 70904 Virusshare.00015/HEUR-Trojan.Win32.Generic-6044ca7be8cefe9825ab4187c041b9beed5e3fa0a861be7b7f4c6e2908a32b8f 2012-10-19 04:12:50 ....A 60543 Virusshare.00015/HEUR-Trojan.Win32.Generic-604521d8b843851b29e5fbd3669544d2b9f5815936bfaf3606b362351c37aa46 2012-10-19 04:14:24 ....A 338944 Virusshare.00015/HEUR-Trojan.Win32.Generic-6046e2436718e4c57ab4ffb49bd49bc02547d233d65f6b7ab01ebf062b401ff9 2012-10-19 03:42:38 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-6047173b2ee405ef006a08d35702eb7876da2b8f78ccc80aee6fc3e233ba2cee 2012-10-19 03:49:00 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-60475b33eef26368eb983da066617f2e1e265e09b98e05acbbe5fda2788fb1d5 2012-10-19 04:15:44 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-6047eabab690a5bb341c84f9c6923cc1b28ed8c1c4a48dfc0e6d19fcaf04356c 2012-10-19 03:42:38 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-6047fc3153a14766e370fae58e21bf7529dc074705ac0ac71125cc51e19cd482 2012-10-19 04:11:06 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-6048f09055174761afecc02a707e3a0050adab7e7e6e5e53e788f9a53aa84d67 2012-10-19 03:48:50 ....A 133712 Virusshare.00015/HEUR-Trojan.Win32.Generic-6049046121818e77766cd8f4d5eb1efd722ceb1af6c4670372da17903e4efc92 2012-10-19 03:44:52 ....A 42222 Virusshare.00015/HEUR-Trojan.Win32.Generic-60494dfc82ca72ae1b09fde4fdbd11aa26588e10b75d2ca8615bbdfd9ca1c898 2012-10-19 03:53:48 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.Generic-604973abf89bb97a607e3734f734ad49da88798adfcdbb3c67cc1f55b2623e62 2012-10-19 03:54:56 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-6049976166e1a391926687da66563a5ff92cac143b8d57b6282ae7f74f0f43f4 2012-10-19 03:54:42 ....A 1513984 Virusshare.00015/HEUR-Trojan.Win32.Generic-6049b45cef74ff294481347343434d6fc6beeba5f52aba484d4bf4cd23a402a8 2012-10-19 03:53:54 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-604a79c65f7e65e027ed45ae9c67133da2732783320a5acbe5349aa10f66eaff 2012-10-19 04:20:40 ....A 224256 Virusshare.00015/HEUR-Trojan.Win32.Generic-604aeb0ef0f505e8e156f3e57485d085ae6baf8a7be6994636f5fcd261676bca 2012-10-19 03:55:26 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-604b20ceb1b9c997648c5dfe9c763890b88f934d03ce15da3b15d1ec67c48f47 2012-10-19 03:55:34 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-604c63ee24896a21451c3cb1898d2682e1ef79779d25678d08d48ceb802c5f3f 2012-10-19 03:43:54 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-604c94e164a6db44a8249b7133f81eab8d69f6060eac3b2a85d8bede677ef301 2012-10-19 04:19:22 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-604ccdb9613f7b97a142302c86fe8c06b20ca043ea5fc46560000ed884f889e5 2012-10-19 03:42:20 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-604d279cf1ff45fb2e014495890551070ef88c7fa26ca884f26df9b9a36c705e 2012-10-19 04:16:08 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-604ddb90c4e3620ac52b90c6a308e5eafb5dab98c67355537510ae3d6879d7bc 2012-10-19 03:51:06 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-604de67811e35132b09b52323ccee16ea9e5c049e64f207b4ab1c66cc3da99ec 2012-10-19 03:55:14 ....A 260936 Virusshare.00015/HEUR-Trojan.Win32.Generic-604e781a8c502d99549484fd9f8ba846b0e2ca0cdb3e7ce99b19eb0502b0f61d 2012-10-19 03:41:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-604eee830df25b105412fddbdec51eca41db76452070f993bc944792e2988405 2012-10-19 04:00:56 ....A 31964 Virusshare.00015/HEUR-Trojan.Win32.Generic-604f096dd56b775d8caa8e617a813ce589320c2ba5bc3b58558d2b5ccc815285 2012-10-19 03:47:02 ....A 329728 Virusshare.00015/HEUR-Trojan.Win32.Generic-604f1d0ae40beedc31308422e2581cb3ebbd255fcfbf470aa7a9f04afdc37d06 2012-10-19 04:10:54 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-604ff17320cd59e36b67efe2991d16ee5d861a2e4364702358d75de72434be53 2012-10-19 03:42:24 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-605004b3a504799c85a2510345b103cb1a3ce7d8dc3745c03c32f2035a6d817e 2012-10-19 03:46:06 ....A 9898 Virusshare.00015/HEUR-Trojan.Win32.Generic-60500e97d14d278ea86951ab52f69322593015b49ab01d94b64030bd7a8fa32b 2012-10-19 04:19:44 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-60502818c3c5e83d05c7c5fe50760e9d9419b1f87c11872bd71c13c10df63ac0 2012-10-19 03:48:20 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-605055d52f649706dfac639cf698d587549534da319f8b191322b539d88da849 2012-10-19 03:51:44 ....A 389120 Virusshare.00015/HEUR-Trojan.Win32.Generic-60505ff75918f64b0b4871677afbc65d64bd84acc4f2367430ae7dc3a12b781d 2012-10-19 04:13:20 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-6050c088ae1e2ff613c9a5d1c68c93bb2b3e7cfa13d14b8c4d818bada0d952da 2012-10-19 04:02:18 ....A 236829 Virusshare.00015/HEUR-Trojan.Win32.Generic-605106eaac312057d8dd0c6b208540463de0ae277567774c87122a9637808d47 2012-10-19 04:11:00 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-605230e31fce464a7381afc9107e269629b1eb3329676a3beb594ceb234bcdb0 2012-10-19 03:45:20 ....A 190976 Virusshare.00015/HEUR-Trojan.Win32.Generic-60534d7a8db851452b19da14689a8a28265e7d83f4614baea8ca4e37dbf6eba3 2012-10-19 04:01:30 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-60536a1f9b7573b4160ea15e51543e20254e9d24be00d48db93740ebaff37c2b 2012-10-19 04:20:24 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-605402f123ff48e219af4e88d15f0e3dce9fc677f103d5d8a2b51f866eb9e43e 2012-10-19 03:53:30 ....A 281409 Virusshare.00015/HEUR-Trojan.Win32.Generic-605427bb641407b7128e18f2743dd00f28fec3e0929a98ae75ab4c6476c1d604 2012-10-19 04:13:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60546fc00da082c23db8d98573a43bae9540c4a106a3b0daeb34489bb656811a 2012-10-19 04:06:02 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-605489868f5cf6e2d938eae01fb6830d938f7795f5cc15fc2bc98b6da20600fc 2012-10-19 03:48:20 ....A 143094 Virusshare.00015/HEUR-Trojan.Win32.Generic-6055a259cd0d7c7b1414e1278abaf4dd04afa756bc67c2d3a8f615e8186b0fcd 2012-10-19 04:21:14 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-6055bcdeb3ee377040a34306139d539529858d9cc30d254e914b5039e978d4fd 2012-10-19 04:18:24 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-6055cd6e3ad7dbf764b16ff702b543cc45993cf26f266a41ba283daa1525a3c4 2012-10-19 03:42:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6055f983951d22530d53b968db6cc573f70e5b7a9d61e9c3fdb6f0262ad485e4 2012-10-19 03:54:20 ....A 192136 Virusshare.00015/HEUR-Trojan.Win32.Generic-605676bf684bafa400638b6cf75f0bd2903cecfb11e8397522afb2ceffbc855e 2012-10-19 04:18:22 ....A 103052 Virusshare.00015/HEUR-Trojan.Win32.Generic-6056a504a850251047a5e99594ca05560028408ffabea1d3e088f991edc3fc02 2012-10-19 04:17:38 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-6057e68f175f256633eb906cefc97133cfb87215790080fb974dd29bb1423f53 2012-10-19 03:48:48 ....A 684032 Virusshare.00015/HEUR-Trojan.Win32.Generic-6057ff941bcffffcd660cfa1d5a52044c3a1257e789d50d1c2934a50716edb9d 2012-10-19 04:18:14 ....A 569856 Virusshare.00015/HEUR-Trojan.Win32.Generic-60582ada0f24c6489f0a05fda3099f013f48341dd7ebad53a1d4bb7f8b61736a 2012-10-19 03:42:40 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-6058493e4391b70da452626ac2752f527a86c56bc2cf77dcdc66a708a69e09fe 2012-10-19 03:46:34 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-60585962b5a4604b1747b9f74ded79b1e1ee49fb3541523f2abe571146f0b078 2012-10-19 03:54:54 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-6058cfd9b7d1295da3494a4cb37882f36a46304cb20d6c93780173fa1bd3b306 2012-10-19 03:52:56 ....A 7695861 Virusshare.00015/HEUR-Trojan.Win32.Generic-6058f1cdf3f6f52ffd35e759f7e3aa31392d28dbfe7d6bf96a78583b0ea01a76 2012-10-19 03:53:42 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-60592c4862b9ef6d96efc7c7d9ff0b927ff390a2c0bf69b0fc77862e650db2d9 2012-10-19 03:54:14 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-60599353c02baa1f77ba898529db4f29adea9738eee23c06b29982219b029638 2012-10-19 04:09:32 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-6059a9341d104a20075c62a9c749dee9537b6679b72b9ecc797ca984d22a4057 2012-10-19 03:56:48 ....A 135172 Virusshare.00015/HEUR-Trojan.Win32.Generic-605a87fea32a35556bc487be884b274d39ffe6d4b16243cac96e372221eeda26 2012-10-19 03:48:26 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-605ab9d3bbd504163948d1f98b5d1a31b5de74d04dabb1cac8d5f002bc6bedfa 2012-10-19 04:19:32 ....A 16424 Virusshare.00015/HEUR-Trojan.Win32.Generic-605c21ce381ba47a8ea6e8555a71b0c30c9fc7e39a4305afde3b5b10ad7f4390 2012-10-19 03:46:54 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-605c558fbb257ad9bd38e3b2600631112aeb905ecb7675baa284a365a0f30f68 2012-10-19 04:19:30 ....A 8394 Virusshare.00015/HEUR-Trojan.Win32.Generic-605cdf6a1e637e30ece63b2567357e697404f910749a626b5e8abff3bab7615f 2012-10-19 03:41:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-605d3dbe0cfd8f00ffee7deb67f9083f0729f41bba2845814e961e99a2f0d789 2012-10-19 03:52:06 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-605d554db458de30cdf214b929a3b899a8ede6d9529448171c0b5ad691df2e74 2012-10-19 04:13:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-605d5d3ff6c5404edda75c2f1d35d7fb06c2d01eb94d02999f778857a43cc622 2012-10-19 03:42:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-605d6babde69c72cc08015cdd4e60cdd5cf821fc835b248c76c85e2f18e40c17 2012-10-19 03:54:00 ....A 397824 Virusshare.00015/HEUR-Trojan.Win32.Generic-605e2f7f38ed1ea5c7eab342d6d6bd3029c6d4a553a9c7cfc77101d72ebd2b6e 2012-10-19 04:07:42 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-605e75ae76f1a22edb456bbce046373f6b57cded299e591feb8a94b07d3a6c0f 2012-10-19 03:42:36 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-605eac105d75f5bfc25abc23c2662fb15ea106c49d68e1763c5ada88da5beb0d 2012-10-19 04:19:50 ....A 704000 Virusshare.00015/HEUR-Trojan.Win32.Generic-605ed9afd25bf8003a87b91935f31066d59ce17fb61c2d8df65d620cbc7a0be0 2012-10-19 03:49:00 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-605f1b020b0debf7f48d3f657310461b8829c2e8080663c81700f9c505c86795 2012-10-19 03:51:54 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-605f862056e5c850a17d5c10ab555417be15d94ac03a2c46649b47e53663adcd 2012-10-19 04:09:22 ....A 414720 Virusshare.00015/HEUR-Trojan.Win32.Generic-605fc2cfa179ccc4986b188e14986ba0230635b435ad80ebcdf333c07669ed87 2012-10-19 03:52:20 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-60603146ff199ae177e9416f16c0afd842e970b58622dc0774357b7174ca0685 2012-10-19 03:42:34 ....A 231424 Virusshare.00015/HEUR-Trojan.Win32.Generic-6060bdb1fa0e190dbfea3b46c6b659236379e894fa0700ac05f756cb7d5d5c5d 2012-10-19 04:01:04 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-606116025e2753ec011069da8e46fe3e9d38c98cc77887290289f6f723035f87 2012-10-19 03:55:34 ....A 19408 Virusshare.00015/HEUR-Trojan.Win32.Generic-60612f25c977a07977f6fb43b88488f6749b7c357f3b8a6316f1b29ac9ab1314 2012-10-19 03:42:10 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-6061522fdbeb3b3ddbd2c754501477868ea2832bb5a4335d7e53e8b22d84b56f 2012-10-19 03:46:02 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-6061ac4faaeaa197f4befc0c618fcbf1cc5ed600262e327dd67bfe1ebe936a89 2012-10-19 03:45:46 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-6061ca9548f3253049a9a5db9c04aebec13f1e74a55158a4bd350dfd62941e68 2012-10-19 04:13:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6062295c716e10a0571c25f8616912a72e08e5e6f64a2215a431fe45d45e5c03 2012-10-19 03:44:26 ....A 876544 Virusshare.00015/HEUR-Trojan.Win32.Generic-60626011b00c2f21c843ed07b5c4be5661642166a7aa9786112559dca4e3d0ac 2012-10-19 03:47:52 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-60626f58d8f520d6ccab0b7e8f2d8d92b790f3e02aa5d34c9d8f753671e23f7e 2012-10-19 03:49:36 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-606271976039e1ec44376b5aac18cc4b0e68905c77967551698869ab3c87b446 2012-10-19 04:11:32 ....A 549464 Virusshare.00015/HEUR-Trojan.Win32.Generic-6062960cf8e820020535605bf923ae886f9a076a68f9dc97d8c10b4c0917ad37 2012-10-19 04:07:32 ....A 383488 Virusshare.00015/HEUR-Trojan.Win32.Generic-6062e9656f3d29c5c04ce0f5fedcfab0ea84241eb3fa7bbbb71bf14b830281f3 2012-10-19 03:56:40 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-60630e7f193d04105bfa12180e2bb297673d1c1e03b0706097eb56f5a3834465 2012-10-19 04:20:24 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-606376a5a8d3bf9c765819fe38732b3ca1ee69d27db871b7c89d8bdc0729dcea 2012-10-19 04:10:18 ....A 256512 Virusshare.00015/HEUR-Trojan.Win32.Generic-60638f02e7e92e76572e5bbdddde123ee329e92794b769e26e0db7adfe40cbb5 2012-10-19 03:51:10 ....A 191488 Virusshare.00015/HEUR-Trojan.Win32.Generic-606392922322ac911c4dc96f12d9661afcf50b23ef9837cd503ecf87af44e8d0 2012-10-19 04:00:52 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-60649337e44f1ba6e02113cda8d973031f3f54fe5bb159561878340dbb4ee000 2012-10-19 03:58:00 ....A 161959 Virusshare.00015/HEUR-Trojan.Win32.Generic-6064a8561ff68960353fa342b86ea3d2072198149b651f484b082aa840f392a4 2012-10-19 03:53:24 ....A 227709 Virusshare.00015/HEUR-Trojan.Win32.Generic-60677df6809a617a71780bd97a572a236c895d097253e4cbf1fbd64bbaa35886 2012-10-19 03:53:32 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-6067ba8b0f2a31ed97d5c659070946605fb0b6cd4ecd340b469237a2daddd102 2012-10-19 03:42:44 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-606808c5ef37339576e145e9585f12cbf31a31aac37a2ee8be5da77a8c97553e 2012-10-19 04:05:20 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-60687325d9a88339a53de7fbd459355a33f616262ae077877785e7d80644b642 2012-10-19 04:00:24 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-6068a599d497357d79eac160528c6bda2f7ae0794ca10469921a27e5b069851c 2012-10-19 03:56:36 ....A 653824 Virusshare.00015/HEUR-Trojan.Win32.Generic-6069bc35e9585988bf9a95850bb0b1bdfa2349897bd10097e87a6ab3c0ad5a11 2012-10-19 03:45:26 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-606a20fd150f2bee1133b8ba09cb830d4a5d665880a2d908e5fd23c6b7cdac90 2012-10-19 04:19:40 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-606a275dc8081eb5729b0a44838116efc644d8b22914988c5e5c7f3bb5a9e390 2012-10-19 03:42:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-606a5974a596a565f4235f7b2160405a1ba7e42614cc5de7a5e2109424f79232 2012-10-19 03:55:16 ....A 459264 Virusshare.00015/HEUR-Trojan.Win32.Generic-606a97cc4da30beacc2d0dd8a57d35152de5b59d7403b38efe36d45039d37a7d 2012-10-19 03:43:18 ....A 864368 Virusshare.00015/HEUR-Trojan.Win32.Generic-606b1c034196305c466e099cd8f1ae369d5b3e1485e29eed1e72aeb93dac1b4f 2012-10-19 03:54:36 ....A 21990 Virusshare.00015/HEUR-Trojan.Win32.Generic-606b306d1e4a84961af2ef73a3130dcccee6246f0a157f16dd8d66b18222c6de 2012-10-19 04:20:32 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-606b898c5747d863a25a18bd10d604945f4e98ee19ef60514540e24623f4c40c 2012-10-19 03:45:54 ....A 388608 Virusshare.00015/HEUR-Trojan.Win32.Generic-606bebafde45129135a4a643fa1cbe4aacf60f7dcd4b46935f7af00f6de9b3a9 2012-10-19 03:50:12 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-606c5d81ff89f2506ebfb00922aa59095dee9987567e1ed4923e820807ebb842 2012-10-19 03:42:46 ....A 38688 Virusshare.00015/HEUR-Trojan.Win32.Generic-606c732fe859832ca99ce4573ea94b96482b4e769c4a4af30fa72cdc85d62414 2012-10-19 04:21:26 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-606c7715eda676d4cd736ed74f83510fb9fe552a6e914936f33b106ae8f25522 2012-10-19 03:42:26 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-606cf9f9c0d536ee0c2fe734999c1b230fd6f8cffcb4577cb2d68f817d1a9948 2012-10-19 04:10:44 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-606e217b514c9e35cec2cf1b87b19c0af590c9be1895bf071e3ac12994217e31 2012-10-19 03:55:16 ....A 1437696 Virusshare.00015/HEUR-Trojan.Win32.Generic-606e66ec608344ae1059db8955f14c5dac391508611d7f8fea4dce474fb3671e 2012-10-19 03:44:40 ....A 1188368 Virusshare.00015/HEUR-Trojan.Win32.Generic-606e9da7cc8f79406b6589a844d8add593ac1acfa1cf5e4fd9bfc26768611dfd 2012-10-19 03:54:40 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-606f693bad27d99d067d1517f19cbd45a4712baeea8dc60fdb8a0bc4a2ddb8dc 2012-10-19 03:53:44 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-606f756faa7906a72e7e841251a2f97dc52fca83d23f7b0b63a3a188e05619d2 2012-10-19 03:49:50 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-607002066cd1ce7f78f9c2604c68f761150f5d7410c4e0d24242dc10207e2f62 2012-10-19 03:44:30 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-6070ca1aaa05386f45a36ea74c4cded8c9e4c5b847b2673f966f6c23ef90d088 2012-10-19 03:42:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6070cc7f53c5ac44e688e6a93f455588c365af5ae717b074abfb5461de0ad12a 2012-10-19 04:17:18 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-6070f2eec90853b492b7579ee2b6576f84b37f08386840daf822b3fe3ec6054a 2012-10-19 03:53:50 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-60714e8ac0374d714e903ab2239af62151daacd30d6109de6b5112f54f1689d5 2012-10-19 04:12:22 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-6071bf8c20dc38c8e538b2e0d2f2add4761b12bd035af2a2b162bcf261d2ae1d 2012-10-19 03:55:38 ....A 149624 Virusshare.00015/HEUR-Trojan.Win32.Generic-6071e8f491c90f5121a2a702327d241c2367ce9aa7d48b36e4549dfc1a253c50 2012-10-19 04:00:06 ....A 365568 Virusshare.00015/HEUR-Trojan.Win32.Generic-60720f0d9af04d53c9379615380b30cfc0d2f58e534fd798f9ee1824b1a9814b 2012-10-19 03:55:36 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-60725f7d4cb473f7912b7ca53793fdc3bbfb8e37b9f9311ca7f2e337ed20681e 2012-10-19 04:13:28 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-6072a7913249430d046b42884bb68515b526724ab02619f403ff813a97986d30 2012-10-19 03:53:08 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-6073ca8fb967c26d064c4f1ea60c6268770b2fd5f3cf9de0987ec78cb2c5743c 2012-10-19 03:44:40 ....A 130610 Virusshare.00015/HEUR-Trojan.Win32.Generic-6073dbaf07e3a29a1a93d7b3c4e57463df190493b0f92564667ce8ce51caa937 2012-10-19 03:48:04 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-60740ce7b9358648ba2fdcc6c3b90357fd052d2b5727f32ce49109ee8a0a3e02 2012-10-19 04:03:24 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-6074e4b826257653c031d431646408f8ea8d966f8e1c18964782f34188fd78dc 2012-10-19 04:06:42 ....A 338096 Virusshare.00015/HEUR-Trojan.Win32.Generic-6075319fd860c0762ba7b765da74cc50bbb5d241e1c5ca03dd9f65406c149afc 2012-10-19 03:44:36 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-607542c1ae747e10dc70da2741c91b3e89e1eba59493d150760c4db49a4dd34d 2012-10-19 03:51:00 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60754f342dd4e439a38dc97bc40ebf5fbbe62476670443d79840221c126db617 2012-10-19 04:04:38 ....A 19920 Virusshare.00015/HEUR-Trojan.Win32.Generic-6075527db2deea5d618874e2738dac0c1bd5be16d1b4474b6d0d6918afdd51c3 2012-10-19 04:13:26 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-60766e5e57c1b236df71a6da6907c79d4614718a6a5f3c207bff13117b4f7542 2012-10-19 03:50:40 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-607681c05dae18d84baa93b40a654407401bf78325df821f33c86625f0269d5a 2012-10-19 04:03:08 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-60773bf4562fc626e51c018d8dbca5d7ca5a1d41f5031757e345fa91e742e990 2012-10-19 03:45:10 ....A 45949 Virusshare.00015/HEUR-Trojan.Win32.Generic-6077863bd7ead1ae30b85c8994bee9582f96807eeceadf28f3da7a678f0e96ef 2012-10-19 04:14:36 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-6077bc29bc424cab4bafe073f68b94b87e912534613dd555708d25525ff1834e 2012-10-19 03:49:40 ....A 59467 Virusshare.00015/HEUR-Trojan.Win32.Generic-6077d1e6f2f1beb4fc13cb91f165c850d1f121479d92b350ddf4a91505ce298a 2012-10-19 03:51:30 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-6077e142ee73acc981bb441d6705138f78c8d5d9eecee8139c260cb75b2b8f2e 2012-10-19 04:05:06 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60780ba6b74d832d26935772e75900cef59e6a945d19e5a5809c383d27a01e4e 2012-10-19 04:02:20 ....A 229805 Virusshare.00015/HEUR-Trojan.Win32.Generic-60787e4ca6ace50536252a64aa069a5d98ff6e69a5d6da0e7d8455e37ac14f45 2012-10-19 03:49:56 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-6078b2ff635406b7f07b1bb8a2263e5e9eb016012cea10a29716b7c01b480441 2012-10-19 03:52:56 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-607986ff9f6f676ac279405b4533c650c957ec65c28af14ccc5634725df3cfb7 2012-10-19 03:43:48 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-6079e1e4c94664ff407b0ad18834bfa00cce6bf9475c2da6725f49ea9e762451 2012-10-19 04:18:54 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-607a614feca20072ee9b941c2e71a96f3ce6de69c1ad5a99cf05084b1729e061 2012-10-19 04:04:22 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-607adc96b7d07986b853d8f341615825934de7e99121f1879b04210de62546c8 2012-10-19 04:05:56 ....A 1325056 Virusshare.00015/HEUR-Trojan.Win32.Generic-607aea7b2e2b01a4ae71e46358a634015e619de89f0802fe864e6468c3e1844e 2012-10-19 03:47:54 ....A 889856 Virusshare.00015/HEUR-Trojan.Win32.Generic-607b35151d4adae69b9c8d71f9bc48e44a418e27d60c4b930e8dfb04641e495d 2012-10-19 04:01:46 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-607b5e7536f294cb56cd1e0cbba1d93f5002957fe1891c12952fcc107078538e 2012-10-19 03:53:46 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-607b9568a81c60601beaa3f7dc1b05dcf3e671f1701cc3b231a5c42b64682765 2012-10-19 04:12:10 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-607baf08f720f7257f3511348d50b5487851560cc87ee2e658c22c9b707cafa9 2012-10-19 03:54:54 ....A 510464 Virusshare.00015/HEUR-Trojan.Win32.Generic-607d46bf13b7806db21f37ee6b728e6507b228156ce92f504a574b4fcfd1e91d 2012-10-19 03:56:16 ....A 2454016 Virusshare.00015/HEUR-Trojan.Win32.Generic-607d99c3bb7869d5091328048ab2ba361778505af308409012d2a442b85b48f5 2012-10-19 03:50:32 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-607eb27698b83d00c90f39fd2c7ba541aa3d15915772ae4a78ca692c23d00ffe 2012-10-19 03:48:14 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-607ec04adbef45152b41d40926f9b34aa879dabfcfa051deb39b8ca4ec6a1bb2 2012-10-19 03:50:26 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-607f33cc773674c5e17579fe6fc59db05e05dcf400af9b438cd761f15efe9038 2012-10-19 03:45:48 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-607f5dbe8cc78620324c485c5ad7fb0f5bd6e7d915d2645b6f2658048709cd26 2012-10-19 04:18:46 ....A 219136 Virusshare.00015/HEUR-Trojan.Win32.Generic-607faaf62c67576029cac12e6c2b43ad5a8e215d0bd82b5c4a782fa73c9fd843 2012-10-19 03:51:30 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-607fb7606ee873a26ab995a8df7fa66e155c2f8f342bd5694046caa12db19f6d 2012-10-19 03:57:20 ....A 137728 Virusshare.00015/HEUR-Trojan.Win32.Generic-60800ec304d208b2c799657497216da9f2b50b805800c7b08bd9411c1c2b36b4 2012-10-19 04:13:08 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-6080980dff776a6bdb6d4dd90772bbcb6b24a8bbe3be33b3b92af62dcd85c44d 2012-10-19 04:06:04 ....A 125631 Virusshare.00015/HEUR-Trojan.Win32.Generic-6080a8e015d012461fb54840b07722ec1389738dc3b43bda7620ef865c121e21 2012-10-19 04:05:22 ....A 485888 Virusshare.00015/HEUR-Trojan.Win32.Generic-6080bd4be1b1297679b32b5c3f892f16be147938abe4470541bbd561dbbe1eba 2012-10-19 04:08:32 ....A 72712 Virusshare.00015/HEUR-Trojan.Win32.Generic-60811056007f43003a676c837c3f2f4234910da190ee7d727cba3ac088abb2ae 2012-10-19 03:47:02 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-6081412679d0a2fd2aa56a0f5a1bf355e78f170fcd1c34c03ee4a0968fb5849e 2012-10-19 03:59:22 ....A 1932878 Virusshare.00015/HEUR-Trojan.Win32.Generic-608203013bcc26a307c1280500b49826f41308d31217c03e3b09584d2ed06dd5 2012-10-19 04:07:56 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-60823352a87ae68aa49840ad950c9c09e22581d5cad8ae0f63a03d9b3da2ec0c 2012-10-19 03:44:38 ....A 208504 Virusshare.00015/HEUR-Trojan.Win32.Generic-608269d5ab13f018c700fd58611d8a6fa6d420c3f69a8f213d1e7fcd6076085b 2012-10-19 03:52:10 ....A 1666572 Virusshare.00015/HEUR-Trojan.Win32.Generic-6082bdf8c1d808136cc8ff1d858a02b4e012961fd55656b920048f1358deffa4 2012-10-19 04:00:20 ....A 125877 Virusshare.00015/HEUR-Trojan.Win32.Generic-6082f5552d056ce295e0b18f4a0c398045f0d788800ef38c0e37c2697d7693b4 2012-10-19 03:44:50 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-6083006b689ff066305eb93743b2ec9b66a55abf6a24d1a72ddd95bbef09e424 2012-10-19 03:51:52 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-608310801c69e8cdf84906a6aac64ed6d407c354efe7a48fec664a5bd9b43bd7 2012-10-19 03:42:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6083b2cbc4f2f0968c5395c215752404a00191df8d93e0d873efdbfaddf26217 2012-10-19 03:46:38 ....A 924672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6083d86d46de54bf454a58b68b099f4117b87c768483f5a9e97e69e740c49a65 2012-10-19 04:03:56 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-6083d8d4af6ec6943d46fddfbd0a905686a18b2ae6ddab62baafe9361524df3b 2012-10-19 04:04:00 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-6083efa1f9b83600d00457071136e360783130db6d9021750dbc5e7387b7e083 2012-10-19 04:14:34 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-60841ef0213a77461cf0e7290a710e9fd95af14b3d33d3d49070a5cd2a4d408c 2012-10-19 03:43:08 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-6085132ce012de7ac845817e982a40e64fc9f2efeea410014159d4f1f44beaec 2012-10-19 03:49:00 ....A 2158592 Virusshare.00015/HEUR-Trojan.Win32.Generic-608532a3a6abc138308b8def57bd773880a9c928a825f75c4161992e71741a6a 2012-10-19 03:44:04 ....A 202240 Virusshare.00015/HEUR-Trojan.Win32.Generic-608574bfa2a17073182ebb18f73969c7d47ecb260ea8427abf4315e7197d8597 2012-10-19 03:52:20 ....A 268288 Virusshare.00015/HEUR-Trojan.Win32.Generic-60866725fd83d5d9b6b6977c5c8eadccab02e46a29b2b23484472b7c2ae524d8 2012-10-19 03:46:00 ....A 13697 Virusshare.00015/HEUR-Trojan.Win32.Generic-608668bc4c2b7c299906b5e51c49098c0c16c701c2e973a3acce55eb04207ca0 2012-10-19 03:53:24 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-6086c87a0b6121456d172b5a91448b859787b267c47cd17dc0f549a319930a23 2012-10-19 03:47:34 ....A 11849181 Virusshare.00015/HEUR-Trojan.Win32.Generic-6086cd5a97c97517c0a5a467560445cff162e244eeea5b1cff4b15363316edae 2012-10-19 03:51:16 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-6087c11bf47df4af64d1b0766601214f3d7def2e83867a9c1ed672ef40a56e75 2012-10-19 03:43:30 ....A 225224 Virusshare.00015/HEUR-Trojan.Win32.Generic-60880c6727f19634a5d4255f7bfe1ddb482803ebea007fb75c75c52176e7f779 2012-10-19 03:48:26 ....A 450560 Virusshare.00015/HEUR-Trojan.Win32.Generic-6088901404d806800bb27c78fd0aa186157491aecb8426f8ec393f85eb7e8048 2012-10-19 04:02:00 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-6088c2451b0bdde868230e7e30bbe52d77d90ce36e39890f8210a712f579ee9a 2012-10-19 04:07:18 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-6089a351e707d8896f55f26746a14d5078f48a2ba35c954fd672623b518dee30 2012-10-19 04:04:52 ....A 51218 Virusshare.00015/HEUR-Trojan.Win32.Generic-6089d6025460a9a02fe630342f13913a1b487fee9d35c9e36b0830f0672f31a9 2012-10-19 03:51:56 ....A 42080 Virusshare.00015/HEUR-Trojan.Win32.Generic-608a59614cccf82429e74d17039f531b887a4b720224ffc18186b90ecc08af7d 2012-10-19 03:46:04 ....A 78917 Virusshare.00015/HEUR-Trojan.Win32.Generic-608a6ad5fe6bcd3b9981ec214c565ae3cb3d03135a419fd14bfbc94ba3117d72 2012-10-19 03:42:36 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-608aa1fdab13efd93b82c6181fc412da851f06522e7d6a83307f863608ed2e96 2012-10-19 03:56:12 ....A 1069056 Virusshare.00015/HEUR-Trojan.Win32.Generic-608ad7b9e62589df114dcaabe032cfe8d0ef9a27be0b05670ec6db2125b5fccb 2012-10-19 03:46:20 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-608b3907c7119777e9303ff5e5e8421ebcae35fe6fc201c9b4430f837831d9eb 2012-10-19 04:13:32 ....A 970156 Virusshare.00015/HEUR-Trojan.Win32.Generic-608b5f08c9058f32b29b0c57abf909156b4c0e4f61fabc2c770901946228db5b 2012-10-19 03:55:32 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-608b841fb92d8c77c5d24813d55c83d5a3773bc09b0fb2d3f1b2874cb0cdb9d8 2012-10-19 03:52:56 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-608c8843390217ac709aa214c55345709d7dc084ff0f41b7033841f3e995503c 2012-10-19 04:06:34 ....A 66081 Virusshare.00015/HEUR-Trojan.Win32.Generic-608c9513a0f157f6438541de77ed3393aed7031ae586db62184cf3c701ebef17 2012-10-19 03:47:46 ....A 226816 Virusshare.00015/HEUR-Trojan.Win32.Generic-608d680ec105dc71a62205230f0e0b925a234667698c10c93b721ef15c4487c9 2012-10-19 04:17:28 ....A 1148416 Virusshare.00015/HEUR-Trojan.Win32.Generic-608d74382cdc0da9316874d5b3ef1fbe810b4bd1f94be74454077961e52f3b85 2012-10-19 04:01:58 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-608e04672b3fc4f06a197df9e02490dc31249ca7bd24ce1d40464767a6ef33db 2012-10-19 04:09:16 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-608e7b29f201df7b424677d31c68a571d778451928191339e417da773960acb5 2012-10-19 03:52:46 ....A 914432 Virusshare.00015/HEUR-Trojan.Win32.Generic-608e8f36fce89aa4b9846ff2e60f16a8b7ab6edbf944559d085332cdf37b0d44 2012-10-19 03:44:54 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-608eab70d46e24625bac0441be1a7c0f9e6850b71e80dc405e3f46c3a61de5a1 2012-10-19 03:41:56 ....A 765952 Virusshare.00015/HEUR-Trojan.Win32.Generic-608fdea134d16092268d0946b17305d6733c770b8f791ededc705fcb06b70320 2012-10-19 03:52:54 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-6090391ba6364950b90b13a1953006c5eec46454d0770e27a8912ed366c20e2c 2012-10-19 03:49:58 ....A 450048 Virusshare.00015/HEUR-Trojan.Win32.Generic-60905db1b914f470db18022bb3be5e24f0f3a7ab4189b4ff06e82f0820bd32d8 2012-10-19 03:55:26 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-609079a63528188ca853383058cf026ced89cdfddabaf82e68b38dfb314ed87a 2012-10-19 03:57:10 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-6090a98a2f40ed66ff93883f7d0feead07c1068fc4326ce91c89ce68c6f08967 2012-10-19 04:18:34 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-6090b6f7ebe8af528e0254c6e375fac3e04276d858d7d2f7a38308932e9c429a 2012-10-19 04:01:16 ....A 85504 Virusshare.00015/HEUR-Trojan.Win32.Generic-6091726a676d4b30856208e45d69fe133cd2972f5a8c0bd14716ea3cfe67fceb 2012-10-19 03:50:14 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-6091bb1dc76e729283c24f7d06852d4e1fab9504616375280331e9aec4a97685 2012-10-19 03:45:52 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-6092b24b9693ec381d7d5fcfc87c667de1335d478ef760070a35949eed92d2f7 2012-10-19 03:49:02 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-6092d2f9656c94c4dc9a2e483864ca567592219d83473c01542dedc0073f08a4 2012-10-19 04:21:46 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-609352dc888a03a375b7cad75f1f0114ba21d6a76079f5633953cf8b026e9a71 2012-10-19 03:54:04 ....A 256000 Virusshare.00015/HEUR-Trojan.Win32.Generic-60935b94dbb1b630f70e552a3e0f3b11d3d2809a2924a086267df73dbdf16563 2012-10-19 04:02:20 ....A 722632 Virusshare.00015/HEUR-Trojan.Win32.Generic-60936628c0b518dd9ddc808c82d788b4f20e5afd1299bd704f202904cd3dac09 2012-10-19 03:43:04 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-6093b6fd8df6c28056506835a3106eb68eacb327ee81fac61edb43f4f33b8ec3 2012-10-19 04:13:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60940a4d61fb44d9c0fde1ea08adbc60a9c141f518b6acdf7b6a24b56ba65896 2012-10-19 04:03:22 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-6094925704aa4e2c3ffb0c0dad67a8bee602a161a29633075f768aea87e3e996 2012-10-19 03:50:52 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-6094f4c546c1c8fe5be7a828c3b3264bd59ff0bbeda737a35b358929cc1676c8 2012-10-19 03:53:18 ....A 76690 Virusshare.00015/HEUR-Trojan.Win32.Generic-6095a3981db2438ff1f4a6f2acc8961f365ab9d8d00c81af0b97af69d9d09258 2012-10-19 03:57:54 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-6095b98f6dd04d22fa72f035553ee5eb677d0ceb31571c25db2e35ea01ff9747 2012-10-19 03:42:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6095f45e030b688766f42e13a00962d19b0178902f874d465814048dccf3af35 2012-10-19 03:48:20 ....A 185667 Virusshare.00015/HEUR-Trojan.Win32.Generic-609615334c70c1c2ecc7a24b7df042667c3a0500dc57ab300c174157635d550a 2012-10-19 03:56:14 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-6096a4f673a5207bf1880f69b3229d55a48091a43ac1f112b99de602c0938852 2012-10-19 03:55:50 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-6096fb8f5dbda49f4508f113047ffe9d40e05fe3fe8033479d57f054c34965d4 2012-10-19 03:50:00 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-609729599f9d9080519dde453b481220140af2a8135a7136d6946af029f65fda 2012-10-19 03:50:54 ....A 3650560 Virusshare.00015/HEUR-Trojan.Win32.Generic-6099c8f2648e0513752772cc7399a3e3262552bafc90cd0eafc14cf1420c4146 2012-10-19 03:58:26 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-609a3b36a2b0b7f933cbe3a1361164de0d167253b142d81b5eb1749fccefc92c 2012-10-19 03:54:14 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-609a4ea727136f9f65573a20ed07d29b525475daf7a3327576a4435a02da45d5 2012-10-19 03:44:04 ....A 428032 Virusshare.00015/HEUR-Trojan.Win32.Generic-609a63190e905133b368006d487b2e753c4c9b7bfa51569b1405f5e120ae2934 2012-10-19 04:10:52 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-609b3152fb678bac351c9819ceab64c9fbddc614fd8f3f475dda5e7d993bdb1b 2012-10-19 04:15:54 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-609b5e03829cde12e9ff8a81b08e755be5ecde1259a51d02ecf0fdde6f081935 2012-10-19 03:46:46 ....A 1085440 Virusshare.00015/HEUR-Trojan.Win32.Generic-609b635460cd02c0b8122550c83815f06bbf21adfc1bcd7247d350611bfa2601 2012-10-19 03:52:14 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-609c01cc27358224175b9e245e487b759e12eb22a196d83db2fd9c59a07684c7 2012-10-19 03:53:20 ....A 189952 Virusshare.00015/HEUR-Trojan.Win32.Generic-609c7468b44ec97e8a7df42315fcf97148257423bcead787a6614962f429a2c3 2012-10-19 04:02:32 ....A 977920 Virusshare.00015/HEUR-Trojan.Win32.Generic-609c942ada4851c9a13f4ca30c696ab99c604302ee75e97b114f3a21431a21d1 2012-10-19 04:12:28 ....A 4559440 Virusshare.00015/HEUR-Trojan.Win32.Generic-609ce88e7d0142c8789407fe50a3299bf5f608f7540f12041bd0dd3bc9b8b577 2012-10-19 04:18:16 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-609f39d4a46db1b3290a2afa1e1963ac54767e116535a3ef7a58919a8ca7307f 2012-10-19 03:52:50 ....A 181760 Virusshare.00015/HEUR-Trojan.Win32.Generic-609fac5bfeb8ed6cd57e0e86686277479d62db4e9a98c729f9ecc97b700e3d76 2012-10-19 03:42:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a0462138f24fb3d89e66afd0ba608bfe3b4330ce1b00c479bb4b8ccbfb7b29 2012-10-19 04:10:36 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a1c51b4dca2b03cc047d956cdefdf3e093b66ee7a7de6acd490540ef77a024 2012-10-19 03:44:14 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a1d8d3efa0f6d0d31eaa8b3c0dcc1800dd8e645b53dd2761404a350bc08604 2012-10-19 03:48:44 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a1e3b021c5a679fe4b96a7c90f9801f4f0fc12db0456f049ce217a26aaf5a3 2012-10-19 03:51:36 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a1fe74c7f5b69d1844f881813ddf204149608d97c458b314dfc78b19d63d58 2012-10-19 04:10:26 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a22f134c56719c6eadffd61d25c728b393690c82f42aee4a557a502fee821b 2012-10-19 03:51:20 ....A 393728 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a33058eae1105dfaa4d988a154cb9de0a4c937d1ba9896520a624cff359049 2012-10-19 03:53:16 ....A 737280 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a3759518ec2a7cad284e996b99de7132a70c83a6cf26a27f37e3c98e8fe35d 2012-10-19 04:00:34 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a455ef925caf81d677c5d2061cbe73ef852697840f305dae46eb65e1a8526d 2012-10-19 03:50:40 ....A 610816 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a556a74e25121aa7089124374f70a088eaa1a3d35b61dc078ffdb9e3c82ae5 2012-10-19 03:58:14 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a5991033255b727eb7ff75c0b606f08f5834d921803776d2abb46842d2721d 2012-10-19 03:44:30 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a6d83618910faa7cf1878a85dfc713b849e174042d6e4bba4b94c3c91ee2a8 2012-10-19 03:46:00 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a76c3fd89e49d36737c252d973d988d2e5a86fea08e6b34eb1c2e723433552 2012-10-19 03:49:46 ....A 314821 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a8a52d49636030b33365dfdd674e4580027381b186487ec8f218b67c692609 2012-10-19 03:42:54 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-60a97efe5f704deaaef7eb7bc858801d13db81986387a08b2e88c7a0590f9160 2012-10-19 03:53:30 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aa0a90796c6cad6541b21c1c3713760091fcc11bd0012b554a4512e407ca14 2012-10-19 04:19:44 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aaa4006cb89bdd28528e54a8abd8f2e6a41331b50cf66b08c0221c802c24bf 2012-10-19 04:10:10 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aafc63c10784f9c6596aec4eb9619ccd693e01aadd3210f7906d8023270b17 2012-10-19 04:09:36 ....A 933888 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ab32241c7039baefbef4ae948f76b704d54458ed53cba7f45c3c86fa90d8ac 2012-10-19 03:53:06 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ab438447593e8d3ba3bad1d4faac53a9da1979583c952e83bd751c9946a628 2012-10-19 03:50:56 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ab7136188f060f6cc55d3f79f3801c0d73fd7203d7d88fcdb0b01a3872bb04 2012-10-19 03:52:04 ....A 108855 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aba0767d97393ce6ef9d4ca83fe25ae7c7584759b492bc9abbdddc500d6dde 2012-10-19 03:48:34 ....A 16044 Virusshare.00015/HEUR-Trojan.Win32.Generic-60abe16c7aa847da98a375d2a38ef45f25cbc6f6a66e0c0e06c59f1a094dcfa6 2012-10-19 03:54:56 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ac05cbe17629fd179e07deb93d6d075006525372c9efff33c2d03842fed9d8 2012-10-19 04:20:00 ....A 40928 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ac34ecdd546238a7e661c3a3742e1c2551a018945e35737bf1291af03afd57 2012-10-19 03:41:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ac98e2878243e4fde93576bc324eae53fe1a459c848b6f25d6790e113a8151 2012-10-19 03:50:04 ....A 4215296 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aca427210159f83d4df3d6301abb1561bf0794275dda6061c7376bb32b66de 2012-10-19 03:44:26 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-60acc7ea3e5b11761950ad42662b49d89902649a655ee6c86de2e80b5e5c1406 2012-10-19 04:01:42 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ad128f5604071159417a32a886bf3071690cf2e142dea00d6b0a08eecc7907 2012-10-19 03:54:36 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-60adb9efb4e6db9346e04afa040f29b0e0f41ada36b3e44a92c3f77d59a6dfe0 2012-10-19 03:53:06 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-60add997689f8907f470b7e2f4fac1146f44441e2c08d2f6ad76c0793e70e460 2012-10-19 04:11:36 ....A 237584 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aecf7b3423670a8109a771092eca39e6fcb7c8525c61a5e5ac6733ec57081e 2012-10-19 04:00:32 ....A 88933 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aed4c9743a7190354a34b188f6e584018a948f76134777eaf34ad7d0e76615 2012-10-19 03:50:20 ....A 7808 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aed708f1bed0563ff840641d6829379721af6e7b62d8c19b745def4acdb7cd 2012-10-19 03:42:14 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aef587f75fd0955a519d1385cc52e76c679e54603de0e1f392fbbc8332da4e 2012-10-19 03:44:16 ....A 55720 Virusshare.00015/HEUR-Trojan.Win32.Generic-60aefba236f834c3ab49812e5924de275d9fdf3d9ef467a0d6dff8c13c7795f0 2012-10-19 03:55:44 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-60af44640be4c0733fe56517b7a86f823bd91f62f1809b208231ddde07ab755b 2012-10-19 04:08:56 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-60af44f832496887660a072cbfa0c4afa7f6ca0567a1f4a79f36ea86f6a7903b 2012-10-19 03:42:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60afa3fa4cd6839fbc7fc9aa5d707a82fc670e7a1925247eee3c5003e0c9635d 2012-10-19 03:53:20 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b058e158fc073a2527ae1532fd82ddce4447ea568aeed13c54bc4124630c63 2012-10-19 04:13:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b0823e046d6c05d1d84e4907ad9e152ceeae9bb0693f21d8e0b9a7df4b2f4a 2012-10-19 04:18:14 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b08d817047edfe50f1600a8fa3dccfac29773b7dce5dd298fd12c49ee83465 2012-10-19 03:50:58 ....A 17600 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b09105b45cc7a7ef5d69dbd129e42d5a224b0d257146028abcf2c7a8a357a0 2012-10-19 03:52:30 ....A 883712 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b0e5146a7a7813f495430e5ae915aece1c60a2df3cbe4ab444b26d26e9d329 2012-10-19 03:48:24 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b143c4d7041f652d99d6f4223f7cfeccafdbdac9780a1f814fd46a256c6036 2012-10-19 03:46:16 ....A 1839616 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b188d1882d396afad5ddd39dc27c3c08ade8838a87d58728ea333ff76957b0 2012-10-19 03:50:46 ....A 71592 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b1a5caa2bf5c25392d4fa083812b97efd125340da03237e1a2cac636207ccc 2012-10-19 04:04:42 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b1ace590256205151311cb6db395117b2a84b7dccd104c4b2498b65ac71857 2012-10-19 03:46:20 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b1fcec61bc3f101b3c844fbe2d260a6a613983efe688d86ca1c8e67fe1f6ca 2012-10-19 04:12:52 ....A 26672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b245d73c4c87bc96c49038b22c022c5880bf6f90fafbdb486e17a7d48e54f5 2012-10-19 03:46:20 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b293371077830d8798f70ecf2699cea2d6fe2b25f81cbdce422744a13933dc 2012-10-19 03:53:00 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b29a6e7b85cb0b4ac0dee25f89aa51355c278851bd64d3141f57f76aecfd2a 2012-10-19 04:05:30 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b2dfbed6360d71168ccc1131f98a923e33db1dcf6753ee06403172656541d6 2012-10-19 03:45:58 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b35bdb593ed801ab8fac30197bb3f11b291d9d98810637fe0d240a75370adf 2012-10-19 04:03:00 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b3ebe34b0025a2f4e136e093c246ea913480d45fb11554b9e20880de008b58 2012-10-19 03:52:36 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b41cc95ef1614c9e54bf84f2b8a540ddac03af9006a33e5fb073afe3de07ea 2012-10-19 03:56:48 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b4981a4c25845cf52834733294bc8c2702c2a890925309197269bcce207b94 2012-10-19 03:46:00 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b4c9d491ea82cef43214c052c71094fa9a633caf39027fe18ca98939758c98 2012-10-19 03:45:44 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b5282d24018ce42e8f28c4ffd709b72113f98b1e0ec8796196a13e34548f33 2012-10-19 04:01:36 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b5b53a46fd265fe86e87b63567fba68b6b54748d828162d5cb5dad32be99d8 2012-10-19 04:13:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b6712063b78036d5f6a1b01bfc0284d200c871b6b418d3cd3d8c9d3643cf35 2012-10-19 04:15:32 ....A 587264 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b6ed45bf89f63a82e38210f7eccb35e09b9b1ea4245152bb5c281b3197dacd 2012-10-19 03:45:56 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b7a5b81fac7274a333fdf43aa0053165d8eaac6554449c16aaf138811ef8d3 2012-10-19 03:46:54 ....A 2626048 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b85cac3f9e232bb2fa55a3ef1c471ec252e215a9ce4007e083f53b1d1aa0c0 2012-10-19 04:21:22 ....A 1667072 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b8deb500135f5f15b8a54560a5df86478fe3fe1fb4a89000509d09195c28fd 2012-10-19 03:52:00 ....A 8866200 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b91cb44832b32000bc6d43d5da1068c789edba96baad67d5a84848612598b4 2012-10-19 03:44:48 ....A 684032 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b92a39575fc5f7bb2f9a4921dc13696b8adc8ccf1bd927bb8d05ffd9a0a9fb 2012-10-19 03:55:16 ....A 268148 Virusshare.00015/HEUR-Trojan.Win32.Generic-60b9cbfab248dbb36f5a16243d65a223a3a1158ab124c463d1f24b49101f40dc 2012-10-19 03:46:18 ....A 410624 Virusshare.00015/HEUR-Trojan.Win32.Generic-60baad7185dbcb4eefdad9a419f1865f4d8685d20dfadb0f600568560251c7fc 2012-10-19 03:48:16 ....A 2559370 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bab5c02aa82987ce7fe9b7cadeb66c6716b5ffb8a6ad604f171299db28d398 2012-10-19 03:42:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bbdc88afb6f964918a740301359ae049a45c774c69114188125029188c543b 2012-10-19 03:42:56 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bc8ba132893a3f389366d2919974fffcd4e5348a85b7e4f62eb7da34cc7a1e 2012-10-19 04:20:16 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bca95f62dd854b2dd7d350b54ea3b9336c848ec06f50ca3135826bfe54fede 2012-10-19 04:21:20 ....A 28736 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bcecfc556d32cbb1cf538db748458af92b6eddd4a6a0aab47afcba2367aa3e 2012-10-19 04:15:08 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bd2a0747b30314ab92cb6776e15399194302daf5feca8969cb32964ce10628 2012-10-19 03:43:30 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bdcabad3195f06100a51662b721096c550759591729a4ea5c600aefa427d43 2012-10-19 04:04:36 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-60be4619b3b0831683d152d75cb1a303a412bf4eeef2bba49614ee75aeca5239 2012-10-19 03:55:14 ....A 46553 Virusshare.00015/HEUR-Trojan.Win32.Generic-60be789c61bc6f98a2f19b777d1dd01961dd4716fb5adc2579bcda25d4fcf19a 2012-10-19 04:11:14 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bfb7a8968360642abdabd66f2e3708c4fdb27693dd3f1fd34e42f350fae489 2012-10-19 03:45:14 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-60bff0e6201f8cfa0854d084bee3ec40c656f84cf70359a65a3f3c79415d3923 2012-10-19 04:12:56 ....A 19882 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c009c0be5bcaaae4d4bb6ddbe9f0e1907c4bfa8a5938ee18fc564f47e6d4e8 2012-10-19 04:13:06 ....A 46060 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c0ad9f56a9df3db1dd424b663d39c3d4db4523401404ce374a3581ac801fb5 2012-10-19 04:17:32 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c1392cd11612d912827b34a7943d15784aaf6ecb55224a7ae51f4b06d97544 2012-10-19 03:59:00 ....A 45725 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c15c4c290f501f635e7ba63d1fabc357af53f1bbfa19ed1675f2c560767a21 2012-10-19 03:45:20 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c197f9212eaaf5d1417f30269b8af8c3a2dab36a5faa10111ab0e982bfc784 2012-10-19 03:43:10 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c1b82c1422e29a4c5c3e147b765f783112bb365b012742aaa80e8447025514 2012-10-19 04:09:44 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c1c7ed37a4cc69b96191e22d7f49562d8a3a6114946576af8ad004acf729a3 2012-10-19 03:42:22 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c1d753baf6248f52552383367cdeea345375cd3bbaf36bb6fc53166166f073 2012-10-19 03:45:06 ....A 91136 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c1e8d14c9060d52b5c01602d68e450aeb55ecb4158fbbfb9827841eb6934dd 2012-10-19 04:01:22 ....A 59020 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c25198fd6636c3bc76dac1ca0e32dd82a408da36f3d776ce85b905ab616ae5 2012-10-19 03:44:22 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c2724abb5126a564ed847251a152ef10f5b7e07d88f0c85769504166b50635 2012-10-19 04:06:44 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c3020e5ee4985954dbd222979bd6e6120c8a6ef04fa5effacb8c865a10ba96 2012-10-19 03:54:04 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c310a8cf5a75335b4688bfe2b74f48b87b5cc86d8632fed095fd6e8e6732de 2012-10-19 03:55:22 ....A 211968 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c338dbc8b7491e3682947d5f6fcf77123d37464f1c30edef0e4fbc50dfe69a 2012-10-19 04:15:30 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c33afdcf5c0531c4787efc7b03f2acac446efeff6082c9b1d80e338b7cc8aa 2012-10-19 04:15:06 ....A 317703 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c3844d6b8a62c3464489bec4d9848ce9b51447633b59e64f485e2d25f967b2 2012-10-19 04:18:56 ....A 69552 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c3985c7ac1f6a8743ac0556fd07d41c215e10a3b0c5acaa1860b8694c34d84 2012-10-19 03:43:14 ....A 36712 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c3c3ae2513a226c39f780cf0e57c1aabdd0fbde8426b10c35241cc61669e0d 2012-10-19 03:45:44 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c427e66619a581e7ab8ae93ebc685af134d68c656f0b5272ced9699b549611 2012-10-19 04:11:22 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c45595eb59f0ccf526aed856cdb708c11703c5a59637b2061afce43b4e1f12 2012-10-19 04:18:14 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c4b04b0823749a9cc73ee73e6e5c6b66affdba2d4e02a6b5da849029d12eca 2012-10-19 03:54:54 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c4dc5653c9da3e42f302bacbcd2ae90eb51b2ff7889b8b88718c237f30df56 2012-10-19 03:50:46 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c62950c318248495725dc7153c9df0fa991fe9217af55ea53f7f90aa77b39e 2012-10-19 03:47:24 ....A 372224 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c669a1db01a466eb0eb6784a70f635d3f45b9bffde06c6f1fbaa5f7917497a 2012-10-19 04:19:30 ....A 487470 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c6771964909bce652a9af67c254e0dcf0277738ebda5dd468518d566f8c007 2012-10-19 04:08:42 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c6820dbdd33fe7a25661feea1faa7ebe297c5fb61539fc9c381a2f0308faaf 2012-10-19 03:45:08 ....A 1019903 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c692026eca9afe825f7fc0dbe3480ee66a26bd1c023cee0b0d108150bc5d00 2012-10-19 03:50:24 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c71e3c59360580176b3a2bd95dc40120773cc8dc666a4f70c1d4f626dd5510 2012-10-19 03:55:44 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c7aeb583e9580c8389ac6e715378308d879dba17441d493982bae65d5a1736 2012-10-19 03:43:46 ....A 89126 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c8302015aa2a8c882b6e594541d4c969d3e5fc47fbf745b1746c65ae967c59 2012-10-19 03:55:34 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c84180842eca9e483e50161ca223a7735fb6bda9d7f4ca19ad8b129dd3e748 2012-10-19 03:54:52 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c8700f742a741469914fb2218e2baf84b3b5f93f00cc88404e869080a7f086 2012-10-19 04:00:08 ....A 141824 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c8721ed5fabc30f22ee3f539d088c1b3c673d7b8e9a023ce5930e4315a4267 2012-10-19 03:49:26 ....A 323685 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c88ce2fa968e6fa355d3cd04d92e8656c86ec77bf9167fb0d4210f59bb06e6 2012-10-19 04:12:18 ....A 435200 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c8a962277ad1165cbe07d683fe8a712a09259fed03eec2b68c1e5751500699 2012-10-19 03:47:14 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c8c74da698c48c456cec908825204e3276a16da899140d7e5b64747469cf6e 2012-10-19 04:12:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c9096d231d130df5b54a2389c0c4b88959dd0a51dbeb4172d3bdbd17b8886c 2012-10-19 03:54:42 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c92b2489646f44fac1b996e9a2b7fab816406eb46c1a1e648bb25c94780ec5 2012-10-19 04:03:04 ....A 244224 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c954148bdafe505047e57e79f98457dc12623470a5809446b27829fafdbc5a 2012-10-19 03:42:34 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-60c95751d505c93e951d6cbf57574107ceab5ab7503e00d9a107668172658c6f 2012-10-19 03:54:18 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cb5b13f4b3b4d2b54c31e39ab594583366ed701f3b575fbfa32d11c817fc93 2012-10-19 03:58:58 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cc28dd79f2ec1c58ff5e49a7058336e32332062d517f7bf76beac26211440c 2012-10-19 04:08:00 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cc3e46240e14b6a350b547439c4491202e660723bc32182b99dfdcafb7583c 2012-10-19 04:21:06 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cc9aa07a1260381b3c54c58960bfc1759a829c8a845cfbd53f4f2c323f5379 2012-10-19 03:45:28 ....A 256512 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ccadb3b9db009e7d498d862a13ae6dc37b717fc2783092b5541e66f2ffe2a1 2012-10-19 04:00:40 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ccc187e0ca06641ae7c02ba2b983ec7ee51886ebdc9fb68effe99b1ee3ae15 2012-10-19 03:54:32 ....A 376832 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cd158131003bd3c14bf86147e263a56d7ec054fa89456614f98d251883e973 2012-10-19 03:49:14 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cdb0188a69817ef4d280d76ff9c2fcc467f2a1bf04e628059d6992d87d77dd 2012-10-19 03:46:54 ....A 835320 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cdc29b25fec70e4629dbabc5cd96cd16830b7d0492a3e2ff145cb07c4a6670 2012-10-19 04:00:10 ....A 198144 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cf3e0173e9b970d795629f96702aca0b5d8ab17cded2b757f3de7469be1372 2012-10-19 03:42:36 ....A 18837 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cf633c5ca1b639dbc07ee801b6f0e3caaa9337101f63da8ae5555ebf434bf5 2012-10-19 04:08:22 ....A 64000 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cf8440e958874088520c002a44d7518c765ac3a961c7cc62191f86eb3a91b1 2012-10-19 03:55:30 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cfbfbac896b2f8a65e7f8ceaf4ff9f4a7c62b89b977069bcb02c86d34c57df 2012-10-19 03:46:36 ....A 828928 Virusshare.00015/HEUR-Trojan.Win32.Generic-60cffbd53b3b72cd6c845421e89c7c8c628e766092aee0153a6a58f6bc42a745 2012-10-19 04:13:22 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d02569dd0c1365111f99bab846c48c741365667fe0c491fd5572015312fe45 2012-10-19 04:07:56 ....A 77766 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d0abb16a3c425d58b24715b4148f2517cb4ff2e31228cc932327636184607b 2012-10-19 03:46:00 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d0bc5d61b4f4f2849506e144967eb23445a00abb4574e7574674a909e0eab2 2012-10-19 03:55:54 ....A 416256 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d0f7b168b6f0f3fa90c6f6ecda2c7e61b86c68dda2509daa9ec30d2b8b9a50 2012-10-19 03:41:56 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d1e1eb4787006d386bd26b54f3c36982b5d5db7128985ef908de502174bf1c 2012-10-19 03:57:14 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d21883bac277a8d68cfd8deda18eee963183c9ce85d0e9658c272659c2e254 2012-10-19 03:55:50 ....A 180805 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d2530f300e5d5ac279d56729572b4cbe82f6489627650ac0848a7da2263c3d 2012-10-19 04:20:00 ....A 28608 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d2cdae139f6adbfb1d4277929fd913d2b315247655ec60f3da94be04d1776e 2012-10-19 04:13:52 ....A 8409440 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d32ff088479ca1361c5be0c1dc0380cc661ba307be06bafc3521cdd917808f 2012-10-19 03:45:00 ....A 1458688 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d399bebf3db14f07db0baa47fcff96701b42b55328ffc6b20eb80c4bbcc80a 2012-10-19 03:42:14 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d4632ab14ea0467b4079df96674c904b35c9993d639339649b82938e33fd5b 2012-10-19 04:13:10 ....A 91716 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d4be90d2525549f5c7f9888d3e41979c66b46ebd28540f0cfa79ea1e32a8e9 2012-10-19 03:48:40 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d4c1b4662399d31add6e59aeb27130c6ecd0a8705854562b2a16fb39b9afc6 2012-10-19 03:49:38 ....A 545280 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d4c364584f40724ca4266678f5830b8ca31763a96d47e5e1a4da69e7723e4b 2012-10-19 03:48:44 ....A 193536 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d4d238ca3857bf7e0cdf09b119955ec2af4235affc03bd81cf1b28a5271c4f 2012-10-19 03:48:10 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d4f81308ec90a0aae723c8bc5165080e3c065d2ffe03548cbcea3f084bed06 2012-10-19 03:55:38 ....A 30547 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d52713bba85817a9b989efc5eaab25a27c33453f1e5bcd9a63ddfae12baf9e 2012-10-19 03:51:22 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d612351bcebc89623c916e58459273bf653b6f96d1d9379db043fb148a6e67 2012-10-19 03:55:32 ....A 610304 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d617f72b3cfe356446b061c233e4d2847f7857f46a7a2600bcdd6566f51300 2012-10-19 03:54:16 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d64adc46b6e98c8aac03946c1683fa77577cd9d05b7c6c537b28881029715d 2012-10-19 03:50:54 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d6550fc3eadaf0caa6a85a3213410aa01a840e232ccbac0eee5759f4a769ee 2012-10-19 04:01:50 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d694d77bf55b341037e7d4502f0909c2524f40fb65c1be23690db0c0a89f3d 2012-10-19 03:49:36 ....A 55296 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d6acefef2343f583df8bd83e97e2b19aeecb47da9858d2d1e046602f28e74a 2012-10-19 04:14:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d75323823ac52315cd37f3547500c8ff7e43f0f0f83a965e839044802e3492 2012-10-19 03:58:22 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d7c629fafddd090d044b33967aec49c7544ae076fa6829049571eaf9e9c2bc 2012-10-19 03:43:34 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d814323bb7fe9260766744853340c6407fd8636739b125c650c4a1d5939467 2012-10-19 03:42:12 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d89146323463daa1f64ff6372c7b0e2e023ebd7070e77c4b642ac3011c9e94 2012-10-19 03:43:20 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-60d95b2e2f1af2c5c1f97def1b0608659a610f0d02be23f35e58436e8cd49f59 2012-10-19 04:09:16 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-60da1c3fad836c09a1c881cc51fd1eb34d40720c9b14c4807c2fdcbd62fa034e 2012-10-19 03:41:56 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60dabf07cc3a7bdd58dfe4ce841cb894ea0b050ecfdbd69f2fcc34cacae9f092 2012-10-19 03:42:00 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-60dad3f806ad953c24667a2dfe23eddd6734d4e06fb339016f54b972f774e2ad 2012-10-19 03:57:02 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-60db2c15b13027336d2b896502db43101e3464ffc02ac5e7c9c84d07aa25cae6 2012-10-19 03:55:26 ....A 276893 Virusshare.00015/HEUR-Trojan.Win32.Generic-60db92dca89f60e50267ee89017bfcac6212acb698f52db925e41d85e862f0a7 2012-10-19 04:20:04 ....A 5180416 Virusshare.00015/HEUR-Trojan.Win32.Generic-60dbc754ea003f7442e5cd539b7efe855b364d02b02781e3ff32dc47d89242de 2012-10-19 03:56:48 ....A 1637376 Virusshare.00015/HEUR-Trojan.Win32.Generic-60dbec15afec2c1e72d651c2dbdaa05acdfbbf4374752307bd80d77a6d6f9740 2012-10-19 04:02:28 ....A 422912 Virusshare.00015/HEUR-Trojan.Win32.Generic-60def0b3c43e83e76daf19d535134ef0a89923c0210f89ceb0becfa180a384c4 2012-10-19 03:49:44 ....A 201728 Virusshare.00015/HEUR-Trojan.Win32.Generic-60df680f6822d6fa1a15e03a772104842b4615e2d7a69d4c6fdda53ee31df684 2012-10-19 03:44:00 ....A 219648 Virusshare.00015/HEUR-Trojan.Win32.Generic-60df931783ee13c45cb44814cae2d9ae4f8be1e3985e6f69bf119393bc4dcfd5 2012-10-19 04:18:18 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e02aa1df18fa1caa9fe4228bb2e4e8733b6c4454bd1cdbcd7e699fd43724ae 2012-10-19 03:56:28 ....A 84544 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e088a1ed3b78c8ebf000e250e56831e4a282768ac6c1975398888d1a9a61de 2012-10-19 03:50:50 ....A 47011 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e0b0431c0777af9f63cc3fca3149ea57f9411bc27825524b45265b7e726323 2012-10-19 03:44:54 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e0b88daadcba401dde79d3ea46e56555ede22c90690694388be3b5482b1a35 2012-10-19 04:03:46 ....A 215429 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e10f4b0a580c3471f9f867226a0e9b0809ce186f26ea5f51983e9543119b71 2012-10-19 03:49:32 ....A 587264 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e163826d88b8c4d43ef2504d3c71691de2f46a52443fbb3feeffa112b0df60 2012-10-19 03:50:50 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e202e418a52b1cc080f9593f81966f30ccf7b82596053e2567c619bd7b22ed 2012-10-19 04:01:10 ....A 80157 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e319695dbc17311589275404c30f83323656a2acab9aae00991c2dffda4d5f 2012-10-19 03:54:40 ....A 218948 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e35c178948df2b6a6d1bda7be3f09de4361ca138c4ad10e1d3d7b6f3565048 2012-10-19 04:10:30 ....A 281541 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e3798657c4b17ef7fd77ecbf75afc97d2792e55cfd277257dec8eb440d52ff 2012-10-19 04:20:16 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e42771f8c39f55db32a020ed5b5a1883cc2d76fe914090f028ac133eaf83e1 2012-10-19 04:04:44 ....A 85002 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e472fcae68377b94cdb5903db28d4933f5e13ed6d362aba64e31b54ba925ed 2012-10-19 04:03:36 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e552b912a7d2382bc9f9b8050014536ed4f4025aa81a2586102153f2c1b14b 2012-10-19 03:45:50 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e585ecc93e9a18c3e3cdfdad101eaa61e2a281e97d377d609dbd527d178ea5 2012-10-19 04:10:28 ....A 651264 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e599a7c911e38b04222dafdc1c0a35b5d9fa484c7ab2b7950d854b15df74bf 2012-10-19 03:52:54 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e5d6610e3cb6c4be49aef7e6b564878c110aaf55ad0f316b2b953b4a2ae2d2 2012-10-19 03:46:04 ....A 333824 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e5f019effb791890b5c765d3f383f1c890c514c393c8fd043ee0757219537c 2012-10-19 03:53:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e5f42bb3d1e23933cc1ea6602fc29fa0628df57a27467e3aef7cc56eec5c57 2012-10-19 04:09:38 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e61cbc77488be9225a5f608070282b81a78896f6052d0f0532d9a5add61401 2012-10-19 03:42:04 ....A 164654 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e63e46e30ef2d4d6a87559a797950fae05dfa74c70609454b45887f0d38659 2012-10-19 04:07:36 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e672a130b247b6b6397624c0eb4981d5de171802d6a7514ca98ad1274d9cbe 2012-10-19 04:01:32 ....A 147869 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e6f0604cd95aa26062116d18799a6f34cd1c96392059ecdd6d1dad40301daf 2012-10-19 04:20:40 ....A 211456 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e702976df117428a2dbec95cc7276b091ecc5d4792eaac75ad060581798d38 2012-10-19 03:56:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e72e7a5952c27183fd5eaa5a45d03d994a35e03bd3ce5d78e45e2c8ceea640 2012-10-19 03:53:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e7622ded1c90e3a68d989cbcf3d0954d04d2befa1ab9654eb0f05c80aa3071 2012-10-19 03:48:22 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e7af7c9d1135812657f6b78b08718c7d3c12dcecae6c7dcf37c4229caa0e61 2012-10-19 03:46:30 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e84762d7284285df1610a79d3a0eca18b84ebeb7cedf310bc0b45140fba7ca 2012-10-19 03:55:00 ....A 601600 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e8bc13e211fde6bca42aa205793b4510fb65eb04881849f71312bfba71b8ef 2012-10-19 04:16:44 ....A 16032 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e9542ef5c8cb565fb40a702e717667b77df5f612b5f6c4fe53ff1909701f62 2012-10-19 04:03:48 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-60e9a87bb53a1058540d0b0d44eecadd2c443446ec4d61888de5761d08bc2910 2012-10-19 04:19:34 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ea733122c6180eddfab9c9d90335e35a692b8089cdb41df8f11791a70b4b3b 2012-10-19 04:08:12 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ea90689493d6632d6d8a25e9078321cd92c54ce614dcc31957d1afd7a2f9d1 2012-10-19 03:51:54 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-60eaedb4e622d310078b5cc1d6dc7821d2ea60f3728f7ffa0dd4a905759258f1 2012-10-19 03:42:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60eb042e683647dcca08dc0819613de1ca07c056a04822fd194257d1ad4d7570 2012-10-19 04:05:30 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-60eb19498bec7698aa046998b74f61ecec12444041ee4169e142650eb78fd970 2012-10-19 04:18:52 ....A 426401 Virusshare.00015/HEUR-Trojan.Win32.Generic-60eb442458b35b2a33091610801946af1177ded469524ad49f6472f5905aebf4 2012-10-19 03:59:14 ....A 89469 Virusshare.00015/HEUR-Trojan.Win32.Generic-60eba73f997289c67727833a5fbba07b241d1918657e63a755f673f042efe231 2012-10-19 03:41:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ecbbaf360cff3a19c06e424d92555240e2334c680665494921d897886016b7 2012-10-19 04:17:48 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ecc45b1e150bddc2bcddf2f97e5f8152468bcc2f2bfe9cd79362800c71c021 2012-10-19 04:15:30 ....A 432640 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ee07f239c6a0f8200b990b8a540fb13ebd1cfef025a5d8f25e88134dd053ab 2012-10-19 04:05:44 ....A 60252 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ef0cf400d1c7c67a549c26f419785e2aaf83a2eab994f8ed914c4fc8971aa1 2012-10-19 04:00:40 ....A 58749 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ef817e83a147f42c8c1b3a0174b99acb161544a7b6a4c375db234c78cde5e2 2012-10-19 03:45:20 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ef8a2e8cf70bb15aff64c91c0997922f974dbb56513ac2dc68f19395d69a2a 2012-10-19 03:54:54 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f04a3130f09561cbca70cb3616645fd38c8a0e3ac9f0da3308ac546fb2116d 2012-10-19 03:34:40 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f0cb6050f66140d782f2d1130160007b8ea927d01784fcff83b5aec2fa8f21 2012-10-19 03:46:08 ....A 120852 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f19a7c3dd73687b65402b368f73ffeab4e9b0bebe53cae69156011a48068d8 2012-10-19 03:42:30 ....A 1153664 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f1e6115cd267f8cf9e20c07289494480a7a650ffcfc6b9fceaad8fafbd1108 2012-10-19 04:21:24 ....A 556324 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f2053b1888c63f36dc1c32bca9ef1e3096c333a93d41271f904889464eec72 2012-10-19 03:49:12 ....A 879104 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f304a0ad1fcc11d38f69d8c3bcc2dbdbf3b023794dbee04245b5778ab8955f 2012-10-19 03:50:20 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f312ed7e3bbd4e33650617cea4d62dce9e3332373564de4441e690b2ab527d 2012-10-19 03:51:24 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f350b4bf01f15e49114301facf5d02ad4c39777aeec5257658cc1e86c24413 2012-10-19 04:18:30 ....A 338782 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f36bca74c02bbab4bd59c0d7d247406fb82a0087e3c2c6e4100e100744fb90 2012-10-19 04:13:16 ....A 201856 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f40eba479837f6a07da9261db246a1b075e4991fb04f60baccda00c5ec534c 2012-10-19 03:45:40 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f4678cecb67e646b8eb9da0201caf7a4f5de11d85dcc511029c1574dc56aac 2012-10-19 04:06:08 ....A 893777 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f5c2f3c2873136ec5325949b12b40bd4b9eeaf5bfaa452f203906e1f45fd93 2012-10-19 04:10:30 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f66abeba4e3014a66a6ee639b3aadd494bc207ea92b94d98ba2a72bc38ef9c 2012-10-19 04:15:26 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f6e003a206bbd50c687d1dc9078fcbe27641a6ca6072869c3d7a094923e214 2012-10-19 04:20:52 ....A 2592256 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f724e82c4708e9033b20d47b12d151133f6afab6dc444a3f8116b6a033f02f 2012-10-19 03:47:30 ....A 188500 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f74867fe43d9d53905c1c40e47aaff69c92231c3140c1321f147a56e8495b1 2012-10-19 03:47:16 ....A 543232 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f76f16754c7047d4e0835c2ceb501c1dab0fa165741a3750d54be24da7cd4f 2012-10-19 03:47:42 ....A 283136 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f7c72fe2dc048f0d0b6b9f1274f8cfb4c8cead243cd0e58f4aa1bc6c57b014 2012-10-19 03:42:48 ....A 243720 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f85b26d4b0c8c6f8e745cf567923724075e47e998afdb1f57c317282b15468 2012-10-19 03:42:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f92c717c96552ecdc9831c6ae214a611fa43f0e3a60fc7f16cb0929b380083 2012-10-19 03:53:36 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f935fee1cdc9cc9c3cbc81ff40e8cec563bb19ac35baa04554b9733a47e9bf 2012-10-19 03:47:54 ....A 211968 Virusshare.00015/HEUR-Trojan.Win32.Generic-60f9c02dbfee4ae800156c26261a2a0a7ad830c01f71ea563e5025d5c4db03ae 2012-10-19 03:49:44 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-60faae3ee51a33b7cb5c860b30e25569cbc5b5ce6eee066a9c07edf5b89424d4 2012-10-19 03:44:50 ....A 421888 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fb874b6f03e99287cf24df208240d1a0879a901d24dadb1a000b52773b90c4 2012-10-19 03:48:50 ....A 55040 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fcd2966542e9a681b42102fc5bd8eafb7899b1f370adb066e364cd3ebcd9af 2012-10-19 03:46:30 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fce162faf48065c1da22558c216c1d031d1a59dcd06cdaeb7173adae96e4ff 2012-10-19 03:43:18 ....A 173491 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fd1a95a7d95acae18aca303cad2aad1f628a4ec23d932ef94a3ed5e9aa23b1 2012-10-19 03:49:38 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fd9b1113627c07546efe3a9e4b5cd05bab03516cee537dccc2c7b6f1c21261 2012-10-19 04:06:00 ....A 974680 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fe583e3fa4e1674bb7bd217836e2c5ccff3aafc010228b694b1851b3b480de 2012-10-19 03:53:00 ....A 281600 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fed348d608ae96711e1609c17391ee49a0d7a010c2d34ecf5a4345c026afce 2012-10-19 03:49:42 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ff08888a0bc6140dfeda2131740b0d908c0855e7a1e0704c988a7a1a03c7fe 2012-10-19 04:19:46 ....A 832512 Virusshare.00015/HEUR-Trojan.Win32.Generic-60ff77dbd115a20c20353815d88bba3eff43a96866ddce470073c6752ce35090 2012-10-19 04:13:30 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-60fffbb8fbc903f7695047a5b8ffd2805e11298883f678bcb2de60d9ae0244b5 2012-10-19 03:36:46 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-6113b9020c2a080f7ef0920a7aafa60d29a50256dae1def5f4f89ae68fb58195 2012-10-19 04:51:38 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-615a0317208399de0445c93692a8a40cdad1c074fa077d05aee5d6afd9b1db42 2012-10-19 04:53:28 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-61810b3031d80b1c1837cbc4f9bfd823e1028fd49334e5a5740004df0d91f879 2012-10-19 04:50:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-618921248be7bb5f848c8b6fa490ede699a331292e25d841ed2bcfe4ea955dac 2012-10-19 04:48:04 ....A 481792 Virusshare.00015/HEUR-Trojan.Win32.Generic-61afd59752fd10759ec655246f2a318523332ddff3dac450e3aab3d353502af0 2012-10-19 04:45:08 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-61b4f26c4b11033a1e542a132e3a1df5d63366fbc034362bcc6d82b755dc8bc7 2012-10-19 04:54:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-61e0b9b569ed8f81b38cbe7e8ae22c9a1c4cb8571858555f2af2d5661f6cb801 2012-10-19 04:27:32 ....A 3840 Virusshare.00015/HEUR-Trojan.Win32.Generic-61e8941f81106598d306a836009d40680f84b85572093d8f3e8824b07e43f38e 2012-10-19 04:44:54 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-61eeed67b817cea0fe677630c3c4a53331482251d07026b97266e941b67e452a 2012-10-19 04:54:36 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-620b0181de0c1d3573be30395f4043f3abe96d5cd0313f9c8f27268c541c5728 2012-10-19 04:56:52 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-62275b6599b6c49907fc10385007592ab8cc7894c37c0c02b041bc82fc9b9b66 2012-10-19 04:38:52 ....A 67524 Virusshare.00015/HEUR-Trojan.Win32.Generic-622be07a9cacea2f690f4843e2820f52307c31bd730ff6dea840fcdbad708c27 2012-10-19 04:49:48 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-622d2a348ea12c9d426d947128c43eed30d7d170c3181c594a5fce6b5ea44333 2012-10-19 04:49:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-623443a3d23a3f817300f44bed81f6314274f0894ab857685f659491de538aa5 2012-10-19 04:49:48 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-6235a9d7ee174d6fee054a93c1e4bdcfcbe488076a1ef86be76df0dbd08a5d24 2012-10-19 04:50:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6237a2094920536e6ae240ac324a024c50311be472ae6e482e4c9ca85d51b2e1 2012-10-19 04:33:38 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-627da1028dac082869d5af7798bfb319b7b2e0a04654d277afc0813a2d01e434 2012-10-19 04:40:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-62814ce5629a0029c07803db0687ab5c7a4cdbd14e534068ed051993bb65844d 2012-10-19 04:48:54 ....A 84344 Virusshare.00015/HEUR-Trojan.Win32.Generic-628f9420667202b062fc9313b9ef2626d3fb57fae93185efb64c581ab03a793b 2012-10-19 04:43:38 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-629b9d7d82849cdb153362ce4ff85a144f687d1bc89e0bef1d3cbb98774fdee6 2012-10-19 04:52:28 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-62a989f5c0a8affde123b55d998d5ac1cf49d075dc892672fdf59101b444ab67 2012-10-19 04:34:12 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-62b7320d71187b5bc2586230d927eea41981fa5732d7e88a7a4bc7044e07eb71 2012-10-19 04:25:56 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-62baecb2753d7d79461ee6efa9ce439a772fd97bf24447696afd8df32c478c9e 2012-10-19 04:51:08 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-62bcd460ccbfd4409af05fee226cc4da7db42cd5db7f94eade7ddd6cc8751d3b 2012-10-19 04:31:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-63098875216360cd99e79e035afbb4e46f4686927951b7fb55fc76896ad89bc9 2012-10-19 04:54:20 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-63362eb0d14e5aab29afd9e93ffdc393d42823e6fdeeafe8651ffe2520c21d97 2012-10-19 04:54:38 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6349acbc66c97341a4b73f1ad45dd56f9e85f583cb3db0234198c409e8afd12e 2012-10-19 04:40:40 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-63c615c26f7e470dee813d824362d1df6b76a7eb130f4d21e9e8fa6c9efb92d9 2012-10-19 04:32:00 ....A 264704 Virusshare.00015/HEUR-Trojan.Win32.Generic-63e00002c92fd184fb2e6da376b14da1fa74885ffbfda9098932d747b4ec41dd 2012-10-19 04:43:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-63e20ca856896074b25461aa826a90cfa74f7e20cba856edf55425c2006ba2af 2012-10-19 04:49:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6416c7f66038f75ab57d700173cb4ec4953c0dc4ddc58037bfb7fc374d8eb5a0 2012-10-19 04:56:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-64230dccc60f1a9bc282b0200b3c3c01022cf6df567c3976a032b5e51ddc921f 2012-10-19 03:41:40 ....A 468480 Virusshare.00015/HEUR-Trojan.Win32.Generic-6429819a51f5b40854c3bbbf54535cde92a31edcafbaeec782b1e646b2188ba6 2012-10-19 04:46:50 ....A 933888 Virusshare.00015/HEUR-Trojan.Win32.Generic-643c862d8c82f715100017ff7b9bce7f9fd7fd113e7459eb49f087174af6cea8 2012-10-19 04:52:40 ....A 49056 Virusshare.00015/HEUR-Trojan.Win32.Generic-64535a9e6281d568c0473b87daa3dcb37ed0031acc6c3d3bc21b69a1b766d773 2012-10-19 04:55:46 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-64581b3b5bcea7235e5a2a65a644ee481aa4049cd6b0b3de22bcdf0b6bdfdbee 2012-10-19 04:33:08 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-64584087a06009c2a317e95f54d81799c9f5bf4b4baa2cac19566031214afd7c 2012-10-19 04:43:04 ....A 4997120 Virusshare.00015/HEUR-Trojan.Win32.Generic-645c7a36920645687e34ad5cb3e846c4406e8ef1da7480223aa6ffd30b8ec801 2012-10-19 04:43:56 ....A 244232 Virusshare.00015/HEUR-Trojan.Win32.Generic-6489bad34e24fd11525f306ff3c7ce077c88f05211bad17068d50defe57149e9 2012-10-19 04:49:38 ....A 1024000 Virusshare.00015/HEUR-Trojan.Win32.Generic-648e8bcec71510ae762de37c8abe2a2317430e6e6439d7a8bc0af4792b9aa811 2012-10-19 04:41:40 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-64c052cdd3a9e78ceb3ace724b92a342a8254cae1e074e7b6ccdb10207c219ae 2012-10-19 04:49:08 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-64cdcdfe4f0fffdc5c632e2f2635accdcd79047d6253af63fda1e216c01ea1b8 2012-10-19 04:53:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-64cf83c0866e09b3b20090ea4bcfe3620b53b40ef3f88bad45e2c72cf6c9632a 2012-10-19 04:54:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-64d198d3412b4260722601f56dc0df0530b134153c6a6308612eb26c3cd1a4a2 2012-10-19 04:30:50 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-64d79196b8dc1251dfa48d051f5c156198f69b40216cf46c965bbc78a14ce03e 2012-10-19 03:34:54 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-64f28274ba18224111c6b7b182ca4b29815eabeb39893833b7a4163aba8d32e3 2012-10-19 04:53:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-652176e561bad7b1a78038bddb787789d9f7a28aebe2242fbff92cec02c2df48 2012-10-19 04:54:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-652b5cb478f60ef573fb63048a601c6260141812069fc6a1d798a37f91993511 2012-10-19 04:38:48 ....A 340480 Virusshare.00015/HEUR-Trojan.Win32.Generic-654427ee492efaba541d3be92f5897343a2238d5c2e9c3fb2ab16d0a78fda9cc 2012-10-19 04:33:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-655e5746fc3be734bbcae4236193a1adba0c01dd68784e3b52db5d62c70d31cf 2012-10-19 04:56:16 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-655f3d3159d38a1b314d065579ee2ecf077998ed693f45a2e6a7e72e05156128 2012-10-19 04:56:52 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-65634ea34ee7d11382279b9d69ea0e409577d0f96f1a6fa458434dc1c73c7f6d 2012-10-19 04:40:56 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-65709e6eda4e87527975f0c69e4e03695187084a02cef39b399828959693e506 2012-10-19 04:40:52 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-657dad7589c7cc0007cf361b3f4b7f8cd34cb0639180391c8c54538ada41e037 2012-10-19 04:40:14 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-659a2f8d3fae7df99e1a2b995bb989cc400ae2989217ef94767fa4576ac03bf2 2012-10-19 04:41:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-65b5ca0cb1fcbab505026adcc6d71b9daab124c2524e7dab7b40e00268eb2ac0 2012-10-19 04:55:12 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-65c3ad9358e703245b9fd960f6a3615145dc64ae3909a2466619429306055bf9 2012-10-19 04:51:24 ....A 403968 Virusshare.00015/HEUR-Trojan.Win32.Generic-65c3b5eeaf765adda157177330dce27cd7a092dcc3255a01df92444e9e735a4e 2012-10-19 04:43:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-65ed1ab3c07db0bfe8d707e4b6410cba651d02b47ec538dc6eae910c75977b32 2012-10-19 04:39:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-65f2ea9ebcd8dd8c6e9af498d03f7597c10f9d9b1ffefb18cd1d3f7581fd3742 2012-10-19 04:57:46 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-6600a42a6cf9f2119c845b15ac25c5fb1d641529b0d06107ddd490aceb3d571a 2012-10-19 04:57:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-66155023fb472f3a3141d92479f5497a8a3cb4a03d673848fb23f615041c3f55 2012-10-19 04:53:42 ....A 427681 Virusshare.00015/HEUR-Trojan.Win32.Generic-661cd149ce2ac40ba19a95627f88f5adfd254783e69aa86dad4fdc12f3b65c4a 2012-10-19 04:50:52 ....A 41792 Virusshare.00015/HEUR-Trojan.Win32.Generic-66200eba40f8d362b3bf8da9563516f2000e59e28edc4d75daa4a3f4adb2792e 2012-10-19 04:49:50 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-66275826fbec1137d92e16d481be7615290d24def544ec8cd4123b344cb8c1af 2012-10-18 23:42:44 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-66471045256f56ae72b434581bb166d84e70c82e188b406509ac8d99f3e4ecb4 2012-10-19 04:54:56 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-6649a6f55335042d74ea5994f00b4eacf8dc97cb69a60aabe3df7cfe324cb7c0 2012-10-19 04:55:30 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-664e211d0d1a21a1c69a8e17b612181bf9fd772855768e47666a38eeb57ccecf 2012-10-19 04:53:42 ....A 69524 Virusshare.00015/HEUR-Trojan.Win32.Generic-665b42e8f135d5b8f32daac8131763fbeb81d95fccbb1312d7aeccc6040dc520 2012-10-19 04:40:28 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-665ea4844da03af9e76793de7669ab0490d66ec97d548f21d73d32bed8f603bf 2012-10-19 04:33:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6668e3096ce5ef9a4e6471ff05d8435fcbe3f406af17d5d1f82bb8a00d003030 2012-10-19 04:32:16 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-66727e87e6ecbb656fa9b83787d46c87f7afe4c8c923e2f42a7237274eb8dd2a 2012-10-19 04:55:32 ....A 322661 Virusshare.00015/HEUR-Trojan.Win32.Generic-6684126b933dfcf96706a9a7ca4c982c3179a3d7f945d3b9d3722b7751646ab2 2012-10-19 04:49:52 ....A 138256 Virusshare.00015/HEUR-Trojan.Win32.Generic-668caff8208849b176e65c8969da99a0db92e87a7c2da3fd635c660ff5c650bd 2012-10-19 04:41:10 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-668d8b6c4bb4fd8af6eae02dadc4da3b5657dba3fec5c043a8b39a3538da4ed8 2012-10-19 04:32:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-66b3200dd79cd439e3bca4a771f52f5060a965187f3f1914fbced58d9feb3386 2012-10-19 04:51:38 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-66b3bfe158feb6bf4472b931f128cf7248dccabb1ff5296a5f1a3874a38d257f 2012-10-19 04:44:52 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-66cda5156c72de9e3ebe4ec95675a7e702352db1fd34e2b37d8781111bf1c6b1 2012-10-19 04:56:54 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-66d2b43cebd450ec8f1c198846a182ccf2a505ec9b60f2fad5ffec63e7a135f8 2012-10-18 23:56:02 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-66d9eca1762c5cb0d855d7a21c9eca2ad98b00746f0e1a3be02e0cb6b4a6f202 2012-10-19 04:55:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-66daf5ab3b42909ed85fb20dd861f53ecbec529ea6c73d1791746f4a1a17d601 2012-10-19 04:41:16 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-66dc1084001df1733ee8ce8c00c7e8eb1abf051bf443b65fe89a331138668154 2012-10-19 04:48:26 ....A 279040 Virusshare.00015/HEUR-Trojan.Win32.Generic-66eb4a8e49bacaf4a58fe17344d88c2211cbb4b1c47929dad8c4c5b10431adc4 2012-10-18 22:28:36 ....A 321768 Virusshare.00015/HEUR-Trojan.Win32.Generic-66f57335b3780313aac366328eacc429c3310fb029c128da214249f3a24efdbf 2012-10-19 04:31:36 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-66f9842363cd605a1f6c806d626ef2f57bdcd943385988ce71c468d3c7dde660 2012-10-19 04:45:20 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-66fd6d22710db67c1beb1b3dd7244d1f68349e12d5477f8db5a4fb325a9ac9d5 2012-10-19 04:56:20 ....A 60524 Virusshare.00015/HEUR-Trojan.Win32.Generic-670916352536adf22f988b9c7f8d03982f61683539fa91f3d1818ea5d84e0a1e 2012-10-19 04:27:06 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-6717e4eca0020834afa9ccef80fc3ed096dae475914409a480aa7b2138d1e2b3 2012-10-19 04:37:08 ....A 192289 Virusshare.00015/HEUR-Trojan.Win32.Generic-6740b5bda02f7124984bb2d4b0ee903e6e782820b9df6083941eb1c3c9320dbe 2012-10-19 04:51:24 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-6746bd501b00a0e825b8178ee9730b8ad586e47af8691aab7982250f35201e2a 2012-10-19 04:48:58 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-67779fe53577e66a845e8ad55856fc77413d9b254382b3de322dbc7ce93fc27d 2012-10-19 04:38:38 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-67852adf0eafd7a5f12312da1ba3417cc2db6e66071d9726f0fff4cf56ece0a1 2012-10-19 04:35:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-679efb7e41577d1e682d2ba0ec72a250dc34d54d9df639a476280baa1d50f20b 2012-10-19 04:54:40 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-67aa4cbb1a86253af13b2e6aa65280518f0ca897578c0b7e3813d51cdeb5175a 2012-10-19 04:54:14 ....A 352768 Virusshare.00015/HEUR-Trojan.Win32.Generic-67cb2b2f34f9962faade47873318d2f4cf9cb6523a4bcda572cd51ced6c4d608 2012-10-19 04:39:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-67d03ea8d2503c50db3e1b2a47efa6bec0b2cdd4656265f3cc12ad91844cd140 2012-10-19 04:53:40 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-67d24c035725cd0a131152892983378717356574588495c531a07c542b7b0261 2012-10-18 22:55:30 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-67e01dcfbe1a8c0f35d36ea8d84533077c2b6aac39752c0d7848b67b355a42fe 2012-10-19 04:55:10 ....A 100239 Virusshare.00015/HEUR-Trojan.Win32.Generic-67e0409be8752c8455d90578cffe77836c87700fc91f036e33599c946204cde8 2012-10-19 04:51:26 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-67eac95979fc81a9f57866dfceda8e951a440d604b70c2fb12b1f52eea492e05 2012-10-19 04:46:28 ....A 3276613 Virusshare.00015/HEUR-Trojan.Win32.Generic-67f6e1bd5a458aaf62596e27b359d1f657faebf9bb778b403bd41084f177ad24 2012-10-18 22:14:44 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-681a8053fdb7277332a2b550a816b0cd6d46753e1ac6ffabb76f60c7370bfde4 2012-10-19 04:43:50 ....A 90532 Virusshare.00015/HEUR-Trojan.Win32.Generic-682244c6d5bf34c0cc0a528c4fd04ebc1fc8db91b41355d5c6609eaebce06b4a 2012-10-19 04:47:12 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-6822bfabe18230cf4ac772773027c2e45ce1fea5d244ee8b103ce5261bce140c 2012-10-19 04:35:46 ....A 61524 Virusshare.00015/HEUR-Trojan.Win32.Generic-683bc5c1c3e2d06a29208643f3bc093a29d505886ffe5c0beee5dbb42da4944a 2012-10-19 04:32:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-68549f439fe4a2620916112956441b34126d578c3ce10a5bedfb101b26cd0bbf 2012-10-19 04:48:42 ....A 10477689 Virusshare.00015/HEUR-Trojan.Win32.Generic-6857ab2f84a9a775ed3189253331f9a7411e3b44456418c88660d84a9a1cc5db 2012-10-19 03:39:54 ....A 495104 Virusshare.00015/HEUR-Trojan.Win32.Generic-686c3d80e51ac6ee24ba0269cc096a9ff36155ed4cda31f7fb5d1519684700d5 2012-10-19 03:41:06 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-687bc6fef3e5ac25a992a478d50857225b338b7fa7756fa5d6f25581d69078c7 2012-10-19 04:40:54 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6882ded4741763317facb9fb7d91376ce9a7a009b3ccc08591eeda299d05cb9f 2012-10-19 04:43:06 ....A 7680 Virusshare.00015/HEUR-Trojan.Win32.Generic-688968c537c0a1a8f6244ef7748831cd745ffce74e73ad6d438ff9b64aa10a92 2012-10-19 04:43:40 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-68be05e21ae76377b7917188490e5be72ea1ef1902295935d2d522ff6c2db530 2012-10-19 04:43:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-68bfd17a1d8875bacc37a980ab220229394d71e9b80dae8d966a9aac3e611ff8 2012-10-19 04:55:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-68c5cbb1aa65e5940758a160beca0495e18ea58e07b6e5483e701aba9ad612df 2012-10-19 04:54:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-68da28f86e9b854a4d607ef5be95ac542b9370fec77d8fee04ce6f2815e82a57 2012-10-19 04:49:32 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-68e5cdc98d073c5f2b4134be4fa6f8e3021dfca3f40445b60e9c455895659940 2012-10-19 04:43:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-68e6e2cba8ae942036c284c5f3b6eb766f4adee08078f405e6cb679e51e89528 2012-10-19 04:38:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-69275af9ef9293a096a94d13ee55bda65120fd14963ea6e41368d50cef0a8585 2012-10-19 04:31:24 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-693aea216c5e867314e24ced7795fc0410aa6f5c438c5ce84fbc72650993e5ee 2012-10-19 04:47:28 ....A 265216 Virusshare.00015/HEUR-Trojan.Win32.Generic-693fe7628ecfde55f1d6a91b41231ff73507efbb70c8c84b3f9cbb042106f3f8 2012-10-19 04:37:30 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-69436f41e8c562232d2e3c7c3312480b36969063a2fd4916fe0a83041297cd3a 2012-10-19 04:32:40 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-694a572ec05889447813a4ac3913fae721e78f25c0e27c2b34b33404843ef485 2012-10-19 04:48:00 ....A 638976 Virusshare.00015/HEUR-Trojan.Win32.Generic-694c1cd1e717cfe4826cd56eb323541eb2a54de950bf0cebef4810dd18e69f63 2012-10-19 04:43:40 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-6991916b49d5a8e0f01d3e0470a5e01b156371b4c5bcc1e121a69e1684c51be4 2012-10-19 04:40:16 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-69981b02356fa6edce1d12198a29df1a80a0e4a41cfd6be6c3e99a3f81d6f129 2012-10-19 04:30:28 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-699c98df206d942a4e7f25d34ea6f21fd49524ab66e1e0dacc52f934d244e2d4 2012-10-19 03:31:16 ....A 474624 Virusshare.00015/HEUR-Trojan.Win32.Generic-69ba158ddd51b48bc37c225f51583b3a7d398abf87c705c10691c5b9cd8d0219 2012-10-18 23:09:24 ....A 392294 Virusshare.00015/HEUR-Trojan.Win32.Generic-69d0742b8f4fde18253d771850efd5f16b3a607c1b607b981d44594d03fa9de3 2012-10-19 04:56:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6a0cf7087c76425b16e55ed12514cc7a472e1fb8e6ae877a82ea757315cee380 2012-10-19 04:30:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6a5817b7a207062a1b64a211f2f4ac919210155ace48f1873851cfea03aa5802 2012-10-19 04:27:26 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-6a5bd8b21058ffd8fa5589fde65b88f0f05b44407662e602fcd55a2f0b2392fe 2012-10-19 04:39:40 ....A 85248 Virusshare.00015/HEUR-Trojan.Win32.Generic-6a645814c4421d145c3f3dc727ac490c3ea0bfcca8d6b57ff247116deda0be02 2012-10-19 04:32:36 ....A 357376 Virusshare.00015/HEUR-Trojan.Win32.Generic-6a9eeaf3ff42912a33a22159cd07448fd09e1aace9128f7ced4abdde1e6e9249 2012-10-19 04:56:06 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ac98bd1c433cdc75eb8f48cc7e39114e9750cc086d6103d585681320e927fe8 2012-10-19 04:41:04 ....A 13752 Virusshare.00015/HEUR-Trojan.Win32.Generic-6addefa1d0eee817e85f59e6332edcf6dbdfac9e02c81eb5fe31a49b77126262 2012-10-19 04:56:28 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ae5657285343abc4057848acddb63718e5f738ca508f810190a7fe2ce8eb395 2012-10-19 04:43:56 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ae6e77dd6b8139c21494aa5492b376612dc1b1cab3c87fb84323619cc7d7d42 2012-10-19 03:40:48 ....A 248832 Virusshare.00015/HEUR-Trojan.Win32.Generic-6af7e8847f3e917f089a24a987cc4255e12a2e28a649879c8d8655f51a146675 2012-10-19 04:50:12 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-6b07eb3c206248fa23680afe132e45dac4e8b0e73fcd61b3a11d588334a45f49 2012-10-19 04:34:10 ....A 7680 Virusshare.00015/HEUR-Trojan.Win32.Generic-6b6b12d3d5c90535fc5f62a7cdd2cecb46a3d8a946a29aa8c92681a9b3e512c8 2012-10-19 02:29:20 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-6b7598f86c7e16f5645f13205c857419ce0371233f9e574bda87efaede4dcbae 2012-10-19 04:53:44 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-6b7bf79c3d92b516be98fe892dbdc4cd4f9edc77484c807f70137c4bf1f03534 2012-10-19 04:43:08 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-6b9a8020251f0e977d05db603355ff3aa1f3300fe580f6e1684a5031e9fb3d21 2012-10-19 04:26:08 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ba409e997120b120a7fc195c23c8b464b53f97800a22ebd7fbf15719de7e425 2012-10-19 04:27:36 ....A 40480 Virusshare.00015/HEUR-Trojan.Win32.Generic-6baa23bc2f2f58e8422fa1461dc3765f08c6abb3aa8bf8333f65d0f473398f43 2012-10-19 04:37:22 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-6baa41ba6a0a20c6936ddcd3506a9569b5e19ee03bdb997aa05e06ecb1bf2f79 2012-10-19 04:36:30 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-6bbda28884c8ada62fdb6a38954603e0ea6fcbacdbe2068925a82899bf11fab1 2012-10-19 03:41:42 ....A 407128 Virusshare.00015/HEUR-Trojan.Win32.Generic-6be8f7efdd8110461a448dfd8a718bfde7cf28b91250e3ded64de1abc96a5ecb 2012-10-19 04:57:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c0a39819e8262d1f4ffc86e73037c6ed5ee34fd23968f13a20e7f674d9fd4d8 2012-10-19 04:52:54 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c28255d7deabddd059c42730eb5515580e09eee793755a9d523a1bce6534703 2012-10-19 04:29:08 ....A 314368 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c2fa88cbf64b075350e6638292469216970a4579a500c7d9a41b0df56ef0720 2012-10-19 04:42:24 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c5cf6a48ae79a748a1c71239aa3490b502f0d720fa7daf3c76858f343afcd29 2012-10-19 04:51:04 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c68667c868904600f3e25f28b4dd5861b5ad0b03fcb27b1c57bd6442d87c517 2012-10-19 04:42:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c6d6749819c07c7ca1af6a867c12b840ee2863c9c579597dcad164d102a5a88 2012-10-19 04:51:22 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c839b2ada8cbebe64e7df25e23d14084e16550d96b4b7957e3041ad63c57cc8 2012-10-19 04:56:14 ....A 59524 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c901323c2b93b14f30cfbffd8ff206a6674a6e0ef4713128bf4c7a1dab6d322 2012-10-19 04:46:58 ....A 6336 Virusshare.00015/HEUR-Trojan.Win32.Generic-6c990cc37dc05bfb42c44137e8eced2a9c7859a2675cc9e70851882d1fa02a87 2012-10-19 04:51:54 ....A 815616 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ca31ef2bdbdbc359bcdcc1d9580097708716442e1de901d5ce42a93b5ca3140 2012-10-19 02:30:44 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-6cb3a1eb7d7092ed51b601bb8e12573991df6167f2789ff8170f1a5aab9b9eed 2012-10-19 04:26:54 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-6cbe4a766c536e0e966b96af6e44f628dcd7c2e834585c9381723ea43d220584 2012-10-19 01:14:26 ....A 264341 Virusshare.00015/HEUR-Trojan.Win32.Generic-6cc3a3748df40e8df45c5f0fde2a7140b917bdb8a78fa0c798a61c0f768314b7 2012-10-19 04:47:02 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d049df0be34b0b23ea7a5926ce91a38c2308f9f35fe8d5682509c8b8911bd0f 2012-10-19 04:53:12 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d0f8a124e14501ac18a0c74ed35e06d93b4b8098231b221640ab1078a52cd4d 2012-10-19 04:51:44 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d1d15eeb6ff3abbcd0ba5bf7c346085b68cf1931d4ad79381fe166ba47735e0 2012-10-19 04:50:18 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d44511f8b0e1ccd41b55a7528aaa4bd27395be373196ec4c067c5dc44c285e3 2012-10-19 04:57:44 ....A 1108480 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d4d098e0f5bcdf75d9a99350a8a7833d4211276e3b155cd395260463ffdcb31 2012-10-19 04:34:42 ....A 60938 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d5713aaf299c340dd341d13ace82a41d199ac05c1eaa847d7d06cdc5cdd7343 2012-10-19 04:34:54 ....A 90368 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d58093836d720fd47bf6cf31668ae98ce6e9b89200a729cb5205ec5faaba517 2012-10-19 04:41:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d624da6dfa765aa1e5b1ff48894c935e9dca3514180211b536c8850948b843a 2012-10-19 04:32:22 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6d9f964d9641f2699cd5cc1f0157d4c6ece0bd9343339b5c3f9f418598f5d7b9 2012-10-19 04:42:38 ....A 91453 Virusshare.00015/HEUR-Trojan.Win32.Generic-6dbb3b9d9d57b8e38b5bcbeb4d3142e186c4b6ee12a21a4ca9e7e4419dd6a4fd 2012-10-19 04:41:48 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-6dca5b490dc4c13f3e668751612b1d325c11c0f541fb80ee02e70aa3a277ef90 2012-10-19 04:37:16 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-6dec0eb41d6cbdd5ae00352a2dfbf272b0990f8e547aa2ba420a5ac92fceab48 2012-10-19 04:37:32 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-6df252a435dcd5870fe88cd1c449c64272a094eeb588cc925e1b46af91ddd0b8 2012-10-19 04:54:14 ....A 92488 Virusshare.00015/HEUR-Trojan.Win32.Generic-6df9bc14a30382e314550623e2e29351995d84cc9317ac75bbed780c5d031b1a 2012-10-19 04:55:52 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e2ed8963ac4d3304bd80a47de3a16ada3360b568cde370741efce6a91a323cd 2012-10-19 01:16:54 ....A 272884 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e441d5744e9ed839ea641834f64d49a4dfd809dae53fcc9a0a999959ec99fcf 2012-10-19 02:15:42 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e7184f00f4d48663bce74ab76803ec4cc272dfaf6ad00627b88cd0491ca813b 2012-10-19 04:56:10 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e787681f25945e97a0959ef32060b037c3a3d2ece2e0a5b24f17cca938645fa 2012-10-19 04:57:30 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e83b9a9cc35494fcf7ec61aa255f936c28462955e1e2795ca58b2a3b3d324b5 2012-10-19 04:54:58 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e8ca03d19a00632e890a71aa4b298f00c1ddf0cecc66291504f0f8a89c5eb83 2012-10-19 04:54:02 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-6e993986af64b85abf846623605d7bbe6a3929de6257f80dadcad7a563fa1aa4 2012-10-19 04:56:16 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ec5b4295e189b2d06f786efa74fc584eb3e5d9c2fd50af52f44696b09dff092 2012-10-19 04:27:24 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ec7f130c95908a29884aac271df0fa9e847e21b833662daee6ac3d2dbe9bc61 2012-10-19 04:55:24 ....A 71524 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ee4d3c53d7949e547c2a3036814d2a5d063773d544a9ed243db10f36a5d4db5 2012-10-19 03:40:54 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f1eafbef41c9adbab6f3b02f22a5ee8266e7644610b7cb1a1debdaa1b8ab0fa 2012-10-19 04:27:38 ....A 35906 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f26f1ef20259ec2da0842868b35ad206ca88aded403bc055ee81bb55014086a 2012-10-19 04:36:56 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f45b09d25eea958c58a9dbdd4662804917abd4092fb919332648f5d590c1c24 2012-10-19 04:33:12 ....A 172080 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f49a2056f9bc59938895418a64a46d16488731e4c1293e6c8ad4df26ecbaaba 2012-10-19 04:49:38 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f51a5a6ea5d8d8c70375b0647d55b4cbaa52fa936d1423b50171cf15bc98d89 2012-10-19 04:57:30 ....A 621568 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f5e906a0ae4cd76ab83987ca683c42ad3d3c547b9003f97b12a0b0f1eac0a4f 2012-10-19 04:28:24 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-6f7bc015a6869336b98262ed2e8c19a061da6450178852c5dbcc94d19ed45d8a 2012-10-19 04:42:18 ....A 663623 Virusshare.00015/HEUR-Trojan.Win32.Generic-6fa5c3bcb379c45a8bb7391c53e5873b37307144ebe1cebf3db815600f9f0e16 2012-10-19 04:36:02 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-6fa7030489e121ecbd35249eb461329eac8d5f5954daefdf83d9eebaca807705 2012-10-19 04:34:06 ....A 161792 Virusshare.00015/HEUR-Trojan.Win32.Generic-6fb9f36726a619b09c016ae0ca7decbd05e8a532c7ce4140ea49853ef50ab278 2012-10-19 03:34:28 ....A 200704 Virusshare.00015/HEUR-Trojan.Win32.Generic-6fbb84bd21fdc2a73edaf445f34b60291294e34cf2c1d775b6bf38a209bc72a3 2012-10-19 04:41:10 ....A 92575 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ff52709a0af40b709ee0b035150dab2065c3d2532801176816ad1f0503d6646 2012-10-19 04:42:54 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ff8adf4dce15645c55e6718d189591c80a3ade0b440d806c054bedaf68f3f4c 2012-10-19 04:54:02 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-6ffd2f266782095b5528b6c29f42b81803238d90a09e7b7b8cb9055d3a15a650 2012-10-19 04:52:54 ....A 26112 Virusshare.00015/HEUR-Trojan.Win32.Generic-700683d8e45a3682b8f2fb627ba2f6855f4545e1adc6a836a4ccee04ad440bbb 2012-10-19 04:43:34 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-7007593c02a95521400512940b4be09e9b811733048d3d98bc7f34aeb73d0b67 2012-10-19 04:56:30 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-700e9df4de9478f69750177833a29ed24ae472332279f8f8e56115111a6697c5 2012-10-19 04:29:40 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-700edbe09719628e7ab019403ad51e2a5a3cc27c9fe8c71da1077980f8ea92a0 2012-10-19 04:43:46 ....A 559654 Virusshare.00015/HEUR-Trojan.Win32.Generic-7016802664d6ce3bd06ba33b46075de99c55f72f5d78997630178ef0336496c4 2012-10-19 02:53:06 ....A 414800 Virusshare.00015/HEUR-Trojan.Win32.Generic-70194be910594da6f47d1542d241aa8f033a188c5582b807356948fa6dfc6cc1 2012-10-19 04:54:04 ....A 92672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7027ce06ce156074b1f2664d082350fa0a4ff8c3f25f38da8b737bf855259d1b 2012-10-19 04:56:14 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-704bc93892f3c6b01e6973ce7ee20891bdf38a26a8621e665c808f898b258ba5 2012-10-19 04:43:40 ....A 1666137 Virusshare.00015/HEUR-Trojan.Win32.Generic-70655d6480110773d7086430ade2eada24ee2958a2b27116a32b03a3d93520e1 2012-10-19 04:37:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-707dd1c22c21ac1afa7ab73819c98e2d2f1646fbd68b89c2c93169455fcf1ce1 2012-10-19 04:55:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-709dd1eb0db465798522114cbd84f43fe9c687e8d5589bc18dd5535ec71aa541 2012-10-19 04:23:14 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-70a171f3ba7a2ac02a4c071c30c43c23061f81e2ed721c2490a90446db3200d6 2012-10-19 04:56:08 ....A 395776 Virusshare.00015/HEUR-Trojan.Win32.Generic-70a391068e818803e307a088a986f4b9736c4073d862bf203d0297e3a0758b4a 2012-10-19 04:54:30 ....A 67524 Virusshare.00015/HEUR-Trojan.Win32.Generic-70b8c7cfd04bc7bbe09113c2b7672bed8fd6f4d08c69a82b195f464ae1b76eab 2012-10-19 04:51:54 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-70be46e3f8dcf2cc449b44d6eb3c91a2f892fb8fe52cb0169aaaabddc486a94d 2012-10-19 04:49:02 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-70beae470934f11463a5a6cdd03f0289bd85662258569963976e608d2bcd5057 2012-10-19 01:47:26 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-70cb7ae14067f419d75236f84943859dfbd0e10f284b1a456ff366e6b2f2053b 2012-10-19 04:50:22 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-70e3de0bc86f3d3ff3b4bb36f41d750bc15c9a9f163a2219504c27d2bbf1a7a8 2012-10-19 04:50:20 ....A 26112 Virusshare.00015/HEUR-Trojan.Win32.Generic-70f135d8eb264ac83e6e02121d1295343629f5e180f8087e726932d5899a82af 2012-10-19 04:57:52 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-712b8109b23c3e8cbb4b67517968ec74b9c2dae4a7ccb52aae7e93cb7181406b 2012-10-19 04:55:40 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-712ccce4081f63a4aa79266d15789786079582ca7998af2e8151b2d7d85dcf49 2012-10-19 04:53:18 ....A 386996 Virusshare.00015/HEUR-Trojan.Win32.Generic-713047318c248efb6a58787f7e4df4b6a4657e1535df9934b037c4aad35cad29 2012-10-19 04:43:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7134ea21304b2a771e1f2d92dfcd59e93d7465e5cd9d3fca36f1f2cf32bcc161 2012-10-19 04:30:24 ....A 14588181 Virusshare.00015/HEUR-Trojan.Win32.Generic-713f1633fff9d4cf276adf09f9ff126facf1170fa2e3c4b075eaf8ee91a4d933 2012-10-18 23:15:54 ....A 474624 Virusshare.00015/HEUR-Trojan.Win32.Generic-714259b3eda9d81f59dac33df054b8988874296afa90f7aa58fe8051f3055b44 2012-10-19 04:49:04 ....A 774144 Virusshare.00015/HEUR-Trojan.Win32.Generic-714d5b9d0e330819a1de1e3228b618808364748ba5bd6d76deb32abb7ef0e9ed 2012-10-19 03:37:20 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-716c1b8bf22bb1255a0b28cb7552f69480527c00983b025e87930e8ab6a663f8 2012-10-19 04:40:26 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-717a45c95b7406ce75641c389401076bbc4dd3526cdc8d8acf7b55e164e21468 2012-10-19 04:54:46 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-7192e255e8319f62ae6e845eb896b8415c0b51d7567f075f2c12f7419582f665 2012-10-19 03:40:42 ....A 467968 Virusshare.00015/HEUR-Trojan.Win32.Generic-71b4f0957efe09bab05c520f147609b21f971de3a9c923408e307c1ed5dc3764 2012-10-19 04:50:54 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-71e767c1133f2a8a83dd18da589cc09356937498d8bec6c1ec426e516ec71052 2012-10-19 03:35:08 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-721329a8d55605e228acad9f684b911c2c045e7505d519dc541e25478a225b5e 2012-10-19 04:54:34 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-7220bb3900bb464253e69ae9ba60caeec8983799d408efe8ef05013c62179ead 2012-10-19 04:44:58 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-7282300bff2ef3b5f8071e81bfdb4ad383e7519ba272398c0d455d92c165c5a8 2012-10-19 04:53:14 ....A 1666137 Virusshare.00015/HEUR-Trojan.Win32.Generic-72d3aac6e49dab47191926d376eb6b8da21a913df6de24cab4bb1d1efee4b938 2012-10-19 04:50:44 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-72e2f71f8775a2fe144112c6df789c3afcd77e4e727637ff7c71afbfeff729e4 2012-10-19 04:54:44 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-72e826aecda774f3dce1e058e4d2706ba70889ba842ee3821d4fcbef47d1690d 2012-10-19 04:42:26 ....A 2322432 Virusshare.00015/HEUR-Trojan.Win32.Generic-72eb42df999c35efe3bbb3dbd2abdab79840143322bb4d8100c156f10444f1ff 2012-10-19 04:44:34 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-72ed60911fa6b88b3e4a9eac052dc7949d4e3280db7fc33c71e9c037d0988c9d 2012-10-19 04:32:04 ....A 4096 Virusshare.00015/HEUR-Trojan.Win32.Generic-7300d0fe2a663d0622670326df640722c3631c415df656aa47870f8076574561 2012-10-19 04:41:12 ....A 44612 Virusshare.00015/HEUR-Trojan.Win32.Generic-7304b55ea479f15a95df8c27c923341f7379666d55bb44aa2e653a39f8950d07 2012-10-19 04:32:52 ....A 131116 Virusshare.00015/HEUR-Trojan.Win32.Generic-730ac2616ef7c56337ba565e8c3d5c62c4a4498b49729ac6b73d2b3c76e057c9 2012-10-19 04:29:54 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-731e5c9f2fe948a75282fbc120ba760da6648a58b8b4f64ad8b659a19baebde7 2012-10-19 04:40:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7328b43edb1b5a834db90a1adc164e75c02e9fa5c318c148b00fcf2e23adb384 2012-10-19 04:46:44 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-7333d4ee7f36ef699d6dd29ed4eab2f83451b64cda070283df2846a3a22efbbc 2012-10-19 04:52:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-733a63fbdb502242dd194974aa87bf1d89bdd0f4eb8c5fcabcf261716de34dc1 2012-10-18 23:37:46 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-73436ba8606cc941e3c08542054471802b5186cfca6a11b45ec6911867ca356f 2012-10-19 04:36:40 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-7343bfa52c3debfc68db44db34848a2b8154e2e1e472899be8405724622857ae 2012-10-19 04:40:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7343e28499e4361b2d312563b3ea311b6bccf49ee8d7bc6b6991a8dab03454a1 2012-10-19 04:56:24 ....A 32555 Virusshare.00015/HEUR-Trojan.Win32.Generic-734cf51c026f1cc52e6f1d6894eb4005705e0a483baccf74c772026aac572675 2012-10-19 04:50:44 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-7358c86952ca1bc7cd7188c2a79cbabae660a9d14b824d7d231cba6485753d38 2012-10-19 04:43:36 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-737dafe76b449a02acccaa50d4044504897accd94c56548f93133cf331b20881 2012-10-19 04:56:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-73a6c3ddc92f554d03ad86bf7450d29212ddd2be55729640904b2b5e21d9ee48 2012-10-19 04:42:10 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-73c5fe44d541b35b857f06dd147bc1bab913c3d7aa1b0f333fe337c91cca8394 2012-10-19 04:35:02 ....A 139776 Virusshare.00015/HEUR-Trojan.Win32.Generic-7402325406e669d19d44308d7c6941f0276fe2d0e22627c9dc7fd1b2d555fea5 2012-10-19 04:32:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-741c364d021138ce177839a8d9dbc75657b9c0b7d31cb06998f1ad50358345c1 2012-10-19 04:54:32 ....A 75296 Virusshare.00015/HEUR-Trojan.Win32.Generic-741ee568aaa782822e085d9ad32ddddab92023b68227a8cc7045cd1d25e907ac 2012-10-19 03:38:26 ....A 424546 Virusshare.00015/HEUR-Trojan.Win32.Generic-743063a5944e6cda87dd9d470ab7241eeccd0127411e6b0cc7a7d9501aa91d92 2012-10-19 04:52:02 ....A 245248 Virusshare.00015/HEUR-Trojan.Win32.Generic-74316279f99c5d28eb893fa0eebf7bff81fc03eab67e579baf9e72983339a911 2012-10-19 04:40:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-744491e43cb9237798ef93d7646ba2d215cf38377711dd10e1cd95b1c39f69f5 2012-10-19 04:51:58 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-744ba605bb13d73dc2e10d10cd17dd6d4b263ec8b6d6ffa1eeafff4b24f3c29f 2012-10-19 04:40:12 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-74552040fb884f06235170fa3c58574ae8c15abbb263af0707378ce9df021808 2012-10-19 04:52:16 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-74625d5bc50d83663a4905fb849f3e34be10538edb1e915f77b254ce619ecbf5 2012-10-19 04:56:28 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-747cb3eb0c1cf7f9b942342e88132c37253a36d90e96a04f076a1bbdb4ae9952 2012-10-19 04:33:56 ....A 233480 Virusshare.00015/HEUR-Trojan.Win32.Generic-748c2fae219de26fb093d6f30c1c6e42e896ca26c7aaebb979308c579c1c9869 2012-10-19 04:33:46 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-74950cae293c9e4edf8477c063fb5061f46d1ba66c8537692846b519f0bdc49e 2012-10-19 04:54:18 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-749737b2596127dc848455991ebd6f73f48ad26dce28dc8be0b34ea4f1400e7f 2012-10-19 00:29:34 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-74ca16b99fb4843a5e454375e528fda8ce2fa842e4064796f951f325cf148ea2 2012-10-19 04:40:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-74d42893c876b71782f7b4d9dc08085d623f0c1ae7189a504b346b6dc9f1026d 2012-10-19 04:43:04 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-74d5e168c09b488aeb9aa6504e60c810947a582ecdb6a39a46c59ec04ddeb1d2 2012-10-19 04:56:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-74d8e701efbb5b663c7124a19e68cd2969e1a06ab193ec22154d8074915922af 2012-10-19 04:32:56 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-74f8d32f5c09d065afc9acf7d0bb44fa858cac6c039a3f1102e59aacc47d15e9 2012-10-19 04:31:06 ....A 240491 Virusshare.00015/HEUR-Trojan.Win32.Generic-750f2bb7d3a1ab15d38d06f279f378f690b9f671b58a7e6cb0699544ed6cd027 2012-10-19 04:33:20 ....A 528384 Virusshare.00015/HEUR-Trojan.Win32.Generic-752937e5e246a7800566c7ca9dbbce01c7b76aaa859edb1bc62aaa8bb30ae0e1 2012-10-19 04:33:22 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-7529ff8bec41348f56b16f8f511694804af96d45574e364d00b0c50b0e663ace 2012-10-19 03:37:26 ....A 481280 Virusshare.00015/HEUR-Trojan.Win32.Generic-7533fdc36f294d295724c56399d49e4b6cb170d164e9bb05130a4a9c9bec8791 2012-10-19 04:32:38 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-7537cae7bfeda23cc72b0b210a8a88c0a8e7f6efb95c562837fae0d17c068815 2012-10-19 04:50:12 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-753aa91facb799eb797c60ae48d544c3bb0f7c828a789066fbd37994f2752e3c 2012-10-19 04:38:50 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-754946009b89890e0da45c76e0723edd18692ec53a69e9affd8db122d48da1c2 2012-10-19 02:22:08 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-754c98f665690a7de432b33d32e7c70efb2c105d423a9546c6a01733a4f50268 2012-10-19 04:55:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-755813fe931a46d991c7d95bbb5eeee7e0cdc00434372918868dace0fdf6ec37 2012-10-19 04:47:18 ....A 293888 Virusshare.00015/HEUR-Trojan.Win32.Generic-75746629ced6a043a06a8b847752bbb684c3b25d65450b862ff7fad459793724 2012-10-19 04:46:50 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-75f8e9b5995a45951543fb15ee7a978e1e14566706cc09d4884730aedf396098 2012-10-19 04:41:38 ....A 478442 Virusshare.00015/HEUR-Trojan.Win32.Generic-7605145273f5f2f899c34903b3ad66131fdab621cc21a83ded4dc2a962f63323 2012-10-19 04:27:10 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-760541980d5996f6f8a08e6ffbf81f3f28e3d53b5e5531f2343d16d16e194a9e 2012-10-19 02:47:50 ....A 29110 Virusshare.00015/HEUR-Trojan.Win32.Generic-764d6d9d72c84980a1f6c5bada2947c2b8043544f6c3d46526d986add88a8fc8 2012-10-19 01:07:32 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-7654882f1622d989d6905ca24bc8a46056483e818069bb8cc03931b5ab75e9dc 2012-10-19 04:42:50 ....A 1622716 Virusshare.00015/HEUR-Trojan.Win32.Generic-76633b270307f39edf4fe6d0c5632467fab9309786fce4e0bf0169d038fa630a 2012-10-19 04:55:14 ....A 1678336 Virusshare.00015/HEUR-Trojan.Win32.Generic-7668af759f2211eec67ff4a5197f60d28f97be4a1e1e76de43e14c9fdfef6cfd 2012-10-19 04:49:50 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-766ba3921366f8e5598c9b1f54389660de7ec7dac63e8fe8a3971576cd4c5a30 2012-10-19 04:57:02 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7672109d7b2952725da3a676e42da85a139ba3ae299690d32da779329b2a9a0e 2012-10-19 04:47:40 ....A 296448 Virusshare.00015/HEUR-Trojan.Win32.Generic-7683838bb15d7375389abbb2ed49aef5f43d5458ca0c1029567705fe3f3e27a3 2012-10-19 04:57:26 ....A 131328 Virusshare.00015/HEUR-Trojan.Win32.Generic-768f4f060bae4723dc026275a587e55695560dda2044a5e0aa4170d23f994ada 2012-10-19 04:53:24 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-769dfcc7c257fa8b9e33e6a7c78ec09f22856ea78266323ed8445ec6d89cb0e9 2012-10-19 04:53:30 ....A 37690 Virusshare.00015/HEUR-Trojan.Win32.Generic-769e9ccc868e3f0cf5336e6c77a4fbf15adc61d7c99cae47f96ef1a63086663e 2012-10-19 04:56:02 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-76b96e75c87df8b95e67c40728727d50ca18b17f2a718293e2ef6bf31a401f2c 2012-10-19 04:33:54 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-76c7e03d804ebe4cd2aeec5855943704fab45f83837b291ca12caf8b5cf04e4a 2012-10-19 04:43:44 ....A 1414272 Virusshare.00015/HEUR-Trojan.Win32.Generic-76e48ab37be0d9448ab9d3ff44280a45c591815051eb51bbf6b272a923d2ab03 2012-10-19 04:53:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-77021bc48c0aea18fa7e79dbeede5147b03a1215444979780087484560070681 2012-10-19 04:43:58 ....A 191488 Virusshare.00015/HEUR-Trojan.Win32.Generic-770341a9a50c18e4f4d1fb716e960e6b2bd80309fef9d5309a24acf0b38c888f 2012-10-19 04:43:38 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-7719508dcd035cfafac809eb67dcc8195f1d9136f1d1ad14c81e5538116a572b 2012-10-19 04:50:14 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-771e6a593cf12ce9a9927ba21ba45e4b4b5c03bab3951d12c4a7711b9c231c7b 2012-10-19 04:43:20 ....A 16936 Virusshare.00015/HEUR-Trojan.Win32.Generic-7741a51b45d1c2c3eb9053cf949baf29218849957598b85c87c485dc75144de0 2012-10-19 04:53:30 ....A 21358 Virusshare.00015/HEUR-Trojan.Win32.Generic-7770decdc4d397af1b45e6b458258376b2493a1e2ccbddb54ff104d389b4788e 2012-10-19 04:25:28 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Generic-77813c1edcad1513c4b40816d0977310f2742f114237e2fc8393c35fd00e6c28 2012-10-19 04:56:24 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-77872707cc865229f68d0fbcd61b0df071063e41fb407c8934a207a37483bcce 2012-10-19 04:47:24 ....A 167624 Virusshare.00015/HEUR-Trojan.Win32.Generic-7799c017c03b0ade5cae0b0af4e88c787d17f932bfc516144dbb4d3d33dd3982 2012-10-19 03:39:12 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-77b4658faac94ac6e85ec7b971ccacf13ab76f4c467ba3ebc7eadfc75a7b8d60 2012-10-19 01:59:10 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-77e160021b317df292abe7e5f783d230579fdc2840a85f0e2c80d5dfd885ff13 2012-10-19 04:29:38 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-782124a0447542902f467b003c66f6314e427c8c16890466840268a05ecc4690 2012-10-19 04:51:38 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-782c5c961b8c430c5e708563fecbdf0b3002efd026df416f98056ff5f10f02e1 2012-10-19 04:43:52 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7848c9ca91baf871927cada969e536dfcfb2b9ac54e0e64260e99f36c8456daa 2012-10-19 04:49:28 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-785870ae9677303451ef277af2a076d632ded7f0afc730ec2def277ac20fbec1 2012-10-19 04:54:30 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-78678e8ae0fe651d099da9bd9be2f66b7042df906861b0f3c803621d823d9ea5 2012-10-18 23:18:14 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-786e29e7f81547fe3ec8b00f970c7a5128f4792492c8a66117fe0c0bf5af4e46 2012-10-19 04:54:32 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-788399c95f70b8da87b895f5865c57f8ca56dbb614c8cee51c0d83f8bea6f124 2012-10-19 04:34:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-788434d87f29ffbac8a32ce225c7e6f2847ade6487816450a01678f1e67d8f6f 2012-10-19 04:53:10 ....A 391168 Virusshare.00015/HEUR-Trojan.Win32.Generic-788d32d12445bbb3912b6229a90b6b0ac9acbda77b996e849c51e59b6bac6fd5 2012-10-19 04:47:26 ....A 419328 Virusshare.00015/HEUR-Trojan.Win32.Generic-78a527fc948938b4a20df5c82d7a3fefd4dea2e077dc1cc8b74bb8aaf10f1fb5 2012-10-19 04:51:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-78c4fc99316b6cd8be8749e1f2808b202224be182dab2b929c1f713cbb180ecf 2012-10-19 04:37:34 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-78debe30929addb66cae47f6fa50f2dae4b159f2c147b9310b02946ce08b0253 2012-10-19 04:32:42 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-78fc90debe8a60e90c921ad13bcee64d605533cc411551bf346e65c63541a169 2012-10-19 04:45:42 ....A 582392 Virusshare.00015/HEUR-Trojan.Win32.Generic-7903dbb1525cd1ee3d945e99203f837226380a9b10726c444860b0c671915752 2012-10-19 04:51:04 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-79051c93093cb76c95fa29dc50f4f802522b9beae09d9f8de2b2a9f1b5b37ce7 2012-10-19 04:23:58 ....A 366592 Virusshare.00015/HEUR-Trojan.Win32.Generic-7910bbfa0b787adac92f4fd5dd491d62eba2c908b3493aa8ed8d699b5969856a 2012-10-19 04:43:42 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-791964db9a69e22cb5be371a6c6c81f8e0158d6ea14b0755f30885fffa3336c8 2012-10-19 04:48:34 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-791f14896279ccc48f32164c69057a593d9c90acc6484398b91922073e6a7163 2012-10-19 04:44:02 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-7925f6677e763e849aea1cb6303a3cf24f00ff7081b0a5860c3bff418c493d8c 2012-10-19 04:54:30 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-7926368994f8e14a8f1b79b78111bfaf0ba0e5203e31c0de78ca58a215e18a68 2012-10-19 04:52:46 ....A 281423 Virusshare.00015/HEUR-Trojan.Win32.Generic-793b0979cd3beb53d20ae51320e6a92064338d171460070337b0b72a7e73c0d4 2012-10-19 04:51:30 ....A 216593 Virusshare.00015/HEUR-Trojan.Win32.Generic-793b317ef8d30de2d3cdf3e98dcb7cc82d1c6a0a80db0b1b2e9ac7199fe375fd 2012-10-19 04:47:20 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-793f22e590825759b1aea496ba6484760c155c7ca6b3e01c3cf838f4f5b91336 2012-10-19 04:34:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-793fa74af3bc4ddd6ec20eef45046aee98930b73dc23985dc38621dfd1ffd681 2012-10-19 04:49:34 ....A 9243645 Virusshare.00015/HEUR-Trojan.Win32.Generic-79429db78dd0ebd18b18a4dcff1ed94a5450df5abae4dcd467b905ff751b3c2e 2012-10-19 04:53:54 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-795364bedab3f132021482702daeea5c1dc5d58e1325f3daecf7b9c3c3002ac5 2012-10-19 02:28:12 ....A 321768 Virusshare.00015/HEUR-Trojan.Win32.Generic-797bdbae92eb519e5903f825f35a9e32d6a06d55c20ca9d0304a5579f4414cf1 2012-10-18 23:40:38 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-79a517ee1ec9a8246169082360cadeb116850c12548b4543f3e7e6422d1ceb65 2012-10-19 04:50:18 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-79a72c3367ff24a4f425b389e66bbcbc890be5e9e91474c62022e0ec5c941dcb 2012-10-19 04:39:14 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-79b67413c04d24e7ad6523ad0b3814bf929aa51a669a931b061a1981fe427e52 2012-10-19 04:32:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-79bb5244999ff4ed0b3ee1711b3150cdf23a91e1984192658e72ac34ebf8bc56 2012-10-19 04:44:36 ....A 91784 Virusshare.00015/HEUR-Trojan.Win32.Generic-79bfe5850a41fad7481fb93118b6c42711f9e1a9853961f172cb1ddc60bb4ffa 2012-10-19 04:44:24 ....A 59722 Virusshare.00015/HEUR-Trojan.Win32.Generic-79e59a17facf21918ac11b7075b67ad9e0ae87fc413397ac193f8c2c4a098235 2012-10-19 04:53:34 ....A 39996 Virusshare.00015/HEUR-Trojan.Win32.Generic-79eddd5f6d04299b2f4b35b3224ab47492056a7b196aaba79a23fcce5fa02267 2012-10-19 04:50:26 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-79fc373a2acd0a19a78a9934a041325cd5e2b3d011807525972325c3a625dcb5 2012-10-19 04:33:32 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a016d5fd0fa9656f98fc80f50b3de7b07dedbb1aeb2ea698063d255c7a530ed 2012-10-19 04:49:00 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a0660f13b4609524a1aa6f994766f63656d99deb96019f0da9e0b8664178c28 2012-10-19 04:42:30 ....A 268113 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a099850dfd0b277c485a5695a4c679d7e69cea3dec192c84198ab7710cee2ae 2012-10-19 04:48:54 ....A 675328 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a0c6e01cc832d73d45d0948715ba8555b572b85fee426f15650756a558d9d42 2012-10-19 04:49:56 ....A 244744 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a143123b8b53cb099c87049a12e1228035f8719c95a22bf17012c5648469016 2012-10-19 04:50:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a1642c2c03f6c5811ff2bb4a94d2cb416253c7c2a29df6a3c2994fcc47125e2 2012-10-19 04:53:30 ....A 89344 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a24303d45caf83b386838cce63c0c978b63be59186739e454a7d17c0c4baaa9 2012-10-19 04:31:14 ....A 380928 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a2ffe00f04b59e89f829bf80b0aeef085b45326147524a87d266fc3f117cbb1 2012-10-19 04:52:00 ....A 1892352 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a54b884dbca78c6448221efc72a69e698bc9ca17fb6a4e6dc9ca5f5c766e755 2012-10-19 04:43:40 ....A 254051 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a5fbe85eda5bf507a11e4a371064666644e5034a0dc6e2975bb3abd7d9f0716 2012-10-19 04:53:18 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a76aae37bc958527e921db4b7f0386fa593946f3d167108b82b1cdb0b9e17db 2012-10-19 04:56:12 ....A 15575 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a863667de9c46c2578f5e3a6f5649ef2ed327cb2d94097a762f6290d1849850 2012-10-19 04:49:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7a86dbc4bf1e7cd8c4db5259f0c694dbc1389ce4293e81cb0313ac5e61cff5b1 2012-10-19 04:54:58 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ab3ee76f217908261d88a1a1acee7df270b67c68070fbc68d2c8f03886ed620 2012-10-19 04:30:16 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ac2f10f3812fd744831c98fac6a5f7803599f941fadbbeef2a70cd2b77a0b32 2012-10-19 04:40:06 ....A 1473024 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b093785e8a7b7553f9f3d0ff638022271503402acf32b90369a4b553c94f050 2012-10-19 04:54:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b0bde41bb3b64914cb0b842c4de512b147c3e2d8826435e31e9362c753bb9c1 2012-10-19 04:53:20 ....A 42073 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b1c019e90ea7803d4ea53c058a0c24bd7c55283fb026d033a8bfc53dd926a12 2012-10-19 04:50:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b34ca4fde5d9a58ccb744fe0babfb481b0669661b38b99b9c5bbf0823e9f9ea 2012-10-19 02:31:34 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b3922e62cc13c59d0b2c279d4b1c8d2b2837ddb4a6a4a8ef285463c7ba903bb 2012-10-19 04:50:28 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b3f7a5f7bbf48a489f3af3d085d507ffb3a5eca5a11e50bf118d97be3fd52c2 2012-10-19 04:50:14 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b4ff9faf22dcc49d180a1685ed089cbce828ed3dce181913006feb40b5f8296 2012-10-19 04:49:54 ....A 94216 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b5a70f44d237060f7d0ce1340abe408ec44445f5187fc1fdef4a19607c4152b 2012-10-19 04:24:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b71241cde7a046e0cb631b0294e10f6c17c1811e688735d4f43a1d7259127c9 2012-10-19 04:50:48 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b7b91b6467d304697c73374bee1464fcdc6d3de09049f2872dc7f55c02f33b1 2012-10-19 03:34:28 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b8940f2af6f2d44987b6a06ca126811e6ee6463027edb7e5533f92185dc7f27 2012-10-19 04:52:48 ....A 647755 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b8a34a805ca5d09db927b0fa280471e08b411e15a102d95dc2ee8c4540b2f32 2012-10-19 04:56:26 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b95ade2fc1428a0c1e61cde0eea2cd297c1aefbd05bbc4c58ba4de84e27590c 2012-10-19 04:52:56 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-7b969da52531c10f9393a85a7cc980031ad534eecd19036a4efc34c03c5b254c 2012-10-19 04:33:34 ....A 4894256 Virusshare.00015/HEUR-Trojan.Win32.Generic-7bbc0d549c3a4954c53aab6cbc05993ea7f044fa5be13c2857975d26909bc92b 2012-10-19 04:50:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7bcf104a840c8979a61e336c07005ef49ef5d86b7daeedd18815568438eb4dff 2012-10-19 04:33:24 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-7bec7fbcd5a50471bcd745bf5924ef1d6ec7fe12e56277ef1dabbd036aef5ce3 2012-10-19 04:47:28 ....A 32142 Virusshare.00015/HEUR-Trojan.Win32.Generic-7bf301f03baa39da9beb6fb40223b28ca7fa89f55eb64acd443289146e802eda 2012-10-19 04:43:04 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-7bf6ad19741f5df2c99e07f4e1c5983ac6e00ae28cac6027be11fb19974fbab4 2012-10-19 04:50:38 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-7bff3f3d603b8bf20ecb286bd2ae47382d9023a6287bd3e46bcda8b9d2787b9c 2012-10-19 04:48:46 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-7c14856d475a670909fbf3dbe57d2f3ed38d79bd1784c8b8db819fcde2b1a7d7 2012-10-19 04:49:12 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-7c2d1946ccd750d23615580a28adcd5da207aadf04a2922347510ed8ed6ebf45 2012-10-19 04:53:58 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-7c32bb34daa9083c429ebf79b7f3bfb9e9adf3235126b254976f7f09ea0cfde8 2012-10-19 04:54:56 ....A 315456 Virusshare.00015/HEUR-Trojan.Win32.Generic-7c3ebc883bdee12093a77d7f2802bd415ea5dc46145f2ba253691c4de96d6c79 2012-10-19 04:51:08 ....A 433037 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ca6bcddab86ba554f8b05f527d6c005dff78be1deeff6b3652079d8ee043411 2012-10-19 00:36:28 ....A 288256 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ce747038e002bec4872022dafade0e1b0485d1222cbecc20480178ff31a1acf 2012-10-19 04:29:48 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-7cf4b15110df5f85750f60852f9832af7300288269fd3b7fa12ea1f7ea7a238d 2012-10-19 04:43:36 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-7cf90aca7765a6db6535b7e1ca88137d6b99ca4d931bfe079f1bf03eb0ac4325 2012-10-19 04:43:16 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d066123a89d65e04dc2cf174101fedbb3c9a419f12a5b193065d6b52d4a96e5 2012-10-19 04:41:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d096974b69af03b218ba5d70c778f01264bd904590d49f262687890c8aa9e81 2012-10-19 04:53:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d19bd0f66b86d65992d8122e9966e50e577592ce173d43b3ba8d22c541e6741 2012-10-19 04:55:02 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d4644416672d3b73d0ff81c341d8b112d6ea67c6b87a2f47e0204245c634771 2012-10-19 04:50:30 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d64a51c6d44101058d4643f90d6b9edf6603979c3cf7185ef740ad0ad7c2dcc 2012-10-19 04:50:00 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d6d942c5ca7befdd9df12ba23afdaf3873b9227a4702b99270a34480f7797e4 2012-10-19 04:49:50 ....A 88320 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d70c01f5dc2f7eb4daf3424df2ab74b56bd55caf2f0d806c39b21ddcece4841 2012-10-19 04:54:44 ....A 25144 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d76d7a91eaa06bbc59e339312278624f280ea47f90a2ceffe76dfca40e52f55 2012-10-19 04:54:50 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d7b4e492c2b6cfda3b92aaaec89c82833f9e6a674a7d5e556e54a381254600f 2012-10-19 04:53:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d887d7f8a7ccf725daf280af64fb33fc6f22b131fbdc20bd4034c639b451b68 2012-10-19 04:33:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d8d1d522a4b6db1a8e3bbec158b45e79ed780cad489e4a58c6f9161f3b52067 2012-10-19 04:49:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d965d3a9f2a986e236cb608bd2fb8cb9100a160359442a6f10d770fcf973e49 2012-10-19 04:57:56 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d9c7436c40ece1521ac5551966aa6b6439273e36ee912a0a6344add45d95f34 2012-10-19 04:40:24 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-7d9f4583f23e1d9abe2ed6f92b3341a4a8b4031bd6d8f14d231d75fc48442d75 2012-10-19 01:16:44 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-7dab8b768453c1b19b4b667376d0c9236143c54d92ee3f7801d76a5ff2097a61 2012-10-19 04:30:42 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ddf32943a6cc63925a715b8db6ca2ee7ca4dd65fa6eeff49fa8ff84c1d6ee31 2012-10-19 04:33:38 ....A 299096 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ddfd6a7e3c89c7e0a8e79a1cf0e0acf8a86aba46666ca566a1e63aa6f2d4197 2012-10-19 03:35:34 ....A 1455593 Virusshare.00015/HEUR-Trojan.Win32.Generic-7df085287f5f2f4f4b05ff1bb0a99fcaecc2a1dd74319a4878af8193a3a055e4 2012-10-19 04:53:52 ....A 862496 Virusshare.00015/HEUR-Trojan.Win32.Generic-7df61dc6f576d7c4b175de6008638fbf4c74c680a3aa375622569ed52b2d72c8 2012-10-19 04:51:42 ....A 33600 Virusshare.00015/HEUR-Trojan.Win32.Generic-7dfd4d15369f5ebcc8e133fe4bac7fcdf5dd6612a9a448b22e28ecc1fae573e5 2012-10-19 04:26:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e19a079a25b89ede37c01e603ade4cdda32d2e257b7c7469a8e82b77e17a9bc 2012-10-19 04:51:48 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e1c3c84b2d2896311e573f55476c59af957f0cfcc4f9417e852f2bfc24a48c1 2012-10-19 04:56:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e27021cfa9ba3badecbed0ad73f1899e497a9b8b41be6ec377db1175b246230 2012-10-19 04:42:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e27505a477a34a1ae66e79e82794b25b8aa1d64ea92a5e70757f839fb88a46e 2012-10-19 04:42:40 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e2e580e8439ad76e4bdd602c7e4ffdb8ead1ccd9087f2f76a7f2af07b0a651b 2012-10-19 02:03:18 ....A 106397 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e397f41ff264a64da12894560b0017ee43b72f8b7200cb2039d6051962aaec1 2012-10-19 04:50:16 ....A 300288 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e564c6e571289077da766ba03ba1bca7590490f38c7b8a57cbe56bb1002f3b1 2012-10-19 04:34:54 ....A 130560 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e5fb8858f0d7f3cead5f0951558d79ba2fd6959c4f125447ec505b65c35faa5 2012-10-19 02:43:28 ....A 272880 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e62e199f29e8959a27283718a2bc1bdf1b8645f04888f91c0bf3e8d35132d6b 2012-10-19 04:55:00 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e7e661dc09bcee4b5322aa3b55acad70b1cd31e6024304bae465c2f37305707 2012-10-19 04:57:40 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e7f07531081c75383ade0bd92c36d0fb49b6a5f4197f2fbbd56592f37598bec 2012-10-19 04:32:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e875759401c09a663295f8f6f64b8f6238e709251fe0e42fdcd53e3313c69de 2012-10-19 04:52:06 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e879859b86cf7d9473c3b8e63c2ad47a9f885cee83b1964630f6a0a4db77f32 2012-10-19 01:04:00 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-7e9436a381d68a70035eaeaa5557569a8e4e4e685205ee7b841089830c140e21 2012-10-19 04:52:30 ....A 12721677 Virusshare.00015/HEUR-Trojan.Win32.Generic-7eb1627447abf24802c4baa55bc13fdde685a8eb53bda5727af9fc0b3124e900 2012-10-19 04:53:22 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7eb59e63dab2e04186502a42a8c336336cfcd36c2ea9cdd9f626587a3f1ecf44 2012-10-19 04:53:54 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-7edcdc90939aa5b8c7c00594f8dd1ff7abdfd6a0a2e70276b30b262d51a8327d 2012-10-19 04:54:46 ....A 145921 Virusshare.00015/HEUR-Trojan.Win32.Generic-7edecd578490272dbd1d4b16a4c172a88077a2667feb4080e5a28c8864c43da7 2012-10-19 04:49:50 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ee99739072790b55ea53a981d859fe1aae9911667dc6738f280af24d2329976 2012-10-19 04:25:40 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f14e20d18bce896f1a6fffced5ac31ca263c7271325680228b6b40079a4fc10 2012-10-19 04:49:14 ....A 29828 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f262853b9ecd9f37402f31c34583e4bb59eea87955b5841614ce7915cbd5a99 2012-10-19 04:49:08 ....A 35914 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f2e0894da1a36627f4ec00ab91355ed3c998827644e2533efc9b7e3cac3c758 2012-10-19 00:15:30 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f35c623160d59ed01e4ab501a156f2be2af2e54cacdd8df9f971da0bda27f5c 2012-10-19 04:55:22 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f5b6d368fd74ea510768a0c8aac2a436cb165bdedf17b1e197fc07f1d67606f 2012-10-19 04:53:10 ....A 33805 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f798c2b277d3baa17b168c2b49c2812712550a73b43db7912d3707f880964f2 2012-10-19 04:52:08 ....A 406528 Virusshare.00015/HEUR-Trojan.Win32.Generic-7f7c440b2d10a6c8a0443dd9d4932b9ab0b44e384173a31326c3b3288cb08a7e 2012-10-19 04:35:28 ....A 154618 Virusshare.00015/HEUR-Trojan.Win32.Generic-7fa46820c5a9e06dbe52926d19e24470145418a6b0370fad8ad7dd1ec0940ce3 2012-10-19 04:48:20 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-7fb739b7c4582c7ccf726d5a68611f0d7f11afdc00d76f8163d020fbb7c1c20e 2012-10-19 04:47:18 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-7fbea87de6cd6646d47abc4f5cc1c727a932cc8e0a86cacdfed8681ad1428ad2 2012-10-19 04:36:20 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-7fd17a03c643131f7a331b63b1e2a02cb2657a42544d229cc54a9153123b77a6 2012-10-19 03:39:00 ....A 472576 Virusshare.00015/HEUR-Trojan.Win32.Generic-7fd2e94c5b00aadf7cde8c438e27a9b4c445abb54b9c6597a0da0a17776f8321 2012-10-19 04:48:00 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-7fdc5ebed4be9c2468dfafed8cd839edb43fc6bb7b87b6939d7737bcefa19b1c 2012-10-19 04:42:32 ....A 3403776 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ff835efbf3760ccc2aa752e0c1f54e1550268dcf1516735941062443ad17c65 2012-10-19 04:54:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ff9b6089a3cb900bfcbd41e564048d4223e31dcd426bf1ccdbb5dd3f8607da9 2012-10-19 04:52:46 ....A 268108 Virusshare.00015/HEUR-Trojan.Win32.Generic-7ffaaf888d93da99bcdb9137e1a89395fc91b377047f96bbfa63811a6bf87da8 2012-10-19 00:36:10 ....A 487461 Virusshare.00015/HEUR-Trojan.Win32.Generic-8003b40d8eeb39a0fec4713724a477814bbb7cacf48bbbc8667920e21d5d0ef4 2012-10-19 00:16:48 ....A 71168 Virusshare.00015/HEUR-Trojan.Win32.Generic-800463f295ea66f16d5e3e974b27bc88e7a4bb563d8ef34d0d8175e1e9bbbc29 2012-10-19 01:37:20 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8004ede9774cbcc2b6677ea07f0f410990f3f2a27d9dbb980a4f8c0ced3221a5 2012-10-19 00:08:40 ....A 62977 Virusshare.00015/HEUR-Trojan.Win32.Generic-8005c463116fa762fea916fca4ab6c957cdf84ff4c3562cfba0763e60b2b1666 2012-10-18 23:52:10 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8005e9b2635c92d292c965d7625c677a3500b32dc87160401fc5320ce3b20091 2012-10-18 23:17:04 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-80065772331b988e2ea727181ebda86f1204b5a2378c212ef450ab68e09aade3 2012-10-19 03:21:06 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-800781047d6181a109bf2e5273c713503b3385d7aed612e47c943b2c9708e63c 2012-10-19 01:19:40 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8008720deaad7811781dfbcf6eb99dae951e3a2cb5a025b35d3c2199cc71c91b 2012-10-18 22:27:50 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8009cf1d5a9129f2848ce1d0b0527abf72ca4328bf0dc85eb71d91bb0478c705 2012-10-18 22:52:04 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-800da3e189b040f055a7a9f18dff76db1d60b74a74f6aff88ec09940caa759c1 2012-10-19 02:05:32 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-800ffee19b7ef4df843b6229f457847e8df45c1a5915d6b16302720eba995a73 2012-10-19 00:15:56 ....A 248320 Virusshare.00015/HEUR-Trojan.Win32.Generic-80113791c2f0100e44e9fefed658ace19ec5b8b00870bef2a1f980b9f42243af 2012-10-18 23:54:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-80114069825056369aedfd582b752e5557e0fb81bab4f342810348eddd90c6ba 2012-10-19 00:57:04 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-801161a5fd28d6059c46c82cba9769a2e9a690d8e47cd0d93f03821a356fc9e5 2012-10-19 00:31:24 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8011b11ba80df740f7c8920e6a5f25875e895fa71ecb3a5bceb8f1be7aabca50 2012-10-19 01:09:34 ....A 116421 Virusshare.00015/HEUR-Trojan.Win32.Generic-8011c2fed04b0a11f64fef21621e07b2907b0f41f70f03b8e2c44a0b94dba539 2012-10-19 02:31:22 ....A 143590 Virusshare.00015/HEUR-Trojan.Win32.Generic-8011d918035a7f2e2edb6736540bd32226887ff19528759017e360305b6e751a 2012-10-19 00:03:34 ....A 352501 Virusshare.00015/HEUR-Trojan.Win32.Generic-8011ecd02f056e4f7782d75afe1aca98c7a2d5b189ecac0f6cf4e1b08f062fda 2012-10-18 23:42:18 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-80120ef81738d9263bbaa530abeec3e0830e4785e9ca196e2a1decf315fa14be 2012-10-19 00:26:54 ....A 333824 Virusshare.00015/HEUR-Trojan.Win32.Generic-801376a3234af9056103f1195c6af2a6c0a64070ff2b05ba15cb85cf0d1b99a1 2012-10-18 23:51:28 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8013a7b3b600d327a704fee292c4f07b1e9ace1ec5cd6b2648342c48eb542156 2012-10-19 02:19:12 ....A 88529 Virusshare.00015/HEUR-Trojan.Win32.Generic-801435020cbac7a1083e21d356b4c28863a90d701eae3222e6c9e85323bc28e7 2012-10-19 02:21:10 ....A 984556 Virusshare.00015/HEUR-Trojan.Win32.Generic-8014f0e94a23d8d63f44cb01eb404970023434773f7637b7673e6c48b611b75d 2012-10-18 22:08:14 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8014f20028de67934ebda5989b19bde2c4d2ff6f7587ef9061165548a0e4039c 2012-10-19 02:47:12 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-801592fff11a6cb2be946351b29e411bc4c9ad85042302d3a80de697d807de7f 2012-10-18 23:03:20 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8015fd0540f5cf5c5972b7db1d91e4f9bac95d7350e44a313d9ff1b7958caccb 2012-10-19 02:23:14 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-80160216bb089456f7055e7b2dec937836e720cf8934e8347464d77e9ddf2dfb 2012-10-18 22:29:20 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8017536eca62dd5dbd0bd10b17310f637da4693a464525ba050041ad0f3cbe9e 2012-10-19 00:19:30 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8017538b0549ea1978fc0afcf03a23f8699dacb05a914f15420c02f5910ce5de 2012-10-18 23:20:00 ....A 311114 Virusshare.00015/HEUR-Trojan.Win32.Generic-801764246d9eb079a64b9eff2db1b8b6927e6c1f93a25ee46ea6f67f84bebe7a 2012-10-19 01:10:32 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-80177ee2df08daf33fe3c39e66fa915a7db80c3b0dbe66ea85a29695832dbb1d 2012-10-18 22:09:54 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8017faffb6ecf68e961f6a288fd841f82db6ba60e8afa0441a0ff8424cee0201 2012-10-18 22:40:14 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-801852ef5369a554b7d015be3e3350bbc0b843390329620d84b596b5d4fef8b2 2012-10-18 22:50:48 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-801a5539f7c95c4e09d02beac0f8508571721242427f48320ee787db9bd491d3 2012-10-18 23:06:40 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-801b5c4f3f72ba6dd5e97f0bfb08168b00668139092ad7cf2c9585c4f6887863 2012-10-18 23:48:54 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-801bdee8b5c14a0c46557f7d944967af90d1abc251d6721e8b5c6bff862667ca 2012-10-19 02:00:06 ....A 480768 Virusshare.00015/HEUR-Trojan.Win32.Generic-801c124481d91e181f23c67336ba8c6de4e179fb7d88868da8becd74951cd77a 2012-10-19 01:38:02 ....A 220855 Virusshare.00015/HEUR-Trojan.Win32.Generic-801d094a2740ec4315f408a1f9f14ae05537539ea4243372aba09b41fafa8eeb 2012-10-18 23:16:10 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-801e5baa9651623b3ac765a46b91186930a66bb25bbc1dfe860d072dc3431360 2012-10-19 00:46:18 ....A 490496 Virusshare.00015/HEUR-Trojan.Win32.Generic-801f84ea9ecc9727f6dc3f7049f48f1690029864e1f78c1505778da2e62053f3 2012-10-19 02:35:40 ....A 980992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8021b057228c87b93e79ce88f94ff0cc2dbf9cf9566928faa23d84a6b9e94aad 2012-10-19 01:27:58 ....A 881152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8023566c56bf78dc2244d9be618fac7901be13f1adc64482cfff1e551697ee80 2012-10-19 00:41:02 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-802582564fc30ed450f2dd27c68f534a7e7dba25c9913efc457d39c2a7974020 2012-10-18 22:08:50 ....A 21504 Virusshare.00015/HEUR-Trojan.Win32.Generic-802607840efc1431f3deae22b2ec4e008b561990283d08c77cfe3ba1947d858a 2012-10-19 01:52:06 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-80286b423bbad53ea3b3f54e41cca155b73ed8a464e43712117add172a7d1c03 2012-10-19 00:36:16 ....A 306176 Virusshare.00015/HEUR-Trojan.Win32.Generic-80290c1a68df2e49109050cff1f316b559c33d7885ce4f58171ab203c290cc0c 2012-10-19 02:03:40 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-802dcafbfec96c1cdefbe662235b52cd0d4c5cac973e3f46a229ac6f4e60e45c 2012-10-19 00:06:04 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-802eaa60598872122c4b9bf649e54b955fed9c43cad773018823312f8099850b 2012-10-18 22:06:24 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-802f7c63cf44697df9422c1a566bf5004f10c0852644b544790546df073fb7e3 2012-10-19 00:35:00 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-802fe168e2b6b10dd1e770df777a63a33568ff22a5ad0eef59618c6297ddc26d 2012-10-19 00:46:42 ....A 90120 Virusshare.00015/HEUR-Trojan.Win32.Generic-803131f6c1c4c0d857035ad43ed10ef31d9bb67d1ef0accc18144d696aedee48 2012-10-18 22:48:10 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8033d24f20db75f52685609ad522a05eaf8e1e26c2b484d272e883db23062873 2012-10-18 23:08:00 ....A 89344 Virusshare.00015/HEUR-Trojan.Win32.Generic-80349cd90e68095d62487d4fb92d835b7bd5aaf17c91471c6450e58674754adf 2012-10-19 00:40:54 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8034a590208672f6bece8206f44a9dff702af1d44f7c99b0ced144522a5b3e06 2012-10-19 01:09:44 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-803538a801369271e974f1c7918dbf7c458dfd751a4132291c83355b4eb8b6fb 2012-10-19 00:04:32 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8035a761db45d0cac9a26b71f624d131451fbdcdd86380ab39384b55d99d423d 2012-10-18 22:40:10 ....A 407040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8037bbeb30c072ef3eb25bc7b585765eab63b2c70beb52871a015c4a5b29c1fe 2012-10-19 00:43:50 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-80384a475f4270d78a64519546f86f3efb8ce8be63ba48defafaedfa06259284 2012-10-19 02:52:00 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8038a0bb1ec91395a05def9405f847c8f8386b372fb8cb6d1ba0c158c5141c46 2012-10-19 02:36:22 ....A 761944 Virusshare.00015/HEUR-Trojan.Win32.Generic-80398a02b49aee0e889f52505a708f72ed81fd3528952215e2b62d69331aa96d 2012-10-18 23:58:48 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8039a3f934bc6a006f5acbdf892b462051993a2e61145a1a1cda27cb2ea259d7 2012-10-19 00:30:56 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-803b90a56b27df614965821837a799cc0e468060207825b7c2518b51bd08958c 2012-10-19 01:53:36 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-803bf8486919821c93ee92da10e14aac4303cfe7c55ce87441de7ac4d4567b8b 2012-10-18 22:50:24 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-803d847ba1e269fbc96c16d7c79a0ec3ff1e83878c893df40855cf0cd9b29b35 2012-10-19 01:34:36 ....A 286513 Virusshare.00015/HEUR-Trojan.Win32.Generic-8041db7929b722dd233b2cb879c310bc5c257d1b12ff043473c216de1aa2bd26 2012-10-18 22:38:44 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-80425f049d7a920eb23882630dd7d697bf5805e4019eaaf753ba201af2a80a51 2012-10-18 23:01:00 ....A 1148928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8043d050d2cdbff07fa915615ec00d98b3b114a26c2c85d1e65fd03ff1fd8f4d 2012-10-19 01:06:46 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8043fe6a8a77c77bfbaa26e46187ca5d803517013dbe7da9d19ee959023f3110 2012-10-19 01:05:02 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8044a4a99e8b5dbda02b35009b98bbab8af358fabb2d96cc1a6a92d1e72b7406 2012-10-19 03:32:54 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8047d8d76a9b21d88a8aaa0e0ac714bb8a522a6e0b80c3f993b2d7f28c6f145a 2012-10-18 22:38:58 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-80485c659b13d7ec6c6970b9ed9f85516bd7397589cb37466d1778db848b7ba4 2012-10-18 23:47:22 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-804b5db97ca74fef971105c2086b2d1bb03cd0e7d9438ac04e4d1f4a1e72435c 2012-10-18 23:53:30 ....A 948936 Virusshare.00015/HEUR-Trojan.Win32.Generic-804c9f3b68cb5b652664e2e5d4cb13da20580b7952af61040a2c7e4128e10fce 2012-10-19 00:03:02 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-80510e1490433c61265715223792847be9e4d273f4687fd117b4ec19ec1085e0 2012-10-18 23:54:06 ....A 527198 Virusshare.00015/HEUR-Trojan.Win32.Generic-80542ddd0d1535d577805707bdb2b847ba5876b40406d7087bc311af23b56e47 2012-10-19 02:58:38 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-80543aee1d324a7463005fac3ffebb55f8d72c58a0968a457ffe31ab80832771 2012-10-18 23:46:08 ....A 63060 Virusshare.00015/HEUR-Trojan.Win32.Generic-805a5b5f3f8415186769755356cc3a3834ba9ebe1f4a5dedc890750b4cabe7c6 2012-10-18 22:44:36 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-805b4946624425250a2b7bd6cd5e253ce965a14206695467d3e8efee370f87ee 2012-10-19 02:40:24 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-805b4b9f0ee51d390c58b49879530d02e9862bbcdb73cdedfaf17474e879002f 2012-10-19 02:17:10 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-805c7dde696c181ce69b378e1e9d0643f150c598ef8d945f8588913cb80545ad 2012-10-19 03:28:54 ....A 8533 Virusshare.00015/HEUR-Trojan.Win32.Generic-805ef519dac4172e95f88b562d3c2586fb578bf58f17885b02a028fc82cdd1e9 2012-10-19 00:46:20 ....A 1398048 Virusshare.00015/HEUR-Trojan.Win32.Generic-805f955160f2cd1e4953a9eb69eb7095f13d4bbb9774b60be72f267453aa9548 2012-10-19 00:29:54 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-805f998b5144c2525e9831d1c55f89e74fe30b6238a22e03d4e2a2e86b1fd981 2012-10-18 22:49:46 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8060b2c776b9c10fb8d03837f3f5883448332bd281eca2d21cbc8efd0f632b1a 2012-10-19 01:48:56 ....A 28608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8060cb64666c54e63af4ef0c68123d6f720a49e206d90fef6f93c55b788504de 2012-10-18 23:38:04 ....A 41632 Virusshare.00015/HEUR-Trojan.Win32.Generic-80611fa2c26f3a41899eb049ff3f6508838a454aa67050166fbda21be13061eb 2012-10-19 01:36:30 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8061932edf5ce70644a2b0d4a4c3185f85b7bf51f062c156895e2fef7b931582 2012-10-18 22:53:28 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8061aff135f7df708aefafab59cf7af318b7dfb4d7276d6e31287b99879eac51 2012-10-18 23:57:54 ....A 218624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8061df0d6b462ebb185411d2c74506c5d158642cac24c9c4848ade10f39a1b6a 2012-10-19 03:18:18 ....A 709120 Virusshare.00015/HEUR-Trojan.Win32.Generic-80621d192e9b26519f45b20f73113a626e3d3c7ceea059f3e8399abb2a4b43a2 2012-10-19 03:15:36 ....A 121795 Virusshare.00015/HEUR-Trojan.Win32.Generic-8062cebab7e7bfecf71cd2302b7fc6c7fbeca65dd2ac7b1010202c4ff4b93b22 2012-10-19 00:41:00 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-80639b4a706464aacca2126eac82608c90de393691b4a4ec8ab0329ac82f258d 2012-10-19 00:19:52 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8064ee64b73099934fa2c6921588810475351a2b6485cbffd42da79548b90dbb 2012-10-19 00:56:28 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-80650b93f12976fbcc8d121d1602cb60f497489896ab9e35b0f1cfec8140f141 2012-10-19 00:24:08 ....A 2266485 Virusshare.00015/HEUR-Trojan.Win32.Generic-80652a023424b227b833d4902cfe902eef6a284edb3d07e92bdcb95e7497aedd 2012-10-19 02:47:04 ....A 1609728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8065e5f17f566b78ed6e2a1685c33a354ac0d5030f157ef2008205811cda251f 2012-10-19 03:17:48 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-806625adb1cb0f7c8cd0d9f210d1475aaacbde36686c2a5fbf9b15cff008aba1 2012-10-19 02:55:30 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8066f4fe05c8f1f78e95892d730cbbced4037f7bca0751fb81c11dfc02680bd6 2012-10-19 02:29:20 ....A 6349862 Virusshare.00015/HEUR-Trojan.Win32.Generic-806744c47a9db1e0e67d2e5630a69bf6c2620a6c71c90b622dd5966405503fa8 2012-10-18 22:33:00 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8067560a8a3acba2c1f4b8fb1707239045f7c266225f76a02c5ce983d75416ad 2012-10-19 00:04:32 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-80678c4e98444099be62094b26ecd02adc82b9d5b46760d583d8c4e13d57152d 2012-10-19 01:17:16 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-806816e498bcb920fb1b1b76c8a86e92e6fa98d8a1445902937db095a18241a6 2012-10-19 01:46:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-80684d72a2815ba87c8272b65bb9fe24082ba8f6ef02acf34e83ee5187e081ec 2012-10-19 03:27:44 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-80688bb3cab8a0c63e0d92f0e6d6761407169f7c9fbba394f0e6f052a2bb195b 2012-10-19 00:36:24 ....A 47321 Virusshare.00015/HEUR-Trojan.Win32.Generic-806902af50f118af46689cc61dea947a6787cac3fbfae949b27691bed9f154e1 2012-10-19 02:06:22 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8069233549bceb31a58b9765c231647d114bee353e3561ff16c0bcd6f5bb9711 2012-10-19 00:29:58 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-80695e594a6e655d4317a2e75461be316b41b51f4e332b27e5cf19088b15ef60 2012-10-19 00:25:12 ....A 36139 Virusshare.00015/HEUR-Trojan.Win32.Generic-806b462733c0650bbabe281539716575e18f1f57f9a3160253076663d2618133 2012-10-19 00:24:46 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-806c2a3ce5759696714f88b7192cb254074259439ae558968a366425c74b0573 2012-10-19 01:46:56 ....A 130560 Virusshare.00015/HEUR-Trojan.Win32.Generic-806d4d620c5aedc777b37feb5d3ce54ca04407fcfd05fe27894367af081db431 2012-10-18 23:35:24 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-806f72f33901772540a867e74334cceace43b88e99ecf45e53d30c88f36e881f 2012-10-19 02:04:32 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-806fc19520df2db3cac0623868f6fb282db0c45b42e7155ae7a105bc52990093 2012-10-18 22:41:34 ....A 282658 Virusshare.00015/HEUR-Trojan.Win32.Generic-8078d7586fcc62adab82b390859c6403c88fcb0afdb142a37d60b96a8ae94ff0 2012-10-19 02:02:26 ....A 16220 Virusshare.00015/HEUR-Trojan.Win32.Generic-807ab0cc9f46e29efa28030a7b95c2651ff4792357d1630fad2a7085040b80d2 2012-10-19 01:37:34 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-807d61c2552f21427e2ba1a734f492b7918a766aa617e20daca541d6a190a246 2012-10-19 01:18:04 ....A 417792 Virusshare.00015/HEUR-Trojan.Win32.Generic-807ddc45b294f6365a47c676b1a0a211cddc49be56bf2c9510bc536c2cfd4eec 2012-10-18 23:37:16 ....A 1700754 Virusshare.00015/HEUR-Trojan.Win32.Generic-807f3b5e5167a1ed03106eba97921d3870bc6f1c0f43efd15a690abcc87c8716 2012-10-18 23:46:46 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-80805608750e9add0ad4efde01f91bed77a0d20028828ce2e1f26f93aea31e66 2012-10-18 23:59:44 ....A 306688 Virusshare.00015/HEUR-Trojan.Win32.Generic-808226502c6798680740a9bd81fd4bd58a95426739cdf7f8a5f8bee0222b9cf9 2012-10-18 23:08:10 ....A 717320 Virusshare.00015/HEUR-Trojan.Win32.Generic-80823310866770fd3c0696becd992b18892b51cd2b88ef4cb844da30390661f8 2012-10-18 22:53:28 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-80826eb8e6d31d71beffe97ad95e31b4764ec219fc881fb30e81813d3535372b 2012-10-19 01:46:02 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-80839710a5512a97bd29c9f40cc1f83dd4962cdd26208fc8b36ffc3715ad9fc8 2012-10-19 02:30:52 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8084a7c7fcbee5c65cb492f0fa453c9a5208b50047c97621555e548ef71fb4de 2012-10-18 22:40:12 ....A 3802272 Virusshare.00015/HEUR-Trojan.Win32.Generic-80852f705ed3378669d404a3f19e955bc8b0f9463f47e119f2c496020ac66d16 2012-10-19 02:01:12 ....A 66081 Virusshare.00015/HEUR-Trojan.Win32.Generic-808575e2fb336c3053ee6bd5653388032c399eb928f0720294d50efaad1f7c15 2012-10-19 01:22:48 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-80862b641722a3b55e64f6dbf47366fa307fff71fd39fa7ac18891bfb9f1496b 2012-10-19 00:19:48 ....A 90231 Virusshare.00015/HEUR-Trojan.Win32.Generic-808660818519839586b1a2879cfcb1b7aec34beb361764c2488d3425390b7feb 2012-10-19 02:40:50 ....A 90416 Virusshare.00015/HEUR-Trojan.Win32.Generic-80872e0e28ea19d25047bd05fd58e6d7daec703fd3ca7ea60956e148772a281f 2012-10-19 01:55:04 ....A 246055 Virusshare.00015/HEUR-Trojan.Win32.Generic-80875a8462d6f9dec95461000dd08a59788e888dff64f44f44d21aad79e34a88 2012-10-19 01:33:20 ....A 130560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8087dcec1dffa7543819324a6856cd78408bcc8792820b9a199ade8cf027de13 2012-10-19 00:09:30 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-80886ff38af354eeefec71c5bbdc5f779a6a76a05f30476abf43756f9b341bff 2012-10-19 01:18:26 ....A 35808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8088e55ffc6d56260fd71ccecc7fe36439d64324defef1bff1aa9e55933cfabd 2012-10-19 00:03:20 ....A 1052672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8088f0fbd7ae1073326028fb4066705fa834446e2f4eb5933e4b2a642bbd23e3 2012-10-19 00:14:36 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-808ab342a31ca76f515363d87e890d62d23a5ffe01b98336abd834a64c9bc0f0 2012-10-18 23:03:56 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.Generic-808b0f102a296d4a28e4c96ec33aeb71b3fc2120ef4d1ae0f54896f1023d3b5b 2012-10-19 00:44:58 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-808b4f077d7168c7f4b6598d28a507170124fc00ae90a755c773e7e48bf3959b 2012-10-19 03:26:38 ....A 514560 Virusshare.00015/HEUR-Trojan.Win32.Generic-808b7f1bd554ca87bf5bcd099e7bd13fc9da59c9c33c9e8f3032c810bc4ecd9f 2012-10-18 23:38:48 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-808c781627fe9f8077f1b8070e980821bba79ca251d85a936e84f04a5e091765 2012-10-18 22:53:54 ....A 129536 Virusshare.00015/HEUR-Trojan.Win32.Generic-808d1f754b67fc1db69d58d5bfd8ff4f2381c1b723d23be5f982be2796866576 2012-10-18 23:47:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-808e53e553b65cfd86de7b7e535d72a9c1178fa6fa705f70fe200e362d77640f 2012-10-18 22:51:50 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-808ee61fa0b08a06813a0b02012a6b7ee901e632e9c4ad506ab6f53098d2b9d0 2012-10-18 23:59:20 ....A 4108 Virusshare.00015/HEUR-Trojan.Win32.Generic-808f1f07f938c49926e0826413e3cc77471c2cfa38294a1c3efbf5308a964eba 2012-10-18 23:16:28 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-808ffe62293bb7768af2c6b69a9ec4776f771b13089b8fb032a7fe0c20039bbc 2012-10-18 22:45:26 ....A 40832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8093d7bebbf71241abefa86ddacb4c4ad4d19ac635c5ac2492be113c6a2c8859 2012-10-19 01:50:32 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-80964f02e9a18298f07bcc8318d76fecd5edfe01c1fa41f647b605ab879954cd 2012-10-19 00:20:02 ....A 927744 Virusshare.00015/HEUR-Trojan.Win32.Generic-809cb7f23422ecd01248f2c5e4799c38051fef9d44155e2662d6551a7d2c6060 2012-10-18 23:06:20 ....A 131325 Virusshare.00015/HEUR-Trojan.Win32.Generic-809d2d19307648e0517398cda49aa5d693de5eb4b2468a58178c858e2ca218d0 2012-10-19 00:51:52 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-809fe2fd51254e94219eb9452aae9f6225c0e81188f9a23fa4d4a16c901129f3 2012-10-19 01:45:36 ....A 316698 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a1f2ce784f2fd3621ae6ab5384a6616a98175bac062f0ad86334184b7ebe50 2012-10-18 23:47:46 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a2e57edf4aad144dc0594125867aa1e97e31da1bf03207ae5f421b280dae43 2012-10-19 02:27:36 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a41a52c1e6fea3fba2e3bbf94629a69ab3683c31f29cf7ad916a1fa93a3deb 2012-10-18 23:53:34 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a459105f309f13dad69999553ead95306a5059aad44759216157a6a57483a5 2012-10-18 22:23:50 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a546d25b0a21565d5329588196d22b642276cd632afe1a408a3a559f84f262 2012-10-19 02:07:20 ....A 2846060 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a57375dc91ad9ddb921639fc90b6c81dde84e0aa6f4d89a35fd0f813efdf5a 2012-10-19 02:50:32 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a5940e9baa8597e27427fbe1258c8bcfc1cfb27f8501fca2b5e309cd459d63 2012-10-19 02:24:04 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-80a8938956b906bfc073b75b457a80b0302799326f10ac89ac5491a668f1dcbd 2012-10-19 00:10:20 ....A 887808 Virusshare.00015/HEUR-Trojan.Win32.Generic-80aa7b0b695588a664276d5b2b49da595e48942ccc25df7160c7e1c69f5f0ca6 2012-10-18 22:56:52 ....A 74752 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ad594ab0e67ef679cb42391240455f4f2a256758705ab655f1fd5133319e20 2012-10-18 22:32:40 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ad5d29d6ac13c03cfdaaa9bc51aaa3e8469552104677a34b7f685c3045fe2e 2012-10-18 22:34:26 ....A 833024 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ad9e72acdb3ea8b862929bc4b913c615c5b99715f58df734f7baac1a6fcd60 2012-10-19 00:30:44 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ae8ba38aadaf0a94d9a94770360031c216c6cfbeb090b2e02c6a493a0a71d3 2012-10-18 23:26:28 ....A 3998208 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b1f26cc0b99dfcaf2651fe9cce8e8d91ba333b2d789cc2f5b066c207df2536 2012-10-19 00:10:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b2815750dc4b0d3c0f8b001d3bd624f8598d1e470a2a68bbf807b6777627c4 2012-10-19 00:24:54 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b29334540fd5b3fc3b40fb9c6b8015d23a52000f6d871f56ecad0156a8e335 2012-10-19 03:26:16 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b2aa5995ae64df4755af4eb7bd3f47d86207748bce0b40639cacd7501c22ad 2012-10-19 00:15:14 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b319b84b6d81305356da7c18c49b95005688ce85b6903a9066bd0d1fd461a8 2012-10-19 00:00:06 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b6353d52f5a97ea049669e6f020a2060911d7fff99709e69b33a2aaba01aff 2012-10-19 01:38:34 ....A 745472 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b6ea3adbee2bd01d2f316d6d9a21c0e6feca7f18d1b96d6080017773dac4c7 2012-10-19 02:16:30 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-80b90b9b86ca1bdcdcf301437ee05ac20a7714c0fbc13d38f82b4e3e043c2b90 2012-10-18 23:29:02 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ba3ab6262ec078a17875088a40469e3698381a63f3f82627caa1ea273de99d 2012-10-19 02:53:42 ....A 49696 Virusshare.00015/HEUR-Trojan.Win32.Generic-80bcbcef677e639acbc469d248d4115792d3faa721c70d5188a73f01c2214406 2012-10-19 00:05:34 ....A 840061 Virusshare.00015/HEUR-Trojan.Win32.Generic-80bdc1d65ee32a7508c29c5e6a5153432e77298d6de0e67393fc4f7f557dcc0d 2012-10-19 02:15:14 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c21b6c4851c70a0b6442f701165628225f01e4d9b994e864dc0cb8b0a2498e 2012-10-19 01:33:06 ....A 574507 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c26bda5893a35091b56c90e331beca8e7b7c1d45d82dbef472dada50a64a00 2012-10-19 02:10:46 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c2a5f9d94ebd0ab67ae84dd44e9c7f34b133659e11ae739d98efdefefeb749 2012-10-19 02:17:16 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c2c9f307c7013556120e4862e133653c595abee5610aec80aecec61723d0a6 2012-10-19 02:04:14 ....A 161792 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c3fa652fcc45756b04634fa0ec38aa77af54d5c41eddf7f6de78f98ed37e84 2012-10-18 23:03:04 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c41d906f84c9662ba1996e988de87a8dec8ec376d8495f68fcf71c08edf53f 2012-10-18 22:11:46 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c479937b31dcca156bd7b8f0a31a2e6b8ebb0fea538b393750cb955ea4ec65 2012-10-19 02:20:48 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c495d4b9cea7fc5cc77ff31da94ca04d83c3f6a941256f224dfde06e582e07 2012-10-18 22:24:16 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c50f818280e7894785cf644c3827620a03a65ca5aad87d5a0ff1e92b3f4309 2012-10-19 01:14:00 ....A 206848 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c58967d706e787f576dd875ea76f2fd5ba45d71f095f22149bbf92e491db39 2012-10-19 01:30:26 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c6221aa1a7ffe2d25903da060ae3e0dcb780bbff0fc5fd4a62a4269da3d91f 2012-10-19 03:20:04 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c64c3dd1c361cf0629d77ef5365b2a78eb205cf534dcafbe7adfb0d25583fe 2012-10-19 00:57:04 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c6c70bbe9bada2a5fcc5bfa200d1a72be5de5d9252141d3dcdbae21926561a 2012-10-19 00:49:32 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c780006c77265040a1ce4350e92b4d12f38fcc8ac5e969c63ca3b92d32a9f9 2012-10-19 00:39:26 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-80c7aea72bd944f388cc9ebd38dbd7519251e7d5ea7e411ff5f0d6846231ef13 2012-10-19 02:20:12 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ca524cd70e1a006d21256315663b556ac565ebd4184b81f744332b02ac530d 2012-10-19 00:09:22 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ca97835bc0aae3955c3df22347cd54e9d319249542fe66ea8ddde780bda85b 2012-10-19 01:08:56 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-80cb617edac1769e1a2c1e98eeb005a3f222b3cbab674a3fdc3ec2881f369875 2012-10-19 02:56:00 ....A 116200 Virusshare.00015/HEUR-Trojan.Win32.Generic-80cba5061f2b31c4879ccdb6788abbedf973886054332263d4f1c44aecdd7c62 2012-10-18 23:57:58 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-80cbdc44b2d8c886738250c48da97a811a9f71d7efccdae372ab53a838a2de8c 2012-10-18 22:10:20 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-80cd91d8ed2defbb57527e840807843cb1452907380d963b2aed4cafbbbb8484 2012-10-19 02:15:06 ....A 237293 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ce8d4b7837130876a36137fae21d9309ccb10cc1da23343a029ef90b691698 2012-10-18 23:31:06 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-80cf47b42fa5c64f1f305acdaf2a4af5ddb36bb91fe7862058db735c50bf37ce 2012-10-18 23:26:36 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d0681122928403131a0bc3d4b981df9e88b452eca7607cf40fb12ac0306397 2012-10-18 23:47:40 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d153dfb54c232788c161c0272375e355b56925d0029b1671e6284de7bc1ee5 2012-10-19 01:40:32 ....A 101321 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d171392bc63dd499fe8b1ca513b1e8ae205e875a2f3acf97886b36d0e20a0a 2012-10-18 23:19:26 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d1d1cc6b260d94cee58ed1437bd7e7369de6a7dd6ef9a6fa80a9228ae2b0c9 2012-10-19 01:25:52 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d1d3a45e7b4954014fa8889af4c6f03c228ec4cdc0269a97cce78f9d74da80 2012-10-18 23:49:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d2730ec1b3f166d8fa61df58769236ba0f907e73694fd99bc205459a6b89d7 2012-10-19 02:42:42 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d2c8335d9c3bbf46ba4073b7fa32d6210c89dd508ac11388ccf883f6490d42 2012-10-18 23:45:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d2c98112426739df6888c34752abe46509b738011608cfac7c2a31ae967e73 2012-10-19 01:15:32 ....A 487474 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d51a17c15052385de9a537e241aa2391974a125456d9a671dd99090a9570cf 2012-10-19 00:30:26 ....A 23597 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d58adc067464a6a6e02f2ba051d8a6e0462cbf84e32b93791a3b1a0d71dd63 2012-10-19 01:49:40 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d85388590e029a01e80f3a25195db687fd1569302d08a4b17c2443b12bb087 2012-10-18 22:58:40 ....A 413696 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d9a12ff33001e95f16c433cfcf820548f46320d7be48410b49f727bf0b720d 2012-10-19 02:35:48 ....A 49560 Virusshare.00015/HEUR-Trojan.Win32.Generic-80d9c4b0e265cf81a0280a51e11de20e076df486b79635a902177ea9c0b52212 2012-10-18 23:41:06 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-80da156ee0b8b3d68575d5bdecd41be84fddaf3a4da9abed28377dcf7de2cf76 2012-10-19 01:44:26 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-80da57b559d88df63bc34fa1fc1e4d7141e8d4c3e138560301c6c87bfbd4c4ef 2012-10-18 23:53:08 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-80da5c7f821f272a00186b74d0e00b407d31023ad025b11493c3b8b6873f2244 2012-10-19 00:02:38 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-80dac41e5fcdaa232bc04a04452153f2f79dce36b2a3b6bc84be591a677414c7 2012-10-19 00:09:26 ....A 195663 Virusshare.00015/HEUR-Trojan.Win32.Generic-80dce651fbe88761d4975cfa4d2af141cd1d47eb0cd3b7d92d2a6c877766bc12 2012-10-19 02:13:06 ....A 105984 Virusshare.00015/HEUR-Trojan.Win32.Generic-80dd1aa189a0f125e612106ab53d2f936a6d49b04d9a7779081f34462b49c164 2012-10-19 02:47:42 ....A 187545 Virusshare.00015/HEUR-Trojan.Win32.Generic-80dd9bebe7c0f03a751cbb302ce3ec31f0b951a9633ecedeb2636d02db46e93f 2012-10-19 00:05:26 ....A 158824 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ddf506d18f2e8d66f5b9e0c578c604f4ddcb85086bec70fbf09f147b2b819a 2012-10-18 22:36:22 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-80de625388df0c0eb33951ce0a0a9c782bcdd68fc4de42a3fa96a61894ffd78b 2012-10-19 02:08:46 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-80de701aa7f2de4de9291b171cf35553788f46a5613da348350ec7b2570dd01f 2012-10-19 03:28:00 ....A 472064 Virusshare.00015/HEUR-Trojan.Win32.Generic-80deda09dfa07cb95c5b6a9011b5b067f6b3f5b2ad025d6dcbf2008a8b47c76e 2012-10-19 00:27:24 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-80df14dca610e0903809b8e3bfd1326dd309a4ff402809a6d995e2a9d0d6c6a7 2012-10-19 00:35:42 ....A 1113600 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e1aa9c30c9dc715688440fb893af1a0c718751bda172143bc4af932cf00bfc 2012-10-19 03:25:34 ....A 735748 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e1d06e8503ec6688bb05aeef6b434c10051c906c9aa1df3a12ead690316f4e 2012-10-19 01:21:42 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e2dc08ab3e69b0c3469f0091494b0dcdc0ed3e56b4c68aaccefd00353ff71e 2012-10-19 01:29:00 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e518317061ddecdb64679197b3539a6e5010dba4f7ada742db10e5ea43e8a5 2012-10-18 23:21:32 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e55f8f35906ec4b57609aacec8b064ea54595993a6124c3737733190d66ec0 2012-10-19 02:09:24 ....A 379822 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e59b1c2a2be7847431b0f810871311d7befeb5c91be8a9dc3f4be0d5fd752b 2012-10-18 22:16:48 ....A 368641 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e5bd615b15af34e4769029ce4ab8dd78e2378a46585a6e840f0712768104d4 2012-10-19 00:10:12 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-80e666eb254af8584534d124453d79f563d716657aa41253734eb7e48410992d 2012-10-19 02:26:34 ....A 331776 Virusshare.00015/HEUR-Trojan.Win32.Generic-80ed01cc08bc7c6b74a8b88aef8e97f2f36b52b92a9b697b25830151a7082223 2012-10-19 01:30:44 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-80edaabae22bb4d98942d16e18ffc5e46177d60a99d9ecd833cb936b6a717ce7 2012-10-18 23:47:40 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f0dda8dbc70b370da4993252ea8ef499112d147523f0ca96899c541e31e73a 2012-10-19 02:17:06 ....A 94720 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f251f9d71627b710ffd2928542dd0484c71e171079037e43e262cd08fabf9d 2012-10-19 01:49:56 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f2888ba311fd8222ed49280d9dd7a19c783eaac14de59cc2e9428781ba133e 2012-10-18 22:57:40 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f29b3087ff97866edea1c86f857266a3a87a2884c01bbee227c25a480df5ca 2012-10-19 02:44:22 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f57224ab950fdbc1449da2761381ad602fcc992327f5e951d3229724940bc0 2012-10-19 01:50:20 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f6dda9c5a66dbadbc17b579bf5bacf0163a102ddc567705426c9434d61bfb7 2012-10-19 01:42:26 ....A 453120 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f7395b69cb4495256a70c9227e43d7c8b9402ca7333ef96f70b0846660af68 2012-10-18 23:29:04 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f73e25b27227a5f6801109a20b226e590deaa87b109ff35947129fb02f9e73 2012-10-18 23:58:36 ....A 153080 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f7a238069b9b40e1dfd672fad1fc5052d87d53a7bbf84ac936ef2f67cfe27a 2012-10-19 00:34:28 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f914a22ebc5e0f1fcc6fdc16277f207edeb8780a83ad57db0481ca07f4d2d7 2012-10-19 03:20:02 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f9e115898a0633e6693b0f6a14e20e342bf80eaa04ef52cbc7db3d4cdf7de0 2012-10-19 00:10:30 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-80f9f504c704ca85d21731527ec9d78063d5039b39483989e786b0708ddf6abf 2012-10-19 03:22:58 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fa2accb4c4ef057eb89cf5d47f85c97ac99c55d34e71b678421db51f257790 2012-10-18 22:56:20 ....A 366144 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fbff9747cde9f8fa785d35eded5bd464a96cd79072a6827c35805bc5472d40 2012-10-19 00:07:58 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fc27ab6dfa2b8e4a05a09e90c8d17796fd2ba353cd476d0b9bed5fe23d6963 2012-10-18 23:51:42 ....A 889067 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fcf59963e66a138af8f75b051538c97ebb065118f76992d38c212f096dfdcc 2012-10-19 01:47:50 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fde25640709d24958b7f4100d9ae96c8e3487cf00ae084076240f313d4cc2b 2012-10-18 23:26:44 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fdf0c6abb608fc81a56cd10e8ea3188113933b8ee9553d9f3227bd35930e94 2012-10-18 22:39:46 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-80fe8d4407d53ec32ba5b4c438f1361d70ad5441bf355b4ff1aea99b1a8cc8b2 2012-10-19 02:45:30 ....A 148480 Virusshare.00015/HEUR-Trojan.Win32.Generic-81000398ca71da6ee3d1ee0170123b0f4df6cebda8bbe2cba68d780928afbda9 2012-10-19 00:23:04 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8101c77e2db413c6470b9203923d5d77cb5de9284c2e9f5f0d62fbc3a5630a2a 2012-10-19 01:47:06 ....A 1186816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8101e1a01482da0c9b283067e16c0f674f3ba5e94858ef81e0512930867e88e8 2012-10-18 23:50:32 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-810357d3f49736cdb444f4a0d58b60813522808402fa4222cafe566757f29261 2012-10-19 02:01:34 ....A 11976669 Virusshare.00015/HEUR-Trojan.Win32.Generic-81038b5547db09b26bcdd00528674b1ff0c10a208d8ac9602e7441fd35456a21 2012-10-19 01:25:22 ....A 647168 Virusshare.00015/HEUR-Trojan.Win32.Generic-81040fc0d9b4809ebe850779cb4cce54d87025d587ef8f443f01f43e7e724fe4 2012-10-19 01:48:10 ....A 78768 Virusshare.00015/HEUR-Trojan.Win32.Generic-810693279cb1648d38da2cecd57f1016273f586ef8c49d2bf06f382ee3945976 2012-10-18 23:27:58 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8106a3bd30fdd3e354781f1e401a657a79650cc6ec2f3f0e4f81b58811bf2e06 2012-10-18 22:39:10 ....A 332288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8106a8c4d301516979718f1f7b1f5ae9f4d8e39bcc253e1fa5a2687e14f2bc6b 2012-10-19 00:25:12 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8107009532ba5e1c8fdb9544028628560836688f0991e2b33fabd6632a6c1371 2012-10-19 00:21:32 ....A 696320 Virusshare.00015/HEUR-Trojan.Win32.Generic-81075fd3dc8756d69657d5d2ffb050117e76d9844f70e44fd466d54e671fd5a5 2012-10-19 00:35:00 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-81079ca8d04041ba3fa757739dd63b291e1aeedfca099d80203ae2461f9fd27e 2012-10-18 22:07:04 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8109094b20858996c2947bb9bb8272d0554a5f1ce22792ef5b71774b58a42873 2012-10-18 23:15:08 ....A 27817 Virusshare.00015/HEUR-Trojan.Win32.Generic-810936db45a807c351995bc63ef48e4c2674ef335722c286e5d347441a7c3cce 2012-10-19 00:35:12 ....A 422400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8109ef691ad453f1f37bf193464680a46e4a05e5883ea691641b1bbbe85f2f92 2012-10-19 01:15:04 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-810aa14beedc839f91c6421aaae311b560f9303a2b11091e8cdcd063bf9192d6 2012-10-18 22:31:26 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-810bd4071134097763a16d4915f444c70392c058bf0b94a24e05f506c19be706 2012-10-19 01:26:52 ....A 109333 Virusshare.00015/HEUR-Trojan.Win32.Generic-810da0de28b152430f26a10b2189c76485a13768005e23c6d690d029872d541e 2012-10-19 02:09:06 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-810ddf25ffb2ee13ba6ac2ea8decd2890169fbc4bf3e7059ea2316adf6b60796 2012-10-18 23:30:38 ....A 50810 Virusshare.00015/HEUR-Trojan.Win32.Generic-810e06bbdef1137ec7548314fb08b580e5c96eff930d20a5799a471525bc2a59 2012-10-19 03:23:10 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-810e168f87f5d149e49c02a72585348101f0b280379dfaf933e9c1c9ec953154 2012-10-19 00:58:44 ....A 585728 Virusshare.00015/HEUR-Trojan.Win32.Generic-810f3617bb075855a5924dff8ac45446fc45e55ac48ea793f9e5830b866b8fb6 2012-10-19 01:51:14 ....A 251751 Virusshare.00015/HEUR-Trojan.Win32.Generic-8110198e14e5406f19808794c97b7cb4b5458fc0beca7d2c640242094106f77c 2012-10-19 02:32:52 ....A 66304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8110417fb525af648b27026a6999f04bfc7f166fb58dfa487301c0e7203d66eb 2012-10-19 02:26:22 ....A 122948 Virusshare.00015/HEUR-Trojan.Win32.Generic-81107d97ad102a855e043e3b64ba6081a991f54a282d5e4cfc54e6356fe28e0c 2012-10-19 00:41:48 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8110a10ffc143e899105f9857e1824c51f1f19fbdbb7d1e4765fea6e42be80b2 2012-10-18 22:21:48 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-811138b4b9915b4e8918d386e3fe0476553cf8a6736e095847ee90c5f8b9fe0f 2012-10-19 00:07:10 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-811450f7adf078d84d7d1ac2f985f5b132863127ee0ef576b70ac17e9567a410 2012-10-18 23:46:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-81151f5254386328ddc113b2c14d6f85b2de9956494d42f7ac845ca08ff04a3c 2012-10-18 22:53:40 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-81153218789061e225001c0d371122399583e016d401023ef25fb9217c13ca29 2012-10-18 23:32:24 ....A 450048 Virusshare.00015/HEUR-Trojan.Win32.Generic-811567f470426e16e259f0ab0fdeb2f90f389e9c258ca5990f4831eea271cb66 2012-10-19 02:44:58 ....A 208832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8115ef98531acbed73b9f360b2c2e8c55acba66dde4023b484f95dedd39092b3 2012-10-18 23:08:44 ....A 177590 Virusshare.00015/HEUR-Trojan.Win32.Generic-81175f1302820afefc85dd915f11bb642b918b7d81221527575a9dd10a8c8436 2012-10-19 00:35:58 ....A 562806 Virusshare.00015/HEUR-Trojan.Win32.Generic-8117eaa221f88e8ba26a98b353343fc2c4c5c5349a4043121ce1f21340d342b2 2012-10-19 02:24:52 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8117f587ea20d2ae082b9e0da1a3c4f56d20795b74af6e5d4c45ef18d88187d4 2012-10-18 23:39:24 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8118332acb5c3fb6503ec86fc4c8243ee960df6c25dc076d8e7a4dd75e64fe35 2012-10-18 22:40:10 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-811954fd73d68b1685cc8e8ff56d137b0de606942220426e2f1dce1175b8a6ee 2012-10-19 00:09:38 ....A 46033 Virusshare.00015/HEUR-Trojan.Win32.Generic-8119d689083ea015a4fa612d0dca18138b760f33c78889abe720184569509d38 2012-10-18 23:32:54 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-811a2ff22c771ce45ff4211af9b85780234ba602679954dccf65ddcf2ef2fd46 2012-10-18 22:31:08 ....A 332800 Virusshare.00015/HEUR-Trojan.Win32.Generic-811a8aa1018ae265e8512bb0d29600da065dd1004b3f6eff713f89eeaf2ee128 2012-10-18 22:38:54 ....A 31282 Virusshare.00015/HEUR-Trojan.Win32.Generic-811b0328e2dc272a3fd93716416ae83a8ec1a55ad5755f2318823c4af44c450f 2012-10-18 23:56:24 ....A 313344 Virusshare.00015/HEUR-Trojan.Win32.Generic-811b97156776592176f0adee8b1799bbe56f8feff3163c1c8c8ab3d81aaf5f91 2012-10-19 00:01:30 ....A 280509 Virusshare.00015/HEUR-Trojan.Win32.Generic-811be093529a945c57f5236b59ad34228b5671f7fadf15071c5584412864cb7e 2012-10-19 02:20:04 ....A 136734 Virusshare.00015/HEUR-Trojan.Win32.Generic-811c2517a87affaf133e70f0863f4109d7702e342f891b5310123d108cd4d561 2012-10-19 02:36:16 ....A 194048 Virusshare.00015/HEUR-Trojan.Win32.Generic-811c893585e416e0d3ced91e507ec797ae3d5d655fb61c158d260bf1ae3aaf2e 2012-10-18 22:45:28 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-811d040ce0d86f053f5e2a10406892a1a9ed19919d45474076809968929ecf81 2012-10-19 01:56:16 ....A 70446 Virusshare.00015/HEUR-Trojan.Win32.Generic-811dc91eea27d837d96438723b80acf859fc5384bed766cbb387124671bcf285 2012-10-19 00:05:18 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-811e06c7b26f06195190560c8687bb54ffa22e81a3b59032e2856e610d541b6b 2012-10-19 01:05:54 ....A 69812 Virusshare.00015/HEUR-Trojan.Win32.Generic-811e2dc3b92205a9db37d7bd5fe90b101360460ec526408460b759f2a5d83920 2012-10-18 23:56:40 ....A 1177488 Virusshare.00015/HEUR-Trojan.Win32.Generic-811f5b802a66a524ac7da7d4a1bb4e9c3bee6de540faa5b01c481ea0e95e3749 2012-10-19 03:05:12 ....A 580096 Virusshare.00015/HEUR-Trojan.Win32.Generic-811fb29982da6a5bfe4af8da76d1df190f75ea373ba0d99f3481ef3a0d368a16 2012-10-19 02:03:20 ....A 323584 Virusshare.00015/HEUR-Trojan.Win32.Generic-81239b67b65b9a26e778b0f6200caf7eb2d5b7d8f26874dd6642fd17abc07d91 2012-10-19 00:25:34 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-81243d13824d0e42e0b9f5997e6c77a6ffffc687e6d97b04d2be7c37aa1775f1 2012-10-19 00:37:16 ....A 21504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8124b845b714337f0eb0900c8081f39114ff26c1913ced0e5043dedb7fba82a6 2012-10-19 00:03:50 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-812557f6ae9745917ebbdd45bc2bddad11bd66c9033bee328cc4f288595c0c40 2012-10-18 23:09:34 ....A 6717952 Virusshare.00015/HEUR-Trojan.Win32.Generic-8128834a9936817854966bd5f8eea81ea399ab3c44a6998daec316b44362fb2f 2012-10-19 02:37:12 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8129ee6e88e0c3709118218b2f8cd91c033516fc70f0566e1f4019ad4edc64ff 2012-10-18 22:35:10 ....A 62746 Virusshare.00015/HEUR-Trojan.Win32.Generic-812c71ebe03a591ba4536f8128162acbbeb653b4dcec61afdb4b33d49b48598c 2012-10-18 22:49:54 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-812f0ea7b269c391990b572db0a4e7508b632936990daae3be5d0f5e1bf2f0f1 2012-10-19 00:57:08 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-812f80fd1be2598b84a1a2c2574e3d0b678d483a4c1e832085954643ee0ed90b 2012-10-19 01:05:06 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8132e277817f36350813780adb4ba4d011c88b586933eb77ea26e602b7aa3df3 2012-10-19 02:26:38 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-81331ca23e9781cd9729b5237dea5bc197dc9200e9261bdcb8262249e80ee305 2012-10-19 01:19:36 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-81344b3706252c26af49dcfd0e185d42355db66fee0b79d067d1de23a603c145 2012-10-18 23:39:14 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-813661009337c83b2ef709da9670104d78606e7b25bcff83d15a4f57ee1df098 2012-10-18 22:40:12 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-81377f652904fd36e93a9edb52f34e401f5bb36f48e40dd1480fcdd5df82f74f 2012-10-18 23:43:56 ....A 167937 Virusshare.00015/HEUR-Trojan.Win32.Generic-81387fc8407003c34112f0a8971c4cf6e6f0229594c05ff4932081a2f2749e14 2012-10-18 23:02:18 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-81388b71514dda92c2ee4c5bb1928b01bf2feb589d92e6a2ae55e8be23c4c0f2 2012-10-18 22:51:54 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-813ae784ee37b6312161eea4a27739ddb24a436688db8b401d3bbd364b016fb7 2012-10-19 01:35:46 ....A 292864 Virusshare.00015/HEUR-Trojan.Win32.Generic-813d7701a784627e25dd33054c57206ab11f389c7b117356f0b03733a4465785 2012-10-18 22:27:00 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-813da2d0888069de394939d27d95bfa5b98e574b6be9935103a3cb2c65166763 2012-10-19 03:33:40 ....A 486912 Virusshare.00015/HEUR-Trojan.Win32.Generic-813fef295aebcb01d63246b7fb2a12cb5b7f760942ad036edfa93d6f27d0298a 2012-10-18 22:14:02 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-814220e413fd9e5862f217d946ef4334836e1a04c26200df84f9133e31f7dbe3 2012-10-19 00:56:18 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-81428eb2368405102fbf99c5995501727b5bbc53d7c44d93f37b32be7092e952 2012-10-19 01:42:04 ....A 630784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8142cf3d6d1ee1cb15ce6f714e32b274916a49f8088df4617b2f8a6a08fc8cbf 2012-10-19 02:20:14 ....A 234518 Virusshare.00015/HEUR-Trojan.Win32.Generic-814372bac309bfe03e27994fb019d39a68495c2adad4a8f9f78276f8ef26e2ba 2012-10-18 22:18:22 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8143bd78609d42813370f340adf1b7f719972f0b27bebf9572c670c01bc39f5f 2012-10-19 02:12:00 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-81456db8fdccc9f3b682fb97757ec73ac55a4dee884b69f6078e1a82366219d4 2012-10-19 03:26:30 ....A 1008336 Virusshare.00015/HEUR-Trojan.Win32.Generic-814633f6af21dff7ed1360a007ed0b0bcbc947d2808c20797fcf854e74fd537f 2012-10-19 01:32:56 ....A 254976 Virusshare.00015/HEUR-Trojan.Win32.Generic-814ba39310de739f3b69b003395498ef229a41fdce0dc25f19917782495151a8 2012-10-18 23:49:42 ....A 505264 Virusshare.00015/HEUR-Trojan.Win32.Generic-814bb9ac577285d2fa9d9c9460d09d62be66d0be16de248d5770aa008c893d8e 2012-10-18 23:12:58 ....A 782336 Virusshare.00015/HEUR-Trojan.Win32.Generic-814d3254f61319c87c6c5adfecbd28e929e9841681d43bc8adbd087159572ccc 2012-10-19 01:52:10 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-814e14d6bb408d9f365ef537885efc2671a22277a93bba44ba072338cac6c785 2012-10-19 01:42:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-815208bba7e4c0e43b9606412b4095d70efcce29d8a74febcb213ea538a904db 2012-10-19 00:19:32 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8157b0d1f26ede747a6eb68954028fa823d8147f604c45043b24c9ed14984fab 2012-10-18 23:48:38 ....A 7313408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8157f4357b37dd407d05ed77423f6d1707933750e290a5da9ce1abc8b63facdc 2012-10-18 23:32:18 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-81594c6adfb86c8d53a5ebf2ab00fc864fcdfde4fe98181092209118d1862fff 2012-10-19 03:28:56 ....A 1396736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8159cd204329f339e5f1df23dab3dce3782552201b50e733d2ac66e07c0ceab1 2012-10-19 01:36:00 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8159fde80f6d5de51416d230b0159d137f73a9ba62e5c4510686b2e1078c9abe 2012-10-19 00:27:56 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-815a219546c546b3454d10adc54b54cfc432fa8a8ce07cefc8e81771274c557d 2012-10-19 02:21:20 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-815caf8c40ef44202b29088f6af01aac275651d29252f224b5d05685136f78bc 2012-10-18 23:54:30 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-815f7754ffebb260765e36722a27148670fa2c0629ff7b58ef7e6b284e707a4d 2012-10-19 01:13:32 ....A 82496 Virusshare.00015/HEUR-Trojan.Win32.Generic-81602cd45181218ace6132acc19cd1ba5f2b811a2af8f37379cad420f0f20192 2012-10-19 02:17:50 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8161349687a88de7160921730e5f76a065b4c61683470ee27f35d60b99b4b66c 2012-10-19 03:32:10 ....A 317692 Virusshare.00015/HEUR-Trojan.Win32.Generic-81615c09f023a32e951bb29531dd34528122b1b9850ed4eca344c078c00d6153 2012-10-19 02:42:16 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8161f4344b5b102c83cf906d6f72822bbe6ecfd640847471f7b79bb41d1cdefe 2012-10-18 22:11:44 ....A 3850254 Virusshare.00015/HEUR-Trojan.Win32.Generic-8161ff027ac11a7107b619a43545685a2fed73f06d021833d2c97b0eca794a32 2012-10-18 23:42:56 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8162530c0cb4f5697cf4c66f2d9b0964f9e840c8caf71779b70d5b493f79207b 2012-10-19 00:28:58 ....A 92672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8162626c0bb2966121e59ca34df433cf7ba46c59f09b4e89cc218323fdca5f31 2012-10-18 23:05:10 ....A 828928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8165b08da0efd23b28f8322013243942b58096ae00a0e793098cd302a3c39545 2012-10-19 03:16:56 ....A 901120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8165c583fe7dac8863a31cf2a414eafb7cc49bd68c9ee174af9b80f804fe082e 2012-10-19 01:40:00 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8165ed13a090717148eef2cb95917a1baf09e19f8bab059ee1f011ff5df6f2b2 2012-10-18 22:19:42 ....A 257536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8165fe7ab44177888e094e2897d0537d02af197858de23fae0cf0683fdd343cf 2012-10-19 01:09:56 ....A 332288 Virusshare.00015/HEUR-Trojan.Win32.Generic-81665624224dacc4699a6a4cecd91d80f04e03e8fd5823919e79b9d11f4937c7 2012-10-19 01:48:22 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8166eab46224677ce36c2e0492b091bf57a155a0f3a6ad2e6be34112b3d61417 2012-10-19 02:11:28 ....A 240128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8167787942997248653d67a5144d2d9d54f440b8ee1a903fd5ee3279e7aa1caf 2012-10-19 02:05:06 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-81677df759100fd57dbeecbcd4ec77690cd4fdf36b137e45437ce27688ce80e9 2012-10-19 01:08:52 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-81694907314fb1017154b1bca723bd5c086f1668bf89891653d3c9e4f72b6631 2012-10-19 00:32:48 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8169ed31ef7601f92ecb22af274716235ecc2624d6b4b5a4c35b2d6cc87b9d3f 2012-10-18 23:43:10 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-816a1180a6e571e80e129de258bc813626d517159fbfac0fdc009d3f3b6a85ab 2012-10-19 00:22:38 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-816b6a7df3cd6cdc973190fe9d811c6b7386cc30d584c2acdbbc445ba406a03d 2012-10-19 02:48:14 ....A 442368 Virusshare.00015/HEUR-Trojan.Win32.Generic-816c13b4127d80d90cce7cd43c1aafb1b614968c7b56ce9d27962ef4ab45efd6 2012-10-18 22:39:12 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-816cc481f8ef02f1924553b2c19265a4bcb6e3e9dff27c7d85e5145490aac909 2012-10-19 01:10:02 ....A 36780 Virusshare.00015/HEUR-Trojan.Win32.Generic-816d42b4f104810b386ebceb2d99ffd908288d905046be66a91f5d8f48693dee 2012-10-19 02:25:36 ....A 627712 Virusshare.00015/HEUR-Trojan.Win32.Generic-816fd471e2038c21159f695407a1989f3de20b1508fc0618bfbc7a8b8068a019 2012-10-18 23:45:46 ....A 75524 Virusshare.00015/HEUR-Trojan.Win32.Generic-81700f4fa44abfc73dcb8bb2780110e2c06e56edc9afeb9cf842e787c4f364a0 2012-10-19 03:27:04 ....A 325352 Virusshare.00015/HEUR-Trojan.Win32.Generic-817012755c517f0faec55fa9ee6bd59c312be60ac3ec0410ff1bf4fa9c5e3a08 2012-10-18 23:37:46 ....A 500236 Virusshare.00015/HEUR-Trojan.Win32.Generic-817028422f942bb0e1511d49d17be472d9b9ade6314c87e3203cede4f5a0aeb0 2012-10-19 02:16:48 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8170832fa5a5389f09ba9549e58b64c9f5e9a78c9adfef3d786b54601ffc1454 2012-10-18 22:46:34 ....A 30244 Virusshare.00015/HEUR-Trojan.Win32.Generic-81720b78ca2d06dc882684d5583544b1fbe94901f3dbdcb7ac1b80763af67f41 2012-10-19 02:33:04 ....A 133701 Virusshare.00015/HEUR-Trojan.Win32.Generic-81721eae67301c74859e36f20887daef21dfe33984dc88c1a4f8006429d2f648 2012-10-18 23:52:28 ....A 905416 Virusshare.00015/HEUR-Trojan.Win32.Generic-817277937cefbc4a0bc6e2edaf53360a4b180d6301435f4605705aed413f50fc 2012-10-19 00:56:04 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8172daaefa07b3e9b4c51b0cc1a6d0a110e0399f09a065c3dfb22f191193d969 2012-10-19 01:44:08 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8173a47752d0a4260d35ff30ddbacb354d5180dc76188728a2c000d4935c1e4d 2012-10-19 02:04:54 ....A 335360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8173e007811eed4d1d5c49031c47c0389d699a2f4ce75eff41df41a5d800f809 2012-10-19 02:44:44 ....A 63488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8174ec26865b5c2136471ba3ada4a0258d25b92bf3f50c183ce5574551b6d22c 2012-10-19 00:11:46 ....A 90394 Virusshare.00015/HEUR-Trojan.Win32.Generic-8175fd664ea803bd81f9673b8d7e34c469e45ac1565fafa52253d45d3cf4f185 2012-10-19 02:46:54 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-81766812b63db48b5cd2052e1362876196b760babea0ef7fda7080381452cda5 2012-10-18 22:44:18 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-817759dbf38c3ecdd8ddb7c053458e867fffe57831e21f66145f3897189e3d7e 2012-10-19 01:33:00 ....A 121649 Virusshare.00015/HEUR-Trojan.Win32.Generic-8178cb3e94a92b283ae89618084e376ebf9984085b26b95074602295b56eb38f 2012-10-18 23:10:16 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-817971a141fe0f03b3b410e058c57679e4f50fe630222ee5e5c2168136a26c76 2012-10-19 01:16:20 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-817a2ee60e0319bb4c30bfe86e07e5e046488d3cac64fea8dbfd641bea56d00f 2012-10-18 23:03:14 ....A 3517217 Virusshare.00015/HEUR-Trojan.Win32.Generic-817a6fa59d0c129525eabde2cbf4c6342963b2fc03cb8bbae72ffc303fad5e62 2012-10-18 22:09:22 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-817b5e92c6b091b471cc068d3640f981e1e1a410994adb3fb402e370fb675b24 2012-10-19 03:13:24 ....A 600576 Virusshare.00015/HEUR-Trojan.Win32.Generic-817ba72b6ddca56aa6be0c6831a00097ba00256ce6b91569e0631b19bc84d923 2012-10-18 23:52:18 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-817cfde97c036415b1dff47edc7a565212f9390ffee8e7ce423485e16fdcd9e2 2012-10-19 02:23:14 ....A 267264 Virusshare.00015/HEUR-Trojan.Win32.Generic-817d0522187ba9011e434838806f774b7e69928b72466d498b44254f81a7ac5e 2012-10-19 00:31:04 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-817d7cb6c358cfd5f995ddf75a2bba139fc2fa137285545861e84ea2b758acfd 2012-10-18 22:08:18 ....A 948736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8180184e32eb454f00260fffdafaf1d824622e8b4db28d946f5ee8559824c27a 2012-10-19 00:45:38 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8180544757bbabca49346f3d453881635010da295430a967ef369c2bafb02e36 2012-10-19 02:35:26 ....A 763392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8180d981251595ef1b34ca2d5326d633820f02f8fa3590cde0719b22c638658e 2012-10-19 02:23:30 ....A 367104 Virusshare.00015/HEUR-Trojan.Win32.Generic-81815fac3fa3a58c110c03769e8f9b290528e222856cbf993de1caa66b947e3b 2012-10-18 23:37:22 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8182f5f90e6495560326dec4538c9b32409818841e99cd1304f6922e6d836db7 2012-10-18 23:50:18 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-81834ae4dbc23a4be46e1f35b4958a4080c6a905ac2af61d19a2304e62da8c9d 2012-10-19 02:00:00 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-81839e0a1e3fb369747ee7bb1b433e610d682337d27b0e0dcfe69d11d3f2b633 2012-10-19 03:23:18 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8183d3a0bc5a2038fd43bb74de920f7ca928fd41d25781d1a806c775270c7340 2012-10-19 01:20:06 ....A 317440 Virusshare.00015/HEUR-Trojan.Win32.Generic-81848ef2812a5da5eb23f66999efdc1b32c4e7578bb5768a443d139d42bac7e7 2012-10-19 00:09:46 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8184e654c486c18ce8c4f245bae350ded0e0f674f2c0b903231194c8dc095a9d 2012-10-19 00:02:24 ....A 283648 Virusshare.00015/HEUR-Trojan.Win32.Generic-81876f35098dcf5a01e7cda8bed20d04a349d1513987457cd04cb99c384b0e93 2012-10-18 23:42:54 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-818775285067c67589dc849f371444bc84efa6e8a4e670de8c9a2c7825e3adf0 2012-10-19 02:46:26 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-81880627fcee80fb9fc480a4b3a457828c49f6d216269df5adf9abafad69ae52 2012-10-19 02:03:46 ....A 230912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8188d13f839e41b20eef6ab0c925a90b622f718ded66063a7984a249c4345866 2012-10-19 01:51:26 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-818942d204cb8fd8718eba9952d995ac4b386d93450ab14a78353c0eb5e70e69 2012-10-19 02:03:58 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-81899572b877e651e7abd71b24b0f7bb7fb4f59ff692ea79eb3b619bdacd6586 2012-10-19 00:28:58 ....A 19901 Virusshare.00015/HEUR-Trojan.Win32.Generic-8189dde4f5003a0b20db8a54cfbc2504a751f187d6d849673572984cc11fabc3 2012-10-18 22:54:54 ....A 1168896 Virusshare.00015/HEUR-Trojan.Win32.Generic-818a6e20432bf9b9d351ff036bf086ef0e5372340b6b4f6fb97684f81b549809 2012-10-18 23:58:50 ....A 1164827 Virusshare.00015/HEUR-Trojan.Win32.Generic-818b343d38bbdde96d27b0d04d9efc311941ea585f510cd6d4d855f8dfa70f47 2012-10-19 02:25:06 ....A 203264 Virusshare.00015/HEUR-Trojan.Win32.Generic-818b4bed2ecf377310e090264b92edfa88fc31b19c6946b8ca1f8ad45472d6cc 2012-10-19 01:54:34 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-818d3070f4b37a416c494a2e8c14d813b89a46db9c273daf9e6df3672b1eb224 2012-10-19 01:59:22 ....A 105224 Virusshare.00015/HEUR-Trojan.Win32.Generic-818da43e025180c6fb35a01b9b4d288ff901eba77aa11c598507968d58050f08 2012-10-19 01:14:18 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-818e1e89d8f8d8c6e87ab7c8b062472174e68bd66bc1f08861dfc8ef2c853a2a 2012-10-19 02:40:30 ....A 512000 Virusshare.00015/HEUR-Trojan.Win32.Generic-818edb340202df3937d416917ccbad4a4dfd651b88597606e2250eaca0eb2f06 2012-10-19 02:27:02 ....A 21642 Virusshare.00015/HEUR-Trojan.Win32.Generic-81901ca81b933c2d35f875b871ce4f369909ce582e28acd1dd6f47189f4e70c6 2012-10-19 00:36:32 ....A 158619 Virusshare.00015/HEUR-Trojan.Win32.Generic-81906b630a615d2cc05d300ab6e9375604a58991e312246ac40930f32e4e40b1 2012-10-19 00:25:10 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8190d93d6785bf267b9fed65a0cbe049f3640b8e6f3ff0c7faa7584fe42c2c95 2012-10-19 03:33:14 ....A 35544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8190e6787dc018a695a78f205ae64d1598f271eae01cc289cce7b7b036b89ec9 2012-10-18 22:12:28 ....A 592122 Virusshare.00015/HEUR-Trojan.Win32.Generic-8190ff3c783b043a539e30c6ce3785ccb048fad36ca73718a795ac705d0431cd 2012-10-19 00:42:28 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8191a315ce609536ac054524d10f83c8e6c50757bcf24ef422dc152922a9c3f3 2012-10-19 00:14:46 ....A 133632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8191bcb4663c1a97393ec2a337622c0a5869e42e79082c551ac817834b1a9a23 2012-10-19 02:39:30 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-81932f14bc4adc66034a70132b7fddc24d0a75612c69278840f16b73e0b04f86 2012-10-19 02:30:22 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-81944159d916661a82b40e85b724098836a6997e667accffefad0fc07e37de13 2012-10-19 01:29:36 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8194c679fe971c12558f48c241f991cb7670805866faa1a0e43fd4f2bd30bc0e 2012-10-18 23:22:00 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-81950c0a74d7c278f4c3f14d47e8ed2ffc8281fc407119df1baeec0b8f399101 2012-10-19 03:25:54 ....A 40128 Virusshare.00015/HEUR-Trojan.Win32.Generic-819572281b42eced5780a0a19488d017d1ed0cd8266ceecfb3f893aab350f668 2012-10-18 23:05:24 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8195d231d0d9381641753899a8e88149f33c25b5ce2d36c1e666f27d97fd3035 2012-10-18 23:27:10 ....A 368840 Virusshare.00015/HEUR-Trojan.Win32.Generic-81965bf2cab04fccae8a3d1186fc9785901c8e9e86f9913832bbaddb570e44a8 2012-10-18 22:59:44 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8197867cf7fccaa532cafa24376d4d1c8a5d39e19179335c5b26e015121f141a 2012-10-19 02:24:54 ....A 368640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8197a2174fa56151355e6f2704d03e9bebe6f0b7a6280db6551d5679dab7c185 2012-10-19 01:43:26 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8198a77201e51dbaa8c251fed6b1fbe5863f4358376cf3207bcf6d0204a149c6 2012-10-19 01:17:02 ....A 102804 Virusshare.00015/HEUR-Trojan.Win32.Generic-8199179c8ad2978f86d4a967336e1c0c55e84dee2d70c39cf68a78adafb6c549 2012-10-18 23:15:20 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-819974986e45d53faf5119a99f8b0852cc6fdf8394f16acbcb5a1d495ef4f56c 2012-10-19 01:23:34 ....A 92160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8199fbaa696c319e6566c2e37e52ada88d9863448df0a411d9058a18a13e122b 2012-10-19 01:57:00 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-819a2bbe7c064e2d81a898b530825f7337a9b5f43680cd0dcffd726888cd54d6 2012-10-18 22:39:58 ....A 1488896 Virusshare.00015/HEUR-Trojan.Win32.Generic-819bd32de459c822ae754a22070633716123909e209b879afc25976cd8d2d80f 2012-10-19 00:33:14 ....A 200656 Virusshare.00015/HEUR-Trojan.Win32.Generic-819befc1ff694c5fa74977752b48559a65d48adb85617b8d4129b4cf35c67d58 2012-10-19 01:31:30 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-819c2eea9ed106e77e9f46fbc50838a03663dc534ed6292219cb6b53d6c8f01a 2012-10-18 22:45:34 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-819c9ea3b49cf68df1454b85b93faae7f89530382d1ad1b6601f66d09389b562 2012-10-19 00:32:26 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-819ce311e09f504de0994d991896d8e6fc947bed39b9e8308a26db1ad9d75bd8 2012-10-19 01:04:44 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-819de3508bd588ad59975512adab9b91dc2489650827a97d157f2a1eba57fd02 2012-10-19 00:30:52 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-819e5b837552e3d1718126ec2771f878e62bb39e44c1c1205c59ba00c987aba1 2012-10-18 23:34:08 ....A 194172 Virusshare.00015/HEUR-Trojan.Win32.Generic-819eb2fc3b7e2ef80ef83bac6953589bf9e9db45e5e9c3d0385d1e6632f97178 2012-10-19 01:07:02 ....A 22626 Virusshare.00015/HEUR-Trojan.Win32.Generic-819f2bc0517bbe362ba609d88aaefbafd58a9068d70e807e4fe62115ea7372ac 2012-10-19 01:45:16 ....A 487510 Virusshare.00015/HEUR-Trojan.Win32.Generic-819f9bf9e88c15b878be90d36436044b0bb308e3c699a5802313433775b588d9 2012-10-19 00:44:04 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-819fb02ca1a714d6c67828b4ec331614225847744f7fb5df333e69b95ced9eb2 2012-10-18 22:14:22 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a0d86b6f862cb7e46c27210939bf2b06e4e2219af0eba592ea5f08e2cf18cb 2012-10-18 23:26:18 ....A 287744 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a4e0781dd25c17fc2b05c8c28fe67a2fbc82a0696c3f434a43228a590782d1 2012-10-19 01:52:40 ....A 97280 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a53d67105fbd228df89573b53784bda280bc1565fd0375e04792bb798b5f96 2012-10-19 00:27:04 ....A 3425 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a674d7e4e1d749a4efb293cf7a48ef1c2e45b53427e7603b494aaa14666072 2012-10-18 22:49:56 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a6be2a77e0fa96e99f9b7e6e43df9e8359bf1263ce9d42cbf4ae26800cf2cf 2012-10-19 00:05:54 ....A 41440 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a6c3c967f8e1bdc52ab434fb377480726d51d34b203b6777fce17c1aa9d106 2012-10-18 22:46:00 ....A 150144 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a84923f3622eccdf47d84a8d040caba20ed4ec35fbbc4bd606301d43074ff6 2012-10-19 00:40:06 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-81a913467aba95752f48d51211aa963f888ea48a5dbae0281f4e7d08c53f0775 2012-10-19 01:21:52 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-81aaa9451d1a704c77b3a8dd7a76a1292212d40bc1fa60765c0c94c2819d75d0 2012-10-18 22:35:02 ....A 65917 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ac34e042e10ee628e3ce03f3b3e32f3af8ae9bd29eb9b6862f971f5e3c1894 2012-10-19 02:13:32 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-81adb85b0c7a7f24d6c4cc12c871d35e1caa278141b9c2371198c7ca3a7df7f3 2012-10-18 23:42:58 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-81af9e6da6ba676fe74fa5583f2e3184ffb9177ac16fe5efe0369879a3bddaec 2012-10-19 00:58:04 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c098e8ac3012b2a3f5833e59ac5ce1133aac9f476c6cca929cd3ae38f5a2d9 2012-10-18 22:49:34 ....A 123136 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c1ed3dcac965d41d667d6b40a80902a060f6355a85c398d0c579db4af05543 2012-10-18 23:04:20 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c263e6b62679413cfb98743be82ea7a7b545b8c5e0cc035562f5e34d9b315c 2012-10-19 00:49:18 ....A 3433 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c2c9d1c817010b7e2266ce571790e70c0f9c593ab5c433203fbdddf276d7a3 2012-10-18 22:11:22 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c6817071f4ebb3bb6e5b54cb114941fda42d531df4f26475a5a14a32ce4ca3 2012-10-19 00:41:20 ....A 235008 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c8095b89a1794d71cff9b9d2d9c191c9a71ada7a99e6b260c584c176302871 2012-10-19 01:38:54 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c8539c522f148042a687dd2eeb0871b5323476969c6b2f8c0bf4dbf9658ad3 2012-10-19 01:16:58 ....A 1092816 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c8bbcd19a7c48bd471d47968b4d99c57c21f448985712fe48ff5b89f78cc1f 2012-10-18 23:17:30 ....A 3402240 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c90c35cfba3e941593a1c9ce7d5cb3e5e3d262c2153d5ba2619baab1c882e0 2012-10-19 00:47:58 ....A 9261525 Virusshare.00015/HEUR-Trojan.Win32.Generic-81c9e59da25f1c76a19879e7b3bb84f16a64067c6f0eeb53cc1eea35fcfd2666 2012-10-18 22:17:10 ....A 153112 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ca3aee7ba39d3f0393ef655d14e50fabe75ee441ecdc71a85a478419bacc09 2012-10-18 23:42:16 ....A 36954 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ca5892ff30b9f2dfa6712f2ac9067800751e9d333883848ab10e252da4eae0 2012-10-19 01:35:16 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ca866217cb3ca6b142879d6e2c371fb614bdf110f92e470b6b5c18ec1069d6 2012-10-19 01:28:00 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cba63ea3821ecee2c8422b8e5a9f2c6e2a7d1348626d670c52085508d1da9c 2012-10-19 02:07:12 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cbbff7d19447edc2e9699a44d0fa7bd9a81b224aeb5a0641f55c730f65cfaa 2012-10-18 22:56:12 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cc8253942bec16635242b935e8cb2371bdff8da1d9cfe036253f4679606949 2012-10-19 00:45:38 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cc8c5ee3525709e6f93c339d2da11e79a913fb6f5a60a0a5d2b765d15c1ac3 2012-10-19 02:20:36 ....A 413696 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cc923b200ddbe564deb40d604e15b8b24c485c502a5ad26d6548bb98691228 2012-10-19 01:27:34 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ccbbd2786de8e67e52de52fe6b2cc877051f9d14845746fbec7104961a2497 2012-10-18 23:45:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ccf4ae9436f82a7a8b8391e82e1b464cc0472a448aad08dcb4e6a34b970954 2012-10-19 01:16:08 ....A 487467 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cd45da6f1cec4e5b301509432a13be95596c1eb2cf178d308e81766c242a43 2012-10-19 03:33:20 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cdd89370ffa4e71172261d5feb6c8a8ae95068ee4dfac64fcc4971a5525db8 2012-10-18 23:01:14 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cee60a0845c4c84d8e3e9c7945c5447d982c5cd4b52ce7240b47a3491db0c8 2012-10-19 02:42:20 ....A 536576 Virusshare.00015/HEUR-Trojan.Win32.Generic-81cf3cb34d5f49601245719b50bf4fcb33abc5976cde9cc99c7eaefa0103d3be 2012-10-19 01:50:30 ....A 40768 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d05bd4ce088770e0a33b11349b33ffe8f20075480706e5f8b9d46c33328883 2012-10-19 00:35:22 ....A 228864 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d06842b3859dfbcc159d6d53168991994414b82493b2f3a8a3fb9a930f9925 2012-10-19 02:30:34 ....A 895488 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d094dadc7b3f7413f25adfe6fabeb6f173d67db9a2f1b0c4c986cc3dd6adec 2012-10-19 00:20:36 ....A 40704 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d0d4ab53d768d880b912ba4e9b52df6de1c3f5d0864e61283c7e51072577da 2012-10-19 00:23:30 ....A 322048 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d2d3365a6d5caf553736bc551fab77ada09d62269051627dc3b9a4422c0907 2012-10-19 00:44:32 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d370c59aec8cda54b01c01725014cf7867936f36a3e6ea47aa6e51e622c828 2012-10-19 00:04:30 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d3b0466abddaf2c0a236ae8b9408da83e88d1e992b7aff364307796dbe95e0 2012-10-19 03:31:34 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d4b259dfd7ebdea9ad7e560953cfc2cab2abd8187bec84ef64e05f84554d0c 2012-10-19 03:06:14 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d4fdd20df67ffc7d15c8c4af663166eefcb1edfaa0f654a3217c6c8cb5b81a 2012-10-19 01:10:48 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d585c6ba071e4bf089f3d55bf2b855b5fe8bd624e85f63500ade0c7e7881f8 2012-10-19 02:07:26 ....A 153368 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d590c6fe2919e01012c8a5ca38bd7cc048dc25d28b4fa8c70e9fa8765e0521 2012-10-19 00:38:04 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d59c081cfa6081685a36f6b763d438ccdf40fdb7a90b7985a14f68104e82a5 2012-10-19 03:18:30 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d613a7de0ef56b872cdceb4a5d598d74f4dd4e20130d0ecf80b4bb902a761c 2012-10-18 23:15:34 ....A 105984 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d649e3ddf6c45fd58b66e37e5dbe487fc8e1e3aeb07cda21785b60c72334d0 2012-10-19 00:52:26 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d6e6bc59a18c5ec4cab690f2b4d2759eff47d44a6f06661d0010a198515a84 2012-10-19 01:38:04 ....A 10758561 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d77e3b2aae03bc64dc70c9befb0172c7ddb626e3c71902da35ca46d9e2971e 2012-10-19 00:41:08 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d84673e91a2db2004aa65ea6b94fddbdf2b80f2d6e8919585ea29a334730a7 2012-10-19 00:19:36 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d89525fd3cded1bb0cc790bd79315d3524e5f3b3c16b45d8bf0f45ee1f6dda 2012-10-19 02:37:14 ....A 41952 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d98dbde87ec5e21cc460382bc81e61b6c5c22ce5be9e3260c9a8a9f6c877a8 2012-10-19 00:46:28 ....A 77833 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d98f4037e95fcabd58a771c8ed82d0e0da13b855266c2026bb30851aae155f 2012-10-19 01:22:50 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-81d9a838d00296430a9458ae3514957d3ac0ee143861f397e2d872be2145bce4 2012-10-19 02:33:34 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-81db9b4df89c90046d653bcf6471c80dd6e50c55fd8184c10b65c9cdad3188d9 2012-10-19 01:46:56 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-81dbaa3aa8b6f8a0647621ff589b7b52f6db62cccc959ecb58f89ad9fba597ab 2012-10-19 01:53:12 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-81dc3e054a7b0fcead29338977a72151fa4fa1773036b4f2738961cf9118c311 2012-10-19 01:08:50 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-81dd652771aa5a3ef8f69c45845ac4cb3ff4472be9ed8501a89fa0be25a5a6ab 2012-10-19 00:06:34 ....A 367616 Virusshare.00015/HEUR-Trojan.Win32.Generic-81dd98ee06ccb6844b9ae5ab512cbbc15f65362a8b482567a929003cb0b15dd0 2012-10-18 22:38:50 ....A 121167 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ddea249c7060f84754f64000b28296f71e74029d4c3bb0a26aca1bc9f1d0ca 2012-10-19 00:05:44 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-81de3c981e0f7e84f43e387947d1729e130fc057ba55efcb2c1392046f72026d 2012-10-19 02:20:16 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-81decee0ec2a2b659b96b1f571c4ea1be69b33bcd2855473271561e874f38b51 2012-10-18 22:10:16 ....A 449536 Virusshare.00015/HEUR-Trojan.Win32.Generic-81dee1e0dd0620dd12b50a1cb3ef926d18c1f44183f28e872dc9fd90b6eff893 2012-10-18 23:45:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-81df003207e2343d13f40cecd39ba3d25421fe1ff5195affce0427a3cae44a07 2012-10-19 02:51:06 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-81df04b4c6afcbb026a5cdb227e984e57bf8346c6295e8ae55f819b4ff38d41f 2012-10-18 23:12:32 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-81dfbe80b997fbefd76c3cba60c0f4bcc2f6c33241871d010f1af7f776d24ce1 2012-10-18 23:39:44 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e107f64a3ab56fc5ce5b64f0cc2adf5d8a86a8d49d378b82b798b982913535 2012-10-18 23:53:40 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e16a5248a65b1af88ac7abe99b88d12b93a83692fb8e51d341108e5ddb4687 2012-10-18 23:43:04 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e1fb11ac30cbac64bb12f8fac7405232e25a829108e550ce7b824d8e2c6088 2012-10-19 01:27:50 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e262a44c855a68073e8ef84eab36a6492d616360a69fab29525c317ace1f91 2012-10-19 00:42:58 ....A 15942 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e3b64c000132f795d474ebcbf18b6861bddc1a28260bceaa9f869124654cb9 2012-10-19 01:27:20 ....A 168000 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e3f6c59ab244d794f56de99c1a817e55c9a47bd3a99c831c4e37e6bfe2e3b1 2012-10-18 23:00:54 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e4018fc134b0db5961a146878a5ee2249a096b24b0df41674095a10fc8230f 2012-10-19 01:57:16 ....A 246062 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e4d8372d01cc892a567216cb34698128338866804b9f124659cc11e4c9689d 2012-10-19 01:37:16 ....A 629248 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e58ad2f621ac6bf2f8cbf12f45267ba4d82d0859a07005a4587f98fd8af729 2012-10-19 02:47:30 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e6453430993509962f58554bbc437a1fa23312a39ff85eb470b1435fba54b0 2012-10-18 22:41:44 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e68d079f2ff9c261378f158eafc2b0da67a82f70fab719e4d19a1d4d1831e8 2012-10-19 01:54:08 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e77bfbeec73829b6533d77892547fec737a7c4733dc36536159a71f4cf5aac 2012-10-19 01:52:34 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e7e56ac3eba1e7c106548f4a4d1b4a5cd2cc7499513f38bb300a778cc1cebb 2012-10-19 01:29:42 ....A 12354 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e8557fa544a692cdeed555a68aaac98f60218ae5d5ec5decf589b03d1ff305 2012-10-19 02:30:52 ....A 697856 Virusshare.00015/HEUR-Trojan.Win32.Generic-81e9bc679a245cff4b8f36213f21e3a6a8dccdae031bb3dca90a0d53ed4852d5 2012-10-19 03:09:32 ....A 650240 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ea342194fcd7d847eab93e8e106540cad8bc9963d725ae2b678e11f1e9e920 2012-10-19 02:46:58 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ea6a869a068c23ae73f34a42b4b88df4b448199cfca385d60b29b174c7bb5c 2012-10-19 01:29:52 ....A 537088 Virusshare.00015/HEUR-Trojan.Win32.Generic-81eb0fe69607e309efa562ab99627c0d181210797dd04a21c95aa62e1e81c763 2012-10-19 01:27:30 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-81eb54200a66ca565156e04850db3c28c9396219337d808f48178d6532abe6fa 2012-10-19 02:50:34 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ed4eed0b0f43cf03df4a65c50000a976ac30906929e383f01677d8687d4ffd 2012-10-18 23:27:50 ....A 124422 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ededaa5f92d903eeeeb4c8076f8bfa94fee361261689e83c3c2db0a8fce4b8 2012-10-19 02:48:16 ....A 747520 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ee3fd04362b14ba2bb23c4d610f7429ba3f5c51852f1d256b139e1a4ef3cf6 2012-10-18 22:23:34 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-81ee73aa04717730909d57babf7dee088fe0d2020f9cf3d1eaa3046c49383aec 2012-10-19 01:22:08 ....A 487461 Virusshare.00015/HEUR-Trojan.Win32.Generic-82009fb9c89c6a2be9c912be1407ee57c31ab939e2d25debf8d83ea2c081819b 2012-10-19 00:25:28 ....A 1073152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8201cb757b20d7fa0ef4fa758ac481a5092c02c18bc9529e0db63dc6f4967dfa 2012-10-19 00:29:48 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8201f6608dec40ffdf958b39a37139196e7d2208eb837c3e6adffca41f1fa03a 2012-10-18 23:52:24 ....A 309248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8203cd4e2e0047a537656b65a038a8b659ede78b33bfffa0b5e345443eb9f781 2012-10-19 02:54:00 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8204fd41d39b17995f0aba8fc3eca1f84d32fccf7f0bca0fa3359d4a126af25f 2012-10-18 22:07:10 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8205553419e95ec22c9d75e03019e3695ede492faa3c73988221f99f0182f4a3 2012-10-18 23:46:56 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-82055e6113534e663a7b36179befd8f3d7a07b92d31a008315b109117a046d09 2012-10-19 02:15:40 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8206b779d3d488458a56710c7b63cce555121a388f3e5fbb33597ad62ec8edb1 2012-10-19 02:04:18 ....A 60104 Virusshare.00015/HEUR-Trojan.Win32.Generic-820979f651a3cc0ec52b85bb3771040c31f8e5d72c5539e83262b449f1c91888 2012-10-19 01:07:42 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8209fd43d021625c3b52722942318348c376c88420a36e12cf4a884b910916b5 2012-10-19 00:03:08 ....A 310481 Virusshare.00015/HEUR-Trojan.Win32.Generic-820a7c054205e1a44bbd27e6e45c756a7640fe97b30e594da3f2b7693bb39c39 2012-10-18 23:32:12 ....A 371200 Virusshare.00015/HEUR-Trojan.Win32.Generic-820bcc190d1ef28124923133b806c2a347b3d0ba7dc66a67c2e5858d0bb2b1e2 2012-10-19 02:32:14 ....A 42080 Virusshare.00015/HEUR-Trojan.Win32.Generic-820e51e71ecb104019ccea115b103a954531de3b332909d05cb7865b45fcf137 2012-10-18 22:27:48 ....A 4623360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8210a7a6b7f9fd5855d674ad58cdb82b70b7faed3a0f1e3b0b7e66726c673b16 2012-10-19 02:04:10 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8210e62f9641fdc3c50bf9502728bdf7d25bb67e9160e69ec227f0ae8a5be3da 2012-10-19 01:09:52 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-82112fc44a44092b55e30d914500a7099800837c24aeeb30328cc5923c320b8a 2012-10-18 22:11:52 ....A 892416 Virusshare.00015/HEUR-Trojan.Win32.Generic-82146e498a17aa2518b3d56d9f55ddc45973e2d148554fd9a796dbd1136ac3c8 2012-10-18 22:53:14 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-82192a894d30996ce7f64794e431d4181e6287db2073880fd81319f0c2d0a963 2012-10-18 23:01:54 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8219f56b91f3e434ed23b333ba303d6ace6151c900ab51e526fd1e461f17f51d 2012-10-19 00:48:16 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-821c7be7fa4d7bfd934b976d65ffb444a9ffebfc20926b95e190d7cada5ccd6a 2012-10-18 23:01:24 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8220566e7deab19a67a90650ac9cc5438f90f46633559bb7a67f59879641f75a 2012-10-18 23:44:16 ....A 306688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8220b223c59530cceb197161231bc8f12417c387a3df4c393ce77485103021b8 2012-10-19 01:14:56 ....A 125800 Virusshare.00015/HEUR-Trojan.Win32.Generic-82211f866c262742487c429f75a4ec1238d38f272d13e47360e34a9753abee2f 2012-10-19 03:00:36 ....A 357587 Virusshare.00015/HEUR-Trojan.Win32.Generic-8221dce0a85deadb443a3f50f4c07cbd42284432df59a057608bfe3dfe5deb63 2012-10-19 01:23:50 ....A 72061 Virusshare.00015/HEUR-Trojan.Win32.Generic-8222dd3fe1971afd865cfb49ea6e93b8d70539fc00fc64bfe7b14d84fab7e909 2012-10-18 22:33:06 ....A 20440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8223b535ddffa94403fb0a8e3c6b9dca0620913dc082d01d23007098146abf9d 2012-10-19 01:11:30 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8223b5b6b9522afb0d851e18623a8e7956f34b48df91cec280c1776cede64213 2012-10-19 02:07:16 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8223c2bac22901c8a0126388f858f687f60e944b82ac5de74e7059632be6094c 2012-10-19 03:14:24 ....A 203152 Virusshare.00015/HEUR-Trojan.Win32.Generic-822453b3f6f8c22a0d9892c107b826eb58f371b93d04031d52af611d465ca326 2012-10-18 23:17:50 ....A 78154 Virusshare.00015/HEUR-Trojan.Win32.Generic-82248d478b657d18196ccf4c58c4e9ec31fb39c543b482d5e4abd66ca17589c7 2012-10-19 02:20:24 ....A 430080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8224b2f2eb7d019df40bbdca6a128cb2bdf5f894f7c51809355c1c07666e336b 2012-10-19 01:57:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8224c6c9fb0fb12a12bf0e66b17c87238d7322f1f864635ea02f1acbd149cfcf 2012-10-18 23:41:24 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8224c80f07c390ee1833e16a36dc638bfec97fed57181d9da0883a9ea33d4244 2012-10-19 01:33:56 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8226a12dd14935d6ae441bd88c895902e599cceec6e9b06d7fa5fec29fc0094a 2012-10-18 23:39:12 ....A 40032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8226d3a513d7060f2ba62fab94c537dd1bdb39e0b026996a1973e724348881f6 2012-10-19 02:42:06 ....A 1557183 Virusshare.00015/HEUR-Trojan.Win32.Generic-8226eb8009780f2797be5fb1f0170a2f6b940b44349d8484ce1e37e319e05052 2012-10-19 00:14:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-82274a23cd2ec479f797dbcbefa028f895b091561801f2ff116fab9dba0ea55f 2012-10-19 00:55:58 ....A 6081 Virusshare.00015/HEUR-Trojan.Win32.Generic-822760767151392dc5dfa86f21bdf106c05cf51fc676cfd01a042680d26d0e82 2012-10-18 23:02:54 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8227adc434bfa2389298a80dad05d07af069db5c8e361d4b07cc9dbcb99052fa 2012-10-19 02:24:52 ....A 453632 Virusshare.00015/HEUR-Trojan.Win32.Generic-822968ea8522ee7b4bc0808b7f28d36d9b368e81d46c709a7122c44ea05fa969 2012-10-18 23:38:04 ....A 41301 Virusshare.00015/HEUR-Trojan.Win32.Generic-822a0b4ea689b85bded323d8b1c9eef25ddf291d1ccbd98c68caef908e41e7fe 2012-10-19 01:38:16 ....A 22150 Virusshare.00015/HEUR-Trojan.Win32.Generic-822a706185962883a6a8e791953c3c9076968cdc09f958a6b9421df0f53c603a 2012-10-18 22:44:10 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-822dae512fe10e1e807cc3525d8cd652e4040016cdd24a07ce03d53e98efcc00 2012-10-18 22:19:36 ....A 147611 Virusshare.00015/HEUR-Trojan.Win32.Generic-822f2019e7f643ea670c66447655501eac8c9e690cfe38751a63db958c4c4e86 2012-10-19 02:47:08 ....A 876584 Virusshare.00015/HEUR-Trojan.Win32.Generic-822fa38ddac379a6be63191b1c6d4b13a042fd323206b5c5d016eb079150a9c0 2012-10-19 00:55:18 ....A 8394 Virusshare.00015/HEUR-Trojan.Win32.Generic-823032d9a497ecdc54a1dbfad1a4129334e176d302264184e0297621c1a25bb4 2012-10-19 02:25:44 ....A 191488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8230791af8cb471e0b09ccf5e423e675b8ac83468c5f50f3aa9b45edc5de5ae3 2012-10-18 23:48:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8231bb32bcb468915b6488839db5108e7e9e8840b0010eff04f54f8276441c01 2012-10-18 23:36:14 ....A 106031 Virusshare.00015/HEUR-Trojan.Win32.Generic-8231ce3416e4816d7f312bb233b071a1a6b7669e317781587e0236ff3f761aec 2012-10-19 00:52:46 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8231f7a9c84c7932e19849eb99097b7086f62e5e802c1e779cd99d4c09ca0429 2012-10-18 22:54:48 ....A 326656 Virusshare.00015/HEUR-Trojan.Win32.Generic-823220ece4372d1cdf3f019d8915861432d97bb764491c7fc84f40c98fd469ec 2012-10-19 02:04:32 ....A 221261 Virusshare.00015/HEUR-Trojan.Win32.Generic-8232575a7e52bbe672c9d0514d1f8baf7850ed20cc10fa741c2a8d25d463076e 2012-10-18 22:48:58 ....A 120912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8232a9bd354577ce1234f1c7b855d7a95819b27e0e792e69ac55103cb475235e 2012-10-18 22:42:38 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8232c2a0c264dd1d65e1ff6bdaf9f7a44011ae3f2113493db0c503ad2f36a4a1 2012-10-19 02:47:20 ....A 180480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8232d3ee7c84559e0aa8e886ab75c1a77403bab265e0c338ef0e955c41469c3c 2012-10-19 00:41:54 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8233f15be4d50e59c7f096ac6d6d3864e68163fd620fd9401d0896a49825f599 2012-10-18 23:53:18 ....A 2439368 Virusshare.00015/HEUR-Trojan.Win32.Generic-823455e379a27a26d1249a3750b6e7e863fad044d91a1df7be5280ee0dd53619 2012-10-18 22:55:18 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8234c492a5d7ab9cc356ea4e9b471ce43e6f03999c39a81740f98e7303c73796 2012-10-18 23:02:18 ....A 78848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8234ce880cde59e2da10c62c8fee41c64cacb08a231a78d840f534895c562c21 2012-10-19 01:44:42 ....A 286814 Virusshare.00015/HEUR-Trojan.Win32.Generic-8234d07f9ce7bd4e5abf821243091d03ae2bdade30166e64f539d171702191d1 2012-10-19 02:18:42 ....A 81495 Virusshare.00015/HEUR-Trojan.Win32.Generic-8235040637faeab5eb3cf0cfd73eed941bb6cafcfca4e01a95adf1f74f3b90f7 2012-10-19 01:12:00 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8235396ea562d6ad69c5bc47ffdaac6c08876ca1b6c153ae2b8e37842d579939 2012-10-18 23:18:54 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-82354eb178768146263888802182b316e40d34df1a72f852b4fb2e0e01f15e3d 2012-10-18 22:47:04 ....A 3537 Virusshare.00015/HEUR-Trojan.Win32.Generic-8235b1f7504cd8c81cd8a00820a6f2af96b9c9383484ad0b2715402149128148 2012-10-18 23:08:20 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-82372a9a475a4485616a70ad99d194ba904c41a91f6dc734629ed565ddd08f98 2012-10-19 00:45:24 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-823831c4ee13187e7c279417075da5417f390c730a3c6be053ac38a4063e37ec 2012-10-18 23:46:02 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8239f3c30dea9ee0ec7fbed68e90ea91c20b3eeeb18cb09799b6d0bad9857c18 2012-10-19 03:06:54 ....A 383488 Virusshare.00015/HEUR-Trojan.Win32.Generic-823a8740d50f62d9f102b1074d68884098214df2e6b46ebdb800cf7f53e8fb7f 2012-10-19 02:05:52 ....A 78848 Virusshare.00015/HEUR-Trojan.Win32.Generic-823c8caa82fed9eb3c0761fc5c4988191424124ba9329eb8887d28702815b0e9 2012-10-19 01:28:46 ....A 91784 Virusshare.00015/HEUR-Trojan.Win32.Generic-823cfc549b9744619a46e0f8a9db3e48ef6d2e200918647f967377ac2dd1120c 2012-10-19 00:24:40 ....A 273408 Virusshare.00015/HEUR-Trojan.Win32.Generic-823d154061931c5ce0ee87e9f3e319dfaae619ce30521c6825503963b3389dde 2012-10-19 02:20:38 ....A 2617 Virusshare.00015/HEUR-Trojan.Win32.Generic-823e0c4fc30bf11f12a24085c2da685f85bc0f0fd7a24f26751fcc53f306e769 2012-10-19 01:16:12 ....A 5808 Virusshare.00015/HEUR-Trojan.Win32.Generic-823e0cc53b1802f07e3528d483b552dc2697f3abb7d1291b0250c2d27fff3bc4 2012-10-19 01:49:28 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-823f1c288bffe9c67ad01c61a1d5887879414143e9129c853366bd2ae1491b1e 2012-10-19 01:33:08 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-82400a8203fa08f3c38753f508f55fb178a0d8f4b894d14a2fe47ed833644af4 2012-10-19 01:36:56 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-82404b192425e18ab4bfa62555e8c63bf8ab92f91b5ac94fe486ea2eacdaf99b 2012-10-18 22:09:00 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-82406fa8439a75c883e3eca336515f388f18a96ddb08f33c109535ebc8135f0b 2012-10-19 00:57:40 ....A 3425 Virusshare.00015/HEUR-Trojan.Win32.Generic-82411f6eae2111ecadbc131c4839b253093d2a41f65fd5a393d0c2db24b599b1 2012-10-19 00:12:30 ....A 349165 Virusshare.00015/HEUR-Trojan.Win32.Generic-82415c2eb4d8b1841e430f617096cf6a6deefc53516231dac19eefe709cb5413 2012-10-19 00:20:14 ....A 2285568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8241fc1d0680a7c6d308b8bf5f94c63ca3b34d4d326cc0359e374b0a2937c806 2012-10-19 01:19:16 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-82426d5a713b6550b5fa9fc4bf14d333418054b2a6b0605c5fc41c3e8b3692ee 2012-10-19 00:28:00 ....A 756224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8243041ad9488279cc45316a68dce207505acb2973bd206a290515aa001082e6 2012-10-19 02:32:56 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-824333039ec29c73489f164a57ce908aee679f4d7357e456bb4c311032e1d248 2012-10-18 22:07:02 ....A 94720 Virusshare.00015/HEUR-Trojan.Win32.Generic-824415949fd52852b2264d6366c268ee66464b414b66b2bdc3bd6da7eb74633d 2012-10-19 00:14:14 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-824437ac1fe187e92a58ebc560c7e42dc68a01428e1fa5fa168b53769e6d36bf 2012-10-19 01:50:56 ....A 123904 Virusshare.00015/HEUR-Trojan.Win32.Generic-824439c4cf0847491935fcef3a69801ba0366fef5054b1cf58c4d362cb19110b 2012-10-18 22:54:52 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8244501f86438082d4c2fbeda6670df76c6126716c887647c96bd9c8cba22e35 2012-10-19 02:30:52 ....A 12694 Virusshare.00015/HEUR-Trojan.Win32.Generic-8244d8939c0389bfd62a247beaebc2ba1ed25107b264d4d6554fe8d7bc8b8ab2 2012-10-19 02:04:56 ....A 284672 Virusshare.00015/HEUR-Trojan.Win32.Generic-82450f1f81bb358707a891c6036b6cc9125ba3484956cb1fa141057de8104e85 2012-10-18 23:44:30 ....A 11289 Virusshare.00015/HEUR-Trojan.Win32.Generic-8245a41bb235cf1ab5ed7c8bb4450df7914c56d82b7113f642b3ba996173e224 2012-10-18 22:16:08 ....A 1776128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8246498d39948f8e4f04039cdeba5a765c9077a7a336f7d85974cdb6649ca54b 2012-10-18 23:48:50 ....A 29153 Virusshare.00015/HEUR-Trojan.Win32.Generic-824860cc25c554cd3b9385670bf373fa4313910c598a2ae79c67c91275dbe78a 2012-10-18 22:10:26 ....A 798208 Virusshare.00015/HEUR-Trojan.Win32.Generic-82486d2308b07fd2931cf0eb52160a16543193c4216a25e88df5e4f87345263a 2012-10-19 02:37:22 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8249403638ac1614d3f0b257ce191cfd25380df8ddf328423db7fa876a4b5f4b 2012-10-19 02:20:06 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-824ac8089b18ae98c704d234644d8619d48500e7490d15fec3987f9b0ed03625 2012-10-19 01:49:02 ....A 88576 Virusshare.00015/HEUR-Trojan.Win32.Generic-824c9cf1892bddaacb063620d9695d4d9b7103d7a705eb4da6eb7f112e075eca 2012-10-19 01:29:04 ....A 275456 Virusshare.00015/HEUR-Trojan.Win32.Generic-824cc14e95eb273c53e062bc9aa8ae9a34111eab939fcec280b8160bc091f605 2012-10-18 23:48:20 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-824dfb7a03288480bfc77ba14aa23c423237f729808880d87e9d2dc094ac2534 2012-10-19 02:22:04 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-824e1eaaf29e06e4109e3007cbb03dce7518830038b66a02e08071331d652e21 2012-10-19 02:52:40 ....A 260608 Virusshare.00015/HEUR-Trojan.Win32.Generic-824f4eb5245eaf00d17c9739eff4006631c0ac68006fb497e08cfba1bbe3e367 2012-10-19 00:40:36 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-824ff2df72e84934fe3597939db83e459ec291ab70eee87050f5a523676d7a0f 2012-10-19 02:10:46 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-82502e4b01ddfe14db88708333a5b01d820f4b6df28f41f33aa473eb6c09adce 2012-10-19 00:29:38 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8251ad9e2cf874e961c9342206abe8e2d4b5ae04f07684cf2a5edbdd0e43ec13 2012-10-19 02:25:22 ....A 40768 Virusshare.00015/HEUR-Trojan.Win32.Generic-825387ead555149199bf0c0db14ec2ce4f647ff45c9a5ed8594005953fddf6a4 2012-10-18 22:44:52 ....A 181760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8253ca59e30cc737648517e83cb0dd07ba60f868ad1070636b98f3a97e1f81f3 2012-10-19 00:41:20 ....A 1487903 Virusshare.00015/HEUR-Trojan.Win32.Generic-8255752cc4a840ea7aa31737b8c878879ad2bbe654b3aa175913ce81969ed187 2012-10-19 01:27:10 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8256c7ea781a5476dde57342d5241c01baf6f35441a9ffad108727c9721ccb62 2012-10-19 03:07:24 ....A 2002944 Virusshare.00015/HEUR-Trojan.Win32.Generic-82574dcaa1a6f1fc69e85af35e6361ad46d5c669210eb53a6f36cd536a346aa5 2012-10-18 23:00:16 ....A 364032 Virusshare.00015/HEUR-Trojan.Win32.Generic-82582da3940180dd9e91e094049ec08df57cd2c713aef28ce4f1b19a64315a88 2012-10-19 01:21:50 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8258d108392faa93551d9b56cb2e3a817521ba96dec166a191e199c6af12ad9c 2012-10-19 03:21:00 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-82590982a7bde6891439fff91f7b75876ba33a5429074bafb696e3c460b0b28e 2012-10-18 23:37:00 ....A 61688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8259781195f8e94e3e560498d6eae956e3872f1ffa532dcd325328dfe60ac1c0 2012-10-18 22:17:46 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-825993cbb3bbb62d5bae079c846605a27f83c6be2a8df540784e63520c064064 2012-10-19 01:12:06 ....A 487529 Virusshare.00015/HEUR-Trojan.Win32.Generic-825a03642d2a147ca1c7eec431ccbf7c403c97eb807043ecf39d758427e7be44 2012-10-18 22:43:30 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-825aa2eddab8ebb455e06c333f6789e55dae49cda21e2abe33c953e3ebf15213 2012-10-19 00:06:08 ....A 233472 Virusshare.00015/HEUR-Trojan.Win32.Generic-825aeba955ce9adff7bb1842ec68ee8703df96d058030c13aec0b7f0197def4f 2012-10-18 22:51:10 ....A 725504 Virusshare.00015/HEUR-Trojan.Win32.Generic-825bafc83c7260c09484103298e704dd84980d7c44c5ea179dd705a0f4114234 2012-10-18 23:28:14 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-825bbf6c7aee50e2c64152f829c2c6b7d6fa915094328fdd4aeed2c4c5bafff8 2012-10-19 02:24:50 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-825c51f0d23144785b2f857d8fd760bb4f88737cf78dafd69e71ee8dd40a0171 2012-10-18 22:55:32 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-825c91f3c12ecb2cb02f42125d326d9a647011d268109e6a7f98de460ef8f9c8 2012-10-19 02:39:10 ....A 214528 Virusshare.00015/HEUR-Trojan.Win32.Generic-825cce3733b559f3ecaafecbcba577742e4d4fda7e7e76610fb33436762ad76f 2012-10-19 00:10:08 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-825d861fc87181949f6799685ce7ce764921a69134b5684b458c69254e9ef4ef 2012-10-18 23:53:24 ....A 1299071 Virusshare.00015/HEUR-Trojan.Win32.Generic-825d9ccbdfc4d23919f2f49786d9e7824fa662dd4e3d33797764cd04af58daa3 2012-10-19 03:32:48 ....A 28288 Virusshare.00015/HEUR-Trojan.Win32.Generic-825dbe7c6860ce8b225b345a3e82477bbc0bcef9dd5ebe24213de0b8855dbcdc 2012-10-19 00:41:38 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-825e378d557a35fced6c6eed32dcbe0eaebbb9cf65bd8258b34869775b8ee6bf 2012-10-19 03:41:26 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-825e5ce9a482aa36a78207662cc30cc1931675915f3943444af01ee50d69e6ca 2012-10-19 01:26:14 ....A 155653 Virusshare.00015/HEUR-Trojan.Win32.Generic-825ecdf4cbc99562a48208fad63a25300c8313f53301a23ca154c016762c6ae3 2012-10-18 23:04:04 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-825f917cc23aad5d9986888a286639db7242da87780a4e97adf6143c241409c5 2012-10-18 22:39:26 ....A 201220 Virusshare.00015/HEUR-Trojan.Win32.Generic-82619d5a76aa76a1eb6cde15b033702d9423cf09026231999f529de67b17af6a 2012-10-18 22:10:24 ....A 86300 Virusshare.00015/HEUR-Trojan.Win32.Generic-8261ffb8264b4c283408a973e947145c22065a4ea04afbd9fe50d536fdabe075 2012-10-18 23:26:20 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8263189d13562c5d04645ca9be469678df07b2ce19781d345693728529dbab07 2012-10-18 22:17:48 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-82646da9b8162ab2ef685b9696ea91ce197f5e1c842fcd40f0cda9a8b1230013 2012-10-19 02:17:42 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8265898d58ef6afc466b27c3a1b55ecf68777d7655106db14ce5113e586c88bc 2012-10-19 00:31:48 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-82663ed23e3682ed0f6abcfec146e6dc2e54fd9ca96e81147a9c8cfdda4e0985 2012-10-18 23:53:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-82669fb989d5f2a000fc280217e7528b4d532c4c439c9be0009d762ec0369bb2 2012-10-19 02:34:12 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-826aadcdf3106cfcdf45af186258103e2bdb845f43d92e77087d5add0b54e2c0 2012-10-18 22:30:22 ....A 442368 Virusshare.00015/HEUR-Trojan.Win32.Generic-826c826916a7954cfcdd391cbb164b264ca5739eb9c5e88606bbdcf8810591b9 2012-10-19 03:09:50 ....A 131214 Virusshare.00015/HEUR-Trojan.Win32.Generic-82700cdc6336b22eabb717b13394f9d5099725065271ec8d626b30661f32db02 2012-10-18 22:45:28 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-82701347c8939ca298ababfc041bfa654ac1d26eba4d6a432a48f44e2e48ebac 2012-10-19 01:22:32 ....A 154112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8272e8711f88e1b01b7a349183b223a0665808f47c770f8283e72075b055e160 2012-10-18 23:20:34 ....A 75303 Virusshare.00015/HEUR-Trojan.Win32.Generic-827424e88085157c958b2c55830b736676e2a703f430305c59a2e92b9f695e31 2012-10-19 00:29:38 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8274a29818f857433309ea03fc68113719e5931c1676b04d97d74da0ac588cc4 2012-10-19 00:28:54 ....A 3112144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8276955fae4ed754c29238995a342c37509a508e18e06d232451da0f7666c051 2012-10-19 00:00:58 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8278280cf328e14b1c8c5ddbbfcc571d4afdcb3751ab734ae3b09d7bef439368 2012-10-19 00:50:18 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-827a1f846617390b1488644e4064004e5201f7a17f5503fcfa4fbf0f45d4571d 2012-10-19 00:24:06 ....A 56000 Virusshare.00015/HEUR-Trojan.Win32.Generic-827a8bed2675a5665b7739dd71ee92588af3cbf284073ff70b7df96d6b0b8760 2012-10-18 23:23:06 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-827be8284cfb52d47312a20f0d6c9f7cad76a7e32390290c14b0d4616f01ab83 2012-10-19 01:26:42 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-827c26091bc70d9bc78f8533b3d4cf41fde6d918c78cfc46eb6476a67031eb95 2012-10-19 03:17:34 ....A 561152 Virusshare.00015/HEUR-Trojan.Win32.Generic-827d28b63d7161a5c592a92de21af3ecfc5bee48d959e177764b8f238009cee7 2012-10-18 22:41:18 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-827dc6e5e1cc8f49409a5cbe00272483717e3de194463ff78a28c137c0527f74 2012-10-18 23:45:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-827e8a57750d643daa3a846adf8be411263ef31f4bbc7a207bc955986d25e74b 2012-10-18 23:03:38 ....A 986112 Virusshare.00015/HEUR-Trojan.Win32.Generic-82801849ff59ac744d6158edbcd4ddd1d0ea3beca5feea5b2bc8207562b3a8d4 2012-10-18 22:52:18 ....A 1178624 Virusshare.00015/HEUR-Trojan.Win32.Generic-82835a8d512d2889c10f27a802a2d411f3acb1295affdfc524c6e6df250ceeab 2012-10-18 22:41:08 ....A 3457024 Virusshare.00015/HEUR-Trojan.Win32.Generic-82849477e6addeaf6ae000404f9a9a4a0203a4bee2f675556b99314a025cdb8a 2012-10-19 02:50:16 ....A 402689 Virusshare.00015/HEUR-Trojan.Win32.Generic-8284f26f80f44bc9796fc79184e45b932d3c647c3b2bd10e6d3e47e91b279c51 2012-10-19 00:45:36 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-82864eeb9230b93711f841ee128a544c8f365dc04ab7ab75898859c7b8e9bc85 2012-10-18 23:23:38 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-82869fb1d43e1eef3e5004a6c2cbb3f8a8eb5e4e68ee0a8a1d1a6e49380f308a 2012-10-19 02:21:26 ....A 3505 Virusshare.00015/HEUR-Trojan.Win32.Generic-8288250df3348a59715dcc5518ed516e9bf706567a8ae9abefd66a90bc0358c0 2012-10-18 23:57:14 ....A 680473 Virusshare.00015/HEUR-Trojan.Win32.Generic-82889e0579714435b89c515f65f062acd76b38aacde847f8afdc05cbef781164 2012-10-19 02:18:56 ....A 1658880 Virusshare.00015/HEUR-Trojan.Win32.Generic-82892cbc50e9e2b69491f2daa79a71b62ef3ae3264d5644e64920ebe93fe629f 2012-10-18 23:04:44 ....A 577536 Virusshare.00015/HEUR-Trojan.Win32.Generic-828a60554d365e0a300b889ff0b288a52b0cd21a5dc3121d34fed52dda0ea4a4 2012-10-19 00:15:30 ....A 22150 Virusshare.00015/HEUR-Trojan.Win32.Generic-828addd168919b42c49ec9b0677d93301964806d454c5a7c78eb100b4ea5d65f 2012-10-18 23:51:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-828c4b8e2a361919c1008d6a343c9ff5cd3665f24617958217f8c7506c8ab377 2012-10-19 02:35:42 ....A 58056 Virusshare.00015/HEUR-Trojan.Win32.Generic-828dcc74b9b0056f988d9065f9fd552cf796f9245d3f5a71b597c79e0ac2110f 2012-10-19 00:15:10 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-828dd756f0e80528b52c6bdb97436d89e86b062e630fd8353fb2fd9073c74f7c 2012-10-19 02:27:14 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-828e49ad57580df7e671b53f61effeed3901e2e94c603251cf2d5efbc64b7623 2012-10-19 00:40:26 ....A 30336 Virusshare.00015/HEUR-Trojan.Win32.Generic-828ec0de4b96fdb6940529c3054fd94801cb7287489d9ba5912dad6d6bc5315a 2012-10-19 00:46:46 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Generic-828fc5eb98be548174ec0b8ba10cf7080d1bd4e7d8d7e2d991f4914cdefb9293 2012-10-18 23:05:20 ....A 791592 Virusshare.00015/HEUR-Trojan.Win32.Generic-828fee384c1be49d3ec2c4bc8a83a1ebd240de9f612578bd0bbe6a1944faab71 2012-10-19 03:21:34 ....A 56189 Virusshare.00015/HEUR-Trojan.Win32.Generic-82926142568c557b4a1c9926d3f5daa12fc875430b43e6d52a866dfe4e370829 2012-10-19 00:34:34 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-82944401c8adbb6951e286b053cdf403f273b6154e3f11f1548bcf00fe2602c5 2012-10-18 22:54:52 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8296d6d23ee9f3710cddbbd3cf30d624317af38d5ffe66ce2864c31672fafa43 2012-10-19 01:59:16 ....A 267328 Virusshare.00015/HEUR-Trojan.Win32.Generic-829778ff405a396948c154803c843ed3406e95e5081174c7f8879f6ff9408130 2012-10-19 02:26:12 ....A 921960 Virusshare.00015/HEUR-Trojan.Win32.Generic-829ad8a8661a66bf2b8539478ae0c4f4632ab2453911a328ac1e41497b8f9de8 2012-10-19 01:03:42 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-829de948142dd65296538d8f603cd5979815a8722b088c58c35f0874ccf5420b 2012-10-19 01:26:16 ....A 306069 Virusshare.00015/HEUR-Trojan.Win32.Generic-829f4785d5186ad43df2aa3350e88fa1f04d6c0fc8a9e71c6cd1918cf4c076b1 2012-10-19 02:52:40 ....A 279040 Virusshare.00015/HEUR-Trojan.Win32.Generic-829fd4a7780a7ec11595a270d16e71b3dbf499c29109f38e076c50567ea6c2c1 2012-10-19 01:15:28 ....A 65572 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a14d73975d525449f0261f8564969b87704dde49a367868fa6f4ebe886895c 2012-10-19 00:15:08 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a1a9632c337f36a4d9996de14458ce5ecd8cccd53274e048e10ce3e507f037 2012-10-18 23:44:04 ....A 140368 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a23adcb41a330fbab9794caebe8b6496bb41d1575038db6bc15d52dec37caf 2012-10-19 03:10:10 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a36551c21c309fd133597ab9019de389efa38b07edc44e1a7e970327bf7068 2012-10-18 22:38:34 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a38afa8e3586c8e636d5dbc91e8d20f62591febfed3cef09a041deb415a87a 2012-10-18 23:50:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a3c6eed1a002a52e1d5f1591185fc6035db17b3fe253289d1a6f44efac4450 2012-10-18 23:49:20 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a3e55dcac38724172f1727132138d154ce00cdad66a83f69758a66f762bc09 2012-10-18 22:46:54 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a50f7b744a6b8e7be9bf12857e400e106e9c8f78a79f26342e0dfecbc2845b 2012-10-19 00:50:32 ....A 370176 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a573217bc977c7dfa536d33590dffe79eaa04c78b936575cdb8b2e26a369e1 2012-10-18 23:47:50 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a629ceaf211ba8c449a663cce1933970f0e73c8ebd13fbb544a2e1ae67fcd5 2012-10-19 02:13:00 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a67b6c816524ae3a88b006d0d2b42b6b0d7648e8086fb93da8bb5c3a5a4c27 2012-10-19 02:10:20 ....A 17008 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a6c6cf6112b08dc997643ee0435fa6c22d4d27cb9a5a10f2763d0f2f9f486a 2012-10-18 23:45:18 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a708d75da5075851b0e4d4ff39a07bebc518f907eaa3026715d1f28d98ce23 2012-10-18 22:23:58 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a71fc50f25e19350c811feb22d99e9b779a085cf9a20ef4403befa8f250ad1 2012-10-19 00:04:54 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a80eed0177d85d8bba442e8d87f752334191b1d04e073e6124e916e05133dc 2012-10-19 02:09:16 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a8b533c3a602d7fae50dfd76a1b7b940188087e7262e85bfeb7f244b84876d 2012-10-19 01:49:54 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a8fac32c927ac9c88b3ccdf5234ebf139420bf83ef6e28b0f31151b50f4c6d 2012-10-19 00:35:44 ....A 561152 Virusshare.00015/HEUR-Trojan.Win32.Generic-82a9830f1cbb160cbc0e48cc343ccec570a4131e814b3ef0572421cf1d5fed42 2012-10-19 02:18:46 ....A 146432 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ab1097e0457478379e0c118c0a6dc1f53024053eaf2690cd49b286cf4e2686 2012-10-19 00:15:44 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ab620868fd567f10ece7f763274b311398a235a1d162d227bf037d6d18fb98 2012-10-18 23:43:40 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ab81a79f5a920bd8378355b310653f716c8eb5e0e7bafcdbe96096d8ced247 2012-10-19 02:40:50 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ab95f5ccdbe4ae4fbd4436173e1ca3725a962e6c8202bd8acc460a665fe397 2012-10-19 01:42:28 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-82abe276d4458081ef922ff29d53128b3fb475cf1f19d744da3fb3d89604350c 2012-10-19 02:30:12 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ac6a5158d5c7af92659546a9d0221b3e583605ba25722c5df15a067c2ceab6 2012-10-19 00:14:34 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ac86b909b69fd8517cfa68eb421bacf6da6c0815790475f1f091c9817f9539 2012-10-19 01:56:30 ....A 974057 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ac8b5d052ee46bb4b294de4a90b093365fbfbfbcb3e6d459399cdf1ab7c7b0 2012-10-19 00:48:58 ....A 81856 Virusshare.00015/HEUR-Trojan.Win32.Generic-82aca4393dfdb33e72e0e4947c232497ad847a26c50541f8289bb4b708ea282c 2012-10-19 00:26:26 ....A 881664 Virusshare.00015/HEUR-Trojan.Win32.Generic-82acd64cfbbee349d65a0ccd4d536aab56fe5632ceced5967cb87d66a7e60fe9 2012-10-19 01:17:00 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ace0aee1ade269afc115953f96e14755776ace3cd1b3a540f22446da9b1c1e 2012-10-18 22:18:12 ....A 642560 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ad2ae4381d53cb7e25dd8adb624d2d789736151a32bd95414554859b529be9 2012-10-19 01:35:54 ....A 295493 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ad81390f2c80fcfa8117d571be6ddc2a02525ed6ccba3c0cd1a7ac8faed319 2012-10-18 23:02:32 ....A 2024808 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ae2df511d1eceb25230ed10053d89e17003333b541ea193f494cb04dabb26a 2012-10-19 01:40:26 ....A 88121 Virusshare.00015/HEUR-Trojan.Win32.Generic-82af79f368058811d0e5a327c8b292a02c4735c571c4f261b80596e9ac325e04 2012-10-18 23:42:42 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-82b0f296ca64994cf2b0f45620e2a6e24bf14aee1e27b35201dfa1a246c0b0e2 2012-10-18 22:09:30 ....A 312320 Virusshare.00015/HEUR-Trojan.Win32.Generic-82b14869bbf3710b962953249c067cbba4b69639f28c1e4bf22bb2c9865202b9 2012-10-19 00:37:22 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-82b2a11618ea787ad7544ee8a1d90975f7eb8b6167c62f102b42235b95828d0d 2012-10-19 02:44:36 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Generic-82b31a5cf4b6594a15f0234f1e9ea3dc1abf612499ff099bd457f165959d9bfa 2012-10-19 00:00:10 ....A 2468864 Virusshare.00015/HEUR-Trojan.Win32.Generic-82b6af585b399ba931eeb41bc84cc3346fd1b561fd0577385995d6fd71315854 2012-10-19 01:28:28 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-82b9e91a45ad52d374ae9ec936ba1df378e6095998e1848caefe96aa57f280d1 2012-10-19 02:51:40 ....A 520704 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ba29ec9e1ace50c910b077bf9b6623adfdc3df74dc4002e5002ea5b1cbb988 2012-10-19 01:46:26 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-82baab5c063aedc81c56e5e0c5616b510a25887d14e6bfe6b24f7c46c6fd490a 2012-10-19 02:04:22 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bab28fd554ea36e089bbb63ac80f916825460a6cb6b4d24f42285cadcf94d2 2012-10-18 22:39:34 ....A 320001 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bb0968de4acb9674ecf3b8fe1e6a098c4d2cda04092de63f8768dd9563e5b0 2012-10-19 01:26:02 ....A 1819648 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bb10dfcb553b5ba69f9e60c39b53449588dc2891c8b0ba077e7670da89805c 2012-10-18 22:45:44 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bc1fa0d3ebce12a2729519bf227e2cd93036bfee3c7c552f81d42fcada7a25 2012-10-19 00:08:30 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bc5ee6d3037a5bd7382c87e248c607daa8afe34f7376e26e7d0dc5d81b7875 2012-10-19 01:21:52 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bcf772fc0990550592868da92ea82abb7c827b214a988959b91cf30b028f8c 2012-10-19 03:10:16 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-82be3870b345e88454567c03aa102df7968f8f5816a58001b4353ff59cf73807 2012-10-18 22:14:50 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bf0bdd8d25bc1d579a7f4d51d6bf494417f72b60931fe4ca93aea76e739fc3 2012-10-19 01:59:58 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-82bf77ee510371e179befdc0f6afaf2ed40aa268726d17e5f89c89e255529c94 2012-10-18 22:16:34 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-82c3205cc6fdf3846c2aa6dc42dd908e03c5486d5a8b23cf41d0a0630daf03e7 2012-10-19 02:13:14 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-82c3cfc438411a144b8afe6f249570ba5ae6d12dea33dfbcc4278cc158f25c5f 2012-10-19 02:41:54 ....A 218112 Virusshare.00015/HEUR-Trojan.Win32.Generic-82c428d6305b12c0f891d218d1b5b031ca97a8addef3478f94996f91a36b2e7f 2012-10-19 02:14:34 ....A 270848 Virusshare.00015/HEUR-Trojan.Win32.Generic-82c497a1508430cf66ce0984c952de739cd4043452035f0c67b6c3f22b8b9c84 2012-10-19 00:33:04 ....A 568320 Virusshare.00015/HEUR-Trojan.Win32.Generic-82c702be3c9b6e1ed7d2ba5f357ff62cfadd8d704ef9b4f40cdd7b8419b77105 2012-10-18 23:14:34 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-82cab09a017952d6a04c8749cdf69ef25150625f32f8c4ca8316635e68d9f856 2012-10-18 22:11:28 ....A 37616 Virusshare.00015/HEUR-Trojan.Win32.Generic-82cb75ba917d9610327e04e5add6a739772abca3feaef449a58851af87047b10 2012-10-19 01:54:58 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-82cc642f5a8d23397451cf32d11649db1558495d39bdea4294e1a9e4d58338b8 2012-10-19 01:41:20 ....A 77864 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ccf4b6f2f9510b59e7253b3fc15efbe2b18d41ee52f562e0c74b718510b037 2012-10-18 23:44:40 ....A 3136 Virusshare.00015/HEUR-Trojan.Win32.Generic-82cde621c6ee516903b55dc03019bc9c8d48393a231aeffd0e03805112a79bb2 2012-10-19 01:24:22 ....A 1041920 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ce868da8eed2d722536634bd8b9ff91715321754d335fb4a8ea627e1a01f03 2012-10-18 23:11:44 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-82cf32de16a6e6f3f35165b75aa9574f94a987d5570ec0d9d6ee7a046724d0f3 2012-10-19 02:28:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-82d0413cef80ef34b35883d50ece730b3b5f641d7e3031b506f1c26b3659890c 2012-10-19 01:21:12 ....A 14208 Virusshare.00015/HEUR-Trojan.Win32.Generic-82d54977da5c1b9db1dcd0c2b0af191557670c6aea5a10227c2121ed652461d3 2012-10-18 23:43:14 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-82d8e00b5b92d39a38f3dedbf1e554fcff80cee5f06937ccf0f2678a5eb0eb71 2012-10-19 03:24:54 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-82d9a8ae9c37ed6fdbd4d6b1403a03266af123c55422ce62c3310774e431d93e 2012-10-18 23:53:44 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-82d9e35b16d6d3e22483658d9c4892eec8138e81789eae2edc5cfc9200d2b652 2012-10-19 02:15:18 ....A 377084 Virusshare.00015/HEUR-Trojan.Win32.Generic-82da806912e3a015cff1c5e80895df60966069a7d3bf7574a7c1b67b0cb5b684 2012-10-18 23:45:24 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-82db26a0e911430f8a40c5cbd669f1cda1c274a3b0062a5fa9e61d1cc8414e34 2012-10-18 22:22:02 ....A 481792 Virusshare.00015/HEUR-Trojan.Win32.Generic-82dc01060b1baac72c2ef0c6d3a3bc699d6783240d62bd12c1a95fd712eedd3c 2012-10-19 03:19:04 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-82dc242c6cdf34a3097c0fe0107878a867ffac74cbd023cda9b47158d657c134 2012-10-19 02:52:32 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-82dc8015fd4c611938eb62fab2e3ac30ffafc34d480aedf1a93f479f297cd64b 2012-10-18 23:58:34 ....A 203776 Virusshare.00015/HEUR-Trojan.Win32.Generic-82e2e550895b1694b50e5781b6e1ec53dce872a3a2634a22f50a99d3fbbf0689 2012-10-18 22:40:06 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-82e3d0cf1e0cf692f1a8f88c2b09ad512500c61e3d23655ed97b76d115212085 2012-10-18 22:36:30 ....A 78085 Virusshare.00015/HEUR-Trojan.Win32.Generic-82e59a31a39fdb3178bb4caaa881d9009a63b79491fff87c38903b1647a99215 2012-10-19 01:33:18 ....A 91784 Virusshare.00015/HEUR-Trojan.Win32.Generic-82e693241e53d67fc04773f466d580282a8dc438bfcc0d934c7beb7d966a49e5 2012-10-18 23:00:18 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-82e6fad3e34fd5dfec0494ccd7a0388e2e0a6a2cb43aeed5a0acdfc7b25799f4 2012-10-19 00:38:24 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-82e9311aea14efe9ad5b2102002b92d03000b01c92d318e26e988d240ed2bb55 2012-10-19 00:48:16 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ea12d2c0c032820722eb4056da1d765f1de6e8b12c2d96ab362a1b42959b6e 2012-10-19 01:50:32 ....A 424960 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ed93810c58dc67f7374c9ea0c804cdffcc54e7d0bc5aa7b36a88ee637c8a62 2012-10-19 01:15:12 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-82edda057c7be7bcc957f3262f34300b04443ecb631b7375c513d9b308329180 2012-10-18 22:45:22 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-82eeb4f115f89bc8fc9838681d3a9e495e669bd9c00f53ee172b2c48d40b6491 2012-10-18 22:31:38 ....A 5388400 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f1cc160e7c94c78257bf70c6d04a1a2b4efa7493586b4144ac0ab971e7d63d 2012-10-18 23:28:28 ....A 91469 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f1d0054be425146ae4663444631bde8fdd495c0cf1b18a83e5d82390e1b3f1 2012-10-18 22:19:20 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f20c60a01f5e4bd7ae4ba94c13da9cb9269e5289cba1f430be193b66637dbb 2012-10-19 00:15:34 ....A 26136 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f3695c9e79748d9cd653446e2705852b71b08e1cde3ade24ac969d20902e22 2012-10-19 00:37:20 ....A 102804 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f3832e1ea9270e0073fcd2f03d2ad23039647387b7f08c34c78f6f5d368b71 2012-10-18 22:57:06 ....A 49682 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f38a90fbe50b27720303fd5a770fc1cc1ae25ee59bc7f05aad7af9e2dc0673 2012-10-19 02:33:54 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f3fe88792bcf91f60b611d5b9af3fc392fdbafebe29d9bc834612fd63928df 2012-10-19 01:16:02 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f5842e3950acb9e2094ae96ee48804aed7e54bf38b2b5b0628eb16f2d0dd6e 2012-10-19 03:32:58 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f637d9234e9fed22b39b44f6961ba4d7a1732211e55f88d3d2f4bf366b4f63 2012-10-19 00:02:34 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f6627c8749ffd27c8700de23e5b8c9075ae26ad22833459c4d4c998e83f0a8 2012-10-19 01:20:06 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f6b9f01ab7e49ac1cf1c287bcd5d7190f9441c0229dd64a548e649646beb1c 2012-10-18 22:37:54 ....A 40736 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f70a3b4a978832384c972efb62137276778d97c03bd637be65cc798e058e85 2012-10-18 22:31:40 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f87387a6448f9b3a1286ad5d399e478e691e989f85d564afa29d846083c4f8 2012-10-18 22:07:00 ....A 266331 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f89e3b7d31c9ab5e5fe32c47179a5980154add33a216cba85eb14d2bd7817f 2012-10-19 01:27:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f8fa1732fd80257162b5e3d31cf0f9105adaf453daa3af726164899341df45 2012-10-18 23:27:22 ....A 694737 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f93319a48c717c3ca716217496806c7bbfaaf2335bca44cee23a7c6f7d109b 2012-10-19 01:27:34 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-82f9871b729e8dee66a036189a81e53f7620679a5a7f5d23b2d4507bb13639bd 2012-10-18 22:39:12 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-82fa0fb56bbcecffcbc244a2a1ac16f86dffda3146b52813468ae87c9a7bba90 2012-10-19 00:27:48 ....A 436736 Virusshare.00015/HEUR-Trojan.Win32.Generic-82fa35f40a280159e0cc6df7b9d9014cd19d8ef9099230ce774a834207c86c74 2012-10-19 00:37:52 ....A 299520 Virusshare.00015/HEUR-Trojan.Win32.Generic-82fb38ed75f1b2dbe2619f7f6c82a9da70019a95c84fa1cdef3d9452244148ae 2012-10-19 01:12:22 ....A 90464 Virusshare.00015/HEUR-Trojan.Win32.Generic-82fcff2877d2328693978508903ebb41bc8debccf4da72955de8a8983b86e0a5 2012-10-19 01:59:32 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-82feae85b168882d0d13420a53493d76fd74e6c2db3a114fdc50d16bc6a0128c 2012-10-19 00:36:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ff30f6ff86209b56321f386581150a1e91a169dc3e295d4576761227f635ad 2012-10-18 22:34:54 ....A 49408 Virusshare.00015/HEUR-Trojan.Win32.Generic-82ffba42ce8974e242bd0103ab297f4e58b661c4a85d2cd022f26169b5a0394b 2012-10-18 23:48:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8301806dbd116c67ce56bbbe2f554ff0effec89672bd45d232f4015ae5ab892a 2012-10-19 03:26:08 ....A 66140 Virusshare.00015/HEUR-Trojan.Win32.Generic-8304c83e826348e3f8cfd684885d95f9d186e1ac7662b4e6151450c5105bc482 2012-10-19 00:15:54 ....A 263735 Virusshare.00015/HEUR-Trojan.Win32.Generic-8304d0f6ac011884e980ebcaf4e9b382a65426833bd1bfa1829e5159a6fecf8c 2012-10-18 22:55:08 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-830765d48f4f5f9545c5f6f848ac07b9e1ebc3bb0d7df3fc11053e7296c7de46 2012-10-19 00:50:38 ....A 197632 Virusshare.00015/HEUR-Trojan.Win32.Generic-830a4090dd6f62728ac236818010225b6c1c4d0ef1b0898bd2bf476e4096a992 2012-10-19 03:08:34 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-830c281afecf485a7c6b00a59baccce12915f80c35fc06f1e535d00390cc747a 2012-10-18 23:16:30 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-830c49e8bcf70048865dacf2f37a98a827b606cb197bc4ebb9dd85debfb54776 2012-10-19 00:52:00 ....A 41184 Virusshare.00015/HEUR-Trojan.Win32.Generic-830ec15797a992c5e55931a8acf0b7bbeeeedd7e0c5ffff48d945ad97efe7f49 2012-10-19 02:05:04 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8311a2987862dc352a02ab939058179d23568385567770e90556a5cd71cfe294 2012-10-19 02:10:20 ....A 281918 Virusshare.00015/HEUR-Trojan.Win32.Generic-8319c0682f80535d6d7a5b588eb3e8594299fcbd86ae9ea906ca0de5d32ce33a 2012-10-18 22:23:10 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-831c8235bf517e2b1dba0f915ea2119b2b925741c05f3342c99acd28332e6dce 2012-10-19 00:13:16 ....A 699241 Virusshare.00015/HEUR-Trojan.Win32.Generic-831d9805767c9cdc0f2925e1e4b12234b5edb7d8f9eb9d74f99d0c205693b875 2012-10-19 00:15:24 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-83208b6f8537e48bf87400b626b49b807ceffa9a7a1fbc13ec0f0e2310c06101 2012-10-19 00:16:18 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-83214ccb4b8091eeabc46e819a9f87886407b40a5e9e1b025c4b323bb360fbc3 2012-10-19 00:24:56 ....A 28719 Virusshare.00015/HEUR-Trojan.Win32.Generic-832205a68ed0a41d196893bf4e4d542319c516cb8921893d8178dec84cbd27f5 2012-10-19 00:25:34 ....A 3565 Virusshare.00015/HEUR-Trojan.Win32.Generic-8322e97985918cfd7c23ecba538124edc9ce04951504e2d87ee898e382eb4874 2012-10-19 00:35:16 ....A 96768 Virusshare.00015/HEUR-Trojan.Win32.Generic-832336f7475089c902f7978b339f1e16859b25b1d9b37bb836b94e8a509c16de 2012-10-19 00:03:44 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-832387c2e18c29e16902793b6616dd1e4751044702ba629791571ee5a4373dc3 2012-10-19 03:00:30 ....A 41408 Virusshare.00015/HEUR-Trojan.Win32.Generic-832483d5f104e013cf246f5e1eb77f5039fe132b35eadd2f4594ef3f86b20bb1 2012-10-19 02:47:12 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-83256055752bc3d5a0705b8ce4fe238bdb24426e4ca682dd70741a417d661825 2012-10-19 00:34:08 ....A 22656 Virusshare.00015/HEUR-Trojan.Win32.Generic-832643b900100af18c26b1acb331fbdc188ed8b10c7640c3f440dac326c5208f 2012-10-19 03:11:46 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8327033a1d75d48619ff836ab2c18b7f25b0c29c01f406d32c48323649ec0657 2012-10-19 00:46:56 ....A 69636 Virusshare.00015/HEUR-Trojan.Win32.Generic-832a8a5f2945cb1178b29ec5f006db350992a75ffad07287569bcf9a1e3e52ae 2012-10-18 23:27:18 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-832aa49ddefd903f31778dc944c5aec0c961b5061ffa7568923bd551ef0b2cab 2012-10-18 23:43:02 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-832ad14bde710b901e7a6ff1907fdee78bdb54f775f75376ea3ff438b8756771 2012-10-19 02:26:08 ....A 2944 Virusshare.00015/HEUR-Trojan.Win32.Generic-832ad181e98bf1ec64ef2d7f63ab267394d58a4087de2d0a6eb020ec2cc65695 2012-10-19 02:15:02 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-832b38ae563fe34704b6087aaaa68ebffbd5b051b6499dbc2718ebb9afc3b73d 2012-10-19 01:13:18 ....A 1016085 Virusshare.00015/HEUR-Trojan.Win32.Generic-832b3b7c56356b33e8c331d9440ca4b7832e443596fc01d8cb45ef5dd35cf685 2012-10-19 00:03:26 ....A 2023424 Virusshare.00015/HEUR-Trojan.Win32.Generic-832c0a653c1878f6efd2e16ec1d7dcdf7a2f85fc30c9d0b84ef678d912fd6e19 2012-10-19 02:27:00 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-832c78fd67bd0611edfccec6d2720a0460f21cb8a3e9bb7252e62298a5db2a86 2012-10-19 00:46:46 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-832ec84bdc901587f79276aeba20732ec798c7e54c61cf018c6beea5e4ee4346 2012-10-18 22:57:14 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-832f073b91689ce77cb104f24cfb44996fdc82d1dba2dd2a4c36336109ae24f5 2012-10-19 01:37:38 ....A 240044 Virusshare.00015/HEUR-Trojan.Win32.Generic-832f55d0e1e098dd03d17cca6b715b7ee3ffbf46703f14fc7132549765c29031 2012-10-19 02:15:30 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-832faaf06be9eed4c425f375f8a6f7b33d5f07aa203afb55794f22cb41b99030 2012-10-19 01:13:12 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-833093c4f4563c12f12073c4a36603f037862186e14cd8b71b12c7b36dd3fd32 2012-10-19 02:58:30 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-83314b55f859f15bb8e93daf2d3cabdc474759e6b34047c73be97c75414b167d 2012-10-19 01:52:56 ....A 5900 Virusshare.00015/HEUR-Trojan.Win32.Generic-8331cf8a9c547b065ed318fcc2dda8ca20296304bb2f99703b8e561006a5d692 2012-10-18 23:46:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8332420193bc3270cc2d7c4782d05fe7e52d6c74dcfec64eaf9e5e7b5853bfd3 2012-10-19 02:14:36 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-83335c17912ae2db86465b6d0b050b4ad10e99a6abd15c2f30c42f61fb55d2d0 2012-10-18 23:49:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8333c5c62e27f9057e72ea246306b1b90932dbd4f8f047761517137abf1e3732 2012-10-18 23:36:50 ....A 29565 Virusshare.00015/HEUR-Trojan.Win32.Generic-83340cb443894213b3cdd8894afc889f07d1d2b1729b6f755047740f918c5905 2012-10-19 01:33:24 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-83352e423bbc3a3f25f98f2c9b7d81b14f7d3a7b3ad0ee0cada0805ee0873707 2012-10-19 02:19:40 ....A 90368 Virusshare.00015/HEUR-Trojan.Win32.Generic-833625ff1346837b68871a23e138a540d2959f07906cca4b80fb35a60ba50c78 2012-10-19 02:52:28 ....A 285184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8336da95e3f0c7a27a1be1d706f20d836284a675cb308b878bd2fe6a5f8bae79 2012-10-19 00:16:18 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8337174b40c031ac083dbb9eacef2a58aa457f6bc3b4c710578a0d4b024143c7 2012-10-18 23:42:54 ....A 29824 Virusshare.00015/HEUR-Trojan.Win32.Generic-83375fadfaea37fb07044eb1d91de949ed9e863b491a1de3b800c973fd3af885 2012-10-18 22:46:44 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-83383b2b4b9c768df0912e90ae8334debeb095f3a39ef48450e13fdb4cc44144 2012-10-18 23:37:24 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8338804041f2258ea3bab6332dee7504445e032ee0c462d6581ff108911fdad0 2012-10-19 02:16:04 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8338fbd58b2026b037c3cfc0e1f68674afe426d0b0c09d7f57f76ee3a40b8a1f 2012-10-18 23:47:42 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8339157e908b64b1e589740f5b75bde1caac77dc8b0be78e2080dbc90e7aacad 2012-10-19 01:36:28 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-83393229213b6cf9cf6b5046e67de22d917709fa9489ffbc575448343a67526d 2012-10-19 00:09:28 ....A 580921 Virusshare.00015/HEUR-Trojan.Win32.Generic-83395e4955ec12c5b16ff7864662a48eee4a25183b18d1c06633057be520379b 2012-10-18 22:59:24 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-833a88dd2424161b86a19617e732172215ff096a9f596cb0f6fc52cf2edf3cfb 2012-10-19 02:09:44 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-833baf180c78fc09dda2d78d484d6ff108d976d001153b7e7824c1c5cfcfe5cd 2012-10-19 00:32:08 ....A 356922 Virusshare.00015/HEUR-Trojan.Win32.Generic-833d065c66e95f4a7ac21675147c469825c519069cb5c0fa42d29e0050b2f27c 2012-10-18 23:29:18 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-833e69f318883c1c739da08d0d9db3f864c469118f1660efce1c3b63899b478c 2012-10-18 23:29:04 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-833edd278cbd1b6db32d1d37ad20ce11697191f1cf8a0e614c70f717965fb8be 2012-10-19 00:05:46 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-833f4b794b1e0502e6b819ec7a2b4a596e67071730f2e8f5efa15506d3a96920 2012-10-19 00:46:30 ....A 742400 Virusshare.00015/HEUR-Trojan.Win32.Generic-833f930760cb6bc117b4ec2d10c31313290039baa02e11eeb1fe2084d5056bdb 2012-10-19 00:59:18 ....A 125986 Virusshare.00015/HEUR-Trojan.Win32.Generic-833fb5668485e8fc6b624282006f18d086a092cf8b4e2d91b87d20750c7491ff 2012-10-18 23:32:26 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-8341c1cfae40058dc634e724719b0d5d0ccf3e0d1d3d9fd7be4a39956cc58da9 2012-10-19 02:05:50 ....A 4614 Virusshare.00015/HEUR-Trojan.Win32.Generic-8341d288857d7f308a90d9732a2a2e4bef8c8c7e887a1a6e49299838a5c9c34f 2012-10-19 00:03:02 ....A 339968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8341d5afaf1e1e04a5c7e9fa6b8c63df69dfac52378146042ae9555b34df108c 2012-10-19 03:31:30 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8341df346fff24b83b9f0133116b4f828fa8b86c89fcad0bae2eaf2c639469d2 2012-10-18 23:16:26 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-83426f7865aed053486ff13c1b87f1ecdee861ee9f4c428f14216722148049d2 2012-10-19 00:08:40 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8342cb29252c3bfdb64ff6c40f84f488634daf5ff66c6d35e5e7c7d46ff2bcda 2012-10-18 22:50:32 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-834303b73e0ac4e6633a9c8bd2d216bc7fc138ecbc99c431af4451cf461fa711 2012-10-18 23:47:22 ....A 48524 Virusshare.00015/HEUR-Trojan.Win32.Generic-83431815874792a93b275c5f452b95bda7472eb25c1391fb170cfd6355ef7a36 2012-10-19 02:32:36 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-83439065f4eda9c96a34ee206673627f962b06cf99fdf00c654ce64e047eb606 2012-10-19 01:04:16 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8343e3df2d39eb03485a85c9bf8ee8720689df815ee8133e2ffa260aacc362eb 2012-10-18 22:25:50 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-83442811ff91b12e4515121db8ee25b1df6a346fb3164288ce6effe9ee4d8a88 2012-10-19 02:14:16 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-83448cdc2810492d6c3420e35aac7d66488a0359fc27cafd2d286881f37202b3 2012-10-19 00:55:32 ....A 101688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8345e54bc34d50dd51f8c077a9eef58d918fbbf1231f654d1b9113bd0e00324a 2012-10-19 03:18:02 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8346581b6f258689c6f5764d33aa319e401db7288c91d92cfc73463b1e79c949 2012-10-18 22:46:54 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8346b4689065e04a970d98cc3ddf40c49352eebb6a3f79b667f2b7fe949d282e 2012-10-19 02:40:38 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8346f55fff234fd51fe23d7ca12ac1178dc5e28ab923fa2a845b806296b02dd7 2012-10-19 00:59:14 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-834712f4e92fc6e12adacccc2de2aab5c877cade71ed19210fd1aedf17444a64 2012-10-19 02:43:50 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-83471487da4b41b1884f7787517ced0d2dc59c1d73812a962c526fe02b14ae0d 2012-10-19 02:51:46 ....A 134280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8347e6b62ba4ed05c069b8462c6b69f501df4f3fc2be8812b4fe005916f68033 2012-10-18 23:23:10 ....A 250368 Virusshare.00015/HEUR-Trojan.Win32.Generic-83484cd76046e20f068911272cfccb8db4e9f246e3354d1d77ce62cc544daa86 2012-10-18 23:02:32 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8348d186ba8cdcb8df690a8bc1a5582915a5aeb7bda4847474f95f516da5aed4 2012-10-18 22:21:22 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8348d40ce2d2c64721a314b64c1f71f57aef49d6819206facb537a86acc396f9 2012-10-19 02:48:36 ....A 57468 Virusshare.00015/HEUR-Trojan.Win32.Generic-834a8b895c287b33c1404bf9263050953eae4bfc0dc57c63844e2c74e388b7ec 2012-10-19 02:46:56 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-834ac50926e6aa1bb1fe39b6830ece2a54fa43fb279f096a3849601d5b354d8f 2012-10-18 22:42:44 ....A 553984 Virusshare.00015/HEUR-Trojan.Win32.Generic-834b1b3b668be2af5dffb43305eca7a0394547f6523b14faa8b3cdc160fd2896 2012-10-19 00:59:06 ....A 305691 Virusshare.00015/HEUR-Trojan.Win32.Generic-834c05d5665f9c5078f38740941d35e0aed8700b808338fcdc9a397dce327ff8 2012-10-18 23:52:56 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-834c234797c917044e11397fcc44807b9291da42f5b2992df91c598be739164a 2012-10-19 02:21:02 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-834c9da44b6171bd8e7387dadc494969b443281185805f2397a704287af0b68a 2012-10-19 00:40:44 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-834cd119ab1441d0f805164c6c3ac79c7a673f2419b4126f088d177536022eb4 2012-10-19 00:29:50 ....A 58829 Virusshare.00015/HEUR-Trojan.Win32.Generic-834d32a2acf5dcde954aaf5cc9b0f0f3f522896db6be6225f897c64879e40686 2012-10-19 02:36:40 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-834d54aa863c21b30cebc7a5adb573f3799c8531dcd06ce57254f143355fb407 2012-10-19 00:14:56 ....A 1253376 Virusshare.00015/HEUR-Trojan.Win32.Generic-834d7dcc67b894a17f5d3f4a277cf2537992c0c49a8be72fb6939fb3843bb0f9 2012-10-19 01:13:50 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-834ede57cbc00a46b7c17c5b4bce3f401c0f1f7c5235210c42c2889a3410be9a 2012-10-18 23:19:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-834fc46c5a80b14ab6b940fa2eea4fd1dd002f20530e4e63da7bb485e07ba979 2012-10-19 02:07:00 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8351b3d84275d955ad53c28948424cb586138a703ce5d3eb631e8e07b9a17886 2012-10-19 02:34:12 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-83536ab6dd27b35e2b250e38378144fb8e369e8271e9d921f029a07448013ca3 2012-10-18 22:50:16 ....A 532613 Virusshare.00015/HEUR-Trojan.Win32.Generic-835524bb8c14328b4c0d73958db907794336dd2b670c78c5d80dc53a1d143d61 2012-10-19 02:02:12 ....A 156672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8355d80c10da6079d5aaf5843f6968bdfb5b2cbebd7b6bc32312149b8cc71578 2012-10-18 23:26:06 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8357ea11389f509d91407af6ea00886d90c7fdb3c27afc86877b4bdce10551f8 2012-10-19 00:07:58 ....A 126464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8358a2196a1e9589000a8f5ca73046cb9dd5c792baf75a154642e3e9d09d6f2e 2012-10-19 01:53:02 ....A 1969152 Virusshare.00015/HEUR-Trojan.Win32.Generic-835a0c6dffec396c3d95e51cf80546e801cf0889f2e254a3856fb8820d4fb3f2 2012-10-18 23:23:24 ....A 441470 Virusshare.00015/HEUR-Trojan.Win32.Generic-835a9f8b33dd1921c70a371094ace7f65105e074faab5dc4a8076f22404496b9 2012-10-19 02:36:52 ....A 1448919 Virusshare.00015/HEUR-Trojan.Win32.Generic-835d9a6c08183e76221c1a241ed0c43e8b9c207f15289d59d89670d2aec6627e 2012-10-19 02:14:02 ....A 2699264 Virusshare.00015/HEUR-Trojan.Win32.Generic-83609e9ab57cfd3d7f6fae69ad7d2da33ecd0821b4b66f0e4a37104591da349e 2012-10-19 02:17:12 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-83622e83ff92927efb98e70fab1311df9194d9a14805c6a0ef437acce125d22d 2012-10-18 22:34:50 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8362f10168ab1b0ed11b05d2910c7278668725614a8cc4f677e8a22e77235d0b 2012-10-19 02:06:56 ....A 313884 Virusshare.00015/HEUR-Trojan.Win32.Generic-8366fdac998611e7c0adf8f6e2b53a2de0e624807e0f491b6fe5b3419363a8f7 2012-10-18 23:29:00 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-83673a11a8bb1779f88eb91955ea3d3af6290693dc641d6c475c39251fcd4f5a 2012-10-18 22:44:40 ....A 140288 Virusshare.00015/HEUR-Trojan.Win32.Generic-836752ca7ee77f32673d91c2a6d09b8d5af84624a5d1f9700f3acffd98441669 2012-10-18 23:33:10 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8367da4a20e4882f854567c2e5c8084b74135fd24970443b2adf08f948b79640 2012-10-19 02:53:12 ....A 37312 Virusshare.00015/HEUR-Trojan.Win32.Generic-837088d106435d2c05b3be38f59685ae7e4698a4fb30846feba8c085502f2154 2012-10-19 02:04:10 ....A 55040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8375397185bd25864eb8bc45b0322c3b7d5aada649d1d7273da4a8f2373f419b 2012-10-18 22:30:38 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-8376e9a836111e0c8cbd272d42190ce5e15fc6b2423e3d626a10e7c019426c71 2012-10-18 23:41:32 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-83782971dc27905b7653c1c4c0d32ceae0c038bf0680a75f5f16d68297ef0a32 2012-10-19 00:46:44 ....A 233472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8380977fc7d317b87ce2cea8b7c1342cb90d9ce5397600576db26622cda37bd6 2012-10-19 00:17:48 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-83821f8a57cb0f6ac471768558b8378f3a8d9d6aadf1aac5dda2079da55d4ed8 2012-10-19 01:38:52 ....A 966144 Virusshare.00015/HEUR-Trojan.Win32.Generic-838461c5c73c0b47bb2d15eda8d5d86f8ddd5b2a1f0063284b0b45936f7f6d57 2012-10-19 02:12:50 ....A 459558 Virusshare.00015/HEUR-Trojan.Win32.Generic-8385068a3c84b39ebefccaf3c56bfb5ac4fd114e08f24c5dfcbdb410b0ee2d60 2012-10-19 00:14:20 ....A 374272 Virusshare.00015/HEUR-Trojan.Win32.Generic-838591c0000cba9d76d8109d344f9a11af2e4d865597d12d896f9e1c8b4ea9be 2012-10-18 23:53:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8386b1db2a48d0eb6adf8c8a3b8433963f02430cd737e779b97122d587309490 2012-10-19 00:02:24 ....A 68327 Virusshare.00015/HEUR-Trojan.Win32.Generic-8388b43d67200c97375167b6c06668338b1b7718ce68deafa8e2d8209254e40c 2012-10-18 22:26:14 ....A 1076739 Virusshare.00015/HEUR-Trojan.Win32.Generic-8388f600eab5c5cace0624fa2e2fa52b8eb3cf281d2797cd5f05e15a84161b8e 2012-10-18 23:43:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-838a174942fa2ca47acb39124e1989e0ece954c55d1e325902adca8f94798a37 2012-10-18 23:31:58 ....A 329352 Virusshare.00015/HEUR-Trojan.Win32.Generic-838d7accf983d99f6c0cd3cc66c126587ba0a36faedbf9824d7faef66682b188 2012-10-19 00:24:24 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-838f1a9946cc358bd47de9198557fac6940c908c6fde9130b97c7a6f457eb072 2012-10-19 00:35:22 ....A 384000 Virusshare.00015/HEUR-Trojan.Win32.Generic-838f66e93b41b10e3a154c921040d14795a0ae74855df7f5a25507f822682db3 2012-10-19 01:12:30 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-838f8b6398b140fa7e428868e6ba7242aaaf770f521c3ee885a1acadd2abf652 2012-10-19 00:54:06 ....A 462336 Virusshare.00015/HEUR-Trojan.Win32.Generic-838f96054e9ef6b1c2a82733c8f4489cbc3a3c8e5b35df08521e8cf38eccd08f 2012-10-19 02:27:04 ....A 41120 Virusshare.00015/HEUR-Trojan.Win32.Generic-83971f91a126ffae2f9fc870754239cbff8662702cf4d1403b22dbef8364b6d1 2012-10-19 02:35:42 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8397f842d9fc8389fc25bb0c09577b2f4ea925e346af0eac6524707d0eb7a541 2012-10-18 22:47:24 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-83981cb3475545724fe966682e131224290d061b817c4c37293896485da8caae 2012-10-19 02:52:56 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-839bec270e7916d7653cd55abc8644ab08d1beafecf5746aa5b379254ccb3b49 2012-10-19 02:53:24 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-839bff57af84aebcf1a899bc5890219bb76e0dbbe4b51b00a5b1e2904c78dac8 2012-10-19 01:29:48 ....A 1403884 Virusshare.00015/HEUR-Trojan.Win32.Generic-839c466b921246c00be1f4099a0a49653ba173e54c026fb256c1b5d5722ce608 2012-10-18 22:11:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-839da968eb7d177938503570b738917c3ab47192c118afa0b8fc0624d4f83d8f 2012-10-19 02:31:18 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-839f50373e609aeb1c7196cea7e20793be57694c91912df86123973f86d7d22d 2012-10-19 02:52:28 ....A 406528 Virusshare.00015/HEUR-Trojan.Win32.Generic-839fd420f89ae24ebeed74f5746c8c3e2741879c4d83c1e6984ae190f8e822e0 2012-10-19 00:11:04 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a07be8918a2128d1e750b4205a1b9a3f83f35f7c3fafa48b13e38f4ee0271e 2012-10-18 23:42:58 ....A 128016 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a0ebd5c29ed05366187ee919d55ca54d43a1ee8d354d4fc7ae245f78e9f786 2012-10-19 02:46:08 ....A 536576 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a1a6814ba6e6aab219d7f1f5e0fa80c8daffc863ce3b263235b6d0ffb701ab 2012-10-18 22:42:32 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a1b101f650fbadea439d4146721f4d1b6fcaae2baea5926e1d84ff2bdf9948 2012-10-19 03:17:10 ....A 89344 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a25816f7d967e7aaf354b0285b1b3ba2af0c73ec1be638b66b148f96d242ee 2012-10-18 22:34:44 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a266968402d3eb529b8c597df20485801566d1c714b962d3bebf8adc763098 2012-10-18 23:45:04 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a2ba2c389bf39a218f82bd46c36e7407b4f98773e9d1d0e96010aa36f1202d 2012-10-19 02:21:46 ....A 487477 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a2bff7252ded9a529d879defd812a57cab63788fa469c9efb6abc3827a57a9 2012-10-18 23:48:04 ....A 977920 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a2d9edce391b2ccb245654c21c3fff8b1a75d95b9ccbbf61c044621ea5e77a 2012-10-19 00:05:24 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a440008c07af07f92e098db7e4509cdc530eee9505be41056316b790848c16 2012-10-18 22:53:04 ....A 87552 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a4d9093743bd624161ac2553bdf4b8174ba676b64c213c00b856348eeba782 2012-10-19 00:19:22 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a5926335c5d9e3caf847dfe70d46cfee532c254d4a1b507616e9bfb2658172 2012-10-19 02:33:06 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a618922d4e93d9bc6778e2d0d77b94030fc06d613cb71a7db26fc914b135ad 2012-10-19 02:49:36 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a73af8db8dc1e78328baa66daf06b6dffb3785e38ffea00a512034913c3f59 2012-10-19 00:25:28 ....A 195584 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a73c1b9baac32c822420120786bca2a781c1cba6537d5b3130a5c25ea20e4d 2012-10-18 23:58:14 ....A 27936 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a7928ee3285d760a7aee01398275ceb8522ce7056a35b57805b27a1cecd3a9 2012-10-18 22:29:12 ....A 2957312 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a7979edce031d737d45669b2e6f49b231013555e30e3ee5f6358792a9f05f5 2012-10-18 23:11:24 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a7a9fbe2ee90aa66cfb861acbbcd39b8fd2eb73b4e36a786d98f761d398bd1 2012-10-19 00:31:22 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a7ce8dbaa6b0009388311b3896bfcb92bd334343c286a7f177f04c9f94d080 2012-10-18 22:16:20 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-83a92e2e233624a30a0bb38a002cfef8cb487946c36d575b3fd3220021438d9a 2012-10-19 02:31:26 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-83aaa6b465b11a1bf521e6d71485f415db83131425cef5909c0a40abfa14128b 2012-10-18 23:49:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-83aab2dd5c9f57f558105380ac840c799ce1358aa16e8e76c82a45ae2f638577 2012-10-19 02:51:16 ....A 2506909 Virusshare.00015/HEUR-Trojan.Win32.Generic-83aae5835aec42599d2c1d02961c99afd412dcb3ed82b0a1ec830c455b43af61 2012-10-18 23:17:24 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ab69cf784d49eb199f9e74b910ccafd2168309131d6ca767faa32e1202abb1 2012-10-18 23:43:12 ....A 181498 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ab6d2f27fedb7a4b3cbdd1338844cb905ef1a290f09898e8fdb27e13c85f16 2012-10-18 22:42:16 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ab77e965b6b0736e79ee712037688c6b56e9f36bf5fef26cb8e341c95ef00d 2012-10-18 23:24:18 ....A 180732 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ac1184556ccec09cb39086889009c6b16e10ab9b1b47eab1fd9d259c96ff50 2012-10-18 23:32:22 ....A 45693 Virusshare.00015/HEUR-Trojan.Win32.Generic-83acc04c7b3b96f32c4b96f6f70bce80997c89579d8ec4188e1762a663547f0a 2012-10-19 00:36:08 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-83acd5864aadfe0cec296a6c8cbf6553c3f883910979606e4786aa505f00a82b 2012-10-18 23:52:14 ....A 381056 Virusshare.00015/HEUR-Trojan.Win32.Generic-83adcd2faf852431e1f7afee12fe82016a9b24cd5ec9f5b383330713e2b12a4a 2012-10-19 01:47:58 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ae6b950a350c8470268d819a599cbc68976257de1fbfa1aa7c0f4a0b700ebb 2012-10-19 02:39:20 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-83af629f093f30d161d9737badd3d3e6cc23bab978fe1098650aa495b801f903 2012-10-19 02:07:42 ....A 45783 Virusshare.00015/HEUR-Trojan.Win32.Generic-83afad22e89f3a4c464a5c3d56b4f16cc35accca1d433f1a602ebc03a8c44ab1 2012-10-19 02:27:00 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b02355c0b5b4aa957b2a093d94b9bcf280c445330b5a967a2ecb15b5009191 2012-10-19 01:48:30 ....A 868352 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b059fe14cd99fe1d9d8da16969ab25f2ec3d63a1bf4a83d35c58a4647857de 2012-10-18 23:02:10 ....A 1024 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b0fe833dcec4b029898d6e91348fbc11da624c0f0674f5d9f26ca9a2d613ba 2012-10-19 00:47:02 ....A 642048 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b2bc526954bb0d5a0ad43c49d8a2d9712efd2989e5f56b61d96bc067a8f7ce 2012-10-18 23:26:24 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b3e7547efef7a28b093a0fe835a20c64b5e11890ccc7fc1d8494bc4b82307d 2012-10-19 02:27:26 ....A 16170 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b8932eb26d370e9ed4e93a1fad676d93e0c7ef214cd74b1aa232322bc66a3c 2012-10-19 01:58:16 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-83b9669156338a4f54dd95a7800d778a82061713e46f68d40c96639cb43611c3 2012-10-19 01:12:40 ....A 337920 Virusshare.00015/HEUR-Trojan.Win32.Generic-83bb1065dcf1202dfd4fb8e4e43913d1dd1deec91dbc5f37afdbef76cf202ad3 2012-10-19 01:21:28 ....A 161548 Virusshare.00015/HEUR-Trojan.Win32.Generic-83bb92c50165bacb1a3249db24000fe7395cf97b2f0f5db7eabc84cf6325c050 2012-10-19 02:08:10 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-83bc1576956ffb0a6f014333b43b8a289b1ec9889c014b9f95266946934ef4a6 2012-10-19 01:27:14 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-83bc3310feb9f25e88e4ae8987a9b84d1c29e3f3f2aa7bd7ade9b6a558dc192f 2012-10-18 22:06:26 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-83c05bbfedaf657f332cfdf4ae7fab0f73c8c05435870c5e5049e7ce51516187 2012-10-18 23:49:24 ....A 527464 Virusshare.00015/HEUR-Trojan.Win32.Generic-83c09c16da859bde03b4603db538f186d43e3fb752cc9745db507c385c60a1e8 2012-10-19 02:43:06 ....A 202721 Virusshare.00015/HEUR-Trojan.Win32.Generic-83c0a9f97f1fb7ea5e9ecd93e99ff9b731d7ac3df434bd33e974ea028255efad 2012-10-18 22:51:22 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-83c55ffda1098f56ccbd5299777865873526925872ca0e75da2ac70c512eaedc 2012-10-19 01:20:56 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-83c8600214094270369949894393cabf28f082a8f24e94205a09f5c79322546e 2012-10-19 02:12:00 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-83cb94de804d0f123c3ebf6fb7e6db8b3ab7fa3150422a6563a18b50281dc1ed 2012-10-19 02:27:50 ....A 1486336 Virusshare.00015/HEUR-Trojan.Win32.Generic-83cd3fc9f7a020ce4bd5ab6b06c67d28818b2faddc5a3d4a6e7dbf4d1e134e81 2012-10-18 23:56:40 ....A 629573 Virusshare.00015/HEUR-Trojan.Win32.Generic-83cdaae6aa6eeba04984c952bc78ceaffff298fb8e0f6e15973d11d16f8da7e9 2012-10-18 23:49:10 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-83cde6c2dde03914228b822bdfae97a38b19499c9afd4107089389dff2ca5820 2012-10-19 01:27:30 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ceaab9f7973e3fc64d506343856089235af3b6394f7f5cf0a9649309f734a0 2012-10-18 23:30:20 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ced5b1ec1c07083b13c00f9d1cfb5a5d8a5e4bcf334a2b6d1c40cb4b06aac7 2012-10-19 02:26:00 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-83d0393d3be74909bfda42bb4474622f7b4b7b7a232d34a343ea6c385d8ce407 2012-10-18 23:22:30 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-83d46380e97c48bdc558b8e09d4512496c6dcc2b6fb2a90a8a28b5b0ebd88b75 2012-10-18 23:12:54 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-83d4e81416284130ad8f16aef34c5231a59032f340e0cc6df1c80e5a24f043a4 2012-10-19 01:21:16 ....A 1581056 Virusshare.00015/HEUR-Trojan.Win32.Generic-83d606258b7e517c3efd2b755797eba2268f44d0c4f70676f6a6f2f42947ad1b 2012-10-18 22:32:10 ....A 15410877 Virusshare.00015/HEUR-Trojan.Win32.Generic-83d8472e821c0b12db64a6e1375c73670ce5f8ea0ff2784b6118bd95a82c8e54 2012-10-19 00:17:44 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-83d99e4dfc0eb25bcd383275f1ed7e954871cd1ec7a418d34c531c7fdb735f0b 2012-10-19 00:37:28 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-83dc29cedb0b285106e0d03a1c1ec8fecfdc1923fc9384356a4bf6c4b6a5c6de 2012-10-19 02:00:02 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-83dc367bc972778d49546d9f6131395b38963b18e926d370478382cc012911b2 2012-10-19 01:59:30 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-83dc71b41ce446c273d4655f309214084f71bf3dced5b8dac962531921f2df32 2012-10-18 23:01:00 ....A 684032 Virusshare.00015/HEUR-Trojan.Win32.Generic-83dcdcd699f133ffc17ecced4c3b4f6beb9404c6ddae14eef62fba64f11fe768 2012-10-19 02:00:02 ....A 10649929 Virusshare.00015/HEUR-Trojan.Win32.Generic-83deaa849aa554c1655cc41c11adf7e49f1d7aa29c7f257e5574e12c553a9e46 2012-10-19 01:33:00 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-83deca4f9b3122dbfc9b9a94e546b9761c6b257c68744801d980803fd3dfe8ce 2012-10-18 23:53:16 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e0bc0e16e532e82e7aaef0edbec5fa29373d47e95740159c7a3db144fa89fb 2012-10-18 23:49:20 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e142acff203f45a764aec72f2b3b50fcfc77d352e0eadf9f0b19d9a71cd3bd 2012-10-19 00:15:20 ....A 58744 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e3f83a7e6cff1c46ee9b4e70887392a41e94601e364d94609273d944412cf2 2012-10-19 03:10:04 ....A 707584 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e491e0ec7790023e5851ee1ba8d52d596a2df3c41c15b0e81c03d08de87a64 2012-10-19 01:54:28 ....A 660056 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e4d34f060e94ac10d73a55ba6b976c78f152f7c07be8b1ab5cb70cd5d0a645 2012-10-19 01:47:44 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e5d3929a7e36cce534ef1bb1aa43eac6bd0af7fbe42a1c9ced56b612e79a1c 2012-10-18 23:02:56 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e68807196c18df2e475a0c65dabc14758bdc3eaec0440003ee434745a1eb05 2012-10-18 23:42:44 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e70a7d207008f51baea8d1e7a9e5130bff6f071c11aa66d264fbe735b311dc 2012-10-19 01:22:38 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-83e789c8c930db812ba262015a58c2da5e9335f4237c9b8947f2b371385384cf 2012-10-18 22:17:52 ....A 1103872 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ec4651ddf083900152971066ee3ae7bc7d96bba98805ff42211d9f45ce29e7 2012-10-19 02:00:44 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ed99edaf8d73301f4497eb5b5e6dd5851a7eae2f9c98d127d0c55976e4c4ff 2012-10-19 03:26:28 ....A 1644033 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ee42d81330a697ef9557374d12d0d27aedc4ecf68b20c58b4fb32f61839500 2012-10-19 01:49:30 ....A 547840 Virusshare.00015/HEUR-Trojan.Win32.Generic-83ef0f16562f8c53f1c10ccec6b8cebfbfa099310f3902b047d73afa891a6bb9 2012-10-19 00:40:36 ....A 78848 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f0318f18297db6e59a5da23623afaa08fc6a6a78d05d6c116d5efb21752b73 2012-10-19 00:41:20 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f07d8b83a5c0da3a5303b5d2143721311e8bc80150ff45e08e80cc3a88b34a 2012-10-19 00:44:40 ....A 35040 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f101a60b6c0e3f5d0369ea7dba40c29dbbe0d107214e79c2521717dec94f8e 2012-10-19 02:38:44 ....A 828928 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f141844c3f763e903fbffe4c5ac95eddfb2e2434098404431d45cbf4e1cb4b 2012-10-19 01:35:20 ....A 55638 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f196c766ac5be41d6ee373217732b4718040af350aec03ceb40974a56894b4 2012-10-19 02:47:04 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f1cd2c192d2fe9d5c3023973a5522796167fc43bf82a705966ad873105b5d4 2012-10-18 22:14:40 ....A 245776 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f1dede2822c0bb387a19216e9fbeed073d51f87eec66f6b49681fe46717fac 2012-10-18 23:12:00 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f1e17736f7d3b88302a0b288bff07bcb79352fc8b9a47e8711d243b042c39e 2012-10-19 00:35:34 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f1fdf071d00392501bcfda990739842d08603cec83d6dee698041f564ad83f 2012-10-19 02:00:34 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f21d5e903e495f75fe6b1ff586661e483c1a8cf8a0a1b7c1444214181128c3 2012-10-18 22:40:30 ....A 2675950 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f26c01c3509ab7c80369a44fd3b73e430682826ba5ec22b5a111924c8b8770 2012-10-19 00:36:06 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f2ed6afcd2a46d0f1bcaaa84c6da0a41fb54c63f5c5ffafa9578e48c46d48f 2012-10-18 23:31:04 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f35467043df2f03febd47ae9c95c6d5386cc3da440c5be53a5570d265f0792 2012-10-19 01:44:08 ....A 198091 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f422d8af0f239b3d00114e359f3d391facb4b5be922ea5b20507d283d4fd79 2012-10-18 22:27:28 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f4aa8afe2f6f53d75ddc7a13a3e4204bb22b3af66029ec2241fc9651794844 2012-10-18 23:53:42 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f7c04eb6e94faff87cb8ceb3441b35ddb13ce3bfbf0d94f046f095c0589b4f 2012-10-19 02:05:10 ....A 82040 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f7f25da5cc80166b1c7ee731163716ce7b28813614b4fa95a230acd81ffee4 2012-10-19 00:35:20 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f9d80abef917a3747d6fea32bfdd5a61225df55e266c01734e00cb574767d3 2012-10-19 00:29:18 ....A 670807 Virusshare.00015/HEUR-Trojan.Win32.Generic-83f9fe4961e5369a8210aeb3e23d473ec1b4454e37c10306e1db7f97ad0154ef 2012-10-19 03:22:02 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-83fa1a74e634b88a7f3fcf2e6dc8c0e3a6d6189a5a421c95f1f963002f6198cb 2012-10-19 00:28:44 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-83fa7a0ee7a88f8399c87c9559179b087460baf565b09e52c36b88fb3c2414d7 2012-10-18 23:13:34 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-83fb3f4f2de02134d87b4b5679ceac54f75c5d2e14f0e8c61eabe7bfb710114f 2012-10-18 23:11:00 ....A 2658304 Virusshare.00015/HEUR-Trojan.Win32.Generic-83fe1de577ff5535ca62d14b5b31eb843da2b9b7508404984d640a58233b4444 2012-10-19 00:13:50 ....A 177216 Virusshare.00015/HEUR-Trojan.Win32.Generic-83fe324c78277baa6858a27dbbc3ee72964938144a23249e02ccbc0d0470506e 2012-10-19 01:46:56 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8400920e0244ca173077507d0d7d614bf45c0186d9d0c95ed2a5136a01e21f32 2012-10-18 23:56:44 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8400adeb291566454b5a8321eeeb6a0161fbea9f16061ac3910f9d812b2f54b3 2012-10-19 03:20:46 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8401283bbb534513e86af3fea295c36072223eb7bcec9ef4e1c8b201925cd8a3 2012-10-19 01:52:32 ....A 110336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8402db46e5445c9e24b8cb7c453eca3e911c27d563e589f595279eaaa00ff9e0 2012-10-19 01:21:52 ....A 154981 Virusshare.00015/HEUR-Trojan.Win32.Generic-8404e2961245eac907df12cc90dd06b3abae3851b8e3b26d545709ec61deaa43 2012-10-18 23:47:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8406dc409b9d9bbdadb186ef789c4a3d8b53849fb97d8a7821df68c3eac11178 2012-10-18 22:44:18 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8407ade12351feb045645b3704553bfbd74171cbc3d7b2f4b35bc1a141a34713 2012-10-19 00:13:54 ....A 35384 Virusshare.00015/HEUR-Trojan.Win32.Generic-84084d3049a55f7011dd5b4a8cb806e46b69faf7fa0edba9f2ed9f66a414fa4d 2012-10-19 02:10:14 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-840a70c9632dfa36c85bd622de1d364d552c221d25f67a870e1cabd0b1d3ffc0 2012-10-19 00:07:00 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-840aa83b2991a9c1acc6570f6db90d45ab470f792d85bf4eea8df4481118e2fb 2012-10-19 01:07:10 ....A 28992 Virusshare.00015/HEUR-Trojan.Win32.Generic-840dad741d824d2427e0b8fae4c5420212c1b552960ae54d76a6e55e64e3401a 2012-10-18 22:08:10 ....A 80162 Virusshare.00015/HEUR-Trojan.Win32.Generic-840ec035ffa0eb107ce92f2095ae464f97561f7980b04ae45ff1b80bdfa5cb62 2012-10-19 00:10:34 ....A 18116 Virusshare.00015/HEUR-Trojan.Win32.Generic-840f10618419b66c7ef8c0891371ba0dd87f401e5cb4feb762457b505f917b0a 2012-10-19 01:22:46 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-841216f7600f2c3059f4947203d5e4e0755df98279c1bddbf38174b71295a6ee 2012-10-18 23:42:34 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8414560bb5b3da069ab69b32f7f9d5ecd66848e1cdad871797f69c73573364ff 2012-10-19 01:57:54 ....A 209789 Virusshare.00015/HEUR-Trojan.Win32.Generic-8414650cfa316f87c6a4127e402cff4d7de886a5fc20a90476f44eb1232cb190 2012-10-19 00:39:44 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8414c40fb79378d1b5bd1509cdc8f5e06503001de7a3fedf215874eee81799ea 2012-10-19 01:32:24 ....A 401789 Virusshare.00015/HEUR-Trojan.Win32.Generic-84150ab375b82b944e3ec68129af3814ba5c78e3655e11d5b85672644dd4df17 2012-10-19 03:28:34 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8415a5e27ca23779d20e89c71e69ce42de335c683b672917f1100e307a392694 2012-10-19 00:57:58 ....A 443878 Virusshare.00015/HEUR-Trojan.Win32.Generic-84162d72a5934982e1847c7bf38ad5b426683916b0112ab5bc13bac9888f775c 2012-10-18 23:42:54 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-841689cde706fd35225b0d98006692ec3e28ef32df696b811409534139b45458 2012-10-19 02:46:50 ....A 215552 Virusshare.00015/HEUR-Trojan.Win32.Generic-84169a4edd383ac5c8e7b20b200476c3070477399473e48b7456030788fc520d 2012-10-19 02:14:24 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-84183a0c870f78d00516357a9fb97f0cf00aa80d0d1a74a48e88ce2823da84d2 2012-10-19 03:21:40 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-84195c54a215caf8c33ade48ccb5b1e9ea6b6e11d3a5440969050d67ca1b38cf 2012-10-18 22:23:26 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8419813ca73729bf9cef5933bba49787bd5080fc7e57f5708ce9c151c1c25b11 2012-10-19 02:24:52 ....A 727288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8419b55209159b4cacd8761047f1ade898f703b74a91c936335ff288f04524d6 2012-10-18 22:45:14 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8419bab5cca3c5ce9a171e1e43a4bfd02bfd2e671e4777908a7350c1bb5cb97e 2012-10-19 02:45:20 ....A 278016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8419f91b1b3d676b5121f450bd14c8fb6b1de81284c6f0edb318d4ccf825cceb 2012-10-19 00:20:32 ....A 422400 Virusshare.00015/HEUR-Trojan.Win32.Generic-841a3299cbdbeb38964f0c007b13d7763e52cb80cbbf288e1716c6be1c2d7af9 2012-10-18 22:39:40 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-841c59d3758c50ceacc1ff15d5cf519277fc75da5ab7b724d39dd48d7ef868e3 2012-10-18 22:57:48 ....A 8076640 Virusshare.00015/HEUR-Trojan.Win32.Generic-841e1c3336b7c5d2284d0a3beab319ef9647d89bad9146c8a4902419428df88b 2012-10-18 23:39:24 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-841edc79518358116b3514113dd9e92f01d9cee8a4015397859ddc93b3b9cded 2012-10-19 00:35:42 ....A 552960 Virusshare.00015/HEUR-Trojan.Win32.Generic-841f0a95ab006481ae12238a0c59cf01e702d6851f8725ba6d43f425c88dd48b 2012-10-19 03:38:26 ....A 977920 Virusshare.00015/HEUR-Trojan.Win32.Generic-841fb7b91a47e2bd7acfd6abdae56ef536329c69bff43e6f58f605050ba02b8f 2012-10-19 01:17:26 ....A 1398048 Virusshare.00015/HEUR-Trojan.Win32.Generic-841fc344cfc57a684c28d92a65d1f259042fe54da40f7a410f1a668485dc1989 2012-10-19 02:41:34 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-841fd05f232c6df0a9218b0e64759d4d7921ce83159ea8c1ca1438a8078226df 2012-10-18 22:41:16 ....A 23552 Virusshare.00015/HEUR-Trojan.Win32.Generic-841fe502055e92941666bf31c095598bba3e6cb4e8dd7fe716610eb6192b41d2 2012-10-19 02:04:14 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8420efa2dcfae5369e1eb36baa5b0f682708ac33e92def75aa7f55e5b42e62be 2012-10-19 01:51:32 ....A 41920 Virusshare.00015/HEUR-Trojan.Win32.Generic-84220fa1e29de1e2b15fb31c212c8288e80e3f2408642c799114ff34e97cdb34 2012-10-19 02:25:56 ....A 251839 Virusshare.00015/HEUR-Trojan.Win32.Generic-842367cb66b80f16777b1e4936c431799ce48ed9f6100347186c94a2e510dca8 2012-10-18 22:39:04 ....A 106064 Virusshare.00015/HEUR-Trojan.Win32.Generic-84250050c358cef6bf9c9e6b246e2fa8876f0f8279a8caa4d72f9a7e64a4c529 2012-10-18 23:03:30 ....A 216322 Virusshare.00015/HEUR-Trojan.Win32.Generic-84286a6cf9209cffe2659ad63fece74f97af1eda049dd843a6e8e6636798d2d0 2012-10-18 22:36:48 ....A 378368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8429f1539920f9d53d083f5542c1ff9affeb4ce3b05f1417b802c1785bd4e1a4 2012-10-19 00:14:16 ....A 116744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8429fb068f544655f01806d47e9bf940d2496c2593743f80f5d3e8fd618f1795 2012-10-19 03:27:02 ....A 9906400 Virusshare.00015/HEUR-Trojan.Win32.Generic-842a2f948551209c1fd2cc76e2eef302db620a5a561d0b1fdfc752b891d982a5 2012-10-19 02:09:28 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-842ae0ae5703440a40e50366d1a21c68603eeb2648fa4dd76ceedcac5fea0085 2012-10-19 03:11:46 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-842cf88ce10dd79679f635250dbdda9ab19681e4491b2dfc57f6afa8b7d82a2d 2012-10-19 02:22:22 ....A 81911 Virusshare.00015/HEUR-Trojan.Win32.Generic-842d95bbfd5e53f0ba607eb6ed0f8c78c5955e9948eadd4bd43a2b44c794d707 2012-10-19 01:12:00 ....A 1409024 Virusshare.00015/HEUR-Trojan.Win32.Generic-842fff74a5a90d9a8766dceba83b74849f7296a766bbc1ee99e3f85f90077169 2012-10-19 02:14:26 ....A 5085184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8431e9eda1b7fab11e503225b43af5ccbabdb801cc29acb2ec5ca04f3199d811 2012-10-18 23:37:38 ....A 126464 Virusshare.00015/HEUR-Trojan.Win32.Generic-84323db428f952cbf786125447478786e7fa4b06d5e5d320d3df665b8478274d 2012-10-19 00:17:02 ....A 699008 Virusshare.00015/HEUR-Trojan.Win32.Generic-843278292c8e18050cd707c1ce57b4f8ec445e1a57e629333ff70143851f9fda 2012-10-19 02:18:36 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-84337678e9e9841cef1fe6cf650099f65aa1808f373ffd04841f34fc61706887 2012-10-19 01:49:32 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8434972635c11a9b9be88844447274c448c455ff0bec88f8e392da8fb5e83c8a 2012-10-19 02:42:44 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-843667baf5679395a07941a5a993f005a17b17dead87d84a288335144f984ef9 2012-10-18 22:51:36 ....A 464896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8436f42c3de4c1ced72f2fbac59886d98bb1ca423f68112be0ba1460d5145303 2012-10-18 23:52:54 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-84388f9cd94da1d61c864f54b2ab97fe4eb4ec2efebaaf1f8adf6870b7d87161 2012-10-18 22:33:14 ....A 82688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8439feff5af04bc8ac70784a8ff830497bbe106f5ccf841a774da1659d72d60c 2012-10-18 23:53:58 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-843aa49c4e2b6ddaf1140a1efa71f2aea37dd6aeb96a39b9549b6785fa63a54b 2012-10-18 23:51:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-843ccb39e902dd1c7520b11b4e700d1566ed92ac64441dee834c162ab7cef631 2012-10-18 23:07:40 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-843d63195483ceea13298d43d8a4d46d56bcc584b70152f58ce4a8515fd43a5b 2012-10-19 00:42:04 ....A 532480 Virusshare.00015/HEUR-Trojan.Win32.Generic-843fd9aeb88ab7fa30dccf7f234f81e329cec71e33bff642818ce963e7756fff 2012-10-19 02:10:14 ....A 477203 Virusshare.00015/HEUR-Trojan.Win32.Generic-8440dd24ae39e9ec206d7b68ca757c84edb2d1a2a65a25aa7e11c9ca2931a834 2012-10-19 03:06:28 ....A 2497536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8441016d3fe4b8a3dab4dbac3ecbbf84652aa5640a808c592425d19c2f272c75 2012-10-19 03:28:42 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8441706c7c6510b7a16decfae25dd1d07fda6e53a2eeadab6a4b7bc3abb84e3c 2012-10-19 02:43:12 ....A 320069 Virusshare.00015/HEUR-Trojan.Win32.Generic-84419c920896825685fe9a55b7a4f550c0d8a864f690f5b89f576be2697d785d 2012-10-18 23:55:54 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8444a369872345c286080b6eaf17495eb9a395b22e881d4341fee717d6c3b028 2012-10-18 23:48:52 ....A 200704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8445617532d6b94ebdc8021f318a5eede3081350a122a2f2891c9c9402462968 2012-10-19 00:42:50 ....A 166832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8445f19fbb00f1b1e32f40e860ca9fc48b7a6bc5e3fe347fcc5dd9292914b80f 2012-10-18 23:48:10 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8446ad5b454d9c64107d0beb9bcf9419dfe2df038815ed23d483eb3a57b2dbd6 2012-10-19 02:14:12 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-84473ea62d7c66ff94a54482b892f2cf33df6d98cd3c3b139a609226a4905d28 2012-10-18 23:17:10 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-84484b9cd4c4f6c86b8e7b9129329ba744383d96c95acad67261062cc7a6e9b4 2012-10-18 22:58:20 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-84488ae1349b79987fe23be131587dd1efed3f97feea5ad85bf6ece1b9cbcfff 2012-10-18 23:39:38 ....A 227328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8449020851f757aea6462fcd1ec0742aee4c33f3e50e55c8b5368d4f95145847 2012-10-19 00:29:24 ....A 29056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8449420692fb5e48246531b21d18adecb90c37e35d9a701de284c25e78741aea 2012-10-19 01:27:06 ....A 464515 Virusshare.00015/HEUR-Trojan.Win32.Generic-84494df981150adbf7911d5225ea20d86136f2a7dea1207e9206bb385eab12f3 2012-10-19 00:15:36 ....A 213443 Virusshare.00015/HEUR-Trojan.Win32.Generic-844987187dba3308a859b763e162cedc168fe44715c614d11760941464e1fa1d 2012-10-18 22:34:00 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8449cd7c33927709ddd0ed79605aa3f87bd36666a2d697b828d8dda6bafdac69 2012-10-18 22:31:10 ....A 204170 Virusshare.00015/HEUR-Trojan.Win32.Generic-844c7e9751c8114cc1a0e6d51bef19c61e7915198fe500f863d2fb02de53f866 2012-10-18 23:51:16 ....A 130596 Virusshare.00015/HEUR-Trojan.Win32.Generic-844ea8ea025ab0d546849cd49abcbc07c4bd18a955ffc8bb1e91b36d5ba835c4 2012-10-18 22:20:12 ....A 76760 Virusshare.00015/HEUR-Trojan.Win32.Generic-845187335f3eeaa6d82031129f2f78af4e7ed9b48ee09d8fa5c601cf777649fa 2012-10-18 23:23:20 ....A 712704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8451b1809ebc3207b1270961f7c6b5919b5fc93b6c0e3cd78d48cdc7608d8327 2012-10-18 22:55:52 ....A 229944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8451c812c967aa3002a81b5287f131c5fb468a9baa2091f7b3661b402221ccd0 2012-10-19 02:25:04 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8452b7412af060e475d8e978c68b48578dfbcb25224775188b8a14e4bf4c4ad8 2012-10-19 01:19:50 ....A 47595 Virusshare.00015/HEUR-Trojan.Win32.Generic-84543abffd7ab7af6872ea545de53da29b8dfd53d750c2f984f4c110490e0ada 2012-10-18 23:54:04 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8455a8955ff3706d451feef2ffd112659bf2de584b09c62b7432cd9b30ebc5d1 2012-10-19 01:57:04 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8455f288b17bf17747f1dfb34a00d2afe6585ea99279b6c3c5a406f7fabd3ae8 2012-10-18 23:53:20 ....A 1850880 Virusshare.00015/HEUR-Trojan.Win32.Generic-84575ed6c34559f492bc5b5345a0f7b6785d1db44d6ab7a7d98304290302ea27 2012-10-19 02:18:26 ....A 28224 Virusshare.00015/HEUR-Trojan.Win32.Generic-845a59c0d8c96c14323822bab4b38da98afe1672f9586c729e2fccdef896d63d 2012-10-18 23:42:24 ....A 248370 Virusshare.00015/HEUR-Trojan.Win32.Generic-845b1e49e0a0013130c918892d4ff75ed87171dd65f4b8b6474d969cca59a689 2012-10-19 01:45:22 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-845b50394d1959528954c5d6d187d07bd7c865c0f27c2e3cbc77fbedfe46d4a3 2012-10-19 00:09:16 ....A 146944 Virusshare.00015/HEUR-Trojan.Win32.Generic-845c5fafdcca974bfb1f776c3e7e0224c864baceb8e3cb2fa48b2cd667712e0d 2012-10-19 02:29:20 ....A 898560 Virusshare.00015/HEUR-Trojan.Win32.Generic-845cf378d9917fe5043514f268dacf1dacf4670855952e10a923f4a99503dbff 2012-10-19 02:31:26 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-845dc779b0ce8efd9ca535ca952e9a01fbfdafae6e4bbcec2c32ba453509904c 2012-10-19 01:53:30 ....A 203776 Virusshare.00015/HEUR-Trojan.Win32.Generic-845dd69b747bd13a5b32c5abc9a54d16552fe7f39718d0fd30b93fab59a79e24 2012-10-19 02:22:34 ....A 672256 Virusshare.00015/HEUR-Trojan.Win32.Generic-846009de4efd0506a8072f027ccf3f60c9e7dc4580de50b309b5d9f57ffebfaf 2012-10-18 23:51:46 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-8460ad5febdf2713dc2adadcd96f3b4784c63575d587a377bf84a67589020127 2012-10-19 02:41:54 ....A 436736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8460e6f67641c80507a2572685abd37f5d323e8919e4fbe46f84e7ad17b37758 2012-10-19 01:10:30 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8461212ac7d155cb1a3e74a390b32a4fba29f9ffd9c1e66785a3f089e91e7df4 2012-10-19 02:35:16 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-846156d17a3964c3a8d36e8c203f35ce8f8d2dfe5fb684703cfc57df38a02cb7 2012-10-19 02:31:24 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-846160cbc6840b7d5d9efba5739de1cd19d4e50d9669fc39f3fd0ad358caf842 2012-10-19 03:18:04 ....A 2779648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8461a2d4577a262787c54f88727cef6e35b04cb43f1d06d4643fe78c442d4e7f 2012-10-18 22:14:26 ....A 36953 Virusshare.00015/HEUR-Trojan.Win32.Generic-846204103f7b5bca30c35fa258ab55a4e4dc96a0d49928ce3332da9940f1f860 2012-10-19 01:08:16 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-84623d06a78731d4ca99f6ceaae25b608e1c24499b141251d247b78920289220 2012-10-18 23:23:42 ....A 282112 Virusshare.00015/HEUR-Trojan.Win32.Generic-84625396c8075fe4b547580b804679cba435549da497e12850529235ac5c628f 2012-10-19 02:20:08 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-84625c47c98210798f9c4ab15212022eab4ab5fa76e1bc5475f7db924b8c5d3c 2012-10-19 01:14:02 ....A 89856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8462f97fdc40dac1d6eb69a192622f4ccfeeafe226ee375fc44afbf58e541970 2012-10-19 00:47:06 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-846321b610525c9d72ba24815443986b7df106b670295a1e9cb5d8a42c88da1b 2012-10-19 00:08:40 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-846328309b0a18ca0a1aa538dc02652d8863b65ad06648a4a8f878417390bdaf 2012-10-18 22:14:06 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8463e307613873da485efe381d26b06a77114da8c2dbf5c722c1a03c400f6adc 2012-10-19 00:55:30 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8464385bb92e303e4d91674cf7a1f54844ac340200a8b3320f83a1236caf206e 2012-10-18 23:50:04 ....A 65753 Virusshare.00015/HEUR-Trojan.Win32.Generic-846579337f368bddb300a5eb6e387b23b4a35ab57e264dd0878dc15b2b2c6e5a 2012-10-19 00:56:48 ....A 31136 Virusshare.00015/HEUR-Trojan.Win32.Generic-84658988bdcf46cc913f855ee86f5b9d0de449a00646490c90a2816a2bb256db 2012-10-19 00:34:40 ....A 41824 Virusshare.00015/HEUR-Trojan.Win32.Generic-846672af12fe8d01a4e371020ffca277522a3e7dfea4678da08b016f3eccc39c 2012-10-18 23:46:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8466c9a6ee63b7d967ba09a23f085a056f9401389c605c35a0e0eb966de4f34d 2012-10-19 02:42:32 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8467ba5d5d539437bea9bdfb38e457c0d369d2a23e9d67019190ee2e7a7056ff 2012-10-19 03:31:52 ....A 37384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8467cae8b5b9e655fba2d169480518ef35545184e6a884a7c8525ce1d50767a5 2012-10-19 01:36:50 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-84682f6eac1be22d17156addb2690ec5bcee374c46984baf46cb8224d18bdeb6 2012-10-19 03:22:34 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-846877c296e0802e0984de3084cf1fd02e6f650771364902cfbf24f305e1ceaa 2012-10-19 02:22:42 ....A 424960 Virusshare.00015/HEUR-Trojan.Win32.Generic-84688fe9877239c25798e683259a3f9e6336ba8b7738c8446223c6fe5f53a639 2012-10-19 02:12:10 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-846935b1da7d415bedcc97fc2217d9038a9efe16f3b1f4c96a1acc4d9dffe647 2012-10-18 23:47:56 ....A 89344 Virusshare.00015/HEUR-Trojan.Win32.Generic-84693719a072727721efd43e979077f35cb92d43131b0a8064d944a1229f2765 2012-10-19 00:30:30 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-84694878320de7bb3b06f18b1866349e73ea07de5d2f48af9b1c109ca06cb06d 2012-10-18 22:50:24 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-84697f512f903c736143da9a97307cf60cbf829810f7a70d083fc6b81bda1a15 2012-10-19 02:24:10 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-84699d842c58fe13dc975042d19343e9912ccc37721a11c51da159b05dd496e3 2012-10-19 00:46:30 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-846b07b5e0f319f35f6eb09769616aaf09080bd478a2556e639701c11def5986 2012-10-19 03:10:54 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-846b150b7c8d59a1353fe406a32e42d1b3d83b7841f1bdff81abc7e2fc7b60cc 2012-10-19 02:42:34 ....A 95970 Virusshare.00015/HEUR-Trojan.Win32.Generic-846b5cc85a190d5cdf190eea64fca0d57d8e9088abc461ed52acd271e76c18f2 2012-10-18 23:42:20 ....A 655368 Virusshare.00015/HEUR-Trojan.Win32.Generic-846be979daeec3d02367786b88abd136992c23539a35a7301be969c007c98290 2012-10-19 00:33:20 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-846c2be67dd5d86c6e587cef40dc352b56e91631148461bcbfc1f5d86980797e 2012-10-18 23:24:34 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-846e17bc047d832b60f32caddfd7ec541e930d39c6676ac0eb767d768c607c58 2012-10-18 22:14:44 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-846ea8b40a8c894d0f61b3d466e72422656bfaed99b3f12575b011bb26b2efcc 2012-10-19 01:34:30 ....A 123904 Virusshare.00015/HEUR-Trojan.Win32.Generic-846f376efd88e33f4132d9e6c51497081a0a021feca8f7e8f3be37954a515b70 2012-10-18 23:41:22 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-846f6eefb9768b4c0cf78367028e5ad701531a9ce394200db89632125d271e34 2012-10-19 02:46:00 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-846f9298d635554fbb8932e6d5a8f7eff5ef00f7e9ca4dccd899c9c92db213f4 2012-10-18 23:28:44 ....A 655360 Virusshare.00015/HEUR-Trojan.Win32.Generic-846ffd26de65c789d21199deef1f46cf6ddcb39337c02c1c861049d857bee2e3 2012-10-19 02:49:36 ....A 354168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8471519aafbec25af3b39dacaaf730309cc156544a4e1a4ac59799bfa85809ab 2012-10-19 01:51:12 ....A 241815 Virusshare.00015/HEUR-Trojan.Win32.Generic-8474e21dbb88eb5a152516d982d5646b1669a7393349489125c9f2b5b7055c71 2012-10-19 01:52:26 ....A 46720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8476b6892c5bd4b6eb7a4a61fd5a8a32808fbfbc1679f1d79dfe4896ce998641 2012-10-18 22:55:06 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-847722ac461f0047540621e3035e3db8cc1f42570b0cabaf88ee5eb8751fa888 2012-10-18 23:16:52 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-84787edadb09e248a9e3a500930ccf3620a481dad00b4478a2786413b8e94815 2012-10-19 01:31:36 ....A 416256 Virusshare.00015/HEUR-Trojan.Win32.Generic-847acc0fd6f49e7ba111ebbb4d5c0a5f3e78037814e2b48674f6a8da97d8679d 2012-10-18 22:40:50 ....A 1289056 Virusshare.00015/HEUR-Trojan.Win32.Generic-847ae63c24df20237d90401fde9d6ed96cad4e8946d14caceafb30479453fd15 2012-10-18 22:40:52 ....A 62682 Virusshare.00015/HEUR-Trojan.Win32.Generic-847e16613199b101da5e30e654116bac6661403c78114f4fdb61d3bebffad1e4 2012-10-19 03:20:22 ....A 942080 Virusshare.00015/HEUR-Trojan.Win32.Generic-847e61422227a99079078a636b5bbb14d344a4f323c7a6b7ba6d0d06cff1f7ce 2012-10-19 02:34:06 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-847edb0690626a2a9135e68c950760ebf953d8a68525f5b1c94147198779ada8 2012-10-19 02:29:48 ....A 156672 Virusshare.00015/HEUR-Trojan.Win32.Generic-847f9ecce88530a7f7f875bcb1d1d62398f980cc3536eedbdbe706365e1c81bc 2012-10-18 22:49:34 ....A 83704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8481020ca803d9253b2d4398a1a3e79569dc408414d94d5b721226a9fa8a9933 2012-10-18 23:41:50 ....A 68546 Virusshare.00015/HEUR-Trojan.Win32.Generic-8484c3f9b8c9f3c7c56d6cd81d53dea674fea85d6c7066663ca7ddf78cc9cff7 2012-10-19 01:06:30 ....A 487466 Virusshare.00015/HEUR-Trojan.Win32.Generic-848617768585781fd1280dfb3b4859b2fd7d6660b19dd745cf67ef6fec786f5d 2012-10-19 03:13:14 ....A 424704 Virusshare.00015/HEUR-Trojan.Win32.Generic-848742c539b5a2db7717e842230f43f9801cb6e711cdd84a7caad83189ffd988 2012-10-19 00:09:28 ....A 786658 Virusshare.00015/HEUR-Trojan.Win32.Generic-8487c081108f0b7567b9a19cc2abdc8ba5f897faeb0e6c96afb9b8968ab26eff 2012-10-18 22:28:36 ....A 49104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8487eca4dde10dd084488b130c19fa2b9322c36b8c3ca0eaea443305d54e107f 2012-10-18 23:45:42 ....A 91136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8487ed9eef32eb517b2f44bf493dd1fc2a592a4d74c8e8ca32b82743df1a8431 2012-10-19 03:23:34 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-84886490a673d5030bb4b07d4a2870f976d422c912594e81313c1bc4d6af7aca 2012-10-18 22:30:42 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8489d8c723cded29a242c6768942083186630e5479f9d4aaed366c5b112bc37a 2012-10-19 02:05:00 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-848a0df0aef8dcbfd8aac0a62b8a7688c3a1db846b1d3a32fbf317a328bc3f22 2012-10-18 23:45:06 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-848a359e2df194133ce781d6a42c9a89d6b5f272dd705bcc5956846e71824383 2012-10-19 03:26:10 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-848ad3fb2489679b0247557e5206b5e295bfd2a494b7caa29a14beeae81d1715 2012-10-19 03:05:18 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-848b34626e3cbb88d23009ff994a1e04905f5e1402dbf41cd749850f8672eb16 2012-10-18 23:53:42 ....A 454144 Virusshare.00015/HEUR-Trojan.Win32.Generic-848c9a27e76a2f0d77b2acb1b0f754ecb72085fa21850ad4a24a610c829464a5 2012-10-19 01:43:04 ....A 1126912 Virusshare.00015/HEUR-Trojan.Win32.Generic-848d3f9f7da74903e441598faa9ac6bad15661c67614bfa36ef1987854409221 2012-10-19 01:29:36 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-848d6241189c517dde36d409dec82f9d6ffed5f80cea8903c1ddb9cf222990e8 2012-10-19 03:23:06 ....A 23264 Virusshare.00015/HEUR-Trojan.Win32.Generic-848dfe900509490379630e205778434dfaa2aac5d055328e0ea78e6473573edb 2012-10-18 22:52:02 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-848ed72c0353ac4b623549576bd184859f836fba55b0153d8d64c65cb638e893 2012-10-19 03:27:26 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-848f1210684fcf6eb720aaad649a262735be3538e91733c7fb4a829d7999d728 2012-10-19 02:41:32 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-848f70dcd5183069dc8de2f00efdbfa73f525f135c5ba07b44a04bc72c21e08d 2012-10-19 01:17:56 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-849061e3a8a42deb61ca05196a5d01f9ad21b7d1d37ae5cd15d4cfab0648f44b 2012-10-19 00:47:44 ....A 124416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8490ec605241506d903fd497ebdf2de5cb57dd4ee11f00bc24beea4b832458d4 2012-10-19 00:35:20 ....A 1004032 Virusshare.00015/HEUR-Trojan.Win32.Generic-84925bb57291af3d0836a4a542fbf764f8e3f287eeee3529329652301d239c67 2012-10-18 22:06:44 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8492f9a6a4caac555a6f226a0403dc2ad1f629a8771762e983718abeba43667c 2012-10-19 02:12:46 ....A 260096 Virusshare.00015/HEUR-Trojan.Win32.Generic-84937fe8dd977e902464b222b7b698c8a6320005f6400d543224a08b5f50fca8 2012-10-19 02:09:22 ....A 14332 Virusshare.00015/HEUR-Trojan.Win32.Generic-84968dfc072db56c04c7324402e303e7af33b02a2d24d0de53e78bdfddd11743 2012-10-19 01:12:46 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8496ab03a6fec69301d979c917f47e5cbb32118d31ae45b79d0de3a8cab23efe 2012-10-19 01:49:36 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8496c820a5967d6eb2c7d3d9bb24b7198709ab5341b80a060b9e226f2edb4ede 2012-10-18 23:58:46 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-849817a3c72567ef9bc584b2dac649b5ea758274228e9220c1229cd48e32dfe9 2012-10-19 02:00:44 ....A 1773568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8498b97a4b540f3be668a9096cbb481210dea246b1b935dd004ac6af2784d0f7 2012-10-19 01:13:04 ....A 1547599 Virusshare.00015/HEUR-Trojan.Win32.Generic-849cd43dcee52339b0026c883338b203076ea0778f27eb84f1e25e41c335679e 2012-10-18 22:49:48 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-849d118fc0c04430a97ecdefe77f803142b7fa791db124566cb1a4eaf1acfc0c 2012-10-18 22:59:22 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-84a1d40a436c25923df9d543e25519018bcc0eaa96e1482295d64d2bdacd8e4c 2012-10-18 23:48:00 ....A 1666137 Virusshare.00015/HEUR-Trojan.Win32.Generic-84a2fcf1a8c74e713f67dc79d387b6fddf66f9588934e8baee6b8337914bf7ea 2012-10-19 00:50:36 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-84a314fabcce13df6455df70bbabe8772de15df0776cb5f073c1d3d91231bdb8 2012-10-18 22:39:30 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-84a7fd81220c029d2a45fb910269d97747f5079e7d6d4bdc27940ae781b12afc 2012-10-19 00:36:26 ....A 344104 Virusshare.00015/HEUR-Trojan.Win32.Generic-84a8d5e3b2593dd32c5b2db06a4769ccd5e1b240980682981661abc332981c6f 2012-10-19 02:05:50 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-84a95e73cb6fa43b4e8b96a6050ba146b0509b5b08a7f2434248df4337db0bec 2012-10-19 03:36:24 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ab365f7ae0672d6d31b931479c474008e6d6a38c8f87e385b65be188f8c3aa 2012-10-19 00:21:02 ....A 263680 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ab6a6ea3c1d9b88582436dc30ffcf5483b0a3ccaf1a37e57802553be78cc1f 2012-10-18 22:38:20 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ae58b3f751b4713b6f09efbc72cdcdec95de9602e780954373b7ba8ea36b14 2012-10-19 02:05:02 ....A 159232 Virusshare.00015/HEUR-Trojan.Win32.Generic-84aea7b0831b1ec5b844e288f96cf8f937aa45baded5855825170e20e3db926f 2012-10-18 23:53:32 ....A 315464 Virusshare.00015/HEUR-Trojan.Win32.Generic-84af49e405ee88d6f03c16f1a890343e7f37e69aa49c4e7cfdbcedf0097be120 2012-10-18 23:53:28 ....A 876672 Virusshare.00015/HEUR-Trojan.Win32.Generic-84afdaefb17d3ed2020ec5c26e02c2e9b33c22c09896816d13668638db3ea8e5 2012-10-19 01:52:46 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b1f7d3c7451235910e522fe53ed1fc23851225de80cbb83cecd4033f21f00a 2012-10-19 03:16:10 ....A 643072 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b469ddf9672338570c9ac5fe910f724ce5ae97318cf88f286079a6061d75f1 2012-10-19 03:19:26 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b4b34377cbdd04c65d4bd947f0818747799897da60d7c6627d35780231c7a9 2012-10-18 23:16:24 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b4d2abd547b1d65ac92e467f9ef55cba579e1ce8b232e0e5ae141d889150b7 2012-10-18 22:19:36 ....A 2000384 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b5f0671f809d8bb883a02f9b64a7f0e1510f76fcf81b9b8795812b30c8c5d1 2012-10-18 23:24:58 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b6f1fc2f73748226e90b4824afdd6084bea5114dd45b969537ce85151bacf9 2012-10-19 01:39:00 ....A 1212816 Virusshare.00015/HEUR-Trojan.Win32.Generic-84b885296bf0bf10afb4a72ed67b8288b9f2de75490d9cab17d6fa7a5fef1e88 2012-10-19 00:30:56 ....A 25268 Virusshare.00015/HEUR-Trojan.Win32.Generic-84bae79f5907147d0571076f8067c1ce9a96864706ad5a85f117e166663f0299 2012-10-19 00:14:28 ....A 180751 Virusshare.00015/HEUR-Trojan.Win32.Generic-84bb4bb3d600816f7aac6044228cda97129487f0cc859ccbfca987c90e37a12d 2012-10-18 23:47:06 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-84bc588f02137943543baf300e3f469d6881bc9cf489103b8e7688cf95114eea 2012-10-19 00:11:26 ....A 135176 Virusshare.00015/HEUR-Trojan.Win32.Generic-84bcbc591aa7d1fff32a0ef48ebc5ddf8139fe1d6ae532573abb13c171c62c32 2012-10-19 01:59:06 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-84bde9bb853f94667f53a4bf54b8470ea4f9fb93d23dcce46492ccd351fc438d 2012-10-19 02:36:16 ....A 184576 Virusshare.00015/HEUR-Trojan.Win32.Generic-84bf4b12f3769f716c658975e539fa865a362333ba5d9966d3ea4c9ddc627e2f 2012-10-19 02:35:26 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c058df124112c7dc80d0fb57ed01f96d0a2108d1bfc02bb4070f6c67d95187 2012-10-18 23:56:48 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c07e75d5e09945286cb838a7981ff571910c4d33533ce504081e3f3b8f0542 2012-10-19 00:25:52 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c0ef0a850004083f2899b53f7391c4d345a36a48d86437b81037e147e8e5bf 2012-10-19 00:25:26 ....A 2088960 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c17996d4922524c9e95080e283b7dd30e09a8f383f2ee182a538bc868c9023 2012-10-18 22:55:38 ....A 1053696 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c1e96b7fd08545d34a318db7654a906e3e757bd8aa09c09c7198cf4dc8f245 2012-10-19 02:48:26 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c24b4cbcf549a3e71007436c690566be03894613552f075745c0049945388e 2012-10-18 23:53:24 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c24f5e6f53d3a676ae84852ab1f8aaaabefec230e74739903a9f7f840b8787 2012-10-18 23:47:08 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c2698a29fdc664dc03722f7a7a427c2370cdd331aea1a68f9b6c2a1c21060b 2012-10-19 01:30:12 ....A 245623 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c420e151727ef30863bb1bf86992a99ff7d5d1f1128c1b56814bd170fa2a78 2012-10-19 02:13:04 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c445ab3b7a95ddd158bd50495a3bc21170a746d5c00b652b7d020f40aa52cc 2012-10-18 23:37:10 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c467fa21867a7d893d41afda6548452b27c2fbd0d1b90d2a03ca20d8dd9a1a 2012-10-18 22:35:28 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c49030be12124f49fbece1603baacde74977ea962ba3f820751af2d39f218e 2012-10-19 01:35:00 ....A 16497 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c598b1c891ccbcbc77a8d5e88ccd3c85e2bdc371996896646a135b0b942961 2012-10-18 23:32:16 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-84c934ae77f2d622a8694c29c1e445604d59edbdd996131babe17faba34bc1ee 2012-10-19 00:15:24 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cb08d42e27af94095ce360d32c39b4b4ed31a72e567dcc2bef418f2afac42c 2012-10-19 01:12:34 ....A 500440 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cbfa16e09586a9ce84c4f4687657157095e34af0d0fc8d3cbcc55d43f5f67c 2012-10-19 00:53:12 ....A 259584 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ccab5a61d544ce377ea6b098ab7e9dd159ae61e973ef16483c0cc034b68d55 2012-10-19 00:15:02 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cd7c381845f44ea5f1ef9e3d08d3b847cd2c0d00648ac613ca98ab260a4acd 2012-10-18 22:32:40 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cd8145b0aef720aab959d05d4d435e2719d633cef282180e23b9112e775e89 2012-10-19 00:31:14 ....A 55892 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ce2a09fe3ebee3b5400729b44bff4107335c5f3156e20fa2414d11c6c180e2 2012-10-18 23:47:44 ....A 21872 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cec39a1ca383942668574586efe0677faab38acad46219e94bf9761116b0f9 2012-10-18 23:49:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cef97c95fb60832f575caa48434476cdb5efb78950a15231fc07f2d1d81358 2012-10-18 22:47:44 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cf2d27192e96166010d326c8bb29cbc51fd7ef7617df70f2514e168ccaf93e 2012-10-18 23:22:40 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-84cfe5c0db7bb8e9b9fbef7cb2fbfed974daa3aa6925523c836e537472207e9f 2012-10-19 03:18:00 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d05803606dbeb13bb58d95d9c437754bee43b8d2f1a1ecebe84610c1e7ccd2 2012-10-19 00:32:10 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d0b25d6dd9fa64684573e838ee46ed91778374fd207dc6f15d8bb31417bf2c 2012-10-19 00:25:44 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d12865cfecc76747a205f51e0d038e4139c9d020ba412024a3378e202ca9d5 2012-10-19 01:07:10 ....A 94832 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d140d716b34ac67988216a045c72df421f0b042a4cf3d04d0ee5e9a3cd7f35 2012-10-19 01:31:48 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d1e5889228dde996b72f6a9424db1efe2852d6c94bf108c1ce574e06bca494 2012-10-19 01:38:06 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d365d176e1b2f5a2d4d0a8764110ce7eaba09b1c866c2b719e1b4ae84e22f5 2012-10-18 22:55:36 ....A 80384 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d40c90a2157b6edf7608fc8d268b5cbecbc232a753d287d0ac24c84b48a21f 2012-10-18 23:48:50 ....A 71706 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d491d350406cf052e9a2b8a701e96b5ab0b14e1f8430c1e02d14e216db3bc6 2012-10-19 02:05:22 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d52b0a3c3e92d77dbcecf79193ac877b210c1979a88a24139fbee009a495e4 2012-10-19 01:10:26 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d62cd3737cd27155436ec479678c54865104b5262f6a88e178385d1b64b44e 2012-10-19 01:03:36 ....A 645049 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d6633cf5ef073c7900f433cc6d9a3dd8adf46be6b3d75bea4c2343259542b4 2012-10-19 03:13:50 ....A 335885 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d7b297b61776f8ce1c07994b5469e0003b7cb4351f2c2db8f2c3be164fce90 2012-10-19 03:28:30 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-84d8bf940d8dd0e1b7052eca247d772c338256c9afc76b1c17e8a1b0578cb161 2012-10-18 22:11:36 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-84da3e43709165f49f1713930582caf04291e9cc7fecb4629b35d643c4365d86 2012-10-19 00:01:20 ....A 322304 Virusshare.00015/HEUR-Trojan.Win32.Generic-84daf27fa6946d445aad0253d054317c5b7d07d755aa14380f72c16ed11b6745 2012-10-19 01:58:44 ....A 4608 Virusshare.00015/HEUR-Trojan.Win32.Generic-84db8c842ac74a14d3963ddcf51eb98a011b58265ee6f02b8233b66c3886746d 2012-10-19 03:25:26 ....A 55712 Virusshare.00015/HEUR-Trojan.Win32.Generic-84dc2781ad3c83735c7b3718216118128273fc330a00b2ae1dacbcb38cf38d16 2012-10-19 01:22:38 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-84dc5d967c4569f2169a2fdbeff55aebd4e224aad6c6c4973b105031803d46af 2012-10-19 01:17:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-84dd1d06ced743150c4bdf49a8f98391b094873127522086e8d611e802dcf663 2012-10-19 00:14:32 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-84df116db8ff09f480e32bb040aa3c3b9bdf516f9d501f7f7a2cb6088a42ccd1 2012-10-19 03:20:30 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-84df3f0d926638f4962193a47a9ee30eb3fb6669c5f7a0cb129d84ba6938dde5 2012-10-18 23:46:46 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-84dfa509cdcb1e3bf13338fb85d83a63194660fe56696493b8500571f9d14ea1 2012-10-18 22:20:24 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-84dfd5eae31c82b522ba515552c52b6bf4712df74c686c3a0c7fae9ca8323030 2012-10-19 00:37:44 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-84dfe3a968f4c942d36c16d691986c64fdd3a400924c43708c1e8214b51d3d9b 2012-10-19 01:44:50 ....A 2539520 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e1cbcc246b1f66a4b2397e4014c4e188416c811cf6b472b10d336ba0d755c8 2012-10-19 00:44:32 ....A 1328688 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e2fdf05477993f8a87a78c99a5f71f65bd3bd6a0685fae37055f818a1a3ee5 2012-10-18 22:17:42 ....A 536576 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e30d398d9e5e52510ca3b403993e7137c3d5f65f4005aed420d9bdf31a1d82 2012-10-18 23:27:22 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e4c4401129045d02ecc2dea5e192162ff5925e9157254ae851f9a8467147f5 2012-10-18 23:02:50 ....A 1414144 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e58e498551fe58ebc4153e52de1621a9aeb4cbbf42939420553a80d7421702 2012-10-18 23:28:54 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e5eaac6deebb392c75b8da4f8aa321fad544af76841392fa6e419361b7dcb6 2012-10-19 00:55:08 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-84e7fb27b6d402ca727885eb8ba7752c004c5619ba07abb3709bfec824516936 2012-10-19 02:22:38 ....A 394537 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ea512fc39f7a0a77984d494bebebfee5df244bae089266fbad7a807dde50cd 2012-10-19 02:29:30 ....A 339968 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ea900403931fe36dceb0a8f44f305106b1a3f6846e67856eeb2113d65bd85e 2012-10-19 00:11:40 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ec69fb1d46d92abdfa8138bd2d9032afeedabbd6ebd40b32e4fa4779782800 2012-10-19 00:51:44 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ecdd9fa19fc96f53cffcd7a6d8d758871665baefa4fd274c598b1d70a878ae 2012-10-18 23:18:32 ....A 246056 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ecddaaf3a63e7766ea94609559728634451f7ff010215978691e9c62fdcec4 2012-10-18 23:27:06 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ee45cb8d29fc6aa9ec73769e8417feed4af2bb03b6c49736cc34c20848eea9 2012-10-19 01:45:06 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-84ee52f56da510f52ca00810378973cb1b8b561d1957a1469efbccd36430f5f1 2012-10-18 22:05:38 ....A 280576 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f030def27e8bac1ec4c232aa2f640dc5595060861de1b5744b538f819f37b6 2012-10-19 02:21:56 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f04e055af05342daa78d09f31eaceef682ceaf40ef7e2a3fc4a57a5705e145 2012-10-18 22:23:28 ....A 725536 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f12a713709ffd44e96d2495fc5b7fb6c462aa63cdf88dd5f1de89e14f36dd1 2012-10-18 22:55:28 ....A 101045 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f1a80a2d61a9238909a3f8517ffd398ba784b2e176bd1cd3f0cfd4751e24aa 2012-10-19 03:09:04 ....A 399163 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f2e9ebaf75549f743c34be77db3085496552d12229c116385218a56c84b3c0 2012-10-19 03:11:06 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f57c06196d0eb84973acb518a50bcf9eef70b5bc755c68f9e54d49dd35e292 2012-10-18 23:47:42 ....A 450048 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f66bee431cb1722f7c324542a1a6bff9da314b04a046179e8185297ce627b8 2012-10-18 23:58:28 ....A 2023424 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f7429b8bb24a3e3d046a841cbbeedf1dc8e1641a97486791294fa17cbf906d 2012-10-19 02:04:26 ....A 325120 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f754d0292747722c37b56057e231cf04cc295754dc49437f416ce95127685c 2012-10-19 02:08:02 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-84f7e6db6d240ffcd964f9ca15d217985993e3f0ee8c6ff52d6b09e0701871e0 2012-10-19 01:17:26 ....A 4853760 Virusshare.00015/HEUR-Trojan.Win32.Generic-84fa1a5be1c44475d973bf60c086b663f5a3ad5a5133e1c8cb23c6c0617b2864 2012-10-19 00:30:30 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-84fb2054f53ef7d401f5e0d7c531492bbb0a202421152818a35e13d63b56fa3e 2012-10-19 03:31:58 ....A 46080 Virusshare.00015/HEUR-Trojan.Win32.Generic-84fbf2078198ade8e93b1aa9064709bd3e018f19a852566b40f87a6b056c3d4e 2012-10-19 01:38:32 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-84fe1af2962baca749325201d0d4863b6af41548796ec8085f6c71149d55876b 2012-10-19 00:55:16 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8501290408fd389615e53444b2c70bee88ef3d72962f5a8a172c96a837fb283e 2012-10-19 01:19:12 ....A 113533 Virusshare.00015/HEUR-Trojan.Win32.Generic-8501a1e63fd4621aa6e1646e88f485089133bdcd455e6905fe771b0a3b802b70 2012-10-19 02:17:10 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8501ec3047f2299da52ca974c1c469fa8d577c59dc87f3febc3f085f0607ffba 2012-10-19 00:56:38 ....A 132969 Virusshare.00015/HEUR-Trojan.Win32.Generic-8501f5ee1c7b9a4fc6c698585bdf78aad87113f03bfbaa37ddb9d45cfb863914 2012-10-19 02:46:06 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-85025d7ffb4850b1f963ccfef5a94f6639f075db8ef0ec57592bde92f5d58440 2012-10-18 23:22:12 ....A 233488 Virusshare.00015/HEUR-Trojan.Win32.Generic-85026d0cc5fc50e36f48389162989bf2616a62308bc248e803f7e404f22d2c33 2012-10-18 23:23:44 ....A 725631 Virusshare.00015/HEUR-Trojan.Win32.Generic-8503fa9b57563473a77e147ad20126a1772d53296dd9b9724b7e3a7adf221bfc 2012-10-19 02:22:26 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-85046cd0f34b74cc22daf84eb35036f539b112b49f9a3e10219e78515f67201f 2012-10-19 03:10:24 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8504d04b34c302a543d39280ade70ee0b31d59babb17cdf35b43706be28372ea 2012-10-19 02:00:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8505abc15b37272e0603a3845eba52a07d324547c9a2edeefa45238786bb0dd4 2012-10-18 22:45:16 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8506553716e49ac9d408a37630f1daab7ff8dbf720a9a12dfb08db4787b57b92 2012-10-18 23:51:10 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8506edc6c762cfd47e1295a2b5d7e219d93db31a3aefb89ff78a03cdf6c81fee 2012-10-19 00:45:32 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8506fc4721cef40d7d97ce2b7a842a63c7625cfedc21e88e76611424fefac9b7 2012-10-18 23:08:22 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-85074da69a2732133bc33f4ca3e0841eabc82b363e2d3ea9422022b598409ed6 2012-10-18 23:23:30 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8507777f04fe5729c2f652670d3f0ad204050d417bff1dce5804313513db2ce7 2012-10-19 03:21:04 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-850779997f8a2c81b1f3fe5c7d572c79cd9adc196deecd9cdc163949be4e56bd 2012-10-19 02:09:52 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8507954fe59d7e383fd884c4c3a45938176824636eb8ac003d1655a581c78e23 2012-10-18 23:30:16 ....A 27200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8507b891af1efaef54503ec4e08a1352332fddb67c660ad9860a2f71b5a341db 2012-10-19 02:27:28 ....A 100188 Virusshare.00015/HEUR-Trojan.Win32.Generic-8508084322cecff086dad907a920a40ec8b9d790d2335bae830742147883d08f 2012-10-18 23:33:24 ....A 985600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8508c64fa5e07b56c0d12a9c95fb579d77a46ed6916bd81e305d0ffdfd236911 2012-10-19 01:36:44 ....A 12888 Virusshare.00015/HEUR-Trojan.Win32.Generic-8508d84195cd34dd4cbdf3f7cdd28ee9f3209c68285986e721f75a742293c747 2012-10-19 00:04:06 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8508f7c64d11ebfd0785de942226879e774a23bec6067a44b5e83e9c259884e3 2012-10-18 23:13:46 ....A 41312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8509609921646e441c34fada1e41c5b0cd41d0962cdf92dd8e5e29b033d6c38b 2012-10-18 23:44:34 ....A 1340979 Virusshare.00015/HEUR-Trojan.Win32.Generic-8509b4ae8bc3fa6a172aa989d91a07ce8e1c60b8f546a8dda265c8d13a9cae2c 2012-10-19 00:37:18 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-850a40febcfd7bbdb97f86d70e8ad0b37eddeaa68dbbc54244c10ddca303b1c6 2012-10-19 02:42:14 ....A 360960 Virusshare.00015/HEUR-Trojan.Win32.Generic-850b60829b6874af4bd4ebca1f7ed9753b2f78c2a29cdb34e36ad61cbebea1cb 2012-10-19 00:09:12 ....A 23040 Virusshare.00015/HEUR-Trojan.Win32.Generic-850b88335518ce9b52401a28136fb940d2035f6bc8aaf44e3a2144e12d94ff6e 2012-10-19 00:25:30 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-850c4b2d58fa969544e5ea93eda16197e42a7aa1a9e4daf4eab46b0902a92520 2012-10-19 00:05:54 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-850c684cfa441557bc2e2a6cbf5ec61adbb13c772c7fffe12d01632d7463496d 2012-10-19 00:02:50 ....A 194048 Virusshare.00015/HEUR-Trojan.Win32.Generic-850c724cd5b552e166f65fc9e1ca8f2113b7952f512c13e77abba0e80fce81ec 2012-10-18 23:46:00 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-850cb640801087742d00ca71fcb2f3b2c3cc0aa7c6d77c38545ff7c76a0599c9 2012-10-18 22:09:40 ....A 256512 Virusshare.00015/HEUR-Trojan.Win32.Generic-850dd760ee2f00202b3d9a60bcea97312fd92216aae5046496d261d43ec7dd85 2012-10-18 23:44:50 ....A 45883 Virusshare.00015/HEUR-Trojan.Win32.Generic-850e1a8e9dafebc3c9baba94647bc8a12d455eb76d6a814fc3d677b85c51ebc4 2012-10-18 23:53:16 ....A 77524 Virusshare.00015/HEUR-Trojan.Win32.Generic-850e831f5abca203a018c0d84bf9d6d9172293342343874bc754ec544d5e23c3 2012-10-18 22:14:02 ....A 83022 Virusshare.00015/HEUR-Trojan.Win32.Generic-850ee19e5a222f66e52c6aa960e879e792cbb9211b6aac3f65e74923ec0a5885 2012-10-19 02:14:48 ....A 280773 Virusshare.00015/HEUR-Trojan.Win32.Generic-850f07ddf989c1272163f49559bff4a35915941c0127620d3d672e4d30e975ab 2012-10-18 23:50:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8510e45be63d74769bdae7debf8109e1b79f75dbb8fe1cdc6fb7cea594c13565 2012-10-19 00:03:54 ....A 139264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8513b5f473c8f2a023ddc46669b6006480239bec182efb204bf3119a6bb32999 2012-10-18 23:05:04 ....A 22150 Virusshare.00015/HEUR-Trojan.Win32.Generic-851599a4bfd6df75e078f784b62b88a0cdf01fb6e2cd19220cf573397a46c573 2012-10-19 00:02:30 ....A 302849 Virusshare.00015/HEUR-Trojan.Win32.Generic-851749c6f740646b3277e693f41deb26e7eb36e45eb8306b714978de2a055fcf 2012-10-18 22:40:54 ....A 701544 Virusshare.00015/HEUR-Trojan.Win32.Generic-85174d07ae8c0e59b74f239cb55fbe52b5517c4233003cfbe1ec33d4c9d6e1c6 2012-10-18 23:16:14 ....A 341000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8518eac94c03ecaa96db9f6f28e593a4d365f5aa8a5152dfcba101d8629ae874 2012-10-19 00:21:14 ....A 71168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8519a52563fe56b7e8bf1c8d8a6a9b255904d312b95453d8cb6aa2ff87ad822b 2012-10-19 01:48:08 ....A 77640 Virusshare.00015/HEUR-Trojan.Win32.Generic-851a3055f2da2a1079d30b7adcf4eabfcc8fc9d2b35f54ad3e988c76e71cfea6 2012-10-19 03:14:46 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-851b302df2646bbb53e4133416e26c6fff1d12b2e2695912115f1f02dd594ecb 2012-10-18 22:55:12 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-851bc8b06af1c280f8ac20614a408e1abce86f32e39e38bd99f5a54353bfc7a5 2012-10-19 00:11:30 ....A 2517483 Virusshare.00015/HEUR-Trojan.Win32.Generic-851c2463da05d495e1ccb45559ab884bb88b368d936c76afa1ab1e32d61dad53 2012-10-19 02:41:06 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-851cfadaa2f030f23d3d53b05df174b429b3faf0a73cf0a3e44242424febfa5f 2012-10-19 01:15:36 ....A 562688 Virusshare.00015/HEUR-Trojan.Win32.Generic-851d5d2fe0a2aefa3d5e0b976a13d808648bf20b3ad6f2858031752ad37c228f 2012-10-19 00:05:00 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-851e6617bb009bf23d59294fa00f5ffa427b0e64138b5b86a1ef833de6db80f9 2012-10-19 00:25:34 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-851ec81f46c796949e26f8c8ff1bab9b1ff52974f77d2b21c09b4a57cda556c2 2012-10-19 00:21:24 ....A 3441 Virusshare.00015/HEUR-Trojan.Win32.Generic-851eea14150da22703840fb20c8d7ff0cce3e614fceab21f34f9e6c0d7e62080 2012-10-19 02:52:44 ....A 700446 Virusshare.00015/HEUR-Trojan.Win32.Generic-851f25b7fb3127d89f552db19c6b9f28f628fea8313ae8c6fb5ea90db74d0e0c 2012-10-18 23:57:36 ....A 131136 Virusshare.00015/HEUR-Trojan.Win32.Generic-851fa2c094624fb1b6cb88f8fd48d7b0bccb2b1da7b8438ca2ef2947d28a280d 2012-10-18 22:58:58 ....A 968192 Virusshare.00015/HEUR-Trojan.Win32.Generic-851fecef30a9f879dd80eb5ed2b8a7747f9cbbe5bc39e9a56916aac2e91570ad 2012-10-19 00:10:02 ....A 892928 Virusshare.00015/HEUR-Trojan.Win32.Generic-85213e8588ec9a6ba90761dc69d74f444dd6d294fcf5ab7e03313a15373011e1 2012-10-19 02:27:06 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-85222ddc46e4c95a63062f890df7076a2c596868f76d945bd25b163c11d82f2e 2012-10-19 02:25:12 ....A 1260032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8522b138dac090f0764301a286ae842fd9d16be430c4f5cc6633ad9d572c2c5d 2012-10-18 23:28:20 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-852379db1b8ada6824081e3f0e4db1310f888ba09a6cd09ea6c2bbc889376d21 2012-10-18 23:47:04 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8523e6aacd22845b6bac25dee152675d7a56050673064600f5bdf7d468ab4b07 2012-10-19 01:39:44 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-85255e867f0a8a0fd6099c97d4a2f1645c4dba65c457e63175294670088e2f21 2012-10-19 03:32:16 ....A 516096 Virusshare.00015/HEUR-Trojan.Win32.Generic-852653bcc6079f3104c545d13e1f2101a1b6f5b219a2c60c7d60f3ca2d48fac8 2012-10-19 02:26:40 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-85282e46c9c43ac387792c8bab1cf26933c18725b5d1e7c9b88f7b3cea27aafb 2012-10-18 23:22:04 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8528ba4e9e15bb48a2a72bdfc8673ed8c4612d2ce03607fd8aaccb23d6ea074a 2012-10-19 02:51:04 ....A 253878 Virusshare.00015/HEUR-Trojan.Win32.Generic-852968a79eed478ffad91a6177e83392c812fe3408acd8f5d214c56962bdd085 2012-10-19 02:27:40 ....A 33796 Virusshare.00015/HEUR-Trojan.Win32.Generic-8529fa51edafd50b8c0327cbfc945fa53a1c4ea60ef8e0a151cc01c32dde86f6 2012-10-19 03:21:48 ....A 227840 Virusshare.00015/HEUR-Trojan.Win32.Generic-852e0b551756c4b4e3be1646e1b41ef9e72ed33730f6a924ec81c001c6f9edbc 2012-10-18 23:49:04 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8534bc36e04d5a22dd51f33e7d381a43952fa08dec3101c5c949d0ebe205d757 2012-10-19 02:26:20 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8534d78e8167c73e2b27f4e4144e7b51e9246f2fdc9bd5ce1918707dfdb55cce 2012-10-19 00:55:16 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-85357664c990ba12126058584c5479ef49279f01f2d1f40d6d6aab5fe6a5ec62 2012-10-19 00:30:50 ....A 80520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8536ecb56d1bff365b6aa4bd592f2d59033b1d0d0071f715c1d6dade1584ef61 2012-10-19 00:26:40 ....A 87039 Virusshare.00015/HEUR-Trojan.Win32.Generic-8538e3181e00011885411530f4f3f95218e91803667580164ca0eec981b43d0f 2012-10-18 23:00:42 ....A 130560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8538f41a3954ae073edc66e9900b3922147571b819571a2887b3900546c77965 2012-10-19 01:18:02 ....A 68329 Virusshare.00015/HEUR-Trojan.Win32.Generic-853a9b1637a518644d7752daf0f126609a4b9ad78444e90e9ab33eab49cb8f5d 2012-10-19 00:05:24 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-853c7b213e5f8c2f91c7cc858dbaee32e96e71e0a59c23041d29c50f17f07068 2012-10-19 03:11:20 ....A 15760 Virusshare.00015/HEUR-Trojan.Win32.Generic-853dc9c7264e1801f42ea910bac79bacabe75396c2bfc3067b1b571d3def240d 2012-10-19 00:11:06 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-853facb11f7e32ce22ebc37427cb681e71e7592764876369d744c9dc0e73c52f 2012-10-19 01:39:08 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-853fb2928603e3c13d5ab87af9fde6ef16afb1b64c7abf318e26aa7e131d47ae 2012-10-19 02:24:34 ....A 2031600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8540c6e139b5af8f866067e9a2c1f53be9c6a1815519e582aa41e1c5d095c957 2012-10-18 23:01:22 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8541914b6096e40565cc2096147224b2041b311be52c53c3dc75b43adbc136d5 2012-10-18 23:05:12 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8543ee4dba1523d125aa6a37e4bcf8d5fbffa0033b9edda1c5fc9822b1c5965f 2012-10-19 01:20:00 ....A 10140 Virusshare.00015/HEUR-Trojan.Win32.Generic-8545a09a0da45d2b39ea53f067edb5eec86e02b75b62c1a14c41ed7f42bf28ab 2012-10-18 22:20:14 ....A 175104 Virusshare.00015/HEUR-Trojan.Win32.Generic-854820f82af7a95881397328e1de38ed683c2768cad0090562d7732b9cc64c49 2012-10-18 23:09:18 ....A 484872 Virusshare.00015/HEUR-Trojan.Win32.Generic-85488d408ac4c14330923cd4b94220f905eeb2e9f916ea1f5a10046eccec3154 2012-10-18 23:45:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-85489423d934a08a22cc36ab723601b453552f2935ddb9f9251968afde7cedf1 2012-10-18 23:17:42 ....A 448860 Virusshare.00015/HEUR-Trojan.Win32.Generic-8548ac1c75e4db1890d8f93767cf1a42b15fef4b20b4115b10ebd5f67e4fe7f7 2012-10-19 01:04:32 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-85499078074d3cde59d2d1a6bdb86e3f5ce79f46e7f9b0e71ba064d3adde4374 2012-10-18 22:49:34 ....A 145536 Virusshare.00015/HEUR-Trojan.Win32.Generic-854a4b97d8a099608346cece36114a473da3515d59d449ac4c44bf47109cffba 2012-10-18 22:23:20 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-854b88f170edd06c282b6554433b97629c942e35bda4fa6ea838edf1801d920b 2012-10-19 00:51:26 ....A 221188 Virusshare.00015/HEUR-Trojan.Win32.Generic-854c3b0649291b3a692e39a5daaa464804313401b2deb6447181498d8fe95a77 2012-10-19 01:51:50 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-854d9d45994e6718c2f05ddf2b73bec92f80a8a5f17f039c88209591975c8d56 2012-10-19 02:05:20 ....A 4623 Virusshare.00015/HEUR-Trojan.Win32.Generic-8550bff5b685c883e18e98ffbf48b09bfb6360e131462130260aaa513ec70da1 2012-10-18 23:40:10 ....A 317440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8550ed6eca7cb72a150cb1e540f5e8cbd2d01d53fb224cf734c8c01f9af7d6aa 2012-10-19 00:47:24 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-855353d5ca2112357cb2d3184ea23b26896815efe9313f68b89aa75346667ad7 2012-10-19 02:29:36 ....A 264720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8553ac7b1f177e42bef41e03fc6bd23df11eeb105d10c4d1c7be6e006bb3478d 2012-10-19 00:00:34 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-85580331cb8cd5566fe85c1b2d47487b7409ce3353f3677b9dba7f7d7f8f3633 2012-10-19 01:12:32 ....A 258560 Virusshare.00015/HEUR-Trojan.Win32.Generic-85581ae0bf684f5ff5da1e6c97f6e74a1584602365933f641b20e8a698e1090f 2012-10-19 02:44:12 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-85583f0a5e46049adac2d00c1195aa5e191d05b8236e23685c1e479215ebda2b 2012-10-19 00:04:28 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-855a45bbb6ae6c16dafadb84969bb390ac2c641bd779a6d5688219392cf26cca 2012-10-18 22:16:32 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-855c3dda94b7163268d99bd19bf2c70f3fd08cc71463cab89072c14f32d9362f 2012-10-19 01:48:14 ....A 295424 Virusshare.00015/HEUR-Trojan.Win32.Generic-855c52d833541466ae7a9fd7c5ce03c4a959306ad482469cd2b0a7619026fd73 2012-10-19 03:23:08 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-855dfaa9d8c6f1a7fdc9c1eaf810397c4a2811fa97a3c4be14357967f3b7ac34 2012-10-19 00:55:58 ....A 87035 Virusshare.00015/HEUR-Trojan.Win32.Generic-855f72f8c4b09990e1f097c278a528dbd5cde95177b602b591e6d92d27e883c7 2012-10-18 23:32:04 ....A 161257 Virusshare.00015/HEUR-Trojan.Win32.Generic-855f745bfb5d7e558f22a5904e6511f6cc5cc6f2979e7d9c8bb0263bb519b36e 2012-10-19 02:06:30 ....A 418157 Virusshare.00015/HEUR-Trojan.Win32.Generic-85610a77cc4fa9d610c0f13a6b31ffce1ad1fcf2b41dcff8a4ae0de09a557a61 2012-10-19 00:02:48 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8561e9b3ba6e85648acdb59480c3493f1825c8b4b35f6a115df0ed7795628b26 2012-10-19 00:57:34 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8563fae08167a86a35543f53ab0be635120cdde13a11433c8a5a0f62f4af5198 2012-10-18 23:59:34 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-85656124b7da9d7e585d8023a75cf9b92e8f10b01d12d1193bfe8ef000d1a5a9 2012-10-18 22:57:40 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8565698b48ffab8a5c38e5d2e5621a3fd53521e9ed9472634129b1751b88a4b6 2012-10-19 02:44:52 ....A 33456 Virusshare.00015/HEUR-Trojan.Win32.Generic-85685cca09d7664aa4339fcc77d529e846e9555cb1181b0285c7bd949762f22a 2012-10-19 01:03:32 ....A 683560 Virusshare.00015/HEUR-Trojan.Win32.Generic-85692802ac05d155178af6b1339fabe0ad14896d4762f254d48333d01fb253a6 2012-10-18 23:37:40 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-856a135e29a0f91794be790acd66b065c643d16e853d6bf7012c3721c98d7001 2012-10-19 01:49:32 ....A 190976 Virusshare.00015/HEUR-Trojan.Win32.Generic-856a3d547678cc2b334b2fd9a1cfc56dc5d46ec950ce5048a37501392045f060 2012-10-18 23:25:08 ....A 10240 Virusshare.00015/HEUR-Trojan.Win32.Generic-856bcff28ca3d3613d1d50e22532df0a421f5285027ff2bc4027a4d75eedf63b 2012-10-19 02:10:42 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-856dd4aa0565f6f2c80797bc823d28ed8c266ab9629f1cf561fad34ac92e3074 2012-10-19 02:42:24 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-856de0e2fe99b986a2c66a6a6234e7e8251ff98d670ce9b0e965c0ef6cb126e4 2012-10-18 22:34:56 ....A 480768 Virusshare.00015/HEUR-Trojan.Win32.Generic-856e982d382330cda13268a7d8dd20b74d2556aaf8751ba5ac75783696b58fd5 2012-10-18 23:16:20 ....A 228864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8570219cb097e6a7fa1001fcf1cabf650cc0849ac7d943a2662c9d364776a5da 2012-10-18 22:08:58 ....A 62592 Virusshare.00015/HEUR-Trojan.Win32.Generic-857027362bcdff5a0b3f32dd157ff010810ed5cb0b50ebf85160dfda80abe689 2012-10-19 00:38:34 ....A 81408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8570332e56ff7b467c43c0a04816f2b295d22c1947f066dc05805be51ca8aeda 2012-10-19 02:09:24 ....A 467456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8571753bccf91529c230067cf1d7e52dcf94d62f1dead3698c025be739fe6e01 2012-10-19 02:04:44 ....A 263168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8571c86a90bd29895fad97819eb8a700b23ff134d8d9d3992924f88d82d21ded 2012-10-18 23:26:32 ....A 90935 Virusshare.00015/HEUR-Trojan.Win32.Generic-8571e9f10696ee921e5ecaa2e029d2ab573b8d2d439016b6b02f89e3b23a6c43 2012-10-18 22:19:32 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8572143910c78b0bb0c2a1947903ed14b7fe80a24552ddd456f5772821764152 2012-10-18 22:11:16 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-857324c4f83e8a90159d00e1f814ac55cf798075bb5ea04577690d5b4bd81cb7 2012-10-19 03:17:36 ....A 2926080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8573441e56433547a8dc705cc054772c450fb1d4a2f9cb0523dc2ffbb1389ee9 2012-10-18 23:45:46 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8573466247ccf2c58039348183829c9dfbc86dfbb0ea027062fdf542d94c2f4e 2012-10-19 00:35:12 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-857370048446186837580a34371a819c5eccb11790c6c0fa7291369add2ba3f4 2012-10-18 23:31:30 ....A 118740 Virusshare.00015/HEUR-Trojan.Win32.Generic-8573c59fcbfd7760f9dc2e3cc200d5a638a62bdd9c31ac405b51054776d2d978 2012-10-18 22:58:04 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-85742389021163215925c487a4ac10767812571e37774bd5f09c06e24dc8ff61 2012-10-19 02:23:58 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-857500a7a9e30e17c02a9a4268dffc19872aed215a73c2367b47ccbb2f188cd5 2012-10-19 02:10:14 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-857513b6ffbfc19bf515ffa478b54fe26b03ecd0027e74f845251446ce9aca6d 2012-10-19 02:41:16 ....A 379392 Virusshare.00015/HEUR-Trojan.Win32.Generic-85753b45f4d9355233688a7fdafe208fce28b54acc499b6aac4382f95e81fd2a 2012-10-18 23:43:48 ....A 602112 Virusshare.00015/HEUR-Trojan.Win32.Generic-85757c2656787c0939f1c6dbd8cc9fb9ac954d2a0d9b1cf24e2807bd88fe9ea8 2012-10-18 22:55:02 ....A 2076682 Virusshare.00015/HEUR-Trojan.Win32.Generic-8575acb685572dff3867c83ec0a2dbad4d4119ea73928b01bc383ad93900c655 2012-10-18 22:56:12 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-85760be7598aaa59d4b270d8f23a11d7bc775295b136eb0bfb917d072981d970 2012-10-19 03:15:14 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8576246df59a8fe00550f44c6ce5538bca3cdeaceaf6d26cb905186d8d026b5c 2012-10-18 22:46:06 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-85766fa2aa49cfde210b425515249fca1e7ec4d5e15cd6ed8cf09c1d4b197c87 2012-10-19 01:17:14 ....A 302080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8577c96ae37792a9803056cbbb80610afcd8d2fcfa3859d3d8e57d315c108fe7 2012-10-18 23:00:18 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-857a69297c04acf93384ce7c4d2b7e49a81b8bbe1d44e0ac47b636f32f572bbe 2012-10-19 00:24:22 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-857aa3ef8e37af84fd798eb92100e6f9c45ad6df1bc0005945966d0aea254e82 2012-10-19 01:11:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-857c06010d1fde5a04d6a9612ee364a81d882f3f6230152861fad63b9819885b 2012-10-18 22:26:32 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-857c58486d84de21128243f674db7180fbe0f234259412205c6dc77f696839c1 2012-10-19 02:17:16 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-857cbfe7d4eb9c9621485141b4c532aa9ba80346ffb8fac4a1fc4ae1e5ce71d1 2012-10-18 23:52:12 ....A 245768 Virusshare.00015/HEUR-Trojan.Win32.Generic-857d0111a53a77c7dcee609c0b625c08e865acf35122f6045bd16d44a4fc5d7f 2012-10-19 01:58:56 ....A 424280 Virusshare.00015/HEUR-Trojan.Win32.Generic-857d28775d1fe1bf7ceb31ae1a0508d7980ef68490a1914a5c202d467480c144 2012-10-18 22:43:34 ....A 84892 Virusshare.00015/HEUR-Trojan.Win32.Generic-857f34246047d8bfc0f9b2a5881176ac86c6386ec48a439c8819a1de15ecf9b0 2012-10-18 23:16:52 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-857f3a114ccdafb4f5268cfd1839024d60ca451c9bec5b2b1edaf1eb5d7817c9 2012-10-19 02:27:08 ....A 26112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8580049392e3ee9208cd550420a57c0f29323abb6a9a8bee55cb9928085f2afe 2012-10-19 00:19:28 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-858149b535a5ccf1ee3749778df168c61ab86c016ac82e85654f6bb5e7bd6bd0 2012-10-19 01:36:44 ....A 51077 Virusshare.00015/HEUR-Trojan.Win32.Generic-858287a1b508640f2dfb02bb02075498f0b32affc8aa3106966c6416454aa422 2012-10-18 22:26:06 ....A 412160 Virusshare.00015/HEUR-Trojan.Win32.Generic-85829fd0fd3019ee44574e589ea6c0354d220bccab557924b34bdf72fa7d7e9e 2012-10-19 01:10:02 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8582a0116121b82d9decd58a696d1906c941146f89285fc9d028c7c123249ae6 2012-10-19 02:21:10 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-858302bb636879963a0025dd12aaf47e4625ba276b4b6c3f17eb2e7aa0a295a2 2012-10-19 00:18:52 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8583ab366e9ea8397dd972108dc941d00fa32c126b41e6abfaab9b6519e5f58f 2012-10-19 01:57:04 ....A 49682 Virusshare.00015/HEUR-Trojan.Win32.Generic-8583ef703cd9cea51b34d6177d2771c8567be436cbda68e7284749e6c3cbacc7 2012-10-19 01:41:06 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-85847d352c65981e50424a14565d10679d4ba5b8bece1284f1e1bac3d85fac0a 2012-10-19 01:50:18 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-85856390adedad2b1a459f71d901b976e61a98e6358c4308c96bee461b6a37cc 2012-10-19 01:54:04 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-85857c1f0dcc4f50c83e44e74ef462358d432fcdb57a263ab915955875fbed74 2012-10-18 22:48:32 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-85861cbf1820a00b93cb13d5dbf3674f4edfc1da9e9c2098ec86a3db184dcadc 2012-10-19 00:57:44 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8587f087161b6230595bdcd748bf8feae42adc9f077a7e7bf6b6d6d21530c1e0 2012-10-18 22:07:20 ....A 396288 Virusshare.00015/HEUR-Trojan.Win32.Generic-85887ade097049b088955b3ee7fed43bca96421eae6284cc486251a1b64a59da 2012-10-19 00:57:24 ....A 320000 Virusshare.00015/HEUR-Trojan.Win32.Generic-858928a24c3200ba4b638f520dc1fc86d1b2df58e41f6bb5f35dc05a3da24958 2012-10-18 22:19:58 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-858a982a079429cae5aea069769031f8efcaf0f0c6f45b0fc7d08077e86fbc53 2012-10-19 02:13:10 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-858aa9205b35a4dbc7adc8670e49efd852d4255212a74dd54fba6425fd5a4400 2012-10-19 02:39:54 ....A 21448 Virusshare.00015/HEUR-Trojan.Win32.Generic-858b757da917bc25a2f54ff7461922fdf4383c570ff70abda1e1a9e8b0090682 2012-10-18 22:08:14 ....A 47620 Virusshare.00015/HEUR-Trojan.Win32.Generic-858d9e0aed871d660957897660f64e3cc12dc59506870851f9adf6c2eed58fd3 2012-10-19 01:36:42 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-858e4184f823f2f671f43b038c3b786023c46e425939a73239dd55492d86d11d 2012-10-18 22:29:30 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-858e7231c284cc7fc8d5cf8ebd8152f10b831f0399827e18ad1416a3b4d7bd1c 2012-10-19 02:36:22 ....A 350208 Virusshare.00015/HEUR-Trojan.Win32.Generic-858f4be46a9cf4ded195a3674247e2cecfab0875208bcea3ca8778cab053ce39 2012-10-19 02:20:52 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-858fd9330c55e93bfcc5c6a85ec15e634b781c9a323d98c0dbfc87d8a8ed3725 2012-10-18 22:37:12 ....A 38304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8590367bf089dcc133d2fcb202a04d2f9294c8ffd81c8d12c58fbf4422142429 2012-10-18 23:57:30 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-85908e6b3e8ac5ad73c4db967288bb868e8b49a4c453e419b4be8b1cf964d024 2012-10-19 01:26:46 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-85909cb590eb2c4268e43889a37bf2f95cc45dee16ac6cc7ee4f2193cb64c36b 2012-10-18 23:42:14 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8590c31331f1574d7bdb7f48cec71d9b9fba00d7f2a0228ac081ce5f2f15dbfe 2012-10-18 23:04:54 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-85911090c7503ef28f8ec92fd35119f02360f3900b75a2dcc244fd86f8865cc3 2012-10-18 23:42:56 ....A 54528 Virusshare.00015/HEUR-Trojan.Win32.Generic-85917ef979158b5bc01b30e9a366c70a6fde5944d4393ddcad847c4c18fd60ef 2012-10-18 22:29:54 ....A 601600 Virusshare.00015/HEUR-Trojan.Win32.Generic-859290f1c21bfa5ada9499e650ae07ec0ba49715f29bcf67cb827c5d8b711304 2012-10-19 02:09:20 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8592c0fb642181e028b11851d0851a3b4ded5fd651f1a9de39637a0a3e6ffcdd 2012-10-19 01:05:28 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8593dae54299af43d10092179d2a74c818c792cca0044f801429fec65bbe0843 2012-10-18 22:40:14 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8594ceb7911fe129221536fbcc65dd876e0dba115e03b56e667be8ff6889bb91 2012-10-18 22:48:40 ....A 2037379 Virusshare.00015/HEUR-Trojan.Win32.Generic-8595b9f643a5faf70e77468fdc58c024cd15860396e73046c84251073485a0ba 2012-10-19 02:30:18 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8596375062349956cd98b8db369c614edbbe74ae1259023eb218179cc177737f 2012-10-18 22:40:22 ....A 41376 Virusshare.00015/HEUR-Trojan.Win32.Generic-85975af010e46f9ec838acd43f843a81c19cd63a4d9d451829edf550ab48d8d6 2012-10-19 02:03:50 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-85977f8af3319580f34a6e64c766ed1fdced1ca6aff2fee23bf780f481ea23e8 2012-10-19 01:38:14 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8598f7da22cedd971d7a35903b1cd6023db0cdd28d8e193ae24007e0baa96cb5 2012-10-19 00:38:38 ....A 516608 Virusshare.00015/HEUR-Trojan.Win32.Generic-85993f738f4da892e0f5fe3cf14fd0a5270cdc011affce3dd715de0452722e7e 2012-10-18 23:27:04 ....A 251392 Virusshare.00015/HEUR-Trojan.Win32.Generic-859b52db150c314f1fbd817f96a46b6562a8f43901f5b2be3cec296b038e5a8a 2012-10-19 02:47:46 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-859d34c6d5645d12920424e0fa135f77fc9295968f4f7e0946633667714473f0 2012-10-18 22:55:48 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-859dac224d22e2e1d78e0c36a53ac7d741d3709673fa67ba27a474c5ad4f0220 2012-10-18 22:46:38 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-859efb270ca4ac4019b66a7cd2afa79071b05096deacd287f3a54dd51ea64a6d 2012-10-19 02:02:02 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-85a1af93812d9df209d2964580a47b2e61ecb33e49831c5ff28b770f1accb4b2 2012-10-18 23:45:34 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-85a4ecd93f6884722a9f457090583e4f2fa0069af9432b077f0c387f33153a1c 2012-10-19 02:37:14 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-85a6f87512e1a4130902a3daa51e41f0e8c0645db134a04b4e5f438b5e4bb6d6 2012-10-19 01:19:12 ....A 88832 Virusshare.00015/HEUR-Trojan.Win32.Generic-85a90f12e1b7c948a38201cec7e6090a271e372bb934e6c1d80548b80392620c 2012-10-19 01:11:48 ....A 105984 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ab37eca3e451bffeeb75b9eda9bd82d27ebe8bed5a9f63fa0d0bd356caaeb6 2012-10-19 03:07:12 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-85acaf3f4076786ad797df818ab6e7c64a365b797128c700a21fc8e118ea97e4 2012-10-19 02:40:12 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ae5690a3120421f06999e3da24729464940d0bd9a9f7477ab266f40fd88e84 2012-10-18 23:51:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-85aeca107362265fa2fd0f55c4e3944b12fbbf48deba070a148f229d7119c249 2012-10-19 00:04:12 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b02563e3ae4cc9de60bd58e51419243e88ff05f9b1336f85178b6a12160ad8 2012-10-18 22:47:00 ....A 460800 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b0b6947ed257c165652f82098ab562dd44629c7bf45fe5332a3bdee8a06257 2012-10-19 01:28:44 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b1de1940e9bb9c9a8368c96c14299039701a60017938be8eee5e7b736c21ae 2012-10-18 23:42:46 ....A 75776 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b1ffc91c2734d11eec721cc12635a0087e35e1da943b30b5350b65199357fe 2012-10-19 00:55:46 ....A 633917 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b3059a0bc052655a36d4002555ec0f690554fad27cd610817040a99413572a 2012-10-19 03:10:34 ....A 844288 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b36ee73fb3e463fc0202b594a99d064ec3c34ab6ee63fbfbecbcee07eb743f 2012-10-18 22:37:18 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b3927fec7d3e73b6d189932804cedf5ca8bf5b527fe852e2e83ff549c40aaf 2012-10-19 02:00:06 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b3ef669167cc90aebcacf7083e784e9d765cd86fdcefdce225b7fa065527f7 2012-10-18 22:56:40 ....A 155093 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b527d58ad3d6b849c62aa1594daecbb3c3857246a41747933121e001d019a9 2012-10-18 23:38:42 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b59cbf1615cb435571e00ccad9bec61d701d32677c06a3d038b7c72926c59a 2012-10-19 01:59:04 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b5c7b44788b54d46279ae67c0952242fbc5eabf739aa737c349a2191f7413c 2012-10-18 22:56:04 ....A 18988509 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b667e46934f1332973c004469681cfb8ef807a1e171f258ba7caa99d2afd1e 2012-10-18 23:47:56 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b68dcbe8bc0b45107bf2a8be0858e57804098b484d35222e9449931bd118bb 2012-10-18 22:55:42 ....A 235520 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b690886299d18ac88a4ab0fa5b2187203bb542cba17a6868cbbebf5b424701 2012-10-19 01:27:36 ....A 892928 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b7ae0d0ca887fefaa50e17a97c5f52230bdb7f74a747d46e448c4a3771ca80 2012-10-19 02:24:54 ....A 157696 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b7bd3077c6126669eaa216afd246330dd94c63474b21426db2c986745a0fda 2012-10-19 02:07:16 ....A 208384 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b881eda51576d0deafbbcc1cf3b1acf13c1fa936d33f2bf5d5c1b322e2b2b1 2012-10-19 01:03:26 ....A 131203 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b8909197fef5346de0ad03a25b8d89de283b0b6bc7caa872d78ba19d6647b4 2012-10-19 02:47:02 ....A 2440704 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b8c313f19c90d4ac61d9d5a54816fcee68b40b3466282c0f0aaf4e8d691551 2012-10-18 23:45:04 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-85b98cbc5c61056b7d8b863fc1f6d874063628ec7dde4f11a843357a83fd08de 2012-10-19 00:03:06 ....A 384512 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ba3dfb891955a6b2ea179e29f796e6f670c92a179abd048f0d2a7e01e61309 2012-10-18 22:30:40 ....A 108799 Virusshare.00015/HEUR-Trojan.Win32.Generic-85bb8a36b57cb1c3fdd5c0f1fc17d33f2eea478f90ba1255b17ad5162f5098f8 2012-10-19 01:53:10 ....A 583168 Virusshare.00015/HEUR-Trojan.Win32.Generic-85bc665f6e2981639ba2b19ffd1a7878bb5d8d342bbc1f2d62a3b33f665481b6 2012-10-19 00:48:16 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-85bcdae37a98184461c282cd90f53d97f1f76f22d2537b1084003bf1eba5c9ea 2012-10-19 00:46:18 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-85bd9df12204d55af3c2a5f38bd749ac12bf4fbfb193a62c307c619a94c35a95 2012-10-19 01:51:04 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-85bf148925fbda5b24dc91bf69d37741e8e28b2b93b5ded97f753d454e815c7e 2012-10-18 23:32:20 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-85bfd72cead9a91863ab2f2b6415335ca70a3f21c2c33eabd163d40f26d6b6ec 2012-10-19 01:02:20 ....A 41824 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c17599d6946a78d440f4d5fb207ebd75ece0ff3eb3c5c990df70d7dd366e2f 2012-10-18 23:52:20 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c2e71795a4e8f0ddb598d37f2be9887430cbe04be3755dbb228265e30cf263 2012-10-18 23:06:40 ....A 73556 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c339256c9d2a0acce382e1eb0846d9bdbf511c28b68854359132dacd5a0a14 2012-10-19 03:20:10 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c39a4839e4aad4ff201921545d5ca7cba3af62f4937e641f00d4f3a212cbe4 2012-10-19 02:13:52 ....A 291840 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c4e125b8c02637e955ba97a18d87d717c49190e7b728ac0e8e3dea601e1da1 2012-10-18 23:53:46 ....A 66048 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c55a4329bd25755769173153f1f96d5572377036f6d35e05e505ec90a355cd 2012-10-19 01:21:44 ....A 156672 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c566cc4d3e7707d31b2957c209b6330cbc0596ed8d2d2979a11099e97597f6 2012-10-19 00:04:12 ....A 5120 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c56bd25a1e3e62946cffdca52926ed3b04c13108fae36b3d79a5dbc34b8354 2012-10-18 22:27:54 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c5a4fe5a9975ee45816493a97aaf2be30ca5cf31d0caf3138b227c5c52eb8f 2012-10-19 00:34:40 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c6599bc947572a780003357814446ff9615de9e7e3b828aa7ab20f97d6224e 2012-10-18 22:32:28 ....A 94720 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c801ab706f7d94399696d427314846a4dfbc0c7de9192032e8f241a9ec4b90 2012-10-18 23:16:44 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c83f8a6dc4448a70f9b68d675cac532484b10985af3558894c5c1cbd5e01c8 2012-10-18 23:50:56 ....A 61524 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c840fde66510b22a663f6eb0c102bed6fd53422b3e26a8e442aca4fd81036c 2012-10-19 02:19:28 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c8bc2b6bd21852c758c540aa6e0e5f027c95d02dc80204910516bc210c0587 2012-10-19 02:26:06 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-85c96e4d319a66d3f6b03e869f35ac46c9048e13ae0a357e2f0ae479e7569304 2012-10-19 00:02:40 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ca39da3b626a2726c4f4ae3bcd6f12e69f6d0bba8db08a10aadcfcf0862288 2012-10-19 02:29:32 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ca60b8b2f98fdebdb1846eac62cd7493d92469a053646b89fdf5104eb740b5 2012-10-19 01:54:02 ....A 353792 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ca61eaa2857911be7f754540636f7035b2fdbc1785003dbbc1217261960498 2012-10-18 23:02:10 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ca9695908c9b64f0fa4c3aa31e5b6d5878555d53375487793dd25926b40361 2012-10-18 23:54:04 ....A 1011712 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cab4ede268f2799d06bcc7a96194adde90394b155de66f0363831df733abaa 2012-10-18 23:07:44 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cb6682fa6139300fb8d5ce7b817cf1e6a220501d6a18adf2ab6d31d290411b 2012-10-19 01:22:14 ....A 609280 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cb8e12187b6565b38c39f898a220386d14ef5cb09117286014033604e113d8 2012-10-19 01:38:10 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cbcbfd4ea10d74337315f1bbd8797787a85a9926a0d5bd224c9adf73291002 2012-10-18 23:44:28 ....A 602112 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cd6761d80a30fbd31be8e3216ef76a3a1ed2ce75df5523e97a30d746a5995d 2012-10-19 02:34:46 ....A 101900 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cdf3775f4050ca061b5c7ac6587397d72263defa3d1291c5e452f643f758a8 2012-10-19 00:39:20 ....A 405504 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ce341f0b3abeba6fe1507bcec7a062df7a8df2b9f22895659a25aa19da8ffa 2012-10-19 01:30:42 ....A 1228800 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ce3b243ced4f1b5570c9d755348b9228b54e72d169ecd93bed20c424976334 2012-10-18 22:35:54 ....A 328180 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ce5fbe44edbb26ac0f19f877291f162a233d27d1c8848b799656bfe9dce2f8 2012-10-19 00:15:10 ....A 417792 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cee691f817cdad62e77a97e2dbc91739bf87bd1d466d351649d9f616bb7395 2012-10-19 03:23:04 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cf249e8565a9029c6f31265a684da50ff47728450bdf18b6c365e767cd7f1a 2012-10-18 23:27:22 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-85cfed25d9c62fd59465a2cf4e5f80178b89a0a10098381f16fb31e5d1e07c04 2012-10-18 22:39:32 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d0c69470143c2787880d8d7bc17eb920d8d4415c92389e397f5fe8ed34e13f 2012-10-18 22:40:26 ....A 681472 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d1b0bb88e41147b0dd33a57d0c026ef2e0c22db494571734f21fcf6b9f7d86 2012-10-18 22:38:58 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d1b8f1c8ecdc1f7c931d62e0028359409cadfd5fbce308481d2dbf4ee763a5 2012-10-19 01:19:44 ....A 86080 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d23d9898ac07f201edeb61462296625b71fda3104edf76114f4d08ea07db12 2012-10-19 02:37:00 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d2e671491f21a8f1461dcfad4cd152b4220f623663963c4554c84dded88b35 2012-10-19 00:35:40 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d318e50e34acb7c58064c863b3d9b6b2e3ebfd51291af8a21816c32e009bee 2012-10-19 01:50:30 ....A 81408 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d46f637db275e11f8318c18d360055deb73afceef4add2417f28e976188bd1 2012-10-18 22:25:08 ....A 98816 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d5ae3e0589c71d15a189ed74c6be913481a927b0618a6a8881d6d380e8448f 2012-10-19 01:19:42 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d70c21ce834395c51f20133e61903c4e16a974c676c02d530715ac56111325 2012-10-19 00:14:46 ....A 57060 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d717511d335c03711957a747bb8e3eade9a02993440bdbc634e14f41c9e974 2012-10-18 23:42:50 ....A 4346880 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d71a640a617a611c0aaa4903c1d3b06ef9ddb8099a34c80297c738ecd93092 2012-10-19 00:35:36 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d741a44be1f757ff5ca6a16ca64615a98a39a8411351de0c841cd482a657bb 2012-10-19 02:46:18 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d760e0307e31d6f58294ca113a20747b07dcc87a132580cbb535c025453e4d 2012-10-19 01:21:16 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d7aa25274aaa26a14dcb94f9c2ced1b2445c535bb7b63605a1e39546db4416 2012-10-18 23:32:50 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d7bb04469c9ee06fee74ec7eab14e55f113c4726415c5456037a20b37553c8 2012-10-18 23:51:24 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d87bb21e7ac82e95b0b3476ca0fa08f140f4b342a5d9fa7b62117b694c14fb 2012-10-18 23:52:40 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d897a7ba0fc1144e5f2ac5d9e67c86d474771860ba47d2d21d0bd711b431d0 2012-10-18 23:56:52 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d8b3bc725d1c202c61f68eaf416902323d1d4b13505acaa32b753ec02892b2 2012-10-18 22:44:44 ....A 91648 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d8c3e75eac40a1586e1eb0e7fe878013b5eb526b09555e2de94ecb20c0f38a 2012-10-19 02:41:56 ....A 1042432 Virusshare.00015/HEUR-Trojan.Win32.Generic-85d9d8bee5553e846054855019644afff67907ff6c723f688f41f14bf8d33407 2012-10-19 03:09:14 ....A 345152 Virusshare.00015/HEUR-Trojan.Win32.Generic-85dc35d45d26f170662b30a0a03566c8c0885a09e397da51b860b14baf73554a 2012-10-19 01:38:10 ....A 123016 Virusshare.00015/HEUR-Trojan.Win32.Generic-85dd12ef987982c23c72ea9da85f8d27a28dc73f89b75b14a8dd8b41f1902d63 2012-10-18 23:43:08 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-85de483299cb7c17f30c41c1a93e0bf5243ec97abd60220f04cb79883130d8a4 2012-10-19 02:47:52 ....A 374729 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e23a9bb0cc4ede3cf594e09396f1a0a8d17dc748201c6b7a75c2f5f77aa14c 2012-10-19 00:23:46 ....A 3569 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e2ff2eb7521e4a8333c519c0afdc5f3b89918e1d358b23ce32582861724767 2012-10-19 01:40:44 ....A 116421 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e449c4c201e5319e156ff36fd2af30ea7714f5d691371de0e2feec713f1f13 2012-10-19 01:31:32 ....A 401408 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e49d76fbbf9111509d20b4e9e94f3aa92ea3e3ec66172880c0c191931ae25b 2012-10-18 22:45:50 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e57d2960c9d0c424295f42bb8b3804e0181f5db8232f508e28a9612bee59b1 2012-10-18 22:29:58 ....A 634880 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e584bfd8d94af942d4b985a513c8524a135548aa7210289edf485d7f3933f4 2012-10-19 01:19:48 ....A 37920 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e652e3f4ef57aefb70b62a71b5ab9cf1cc2e7f52f860cceea47c4b361050e4 2012-10-18 22:26:54 ....A 180515 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e69e1862c85e50b23c185e02677223b0b79ee5a28a873b1a8b6aff66033f3c 2012-10-19 00:31:58 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e6e723eb9d1d2e138b4e707645048467a89b6cb3ab91a0ac4f566e91fdcd58 2012-10-18 22:29:58 ....A 391168 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e73ec8cc7e473f0e956042d979dbe27c7be49b157c40acd6d0a23e94ed5bdb 2012-10-19 00:44:16 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e7813eee12ee768895af6b1397c7f775145eea621e8ccb81d0c012076dec43 2012-10-19 02:25:10 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e809b34b30a135be61897fb956d517bdd0a0530fc21a861307ce82d5b08eb2 2012-10-18 22:20:36 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-85e944161fd351a97340fe0c762e8d069315a7320dc7b45a63537f8635c10be2 2012-10-19 02:08:52 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ea2c07a720a0249904396590bf9f2bb06544962838ccbcdfc70d7daba22ba1 2012-10-19 00:28:24 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ea3eeb873cfd7f6b20e551121787c7d98e9c6ed07574ecf472be28d17e1355 2012-10-18 22:07:50 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ea7fdd734ed52f6bab59002dcd959af13186f6f417f7f1fb7627f2ee0f4195 2012-10-19 01:33:28 ....A 54760 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ead7e9a6f5a041fed68aa230d511f277087c374af365734f6c9c529147afa4 2012-10-19 01:22:26 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-85eb9137cf991057ac36c429b5f35af290f5e7ccf2f03ba27383ef332f6125ef 2012-10-19 00:18:48 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ec90ee0701251d114f48b42e3734df83edbe89de8dba4825bf10607abc420b 2012-10-19 01:35:06 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ec97a73902f1f2d7b2d3864b6f4b333a61f9c228442c5775a1858966e93ccf 2012-10-19 01:50:00 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ecf4c636a2649d467579e0543597f15b83ee30b9eb2be7e7fae78c2a2a8455 2012-10-18 23:39:38 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ee322edd7cf8fcacc6baff2d76708ddab179713d92d0815f6c0e52b3de8c2e 2012-10-19 02:19:52 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ee5814914bd89c04f60d5e2d457da2291ae6fe36bb7471858739615d9ba372 2012-10-19 01:51:10 ....A 69644 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ef0948db3087d8da65da44202adc2f0f1c127082113e77737f736afc4d5680 2012-10-19 01:08:10 ....A 827904 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ef0c19142634f5c2a4570f2e6ef028225c04d52ae241f9275ec013860efdbb 2012-10-19 02:15:08 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-85ef61ce7da01d0c99835994ff7a9c14aa34c7916bd55bb0f4231a0d8dde3778 2012-10-18 23:54:04 ....A 45952 Virusshare.00015/HEUR-Trojan.Win32.Generic-85efe6af6951e74fb70273f784811fb2eb65af5eef130e72089712906e0a7b99 2012-10-19 01:30:18 ....A 145241 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f2f8e3f35c2b88ae97c5eb4edc90d9c03468ed757fdb88e8dd53461c6e6ae5 2012-10-18 23:26:48 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f3c816d9a4be67276185ce5dc18218f17f7db5977ad9dbd8087d29cf1e6d53 2012-10-19 01:52:20 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f78733d4c39657692f65a9b2ce40795fa121f53e37a3253d439683b49166d2 2012-10-18 22:54:56 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f7c9d08b29a131de727e4282b3b3ff4d8909108a222fec92fdfe081a6a7402 2012-10-18 23:56:42 ....A 336164 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f7ea0abfba872103acf689e75248d8df6346fd30f1e55d660734738a7b33df 2012-10-18 22:14:52 ....A 55165 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f905d7c4efb053e19ac94a60ef465f83235b860fdae5f32f1fae944a6f0f7f 2012-10-18 23:47:26 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-85f948957ea8605573fa0ffb4a5d6b150b064d311b350455cd54c7bbf9074550 2012-10-19 02:47:00 ....A 78933 Virusshare.00015/HEUR-Trojan.Win32.Generic-85fac72ecb9205322a6266fbcff2a9aadba1bd36c4bedcf4062b5d63e2db0377 2012-10-19 01:30:12 ....A 507904 Virusshare.00015/HEUR-Trojan.Win32.Generic-85fb6302c2146e582646c2f21119e822a2a5dc826fb7c848ae0c1277bac5efc8 2012-10-19 01:13:22 ....A 187392 Virusshare.00015/HEUR-Trojan.Win32.Generic-85fc308cdc8b2531355e283bfeb412a231490d173f1443c416f9b6679a9d8cf4 2012-10-19 01:22:24 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-85fc80f28f682a6258c5f8827cd31678969cace17bf091eb0e52ee2b2fc9c176 2012-10-19 00:48:14 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-85fd12a7af78eb650234ac7a4726115d930f28a106a53a3664531bbcf7baf72c 2012-10-18 22:14:54 ....A 2403840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8601e758e041bf59a55e48db433ae992063ec6a51b9a95a1d992428d2cbb3902 2012-10-19 03:03:30 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-860539bc08a8ad5f97e0f3fb7c3cf8cd7b90dcc85884c5907c0517c8f8d7d9ba 2012-10-19 02:03:24 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-860674dfb9265e1fe2c028ca25064fd8c29648f20f8214525970daf0c099a89c 2012-10-19 00:57:12 ....A 188672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8608b76c2bef9630e1a4849e7e6316359afd21f60777ee0d0b0398c194b66ad3 2012-10-18 22:53:54 ....A 981504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8608fe2177a751b4234e4ae9c8766db7a69358421e23ce354b1d97db50db35a7 2012-10-18 23:48:32 ....A 191488 Virusshare.00015/HEUR-Trojan.Win32.Generic-860a0994c14a3617ed98db9ac22fd9851d2d204f0ceec9fa1936b4b4ce7d9a61 2012-10-19 01:33:02 ....A 78917 Virusshare.00015/HEUR-Trojan.Win32.Generic-860a648668c0a6a7416106b400195085a9f7d90650017ca35df8eef08aa3e5ab 2012-10-19 03:19:50 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-860bae43e233c378bacb9b5c6cc757b0de69f574213956ca4b7237cadd53ffab 2012-10-19 01:53:38 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-860c033aaf324f00b14f5696e5ca1f41a17a636d7d6cfe959eccf9fca8ab199c 2012-10-19 00:59:44 ....A 9216 Virusshare.00015/HEUR-Trojan.Win32.Generic-860c760eeef75c416f2fc9b437c854d6842de78ab08a5d2a798d9be05cb297c1 2012-10-18 23:38:14 ....A 632320 Virusshare.00015/HEUR-Trojan.Win32.Generic-860c883b0e587d8c83c4d758a75d8f528b8961d8a48b669a580335fa61ba10f7 2012-10-18 23:01:18 ....A 753152 Virusshare.00015/HEUR-Trojan.Win32.Generic-860e025b840fbfcd5af30ac9c323240ca4024af9cf13e5d178ca1aed5a400ecf 2012-10-19 02:21:10 ....A 29067 Virusshare.00015/HEUR-Trojan.Win32.Generic-860edab4ff1cdd815894096bde82f2c9c037fec64eeafa5dc39afc5b30cc4b51 2012-10-19 02:21:08 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-86103ea71608751e420a5255cf4f39cdb2e62234fce4d1b4aa9b05e4e2374cf8 2012-10-19 01:21:22 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-861253b0c93e40cb644c1d9676b6e88fbfe575880c996d3c70a5aff39f27cc68 2012-10-18 22:13:48 ....A 310784 Virusshare.00015/HEUR-Trojan.Win32.Generic-86144dbc8832e3236b2d454bd148ac6f808e63035a50bde942e5d86943e722e1 2012-10-19 00:46:46 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-861718b755c244150e8bd2b1ec426d105df79bfde43fc025f2a63c04557b707c 2012-10-19 01:22:02 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8617a29673374226535f81ae3438a02a146e8b50082db93abaa5c10e6f7cfa4e 2012-10-18 23:01:28 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Generic-861ab6166c3361ed8a534808d7d48b23cd3af19f3b8369425dff3ff3f14c4d99 2012-10-18 22:22:44 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-861bb4726edd5d3d203ba4d7422ad16417fdb8ec76a8736df7a1ef207fa1fc35 2012-10-19 00:54:56 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-861bc88996cbaa549cab2b854a10c26a1d183fb9cfacaae0c1fb9b13d388c57a 2012-10-19 00:29:38 ....A 5460 Virusshare.00015/HEUR-Trojan.Win32.Generic-861ca784e8fb8248ff1e584848f980a4d1be76a3eae4e420142a37c6e914778c 2012-10-18 22:46:48 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-861cef113f4401dc6d89cf61ce5897e016fbf8842face9533c14c7baf3f3b835 2012-10-19 03:30:30 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-861d95fcaf265c299a495a6b13b53154c52d9424dd89fe6808fab83d258e8582 2012-10-18 23:51:58 ....A 43612 Virusshare.00015/HEUR-Trojan.Win32.Generic-861df6227167266ae4486e7fb283c87e0533e617f53fa01662d8c0522b833459 2012-10-19 00:05:18 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8620247d44e9556a34779139ddb60baf74b20c7920834d12ba4439f3fa326aa8 2012-10-18 22:34:28 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-86208fff5b5176af0669c4440ae002082202e8a081b1da8023be7938ffdc3593 2012-10-19 02:40:44 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8623043bad04570a1abed7879f131e09da9cd7dbee8576fc636de5014066721c 2012-10-19 00:49:50 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-86240599290464b79b6957c221634e995b8c7315c5fb7cb0bc5bb3f811a65592 2012-10-18 22:40:04 ....A 74752 Virusshare.00015/HEUR-Trojan.Win32.Generic-86248ed0010f72a3c56ef36d5189b7958dd219c4914ee77d1da3fdd67ef9cb71 2012-10-18 23:44:40 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8624eb9454f9748d9439b75479aadbbab45b75b6ae72f3e3dfdf3f191b3126cd 2012-10-18 22:06:00 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-86263144e1dc393e33b88b6e0685ac5ac7f98f74c1fe1d177202b8e2f1a9f072 2012-10-19 02:25:32 ....A 139558 Virusshare.00015/HEUR-Trojan.Win32.Generic-86277ac6c9fe2d8870f9c0a1f293ece4b0121806e6aa8170ea9d1a5822fa71f7 2012-10-19 01:16:36 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8627ee98f6403b7fc2721598d22fcc3d2846df7bccffb43a4c26eb32ef29e36f 2012-10-19 01:34:50 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8627f47122c99fd2b9067cd952bb5674ac619d5b24c82ba508cde077f1fe87fd 2012-10-19 03:15:34 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8628d9096fba9b55b2a07082f7a98664fbb167ef4e8ebb91fa0e0371c960ec08 2012-10-18 22:44:56 ....A 2519827 Virusshare.00015/HEUR-Trojan.Win32.Generic-862941300f25ac14c0b8b9bba87d16f5a32a0838b36cfce52692263f9fb24b8c 2012-10-19 01:33:12 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-862a11e25daa943885de71e4dc20786a33e9e0499c5f566a2c43b3141338ab93 2012-10-18 23:26:32 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-862a337204f5c5c0cd9ec298f1c6913b5349f2db7dc7f9bde023afd046453754 2012-10-19 01:38:14 ....A 241680 Virusshare.00015/HEUR-Trojan.Win32.Generic-862b078dfee969d0b38acf642a814b207d46891fb6b337434152debbc3466ead 2012-10-19 00:54:38 ....A 65572 Virusshare.00015/HEUR-Trojan.Win32.Generic-862b2dca6834d62878792f1711e792009b7908c7a33175383669f3a498ac440c 2012-10-18 23:48:54 ....A 7680 Virusshare.00015/HEUR-Trojan.Win32.Generic-862c4f2be423d4cedab44c6281b3054f0a707be16110a36b10ff2b6651a336a0 2012-10-19 02:52:52 ....A 35173 Virusshare.00015/HEUR-Trojan.Win32.Generic-862d219419b73bef608eecaef3a766505e6d0eef59f96775a688013780b2b2c5 2012-10-18 22:25:00 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-862daf4f98605eb133d55050f6acbf99f638a5eca086b03440a4d5fdfc20c9a1 2012-10-19 02:41:46 ....A 311578 Virusshare.00015/HEUR-Trojan.Win32.Generic-862e7bd7fc986261bedf6dde154d4ef48425e2ed930fe2d22389ff9d5d40d3da 2012-10-19 00:58:48 ....A 182315 Virusshare.00015/HEUR-Trojan.Win32.Generic-862f50e3117cb4b9543c19fb5c50e78ed42050b98ad9a95126230dcd2b17ba88 2012-10-18 23:25:34 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-86310924b86a10ea3ec2272d32313e3a6dc57a40b5c1806fd1e6cb8939f40a57 2012-10-19 00:52:06 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-8631e6354f05e91b82a712aa503771b5f291503c9141806bb1fbeddbbfe16bb8 2012-10-18 23:54:32 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8632067c0093582484f640d4bdb11ad3b93480d556037884c122ae929189c502 2012-10-18 22:46:04 ....A 828928 Virusshare.00015/HEUR-Trojan.Win32.Generic-86323108be784d99a05a88c889029aa5bafe750e3b9e22b2a4da2721741b14af 2012-10-18 22:50:14 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8632c2440acc4731386f63f015f9aae5fb9f8cd46027ef6cbd2a2840d9994f6d 2012-10-19 02:02:50 ....A 5524 Virusshare.00015/HEUR-Trojan.Win32.Generic-86330aa2d8022ce138a5c3b81d2d8fa3af82a2d5f2cce905ecefaf68e9ef3e9e 2012-10-19 00:35:50 ....A 97416 Virusshare.00015/HEUR-Trojan.Win32.Generic-86336c8d9663cbd54dec7cfee2f770ab61750dcf2196ae98a77064b0571073fc 2012-10-18 23:49:28 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8633f325f742d7c5f31895cf1ff5b04cd4fb5decdb03956561808da658565d36 2012-10-19 02:24:50 ....A 69581 Virusshare.00015/HEUR-Trojan.Win32.Generic-86342a473fe7116f10d8a3493f068c500a1281af079514fdd6ac95d76090dcfe 2012-10-18 22:10:58 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-86343c2e1c33410f05e4b7263e7c777317c87511bad0bcce5072ad86cdce633f 2012-10-18 23:51:54 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8634b89b8d1cf3d011900d91e498a2553e54baf9169a0992f335bdf7af13295d 2012-10-18 23:43:14 ....A 97746 Virusshare.00015/HEUR-Trojan.Win32.Generic-8634ece41530e739327e92afad8ff04f20519535af6ca34ecacc87c0fe68830c 2012-10-19 00:21:22 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8635a9dfda5d968f7a50f7546579be5c6ca39cd190877dc6ca1ee014a1f14bb5 2012-10-19 00:56:18 ....A 71777 Virusshare.00015/HEUR-Trojan.Win32.Generic-8635ebc9179da14d9088159ed67475525bb4a92122ae6ce4dbf258025ba13ed4 2012-10-19 02:42:24 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8636311ad3fa589d1da6c1f51bdd204788c7f7ad14a4037cdabeeaba2e640eb6 2012-10-18 23:31:26 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-863647ecdf3d3cd20c10f00ecf8374fc0e5a6aec6b02b90ef0642c3ececc5f38 2012-10-19 01:17:36 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8636585bae62b0bcd9c93d26abe116210e8a4cfa43891ca1e3a3224b64fa0cf8 2012-10-18 23:37:28 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-863667cce3f95b34a005ff5bdbaf5c878df5ac2e263b2e68bc05a44fefbc82a1 2012-10-18 23:12:24 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-863782324e3a185c1da6ae7a4273ff9748436cf7a6fee4857931019b758f8f9f 2012-10-19 02:31:42 ....A 303104 Virusshare.00015/HEUR-Trojan.Win32.Generic-86381968f2d035c4fdf6cdea66e3254ab5d7a7895eb4726bd25f1641abbb0475 2012-10-19 00:55:34 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8638a21cf8c28b91d8f9568ce4762918ac4d87bb005bac2d7235a24594f66ea3 2012-10-19 01:39:36 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8639393aab2258116d4f1b4519a11ed1234e706839a51b74675fd29823ad0c5c 2012-10-19 00:43:48 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-863a36e9878dbfd29e5ff61dc1065294bdd01d1742d5bedbf0966b745be4dc09 2012-10-19 02:08:16 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-863a42fe62ca2a096097c6c7bc89a9f88f80104f464e076147d7736e1c06a2b3 2012-10-18 23:36:46 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-863aa2c025787a90cb8deceef4e5187c405b3d5ada75447cf36e6ed7e3c4cc42 2012-10-19 02:19:24 ....A 860160 Virusshare.00015/HEUR-Trojan.Win32.Generic-863ba9f60bb46cc73d2967ac9ff91638c40c0a1dff6f8139f76b97d5ab7dc6d0 2012-10-19 01:40:16 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-863c031f8a1a7a80ed2a267f616d8a1728a79ca05076dc724e6f7c3799aee375 2012-10-19 02:52:34 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-863c7006298f31d6a527b6d25e287c26914e1756fb18bf57a0d2cb8fbc0b769e 2012-10-18 23:03:48 ....A 78247 Virusshare.00015/HEUR-Trojan.Win32.Generic-863ca317148ca482a0d15728d76455b302285394545d72bd8a8fbd6f0a4be4c1 2012-10-18 22:13:30 ....A 17040333 Virusshare.00015/HEUR-Trojan.Win32.Generic-863ca7e50ab43ef993c2ed499312d5fd3006ff6d341a13a60157a2ce501a554f 2012-10-19 00:45:38 ....A 84322 Virusshare.00015/HEUR-Trojan.Win32.Generic-863cd5c9404c16b8d793194b13d51f1e289d1706aaed9ece71c51299adf8f0b7 2012-10-18 23:21:10 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-863d35625894f30f3b23ef4a41bc6d0146b057ba7107e1329b391ad8c68c6e14 2012-10-19 02:34:16 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-863d58d614bd4d2733080ce456561e9dbc4687b0a65130667e12d89a20e7f0af 2012-10-18 23:48:34 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-863e2da6652811972449210f94986abe0ed68c627cfaccab35b328af535f641a 2012-10-19 03:14:42 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-863ea6e6020f41e662c1e341316cf5cb0fa59388cee536934e4bf179e079155e 2012-10-19 02:29:14 ....A 31637 Virusshare.00015/HEUR-Trojan.Win32.Generic-863f5bc71da9696c7b56ff1eccfd1dca8ab7a354cacba8b808a154a7b964c4e4 2012-10-18 22:24:32 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-864096855c3d43e9c8864aa0f3d7053ac78a4ad2279c5fdeed9700bd867b5da8 2012-10-19 01:10:32 ....A 2944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8640a1a7e0f86e37dd1404f122bfe8e9bb1e0bb69925652e5d55276cdad95f90 2012-10-19 01:38:50 ....A 22164 Virusshare.00015/HEUR-Trojan.Win32.Generic-8640d4d26a2b3869b8aaff72cf49a877599834a89fb7d00a90fa50944eb95e6a 2012-10-19 01:05:14 ....A 236040 Virusshare.00015/HEUR-Trojan.Win32.Generic-86410996e60dc385f59e82623f3dc7f1980970e944cef19ac27e7fcd135f2679 2012-10-19 00:14:50 ....A 244232 Virusshare.00015/HEUR-Trojan.Win32.Generic-86421868605c4bf331c5d6ae97a972e737d0ee01e392e82a309ceec4e2d53921 2012-10-19 02:21:00 ....A 815104 Virusshare.00015/HEUR-Trojan.Win32.Generic-86425a94927519c213bf30b0a19d3c77cdce669d95b99f2c38da31829ee55034 2012-10-19 00:35:08 ....A 86532 Virusshare.00015/HEUR-Trojan.Win32.Generic-86427c9cc7cce0f2daa953b73abe9a6a03ec8ac9a0d3cedfacb6b8c8f9afc085 2012-10-18 23:46:24 ....A 77834 Virusshare.00015/HEUR-Trojan.Win32.Generic-8642fce5c22646abd4268a7df6d169faf62f90e43b0a5361ea5180e1a18d6668 2012-10-19 00:06:58 ....A 377344 Virusshare.00015/HEUR-Trojan.Win32.Generic-86433c9f6f39f56d6606f335fc4926d5876e79adbe2c8c50df83ddb5b90e63c7 2012-10-19 00:29:40 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8643bab43439b00b240b709a50c3b1dd812d43d0c7bb5919964ce7b8b4aee6ae 2012-10-18 22:34:18 ....A 70187 Virusshare.00015/HEUR-Trojan.Win32.Generic-8645f38b9e775d399b80c766643bfc154dbb1f5d6343e9bbcf72d45d52e35c83 2012-10-19 01:33:14 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-864626b7266ce32855c64898cc528a01147466b579e2d2559c9e1a3f7b912a07 2012-10-18 23:42:58 ....A 714752 Virusshare.00015/HEUR-Trojan.Win32.Generic-86472469543684bcddec2b545126cecdc5e746ef6de80288e4e69c130495e9dd 2012-10-19 02:34:24 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8647f5646d3fce2707a38c7575d0772729fadeb3c697979005c6407135d17f53 2012-10-19 02:30:26 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-864826e3562b7862466b3eb388e9f240b966807e80c31424762685007e6e9df3 2012-10-18 23:37:00 ....A 155654 Virusshare.00015/HEUR-Trojan.Win32.Generic-864830eebcc2cc2893853368cc6cc45bb7bfcf787ac0ebc435321e7b30fbbc85 2012-10-18 23:19:58 ....A 69640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8649bd5c06be8ebca5cc39e40ad1d4bee0efac69f8aabe7620dc9cbf1bd3d9ed 2012-10-19 01:38:06 ....A 114772 Virusshare.00015/HEUR-Trojan.Win32.Generic-864a3601c44aa74dc959c3a389c15268075f7930e4606f565b558923fd5d2cda 2012-10-18 23:03:16 ....A 209920 Virusshare.00015/HEUR-Trojan.Win32.Generic-864af4bf1debf34886829337687f511b86fa348a4d843be5265a6ffbb244b431 2012-10-19 01:26:22 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-864af916c3fccc86619c3cc97b105a9728aa34b3a142c57ced3f2c94d285d2a8 2012-10-18 22:51:40 ....A 1196032 Virusshare.00015/HEUR-Trojan.Win32.Generic-864d32251af6585594c6e7ba6d0ca6c5cf7bac59a4cd4d0646b5be4c358b625e 2012-10-19 00:51:12 ....A 487464 Virusshare.00015/HEUR-Trojan.Win32.Generic-864d594bcdd7dbdd7a516d0c91412742429b4c180ad541b5078d1aca8bfc8df2 2012-10-18 22:14:04 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-864d72c161783b055d6d9709f032e9c2490c074dcccf0ef649bac8e6413c6b23 2012-10-19 00:31:00 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-864dc849e82d4f8f5be9502281e5de9ea3c8aae1557e049876585f485d3ebe67 2012-10-19 02:41:34 ....A 200192 Virusshare.00015/HEUR-Trojan.Win32.Generic-864e79810e6d62a4ecd698e096dfa11ebcb398e9dadf90a0079989081d1ca68b 2012-10-19 02:37:30 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-864eb573fcda70a377f09122c9acab5867dbf831bf60c96752ee80d7ef0a6a6e 2012-10-19 00:33:24 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-864ed35cfdaf6416bf057544c7d31a8aad2b911e85c8a0da6186924297875b9e 2012-10-18 22:37:38 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-864f9bd7a627ec693a0de866c062ea622c9813fb50f5a43921ab544296fcac65 2012-10-19 01:17:44 ....A 38240 Virusshare.00015/HEUR-Trojan.Win32.Generic-86503e7c96ecf2c7ed676da51136fa812c9027373ed590f8164eca93e102712d 2012-10-19 00:47:58 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-86515762303c6ca16bb99cf521c729d8073233731c4b4c5ec5b9e07eff4d7a68 2012-10-18 22:39:30 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-86517b4b8c0a61df5108376272ce82628b9dfacc18293f157abe80cde79a2ff4 2012-10-19 00:49:26 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8651aff2d1706c4d4664823eb21dd13eff7d255382fc00ca25d3bf6ebd82ea6a 2012-10-19 02:14:02 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-86527653cfd4623b9453d151f89879dbd2b67b889fe167be4d5ec88f6a437ea4 2012-10-19 00:11:12 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8652cb3d5fd9e1dd0a376ecce61be1cba3e8791b763746d3f948ad37db167d0b 2012-10-18 23:42:14 ....A 107578 Virusshare.00015/HEUR-Trojan.Win32.Generic-8652cce16f81716548ca03724d03c5a654ed567dec9e5ee004cb745d425c5e10 2012-10-18 23:12:08 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-86535e1d1f61681294af6df59fce15c901138e73fcfceea01ccf7e766058906a 2012-10-19 01:38:32 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-865405a44eb40a4dcbd49cb7b1b66f2769369c11e79a28661c366707d873cf62 2012-10-19 00:10:58 ....A 10842275 Virusshare.00015/HEUR-Trojan.Win32.Generic-86555de617ba895ae052e6a9c43096d1362f2a12d620fd81a56aaa0041cf9fbb 2012-10-18 23:15:26 ....A 199168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8655af75f79b0dca509b7ef079e972defc87703a49d5c0bc74edb28a530c4ab1 2012-10-18 22:11:24 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-86569e36927c8ac7bd85f4add3331c4580ac8294d5bc5345abbd9a1afa2f66a1 2012-10-18 23:12:28 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8656a68c10a02ba38acf86071fff44beeda9e0a08e370d1658adb6a39f0da28e 2012-10-19 01:27:08 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8656c3edcb6c9c75c4ecfd8cf3377b2f1376a1519a00cf5dbc962290d4da1b30 2012-10-18 23:45:24 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8659062e4c612c70fe010ddf9dc5362b44a6760b68e47eba3d673a68020204a2 2012-10-18 22:30:20 ....A 592403 Virusshare.00015/HEUR-Trojan.Win32.Generic-865978851626315698310288c37bbb50341c198288cec846bd3279dd0975cea8 2012-10-19 01:11:20 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-865a6a78235d1e35396ac8eaf4ba1227e8e4b80c2c3d44af4454159bf48a6754 2012-10-18 23:37:58 ....A 84224 Virusshare.00015/HEUR-Trojan.Win32.Generic-865abb24f5e835ab7a3740268b9a756b109e0f23e05199a17dbf33909649146b 2012-10-19 01:07:56 ....A 983040 Virusshare.00015/HEUR-Trojan.Win32.Generic-865af77af7dca79c98cfd37907d5746ff18751b4e20b6ca0f5376e8f1fafad9d 2012-10-18 23:06:26 ....A 355749 Virusshare.00015/HEUR-Trojan.Win32.Generic-865b323bffefe956db78108f95699cf6263e9de0dd5d251788f8c16e37f5e319 2012-10-19 03:18:58 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-865bd79018f66b0f552773e98d02974c55adf4c20f9482c368f2833ecd421fdd 2012-10-18 23:08:18 ....A 71168 Virusshare.00015/HEUR-Trojan.Win32.Generic-865c77ea0d4dc4204782c7f331fc3bed170c2cc0eb8c133c1e557c4069ad0d57 2012-10-19 01:13:16 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-865cf7d5fb98a4d2122f34a51d5f802fff50bceadca23851854dd9f3a0dc47fa 2012-10-18 22:18:20 ....A 39428 Virusshare.00015/HEUR-Trojan.Win32.Generic-865d61972d1315d0ca51dbf7828d17d7c9b2ecb4928b832c83c6309ddc591329 2012-10-18 22:21:32 ....A 1753600 Virusshare.00015/HEUR-Trojan.Win32.Generic-865e4272d0aa6edab818a08828e097633d4a50f7c4a32b3bb525a5bbb0bf0a69 2012-10-19 00:53:10 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-865e9a244cb318f878db0a835a579c27abb5a7491023fe77aae9860f79c36f6d 2012-10-19 02:32:06 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-865ed589e95b9665a70084ad99aa5a6d3617dce567f1897d4e9f4501c74dcf57 2012-10-19 00:35:12 ....A 1458176 Virusshare.00015/HEUR-Trojan.Win32.Generic-865fc8aaef5e1330375d8d845dbd43cc73769a2e0ad52fd5cf843f5d25ac78b3 2012-10-19 03:13:04 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8663b4a4ae8b75f14738e0687965ee557c9fb2b9b35e6a2d93a21e5cdfcc685e 2012-10-18 22:53:38 ....A 85219 Virusshare.00015/HEUR-Trojan.Win32.Generic-866478524fdc04c8c73e0da82a2106265575574abfd220268b001ad8f7a77e10 2012-10-19 01:32:26 ....A 882176 Virusshare.00015/HEUR-Trojan.Win32.Generic-866633927429423e29b14b685d665008e3c6ef5b94584acc9490627fe4bc3753 2012-10-19 02:10:04 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-866702a80d0c9303ec8074b93ada23784544929b0d28b98c2256006bb79b1885 2012-10-18 23:05:54 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-866a1d588f1b31f70481eb774a0730f5d7876cc6c0a9f38d62bfc0f615b3579b 2012-10-19 03:31:06 ....A 349184 Virusshare.00015/HEUR-Trojan.Win32.Generic-866a51a7e8156fe6b17d16ef87126dfea327732e204d778c28f8e772b3b454f9 2012-10-18 22:45:28 ....A 372568 Virusshare.00015/HEUR-Trojan.Win32.Generic-866b0b8288443042ae961995208b40ab346d4f77957dcce9005d5229c31883ed 2012-10-19 01:31:28 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-866e87188c314b5c03fe62414bc22bfbfe30bae92cae8ef97268117d8b478fec 2012-10-18 23:04:40 ....A 61164 Virusshare.00015/HEUR-Trojan.Win32.Generic-8674f23a4ef0002d5be66e461925998cae432ce35677d74c315e777e821bfecd 2012-10-19 02:16:32 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8675798edabd6e49ae9a8ddea987747c9b716a648e76efea4c1d368ad8c03361 2012-10-19 03:31:50 ....A 268551 Virusshare.00015/HEUR-Trojan.Win32.Generic-8677799dbdf856f21117023905b956f36f08378db4561b0b88489c467ede1dcd 2012-10-19 00:15:46 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-86780cfca845403fbd23ea40df409fb085189ca544b087b34d632ae1fd4acbef 2012-10-19 01:29:42 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8679fab020f5fd418a19938f38d8dfebb0f6d9ade2259b2938c9342d05d7f0ed 2012-10-18 22:59:28 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-867bc97efe8aa72b6f73c7973bad7ff0666c2869987617ce05a9c68593c8d300 2012-10-18 22:53:24 ....A 962560 Virusshare.00015/HEUR-Trojan.Win32.Generic-868107bc85abd457e3fe2fe99e3379c49f6609d4b99f23e5361f632fd5736d8a 2012-10-19 01:59:04 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-868170fb9c503fe75bf00cba103d4a3f01ea1571cf89e1275bf26d1a1b511a78 2012-10-18 23:40:12 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-86822a29a2839998afeeaed4258869c57dcc2b49a3540d27264c8afc994dea63 2012-10-18 23:54:38 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-86822e8011360f1b1f5ef16ab8c4ca0829a46faa2086721f1d8ea52df81d3ce6 2012-10-19 01:40:56 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-86838f221589e9519389bf8c66ad9b4a33a42c065836206febee35b7b2f99988 2012-10-19 00:51:26 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-86852e174d616a22d69a33ef51154912f23df690357b620c164c2190495dc4f6 2012-10-19 00:43:42 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-86853ecd732d7508323462ad31b9282dbb9218da27449505778e229828bfb917 2012-10-19 02:30:34 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8687168faf3dff2d07606c7b1fc3414132ec905cef35069d2bcf6ed2d034babc 2012-10-18 22:41:22 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-868a899fdbb966c950014c7ae72df6937894a8eb64c22f7350ed7a4769d1e6cd 2012-10-19 01:51:56 ....A 150528 Virusshare.00015/HEUR-Trojan.Win32.Generic-868cdced8d763f9b24fad2b42ddb1b1cc5b2e1b013b434d95e87dc20d1297077 2012-10-18 23:47:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-868f87ffc33f48fd0a8b4833cc81cb1003521a1fec01764ae219caf912cd9eb0 2012-10-19 02:46:36 ....A 157184 Virusshare.00015/HEUR-Trojan.Win32.Generic-868f883f53ac08312257a2d84b21c45b9d3c8d71048561c7d7bb427e95520bf8 2012-10-19 00:58:44 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-868ffec432020d0166861b5ce1e1b2fe4a6c037af32fe0a604e9fa68a6054805 2012-10-19 00:08:22 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-869146b458ba28b35b76575762aa3379366f8ac47d231b21f03feae4c1804666 2012-10-18 23:53:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-86923042ef6808cb9cfe411c3910fb9990590019775b13888c04ae0470e08374 2012-10-18 23:38:34 ....A 40192 Virusshare.00015/HEUR-Trojan.Win32.Generic-869279f9982743fc701e3a49bb749dd25c0addee915831518cb2aed068fa72cb 2012-10-19 01:55:40 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-869456d64deff6c4ca54d161718dcccc0d088504332948cad0596c6bddf84140 2012-10-19 00:37:50 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-86976ea299c5561e23686e99564fb30b86b8c2a1e1cbdfbb304232c1c87b8e35 2012-10-19 01:07:14 ....A 9728 Virusshare.00015/HEUR-Trojan.Win32.Generic-869b2983768320ad5abc28a11ee8d65a83200f25d972c32a8e8c88dc588406a4 2012-10-19 01:32:18 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-869b63a470006adb5a0ad1ded0d2bbb4bc136b362b7c849167e7dff78c950441 2012-10-19 02:21:32 ....A 527529 Virusshare.00015/HEUR-Trojan.Win32.Generic-869bb3e5d03ab922ac2af6c215b000bccb9c2b34546feafdfaf1cab83dc70637 2012-10-19 02:09:08 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-869bd21230afe4beff384a251d6783d87d583fae950f94039cf5f693ef205ae4 2012-10-19 02:22:00 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-869d1269fc93a38b96785c02dbd15810f25f33e17fa1a2123373c3b51dc54939 2012-10-18 23:51:46 ....A 14823 Virusshare.00015/HEUR-Trojan.Win32.Generic-869d34ccbd48a991e00685de048727a3203d5b676ba146bc784cc27db609394c 2012-10-19 00:13:26 ....A 21344 Virusshare.00015/HEUR-Trojan.Win32.Generic-869eb056cd3603757b91efa8779951d8ccb2e02c871d6e319b8ebae3266e4c7b 2012-10-19 00:54:46 ....A 1552896 Virusshare.00015/HEUR-Trojan.Win32.Generic-869fdea69efc0907100e5548447f17d96ac77dc385b118db3d016d7da613f745 2012-10-19 03:25:46 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a0096678786fcd5ec75b225f1225b42c5e3558a69dc3c9251fcee14f0efb78 2012-10-19 02:29:48 ....A 41568 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a01a17afedcf92ef25b68faf7af9a832a590a76fde4956be8d5118b16e93a1 2012-10-18 23:39:54 ....A 377344 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a03f7dce0cce555b53ab86f190d6e255aa2a6108df48c5194bfa132a71b83c 2012-10-18 22:56:42 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a099257f97d2279d23b2c3d1961eeb99a0f3c6a8cabc9c9c937e786aef1750 2012-10-19 00:04:04 ....A 2501632 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a1a91d0dc904d939a169a1dc4921181452e94ef4962375001ec3798be293a4 2012-10-18 22:06:14 ....A 477184 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a213be471a0a9a5fef6b1a2fc039720e320859f3402d172c36ca046fa36efe 2012-10-19 03:18:54 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a28df6e6310804a338844706e6ff929a805d96b9fe2bd9c38f1712a77e2992 2012-10-18 22:59:30 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a2e5115888210f2c48c7c26b917bf5e480b97e1876b793f3faf7223345714a 2012-10-19 02:32:44 ....A 3072 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a3359a08f10199e817d390c82b55b16a002e9f8851c9519dff9ac64453908a 2012-10-19 02:19:38 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a3d7d0f39be5ad6a69f34c429e7c49484cba227b68a8c819f87748c2e94fdb 2012-10-18 22:31:30 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a400dc8f9a6fb0f0268aa4a40eeced5072b48bec982a7d46932cafc7795e12 2012-10-18 23:14:02 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a44ba710b0f5d59c2cf52e56690691646a18ea8cb5a34b7546417e7bbcf10d 2012-10-19 00:38:04 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a4527b70e20510d1ef587607be1bb054b0bf909bc94d38d118d187e2e2fc84 2012-10-19 01:49:46 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a595a0757f95cdf1dcf9d2edfd81a2708a1f43de489818196e75fdfc94ec09 2012-10-18 22:52:50 ....A 1211392 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a5b8cffe3a6e72c409e7b66fed86c7770a3f525c05b045a6cc306098fb53af 2012-10-19 01:27:26 ....A 395776 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a5ee45a6b873ef1ca09e130975e09f8d25e531c371c2546fa1d4360e23f8bd 2012-10-19 02:19:32 ....A 182784 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a749c81996183d5e7d652b08f476f9e691805ad37f82272113563cdf9e8d49 2012-10-19 01:24:46 ....A 8422 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a8284c8b961962c620f90656c560f452cf63e7505b616172e3a8cb81c9b76e 2012-10-18 22:48:08 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a8518c51f7f0cf5a699fa0b56f5455460ba3b4be301fa20e2c1cf01a6aae46 2012-10-19 03:23:30 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a92b0d14f6ce73eabd5c21cfba9a1e29d104647c4401ecc5c0fbb6dc5ece70 2012-10-18 23:25:30 ....A 234693 Virusshare.00015/HEUR-Trojan.Win32.Generic-86a9a9f7641c2cfa7c573542f6bae4063c85e91da57de59f73ffd2c382b319a2 2012-10-19 02:51:26 ....A 264240 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ab4cd77ae81a1816a20ee4e472394943b0fe2c833eb303f4b22f0e7cccd1f1 2012-10-18 23:05:16 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-86abddad0b18dd59144248d310af0a0bcdc93ed14e295248094da93c394068de 2012-10-19 02:51:48 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-86acdf0bc06bc331e453c6dfbf96a1257a20157b7d5c2e76f9f9b2d187a64d9f 2012-10-18 23:52:28 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ada0a252c89b9d4c3a92a74e8a8fe764bae5828d1cb9ef846e47895663ee4d 2012-10-18 22:59:04 ....A 135352 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b03436eafc44f5555a8ce9425a1fd8f5122bbc2cf1284e7447cc5864ec0b7a 2012-10-19 02:26:02 ....A 134591 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b1542913bac7eb155a1c0ed6b47faef12afa0ef41c7752fefeaa77c6b782e1 2012-10-19 02:18:20 ....A 55638 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b15f9bdb6c5151bff019085792bb6f5d9524aaa3444a07452e8511960937d0 2012-10-18 23:51:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b510adc30a43a3a30eee290865cc865dd3b784f21eee439acab8af7d9021d8 2012-10-19 00:41:38 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b69f015d38048b32bb860ff524aeefc8dc0998d6e254b30eb6259dbc00ef7a 2012-10-18 23:45:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b83810d6b7d36a42ae99ecdf77da2a0faa34fac34380ee874b20be02cd6c08 2012-10-18 22:54:48 ....A 10240 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b850a56f32d83be93c7e57d2ea050c5981133f4bb8e654a710a6283ff0244e 2012-10-19 02:06:40 ....A 1480225 Virusshare.00015/HEUR-Trojan.Win32.Generic-86b92f2393b014677dc16724c4ae9d11625b9292467e8914b1b7cc479321c830 2012-10-19 00:07:26 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-86bb066f28d66c5e586e56985308793123a37f19cc32312a6d44039887e1a26e 2012-10-19 01:33:34 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-86bc023aaad4b1d808e3774bbbe3e7301c1bea18eb2d658a4315de3d26649115 2012-10-19 02:36:04 ....A 64545 Virusshare.00015/HEUR-Trojan.Win32.Generic-86bc4c546750a90beb75bdf206003ca83d2b579d832fb5061de711ff36c1e324 2012-10-19 01:35:48 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-86be3cd5cb8c4eb6b8f428ca3d02d9868e91675816dd1256a661eda9b1bc7485 2012-10-19 02:44:46 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-86be8add84526ae9b49f2516ee007f9d5e6c9f615a6b859d80e2189599ed5db6 2012-10-19 01:13:38 ....A 493568 Virusshare.00015/HEUR-Trojan.Win32.Generic-86c4f0a69d894f74e8d3adfc262872eaf578c50a1219c20382f83d8dba8d55ad 2012-10-19 01:41:20 ....A 366196 Virusshare.00015/HEUR-Trojan.Win32.Generic-86c61725bc6ddf8cec39655afa1668c518ae7fc8cb6aad2c72f51331bf37357f 2012-10-18 23:31:34 ....A 3318464 Virusshare.00015/HEUR-Trojan.Win32.Generic-86c853c8f5375c2419571cad86d8258f4de3585f110722bd52a703ce48b25ddb 2012-10-19 01:59:28 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ca2eaa84870f198453432f111972c70dbbd9190dd001e2ed6fc01af7bbe636 2012-10-19 03:23:18 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cb5e03d78d60011806e8a7cc5680d83968fc97fafc03029a6ced68738cc8a8 2012-10-19 01:20:10 ....A 111592 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cb7f13247a534f4afa672e96c9f255c1fa127c09ad61e2e7a93a7030e58260 2012-10-18 23:49:04 ....A 61524 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cc195bdea2dbfc156e4fd779b0d1f1a4cd7e7883bb5295b1bc6669638444c6 2012-10-19 00:11:40 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ce35dda75e546b4b2a0180b57d8efe6b4354595dc1a08973af40e3440971bb 2012-10-19 01:42:46 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cef0da8857309e97aab0d9ac55d206bf98b940c981de6bb63507f5a2a3a7c9 2012-10-19 02:27:16 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cf3e23bdbad1f226418f310b877437bfc1507287be83b4862e043fc2faccac 2012-10-18 22:30:48 ....A 18906 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cf608bbb3b593fa214766152dd7e96a9ed6dc638b416791c1a54bd46b8a82a 2012-10-18 23:29:02 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-86cf8bb088e7ed6c2807afda7e6c626bc895f75ee8f5e48d15ce1d3ef2e178cf 2012-10-18 23:44:00 ....A 391680 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d26de2ce03d74d10f507e3e3d74e8157c84618b5c87a3a108de68637265841 2012-10-18 22:45:10 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d2c45b44e3fac3482a82d956003838892e0be21bdc254d90a2514ac1c2bb1f 2012-10-18 23:17:36 ....A 805888 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d35b056e06a22fd66f690017e3166ca26c50fc2d8c2710c60c538b85b14971 2012-10-18 23:53:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d6696a006c492aa9399894742dde10ccae9e3287c6624049a2a4b6f352a687 2012-10-19 01:33:22 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d74a7443f18bbe2c3c26030024f8e7a8d39824bfd7c14a500bf102250b3ae1 2012-10-18 23:19:34 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d7c70d092e3aecdbbcef75897d9fbd5996eee4ff58eec3875ddc1ddb00c356 2012-10-18 23:02:54 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d97a469542c3a9d8827e98be3c7e39dc974905578aea501fb78194adacb71e 2012-10-18 23:42:50 ....A 84846 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d9b42a6068b203c501dcca5d45f8d6eab3dfb4c2ddd477f3dd3af36137d9e7 2012-10-18 23:47:56 ....A 10799 Virusshare.00015/HEUR-Trojan.Win32.Generic-86d9dd05911acf23d58cf65d10d4466bafa3f787d8beb0dfccb88198f61cbf88 2012-10-19 02:19:58 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-86da5b98084c643827ad9394ea24a88e47db5d41c4c1560f90adcc2e8c97d0a3 2012-10-18 23:16:28 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-86de9bc8e88b5e6d4e683ff8792788902fbce81a80d4fc34aaf6c86869874a2e 2012-10-19 00:20:24 ....A 5158400 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e039baec0169fedd1a7be69080c910b755567bfbad5825a5e51a114a59450c 2012-10-18 23:06:18 ....A 786632 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e093f6f91951bf21fb467d56b9d08116dfbf435fef00fb423d4ccb2a5ef59d 2012-10-19 00:37:34 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e0c4fed17b1fe5411c05f99493b17b85fa478884d8ea38b844ac4f21d78ebb 2012-10-18 22:59:08 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e264bd32099876ca07ce6fbfeccad727a093dbeca0e23ad6c8d50b285824bf 2012-10-18 22:50:42 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e535c64e62b10a99a3f499c19840964074f94c5631e0d18839b40c15625a74 2012-10-18 23:47:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e5ca4542a3e68d5119bd19859b6b34573985bc57f4de11d72dad4c05eca627 2012-10-19 01:14:24 ....A 213504 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e940126295bbd610b7f7c3ef5b5fad771484eed3deb9938fafd4abc63e6ea7 2012-10-19 03:08:26 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-86e94f08df1f81012c4a86c237858ae2a04665f920046dfe959be47a03a61751 2012-10-19 03:24:40 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-86eb401f6f5f530a544158f27d1d860fe99637bee39f52d73486c75a72affafe 2012-10-18 23:32:26 ....A 261120 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ebb54bc8c5c256c53ac7ae353361199b56e5add1f127bfd9137290523ebfd0 2012-10-19 03:33:18 ....A 383566 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ec3307e133c9aa343cec9ae154f5e2ff608c46e2dd30c9053557713f680309 2012-10-18 22:50:00 ....A 990720 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ec632e8e5bfb152bd4a3f078d1df69c2fd176c6d37a0ee6a38aff1b3ca9de9 2012-10-18 23:10:32 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ed2d254af0350794ca576e795aa46237383e8d5af4f4cdc01010ba59b521f4 2012-10-19 00:51:54 ....A 215040 Virusshare.00015/HEUR-Trojan.Win32.Generic-86edb7541178b3df6275a3f6d5c709fe8ddb1821d65e389ff4d7071820589de1 2012-10-19 02:04:48 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-86efec86d8e0ba7df0fb2026daffdb17c75738c9ae6d333e0d901735e4f931ff 2012-10-19 01:27:52 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f0f997c3db62e756fef6bd72fec36fdd1a6065fabbc1d7999c7971d19993e2 2012-10-19 00:56:18 ....A 86528 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f1677b06f866d1d87198a37bde5edf040b88d3f1e5a5c9568c1bd46af4ab21 2012-10-18 23:54:40 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f1febbbf7fea5d05881177d224be48fffc4dc6b965e558b22ec241997dcf43 2012-10-18 22:31:14 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f41ef4dbd33ad7e8746b49662124d836079f688609c022878d24468a7cf847 2012-10-18 23:31:34 ....A 884736 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f4a89910ee820e2c1173c5a94a4140827eecc058bce301b3eba1cbfb6a7674 2012-10-19 00:09:52 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f56a7b0ab7345beafa26efbf1ef73020e37488495caf3551ee0a2119fd5368 2012-10-19 01:04:16 ....A 87040 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f6624383c5a699b11e2208523d5cccf5c7d469639139c19790536a2e4af14f 2012-10-19 02:48:38 ....A 244224 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f6e5a47524cd885ec3cece872eda9bc34c4bd3a1e6dd84c00e5c1b5f737675 2012-10-19 00:46:04 ....A 8370600 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f6f930c95c1f2d49d172a732332ba11aa278efbc59e4cac4436880027e9f3c 2012-10-18 23:49:04 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f757e458a8f74d08ec12181e16e1bfd2ef761b3f24e17dc4d6427bdc3b767e 2012-10-19 00:40:30 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f77253a139a7c9f3e72a6f923eb14f139b780ac790a2a0727e8c2f43f8462e 2012-10-19 00:24:04 ....A 117744 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f7a36f75296375f195e8d1ef3f4bd6e6f33a4d4ae435a2ed2d7d9ac919df1e 2012-10-19 01:58:58 ....A 9670656 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f96518b0b9ad4672e4caa506c74dc7bb7df6662a27e63ef349e6d6be41f45e 2012-10-18 23:02:34 ....A 267264 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f9a41b89b548953d7f6f1391da44ee9227ad1c1e011259348b5024bac3e42d 2012-10-18 23:10:34 ....A 861435 Virusshare.00015/HEUR-Trojan.Win32.Generic-86f9a4bd5fd7882ee800812181824d3efd62aa38a225e63d84bce3bd6157309a 2012-10-19 02:21:34 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fa68d936771de747b582025540508b9aca0740d23f6065d2b0c7d87045dca3 2012-10-19 01:56:56 ....A 118272 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fa83abd8c1a85bebecde6da20ee92eee7b78285661b32dfdc387fd94e84720 2012-10-19 00:40:12 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fc619e3671885d27df0443699da76e63c688906094b0f2f7d7b851024989b7 2012-10-18 23:40:02 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fd16da418cbb7a408151767c35a0d3322b809399d31915d48f9abb97b4c32e 2012-10-19 02:01:26 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fd24c35918ffa5b39f5739a4981a5dc3f04bf373ff418445a1306de3a6d5d3 2012-10-19 01:26:30 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fd2997be3b0f116279d79f2c7e2ebd78fff999050d6b3af2ae116c64114cd5 2012-10-18 23:08:24 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fd2f67982fdaff51c746a84333b02a2c00f8e86c456aac7e017afeb1e7e4a5 2012-10-18 22:58:50 ....A 83456 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fd56c47bdfadd97b9584e48a87f227a1ae0646bd5e479981cab518a37052f5 2012-10-18 23:34:12 ....A 479232 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fdb4fbb29c838fa4086246df1dcf4e4c9eafe6d8c0fb1dc6508255b1099944 2012-10-19 01:43:20 ....A 250885 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fe9231f26060f2f8e60cda31cb42d8e46bf27d6630ff2729afe217550b5084 2012-10-19 03:16:10 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-86fe92ee59377f9b130b885e0676a6f88b847debc3b4e691153b8ff1f0848c2e 2012-10-18 22:07:48 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ff13d952e19076797b438e8c2d2deb69f3211a06b9b9c098640bb2dbda30e4 2012-10-18 23:54:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ff26ac1fa56a0ff082ea55f3edd48bb9e4716b67069af081ad905598067d78 2012-10-19 00:03:26 ....A 1190912 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ff97ba2df2b491f83ab30c38748027f15577625de44baf624810c0196217cb 2012-10-19 02:44:02 ....A 1136640 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ffbbc7411ef073928ae2228a22b9999ab10cf49ad7929743e67bcbf962b5e3 2012-10-19 00:59:54 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-86ffdf9a6198115eea0a6e15523bc7d6c3e874480f74dda272ce62a6370ea598 2012-10-18 23:04:04 ....A 62429 Virusshare.00015/HEUR-Trojan.Win32.Generic-8701fbee4059cb4c801251904401e838420f8b3d06a1b993cf56e1d021449a45 2012-10-19 02:36:10 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8703593b0ddc9f99cf800b072367b7b8de61af460937b30519443ef6bf62034c 2012-10-19 00:30:12 ....A 33314 Virusshare.00015/HEUR-Trojan.Win32.Generic-870383f3918077219e3d9e60796d320c8dab2c06765da550dc0fcb63188d09e5 2012-10-19 03:32:18 ....A 864256 Virusshare.00015/HEUR-Trojan.Win32.Generic-87060e7d88d8a17beea2483415176c97e2519e18eb36969bf2eaf397c084dd17 2012-10-18 23:05:50 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-87081b7ca9cf2f5ba2908d3fda3d0bad93def1956e1b9e8c9a24382d49f823af 2012-10-19 00:34:18 ....A 40512 Virusshare.00015/HEUR-Trojan.Win32.Generic-87085eaa34605b7c24009f4e22b64393852ee88c05a46c21a1ef488ef76df7c0 2012-10-19 00:02:52 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-870b676f42219e279da1ca25bf5c66b055320ea165626a367f681a3e8273860e 2012-10-19 01:18:28 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-870dbc970caa316495bf2332991435b9c5e780f52d53e8592085f529118d75b9 2012-10-18 23:03:54 ....A 3200 Virusshare.00015/HEUR-Trojan.Win32.Generic-870dee82c8f4761efb48b496742d366b34992b86f9c02aeef7877872f8cb51c6 2012-10-19 03:05:04 ....A 46368 Virusshare.00015/HEUR-Trojan.Win32.Generic-87118f69fb8a55fd6af95cc4a0b0067e088fea415ec457fa1db3a94dec0141bf 2012-10-19 03:21:20 ....A 74240 Virusshare.00015/HEUR-Trojan.Win32.Generic-87128b5a19499d6051a7093da2288d1a3cdcc4401864ee5075f44d3d1b9a898f 2012-10-19 00:20:12 ....A 459264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8714ab1c593697096c6579a3741d110c9a0a65ca1f9c4da28acff04137a9bc71 2012-10-18 22:29:04 ....A 41280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8717f640a446c3f57c670ca6e459a2fdf693c50b24105618090790b9bb2c787d 2012-10-18 23:35:20 ....A 837632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8718722eeb423c20e5b123e95a97af06f2e1691b8bf52fbb711caf9cd0f9ca2b 2012-10-19 03:17:06 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-871a19e706a05d4326d979773540f7a091df49f7308a1f2be8080969db043a3b 2012-10-18 23:20:40 ....A 114824 Virusshare.00015/HEUR-Trojan.Win32.Generic-871ee0f21ba86aa69a142c0c68718cd77c8789d4d36aeaf96feb48113017fa80 2012-10-18 23:15:34 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-871f365d59a0c72584f57b945eff931d9be035ff04be288e3206d8c57390996c 2012-10-19 03:08:20 ....A 118745 Virusshare.00015/HEUR-Trojan.Win32.Generic-8720753090ccd5caa4423e0d015c750db1a1f30bb76207463c8615c11549d0a8 2012-10-18 22:45:32 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-87207d2cde6bdda591d5b255e225adc41bb14a3b9a4a7069c409fa506255896a 2012-10-19 00:56:36 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8720f2292d9369dcfebe2a2e777dbfd61d680159b9d94f345966f152b4c545b0 2012-10-19 03:28:14 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-872208bba84b9e7acb6eb2e900159b7ca8d9aefff29e897332a4ce3df12f0797 2012-10-18 23:01:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-87271ddd589f3502205d15f00df51966dccc1936ad3e05d7065c5efdd4420696 2012-10-19 02:10:12 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-872c4e3bf639abb843b1dff128196488fcc717087ae725aad81170828cb68c8a 2012-10-19 00:14:18 ....A 548468 Virusshare.00015/HEUR-Trojan.Win32.Generic-872efb7f13d9a422f8e5a7c37b5046cf040e3a8ded69ba3e8c9c624d91c26a5d 2012-10-19 03:25:04 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-872f2444432b63c60c48ed3bfd8a13483aef706861cddd9c67783f38a4ec0f0f 2012-10-19 02:13:06 ....A 194784 Virusshare.00015/HEUR-Trojan.Win32.Generic-872f3d0c0a16a354c875a0479b8e6793793a7cad46d65d7c6daf1e8ba5bd1f54 2012-10-19 02:24:56 ....A 143872 Virusshare.00015/HEUR-Trojan.Win32.Generic-873180ddd701f875da1204509dd1849eef1213cf7573fa14c9ea4ae584841b1c 2012-10-19 00:33:14 ....A 331776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8731a9c6301e5ba7f7a59245b8e353669db2f0a1ff88ac70ce9ea10857c1ed57 2012-10-19 01:55:34 ....A 40522 Virusshare.00015/HEUR-Trojan.Win32.Generic-8731c20427a22bd700f5bae5634313b07b5102d41ee246db079d8d0e8dbeb4c2 2012-10-19 00:28:46 ....A 722632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8731f203bb309adaeef32c9824a8a276144e109c43990a1de548ed98aebf1f6f 2012-10-19 02:52:24 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-873241e07e61fee3076f504f773a1f30442b59a44f47e1844439cad34348e603 2012-10-18 22:38:54 ....A 113226 Virusshare.00015/HEUR-Trojan.Win32.Generic-87331773d7ee3062d8261ce197bd71c0a9902e43cb3b773d0b1fe80c1ff428f2 2012-10-18 23:42:16 ....A 890991 Virusshare.00015/HEUR-Trojan.Win32.Generic-8733a745375228acb9a3355510be18668d3d42f981076d4360d88833e501bf04 2012-10-18 22:49:48 ....A 367616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8733be12043594753194d3b197903f9e4b25cbc4989a3086c2f7964dfcbb954b 2012-10-19 02:18:46 ....A 264192 Virusshare.00015/HEUR-Trojan.Win32.Generic-87345b5478c9fa011bdc2d1f0af64b9372b00043f64ac40460a158e8bee8def2 2012-10-19 02:20:48 ....A 46172 Virusshare.00015/HEUR-Trojan.Win32.Generic-873536f51345be4c9bcf48ec959b6cb055bf1fccef7379b6998ccc67052bcfb5 2012-10-19 01:58:36 ....A 42676 Virusshare.00015/HEUR-Trojan.Win32.Generic-8735a0050c58b1152d87d6a14305c85238110206ea0d1cfd29e1dfd7fa7b08a4 2012-10-18 23:07:50 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8735c35f3689226f2a5d32a66cae83309136a286ef32a4754018b26fac3f7103 2012-10-19 00:46:06 ....A 724480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8736e515d85ea18c154a8604dbb74e1c51f44870094bb0c3a606a56ebeabf663 2012-10-18 22:11:56 ....A 513536 Virusshare.00015/HEUR-Trojan.Win32.Generic-873724317fccd0013faf6f1a25486f66cdd27d934ba69045e9963eef5e62ca1e 2012-10-19 00:56:58 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8737f57c7a6a12d9698c00df73a89d77ba0518d9ff9b94d22fbdae32a02f247f 2012-10-19 03:16:30 ....A 394240 Virusshare.00015/HEUR-Trojan.Win32.Generic-873a02f88894acbb1ab2bf3f3f2bcc5a3462920cdf159b05cc5d5cc176be06dd 2012-10-19 02:01:22 ....A 1671467 Virusshare.00015/HEUR-Trojan.Win32.Generic-873a254932fcb2ac23f32485ef889bd543613d16038db1bd5ef65f777d4e4e85 2012-10-19 02:02:30 ....A 378368 Virusshare.00015/HEUR-Trojan.Win32.Generic-873a888092661769af069467ad084b8c30773269497a5514d4cdf76bc25e38f3 2012-10-18 23:57:30 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-873ae4e14db685e4b544f1f7f9b866d410fee81906d275ba4384319416449b89 2012-10-19 01:28:08 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-873b32af231791bb607364bbc6b954ffce985a88603f0410119be16c468c67dd 2012-10-18 23:31:46 ....A 6703 Virusshare.00015/HEUR-Trojan.Win32.Generic-873b34eb459f431656cf5dd5196f3a69ac3355728db1fcddc671ce68702ca231 2012-10-19 03:21:18 ....A 176384 Virusshare.00015/HEUR-Trojan.Win32.Generic-873c08091c5b1e9aba4a9415ec265859cc042cacb31c356dafc1ecf4c7a7c266 2012-10-19 03:33:42 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-873cc0b14267fe0ec17b967262103653adad3247f3fec07e1d906147990bcf6f 2012-10-18 22:50:48 ....A 124928 Virusshare.00015/HEUR-Trojan.Win32.Generic-873d99921c463bf41427bac66f21cca92cc6476b58f5b9d05d97fdcba4db6be3 2012-10-19 02:35:38 ....A 36532 Virusshare.00015/HEUR-Trojan.Win32.Generic-873e2c0103d5a7c9a0c09ba6abf5db4cb8d7c4d0f4417aa05274bb853093bae8 2012-10-19 00:01:34 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-873ea10d7ca46b190e43250e7d2f0826b064d0551c823a6bcd058a6acaaaa0ff 2012-10-19 00:40:08 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-873f759f81c998720f04d2fd56e946110051df73f3cc2540c67deb4eae8986db 2012-10-19 01:54:46 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-873fcc2cdeaddb57ab3f04b63c481b48d955e91bf6a50506f65d1ba64576984d 2012-10-19 01:11:08 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-87403b5adb548467a47ecc64f29e8ee7b82287f43c841263bcd7e1a65c2dcc65 2012-10-19 02:20:52 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8740a77b636cfb58bcbe8242a7936aefbba36e5cce3e400455a8b683390e402d 2012-10-19 00:26:00 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-87413b0903b6d607246c82644dcf8645693c80c9a030980bbc7ee357d9a642f7 2012-10-19 01:03:56 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-87419994e64265f23653596c1d9a8d6c61ade7268cad6b23339d0211697cc98b 2012-10-18 22:15:36 ....A 280576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8741c96898ae9fc957c566a083115832cf7a7f642ac2f5b0300c8fe61f40ab90 2012-10-18 23:53:38 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-8742c7aed7ec0381d8ba97f1084d8874f151faa166406eb21ae1ddb416b187c3 2012-10-19 00:45:44 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-87431528ac300e5358d2806221fbbb6a4982985629491f5c5dad9ea82e769c8b 2012-10-19 00:32:04 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-874319393333686652b8401e092053079e01adea589bb154233b1b43246627e3 2012-10-19 03:21:28 ....A 699008 Virusshare.00015/HEUR-Trojan.Win32.Generic-87431a9b21503cb287430f552f363ae4b78dac3e6044b5cf0e8d4fc38c16be8e 2012-10-18 23:58:28 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8743847f57153a2daa81dccaa381f1e23e030df73ef9ae15f7edc0bb4e00db18 2012-10-19 03:17:48 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-87445d8af8a70525cd950bee3f3d86c92241940975173f80a4668bf64f826fef 2012-10-18 22:31:02 ....A 1819648 Virusshare.00015/HEUR-Trojan.Win32.Generic-87450b712e34bddf46f389ed1134a70ce716399405a078fe12662fc6847fcab3 2012-10-19 03:05:22 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-874658444f34fc60a672fa44a5fe4e13d6ab0e8ccf5af56ba5d4a8782c8b057e 2012-10-18 22:33:50 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8746e27b14aa5b1e82c7a70db9d19daf77f720fb9b7747f56a602510c7e017c5 2012-10-18 23:47:08 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-87478cdfc7aacc0b1a046ada4892b58a4ed5312dc6e85cab859e6135db5e01c7 2012-10-19 02:32:32 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8747b432c2a7f110daf7b1232621612eb7d023c9684540bd9b5499af83207d2f 2012-10-18 23:05:24 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-87480ad296d136ef73fdc2dc6956f740d6b3eb67fdc3afe262fc9b4f73da59af 2012-10-19 00:32:36 ....A 47876 Virusshare.00015/HEUR-Trojan.Win32.Generic-874881f6660cf959fec28bc75a558c0fbf3c8bbde13217806260b042a8ffb775 2012-10-18 23:55:58 ....A 393728 Virusshare.00015/HEUR-Trojan.Win32.Generic-874898411fdc1788a1466c2fed7c502f856cb92a2ade358aa37d3ab2607d6b08 2012-10-18 23:11:32 ....A 333419 Virusshare.00015/HEUR-Trojan.Win32.Generic-874935c78276740ea69fe7c819e8baf3f76e46faec0eccab7fa03635e8d6ec8f 2012-10-19 01:35:20 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-874a1cbc588200071977014a3dc7ea7595d7c7c9bbd25347e9db2f2d6d0806dc 2012-10-18 22:41:30 ....A 86192 Virusshare.00015/HEUR-Trojan.Win32.Generic-874ab5c16092224234e458819d1bde3345ef8ec49fc737dbf40569df4ac74702 2012-10-19 00:40:40 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-874b7e2694938389008083472a4c0df3de54258746d77576f6d9d7d27ab18c77 2012-10-18 23:51:38 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-874d4b7f6da013f63ee6aa1a7f2af07d6416e6661fce2b225eb286ed204e8222 2012-10-19 02:45:26 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-874e153e32526325a89f0e35f72c713577270832cb79323fd13a92503fb3d3fd 2012-10-19 01:50:36 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-874e4e62dc900b7a77343276758a031c8b3ca0f36503b267173dd0e46cacc5be 2012-10-19 01:43:08 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-874e52f995d81caa0c76a8d79dde8c12f41438580348546ef289ccdc246a6eae 2012-10-19 01:35:46 ....A 68608 Virusshare.00015/HEUR-Trojan.Win32.Generic-874f3dd0b807492a8d77c682103e1f641775e97041fb02229594bfbf1703ce03 2012-10-18 22:22:36 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-87507fb9ff9e98265680980fac15b86d7e0ac61a72e1adda2176eb5246aea190 2012-10-18 23:46:50 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-87516584d03b7d608cb54cfe4b9f347f66385f5e764913bfdc95b47920042828 2012-10-19 00:52:48 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-875501b16f59adcb795f3de5ab39d0688d8df5e15b8d73f5a5d4fe4553113209 2012-10-18 22:06:20 ....A 142464 Virusshare.00015/HEUR-Trojan.Win32.Generic-875582d9529c09511a6ffea3c0f8afe5f371338f41f90c2bc7552cdf94cfe43b 2012-10-19 01:09:28 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8755ba22d7921d5336df126215455f0cda72c0a2372348765e3506be72c7e895 2012-10-18 23:49:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8755f90939a9525b918b330d50ceeb7df845137aa6cbddb1dafd5f7d461f6765 2012-10-19 02:39:52 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-87574a362ffa358c83371f587362b0f97fd8a56527e88416276bf9a1f6502635 2012-10-18 23:48:32 ....A 1830630 Virusshare.00015/HEUR-Trojan.Win32.Generic-875b5c71405f29eee114c58b3d220ec63b94239513ceab389e58b9f55e5e15ba 2012-10-19 02:01:16 ....A 110211 Virusshare.00015/HEUR-Trojan.Win32.Generic-875cea187d4f81067720feffc9699e44e0223f059e006e5bcadfc08b2a096c03 2012-10-19 01:16:16 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-875d4c9017ce7355dca1ce5e26f2ea0a7f965b0e2234ee49d65c1637d00fb486 2012-10-19 01:22:50 ....A 41632 Virusshare.00015/HEUR-Trojan.Win32.Generic-875e1cbf04d9d80f5e5381719c15287f36645b1da0d1bbfb4c518d72c701b013 2012-10-19 00:58:32 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-87606b7e9a4e19e3ac924312a162f75a154838897911d4379e5e3623fed07ce5 2012-10-18 23:33:14 ....A 2522112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8762e39f0474be6fdaaa5655549e60ecfa25144477347c69b5c11faddc02549d 2012-10-19 01:46:36 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-876366dcf4bc49eb2f086b94bcb7f8dbd253493c0ef11a2e030c48f3a4a5fc7a 2012-10-18 23:40:34 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-876380647e44b75243c6e4609e13e6369282a00df95ef198a6451bc32919ab39 2012-10-19 03:27:50 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8763a2aee9420bd70762b5380cf9f12020b80cc2db5dad4557bbebb5c295f388 2012-10-18 22:55:28 ....A 65282 Virusshare.00015/HEUR-Trojan.Win32.Generic-8763e197ead542840dca2804f54da0f661f56871355753a93e796e311f9356cb 2012-10-19 01:33:20 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-876877fa37ce639a65eaa70ab3c861cd376fcb167e5b986176c83f99309c73d0 2012-10-19 01:22:10 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-876968fee434e88c45a40a601b4c00e231cc449e7ba2c2849e5002818988a562 2012-10-18 23:50:18 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-876a1030f6d50281406c92a4065ef46050f66ffc4517129fc088f7a85199131a 2012-10-19 00:56:08 ....A 563200 Virusshare.00015/HEUR-Trojan.Win32.Generic-876b9bacbc75ffd4528c6d286324660b9fad7c42d90ee1376327dfac619f243b 2012-10-18 23:57:50 ....A 35552 Virusshare.00015/HEUR-Trojan.Win32.Generic-876bc9d6aa7bb89546f683bab77a9b4e254fc3d6fd81117bd7649131d0ad5b7e 2012-10-19 00:55:22 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-876c6b65b51ebf1e6fd5ae914a65425e03d1ff7700a7181b9de76acafe03d4cf 2012-10-18 22:55:32 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-876d466f63a6e3e2b002d4153c556e7824d4ce0c073494155f55590ea3184603 2012-10-18 23:46:30 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-87709396835f996bcf37e09c10372fc41b2fb6f24fa125fb43370a5b952a9def 2012-10-19 01:36:26 ....A 64512 Virusshare.00015/HEUR-Trojan.Win32.Generic-87712adc1a2d05f7185934576412505f01c46223bcf08729a381ee21ecebb795 2012-10-18 22:40:36 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8772b368a0ddc2c0edd46f174538faecfa68c65125ac74a726228fa0201a65a4 2012-10-19 00:37:28 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-87736cda351df1a3aa6fdadd8cc43d7eaace74e40aea799a58aefd6086278d2b 2012-10-18 22:44:56 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8773b2228b4b2fcc1a3df6246bd7913585cafa6b8d62cdcd944fa6b694521f8d 2012-10-18 22:42:48 ....A 41952 Virusshare.00015/HEUR-Trojan.Win32.Generic-87740afc6847c0e1b1185c2f829e1106575c1f06d5f8e92499329f92478cd959 2012-10-18 22:43:38 ....A 1036288 Virusshare.00015/HEUR-Trojan.Win32.Generic-877518b826fc2cb5de71b1f4424bdbe96e73202aa9381c0395580d67bac65c40 2012-10-18 22:50:26 ....A 1601536 Virusshare.00015/HEUR-Trojan.Win32.Generic-877551e7724d1411cf174bc64225bf3357eea94c8496c402bf494b5e50c2850a 2012-10-18 23:43:34 ....A 3866112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8775a2b4b1771d0fb2423b7cb62b12cb59846dd4a9a7a1b5ab5c014b522702ec 2012-10-18 22:26:50 ....A 241733 Virusshare.00015/HEUR-Trojan.Win32.Generic-87778a31a5c1187e3af8eefbaabbfbbd3e1939e53e7e5094abba84f354a5a2ac 2012-10-19 00:37:34 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-87791b3931e53c5b4f93ffaae4bae360efe98d9e28b4e6896a72e67defbaaf94 2012-10-18 23:07:52 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8779f54b9b25e7a0e72f7008371f65e30a2d054c768162a050a37c0d659b7ff0 2012-10-18 22:44:50 ....A 100864 Virusshare.00015/HEUR-Trojan.Win32.Generic-877b06a9f54b930369fb0952febe0f741d07fd49c4c5f96cb47df20403ad9514 2012-10-19 03:18:40 ....A 190309 Virusshare.00015/HEUR-Trojan.Win32.Generic-877bf113798cffb40a5522740029516ee420ea9bdefa1ef613ac8970c101d978 2012-10-18 22:45:50 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-877fe2beda7171cb886b8eba6da9f6c91c2820fb607b5fb995a0d9d5251a1391 2012-10-18 23:00:36 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-87809c75f8d1e70656cdc3ef1c49fe60edd50a64332ae5fac2d5f93fbfaf33ae 2012-10-18 23:47:38 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8782a1e5cad2859dfbae4d6cbdee2da9428fe6dfd0be80fc939e8fb2f02f7e0b 2012-10-18 23:28:18 ....A 609280 Virusshare.00015/HEUR-Trojan.Win32.Generic-87839441e40d42cd04ab7a65d6eff18bcfe7a8a499592490407046a03ddfc88b 2012-10-18 23:10:16 ....A 37264 Virusshare.00015/HEUR-Trojan.Win32.Generic-87849429c8e124bc233f66732bafe309abc961fd44f397c49242f0a4f8fdccc7 2012-10-19 00:15:10 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-8784b08f4a74a6f876ee0b88c6fc64b6c5f21e5291133295d23666a573646272 2012-10-18 22:32:02 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-878577223524ade66ecf5200a88c2816c892d8b064e8989d0bde9881fba310e9 2012-10-19 02:17:18 ....A 155655 Virusshare.00015/HEUR-Trojan.Win32.Generic-87857cc334d31028110efb5a24b44ae810459613793986ea6853b981a77e04cc 2012-10-18 23:55:54 ....A 78933 Virusshare.00015/HEUR-Trojan.Win32.Generic-8788ea9e2e42e2521e05f3e62ab2a21f8d7c9de2317b60acfec377cfd9ac2b7e 2012-10-19 00:57:12 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-878af13505bbafc00c0a49a05813e829f818779e1b5540e52cc1f5bee7304b81 2012-10-18 22:59:34 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-878df373e59fa82488837867a9ef0cf5ccd8c1a553c716245d37e9bbfabfab03 2012-10-19 02:08:08 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-878ea9b21a39b82bfc908b911e7c7bf47900a978b9e50323cd99f8caa7e4d70d 2012-10-19 02:46:50 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-878fd064b2a783c9db8e5189cefeeabf6e9e50a4b80302963dd5ae01cc832b45 2012-10-19 01:21:58 ....A 769536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8790726890172470b1899d298e131c9f0df3a87679ea70da6cdaf10dfba832a1 2012-10-18 23:36:04 ....A 390656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8790cf9923b298fbbd9c082db0e1e998b76c1a2ce02a7a710757e62227b195f3 2012-10-19 02:25:48 ....A 109056 Virusshare.00015/HEUR-Trojan.Win32.Generic-879156ff0233e81f838f2e8374097a9ded5fbad0400278bf925681735a2c0b7d 2012-10-19 01:49:02 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-87955ae4fadeb12aa910a605e173b08d11ad232ae1718401d54713e11e11157f 2012-10-18 22:37:30 ....A 352392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8795613a2dec61dc1a190d166931b4cc6ddd15ede06502765862887efe66e7d1 2012-10-19 01:23:22 ....A 210856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8796ca8030053956874b836162a0887792dd7149578ec188306fb24ee6b8a659 2012-10-18 23:44:44 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8796cc357f2842da50b2d3c134ad07eba4658b9ccd090c19ff20f667ddc63392 2012-10-19 00:31:14 ....A 20270361 Virusshare.00015/HEUR-Trojan.Win32.Generic-8797495b2ba53d257d63868925d7e51d54b257730c30ce281131d8fcd41ab3fd 2012-10-18 23:37:22 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-879acb76891ec2fccdf663a6099f0d074f7f427fd308a93f4ae22e338407416b 2012-10-19 01:17:24 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-879aff7af42f6622e089c737ac413a0da71c8e38b93f3544c5a2b8e268aea20f 2012-10-19 03:24:46 ....A 29184 Virusshare.00015/HEUR-Trojan.Win32.Generic-879b4285c83a185e46e96cc3b9efbcac1c492f5baac136f317d0d57fac33866c 2012-10-18 23:34:22 ....A 38752 Virusshare.00015/HEUR-Trojan.Win32.Generic-879bca3ca01bcda0be333dec10362155d62cef33549ac03d14b9ebfc0a0fa075 2012-10-19 01:57:32 ....A 182784 Virusshare.00015/HEUR-Trojan.Win32.Generic-879be35505dd3a671ffd87043a08f269c1b11c63451307e8f7245e17c6509655 2012-10-18 22:41:44 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-879d9503bb3fce2b773dd47fd64eb17581c98f21cd4fe46973a004e5e2c6065a 2012-10-19 03:18:30 ....A 396800 Virusshare.00015/HEUR-Trojan.Win32.Generic-879e5f13c6db90e336a4d49d5a410d18567a8f85581366e1514bdbce6d4134ab 2012-10-18 22:59:14 ....A 683560 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a06d06b053e7973a3a1f3d01aba51af0f675020932c21fe821f08ae26a0be0 2012-10-18 22:57:04 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a074a9ca3df9f70a08271f03c4c2b3728604882dc9f24d0eee9e6fccef381e 2012-10-19 00:31:58 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a0c4f094940b9f4d06807b8c69fefbff2d451fadebd47ad16bf1dbe8d214bc 2012-10-18 23:27:10 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a0c94818904851dbd9ac3acc2cc50ee7c13012556e08b5bd5c75f0edbe4254 2012-10-18 23:49:58 ....A 246792 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a11df45cabc90559560ebb63ee7f9ed1b797ccc9fe59f87458a132b3b6a893 2012-10-18 23:35:30 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a124a9c76bf37c7435f7eb8ddb7a207e9e7328db6d8357e2a8568d8421bbb8 2012-10-19 00:46:32 ....A 46144 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a13e9c57752c95b029e0d391d53c9f34efce43d2cf14d98f31f23aca0b4072 2012-10-18 22:45:44 ....A 64545 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a2c5b6c71a60861ba25449859fd639cd81d7f28e99d2095ac915b571bccc0d 2012-10-18 23:52:34 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a4421f4c6bf421d0df7ba5d0bcb35f02732b85eea9324e27e053f318b5c3e7 2012-10-18 23:48:22 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a527fb1ec7c8b0337d992a0506802d4de6a5bd995c04c8e3ce529cd48fbfd7 2012-10-19 02:15:34 ....A 986624 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a52e5ef5796f3b6785dbc7e67f35bfc0fc20299ded956d70151b04672df713 2012-10-19 00:24:54 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a5759d6647e9db56d02b52c1c6bcc833b3939cbc124ea0d9c086e04643b65e 2012-10-19 00:18:06 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a5a82f2b0d6b5e5d4d35bec4572c790c2635d997cad015cef6d85b0ef48aaf 2012-10-18 23:47:52 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a5b71e85411c03237d2ba998e670e2d7cbe0e19b5524d691de7831258b584f 2012-10-18 23:53:12 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a6bc8d484cc527b82d87d7f14aa17db2f53c83b96b9854f3049d76f3b24245 2012-10-18 22:41:22 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a766ce975cabf7ff45d640fc040cbfd3f7f10559d208842ae3e2cec3238a81 2012-10-18 23:17:34 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a76c99931675825df95e560697004cdb9f87196b08f0078a4ee8750899f71f 2012-10-18 22:40:00 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a835c993bf3d34a46099c2a12f60eae2a493b40a0512ac96bdc697b48e5f57 2012-10-19 02:26:14 ....A 456704 Virusshare.00015/HEUR-Trojan.Win32.Generic-87a83bb279b14e9908171e5144077f46ebbe246b8e7eea9a47c65d3d6184745f 2012-10-18 22:19:08 ....A 871112 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ac0697c3c3ecf0eb13e4d0dd7df40ff69f2fe448a6a375af397d1c62d179ed 2012-10-18 23:29:14 ....A 199168 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ac91e60269bcf61b393282a55bc3903b8caa645d58f29e6dcfc94cc6825783 2012-10-19 00:30:20 ....A 28987392 Virusshare.00015/HEUR-Trojan.Win32.Generic-87acafee391cd940535a6be885a46882553a093a2f7c4bb011e7334b325a9b4c 2012-10-18 23:27:18 ....A 69860 Virusshare.00015/HEUR-Trojan.Win32.Generic-87acbdd1efadd16cf4d14f10547681ac805e3e4b02f1675c335138684224fd6c 2012-10-19 01:58:02 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-87adf125aa8fc5a717398938045c42109574bf73575d7b6d7250171c68e24344 2012-10-19 00:59:10 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ae265bdcac41962db81452948c5e352a06598cd3a87a079d707e0fc4e6c89f 2012-10-18 22:11:52 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ae7ff28070ac98b75599e8e5e437c91741227336f8d9ecef2f9c4bfcbadabc 2012-10-19 00:38:10 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-87aeff0af36b22c6e329498c0ca147c653a6b5d3b23218e1388f91a49db7aef5 2012-10-18 22:48:10 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-87af09e74cd4eacfbe3a4a80dc97f66dcc1076d3aa426586fc26ac89774e2e9a 2012-10-19 02:26:26 ....A 55638 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b0c7c5f142437f3b07f1d69cc73bc09412a84998e2625ba607482cc9c29a57 2012-10-18 23:24:54 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b0f4fb52f514e4b6f6eb59a3acf83c119f8f9dc1c77248c6c62cdb1c608be2 2012-10-19 02:31:14 ....A 89633 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b1c9f1e3cfb0f84a104896cf93f5838e165226c61b7e0ca84ccb58911397d7 2012-10-19 00:47:04 ....A 2579456 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b6ba3837b505dcdca08e9919fd8cfe80496d2ec6b283dbd36880a048492a97 2012-10-19 00:53:38 ....A 420864 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b7b63e49514d9ccbaaa4baea2440761f676a6fbe89849ade370301a8996888 2012-10-19 02:15:12 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b8b402ffe0871684af4431660a6588818d0890c9c55b3b731df166409b8e52 2012-10-18 23:34:40 ....A 487478 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b8c3e616a25fec17a2ecc386f90ac9b558d8ac12ae844f7696668460f2c751 2012-10-19 00:47:00 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-87b997bd9a5488f817f30d0c7b99dab0613b1d8fcd1f305f27e0f040fd76996e 2012-10-18 23:10:10 ....A 69644 Virusshare.00015/HEUR-Trojan.Win32.Generic-87baa03d9f3f124766c129972df62663601037bb6a3e0c3ae8dfe2ac63b340b6 2012-10-18 23:25:56 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-87bd07b77b42b46fcd4fc40eef2c1d25b27130a56402409de114a03741e57b0b 2012-10-19 00:30:00 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-87bd330bf14962025a04cb86f3506f6b800b92afb2d9eccbd0477495fff08a32 2012-10-18 23:53:10 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-87bf45fa9401417f0e2a9d8f4dfa1bafec54cd24dda61f252809428adae4fd62 2012-10-18 23:17:14 ....A 572416 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c046395dbb802072aaced65a0cd8ad18b206d431d4a7110e7b929c7a5b425a 2012-10-19 03:15:12 ....A 3476638 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c0c92083ec2ae60b8cdab1217b3741ecd613496b16b9cc7be58088b806bc5b 2012-10-19 01:42:52 ....A 898560 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c0eebb16b63b31262b228bf50f78b027df07485e8f85687932569c7f3abac7 2012-10-19 01:37:52 ....A 32992 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c1914c9697c959f7dfaa226af91b8091c8afc43bbbd3808a15a0a6f7ef51e6 2012-10-19 00:15:24 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c1a30a542a38d4d7c7a92000e1a637a63bc78dad5eca9c5c84b97072a23c48 2012-10-18 23:58:38 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c47c97946419d4b4f6788817abfb8008d4a5c1b5909f7f07381e4e4b44e47f 2012-10-18 22:36:16 ....A 2090575 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c599f83f2e45b5747657d3324a57d407686aeb9fc14839e6e510fc426df2f3 2012-10-19 00:04:32 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-87c6905fc74c8f6dcce8118022f0b5455508ceab22dbce562b6a5324c1d6dda6 2012-10-19 02:18:10 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ca04739af6231ba6c115196e7db04ffc4ad58a063503a4051c4d339b7626d9 2012-10-19 02:27:32 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ca4c5483113884ba125fa6db19f50387814d9b09cc15816a200b310d10c4d1 2012-10-19 01:26:48 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ca5bb21d6f511300a643cc54e5b1148eba80e661e34ad9967057b079723a2f 2012-10-19 02:04:30 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-87cae266ba10480b3609af6741b65214eab68be9819bacbdb86382f5c55e63a5 2012-10-19 00:23:44 ....A 37380 Virusshare.00015/HEUR-Trojan.Win32.Generic-87cba8c2ecb55cdb475aec1fdd7289c62b2cf55eafb2a94cd42802881279eb80 2012-10-19 01:29:22 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-87cd110b8d7172e77ac8fce193ebbfd37eb650ff5843f2c16def9c18711b5be7 2012-10-18 22:17:00 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-87cd27d6d6ad1c361a5860f06fa10a3a0cddee8df15afc32b1f487e2c471a117 2012-10-19 01:16:00 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ce18f1279a040ff6bcd11a2452f6776532d0abb122985d95d5de9479a83994 2012-10-18 23:20:40 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ce64edbac73c6b723158a1382ae5059426e9a4d9f55b44b1511b8e63763d8d 2012-10-19 02:27:50 ....A 65086 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d07457a5b2396b08a593968be90bd221427b0a0be9154f7f09c0dc63943237 2012-10-19 01:28:08 ....A 326656 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d10b939d91e622a8746870ce0fd68a119722552f02617174a3b594729a8a41 2012-10-18 23:48:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d16913cb686e37d3279f8310c894164fc90aa2b4562d8c36c3b063afbacb26 2012-10-19 02:17:00 ....A 1613312 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d21be0df703745305ed742e98f38b85a93d3d963b6d84b377c473e0fbe1efb 2012-10-19 00:41:28 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d28c627b63033a757c90b8aba4c48af6ed9c932a3b95d616e715dc05c435e0 2012-10-19 01:17:28 ....A 241664 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d6ed9c26bc228ae9d1a9f61d59666ba68f11821370b3107f0ee0c0a7dc9bd7 2012-10-19 01:48:38 ....A 1171456 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d837f311e209311a9ea8e36a692c300de3108a478b1ec1159cdc9d6cf82239 2012-10-18 23:34:40 ....A 139776 Virusshare.00015/HEUR-Trojan.Win32.Generic-87d994887d8974171e53b9f944621544a78c891db2f714166c491f325f075731 2012-10-19 02:00:04 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-87db00b41f420b48416622d8b620e05b3eeb0835ae04c8e7dfc4408002f3b59f 2012-10-19 00:36:24 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-87dbda57da325da12ac7d01bc8f08b428c81b09aae3828cdc4536fb33437e6cf 2012-10-19 00:24:38 ....A 673280 Virusshare.00015/HEUR-Trojan.Win32.Generic-87dbe22413c925cb38bf67016ddeb4560c9ce2216146e8e504edff9e8a370b41 2012-10-18 23:53:12 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-87dcac38fe155aefcae535e6d0d6efa48c41aa398d06170e6f7c4119ebbc8568 2012-10-19 00:42:12 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-87dde40eecb0858bbe4cd91d8e90405fb8de76c8eaf1cf70b02725bd58e4e7ad 2012-10-19 02:50:56 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-87deff7a91ea5844c7febab876fbb8a3bc5a0d3e58fc29ede9d0bb6ce305b85e 2012-10-18 22:23:42 ....A 46312 Virusshare.00015/HEUR-Trojan.Win32.Generic-87df05c25055166569a6687e564a999ab3c619aed09b43ff89160c8c0e7906df 2012-10-19 01:12:00 ....A 11763712 Virusshare.00015/HEUR-Trojan.Win32.Generic-87df0b7576102d5c79605151e476c06083f846dcbaecb248d319a755787fb869 2012-10-18 23:02:46 ....A 198144 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e0f332af590e3a524bd06c9af216015bce3777f460c092846be03901d422cc 2012-10-19 01:19:56 ....A 487513 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e13d550829d772c32624ac753f76c7339accf7d96e6bf85527959b77615db5 2012-10-19 01:36:00 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e174a16f816bd972472afe740e1cbc97bbc915a2351093213508863094d36f 2012-10-19 01:22:30 ....A 943104 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e388d0884f706035cfc48a0ad02019e719ea45798cd74b1fc233796ee72e67 2012-10-19 01:12:08 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e42f6c2708cf4de7f612f9365b55854978d5fac807ea36f70c30291c538e06 2012-10-19 02:31:48 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e4c7b5e991e39c0774b090540eef0aea01f5995faa6ab70ca5eabde50d06ae 2012-10-19 03:10:32 ....A 16896 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e6a475d2afc0964b7e2ebc69dfd7e015bfa790bc326f4a6c5a901eda488ec5 2012-10-19 01:42:10 ....A 41632 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e77deec371f27fe6f0dc24a11b828ca6e8a36dae6f0a280cff5174a069a6c4 2012-10-18 23:16:10 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e7d8b54cc1d24511ab58b465111ef0981e8eb4506aa4ad7853db446ea56ca4 2012-10-18 23:51:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e86de0f89d9b1f5e4cac28e902576478e5da7a70d954285cdd8a1556afb21b 2012-10-18 23:48:14 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-87e8a3160c2ff3e593599bb05489faf562c9dbf435db9b4f97d5968d677cd5e4 2012-10-18 22:55:06 ....A 43237 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ea3e34b5405f1b01783888744b8bf8d56ccdbfe45f0e8339a4314cfc3a271c 2012-10-19 01:39:00 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ead540850f3a8d19d017dc65697e166e3796109d6e029624f960b96de4b746 2012-10-19 02:24:04 ....A 458752 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ecc47d5e7bf4b43dc2c575bb6a9079dabbb36ab34872f63f5873aa19c5b198 2012-10-18 23:53:18 ....A 315459 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ed07527929347d1f1905d532ecda2afbd682d54e2fa3da133938f9cbb8f38a 2012-10-19 03:22:20 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ef232db8fd68c7a6e76fe20f7e0696d79f695e589b8fc23081374a8b4a1b98 2012-10-19 02:46:46 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ef55c5feef4474e0b1594a7eaedc66ac10e8f2d45f40d293633d7ef75e0f68 2012-10-19 01:12:24 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ef7fc79b09a8802d00819bc4ed6cb06e76b5feabd119c6d0fbc79216690b2d 2012-10-19 02:08:40 ....A 1077248 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f060eb073e30c3b8e067004b8c9c777731221c9db52aaf8971dd2f9d3e2138 2012-10-19 01:13:20 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f07f2bf7e3f440688d365723e900b3928d90b1c8167af9f20a0dcf6cbd7bac 2012-10-19 00:40:54 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f1e116224c05e7d39908421f0132aeaad6fb6862e11c7e306a09d9e27fc0c4 2012-10-19 02:15:48 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f1e1fac653fa63f2f4a43c2bd62be53128120317fc2181ecc1719a9e91334a 2012-10-18 22:29:10 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f1fe1e071781efc566ddc996254f97c5d83130b666a8620a90ec23ce62db2a 2012-10-19 00:20:02 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f2032f0c9a74295e81c5afcadff36048d1974d666324138a856f4b8e8f8de4 2012-10-19 01:03:42 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f2096506b652f3250468808fc8dfab8480918d833f810bb2b12db736148590 2012-10-19 02:19:16 ....A 81067 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f27bddc391c3723f997e68ff4583615fd34170e507b2271c0849d95935e731 2012-10-19 02:32:30 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f31aef59ae13eba9a95e159a5c19fc7f58008503ec0b022113bbfbcaf60908 2012-10-19 01:39:20 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f31cec1b651384905ff4dfd0e37936bb963273690862b5ee1fc866b6c68379 2012-10-19 01:59:00 ....A 46910 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f334ceb3df4a3fc0ff2c6d0022a76dc41cea6cf6d1339c593e059e62fd9c4c 2012-10-19 00:29:42 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f36c90f9f0d9ae02e973e601de199dbb0174df7514ca3f81d91118191d4205 2012-10-19 00:19:40 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f556e678fc16a774fe693f8e33f578917700801bf9cb2a499a499640624d40 2012-10-19 01:38:18 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f62e3ff91ba3ca3075fbddfa2045d2663ea5c8dae9ff05193122e3d3717a73 2012-10-19 00:17:30 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f65de37bd8545806d5e0e2d33fcdb478779519c48156fed4e1caa73c74a382 2012-10-18 23:47:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f6d56b0b173c93c8afb2ad0b4842963c6a01cc2065a6043563dcce3a1a7df3 2012-10-19 01:59:12 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f6fa95749f2370f57291d24186a46d35af169f05758e754807c975024950a1 2012-10-18 23:32:42 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f7dd8465e2fca6382d2245871e4e6ee34638a725e255745842f9c24c3a2f20 2012-10-19 00:47:48 ....A 131165 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f82cb47626c3835be0855c8f4b66fe0b7c4e73eb3b4bdaa248c5750b1d9553 2012-10-19 03:19:58 ....A 503296 Virusshare.00015/HEUR-Trojan.Win32.Generic-87f976eb8113bb34cd9a03c3e41e4a02dcf0811d94de956781fad82c41b32dc9 2012-10-19 02:53:08 ....A 224604 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fafa8f398442dd3bae244bf136170600ac4a1f8f8c26b0263168fe646f1cf0 2012-10-19 02:31:56 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fb114656a9c365983e79bd894f784f45054a596661daa60051b0cf656dde08 2012-10-19 00:13:32 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fb89cf1885e74fc58f9fef780195283987768383287ae9474f18a5c013343d 2012-10-18 22:48:06 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fcf19ac21a5c899cbf2a85a47bf227e0e37aca101df8d7dfd01dbf76934921 2012-10-19 03:10:04 ....A 248269 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fd68c5905e757e5cf10e86a874f3eec8ca22420ef41248961b63e4d2c78a8b 2012-10-18 23:32:44 ....A 2386432 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fdbeb1f6e3872b174845fa35e4864702061ae38333f6f1f87982fa3141c133 2012-10-19 01:21:22 ....A 145408 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fe1bb0e4f4cc2b4cdc59a43d8b361cdafff1ac7f4f989458ac670a6ca2cf41 2012-10-19 02:50:28 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fe27bebee2d4427b013e0f05149444d19ed68a7d3839b59f8cbe0145efc1f7 2012-10-18 23:53:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-87feacd33468e8d1f6b420a0918274c92fb9f78d2f1edb6e503b0ef34b53e366 2012-10-19 00:09:14 ....A 268133 Virusshare.00015/HEUR-Trojan.Win32.Generic-87fedf84efcc35f588d653c3bbc9ff8ce930d8deef999265ac2f18f6957aac46 2012-10-19 00:12:08 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ff13dedb71ffff012e2f010f6f28a92fa0150b80baaaab675d2fc2c98a2f79 2012-10-18 22:55:52 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ff5926c64043791effc4a8fdc188586b425c041bbaa542f559eca2821faccc 2012-10-19 01:35:04 ....A 52093 Virusshare.00015/HEUR-Trojan.Win32.Generic-87ffe84cfccd75a71c6d76b59cb52251ce0f43b3772a7b51de16f119d6dec743 2012-10-19 00:54:46 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-88000d329103c351fd3e83a3fd3acf9b205874d1b9a3eaf8fb3a879b385ecdb4 2012-10-18 23:53:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-880017887957787bd10dc372a0721a42566e8235a21fe2ca9f70fea33ca83d84 2012-10-18 23:53:24 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-88036b79cb7fc762ffad64202fded3eb24d21fdcfe4c3de280596a0d8e46382c 2012-10-18 23:01:22 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-880517bba06b5d37a2ee71ae67ebf609534ed8a49ee0928e18255f83bdd105de 2012-10-18 23:32:38 ....A 87572 Virusshare.00015/HEUR-Trojan.Win32.Generic-8805c21a8f915448446a7cdaaba45d45b8ec9208e6eabd605cfb4d324bc9a35e 2012-10-18 23:53:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8805d33903d8ff257dda769bc125b0fc561f05f7dac0ac88dee5c0d7d8cfba6a 2012-10-19 03:08:40 ....A 169472 Virusshare.00015/HEUR-Trojan.Win32.Generic-88071d77ffd5c4edc9961b09c167acca1cbd2feed4d34dcb12fa4cbae58341e7 2012-10-19 00:29:10 ....A 47869 Virusshare.00015/HEUR-Trojan.Win32.Generic-880808d4f3a53a82054ed9a5902c51e6bc8754aecd5a645c8eff83a681f23c37 2012-10-19 00:51:36 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-88081d880325abee9b5b49e91498bf48182bcd76b69961a9b33badb2db041f00 2012-10-19 00:56:54 ....A 179200 Virusshare.00015/HEUR-Trojan.Win32.Generic-88084c783ebe4c2237ee5b9257bccb6d9c023900cab6bcad4efa007100e6c470 2012-10-18 23:16:40 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8808cd2a7823069db7abef953679de22a99afd45b4bd39d099d776f7516be055 2012-10-18 22:18:48 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-88091b6bd7f2798ccf5b4c2fc8507afb945fa10a84420d0b13b03529c61489f6 2012-10-19 02:25:44 ....A 377550 Virusshare.00015/HEUR-Trojan.Win32.Generic-88094c72bd1c65a1d478f07c955bc369addb3e8fb8e273303d39d5b49b7f6c14 2012-10-19 01:01:26 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-880a58f234a1eeb3017ac5a0980804d5289a3e2e764b999a6543a8b0d856647c 2012-10-18 23:31:14 ....A 72394 Virusshare.00015/HEUR-Trojan.Win32.Generic-880b670f41c929c357a6f5deac75a4122d103d4fbbd9a03f07eb069a2f743d8a 2012-10-18 23:48:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-880bb90b249f82be4dee0e4c22b954e7556395df4b988a03f6797dfa5c277cdb 2012-10-19 02:45:28 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-880c38eedf3f31db6aa851e8d189ec5cd1b53dad4cc25abd41fc3fc8c7364606 2012-10-18 23:54:00 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-880cb146a6f15d4cb4fc3f73dd69824475b003dbb2140d85753ff8d8dbc21b70 2012-10-19 00:55:12 ....A 40448 Virusshare.00015/HEUR-Trojan.Win32.Generic-880cec6064518be167f9a4ef91cac1e2a3ae99368d19ed8a99daa770d5caf506 2012-10-19 02:32:46 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-880d84030fbf3491a57060433f9c19bcf2d0ac417b12267ba04abf50daa971b2 2012-10-18 23:46:00 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-880f90a0daf70b2884d255e6f8ee99b87b3f80170facacb42dbdc24e6fd4e3fb 2012-10-18 22:14:14 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-880fa2b0708cef5867c2495b0a9ec90713c1877a988eecf312c956f41c94ecd5 2012-10-18 23:42:26 ....A 352768 Virusshare.00015/HEUR-Trojan.Win32.Generic-88108b04d1bdcffdf73110f2e743a22aee860c077572952c6f7c9123f5debe05 2012-10-19 00:29:32 ....A 204288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8810de6ad5819ebc84430517d32eb6d9536c255bdaf28a3910e132a740b51127 2012-10-19 02:33:24 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-88111375184f7ddf6e824037bb5010739bf41ee6286ae22e588a9e82f1fe0671 2012-10-19 01:19:56 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-881176ae4afbbccbf6b91ceb335aa2d1457a7919e1f17a212cf7542ecab3fe71 2012-10-18 22:50:42 ....A 234496 Virusshare.00015/HEUR-Trojan.Win32.Generic-881195196a37d4daa9bc7bdebe1ca5032b755493fb9bf2313f125c8a3ad4fd2a 2012-10-19 00:17:12 ....A 85568 Virusshare.00015/HEUR-Trojan.Win32.Generic-881208105df2962da04a283e919bd03845377a3034bfbbc6c67a0f0c8e3251de 2012-10-19 01:40:16 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8812103178f88187d22c0275c41efe3e1d9bcb3a50338932efaae1713827e441 2012-10-19 00:25:08 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8812ddb44b0383e209f4e7890fb0c5951021289565c5dd73bf248357dc23b93d 2012-10-18 23:25:30 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8812f321265f48dacbe7a4866736af729e0f9a050a48493e4ef68bfae150e19b 2012-10-19 01:33:56 ....A 721732 Virusshare.00015/HEUR-Trojan.Win32.Generic-8813576c5cfd6417dc0850c00038c28755f7eaf19aec5a2274fa326a5c2dc2f9 2012-10-19 00:24:32 ....A 29456 Virusshare.00015/HEUR-Trojan.Win32.Generic-881456873d5f1640933336b45570ef0711b5a234cb300d99c51b9ae49dd4f910 2012-10-19 03:31:06 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8814895e600d6ff6f882616e03e2661ceae4b1801a6cac669b60a657e5b280eb 2012-10-19 01:29:34 ....A 958464 Virusshare.00015/HEUR-Trojan.Win32.Generic-88149efe88fcc76db49173e3cd98e24cffe8004d9f180b09793d7ae41b7741b1 2012-10-18 23:49:34 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8814c208c1bb12d4a761bb3aa51f90c30de1ec23b8b0d58732611a52b2fde17d 2012-10-18 23:46:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-88157b7507886f388a09a52337c456763664e221c911931e7e223131095457a3 2012-10-18 22:43:26 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-88158513a38d0eb1cbca50c8097c2eed7dc61f0a860dc348a589bafbb01119e6 2012-10-18 23:48:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8815d512d08cf284bb0ebf9e60568d6ccf2544cfd653232f0fca318ad6088a5d 2012-10-18 22:50:16 ....A 294475 Virusshare.00015/HEUR-Trojan.Win32.Generic-88172bcd045c074223f4cb8e97f851aae4ccda95644294f4d6965bbbf82a87cc 2012-10-19 01:58:02 ....A 6737 Virusshare.00015/HEUR-Trojan.Win32.Generic-881921d4b4351ce25747edf7a77a565967833c512a3d4ffa66d6f38c8d4f4285 2012-10-19 02:35:00 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-881a6e74aa494724fe8f72705204b8a84a5f97c9a9237e2c6eac210460beccf8 2012-10-19 02:39:54 ....A 448726 Virusshare.00015/HEUR-Trojan.Win32.Generic-881ac57a723ef97f82a45715385d6226a97b960c1274048e7a31094532ac701d 2012-10-19 01:25:36 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-881af30625a72fcc47ec7030389b625bb578287b7ab4d8d4f1406d3dd6653cbd 2012-10-18 23:15:34 ....A 4929536 Virusshare.00015/HEUR-Trojan.Win32.Generic-881bdde5859825b40df572f588612d1cb6bb153fbb827ce8b1c6326b554fa050 2012-10-19 01:17:46 ....A 22488 Virusshare.00015/HEUR-Trojan.Win32.Generic-881d56ac19ff23f791badae801f03f0454ff4158ca5ec65f32297733427448d9 2012-10-18 22:35:36 ....A 9102336 Virusshare.00015/HEUR-Trojan.Win32.Generic-881e8ae6010534fec84b547a1e45c182a88bd8a0f641f831a4383a696c734804 2012-10-18 23:36:52 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8822a2fe420b58a1d917141605640cd62c3c05739c71f91f26eae29127896105 2012-10-19 03:20:04 ....A 4096 Virusshare.00015/HEUR-Trojan.Win32.Generic-88287ee05e69a6963e7d3bb34d86fe7be4b44e3ac8d32e5d230410a32631f860 2012-10-19 00:31:04 ....A 6795264 Virusshare.00015/HEUR-Trojan.Win32.Generic-882919cd54cda46c09d5d0ac265d2bbf9c4ba7588dfe6a0fdda2fa6e10012bc2 2012-10-19 00:36:54 ....A 299528 Virusshare.00015/HEUR-Trojan.Win32.Generic-882b3828d68db4a2290142d3e77fed9d138a9241c154245ac3f21a609241b539 2012-10-19 01:15:10 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-882b65019d9abd98d57b194a9887e41919a5f3ad1508ddd1853f2e4493cb6967 2012-10-18 23:46:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-882b97cba55394f1f6be0e4fe2665e1150625f06ce0b6f7ff251a334a6eacc89 2012-10-19 01:25:08 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-882bb0ed6152d5999af9c4dd1509e38dbe409dc1836532af759cb2102560301f 2012-10-18 23:34:52 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-882d26603fd45f167277e54bebc7d5acc83165fb568152fa49fd8e7df31bf67b 2012-10-18 22:07:34 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-882f06757e7eaef2af73d5c477488362b9cff708adcd1f5cd20bc385cecd023d 2012-10-19 03:12:14 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-882f42898ecf570b005e11794f37857927d30ebbcf44d0aba53e67d497d6a10b 2012-10-19 01:13:44 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-882f88f8aacfc1ff7c871edb9d9c17e342ee8e2fb2b8fb1f917d87bbcbd6bb2a 2012-10-19 02:52:36 ....A 1973248 Virusshare.00015/HEUR-Trojan.Win32.Generic-882fd3273b9a60d5be0fa8ac0a2d220dbc243913bc8b515cf2855cce2adfa762 2012-10-19 02:41:14 ....A 57592 Virusshare.00015/HEUR-Trojan.Win32.Generic-883074b45600200f187077843305e4fa66954a3b0a640a49c21c8937e56414a4 2012-10-18 22:39:02 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-883099f634554453596efb1011ac1fc2a88e13e17b50b47ac08705a824fb8f93 2012-10-18 23:59:26 ....A 250928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8831b2350ee7372fb9384a1736ce3bde2cc4abe4ea663c8c296624b568698d66 2012-10-19 03:07:56 ....A 728064 Virusshare.00015/HEUR-Trojan.Win32.Generic-88353704f4c505af669b56565bb8794eeda466249bd2f15c4f782fe39e27eb6e 2012-10-18 23:52:08 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-88367f34987c647707258b4d62616608fb607819baeae50033e7efa453465502 2012-10-19 02:43:44 ....A 225972 Virusshare.00015/HEUR-Trojan.Win32.Generic-8837229f4483523ab53d493715189318c037691a494f4b9d03df9c0f9b61af52 2012-10-19 01:32:56 ....A 1163776 Virusshare.00015/HEUR-Trojan.Win32.Generic-883784b2a915f98a45267c4c99054b6cb41bed46908f6dc06e9cdf75b6b014cd 2012-10-19 01:12:16 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-88389f7d050fefd4b6482dae1e8544a8d6c5d9e014025e12bee7022df16f4177 2012-10-19 03:04:08 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8838e2e2ae3c1d0869f9cfcab2aeabf3c21311140aaeb135b748c3d2c627b226 2012-10-18 23:52:40 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8839c3adddfb83230a909a6ec9b9b0c08be28b05e85d3decbd59040537fca2ba 2012-10-19 01:48:24 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-883c1960e5f1c385b7210add5bc0ec87e4786fa640c16ca6bedf484170e72e9a 2012-10-19 02:18:36 ....A 243775 Virusshare.00015/HEUR-Trojan.Win32.Generic-883ce91e55f3b561662abf3163e122be25bc993c6c0ebfc80902bf63706917e7 2012-10-19 02:41:52 ....A 4349952 Virusshare.00015/HEUR-Trojan.Win32.Generic-883e40fa1f2812d20d8970c366ccbe386c2ecd646afe24bb1f60d5940b487f90 2012-10-19 00:22:58 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-88401fdd5167765f76c1f4a43ac24cfc852da4d1a8f3399a83071a05cf2847f2 2012-10-18 23:46:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8841babd419b182ff2a632e02c671801088d5682c15dda3d411de1bf7c3e5e0b 2012-10-18 23:48:46 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-884244e97d8688fbec387475bbbabdc73d5bac99f223a34617adf7a70e8e2939 2012-10-19 00:06:24 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-88427ba939dcbb0ba65a982ef29e422f93342082238676f649fbc540f5b623a3 2012-10-19 03:31:32 ....A 151808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8842cbe76df7b930816a5d744561aa0397b94b6fe72a7b75437deded30c6a46d 2012-10-19 00:06:36 ....A 32270 Virusshare.00015/HEUR-Trojan.Win32.Generic-8843e7dffa09259bfd50632dcf12378e532925e22894711f811f65c3b08e2079 2012-10-19 01:50:06 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8844716c1dcc6f619d4f056fa4e17dde2947248da9fcacee2c8c68d456ae642b 2012-10-19 01:35:06 ....A 4091395 Virusshare.00015/HEUR-Trojan.Win32.Generic-88457268b40b874e3bd4fde343b5a45fef106c22bca48ae009660ee9d387d108 2012-10-18 23:39:44 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8847ecf630a40b503febd12f18b421e723d90759d37a15db58eeb7405441febd 2012-10-19 02:30:50 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-88491d3301e8fbafb80af32b5115b4870075c90739a8f36d2a30dba67ccb7190 2012-10-19 01:21:30 ....A 36224 Virusshare.00015/HEUR-Trojan.Win32.Generic-884a407ae5d3eedc2cfcf280ab69c02a0bb4c050e3b589c0d4977e78e6bbf3cc 2012-10-18 22:32:24 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-884b177f9872915159759125e58df913b1b2ceec8e899ba08c11bf3cc8899e87 2012-10-19 01:47:10 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-884ca31aeedbded06fa5092366c41378b793cfb0f2325a1de95b747c4ffaaaa7 2012-10-19 01:36:10 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-884d5169fcaac1b5a5e1de42b46d78242c911d67e7e6c80683ad7449eb26964a 2012-10-19 00:37:22 ....A 973312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8850b0b8c013c4d4d16456cdd340abbe613431961185f57e0c5f7b9676611c57 2012-10-19 03:24:02 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-885243dd2d7bcbd84edfa73f52ed77ce140feb64950294b52674ac42aa3f172f 2012-10-19 01:49:00 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-88530389f450c29a10e4d0c46c7bf7009b51f38b724d3427a9ed98b87f3cc27a 2012-10-19 02:00:42 ....A 264704 Virusshare.00015/HEUR-Trojan.Win32.Generic-88559a3009efd6b34050d2754657bfa279d1470be05396aeff13fc9065dd2110 2012-10-18 23:37:54 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-88575eb19a5865d69a60a953bc23fb991aa8040e5f9fd16b71b0d5d4d4956224 2012-10-19 01:37:42 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-885ab800357e26766b4871de4b2f447aca99f5b76d388fb50f3c50c66c49a5fa 2012-10-18 22:53:56 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-885b03a20d46320201d9372d6e830dd83bf0f03728575e163f7d0ed3a08df461 2012-10-19 00:03:00 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-885b194e5ee82bb0da72565218b82ac22a568296432b212c220a14946aed8dd9 2012-10-19 00:38:42 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-885b2f16280ed608232b367b0eb9df599a49210899c2e17b4b4b2a92e5d46dc5 2012-10-19 01:50:12 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-885b9de647c8ba66b586160ce07f1441cc8c804949f9dd5e8417c28510416184 2012-10-19 03:12:52 ....A 155627 Virusshare.00015/HEUR-Trojan.Win32.Generic-885c9b3846c573eaeb5e7b2cd150ecc6f211d62238533dab189c75e722e4b14f 2012-10-19 02:18:22 ....A 14440 Virusshare.00015/HEUR-Trojan.Win32.Generic-885cf5a017e623635ad028a30fb49c8921f02e7066565c1e5440765379509d17 2012-10-18 23:22:52 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-885ed08d7fafebb08977631c3a3eed40a65087f2b1928aa92f147c17815d0d5a 2012-10-19 01:46:36 ....A 439808 Virusshare.00015/HEUR-Trojan.Win32.Generic-885f0c040eafd572320578e9411f956b4f2b982bf72daa1ec2c794098fd939d7 2012-10-18 23:15:00 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8860ab25e2c944b7b11e76a9df81c792e88320af98662626a780123718520664 2012-10-19 03:27:40 ....A 55878 Virusshare.00015/HEUR-Trojan.Win32.Generic-8860efb52566f470a29c12325ce8ebee5be7e8eeb01b214e22989b4f28a578e1 2012-10-19 00:19:58 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8861320630dadf3db47d523146e0d4bc6fe10bf9f683acc222f9fdaf2c7e3c2e 2012-10-18 23:24:36 ....A 871112 Virusshare.00015/HEUR-Trojan.Win32.Generic-88613868df1d87413a67b749ad23c81b54626f2b91cb94906466fe2b0393b5d6 2012-10-19 00:29:00 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-88615bbefa90f049caa6d9647003744d66887ea29f9d0c1df6d74fc2a31d4e3f 2012-10-19 02:26:18 ....A 246228 Virusshare.00015/HEUR-Trojan.Win32.Generic-886198dded05c1992033c22f03c7b00abd2f74b0bc94f399a82bc5a3e160ae8b 2012-10-18 23:46:32 ....A 65712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8861a83ecd7af84248890fd060054647ba6616c949872090a178e339d7b47c9d 2012-10-19 00:28:38 ....A 61524 Virusshare.00015/HEUR-Trojan.Win32.Generic-8861c1474f42413d86f3669c5f1de10dfca8ab3ac580404ebe18b94cd2138214 2012-10-19 02:31:40 ....A 516096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8861e3c22ffe1ff2d2fd494c9a8462505c24981406c43cdefa08cf72f1429676 2012-10-19 02:20:24 ....A 90851 Virusshare.00015/HEUR-Trojan.Win32.Generic-8861e54b19381c00e045032e1631d912a74c6b7946c10a3f7555b76833a10feb 2012-10-19 02:00:22 ....A 96768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8863af54fdb7b8a1630598444b8f607ddaadc401bec13518850c8cf39b049777 2012-10-19 00:11:44 ....A 6498304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8863beec5a56846df20f0becfad313474f74166b8c3c6e64e2a728dcd5c1002e 2012-10-19 02:21:48 ....A 143896 Virusshare.00015/HEUR-Trojan.Win32.Generic-88644efca28e7df1999a8d1cc758408da6f8bc94a9f6d3375b1671292d9cdcb0 2012-10-19 02:52:24 ....A 73216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8864d572bfc5b23fbfa97b1a0d8c18dceda5d591be829279b820e8dc4b945501 2012-10-19 01:15:00 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8865d8abf0277557f83cf5c0a7f6fe8c79d8a4e58cabe9a5bd2da7108dcb3a67 2012-10-19 03:19:24 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8865e05c80a70f476065b97423e9b0aadc76ffa91d499d7dcb6cb0dfca60b594 2012-10-19 01:20:12 ....A 2281984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8865ef78559c1698c43b904bb894bd698a4be688f7815afc8fa87fef43846a58 2012-10-19 00:34:44 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8865f8fc0568789f67c37074e1f1c80f9401e43418ee959c08f23d3582769ecb 2012-10-18 23:37:54 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-886639725b7d4227e05e73e7038d31c6ea9ad75de1ab339b135b6d114c7071b9 2012-10-19 00:13:38 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-88668cded68db0032a0d7414bb3650332018f9d0c259bf540f688bd7f8080986 2012-10-19 00:40:56 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-886853ba2bb8245e0d26e2c7fa49b0c3e5bf6211780e2fe682b71d513fafd0cd 2012-10-19 00:56:40 ....A 50176 Virusshare.00015/HEUR-Trojan.Win32.Generic-886887424fec64e9efd67d7a677cb3d24ffedfc5f4b131b6374243768c12bb98 2012-10-19 00:18:10 ....A 189440 Virusshare.00015/HEUR-Trojan.Win32.Generic-88689deb1949007158e2ea7ddc7f217084d72ff3ca4b478b10065b3136000c46 2012-10-19 01:21:50 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8868a1127b626f1d00b52d54db58290c1a8ef62d4fed72a5fc45ceeca84a1a76 2012-10-19 00:16:50 ....A 1064960 Virusshare.00015/HEUR-Trojan.Win32.Generic-88693e285ea008d1a6c60d7e51a6024fec52b3b9d10fd0d5dd48a43806ea9307 2012-10-19 00:44:44 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-88696217c37e1bd3b616e8fb7767f5f4b72d6a76cce9043104f822d907539af9 2012-10-19 03:29:38 ....A 18426 Virusshare.00015/HEUR-Trojan.Win32.Generic-88699ad9f9383a8f708eb76d367c55955f843f631b56d3d536c12bcc41915fef 2012-10-18 22:15:44 ....A 1213440 Virusshare.00015/HEUR-Trojan.Win32.Generic-886ac18740021c30e4df453c15c6297ca1d5547f786231bb97a96dc3f0b754ef 2012-10-18 23:18:12 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-886adb9d344a1260302c7e8b27d202520aae46f9b2cd051c9f6bcaa3edd9935e 2012-10-18 22:24:54 ....A 129560 Virusshare.00015/HEUR-Trojan.Win32.Generic-886c7d354216ae549f5d3725c86aab70015ea60cfde77e2927a6768ab4d9af6e 2012-10-19 01:12:40 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-886cd432827efb0c9685d7550ed1c7be9d3f1fb1ce9aa6b77c912cf31af0d067 2012-10-19 00:31:12 ....A 37415 Virusshare.00015/HEUR-Trojan.Win32.Generic-886d65eb09f08060d734a27ccf9f229e9b3318e024d573dcc6507fafceb4b98b 2012-10-19 01:28:10 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-886eca8484ba8aa9226ff45efd4a444675af540040dd99fef892297d32818548 2012-10-19 02:26:06 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-886f362d660c09757060f3e94d437ebed72c444171ee01af3f5ea9d53279e2d7 2012-10-19 02:47:04 ....A 215552 Virusshare.00015/HEUR-Trojan.Win32.Generic-886f938d2bdef01979c3bc276fce90b6ba779643bc7e3e78251f58aa1a67d27e 2012-10-19 01:09:02 ....A 201728 Virusshare.00015/HEUR-Trojan.Win32.Generic-88707ed314a65c277263346909e2a88ea5fc7bb7c1be2dcc6b0c3aea1afa6d84 2012-10-19 00:35:38 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8870bed59baccecf0547c262d282ba68e5a264137e638f89a17e4ef22729f2fb 2012-10-19 02:04:44 ....A 471552 Virusshare.00015/HEUR-Trojan.Win32.Generic-88710baed9ca4f529599fc7014d78ab84231b09db581420f903c524f060b4b29 2012-10-18 23:54:18 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8871756ebec0c0b62bcf3eae942873e97a9b02ee00268fe872a0fead40f14012 2012-10-18 23:51:20 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-88718ecadb7fe7246df756322a5d2758ce5aa2acf76397d65a334a9bb2718754 2012-10-18 22:22:30 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-88725276d1b2f527dd586432fd5f81af00c18747db8d713cbe1ad84ebfb62a8f 2012-10-19 01:42:34 ....A 243720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8872a2bac89c36dc9972366a99d3a2adab951394759f1d322ee7fb523a3a5972 2012-10-19 01:38:06 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8874779c6a8a0268ba903a69134f902177c53da37900b1c8c959b99f42e7e374 2012-10-18 23:46:34 ....A 40512 Virusshare.00015/HEUR-Trojan.Win32.Generic-88757142a62096b5fbdf88f053e39e6b5697a2d789078be3b843a3211f7badff 2012-10-18 23:16:28 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-88767384fe246f7a696624b9bf4f1c28bd87042fc0cfcbb339344c0032f9eebb 2012-10-19 01:41:46 ....A 284575 Virusshare.00015/HEUR-Trojan.Win32.Generic-8876b641fe3b05356b9f75a8f3978d0bd94a2da7d4116126894abebcb4f18359 2012-10-18 23:45:54 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8878215c85314f11b056f670a765d4e6133fbd2edc2d9b86f315c7a6bdf66eba 2012-10-19 01:38:20 ....A 411648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8878e3afee9e87401457cef01f1ccaa1f0cfeaca6f937ac4ec3595356baccac7 2012-10-19 00:21:58 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8879bf733f0986180b812fe9c9eeacd1e5fde315c1dfdbdb398ba301a705c348 2012-10-18 23:46:08 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-887a1a86184b3250229cdf7da0cdac2f2f386527abefb140966caf4c2a7a31c0 2012-10-19 01:43:58 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-887d07b4286cf0d9f4316dff3890d74b0aa007ba9a1a37b3e932059a58f26e08 2012-10-18 23:53:16 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-887d75b9507a773d831274e3c570594607942360e5373822641c7fdd5dcf0f01 2012-10-19 01:28:10 ....A 330268 Virusshare.00015/HEUR-Trojan.Win32.Generic-887ed25d7fe0c97f5d3c052ffb04596caa131913d595e37dadc6206759f5974e 2012-10-18 23:43:28 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-88805173bb09d9d35deb957f9ce95f5fae079d0dcf54aab006ce647f46382cfe 2012-10-19 00:26:44 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-88806c55d0c44ff07d38f2dedeb1cca4e074fc18f1ba22190a6cdfc89d36a886 2012-10-19 00:25:18 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8884636a22faea1d4e78f04b6aa95b9efb6e246ba29cc2869be865d32fc451a6 2012-10-19 01:32:36 ....A 83200 Virusshare.00015/HEUR-Trojan.Win32.Generic-88851b142b452a1cce4dbef4a00c7f2b612a631a4ac122f3bf277fb979613893 2012-10-19 03:20:12 ....A 56571 Virusshare.00015/HEUR-Trojan.Win32.Generic-8885896894c1eea762d9b59c3656dee73fb684d16bb807583b76952701a86ea6 2012-10-19 03:15:52 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8885cfc65d5adcd18290b6bf9d864a4e32c2f5a6dc1025ca0b8d8b169a2c2e45 2012-10-19 00:39:48 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-88867df2cf1ec4d8191c687074e3936708baee9aa562d688c87b9804583bc9ac 2012-10-19 02:08:50 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8886b59eeaab2512ca2123b9404dcc823be36848cacb7d2415ead44b6af11102 2012-10-18 22:23:58 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-88871aebdf2d75c5a6bcc660d6f7693c949d317033ed68fe55bb6bd25cd65a7a 2012-10-19 02:04:40 ....A 517716 Virusshare.00015/HEUR-Trojan.Win32.Generic-888731d13c9bb5a33f043c9a486e389716af6c71daca19ff20435295cced2580 2012-10-18 23:12:48 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-88875e57c887953e13d7eb927752d642b5d936564014badbf0c8680a38426b80 2012-10-19 01:31:54 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8887b4199f7a5d272820ad31cdf4467a3947a56d7fc8b7e75631eb882caef474 2012-10-19 01:10:56 ....A 494592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8887cf408d187b87449812c8e3963b61c5ada384c82020c780c1d17f2562b114 2012-10-19 01:12:56 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-88899670c0f0c3083e625588f9a316b09b73f848b9227c89527d7728cbc21cd3 2012-10-19 00:04:34 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-888a13d2d323b963350a5a1845581411fee266d72cdb88cc0e24ccf3f2aa35bd 2012-10-19 03:29:04 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-888a2afcc304263f1952334bd3e3cdfde38ac1cf171ddef01072241098d0fab4 2012-10-19 02:21:04 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Generic-888a87d125a654882bb3432fbc530bff0ea846c56658fb6a211f2657f195517e 2012-10-18 23:21:46 ....A 5035008 Virusshare.00015/HEUR-Trojan.Win32.Generic-888a87eeb2dc67ce9f4d326a8b1b907bd019ef74e9e765206f99ddc2aac898c0 2012-10-18 23:33:34 ....A 72708 Virusshare.00015/HEUR-Trojan.Win32.Generic-888a96385b7a19232c4b72505cf3268f0785f30cc154ce6e93a0786c34d62423 2012-10-18 23:19:00 ....A 23592 Virusshare.00015/HEUR-Trojan.Win32.Generic-888aeb0b1e1213a8d0e3f819cef231db1ac0d719d8fe2de58cae339be792f605 2012-10-19 00:34:40 ....A 643072 Virusshare.00015/HEUR-Trojan.Win32.Generic-888b260ad588dbd74e43e980ea43caaefcb85b9fa5adffa54daa87ee3f06c787 2012-10-19 02:10:12 ....A 57624 Virusshare.00015/HEUR-Trojan.Win32.Generic-888b2cbf8528e9b2135ad039ca0624471553564526cab2fa5fe2feffd5fbf7d3 2012-10-19 01:46:26 ....A 437760 Virusshare.00015/HEUR-Trojan.Win32.Generic-888c28ba99f808f3c6f44c368c55974c9c6a687b706c9a9b6e598e0a1a85668c 2012-10-19 01:47:36 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-888d54217983895541dc4e9c45abd773864d490fe3a8f774adec5c52b334d335 2012-10-18 23:27:18 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-888ddb277689acb0f14fb8a3f51e51ca7f314c1ace78237c6c5c62d63ba849c0 2012-10-18 23:54:24 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-888e34ee5500a25317d1275ec02a7b0f22afc6a3e46ecf39ee14767c27a307ae 2012-10-18 22:44:32 ....A 245765 Virusshare.00015/HEUR-Trojan.Win32.Generic-888e6f940967bd639afd9dd700dce61cab684b59bfe1e90228f516c08a88009d 2012-10-19 03:28:42 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-888fc3aeae58b6e5248b58441e029bf5403311f4cc135004cdfd1f84b9456bf6 2012-10-19 00:26:00 ....A 1343808 Virusshare.00015/HEUR-Trojan.Win32.Generic-888fd2b1ab5ba1f982c664adf3b1adb2ad6a0c252bd287c37fba9233e24a2ae5 2012-10-18 23:46:18 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8890bcc48f72ca7305a4f148c9b0729d99e249c50dcfb97c525399f2e430b661 2012-10-18 23:06:20 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-88911f2e98f412e634f2a005b29e37ab8d30b92fd18dd840d0a00bb0df1a0f1f 2012-10-19 02:53:50 ....A 905216 Virusshare.00015/HEUR-Trojan.Win32.Generic-88915d9bffaab4eda1d7de89675556de3588d390a43bd6cdb79548f8c943ba72 2012-10-19 01:08:52 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8891a1ac7b1ef801c3ea472173c999240e22bc3bd411fa595820566c048cd3fe 2012-10-19 00:32:50 ....A 163841 Virusshare.00015/HEUR-Trojan.Win32.Generic-8891e56dd36b48c8563dabb3ba4ffc13af342c811f3b355637ac29456c1e9a20 2012-10-18 22:49:50 ....A 125309 Virusshare.00015/HEUR-Trojan.Win32.Generic-8891faefe30cf7b60694f8bf94744494c6817331cf31ebdc465ddd9b5326ed0c 2012-10-19 02:52:16 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-88927fda8498ee0a7daa0cc180bd7e21a7f836057d463d9fbc7d84ae39e43ca6 2012-10-19 01:09:30 ....A 550936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8892d98ed3075b98836ae15b88f4f578d260df8b100ffeb21659d880108560d2 2012-10-19 00:42:08 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8893ebee103b5485eefb1fb3e9394675dc32befbad0a5ca21f8ce46d72bf3912 2012-10-19 01:17:26 ....A 340480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8894766ca28bba2b00a584f1e1a9c5cf43f1d5522f7a8490217ff620757decf5 2012-10-18 22:41:34 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8894a436291418d9098a47d5052b10859d978428a05f80059663fe4eb808336a 2012-10-19 01:27:12 ....A 126877 Virusshare.00015/HEUR-Trojan.Win32.Generic-889545a70f55e89513de457d8626ff7fae4dd68993d9cd12d1dd7dc9a0bcf0d2 2012-10-18 22:25:58 ....A 22232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8895a35a012331e8797ec1756349907b9bc40a57684aeb49c47443481b52c4a6 2012-10-19 01:52:42 ....A 204516 Virusshare.00015/HEUR-Trojan.Win32.Generic-8895b7ce2975fa319b99e18edd50459aa779474c20a51e2b268ca95b09de3cac 2012-10-18 22:48:12 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8895d46c97221d789f2ba2293288db14ef770e5791a6d43b8f0acf43ff6b48cf 2012-10-19 01:12:08 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8895f0a2df44176c289d2c3aa6ef0d7ad3b2dba9b3e1e3b99ac9bc0550fe69c1 2012-10-18 22:56:58 ....A 245008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8897733ffb71a27f7675c25b4a8c9c835403e454a1b6e870dad4b167a7c7e5eb 2012-10-19 00:30:30 ....A 76661 Virusshare.00015/HEUR-Trojan.Win32.Generic-8897b731a129092d5fac3624fed777a67ecdd1021520441d34d9aa3df1fc8581 2012-10-18 22:59:24 ....A 132608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8897ba5900b343a2af4a9c9f60bfcc5a173128b8b399b093b9a99efff6c696eb 2012-10-19 02:46:56 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8897c1bbb3cd5c92aad19865435187e8870cccf3f10f85178003650567f49c7f 2012-10-19 00:26:38 ....A 777152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8897eee8da34c923698abef344ccbcebcd0277872e6294793466168869fdf23c 2012-10-18 23:09:18 ....A 197632 Virusshare.00015/HEUR-Trojan.Win32.Generic-88988e27c0370f659ace4d25fa23e08f67730cf3b30a650187139e2394aef665 2012-10-18 23:52:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-88988f181ef15e8d100ccd621824f12c33879181a800b5e66993d34225034c09 2012-10-19 01:34:24 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8898b8ccfa3cd57f740ba5c5145bd7ab5f73b07bdb51d9711c1766fde3dcd0e5 2012-10-19 02:53:12 ....A 259072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8898ffe4fbb6b044c146a5eb8d491de4529ef6683888de291428d090e3b4f1aa 2012-10-18 23:49:00 ....A 235016 Virusshare.00015/HEUR-Trojan.Win32.Generic-88992608d5deebfeb05cf88b489c8d3862639a78fda5672e02592f1e2bf91aab 2012-10-18 22:57:44 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-88993c23a7641160fdb74fa3e2eeed45fd8ebe8a814ad0ec50f75aae257457e1 2012-10-19 02:42:56 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-889980a90d68467a25958868bee43846ff406919a65f9819e001ccd1d09e9124 2012-10-18 23:48:36 ....A 2169105 Virusshare.00015/HEUR-Trojan.Win32.Generic-88999b5ac7cf0665bd64706f35c203ba025ae77f04278f2f9c7daeeeb550c37d 2012-10-19 03:22:04 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8899bb1f163a303494a1e06ae15ee31e9c7d4b58638ccefbf1f8843e62b47c0d 2012-10-19 00:17:08 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-889a1f4c297d980dd7b0b800fd02e6032f2f76da803f83002b54da7c50d9b0dc 2012-10-19 03:21:36 ....A 99328 Virusshare.00015/HEUR-Trojan.Win32.Generic-889a35218d3dfe05e564104d37d7adad5ebd4790e05186cdea0db6896b185f11 2012-10-19 02:22:34 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-889a7b71060d904a3d200afe7ac85424716c7d22e417a978540baab25e143b67 2012-10-19 00:58:34 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-889c0d2c360a5e01a138c410a52ff344ba9827babdaeccff9ff08632c033f09d 2012-10-19 00:42:20 ....A 210944 Virusshare.00015/HEUR-Trojan.Win32.Generic-889c4258003cb581349ea6469c0d754a5ddb3a1bbcbbf32c651ea1fc62d2e2c8 2012-10-18 22:42:26 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-889cd48969df843c290c3b2f97bb168d26197e457b615b53591200c8acb842a8 2012-10-18 23:50:18 ....A 786432 Virusshare.00015/HEUR-Trojan.Win32.Generic-889d3c3f51210b78ae601c6cbc4ced1bcb7fd8c685057e614236dfa5320991fb 2012-10-18 22:40:06 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-889d7d2396708910d8ae68d9aff437468ee38c718e05ae37644ce5964935bf12 2012-10-18 22:33:56 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-889ee9a78fd7468176d80e3b35410b05bd002b09705832eb37826a10ed094d8a 2012-10-19 03:10:24 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-889f60df8f93fafccb27697cafd4b67cc3553ff6ddd5fb6a93e915e05aeef3e4 2012-10-18 23:53:26 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-889f985cd8c803a44e669f8d41c66a950487de757546d68c8e4b5170816934fb 2012-10-19 02:13:30 ....A 27648 Virusshare.00015/HEUR-Trojan.Win32.Generic-889fa66226b5980f0c76ce684548bb892a9b11f5c1cf3bb52bb5e36f62813ccc 2012-10-18 22:35:48 ....A 466944 Virusshare.00015/HEUR-Trojan.Win32.Generic-889fb23efd82d6fb9df6039015a4254ddce559318ba0d9735f4bc3ecf18bb95e 2012-10-19 02:26:58 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-889fbce500e89a35c896c70569f5af30bf4d7a94c334e7646d04f2d611dace19 2012-10-19 00:27:08 ....A 487529 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a0a300a04828b969ebac3c17c331bcbe1ca782c8d3fda18120e16a49c948f2 2012-10-19 01:33:06 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a1dd02622603b9a0683db1ee7544ca512949d0a0f7053e7134032b65f70b32 2012-10-19 00:05:22 ....A 172891 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a1dfb15a345dcc4eca0d12dc9c141a360795733c3eb9506bebba79662e5811 2012-10-19 01:27:22 ....A 445827 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a6db1034030d9e0fade9af1fbed84b815ee5f7d3fec75ea46ccbfffdf4b982 2012-10-19 01:08:08 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a6fe115da1a95ac62e233b780224cef22a4d0f134c201b04ae7c58cb27e64e 2012-10-19 01:53:36 ....A 50712 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a7ce8e993aac30cc560287919fd58fcaa87f586b906da5d2f8c3a27cebe1b6 2012-10-19 00:32:56 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a7fd3807305eb6012e4c867b505bc4a86f3aff426aa6fc3a6f6fd8ab349bd4 2012-10-19 03:32:24 ....A 580096 Virusshare.00015/HEUR-Trojan.Win32.Generic-88a8640fa1cc4381a886deccbea1e7760fdfdf81dd790b4a41de84ee287ae6e4 2012-10-18 23:59:10 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-88aad02c96e5b6d2f054d430b9c01e788b36b4074c497b3e6bb3110cf1734c6a 2012-10-19 00:48:44 ....A 131189 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ab6fbf241d6d013dd7b89b2eef42edfc62a6e65e6f55c89b72cd9b3355406c 2012-10-19 00:47:08 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-88acf2a9a3cf418db70225f120375be1ac6cd8cf4882aa407e1af79c209b0dfe 2012-10-19 00:28:20 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-88addf2dbec5c87d6c7d1786d57b8b4e7f07edabcded4fbee93e7b3e2aeadf32 2012-10-19 00:08:38 ....A 204288 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ae97a12349ea97926aed5b8782735a55b60141a25fbd5d3c0f70099f559ca2 2012-10-19 00:25:10 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-88af2e72b3078585a482b02d05522bcce9c1ca72959bc70e2d5b32b52e7a4cec 2012-10-18 23:01:44 ....A 603648 Virusshare.00015/HEUR-Trojan.Win32.Generic-88afec46a3a8f24ef451dc7ac45c18c943652b7fd81712358db9020946cac1d8 2012-10-18 23:14:04 ....A 6160849 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b012f465053c21e491ee050a8d1780d788162965eeb738859cac543b034d22 2012-10-18 23:33:58 ....A 66560 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b19ca82bac8b4dcd54570e21af97e47a914acb80d015fbab3c586a79febe3c 2012-10-19 03:25:22 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b1c36307c5171d554ac8a15c517f510da41171065e6a3f63a91bc476caf1ff 2012-10-19 01:23:06 ....A 96768 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b2270b142b7ff85d71c666448c9bbf65a8374560c24489e5d4d2cb2f65e880 2012-10-18 22:27:04 ....A 10752 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b23377bb5aca3c38fb34e0032b19a09b17b6e1b4a550e695d0b6c30ed1f22a 2012-10-19 02:18:24 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b2580f343667dffec6c14b2c8e85359317cb25e96e01ca896dd6dd71a26499 2012-10-19 03:11:24 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b266f4e01eee756bdbe159f600c06905f7fd3d72cf3e06abe922bc73e5e93b 2012-10-19 01:52:06 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b26e8314573d0b98e3027fdb4161f268a87bfcf58f8457d7786613460fcf1e 2012-10-19 00:58:12 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b30a5dacf0197d10223ec6ead3bd0ec9c53606dca6578e71a350efdcaa508c 2012-10-19 03:18:26 ....A 283136 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b390907fb48a9beed0029088f991abb738d9b15d469951dac6193584870d0f 2012-10-18 22:16:34 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b4cbc188a486df20d05ed25442681be36b40fdcb3159e8465a6cb9c630cb01 2012-10-19 02:32:26 ....A 98816 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b5a73d5329ea976dd3dc6a27a5c5cc7810fe657fd363a85b550d1fa94767d0 2012-10-19 02:04:40 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b65c032a48e64c15357a06b4a29b66820a20543396c5cd4ee661658d3a14e5 2012-10-19 02:42:22 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b78ecaed36401155b1c9286a9dc0bbe885f754d4bb79a9b8ef7b371fb4b40c 2012-10-19 02:13:20 ....A 284160 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b7b51d291f0f15ff1a79ef60ee37c8c5ccd6f7088b484fdcb2a3085a72ae27 2012-10-18 23:47:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b83551a3678917da84ca8444e863d74847c0f4c597e6b6daccd643c9cd0c04 2012-10-19 01:43:06 ....A 41088 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b84479b72133ff531a8358729cb927520e8e390a1d4c8642a67e80c1e42e7f 2012-10-18 23:07:54 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b8466fbb0d33f457213c1e18e1780a1a5c3ea59471817b019dbedb0cb7f00f 2012-10-18 23:25:24 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b84e54fc0647d67b41c54960804710d9377c88e6b412a4818da3eeb9f7d2c9 2012-10-19 00:11:50 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-88b95acadbbc785b24c91434a5080ae2752919f964002589dad8388e9d9f7aed 2012-10-18 22:26:00 ....A 226304 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ba4f65fd5f07e45d19b32726694a1423cbc1f8a763c30c83648b794fc9c412 2012-10-18 22:13:06 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bb51a7b6e1af1da87891e216cd5c960943748c64d7f2f6e743c3baf5b74c96 2012-10-18 22:37:54 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bb57b4eebd25c752a423cea254a94035f7b34b4e82fedb61e5bf6ef4df6bf2 2012-10-18 22:28:10 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bbd99040f43e04e347c166912bca54ecded3142530874dc9f3c356a5f56b32 2012-10-19 02:05:50 ....A 47104 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bcc6261c97fd69536f25760f4a74a728893d347994341861866596ca3a3fb0 2012-10-19 01:48:32 ....A 120085 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bcc88b58f69d0eb417a6f18ce6a2bd74375984fe21b8ee165ba5207a1be2c4 2012-10-19 02:25:02 ....A 146448 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bcfa111d076039cba9c8512c8fbc02042ca5ccc36c241a3682676a9f213d7d 2012-10-19 01:41:08 ....A 569984 Virusshare.00015/HEUR-Trojan.Win32.Generic-88be11b16286cff11e9850ca3832555ed09820c12c8005a28234f9e944d04aa3 2012-10-19 02:12:08 ....A 145545 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bec6e2dcc32364b1026805dfb67933bff1ce4ba749684d7dc217df0ee4412a 2012-10-18 23:46:20 ....A 574395 Virusshare.00015/HEUR-Trojan.Win32.Generic-88bfae410d16fbf9421e448bfeea6ed6216caf5e22cd1fe6c67ef58a4f8130cc 2012-10-18 22:33:24 ....A 355840 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c01439e41f97c1b2b354e5d3c2b5aa420535f5f2dbecabee1f3920812e41ac 2012-10-19 00:29:14 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c24be18867382eac353c31e56b149162867472ea5926d5ea7d1e9ebb6e9948 2012-10-19 00:15:38 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c3535fddb4938ad5797a5aedcee86829e8ff2c0f4af5b191bd8c5dbf79b899 2012-10-19 01:42:20 ....A 38784 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c4982d9cffda7cfdf219028fc2849277d69faf328f506d169c97e82d3b32bf 2012-10-19 02:07:56 ....A 209920 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c4cc3ba248c33c23df6df2fa2ad579adecb412bec21e6ee6257a6bf7e9564e 2012-10-19 01:28:20 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c5c97370986959412b6bc4f798fa2215651b4633dae40308aebb524c9c0401 2012-10-19 00:09:46 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c5f3e9c8a7a25e738648ea0bfe12c56cc7903cea4cfac156fe0cb918f1b3d8 2012-10-19 03:28:28 ....A 243247 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c6dad937e0df97f3c4068be10674689389d80a61640be70815f79caa5a0270 2012-10-19 01:43:42 ....A 23040 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c78afc10d0cba53a0d2f2d8dfab0d2cfade521edb7c2321a8f17e45de41b3e 2012-10-18 22:47:28 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c7b9cc6578f4e62b1d0e18624f05546bb1e223e07f02380af276e6cd1212c4 2012-10-19 02:01:14 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c8cf8858e30aae1465c93660f6fefca5fa585626e8ba205eaf613fcb59ab3d 2012-10-18 23:01:50 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-88c977a9db5581498205e28cfc9b4625d3156c3b59cbde5f862b4b3d24a8498c 2012-10-19 02:15:46 ....A 40704 Virusshare.00015/HEUR-Trojan.Win32.Generic-88cac7a3bf26b1ddf9d5642fed3064465285afbae05b7e1bca85b194775333a6 2012-10-19 02:08:50 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-88cb7510ab9031e7b6eebd3df34c562d6fbfad4db325fac677ca61ac08897638 2012-10-19 01:24:52 ....A 1246720 Virusshare.00015/HEUR-Trojan.Win32.Generic-88cc4666e9ce870c52bdc355aa78eb6202bf686ccceabd1745de44cd2a303eaa 2012-10-19 03:28:04 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ccc7ef25e4eb3a7fde0688bbdf39da021acd95ea62ca704702c9e13e8a9c20 2012-10-18 23:48:58 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ccd3b40f3f3f7a10db6433648d622fea0dd1cd373b58a26203be3579d30413 2012-10-19 02:26:30 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-88cf7e208ee1b005c9335984fc736b061cb3b3f0bb3cb5a7c19314d051c6b8dd 2012-10-19 03:11:10 ....A 1176576 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d0cd8713f147a1524cbcf6790da8d9f365cca33676f246e8917aab32529cfe 2012-10-18 23:45:44 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d18ee6dce993cabfcb2789adaa66842bce43023c3721b5960da6c13853a623 2012-10-19 02:06:32 ....A 355840 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d23d81331e5819ca0ec48aedf78d6d8f80abf3702e62c166e45185a4629c36 2012-10-19 02:29:18 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d41a043c88a47910fc79eb16095f011aa736f219c53ffe75bec2fc53d47413 2012-10-19 00:18:14 ....A 221696 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d4275c342de9e117d734cbb6f53872e402b4c250def83b6131745ea44e5ae8 2012-10-18 22:49:34 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d4ae5ba8ce169c9b82094133cca61bb2653f9311b44f01b865bed18c3f00ae 2012-10-19 00:09:34 ....A 724992 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d4ff0b40ea5db1e0d6a7a3a837c610fcccf0e78ad6b7866c98a5e1aa7b09cd 2012-10-19 02:11:20 ....A 322853 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d52bd71d581eee01252cf141f39892b371b530e6ce8efd13a9a764e4e6e044 2012-10-19 02:15:22 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d574d8cef30dfb9e77169c716b665215c46efbb0ec712206122e07a74e0332 2012-10-19 02:58:16 ....A 751616 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d61aeb9be241d084f2c5fd08c9abc12fa6146b42383a04065c7efa8bfd5006 2012-10-19 00:53:02 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d7ad275491369f3df512631794373d2b8baf8be64be432118b6adbb1434691 2012-10-19 03:28:50 ....A 95880 Virusshare.00015/HEUR-Trojan.Win32.Generic-88d7bdc903aef7c427c7d86589a0c0aa97ae88b7bec656e69395be5644c23d4d 2012-10-19 01:20:32 ....A 36896 Virusshare.00015/HEUR-Trojan.Win32.Generic-88da017c4c795e47696b939b346504ab033b707b4ded42fa11eace04a5c6fdc1 2012-10-18 23:27:50 ....A 97280 Virusshare.00015/HEUR-Trojan.Win32.Generic-88da9b3bb96257b6c4f013cc1159657f46bd58b7a12c5593e03e4d69bdbd5376 2012-10-19 03:17:56 ....A 14501529 Virusshare.00015/HEUR-Trojan.Win32.Generic-88dad98c4fc1f36ec96abf096ec0c3d1895285f57c8762285363476d06793b02 2012-10-18 22:12:42 ....A 109816 Virusshare.00015/HEUR-Trojan.Win32.Generic-88dae5b42cb5264c19dad04fca0557d0f84b02e94cbfc478dde03dfd46e128e6 2012-10-18 23:10:18 ....A 3798760 Virusshare.00015/HEUR-Trojan.Win32.Generic-88db0acc8a2f2205d48f908869f0e450501104480002ec97b073095cb5a84765 2012-10-19 02:08:00 ....A 99840 Virusshare.00015/HEUR-Trojan.Win32.Generic-88db7ac7cef41e827b995a57a69e323dae6d9ac789dead9213387cfbae91357e 2012-10-19 02:29:16 ....A 279552 Virusshare.00015/HEUR-Trojan.Win32.Generic-88dd649026d2730ba8d21d2d93c9473f2bd88722315757cff94c629fb7bf9c1a 2012-10-19 01:42:42 ....A 660824 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ddd6a5ede666b61c88c9263bd243b044a2f03c828abb3eef883f526fe9f66f 2012-10-18 23:10:24 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ddf8ef94ca33c8f240d32578ed9b6fba012d6ffbfd58756f0ee8179f83e34d 2012-10-18 23:23:14 ....A 365056 Virusshare.00015/HEUR-Trojan.Win32.Generic-88de17ecc3e3a79bb313789037818e7c8ea5b99d8252f3f90de084ba8d85e201 2012-10-19 01:36:06 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-88df5762ff884f80bc6d1d3a69f12e768788852a9a13c68f6a3d0ea82ef768a5 2012-10-18 23:18:28 ....A 60416 Virusshare.00015/HEUR-Trojan.Win32.Generic-88dfb26cd5fb3e472b179ec21137f65488880a5d7ff70c3adf5335f032c26c37 2012-10-19 02:06:32 ....A 40928 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e01a7c3872040250c065d74eb3adbc3d28c3f562b566925fb5dd4e7c7fd29b 2012-10-19 01:54:16 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e0d381507079483bd6151005c322db5b4cdace20cab198adb35b460537e7bf 2012-10-19 00:09:30 ....A 361472 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e0d8706bf4d66817271bc8212e61a96d810fc4ff317d779c192d1c8a2bcc64 2012-10-18 22:44:00 ....A 348160 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e20025cd27cd2a1aace52712fe133daa76f37db6ead1fd196d1f4ff9de2278 2012-10-19 01:16:48 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e21b71927a74eaabeebfec28f1bfa8a203dd10079f344b19a644b4182264a5 2012-10-19 00:25:22 ....A 238384 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e2732ca5448c053a0b5712c999a71be44a53b24f3d3e22611cc0a6d600213f 2012-10-19 03:32:30 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e28e882462b2ae545bee56b50544b87f913e74eaf221fab076deb1b5bfec21 2012-10-19 01:32:54 ....A 61712 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e394cd9b14e2a8216f90b2c247d1bc41cd5102c3c248d3db164104e4332846 2012-10-18 22:27:50 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e3c8434076d9378dc09c5fbe9b0cb27ad96ed5154caf11425df6b6315083ce 2012-10-18 22:39:54 ....A 60907 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e4086b54e2efb1a11a43845ed453065c7061b75f44953c823d566ca1484d9a 2012-10-19 00:44:54 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e474e483f21bf0d13587f463ad619e97b89690f366555881c4c258f52a54a8 2012-10-19 01:49:24 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e62d7dc6410f10df0c3f9ad77b117f845be89d71734ae355b9f3389a54f4cd 2012-10-18 22:47:34 ....A 218624 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e66e9cb04425adc02bdb7104f15a0f4269794be6fcaf0c19df235489b22ec4 2012-10-19 00:29:42 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e7431ad2f89670d78aabb7ab0b7788fc901ce0a08eab4fe1e570d43914bb8d 2012-10-18 22:24:54 ....A 89723 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e94c6ebf079c349a91a6c20f00615012b9bdafca6ddb1fc0ed610c2c33cadc 2012-10-18 23:02:08 ....A 450560 Virusshare.00015/HEUR-Trojan.Win32.Generic-88e9a1e4d4bd3c68f89eb6d75a7a42234e4eb9393f695afafd2919689be6c664 2012-10-19 00:37:20 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ea0819755410f7fa060cc19c77dbb55f7b6cea1dbbdfd8f2cb070247e59c36 2012-10-18 23:27:22 ....A 135176 Virusshare.00015/HEUR-Trojan.Win32.Generic-88eaf0c6a1dbd9269068c0920fb592432b12775ccfbf179b6b4d46c5e8071f62 2012-10-19 00:32:38 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ebaa44c20b911012b689a5c1443593704741750a588e240af2a4152f3665e6 2012-10-19 03:27:20 ....A 144582 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ebc24f503bec4048afa0964741d5c4def0062bc284c7209b3b4620ec2de590 2012-10-19 01:31:48 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ebd0b34b8db66f2c16149bbb167595a8e20a1e4be6e00bdde87ac63efb7eed 2012-10-18 23:20:28 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ec349c94c7102845c16c3b8e7575beae61be40c8352d1b50537e5b4055011b 2012-10-19 01:09:44 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ec34a7923449141b5738dab1c566d53114825faf4d29ab29426426f78974bf 2012-10-18 22:39:56 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ec69998cf22dce12c9a90555d32078fa4ff61c24778b60c14d235ff3c363aa 2012-10-18 23:30:40 ....A 1314816 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ecb8b61efc9d17b0b66a4bcbc814fcedec32d0ba5174db8cda2758f16a7502 2012-10-18 22:54:04 ....A 176640 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ee3e7a31b2f11eb75effc19a55f43f6ab26726c4c74296176b442b2538d21b 2012-10-19 01:51:46 ....A 966656 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ef31beaa61cf22b6896045b745fcfef79e5110d0d904e3a5bd07d0965cb06c 2012-10-19 01:14:26 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ef5793ee82b47ea6f2ec8ac986cfa645f06720b05330923bc0a80cf8d7f460 2012-10-18 22:19:56 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ef8e052a0d93e1c4ab613c8b89e31e593dcc40e04513e7418eb0900548b2e7 2012-10-19 00:45:24 ....A 95880 Virusshare.00015/HEUR-Trojan.Win32.Generic-88ef94f43dd21145ca2a6c82ba946bff87f8648adf82b6a27cd4fd775c531067 2012-10-18 23:24:52 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-88f2b12aa69c610b4f9dcd1ad8a7d78d919acfe7750e10753642fbbfe454dec5 2012-10-19 03:30:14 ....A 33336 Virusshare.00015/HEUR-Trojan.Win32.Generic-88f37b43e19f2cf5917dfd90d5e15fbfcfe5f9486dc5a961b07483c79268549f 2012-10-19 03:28:02 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-88f3b5de6e01e9d7fc1ddf30aadb1bb7ff1d1ef43d251c32c0507cf280caf717 2012-10-18 22:23:40 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-88f3ee6dca2023e493d0690ad060ddad246285f457326a0c79d67f6629aa8a5b 2012-10-18 23:01:40 ....A 1991935 Virusshare.00015/HEUR-Trojan.Win32.Generic-88f57db30827d99083a7f4af726e080b0f33bc39d2d40bff9461ad3aa231c7ff 2012-10-19 00:16:50 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-88fe1321521144880ad44231edf8c2b42f2e3dd349a6c70e3672835bf03fc6a3 2012-10-19 00:49:06 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-88fea13171743ba4d49bafe3d8f10f8516475e26385fb2fc7956b8b473085b0a 2012-10-18 23:57:00 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-89004fca40c8277bf69eecf32b784a22c5fda95998353a39ec1256fdf937fb9c 2012-10-19 02:28:02 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8900ccbebf8c25b5264cabf6d06cc0185ad0280c667e4c59034726c978f4f1d7 2012-10-18 23:21:42 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8902e4e079b25448cca7fc69fb71babcff19b431e3b6f98b5f243ff6022d1c00 2012-10-19 00:42:32 ....A 57164 Virusshare.00015/HEUR-Trojan.Win32.Generic-89033ce20b58b163ab75efbbbb3502c8b7a39cc8a33e7ae3296fefbf09e8a07d 2012-10-19 03:19:54 ....A 329216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8904fc2297cf26b2c4565216ea423c8e0ded2b70037a19b31e7f96057ae44b75 2012-10-18 23:58:40 ....A 209408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8905c55e4ae84ae5168123d37f84128a5d739058ae414caae0cb3c02907b6b91 2012-10-19 01:05:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-89061795af4c470746975e10b92c56494dd9aa4c5658ed6658a799dafa88bd85 2012-10-19 02:19:02 ....A 41184 Virusshare.00015/HEUR-Trojan.Win32.Generic-89069fd8d240864499a2a24c9403cad93697f19ad44ce8bb3d86e141c5ed69d5 2012-10-19 00:41:44 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-89086c855e96a84a5f2060e1bac3598b83c45d64a9546fdcf7c29477bad07e89 2012-10-18 22:34:44 ....A 491008 Virusshare.00015/HEUR-Trojan.Win32.Generic-890873f79eb8d55190ebdb19b8ea8a4b91d3fee92506edc197fc2d3274d4958d 2012-10-18 22:08:32 ....A 30464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8908cafbcd132971b694a7d129699f10d83abf785cffa02361e0b801363c5d0b 2012-10-18 23:39:04 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8908d09cb38b291ad625a1d477458fff99c12d58a08c47d8cc1fdddfad721c3c 2012-10-18 22:49:58 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-890919fb6aa330ef8dffe1e51d56d9dee30e7ee00385cd8547be297dfe6efc77 2012-10-18 22:08:04 ....A 740352 Virusshare.00015/HEUR-Trojan.Win32.Generic-89098c86207c218ea48bd4500d5f0214dcb436649204c1b26e229f8bb10dc2dc 2012-10-18 23:52:56 ....A 933504 Virusshare.00015/HEUR-Trojan.Win32.Generic-890adafd8440c4eaf3b77276a5ee8248b744c0f098b81f10f269e2a5dcefbf0f 2012-10-19 02:01:08 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-890bcc84dc33931c991f89aaf059a8873dccc659e7c778d4dbfadfa1d328315a 2012-10-19 00:45:52 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-890c78b4258bee72a9161851a467ba739dfe496989f15e8454d45787f1b7c15b 2012-10-18 23:48:30 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-890f2919e34736c360ac2545e06f5df847107bd64c7df382c2108deffbf8942c 2012-10-19 00:16:00 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-890f50789899f8ed72d627135cda0bb11b6c2c9bdc51eb1308033c3e104bda79 2012-10-19 02:43:28 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-890fa714f9ed68d6b4539cdca2deed21ec820d42dfd52d426121631674ed3007 2012-10-19 01:58:24 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-890fed55daa377708a91641b460ba81c3012a1fdace088547bbc8435c8776713 2012-10-19 03:32:52 ....A 459264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8910bb9aaa3ee1630f8185181b20578d216c1a4339128c595b045ba914268c61 2012-10-18 23:13:06 ....A 530120 Virusshare.00015/HEUR-Trojan.Win32.Generic-891102eaa95eee98ed93dcfedd8f549401e73f6dcc84d3f40fc8d8183ef4fea6 2012-10-19 03:15:30 ....A 731032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8911bd0eeb999303298eb9d3bb94d829ebdcadb832c84bf796662ff85a5305fb 2012-10-19 01:22:02 ....A 2429952 Virusshare.00015/HEUR-Trojan.Win32.Generic-8913bdf0f7a7d1afbef4b8a8d1a06aa4da0cf5b8495c027e1695c2e2a4eb0607 2012-10-19 00:43:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-89142ad17612857bb48317e89b2a434b7573f848e0bf9a5ea2d3647ff65d8097 2012-10-18 22:38:00 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8915cca3d88ef321bca30314ab0d079fa40e93e99b14185899a01952ab304cec 2012-10-18 23:48:30 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-89186d6d7baf578bfd96b8f5943d25e48d94f347ae0fa98ed1ad6e2d865f1c83 2012-10-19 03:22:36 ....A 279040 Virusshare.00015/HEUR-Trojan.Win32.Generic-891968c18b951e9b71950b919e819e32253cd4152db5792248a915bfd202a327 2012-10-18 22:58:46 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-891abaa2644df63434aef65e80793b46c6641b92552843beaf6e633a19ed70c4 2012-10-19 00:07:40 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-891c364edae22eb5999a279ff1a5b4f77b4d787dbcff179add563708264e4d26 2012-10-19 00:17:44 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-891d60e8a1712c4be7017f0ea216f2c54ebecca18099de354d0b469050912c5e 2012-10-18 23:34:48 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-891ee2f8ab432f089602a7d473241744e9ee262705dc9c866981d8ade8542efd 2012-10-18 22:14:26 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-891fa68ade268bdd132b447f5ba1477ad359654465b16725f84f323ec0c320a6 2012-10-18 23:02:00 ....A 203264 Virusshare.00015/HEUR-Trojan.Win32.Generic-89209e8d83de770dc0fa85629cd86bf803f79bea6eaef918a1ced0abfe36eac3 2012-10-18 23:15:12 ....A 2039808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8922daa6e55e8de1346546a2aafc038997c8b4da838db5321e452d01693c9021 2012-10-19 01:59:42 ....A 894507 Virusshare.00015/HEUR-Trojan.Win32.Generic-8922e327fb90d05366549f76b9bb20f935ad69b7ad45a6720a336108d266ad0d 2012-10-19 02:38:56 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8926579bf21b535840968c440a7b9b3dfaff12961d6e70a57ea886201870778d 2012-10-18 23:43:20 ....A 225656 Virusshare.00015/HEUR-Trojan.Win32.Generic-89296f420e4d7ffc0728787ccd95e15cc49567a994450e1c34323b34d8197072 2012-10-19 03:09:40 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8929dcf3368441646674bf2247360f316de2df8c3d4fb02068366b707e241284 2012-10-19 00:03:50 ....A 223744 Virusshare.00015/HEUR-Trojan.Win32.Generic-892a1caf3f2ccf8d49c88ee7aa0387978d8be6d8a429e75fa6cee439a65d70cd 2012-10-19 00:46:12 ....A 65612 Virusshare.00015/HEUR-Trojan.Win32.Generic-892cd024510ee523a1132a7e1985dc49083dca61f27d3c11f03658a3411d22a8 2012-10-18 22:20:08 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-892ef82a666d74214821073f561893ddb218163ff0915f63ae8dd5bd8036cbaa 2012-10-19 00:38:14 ....A 234496 Virusshare.00015/HEUR-Trojan.Win32.Generic-892f81b2e6c3ed58245aebc46e8da953f704d0885af8c6931b4578c417934161 2012-10-18 23:49:50 ....A 1092224 Virusshare.00015/HEUR-Trojan.Win32.Generic-892ff80b9d3512c64cf241b5c1004a61f8555c075867ed52bc68bd5d5fd90d5a 2012-10-18 22:48:48 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-89517c2f77ef782ef9253e4894a81bcf91b25d212573decd121eb7200da4913c 2012-10-19 00:31:58 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-895250a8ca34b5a06a0d9363a261c088d1b8ad6697a647de8f20d76f41e35849 2012-10-19 00:54:38 ....A 17182 Virusshare.00015/HEUR-Trojan.Win32.Generic-8952e3816e9e3fcde7a5a1300968b871f26597471172e25076732a77fbc444db 2012-10-18 22:43:20 ....A 27704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8953e5f915822a316191d945ccf5e6c5ebeeee250e015aa6dffd0142b085ea0e 2012-10-19 00:34:54 ....A 318976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8954ea995f7af258f602068d5be106c32fb67d0dd2529ef36c325cd887d85248 2012-10-19 00:24:28 ....A 14569472 Virusshare.00015/HEUR-Trojan.Win32.Generic-89561f4b93ed08ef8a2f91352d19bb49990ce2246d7d3e97a20df45711f428cc 2012-10-18 23:45:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-89564610ca1fe130ed33d24f61ed18ae525ca348a76b875d4a3060efb4a5ad3c 2012-10-19 01:05:16 ....A 399856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8956a9bff8b67d997b067d2773942d1b69c7883286921362b1c9c6c534f82ff4 2012-10-19 00:59:36 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8956fc5ff24b40e96efc49ec8545cc2230e08f984cefb4667c006395ed1340bd 2012-10-19 00:30:40 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8957bec01c8931bbdf6488a1e76293ca5e46785b8327d8ca14ec0bb36cddc36a 2012-10-19 01:18:58 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8958521e67e4b4f2b1b1cc026426b7c5e77d224d505a20f0245f8214c87f9642 2012-10-19 03:21:38 ....A 699008 Virusshare.00015/HEUR-Trojan.Win32.Generic-89590b022b6a728b1d00bb74446670a442fd645670d731a2829cf54449616e94 2012-10-19 02:30:46 ....A 152064 Virusshare.00015/HEUR-Trojan.Win32.Generic-895b019329a77155eb1141303c91408c9d2f44226e7542e296c28b60ccdb4350 2012-10-18 22:05:52 ....A 2797056 Virusshare.00015/HEUR-Trojan.Win32.Generic-895ce6b3e5dce223a5799f778e7d5e840912c0e622215a5c5ca9765d0af2c488 2012-10-19 01:05:34 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-895d436abeaa2a5f3fff620555b11997510c3cbd8d4bdd24315ff44d1b330b1f 2012-10-19 01:38:56 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-895e2b6ab5cf1ac3d15e3bb2b96595a511535ad5ef1b129c0026785a75380b31 2012-10-19 01:15:40 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8962489d9ddcd4f540412d1d0bd55b6715e4c06c26c51570a596d3de4ff51dd7 2012-10-19 01:40:00 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-896463d1d18a1ff4f85b5104d0c03651a3c3f3c8638090ceafb207ea51ac8234 2012-10-18 22:45:32 ....A 409612 Virusshare.00015/HEUR-Trojan.Win32.Generic-8964d697206f4681c8f106f136d88ef04728585da409d7a9676f7835c96a6197 2012-10-19 02:09:08 ....A 121856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8965868dd10d3169e7e3354a3614b6131f3ccf2b59c6b4937982d2653ae00aae 2012-10-19 01:28:46 ....A 3648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8966cf9186586c34d9096498f6a6b4fbefdd3e3dd4b851e453dc04fc09336fe5 2012-10-19 02:14:54 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8966f17fe11b4529176119621963248867ade27d4a11acb2a398fd9f3ea8c13a 2012-10-19 02:03:20 ....A 38408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8967bcd01472fd38b9ce9148733371438f21253f0f4ceca104931372badc62ff 2012-10-18 22:45:14 ....A 11013 Virusshare.00015/HEUR-Trojan.Win32.Generic-8968856111f78b6e34186bf5fd1eb3b65575f2a3933496a3ed5437bd01c87a67 2012-10-19 01:30:26 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8968bb916f54d0c518551fb6061df861cc471a50a5d806ea7629157273ab9b85 2012-10-19 00:06:06 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-896a415fa72c2f3117a96940d21ac24ba27444148614c3b65ecfbee9e03fc8fe 2012-10-19 03:09:04 ....A 162656 Virusshare.00015/HEUR-Trojan.Win32.Generic-896a70028bf511aa13521447677479bb77312b365004d6b048d97c30c1b1ec0f 2012-10-19 02:21:08 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-896b3bc9605c7ad6b58630f62e8284f4429ce9c030da4c365b718d538ed22513 2012-10-18 22:58:58 ....A 83200 Virusshare.00015/HEUR-Trojan.Win32.Generic-896c656738d316f0249de5b7313da5571f682c769e650543571ade75dc41fd4b 2012-10-19 02:30:02 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8970665e51fe0a347725d370754202761563c025ca4d2ae7f35fa98c47a05217 2012-10-19 03:11:14 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8971c2f864ec8f9f972a088c347647c7aeff452456fe4029fc9ab9d09939c6eb 2012-10-18 22:07:50 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8971e42df5e838fba260a8c1443c0ba85a918e5cd6906cad694d162f37fb08d8 2012-10-19 00:48:02 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-897256e2095c93310da222b88117b154dc6f92644776ee6657624bb4b80df8e7 2012-10-19 02:25:36 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8972d88e839861787aef940b8a41c4d03b701b452f2516981c77a0b36b4a6289 2012-10-18 23:54:00 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8972e0d921b718e7e652a363e37f65e406846b042a113888f3672ca53eb57be2 2012-10-18 23:49:04 ....A 71232 Virusshare.00015/HEUR-Trojan.Win32.Generic-89734202448acec14c913ca0b6b2fb3308071e9f0478a644e1a32a07fb68fb71 2012-10-18 22:27:54 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8973e924eb920cdd38e1c95b7c992efef740506251debbc2a988899a434d8a72 2012-10-19 02:28:26 ....A 242975 Virusshare.00015/HEUR-Trojan.Win32.Generic-8973ec80c92e2457b9989d98f5c664837e94ecaed9d7a54e9b38a92fe4af72bd 2012-10-19 03:20:00 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8974859f564c6b762e7a72cfcb370c9b1364e442eb78a91eb8a77dca027d168f 2012-10-19 02:08:00 ....A 797696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8974941a10cb4225d28d4f7978c6f3f01d02218c9da65f23ff85d0887ea398c8 2012-10-19 01:22:42 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-89749ae087788e198a76a2f82662cf81cdf2433a2c15643bf86eb992eed2e49e 2012-10-18 22:39:56 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-89749b55272f77e8474e7711533647c13c986a34b8dcf2f2ca55d0b4672eeb02 2012-10-19 01:04:56 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8974da779f0d936536ca08393ac9200d892fe3efff94882ece8e066ceb957b4c 2012-10-18 23:43:58 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8974fde35b800b5298ecb960c9e05c4fe2b35201f9fbb6badbcc205ec5585a63 2012-10-18 22:22:46 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-897602f9c051900b38a7c57f934b379fa89aef36892be93a6ecb72bf9d41218b 2012-10-19 02:33:34 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-89767aa9ed65364303f7724ac306a99c78f7fc26161f3dc4be4fabe3a2823dc7 2012-10-19 02:22:32 ....A 281514 Virusshare.00015/HEUR-Trojan.Win32.Generic-8977990619e2a94eb605a58b479a67461dfc3436f4743f994bc64aa1c275f03a 2012-10-19 00:15:08 ....A 342016 Virusshare.00015/HEUR-Trojan.Win32.Generic-897896e94a81391913475b51062af283cd1f5bc697fe30b827229a3db96e8a95 2012-10-19 00:09:46 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-897898d86a65eed0677e2323f6606d997c37aaf83550de5ff37fed37e7042694 2012-10-18 23:27:16 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8978d6ef7a2d333f55841ea286c91130c52d90fde50bde67584b92d74bee7ec1 2012-10-19 01:47:08 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8978e536aeae7e977d8f91ca128f86dd39bb779c5b194d34cd7e5a481b8cbd9d 2012-10-19 00:03:58 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8979643c32be166611792202395f081a6df357dec2a25ca65cf369b97ab78fe2 2012-10-19 03:17:46 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-897a5cdfc35faf8b2e5821e33037db45830ee993fdfaa5c575a89a60ab8209d8 2012-10-19 01:45:32 ....A 473600 Virusshare.00015/HEUR-Trojan.Win32.Generic-897b55209c9766a7a070f9064756743b3eb4d54e6aeb55905bcd385bf623ed5a 2012-10-19 03:16:06 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-897bced5b60351267237b48651ae355c17bd1bcfddf39ee32324002bdb74c226 2012-10-18 23:39:52 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-897bf8a6172f3249bc7b056b5953cc283c0c743af5a7817ab6fa86ceb3b2bce9 2012-10-18 22:50:38 ....A 158208 Virusshare.00015/HEUR-Trojan.Win32.Generic-897bf9df4768e9db7f476d82ff8959a7abac86afe83653127e4f7ffdeba67fa0 2012-10-19 02:41:16 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-897c141e6a3f18535ce814c9807cfdf276195539bd1d1b64353eb99314c02ea4 2012-10-18 23:31:58 ....A 406016 Virusshare.00015/HEUR-Trojan.Win32.Generic-897c55c24a32ac881bc1b184e51b29dd6cdc26e6777393e4130d355cd1e85ef3 2012-10-19 00:34:54 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-897cdbdb666276c72b0ef99a90892639d88e2ad0be436d0e610034f13c54149e 2012-10-19 02:26:52 ....A 500403 Virusshare.00015/HEUR-Trojan.Win32.Generic-897e3f21895ec91b85fc97aa7f899b48d55613168f644b85c980834f4e9e7e78 2012-10-19 00:03:00 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-897ea69d372fa3829eb899a3d211083925d7a8c7ec42fbc8678404601d52fe93 2012-10-19 01:09:52 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-897f153da3198b07fe9b47fd9eeece7f6e66513a7b81c270f9a7eee6a74d14f3 2012-10-19 00:42:22 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8981b1f4173203fabd277682e6f8cb94106f355516c4a0bd84f7bdf50a49c171 2012-10-19 02:36:56 ....A 3798984 Virusshare.00015/HEUR-Trojan.Win32.Generic-89835fb58eaef3a7d57d13c4d7a9ae183ea42ae0d782244335f3f1b6e4e5a0b5 2012-10-18 23:45:58 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8983b3336314af8711b5afefd135957995724dede2984e2d852079ee41a105da 2012-10-19 01:37:08 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-89848555d009fdeadcc42fc1feecaf191c5ebebc99e3f8e374e956881912eedc 2012-10-19 00:09:50 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-898528e9a77aae63ef1491f867e167ec1a52954a707c6f78a3c1235ad0bfbcb8 2012-10-19 01:12:54 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-898755efc775bdd0eb361c62237af441afb8ebe1e9b20af35951a38ba508847e 2012-10-19 01:26:58 ....A 165888 Virusshare.00015/HEUR-Trojan.Win32.Generic-898764b29a1e695a3f195fb0b656c331627ab42fde9dd1d1d383167d323a3918 2012-10-18 22:50:46 ....A 379392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8988a582300648c7bc84c6f19639e666d76a4c16d345cbe9f103db8fa557d013 2012-10-18 22:22:02 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-898a6b17e6504e94225da5e7ed913a43b75116e038fc31910cb8d1d901c5d7a1 2012-10-19 02:04:10 ....A 105071 Virusshare.00015/HEUR-Trojan.Win32.Generic-898ba9ff84fcdff97f6b5b94ef8e85b44e53dfb4d044c3cfcb3d8298044b0589 2012-10-19 01:18:04 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-898bcc6d93f5aa9e78bbb3d87ecf9c9ee989d4abd8103c2738e99e112e7c498a 2012-10-19 01:31:32 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-898c1b2035a2c469b297dfb37a127fed0022ea86a126b0982192d558a23dae8d 2012-10-18 22:22:06 ....A 1353728 Virusshare.00015/HEUR-Trojan.Win32.Generic-898e8402a941acb6e9bede11b7516e5213f52f8b6cd543edbd917feb20e5ebb9 2012-10-19 01:34:22 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8990a06b5a65ce593c0a67e9851691e01ed7ffcfdec45e40bb01a98d1da76686 2012-10-19 00:09:52 ....A 464896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8990f379fed27624c1f386c21bdab5389d0ff31bae4ea5fe8ff6e68f8f8a075f 2012-10-18 22:57:40 ....A 210432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8991083e57c9d5b4c57b29c8a32bcaceb3672f09fa26774638c1977ffa1271c4 2012-10-18 23:48:08 ....A 2286592 Virusshare.00015/HEUR-Trojan.Win32.Generic-899242c71622b66e6ad6ef2a6e247c2c328fe3933f9195b43ba8d9e9a2bb55cb 2012-10-18 23:31:42 ....A 101451 Virusshare.00015/HEUR-Trojan.Win32.Generic-89926f41e0a6a49ac418f420f7b33a2546d980d814ab610ad879a49adfc0ae4e 2012-10-19 00:51:22 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8992fa449a92c6fb5478031eb5b4fe5f65944eae13d55bf3747ba13ea8d412e0 2012-10-19 00:14:36 ....A 324096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8993694ff5b50b2687d574860596bbc8e4d8dc67429575ef98726f79d4d3d66c 2012-10-19 02:29:02 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-89954a2e6635db31aa89cef562d14ad4492645da6d64b5f3ac13c75176a9df81 2012-10-18 23:01:10 ....A 441856 Virusshare.00015/HEUR-Trojan.Win32.Generic-89963d13cda4df276343ae589aab3c6a71040a6089abfca2f026cbdeed7fc619 2012-10-19 02:47:06 ....A 1728489 Virusshare.00015/HEUR-Trojan.Win32.Generic-89977706bf91d067d222e8d4a88876694c7e2bbc4af465ca83f8c05ebab296df 2012-10-19 02:47:54 ....A 324477 Virusshare.00015/HEUR-Trojan.Win32.Generic-899879a5fad9a81f677c0f901f881881b0ab4493e49b7124eaa203dee8546653 2012-10-19 03:10:08 ....A 300544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8998ca7619464ca3fc4f83c4870d0f96bee9c99f9a9091b71de112c6f5ff0b66 2012-10-19 00:24:26 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-899a48b324959914221593958028aff1292a84c6a9549f6d68c3ae5bf53e51e6 2012-10-18 22:33:58 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-899bd96c9ed835ae26da8e3d1d45ab8d594a45b7cdd5987bb1b5111cbda9b175 2012-10-18 23:41:08 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-899cbee6fdee353307074cd2dcf79b9306ab8bf4965fb3ff4331d4ed6941dfeb 2012-10-19 03:16:40 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-899cc82ec2f858074a63dfaf342d23ef9be4941ea9b7ec3db423faf30d97ed7c 2012-10-18 22:50:44 ....A 158720 Virusshare.00015/HEUR-Trojan.Win32.Generic-899d039359675d3221c5624427133f4c4165bc632b3f65c1460c9b531f06fdf1 2012-10-19 00:06:50 ....A 148658 Virusshare.00015/HEUR-Trojan.Win32.Generic-899defcd0a9a7281f70a3aaecdd90262bea08e971d224080cf9ac23b12927a3e 2012-10-19 02:11:42 ....A 246335 Virusshare.00015/HEUR-Trojan.Win32.Generic-899dfbbe51e802d93f58b96694bc8df1e5d46103a23ce9dc3631d4d0e4ca7eeb 2012-10-18 23:49:40 ....A 256000 Virusshare.00015/HEUR-Trojan.Win32.Generic-899e12b99838924e4276726496b1a6bc960b37638053d43e1cc51b53e3f57320 2012-10-18 22:50:34 ....A 343040 Virusshare.00015/HEUR-Trojan.Win32.Generic-899fa54aa110d09b3991969e960057bdef9bcfbc20ee137206e88b4f4fc42e8b 2012-10-19 01:04:36 ....A 142336 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a0a2df637994d79b5f204c7e6478f734d68f131665735fb5a06d5d26854572 2012-10-19 02:30:20 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a31a2c25fe96105bc96fe0cf1b05660c89a5d4ebe1e8cc68f714f94c914cd6 2012-10-18 22:19:20 ....A 808960 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a3a42167a73a2bcefd97ac228ee6eeadf6f869799bd506174a7ac7f9e4c467 2012-10-19 02:39:06 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a3f0d88abac3e9cd1618683903e88d581d8c9a6a006aff2b943489cda34707 2012-10-19 02:39:22 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a585219ab11e4b1cf7491cb9bf81d6af2997fb8c9358d3029e39b2c42ee0cf 2012-10-18 23:53:34 ....A 23680 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a6d83b41284d19a780ac560adff2aed8293e653d7e2498aaeb92c93abc4194 2012-10-18 22:50:14 ....A 367616 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a71a0fcaa892c996c9b1202ce87f9b0797ed40ad59bc1e0e906a252efb93e1 2012-10-18 23:49:56 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-89a79c22e3c96979f85aa36f2ec347f90ad49efc4c9c825627568ffcf540f790 2012-10-19 01:27:22 ....A 76685 Virusshare.00015/HEUR-Trojan.Win32.Generic-89aa99458582f2bc1bd6b78707755d29b7eb918bd64370d308116d116b410138 2012-10-19 00:19:44 ....A 20971290 Virusshare.00015/HEUR-Trojan.Win32.Generic-89aafae0f595c5821ffff29efe7f48b4819bf5b18e606ae72b2004a3397f1c4a 2012-10-19 02:52:36 ....A 413896 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ab8540ede5770db43f325ee7e90bbc6cd34d595d06e684037b84b22490bb84 2012-10-18 23:32:34 ....A 259619 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ac8f519b0d64a5cc4976bb6b8644edccb5a751e809c9365ea5de674b531977 2012-10-18 22:17:48 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ad3941a71210c710979fa0b0638a348d60dc9b44dde8b0349778d5fe83d997 2012-10-19 02:56:10 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ae48475c19bf92fea7aae541a682c37f6977842ffcacdee71a9e9a2abda575 2012-10-18 22:39:30 ....A 68964 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ae5d90afabf95dac5bfcd94cbe735b81952edf15c8fe3034117a9af53159b1 2012-10-18 22:06:40 ....A 193470 Virusshare.00015/HEUR-Trojan.Win32.Generic-89aea94475a67511dbbd549a7287859741de099cbdf6e61f8b19d4e9bb5eb7ea 2012-10-18 22:11:40 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b0500d6ea641384684bcb5a021ada9bea47f9cf0add34e8dad4ada244b5582 2012-10-19 01:29:22 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b05d427d5ee0367b9e694832f3d0e7c47188b589b1cc70d8f67e3fba99d74d 2012-10-18 23:26:28 ....A 1973760 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b1daf5dd386f5b5c7208bfa0ed7dba7b171dc631ba7796a439c319d82488f5 2012-10-19 03:30:36 ....A 325120 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b256c7d718c151a03eb777d98c296df303c751c2fc2efd2bf2509d3154bce2 2012-10-18 23:42:14 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b283f235ef9398791ea7217e13e66d16ce3a3487ee0aedc70ebc08706915f1 2012-10-18 23:53:26 ....A 209121 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b303047044bde14def0be5d7789cf72e61eb14856870032077435e4287e0c4 2012-10-19 00:07:20 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b34ee7923fd32604e4908dd397869a50aa53a96033358b7fa777e731eab911 2012-10-18 23:45:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b35f68b72c3411297f53f7d3c4125d31dacc79646da6f0e31d51aff72fcd13 2012-10-19 01:44:38 ....A 281448 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b4973f39a5ade4ff222e1cc5f1e9b66ad4d28fb88d3cf867addc58729576d0 2012-10-18 23:23:38 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b5926c303cb2756d1b5dc7fa2fecbc6c7df49be07ef282261928768c90c33b 2012-10-18 23:49:34 ....A 9409977 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b5988403ac3d30517cdff10577decda796c6d77712ed50bc6711a3bc7c56b6 2012-10-19 03:22:34 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b7117cf0eeef31a1b98e46296b1d7505301c5f377deed5987ba9edb8cb4838 2012-10-19 02:05:08 ....A 139776 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b772b60467c7788e0963eb40c91cbb0d341af1193e70c60d54a14cf1a3e9d9 2012-10-18 23:52:34 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b7db0117acf5f3cf6050d514269ece6f30d82b99b41154f8dbb9097158f9dc 2012-10-19 00:27:34 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b7e64859bc9e37153855b30935c3b4e9fd68c6724512e0485db725aca3084d 2012-10-19 02:36:16 ....A 61809 Virusshare.00015/HEUR-Trojan.Win32.Generic-89b9c354098426504e810433684d035da7e05d0679c3afc57da814beba1716b8 2012-10-19 02:31:42 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bc61a777736869c0c71de28be0014bcc5a723e8975a584c4d72acfae139194 2012-10-18 22:49:26 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bd7d0614bed32970bd7e61fa149c399c824bfb108c983ff29b8145ab69ec27 2012-10-18 23:31:56 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bda72a822a1148f136308c6cd722abc0eeaee5637f7a02436ae72135620ab9 2012-10-18 23:59:14 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bef8def4577ffd8f74aecab6490428783d8addea8c35aa86ad9ded34dc0010 2012-10-19 00:41:12 ....A 87552 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bf278aade9bd00babc7efae814beb00a4166bbc2186586328af8b62b6e8a6a 2012-10-19 02:20:26 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bf83a11747830a11916a062d306b301e82cd7c41983314f356c9850a79b87c 2012-10-18 22:29:12 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-89bf8eb8970459c6dcf9702f13164b8108205c5123fd017f62fe4f6f778cd7f6 2012-10-18 22:11:24 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c0d9bf5d797d8a8f1ea401bf5a3f6ff2f797a2fb4addbf5aa68c490fe32a61 2012-10-19 01:28:04 ....A 174661 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c0fea1192982405362d25f6051a31becae96356240c4216faec375f303541c 2012-10-19 00:04:26 ....A 140800 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c25c60c28831f2c4549c226a68a82cb4dde3e28b12b712b546612c30942b32 2012-10-19 03:20:08 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c2821e45f6ba470364e5e72bc80f5f7f93b8a96ad13ac121d544c6ccc34996 2012-10-19 01:19:10 ....A 33280 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c4e38e49f3c1c0603285b1b1cd968977925f23dc98bc3994828af2432e9221 2012-10-19 01:11:38 ....A 41344 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c4eecca0acf23ed72aa6eac7ac9e9dd6562a147d4f91d0b3e9197282cc5354 2012-10-19 02:26:08 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c5d7c3a2432379bafdbe19ecb027392c54e6c563634f6d316e32f5c4b1e959 2012-10-19 01:46:12 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c6e8e74439fe47832c22c08cb2a273d7aa572771d0d08ad0fa282f5161c77b 2012-10-19 03:12:16 ....A 69660 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c757d7721601ad0b5177eb40d5a1fffcdb4e5881d478046cc7958f19fdc569 2012-10-18 22:35:14 ....A 565248 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c8b219bf9465263ec60befbee28751b62ad51e8622b59cf11def166479168d 2012-10-19 03:24:54 ....A 129536 Virusshare.00015/HEUR-Trojan.Win32.Generic-89c9801b408d486057478280f08127a30cfaf66b8033f0b7ffaf4a29a62bd674 2012-10-19 01:27:38 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ca680ae0170d141d058a4c8a8e5d0c23aef7adbc8d05f4c332d94b88e6bea7 2012-10-19 00:14:18 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-89cc6ea9f17e109b1d7cab414f0da9b5ba5576a8195f852b373074f749cc46f9 2012-10-19 00:04:06 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-89cd0426fa2c70eddd5122b9fbefdf8e4db97ba4979f41816fe69808fcea44d2 2012-10-18 23:09:16 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d04dd17d03dea9471c63f3233be53728d6f2e65b8da775e74cf6ba42a1bb90 2012-10-18 23:39:44 ....A 104448 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d11bc9d762faa4ad99e591505883d80740283208ac2d953f5c748d3573768d 2012-10-19 02:09:30 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d19e1a2094c9a79e24f830645ce3389c3059de1e9556126bce48d74f9c5da2 2012-10-19 03:19:00 ....A 9408000 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d2e03db3ffd0bfd0386502c6bc9da3bcb6fddda61ad9b3bda0b5886593fb35 2012-10-19 01:20:50 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d34e47a33d494e7ff4326d668a28f248c323bdd3798271bfc6753db99b41e8 2012-10-19 00:51:40 ....A 41309 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d406f212f5fb5b85fa32c6ba36de48e789dc3379beded64471afe4d43232a3 2012-10-18 23:47:20 ....A 58524 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d538e3f57b8e23e8b03b04f3e59d419b87d3bdfffbb30d732e3097e36566b9 2012-10-19 02:19:58 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d5fada5fa6080f4d2f4310d13248c49fef86babbe60375f482b7554dfe6db3 2012-10-19 01:15:26 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d5ff879be7570d3084e225965aaa247b27777ad0224ed9d2d6b2c8c6fa5ac9 2012-10-18 23:20:40 ....A 62152 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d7d17e01f0aff75c195c1994d91c8ffa8a6038538cab7d2de110e4536491dc 2012-10-19 02:20:04 ....A 214528 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d99821a538ae99dbc30c18dacc8d6ce28ad23433c6b76f0e0b230864c1030b 2012-10-19 00:12:56 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-89d9eb959ad6adaa933c5edae9dc902219fb7fa5193e55f1b71e162789a014c5 2012-10-18 23:52:46 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-89da2294ae2eaf6b8686e6201d4762c6d81cd3fbc41e2897a03a9e938f0598d8 2012-10-18 23:45:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-89da589414c0425f0c4cbd47cb46c42768ebe7618a5e95258a84cec78390ad93 2012-10-18 23:35:24 ....A 62429 Virusshare.00015/HEUR-Trojan.Win32.Generic-89db5887188d764899187bff014b993e2dfd7f30ab530af6e97b3dcba80f5496 2012-10-19 03:02:54 ....A 368670 Virusshare.00015/HEUR-Trojan.Win32.Generic-89dc1aee650ebb87e49bd97f6e32c825045445653409e148ee2824c7da7dfce3 2012-10-19 00:46:44 ....A 962784 Virusshare.00015/HEUR-Trojan.Win32.Generic-89dd3177ddb467b1047bab2484997f6ceb38e7e1520631fdb2c879d35762e535 2012-10-19 00:01:26 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-89dfab857493b2356d69fd8162fc20e7f413c46f87c16d1a227aa7a332f6c715 2012-10-19 01:40:46 ....A 1050624 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e0db77af86a6f4c680cb184111196afab3ef3ba31f7c47266b8d773bdce6dc 2012-10-19 02:43:26 ....A 87808 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e16fc530f42c7f6b91a940c9acb7df6b16ee34685adba6bab89d2c5ca1e705 2012-10-19 00:19:14 ....A 77853 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e1a2b4e8e9bdae62f609dc4500d18802879a4aaa3bb45e4e5cf9d6abda5250 2012-10-18 23:49:02 ....A 63524 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e288da70ed2646d801b70edcf792805909d0d851e228e0246c45a32025e26e 2012-10-19 02:48:00 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e33afb5bf2f86e81836160e6583702a1d888de0b9ce171310b821bd7c3dc9d 2012-10-18 22:41:10 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e38a84f38b8a513e8e6ea7d0802ddb24cedebedb13f1ca625fe3b5742aefb3 2012-10-18 23:56:28 ....A 244224 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e3be8367d43169e86b6859ad96df97f4d6773ce46894cdea4fadb91aa7aefd 2012-10-19 00:51:42 ....A 1584374 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e4140756a61ea6915007fba58258d234ae5b272afba4585e42c184f00de69f 2012-10-19 02:34:54 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e45e4f0aeae7371ff35021f761fb90735f5242ab181edef41789e1bc713c37 2012-10-19 03:23:18 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e4de6c2ae370d711ff2f794ec0bc8b01db4411c1efa251741f4f20ba94ea1c 2012-10-19 02:00:02 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e4ec91c35631571aa93d4a0c452dfbcffc196b7dfa69bad9a3fe0089223ccb 2012-10-19 01:14:16 ....A 76874 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e54217b5fdab268ea3e481662fb4305d2acef215fc9626b19daa2424a2cfae 2012-10-18 23:40:10 ....A 54077 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e6061dba25d24a5cf976e7800a219c030b9937ed4aa7037dd8d3857b3f463e 2012-10-19 00:48:16 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e6a19eeeb74500817ef4eb3097a177f68c2d843f55036d64c50969c864f1a3 2012-10-19 01:27:20 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e6e9c4e37dc75245c4f02ab7a726383c9ca5a7224073e773bfd1ce4edd723e 2012-10-19 00:04:36 ....A 6648832 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e7be48526bd4f8032c061f226c3b7a584b71f9e3cc4c9f40eab02be3939760 2012-10-19 01:18:10 ....A 101008 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e8363b288513049fd57704751a50c0c95b2984c0d48017c03bb5c3f45df83b 2012-10-19 02:34:44 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-89e9f8441d63110a8ec575f44a33a50bc783cc5b3bccd9f1b162cbc4232e03fc 2012-10-19 02:50:40 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ea9250219893f376b9067afb287d00d5ae6b3ce08acf15087f7b293862001c 2012-10-18 22:42:30 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-89eaf2cb6768efb9a786155670924e82e44e3884d1adac7ed59c8c3505d21ffe 2012-10-18 23:51:48 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-89eb1cb6e775ad035a64a5d4f228e1661d43c215a7a61b79cf88410bc90ad50e 2012-10-19 00:04:42 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-89eb8ce196a1dce4cba0281e02cc75f4e34edef0ac2211776d92e9875b7d2850 2012-10-19 02:52:30 ....A 363520 Virusshare.00015/HEUR-Trojan.Win32.Generic-89eb9fa059e0f83c8f2c043f2c3298442ee0602f484c1f540f958066ca94b0b2 2012-10-19 01:25:44 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-89eba53895baa497bf09dc0e87715c6f3223f65b445a15b0538088adf579603b 2012-10-18 22:41:04 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ec229fe3a8cabdf6f9c699d1892d73e58e23841c784fb97b51920f5dca44db 2012-10-18 22:55:20 ....A 83200 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ec9c0fe1de24a8b89eb05e2644b3e1e89f420ce8050b6eafb1889fb1f4b76e 2012-10-19 00:47:32 ....A 77828 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ecd171549fe0169efaa2fee655add44171497964bfc5d59a3c5f47da1b3593 2012-10-18 23:37:28 ....A 598028 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ed59b5f61339a456a6ff0e0ed30085fd05bc9f595eea00034563e94ab7a992 2012-10-19 02:15:46 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ee818bd4518a05bef40f31d08b88d33a3f92bc2a13464d7ead398d233e1808 2012-10-18 23:41:46 ....A 36864 Virusshare.00015/HEUR-Trojan.Win32.Generic-89eec7f40826341c4b3c3c4562afae389c023d05d3cace89e08e1236ade7d3b8 2012-10-18 23:59:28 ....A 20728 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ef2d48e5f0f17b0e5767ff14121135e181f7e8062082f9130673b3128c94ef 2012-10-18 22:55:42 ....A 34304 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ef4ea7d5944e01308484bc24eef661ff17f416bc4615c1b3453b4726c3158b 2012-10-18 23:28:00 ....A 1175040 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ef73ceca2298317614c9b5a5e8580a6beb728936fac93799ac8f7935981344 2012-10-18 22:52:52 ....A 357888 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ef895834ddb92ea8ab0fb099449ae66c448cf38f430c1ecc509a7cc27a0d94 2012-10-19 02:21:08 ....A 459776 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f015e3a125452325f66a57ff8b3f52af4279cdd010e52d8f1fae97cf938d7e 2012-10-18 22:42:52 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f1d8bb105103c981dbb21fbc0ffd53fd8291eaf3ffa732ab92e6e96fb89184 2012-10-18 23:53:32 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f44a0dbe01c74aec7504bece42ff1b1a520f4307e15f4988084e6648fb9f6d 2012-10-18 23:26:26 ....A 300801 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f483ec3abefae71c8c3cb06b91ded1edda0e39c1b0ea5b800784af4f23c702 2012-10-19 02:15:06 ....A 1524358 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f4cc663da31373ed224a4757817769c742d3e591f0033a1cfb85f96d8cc706 2012-10-19 00:11:18 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f6e723c52a853e9e38a24a4342f2f9a66a7b685e307fdc76308a163dfb8fde 2012-10-19 03:03:38 ....A 244736 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f7310b2ac041ff033d3503caf6f5429d6671ad09bd6d766400ad430af2e592 2012-10-18 22:50:48 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-89f9937abd4ee1e65878e1a58deeca317300dc45e6365cc38bb9efbb6dff5a95 2012-10-18 22:44:58 ....A 282640 Virusshare.00015/HEUR-Trojan.Win32.Generic-89fa0b64dfa648c5dae3190276f65262e3371d6587b48ef364b95ea25ac987b7 2012-10-18 23:26:20 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-89fb17338e516f312943ef870299f62735c5e0bddf71aa92ab94781f56f38251 2012-10-19 03:32:26 ....A 285696 Virusshare.00015/HEUR-Trojan.Win32.Generic-89fe29f9104c1fd5dad5c14d911b7c135d43eee6d4a291449ed30be10678e7b4 2012-10-18 22:35:52 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-89ff9c7e9413ad71c4892cb6f958929f4182bd12e4fc08db56ac5ccb13820731 2012-10-19 03:05:06 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a00cd7b47f4a021c5a83b0a6dbb4b64a1937fa9a160630179912c628007d13b 2012-10-18 23:32:40 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a014896e43203c98beef75a4aba0ecbdeaf3bee36323c1a7df35ab94608cd79 2012-10-19 01:54:42 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a028a6963a7b2237a4900f49250f8c671c624a774318f65ced6e33b3280442c 2012-10-18 23:15:40 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a03211c312396146aa950051946706c4fb43efdb25dbb26f2bc27b4bbeb3771 2012-10-19 01:10:36 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0767df9cc2a42b01fae2a7e50701b67218d9e22efddac1ae89ea0fcf871129 2012-10-18 23:19:18 ....A 92160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0a18c9fb53d7cd0c1f1753726073c9ba0760aa1bad4faf6b2fed2318af5543 2012-10-19 01:03:52 ....A 287744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0a57bfc8c9cfd5e0bef45fbd7732fb76a22cd2d059313f4eefc28ff453234d 2012-10-19 01:30:04 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0b9ddaa5d6a9adbfadc9f09b3d32f071ab77f7bd523763dc38a79117c50175 2012-10-19 00:08:34 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0c0f01368f79242f85d2b161314087a01fd27de84a18a98bbc6ad64db1b5f5 2012-10-19 01:12:10 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0cbe334bc6bd853269b4fd13869fe5cde5cf688481608f18949fd936816d92 2012-10-18 23:52:44 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0d084231d8bbbee77a9ce1b42f1df8415cc6b07d6a610021643298c6cfe8ed 2012-10-18 22:38:16 ....A 148726 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0e0c08b5c697daebcf1ea7c32feb3f61f1e7b0016bbafc6202c696c521a8a2 2012-10-19 01:12:40 ....A 247808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0e6998e7a142a48504e3d324a2b2c09cd3c0cfa86853ded89f122caa28b106 2012-10-19 00:04:06 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a0e9461a4c37de302f932dfce31e25e8dcbef6337e57882259370ea1ccd1eda 2012-10-18 23:26:20 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a1021a8c862d3677a2e75943297162fc0a0d8e276c9cf0b070fcfeb8f589c44 2012-10-19 00:04:32 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a1032f218abf66f2502c709db46536026f3aa081d89522a3bbedb31fb8f23b9 2012-10-19 02:36:38 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a116870027b0b46d0d5132e65fb6c2a30658033d0ffcc9f1ccbfa736f8f0d43 2012-10-18 22:25:14 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a118edf2b7a5f6edf7b6e1f338a4d7239df6095d463cb7968bdcfaccea24b95 2012-10-19 00:58:40 ....A 212480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a14baf954575b7e6d126bb2258bc39a555b7792f7fa43393b0ca60159333754 2012-10-19 02:38:40 ....A 193536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a153cc7bfd624bea154c5557d6dfcfc54306636e001258634e32e508ddacac7 2012-10-19 01:57:26 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a161e2d3d5fe392f8eefe626f9e8bb5a44b848e926c0a20cb26c03533ab223c 2012-10-18 23:58:54 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a1653916402ce3450ef075344d9ff42df2ff2336eb455deee259592ca9b8ce8 2012-10-19 03:13:58 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a1759bf26d556e63a2f73ce048be3b274edca5897af72e659d70fa427fe6e76 2012-10-18 23:21:00 ....A 192512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a175dad412811fb98d9654ac98f404fe4c0a8947e320fec0424698ac22f49e2 2012-10-19 02:47:46 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a17843f8adb05315aad58fcaf06d86d13b0c1becbacafd0215467cf96bd72bc 2012-10-18 23:37:08 ....A 2540 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a18202db06d9b30f5a2bc009ae138b16b64d4aa3c97e112a8737c12693f47c9 2012-10-19 01:59:52 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a19ed6dc7e93b196b6acf1bd5e912389e251eec7d9129be027b3336933ae2c4 2012-10-18 23:28:00 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a1b1626f74c6ae25a542bf72609089c92f27667199dcfeaa418c5e553c052e1 2012-10-18 22:34:44 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a1db21c8a87eceafa2173b9fb6446d779f60c7e894da0c5a73c4d81b382f795 2012-10-19 03:11:00 ....A 109568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2163da994a4280f55663af67ccb1f22f2d5cc125bef5f36f728ef9db4dd86f 2012-10-18 23:50:44 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a21d107f510bcf695ef529a874419b4538d42cac9c2c1fe1f8c5b012f562738 2012-10-19 01:04:40 ....A 262236 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a236b562df4463e71a3749cf9af609023e5733821903bfbb8ca7e4db0dc004a 2012-10-19 00:06:24 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2379d5a11e6281c7f38fed8b76921dc8a2732d07dbcf8a379fb37d76e21c2f 2012-10-19 01:53:44 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a237b5297b195433acc5b5169262e6236cc75b224c6b8d9645927e5795e00ce 2012-10-19 02:27:12 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a23b3b2c3d52ea787a019532798f277a222644207cba2313df57b9ff4a15b3e 2012-10-18 22:22:20 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a23ce1645b8333e08f085cb3f4e73083d564f177a5004b49c483f4a7c194d63 2012-10-18 23:21:56 ....A 78933 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a24a709446fe69610ae13d88f107fa5dbe55985fe52b13508dce3219d1c7f10 2012-10-19 00:30:04 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a255a30c2665715761e84d4af92a230792d47761f56bdb27b44d350c5bab021 2012-10-19 00:39:08 ....A 250903 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a257766cb63283f0a05cd1fc5999da7a017b36d13dd7e9d48aa49c06e1bc6f3 2012-10-18 23:53:28 ....A 663622 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a259752ee9533d5fe2dabf18faedbfcf54b55b19ff309920cbeb31177ff2c02 2012-10-19 02:49:46 ....A 224110 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a279cf4731a855cc3ddd847ca0f891d817cf16d97fdf0711156e27c9f531ebb 2012-10-18 23:28:04 ....A 8431052 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a296fbb0c052fc5249e5f1418384550df4b0d613ee6c8f10cf1a2c2390722de 2012-10-19 01:49:06 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a29a7e4d7f747fe59acebb95f845f0c9adfdac790e2fd241b29d62e0651ad7d 2012-10-19 01:04:00 ....A 984576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2a43846a71bda1e94cf878c7736717aac6749beaa60fb4a9e0ac93ea3d6b7d 2012-10-19 01:29:52 ....A 14238 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2b6406a0f340a75c0f175820379fd1adeb660e286b3a4627471502c116a39b 2012-10-18 22:38:54 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2bc7c7302d08c3ec184eb38f679b8802394c7123941e9f1b526af4c27f8f86 2012-10-19 02:09:08 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2d39ffc9e18c4a13f238ff17285efc75bfbc89b2b5f49a508927d5400956e5 2012-10-19 00:41:12 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2dbfc820b88c83b01d710e739c606710bec322af9d97bb558b6369e3bd5445 2012-10-18 22:18:40 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2e01640f907ab8fc68515808f0aa68d17663833c8b9049e6e747dc4db213e2 2012-10-18 22:41:30 ....A 387072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2e116c7608b53b4bfe179bce3d9ed529c29459f797397174f06255a6326913 2012-10-19 00:14:40 ....A 18435 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a2f69849050c93c4557a9784898be3b020dd700bf5b5e57054a5530e8d3bef9 2012-10-19 00:55:14 ....A 46368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a309f46c9e3969d5785b1381b57bfaae335ca2fa35f4c21b7205919493670e5 2012-10-19 01:28:32 ....A 98304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a330deb579f746adc32d342fa26b5d6b5a93148d5163cb5d57a5a8937d9a775 2012-10-19 01:27:40 ....A 88541 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a33d91c8faf04ca53a84c44ca371323158a6982a20b932ff2cec66d6a321a50 2012-10-18 23:11:34 ....A 117744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a350fcfd248f69b5c8921e5c3f54677fa9df33b73970270537a3c8e668fe897 2012-10-19 00:02:44 ....A 39432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a36cfaa351ee81306377d2a8f0a397f8f85e0907e51d948171f31e70c8bebe3 2012-10-19 00:34:00 ....A 880128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a389f0cff2cbc62c5cd4db2939556bb2f6921ed479893fa3b3070c90a855f16 2012-10-19 01:27:40 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a38f0e4f790170d8c73732a152cc1dfe8d2d1c4c38c25ec3ac21138c2c2a27c 2012-10-19 00:42:14 ....A 57072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a396a8d7b8502f6008b78fff7c378ac6f8c2c2fd8cc9879eb6fbf41effbc47d 2012-10-19 00:40:36 ....A 371712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a3a85a61a374dbaba8cb4691b6d9869ea81a3c67222cb9fe5501c986d14eb46 2012-10-18 23:44:42 ....A 375686 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a3b9fe1fcf5ecd362ed3dd45e1a6682c68ef0c2d221629276ab3f9b837de77a 2012-10-19 00:29:56 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a3bed0701af2ae5a378e3223e74f310406a07f054e9e800fe45d55890961edb 2012-10-18 23:26:04 ....A 52224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a3c03ae5a15e285b8281998a59b13f6b5effba00f7763988456608df7ab5a62 2012-10-18 23:05:34 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a3d571a57235bf9cadecbad59ee44ba85caf281f9995dce3bde60ed22b6a8bc 2012-10-18 23:27:12 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a3ec878e1d290bc762bdb45f9e13ca355f90915486e8b04e8cd596c78c33109 2012-10-19 03:11:36 ....A 41088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a410202509e58bec6448b850c6f44e869426cb7296f331e7fc0523a599bf30a 2012-10-19 00:29:32 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a4292f444ec8172611fd39ada8821616f91d6664ff7f8cd704e6dbd775d0eaf 2012-10-18 23:53:46 ....A 359936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a460eca06283ddb6d5e05b2fc9c3f683a15a85207bb26d812228c1aad8efb99 2012-10-19 02:29:44 ....A 321324 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a463f0cdf91370c5bde55b14b3b05f159141ca8b23746bc93576845df0a03f8 2012-10-18 23:02:24 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a464e38787861dbcc21e719d509cc4534a013ea9cc9d4ff2c849d33c21db3cd 2012-10-19 00:37:20 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a4949cfb4e9389bdc1d3220ddac958131d9e4d9b8f3ab3c433ea74dae018cc9 2012-10-19 00:22:38 ....A 1740800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a4bb6a67ef3b1a7bec7e7ffe039ce9a50d1431627797474766584e153bcb81e 2012-10-19 02:36:22 ....A 388096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a4eacf9999b5c16e53bb4858332787b1ddb0c3d61cfa34d38ef83fabbe126fd 2012-10-18 23:53:22 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a4fbdbe2efcbc90d9187301a4f035c425b7127c3d78cbb6eecf7984e8126533 2012-10-19 01:23:00 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5188db83aa6c0905d4e96b67634b17d037a9d0f31bdd576a4c0aa7c35a8f0e 2012-10-18 23:45:04 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a51a3664ac7f9eeda41300ed09c726f80f75deda36113a7033020b78956274b 2012-10-19 01:23:20 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a51ba619c14423702c3dd2bb9f2248266c85ef22e2a3a74b4ff30d0ac20c167 2012-10-18 22:44:00 ....A 38176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a52e57be5bfb9f628795bb41d152361e50b3e6363312bb2f263489ed2ad9a30 2012-10-19 00:47:42 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a53452b2078c55afd002e7d3b0b38dc24d5ffa33df58275c2e7ea403a23ca36 2012-10-18 23:21:10 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a53743f9357b2a26f746cf0dfff62098b4016974d39ed888e032ca7e3cb1855 2012-10-19 00:04:22 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a540ad90d6997aebd314347c4901e61f84963c2ddbddaf1968941bc5f1f9ab2 2012-10-18 22:50:14 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a54907ad15667ec830b91cd1601d802ef6fa4c350199e15db6c253f1ace35fa 2012-10-19 00:56:44 ....A 684351 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a551829e29b662ab11940e66bf4ab40e529849e3e16f0d6f97b2969d6c332ee 2012-10-19 00:44:42 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5550fa168ec570f8615be350f762b321f39332d0d73a4d9f4a7f36617e11ca 2012-10-18 22:40:08 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a55cc7623443fe1b52c75702abad88961c22aba4fbe53a09512bddd0bf98a3b 2012-10-19 00:25:04 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a562c423d613fe41566e025ee2cbd8299e2ea4ae0df51e82976471a6b388555 2012-10-19 02:26:24 ....A 119598 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5645158b557af7820f85b3cbbd7ef5aa30a3488f48571e9cfb8ce45ec9fd67 2012-10-19 00:09:22 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a57ca2ec2947f16328d286b0374f2e5e8dd2c34683c2cbd8e4c01d240593852 2012-10-19 02:45:16 ....A 821760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a59c4c1a376876a9f5f6335a9a8b9f14ecffa4c75835bd2cb0c967a0b3c219d 2012-10-19 00:09:38 ....A 131496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5a146d3967b5795f856396ff5196fe4ab94852e3ff886d307990fda88d85cb 2012-10-19 00:36:28 ....A 770048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5a218213a8fbe5d4f44cf8c8bff68bd2e43e25ecd33992cc8fd7b250f458da 2012-10-18 22:21:20 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5a38e3d266e4eddd3c1720da2a69e06df3a49a5092c382638faad509371e8a 2012-10-18 23:27:26 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5a6af32af7ef239713367ccedc8c95a5a5d11679482e4170273f016e2abe13 2012-10-19 02:23:10 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5aeaa503900df6f16a49f7f975b2d2152d2c53a9d8bafe85c127570748eba2 2012-10-18 23:37:12 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5b965dd299e12be01443a526eb3a8c7040b4153960a70e2b1331ddc2d2b3ef 2012-10-18 22:37:14 ....A 683560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5bf4d2cd214da8f2642ddab3d23fb97498dde3663eef5951b86b3d41ce5928 2012-10-19 01:47:22 ....A 1353888 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5c361df1579be2dcb8d35abf5b4945b59e861492ba54edf38170cea0e1f618 2012-10-18 23:18:36 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5c78234619751f3cf5165bce0ff931858a3eab7576bfcb9794e2d00e36e7a6 2012-10-19 00:57:12 ....A 72061 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5c9c10c03fa3a200a74d80bd198846cbc85817340f531dc9827545572d6d81 2012-10-18 23:30:10 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5db53bb56dff7cd796779c35af25d3a274575463b068b62ea8a4da9e99f354 2012-10-18 22:39:44 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5e0db1bddf882db8c05922c3870112912bf9a09e3451c8359a61a900a30b1e 2012-10-18 22:24:14 ....A 318464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5e5c5a68c265bc11fbc2ccab34c7e5f0de883c852fe36fa94666b84472d07e 2012-10-19 00:13:14 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5ea51b360336572bad6cf9237b2e0520603e8272ef52c5058898109e5a7957 2012-10-18 23:37:00 ....A 41920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a5f3c6c5106523d51993aeae73d38a1f27957609a503f696508486759188cb1 2012-10-19 00:39:00 ....A 93219 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a66d3a537a5c1dbf7d164e1f98b116763952bc0869c33cd3b8ed567277e1bf2 2012-10-19 00:22:30 ....A 13374 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a69fbd654b437ebda05908a384b0dc6bd739564e0dafa2fc457410908d55fb7 2012-10-18 22:09:58 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a6ac94dd72223f27c15ba4b6c77a245ca14e89628f96497d3aec839aa9934fe 2012-10-18 23:06:38 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a6b6dcc593e40d1d5a80160e2781b181eb079bf963d16f3beaa2cf7fc5c1aa3 2012-10-19 02:03:50 ....A 168960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a6d411e0f278d4a38fe83fcc699c95e0440635f10d2686ff1d84488f748d50f 2012-10-19 00:04:30 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a6f9613f978fb83a253af28944a667917736b4fc80804803f39f3dd3b77ed38 2012-10-19 01:18:04 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a6f9adc2788f49aaa9f0386b8c30dc54c3caaadb8ccaba82041f97f45fa03da 2012-10-18 22:41:00 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7134fdade8aabb13ca660c3dfecd198d0024a9b5b9f355a8ecec9afe1a7b70 2012-10-18 22:06:14 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7144153bb5920fadd0afe8cf7a688a89a6398c885dc3cdf179f8bd0c8fd72f 2012-10-19 01:12:12 ....A 112928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a728e2b8710c87a6716c9209ff88f37ad51bd2d675b01842f59931108b728eb 2012-10-19 01:26:24 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a756b1db06658e6595992b08d3ca6ff37641a2bf3b1839684819f9ed03c8f51 2012-10-19 02:22:58 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a759accc79a348f32dc77e75540617286080a8a76714649076d4aa347747855 2012-10-19 00:14:10 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7692d183fedc8b523eb069f78ba038cc63e7d682a2f44fc5a40955038d399f 2012-10-19 00:45:24 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a76ff937215a31fb56685ac4b2aad77dacfcec63703139f7f07e189cab98955 2012-10-19 00:15:20 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a79cb374460922d04def88ef534a0b8597e9860ef0fcb310bb43d26b71ce74b 2012-10-18 23:55:44 ....A 20232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a79fb138185385ca0922f3122aab8a7bb6dec458287f43bfaca4ca131fcbe26 2012-10-19 02:07:50 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7d5ef4c6e961bd59cefb81d6b3db29ef7ccf9ba629927b854c60e83f17b95b 2012-10-19 02:50:34 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7ef8b1c339adc65201d425494109191bd5c577596d0f3e95345dab7741def6 2012-10-19 03:15:20 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7f16d154429cb612247fa2a5b2cb21c4fab9b179199e6d0ee6eed11adfd0e5 2012-10-19 01:42:26 ....A 3617222 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a7f9fb7c5de95e4d6b37b5f16a98ccbc2729159b1a17a7031f939b8b5814fe8 2012-10-19 00:04:42 ....A 962560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a8520a811f333cc1e2dece3dcbd7ec06f4c6171fe7b46d3941e25f578553e70 2012-10-19 02:22:02 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a8623abf8f80c621a8174fba2b17dc464c3a3ee16a3be8e08cb606558b900f3 2012-10-19 01:40:42 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a87cc3c899107076a3045ba1c6f3807c2f547f4eb4c4edbf8ca04b418f2078d 2012-10-18 22:55:20 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a883db10ff622bb1c71d8cbbf507f204a4ddbca5e7ee6386d50b05ffeb8d905 2012-10-19 03:10:06 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a892e0e0f728e85e9a380532306549235fe59e2a6f9e6bc285f33fc53f4d6d3 2012-10-18 22:51:38 ....A 289279 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a8b82321b1fba960cd835072cac2d505a4fdeb9e0c63e5282e1cbf173d60294 2012-10-19 00:24:56 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a8eda469fb007222a2192739961c5cf8a8539eb245c1497534c20a82b454583 2012-10-19 00:58:44 ....A 377344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a8f54dbb7ab3b9bebfe2a3544614ad32319c3dc3f27bcf29623caff0d5ee22d 2012-10-19 00:46:02 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a903d8747132f7c02d77dc955f8bb645e528f6f0a15d736b255939db93b6f35 2012-10-19 03:33:24 ....A 48974 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a9080d0014ee7e78f1aa77c6f3f83884cff4118c26d7ba02c1993bd0eab70f7 2012-10-19 00:57:34 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a914f86dca8fe6d2919cdbb99089c88d20220bb823ddb0084e62b1fc815953f 2012-10-19 03:11:22 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a920ebe7e7c48333047113e533f2791133c59e1f94118a61488412d1e123543 2012-10-19 02:51:06 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a94e1a49cb9c1f614f253c95eae6dc7416e36ef84f236db9e2046531f269f0c 2012-10-19 00:04:14 ....A 185282 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a97be15303e608bd4b21284fbcea81ae4649b1b57b94ffdbb1441a623a61e12 2012-10-19 00:37:28 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a984aa9a553899c2f61d0320255110fb7ac1ab8a50d95e74895f7562e2411f5 2012-10-19 03:13:54 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a9bc2164c10db9993622f6164221d05a480328c224e557a43ee62fc1896b824 2012-10-19 02:05:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8a9eba111075ecca82d18212cfab5677e3097632a0789f3a31a801bfceedbb9b 2012-10-19 02:40:58 ....A 38656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa0917fc13c8243afa88515ec47b7a9633378d635f7ee10f56c03c517ab6b52 2012-10-19 02:36:52 ....A 84277 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa0953f52a7a6f0a46d51e514adbea649d5548966d6dcf56b66ba68ee9b1eb7 2012-10-19 01:33:04 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa0c5ef9845f98a174d14bdc02ea97ebbc249774991126daf558ad9e16f8743 2012-10-18 22:35:02 ....A 233968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa19c039305f3c382ae8a2a0a2b0e3d45d82dba4eeda81b7bde52759bb2f895 2012-10-18 22:10:58 ....A 125401 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa34ee65a65a692d3f35cd355e466cd882824c71f4698b9623d7b66cf13f8df 2012-10-19 03:25:14 ....A 87600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa4677fa0e69f0b320354d6e1e891c1420e83cd573ab0d79ab411d1bd37c95d 2012-10-19 03:32:18 ....A 37888 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa57f7aee577206b0fea7c6a8ed0aec38b114f7c168ce22613b11b4d608a41d 2012-10-18 23:47:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa5f7b6890b5588fb325ca1ee206eb720a6efa243081ae9943592462bddc5ad 2012-10-18 22:23:24 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa7761d206840b12d078c800c16067a9a9489ea6ec6b8b30be8c5e559801aed 2012-10-19 02:09:06 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aa8199cf98d02d634889a02e8da85345e14f9e970904e2fede0394c06f07a7e 2012-10-19 02:20:56 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aaac66be7b0d5ce1f9d8d5031b6af15ddf5958a2725b1fb8771d30dee0e5213 2012-10-18 22:12:30 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aab16455ead403ebc8efc1a00fa1ed01a2c69aa2521cd54dc61951e07f77a66 2012-10-19 00:46:42 ....A 487515 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aabbffdfb34ce32a14783d58e4bd4d80c1df6eeef1a38437a857787e2578697 2012-10-19 01:20:10 ....A 1133056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aabc81fd95cc40bcb84eca5cf764d5347bb0c504d5a0629465d2c2e5037e1dc 2012-10-19 02:15:50 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aadcf69b08d5c8826b5c58f4449bbafcb4b8033a3786909d75a6b7724cae45d 2012-10-18 22:57:50 ....A 107038 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aaedcad45066930d1bfe3e29e191f84adeb69de54b6c41d8d85234ee15f62fc 2012-10-19 00:13:52 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab2c752c857756dbed911aeebb067d2ebe519a3f0c04bd053530311e384cd68 2012-10-19 03:20:18 ....A 387497 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab313f7fc1f58f54259799d59d77d389b078a1e05077d4abae859dbd4658b5c 2012-10-18 23:45:26 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab54773576db38404a1bedd2437c5936472fb848c63d4dd15bff5c509b0d97f 2012-10-18 22:28:44 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab70849aab8b74f0433191f0fb5b3e2368f9393f4675e30e8538f0d335b673c 2012-10-18 23:48:36 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab82de950d6142111b33ba74b2af4f9658b5f8cd58d6a3d86f89505a7604362 2012-10-18 22:22:58 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab8d8a768a6976aa81a37d003631f4cddc7cf3b2bfc31a600ed38d17c9a1d2c 2012-10-18 23:49:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ab967b89ffee2c7381e91296f8e119ad29ad5231d9809d26f939dbc96a02863 2012-10-19 03:05:30 ....A 512000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8abae9a024c785a4cb7edfd34a20ee227d3b9c6162b5fc0766d3accdf86f365d 2012-10-19 01:14:14 ....A 376961 Virusshare.00015/HEUR-Trojan.Win32.Generic-8abb488f837a5e94cace5d3c3672e855a0e8061aad3aa2a43046d155abca7d02 2012-10-18 22:42:00 ....A 198144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8abd6f8c71f5eb0fba246f4835d09b1bd2e3c87b43dce0497e34ec977365cd0a 2012-10-18 23:56:40 ....A 236040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8abe87d45ab86a4c18af8659cda5800dafece20e4df0ed77cb0db0bac90a68cc 2012-10-18 23:41:44 ....A 36876 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac0e264464080b119fc9d16c6d3b959c1406a9d4e604956c3df117258977e8e 2012-10-19 03:33:24 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac1aa15d775c7c035e697d91e02b8d7b1a201dc22361034c5980c002d097c64 2012-10-19 01:59:14 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac1cf783cc59d762459eb50e5b023f2eca3e2d87b2139981e5b781c7c4b82bf 2012-10-18 23:00:44 ....A 653824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac30e499029af4f1f7650add6076c63191ab28820bf2f8d0b3af8bd3301311f 2012-10-18 23:47:38 ....A 103424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac4bc92dc37c4cdafce1e077eca13cb1bce18f80f792bdccd61c447574da767 2012-10-19 01:51:56 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac4d83ad43a74d7150c633f0ee9072677d4e00a3302eee8df5ae2b274aabad8 2012-10-18 23:23:38 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac5fcfc1e06c8091a2b3a10925894d4a3aad04103f01350679236c6472d8001 2012-10-19 03:00:56 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac6c382330eb7670d5371cee0a14f4d8ad7ba66292669689b8969ca3abf149c 2012-10-19 00:30:10 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac763a959d806b4ce9b8f490bc1f7a4746961338cc528ef6a2318e06d77ad5b 2012-10-19 01:05:34 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ac886fd755109a0584436901a23cbed25a4f0727baf2342424f20a509969cae 2012-10-19 01:27:08 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aca5788f4edf20ff8bdf9e4c7ee09fe78d4f0f666c0585e161fd09e765e98a9 2012-10-18 23:48:54 ....A 120963 Virusshare.00015/HEUR-Trojan.Win32.Generic-8acb68d13f383b36217ca8e6d1d7b1b7d01adb3bc173d00f260b0bff2fab877f 2012-10-19 02:42:16 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8acc007343546b11d988500c2c98e71b6325272462d860329355a761138c3245 2012-10-18 22:55:34 ....A 722632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8acdbae6a54c3a877f79c0600fe2fb4c3befab7058d3dbaa9eedbccd4af0263e 2012-10-19 00:47:24 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8acf5f4fa3dc509336984aae536ce68d4b25845a308cbf100eda5420c2418020 2012-10-19 00:33:00 ....A 131136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad0b2376ca7d1f1cbce3e1d92c72ce99ba901827555f6c964eeaedc6b2891a2 2012-10-18 22:27:58 ....A 85772 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad5a9aea0644b219a57e63d0d484fbd09b1f245232931116df52c9e48cc1a6c 2012-10-19 00:39:44 ....A 439296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad6bafeab6811dd1d57669f11abd9aa6246e2ad2f7fcf72e66407f225f0f4db 2012-10-18 23:38:54 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad73012f8b235f3d812d08f9a13f87c02cf2ebb5a0339f248733c6a393c0dd8 2012-10-19 03:07:08 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad8b4cecfb69c79871b67290326f6494f8512a4d2eafb7a1a916f716dfc6974 2012-10-19 01:36:14 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad920e194f00e4a7822bd51e8edfa3cd4e19d6ad07fb7aa5198c043946260be 2012-10-18 23:46:10 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad94e5d8b9263c570d0c7d6a7abb66762118855478e064a81cae31ce34bdcab 2012-10-19 01:05:44 ....A 125440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ad9fd3abd37d93456a8c0fcac4262c3af131125eecd48786dc0a67e96fe8f29 2012-10-18 23:58:16 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adab8d780fe947804ad8e958ade9077899ff693d22893e861d57c47d6ad537b 2012-10-18 22:21:26 ....A 45768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adba33008354b5028536be320d2813df02f0d6ef68ce8978ec492e351721e26 2012-10-19 02:19:28 ....A 9216000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adbdbd5947089ad867bf27e0bef32d16900d98278e6ddb4e06ad48c11196bfd 2012-10-19 01:23:56 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adbf75a261908e93c0406c52956e5644eb5e587ed3d51d2118e7d735a1782db 2012-10-19 03:19:50 ....A 913408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adc004afbe8d5e6ecbb08b676e177e90fc496ced15d28d2d6491412f6dd851d 2012-10-18 22:56:48 ....A 6472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adc76815b45a5847161da4a8b48e0216d0e9c5b464ee93e1b66cc22b7d10a92 2012-10-19 00:03:30 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adcd8292b763f94a9f26845e85f11b9389181d43242d4c8ba2e6cf289687fb7 2012-10-19 02:42:32 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adde6c8c111161076b0b660e2410a450562b2caa66098bf02c8654b391387ef 2012-10-18 23:36:48 ....A 73597 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aded89b150e4230f63cd183f3ef95605e0c297d495ed251596bf1abdac7a70d 2012-10-18 22:44:58 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8adfe566e709b0ba67990aad38bb53e7fdc71ac5788c3512f7ad0969a6ad9af2 2012-10-19 01:40:44 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae18e18e52e30dbf8a5b7133e289c5be7cdc5be455f1fa19e75ee1c39ec845a 2012-10-19 00:24:24 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae230a25702defede8f22f51f7abb0126181387c77aa844b1758e1a08f0823f 2012-10-19 01:32:28 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae2df192b769b1271322f9549794619f18685259ad4c198a58e1fd56e8ddcdc 2012-10-18 22:24:26 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae2e0faa7bfe83007ee2749cf23e834beefc537b609d49d6e47f3b74fa8a997 2012-10-18 23:20:44 ....A 164864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae444292775e9a4071ccc4b523d92ed7688625e510debb42b267da7e6c4c335 2012-10-18 22:39:14 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae60c92142a8bf72d5ab7c4f1264add87eeff2e1d0feed37c06613c1f770a36 2012-10-18 23:11:38 ....A 8551232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae66caba886617941c3c20563e8d81612dcf70613207d2656d3497b371bc763 2012-10-19 02:31:00 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae6abbac7cb8221c2e8a179f1a08326d2bc01364b854323043771430ce13c15 2012-10-19 03:20:18 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae8eab5414fbfb41c44a1b652b1e06ab58e11d48ff634905b43e38343e5b324 2012-10-18 22:59:34 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae8ffed263cb462b07af200c574e495228d2cbeefe413abb40d118df1ceea55 2012-10-19 01:38:34 ....A 181248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae96f6ae4ffe3683bfcbdb9d9b4900b8ec001b2c6bda2af16d342f65be22227 2012-10-18 23:37:22 ....A 254976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ae9b2ea403fdddff2f69a9ef72d37e9473faf956abfe37e3319bfb0ba72f975 2012-10-19 00:02:04 ....A 506486 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aea1d35d2cac05c3fd1534c92b3e454518559f03b49d85397bb955e64e857f2 2012-10-19 02:35:26 ....A 144896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aeab8f5e43d40824f0a58f5776dc249a3d7c0eb2e3eb2a93d7a43c56c81ea7b 2012-10-18 23:19:50 ....A 102804 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aecc8442eb88873142baa2dcabc97a06bf3e00a8f83692df61ee219b0ba294f 2012-10-19 02:50:56 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aed7d87deecd418a7c9a5cba12a39ccd71b1a428ace4903e666d9fb4c48bbd8 2012-10-19 02:21:56 ....A 267832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aeddbba77f046a3ff03973d1435a7bccd8e726a02958ff6d966695ca3640ed5 2012-10-18 23:45:26 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aeddc443499474fee52f90e35bfc88c764fdcd897767352b5aa09502027c9a3 2012-10-19 00:20:02 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aee41d8c8eb13b4c97c0b8128f66fd4afda3c523242711d94978590aaae0fdd 2012-10-18 23:54:44 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aeeb60f2282d391854611fafbc75770f9a2e9163a7a1143eed7e74455e6b36d 2012-10-19 01:14:20 ....A 78933 Virusshare.00015/HEUR-Trojan.Win32.Generic-8aeef2e4fe2ae4b3a79701e088a907697a248dbab2fa2a4f0079523e871f421c 2012-10-18 22:53:12 ....A 531456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8af19e29323073d16601ef6b45b78b289af94fef76ffde28411c7b06e73a6a59 2012-10-19 02:26:36 ....A 286257 Virusshare.00015/HEUR-Trojan.Win32.Generic-8af3c0c3fd620e0909f79029cf6a9adcfc41a1cb640a3fb110a818c56aa432ea 2012-10-18 22:18:24 ....A 510338 Virusshare.00015/HEUR-Trojan.Win32.Generic-8af4066623f1458737332f4cf752899a0660e26f8c954750fb015a6e4a1da894 2012-10-19 01:37:26 ....A 5242880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8af4b28f1f56d2d400c2a18aa36b8f328594f8ea402a636f67bfe1dd8ab27575 2012-10-18 23:15:24 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8af51b6820f1dbc34dbbf24576fc907b42722990c1de631070600044ef13f38e 2012-10-19 02:13:40 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8af73f7ca5395c1024a013ee0cd74f5f02f8f26c6279a63e1b93ef32e5d8e708 2012-10-19 01:22:46 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8afa6ed0eb6668314f8278968cf54191daf6ca941147f5dd1bd6dcb48c0c2750 2012-10-18 23:16:38 ....A 199587 Virusshare.00015/HEUR-Trojan.Win32.Generic-8afb08c2058eb9f1831808caad419420c54cecc101a26787617d6bdd1b51571f 2012-10-19 02:16:48 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8afb369de0cef2438d76912fd5a86a5d79de7c005342a4863ed6d88682fe904d 2012-10-19 02:20:06 ....A 2994793 Virusshare.00015/HEUR-Trojan.Win32.Generic-8afe0bd22ccababa89cca7b9c38b239d121e2e91330ac829c3d47fa04b2994b4 2012-10-18 23:02:04 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8afe16b558e49e73ca49703cd44fbde6b2275abc7d8cb9dcb700441008d29d5f 2012-10-18 23:26:36 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8afe7b4631701765ddaa5cecc111cb1eccbe33ebce9fc1c2f36feb443a2d9156 2012-10-18 23:44:38 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8affafb12a4bdfda0ac3098e48d62ded47071bfd67341114dbee6d5c2db17cb5 2012-10-19 00:19:18 ....A 36160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8affb37782c2e6d9a4da8e1830f58918d504d3bbed6bc8f14a34544fd652bf70 2012-10-18 22:21:06 ....A 67940 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b001a2908a69de6223a99d6daa145425280b0b50f2b00b5f7fd4ab9ed2c0c03 2012-10-19 01:30:06 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b002ac364283a96094ead73533f6edc6754741525294b06bc084c4c0d0fc047 2012-10-19 03:30:48 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b004c140ab8f2c85489a1dbd68dc00b9ef2a2b2dded2bf7ee0cfbf91146aa85 2012-10-18 23:30:04 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b00923bc9979c2fd5aefaef283c1ccc93222640cd4a64f19cf9ec126d850163 2012-10-18 23:39:36 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b011c2d49543fdd91a78c0c61bfd459948b4d820b94c87fed1014d1e45e0ab7 2012-10-19 01:55:46 ....A 136800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b01320091f5789af7fd2a4e43a42c62e90f9a6e7ac5771b866214a141719a2c 2012-10-19 01:42:14 ....A 3194880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b017a06db91b12030d99bfcfa69596e3c65bbef0ebb18168962f61ca7ebc07f 2012-10-19 03:14:14 ....A 59294 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b021bf90ec273d74248aa90744278e10a7b69cab122913724095b20efd65881 2012-10-18 23:42:44 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0286e9213b7d742291ca5901490962ce1d24cb2e1c8376305a3b572a007098 2012-10-18 22:37:40 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0372f6d74c3093bdd2e31b0b8a280b850702b5761114d869bdbd90eb27379f 2012-10-18 22:38:56 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b04553fc3d40808a942a4119220df385d5a3a821011d4db531dc92c0d86ba94 2012-10-19 02:36:34 ....A 424960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b047c76f888ba6a2ad845fc17725bad868d9a99fc842893163213f251ada3a7 2012-10-19 00:35:20 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b048a3b11a33a621f6f9f81574c08a2b8adca5d02620d5a68aad77c959943e1 2012-10-19 02:27:02 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b05bed1643a2c39b350bcc4d3dfe1b82638dfc84ae29a2d277bbbaaf297d91e 2012-10-18 23:02:34 ....A 198687 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b064a06dca6eeedbd84c21434be8f9e037acaa0cadd8cc1d4658e56e26ab13c 2012-10-19 00:51:42 ....A 93712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0892bcdd5bd7bea6e8332ec08996553757ad16a5e8ecb9a87f3dc34cf0cd2f 2012-10-19 00:20:38 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b09493142fb35baee37682f1e43e5756b787a915b4a9dc73904f1050a1b1f32 2012-10-19 02:10:10 ....A 581632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0a59bc20acf47d8eaecb1c3e389cb91e716a1ac8ed6e8fc5248d3ee69e60f9 2012-10-19 03:29:12 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0aa9f545da1d110437ede326e42a782e6dbfa0f387f5f1a4ba83ef465e123d 2012-10-19 03:12:30 ....A 884736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0ae5fcc5c3371bd6e96c94d743d350d96daa89e7600daec57a642db90029c3 2012-10-18 23:31:48 ....A 186368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0ae9246fb1effae7e5ea84125eab2213e1b5817325e125c98852b294acea99 2012-10-19 01:27:00 ....A 155904 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0b571e25a994704b6d6688bf504b6f74dd2ed6c051c5aaec548ae1ebdd302c 2012-10-18 23:52:38 ....A 526434 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0d1b904c754675df0693b83c3693fcbed8737bf6c78c1b38ffc75ae3c738e3 2012-10-18 22:49:44 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0d88cc62075ba4ca9fb28b63a29fbd88fc077143fa2e9595635db61e0a1e66 2012-10-19 00:44:08 ....A 25112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0db57cebed84546812c8255eab7f0c4302badd30900d747f8225e8b9a3fb52 2012-10-18 23:26:22 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0e19e67c18a18e9a1d5e1387ce5f8de05e936488246b0a42c9f3ec7ad3c954 2012-10-19 02:43:36 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b0fa10182f91bc75999e0f4aa893bfb0021de64da13fad64205f7ce109488db 2012-10-18 22:26:44 ....A 1537536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1057d5921d45de6a94282906076cbd23dc03e24010224b69c9ddd716ebdcdc 2012-10-18 23:34:40 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b117aae356ec4005b804fb3fe197333faf20885e93bcbaaa28fd9500f3a24a0 2012-10-19 01:23:52 ....A 164221 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b13721fba394321a9b95bb75ca92265322c42a1a991947ec3828e1e51898888 2012-10-18 23:24:24 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1455847ded8899665a9f9f35cc2069d05db7f6d82731cdcd9e397a1061cbd2 2012-10-18 22:34:44 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b148927efb0a4b5b035ee87aef285715fb86df2051c9f85f15e3362daf4638f 2012-10-19 00:24:50 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b14f70803a98c753222a252a87c7f6b9d145fa971ed3ce4eccead75b004f326 2012-10-18 23:54:16 ....A 390144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b15068ef0fda65507eb0ea73c794051986b5d04403ffe79e00b69a908da6a3b 2012-10-19 01:26:46 ....A 105984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1784a5b2de3dd3e485266b4ee058530f7ccf32a018ca9ef9acfed4fd113b46 2012-10-18 23:03:40 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b17908eeddb40684c139fab9b5e3adc7d654726baaaf52bf7b0ab338712d831 2012-10-18 23:30:04 ....A 550936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1885881fc71b4a7e73b6c2787d644a23cd1bad75c471389eb1740b992ee9f7 2012-10-18 23:53:36 ....A 978432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b18df62ca86fc0858b8006e6b61f16b57677de29969073287aab2f35eff6759 2012-10-18 22:37:48 ....A 281357 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1973e8751a304da65b26bd3485bc4207fb72fa4ac9866ea86e3679e7a3da4f 2012-10-18 23:06:22 ....A 115712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1dda9c417e1c96ea2258d376422a9a0d98d819ef2b5132f3903da88d70beef 2012-10-19 00:31:30 ....A 84544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1e9724e8d33acd282dce723b45920226bc615f86faa791beced06a09845e03 2012-10-18 23:48:54 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b1f8fc1f63c1fecd1fa29f6a7c9490df48a469bed45b678a39def6d762748a0 2012-10-18 23:45:54 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b201922815f085085a117a14f28d8ff9bdc97cb257341f43470f30c675bfe51 2012-10-19 02:14:50 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b21f1cbdf4e17ae1f5b935567bbe164b6f256d5bc7c7efe6c6ed266d67b89c1 2012-10-18 23:06:02 ....A 148480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b222adbad17923f954863ccaa2a1deebbf0502a80b399d520a75a5a2ef2ec63 2012-10-18 22:50:28 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b242c6a566e8391ccda739a5eb20059c8b6db67fd1378bdf3fe3a827810aaf3 2012-10-19 00:39:50 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b255f61ef8729b2bfd75aee7035871ebedbe4d6fb508738efcfe9014dcbb021 2012-10-19 01:38:46 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b265b6920321b57341a74380e058da98d5df58d7d385d0f902a5e7f3c9c4e6f 2012-10-19 02:16:30 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b2840c65d3923295edef7df96d01c615b107ffd9fe8596fe890700cf6ac32b1 2012-10-19 01:24:40 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b2bc39ffd67e07904c711f404b03e0e88a2d5cc3ee1df090fd06fd58b431ff3 2012-10-18 23:54:24 ....A 38916 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b2c2d1c52a4988a4062ba67de82d4890b495f0dd25ace73ef97660f2acae894 2012-10-19 02:06:02 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b2d1d49d5b2824a57c07c00bee7118ebc895f1306e7a035c7d5f36c3cc968da 2012-10-19 01:09:56 ....A 41984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b2da5d9888a57dd132a26e12aa53cc6e9acded0735064c3451620a5005cf1e6 2012-10-19 02:04:06 ....A 213008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b30f57c5a47192ef6be458f4feca683dd917510ce78f28ba333f3f6771274b8 2012-10-18 23:47:32 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b320844ba29be3cf7b40d33db2686b5176ebb73d22d7da4ccc67da96a8e5de8 2012-10-19 00:13:14 ....A 69324 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b341a1fbe0a5a5bb280f5533e16c40cc2ad6eb7b5dc7cea9e768c03bbabb388 2012-10-19 00:48:02 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b34826b1f9308f2bc7c239751d6bc03e8211437b687dc00fb4691e1b2cda159 2012-10-19 01:30:36 ....A 1023457 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b3690c94893714745a2977e463adb52b4f692df12f94a4e21cb16af356dd3dd 2012-10-19 03:38:20 ....A 397312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b373311065be94318c4a167bba9e6278d4fc7d74d95670f023a7deaa2b9f5b5 2012-10-19 00:04:38 ....A 1341956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b389e82133212e48f44c569c359788a69a396e413ec9d707715c2a48d87f5c7 2012-10-19 00:04:10 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b39ace407636f4018fc7e604e3c8361ed869eb9f9a8f344601bd531fd405e00 2012-10-18 22:38:16 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b3b19b5448a86ad2644f3005d0979aeed7ba714c866cc9ba2ae454c78946f54 2012-10-19 01:38:04 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b3d25f4e02e0467b2ff5f06cf71f1a3c4f259f7093b21f1aecce12bdf345511 2012-10-19 02:44:08 ....A 339745 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b44162c11e9aefb44974ada990280e8297bc24e04d6d6ffa8c062f4d6cedd86 2012-10-18 22:38:54 ....A 76314 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b45ae2f7add459bd07b94c6e72fcc7b62396685b9ef633abb86947d586227ff 2012-10-19 00:03:18 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b48e5624f57ab4be75b8708cd40c3b5bc8261d8abd7be12922ba73f2b2fba75 2012-10-19 02:42:04 ....A 84224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b49ce55978256ff695952849e7002b77271602ad0cb4102d6a93c804c859064 2012-10-18 23:29:30 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b4a35c1fa01c49ef092d217717c6372f59856ca08b68a6968d67d7852e8af03 2012-10-19 01:43:40 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b4ccef9af3f4832859559790771cbf8d93336ae105556872f3bfb10629ac280 2012-10-19 01:53:36 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b4da84f632edd49cf5f89bbc31ec0fd69708d803a64a63ebe76bfb9826f852a 2012-10-18 23:45:36 ....A 76060 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b4e2c72956653c96f8bc7dc873696311a53bb7e6c107baded90c0c8ab219e58 2012-10-19 00:36:30 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b4fc5db25923d8ec68c31085bbb10efbbc512da747490a9116bc9c877ce8a65 2012-10-18 23:49:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b500020f1c622ce2bb7bb1099ea7985f1d1532834c91eedaeef9b94f85a30d0 2012-10-19 01:15:52 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b5228b8a6b7d4da402ce863eba9d41d48dda7c6ade282b5ec5af2d84b873f2b 2012-10-19 03:30:30 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b544e1f2db4f1aacb649e6c4f3cc40b3e8664972a236104bf117ed59084edda 2012-10-19 01:28:46 ....A 56320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b549df19e35a8be6822319fa3dfcfedad48842d8b89c52e092e2ad38eb2cef4 2012-10-18 22:08:50 ....A 895488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b54a34ae2e417398874b50ee701ebbbcb4608f641b7890eb4e0c7abfbf3ea24 2012-10-19 01:11:10 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b5545ec3e7e8851127d6d36572664cec433f88733760dcb03558d7317c2567e 2012-10-19 02:06:42 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b555125f0a62db18e57a710851734989273e2a9431ac7b97d6214ad28ed0cb6 2012-10-19 01:49:20 ....A 248320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b559251c7295fa939f6d0f7284342cabe4132f45a1ec5be607f54e7f902e1b9 2012-10-19 02:24:42 ....A 2328064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b55c6e2aff317c55c47f39c0b6b268bc2f9639cd05a0ae558c0eabfdf57b5d7 2012-10-19 02:42:34 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b561d233a2244f24106dc8ad374e7b73e482853bfb5d55563fe000da000a5f5 2012-10-18 23:01:26 ....A 427520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b563a4972aba213500805b4351c50d3723cb7ee72a7f7a693cc1ae87446ffb3 2012-10-18 23:52:38 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b5655a6297235960da822b95e5d41be172de2b4819de06adccd406e2274aa5a 2012-10-19 02:32:52 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b56ad8ee87eba851187fa3a6a7f8fc15bf934414a2602ffde4c54a69456545a 2012-10-19 00:57:02 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b5c74db1609d17e953b493d8d31aff892f3ec9437e7ae02a7886c2695f17de2 2012-10-19 02:15:36 ....A 9645 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b5de90a93720f56119ad5d6973eda8307206ffd46dcb67a10668a1609ccb1fd 2012-10-19 01:40:12 ....A 119813 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b5f527522bd9db9335637bd0e3f421cc8899e3f92dfe19235444eb7b9281c15 2012-10-19 01:42:46 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b613ea78764f812c4bf4a829af0ccd7852eaced502e31d75966eab2c4af7b6f 2012-10-18 22:49:58 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b63a30d11431200fcb470975a261e66c312572f61f7edf335e9f777a14c4679 2012-10-19 02:12:42 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b63fdeb5c8d99a4801a473dec232dfb395e77c8d2b16087913c4e8b14615ad5 2012-10-18 22:23:50 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b64dac1b75b8885d3a72a66b82e9f7dbc3ecef265d31f373e85f5d35ae2c67c 2012-10-19 01:23:30 ....A 101888 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b67bec44fd63a12591a91e98b0ee669d619d4dc45fa6c746e1d42e931dc573e 2012-10-18 22:33:02 ....A 47491 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b6838178ff03a1fb47baa36109aff9f9b7c93d3aa060990fa372f29bad4af9d 2012-10-19 01:28:30 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b68542cbc8f83cc801de8d2cfd34804c14a841d4777bbb9f4a71a5253c9f02d 2012-10-19 00:41:34 ....A 178176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b68594bdc5ccb396a95f06f15e1449902f3ea6e243e1b5f57b6fd6d86b5ea69 2012-10-18 23:53:58 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b6a53a33d1e47ce602f424efecc8aa05a68dcf8dfcbf480d37ac8d1b6c05460 2012-10-18 23:37:16 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b6ccd9635f35f3dfcb0d698c4bc45d67caadc5071a8beb225658f7ce6a1a3f0 2012-10-18 23:45:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b6e5f54ae4dc905a06c29154d181972c26e5f1570cf0be9a97ca0acaebf3dbe 2012-10-19 02:02:22 ....A 601088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b6e813bd65e46f686d86d7e91605b74327bf947ff8ec478fa45a664c50c532a 2012-10-19 01:06:12 ....A 135171 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b6ff03ba66bad983042ecbd371db9cf2114768cc8e1c6e529f4d11801d0eb71 2012-10-19 00:47:14 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b720d1b7c38ac93ce8ff3e25a050a50a791b894ff5ddf094fa0ad26b10b0e46 2012-10-19 02:41:16 ....A 516616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b72589bc3688f05bdc7f3cac50d576f10bde48f81e7588146c9705364a4d033 2012-10-18 23:17:16 ....A 5603059 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b72b90dfe1a9752c10a8568e5092d99b2b0e52425457ef9186bbe0ec427f16c 2012-10-19 02:51:02 ....A 936576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b734e0ee12fd1f25d5a1faf1b8e31a0e5576423bef157d3ef1d5139e94db1df 2012-10-19 03:31:56 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b73596e0982ceff7b0c063062daa3c0faf462e139213a4c97b8015a26e2f18d 2012-10-19 00:41:08 ....A 4112384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b756949a788c0d9f7db7fd412364c3fd18878ca20efd5713a60803fb484f1b1 2012-10-18 23:53:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b758f40f9ebc58c00728c8b69c118e9d41a3bca7a922df578a3d9befc69ca69 2012-10-18 23:52:54 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b759dac4ac120e311368a94426f21322ad7abf8e0ff905751416a1fbf911768 2012-10-19 02:08:50 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b770590b7c96dc6ff9b55f121f936aab174c9068b4869d55437fca511de0dee 2012-10-18 23:53:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7747660f63cbb07d2ef1fb6fc5f59f2f894ff952171623466a6d16a61a7553 2012-10-18 23:17:48 ....A 440320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b784b3dac70714278db948b354cdf910b4ea54964a27f67a9c8bb4f4aa664b5 2012-10-19 00:22:04 ....A 3465 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b78572a91edc24a9868e18b094817d91e30dc5eaaa2560ca6718cb2e61483fc 2012-10-19 00:41:50 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b78833fcda40cc42ae1181012d4131aedeeb69ad1f6f29c13b74a183a245cca 2012-10-18 23:51:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b78a44f9c47a5031cddc3dbe8c330f4db419f182bed59c423f2c0db4a064a04 2012-10-18 22:59:28 ....A 42080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b78e99ac7c6fe29aac939f65302cd7b0b9e4f14c6cb84e329c98a7a91110e6e 2012-10-19 02:53:16 ....A 913408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7a5e1a0cf01cdffad7796ba835cb8d947ee78be7c5a79f1d35fbb90ae7f31d 2012-10-19 01:56:36 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7b33631513620e4397af00638247ad88abf7c9da00d69037ae049102fe4384 2012-10-18 23:08:38 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7b492142dc86ab59850c00123a662fdf5e643f1b462c7fdccce5e415df8eb6 2012-10-19 02:34:50 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7bd16f2bc8bae250b616de3b3a93c5dfc841bd576c28f9aec3866b3cbb7a53 2012-10-19 02:42:08 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7ca6d38063183aedd64ef39361c9fe426c538ab3f4aed9e15a858c72e251eb 2012-10-19 01:25:40 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7d20756df4985a4e249e9a60344d3d4ac4489adaab7c18d9a559ee537f4ae7 2012-10-18 22:50:44 ....A 90624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7d9d5d48194d8372fa1d52ff933e3c28f0e4bc626e0eb89bf7ea1317ae401c 2012-10-18 22:39:00 ....A 1971412 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7dc26840e1b205d5e717a40db255d6836516f51a348da69f2bd20099bb6032 2012-10-19 01:06:56 ....A 942208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7f008a1144040b2a9a55301fee38e509630166bff71137bac4224deb24cedf 2012-10-18 23:04:34 ....A 95712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7f11218bf3ef773f84b73f4f0f991689d0a79d9aa14c8b8726cdad2d42ca2c 2012-10-19 01:58:20 ....A 29272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b7f5425dfae9b9eb830f75d4bb928c11a33e0e5bc2d921274c2faaeacdbd358 2012-10-19 02:35:08 ....A 138752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b80eafdce5dadd5e3a3ecb89e851403cd97f14018bc9190ce8f08e941fd9a0e 2012-10-18 23:32:48 ....A 101888 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8580ef9c6db6b9e77d1f644e640bc7ba663f607ccf8b14779bef2bb012260d 2012-10-19 02:00:06 ....A 917504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b867d3376351b56637b07b03ec07c20c1047ae873ca3cca953df413254c6279 2012-10-19 00:48:34 ....A 42828 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8682332f8d47c3ac41d034281d00355ea764d96d03585b31fc501207604499 2012-10-18 22:29:44 ....A 57984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b86da8a558077db29563eec7b50e9f8a9edd6f53b43b9f8a0c64a5ed3e7d8d8 2012-10-19 03:09:00 ....A 2003720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b86df13d2f5bf4a6bc7d4911fc765523b87f0936cf99e537be332c007521f22 2012-10-18 22:08:20 ....A 1716736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b89f349e0768f87854da5567c457d09a451fd41f952e0d2b2aa67baf6d98bd6 2012-10-19 03:06:14 ....A 105944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8ae76bdc746b39730c96930802874101bfa2a6ca0253290456180b5a9fffd0 2012-10-19 03:35:00 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8b876ad103753ff84a00ec06919def53691a41bdf414a61b5efbedc38d1863 2012-10-19 01:27:34 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8b887eaf64e7ddc17228fb7dbcfd326e0cd12aae6828907fa4d7890392e3dc 2012-10-19 02:37:32 ....A 53266 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8c3ab92826a53706ecc9a7455044e7d973ca45843ffc5747ba6a87c64d41a8 2012-10-19 02:18:26 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8dde0f7b22814d22df62146f2c03825391f2180f8b178e94aa696e38254120 2012-10-19 02:09:28 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b8e8219a0f412507024c02aeb0708242dfb6eea1c06bc758296233c8ce5c61c 2012-10-19 02:27:50 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b91a1a5aeee2e3ece37e53f9338fbe607fb13e76c4a42ed56633f1bb193e511 2012-10-18 23:11:22 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b92d112c4291e2cf830f5c7c835c3359380825ed0c7d81e6718de4dbbec887f 2012-10-18 23:50:38 ....A 2306048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9327cbc95373d4e467404dcbb9a46d0ac1c8a19f070d774e9a48fc3e6fff43 2012-10-19 00:49:56 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b93346ab0ab0907a9b846d6856d32eddec96c3c1f638d0b21c5c676750842ad 2012-10-18 23:53:04 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b934b778044460dc5d34f399b3dc1af3188912286ac00d79bb8353aa9970813 2012-10-19 01:32:56 ....A 285440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b934ce502815c99f2847042673b151a4563453579501413d39fe222e6a09a75 2012-10-19 00:17:18 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9354055a05f0df5f7e9885d854ce13f0ccab80a9915bb78c70d8a83cc36bc8 2012-10-18 23:27:44 ....A 93212 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b93f2f70c973d9202973717e8caa26ad246b365473e9ed2adb66d967046304b 2012-10-19 03:23:54 ....A 217675 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b94cb46d0a476e848f4e23aa99ed0a7ef4ef3b2304060a10f7228146aae71ca 2012-10-18 23:45:04 ....A 28972 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9522dc8141cbf343a16898a6853083b9bb9d716e989b7244b0a80c9e57e72d 2012-10-19 00:22:40 ....A 133632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b957d44f8df52d25c0c72a0b9cd988b1e2762926c6966adf108376ebb7767da 2012-10-19 01:41:28 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b95980c3ba1036150cbc6cfacfd242b0fa7607544e318214f1b815b38e51ec5 2012-10-19 02:05:32 ....A 684032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b95daa5cb153552ebf0dcdf57a7245346c82eaafe2d447c4cad4a2f287eb739 2012-10-18 23:47:54 ....A 131328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b961ca70744b93dcb7b6b36eb2d78ee6d0ca2e1994263ecb714026554f1df5e 2012-10-19 01:23:46 ....A 1354752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b96235aeb3e6a445e8d97ba73d0904d2a8e203a102b244393ebcd09518ceba2 2012-10-19 03:29:50 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b964688caa440f75f2dbc7eb35955cd85e4ea05d0d91a4e1cd07987ccb8ad3b 2012-10-19 02:10:14 ....A 168349 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b97477ddcb0223b85b4f237836e2bf5991b8d71aaaca91f3e92d949a3864efa 2012-10-18 22:54:10 ....A 179712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b97eb1a7467ad30f0d1669735e4a0ac6ebe4d7518c807de469702ec90e94839 2012-10-19 01:26:42 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b98cf6877dae372eedfefc2940eb8cb815f70d9ba26517090ebf4b67cb2d1af 2012-10-19 03:05:44 ....A 59904 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b990a460eb7cb437652723d9d2e49091ed915e268ff5c838c032bc6a32e481d 2012-10-18 22:39:46 ....A 52593 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9baad494ab71a374a61211aa115430c2317e6d57869c1df0ce3105afb75f13 2012-10-18 23:04:46 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9c360e0e867d0f7a42c7b4d020d397d144f38bbf4fb4845721b7646c9bd599 2012-10-19 01:13:26 ....A 168480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9c38bad7c09245e0121e7f5701df8738a0905f8da8555502e500089ff88b9e 2012-10-18 22:59:10 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9c7892f90e2427d03e2213a0dd9df24072e48414ed5f25c337e889f577b348 2012-10-18 22:46:44 ....A 23089 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9cc58292976ed362784bcbff1bff8b0a8172c2e2a5a0b7fdb59d7b702b3710 2012-10-19 03:24:30 ....A 1105920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9d104de5ae0504be2633fdb1899295c2f89dd7c43c8a6ad312c5a2f3c1cd1b 2012-10-19 02:47:18 ....A 56172 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9d3bb90c7426af26d4fdbf2c162effc0c32221ebbcc161fed4e74e594bc7b9 2012-10-18 23:08:14 ....A 552448 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9dd63fea2778d783dbd2962051256331040c57cd739bd9fbe65b9fd6e9ea0b 2012-10-19 00:09:58 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8b9df7312f52b5e006be2d5da10fba51d2fcc2ebab9e0ba9802df3f7ad1511c0 2012-10-19 01:14:18 ....A 38400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba02d75d1a2015cce35fa964811b6a592a4038099e8449c3208252301381bce 2012-10-19 02:24:50 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba088499d301d5acd9ef9330db765664d1816e64423ffb1d2b781b7a1df13ac 2012-10-19 01:54:24 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba19df37f10edb586a0146d559bb68079950105dce77a865abdec63530cd831 2012-10-18 23:01:12 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba1dda1a35d83e60695bcbc0521ee9e60fa6207a8788a70a319b0cf9c1c287e 2012-10-19 01:59:40 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba21ff18790a9259cc7bb6de014d1ced2b9fb20af6c9d932eff82ce84bfdf99 2012-10-18 22:59:24 ....A 862873 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba2d7c70aba4874f48166dab77c3b320aa99bc834c4984fddbf4f62d107cab6 2012-10-19 00:05:26 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba38354d0a86bf2b614e0d104251f961adf47d1f1961f00afbf5e935af7640b 2012-10-18 23:28:04 ....A 146944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba3b8c0ed2b9cb433915e3718906f98a23f678df6d67da4b7a5dc07fbff1f97 2012-10-18 23:21:44 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba745a7ee02e5233407bd40a46e1d8cb852c6c52d63a0e7e8cbf7f0240f5b60 2012-10-19 01:22:16 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba7cb0557e20216e6409af3644cb6b5b01f7cda6e4619976ad0aa9db883cb22 2012-10-19 00:14:12 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ba906d19d6c40085fdd4e461d02e8c972180027aae5ad1181fabfb622819571 2012-10-19 00:25:58 ....A 98011 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bab73f9c41a19ef79a7fdcaf8fcc7fce19fff58452caed55d1190936969c07d 2012-10-19 03:24:02 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8babf7e1c27f52d2578603c6e25bae6806f70ee1dd93bb8e5492d164fe2b9e5f 2012-10-19 01:07:10 ....A 277109 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bac021d9cca5416739a0151e82c23b4e6248da65404445395168c71b73ef4b1 2012-10-19 00:12:28 ....A 57705 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bad12656842f9e1109b800732292d35e53a297958527fba9306ff08ac0efdad 2012-10-18 22:49:44 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bafcd1b7c715c50215c242a8576a9d660ba7b33ff82100161724639aea2af28 2012-10-19 00:16:40 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bafce8110ecb36241eb56423052008357376acfb37c432093985ca5a7e5abe3 2012-10-19 00:33:06 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8baff959898b03e905e2579e1428c9f249abf114f7b5090edc60f3a059305e4d 2012-10-18 23:16:06 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb03024d4e7b175b54a382bbb169f8d5ef6a54afe3311a037b6fdee60fbf9dd 2012-10-19 01:38:56 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb04d1631a6bdf7f9d0d39286647f90f35dfcb759ac79bb58f2449b961ae10d 2012-10-19 02:37:12 ....A 119808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb150fa9c619215815e276b88adb73453df46cc337043daaa21e7fb58df57e5 2012-10-19 03:24:04 ....A 97416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb1b575ad3c8d5c05b66f70b4109d482a3c6ebab61ff5f10d35f3be17d34e7a 2012-10-19 02:17:36 ....A 634368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb2609f1d0c18448b7b85c976040efec62953b8107d8c57d4be2d1c8236e131 2012-10-19 00:21:00 ....A 897024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb29e1c88676703949e416d52989fcf94f150e7f91488580247908a1ea57027 2012-10-18 23:02:08 ....A 136704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb3d82525960a8684a36ee67bc6383be863ebd052e2a8858c242372293102a7 2012-10-18 23:52:24 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb3daaefbde00b912a7a13790c47deb3ceb8f30edc387349f276802d12d2d52 2012-10-19 01:34:32 ....A 41760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb56133dc35568797a1972f0f4660063ba905b60abada6d60bb5907dba5aef4 2012-10-18 23:47:40 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb5a2847134d9e2e5021b74d5cd5934269de2995eeede4c7dc8f1b2b2cf6dba 2012-10-18 22:51:44 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb6608244ec5b3ba0ac4a2f4f5935ea4d71e6b70077f230ac1d03aad538987d 2012-10-19 00:46:46 ....A 3186688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb6b915be0389c21bc116d142ca8ea2c92cd86ff5d071639eda732234c164d6 2012-10-18 22:50:36 ....A 324608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb70d1d9612c2bb4152bc8d6c6874507bf3a0f445aac5505ff968a136e079fe 2012-10-19 00:30:52 ....A 642342 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb73e2251e3171fbf8eb31c080b003f1e0b878408f1bf651c145ccfb1791ffb 2012-10-18 22:48:20 ....A 19456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb8289e784e1ea30beba75cf10c07c271ad929a09e6f585f5b61a7ece27eace 2012-10-19 00:44:26 ....A 76597 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb84e5527d6e1a5f522962c9548fb2367a92b01d0efe60db5e7667b41728109 2012-10-19 00:35:18 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb8970af3fc5671cfcc32b86d02a66b29c03a1668c2a8044a918a670fa0376f 2012-10-18 22:35:24 ....A 221185 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb89bb21b8fefe0bda049f391a2f58c5b0d6361102677c94b936f646de82e35 2012-10-19 00:21:46 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb9546addb5a10e9921af82daf14c49685b07aa48351b39fa5ee386266e7ff6 2012-10-18 23:35:50 ....A 12800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bb9643208e37480fddf988727fa3a42704451e2f3f47f08d26fae1c31ce21e9 2012-10-18 23:01:48 ....A 401920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bba56c6cebbf28b9d1b124fdbe949052216803ea43bf0a1507afd639fb16c13 2012-10-18 22:14:10 ....A 53760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bba7a618e1eebb5d200ddaa36258fd31d68e37266bcd69443ec554f9c1e6b74 2012-10-18 23:41:34 ....A 360448 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbab2e413d7e8b555427b1c9b1c72ab9cc10f0fe8aaa73bbc2f6c4d1dd6797b 2012-10-19 02:52:02 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbafd5629f85c0cb3ed2861ed77f83d410e962006d72199271fd659adbedd88 2012-10-18 23:50:00 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbb227834b3d411b01a880b4e0059be3f873f4f6f1d00d21902d79f699dcabf 2012-10-19 02:31:56 ....A 902656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbb7305be88734e496bd6d1710dd6cb5d064bcd97c0b9f999d1ea1dc1d31a6e 2012-10-19 02:26:58 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbd9d544a9d398a2044aab1ba2fef7ab4040417a4af60f0abcfcf144bdf010a 2012-10-19 03:13:16 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbe2eeb977f04cf7bad0dfa932f70ab34bf81b146e270aeca329ff6df28bb16 2012-10-19 01:45:38 ....A 148984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbe8bfe944af67e09b70ecf498de7d242c1ee11c64a453e833a77e754a6321b 2012-10-18 23:14:48 ....A 460800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbf8c5a275424996d6e35e17264a8869626934cbcbe7f416ddfa09cbaf06ae5 2012-10-19 02:22:44 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbfbe3a650c1d7a7a53fa82efbbd01fd7af6f9014b1d29c67f926e38e38ee47 2012-10-18 22:51:08 ....A 443016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bbfec4d62cfa266448ec6aa3dea0d20ddcc17083d419887ecd0fa07aa4d1523 2012-10-18 23:45:44 ....A 48060 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc0bb35ff1c9e105c0624912c9c395d66b4b327f637e50b0d1268c0213b6b39 2012-10-18 23:34:18 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc1a2d7eca6bab25c7a40e77cd172717a3187033f89e18af22936031dd57f8c 2012-10-18 23:22:02 ....A 875520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc26ffadef31d752aad8462698c1896daca622223c0ce881fbd007c4dabe427 2012-10-19 00:56:42 ....A 943468 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc4ab381303afa00342c4000e1ac6e9217e7ca8d9563725f4cbdcf691fb819e 2012-10-18 23:53:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc4f7217b80119528014e4382956580b1133ae1f1fa0c0bbc00fa74a2feb4ba 2012-10-19 01:34:34 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc511da75ff06d59249c7bcb38b16b0b5612d96271dcaaad0ae0f817b7619bd 2012-10-19 03:18:30 ....A 61712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc520da48b01536d9e8d0ad3c9faeb6f74f2e81b482a1bca902f1acae861a96 2012-10-19 01:29:40 ....A 598016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bc86e7c3dd98d3b43abb2991b0ddc5620e93ddb73e03b9e691108c2a6cd57a7 2012-10-18 23:45:20 ....A 738204 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bccee330da8ca6d4927228bf45ff39ff63629f028c91fc1dbfbf9a41a29f4cd 2012-10-18 23:53:40 ....A 782205 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bcd566bcc090445db5f7c7b8f100a1125fadf186d78293b9a12c9f9c300c11a 2012-10-18 23:15:06 ....A 126464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd14edbf74657551921990b16ad84c09e52310aa0a9daf63409232994db193d 2012-10-19 00:01:10 ....A 8760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd1aa3001fb7988e665a7f5e4af5de1844dfdfb6d81c2f538f5350de0e19ac1 2012-10-19 00:54:24 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd23b794aed8ebf869ab9cf00dc53936e8b7d42fa61215b0f80394ae53321ed 2012-10-19 02:02:26 ....A 187904 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd356a8105e9afd2ea5cdd75a169179e42788e167cd018eee9ed6d465f03b74 2012-10-19 02:20:20 ....A 1155072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd44561cc4a0eb0d0bc60e3a60bdade8a99d2a811a583397d41f6cf09e3fb94 2012-10-19 02:24:54 ....A 13904 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd53830b7cea400e27e333f725773b083d52741301bec12c856c65448d73e29 2012-10-19 02:25:54 ....A 98031 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd61929380c570db07b03757d1d73b0d3613da6b5bc3cd512919f812fa072e0 2012-10-19 01:18:26 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd782b2e3015ec5ce264a111ec79407794b6408451892c9371bf2cd7b80ee7e 2012-10-18 22:50:22 ....A 322560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd89d02ad5c045f8e89bce2fca381466b4130a7a5f4a4972d2d5d108e352afb 2012-10-19 01:43:36 ....A 741950 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd9a32515b85f068739e9727dd4f4640037a54389ff945623d59f41a3136d64 2012-10-19 01:43:10 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bd9b724b9d65c1e0142e04f297c00173544b33457d6449bc34c10d4f17615db 2012-10-19 00:10:20 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bdcb6299e97b7724f97756901fe183f83dc6b4876638678604de58a1adde88b 2012-10-19 00:35:56 ....A 1133056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bdd17c122be2262aeadc9bab9dd60d408a4e7d3e364bc51c2e8ff42cb33688b 2012-10-19 00:30:18 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bddd3369ece508c7841642a915bc91ffcfbf5c56a8bcb243fdd382e89d71dec 2012-10-18 23:11:48 ....A 183808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be03597a701cd77f1f375b860c2ef3260f1d1c95dc1d26e526270d597445dbd 2012-10-19 00:45:46 ....A 114487 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be134701fe24a884632804d38a8d1e73e3f9942376d65df7420ef106b91a90a 2012-10-18 23:19:18 ....A 464896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be41e61545dce96f6e9e56011240665cdf4445cea0f484bf223c379d3ae0959 2012-10-19 01:59:28 ....A 499713 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be42da35905639bfa7dbad7cbc8aae8e44cbf88292ec7e9172bced75d8a13fb 2012-10-19 00:09:24 ....A 92959 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be497f39b422644241c55f3f5b1c9ee76aa773d3b203148dde77735bd755f3d 2012-10-18 23:22:22 ....A 10542771 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be515d9999d96f3bebfab568368c46192bf69eb45e912cd2c0b1d38e541bf76 2012-10-19 01:23:48 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be5e273f89cb2dc1a6d38778e2cf9dece6bf5f66eeff52e08b89f69302238d0 2012-10-19 01:04:32 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be645c7b8a9d7e34c7d3c3ae4d187d4bc38700a8d648fb08b945f4424d4e304 2012-10-19 00:05:00 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be6fd88f67f7426153c7350d224c21890c1f68e280c64487002266b76cc7b59 2012-10-19 03:09:52 ....A 838656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be7f49f76ece7a6cb3daf17373de697be1b4de62b0b96af6a77938e41a6b346 2012-10-19 02:14:46 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be90a4da9edc5597a0b53bb082a06fb9f08789d4cac5c97eedb574fbfd79789 2012-10-19 03:07:50 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be982e9ff11775cbdce170a48f0224f7010a77c2d235f9b1bef22dab3552d2b 2012-10-19 00:04:54 ....A 1173504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8be9fea6d479240359f54712231abb1e61a87d3554e55fdd90f517ae2e94eb6d 2012-10-19 00:33:28 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bea2014ccc6071e589207fd964a78dde2ead60908841458b7f2552daab8d898 2012-10-18 23:22:16 ....A 2457600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bea8cceac153846b161346af2cf15ac3e47a77869e19b2c6215fd41162e3078 2012-10-19 00:41:56 ....A 690752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8beaad05d1af3da6b54c7ae80d4e6950b9f4391dc8f052e7831706080af293b4 2012-10-19 03:17:08 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8beaf2caabe61aae67cad74d058f8c01af4281e01ab7aece9f3903c4f8ec8954 2012-10-18 22:40:12 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bec1420385a5a5725dfba671ccfd15ea75da17a093ea2295fe885867d1135e0 2012-10-19 00:07:56 ....A 1736704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bec72900bdf8384d3304cce6f35b9e5a5fd3da75d0eb6ffeeaef2caffa9da0c 2012-10-18 22:53:12 ....A 327680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bed50f23098fff3aa409685479d44a2d9766932393cee316b5b9500bda5f55a 2012-10-19 00:38:54 ....A 156672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bed53beb7812beba28f403875e374ae2fea65af740d2df104c16cdb9e1b93ac 2012-10-19 03:09:26 ....A 19260 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bef2c3a2ac3c0249cb8f1dadabe430615a98b748794227b00555aec419f6ca5 2012-10-18 23:38:06 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bef8e754477c8ea93eb71005c1fd79f41c2fe6d659acc2fe0c4c768784ff6d8 2012-10-18 23:42:10 ....A 693087 Virusshare.00015/HEUR-Trojan.Win32.Generic-8befde0636b34ec779d254118302836ec06232aabc61d1ba692527a0067ce568 2012-10-18 23:48:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf2879ef52938b892fb8a61b8fd08b9b802ce6883cb749fd69ecf78ac23a4b2 2012-10-19 00:40:14 ....A 299389 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf5744811f711991fe0a8228c98e3f478a4756cd6c3f2ce65e54d382f584905 2012-10-19 01:54:14 ....A 51200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf639c172c1d550efcdbcc6b25b478ed41e507fc5d193385b6d2f5e2db8f539 2012-10-19 02:47:32 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf67793404e3d06e624dd5f547d9ca8fed8e5cdc6e0c11f7377b9d2b423ec80 2012-10-18 23:40:18 ....A 89469 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf699784772e2625cd073f4b3021917c931ffd498a4657c77c1296ed3c50012 2012-10-18 23:51:52 ....A 32098 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf6aa2c11d83e862241631e19fe82a3196f1ebb9429089f986d33725bf74aea 2012-10-18 22:36:20 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf6d1f11b64e97d0a09311363982d7942e733582f5bd3575197cb113e13beb1 2012-10-18 23:12:14 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf6f7d09178c6ee7fa765dade98bf394c3db4052346da165bdccdaf46996d71 2012-10-18 22:07:42 ....A 44544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf8bcce0057ca30ea039475ab3904a32fe11d35f70cc001040234678495b7dd 2012-10-18 23:39:30 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bf9c3af6603e3f836bd79b123955d443046886d9778f9fdf8d6f9d75eff2126 2012-10-18 23:56:26 ....A 1253 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfb7f1adfe3497013591f101693d7be122783876480073b01709349647e204d 2012-10-18 23:16:06 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfbcac8fad3200aa17ee3521f878acb0230d59f3b801828b4659a6d83f08d55 2012-10-18 22:49:34 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfde47e2d33a8aeb2a1836071467e3e703623fa602b2b2ff77441d11e61426c 2012-10-19 03:32:30 ....A 76723 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfe2b590f0a50f11c9250e7ec0542ab9704f50c6ee920cb7435c0aa6f60f7b1 2012-10-19 00:15:38 ....A 124576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfe57f35350d5c70f823e6294de7295ca61cbe7034935762faea310b0f22182 2012-10-18 22:48:08 ....A 18116 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfe98697303d0e3dd645274e0d0c0f64d138cab57c6b1f12bafbd68c89bd735 2012-10-18 23:43:22 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bfebdedcbb9b09e8850237f1449ee68d2aa010a5c11cd22168f09a7cb64febf 2012-10-18 23:55:26 ....A 614400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8bff0f91d5ac87d07a63d69df12dbd5a8d15ce3e69a113dd28a0d16599b924a9 2012-10-18 22:39:32 ....A 75079 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c01568be7fd1e972a82254f85d8c26340f543c1a121e4b1f5237ef3a8b09ef6 2012-10-19 02:45:02 ....A 3200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0278033378116c1583c7d2ab021d41d7cdb4e3c7a413fcc26442b1e0ebde1a 2012-10-19 00:47:04 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c056a426b758a9238afbd06fd69968d6517de217340276ddee261749d7a6284 2012-10-19 01:54:44 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0704e3c02b5e137ab018286498199f1291e15d094a34c0a9c4ece817e1bf7f 2012-10-18 22:25:36 ....A 829440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c07bee4c11487cd68f5c3f7a01756126b9adff96f9ef393c223cf9f9383c12d 2012-10-19 03:28:14 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0888f097280dbe7f1b11df047484091e1a270256ee19f30433fdeeae84ccd2 2012-10-19 01:21:20 ....A 38272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0bcfa6cde67a8bb0d157b4ddba5f3a7c817424b297918e3da233fb602dfef8 2012-10-18 23:59:20 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0d928f975891c9b7be7b7cb059d00aaf451faec6bb6a7667ecc5bfaade9149 2012-10-19 00:34:20 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0ec81fd4b73c3697931463fba283f3d5964ba92918c2dbef8e1e4f856cd4ed 2012-10-19 01:19:52 ....A 49158 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c0ed3caa07ff553b902002a4cb2f133422a802619dfb84e09e2e1c609498d98 2012-10-19 00:37:28 ....A 552960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c109741d8441c85dbb95fca26e87405f68cc69bd46801eef0524f5bdb9abcfa 2012-10-18 22:58:20 ....A 137309 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c120911288992d54761eabc2c74227feaf39d2c0a5e3cade533be6823c0a2b9 2012-10-19 02:30:02 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c12c638c5d7ce3a9216eb176ce30c3174785dcdac8728284e97c4bcab25718d 2012-10-19 01:12:28 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1324c378fde8135e6ee164438e56a4c5fc0ec8e046a3163bf026dad05dac9b 2012-10-18 23:20:56 ....A 299608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c14eb831ae20c7f8f382518734086c72f7f5065e71fd2645deb770a76692045 2012-10-18 23:22:02 ....A 124416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c151e39737e86bbd3a6c071d2fbae4b547e07d397e50d669bc044b8f798b17d 2012-10-19 02:05:12 ....A 135172 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c16434e85665529ab2359959fd4cc6adb0b31be88157293d477b644ccfb52af 2012-10-19 00:36:54 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c16a90e73c05ef4cbd81b7f97ac513a41eec119114a59c448d2c885208a1593 2012-10-19 00:36:20 ....A 203264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c170dbffb8c01960d28ebe870b8def93815018096cce9d1ff4c92e3416bc4b5 2012-10-19 00:29:46 ....A 107423 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c172670e3d57d23a397577c7df6a5c42da391c14a67b1f4a9d6619ac3bb8ae8 2012-10-19 01:45:36 ....A 355897 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c174bddc000e1d583cf040948dd221703fae2137eb084f61921508dbceb9c19 2012-10-19 02:12:16 ....A 260729 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1768e9043d5359c47e1831015662af32e050491206b0d1ff71e45fd5ec4a0b 2012-10-19 03:30:38 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c179958331565a9bfe8c7529bb0714f43d43fa7766ebd2c46e0fed21597ef4c 2012-10-19 02:54:54 ....A 369152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c197332e175e7500f1037abbcbbea334082cd9a8a3412a4e645053aacb39815 2012-10-19 02:18:32 ....A 64512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1abe142ca7f9e442056e13a87c509f6690ffb55c25b8501b21b014ded25951 2012-10-18 23:18:38 ....A 1930504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1b0d955b67da72d3cb5c0e6730ba40a4bb7de3b196467f45aeafc1192ce167 2012-10-18 23:46:32 ....A 364582 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1bebf4b58b57f07a87a17ccd355b518efd8c25b2cc9545bd1bf6302ae3d95e 2012-10-18 23:12:14 ....A 154112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1cde5312ecb7dd452f02fae6e4296f95f595b4aea7bf4f83e11c9ca789e771 2012-10-19 01:59:04 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1db4d9ff59c3d5c7045bed8405ce4c45cfd2cd6cc7605e0315903be3c9a6f8 2012-10-18 23:48:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1ddb7bd7816097bdf0aa42b24b2b2f1e5cbf4311961a63a55f207069a15996 2012-10-19 01:34:10 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1e2e4db1752d9ae9ebdf1a10964e8c9a827019dcb5eb0c4f983e4e219992ba 2012-10-19 00:26:56 ....A 29184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c1fb9b321ca22793d966ca64a700ab5bf8fbe4f93eb4b8896fbd6dbfb0c16a6 2012-10-19 01:34:12 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2364f63addebd46691687469505bf706c8a5aa7f93e82bc8f86bd6b7adb52e 2012-10-18 23:11:50 ....A 78085 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2693aa97a3ff855e42bcb815e680400b3ba559ebe03691de8158362b5a36ac 2012-10-19 00:37:48 ....A 54204 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c271263b5d6808c36269ddfa6e60ef59782c076712052ce4d9e1939070b35c9 2012-10-19 01:33:04 ....A 197120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2953723b03716928daf5fd9e03f276678ba39863add6043d974546ca3826e8 2012-10-18 22:50:12 ....A 487500 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2c65174ed6f71999e31ed666e4d099f493e1b01eb2f16e817fa5185f51197a 2012-10-18 22:34:48 ....A 1390102 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2d0560036b0afc61ea3837e572fa799eadab7ace5af71f5bc67ef53bd45879 2012-10-19 01:41:18 ....A 72962 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2dec80de3dcbe4de9a7f62b4a75ea3c60aa60308284597e4524c9ffdda6ea6 2012-10-19 02:01:10 ....A 41024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2ebe8db9bd6c748da6ee574cacb5f8081991bf5281ad4994b231a2bbc7b80c 2012-10-18 23:48:02 ....A 26384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2f3b9aa42f102cd3cfc9a172d6bc4f694882e4ebf1a558c49b0d677f5361d9 2012-10-19 01:41:40 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c2f8aa1b6c18b4aab71cc58e2d9c0fc1131fabf118b20261e4739580f750dec 2012-10-18 22:46:08 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3098eb8bcce38b4a841bd87706f57a7c4607eb71e8a42a3ab30335a56c84ce 2012-10-18 22:29:40 ....A 231467 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3139c5065bce6b61d0ea44438922736e003c51c1a2ef4bd3950127a0799701 2012-10-18 22:13:24 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c334751671488a4f657e195a820769e523807ee4bf9e7aad4386ee41077580e 2012-10-19 01:28:54 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c33fed35d234509cbfc8ed54672651ea6bfef01196158070e6c59c171067ade 2012-10-19 01:49:08 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c34ea53c681ba545beafb99e0c358c7365f9a140435528087b6eb31cbb022b8 2012-10-19 00:25:32 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c352a98e1595683fca794cb1e24c0f8e6e6159d528c8e2fdc11b60af5a44de9 2012-10-19 03:31:00 ....A 243554 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c358ef8b81220612821defbdc445c94f5c20725e75ce78db85138a37b6a7a81 2012-10-19 02:29:10 ....A 326774 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c35c0d742f309e7e1b2e789c7ce4ca50c1c5fc55dbcd5dc7670fbd6b2f00bcc 2012-10-18 23:29:24 ....A 133150 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c361ee3aaab2c5f12ece32938bcb657f068f150ed5b6415bd874a8391944042 2012-10-19 01:41:46 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3663c99c6f2b475e402f33a7c9b021eadf746fe44a38aed8717857c9e8fd17 2012-10-18 23:18:24 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c37d5fee1418b4430b1d5f68b93a6fb00e9bd0a307e78802179eb2cad60ec1b 2012-10-19 00:47:00 ....A 164096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3890c101b187bf6c707773e24bb8b2c6cfe654f2eabc3785187773ce775405 2012-10-18 23:41:54 ....A 76526 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3ab9c39fa50d87fc2a3882e161d28ecc28134c5d20b65ee944c07a5e1c2cfb 2012-10-19 01:06:22 ....A 57592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3b245ce538d3233889c590544b4f8f39c6b7c93bb3cf2093324062efd71a03 2012-10-19 01:32:28 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3bb80bae67acb7b2b80ba8904eb5f04c8490343bf1fc6e4ddf65bbefa32ad1 2012-10-18 23:43:54 ....A 53268 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3ef5bb6a01f7e91220c209853f256ac72c52aa96d3e3bab68247081439630a 2012-10-19 00:04:54 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c3fc0927443c4acfcee477c30a24cc41507cc42fc15d24c1f2c8dd9808fff71 2012-10-18 22:50:34 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c424283428efd7ea70a90eb0df69a46c6257a8d02889c0ed679a8bde20ed474 2012-10-19 00:46:30 ....A 107008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c426af28199e593c6d663f422c4a3cb33d1fb0f009eb0441f9572d8a31ff059 2012-10-19 00:45:58 ....A 103140 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c43cd3f55e7468d9393e3bfc1e6d7d8e5109b619d7a6ee3467b2e99e64d6a98 2012-10-19 02:23:00 ....A 102193 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c441a21cc2d7c57a3557298d29a2bd20e4d0b0b725540decf16be7ecd3b5cf6 2012-10-19 02:25:22 ....A 44032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c44bf89f274bc70b3eb1693536970ce974482e7836ba2b020635e0cd58f19de 2012-10-19 01:55:22 ....A 28608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c45f708cd1688c71f8c21c823ed7568fd291a4f70660b25acbd2930cfbb4b63 2012-10-18 22:21:04 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c461d30925d38517c24f8216c458aad93ea61b2b2af0d220654934f4af153e0 2012-10-19 02:30:36 ....A 268672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c466f336758f33793e5be68b48013b84cebceae7dd133f06c9fcc6097d2e0fc 2012-10-18 22:27:16 ....A 122562 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c469faed0db20a7dd004864f59529de2e82ee7265aab2bf6d138f0f6861a32a 2012-10-18 23:45:16 ....A 946176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c46b0d5a8c11fa494f5e003a4eb4c0e50c9ddfc080ce2d5af6248e706beea4b 2012-10-18 22:38:40 ....A 41696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c47bd74b0b03ab347f7fdb715b1f1356072f20d0f26e33fc4e8e10b15dcc1cc 2012-10-18 22:32:50 ....A 270037 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c4c8c45cf38d6767baedd09d51414513757b09d6292729256e1f3b7fd116ca8 2012-10-18 22:45:42 ....A 374272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c4c907cbe65ec0f22904493f541cb9df29909598edef233d8704ec5fda62c19 2012-10-19 02:52:32 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c4f8dba95bb344643eced7d07d2f74fb97d73b6e1975091c1f423e05f0339f9 2012-10-19 01:58:42 ....A 41504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c50a02bb6bd454fd5cb6c0d14d0ff1f68bb532c99f2dc2c8da56fb5dfc3b641 2012-10-18 22:55:14 ....A 487461 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c519de85512b272a5263569152cfe8f803e090af6af014c36ccd36bb7dfe16b 2012-10-19 01:51:14 ....A 270352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c53750e1a3929061c1ef2b2af6f2347b1b5c2fa5278e860c519a2f68fc69d96 2012-10-19 01:47:14 ....A 69606 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c54ad9f01cd95d4d47bd89a0fa97dfa6531ab3395c2d2cee7086901d564b4da 2012-10-18 22:22:46 ....A 786432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c55a73eb4111ae016e8e446f907de8ed9a925e74be7d79b8228d2ebb9d30fde 2012-10-18 22:42:24 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c56cb8e6c12c77f7d13ae32d05b8025b54e55d05172da528f68209146ab41e7 2012-10-19 00:26:14 ....A 593408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c58411468139cbaca3e08696d5d3cc2bf4202ae2fe87fb6b05fe6250cbb4f06 2012-10-19 01:14:36 ....A 141824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c587ebcb9ede03c638b06bf2c180769bce4fa4342322d5a79f0613d8459e6ed 2012-10-18 22:11:28 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c596b38040a4144797f228770bf55e83d2026e2fd61e97ad44d07ff630aa9c6 2012-10-18 22:58:52 ....A 147968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c5bacacd86938fd00cf76db96dc9b761d8acf81617c2d3ed1ef1b952ef3f2a4 2012-10-19 02:14:32 ....A 36352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c5cc04ea1c98be33cf9a2db5108b7742d76e0f2d141724a09cbefc47eda2d61 2012-10-19 01:22:14 ....A 70352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c5dd3a1f8786cf95bc4a6c674d06b0bbff1291f5fa4d595b89a92a0e548b742 2012-10-18 22:46:16 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c5e13f076c0038936684c84f4de09e732a499e5c83f2101cac95fe2954faeff 2012-10-19 03:13:58 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c5fb5e3413355d7a28b644ce2eb3e38b1b3f92e8a4b3ef966ece4a568d2e8e6 2012-10-19 00:15:42 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c60ba7d9ba47a5cda6f748b18eb66098b4fc482c252cf770711b2355817f9d9 2012-10-18 23:37:20 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c614a680c95c3a91fcbec105c50fef24d6a938e7433bf333531bb3c81eaada9 2012-10-18 22:35:10 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c61dd808cc2e6fa4510944fa17a3486c67bc15f4e5c4120e9ff442be2b66faf 2012-10-19 02:16:42 ....A 335989 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c61e9fbeae7bbacc88e01b7d7ac8c3cca402364e9aa14a8e51d1c6e08317e4c 2012-10-18 22:26:56 ....A 31232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c621f3d631d07a2951bc9ddefc0d03190c7bbf6c4078f5c58e9c1490a149962 2012-10-18 22:54:04 ....A 34176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c622de91a004d183d3f4d43058f7df317c25df9809d4a1217dd577001df8c13 2012-10-19 01:15:54 ....A 487471 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6351052ddd08fc402e04ebf73b21ce6d996147dd4276a49a8ad315d5b33b48 2012-10-19 01:15:26 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c651bf6159ebbe70e11c815300a47c3ed38871293d0667b3688fb7a4e18f47e 2012-10-19 03:28:58 ....A 384000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c658e2e80f6ce162ee7d81a19fb96d5392dbc053fd32e51816bf84b7c37f1f1 2012-10-18 23:49:00 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c66c12cb6efb56519a91016f3526c15e71aaf540ada663064ea4bea2f855e8f 2012-10-19 01:21:32 ....A 756736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c67340844d3e9409090fb108097fac95da1afb60dc67732ff11ff3753a50458 2012-10-19 01:44:44 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6862280ece1ff16db9869177d59fadd95be8ffcf8cfaf568a48ce7cbd48771 2012-10-18 23:50:40 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c68dcf276fe6c2f856826b8caf9fa3daf310bb043e25f0c93f7d0141d8298cd 2012-10-18 22:48:44 ....A 301598 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c693da527081cd422d357ddd8f1525b295697878fe7a51ed0cf72fc370b92ae 2012-10-18 23:33:02 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c695900e6863bc879c9e758ded392fb14280e5d0cdf26407ce02ece6d4df19a 2012-10-18 23:48:10 ....A 38752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6a9e92b745e9690fb19fdb83109f3137be0093cbcb142a80bfdded2622986c 2012-10-18 23:43:18 ....A 103520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6b1f1f65f02189f9db334672421e6aac5bfc106c2150a1942356f06ae6e5dc 2012-10-19 01:25:16 ....A 2080768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6bc5fb4f7f34213e5649f570383fa762c12b37a65dcb4301f45802ff921489 2012-10-19 01:19:20 ....A 544768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6d5f6ba16daeb91538ec49cd64067cbc932d142120a25984a93b02157a4052 2012-10-18 22:20:48 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6e2ed6af7f0cc3a1a0c18c8dae086b95630af847a03214dc35d8fe20f08ddc 2012-10-19 02:45:36 ....A 725956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6eb2ce3a51b1c7c1b4e6ae4af8f744a711631e885fcb25eb24251baa79853a 2012-10-18 23:42:44 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c6fca28faa6de2af8205f0eca673b6d3c3a32745e54cb4de4f5564996779fe6 2012-10-19 01:13:30 ....A 643072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c702fdee40ff2c1cc712e1ad4211b7a180084f6a61fbbfd737b9a07bcacf0b0 2012-10-19 01:15:12 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c70316bd2d9d685783dbc9a6ae9a718282cf433f6213a280f9ae8cf5f17ecb6 2012-10-19 00:30:12 ....A 180915 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c70f2ca5ac7c21e0e966beff1d25d4dff873274501ac94c0996cda9faa55a15 2012-10-18 22:40:46 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c70f8e1ec945c24269c78b25b58631fb4b9c7da33f27d15f46ae0eee80741e8 2012-10-18 23:41:54 ....A 61609 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c71025a4f877f782f7625699dc4f1726026034d6967e64b3954ca4cfc7ad354 2012-10-18 22:45:18 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c716dabea8a24e31aaaa5c91d4dd0ee1ed11139feb4398d352fd20cdf2911a1 2012-10-19 03:32:16 ....A 186654 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c730a8cf2ad01523c0038a745c83151c3216b6bf1db0da70bacbe52595fc55f 2012-10-18 22:50:32 ....A 1333439 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c736d0ea6dee2bf19cbe92e35ff0f0d0ee486d49a801b542e1e038a80adceef 2012-10-18 22:46:34 ....A 1102336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c748a7cfd21c32622309f3b150aa8ad09829f520989156b0f6415bba6cd2fd1 2012-10-19 00:43:58 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c75a160852c522680f6001888290aba697ce4a71992949dead056553739b3df 2012-10-18 23:30:02 ....A 170496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c76447f0284f5e4b872dfa16893f83810b29f9e94876fe984edc8a8fe45957e 2012-10-18 23:35:50 ....A 86795 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7655e3ab6493e7e23f0c563313047fc4edef5a7c0cff93e4ee950b7c7bdbee 2012-10-19 00:46:32 ....A 19376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c76a5974ff0bd523a9ddcc4fa68485f379409043673fc45ec42a8ae7f5f011a 2012-10-19 01:44:16 ....A 487459 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c76c8f0fe12067e063e1aee59279ffb907250e162aace04358e6ed15b2b8afb 2012-10-19 00:21:24 ....A 248832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c76fc43cd6dc6ca24df74f7a425b1fa8fe549da70a00aa3067e1ce5f5819987 2012-10-19 02:30:28 ....A 524288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c77e4a8763c2a24754cff696f70c1dbbfbfa8a6c963913d6a355560490fc7f8 2012-10-19 00:44:12 ....A 150016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c78aab18af738ef97b0fa6ff3e849c6d5f763f02b183eeccb26fc70109c0682 2012-10-19 03:23:58 ....A 333312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c79a0e8d57df741223f1fef5fa004f846208344738fcd76353e276d40b48cd6 2012-10-18 23:49:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7ba1c3500ec9af7bbb2367aca748df27be157fb2748c63199e349dee5e435d 2012-10-18 22:18:46 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7bc558450e073ef7c3f5a440b2ac656a035dd812a14e48000eaf6a4ffe217b 2012-10-18 22:40:12 ....A 281430 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7c4a73b96fd7195424d0bda6750b509487abc938d82ab24432e4d0ddb06007 2012-10-19 00:07:48 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7c9747798067604d2ca6f2887c892ca9c87db75006e5f8febcc6e30d02a9cc 2012-10-18 23:31:24 ....A 468156 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7cfccb1b01941e83f2b52d87509f0ed3124d646b53d246e5fe88d5976e3b7d 2012-10-19 01:58:30 ....A 731648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7d3e8e2d829a4ae08e3f09a2555cbe93a420b4752e4f9fa5ac6c9fe254cc47 2012-10-19 03:15:22 ....A 64545 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7ecf7441e5630382e1795b73806418cbfcd00b575fc4dc182797c1403feff9 2012-10-18 23:40:12 ....A 120320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7f1b71f3aeae0a8512a387984f02db46663cb5761c98030297936dd054d4b3 2012-10-19 01:03:46 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7f8d0c9e85302b24db16d1bcce9f96e4d977735b7085453175858d5d78302f 2012-10-18 23:11:10 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c7feac468ed5c837b882f2aec73470c9cbff24bae819031ec3fe2d2b024bb21 2012-10-19 02:59:02 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c806e7a72fe3bab0d6d08b4ee1a4810ed01055870aba5211df11b0710125ea2 2012-10-18 23:21:12 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c80c54cc656f2241c15fcdd14a65e717ac592ef2382fadfd3e28f0b60dd6947 2012-10-19 01:48:42 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c813f5f833e35d85208ed42346358a12ecedd384eba134ff100fc4bdb3229e8 2012-10-18 22:09:02 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c81601566517c19c080e54e315336451197bc32a1b88900a27a187197afa1a8 2012-10-18 22:55:58 ....A 155667 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c81771aa12db112cf9c0fc45a8ee43457650952cd4a96c798e778756a6663a2 2012-10-18 23:32:10 ....A 359936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c817d2ccd1b26eb6cde45f531b4e8b30a5cdc054b85b8b37f1ced003312d61d 2012-10-18 23:37:20 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c81b1503d100908f8018822800540c647f5b0aa80a110f89cb3c972b7a324ba 2012-10-18 22:11:36 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c82032411996340c9bf2e5d12e39e930524d861d3228be793c7c32541750c6a 2012-10-19 00:48:02 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c82a037ee5c740fa3b440db38cba6aab36ed17d802b1accebcaced1a58c986f 2012-10-19 00:56:26 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c832fa763ecb6ee9a5af1fcd5aed82aa951223f14d24b4f028ae427b36059a9 2012-10-19 02:21:14 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8423fca6884e584cb5cb087933032ec699d41fd074ca03d475240fa5eac166 2012-10-18 23:37:52 ....A 66525 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c844a71de2212439e6a0f2dafc89f256711fe43f95bd6be67d60cab3c81d994 2012-10-19 02:02:42 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c84d4542bc8eca3b320d4210ea07024e738a990a3778373c7ac3a6405223364 2012-10-19 03:32:14 ....A 31752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c854125ee7255f6c4abfdc63fbcf82be4808ab7efe7b5a653126734fb4b011e 2012-10-19 00:27:20 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c86bc0d0a22b67fd4a3cc790affde6bbeda1b587a62219f5a7d519ac8cf543b 2012-10-18 22:51:58 ....A 97792 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c86bd57fb016c726f84fc43f7a77ac24ff2d4c70ba18d4f4c14ce7d4ff1f371 2012-10-18 23:56:20 ....A 757760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c873818ea5913e27206c3ffd95334d3542be6aa521d2e720580b7017df54a5b 2012-10-19 02:26:56 ....A 42112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c87639d5c9c462484b63f80a9e860e82cc67b68f99ba89f6723d51ffddaa099 2012-10-19 02:15:50 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8802eb7691e30a5962a517e09e884d960267711279e31636585560793c3295 2012-10-19 02:22:36 ....A 4408105 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8845bf1b991dc4b7ac621d3cf4188759022571b907b77eec65f27602a4581b 2012-10-19 01:22:08 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8848dd7e77643d414f628df56c03214ba9c63bd271c2b739034b402381a1f4 2012-10-19 02:24:10 ....A 256512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8879b96c3e2e92bdee2052375bdacb99d165d55f87e417441183dcbe3c8622 2012-10-19 02:13:16 ....A 62430 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c88b41bbf943c8375f42d247f948509ec917caa93dac3aeec2c5727634a1fa1 2012-10-19 00:21:38 ....A 206855 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8a3d076d783f4f18b57547260e17dfbf52465eaec8c52c1922db3b353f200e 2012-10-19 01:57:10 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8a6e6aab60063c322500f2b8d4a524f51bf372f05de6ea8d692ee559404d19 2012-10-18 23:04:16 ....A 281526 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8a8ee7d990e641a45495fb2b6c0b2f13e4d85a9663ee4f0913202c561e14ed 2012-10-18 23:34:06 ....A 891392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8b0ef90eb8fae8f3a9852906f613ec16f76cca109606334aa88fa87cf66146 2012-10-18 23:13:44 ....A 1037312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8b3f1fc8c5a334e9b96e72b74950aa4dbf31c63f06d1d050a55f9e607e10f5 2012-10-18 23:47:02 ....A 189484 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8bc00d7593e48f3c3cc7b4627fc22827c6053c095613764b36cf68cedc4505 2012-10-19 03:10:30 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8ce29b5f57d87fa0348e39b0fe0e0967870dde7f49290a4474ca1879ce2e40 2012-10-19 02:39:26 ....A 171520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8d2acbd60b0e96477648bee573c6d6ebb96f3090065b8b59ba0cff112fdb60 2012-10-19 01:22:08 ....A 164978 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8d5b04ae82401da299faa9ba913573eec3979ee9c3c5c62316fcd3e534e883 2012-10-18 22:32:52 ....A 110080 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8d8633b71e05c4361d26601e90c09cebed15d003140d74194811669089f0fd 2012-10-19 03:25:14 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8e0a664f81faa85074d8bdb736266d8148735c2c0902bd401acd7e1a5d883c 2012-10-19 02:14:40 ....A 57982 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8e74f1b553999ef4b6f116dcd68a06d55d16c16381b7ec90d13621ac17a98b 2012-10-19 02:39:02 ....A 856576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8e9fdea4dcb7a9061e73f4267ff263b2e5c3bf7553dca5e12ef4629af99f56 2012-10-19 02:59:42 ....A 39424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8f78ecd3537d463de47c391deef7aa22c5dedba1852f6b1e24d392d75e5733 2012-10-19 02:15:36 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c8f832f1ccaf980796d71d12a61d8abff1cde1bc6424e24b813585c75ce929c 2012-10-19 00:45:00 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c904102b6666be10abf6097fa9973296a760bc4c2e67ca1c121d6eec32797bd 2012-10-19 02:52:30 ....A 226618 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c907bc96714205063e1a29dc5be5d7d6eed74a18f6880a569c0c8b272c8dd75 2012-10-19 02:25:58 ....A 9464311 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c913f9420ac87372a2507943b4a08218c722d0fc8e38e26c9e3d99c450bdd9f 2012-10-19 02:08:50 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c91536552bb6212117813ef1ed519254d5e0a7d25bd793ac552d77074a55023 2012-10-19 02:19:26 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c91d9365d09ce3e3957bda328201a235ccefe332bf44ab7bda79a5f749eb37a 2012-10-18 23:18:34 ....A 4292529 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c921436ee70b6589254392fce2e74afc78442dd950bff801db41ba5d26a4647 2012-10-19 00:19:24 ....A 565248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9336ae9c001c9f2b51ca00bd675acd40fc06aa5a1b9d96e0656150d59ad106 2012-10-19 02:26:26 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c93fc2c90be0b0ad9016babdf2391ebf1041a7aa87ffb7b6ccf00123238bce0 2012-10-18 22:56:42 ....A 149504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c943e7e64aba8a746b33029dc855416cb653da5c5a842e0ad67e1c70463529d 2012-10-19 01:16:26 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9480916e14d853467c4a9e1a3674271da6495774ab8e6c8de4296fef25f69f 2012-10-19 03:11:18 ....A 488960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9506f593d818085f4405f3a103b5d2763e8723377ef15e667ad74caf43b7bd 2012-10-19 02:17:00 ....A 487486 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9576583977c060ffb40a8730ff32be319990a00a16c27faabbfa2b8679c48f 2012-10-18 23:03:50 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c963e0f76328450df69021ac4b9ed748abf14bdb654b686ecda42ce5bd0054b 2012-10-19 02:24:26 ....A 300544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c963eeea80b8ea35541a7cabbab5f0eeb0706f69ab9b4a3395bfe8502be7571 2012-10-19 03:30:30 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c96f1ee81f5aede0e0d3b83ee4ac14b2a969d93a6ce9147ebbcabac455a02a0 2012-10-19 01:24:26 ....A 201728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c97b1ece9e40c6edb0d853911630dde740eac01fee90572f9d5c9dfffe64e49 2012-10-19 02:09:46 ....A 589824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c98398039a4818b7f82e41e753206c54511f2e143a98c3ceea2a9981c37ccd9 2012-10-19 01:17:28 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c98bdce84a83ffe8048485c28db6e484e029a2e749ebd2866f9816161e68e3b 2012-10-19 01:31:56 ....A 21248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9917445f9959a8898427fe782d64158d5e3fb59b5ed0e2b4040d5318ca9236 2012-10-19 00:49:34 ....A 20959 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c991dbdea672ad31ee008624dbacc707ff8ad6b6b0473cc5d64b26ca133ba8f 2012-10-19 01:38:06 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9a83af7c4e7ca56cf6066f03393cab9308991e21f2bfc579bb6f48b1ee0899 2012-10-19 01:26:56 ....A 225280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9bf9d53af29d484a0e885ea6d6f9ad3539d5e7718d1a2a1fd37ba0095f2f3f 2012-10-19 00:06:38 ....A 123904 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9c35f3b88058ab554d9bcd1d99f7cfad0a3ad1f785fac74ca6a030a1266f5f 2012-10-19 02:10:00 ....A 925696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9cef7a329635d2d0d2d23457b2f6f11ec3e4d76f2b0d7a49fcf2b6b879fa77 2012-10-19 02:45:12 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9d26e052a2679c56c448333451e8ca9765d669d2fe2baccae0e502947b688f 2012-10-19 01:20:06 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9dbee900f18931d8b2ce3e0f3b84395714cf8023d0d26aff6e3feca8a2207c 2012-10-18 22:50:38 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9de525f17a0ca37d91e999ab9e625b627c6c8f214c3fb60395abde5c5ddc9c 2012-10-18 23:46:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9e2d36e76f3a018fdf4e2070069d07dd9dfc99ff63a7c4cd9b63d5a362800a 2012-10-18 22:39:48 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8c9f6be0a254ad67ef1ec7f2c5193a1585153c7fbe562e67a6947608df525564 2012-10-19 03:29:44 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca01d9122ed58b1d88ee1496262654c8d59be7207f70e2ffc0a53a8b17d90db 2012-10-19 01:52:14 ....A 895488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca275df70d073f13fa83c2d094de8d4f2dbbd948f06c1ba7fa382e68bb1a92e 2012-10-19 01:39:32 ....A 79872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca298d63608e2e8c58586d70e8c92e9636ccb60d3abc67c1d6e2a0b2031b086 2012-10-19 03:11:54 ....A 374657 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca34f31f985aa50350e07cbde7e3f350a8bf7f4ec944ad79285b892e5022275 2012-10-19 00:36:18 ....A 3601408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca5caf3cfa50aeef7cac72980a21a66f4bde3fc68c997ae74a27cccea07f1f8 2012-10-18 23:49:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca5e9c4e4cebf737c1018eea03fad462e5ed6eaf521537545ed7cf9d943c4d0 2012-10-19 02:52:46 ....A 832512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ca94dfde6fb81a3118d890612f7af2486d9bb48ab6eb156dc1d358d368ffdd1 2012-10-18 23:30:04 ....A 299520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8caa5f001bc3a7679ec3effb485cb3b61434bccfa621224833c685cca9cb28da 2012-10-19 03:24:48 ....A 629573 Virusshare.00015/HEUR-Trojan.Win32.Generic-8caafbaa8c4fe16699c18c410b076aad36c32ed09f3043ecd71c6a460a65ce7b 2012-10-18 22:08:58 ....A 341504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cabe6cdc4d216ee26150cd88727cdbb513f7734a7ebf3bcfa3ea70a0a2d661b 2012-10-19 00:06:00 ....A 1080237 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cad5c0364ca92b0c1689e74163c807d829f0dd31c121990f1888f0940008a89 2012-10-18 23:39:22 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8caf003f44d69e78d68548ae79ec71dafdcef481e761ca105295c580c1eedf81 2012-10-18 22:28:04 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8caf79aa4087851f0e6cbca1f0a16d6951c075f17bc3c802c5a542afc3044d05 2012-10-18 22:39:56 ....A 864524 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb01feed5c5a2601fea42ffc87ec0be22802f1238b0c5fa0439533ec15a2d43 2012-10-18 22:45:08 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb053952554e31dd6008a84da4939112b1aaa632f5412faafad021ef90c8b75 2012-10-18 22:43:00 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb3cb700b7c61f689c958bf1c8f4592dccd992ece27c392419804529f38b325 2012-10-18 23:21:14 ....A 196280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb3d1ba817de23ab7ebdffeb0204e88abac71bdaf7963caec6a7523c480e469 2012-10-19 01:32:54 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb3f35473748972031cf3350795dd0090c8197968e43d2ed001f9b38e82a437 2012-10-18 23:01:42 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb427c3ed427c6b71825737d7902c8641bb0cf9190a66f8568fc95c25b40b29 2012-10-19 02:10:52 ....A 71537 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb449694a48bbe4fd452906a9f1e50ea8ff2bff2d72258f4bbb9d8d249be7a9 2012-10-18 23:07:20 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb4c08def3de403c6f0ca135bc34974fbecb1258c39837d32abc046ec3ed5d7 2012-10-18 22:55:44 ....A 1912320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb53d6ea79500fd72993e84958fd6465bdb0a4c2921aae9c4388971b9f98e40 2012-10-18 23:18:18 ....A 352256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb61cbb23129a06985c1048fde89e46589e14aa2bd77c76e79e7aca17851241 2012-10-19 00:29:04 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb6631071d8cc0a3add64c3a4234744c7df05412c29ab399aefb90148e304ef 2012-10-18 23:15:30 ....A 476551 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb8fc40fc19d0311d3e97b75ea30c27a45dd33e025e1ca20a40e7228fe45bcd 2012-10-19 00:42:20 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb936ea3ef6cb9ef77dc32984b2491ade445bbbb986f41a2b063181ab363db8 2012-10-19 02:15:42 ....A 1024776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cb966ccf2d78e629504d2f09c124fdabf231ca5a257eae17ef4d73a69e47b0c 2012-10-19 00:46:02 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cba5651df718dbe6ce135691c767254afdbe179f37fd0661ac4376f20f4ff27 2012-10-19 02:08:48 ....A 153600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbabd93630154a79f8f0c52964f330b44b427631403c3eef4b6c6fc87649948 2012-10-18 22:53:50 ....A 266752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbc70b8c2bf031b6e75ca01898c5457b399164e266262b7d9ce7a2271de65a0 2012-10-19 02:04:34 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbcfa96c122eb63562f913b01cbe3a1606119049ae160398bcbfa617fa70147 2012-10-19 01:32:26 ....A 153499 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbd51c51e9d96aeb86660ccee05009dea853763b1b3f8541960c38dff185883 2012-10-19 00:06:04 ....A 6082768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbd9121e1d943835493898f5e499b31dc9ade108feec72ba0077b22eb682d34 2012-10-18 22:14:54 ....A 295440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbe599bebcebb1b6570e8de7114d73980e6c1c57c691fd1e2583ab45e504e5c 2012-10-19 01:34:46 ....A 412160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbf076b77785695d16667737314f5d810475bb0d86be51fbccbd3ace14eb928 2012-10-19 01:27:28 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbf3861050a9905bbb115cf27a3628fea62e273e9ef52846c08d648d220165f 2012-10-18 22:23:24 ....A 149029 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbf7d5edddc99771c523d0f6867adbe09343c005fe793d4f2e0400469c97846 2012-10-18 23:31:52 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbf967c3c1020bde78f27de77a9de9f068dc2e11a21ed5768b1bc7838d84c12 2012-10-18 22:52:44 ....A 552536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cbfa96aad8d84938a7624d437ca8ad605679c6507654486898db5a9a6b65b1e 2012-10-18 22:44:40 ....A 144384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc00419cea67518d074228b6d783e64929ee9d9f696cd4455f6a14fec25f789 2012-10-18 23:47:48 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc02d802df69d7000bc160b7ddf884e341d9f150b3cc78be8847910799fafe8 2012-10-19 00:18:40 ....A 243200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc0ad745338e01754290e58cc57d3df507329279f7d7dc70d345fe22b5f30d5 2012-10-18 23:14:02 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc0ca5f21dea462647155897a09e2460b1781d0a47a2a5d963d41307887967c 2012-10-19 02:26:20 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc1d47fb867c2fe56b86eb335067c8d3b467ff1c50f17f5fcefb852b50c9a05 2012-10-19 01:15:30 ....A 973827 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc2c05aefeeb0f3f4a8b88b7e8e6b55b09ad42df8dab9a4ebb73cba3f731559 2012-10-19 00:56:48 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc32664af09891638282553fbaf719dc88e3a7e9cd2d27d653d68f3dd4ff2a9 2012-10-19 01:26:36 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc366c76f8dc5f96bfe69048d3b9b14b02dd0ed8eaf73b948e4c5e108615a32 2012-10-19 02:24:42 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc4516baef0acd8e824abd27ba962109be89f0566f8c741504072f21372615f 2012-10-19 00:50:58 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc4ff8003cc5e608978f8ab6fb927a8cce3a14ec21e876435c33366cc81a622 2012-10-19 00:24:26 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc50f4cdebda1abdbe2eeaa9411d96fbedf79af6edfa086cdb6d677becd6a60 2012-10-18 23:37:38 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc5146d16ec2b90f3e85aa04a8b129b74f7b69c610fd05f70df75e9351cb944 2012-10-18 23:59:12 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc5651c35b9aa2e12966b5ee0b4d771236b7f09bd3861906c458bf446825d14 2012-10-18 23:54:46 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc576a7490165e885204566ac134192d6801ba7b7f7f7106df350c086e28195 2012-10-18 23:11:18 ....A 164352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc5b2e88db36d250ca45f4d5fd4c7b68ab6c3bea208c0119e2df1231430fb4e 2012-10-19 00:12:54 ....A 107520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc607d45fcefedbdcd92d8a40de9f7ad9a5708eebb3f5d62e566137ecb98ac1 2012-10-19 01:46:28 ....A 23552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc625919bd62358fee4bbe8699f1060c2eb12ff6e91676762e2da20643e18a7 2012-10-19 03:26:18 ....A 108445 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc8876953cdf3f43bdf6818c2f0000e0bd7b3a065037a164b8ce7e7b97ada6e 2012-10-18 23:04:34 ....A 293727 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc97649781bc4b98520b9df79613709a3bcf445c7da7c6e5210e943cc401146 2012-10-18 22:29:50 ....A 79019 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cc9cb028c0d4c9ea48076feb1941a5ac462a86551a289c9cffcabd483447809 2012-10-19 00:26:14 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccbe5375a19579126d79d8e1f072774c05d7accea604eea7abdb098f3d24dc8 2012-10-19 01:32:10 ....A 1719296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccd58de0821364506fd33066752b61581a9a003036a12b38cddd411c4f2f7ad 2012-10-19 02:39:10 ....A 50014 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccd5f746bbfa4ac8d686c9313f6b6892fd54e0d4bc66af9d467e5f0280518a6 2012-10-19 00:57:40 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccd909375f98b5424af8bff8c9b6b1018f033ee7b1bf6ef8e4a56aaa7f5f628 2012-10-18 23:05:50 ....A 95264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cce0db6c59e8900cef5a0ff1c2a52639bbec06407ca263e4f84ce1eb020ae35 2012-10-18 23:48:12 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cce185c1a7faa685218a4f5991955a3ff8869e14fba4030c6ff3b3f37cb0683 2012-10-19 00:22:36 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cce32be1bd3f8e0bdc8748f1ebca000e711fa26b6b1ad0106b605b288edaf69 2012-10-19 02:50:06 ....A 559104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cce578f42b7d414177ab4caa2349a05b601f416d291260571937c530f0e65e1 2012-10-19 02:18:56 ....A 1757696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cce99a02356d216ca6912335bab9780d95e2ea7d2afb77d223d373858f640da 2012-10-19 02:21:00 ....A 40896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccea7fb560abdfa2b72f1f54dbc78c171863b60b08fb1df7f497c08c433fc3f 2012-10-18 23:50:44 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cced858eb273c3184b311fd266e910b1e4a26cebe30e39a4c9db8d354652055 2012-10-18 22:57:20 ....A 41600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccf7ce5ae103076c87133175581b514441b88030c20d609fbe0b6b582c6a037 2012-10-18 23:53:28 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccfaacf7555ebe951436c40dc2f4d0838ae27be59f95b92525bd038068f6c2b 2012-10-19 00:22:46 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccfb5572931fdd00b6b379cdf4b73eed896a0434ae65708421b79af62d2ed15 2012-10-18 23:06:34 ....A 205824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccfb9aed85066199476c6fb44ca493140c4661ceb60a7cc91c9711284ce67fc 2012-10-18 23:21:18 ....A 28160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccfda9ebcad1f01468b968118fee2fbc48b46bb579d64bad5c2bc1227efda67 2012-10-19 02:19:46 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ccffba191569318c0fcfd6b2c38b1a61ccabd4451c497ecf760d05d91abe02f 2012-10-18 22:26:00 ....A 541256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd135a0434e6c0737d42eb51d59bf13be55362cdf10df6d66ca48414d381d96 2012-10-19 00:07:54 ....A 12288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd1e98ca56b9727e550e02db8f56ffe20c76b834c5fdfaf54c9f48047ec1746 2012-10-19 00:32:38 ....A 624128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd3f8a803c9de5364e5922722c8fab9545536ce9195a50157340215df9ae2b3 2012-10-18 23:48:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd4438416bc7d10c9df1f9d2b972b50b9b86a29812651d3f2068b3ac1ed6b06 2012-10-18 23:26:24 ....A 224987 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd4a454d9a488b5478f86f58fafda7cd2b0f5fc3b6c65953c8e9995d8b0c0be 2012-10-19 00:32:44 ....A 123904 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd5ca6af82d7562dbdb925c8d750c669502db4cdea6ebb709419bc15f55dfdc 2012-10-18 23:48:00 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd6a06359859bb66b5b0f53232b5d54da384fbf8a30d29ee24ce7faae50bf8d 2012-10-18 23:22:24 ....A 410245 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd6e9511d10c3d2908880b276f19f065a5910b75df6f06953b9c10f5ad92103 2012-10-19 02:41:00 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd78cc1cae94cb1b3196cb92564da434d4993b2d7b1942727d69f2e8b531517 2012-10-19 02:43:30 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd7e67adc81e06ec01e36db07dce9a80af8ccb0650415cdf3d718d43e7e52c7 2012-10-18 22:08:16 ....A 322543 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd88d9ed7aad0202356010a34c99f9ad6a1492acfb6ac89a45462c07b85aeac 2012-10-19 00:58:32 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cd91f9280d4ddea4045356dfd398e69e9bb25645288eb14533dfcec024705ce 2012-10-19 00:45:06 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cda1d9d79bdf1b5a8c46a0a7611ae88f28d6e25a9ab10bc99f9be6144c2a719 2012-10-19 02:41:02 ....A 65024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cda7e774f18699901be49ac985b07bc58d30ac7867c9f48b49bd9ae5875fd38 2012-10-19 02:48:06 ....A 131310 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdb945fb08547d23426c97214a2a5a17846362e0243609dd1c6c5b2fa24fbbd 2012-10-19 03:32:32 ....A 13824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdbd1041444ca9df705c4e842ab2977ca488aaeeef61e6a14fcdda63284e5f7 2012-10-19 02:42:24 ....A 42524 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdcc30f43aaeaaaefd0b2ef9b1dcb300da3ff3a5d8951ba17d5361dac3f81b5 2012-10-19 02:42:08 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdd3a174590987c0279f727a3bc793696239832a590d01f2f180656e63d8bd3 2012-10-19 00:09:52 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdd56a8bddb21526427bbd66eaff83300d562e1bc56010b4851e2c7ffe5b008 2012-10-19 02:38:36 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdf3e2ba455395b7fdf60a6c375f3db679377eca8a95c29a226615eb8329d69 2012-10-19 02:05:04 ....A 13312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cdfd5a81eedc5caaa0238cd4dfb49b93f54e8cfbddc7e24a87a5d7054bd3ab5 2012-10-18 23:21:34 ....A 17920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce0175bf9aa3dac5a750d8949dfc3683ec3e9095e8391d0a0f2255867db60af 2012-10-19 02:32:28 ....A 335872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce022587ae6ade534ab203c7f52619acfcb621ae30eb9af696971712ad0fd0e 2012-10-19 01:33:10 ....A 108032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce1f8ad6b79dbec5dc441303c0792281e917f0337173dd1a7c0eb5562b2d5be 2012-10-19 01:29:04 ....A 61794 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce1fdc9be2601c7b6a54cad8f62b08694b4c47e28cfb7cda09f91e46cd2a382 2012-10-19 00:39:30 ....A 215040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce2899cf3515d21b297974147a21572604eecd50d7cc9845719f5e93d9075d4 2012-10-19 00:23:28 ....A 29440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce3463141d46620d8cd54a3c3dda464ee1dc73c46477ad3174c263417f098fb 2012-10-19 01:23:02 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce3a00b08ecd8b2234d5dc77d8c0f500751d4d8788d8d40dabfd6f945bbcc78 2012-10-18 22:08:08 ....A 997376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce446a6025a76d929e17d94438241103b7e4d88d37ff625e0105dc333bfa383 2012-10-18 23:27:50 ....A 1040384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce4562de8d7021ee37017eddf216c7d15385be2d74310be44e62d47d1c7cbf0 2012-10-19 00:15:56 ....A 1000448 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce46a7f04d755a99ad158d554aef987278d448b0e22fb6cbd76871f6b6fd0a6 2012-10-18 22:28:50 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce7d12db57406d0d54fdd9cd899ff49f6027b8f31819cb5826ca707c8fe44e9 2012-10-18 23:42:46 ....A 128512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce8eba66915414aeeacdc1b2faac26db894d653548c1a03e9c1335785fc51d6 2012-10-19 02:52:22 ....A 349696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce96ca5232e2fdd6bf594ed632684d3f5826bb264cc739c676955d1ced1046a 2012-10-19 02:19:28 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce9a1e51b721d5891eb05759e5f59908a13837f60c5ac0a68b45fc86615238d 2012-10-18 23:50:36 ....A 22214 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ce9a922e51096e0fde4f779602eacb77905f87d2b3f1079d2ee54529c26152e 2012-10-18 23:05:14 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ceb20802d3cb7cde22b02b55cb8a80a67967e67db95cd8efb766dc13eb1524d 2012-10-19 02:37:50 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ceb2fe804db6b7953c8c88e68cb7944792513a7dbc0bbfd1967f0802654647b 2012-10-19 02:14:42 ....A 139776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cee941c72e1b313913203db327125be5253b6b88f207154a6a970c3250f0f8e 2012-10-19 01:38:34 ....A 140288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cef4b624182f6b6bf1ecc51983698ec221a66a8058c70487f8e592855bbd066 2012-10-19 02:25:00 ....A 111616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cf3162d3ddac86b55f5b2ef9c45b06ef16e449ce7a62205125d27779e97adce 2012-10-18 22:11:26 ....A 1931528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cf57de5506c6009f10ade710fc19ed311936bba38144b580064e386ec97f304 2012-10-19 02:30:52 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cf69c11259d33e838ea3e51a262be47ed7e7cc46653e2dd8445ddc8873ffcc2 2012-10-19 02:42:16 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cf93a40ef0097b103cdf57aea360a28f2862b7c234f45f7925ba552f3b07f6c 2012-10-18 23:39:08 ....A 262557 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cfa095b0d04085b83f3b30f82701c3abc1547ed73043364fdf9dfb30321bc7a 2012-10-19 00:59:32 ....A 189952 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cfa3a31d1a7f9a6d6e18228bb98c9e732fd13007b039176ffe06d7a1c759051 2012-10-19 03:18:04 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cfb9ebd66a27d7035dbb8410d07af392d8c53475ec1046e81d639956260232d 2012-10-18 22:14:30 ....A 55156 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cfcbd7b660bd9d125de7645f2f78c49465224243debe59d0b41e91bd2b3c8ca 2012-10-19 03:12:50 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cfe8060ea759f3318d75c6cff5162eaf489bed8c95d3002cc04355dbe89c12f 2012-10-19 01:32:32 ....A 322048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8cffbbc96f48a92f45c5c558c108d2cad65706ee9e7aa1984d911b1370fc068d 2012-10-19 02:08:44 ....A 747008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d00cb4df2895e987ff99fbd3a4f42d8e5b714f23c32f18e20d324451c55471e 2012-10-18 22:08:28 ....A 88127 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d022b6896506d67efb7fd00e67e1e66d09b05ab6f308b6bda82dc1a244b8bbc 2012-10-19 02:32:32 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d030498a26b11edcf692437b1baef87968ead7b76d888a72c75c760b3719c80 2012-10-19 00:09:32 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d03124508809fc90ee3dd53bac3641c8a3fe1c12703d093cb0a50cf27ee32a4 2012-10-19 00:36:50 ....A 40992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d05e47d35b7d9e388070515a918665866ace20a14453f08286a9005b5f78f77 2012-10-19 02:48:28 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0812a0bf4ff229ce34bb689a8476ae3b926dcf379cdf1d4a36d0a12c242ce7 2012-10-18 23:23:44 ....A 924332 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d087a1389af3e7497bfda2e7b31cd0167e6c4ba1aef091ef3341311a2e104c8 2012-10-18 23:47:24 ....A 317440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d08db7f8d369f59c99aa1228eb8d5a007d4f07078febcfd6837889aa434bac3 2012-10-19 01:52:12 ....A 96256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0913c846a734abaa20b4eaf96f33bb6a0694e978e8d8e19bc1c36160da98a3 2012-10-19 02:10:00 ....A 166400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0aa2d9d1029ec23a51c14a72368cc1416bed084fd3694320c87f02fce1451f 2012-10-19 02:27:06 ....A 1560576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0b15b9f523f67170bbc15cbcf8f649288022a52a03f7d90e279aaede13ebda 2012-10-19 00:04:16 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0b40daad2b7a2b690d3ec0ba7aad09ba964886e378830c596cc32c77406222 2012-10-19 01:28:18 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0b4e8e39e245860d4e64a186e8df3ecf08ea36450d61a9cb0a7a527a5e9ce2 2012-10-18 22:34:22 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0b6b9d0c969e1d0c0e74dd92ed709eaeafe2d561f5603314c8f8b565cd072c 2012-10-19 01:11:26 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0f3a97dffc1c2a0f4b606b67be3a24715b682e4df5d7adec9c72176d050071 2012-10-19 02:34:10 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d0feb36af9d22498768d9a2ea47459f47ff563a71ded9627c19c86c9cb06604 2012-10-19 02:36:48 ....A 102912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d11a4b00dca0fb39fcf70483a31418f48795230f482ac140652451bd22c1c6e 2012-10-19 01:32:28 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d120043b368657b61e3c8fb9d29017e9cd44425e744b63ec1811356c496d54a 2012-10-18 23:53:22 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1317f021c95da4e1b73d39228b0b3e1c90a5f0f81f52fcf2714d72f848d2ce 2012-10-19 02:15:32 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1443800723eb3d1e7961299fc71e5abc9fc9c75adcf188f8ecf65ac0997e9a 2012-10-19 00:41:06 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d144833633f1fa815441d2a1f6f85daf5ae256851c3fca68fb400087913742f 2012-10-19 02:29:22 ....A 114824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d15249f9cea01af00ed116beb42441fe75a5c3813076dd05a8ceede709f9301 2012-10-19 02:29:20 ....A 391168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d163be99b2890299388ae8a2519c1c8342e41cb41f3806013b68a688b50b0db 2012-10-19 02:41:22 ....A 1643008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d16a24f88d32314ca14be125f51f3857042d0315d741ea33bbe3327a7477431 2012-10-18 22:29:10 ....A 17408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d174b36d1d3a1ff1b9bd5364c9c01d8749f8e843d975d8bbec51555c4870e7d 2012-10-19 00:36:58 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d17d3942256896b6fa1dae7c6a87fbf43f2f81312c797932c06355903cfdede 2012-10-19 00:41:14 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d185cc54a503383efb11d3b1846fdfe6387e1f3df37a56db93d45e380859778 2012-10-19 03:27:14 ....A 177664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1a01adbb8da97e28e278eb7093d106e3cf8984e4cdef05bab94c323e174516 2012-10-18 22:47:20 ....A 78101 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1b33dfd29ec1b1253ccf87fb00cd61e67c7c99038ce8ba44c165080ab252b6 2012-10-18 22:25:16 ....A 215040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1b385ec19c2aec1dda70684c598e1c82314e6475b825b617377b39bcf9b5a8 2012-10-19 00:54:48 ....A 185344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1bf4330992002617059148ebdab4aef0d08187f24c10c98008f2ca04c9db11 2012-10-19 01:31:42 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1c5fa126e320ad3118625abc051b16af32cdfb544e1c1c5212ea7182a6b752 2012-10-19 02:08:16 ....A 107714 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1c96572b6271ffca50561c1766585ab3ce8afb6c1cb5b9b6c639790b0dc1c9 2012-10-18 23:11:24 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d1eff1e1a23033202187ca36062d2e64fd0dd4f15b716d11a1d70dacdbba073 2012-10-18 22:08:16 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d20f3b5c8040de0655b1c5aa3f4b5099dc10d68c853692addeff071200d7af7 2012-10-19 01:48:20 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d23ca09604a4caa5b7e190b0d915c57d86d05628a459143edfb8101d7be279e 2012-10-18 23:06:36 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d251cbaa55770895aa858453e7a0891f989c19847651994310e3bb9af1cbe0c 2012-10-19 01:45:52 ....A 257491 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d25a9f0e93a37b71f6a8828bb6bd1b34f830fe3a0c3a40514b42b6b7486841f 2012-10-18 22:24:02 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d26946c7ded5afd4187da1efef5489e5b07082b50e3426c0221f32ea956d781 2012-10-18 22:40:26 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d26a8d6c058721f22ec151a3963439699eadfda73c73c1413801367055dabbb 2012-10-19 00:51:22 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d26d9533185bab3c90f0bececb3707bb9c591deecf3922433fa6092677ca7fa 2012-10-19 01:28:04 ....A 177380 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d26fb379ca07f190da6ff03be9cfbd64958dfd9c00c871e75d8fd776435a30a 2012-10-19 01:44:34 ....A 347136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d275950d69c641e42b035a23873638170c7248e65a622b3e14372da08534bb8 2012-10-18 23:50:10 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d27632f949852785e8f7d3380dc5d03a06e7a2df8237becfeb233c5d0f2271e 2012-10-19 02:25:44 ....A 222128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d27e1f51573134c1f9c169ff4fe43b6f4641a2836d95d7be10779122f43b2d1 2012-10-19 01:22:12 ....A 174949 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d27f1bc8b8c76e65c063e053a4c675037cdb27ff5d59bc83fa6f0cd9a08634e 2012-10-18 23:46:44 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d294ed069f9917c5bd35bcb677dafa132b3b14f44ba5a28377af838442011b2 2012-10-19 00:01:40 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d297812bad356c93b5f2c902f76eb2a0e8d06632cd1af78fadc1e3b11ecc0b2 2012-10-18 23:07:08 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d29980587f046d24d5b5033c1c9b52159f7b70cdb2953f036eca28c67ca0421 2012-10-19 03:18:52 ....A 765952 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d29a4b846d0a1c7069859e8e2aa9501730dd6db37a25e12689f94e542877fbf 2012-10-19 00:25:30 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d29bb89bc432a5de36a62f99fa2b60a13e8af6a05cedc859d2929f431e8664a 2012-10-19 01:53:36 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d29bfdc661a96e10e956cee5c266fa9deed3c7483ea04bdc5e723d9945b2b3b 2012-10-18 23:16:52 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d29d7c1aae9b44dfcc18fd928d2495fe59f11aeb9427c7474a1f26d0ad61143 2012-10-19 00:21:20 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d29ff975c6ae9e55de8eae707da0c2c2ee778d7fae84670eed6f24c239717c8 2012-10-19 03:05:34 ....A 825359 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d2a3a2a70647c449e9e2dd01b08eb1396c4e57105f21a5c904412bb6ac0248c 2012-10-18 23:38:46 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d2a4b8cc1526d19cb2e8dc04cdbf6cd5ae94c54ab9c5bf5dfc7ad9070e44204 2012-10-19 02:05:38 ....A 30980 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d2bea5b84be7985c6556ac38c30bf6cf315f66f2731cd8e9c6725a5b44a4032 2012-10-18 22:34:42 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d2dcda8b916181667eb5669200df4017dd5fd931a643ae241df307c04364205 2012-10-19 00:36:58 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d2e5ffbecdee67feaaf84609f398b3166e57154932bf1a5fbb239a5092e3075 2012-10-18 23:39:54 ....A 85056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d2f91198e5abb513e9042a1a41323ee5ae6c200af163087be71868637eaa9bd 2012-10-19 03:27:56 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d304d6420f864be9773ec18b76cfc0650bd73e3964ed78af5977c1d641a800d 2012-10-18 23:21:24 ....A 100459 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d30778ad3c7aca0fbd27e7cf55c82bd3e5731a46eaa10b6de0f390c18f9923d 2012-10-18 23:58:20 ....A 134144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d30a36e8f6cd27a8a142e3d083e3c591505a80cfd0dc55cb29f352dd099f869 2012-10-19 00:16:10 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d32320719d2a028d1b8df401c19877315bc2825fb573d437fb0c8cd9d6ca203 2012-10-19 03:20:10 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d32fa7c10d2c6549d119adef58c4d5a823f01b2a71f706f7837e8bbb857136c 2012-10-19 02:36:26 ....A 28192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d332547927ab4697707285cf2558350f81e0a16bd10b49019b87d2bb6a4a37a 2012-10-19 00:04:10 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d33498b553ee9d871319c6baab77beaf418738412a455db30ee5fb5fdb23e34 2012-10-19 01:07:04 ....A 25600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3359dd78de63a1a2f3d585dd3e3bcea633e74a1d1268e978d70e9e02af3498 2012-10-18 22:39:38 ....A 7450533 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d34bc6bab240b8e2e5aa9bc43230005a36fc0858c90fff1f7885ae9580816e3 2012-10-19 00:00:26 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3556bfcd0ed73aff035c162a46a0d792b5d0c5f698172146947baead1c5258 2012-10-18 23:53:48 ....A 30208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d358205bf0dd90492c726024c13b73a3f21375320a6015d0835da2df2183987 2012-10-19 01:19:46 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d35ee145c8355be1fce1ada12bebaf3b17e4fba6fddb6fe3ca802fa5ceda422 2012-10-19 02:15:42 ....A 78336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3741489faec2b4e6d5fbbb76a56d0ce1d83d14e418ccf064dcaaa0d072b87d 2012-10-19 03:11:56 ....A 466944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d379fd513b25a894b04dc2ffcfe34eb9c3bc1e0071f88138ea4f2efa59813e6 2012-10-19 01:27:30 ....A 112640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d38804135983a4af658875461e6dd8d777ad3c0be0512e5f2927a77f6a0df5e 2012-10-18 22:31:24 ....A 84736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d38ec990c885fecb0e20604ffd6f3ed0bccd9aba85e80bb635c5205ed0fc836 2012-10-18 23:06:54 ....A 48768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3a05d7a98e5cf01417ce3e44ccd87b82e0eeaa89c7dd0de29bb3fffae52e5a 2012-10-19 02:27:26 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3a0bf285fe7edb8ebfb9e487cfb67077a7492576e77fb7119cad6c92be3cd6 2012-10-19 02:10:12 ....A 1286144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3b17a9b5933fd76cb6f54776686a866efd59f89e80ff94eca4bfd8d801c2e9 2012-10-19 00:25:44 ....A 78428 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3c2f53cf437c9df298f528fc2c4d7525a42b57f4c193f64e5567f7cf21a5bf 2012-10-19 02:48:32 ....A 651268 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3c4344be6a1f970e17bbd7216dc7a636fa66069a2f1371ea83279f0dd7e49d 2012-10-19 02:40:26 ....A 340446 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3d6857bb2b5db82fff456599b8fa8d8fdc7de938ddb3b51a4a686038a7fcce 2012-10-19 03:16:06 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3dd385ea759148fbe0a289136dc82b50277247e52f027f6c511f260bd6cfae 2012-10-19 02:47:40 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3f353aadd6e9c4515eefa48b8f68b0e8577d959e40daaa7fb7e2ed6baf45be 2012-10-19 01:40:00 ....A 487499 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d3f651d159d5b717f1fcc252b18be12620f09e144a4e6616678518903e64843 2012-10-19 03:02:48 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d41f7da50b0c50fbedb35b174525bba79e548d812f483171a6b80d95f51bc2c 2012-10-19 00:36:06 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d445b0a01563309f63871b9689bf4b84ac54dbcbf425d250e9c6f80a932cd78 2012-10-19 00:51:26 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4461e9378e92b66f1d141766b83be5db2de9a9198801b3ff2a3fe7443ec2a4 2012-10-19 01:25:18 ....A 160256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d44df0c237e539269ef4e6b15683770aafa7ecb56c6b66954aab3bca22e25f4 2012-10-19 01:31:02 ....A 41536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d45221129d3992021c49c82b215d2ed62c53ba660b7ac44de3372188209bcbb 2012-10-18 22:20:48 ....A 156160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d460203828b07811e5aa7a15715f348b2a1a89a932622d3c41e2ef2f0668c1e 2012-10-18 23:14:52 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4733ac5c37dfe11fa2e45ce2be544165441526894809b943f982dd7603bc33 2012-10-19 01:07:16 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d491ddf423882fde4d56eb7d07243f93e7f3106bd09f9ce2f745bd6a194f175 2012-10-19 01:14:56 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4929eae4b848514e0792b7681cf0ea4311101120a21b645395429c0633bea8 2012-10-19 01:22:40 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d496bee70e8624c89cb7f15e17b5b50b1f8ec77e68f30568d54413453916297 2012-10-19 02:37:56 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d49c7243e760eae0d5dd2331107606294722500975f4db5b2764b28b3e77cb8 2012-10-18 22:42:36 ....A 22528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4ad4bae0b52b5c3247ab6472d5e73ed583c8929e775cd363571fd42031fc92 2012-10-18 22:54:52 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4bbec270d974d423086c480fc5c0973709aed898fbedb934f5657dc01e0ca8 2012-10-19 00:46:52 ....A 22432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4bc74917ab91b656d78e1e44ef1acda5fdf7975ba9f2e499d2a796e1644f26 2012-10-18 23:37:30 ....A 577536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4becd0b273ee575ec8175bd343368289f33bd7825abd55232d2fade1b7b9a7 2012-10-19 01:21:52 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4cb7055d7f1d84d342a720bae3fb65fba1f652f44a1c8623730b17e8582afb 2012-10-19 03:20:06 ....A 268130 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4d71b22b59e8e4bd2f6ac9a21628d34924f63f90bb1e210d41358e664429fc 2012-10-19 00:57:04 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4da38832aca56427738c534ee0edd61f9e85a54f48a29427bd0cadceed71e3 2012-10-19 01:34:24 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4e2121ebead3e21bddb8d725ffcec3a812c2648ece96574effdddda9d32bde 2012-10-18 22:48:04 ....A 487559 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d4e6b9b4999006136544abd660e269a8e6754c98058218b0fb38e86b9f80c52 2012-10-18 22:40:04 ....A 100384 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d50d89e4e447f88d1bd252cf7ba8c1e3a6d0f33529cda4d3882de210cfa0149 2012-10-19 00:48:28 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d512f2f67da84c0d6db550459c2cf5d32c5fa36f94a76253e9fa4c47e00bffb 2012-10-19 01:49:50 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5178aa242953dc3a2241ecb6df8bdba6e27754ba6eea9c87d2d3a8ce946704 2012-10-19 01:17:50 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d51fb97dda0fae809121602aa3ed2fdef9e7f4625e44aea1ad0f03eae6389e3 2012-10-19 02:41:10 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5252ed33e92d626c3c1c89321703f18f175cb79b134e74ed91485ac883f775 2012-10-18 23:01:36 ....A 69636 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d531d33cd7da2873c86186319a777d8362d5e49f55c289938af0deaf6aecfb6 2012-10-19 02:52:42 ....A 212480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d53c163484bd199b00f7ea271d8fd5fbb83ecd41930661b65ab1697211bdaef 2012-10-19 01:53:10 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d545178040dce69c7eee8d10bdf209e17eef0298d16ca0d0095522b1b3620f4 2012-10-19 00:06:20 ....A 51550 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d550be6e6d72145a1c3a111faebb6377cf397792c6f8b3db1006ba5fb09259a 2012-10-19 00:33:38 ....A 20368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d554c7539f3729d2fa76559eb2604ac97b3dfda0e78267eedced03d72a90911 2012-10-18 23:00:24 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d55533e233d475d5619fc36483b079d00551ff65cbe0d4bf800c3c15b674b66 2012-10-19 01:26:08 ....A 78101 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d559afb1efe1fba6a18ff84d5b120772cd58296ce030d6d91c45eb7fc8dc37f 2012-10-18 23:37:50 ....A 89600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5654922a8a66039ad986916d7aa63708b417a16f59e459c06a8fa30c6e2001 2012-10-19 02:52:16 ....A 2382848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d567ce6bf8343add4f453d07c655515eeb855c22a0b2caaabb73fca3adc61f7 2012-10-19 01:43:10 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d56923efb72f0e31c01818c4ae559e4b2b94f8ea7504b4219e3fecfa9f1043c 2012-10-19 01:39:28 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5716ce532c525691ca6dd050f2d1ad65eaa3967d24c9c4a030cd85a14fc908 2012-10-19 02:47:40 ....A 107866 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5767ac7846535a0de35d5803f81f1eb7581d7286d1ff4ff50b7ee0ff792ec0 2012-10-19 01:50:06 ....A 72708 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d58c43223adccf3ecf9fd29ae006d71a7dfc21a27d8f0de0dbcaf8b75873ccc 2012-10-19 00:01:30 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d58e2c8068ab4559ad0d00f89ceef68291b6034744ae36df7ec30618d750ad7 2012-10-18 23:53:20 ....A 77524 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d592d591d6cd1eff61db0ef017beee9c8b5b3d0142ef82a68c8d817f776c67c 2012-10-19 02:46:44 ....A 9684 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5a9a9c8acec320f1d14491a979d1f984dbd4a20c8a24dd22a078137c346cca 2012-10-18 23:27:28 ....A 76288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5ad26028222fa64447804a508b745b3574d4012370eb17219c1d29ca57c5e7 2012-10-19 01:58:06 ....A 951424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5c0c6aba9bc445f104c0d2e74431a8d88e3946b9f01ed944f8a44350f2ff1d 2012-10-18 22:35:42 ....A 47966 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5c28f5e05e0afd199351c646862fc8bb7b7b9a1190fed1cddc8ad07ac8fad2 2012-10-18 22:19:14 ....A 223645 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5d12b2c86f46ebce2e5ed6042c82a842d0122ff1f3d4bb66b226abd712e5dc 2012-10-18 23:47:14 ....A 138816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5dc3d7e622c04cd5f28bbc622e129f63fc6a6a98b2b4f238250773bfdbefe0 2012-10-18 22:08:50 ....A 93872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5e4926c7f68d5a5158a3946810f09c4fa5420f2cafab83024d27028837745e 2012-10-19 00:37:26 ....A 375296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d5f3120c216dbd8ad0f374812c3d040651de9754f8bbbf7151436fe9314f98e 2012-10-19 02:23:38 ....A 103411 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d6028318c2898e3eb4796ac3f17e720570d2f23532b2ca8b2b629adfa5fa13f 2012-10-19 02:25:18 ....A 99644 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d62bfbc8634216791cdb999bcaaecfb009ff40d04912f0f5d75802b452f4de0 2012-10-18 22:34:32 ....A 331776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d6378df3f90e4f3d7639bf03da86a715c2b7bb3d9179ef4b5792476e15e60ae 2012-10-19 03:00:50 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d64548f78ac896d6960205ead738bcd4f5bc054aee102f66bf84ef4a35cb09c 2012-10-18 23:20:04 ....A 415744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d65e50b1fe224509d230540d5d58ece0d6ad2e435e35a0fa467033814fa3201 2012-10-19 00:57:18 ....A 146985 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d6629fb456448ca496184cb87f07bf69f6716fe76de7ce8daf9e916ca270993 2012-10-19 02:14:00 ....A 206336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d66b241bf30122db733ec99497ff3cccb5b375fda866a9a025ca4ff59261051 2012-10-18 23:37:34 ....A 35229 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d672f8ce17a7b0c35709f05550d24bc9d4c1deaabcf2da85a508f7ba90bb1a2 2012-10-19 02:56:16 ....A 41792 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d6782f3e747a982baa2f4d78942e4e6d0615a3ade31ab07158e1fba8c36519f 2012-10-19 01:32:34 ....A 113664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d67fa9bd03e75747cfbe8f7fde74d6c5ca519abef8b2ca05685442b4dd55439 2012-10-19 01:13:32 ....A 282112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d6d41666e8512f350c36be32252a6ef2fd2a8f4f723da68a9be08efee68b5f7 2012-10-19 02:16:06 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d6fd63b22307ad602ac749b5a95935f89bf21cf266bde578e854ebe45a54a11 2012-10-19 00:14:58 ....A 2195456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d71a4237e3bdd35731ae896b78a4ff880fedaa0ed1ba5afbd901cf6199df3a3 2012-10-19 03:25:16 ....A 4109 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7265ed5c2991c02b8434ab37a746244dd82aca8e57538658b0717be49aeaa5 2012-10-19 01:31:32 ....A 124548 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d757207a6458b36c84b533cf3533b81a6f782764c5e96c7c550e82468796ae1 2012-10-19 02:20:54 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7737c28efde577ea6a1cb63e31017acae62aa665f2b93c2b1d727e56832cbd 2012-10-19 03:14:44 ....A 1993216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d788b75fd098fff51a3e986d80e98908bf88ec946c8f5c91541deefaf902aa6 2012-10-19 02:10:34 ....A 7879 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7ac0189dd9a3da903ce2e503d9169beac0933d7a7f3123fae458196e18f7e1 2012-10-19 01:59:32 ....A 39436 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7c50f9c2cb7bf785163a6b0272adad1b017806c90699d97b775c8163badb70 2012-10-19 01:13:06 ....A 5664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7d1ed7a3ab363efbc091eec6c951546342c731f5e70e29d3f13890416ee960 2012-10-19 00:35:04 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7db6e03aa0204ad13213db8824cf6e29fbfa6faf7095924a3d26aa68c7124b 2012-10-18 22:15:16 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7de3f861eca1ecb0e8fdcf5b59ca0d8c8c22e9127274b9efdad212c893b2fe 2012-10-19 00:45:42 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7e05dede20cc01162f67fe4a07db7090b87bacd8b9c0514d84031da07d7f87 2012-10-18 23:17:40 ....A 263168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7f655ad83ef9f8a0c0c9c764d40e09ad3438ab4a09f8ea2c6f090056db7cd4 2012-10-19 02:43:16 ....A 41120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d7fd2bfdbc56caef3dba086605dcb598a0770f59baa570bc2f4d36ef3427252 2012-10-19 02:41:50 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d806f71a30cf3464393c052080309a125959ce49fb79049321235e7e98c3ae4 2012-10-19 00:58:52 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d827922c0e75d3269acd3f5ef7864b79cc160d222337552fac5c3b7fcf9f585 2012-10-18 22:36:06 ....A 67584 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d82d82c20a09806b54cda0959c1fa17d26c026fc4275f4fc59a961c7525da27 2012-10-18 23:13:36 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d85d783ce4aba98cd2d71b855c334868f69df87b4510c0962657ac8ff26ed0c 2012-10-19 00:29:18 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d86c8313f1bca91962472e40c85cd8e5a5df4a7711785296ac51c1eef653e3f 2012-10-19 02:04:40 ....A 3048069 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d8a922220084faa674311a947619d6d7d3fb94a010cbc0922badd185415417b 2012-10-19 03:14:40 ....A 72061 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d8b36d0f9cc04e67d6b984119350a9bf34530695f6fcf7d42735be29346ebca 2012-10-18 23:47:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d8b62921588e21dad6bbf5da8dba2433f8f67405da90130cd138d834e774c10 2012-10-19 03:17:50 ....A 162304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d8c1479fd4e55f8705b1785337938c5c0ee04701cdaa757b7f1c28a94439df9 2012-10-18 23:40:38 ....A 176179 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d8f4b742ea1d673e348b3d2ed69be51716c4c25fb7ca1bd2cc08bf9b5e739e0 2012-10-19 00:09:06 ....A 1050112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d911d11ef9884b72f6d851c399fa5bdfa36e8aeaadd832dcee0ed91fdab51d7 2012-10-19 00:42:46 ....A 1847296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9505eaf96e2ec6e9e2383bec52d9b2c3d17b51242d7356208833716216e8c0 2012-10-18 23:16:50 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d96879a3237864d46eff1f9f2aab55d2dbad9db962a6778344eb0e60369acca 2012-10-18 23:43:08 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9ae1e4c82ac35591cf52fcf19648f74bdcaff1e678e7d2d2f41f9adff2919d 2012-10-18 22:54:46 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9b44df42f11671e254d8a77a5aa271c2537fb7f193c69a62d06d0cc768b665 2012-10-19 02:10:20 ....A 6018 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9bc8b6273108a85f0ed2bf943a3a727ceb0c106dae5ea52e80dfe6bd55afaf 2012-10-19 02:26:12 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9d20b1dbcaa83681bfdc596cf3c826dc755f4f174a1b68dab96a0958f8b0f9 2012-10-19 01:46:50 ....A 52602 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9e826cbc8f666e50d9fe9dd9229f2676a97fef853d3f1c95f02c9db7240621 2012-10-19 02:38:22 ....A 42304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9f198763cd4ce17f1143b8c88af7d36b28f65e56d79a85460b126015efd0b0 2012-10-18 22:15:00 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8d9fa6e78dba8a0262a8afe4de14b0fb1ce5250442adf7ea960f8208a6c5fcb9 2012-10-19 02:46:22 ....A 70144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da06b08d580f25e7ffe4b9e4f9f1eeb76e19af3de3c6eeeb93b308a842679f8 2012-10-19 00:38:20 ....A 86592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da137eefe517e3570e0ebef1d178ba9b105c502eba5d29dd4c859d2a631b5fa 2012-10-19 00:19:14 ....A 46720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da13adff8428c21568e2b02d786756a99260341fff4755aa9fc6349e553277e 2012-10-19 00:30:28 ....A 1691648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da29586c34956c7662fef679ba172a1d80faa56a553e903fed9e117d5e1fe5b 2012-10-19 00:56:18 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da2a9bb9839e874b8501d776fae2e8e074d6536a870d75b73bb6a74ef230285 2012-10-18 23:13:56 ....A 581632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da335d10b6db0c44cc42b35b74e5c9eb58b5e1ea29d4c97a7a1a99b7ed66aff 2012-10-18 23:50:54 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da38fc6252166b4c110f2cb23808455a89066ede3ea927e9916e6e3cab8d699 2012-10-19 00:11:20 ....A 175616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da43ec6e8469caabfa6b0de36e6f8271ab4a9b8735453d36351c276e509c5f3 2012-10-19 02:52:38 ....A 723492 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da43ff19e8dc86bf12da5aa10ae5eaff6efb455678c04d13b0084d346030609 2012-10-19 01:22:28 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da5467df09cfabe543b2ee87504d0a572bf165309a9a303bffbef1e75ede8c6 2012-10-18 22:54:00 ....A 451760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da63426ad6cd4672848bb143e596a5f400dacd9d17b009f49564db6abba4a69 2012-10-19 02:23:40 ....A 963702 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da66b3e968faa0d63b4470528c958259586d6404e0af621e76a0d57e76be22c 2012-10-19 00:33:12 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da6f8074bf10f3b9b3af5f7523e2d085bce5097ab6d32f6d9a316226176a55d 2012-10-19 03:11:46 ....A 50688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da70477cb5790e6b8973a2fd3a89a92d7cb36c4fc8145ad568aa4158a52896a 2012-10-19 00:00:14 ....A 104960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da7c79c6adae000217bb69b08b100fd036ec197f25b57adaaa8bfb777acd95d 2012-10-18 23:02:10 ....A 2523136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da811a50f14660081b98e356036d1fb70255c9a11322d82eecc511518f0b758 2012-10-19 01:40:12 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da83ca238c0368ad9fbb11dc813cc7c6a37c2884f53ea7d8fc70705a8791239 2012-10-18 23:38:04 ....A 40960 Virusshare.00015/HEUR-Trojan.Win32.Generic-8da948ad1ba230e474880caa5dc2570b826abd850d26cc23fd9d1cfe7b2312cf 2012-10-18 23:55:32 ....A 120832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8daad0f327df643e626b0295ef49a8ea1f6c78de9981290e7750d98ca87566c0 2012-10-18 23:57:56 ....A 309337 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dab8a987eefdff0ce046c5f14d9da5bbddd4efad601c5ef55a363f7eb257109 2012-10-18 23:46:12 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dabab8186878d389d6c969f786b7c44a95ddc59b0283caf531b5e8f1841a82b 2012-10-18 22:08:50 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dabc32ddc00ca81e42457308de1bcf2d7219255866b8de18e01b6c20d97b26d 2012-10-18 23:49:02 ....A 414208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dac20f0da7749509f988969dd735ae3d8d146256a0545d2a6e650ca48a95009 2012-10-19 00:39:20 ....A 846536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dac54a6d70b837e5d28c9d7376a435c73254e4e2a5c7357432825b9a9ff699f 2012-10-19 00:49:48 ....A 83712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8daca387f4835cd24b2da87d7470ba17783741a702203746dfcbb090dd86155c 2012-10-19 00:29:54 ....A 95921 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dad6c8a1d14fda3bc9099041ff36bc5e7061a29a2ec5e5d03ea21c8fe91b672 2012-10-19 03:13:04 ....A 216064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dad9b7824d71f4d787b0422ca868611c69c5dca41480278901dc7e0e4ccec9f 2012-10-19 01:19:04 ....A 5398 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dadb7a56d513d60f1ea64bff239822e1d0ae9b5d096307b517f61c8b899bbf3 2012-10-18 23:04:04 ....A 854528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dadbb19ed035649b5fda48e206046417db76741cff1fc54ba693cf0f6a376f3 2012-10-18 23:17:50 ....A 365056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dae901296e4612ac2eb7e274692d393fe91b0b7ccf91585bfa8b116c6f03982 2012-10-19 00:00:28 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8daeeccc97c5629ff7c911c9a5e46854f81fab37a6834d385f0a519577290a93 2012-10-19 01:53:20 ....A 561152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8daf5e7dbb3c2e974bfe1c3d70ddb9d39c4417841a3f0b7dbbffb76acf737458 2012-10-19 01:38:46 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8daf80fca337f9903cb6193a4ee1136c4be66d63ef4cd253445a56cddf29b3fd 2012-10-18 22:35:04 ....A 1791184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dafbe063c01fbd526cb64d5b3d3c53787bc80c263fd5d69ec1da3f9e47a310b 2012-10-19 01:27:20 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dafe6f53626b0dd592fb6432e98d9cd43b4885919cc37ceeccbe10b449b4455 2012-10-19 00:49:36 ....A 327308 Virusshare.00015/HEUR-Trojan.Win32.Generic-8db0fadccf98139c79d26c6825aa6e109d2be42b54740b07bf7e31613d5e7fbc 2012-10-18 23:47:42 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8db44de22f448aab15a4181029d4b4876d694f043504f4bed94776cb2f348387 2012-10-19 00:33:44 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8db6ab03cc381cd8ff32831cb91474449a4ae35cfb18919c162770880c394013 2012-10-19 01:17:16 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8db8a78f60101f6c3de98165426b83dd6d817ef73ccd7c42687185657108573a 2012-10-18 22:36:44 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dba70f494d82cb472930aec6ba477d4e817f26fb5137ae9daaf547a6297bf2c 2012-10-18 23:28:30 ....A 151040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dba7cf1d2a3466b2c1fb757b0a99c384bad8ad4c58d1d82b7c9e0dca0363bca 2012-10-18 23:33:14 ....A 46162 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dbddfc60bb7e044a9637e521edc92f98d7f9bb300af1e18fac764bf0fcf2092 2012-10-18 23:06:20 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dbf131340350a34d6d7cd03e945d1da99c1f4a4f0c385f35fba9e1e2f94e973 2012-10-19 02:20:40 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dbf68aca7fc36994dcf787b0346314024f3b1a46e2d71b4c24a82c99985e107 2012-10-18 22:50:04 ....A 3330048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc17cc7cc599177e67340caeec2509750b0e388455e1b2490819732538293e7 2012-10-18 23:50:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc1b7ed09ba3f99d3f056a5c256f51fa706d3c8697a18caa31cafb3a0c3eacc 2012-10-19 01:49:10 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc26c980526f26c0ccc40233abe52fb5d71e12aaed6d15122712786fa6ebc6f 2012-10-19 00:57:14 ....A 386048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc2f5a939ad6923cf63724cef5788acca02e828746f473a8a958ffd51e2cf12 2012-10-18 23:40:14 ....A 375579 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc4dc7b64ead9f5a9f4234efe753b2b9a02886e78a02c603fa40975820102e9 2012-10-18 22:43:50 ....A 768000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc66f2f80ca89fc17eb926c4db978ef53efbc834dc60a0dbeb575d64662faaa 2012-10-19 02:46:44 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc68747448abd47b7cf89c6ecf6c0b3727f5be7639a316b6e88367fc1af6609 2012-10-18 23:49:46 ....A 23456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc8878fe8d5d661c5c7a8c689f7a7f8d3b7ae187f5048d14d98cc7713df86ee 2012-10-19 00:09:50 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dc9b1a169d213223ef6995f34d921817a7d2b11e9fd97d0cc2519d5de0a0b61 2012-10-19 03:24:30 ....A 3207168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dcab533cfb9a3c8fea64bbf2963747ea4e05bf3ad43fa6ce681666ddf8eda21 2012-10-19 01:22:50 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dcbf2aa1d7934a429c71988d4227fb744792db7a18535d9e91c7a2ed7f2fecc 2012-10-18 22:48:08 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dce0f69372d2493e25aba6eda7b2f7235373e86b8fe6043ab08a1ad7c1483ee 2012-10-18 22:57:06 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dceb0d577979c56f10ff8cb2dd46675db232c664600820437bfbfddff8dbb20 2012-10-18 23:49:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dcf159193119208c445b6a220535b41101cddec51ee0cc5a315ee92a93f791b 2012-10-18 23:03:10 ....A 74752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dcfc38747264aa9aa63ef11af1d32414a41a88b15d78427503f4091ad98d87e 2012-10-18 23:40:18 ....A 325120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd02632a7756f11774351aee13b70028ca9af403b242b6d9a8fe77083b94a29 2012-10-19 00:46:24 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd152ecba0acf2b81a7782618181e0d99dd76f98ef728314ef148c5fbdcbb0b 2012-10-19 01:33:20 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd74293bcda1062c11ab9966b21dde88554546c361b6edcdb94832a5c358676 2012-10-18 23:47:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd7b30db47f23816c4199ff935e24536fd4b7d55f70916321cbb9f7463b175e 2012-10-18 22:58:04 ....A 116013 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd7db8dc1497ba119031b119a31f1752c71c50ccf024e9ef67283fd61e4d3da 2012-10-18 23:45:54 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd812b976a95eb039a3029039b614b8b9bc93e146ee998e009e9635a9fc82f7 2012-10-19 02:24:36 ....A 40864 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dd9fe77815119672410353bd0b07d66e0d59fb02534a8fc0e510b39a70e292d 2012-10-18 22:48:18 ....A 828416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ddcc2b7660bdd7423f1974e00e60a8aa15f656ccd668f0c89eb6971aadd7e87 2012-10-19 02:33:12 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ddeb204d0fd84c6f03a3b758d2a2d98c60c8d3f9948e9d8d3e25bd5c64e6418 2012-10-19 01:37:52 ....A 81911 Virusshare.00015/HEUR-Trojan.Win32.Generic-8de449dfa601dbea5e51a436fa080ac02c17f5d0171f9c774f0845bf93f63d06 2012-10-19 00:11:32 ....A 599040 Virusshare.00015/HEUR-Trojan.Win32.Generic-8de6ae2b06967010b9bc85ea9b5807b333b658d0b345549ddbb79bfd879bf871 2012-10-18 23:16:38 ....A 80008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8de7da80c8dc3c27635250b9f7dde16ebeba44810536c60662be42c6d214602b 2012-10-19 01:12:16 ....A 561152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8de81367b4732305f1b90866c8f4847b41399f5938524bdb03779e6cea3ff5c0 2012-10-19 01:29:32 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ded48ba65c4275dd3035ab0116a6eb8fbdff78aba1696c186310414df12d3e0 2012-10-19 03:24:52 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8def3e01a884eba6818f410ce6c5a3b55d12333309aa502820ffa5a9f9be054e 2012-10-19 00:15:24 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8defa13d98b9416318c52ad028cad4606f6f99e381b4c0400b22ac2e49a7269f 2012-10-19 01:24:02 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df04ca5cacdbab16c27aa36cc8cece7907ecbc213c9c45ca09e153be3ca0d6f 2012-10-18 22:43:50 ....A 84032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df06cf1c0befe544e0c32e736234427fcde8abe00d820a60b94003785361420 2012-10-18 23:34:22 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df17f1ef64aca9165d5839468bf376f5d5c8472784b6029b9a1545c6f999d6b 2012-10-19 00:42:20 ....A 33496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df1be777044c20857c6d1756729316860fa2768c8db4c0e9958d7705f4a2ff3 2012-10-19 00:59:26 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df21512b50c0fb326d0f85af8fed593448eb85dcf33edb461930e05ce4c1095 2012-10-18 23:14:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df23a7307bcba95d8b262b64a5f8b75c5a9687d2346e935caa4dc91a985cfca 2012-10-18 23:44:50 ....A 67072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df28a9505ee095f83b88eb0baeda64f880d59a19e8a3287ffe2cc37c40e0f85 2012-10-19 00:14:12 ....A 135680 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df2d9070f0f37b9dfe537b552b96a643034016137999775da918d86aea6baa0 2012-10-18 22:58:58 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df42343fd4283a713659003041f1d716f0afc6a5f42d0ca6f65a0288969111b 2012-10-18 23:37:04 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df42d90f07b44321a7d97c547bf8caf17ad12d95b6fccf1284af22eea729c2b 2012-10-18 23:02:40 ....A 26624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df4c42289d1cee157063b1b47deec9dba4f8fb0826fea1aaa9632e1bcbab0ab 2012-10-18 22:33:40 ....A 487466 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df629c79326d968b033604a8a14bc819bbe2bda1dbb26181f1ef0ee3e07414e 2012-10-18 23:22:10 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df64a3201805637322ece0264348fb69fdc16e7e7ae4d60ec88b58694840b31 2012-10-19 00:36:20 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df6c107d0bd799672c58e9e19fd61e691f24fe108ee3f04c982aea08a61a656 2012-10-19 02:09:26 ....A 136256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df7da1724003633a3e480f08da2ac1c6283f7c2f82ced6bc59617e761f855d0 2012-10-18 22:38:56 ....A 74469 Virusshare.00015/HEUR-Trojan.Win32.Generic-8df882cc49946e7a3eec7e908b90f223f2c69742d977f61badab96b8a1277093 2012-10-19 02:32:12 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfa5bbc5f38fb7e15fa5bb645553dac4db9f2a79a0464bbf89ebfa5ea94ee47 2012-10-18 23:46:10 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfafb62bb9157cdfdd6b1ee7b1488f2005c2133cec045ad6ea19de9420c761b 2012-10-19 03:29:24 ....A 531968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfbf74f2d052229f52c138a9579f17691af834bb9c8e02ff519d2636d7c4c63 2012-10-19 01:14:28 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfbfd6729c409e6033e7713ca609e8b7a1c5337f654ebf517ee1bf26e00d681 2012-10-19 00:13:00 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfc3dc7e6b17685fbd489a41857b62ebbe1e4849220852562a6ee34d2c6634d 2012-10-19 00:36:26 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfc49508de597eab19e6515dcf0eb916c1e917a124695a0bf7bff6e3d397416 2012-10-19 03:23:56 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfc702a67c70faf714271860e9c8f3a50a08eeea143fb7ac0c1aa2b97c3b4dd 2012-10-19 01:49:14 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfdd860e3031ff2607e16f8b12f9b44bd7e8ad8537810d6bca26ce9f8806621 2012-10-18 22:59:48 ....A 689664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfde078c9955102433c89e7d3c943ea9e8a1969f228df804db927907db2bd6e 2012-10-18 22:14:12 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfeb10aebc55b15bce0a846816ca427e07a10f22b979b520110af522e14742d 2012-10-19 02:18:26 ....A 144449 Virusshare.00015/HEUR-Trojan.Win32.Generic-8dfeb3114bdbac07cf9d4a07284b9d43eeb316f87f8d148803fafd9ff274bcf9 2012-10-18 22:54:38 ....A 443880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e022300faf092f108610fd2b1970d5d3a2029b3ebe1bd2b84411f12b1f3788c 2012-10-19 01:31:00 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e03cec0270a75dc5fe5d38243f9dd4651f2c0f32e7aababde79a1a989502ea6 2012-10-19 02:45:42 ....A 409600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e045ebd49a76554c67892ebc99da40f8125dbf2d4693b460cba611f5c21a93c 2012-10-19 02:34:36 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e05262b46f3c2a0ea7685fce7ac42fb684cc55cf6ced52dd57b962066300e44 2012-10-18 22:21:14 ....A 72712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e05bf6c994a327a14612c5e00f5e2fa79e854830b9271f320ecb4ff5781155c 2012-10-19 01:42:24 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e063e76954768b2bb744fba9b45c7afd75a2201b44b1734bf130dcd64d492d8 2012-10-19 03:39:36 ....A 357377 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e0b069a664abf3fac6072f51096e541a9ddcd55638b30931f1ef2083f42ac4c 2012-10-19 00:25:44 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e0ba5a1edfc0fa41753656e15dd938fef2845f2be0ff06075b0e85e20a643e0 2012-10-19 00:54:08 ....A 116177 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e0d12408983c1c80c27a1becef61c25a4421a295daf9af88a998a99abc46595 2012-10-19 00:04:36 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e0d40e3e79b0cfa811660a5f9ae31997180e1d522bbe926a32847f0bb25cc18 2012-10-19 00:12:42 ....A 735232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e0fa0c044c3080a86e5d857c072eb755d170a71212e5f6fbed7df733e56e65a 2012-10-19 01:47:08 ....A 918528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e12d4713a4991bb56ac5f1c5501f299c128ddeb4f4db44bf720564576c4e60d 2012-10-19 01:18:32 ....A 659456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e140c4ff1691d2adefa013e7ff157ad014980c9e934b33857097a89111c0072 2012-10-19 02:49:46 ....A 80832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e16f4433c2ef3b5d95ceb17792fe1839826e0797b885b1fd09851ad2890b93e 2012-10-18 22:39:38 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e173ba3d6250330cb8155486819e3f379d4562e715fbceba3a9e5ffc1eaa510 2012-10-19 01:15:30 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e1795deb92af1cae39bea995a6359e3f4a0ae41fbbe3568a41ca00c509cefae 2012-10-19 01:56:34 ....A 55370 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e179f79e15bf790093b4362912bd570886c59f21f7992b28bdbe7cb294e7481 2012-10-19 02:04:28 ....A 184320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e17dbdd9532724ca9ccd06bcd3fcb29e564edebd733a3a06aa1043b1c0a9365 2012-10-19 01:51:26 ....A 72704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e1952c930e6a47145b3f4aade839ad6cdd6d54a7c039dbc06c0fe583b499767 2012-10-19 03:08:00 ....A 311296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e1ff95beed78230f9832d8edeec3bd530b98426b3a16d40e43802a835351c41 2012-10-19 01:02:14 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e20bc6ad335f722b7582b1837889c6d40b5fe9d5cff042ccdbd5f5bdb7bc2f2 2012-10-19 00:53:40 ....A 274432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e20ca1051e35da72e4d4bd51a1b32e55a616c3ff98d6c01735560e08edceec6 2012-10-19 03:07:06 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e20ca27c0fdb3d66a7b922b0ade105d29c2b4ba4a19efa2107622f84a19e402 2012-10-19 00:17:44 ....A 164192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e21f3e85845556f366ab7a210d5fce51f824604c5901b6f845c90cecc3f21d7 2012-10-18 22:06:52 ....A 26820 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e21fa8c9e77b0137442820c7b68e1e94ba7e5adefa146e0cd9e9ecea724af78 2012-10-18 22:58:24 ....A 49682 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2202ae78946a48bd4e194c8b8af0737b99cbc315ac160a4d942d15cad29a74 2012-10-19 00:05:20 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2263a934ac669127f576f707af664d09e5f710536d371ef54186f6f085f8b4 2012-10-19 02:48:56 ....A 6430941 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e227b5af797e427a461be2b4a7aaf1315b75795f1fdbd332a7023335b7fd1b0 2012-10-18 22:21:04 ....A 146432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e234962e0e15eb0dd55a7a405d3eb50b2f9857cfa7fbe6dd8d6cfda9b993e43 2012-10-19 00:14:50 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e248ab5242b4bb4aa3b0a9ba80b2f80839545d7f6a0bedd7bf1f624dfdde140 2012-10-19 01:17:58 ....A 155668 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e24925c2d40b94cb1d70c5072065dd89b2e3024501f460b6c4f8fecea8bb3dd 2012-10-19 03:16:28 ....A 167936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e24dbbb729cd7c299750fbb155cdb1e7b9c2e3bd1b6e062ca9675edcb986fbc 2012-10-18 23:34:28 ....A 86784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e25174c89923e634a89d031fb497847ecef9b679f9035522783a7216eadec4e 2012-10-18 23:37:18 ....A 606720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e25ac83672980ccca1d8150ee22d2129b9cced5315a4d32287af97090233dc4 2012-10-19 02:19:22 ....A 155227 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e25afa70b8f62e3dfed7937dadef9c897200f91f0061c025f3f3ac20c7fca92 2012-10-19 01:31:46 ....A 439108 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e26455b9f103489cab2f97609e2a3a914f945a9101083c2a02f701bc47a0541 2012-10-19 00:51:52 ....A 140288 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e268c04c12b7dc5a177fc8d71ee104700ec422bc1fd41fbc55c797469e96c06 2012-10-19 00:59:04 ....A 319488 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e26e542961480b3f7a17dd533170731bc680f2afa3277136bb80c2302ce7725 2012-10-18 22:39:42 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e271249f853cb5bee33d9535dde21068a1534136940448694ca9d037a28fd2c 2012-10-18 22:45:10 ....A 41056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e294f232ed7c831e7d207803283694f34172deb7bbdb415e3a44967b0236cc3 2012-10-18 23:36:26 ....A 4091907 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2cb7b423392182cb2856607c4c889596b15626858d51f2e610bebac23c75d8 2012-10-18 22:59:26 ....A 100352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2db390bb66756571f99d678e09dc6c281a893befa6603650b3803256a49e7d 2012-10-19 00:52:10 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2e1ecdc4bee0988dfc89491b7e9a3ebcaecc23496d8d96e3b3d79513f37495 2012-10-19 00:42:24 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2e8193377aea72031100d7d8d9722046b0696a0ed4a9e7535225a86ab7333f 2012-10-19 00:07:44 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e2f63513bd75a6eddefe7d46cbe8a64208bff2cf0d5ba97b009706c689afc51 2012-10-19 00:48:12 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e36e0a72be8237d9f4b440b8fec514085ef2b08ee5dac4ca66cbbf7667f60fd 2012-10-19 01:56:30 ....A 44797 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e3d1c60f0c712024d8ae91b115b2f565e9ac37b6c77c19f3c8ed33eca35ebcc 2012-10-19 00:26:58 ....A 271458 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e3d3d799cba48c6f65d5307c34cfc458d4381928523188f80c81162b8837058 2012-10-19 02:13:46 ....A 565248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e3e039ebea12573c6cf66a28ba99596d46963e29db5b5fb0b9e349e69f6d331 2012-10-18 23:09:00 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e3eba6e53e2acd560bb7ce76726898ff92fdcdd38b48f9088f6e30860ba28d1 2012-10-18 22:39:52 ....A 1225742 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e3f999578377513f5c07ffcf12375d34cf817559d1e9e70f7d5939b4db16788 2012-10-18 22:29:24 ....A 270712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e3fd1b5459bf1cf64d0ae6b2324264ff75c0b408072b54e00f35430e29bf83a 2012-10-18 22:56:28 ....A 532480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e42ac121f2adf2a4a271517955deef4608dcf1595dbce88f901cb8be4c8a3f9 2012-10-18 23:45:24 ....A 73248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e44930fae8742102982457f96ee2bcac8b18cfbdf3e33669886fa03b212d02a 2012-10-19 01:06:46 ....A 137216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e44a448458d13eb098f185bff2378c0d2a6cde74bc8c7192d33bdcd626f76fb 2012-10-19 01:16:06 ....A 16091 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e45c4aa287f3041dd4a6b93c2629495c30be1f31f8c22a4d37bbb85813039f6 2012-10-19 03:29:14 ....A 21504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e4f08e3d4ade6c0abac26fe74c9284ffc384163c5b5585a9cd578cc6945d14f 2012-10-19 00:14:50 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e4f1575e27f4a137b2f67d337a4443e9acccec990f71cf7b0ed8e9cef86d4eb 2012-10-18 23:48:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e501f783ba8b39b98cde061289841733b407c47e832236c7c8d974ee908a28c 2012-10-19 00:03:24 ....A 696320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5030bc21aefadbed550e6e3ce1d3ea1e77953823d6b27495199fda0fe89edd 2012-10-18 23:49:08 ....A 798720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e50451a271a7bd6f37ea1dc489c621381f5962a3caec9bf2b20f6ac900f37a7 2012-10-19 01:42:16 ....A 206336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e506026208e9e1aee2ca8c0d30e7bdd1233824a562d3da87f87884407f89d6e 2012-10-19 00:29:36 ....A 1755136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e509dc8678e25c92383d969280385e1cb25d32e81f7a3dcee154d9950764ce2 2012-10-19 00:47:54 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e51286d08531d9396550183c627e852fc0a8b184c9d522dc726338c84a2c83f 2012-10-19 03:22:40 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e517fe07150c06fb1fdedc2bdb9dcec217f896d0f239cfecd506985386a93b4 2012-10-19 01:07:56 ....A 925696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e51bde6840b7f8520701f3451eed38a8ecbc215fb5b59e650cdc2ef5ea7e64d 2012-10-18 23:18:40 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e52115fa047e52b90626be464dd00021c7be1851112ff0a7964acc4dd059622 2012-10-19 00:41:50 ....A 155656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e52d02f0b8cd78c7546cae4115f971b9d518c247a0e457496a8481410825690 2012-10-18 23:52:38 ....A 9029632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e52e05a412156430ca046bbe947bf4e6f737f56f773d36db3f4c481515c5eb0 2012-10-19 02:02:36 ....A 205312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e52fc90137adb3f07a662146b6720b764c12794219c5b9dc9eb9ee8d9f9d4ef 2012-10-19 00:41:46 ....A 41920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e539168ef1df97d6387f0300e35ce2208791189b05f8f9c8faac8051f36faf3 2012-10-19 00:51:16 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e565a70fd0ebaffa31c350cc847563c15330fbdffd9f0ffa3fe771b03a4ab38 2012-10-18 23:48:10 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5679f80412718c2469bdf4005e659775fed52a8f4d2a7a70f8db49ca76af94 2012-10-19 02:53:16 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e56bf5409d87935087d641ddea1572cdadec8cbca301eee23bdc35345b449b0 2012-10-19 02:27:40 ....A 45056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e577960c986d1b45c2742b1cecdd242fe19942d2f408d3865d97e414f78a924 2012-10-18 23:18:58 ....A 16076 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e57c193d71ba57cba7d3fe04cc64589bf18a7c46cb7a86815f1407719a392c8 2012-10-19 00:47:52 ....A 180891 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e57cfe50ad83e92763b9728a4804367159f40293d7137cc927cfe879b51595d 2012-10-18 23:07:54 ....A 15360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e591aaf498a7856d34183f369d86454f4b634e500a6c59dfe7c6c8b684588f0 2012-10-19 02:36:06 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5933e6d151078a234626e438fef406bd0d481aabc6083627df55af3a4c31d8 2012-10-18 22:50:42 ....A 195584 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e59471d6b22e72cfc819c222b9177e4110306f2798aeaae0c3751b6cc4f934f 2012-10-19 01:40:12 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e598564408244808b218d66e141ce8ace97c1bcfdf0479113d6d45134505ff7 2012-10-19 01:17:04 ....A 322048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5a26f85d4011f4ab5c10e78b0c3d2c62d596ccd4d0259156c6f222c1970fb8 2012-10-19 02:07:38 ....A 37376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5a324bb2b6916bca85728c36818b0cbaac421a2de09604910fe75e8c3e70a8 2012-10-18 22:30:50 ....A 212480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5a7c9a09ca1d609fa1945e8d2fe6563edde2f97f51c9cff06afb58fd7da3c9 2012-10-18 22:33:44 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5b75b6d59dda2cd28c03fc16bdaeb1571446a9fb948e8520f978b3f24ac48a 2012-10-19 02:31:00 ....A 47616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5c26dd405871f6f4c861d2cf80d383b3dc4465fc3838e9f605c88d56c54645 2012-10-19 03:17:56 ....A 569344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5d0eeeb2acc11aa8b2a77cdb4720c7ab9991147b0b536eec8bda35d4a29bd5 2012-10-19 00:40:12 ....A 93184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5d2ab7aab24ea05551ee52840d23c645167b829f2fa4b63d9d16500e9cd106 2012-10-18 22:40:28 ....A 76631 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5e2ea3bca32c7e3bc1cec54cd4b007f7bdc7b839f60839a235aa1343266f4d 2012-10-18 22:40:32 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e5f5d4e13aee384268642600379c2716f303ad555fa72eca5143ef6dfc12443 2012-10-19 01:14:18 ....A 79360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e608fdd6d26786cee84ec1c452c445f19d7b0b164eb5d4a5e2a9f87f3852b62 2012-10-18 23:42:06 ....A 120200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e64c11586765f04eafe9cbc24f201c98384c1f5c6ce5d29dd8b96484f893662 2012-10-18 22:20:00 ....A 364544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e653c1fc39d43df8e35173501c6859dd0b7a10d51ea17fbeb5fbcfbb3b3e13f 2012-10-19 00:41:02 ....A 188928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e6582c0b420fac28aef20e7971695671ce83b0de149327ce2551195c477969d 2012-10-18 23:47:24 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e65c59aefbe11b8d05c8d9139b8b4578cdb58984d9f4594b32fddc9a2eb03c4 2012-10-19 03:13:00 ....A 322560 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e67f94d3f78894a0598dd7901e35882e7e43882dafbb12e7695c5ecbee5b7a8 2012-10-19 02:45:56 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e69f18964d1a097574bd8d558f13cd4b7216d50a4d81dd382d46d539b56256e 2012-10-19 02:17:16 ....A 37380 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e69f4f864406497ab9d8747bd6110f6abfbce4e06703583f2e87b74cd176972 2012-10-18 22:50:18 ....A 95880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e6a3e39ddd34442fa041b3641f789c284c403c7171a961c2aec729afd143e2b 2012-10-18 23:46:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e6adab96f381a746b91c9467b47c18d4a670f14da5e53478b31a4c310c75174 2012-10-19 00:03:54 ....A 10028200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e6adc1397b02390a13909f9803153c80bddbd4e310c7116c91a260edf4b2639 2012-10-19 01:37:04 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e6b9ed4182a6e669c03ba20fa3fc77e0b3e1279b6298632d3bc747ec1bd6dd8 2012-10-19 01:00:14 ....A 259072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e6d287769c7488cd2e35d3d288f2cf07e8e85b9d00c09d3d42e2ee6158e9d9e 2012-10-18 22:25:46 ....A 174566 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e70b824ffcd77e1a9e4e6f13eccb453da4e76c7868b9354c973fca4a2e47e8a 2012-10-19 02:36:42 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e737e7312193b52e55fd920aea34cca8d2fb24c7ac41e23319a19247f654f78 2012-10-19 02:27:46 ....A 133120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e7387f62e3b69aa41c78c424b23aaf0b72607ec33a6ef88696a6cf6dbb95293 2012-10-19 01:05:56 ....A 487469 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e7708b1d1ebb0c4515e1baa81df02be3d4b9664ef2d900abfd783831d3f4db0 2012-10-19 03:15:02 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e7772504c43c25167894df906214f62fa34eb1082bfe0fde40d1a911d96aad8 2012-10-19 01:45:16 ....A 62429 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e77ff65df273ea53646abe2e5bfdaca29588f7b3dc29e4ba2bb74ed5fe10e49 2012-10-18 23:38:14 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e78c75814a972685b33bbd8aeaa9640eea313acec92e02fd96c1edd9ecd4d8d 2012-10-19 02:44:42 ....A 30264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e79ecbc7eef082479ebc92381b3c5de2ac671b1a2940b4b696f53d0a996f18d 2012-10-19 00:25:18 ....A 143360 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e7d999a94d0dd3c93c11ff26771ff19070eb83548015868de81dd75ce238eb8 2012-10-19 03:34:50 ....A 335756 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e8d2a9bd096e4ae529dffc67575a0ad2a83fff859a7c01a2be6c51556d2aec5 2012-10-19 02:48:46 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e919e33bcd047bb3168a5d0f674f0b3d0cc85a87077ead02a71e30a53b0367f 2012-10-18 23:47:10 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e952048c955b2334c7d08afdd5169261c961c5a412b6739cab20540d8bc6680 2012-10-19 02:34:06 ....A 111104 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e980a07ba95d42c01cc16726eea75676ba96fd70228dcb797a70fe2c4d9f566 2012-10-19 02:07:50 ....A 1470464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8e9f9eeb016d892a2de300f7b3331593a171c71faa2f8da7ecbd0ca2c8527a8c 2012-10-19 00:47:14 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eb39f65341060aa9043326088baf4c37266c06e1f33337e8d6c92ce1179ce61 2012-10-19 00:27:14 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eb423869e55ee2643b5e3f082b5eb078ba87f72289a5748e71ce738e3dab804 2012-10-18 23:26:38 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eb441181b41a2a51e944d18040b57affb6630eec07a3bcfdce067bc821d8fb6 2012-10-19 01:58:56 ....A 141312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eb573acd3c10caad3a2f58c01944e662cf051faaf83723b5495421734c703fc 2012-10-19 00:44:46 ....A 60928 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eb68a2beace7d9c5f3bc5ca70f6c57568e6fcd5db35ea21791dfab2e9327b48 2012-10-18 22:33:54 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eb766ae520fd5123ab60b61dc9649544f22983563cc28c23b5ffc6705fcc0c8 2012-10-18 23:37:52 ....A 598016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eba8ce6b371241cec45fcae1467461ea1a36fbf91e6b6485946497da33cd249 2012-10-19 01:04:38 ....A 465408 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eba9f938e0a5cbd63219915d3bd0d51993be0f12716f72361b13159c22506d1 2012-10-19 01:54:44 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ebb34621536eba59f4a7042d2ec1ac996cc4a4125ca63e625d296d957c83a66 2012-10-19 01:33:14 ....A 61440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ebb7c85a82caebc071d929d17543e92600fe2dee921c1a5c457839dc8e83048 2012-10-18 23:49:52 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ebe229348d658430329d3f832295d71a82382d47071da72a1768803f76b6854 2012-10-19 03:19:46 ....A 85760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ebe5ba013307360b275f81eab016e20c43acd2c60be4de839d535b29edf4e3a 2012-10-19 03:17:22 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ebedaef0567df505311077cf7df8f5e21cc285d0277ca59e9e54a509fabf274 2012-10-19 01:26:30 ....A 414208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec06deee000f1f6770eb30db41ef5f11779be32c2d559657f236a6e7c915cb6 2012-10-19 01:37:46 ....A 851316 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec0a5068b8bbb74e7df874d750d54bd1c657bdaf065389691b81d44f6a14163 2012-10-19 01:59:44 ....A 83008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec0b105ff9ce25434d47f7cc2253bd71e70031724fc6d0cad46943a87765b98 2012-10-19 02:30:24 ....A 100315 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec10c828eb1980a64ea19d426944c0f8b5bd5d45c7b36c921c3361f0e7bea4a 2012-10-19 00:40:28 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec187b845cc6a87f6e19f418c4b46c27646fe122573e4ed34ffe674b168ad87 2012-10-19 02:21:58 ....A 487463 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec1fa0a1162f49201f932c7db7efded7e4d703a4a5e0f3ecfa8fb169fa2298c 2012-10-19 01:47:02 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec2069247060b8ebc39e283ffbed4359f4a070f876877c1cead21eb6d8752d0 2012-10-19 01:17:22 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec220e7e4c59951c51025d5effdbf2a5832b49e836f8b405a5987e74bcc97f1 2012-10-18 22:39:46 ....A 178688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec3824ff29925475bf935fb9bb6707ee736fded9252a959e86fcc96b6924c8f 2012-10-18 22:08:06 ....A 173568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec38f8ba34c094bbb119afa41acccc81e785e8b0cb0282bdbd747d0d61876bb 2012-10-19 02:32:10 ....A 137728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec5c0b824cfd1b9c2a78a3f358b5cfa902b8c5f5834eaafabb52a4d1a51db18 2012-10-18 23:04:56 ....A 342528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec64a1cdc707f16f132662ad2b2d925e046a5a4187ebbaf17e7d67061cdbab9 2012-10-19 01:05:20 ....A 259072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec6d7b9480c1aa75fbf2a9a9a626fc952c1ec8fadb0421d718d4975178288b1 2012-10-19 00:08:32 ....A 102128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec83ccb0c75d3d0ca07ece9088b136d0c660bc06a280d0904622360b941789d 2012-10-19 00:06:10 ....A 376320 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec870807917ead750e020df792d5fbf815f1663083a3d5735486cd0f2c08414 2012-10-18 23:38:20 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ec9a462970bf6cbb990778d7df6344f5083a7e0d355fc1b7f598b3a58e44aa8 2012-10-19 02:04:38 ....A 1482752 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ecad6059cee71bded945b6c739ec09375a1b05d50c42be89c9c8b014a819c54 2012-10-18 22:26:30 ....A 32256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ecb2a78c6c3c939e20ef1c17e0e8a3141fd189338e96704f378e5bcff3da425 2012-10-19 02:30:20 ....A 40640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ecb5630df4b86f9e1d01c903fe3914c982cfc17006d0987d258d45b82ae721b 2012-10-18 22:13:18 ....A 1757184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ecfaf1961228dee133b117de707498c7ed8d38323c3720ec4f6233d3dd54e6e 2012-10-19 01:33:06 ....A 211981 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed092f1d91cee44c779b3e538242237b3d10594f33d54d00b9bbc7f87f12b3c 2012-10-18 22:55:24 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed202d5477bc463db3489beac6a56e6c94f305b466aa5622e72852601321707 2012-10-19 01:21:26 ....A 212992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed2e93cbb69965d8b82aa1005e17be48209a08cdfd061a6df06e17e877955a3 2012-10-19 02:05:22 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed31bb46e0f70569268e19a66c7cd928008137607ff9bffccd0e69eb1e765b5 2012-10-18 23:07:34 ....A 144735 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed4212e423cdbc23b874c1e8fecee9ec979d0f120e6546a1d01809eb65eede0 2012-10-18 23:31:52 ....A 60304 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed46cd88b548d994406643b1d8f3c7784696a97b39708c140924c662845f3e2 2012-10-18 22:49:24 ....A 174592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed4bfdb2ef1be702ac200c3cda8ca809f6fec791b4eff4d2746e57dd55e19d3 2012-10-19 02:06:48 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed7d9ab2da4e0c3a164ed42e0aafe3ee07d405cfd58459010ef03486ba069e3 2012-10-19 02:16:12 ....A 17240529 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed85b1b7620ae5e4e08fdc921d99bc7dade2173dfe0e47861c672fb832584b5 2012-10-19 02:07:52 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ed9bd6855b31a33b9db9ca900225f568d8c2772cca38af6ae86fcabe9b099fb 2012-10-18 22:12:06 ....A 95181 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ede938c6ff83389ac076e14083d74e87c75a28211ac47ef7108c24eb508c412 2012-10-18 22:16:14 ....A 10624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8edffa302fec86fcf8ff6e62332e67aff05a5fc853ddb4f5815ca60ec6ff002e 2012-10-19 02:07:56 ....A 773832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee0cf1321810a64d764646dd220eefc344a090fb0cd27b25a894058430275b7 2012-10-18 23:59:10 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee23f1602225fc1325e87b6516c1c94defc42a6c1d88390dab6449d653acf3c 2012-10-19 00:38:04 ....A 10995 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee2cfb2c7c96d5476cd92bfd2cd060a3a0506c5c9304b1db670c99e69d28826 2012-10-19 02:20:00 ....A 14848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee35668d83ba6b08277e32a8002913af385c0337221b9f5f45d56b91ae2bc62 2012-10-18 22:07:18 ....A 996352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee40fa8b7f8140b33487ada734fcfbcc7d80bba6377e486596dc932272caae9 2012-10-19 03:12:14 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee44c0ddba85c766c99c7ff1cde90379e39abb42791429843872a64da642e6f 2012-10-19 02:17:20 ....A 11256832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee75724a85a231ab71f10a5ba1072d1bac37122ccacbfd7e0f3c991ff309610 2012-10-19 03:18:20 ....A 1305590 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ee9d29f75c0ca4518e95ff8842eab40cbe1edb6ea54cd384be6aadb98d05fb3 2012-10-19 02:32:24 ....A 32779 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eeadcae8419252ddb393a32550bfcfa02f068a956df836cd996ea4402bb02d0 2012-10-19 02:36:00 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eec032ca96f8694d671e3ac6e922e43781244fab2fd4cb38aa843112dc6d713 2012-10-18 22:29:14 ....A 82432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eed63c33dfe137a2fe8d4754f781862d666c5396542fbb5cf817b27b45f8f80 2012-10-18 23:49:44 ....A 40576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef161da7762cbc9358a93d5083cf589164114160eff1f7360a8c800ecc5ddf9 2012-10-19 02:36:10 ....A 184832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef17d90dff0a8a9467ab7bb263a3a88a405ba520b6640deab100446ec4f03b8 2012-10-19 00:48:48 ....A 350856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef274f136d85e22e3fca115b14f5af9ccacc9d189b72a9359f9afa0fece591f 2012-10-19 01:45:20 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef667346bd72c8afb7ddadde0494b5b78e07174b040bec69080c762a9a5264e 2012-10-19 02:29:24 ....A 714240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef7444b6277ceb8edd434ba5fa09e08cf5c8e4105f27b57567e984389633539 2012-10-19 01:48:04 ....A 1072950 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef76c1f3d455bac581312b8d3e397eb49b71dbdfd74ec808f9458225e8910c4 2012-10-18 23:53:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ef7a21dec708c7e100f710f8602ad6977d16081c5e45f987b033bcd35666f47 2012-10-19 02:32:22 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8efa78fe92d81907451906c16f220f1a05d8285f30b8e7d159279de7008630f8 2012-10-19 01:34:10 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8efa982ac8850cf9879e306f4d2499262d74964caba44c43ed05b088c102296c 2012-10-18 23:21:42 ....A 428544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8efae7f62b132382db7bcc99afba9b46438db75b3288c40b22966173cc1c7346 2012-10-19 00:55:10 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eff0b2296b2759dc44fc78b9367c75b3da411c7be5a6f91e6f52b946401e420 2012-10-18 22:32:58 ....A 44772 Virusshare.00015/HEUR-Trojan.Win32.Generic-8eff80577274a62891b9dfd1e733abbeaee355b4d16f468574ed6a85a4ee8553 2012-10-18 23:22:52 ....A 372736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0047539816ce92bd97d404fe7b8948dee7f435e990608b8f7b887e808075fb 2012-10-19 02:50:54 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0107256577e133cf694e1214a8978668ef5e8e9c85fa209135b64f7d495659 2012-10-19 02:23:42 ....A 498204 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f012184aee436c106f6ff169d33567fa5e4f99304fb0bff0325e51b3d5c29ef 2012-10-19 02:24:42 ....A 655765 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f012c96642192df34ddde323e7e0ab471ba05448223a510499fcd038c18299d 2012-10-19 02:30:24 ....A 41216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f01c12984f9893234dec653b30bedb7f85a292943c966071471fc6e6859ace3 2012-10-18 22:14:12 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f029e17597fffb9a69becf4946f152896b97127aceb06cda9c3dd623cff2fde 2012-10-19 02:13:02 ....A 973784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f035c40706b1cbf89f498fdf2cdcd8d4c3d06bcf44a0de2d8066f007c5d69e4 2012-10-19 00:03:16 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f036f1291d0757d7d37d0a89939a5845b7eb7d26938de0e16e070187d51bb43 2012-10-18 22:22:54 ....A 284160 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f03b24dac0f52674a5bdf01dd6f06b7470cecb71859cbaf904d327d29d837cb 2012-10-19 02:51:00 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f03c7d5243a76eed79eb740ceac5da43af5673201d24ba47f1478a45b9fcf0c 2012-10-19 03:20:34 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f041428b97e5cee3546a87b6bb720aceedd8f36f150112b35b0fe25cd5524a8 2012-10-18 23:34:26 ....A 101486 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f041b4e76a563eb8a8d2648a7a1ac76c5764a8a56a4e22aa67480775bc63ffa 2012-10-18 22:50:04 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f05384978d29551d44cd823a9bbec3f60abea5941675070dd8085996c96e36f 2012-10-19 01:08:24 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f054a821da41d775b9cba3b115836232290505fcd292c4209b680981f49f123 2012-10-19 03:23:20 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0575a45927dab3ee18fd3d4411d87e8125538e4814e61e7b437bc6eb390eaf 2012-10-19 00:43:24 ....A 335872 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f058c95ca269733aa81369b7ef8038418b84ddf14a29062bfa31a8b7441325b 2012-10-18 23:21:22 ....A 138376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f059c7fe593ad2daae21b0333c7f8289e9feadeaeccb427032aee7dae5e45c7 2012-10-19 02:32:02 ....A 115200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f078e9bddc2833cbefaaf6594107822f6cbaf03ecb202ab740d34610adb8ee3 2012-10-19 01:09:06 ....A 487462 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f080db8b43d18ef63705daea56200f91c1f969caca6f353e4285bdc3ac4690d 2012-10-18 22:56:46 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f081e65154161389b5aff20f001894bf4d82e984919d0b924655270aba581f4 2012-10-18 23:53:22 ....A 671744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f09eae8bf36b85eff1616e73d8ea37ee548eafc64b0833fff3f792be8b2a585 2012-10-18 23:53:12 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f09eb361b701ff2697ec646e7d46a8f4f1ee7b5c1e0673e0599370df295590d 2012-10-19 02:35:20 ....A 80896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0b093ddba21d00689fb3535bea9cab16bc922501990a216c881ab3bcc0e958 2012-10-19 00:25:14 ....A 284672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0be483e4f57d25f79f49339131202d0ec814f35dd487b3c0efa9e9cf88be09 2012-10-19 02:30:06 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0c289e99589c2dc6dd2aed49dcb1eb7aa396f83e9876d46d365f78090dd8cc 2012-10-19 01:51:32 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0d6c9dfc275e8c424d5781ee3cb3c641e62d43d20e52b14b22a1309b1560fd 2012-10-18 23:48:50 ....A 208896 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0dbbb3f49e62673db0c194a4f20b410b7b429d52df13997a6ca2f7ccb97f4b 2012-10-18 22:46:52 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0f6f4e7164ef1dfaf782c2dc8ab91100872fe5ea14eb8ae809a37d3b0e22b6 2012-10-19 00:59:34 ....A 12844 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f0fc08ae638df7d37d1102efa6e8a32e5a9d9e1ed64ee1a361de48b3111608a 2012-10-19 01:04:42 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f1240d40da10239f101b1bb1e1ccb30b53567f3c1f96abbf3b3ebf78531dca8 2012-10-18 23:24:56 ....A 52480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f136cb24dcf28117287d24b830459897c268594ffa05f89a9b14c99278ab109 2012-10-18 23:53:34 ....A 245768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f18359c7e15f7fd2284449a259c61e052dd82c52d1adcc470595f591f8a52bc 2012-10-19 03:32:36 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f18454bb2c85dca2c76b35eca9bc3b1a7e639e62e5dc1b91c1ca6c0533cc55a 2012-10-19 01:30:50 ....A 981940 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f1850466d20d18dd58beadda1edc50eb767141bb6b4d566816dd4cad69cfb4f 2012-10-18 22:24:38 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f18dec7136b7c4bb4c0c67cd4cf677ebe0638daa7c70b023f4285541633d880 2012-10-18 23:31:52 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f19f6fdaefd71087d9cb9766cc36bac672ef146bf16eb51fbdd314a1127f760 2012-10-19 03:30:04 ....A 770048 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f1a26a246714df37d7fcd7424bc2502d36891c1cf6eed123600c8d3acdf846a 2012-10-18 23:28:24 ....A 306176 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f1b4392e13c2577bde750b585be8363938df332435d118354f62abdaf1389ec 2012-10-18 22:32:18 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f1c69bee729ce1f02708a6dd68d538ecbe829806ed86e463c5cc42baec87476 2012-10-18 22:30:58 ....A 34461 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f1fd6b59265b5d09eb772159d6fc91f32f73b4766217b5c906b386de19e198c 2012-10-18 22:46:42 ....A 182272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f2058aa34c035ec523f81ba0cec839af52af9fe944f9bdc8d8a2cc23274da0b 2012-10-18 23:41:02 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f218e2a76af69693818a618282b8c05306e49fcc628eccc1aeedda8da38c0ac 2012-10-19 00:46:38 ....A 66836 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f22803d425fa6581edcb4baaff43fcc70a90936dbd3cd4e957e59df268c9c03 2012-10-18 22:10:30 ....A 40704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f229d3f1d26ab8a892fb67504b72e0251c30a76aa66f8e1f0a9cebfa4d17633 2012-10-18 23:47:42 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f25ffe720506de345de1fde2199bd927aac3b2d84cde0009732ac2d41523c57 2012-10-19 00:56:58 ....A 28224 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f2614c6d420c9c8630e748ba43444b6bdfeed86a04ebfe46486021c57d14908 2012-10-19 02:04:56 ....A 301598 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f271392dd98d0ddd9f16d16ef5ae7649912f81cbddd4b744348fd24d2b9b0b2 2012-10-19 03:32:40 ....A 40800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f275bc5394edff4e502a689871d63943a0df0e44ec6181fd3776536c4fed3cc 2012-10-18 22:13:50 ....A 1053696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f277c4a07c643029b4a410de19911348c09c1f03b4cd6f3050e391703fe715f 2012-10-19 01:49:46 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f286c018d7eca464908ee42c65f7cfdff11735830ece21e25035d4d4e8b536f 2012-10-19 03:01:54 ....A 78848 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f2dec902f927558c186ddfe790d4da8aa8958e4ae592e7333196f636de45335 2012-10-18 22:21:42 ....A 897361 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f2e7faba972e2b1cbe54cc6e53bb73e2ed3beb7f4a15ff2123cf30a62a7a7fd 2012-10-18 23:01:56 ....A 281088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f2e8bea3bbfd841904c967ebc95fd6fb7f04d72014088fe6d2119420c9e844a 2012-10-19 00:09:26 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3220a02d1e6d81a23a133aef7a94c9fd1459230276f8b522a6f4ab107358b5 2012-10-18 23:46:08 ....A 75296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f331c04b721ed736ad880e7fbd75b44357e8c56ccdfe57964add6edb2156119 2012-10-19 02:10:08 ....A 72192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f358d4fc44a52140c4cfc9bd42df11aec1dc5a0bc4da97722cb5160583e38cc 2012-10-18 23:36:14 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f373b720606796c7d1bcc9ec73378dac6e666619e820e674acab5d641fa1e6a 2012-10-18 22:55:54 ....A 14336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3798b2ab7d4cf5556509894e3613d6a738e0b863a1e4ff514aab5eb07f8f99 2012-10-19 02:28:22 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3825f0ba7dce6786cdd56018dd08ade856c01323f51a1b5cffbd7f62a43265 2012-10-18 23:00:50 ....A 371740 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3ba7e6106b3ef8d7dba4d6e402e1f46a80f6573a20f4602db6f2e318efc474 2012-10-19 00:15:06 ....A 22672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3c009d7c40ee12fa19742d68a58319cc8ff9de6dcf6ce5dea93b8bfaed74f9 2012-10-18 22:06:18 ....A 135168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3dd9bd287f56be32c11ef5728d7c07747f2edb5125c65f04c758b00bd06742 2012-10-19 01:38:10 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3e495e8e40d5fccb1aa03d1bf616ea0ba85c6803da309a32f954180970fba1 2012-10-19 00:09:22 ....A 49664 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f3ed899b55f289933c210e17037ea1e5e2a8f10850dad99ac3c7dd918cfbd81 2012-10-19 01:22:30 ....A 12826 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f40c6dc45d60abba2b5a6cb66004f2dcad11ebab1973e7e81e9585c661b99df 2012-10-19 00:43:40 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f41c197fe46b85f0597bfedd565d8c4fe6c2a4c86f91a4d0e46792072ef0e2d 2012-10-19 00:35:36 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f42fa8f700497ff1323bf3cfbbb3fa348980184cb95fc16886b957f7c603a16 2012-10-19 03:32:10 ....A 224227 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f45074d91029bdc950ff91301db082fb97e0ab5738da613c8477356d86cdefe 2012-10-19 00:20:00 ....A 438272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f451048a312ec972b60778373dd8a612b7297659ca715d111f7ce27ad01a70e 2012-10-18 22:58:54 ....A 54272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f459bd743b35c9b505c38c59ea46a6fa962d3c002c382083199ed5ca3736e4c 2012-10-19 02:09:42 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f4b4352c08e4ed4403980f0ee19ac4e3c55503cb81e707c509ef35cdd8220b0 2012-10-19 03:24:04 ....A 345088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f4fcf01cf0353904688378b3a355fe0bec42721b6f6a215faada25540388fc4 2012-10-19 00:08:34 ....A 95744 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f50c7f639a9fd4cbd38fd0b277cb2f462b675ab76c38dc5da47bfa7797eca59 2012-10-18 23:51:16 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f518e09e7efce73da9d2c3b0888180c7fbf877d923ae88159df8c9190405680 2012-10-19 00:37:32 ....A 60600 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f560ed4e42f0ffab25082bf7231c68829cf6fc2e1d8e94cc4d7c4cbfca7a1c7 2012-10-18 23:21:14 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f5bfb0803c44d968d6eec28d19f012865a08d74f0f089d5731af59443f0adbf 2012-10-19 03:28:52 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f5cdc434717878cc08e700c47f923b10454e7d4e0fb42e5c30bd33d73097675 2012-10-19 01:17:06 ....A 487460 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f5e0e6605a98bffe99d7d839558262a205db60bf95a214c72216b7187c3518a 2012-10-18 22:50:08 ....A 408064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f5ee8c85e575f170a3323beaf7361207e9638dcadfc46390a0cefb4c3ceb38f 2012-10-18 23:56:34 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f638a7f112194f670a15de54cec5603d00087a8f34d38c3b8cc4e40206f1f71 2012-10-18 23:46:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f686ac218e67bf77b0df7e6419c8c385ffb664aac7498e7c21f7b296e6f93e0 2012-10-19 01:41:30 ....A 300854 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f6c2a331921cbe1a9242d36f18b62224cc0942edec5b7edf4daa3d5d16118dd 2012-10-19 01:15:10 ....A 62976 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f6c671ef74ecb0f0b94b8b47332ecafb4077fecafa63fc474a74a9f459cfaad 2012-10-19 00:41:28 ....A 195584 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7056c1fe2c9d6380ec96141fdf2e62592343f40b0a87fe1f65d448601095f4 2012-10-19 02:52:14 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f73220b0d7f59977bb03f07126d605d7f4256e29575958ccc20a069a8bc9a28 2012-10-19 03:19:06 ....A 196608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7325ee5543982a87798176e6c88fe6285d885480f7d94be49cd03fb1cbd2d0 2012-10-18 23:45:24 ....A 64524 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f745d2273cf86e426ec47608c268aaee366f2d3de327305471c1773c85b59d3 2012-10-19 03:31:10 ....A 695296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f75b295a249748557be253a130415fb35a066a7c62ae2dac3129f2a793e4129 2012-10-18 23:49:02 ....A 451416 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f783e5275051aecf1037c9c0ce5e87750d87ff0fcae05e33abb4a2acc6a14da 2012-10-19 00:13:58 ....A 329728 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7973fbaa2d1163328baa57608dcfcd762d36949fd6866e85bbab931a3f1a86 2012-10-18 23:01:58 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f79a1b9dac48b8d965702cfaf81d78468d5d904a549ce7e0a3b45dac63731a0 2012-10-18 22:34:44 ....A 38624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f79db835b643afc4b08a2c3a3d9c2cbe0bc3d06c1300c6a147075d0663d002e 2012-10-19 02:09:38 ....A 278528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7b84ac0d29a9b76c099f80ca030e1084989e7cd2a9a7374fff4ee6163899fe 2012-10-19 02:32:36 ....A 77272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7bc3046e6589b02a03eebd4334f4863e0632226351384279904205ccaa79e7 2012-10-19 01:24:52 ....A 151552 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7bfac6de8f8ad657ace9addd6073b9678ced23f340883b50fa69afce2c9b4a 2012-10-19 02:14:58 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7cce584aed153dca50e1a0d73eefdce87eaeb32f1e863f1ab4b0f8b7bf5d95 2012-10-19 03:31:16 ....A 218624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7d75d6cb7a628203f6717a0c30df8bbd3c07d7afdd65626154b1b991ec8314 2012-10-19 00:24:28 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7e599eaa2c439049e58b2b6e97c716b8d1fc7f101f990ad8ddbd62b5762f99 2012-10-19 02:26:56 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f7e5e71b07ef595c56190f3d78f4ec985d38e5cc9d6a132e2c321362d044717 2012-10-18 23:14:30 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f827262396fdd3e70226ccafe2a52b38a45a156182595d5b2810a7628a3e35c 2012-10-19 01:27:54 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f82adf76a3ed628026e9ed0a852daac2b85f820c3074fda5c3d467299813519 2012-10-18 22:16:30 ....A 229376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f8599c4fd973b182918fa4e328f7c4ad816ec11fb8ec08548089649d427c449 2012-10-19 00:20:16 ....A 85248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f86c79fae2560979b1fb8a542411181091fb747f4d289cbb1370ea323204ce5 2012-10-19 03:24:34 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f87145f0d875d97d26ec7ac74e336faa3c4ac3a661cf1363c8a4fa56cb65513 2012-10-19 03:21:44 ....A 2097152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f880f6d28ef1aed66ac5e3cf5bdbf0ed4aaef59caddd4e519708f05dd53f3b2 2012-10-19 02:24:50 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f88e24814e3e949cd891fbf46679a16fada7ac28cb7fc7217a9016ab2100c90 2012-10-19 01:02:14 ....A 42369 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f898723c92aefd8ec9618e89729460cba76f782e2d1495903ffbf1008eca6eb 2012-10-19 03:22:10 ....A 843264 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f89bcbe48a83c48041c008804949ac27c4f5972f4c8609d7041e727c3c5f5fd 2012-10-18 23:44:20 ....A 198656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f89d17c7ee125be12302f95134eacd768460a6e55568116f832d156a8fd9d26 2012-10-19 01:54:00 ....A 138240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f8adbe05c1cf35dd6aad950ff86ecd8e4f5b322f84570822904a1b7d9142024 2012-10-19 02:02:26 ....A 146432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f8ea77c94acfd1e35c4a120bd7f6a942337da7ade4f37dd10c7af969dffd7e9 2012-10-19 02:17:10 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f8f9b920f85a8cb6dccc3b4a6e13b8aa1c1ff1ca286ead7baeac097ecd9b27c 2012-10-19 02:12:26 ....A 217088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f8fc1121f0d73b924fc3dcb94aacdec9a099eb6a9b236d341ed424d7e11b622 2012-10-19 01:32:10 ....A 52602 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f910b078b814b20ef3f13aa55886465713f3651b05e0c95acfd8fb35b138c54 2012-10-19 00:14:40 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9112323287b8467cd619c8847376a95850327c9d393f94700a787bcc16d775 2012-10-19 01:58:16 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f91c2c377e04012f5371811976e3b29d65b88c131fd42f88934425a15dac08c 2012-10-19 01:38:40 ....A 16252 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f91d65be26f3cf2b613ab6b1d8ee4e1fcc401f04922dddd530c03ac7e1eae9a 2012-10-19 01:08:04 ....A 2930621 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f923a60fc15ce74f4e214635a783fbc31bdf794bf0765e6e20269901a4ebe9a 2012-10-18 22:21:06 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f924a1511869f16195d6189e736b89dfbe6f8774c42711dadaedbf836cd32c4 2012-10-19 01:14:04 ....A 262144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f939ae0544ef5267e7dd0ef13c07738dcd6356973d62ce782c36611b698bedf 2012-10-18 23:42:48 ....A 82944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f93e659c9dfa0ba703dd1f7a10b9ab3e693f572d34496ac8bc9d8702c9fcfb1 2012-10-18 23:47:40 ....A 352768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f94fcf1cac29495a388ade56903f2f33a67acbe340a12b5ef1468878fb1add8 2012-10-18 23:31:38 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f958dd475a71d1a2598b2d3cb0d783b944ab23b41eff5fe2432acb06a48ba6b 2012-10-19 00:45:46 ....A 195072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f95a94e7cf94eb99990b85c1aa10897b6d5d1abd30758c58c081eeb9d6a2596 2012-10-19 01:04:46 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f95d51cd79cb0011524ba270688af03cc5b063e9e53a9469b96d6f5bccd27d9 2012-10-19 02:04:14 ....A 557256 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f968a356d9a55f7a052660f944f30ed1ff5261e84a12b7e5095bb9ad005446e 2012-10-18 22:48:04 ....A 829440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f96b8252fad178c7b41004e4a1febee85b6d78efdd27e365d758c26e65a0993 2012-10-19 00:52:28 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f98a0861712a52c8015db096d8858c080e9d80f2a5f50594f654bee9e1faa2c 2012-10-19 02:38:46 ....A 51712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f997b84dff9d76d7694c32ecaa31db2401ed72dfba197fe6d8d6ece341ffed9 2012-10-19 01:50:50 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9993ebc09fc7d46cccfcf2862b6f62b289c44e727bb24c5a1261c4907686cd 2012-10-19 01:49:00 ....A 286208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f99fee3c7feed57c5e471e7a575c6060303ce97bee74b4b5803884b598c902a 2012-10-19 01:30:16 ....A 951200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9a09fa865eaf71bd0eb40a22f9e71431eabb7636d86d19696c9b272fc2781c 2012-10-19 01:27:28 ....A 26628 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9a2eed3d670ea65f10975ae0ad4bb675641e2933e0930c51520550ee2d814e 2012-10-19 01:21:10 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9a35260ce8d8b1c7a045623ff5bc8ac9e4347213a4ad7585783569e7f309c6 2012-10-18 23:49:14 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9a3b3876cf84c830e0b0da4ab7e9b77821a1a9c5cbdc22b3891afa8180960a 2012-10-18 22:34:18 ....A 95232 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9ad4b18e54e28c77aa42af45bec50719f8ecf88fd7e3a5f7afff8911818195 2012-10-19 01:54:18 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9b05e171a127ba9b7678cfa270bdfc3b011be557e7805974d07569c237f160 2012-10-19 03:13:10 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9b17f56af54b9b4d1b7b3538b8f907aabf0dc2625078cd9644ddfe724689c6 2012-10-18 23:42:22 ....A 18432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9b9cffb2e257def7b1377de06b28947da37416284e8a7a3520a5a7516a2ea4 2012-10-19 02:17:06 ....A 243712 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9bfc7281ba2fbd2f416d411015f798f1016bb7633283824f248310789a4876 2012-10-19 02:47:00 ....A 139840 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9c062dcf3eec886bc9ff07822be9392bfb1e9345e2f23137cfb36322a9ef7d 2012-10-19 02:32:32 ....A 443528 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9caf5aaae6ded2ba2e1941b9064f15ae87b5d7533c81bd28af7e53fa7c464d 2012-10-18 22:38:18 ....A 313344 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9cbd85287135585fd331d2e7ac1cc3272b8d084478fc0b315d35e2a31ca085 2012-10-18 23:03:18 ....A 55808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9d557ccf26dbff77ad15b87a00820b4b720bc70e065e050340053506f0f346 2012-10-19 02:24:50 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9d7a1a8f1a7f5a6b841ec35dd878e85fa435e32bcde8d997f3226abe49c899 2012-10-19 02:05:50 ....A 203616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9d7bdc4545ee5b8781dd3f80bcda9c4aa1a78cde545487ba96474f789ce58e 2012-10-19 03:29:00 ....A 35456 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9dbd872d0a1eb7c72ed9735676a4ee88f158f4e18c798f94f7a9eca42a4f67 2012-10-19 00:35:22 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9f0cd5227343a18d1bdf7751201115c9d9766259553ab917df93fa60b8f3f8 2012-10-19 02:02:38 ....A 275968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9f21f1db84b31a257ad350fc44d73b065f818166d02620332353dabb028347 2012-10-18 22:24:44 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9f61027fe5e914ebd2ec486257052a9170c9be6e85ecb84c11615a6d3655cb 2012-10-18 22:30:46 ....A 96768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8f9ff6cb595fa9abeebef229dbdc3cc4c6c82cf423c7ae84d90199dfd1b8ab84 2012-10-18 23:27:30 ....A 710656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa13fe38fcd89299555a5fcbd9de7e707753dc45c47a56d32b0845075dd23ce 2012-10-18 23:01:58 ....A 54784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa214323d16d5658f4953521dfd69f7fcebfdf71d4b5ba9eaa568e5b13e6f7f 2012-10-19 02:05:00 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa3db9b7f93759759b99a60fa427a51c57461112477691978f3d7b58aa01f37 2012-10-18 23:35:40 ....A 14436 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa812b24249a041657bea85b6dafad33841f164fcb1330ad638b986c81eaad4 2012-10-18 23:47:40 ....A 24064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa8b919af3a5c1f0aaab1651a244bd9ff6cc452e221604c4a3518c9788ff313 2012-10-19 00:57:18 ....A 229392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa8c332c569647fbe841518b5a5ea5efe0147fd0f1df607fc0ba4f731ba093a 2012-10-19 00:29:46 ....A 219517 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fa8edc2bd0d31b097ddfcef1e963c1559bddc59f6b64352e32e40ae964b3d72 2012-10-19 00:43:38 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fabd5403f226f7bc38947b134797c3976d33b75de463eb54d34f7d42cae9731 2012-10-19 00:57:18 ....A 161280 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fad6091937bc6ee6a96bf7036587744e521637e5527e7ba7422c12001a75e51 2012-10-19 00:36:18 ....A 57608 Virusshare.00015/HEUR-Trojan.Win32.Generic-8faddba9dcf9610bf9b949482dc2ebaa082abbf0d243ede6813424b6b51a1596 2012-10-19 01:57:52 ....A 416781 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fae4da40ca7f3e3b7c72c2865a9a879fc2ddf9ff4b3b3858e1d3d64d176bcab 2012-10-19 02:21:10 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fae678ae9fa22bfd3a7dff5a720a801323205299044e6837f56915cfdc8609a 2012-10-19 02:40:50 ....A 18944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8faef95a4187d2dd967298bf30d36f720d60e90893bb86f3fc4e78b89417778d 2012-10-19 01:51:40 ....A 68222 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb42c10b5ed21e9aea076d18a17373b24209c1c76785800af4b6659d4b0dce6 2012-10-19 02:46:34 ....A 42208 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb4535c46cd1988c9410ffbda3b65bf5fb7febb4c8dc28d1dcbeb444673d8bf 2012-10-19 01:38:56 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb50b71a6fd4f79473ba6efd38ae10190f74020667fed098a897e7b7a19af40 2012-10-18 23:42:52 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb51f9a40bf7398f684852da55bb7c87cb0faee4bd25e5cab23f0b177831ed4 2012-10-19 01:38:40 ....A 909312 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb56692e894507efba2444612de8a6b6f1543efbc5db7c183562eb4eb58919b 2012-10-18 23:05:50 ....A 516096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb5ec7ca09372ca76f5871e630e6391ed22bc14691bd5b071c93c26f3af9fb6 2012-10-19 01:06:32 ....A 951808 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb6c5a87ab5af66db6f48d109ecd7b4e3028aea0b16ad19bafd0b42c2c1df25 2012-10-19 01:33:14 ....A 267776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb6d48e8d3ef8c32bb1054613fd7010645636e79aa0ddd15f2fad8aff2c044a 2012-10-19 02:54:02 ....A 84992 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb6e3c5a354e82aceeb84233e5f82a3477cb27936c5df30a351e3cb73f4354b 2012-10-19 01:08:36 ....A 27136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb74ba94d4c7d3f406d71f2fa3b71071e0f24cb270aa1c4eca96d52395380c7 2012-10-19 01:43:44 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb750f123c1a2e3ecae6243b71b1517f6705a1e3bd521de16a21c1899bb11cb 2012-10-19 02:36:04 ....A 886784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb8a8283c2fd263c6c7c8ad473d5b444071f12c88c2c1735b15d897ae3465ec 2012-10-19 01:48:32 ....A 107098 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb91335dd83c3ee5e43ee0e65c302e5b125584880e47e90909e4704e9abee70 2012-10-18 23:29:10 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb92d885d044158b45e75496098c29cfcac9e95bc9b4027c8c2c7ca736544e4 2012-10-18 23:47:54 ....A 102400 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb9bdc60f470490d63e15fb2766037ef73aa7fbc926b4e54521a351b6a3b8a0 2012-10-19 00:29:04 ....A 454656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fb9fff8806abc7793159588bd66cdaad169cbbe230232015a9a1e4e23db6da3 2012-10-18 22:54:32 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fba276d303757d6d666fd70cacbeaa8ec714654a454fdcf46bb631ea30150fc 2012-10-19 03:18:50 ....A 146944 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbad3c5b48a53b86d9d03698a45f4ec6555c5b5b0657eed1a712ff1401ebe56 2012-10-19 03:20:46 ....A 829440 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbaf6fd0629b08b502b680314db0260d472ce4fa0c448b194a655079ff01c53 2012-10-19 02:25:08 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbb4d7fd3fd03cb7a4c3430731ca8e8854cfc76c5d5678eb23cc6cfa934d086 2012-10-19 01:44:52 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbb9f3a3c193476d1b904f63570c0812c65c1770250f159c49453ad3e39e240 2012-10-19 00:55:54 ....A 160000 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbbfaa2e7d0ebb511ccbb7f1223cf61a930dbc424f0c6395c7509a4d55279b6 2012-10-18 23:04:12 ....A 5504 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbc3907dc1e0a116f1cf935c55b519e1b8bcf5a80b8a9a67beb334146a5eddc 2012-10-19 00:19:56 ....A 134656 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbcc22ce34b45587b68132e5186727638115e2ccc07e84c0cd31c62e0184a1e 2012-10-19 02:14:36 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbcd0862d2ea0e978f0ee7331487e25bf3e03fa251015c03896081dcb417aa0 2012-10-19 00:57:24 ....A 28672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbcf49d50b6cdaca1974ab917a836a40c9bd86a5dc93ca89f77451160deec56 2012-10-19 01:17:58 ....A 8192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbe82a7fcfacde387a511346bee94fb0164fd9d0a09e64877e9e378cdb7f101 2012-10-19 00:04:26 ....A 22016 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbea8e37f8d39e76cd3cc7462a3aa5c961565f53cec2db84916d129483dd43c 2012-10-19 02:24:22 ....A 122368 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbf74c438434774f40c059b266b6606415c84455c9d909991a011b0dfec6166 2012-10-19 03:26:04 ....A 88832 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbf75f2b34508aa719a333c7a8af77cc0d1c497722592fdbaa6a8dc4b36c7f8 2012-10-19 02:08:34 ....A 371200 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbfbcd7974a2f81e072ae37daa1a73802f87e29aaefae80e6bb2b600d0a48e7 2012-10-18 22:31:14 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fbfcd15ca1e6abe9fa756ceca218a4519ef1bf4f1e5ba515d45c3c165550feb 2012-10-19 01:24:22 ....A 83968 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc0c06b4e1b9ec4651ac9cbda88612523a6b562b6ccfc538ef91e5cd8edddf1 2012-10-18 22:50:26 ....A 284672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc10f10e86be522f810801caac4bbe3b2f45d6ad60b1e4b7a45b55717ca9c88 2012-10-19 01:53:00 ....A 340480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc11c2b4b40a5c77b35788df5a84d54a6638bb132ef1d62bc663470ca671606 2012-10-19 00:56:24 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc25959ad011853ccaa3a461e652447af831f1668e8867ddc6d32d4f2782657 2012-10-19 00:39:08 ....A 49152 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc3e79d9121afc557b152bdc6c12ed410db2ac5066a380c106b3afed555cdc6 2012-10-18 23:23:04 ....A 423424 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc3f976873ad0ef06d36e1419f3624244d9ab2d43645a6164617c53688c6ed6 2012-10-19 03:11:58 ....A 327168 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc4e4f649f7e202ca59f783251190027d5ab68358792c46b590655c167bfc3e 2012-10-19 00:52:58 ....A 268800 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc52fb8999f5bb66c5e8666292377461115c45cc6ac68aa9dbb555e00369d20 2012-10-19 01:36:04 ....A 392704 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc58b5bddcbc720cde39b0e9ab2be4dd97bb9d9bb62a088d6e09ed9557a5780 2012-10-19 01:46:30 ....A 309434 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc59d973098d8ac4870c721b1a8892ac24217c91a2945393079529db3ac2d2f 2012-10-19 02:24:54 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc65eb35592638c078da19f40e22e354be880cb1096c7b183d3d3f774dbfbad 2012-10-19 01:52:56 ....A 103936 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc6e070016df87cf3efe4fd6306689e006052b7666f65fddf9bdb3a847ef68d 2012-10-19 00:15:54 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc72b78de3ca547262d4994899253e854bca78653bd50bdd7816234128a91c6 2012-10-19 01:06:30 ....A 163328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fc778f66fe43e7fc73fd9aece59776900905261f2bdcf44ea5edad91cc6ecda 2012-10-19 00:35:28 ....A 82688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fca053cebb19e88e68b5271b397b57335dffc231efcebf43ef33f5c50d37068 2012-10-19 03:12:04 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fcb929e72f4e4c915abcd040a8ff5ce655de80f5e040a479771c8060ad26fc8 2012-10-18 23:02:54 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fccea7a4f6ad3fbfca290dc900ad37752f5997c3d0536d2a6b9f558fe780e32 2012-10-18 22:46:10 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd1480d990f2b3dadb0e84c9508409a2c178834d24c7bba1c114ac4d1db705d 2012-10-19 00:57:36 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd18cb13958f0810ff37c081952024dbd69b2d17fa9b69501ca4a86b9303a91 2012-10-19 01:03:56 ....A 63890 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd2049ef263d82f547865aaf0262480fe1eaed1930119efca4d875201a90a41 2012-10-19 01:39:56 ....A 1069056 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd32a49800a94dbef9fe040b12e44122eeca0b5463d34d72c81136cebe115d4 2012-10-19 03:22:54 ....A 74667 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd331ae7870e1eabd9d8ca746fe0c2b9e656488f20cbdbdf03d88e4b6786ba5 2012-10-19 01:39:36 ....A 389120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd8419f30529e2be87dd055bb6905edfc7da0d2b3679113c4654632b29b42db 2012-10-19 00:37:50 ....A 175644 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd8d8d8c62edf8ea24a3b36e52ec03dd164c8febfee88743bdb761c37dc7309 2012-10-18 22:14:22 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fd9e12e4f45a87021d76ca6826a8cb3525ab2fa638da5bc2d8b1c3b64d3ba9e 2012-10-18 22:48:40 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fdd4913a03345548087ff7a99d311359c223ae801ce095728be20c5e1c61b36 2012-10-18 22:25:14 ....A 146432 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fdd6031cfafed772af6545b2650f90d5d3955626f7c6696efd94fece3295a50 2012-10-18 23:31:24 ....A 57085 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fde16113b2c8231570cdb9adf5c6007c93391066d9b50ec057f4c1206589e65 2012-10-18 23:31:42 ....A 41472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fde6ff9caeea6a08dbf1c984351ffa488c4fdb009a5b9b6032561989fce6fef 2012-10-19 03:31:04 ....A 338782 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe0b16eac1aa996d53e4bb0adb26b8844fd27b521a28cbaebd143c15b0629f6 2012-10-19 02:06:36 ....A 33472 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe110884e47a5801ac7e59ebc75b3b1a39b91c39ac2aec85e69e1ced879dada 2012-10-18 23:02:20 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe1cd390420ecb20951a46d8ef97510df1d111143fda24140b5c5405f491f81 2012-10-18 22:30:34 ....A 344064 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe1f98c939ba349c360d5f4c2582967110a14fd8b4833f4614a7b1d64f26871 2012-10-19 00:45:42 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe2f547aa1e587f39205bfd0a3aaf6faa63f9747582322fe907eedcea406fa9 2012-10-19 02:01:32 ....A 254133 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe31d224de926bdf6b41b395809a59084dc77034ee59a18efeae79912f6f7d1 2012-10-19 01:26:26 ....A 168192 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe3ee4e1183a21b6cc62b4ac3ce6d88ca3bb5da1e239902d755cac27558feef 2012-10-18 22:25:40 ....A 5632 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe406a7de1e5f1a407a45372c031a13cfdab250512991922c3bccb0c2c2d38e 2012-10-18 23:03:42 ....A 53833 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe4424ed95ead4d13f2d49b87480ef2776dcd1fcfcc89a19477c8fc82d54031 2012-10-18 23:49:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe4d4d59084c570a00aed5a9402744935cb6849159345fd6527807eb050ed96 2012-10-18 23:53:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe4dcaf2a134f92d55b4e5b137037f0a3af9d4b8f27e95ac20d60ec7e05bee4 2012-10-18 22:25:06 ....A 846536 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe59f4eee8db2fb57940e3633510a43ca853796a89007edd662e9fb36f3ec72 2012-10-18 23:37:40 ....A 2316158 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe5cac9096e62ce778d9d86f8e46f863ceba5a262649d90944cf2ab9733de56 2012-10-19 00:40:30 ....A 9216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe608e7eb88f0c3da2b05d20a2a34f4001c1105286e1ef96bc849ca7abebb76 2012-10-19 00:22:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe6fff3e99f4f6b0d5c9f528016f4d7d9a358a9e404471100fcb90966e55045 2012-10-19 02:45:56 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe7088e5b2925ddaa5ddf4f8f0163ef30c9cd804ebddd894ab43acb7ada564d 2012-10-19 01:34:10 ....A 193024 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe7a86b65b32f1156548c1e40b638027ff52d55b3092758cd8d6e9d32195783 2012-10-19 00:01:56 ....A 35136 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe7bfef2e53f2770d8694eb4f1c867e3bcaed96d69fbe2ef0ebd299a69f24c2 2012-10-19 02:53:10 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe7f552fe1516117684e24491f536d62425825d92ccc3ec12e04bef873d15e8 2012-10-19 01:44:06 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fe88ce764608bb58977842861cadd06777c9e7063e25c78dbb937d896a75b30 2012-10-19 00:43:10 ....A 1206216 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fea50396ba61054ba0fe603f85364ce8a096cb0ab233299449ab2c914b46afc 2012-10-19 01:09:08 ....A 216576 Virusshare.00015/HEUR-Trojan.Win32.Generic-8feacaee6b58cb4ba423ad9a24964194cae2004d5b556e05218e2e33ead1a7ca 2012-10-19 00:25:42 ....A 33792 Virusshare.00015/HEUR-Trojan.Win32.Generic-8feb3ad140ebb5d611e5868e812aa163838ef62114e71e8d8785184c46d8a9be 2012-10-18 23:52:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-8feb80fa9ddbb2865c7ee176cecbcf65ae26317dd30678e10e675d929e75bfcd 2012-10-18 23:47:08 ....A 171008 Virusshare.00015/HEUR-Trojan.Win32.Generic-8feb88a89b0eae5e7d21aacec65fb9f71db6f81da0540a407b211a95b96b2087 2012-10-18 23:41:14 ....A 355328 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fec24a91282080f6b691418b0ecc4349ae00ef6c6cdcbdfff77e73e66f87652 2012-10-19 01:42:22 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fec3f329706f7c86819b2f8ba0d26bf6421c31b282ffc276423ca4b64d6679e 2012-10-19 00:28:24 ....A 89088 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fec96f0fba6bfffbdc33f8b86feaa1f26d4dc174985dd5922d19dc3caf0c8b0 2012-10-19 01:28:06 ....A 351880 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fecfd6fa38c6606d33cb74f9ef46adeb7a96bcd22ee01ed1390bf9dda4503fc 2012-10-18 23:53:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fed16f1a9b4adba804815e6553095438fc8a6b7dbdb6c2034375d088beb2c80 2012-10-19 00:34:28 ....A 886272 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fed556106fbc4fc3be4d1aef2fd4c29d395ba5d5230363f3e97f67f7fe241fa 2012-10-19 01:03:50 ....A 76854 Virusshare.00015/HEUR-Trojan.Win32.Generic-8feea417288f6f5a608422c117d010f3728714d276a8add89ec9b25cd0e00a24 2012-10-19 03:22:04 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fef05b76409bd84fdd54ff369f490e149f7e68bacab18c82cd3c548616fd34c 2012-10-19 02:28:22 ....A 635392 Virusshare.00015/HEUR-Trojan.Win32.Generic-8fef996f0a8f00f491f180dbfa5f0bd8c1f3be684f62673fff00cca0ad319fb6 2012-10-19 03:08:34 ....A 282624 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ff208183b9a3845c977fc47a5847d943e1212f476f9648b65ec0591ba3995ea 2012-10-19 01:34:44 ....A 176128 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ff355971f44e561b235617785ec1761af3c704cac0cbc5eb6de424e8ad11b85 2012-10-19 00:38:36 ....A 624144 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ff43380cc4d7ec00f97d156a36a47f7298b1339c653c267ed1b1601462665a7 2012-10-19 01:16:54 ....A 93696 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ff530846cba673ba65a629f24dac6d3a9675844787753a68493cbed7dbfcecf 2012-10-18 22:15:12 ....A 110592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ff602cb7d46ac16a4daa5c471814df646f9648d7fe27d858321a9b76a767bfb 2012-10-18 23:38:58 ....A 274956 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ff89a2baecc5827ea9654b6a843c899739e8adf211eced1262fbfed219f62f2 2012-10-19 02:15:08 ....A 260096 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ffd89d7577d407a3f0ebacaf643e1f55f7ba0f97ec12720966045b82086c991 2012-10-19 03:40:40 ....A 366592 Virusshare.00015/HEUR-Trojan.Win32.Generic-8ffeba5b51e7b6ce61e5059746885ac423a2878a464e173f1bc69be58c44cd56 2012-10-19 03:43:40 ....A 361984 Virusshare.00015/HEUR-Trojan.Win32.Generic-923e94e6921f324d336fa8e39fd3da125c1e0a131c0f67929c955a5288e83271 2012-10-18 23:21:56 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-927f348dc3244558cdf52d812eb9d32e471e8d1b71a4d34d99c45ce05438e282 2012-10-19 03:38:40 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-92b7d4e9ec3c56e4f3d22e63b9932934f60ef4ffa53b5d649bc59ce5b6f79c10 2012-10-18 23:23:56 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-92d926666e0811b056cf39bbeae01338acf73e220cb168e2f6ebf7b71295b252 2012-10-19 01:15:24 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-9449d4df8037997057a0b9e67e72568b43371b0f0a797dceee8f3da79d1b38ac 2012-10-19 03:33:50 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-95e6b4705eaa1cf238c5b75d37af3c5a499e3bec3464ea8aedc1db88afa82055 2012-10-19 03:36:36 ....A 1150023 Virusshare.00015/HEUR-Trojan.Win32.Generic-95f50f2c17e1b813f26dcbf6b23a3a81ab6c512576388e63309ef6b2e4187818 2012-10-19 03:35:34 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-960267be58f8cdbc15f4f7d28fe67c0893340d4c6b63960fc1897800f833cfcb 2012-10-19 03:13:54 ....A 272884 Virusshare.00015/HEUR-Trojan.Win32.Generic-964decef4863e20b24e448274070455776489596f7f970972aabaf5777a09004 2012-10-19 00:56:26 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-978ebc041a3ca7ac57f666bb5bf84ba335e468d8657e8fb8d0ea2248e9580e81 2012-10-18 22:39:34 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-98db5621c26a22aa7ddd9ac39b2e47cbbb9b3d71c580cfa5801713b0f499293e 2012-10-19 03:41:30 ....A 468480 Virusshare.00015/HEUR-Trojan.Win32.Generic-9923b342684a90bfc901ab765f638365005a4985505cc5c3650a0591fa471a06 2012-10-19 03:40:36 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a00d4c297ae3884e24f994697e91851660a3390f13fc632275e2f2ff186c0a5 2012-10-19 03:40:24 ....A 481792 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a43536f1cd9009725ecdba4d07804ae7d87b9ea83193b064d41f784b10b6fa3 2012-10-19 04:42:28 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a88360ecd13aa10079b75474b97e4c91bfd9706ab2386d1f0d040dd0c536265 2012-10-19 04:57:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a89c41233a764161a3a4263194bd448e0cc82fc35275c378fdcdfd5bc403256 2012-10-19 04:31:30 ....A 58524 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a8a27b353fa7967e4b1f63a0577462b2739561e099911a323c8bd536a68e133 2012-10-19 04:53:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a8cccd59856d667ee411e3d74105ce45369ebde157b0a48453d79e9f9a42b09 2012-10-19 04:45:44 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a94651561cbe1f1433a1a3754e56be1ac5696984112e521e0a81ab73a128777 2012-10-19 04:51:18 ....A 362496 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a9b79b676c3adb67adfb1e62f35b2574f31efaa1f2c703765da6a8587325255 2012-10-19 04:47:46 ....A 295861 Virusshare.00015/HEUR-Trojan.Win32.Generic-9a9fea5b8bd31d11736e40caf74b269e7aa327a2378be9e277629733b45281b0 2012-10-19 04:50:04 ....A 33525 Virusshare.00015/HEUR-Trojan.Win32.Generic-9aa1ead993e5b11b3fe7c0c79ed87a3976d87557fc2b928d70b76946da254406 2012-10-19 04:42:18 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Generic-9aae7efb59f57469a43feec745509951670954b613ad5d39c3659ae7626c44a6 2012-10-19 04:40:54 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ac226016a702cbcb62d303d01a5b363e9e8729f80412490473ec89d4182c8b1 2012-10-19 04:55:34 ....A 112019 Virusshare.00015/HEUR-Trojan.Win32.Generic-9aef2b619b51ae62544cc3ccae184b9626701b36d1a329d602745b9b90bd748d 2012-10-19 04:41:32 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9afad1ef9faee20fde47981ef476e1344b77ad19193016ed79a98c69f9059964 2012-10-19 04:54:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b04dc0ae795dfcb0b4946f566ce4eb191e4691963f04eec395c2da6d3c82d72 2012-10-19 04:44:42 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b0960e6872fb210a7761b828721a82916ef48fd5ba368e4e3a82583ffb888ab 2012-10-19 04:28:04 ....A 127488 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b1846f061eda1189e966a5c445b655890563dce005d718a4c27b12e9949d62c 2012-10-19 01:18:06 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b1934aa54d68b4d791f4188eca7c892b4f2dbc83047a97c14e4221ecdf8c635 2012-10-19 00:20:58 ....A 291328 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b2933178b0416ed5d8b6a296ffb73bd806fddb2ce9d52ef5d0badac2a0c63b4 2012-10-19 04:47:24 ....A 46592 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b2a09b32d1b9f1c518d37a190faed626d756db138d3ec6f25e5aa38fb70aa4c 2012-10-19 04:50:56 ....A 462848 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b3731e7fe0764f4ad5068af5a5d61aa4742afe1711f316f50265e557e1d70fd 2012-10-19 04:46:02 ....A 3039232 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b49ead9a7ce7507a88a62a30a03a1dd60d41001a1f1eac6bad7186b44113651 2012-10-19 04:27:52 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b75c8c2d041d155a79c7adabb580b1012cb934bb1e0d2c15e147332873f37ad 2012-10-19 04:57:36 ....A 5778979 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b86a06df51d9b90e4bdf55178a47ebf578711f80b1a78e9a8f2612fe3b457bb 2012-10-19 04:38:46 ....A 121344 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b8bd749243cb3b02afe34cb84e633b2d2a059979ab7dd7c908e1934b5c5f25a 2012-10-19 04:53:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b8f52552343dcd365779fe4d87b592155e015668be96bf183864ed9ed512538 2012-10-19 04:50:12 ....A 22884 Virusshare.00015/HEUR-Trojan.Win32.Generic-9b9c142987394d07cbe7a41364876798d5f155a5f4206012aa23cd2e8c201f42 2012-10-19 04:32:32 ....A 40001 Virusshare.00015/HEUR-Trojan.Win32.Generic-9bad9868927b14c58aee52c361984f8f325a2743509f970e523fb267dcf30cc7 2012-10-19 04:50:02 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-9bc634157e2754f31393c8f6ae8ca312bb70ca65082191edd1c4b22e1e43d436 2012-10-19 04:36:12 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-9bcf6413b0b85264c5dfc79e25e983f62f93d545dd5a0d5b43e43855b94259fe 2012-10-19 04:50:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9becc58c8c7a635ec53a785b235102d6b956d46cf241625d47990615326c1600 2012-10-19 04:43:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9bf438464b09caaa97c181c6b03d4ea0f3b435e02ded35c35b469a34aa0d9dd7 2012-10-19 04:52:44 ....A 210470 Virusshare.00015/HEUR-Trojan.Win32.Generic-9bf792ccc71be3480a83bfcaf473fb80fe74b47454707b30e5c43d0592259983 2012-10-19 03:33:54 ....A 421376 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c064e9c589965bc76db17a97dd68487048243628cee17405d9b1f037ff8a657 2012-10-19 04:38:54 ....A 224014 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c327d962ebb040a3c8dd2a4692b7d64d4c9d1ca38e24990f0e335850e7984d7 2012-10-19 04:50:54 ....A 34816 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c3cf3f4a58fc3e94bf9a34d7a39b340736c836917285bda4c57a81bc15d1f8e 2012-10-19 04:48:30 ....A 126976 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c413b56f4682eca5ecae59bde88b425f7c00b936d2480f9faafdf19ae5df15a 2012-10-19 04:50:48 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c5db55b8e04920aaf0a40854ea4ed6375baffbcb7ca9267ea8355a2e5db86c1 2012-10-19 04:46:20 ....A 19968 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c750c291412328f9c2118551541c87f864c2c152b04d82e08a6cafc73537c43 2012-10-19 04:52:08 ....A 15872 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c7a2ff77da63b94d27a9d172954f4fa9dcaa6090c592a1a5cc658ae16e6fda0 2012-10-19 04:33:02 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c7fa172396919e35e87c069d833fc9a82f13c3c56a4e71df594f2b4b25b1a5a 2012-10-19 04:57:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c96a709f145950fb84e1a2780a9f10af55f74f17d516c7f8d6c7b1d2983eb0f 2012-10-19 04:52:12 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Generic-9c9d710ea057eec4b25ec0e13b581952fb8f44dfc463aee731189d282dd9ce2f 2012-10-19 04:49:20 ....A 172288 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ca10f338ea986ed745e1d96853e81070b3b0a28118abd76966dd2f526d038bb 2012-10-19 04:50:10 ....A 245768 Virusshare.00015/HEUR-Trojan.Win32.Generic-9cba7ffb8ff9645cc45048d8ca64e3f4157ba471b08b8fb8c01d49d8ef372979 2012-10-19 04:28:50 ....A 73802 Virusshare.00015/HEUR-Trojan.Win32.Generic-9cfc9358fafd00fe8b3f59573e24a3ffb8140a7bee89f238a3377d8c9eeb7e18 2012-10-19 04:32:08 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9d23e0d4f9924deff8aa8f49e8f3c44b81063b3581fbdd0b9746e7d53b0b91e3 2012-10-19 04:55:08 ....A 353057 Virusshare.00015/HEUR-Trojan.Win32.Generic-9d2640f1435a3018f28c5202fcb558a3f2b191c69acdfba5df2ea1282e4468cf 2012-10-19 04:55:12 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9d8989fd907c8e701411dba4d65c7ce4cb15ff6f3d63165cec89630dacd4b851 2012-10-19 04:42:50 ....A 174080 Virusshare.00015/HEUR-Trojan.Win32.Generic-9d9efc32cfc15c09134147084ed06868af2824e193a53c41d31eae07b8d20d08 2012-10-19 01:43:30 ....A 45568 Virusshare.00015/HEUR-Trojan.Win32.Generic-9db08601de26b8c79bda16047f8291ac87ec43302bdd93a79ead9ea7e2ed3659 2012-10-19 04:47:00 ....A 465920 Virusshare.00015/HEUR-Trojan.Win32.Generic-9dc68701ad49f6374dd198c2facd5c3e55f808ba0d411de58d8e038ff5967ef4 2012-10-19 04:38:36 ....A 252928 Virusshare.00015/HEUR-Trojan.Win32.Generic-9dd542bcb371806d8e01b830ca25a65473bc95910b362d2b00e827689cb3e77b 2012-10-19 04:53:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9dd6950f24ebe6e1b0a61f731df1d016b66687bde28122f8a041232354587b25 2012-10-19 04:50:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ddd65010c475555d823b667c670c9b455f2e437d1b3b9b20a350563cf142855 2012-10-19 04:48:02 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e0084dc187eb18e9292488626cdb6d5b6fec2146bfa2220ca9cef2013397c5f 2012-10-19 04:32:48 ....A 40838 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e01513d808e4c9c6e55f43d7a38a44671d42a9850ab42c5dbfee5a9df0676ff 2012-10-19 04:32:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e0f7d80943f788f20aff872d736bbd419ff943bce3f094d3610d2b8fdfee081 2012-10-19 04:48:04 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e125c22be815ee7e1eddb3555fe5b36de65d00c72bdc6a72ff8bbcf9c47a13b 2012-10-19 04:27:02 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e3322211992d067c47b97727590e7041a211c90ab8e37ab7273dfbc5a7df202 2012-10-19 04:55:08 ....A 78524 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e35337fca405e8511dbb83c28ed5343a7521f2aeb5439656fdbe51d928f1b71 2012-10-19 04:53:44 ....A 795933 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e44c3a6aae4efe2b97fce1e2c8975d195bc3d378b4a76a77afad3dd67bd342f 2012-10-19 04:51:44 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e6a56f3c60a88719976ea5abcf9c045075b11eb9002893c7d3a35eee33a29d5 2012-10-19 04:43:16 ....A 65536 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e75d642f33fef4aacfc0a3529006b46129e707631a2fd92e9bdbdb1cf0f2c0f 2012-10-19 04:53:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e86e294c8dc1ee9d9ffac09799ea97d9c6d03d37b48ef2021112ed848837075 2012-10-19 04:47:56 ....A 124416 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e98e95cc123c8ad973bc61de56e399e96607de30fcc2cc581503025d9a2b625 2012-10-19 04:29:22 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-9e9e9bcd24c7e450db8f6cf44bdfa7d57f322981bbc1554912b74464cb321b47 2012-10-19 04:42:38 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ea6d062ee4703b6fe0b2ea7301d970c1fd530cea8d611a3b3ad39020592a6ed 2012-10-19 04:53:56 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ea9cdd6ff4c74d3fc4060322e6537c3a6abe290a61bb8a6ef9fb4b790df5aa0 2012-10-19 04:51:40 ....A 69120 Virusshare.00015/HEUR-Trojan.Win32.Generic-9eb1e7ec38428040fa34703461a8b4f949b8e18f3f81f68acc214feb3855495d 2012-10-19 03:39:56 ....A 357377 Virusshare.00015/HEUR-Trojan.Win32.Generic-9eb585dd5cdaea923ead6d7c569d6edf64268148f8546906dcfaf7ec04879a55 2012-10-19 04:35:32 ....A 307200 Virusshare.00015/HEUR-Trojan.Win32.Generic-9eb662854676a171aaca44ec6669564031bfdebe94f81774feacf41a7e9a23d8 2012-10-19 04:57:44 ....A 1570304 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ec18a009a630c59049e2a2837dfd132b386f4cd566fc45b7299c1da1797b19d 2012-10-19 04:42:56 ....A 13520 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ec447cd6976a9ad730f675c4a071f820530c71365611e0bf566bdc903ec2c82 2012-10-19 04:49:06 ....A 23728 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ef349dc7d207857773e3284f09da7f5ae0f4bd0051dca97bdf909fd11f0c5bb 2012-10-19 04:54:24 ....A 11776 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f1f1115b541e1fb00c58b80cd4bbb7d13af159d26123451cef8af4d10410184 2012-10-19 04:25:16 ....A 190464 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f27faff59e42f33509635b681633e178209d2041d824a8e2fb0c8b370b72a97 2012-10-19 04:43:42 ....A 281410 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f364a50225bc1c6156cebcb215d0d0345b9987cfc33c08d9dc7ebc5559ee747 2012-10-19 04:44:26 ....A 340480 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f399076ee3aaf4a572f08fca7b4346088bcdb3dbc248af18e5667973c7ed242 2012-10-19 04:53:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f53614b9b0c3a10b21943a309da71a0cd2718e98d1efb8ea564d22cdd46f19b 2012-10-19 04:50:08 ....A 76800 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f536bdf79aa1197ddbce45951aa60732fcbeefffb386e0e033fd8ac3b70e4e7 2012-10-19 04:49:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f75fad439249fdd2a8012ef2ec594625cae024d1bb485f1aa6dadf3d25ceb1c 2012-10-19 04:28:40 ....A 315392 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f7d21edade459e148f8c00031ae59aeef969449dc7cda7f19b83f10147421e5 2012-10-19 04:43:04 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f84f73ba9b0540d99d11647df3818f197e34defd79151073005e245a2c6a429 2012-10-19 03:37:28 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f85f8a21053fe8a01cddd380f6a29b27a6876b08f7c01563950fb55eff6a3cb 2012-10-19 04:42:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f8e99f2baedbe48299ee9f9ef07b69a4a6830c4d69f9424ec4391e57088dc22 2012-10-19 04:48:02 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f97498c8a9dd19d1e933593f8f2e3e6b7d96ecc95b6c86402fb9caa10662084 2012-10-19 04:32:56 ....A 236040 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f9a85af1cb31636796d70095efccb4c4b2638441831f6480dc654a22bf82b1d 2012-10-19 04:45:38 ....A 1973248 Virusshare.00015/HEUR-Trojan.Win32.Generic-9f9b4e9696f927787d7f99be8dc329c3b3a8b12591cb0f62df43582e4bfa9236 2012-10-19 03:37:34 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-9faa4a829c07b8cb21f06c74d8f35752a9afe85df108bd2a8eb94232a127010f 2012-10-19 03:35:14 ....A 741888 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fbe02736a473e3827ea94f4c576d560da602a6950619c79fccccab7a545bc93 2012-10-19 04:57:14 ....A 495693 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fc84eb9a58b78fef8c7142f4004e184229ea5e2b9f5fc9aeb62a97f7f3fff74 2012-10-19 04:57:10 ....A 352846 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fcc5573c1b3e439823068ab310940ecd428d5da86eb80ef400a990232e5fd72 2012-10-19 04:41:18 ....A 244232 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fcd21fd0e427284d35f2c3ec9a3e34139c85a7a188fe14a042b952afdab8e41 2012-10-19 02:30:06 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fcdf1c816c3fffd9314bafd3a6f81c6af1ad0a9032035630cf53986ec30d53e 2012-10-19 04:56:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fd36d0cb7d614565c8dab3cff94f96690c3ae253e58fc11d148392fb1948dab 2012-10-19 04:50:32 ....A 610304 Virusshare.00015/HEUR-Trojan.Win32.Generic-9fd84bfb1d8fda3a82b20f659e49521096eb730aaea87b374688706aeeca1abd 2012-10-19 04:32:10 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ffb224e0e269734cd0d51aac67e7b2c4b73e6b2d3757470aeacc998a165e074 2012-10-19 04:33:36 ....A 1665568 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ffd7b6f3e4ecb6d6b9df52dc769a496cfe8b36d884281aa81aa41e79e222516 2012-10-19 04:52:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-9ffe771973d8d5f3c42d8e313f69708640191b22c551dbd64e103aab208e4082 2012-10-19 04:47:34 ....A 38912 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0082e92866ec6065520224b499c580dce13245faf51eeb9519e65c477b65ffc 2012-10-19 04:53:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0153d489824a5e5b6506e7ed6bb574511305a01a5ce5a59d5d429264087ae2d 2012-10-19 04:31:56 ....A 112128 Virusshare.00015/HEUR-Trojan.Win32.Generic-a03386509a7f444e7dd0120ef9320a9d0933fa9c4250b47fcf6d941bf4193a42 2012-10-19 04:30:40 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0384780a0f1174d8cbd64f2edb9b313f5c7de2a3097c1445b993345ce615e5e 2012-10-19 04:26:02 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Generic-a04d0c733420419c57b2041ac26e99da0b342f2b7e677e862802b127bf040af3 2012-10-19 04:55:16 ....A 235016 Virusshare.00015/HEUR-Trojan.Win32.Generic-a062b46aa5a8e5e759468a66184cf19ae9b560ff12afddd4ced482d2cd24dd50 2012-10-19 04:48:58 ....A 117248 Virusshare.00015/HEUR-Trojan.Win32.Generic-a06cf51b69774ffd344ebc46bb2cbf0d0a4dfb7570a2077723d16b7b5e8d9542 2012-10-19 04:49:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a06e819573bba951ff7796c649527c55344451d3a9609563670b04fc558410b5 2012-10-19 04:32:54 ....A 299008 Virusshare.00015/HEUR-Trojan.Win32.Generic-a082fa621db680f0a84a6e73ca57555199b3efac8fa79a666e236d420bdc05f3 2012-10-19 04:55:58 ....A 443392 Virusshare.00015/HEUR-Trojan.Win32.Generic-a09755645a2e0cb81691eae328c5c8c7be1837af147fa9350feeeda46251847b 2012-10-19 04:33:44 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0988c12866090c077960e3b25f431fc2a321c114f15f7b02525395d68d244f4 2012-10-19 04:54:00 ....A 17219613 Virusshare.00015/HEUR-Trojan.Win32.Generic-a09aecb61033eef267aeacfc033096f417587d5ec19c22ea90f9e0681c7fbd70 2012-10-19 04:49:50 ....A 801066 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0a2ed6f79a0042c8f3e9a5e87e109cfdb033c8c8712f45d35941c3898c42750 2012-10-19 04:49:10 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0a4c4ee25ddeb190b7bc53eaf46b2ca6835a436706bb0463d54c135a63b2460 2012-10-19 04:50:58 ....A 14778417 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0a8a56fd0c509bc793ff8e66eb66b61eee3d58a4bb6eaf878cfdbeeb2dc4a3f 2012-10-19 04:48:58 ....A 1269453 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0bc184e07b951b100c5d472fdf5d2b5fe35596700d86e2e09d772d89a8071d0 2012-10-19 04:49:30 ....A 1041021 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0c34216cf13e8a4131a0b4fd2b804f4335370ac132229fb58602a7eedecdc87 2012-10-19 04:49:46 ....A 63524 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0e0555c8c1024e130cb6018ec76433921156da3cdc62f5e4d3e4cfedd0869f8 2012-10-19 04:33:32 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-a0f342f643ddc68bfb7f1699d9d401f1fb888fa0d8bae1dc27255114183985bc 2012-10-19 04:32:44 ....A 20192 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1056aa7054473639d0806b137f912f01ddbf1350772424496aad891ba74c292 2012-10-19 02:30:26 ....A 168448 Virusshare.00015/HEUR-Trojan.Win32.Generic-a10740d76a50092b7e80e20cbb0d2f4665393372a7703e15cff1569537453e06 2012-10-19 04:51:04 ....A 347296 Virusshare.00015/HEUR-Trojan.Win32.Generic-a10aa4a2c009ee6624fcfb15ed6f56c8cf8a0c6d96435efda2b030375b074507 2012-10-19 04:50:18 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Generic-a11ae5e295ac710252ce1351ac71c1ba44ab5a53d381e9fff3cddfe892d28d39 2012-10-19 04:33:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a11cc1be8098972c984c74d113e29d5a37b1fd30ffc8262bf924977bb531c436 2012-10-19 04:30:34 ....A 425472 Virusshare.00015/HEUR-Trojan.Win32.Generic-a11d88ed906d3dc6d273cf1b1e39bcf75cc850673e71ff511983b6b8a3a98af6 2012-10-19 04:53:22 ....A 57524 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1514863e905a124ab2787bdd228d7918652b7fa56eadd3f1952bc61488fab69 2012-10-19 04:48:36 ....A 205824 Virusshare.00015/HEUR-Trojan.Win32.Generic-a15486825af7b43e685c9b9831ad3b526d34af90642e34ceb63ce06e91556389 2012-10-19 04:32:52 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a158e24022ffb5595af122eda22694e529d33e6220c18690b2c7b9c823257b5c 2012-10-19 04:54:26 ....A 333824 Virusshare.00015/HEUR-Trojan.Win32.Generic-a15fb05d9225d45fdcfb82f3da706a1deeddd92165237c55670d19c686d87acb 2012-10-19 04:57:20 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-a16a548a27ea587c17ebbfb8e7fcd0d5ba6b9d85fa2303a70df498413e5e5829 2012-10-19 04:54:14 ....A 266240 Virusshare.00015/HEUR-Trojan.Win32.Generic-a17d777d9835d3dacf4dfba942a97b9e8ef1d5dc2bfec58b06a05243b3b36b9a 2012-10-19 04:55:26 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a182992841aa987902303aed88351beab1cc7e8c7540d78a0d1a0cf386f87003 2012-10-19 04:53:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1a8c05b869e2326a3a1ab8ea721672a7d0033cd200ad36a4e3ea221461b2a3d 2012-10-19 04:47:48 ....A 186880 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1b62510ccaa7340d3a3c12d51f989c81fcf2a280e8c085a56691262245b9cd9 2012-10-19 00:25:16 ....A 300544 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1bc7af426263d1090319b5923db09c0d4a358a13e7fcdb041f59bd10471fd05 2012-10-19 04:49:54 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1c11c761f12fd8dae3041df787d7f9d81e6a45023de1ad5ceb86c9b75969998 2012-10-19 04:50:06 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1c25004148e39feec66b98852f5e7faa9f2e9b0dfda382de178c60aa48163b1 2012-10-19 04:34:58 ....A 468992 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1c691e84e008e9f93195570396b9b45a50a6f11d81c990574073d7e896e7e82 2012-10-19 04:42:28 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1d5dc2f5c70ef9b49701689659c6318205a21492fe9f4cd57cb2f357d8cc06e 2012-10-19 04:49:58 ....A 294912 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1e2c4d1d9e677d56b0a1c94c85b67a0075182bbd8bb350381fd27a6edaf2772 2012-10-19 04:56:14 ....A 243208 Virusshare.00015/HEUR-Trojan.Win32.Generic-a1fb262377c2b91bd3874cbd89d1032396cb5bef684bfe75bdc4e8355ed918a7 2012-10-19 04:47:46 ....A 110119 Virusshare.00015/HEUR-Trojan.Win32.Generic-a201640da13c3befe758c630ca021d118998043751357231168ee6a7b1932040 2012-10-19 04:46:06 ....A 258048 Virusshare.00015/HEUR-Trojan.Win32.Generic-a20909bf06a91309584962a43e399dd6385c20a97338911fca60625f62d7b428 2012-10-19 00:32:14 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-a22cda7b9844c6b8f603741a57a3baae225d3551ea2a83288b1ee4fc9f484c75 2012-10-19 04:31:00 ....A 320512 Virusshare.00015/HEUR-Trojan.Win32.Generic-a23a06f44da57851727888065b65850dce3210591e3e0549bf30ca24f3fa1ca3 2012-10-19 04:36:06 ....A 63524 Virusshare.00015/HEUR-Trojan.Win32.Generic-a23f6c19ed2bf0028713794d4ad93a1b9df5534e70773c6299555244521358e8 2012-10-19 01:30:32 ....A 177152 Virusshare.00015/HEUR-Trojan.Win32.Generic-a25b835fec9cbd361c6829101ebab139d71264416e34de2b2509ef3f1134679b 2012-10-19 04:49:56 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-a25c057c94d1fdf7d5f8212633bc7bc4b35cea02b43a9a3061c776f1d4a7191b 2012-10-19 04:43:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a25e9b7939ac75db3f180d600223113c2181596d0f4dfab53526f9e2de4cba58 2012-10-19 04:42:26 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-a26a7f95765346e5b0654c1d17c3561db709185ef11888d368f661a7f2dbea66 2012-10-19 04:49:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a288a2f2b3354a508fce7af44f172a422c281eab66ddbba21a0e1e1bd30df4bf 2012-10-19 04:52:24 ....A 550936 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2ae4ed703c201859df4c703acc10b3b9cd78ffca67c58dcf5cd3ac2c8df8a2d 2012-10-19 04:54:08 ....A 58368 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2bd19c7781f475dfbf1bf62203824fe86cc77cf05fa4ae1a76d2939272e54c3 2012-10-19 03:35:00 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2cc0ba6ac758dd6168028bf9fa2c11c520b2d06c13a6a925a9ca09ea516714b 2012-10-19 03:37:00 ....A 209920 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2d17c40c58339a08c174b4299f06172783034d37ff16e65c4d1b02eee6025b4 2012-10-19 04:55:08 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2d46bf5bd4fa3a548e95aa4caa2b0a3462e1007a507896d430c43439d454810 2012-10-19 04:57:00 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2f1a370cdeced27979d6026fce9eb93a9ea8e3430545482e5f1c6e1cadf4044 2012-10-19 04:41:42 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2f31b756d4326ece069cb783d6060bf2cbc130b8475d98ba3fa5b4ff7e5d3f3 2012-10-19 04:31:14 ....A 188416 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2f48cb5021e6ecd8a5620af1724a719601e16ece1ad0a58fee350d321a3dd11 2012-10-19 04:50:52 ....A 49408 Virusshare.00015/HEUR-Trojan.Win32.Generic-a2fbb969e6f76c789b15a23d91521b83bae3861cca56ff79491d921ec5831918 2012-10-19 04:52:38 ....A 132096 Virusshare.00015/HEUR-Trojan.Win32.Generic-a318d4023f8ad33d8cd424cc6f96ca523057e17f03eeb3d803d914b6bb135391 2012-10-19 04:54:16 ....A 85504 Virusshare.00015/HEUR-Trojan.Win32.Generic-a335ba3481442b2e1ab3e2afe578f6c1f6c8975629d831c5642e2f79417bb605 2012-10-19 04:32:50 ....A 147456 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3418df27a28bbb6365b441be13f4acb0d2ae45093f8bd598c1fa1b7866250f9 2012-10-19 04:57:00 ....A 707716 Virusshare.00015/HEUR-Trojan.Win32.Generic-a34806bd551ea6cde9dd9bcc69f1cb2b504b077da4e6cc32cc3b90fe70378ddd 2012-10-19 04:44:00 ....A 41632 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3496c709de59ec5c4f84a0716171ee9463cb6fc435e05c85eaf258c0038a512 2012-10-19 04:47:50 ....A 94040 Virusshare.00015/HEUR-Trojan.Win32.Generic-a363f07e0b0d5464c83925325d1e26389a7e735f95ff8d89583afe8f1154ed14 2012-10-19 04:26:46 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3686011fcc8b6299e9b454e6871610cfcfdffef9fa596aa681769e3620f274d 2012-10-19 04:53:30 ....A 264704 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3ab21160f37aed53126c303fd2c1435a62d91e44ff5d31472b91d1459d83760 2012-10-19 04:36:54 ....A 89344 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3c1d615bbc50211ce7a480fd2722d66791661fda70f7d3fa62a99c7be1a18b5 2012-10-19 04:56:30 ....A 169442 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3c2507dd32382ca14691054f8fc44a3bd681014912d4fadb4ce395279137201 2012-10-19 04:42:56 ....A 48128 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3c395a84976b47717c02e61ba7d0510578e5d282ea14fc489d9f5ce6f1965bc 2012-10-19 04:41:44 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3f1ba27d042cab3403c0edf39df5ff383250c65ba7dc70a4c280cf2b6f20ce0 2012-10-19 04:53:58 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-a3f1f470dfdf445af544bde75da2f3b00852e93865f0475053c6004d26fcc919 2012-10-19 04:55:36 ....A 148480 Virusshare.00015/HEUR-Trojan.Win32.Generic-a401b0506365b0c827dd47ed976e4c80396f3650912ee6d15185c8e334019800 2012-10-19 04:42:46 ....A 56832 Virusshare.00015/HEUR-Trojan.Win32.Generic-a430b66e2848524010640c891958cac8088f983b3b88eb02b98be6732423e795 2012-10-19 04:40:22 ....A 245760 Virusshare.00015/HEUR-Trojan.Win32.Generic-a437f7d7f8e91ebce7393fb5a36457befe8219e1705ef5b0c91c12e417fcf41c 2012-10-19 04:26:40 ....A 35908 Virusshare.00015/HEUR-Trojan.Win32.Generic-a43c693ad305be9f17cf117ddc0922f95b2d27fff4fb24f26d7415142888267e 2012-10-19 04:57:18 ....A 29244 Virusshare.00015/HEUR-Trojan.Win32.Generic-a462a5e6275cc5734a87052df7fbd23b25a0dde68f69ed6427af7785699c548f 2012-10-19 04:41:22 ....A 665438 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4a173824afe9ea89c481da561418ccf519729e5724996f5e2437c2dc3bcfbf9 2012-10-19 04:53:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4b83fd1f13a9c81ac90b99e5779229bc27588fa69522274bb829d419abd5e1c 2012-10-19 04:53:02 ....A 7884105 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4c1845a6a5da5ea497dec9dc094d1ae5165eb7a71d62f84f28b1db6df90742f 2012-10-19 04:54:30 ....A 59524 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4c5d89d0a9b1f9470173e268311737ffdcdfbcad0c85dabbb283d3cc36b2793 2012-10-19 04:55:20 ....A 65524 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4cb3e39f8fd97a2cfd10aeda95d53652fd84788901df4e0bc1aceb707ed9efb 2012-10-19 04:55:36 ....A 69060 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4cda8b00ab5bda7f5be92ead1fd3961b399bea513269783e47505e2a1dddc3a 2012-10-19 04:42:50 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4f222d3d7845b251c0e6b49931e5279bc41bd7afba8e4c2ef8d8710c3bfeb36 2012-10-19 04:55:56 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-a4f9b6010871fb7bbb3c1b6c33a4e66b4de33f9cfbfa3b8d34924820c591fe8d 2012-10-19 04:48:04 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-a537157218de41eed5964237d75657e34efab2eddc451fb1e5e3a596b01eecec 2012-10-19 04:52:48 ....A 153373 Virusshare.00015/HEUR-Trojan.Win32.Generic-a53a1519d2c676d1de1919601ea6f931effbeda068e8feaa7cbe50c578c9191f 2012-10-19 04:51:44 ....A 21728 Virusshare.00015/HEUR-Trojan.Win32.Generic-a543caa876fd879613665b9b1081146518ef388e18d1a3f78673b0e9a3a45bcd 2012-10-19 04:55:32 ....A 1285760 Virusshare.00015/HEUR-Trojan.Win32.Generic-a546f7b5e164dc8bede8370a9cd5a28d3849ab21c8743e99cfca08ca71884b06 2012-10-19 04:55:04 ....A 1722880 Virusshare.00015/HEUR-Trojan.Win32.Generic-a54de37c7d5a61631f1695f7cf6d84add1bb6e6cc0497cd24429c2ba19ac575f 2012-10-19 04:44:00 ....A 162816 Virusshare.00015/HEUR-Trojan.Win32.Generic-a55f0c44359dd58eba6f124f5eb00b70adfcbbbd3cc03e6ede11708fc17db828 2012-10-19 04:53:46 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a576742a8e02e2b8a230b6d9161a0df80da44906f1528ec77ab591883b6bb8d6 2012-10-19 04:52:34 ....A 159744 Virusshare.00015/HEUR-Trojan.Win32.Generic-a57d352a83d3c47f4822979f8cc2c1a5ed74a0f572a729fe6035549903ac2fb3 2012-10-19 04:36:58 ....A 8000 Virusshare.00015/HEUR-Trojan.Win32.Generic-a584293e5019ad1327f34fa83afb1359326aba4e63f9c22b3205302e2e72cf9c 2012-10-19 04:51:22 ....A 106496 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5962b2020038809d61f192be9c7279af301c07effaed865453434af1f68b4ff 2012-10-19 04:54:10 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a599ff243b9b95b8ffe5f3bcd24bbadb5bff637c34ac17765885b89f19059980 2012-10-19 04:54:34 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.Generic-a59a72d83b75f51cadfa441be693b652eebdf170d6119250ec690a5d443344ec 2012-10-19 04:54:54 ....A 55524 Virusshare.00015/HEUR-Trojan.Win32.Generic-a59fcd5f0f025783ed4a783a356ca641991f4e5a6d3a79566efee0585baaa145 2012-10-19 04:43:06 ....A 185856 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5ac4dfc60bc3081ea274f73e9e415cb2573e69153594d698e3252ec1822cbc7 2012-10-19 04:43:32 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5ad10b1cb09d8794507ea5b58f3659b36b96fedda30db4ba215157a9d7b46fb 2012-10-19 04:53:30 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5b8cc63e60a74cc8ef6368893641c5f700887e0fe60ef5032620ccbf76975db 2012-10-18 22:38:10 ....A 1028608 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5c26d30f7e7bc8e0634c3475359764bf6c520fd65f26ffe78e51bc2d11a25ca 2012-10-19 04:39:02 ....A 42496 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5d3852c3d9ecfae15bb1f1b24b792f5aaf832d59c8f90a1b030b33494c62caf 2012-10-19 04:35:06 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5d6cbb80a890929f3afe1ee55c644881832a5c0e37c36b60c37314c6a9b57b5 2012-10-19 04:49:24 ....A 52427 Virusshare.00015/HEUR-Trojan.Win32.Generic-a5dd0c4de8ba0ca3276df36289f3d1794b5ab6a53649d4378fa9c860a4351f8b 2012-10-19 04:45:54 ....A 446976 Virusshare.00015/HEUR-Trojan.Win32.Generic-a609f687472bc9122c2592676f5775c1b2d081ebd3ddd34e2469fc23c46bb166 2012-10-19 04:28:22 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-a621bd575acdb9014ef5988d0d555e5416a7e330ec784528dbee37e8867893b0 2012-10-19 04:36:32 ....A 221184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a63644b9aa5a3791ddf77422cdbea833a583808c6736dc2f4fe2ef8cbc251321 2012-10-19 04:41:28 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a638bede4ef2dc0b4b8631b411bc2282cb8ec2a2603696f7d32505fce6b73216 2012-10-19 04:35:28 ....A 122880 Virusshare.00015/HEUR-Trojan.Win32.Generic-a63a052656b0ab319a1bf353edeccc1b51b07dbc17c6bebec43d53b717779cc8 2012-10-19 04:36:14 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Generic-a63be88d1af2bb81a4939ed68398e48ff76284a9ea527f90162b95eef7d97d90 2012-10-19 04:39:50 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-a65a7727dcb336ffafcf6a235ce30bb2b1f9b90b9fbab9a5e6eae4697300c10e 2012-10-19 04:35:10 ....A 41856 Virusshare.00015/HEUR-Trojan.Win32.Generic-a676bd05ff7040a8885ce3ef0b4946a0c72b42164720b46e67c6e83cb5b5c509 2012-10-19 04:37:06 ....A 184247 Virusshare.00015/HEUR-Trojan.Win32.Generic-a67c4f5eb7624b252eb1995ebea815e377f425f0f08eaefb72d98471f35fde17 2012-10-19 04:54:10 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-a67d06fd94c6eaf5d5adcea8dec1a71475fce3f120d488018da6eeda6a27448c 2012-10-19 03:38:40 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-a67d4d7d444390df0b6fbbd8e4fd835301df35996931300a8b89bfb2a279ca8a 2012-10-19 04:52:10 ....A 2995946 Virusshare.00015/HEUR-Trojan.Win32.Generic-a6908fca99ab2861d5c99abaad9146a1abfc9facf31425cdcf69e026582fc0ad 2012-10-19 04:53:48 ....A 101376 Virusshare.00015/HEUR-Trojan.Win32.Generic-a6999b30a27e311c8d5b0327d8a408ba45e2ef05834a7fde50961e408998d306 2012-10-19 04:28:42 ....A 429469 Virusshare.00015/HEUR-Trojan.Win32.Generic-a699e5b619a01bdeacecbaebf1340754548a093ca5a5e052fcd32bd26b258a30 2012-10-19 04:41:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a69b53e27109de642a3f366f7a18d6ddd1b3049c9d6d95971c86f999f9e2af56 2012-10-19 04:49:18 ....A 80960 Virusshare.00015/HEUR-Trojan.Win32.Generic-a6abc29f227f9ad1116148aff3d99c1d2b7097d2df41ac9f99a19de472db0659 2012-10-19 04:49:20 ....A 57856 Virusshare.00015/HEUR-Trojan.Win32.Generic-a6c1bcd412fa70aedbf23d3e45334ba16a07cc89da1af4f11ec4a282103cfe3f 2012-10-19 04:56:40 ....A 753683 Virusshare.00015/HEUR-Trojan.Win32.Generic-a6f46a1d0c5409d03769a82f68530d0a1187a3d8f1e92929a005c984f8641c40 2012-10-19 04:46:30 ....A 979456 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7155ed29bcde7d4c32f4fe2b36d386f94cdc537d6d30af19c5c63d885b6bab4 2012-10-19 04:52:56 ....A 143616 Virusshare.00015/HEUR-Trojan.Win32.Generic-a717876c665a145c528c0787ce64b5f98a09a57d6e8a1b0325eed5317064dee2 2012-10-19 04:41:42 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7229f5db5d55e403e9b2b4846c092b0d5ac0e37e9bcd7ca335be0d153d94b8c 2012-10-19 04:54:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a76717aa47fe357fb1e953739fca232a0a911a8b8ac3a8c636b594fdf49d861c 2012-10-19 04:56:30 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a782225f97f90e7e4d094c302fc10e1751472e36a935cfc40e7bbcbe6d7a41a8 2012-10-19 04:54:20 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7a02c35b379867de80fd003688fa9bf1a6805a1e8dc49b86e4cf9b4fd8c5c32 2012-10-19 04:53:48 ....A 48060 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7a2cfb1c0436764fede61c7e99fc67efa7cbdae4e8e179bd680c4f16103c26d 2012-10-19 04:43:54 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7aa73c37c44ead188e5544af678bae2a461ebed6b83b16bcab9c6d22c765d73 2012-10-19 04:34:02 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7afa6a89f5f43ff0d0502bcb208ef4d48ed7c2590de7e646f33ceb9c72f1ab1 2012-10-19 04:55:56 ....A 389632 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7c127fe9b6417468ffa398449d72e0ac56ebb39b9b21dcdf185233bdf30a8b3 2012-10-19 04:42:38 ....A 83520 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7c1f136d8ebe07bc57836b9f5f8e1d0af2ebb6cbfd7ef05529fdda95491f989 2012-10-19 04:47:12 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7c52b02751d417e3cab1c71f807625e68bedfad336fd6c5dacb11b16506933f 2012-10-19 04:49:20 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7d208d8df5001370a857e3b8e3046703ba2aef5293d90c4a96549dbbab61854 2012-10-19 04:33:00 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7d4c73ce6eccc6cecb2097608d2ff4387e1c35ad9ff3818acb16a5192761124 2012-10-19 03:34:20 ....A 640421 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7f5bf58f42e14c33581bacbccca2cd53436d28c12430971fb2e08d5581e117f 2012-10-19 04:50:56 ....A 81984 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7f635a0327f6e90f4372cd86859607c518c7e4d53b7d00f1d186d3b1a601114 2012-10-19 04:49:10 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a7fd10c3cbcc0cca8d7c675442e389980a12ac6fd7dde11292e26d2f8cca3c96 2012-10-19 04:54:28 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a836f03e7d6520ba790fa75b85d649a7cea654908c5121d2742a412371158309 2012-10-19 04:54:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a83a2950d1aca006d33c3f75a9c9fae60807ccfff968df258b5ecf458708053d 2012-10-19 04:39:14 ....A 41152 Virusshare.00015/HEUR-Trojan.Win32.Generic-a840e6ea9383954d691a38759bda3cb3de6f50532a3f466be98ca43578da620b 2012-10-19 04:30:44 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.Generic-a84ec1ca3960c5ea98c91de4d73e3d646ea47b26a80dd2bd31db0b8e890581c2 2012-10-19 04:57:44 ....A 1042560 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8522957c4743b6e3dbfd0f0b34f36a5a99f97f22d0154fe8df58b312f9d982a 2012-10-19 04:34:04 ....A 167424 Virusshare.00015/HEUR-Trojan.Win32.Generic-a857a75e9dfc3862e9e4be5cf7777d70738ac628c01961fcf7ee21d8b535667a 2012-10-19 04:47:30 ....A 87296 Virusshare.00015/HEUR-Trojan.Win32.Generic-a85859521377666b247ee1950a74b4827894fdaa3021ce11ab11f645b34cd77d 2012-10-19 04:57:40 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-a86e7a52256fcc1d239d48df685480dbe242937156c61fe63ad38a9eecf7eb39 2012-10-19 04:33:16 ....A 4131968 Virusshare.00015/HEUR-Trojan.Win32.Generic-a889c102b7d3c9e35fbd13f36562508ae7e33f81947c529c4945c4c9ec47ec98 2012-10-19 04:39:56 ....A 73784 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8b08cd6f5bd8d87eafa948c915c859fc8828957a451e5203a70ff0a39cc1500 2012-10-19 04:49:46 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8b113b4f29b610a2f89c4c9206ef733f4646dc35206f02514705564a5bc64df 2012-10-19 04:50:02 ....A 236552 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8b6fb6e827d94831c8e872061915f2df3f22f03fba826f57327f064c31ef280 2012-10-19 04:37:22 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8c6523215d2cc4edcef0020ac987bb7982975b05fd229363c5326eb01769d3f 2012-10-19 04:25:34 ....A 356352 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8c73e7e9d1df50489d548134821936b6878bb4560a0bb27c00328bed5e23ee9 2012-10-19 04:43:34 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8d06563f38bbd7e5e9acbda1b06c66188021c4a77f44eaae291d530c8299905 2012-10-19 04:37:00 ....A 14304321 Virusshare.00015/HEUR-Trojan.Win32.Generic-a8e6c97d45174257181e26d1640a3d2f0a76543cca9e13af789b6b16e4feaa14 2012-10-19 03:39:36 ....A 357377 Virusshare.00015/HEUR-Trojan.Win32.Generic-a9035f754f96bc16fa970ab17331c9bec6bdbfa138efec55d742df681e5eb25e 2012-10-19 04:43:40 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-a916d64812dab83988d1c2b2c4e852e61c4816727edae463eb1987b11e2d95b4 2012-10-19 04:25:28 ....A 1061248 Virusshare.00015/HEUR-Trojan.Win32.Generic-a9521e819650bc70dd879a377e44d900b095d1ba88c7ff43a2ae7db194327e7b 2012-10-19 04:53:26 ....A 193863 Virusshare.00015/HEUR-Trojan.Win32.Generic-a9863bdd2356226e902b6174276179b5c3bca0c4de6fc3e4edb3456192c17946 2012-10-19 04:25:00 ....A 487424 Virusshare.00015/HEUR-Trojan.Win32.Generic-a9935997994258ba25fc1a243b20213af777d1b447c0ee21c98b2b647391ba66 2012-10-19 04:56:28 ....A 59060 Virusshare.00015/HEUR-Trojan.Win32.Generic-a99ee77d35c0260f7e186ee9341954e4b1e3b56648e43a7b31fe924f2da5b63f 2012-10-19 04:32:30 ....A 75280 Virusshare.00015/HEUR-Trojan.Win32.Generic-a9b6ca6c0378ea6957423e866f046ba33da850450adb7fbb75428a434fcd3a94 2012-10-19 04:26:26 ....A 116224 Virusshare.00015/HEUR-Trojan.Win32.Generic-a9d069c12ad8fd4c5333c351007f0ecb85b4f59edfd2af0ac0e959cd939041db 2012-10-19 04:44:40 ....A 492032 Virusshare.00015/HEUR-Trojan.Win32.Generic-aa262034b2d08a4575bb3bc7f8e67f0a8c933575ad99587618dae8812abcf11f 2012-10-19 04:42:42 ....A 57344 Virusshare.00015/HEUR-Trojan.Win32.Generic-aa4b300c45a1e31ad7a8bdb5552e4a9f9a5d17ae4951f014b8fdbe630f29a289 2012-10-19 04:29:14 ....A 385024 Virusshare.00015/HEUR-Trojan.Win32.Generic-aa7fc6b24394cdcd6f54baf415ad02ec356ce12ee87ac971408e91e46f34788f 2012-10-19 04:55:56 ....A 17693 Virusshare.00015/HEUR-Trojan.Win32.Generic-aa90c774934c738ccf38951729a7a32d29e80a2e1356b84e17756b2f2b332d52 2012-10-19 04:40:24 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-aa9d1dd8d62c051bd0253ff6b0b0d0a3fcd9fe79ad21c0c2e9bbbc8d779ad970 2012-10-19 04:33:40 ....A 86272 Virusshare.00015/HEUR-Trojan.Win32.Generic-aaa35299af10e16aa2837d23ef46b9c0a45123b0bb429f5ff6b81287ccc48ab0 2012-10-19 04:34:14 ....A 72215 Virusshare.00015/HEUR-Trojan.Win32.Generic-aabbe735a4355f9523cced3aa3a4503186da93ebcbe99245ba74b8b2b39284ea 2012-10-19 04:57:14 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-ab1d170c121d2fbc91df0127dc9d860f7f44046d046bf9dec847c686eb5b8acf 2012-10-19 04:57:16 ....A 52736 Virusshare.00015/HEUR-Trojan.Win32.Generic-ab2cb04ff8a68e714d67f44c197f47d12d801070457e9ccd5e2a7366ad2b8c6b 2012-10-19 04:25:34 ....A 20480 Virusshare.00015/HEUR-Trojan.Win32.Generic-ab5e93c9786ddb85ac1825a35cbf169ef7b540ab7ef80f1975e15605415ec492 2012-10-18 23:59:02 ....A 510976 Virusshare.00015/HEUR-Trojan.Win32.Generic-ab608cce5049ddf46c6b9c3ca4c9655ac2ec007e9324e03719dbc24639a8224b 2012-10-19 04:55:08 ....A 1081344 Virusshare.00015/HEUR-Trojan.Win32.Generic-ab7d107bf3309dc61fa503f14b18d8ed121e997c8228a60dc51cc1abaf55c024 2012-10-19 04:54:22 ....A 83524 Virusshare.00015/HEUR-Trojan.Win32.Generic-ab896989b0c219eaa337822708e55198795198185158280d99eb13276d643668 2012-10-19 04:26:54 ....A 63524 Virusshare.00015/HEUR-Trojan.Win32.Generic-abb92b822abb741a71f6a769b6ddae231a81c8d18e1b2e9888bc4624b35f477e 2012-10-19 04:53:58 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-abbfbc554ee04f4947dc3b8c62ea083624828bb7ef625f1060bd209b18fc1714 2012-10-19 04:55:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-abc237abcd08164adfbe5047819a28e73e1198cdde6daaa8c23f10c0aab5cd64 2012-10-19 04:56:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-abd111b830b95e6e121d3c5373380c9c1cdd83053ab4eeb5575c6e5d9de3e437 2012-10-18 23:26:54 ....A 432742 Virusshare.00015/HEUR-Trojan.Win32.Generic-abd514db812353792161d022be066be51db966cd964b9688e9eabe1afccfdc54 2012-10-19 04:52:54 ....A 173056 Virusshare.00015/HEUR-Trojan.Win32.Generic-abdd92f769ac40b4af7e4a11c596b96d84b270b2a19cf416d2949e40dd16421e 2012-10-19 04:53:52 ....A 116736 Virusshare.00015/HEUR-Trojan.Win32.Generic-abec400bd440c18579051d76f863e78b4dac5c4b3d3f491b893144aa82ce3152 2012-10-18 22:19:58 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-abf92a5b99fa27ed6ba68df36e3a21c6633704a45a02068823d6902923541a0a 2012-10-19 04:34:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac04b2d7600cbba552c7b1cb0aee284f8cb0e4fefd921a0c3b7bdac129da83ba 2012-10-19 01:10:56 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac06e48be46f5354d65603c9b174dc0f820751c8b79458af76d9cbd6ef61b9ff 2012-10-19 04:41:48 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac094b308328023ba07a75deceddc881e900a0d96a5ed88bf2664d02ffa4ad3a 2012-10-19 04:41:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac1eccce4d80f0e75055fdec45d6f9168bcc4ab0f9e2540d453946af75a72be5 2012-10-19 03:35:24 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac2507225f4385497f035fbe1a906bcd686829e93ef0ef1a3a06eb866094636a 2012-10-19 04:41:16 ....A 147712 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac2f41202ca5dfc1cc23480aa7a729ad19791ac589a3e4102cf2d602cbcc1c66 2012-10-19 04:43:52 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac5983853cd1ffbd746e4303fb8f2c4321c062edc87238b63dc21b7a9a626ec6 2012-10-19 04:53:04 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-ac889af170797372cb7540ecb12c102bf5ba8240393a54591a419c0976ce6a9c 2012-10-19 04:36:58 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-acd0694101c8701c38f9ca246c2a59fffc12b6b2164162a5470ce4b332b10be3 2012-10-19 04:50:22 ....A 1227908 Virusshare.00015/HEUR-Trojan.Win32.Generic-acd4dcf848712ddcee2f14220562041a8b48d46ae1d69a126abed103511f28bc 2012-10-19 04:49:16 ....A 139520 Virusshare.00015/HEUR-Trojan.Win32.Generic-acd755aa53d0023effbf6b68e854010ae6e50d0094846c35299cb3486ae1815b 2012-10-19 04:53:50 ....A 39936 Virusshare.00015/HEUR-Trojan.Win32.Generic-ace4597143f4288b12799e7225667ae3fc93bf7f3bd84ae36341db50b1265929 2012-10-19 04:49:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-aced6b2c4a325f3545307ce7b08b9ec5747683fd6093c936b30535ebef229bb3 2012-10-19 04:51:14 ....A 393216 Virusshare.00015/HEUR-Trojan.Win32.Generic-acf13bf5345eb7224fce4815bf02b6cbb26a261f7b223a64a1ecd1e96ac5786b 2012-10-19 04:38:34 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-acf2e7e0d97a99434068941a3dcf9c9bd9b4ea1aef0592bb8c6b21486993508b 2012-10-19 04:54:36 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad3a01b973fc2b2b13a546a068a2b36432dc9ccf38be7285ebbbe4f1f7e438ea 2012-10-19 03:53:28 ....A 77312 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad40f75c8ae0d46ed2bb0288b3033543cbd79b944f7d46c40d64e1068e054eb7 2012-10-19 04:32:16 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad44bf53af3dfdea2b46c189a111fcaf37f3155974c4091952c7bfb64fee11fd 2012-10-19 04:25:14 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad658d45bfaa226cf74382eb57c82c99512ad70613dd63bf1df44c0c47364900 2012-10-19 04:55:30 ....A 961024 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad751b30e9af52d83068075b9c63f7a874445307c55ea58d7ba236f2195bcb97 2012-10-19 04:47:34 ....A 114688 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad8044527b5e6d9c789925796a72cf25500b4704381700adf634cabe361ce643 2012-10-19 04:49:04 ....A 242696 Virusshare.00015/HEUR-Trojan.Win32.Generic-ad9f2d115a023036212496dfdb576359b99548a12e85a055c4fd250681a19018 2012-10-19 04:40:50 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Generic-adaab6f5366e4ac60bddae35a3328d601c6d5d5952d434f989e56a004ff40515 2012-10-19 04:33:42 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-adad6d83f49cf21c7892bdae355469385d368b26b79d67e3248b9b4b0764bdde 2012-10-19 04:33:42 ....A 244744 Virusshare.00015/HEUR-Trojan.Win32.Generic-adc5f9bf53fae71ad5dc1c5a5519261d8f1914a34bb54edf06812b042938fe1f 2012-10-19 04:38:40 ....A 540672 Virusshare.00015/HEUR-Trojan.Win32.Generic-adcb0112ec8638278e5a62f3eb922dd4a2a55342c850bf7f28264bddc163c11b 2012-10-19 04:42:12 ....A 235528 Virusshare.00015/HEUR-Trojan.Win32.Generic-ae04ab86a788498ecb69d8f03c2896b9b8a3bed8025950681268629b28a0b1e1 2012-10-19 04:37:14 ....A 892416 Virusshare.00015/HEUR-Trojan.Win32.Generic-ae0bcc090c4707bf3bac87163321a56bd6905ff0b088f10f49c68d922a0917cd 2012-10-19 04:56:30 ....A 57524 Virusshare.00015/HEUR-Trojan.Win32.Generic-ae50591860bf9ef84937f0d5abe4ba26387cec40eb59e1c03a316508b911acf7 2012-10-19 04:43:24 ....A 1433600 Virusshare.00015/HEUR-Trojan.Win32.Generic-ae70b3fd11374bb32d8b55752ffc9a77bd8f82f31c5c22d0756830b5aa93106e 2012-10-19 03:34:26 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-ae8547552b49d28ae8b1a3288add9cd289f0acf9cc590b1d5fe7614c35cabe34 2012-10-19 04:53:08 ....A 270336 Virusshare.00015/HEUR-Trojan.Win32.Generic-ae9387062f97381184d3df7f6384027d950ac82232ebaa7b4a210fd6c190a357 2012-10-19 03:40:10 ....A 331720 Virusshare.00015/HEUR-Trojan.Win32.Generic-aec97017901d7bf59a6cbc43d02d1a54a364ea66bc66229c93259b29cd2ba9d1 2012-10-19 03:35:14 ....A 426376 Virusshare.00015/HEUR-Trojan.Win32.Generic-aed2c1f3f576172d71e8471053e3e2c8d93a674f06ebccd65573ca9027eb7d7a 2012-10-19 04:50:54 ....A 81472 Virusshare.00015/HEUR-Trojan.Win32.Generic-aee5c9a583bef3e5f36796485aa5ae357f5a73190bce27e22e621bbf05b9fa16 2012-10-19 04:55:50 ....A 59392 Virusshare.00015/HEUR-Trojan.Win32.Generic-aef4c4b2f79159caa952fe4f5885a0855d41030bdf8afe01526ddd2ae4164f77 2012-10-19 04:53:20 ....A 242184 Virusshare.00015/HEUR-Trojan.Win32.Generic-aefbb66f5d057c0c1c688c670a8d8767eac5da5540c90720ce221af0ea8d7ce2 2012-10-19 04:35:08 ....A 62464 Virusshare.00015/HEUR-Trojan.Win32.Generic-af1175bc4cccfdc5c6aaf6aefb835a41a4e5e3e9830084500c2249f22e7d3878 2012-10-19 04:50:44 ....A 58880 Virusshare.00015/HEUR-Trojan.Win32.Generic-af2565c4a2eea085c50fdd7abd83b0bf24b41af4204d667d6fb8a58b202bec91 2012-10-19 00:26:00 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-af564dd4d817f4b28275acd6e34c0422d101cc9b7430ee39e742f14d7d76e0a5 2012-10-19 04:46:52 ....A 21504 Virusshare.00015/HEUR-Trojan.Win32.Generic-af72e1740348aa01ffe87f3f3727d5e3a818a8a5accabc853a5e20e851fb33e8 2012-10-19 04:42:30 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Generic-af7eab99f8d53eadba33e8147cae8ac50cada2cbd10848af3cb3493597990040 2012-10-19 04:43:52 ....A 1666237 Virusshare.00015/HEUR-Trojan.Win32.Generic-af9737853ba03b3d7056d13bfba01ea577d02b7f24340ac709fc1efdfdc0bee8 2012-10-19 03:39:20 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-afb919da5b8d5dc87b6e5ac51b7066ed4d75f373e7d8ed385d907faec532e610 2012-10-19 04:40:08 ....A 315976 Virusshare.00015/HEUR-Trojan.Win32.Generic-afe7590ff2640afa1a3cdb771590a01a52f21b64d03c2152b9315945822e3547 2012-10-19 04:33:18 ....A 241672 Virusshare.00015/HEUR-Trojan.Win32.Generic-afeb048e64751a47068fc13d9392859c3257f3d5269a67b2a84194e9e4ee5ddc 2012-10-19 03:41:38 ....A 355841 Virusshare.00015/HEUR-Trojan.Win32.Generic-b03d39c04bc4758cd71514c8b2fba15712fc40e888226d733c672699a846f8ff 2012-10-19 03:35:16 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.Generic-b05dae43605e24a6cd46717a5eae40055c23cd13b93d056ea2a9577dcaa29d8e 2012-10-19 00:16:28 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-b07ed9e7c80c863dc18753844270c2179f7c0b572d85fd9b73c637ead098b3d8 2012-10-18 23:05:14 ....A 163840 Virusshare.00015/HEUR-Trojan.Win32.Generic-b1200480b5144c508f2d6fbe32fe1a2da7468d0ccc4aa77c62ef7b1bc9530673 2012-10-19 03:41:20 ....A 355841 Virusshare.00015/HEUR-Trojan.Win32.Generic-b1cd1195ebd3f247209349b85827fb41ef44e458cbddd270d7156299353e4144 2012-10-19 03:34:20 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-b223e869041293529713e8d0e7c3602180fb6aa3d158e5c6ba5715ad72ee55e5 2012-10-19 03:40:34 ....A 250880 Virusshare.00015/HEUR-Trojan.Win32.Generic-b23ee8f49dabd083a0b695198c722e2064d10e0a0eed86e40269655c7287acd5 2012-10-19 03:37:58 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-b2ebe7c466dc89585625c568546c59564fe0bb2262786a1bef6fa59410f41fd2 2012-10-19 04:40:18 ....A 420352 Virusshare.00015/HEUR-Trojan.Win32.Generic-b38681aa8ed1073b6b7242f6e2f07b0f30c42fc71c593e9c32d85c359bf17473 2012-10-19 00:30:54 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-b39e8f1d3bcd66a562d3bf9a4b3ef1792f72b4860664cfd386acb0694f20751b 2012-10-19 02:50:12 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-b45a478f4e0d7886b1cbb0d0685a5dc1a0c9ec8e128b2d6f602673619c2df089 2012-10-19 00:13:20 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-b49117ff4fdf2371546427cc28603b05ca58ee355e722c2f723f7fbb4fd2649b 2012-10-19 03:40:14 ....A 467968 Virusshare.00015/HEUR-Trojan.Win32.Generic-b4b2458d65940481f6153b152dffe8fab7349b2bd97a51fc8101c34a94dc5e49 2012-10-19 01:39:00 ....A 483328 Virusshare.00015/HEUR-Trojan.Win32.Generic-b4e33d913a9158a4f9fd4e4b192e9ee6ec9e4a12f4803f8553a2e5e4380cffe1 2012-10-18 22:09:20 ....A 280576 Virusshare.00015/HEUR-Trojan.Win32.Generic-b52169979a2e0a58f0bea21a62ac45ca80578fea78dcb4b09a1f1de144964bb0 2012-10-19 00:29:48 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-b5e144ad88055c7749b1894cc231003b7be4350f926cb3672695e4aeeddca2ac 2012-10-19 03:34:30 ....A 411648 Virusshare.00015/HEUR-Trojan.Win32.Generic-b6072b3a15bc37b5a1f021e720730b9094df7940483ee74049f93a413e62ed76 2012-10-19 02:20:00 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-b70654581b6ff7d478770ae5452e5e5aa5f72ac37b975961646d9ae2a3a0dec6 2012-10-19 03:35:40 ....A 29184 Virusshare.00015/HEUR-Trojan.Win32.Generic-b78b94cc0a98153d26a7175ad27cbe513525e68a9a070a82068d547e670ca47e 2012-10-19 03:35:34 ....A 129024 Virusshare.00015/HEUR-Trojan.Win32.Generic-b7bd9bd5f143910276cf51dbebc890586d8d3d9fdf7c522d7ec6f195d668b885 2012-10-18 23:26:48 ....A 483328 Virusshare.00015/HEUR-Trojan.Win32.Generic-b80a6acea8c1d4ced253207add362ed54fed350302e080e0ad3de8773a393610 2012-10-19 01:33:14 ....A 160768 Virusshare.00015/HEUR-Trojan.Win32.Generic-b993d33d55f1f1d2e444ab319a8a6fb7f17fec9493e8d0737e0475d18557c215 2012-10-19 01:19:02 ....A 117760 Virusshare.00015/HEUR-Trojan.Win32.Generic-ba249d8065f37741ce956ee3bdd472fae83d32472072545c4a060fd380ba4127 2012-10-19 03:33:46 ....A 2896896 Virusshare.00015/HEUR-Trojan.Win32.Generic-baaa701232eac91ba04b7856d36463d60d7e1cc896236a703ee29dbd486bd8bb 2012-10-19 03:40:50 ....A 356865 Virusshare.00015/HEUR-Trojan.Win32.Generic-bacb3c057dea8c27a26d2c7873996cc23c7905a48cbf68abff031a6df5233516 2012-10-19 04:22:00 ....A 119296 Virusshare.00015/HEUR-Trojan.Win32.Generic-bb213076fdf1dd6d79007bd594fede3e1e145e9c758a7a618bf1378349aabfb5 2012-10-18 23:36:30 ....A 325352 Virusshare.00015/HEUR-Trojan.Win32.Generic-bb63749ebe778b782a89ca51982f8f105461f48ef3e44677e76ccee2a3c320fc 2012-10-19 03:41:00 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-bb7892c93abe21a38a80b91b8ba6acc626ed279826b15f38ecef7b23209d0eec 2012-10-18 23:42:20 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-bbcd04a587d1c944f18b78003b764536a765ad6e843e72056b30306fc25dfc41 2012-10-18 22:33:18 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-bf4371dcba6af13948e5177968aec8139f31bc8562f4012a319987fcd066df4e 2012-10-19 03:35:48 ....A 2412032 Virusshare.00015/HEUR-Trojan.Win32.Generic-bfe556a19372608a005c8d1c5f44163e1e7c8a3595ffd5101fbaa51c5ecb12b4 2012-10-19 03:41:18 ....A 366592 Virusshare.00015/HEUR-Trojan.Win32.Generic-c01e4477d6a88e69f2d87580f37983aae3bc584b5cac311c36395c1e5450c65a 2012-10-19 03:34:30 ....A 397414 Virusshare.00015/HEUR-Trojan.Win32.Generic-c20a4c36546523390711d9d5e1e4cd8bd07104f08baacda4a4fc504e1527a61b 2012-10-19 00:53:44 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-c241677898b18fcf10f4206d3d44933c74f1dbdc00b2ea3ba3358d916f8a7bd5 2012-10-19 03:35:02 ....A 480256 Virusshare.00015/HEUR-Trojan.Win32.Generic-c276da32cf6e5511fe8be05c268c69312b5514c911eccc45ef0998c44fbec690 2012-10-19 03:34:58 ....A 30720 Virusshare.00015/HEUR-Trojan.Win32.Generic-c340caacaa3d85910e1b122d7b176d8c78abfd5bf80ee81b6684a952ea098b9b 2012-10-19 03:40:44 ....A 467968 Virusshare.00015/HEUR-Trojan.Win32.Generic-c36a521ca622392ea26325d94d83b760844656535c60578988a9746ff7a532d5 2012-10-19 03:30:14 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-c38031bed90944df3449e22433ee4a572792da01351c13d0da246bd071acfa62 2012-10-19 03:38:40 ....A 328192 Virusshare.00015/HEUR-Trojan.Win32.Generic-c38eed8aaf78d9458e4622f0371bb380500379127d2a62121e7c097a2f898705 2012-10-19 02:55:16 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-c48271fd45850d14df9e07076a7785500065437906ab6ccd84edfb520d789b13 2012-10-19 03:35:14 ....A 900608 Virusshare.00015/HEUR-Trojan.Win32.Generic-c565ca03f101b1862778fb74bf99929f80b728bf86dff7986530af4b80608dd1 2012-10-18 23:58:54 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-c692f6d896598334a134e9d7c26dcbe60f956ae4b682de09e8fcf09b33682031 2012-10-18 22:40:56 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-c695dfa2b9aa481514f389deb81468c801526852fdfa1449af8e3f0f7b56fff0 2012-10-19 03:36:02 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-c72428c74560737e8d296bd1b6abaf5c9001c41b2ac4c501534aed965cc8d909 2012-10-19 02:41:14 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-c8bac7f3902dea26ccb4c6b9d39a5d52474e3a48c1099da0d94c2277ebd91b09 2012-10-19 03:34:46 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-c8bceb8cd4b1e346195fa66051b6dfd5da15f2ee41693d090857448ad6524c98 2012-10-19 03:34:16 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-c8fd2f8cfde7f1d0b28020750734780f4d57f9ed46a5bdfa816ab84c2a76f346 2012-10-18 22:22:38 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-c909eba427294084ca6c0a3372721c03aedd53b41c9ec66a67affb7d9c5f1d05 2012-10-19 01:22:20 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-c9e789bba6e5d97b80cd3663b65c1f80dad8ae0f8c2645f5d4e9d71f869fe2f7 2012-10-19 03:34:20 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-cb29b2113d77aa6104f6ea98dc2b7bf21976653d650bc9991ce2aaaf8d091f54 2012-10-19 03:37:00 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-cc001b40b8a12c7c2e86e37c5f231617941ec866ee004ac9bdd8793491b64325 2012-10-19 03:39:52 ....A 493568 Virusshare.00015/HEUR-Trojan.Win32.Generic-cc1f33e200dbb774b40278419006daf63e63403ede7e9151be0e935c9e2c5330 2012-10-19 03:39:12 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-cc3afaed95bff07a240c380b6f9d37bb26884e4252e997493b36c98147c6d65a 2012-10-19 03:35:44 ....A 335756 Virusshare.00015/HEUR-Trojan.Win32.Generic-ccb3074b8620d355dea20ec32956e19494e5ae1f6ee2ed3b3c7ffe0913773f7e 2012-10-18 23:16:48 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-ccdb467346c34ab251bbdfc5c624075a1aecd4377cfd5acd6053e9f106181f3b 2012-10-19 02:40:24 ....A 91464 Virusshare.00015/HEUR-Trojan.Win32.Generic-cd907de0502230b6375597d5d0150a604c57e10b0b0c38f69d95b7b38990e817 2012-10-18 23:06:20 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-cdef36001526f3a644b55b71cd426972880cad827d1e33a522787d04437288b0 2012-10-19 01:55:02 ....A 180736 Virusshare.00015/HEUR-Trojan.Win32.Generic-ce0d7ac58bfe7d475f510331a466372a0e47c9c380296b15e20467a7d8789783 2012-10-19 03:34:02 ....A 349696 Virusshare.00015/HEUR-Trojan.Win32.Generic-ce51b2a5b4250589aa8d8d32576bbb7be491d03e361e3ace0c19c7104c0f9070 2012-10-18 23:57:22 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-cf054c6effae3d96677841b2b9f4514b359e919767436e72df9ac2078de3b8ac 2012-10-19 03:31:14 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-cf10db54378a90a61fe102b08466b7b27cc9e3f8d66b96933c04c549c24e79e2 2012-10-18 22:09:40 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-cfdedd929e06d402e306ac560d1645d733bfcb386236002ac6f1d9ffcb780119 2012-10-19 03:35:30 ....A 71680 Virusshare.00015/HEUR-Trojan.Win32.Generic-d07fb43bde25a2ce97c948ed0257816f46b8c4b213be1a769a1165a4fdb02f58 2012-10-19 02:44:52 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-d0e365646241802f80d6532393c92a6e11a64536e22f1125ce594eca0a44b877 2012-10-19 03:33:58 ....A 567808 Virusshare.00015/HEUR-Trojan.Win32.Generic-d0e4ebdd701a95247207a4ef202788df4755278e67b5649e6374438524d12d4a 2012-10-18 22:50:36 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-d0f99778b6d7179800aa7677fb1e78cc9dc6a96cb2f47cd013f508849d742034 2012-10-19 02:00:52 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-d16a27ca8cecf4b380fb694796196d9bc874ba629233553d2492c0db8603e8c4 2012-10-19 03:34:10 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-d21c82d5e420577af1f67c97b8219cb6fce846bf8293fef91eb3812bdc23d8dc 2012-10-19 03:34:20 ....A 481280 Virusshare.00015/HEUR-Trojan.Win32.Generic-d2afc548ebe0237f80bb029b76ff497046b4f4b6f61dca34f30d79f1f3fedd13 2012-10-19 03:35:54 ....A 395366 Virusshare.00015/HEUR-Trojan.Win32.Generic-d2d4bda5cdfe9e1d62bf76b6d838318178da95755506dd9246bbbe46410aa2ba 2012-10-19 03:32:00 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-d2d95a7b714dd7e49fcb964cb4ea26951f7ac201a9175d6360eafa3af42c902c 2012-10-19 03:33:44 ....A 635392 Virusshare.00015/HEUR-Trojan.Win32.Generic-d3380147c67cfd6b8e17cce035431df97f8e29422a663fc419603184bce82d70 2012-10-19 02:27:30 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-d33b0589d95bef4df59cacbbe39bc9c35eb31f47ad8dff299f88d2c99a295e95 2012-10-19 03:59:04 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-d345719cbc01f74d02e374e88ba4af9058a4b65a32f248b7ccbae2652f56ab6d 2012-10-19 03:35:46 ....A 465408 Virusshare.00015/HEUR-Trojan.Win32.Generic-d4bf2d152dcb5fd4dede759a241938c59ab75b495cffa83fb0ebe3dfdd236e7e 2012-10-19 03:38:16 ....A 271136 Virusshare.00015/HEUR-Trojan.Win32.Generic-d55d19cb183c4498aebdea7b4bc25a18d63175215651c10a25d91f91ba50048a 2012-10-19 03:37:52 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-d57c3d738d6ca32b8129b13e37970a77db470ac086f699ea50e9fe9e4693089a 2012-10-18 23:55:20 ....A 300544 Virusshare.00015/HEUR-Trojan.Win32.Generic-d6ad5e91d1d269e09081432361843e12177f9809d55ac35afb9642aa23dd9a62 2012-10-19 03:34:24 ....A 322457 Virusshare.00015/HEUR-Trojan.Win32.Generic-d703bbed6c19521f319754dc4caee4bdc77db37c949bdbb4f234fec0a601f2a4 2012-10-19 03:41:16 ....A 114176 Virusshare.00015/HEUR-Trojan.Win32.Generic-d96f483aad50bbdc5a18ec630f4e7b3a6f1b19d4f512567b3451d118c01fdd0e 2012-10-19 02:46:04 ....A 791027 Virusshare.00015/HEUR-Trojan.Win32.Generic-d993537934763455b3c60b9d3c3b1d56cfbb753f9d0af40486ed4ac3faf13fc3 2012-10-19 00:25:38 ....A 264337 Virusshare.00015/HEUR-Trojan.Win32.Generic-d9ba86e0accec6a430990d3f60851c6567e5146a641816018f8128ca93ec6e3a 2012-10-19 01:33:16 ....A 301056 Virusshare.00015/HEUR-Trojan.Win32.Generic-d9c062637bc8f8ad27cbeab27a4943b90670ec5f806bb4fcbdf79b0ab76a2fd5 2012-10-19 03:41:40 ....A 407128 Virusshare.00015/HEUR-Trojan.Win32.Generic-d9eb2d69f8f897dd31c27522cfdf6b04704b046c6bd74372e5d16bc5be6c9c7d 2012-10-19 04:23:28 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-daffa1c6bcfa29b47393e3f370f765b3dde4d2546d7e5aaf338a0484d19b9ab5 2012-10-19 02:44:40 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-db3614a59d7c625995945c710bdfa276af96eadd862f7481e7c6e577eaa5d4a2 2012-10-19 03:35:04 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-dcdc078711509afc67414627a983ecfff560e892807f7a401905a81a6efd2cb7 2012-10-19 03:34:52 ....A 313952 Virusshare.00015/HEUR-Trojan.Win32.Generic-ddc53dd1d3ce5a1bc7d39c7175ff82cd655defc45cd95906c3e0403bffcd8e00 2012-10-19 03:39:24 ....A 494592 Virusshare.00015/HEUR-Trojan.Win32.Generic-de3e01ba6fd452ece36dddb076a86ee93113a2013c4e3a6ef6ec9c0d250c8799 2012-10-19 03:37:38 ....A 172544 Virusshare.00015/HEUR-Trojan.Win32.Generic-e067053c8200a816e46dbb1f206976f15c97468d1efbc84352d8e33cbbcd27ed 2012-10-19 00:15:00 ....A 165376 Virusshare.00015/HEUR-Trojan.Win32.Generic-e233e9d212550034f5dfe4f0088fa3825dedaf52a26eb97ef3bf896bccdc29cd 2012-10-19 03:35:20 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-e264a66c3bd3aa2c6f9c8f63d25b6efc250481917945fd524456d551dcc2be7d 2012-10-18 22:41:34 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-e2675685a958e14b6bf246ab8e946f8812aca5824afd5e01e1b4545b9f4d6f34 2012-10-18 23:25:54 ....A 392294 Virusshare.00015/HEUR-Trojan.Win32.Generic-e33bad5c054e00ce2be4fe7a7cf33b653e759c006373c2ac4ff560742046295d 2012-10-19 01:36:20 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-e3ece2eb3f61b125a46b224a8b1e021e9e08a8c834a71510b00a50fd90b47463 2012-10-19 00:08:14 ....A 166912 Virusshare.00015/HEUR-Trojan.Win32.Generic-e46f6c5fa9e1268dc18d1e17f9d043fcb1a2b2e398c65d5d5c58e874400f913e 2012-10-19 02:48:14 ....A 265038 Virusshare.00015/HEUR-Trojan.Win32.Generic-e49b44792df7931bd784eef0770b03ef17023c623f3f5c2ad87b4511da13d01e 2012-10-18 23:58:04 ....A 288256 Virusshare.00015/HEUR-Trojan.Win32.Generic-e49e53304312844396894c55d0a12fea4786fa45946d896e21bba0ad1c305d61 2012-10-18 23:35:38 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-e50b7fd3668ef338f20e01de89e96fed33abc238deaf2b96376d4b6de1dda820 2012-10-19 03:34:18 ....A 333825 Virusshare.00015/HEUR-Trojan.Win32.Generic-e57a904fcd8697329bb0948171b32bfa6c3b93ff2643599a4d795041017fe457 2012-10-19 03:36:20 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-e5a3f799987c6bc974f631ad9ee001eaeed25e6c7a61f0d74caf3dbd77fc12e7 2012-10-18 22:35:14 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-e5cb96591706f9363e339aa7d9d3979b5b29e3dbf3a829a9e7b5a71c470a7b10 2012-10-19 03:35:50 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-e6b7c3ff063656cbfe2afdee9074c16e2cd634f9b062907a63bfcf1318fa4086 2012-10-19 03:34:36 ....A 200704 Virusshare.00015/HEUR-Trojan.Win32.Generic-e70ca41eb4cdbbb4a901d6879bcdb0bcc9660fd8f9112c784364c2e0c4b7c3c7 2012-10-19 03:41:16 ....A 499200 Virusshare.00015/HEUR-Trojan.Win32.Generic-e77df64b428037f123f5a1e1e45c89e50b943ae3f0a33c32f805b23ece625345 2012-10-18 23:58:34 ....A 318696 Virusshare.00015/HEUR-Trojan.Win32.Generic-e78f5bf8b286926df515a4512e082c3cd3b92b71be69ae9334c629a6cd3651bc 2012-10-19 03:35:28 ....A 397414 Virusshare.00015/HEUR-Trojan.Win32.Generic-e7a653794e6955d34566628124791eae1830b77cda6f46f93728baa15f676d64 2012-10-19 02:47:10 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-e9622e5886c7312df8e10b6f184b211380ef35759a999ad6ed72fc116d7cb997 2012-10-18 22:14:10 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-e9a39e344adbab026352cdd3466f3828ba5214166e02c13e87c12d3dbeae5036 2012-10-19 03:35:10 ....A 86016 Virusshare.00015/HEUR-Trojan.Win32.Generic-e9fa6e0dceabf2c2434e803b44e1d68d403470ebe80eb44e8fccbac6653a8ef6 2012-10-19 03:34:54 ....A 750363 Virusshare.00015/HEUR-Trojan.Win32.Generic-ea19983d9c907aed761fe392adaf2907fea73e5090fa30cd57e4429ae8ae2043 2012-10-18 22:44:30 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-ea72cd5bd8709efce73755c0ed001f53e98bf3115c417dd23a49c287e0fdabf0 2012-10-19 00:42:00 ....A 288256 Virusshare.00015/HEUR-Trojan.Win32.Generic-eb445fa816bd6248d2f6a619bc80ed96d91e3a73f67ab961f2eb7ebcc3a8441b 2012-10-19 03:41:26 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-ee59e6a3faba4eba054c6e3448c23fe0687888f1559ce092a1c1fc5ce4f09add 2012-10-19 03:36:36 ....A 376320 Virusshare.00015/HEUR-Trojan.Win32.Generic-f0b44a9ed679d6494c4d841cf8ff66964de87393587044d88f76e860d3420156 2012-10-19 00:00:00 ....A 293376 Virusshare.00015/HEUR-Trojan.Win32.Generic-f0cde9b293abd12dc8fc6735b852eb779a0aa1c285065172d0de1823031e6a41 2012-10-19 03:35:10 ....A 342760 Virusshare.00015/HEUR-Trojan.Win32.Generic-f114f36ce32091272588b36055e0c7de1f04efe84d63c012933499b76b006ee7 2012-10-18 22:55:04 ....A 328531 Virusshare.00015/HEUR-Trojan.Win32.Generic-f1f7343700534ddeb7b7788158684596eb1aba8b8b18b3f99b740349b861d207 2012-10-19 03:33:44 ....A 548864 Virusshare.00015/HEUR-Trojan.Win32.Generic-f20541822edac1d79638245b1d5690fd68693bc7a859d168876ad7fbedeb07e5 2012-10-19 03:41:16 ....A 355841 Virusshare.00015/HEUR-Trojan.Win32.Generic-f284a5de93c94a0b4aa653710fd794c183d2b81504a8ccc1b19264a43c8e1f90 2012-10-19 03:41:20 ....A 499200 Virusshare.00015/HEUR-Trojan.Win32.Generic-f28531ead46b497b3bbed8b32f8514f17559667d08d71382b377919c987f0516 2012-10-19 03:28:22 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-f2ce8b75dc18371cab67c8e5eb046e4fc3cbf4d173cdd243d6f42844f6ec7632 2012-10-19 03:39:50 ....A 495104 Virusshare.00015/HEUR-Trojan.Win32.Generic-f331d7f5994e4fc38677656779bc65cbf40c776fc7621768aa5ec53d02d36713 2012-10-19 03:33:58 ....A 330437 Virusshare.00015/HEUR-Trojan.Win32.Generic-f36b0338efc4972af79b6dfbf71b007ddc59bbe5a1c0d78c48d02e642b5b895a 2012-10-19 00:41:06 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-f37940eec29c1b7c04770a6107de0a965c61586807e8c458ce09e2b77b9c26d8 2012-10-19 03:36:00 ....A 346344 Virusshare.00015/HEUR-Trojan.Win32.Generic-f429d77797e2ccdba1140e36e4dc5467de4e162cfdaf2074cd6f0a7babf5a7af 2012-10-19 03:37:16 ....A 237056 Virusshare.00015/HEUR-Trojan.Win32.Generic-f521d1891f274094bc99d4248c4f16debe5449c2e6527ea06afc712540ae7619 2012-10-19 02:20:50 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-f5c85daf66242476a729e980b2757c77142a871d5f388570371476724ce44cb5 2012-10-19 03:40:38 ....A 1537024 Virusshare.00015/HEUR-Trojan.Win32.Generic-f73378be90fa30a520ec3c764f3b0615dc1edd39473bec801827186d0cc2aa4f 2012-10-19 03:41:40 ....A 705536 Virusshare.00015/HEUR-Trojan.Win32.Generic-f7a0e32c64060c9043b1c7d7929bcc328e3393c9dcb8c78e2cf4219635b0a3bc 2012-10-19 03:15:44 ....A 289280 Virusshare.00015/HEUR-Trojan.Win32.Generic-f84ae1c1ea62982ee0e475607abb6f14fe9aba9d5c9bc485ca609fa2f05e6a78 2012-10-19 02:20:32 ....A 301568 Virusshare.00015/HEUR-Trojan.Win32.Generic-f87c4f9e187f750d8e25d8d094a00a4163c66473e360cc27f2ca09c0a1191ecf 2012-10-19 03:38:52 ....A 330240 Virusshare.00015/HEUR-Trojan.Win32.Generic-f8995025bfd8fcf6c08dda44f2efc7663841eecf031731f772394c060fb7393b 2012-10-19 03:39:20 ....A 328704 Virusshare.00015/HEUR-Trojan.Win32.Generic-f984c992eb5ad8ed25897287ef71e32a26a1bc79d6c4f78ff245071428307d52 2012-10-19 03:34:10 ....A 302080 Virusshare.00015/HEUR-Trojan.Win32.Generic-f9adebfc481eb67fe02ea9a8e0782922802b2d304eadf5d63dc1ba77f27b57b4 2012-10-18 22:39:54 ....A 304360 Virusshare.00015/HEUR-Trojan.Win32.Generic-f9fc42413e7655efe0abeee58345ba3bcf88be4822b399e2fc9d1e52914d3cb8 2012-10-19 04:22:12 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-fa25ded1ff9df95d09bbaf5950ed87ce6a09ac65e187426662c6977133c1862a 2012-10-19 03:37:54 ....A 259594 Virusshare.00015/HEUR-Trojan.Win32.Generic-fa381a858823d3041125fd0d1f872b91766cdf694853b1041cedc8cd167b8ed9 2012-10-19 02:14:50 ....A 172032 Virusshare.00015/HEUR-Trojan.Win32.Generic-fbc2c0d98a3c980934bc1f4616eba2bf5c156f3614036ed2b093401b5e616552 2012-10-19 00:40:38 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-fcf34db15938d5b57543ce477b9018b039cd770155d0501b9a10adbf94a62a2a 2012-10-19 03:35:22 ....A 485376 Virusshare.00015/HEUR-Trojan.Win32.Generic-fd414b533613c3ea6d15d35da655e5d26c1aec20d352036623d11697adef83da 2012-10-19 01:33:10 ....A 324328 Virusshare.00015/HEUR-Trojan.Win32.Generic-fd4a2f65488a5f6c49262ef5cf6955bb665b1c22ca3bd50362283422329cb2d3 2012-10-19 00:23:34 ....A 355208 Virusshare.00015/HEUR-Trojan.Win32.Generic-febe4009df3cceb3c2426ffa9782f134808e02681285de2375828ffaf6eabffd 2012-10-18 22:55:08 ....A 475136 Virusshare.00015/HEUR-Trojan.Win32.Generic-fef577d49f96ec06656ccf4c1b50be97db455c7b2fc960042f607dd594f272a9 2012-10-18 22:45:02 ....A 183385 Virusshare.00015/HEUR-Trojan.Win32.Generic-ff10b4ec36b0a2337bedc3a8e5565cc5c9131de05dfd2706ed5ba69b8629852b 2012-10-19 04:04:02 ....A 425984 Virusshare.00015/HEUR-Trojan.Win32.Generic-ff4910c6cad9f3fc322851ce53d44514039f066a6897c342402da4e9b484027b 2012-10-19 03:36:02 ....A 1272832 Virusshare.00015/HEUR-Trojan.Win32.Generic-ffa02acef42f1858a85935f4f77bab2226ce0b1ffe874b404551147db2ed790e 2012-10-19 00:08:30 ....A 183296 Virusshare.00015/HEUR-Trojan.Win32.Generic-fff87e480b0c4d1d58dcbbcf7b6543077a5f00d0a1b62d3a52b7d3eb43ce6917 2012-10-18 22:53:40 ....A 1767669 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-314d10b405d0e7a798c922123befd2254238e60450391d612eb9dfa68556c62f 2012-10-18 23:13:04 ....A 1811518 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-37c5bf88f699835a0f82bee3975ec4f8401b3f06821e43d31afe527b11c8312f 2012-10-19 03:08:36 ....A 1055289 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-3920b2801c9c406baf87a45f2197eb501507706e9e7d9dbe578f6808c5f0ccc4 2012-10-19 00:44:40 ....A 1243024 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-3de08261d66f2f4978905387d6ff48dcab6b4627288294ba1193d7d75542d226 2012-10-19 00:19:20 ....A 141916 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-52e155c69cc5d6474efd449ed579edd167b985a714e31d0d046e5377a850e2cf 2012-10-18 22:29:08 ....A 1235212 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-84d0a6193d2f2f57cf444ee4d6649fc7bd1ee3d5ad7f7039efd0d70bf750a0e7 2012-10-19 01:43:00 ....A 1056460 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-88dd6928f7c69605e61265590a8b5bf3b03185408cc4d24b4e321b70c5b32953 2012-10-18 22:28:34 ....A 1684379 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-89a2217b3567ef2041b152966df88a19e4e5604f4e68009e9db052c9570c51ec 2012-10-19 01:19:32 ....A 283532 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-8d1f3437baaa8afc25b0969f10bf01a7c0fce0f40a916aa563547a1c3230ea51 2012-10-18 22:07:38 ....A 303104 Virusshare.00015/HEUR-Trojan.Win32.Generic.Cds.a-8fd87db18324c60bfb2046c9fd32325d17514ca160c7614c7bde5f8c2302aacf 2012-10-19 02:10:56 ....A 18436 Virusshare.00015/HEUR-Trojan.Win32.Genome.vho-515eb4db795adb8ae5c4e698d5f35cbd1dde6d6c71e5e53b2bce5d2dc16ce118 2012-10-19 00:25:08 ....A 432240 Virusshare.00015/HEUR-Trojan.Win32.Gofot.gen-347037b000138cf8a2da85867f51f2258a0677f2f21f2d5ac3fcdf79e2aaf4f8 2012-10-19 02:17:00 ....A 209920 Virusshare.00015/HEUR-Trojan.Win32.Gofot.gen-811228db927862616c29c97a51b082181b1588da6f558835f843e39cc92f442d 2012-10-19 02:41:14 ....A 835552 Virusshare.00015/HEUR-Trojan.Win32.Gofot.gen-89f4891a7b8b2e7e29645fb68f791d02d1cc158f5ecfd94856f5c3ca49f380c1 2012-10-19 01:38:24 ....A 687616 Virusshare.00015/HEUR-Trojan.Win32.Hesv.gen-31a56c111396d32b293a3aa6ead935d7c84570cf281ad628575bce8dd7aa0e26 2012-10-19 01:28:28 ....A 1707008 Virusshare.00015/HEUR-Trojan.Win32.Hesv.gen-38baf7c367413ef972022bd7e759f0034bf51fc853b2d4fb9dbe4668801e4700 2012-10-19 00:35:08 ....A 687104 Virusshare.00015/HEUR-Trojan.Win32.Hesv.gen-542fc12633747fe90570fbb6b4c8621add6922db74574b2f467a61c287889c73 2012-10-19 04:47:02 ....A 541315 Virusshare.00015/HEUR-Trojan.Win32.Hesv.gen-7e877e23306ab90b2a29155f41654ba7981365bc6803d6b5454175df89cf2399 2012-10-19 01:14:56 ....A 1031603 Virusshare.00015/HEUR-Trojan.Win32.Hesv.gen-8526318371d6f8cac513f8fd8b1726b4bbfe7791fd5bf58fc4ddbb2f9e8a88fb 2012-10-19 04:53:28 ....A 324480 Virusshare.00015/HEUR-Trojan.Win32.Hesv.gen-aa740f9c990165778e330516feaee8e4dfb70ce36373d523e285f6d4641f4927 2012-10-19 01:17:00 ....A 40630 Virusshare.00015/HEUR-Trojan.Win32.Inject.gen-33d0873ef03b76e3e61f3e6d763b3bd27366930bc816127cef353521b9a2411d 2012-10-19 00:33:38 ....A 4317264 Virusshare.00015/HEUR-Trojan.Win32.Inject.gen-3ae3334b21c046299a0de5fec53a623c6446e215ceebfe98e8d103b3fe25e73f 2012-10-19 01:04:06 ....A 836268 Virusshare.00015/HEUR-Trojan.Win32.Inject.gen-85d6e4a3802d05647e1d82cb7c0a9b1241b51777d172a120fb2e355c7cecd8f3 2012-10-19 04:49:40 ....A 2285650 Virusshare.00015/HEUR-Trojan.Win32.Injuke.gen-65a8aab035d1ab44f2265e144fd812f4aaf7440a3a9e37809b81a1f450ef4a35 2012-10-19 02:21:14 ....A 598528 Virusshare.00015/HEUR-Trojan.Win32.Injuke.gen-8cd97022202f7786e768f991c436d5efe2fb1305ff6fc5a97a4820c3cf10b9a4 2012-10-19 00:53:36 ....A 2416640 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-32878b25277f961bad808e746ffac483a932de5b56b5811b4e61bc9750f30475 2012-10-19 00:45:48 ....A 1896448 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-37a4f3a3ffb08956905f82b2d569c839dde61166715d4c53b65b11c52b575b63 2012-10-19 02:06:00 ....A 2359296 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-3c27e4d365f32bf3620dcbf509a0c5f2df4978ce1741f2b2094d935750562d4b 2012-10-18 22:23:44 ....A 1458176 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-3d244523e542848b1757c281f1a2aa392f7ddcb8a9f5ab3f678f879b29cb98d8 2012-10-18 23:06:08 ....A 3207168 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-3fdd59fd6056b31a64b85c8a91eee2ec3385a3eaef3fd659a0b4c5d1110020cc 2012-10-18 22:21:10 ....A 2420736 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-5f9aeb1848eafd2dcc58484fb2eb7c5682731543eb92e95ba39d2efbad7fc1b2 2012-10-18 22:41:36 ....A 1396736 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-5fc96177a491cfd13bf9aeefadc30a5f570855e14ec4a78a8c18a224715229f4 2012-10-19 01:43:10 ....A 1536000 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-80f642ad853385c87ae2c0a2f5b46a46935f6b8bb15993287d609caddc0e822a 2012-10-18 22:39:14 ....A 2342912 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-8237d02ca77677d8c627fa666651c7d8b94d8862150dbdc3707a204680596e60 2012-10-19 00:48:40 ....A 3403776 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-88ce9270e761016c816b977b56ecd78831cb04414c5b8006d68d973d8c0b13b2 2012-10-18 22:21:30 ....A 7589888 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-8a2dd6f1c8add3aa486a219a6b7eb81bc3da4f82329b8356f18788717e1a5530 2012-10-19 01:39:56 ....A 1441792 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-8d97191068bb0c3005621b8d8a28acd60a3a038c2290127fa5f21a429d6110f5 2012-10-19 02:48:26 ....A 2580480 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-8e1a662af5d2e5d6480625db2f2d2f6b65466a8249317013265b9aae2eefe19a 2012-10-19 04:47:36 ....A 1871872 Virusshare.00015/HEUR-Trojan.Win32.Injuke.pef-a27b7f60d0e80cf5e839f49037f1672cb69e7010608857b2db38d35a1941989c 2012-10-18 22:41:38 ....A 2778624 Virusshare.00015/HEUR-Trojan.Win32.Invader-30a20dcb63b575a6bf84d7239c598baef9d71c0be96192144481094b92dd2d49 2012-10-18 22:50:36 ....A 396288 Virusshare.00015/HEUR-Trojan.Win32.Invader-31d22f8af008a580e388fec3bca0565205eb53da1f56140f99dd04ffaad8820d 2012-10-19 02:52:16 ....A 4608 Virusshare.00015/HEUR-Trojan.Win32.Invader-3294b3f5dfe643a199ff88684571ea5dc12680035930530586f98da90c5e0ff9 2012-10-19 03:11:14 ....A 20992 Virusshare.00015/HEUR-Trojan.Win32.Invader-330e0a69548fb95473566f2a43c29c573b7adcbd36413c14d426e576ef37d42e 2012-10-19 00:38:54 ....A 2245120 Virusshare.00015/HEUR-Trojan.Win32.Invader-331b00f2f881190dc65c1539696dfd66fbb643ae2acc3069d436004139206140 2012-10-18 23:15:12 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Invader-34d1dabcfd77329f98e065cb6c6c57599887c2fe2b9c71dd5b0d3dbdd653f08b 2012-10-18 23:38:50 ....A 70656 Virusshare.00015/HEUR-Trojan.Win32.Invader-352237d5e6a26edd48771832d20071983e64bac95eb558b47a60dfd6d5bff3fa 2012-10-19 00:43:30 ....A 2560 Virusshare.00015/HEUR-Trojan.Win32.Invader-3663c3a46ff9a73293f0a64938be22ca94100bfddf3d5aa442856ece3ca5bd7e 2012-10-19 01:20:26 ....A 5033984 Virusshare.00015/HEUR-Trojan.Win32.Invader-38ac2b4450e33ba22700014f5206fa5dacaa5ea93bfaa8629e80bfbdd9471742 2012-10-19 01:28:52 ....A 387072 Virusshare.00015/HEUR-Trojan.Win32.Invader-3b70d6e729a73521de36bf923c56a0ac85168f08570168f6e82a4def0cc95f46 2012-10-19 03:16:12 ....A 118784 Virusshare.00015/HEUR-Trojan.Win32.Invader-3d715b6cc79494837fc56a568b600aa968fb2ecea7f0e915c894535910ebbb17 2012-10-19 02:33:46 ....A 29696 Virusshare.00015/HEUR-Trojan.Win32.Invader-3ea09ce1bac654dc7348b9e0f1649e220dc0a763d334a721435c5179d34b6606 2012-10-18 23:37:44 ....A 31744 Virusshare.00015/HEUR-Trojan.Win32.Invader-506a2c510aad398c0c9cb2960058b9a802ed7f5ee62e92b371a4fe8ce4609318 2012-10-18 23:51:54 ....A 18617 Virusshare.00015/HEUR-Trojan.Win32.Invader-52cc9e87ce16c535fa24ae1723748168b542aa918e39284bba9af34938e25d35 2012-10-19 01:12:02 ....A 7168 Virusshare.00015/HEUR-Trojan.Win32.Invader-540850f123630c0609a233201682eba8ed1744562c21555b7bdc16524241810a 2012-10-19 00:51:26 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Invader-548a6c42faad88a17936ecff8bd50588fb46ca4618f56af09da759684e62c314 2012-10-19 00:36:16 ....A 16384 Virusshare.00015/HEUR-Trojan.Win32.Invader-5532d0afcde4285e5ac6c4ab8c2ff97a0bfe0240a8d49d832e44a868cf46f460 2012-10-18 22:21:06 ....A 19456 Virusshare.00015/HEUR-Trojan.Win32.Invader-5faa32c50df41f8a12ab23c69ac616ecc0ec213535b79975db7fd793ceb563dd 2012-10-18 22:27:08 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Invader-5fd6ad3a920590f30c1c7f96a2aaa6edf233a2c8d4eda26a4ecd630b6982c12d 2012-10-19 03:47:38 ....A 871100 Virusshare.00015/HEUR-Trojan.Win32.Invader-6040d7b4e4bdb69db211da15fd58a71bab62fa1b48ea4e0f38092f98e598ffef 2012-10-19 04:43:02 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Invader-68ba47375de5343430329c66223a4a977b12ac6ff311d918664d56b420a11c37 2012-10-18 22:58:58 ....A 142848 Virusshare.00015/HEUR-Trojan.Win32.Invader-80a7fa3a3bc01ceafcba1aab5eb45e32750f437c2ff16472336f13b38b9fa2f8 2012-10-19 00:22:24 ....A 66560 Virusshare.00015/HEUR-Trojan.Win32.Invader-84ac3232f5746da5cd52e58a338c2a89548b238e6563bb44a2ea2f936c57250a 2012-10-18 23:27:02 ....A 43008 Virusshare.00015/HEUR-Trojan.Win32.Invader-85ac4da876ffceddb5fb59d90b5e171d046067ef057c44b63a6a13522dac91a4 2012-10-19 00:27:44 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Invader-8649eb162b04e835c179c4fdad0f8117f53d3e533b96bac031ab11a75d1266db 2012-10-18 22:50:14 ....A 1900 Virusshare.00015/HEUR-Trojan.Win32.Invader-86f751e3d9fb3d3fa1ddf5fb157cce24cb5f7538af782f95e5ae1b5adcb363c9 2012-10-19 01:38:18 ....A 20592 Virusshare.00015/HEUR-Trojan.Win32.Invader-87f0b4bb665cb831cb74857e1f31085d21c8252d4ddce24723891d5e6f1a1e2b 2012-10-18 22:29:30 ....A 180224 Virusshare.00015/HEUR-Trojan.Win32.Invader-8a27d37f4817895b90cd84a6ca9820101a580e943a7816cb992bb9680a85e728 2012-10-19 02:26:18 ....A 5033984 Virusshare.00015/HEUR-Trojan.Win32.Invader-8e9d092e938ca3565bffd7b5d4f97e8a9e54c76bac0d0d2ec70dfa8c2761c299 2012-10-19 04:51:58 ....A 6103040 Virusshare.00015/HEUR-Trojan.Win32.Invader-af985aaa35ec6ba0c6e04081bc59e693546c5cd22bd9732cf12a1cf22896dc6f 2012-10-19 02:17:26 ....A 108544 Virusshare.00015/HEUR-Trojan.Win32.KeyLogger.gen-3ddd6b049a208bc8353652a7843fe010bf0493ef2feb58f812d25782ab3cea4b 2012-10-19 00:36:24 ....A 53248 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-33471fff21a625cbf8da452c1b31f8d23b436575081c99ea2f392e8ef7eaecff 2012-10-19 02:00:56 ....A 84480 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-3827e4f49f9734a74a7e82c9f6c010cf59e52134a44586896137a921496965bb 2012-10-18 23:31:30 ....A 150678 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-3ae74f3b90fbcb1617aba4ff9010284b3a17c83bab1f3e9d9cdfcb4ffb0808bf 2012-10-19 04:02:08 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-60629c419af664368aa45c7e6ed4657c6baa63b9558639d7b884146130e99c63 2012-10-19 02:30:06 ....A 48640 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-869d7d873bf12222240ca1bb9bd215cde52bde21e71c3ea5d92bfc926a1e0e2f 2012-10-19 00:33:10 ....A 88064 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-8b30d0a56c51ea2edc13649691681dedc988cffba82e29e869bcdc80ade84f3d 2012-10-19 03:35:30 ....A 919591 Virusshare.00015/HEUR-Trojan.Win32.KillFiles-9ea5de7d52260f806e89a0984d042a1349d8018ef501adeb04a7fea40c5ccbe9 2012-10-18 23:32:24 ....A 214466 Virusshare.00015/HEUR-Trojan.Win32.Manna.gen-539ea3c71db31733d04c0c10f6c7c503200c340b1a399fc1f4eb69d1542f2b34 2012-10-19 03:32:44 ....A 32768 Virusshare.00015/HEUR-Trojan.Win32.Miancha.gen-3096cd58905ff377460298412b313309456e7eb50dcfc01b6c5e573a418b1a41 2012-10-18 23:31:36 ....A 286720 Virusshare.00015/HEUR-Trojan.Win32.Monder.gen-5eb09041bfa167ffbf9f46dac24cd38ee3552f5b0804bb7d630066d038935527 2012-10-19 02:43:16 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Packre.pef-35e848bb02a0d65a3d1bdcd91d591f0af10958f95b83f580e396116b1cde2b05 2012-10-18 23:53:52 ....A 63325 Virusshare.00015/HEUR-Trojan.Win32.Pasta.gen-3f541923d72dc32f46614d216e8287923b65acb7db27355b92dfba255bce4c09 2012-10-18 23:00:50 ....A 62378 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-3dc1c4a2a2be8698b121032fedde4116fab8b751499b52b9428b429b26778ec7 2012-10-18 22:45:40 ....A 5328068 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-3fc7cffe93004b71d5f2243c0eb3f58970bae47a757924f4ae2a5a12e5b5ecf0 2012-10-19 01:20:58 ....A 62394 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-50ce9d296c5de35d0e09ed004157ee59e236e5dcf91a397d3010a5e244910a22 2012-10-19 00:40:18 ....A 4965041 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-5250eb28b3a3d5c8c3d557f4ce65c591dea3a958a28d3556ff5ed602f5bbc29a 2012-10-19 03:12:40 ....A 62388 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-535d4a4dcb738a0f06b38a18db688df957d1cc0be60286315c6d45aafc377c64 2012-10-18 23:56:42 ....A 62414 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-5570ca278daa91923ba714ea3fc0bc44e35f713194c7c0a87a5f14cf43c0399d 2012-10-18 22:45:18 ....A 149422 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-5f5ce2e98ad4ae020cd9124ef55f89c06ba62a77667f3618c6aa417cf8b4e0b5 2012-10-19 02:09:14 ....A 62906 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-802460aa6370e29deb4873db7d2b8fb3647a4d6aa0fa3ba5b93ff97a9b1d5173 2012-10-19 00:34:04 ....A 8788329 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-84106d2eb4afe0c013ea3dce947c76c3294453370ee1ddd8843de0743b7c5da7 2012-10-19 02:36:56 ....A 62376 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-8a6369474225c54069119b2a79db9d2781c4d61858b7623ff61ffa94c69b6205 2012-10-19 00:15:34 ....A 8332914 Virusshare.00015/HEUR-Trojan.Win32.Reconyc.gen-8feeb438edc357ea77977def89bf62302e76fc51929340578bc792677d4cf4ad 2012-10-19 01:25:32 ....A 903990 Virusshare.00015/HEUR-Trojan.Win32.Scar.gen-5418f314c789896a6bd2c6cf88dcd8d5a15909a6d1e1b1ebe90a204203432d04 2012-10-19 01:22:20 ....A 991232 Virusshare.00015/HEUR-Trojan.Win32.Scarsi.gen-370800aea72fc65c4f8aaed010179d869fddcf4c63f61bbbc8aa8bed932adaf5 2012-10-18 23:46:44 ....A 675840 Virusshare.00015/HEUR-Trojan.Win32.Scarsi.gen-501db76e5f0c7d75ce230103961dfb40b55657eb73cac88ac3ec0b5604be832b 2012-10-18 22:48:58 ....A 892978 Virusshare.00015/HEUR-Trojan.Win32.SchoolBoy.gen-3172c5a3c33c090df5c2439298f2a6c6d797907f9b53499a1d6ef00ffa2ef0f0 2012-10-18 22:12:40 ....A 502361 Virusshare.00015/HEUR-Trojan.Win32.SchoolBoy.gen-32a6ead700e946209eb02d3e115c2b66198ba64fe358547f381fac907008dbf5 2012-10-19 01:41:00 ....A 1032769 Virusshare.00015/HEUR-Trojan.Win32.SchoolBoy.gen-3d727a6a6783938ac4b6bc8f63b4c255f34052907a61d9296f2a5f652414416b 2012-10-19 01:27:28 ....A 596059 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.gen-347596773efbe8dcc8cc3d37719bd8a5ca93d41476424b39caa8480c89b959e5 2012-10-19 02:00:36 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-34ddd29e34e62de1294d62b4eb29af8b8184803337bdd794432364a022e49e73 2012-10-19 01:54:30 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-35d42c0bb3a7c4b74e748962426f721f8631f3d772386fa639e222631eb53168 2012-10-19 02:23:40 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-5d591a43ddefa72e336589794e530b68bfdbc0f995fda9a10b3829d052b591ab 2012-10-18 23:30:34 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-5e0193b058ec1214d251029699fe5b9ec661977ff71d913e4db6ec3d5892f7a6 2012-10-18 22:39:44 ....A 77824 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-81e1e3008b39f6af955d9a8325b094f1c13c98bbde741acfe1d4c1561a8c2b82 2012-10-18 23:11:54 ....A 81920 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-82d8cb701eebec365a280265157a0d2735f027f15fa10abffcb615d2ae78c2fb 2012-10-18 22:39:22 ....A 73728 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-86170f9a86de68cee727377fbf64f7bd9bb1cdb445ac1b3157cf2ea59090bd3e 2012-10-19 01:27:34 ....A 69632 Virusshare.00015/HEUR-Trojan.Win32.Sefnit.vho-880fc25fe3cb99403eeb8ab08326f5d177f03139bb50b21f0bc028bdd72ad753 2012-10-19 02:30:14 ....A 276587 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-340e21ac5e39896b022794758922a453b4cb43e1c960576905de79a787ff6ebe 2012-10-19 00:51:36 ....A 107200 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-35020446db244ce57091e4fff0d6e815a5f783312621f4885496368e71376bfa 2012-10-19 00:02:28 ....A 125952 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-36c3645f553bd071a151424d917e86aa16167c2e724d57bf0d472f1c232f3ef4 2012-10-19 02:38:48 ....A 94208 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-3894bc34d0e60a19a6fc740ffdee54789d5a7b420ff5d5b2da9088f03b021650 2012-10-19 01:53:44 ....A 257004 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-38b66fb1ad7db368b1051d8d0a491ad43eaa1d8e079ec95b042f06f9df522f65 2012-10-19 01:32:26 ....A 253952 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-39270582b5724dbe47dae5285bc6d6cd3fd5e4a5687b398299e21c3fd179a70e 2012-10-19 02:54:00 ....A 131072 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-39dd54316d70f88ea2c2636f50e129c78b09c8fe63ab6f93dcfe7cec0bf7be5d 2012-10-19 02:09:14 ....A 120020 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-5210473a8c9bd938b94766f296444392940ffa69b12c6921f1992fdb9bb837eb 2012-10-19 00:12:14 ....A 110136 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-57253bc0fbbd1031d6e7dbb84767da74e907c19b5485cb533fd9c366cc37ea66 2012-10-19 02:21:56 ....A 573227 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-5754cbdb96071f768912d7dacd992c45720d00759ff761fddc170e55e0413907 2012-10-19 03:11:26 ....A 222208 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-5f6530bd2bf1516387f846abd59b07d35c7489ed1344d2f3ae35155aac86435d 2012-10-19 03:09:32 ....A 189000 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-8000da5904c728640368a4f5c699c77b8258b55d80efd35aeda248eba96c847a 2012-10-18 23:03:38 ....A 430080 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-80027d3504537b8bcf0565c97458bed5f09854202e5a370ad21ee8b74ef1adfb 2012-10-18 22:20:08 ....A 235831 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-805be3fdd83259e1c742306afefc94ef1c28d69adfed40bf7b992679d44503e2 2012-10-19 00:14:20 ....A 203060 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-80c4641ed0483f5674cd46b1ceb7a7a4ac7155f32a91d14970454a9292f2979b 2012-10-19 02:44:38 ....A 10220 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-823cbcfcebc232a54fa837b2b760b42a3c388f1f334b429987e03aaf9727dcd9 2012-10-19 00:55:08 ....A 204800 Virusshare.00015/HEUR-Trojan.Win32.Shelma.gen-88e1ba8c4fce92335bf3b63202547183b0671984eef44330329f17d27e632040 2012-10-19 02:36:26 ....A 229120 Virusshare.00015/HEUR-Trojan.Win32.Siscos.gen-346561bd623541def61fee44c18d8ecd7c604d4eba2bbd71be0dab4d3fa9b490 2012-10-19 01:39:10 ....A 215568 Virusshare.00015/HEUR-Trojan.Win32.Siscos.gen-5d53ecbbc8a636b19bf50f2f53615f244df7925512cca57db7f1a818ff45b2b4 2012-10-19 02:46:22 ....A 234080 Virusshare.00015/HEUR-Trojan.Win32.Siscos.gen-5e5f9b0f530671dfab38b27427b90da258a12549ed0b721ec29d0b75ac451252 2012-10-18 23:26:22 ....A 403080 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-32774996adea38b0dcda50dfb2d6dffc73df4dcb0de4a1cbd32ef9090a7be2b9 2012-10-19 01:10:06 ....A 1024 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-382649b5448b948ddcc8a1a200143327789d68467a58eb929899928c4ae937ab 2012-10-19 03:13:26 ....A 249856 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-3e6b9ebefcc9bd5b433125c8adb23350fa52524a813e06b9374ba7bc33092319 2012-10-19 02:50:06 ....A 255298 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-502f40ff7f99802dad21a7561599a2f9de7bd51c51c2e182d06b8761ea354b2d 2012-10-19 01:46:22 ....A 406016 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-50f2032dc7ae0131900908ef163b56acd05f4beaadab0aa6b333e9a21fbd9949 2012-10-19 00:43:44 ....A 244054 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-51f4623aa1796b3d8dcdf51b7aae46eee395487457162208900c2ebcfebec878 2012-10-19 01:33:32 ....A 796320 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-52214b4be688bd564adfd431756c0a4c0bd4a6d29b094b1e8903403e70403d00 2012-10-18 22:51:38 ....A 1203036 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-5ec8087d9be8b2be35189b043fa23e743ab6fc6a8c9c8b323ed38cd514e614a5 2012-10-18 22:23:06 ....A 155648 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-5fc616262fe81bbc9b48d05e83a69580fb2d246caddc8b3d6645160ea4725aef 2012-10-19 01:30:28 ....A 908669 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-8111cd0c189aad406c1b1aff1a0a8e777279e18d6c9e0b4c234357c310698bf6 2012-10-19 00:02:08 ....A 516128 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-8554a53d8f0df4cc17f3de6be76a1ce6d0857945c378fbccf50cd7a7df8892cc 2012-10-19 00:09:44 ....A 2124920 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-8582cc8bf7ebe80e3921ead4e7e0fd8b1f13cdc95d9f819a16c68173191e9353 2012-10-19 01:32:36 ....A 45854 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-8717b7e8cb2660a706769b41c106c83cc8945ff230de8ae82f29dd9064b25637 2012-10-18 23:21:32 ....A 292817 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-881b627252d66911060fc48c0707ca523a3e4473552f65e9faca90e2052fcd54 2012-10-19 00:25:28 ....A 617650 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-8cb1fb94d2cc3215d0922d9082c69583630810e88920b719435295221c551822 2012-10-19 04:50:58 ....A 781729 Virusshare.00015/HEUR-Trojan.Win32.Snojan.gen-a2b94e060efa4f0cb858789350b5de48ef0443612b89f2a10cb3db8aed9fe68c 2012-10-19 01:43:26 ....A 36660 Virusshare.00015/HEUR-Trojan.Win32.StartPage-3146934c33ed30c5cf02fc6b85b1212b7a57dc9556567f036426de3534564d07 2012-10-19 01:40:30 ....A 761096 Virusshare.00015/HEUR-Trojan.Win32.StartPage-319108b856b55e2f55a3919378da9a1df13f651a44ab4919c9eaa309a0c156e6 2012-10-19 02:22:36 ....A 847872 Virusshare.00015/HEUR-Trojan.Win32.StartPage-353ff61a09b1d85e02f6609ec7eb803d3270086b0f06334a46204b3c8cb3719e 2012-10-18 22:12:24 ....A 357616 Virusshare.00015/HEUR-Trojan.Win32.StartPage-35abc521416a37705c51bf1b424cfd6f2d6cf2bc22634c09854a540a373c8721 2012-10-19 01:57:18 ....A 847872 Virusshare.00015/HEUR-Trojan.Win32.StartPage-3910fc6564ae12717d8dd25ffc48788eb2bcd46e1649b3a09ea2c80526f674fb 2012-10-19 02:47:10 ....A 29312 Virusshare.00015/HEUR-Trojan.Win32.StartPage-3e75762f26e998e0d5fee813fee0a2ddb9e16af7ab33da7772afc787a1f460aa 2012-10-19 02:21:02 ....A 1302528 Virusshare.00015/HEUR-Trojan.Win32.StartPage-50203a012979a3dfdd0fbdaf5244675a06c7bc08df198aa31f3b5b82b2013ecf 2012-10-19 02:12:12 ....A 675328 Virusshare.00015/HEUR-Trojan.Win32.StartPage-52f8e29a0cbf2892e365345f99af4f68993d4c579890b104777804e16d32808d 2012-10-18 23:43:16 ....A 921600 Virusshare.00015/HEUR-Trojan.Win32.StartPage-5457dec8ab16e9d2a55a83c8c196da27c6bd21b5a0148318bf0a4bba9f3f88d3 2012-10-19 02:51:02 ....A 428407 Virusshare.00015/HEUR-Trojan.Win32.StartPage-551b15b0f76e8579750190bb1a728e4c6568bfd7bdc60d84b12df84c3e3952ee 2012-10-18 22:59:44 ....A 353128 Virusshare.00015/HEUR-Trojan.Win32.StartPage-5667fa3c6ebed64f5d97b6a8718b77692b25d69458ca4e10840138bea561e0fd 2012-10-18 22:33:40 ....A 246784 Virusshare.00015/HEUR-Trojan.Win32.StartPage-577bb78a34ef86c1cd3c397f49fb105acc05ac7bca75bc9e79e0c0b9c44be4a3 2012-10-19 02:15:30 ....A 847872 Virusshare.00015/HEUR-Trojan.Win32.StartPage-58f26e268f1d9c5f50470e29425cbd8447fb9a8c93444f623f254fcf6b08d863 2012-10-19 04:48:50 ....A 353096 Virusshare.00015/HEUR-Trojan.Win32.StartPage-6dca0b0b344874f16e630537a0c08bff0f9fe6c8de513eb858a1bbb9be43274d 2012-10-19 02:24:36 ....A 345040 Virusshare.00015/HEUR-Trojan.Win32.StartPage-80d3212c1f59f499465de5d81254b4aee6f1df2097700c401c62aa67e265ac45 2012-10-18 23:38:52 ....A 352008 Virusshare.00015/HEUR-Trojan.Win32.StartPage-871e857258a3982d3ea8d2a90b2258c0438df88dd22ff49507856db068eed4a3 2012-10-18 23:15:54 ....A 238717 Virusshare.00015/HEUR-Trojan.Win32.StartPage-8fb6ed4029affa6d59264bf70e4fad3e6fd6c2ecd74761684ffc2af34aba225c 2012-10-18 23:43:30 ....A 90112 Virusshare.00015/HEUR-Trojan.Win32.StartPage-8fcceed7f5cdd5f3198fba2f570e30d720908dd0d34cd7f80a61f5e6793d7ebe 2012-10-19 04:56:44 ....A 730547 Virusshare.00015/HEUR-Trojan.Win32.StartPage-a1aabe5836196362c6888d2ddda8905463e7316ad5cf127f32e49e690b2d3c72 2012-10-19 00:56:50 ....A 267972 Virusshare.00015/HEUR-Trojan.Win32.StartPage.gen-36e9f19671bc46381dcd310ae1c1431b5857032ce54dd1b3fe85f2faa5e3edbe 2012-10-19 00:45:10 ....A 272856 Virusshare.00015/HEUR-Trojan.Win32.StartPage.gen-526c24fa72861a29798367ae6457a65d9cc11c49ab4cf494e0e67aeebd6009b0 2012-10-19 00:23:16 ....A 207051 Virusshare.00015/HEUR-Trojan.Win32.StartPage.gen-80dc5f1b1a145613ed2922263b99a0a3e9a62550c49128d35e11283a7b7f5c94 2012-10-19 02:30:24 ....A 169984 Virusshare.00015/HEUR-Trojan.Win32.Sysin.gen-8481c2d3be21d5aded6053aafdfbd1386b56aff8c214e598a3504bab76a4c837 2012-10-19 00:21:08 ....A 35840 Virusshare.00015/HEUR-Trojan.Win32.Termixia.gen-31fe04f4fdb9b74630d49d1f0295ab95a82af67478e4e275b1d642e75883c994 2012-10-19 02:13:04 ....A 35840 Virusshare.00015/HEUR-Trojan.Win32.Termixia.gen-8e6a06659f77bb28c35e291811bc6d6b875a3e825c6bd92c63de15b918754a0e 2012-10-19 02:00:06 ....A 121224 Virusshare.00015/HEUR-Trojan.Win32.TigerShark.gen-3c40143f253d56a5c7bab3e2cd5bc589e1177d390a2e21b4897175cc0754ab0f 2012-10-18 23:12:46 ....A 107912 Virusshare.00015/HEUR-Trojan.Win32.TigerShark.gen-508fc7ddb274931a8da49c7d326a89b80f93f05fe12727db0764559786cd314a 2012-10-19 00:57:02 ....A 508720 Virusshare.00015/HEUR-Trojan.Win32.Tiny.gen-34077737b28abe724656e3d2235d3521461105c053459db83fc6982a741c3217 2012-10-19 01:27:30 ....A 326873 Virusshare.00015/HEUR-Trojan.Win32.Tiny.gen-5f79a9ec82f0a8890380dc3b8b50e327a637436f2912d653427902771ff91032 2012-10-19 04:07:02 ....A 509282 Virusshare.00015/HEUR-Trojan.Win32.Tiny.gen-60a3d759c53e4f4bd90800e960032ce84757a5058f1fb2492b0f937e55bf28ba 2012-10-19 04:29:02 ....A 507943 Virusshare.00015/HEUR-Trojan.Win32.Tiny.gen-6d8faeaa729f356f92168b7830930438bdcd170f9d16b4a2f99a64a93a9b6bbd 2012-10-19 01:08:06 ....A 318239 Virusshare.00015/HEUR-Trojan.Win32.Tiny.gen-80132890123dab3d81e3853b50a35006eb2104067df2e5007e01accc27142e57 2012-10-19 03:13:52 ....A 546660 Virusshare.00015/HEUR-Trojan.Win32.Tiny.gen-81e5a1a8e0abb65e9713378994b91d0326968878fadaef884e43f253eabf8480 2012-10-18 23:19:54 ....A 24576 Virusshare.00015/HEUR-Trojan.Win32.Vebzenpak.vho-39643d04bf2eb44fb0cdef354ef0103b47d1166b568baa4ab4453133b4de99c1 2012-10-19 03:28:16 ....A 466243 Virusshare.00015/HEUR-Trojan.Win32.Vilsel.gen-3436b3139cf1db750f40c921198947ab114a985d66e02502612a5b57ff67bc37 2012-10-18 22:19:34 ....A 80775 Virusshare.00015/HEUR-Trojan.Win32.Vilsel.gen-3db1e8ffd537da3062cfbdb9aafeb8f02015dabf24cee080bf0c5ee3dee6bd9c 2012-10-18 22:39:38 ....A 155611 Virusshare.00015/HEUR-Trojan.Win32.Vilsel.gen-557d946f1b928a22b651bf0f17d1e71242b0ae0027911d58f27964fc16fe5fa0 2012-10-18 23:40:54 ....A 3637760 Virusshare.00015/HEUR-Trojan.Win32.Vobfus.gen-38725ef9bc37b30fa4f652791dcc1aa8942f216a1d59a5d9afb1a67e07e29558 2012-10-19 03:19:30 ....A 35840 Virusshare.00015/HEUR-Trojan.Win32.Vucha.dc-33dbdd7266f1eef93a22848d513ad3996735f8f198b1576d80a71236cdc9a38b 2012-10-18 22:25:48 ....A 130048 Virusshare.00015/HEUR-Trojan.Win32.Vucha.dc-36dd8e4d80ecafed1813be4d1f3825fb80ffe4ea8d34a12963d2b96a6255eea5 2012-10-19 01:21:10 ....A 203776 Virusshare.00015/HEUR-Trojan.Win32.Vucha.dc-5ea5488d9a9aad9829cad6741c1c033b83dd78048ea49474dde9f74408c5b997 2012-10-19 03:05:32 ....A 294917 Virusshare.00015/HEUR-Trojan.Win32.Vucha.dc-82fcb6431186708082b72cc6c7b00e0b5b7f7a890decf97939f0ead6300e417c 2012-10-18 22:34:00 ....A 294917 Virusshare.00015/HEUR-Trojan.Win32.Vucha.dc-840cd078e16697360cefa89ade93d802ddf3a70b16f606ffde5129cbecaec279 2012-10-19 01:44:56 ....A 75264 Virusshare.00015/HEUR-Trojan.Win32.Vucha.dc-850fc5f849322c367de61cea2f9c011e9128df8fc1937f90c58182ffc7ae4a45 2012-10-18 22:20:02 ....A 163368 Virusshare.00015/HEUR-Trojan.Win32.Waldek.gen-81e35a80b4e746fc33879c98868fbcafee515606155c25df47bf12a2793db001 2012-10-19 02:01:56 ....A 5664 Virusshare.00015/HEUR-Trojan.Win32.Witch.gen-5485f418abd49fcd69d7d3edcfc60723ed8f249fa3378447a3b3dfe9499377f0 2012-10-19 00:10:40 ....A 46080 Virusshare.00015/HEUR-Trojan.Win32.Witch.gen-5cd59ced9ae821a8db6ce0115689399cac11a516f37074c174ee4eec245d3f82 2012-10-19 02:01:30 ....A 1049600 Virusshare.00015/HEUR-Trojan.Win32.Witch.gen-869191567e6ad8d0d08da75f37573945e1820ee837c8f5863a990a74e14166ac 2012-10-19 02:11:48 ....A 266248 Virusshare.00015/HEUR-Trojan.Win32.Xatran.gen-8ba95dc27ccffcc289535d0ad4e0f3cd0eac3945ddc914bb67a70af7f6d68a33 2012-10-19 03:58:38 ....A 348160 Virusshare.00015/HEUR-Trojan.Win32.Yakes.gen-6018e9a156698aa308dc012f6133205d9e6c4ee0f53239e1379824b41fc845d7 2012-10-19 04:52:40 ....A 400497 Virusshare.00015/HEUR-Trojan.Win32.Yakes.gen-71edad0e594ac19c5dce78d93c7521705e9565ad544639c90e2787afea4b2a78 2012-10-19 02:14:36 ....A 113152 Virusshare.00015/HEUR-Trojan.Win32.Zenpak.gen-88d60ce0da756f8b6fd1b7e5ab4a8c0f96dd93dfbcb594b5bf751fc9d71a1931 2012-10-19 03:18:24 ....A 1073152 Virusshare.00015/HEUR-VirTool.Win32.Generic-30c0d3ca2b86c8926eef5e6b2ba848df5b63199e00ee9b046e3012cef3ca4b6b 2012-10-19 00:09:18 ....A 74752 Virusshare.00015/HEUR-VirTool.Win32.Generic-3282d20e15c13aa12dd780aaf4bab971a2e5d232e13a04fd2987e2b1c4a09f48 2012-10-19 02:25:12 ....A 834359 Virusshare.00015/HEUR-VirTool.Win32.Generic-3283ffe2ebec7c34071bc6518308e56d6311c4f2b8f66c29f8969bfce1678edc 2012-10-18 23:48:28 ....A 86016 Virusshare.00015/HEUR-VirTool.Win32.Generic-35b5fec647daf7fa4e18a119be6fc645e5fac6fd54822f84aaacaf7a0091f833 2012-10-19 02:39:10 ....A 39424 Virusshare.00015/HEUR-VirTool.Win32.Generic-35e5b9b570ad051260845ac93072605f39c2f1b90e7be3eda4daeb7b0175ab20 2012-10-18 23:53:22 ....A 409600 Virusshare.00015/HEUR-VirTool.Win32.Generic-36016df7c761ee81f955d57e41d916281d660b7422df405a3d8f29d156e79a59 2012-10-19 01:14:10 ....A 675840 Virusshare.00015/HEUR-VirTool.Win32.Generic-36abd419f5baa1ebe1061c05a9435896891207e05ac9bc7fe2826d44cd891ad8 2012-10-19 01:29:20 ....A 692224 Virusshare.00015/HEUR-VirTool.Win32.Generic-36ce8c634c23c8f87759c4e7af366825e925ecf05d89055967e9a6092b6f12c1 2012-10-18 23:43:54 ....A 139264 Virusshare.00015/HEUR-VirTool.Win32.Generic-37d5740b730d4724b47e5c25a0d3a71a0240e79153471f8fa8113fdd3e456354 2012-10-18 22:59:16 ....A 448892 Virusshare.00015/HEUR-VirTool.Win32.Generic-394b2625232fe04b2f73861685e266490716967bf448415dc9c25f560833047d 2012-10-19 02:25:36 ....A 7548928 Virusshare.00015/HEUR-VirTool.Win32.Generic-3a4fbf39583d8489ddc732b8364ed4c35333aaff19ee41cbb6567704ff65fd64 2012-10-18 23:49:36 ....A 375300 Virusshare.00015/HEUR-VirTool.Win32.Generic-3b6e689877aa6922a00946b156ce1cf22237f32b50b412b17caa4a761d44e0a5 2012-10-19 00:02:56 ....A 996647 Virusshare.00015/HEUR-VirTool.Win32.Generic-3c48ba6bd9474abfb36b90dfe51e26691e03ad8a64072ef8529f59f3ffbcb5f6 2012-10-19 00:54:56 ....A 558592 Virusshare.00015/HEUR-VirTool.Win32.Generic-3c52cc7812b590ab7a5a3dc87399c5fe4e906a24e0333be461288e000fc7f41e 2012-10-19 01:52:32 ....A 122368 Virusshare.00015/HEUR-VirTool.Win32.Generic-3d6069d5064014f550edc8574d797ad43019065e4ac55373530cfd688c21a4b9 2012-10-19 02:31:52 ....A 506368 Virusshare.00015/HEUR-VirTool.Win32.Generic-3dcd91d5657f764f595ea8ea9c567b555bc513d929f8de2b37a1c97a038c371b 2012-10-19 02:27:36 ....A 761856 Virusshare.00015/HEUR-VirTool.Win32.Generic-3de9fe7e22d0b3070a11a08b463ef4312b67c0dc22bf2785efb8841f1f75c247 2012-10-19 00:56:42 ....A 1941504 Virusshare.00015/HEUR-VirTool.Win32.Generic-3e3937bed8ace30306ac7b872f2ce3e72a5fc238ca333e97615612437bfb46d4 2012-10-19 03:09:10 ....A 929792 Virusshare.00015/HEUR-VirTool.Win32.Generic-3ee576f5e2229e8b834a5477f48c121d131ccf3f740d664f67c925a5acba6707 2012-10-19 03:06:06 ....A 293888 Virusshare.00015/HEUR-VirTool.Win32.Generic-502c1e918a7d411f26a26507ce31e9abb40fa3319c130d1e766e46155b22a052 2012-10-18 22:16:52 ....A 1285632 Virusshare.00015/HEUR-VirTool.Win32.Generic-507545b23ee6d3c68e32bfa115ae23ae0eed18f873db6a4e61a3ccea4e9fceb5 2012-10-19 01:36:36 ....A 889877 Virusshare.00015/HEUR-VirTool.Win32.Generic-509719fafe8368d4e2c81d8d90d33807f84db24406313020149c95d6b0a0769d 2012-10-19 01:44:46 ....A 2015232 Virusshare.00015/HEUR-VirTool.Win32.Generic-50fe362973fcc28b4026cd1e793eb2922a78a933b23a9b94d7a0d188bd0304c1 2012-10-18 23:59:16 ....A 1292288 Virusshare.00015/HEUR-VirTool.Win32.Generic-5104580d547803966c21b87238354486248e71230d2e154b4d6aba2ee718159b 2012-10-18 23:53:38 ....A 2052096 Virusshare.00015/HEUR-VirTool.Win32.Generic-51f730c2266119fd7c493f19f873537ad652a079034b352785fa6efd5b8ade06 2012-10-18 23:48:14 ....A 1970176 Virusshare.00015/HEUR-VirTool.Win32.Generic-52005beb24e5f018b8776bb4f952253387700b3ae6774766439153c6d503493b 2012-10-19 00:45:10 ....A 3084288 Virusshare.00015/HEUR-VirTool.Win32.Generic-5310f871ab1b4e97616c7c0902a3d6f02f873dc71f151b12f4985b986b0cc7f3 2012-10-18 22:14:28 ....A 790528 Virusshare.00015/HEUR-VirTool.Win32.Generic-53a45594ad560df72ea384a56accfb4c8760675e4e82d4dd037ba9f5d62dfe4e 2012-10-18 23:21:54 ....A 122880 Virusshare.00015/HEUR-VirTool.Win32.Generic-541e2c5e14039228a765d7e768a2c8f7d3429b5f98c340c9e7e7307488d768b2 2012-10-18 22:11:38 ....A 510464 Virusshare.00015/HEUR-VirTool.Win32.Generic-552c10fe18bba4141bae58119baed22fb586486d5190bff53793dfa13043cc9c 2012-10-19 02:15:12 ....A 1396008 Virusshare.00015/HEUR-VirTool.Win32.Generic-55747578889485af511e8910f1187041a25ee9f8d0ec75d0ac6dfe03f8f52be2 2012-10-18 23:36:22 ....A 945152 Virusshare.00015/HEUR-VirTool.Win32.Generic-559920e41dbf8945a5c4799b739a8c6c339f33bb6fcfd93b3f4d1717afb8d1e7 2012-10-18 23:46:04 ....A 2048000 Virusshare.00015/HEUR-VirTool.Win32.Generic-5cef8d75ac0b3869ff2fc72e2386eca62a42cf5b928e7108ac3204331f89aef1 2012-10-18 22:07:44 ....A 1351680 Virusshare.00015/HEUR-VirTool.Win32.Generic-5d605e62080179d257f638f196e67c31f6266cb63eae5097789a05c4fbe52942 2012-10-19 01:21:02 ....A 901120 Virusshare.00015/HEUR-VirTool.Win32.Generic-5db8595a5c0829de6a185cfaaeb31ddc89a0f69f5c37ebcdc23f4c63ab6d145b 2012-10-19 00:22:48 ....A 573952 Virusshare.00015/HEUR-VirTool.Win32.Generic-5eb6d4c3b56d574850493c3394b789f222e47ca2aa76d64d49d3b28e3912166a 2012-10-19 00:01:02 ....A 23552 Virusshare.00015/HEUR-VirTool.Win32.Generic-5fc53b37a89eee378229acc621d0efea646ce5783a047f40c492bb99600326d6 2012-10-18 22:47:34 ....A 2430698 Virusshare.00015/HEUR-VirTool.Win32.Generic-5fcd9d34d09df2f1620543d1884c65da63be7cf5ae58f5740d4ef036eaf2d35a 2012-10-18 23:42:52 ....A 880640 Virusshare.00015/HEUR-VirTool.Win32.Generic-5fe00c06500f8986c0b5510ed61bb84af63150fd5fb43ef0abf461ed9485aa2b 2012-10-19 04:19:28 ....A 2957312 Virusshare.00015/HEUR-VirTool.Win32.Generic-600dbaf6e3f2e64aa04042bb81a949db5a2e68cf044a3427351681312a3f5e86 2012-10-19 04:07:14 ....A 130798 Virusshare.00015/HEUR-VirTool.Win32.Generic-60a6f242424482178ba764ba35e728a78ca48eb1e7a29eeb71b6719f43050d19 2012-10-19 03:55:40 ....A 831488 Virusshare.00015/HEUR-VirTool.Win32.Generic-60c4269a64b0c2bfbdf8d3731c717fcedc0f4baff4f22e8ffedcffe6748b98fc 2012-10-19 03:47:14 ....A 272384 Virusshare.00015/HEUR-VirTool.Win32.Generic-60e5b245b2f719abec636fdd95a90ee05f7c67b7c7223386b228c6da3721b576 2012-10-19 04:47:14 ....A 1957888 Virusshare.00015/HEUR-VirTool.Win32.Generic-76cfcab6b5d546441c91d029c9e98cb6ec0a3c5470399fc4edc04f656d4ad676 2012-10-19 04:52:14 ....A 83456 Virusshare.00015/HEUR-VirTool.Win32.Generic-7f419596da32dfbe745e01f5a3aaea23ed3857ebf06ba11be6701ef862e5fa00 2012-10-18 22:54:48 ....A 1048576 Virusshare.00015/HEUR-VirTool.Win32.Generic-81287577cb4f5e81cba99eb2601914104a5e3c1f8fe1d119d8ced8b184acf4be 2012-10-19 01:23:36 ....A 1269760 Virusshare.00015/HEUR-VirTool.Win32.Generic-817ff12a2f8e9ef65af6a5c8c9997674f6f02a525ed8bab9d96b5552a03f7985 2012-10-18 23:52:00 ....A 1335296 Virusshare.00015/HEUR-VirTool.Win32.Generic-81ed08313c7e348fbff97ed76b11a81bbeb10594347e7bd5d2d2ebd2f3c5f086 2012-10-19 03:20:20 ....A 133632 Virusshare.00015/HEUR-VirTool.Win32.Generic-82832b5824a06a46b65e25537a3d70a85cd576b67704e7b9c4fa841944db6e2a 2012-10-19 01:52:36 ....A 922112 Virusshare.00015/HEUR-VirTool.Win32.Generic-82f91b1421bdf21b4ddbe9f6d39f756bf9ad605af9ad74fcd8b7f77b6450d796 2012-10-19 00:56:22 ....A 6912 Virusshare.00015/HEUR-VirTool.Win32.Generic-84daa8ddae0cc2fe7e555c0cadd48d085e09edbae7423cd780854636bb55b5c4 2012-10-18 22:48:54 ....A 336904 Virusshare.00015/HEUR-VirTool.Win32.Generic-8582f9507df5209f49c498fdf6032d2426747bea076b30948371fe9bfa3c74d3 2012-10-19 02:51:20 ....A 997376 Virusshare.00015/HEUR-VirTool.Win32.Generic-859abe0856ce9f395690b5b16274b3d789228800027bc5b8789c4b9bd446f5c3 2012-10-19 02:24:30 ....A 552960 Virusshare.00015/HEUR-VirTool.Win32.Generic-86d8d0963b1f2d8bb50d25869eb8cb9f97d80b1e6d677a84d4a707ebb72ddbbd 2012-10-19 02:45:16 ....A 856064 Virusshare.00015/HEUR-VirTool.Win32.Generic-88fcab7debd28c406753deb2640b3fe6d8bfa87d42e19ca7c281df2315eb4bc1 2012-10-19 00:03:38 ....A 1712128 Virusshare.00015/HEUR-VirTool.Win32.Generic-892009d6971c9e687c9dc8447e6598625e7d0ff2634b2f9ba4df8e3a8f1c5061 2012-10-19 00:35:46 ....A 1351168 Virusshare.00015/HEUR-VirTool.Win32.Generic-8b74fad3eff8fcdae8822e429a81bb07afb0e5c10132594ab135e9e644ff120d 2012-10-19 02:54:20 ....A 536576 Virusshare.00015/HEUR-VirTool.Win32.Generic-8b964996bb2518353e2c147eda3a0b03079f3c8bbce867b1eacd29600b571b3c 2012-10-18 23:26:28 ....A 3100672 Virusshare.00015/HEUR-VirTool.Win32.Generic-8d4914ef08faee878dd784ba3240b2f846f98e348f556785e931029b2554b004 2012-10-19 01:09:36 ....A 2048000 Virusshare.00015/HEUR-VirTool.Win32.Generic-8dfcc5d1cdd71abcf96aec71ba5ecd5941b5aeb72181a7766e736885652d522b 2012-10-19 01:16:32 ....A 871936 Virusshare.00015/HEUR-VirTool.Win32.Generic-8e3556e1761f28e01d6ccbb5503de820b0ef7f8aa3fec03bf2920fb716015406 2012-10-19 02:51:42 ....A 81920 Virusshare.00015/HEUR-VirTool.Win32.Generic-8e501e06acf0a78a0dfcd4ceac42a8e125013aa295e663989a363b467656cade 2012-10-18 22:29:34 ....A 651264 Virusshare.00015/HEUR-VirTool.Win32.Generic-8edb76b8439070a836c41aa28ba62b6548f618bdb56be308d0eff295bed95e9f 2012-10-19 02:17:20 ....A 2224128 Virusshare.00015/HEUR-VirTool.Win32.Generic-8f03fde58d0ce743af7de29eb9d53e3c4558f698b9241be4fedb00525ca50135 2012-10-19 00:34:16 ....A 565248 Virusshare.00015/HEUR-VirTool.Win32.Generic-8f5fbc02982ebaba2aa5f573408bbb87a0c9f3bbae905c758b92a2eb2e0fdd1d 2012-10-19 04:56:10 ....A 958464 Virusshare.00015/HEUR-VirTool.Win32.Generic-a0cf5baaaf1e82dfda708fc210f5d7f2a4aba0f3ad85b233005523131196b62b 2012-10-18 22:38:50 ....A 282628 Virusshare.00015/HEUR-Virus.MSIL.Lamer.gen-5282aba47948b9e2679a486cdc0d642962800996fc7b6fdca8e5b2cdf10c1ee2 2012-10-18 22:08:44 ....A 135684 Virusshare.00015/HEUR-Virus.MSIL.Lamer.gen-833473d801ed5e883d720c29f2b29be613dee226a7ff72cbdc619277cb618efa 2012-10-19 03:33:10 ....A 14391 Virusshare.00015/HEUR-Virus.Script.Generic-30ea65ebac0b67fbd5cae176ff621b5140b8a2ea5a50cca716a0dfc3a4134a27 2012-10-19 01:38:48 ....A 34304 Virusshare.00015/HEUR-Virus.Script.Generic-8b51ddc9846da95069594ac97da001eca95048006b8edc4f58af7f119f9b8eb8 2012-10-19 02:25:14 ....A 2886 Virusshare.00015/HEUR-Virus.Script.Generic-8f2803785fde73d83fa7ab8f1a7b1dddd1a39db07354d58fc0d5c511e10857cf 2012-10-18 23:59:38 ....A 134144 Virusshare.00015/HEUR-Virus.Win32.Chir.gen-535d377aa88d0248a79615896d41660f84691ab7c0cb66ae288d9cb77f8e5fba 2012-10-19 03:27:20 ....A 11264 Virusshare.00015/HEUR-Virus.Win32.Gael.gen-31403e4d8a2a6675a03b4f5b3f870e4ae37f0ef33bb2df0c8e5305a550e68d8d 2012-10-18 22:54:32 ....A 593920 Virusshare.00015/HEUR-Virus.Win32.Gael.gen-33ce221fa37fd2947d807ecfe4f1da14d2279e24772d1c6147f4a5c2837b5f72 2012-10-19 01:37:58 ....A 90624 Virusshare.00015/HEUR-Virus.Win32.Gael.gen-3547dab523e2017a905e66ba24445107940e5c677b3a1bf38ae18b57ec3b7fd9 2012-10-19 01:39:50 ....A 77824 Virusshare.00015/HEUR-Virus.Win32.Gael.gen-5466014bdf127f9821bd16bc51e4bf1de98ba187d7b77423659e6e5716df22d0 2012-10-19 02:23:44 ....A 57856 Virusshare.00015/HEUR-Virus.Win32.Gael.gen-5ce4d88832cddb5328db35fe0516260ecd1bf693ebca251839fe76646446d99b 2012-10-18 22:43:14 ....A 65536 Virusshare.00015/HEUR-Virus.Win32.Gael.gen-8233c95a3e6c50d9502da664dcc292a9c83c47d6a36715b0f24558abc7dd46d1 2012-10-19 02:20:44 ....A 100798 Virusshare.00015/HEUR-Virus.Win32.Generic-3921004d4bd0ba4c3ab00edc1b84a94fe1121afd0c1101300d6a33b1553b37e5 2012-10-19 04:16:16 ....A 96257 Virusshare.00015/HEUR-Virus.Win32.Generic-605a0771281ab36d5cd7ac5b978b01a82a112e5725aacfc298faaa1071b61693 2012-10-18 23:36:46 ....A 39936 Virusshare.00015/HEUR-Virus.Win32.Generic-810ba8fb112a009f6d3784c0931d3b803b1c37850179ea594f3d01e3b9a9aba4 2012-10-19 01:05:56 ....A 97792 Virusshare.00015/HEUR-Virus.Win32.Generic-88b503d1d30e52f4a3bbe8b741de8f4681371122adec4882ec5b54b2ae3bb9ed 2012-10-19 00:35:16 ....A 54272 Virusshare.00015/HEUR-Virus.Win32.Infector-351222d4c8b92fbd62847e4e778bc742cba4f4d39844fd75706b78aa2c68a47a 2012-10-18 22:56:04 ....A 70656 Virusshare.00015/HEUR-Virus.Win32.Infector-83d916b5059307635213aa06ddd534ea82b90091aa8d091ae9d182558211fa6e 2012-10-19 02:00:46 ....A 32256 Virusshare.00015/HEUR-Virus.Win32.Lamer.gen-3676655c4ed35680a8b8df303565a464ff585d87dc557ca8fa3cb1427083cd7d 2012-10-18 22:39:22 ....A 969149 Virusshare.00015/HEUR-Virus.Win32.Ramnit.gen-3711136c250b7800b86aef472cf01b2766decdd1dc7c55dfd32b6026962acdb2 2012-10-19 00:35:14 ....A 188481 Virusshare.00015/HEUR-Virus.Win32.Ramnit.gen-385c9f63acfee86cab9a2b193f4f61ac4886d5dd6b29f92763ba919d2423c873 2012-10-19 02:20:38 ....A 261904 Virusshare.00015/HEUR-Virus.Win32.Ramnit.gen-51057609644f745eb9f7108ac18e929b62c5e7edab2d84f4c8c00985d8d31930 2012-10-19 03:30:56 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-315f2ed39f7e18ef51ce88243511f6fe33f23523ea813a45a16d6f81830fd227 2012-10-19 03:29:26 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-31a54fc652a6d04acc258da63383fa267b23d8fd3656d1767d51c322b098f8ff 2012-10-18 23:32:18 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-328644b1b3ed6002fafa12384cf45bbe7af8453d42abfc07d4ff476de4a23fe4 2012-10-19 00:43:42 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-3356aa223097d0a4cf18294698fecf3699994043d9b3f92a84f5ef0bb357595e 2012-10-18 23:54:00 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-383b102fc7346071b13156f7e8294740ae1133d3c9246401d3529b39770676e0 2012-10-18 22:55:34 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-517b98f414aa102febbc769fa06d8f9809381ffea8d8395653f3052c828fbeb4 2012-10-19 02:30:44 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-5368d39bd44ca13e6a5e961a1cb5d6dfcd6a22b984d6a840e2cd51d3dc12fc1c 2012-10-19 00:52:22 ....A 298979 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-5481e9586cd65b71cace4a3d25af4eb5e77f431066ff72e01b772a67635032c4 2012-10-19 00:58:28 ....A 94689 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-56ef9a8a9129f200cc4805bcaf63466355d3ede31ecee88bc9fd31480a6f0322 2012-10-19 03:24:44 ....A 94689 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-5ed5f25dd049a84498c080874fd4817e1761bdf1b7c986ce3efa1e2ae9911690 2012-10-19 02:26:24 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-5f8591ed76f48759111d9a0cb30dfcb9150c28adf41a2d9064fdb1622a44bdb3 2012-10-19 03:49:38 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-60123fdc6a987520c7a9e7cfe63f0b1b86ab0dcd215564eb49ec9919ff5f977d 2012-10-18 23:48:24 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-82859e2105c03d0463969e79232229be8270c1765f6da4dbd00c3857a6544fa7 2012-10-19 01:04:48 ....A 94689 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-829f95d7790a8828a6961959cc1fa28f742c173ae1c521cded286bb2e414e5a7 2012-10-19 00:37:22 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-87e39ca7ea81692a9595599b5b8f3e1794ff65cc2afbd0cb4283b4342e78a7ea 2012-10-19 00:02:44 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-899736c8fa26dba1bac396bdc5674521c4c6987ade35673e7f4b7fcbd2a47629 2012-10-19 02:09:12 ....A 124385 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-8ca39c796aef656f65fa0b87ce6fc3cd3ace91585b3459f0d2443b3ae6ea16fa 2012-10-19 01:04:36 ....A 94691 Virusshare.00015/HEUR-Virus.Win32.Slugin.gen-8fb14d21478f5c6dd187657322ad9fb089ba38a985d3fc54c5745d66b9452a94 2012-10-19 00:36:42 ....A 11803 Virusshare.00015/HEUR-Worm.Script.Generic-3240813819399c2d7925f44f9d19136b579b4a0f1c7930c3a97968bbf5e525af 2012-10-19 00:53:22 ....A 16420 Virusshare.00015/HEUR-Worm.Script.Generic-352e2a8436954fbd11dec08b9f85987c13e08cede7c8e92b9739d205b3bda047 2012-10-19 01:09:32 ....A 16420 Virusshare.00015/HEUR-Worm.Script.Generic-549b5d98a440c983f6293ef97af6cddff8841add4515802ec32f2eae4b60c954 2012-10-19 01:48:42 ....A 16420 Virusshare.00015/HEUR-Worm.Script.Generic-56a2d89dc6130b5f3a9041df7be3849806fe7ef92aaaca0e71de2f4631fb29b7 2012-10-18 23:00:02 ....A 60913 Virusshare.00015/HEUR-Worm.Script.Generic-5d53b89e06eec3241150fc13e91ec05ae6ea8235632be8086d63bd4edbe14d1c 2012-10-19 02:31:30 ....A 53247 Virusshare.00015/HEUR-Worm.Script.Generic-851e6c99676670ff46e2ecaedf42faeadd66d7cfabbcaac76b63aec81ab934e9 2012-10-19 01:27:58 ....A 243760 Virusshare.00015/HEUR-Worm.Script.Generic-89e143c578e1c65f5a5db5bb8a22e65062fccc5cb8b62df7f27e7fc87252439e 2012-10-19 02:09:58 ....A 4875 Virusshare.00015/HEUR-Worm.Script.Generic-8c522c16458c04e3e7ce502f2a170b00d3524ca9907de6e16b0c1f8270ccc044 2012-10-19 01:41:04 ....A 1602668 Virusshare.00015/HEUR-Worm.Win32.Agent.gen-36bbdea19cf6ab0e4c1c10a8d7b30018327d0ce5de856e5a65023b132af9d7b9 2012-10-19 01:26:46 ....A 8819668 Virusshare.00015/HEUR-Worm.Win32.Agent.gen-39c897e5487e05ac541517bbff77905f55e168448f532570fe8b9d391d958599 2012-10-19 03:44:54 ....A 3313468 Virusshare.00015/HEUR-Worm.Win32.Agent.gen-6040bd2534d3e7760d0b29973bde043aa1b4f0fe0e31e7a632e27e3dad0fc439 2012-10-19 00:07:20 ....A 201728 Virusshare.00015/HEUR-Worm.Win32.Generic-308cbd85a01a57a50a981e9587882bcac3ccea07f95f04f8b935ecdc47469e91 2012-10-19 03:06:46 ....A 45568 Virusshare.00015/HEUR-Worm.Win32.Generic-311a91535e4574f7d655c402c5035afbd1edd6ca725bcf84faecb9025c5d1262 2012-10-19 03:09:18 ....A 86016 Virusshare.00015/HEUR-Worm.Win32.Generic-31f66f9715cf073493edaef6fec062902891ad00d000fc78bc93c80bf6f0fd4a 2012-10-19 00:46:52 ....A 107008 Virusshare.00015/HEUR-Worm.Win32.Generic-32aa8f5835fec17943344cee90d728128936081bab1e838e43dcda725c4db7df 2012-10-19 00:26:20 ....A 202240 Virusshare.00015/HEUR-Worm.Win32.Generic-32de659427216a6dbedfeb6e1f1a8140c43e1eaa8ff88d8aa78c2a3b6e690a9c 2012-10-19 01:49:30 ....A 46080 Virusshare.00015/HEUR-Worm.Win32.Generic-3387ed86743bf84ce9dfa55b4f35bbfc15b43ba7cb50058c2d514e9369952213 2012-10-18 23:08:00 ....A 25088 Virusshare.00015/HEUR-Worm.Win32.Generic-34a280136d321d1f0e8b993dfbded903deb05bb9c99a5263307f849b734da6dd 2012-10-18 23:45:14 ....A 488448 Virusshare.00015/HEUR-Worm.Win32.Generic-34aa3a76572eeedf715f3d6ef191cafab9bc71dfcd0d331be18618c9c6b7aac9 2012-10-18 23:00:34 ....A 143360 Virusshare.00015/HEUR-Worm.Win32.Generic-35be1a42b4ab3871d010e087aa1f8e7dac2a3c7b89a27d9aa249410ee8797e4e 2012-10-19 03:18:16 ....A 30720 Virusshare.00015/HEUR-Worm.Win32.Generic-36dc8b1be1e1572bc63e990004a4f8e3bf98e19665f5b74e9436f1d2d94303f1 2012-10-19 02:43:50 ....A 66048 Virusshare.00015/HEUR-Worm.Win32.Generic-371efa801d59971741cc64da221600b51b54da665d524a6dc66f9513eb95dba5 2012-10-19 00:31:28 ....A 53760 Virusshare.00015/HEUR-Worm.Win32.Generic-3736af9aae37d0d741e53f37758bcf4d3e3da814ac8379c4c695d2d8558cdeda 2012-10-18 22:50:40 ....A 144384 Virusshare.00015/HEUR-Worm.Win32.Generic-376c74601d5f4016054c708e585c21914f21d8c72ce731fc0b39a49cd90d5bba 2012-10-18 23:26:48 ....A 178688 Virusshare.00015/HEUR-Worm.Win32.Generic-38f9884515eea4783a4bd62654b0ed1903c2fddb027e84096bdc3db2a3a98b27 2012-10-19 01:53:20 ....A 137728 Virusshare.00015/HEUR-Worm.Win32.Generic-3abb0224b28ae03c4c9f65b5e5b5cdafb426c91a7812be1c8e2468b854f74d45 2012-10-18 23:36:40 ....A 471677 Virusshare.00015/HEUR-Worm.Win32.Generic-3aca9073123ee5ac5c977aed7c0e0fe40177ab5fd5bc440d837567f8e697d1b8 2012-10-18 23:38:00 ....A 69632 Virusshare.00015/HEUR-Worm.Win32.Generic-3c5f8370f1e4add22306982f481efce49a1341aaab69a975fb6bca0b4225d22d 2012-10-19 03:03:34 ....A 46592 Virusshare.00015/HEUR-Worm.Win32.Generic-3cd48d0a4fff2cac52e5d2204a0714e2c626a69961b61a9c45c783fc1b047788 2012-10-18 22:57:06 ....A 83968 Virusshare.00015/HEUR-Worm.Win32.Generic-3ce1004c33833a33e3db9ccd521e7eeab126dc5645cda5b368bd3c7f2a557e85 2012-10-19 00:12:38 ....A 110592 Virusshare.00015/HEUR-Worm.Win32.Generic-3d9cf55e9e75466756197ffcdb8c35f964888f52f0dc13dfdafd7286f2fb9d41 2012-10-18 23:21:28 ....A 187904 Virusshare.00015/HEUR-Worm.Win32.Generic-3dcf06b4baff67d13e4fd36142bf20e857ce7aafb81f7f7a256663fbd4fbb793 2012-10-19 03:31:10 ....A 157184 Virusshare.00015/HEUR-Worm.Win32.Generic-3edd6d335aba8fa2e6b1bee9b92b5566a8ea78483788fa4382423bfdd95b8310 2012-10-19 02:25:12 ....A 754176 Virusshare.00015/HEUR-Worm.Win32.Generic-3f2801910d388648d65bebdf81d9b88afb58c97e808486e0cf478255beda8011 2012-10-19 02:05:56 ....A 209408 Virusshare.00015/HEUR-Worm.Win32.Generic-3fdb43817b12a49f3237881ee3f87ac775ca0eacf57106091619526bad2caca3 2012-10-18 23:27:08 ....A 82944 Virusshare.00015/HEUR-Worm.Win32.Generic-50420a784e92c75462910840cb6537ca451a737fc70a282943f2e8a9796a46ac 2012-10-18 23:48:50 ....A 243712 Virusshare.00015/HEUR-Worm.Win32.Generic-5100236d50e188b5dda96e04628f90865bed7d031222e90538557b5bc3361ce1 2012-10-18 23:15:46 ....A 172080 Virusshare.00015/HEUR-Worm.Win32.Generic-51e95f4fc098f2980aeafe8fcf588be1dc8e18339e61ec73b37b941e6f67b5e0 2012-10-18 22:45:04 ....A 517120 Virusshare.00015/HEUR-Worm.Win32.Generic-523f2ea1a1a0722310ffd2f052c0da5b83d84a201cfbb7de1e9782fbb727d6aa 2012-10-18 23:30:36 ....A 48909 Virusshare.00015/HEUR-Worm.Win32.Generic-53884a04c92341f72f57226e5c6db27afcba0a4e39cc6db60c64b7bc946afaa0 2012-10-19 01:46:56 ....A 39424 Virusshare.00015/HEUR-Worm.Win32.Generic-53b1274b76f0206c0a9fae242559e8310b38ec916d7d6ee057ae6a223a6f43fa 2012-10-19 04:22:38 ....A 136192 Virusshare.00015/HEUR-Worm.Win32.Generic-541d72f975ca2362154dbb49e6e2da38089afc8b317b9eef5b3f5a1a3d0c1e0e 2012-10-19 01:46:50 ....A 83968 Virusshare.00015/HEUR-Worm.Win32.Generic-5465c7f00142bdbb0902080511739509421a2223aaa6e4005437f1122a220b0c 2012-10-19 00:23:34 ....A 6550 Virusshare.00015/HEUR-Worm.Win32.Generic-5496a2fb46ef480846a016212e013d4ebc8b9858bab225a644bd98a08cc1ee69 2012-10-18 23:14:34 ....A 1276076 Virusshare.00015/HEUR-Worm.Win32.Generic-54e01ea9d5304f668271fb9130a57053626d0dc9f9b6b80efddaa4a4d674a2f6 2012-10-18 22:39:42 ....A 204288 Virusshare.00015/HEUR-Worm.Win32.Generic-54f0fd112390b73f19b95f14c37526f0b5233fae053c7905078ee532369bf7fc 2012-10-19 00:17:50 ....A 98304 Virusshare.00015/HEUR-Worm.Win32.Generic-551c976c502706ac8ed01d0366c6953c6ba25850672a73988decffb576b6aa0e 2012-10-19 01:05:46 ....A 218112 Virusshare.00015/HEUR-Worm.Win32.Generic-559ff2fdfbf8dd7445cb9998891ebb0829a40b403162241e8f4a637b5f22f397 2012-10-18 23:20:30 ....A 84992 Virusshare.00015/HEUR-Worm.Win32.Generic-55b0534cc996186677ce29195aa3fd893f0d5daf69f4444c8924a8fdab1ecbaf 2012-10-18 23:42:36 ....A 204288 Virusshare.00015/HEUR-Worm.Win32.Generic-56c2660726f523f21b039c68d751fefe73dbd952d336a3d260a7abb2ca552ff6 2012-10-18 22:23:08 ....A 327680 Virusshare.00015/HEUR-Worm.Win32.Generic-56df2df0412fbe3252c991e7533c9997a9756644422b5713821dbd6098401ad0 2012-10-19 00:19:30 ....A 55296 Virusshare.00015/HEUR-Worm.Win32.Generic-5759c11406b042cc099960882e0fd5ad90f1fd1a2c0dd24d351be204b274dfb5 2012-10-18 22:55:52 ....A 69632 Virusshare.00015/HEUR-Worm.Win32.Generic-5d219403d49702180157232fcb453877f5f00879341389bf78768c594edd5821 2012-10-18 23:43:10 ....A 18432 Virusshare.00015/HEUR-Worm.Win32.Generic-5d887a1d0f31872a32e01199f8b9fee97da94e984992526663be92d7842d39b0 2012-10-18 22:30:16 ....A 130048 Virusshare.00015/HEUR-Worm.Win32.Generic-5e0a0c3b93983eccafc5749447f8137875f893810f8fed7113baf1a9fab64cce 2012-10-19 00:54:38 ....A 149788 Virusshare.00015/HEUR-Worm.Win32.Generic-5e416bdf731861fb5efcfec3121e84b38071c7e04554b6a61866b6d4a26cd544 2012-10-18 23:06:36 ....A 131072 Virusshare.00015/HEUR-Worm.Win32.Generic-5f94ade8f19ab68ee34ad9c7ec2e46c82df21e4e9249144044ea435fe576f11c 2012-10-19 02:01:04 ....A 130048 Virusshare.00015/HEUR-Worm.Win32.Generic-5fc9a2f4bbe83ad0fff10e979bfa4c636c31862e5fe93bf993fabc6127889aa4 2012-10-19 04:19:00 ....A 196608 Virusshare.00015/HEUR-Worm.Win32.Generic-600b0a606ffffe3d7cc63204e35c59805c0ac83ca9284d796a52abc3202cc036 2012-10-19 03:55:12 ....A 301776 Virusshare.00015/HEUR-Worm.Win32.Generic-60320ad763d4e01d0289f0550670885ca6e8161e424ca3b8ff4d2090e54e7300 2012-10-19 04:04:30 ....A 18464 Virusshare.00015/HEUR-Worm.Win32.Generic-6052d8d026049cab4d164b1b9c9acdcb22fd5d21a36c3a19313187ce9d07464c 2012-10-19 04:01:14 ....A 395776 Virusshare.00015/HEUR-Worm.Win32.Generic-6060ca9a889abfecd7f8e4e562b637ff80f29b538c1a69277dc830af2cca1abb 2012-10-19 04:12:46 ....A 498724 Virusshare.00015/HEUR-Worm.Win32.Generic-60f8d8f4418e7f149a8754e1078103e9aaaa00d043666a7fa2aef8bd3fd1acfb 2012-10-19 04:51:50 ....A 80736 Virusshare.00015/HEUR-Worm.Win32.Generic-67bd26c624add2dcf53c7a6765cdcaa9bceafe3e920778345fe5313f77d87e31 2012-10-18 23:59:08 ....A 87040 Virusshare.00015/HEUR-Worm.Win32.Generic-80654a653c6b3e12c165502eb7730dd6895165c57c9729ff24efb1bb7926aef2 2012-10-19 00:45:44 ....A 45568 Virusshare.00015/HEUR-Worm.Win32.Generic-82ccfb44514e0041f3f73406c9cac7ca8d93fff53a048e7fd70cd8e23f1c304b 2012-10-19 03:02:38 ....A 159234 Virusshare.00015/HEUR-Worm.Win32.Generic-850f1c2f1b440e4226c5c882434e1b400b16fd6a1a5a29307703e3816539a33f 2012-10-19 03:30:54 ....A 173360 Virusshare.00015/HEUR-Worm.Win32.Generic-851e425619a533cdbc8cb754f34f32e021a7be5b15d20719c56249418981f9de 2012-10-18 23:45:54 ....A 22528 Virusshare.00015/HEUR-Worm.Win32.Generic-85c6173c76dca944e95cfde8e7b09a6b7cd068d04a9c4ef4e8670337562360ee 2012-10-19 02:02:02 ....A 65024 Virusshare.00015/HEUR-Worm.Win32.Generic-85cf11e11f3a835b0e4ed59d70b4fa0bad5f971bfeb38ab3076f31e1e037f536 2012-10-19 03:29:14 ....A 34926 Virusshare.00015/HEUR-Worm.Win32.Generic-863c7ecb38090d1992c80658dc0f444209a8d61dc33e66d9bae4fbccb3687e54 2012-10-19 01:11:42 ....A 84480 Virusshare.00015/HEUR-Worm.Win32.Generic-88eb7ca2d88712e1e4b0be5e20695a433eaf0dd2645346bcd5ed8c4a18068061 2012-10-19 03:22:20 ....A 131072 Virusshare.00015/HEUR-Worm.Win32.Generic-891c9ef9d36f8259e03bf82070f087ee00708d17390bbbd46643b1a748c7b2b2 2012-10-18 22:43:32 ....A 144384 Virusshare.00015/HEUR-Worm.Win32.Generic-89be0430cd3a671dd05bbc4586570a3892bbfcfafbfa3fa951af695832d0a8c7 2012-10-19 01:23:50 ....A 338944 Virusshare.00015/HEUR-Worm.Win32.Generic-89cd5cb344073147906d9ebb0394b62685a4ac80d7e04b684b290b51b8691f35 2012-10-19 01:24:10 ....A 201728 Virusshare.00015/HEUR-Worm.Win32.Generic-8b007cb45270671203eddcdb3a818632b1844c9b8bf1bbcde53e8e4c0d31e60f 2012-10-18 23:31:40 ....A 219648 Virusshare.00015/HEUR-Worm.Win32.Generic-8b0c00fb8703af7100091b490a7669013e47152883943f3f30db320d47131153 2012-10-19 00:03:46 ....A 320551 Virusshare.00015/HEUR-Worm.Win32.Generic-8beb6de8bbae1b2df6a538390e6dfda95435658be582ff117b16d3d19287add6 2012-10-18 23:47:54 ....A 80736 Virusshare.00015/HEUR-Worm.Win32.Generic-8c86d2673097bef1a4ffd685d7f0898a2dd1969bab14bee79e711f2c19d472f7 2012-10-19 01:37:44 ....A 149504 Virusshare.00015/HEUR-Worm.Win32.Generic-8c87a6ff055faa2a791a469fb2785c5aa64009db4a1d4a31aba5c8adc43f48fb 2012-10-19 00:09:34 ....A 89080 Virusshare.00015/HEUR-Worm.Win32.Generic-8e0ccf84b2deb490a65eb2d2848882931860d08f15c61dedc9a3168348cdbd20 2012-10-19 00:29:34 ....A 257063 Virusshare.00015/HEUR-Worm.Win32.Generic-8fe91e620a148712e30468291d082c1591354935f04f01800702160e70376ef3 2012-10-19 00:24:32 ....A 32256 Virusshare.00015/HEUR-Worm.Win32.Generic-8ffaef9aa1c3ae215d22ff1dc209f143f07a06c5786d67cd0696bbc817f36079 2012-10-19 03:39:34 ....A 585 Virusshare.00015/HackTool.PHP.Agent.a-6377abae8109c3bfc14ff10f48f2faf1caa6d13d16a3407c807439fe82116ebb 2012-10-18 23:57:18 ....A 77824 Virusshare.00015/HackTool.Win32.Agent.afew-5cbfd0c547a010a55f9136d5bd5f99362ea4a5e23d7c952bf5f8bd32f5c7277f 2012-10-18 22:55:46 ....A 102400 Virusshare.00015/HackTool.Win32.Agent.afgc-30921f7e3e4c92c5e673dd167a791ab46414ee0faa1aef60942f906f2133952e 2012-10-19 00:00:10 ....A 774144 Virusshare.00015/HackTool.Win32.Agent.afib-82e22ba6916eebf55711154438f67062e9eb3c0b342ea5202ad5c9dc2dd15693 2012-10-18 22:09:10 ....A 774144 Virusshare.00015/HackTool.Win32.Agent.afip-573a35ef3482ab0ff661cb971c438f1232af529d369593dc53bd17135bf382ac 2012-10-19 02:52:00 ....A 81920 Virusshare.00015/HackTool.Win32.Agent.aflz-5e481b60959018de8faf8824ecf4c3ce7923ba7f4dc18c43cd5a67140b6eb1c0 2012-10-19 02:56:16 ....A 356352 Virusshare.00015/HackTool.Win32.Agent.afrt-55b916de27e33f5f8446fa3ccc1a66f735c81d0ae34d5720db7274f49c383e16 2012-10-19 04:35:20 ....A 45056 Virusshare.00015/HackTool.Win32.Agent.agb-a49536d5f7029f3e7bdb1591ebca93db0fabaf1b970e5bb0f17abecaaafdf34c 2012-10-19 03:04:24 ....A 83635 Virusshare.00015/HackTool.Win32.Agent.agbz-81e24df978e64002d95961c3c0667f225d946641c2858d47c1646072d2b40dff 2012-10-18 22:48:02 ....A 393216 Virusshare.00015/HackTool.Win32.Agent.ubc-52ae200dc2c85d512f3b04803fcc9c5109132b48aa416a6334a93a5b56b23914 2012-10-19 00:11:56 ....A 126976 Virusshare.00015/HackTool.Win32.Agent.ugw-82617b207a25fab515e82c0ba253055b10dd7abae800dd475cbec8beaf25c954 2012-10-19 02:25:24 ....A 98325 Virusshare.00015/HackTool.Win32.Agent.uho-8c6c6a2f1fb5ac85803f227a1cca46ccee7781a8e94d8531006da3d881cd583f 2012-10-19 04:51:48 ....A 61440 Virusshare.00015/HackTool.Win32.Agent.umm-693fc7cec448fdfdb57495dae19761303dde957b4249972f0e0e13e3f8648f31 2012-10-18 23:39:48 ....A 344064 Virusshare.00015/HackTool.Win32.Agent.upe-3cebd3da89ac008adbbca03025894f004c11d28fcf3b95b318cde09151d29118 2012-10-19 02:42:46 ....A 65536 Virusshare.00015/HackTool.Win32.Agent.upk-349f21f82290103ec979b466d1d32685279167ec81d5e759343209508bed4905 2012-10-19 00:29:44 ....A 524288 Virusshare.00015/HackTool.Win32.Agent.upt-5c71d3ebf89603e43ada59e3de046198856f74d22bd794f31ffb91c9c7b159d5 2012-10-19 01:07:32 ....A 270336 Virusshare.00015/HackTool.Win32.Agent.wkw-8da154df601db3ffc9d1f1fa7d8477c812b7042f946e8d0c155a7658ad45c2ab 2012-10-18 22:53:38 ....A 7909376 Virusshare.00015/HackTool.Win32.Gamehack.aijg-3abcf42e658744a2bf6c7214b70a654fbbba0e9bd513307937f3de7fa0e520de 2012-10-19 00:57:28 ....A 7909376 Virusshare.00015/HackTool.Win32.Gamehack.aijg-3c84eb528ac0b8c2526c4bd4fdfa4c5803a2db058ce513544bc5725545a36477 2012-10-19 01:53:56 ....A 7909376 Virusshare.00015/HackTool.Win32.Gamehack.aijg-8f768cbee435f4bc36d77834d481276361b252292423472403bb784a9ddd70ae 2012-10-19 00:14:46 ....A 1919351 Virusshare.00015/HackTool.Win32.Gamehack.aijq-88d882e2fd6d3cd6e6698dd7d147be65952520f0278d85ccdb37c3fa0719c97a 2012-10-18 22:37:12 ....A 1160192 Virusshare.00015/HackTool.Win32.Gamehack.aimx-33daa9e2e1e0c4204d492888adbd69a86997cc6f4898f27d65212d75a536afdc 2012-10-19 02:23:20 ....A 1160192 Virusshare.00015/HackTool.Win32.Gamehack.aimx-82562fe768ab304461b107dee49b1b079dddfe3fa46e35045eb7f1ad27ee29ca 2012-10-19 01:59:50 ....A 1531904 Virusshare.00015/HackTool.Win32.Gamehack.bvaz-8465adae2993ef286851075f561e8bb6c9386a4a0218381a9ae8df2c825fccce 2012-10-18 23:28:44 ....A 1700458 Virusshare.00015/HackTool.Win32.Gamehack.jhl-8d2b33185932746746b8895f2561a311e9f6a800e4d76972c486f6c5b9dc74d5 2012-10-19 03:13:02 ....A 1037366 Virusshare.00015/HackTool.Win32.KMSAuto.ahb-8ca3b40f17aae17ba2182be412207469f2684126b047d231786b323684f345a6 2012-10-18 22:19:30 ....A 1052672 Virusshare.00015/HackTool.Win32.KMSAuto.azd-380a533f24a43d4580b7235d7a927eb1661e5a669e339461c6a7959e7f3a7d1e 2012-10-18 23:26:48 ....A 151622 Virusshare.00015/HackTool.Win32.KMSAuto.gt-31d2666529d7e20787c4e7689d94339ab6a3c99ace3ad08a9a278aafa646e505 2012-10-18 22:17:02 ....A 146432 Virusshare.00015/HackTool.Win32.KMSAuto.i-30a2385d30ff182ca0d4d850381c370852f3cf45d98cdededd4a99ffcfef12e1 2012-10-18 22:39:32 ....A 255882 Virusshare.00015/HackTool.Win32.KMSAuto.i-30f014dff9156c7cfadac287c3cc6b0cada733c2975682ea001d0b55ebce1c85 2012-10-18 22:38:40 ....A 78584 Virusshare.00015/HackTool.Win32.KMSAuto.i-31aab16ae7ef12d4eb71f4ee18e41711e47b2e76fff40723e932874f7fa6f587 2012-10-18 22:56:48 ....A 78336 Virusshare.00015/HackTool.Win32.KMSAuto.i-325ede7a44577d065392ad0e19de9e08f52f2e6a39cacd3cd35c47782185d281 2012-10-18 22:45:38 ....A 1060352 Virusshare.00015/HackTool.Win32.KMSAuto.i-35000eff462f78563aa1cb9c03201280c91fd317151fd3ba6aa87f557dc75401 2012-10-19 01:45:52 ....A 926771 Virusshare.00015/HackTool.Win32.KMSAuto.i-3acc9fc797a33cf829f413c798575bfd434a2b27e51472037df0ab287c8f81f1 2012-10-18 22:26:50 ....A 1263616 Virusshare.00015/HackTool.Win32.KMSAuto.i-3b4287a663eec68b16a800b8312bccf5f78a0c238f487249b5f3140ca400e66c 2012-10-19 01:10:26 ....A 74494 Virusshare.00015/HackTool.Win32.KMSAuto.i-3ca48e0781e1f37b7eb5f80e0d01316525e4d8ad223e6d58d1d8d6f21dc5588e 2012-10-18 22:57:50 ....A 1057280 Virusshare.00015/HackTool.Win32.KMSAuto.i-3dfd975557ba1d76d501320157b2ce9ddf09fd5e945787c85301168e51bc750d 2012-10-18 23:35:00 ....A 691456 Virusshare.00015/HackTool.Win32.KMSAuto.i-5349888d456b8957d5e3a1b458d07a69f72766e63d7fd0a4c175a9e38b8ffc06 2012-10-18 22:36:30 ....A 1043494 Virusshare.00015/HackTool.Win32.KMSAuto.i-570ac5e92b2feee09cde1b62cac5cd10ee484bc468b41d1e6b1391841a9fffb0 2012-10-19 02:02:36 ....A 2547114 Virusshare.00015/HackTool.Win32.KMSAuto.i-5ce1e53307c6e1d1f049ee7145225b4911fb177cbfca07651d5752bcd3538138 2012-10-19 01:58:26 ....A 478883 Virusshare.00015/HackTool.Win32.KMSAuto.i-8120f39e256c0869fa09e0569430b23a27ce59c37e1d7bd54b17f06ed0292fe7 2012-10-19 02:56:18 ....A 312320 Virusshare.00015/HackTool.Win32.KMSAuto.i-880eff550849f4f7980b348daf855fdde241e8ed4150d53315d12a3b75f1e939 2012-10-19 02:52:30 ....A 74752 Virusshare.00015/HackTool.Win32.KMSAuto.i-8a4286546d14e1edb583278ef4226ee6542515b55a258bbfbce6d303a090c8a7 2012-10-19 02:50:02 ....A 313344 Virusshare.00015/HackTool.Win32.KMSAuto.i-8c3d27527d17d5d891041c48580866c9b31d55f517a6852c643a48a45ab671b5 2012-10-18 23:00:24 ....A 1739886 Virusshare.00015/HackTool.Win32.KMSAuto.xc-391906b495002fab0abf2e8dad208dd6ba9bd6434d35e9aa240031ff7104b234 2012-10-19 02:34:32 ....A 124395 Virusshare.00015/HackTool.Win32.MSNPass.b-8a3659281c502604b29a6c20f8ad93d0beaae65ae4e261f089cb678c0640cfd8 2012-10-19 02:42:00 ....A 35283 Virusshare.00015/HackTool.Win32.PWDump.c-8f2b0c4c1902f8ea406a3dc72c5f83a948e71f41bef167c99acf419d33502094 2012-10-19 02:43:14 ....A 171520 Virusshare.00015/HackTool.Win32.Patcher.wl-8dc94fbd9792a053a6f5d79e544144fc79b94edd35fe0380296bdb1416f1f7f9 2012-10-19 03:35:48 ....A 308528 Virusshare.00015/HackTool.Win32.Sniffer.WpePro.uud-01f144a0300f7b5130ddbe11bd82424b2a8f0da9d84ee986dddae63532b4346e 2012-10-19 02:04:20 ....A 245760 Virusshare.00015/HackTool.Win32.Sprep.a-3c82587686381504eb90e6331d1968de9ad5a95c9d0eb8e5a9db73063b157e56 2012-10-19 03:50:44 ....A 9458428 Virusshare.00015/HackTool.Win32.WinCred.b-60ca507ef4ba7dbbb7ef6ea4b975b9b09a24d7d0c91d38d0876331203f962d98 2012-10-18 22:08:58 ....A 1499802 Virusshare.00015/HackTool.Win32.WinLoader.at-574fd706b165b75d8e2681ae5fe4ef5386b69fbd023be963808a46e9cca88cfa 2012-10-19 00:34:50 ....A 1417279 Virusshare.00015/HackTool.Win32.WinLoader.at-8b786ce8b73304bb69ae66ad77b3b769efb08d0f75686ea7ed71d3d2f9a7b885 2012-10-19 02:19:40 ....A 2043606 Virusshare.00015/Hoax.HTML.ArchSMS.ax-3ae6e3b3eac35aef30814992b83ac394b793618dba429a3e002e8963852eb701 2012-10-19 03:40:50 ....A 178433 Virusshare.00015/Hoax.Win32.Agent.aks-a08b9b5bc9006812e2d30887b7110e83ae162d0c9bdc721e57c984b51681e595 2012-10-19 03:31:30 ....A 4532224 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-31552589582f4632d69b64fbcd241e6144201c5e2af975b305a38bb8c010e9c7 2012-10-19 02:12:20 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-315dfc2f954ce65250c63a67493e5a929142dc1962cf3744f16f32ecb75da40c 2012-10-19 01:30:44 ....A 7143308 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3212c395353668c651225e82c15ff36a24aa4bf364d1327ad484169dc54d5f25 2012-10-18 23:19:40 ....A 6979516 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-32db4a5f5f0269cdf23e27b360e8bcf18264f0807b2f1950f208dc1d971e0306 2012-10-18 22:45:04 ....A 8311032 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-344d318e64eb15273e8f4bb6e27b87ad43cd7093aa60801d5abdb891de50fa63 2012-10-18 22:14:14 ....A 137840 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3900bb66bacfccd3c0e424d8386bf2652726874efd8ba3d3ff576c604dd747a5 2012-10-19 01:53:42 ....A 7130316 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-39cde1791cb589cdf40fdb2e22c48d38f16652ad063c0b9f2c56d4f1d0bcb2bb 2012-10-18 22:48:46 ....A 129024 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3b24cc6dd7a36346c7ef20ed5c8454878122b001899ee7616d164a76be8a74e7 2012-10-19 00:25:16 ....A 70656 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3d1f0ea52edfdc219996c560472d2a5b5e9287f72f87e47c0c192b7c4fdfb672 2012-10-19 02:06:16 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3d653a8b1c35f8127f8c72912ba72f004c7552b7479e838e83f338ba12b790df 2012-10-19 03:00:24 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3dc9da4f217ff25934fa2f8b9967698f8149cb9ae7eb4dce21c308e0c9f0eb24 2012-10-19 00:54:38 ....A 4532224 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3de1072dc0242926ea9230ca45b32b5529033c18e03f610790e418433a328949 2012-10-18 23:21:46 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-3fbb924273eb1d4b786632e54db05897d7f30df0f6c6cfa0e7f1559d026f441b 2012-10-19 01:31:16 ....A 81067 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-52f54fb6b04d6ad3302c5b17e97b7f44b3ec7d6b3ba7015cb974074bfbde72fd 2012-10-18 22:28:00 ....A 106483 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-535cb374e939ec3bba6b7db51cbb055afe3cae3f77312740b7f68a08b27751f1 2012-10-18 22:39:48 ....A 6609016 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-5401a5a8955c80b3b59aa02efeb48aae11157cabb8d4ddb9f733383d3bd70580 2012-10-18 23:52:04 ....A 5623088 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-54139b600c6f679e9110f5c5f1e5846a7e1d93ea7a025f07265ee85d3aad205f 2012-10-19 02:45:14 ....A 7359925 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-541e064aee593666d973059a97f21e077e4a82a3a01e649d9b16ea54a03737ee 2012-10-19 01:53:04 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-547a0ebd9c257606a76313d9abb91dc213702b5e74120a05cb32415a8bb1cef5 2012-10-18 23:53:48 ....A 6639224 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-56d71988ff216f3a61642892f78024b0b4fe303fc4f6280ebf305e8f971edc29 2012-10-19 00:25:10 ....A 4602880 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-5756f4f6fdeb099343e25ea82d5573cb655cb388015873ca5306fb59dd7381aa 2012-10-19 00:57:08 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-5fc8e52f807d38e32d6f2d40d727c39a8c851c21165d86adf04883b7bfd2e12f 2012-10-18 23:48:28 ....A 4602880 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-5fd6847d23162836218b5f67e11f80513901fcb2aa06103ae95df4baf420827b 2012-10-19 03:55:30 ....A 9328907 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-603ade020dbde60d0ffa9e60d0f55e5e76251b88fc184d087e377dc6d42a9515 2012-10-19 04:21:40 ....A 78336 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-603d20c7d6fa095b2172726f6021277443ccf361642f3f8f37da83b435168346 2012-10-19 03:47:14 ....A 2258971 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-60b2187d8c5809e9e971b1ae7385a56a706a7f3372be59b00c734573847a2310 2012-10-19 03:55:56 ....A 7914200 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-60ccd72410199a7a7b20d1f80b5108d3479eaacb1a9a6a66a045bac90cc501b6 2012-10-19 03:45:16 ....A 4654825 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-60d1f6f3a17463b5595a343b693d15bf127cd3b60d2928e7fc8899dd03eff261 2012-10-19 03:57:10 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-60fa3d59b6ac768a560d274f80e60b50ddb46ab242f2bb070599ca50ef65e4bd 2012-10-19 01:49:32 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-80482e05aacfd83c3f208bac4cf4a5c198697a97b267315892e23551e5eb6928 2012-10-19 03:29:30 ....A 9536469 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-81417d733ff1f621478b7b652f2872f33e119d873bc3a5c54274ca44d9e34012 2012-10-19 02:09:38 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-820b5b09d874435b463a96afc06faf785deded06daa3c5d960b8aadb74907651 2012-10-19 02:25:00 ....A 9468741 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8221fd3c83f3574227834fd00808dd9ed36f347d06cf41bb0e75a970561cf9dd 2012-10-18 23:47:40 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-83ac0f232065f79f717abb6f1891ce59cd0f6f59a45ce83f79598b55ab87a0f8 2012-10-19 03:29:00 ....A 4908032 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8508e38c7b706a1790ed4b7d82af85366b7089e12db949af94a48fdf5c9fb81b 2012-10-18 22:06:18 ....A 10169856 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-853f15152b10ea41957b8eef94b1286e5fd0c5fbd7b3c3b12173a80f83a6e78b 2012-10-19 00:57:04 ....A 6079524 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-868e58a744625cdafafba24f49d23d0d834b44f0cafb82bcdb9b87f1fd127f3d 2012-10-18 23:41:42 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-87aa67e46e5b38de1f53d1af0d669efed10b519ac7ae5bee79748d125013b9bd 2012-10-19 00:57:48 ....A 138752 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-887e51e36ad547e65fa923bd2ccb2203e1dcc99762c17a9bab6077149abbe1d8 2012-10-19 02:39:02 ....A 244859 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-889a0caa1af467f238dc5a565a95baf7c4fb43743e8e38ff9bc2f4ce2a149381 2012-10-18 22:34:24 ....A 127663 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8a8287f57adae19487d1cbfaa9931dd1c12ca88e8b35dfb2464559f090ee592b 2012-10-19 00:01:00 ....A 5009317 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8b915133301b92f1705a35756cb1f81571ef5f5fdbe2877e13b4909ab342fa9d 2012-10-18 22:50:58 ....A 7340032 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8ba399d92c5b386744f9bd01e9a61af6c63f4e7f7c769cfb40d4805241bb6bba 2012-10-19 01:58:20 ....A 2567969 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8c1c7e85ece6c6ea8d477c61a21d83d32dbecf8ca9290808f10a8beccef31175 2012-10-19 01:19:26 ....A 139264 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8c6f4a907569b3e07f8a39803ebfd1dd3322fc2ba745ea628abe7f4b991c016a 2012-10-19 00:14:18 ....A 77660 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8d2d74a6ba0b5c1b92f86804daa3a606faac84ae081e40dafba9ed3dff0dd495 2012-10-18 23:34:44 ....A 9609216 Virusshare.00015/Hoax.Win32.ArchSMS.HEUR-8dbbc1a9c125eb724c963c9d4fcc5a7df632bbf69900435b11c470409a1a7327 2012-10-19 02:26:28 ....A 2655216 Virusshare.00015/Hoax.Win32.ArchSMS.aytyo-8fcc3df58b5afd7550a0883daca748d515eb4b32986b474fea29a4351adddb14 2012-10-18 23:01:06 ....A 1386244 Virusshare.00015/Hoax.Win32.ArchSMS.azfjk-5021751c02fe3a37517664df841afdbca9f9d49d4b8229ece237751a0a6ff52f 2012-10-19 01:32:22 ....A 11549628 Virusshare.00015/Hoax.Win32.ArchSMS.azfjk-540573b73bd846a3d48af656f188edaf7b0557289ae3131202db61233684c1cb 2012-10-18 23:44:46 ....A 152400 Virusshare.00015/Hoax.Win32.ArchSMS.bcbpp-39ce07934b05fbeab2f5ba17930ea982d19803121dcee1ebf435bdee2a84ab42 2012-10-19 00:39:54 ....A 6291456 Virusshare.00015/Hoax.Win32.ArchSMS.bhnld-350b55fc3c17749898a9b40f2b971198a7586835e3df721642b48df6f747a414 2012-10-19 02:04:38 ....A 5169152 Virusshare.00015/Hoax.Win32.ArchSMS.bhnld-3e1ce8af60a20040f16625a2626756c766b362a11f04c4ac3c666dc4383986ed 2012-10-19 00:57:32 ....A 9180184 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-329a85effc795cdb376b904ba7b7f774f02ea700787e1925b4c1324536a59754 2012-10-19 00:57:08 ....A 15688716 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-343a7d7902f05cb05a3fe46afa84e7590ca031d7e0de99aff272ba55a3d05d8a 2012-10-18 23:54:34 ....A 18417016 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-36bf8ae7eec41e3f3ff64551ccc3a289f480d23e2db704e59a8e6f839ce333e5 2012-10-19 02:47:12 ....A 8400408 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-36d5f61e42ae39a53377bcab2c2fba5c085c7aace90347a138b7b7717771055b 2012-10-18 23:32:26 ....A 8168576 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-3811a7b947ba717ba06af21eeb2836c31c467c826aad8347280b395fe00f6bec 2012-10-18 22:14:44 ....A 11380936 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-3b0050aa691361bf60d31b46cb7426221f6658bb6f90ab06ea4c1de6ff00b47a 2012-10-19 01:07:06 ....A 19465592 2177423120 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-3c755cbcf187ad031d5b18bc172640406ab5f510debdbf9a2e5d69a47eb5da81 2012-10-18 22:58:18 ....A 9468928 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-3de4cb23bd4b19952f27ceda740439b8a53cacc0110741e794f80446975d097b 2012-10-18 22:40:14 ....A 18834892 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-3f9c9ad72396e7fb45e78c9f887b8f6785adccae91e67a23054551aa3f84dea9 2012-10-19 00:06:06 ....A 12222240 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-50f3f33e9c88ba44be97caf3b6ad7efb71b251cd7a970d003bea4e614414e19d 2012-10-18 23:01:30 ....A 13356592 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-5444dff948d8d17ca62fa9a654dc85d49d1d0999ad0f2cdd13dcf4840930f5fe 2012-10-18 23:59:40 ....A 12764536 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-557940fb2b4edc9a604b80632643077285adce149f4ea3b87b2eedb2b08c828e 2012-10-18 23:38:10 ....A 18510504 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-56304ffafffbfb753eee9702382e8973f38f6f5789d1a62926b9b9fa68ec0ccc 2012-10-18 23:49:02 ....A 15800192 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-5f0787450c6b8883fb56cbf0db328fe893737c57729dc9bdfa071e7a16fdf5e9 2012-10-19 00:30:16 ....A 15940072 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-5fecb01318b236c33570bef0a633ffdd70e8385f70ca81a069e0f439f2596624 2012-10-19 04:17:12 ....A 14050952 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-605aeb860e9a62cd1e5d3e7a59c24bd8e58e0a1eb27032a2cde5d49cd10ee324 2012-10-19 03:48:02 ....A 10259320 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-609b25e2454c099e1e2cbd63faa2d5ebdc05cbb1eb15248876ab676df044b96d 2012-10-19 03:44:56 ....A 19605592 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-60dd43c1fb489f5c93f838ea5dca786428a32abdb5bf23b1c67524cf1d3b3efb 2012-10-19 04:49:58 ....A 20971142 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-7792965275d167f2abbe941b8c7a917edb61c4738cc455be28ae3424e754225b 2012-10-18 23:21:30 ....A 8585248 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-823c2a3bf24e91ffa4b54ebfdaa4a85311b7d467ec5f133748cf105eb2ab6e5e 2012-10-19 00:25:50 ....A 14958136 Virusshare.00015/Hoax.Win32.ArchSMS.cakpr-89b8a12aec44b734932c03b175af4a7ae30b7d16abc55d7818e0262eb59ada9e 2012-10-18 23:15:34 ....A 1269760 Virusshare.00015/Hoax.Win32.ArchSMS.clder-3482894a4ed2ecb23838783d9dd13a82f6398f36731e529b1b56176f761eb21a 2012-10-18 23:48:58 ....A 6343680 Virusshare.00015/Hoax.Win32.ArchSMS.cldgg-398ee11de1281e59183acc93f8116dcacd4001d62e7cf3c5f68cbf41f5f21235 2012-10-18 22:56:00 ....A 66560 Virusshare.00015/Hoax.Win32.ArchSMS.cobqx-30693ffa43e7ae5a1434080e38d4aa384533427ad67b4250228713480240c4c2 2012-10-18 22:57:50 ....A 66560 Virusshare.00015/Hoax.Win32.ArchSMS.cobqx-3a7fcfbb5dff32e0421a2f5fcec9d2c48e189d7c002dba2b87e40d1480130ba3 2012-10-19 02:15:42 ....A 4500528 Virusshare.00015/Hoax.Win32.ArchSMS.cobwm-32baba503fc7f17e18e1824f3381fc18e9aefe477f1da0f5f6f6093c6dc3020f 2012-10-18 23:11:30 ....A 6209696 Virusshare.00015/Hoax.Win32.ArchSMS.cociv-32d9e66d7cf888a1b4d4406891c174f5685336e1d4d9a9bfeeed09c54ec36a96 2012-10-19 02:24:58 ....A 2388992 Virusshare.00015/Hoax.Win32.ArchSMS.cocki-51fcf05ace2d743b6ace37ad656b0dc5731d630290587a51475229ef59fa6aac 2012-10-19 01:54:20 ....A 8034501 Virusshare.00015/Hoax.Win32.ArchSMS.cocor-54c1642e828c728428e82caa566d63f5bee56100a8e9cd720ab21fb571abafae 2012-10-18 23:43:12 ....A 6694912 Virusshare.00015/Hoax.Win32.ArchSMS.cocre-541b940e6dd10044ac536752dcaf7dacad11fcfcebb911a29392694c143f4bb3 2012-10-18 23:55:44 ....A 2074918 Virusshare.00015/Hoax.Win32.ArchSMS.coctk-321f2f6cea0cd44c302f4f954d89334570f617ab29bc738c5ec320bcf66afa64 2012-10-18 23:16:32 ....A 2364258 Virusshare.00015/Hoax.Win32.ArchSMS.cocxz-574759f9c04e290941f44a6e0756811b7610d37e85750a8005c33d3af3f5e886 2012-10-19 04:17:18 ....A 11534336 Virusshare.00015/Hoax.Win32.ArchSMS.codst-60939d8dc4e2ae078782a989d645fc9dd489acfeb697c932bce53569177e4d1b 2012-10-19 01:17:52 ....A 7756800 Virusshare.00015/Hoax.Win32.ArchSMS.codst-8c70ebe18d5eb09dc9d93a5a09c27562d1470cd7bd3526631c3925711dcf3c7c 2012-10-19 00:58:54 ....A 10373120 Virusshare.00015/Hoax.Win32.ArchSMS.codst-8e6d917c516698981d07f455f1b366c3420a9a57ebfe52449c4044dfec0b1b5a 2012-10-19 00:00:54 ....A 17995776 Virusshare.00015/Hoax.Win32.ArchSMS.codst-8f9c6938462296a14e0281c2f88ee4d7c789f5dc0c4e6d0455e340445485f073 2012-10-18 23:00:50 ....A 604992 Virusshare.00015/Hoax.Win32.ArchSMS.coeqi-30f50a3835d8e78cbd9a67aa2e20a6c7133fdeb2af62f23a15b5ea25d2f816eb 2012-10-19 00:14:06 ....A 2622181 Virusshare.00015/Hoax.Win32.ArchSMS.cofju-575cb021b1b99d53384223e095f0e1d9b2811598423c9eb2d70d6726464773d2 2012-10-19 02:16:56 ....A 2558712 Virusshare.00015/Hoax.Win32.ArchSMS.cogfv-3f40c3ed290dbdbae240b6d7800285435f893cee0ae8b2d32852f71e80960cb4 2012-10-19 01:15:46 ....A 4487680 Virusshare.00015/Hoax.Win32.ArchSMS.cojaa-38ea47083d24a7c443a8af903d0a03737d88696d5bbefa82d2fc629bee0222d4 2012-10-19 00:55:36 ....A 20971141 Virusshare.00015/Hoax.Win32.ArchSMS.cpfpd-3cd73ba5e645845fc62d7f7564763c964e01d5909c54b14a6a99ee08ba277413 2012-10-19 03:25:30 ....A 2978816 Virusshare.00015/Hoax.Win32.ArchSMS.cpmmd-54ddf3cc0020a9c027971a2d987052eadba48cfd716073e2cd7984282b404803 2012-10-18 23:11:44 ....A 7515585 Virusshare.00015/Hoax.Win32.ArchSMS.cpmum-3a997fe6572770db37e2d183ee3e55766448161d0b98d4fbbe44b2cbde029d3d 2012-10-18 22:08:02 ....A 11861133 Virusshare.00015/Hoax.Win32.ArchSMS.cpmum-3caa6bd26601d5c39b66390ef68fb753795bef28abd0cdb53c9df51669cca647 2012-10-19 03:32:08 ....A 22445056 Virusshare.00015/Hoax.Win32.ArchSMS.cpqqj-357fa95b12a2d201904aa94219dc6270da697502c47b2634a368aa47be86f672 2012-10-19 00:46:50 ....A 10485760 Virusshare.00015/Hoax.Win32.ArchSMS.cpqqk-5005b031c0df430006de22b9a6d044c2c8af7d412cc20782a92c444c8e455739 2012-10-19 00:15:22 ....A 25324747 Virusshare.00015/Hoax.Win32.ArchSMS.ovit-851c94d98e5f65b1b61443da470a3d03430dc466de3211369d5c861aa4dc2ffa 2012-10-18 22:41:44 ....A 7834120 Virusshare.00015/Hoax.Win32.ArchSMS.owoq-32bde038a80aba59d1c4def680fa384fa19580b644a04afe58c2d9fa07554a4a 2012-10-19 02:18:06 ....A 7387469 Virusshare.00015/Hoax.Win32.ArchSMS.oxhk-8303b0fb2106c7a2928d737cca2c395c3481ad98d1acd2ed69570490469f655f 2012-10-19 01:21:50 ....A 8205069 Virusshare.00015/Hoax.Win32.ArchSMS.oxhk-862e0fa6655d31772c501b6c35e77c7e97e23aacd0c39d34b4e49b70809dc7f3 2012-10-18 22:50:40 ....A 6114869 Virusshare.00015/Hoax.Win32.ArchSMS.oxhk-889a23d74419bdc91478c777dd6791864d0bd225d2155a1e904d763efc79bce5 2012-10-19 01:40:26 ....A 3622215 Virusshare.00015/Hoax.Win32.ArchSMS.oxph-54d6f4835db17e20051c1acc90fd5c42df943239c5a190d0a872a90f17868fa3 2012-10-19 02:04:26 ....A 7764588 Virusshare.00015/Hoax.Win32.ArchSMS.oyzi-89ee0cf26f20931215912737d65cfd427d42e50c4389efb7779f543b9c5f8707 2012-10-18 22:32:34 ....A 1509871 Virusshare.00015/Hoax.Win32.ArchSMS.pbqv-5eba9b0d6df38e9b97ad498302c054a0bf52190fd508c83b4a123038f98b20ae 2012-10-19 03:49:04 ....A 3559891 Virusshare.00015/Hoax.Win32.ArchSMS.pxm-60bcafc0a44dd42255d99497e46b01be2c96c058955ee1c96ab97f87189d4086 2012-10-18 22:24:46 ....A 3000800 Virusshare.00015/Hoax.Win32.ArchSMS.pxm-8cc629a8c25f6c50fee13a9cc0a28be78cd05eaa13194aafe7a0be8ceb024524 2012-10-19 01:47:16 ....A 10461725 Virusshare.00015/Hoax.Win32.ArchSMS.rtx-3f3e1aad3007bb19a4095e9e3b30ff41b2396a079b968309ffecbc1f456f587a 2012-10-19 01:44:14 ....A 3914312 Virusshare.00015/Hoax.Win32.ArchSMS.uxs-8042a475173b1f78e4597ed7b8f73b638cba21edcf7b40f7c4674f32576bd747 2012-10-19 03:24:44 ....A 61440 Virusshare.00015/Hoax.Win32.BadJoke.Agent.nrf-5eddd7b7bdb6b0641287f2fe73f42e885f94e15cd95c85239041f802653368c0 2012-10-19 00:43:16 ....A 118784 Virusshare.00015/Hoax.Win32.BlueScreen.a-5f81ba145a4cf8afff3eeefc8f22b4c69dadcb3cce5ce63abcc54de3d04e3eb3 2012-10-19 02:36:52 ....A 189952 Virusshare.00015/Hoax.Win32.FlashApp.HEUR-5d507c79e14ab423bd5cc2e0d95ab8ccdc82b32b4b39848df0053cee8a07eac5 2012-10-19 00:19:56 ....A 173056 Virusshare.00015/Hoax.Win32.FlashApp.HEUR-83d06c34034dad42a25baaebe1901a9789b856e05b3626113d8f4217132d5a7e 2012-10-19 02:31:02 ....A 406016 Virusshare.00015/Hoax.Win32.FlashApp.clyw-547119b31c00a83444a70c089cca3a779627b010e5ab227341da4e0e32ed9e96 2012-10-18 23:00:10 ....A 406016 Virusshare.00015/Hoax.Win32.FlashApp.clyw-8d4e4feeb5f9c047764700de218e0eb4025e69994cfdb2022080507a87e4d6ef 2012-10-19 00:26:24 ....A 79360 Virusshare.00015/Hoax.Win32.FlashApp.clzs-88fe3edf977d36561591893122364a9d0c6826701cf20e511599c3beafa5318c 2012-10-18 23:53:00 ....A 169984 Virusshare.00015/Hoax.Win32.FlashApp.clzz-3402fb22855d8c1c772f88b3749f35ea6d7fe7c9601c7b514aaa0d7ff6801745 2012-10-19 02:22:56 ....A 174592 Virusshare.00015/Hoax.Win32.FlashApp.cmbp-3670eb6ec42282f8766b8d8710a3c4fa5c88d546964b21b172dfa0932779cee3 2012-10-19 02:37:16 ....A 174592 Virusshare.00015/Hoax.Win32.FlashApp.cmbp-375fe7b6d623693e3c6f88398eec9053d3775a7210cc5102abfc10549ad94466 2012-10-19 03:15:16 ....A 174592 Virusshare.00015/Hoax.Win32.FlashApp.cmbp-38506a1c9de0a78f8c6e1f5e04abec139faaa9abeb26e1c47d64184e08a7aac4 2012-10-18 22:13:44 ....A 174592 Virusshare.00015/Hoax.Win32.FlashApp.cmbp-5e2a1d3771008a99614d2fdfd6b3fec5f6b142bc9b2223691ce50048d4d358b4 2012-10-19 02:19:54 ....A 172544 Virusshare.00015/Hoax.Win32.FlashApp.cmgc-304b8e831b42117360441fcb758be6dddbf6cc033862868d3a0d8a4d818ebb7a 2012-10-18 22:52:06 ....A 174012 Virusshare.00015/Hoax.Win32.InternetProtection.pjd-3427010530daf9a2bde2526c2416d0430d3d6fb1bab29d12ee44088b108ff770 2012-10-19 00:08:40 ....A 78535 Virusshare.00015/Hoax.Win32.InternetProtection.pjd-530843c2ecc139ee49fd98176d44aca4c547b19f563561336c907d85e6a954b5 2012-10-18 22:27:12 ....A 51236 Virusshare.00015/Hoax.Win32.SMWnd.aacr-8bb81a18924f82ce1ecb3d4e170cd090293bd46f11ab019103c185d6ad59bc55 2012-10-19 01:35:32 ....A 516096 Virusshare.00015/IM-Worm.Win32.Chydo.ehx-3d695ca954d51692376d3dd58a8c65b9d7cc519e55f57ec16b6b940dcd7307db 2012-10-19 00:18:56 ....A 516096 Virusshare.00015/IM-Worm.Win32.Chydo.ehx-55394bb0b870ac69e1fe0dcb9df5e4d7ca123b7470469968058f1b120a7a14c3 2012-10-19 00:56:40 ....A 323584 Virusshare.00015/IM-Worm.Win32.VB.au-86ca07ae97a37a3faf06844bed5e7f6bf82cc551bf5993a1cdb99f34f6826a3a 2012-10-19 02:08:44 ....A 182272 Virusshare.00015/IM-Worm.Win32.Zeroll.dh-f3b08e1d8f83e21dd2470802b0cbb7dd588f5ee2f6287272d9e4fde1b5d86a0e 2012-10-19 00:25:10 ....A 496 Virusshare.00015/IRC-Worm.IRC.generic-56173456532d02c8c53d24ee236342630d5cacd212f4afb6cb0340b9bcc18385 2012-10-19 02:41:00 ....A 4893 Virusshare.00015/IRC-Worm.IRC.generic-5fb74bbc09fba83e086d5f5e217c57df17e1c7a5c5220e29462a3d26b31b07a0 2012-10-19 00:10:58 ....A 7130112 Virusshare.00015/Net-Worm.Win32.Agent.gx-52092bbbf3a7a34cb4936ab8ec36b5c667a5b9bf204f51dbe3aed18617bca056 2012-10-19 00:44:58 ....A 1073664 Virusshare.00015/Net-Worm.Win32.Agent.gx-86a3cd26e38609d2a7131e061a0550f2b951cb794eb00171f3a162d9be0cf898 2012-10-19 02:31:10 ....A 1980416 Virusshare.00015/Net-Worm.Win32.Agent.gx-8830ff2d7321806a3417b333347e96da19697f045046d0602f015c85a3b05276 2012-10-19 02:15:30 ....A 954368 Virusshare.00015/Net-Worm.Win32.Kolab.blaw-3a08bd0ed7e4c6c9223e82f9f1fb407860f25bf31e1d08cbb19f91e1890dfba4 2012-10-19 00:07:24 ....A 995674 Virusshare.00015/Net-Worm.Win32.Kolab.bniw-8cbef8ebdf15d983964d7a9b551595082f5500af14972f13b581ebf3e167ac57 2012-10-18 23:59:54 ....A 260096 Virusshare.00015/Net-Worm.Win32.Kolab.bsbz-5fa5d156f1bac423abb397e155bc5653fd95569df6c407bcaa8e83bafeb57139 2012-10-18 22:37:16 ....A 48128 Virusshare.00015/Net-Worm.Win32.Kolab.bsfm-5fda51158891589e32473d77faafe3b6d07075e8aa449409aaf16b7bc3d4cbfe 2012-10-19 03:09:40 ....A 225280 Virusshare.00015/Net-Worm.Win32.Kolab.bska-3ce10d0ad57cfc9d9be841c9952f3cafbf40dadfd204cc5cc100dafc1eb5b68a 2012-10-18 22:44:44 ....A 196608 Virusshare.00015/Net-Worm.Win32.Kolab.bsma-37666a8f8ec81af1557f28eb66ec6916fb6d99ac1d18f6a71466e6defb50e0c1 2012-10-19 02:19:28 ....A 113117 Virusshare.00015/Net-Worm.Win32.Kolab.bsqs-823aaedb98711faf69dd814669b3ea1e6b78c29131ff284ff811497768e7e8bf 2012-10-19 02:17:06 ....A 57071 Virusshare.00015/P2P-Worm.Win32.Agent.bbk-88667ea0a01331b5a71d1f3571bddb21832df0c2682c841df402a4b132e0afc5 2012-10-18 22:17:28 ....A 209408 Virusshare.00015/P2P-Worm.Win32.Palevo.boic-303621c48ae0657288dd2f4a7b6bf6f72f48091efd3f3e8f472182eab4b395e3 2012-10-18 23:43:14 ....A 230400 Virusshare.00015/P2P-Worm.Win32.Palevo.boic-3111be6a33b005472a7e1934405f2b9bd0d3def0ccbf54782b661a308cd52034 2012-10-19 01:32:40 ....A 203264 Virusshare.00015/P2P-Worm.Win32.Palevo.boic-3a7cdeda871ca92530885d2a28acca956b85b43c64d026e447c92c0324b959b4 2012-10-19 01:45:18 ....A 207360 Virusshare.00015/P2P-Worm.Win32.Palevo.boic-5f8c87c0eb37d9f571a1e1d61fd7a46725962077fea9ef054f53ced7947c9cd1 2012-10-19 01:12:28 ....A 201728 Virusshare.00015/P2P-Worm.Win32.Palevo.boic-88f65082f2bae93562cf68fc863bf94adf7e374571b063a27090d3cc3aad9347 2012-10-18 22:27:40 ....A 117760 Virusshare.00015/P2P-Worm.Win32.Palevo.fjgf-557bdf273d4d29f5b47462086d0387773a9d843f2e3b9a2333749ac89fa97777 2012-10-19 01:42:42 ....A 112128 Virusshare.00015/P2P-Worm.Win32.Palevo.fjgf-8833e319cecf123b4260af6899c059b91bf275939594a0be1b5d67a7f01e98e3 2012-10-19 01:32:04 ....A 172032 Virusshare.00015/P2P-Worm.Win32.Palevo.heqv-81e18c45cd2c34f597114507c5935f46c0174592adcbf4a7d95b44ebf7050285 2012-10-18 23:22:40 ....A 70144 Virusshare.00015/P2P-Worm.Win32.Palevo.hfzh-3e0345ce36025e43530d41c36502289ae1dc00566d4a3229b51fcaf96d899e7c 2012-10-19 00:51:00 ....A 82944 Virusshare.00015/P2P-Worm.Win32.Palevo.hhka-876b5199dd11a190b57277ff6e512b311cc1d5152b25abc1c03660980cfd4e5c 2012-10-19 00:39:14 ....A 199168 Virusshare.00015/P2P-Worm.Win32.Palevo.iawm-3ae633b0301bd31f226470d8406bf66d4253605bbf29d7c4648f7582d5a9ce29 2012-10-18 23:23:42 ....A 171824 Virusshare.00015/P2P-Worm.Win32.Palevo.idcm-5e22024f9dccc590ab34c056525a63e7f0eafa7c4d26f0978ac1432851298a20 2012-10-18 23:00:52 ....A 98304 Virusshare.00015/P2P-Worm.Win32.Palevo.iejn-5e2d7d14aafef81e9643da7f8d7b020b7fda3614ff5a4d7f8b5b5373e17ab438 2012-10-19 03:52:44 ....A 253952 Virusshare.00015/P2P-Worm.Win32.Palevo.jub-607cffb2fb70e651378e9000feae65e44b68b650b7bd4e12720c77d47c53781f 2012-10-19 00:25:50 ....A 35906 Virusshare.00015/P2P-Worm.Win32.Tibick.d-321dc4d43f2d52752a10718eb8b4d9be2da72dc5aa9a53dfea88fee491e34ff6 2012-10-19 00:47:38 ....A 15419 Virusshare.00015/P2P-Worm.Win32.Tibick.d-55452df836f15104f49f4ce277ad7b030eea66c5353deb7bb33bfddc09902a69 2012-10-19 02:17:36 ....A 15393 Virusshare.00015/P2P-Worm.Win32.Tibick.d-80c0b808f589b2f53134a3943b2bff2b9088206d4d7c241f5e12b9dd17084bd2 2012-10-18 22:21:14 ....A 417426 Virusshare.00015/P2P-Worm.Win32.VB.eu-3a7e1c81d632cf5dab722fd77ac139404fdfda48ffea86fcd5e9ba6c838cc5db 2012-10-19 00:08:38 ....A 77824 Virusshare.00015/P2P-Worm.Win32.VB.gen-3673e4332840adbcba8cf638400c101da086bcf4366de391aa50c18161cd0830 2012-10-18 22:18:04 ....A 65536 Virusshare.00015/P2P-Worm.Win32.VB.gen-575c00c70c7c75d005a75697878ff296af43550541cd66b5e97dc7e6519703f4 2012-10-19 01:04:06 ....A 20408 Virusshare.00015/P2P-Worm.Win32.VB.gen-83df4076e6057b8c4651058b9f8d36a4074d2b739e084b2f0402508ff294f0b4 2012-10-19 02:02:46 ....A 822630 Virusshare.00015/Packed.Multi.MultiPacked.gen-32bf3f5b4de0a4980c437063a50853b26fbf3a2ac74e316548c8b91e7c6652d3 2012-10-18 22:39:58 ....A 308312 Virusshare.00015/Packed.Multi.MultiPacked.gen-350f00731298d9d068570babe58e8cf4d20d96565c17b77c70c4576376bbc717 2012-10-19 00:38:08 ....A 839890 Virusshare.00015/Packed.Multi.MultiPacked.gen-36797a969f8b9af2fa06b2dc881ced4abfb0559f5b98dc834b3b3133efdaec1d 2012-10-19 00:33:44 ....A 244827 Virusshare.00015/Packed.Multi.MultiPacked.gen-50fdb93e60a79fe3cb6579eef89d5acb3ebfc886da8c8a187b7e315f341b71bd 2012-10-18 23:33:24 ....A 1968203 Virusshare.00015/Packed.Multi.MultiPacked.gen-52967c30671392f00763383aaed24e067884c7c3bbb1888d348a73f766865acb 2012-10-18 22:12:42 ....A 1527808 Virusshare.00015/Packed.Multi.MultiPacked.gen-5509207e9c7267bc15a9aac4865d02b5dc26a2ff5ce75268009e14bf3246691f 2012-10-19 02:28:40 ....A 156284 Virusshare.00015/Packed.Multi.MultiPacked.gen-5536185303f73b0eb124e3067c6f0626423203d014c59f6f29b33fec739bc94e 2012-10-19 01:38:02 ....A 84992 Virusshare.00015/Packed.Multi.MultiPacked.gen-55b6880c31152fea713dda6064183913fe79a58243a1d1599c080ae5125f0293 2012-10-19 04:00:46 ....A 840823 Virusshare.00015/Packed.Multi.MultiPacked.gen-6031cc4be6bb76d5ec4a28f46aadddd31758c06f7e0b0f3a9f33701d8799dbce 2012-10-19 03:44:18 ....A 9728 Virusshare.00015/Packed.Multi.MultiPacked.gen-60c305e8f8ad68fdfce795ace434933c106f6cef7466a413d769a61f86490c8e 2012-10-19 04:16:06 ....A 24457229 Virusshare.00015/Packed.Multi.MultiPacked.gen-60ddbb995f13dd9010c651297e22db390efb48fb6a889265d89ac46ddc5b1ae7 2012-10-19 04:45:36 ....A 802816 Virusshare.00015/Packed.Multi.MultiPacked.gen-6b2f2c1439f4b8d8c3a1ea0ffdaabcff94c8b50cbfb93551f3a02fe44d2f6977 2012-10-19 00:40:36 ....A 1849985 Virusshare.00015/Packed.Multi.MultiPacked.gen-83c84ff3389a76c34b1888a27c489e4ff1ff0de0b5471a802d0fbb54fa562312 2012-10-18 23:35:04 ....A 279616 Virusshare.00015/Packed.Multi.MultiPacked.gen-84ae4fa015c7c31ee35aa8abcb6cb49e70a63d119c0e692cd10c5d5c79fe0765 2012-10-19 02:36:36 ....A 6082265 Virusshare.00015/Packed.Multi.MultiPacked.gen-85e4f3b601f5300ca126dbb40434093c0d42a1c13851cc0bbfdbdbc0f2ba6e77 2012-10-19 02:33:06 ....A 1693124 Virusshare.00015/Packed.Multi.MultiPacked.gen-8c7e60536edef085468b00997d77e4ae5cc202f47c335049d13e6bbe1f913b9c 2012-10-19 00:04:02 ....A 88500 Virusshare.00015/Packed.Multi.MultiPacked.gen-8df041092926488e088a1feb27d70464ee7ca42fd116c58e8e7642efb797ff53 2012-10-18 23:49:30 ....A 197120 Virusshare.00015/Packed.Multi.MultiPacked.gen-8f1af8f213b483f5cc17c5379bf48a05111de04f9a92d74d6dd44ab30c22defe 2012-10-19 02:07:32 ....A 142848 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-303e2ee769d69e81b6128c73d16725ad7850ac7e509aa98a2f78d0fc59320d29 2012-10-18 23:48:42 ....A 204800 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-30a2f2d22531ab8b78d7ad53bdcb06b135140d486cd2b5a0da2fc3cf5ee1cc45 2012-10-19 01:26:26 ....A 148480 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-315a61a12a6d5a9786bb13990e34b79a3565f9bbd1ae1ee31138e9a91a8ea459 2012-10-19 00:33:34 ....A 77981 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-31af5dcf530581e978a015dfcdfc477535adc7f1b802e5b1cf02f590cff4a4ba 2012-10-19 03:07:10 ....A 480281 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-31ba499841907a43d8aebcee0796ec404109e0f6da536e9115ffc195c16fc422 2012-10-18 22:47:42 ....A 167424 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-31fbf5ce979115905e86187fbec8fba6e1ec41840d43942bff0a1575c0e984b0 2012-10-18 23:50:42 ....A 6249 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3245699665723f95916f15d142db4cf40fd657086cd016e3ba9d5f04aef70ad6 2012-10-18 22:14:00 ....A 163840 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-326ef380758b12f48d6b3c253996de60bd73bb03923d42f57d55106d47fe5607 2012-10-19 01:06:06 ....A 61440 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-328f3187558dce8c3230c709fb145af0fd9339d91ee11f6567df14b6050377f6 2012-10-19 03:30:28 ....A 40619 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3298bf771d2871c4d6e124abf5813defaf6e8f9f552fa0edeb1856f4bfbc682e 2012-10-19 01:32:32 ....A 119808 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-32a72c3f6a300242b492c2a7c0f0b5bced2717a3bed85dce942e040b36d3eb62 2012-10-18 22:55:34 ....A 158208 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-32b35aadc6b8362ea18febbde93cd992d7064fa60b92e0e99b72626b06435c19 2012-10-18 23:24:34 ....A 189952 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-32b3a2a69c38d3615cfdc2f3f2dd1d2c020152cad83333bee90073ab95dd466a 2012-10-18 22:59:48 ....A 150016 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3462aa6d1d882afe2c5d77ccd825d57286b505702b98d69c3bae75e86a409312 2012-10-18 22:55:30 ....A 4096 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-34ff4a7f68061d88bc2a8b955d9006c40393c7503695e9d5f8485662de93f204 2012-10-19 01:19:32 ....A 102385 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3540153784a678a064a4685f029a6f5d6d7bfbe598c774b604c6bb27989577b9 2012-10-19 00:33:06 ....A 20959 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-36b23cf2fbeb19315c712b9150338d11c4ff13e3f66850142644a096ee5adf69 2012-10-18 23:16:58 ....A 67072 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-36f3643a229838a48e0ed8c20d17af5c6ecf7f2e21ce935601e3503c81f9790d 2012-10-19 02:02:46 ....A 33108 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-381a01bd918d92248c40a7d4def4aa08721a22f3bd1a5448fd7bf34dbcfdd6c9 2012-10-18 23:35:30 ....A 11655 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3846e70d512ae9fb056bf5dc8c29b476351ae1ffd0aa5e116ed76d58a4f33792 2012-10-19 02:36:06 ....A 3410 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-38b77c27e203dfcc412b628a8c79f7c982c82ac965198041bff04de2c0ea4296 2012-10-18 22:42:06 ....A 6725 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-38ba1dafe49e1d439f0d7c226dd7588b7a682b4ec927482c495c7651dfed5fb5 2012-10-18 22:15:54 ....A 157184 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-38f49a56ef7ab99fdb71d516b1d074d035e446a9a6f2b6b340e0ed3cdf7b9885 2012-10-18 22:28:38 ....A 78801 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-390386ffe083616507ef7ff1b7d208889a236de3d40f7d914406928c7a7a0eaa 2012-10-18 23:39:14 ....A 197120 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-391ea0ac0af1750a477e27a7e0f230e5b9d15cdda805a6f6b0942a151a592c26 2012-10-19 00:20:04 ....A 198656 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-392e267d30b351cdcef874a95ee2c7ecde27048974cd34d2040cbcb3ec2a2043 2012-10-18 22:16:26 ....A 103424 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3933498a118392c569849e637d1e1304029728963f8632550720b43e457e70f6 2012-10-18 22:34:28 ....A 170496 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-39787040a53677adfc1263cade84c69d45eab4f9c276db1112a8d6a924958cb1 2012-10-18 22:35:18 ....A 153088 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-398a707786b2fd501241c55ce503e2992ec1393e4269b7c6c72278f11a9cca94 2012-10-19 02:10:08 ....A 171008 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-39f951ec01bd2d600d4d96c581f961a3fdb8598242f2234e1838265a7b01fc59 2012-10-18 22:40:46 ....A 116224 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3a0910bcffd939d5e2251080fdeb371963af088ee3429a0bb2ed57ecd3e51cbc 2012-10-18 22:42:16 ....A 158208 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3a0fe8fe1d3388801729672e1c3de8a9c602c862fbe717fa3ad9dfee7ba94cca 2012-10-19 01:34:46 ....A 36226 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3a10f35e835723435e89dc5b44dbaced9838869ba9fca83deb22bba69c30304e 2012-10-19 02:19:14 ....A 43008 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3a1b505b47179673b4642a72fbe9e431cf8c68b99370652d3a740fcbecea4920 2012-10-19 02:48:02 ....A 413696 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3b152679bb672c6f7f8e5ae2f6cf667e0b134ef82978ef52cebd4e2675826e87 2012-10-19 01:22:40 ....A 731136 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3b2d09aae1ed656fbd1bd76d2eaa7964ca5049bcf61c50a1859a22ea359fad7c 2012-10-19 03:18:54 ....A 164864 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3b5056ba2eddc0e3676fe3a51ff2937a65420170c603f4958326f589c3d4f3e4 2012-10-18 22:48:28 ....A 156672 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3ca59fac09765a1762c4d62d09f6239ba358a21a499f2bcbd52757b8fcf0e512 2012-10-19 03:29:58 ....A 270336 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3d697332b85824caa594f283de18537228139d3d9b2b3f2ca0c8ce7a84264143 2012-10-19 00:25:30 ....A 75264 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3e75ff0dd607ea50048e6b768a855b2b6c2975f41d1840a7a0cd9efd235ba038 2012-10-19 00:14:36 ....A 295424 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3fb1865a94c3dc81346f61e9d843c194dec20319c0cac5629062bd7c7b3278d0 2012-10-19 02:13:28 ....A 149504 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-3ffba91c769b9321e2502ecbbbdc70b28696edd559cf3eba95bb84de4106d11e 2012-10-19 00:44:18 ....A 48128 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-505927d921674fa66353a88a2f8e3339a18c4455135f45917c621dc72c24f5e4 2012-10-19 00:07:14 ....A 157696 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-506e2be8202236d9569dadedb51908935b6ce4ac7a2e7cc99454ca0699929d5b 2012-10-19 02:12:16 ....A 265728 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5081f67bf87c349031318e88880505a68f1727a009432f29f92d3ce36336cb9c 2012-10-18 23:00:58 ....A 111104 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-509a29e1caa338dfdde875d19e13bc36edd1451fe293c8b969deddc8b67f1819 2012-10-19 00:30:48 ....A 73216 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-513bf9f800ab085e03bb5dbf6f13870587eb8980fa734b93bd627930df6d7c02 2012-10-18 22:42:46 ....A 135680 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-516d5d9ed0557c73698024d2c3f3cd47ec3c390f8ca433f91b04a014bd84a67a 2012-10-19 01:29:20 ....A 166400 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-51e5eb82d9495d2adb3eb8ac422de86ce49e80c58543d9a47b0ee230356a5df4 2012-10-18 22:55:12 ....A 49664 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-533384ee7d6ff26315f3654fe3ccb7264f0c04407956a00c7ce957a4cc71d8f1 2012-10-19 01:22:36 ....A 157696 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-534e0a0af77b7b443eb7ad5e00f98435cf85696ac2a34b8898b11bcd94fc1520 2012-10-19 01:30:58 ....A 5439 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-53fd695a22a5c9f4ff48953588846dbb1ab5a556e1df60b6f7590ddfd1e4c9f8 2012-10-18 22:44:20 ....A 113690 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-550c9f28466daf9dc7c7025b5d2cc86a66e11934982edd494782a35a3f7ec856 2012-10-19 01:40:10 ....A 3410 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-55be00acf2aeabffbf2ee1a72b07294774cde4fe02a9390a38c7f6383fd13435 2012-10-19 02:41:22 ....A 84992 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-57390c76fa8d32c8430654850ed449d1d93b8f43bc3a5f8ce48273287d363fd9 2012-10-18 22:51:14 ....A 153088 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5746d42085b53fe903778348255809f710a2b0fd585c32307c9f7a4eb9c64b64 2012-10-19 02:16:06 ....A 116736 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-575b9251c57a0076263b6e52e077db7cbf0dcd378de27ca7a97124440c8a9fef 2012-10-18 22:43:54 ....A 26624 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-577d064d6735c6709e8989481c00c1a4adb4b7303c6045fbbab44b978431f7b2 2012-10-19 00:12:14 ....A 201728 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5d745a797b919c74c646391dc3d4567c8adae732caec6619fb4616892d126519 2012-10-19 03:16:50 ....A 102400 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5e5a3c5294dbe1616a2fe614ccf456c03564738c8872b289b569c61d3cedb621 2012-10-19 00:09:24 ....A 178176 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5efe1414786162de4155534a9ddc8ac1a5f5819de65503c31d151fa392e4cb62 2012-10-19 02:36:24 ....A 153088 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5f1ca2cf875f0266cbd3e904e4c33f7cc15f565507f41a9b34747f9151f924d3 2012-10-19 01:20:50 ....A 46080 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5f21f0f4d0008644b0fe578579f2c22a7ea0d378d7f2115c42b45e57dce0024f 2012-10-19 02:35:12 ....A 731914 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5f6a01b1354bc8a712f8fa62edfd871102ca75f227430339cb4e46f2e8a590a1 2012-10-19 01:27:44 ....A 43736 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-5f7014c47f946c7b7522c1ba847521985be0f0fb01b142eebe9cb294f282b42b 2012-10-19 03:51:46 ....A 149429 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-6057e6c53a98add35ad95d9c5740895f7a10f1ef693666dd0c877a4187695c0b 2012-10-19 03:47:00 ....A 82944 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-605a5f715c9b517bb300b554f5d21af29f08f48c319d4a9362f8e5eca4930e14 2012-10-19 04:15:08 ....A 65536 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-60bd73c72ca95f6cfb10b7299bd6e4adf24283b7eaba5d66d93a68d799f53390 2012-10-19 04:21:14 ....A 48128 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-60d5761b0b2f42735ae59c5532405649178573f557f3a929e3a854116ac75f46 2012-10-19 03:42:30 ....A 101376 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-60ee03eb5c7492cc065b5866cfa3b4496c4240c996196fff0d4292cfd0aad7d0 2012-10-19 04:14:30 ....A 255488 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-60f76d662a1ef6c58c104a2c7b1ecaab142751962d8994b578b39c8294a6b94b 2012-10-19 03:51:14 ....A 15408 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-60f800665615d571fc733fe8d117336223fc8c3424706e0e4f3b4f835652c6b1 2012-10-19 04:48:40 ....A 71168 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-7974c9f48a216936e921885a9b6906602d4ba468f04249070c7529473c756084 2012-10-19 00:12:26 ....A 103424 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-802ea0423b5e73c327e9183483b6e292b95b74069c446697dc84af90546935c5 2012-10-19 01:33:12 ....A 152576 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8034b4fd3b29ab3dfc0dfeb3de05c265d4fde6360c27e04d2d02d839286be89a 2012-10-19 01:39:26 ....A 6249 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-80be23d7855ef4a242fcfe8a4e6ef614e40f8f119e35334064e308ce36030125 2012-10-19 02:41:48 ....A 114688 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-82b2ba1578ae26f8828dd788248d689e12566da51a18293ca2af73cc478d70b8 2012-10-19 03:29:08 ....A 5046 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-82eacc26396a2d1c259c9d4957de676d855b0e4a703b97b4610c3a4424446e1a 2012-10-19 02:18:30 ....A 75098 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8367d914842cc9763427c22571ed8edd9076afa7d56c23e2062a96ec14cf1d3c 2012-10-19 02:21:20 ....A 90624 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-83ab122077218379ddb530c4012e2e56e378338c23ffc7a09e88f50407567a12 2012-10-19 02:42:18 ....A 11698 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-84156d0d86651782981d58c7be98da2b5e03dfd2c094595a9d0341de0535e154 2012-10-19 00:00:20 ....A 99328 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-84290749022dce96694a35fa1821985e700230b229e40883950dfd290a2138b9 2012-10-19 01:22:52 ....A 151040 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-856a0927a1f6106d4054f057edaf464abb55d38a47c4d89436b97413066595fb 2012-10-19 02:16:12 ....A 6327 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-85e08ebc1726ab074d85b4801655ae0593305916e53749cf027d9f5136725813 2012-10-19 00:55:04 ....A 97280 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-85e2a24da73e03dfd327829fd1dda10a131b0ff383bf62983386afe2d3119fb4 2012-10-18 23:12:10 ....A 168960 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8605937647064324e71fa27ed8a1008a3fedf2f751d36a6634348d7326c79d04 2012-10-19 02:33:26 ....A 169472 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-888cb7da6e19114a4ad0990adf8c104fef6d412bcea0701f079862cc77aaa4d6 2012-10-18 23:30:12 ....A 4320 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-88eebf1c31ce98818bfffee4ca75387cadc070188a859bd5a85076462741fd94 2012-10-19 00:08:56 ....A 19525 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8958b58ed6474bb9518ffc5e20b7786de2b789907854e8885ccfceb12cf7ccbb 2012-10-19 03:24:20 ....A 6207 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-899a2cc98e076cb266bafa0b970b2c3ce702bddf27f7398f4d79a3cdd1107261 2012-10-19 00:56:14 ....A 263168 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-89cb07a0566b95dca03f00173dec10bb62f102621a1f4ce567e5436518e97b13 2012-10-18 22:08:48 ....A 115712 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8a1084525c8b41424d20f7aeb257bb6d07c75f1a293f2162b5ded030c8593f3b 2012-10-19 00:09:16 ....A 150016 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8a273cc445b923c301416797ecffb2bcff481896b7ba8826512179d2e7749afb 2012-10-19 00:24:54 ....A 27648 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8a6b530532447036d32e648361ae6f477460272421b321f712755b346c2e4564 2012-10-19 01:16:02 ....A 239616 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8b7ed7d06e118350c36ca58bed4165817592f7db2b31da4d52d1751babcda69c 2012-10-19 02:35:16 ....A 40960 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8bb72a510acdd50212900b0b7f2ca26f85728dca26258d9ec6f96862ff820796 2012-10-19 02:29:38 ....A 102912 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8bc0eabeef83453ef93558bc1643af39b622121188bc4f4d2581877f2b44a692 2012-10-18 22:33:10 ....A 22600 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8c61db6cc414be60b28a7ec1b48da5ca46373369868409002f780d0f623050fd 2012-10-19 01:39:52 ....A 19968 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8cc41f8c5cf88cb2cb295f448ffcbee4c7b7658cd7c220712ce02abd35bb17f1 2012-10-19 02:19:14 ....A 40960 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8d20df5455120506a061f1ee56a066e7242234d8b48f9c80ee5fa2510ffb3a78 2012-10-19 00:30:18 ....A 116736 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8da7605282b2900d44aa4d834a82e5af285fe99d256ba4f66de1a188e304f4c3 2012-10-19 01:34:32 ....A 31232 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8e26c9d5af0868b907e23eed9d4254889996df1bcc5f027ce20b900e13b93fbf 2012-10-18 22:25:32 ....A 19846 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8e2b005bd9dcafa7280ad42f87c8ca2e1f29a495ab47c9f70321c2ba5b6e2494 2012-10-19 01:49:16 ....A 165888 Virusshare.00015/Packed.Multi.SuspiciousPacker.gen-8f05e530eca8efa13415a452e9b43067453fbccbe9342ced76a92c293a94fcc4 2012-10-19 00:16:02 ....A 855976 Virusshare.00015/Packed.Win32.Black.a-3034ab400b357641c28163321a06163fedfe3835f70998b9c5bdd20fa9e8eaaa 2012-10-19 01:15:18 ....A 707584 Virusshare.00015/Packed.Win32.Black.a-314f61aba7f3228d816919d2ba90b716b38656660cfd2cd7bc31855af5cd344a 2012-10-18 22:54:54 ....A 271748 Virusshare.00015/Packed.Win32.Black.a-321f37282c98eff506f1ea2b5f2794d34cb24c4bf0a52ddb6a8c4b20fc613d78 2012-10-18 23:26:06 ....A 1650317 Virusshare.00015/Packed.Win32.Black.a-3603a90f107e1e329ce4ba39aefa09ef6579f3f36263a472c8273d451e633f32 2012-10-19 02:53:56 ....A 210447 Virusshare.00015/Packed.Win32.Black.a-3667b9243ab6f1675e5edee3026ef9fd2c8d087261e4a793e67e2769c5204ed9 2012-10-18 22:35:08 ....A 638976 Virusshare.00015/Packed.Win32.Black.a-3764167eb378feef459863061a9c2dd7a0791c9bd1bfca2a0303046a31e6171d 2012-10-18 23:41:04 ....A 973312 Virusshare.00015/Packed.Win32.Black.a-381e60d98b731891ac0d6854aa8a393868caadd0f7b4378b1d15180bccd88c99 2012-10-19 00:09:38 ....A 512000 Virusshare.00015/Packed.Win32.Black.a-395c69b506366426fcfe23146f0502153d5394d549b538c8a766624c2ec915b5 2012-10-18 23:34:10 ....A 169487 Virusshare.00015/Packed.Win32.Black.a-3ae2fdef4fbd9f1a822a9b6da4535d3b3a7f209059e35fe37d96a7451bfc3682 2012-10-19 00:17:18 ....A 712704 Virusshare.00015/Packed.Win32.Black.a-3eb146eae7239bf1f196922aefec9b8a3d4c6f49638e79051a5eb3b25686c21f 2012-10-19 00:04:06 ....A 292372 Virusshare.00015/Packed.Win32.Black.a-5089a263b154088762c78d3b469fe1271798884b960ab91fba135d30e73de305 2012-10-19 00:30:14 ....A 712192 Virusshare.00015/Packed.Win32.Black.a-547b0930cf255fdcc008c8f8453603687c05d2053c8c885596c59f5df6e590b1 2012-10-19 00:11:08 ....A 159884 Virusshare.00015/Packed.Win32.Black.a-559037d9548d51dec0333cd94a968184fca7a63c60290c34436f4534ed7ddc56 2012-10-19 01:15:36 ....A 1697792 Virusshare.00015/Packed.Win32.Black.a-55d9140456eae0f9c8551bab84f93463b91d1a38ebd4079f8f96ff823c96dcca 2012-10-18 23:26:00 ....A 1293824 Virusshare.00015/Packed.Win32.Black.a-55f85c0e38e35dda7094866c3ed7df1b6016aceb9940f8398a8c5adccf37dddf 2012-10-19 01:59:38 ....A 646656 Virusshare.00015/Packed.Win32.Black.a-57401e8f1b14f4302e98c2a611a5c709507db0436475d5126cd293a84e3b9d9a 2012-10-19 01:27:26 ....A 721920 Virusshare.00015/Packed.Win32.Black.a-5c90ea0ecb3c9bc6e91e09107a162a16457403119f5fbb28a0014f80cf5cdfa2 2012-10-19 02:21:14 ....A 681984 Virusshare.00015/Packed.Win32.Black.a-5cb96339ef75c0d810e92288bbfc5751f3d54abf1bc0950fce9e6e1e6f8f1799 2012-10-19 00:13:50 ....A 728064 Virusshare.00015/Packed.Win32.Black.a-5df61f9e8f97e10256d6e535991014e4c4965cb98d4ad530c33a7631b0e8150a 2012-10-18 23:01:58 ....A 87567 Virusshare.00015/Packed.Win32.Black.a-5f829b08149c7a1dded81da95bdb44a3a9c97c6bcea47f24b79ad01ac8eea4a7 2012-10-18 23:41:24 ....A 140676 Virusshare.00015/Packed.Win32.Black.a-5f921036cb7f481b5dfe059157295f7d6b61604a3c909e33de66f819f739a3a8 2012-10-19 04:00:58 ....A 1000448 Virusshare.00015/Packed.Win32.Black.a-600a7f3ef0f2087e4b2c22a66f264dea626f6ccab88c4ca74da0543fc49db158 2012-10-19 03:50:36 ....A 87568 Virusshare.00015/Packed.Win32.Black.a-60870e2f95f8ebd56a581197e39617ef864f54372ad55280b4cbecb6e436b89b 2012-10-19 03:45:24 ....A 729088 Virusshare.00015/Packed.Win32.Black.a-60cfaf0a43e4f58059fb7b5d1f931e64fbb665ac162b3550d550e724a5c812ca 2012-10-19 04:48:52 ....A 683008 Virusshare.00015/Packed.Win32.Black.a-6c1120ad333941a4214d901e56f76301f2c35e2d76ee40a8867034b19f7436e3 2012-10-19 01:16:26 ....A 440444 Virusshare.00015/Packed.Win32.Black.a-856c51c8a70336a48769fc34f03100c3cb0275abf94a14628541d68abaf75250 2012-10-19 02:53:42 ....A 168708 Virusshare.00015/Packed.Win32.Black.a-8575fbc3b184003fa02c71c329389e188b6918ae01c72cdb40bcda9c8146ca42 2012-10-19 00:14:06 ....A 187284 Virusshare.00015/Packed.Win32.Black.a-880e010dd248cc5af124003ccef1dc4e4b083a5e762f1950c884001d413cf975 2012-10-19 01:49:14 ....A 969216 Virusshare.00015/Packed.Win32.Black.a-8cc449892a5d23208413f1caf16c7cc646aa5bd1018c52dd6f4982ab6586a5ab 2012-10-19 01:53:30 ....A 86132 Virusshare.00015/Packed.Win32.Black.a-8dff988229e936dc129b32f99c9ce748ae8338577b352fb51bb1fac7af747bbe 2012-10-18 23:50:22 ....A 427544 Virusshare.00015/Packed.Win32.Black.d-2fd8cb7be0774dd63cb963ad3eb3aa5188c473675e9d7521ccd12319e55ca525 2012-10-18 23:48:20 ....A 1641651 Virusshare.00015/Packed.Win32.Black.d-3037f5b17f9a717f0a00da3fdf894e58c892e5b0024a0d63e13ed05eee1da420 2012-10-18 23:30:44 ....A 360960 Virusshare.00015/Packed.Win32.Black.d-304025890de2d0ed5c9bb49ef0a8bdb4483420bc82865b83dc534954ca69c449 2012-10-18 22:50:16 ....A 440856 Virusshare.00015/Packed.Win32.Black.d-3043db70045a5beee8402f5ac1d411137de58b7c863aed71b8ce4753ccae0597 2012-10-19 01:36:06 ....A 534016 Virusshare.00015/Packed.Win32.Black.d-3050e855553abc78ddf59b3f67b4da62c8cd84043a1b8da9bd06939438cb6a72 2012-10-19 00:25:44 ....A 644608 Virusshare.00015/Packed.Win32.Black.d-309d169f5205f9976dda4bfa77568760f0f307ce216eefe59716527df99b782f 2012-10-18 23:44:16 ....A 400408 Virusshare.00015/Packed.Win32.Black.d-30ecd74561fa5e18bc1405ddf8c2b32e64ad03df9ff66d354fbd64356a957384 2012-10-18 23:43:34 ....A 378368 Virusshare.00015/Packed.Win32.Black.d-30ed2d73fcc20a3292cc69cb6f3e5f4d603a34ad26c65462ccf8e92867b4024b 2012-10-18 23:06:28 ....A 679424 Virusshare.00015/Packed.Win32.Black.d-30f5888efeb6ca0ca420e6c42f07061f8d1f8b38033aca2f7330c2fc8abd28f6 2012-10-19 00:30:10 ....A 1793166 Virusshare.00015/Packed.Win32.Black.d-313210a637a14ba8631480c33da4bb5f421e7f1a756b64c940d24f7a0e921580 2012-10-19 00:47:38 ....A 454017 Virusshare.00015/Packed.Win32.Black.d-313bb18b314996965950908b6d7ccbe3787e35a40dbf0709bea1b9cb49df8e42 2012-10-19 02:13:56 ....A 851968 Virusshare.00015/Packed.Win32.Black.d-3142e8938da61a5fa012d3f43ec87e8b7fc1d9153a200bed3abb9ee2e89e338f 2012-10-18 23:54:02 ....A 707072 Virusshare.00015/Packed.Win32.Black.d-318f67cdf6781ec8411fc8d363bb0f7bd39c31d25f62cb7a7b6261467635ed03 2012-10-19 01:13:20 ....A 700928 Virusshare.00015/Packed.Win32.Black.d-31a55c226567a99ca346c3484f1b199f391fcef60eabc5d3355f5173ea797bc0 2012-10-18 22:41:50 ....A 212992 Virusshare.00015/Packed.Win32.Black.d-31df9c8315d1afd2c2c29faedcfc054ef0340bbef9501de81169d3a967b39ef2 2012-10-19 00:46:32 ....A 379392 Virusshare.00015/Packed.Win32.Black.d-31e4c0842624c1dad2365048bb8442ec46d766ea32a521a62189db94eb3743c8 2012-10-19 03:13:00 ....A 264704 Virusshare.00015/Packed.Win32.Black.d-31f1b0610a957d9dae230b0a0372afe9321e013026e90ac0d0d591d43d48f645 2012-10-19 01:30:44 ....A 695296 Virusshare.00015/Packed.Win32.Black.d-31f1d30551e2af1229717ad3858ca4b56975765f70edb453944ea1e1609974e2 2012-10-18 22:34:58 ....A 386072 Virusshare.00015/Packed.Win32.Black.d-31fc7668bddff76bcfc40da2ffab064bc56f932898ed5357ff923477a0adfc9d 2012-10-19 01:33:22 ....A 1119264 Virusshare.00015/Packed.Win32.Black.d-3200035802a2462726483e723b24f2d7261ac6da934c470928430d1b0726a699 2012-10-19 02:04:46 ....A 385024 Virusshare.00015/Packed.Win32.Black.d-321fb705a9c1d6de651e3bbfa14a3539c826a826973cdb54fb3fae3536193334 2012-10-19 00:30:18 ....A 666112 Virusshare.00015/Packed.Win32.Black.d-32204362480fbdd72bd908bc60d09927a642e1ded2e308a8498e20e227ba70e7 2012-10-18 23:00:58 ....A 694784 Virusshare.00015/Packed.Win32.Black.d-325238f57a0a1148339f80bd55a74a07e353529520e7595942c4ad38220bb00e 2012-10-19 02:21:06 ....A 655360 Virusshare.00015/Packed.Win32.Black.d-327596e1ba195f1bc9095b4b99be4f0cd9a5d914d340294cbb2e26deb16f083f 2012-10-18 23:01:48 ....A 753664 Virusshare.00015/Packed.Win32.Black.d-3275a85079119fede967a65db4da781dbc083a49b9aaa9d8a5d55c83196e4c5e 2012-10-18 23:59:54 ....A 732672 Virusshare.00015/Packed.Win32.Black.d-327984112ec2fcb44caa669d4ef96fd12bae2f1158fd7c7d317f1022f13a8e9d 2012-10-18 23:30:08 ....A 461877 Virusshare.00015/Packed.Win32.Black.d-32923846fb08e6a373228f4da844dfa009f703560c225561ed3697d8f00d005e 2012-10-18 22:14:28 ....A 1018368 Virusshare.00015/Packed.Win32.Black.d-32d4cadf24472de11c54979bae5c88ca7db46a9eaead2edcbff4ed32749af186 2012-10-18 23:40:00 ....A 698368 Virusshare.00015/Packed.Win32.Black.d-32d594ac92b762d5ff66f7689bb9202b8a0d6b2b39aba682da45f13397a21871 2012-10-19 01:11:42 ....A 693248 Virusshare.00015/Packed.Win32.Black.d-32e492ba4323d5fb02bd69ebe7fa66c08cfb8ae7cf78f46ba1fbf5572c911c85 2012-10-19 03:29:12 ....A 379003 Virusshare.00015/Packed.Win32.Black.d-32e76ab5406eec926c1b364ab443a1ac63875f694a8e1fff8cc45fb97fe2ef2e 2012-10-19 01:32:06 ....A 536064 Virusshare.00015/Packed.Win32.Black.d-330fd9017fa15cc6d8bcff0e0bfe08f4e86d15ccf555762bf3223caed240df5b 2012-10-19 01:20:26 ....A 701952 Virusshare.00015/Packed.Win32.Black.d-334c5ef8d23daaef9b37dc3b2c8151902c0637ad526a5c88efa15034320a8ccd 2012-10-18 23:48:02 ....A 396312 Virusshare.00015/Packed.Win32.Black.d-336a2a50c7201041a88b40c71278c2dca5d621cb4b082937adb76fd2e9a23c61 2012-10-19 00:51:04 ....A 648192 Virusshare.00015/Packed.Win32.Black.d-33849436765f38819078770b7262cff43a8750be88ca1e5d96b3470ab4b99b34 2012-10-18 23:50:20 ....A 414744 Virusshare.00015/Packed.Win32.Black.d-338cb95304cef527e22dcfb6bf41dc0bc8e9c6808ab9c5a71c6c1f9e93176f8d 2012-10-19 02:18:58 ....A 813056 Virusshare.00015/Packed.Win32.Black.d-33b2ec9dcc2db96e0cf7a851e14497b50f4027898a22d74cb52cbebbf3ac6448 2012-10-18 23:26:28 ....A 195584 Virusshare.00015/Packed.Win32.Black.d-33c31042c42e9fc04d2da91a9b76129832cc73a0dd14266c69b248c19af16f49 2012-10-19 02:05:04 ....A 866470 Virusshare.00015/Packed.Win32.Black.d-33dfb9bae299f71c70221cfdb53bf59cae51a5c6347f0316ed11bfa0c0820b09 2012-10-18 22:27:04 ....A 208896 Virusshare.00015/Packed.Win32.Black.d-33e553f835bc60ea1f4a1e2fc61e440d91bcfb9fecdecc8bc7ddf6b6cc5b22a2 2012-10-19 02:21:52 ....A 941560 Virusshare.00015/Packed.Win32.Black.d-344badde9649b11e8a72194f9e1f91a0bfb4056ac2913d1183e455bb0ccb6aa4 2012-10-19 00:41:36 ....A 660480 Virusshare.00015/Packed.Win32.Black.d-345949ea7e72dc578cf4f5281276d5f231bb32f52666da9e06b56231b0d8c85d 2012-10-19 00:10:54 ....A 215040 Virusshare.00015/Packed.Win32.Black.d-346a65e105b627da4b263bdaffeb808d2813d25df844fc71666b918c267acbd8 2012-10-18 22:53:42 ....A 572928 Virusshare.00015/Packed.Win32.Black.d-349d67115d5f5ab0690e85d102db3e5e9582d004b6d15afe0224cd966d99e1cf 2012-10-19 02:30:14 ....A 229 Virusshare.00015/Packed.Win32.Black.d-34b4648da083482eeddd1064c7b5d068d29615e77abcb8df13174f325f4fd7e2 2012-10-18 23:36:54 ....A 209920 Virusshare.00015/Packed.Win32.Black.d-34f594745b537daac71d52663857bb3f9295c1e74c4deb53800634fc4f709244 2012-10-18 23:02:14 ....A 815111 Virusshare.00015/Packed.Win32.Black.d-34fb4767b7b84cf5c3337ae73215a87e097b1722cf3eb772766ef443546c257a 2012-10-19 01:31:44 ....A 794368 Virusshare.00015/Packed.Win32.Black.d-3522387393470800d6071026831931ee37fd7aae503d1317184dbd8325783035 2012-10-18 22:52:20 ....A 394776 Virusshare.00015/Packed.Win32.Black.d-3533ac82e97f0fe89d90b4dca5bd866f5f3bb10dfce9623d68d907d7f4d3215b 2012-10-19 00:40:26 ....A 681472 Virusshare.00015/Packed.Win32.Black.d-355ab84f504b6e8ebcc5a34feb2f24ba6a2b94540a95caa2b56d5bbcfccda853 2012-10-19 02:02:00 ....A 161792 Virusshare.00015/Packed.Win32.Black.d-35953d381e3b3dfb7ef08f55bbac8d76b8df5b2644c4c4016760a0cf8e7f9a14 2012-10-19 00:17:58 ....A 526399 Virusshare.00015/Packed.Win32.Black.d-3625aee1cf072ffa0008f633116881be9fa7c4b1470e3e0f07c36b50a5412d15 2012-10-18 23:47:08 ....A 2440704 Virusshare.00015/Packed.Win32.Black.d-362d876d10e5884e093b94e1c01b82872c8ff2dce7754084ae7d3eb7d91f8fdb 2012-10-18 23:53:24 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-367c651ea236386c4e4b38d96ec330a5de20c99e73a7f7808f9cbbb1f59a833a 2012-10-19 02:38:50 ....A 698368 Virusshare.00015/Packed.Win32.Black.d-367d29bd907028a059fd8d9bdd47fddcd6efc59234af937453aa1e441b917fb8 2012-10-18 23:23:20 ....A 389632 Virusshare.00015/Packed.Win32.Black.d-36b6424e8759e74460aea460dfb1186155448bd6dea45f58331664d76b83d0e1 2012-10-18 23:52:04 ....A 734729 Virusshare.00015/Packed.Win32.Black.d-36ef4d739bb3ba3ad1f1071b75c70f9ac31287f567aeb7deb1f8fa8724db0311 2012-10-19 00:33:50 ....A 580096 Virusshare.00015/Packed.Win32.Black.d-3714128e137470c7ec968a27928446b0a97d964c869216b38cf2c724c7e748d7 2012-10-18 22:37:10 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-373f26da04de2b99230978e9a4e791585b8f90c29be257fd1eeb7413dca8bedd 2012-10-18 23:49:28 ....A 448536 Virusshare.00015/Packed.Win32.Black.d-37834c789a14e82265b27a9bc96ede1d26c7bbe7e0cc7cdf8f4c9bdb008ea217 2012-10-18 23:40:00 ....A 713728 Virusshare.00015/Packed.Win32.Black.d-378a3339d71755272797694b6f3eff91a5fa1b89279f19371fb3883939698cb1 2012-10-19 00:03:30 ....A 386985 Virusshare.00015/Packed.Win32.Black.d-37d336647f8acca2c225cad70cf6f5c549d914fa2c901cbd29f5df47e89da2db 2012-10-19 02:07:32 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-37d50fe9f1f7538db2445baa349697ff9d6272b2f74c6ba4fd26d9cb10cbe8e6 2012-10-18 22:56:32 ....A 400391 Virusshare.00015/Packed.Win32.Black.d-380b746a430429304a692453a3d81f270bf688bea67aa9eb9bfb6bd440d11a9a 2012-10-19 03:01:06 ....A 552448 Virusshare.00015/Packed.Win32.Black.d-380e7f762c29e4ba8b56ca4743104f801b121ee4f22f4e54c236477d70c82617 2012-10-19 00:08:38 ....A 394264 Virusshare.00015/Packed.Win32.Black.d-38245c864edb0212ce528604e81e10a6917d68eaa8346b9d4ffafd66d2684949 2012-10-19 01:26:50 ....A 396312 Virusshare.00015/Packed.Win32.Black.d-3839cb4898f7f22000ab78cf179cb518e89416e277ea483eecd116e14848cca7 2012-10-18 23:33:54 ....A 445440 Virusshare.00015/Packed.Win32.Black.d-38462bd3a13fea7d57d67553e8fc4bf09881e4548df5ee8335b45e7ccca875cc 2012-10-19 03:05:24 ....A 1127112 Virusshare.00015/Packed.Win32.Black.d-3853ee209317ce5eef67ebe2e1612a65207ada287d4a5a4df112fe55a2c881f9 2012-10-18 22:51:28 ....A 608256 Virusshare.00015/Packed.Win32.Black.d-387c86dc0abd19412ee93b2601af14d88a98279ee6383117ed56032d1d8f0db6 2012-10-19 01:49:06 ....A 677888 Virusshare.00015/Packed.Win32.Black.d-389dec157f9f0265de264d6f7451c8980155f000eea6001630e811ed6eb845b5 2012-10-19 02:15:02 ....A 394264 Virusshare.00015/Packed.Win32.Black.d-38a641e122ed9de92f8237da24fa41ac44fbe32e794a5cd247f6e6ef3a98927e 2012-10-18 22:15:58 ....A 394245 Virusshare.00015/Packed.Win32.Black.d-38aa29c6b103427ff130978d1acc5734469980ae8226a88bc007ab9c3c36862d 2012-10-18 23:31:16 ....A 376832 Virusshare.00015/Packed.Win32.Black.d-38ae053179a3da9a81020a28b2ebe8a8027e19478ac27f29dbba5891f7e9ee0a 2012-10-19 00:06:02 ....A 413696 Virusshare.00015/Packed.Win32.Black.d-38cfd6a390200d8ae7a909f7d33c4ab1637df91bf11e26155cbc971bf00f13f9 2012-10-18 23:26:58 ....A 443928 Virusshare.00015/Packed.Win32.Black.d-392ae264c819914b2eb812e4e46273738a8bb7a7d35eb6536b5b65dff9a4dfb2 2012-10-19 00:41:40 ....A 629248 Virusshare.00015/Packed.Win32.Black.d-393642dc9013c30e66d90991dfbda797e8b6431da4cf57fcdd5c6ece888453b6 2012-10-18 23:32:40 ....A 936310 Virusshare.00015/Packed.Win32.Black.d-397560816567cf7c68df8f03d92df40134f318a1f098d3d9e3eea684693d2292 2012-10-18 22:34:22 ....A 208896 Virusshare.00015/Packed.Win32.Black.d-39a0439bca2b049c2f0ca55c484d56ed3f7b6984d1bce1299ec9efa517545334 2012-10-18 22:36:04 ....A 636416 Virusshare.00015/Packed.Win32.Black.d-39a53aac66834e5d814758ff676277a267bc3fe72d22fa11db7174691b878584 2012-10-18 23:00:24 ....A 388632 Virusshare.00015/Packed.Win32.Black.d-39c45da17f7f5e5292cbb1c9f75c3658039e4befd69641853f4a6c87e76ad6bc 2012-10-19 02:42:00 ....A 665088 Virusshare.00015/Packed.Win32.Black.d-39cc5b7ef2bb67ccfc073cb68d59cbbf293dae9f3d83469e50ea0bda7c591e27 2012-10-19 00:17:24 ....A 676352 Virusshare.00015/Packed.Win32.Black.d-39e3b900c81da5b37411976403886507039586200a41723d81b090bd243308a5 2012-10-19 03:18:46 ....A 378880 Virusshare.00015/Packed.Win32.Black.d-39f6cf1c5a4b3f45c42a93148f7dae1c063fa2c5e3efdeb46c2704217878bdf1 2012-10-19 01:22:42 ....A 368128 Virusshare.00015/Packed.Win32.Black.d-3a13488a8fd9ba2ddd6a43b7bc7782bbf13c1b0160dc65e446edfd9ccd2dd08d 2012-10-19 01:58:22 ....A 345088 Virusshare.00015/Packed.Win32.Black.d-3a266b7fdd67849a7e5aea2b919c538c10cdedaf28c6373dbdc133d6d9360d7a 2012-10-19 01:37:06 ....A 734208 Virusshare.00015/Packed.Win32.Black.d-3a47479fe9f7df19fef256e728d6587891899e773427f9146779059389dda9c8 2012-10-19 02:27:32 ....A 644608 Virusshare.00015/Packed.Win32.Black.d-3a9162817629f6520032aefef391090446cb68aa95f8b0c2a46b213b57878368 2012-10-19 01:36:48 ....A 358866 Virusshare.00015/Packed.Win32.Black.d-3a9eeb6932f266db10c0bd23ff845f03cacb4d9e3117d6e29797cee320c9f1fa 2012-10-19 02:20:40 ....A 207872 Virusshare.00015/Packed.Win32.Black.d-3b29e15f08e3a13a57887a08a992a184ab32f7f688310d619a384f7a36356ddc 2012-10-18 22:41:42 ....A 820224 Virusshare.00015/Packed.Win32.Black.d-3b8a48846a45b6f9e0e656f3d5184b10b6654b9e41a408068d5a7dea72d995d7 2012-10-19 01:36:42 ....A 654848 Virusshare.00015/Packed.Win32.Black.d-3bc1bb33e8d8f427d865923a43bf58643dd8d5034230435a4d16bc1ddac19838 2012-10-19 03:13:16 ....A 396312 Virusshare.00015/Packed.Win32.Black.d-3bccae8d6b6aca2c9f35ac747ae1849fd3a57725100496c73772194b1e859f28 2012-10-19 02:31:30 ....A 708096 Virusshare.00015/Packed.Win32.Black.d-3bf6c875cfe682443103a43525c913cd37d17f8d460411e9b453f4bdfb7e2e1f 2012-10-18 22:39:46 ....A 544768 Virusshare.00015/Packed.Win32.Black.d-3c65f98aa240c5348c0ac71bc6b1e8b847846986d8318a36f6e6a7043cb964c9 2012-10-19 01:16:22 ....A 688128 Virusshare.00015/Packed.Win32.Black.d-3ca246a44bce48f94ccb5e165678369c1031db9ba5e41b0f907080708afab5e7 2012-10-18 23:56:58 ....A 418304 Virusshare.00015/Packed.Win32.Black.d-3cabb18a9fa895ebd081014fa9e06e7aafcc4ac4230ae3bc705d4067b95beb21 2012-10-18 22:06:40 ....A 583680 Virusshare.00015/Packed.Win32.Black.d-3cfab97b6e0272d326467ffda8d1415868b363fc7e1f6007cc05de3791dd8247 2012-10-18 23:22:40 ....A 522752 Virusshare.00015/Packed.Win32.Black.d-3cff1765ab664cf2c8c90e1e285167c613f444bd6465b3bf0bcf0ee3719b7787 2012-10-19 01:49:36 ....A 353792 Virusshare.00015/Packed.Win32.Black.d-3d11231f66407c65c44d069ad3b2aa2899950d0a75c96533a932fa7b5abd3b83 2012-10-18 23:37:18 ....A 448512 Virusshare.00015/Packed.Win32.Black.d-3d482b7e28f16aa324527a87ea8b27503f8d6b48a70bfd484f7ad507427f06cf 2012-10-19 02:11:26 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-3d573198d608c85424646367d10790969bd6d10cf0b4c67c07c7ddc9c6e84fca 2012-10-19 01:22:16 ....A 686592 Virusshare.00015/Packed.Win32.Black.d-3db7ca37f38410cd0ddca50980b3a09b7721e57262a6defa86f1734e38bb5fad 2012-10-19 00:06:24 ....A 641536 Virusshare.00015/Packed.Win32.Black.d-3dba5746a0a2bba185b3939b1571d83f3d0b8a82bc587da9f3aefd8f2303bfb0 2012-10-19 03:23:22 ....A 1105920 Virusshare.00015/Packed.Win32.Black.d-3dcb5f3149d0b2235ee879b9c111b03031725c8f8042a9273ed575dd21438d93 2012-10-19 00:00:34 ....A 1100832 Virusshare.00015/Packed.Win32.Black.d-3e7eb6b939dd449e512ac9725ca16378d85cad7eb87e064dfe6da59adcc5b971 2012-10-19 01:36:46 ....A 349184 Virusshare.00015/Packed.Win32.Black.d-3e9b9b085077dc2fb5106568816adacd2130e871a5ace424f7f9d01ca2347e9f 2012-10-18 23:01:48 ....A 393233 Virusshare.00015/Packed.Win32.Black.d-3eb1afce491f2bb4392ce541438530453e8ba949787496ca90af69472e8fb4d4 2012-10-19 00:04:04 ....A 600064 Virusshare.00015/Packed.Win32.Black.d-3edce899e56ea4f389b8b3c4ac7b9977f034a4ea74cc7ebb71e109c42bd6606f 2012-10-19 02:31:38 ....A 2545664 Virusshare.00015/Packed.Win32.Black.d-3eee3484ad0461251461957f146f76de5c263ba1d9e27a3b18efe06b1b8b35d4 2012-10-19 03:30:30 ....A 577569 Virusshare.00015/Packed.Win32.Black.d-3f08ee30c698c41854c4fed1713f5208c4704008c63aec17f8988fa57155244d 2012-10-18 22:19:38 ....A 632832 Virusshare.00015/Packed.Win32.Black.d-3f1490445106c82f37b97109bde21fc5d9261b4d86095d5cfee41fc57d3b6c33 2012-10-18 23:07:44 ....A 406016 Virusshare.00015/Packed.Win32.Black.d-3f4dba891acb028c6ec27ccf9d858abc0ae39383f530342b19371192f0e0d650 2012-10-18 22:19:58 ....A 405016 Virusshare.00015/Packed.Win32.Black.d-3f63046bb0de875a66c671bddbbd1061606e948e94308f521935b31194e98f37 2012-10-18 22:49:34 ....A 458752 Virusshare.00015/Packed.Win32.Black.d-3f7c4e65a1933d2ccaf0490068f9217eb3d8f4e7568aed549a781a341a88b721 2012-10-19 01:43:22 ....A 778752 Virusshare.00015/Packed.Win32.Black.d-3f95561be00e6b726b803b47fbd3015cd865dc1de7f9bf5ffd325b4bb34fa22e 2012-10-18 23:51:08 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-3fd0db27b3d80b9539c29514e71b2acfe5b242f8ca28518850fe9c26042830e3 2012-10-18 23:49:08 ....A 711680 Virusshare.00015/Packed.Win32.Black.d-500490460628173d25a76d894ec9411b6de5cfb1cbd348bf5068071fcbede0d8 2012-10-18 22:55:36 ....A 550400 Virusshare.00015/Packed.Win32.Black.d-5007e3cd3860e9cc6a30d19ac331ae84aa6b67e72a7330013efe3e192f4ded02 2012-10-19 02:20:56 ....A 762368 Virusshare.00015/Packed.Win32.Black.d-500c01696d4c78c2f8df0158b119a753aa2a0bb0b01436b2e542537e54a2f790 2012-10-18 22:52:00 ....A 699904 Virusshare.00015/Packed.Win32.Black.d-5021cec83bb7b00ae5a5ce9e53f5b5564f7a3d6152d91cf7be7883d3dde56012 2012-10-19 03:09:08 ....A 684544 Virusshare.00015/Packed.Win32.Black.d-505f07a426d3d65ab51adffc8fd33c8305744ff314d3836d102d3a4d1a8e60f6 2012-10-18 23:48:58 ....A 733184 Virusshare.00015/Packed.Win32.Black.d-506cb9ae3714e050b498dc4b691eb2964aab430171a8315d8391c3556810a650 2012-10-19 01:22:24 ....A 396288 Virusshare.00015/Packed.Win32.Black.d-5078ffc1c98a04881a81cec97fefab0e6a071785a99b90625f93946a4151f712 2012-10-18 22:27:04 ....A 686592 Virusshare.00015/Packed.Win32.Black.d-507e67cc3ac2c35c753c94a6b2423c10cc462441c52c93c1474e080ecc7881a9 2012-10-18 22:13:20 ....A 863232 Virusshare.00015/Packed.Win32.Black.d-50d823b4fbac1d2d540160ca30ee4683343bef17baaff14af66f2923cf65631a 2012-10-19 02:48:36 ....A 376832 Virusshare.00015/Packed.Win32.Black.d-50db180e9930249bcb9a4c3f2abc11cf857db742f9e58a634f663e2bd9c9dc93 2012-10-18 23:48:06 ....A 388632 Virusshare.00015/Packed.Win32.Black.d-50e7ee6580f26544845f198314bd4cafb1b5406214d647ceb42297690e332302 2012-10-19 00:41:14 ....A 386577 Virusshare.00015/Packed.Win32.Black.d-5129ce5c11ab981dd63d06287fd6f973fd092c87dbefeed6be98b92dff3f5b5f 2012-10-19 03:32:50 ....A 731654 Virusshare.00015/Packed.Win32.Black.d-515fdcbe03341c5343031864007f672847a51166a62516679de2135f272c3525 2012-10-19 00:57:38 ....A 711680 Virusshare.00015/Packed.Win32.Black.d-5172348e858b41afc55948fcc3bf50b5be11140ef14dfd7f9cc76ee44c25d554 2012-10-19 02:51:26 ....A 553472 Virusshare.00015/Packed.Win32.Black.d-5177a43dfd50b03940b2074c850b3df9c86716789d73a9c4ef6bbe51014fed93 2012-10-19 02:38:54 ....A 151552 Virusshare.00015/Packed.Win32.Black.d-517a2e4393afe6afdba07ed6226b6568738064f33bfd74cb7ddc4e7cc7677c85 2012-10-18 22:32:48 ....A 405016 Virusshare.00015/Packed.Win32.Black.d-51f874590440d6d543c848994aa71cc83983cd0d5ab3c4d1875e2b3453fb0f58 2012-10-18 22:55:56 ....A 719360 Virusshare.00015/Packed.Win32.Black.d-5248ec43b44b14a494d5567c9ddc4daf456d40b0b448c357d591f9c7289cd15f 2012-10-19 02:21:04 ....A 1340416 Virusshare.00015/Packed.Win32.Black.d-52514bddf91f22928decfa129d9a8517db5a954b7c05aa4efe388be7cc73e58f 2012-10-19 02:17:40 ....A 731648 Virusshare.00015/Packed.Win32.Black.d-5252eb3c1e5bca7281c1eddb33cf30ee27bc6812df4e27c6807ba2a50edc0aae 2012-10-19 00:10:06 ....A 428544 Virusshare.00015/Packed.Win32.Black.d-526f053c6d8a9a5daf88526e61c57161611d7bec1df8170e04d5f10d4505b9ef 2012-10-19 02:26:44 ....A 823296 Virusshare.00015/Packed.Win32.Black.d-52a804b9c880543587bdf5b5d7ddc916d14902a90882167a90fdec5d633f573c 2012-10-18 23:49:16 ....A 400408 Virusshare.00015/Packed.Win32.Black.d-532059ce89d1f429c7516c5b84c972a0339bae3ac41256851bd58ffde6696399 2012-10-18 23:48:10 ....A 845824 Virusshare.00015/Packed.Win32.Black.d-533d6f61461871d7dfd666717df148747946c7eff2cc0e45ac1fd491d033f707 2012-10-18 23:06:02 ....A 475917 Virusshare.00015/Packed.Win32.Black.d-5344bfe64903ab3ad59f864f4dd1b22035189c486e5159b188fceffa77c9dab7 2012-10-19 00:20:12 ....A 223232 Virusshare.00015/Packed.Win32.Black.d-536136d73cbac69a7f4e8207b575cd6bb47a471c992cc74df38da83a7776aada 2012-10-19 01:38:42 ....A 676352 Virusshare.00015/Packed.Win32.Black.d-5367ce1972caa1ad670b2ff5f3b6cf3595a693af3a262e015c003d45c46c0a0a 2012-10-19 02:19:52 ....A 620032 Virusshare.00015/Packed.Win32.Black.d-539c99ecf90fe4d1ec07d49b13641d7ff26a6598832bd62331baeddd6cbe2375 2012-10-19 03:31:56 ....A 832928 Virusshare.00015/Packed.Win32.Black.d-539fa99d21685c09012596b5fe29e21ca04e5fe4c12ea5b9e5fe970f0cca574c 2012-10-18 23:21:22 ....A 2177622 Virusshare.00015/Packed.Win32.Black.d-53a07d9a8d0dd62399a25489debc85c49f6f616596c62d8c9bc2d5365d02e8b6 2012-10-18 22:41:02 ....A 545280 Virusshare.00015/Packed.Win32.Black.d-53baaf4ec04fd9acd06d286f061cf8968600aee5b4dc88860e4fe86b31cf923e 2012-10-19 00:54:18 ....A 704512 Virusshare.00015/Packed.Win32.Black.d-53cd6673dd95831c6152e452113eca7762d59746ff25411aa76afa18a9295e76 2012-10-19 02:35:04 ....A 390680 Virusshare.00015/Packed.Win32.Black.d-5406a7c33aa45c3679da7273d6ec370482c88f8dd41a21e91234d63fa6547a51 2012-10-18 22:49:44 ....A 2396906 Virusshare.00015/Packed.Win32.Black.d-543306fb5ad5d9b0b2c5295aa7e3e2b4ac34b0fe2eedd0ca663b4e8c0b39be28 2012-10-18 23:31:40 ....A 883200 Virusshare.00015/Packed.Win32.Black.d-544de161f00ead704ed84f65dd07cc485a3db5a1b1ce0bfeb9f005a210b0e875 2012-10-19 03:19:10 ....A 930362 Virusshare.00015/Packed.Win32.Black.d-5467a4f062c037f9b05c394a4e9ec66dc6c1da98d5e983a7496742681cc551e4 2012-10-19 00:43:50 ....A 664064 Virusshare.00015/Packed.Win32.Black.d-54692ead0a2b9a5f5d9f58bfad710803abb889e1914dc59bbf781b0066eaff92 2012-10-19 03:21:54 ....A 439825 Virusshare.00015/Packed.Win32.Black.d-54f51fc2565f22b7f31923912e03c432ca6fb242c28afec416eb405b6220857b 2012-10-19 02:14:28 ....A 381952 Virusshare.00015/Packed.Win32.Black.d-54fc2b11aa299c7781e2b0ec90aa5a69b7a4a8529098980a2aa9fd94bbdc6a6f 2012-10-19 00:46:44 ....A 684544 Virusshare.00015/Packed.Win32.Black.d-551c4b275352d68c13cf510476c4c4700b58a1f26f3dd3d2d9bbe0e0945a9987 2012-10-18 23:48:52 ....A 388632 Virusshare.00015/Packed.Win32.Black.d-557258364d18830c282f0247e88e00ac527da614e3e1146de6aa2403fde39a70 2012-10-18 22:13:04 ....A 1103389 Virusshare.00015/Packed.Win32.Black.d-5574c0cf38933a6fea81e5627a48bca75ef46e36a6ea3b947c0847996f90b0e3 2012-10-18 23:14:38 ....A 394776 Virusshare.00015/Packed.Win32.Black.d-557683d6fa19eb9bdc869bb1ed02b5cb29bea398b0469cca72dda7f2d94d06d5 2012-10-19 02:00:36 ....A 594432 Virusshare.00015/Packed.Win32.Black.d-559fe8b1e2154aaa6be6fdac3cdc9a2ab7b8688afadb337ce08e031d581bdcb8 2012-10-19 00:21:28 ....A 910507 Virusshare.00015/Packed.Win32.Black.d-55a5449742fbce2988363bed93b8e15a040d99049e5a1a6d30f80831cb2627fb 2012-10-19 00:51:08 ....A 615804 Virusshare.00015/Packed.Win32.Black.d-55bb5cc4574ed30042e423c1d745e95d0d5f1becb3e6c186b64db47fe016fad7 2012-10-19 02:23:00 ....A 909824 Virusshare.00015/Packed.Win32.Black.d-55ea1291246f1eef9ec200d179b6ded86f57dbf641268b09d309568250df2120 2012-10-19 00:40:04 ....A 801280 Virusshare.00015/Packed.Win32.Black.d-56052286d4c89e9b45f4ddc12a881df45e6d296788c2b517f952baf7fa2c9768 2012-10-19 02:10:24 ....A 365868 Virusshare.00015/Packed.Win32.Black.d-561f97fd457d74ba22718deb8caab2843a20a8c6556a3d67e538085bc8caad89 2012-10-18 22:41:54 ....A 1121160 Virusshare.00015/Packed.Win32.Black.d-5625ca0ac97759adbb882aed7f88644024a289b3be1ab220ad1c8e1a4975ee2a 2012-10-18 23:46:36 ....A 622080 Virusshare.00015/Packed.Win32.Black.d-5633802044dd44092e31397bef6f5f495cf3097457323b36f582e35caeec805a 2012-10-18 22:42:54 ....A 389521 Virusshare.00015/Packed.Win32.Black.d-5653ad5fb2fc3b2a8fc52c0bfcddb61e8bc07aa0a3ace4f8cd2f7743dd066160 2012-10-19 02:17:08 ....A 2373120 Virusshare.00015/Packed.Win32.Black.d-56b2e557c7fcb732ad44f81673c1e396d2e2bb2c077f4a84e30916b0929e5733 2012-10-19 02:15:24 ....A 907776 Virusshare.00015/Packed.Win32.Black.d-56d6daf690cacc55899212a44ac5dcd874fee792b97c132083cc344bc3a07738 2012-10-18 22:15:10 ....A 627200 Virusshare.00015/Packed.Win32.Black.d-56e84f6a6586960150b3d7950159f9ab6d9fa686b4936f876eb58df6955a5c92 2012-10-18 23:29:04 ....A 543232 Virusshare.00015/Packed.Win32.Black.d-574e8166ab68df841130527e7fc6abc4c1fb7ae559af9aab6428569183337e9b 2012-10-18 23:47:52 ....A 396312 Virusshare.00015/Packed.Win32.Black.d-575d6ad32cd26e9987fa14accf054a04a6fcdb1e36798fb80182e7abe363bfd0 2012-10-19 02:23:56 ....A 701440 Virusshare.00015/Packed.Win32.Black.d-5cadf8877dd2ea3f0348d62dac09dcf94d140e4b793fd35c7b7dae3727b4855e 2012-10-18 22:55:28 ....A 478701 Virusshare.00015/Packed.Win32.Black.d-5cb925fbdc8c71681ec6b6e266c3edcacabc5af4f20744645ce90eb271bbafb5 2012-10-18 22:38:44 ....A 442368 Virusshare.00015/Packed.Win32.Black.d-5cbafdb30d20380804f9c0f841af71cb2dbc52812ee773cc92977add76c7ccbf 2012-10-19 00:22:56 ....A 613376 Virusshare.00015/Packed.Win32.Black.d-5ced1b890795f329e0f6cd01fdcba145374e664453729db3ca9f4949ef0aa2bb 2012-10-19 00:09:10 ....A 715264 Virusshare.00015/Packed.Win32.Black.d-5d0aa4bb856864b81a7602b9a958725ac968e237333a5a0232e5020ff95bf134 2012-10-18 22:49:32 ....A 364032 Virusshare.00015/Packed.Win32.Black.d-5d2eb27d4243b1fd0c059fe5ccf72b7d458d37726f4fe7e9db14e670ece2fb5f 2012-10-19 02:47:30 ....A 393240 Virusshare.00015/Packed.Win32.Black.d-5d5650eb343b118a4539b850b6182221e5fdb985c1b5d6d8f6e104894320358a 2012-10-18 23:27:18 ....A 219136 Virusshare.00015/Packed.Win32.Black.d-5d5e037063aa0c8c5e5ac27cff9df0141d058887b08591188b3cd7153a36bd42 2012-10-18 23:11:14 ....A 440856 Virusshare.00015/Packed.Win32.Black.d-5d8643b38a765697562cac3848cb20666ae5898b4f0ce6d3686a48944e0b3eb6 2012-10-19 02:04:10 ....A 620544 Virusshare.00015/Packed.Win32.Black.d-5da19539a5848895778c0e902729bf76b229483b2af27d441c35404692ac7489 2012-10-19 01:58:54 ....A 397466 Virusshare.00015/Packed.Win32.Black.d-5dc73c692084bd9177fc2d107431481edd51015328e307abab0f8e6afc585785 2012-10-18 23:36:00 ....A 1305133 Virusshare.00015/Packed.Win32.Black.d-5de0b9fd7b6502d057a5507480ebaede7bcabfc99d8b65f8acb24dbb6d562012 2012-10-18 22:16:40 ....A 1611112 Virusshare.00015/Packed.Win32.Black.d-5dfe137ddb8d3ce80f9cb0094c02e33f5dbf0607d737d49c4cac8a61959cccb8 2012-10-18 22:35:42 ....A 1591296 Virusshare.00015/Packed.Win32.Black.d-5e151f65d5987e5b27d8bf95003ff637ae20afe898b95b424ef72d2fb147f02b 2012-10-18 23:58:58 ....A 466944 Virusshare.00015/Packed.Win32.Black.d-5e3e08ded6513b83d8b777ee0fd1b558c4533bd685c0b83b4fe8e4e0a5ab34cd 2012-10-19 01:59:10 ....A 744448 Virusshare.00015/Packed.Win32.Black.d-5e42eb0f099a377e1111cb5907b50a51c4e912c4c1ac478107fb88d98ada0e89 2012-10-19 02:11:00 ....A 333312 Virusshare.00015/Packed.Win32.Black.d-5e4438b86ab3bf77f5c00ac405dd214a2acc56cb33c6e3079e9deb3eb093ee1c 2012-10-18 23:11:48 ....A 823808 Virusshare.00015/Packed.Win32.Black.d-5e66888a7221bb764313459a2093b135748aa08dedb2994cddc0566b07e90e70 2012-10-18 23:49:10 ....A 390680 Virusshare.00015/Packed.Win32.Black.d-5eb76636825777fec415b6cae050ee159cc2856ee52359e05a9c177d8b4b419d 2012-10-19 00:49:00 ....A 659689 Virusshare.00015/Packed.Win32.Black.d-5ebee3bba3d8842b4ca2645ae4de3a40b64c32942b3cafd136f5fb30ee3578dd 2012-10-19 00:39:10 ....A 1372871 Virusshare.00015/Packed.Win32.Black.d-5eee3159c6985157ac1a9c0ecdf917f69f32cc3e16eb72372205186805736938 2012-10-19 00:25:34 ....A 504832 Virusshare.00015/Packed.Win32.Black.d-5f0f7abf1a50f0814dfda62ab5159c2ec0ed4e42d7e39ab8a419c016b6e3a523 2012-10-19 02:50:06 ....A 374784 Virusshare.00015/Packed.Win32.Black.d-5f1d9838801c6cfd627b6f57d1c454dd856196f957d450e34cb90521473eaac1 2012-10-19 00:46:08 ....A 2404159 Virusshare.00015/Packed.Win32.Black.d-5f1f0e83d4085c5a12455ecf4a8040283bd2b0b82eea47a196201d4fd7049e67 2012-10-19 02:36:26 ....A 820224 Virusshare.00015/Packed.Win32.Black.d-5f43a55eac3ced8068e876023988c83ae077e851ced4844e4111e757e2c2205f 2012-10-19 02:01:04 ....A 590848 Virusshare.00015/Packed.Win32.Black.d-5f8903ff9e885f69b206a957fa6deda8b1606bd4db0a0eae64e916f9cfba7a27 2012-10-19 03:55:50 ....A 646144 Virusshare.00015/Packed.Win32.Black.d-6000c0cdec4d995fb7e0541fdd5f7413c5326648e199e45faf6db0120ada7e7b 2012-10-19 03:53:54 ....A 2250752 Virusshare.00015/Packed.Win32.Black.d-6007e56052f8f12f044117b763fe4e4e3c2c9e24e11ebb3fde4d091d99a41c5b 2012-10-19 04:13:24 ....A 452096 Virusshare.00015/Packed.Win32.Black.d-6018f9b1e65b0181b37c8eae10c7f4e4751096dc56ddcc4c0f9ace2795d3f0e7 2012-10-19 04:04:46 ....A 599552 Virusshare.00015/Packed.Win32.Black.d-60213788aaefae6dcdbaa5920bbe97eb2e5a83e016cb4717cc4915c32a9f49ea 2012-10-19 03:50:40 ....A 299008 Virusshare.00015/Packed.Win32.Black.d-60239d4c0d49acedf9b16fb707aa8af9a4f76f94321a14b0a99eeb03ec1cbc93 2012-10-19 03:51:54 ....A 396442 Virusshare.00015/Packed.Win32.Black.d-602b16df5bd4e8015afa787ac06dcc160350a6aed53d0af35b66bd64d76407f0 2012-10-19 03:50:00 ....A 479232 Virusshare.00015/Packed.Win32.Black.d-6035e23392e8b7aa4f660989a539a5a6e80d4783db9ffb3f182cfbdd42baf545 2012-10-19 03:52:36 ....A 394264 Virusshare.00015/Packed.Win32.Black.d-60378a5a2cbdded0026c53b3d8643a138e954e907874c30c28ed470071d82bf4 2012-10-19 04:18:20 ....A 648192 Virusshare.00015/Packed.Win32.Black.d-60631e84a6a131e11547fec67221ec84a8fe5dd4a8bbfe663a8fa5de9aa77722 2012-10-19 03:49:54 ....A 362496 Virusshare.00015/Packed.Win32.Black.d-606ce50ba33e0a8ac88dd9c3d19261f730a516c398a9a69203c55e11f5ff381a 2012-10-19 03:41:56 ....A 440856 Virusshare.00015/Packed.Win32.Black.d-609faacb392e8c0df77f3f7e692bb4b5e267b1364733fbebb063016c9c45a46b 2012-10-19 03:46:32 ....A 390663 Virusshare.00015/Packed.Win32.Black.d-60a14f14ae93068f7bba75e8ca977d435416bdba513e776853954a6eca411ec3 2012-10-19 03:49:36 ....A 705024 Virusshare.00015/Packed.Win32.Black.d-60a870f0512bf05ed58e06a612e47899793cf52bdec2e5a58bc1c85329a4eead 2012-10-19 03:55:24 ....A 399896 Virusshare.00015/Packed.Win32.Black.d-60cd2e1982990cdbd8d9159b6f88b24bf3d40f360034e9254581b394127ed734 2012-10-19 03:47:32 ....A 405016 Virusshare.00015/Packed.Win32.Black.d-60dae649f228b458d716abf75f7f0240a0654d10a4f43acd870a39324a23f8da 2012-10-19 03:45:50 ....A 394264 Virusshare.00015/Packed.Win32.Black.d-60ea830bf51a33156bfc119701af7f1dcd07b91d4f06cc8fd61d25a72f4335bc 2012-10-19 03:50:26 ....A 734720 Virusshare.00015/Packed.Win32.Black.d-60fdd637e62aee076564c54621e2928bab57144e1685e7dc5aee797779cf6b6c 2012-10-19 04:57:50 ....A 789504 Virusshare.00015/Packed.Win32.Black.d-622e37a4a9ee58872329c1c3adfd2011127cae9e980740a03418f99af4068e63 2012-10-19 04:25:50 ....A 728064 Virusshare.00015/Packed.Win32.Black.d-631819209562395f36ab33011cfeeab675bfec84f2f4dfcea17b8cbd6f2cfb5e 2012-10-19 04:31:48 ....A 592896 Virusshare.00015/Packed.Win32.Black.d-63ca3a2e9338c35d477d53205fb1f8ed6f5f80801a16c31af939a8ac5a73df61 2012-10-19 04:53:30 ....A 394264 Virusshare.00015/Packed.Win32.Black.d-66212db7d38874132f2e1a18f14c5e741c8049f3b6ba5b6c5af7eec03eba1bab 2012-10-19 04:47:06 ....A 770048 Virusshare.00015/Packed.Win32.Black.d-6c9504beb709e5eb2aa94b445a59fd6e87a008c4e075cc8322569dcf53e9c8fa 2012-10-19 04:54:08 ....A 401944 Virusshare.00015/Packed.Win32.Black.d-7334613c6890e98ba29d5a3dcf89ef49256fed5d169795a997d778234eead8ba 2012-10-19 04:55:24 ....A 395288 Virusshare.00015/Packed.Win32.Black.d-73da33c83c6662653dee9369766c3a8ff76b95cc3b64a49479b3d4f1e3b7b8a2 2012-10-19 04:49:28 ....A 386568 Virusshare.00015/Packed.Win32.Black.d-7613e914b156879b37c4e6aaad93058f221227815f72ad3f35f743e7c525e111 2012-10-19 04:35:58 ....A 1128779 Virusshare.00015/Packed.Win32.Black.d-768321a1f512a45cc42ba2610c2206461be5197f3b928b48d52f839c474d901f 2012-10-19 04:56:42 ....A 400408 Virusshare.00015/Packed.Win32.Black.d-76efb1eb7058619911c1472a07b55c1a8a6c5586e04e41546b68d368920906ad 2012-10-19 04:34:22 ....A 801280 Virusshare.00015/Packed.Win32.Black.d-785d2ee3b3050baf1b86fcef78358ef85ea04324ea559996beef1fd9c6ff76e1 2012-10-19 04:56:50 ....A 978432 Virusshare.00015/Packed.Win32.Black.d-7b00fa4f9d1490523e91b62a53f5a459238476d25698aa2b15d1bf7ff32ebd31 2012-10-19 04:33:50 ....A 397824 Virusshare.00015/Packed.Win32.Black.d-7e3847f42484893a3699f8fd63ea0063a5ee37fda5b35802a2945875cb8e0bfb 2012-10-19 04:44:16 ....A 589312 Virusshare.00015/Packed.Win32.Black.d-7e6a566705bacf7cbcbfcb60abe759bd5e09cb87873562061cd25c71124eb31f 2012-10-19 04:50:08 ....A 439832 Virusshare.00015/Packed.Win32.Black.d-7f3abd917fb685b983612eb8587153e9364346b6a8ba87a2e80f9b7decd99792 2012-10-19 02:14:40 ....A 211968 Virusshare.00015/Packed.Win32.Black.d-805bbf03fc77f23e386cb041bcfca0d368f687fa8a4146d4fe6e5c0b01c08d6c 2012-10-18 22:39:18 ....A 693760 Virusshare.00015/Packed.Win32.Black.d-806cf3255786da81f20bf09cc45a423f44f6be1e9e6fda939b36c610085f2638 2012-10-19 02:29:12 ....A 645632 Virusshare.00015/Packed.Win32.Black.d-806df447998b2d0546da7926c3ad98493f224e0d6607e6c63abb9efc25cb4a90 2012-10-19 00:02:06 ....A 3114948 Virusshare.00015/Packed.Win32.Black.d-8081c8dfa4e55b4fdb1f5e30bff60a31b38b48540bb3cef6be18392f7332b343 2012-10-19 00:56:18 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-8086936ea92a7f6208592b91eeadf5cb67e0263efc06f62f4c1b5eb6192d4d90 2012-10-19 00:34:38 ....A 613888 Virusshare.00015/Packed.Win32.Black.d-808c0f4e971aea7717db5ad25b1d13bad763398f9fa136e0c26dccaf75ab8b4c 2012-10-19 02:34:06 ....A 646144 Virusshare.00015/Packed.Win32.Black.d-8101e21ad3bd25fa924283809ab1cc550c87b138ce529ce008b0ecfea2975ac7 2012-10-19 01:22:36 ....A 405016 Virusshare.00015/Packed.Win32.Black.d-8104424ea70c1d1313b218d6a9339b8378686ad498c455f410aecb8265f26e53 2012-10-18 22:49:36 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-810699df64e10d36dcf5a9f7c66c2328f360c512fb5bb445283b2d619b503e18 2012-10-18 23:46:08 ....A 611328 Virusshare.00015/Packed.Win32.Black.d-813ed03cfe6882c3f8ee363d1a59998dbe44a0506a96f93eed174f2699dfdec7 2012-10-19 02:42:50 ....A 390680 Virusshare.00015/Packed.Win32.Black.d-81651290bccdc0a7ad2c032894ef2bb6a8ea0b047d9b583b2f156f467ed21146 2012-10-19 02:26:12 ....A 629760 Virusshare.00015/Packed.Win32.Black.d-819bfca7621aa327c6e1ca49546acc94465f54b976029e5eff409a162b00c52d 2012-10-18 23:03:40 ....A 711680 Virusshare.00015/Packed.Win32.Black.d-81c90fdfd6816075e7f49c1089b94257c6f02a3a558e5ae9f9ee7094e3f89214 2012-10-18 23:44:56 ....A 637952 Virusshare.00015/Packed.Win32.Black.d-81df44328d39f5c32cc330662bc08e0625db6a6c9a24dd238b87913cc50ecb63 2012-10-19 01:45:54 ....A 823808 Virusshare.00015/Packed.Win32.Black.d-81e3dbe85554522c993655d1c6e85840521b4dce5fab735fb0835c50cb47260a 2012-10-19 01:36:10 ....A 240128 Virusshare.00015/Packed.Win32.Black.d-81e92a000fcffb9647e6eae32f56a6099c4519e99d4d6462342a0fa0fc9816f4 2012-10-19 00:28:40 ....A 761376 Virusshare.00015/Packed.Win32.Black.d-81e9d1da4ec8043a9e95a1f09cd5e874c6dfaa30aa5489d287d58cf3779575c6 2012-10-19 02:07:52 ....A 1455616 Virusshare.00015/Packed.Win32.Black.d-81eded115c1b56a773e01a223b07b25081ea1d7fc36175554fcc9e90a5afb86b 2012-10-19 02:23:18 ....A 630784 Virusshare.00015/Packed.Win32.Black.d-822383e8e18322e81b09a71f9ddce0c9577dc4da33d8662660e62c6c43a086ef 2012-10-18 23:32:04 ....A 633344 Virusshare.00015/Packed.Win32.Black.d-8233593f9f153186dd736732ddd4d55dbe8c2755b696894b3344c3ca2ff07587 2012-10-18 23:32:36 ....A 417280 Virusshare.00015/Packed.Win32.Black.d-8244067da748b942cad3b9e334090839b9ca459210e6d0e2d1ef161bd0b29266 2012-10-19 01:17:40 ....A 707072 Virusshare.00015/Packed.Win32.Black.d-824d42d820b1034120c4ad215b1eb101fe7345b57703776e30779eda6c9035aa 2012-10-19 02:17:42 ....A 509440 Virusshare.00015/Packed.Win32.Black.d-8251dba5d95c57c749d2a0078564726ad8d596fac92a2cfbc884db1c26ca744d 2012-10-19 01:50:26 ....A 394776 Virusshare.00015/Packed.Win32.Black.d-826259491e041bb6091f36012c425351504e86375bf8219f2cd3771869dc07c2 2012-10-18 22:22:56 ....A 491552 Virusshare.00015/Packed.Win32.Black.d-8287f0085cb7e8241165631ee1399ffefe5bd2ab4de79ed734f498b9c6e55be1 2012-10-19 02:25:50 ....A 628224 Virusshare.00015/Packed.Win32.Black.d-8298944f56f556078d58a04c963a1707951d42a7ddaf288a0735fbf3566c210e 2012-10-18 23:49:38 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-82f9fe3a00f5c0f5607339e6353e43e36ef294088b78f89170f38ff5136aa4ae 2012-10-18 23:45:48 ....A 439832 Virusshare.00015/Packed.Win32.Black.d-8305a5147e490f149903200847f548e8e6016e8045401e469a39433610443795 2012-10-18 22:55:14 ....A 589824 Virusshare.00015/Packed.Win32.Black.d-831d31c409d3d1141f189a95c4d268d2e66c52fde3d7dc190747ff98830b9039 2012-10-19 03:24:50 ....A 748032 Virusshare.00015/Packed.Win32.Black.d-8362d8ad89a62aa3dbecc9d48265fe37923c2e8b9906f262f4258bf2dd4436cb 2012-10-19 00:06:54 ....A 865792 Virusshare.00015/Packed.Win32.Black.d-839034be9b2dea1e01d217460dbfb2b51d61c90575a6a3a6f8e293a5838b3385 2012-10-19 02:23:36 ....A 786432 Virusshare.00015/Packed.Win32.Black.d-83a4a0ff899fa56a9b574969c40861f912aec0b340523b88d27977e758194fd5 2012-10-18 23:02:26 ....A 698880 Virusshare.00015/Packed.Win32.Black.d-83c9aa4ce11ed5f9760a0a02bf380157098dbd5fce529c3d525e76c7452c6c41 2012-10-19 00:05:34 ....A 708096 Virusshare.00015/Packed.Win32.Black.d-83eea56b617ba934760fa01e2e2e1b1c34fe19bd12216b52ca653e5e7e22ba12 2012-10-19 00:36:42 ....A 648704 Virusshare.00015/Packed.Win32.Black.d-841b79cdb99f9c4a2136dfd57c2bcc3a40d076edcee053268d543bb986b1f9b7 2012-10-19 03:16:38 ....A 702464 Virusshare.00015/Packed.Win32.Black.d-846153e4dd45e2649c541963c2237bb23b4f5a72a5e6eec537985d509bc13571 2012-10-19 01:41:58 ....A 678772 Virusshare.00015/Packed.Win32.Black.d-847a165a386e7ba574e5c88ffdf1d46e2c581337ceb97ee59dcc03c9519bd370 2012-10-19 00:55:58 ....A 376832 Virusshare.00015/Packed.Win32.Black.d-847aa5378923e21bc614fa3747958ba24f89c4068c9607be1a6531d9ebe462e8 2012-10-18 22:38:14 ....A 705536 Virusshare.00015/Packed.Win32.Black.d-84c3708808a8580e71a447e1a370ad8c4a61ed6460ca4589b6edb3048d004ee4 2012-10-18 23:53:16 ....A 388632 Virusshare.00015/Packed.Win32.Black.d-84fe85609e03cb0c3f210e0095ff61979fcd0fa6b4d4bcd10eb95c31ad198c71 2012-10-18 23:37:28 ....A 370176 Virusshare.00015/Packed.Win32.Black.d-850b2295b684442d83e95f8b31c0ab1571901a3944b1f4cc033ef18e4d6d05d3 2012-10-19 00:41:02 ....A 1191936 Virusshare.00015/Packed.Win32.Black.d-850faad080e30a3f402adc7521446ef237cd36e5e0bed0f2f8e9769bdafa7e8d 2012-10-18 22:50:56 ....A 193536 Virusshare.00015/Packed.Win32.Black.d-8515f1743634bf33296ea78099dadac6a4ff8900dc580649f2b7791c13efdd55 2012-10-19 02:06:22 ....A 399002 Virusshare.00015/Packed.Win32.Black.d-8528ec4987349453486bf9258f7740b24b61f3b210ac7a6fc72104aa54f92b15 2012-10-19 00:30:54 ....A 202752 Virusshare.00015/Packed.Win32.Black.d-85764865c34c36d73cab73b14483b41a163b34c505fed3f46826b275f9879727 2012-10-19 03:25:40 ....A 682208 Virusshare.00015/Packed.Win32.Black.d-857ce443df2e010945c4f6b860fa7395c86e4e3ddac8c876d6accf0f57c614b0 2012-10-18 22:47:22 ....A 388608 Virusshare.00015/Packed.Win32.Black.d-85b7fae16d85d2adbadd3e48d2b3637280b79bebf9866ee69f4285fc47cdd059 2012-10-18 23:34:00 ....A 440856 Virusshare.00015/Packed.Win32.Black.d-8636dec6447581f4b4ea0c33e977fda5026952f866111f26e82efcf09d18b646 2012-10-18 22:45:16 ....A 344064 Virusshare.00015/Packed.Win32.Black.d-86582e4dfe7b211d804cae64da7aa558c76f7595e7ae79d3b22bba927a0131b4 2012-10-18 22:52:26 ....A 217088 Virusshare.00015/Packed.Win32.Black.d-865858f471eb4b3a3505fc46171b2a7a09fba915a83b48fd97a2d20423dd030b 2012-10-19 02:19:24 ....A 502784 Virusshare.00015/Packed.Win32.Black.d-8663968164b8836e7eca42b3c02578782813c2099c0fea9d88622204253f11b3 2012-10-18 23:54:12 ....A 390680 Virusshare.00015/Packed.Win32.Black.d-86856a6329c0fda63a58a1446a7d366886064db7a2136ebb765062cb226bda13 2012-10-18 23:32:02 ....A 705536 Virusshare.00015/Packed.Win32.Black.d-86e6cf5a01bdbc8d903ad74300eefec8c1388d7a1c9b0df8db4e71fbd7e8bc76 2012-10-19 01:48:28 ....A 431104 Virusshare.00015/Packed.Win32.Black.d-873564721e52fb86d81dcd59c55eb30051fad571905dece03e4ca9eced19d940 2012-10-19 02:10:14 ....A 1301266 Virusshare.00015/Packed.Win32.Black.d-874a1df8f4df68da6002fdb69ebf672928c6c66abdf8e76759ea2d95073cf490 2012-10-18 23:09:20 ....A 813768 Virusshare.00015/Packed.Win32.Black.d-874bbc854b4ef5c5608a5c4dbec84813b07ee6593fdf8b8cd44a42b441337f53 2012-10-19 01:11:54 ....A 534016 Virusshare.00015/Packed.Win32.Black.d-874d236c3d5461bce005e555d81c598566ee23d65927b023c58faf7d213abf05 2012-10-18 23:27:38 ....A 610816 Virusshare.00015/Packed.Win32.Black.d-87ca08aad88e729f88436142561945d21489f5762e672c2698ca41cc7197ec46 2012-10-18 22:06:50 ....A 711940 Virusshare.00015/Packed.Win32.Black.d-88101bee810d3169fdb951e0f47e7e251628743c9a2f27f513eb2fee5b46b36c 2012-10-18 22:41:04 ....A 1677312 Virusshare.00015/Packed.Win32.Black.d-88425c7bf7675042b94a5fb60474a38242aff76ed7e3d5fd0d6426427da95b42 2012-10-19 03:13:10 ....A 1397248 Virusshare.00015/Packed.Win32.Black.d-8869d00acf0082bf5b6e347aa2725d5b457214e99c89b0c34fa80e1647ae99a2 2012-10-19 02:19:46 ....A 1661952 Virusshare.00015/Packed.Win32.Black.d-887d2df0af4265a1d591b3160c8c306a0603d69effd45c1c535680687bfcbbff 2012-10-18 23:47:04 ....A 671744 Virusshare.00015/Packed.Win32.Black.d-8896afbcb5465b1afb261795d4a1b6edd0e46484f8eb0941026620bcca916403 2012-10-19 01:29:10 ....A 212992 Virusshare.00015/Packed.Win32.Black.d-88cec8c70641212d04af280fa65882908d0b84a6e74791aaecb89920913c3c8e 2012-10-19 01:12:24 ....A 729088 Virusshare.00015/Packed.Win32.Black.d-88ef16d27fdad2cb75651a5138a89ac7c90bec59087b25fbd1f34e65747a892e 2012-10-18 23:05:12 ....A 603648 Virusshare.00015/Packed.Win32.Black.d-88ffd5e1a11e10c0b9bad239aeeef78d039a929ee68d469561ceb0abe7d6b3c1 2012-10-19 02:06:10 ....A 376832 Virusshare.00015/Packed.Win32.Black.d-89053907eafe0801f0450a2826e6e6aab804f6307018883c68e4268f990f3257 2012-10-19 02:43:16 ....A 580608 Virusshare.00015/Packed.Win32.Black.d-89529d4f6c7739304ca8f43ec2d183d91662784292b6fe3db7b1d5e680bc8899 2012-10-18 23:29:20 ....A 379392 Virusshare.00015/Packed.Win32.Black.d-89778528536ee9fd6457dd7a160b9faab9f62969fc1c9dd298263a1a5988596c 2012-10-18 22:54:14 ....A 699392 Virusshare.00015/Packed.Win32.Black.d-8987f00d03606c1ce8d62071acc65725854fd42a93e9aec7f328eb8102aeaf9b 2012-10-18 23:22:48 ....A 230912 Virusshare.00015/Packed.Win32.Black.d-898c2a4b1ae62530979f8eb08a7cc1a964f9b81f755e25faec8293df09504357 2012-10-19 01:06:46 ....A 625152 Virusshare.00015/Packed.Win32.Black.d-8993409c130dc320338d93e60b7b197c82ab6a169f079852ab1f3f033025c1e8 2012-10-19 02:30:56 ....A 2330846 Virusshare.00015/Packed.Win32.Black.d-899aae5bbd90f0ef610d7a636d88d214a0147bde31e4516e627d47f7c957cca8 2012-10-19 03:26:52 ....A 656384 Virusshare.00015/Packed.Win32.Black.d-89ea6680443641cdfb5f6d275d3ed602d34032608349e23e72bc403a88ac1eba 2012-10-19 00:56:04 ....A 441368 Virusshare.00015/Packed.Win32.Black.d-89f67a72f63709aaf332faca1bc84fb943b352baf0aae042136ffaf335359144 2012-10-18 23:54:00 ....A 812073 Virusshare.00015/Packed.Win32.Black.d-8a3607c10896aa2d5ba80b07f10bb9e391d5426ef77d9b48604f6e1721d1b17e 2012-10-19 00:23:06 ....A 485888 Virusshare.00015/Packed.Win32.Black.d-8aaca8ccdd13775154dee80f3c4b76693812b024592631015966297d4c4d0204 2012-10-19 00:55:04 ....A 632320 Virusshare.00015/Packed.Win32.Black.d-8abbb2ba4dcddd129f13668a52fe8afaed1afca0ecda4bcba2f60b061122d73d 2012-10-19 02:16:02 ....A 634880 Virusshare.00015/Packed.Win32.Black.d-8ac191308786d3cc828bf22ee760c8a51c8b8c6dd118a16ab478f5a9173a1400 2012-10-18 23:39:06 ....A 657920 Virusshare.00015/Packed.Win32.Black.d-8aeb6611c22ea4af4229c0e1869e1b794bee02f9f5d31b011e5c939b953037a7 2012-10-18 22:54:34 ....A 705536 Virusshare.00015/Packed.Win32.Black.d-8b0365a1f31fafd01307c1dde684336dae37278df176a34c830ede9a1ead8883 2012-10-18 23:47:44 ....A 394250 Virusshare.00015/Packed.Win32.Black.d-8b360719592558288eab719bb853bbb7c72afbeeb0f9df8acef6ae4f5a918af2 2012-10-19 03:03:34 ....A 212992 Virusshare.00015/Packed.Win32.Black.d-8b4e520043fba5433823cb97c65fc21485d63e7b27851bf02b9dc266f0d7425c 2012-10-19 02:21:56 ....A 711680 Virusshare.00015/Packed.Win32.Black.d-8b7eb803d7d9d7a9db5447cab174450742dda20107aa9dd8fc1c8671db36c7b7 2012-10-19 00:33:24 ....A 659968 Virusshare.00015/Packed.Win32.Black.d-8b9186fe16109309c332a0820fce3af29528141b3220c8eb33191ff553ba1ce8 2012-10-18 23:01:06 ....A 645632 Virusshare.00015/Packed.Win32.Black.d-8b9bad838208fd97d1812bd1eccad2957c1633291c35ee2887525e5bcef78669 2012-10-19 02:12:02 ....A 356864 Virusshare.00015/Packed.Win32.Black.d-8bb0b1978c1c93c4580953bf523d267bec606f122de755e55d33823d5f9bee2f 2012-10-19 02:03:42 ....A 261120 Virusshare.00015/Packed.Win32.Black.d-8be3be7602170f149b1d09d6a0da3f387f0c71ab2517bac5d49e22e7560d6ae3 2012-10-19 03:21:12 ....A 412160 Virusshare.00015/Packed.Win32.Black.d-8c2ecbdbb9f746dffc354c195d4969a64e39e44b03125a12422a823018cc83e5 2012-10-19 01:33:20 ....A 418745 Virusshare.00015/Packed.Win32.Black.d-8c8c4b970dd3ed48b213745a5a920300caf8517aa837ed54ae83fbeb8a2b1127 2012-10-19 01:53:54 ....A 371712 Virusshare.00015/Packed.Win32.Black.d-8c925b6e1e408743b4912af7604e542e8ea8dfb0a696b88ea357714efadc5db8 2012-10-18 23:47:44 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-8c9687fd52a483755863457a41259d11ec820c772afc7d3ff27cf3033efe0251 2012-10-19 00:52:34 ....A 392728 Virusshare.00015/Packed.Win32.Black.d-8ceb9a0716b07b3c5d84050932f841f0b998e99fcdec595491b49d8d5f001e08 2012-10-19 02:27:28 ....A 685568 Virusshare.00015/Packed.Win32.Black.d-8d2c1e4d07a36924a6d930c2448623198a0480d71269d4ed767064dd63ba4fcb 2012-10-19 01:26:30 ....A 577536 Virusshare.00015/Packed.Win32.Black.d-8d45e2fa8dfad338f7686b0d216fdc76e9b0d70c95b0a5bca6da92921a8e2381 2012-10-18 22:31:42 ....A 1427520 Virusshare.00015/Packed.Win32.Black.d-8d4a956c790c82f11c927207ec2f6211e1fd203795179dd272cf781c0189350a 2012-10-19 02:11:50 ....A 2120157 Virusshare.00015/Packed.Win32.Black.d-8d536bc1f6a66382879dea278d147be56312af9cba690003bcc9e6362cbd3518 2012-10-18 22:43:08 ....A 950784 Virusshare.00015/Packed.Win32.Black.d-8d66f8d01f878d5049c4e1557d98b4b184c68e309cd4ca8a026d050a607966f4 2012-10-18 23:19:08 ....A 705024 Virusshare.00015/Packed.Win32.Black.d-8d8a5011e2180ee9a4a7210832a8208f1876a77075fab244755b8e68d8e2785b 2012-10-18 23:54:02 ....A 388632 Virusshare.00015/Packed.Win32.Black.d-8dbe09b70ace163789cdc221f0557c28a6e810f65ede8d063b8168ae351d7d49 2012-10-18 23:48:56 ....A 390680 Virusshare.00015/Packed.Win32.Black.d-8e525cab8114d596b405c3f9a97213cca1357412330fb67443ca513abdb61c86 2012-10-18 23:27:34 ....A 394765 Virusshare.00015/Packed.Win32.Black.d-8e529f67eeff1e148ed2e277a19da6162766b32702c87482cad935d2419ed8d0 2012-10-19 02:03:30 ....A 287744 Virusshare.00015/Packed.Win32.Black.d-8e78b23d6aab773da0c0d42423da1c05500c1541c3685dcb058a0568cfa1dfa6 2012-10-19 00:23:56 ....A 764416 Virusshare.00015/Packed.Win32.Black.d-8ecf160cc1dd6f77856016c7a752c559c7aadbd57524d67a8fc99371d5aba2f9 2012-10-19 03:22:44 ....A 198656 Virusshare.00015/Packed.Win32.Black.d-8f2fe490c90f87b99e0e7973e11d1426769e2a937dc80273bc5a14a24d8fdfc5 2012-10-19 01:55:56 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-8f600716a2737655fdad390bb792a9c40639a0f96e6ccc1efc1df0db07d3c747 2012-10-19 00:45:14 ....A 114688 Virusshare.00015/Packed.Win32.Black.d-8f95b631b77978add315398508b4f5ab08fa11cc1300de2b316333538514e6c5 2012-10-19 02:22:18 ....A 1127642 Virusshare.00015/Packed.Win32.Black.d-8fc81998302aac14cb1bdd163980171144867de96e37751faa83e59785c935ec 2012-10-19 01:49:16 ....A 697856 Virusshare.00015/Packed.Win32.Black.d-8fed6d7b153c300475661aac5090f71b2d79060d56070d25989bc6b9807c7966 2012-10-19 04:54:08 ....A 395288 Virusshare.00015/Packed.Win32.Black.d-9be682863b2b4126598f444e9208da270b351363ca2c5a177962313b5a492ea0 2012-10-19 04:33:08 ....A 448536 Virusshare.00015/Packed.Win32.Black.d-9c7bedd604d8b9afc74a709763a8c6f5cc0c6d15d4a1403ed07c475a5585375e 2012-10-19 04:47:38 ....A 751616 Virusshare.00015/Packed.Win32.Black.d-9e0b880b54710068b9964f26211ef9fe8b5bb74a4e2bc0ad0c0a05af31f85194 2012-10-19 04:53:50 ....A 405016 Virusshare.00015/Packed.Win32.Black.d-9eacbd94980669ae846fffa4f6f17e74f6098d6770a2acf1da4c6644e7f36bb4 2012-10-19 04:49:14 ....A 386560 Virusshare.00015/Packed.Win32.Black.d-9f0c73770cf0b5f2f121cc36fa7b8c3c41f34dfff4fba3df43369983f026195b 2012-10-19 04:43:26 ....A 1283682 Virusshare.00015/Packed.Win32.Black.d-a4145f9ec494f4fa42423553f460f37dd180b018bcf2ab37f3badcacd18f3a40 2012-10-19 04:37:16 ....A 428496 Virusshare.00015/Packed.Win32.Black.d-a4f0ded4100b1efe938b4ea4b1ef2c01095e20014aecdeda3268fef06a049a5a 2012-10-19 04:43:46 ....A 602112 Virusshare.00015/Packed.Win32.Black.d-a6293761f269e9abb139976be7cfae1b909d39ccfa0fee2d4ba368b902b82def 2012-10-19 04:53:20 ....A 386584 Virusshare.00015/Packed.Win32.Black.d-a6e3e38fff2cc9068818aed462de5667fa013ec0741d5c349f8e3b2609af98e8 2012-10-19 04:43:44 ....A 439832 Virusshare.00015/Packed.Win32.Black.d-a6fe5afe9a3112db4c5322f2ba1011df330699c36ebef26a3f354c6a7fff76a4 2012-10-19 04:27:08 ....A 667648 Virusshare.00015/Packed.Win32.Black.d-a86a278366305d4a473d7142445fb050231b424073b03b44bbf0ca3fa4cadb4d 2012-10-19 04:43:46 ....A 406040 Virusshare.00015/Packed.Win32.Black.d-acf64f603eb45b8531491b3316a669d6ff86e497e527987d4eec5f34c21280a2 2012-10-19 04:26:22 ....A 227328 Virusshare.00015/Packed.Win32.Black.d-ad4f08418474d7d55dba5c8c1814aa615d98dbc9a25ab490be55df364cbbcc74 2012-10-19 04:51:48 ....A 196048 Virusshare.00015/Packed.Win32.Black.d-ae588f024f92db0f6cd00452bb5d807cf488f2f275fad6521cb246acfdff3daa 2012-10-19 01:12:52 ....A 251392 Virusshare.00015/Packed.Win32.CPEX-based.m-353e191b7e4abb7b28d81616ddc634e90caf7a3baffb300384cb3cb06e2603d3 2012-10-19 00:50:04 ....A 52736 Virusshare.00015/Packed.Win32.CryptExe.gen-305f08e59842b5fbd9395fb786855e4773fe0c9905394e1b70ef783b1e9d2ae7 2012-10-19 00:46:54 ....A 17408 Virusshare.00015/Packed.Win32.CryptExe.gen-38b457c173ad6c7247e30948896972d4e98fa86b49818b275bdbf6894946cae0 2012-10-18 22:39:58 ....A 301957 Virusshare.00015/Packed.Win32.CryptExe.gen-3ea85b349ef86de572e87c826abe510c13f6c64b986e31f63fdc44123553e89e 2012-10-18 22:50:40 ....A 89817 Virusshare.00015/Packed.Win32.CryptExe.gen-5486319eec7777ed1f4170b609c84344c692e51e505b71979d428f7803dbc6cd 2012-10-19 01:51:52 ....A 68096 Virusshare.00015/Packed.Win32.CryptExe.gen-5e451740fbae19a4f86a7576ceeef63856bb6d00715bcccbfe62ba7d21d147b7 2012-10-19 03:42:14 ....A 43453 Virusshare.00015/Packed.Win32.CryptExe.gen-60a76cea441b1243708786e019a05c6e7ea5ead7e639238af3f6516cd6ffaac3 2012-10-19 00:42:54 ....A 3047424 Virusshare.00015/Packed.Win32.CryptExe.gen-8179fbb07e11d7da8009dae8cddf7d418ceee9c9255a4fa3b8ff075b3344805d 2012-10-18 23:32:46 ....A 28348 Virusshare.00015/Packed.Win32.CryptExe.gen-83f71465eda15bb5b44a1bb81598e316902828178d6b1f5b6958ef72f0cdaead 2012-10-18 23:07:28 ....A 89088 Virusshare.00015/Packed.Win32.Dico.gen-899602985561b341e96e7ed96c40a3e21cbccff0401c9f08375b67418a59e911 2012-10-18 22:23:20 ....A 105472 Virusshare.00015/Packed.Win32.Dico.gen-8bd18f087f4c0f0c6e372962835e285ff930d013defa8e027b9497a3335b9aa3 2012-10-18 22:26:00 ....A 18944 Virusshare.00015/Packed.Win32.Katusha.o-3d8a678c04b1f89880dfa43c9eac70b8dca5367ca827ab5252dc25f3b20aa03c 2012-10-19 03:28:44 ....A 106496 Virusshare.00015/Packed.Win32.Katusha.o-5f587323fa7753474c1473674ecb4b3f7e1966c78970c0b883b3b6b2b620781e 2012-10-19 03:56:26 ....A 101758 Virusshare.00015/Packed.Win32.Katusha.o-60e5209a1fed8e83e6bb7f87c0b653340141a2773770c7be2050e12c0c4c2776 2012-10-19 02:25:34 ....A 561152 Virusshare.00015/Packed.Win32.Klone.af-540893dbf178963c0c8491ed0376c8d20c34b4c2ec55c28fe9e4f27f4e1bc516 2012-10-19 03:09:40 ....A 1583 Virusshare.00015/Packed.Win32.Klone.ba-8ca3533981a3b90bf1a95688b7712887156be805f5ee056251d4d68efeb79ab0 2012-10-19 04:55:18 ....A 259678 Virusshare.00015/Packed.Win32.Klone.bb-69f54ae59a9c3ec4b14d9e8b5e8e106f99463417b060019a1ad89927fc4a13cb 2012-10-18 23:12:28 ....A 78079 Virusshare.00015/Packed.Win32.Klone.bn-3280c875bf4c598ffe162f2266fe9e91667d373e05594a169a075620101ac037 2012-10-19 02:14:52 ....A 86016 Virusshare.00015/Packed.Win32.Klone.bn-3ab77452a5605e28b16557e868b79c3b1f1d581abd4f899323c3ac35064c31b5 2012-10-19 01:26:02 ....A 356352 Virusshare.00015/Packed.Win32.Klone.bn-3aceae604f6d5bd71787eba850c6b670db3156632c071f9f8c7cfedd66975a14 2012-10-19 02:20:00 ....A 155990 Virusshare.00015/Packed.Win32.Klone.bn-3d162c66e5ba15b566f18897fb83b708786ed2fbcec7616994fb404ef43b9f7b 2012-10-19 02:11:06 ....A 24576 Virusshare.00015/Packed.Win32.Klone.bn-80c4c23cd8dbdf25de790c3d895fd30729de1108151d002f9c52516b4644ca5c 2012-10-18 23:34:14 ....A 275007 Virusshare.00015/Packed.Win32.Klone.bn-823dbdf2571c4b0eb1a5ec87a07fb239f92915249e7076ecd37a4e4ad053023e 2012-10-19 01:35:26 ....A 24594 Virusshare.00015/Packed.Win32.Klone.bn-8268e1961fd533ee225dfff7473ee0abd2376aefdceff18530942b092aaeb821 2012-10-19 01:37:42 ....A 98932 Virusshare.00015/Packed.Win32.Klone.bn-8309af253f8833b9e8ebc2066d9e2044029ad1756c9be3b7325bb500eb7e8f47 2012-10-19 03:10:26 ....A 49152 Virusshare.00015/Packed.Win32.Klone.bn-84db7734b162ed904c1c9a051f2822889d630b0f8cd933a200d10fb6f48359af 2012-10-19 02:20:58 ....A 155648 Virusshare.00015/Packed.Win32.Klone.bn-8558bcbbe2a2bbc3db690635c59a53ee61d56eebe0a089e0f1f474c497b44b8e 2012-10-18 23:55:00 ....A 110907 Virusshare.00015/Packed.Win32.Klone.bn-874ef18f467890d51ee2d2b23e739b2ac2eb9d2cf0e0fb5d574beac207dc92ad 2012-10-19 02:40:08 ....A 20480 Virusshare.00015/Packed.Win32.Klone.bn-87a838472b0ede7c5d425767a4137af922e3c8f4c897f8458c5c3c3e0bcd4b48 2012-10-18 23:39:52 ....A 40880 Virusshare.00015/Packed.Win32.Klone.bn-8b71aeaa31cf63161cbe2192dc53bddd5919fe48c2c54af7e90a4b7be5cd5441 2012-10-19 03:33:42 ....A 695808 Virusshare.00015/Packed.Win32.Krap.es-e5d46646717e38c1fcbb4acaa3574e4c30c980779f96a6ff151810d043080c33 2012-10-19 01:09:00 ....A 285854 Virusshare.00015/Packed.Win32.Krap.im-36d1db4e70ce247dd449226420db3351b8f1e37a37617cc7501db0d1ac292ba2 2012-10-19 01:13:42 ....A 386212 Virusshare.00015/Packed.Win32.Krap.im-54874fc179b5a7477bfb1a5a720592e7665a50b6084036f1dc3ab55098cf38f3 2012-10-19 01:43:44 ....A 152638 Virusshare.00015/Packed.Win32.Krap.im-883f4f558a95abdcf547868e95c3dbed111c3aed16f10fdc75722dab785ab756 2012-10-18 22:35:36 ....A 56832 Virusshare.00015/Packed.Win32.Krap.iu-500bc84ca2028af20c7a5dd0399ee352e89b7f7f632b6bf2e659a6f0d44ab892 2012-10-19 03:37:40 ....A 387040 Virusshare.00015/Packed.Win32.Krap.iu-5406d7cacb6b721ae83d21fc1d3d2c5b72714e9411fd6e01f0e50f5a2243d8dc 2012-10-19 01:21:32 ....A 46156 Virusshare.00015/Packed.Win32.Krap.y-30873c156a5a71ea54a41f367cf8413185f51762cb033d36eb9e5dae1f072ad3 2012-10-19 00:43:44 ....A 118784 Virusshare.00015/Packed.Win32.Morphine.a-30a42593b7ce202ff25cbfbe98f95a4967c967a05d7548ab383e823ce846eef7 2012-10-19 00:15:24 ....A 438784 Virusshare.00015/Packed.Win32.Morphine.a-315e3385ff67758c5aedb6b84782f6b23b031809987122326c2ec8ed6e274c05 2012-10-18 23:11:08 ....A 2636 Virusshare.00015/Packed.Win32.Morphine.a-32b670122154c8171a0b655e0021aa98105bbda08646126f73ba563210f58331 2012-10-19 02:36:52 ....A 339456 Virusshare.00015/Packed.Win32.Morphine.a-382b5cbba10397fd8177ac4c40625b894e9ee7a38c038c5e687181a8cf69586f 2012-10-19 00:47:12 ....A 50325 Virusshare.00015/Packed.Win32.Morphine.a-3905b6eb69329321852b0fa955fa8da59fc0bcc83d15866c266d4cd9fb3a7cc9 2012-10-19 01:32:44 ....A 440320 Virusshare.00015/Packed.Win32.Morphine.a-3a8d888c970996b0d881d30e5965e92141667212b01088b96ce2a94eb83240b6 2012-10-19 01:38:18 ....A 13312 Virusshare.00015/Packed.Win32.Morphine.a-3b6df1e533e95f64d31c10dbb71ffd302373ace803c2e61d21b8a67df8d7c60d 2012-10-19 02:01:50 ....A 440320 Virusshare.00015/Packed.Win32.Morphine.a-3d442622f2cb0e2666d7d7d2609c5fa7bc5ddb7c6a06bc73640b5fe55472095c 2012-10-19 03:22:02 ....A 143360 Virusshare.00015/Packed.Win32.Morphine.a-3dc1e2decbf7c9aa0c807ccaa2032e1b018cf6975bd33195c1e7c63904cb495d 2012-10-18 23:54:14 ....A 37048 Virusshare.00015/Packed.Win32.Morphine.a-50196b35e7ad83f90eaaa6558cf5c5ba18cc2c4cf255c66fb40a0cb17d2d77e4 2012-10-19 03:54:50 ....A 101436 Virusshare.00015/Packed.Win32.Morphine.a-60602274bda1250f1864d1c8f0059d09fab4cf97fe1e1ad844ea4f391a1dcbe2 2012-10-19 02:33:16 ....A 340480 Virusshare.00015/Packed.Win32.Morphine.a-84d6d72a5a8934f78397850cddbabed42923ca4ba9578704057b563a2dc3b9c9 2012-10-18 23:58:24 ....A 761856 Virusshare.00015/Packed.Win32.NSAnti.gen-806d350440d7f48087b25967dfdf3bb2536f997a0c2fd74b3aef0e158583269d 2012-10-19 01:09:26 ....A 144896 Virusshare.00015/Packed.Win32.PECompact.gen-306dc9067b022200ec25e8cd76197dc38f25764b8b878fee5b7a6f5950aa7bdd 2012-10-19 00:00:48 ....A 44032 Virusshare.00015/Packed.Win32.PECompact.gen-343b1c7f365333654309a76ebb2d27e549b1bdeb1fe8da15895a36c946161301 2012-10-18 22:27:00 ....A 236032 Virusshare.00015/Packed.Win32.PECompact.gen-3abc311b8898e061d46cfce5dba61f4c2ba8b9acc00fd4f99116186d0dbc8fb1 2012-10-19 02:04:14 ....A 83456 Virusshare.00015/Packed.Win32.PECompact.gen-3f5aa35ab529a4179d8a1c136792d2b6a2ec77de04cb2e147a14da179519f467 2012-10-19 00:57:54 ....A 144896 Virusshare.00015/Packed.Win32.PECompact.gen-3fb512a6e5e7ac3c3986f9d8d08b062a9f239257de56c94e81cbfc841900d99f 2012-10-19 02:48:16 ....A 237568 Virusshare.00015/Packed.Win32.PECompact.gen-56b95b0f3f9f607859c649cd06b93c45ba018d1e4971eda715e54014ae633b50 2012-10-18 23:09:20 ....A 237568 Virusshare.00015/Packed.Win32.PECompact.gen-5e3bfb67de7cfc52019e42030f1cb58f65d6b2b8c5a3334ebdeac92f37da8e02 2012-10-18 23:19:16 ....A 47104 Virusshare.00015/Packed.Win32.PECompact.gen-8101abfadedc48e45a0af8fc6a774ed18a95750fd81cd61976bc7af8e60a2fcd 2012-10-18 23:32:02 ....A 53248 Virusshare.00015/Packed.Win32.PECompact.gen-841e3c42984d7c1b7fc224276a5cd58144186f13d855833f1811fb02cec7f2cc 2012-10-18 23:35:32 ....A 24576 Virusshare.00015/Packed.Win32.PECompact.gen-8cc31e6a8b281c14e083d1b9b9c7cebcf8bed74adb5763f857884a9674f02ce1 2012-10-19 04:02:46 ....A 78446 Virusshare.00015/Packed.Win32.PasswordProtectedExe.gen-6042c592eacb08ac876229fb87f9b65b44568af4088c8e2edf1e5a695c723749 2012-10-19 01:37:00 ....A 18432 Virusshare.00015/Packed.Win32.PePatch.dk-371b8072c8f160507db99a22aff232a9c873f44fc2fb20f74e27d162811f8747 2012-10-19 02:53:30 ....A 55839 Virusshare.00015/Packed.Win32.PePatch.dk-3fff110536e99cb3e55232385e9284fc1b0468dc528e9c1f0bcead51ce78aec0 2012-10-18 23:15:40 ....A 4380 Virusshare.00015/Packed.Win32.PePatch.dk-501f6d4d00f745ef6994149767084d40fbf0ec85b111df2dfdfa31be10c61f32 2012-10-19 01:22:44 ....A 301056 Virusshare.00015/Packed.Win32.PePatch.dk-5048841ded73018212b133a733ca9f198f0aac7e600e530e85543ff2936c5f0e 2012-10-19 00:31:34 ....A 351977 Virusshare.00015/Packed.Win32.PePatch.dk-5110914357b6f947f8b5fd1e0ff3fb3679264ebc7440ff78f6ac6a4fdc62cd16 2012-10-18 23:26:38 ....A 20784 Virusshare.00015/Packed.Win32.PePatch.dk-5151b845a1e91d8656de5873b92173240456728b1469dc00b58a39afad4852fb 2012-10-19 01:45:46 ....A 901961 Virusshare.00015/Packed.Win32.PePatch.dk-545d5681ad2925667484263cddf3f1e17a34da04e9040442ff6cbb0c716110c9 2012-10-19 01:08:58 ....A 1216413 Virusshare.00015/Packed.Win32.PePatch.dk-5735dfdb901f55d4a0a1e424d14109ea955028da95a9de8c1353c30523696978 2012-10-19 02:28:10 ....A 24576 Virusshare.00015/Packed.Win32.PePatch.dk-5d0e5bda7b8c4f3e489f6210dc7341bae54f6eec2f867e40937a29115b498343 2012-10-19 03:47:46 ....A 5632 Virusshare.00015/Packed.Win32.PePatch.dk-60e04b29b4fdf776ff43db4d2bd14a56f5f281f7dce865ad2a9cbe51634ce6f9 2012-10-18 23:03:24 ....A 602112 Virusshare.00015/Packed.Win32.PePatch.dk-827805d9dc51b2cc78fc2189bf3e70a52d5b517f518827e325f2a44854f1f7bc 2012-10-19 00:46:20 ....A 29884 Virusshare.00015/Packed.Win32.PePatch.dk-8819b684ae90c6554bee46eeae4bb225166864f2ad86ddbe57847f1076902401 2012-10-19 00:19:14 ....A 99817 Virusshare.00015/Packed.Win32.PePatch.dk-887b9a2ebff3bc334068d1abc452a28ed443e6fbedbd4badde6836a418e35534 2012-10-18 23:37:44 ....A 2370176 Virusshare.00015/Packed.Win32.PePatch.dk-88c9a0bc9afb131d96d06bd00ea37247b064adf660baa5d9ecf8fe171d7c843c 2012-10-18 22:18:00 ....A 697344 Virusshare.00015/Packed.Win32.PePatch.dk-8909a933c389c116183f4fbcca5f1bd91181f237b9a04266f210361a6d5843ca 2012-10-19 01:54:52 ....A 271630 Virusshare.00015/Packed.Win32.PePatch.dk-8af9aae85a3879948a76fac46ff2a5128413c73e73773cdc641c7cf3ad81804b 2012-10-19 01:24:56 ....A 540672 Virusshare.00015/Packed.Win32.PePatch.dk-8d615dc892e2a1dc7f395265fe9d66ef6ef4fba2e6f62ebb1cf59a9b7764fc5a 2012-10-18 23:00:52 ....A 5058714 Virusshare.00015/Packed.Win32.PePatch.iz-888644cf7e3d06f32b745c428aa09de5bf00f35ce2d2e0afef3145d67ea2ed62 2012-10-18 22:26:04 ....A 102912 Virusshare.00015/Rootkit.Win32.Agent.bfmb-8d1879bedbe2056dade128e3084a6816c2eab4efff4c76f6d5a5a5ccf865101a 2012-10-19 03:33:18 ....A 1835008 Virusshare.00015/Rootkit.Win32.Agent.bisf-82b95742117a86d5d254e3728dd6151b3169b7fbef37f892a553468e24b8a3a6 2012-10-19 00:38:22 ....A 18432 Virusshare.00015/Rootkit.Win32.Agent.cgo-3d6bb7f1afefa061432e23ede80dc2fed27744be98c79065c4fb4b6fd1c49fc8 2012-10-18 22:56:56 ....A 17920 Virusshare.00015/Rootkit.Win32.Agent.cgo-55e1363200842720519f8fcd2a9aed7e4c224393bbc145af193750235344a651 2012-10-19 02:46:30 ....A 33152 Virusshare.00015/Rootkit.Win32.Agent.dhvj-8c765b66527992846276c62d54c3d8b5f7a40bd0f31de76f7aecd7f008fd7563 2012-10-18 22:56:44 ....A 20992 Virusshare.00015/Rootkit.Win32.Agent.dp-56f0bf49b3ae3a91dc4c8205132557acfd2a764b0bc02c8abb9bf05515bdffa8 2012-10-18 22:56:50 ....A 1040384 Virusshare.00015/Rootkit.Win32.Agent.einn-835b6cbe391d469dfe0d1aa8854613aa0cfb8f0b7c1cc7130c6d8c5c30bf754e 2012-10-18 23:01:24 ....A 11008 Virusshare.00015/Rootkit.Win32.Agent.ejdh-8c6d6b046eaf579f94b3685c226c2999d20656726e0c97b6de27e473971966d2 2012-10-19 00:55:44 ....A 1798144 Virusshare.00015/Rootkit.Win32.Agent.elxy-3287535bb161b861dc9b39d17eb3fce2c6916d2fd36cb79a92c356afb0a50fcf 2012-10-19 01:52:40 ....A 3430 Virusshare.00015/Rootkit.Win32.Agent.elxy-3c5397484ffa1bc265da62e9bb0c413da0f787d0a06827f344a54b24a2f97d36 2012-10-19 01:39:18 ....A 1622016 Virusshare.00015/Rootkit.Win32.Agent.elxy-3c73487a6e0a470afbad0a4b1cedd329250789ac45e497a3031a61d46b3f2f94 2012-10-18 23:27:02 ....A 3088384 Virusshare.00015/Rootkit.Win32.Agent.elxy-3caf58568b54274d97bb0dbbce48fb02f5edd5ee0220880d0335849e7111ecdb 2012-10-18 22:14:04 ....A 222067 Virusshare.00015/Rootkit.Win32.Agent.elxy-3e0caf498221fc781be97f248eeb16b65ec4169388f6b72dc1e1ac3077599a06 2012-10-19 02:53:20 ....A 593920 Virusshare.00015/Rootkit.Win32.Agent.elxy-50b6aaaa8a7826303cb4e442067a7707ddb67bbbd322a75316110d6f701a56d7 2012-10-19 00:21:44 ....A 3591168 Virusshare.00015/Rootkit.Win32.Agent.elxy-528ec7eb667fed354e9749dbf0793b4d18803e089a16f44f5631db3e5329051b 2012-10-18 22:55:22 ....A 1835008 Virusshare.00015/Rootkit.Win32.Agent.elxy-53205e83c3cf996716fbf504334b2bf71ecf08b4b94384a6ac6f708d87190900 2012-10-19 01:27:32 ....A 2252800 Virusshare.00015/Rootkit.Win32.Agent.elxy-5332c3dbbe9b0b01c26bc27c3146f99eddd381f51e989f4fa5b0be40afc4996a 2012-10-18 22:51:44 ....A 1191936 Virusshare.00015/Rootkit.Win32.Agent.elxy-5475ee2d747c955fba65c6d0361fcb93e92b418277d67bcc28c908f99fc9871c 2012-10-19 02:20:44 ....A 2293760 Virusshare.00015/Rootkit.Win32.Agent.elxy-574e0935f648e44604378542be0f1b58a561443add4c3f011247b943ab4df259 2012-10-19 04:43:36 ....A 2625536 Virusshare.00015/Rootkit.Win32.Agent.elxy-78aafb45094d2767a76f48d12a6ab51eb8a238d56d10dae7845afcc4313a94bb 2012-10-18 23:17:50 ....A 704512 Virusshare.00015/Rootkit.Win32.Agent.elxy-81dbe670f1947c6c25e53107280d9ade801123ec4d77ce23683b5b0c14feb6c5 2012-10-19 03:28:18 ....A 3489792 Virusshare.00015/Rootkit.Win32.Agent.elxy-8452050a6618259fca65330da47be2567b68750c6f8e358051b761bfd8819479 2012-10-19 01:30:30 ....A 251392 Virusshare.00015/Rootkit.Win32.Agent.elxy-8484ba7b24ea66c3a63b923cf53481c938b335489dee749398798634a566a755 2012-10-19 02:29:50 ....A 251392 Virusshare.00015/Rootkit.Win32.Agent.elxy-86a91ba81ad7d71ebbf48561601789b7ff79daeaa9504953f240837bb87c7e67 2012-10-19 02:21:44 ....A 204426 Virusshare.00015/Rootkit.Win32.Agent.elxy-8880ae15b6f4efb1629b1f975c0a8a96213b90e0538e6406afb9a5c4f597e10c 2012-10-19 01:35:26 ....A 57344 Virusshare.00015/Rootkit.Win32.Agent.fhq-36f004ffb24af5b9c79be9beb3dae188947ba48314a02474ae4c4aad781b6623 2012-10-18 23:47:58 ....A 34860 Virusshare.00015/Rootkit.Win32.Agent.gth-550d86ebd0c36517206219a466de20bb73257e3d844b8f5bdfa9dd0a95092dd5 2012-10-18 22:51:04 ....A 2138360 Virusshare.00015/Rootkit.Win32.Banker.p-3545206f4f9d51a3366d60bdb5b42b92ef33ec844094e94b232a1b690a443252 2012-10-19 02:52:46 ....A 42184 Virusshare.00015/Rootkit.Win32.Lapka.vjj-5fb84850d8c161b8642ebcfdbbc8b2a0a753f18df44ee30ceb7e6502557236e1 2012-10-19 04:10:14 ....A 26624 Virusshare.00015/Rootkit.Win32.PMax.al-60793523602b57fdb2c9c23fc2ca5f047e1500d8f160e8ff16dfa568018f6718 2012-10-18 23:00:46 ....A 109568 Virusshare.00015/Rootkit.Win32.Ressdt.hd-39699e7dac9de9a35d792b7095159d2b90c516070c0577a8262c27fae9cc77e4 2012-10-19 00:25:36 ....A 62153 Virusshare.00015/Rootkit.Win32.Ressdt.hd-3d9031c9d3b62ea4f7ecb92be715b74433271f836027ca99c5cb76f390b153b4 2012-10-19 02:01:30 ....A 62153 Virusshare.00015/Rootkit.Win32.Ressdt.hd-578a11feb45287766f1f3af18b8d294f86cbc9b0c4390b385ac385b49db47326 2012-10-19 01:27:44 ....A 69632 Virusshare.00015/Rootkit.Win32.Ressdt.hd-5f8e31c34ef9551b16953a7d2c2d58832be5dc8c6b93df41b35e4908a46186ee 2012-10-19 02:20:24 ....A 105472 Virusshare.00015/Rootkit.Win32.Ressdt.hd-8881aee9b55d7ff9a04299f77cee5619aa11a0be5226a90bc4ca466a7da72c63 2012-10-19 01:18:52 ....A 69120 Virusshare.00015/Rootkit.Win32.Ressdt.puw-34301ac7b6d3cbd103e6622793034b2c268341968dc0c2ff738edd9f3530584e 2012-10-18 23:47:52 ....A 182802 Virusshare.00015/Rootkit.Win32.Small.aoo-356b23e423c169b146d61302a989c1aae23a1c06135b2ed7dd1cf6502c0c2047 2012-10-18 22:48:06 ....A 23349 Virusshare.00015/Rootkit.Win32.Small.bjf-83aea8ea0778bc8859af8fdcab724f1a1f539672345b12b71deff1188620a7e3 2012-10-19 04:55:14 ....A 3968 Virusshare.00015/Rootkit.Win32.Small.sfl-7287b6bf35edb52134405d32043682ee75fa9b1b1d52cbd209f90a446f48b0b3 2012-10-19 04:29:34 ....A 3968 Virusshare.00015/Rootkit.Win32.Small.sfl-7f28e193b3c63b11126701a321fd952770b620b18ab93ef3ee1421796b3bce71 2012-10-19 01:55:38 ....A 3968 Virusshare.00015/Rootkit.Win32.Small.sfl-8140d1466b090b3f3e9155bd23afba9badc33c863aac1909c3082f9d7b9f0602 2012-10-18 23:47:54 ....A 3968 Virusshare.00015/Rootkit.Win32.Small.sfl-8c74a9450df212738505e6fce4ec0f083bd90b233bc4e49171022b5ad9ef987d 2012-10-19 00:02:26 ....A 3712 Virusshare.00015/Rootkit.Win32.Small.sfn-2fd0eef3816899c1e1537d6e1c162a6d63d342574e8b550a85370c1b10f7dca5 2012-10-18 23:51:04 ....A 3712 Virusshare.00015/Rootkit.Win32.Small.sfn-321abd519852705174cca16b1c5ed38bff9b836c2219106b60d7fbc74f53e156 2012-10-18 23:34:44 ....A 3712 Virusshare.00015/Rootkit.Win32.Small.sfn-5ce1a3cf929e0a2d258f9e4d21f280486bcfcd11083be36565d1bd1072f7d2a6 2012-10-19 04:52:48 ....A 3712 Virusshare.00015/Rootkit.Win32.Small.sfn-9aaf93ea30121dd658b593b7866d9a91d5eed2cbd4dec9f7b554f0f7e979c4d7 2012-10-18 22:14:16 ....A 288968 Virusshare.00015/Rootkit.Win32.Small.uc-81e64487c1265af4f7cf289d3976d71dcacc67baf41d8909ab15aba89eb90549 2012-10-18 23:54:50 ....A 3840 Virusshare.00015/Rootkit.Win32.Small.vvf-31a951c8d2bde863d8b6a170928c948c299d7015819d9f3aa8a0e1e5ba136508 2012-10-18 22:21:24 ....A 3136 Virusshare.00015/Rootkit.Win32.TDSS.strebd-82ae03fa5d83f9fa4aa827733c51a4ceec49d7faffbee6987b97d101e7dd0994 2012-10-19 01:06:14 ....A 72704 Virusshare.00015/Rootkit.Win32.Tent.peg-36aacf70a97c5d23eee65e3cd35da4de599972f8a484d65da6d8aad1519b5455 2012-10-19 03:50:52 ....A 72704 Virusshare.00015/Rootkit.Win32.Tent.peg-602fc1e85e97400576572fb08ba691a5a2ef616e3dc90c814410486e67a47034 2012-10-18 22:26:32 ....A 72704 Virusshare.00015/Rootkit.Win32.Tent.peg-8aa562d7c33f93f20935b3bd02a438f61fdf9b39f378b9dbd3e0a838795aabd8 2012-10-19 01:22:52 ....A 68608 Virusshare.00015/Rootkit.Win32.Tent.pev-8199028be8c889722f3cc0f916eaa756940b6754ff0e3eeee9b632de8118c7b4 2012-10-19 02:11:30 ....A 68608 Virusshare.00015/Rootkit.Win32.Tent.pev-8f5bc4efd635cb47c1bd6791e9aa9b620581079ec85bd3876cdc8a1a58bd9dd3 2012-10-19 03:39:34 ....A 41862 Virusshare.00015/Trojan-ArcBomb.ZIP.Bubl.b-2bc7eb3f824a7ff277e4a43e3c867de44d32ce2e2f5bfd2a7567a3694aea78b4 2012-10-19 03:33:58 ....A 140800 Virusshare.00015/Trojan-Banker.MSIL.Banbra.y-0d45a282d880ea80cf4dcc96dd4924598f10483f7a522d65e31fbaf4003ebbfd 2012-10-19 00:48:00 ....A 1139712 Virusshare.00015/Trojan-Banker.MSIL.MultiPhishing.gff-321e4648dd1166e65814bf4f3e28938137a656f7b033e91e57b46222e9b755d0 2012-10-19 00:43:22 ....A 1339392 Virusshare.00015/Trojan-Banker.Win32.Agent.kan-5d93d89769bb135ecf7206e8ea9ee5495bf0e5a88aa34520f4dadc3d2262f330 2012-10-19 01:58:30 ....A 411330 Virusshare.00015/Trojan-Banker.Win32.Agent.kan-80f9e7ed694561867e2e098478ec08e7076511213a0c0b06d6b6cc341e1a0fc9 2012-10-18 22:57:00 ....A 4714973 Virusshare.00015/Trojan-Banker.Win32.AutoIt.waf-51e45bb92e61bcb0751ac9485136e85fea2403aed31db66231b02c876112b8e7 2012-10-19 00:06:28 ....A 1162752 Virusshare.00015/Trojan-Banker.Win32.BHO.wvu-32ce3db98287f6077308df16978853f2358a75b8e220d10f692b7b8072663438 2012-10-19 03:36:30 ....A 849408 Virusshare.00015/Trojan-Banker.Win32.Banbra.avgm-d888d03432d1e5578a52c32f6b7b6c06d734f9dd7b3bfb6acd3e2ba0a46601f6 2012-10-19 03:35:42 ....A 1547264 Virusshare.00015/Trojan-Banker.Win32.Banbra.avpl-b6ea96e2bd15fba444348fb56b212ae8feba1ca3137859253b392782d6d5a498 2012-10-18 22:43:54 ....A 32768 Virusshare.00015/Trojan-Banker.Win32.Banbra.azdr-32db272955291480a0365870ada34ddcb7999342e38ee6c46be527b823f8aa7d 2012-10-19 00:10:34 ....A 32768 Virusshare.00015/Trojan-Banker.Win32.Banbra.azdu-51f93078657a601577f20d00fd9d9852f7db6499ac75509ecdc993ed3b105c8e 2012-10-19 03:12:10 ....A 155006 Virusshare.00015/Trojan-Banker.Win32.Banbra.azee-3e8c794a128ad253cc3cea7e173400cfd6a7a90d797e06b280c5273956d4d13c 2012-10-18 23:57:50 ....A 155006 Virusshare.00015/Trojan-Banker.Win32.Banbra.azet-3b29bed0c05c9650209039ae54bd5d65a5cd93201d1e42d06a8035794585d080 2012-10-18 23:38:28 ....A 32768 Virusshare.00015/Trojan-Banker.Win32.Banbra.azhe-8b09e6840b3ffdf57203950d950d00ae5b00fcf5b9cd20e24e8ba09209361b98 2012-10-19 01:44:00 ....A 152883 Virusshare.00015/Trojan-Banker.Win32.Banbra.bcql-556c95c43c948e4764860914893fd6b2c61fd8bccad95fe017a93a226721e383 2012-10-19 02:35:14 ....A 303616 Virusshare.00015/Trojan-Banker.Win32.Banbra.tmsm-8b68d0e10a7a7a29e2019b90278950bdc07d9f9512a44ab1501e42c889351d86 2012-10-18 22:39:00 ....A 546075 Virusshare.00015/Trojan-Banker.Win32.Banker.ahms-87a9c4eaa9e9a8c0331543faeadb292ca449c07056d420af0cc93c568e84eeea 2012-10-19 01:12:40 ....A 1654993 Virusshare.00015/Trojan-Banker.Win32.Banker.axud-32c7fb5f8d0e98aed7874218771424cf2f4c07f00c6b51c931fe42cf92d7fd88 2012-10-19 00:41:06 ....A 3590144 Virusshare.00015/Trojan-Banker.Win32.Banker.cxx-30d6d2f65dc2751935a148f223a6229a1e1e952e9d5cdf984305dd503a246c1b 2012-10-19 01:25:10 ....A 81920 Virusshare.00015/Trojan-Banker.Win32.Banker.syqi-575ee1772ddce274eac713f3b0a4e8b82ace0fe60ab6902111a9914b114d1865 2012-10-19 03:11:08 ....A 81920 Virusshare.00015/Trojan-Banker.Win32.Banker.sysa-3078d8f248238cf31149d8c7ef5e14e08caddd8ce366deb60f3b95e92e57cc61 2012-10-19 02:39:52 ....A 4587520 Virusshare.00015/Trojan-Banker.Win32.Banker.tfjl-3b0faa77066b623e64c94ecef1c7a408d62bd5796ee7ed2dabc3ec5fc017c2f9 2012-10-19 00:41:08 ....A 5277184 Virusshare.00015/Trojan-Banker.Win32.Banker.tfjl-57549355391ead8273850b770879672fe7ef3d8e890c6dee9bf9eb0b25b54088 2012-10-19 01:34:50 ....A 49152 Virusshare.00015/Trojan-Banker.Win32.Banker.tlbo-3544a9dca9e2214762cc712e1cd43d4871f3911fc74d6c74236ad25186659f01 2012-10-19 03:16:22 ....A 1818624 Virusshare.00015/Trojan-Banker.Win32.Banker.tpjb-3f286fee51ae7dcf0f08201984bb68719c920b6f61ccfada37728df762955086 2012-10-18 23:56:24 ....A 697856 Virusshare.00015/Trojan-Banker.Win32.Banker.xbqqc-3d6c8c511905c40c6b0f70e7a1e8bc242eba1ec41d5705a4fc3dffc38a684108 2012-10-19 00:35:40 ....A 697856 Virusshare.00015/Trojan-Banker.Win32.Banker.xbqqc-5340245ada69f75d93d634a4ec42ce8f5ab830a1e09b2d7cba850a6508e40e2c 2012-10-19 00:18:50 ....A 626688 Virusshare.00015/Trojan-Banker.Win32.Banker.xbrci-32ebe88d06691e09fe242a1783339041beb1db8ef2a2a78caf83ccc2de620f53 2012-10-19 01:04:00 ....A 45056 Virusshare.00015/Trojan-Banker.Win32.Banker.xbrnu-3d4b0ccee9ca49fdc2920042770c000d2ee8ca56cd66afb7dd841d7d0a66dc47 2012-10-19 01:54:10 ....A 810496 Virusshare.00015/Trojan-Banker.Win32.Banker.xbtdu-83ce4a7dde72ed739bb27ad67c8dc2465ece88d14d2c8ea2e7651c9bdc8e1f12 2012-10-19 01:48:12 ....A 7602176 Virusshare.00015/Trojan-Banker.Win32.Banker.xbvvo-83875929fc7ec9036f7a767ff9f57ce40bdd4b41ecdaeb2d2569b3046b68a235 2012-10-19 03:37:32 ....A 1991680 Virusshare.00015/Trojan-Banker.Win32.Banker2.cgm-2dc1b54188f9ad2319cfda5a8101a387e3c5185ab0d180fbe160d3102a194a08 2012-10-19 02:45:16 ....A 2013722 Virusshare.00015/Trojan-Banker.Win32.Banz.cce-3723e7c953c162aa9571cc4c88a4a80b7cb359eda368a5f8664517b9e6c373d6 2012-10-18 22:17:08 ....A 583680 Virusshare.00015/Trojan-Banker.Win32.Banz.wue-31b51c1168f5f7a840d3b7128fd7557674949364f9858c469cd30820fe7d7ad8 2012-10-19 02:26:00 ....A 556544 Virusshare.00015/Trojan-Banker.Win32.BestaFera.inh-3193343ec8e5af390a72e8a381a0041519aabe06b95d0c35d29d1142eac30435 2012-10-19 02:35:00 ....A 243200 Virusshare.00015/Trojan-Banker.Win32.BestaFera.pt-3a516fc9576265434649f67a7f07a93c3b408a21dd35def751dc367462879e1b 2012-10-19 01:20:08 ....A 1031680 Virusshare.00015/Trojan-Banker.Win32.BestaFera.ptt-8f9a8939d561fec3c12c34910eca554cb833e8a4e7100b5183e8ed3705aee859 2012-10-19 01:33:30 ....A 657408 Virusshare.00015/Trojan-Banker.Win32.BestaFera.qfl-800e6c9bf4d46c050268fbd725eabd64152fcfbab7522ae61ef7ae4fa01fa5ba 2012-10-18 23:48:58 ....A 1030656 Virusshare.00015/Trojan-Banker.Win32.BestaFera.qfm-813388f3be1d725556c459e7fd1ddca73afbeff7b6910cb4ba76454ee98e199f 2012-10-18 23:52:44 ....A 3232270 Virusshare.00015/Trojan-Banker.Win32.BestaFera.ryr-3d1ccd0968ab1b89a862174f2bc38d6a46d08b2458dc96e477fbb8d892544906 2012-10-19 00:58:28 ....A 22787974 Virusshare.00015/Trojan-Banker.Win32.BestaFera.ryr-80138afbca10b6895d194d0fb4bd614f416311f281929e0b2709f39c07d6ae3d 2012-10-19 00:35:14 ....A 79872 Virusshare.00015/Trojan-Banker.Win32.ChePro.ink-3db47ced5c81eaa59353e4bd70eb8ffd2b1ac7da4283fc09a56ebd87d608203f 2012-10-19 00:13:48 ....A 183808 Virusshare.00015/Trojan-Banker.Win32.ChePro.ink-50d8b9e2ca269767d40195a3ef1bd9143343e6c0083b275c28e1ea889ea720ef 2012-10-18 23:42:58 ....A 240190 Virusshare.00015/Trojan-Banker.Win32.ChePro.ink-6170be668f5ed0974d3c9c964589e9c5497a24a77f833ab24ec2bd9d12710eea 2012-10-19 02:03:46 ....A 183808 Virusshare.00015/Trojan-Banker.Win32.ChePro.ink-81c36c5975f5eaedab525a18da8440042ae5870cae54edb31b31cf0a0708e3d4 2012-10-19 01:50:14 ....A 87040 Virusshare.00015/Trojan-Banker.Win32.ChePro.ink-88e8ef870374cd9962aecb754dd9c390dc02ef3ab647ab85aa982878b26dfc5e 2012-10-18 22:35:14 ....A 394240 Virusshare.00015/Trojan-Banker.Win32.ChePro.mjcl-3675249836c0d7eabbc9a8f4b331c54866366d5cdaac8646942b99c439a6964e 2012-10-18 23:53:46 ....A 77782 Virusshare.00015/Trojan-Banker.Win32.ChePro.qpc-54f44fae0219172d113637dd5f489d4199dd1857add3504ef96724e7fd45fdca 2012-10-19 04:53:38 ....A 347687 Virusshare.00015/Trojan-Banker.Win32.ClipBanker.ggm-aca7ae92501ffe3b18a7423783a062f4568b8679cd662e4885fccaae41403431 2012-10-18 23:03:48 ....A 214016 Virusshare.00015/Trojan-Banker.Win32.ClipBanker.qab-8142b14dfa474e053e130406c0fe8cbeb0afeb7c401d834c7030b9cc1dfa71b1 2012-10-19 00:11:58 ....A 1413120 Virusshare.00015/Trojan-Banker.Win32.ClipBanker.qac-35284c24ad6ee7878443d971c76ee4af7b81d5e8a5b3f5693cdfb9256a19f2b0 2012-10-18 23:36:58 ....A 33627 Virusshare.00015/Trojan-Banker.Win32.ClipBanker.rqk-53f7ae26fde4d414eeca26d6540ccf2a31d38cbc3989d444f9a02c200b467e4d 2012-10-19 01:27:44 ....A 872571 Virusshare.00015/Trojan-Banker.Win32.Proxy.cm-3e1dc72163cf45f5750b05f05492c82d84a8b9fdf808e9664b8e381fd11c551b 2012-10-19 04:18:00 ....A 49664 Virusshare.00015/Trojan-Banker.Win32.Proxy.df-60a41cfcf2ee2aaa0569a7eb8058d1e4003856be0e46aeb52a2442eaf50a057e 2012-10-19 03:34:40 ....A 191 Virusshare.00015/Trojan-Clicker.HTML.IFrame.agb-e5cf5ba8626fac4c262056c03998480f2fea29e6ecc7a3b1437cd1456ef8ab1e 2012-10-19 03:40:30 ....A 4019 Virusshare.00015/Trojan-Clicker.HTML.IFrame.age-5979fee410af79901f880457ce2936db2dc9155ec35acd269fb3eaa9a9567e01 2012-10-19 03:35:30 ....A 1856 Virusshare.00015/Trojan-Clicker.HTML.IFrame.age-e0670c8f2f7fd9a598efd69af91818152e7f1d7d9aa51c552f32bae3c6e93f52 2012-10-19 01:28:26 ....A 9523 Virusshare.00015/Trojan-Clicker.HTML.IFrame.agl-b455a1e77e7c70a355518da8f305ca3a3939ba66770653362367e7a4d676de9b 2012-10-19 03:39:26 ....A 23795 Virusshare.00015/Trojan-Clicker.HTML.IFrame.aky-babffc4b32a7bf319d83728fe97468e5b64bf9ee4d69e057170bc852a8702438 2012-10-19 03:38:38 ....A 23645 Virusshare.00015/Trojan-Clicker.HTML.IFrame.ann-027343098413e16e66a18faf26ec69ce6ce1b50ae38cd0a47b45ffd5d6b23872 2012-10-19 03:35:20 ....A 9918 Virusshare.00015/Trojan-Clicker.HTML.IFrame.ann-2b7653ea08d3022bea816f5d226a715f08d3508045101af32e49e1a807598d9e 2012-10-19 03:37:00 ....A 2258 Virusshare.00015/Trojan-Clicker.HTML.IFrame.ann-86f0ea3082e16fbdcab760679a5d5a601d05056bcb1d4e8706edd99c48c3be17 2012-10-19 03:36:44 ....A 11487 Virusshare.00015/Trojan-Clicker.HTML.IFrame.ann-c36fded293e981868c39c631423e9d197006a1ee76df598cde26e58d673e4a43 2012-10-19 03:39:30 ....A 8634 Virusshare.00015/Trojan-Clicker.HTML.IFrame.ann-da869b9335457f6285d633e4202bfb76ee38f96a68dc065a6cd447505f5bf9ad 2012-10-19 03:35:46 ....A 15727 Virusshare.00015/Trojan-Clicker.HTML.IFrame.apa-642abe11294511b2ac4841dbadfd0c8175722092f2a92bd704a8416802bf898e 2012-10-19 03:40:30 ....A 19528 Virusshare.00015/Trojan-Clicker.HTML.IFrame.fh-6879e64a597edb71f7968b3ff66d3d0d87d9f6023eee3e98bd0795c71a67c24e 2012-10-19 03:39:32 ....A 4648 Virusshare.00015/Trojan-Clicker.HTML.IFrame.ph-64061be554a62b1797cc3ea502c443c1b23a2874356c1db4b44cbd3ba2009caf 2012-10-19 03:33:38 ....A 176986 Virusshare.00015/Trojan-Clicker.HTML.IFrame.rp-8698c5a71feb5c922a944d3713fd652f666bd46a9bf60ca198cb87d2ad6047ca 2012-10-18 22:05:56 ....A 4559 Virusshare.00015/Trojan-Clicker.JS.Agent.fg-569a1251dd7804b7e586e5ddbd972c81513f57bc35a5b5b5ff2d9f4eb89b73c1 2012-10-19 03:36:04 ....A 3640 Virusshare.00015/Trojan-Clicker.JS.Agent.qa-0ab329211b1dc8b79923566be4dc61b982141d5a56df7e13cec6678d650269d7 2012-10-19 03:37:40 ....A 7027 Virusshare.00015/Trojan-Clicker.JS.Agent.qa-3f115dbd61290389f732cdeac9691b3e29bdadd28edb4351116819e67426212d 2012-10-19 03:37:00 ....A 1106 Virusshare.00015/Trojan-Clicker.JS.Agent.qa-6f7e20a232e87e9a2aef4db80b56eea1528c424f9cc8d13ca313ce455ffdd396 2012-10-19 03:36:10 ....A 1137 Virusshare.00015/Trojan-Clicker.JS.Agent.qa-8a7eec84ec17870e001f42aa51fc7fac850c3dc944325f36a53bb73688c3bde8 2012-10-19 03:37:24 ....A 2461 Virusshare.00015/Trojan-Clicker.JS.Iframe.cz-006290b602579a1168a7d0aa67d92c55d52a38662262826ef8aeb6d6571c23c8 2012-10-18 22:11:24 ....A 2687 Virusshare.00015/Trojan-Clicker.JS.Iframe.cz-917fa41c7354a0b5a9d2af2084952e6c0d6543886e4ce6efce615183fb907860 2012-10-18 23:16:24 ....A 8708 Virusshare.00015/Trojan-Clicker.JS.Iframe.gl-17d5edcd10d67d47d8a40beed91a5fc070c1a77aee28e1775b99d15fe3c33f57 2012-10-19 02:49:26 ....A 8818 Virusshare.00015/Trojan-Clicker.JS.Iframe.gl-e70c5a1507cd6dbfc0fe24dec3e5a3ef18faf4d284f968958d10ece504f73b3d 2012-10-19 02:24:54 ....A 224768 Virusshare.00015/Trojan-Clicker.Win32.Agent.cmzv-85e3617642a4cb4c5b1d127a45d9ab921d9daa0eb2a2022039310ce71de13702 2012-10-19 00:08:58 ....A 1104719 Virusshare.00015/Trojan-Clicker.Win32.Agent.obv-5c62d8f5e56bdb06f6a33b83ce5d68d19903201e2252caaf4e76ec40672fd736 2012-10-18 23:47:30 ....A 89743 Virusshare.00015/Trojan-Clicker.Win32.AutoIt.bl-506ba6b9ff1825229fa71519f57f65611c5d47fb73ba4bc62c154589ba03f64f 2012-10-19 00:36:02 ....A 264570 Virusshare.00015/Trojan-Clicker.Win32.AutoIt.dl-3759902820ddfcef109b16822d1a934269fd886a573ec3ac45773413b1289411 2012-10-18 22:37:34 ....A 264570 Virusshare.00015/Trojan-Clicker.Win32.AutoIt.dl-5cb1dea9874a335e5f73ff79626b11204a6edd6f2f5788b332021327923fcac0 2012-10-19 02:31:08 ....A 177152 Virusshare.00015/Trojan-Clicker.Win32.Clicker.gih-8da02962203977f2e72d256b548a934e093fabbe0b269faff1d450848523d241 2012-10-19 00:31:08 ....A 49152 Virusshare.00015/Trojan-Clicker.Win32.Comisproc.i-5fd8d78f533a36eb6174f72bc10ec64fac4d00cc6e9e450b8d96e7b74fda8861 2012-10-19 03:23:16 ....A 36864 Virusshare.00015/Trojan-Clicker.Win32.Comisproc.j-5f7fdbbb26763c4ae5a5a6dfb7f6910130a87ea0d1e287c2fe9d236bbdd5e84b 2012-10-19 03:24:42 ....A 2077665 Virusshare.00015/Trojan-Clicker.Win32.Delf.eex-3475aaf0e5a4035c537e6fc04e0ff07f5ec4208a0f5b40516aabd2e6da5107b0 2012-10-19 01:17:44 ....A 348160 Virusshare.00015/Trojan-Clicker.Win32.Dopa.ax-506cd9a024ac675f5f03f7d29dcd4d1cd5f92739bab8b0674bf88c1a324a5c61 2012-10-19 00:27:50 ....A 8224 Virusshare.00015/Trojan-Clicker.Win32.Small.kj-3be78dc60a9c808948ccaa1b73ce6b431e2d9b8b27abf3257e455597a5391537 2012-10-19 02:23:48 ....A 24576 Virusshare.00015/Trojan-Clicker.Win32.VB.iubu-3d13cf1fba9a78b0aeef6bef574a7a998b997ce267df2128b3499a3c84d0f492 2012-10-19 03:34:42 ....A 105184 Virusshare.00015/Trojan-Clicker.Win32.VB.pen-9dcf598860ea293edfcd9eed3e67711a1a17f50b5bbfd0a008eadd15401ea175 2012-10-18 22:53:14 ....A 73728 Virusshare.00015/Trojan-Clicker.Win32.VB.qj-5fc18baa56785c40a3814fe82b146caaaffbb22fd07e1fa49611b5c9d5f5dbff 2012-10-19 01:37:58 ....A 66048 Virusshare.00015/Trojan-Clicker.Win32.Vizita.peo-5053b8177d2bb47ebcd49ae869236def9b5ff1e24432f7034bd841155b97414e 2012-10-18 23:33:18 ....A 66572 Virusshare.00015/Trojan-DDoS.Win32.Macri.arz-37cbd1b665a53b5ed674fad37cf7b187987091aa121348ac41e9a34fe01da4e1 2012-10-19 02:50:16 ....A 116544 Virusshare.00015/Trojan-DDoS.Win32.Macri.arz-54d884ff35b38f5b82cd7657137d6b6c92abb4790cdd791057cfb2eb6fa084f8 2012-10-19 04:06:30 ....A 121924 Virusshare.00015/Trojan-DDoS.Win32.Macri.arz-605ee026feaf09a2245d9562450e6151007067a9538adc580a1c6a40ec66ad07 2012-10-19 01:32:40 ....A 60912 Virusshare.00015/Trojan-DDoS.Win32.Macri.asy-812a7fc874b2131d44bc9b709e75252572965d3ed25bd83c0c1c244add40c028 2012-10-19 01:26:50 ....A 55808 Virusshare.00015/Trojan-DDoS.Win32.Macri.ate-575f98e286058773eb88ab03156b6e696703f0404d4c22ac8cf61228f4f6855c 2012-10-19 03:40:14 ....A 506874 Virusshare.00015/Trojan-DDoS.Win32.Macri.atz-a47bb7b0f8d00d163aecb8b4f1248922fdef0550c0493a72f59c008f01d7c444 2012-10-19 00:46:40 ....A 109581 Virusshare.00015/Trojan-DDoS.Win32.Macri.ccv-3ab80143b53588e94a871f3319da2065014841a6da5804e1193bd92857533511 2012-10-19 00:27:06 ....A 24255 Virusshare.00015/Trojan-DDoS.Win32.Macri.eo-38486fbd144c302b8cc199f99c8116c20b87d1d70f97472b13ceb231b5f0375a 2012-10-18 23:52:54 ....A 152996 Virusshare.00015/Trojan-Downloader.BAT.Agent.gen-801cd71d9168330360a524767df1abdd13e4c1e733078e26a3a86f9ba8255c08 2012-10-19 04:49:48 ....A 102956 Virusshare.00015/Trojan-Downloader.BAT.Agent.gen-a9cdc65933729976a3334add514e813bb462952cb18a2fc8b0b159eec90d0092 2012-10-18 23:56:40 ....A 25278 Virusshare.00015/Trojan-Downloader.HTML.Agent.ij-1d3b55613da1d904b56aad155b796b350467a76fbb2681ed81efce964515e392 2012-10-19 03:34:58 ....A 8671 Virusshare.00015/Trojan-Downloader.HTML.Agent.ij-332f54abf1bdce4d66ffdd2d80be33c3a6dacb8e837f6e3185e91b703675d78e 2012-10-19 01:28:18 ....A 53100 Virusshare.00015/Trojan-Downloader.HTML.Agent.wy-31b738a3ba7e882440a01f8d29ebd406eeea43d88d9139ec54384f4edc9c0b01 2012-10-18 23:41:14 ....A 12575 Virusshare.00015/Trojan-Downloader.HTML.Agent.wy-348291810ebef76278f6e3ef56b88e0cba2a094172c26d1f4032ea4a31362db0 2012-10-19 03:38:34 ....A 24961 Virusshare.00015/Trojan-Downloader.HTML.Agent.wy-6d6b5a6aca1b2df673f21af66e6f04b555aa1dc63d33fc57b0f00d881e975897 2012-10-19 03:40:56 ....A 67151 Virusshare.00015/Trojan-Downloader.HTML.Agent.wy-e37776932c08e84a4c3b458d013d6daf99935b99f3d42e424e9e9f0af25c1149 2012-10-19 03:35:24 ....A 285 Virusshare.00015/Trojan-Downloader.HTML.Agent.xx-e87f94148bca1f9009cb6bba1f2ee0763dc668237fd4beef71b5927d8fb50dc5 2012-10-19 02:00:28 ....A 158 Virusshare.00015/Trojan-Downloader.HTML.Agent.yl-73b6e58bd9156f3febd27b0713049947d6a9f3dc938be4ac4ebf0047743d2bdb 2012-10-19 03:35:20 ....A 455 Virusshare.00015/Trojan-Downloader.HTML.IFrame.ago-f497c7d0206a1681a4e9187a692dd4f8dfe9176c12512e7753660537e0f4c371 2012-10-19 03:34:02 ....A 6479 Virusshare.00015/Trojan-Downloader.HTML.IFrame.ahk-ac763b7d323f254a42e1a51be899f887bbcbca40f675e0cb8e20878a601467e2 2012-10-19 03:33:54 ....A 10049 Virusshare.00015/Trojan-Downloader.HTML.IFrame.ay-deaa062c45815b5ec48995b74b7198bd0687f0434f34e8a5846716e6bc1e6b44 2012-10-19 03:36:26 ....A 1768 Virusshare.00015/Trojan-Downloader.HTML.Img.a-d8eaf089984dc84a6511541e2c75d075dbc30d459f6b7802b1b1cb499a85c348 2012-10-19 03:39:44 ....A 4337 Virusshare.00015/Trojan-Downloader.HTML.JScript.dg-458ff1e610be413936fc02e6180f0f2acca5b7dfbd39dc9eb481fc2ade10bfb2 2012-10-19 03:41:36 ....A 7182 Virusshare.00015/Trojan-Downloader.HTML.JScript.dg-8c0720d62bedd4f3ee0493bec37629f1e4eb805751e90f3f29fb189670931ce1 2012-10-19 03:33:40 ....A 304 Virusshare.00015/Trojan-Downloader.HTML.JScript.dg-fc70155769ec5f5445b78cd6b6d81a20c15fe21762346da20dc1a55940e33ba4 2012-10-18 22:49:50 ....A 22061 Virusshare.00015/Trojan-Downloader.HTML.JScript.dj-27d7bab1e6ff514730181c44cb54b886f759af492f3338531ccd41be8bd3cff3 2012-10-19 02:11:36 ....A 20897 Virusshare.00015/Trojan-Downloader.HTML.JScript.dj-cc43187441bd421260f5cfaefdba00f448a8d21513a5fcfaa08e6a2dc7516621 2012-10-19 03:34:16 ....A 5618 Virusshare.00015/Trojan-Downloader.JS.Agent.fhv-d6005b9c66d71d9016ddba7f5686d2bc9a91162b434210f9633c7a9b70a273ec 2012-10-19 03:33:34 ....A 106 Virusshare.00015/Trojan-Downloader.JS.Agent.fhx-327107488ae2098cdbbda635e45d4f3eae2851e947dbc220d63a230975340f1f 2012-10-18 23:53:34 ....A 18755 Virusshare.00015/Trojan-Downloader.JS.Agent.fxx-2c0594171400ead11220a599179a909b7483f14d943b7bd6cd82d8f8b992c285 2012-10-19 03:36:42 ....A 30590 Virusshare.00015/Trojan-Downloader.JS.Agent.fzn-a450ca9b99cc5caabbec9618a0cabccf00efbd5156de3a132a331f328be135d7 2012-10-19 03:34:50 ....A 34153 Virusshare.00015/Trojan-Downloader.JS.Agent.gpk-c2abb5670771aec4c4f1870a540bf88aaa35c7aef1d1bb614cea76e88f61e148 2012-10-19 02:09:34 ....A 4599 Virusshare.00015/Trojan-Downloader.JS.Agent.gpz-8bbed1f0cebcd9dee8de1fa9d7b3214735a57334c6f5d2afeec051fc66f46e2a 2012-10-19 03:39:36 ....A 3894 Virusshare.00015/Trojan-Downloader.JS.Agent.gqc-71e9603db989db27240ff6287e542d499ede513fad84e8e48ef0b5bc0d7fbfbb 2012-10-19 03:39:34 ....A 13410 Virusshare.00015/Trojan-Downloader.JS.Agent.gqc-778dd3e5a2cbfd62e0f6b5c4aa1c9e822d8ec2079be2daecbfaae661d8c7c775 2012-10-19 03:35:00 ....A 30168 Virusshare.00015/Trojan-Downloader.JS.Agent.gqi-09aeeeafdb3d3490d48364b0d743bbb904dd11656a50fd3de9e4e3a4a93b1765 2012-10-19 03:34:20 ....A 30381 Virusshare.00015/Trojan-Downloader.JS.Agent.gqu-4f09c5d47d2dd2c5ccb1b9b8fd549416d6b32fc0303963084b5de1921e05981e 2012-10-19 03:10:58 ....A 17678 Virusshare.00015/Trojan-Downloader.JS.Agent.gqu-80f7e4f53e33918fd0f51b9a0d4b8da31e296d74dae65fa049bd7c5db593b152 2012-10-18 23:10:48 ....A 89958 Virusshare.00015/Trojan-Downloader.JS.Agent.gqu-f841c2a0365c3d7da452a85b963d9ca1553bc5b6675de9dd4a5076428f194d22 2012-10-18 22:36:48 ....A 1991 Virusshare.00015/Trojan-Downloader.JS.Agent.gqy-aa4a7866d27bbc3b1b423eb983cedfb44f66adaf8bec08446e90a5b8a5cdaa63 2012-10-19 03:34:04 ....A 14853 Virusshare.00015/Trojan-Downloader.JS.Agent.grt-460581ae3d3f290dd16a7d8c3e6eeb736bcbd6251409c390d3cc8fdf47e69e15 2012-10-19 01:26:06 ....A 23093 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-0469fb4c5fc6968f54583e494e41d5eb995f0fe7862381f856f5b8b962c93e5c 2012-10-19 02:12:10 ....A 98999 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-167ed063709d31c56fc0f4eb177e8821e83c3e10d6c75d8669a833614da70a27 2012-10-19 03:36:16 ....A 14772 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-18468a1c5e5aa0922ccd1017603c870c0437099ff34922fd7ffd0e9dc52d7f49 2012-10-19 03:35:04 ....A 9719 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-2203ea3c4e16ab08421969c8c3b1f905caf0ab02355979c85dcdfd99b448292c 2012-10-19 04:48:20 ....A 14049 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-261637aa832d138142d83d7e54959aed9c8cc44ad01c7b6c0eeef9042b2c623c 2012-10-19 03:37:10 ....A 15764 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-2ae2c911be242dc46d64929e045f30491b3918ff972c8f0e36f986a2f8a6a7ea 2012-10-18 23:28:38 ....A 9138 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-3b6668a19b778c3ecec78285159ef72ccb5d31ca956dcda0c273cca9ffd8ee3a 2012-10-19 03:35:08 ....A 12566 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-3f6027602ba974a125cf313598304796ec330dad9d389b2dbef9377029e2311b 2012-10-19 00:05:14 ....A 64733 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-45b0578b1a35da2335bbf2bfd1c07f66c3e5f5ff1ca3ecdd36ba151b4aa19532 2012-10-19 03:36:28 ....A 23997 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-4c26d2c16c51e48a0dcc8aea0bf119efd01db3e12d7dde872c4bf4e115c8b512 2012-10-18 22:54:48 ....A 33006 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-4c3a743b8b3ea2ad284e37abce4d3788bdb0a6e095298afda64045acd82c83f3 2012-10-18 23:26:20 ....A 22870 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-52bf347281187b22c1aa3887b750c1d76a78b0a977edf4dd5f4438141cb7da98 2012-10-19 03:38:36 ....A 22812 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-74dc88336d46b82e54af982a30c2d0986f516e6d16d28f9e05245488e34f155d 2012-10-18 23:13:22 ....A 169224 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-8478d15530860390dd26c0172ddce25eb1388fd4e7bed6c1f62bc7a92640b7f6 2012-10-19 03:41:30 ....A 7691 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-90e02101b4d78b64bc25330ec76a5cadee1bac1c77ac25cc36040e3821c99d40 2012-10-19 02:27:02 ....A 13017 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-93b7603c4c965f228ed105c2395cf0be4f05b73c42f98aff0f65491dfe93aa82 2012-10-19 03:36:48 ....A 15680 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-9b572db8c0163677bfb250f45d4add4987af761d94bf77851c83987225471402 2012-10-19 03:36:44 ....A 10872 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-aa4ae36ca82f36dab3ddcae2a31938a3f638f0d605fed9d3f7e52938052d4396 2012-10-19 03:34:44 ....A 26898 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-addcebbf2a4922476d8a20fa839b01a877db7a26e12137908edc01eb234eeba2 2012-10-19 03:35:06 ....A 9797 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-bf045f70ea655abafcce82c8998feed8b3948370605f3a68868e9602edbdf2b9 2012-10-19 03:34:44 ....A 64711 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-c48456f05e88632ddf37309e39e8cd931bdfe99250b829e92a7c7d29789312e2 2012-10-19 03:40:18 ....A 14912 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-c6d2221e2b4190414f33e558b354b488d7ce65be9afd2fe3eaa2582cfebe3927 2012-10-19 03:36:44 ....A 81848 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-d93e1d8c3061fd8334f33b138c21570af71f248d770e251e612196ccaf245bc8 2012-10-19 03:35:06 ....A 8094 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-dedba4413ef3b0c21a88a75800f1aa35a4664fb7ee9ca218b848e0f2e46958b3 2012-10-19 03:40:40 ....A 17229 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-e7b38939b50e8b9efe5ad8bbe7de8a69c7a63eff6b001aec74533e33b2d9c0c3 2012-10-19 03:34:54 ....A 8970 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-e84b16b1f9c033f47129fdd8dc1549992871692c8b7e3ed52fa62073420ebda8 2012-10-19 03:36:40 ....A 7885 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-e9cf3f62f8fccd959272d78ee5cb9a3a08450a7b20feb761c19d1016c56e4c6e 2012-10-19 03:36:40 ....A 8638 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-f11975e5d0709b66b265ad4b2e6783ec62b7abe52d94465989421c1430e6e764 2012-10-19 03:34:22 ....A 107778 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-f1516f56f617c5f8049eff8f4e11505526d3a7193d3933caf7dd2a5e84e47005 2012-10-19 03:35:40 ....A 11415 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-f3e0c9fe5bbac9ad6eeaf43149d6cda86fa05be6933c756b1b3f0e90a9363ca3 2012-10-19 03:33:50 ....A 7548 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-fa1b37f87a9344825e7991a54753d251d96058560e9e8c928948e9df51aa658f 2012-10-18 23:55:50 ....A 99110 Virusshare.00015/Trojan-Downloader.JS.Agent.gsv-fbd4070624caaa1f4355dc2ade0a1144d5c3fe9a29fe433be3ea9fc91a161f77 2012-10-19 02:14:02 ....A 3986 Virusshare.00015/Trojan-Downloader.JS.Agent.gtm-3dad38c5e98a71b6d23a77b3e297eed21d88e7ec92b58c79b6195dd5fc140fe3 2012-10-19 00:11:50 ....A 80299 Virusshare.00015/Trojan-Downloader.JS.Agent.gtu-b5e475fa6fd87c7f5b4f02cd6b88f3ac8fc97f9f70b2e133b588189b9070fc98 2012-10-19 03:34:32 ....A 39288 Virusshare.00015/Trojan-Downloader.JS.Agent.gup-7e089dc6f5a04f31b418192d96d3ceb571e33e6a7642312c256ef08bfff277e2 2012-10-18 22:34:48 ....A 74574 Virusshare.00015/Trojan-Downloader.JS.Agent.gup-8c94fb33c65d7b729f222da1e56691596bc1e4717d24ced927115b9ee81cd0dd 2012-10-19 03:35:26 ....A 4847 Virusshare.00015/Trojan-Downloader.JS.Agent.gup-c226e2ec5f2cc43f8e52c8aa6dca9c00d1aa14fe96cff2fb3c390191ce8eba51 2012-10-19 03:36:18 ....A 31815 Virusshare.00015/Trojan-Downloader.JS.Agent.gup-f776421c81f2ab40d76a5c403b7829c6743453e466e49a602e70457757873b55 2012-10-19 03:37:20 ....A 1060 Virusshare.00015/Trojan-Downloader.JS.Agent.gur-06a02ae078e3f0bd80cd9ca70420dea13a6fbffb7cdb45431d3200d737aa1a70 2012-10-19 01:28:56 ....A 825 Virusshare.00015/Trojan-Downloader.JS.Agent.gvd-39ea8fa4fbab61cc8a6e67852f6039b3f51cb19c8882274210a972ccbf920fba 2012-10-19 01:07:56 ....A 826 Virusshare.00015/Trojan-Downloader.JS.Agent.gvd-80dc7f163736072950844156db08998494ec096528fd3d31c500d74906c14ce9 2012-10-18 22:47:44 ....A 826 Virusshare.00015/Trojan-Downloader.JS.Agent.gvd-85d85053e6da9782107d116c74e1de1263c29ecc0cbb8d4b2091351afb248410 2012-10-18 22:30:28 ....A 826 Virusshare.00015/Trojan-Downloader.JS.Agent.gvd-8fe1c917b0fdc49e001ed25d1f81afd08e856a35612eb6a7b15322d57318babc 2012-10-19 04:55:52 ....A 21385 Virusshare.00015/Trojan-Downloader.JS.Agent.gvf-ad042aa48b9a204b6c19106654c9af036401df63d39d874077f97cd50314314e 2012-10-18 22:15:46 ....A 30111 Virusshare.00015/Trojan-Downloader.JS.Agent.gww-31f1dea71857610926a6da049a54396a6838601bcfbf14e0e5b4e0d89b73542f 2012-10-19 01:42:10 ....A 31073 Virusshare.00015/Trojan-Downloader.JS.Agent.gww-32e8e40d11edd77af2b72eed1b178b472a6a2a1e0836babd49eb2b7fbf077418 2012-10-19 00:05:18 ....A 28525 Virusshare.00015/Trojan-Downloader.JS.Agent.gww-3fc3be53cc74412066dd27f993fd97d460fbe95c5d4824736f340c97903fd3b4 2012-10-19 02:12:52 ....A 30512 Virusshare.00015/Trojan-Downloader.JS.Agent.gww-81a0eb66980e22a680427efd8e78d8f098872d6204d2a1a7a31076e177e542f0 2012-10-19 03:18:22 ....A 32032 Virusshare.00015/Trojan-Downloader.JS.Agent.gww-8e7fb5065b6bcbb5dbd964b60f4203adff7ea9578b3507b4b1b1ed7414f94f11 2012-10-19 00:12:24 ....A 15128 Virusshare.00015/Trojan-Downloader.JS.Agent.nv-b09826e19fdabc8e96ba6e079ed14cfceb3b0670906e6c9a885c3ff7d10ecb8b 2012-10-19 03:40:08 ....A 46363 Virusshare.00015/Trojan-Downloader.JS.DarDuk.kt-b7b5bc9b9dec2380b0c34acae679493181e408aba7825efcf82fb429e02089cd 2012-10-19 03:54:04 ....A 92366 Virusshare.00015/Trojan-Downloader.JS.Expack.abb-43aa6d7138afed40de312780833bf1f02d6119f19c1a30da776b8dff2b15d537 2012-10-19 03:40:14 ....A 31487 Virusshare.00015/Trojan-Downloader.JS.Expack.ado-926b9164d6149b4581624173e5c7dea804eccbc4daff4486ac41a2eb838c3bf4 2012-10-19 00:18:04 ....A 78649 Virusshare.00015/Trojan-Downloader.JS.Expack.aei-64828cb13af2dd8eff2401d6a4835395617ab93f60275ec5c930722958d1e2f5 2012-10-19 03:28:40 ....A 78649 Virusshare.00015/Trojan-Downloader.JS.Expack.aei-7c07400ffef956aa857aaf2284cf79599aa268818e06d83e82b210738eb0995e 2012-10-19 03:26:12 ....A 78649 Virusshare.00015/Trojan-Downloader.JS.Expack.aei-b66b6008fa6eaf4c28a7d693bb34f95a5c8581ca00c208f2df7fa849d6a691ee 2012-10-19 00:39:26 ....A 30199 Virusshare.00015/Trojan-Downloader.JS.Expack.aeu-3f485ce5492cf0298a9b3cfb69f3d9105a0126f019d0947d1cbb57dae66efa6f 2012-10-18 23:57:24 ....A 30198 Virusshare.00015/Trojan-Downloader.JS.Expack.aeu-84e5585087c3c28955fdf9e7bf5a1c4c9f0a1824aed637233b987aab715f9cdc 2012-10-19 02:16:20 ....A 30189 Virusshare.00015/Trojan-Downloader.JS.Expack.aeu-b08e55326c5dbebbde7270887a76e01910e9436d5369ffcb868ea64007587474 2012-10-19 01:17:12 ....A 30208 Virusshare.00015/Trojan-Downloader.JS.Expack.aeu-cc8fa2be31bb8c0bc75e3fb506a3927884baf7f3302ca340d2b83258dd92e5a3 2012-10-19 01:08:20 ....A 30148 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-1f4e18a0de1df4b5ca84ed48a4bfaa7551246470167310f4bba797b68fbd142b 2012-10-18 23:59:12 ....A 30145 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-24b5c799b6b748b7eb0b3f471758da30017dd2d21fe5e8369d4099f1b913c68b 2012-10-19 00:43:02 ....A 30166 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-43f86bd07a318f4749a56c3f44c50a2cd4cef5574d0af34726fad163d052b6fb 2012-10-18 23:48:06 ....A 30164 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-497cdaa698dcb89a24ff5791bdd481721711e50581861f633b7154e07edd1de5 2012-10-19 02:26:16 ....A 30185 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-62d79a08b171bc42cb6cba1097fd05f46f7e53446018fc13ebd02427f2df9066 2012-10-19 01:11:22 ....A 30153 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-7082778e53e26e32672d3a793e9631d7db6fb8e2a55551fba07bc87b5bc83719 2012-10-19 00:42:30 ....A 30339 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-76410d5803c095e19ecaf64b0e5163d59764686d75bcf59e36ddd2959f56c7fd 2012-10-19 00:45:04 ....A 32099 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-8d9a8af7dc2bb7f87668314aab921564feafac1cd9539f60ded9f969477af3d6 2012-10-19 03:24:10 ....A 30156 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-9e64a72cb786bda4c24c2c5cb35f187b4e14851e6fffeea19ad6005deee9063a 2012-10-19 00:26:30 ....A 30198 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-a1adc4cf10e5af7fbc30d8769456e0c3c4e82fbb34c6fa60cbc49d22990708da 2012-10-19 00:51:16 ....A 30157 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-b315e084b6b3e1d56f2191d4a1d2df83697660ec49c5079bea4692565faba6a0 2012-10-19 03:32:12 ....A 30330 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-bdd25924ced21706e938225fb0a13dafd7ce15e620c4ac3b0da48be9be030029 2012-10-19 02:25:40 ....A 30190 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-ebac615eacf324741aa453e93fb8c3cd09616fe7d782fda8a117278b68d0aa39 2012-10-19 03:31:24 ....A 32095 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-f98b902cc3ee8ea2a0a7b5cbe96d16914edc1daa0e7984a50c7cced4d398be19 2012-10-19 02:22:18 ....A 30171 Virusshare.00015/Trojan-Downloader.JS.Expack.aev-fc1c7e7d4bea2fdbccbcfa7de47426a68bb7571130616c48417c02517b26f0b6 2012-10-19 01:17:42 ....A 30205 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-0a66e4b1d66f6f3b0fb3c2ae0fce5ed9c651612715234bd28143f2886de76694 2012-10-19 01:48:36 ....A 30181 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-10b9a641f88a007182e06464d9e736d9e9da35a75045e4bd5c557d7dcf68afea 2012-10-19 00:35:18 ....A 30183 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-1e78b5ca429bbb29bd9f74b80a06b6d8f15cdfeb2e0c6a66a1f1002bf93819e8 2012-10-18 23:58:52 ....A 30183 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-2e17357a841408a1ada8b2bf6239de34c4cfce7b2d07cb4b57565acdd6cd7441 2012-10-18 23:48:24 ....A 30182 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-35b1f95b0f474a50058150ed8c8bd93801608374e95965f8c7883d623c004b00 2012-10-19 00:47:14 ....A 30168 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-41dce1ebc64416fd052e5bc1baa9b605d8a4a4c4a623cca28e324fb410294391 2012-10-19 01:18:28 ....A 30159 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-44b7c8c4e8672ac78ceac2d63baeae5e529ac5adc8c6228ceea47ad167827643 2012-10-19 00:20:18 ....A 30163 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-6536546c49f2a414d77859236358213976726bb36d149a2c7776ddd376f1a117 2012-10-19 03:27:34 ....A 30197 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-79f96ef42dbbdea8dbe0ac32ee017cd4cb4fa0157631f938d67ff58376a68a34 2012-10-19 01:40:02 ....A 30181 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-83a4d72efb3036b7524c7b56ded3cc9d8b79fa6ed0fc53316800d27637b44512 2012-10-19 00:04:02 ....A 30190 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-8679edd0b47c8356ec30327081ed161956ff969ff817835150a48d7cefacfdbd 2012-10-19 00:49:14 ....A 30161 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-880db18716a2f6bd5966ea3f08b7a6fba17843710a6e4f53411cf9272d27dbde 2012-10-19 00:57:02 ....A 30311 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-9482f51c43dffbf65b1311a9ab208103b678e6a56e54b894baf1b0712383674b 2012-10-19 03:29:08 ....A 30193 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-995c7bc86bb4a04c31a7ed7776e6e8768e493aa5f3fdefa931d2df59bf5a1e74 2012-10-19 00:39:06 ....A 30167 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-9babc197ee75bde8a8a73a0f7cab6417c22ef7f992f8608e2d58dcd07a977eb1 2012-10-19 02:28:30 ....A 30174 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-acc96af7577ab11fac27728171b7638017cf534cf6f4f68b223f1b6c5d9eda17 2012-10-19 03:29:08 ....A 30187 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-ba7582165c58f8428997634a7b36eeeac5277fac1d33fc765e4e9bfbc8d3e7c1 2012-10-19 00:35:44 ....A 30181 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-becd905bf68978176459f74d9a3f1be9927ce8366105bec8ae12e44b7797252b 2012-10-19 03:31:34 ....A 30174 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-c3dc493d7e3577d029b7406b273e85b4eaf66d87ba8b5a7400cabe59e3a58188 2012-10-19 00:19:00 ....A 30171 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-c586209df2c58a9c22a9c9356f7e9d6111034540d4c14ca57d16a08a5a94ebc2 2012-10-19 03:38:34 ....A 30168 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-e4f5a4ca9e6f978ede35ec826bb974b10174f76c23acefeafa9173f57bb88aea 2012-10-19 00:46:30 ....A 30197 Virusshare.00015/Trojan-Downloader.JS.Expack.aew-f642514d494d28ce78052deefdd183e253012b10a12f4789f32a60dc0e83588a 2012-10-19 00:40:04 ....A 30134 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-021627b16d10de3ca01da27022d21392348c0f40138c199020b6f6fcd4f45297 2012-10-19 03:29:36 ....A 29985 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-0bd1fb1cc07664aa2e312ded1153ee7c45d06100f10fd9d8cac3fae1faca75e8 2012-10-19 00:18:20 ....A 31838 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-13954f90d7ede8e4583b5b8c312dd3529bd16ceb57288ccdddc23e19b3830ef1 2012-10-19 00:35:28 ....A 29884 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-2b969016c2f94e31ab1009affd9ca11c07e9010e72a510057667d802a800e150 2012-10-19 01:22:46 ....A 30177 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-43d3877a738e37a90471d2ab941c097b1d119090d66538a8d907da3623745ce9 2012-10-19 00:52:28 ....A 30180 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-4816419397c91af20089d1b31af22ea311befffef6f95722def5bcd4355d98c7 2012-10-19 01:04:04 ....A 29896 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-4e8f43c83715df52e69ec53fdcd566661557554da26ac8fdefab46800825d20f 2012-10-19 03:32:24 ....A 29859 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-520cd5d5ad517200657d2be05d6acb8efd383c586fc52d62df1b44f47871cdf8 2012-10-19 00:24:54 ....A 29882 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-5a3a947d3115f2c3c02499ed44312b6be3c8467f1844c7d15808ca7c90fc6380 2012-10-19 00:38:14 ....A 29871 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-68ede87fceefd41d970be536490db67dd016fe4126b3730300b7b4be59d25e6d 2012-10-19 02:20:44 ....A 30129 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-73d6ed76d829ba6ea84942d7098f1a8dd1a65589df97e2ffeb8deb3f79d5cb74 2012-10-19 03:32:54 ....A 29863 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-772b551d700b0e108b0953ff9bae1eec61bdc67d370c166c442bf3f72b21a070 2012-10-19 00:57:20 ....A 29863 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-8da306e125482c5514f6e7697a8075b1e9ed3ba0f309ac83c25902956d5a2168 2012-10-19 01:19:46 ....A 29873 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-9213ca5fbda45ad91c28c4917590a4eca8c8c54976efa7c945712681454b91c0 2012-10-19 01:22:34 ....A 32112 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-9cc81bf7ac118e9b10efb4669c6b70e201007f439ab823a88b5976e2758def00 2012-10-19 00:41:42 ....A 29896 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-a5139f260ace5f81c9ecb3757ff0b47da35c112545eb57435a1ad56cda71804f 2012-10-19 02:20:10 ....A 29889 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-a5370f01e951f97949d085087eabcd62b36545e7edef1323ddda400ffab883e7 2012-10-18 23:58:56 ....A 30132 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-ae1d5d87a1ce9814d242cafb77f6d163c86d3bb55053d19a896818536665d8e0 2012-10-19 00:25:40 ....A 29890 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-bbf286de3f644287ac051d53358faec4ef4a8ba0350e183c4dc1f603b31d8658 2012-10-18 23:53:40 ....A 29911 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-dbbc2900daa82f13a4e81263e29e711d3d7c01e2bad5c54219fca680e05322ef 2012-10-19 01:18:52 ....A 30136 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-e2e8451c3fb701d634684f8d49c7995020d491728c944167f9b1193e5512c1ec 2012-10-19 00:57:08 ....A 29898 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-e38625fc60a2635ba34a125c5c36ae4d002c23aaddf5790f4d4201d452d97600 2012-10-19 02:25:20 ....A 29873 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-e775bdeeaf6c7d3008f144c16a3029c1256495c0b94711cc362ea905dd1d8ee9 2012-10-19 00:52:14 ....A 30120 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-e8d7779aad4d89d4d85210f9db3cfc0807f4c1af651464f0b329f8e91e7dbd91 2012-10-19 00:16:16 ....A 29866 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-eb9f868153de89b0c7a2971647b96d1fc2214c06ace689614299796ea8b6d851 2012-10-19 01:07:30 ....A 30243 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-f202ede2ea40cb2770537a1f5f3170fd9d4081c733ab65e2484283e8e8cad26a 2012-10-19 00:19:10 ....A 30127 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-f361644a2f6bfb0653bb854b89629a05ec36dc1dafaa31243e7af6b9d6d7d76b 2012-10-19 02:20:12 ....A 29916 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-fc2f330a8862434e492cc4a0f7357c3accae67922796402080ff88496caa4995 2012-10-19 00:46:08 ....A 30158 Virusshare.00015/Trojan-Downloader.JS.Expack.aex-fc4bba0fe527ee628870b64568e37ad148e31dace24ba1b6566fd2233e0434ac 2012-10-19 00:27:44 ....A 29862 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-03d56dac641a4161f0a505dbdbc87dd8ed9c8f1bd199755964e92c8f4b1eb2bb 2012-10-18 23:57:00 ....A 29861 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-09025c87398f4cac3f7e269cabcbda8d082e8f97b7309cf0399dd3aea8a972e5 2012-10-19 00:36:02 ....A 30150 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-1d649bd5f7d5a1009cfe90450944aa5c3fcaecf70141980bb1fef4f484068969 2012-10-19 02:19:46 ....A 30019 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-25bad4eaee078d434e46e771ec3a665226a6e258d8711115b783fc6b5ec56db1 2012-10-18 23:48:26 ....A 29864 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-5dea7d6abeddbe9b52e010d0935c96a2778fd5e8d459afb002192ce3a8c11029 2012-10-19 00:46:04 ....A 30138 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-87317ccbb3c1e4cfda3f4b06484ae3ff08e4ba75cbdbe199ea1b8e11664e3747 2012-10-18 23:54:20 ....A 29757 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-b74bb86f50741dcd2110fd05be9798bbbb97aaefe93f6b6ace0f8cf8224a902d 2012-10-19 01:22:20 ....A 30052 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-bf510160f7882c5dcc37142827ea58796bf4f0ae85e303539d7ab6070f25f990 2012-10-19 01:16:02 ....A 30127 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-cd38e761998b320aace680fb0c4b51eac0bbcdaecde42c6b6cf007ee2d75dd6c 2012-10-19 00:55:18 ....A 30045 Virusshare.00015/Trojan-Downloader.JS.Expack.aey-d4d5f55c6627992ca2de87d9462cec63d9f9920d9f2827debc6ab0188666b9ca 2012-10-19 02:18:56 ....A 29812 Virusshare.00015/Trojan-Downloader.JS.Expack.aez-070a1d304de1aa9f58674dd19825e886706e9f58fa2fb473d4b1e808d0706937 2012-10-19 01:12:56 ....A 29763 Virusshare.00015/Trojan-Downloader.JS.Expack.aez-520b6f4fe589737b9cc8a6a0271ee46c6d4df1794e08f086fa671a5a2bee9404 2012-10-19 00:54:22 ....A 29800 Virusshare.00015/Trojan-Downloader.JS.Expack.aez-c4d70698543e007962ca064c4857672bfc659c12af3bb825c4ee413e44bfe14c 2012-10-19 01:04:50 ....A 29914 Virusshare.00015/Trojan-Downloader.JS.Expack.aez-cedab06dced9223bbf5a3eaa3a2ce9b25dfecc3fd18a63b4af88e557a63f8c8c 2012-10-19 00:15:20 ....A 29890 Virusshare.00015/Trojan-Downloader.JS.Expack.aez-ff5b7d5aa402b97482dd6b7be5d94656300ebeec69512a7682cc184cd2a5579e 2012-10-19 00:47:02 ....A 29992 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-0b6d75e1a44bb96f81ff18b82ac6207ec335e7dbda5a9f47eeeae296f65e62ca 2012-10-19 02:20:34 ....A 29903 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-1075833b3c5e97b7bce9dcd722a8639b65bdc8319e7c0cdf658ebd763fa53b83 2012-10-19 00:50:26 ....A 29994 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-2d09e83dd101e733bf75d3e92ce32bbf58b94ddbfe18b1fb7e5611e0e69cb0ee 2012-10-19 00:25:14 ....A 30003 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-4e5c4cc1439615b0ab6525bfdfbbe0d70cb968ee3e9f59bda5096e69bd5b4bc4 2012-10-19 00:46:36 ....A 29895 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-4fdb889751b5aec3f8c4cf14aee262ec16bdf0f2fe7e8bfaf909aa006ba1421c 2012-10-19 00:30:10 ....A 29926 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-52d232a9fcd6e96cbad239967789b958e312dbf24616752fdadb4a4403692453 2012-10-18 23:59:12 ....A 30026 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-578848d69faec4d6f78427b61e95d239c7392b6576f706f58198213095455b06 2012-10-19 00:48:40 ....A 30032 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-59f8b2ac3f3e76ae90e58ddab0e01e42fa5a4b893c6acd2457b7d8b514817b44 2012-10-18 23:59:06 ....A 29932 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-61ca48079bb321e03d0a1ff333e9050b6554cee740544506fedc0c43eb6024ac 2012-10-19 03:27:56 ....A 29900 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-65400f3d936bda1a23381e29c57183d474792c8154e5a84d1c94dbd8ecc7d8fe 2012-10-18 23:59:24 ....A 29914 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-66665375155b644da268e68cac51b3f36639b26a1d37f0ed4e1e973d2cb2c17a 2012-10-19 00:27:28 ....A 29910 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-68974165cdcb4a186ba9a242f253ac55b96cbd674323cef83834bc01c54fa9dc 2012-10-19 01:09:30 ....A 30000 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-758a53cc715b65e2e257a8d9273da3defb66c0fa54e6a3f64defbb4b7390398c 2012-10-19 03:33:24 ....A 30019 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-8a3bce63830549d9ac9af21a41b4b81546d4d82ba326f7ccbebae73475976415 2012-10-19 02:26:10 ....A 29907 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-91b6d7c83a9e8659c820ba96ad526ab285d5d3d4a69aab27e2ef8c18abad049e 2012-10-19 02:29:10 ....A 29898 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-92da87b0d79d39d3bd4284a8cf95ad32b03466648ebb0d7d60b4c41121f4b567 2012-10-19 00:46:24 ....A 29888 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-a74e6516112cdeef538e2e6f2d8ec4fbfcf41b7bf3d22698d215cf4e6d5d1ba2 2012-10-19 00:47:52 ....A 29894 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-a9cf7f7e9a36c681d41ea9d08fddba303413513a5eea5deb2fe2432137a4a41b 2012-10-18 23:48:24 ....A 29907 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-bb4c6522ac32d203fb53fc5567be4d593067a19961d2341433487ee0f641d8c3 2012-10-19 01:08:00 ....A 30013 Virusshare.00015/Trojan-Downloader.JS.Expack.afa-d95477d16006415f2567eda70a80b0ff92ef1e0dfc1ccf4ad13b6f3b9720535f 2012-10-19 02:25:14 ....A 29908 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-0c802001fb8b3aef75a1e303716d03323f05dd1ff386fc8c6d275ccb747b3aa2 2012-10-19 03:25:08 ....A 30031 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-3678fad58f9a85b1391bcd0b4c0391f79a58e21b838586dfdcd053b6b42fcda4 2012-10-18 23:48:46 ....A 29905 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-4287c8d166cfa73127d677adb17b6a5dd0487eb9798ac6707fe223f7a5b8139f 2012-10-19 01:07:02 ....A 29949 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-45991d7aa9a70a2c9e5bd271d9a5b0efed55fa0d527a7cbe5856ad1ee4061a46 2012-10-19 00:41:10 ....A 30001 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-4ffcf39442f367a9c905ba25fcdfac486a3d8b7ca1dea108e730132d836e769d 2012-10-19 00:51:46 ....A 29903 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-54e745b6045bec9b63a8cf427bcaeb5534a31c6eb9fffe64d305e743cda27fe4 2012-10-19 00:19:22 ....A 29940 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-70f30cdc0ed7d6477a5f1b2b1652d6f9f3717f6f783c4411783e9edc39e957a4 2012-10-19 01:15:04 ....A 30025 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-89fd046f519d31e49a3dd660156ff606ab133962b410d375ef13f5d6084ff3b9 2012-10-19 00:14:56 ....A 29903 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-9b8e4b7d63e0aedd5d6eaf4928f7324a3eaa1a1a1cf10b2b1a5692c3db6c85c9 2012-10-19 01:45:54 ....A 29915 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-ae6a7d1bc10f95902d91848d5ddc745b962377b759b47365b94a0ebae09b67ba 2012-10-19 00:26:22 ....A 29894 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-bd57a49bcaa913bebeac9991d85d79b98cdd7106d05b5a172c56be26eaf48c92 2012-10-19 00:17:30 ....A 31808 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-bf346c4f58e3c8e11ec6ac2beeed529f5642b8f372b70388ed622749babc97b9 2012-10-19 01:10:34 ....A 29917 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-ddca46c39509f3486f6ac220236e6eedfb1bb7a398747c829c9e511ab1788008 2012-10-19 03:31:44 ....A 29901 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-de635451d044384d67624306205083e1c61c2738a64a8a2952cdfc666e4aeebb 2012-10-19 02:17:32 ....A 29925 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-e7e10a5c73f62db5ed0e2392c02311762fbfa0cd0842e13791aa7b64565d17dd 2012-10-19 00:01:40 ....A 30003 Virusshare.00015/Trojan-Downloader.JS.Expack.afd-f791b099d829d3476a7eba3872712a21efb033dc36614f81db81ef95e9747b14 2012-10-19 03:37:20 ....A 29844 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-157481529d7bd39123023fe86cb9d91d2f79912d9d3526652cce30db8a28d1da 2012-10-19 03:38:54 ....A 29845 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-2622cac19c19d8f2053a1fd6031636987c0ff72c1f8f283fca46aef0782aa226 2012-10-19 03:36:48 ....A 29982 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-3148e827ae189b74cecf9e97b61f342893bddc040b3aec32d33c39c9a1fd3735 2012-10-19 03:38:08 ....A 29858 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-8804515dd5715ad456a5bf085a5879c66c0676116276c4d0c663b50d3e37c40d 2012-10-19 03:39:08 ....A 29817 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-c566ee66a14c40087cc170e5e68ed4d5ca157ce7157b0737519c8e70d92fc2c5 2012-10-19 03:36:46 ....A 31760 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-d8065ac5c5b64f37f06bfe8b47b5f80e6f533be0a9448ff3912abe23409047c9 2012-10-19 03:36:40 ....A 29860 Virusshare.00015/Trojan-Downloader.JS.Expack.afj-e9871e318fc868e611547edb3005172aeadeedff9e90c05020a4fd2cb946cf89 2012-10-19 03:36:58 ....A 30025 Virusshare.00015/Trojan-Downloader.JS.Expack.afk-1789d7976c14c96d163e9d11c3770ddbc03ef9e44954091cfb4c782ae382a10b 2012-10-19 03:38:54 ....A 29994 Virusshare.00015/Trojan-Downloader.JS.Expack.afk-b1c256c8d12d7523e51c6d6ee088d9f0df09749fc5c009a45a5e70cd0fb17f0e 2012-10-19 03:37:08 ....A 29987 Virusshare.00015/Trojan-Downloader.JS.Expack.afk-e22e21f883af848b8ddaf6dd5a44aca9a78479c1eeb7ab6565934f6e4fff67fb 2012-10-19 03:36:28 ....A 30027 Virusshare.00015/Trojan-Downloader.JS.Expack.afl-097d1b0246870ad7fe2ff6c3f223c14095adfcabac71a3c7a1b8a14c295e7e43 2012-10-19 03:37:30 ....A 30177 Virusshare.00015/Trojan-Downloader.JS.Expack.afl-3ec2b99a6f973373c7672dc743ae1372c929274af5beb6a83cb58fc47b300f27 2012-10-19 03:38:54 ....A 30087 Virusshare.00015/Trojan-Downloader.JS.Expack.afl-7f0e5487620c2032af981448e09154e9e55aa01858c00a21209ae6d04b3f8f5b 2012-10-19 03:38:04 ....A 30049 Virusshare.00015/Trojan-Downloader.JS.Expack.afl-915cbcd72ee969bb9fc7092b45f1cc83f0c636224cfa85b8e9968180b7812eea 2012-10-19 03:38:56 ....A 30056 Virusshare.00015/Trojan-Downloader.JS.Expack.afl-a33502652fcb7fe4c7c8f716c5fac80090bcef13f0d99b1f99b89adf146bca36 2012-10-19 03:37:06 ....A 30172 Virusshare.00015/Trojan-Downloader.JS.Expack.afl-b0f53c6473e275c4ffdfddb80441eb61d8e1ec2b4b04ccbe8382d64602bc371b 2012-10-19 03:39:20 ....A 29935 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-08a70f410e891a0d3823340e6d8f74b5e5b23fade6c09c605bd30372f7072ee0 2012-10-19 03:37:50 ....A 29939 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-336da25e347c1a6a7a0fa8ef9c3ac9a407ee91e441db45c7aac3bbbabcd8c538 2012-10-19 03:36:30 ....A 29944 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-4078f3a3da49a59ccdb73012b701f8844ab4a8a7125d961d5ac246e06c70cd15 2012-10-19 03:36:14 ....A 29904 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-4927234347fa06ea0969920b212ada9fa12e84e10bd3aefc3924ad965911ee57 2012-10-19 03:37:50 ....A 30041 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-4a5b57a4124abd373b00717a467158556cc6d7f0424350017e069a5bacd7597d 2012-10-19 03:37:46 ....A 29903 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-50a0ec0c935953553884df5be7f567dc71b271498b1509259eaf64bb765aef8d 2012-10-19 03:38:40 ....A 29913 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-5a1e18b36225a9657bec09c64ae2c771ec5f923378070f1644006bb50379284a 2012-10-19 03:38:44 ....A 29825 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-5a691d94ed115a062cd132cc43d751ed322627ebf718cd9e7136958b02ccd7b9 2012-10-19 03:37:34 ....A 29824 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-5b2576aef4b83117e091e24c6bc9ef27788107e5d8928531f5f390c4d146b4d5 2012-10-19 03:37:36 ....A 30022 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-5f45c7c138bc47bc6ca9777e3480da3d2fcb3b07a0627f0041756fd377008a36 2012-10-19 03:37:20 ....A 31818 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-6dcce5003d0c03881bfdb80ce34bcd706cf37e886eef3422ce999aee87f39fdc 2012-10-19 03:36:40 ....A 29941 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-844c53d06c124a1de21ccd574339a1244c365a64912363c2166689ebe397dffa 2012-10-19 03:39:20 ....A 29931 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-8847868159159a345dc0b446b0a27b90df7f7f22128d14f6adba19227f34bd7e 2012-10-19 03:39:10 ....A 29946 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-9dccded960e6c9b7b31b9ce254e42844e703e7c838636a93db5360c9a6bb4e5a 2012-10-19 03:35:58 ....A 31823 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-9eabf4ed061064c7dd0df8f9733daf3c9b940a7c822abf0fe588bf69aee02d39 2012-10-19 03:37:50 ....A 29886 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-a9f9cb73c512e7ede364200dea4e0d7d8ce531579d3e6aed7066c8480e1e23e2 2012-10-19 03:37:46 ....A 29904 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-c3e4e75d6c7cf0800ace319bd2629012c1c04d0dfeb80c34fbf140682e70eeb3 2012-10-19 03:36:56 ....A 29930 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-d2da3c094d0b0608de31fcd8b9e3174bb5921a472b2cd40219ba3c30f0a7d176 2012-10-19 03:36:44 ....A 29905 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-d7494ac29aa6685bbe64e76e0c48ae54b6964913590a2579eb537d7cefecb1dd 2012-10-19 03:37:18 ....A 29946 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-e95501eb28cc83af0ed7dea94d640be7e21a1c80bc492716ecfd6373d87aeb85 2012-10-19 03:39:16 ....A 29896 Virusshare.00015/Trojan-Downloader.JS.Expack.afm-eb4dced21050efb97f9c31b47fb95bb95ecf3cf42024379628da69a04e94e049 2012-10-19 03:41:06 ....A 30022 Virusshare.00015/Trojan-Downloader.JS.Expack.afn-5c5d70081d5f62b0ec321b8bbaaf32bd542fe0c166565c8431398b7a34d20e71 2012-10-19 03:41:06 ....A 30012 Virusshare.00015/Trojan-Downloader.JS.Expack.afo-2beae0ffa1df1d89badc05bdae0463e8857666aaaea2519018dca0d120bdfd95 2012-10-19 03:41:14 ....A 30029 Virusshare.00015/Trojan-Downloader.JS.Expack.afq-c4fc2412e1f6a1b765231a32c0e76ec7fb49724b93acb4c237465ab7375b780d 2012-10-19 03:41:42 ....A 29953 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-15e4c48befe48821b026e1b799b1c23c7d18ab94db70885e3b1d3a86fd94162d 2012-10-19 03:41:24 ....A 29976 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-3417718311a38f5ab5efb32b61ee5e689a6b62e83fbc9570afa28776a381756a 2012-10-19 03:41:22 ....A 29994 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-39363dac811713cb30ce88ce9a05d0ee0f673a7dfb15b9609193b536ddcdf9aa 2012-10-19 03:41:22 ....A 30050 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-8b1480385f16dfa3b86d7b0298a00bce06a0ee91e38e4182bc4b3d55dbebb70f 2012-10-19 03:41:30 ....A 29986 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-a121294179a1b8dda35e4d37382dfee754e0134ee06e20bd9b2bc1079f732f85 2012-10-19 03:41:20 ....A 30048 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-ac15cc9dc5419f13e29437de9e30243277281e4714971501b1c0d5eb6a6ac1a1 2012-10-19 03:41:30 ....A 30010 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-c36beb64a9288aeeefb021c83ce7dfce0be7c5076a33ae9a2d8e1e3a86f8a4d9 2012-10-19 03:41:24 ....A 29925 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-ca59f1e9f465ac4819115446fcdd99ed338b451ed229a09e47a9b5787bb4e8c5 2012-10-19 03:41:42 ....A 30180 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-ea7c2bf618006fd7e0ede67d4388d190ddb09d99c534c4c414b5a5a6daca914b 2012-10-19 03:41:40 ....A 29959 Virusshare.00015/Trojan-Downloader.JS.Expack.aft-fa724090ea774d3eebbbe41a0424f1006767751d9331489976e13d2e3aee22a9 2012-10-19 01:23:00 ....A 92922 Virusshare.00015/Trojan-Downloader.JS.Expack.agv-c1dbc85ca856f269745e515ef6d565b4e67e34dfdd2ccf9a58eb1be4b9764ce0 2012-10-19 04:25:14 ....A 22749 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-08dcfaa0ea6997ebf93f281aeb428f7e85b6fda20e75a73cfaf40a5f77a7b0b7 2012-10-19 03:37:24 ....A 36737 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-0d42a3666221ba57b3e6f64fef68e5fb7ec2a664e348adb93279d49de41e3bc3 2012-10-19 03:40:56 ....A 23040 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-33dfc5030b94ed182741fa9ceb3b11d5cca77f72cf527a2d0283767429ab7470 2012-10-19 03:40:34 ....A 38916 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-3d1c61dcc479e72c336e53c1df502b97760c1555579972cef80b20e2d4b89249 2012-10-19 03:34:00 ....A 32215 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-62f70bb56e102fc19fbb1c6d261e8c6a1771de5c9b658e5ed7af02643d5477db 2012-10-19 03:34:54 ....A 22850 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-719ac27a6a2edfea1173eb82088e7700b36f6720b89fc714587004c21944bf0e 2012-10-19 03:40:30 ....A 28756 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-9d2acbc278d3f7fd451f1a23dadde705e7cdf258c7f92b622d9fd13ea128a325 2012-10-18 23:00:20 ....A 27080 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-9ffb429912ea8cfdfbbc592f6d651cc56111c4e93534c37c7087cab794c05bc3 2012-10-18 23:16:54 ....A 22810 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-ab904f800d2af6f88769256c926bfe081f54e33d1465f12c3606b3a4cc082754 2012-10-19 03:39:32 ....A 26446 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-b8f6eb5b44b06d5687bebeea2e871f3b1ed2f7346021df6ee59951b86ad3f10d 2012-10-19 03:34:50 ....A 40996 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-bfa25b13434c9b80c34d01e17484b5b0228cef233cf33019df37e9d43c14c614 2012-10-18 23:27:10 ....A 37140 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-d3dd73b4cfe089dcb5888b5d267f041cf411010f51e12d6671141ebb2824515f 2012-10-19 03:33:58 ....A 34486 Virusshare.00015/Trojan-Downloader.JS.Expack.vu-f043c58871586e2dfecd97fbd1dc37517bed00f6dd68ed09d72b6c198536007f 2012-10-19 02:25:10 ....A 1129 Virusshare.00015/Trojan-Downloader.JS.Gumblar.a-2f647577d00a5a6f88eaece14811f82dac56c737d7de308c3a3f44ed72a2c578 2012-10-19 02:37:34 ....A 1287 Virusshare.00015/Trojan-Downloader.JS.Gumblar.a-7d7f746123931c5a10dedfb3a3041f8efd6f4595e999039675fd633f3b51a6b4 2012-10-19 01:04:00 ....A 1129 Virusshare.00015/Trojan-Downloader.JS.Gumblar.a-7fb4eb92a9b29122d2d739e2555e081d58c74f2db112347b16ca6a3330f9cc32 2012-10-18 22:06:32 ....A 1129 Virusshare.00015/Trojan-Downloader.JS.Gumblar.a-8e10bda63f92ab732b80d707a6e80a642c5ffeef0117ae060f326138f6282ab9 2012-10-18 22:09:12 ....A 2530 Virusshare.00015/Trojan-Downloader.JS.Gumblar.a-932424e80fe135b6005f3f01e796350d01f2cbb2809d5b38d9ebede5f1cf2ec1 2012-10-19 01:49:24 ....A 1129 Virusshare.00015/Trojan-Downloader.JS.Gumblar.a-ab37d7d8bb8b950c6599a7dfd4369a0813ec8f6641893277f814f93f83ad7972 2012-10-19 03:33:58 ....A 25883 Virusshare.00015/Trojan-Downloader.JS.IFrame.cwy-7c48dff15534bec9510f4ed4b0cff7fd4aec113d4c9377c40b6ca051bc688f04 2012-10-18 23:22:26 ....A 8715 Virusshare.00015/Trojan-Downloader.JS.Iframe.azt-6bb07bdd5d1bef1ee347047642d955b067afcc604360e78c7fc809c0bf264f9f 2012-10-19 03:40:30 ....A 15404 Virusshare.00015/Trojan-Downloader.JS.Iframe.bjn-4dd0f58fd382219b49da34f110538110b3238100d433e173b0a7282d9cf4cf25 2012-10-19 03:37:20 ....A 9139 Virusshare.00015/Trojan-Downloader.JS.Iframe.byo-5805783c3e368dd0598f7262a12cc8dbf57550555c1817e066a554cec3ac02be 2012-10-19 03:35:18 ....A 26442 Virusshare.00015/Trojan-Downloader.JS.Iframe.chf-262c2f2546e5fd7baddb13162bb74e7ed426eb637af4513eac17adfeccffaa57 2012-10-19 03:34:40 ....A 157896 Virusshare.00015/Trojan-Downloader.JS.Iframe.cij-bafe8c57ea7afdfdbd281dfddfca2beb96f9280f199b10ab26dbd1e7b0005f99 2012-10-19 01:43:52 ....A 46840 Virusshare.00015/Trojan-Downloader.JS.Iframe.cip-1eebb46560b3c7eeeb18b736a7bddf3c707f5a4dab556af0712954a82c163934 2012-10-19 02:47:28 ....A 50127 Virusshare.00015/Trojan-Downloader.JS.Iframe.cip-2fb16d30b3f4f6ea6ff403d90b43bb81b7245cb4c1db9ac118d30bd8171365de 2012-10-19 00:31:04 ....A 53482 Virusshare.00015/Trojan-Downloader.JS.Iframe.cip-3a934367c14239fbe59be77cfa3b6797130e006d8b55bc461684fa582e9b8640 2012-10-19 02:10:18 ....A 53714 Virusshare.00015/Trojan-Downloader.JS.Iframe.cip-59568e8f0c7cab3ca4485b294910f65b32cdf877daece670347d5959f9766494 2012-10-19 03:39:34 ....A 50454 Virusshare.00015/Trojan-Downloader.JS.Iframe.cip-8084d7f201091177e54c1cbb1fc99310cd8b9f42937d921c0a77c948be13b864 2012-10-19 03:35:20 ....A 53809 Virusshare.00015/Trojan-Downloader.JS.Iframe.cip-e0aaded67cf41ea4f179a4b0f9647a8e43b6aa6adb0c963dec2217cbd06f1716 2012-10-19 03:37:46 ....A 1279 Virusshare.00015/Trojan-Downloader.JS.Iframe.cjd-00b6925f86b1141c24d0fcd2e72013be56ace356dae2e982b324006c2bbdaefc 2012-10-19 03:35:00 ....A 55554 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-0115365e8349574533f6feea53a258596138623f5f6779223fcbb607b0f84fac 2012-10-19 00:13:04 ....A 63741 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-135927e61b04b7a8d18319535098b79df9a4fa5f31e6da8f47938c198899f799 2012-10-18 22:58:44 ....A 58278 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-2a4508c6722e7f163e17bcc5e6341b1690564fb03478e9ea1b71bc19884ff4dc 2012-10-19 00:20:12 ....A 57638 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-4302542d0d48096d22aee5cfcd5f7d3a4ff88f71bae039186a337f21c003292b 2012-10-18 22:56:26 ....A 61245 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-5986f8536979f5d6b899b8dc89f2b7ee470176234dad23f88714e7b872accd25 2012-10-19 00:14:08 ....A 64322 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-67b86a70c1ec8e58f12b22550863efd08f593055b9ba020b7361831dd7302e9b 2012-10-19 01:58:22 ....A 61548 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-6c600d9e315b1a3ccdafbdd65eba273fe4ff70eb27f9b2d7180e41225df1d98f 2012-10-19 02:47:56 ....A 61100 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-6d790812f1b5e26c04a0ab3e2fa7ca769d9732077fe90c6eb780f92839497d99 2012-10-19 03:37:50 ....A 61105 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-80c4307db88b553922cb9dc1453364de79bb2c1e9d0b047b5a17e7154a6f17f9 2012-10-19 03:49:56 ....A 57947 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-9c2a09ace47b1041744fa3cd2aab0c664771dc05a40ff0088337fc7bd19658c2 2012-10-19 03:33:36 ....A 57941 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-a7667480dca0a96f17ff0c626f6acb33a91becd151394677f253a7bd341916b6 2012-10-18 22:52:56 ....A 58074 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-a91441ead6236cef44b470f7fd272774b249bfb7478be74a2ce1a456918e317b 2012-10-18 22:39:50 ....A 58018 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-b7a8ec4ad970405e8bdd3e07dab8ff873f64320729b9a1189e2f95f5ededd708 2012-10-19 03:33:50 ....A 61202 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-d69e8d36ddd27c5b45ff61a1122ebd86123878d0836730c29021a8c0cd14b335 2012-10-19 03:38:36 ....A 57400 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-d859f30d2637ff1e3d6e9eab39b55b0dc0cb21b1d6e59e52593f0a0b5ffe13d4 2012-10-19 01:53:08 ....A 57694 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-db249fe97fb05c206f674cdf3998ec20ee8a8ceb04f7c784eaa4ef94d2b0002d 2012-10-19 01:36:20 ....A 60835 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-e313e810bf80a0ca3a92c1c998da92af493453590cbaf55d23f34fb957c21450 2012-10-19 00:00:14 ....A 61186 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-e9a64a7d92faf85e1e3e5875c9c90699e5a3187a58a8016e558af30fce3afab8 2012-10-19 03:35:20 ....A 60946 Virusshare.00015/Trojan-Downloader.JS.Iframe.cks-f1bb23d7374da098bdf3c29a40593fc2cb1cb3af5edb9da106b71bb352b28ac6 2012-10-19 00:04:20 ....A 47618 Virusshare.00015/Trojan-Downloader.JS.Iframe.cku-31c5df77e3015c8bbe4e5f6b5f24beee9cfe292077f6ff24f42dc7bb15907ad3 2012-10-18 22:42:32 ....A 48960 Virusshare.00015/Trojan-Downloader.JS.Iframe.cku-7f3a1160fa588a2b793196b3246166c91a16344e9d818e829bf785f38fe65d4d 2012-10-19 02:36:46 ....A 87146 Virusshare.00015/Trojan-Downloader.JS.Iframe.cku-c117cb7fd7665a83c66b9f57d7ac95c09a5b4b93b2ba82857869dfd479fcc0f7 2012-10-18 22:44:44 ....A 137638 Virusshare.00015/Trojan-Downloader.JS.Iframe.clj-624b8826becdf063822d72086d634efe5b665b5131704064a2c7ea77966b9f26 2012-10-19 03:38:54 ....A 821 Virusshare.00015/Trojan-Downloader.JS.Iframe.cnp-3d2a449572dcc946a15d8c2deaecf3cbb6df86259963f4e489d21c31e7425a3a 2012-10-19 00:30:16 ....A 4194 Virusshare.00015/Trojan-Downloader.JS.Iframe.cof-eefd4340b76c13ed8cf7dc1f47a172b2aec5e248b75d0f7b623265ff31852067 2012-10-19 02:20:16 ....A 9050 Virusshare.00015/Trojan-Downloader.JS.Iframe.crh-71fb6b30910d39890dcb7f6545a1675bf0c3cf07f9ddd7088ece9818743175b9 2012-10-19 03:41:26 ....A 8903 Virusshare.00015/Trojan-Downloader.JS.Iframe.crh-f2e0f51ce6ab77f385202ca5782a409098f5f3be03fa9305e6313644524e8a1d 2012-10-19 03:41:00 ....A 3487 Virusshare.00015/Trojan-Downloader.JS.Iframe.cst-9f87f11a444bb53ea137cb5939e04d2b3691065b940e2e5d9198063963b5fc49 2012-10-19 03:39:56 ....A 5424 Virusshare.00015/Trojan-Downloader.JS.Iframe.csy-10b1bcb96a2337ce51cd2055a4bf5a3b5990878c294755410a9bfd7a00ae686a 2012-10-19 03:39:04 ....A 3489 Virusshare.00015/Trojan-Downloader.JS.Iframe.csy-351ee3c039359db56c9c60a26ecca96d5aee379d0428fbfcbee27f958818e7c5 2012-10-19 03:33:44 ....A 2905 Virusshare.00015/Trojan-Downloader.JS.Iframe.csy-8469a4b73d8490abefdc07d092485f45c1e29cb89d7a0fb87088c0a9d2c979d3 2012-10-19 03:38:12 ....A 15309 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvb-4f1d56ef4fc07d1bdc5da3c81faaee461349335174062e403d5ed83fe884b11b 2012-10-19 03:40:44 ....A 93742 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvb-58f7f47678d9fc2afea73d31a51b48f021b5020f0a35180053501e82e3470c81 2012-10-19 03:40:48 ....A 14457 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvc-f8a139dfbde2ad9411928101f782ae0cab0e7a3775e8bc434bc51eb0ad7c22cb 2012-10-19 02:06:50 ....A 5260 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvd-5abed48c3a285b61737a909030e8dfff51577b7476b9a60c29fdd468481bc352 2012-10-19 03:34:30 ....A 3297 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvd-b483bd3f6b52a03e7f92e569610c074fe970ba03de136bd45c8a07bf36376937 2012-10-19 03:40:08 ....A 3448 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvd-ec010f802d2ccac2841b8f667a122b0781029821bc96a874e23bb8f26b22e6b4 2012-10-18 23:39:08 ....A 3161 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvd-eec262eeb9166d6a8483a40269d1baae234e980c52dac26724a69bd44b7cde56 2012-10-18 23:05:22 ....A 2033 Virusshare.00015/Trojan-Downloader.JS.Iframe.cvp-29ca6f58cfa3a068cc87ca43a5d6c6ec90fcc7540807bb63a66cc4b8829d6617 2012-10-19 03:40:30 ....A 17956 Virusshare.00015/Trojan-Downloader.JS.Iframe.cwd-9dfc0070c9702380191e3b5110993ea77f13dbd0e86452a611ba0f655ae804e4 2012-10-19 00:40:14 ....A 6536 Virusshare.00015/Trojan-Downloader.JS.Iframe.cwd-9e7e6c3dc73b8670bfab0d52b165e587f7040f2fe5429bd7c6ab40b9f2918da9 2012-10-19 03:34:20 ....A 5914 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-01ddd89dec91e8f24d9a7dc05cb8948101aaa137ebf4db7b66f0b63543dd4ea3 2012-10-19 03:41:34 ....A 2749 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-10372ce31969e2c7b541305e657c463e4ab762ce2c3119ff92c5d7272ea84b2f 2012-10-19 03:40:32 ....A 2642 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-1144c3209ad9d80d7a3728606586520f243c57bf309a0df01aef4b6e441535ad 2012-10-19 03:40:32 ....A 11219 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-1431b3744ec2c4c03515494c9794f5a65f6c0d44aa8e8c64693ac3ca0216fa6b 2012-10-19 03:39:00 ....A 4466 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-15bb7b25962fdf20b91295efa2b7fa8d9b62e42cc6fe13e34a1d959577e1338b 2012-10-19 03:34:10 ....A 15565 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-2fdcd7ac1e548a8922b991af847c3a252c8a9ba262a3fa13aed5509051f31b51 2012-10-19 03:37:16 ....A 2066 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-496781f637c96b29a1a545239c2fe141f53c47b2fe9bc9485caaff07db0c64c0 2012-10-19 03:40:30 ....A 11357 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-56a962e015b45d681e2f5573c9fe33b949c6f95cd624ee4f526f02a27cb6fc97 2012-10-19 03:36:18 ....A 4455 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-752cabe997ea1ed778c3c854c717be49631a5f4d5a17d8108adf717f8ecae9e4 2012-10-19 03:33:56 ....A 5212 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-892c14e5cf1525c51b44f416149f1dcf44690279e80f405dfd780b6522637add 2012-10-19 03:36:58 ....A 2761 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-bb35cfe8498072686ab06b24dd3c642a8631a2e5f5ad771b6e7c109eeb342b99 2012-10-19 03:41:02 ....A 11327 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-c0a6355d2849fd635e74210d1cedac3fd603fe266ba5f4224a346dcf9c64c59f 2012-10-19 03:41:38 ....A 3441 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-c5c465c9c46d354fa45e867437035a60e3ba82a8d71052b88699064b2a8e5fff 2012-10-19 03:33:34 ....A 1473 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-f8c9e8795a69ca9f0232f1c98353c8a6e89c270d1b9f33ad9d13ff89fc9af44e 2012-10-19 03:41:34 ....A 1628 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxd-f90a6f92161245c2cf1df77b1a6c95e4feb332da98c62198f1b35e465a6bb729 2012-10-19 03:36:44 ....A 30764 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxl-5ac7153ac1ea1a46407309e170c23b4d37989f62b62dc46524af767a9d2ee2c6 2012-10-19 03:34:18 ....A 4614 Virusshare.00015/Trojan-Downloader.JS.Iframe.cxl-eee104f4e08109a303cd313d777ae300fefbfa2b68342730e9ed7c2a1304446e 2012-10-19 00:46:52 ....A 13621 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-18f776768047d70cbe6688d8600c6e64dc3464fd821465074dc92989da125f16 2012-10-19 02:33:10 ....A 376 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-612b4cd3978cbbf5398e9eb928673c51b2b0eca42e90331bf2149ef4e1f740d2 2012-10-19 03:35:20 ....A 15537 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-6581d073a45c20c505f6e6b8f412f9ebc012965e38729c9a3990755743d81173 2012-10-18 22:54:18 ....A 6967 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-6fcff5d5310589544296a63ef11c1d3b7059e7dd05ffda58c7f3283a5b899e43 2012-10-19 03:40:32 ....A 13843 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-b2f1847a80bf41948ad270d5cc87c481f4ab6d97e153b94b2a493307551cca65 2012-10-19 03:35:02 ....A 9040 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-b6d8a15513e22bb15df24590b1968018353bfb06f0e9400f3d0b4de3b0d57fc2 2012-10-19 03:35:48 ....A 375 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-bad3a60a6a2f26e4a5052b1c1ca6a9dc00c78b116a1cc780d0406298ef86aeee 2012-10-19 03:41:26 ....A 403 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-c595e24dc5cd94cc9e0b4fbbf4d74446888c3ce656200fc1c296c6e22b652f17 2012-10-19 03:40:30 ....A 15612 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-cddfa612a1225cc0f7331a7edba17432f88a9e683dec1c23eecbde831179909c 2012-10-19 03:34:42 ....A 15797 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-d99055df62548792eea82e507835838eb7cd448621ad10c848a33f41aff56ca2 2012-10-19 03:40:30 ....A 15498 Virusshare.00015/Trojan-Downloader.JS.Iframe.czd-e5301f67a1452d5d7e59a753f489adc864c804056062507cf18f906c6456da22 2012-10-18 23:32:10 ....A 81831 Virusshare.00015/Trojan-Downloader.JS.Iframe.czf-041e2e538d23b82ff81c7ab0df3df039cb8276f01097e153cef4594217b56b3f 2012-10-18 23:32:48 ....A 13539 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-2d134aecd8a347a56d3ed8c32d7d981357ce0cc5e5ac153a275eaf6404a84f63 2012-10-19 03:35:30 ....A 13310 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-2f50900378b64d8fa96ca060e03229abe64f0f0103772b7859c76610967fdae3 2012-10-19 01:27:58 ....A 11037 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-4e302b01594946e1433620169af964be4a33bcca6e5c3089bee11a3381c82adf 2012-10-19 03:34:10 ....A 4938 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-66fb7bf595125f14c96756f3ea7fede1807862a4412740de12886703567cecf1 2012-10-19 03:39:36 ....A 43646 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-7813df1c284e8421493d51ff9c06325990364672dc1feeadc3a9fe64fe4a87ae 2012-10-19 03:34:04 ....A 4350 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-811d69ce47b2646be2e8de84e5217d4f4ee4542b514a00bb52fb20401190fc2b 2012-10-19 03:39:46 ....A 22436 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-95e5ad0f4f3a996ebdb2e9138eb73f5734ad3e0e93053772b3bae00a0d769b39 2012-10-19 03:05:14 ....A 3849 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-97b8d68679d134b477f5109fe255a50dbc05a0d47f870dce0c66755bd83f2001 2012-10-19 03:39:30 ....A 24385 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-a2fa1e6139d4110631ccdca10004f6c2991b1e21df049ce712642bdf17ec082a 2012-10-19 03:36:18 ....A 13662 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-af0203d60dcb84b7a415c87ba46df98a53189d24da5203987a2c4c054e889594 2012-10-19 02:18:18 ....A 2393 Virusshare.00015/Trojan-Downloader.JS.Iframe.czk-c3f6b73c1b60e0384845c7372d6b7d0e8dd1b5e4ee93d3f2fbdc3b8862d8ea3d 2012-10-19 02:53:20 ....A 3071 Virusshare.00015/Trojan-Downloader.JS.Iframe.czm-1744b5c293a72ee1ae84d3db526aa9cf935f5336b554a5270e6eac95b8bfb8b9 2012-10-19 03:34:26 ....A 5085 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-007668134cf8e24be98960dfc09042e19092fddb8274352f5de988b6045b9ce1 2012-10-19 03:36:54 ....A 71502 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-065b7fd6723d3f0ef556df6a4702177440182202323b837ed6057d6ecfe8fa4b 2012-10-19 00:32:08 ....A 26482 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-08fb774fc1692cef5511492ea6ce1350cc7c40be2f7c37ad89e96d91ca716ef3 2012-10-19 03:40:16 ....A 3639 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-0aab0ac59f9e14960a900b8e746c5b5fd71f2e89d20fc0c4e3ac613ff2b63d02 2012-10-19 02:21:06 ....A 70315 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-0b06c9d80447935ffe295a85c8d755e5ce9b1c2bc576be068ad88203d59e5e9c 2012-10-19 01:45:10 ....A 28659 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-0d4c1d5965982d73b06b81a6e86c32e9d02435735179cd4c0ddc9508660921ca 2012-10-19 03:40:50 ....A 71809 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-0d562fd29b6842ecbeda5df421297f9e1ddb85f23e8cb88d1b03853892506f9b 2012-10-19 03:41:30 ....A 66375 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-1104fbd12782694dfe41f84d9e4038db46bc2998984f3bfaee6026e25d734d58 2012-10-19 00:39:56 ....A 71295 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-143c778119b0b23cede3f834a701e5ccc3aa6087bb823c1a6ca2b745e4876b90 2012-10-18 23:53:20 ....A 68570 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-14d197c76e57c40986dc7080d19b22c08d539741dd6a777e3b63b0800176980f 2012-10-19 00:15:26 ....A 70602 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-190e3bae3190c47f4df7d3d846bf99b659dca64132a14db1b856d7b3ac6313a3 2012-10-19 01:12:26 ....A 70321 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-2b52ecf9e7181d15298b5c723b2dd96be7d4fd2ca35907663ca24aa61d9fe5eb 2012-10-19 03:41:02 ....A 2500 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-355f7ed342fa2dff29df4c4557fc6df417380bba24b8dacea7bb9fe1fa77b458 2012-10-19 03:37:44 ....A 86469 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-392619755684fdee64b654aebb6c21454b83f148f35caa8482ffb243b05bcf90 2012-10-19 03:34:42 ....A 17823 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-3cbe475a5bfe1f1d780645513d3d15e8c5bfc113420af0377bee37b24394e9c1 2012-10-19 03:40:34 ....A 7973 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-40cb6f4dfb09206bb61f7d46f943fd7f81fe8bd8592fc1cb4bed8e4df7116d5c 2012-10-18 22:33:44 ....A 6388 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-44ef1e60ad2c9a7c2f02712c0f5ec5c684940f5af63b7b03fd5ac72e29254517 2012-10-19 02:24:48 ....A 68544 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-45317ee52ceb689e1e7ea5c60738cd940b0795db6fcc2fb5ce283214be8246e2 2012-10-19 03:40:26 ....A 70373 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-468697a1c3b90db9ce3289964edceca73f27d8fd4719660b0b3b77236859f7ee 2012-10-19 03:34:30 ....A 6020 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-48054abeafa75c325ca4ad7df014de6f316e8e073eb780e6b024f8f9cb45ea1d 2012-10-19 03:36:10 ....A 29471 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-4d2464792660ea5e35385c42e2b5f6305ed190891cc6c88a3944e9780979f175 2012-10-19 03:33:54 ....A 3461 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-5663b309ad1d1fbf55f0509543825f0cd4cb7d2067a6fcfee3b17c40fac55057 2012-10-19 00:21:40 ....A 70787 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-5c5a4d838070e08296eb7bf3ef96de9caaad257697da88f7e76826019dfbabbc 2012-10-19 03:35:00 ....A 7651 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-606ba1a9e8ab9c8d3c7e826e21ffde16682ef170a8980707663e958e78fb9536 2012-10-19 01:05:16 ....A 68958 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-6cbe6ca0d1a50358e2029e473fbb132de6c8bc7caad140d598885677cde68a4c 2012-10-19 03:34:12 ....A 4600 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-6f62255f293b02599b0c3bbf0235aac941dcd4c3cada24601fbf08d6f42e03e3 2012-10-19 03:36:34 ....A 13048 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-704faf90748d334942abac504af04de3812e9a684f9f30d8c402c80b56eae8b8 2012-10-19 03:40:36 ....A 70399 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-71bd9f77d07c712de68e10c1ba16337e9922069edf4c8fe3ed4bfb116264f9c8 2012-10-18 23:26:42 ....A 4459 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-749d83d504762e6a7aa13446d75d0a62e9b3098c71a16837f1767fe19532bfbc 2012-10-19 03:36:34 ....A 68371 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-862070983d76944c6f093c37f80478cbb75a50970eaadff333ce0e58fbffa334 2012-10-19 03:33:40 ....A 10726 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-98aefef3ad118beb97a411b34a6416bf0302d44be14e36d4aa4c1dcf3b215e37 2012-10-19 03:34:32 ....A 28031 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-a4c05fefd11b89ac312c7b9c32a8a82ac023b563627b682257321789c92e3120 2012-10-19 03:39:14 ....A 71502 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-a6485df1da8525c7ef4339b4139cf6098d3521c021123f55f17ef8fd71e6751c 2012-10-19 03:28:24 ....A 71916 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-a7a5c65c458b4c47c191a3fe557506c2569a3a6da83cbc194e99b0045a2aedf1 2012-10-19 00:34:10 ....A 66462 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-b72f14127f3059bee50c971faaad34127926676f5c29602e49c1f6ee67a04beb 2012-10-19 03:37:10 ....A 68392 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-c3bfe7745fc9fc5626270510c38e03621091cc7039c3434dd9f5d4895e353b87 2012-10-19 03:37:14 ....A 13243 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-c5dd10110e57fdee794b544f46b3017db179a9c010badaee4c82ec026d153345 2012-10-19 02:27:00 ....A 28659 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-c5eddd496a1eed42f025bb90626b3e466cfb22a0e67312b489492e1d13fb629d 2012-10-19 03:40:20 ....A 5910 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-c61e298ac297038b56297dcda1ff9704ad73610d5d6362f981528e57ff0f0eaf 2012-10-19 00:31:38 ....A 70329 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-ef0d5a722d914ea5e879437e618da19ccec8eb213717a34630fb4e927eec4160 2012-10-19 01:04:20 ....A 28631 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-ef8483e6877064106b4312d6e8822f3e686839eb29e8c1179f1f3a5724fd68d6 2012-10-18 23:53:52 ....A 28631 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-f12a6c0a5c111b94d7ddea8974ba4af4815f00f47dc40a7833e23b7b86b73a8b 2012-10-19 00:25:58 ....A 66490 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-f6310505376c17ee800f72c497b4574c7876a7339bb55c2e72b546ecc7e8f09b 2012-10-19 03:40:24 ....A 71809 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-f668ceac4c8ee09be0d5b4d1855a3a6b6d5465fd10630343deb1c885af0bbdaf 2012-10-19 02:21:38 ....A 42606 Virusshare.00015/Trojan-Downloader.JS.Iframe.czo-ff60c00c580a0a757724a37b7d96114ac02f379a9f538c936b5facaab5ea0d69 2012-10-18 23:58:16 ....A 66629 Virusshare.00015/Trojan-Downloader.JS.Iframe.czq-85080432ea2a114866b744db00d4c5f5a5fe0dfa672826042f5c174ceff2e78f 2012-10-18 22:39:36 ....A 8410 Virusshare.00015/Trojan-Downloader.JS.Iframe.dad-29cfcae96328d8330a8256f84bea16fbe70d3d21889742cb718bdabd897a7bc5 2012-10-18 22:46:20 ....A 2723 Virusshare.00015/Trojan-Downloader.JS.Iframe.dae-dc9f0e58f046b7cd1a226f9727022f3ded3facec586b5154c203a83932aa2202 2012-10-19 03:37:38 ....A 26006 Virusshare.00015/Trojan-Downloader.JS.Iframe.dah-9ed36ff462b24bde42c05c564f071ff41253c111a37bdc8ff6cf8a73d28425c3 2012-10-18 23:39:44 ....A 25088 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-0de339a13b706c03af0b8ce348ea217bb1bd43a596434e8af756d6c947869447 2012-10-19 03:39:26 ....A 7283 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-11c2de0748285f8e765d9a60972432e261fe43f834c35213928f6441a454a111 2012-10-19 03:35:14 ....A 4437 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-1bbc8c41b436adcde9af984ef6edd0a195c118931ee4904011d9f0305692b2ad 2012-10-19 02:40:38 ....A 95047 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-24e97930c68b8d72226e406f96b884f73de1349ab1c07689fe28beb271e1491e 2012-10-19 03:41:30 ....A 73346 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-2abbc3c554eb944e23fbbf9599182153e9aef9af65e2ca156b1e3a74cc8d36c9 2012-10-19 03:37:08 ....A 20560 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-2b87e7631ceaf192b015c5cad513bebb5021f2d3dbcea62786362c8c12cce5dd 2012-10-19 03:39:26 ....A 7643 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-3a4d4b33765183fbd46e965dca0beccefe5182a33f1eda753a9f782d22e4f805 2012-10-19 03:40:56 ....A 113264 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-41c573b2e2132c72765ad996224ed02cb959907624d33445bbaee7c60aacaa18 2012-10-19 03:35:14 ....A 8823 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-5b4f54834e9fd9a5d7abadb6d3a038411ddc3437ad8dd66a39950ddd355b9cc9 2012-10-19 03:34:30 ....A 1562 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-e3a357ed9569ab45e09124e7f5c12a7783b0a3b4991450c09e2c3281c3b3b66f 2012-10-19 03:34:20 ....A 2322 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-f2a6658e0778e9848437e49c4945cc135ba0001a57fec97d7384978e0c876de2 2012-10-19 02:11:50 ....A 20976 Virusshare.00015/Trojan-Downloader.JS.Iframe.dal-f440afdedfef13e3aa7c444ec94fed7dd93acd9622ce48d7471b830a3eccd62a 2012-10-19 03:11:54 ....A 41782 Virusshare.00015/Trojan-Downloader.JS.Iframe.dao-5a9456a7c96f871502efa5eb67bf292d82d5a892542c6b99e9fd396471672abc 2012-10-18 22:54:46 ....A 37084 Virusshare.00015/Trojan-Downloader.JS.Iframe.dao-7d7211d37da0e861bc88c23fcc8d7a16491c81d66009ec94a783159f21f16c26 2012-10-19 00:46:52 ....A 11803 Virusshare.00015/Trojan-Downloader.JS.Iframe.dao-9e885e4cdbaf7ff3329b0fce18dd3c30994691c24c542409c2665eccef4d595c 2012-10-19 03:35:24 ....A 21038 Virusshare.00015/Trojan-Downloader.JS.Iframe.dap-01cdfcc654c1d186a79349de3d9fb45bcf45cdfc02300c9b887206224a63f775 2012-10-19 03:38:10 ....A 23597 Virusshare.00015/Trojan-Downloader.JS.Iframe.dap-599e807bef30aba18994d4aaf52391f46b8660eb5bde6b7d8e07c935a07427ab 2012-10-19 03:10:00 ....A 3391 Virusshare.00015/Trojan-Downloader.JS.Iframe.dap-78b164fc7c5372ed1784e22764f220ef626f7d955473b1aa433b751d9bb8eb93 2012-10-19 03:37:30 ....A 5973 Virusshare.00015/Trojan-Downloader.JS.Iframe.dap-ca822a188aa29a58a23382ae6117293f47c4b99f68c3179e7d5bb4400f5d4e42 2012-10-19 03:33:42 ....A 77534 Virusshare.00015/Trojan-Downloader.JS.Iframe.dap-f8b718ea7e628914e9e7b96eb764cfc80bd1d3ab8722d33708f36890b35cb60b 2012-10-19 03:33:32 ....A 2721 Virusshare.00015/Trojan-Downloader.JS.Iframe.dba-41453b887ba2571122e74bcaa0449279a0d3fa6b4ed395ed346fd5b70ec2ced9 2012-10-18 22:51:34 ....A 3384 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbj-e9393fcd44db0998a1ffb9b2bdb66078f84ca971f15dcfc9a05265a2b406757b 2012-10-19 02:38:38 ....A 2948 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbo-5cfd673a2b496c6f8387fbc7e1a2d7d4155857f5b77a134ed32825c5097fd1b2 2012-10-19 03:34:20 ....A 1012 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbo-ce517439bbad22bcc0b6b81997c744d83ba213de30c87c83f58d066fc7f3947c 2012-10-19 00:39:08 ....A 3186 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbo-da759f48c505159e842996b8cef1d8b169cbdd59d797e9a85dc2b6c2b3f2a365 2012-10-19 00:38:12 ....A 3194 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbo-edde7d70187fbeef681043444bfba90f3b5bc3cf55d20a2655c379bdce697ba3 2012-10-19 03:37:08 ....A 3146 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbr-006f10db2acf5f1a34ea928505c94bbdafbfd5af40661c9c9e121b32ceb04ca6 2012-10-19 03:36:16 ....A 6428 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbr-76076f70c3b4fd89ba4a14a3dc6450a2d827dbf77ace58f6dabd32265ae27a81 2012-10-19 03:34:46 ....A 9684 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-0439e369fb8d0f7ce84d5b6e48ac6a57a23a28467b9179cbc7d548c4bf549b1c 2012-10-19 03:35:34 ....A 3840 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-05a230fcc53e3019e7c47b388e426f3c9fa10a6416a837d693d5e84d966831e7 2012-10-19 03:35:54 ....A 2956 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-0847e169f718fb7603cf5a361b4bf3422cb38941767d741c7282c037ef2099d4 2012-10-19 03:35:42 ....A 9287 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-3d152dfe3579bff746c760646762737241b6a79228b344ae15c345b0d0b09921 2012-10-19 03:35:56 ....A 12769 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-4399e51e07d3681e91d9a1dcafb74c4857b5dbed914b7fe36514d375484e257f 2012-10-19 03:35:24 ....A 7382 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-564c0b8288bd8ded77a562cf3f35ef67c095e9cdf73790fbd08350bed734088d 2012-10-19 03:40:56 ....A 12213 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-94532877b858f9fbe8ecdc10605b170a9b0415751ba095a620e6a54b45d53707 2012-10-18 22:34:32 ....A 15943 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-969c8149b7d657ce0022ece908175d052a2343879de6999e091517fdc0fa19ed 2012-10-19 03:40:36 ....A 11382 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-bbb278901eded761e237e09da7738ca2d69fef0e7920ab02c5c92c95b2806e20 2012-10-19 03:56:22 ....A 8248 Virusshare.00015/Trojan-Downloader.JS.Iframe.dbs-c575ec18af6f7811e58137173800039efc661405ae1953925823246bb8f335be 2012-10-19 01:39:40 ....A 8283 Virusshare.00015/Trojan-Downloader.JS.Iframe.deq-9b2e886a40e626d7b5bd945259b664586fcfe1380f624bccfdd5a2c2ce6037de 2012-10-19 03:36:46 ....A 3525 Virusshare.00015/Trojan-Downloader.JS.JScript.ag-66e3420b1ab35aae530120b76f69e5f2bf97cde1f8b1724aea5505fc41b83c9d 2012-10-19 03:36:40 ....A 3734 Virusshare.00015/Trojan-Downloader.JS.JScript.ag-81e5a3ba875aefd9c0b63715943a0b87ee837ed699e6dfd20f220d4b4a318bbb 2012-10-19 02:29:56 ....A 42230 Virusshare.00015/Trojan-Downloader.JS.JScript.bb-004b888ab1d49ac08e35fbdfce72fc052668106f52fba3f938cfa5a7412d4725 2012-10-19 02:09:46 ....A 26715 Virusshare.00015/Trojan-Downloader.JS.JScript.bb-a1a19ca3a8a55b8a5505dfaea4ced43259b498b62a9b13dce38e5131e3ac6e88 2012-10-19 03:33:30 ....A 8228 Virusshare.00015/Trojan-Downloader.JS.JScript.bb-e2ab5feaff2872234e8ad37551820074f9afd3d3063ea42a2205aa4df25111eb 2012-10-19 03:33:34 ....A 55592 Virusshare.00015/Trojan-Downloader.JS.JScript.k-bc0bb7806f5a231ae143ded0c38c5142a11cd489cf36836416ead548a7ce7b70 2012-10-18 23:24:10 ....A 6220 Virusshare.00015/Trojan-Downloader.JS.Pegel.ac-d0ffc3616c62f12d35d0e952b3b5cc70494a24727df4a0680a1eccad45b323f8 2012-10-19 03:35:58 ....A 21057 Virusshare.00015/Trojan-Downloader.JS.Pegel.b-27e47bfb574628353a9e164979c2e75164789a8b923ca3512b5aadba079e7819 2012-10-19 03:26:08 ....A 1585 Virusshare.00015/Trojan-Downloader.JS.Pegel.b-561e77f35e10104bfdbfdf347443e9cf32e45060f931e3445265e6dfe0175156 2012-10-18 22:47:14 ....A 7392 Virusshare.00015/Trojan-Downloader.JS.Pegel.b-dc52d0a39994fe4a0014a650932767785a397244055bacb413838c7d970e3212 2012-10-19 03:33:54 ....A 3081 Virusshare.00015/Trojan-Downloader.JS.Pegel.b-ee4b477e060309b72bf9ab924694efbef850fb3d6b955de9be1c778a2f66e10c 2012-10-19 03:40:56 ....A 7583 Virusshare.00015/Trojan-Downloader.JS.Pegel.e-d7c368ad1c9b618bc46aa151102104762cae2a41028e4ab9e6554ee67c0f2685 2012-10-19 03:17:38 ....A 8487 Virusshare.00015/Trojan-Downloader.JS.Pegel.v-5da0a6e123b1b1376e5af2e84d6da0d263cfc02068b16435f952a284050a5359 2012-10-18 22:55:16 ....A 9438 Virusshare.00015/Trojan-Downloader.JS.Pegel.y-47de85b5539f301931d2219d66f10d0e2992fb701b153d2f0ee09430bbfbb7db 2012-10-19 02:12:00 ....A 4917 Virusshare.00015/Trojan-Downloader.JS.Pegel.y-b477fd36ae1ad5aafd47f27321cc2987543c2689b453f821430aba26da28da06 2012-10-19 03:34:14 ....A 3927 Virusshare.00015/Trojan-Downloader.JS.Psyme.hz-753518c676922d79205d2df0336348e33e87f9e08e2106200e1a981a176e0c4b 2012-10-19 02:54:12 ....A 1021 Virusshare.00015/Trojan-Downloader.JS.Psyme.tp-52b732f088efe2f474a48df62fe29d237c99f56b533cfd607045081c5515e9cd 2012-10-19 00:00:48 ....A 1019 Virusshare.00015/Trojan-Downloader.JS.Psyme.tp-5fae8d20fe2408182e9544b932766106ebb0e8e90d47a5a99730cb0ccda2a70e 2012-10-18 22:14:00 ....A 970 Virusshare.00015/Trojan-Downloader.JS.Psyme.tp-8c84198a97ff2ac63019d146c59104cc3568faa42b76ca3ae6667e71281b4e63 2012-10-19 03:35:50 ....A 22560 Virusshare.00015/Trojan-Downloader.JS.Twetti.j-da0d623757111cc38341d67793b6d4af41688b8e99042714229b412a1ada936a 2012-10-19 01:27:04 ....A 7994 Virusshare.00015/Trojan-Downloader.JS.Twetti.k-028068f10c23ed48521378d7a6d3614ae9aeaa915d52c41341f343b7e7371e2c 2012-10-19 03:34:02 ....A 37450 Virusshare.00015/Trojan-Downloader.JS.Twetti.k-fcc7fbeeeeb61bef3715e1907f95e0a0d98bdfb35458949ee1cc16a032dbf4b4 2012-10-19 02:44:10 ....A 19986 Virusshare.00015/Trojan-Downloader.JS.Twetti.q-1912914bd93ac00d97dc7474a269341dd539d86b03c72cf0b92110daa46458d6 2012-10-19 01:55:32 ....A 10068 Virusshare.00015/Trojan-Downloader.JS.Twetti.q-7bacd9ed95a81ef80baa993b4d7b1c7fe9552f9e30933072dbff42299e8aad1a 2012-10-19 03:40:30 ....A 19897 Virusshare.00015/Trojan-Downloader.JS.Twetti.q-904263e8975023e891bc05870e240b70e14cf7a3cbf7e935904f3340350a44a6 2012-10-18 23:13:46 ....A 74187 Virusshare.00015/Trojan-Downloader.JS.Twetti.q-9245b1cc97a88deb859080d9b07be97be61f6ffadc2328b00b8e5ad85933abbd 2012-10-19 03:40:40 ....A 25671 Virusshare.00015/Trojan-Downloader.JS.Twetti.q-988774c658d4263e1c4411113c268b3b8405f31185acf29451a0bd7a1aa173b5 2012-10-19 00:25:12 ....A 10336 Virusshare.00015/Trojan-Downloader.JS.Twetti.q-e12eb15f9507d674f7b0c18a749f0e668e2ab3074a3582f145d11a8437febb98 2012-10-19 03:35:50 ....A 48948 Virusshare.00015/Trojan-Downloader.JS.Twetti.s-786dcfdef1b677f7b0dcfcfd58aa8a4ff638153ddd68c1f638c48f7e87030bec 2012-10-18 23:11:44 ....A 19861 Virusshare.00015/Trojan-Downloader.JS.Twetti.s-dc5f256e837c9bb39d4e9697dd73196d904a7b55e8fc722951efded91f2dcf09 2012-10-19 03:40:56 ....A 39175 Virusshare.00015/Trojan-Downloader.JS.Twetti.t-004191c43b484606f14ca5df8ba197beb293fcf73473733dddb3ccf17c696817 2012-10-19 03:37:10 ....A 10844 Virusshare.00015/Trojan-Downloader.JS.Twetti.t-99d226d9fa84ff924d810ae6d64905db91c6ff1aa4872d66d5d55bfc1b1079ab 2012-10-18 22:55:16 ....A 2337 Virusshare.00015/Trojan-Downloader.Java.Agent.jv-35572d8a2edacdef4a3fbca3f219c5daec27ad7858b07d5e37f4ece2c81c3e5c 2012-10-19 00:30:58 ....A 239616 Virusshare.00015/Trojan-Downloader.Java.OpenConnection.cr-8d27eb90ff3b0576d593f3b8c774bc56f6ccbe91ee9f9e0f1bf611068ac22fdd 2012-10-19 03:45:40 ....A 213504 Virusshare.00015/Trojan-Downloader.MSIL.Agent.akye-60aefb35c0f91d61e763261ec92d907b38395526ad4b403175861462c75c52c6 2012-10-19 03:34:54 ....A 141098 Virusshare.00015/Trojan-Downloader.MSIL.Banload.cza-08c7bb9cf57e0dad9ed74d618736d5fa1baea71981826a519e29597b17c0b5e8 2012-10-19 03:37:14 ....A 141112 Virusshare.00015/Trojan-Downloader.MSIL.Banload.cza-8b0ce5f6fd244f8b776b9558bcf66a482ac6fc4f5f8280452914533b23b85dd8 2012-10-19 01:22:30 ....A 119722 Virusshare.00015/Trojan-Downloader.NSIS.Agent.asx-3a404c6b27516c68e764bf6f656447d1de63eaf5b4450c65e40f35d5621eb5cf 2012-10-19 03:14:04 ....A 103581 Virusshare.00015/Trojan-Downloader.NSIS.Agent.aty-3d61be77d15dcc89263bb541874d7f5d490579e2956134b129747962f2ce5548 2012-10-19 00:10:20 ....A 119572 Virusshare.00015/Trojan-Downloader.NSIS.Agent.baa-31b3494712070a3a0ad84688e5a62c0ecd55a3bbfbd6a97850200a4af2e33a09 2012-10-18 23:58:24 ....A 1575322 Virusshare.00015/Trojan-Downloader.NSIS.Agent.gz-397870e50653151f483e7dfeeed5c372b412c01c454613fb17901ec869663973 2012-10-19 00:41:42 ....A 1607335 Virusshare.00015/Trojan-Downloader.NSIS.Agent.gz-814901b3b0acadee34d5786ff05172d0df5f0d0ad02a5e1124670460a0d01eb4 2012-10-18 23:30:58 ....A 1421722 Virusshare.00015/Trojan-Downloader.NSIS.Agent.gz-8ec5404d2e62d4d5da28b7b21a158bf2670f85aceb55c165eab0875fb42cf65f 2012-10-18 22:48:36 ....A 955183 Virusshare.00015/Trojan-Downloader.NSIS.Agent.lr-8d80e19f239613a564774ac343a55ac8e006a5d1a039de181e5d39a3fc21ed70 2012-10-19 03:04:20 ....A 596229 Virusshare.00015/Trojan-Downloader.NSIS.Agent.lv-50092c915daa87c504e77d37ad903ebf7ce0d364dfb00baa623aea3a77d431a3 2012-10-19 02:52:02 ....A 4207 Virusshare.00015/Trojan-Downloader.VBS.Agent.ajj-84cae67c2a3c020bf4e57b83620fa1d7c3ffe34514676ca8f12f75fa6677e714 2012-10-18 22:49:32 ....A 18861 Virusshare.00015/Trojan-Downloader.VBS.FraudLoad.b-54343eaac78de40aacb509ef1313674b611b3415cf5a2ed6f3637a3fb639dc06 2012-10-18 23:55:16 ....A 131251 Virusshare.00015/Trojan-Downloader.Win32.Adload.czlq-8bba662beb0601e86a7f2800228a3aa4b5bdf996f0a325198dce12344576b30f 2012-10-19 03:35:44 ....A 117456 Virusshare.00015/Trojan-Downloader.Win32.Adload.dork-b8ace6228547743766fd3ce716fa1cbf103e7e5c283ea8e821a2fa775854acf7 2012-10-19 03:35:20 ....A 117456 Virusshare.00015/Trojan-Downloader.Win32.Adload.dorm-e61f0662195f30c1bb6e6c90a0c47c0986c0ba077457ac440df6b8123223e084 2012-10-19 02:52:02 ....A 117464 Virusshare.00015/Trojan-Downloader.Win32.Adload.dorn-5731db231519f2f0d5f97bac433c8ea22398358c53d0fab1be3fe55c521f58aa 2012-10-18 23:25:30 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-30a8aed921d1bb5adbed7be2885eaf4bec5f778c9be98018a91b41f0197ed4b7 2012-10-18 23:39:36 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-3aab373d956ce6f3cf0da2cc9b275fd6b8976b9c0078251c0c43e21c5da65b9f 2012-10-18 23:42:34 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-3aaff60759334df5deec82032ddf5d5f5fe216d5fc86854852e49c8474ab2c62 2012-10-18 23:40:56 ....A 20914 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-3c3ab89ca8d4d50396c27ba4a06e31a60626589c612ff3bc96fb12466a0584b7 2012-10-19 00:09:26 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-5092b574900658e7872d6c2f8a822f104d7a3d74a2f8508460c0e342ec648bf7 2012-10-18 22:55:06 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-50c40999e3fecec2b6f58e2465a4e0c46c767a8f2255cda0ad1e67c884083c80 2012-10-19 02:05:12 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-523fa82170cfaf62ce67c89e4e461dc8a0ece3b92e69396de4be90dd59e7bda2 2012-10-19 00:51:58 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-53353205a1e63fd0da99265c098c5927e348d7db828f4675e3d7e89879db5b2f 2012-10-19 01:55:20 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-819810f593ec4c4a9cc877e481a2d2f33eb5fefdac3980a48ffb24b769338f01 2012-10-19 02:53:08 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-87917ab6ba4b906aa6588cc2bc33c21eb124840105d3d344f20f6b1604429fcc 2012-10-19 02:14:04 ....A 25148 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-898fe6ff799ca47914b3c6dc8b13ee01cf1854a6c5f29d2cf9aaf4b6e8b3f7bb 2012-10-19 03:02:36 ....A 32800 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlr-8e9cdd828cbf6eb86de67359841056148f229f497cc1b7964150fbbc859d088d 2012-10-19 00:05:42 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-320c691990010d9598d978b266d4f97f83313cdaffbfa899399b5c478ce67f5a 2012-10-18 22:27:14 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-540aab60b1fc0c6140d656cf7c81ec06412e03e659896ac215d3c3dfb3bf117a 2012-10-19 01:30:06 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-5c71bd0bc4a7bde9b0c684dc0d1a348203fe7aa9bbef319fbbfe0d6ee50fcd6d 2012-10-19 03:52:50 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-601612c91f3e987d082d369f9f6f38df6239efd96e3f53c76eb29e98d19c663b 2012-10-19 02:38:56 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-8b9976bd88b5976ea005720d9e39774778496a6b6d3830c8d9aafc1c36bd57cb 2012-10-19 02:47:26 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-8cca69d8a4d7125aaf6138152ef9a8d580208bdbd9501496c9e070d1d904ae5d 2012-10-19 01:41:06 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Adload.drlv-8f7a50395c4b580034ff209fefaf7aadbed61dc000725ca49dca2692a308234d 2012-10-18 23:43:22 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iert-84302f5868ccb048c5d74f128e9d419113cc2ad842bb9da2baacb52254a13928 2012-10-19 01:20:30 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iess-5f7fe3f008cc97bbfdfde5de4a93213f0e1497a50ac4139f854df1d23c2ef9dd 2012-10-19 00:10:54 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iexi-3e2e531bafdbba531622c2f28294c9ab2e1c04e9c8be338816d8336c0ccb9afb 2012-10-19 00:11:24 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iexi-5f2fa323cffe315b8c1b5e04dbd3493cac6089ea010cf6bf8ac1791dd2b62e67 2012-10-19 00:46:28 ....A 602624 Virusshare.00015/Trojan-Downloader.Win32.Adload.iexs-8ed8e7ff176bf915cdb013a17a72d3bf8d8855d33bd9ea7acfedd8764a5a3cf8 2012-10-18 23:05:46 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.ieyk-507a29cf621d5e1242cd2763aa173ee48e414a2ee35bab567a234e34b201d26d 2012-10-18 23:02:16 ....A 594944 Virusshare.00015/Trojan-Downloader.Win32.Adload.iezg-886db09d1ee7e2aff98d32d31de820fa36bcc33f4187d21008afac2f3cdd2133 2012-10-19 00:33:54 ....A 606208 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifap-3d67058645af3862725008cb7162b14d8232cb91b1b7b2adfe67454f020c646d 2012-10-19 02:22:56 ....A 600576 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifbn-8063b7ef0c5cd61198f10e4012edc1fe65050955044f27ba266a5b7233c7ffb9 2012-10-19 00:05:26 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifcz-39ed91feb9a38251f7800d62be20d550706aed1411d7e604a3c16690e83deda6 2012-10-18 22:34:04 ....A 600576 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifdk-5d0b26a66387637abe52c871724e809d6963392ed2fd144cd87c032a21601e06 2012-10-18 22:57:12 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifdu-865d28b70cb2a341c3ef95508386cd1dfe550fefe8c6fb8760177cc4925426a4 2012-10-18 23:11:04 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifef-85e37e7c74dd42f5c307f9da52ccf13a37f8e121a20f975f738f78db63876cc7 2012-10-18 23:50:18 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iffl-548223d7e3a86df5ec02cc071b1eadef3bad6b712c974dbb4de23f953531edac 2012-10-19 01:37:56 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iffl-83dfe3f6b7eeb29eabe34f9daa154f955239d09b5d90e06edede52fa7c5b7a49 2012-10-19 00:59:02 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifhc-5ceb39be110f102a24e49c8c2b002848415f86a98f14ceb9a849b63143bc597a 2012-10-19 03:47:16 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifhc-60c2f0f0363b432303aba5e9cc9ba405071c90b569c6a2f1594e9104c9fac730 2012-10-19 00:16:44 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifhm-3b768be37e7ade4145c8ab48696b74d7fe7e8b28f0a6a96022e243a0726b8a88 2012-10-18 22:39:00 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifhm-811dedbf417a49cf4020d1efe7cdd5df5905ccd900f54bfc5c74891e678d2a8a 2012-10-18 22:19:14 ....A 600576 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifhw-870d1295dff9ec922040b36aa177b1ebe5b8a484321f351c3eb36eaa08dd6c1e 2012-10-18 23:53:20 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifie-899438d5bb24b2799e36f8739181a2a108c3a40bbe71e17dd5077c8225faeec5 2012-10-19 02:09:08 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifjw-812f406faf9f8588447619b99f909b53578b1ab8a0c029f58b78341b0bcb6f13 2012-10-18 22:20:32 ....A 811008 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifli-8b02c24f26c3482cbe4eef7b30f50b7821e473240d212fbf7786c1ebd4f97905 2012-10-18 22:16:54 ....A 606720 Virusshare.00015/Trojan-Downloader.Win32.Adload.iflw-8b05d48b40956f59c35d4b101ead2bc8493620a38b4f3a7283fad74c70f27642 2012-10-18 22:45:14 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifmf-50d8d1b38d930243996a50e8a011fef7b6379decebf17723da6e1192b531f20e 2012-10-18 23:01:22 ....A 601088 Virusshare.00015/Trojan-Downloader.Win32.Adload.ifmf-50e97175a5d8f349a1aa3a636a10c9797f89a7963cc00fab9a3d9116eaa68d8e 2012-10-19 00:42:14 ....A 2138112 Virusshare.00015/Trojan-Downloader.Win32.Adload.kmm-5799cd88ccf1c84f1dc621b4c516c4ff3e47e1f2fd2b80c2878efee0684e4022 2012-10-19 00:44:18 ....A 2256986 Virusshare.00015/Trojan-Downloader.Win32.Adload.sdj-36456971b689d249f3bf801f714cd0759aadd7bc51860d4381d09ffb60b51f2a 2012-10-19 00:07:44 ....A 79872 Virusshare.00015/Trojan-Downloader.Win32.Adnur.uhq-55e5bcb66b815ea2d2ab0162b99122588d18a20ad47db54bc956162c417c33f7 2012-10-18 23:53:36 ....A 458752 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfc-3564aa7943b08960a068d966158ce29aee035f359ee80a2246cf3b0e6ce2ed75 2012-10-19 01:19:22 ....A 479232 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfc-3de69df4c7421da0be219194cfc037fb94d68ee38d948597a7bbb33f399de6da 2012-10-19 02:35:16 ....A 462848 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfc-573d6a7d5caf4c1b62fe57408c36b2e0c0801064bb0cb15fb5a14b78726499d9 2012-10-19 00:41:52 ....A 401408 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfc-5df08e451f54dcf2354c338724e7d2c349ce98ad0fed064f716e100498abc0b6 2012-10-19 03:15:40 ....A 487424 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfc-88eeee3d98678c50055fed8bf4b44780e2b74150307e25af99cf9cd1a2654069 2012-10-18 23:49:36 ....A 389120 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfg-3433a8ce2d35a8ab1bc25a25b0e50d264a1087ce19c83568cfb2304124e24346 2012-10-18 23:35:54 ....A 380928 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wfm-3440afc6a223914afc61908b4cef7ae75ec0679703f6f72268a40214581ae361 2012-10-18 23:29:30 ....A 499712 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wgo-5d3656443709ec2bc87a94df379bec4b7c5fac6d1811458a527b39a3cc18899d 2012-10-19 04:30:34 ....A 454656 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wgo-a225f3a5f0766c8164ab4e93570507b89456a02ef07eaaac4a8ab35c47a2e85d 2012-10-19 01:29:02 ....A 438272 Virusshare.00015/Trojan-Downloader.Win32.Adnur.whf-82441477b81d2d475619578733bf220e962c2630c5327160eb8e48997e4da9af 2012-10-18 23:53:48 ....A 471040 Virusshare.00015/Trojan-Downloader.Win32.Adnur.whf-88e98ecdebeb52d7106211c4bec79513514db05130086c77f1af3bade83d5c33 2012-10-18 22:52:34 ....A 412160 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wil-5cd2f23c26ec913a57105c5f7e7774ff62567961f2715cec9e009b7d63f8978d 2012-10-18 23:22:30 ....A 487424 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wkr-31c1cddfd399d004c636094b346b4ef5a28fd43738a83e0757783c79b09a06eb 2012-10-19 00:40:26 ....A 438272 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wkr-8164a35d3883f01050b8268ad6a514ead6fe401560ecfd969d90b103873b674a 2012-10-18 23:48:54 ....A 78336 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wnm-334cae6521c21a5d16cea7cb68e0488b4ec420e1b696730a97148b90bba44b13 2012-10-19 04:32:58 ....A 156160 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wnm-9ca5f7ad8a49ea21125f54e197ff989deb7227459086ab3ff51c5ef66134e45b 2012-10-19 02:04:38 ....A 163840 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wok-54a9bb16d0e1f9fa25edb1f6f2a03b22857cdab3c9a4f0b4824f5fc06e8147c9 2012-10-18 23:22:08 ....A 66048 Virusshare.00015/Trojan-Downloader.Win32.Adnur.wok-5f8389eef680ea1ddeed0acb341cc68e82168e219092477de28da71c06880ba3 2012-10-18 22:47:08 ....A 49152 Virusshare.00015/Trojan-Downloader.Win32.Agent.aaavh-8da483f5ac29b6233511813fa6a22d8b1fc3ab8a6607ad1c6b3e5e9002ae058f 2012-10-18 23:59:06 ....A 278580 Virusshare.00015/Trojan-Downloader.Win32.Agent.aia-88db621677cefc8bc425571460c0c630f542d2b1e1666e9fce8d7a2295308882 2012-10-18 23:43:50 ....A 156679 Virusshare.00015/Trojan-Downloader.Win32.Agent.bkqx-5fe73033ca1f0d1743145cae198093b08713ce95a4b5cf4ae306b7d65515a860 2012-10-18 23:29:24 ....A 64822 Virusshare.00015/Trojan-Downloader.Win32.Agent.bqvv-8dd6fd15b9cb9a6c195f09e85350535f2cdb543f786cd8de83b40b111fbcab27 2012-10-19 02:20:20 ....A 13152 Virusshare.00015/Trojan-Downloader.Win32.Agent.cskr-53b0b71191383a7cb12eb2d9552c1c2fd8de37dc94c60b683f3f97a3fb4ab897 2012-10-19 03:40:44 ....A 160768 Virusshare.00015/Trojan-Downloader.Win32.Agent.czmk-952a9c0c8f714b3adbe642572e01b9595082b3415e598b62fa7978487c88aac8 2012-10-19 02:46:20 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Agent.dbbz-f887805ffc551806f48982f02be604b7f655c8411266bb68482dcfe518317007 2012-10-18 23:47:58 ....A 1126016 Virusshare.00015/Trojan-Downloader.Win32.Agent.dmdd-3cdb2412cacf710860df53a60971f0f1520a9d87af79b7c6770c2914f7924cb2 2012-10-19 03:33:56 ....A 45056 Virusshare.00015/Trojan-Downloader.Win32.Agent.drun-8f058a8bf1156f2df2e927e5bc6968d11ac55e325d7e13a8c5f1f354fdfb3eac 2012-10-18 23:35:18 ....A 22528 Virusshare.00015/Trojan-Downloader.Win32.Agent.dzte-8ad572f7a699ca6123063ac3e0b5869836e1654db3881cc20d30239ce2666076 2012-10-19 01:34:36 ....A 25196 Virusshare.00015/Trojan-Downloader.Win32.Agent.ecfc-84d69a0efca9418ecaf490f1f182bbc1a21c3a4cda9c77ce1d530dbe250d1346 2012-10-19 00:04:26 ....A 120832 Virusshare.00015/Trojan-Downloader.Win32.Agent.frus-510ec2ffa81041ea4af8271dafaa7ed9ae3986bc68907e16eb54f1af62438b4c 2012-10-19 01:41:48 ....A 134656 Virusshare.00015/Trojan-Downloader.Win32.Agent.frus-55d7cb28cc4252dfc7e6a9867a22d0d121e8f05367cca47c1de19f4d660048c8 2012-10-18 22:49:14 ....A 138752 Virusshare.00015/Trojan-Downloader.Win32.Agent.frus-8f8c79b6e56e1e3a4798fd3517f6234e0794603d9da3aeb5263ea6bbf53e3740 2012-10-18 22:12:22 ....A 19968 Virusshare.00015/Trojan-Downloader.Win32.Agent.grhk-8633beae285dc30369fa6a8ba33b26d101352b7534ff6a83034b1e3693ff2cab 2012-10-19 03:34:06 ....A 315022 Virusshare.00015/Trojan-Downloader.Win32.Agent.gyuy-21c2dfa598a0bd877bb17fb7525d60508854fc91c81628268eee6214feaadf82 2012-10-18 23:21:00 ....A 22911 Virusshare.00015/Trojan-Downloader.Win32.Agent.gyxw-d056d602aafe1a951b962a0bf93b2d91f3f2f5660b3fdbc8f6816b8877987a11 2012-10-19 02:21:26 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Agent.gzlz-3fbdbff01453409696e92a9a495fceb6d47dc24a825c7662a42d7fb19d0fe9ca 2012-10-19 02:34:08 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Agent.gzlz-5d482e9f77c3c611dc37e1cddb9c6d899b3eb3b697eb79709231144f422d469a 2012-10-19 04:00:58 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Agent.gzlz-60fb8b93ded675e5becc0be61fe92800dc5d9e88b99ed6aa37673f35af080303 2012-10-19 00:35:50 ....A 88883 Virusshare.00015/Trojan-Downloader.Win32.Agent.hgmn-315be6cb52e53f927e70dd4ecae4d5c9680d6e72db676990327ec38b4601fca6 2012-10-19 00:32:42 ....A 237669 Virusshare.00015/Trojan-Downloader.Win32.Agent.irm-349303c9b715f8be3b73701d1432f7442de7d4c38b776e3d3d269838a7ad9404 2012-10-19 01:54:18 ....A 117504 Virusshare.00015/Trojan-Downloader.Win32.Agent.wtqkg-351b10c90225beda65474175d27402be82d287e14e26822522ee6e66f787a905 2012-10-19 03:33:30 ....A 80384 Virusshare.00015/Trojan-Downloader.Win32.Agent.wtrxt-55d5d49dadd532c25b2b5f7513b7171b30807e50172313cc867653ac04c590f8 2012-10-18 23:28:00 ....A 33280 Virusshare.00015/Trojan-Downloader.Win32.Agent.wtzol-3e5aeddb428b2876fcad2d60e09763602c3439be01c77a5ffc53b5a1a9efa499 2012-10-19 02:47:56 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuafc-5188e9928a392490caa6814427e85009558cab480e39d1aae1bd944ede8c6a5f 2012-10-19 01:22:14 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuaog-3f587447c5b55258712901641d6aa52e7a654562adacf26f9c4a0d748888b23e 2012-10-19 04:51:14 ....A 53248 Virusshare.00015/Trojan-Downloader.Win32.Agent.wudtr-704a48a18a93f1a6f4fd91b6a3b5d1bc2ef10cb9e0ab7764c1a83e4cdca3644b 2012-10-19 02:40:44 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Agent.wufdh-540dbd3eb81ea76e34f5c05929ff43a9f3f72da9cd838f547e934a3f54ca9d47 2012-10-19 03:52:40 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Agent.wufdh-604cbb08eb339e42b35b961e7c9ef7fa48c275f7496505b2c549aaf6e476a5f3 2012-10-18 22:09:20 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wufhb-81c0140b617062029e8989771c51dfd21f72e99621a01b7dab65aef4660d203f 2012-10-19 02:20:32 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wufhb-85c74eb39a4bc99c9ee47acba998fca42bbced8b8e67e6ec8dd2ee2e81c1a941 2012-10-19 01:38:22 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wufwe-3652f98c92d83d05aed711440cf03e79b78495163e5d33d308b9b9b6464a556a 2012-10-19 02:47:02 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wufwe-3f725de1a6d1648c972fddd85a4c4f638b9f22f0f1f8cb5b983cbd0cc1b3f701 2012-10-19 04:50:32 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugmt-9b52791c20e27d97974873891df1ec8cf4ac535bce36f1a8faa7c936cf2293a9 2012-10-18 22:50:12 ....A 16448 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugpy-52ff6edfe957b047347eee4f3d9df58d00df683cb5550bfea04cc41b14d6e808 2012-10-19 01:54:42 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-30e974f354a988dad67e19930518d8ebdbe8d796b1cab94f8d37e08b63cf0b93 2012-10-19 02:37:48 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-314aecb2eb14f87955e6a21bd7d3d47340695e4a603ad436faf8e780e58f20f5 2012-10-19 02:51:56 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-314e69e9a245f100dbcd52b950a9d345d78b42f3c8b8189fb17881eb6b2eac58 2012-10-19 00:30:50 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-31dbe67bbca33162eafeea34ab2e333e85558de74b886a0ca13dbd7c002dbc0b 2012-10-18 23:50:16 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-32d7c9689f79fe174a145496052bf43057b90f37bc22085a85bfb1200989e956 2012-10-18 23:53:48 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-344806bd47dc5b76a6be09b35defc363f8660cf2dc29a65d0c911fd253e932d7 2012-10-19 01:33:16 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-34ed898cb1adaa2240de570597b5997023353f256c43fff4309e4eaeecc363ad 2012-10-19 03:25:54 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3505b259aa32a039df3f9d87cb744c91f0b8e21b1be4bc4eea4d384654f7ae17 2012-10-19 01:20:42 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3602a57c6c4da84a92de084bb5b8d9a271c08d507af94111021f969f580acb0e 2012-10-19 02:53:20 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3640400201166259738dddf8bb2a28655d894682eeb3e3e2555c4fd0aefa5f3e 2012-10-18 22:57:22 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-36ddd103becca1c690aef5d858c4eadeb8b353670f49856842365d89c3ae6abd 2012-10-18 22:17:26 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-382cbaf69955b0c3bec5cfd2184811d3c82180e37d3209c10c0fa90de87c62c3 2012-10-19 02:34:56 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-38f6a38cf9c38f03a13b4e950330e628a5ebbee479b2614f738395fc687eb8a1 2012-10-18 22:17:20 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3ae35fc1bb3b4f46271f24a6701f63c808731f17d57bbdfc784b7567739ce8ac 2012-10-18 22:44:14 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3b0200b13dd4f821d5677f66be1edb057b0802bd3ed42dc4340fe9cf23e6ea42 2012-10-19 02:06:38 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3c110e598bcb57cd8d7d5f28dcf2d0730b7641895319d10d6915e9add8da30fa 2012-10-19 00:04:48 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3c3a4e2633fa3686eb97f0b9a153f03cd4b087a0494a65903b89f56431225cc6 2012-10-18 23:14:12 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3caa8325b5969441ff90218932ba11f82ff96a81ae41b98c12837186fa73c9f8 2012-10-19 02:06:52 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-3d1ef673b94438cd3d30365850038409bc9c4f9b76969e1864ff4a28df18acb6 2012-10-19 00:38:50 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-507ba86fff501ff7e1da88a0754b5b565c6021258c6ca4eda89c9195808b71a1 2012-10-19 01:47:52 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-50ab235a2976fe7ec34d93f4996d586ac1e0217fa17c19a1531ce1de323f2de2 2012-10-18 22:57:00 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-50de13ac2074250496724e9be4c591670d0194ec0e1670aeba0f2b14ce1df881 2012-10-18 23:01:58 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-513cdfc544d4ae25d2297e8eb8588f8265e036bb713d3fe65e7a3d07077006ad 2012-10-19 02:26:04 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-52c110abf8032068446c7e4e782d36e6c2eb5040615a74d27b948960a361545c 2012-10-19 02:57:56 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-53fd28351d513ea086deab655b2a278212ce31f72ce27bb7b015fb2d4541f914 2012-10-19 00:56:30 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-5491391486a5a5af8c9321c1550a723ead417ab61f6cbe809aad82131cfa2d1a 2012-10-19 01:45:52 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-55b837dd97aae71f457364597d64cf8195ef4085bfcf2c888ba62e5ed25fd225 2012-10-19 00:52:52 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-5728294fa5805956c726d0c76a2b1e8f6344c21b88e0631c4215016c68916008 2012-10-19 02:04:06 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-5c9409f4983033b7eff8911bd4cf48f33074fb188e2382a01c353a26d7eef4e5 2012-10-18 22:23:18 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-5cf26ec5ab999465677dad9f2ff2e170456afb1084514a1a041aa49147d080ac 2012-10-19 01:13:26 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-5f5f7641d7cd345b77ae3e5fd9fb68dcc5bd7a50a23f6f72242441def6938615 2012-10-19 02:13:16 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-5f877360112a9febe8e0f897ab62b3bb479d46472bacf57ef4cf90c941368afa 2012-10-18 22:39:46 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-80c2774252dbb33404f9e112804ef560b3e11356a585944a3d982ac1206466d3 2012-10-19 00:52:08 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8136b38670305e832193f10f815f93edb6f04a71a45a53418519746aa12a5f82 2012-10-18 23:22:14 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-813f5e83b107436ada605f6cd9b9a8731006df3985314c1aac826442c80f0a2b 2012-10-19 01:52:22 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8293a42f6f15e107f2ad4d3b624384685bc8fd1c51b48e51cc5630288e05dadb 2012-10-18 23:10:44 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-82a83d158a051ba4797991b051716040fb4e1ccb28972690d00a4d4237a221c5 2012-10-18 22:41:32 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-83b3c3ca95035227d9bd9aaa27c83bc2da5174ae8a94e5bf156f058a9d3996bb 2012-10-19 00:15:04 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-83f7ca85199320535f192e2a1e83fcbb35fe54cb8ba5e101856994feaedc1673 2012-10-19 01:29:18 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-84a4f39e9236c3f51ddc8e7a2b600a0793dff74b1af82bd2123e95e82db9447d 2012-10-19 02:47:36 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-857205fd16eb51f09e1027045ec9d24c9b52544404a4688a0204a300bed30c5f 2012-10-19 00:12:16 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-85fb2ac1466e7351a77438070c8fa2a41ecade7280688963f4971c1e266a7e71 2012-10-19 01:29:46 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-86216bc078768aae70e784948281c292422af1adcd2a43499726e4fe3a65acf7 2012-10-19 03:29:46 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8675117e5500687a465c1ce92aad37277ebe0694188d64dc29824cd562782331 2012-10-18 23:55:00 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8678b5c4c3bbdd3f61db009fdf8cb649789683025e705d75dac14ca9eb35b76f 2012-10-19 02:30:28 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8749c30daed75b23ccdb16ce7c00e6ef03bb89456e8803f1c7456f19aad30952 2012-10-18 22:14:24 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-877d871cd96135d9026c84e03b602d88fdf8ba14fd0dd01008dcb8b66a94de57 2012-10-19 00:03:22 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-88b0fbedd4b90502a3c14383823bb9abc7679ec4d9c6ef589af0e44f7abf45d1 2012-10-19 00:27:20 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-88ebdb5b63667d529221302dccca24463a38fe9870cf12d43e2d0dc6f560be95 2012-10-19 00:27:48 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-899b6d30effa1af20ce699d247bcfde5b14a851ea218fbade784f23c056e5265 2012-10-18 22:55:24 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8a15dfed8ce472222358ec5e9d20a506cdd1307191f8099148494232643ec66e 2012-10-19 01:26:36 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8b329c8e2c573614be9e5d2bf448e855c0c3c9b94f6665639fa221d5efe2b7ec 2012-10-18 22:20:22 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8c1271fd59f0676087a9ce78bf508c4ac2c3a40fa166140a72b114ec3dd299c1 2012-10-19 03:09:48 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8caae830cc07493ba058a5c074a772e3d25c22ab54173b4195b9417558ca60f7 2012-10-19 00:52:02 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8cbcc4b285fa839c26735d829f7f0824af00699513c45c6a433ecf7cc92beee7 2012-10-19 01:45:16 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8dbfe6d95143b87e5903592fadfca26bbc06f89640bceddc613fdbc1da570814 2012-10-19 00:36:38 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8e7f7a98426e67881bdd5a044d9ac0801db26e809bc48cf05d94d2fb1dfc338f 2012-10-19 03:06:10 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-8eb83e05b6fdac0746eff0e836fa38c278282a32f2e83b26148e945260363e25 2012-10-19 04:49:24 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugqk-9b496c4a33f708b8102f0f11bbc78db62cad397564480e7713c4f040044b7051 2012-10-19 00:04:12 ....A 201216 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugtn-5ed3a88fe4d0da477a07b55809fa5d7cd8360ec4c103934f2a59fe69cf782fe0 2012-10-19 01:56:16 ....A 81920 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvj-50ce78a98053116bad3187b70093bde6f080c38caac760116d9fa36dd7f8f534 2012-10-19 00:40:08 ....A 81920 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvj-5101ebe4d211c97f3451ca22626ea13a082c993d127ec1aa266e396093349cb6 2012-10-19 01:35:16 ....A 81920 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvj-516687db58beb78ac62d8f56291cf3ed96e1cbb0fa4fea05b323d8952baa829a 2012-10-18 22:08:52 ....A 81920 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvj-5eada17fa4ca6b01aec69b3886ad9d1c3510566fac7c229a3d209b305c334903 2012-10-19 03:03:24 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-31f740bd5f16a0ebd4f1b9b061d7c1e8a15124c2e9783785acb9d41848c61549 2012-10-19 00:25:22 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-3355a342ad17984f1b443e8792ead602a3331decaeb6f1e36a98641ae66b1622 2012-10-19 02:42:20 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-33675c92da9923abb59bc71101afb083843cc032ac02a9f05d581da2af7a7db2 2012-10-18 23:38:28 ....A 86128 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-38abb162de695e51506f1e6131d3296e6e31809683927e48102a457088799ba2 2012-10-19 02:30:08 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-3a02efb5cd33ec7c5fdd295b3aa68e264830e14cb0ae489950091046197cacb8 2012-10-19 02:04:24 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-3d92cf1a485ec044dbbc1cc9b2196f1c207c631a782b41a7eb65c7fc07b25d2a 2012-10-19 02:52:36 ....A 86128 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-50e9677ac243d0824f0a039fa79d39676ca02531a64dd074dea039a586ef2ac3 2012-10-18 22:52:56 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-53505b0476d4e29e1d0cf4883d3a8073748f6a4190018d655ed40ca461329374 2012-10-19 03:52:54 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-60cf285126dcf64b4f439af71d8ad6e1483bb1154768856a73f6d797d1c684ab 2012-10-19 04:26:38 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-6e55aacee4c4a62a8e1102756c69fb32247ec98ed96dea11d9cea7ef0425a8ec 2012-10-18 22:18:28 ....A 86128 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-848fc2574bacee0c2c0f9a03a5485d93bdde11aa83d7cc9131388fd1d66b73bb 2012-10-18 22:37:20 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-86646d835e624942031d7582fdf77094e8abe03774d12331dd8cf381dedc5309 2012-10-19 02:36:16 ....A 86128 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-89ef9ef94cda9aada6717c60e108444fbecb9a2e353bcbc95070876803662da0 2012-10-19 02:13:54 ....A 86128 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-8bd811802b24bdf08ca5e35ded632fe440f89c89263a4ee4d4c3925fa0529e79 2012-10-18 23:00:36 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-8cc38af5bbd1272228377a523b71e12156a6ac341b4b2da399c8225cdb26147b 2012-10-19 02:40:06 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-8df3349e63b2c259ab51f4c766ce6e9ec26493215ebede10d86307eebb2e3817 2012-10-19 01:43:24 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-8f54ef2544e7392970377109cf3791296f832e9f4310882f8ff5688fd2c51b70 2012-10-19 02:28:10 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugvk-8fea5d4c3c2b374cd6348e7d8a69486d9cc6af04559670aec7a220be1f5f55ff 2012-10-18 23:40:50 ....A 462848 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugyu-82aaa046d367d17b3fa35e976cf471f7c3a6286630857bf62e342548ab58d82e 2012-10-19 02:16:40 ....A 462848 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugyu-87d4fb6d9483b77e2df52285670d4e7c5e94f5d6f4e8878937a0c1915f629f65 2012-10-19 02:06:56 ....A 462848 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugyu-88057569c37d92186e403b3f1b02c334ffafef713bba96487d8bf310e7d64903 2012-10-19 03:23:54 ....A 462848 Virusshare.00015/Trojan-Downloader.Win32.Agent.wugyu-8d1bf1f7865d7c53ca038223838adc360e51cea091c9b7af940ae4bdd2a08c46 2012-10-18 22:45:36 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-31483e833d5d115528ab62ee097678291c65f603f40d7e37c0d1aa9a48a33ebc 2012-10-19 00:09:56 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-333c6c95c34e91fb1baf74fbb15aedb73bf00085e155759f536b4829745ce28f 2012-10-19 00:56:48 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-3559297f534f405d58e858cfe0394dc449121b1c5d727504364dde40838a8394 2012-10-18 23:16:34 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-36ed70db211da35a7afa946ba56d1d742afb53ac7cbabb6772efcc23c7d52c7f 2012-10-19 00:43:28 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-3d61906506c836e759025b64220f8c71e121442d1f27afd16d4a162748c93599 2012-10-19 01:23:22 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-3e914c6f9be5413c926c2cd43e774df945c59f85d82b166be2be938a1bc93038 2012-10-19 02:04:16 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-56047c96b23d8978b8f3562dc640e702792232cd383787c79125c893fbd85b4a 2012-10-18 23:11:44 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-8180710222b0f5e8ee515ebf4216af87904e58dd8c72f4c15a2ecd057284c044 2012-10-18 22:44:08 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-850f688d4d98beae4fcb48276d35cf06d0c9304678ae07cadb3931ced0aebc68 2012-10-19 00:46:56 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-88c9c7d9e15228299ac78beff164821092d40723294bae8657b3315cb1e5713b 2012-10-19 03:20:48 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-8c2b8ef1a2944c96934882d4ce44f4df7c82016536a5f717827856e36c7a67db 2012-10-19 03:00:12 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-8e9243c8dc157335717b30e742f4e696e2db396addce800e5c14c0d21b31eb5f 2012-10-19 02:01:20 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhbr-8f9dac0e8c4e3c975f73431c9e64f0f509f20ec76b0acd6057fd7b71ca2f8ffc 2012-10-19 02:12:46 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhco-8135c6fd55a6a908f763fcd80a5d3ac7018fcb26ee50686195bacbe67a04b7ef 2012-10-18 23:07:30 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhco-85d137c4db385ba39cb28997fd93b9a51344129ebc7fafecc908ae14222da8fe 2012-10-19 02:14:36 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhco-88d77b48d7987f8fe219dd4b5caa85158979be5b537bba79241bdd45440edbb5 2012-10-19 02:20:04 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.wuhco-89283e12c269bda5ed40136937063b4f9940802d7906d751d91e1b07830f9946 2012-10-19 03:20:22 ....A 127882 Virusshare.00015/Trojan-Downloader.Win32.Agent.wukjt-38e8f09d1f0f6103940b71c189bb1fca24b34557bc1649670ab5c6ac471058bf 2012-10-19 00:50:28 ....A 827904 Virusshare.00015/Trojan-Downloader.Win32.Agent.wvat-87bd2c1b75f51e9e789de5c06cb0921cb09e83caf650c5ac8d3e4b4859ddc924 2012-10-19 04:14:10 ....A 293568 Virusshare.00015/Trojan-Downloader.Win32.Agent.xckq-6039d2ed5c7f0d81e80fb2fdb3994f2a772836cf26b698a8c0251bf54874a938 2012-10-19 03:55:20 ....A 512000 Virusshare.00015/Trojan-Downloader.Win32.Agent.xwyv-6088a6ebc149848007ae6582689aa1195ceb62d14cac9485792ce79a9e6c6531 2012-10-18 23:21:54 ....A 761632 Virusshare.00015/Trojan-Downloader.Win32.Agent.xxymjc-85b28b1942cc17f8ab54cc2c9047739d28cb123102184aa35c8416f9d91c0812 2012-10-18 23:40:18 ....A 8704 Virusshare.00015/Trojan-Downloader.Win32.Agent.xycs-3ba440ca3e3c0e7bddc9dadb21aa5760741b202e6a6b6eb7304d9e193625b4e3 2012-10-18 22:51:14 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Agent.xzef-8b68a0318adc5cea56a67e5363d5f81baba655cd0d1b27618908223cc4afd8e6 2012-10-19 04:31:16 ....A 98304 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybtc-9b1f2777c030c44cad554b88a0382cd75cfe5641769a60eb8c32bed887e670fa 2012-10-19 03:51:44 ....A 102400 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybtd-60c631139eda2973a95803656dfd374b67c553963b19a156a630b14c4c950d96 2012-10-19 03:16:34 ....A 1425408 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybtr-328d8fc5af428ba8aa6a005d16effc3ca78959b832e54bcd1ab54545e754dbbf 2012-10-19 03:10:08 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybuc-34df0fa70f95de12583dd006bcd8dd2467f3fc7709729705ec450966e42521b3 2012-10-18 22:22:20 ....A 102404 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybuq-5f6cea9de6e5dabb248829dbd77e78c5a1410c5bb0a9306e0dd705336ef1f050 2012-10-19 03:02:52 ....A 98304 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybwr-315b13d16164a15b46e963fda10ea0d4ca4c2bcee8c549f7c5cbf3ed5f103d2c 2012-10-19 03:45:40 ....A 69632 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybxr-60a456a005b164a4204c8c9005112489aaa623615e0e3d13a4be78feeb64d401 2012-10-19 00:28:08 ....A 102400 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybxv-3c040d94b5792f6d2a838211f19a31c058e1e657c1687a2f1288467d7c1d0f8d 2012-10-19 03:43:24 ....A 77824 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybxy-6062a8ec0cc032fef6a03e5354e848f28c49c12ccc4f39e31401907c37b44c0b 2012-10-19 00:07:04 ....A 114688 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybyd-8062f1f33e08f0159ae172ca7371f10882ef4663da0432e678eba597673afde7 2012-10-18 23:56:44 ....A 114688 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybyf-50b16be56fb16e895e63990e104c0f8b0551c10d088bc1c60bc33546396d341a 2012-10-19 01:32:52 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Agent.ybzn-3fca932889bafdaa7c5dd3a78811537fefca315324ad64655f0f265f121c56a2 2012-10-18 22:59:42 ....A 102400 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycaa-34ec88553e2328918b5f6dbba7f247bd9dca794834522ed5dfef12dd10a73417 2012-10-18 23:15:52 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycbj-88b50b8f6081f83ce9d016c886459fe12c487f9c19c4a6d025774eee651bab6c 2012-10-19 02:51:34 ....A 36864 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycdc-3d908367933c392f7d46725a7f7c043c80a8a263c11013b2b4cfbcf602516db8 2012-10-19 03:18:02 ....A 23591 Virusshare.00015/Trojan-Downloader.Win32.Agent.ychp-8f35a947049aae30ae3e6a54195c5ae1fb4194b0bbfe32a8a4b675db84209e5e 2012-10-19 00:25:42 ....A 77826 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycjy-848a541b72bff5fac8a28a40324c6f24953a2f11b45b3e80257aa6e2c7163f4b 2012-10-19 02:09:16 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Agent.yclb-33e493bac7870550dbdc750371c78a76c9110c309d6221a28ede2f572684ab3f 2012-10-18 22:22:48 ....A 6656 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycli-30f5fbe3a68c418c2ca83f3dea129d2ae2e5294ea00cc94c8ef155ee683b175d 2012-10-19 00:23:02 ....A 73728 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycll-5f96e7fc64485904e7c12506d0b310c40ea8e23f83e28e68d1d542a680a40852 2012-10-19 02:08:42 ....A 5809 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycox-30ec5a91c543169af84b58553eadfc63c3b0d563666966f17668cc5c8cea0cea 2012-10-18 23:02:14 ....A 1425408 Virusshare.00015/Trojan-Downloader.Win32.Agent.ycwe-857107dd80236d467f10276cc8208545c0af809f990901f4bd284ac6e48c8f9c 2012-10-18 22:14:04 ....A 6128 Virusshare.00015/Trojan-Downloader.Win32.Agent.yczf-8198270e1d76cb9721ef9254c6f780e3e8070b2db182847621a0a1591fcb2462 2012-10-19 04:44:14 ....A 24579 Virusshare.00015/Trojan-Downloader.Win32.Agent.ydfn-a49eb98adacf370c6d96b82fc0bda9dce58a8a0144f9e6870ff568e1dc9cb7c6 2012-10-19 00:04:06 ....A 24617 Virusshare.00015/Trojan-Downloader.Win32.Agent.ydjq-35a1a79459beb7665d388bb47f0042ad841f87d28810729201e2e97df2c4a077 2012-10-18 22:23:38 ....A 61440 Virusshare.00015/Trojan-Downloader.Win32.Agent.ydrx-38f261e75514357bd8a748176e6fae4289cd2a29a135856b42c0a051e91b84d3 2012-10-18 23:37:42 ....A 57344 Virusshare.00015/Trojan-Downloader.Win32.Agent.ydsm-3e0f0d437b6336db66d65c2d02f9d6adc4947536ac11dfdc5d5fc4b7e01a9e9a 2012-10-18 23:32:24 ....A 102400 Virusshare.00015/Trojan-Downloader.Win32.Agent.ydst-8355dad10e132130e149445ce2ede3a4690edb50afdf712126f8abbcbd547d5d 2012-10-19 03:30:24 ....A 407040 Virusshare.00015/Trojan-Downloader.Win32.Agent.zbbs-395a1cedb4735146df9800a11cf756868b2b2bc36be879ff8c02cdeb897beb3e 2012-10-18 22:20:48 ....A 45056 Virusshare.00015/Trojan-Downloader.Win32.Agentb.bl-3b11716a01520ca81c8d3bd6172d4174952714db94aeaec858f39605a025ddae 2012-10-19 02:46:00 ....A 28672 Virusshare.00015/Trojan-Downloader.Win32.Alien.far-34fb602c782399001d81474285a9db07abef88d0095b42b30c19181658e682fd 2012-10-19 02:13:50 ....A 57344 Virusshare.00015/Trojan-Downloader.Win32.Andromeda.kc-9d08fb420cc3261504af393cb1d8e655cd91ab8c9c5d861f067d53ae663504a0 2012-10-19 02:31:48 ....A 135496 Virusshare.00015/Trojan-Downloader.Win32.Andromeda.kd-7d85be8186aa16f920ebd4b9b6811e5d221b8daef307e5c37ca9e2175b36bb06 2012-10-19 03:34:08 ....A 161640 Virusshare.00015/Trojan-Downloader.Win32.Andromeda.of-d90e612d188c9a21cad3cf6ff36d9066747756dec58c252e46cce5c485ad03fe 2012-10-19 03:40:14 ....A 86016 Virusshare.00015/Trojan-Downloader.Win32.Andromeda.wp-2cc6b4609b85dec9fb76ff8ec61ee13085e7b4f851387228b7a32a858edc1838 2012-10-19 01:17:08 ....A 1277872 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.mj-33c9f9d4be5f443ce9f15336ad5cf51782cd3726e5126397fd23e9a80f79d467 2012-10-19 03:28:44 ....A 2331462 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.mj-38f4f59ebc55e923c837f7396f62c410b5930283011f4065ce609ce0a7b1f508 2012-10-19 03:28:08 ....A 2331464 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.mj-3dd667411ecd37372e1a1d035cd2952d334f9eace5d798996bb73a8bb0bfcc83 2012-10-19 00:29:28 ....A 2331427 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.mj-5e6706464eef7e26204725ae1c88d5ee9a0da54479041f10e573215a2eaf80b5 2012-10-19 01:06:44 ....A 2067633 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.mj-83bd5b9b702f0aed8c1801d81cdf5040f1608cd580a7ca5a5df1b6fd6f7b4da6 2012-10-19 03:30:00 ....A 413023 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.nb-55384b525856db5d0d2fa50be16bd6cca2151cdf64f693e515359374b9adfd2a 2012-10-19 00:25:40 ....A 413021 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.nb-5f23846961bcdb399cefad33b13c45ecdb3bb876a94ce08fba600e9af86767c0 2012-10-19 00:21:24 ....A 97055 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.sq-378e485236ee9a3f803ee6de95566fd75fd4cfdf2f8c4a5d45a59638a6f4d06f 2012-10-18 23:30:38 ....A 562423 Virusshare.00015/Trojan-Downloader.Win32.AutoIt.xd-507f6616e416240c63e1595fc4dd142777d288f36bf5dba99fe710b3e7f65ba8 2012-10-19 01:42:20 ....A 180224 Virusshare.00015/Trojan-Downloader.Win32.BHO.ove-336db0553c8cd570fd25d489c2a8e5a61dd6b220bd6e8eeade4ff532650db02e 2012-10-19 03:22:14 ....A 72192 Virusshare.00015/Trojan-Downloader.Win32.BHO.ovi-3e5355bcaaa0bee38d31d4687e28394228aed4e64b42b883c65f5ce721597946 2012-10-19 03:19:26 ....A 4208338 Virusshare.00015/Trojan-Downloader.Win32.Banload.aaljr-384e50529447653f127ebe713fb056979c3a1f19a0ee5975a37b4fa1928336c1 2012-10-18 23:33:28 ....A 4175845 Virusshare.00015/Trojan-Downloader.Win32.Banload.aaljr-5400faec496fbcb76109e17bf6d919c240f7fa6398e2b55c9bbfe6c6376edeab 2012-10-19 01:36:12 ....A 3710221 Virusshare.00015/Trojan-Downloader.Win32.Banload.aaljr-84b2dab3266f1689ac97ebfe692fa7c6560c33a8d9d9b845164eb6d515da567d 2012-10-19 04:50:34 ....A 6397936 Virusshare.00015/Trojan-Downloader.Win32.Banload.aaljr-ae23ab59d7e52778b173446f6edc82189f8ad3ecd8f5c0a30d8fc5f7edd71877 2012-10-19 02:30:30 ....A 979968 Virusshare.00015/Trojan-Downloader.Win32.Banload.aallt-8fbe8a57f8a44647d04ef199de7433c64088883ffe69af0d4488e98fcfbf0d92 2012-10-19 02:38:36 ....A 712704 Virusshare.00015/Trojan-Downloader.Win32.Banload.aalml-5d837a623924dae85c8fbcf7147bfd114d229ffb536c860af3337b3ec9d78ffa 2012-10-19 02:14:38 ....A 5263066 Virusshare.00015/Trojan-Downloader.Win32.Banload.aalpj-32f04c4a5705d2cdb9e67ac2447ad26286dca2b34f7dc7e3e889103d61b9e759 2012-10-18 22:50:52 ....A 5327113 Virusshare.00015/Trojan-Downloader.Win32.Banload.aalpj-86c1cd061a2f1a7afd4e9c6bb7da54908512321077982105579aedc87dfb26fc 2012-10-19 02:30:48 ....A 11222615 Virusshare.00015/Trojan-Downloader.Win32.Banload.aalpj-8c9881ffe0f0023464dcf0038e5af2232756be452895f681e59bd31c333d77f0 2012-10-18 23:06:24 ....A 121344 Virusshare.00015/Trojan-Downloader.Win32.Banload.aalvo-5d308960494f1130dc7f31e1262068de23e57823f3e4c4efb9a156d74be0723c 2012-10-19 04:23:52 ....A 104968 Virusshare.00015/Trojan-Downloader.Win32.Banload.abhvq-1362db5845581634f72d4bf1498fd8b7a3f82cd015acbeea762e9de7f2c7679d 2012-10-19 01:17:04 ....A 2965383 Virusshare.00015/Trojan-Downloader.Win32.Banload.ablsn-857e8ccf7acd4c8dbf317b58fb4a0f5fafa13ece762923d51b6844602b8db780 2012-10-19 02:31:18 ....A 304463 Virusshare.00015/Trojan-Downloader.Win32.Banload.abmig-572cd4126f4632fcedd6a58bed0566a6c2fbe47f1a747c4c87b54879d35edf7f 2012-10-19 03:37:04 ....A 149609 Virusshare.00015/Trojan-Downloader.Win32.Banload.bzgy-7736cb76b5c143b1a31ae327f7c8a82848aa9c8c2432fb05dbb19fbad63595c8 2012-10-19 03:33:52 ....A 327662 Virusshare.00015/Trojan-Downloader.Win32.Banload.bzvs-78c738c6ea065c5d8774708db84d111019b73d6a6158a1ef9af1226dfefe5a5d 2012-10-19 03:52:20 ....A 57344 Virusshare.00015/Trojan-Downloader.Win32.Banload.hfyg-609535a103610d01bb19ffe62f5aa41241e8079e19dd353b474a688d14e40294 2012-10-19 03:44:40 ....A 536576 Virusshare.00015/Trojan-Downloader.Win32.Banload.xkc-6008c94f5479fbc75d21794d8ef234d5efa29eaa9dad901c9d74340cecc207a8 2012-10-19 01:44:42 ....A 188416 Virusshare.00015/Trojan-Downloader.Win32.BaoFa.geq-3c9cd8bc865170ffdd21bcfa8b73a16ac1f9a727f8d3247447f8e589125b2b26 2012-10-19 03:37:20 ....A 247842 Virusshare.00015/Trojan-Downloader.Win32.CodecPack.aocu-1b77d054f622dc0ce7a76d2ce866e2e7182e8ffb7fcb45a69edd77b84f9dccdf 2012-10-18 23:03:22 ....A 184320 Virusshare.00015/Trojan-Downloader.Win32.CodecPack.bhkj-55465bcea7f603191532d67fe04264819beffb7ba81d6366a2ca58ff7bedc107 2012-10-18 23:38:04 ....A 184320 Virusshare.00015/Trojan-Downloader.Win32.CodecPack.bhmr-88abcf34e427233eaa22d729d76094e038e94bfeb7dda2d141d2cc884b654ffe 2012-10-18 23:17:36 ....A 1186304 Virusshare.00015/Trojan-Downloader.Win32.Cridex.hfc-5226f942733b1bb4a737196013da238efdd2f4f1085d71a703bd9e276ef10091 2012-10-19 00:29:48 ....A 188756 Virusshare.00015/Trojan-Downloader.Win32.Dapato.vuy-3a508f25486513ad01b6be8a21b2fd0e68f168809bb7f59beb9d5b7d834db5e8 2012-10-19 03:25:34 ....A 188612 Virusshare.00015/Trojan-Downloader.Win32.Dapato.vuy-5f9e186716b1db2f9eb04c7b901ae20569c34a4c8585eaedc2391567957c5b82 2012-10-19 03:35:52 ....A 116736 Virusshare.00015/Trojan-Downloader.Win32.Dapato.zlp-4a35453a6ff4686635e4a18105b8ebb6ecdc6ad8a683e372c0e82a59cbd20084 2012-10-19 02:07:10 ....A 245760 Virusshare.00015/Trojan-Downloader.Win32.Delf.hrun-ce39d4d998500198edb44fa193e2dceb584cba162159d0dc85f24b58daa18192 2012-10-19 01:36:52 ....A 253440 Virusshare.00015/Trojan-Downloader.Win32.Delf.kena-3812c92aca15d7d75c707bda72882deee9516c115042f110e76857b18a2b89cd 2012-10-19 01:24:34 ....A 161951 Virusshare.00015/Trojan-Downloader.Win32.Delf.kfqq-3ac58ed5d43bbc285dd2ef24037bde089899c40a9911c5826e3696b2ede6bf35 2012-10-19 02:21:02 ....A 161957 Virusshare.00015/Trojan-Downloader.Win32.Delf.kfqq-5e08c1db57f8dac6ad16436111110347773a382cfcc004f5e285b24bbb863751 2012-10-19 03:14:54 ....A 162230 Virusshare.00015/Trojan-Downloader.Win32.Delf.kfqq-80766b65f8a5f6250e27ca7d9d22f5204200e481665529ecca78508cba428491 2012-10-19 00:26:14 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Delf.kugp-5dae84c944e72075d2b6cfcc5a1f8a06d3cf3d986d69ae162a6a4be578cd1219 2012-10-19 00:55:12 ....A 76288 Virusshare.00015/Trojan-Downloader.Win32.Diehard.dr-841172166e72665874244f923f0d9de6e27155907b91127bc9573764d6b06c20 2012-10-19 00:31:48 ....A 20492 Virusshare.00015/Trojan-Downloader.Win32.DigitalNames.f-5fbe7f3f9a6929aa76a20d6f9334fc679f297703281cf830275278084bedacf8 2012-10-19 01:11:54 ....A 228729 Virusshare.00015/Trojan-Downloader.Win32.Dosh.fr-8f9cd604b0ffaba9d43d5c0dfd0019c462d5434bc3ee9f18c0df5797a3563b92 2012-10-19 01:05:30 ....A 208622 Virusshare.00015/Trojan-Downloader.Win32.Dosh.hq-33df8943cf0fc336c472e7a9911338430cb103b9e8eb3515d9a41aab47dc218b 2012-10-19 01:24:36 ....A 215397 Virusshare.00015/Trojan-Downloader.Win32.Dosh.jj-871eb9b421c3656eb536bd01289c694be17ecdf373fbccfda8c2e3360d89dc48 2012-10-19 04:40:44 ....A 40976 Virusshare.00015/Trojan-Downloader.Win32.Feiyo.eih-639c332d33800ae73a3a79d5d5c9bee8a0ac55415354b8c6f3da6bfc67612799 2012-10-19 02:30:20 ....A 40976 Virusshare.00015/Trojan-Downloader.Win32.Feiyo.eik-53a61f9ea8005eff9788ff3fc7268b2bd91b13cc098fec888ea28e23c46ca3fc 2012-10-18 22:54:46 ....A 40976 Virusshare.00015/Trojan-Downloader.Win32.Feiyo.eik-58ff04d269fabdc0fc65bf78f29140070ce64af6e5e53e66962ebb2458b102a3 2012-10-19 00:54:00 ....A 40976 Virusshare.00015/Trojan-Downloader.Win32.Feiyo.eik-889e5d5319794d573eab8a57ad784ce7aac0c510ed464760d628a4b2972ab414 2012-10-19 01:36:30 ....A 40976 Virusshare.00015/Trojan-Downloader.Win32.Feiyo.eik-8f2eb6ba837e73389b71090e96588b9d188b8eb6689466ac7013f9294aa621f6 2012-10-19 02:40:10 ....A 36352 Virusshare.00015/Trojan-Downloader.Win32.FlyStudio.wh-886571352833c3fd7b1e773031629ba573c4d3c46dff23ab37a55e501147bfc6 2012-10-18 23:36:54 ....A 45056 Virusshare.00015/Trojan-Downloader.Win32.Fosniw.arid-8788dfe20f2dc22f0c5856da2b2c92438279ec85969b2e8cfc8d8bcbaf62211b 2012-10-19 01:56:56 ....A 114176 Virusshare.00015/Trojan-Downloader.Win32.FraudLoad.zuvq-5380d6d40e69f93c231a8b4a2633e0d6909902bf23550f1879cd72720be5bed4 2012-10-18 23:02:34 ....A 114688 Virusshare.00015/Trojan-Downloader.Win32.FraudLoad.zuxc-8a9ef3864315fc6d10d9b73fa9b0f6a511ad8202d06ee0e9a3dca66e622b6059 2012-10-18 22:06:36 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pet-36bcd8bd8a98333443f666b4fb351df58b80418dff8bb214f6a62ed6b5894311 2012-10-19 03:16:34 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pet-535d1e7423f51819c38fcd9b026708b2f8aeb6eaa7fe56dc0a57ffa4ce41cd62 2012-10-19 00:59:28 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Gamup.psf-5e38e3073738c3c26bb4db6877e91d599196629206e54fcdfbd9ad47dc6751c6 2012-10-18 23:50:24 ....A 159744 Virusshare.00015/Trojan-Downloader.Win32.Gamup.psq-3d1c1941353ef610a62fd1d24f287a1054af1fdd89cfc538b891a57bbd8fe950 2012-10-19 00:15:30 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pte-32d02700bd381f4e39da80d3378c0695d025bf22ff08b538249a311d2e7c742b 2012-10-18 22:53:56 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pte-541242d276e18c76d8506099eedc6d7241d8a96d27adf2765b079582069842ba 2012-10-18 22:41:36 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pte-5d56dae412544ca4be30c499d3fa7d485bab13c5a9d28bbfae091c5101511bd7 2012-10-19 01:07:56 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pte-8cd19d046bfdee8fbc0f8f45e1cf359b2c52f07859c641393e950534c9ec641b 2012-10-19 02:43:46 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pte-8f7a0f05a45128d79dc023006cb165ded480a392ddfe97c0bfe963a24e3f3890 2012-10-18 23:39:34 ....A 286720 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pve-3c2e0ec61cbdf09137f3cc08f5984a9da115fdb3526fe702d0860c6b7b9d8e3f 2012-10-18 22:53:34 ....A 286720 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pve-571b94f44caf6795238e790e8108d1e1086e740a77dd874551c5880d19390ab5 2012-10-18 23:36:10 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pvi-518e99b20fb13486fdd67609591b6756d871a7ad75eeef02ce96a9477f8bcd7d 2012-10-19 03:31:18 ....A 282624 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pvs-8fc86e6bf13ce3f2b0a29819e08b8922cdeaf167c0537715b1cc1793d728c5e3 2012-10-19 00:42:26 ....A 282624 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pwc-5784b8ff98cca9ee8e24144bd4f5d87b5ba0ba01169b56e1ef3fddb486739bd6 2012-10-19 00:43:40 ....A 360484 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pxg-368486637235b5879aad8e9e53a2744b1dc81f9d8f616598000a5afac8ab4bce 2012-10-19 00:04:12 ....A 360448 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pxg-3e77e3ea0d680de9adb36f6c1b510a74e7eddf553154c983dfd02d05c674f768 2012-10-18 23:50:34 ....A 360520 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pxg-566ccbd55f7b4829c6640d00be719526b18ccccb44fea8acacdc69c0922afb47 2012-10-19 02:12:44 ....A 282624 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pyl-841266d5fe9daad02cde565ab78ae0ebfdc43e199ee948573e78a270d99c8b66 2012-10-19 03:16:54 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pzc-3ee044db6e3deb3ad6788c43e176907ffe27c0a84dcfafb98a319b23b349b442 2012-10-18 23:20:30 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pzk-5cf579edcb1dcbfff198f184a610382b4d4309e4d5a8c5f2bf12712b93917556 2012-10-19 02:15:00 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pzk-85068c66bf13489f40c5aaea0ed20e5e16e332926fc3698e050b18eed4e89486 2012-10-18 23:59:58 ....A 307200 Virusshare.00015/Trojan-Downloader.Win32.Gamup.pzs-33d0d09ecd9b64b3290703a247c304f222b7ab8836e6e0d6fb3222aae975ffa8 2012-10-19 01:57:00 ....A 344064 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qar-3eb931770d9dc7e9e96b08e34edaff77c94ee22752ddc975f873738d51a56891 2012-10-18 23:16:04 ....A 344064 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qar-88c3fdbb1072ece23e081d5b1026f0bcbfb507b5facdc74e454cf9af5aa44c7e 2012-10-19 04:32:48 ....A 402476 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qav-7f4501bcedcd99e066dcd8ae56145bbfbe5b133a87425210f17703f5afeb43f1 2012-10-19 04:27:04 ....A 402518 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qav-a11ae78943fdd5ecdb609a88aa9527c89888d4d72d3228566f12d6fbb9327729 2012-10-19 02:42:34 ....A 356352 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qca-3422abe3fb7413bea0ff7830b5230e1735032f7be0475eec50a8ea57b8b17e5e 2012-10-18 23:04:20 ....A 356352 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qca-38197e900b0423ca173636febf40fdd973be19724362a87b33dc3b1d7bccc2cb 2012-10-19 02:12:30 ....A 356352 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qca-8b913ad04b2983442b177023195dc91b4d92768068bfbece05cd19613bf52814 2012-10-19 03:26:18 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qda-8582f88b58a8421e24e863e569c1550d368c72d191bb391f00d5b3be4b7cd588 2012-10-19 04:27:44 ....A 180224 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qdo-ab88cbd4b598fe3e3e9755559d6388c198f041d9b03265611d3a51ff93160d05 2012-10-19 02:35:18 ....A 364544 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qds-3fecb05320a6b286dce2e44877dff6c6e2bc3923d3654bbfb5ed9d8a0489fca5 2012-10-19 01:54:30 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qfg-338bc2a98aab94996c2c1aa819bd083ae8d291262b13dd8c4286c91d2f415680 2012-10-19 00:18:50 ....A 311296 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qfh-889dd9825c9ab1f514b558652a09c123e79a18d4ecd6b9e444667b26c1e2c430 2012-10-19 03:10:44 ....A 323584 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qhi-51e2ec10242784b5ea0675c487fd1376ff2fe142015024bfb8af2cd7484580ca 2012-10-19 03:52:48 ....A 323584 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qhi-6029c69d4cf0d2fb331d97d6222a255a02b8798a241b773895a4e99a78af6551 2012-10-18 22:50:06 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qig-8d88da9478e35c6781bb20920179be5e395cca6aa4e7d3e5e60d502ef35329e1 2012-10-19 04:51:04 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qig-a9805aff479580efb1c820e22905a942fe89ba015d8fe59418737a71718c910a 2012-10-19 02:18:46 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qih-511964f5b7f973114cd1235a3a7552d3bf17d0ef7e103df78aa8d6b53241919e 2012-10-19 00:54:40 ....A 278528 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qih-5ff172c7c64836d6d8adac673e530a22ed3c3c7d5e57a73e09e7ae17d5d610e8 2012-10-19 03:06:06 ....A 319488 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qik-3b46f6ea78ea8c544a1278de60c7a32cf24b3a777973ebec098df33a8d1278a5 2012-10-19 03:50:58 ....A 319488 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qik-603e3f352c5c6ddf1425836f24d450982629bdd070f71b0abcb95c322c90f56b 2012-10-18 23:26:34 ....A 323584 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qik-83af61f61a085c6631d4c37eaeb1a5eec7ef6e3a6d53d03cde9356c5b2196b04 2012-10-18 23:06:08 ....A 319488 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qik-87fd5eaa046ed84bb09ead63750abf759887c51b8e46f278854fcdd72fc30415 2012-10-19 01:15:16 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qir-54db3a48f57d3068cc32e204f892e3a8892c35ca1c6fea9da72b568eb88421bc 2012-10-19 01:33:08 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qir-8147ac1116cfa6dc2857792e896bf8046cc5e83885ff0020164aef302368ca87 2012-10-18 23:53:40 ....A 311296 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qjk-2fd2240c5fd4acc0cd105d4c5dec3501527fe55cef7c306a397c927825e9714f 2012-10-19 03:23:12 ....A 311296 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qjk-54889c1d43a4566fcfced24be696e7dc68863e170486812caf5545c103ac7aa4 2012-10-19 04:43:00 ....A 311296 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qjk-a20c19a6fedd138cf561df920395c35f5e43ab8798d9452f4bbe4e43994337b8 2012-10-19 04:50:44 ....A 315392 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qjk-abdb61e52c3d70d3daa9727022ee07899564558f5696180816fc7b4e0f1683a9 2012-10-19 04:49:48 ....A 274432 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qjz-6a6b6f8716ef7428c655c02ca59c93da669f896e12b829697de4522a24f4c8c4 2012-10-19 01:13:26 ....A 344064 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qkz-5c768a8c9452310ea32803384dbfaa93d6f14585e9081ce72c720d40a246fa3d 2012-10-19 01:29:18 ....A 266240 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qlr-573b86187a75f095f096f5a218ef78e0d2646fb0ad5548b6bf7edc45debaecdd 2012-10-19 03:20:46 ....A 254982 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qlz-337634874590811878127d1f6c4a64f5d847882c008549b917649ee48eca98fa 2012-10-19 04:34:50 ....A 344064 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qlz-7c5e9815163dbc96fa240383d0c41cd3d5ec8a615ccb6aab98904fd16161a815 2012-10-19 00:35:08 ....A 307200 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qnb-36abaff5af3cb73ecd65eeb6678f9af824399b78e80c0b4b72eb8d3f89d5f841 2012-10-19 00:05:36 ....A 307200 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qnb-50b727cfdea1f7ffbfcdf15558bf7af083149790362b61d9dcedd229fa771b7b 2012-10-18 22:16:42 ....A 307200 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qnb-546d5bbc6890eb8c1fe0b6cf15f63802f9c60a625c7cb153b912c3314b432fb7 2012-10-19 03:28:04 ....A 307200 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qnb-5f059b42e26a04c233ecd79e63769a9060dc45ee858f9151d48ba5029df68338 2012-10-19 00:29:28 ....A 307200 Virusshare.00015/Trojan-Downloader.Win32.Gamup.qnb-818926b6fa49b1837fe701b14a6253c3629a8808c7b4987903f8591587c08184 2012-10-19 02:30:32 ....A 233472 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-329ae3dfe0762d45b8e4fd4de3609d8d2aa590a7bc2b09937f63c897af83eae6 2012-10-19 01:16:06 ....A 495616 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-32ca2889eb5d5294b9316d3b8b4067966a5d8c364846ca4a9a38453f1364ac9c 2012-10-19 00:50:52 ....A 200704 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-33229e54fc9978c7703a1ff6bde736eb9d0fb3f01317b8ffd1a011600dd37de5 2012-10-19 02:46:46 ....A 319488 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-33d7a4780bac4991e1e455c81666c1968ef3bd0b6f69fa0011dd988ef1a27cb1 2012-10-19 00:45:14 ....A 726331 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-35298a07c0bdcc0e6b6c9da171b343d27573364d9f587a73bc0a09501b051be8 2012-10-19 00:15:12 ....A 454656 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-36949e75cc0d5279ddcc5ed19c3977efb0bac5db949a8386c1c4c1aa5463f18e 2012-10-19 00:14:28 ....A 122276 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-376eef7d0e526ed0d1d2e1f5306b1e445c98f481812195d2857e93f458e17e91 2012-10-19 01:17:28 ....A 143360 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-3778293b5bc679ffe9f3d21e21d7097d618ff9e1cd38ae2db487c1af336d18a5 2012-10-18 23:43:32 ....A 270336 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-39226fcd0521a396f5d4dfb58df14b67041fedaa0acd48d4571f92247ab9a193 2012-10-19 03:29:44 ....A 503808 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-397a73ff7b6076fd36b63ff6a5fbefe91cf24d3f292e42fb926b4387d55d6ea3 2012-10-19 00:04:42 ....A 93673 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-3c5808a1afd6286edfd83ce961c7d5e969432e7e51519401b91c44a5ea1515bc 2012-10-19 01:57:06 ....A 127488 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-3deebe48ec0fe35b8bf38b476cc74a8b7143e3a82e83d1b4e772da8f7c7588df 2012-10-19 00:19:28 ....A 204800 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-3e8f8cecb4efe2fad1071b6249bee159cac6502432ded4f5294621f692334093 2012-10-19 00:15:02 ....A 66560 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-3efcfdb51fbdb02b671d7ac1aa91d3531a69655725017a0a88ea3f8df6700f67 2012-10-19 00:17:40 ....A 638976 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-5167a3ba0be8dbb6ad6607580a36d2cd6a11daeb0646087760c6d947d272c6fe 2012-10-18 22:56:04 ....A 374913 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-525876a42aeb3c243793b32ddb688b473947575bcd36b7c96823b1094fa2d01d 2012-10-19 00:36:34 ....A 427008 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-534dd58f884516e991be557841ab9edd96b115d79b9041b79bb8f6cafd32e496 2012-10-19 01:34:36 ....A 811008 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-548673af22d20f4ce6fa3e18cd69f47b453ea0735032724fbd9de30150977463 2012-10-19 02:17:02 ....A 213849 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-55c5ffb584b8cc49b8328916488decd1e562034ef0698656d418d112a893e034 2012-10-19 00:20:58 ....A 184320 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-5cecb89fcb0f5188aa6f85057811e6992674461ca145d10a5fa8170247ac1cc6 2012-10-19 02:19:42 ....A 57922 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-5d03bde0d7f7192a83116535a68c2c86729bb7ad14d2a6f2c82662c3ada77ae3 2012-10-19 01:47:42 ....A 643072 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-5d28a2e91f7accad063bb4b76317c2d8165f721eaf1d27351948890cd2ac2eaf 2012-10-19 01:35:18 ....A 901120 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-5dd2b231b257e16f0cfba8292effa16d21d22827bee92d992b94cd9169289bb7 2012-10-19 00:19:50 ....A 58880 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-5fef85dd00ad146ae7cd945361366c7e713419b565927499d0ad4db6f850ee25 2012-10-19 04:28:06 ....A 118784 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-7f63dee346526d097b7d4a994c6c2cc034bd9e4cda783a48de21e16bb784b152 2012-10-19 00:04:00 ....A 69992 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-806c336c23f4be78ada45adb278de92176c66d8ad89f4326b45b6bbc66d2a24a 2012-10-19 00:27:50 ....A 57856 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-80d6fe86e609ac877732f5abfa85c70b4feb8be3a1523d291a63803474448bb5 2012-10-19 01:39:38 ....A 1150976 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8259d4fd3b8dd1c2e19c792b7efe1fd6a725b74d31654acd660444139bc9af77 2012-10-18 23:41:04 ....A 770048 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8403825dccf4b7ee89f656011721f962faf37c88b7be07b7057e5a95c77782b5 2012-10-19 02:21:18 ....A 262144 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8466eae880f95940b05701275e07e60dee867e294683d3162e0b4b9f0fb1b509 2012-10-19 01:48:16 ....A 54272 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8552b263789041fe150c23ad204eb18496fc870677471a5a2c7dd3c9f3669d41 2012-10-19 02:17:00 ....A 1056768 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-87338f5decc941babc99dec0776cf239d4a0fa7b0efb9907268d308f1bb84621 2012-10-19 01:09:02 ....A 155648 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8890216f9cde24787c4c82a45409d948312c467391228830f73451d1140a84ff 2012-10-19 01:18:40 ....A 1276928 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-889f1fcd8a2fd93f3488ca8d337daeec0917f914171cf709b42e780493a902c4 2012-10-19 01:09:06 ....A 52224 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-899478fbaed84577123b5e9783da87833e3af3bae2d3008727ce8a0604eb345e 2012-10-19 00:41:30 ....A 589824 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8d7d205ef04105a9f718440a90afc9f183af6e7c0d0d064b629c045664fefecf 2012-10-19 00:22:38 ....A 393216 Virusshare.00015/Trojan-Downloader.Win32.Genome.annd-8f12fa1ef9281e150f89d7b90fa5c0b270ab6ba6440f528a64f6789160f0553e 2012-10-19 03:32:48 ....A 990208 Virusshare.00015/Trojan-Downloader.Win32.Genome.axei-33ca56cf5539562f07f06c3132f11601b2f1aa22a9257256710a4e88b25858fb 2012-10-19 00:02:44 ....A 1180160 Virusshare.00015/Trojan-Downloader.Win32.Genome.axei-841babfecebf4b229ac7c8f659415d6e5f9abefb7ea343c3aa75705041dfd76f 2012-10-19 00:42:50 ....A 125952 Virusshare.00015/Trojan-Downloader.Win32.Genome.cacn-32ac78b85ebb7ab19a66744615f2a6639662c482830ecd1e125ecfde34e329fd 2012-10-19 00:23:04 ....A 122368 Virusshare.00015/Trojan-Downloader.Win32.Genome.cwml-3f8bc0cc17238231e9f180c6f39a7fe816e7c837d3f5061c190a1ca79a26f051 2012-10-19 00:40:18 ....A 8098304 Virusshare.00015/Trojan-Downloader.Win32.Genome.ddmx-55cbbeb6f6ea7da198acdddc9d3d0f2b6cb84e20a724e356f730b3ffed58245b 2012-10-18 23:47:54 ....A 258299 Virusshare.00015/Trojan-Downloader.Win32.Genome.ddoq-804b75f894d164e51161e3db12336cc659cfcf7b6807d63aeac361279155e810 2012-10-18 23:12:40 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.degp-3a427e6886d2ead9fb178a2e1dbe7340e59f90bdb4f3405e43999cac3cf760b8 2012-10-19 03:02:54 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.deor-33945489553a850e716f2e971bfe92d2282a0ad976f7f7ad55910dc8d3d762b6 2012-10-18 23:28:20 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.deor-51763fa58125269b88056afd80c63c511d8f0d94ce39c44efc7be78e3e67d9f7 2012-10-19 02:21:26 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.deor-8f65c942f150a161f8413a96bee23e85b1f68d5ce21d08bb38e0eb4025cdddc7 2012-10-19 02:53:26 ....A 361472 Virusshare.00015/Trojan-Downloader.Win32.Genome.depv-865d990ff6e295f504113172ce38a43bfb648b4e4843a6fa03b41742e652a785 2012-10-19 02:50:36 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.deti-3ed4a5d42e958da415c467dc68f20cfbcd840dff3251fde2ff7a67e2e4e4d585 2012-10-19 00:02:20 ....A 49221 Virusshare.00015/Trojan-Downloader.Win32.Genome.dfnz-37c3668752ad32ca491e6b0e7b79bac2ca3b1509bf33f000673fc18ad5b13ed1 2012-10-19 01:37:50 ....A 51712 Virusshare.00015/Trojan-Downloader.Win32.Genome.dhji-32bf9aa45cca7ac8dc0bb16837043dab7c5c580414eb93c71d27cc54c1e7424d 2012-10-19 00:48:06 ....A 159574 Virusshare.00015/Trojan-Downloader.Win32.Genome.dhju-53a1c5e59108a564f50ae8953dfd32b72580fdb6f3f6619f7184b6da25fbd826 2012-10-18 23:00:50 ....A 12374 Virusshare.00015/Trojan-Downloader.Win32.Genome.dhlg-3bd327e1ebfade6844daec5eb394b9429bd5085a11d5e1ff456bd76225b2b25e 2012-10-18 22:36:32 ....A 61440 Virusshare.00015/Trojan-Downloader.Win32.Genome.ditm-8ce8b27c5e4bf4ea93feec11f6fc807857b0e6bbc16b3abf4b46fd172842fe64 2012-10-19 03:25:22 ....A 3256 Virusshare.00015/Trojan-Downloader.Win32.Genome.dkol-8391597bcb7e6308883ed448baf6f77fe3a7693310122d6fd7785a3e6c11dcee 2012-10-18 23:38:56 ....A 1209696 Virusshare.00015/Trojan-Downloader.Win32.Genome.dmlk-558c32a7070d19de5d00f8df6e00f955d87e3217647c9ed29e8913260b7697c8 2012-10-18 22:35:42 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.doou-81a09e0cb4b59018476c88bb2c0d9138239607df7007e9aa8db4d5c7cb17588f 2012-10-19 02:55:18 ....A 110592 Virusshare.00015/Trojan-Downloader.Win32.Genome.dorx-8cbba4588866f627d260be64d795df551dae5221655d08f733d19616cb93a99c 2012-10-19 02:19:30 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.dout-89b19312025e86f7925f7e74fcbcdceb4d9f07f1f5c0538d2346c0d04e8a784e 2012-10-18 22:50:36 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.doux-32da107681ae611e5796323e13147d1ab72d6cf28a119747ceb00426d5d9c224 2012-10-18 22:28:58 ....A 12288 Virusshare.00015/Trojan-Downloader.Win32.Genome.doxj-8d42af6f4459c52a5d33764939dbe05058cb94ce6b873f07b63309721d936fdc 2012-10-19 02:43:52 ....A 6144 Virusshare.00015/Trojan-Downloader.Win32.Genome.doys-55bb594fac40a6d06189b65c033aad101bcfa996d2eb403d66b7325979fa2555 2012-10-18 23:22:04 ....A 69632 Virusshare.00015/Trojan-Downloader.Win32.Genome.dpah-38598a787661592f81e18fdd1a414933c196feae0e646b4d33a2960592add269 2012-10-19 00:52:42 ....A 217088 Virusshare.00015/Trojan-Downloader.Win32.Genome.dpkx-352698c4e643ee7d4a4f5ee566525155c157e8e4e26dfae51f418d736103299d 2012-10-19 04:31:26 ....A 233472 Virusshare.00015/Trojan-Downloader.Win32.Genome.dpla-9b5bee737ae22e24ee85bc105d1ed7cd80f50e272493ab0ea53cba85d12725aa 2012-10-18 23:20:48 ....A 32768 Virusshare.00015/Trojan-Downloader.Win32.Genome.dplj-861de259170b44c99e2db10148794628c0aa45c4532861716d27b398df39a5de 2012-10-19 02:36:02 ....A 152662 Virusshare.00015/Trojan-Downloader.Win32.Genome.dpmt-52d4e8a6c07a7a2d4b492def71dcdc846217a5b642f59135d34f00307aa82679 2012-10-18 23:50:54 ....A 32768 Virusshare.00015/Trojan-Downloader.Win32.Genome.dpta-37baec04f98c95432ff0fca410a236bc0a3220a5ad36df03dcd6920bc6f22693 2012-10-18 22:56:14 ....A 102400 Virusshare.00015/Trojan-Downloader.Win32.Genome.dqbd-89860a684520176719dbbcfa678e01635788afb2eaf19c6e87b7a67bba0abb65 2012-10-19 02:28:10 ....A 2539520 Virusshare.00015/Trojan-Downloader.Win32.Genome.dqdh-34123e4bec7440bf71234d6db587348636f17bfff8c5a1e3b560fa3ff8f8dc23 2012-10-19 04:44:04 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.dqid-7e43608a282c408d5de02cc64632a29cf4f3cf137b731c4a691efe59f989a234 2012-10-19 02:58:26 ....A 6577 Virusshare.00015/Trojan-Downloader.Win32.Genome.dqpj-50cbaebeb63379be78f9726664c7587b92eb398630ed700dae4fb64e0ee7874b 2012-10-19 04:06:30 ....A 25640 Virusshare.00015/Trojan-Downloader.Win32.Genome.dqxw-60681731defca7efd486beb9ab4ee93797877493b9ca824741d8d2a592e5ce93 2012-10-19 02:35:12 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.dqzp-532c7cf4938ced2c344a28498b1f57df6ec9ca00149811ef87a998153508a6a6 2012-10-19 01:16:52 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.driq-3e500b993fdb812974561fe8f2e002530ca9ec3f4d2dcfb06622976598092961 2012-10-18 22:13:38 ....A 151552 Virusshare.00015/Trojan-Downloader.Win32.Genome.drsv-5f875e5fdc06965444830e0f3d53dfd8a60d98d3dc65e53a7a4c90aace1adf47 2012-10-18 22:11:42 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.drua-30dbb4e011becf4e36ba4b3607d3dbd4b3634ad51f4b3fdd51d0ce84c07026df 2012-10-18 22:19:38 ....A 6656 Virusshare.00015/Trojan-Downloader.Win32.Genome.drur-8f65c43fa066714566fdf1a6a97a69fa2f11c79b66ba86ec000670162949d000 2012-10-18 22:28:58 ....A 73730 Virusshare.00015/Trojan-Downloader.Win32.Genome.drxs-833615917eba65d0f1b65484e5648e10bdccacd7a92563864f1cf0777b42d5c8 2012-10-18 22:56:08 ....A 7680 Virusshare.00015/Trojan-Downloader.Win32.Genome.dsfu-5e371fe3ead4f26799b4fa04fe17e94acf723e9d64596d977ae2fdab232d32ca 2012-10-18 23:02:36 ....A 16384 Virusshare.00015/Trojan-Downloader.Win32.Genome.dsik-575435ecc6cac044c64090b16d779fc160dec2a7065d8051c79eea254774b92a 2012-10-18 23:06:20 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.dsjc-3dc5fd042fa8145d715fb4481e4e2e694cd59cb74343001d6b25b7b5e9246df1 2012-10-18 23:20:38 ....A 28672 Virusshare.00015/Trojan-Downloader.Win32.Genome.dsnt-3166881beb30a56b975c55f60fe7122606dfdc275bb99da502563d21a8d448bc 2012-10-19 00:12:46 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.dtcw-3393a244374e031c3ecb0145efc8f2377181e0c36e187e09b0ae80f3d9c28300 2012-10-19 00:27:20 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.dtfo-806a8cd7a867882b0b79f07af8d52e6393f4824f9108fefdd2dac096f30761f4 2012-10-19 01:38:16 ....A 218112 Virusshare.00015/Trojan-Downloader.Win32.Genome.dtfr-3f8272a45b24902c4e8eb7c1e6f651a4de9245873ebb3a1744173dc7d71df0a2 2012-10-19 00:50:58 ....A 28672 Virusshare.00015/Trojan-Downloader.Win32.Genome.dtkb-887e61422468ca35e4d6a5ae4de557f2a3517fb9542e57f8b7ad312d1849d11f 2012-10-19 00:54:58 ....A 24578 Virusshare.00015/Trojan-Downloader.Win32.Genome.dtkk-3dbc5a3fb9b3104dd5290958effdda5fccc5ea9e0fe682e4613562af665e4514 2012-10-19 01:35:14 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.dttn-8a0fb4120fa8a39205e67dd02ad014091f54e0147e37a7e4906cd32db9882cbf 2012-10-19 02:43:08 ....A 32768 Virusshare.00015/Trojan-Downloader.Win32.Genome.dtzc-85c876050689017c4a43315cf0e9f5fca2e9f50f119f5fcc5c9d060eeabd56c1 2012-10-19 02:06:46 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Genome.dubx-3a98c27a4201b279185591e6e2243a4c7360a3636c46ccdc41ec3c6be0ac6197 2012-10-18 23:45:56 ....A 21504 Virusshare.00015/Trojan-Downloader.Win32.Genome.ducz-3d2d5ff9f1f843dffc99cc9f48e685a4aa3714ce37401a476f2e628eda64b5d6 2012-10-19 02:20:42 ....A 212992 Virusshare.00015/Trojan-Downloader.Win32.Genome.dugd-515c7f8ae31f324b11cb0af70aa5f8e6589fdd0b1ba32956b2ae10e9f929d3cb 2012-10-19 00:11:30 ....A 76340 Virusshare.00015/Trojan-Downloader.Win32.Genome.dugo-8cb9c31775322a5656d7f53618f28c653520d1611d696487554951f2bc0c7049 2012-10-19 02:28:26 ....A 28672 Virusshare.00015/Trojan-Downloader.Win32.Genome.duhz-8227f6c5db258e8582de25bbac9ef29f8727d0180ff1f476fbe0d3083a837e68 2012-10-19 03:26:04 ....A 16384 Virusshare.00015/Trojan-Downloader.Win32.Genome.duia-8b14a79be08662381e29499be75691b61e79064b16cddc7992e4e976e9d1c7af 2012-10-19 02:35:26 ....A 311296 Virusshare.00015/Trojan-Downloader.Win32.Genome.dujw-5d294ce3e06ee116e211f23e0921983872ecae3602ad68ff1d9ecfbbf9589460 2012-10-19 03:28:48 ....A 208896 Virusshare.00015/Trojan-Downloader.Win32.Genome.dumj-54699c35b73ef828e5e2c45fc674ab73258141a244d043274068c4da5e859eb9 2012-10-19 02:51:30 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.duow-53419041205528c68cf486552367865182c09506d37c27a849d8f8497b16145d 2012-10-19 03:21:58 ....A 32768 Virusshare.00015/Trojan-Downloader.Win32.Genome.dusi-525a16e2029841e32d3a5afc6af2b7a5662dbb885eccc2edc6f289249f5041de 2012-10-19 04:35:38 ....A 20518 Virusshare.00015/Trojan-Downloader.Win32.Genome.dutd-a9caf0faf93116b796c8109eae37bd4c60e0bee83059671c2fbf5f27a9924319 2012-10-19 03:36:20 ....A 16685 Virusshare.00015/Trojan-Downloader.Win32.Genome.dvhc-497b12d01fdeed46bbcd6414e2aa39d71f1c4143d7ea9e4bf39bde60565abc56 2012-10-19 01:31:46 ....A 217949 Virusshare.00015/Trojan-Downloader.Win32.Genome.dvxc-5081fee7f71d93d889f9714eeec9b1fcd975e346577680446d3f73d1973ab914 2012-10-19 02:20:22 ....A 389959 Virusshare.00015/Trojan-Downloader.Win32.Genome.dwqp-30884f2faeb80df46b8cbbd844e70c51503bd1ceed22fd79de7ddc0e108448d0 2012-10-18 22:56:34 ....A 22400 Virusshare.00015/Trojan-Downloader.Win32.Genome.dybu-30fa369402b947408bae7e408c35f9a75d3459c8c80651669a7e8b6dfba6f412 2012-10-18 23:33:04 ....A 36794 Virusshare.00015/Trojan-Downloader.Win32.Genome.dzyg-383dd57599a7082d0812e9600c5efefae68c7cf55ba98a989c7eb81c54f4683b 2012-10-19 04:49:50 ....A 36758 Virusshare.00015/Trojan-Downloader.Win32.Genome.dzyg-7c6347719ecf5e7db2befe437860501629a681ec870cc52f057dadf69829e82c 2012-10-19 02:40:32 ....A 38817 Virusshare.00015/Trojan-Downloader.Win32.Genome.dzyg-8807d170ce7d05e70dff2221c97ab7d2217e696564cc313b71ad69705b1009ce 2012-10-19 03:28:34 ....A 66668 Virusshare.00015/Trojan-Downloader.Win32.Genome.epsn-8c6e837d8bd9af005006847faf009b39a68e4c3b4a1cd9eb979abf36c78c65d9 2012-10-19 00:49:28 ....A 91648 Virusshare.00015/Trojan-Downloader.Win32.Genome.equq-56cb44650aadf4f21aff92dda1af2c23321d356dcbc22f9e0a7345b670e2182e 2012-10-19 02:31:48 ....A 902007 Virusshare.00015/Trojan-Downloader.Win32.Genome.esel-8d540ac4c0ef75025a22ed43d637a6d64210d5796e93130e4b2dbd1922a54cd6 2012-10-19 01:27:24 ....A 174183 Virusshare.00015/Trojan-Downloader.Win32.Genome.fjir-8d0a6361befb92d8b3363766b9ea2858e14d0ee1c790f559a0ce822f6ed8e57f 2012-10-19 03:43:50 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Genome.frme-60447a4bd86d02568a5c3649f5f009b48be74ffad7fa97d479acec41835a76c7 2012-10-18 22:30:02 ....A 1243711 Virusshare.00015/Trojan-Downloader.Win32.Genome.ftjf-3201e9a3b7fc32317764a119bda81e11ac589d6c2b1979fe95b044523caf0672 2012-10-18 23:33:16 ....A 512000 Virusshare.00015/Trojan-Downloader.Win32.Genome.ftsc-85c370e7bb995113bac51c4659698b07fd928623017dc056c059fe857e2b5f71 2012-10-18 22:34:10 ....A 317919 Virusshare.00015/Trojan-Downloader.Win32.Genome.fwuc-3902eb81179f1e1041d2102b32521fa38b44bc210ea7580762282eba43132e66 2012-10-19 01:54:06 ....A 174153 Virusshare.00015/Trojan-Downloader.Win32.Genome.fyyz-85c9be5d893abfaa7cc2fc164a0fb17dfebe66761d1d0ff231952a7195512aef 2012-10-19 04:25:34 ....A 45056 Virusshare.00015/Trojan-Downloader.Win32.Genome.gagk-61690804d21233120e89a8407612ba6dcb59276229f21a90faee3f6f0d040d24 2012-10-19 01:41:26 ....A 49664 Virusshare.00015/Trojan-Downloader.Win32.Genome.gmgy-3c38d603b0c7f704d7975d64ab705f1e8bde4805e0596de2c98636eed2333c10 2012-10-18 23:34:02 ....A 192512 Virusshare.00015/Trojan-Downloader.Win32.Genome.ijte-374098508028ce820cd84b3e7244efd7fb0edf1e1d39982692733c5a89f1f7f5 2012-10-18 23:01:58 ....A 845588 Virusshare.00015/Trojan-Downloader.Win32.Genome.ilgt-34aec313ad806a547f759718e2e49a2046847b8d9d4a0941e30b25b474e55be5 2012-10-19 00:12:34 ....A 416125 Virusshare.00015/Trojan-Downloader.Win32.Genome.ilgt-5169959046cc18f845f54c913c96edf5c704a2b57e7459221cae2eaacb068b5e 2012-10-19 01:23:36 ....A 313557 Virusshare.00015/Trojan-Downloader.Win32.Genome.rmav-82c07ac3f3aa9dfb52525dc2fbdd63ecd1e59f6539c20f86dc75526208e010e2 2012-10-19 00:20:16 ....A 82432 Virusshare.00015/Trojan-Downloader.Win32.Genome.shkv-3ae1debf5552444e54d60c51f9a3f0e2f18f0063b177e11b1bdbdde62405daba 2012-10-19 02:47:50 ....A 108544 Virusshare.00015/Trojan-Downloader.Win32.Geral.bouh-5e59d63f19eb7a0a2e03862ba72b7c3ad6826fea47ba685c4e17d3fcbb3e52c6 2012-10-18 22:39:08 ....A 25271 Virusshare.00015/Trojan-Downloader.Win32.Geral.bpeq-523edc92314d71c1eed35bc28186c0fb6b3f26411521923129f5cf2c39ed4e95 2012-10-18 23:46:06 ....A 40490 Virusshare.00015/Trojan-Downloader.Win32.Geral.bpgr-52db1f584b129e68308ec5669e2c29fb1474ae7bb29980eddc8a86fd7d797083 2012-10-19 01:34:32 ....A 26536 Virusshare.00015/Trojan-Downloader.Win32.Geral.myt-32e85f05f7e6408ec67a614ba4bab06cbd711efbd258311f6501ad9d6efabdce 2012-10-18 23:23:10 ....A 86016 Virusshare.00015/Trojan-Downloader.Win32.Googlya.gen-352ff2435a5dc75c63dba9950d745a7ffb6662a35387953383b561c6992a50ff 2012-10-18 22:05:36 ....A 86016 Virusshare.00015/Trojan-Downloader.Win32.Googlya.gen-37e3e26de5f98a2a2d7603dfe747c595ec2c86598dbe9e7e6d1a541fe60d0997 2012-10-18 23:28:20 ....A 94208 Virusshare.00015/Trojan-Downloader.Win32.Googlya.gen-5f27af53e2dcfdb01a3f9aea6abc60fc7213242e4ff3ee2bf0424928dcc00226 2012-10-19 00:26:58 ....A 94208 Virusshare.00015/Trojan-Downloader.Win32.Googlya.gen-8b22d00ee1c9b2292279c67e5ba10fd2c690373d446eeff964ac6b94746d6f81 2012-10-18 22:57:20 ....A 16896 Virusshare.00015/Trojan-Downloader.Win32.Kach.azk-85af5b30e5afba1131fdec2424bc29ac6667225d7fc4e28bb05e24f3cbe76377 2012-10-19 02:30:04 ....A 117328 Virusshare.00015/Trojan-Downloader.Win32.Klevate.ai-58fc64556c20a4a9e3097d6c5aeac02e5f8d57fb2260f56af6d07c5da85f47fd 2012-10-19 02:12:28 ....A 120152 Virusshare.00015/Trojan-Downloader.Win32.Klevate.ao-30afb347fc643304e6d359e2c9875eee01074b1a4761ca4287fd33218f51e49f 2012-10-19 03:12:54 ....A 113092 Virusshare.00015/Trojan-Downloader.Win32.Klevate.ao-3a80a539cd2f80865f1ebca87bcd3efe8a02710018f1b2016f4f30436bd3af2c 2012-10-19 01:52:26 ....A 114504 Virusshare.00015/Trojan-Downloader.Win32.Klevate.ao-3abf355fca54e5241971f4736219b691e2b600a8fe3915dce271aee7a3afbe97 2012-10-18 23:04:16 ....A 118740 Virusshare.00015/Trojan-Downloader.Win32.Klevate.as-322954f81fde866b6443e805b8e324228d00525b79f78696cc758d93eafc4e76 2012-10-19 02:32:36 ....A 107444 Virusshare.00015/Trojan-Downloader.Win32.Klevate.as-37df618aef27cbbb9c350c49557661739acb4c804233392c9d3328bac368125a 2012-10-19 00:09:32 ....A 108272 Virusshare.00015/Trojan-Downloader.Win32.Klevate.bp-8a6e8e0a6fab76d1e70486544f19556555ce8fa48918bb193bf219cd0edb0d03 2012-10-18 22:43:42 ....A 101797 Virusshare.00015/Trojan-Downloader.Win32.Klevate.bw-8720a6966bd7afe61ded9bb98bb08d0e532a4c0759968b2e3774614316182ee9 2012-10-19 01:30:58 ....A 112515 Virusshare.00015/Trojan-Downloader.Win32.Klevate.l-343ddb12aa090a7c3139d802a5a38bb003594b7860029c4d7fd00db2e545ac29 2012-10-18 22:22:26 ....A 112509 Virusshare.00015/Trojan-Downloader.Win32.Klevate.l-37751e7ab434e65d1b3fa0869b475ae2b10135f4eaab3eb1f9a593852659eab1 2012-10-18 23:01:12 ....A 116745 Virusshare.00015/Trojan-Downloader.Win32.Klevate.l-52af3c0c85b2503be2f4c96585d09d0ad4dc71ba46d28dd8825127c395de939e 2012-10-19 03:53:48 ....A 112515 Virusshare.00015/Trojan-Downloader.Win32.Klevate.l-60ecfc39a9bde66b859fd102155db74fc36d20e7eb76114b036060320151aa8f 2012-10-19 02:22:20 ....A 110274 Virusshare.00015/Trojan-Downloader.Win32.Klevate.w-3043bfa4d82a827248079b25d1c1bcb047a220b2473c8a2afc6f760577333826 2012-10-18 23:30:50 ....A 106038 Virusshare.00015/Trojan-Downloader.Win32.Klevate.w-348bc2ea09b07f425eb00cec3132cef31fbb217b6a930d3568e5dc3928e325b0 2012-10-19 00:41:06 ....A 108856 Virusshare.00015/Trojan-Downloader.Win32.Klevate.w-37db435a8d4e1f364c9e653e46960d9542c6951fb269b25f6453335e46dc77d6 2012-10-19 01:55:02 ....A 114504 Virusshare.00015/Trojan-Downloader.Win32.Klevate.w-5f0df8bd9e12675e26fa697f0fc17e47c3d89709d54d2184e04930eb07abd9d0 2012-10-19 02:25:56 ....A 111686 Virusshare.00015/Trojan-Downloader.Win32.Klevate.w-8f920384f50ebc9312256cbfe13c2891af3429f9f1bd48f5af8bd4573e7d7ab8 2012-10-19 01:49:20 ....A 163840 Virusshare.00015/Trojan-Downloader.Win32.Kuluoz.vje-3d409f3b6ede8981b34e1072e39d10653aeb32c9f6deeed942693ae008c14881 2012-10-19 00:24:48 ....A 192512 Virusshare.00015/Trojan-Downloader.Win32.Kuluoz.vje-5e254dcf0315dbcd965ce20da6ad2b70ef3a07c7e5dc7459754482604cf26ddb 2012-10-18 22:23:50 ....A 344064 Virusshare.00015/Trojan-Downloader.Win32.Kuluoz.vje-8a427d9a6b5dc67e2f0f7d25a29886e13df841cbcd9e97cd752f4584c3c612d7 2012-10-19 02:43:40 ....A 205348 Virusshare.00015/Trojan-Downloader.Win32.Kuluoz.vje-8afa49910613fd0b8acab6bdc3106c65d3d2ebfa3a752913b04f41e3f51bfba4 2012-10-19 00:32:48 ....A 47104 Virusshare.00015/Trojan-Downloader.Win32.Kuluoz.wea-32ab62f4d3ad464f892411340def27b0d967c8ebf6bf1a0a0d5eb1bec331633e 2012-10-19 00:03:04 ....A 115214 Virusshare.00015/Trojan-Downloader.Win32.Lipler.bojn-304452996c3b8f2cab0fe60ab69435e1032a8f779e09bd99557d36db0284d90d 2012-10-19 01:57:40 ....A 32068 Virusshare.00015/Trojan-Downloader.Win32.Lipler.bowl-86f3b91f05ddaa1c181bd118eaa1627bfd5baa348dfa19c56bbd8e3b07d959fb 2012-10-19 01:39:02 ....A 31996 Virusshare.00015/Trojan-Downloader.Win32.Lipler.boyh-86b69fcd6407c1417ddb6da6ce2195257a9fca9250b03f4dc158ee706079d3e6 2012-10-19 01:43:00 ....A 31996 Virusshare.00015/Trojan-Downloader.Win32.Lipler.boyv-53a02a1e6c741a9341eb2976e816ad9867d9e8c69664de545225adeb2df92c34 2012-10-19 02:26:30 ....A 16332 Virusshare.00015/Trojan-Downloader.Win32.Mantav.a-8a5f4990909899976875401c96cbb0f6e164c3ece510a0c248f9e4156926b397 2012-10-19 04:06:54 ....A 71680 Virusshare.00015/Trojan-Downloader.Win32.Miscer.bwf-60aedf128d4d43b7ebecfa198685bec52a7c9e1f4f0cab8bb91eab221fd150f3 2012-10-19 00:56:44 ....A 112128 Virusshare.00015/Trojan-Downloader.Win32.Murlo.fwx-8bbdd2042a66ffbf9446926efc18e7a3b397450a09f78cdea59ace5afb3653aa 2012-10-19 00:44:16 ....A 3215298 Virusshare.00015/Trojan-Downloader.Win32.NSIS.phs-56feb960d07a58034c5b4adf2a2682bcf903c5661f9ef644075a3370c2f323f0 2012-10-19 04:40:06 ....A 3439027 Virusshare.00015/Trojan-Downloader.Win32.Old.cz-ae28d7f8d116154bcec1b04df4df84d99a03cb1b75e10261eb05ba34f34b29fd 2012-10-18 23:46:32 ....A 510528 Virusshare.00015/Trojan-Downloader.Win32.Onestage.dpe-341d99bce3427149600c2f88cf2cf2c57bc05e2acc1426e27f63f7528fb023a4 2012-10-18 23:45:36 ....A 510528 Virusshare.00015/Trojan-Downloader.Win32.Onestage.dpe-52425c3e46c6835dce20e410e08555560a9fb58154bd5c9a6a5fd2c1a10281ff 2012-10-19 01:07:52 ....A 146682 Virusshare.00015/Trojan-Downloader.Win32.Pher.qnk-8ebe940ca9f9571eb737697b256578511e401f7baad1e525897b6566091f67c9 2012-10-19 00:22:44 ....A 5120 Virusshare.00015/Trojan-Downloader.Win32.Piker.put-8389beefc7ebf65b7dedc208b977a0dc230edd7153e1e1c37d48cf665faa05bc 2012-10-19 03:34:18 ....A 2051240 Virusshare.00015/Trojan-Downloader.Win32.QQHelper.an-75eee52ece247c01d48c2e410b2eb3619757e71bb37c02ee5012a8a273c06498 2012-10-19 00:26:46 ....A 283648 Virusshare.00015/Trojan-Downloader.Win32.Qoologic.ad-8b80702241d29e8db72b9b5522e5ac43d0dbd3020d8f99b75639e750bd4b91a3 2012-10-18 22:43:12 ....A 300544 Virusshare.00015/Trojan-Downloader.Win32.Qvod.ekf-9364eba4584dad1b6a685bf45598803dfefff7467452ef95141c23566f06e03a 2012-10-19 03:35:56 ....A 295936 Virusshare.00015/Trojan-Downloader.Win32.Qvod.emr-9d1b6770fb692a99a1a1693fe05c1c9ab77299743082d001a36793a09f1907ec 2012-10-19 01:16:36 ....A 304640 Virusshare.00015/Trojan-Downloader.Win32.Qvod.emr-a41e9b33787a9623ce6f29adbe19267afa3b951931214fb4ae2cf3310df4b53d 2012-10-19 02:49:56 ....A 219648 Virusshare.00015/Trojan-Downloader.Win32.Redirector.pqx-8a8883c68d2800424d8f50b164d35f48cd8ee61541f32dd5ae50a3d33172670e 2012-10-19 01:11:40 ....A 9621 Virusshare.00015/Trojan-Downloader.Win32.Small.aqdo-520db3fa8adff73aee2c0a01f61b9403312007b51cc2c142b0b3e3a0c661e8ce 2012-10-19 00:02:44 ....A 147456 Virusshare.00015/Trojan-Downloader.Win32.Small.cpdc-8ae409d125e71ef58dc08036908459be60615919ad5c3d130fa60e06f214bd31 2012-10-19 00:48:48 ....A 6144 Virusshare.00015/Trojan-Downloader.Win32.Small.cpfe-3b2ba175299554e851ad15c2fee0bdeea879b3cb580193a73ae08732b6be1d6b 2012-10-19 02:19:48 ....A 11726 Virusshare.00015/Trojan-Downloader.Win32.Small.cqsk-532b83905b7516cc219479ba985ad19984f966b07cb2dd0ac68116e6f93e463d 2012-10-19 04:50:04 ....A 40960 Virusshare.00015/Trojan-Downloader.Win32.Small.ctta-7b6f4a32e43419597ab81169c6f2f4b869872eb8fde22f93029f8339caedc740 2012-10-19 01:52:36 ....A 35840 Virusshare.00015/Trojan-Downloader.Win32.Small.czig-3bd23a6cf4a5be56c5dd9dc20e62b67a8dfef83dcd74bba08927ffe93cdce8fd 2012-10-19 00:03:24 ....A 35840 Virusshare.00015/Trojan-Downloader.Win32.Small.czig-3be6508724260d0692901627897ad5e3da81f1a35191ff53bbf5578326bb951a 2012-10-19 03:04:24 ....A 4608 Virusshare.00015/Trojan-Downloader.Win32.Small.dggh-54776a6b2e782453faf716ccdcb8a2a1849544aaa8f9db00c876131b4620f071 2012-10-19 00:53:38 ....A 20480 Virusshare.00015/Trojan-Downloader.Win32.Small.dre-35513da00fc2f4389e0007b1cf4ced2d3ef302439182c0b7d0ffbf5e1cef5cc8 2012-10-19 03:44:26 ....A 11776 Virusshare.00015/Trojan-Downloader.Win32.Small.eui-60645ebbad10e1b3c88bf5a49e89fe1bc0f776056231876709248d0e3c1eb33a 2012-10-18 23:24:48 ....A 29061 Virusshare.00015/Trojan-Downloader.Win32.Small.ewt-5c7ab1e6efc4788d97fe7704fcea0f2df7d03e566674b497f78ecd73419b3341 2012-10-19 01:18:02 ....A 24576 Virusshare.00015/Trojan-Downloader.Win32.Small.eyma-3834ca73334e90e706f2cb7277b4f86847bf959ee620386950851f5ff5bacac3 2012-10-19 01:48:42 ....A 36864 Virusshare.00015/Trojan-Downloader.Win32.Small.eyma-83f4ccf112fff1603ae5349f00a5fefcebe71703f1146cf81dd9dfe3234ca1fe 2012-10-19 00:26:54 ....A 1632 Virusshare.00015/Trojan-Downloader.Win32.Small.fbcc-88d2121f7b0385a6907c886c5da8879169b87eb61f4501a6ccb42f9300037da3 2012-10-19 02:25:12 ....A 1536 Virusshare.00015/Trojan-Downloader.Win32.Small.gen-30f8876ebad2c19ab1f45c912346c543c0696f85b0a9c7413030c9c8202c260a 2012-10-18 22:21:40 ....A 2560 Virusshare.00015/Trojan-Downloader.Win32.Small.gen-3b76115cf0b29b1c423b8ac49cebbe94eca9da45a013b70b1f677665222ecb5a 2012-10-19 02:18:20 ....A 16384 Virusshare.00015/Trojan-Downloader.Win32.Small.gen-531a6a13d7bc40c74c9e65260953f87bfa6034376c029201cef2e7ae3be1f245 2012-10-19 01:20:26 ....A 1024 Virusshare.00015/Trojan-Downloader.Win32.Small.gen-536bc7fefd49611fd09c858cd60b832883443abd4038b23b8720474f2203681c 2012-10-18 22:53:04 ....A 2760 Virusshare.00015/Trojan-Downloader.Win32.Small.gen-885781cc5222dc46c1f8dd58fda32a23b0a514b4c1f7aa279952ba9f2a53cfd0 2012-10-19 00:36:58 ....A 45321 Virusshare.00015/Trojan-Downloader.Win32.Stompan.g-3dc0091f00eeeb9e5220537ffda286a82843e50ee330a8157efa219a8cf1059f 2012-10-19 02:37:58 ....A 159561 Virusshare.00015/Trojan-Downloader.Win32.Suurch.pfm-86223787d1922c020cd795f3d7082268ec4ad3084665944326a53e3232a675ef 2012-10-19 02:07:08 ....A 19708 Virusshare.00015/Trojan-Downloader.Win32.Suurch.pjj-5723c807babc77e6cfa36aa478b2ac9829ee037fe2a4e4ad8ac59094fc7fe744 2012-10-19 01:11:16 ....A 1064289 Virusshare.00015/Trojan-Downloader.Win32.Upatre.ftbo-37667b945863e6f05eca1b6fa66d2a2dfc04d58d7063c40abad396195cec4fae 2012-10-19 03:34:20 ....A 11898 Virusshare.00015/Trojan-Downloader.Win32.VB.axmn-15dd70dda14432aede4f639c4528b8e2d98ba1ce36812cb4993ed5a984fa9777 2012-10-19 02:13:42 ....A 4127 Virusshare.00015/Trojan-Downloader.Win32.VB.axmn-33138a89ce1473d4b05a527130e090784e0caadc2be208a8e8f3d2f04e5568b8 2012-10-19 03:40:30 ....A 25218 Virusshare.00015/Trojan-Downloader.Win32.VB.beeo-0aeb57c5ca7f1b7b68b275dc806c65d34044050b28f78d29e1c1a65dff009ade 2012-10-19 03:19:20 ....A 50755 Virusshare.00015/Trojan-Downloader.Win32.VB.beev-c33f85ffa15c3c7b578e8f010ada1710efc0ea45a89c29e3252e11e97de7e51c 2012-10-19 01:24:16 ....A 27417 Virusshare.00015/Trojan-Downloader.Win32.VB.behh-df4e917d2c6ba5ec2c2c6af109e07e2e5ec322a21d8a5ecd40d9cc6ea50cee86 2012-10-19 00:20:44 ....A 2980906 Virusshare.00015/Trojan-Downloader.Win32.VB.cgv-32ccd7321b28fdf3905bd234ea496960c88ec1a07d36b96c0c063f9fd89ef9d1 2012-10-19 03:44:10 ....A 186368 Virusshare.00015/Trojan-Downloader.Win32.VB.haam-60ebc9b007c8b8afb7939af05ad676771603cc7ea9ce31aa852662792867095a 2012-10-19 01:30:14 ....A 53248 Virusshare.00015/Trojan-Downloader.Win32.VB.hafz-54dbc8bab030eeb739d48f552b50ab98cd4ff85fb1d7787fb5d7923a810998a6 2012-10-18 22:49:04 ....A 49152 Virusshare.00015/Trojan-Downloader.Win32.VB.hamu-550ac3ea7a08b5af268ccd283f89545c11ebfbbe8d60223bbd9cc1e01b26729b 2012-10-19 00:47:20 ....A 49152 Virusshare.00015/Trojan-Downloader.Win32.VB.hanf-8221acbc79eb4e0a788d047f0c3a9e333143ab510998f81c37d4b42e16b6bb19 2012-10-18 23:49:14 ....A 53248 Virusshare.00015/Trojan-Downloader.Win32.VB.hbei-88c84c044aedb8f41e425e55769836f634c67646f3650092f16cfe48a53278fc 2012-10-18 23:58:04 ....A 14848 Virusshare.00015/Trojan-Downloader.Win32.VB.hbhb-8ccb07ee42bc45c5d2d062bf070621b0c9df506c09fbc8e91cee328f9d8574a1 2012-10-19 01:12:08 ....A 65536 Virusshare.00015/Trojan-Downloader.Win32.VB.hhfj-5623d77f572768d6b0eb6ec37cd5d36ea82367fbd791a734126b7eaee682d0ba 2012-10-19 00:41:26 ....A 86016 Virusshare.00015/Trojan-Downloader.Win32.VB.hldo-86c51957d0297d5897d0f26a1db4a44b91c14770307a52e712e927b36b683ff3 2012-10-18 23:21:24 ....A 507904 Virusshare.00015/Trojan-Downloader.Win32.VB.iact-36d960144ab7b246da90d5ac5153d203b453d3a16aea7402fad3b24fda46dc55 2012-10-18 23:21:56 ....A 544768 Virusshare.00015/Trojan-Downloader.Win32.VB.iaez-5eb0453f8ce606dcb572436062e037e8b456975153ac166afec8239cdadc3fb9 2012-10-18 23:58:00 ....A 512000 Virusshare.00015/Trojan-Downloader.Win32.VB.iahv-383cd858f98a5c31ac8c31519aed6906a90c828286eb1b9d00f48a1841bc22aa 2012-10-18 22:48:40 ....A 446464 Virusshare.00015/Trojan-Downloader.Win32.VB.iary-36913d321dcb189c8ae4ad51709e826105aac016f14f7d4d207fbfbb22a910a6 2012-10-19 04:51:24 ....A 544768 Virusshare.00015/Trojan-Downloader.Win32.VB.iaxt-a7d8b6676657f56511757d12fe0beeed574ebd91abbc6cf3a490c12e5b78e5a7 2012-10-19 03:14:46 ....A 9461 Virusshare.00015/Trojan-Downloader.Win32.VB.icpv-801f4a750f85242bbcc20fa282635478948ecfa37b9d0c89e4b1351f930a75db 2012-10-19 00:22:14 ....A 301056 Virusshare.00015/Trojan-Downloader.Win32.VB.ietm-36574b47dcbb5a4ad0002a9edfdbee494707dd9fa3d18180c25c88e238e6c7f6 2012-10-18 22:38:10 ....A 316928 Virusshare.00015/Trojan-Downloader.Win32.VB.ifxn-5608d14fd455e7d6cd6a8ed0c4af755322aa8138b6e77264a2c8c1af776bee9f 2012-10-18 22:55:46 ....A 38567 Virusshare.00015/Trojan-Downloader.Win32.VB.ihao-5f8bd0d89e94ad7763ab6e3e44de211d33db6d099613e2c4bcc250ff5757abbf 2012-10-19 01:33:30 ....A 31176 Virusshare.00015/Trojan-Downloader.Win32.VB.tfdr-822e791ddb6b5dbd91b04969d5b4e5d878b4353077f3d20175f98b5c0b75f7e6 2012-10-18 23:06:42 ....A 479232 Virusshare.00015/Trojan-Downloader.Win32.VB.xnb-5ef5376adc189123a9cea449f7dd6d435f4fd454963883cecaae47ac7e1e98de 2012-10-19 04:56:00 ....A 25600 Virusshare.00015/Trojan-Downloader.Win32.VB.zvr-9c24d2a9d09636a3de6b856a4163a345985224040aeaf157c9cfb975715166c2 2012-10-18 22:45:50 ....A 47104 Virusshare.00015/Trojan-Downloader.Win32.Vqod.pgp-3f888e01706532665b517d607b3d28f7e70a599ba67e723dd2ddf32a41c505d6 2012-10-18 23:49:04 ....A 19198 Virusshare.00015/Trojan-Downloader.Win32.Vqod.plq-553c11a7df964b47cede7110a386d7038667cc9bf2edc4733a3c2fd2ed80aebe 2012-10-19 04:26:36 ....A 53248 Virusshare.00015/Trojan-Downloader.Win32.Zenlod.hrj-697b4ac22d3745df18fffc4fb1273901388fee46b4b7f3675bac7c9271971a10 2012-10-19 01:56:00 ....A 203264 Virusshare.00015/Trojan-Downloader.Win32.Zlob.okt-8d53617f6e8427549699b844a74f103f4060073d1fae19939ffffb80661d3f98 2012-10-19 00:32:28 ....A 49152 Virusshare.00015/Trojan-Downloader.Win32.Zudz.pis-39ff245965d4b0f5b17571c97ef88eee9de20c04741c7992005d66c675efe62b 2012-10-19 03:35:00 ....A 241152 Virusshare.00015/Trojan-Downloader.Win32.banload.bzqu-7a66869e79e335465c729405cc8f993f809e6b35257613f39527479063a13b01 2012-10-18 22:08:12 ....A 32768 Virusshare.00015/Trojan-Dropper.BAT.Agent.bl-55b9aa9e14b79c1e67a44ca4bdafc2b6af07eff9dd3d048bd76931657b1d3735 2012-10-19 01:02:48 ....A 1024000 Virusshare.00015/Trojan-Dropper.MSIL.Agent.apx-3db29666796139e2273ddb55e63e1b3cbb69dce113be93c962bf677fd692b884 2012-10-19 03:34:58 ....A 103110 Virusshare.00015/Trojan-Dropper.MSIL.Agent.fun-6cdaae844aebe1e79c0e35d2521b9d77e2700f37248cfa422c41394fe8c695a9 2012-10-19 03:35:54 ....A 113860 Virusshare.00015/Trojan-Dropper.MSIL.Agent.fun-707e5b2b0d69c94ed808553cbe059010f17412e61de54281e431e1f488e6199f 2012-10-19 03:35:48 ....A 103108 Virusshare.00015/Trojan-Dropper.MSIL.Agent.fun-e1186dff8e440abe1a8f1ae1cc7d7d728fd9b0fdcc81123e624110332ef45399 2012-10-19 02:07:18 ....A 1040896 Virusshare.00015/Trojan-Dropper.MSIL.Agent.oah-8809416bed55fecfaecaf80d2b6ee702e384ec8fe4c313def010bbf59fdea0ee 2012-10-18 23:36:52 ....A 557056 Virusshare.00015/Trojan-Dropper.MSIL.Agent.rzk-3d7ee0b6df4e54aa5a01b3cc2f588f383c3348efa556a784db2f4fd7e47ac6c1 2012-10-19 00:33:04 ....A 159528 Virusshare.00015/Trojan-Dropper.MSIL.Agent.tzd-8a5b0896c94e5f051e990b23ae284fe446b6eff8c3d34aadd73b11ba1b1acc43 2012-10-19 00:49:24 ....A 540794 Virusshare.00015/Trojan-Dropper.NSIS.Agent.af-56f312e520e7b678ba7ba8203bb764c9da9872957984df3a3220fdeb02b42913 2012-10-18 23:57:20 ....A 414185 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3352f4926c70564f5ebeaed7244f73af6f7a750d0b04e5d10cd3a94095525af4 2012-10-18 22:47:30 ....A 361926 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3356e5a05870945166cc754116ef9945aa901744a58a953805082aa9b9723936 2012-10-18 22:47:14 ....A 416364 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-34a89a1e9b84c3287fe4f74e402c59aad2136b3069e60728bf33e40224e3666a 2012-10-18 23:40:56 ....A 414193 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-35643b062a9eb78eb82fb1566cd9f7a39c4a1d2443b4311fd3f589744dfd0f03 2012-10-19 00:15:52 ....A 328134 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3568801263473fbf9fb1fd7d865fa6dab2cbf10c5b9cb9a19546462a1a5b04e8 2012-10-19 00:28:52 ....A 414174 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-356b0d7290cca7942f964742cb3e5363e6370199018919f68884dc80e61aaa1d 2012-10-18 22:56:44 ....A 414161 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3d9736e17ba3ba25af6ce908e80cbb366adc076ca8da96abd917081ac48731cf 2012-10-19 01:55:32 ....A 6894296 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3eee7310b0b4ae416429664e3b9e1957fb54142da6d0e056ed7db8f6c0014641 2012-10-18 23:04:54 ....A 414027 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3f89169cae17fdb159151547ed72fa6c22b20327151656f7baa6cb99fd6a43f4 2012-10-19 00:42:56 ....A 350915 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3f947417cd60237345cbcb8b00374ec741d49ffe3b0dedc26055f0a3d7a8aa80 2012-10-19 01:25:52 ....A 416333 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-3f9a66ae266d33ec550f3784bc8faee5fbd817dcc9bd2f4c1b4e7ecc97dad5ba 2012-10-19 01:34:32 ....A 414257 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-557d48260a77305ea31fb49daa8a97f33fac6ba78b81d1a76d8ee673e3641ab5 2012-10-19 01:12:40 ....A 1468989 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-5cbab25f80b173efc02584f9a1c83d79ff348f71bd29dd8b42be4b54362d40b9 2012-10-18 23:59:16 ....A 5129303 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-5dc4a52013d9bb6438d8ee494cd87542ce20decd181198476be2432ae8f31d01 2012-10-19 03:51:24 ....A 328126 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-608e52daac2c6d171f7c129c25bd02960f95ee0287255c1d3d3416cd40d9b163 2012-10-19 01:54:22 ....A 3518278 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-805f0a2f8a89de6db60864ef496f1782d18ecdff2c06dd264b676d0dde4a24f0 2012-10-18 23:32:28 ....A 414107 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-8120b94288de591bc8c944f94f34c32e25bdee7b6cecacf8c3108d57942548e0 2012-10-19 00:18:10 ....A 2172319 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-8293106f5465e7640733f7853a37ae074b9287a080fdcde6f5922fb726963573 2012-10-18 22:10:10 ....A 453375 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-83a00472d16d3a811f08be05c06f94adeb7c9564b9a11eae643c333aec7be944 2012-10-19 00:17:32 ....A 414225 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-86973e48274b1d27a410e2edc3ebb0137bbd2190921fadfee8e3bb0e15d1db3f 2012-10-18 23:42:52 ....A 6755407 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-8bf6bcc474421408b4959cc8dea18414d1a7792de8db748544201fc812ccdfc0 2012-10-18 22:59:56 ....A 636504 Virusshare.00015/Trojan-Dropper.NSIS.Agent.cv-8eb512583570833899bb3f88ce09a5e92335b2ce3ef3c77790de81fd4ef54272 2012-10-19 00:30:00 ....A 911016 Virusshare.00015/Trojan-Dropper.NSIS.Agent.dv-5e28bde4316e31a86f1c13c9f4a627b97ebbcbf26a67e4ac2aa80ca3b78e74bb 2012-10-19 03:34:20 ....A 221103 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-0f0d4fb7015a1235fafaacec68ac1d043b0960f43c96e9f1eba95dd6ea1840ee 2012-10-19 03:39:30 ....A 412123 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-2a1b664744586d8dd15ff3420b579412b7d697d39365a7c03e04b1068d4450ab 2012-10-19 03:35:40 ....A 234616 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-33167e3024f9f4c0ad1cb4315a86f02cdaecdc4b7ba47e75c442776dcf50f341 2012-10-19 00:12:32 ....A 203208 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-3ab486168ece1deefb8d225c9821953fc12599c03f407e8b96a4d35df1df4089 2012-10-19 03:33:40 ....A 193422 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-446dd638ee0eedf5b3b803726a162718048ddf520745cebb539e87efefef6228 2012-10-19 03:34:00 ....A 317914 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-4754f53297c1b77e381a3c02079bbec6850f2cbb71dca38b54b3dda7478a1648 2012-10-19 00:14:10 ....A 371509 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-8d944456aa0c53ece1779eba524c2654ae78f7977e0b4bb01ae13a957824e6d7 2012-10-19 01:34:30 ....A 372766 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-8e29a7be828f66481740fbe8b60cb64364548b138100e54948eb1b710a6491a8 2012-10-19 03:39:34 ....A 318382 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-aadc8429659f2edc15907900b89f715c5ac572f034a533ca42ab4412bcde093d 2012-10-19 01:42:56 ....A 345924 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-b5e3ce043e882b0ae85148f9a0dab63f2281616a5b6ea82ac5a233ffe49fced1 2012-10-19 03:35:36 ....A 109037 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-d0163194d197bb8235939b73fc2faf53a4b4a163df12e39032eea90a85843210 2012-10-19 03:35:26 ....A 267687 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-d7e0e95689208bb0eb1581e864e666396daba111f375d76ee4f88f5b838bd0d1 2012-10-19 03:35:14 ....A 117101 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-e4fb4115b050eae104e3e2ec234cd6483c9dd7cad2297b17af9d49fc56ee100c 2012-10-19 03:35:08 ....A 288711 Virusshare.00015/Trojan-Dropper.VBS.Agent.bp-f05e61a70ea674d249db59658f7e5d0d24ce4a9986f8e931805be423926a19ff 2012-10-19 01:08:16 ....A 9259 Virusshare.00015/Trojan-Dropper.VBS.Agent.eh-8a6ec40ddb1ded2252e0e225f35703e95e7710472244bf9ba123363b5bd1d7e5 2012-10-19 04:50:54 ....A 4555776 Virusshare.00015/Trojan-Dropper.Win32.Agent.ajzs-722b3cac680025ca6647891388fc3b8c5ddc4f9ad1ba10ce8725db53474d49eb 2012-10-19 01:43:12 ....A 168212 Virusshare.00015/Trojan-Dropper.Win32.Agent.aun-81cce7734bfd12bbc7678fa507a71db17d96a64f2cedbb2de65c4b9f4eeb646d 2012-10-19 01:55:50 ....A 2527232 Virusshare.00015/Trojan-Dropper.Win32.Agent.axgy-8e9d069fd58c0145d626347794aae4f6d750dbe330c3c71ee7aa05982caf4a1b 2012-10-19 01:53:50 ....A 7304061 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjqyud-8b0ecfc87fb2f460fa5f84850fd2d2f6c26d1982fc755bf898d54d95b2b2369c 2012-10-18 22:39:58 ....A 131072 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjragx-31f79882077b9f29ed3c6a37ec07440955c3eb875955b8fbd518afe9edeb334b 2012-10-19 03:08:56 ....A 22016 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjritp-3c4a2e9be9d10346c9857732d0aec43e129807db4e6fa8dcfd270e18b6137b9f 2012-10-19 02:54:08 ....A 53578 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjrkoj-39141a670a7bd196f4aa860f290f8fd4e9bad5833a601853153ab82ce3e6d074 2012-10-18 22:06:14 ....A 62661 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjrmen-886035a3ac65a24d642942c5548124fd5cbc87249edbdfb5a5e0a9cb612f1d5b 2012-10-19 00:18:18 ....A 856064 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjrnmk-3f10d09886e0c5070dc72274de6b12c3818138f36c4f60fbcfae8da0adb7db90 2012-10-19 01:55:02 ....A 106506 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjrnoo-313d690e126987477528c444bcf7703ce800a94d244e43f58147dbf2c17f0e51 2012-10-19 01:12:20 ....A 106509 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjrnoo-5e015eeec2c71a9a4cee7478764e796244f96c0f6efa09360f43bf63fe621d64 2012-10-19 04:08:04 ....A 106507 Virusshare.00015/Trojan-Dropper.Win32.Agent.bjrnoo-6061a8c7863295f0aadccd0acd721d0c3c834ce5dfff1ad36c9da053e5a9daba 2012-10-19 01:34:10 ....A 1147963 Virusshare.00015/Trojan-Dropper.Win32.Agent.bljf-559bd8719afe52b800661efe698c20416a0db806760a1b61dc4b2791456c4c7c 2012-10-19 04:51:32 ....A 196096 Virusshare.00015/Trojan-Dropper.Win32.Agent.dfqs-7f28a48cf6c57de048f1164415e0772d239297b29bfda69003eeece9cb5ad41f 2012-10-18 23:11:56 ....A 2969600 Virusshare.00015/Trojan-Dropper.Win32.Agent.dli-34aa2f8668db8d667eabfa21bdc90f4946b01babdacf36f9f1f78a3decfe3bb6 2012-10-19 01:48:26 ....A 315904 Virusshare.00015/Trojan-Dropper.Win32.Agent.dom-8641c7cb2a6f8a4ba59d11925fa0dba203786069b34f087d4f3d63185fe8454a 2012-10-19 02:53:54 ....A 40861 Virusshare.00015/Trojan-Dropper.Win32.Agent.dtkj-3f56ba5b12e334c24a324818eab91ddf85abc4a2cbb7568377d882ca3137b0c1 2012-10-19 03:56:46 ....A 40861 Virusshare.00015/Trojan-Dropper.Win32.Agent.dtkj-60e81122c6fadc00e3b6e32de25c4ce8831d3437ebc4e13187fe9dc770988a07 2012-10-19 01:53:42 ....A 1139745 Virusshare.00015/Trojan-Dropper.Win32.Agent.ecc-8a1e0c4e5dda918114f4eb913bdc6d89341f276be52cdb28361d22350f1aebbe 2012-10-19 00:03:34 ....A 615193 Virusshare.00015/Trojan-Dropper.Win32.Agent.exc-5b42cf17842bace9c5b111a3c4d6df0088d0399808733696a7e75d30b8a53773 2012-10-19 03:40:34 ....A 76288 Virusshare.00015/Trojan-Dropper.Win32.Agent.hglc-e05046783dbc2c25bd65095a1472f8fdfe59ce57f18e96edfe7620d041dd8f58 2012-10-18 22:39:40 ....A 50588 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-08cceb0d1956508f857b368dffa313d71dd04025163bd4c5691da5aeac9e489f 2012-10-19 03:34:00 ....A 49052 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-229a53098c8ff24dcf7bc83db4e4b20683eff549128e153a8a0db0e95193eb16 2012-10-19 01:43:06 ....A 83868 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-5f27e2ff8911234447b72ae3b9f89ad449778801012b28316f340b8b2c7df8aa 2012-10-19 03:34:42 ....A 54172 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-6e54f9eb8cfcc98bce806bfb9ad2fa34ed6d92d01fa378f6dbb1685fc0630bef 2012-10-19 03:33:44 ....A 50076 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-901827621c0d557233512db79ddb3a2849295a641e819de37218852781003253 2012-10-19 03:34:30 ....A 69020 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-90c8b6703dc874a77ec7a28a0b1be2ecb752579d0db687c1d8abf87a73a116fe 2012-10-19 03:34:06 ....A 51100 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-92257d5a67b9ca42835fc0b5887458b957af18c20c28cc99db4f57981931b2b8 2012-10-19 03:37:20 ....A 50076 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-97387ad4e966f491f338b964df6996796864634442cf1e9d54c6d4738d3d97df 2012-10-19 03:37:00 ....A 69020 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-a5ec85027a72c5eddc632c696f563a2587fbca94d5d6cdf622f475764e3ddf87 2012-10-19 03:33:58 ....A 46492 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-aec5c429d3ca06c0da3b4c5f3485e0e0ad89732e8ee71ce4b81ad0c87eafdc02 2012-10-19 03:35:28 ....A 50588 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-b2e7697579425a5f176c84b3d20a5c030078273bacd11c21ffef432bcdc8585f 2012-10-19 03:40:08 ....A 56220 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-c7eda6d5213e9e9d72e0ca3aee6a141ccd096ff561702aacf56370cb7bfbedca 2012-10-19 03:36:34 ....A 54172 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-e1cbd4658da791fde326e8a26e3475efce78f8b47474c434bf8c3e9e969a6a83 2012-10-19 03:34:52 ....A 49564 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-e6a74ae30473c3ea6d619060dc44ae1cfe00398811660844f17b957e86ec6a10 2012-10-19 03:36:12 ....A 66460 Virusshare.00015/Trojan-Dropper.Win32.Agent.hhwa-e8229087f56ee12d5b83aa0196c905598c8897619c250ebb41913e0896d342ae 2012-10-19 04:51:28 ....A 150016 Virusshare.00015/Trojan-Dropper.Win32.Agent.hrw-6f95464dc17393a9a02f9ce401b554ebd3631b5ac9b1ef43d9253d9926521708 2012-10-18 23:59:40 ....A 355344 Virusshare.00015/Trojan-Dropper.Win32.Agent.hzjn-3543a12ece75a7b0b24ad49d900681c173b1bd96d5d834dab91b5d6e790e086f 2012-10-19 01:17:08 ....A 373776 Virusshare.00015/Trojan-Dropper.Win32.Agent.hzjn-3f804e83785ce9eb7d0c7f4a532d2199a6347866aeb8291156395571428f2578 2012-10-18 23:31:48 ....A 1018880 Virusshare.00015/Trojan-Dropper.Win32.Agent.jede-88784cd4c9abb3b2e29856a826feb4a1aaca8e0839fb244eae93ece03868a19e 2012-10-19 01:10:18 ....A 667657 Virusshare.00015/Trojan-Dropper.Win32.Agent.kduq-34e9e18045b707c4f2a085d1ed180f6e6c21392fd73dbf3b304f42087098de76 2012-10-19 03:35:44 ....A 17920 Virusshare.00015/Trojan-Dropper.Win32.Agent.nsii-6a7b68f23d9e8dd64cf1084acbdcc4c330c4bda4bf255fccacbf8b410ff386c7 2012-10-19 00:33:44 ....A 17408 Virusshare.00015/Trojan-Dropper.Win32.Agent.nsii-8b1a196d770836d9f481c7431cf3f6ab9f6add992bd4f2b87b46dd450d9c1814 2012-10-19 00:34:10 ....A 147728 Virusshare.00015/Trojan-Dropper.Win32.Agent.tetmvk-530c27ce9f941f2e4eeebc5d77f46ce19577d200ae7af2166a941ac0593d8dce 2012-10-19 00:40:40 ....A 125320 Virusshare.00015/Trojan-Dropper.Win32.Agent.tetqml-8f7174e627cbc15f4018c7ac64ea663415b194aabedff26b66364c304f544ff3 2012-10-18 23:53:36 ....A 794624 Virusshare.00015/Trojan-Dropper.Win32.BHO.i-5cc2efdb6d7ddd735a57bd26ef11f1f31d9b30a41e69f57a5ec9c6fa56de61dd 2012-10-19 04:27:50 ....A 124416 Virusshare.00015/Trojan-Dropper.Win32.BHO.i-6d6e9d38ce7679013e5aa76cf21fb0fd323ca507b84795a2211cb4698c3a11f6 2012-10-18 23:19:04 ....A 762884 Virusshare.00015/Trojan-Dropper.Win32.Binder.jd-54593c422dcfdff31e1c308bb38b46b13ebfa93a03a699d6f39e5172c5cb5221 2012-10-19 00:11:06 ....A 120347 Virusshare.00015/Trojan-Dropper.Win32.Bmpdrop.j-5018d97f0fababfd07d3c0cc482d861bbdc82836f39eda11e59c5627d8ab7d36 2012-10-18 23:11:30 ....A 86016 Virusshare.00015/Trojan-Dropper.Win32.Cidox.inn-8502ead5ad67999fa8090dd4166ba57df0f64c228912b1ae7f66bfdcb02bebbd 2012-10-19 00:50:16 ....A 419076 Virusshare.00015/Trojan-Dropper.Win32.Clons.avie-819b155238024d9911b3350fb028fcae2006c494867bbaa990d91ea5b879de81 2012-10-18 23:28:22 ....A 103936 Virusshare.00015/Trojan-Dropper.Win32.Clons.avie-8978d9fc26367b0c194340e064388aad77b05946e02e111675ed5c6251376f94 2012-10-18 23:06:56 ....A 1437696 Virusshare.00015/Trojan-Dropper.Win32.Danseed.b-5273bfc268b60c76d342ed02d089092739b5f93b480569be3dda38ee0a04e24a 2012-10-19 00:13:08 ....A 30845 Virusshare.00015/Trojan-Dropper.Win32.Dapato.blpm-fb9d6d8c386ea40b1589d83f8ddd200310614aa3e8d8cec1348f68ebb3eb3247 2012-10-19 04:17:58 ....A 154130 Virusshare.00015/Trojan-Dropper.Win32.Dapato.bzky-60af7e57ece18a1cc9e7c4fc4428590d15de86399fdf5ec7e865899e1694b60b 2012-10-18 23:02:34 ....A 154130 Virusshare.00015/Trojan-Dropper.Win32.Dapato.bzky-8f3ea2f19e31ded14672f0d0330a85f37825d5b8e38fe57fc4f6b62620832432 2012-10-19 00:17:50 ....A 1586548 Virusshare.00015/Trojan-Dropper.Win32.Dapato.caqk-56736880d47f3b12e67908f66dfe5e944fd29dab94af5314cd8defb8f9227948 2012-10-19 03:59:02 ....A 163840 Virusshare.00015/Trojan-Dropper.Win32.Dapato.catr-6042cbfb7e1adc4f5d1bc3ba9e740bc7105e7ce6d1901560cc46a352c354dd75 2012-10-19 01:27:40 ....A 163840 Virusshare.00015/Trojan-Dropper.Win32.Dapato.catr-87e99e59c7e68ae92b66267a496b115273666da7fba03888f80f813bc41ce5ca 2012-10-19 03:35:04 ....A 90112 Virusshare.00015/Trojan-Dropper.Win32.Dapato.cbhf-233bcd4c58646eb3edc9630a5c8185ba260f5d562f9f487c719987d7c3f855cb 2012-10-18 22:49:12 ....A 143872 Virusshare.00015/Trojan-Dropper.Win32.Dapato.ccoe-3a3d3975158f5cb0ccadac0987e9783bf716f2ecc744c7ca91f274550885fd85 2012-10-19 02:14:40 ....A 143872 Virusshare.00015/Trojan-Dropper.Win32.Dapato.ccoe-b25a063a30e2cce7c5919265ced4f7d6aded08d603ad42ec4f2f7f98e432e9e4 2012-10-18 23:30:38 ....A 143872 Virusshare.00015/Trojan-Dropper.Win32.Dapato.ccoe-b2bb429da9d029f71422ae1beff46d5fb1523a7a89fc9b3b3f1387c477f73976 2012-10-18 23:29:40 ....A 57344 Virusshare.00015/Trojan-Dropper.Win32.Dapato.cdix-3ae33666e38245fea6f268c494e99ec45ca09f228daeb959bc766170606a11fb 2012-10-19 01:38:56 ....A 38158 Virusshare.00015/Trojan-Dropper.Win32.Dapato.cerf-8f0c74bfe77b1ace3cf17e2bd300dbfc81c1466e7f7384fab974440743266655 2012-10-19 00:25:26 ....A 40960 Virusshare.00015/Trojan-Dropper.Win32.Dapato.cfii-535ff1ad90b10d057a608e3cc3e529e93668634a6dce8ddd55c0153a4dcac947 2012-10-19 04:48:30 ....A 44767 Virusshare.00015/Trojan-Dropper.Win32.Dapato.cusp-a03a8992ff03d020b71bae5526e6c5576d876c76ead1666c4bea6a7ecbc53aca 2012-10-19 01:12:14 ....A 2179584 Virusshare.00015/Trojan-Dropper.Win32.Dapato.enwp-54bcae9f67c2ebdabb545fce601ab8366baef81761dd6e950afed1bcc2af253c 2012-10-18 23:32:04 ....A 49152 Virusshare.00015/Trojan-Dropper.Win32.Dapato.nyda-5628c6e18bd14588fe12da3e927c3f9721f69244f408f6ae044220a86ee57b22 2012-10-19 00:18:20 ....A 2850816 Virusshare.00015/Trojan-Dropper.Win32.Dapato.nyew-314b0ca1a558901c23fc9c73d7d411b0401d24dc00ed7a3734f340292764fa6d 2012-10-19 02:51:56 ....A 114788 Virusshare.00015/Trojan-Dropper.Win32.Dapato.oghb-5e6d277577e86e5bf38d38fe6f7219646410c02664bf9b114cfe6d2f15c05748 2012-10-19 02:38:56 ....A 2653696 Virusshare.00015/Trojan-Dropper.Win32.Dapato.ogun-3c64c2f17ed99a16d378ae6845c00e46b249c84920ec2059cad6a6d2d07db80c 2012-10-18 22:38:44 ....A 15904 Virusshare.00015/Trojan-Dropper.Win32.Dapato.ogvf-57331589169c6b94e626168b7258f84d7a1e7150c4b915cf16991600505f936e 2012-10-18 23:24:44 ....A 1080320 Virusshare.00015/Trojan-Dropper.Win32.Dapato.pifw-38618799a5cf07c8eb0a0bce8abb064ea2ca65b597fd474fba25d4a70e3bd9e4 2012-10-19 02:13:58 ....A 357376 Virusshare.00015/Trojan-Dropper.Win32.Dapato.pvsj-55f5146d7491d84776ea0e37addf6d6f1dfb497710b2f938ca2bef0ebe626f6c 2012-10-19 02:53:50 ....A 143360 Virusshare.00015/Trojan-Dropper.Win32.Dapato.qrjq-8adf98248732f1aebfd7c884dd3a74633aa5b27b4b947d67ce66f8fdf03fc7a2 2012-10-19 02:41:54 ....A 269312 Virusshare.00015/Trojan-Dropper.Win32.Dapato.qwvc-8c1119288ca20e3807352c48390a38814e00091f0c076671497d313bf6286499 2012-10-18 23:21:58 ....A 564736 Virusshare.00015/Trojan-Dropper.Win32.Daws.baez-3506364630a1056a157d0fa0f60375859c940b422178af243a4fc5f69c4d6ee7 2012-10-18 23:31:36 ....A 596680 Virusshare.00015/Trojan-Dropper.Win32.Daws.baez-8899ab45cff88629c294b69674127e9bc9b45a61ba896d385f54e1fa5b029a63 2012-10-18 23:48:56 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.Daws.btxm-32e374b9d504f2891827605e393e11fb3630784a0c8129b353f5d551ba5801c3 2012-10-19 00:50:26 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Daws.bxou-3f9a43e1dbc789c86f7e2efd94a2d59f6eb281eeaf66e2f72284ddf6a30fd2c0 2012-10-18 23:02:48 ....A 290816 Virusshare.00015/Trojan-Dropper.Win32.Daws.bxou-8588774c0c94372f5f07c9787262439434bfb9bb11984966752cca6fbab8178e 2012-10-19 01:41:18 ....A 167936 Virusshare.00015/Trojan-Dropper.Win32.Daws.bxou-87ef9f27e994b97b85950676a1f8ba2cb00d5aa5c4f603bf8c5a3b0b45472a50 2012-10-19 01:47:56 ....A 5046272 Virusshare.00015/Trojan-Dropper.Win32.Daws.bxou-888fac45481d463514ea7ac0da1fc4aae9b38a2968f93e52a65d000f3f0bb214 2012-10-18 22:43:18 ....A 82104 Virusshare.00015/Trojan-Dropper.Win32.Daws.byse-384e46e569e862655919b08d7ac7b48d4b0e363ba238af437b89a91a59b31f10 2012-10-19 01:45:46 ....A 82039 Virusshare.00015/Trojan-Dropper.Win32.Daws.byse-39d9277a60292845bae1aa421cfd7e6d970fb969952fd7d4f6e5ca9bd919cb50 2012-10-19 02:41:40 ....A 82053 Virusshare.00015/Trojan-Dropper.Win32.Daws.byse-3d7872cd41b960016803fc6c96e315a38c7f380485d532e7492f9e07772c688d 2012-10-18 23:42:36 ....A 81572 Virusshare.00015/Trojan-Dropper.Win32.Daws.byse-8632331d0a6268ce922f4ed3c0d19709d64557bd2f20c9a57eb47a3bceb046ba 2012-10-18 23:28:52 ....A 496128 Virusshare.00015/Trojan-Dropper.Win32.Daws.bytt-378c7e40f56c0fece52fe5e7774bb65084e777d74e283eeb76f2e1cfdc2517b9 2012-10-18 23:32:18 ....A 1026856 Virusshare.00015/Trojan-Dropper.Win32.Daws.bytt-8bb5d5b9d366f78897fccba568cf73f48b5818ebd1ac9c5950b1460d12e9b1ee 2012-10-18 22:55:36 ....A 102400 Virusshare.00015/Trojan-Dropper.Win32.Daws.cahs-5d5195027d9345990b527e5d8091f35ba209c849245fb77a1015fe15879520f9 2012-10-18 22:29:50 ....A 162130 Virusshare.00015/Trojan-Dropper.Win32.Daws.cbch-3e0b7054d8c6d7eebe0fc431d78f97630fb748841aac78ab20ac6014a29702e5 2012-10-19 00:52:20 ....A 638464 Virusshare.00015/Trojan-Dropper.Win32.Daws.dwdz-36cfe4c4497382b7dab2cc932bb84069f43a2be4fd5f0f3a74ef5c41919ef98f 2012-10-19 01:53:06 ....A 8930726 Virusshare.00015/Trojan-Dropper.Win32.Daws.dwfd-348326597691cbcff39667622f485f92c0c8b57e9866400fbaf4799928e4ee59 2012-10-19 00:36:12 ....A 809086 Virusshare.00015/Trojan-Dropper.Win32.Daws.dwgz-3060f8d289386602bca790e3b465ac7c1b18191440be3f583da2bb99ea94216d 2012-10-18 22:13:38 ....A 2820096 Virusshare.00015/Trojan-Dropper.Win32.Daws.dxfm-3b6a0d8b0e6f8521b9b1a412f92d1e8fe455f32a16b285a0a383f4046af6bc7c 2012-10-19 03:20:20 ....A 1359872 Virusshare.00015/Trojan-Dropper.Win32.Daws.dxro-32f68ec74ad5272af8307d0cf2c5c492a324bd1c88dca646f711b9c3e66d4221 2012-10-19 00:08:48 ....A 24492 Virusshare.00015/Trojan-Dropper.Win32.Daws.dydt-504085e5f0cedf836224c59d58240f7c48598648e0a32eef97c5b591622f2349 2012-10-18 22:10:24 ....A 86016 Virusshare.00015/Trojan-Dropper.Win32.Daws.dzbr-85e198d69c10550afaf5444d88563a3b12a80dbc3b9c0311378cd05d223c50c9 2012-10-19 00:36:34 ....A 22016 Virusshare.00015/Trojan-Dropper.Win32.Daws.eaoa-3dda070d15c423b25e30685bad41dc7f1a387ad7fe02437933e49b3dbc798acf 2012-10-19 00:32:54 ....A 248320 Virusshare.00015/Trojan-Dropper.Win32.Daws.eyig-30eeb71b1879d1259e28cff3628ade56d6d5d6025a310306ae4d8e95626202d1 2012-10-18 22:55:24 ....A 12800 Virusshare.00015/Trojan-Dropper.Win32.Daws.ezjv-3c34bc5b18dd4a71c43c4edd81e9022d481781fae3db345e996a331da99a2e7e 2012-10-19 00:13:46 ....A 109056 Virusshare.00015/Trojan-Dropper.Win32.Delf.bz-3b6d17543894816a28f131dcfd81bc19e33e9492f849fc2be6f3dba85a28109d 2012-10-19 03:34:10 ....A 690688 Virusshare.00015/Trojan-Dropper.Win32.Delf.pz-e3af3ccfa36af4f51001c3dbf5ad769711a750b68754b9d539543788e55cfeaf 2012-10-18 22:54:28 ....A 1434205 Virusshare.00015/Trojan-Dropper.Win32.Demp.gyj-87d3c92f2a6369f49643df7ee3423e80a74bb2a80bd86175f10c252469dd503f 2012-10-18 23:22:04 ....A 20480 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.aadb-567efafb8ad2afd921bd55ac585cc2a21c41d24e7ffba538f9bc2e614d836372 2012-10-19 03:26:54 ....A 81426 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.abeu-5c8c86e631e544f0c5a0c496b40311d08fb092532aaa6b77908fd1857f45794a 2012-10-18 22:58:06 ....A 23316 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.ajtu-8e2ed1926b010bc9dc9925c02e1a6491c5cb28cf411d7607fba811c987434cb9 2012-10-18 23:26:26 ....A 23316 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.algr-8f11d89cf2cba9f1405391d1da8fcfb8a586987ceb196ec1d66b3f665e2d6d28 2012-10-19 02:38:16 ....A 308224 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.xau-3ec0e21ce497c75ce92073e60c9e30150c093dc525644c7f386445aa902f8f70 2012-10-19 01:18:26 ....A 308224 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.xau-8bdae840d71509dcb6727e8492816311f0187176402d3221f1e5b415dc440a53 2012-10-19 00:49:02 ....A 1585961 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.ybp-80edab84350afa476f593c3c71e5aebdce05a3f183bcd96bfde7f24bfc7367df 2012-10-19 00:38:20 ....A 325120 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.yfs-8d8a78783c02b9d91894991e909e74919bb9634010ada70e428f81dc83e3eb0e 2012-10-18 22:43:08 ....A 328192 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.yld-887628c488abaf56aeb182b9f74cce246062c09a2035114b6be974770c988680 2012-10-19 01:39:00 ....A 1592320 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.yqu-576e7054d9d8846e91cae06b0aa06ed576765e90ebe914de0045d65397f341e9 2012-10-18 22:53:06 ....A 364984 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.zru-5ea3adef01455f19769a8147d7ae80387d9f00f125b17abc52345dc038f5de50 2012-10-19 01:48:36 ....A 67060 Virusshare.00015/Trojan-Dropper.Win32.Dinwod.zub-899aec7cc0bc647115371abeed3279a82a4d20799081836dd4edc1aafc8c647a 2012-10-19 03:22:08 ....A 108290 Virusshare.00015/Trojan-Dropper.Win32.Dorgam.ajf-8573572f677fd2a1a6529b83b1824cae12bc1f49b6bbbd339a4c3e14a16beae2 2012-10-19 02:29:02 ....A 325578 Virusshare.00015/Trojan-Dropper.Win32.Dorgam.jk-188194c610897a04c82e3318769eae453db99edba5a5a47cad3ef67e8a5c576f 2012-10-18 23:31:30 ....A 5377920 Virusshare.00015/Trojan-Dropper.Win32.Dorgam.pnc-54158e7e1962f879d5ce72ba204db2081105fdc5fda098e3319fcd36f91a9cce 2012-10-19 00:19:36 ....A 106496 Virusshare.00015/Trojan-Dropper.Win32.Dorgam.rms-3f250914da1ae2d5245c54abace95e32b2d68ae138b9c7577cff4608bac77693 2012-10-19 02:12:32 ....A 68096 Virusshare.00015/Trojan-Dropper.Win32.Dorgam.xen-3659d626b319eba2c50966401c4df3eba53047214593fa2a9fd92d3255d8ba66 2012-10-18 22:29:32 ....A 1105920 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.acsp-34d10949349d9951e183a1652d39faa65de1cad93ad9ab5d9b2cb6398a374795 2012-10-19 02:27:44 ....A 53266 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.acyl-8054ab3979cb1d2aa0be2f2c93f9fa6b51690e3c1560b2400a16f507a41c5166 2012-10-19 00:55:54 ....A 1222144 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.amjo-531ab24c52a6b8de66b5e9662b49c23c4638666a0de61182f21a80428e041c50 2012-10-18 23:18:40 ....A 24064 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.awhx-8ebcbc6d8f8adc948236bb5d39d813088d1aaa293c44c2e8bcb3cb7273a5103c 2012-10-19 02:44:40 ....A 77824 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.bckd-50792ee7ef9e0e9c91254d8d5734db9a922172927ece41b43378dd43b9a32030 2012-10-18 23:37:38 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.wwg-3b92515bd1cae83560cb8f304fa2f1ffc9aba67b27e14d94c460b04cbb94ce9b 2012-10-19 00:46:38 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.wwg-5e2716e8848ed99eca4f803acd60e4889240654aadf0af455860ffdd6a287edc 2012-10-19 03:49:06 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.wwg-60623cf1651fd630312c2c59d3748872b98b41ae96f8720f8d209955b0eeb15c 2012-10-19 02:20:48 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.wwg-84c166adad74ecb05422638dc0b09baa6cc96d3f825a3e789592cf07bcbe7ec7 2012-10-19 03:14:44 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Dorifel.wwg-853d4ec5cad9c61c985d326637ff5157d5371809120537fe3a79664710846289 2012-10-19 02:31:20 ....A 307200 Virusshare.00015/Trojan-Dropper.Win32.Dron.hu-84cafb081d31afacb492eed3ea54c0a57c1ca79c9ed6ac9cf549a402f0825e68 2012-10-19 00:15:02 ....A 970752 Virusshare.00015/Trojan-Dropper.Win32.Dron.ih-3b685ee2428a77f27abcb853b236aa0ab27f8e4e2bf75c1a6eb0b881603c41b3 2012-10-18 23:33:20 ....A 165616 Virusshare.00015/Trojan-Dropper.Win32.Dron.ja-3eabe2d79416c46c46efdc670f753f2cde2cd7b8d621db40a6898435ec232cc2 2012-10-19 00:09:46 ....A 150382 Virusshare.00015/Trojan-Dropper.Win32.Dropbat.ab-3b8816a473b1d17e625cadc07ad921b76c950cbb2cc754abb7b3a063d17693da 2012-10-19 01:30:54 ....A 150382 Virusshare.00015/Trojan-Dropper.Win32.Dropbat.ab-89e5feebf8d8260ce72c1eabb79dc56df605735c5d6ad8f5d18246ad5377c91f 2012-10-18 22:10:28 ....A 261566 Virusshare.00015/Trojan-Dropper.Win32.Dropbat.dk-39c202a7c895b428030fae74333d8b3661056accb2edf6b1c64fccc10ceae39e 2012-10-19 01:25:12 ....A 59392 Virusshare.00015/Trojan-Dropper.Win32.Ekafod.acw-5229cdb8be2b9a7f5c54c5a380b149d9c432e85f17561acd927bdbf4adfa84c0 2012-10-19 00:19:18 ....A 67072 Virusshare.00015/Trojan-Dropper.Win32.Ekafod.agd-8331bc6de6973ae49e1c50dfce78c04c2688474aaf81d8b0e536b005f88d7df3 2012-10-19 04:50:18 ....A 104836 Virusshare.00015/Trojan-Dropper.Win32.ExeBundle.bd-7856f49dfbe43483f5a9a894c8a6f20c3eb2cff7fefbf906a9ec79df261cf10a 2012-10-18 23:31:24 ....A 66955 Virusshare.00015/Trojan-Dropper.Win32.ExeBundle.cz-31a2a261fccb1e79de7e4eecc2d21d9aa960856ef6b61f73311dfceb21a27b53 2012-10-18 23:38:02 ....A 43447 Virusshare.00015/Trojan-Dropper.Win32.FrauDrop.akxpj-3f96f799d3a95b2b7a155c2d6631cf66de1414d87bd68c86991de0d7ecab9557 2012-10-19 02:29:32 ....A 734208 Virusshare.00015/Trojan-Dropper.Win32.FrauDrop.akxqu-51f2ec8d436f087326b938fac5778f76d7f18cc0f258bfbc3bb6fd0ccd42062e 2012-10-19 01:41:56 ....A 163840 Virusshare.00015/Trojan-Dropper.Win32.Grizl.pet-54d32db5f3a617eac6a0f024235889f9b65ae7c28c49450340e788600241ff18 2012-10-19 01:28:12 ....A 307236 Virusshare.00015/Trojan-Dropper.Win32.Gunz-8e405f5e50384037efafa8b618ab53c2373990dc30ca97bda8587e606c38553d 2012-10-19 00:30:00 ....A 46720 Virusshare.00015/Trojan-Dropper.Win32.Haul.ad-3b224e3b175e88a5f1ef576c4dd7b5effe60b759a54f1929e65e18956de6bb59 2012-10-19 03:40:38 ....A 139264 Virusshare.00015/Trojan-Dropper.Win32.Injector.eacw-9ffbd8f3a166b398a046c0387060fc3842cddf97be871d77893506ebc7afd5cd 2012-10-19 02:53:58 ....A 62464 Virusshare.00015/Trojan-Dropper.Win32.Injector.fuof-ea6c249c2e3e4ec353dd7319375cbdb8f8de0d21dd282e81b56f8ad705f3c1ac 2012-10-19 03:33:48 ....A 335656 Virusshare.00015/Trojan-Dropper.Win32.Injector.fvbk-181f7010cb1b87af27dfc85dad585349218d8b7172e9b107bfb25e8f182a52a5 2012-10-19 03:33:40 ....A 335429 Virusshare.00015/Trojan-Dropper.Win32.Injector.fvbk-c335af5592fb109c3fe4ae3be004ca0271a275c707ebfa62105e24ef61f3171e 2012-10-19 01:08:48 ....A 68096 Virusshare.00015/Trojan-Dropper.Win32.Injector.fvsx-bfaa8804a5957249c568bc76d15054319bb421a32b947c2868cb132a83e8ccf1 2012-10-19 03:40:10 ....A 679472 Virusshare.00015/Trojan-Dropper.Win32.Injector.fxoy-f3487bb0460d3e944be1079a5e9b6de739f4eb295175e101f1d5f921825cabe5 2012-10-19 02:33:42 ....A 68945 Virusshare.00015/Trojan-Dropper.Win32.Injector.gcjz-31fe455ac90b9093c2bde34965956268aa580b16f6d25b58119ec7946ed8460f 2012-10-19 01:11:22 ....A 512000 Virusshare.00015/Trojan-Dropper.Win32.Injector.gdnj-3bb9e8043b15bb0990ba30fdc1ea9726ea85d78e4e9cf9f6cb214242769e0e8b 2012-10-19 03:03:48 ....A 184424 Virusshare.00015/Trojan-Dropper.Win32.Injector.gftc-06f8805e6dc7db4cc3f3933edd49440b121827d999aeaec91e90c3be52380718 2012-10-19 00:36:20 ....A 44032 Virusshare.00015/Trojan-Dropper.Win32.Injector.gmlw-3580ac736191cc22b04780d0ca138a37fb7f0ce37f36b39175569517403da505 2012-10-19 00:32:50 ....A 130996 Virusshare.00015/Trojan-Dropper.Win32.Injector.gpml-361b4ef837dcdd37cc4bf0b0743d6c8f693784d8d191193028de481fd6eedce7 2012-10-19 00:32:14 ....A 520192 Virusshare.00015/Trojan-Dropper.Win32.Injector.hbsq-374424e8ee9f368d26562036e0187dc2dd30324ea9d175765e73b164f8826e7b 2012-10-19 00:46:38 ....A 266621 Virusshare.00015/Trojan-Dropper.Win32.Injector.hvfs-865d918a85eabe60285eab6f57213841da122364237973a290dd9cb7f1ebdf63 2012-10-19 01:32:14 ....A 59392 Virusshare.00015/Trojan-Dropper.Win32.Injector.hvgd-3886ee67dc20e6f848463b2bc1559b18ff836b5afe8da0cca91947461e8f56b7 2012-10-18 22:50:28 ....A 2279936 Virusshare.00015/Trojan-Dropper.Win32.Injector.hzpa-56565f5a727ddc96896e986eb95cbb02f96f65d23a4c93fd6741e6a4ad2647a4 2012-10-18 22:30:36 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.Injector.ignw-52905016c91cd89a9667f1eae1f62a8c671cabdadce638745dc94ef0639fc06d 2012-10-19 04:09:16 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.Injector.ignw-6073a1ad165631f1a493350dc989dd172e3a9ec9b8ef4ac9a0293e2d35d9f9da 2012-10-19 00:09:44 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.Injector.ignw-8475df4b7c915cc1b82ffa9b1ec643dc63d5a3adfa5784e378d734168317caae 2012-10-18 23:11:28 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.Injector.ignw-86e0875f3d49967255c26f9fa2722d7c87323b8dc8af84fdc2fecf3986d8af1d 2012-10-19 02:08:10 ....A 1343488 Virusshare.00015/Trojan-Dropper.Win32.Injector.ipqr-337e024fb72cda80297e772aaa31a4010fee83c8a3f482457fcd07021b5af384 2012-10-19 02:18:02 ....A 64512 Virusshare.00015/Trojan-Dropper.Win32.Injector.iptg-8c673e94e68d37f4f74e60dcaa5a4e2bc7f63afabc26e62034ad95fb7bc972eb 2012-10-19 02:08:12 ....A 139593 Virusshare.00015/Trojan-Dropper.Win32.Injector.ipum-5d22f7d7d3b2aa3bddf1d253c1d1600aa453e792be5cf0367d0bc8610db6a9ad 2012-10-19 02:01:20 ....A 36917 Virusshare.00015/Trojan-Dropper.Win32.Injector.ipzl-8c72a1ed678454f65724654090768cc546d1dac4ca8c708d83f2216d5ae841cd 2012-10-19 02:32:16 ....A 18432 Virusshare.00015/Trojan-Dropper.Win32.Injector.iqaj-3f81108719e9aacaf65d51101e248e2b312844b12ec7aaf979dd8fa4afd5c0e0 2012-10-18 23:43:36 ....A 36864 Virusshare.00015/Trojan-Dropper.Win32.Injector.iqaj-5eaa76985201b4d3bd0ecb16537cfbc3f0b64fe87faf8638313cfc1f184776a0 2012-10-19 01:05:40 ....A 65544 Virusshare.00015/Trojan-Dropper.Win32.Injector.iqas-848957515a0cfa84769fecbed6ac362d0370d887f7e65889d26b495507d1db06 2012-10-19 01:06:52 ....A 222213 Virusshare.00015/Trojan-Dropper.Win32.Injector.irkv-34931aa5d51d02c4ac52c3fd8ad18e1ba5c7249bf59e8067fa6d355b2d4afd46 2012-10-19 00:30:54 ....A 225280 Virusshare.00015/Trojan-Dropper.Win32.Injector.itaq-5071735adb725d2446f90af1a093d6b2b9997c00c56f7fc35e9849c48448e0f9 2012-10-18 22:31:46 ....A 140370 Virusshare.00015/Trojan-Dropper.Win32.Injector.jowm-8be8484d453aca389f0b0f13d45ea60c8eee242b07141857d8dda9f60059ca51 2012-10-18 23:44:24 ....A 937984 Virusshare.00015/Trojan-Dropper.Win32.Injector.jtlm-55ed0a57fba8a7c3931046d30d04d89824e9644884d2fc103ccbaaf21e218d4e 2012-10-19 03:40:06 ....A 379064 Virusshare.00015/Trojan-Dropper.Win32.Injector.knes-8cc3ede145613b926268828965830ad7fbcf0b6db2b8772b4d485a55b88dd308 2012-10-19 03:13:46 ....A 39936 Virusshare.00015/Trojan-Dropper.Win32.Injector.ldgr-82294dd03b30cd584fd5df7c8350519ab2da644209db743fbf68ede191d17855 2012-10-19 03:49:04 ....A 36864 Virusshare.00015/Trojan-Dropper.Win32.Injector.mffh-60dc4822d3479750806f6bbc1b7b2b3670eb0252af26aabdfd1628850cad9ace 2012-10-19 01:05:26 ....A 3515146 Virusshare.00015/Trojan-Dropper.Win32.Injector.mlqo-36b10b5cddf0d099ddf94ed2ebacd56140401e372d27a152783201dbb413a084 2012-10-19 02:41:16 ....A 352816 Virusshare.00015/Trojan-Dropper.Win32.Injector.nafb-523e083c6dd052f7858f8e6ee06259bcfc1016101f80082df330100de487ac48 2012-10-18 22:21:44 ....A 65536 Virusshare.00015/Trojan-Dropper.Win32.Injector.ngtl-358e944ad33f18917745b203ed687cca81038247095090fc16ca8c1e05296912 2012-10-18 23:48:28 ....A 69670 Virusshare.00015/Trojan-Dropper.Win32.Injector.obnc-39c41202713b3f666ac59a2b1f3153f87b53a2215cfff778d90ac8921f510546 2012-10-19 00:35:58 ....A 701235 Virusshare.00015/Trojan-Dropper.Win32.Injector.odmh-38b8186e07ae946cb07d0744b00f3ad914890ad520d5013436b4d10276849417 2012-10-18 23:52:06 ....A 403436 Virusshare.00015/Trojan-Dropper.Win32.Injector.ojoo-8cec892afb161a2e1224b16e323544e42b941a1f6ddf50fe8ec5ba7f8b8a45a6 2012-10-19 04:26:04 ....A 1122466 Virusshare.00015/Trojan-Dropper.Win32.Injector.ovht-79fc28f08d9eff4f7f7017f147f46a2ca2a41103cbf1d06a4732c4f59f4669a2 2012-10-18 22:17:40 ....A 507003 Virusshare.00015/Trojan-Dropper.Win32.Injector.oxjm-34ad04a44765051fea04cdfe481c2ca7c1d3aa73890a397bcf9d25889066a710 2012-10-19 00:23:04 ....A 719360 Virusshare.00015/Trojan-Dropper.Win32.Injector.oxqy-851fb460f52364b274a8c934cca4aaad3ff7bddeb173f3a10d66e2b920d847ae 2012-10-19 01:24:06 ....A 99937 Virusshare.00015/Trojan-Dropper.Win32.Injector.oyfm-8a034e2530dae6271bd996b697e81d2e2c80ffb0f3e1060e28315a7719ef32b1 2012-10-18 23:53:22 ....A 1892352 Virusshare.00015/Trojan-Dropper.Win32.Injector.oysv-86433abb6aa05134ad19ac9c85bfe4641da4a0c4c05a7ebdbc775cc240d3223f 2012-10-19 03:17:58 ....A 40960 Virusshare.00015/Trojan-Dropper.Win32.Injector.paoc-34496779b324b8d1a3654b0ebbe1e48405eecd5092447f80f2e97d78193f8246 2012-10-19 01:30:50 ....A 40960 Virusshare.00015/Trojan-Dropper.Win32.Injector.paoc-81a59937908d0cf66778ff7945de49a981b18090814d5e3a465e507ddbf491c5 2012-10-19 02:25:18 ....A 671699 Virusshare.00015/Trojan-Dropper.Win32.Injector.pbcw-385460e33a3610f0d1d7034a5d892a39a892f716441e2c2e8589f3f6bd7336fe 2012-10-19 02:25:30 ....A 7688 Virusshare.00015/Trojan-Dropper.Win32.Injector.pbov-8c772648c6c24ff19aeeb7481e8c39488289e5e4a626d0189ffc83bcb4fc1ced 2012-10-18 23:45:14 ....A 163840 Virusshare.00015/Trojan-Dropper.Win32.Injector.pcwy-5fa9165e87294f0043eb3ff17ed88c01b8d4226f901c4e7419cab7e1f0162a4c 2012-10-19 03:22:44 ....A 1024 Virusshare.00015/Trojan-Dropper.Win32.Injector.pczt-5e31f224315225a1286cc5724bc5dd6c7e36a8c303202130c7900a2233b7d2f9 2012-10-19 04:51:04 ....A 53248 Virusshare.00015/Trojan-Dropper.Win32.Injector.pdfy-9b1f16c729b7a4d01ded8bfd1dba1233f47e17dce961677b4ed5509377139b45 2012-10-19 00:24:38 ....A 643072 Virusshare.00015/Trojan-Dropper.Win32.Injector.pedc-341d5ed7e8483043db21dbc0ccfe6d751f2e98787ac7959840b42ea7c6cac64d 2012-10-19 01:53:36 ....A 26270 Virusshare.00015/Trojan-Dropper.Win32.Injector.peqa-5348eb5508fd2cb26fa33553efdd69e317b4200aff57a4194555fa5f18e533f6 2012-10-19 00:58:44 ....A 134144 Virusshare.00015/Trojan-Dropper.Win32.Injector.peur-8bbc1a3c4264ef45441faf8a5254671ba4ca3c13660a9e147825a2bb52d5da18 2012-10-19 03:38:38 ....A 960960 Virusshare.00015/Trojan-Dropper.Win32.Joiner.jb-7e96d57f373ebc9ba2d55ddfb3535c9df0b1aa81f0caf89ca38afc76a60bbe3e 2012-10-18 23:21:38 ....A 159744 Virusshare.00015/Trojan-Dropper.Win32.Microjoin.gen-31344f5764a4dada6a0d1b4e666c67f04ab8ecba8ccc842b09bdcb055f7adec4 2012-10-19 00:33:44 ....A 862776 Virusshare.00015/Trojan-Dropper.Win32.Microjoin.gen-34567f51ef1e1be9231376b5e7f2399aa6cce2853697df0deebd30fd01b4b848 2012-10-19 01:22:08 ....A 675215 Virusshare.00015/Trojan-Dropper.Win32.Microjoin.gen-3a06d647e40b0d0b4f096fa3f70548d48aa25a3f3a3537985ee045e63936e0d8 2012-10-19 02:21:52 ....A 489984 Virusshare.00015/Trojan-Dropper.Win32.Microjoin.syt-30a6b705c04fbccd2516abd1331699eb98c6056471b7a8d0a7f771a334ce20ec 2012-10-18 23:35:00 ....A 1528742 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.vop-525a235cd9beda90fe9610423a6b8a8909c5174d21876ee8bbad24f1dbc278c8 2012-10-18 22:54:24 ....A 230406 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.yeu-3606d49bef5be24a019e5d6ab2c523dbbeb37260678bb47bd844adeef5a52c49 2012-10-19 00:42:58 ....A 230406 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.yeu-53b7cdad5e48768a841c1e7b1dd5e92b3b6ccf0c28112d8d243e4609afd5d003 2012-10-19 02:24:16 ....A 230406 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.yeu-8e70af079c462885d50ece9694c3779c41bf29d8b05d20f5edac085a615e423a 2012-10-19 04:56:08 ....A 230406 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.yeu-9dd51682891103b1b2f7f55faec2ad7bc29cab721e4f6560f55cb8a574dc4037 2012-10-19 01:54:36 ....A 1138688 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.yey-8576fe8c8df7bc611e255bce923ed8435294d9d89a7f62586f5d18aa3a073dcd 2012-10-19 02:12:40 ....A 3162112 Virusshare.00015/Trojan-Dropper.Win32.Mudrop.yey-8f74968e9d5473f9c5fd918cc87738072991b6bfe3369795f04a8864e6848c62 2012-10-18 23:04:48 ....A 2904438 Virusshare.00015/Trojan-Dropper.Win32.NSIS.abzz-5d81bae68f25d55cbd4f56a10245e2830dd9ff398523af606b98694acf2ed0cb 2012-10-19 03:45:42 ....A 441292 Virusshare.00015/Trojan-Dropper.Win32.NSIS.accy-601fd5781dc3f8344962ddc91331f9558a4b0efacca2c967fa21587ac890734f 2012-10-18 23:22:48 ....A 4893614 Virusshare.00015/Trojan-Dropper.Win32.NSIS.rcb-3d4e46f29d64f33b7e6b0ad8b55712b5c25608ce38aa5026813fdabd80f0e684 2012-10-18 22:42:14 ....A 2314668 Virusshare.00015/Trojan-Dropper.Win32.NSIS.rce-3eb38a5486e13a758ba006d75c12cd4fe80c03e91c7f4730ed9fc67c7f4b325d 2012-10-19 02:43:26 ....A 3173347 Virusshare.00015/Trojan-Dropper.Win32.NSIS.rct-8f09d7eb3a4e5db9419db539edd7e97975a4c64e2bacff8790f9cd260ec23b96 2012-10-18 23:42:46 ....A 302713 Virusshare.00015/Trojan-Dropper.Win32.NSIS.rfw-5651d62b7c91851e36138d8512dc4b7a3c75b04399c0350dc6c78740829ad69a 2012-10-19 02:28:30 ....A 570158 Virusshare.00015/Trojan-Dropper.Win32.NSIS.tj-39116f722877bdb84a7716abe9f2aac36ea8dab80972d802fb3eac06e3d54240 2012-10-19 00:14:52 ....A 583857 Virusshare.00015/Trojan-Dropper.Win32.NSIS.tj-51ed94fce4edf794a6adefff897dccb6bdcbad43eb81b7efe87fd5d575616726 2012-10-19 02:11:50 ....A 852765 Virusshare.00015/Trojan-Dropper.Win32.NSIS.tz-40ea84141426c6aea6d10fa7f0045c5d1279bfec7bb4adef380a4f61c67d3923 2012-10-19 03:35:34 ....A 136225 Virusshare.00015/Trojan-Dropper.Win32.NSIS.tz-4b9f6cc9ea0464c39e404003d4aa7575791f08bd3b4f1f20c91f76cf5fbea5fa 2012-10-19 01:24:52 ....A 152097 Virusshare.00015/Trojan-Dropper.Win32.NSIS.tz-c2e01ae9261166d9f5d78e3c21c590648ecad0fbdc7c80ddd1ee04bf7fbb4eca 2012-10-19 03:35:18 ....A 697897 Virusshare.00015/Trojan-Dropper.Win32.NSIS.tz-d9f0e7043a7064ebfc4943045a9efb7a0ea885d88aa3cf42d46ca70d78ec0a36 2012-10-19 00:26:04 ....A 568764 Virusshare.00015/Trojan-Dropper.Win32.RedBinder.kz-3a79f187e42c64141bffd7701184f579e79473603dee190e9eedf9b2f8a6dcf3 2012-10-18 23:43:22 ....A 646837 Virusshare.00015/Trojan-Dropper.Win32.RedBinder.lu-8a5f4242c337fe3db970474bc5361cec733c4b12d590a1889086608ba2055006 2012-10-19 01:10:10 ....A 381440 Virusshare.00015/Trojan-Dropper.Win32.Scrop.gvb-8f9accb55eccfa000387c457885ec9a5f2b1a651914d16bd71ea457ed1a44901 2012-10-19 00:31:54 ....A 29254 Virusshare.00015/Trojan-Dropper.Win32.Small.hgw-2fdeb9783bb4f116e63b5ea1e49918bfcd814bbbd689eaf2c39d1c13fb62aaba 2012-10-19 04:48:06 ....A 1356800 Virusshare.00015/Trojan-Dropper.Win32.Small.pup-44a6ceca2e51c43059f5751774441c2463de4448fee70d8ca3b4d493a5c773ed 2012-10-19 01:40:46 ....A 41984 Virusshare.00015/Trojan-Dropper.Win32.Stabs.pjf-50bbee937eab1c3d7f83a308924da35c762f5294ecd38f86b67a8ddfd0f6e6f4 2012-10-19 02:18:24 ....A 1284520 Virusshare.00015/Trojan-Dropper.Win32.StartPage.bsh-3a5dade7f709af4e77f0e711210d4a3ee5c485696a63437172695bf742a053d1 2012-10-19 00:12:44 ....A 45056 Virusshare.00015/Trojan-Dropper.Win32.Sysn.aaku-5dcb4db39dc3f15c582609def000852b4cadaf856a55522dde7c7cdcdd639c63 2012-10-18 22:41:20 ....A 741376 Virusshare.00015/Trojan-Dropper.Win32.Sysn.ajqr-875d27e7f90c12ba70b0869e2a1832f18517a9f493499856cc1d1d4e222c2bc1 2012-10-18 23:37:08 ....A 172576 Virusshare.00015/Trojan-Dropper.Win32.Sysn.amsq-5749e5368d2178c4fb0aa65d8d218c23d4a7c7623dbd1f18d6e8bc9503d287ab 2012-10-18 23:15:36 ....A 174097 Virusshare.00015/Trojan-Dropper.Win32.Sysn.amsq-8b0ff0e4d09b831e92d4a6e23aeb8ac2740cd5bb58d8de489a6ee29b8b9fd68a 2012-10-18 22:24:28 ....A 282655 Virusshare.00015/Trojan-Dropper.Win32.Sysn.amsq-8b1185bf98adff5ccf29ad49e64aac79e606c927a721e9cecaad2542c5c6a712 2012-10-19 01:05:16 ....A 2044395 Virusshare.00015/Trojan-Dropper.Win32.Sysn.anai-39b09daa331832e4eba3700ea2ba02ddf9a9c01b164be02064a3e285975a4a67 2012-10-18 23:48:08 ....A 2044397 Virusshare.00015/Trojan-Dropper.Win32.Sysn.anai-5508525f369635580c3244591bf48e53a1b157e46328994bdfd6a40cb89ab9e3 2012-10-18 22:40:58 ....A 2044403 Virusshare.00015/Trojan-Dropper.Win32.Sysn.anai-5600f449a2216fecb0387e39acdd2b6ef7cd0343c3299155a1e011f4f78415d5 2012-10-19 02:02:58 ....A 2044413 Virusshare.00015/Trojan-Dropper.Win32.Sysn.anai-81ef8bbc65ef593c82bbeae72c48459e2119690dc3f963c4b756939f7205128e 2012-10-18 23:26:14 ....A 11776 Virusshare.00015/Trojan-Dropper.Win32.Sysn.awsa-3f0c6c480000806433997326fef9801d0a4575c0eea39ea8ee675d9aa2fe6edc 2012-10-19 02:01:32 ....A 12288 Virusshare.00015/Trojan-Dropper.Win32.Sysn.awsc-5432b00c4edbaeb12868c7680e77dae21b702dfc0a4b68a56d3f3d1b9865c610 2012-10-18 22:39:52 ....A 187392 Virusshare.00015/Trojan-Dropper.Win32.Sysn.awwb-5cd940e0c379da02f8eef70266b5e6b5f80d14efd9c40497ee2c6dd7feb0222a 2012-10-19 02:50:36 ....A 571392 Virusshare.00015/Trojan-Dropper.Win32.Sysn.awxa-3c2de70ba4548d15a19d2b614794d45d05c2736bec2f68fcd4812a3034d76c7b 2012-10-19 03:06:14 ....A 1551904 Virusshare.00015/Trojan-Dropper.Win32.Sysn.blop-858e693972970b52480108d912f49222ed1e7a38ce2f97c13a633429029afb98 2012-10-19 03:27:34 ....A 69632 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bnuj-5cc7527469587ef8b30e036b5b8aa6c313a994cd46c34442e23096052cbf7aba 2012-10-18 23:11:40 ....A 49152 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bnxr-85c45e5f55c5c6d001940baeb1fe448bb18fb343b58de5b3f35c83f940ed4806 2012-10-19 03:04:32 ....A 49152 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bovq-3c29fc162b1aa42ed06c782f01965f1c552ebc0fb4e0c59a0360151c088f80d4 2012-10-19 02:47:50 ....A 16394 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bqew-8909e2fed3d149a0f34857bc77a567e14acefee61af0a172db27d8fd490e57dc 2012-10-19 02:20:06 ....A 1145193 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bqky-818b716f72fe83f02757aa8eff2006c40d5a3e9feef5aca6f32e9726b28c433d 2012-10-19 03:08:08 ....A 16935 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bqlx-38a35cfc68f9b92e775e2c346d7f4602508c2030b50e8ed42a95972fef6ccf6a 2012-10-19 02:33:46 ....A 23040 Virusshare.00015/Trojan-Dropper.Win32.Sysn.brjh-85e633b35e6a1d080b62ed7135358a5b9453150f9d8a7a36a363914d2fe11432 2012-10-19 01:54:46 ....A 69632 Virusshare.00015/Trojan-Dropper.Win32.Sysn.brli-34136d82ebc2f50b53fdbb843b22594cb8960e26697c0a222d09236a10e753be 2012-10-18 23:39:34 ....A 261461 Virusshare.00015/Trojan-Dropper.Win32.Sysn.brls-3a22e60e87787bb96e4462aa5f8892ee9dfbd2b87c521c79d003d33540432ebc 2012-10-19 00:17:18 ....A 3504128 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bssn-89b1036b10d1df443274cd8fbaffc310e28d0577017ef3557756bc991b657dfa 2012-10-19 00:14:42 ....A 835584 Virusshare.00015/Trojan-Dropper.Win32.Sysn.bx-5ffb05ac4e2e70cb2a089c529f2237b8eb48176d0deaf6cbaadcb643f11c124f 2012-10-18 23:14:16 ....A 13824 Virusshare.00015/Trojan-Dropper.Win32.Sysn.byrw-c9a457c2997050c8043dcb1a83eae318041e42af298c3e9b5ef8a0695bdbbf6e 2012-10-18 22:08:04 ....A 1883941 Virusshare.00015/Trojan-Dropper.Win32.Sysn.cnqn-60f932bda4a1180346f51d608d44edfd6f81bab48556d5ab0e5889c64d0e7598 2012-10-18 23:25:10 ....A 278336 Virusshare.00015/Trojan-Dropper.Win32.Sysn.pfu-506113f206f00e683d22357f0734049567d18c35c21341c552d4644fd7483b50 2012-10-18 23:12:50 ....A 163877 Virusshare.00015/Trojan-Dropper.Win32.Sysn.pmm-89b9245be8a0996130429401f4cf94ae1a63240b8aeaa9b23d1259f4ec982cf5 2012-10-19 02:38:36 ....A 19647 Virusshare.00015/Trojan-Dropper.Win32.Sysn.ppy-36e13266452e553ef70d591300d4566e152f91de37fd8fffc3db473ebf77fd8d 2012-10-19 02:52:54 ....A 23742 Virusshare.00015/Trojan-Dropper.Win32.Sysn.ppy-82fb755532a995648d398876f1d2332338a6361b1adb5b959a1fd4583e2d6146 2012-10-19 01:39:06 ....A 94208 Virusshare.00015/Trojan-Dropper.Win32.Sysn.pqm-819c9be4372338e5ececf1971f56b6de3e75fada9aae65550be26e1807f8c890 2012-10-18 23:02:54 ....A 380928 Virusshare.00015/Trojan-Dropper.Win32.Sysn.ygh-5df2d3d6e2f75a6c4d13b513f04a3f67162a03c08ce8d5352d92e9f3670f7601 2012-10-18 23:14:50 ....A 4910514 Virusshare.00015/Trojan-Dropper.Win32.Sysn.yll-81d3dba30f270512f40c53794aebd5843ba73cb717446a634199bbd07c7a2fbf 2012-10-18 23:17:56 ....A 73004 Virusshare.00015/Trojan-Dropper.Win32.TDSS.awqo-3a0e9138045f5397d898364dc2d77db58cc5d0db1d4dc4ab099cc8e1cfaa1cce 2012-10-19 03:30:00 ....A 149504 Virusshare.00015/Trojan-Dropper.Win32.TDSS.bbfk-5ca24abcee577457b9354b7863067cba32f7e9a423f861ca257f6498f3d9076e 2012-10-19 02:04:22 ....A 150528 Virusshare.00015/Trojan-Dropper.Win32.TDSS.bcfa-889e1aa7cdc11d9de3da862ffda72e13c1a0f05a1e49a435f3f87c31ffad94e4 2012-10-19 01:44:52 ....A 150528 Virusshare.00015/Trojan-Dropper.Win32.TDSS.bcfa-8bba0b15f0fc954ea2574ad7407aa6f7cb2c36b64c980920f6f38ef2374f0b99 2012-10-19 03:39:26 ....A 198258 Virusshare.00015/Trojan-Dropper.Win32.Taob.dr-5db467ce5d137b02a2badcb4e823c5fa3ae431bcf841cb73e5c17d34a60717fd 2012-10-19 03:15:40 ....A 497565 Virusshare.00015/Trojan-Dropper.Win32.VB.azuy-3fd081a45181b498948eda893d2b796459ae672cc513e9776d384652c1a9fe82 2012-10-19 01:12:02 ....A 1605640 Virusshare.00015/Trojan-Dropper.Win32.VB.bctl-846460e0af7a1babd369074befd52cd64c0850ebffd23c248295d9bcedfdcc64 2012-10-18 22:48:28 ....A 1200128 Virusshare.00015/Trojan-Dropper.Win32.VB.bczg-8a94a993008380dc71ab3530f65316e1865973a02c460ae4f4b21312319e9c45 2012-10-19 00:36:52 ....A 17423 Virusshare.00015/Trojan-Dropper.Win32.VB.ccqm-3d1652620c38bcd2328a93dc7990b829fde96a6ce77b606b123b80dcc1464c97 2012-10-19 03:13:14 ....A 51231 Virusshare.00015/Trojan-Dropper.Win32.VB.cdqw-3d1f6ec195a22a6b238c9eb440880b3876a68dfa9787ce260e8f8ff223ee9b57 2012-10-19 02:24:54 ....A 430981 Virusshare.00015/Trojan-Dropper.Win32.VB.ceko-30a96c639612939770a3e46d171d9cad4aab0ec38c9421f4d6c111197a42bd0f 2012-10-19 02:08:20 ....A 186376 Virusshare.00015/Trojan-Dropper.Win32.VB.cfdk-3abcf1618be3ca57767fa53da9f6ad7e2d3f8740014de008ee8fb7f95f401679 2012-10-19 01:25:46 ....A 93704 Virusshare.00015/Trojan-Dropper.Win32.VB.cfrj-81d2f0acf18fb0b43f53e1d8fa099568d826c2e1fe1e65033c9a56dcd4d9e333 2012-10-18 22:22:10 ....A 92680 Virusshare.00015/Trojan-Dropper.Win32.VB.cfrj-8f9b7a97bd7b47a27ef4b5a666dc1ca7c0ea417ee7b838af3a07e19172a81d4e 2012-10-19 02:03:30 ....A 13312 Virusshare.00015/Trojan-Dropper.Win32.VB.cfru-354f19d42bcd8b4d9af4575e307503b330fc94ff07f6f937a7cfe07d9cb302b1 2012-10-19 01:30:16 ....A 20488 Virusshare.00015/Trojan-Dropper.Win32.VB.cfsg-5cd5d19900d58ebe30760d5a9cc9953a30d3a9e95715d6d9fa2b746a09fa46f8 2012-10-19 00:51:16 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.cfuv-506786c17a87104fe6b8d0a10525ef64f11e52edbce87259ca789c192c79271b 2012-10-19 02:26:30 ....A 241664 Virusshare.00015/Trojan-Dropper.Win32.VB.cgbz-3d6ee93c34028e165794873b025e39e61e3426e9c6c00d935cee573ef1ddfd11 2012-10-19 03:53:16 ....A 20480 Virusshare.00015/Trojan-Dropper.Win32.VB.cglf-60ff5a9745ea8e68b839027c94be30f8240ad191d492e511e66dba2377df9428 2012-10-19 02:31:46 ....A 53248 Virusshare.00015/Trojan-Dropper.Win32.VB.chbg-5dbb84b6eb01072c191cb8e9d28cb3214ebe00bb4e86b4964b8fbdaa1ecbba5b 2012-10-19 02:04:10 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.chcs-815e48e827384c19142b2d39d6781a7ec1c3d8006dc4544b5b70b9fb97628d58 2012-10-19 01:55:42 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.chlf-887a0ff1e60b5a0c9ac3cb0f2e725f76473762b82dfc3fe3cb625df8f0357bd3 2012-10-18 23:18:20 ....A 20480 Virusshare.00015/Trojan-Dropper.Win32.VB.chls-3646799e60b5d2186d62b864fa270656d2b84bf6021628b0012b58b228519716 2012-10-18 22:07:44 ....A 40960 Virusshare.00015/Trojan-Dropper.Win32.VB.chqf-397b486acf1696e799eb1226aa2ad20d85b5f5f4ffb3367a5250190ffcac62d5 2012-10-19 03:08:24 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.ciby-86fc597e815459067849c9d791d50ff472e6e20c79d07d3f6023f90324a651b5 2012-10-19 02:52:38 ....A 45056 Virusshare.00015/Trojan-Dropper.Win32.VB.cicb-3134d4319e58fbd3cee03c0e9b66465162d7306dc27fcfd137ddd90967ad83e5 2012-10-19 01:30:36 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.ciiw-35ceea8d5b9d5d972c970102bf7e5162aabed848313891ada68cac5802022029 2012-10-18 22:57:20 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.ciqp-31fc8f881a0da9b902d112e87882ab7381758edbb25e3cc3c4dd5c1e1ce18fcc 2012-10-19 00:30:18 ....A 114688 Virusshare.00015/Trojan-Dropper.Win32.VB.cjaf-5fe578fa42c928136b559e9f90ef3cc124b632b55130ec746b221fcb1596b5fb 2012-10-19 03:56:00 ....A 36864 Virusshare.00015/Trojan-Dropper.Win32.VB.cjci-60187e1a2b7df85d7537873685dfc27488f6cfe15014257c29c025427def87ba 2012-10-19 02:32:02 ....A 157588 Virusshare.00015/Trojan-Dropper.Win32.VB.cjqb-37524fe1acf5783ecef86a833ccb50dc92fb4803832da7ec6bd3e8aa9f42382f 2012-10-19 03:17:36 ....A 98454 Virusshare.00015/Trojan-Dropper.Win32.VB.cjul-3ab571303bc7eb18e04ac777df30a71ba636d2b4df4c6881e4906dbd3349d80a 2012-10-19 02:19:48 ....A 118784 Virusshare.00015/Trojan-Dropper.Win32.VB.cker-3d700772fbf237dc2eeedc86905b8d0e7fc1865c537c4a41e5f3bdc7c2de3024 2012-10-19 04:39:16 ....A 32768 Virusshare.00015/Trojan-Dropper.Win32.VB.ckon-a324bddf27d93c680afe3e818de5d52872f80f2dc2f36673098dd85d589cb44d 2012-10-19 01:33:04 ....A 154532 Virusshare.00015/Trojan-Dropper.Win32.VB.ckwa-88c1efca6d54c21b5b6bff8304216d487ad1c7918bcb88b1858f564dd7a105d2 2012-10-18 22:36:08 ....A 25576 Virusshare.00015/Trojan-Dropper.Win32.VB.clga-86ad7f04359e14693f764c5aad2587561189c84cc049f44b1735dc2401e958f8 2012-10-18 23:35:04 ....A 36864 Virusshare.00015/Trojan-Dropper.Win32.VB.clvt-8aff9a5fd78563c82fbfacc99a96748646f738ec7293a0106b0039abe5ac3f12 2012-10-19 00:35:54 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.cmaz-32c0c61e82e210d4da1c4b79d1b98d4abd70d094d14b2fffd2c3dc5a8e81b47a 2012-10-19 01:44:38 ....A 32768 Virusshare.00015/Trojan-Dropper.Win32.VB.cmbj-32f8e3c1fcdf25a559746e4cda08f5503f8e4a75363b2885857947659c10fc1c 2012-10-19 00:29:52 ....A 10752 Virusshare.00015/Trojan-Dropper.Win32.VB.cmbj-56b4fcaac9b5af84c4ef7170d04b2ae735e48442ebe213613f881d8a782e550c 2012-10-19 00:41:26 ....A 40968 Virusshare.00015/Trojan-Dropper.Win32.VB.cmbl-3459cd9a1158729a566ab1edb1b54a0ca23a69a95b46e2e1114383305abdbedc 2012-10-19 02:04:28 ....A 32768 Virusshare.00015/Trojan-Dropper.Win32.VB.cmiu-8f434a25c615f35d43eeb99191261a1b10a3d29a0bb433f5be16e6d1b839bb4a 2012-10-19 02:36:20 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.cmls-8da5d8f76877c3b36162928bb823d297c8f61eb84bcd138b88afd6a13bdd933b 2012-10-18 23:02:08 ....A 61440 Virusshare.00015/Trojan-Dropper.Win32.VB.cmwv-3d0e9c33af57ab92c02602e377f108e3e7507d4e542152542cf1d7b4fb47cbcf 2012-10-18 22:14:10 ....A 360096 Virusshare.00015/Trojan-Dropper.Win32.VB.cnac-360a99e2f5cf0c2a365988a8399710f9b7b2b51f6285783ca00b685722b69757 2012-10-18 23:37:44 ....A 136709 Virusshare.00015/Trojan-Dropper.Win32.VB.cndo-30a72d2a80065d0c6451fc55deaac70f4ffa922f6a376bcba8f24ac42ca2995e 2012-10-19 02:25:46 ....A 11467314 Virusshare.00015/Trojan-Dropper.Win32.VB.cnec-392403154538a4d4168f32c6b3d0a4191dda06d8c70034d7e358c011d888d934 2012-10-19 01:28:32 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.cnrk-8cddf2912093678872723f0bf10fa28697875ddb00fc4dc38be95955ee2b1f05 2012-10-19 00:14:16 ....A 53248 Virusshare.00015/Trojan-Dropper.Win32.VB.cnrn-880db2361cadfe9399bc7145bff2459094a1dbe4309f320cc8aa783c10d25542 2012-10-19 00:42:34 ....A 49152 Virusshare.00015/Trojan-Dropper.Win32.VB.cnsa-883a196be5b32b5b399d61dc2df4f77412c3da59843f490b423fa4ceee550744 2012-10-18 22:54:44 ....A 102400 Virusshare.00015/Trojan-Dropper.Win32.VB.cnst-39be37b7dd0e50600364458e4e8eab7e158f9002450b584f89ab13bccdc0e6ce 2012-10-18 22:54:30 ....A 200704 Virusshare.00015/Trojan-Dropper.Win32.VB.cntu-8973afe6fda046b4e6c14a1060d37159b34c76fd2ec50f76c4918c73db2d38ae 2012-10-18 22:50:30 ....A 22465478 Virusshare.00015/Trojan-Dropper.Win32.VB.cqlz-3d73176ab4b129dbd75829f634cada2b39b7c072f48c76d7f361844dd09115e9 2012-10-18 22:20:02 ....A 1167360 Virusshare.00015/Trojan-Dropper.Win32.VB.cqwz-396f46e76292807746080cc0d65c44dfba6c5274bc6ae933b193c4dc568d4beb 2012-10-19 01:26:40 ....A 80384 Virusshare.00015/Trojan-Dropper.Win32.VB.cwbs-84d23e47c917daab1bf70192f564da8b113094dcb4d0da3d28ee4bf19e5b9ba4 2012-10-19 02:36:20 ....A 761856 Virusshare.00015/Trojan-Dropper.Win32.VB.cwoq-510f6053c2c87e0962e37100965604be1c6a2cd0508a811b0f421e9846744644 2012-10-19 02:15:14 ....A 49152 Virusshare.00015/Trojan-Dropper.Win32.VB.cyrz-848acbcfb63e92d315b13af9039c8e52db469ee1bce373138fa400766a7912a8 2012-10-18 23:21:10 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.cytj-311aedcd8dde0f41e024858f851d3e92cfe649665369d24cc9233239674077ee 2012-10-18 23:21:40 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.cytj-315ccf372e525dd304f83867541934dcac5b29c5243c55d00e39ecc927477660 2012-10-19 04:54:48 ....A 192957 Virusshare.00015/Trojan-Dropper.Win32.VB.cyve-62499640113ced8632b9a7a750e4d24216e7650b6c3d2dc346a65c362e7d0229 2012-10-19 01:22:58 ....A 77577 Virusshare.00015/Trojan-Dropper.Win32.VB.dbnp-56f336859aa9b4093e2ebb20cc0f479c0b4b030cfe7cf2cc7804fecf479286bd 2012-10-19 01:24:42 ....A 36864 Virusshare.00015/Trojan-Dropper.Win32.VB.dclv-5c75f13f721550d5042249f18d0f5fe8b3d94cc36765bf7398958fc115888f95 2012-10-19 02:17:42 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.dcri-80a108438cc1a85757d7d6d559cf09d79ad9dbcd2c4f7117a03687136da05b82 2012-10-19 01:12:10 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.dcri-85ada2f96b035fca38cb9d12ec60d4538348886bcf4ee1964fcdc7b42c3d149a 2012-10-19 02:37:14 ....A 28672 Virusshare.00015/Trojan-Dropper.Win32.VB.dcrj-5d84893f1278e5c42e055a469274f68ef58c353a3cf3a419a626b3607d5b5c15 2012-10-18 23:28:50 ....A 34304 Virusshare.00015/Trojan-Dropper.Win32.VB.ddbm-57328882205547c2b0bb01fe0ffdd95f7600f38f365baf46319977bd562fea48 2012-10-18 23:42:46 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.ddcr-321acd4de1302dc816a82ff1647f8e41fce76cb0fe89e126cbaed2413e6befa0 2012-10-18 23:49:10 ....A 20480 Virusshare.00015/Trojan-Dropper.Win32.VB.ddkq-8100ae1c1fa5dbf81837f36d207fb321446c54b0660b070254f9ee8332411f37 2012-10-19 00:40:50 ....A 155648 Virusshare.00015/Trojan-Dropper.Win32.VB.dfwb-8f743019070f4233d949f116922fbccb8e148fb96a3d7d91104abe51ac4a5adf 2012-10-18 22:08:56 ....A 94611 Virusshare.00015/Trojan-Dropper.Win32.VB.djdi-3030a2551d125e1807a8c01473e601a22854ea1ffae12e335a618095ea75505b 2012-10-18 23:06:04 ....A 185991 Virusshare.00015/Trojan-Dropper.Win32.VB.dlfx-552c4dc89d995ceb90992baf08768b56b5bcb1f6e829b357908d875886de7a50 2012-10-19 00:46:34 ....A 40960 Virusshare.00015/Trojan-Dropper.Win32.VB.dlkz-38707c7e5ffcdcd2b0cd052d893ac0039be198afc546eb1a83f47bfe8ccefc19 2012-10-19 02:31:14 ....A 20480 Virusshare.00015/Trojan-Dropper.Win32.VB.dmap-874eee8603c8fbbbb27128caeae00804d42fe274015531559b26fb7eb27c3631 2012-10-18 22:44:10 ....A 1219154 Virusshare.00015/Trojan-Dropper.Win32.VB.dmds-8d09748a1fb9b0dc9de78d42e24cb19ebc02890a82c5c6e7e87143b453fefa71 2012-10-19 02:24:10 ....A 95232 Virusshare.00015/Trojan-Dropper.Win32.VB.dmxy-8013434f6bbf9d5ec52f93685083a13e1d5e30e1f447788b35f9718e6ca53e26 2012-10-19 03:07:02 ....A 1055240 Virusshare.00015/Trojan-Dropper.Win32.VB.dmzb-5749b8c1cb5644c42cd5b80a5d917785c7ea4ac565e2e2e63d1769f9de05288a 2012-10-18 22:45:06 ....A 49152 Virusshare.00015/Trojan-Dropper.Win32.VB.dmzn-3d1373ce855bc18ec803eaf527326ca5b5a55e4f63378ab1dae8d7761cb9d2a9 2012-10-19 01:38:40 ....A 110080 Virusshare.00015/Trojan-Dropper.Win32.VB.dnix-3c84f24c007b9cb468d6d440bcdad59567c6dd3edebccbf8aa8755f37a5f99df 2012-10-19 00:12:26 ....A 823296 Virusshare.00015/Trojan-Dropper.Win32.VB.dnqu-50dddf086c68f5322834b21fbfad811aecbab6983cfb8217209f2c7330631e3c 2012-10-19 02:43:02 ....A 17408 Virusshare.00015/Trojan-Dropper.Win32.VB.dnqx-8227c9f69f1f9a65682802a127eb5101508cd845e228c5f4c8e622b1c328b013 2012-10-19 03:57:04 ....A 586209 Virusshare.00015/Trojan-Dropper.Win32.VB.dnqy-60bf65053d52c726f4b344a14841966a4a4521f1cef9310c7e1421238c9eacee 2012-10-19 02:39:38 ....A 24576 Virusshare.00015/Trojan-Dropper.Win32.VB.dnsn-8a5b6cb3bc601b4f06e99d91d0c32654aa646343392f526f67fab0861f9adae5 2012-10-18 22:14:50 ....A 12808 Virusshare.00015/Trojan-Dropper.Win32.VB.dntw-5269eaa96a71b2ff91a9ae9929c51dda33fbc23afca1cff2ff2f1cd36f4efaff 2012-10-19 00:44:24 ....A 160125 Virusshare.00015/Trojan-Dropper.Win32.VB.doew-86f81ffb9deb2c32ca506844c5e02114b3b17a79f932372219a02b4469a79689 2012-10-18 22:28:48 ....A 15872 Virusshare.00015/Trojan-Dropper.Win32.VB.dofp-8034865fda01017388e16c47284d8eae8f6700f93fdac7da3a1b1d6db5437ca1 2012-10-19 02:08:56 ....A 72447 Virusshare.00015/Trojan-Dropper.Win32.VB.dp-31e0931acef85dc2734d3ccb99aa397b96bbf08d9deb8f2308a88f54df906241 2012-10-19 01:56:20 ....A 314051 Virusshare.00015/Trojan-Dropper.Win32.VB.drqj-2b42de7e825ab2f13276310c7d2b8718d846b716314f88f2d3dbb0fc7403a643 2012-10-19 03:51:04 ....A 462878 Virusshare.00015/Trojan-Dropper.Win32.VB.dtdt-6028024244165c8d71a53bf742f4d198127af77dfb0e8abb0f013d2c1344c301 2012-10-18 23:21:56 ....A 471040 Virusshare.00015/Trojan-Dropper.Win32.VB.dubt-8d39fe9658566717c11a21f160321df557c7cb581e21b65765d26a261bed4143 2012-10-18 23:00:38 ....A 23552 Virusshare.00015/Trojan-Dropper.Win32.VB.dvap-880ef871c50b71017641551be4e963b17bf7658c3e66735d0e9525317666d9eb 2012-10-19 01:56:24 ....A 227173 Virusshare.00015/Trojan-Dropper.Win32.VB.dvaq-85c1a91b814ac2a2dcbe7e5960a4731cf1ea0aa883d33c92ebb4a0cff08a7bdd 2012-10-18 23:51:54 ....A 442376 Virusshare.00015/Trojan-Dropper.Win32.VB.nay-53fea67d74e294ed4dc7b54101cf0cfcb27302c14a592abd77ed1442edacead4 2012-10-19 02:56:16 ....A 25488 Virusshare.00015/Trojan-Dropper.Win32.Vedio.pgz-38abaf284a81b56a5a41f7b4bb6645d6ebfee2556f8ae614c2de78cbab949071 2012-10-18 22:21:46 ....A 24976 Virusshare.00015/Trojan-Dropper.Win32.Vedio.pgz-3e47916e9f8117b62b2200640db9960cfb4fc692cf2796ec1b3925bae49dd3c1 2012-10-18 23:31:38 ....A 23952 Virusshare.00015/Trojan-Dropper.Win32.Vedio.pgz-8e363f9c64c849412ada604e5ad78dd82409f7fe59cc06cd58a37dd8dfbb1b30 2012-10-19 02:14:34 ....A 19344 Virusshare.00015/Trojan-Dropper.Win32.Vedio.pgz-8e5c675db9ce377752853eba7d5d61a68f2aba3153bc85fa88fe5fe8768b33b9 2012-10-19 03:59:30 ....A 63232 Virusshare.00015/Trojan-Dropper.Win32.ZAccess.ajno-60ef066fa006fe0be0ff837bf89618ee9d75229ca85490faf4cff430b078c27b 2012-10-19 02:14:20 ....A 63232 Virusshare.00015/Trojan-Dropper.Win32.ZAccess.ajno-870c9799f79ac84df3fd499a301125a89b682f8f000453b18cfec6df83a2710f 2012-10-19 02:31:10 ....A 159232 Virusshare.00015/Trojan-Dropper.Win32.ZAccess.ha-d9ed631cc069ef068f1cd92e6dee295807be7062cbab33847828344b77ddbe8b 2012-10-19 03:41:34 ....A 394240 Virusshare.00015/Trojan-FakeAV.Win32.Agent.fzs-1d3a685c29435a4b558df73985ee95222dbcdb47ee8e3d6a223425a721f4973a 2012-10-18 22:27:56 ....A 1982148 Virusshare.00015/Trojan-FakeAV.Win32.Agent.gco-88dbbdb465d8fd70ef9491d4c6cb33987df7ab04c6948548220e4adbd0d79ed1 2012-10-19 02:17:46 ....A 2418946 Virusshare.00015/Trojan-FakeAV.Win32.Agent.gco-8952d6f80ec0cb72ba9091f20fd70a8233c7f7c5c7c685d16da2fb313ea3cc5d 2012-10-18 22:52:14 ....A 1164288 Virusshare.00015/Trojan-FakeAV.Win32.Agent.izal-508e4c2b4b8677b5051f57d4f4413db62d924219a2930eb32a6d310c34141b3b 2012-10-18 23:31:00 ....A 118784 Virusshare.00015/Trojan-FakeAV.Win32.Agent.izbp-35addff4516c4cf8c00cacb864c12225c0dfd5539392bbde38f229d30de7fa7f 2012-10-19 00:55:18 ....A 2106562 Virusshare.00015/Trojan-FakeAV.Win32.Agent.izuv-87488fea4d18fb154b1a40fe7db0570d91482771aef9c01483a1743cb910f9a8 2012-10-18 23:57:40 ....A 808960 Virusshare.00015/Trojan-FakeAV.Win32.AntiSpyware.lw-319f4519f383227e305865133ded586504962cf29e02689583a43ec528ebfee4 2012-10-19 00:44:38 ....A 813568 Virusshare.00015/Trojan-FakeAV.Win32.AntiSpyware.lw-33397e74009bda9aa89bd543885c715e47836c14d2f50fd9030e0a0ac93df978 2012-10-18 22:36:26 ....A 3790872 Virusshare.00015/Trojan-FakeAV.Win32.DriveCleaner.A-32af769cbe75848e9300ca1a69ea80ca226de887035a4da5f54005f7c56fe5e5 2012-10-18 23:26:00 ....A 1325400 Virusshare.00015/Trojan-FakeAV.Win32.ErrorKiller.k-360604cce9e3ff2335615096f805e6ab37f4fee3e9fda9a244115ca67c3ddb99 2012-10-19 01:23:40 ....A 344064 Virusshare.00015/Trojan-FakeAV.Win32.FakeRecovery.amr-8de094825d1315e567d0948e7d905262d995afa297ed80d3dc2e0dfd6c771001 2012-10-19 01:11:30 ....A 344064 Virusshare.00015/Trojan-FakeAV.Win32.FakeRecovery.amr-d50e111161aeae3200c4fd4d4f83943e93ee388f833f0ddff74f4ccb6e19dcf7 2012-10-19 01:23:04 ....A 415232 Virusshare.00015/Trojan-FakeAV.Win32.FakeRecovery.amu-c1cc29feff5c39e70d230274b3a392b7eadd323b1074e5d16e3c5d54a8d6628e 2012-10-19 01:15:56 ....A 424448 Virusshare.00015/Trojan-FakeAV.Win32.FakeRecovery.amw-560e94c9ef6c76eefc1e785e1ced84a3d1bdf719d512a6654be6ac3f01760921 2012-10-19 00:21:38 ....A 457728 Virusshare.00015/Trojan-FakeAV.Win32.FakeRecovery.amx-c6a4684c8897d7eb3fba13fba7abe74df2c9b0495ddf16caca592fe4db766942 2012-10-19 00:46:24 ....A 151552 Virusshare.00015/Trojan-FakeAV.Win32.FastAntivirus2009.dy-516b627ce5df8d17d318364b1fd959dc932865c3a6c51b7ac677e037cafd75e5 2012-10-19 03:36:26 ....A 2158138 Virusshare.00015/Trojan-FakeAV.Win32.InternetAntivirusPro.an-14a08de200ae514e26fd49c27fad1a47b4400167f21beca5e3b9ab3dc18c5e10 2012-10-18 23:25:56 ....A 3766656 Virusshare.00015/Trojan-FakeAV.Win32.MacroVirus.p-89fcc1da95f1ab670c60f47770299d587475be5e750fa3583ee5e16ff252ff87 2012-10-18 23:57:48 ....A 808960 Virusshare.00015/Trojan-FakeAV.Win32.MalwareRomovalBot.e-51e96f85ec71da03f8bb1956cbddc8d7e5048dab01f449228666e8fdbfc670ad 2012-10-19 02:25:28 ....A 808960 Virusshare.00015/Trojan-FakeAV.Win32.MalwareRomovalBot.e-8fc32d8027c6e1cceafe91ad7fd3428dd36d23b0ff60e4b12c79cf91ca866ea5 2012-10-19 02:33:52 ....A 200704 Virusshare.00015/Trojan-FakeAV.Win32.MyPCBoan.ay-30f4b453b3e24824ac02608d232dfe5d2860b450338c28902ed63be3bdc66fa0 2012-10-18 22:56:10 ....A 7449776 Virusshare.00015/Trojan-FakeAV.Win32.Onescan.abjd-5e8abbbdc3851ae62629c58ecaaf338bbb8ed6b83eea7b2720e4436f6fa2648a 2012-10-19 04:49:34 ....A 296960 Virusshare.00015/Trojan-FakeAV.Win32.Onescan.vwm-72c76c1ca809c352369bd70525878d86f55142f8cd347884ee504d3749821233 2012-10-19 03:15:38 ....A 4609624 Virusshare.00015/Trojan-FakeAV.Win32.Onescan.vyj-32c89533d16f91213cbb02ac970fa41ca361f669109bf12d74f4a197b80cdf11 2012-10-19 02:02:58 ....A 1088976 Virusshare.00015/Trojan-FakeAV.Win32.Onescan.wjb-55904ff5de968f59a5c6a609e28b28d61538d9f1d854d9dc819f91bdd6e33ce0 2012-10-18 22:24:54 ....A 4297600 Virusshare.00015/Trojan-FakeAV.Win32.Onescan.wuu-32bce27eecabdca300ee6fa7cc7a1b066f2bd5f8b590f99b6307af17772c775c 2012-10-19 03:08:06 ....A 167878 Virusshare.00015/Trojan-FakeAV.Win32.Onescan.zit-567b796fc3745b75ec791f169597142e596252ba7a77625d45f3b52cd11fb8ef 2012-10-19 01:22:58 ....A 395366 Virusshare.00015/Trojan-FakeAV.Win32.PrivacyProtection.jl-8226f4024483eed6f2822d4a38f99c72bf819e264cf0602a4bd7284c649ca786 2012-10-19 03:36:20 ....A 488960 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.bam-5367ef7a0c5cf2bf5e3c39a3b7ab5957e176619dc9b81be19d3e804e9f903358 2012-10-19 03:38:40 ....A 488960 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.bam-7c60420e2dcd3f352fff744a93ece8344e0c4f251f03cc0e052661b6d6e94bb1 2012-10-19 03:35:46 ....A 488960 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.bam-b3294890dc0a7e829a8bfc8d439c05592ace2cce6dc5b7f98807adc5c47029b4 2012-10-19 00:12:48 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.fr-3e87153cd1b99d119305b862affed483a8eecd0228308450aa71e4b30169934c 2012-10-19 00:03:30 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.fr-4a4d8bf5df4440db718090e74bfe27a79837f983317c2ffc68a3b2717a5f86c8 2012-10-18 22:57:04 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.fr-94e87b2f532ce72e3b479decc964e9562948ac74b69736b7251ea0d82e0d1a8b 2012-10-19 00:44:54 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.fr-a7730bf79281b48b59ca625a766419424a5a49420ca0ad556526090e430c981a 2012-10-19 01:55:26 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.fr-c276bf2ec68fe0e7d5a13ed754053e8cc1648e410f288a53b2c2d05744dcae26 2012-10-18 22:14:20 ....A 464384 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gb-258ad8fc57472af42ccd04ebb0ea85b6a87d206c4dd219723f4201a33e5fa0d4 2012-10-19 03:25:26 ....A 464384 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gb-4185c9ced6631f49cb31d93666ad6f804a7476a5f5bc9ccdb0d7e5ef26f9cc81 2012-10-19 00:25:24 ....A 464384 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gb-7fc9804222046f461173d2f758f1759f5937a2fcf35c4ab94e8f050c4ccf1823 2012-10-19 03:04:58 ....A 464384 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gb-84cc70ccc5d4867c5b0dd8305503402cfa0b330b554fd9a927d24db205517567 2012-10-19 02:50:18 ....A 464384 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gb-c43b1182e795268a5f586ed2c1c4eee6913289101cf31a3a9f707f70ec70a6df 2012-10-18 23:58:26 ....A 510464 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gc-421e30a851b596ddafc2691599c66f1579a23cd4e14839bc7e3632da8affdbe8 2012-10-19 00:31:38 ....A 510464 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gc-86bf6cbe6acd87843226946a083cd8110355576bf989525e41515d0da3abb51b 2012-10-19 00:23:18 ....A 510976 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gds-aa264f816bd125a06fa1dd11ae47dc84d6ad6af7992286c5c82cfffebc762630 2012-10-19 01:17:26 ....A 510976 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.gds-edf5016653626a16ee40764d3f564ad7ec556122463e588452fa9c87830f76ef 2012-10-19 03:33:44 ....A 465408 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.id-4c985b88eaca76702125abd9ba50fea3abb26b6d9fc9c638a3f08eab1b40a2fd 2012-10-19 00:13:30 ....A 511488 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.jf-036d33c2db4b34c5f4c4e25403362af4aa9d39c3bb29e054ce55910b8744ed00 2012-10-18 23:55:14 ....A 511488 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.jf-1e43bc586c5594d1a84cbed442c1496a05fcdfb98b6258a438b948378ddc92d3 2012-10-19 00:24:34 ....A 511488 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.jf-85f11b5bcd35c62d3d4fb5edd865ac144f441b72c6d8e005c70f9ba81d98e9bb 2012-10-19 02:24:46 ....A 511488 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress.jf-c15e970822c60d8ee13207ce155d5dd38096cd5a48b029ee6d7bec82d092a4fc 2012-10-19 00:19:36 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-17096d037604ac0621808453867266c9c01ca96a71e2dba35ec3f0736375522d 2012-10-18 22:13:44 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-1b4dc109ce08cb9053753afa650cc8c69a20613b1bec3998c474f880b47f58c7 2012-10-19 00:14:56 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-3a0917ab26cdb956fa1b4516e98e4b3eb6a990c1253dbcade1e01769f27c85a3 2012-10-19 00:13:04 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-4c70afd998cfdd9df328f76f17c5415d74d5c37737f00ea23534f9ca646edbd1 2012-10-19 01:42:46 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-57da221f8fa91850e944f2df76d12c9adcb6951904434f7d830df34fd017e783 2012-10-19 00:44:20 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-5eeed57fe22ea88da636ef1acf09016f15747b5105666edd22b8bd21d3e2ac0f 2012-10-19 00:03:34 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-6360a23744e4c7300ebcddfb2faa5fc05ea48a53b6b3bfe2f8d4e45bd6271a64 2012-10-19 00:02:42 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-97b865e4584d02cfeb337f2bfdf0f26517af6ab998f49c3b87f7c93592da7bac 2012-10-19 01:05:40 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-be4f178ca78832ab1321dcc16417e368cf74a23c6bdfe677a9b5f09cc47e7842 2012-10-19 00:30:02 ....A 464896 Virusshare.00015/Trojan-FakeAV.Win32.SmartFortress2012.bcov-d735d4158957f23ecdc67333aff34a72bed4846628f1b1a7203543a9f1d459f2 2012-10-19 03:30:44 ....A 21096448 Virusshare.00015/Trojan-FakeAV.Win32.SmitFraudFixTool.k-367ee618127f6265111d94789c375ac639521339f445748c960cef8d29f72b41 2012-10-19 02:17:22 ....A 2972950 Virusshare.00015/Trojan-FakeAV.Win32.SpyEveryOne.aa-52b501e8e91518e7e599d49e724343dfc5c0c991642a3594f2a5fc777bb74bbf 2012-10-19 00:56:42 ....A 5576361 Virusshare.00015/Trojan-FakeAV.Win32.SpywareRemover.p-36676ea14defb2fb293f0183774bed02afea3bcf58bc9ae92fc39ae74918d2db 2012-10-19 04:56:00 ....A 6620134 Virusshare.00015/Trojan-FakeAV.Win32.SpywareRemover.p-a7a151866bff744cbf139da04de5fa8356e7ae86916078efb797001549d91999 2012-10-18 23:21:12 ....A 957344 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-315c07855ddd26c1caae555c7f003a598173ca7633a43d878905bd00e68b4ee1 2012-10-19 01:07:40 ....A 3158148 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-34b2a9dde3c44e517e17079d063cfd2824055539e23c1e4d744c7ec3032d3f3c 2012-10-19 00:11:44 ....A 2477726 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-3e9205cdd2d66eee766b4a97f5ebc425286d7c85735c47f70c5f99e3190858d6 2012-10-19 04:07:40 ....A 1387126 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-60125a7b1307eea5f2032b9cf491297233dae775747ebb8420bb505c0a1f5e1d 2012-10-19 03:52:00 ....A 1325526 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-6042089d36c565ee26bfc696df9d25ac40901c5a05e6e89b6ef5e663d5e955a3 2012-10-19 04:49:40 ....A 1322748 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-6e50942570a4ea0c02b3be81f38f082c62c874397616753df72080ad00d3ca32 2012-10-18 23:59:18 ....A 4206552 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-81cd7cb3f08fb0f0c046965318640f5479822ef8b84b782f527d69b9dbc81332 2012-10-18 22:49:22 ....A 3818926 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-8c5ab1fbdc68d451ca6b6b5a6ec82e58caa7d8777ebf9b3315190b86b93e0330 2012-10-19 01:54:26 ....A 3317726 Virusshare.00015/Trojan-FakeAV.Win32.Vaccine.af-8d28edbb2c53d56e1ddc7cc3f774cf8c83d185a2eb7d048886f16815bff96152 2012-10-18 23:21:12 ....A 1136520 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.aj-80012742fa33103107966240848c7e262bf544d6c12f6d86594f6a64dd183e5c 2012-10-19 00:16:34 ....A 2073400 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.aj-82c603bce914a6f9368b0726b6577b09f9fa74b73b1a05db4919355f9d6a5d41 2012-10-18 23:06:42 ....A 3664926 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.ao-5fb85a11db7d5f80bd0dc1fcf881a59ef29499e67fc3e1c1705f15ea547b2a92 2012-10-19 02:52:14 ....A 512000 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.t-361e95bd7876654aadff94067055ed3896c92c3b0583f2cb0c289df070e4b198 2012-10-18 23:24:08 ....A 462848 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.t-3d754175751dc5d6b0f187e964209bc32e968252e40899179c8b5ee7f5b99980 2012-10-18 22:53:10 ....A 3945680 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.w-3c3066484a7a17a56eeece2e728731c27b5c06f6f9fe2e760460710550b38df2 2012-10-18 23:26:52 ....A 3337960 Virusshare.00015/Trojan-FakeAV.Win32.VirusCure.w-5017a1b0ec2f9d8a588156cf7b4f13c0293079545f6022c6e4caa5a26da432c4 2012-10-19 00:37:24 ....A 4797144 Virusshare.00015/Trojan-FakeAV.Win32.WinAntiVirus.2006-887d375f825dd347cf833c783ce0fbd68727cb459febb05282a85c64efbc49a1 2012-10-19 00:51:58 ....A 186880 Virusshare.00015/Trojan-FakeAV.Win32.Windef.aadk-83a85a148808740caa0ee8fe1bb42c70fc561c70e873ebda453c39df9ccbdcdc 2012-10-19 04:50:58 ....A 2498560 Virusshare.00015/Trojan-FakeAV.Win32.Windef.aaed-9e8489cf1e1e5937dee25c60cbe1f36a9cb5c05ec8d11da4dbf15ce7e261d3df 2012-10-18 22:53:04 ....A 228360 Virusshare.00015/Trojan-FakeAV.Win32.Windef.aafk-3fc9dbc7dc1686c4a6a41995c16e8267ce5dce3da2cb938a2d41b8a26cff46d0 2012-10-19 03:35:30 ....A 458752 Virusshare.00015/Trojan-FakeAV.Win32.Windef.aaog-6aed286df2de779095f0957e09d2a7419a6e5ff949db3ed433a88238d55b3a90 2012-10-19 03:37:10 ....A 458752 Virusshare.00015/Trojan-FakeAV.Win32.Windef.aaog-d6beec41a446166eb07d6496c9d5958405ee3d6ed92f1efc656248c5e928c0b4 2012-10-19 03:35:10 ....A 442368 Virusshare.00015/Trojan-FakeAV.Win32.Windef.vr-95ea142f2b7de5b9fafffb2171a8200d343b78377ec71f93cb01615a42b482f3 2012-10-19 03:34:36 ....A 537088 Virusshare.00015/Trojan-FakeAV.Win32.Windef.vs-72a2dee254525995547b5ea54752c9f6b908e1ec43fde27696562046a4cf74bd 2012-10-18 23:23:48 ....A 192512 Virusshare.00015/Trojan-FakeAV.Win32.Windef.ztt-34e643d9c7d3efc84aafe885f6169ba0e2b8fae4050c2625a3cfd6864cfde484 2012-10-19 02:40:02 ....A 90624 Virusshare.00015/Trojan-GameThief.Win32.Agent.bs-393961de63651bf5ba8c81866e0e83f5ff34d37214728745e653fa16d70953d8 2012-10-19 00:43:26 ....A 45056 Virusshare.00015/Trojan-GameThief.Win32.Emelent.bsl-3cae523d86eca9ac602a2652a7b289c55f94193a8eed2007e9e71899e8aaea5e 2012-10-18 22:45:30 ....A 41977 Virusshare.00015/Trojan-GameThief.Win32.Emelent.bso-3ebc9d12fad9cf46cb3c7e207e0b7991f98711aaa71846b84d778801ba5b9459 2012-10-19 01:12:12 ....A 10176 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.du-38a49ffbab35abca6460574ed76082af8c09c90a1c2d1ad0c3be80b0ac0c58b1 2012-10-18 22:51:58 ....A 32768 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fjxq-57392f0748bf0f5753067d36c9b3ca6f8f1f8a105166c0a52ef46f0b3eddd7ae 2012-10-19 01:33:08 ....A 32768 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fjyn-5dd567e16e26fa4fd901ca9e443c04900009a9612c02a2f9fa8d5c9cbbb8a3ed 2012-10-19 01:44:16 ....A 139264 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fjyo-8d5d03da9706aab31b8af04c94aac751dcee456e752d80a6bf2af01d04c2ec79 2012-10-19 00:23:14 ....A 33792 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fjys-80d0c3cca364d3505bce95616f7df5eb3692841c4536bc96112cf001259da830 2012-10-18 23:17:38 ....A 35840 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fkht-574cf3942fb2f99061a38642763a060235d69d7515b8e35ee5c0c3e301e0e437 2012-10-19 00:08:10 ....A 33280 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmaj-8fcf3a8267bcd38b98a15cc8ef4d4dfa460ee41229e27da44dc4003e2cd91fcc 2012-10-18 23:23:54 ....A 34304 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmaq-5ea9dabdef41ad3debbe77cbe98a63a6c43072e673d9263c582912f1c48f8ad6 2012-10-19 02:21:10 ....A 34304 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmbi-5290f2c91fd6df6519c538077535b97d092168b9e0cb76ee97dcb5b00418b129 2012-10-19 01:44:22 ....A 33792 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmcg-31f49c74cb5ef5bb216c224446cc38a8afed7468f159594fe6160d1c28bd173d 2012-10-19 00:21:02 ....A 35840 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmci-3d99d3a7490b9ad65a221e197fc1bd38899c3ed41747fe62b654b3fea2276f27 2012-10-19 02:38:00 ....A 18984 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmfg-391ab4b1082e221172045af5bc70f614600764e577aeaa0a8ac23b406b747eea 2012-10-19 04:28:54 ....A 45608 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmfg-6317d2d59fdd89a0257d32e85179ca9a83aef7529873f384aab7008764a57d31 2012-10-18 22:32:54 ....A 73335 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmil-84b5171e36d438d9be37a7f85d6694f82c44a30c9e1fd4505652a523e8974e42 2012-10-19 02:20:24 ....A 49152 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmnz-3cfca4613f8a7d8fe5b056bfaa69b5aab45f5d36dad2e48cf9f2e1f29ddf07a8 2012-10-19 00:28:30 ....A 33280 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmok-515fe0f12540ee7dba5f26837cd6ca871fc710ce382d78ebe5348c271ffdc9f0 2012-10-19 02:01:26 ....A 138615 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmpm-10067bb41f5c30f870bd79af97889685327c99ce7a1f3dbdfdd871a809e96fe6 2012-10-18 23:37:42 ....A 35328 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmxg-5e36a391ffc58b6d985ffe6bcfdb6766affffba5d73a41b3b4e4f551f1415b38 2012-10-19 02:54:36 ....A 34816 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fmyj-8dfc45640795b1e885dd47c364fb4372632b572e36719dd80789928c5173b1e2 2012-10-19 02:05:08 ....A 36352 Virusshare.00015/Trojan-GameThief.Win32.Frethoq.fnck-8052c0fb08797b871adcf17c74339e2a1b5e91536cfc18417aa11cf27290299b 2012-10-19 01:12:14 ....A 221405 Virusshare.00015/Trojan-GameThief.Win32.Lmir.bjo-5d96c04fd8e8b65b2bc49eafb872f34f14b8ab6755c313d61adfb61ae38ee9eb 2012-10-19 00:20:34 ....A 21728 Virusshare.00015/Trojan-GameThief.Win32.Magania.blpx-8851ff05281a5b8d1c54165be8939a4efb4c9b29877b6d67b6b153cc0e4b36d5 2012-10-19 00:28:56 ....A 27263 Virusshare.00015/Trojan-GameThief.Win32.Magania.cces-322537408019aa2f49ef620cef21677e9753111755218025ca5726fb51cb5fe4 2012-10-19 00:29:46 ....A 32768 Virusshare.00015/Trojan-GameThief.Win32.Magania.diag-35580bec3fa191d91a7f52743b6f6ee430811b720072e9a5d9c885fd84ee36f2 2012-10-18 23:53:48 ....A 45056 Virusshare.00015/Trojan-GameThief.Win32.Magania.djjf-3f32f29514aad5cf102626f03e33362f2b9d4f5f448ac0cecb6c25f1f32d7ccf 2012-10-19 01:14:00 ....A 81920 Virusshare.00015/Trojan-GameThief.Win32.Magania.dlby-3c33e9cf2508ff1d04a416f2e7957acd666fb9005879734b28612427e628f8bb 2012-10-19 01:43:12 ....A 45056 Virusshare.00015/Trojan-GameThief.Win32.Magania.dlby-887835729ef51a3628d8d48235a97ef399275750ab27b75f4394656b2578ac20 2012-10-19 01:26:56 ....A 10240 Virusshare.00015/Trojan-GameThief.Win32.Magania.dmay-8648021b33ef2eb4145f5e9f1b2222c2b5ad8ec8cd2c4426ecf1717e31e312b7 2012-10-18 22:23:40 ....A 71680 Virusshare.00015/Trojan-GameThief.Win32.Magania.eblp-506a43c861646bfd9ae1ccb4366bee2d54bb0dbb27f027915094d2fd49185383 2012-10-19 00:35:56 ....A 602235 Virusshare.00015/Trojan-GameThief.Win32.Magania.emhg-5c9681f239e3ccd3e145bf68815824fa2d8e23b7a4550c307e4b6f6a8c619fce 2012-10-18 22:51:04 ....A 75419 Virusshare.00015/Trojan-GameThief.Win32.Magania.exhd-50903368acd0a355c297e826e4613ce42395bf70857bb0f157187415f47e447e 2012-10-18 23:37:46 ....A 437455 Virusshare.00015/Trojan-GameThief.Win32.Magania.hxhm-5d9ceb45cf22a034dbed14a5b14ea80c4524c8395163fc235e4bcee3da06d9ca 2012-10-19 00:44:54 ....A 124416 Virusshare.00015/Trojan-GameThief.Win32.Magania.iqdi-31612073922f7f6dd4213318eabc8c3f6aed85478cf38c68bc650400b148a7e6 2012-10-19 01:54:40 ....A 325480 Virusshare.00015/Trojan-GameThief.Win32.Magania.iqfh-8d46ba00642ef35307b5e1791362b7bf224db1fcaa787ca74d17356572b1cff3 2012-10-18 22:26:54 ....A 6479972 Virusshare.00015/Trojan-GameThief.Win32.Magania.tyue-5691a03f857da18403b620c71776b6552947618521546038c5f3aab7efeb802d 2012-10-19 01:09:20 ....A 73728 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzca-856349cb99310337c65c0ffa02153ec5ad40f154482e516af8a863a4b80fa35b 2012-10-19 01:21:04 ....A 114854 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzdp-5df2a196d2f79c1c0866d0d5cf1a6efd24bf13e37c37f1ae780fe8a0a06612a0 2012-10-19 01:39:30 ....A 93165 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzeu-3cf9368054374b06d5dd9630f27311a8b957dc7ccd66cf523ec9bf45212f27a8 2012-10-19 03:56:46 ....A 110600 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzeu-60daded7c8f425c4aea12110f877b5962bcba5cd742a4aa445f6e50665bf9d59 2012-10-19 01:11:44 ....A 77824 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzgo-8c62b514d6535f67f4f98ce5486c76eaea1c8c3eb5e9fe1822117883c154b4ba 2012-10-19 03:12:02 ....A 109140 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzha-50dfe5381c23c15cb35ad71c8a786f8860314c53970b3b99b02f9f070f2a226e 2012-10-19 00:04:48 ....A 144417 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzio-5ea088511d4a3e42606f5e382fe096794888f18ecc1fd5c301c3205a5af67223 2012-10-18 22:46:20 ....A 24976 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzka-30c9bfb1e164cd2e8d3aefd248c0edfc064f7f93ca1fa879341e0ba64782d781 2012-10-18 22:13:38 ....A 125952 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzkm-3d703e1f622cd336eb4791919446efe8c9d24052d34e2565ba8a3b2bdd3bffb6 2012-10-18 23:06:50 ....A 122676 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzll-807e3fb6ea1ecd5b1ca1ecedbd3071c62ac5ce3f0d7e5fa44db89728e4df5881 2012-10-19 00:17:44 ....A 123700 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzll-8cea05bbb33f74e41b5b7600a17b06076d840f4d1809771b46bcdad23fefa41b 2012-10-19 00:28:24 ....A 20480 Virusshare.00015/Trojan-GameThief.Win32.Magania.tznh-5505e2954b7573641381641b1850060e36ad4ba4cf88efc63ac8973c512d9703 2012-10-19 00:35:40 ....A 178141 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzpc-553ba9455ad2d78baf0bfe2f5dd4f9bf0c8ed74866ee8b4c21e093d0c277d158 2012-10-19 01:29:10 ....A 159744 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzph-506d309a5c9e0afe3553921eb994cc7dd32937820926b9fc1fab6ad2672b9ce2 2012-10-19 03:24:36 ....A 68960 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzqn-3a7d5ac00dc8e8e1e3dbfe7fe46808f951ba078fd8b4dd7f5641a0537f8832eb 2012-10-19 03:30:00 ....A 68960 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzqn-53585c8199ebb505cd099b45260cfb1b5c49510c7e55c378d52c60bac45a63c1 2012-10-19 01:22:34 ....A 68960 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzqn-5754ad5334069371e5e2fc8c4b7a2e79da97e792c7b7184805f2f8646ce1b2ef 2012-10-19 02:17:56 ....A 9460736 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzqn-5f4392328c7bfbd78474fd44a8de777a1fe3eb3b01b20513451e4c9ce511e8e1 2012-10-19 02:01:48 ....A 8157184 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzqn-81eb038b02dad71443f2419b2aee1fdef694201e8a82f95632e12ad12fd1f015 2012-10-19 00:08:42 ....A 103485 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzwm-8b79bc637aa38bcddbb4a31161ee0ebaea7a3eec756f498dc4cf122d10139f4f 2012-10-19 01:52:24 ....A 268288 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzxe-3a64e1d0a4bf1ca097cd90da709ade424c154cb503c784f52f50bc3451399b7c 2012-10-18 23:37:02 ....A 182784 Virusshare.00015/Trojan-GameThief.Win32.Magania.tzzc-8464115b40230efb5200d5fb05fe639e60c5b6c55f2f53a6949d9f97fc080f6a 2012-10-19 02:10:20 ....A 112128 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaai-37d5dd8e27f78d9d6e04d9da0bfa8708c3ff60d8f1c79e3941df0270741a2d41 2012-10-19 00:27:24 ....A 118272 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaai-522dafde5f70e3735c1f84721b89436f375c44e095e0e3fc39da4ba9d0c7fbca 2012-10-19 02:00:38 ....A 113664 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaai-55db71005114702c638742fc8ea0812fbd62bcdc0a9708fc703f207afb0566db 2012-10-19 03:53:10 ....A 112128 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaai-60e30a2357226d69224be90796e5f7d1a946614e8212b154c5bac76f986e7228 2012-10-18 22:12:30 ....A 114176 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaai-887a2599c2d00752662c8cb5a0b51b9286726172f011de80682d370f6c908e61 2012-10-18 23:11:04 ....A 249008 Virusshare.00015/Trojan-GameThief.Win32.Magania.uabq-32d22e4c56f56ec82b296b4b657aad788676708093faeca03c5d9d32eb6d4ce9 2012-10-19 02:20:14 ....A 156160 Virusshare.00015/Trojan-GameThief.Win32.Magania.uact-573df6608a053463cfe71c20515b1a173419caefb062c74b986ad0234519102f 2012-10-18 23:15:22 ....A 43220 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaed-54c687556ad7e914d1aa3536801a42229de7e62a6e9e8bf290ede0a8cde9dda6 2012-10-18 23:57:34 ....A 145088 Virusshare.00015/Trojan-GameThief.Win32.Magania.uagz-5d84abd15a7c930c2eaba2bc80db0b6130eaa3cda7c340e44aa1ac513d388e1f 2012-10-19 00:13:56 ....A 180224 Virusshare.00015/Trojan-GameThief.Win32.Magania.uakw-8d3b7607036be699a1bb782fb26a629c8c6b35b0d212b5051dca135dcc63bcde 2012-10-19 01:59:40 ....A 108544 Virusshare.00015/Trojan-GameThief.Win32.Magania.ualm-8254994c398a152a549c8a97c7ab7a1319a73466f4a21036c3d78978465edc77 2012-10-18 22:35:10 ....A 19440 Virusshare.00015/Trojan-GameThief.Win32.Magania.uany-31fed622da90d70bb614c53ed73ab6241557776d9f018dafd0409075aa4e2b7a 2012-10-19 00:22:28 ....A 1291264 Virusshare.00015/Trojan-GameThief.Win32.Magania.uaox-55e388216e6d03b4d09f0826f80997f3ab092c4714f7b33ef2a1610b67460bfd 2012-10-18 22:25:34 ....A 145934 Virusshare.00015/Trojan-GameThief.Win32.Magania.uart-373f2a4dd73c165f928ad38a1d14dc23f9613677e105e350a47b8fd05661480f 2012-10-18 23:07:08 ....A 38472 Virusshare.00015/Trojan-GameThief.Win32.Magania.uart-3deaa3409e42cf610b8a470418ddd784fa0800c4099725d8f94e5cbcdac5c916 2012-10-19 00:46:08 ....A 47230 Virusshare.00015/Trojan-GameThief.Win32.Magania.uklb-8485718cfa5f6db0d54df2f8b704a0e03e1d5b467c2f58c4f41e3fb4eefa2ba7 2012-10-18 22:07:58 ....A 24260 Virusshare.00015/Trojan-GameThief.Win32.Nilage.abo-5234364326077030944798f910ac34750833432429f0ada47f547c75be913644 2012-10-19 00:55:28 ....A 55426 Virusshare.00015/Trojan-GameThief.Win32.Nilage.bcr-36bab91a25944cde43148830866ec628b4ca0529bd82aaad1191a0170c2e26db 2012-10-19 00:56:24 ....A 144636 Virusshare.00015/Trojan-GameThief.Win32.Nilage.hmx-3d19b9dc1cdfb3058a1b8faf3c19d866fc3b6ad0d7cc138457bd5160607a06c4 2012-10-19 02:49:22 ....A 229376 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.ajklt-5c6ef5f7457210c205ce7a19c80ca76031f686d4af33ccdea2fb2f4c5d0cf4cb 2012-10-19 00:49:04 ....A 249856 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.ajklw-364535dbd361d1201c7a274f04ac84036dc4aef26651a659a42c93d329a1f563 2012-10-18 23:05:14 ....A 387312 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.ajrgs-533abe82ad5f6a6d59c317e077963f317a25b6646952a52822596529c84893fe 2012-10-19 00:42:50 ....A 385600 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.ajrhz-81c9d2d9e19742408e943f6723478a821dd608882eb50afcb05fb6576006a1dd 2012-10-19 02:45:28 ....A 18611 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.ajtg-3e734dc229cfbc37dc457a1d3e73ad1d1b2eade403de38b4c45bea0d82834f73 2012-10-18 23:32:58 ....A 798509 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.ajvwt-8f958e478b150bd25f41f271facd2b3878cd362e9d3e0a5a0475bfc0cb7700ea 2012-10-19 02:24:18 ....A 49152 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akagp-8194b7349b2df529102cf6d3065b90ee2ebf4c5954425a4fb94cafb0e8e95896 2012-10-19 00:09:48 ....A 447176 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akehq-36e3392f9c3d709e30afb7ab7ec5eaf21dc1d251e65c15342e44d9d25fc93904 2012-10-19 01:41:22 ....A 45056 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akvvu-81eb1632492a838951c6fd481537f4d75f3fe28cadf186fbd6feb6b58a6747b1 2012-10-19 01:59:16 ....A 45056 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akvvu-8f52000283ddc945991468ddab80aa03cb187c6bc2086c31726faab67d18c11c 2012-10-19 04:14:40 ....A 16434 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akwdc-60ace79258d26c877f05e3169b0d7ae4135c89f8c7785d728c40fb0961a5dc78 2012-10-19 00:25:34 ....A 1449984 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akwuy-820e5bd7e47d13e92c5a44def89578bff88a8028ba3273d69fc4dd41858c3f26 2012-10-19 02:46:30 ....A 40960 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akxgq-3c36d4a2058eb28c00243e054531587e9224631384427fd93b0134f5a3bf10ec 2012-10-19 01:53:46 ....A 819200 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akxms-57838f3a7230a4aaa51c423131da8017515a7f152d877b9ccca364b328b3fb54 2012-10-19 00:23:26 ....A 16384 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akxnc-814391cb8d0521c05d6e75e145243681ccaabfc54fd6fb06b2250f36c65a1aaf 2012-10-19 00:35:58 ....A 87752 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyaj-3a026d0c31167b3199986654ee98392842039a4ea7b9c4b9f0853945b7c1c866 2012-10-18 23:47:58 ....A 94752 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyaj-3eaf568c8984dcb6a12e1a11b162efbfeba230525687393ee2fbf3f7086c5c80 2012-10-19 02:26:30 ....A 377112 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyfq-5e3ebe2b831d89e1049cc5f8e1964daf8e3966a11fe1811ae596f3e72fb1ad8e 2012-10-19 03:41:44 ....A 376972 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyfq-60b7a452b80b510cb5e6ae4b32540b20f33787c7cea850996bcbfae42db578ea 2012-10-19 02:08:10 ....A 376996 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyfq-8150b4e67769c22ddb8a64680e4b8df592f95873d7e6fcf7f55b6d25628f763d 2012-10-19 01:47:52 ....A 377144 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyfq-88c50872a7b848e20243ca1a990e0ba2b4564ca582001421d6781d0c5643f04e 2012-10-19 02:33:38 ....A 64512 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akynd-3e0d66c8740af48664e331e8a521c8e2b166d82a71aa14d9ba1358d3f92c2550 2012-10-19 00:04:18 ....A 44096 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyqi-36e967cbb5238e0d93557933e95169731da6585c7aab4e6c3ce988e2dd384878 2012-10-18 23:50:04 ....A 66180 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akywt-864a748f03ebfceddefe9b9426385064c4c1fa54ea9c30b38fc602e2d2b88952 2012-10-18 23:53:44 ....A 71180 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akywt-8e5f58409a96045f61a9e6bf975c89ac3ab8f574056b18c4ed3990240612ffea 2012-10-18 23:49:00 ....A 7680 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyxv-8976ac2db0acf74ec04c63e0809a861ece053bc56b76aead0ad02ede354ef563 2012-10-18 23:52:00 ....A 296198 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akyyt-873a5e640dd853917c6676f8d67484820e8e51c75a599b59866730318493f7c4 2012-10-19 00:01:24 ....A 81920 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzaj-8a245c526b4b5bff5ef71e8cdfd480d771d73527b67853f131076a02eb5fa126 2012-10-19 00:25:20 ....A 81920 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzaj-8a89a8e0a71546d262c64da18c0cfab10ce6f8eb08167df8ba308c96cb82441a 2012-10-19 02:28:56 ....A 229376 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzbc-34f1c51cb06dc54ae8f70ceecabd280f5efa92b72d027e0fcec81b33b8743452 2012-10-18 23:11:44 ....A 20065 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzbc-89088709e2a11b8a29340aa67094529193ed6564b3085bf7e7f918c01779728a 2012-10-18 23:50:08 ....A 7680 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzcx-39fe9d0c5c9ae1b32e6c452d5bc0491b140a583bccafd0f3c89c1ed9d26a879e 2012-10-18 23:45:04 ....A 7680 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzcx-5f3748cec8f5c18224baace1b1d463b032ef2b1aaa5dfe5540131b85d8665260 2012-10-19 04:53:44 ....A 7680 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzcx-65798376de273420ae7e83bdebb1d1aef399f28ce837fcb64ffb38851746e084 2012-10-19 00:10:26 ....A 113974 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzdd-8bdb45f7eb74df260fc949b3b29cbebf1bbaf66b4b2499adf8d451b5a5aa1e40 2012-10-19 02:33:26 ....A 37888 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzdj-80cde49de86f8ffd3b436aa2ba3ae6053d84429cfb07b43196e801b75c52a7ff 2012-10-19 02:37:10 ....A 21062 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzev-396a5ad39694ff9081ca8b97ebc00e8ae069ddc33dc84ef4ebb6de15144206bf 2012-10-19 01:50:10 ....A 290279 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.akzko-5e565d03961dd8e057ce76ae9ce01bf603dd60aa50a11f0fbd7658fe9fd09e0e 2012-10-19 04:56:04 ....A 16896 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.alaok-acda2b04b7e3964b0b8b6ccebd6f41f35246a2c4dca4e0a1a7e365958473d54b 2012-10-18 23:32:36 ....A 2765885 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.alcin-39404d64ed7fc638b2c38fafca79f66cef73238d23f0dba97daf69d27462b932 2012-10-19 01:27:16 ....A 10240 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.alcnf-82d4e81df0ae28decb0da84e6cb2c4f26d4b3432e1eb1fde69a6470ed30ff3b9 2012-10-19 04:28:10 ....A 702320 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.aljzv-74eaacbbe93817155c28d38a56b5ec4dd6f3635d50144d98430d2978fa48be6a 2012-10-19 04:54:32 ....A 699248 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.aljzw-9bb4d267ac6c8dbb1c32ebe8a55696af498ee9ec037119beb372cb6f84aba5a7 2012-10-19 00:37:30 ....A 26840 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bksr-83364ab57cd18dd8fb6d43e740445125ab3b0106ba012fac5c27406966b2dd30 2012-10-19 01:39:12 ....A 18848 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bmui-3b2ba2653c61095d9ead178094d43f720ed4b3e0ab29739007d7c1ba59d06fa2 2012-10-19 00:08:14 ....A 263680 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bmui-3e095b6e18a14a638be449df135c6cd11cf1968a3fdbeb6c1f8c247d18e160b5 2012-10-19 03:30:42 ....A 263680 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bmui-503bba134155727d216d8e641597721478eb3495dd38b3e0b0c65ec72629bfcb 2012-10-19 02:15:26 ....A 175461 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bnfc-5f90070bfbab22d848553109d6920b7cb798c09645adf077d6e281bbbeb5a520 2012-10-18 23:37:00 ....A 1483776 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bnkb-84675cde170b3ba4a34dd3fed8fda0359b97596593515a70868bc6a5f60cb36f 2012-10-19 01:11:48 ....A 49152 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bnkc-5fe6a78c8b415170f5c13f3588638cdc60c13551d73571339dac494b0c4f654c 2012-10-19 02:41:22 ....A 24768 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bnqe-54afac44b1c067da10ceef9986645396b92eb033e1c6b4febc806bcd963758ef 2012-10-18 22:58:34 ....A 53248 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bnyi-338f0ef5dfcd1a1bbaffbb23a3492276e428a53f0ce8c587609a19daa965b7e3 2012-10-19 00:35:52 ....A 103121 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bofs-513aabc5d68d3276ad271b4e8f55c5533e2678f3f41ff82a19da370612ce654d 2012-10-18 23:49:48 ....A 25824 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bojn-346dede7b2e06ab077476f76d4c9f1d9447e10fbcd8bb9bb9aa61d8b954baa3c 2012-10-18 22:23:36 ....A 32768 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bojn-5ccc6db848513018badc95329f50cd366db4fc12b07d84135d534b3250539206 2012-10-18 23:50:54 ....A 26160 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.bojn-8538cec5e63144a7384e78c864638d25201fc0c579941274b6dc123d9279ffd5 2012-10-19 03:42:28 ....A 14664 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.djs-60cf561139103972cea1a4c71691f104d0bbbac0132132090074f471b5c98789 2012-10-19 00:45:18 ....A 73216 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.peo-562cc73d4ed4855aa07804d9f4dabfd61c30e04802cefe532a219bd95507418b 2012-10-19 01:23:00 ....A 20992 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.pvw-5cf62ac329c2fe41e2c85540362c2e17b82ef762d10fd7f5165855f0a19b795f 2012-10-19 03:33:00 ....A 148480 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.pvw-5e1e853030c6a13923a77a5ed95c857391aab405a27b11559110fd998bfeb7e1 2012-10-19 02:20:18 ....A 15360 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.vhhw-5f84a3cbb34e0884e41a16e7c95b0f4904026a9ebd234727a1b7ea06ff983ae9 2012-10-19 03:27:18 ....A 34304 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.vxrk-81eb1a020440af06a4d1af58b0a49704f0cb40ff7f822ede7a997109abbb535d 2012-10-19 01:43:24 ....A 149504 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.whdm-39984b782a4f3fc79a4e630e084196a16c84d973f048b54f84fbb632736b4da5 2012-10-19 01:10:12 ....A 449133 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames.yva-5103f5fa0ba6508bdb9dfbfbaa849d43e2a29ad5776d598114cb9e8d459c6e84 2012-10-18 23:48:08 ....A 25488 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames2.cizd-30344d55131ad81b90bf90493bc405bcf9b0607eb7b6d630c151398834ffd038 2012-10-18 23:44:50 ....A 25488 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames2.cizd-370b62367b0d0660c5be647c93b9f01188b052442529dbc345c2f2f8870adf92 2012-10-19 01:09:48 ....A 14848 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames2.pc-3f52ea0c80d6aba3089672156a4ffeff995ec9a36f48e1ccfe28e208e7809a03 2012-10-19 04:49:44 ....A 978432 Virusshare.00015/Trojan-GameThief.Win32.OnLineGames2.pc-9db61a941a5a66337a66496cea1341727a7c787caaeaa718a0710cd29b71354b 2012-10-19 03:19:30 ....A 165531 Virusshare.00015/Trojan-GameThief.Win32.Taworm.qsd-5553461199ac42be238b104a8effe8b1052f8d71e17aa1c305494a531e853517 2012-10-19 00:20:26 ....A 22528 Virusshare.00015/Trojan-GameThief.Win32.Tibia.esn-8c9415b4e6a0a27774359e166f9cdb168d6701e7357629dac05913b8aab58291 2012-10-19 04:10:50 ....A 806601 Virusshare.00015/Trojan-GameThief.Win32.Tibia.hac-60a05e88801fab8db9f5f2082ac1490daeeedc35ac51881c2a728c4551d7371c 2012-10-19 02:21:56 ....A 14849 Virusshare.00015/Trojan-GameThief.Win32.Tibia.wkb-870da686d8243199672be1ee5b8aa15cfd5e6f863d30f724bb35be98c702ccc3 2012-10-19 02:39:14 ....A 142576 Virusshare.00015/Trojan-GameThief.Win32.Tibia.wvp-8257421d7162eb322cebd9c6b4cbf8ed55f6cb8424ddcce415cb342ff2eefe6f 2012-10-19 00:25:46 ....A 24576 Virusshare.00015/Trojan-GameThief.Win32.WOW.ioi-387e72f42e54cfbd22d3f81f23826ed08153e104d73449d749b63dfb18834f17 2012-10-19 00:38:28 ....A 17920 Virusshare.00015/Trojan-GameThief.Win32.WOW.ioi-82295e5e7f99f718f586f580c05129a42bce7c8c573851c7ac2ab897d439024f 2012-10-18 23:13:18 ....A 226304 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-34c9ce1a27606449b09bc418c36e2f427782e9ca9227bebcda4c72081d93fa14 2012-10-18 22:10:10 ....A 128144 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-3d99381661fcd6d9b586015448a07b0349b21e1734633845ef7b16a9325f4450 2012-10-19 00:15:34 ....A 210944 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-566ecf169db0f7f032f1543f1e0c27028243177e5fd38ac7674e1783dfba88fa 2012-10-19 01:58:06 ....A 212992 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-840c287e076253673a0c08be01e7e4f4b679ac70765b2c92f1cdfac4cb223ea8 2012-10-18 23:35:10 ....A 211968 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-845a4c18c3fd5f558936bda1addc0a401e43469211809bc22081fa2a1d23f394 2012-10-19 02:30:22 ....A 210944 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-8599419db383934f11974c7dc32961279d552a7eec29a47cfae73f53585175a9 2012-10-19 02:34:22 ....A 35536 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-8db5d051dcee02b05e6529af88567dfb8d2cb6c82a1342455f3b524c68e82200 2012-10-19 02:15:04 ....A 234496 Virusshare.00015/Trojan-GameThief.Win32.WOW.isu-8e9374fa47ae26b24132aa693fc6e2bd1e0245f4b1feffe8fcb19558a51b999c 2012-10-19 03:36:42 ....A 705100 Virusshare.00015/Trojan-GameThief.Win32.WOW.sfcj-4289456dbe2642355debadb8c98bea0c182a763689cd21537c4becccb2c51dc6 2012-10-19 00:07:50 ....A 54784 Virusshare.00015/Trojan-GameThief.Win32.WOW.sxee-38a1865868ee1c67306c1cc097d55c552e28dc5ae0932e3a0ab2c83462bc5101 2012-10-18 23:32:44 ....A 1146920 Virusshare.00015/Trojan-GameThief.Win32.WOW.sxnz-38fd000a41f1a8c3c82418b7b2c683c545d7a79ac459d86760a04c5d6cc4af7c 2012-10-19 03:19:40 ....A 100864 Virusshare.00015/Trojan-GameThief.Win32.WOW.szrg-50d907b77b9f0a9db64aa64fa9314cfcd6e8f482ceee3a68e3301a7f34bd6779 2012-10-19 03:07:24 ....A 38400 Virusshare.00015/Trojan-GameThief.Win32.WOW.szxj-8965324a60953cf9808572de7ed0c2496e46c7b6858fedfca85bf60cd1dfa3e5 2012-10-19 01:12:08 ....A 22928 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzd-329872b240d7954ce1d9c345421a409b6bb933e98830edd885415fecf0a8d3d0 2012-10-19 02:31:04 ....A 27024 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzd-3568042cbfb492fe9eee3e5aa9ca8f648c802f8431235880b74668bf3164e931 2012-10-19 02:47:00 ....A 26000 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzd-8a30bdfd56ec0df2e98e1af97ee5521cd6d9789471c9d292d470e236acfae8f1 2012-10-18 23:18:18 ....A 28048 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzr-364f50a44927b66801a85f7b033e7b13ed5c7a146aeb2ff19e4d5657438a477e 2012-10-19 02:18:30 ....A 28048 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzr-3b00b541c968d07c5ad2811a35752eedda986206b05e911b6bd3793cbcd62371 2012-10-19 00:27:56 ....A 28048 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzr-8d840385d22390540b2355b30d25577b2c8af057e4d470efec0080da0d56d04e 2012-10-19 02:34:36 ....A 31288 Virusshare.00015/Trojan-GameThief.Win32.WOW.szzx-3fc983e6a78592d1473c0169e2944f7957c5646fea3a5bb3a1c86f35614e1841 2012-10-19 00:58:58 ....A 26512 Virusshare.00015/Trojan-GameThief.Win32.WOW.taau-3cb0af65340761649feb56042e77cb617c053832e4cbe801cf7258d54b1a857b 2012-10-18 23:45:24 ....A 25765 Virusshare.00015/Trojan-GameThief.Win32.WOW.taav-35939a19e42146c55549c613298101116dcd9f5dce3f63a9f611c66f8582b384 2012-10-19 04:24:50 ....A 25649 Virusshare.00015/Trojan-GameThief.Win32.WOW.taav-77dcf5ab598021982daf339bae07be1184bd3e369bbd046b2c2fde570c6141ea 2012-10-18 23:23:24 ....A 23440 Virusshare.00015/Trojan-GameThief.Win32.WOW.taba-34adf7b5b998b3924be794f8538c3d56a86cf7405b227a7b288b00776ae9e5e2 2012-10-18 23:47:58 ....A 26364 Virusshare.00015/Trojan-GameThief.Win32.WOW.taca-34c0fb5b3d030993b62d7884c4e5fc69a0cd93c843044475aca42db9d6662a41 2012-10-18 23:49:16 ....A 26364 Virusshare.00015/Trojan-GameThief.Win32.WOW.taca-55180279f92b31c920348c61a2dbefd58d5822f655d3edabd1d18cbfafeee97a 2012-10-19 04:55:20 ....A 26364 Virusshare.00015/Trojan-GameThief.Win32.WOW.taca-66cc9f22c03a3293fd82d1000b0b98f1e6a16f8fbf31569ea43e10940bbc1157 2012-10-19 04:55:08 ....A 26364 Virusshare.00015/Trojan-GameThief.Win32.WOW.taca-69ab85f10f6f9829ef718d4dcbd861ef39e8025ba7e1d28368a7ec4b42d04c22 2012-10-19 04:54:26 ....A 26364 Virusshare.00015/Trojan-GameThief.Win32.WOW.taca-765800ffd5ca7c73647fb1867e1f3b971a9f2a4c47a8f98bd8d6c435ec2f15ba 2012-10-19 04:53:54 ....A 26364 Virusshare.00015/Trojan-GameThief.Win32.WOW.taca-a8f31a2f2d8cba2c5e94a822b55cf79742dc300fe0dc0240c5b8d0554593e11c 2012-10-19 01:11:52 ....A 37888 Virusshare.00015/Trojan-GameThief.Win32.WOW.tacm-540ae85fc626714dc7c92ef83902696102db8005177816a2ac54a863c1b6afbe 2012-10-18 23:47:58 ....A 29261 Virusshare.00015/Trojan-GameThief.Win32.WOW.tadt-36e6629732c71eb9e3d14345b71e3dfc4b4396adfa730b53a8453b3748091577 2012-10-19 03:26:14 ....A 1486848 Virusshare.00015/Trojan-GameThief.Win32.WOW.taes-87f733037abbee3434f50efe24b2a9d72424a4bde141111e29c44df52f044807 2012-10-19 04:48:08 ....A 32768 Virusshare.00015/Trojan-GameThief.Win32.WOW.taet-acb1893456614d9f34de63596a81a4f3871d635ed473798ca46f918c3cd1047d 2012-10-19 03:34:46 ....A 459264 Virusshare.00015/Trojan-PSW.MSIL.Agent.gyi-964d6bd5d25e22647367c6b244db7a46ba93a1cf3e453d13dbcdc9f8ad6fc106 2012-10-18 22:12:20 ....A 6849443 Virusshare.00015/Trojan-PSW.PHP.AccPhish.nk-88b5866520c8bde02cecd526d447b3d35405e60f52df2cc95c0945285ba3cd01 2012-10-19 01:47:30 ....A 13824 Virusshare.00015/Trojan-PSW.Win32.Agent.agtg-5e29f14b9365acf8ec23f943ee70ae2a665e3db91c6ab40c77754599ad8a96da 2012-10-18 22:39:36 ....A 115553 Virusshare.00015/Trojan-PSW.Win32.Agent.apru-30581470fcd49a7b4df607a49cd6f3ec458ebe8092d334ad634f9566900b6cb8 2012-10-19 00:47:48 ....A 81920 Virusshare.00015/Trojan-PSW.Win32.Agent.apsy-518c4caa158b3c323a990e1805600d00a3acb503d9892fec2027d9080defad9e 2012-10-19 02:18:36 ....A 14848 Virusshare.00015/Trojan-PSW.Win32.Agent.gen-391d20e725d21c2812970dbbf692f3f8222e4125aeb26eff4c0b0b03304048a1 2012-10-19 02:52:32 ....A 122880 Virusshare.00015/Trojan-PSW.Win32.Agent.lpnx-36cf48c3203ce3f4273d3617e585c8602994157b1510059bc1559a4d91c2a51a 2012-10-19 03:36:36 ....A 10752 Virusshare.00015/Trojan-PSW.Win32.Agent.lriv-3415546b081155bf5d48f28ca74bc17ba008d7a0b9666b8a87cc7b8283baa6fa 2012-10-18 23:27:12 ....A 25276031 Virusshare.00015/Trojan-PSW.Win32.Agent.lrpg-5e089a2e6c542634493a59ad2a2132734ea4d39598a3656073fad7fd5137f239 2012-10-19 03:45:56 ....A 482139 Virusshare.00015/Trojan-PSW.Win32.Agent.lrpj-6018b752e5365dbfce0439292197ed344332580239583461a7966e4735a03ce4 2012-10-19 00:02:00 ....A 304512 Virusshare.00015/Trojan-PSW.Win32.Alipay.jp-5cf8f7eeb6109c5d8e86ed3d6df7c29972d978654c0f21e030e0e23a3193ac37 2012-10-19 02:41:54 ....A 134144 Virusshare.00015/Trojan-PSW.Win32.Bjlog.aabz-8be51bcffd457812b0847081dbfc443193d99ba8401b5efec23b91a5db50236e 2012-10-19 00:25:46 ....A 200704 Virusshare.00015/Trojan-PSW.Win32.Bjlog.dtwr-83a604aed4243fe0fdc2ff1bf0b42b0ecdb9fe68b3a088c6ae07eede22ddf2f3 2012-10-19 00:41:24 ....A 200704 Virusshare.00015/Trojan-PSW.Win32.Bjlog.dtwr-8bac301d252b83d2ecd6f0bc7c4314aa9c12fd85e42c33b0595b36b61af7a6ba 2012-10-19 00:10:04 ....A 38912 Virusshare.00015/Trojan-PSW.Win32.Bjlog.dvxg-8a1e6241e8b7898b575062e16174f12b3997166d41d61d39e0a1af5f0839a16e 2012-10-18 22:45:02 ....A 226398 Virusshare.00015/Trojan-PSW.Win32.Bjlog.dxuu-338b7e1196bb847e5dd9ae333830711b19f070a9811d588adb150138ef85c359 2012-10-19 04:38:56 ....A 215040 Virusshare.00015/Trojan-PSW.Win32.Bjlog.dxwn-668e6b06d281c27846800d96ccc122dd18b055ef453b9603a47e793d8caaa2be 2012-10-19 01:46:30 ....A 45593 Virusshare.00015/Trojan-PSW.Win32.Delf.ahpi-5f09ced1e63f2e14a787b6d298a0de5b52bf91710e4d3c63fb8cded3b3d20fec 2012-10-18 23:38:24 ....A 907004 Virusshare.00015/Trojan-PSW.Win32.Delf.eng-5482e187b86201c07c80166816f1d5c94065647c2a1dea1131a1488a96ffb73f 2012-10-19 00:03:36 ....A 482042 Virusshare.00015/Trojan-PSW.Win32.Dybalom.bkn-5ff93e9fc32326ce80eabff6910ff747fb01ddad8624880027e257e0717bbed6 2012-10-19 03:55:48 ....A 516608 Virusshare.00015/Trojan-PSW.Win32.Dybalom.bkn-60f9c9036337f9163e3332cb39646e7dd357894d52abf57aded9f873b31d58ad 2012-10-19 02:08:42 ....A 516608 Virusshare.00015/Trojan-PSW.Win32.Dybalom.dhc-55e5b5e43eafeb93a598a61ca515f8a8e61ad34799af03d574c5ce076aca398c 2012-10-19 03:34:56 ....A 348160 Virusshare.00015/Trojan-PSW.Win32.Dybalom.dhc-78afa4a3e000c7565dc89e4998776fcc70e2a467bc00310ea6522d8d82e47a9b 2012-10-19 02:51:52 ....A 3313536 Virusshare.00015/Trojan-PSW.Win32.Dybalom.dhc-8d2238d5c361e472d1714a87f1c4010ddc426c8d6a1a0cd360c4ae3cbc3795ae 2012-10-19 01:11:50 ....A 20992 Virusshare.00015/Trojan-PSW.Win32.Dybalom.vnh-5570104a2cb67f462448f023f2edfba19ae874dc2ad912bd61474d9da883cb9a 2012-10-19 01:24:42 ....A 36472 Virusshare.00015/Trojan-PSW.Win32.Dybalom.voy-826f1813046c1b7a01be4663c20336352aa0fdc6c784fafb6fbc19407b500ccb 2012-10-19 00:29:06 ....A 42616 Virusshare.00015/Trojan-PSW.Win32.Dybalom.voy-8c949b230f952bf8dc2778996630634cfc748a3e02d182b991955cb25d6815e8 2012-10-19 01:08:32 ....A 430080 Virusshare.00015/Trojan-PSW.Win32.Fareit.lc-5fcae5ae8bd6ef6defebafae3905ef8718f150347f247b6931fe1a30b7660ab4 2012-10-19 03:47:02 ....A 49152 Virusshare.00015/Trojan-PSW.Win32.Kheagol.g-603d32814df5a4ddd28d0f43896d6c8d937834adf3d0242114a39505b0ebca95 2012-10-19 00:27:32 ....A 147456 Virusshare.00015/Trojan-PSW.Win32.Kukudva.ppm-8573cd18a9a22e184d2001e78b59336f5ed8439b9f05d0569d10acebcfa1fff2 2012-10-19 00:23:28 ....A 215553 Virusshare.00015/Trojan-PSW.Win32.Kukudva.psb-3280a8bd161aa72b9e6e58441639763dd54ee39ad8b965790b5e2638b8e15fc3 2012-10-19 03:09:24 ....A 70108 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dnaw-3d1e07ae76f4963407daeeebad4da1ecb0332d1048422aa4e33f416a936738e0 2012-10-19 03:29:18 ....A 77104 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncd-8462d87ad5a73e8f5067ac50eb6dfcdd43246ca90c0127787e12432e209ad71b 2012-10-19 01:30:26 ....A 61596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-3679086ad10599ed5a5db703e9382cd778138927a77169f3cf924830d992abba 2012-10-19 01:59:06 ....A 59596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-36c5e417fa46cced17dcc9f86d8402a70079b4a4a179326c8f1bb6907f2a6d2c 2012-10-19 00:36:04 ....A 77596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-3916a616e67743bf57dd0e5040304177e3485ddcc9494da124b49b78cee171f9 2012-10-19 00:25:54 ....A 57596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-3df05eceb1952b80e42770fd89f79314c6dd464d4afd5de2a3a2adb1c62461b6 2012-10-19 01:43:46 ....A 61596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-53a48c29204eb2853255375448e167c177affbc2d6ea53b74d7bd60991252225 2012-10-19 03:52:50 ....A 71596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-602f3bf4fe28ea53c3b7a82c403a7d812ad8f7ea29de99f5e5ce157a4127d550 2012-10-19 02:42:04 ....A 53596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-86f7d8b2f7e1b664199eb1d02801b3792c93f789f4519704eb14ddc47ddae1f3 2012-10-19 00:53:24 ....A 63596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-873fdeca5466cde260d73dc156b9cd35ef432aeb3ada61f7114bd59444ca0358 2012-10-19 01:34:34 ....A 75596 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncg-8c94a81952096f000d012f3bf134e605b6b18debe38d0b60b94f3f554c0b0f1e 2012-10-19 03:43:32 ....A 55080 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dncs-60a1e5df14660e6ce10a819c7d1899f978cc886761f27d26c98eecac40531a9f 2012-10-19 00:17:18 ....A 12800 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dndr-3d5ec51aca2d2f92053ab92dc6b9204578a809d8fd90950e035312250e75867b 2012-10-19 02:02:30 ....A 61524 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dngh-80c3549dce5074f9245b615c90904cb5361cf185262d8632be8e567885a55a3a 2012-10-19 00:36:04 ....A 106040 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dokf-8ba8a4d4f25fcf2df3505298e630eb1bb586c63ada467e93d32fadb541f6a278 2012-10-18 22:32:30 ....A 49152 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dokm-34f5eb6185654cf85c065ded0d1a3af2cc3b44027403d5b54a868221f2204c73 2012-10-18 23:02:24 ....A 73592 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dolx-3d81cb35fffb56ff467acd656d9ca18bdd21416bb2540dc24995e5657d09d71d 2012-10-19 01:31:38 ....A 57524 Virusshare.00015/Trojan-PSW.Win32.Kykymber.doly-54bfbd51cac6713a3211d2c21154672da0c6a4fe5524df76faf77c3191c8cab5 2012-10-18 23:50:10 ....A 59960 Virusshare.00015/Trojan-PSW.Win32.Kykymber.doqn-8ba8beda58a0405dc43910b68f0f133de11c83f94bdc1b0a77c838956579d200 2012-10-19 00:14:28 ....A 72664 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dorh-3eee7117668ea0cd482698512c8d5f5d70678aa726ca323124d43db9d4d12b3d 2012-10-19 01:22:18 ....A 25412 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dosr-8034edbe73f33ca476deec732b14ce93b03d90b267e8330e2749f8a5cf6e8cbf 2012-10-18 23:45:04 ....A 98240 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dotw-53144a45000d5413cd5ad644170cb430d56eb1a7986693348a6291f802cad2b5 2012-10-19 01:41:52 ....A 61944 Virusshare.00015/Trojan-PSW.Win32.Kykymber.doui-395faf50218969099e83a847b3310762e884c3391272908d7966c2bbc75ad2c7 2012-10-19 00:02:28 ....A 59640 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dowb-3f567b59970598ec9b78b1a5dfe54b77670fd37e9f3da6b16607934309240410 2012-10-19 04:09:14 ....A 63640 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dowb-6010f1d00eeb7921e868a93f19a8bb38bb6722836555fb8a138402c693c6f77b 2012-10-19 03:18:00 ....A 85140 Virusshare.00015/Trojan-PSW.Win32.Kykymber.doxz-35add372d4f0aacb7ca7fc427bf36a6358cecac48b072de924ffd4fb5aa0dc60 2012-10-19 02:48:56 ....A 80140 Virusshare.00015/Trojan-PSW.Win32.Kykymber.doxz-3c394844fb3fe586d4b12e4348139d63ca35170a988b622a31bae0631a53ebac 2012-10-19 01:32:48 ....A 78140 Virusshare.00015/Trojan-PSW.Win32.Kykymber.doxz-500d164d0824cd28e69a3fdc33d6688fc8295e45a635f0323b5b05479d6327fa 2012-10-19 00:30:48 ....A 60060 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dozs-899c6e2174a2b186420dc32b2b6584955d769de3a677dad1c2c5f24f1cd6b6a7 2012-10-19 02:07:08 ....A 83060 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dozs-8b0b43ad688b44794a977f963d7d519244bf99730548cadf89308398b24afd85 2012-10-19 03:44:22 ....A 24948 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpay-60d44dca77621aa900756b02899112a76361a3d473cd1f0784231a7fe1770c98 2012-10-19 01:32:56 ....A 45892 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpda-3c72043c8ac8fe5f8a3ee6d3a3eb077b7d5c1920f7789bd347ba1482a1d81439 2012-10-19 01:28:08 ....A 55592 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpel-3e1510389b0a4fcf029843507b31f8048335cce1cb638e82e4a61f6c855c4ffa 2012-10-18 22:39:14 ....A 75592 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpfr-8a6abb795928d5963ab7dd406b1da69e6674ebd318bc7e83918be9cfbeef7671 2012-10-19 04:55:00 ....A 75664 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphc-7f1014eb5d687996d6503131d9caa6f65e46c9d59399c25eec9516eeacad641e 2012-10-18 23:47:00 ....A 61664 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphc-841cb69b16a8d79f29c0daa82aa1ee91048921743ae46d9163527e93767c166f 2012-10-18 23:46:34 ....A 59664 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphc-8f8a36b3058509059eedd4c0f308791258f8e4cdb0b482c99d36cef29f4edc27 2012-10-19 04:34:52 ....A 49664 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphc-a4b388680c4fa6f1b4ae6476ae63b095dca5c632d8dedf18de0098db623564a1 2012-10-18 23:51:38 ....A 72084 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphi-320fed010f78c5be061422ddcc958642dde0890f07a5edd966f36073fbe6291e 2012-10-18 23:48:52 ....A 57084 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphi-3b6a662c8e055108d14c3da7cc13bc7f15b2a5afd6b60160027077905348bf50 2012-10-19 04:54:20 ....A 23592 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dphm-a1c40f2a6fafba42a018925cc3ffe8bee4fe0b30c7a17565aa5cc5209d5a1eb6 2012-10-19 02:49:52 ....A 21504 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpiq-305971278f1b6f09a80be98c21c451aa8c9de9baeed92dccc5c555baccd73c98 2012-10-19 02:42:24 ....A 77716 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpiq-37407d704450dd33b1f8d944ca8299bb2bd4f9b33497232a7d3fe8abd4a12db1 2012-10-19 03:23:36 ....A 16756 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpmp-3a71bedf20ebc3c37fb05ce673e9f39740b2bbf80cb1b287ac182b22fabb0724 2012-10-19 03:29:04 ....A 63592 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpor-5de90f1fe3dfc987198c0d2bd3f0d31554c12c74a4ce2d8ccc343893e11f1bb1 2012-10-18 23:26:10 ....A 51712 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpot-8cea05ebfc534a8bb87d99f40c23b423bedb362294c1faeeabca8ec95a75b05a 2012-10-19 01:54:34 ....A 61804 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpsa-52983362e72331cac86f2170000308980df9f1fea665b77dbb80cf6fb67d2092 2012-10-19 01:43:52 ....A 57804 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpsa-5541a454223a13882a01884e65171a62b139c0c1ccc53539128f502a0c99790c 2012-10-19 04:50:30 ....A 74752 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpsb-79ee298923bd7f0f2a143b63a3891cdf1fb50ad47d947aa3e97458758520bdeb 2012-10-19 01:22:32 ....A 60036 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpsc-37ca4c27f8727688e0958d63b6f043ad26b2664b7ddafccce45131fc7bbe23e7 2012-10-18 23:39:40 ....A 70104 Virusshare.00015/Trojan-PSW.Win32.Kykymber.dpsc-897990dfdf9d1afff3532cbf7e24b61d765dbf49c6c65d55e9fa690dafed9ae6 2012-10-19 02:47:56 ....A 60966 Virusshare.00015/Trojan-PSW.Win32.LdPinch.bbzn-54c059c5fd4b7fb1063760183654af4445be713636d2ce2d3e4f20526203ec8c 2012-10-19 00:57:56 ....A 47104 Virusshare.00015/Trojan-PSW.Win32.LdPinch.bha-35a4fd49f6508e7ec57556208432fba1a635402805049ac2c81f2ebc2b7557e9 2012-10-18 23:35:10 ....A 149362 Virusshare.00015/Trojan-PSW.Win32.LdPinch.dis-86a2bebd64bb9cf6c5fe48e215dd416908de2e0a3c92f273b65b1c2947e0faa0 2012-10-19 03:17:56 ....A 1258869 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-33283b21763bda94834b8d632032dd0ecbd23e1724ab309d5809030f0b5c9775 2012-10-19 00:14:56 ....A 36903 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-3426fe5cbd90e308e1262505a0ed743ba48d580a6208e707b205fac4f687c2c3 2012-10-18 23:15:58 ....A 38400 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-389b215916923263531b04f7dfe4c2358d43a26b2ab409b7ac60a9bc9a6c7fc1 2012-10-19 00:49:24 ....A 48433 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-3c7c2fa6daffded902ed36436a3c11d83df7d7989ba57319b6f22ee950ec6fd2 2012-10-19 01:18:02 ....A 23643 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-3deb8b59e42f5b1cd4960c7bc3d671e0a6e8bb920efc5f91a78bf45dfbaf8075 2012-10-19 01:11:52 ....A 362331 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-507c4912da8ce2315d371f62d896e155cb40e67d5caa28ed8fe0a93f3dd13b28 2012-10-19 01:31:46 ....A 40324 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-54009a64134843ec2317d5a7d61f998dcf6210f86eba91573937351d1b725a26 2012-10-19 00:25:14 ....A 1901 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-5575bdb3aed315b272c78e68502f00f4e030f8b0dd156483e304589ce506059c 2012-10-19 02:29:36 ....A 46592 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-5e272f9500027c40fd573bd2c521968e57ac3e5d677cd70062f87e46eb60fec4 2012-10-18 22:26:04 ....A 42496 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-8386507692e927eda8ebb658f8c110dd72a8cf299de987bf073cd47634ecd3b3 2012-10-19 00:09:08 ....A 131882 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-86de26f2e186bf842587e623e3c6bb6226ac270bd0e9747aa438ca8d43f8de15 2012-10-19 02:00:42 ....A 1349 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-8867071784017c8d94791a6552882fc87d17dcdf16fa7038fc5f5e4fb2e079a0 2012-10-19 00:08:08 ....A 42440 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-88d4000a7b008fff74b58dc81246b48fe56b50acc90dce1b5ffdf1b276840686 2012-10-19 01:25:46 ....A 47150 Virusshare.00015/Trojan-PSW.Win32.LdPinch.zie-8fb09115439ecf65e259efc2216a891e9d225afc597570cacc9a4b2081e51d54 2012-10-19 03:33:44 ....A 280576 Virusshare.00015/Trojan-PSW.Win32.Maran.pis-9edd3c3419c14076add9a007ed83610c374d62f461ec18465eaa2681b19869bb 2012-10-19 03:23:14 ....A 56320 Virusshare.00015/Trojan-PSW.Win32.QQFish.pkk-5fe53f90155c910fe7cad33736e756cc6ca5788315b1015a0daddb1a5092f307 2012-10-19 00:22:02 ....A 2482176 Virusshare.00015/Trojan-PSW.Win32.QQPass.anks-5f8438d928533665a0773d1b40a7911b04c01a0e9f74835070b0af85e595af21 2012-10-19 03:23:38 ....A 265560 Virusshare.00015/Trojan-PSW.Win32.QQPass.hip-88768c4497776154f3642ef2636d405c4a8bdf10f63dceaf3eca75f7e2bb3f5d 2012-10-19 03:58:58 ....A 603071 Virusshare.00015/Trojan-PSW.Win32.QQPass.lutq-6046fd95277abe6cde61b33d447a525563960f020866e938955457df5a9efe9e 2012-10-19 04:55:26 ....A 2404352 Virusshare.00015/Trojan-PSW.Win32.QQPass.lwnf-685012a6b2de3842e21588bc191ae535244c953460f1fea8f62e8ceef8a3a3c2 2012-10-19 02:42:26 ....A 603144 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-317ed7579592ca366a92f21d12f93c7dbe15ef7e7842a262f4730ea044d3d3c2 2012-10-19 02:00:42 ....A 693640 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-338935f75a806d46a275a93b0d6a66813ed3ff936e2e545d5f35919bae933458 2012-10-19 02:03:36 ....A 677248 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-5e2244b1de0814d5cac6b09e28dd8b0257c169bbdd9a1150666b5d3bd1837940 2012-10-19 02:53:24 ....A 638792 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-5fb7e8596a0d9e0c7f91c0c0e98aea6075b93b6a50e036cb304a765c9e843142 2012-10-19 04:06:06 ....A 603144 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-604677253460071ed60ca88efcfaf06361a4cddfb53eb1e910b840c6dda4a72f 2012-10-19 01:58:06 ....A 1129640 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-85e75dcd1722679c038768938a6c01ac98c8becc607e7482750ddeb8626b81f8 2012-10-18 22:37:54 ....A 603144 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-88c8398cafcd8102ba7f86d4f689f287299c56be2457bb03737ecce1c7147692 2012-10-19 00:37:52 ....A 712712 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyhu-8ca88ed693f946925db9ec4d5af78263b22b2431dfee2a10909971ccdbd716dc 2012-10-18 23:51:52 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-3743cad95ebc924cab1c8d807d9c1e1a65430e62e624a0dd4a12ca1d2c68a8cc 2012-10-19 00:52:20 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-3a91f34cbbd752689342d7d1f525dd4d6fe49c82fd993816e0aa5c764d1db528 2012-10-18 23:50:26 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-3c15f5d198b7ec8217e8eaae21b96f99563b6fd14e1107f0f61a69000b5d7b1a 2012-10-18 23:47:58 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-3db41b700ae30bc481bb18a006cdb974aed440137fd938dc3233a8ce86fe2f6e 2012-10-18 23:51:18 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-3f34a42de1b3c48f9326e2a6d7ca64b1bc5c1503fde69e409036ce4d2c6628ad 2012-10-19 04:13:18 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-60333329d17bafa462c98f8f25ec4e0e95381309ea20dae96c0d0696820c8e3f 2012-10-19 04:41:10 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-68ce3da99e97f76a51bff749c3e6367c9ac8c4b6a1bd7ab4b1112c8db2e53201 2012-10-19 04:43:30 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-71a5a4a0d2a89426af358a4d9ae3708007e91166925d2cf379de7e3c01f6bf8c 2012-10-19 04:53:40 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-79a61b63428fdb4c7239a047b96a00888c952559baad951c2e98da69ce344b04 2012-10-18 23:52:52 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-81948cbea9d0e47394c05ebb069d4d40b1ddd96ea669d7c8c1ef88921ae9cfd3 2012-10-18 23:53:32 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-84aca72936642327f24f86ad4d97b606313fcf8ac64398951784b09ae8609f00 2012-10-19 00:19:16 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-8f705dafe055ad9fe0a0e9c2fd03ed38005365a99ce98a4692311eb636392045 2012-10-19 04:24:58 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-9d8d36fb2306c6b494b4b1ef0b4514da01b62e4f7973813aa72f76c519cc8727 2012-10-19 04:34:26 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-a0848d595e98b7b2cee23451abe25f4c71b664bb55c0760832b12acb6b779512 2012-10-19 04:55:10 ....A 235528 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyvj-a5ba73b29410832c95f3087ad375b8aa7df1df7be438f628e067816b6c65bb14 2012-10-18 23:53:20 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-333f9d3464463787ca6b5a9605eeb40f62003530a5931a27e7a7a0eea3bb48da 2012-10-18 23:48:54 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-353a1101abfad1f769dc7055809fb65dac5a2a704fb04217ecf9ad5ff5bfb8be 2012-10-18 23:49:18 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-395878cc7486e7ef80b40da16ac90fed99605364dd6a0f2e964025207beabd30 2012-10-18 23:47:44 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-3cebb2e9c18420a9125611984c7f6656e9dce2ec8ff62042f80c5a7db04980ee 2012-10-18 23:48:52 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-3fc517f8f6e71c0219926800b7d548fed680ca51e8467ee43cd4b6079e399e2b 2012-10-18 23:47:40 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-537eca7c3815fe4f31fc307a5ab32199bc31743df950bb5751618a0ba720fb3e 2012-10-18 23:51:22 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-53a1fcd61cde227aeb522f90a6dac83f0cf7a8cb9a463c101b96b9002b8ca333 2012-10-19 04:55:28 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-7cabc8688f9c95f83e252cae9c9f1d7a2e8997667e278c0e02220a5fd5a630fd 2012-10-18 23:45:06 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-8d490a0b4ab0344af0da0bf0701d689e06ec4aa672a73070af9b6a0c45d13524 2012-10-19 04:30:20 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lyzl-a0167cdadffa877920c5ab19d6fe352ac005c733de25ee33d297a81b8b81d28c 2012-10-18 23:53:00 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzad-54c5c37c7172c9d822b10a81c19027c3b2ab4623f1ea5dbe7fda813ab8bdcb60 2012-10-19 04:42:40 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzad-654c2aeadb1cc969a1178e81d9e9a117f1c959862ae0385e048b0a97a2cf5a8e 2012-10-19 04:28:30 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzad-74ba3b265b420dc6652812f9b63f1349feae8d341328d025ee3ec567d2d6398b 2012-10-19 04:54:44 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzad-77bae2ffd3af1951dbb429d30b18bbb24426210d60edd82a0fd4f02761b5524e 2012-10-19 04:57:18 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzad-a0e79b8b967b13e1de3d3abd17bddb83f265e8ca98ad8104a64d2889a214cf36 2012-10-19 04:55:26 ....A 247304 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzad-a8f7e401d0093568f52225c58379419a543d7d6639061977ac2e50b8bf1e3f91 2012-10-18 23:10:56 ....A 868168 Virusshare.00015/Trojan-PSW.Win32.QQPass.lzjf-31fb73f4f5b97e8309457f5147d6cc872c29a97950deaf718b5f65d011f227d0 2012-10-19 00:41:40 ....A 36704 Virusshare.00015/Trojan-PSW.Win32.QQPass.qlw-8a5319f19017d58745690aa925740997df3362e70c9d8a2813c732f6b2853893 2012-10-19 03:33:56 ....A 136953 Virusshare.00015/Trojan-PSW.Win32.QQRob.do-e83aa4fc37e870baf222d98bde6604226a4d43a8313e5a2acdd3bef79a649a13 2012-10-18 23:39:10 ....A 22016 Virusshare.00015/Trojan-PSW.Win32.Qbot.aem-82ec4a94de2a48d73c2cbdee0697a948a92b57147cea9339dbec4189caddbb45 2012-10-19 01:17:42 ....A 540672 Virusshare.00015/Trojan-PSW.Win32.Riodrv.asg-3bb3574b09b50cf87d94746f71225565d37e131233cc90dfaa9b46cd943f4f0b 2012-10-19 03:48:04 ....A 2666825 Virusshare.00015/Trojan-PSW.Win32.Ruftar.aund-60f1a6c5caeaec03d73173d3fb23ca0863e2477b3021fb1909ad2b82e608e000 2012-10-19 01:15:24 ....A 13824 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bgat-571dc720fa5f5de5895317acaf68cdad324a77a8680cd2882eef9aec08db1f51 2012-10-18 22:45:18 ....A 13312 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bgno-339e3d35f4b15c59fbbd1a9dd636ff506e42c5979fb67e30565c9e2d8b10bcf8 2012-10-19 00:14:30 ....A 54272 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bgor-3ca29357ba81db14aa090e7b816b9494a006085355bfe16b7839c3ec66bb9e0b 2012-10-19 00:36:38 ....A 41992 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bgox-35a5d7eae6e6588ebac78f287400e6bf68fcc6a75e9fdd877043e4e3b6ec215a 2012-10-19 01:52:52 ....A 37888 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bgqe-3151ab7cd24d9c04a60ed5868ed8f29dfd5e21a9bfeb31b953884392639e7a13 2012-10-19 02:20:14 ....A 86528 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bgss-88ed0574858a579905c8636f2640b47e87fd34b8e84e49674dcbdf44bc6509b8 2012-10-18 23:32:10 ....A 18944 Virusshare.00015/Trojan-PSW.Win32.Ruftar.bmnh-31587b8ac6741c69db209ae2479e5bf790544a5b104137d7c152ec7528045aab 2012-10-18 22:46:46 ....A 147456 Virusshare.00015/Trojan-PSW.Win32.Ruftar.uok-50ccc37185f0c2da07fbdfc9ecd16f1641a138a43d623416446615c2d7563ddc 2012-10-18 22:30:54 ....A 686080 Virusshare.00015/Trojan-PSW.Win32.Sacanph.jo-811b15b73c255543cfa87ae482cad8105dfa01c9c3e2843509a96c677c03de4e 2012-10-19 03:18:32 ....A 23552 Virusshare.00015/Trojan-PSW.Win32.Small.ip-33c6fc0c7006045f08078b0bd1c0f868b1305e2a03851f5d1b30ce5aa36db60d 2012-10-19 03:10:50 ....A 18976 Virusshare.00015/Trojan-PSW.Win32.Small.rs-314f178011edafa01ef399b0940d2478de9c5959f40e02e5f5bee735abcad0d6 2012-10-19 00:19:50 ....A 303616 Virusshare.00015/Trojan-PSW.Win32.Small.rs-889164811e8cf14de849334313fd456ced03634d80a147f0b89cf0f87fc25531 2012-10-19 02:20:46 ....A 563854 Virusshare.00015/Trojan-PSW.Win32.Staem.abr-5428588d5437c3737348dea92817dbf8ce2b6cabf87bb2d9e9d955efd4177b89 2012-10-19 02:51:08 ....A 1052672 Virusshare.00015/Trojan-PSW.Win32.Staem.dj-5d90119c4235e4e865ce69a716d696604eda3d0c04c1cc1d369fe802551fc769 2012-10-19 04:15:20 ....A 345600 Virusshare.00015/Trojan-PSW.Win32.Stealer.fzp-609b1d6e338fede1d4c7efdbefc9f536ed6aeeb31408673206abcc6473bc16e4 2012-10-19 03:35:40 ....A 3336600 Virusshare.00015/Trojan-PSW.Win32.Stealer.ukr-f86c4a568d0dbf82d5ac4cd46eab09b46cf2f624714f03849d79b9a7eb454851 2012-10-19 03:36:30 ....A 388328 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bgog-9897bdb47800331703dab5aec9b6f51ee9d239870633c4c0ea93163a5f555f33 2012-10-19 03:38:54 ....A 548864 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bgxp-0264cc7c7ca7f18e415ee7e43c633b2628d1d77a01da5b50bb060acac6bd1e6c 2012-10-19 03:37:58 ....A 900608 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bgxp-acbc0ab6c4aaa148823628f886fbcf089534369a71e7222d6cfde7fcd16edf64 2012-10-19 03:36:14 ....A 548864 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bgxp-e003a823089251e154ea6b398d912a03d6dc15410a27d3bb6c18ab1b845fa0e1 2012-10-19 03:40:56 ....A 418816 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bkvs-09321af493436313e646f8df302169dfcac125b1fdd6b425dc7d6d52d7a77d8d 2012-10-19 03:39:28 ....A 549888 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bkvs-0fd3c9ccc789a278dc9feec2028d27fd77640affad327817efc61932588a1e2a 2012-10-19 03:41:36 ....A 787456 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bkvs-5b451149a690365fd4b7b55962f64218d1c98a3169e79b445ec5b897b9689a27 2012-10-19 03:41:06 ....A 418816 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bkvs-84488fa6d7f020a8862a41b70b4a5770c29da9280e86db2682dfec2e6153734b 2012-10-19 03:41:00 ....A 418816 Virusshare.00015/Trojan-PSW.Win32.Tepfer.bkvs-de9fc7b691c5c047d44abf01c3f879cee23091aa7bc95d50e4aedb6827a68fa6 2012-10-18 23:42:28 ....A 25088 Virusshare.00015/Trojan-PSW.Win32.Tepfer.psyhzu-3674bcca611d6e435d871cf5c5161fb0821efd8dd40aa014f3cfd20bffce713d 2012-10-19 03:45:14 ....A 162882 Virusshare.00015/Trojan-PSW.Win32.Tibia.ghb-60a64167aec2e81462df330b7837328cda75aef4c9abcf9a108e89e9c2cd6a95 2012-10-19 03:53:20 ....A 1406449 Virusshare.00015/Trojan-PSW.Win32.Tibia.ghd-60f81bdcf0758286dedc3a79342b21ba2277270d209a0e026f500d814902285d 2012-10-18 23:29:40 ....A 161792 Virusshare.00015/Trojan-PSW.Win32.Tibia.ghh-8b98172a63595b445d486cd0d054683039a9a6d0c69fb6335bf558cd0453f054 2012-10-18 23:37:32 ....A 327169 Virusshare.00015/Trojan-PSW.Win32.VB.qke-3e12e69e65607de80baba26387cdbf6820e394507a4b6af55e3f943252aa44bb 2012-10-19 03:58:20 ....A 18944 Virusshare.00015/Trojan-Proxy.Win32.Xorpix.at-60f2fc94c8383a0640c2200d1966a4d7bdd9deeb50f8f12cb21f7e2b128588ee 2012-10-19 04:43:44 ....A 18944 Virusshare.00015/Trojan-Proxy.Win32.Xorpix.at-7be915db587e58a2c695203ccfa83a33642f2c7b07b03550d2fdf1bc8d03d2a6 2012-10-19 04:00:06 ....A 586153 Virusshare.00015/Trojan-Ransom.NSIS.Onion.adwj-60256cfc3d99bb8cfe93122ffbd14f7c2e2002aee98cc93dc3bfebf15d81a293 2012-10-19 02:31:36 ....A 1367827 Virusshare.00015/Trojan-Ransom.NSIS.Xamyh.bfk-5584460eb325303c5a45991b9ffcfff71d34270c2714dd3ae43bfe061383d86b 2012-10-19 02:54:02 ....A 550400 Virusshare.00015/Trojan-Ransom.Win32.Blocker.ahtt-8a515a3fc138f9d426e33a2f9c6670fadedc513a030c2d5d450554531e59c05d 2012-10-19 02:47:18 ....A 106496 Virusshare.00015/Trojan-Ransom.Win32.Blocker.alye-547eda7af98b610f139d31facc4f6b8890975df4867a6f84d756717686321d49 2012-10-18 22:07:42 ....A 73780 Virusshare.00015/Trojan-Ransom.Win32.Blocker.awcn-8ec4a76090a59cf73f7608dddd1116ded39892780630c5d5d5ab27fe67b46d69 2012-10-18 22:41:54 ....A 1401344 Virusshare.00015/Trojan-Ransom.Win32.Blocker.azgm-53c5627a87a731d6ad1c18b97531009f6696aa8b47a1b14f276c7557c88be39f 2012-10-18 23:53:28 ....A 159744 Virusshare.00015/Trojan-Ransom.Win32.Blocker.aznv-3684653c2a9b1c5108764fca76c5a30260b6a9ce1c3a592759476e54f8727ed6 2012-10-18 23:29:04 ....A 163840 Virusshare.00015/Trojan-Ransom.Win32.Blocker.blex-3a35b5bcb72c8a5c0dc1c45fd5cca68af34dcd16c0087653cbf41b6269b3b0de 2012-10-18 22:09:02 ....A 344064 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bmdv-3ae8957e5ce2f48636ee27d92fedc8dfaab0b579776df8edeb4df691009d227a 2012-10-18 23:07:42 ....A 53248 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bmem-819f0ce893d75aabfae421740a63c4b1e6166723911ec8afbf7e19216ff766e6 2012-10-18 23:58:44 ....A 36864 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bmfd-8f7ec660a2ae08f6f33df86d7d42adc812da49765546c4fd4e55f80045356e54 2012-10-19 01:24:32 ....A 424443 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bmfx-8c7f4ce40f076809bee626c841115bb31e87ddc730c907603756288813c6f440 2012-10-19 04:57:34 ....A 62976 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bqdg-a256bcc649b0590daea44d0c979826bf9706665009b1e28317c295397dfc9b52 2012-10-19 01:35:10 ....A 274432 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bqfh-8b9d62c6ad3f45e0593e05f0ab26638efebb8f77de83a88d04caf02fa924ff81 2012-10-18 22:29:10 ....A 167936 Virusshare.00015/Trojan-Ransom.Win32.Blocker.bqgl-8ba871e81470ef2042eb3c3677ed21c1314e146450e5e0da4a361ee8323a8382 2012-10-18 23:25:36 ....A 20480 Virusshare.00015/Trojan-Ransom.Win32.Blocker.dfxz-5587203fc5e9b0dd6b0d3d299a783862a2204a5dd7f175fb859be97a0e6568ae 2012-10-19 00:14:10 ....A 841681 Virusshare.00015/Trojan-Ransom.Win32.Blocker.hrrr-3b64401f06502de1dc6b8a5876a9ab5c5387adffb0fd5aa81a591dfb88866a83 2012-10-19 02:51:36 ....A 841681 Virusshare.00015/Trojan-Ransom.Win32.Blocker.hrrr-80cd86a8a033c4a3690b16a7f837cef6d43dda183bcee78d57392442cd69ab3c 2012-10-19 02:14:54 ....A 143360 Virusshare.00015/Trojan-Ransom.Win32.Blocker.iilv-547e6fecf2340e6943d48d1f97ef656cecf51f04725e993d55064c15f060da73 2012-10-19 02:09:36 ....A 355328 Virusshare.00015/Trojan-Ransom.Win32.Blocker.ikxa-53f746507d13e73a4ea2419189ad7b0070faaf51b1e13192df858b42ac6c25c0 2012-10-19 02:48:16 ....A 60252 Virusshare.00015/Trojan-Ransom.Win32.Blocker.imfn-86496e10be527ee8150e1293c90fa924d9d9c403c1103f48f8604f121bea730a 2012-10-18 23:41:04 ....A 15936 Virusshare.00015/Trojan-Ransom.Win32.Blocker.iwji-3cfbbd4447b11ef914d4af50492106b9b4c3ad7856adda03e3ae3142e1b01b8c 2012-10-18 22:17:52 ....A 197120 Virusshare.00015/Trojan-Ransom.Win32.Blocker.jbzy-8ce4197c31f66dbeb4fe821e5dfe5133fb776fd9bfc0517dfb49e36d51fd44c7 2012-10-18 23:53:50 ....A 19973 Virusshare.00015/Trojan-Ransom.Win32.Blocker.jczk-82400fed5a329e8bee3a3dedd614c0ae210c0817366d984e47fea3cc8905264f 2012-10-19 04:52:14 ....A 23552 Virusshare.00015/Trojan-Ransom.Win32.Blocker.jdks-af9a8cc5db26fa755d0a879d84aaecb5bbf52ea16d99633ac0814b3e19c0051b 2012-10-19 03:35:40 ....A 93184 Virusshare.00015/Trojan-Ransom.Win32.Blocker.jene-5c861b01f03f7a6c5be125934a97fb422d4334d2a714ebc88bae9dccc3070d57 2012-10-19 01:40:48 ....A 4828187 Virusshare.00015/Trojan-Ransom.Win32.Blocker.kkfz-384aed6137804a8dd2b7d5ff4473b1a8a2c9343debfebace9773330901a7309f 2012-10-19 02:52:22 ....A 40356 Virusshare.00015/Trojan-Ransom.Win32.Blocker.laxs-333d343d22f1c837c7fb2a550d58916a2183db468ccb99b25a2b581073bf0a13 2012-10-18 22:28:12 ....A 3545544 Virusshare.00015/Trojan-Ransom.Win32.Blocker.lbbv-836d3a6bb33c964b094a82cc64c195a443aa68c34731b286a487652a491c8e95 2012-10-19 02:09:26 ....A 4891416 Virusshare.00015/Trojan-Ransom.Win32.Blocker.mvne-51468653d499cb8c914ded131d0f470ee031acd1fd60d84f32e929785d03bf63 2012-10-18 22:23:30 ....A 25025 Virusshare.00015/Trojan-Ransom.Win32.Blocker.otr-58fed28469c9eb0f5f3364c9726e5ecf3d40f15a6de6a667379eb1a23152bd44 2012-10-18 22:30:06 ....A 1847808 Virusshare.00015/Trojan-Ransom.Win32.Blocker.pdm-8993802c6b0c666db269f6a49923a59c80bdf0d0cc7b1c95bcfbc195d4792bba 2012-10-19 04:19:36 ....A 155648 Virusshare.00015/Trojan-Ransom.Win32.Blocker.pof-6054275c4c48e9e38c297bacea72e07b448077e9daf49f7db982dfc0ff9f2ebe 2012-10-19 00:31:44 ....A 1352216 Virusshare.00015/Trojan-Ransom.Win32.Blocker.tue-8bc3ca9f0b9adce525a0690019c4153d49d7daef55b29fff0dd802ad5f645667 2012-10-18 22:56:14 ....A 94208 Virusshare.00015/Trojan-Ransom.Win32.Blocker.wps-5669da5b897de3fa18905a664e99497d627cf2ac82d6d7c0670e3b5418643de4 2012-10-18 22:39:04 ....A 49152 Virusshare.00015/Trojan-Ransom.Win32.Cidox.dtd-8a0ade0fd514ddc9b4ad8fd4e5d5856d471a31315df35833ace323b881d3a2ed 2012-10-19 00:04:14 ....A 5519494 Virusshare.00015/Trojan-Ransom.Win32.CryFile.yby-50d35e04f96e2ba55787a3c2ab5d707f23ba72207e6fb3bb12c57c2a354da50c 2012-10-19 00:16:34 ....A 967680 Virusshare.00015/Trojan-Ransom.Win32.Crypren.acrg-37bd8a9c36fbdc4a58673df2ee0b1b1bc6fca5ef53c5adfd8c3b55248d40c0d5 2012-10-19 00:00:08 ....A 111104 Virusshare.00015/Trojan-Ransom.Win32.Crypren.acsw-38e0c0660e4273c7102addb15d6d35ee1a263ab06fce1868c1d08aff3c92eaa5 2012-10-19 01:09:42 ....A 111104 Virusshare.00015/Trojan-Ransom.Win32.Crypren.acsw-84ea253fe18396cef3af1ec41be63420b13dc09ef3d8c59cbc4e43bc7bb65039 2012-10-19 02:52:42 ....A 111104 Virusshare.00015/Trojan-Ransom.Win32.Crypren.acsw-8a633b19560e8861d90502b2184780659512f38adc9837bf391a59e3f7737633 2012-10-19 00:21:54 ....A 25600 Virusshare.00015/Trojan-Ransom.Win32.Foreign.nbea-5ea98fc40de757f42145009abaff85608ee92fa34d58ea0de2d97b84b4517801 2012-10-19 03:05:00 ....A 187392 Virusshare.00015/Trojan-Ransom.Win32.Foreign.nbjk-314fc374cb90d1dd10adc2298bb320a070c8b3cb3438fa83949ce743c81f54ec 2012-10-19 02:34:26 ....A 651264 Virusshare.00015/Trojan-Ransom.Win32.Foreign.nbpk-8c4c774e2ca6132e5729ffa2a29e9c6f4c778ac3d53f43d2887e265f9ee160ed 2012-10-19 03:23:20 ....A 574976 Virusshare.00015/Trojan-Ransom.Win32.Foreign.nbyc-3a8b4159e83e115df9c7074229cbd57c317fa88a7926db1bfb08c7b7f4084227 2012-10-19 02:32:20 ....A 143360 Virusshare.00015/Trojan-Ransom.Win32.Foreign.neki-3dbeae94aa76d73d91612d22d1d82600e59b54ea77e5438c64464047f992a405 2012-10-19 02:15:46 ....A 414720 Virusshare.00015/Trojan-Ransom.Win32.Foreign.nfbs-3a24a237097ee202739e294c17b5582a25263b316dd19f24fef744bcd3b6d1dd 2012-10-18 22:52:58 ....A 315392 Virusshare.00015/Trojan-Ransom.Win32.Foreign.raz-8221deb8fd8f1bcf915eff72ef0351d30444e9971ff881242ed992df61206aef 2012-10-18 23:42:46 ....A 134656 Virusshare.00015/Trojan-Ransom.Win32.Gen.abqp-88dadaf9ea790cc916706aea70f24a625d322140fc8fd2bc6a08881c26b12a0a 2012-10-18 23:51:18 ....A 42130 Virusshare.00015/Trojan-Ransom.Win32.Gen.abqq-3f324ce7561b0dd873e9fd6c8a455235d4ac01db22b58bd8201898ace558d0fc 2012-10-19 00:43:16 ....A 411188 Virusshare.00015/Trojan-Ransom.Win32.GenericCryptor.czt-2fc79fdb557d023b1eb0b069b02aff301c02f93424f50ffcf18605641ce9ef5f 2012-10-19 02:04:26 ....A 295936 Virusshare.00015/Trojan-Ransom.Win32.GenericCryptor.czt-345319ca56b0df0a68a75af8e48ed28d3a13a1748d38760dd03f2083f908f5fd 2012-10-18 22:43:28 ....A 276992 Virusshare.00015/Trojan-Ransom.Win32.GenericCryptor.czt-3692520e30bce6a24bdd412ff5fe5fad770f4b6626fbd983beb2e3f9b2654790 2012-10-18 23:02:42 ....A 412907 Virusshare.00015/Trojan-Ransom.Win32.GenericCryptor.czt-812fab4a08d53d980bd67c449cd1a550df192626081e25597907e43d9290d906 2012-10-19 03:38:08 ....A 40084 Virusshare.00015/Trojan-Ransom.Win32.Gimemo.arme-77ef405ff554c3cf3baca04762b183e399e19b7253d346ecf3af8396b2903525 2012-10-19 03:34:24 ....A 39124 Virusshare.00015/Trojan-Ransom.Win32.Gimemo.arrl-30768d876179623a433766a4acd0cacd1acf5b51fcd96a55fba0dccb9e694ddb 2012-10-19 00:41:08 ....A 29864 Virusshare.00015/Trojan-Ransom.Win32.Gimemo.cdgt-8e535de3a952e46f84503e92b2107bdd353f7e50a17d6a173dc4c38aff3e880d 2012-10-18 22:52:04 ....A 46592 Virusshare.00015/Trojan-Ransom.Win32.HmBlocker.xd-3206222857baa2e31adaff5f8ab62e4685a372d4f14d78551f6303772faf69cd 2012-10-19 00:57:34 ....A 316275 Virusshare.00015/Trojan-Ransom.Win32.Instructions.ae-578f06d24a3bdab22d46c093cd5b1bdb093cee8b5932209907b315c479faf054 2012-10-19 03:41:20 ....A 157184 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.bneq-9a0eac54255fe30c6213d6f1a7bfcb4c24b0f361eb83b558e1d723bd95ae6b21 2012-10-19 01:58:16 ....A 289660 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cuwa-3e1a47bcd6700368bdc26d1d10969616b3d4fee53c97df4ac6e9302617dfbe56 2012-10-18 23:54:34 ....A 139968 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cvbb-3143e23556d09ec893db5f27f60010937ec6c602d942b8670445ff61f6a4238a 2012-10-19 01:16:32 ....A 34304 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cvml-30bec0aef8660b687c465133b5b7a21dd7881176c9dfa06e95136f4015e6db33 2012-10-18 22:45:54 ....A 4768256 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwbc-50aa8adc61fea6cb8fa982b4ec5562ab5574ee7d1564995c92ebfb1e188f1878 2012-10-19 04:54:32 ....A 668655 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwbc-aaf5be151bf04db4cdd9a10fc88f254186f78e55a77b3841f9cce2078af4ede3 2012-10-18 22:55:50 ....A 16384 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwcj-3dd76b3d022ba019166e0ea12c405f9c396ccc1f7414dbaefbd0607eecf76615 2012-10-19 00:05:38 ....A 95744 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwdn-34313b76e45b1ea02a2004d5a1bb26c170054e0507b5a0d5e32745f4b63b628c 2012-10-19 00:13:58 ....A 95744 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwdn-3b36c8e521ab92b82892e4fc64a9f42e331bfb23920611c51474c41fe528f10e 2012-10-18 22:37:44 ....A 497369 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwhg-8635827ccbee9724a8feaa033352742540549ddda489202bc5a9be4e0db780d7 2012-10-19 02:04:08 ....A 202752 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwib-86a00c4f445d18d1b0cd6faf9c2316c96fadbfcd477827b2f6d316688eb0b8b8 2012-10-19 00:58:32 ....A 100864 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwjj-315da78f8688177a0cd76db17618aa3bcbd4905d4268b4ec10fbde31f20707d6 2012-10-18 23:17:44 ....A 740864 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cwmr-861ce19d5bc56da421a4f02462dca42545e4195a68bb939c8883cc804c7230e4 2012-10-19 02:48:04 ....A 40960 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.cxdh-5652a624474f754bcbad2ed1a8519c2d4449521e3ad79d28539a55ec331e4ebf 2012-10-18 23:42:20 ....A 645172 Virusshare.00015/Trojan-Ransom.Win32.PornoAsset.djuj-32dac8c22fe543ad3e551563aea74961e45fe3c562efda9c12b0ae3ab53d1087 2012-10-19 02:10:24 ....A 264064 Virusshare.00015/Trojan-SMS.J2ME.Agent.ku-50c792ba132a4d4403537e7de15a5a83fb19dc84b53b537483d030b3af136c3d 2012-10-19 03:40:56 ....A 285270 Virusshare.00015/Trojan-SMS.J2ME.Boxer.j-3d450d0c61c37fbe79468382795ed7e57df7a1338551b6fa0ad05d4202752a26 2012-10-19 03:34:56 ....A 65286 Virusshare.00015/Trojan-SMS.J2ME.Boxer.j-8efcd9d0b169d4cf17d7fb19e4cf4621630a9474ed6b165cc948a3233ca57c5a 2012-10-18 22:17:54 ....A 159254 Virusshare.00015/Trojan-Spy.MSIL.Agent.jas-82579eb92263d07336eba9d6986e0dff29b300abc7090ed1064e6244a94a638e 2012-10-18 23:10:46 ....A 453632 Virusshare.00015/Trojan-Spy.MSIL.Agent.jas-8b7d03c3b2413565357822b139e5e367b2c0296077a7a7cee8d8d4f01862622e 2012-10-19 02:10:10 ....A 880640 Virusshare.00015/Trojan-Spy.MSIL.Agent.zw-53731c773a121440beee7b31653a4c261d76983437d069342649b39bb1c2f46e 2012-10-19 02:42:58 ....A 44544 Virusshare.00015/Trojan-Spy.MSIL.KeyLogger.jfp-3b97b4831088237e94ee4aa72e4ebd8cefcd9e3eeb637de2b3f1477f02207a56 2012-10-19 02:07:44 ....A 142390 Virusshare.00015/Trojan-Spy.MSIL.KeyLogger.jjt-8b90fc2e6b7926d287dd49fd901b0344f16a425e36edc64796c2b0ede767b6d8 2012-10-19 01:27:08 ....A 436431 Virusshare.00015/Trojan-Spy.MSIL.Keylogger.clvj-5fc2cccb7512bebcda3e8c74d21f4be8a56454d1fa4201220c79752b6238c1a3 2012-10-19 03:34:16 ....A 783 Virusshare.00015/Trojan-Spy.PHP.Mailar.g-aca5c5d78c7701b3a9a61073df5406260367f8574c4731cc06bc05b962890d06 2012-10-18 23:10:30 ....A 629273 Virusshare.00015/Trojan-Spy.Win32.Agent.amv-3e96993c6c1199b622b3d076f5f5d75966b056ca5f59a5f93c621b7f0fe546cd 2012-10-19 00:46:50 ....A 1195197 Virusshare.00015/Trojan-Spy.Win32.Agent.bctz-3d1fc41cd20b5e1f49b43eb5f72ed6ef723de9d7b8e70e7efbeeea194dff36e5 2012-10-19 01:19:04 ....A 62464 Virusshare.00015/Trojan-Spy.Win32.Agent.bdcw-35b516db52776aeaf93de43390574e31a0b37c8c914beb2db360706231ddf3f9 2012-10-19 00:26:20 ....A 1264141 Virusshare.00015/Trojan-Spy.Win32.Agent.bfpn-52ef8008a6663fe82fa00fc29330d29f7b96224085fac77ce219f7425591a145 2012-10-18 23:29:38 ....A 884736 Virusshare.00015/Trojan-Spy.Win32.Agent.bhkn-8d497b53229ea88aeeb2bec0e19dbb17933c004b5b086fb592fda18b9d25802b 2012-10-19 02:03:26 ....A 205824 Virusshare.00015/Trojan-Spy.Win32.Agent.bwdo-343b82c4caf32fa71206bd57e59c2816376467992305b6ad46b2c16bbe53e7b8 2012-10-19 03:34:10 ....A 93011 Virusshare.00015/Trojan-Spy.Win32.Agent.ceon-8a1e931ec7d2063b6254ff044aecf386c51598da6af928c146343c09f3426658 2012-10-18 23:37:32 ....A 4710400 Virusshare.00015/Trojan-Spy.Win32.Agent.csdc-315567e54424f86e389f69abcf1c90a1059a49ce1aec4509db2af6cde1632d1c 2012-10-19 00:33:52 ....A 819200 Virusshare.00015/Trojan-Spy.Win32.Agent.csdc-5ff5b1d022bd8c4eda848397fd230ff96b32e87c163eb1c3d5487f37a00165e7 2012-10-18 23:20:54 ....A 932356 Virusshare.00015/Trojan-Spy.Win32.Agent.csdc-8e73a62ce9cae17d2cd44aa3176c1ab8d6df838b0893f2661b0cfc06e67114ef 2012-10-19 01:01:32 ....A 949968 Virusshare.00015/Trojan-Spy.Win32.Agent.cupf-3f82cf3507749a128c2506deb82e433ff832687c55290ce24f57d318c8bb71c1 2012-10-19 02:28:44 ....A 399894 Virusshare.00015/Trojan-Spy.Win32.Agent.cvsd-81dd6b5a7d132974f2f26c793efc317a154e9ac5eba9890a2293abe2544dcdfc 2012-10-18 22:20:32 ....A 16636 Virusshare.00015/Trojan-Spy.Win32.Agent.dcal-3edd6332179dd17143e27c9eaa660ed898a4e6c44c107dad39b4ef154ab4a4af 2012-10-18 22:18:12 ....A 16636 Virusshare.00015/Trojan-Spy.Win32.Agent.dcal-8142bccfa38a1c2144be4054646b7a915ea515f3ebb583d3f240c494761777af 2012-10-19 01:24:46 ....A 16636 Virusshare.00015/Trojan-Spy.Win32.Agent.dcal-8f4ca5be90311f19a47bd100ea422390cc3eada36bf6a049cff8b160a6f3cf12 2012-10-19 01:50:32 ....A 229376 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-3d77cb40e816e603d85da4a5ad7c265301b63dff98620d2d275c9d21fea3b5f3 2012-10-18 23:48:30 ....A 231936 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-533216f09dee3a507f868444f824b5f7ca02c5e0847a45e182a080c1d4a994e2 2012-10-19 01:53:16 ....A 101376 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-54a63808e021df94a0b3f074f65876ed9ae341bb8aeb38dc8439df63846957e9 2012-10-19 01:37:50 ....A 165376 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-5fe5314207938f82cd668cc33337c60abfc2af623de095556ea8c36ac912773d 2012-10-19 03:54:42 ....A 86016 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-60eebe6f12d53e5adb84a89c10c0df8ad494020b08307ee36f3bd56ec3df31c5 2012-10-19 03:29:18 ....A 85504 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-840e4de308a36fec902ee5279461c3e3902d2857d1eeb946276508b965ce910c 2012-10-19 01:22:16 ....A 90112 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-873c6dfd5c8f47ef9d2eb8e025d7fd637c7a1d437834758fafe1a16ee91f9ed6 2012-10-19 00:25:16 ....A 86016 Virusshare.00015/Trojan-Spy.Win32.Agent.dces-89f4d93518fa5f7070a2d5b7d5412baa143715428825755569a3f741e7c216c7 2012-10-19 02:05:08 ....A 16060 Virusshare.00015/Trojan-Spy.Win32.Agent.dchd-8b6e53359b75b7324e3a9aaada15624ffce12eb27058f4dec04dba6552800929 2012-10-19 00:52:00 ....A 496640 Virusshare.00015/Trojan-Spy.Win32.Agent.dckk-806f984a66a8d11de733ac9a867dec9d6b747d609aead6ce6a510561661d52c9 2012-10-19 02:26:36 ....A 115200 Virusshare.00015/Trojan-Spy.Win32.Amber.aiy-8fbe5ebcf410f3e158b694c374e2e7f26bd524304ebd7395013d3d03379e1959 2012-10-19 01:13:22 ....A 490886 Virusshare.00015/Trojan-Spy.Win32.Ardamax.r-3718d8ec0563caaeaa7dc5694e98a90cf054a8c7e3ee26b5875db6ad0679e624 2012-10-19 03:28:50 ....A 490871 Virusshare.00015/Trojan-Spy.Win32.Ardamax.r-3f5fd61235308db96b326596061bc37996ddf7eeb48b145b4b171a2e022283e9 2012-10-19 03:29:08 ....A 549299 Virusshare.00015/Trojan-Spy.Win32.Ardamax.r-8cd6c994178b4d3ee884cf6ee090f490e2864bb90a50ca0bacfe93d8205c2bf2 2012-10-19 01:59:10 ....A 529472 Virusshare.00015/Trojan-Spy.Win32.Ardamax.xag-344b7992b34b9e253aea6bcc67277529f98b8b85ea4b3018cbf77e63be1d8b37 2012-10-18 23:26:44 ....A 46080 Virusshare.00015/Trojan-Spy.Win32.Ardamax.xpu-87a8ee718c5abe076b0ec8b62721f2a7530950e17fda47596834487a18bde8f6 2012-10-19 00:53:38 ....A 132352 Virusshare.00015/Trojan-Spy.Win32.Batton.sc-5d8e922b24e9ffe4db0c9bcb4899dc84fab0779426b9300409440a35f69b4376 2012-10-19 01:07:06 ....A 60617 Virusshare.00015/Trojan-Spy.Win32.Batton.vmd-34045ca02f8f5f4049a58a6abbdab443c6eee2223438f99197c1ea02b5b6ee19 2012-10-19 02:09:10 ....A 5688 Virusshare.00015/Trojan-Spy.Win32.Batton.vnr-8aca1be4ea4970f762539c6a18c09d9cd34d8154031b74a47f97d0a86838fa58 2012-10-19 01:44:46 ....A 399894 Virusshare.00015/Trojan-Spy.Win32.Blaxblax.mp-899e03acd4bf43e4a44cb5c42806840f7eb5bf0698ff69ef4f5422c1a0e80f3a 2012-10-19 02:41:30 ....A 229376 Virusshare.00015/Trojan-Spy.Win32.Bobik.hgc-8fbc8956f4402bf9eb81cddc30df562e5313d9692902183482ce7603ee0a885f 2012-10-19 03:42:24 ....A 28552 Virusshare.00015/Trojan-Spy.Win32.Delf.asn-607bedc724870315569e5276e1316aa0f8cd75c24a95a86fa9dd1ec4322c98ec 2012-10-19 03:30:44 ....A 925696 Virusshare.00015/Trojan-Spy.Win32.Delf.un-8d5cc312c527e3d0a69738118c6b1e701509983ade29f98aa31c306f9cd91e7e 2012-10-18 23:39:12 ....A 98216 Virusshare.00015/Trojan-Spy.Win32.Dibik.enb-363dab8dbdeedfbb5620c3f1a48b82d2d3e33c1a6e5ac9b284c5953897c49564 2012-10-19 03:40:34 ....A 1414081 Virusshare.00015/Trojan-Spy.Win32.Dibik.enb-dca7d1352582712d96534e041a4ad852c8194981398f4ac6f39a8840f03b3931 2012-10-19 04:19:56 ....A 121856 Virusshare.00015/Trojan-Spy.Win32.Dibik.gxb-603d089fb1b95330cc8a2e34535bf07a7b7e28370de7097718ff7471c81bfb9a 2012-10-19 03:18:52 ....A 122368 Virusshare.00015/Trojan-Spy.Win32.Dibik.vte-3b254fa4953844bcaa6f9068aeab813b3c167611854998971617efc61188b051 2012-10-19 00:30:38 ....A 506368 Virusshare.00015/Trojan-Spy.Win32.Dibik.vxf-32b7155742120c7263b94add878e267bccd1aaca49db133d26ec16ac1844a22c 2012-10-18 23:52:22 ....A 506368 Virusshare.00015/Trojan-Spy.Win32.Dibik.vxf-3d1ad79b1103786d20a9803911ecda59f44974a3ffca0c0663e351dad494e48d 2012-10-19 04:51:50 ....A 121344 Virusshare.00015/Trojan-Spy.Win32.Dibik.vxf-a3d13836de55220b5aa399df07125c25e94c7108bb8a2dd38f9e115dfcd9f582 2012-10-18 22:36:24 ....A 57856 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-31a3603d54ce9fed888a646220c3c73e268e9bd73215898590d384c6e90f9b3c 2012-10-18 23:40:40 ....A 114176 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-32e2c0a2c4e851373719f7f4eeda191e893585cbd5fb2c2d4e4044daf1a56721 2012-10-18 23:19:30 ....A 74752 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-36e63c349072b9869746bfe8dd98f8aef5711ba76f5fb7ce31f34e1acf4e5f6f 2012-10-18 23:42:14 ....A 133632 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-3de7050a402a2f9ebd038c917868aa20b0d44d4e0bd1f2b854d45f8f706b5ed3 2012-10-19 00:43:06 ....A 74240 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-55ca4bd4903a12e035a5ef3a2559d843fbdc3d159168af8ff09f19d4948e4909 2012-10-19 02:46:36 ....A 137728 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-5f7413b49ec7d28eede981a21a811035ecd7bbe45e5e239c6e14736618f3d5df 2012-10-19 03:43:42 ....A 57856 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-60e9028bf4321b494d47edac08e46b453d08706ed453525f0265cac39de05ad5 2012-10-18 22:35:28 ....A 57856 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-8b0986bc19c2aaf425d394a6138266a56c15f543f6f42e03633e07fedbec2b18 2012-10-18 23:47:40 ....A 53248 Virusshare.00015/Trojan-Spy.Win32.Dibik.vyf-8b6c0bc126b1506586d2c9aab9df46febef2b16de2d65eae961095b9970b941d 2012-10-19 00:04:14 ....A 156341 Virusshare.00015/Trojan-Spy.Win32.Flux.b-3e07dcbefa91c1d102c10bbb3ac74291e04dfe25287b055602384ee5f3645860 2012-10-19 00:45:32 ....A 748420 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.pfk-3bba72f8d3840e24fe86284095ae601d7a5ffde7e2824e3f22b26652dcbdb35d 2012-10-19 02:50:50 ....A 702488 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.vqi-3c0d6c8564defc5202e335fb9af64543f5896c22303f4eada38cd060dc5ecc33 2012-10-19 00:23:44 ....A 677912 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.vrw-535a3a8dbc3efe7811cccc6819fc589e8101cbf35a7fb8a61c8f3944325ce3f1 2012-10-19 01:19:38 ....A 668765 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.wcp-3182f3ecff32968122d3337afe37a3360ddbbd03708ea19b6f2e849e73ab85ae 2012-10-19 03:25:14 ....A 737133 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.weg-8b785c10ce3f807fe45ddb299fa8f3d760d93a89ed6d82439a07714f4b776c93 2012-10-19 01:08:46 ....A 669725 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.weq-327a6cb763731116d826e56d95b418a75ca8316292010469198589abea44767b 2012-10-19 02:37:14 ....A 669725 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.weq-36388e0bc670a389bd6f7adf1278f049fb0e0bf2923bf4c0e4658a8041f838ce 2012-10-19 03:32:44 ....A 669725 Virusshare.00015/Trojan-Spy.Win32.FlyStudio.weq-5d195967f67300b0e43364a04e2ceba164c587f697ea7dbdcefafad57d6263fd 2012-10-19 00:29:00 ....A 36864 Virusshare.00015/Trojan-Spy.Win32.Ipsiut.b-3d1c40ead289dfe0af997b2570c6746b91820c6e3b375b94be4ad2bf59ddc4a1 2012-10-18 23:41:28 ....A 143360 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.avwx-3955962cbb0a19ae163a0b7785ab4a141dd453df937bccc2c5aaf480b13f4b68 2012-10-19 03:28:44 ....A 454144 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.avwy-548392332f8d0fb8c2edccee9ed1509b21c461de823412b50b1d1f7076bf23c3 2012-10-19 03:30:42 ....A 139465 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.avyo-342a9b2f3eabb11f195d7e046c24ff43787f40369084e4bdfa01f669776e4442 2012-10-19 00:14:14 ....A 139465 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.avyo-3acaedf12d174d29a51786f3f111e3cde6c44d9b54b0e8b440070f1d2b56f784 2012-10-19 03:30:36 ....A 139469 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.avyo-848572553d441516983abdddd98cf3863753ca553e6e8ad9f92779e917d7e709 2012-10-18 22:07:14 ....A 177954 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.awbc-513b9795e08d8cca05651dc6a43affcc6498d08b074db009b47900e63cc03eff 2012-10-19 02:26:20 ....A 1191197 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.awbc-8b4488deb3c122c2cf793809508600ae26a4708c2d228afbb2614b1cc7ee913e 2012-10-19 00:52:04 ....A 178043 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.awbc-8bf153964d1f1183b1137e0cc8784f6821686ee81bf735e06d26ddbc5531f92c 2012-10-19 03:28:18 ....A 860734 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.awbk-379264f3d9112c27e1e7cabe7fa9145eefd5914b4c7b092da251fce92af6ba28 2012-10-19 03:28:10 ....A 18073 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.awtp-82bc3bc182c32788416d9a23c8c2f38982cad5b5d1f40435fa11cbb5c4b01172 2012-10-18 22:27:12 ....A 32622 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.bfrw-889ff3ef660eed7cb7f5ab0bf7692e6402e2e32033506ea03c6bdb2b9e81444a 2012-10-19 00:16:02 ....A 903726 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.blas-32826eacb8928863a64988bc36b9a62c637322df072acf3baad346dd0034a737 2012-10-18 22:49:00 ....A 114688 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.bohl-89e62e5ee8c031cc98e3513c6bb623f173f98808ef9cf67ec289c6565e5a91b0 2012-10-18 23:17:36 ....A 166912 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.bpcl-8d21d63b577fdb0aa0da81becdecaa4d57e051ebc8f4fd717dbee3e93a479e4c 2012-10-18 22:30:10 ....A 155136 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.brnu-55ef100db6d0241159d05d85032652e7ce2c1c354af572b5c7d3f8c2f24e71fc 2012-10-19 01:51:36 ....A 41908 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.bvce-3ab7065787ed62a649801051d932cdbee2fb41be5006a9352515774ae3e843d9 2012-10-19 02:26:38 ....A 232684 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.cajb-81e2946caae95846aeb51fb9b4aca6b29bfb02adca68e54e7310b571118baf88 2012-10-19 00:40:42 ....A 1263616 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.cmu-35c8a4eb63261f716bfa927f54ac1afdaeef0c781f1925692cc9db4a20d6a5d0 2012-10-18 22:14:36 ....A 1564160 Virusshare.00015/Trojan-Spy.Win32.KeyLogger.fje-355a51d71730fe2e528f3a823e914ad0ffd19d1861a6790130f738a5234a3f67 2012-10-19 01:21:06 ....A 386048 Virusshare.00015/Trojan-Spy.Win32.Laproy.a-816db276cf8e88708263795831b419a82af58db4a0d4018a110519459d2f5dff 2012-10-18 23:16:28 ....A 49152 Virusshare.00015/Trojan-Spy.Win32.NSM.bt-354a098a644c9f874492290992b0519f5ab8a99e0a0d46d0f2541aab759ce830 2012-10-19 01:56:32 ....A 258102 Virusshare.00015/Trojan-Spy.Win32.Pophot.hrh-87f65afbe1895ea5e57c4af08056fc6220e5bf84ab7365b69245d53884ce948a 2012-10-19 01:25:06 ....A 913408 Virusshare.00015/Trojan-Spy.Win32.QQLogger.gjk-8c14a8d7e2f965798f3799947b25642b35bafe0c82d89fa0d66c4d146f6e8903 2012-10-18 23:42:36 ....A 1376256 Virusshare.00015/Trojan-Spy.Win32.QQLogger.gpr-804a4b76be62ac283d8ce434c732098ff5558093e2cf183f248b3e6586a43836 2012-10-18 22:50:00 ....A 143809 Virusshare.00015/Trojan-Spy.Win32.QQLogger.vnn-84ae0493c467f95bfa6869cf0301f2bb733ddea07c463d4a843f1957e5e1c287 2012-10-18 23:41:48 ....A 552960 Virusshare.00015/Trojan-Spy.Win32.Recam.afp-8fea9683ae02de83d972ee75feb6dc4dae643006724d9627c29944165bd1e946 2012-10-19 01:27:20 ....A 74264 Virusshare.00015/Trojan-Spy.Win32.Small.kbn-522d896ac695a2f5aec1e52fc9ff5ef93cc58b26274e58b1cc7fbff604931a35 2012-10-19 01:59:44 ....A 285435 Virusshare.00015/Trojan-Spy.Win32.Small.kbn-8b79d8158ec3ee6b896077d78bd95df851d8bef49b13e93431dc40aee574f615 2012-10-18 22:26:24 ....A 27852 Virusshare.00015/Trojan-Spy.Win32.SpyAgent.a-5e1acfa58cc54e2991f12034f6dd18ee3c2a7fc08e37e2cc1e0b88bb05ccd6f8 2012-10-18 23:29:16 ....A 149504 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.alab-88658ad905fdda6bc8053469497987f3f9663f35e39b1df51b51250c4bc99452 2012-10-19 01:31:48 ....A 161792 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.amgs-3d40592e22c50756d6a0c2ee365ec60eb85e1b6e89e76b257bcdd13c82b9ff67 2012-10-19 02:27:32 ....A 397312 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.awgw-8d488d9712e455db176b4ef933d38324c55c0ea03585a77a97ca2eeaf3b7923e 2012-10-18 22:41:06 ....A 236032 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.awls-368566787f3c30ef5ddacf5756d602ec245e13bb2031460651405a2057dcf7b8 2012-10-19 00:29:24 ....A 262144 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.axvm-8fa11f113c1099a3ad71d9931132ee3f9b0ca6ab4336fa5a725a63b278834056 2012-10-19 02:45:22 ....A 219216 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.axvz-327f4701f2a8a109a0b3c3610c5fb4369c2c9d7adfb53b60dfc74b2e4ca26825 2012-10-18 22:43:04 ....A 465556 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.ayap-520b5c9f03433678b9fe9aa5398eeadfaf409c9439eb0d704a4048e625f1b80c 2012-10-19 04:53:06 ....A 172544 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.bgpo-6ada4b6bb2d352387dccd44b88d85df593a254fc99320d4b447ba71dfe9d0741 2012-10-18 22:41:44 ....A 227328 Virusshare.00015/Trojan-Spy.Win32.SpyEyes.bgqe-84e3cc2cbb3cb3131a0bf91c0176bb1d0d8e5f44e12cf07486c3b6e0fc4bb481 2012-10-18 23:57:34 ....A 61952 Virusshare.00015/Trojan-Spy.Win32.Stealer.ycj-89dd02801504765f270e441ac07c4ee1105ed55dd5adc12e3fc47bc1d6e9ab6b 2012-10-18 23:21:14 ....A 651264 Virusshare.00015/Trojan-Spy.Win32.Stealer.zhn-535e7543c981ec690372b8c342d3d0e34fb86e09a6cbd8a4448a6b3af7c07d90 2012-10-19 04:51:34 ....A 540160 Virusshare.00015/Trojan-Spy.Win32.Tiny.b-a9cb49ced004916896c95476f8122982864e5b5eb44b57a77ebd5b40042ff46e 2012-10-19 01:02:52 ....A 86016 Virusshare.00015/Trojan-Spy.Win32.VB.wps-383dbba233441416c46a62656fd0e1819f1980f3539d3d8f62aca4af5b8accc8 2012-10-19 00:38:44 ....A 31232 Virusshare.00015/Trojan-Spy.Win32.Vkont.ha-3b4d9a952335d01fd4080cea718045e7e85b3fbfa085b5669baeaaa338366def 2012-10-19 02:09:30 ....A 111392 Virusshare.00015/Trojan-Spy.Win32.Vkont.vjm-36b3547091dbe3ee07df4b1e4d8608c50f052a67e17d9f51e07f91444209d3cb 2012-10-19 04:23:46 ....A 340992 Virusshare.00015/Trojan-Spy.Win32.Zbot.aivv-0f88b7fdf3f93022970b1f8f680128a55d80ff717cb09dcdd13e5d93946ac6ea 2012-10-19 00:17:34 ....A 141824 Virusshare.00015/Trojan-Spy.Win32.Zbot.biwp-6a8b85fff6399a3af74c26ec2028c5c7ab7af81de55e043d3c2348369f4a6c61 2012-10-19 03:40:32 ....A 141824 Virusshare.00015/Trojan-Spy.Win32.Zbot.biwp-8329c0ec58cc220a5825158c510419d5e42bcbca1b56141cc0e4d674807d72ed 2012-10-19 04:48:00 ....A 364032 Virusshare.00015/Trojan-Spy.Win32.Zbot.erlh-4c97a74d4d2296e5b015592e0241cf5a081b4cec3165c93d75a1e3b36977c3b2 2012-10-19 02:43:20 ....A 364032 Virusshare.00015/Trojan-Spy.Win32.Zbot.erlh-6fb5ec5394791eec42c33a377fb6f10b8d37cbbff6d9d62e09233f86f59ee03c 2012-10-19 04:22:10 ....A 364032 Virusshare.00015/Trojan-Spy.Win32.Zbot.erlh-d1751043b2d4c31e387da54ef5043d5abcdd7b9b08f9c7515461e7e6ca671d9c 2012-10-19 04:26:02 ....A 340992 Virusshare.00015/Trojan-Spy.Win32.Zbot.esda-267ebc2d94d57f144a90e760a19b83c13c54dc29b56ae316c263f52aaa2fd3fe 2012-10-19 04:23:20 ....A 343040 Virusshare.00015/Trojan-Spy.Win32.Zbot.esdy-0f4c657fd09fccfb1eef2b3e25a651524e8450e2790083eac9eeba2092917df0 2012-10-19 03:41:14 ....A 343040 Virusshare.00015/Trojan-Spy.Win32.Zbot.esdy-d1f97efa4c2657f227c5b6310453e130a3b1356b6ea42fdcc4679b3869cdc3b9 2012-10-19 02:45:34 ....A 51712 Virusshare.00015/Trojan-Spy.Win32.Zbot.estm-532317bae400c084236a5d24195f6cc6dee193d4cf156554b204182af737add0 2012-10-19 04:24:14 ....A 476536 Virusshare.00015/Trojan-Spy.Win32.Zbot.etmx-9d05d1c41a68aed4752374cb67d670193dc17240c2203d4a865ce939e6b5f0cd 2012-10-19 00:41:20 ....A 154652 Virusshare.00015/Trojan-Spy.Win32.Zbot.exnw-8735dc91a3282dd66789f6f4ced56bb9d5e67810be04ee0d889500f287dbfda8 2012-10-19 00:04:34 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-1e9b931c954cfca60e6557d6044a7424a22316b687455c422d720e9f54014ea3 2012-10-19 02:11:42 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-3e308a4ca0b4c0c0c0d5ead9f6c47f05ffb71d02aae5b92955aa59edd1717d24 2012-10-19 01:12:32 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-5369d1e03f282ee42de9f0d10461094998572f54e738c9de89669953b5a8d420 2012-10-19 01:34:50 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-6f8725faff8df5feedc4f604a9dba8b356db4b068e144a22c995807aae5d3860 2012-10-19 02:25:54 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-928ca2c818872328b83d3e94f62081a3ce1d6f8de146d9dd9864e304957bfe16 2012-10-19 00:38:48 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-c39c4b8041e8ff336586999f3b06f2fea8c4564798382fa5c299f1a51a068f64 2012-10-19 02:19:36 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-fbf6d75aeb9e9df2c28a0bec99bb5e91c327b6f895532ab9d2f7e990a69a5ba2 2012-10-18 22:36:22 ....A 363400 Virusshare.00015/Trojan-Spy.Win32.Zbot.feno-ff09e93ed2bd02d9b24059e0744b5d15a48955a62a87c559350797bd933d1280 2012-10-19 01:04:26 ....A 287232 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffiz-0439a7a669ce7930b7faa3010d1175b347f2e7d4cc2d9aaf8a0c1d4106d2a39c 2012-10-19 01:07:22 ....A 287232 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffiz-79d605621294ee2d0f221540562b20e44b8797c48ee734c22efce8ebce96678e 2012-10-18 23:41:26 ....A 287232 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffiz-b790f6663e43325b9a25f0a7c32e7bc174f73197c67c6a07cc896818d4da65ee 2012-10-19 00:47:04 ....A 287232 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffiz-f56381b8a52448f75553dbd5631386d7b8a30d138e40a43b2ae14aa9fd7a5e42 2012-10-19 02:04:42 ....A 287232 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffiz-f9ff89d940a485657d3f04636516bc44aed63dd7fbd7bf6af6309c517559fde7 2012-10-19 01:44:10 ....A 325991 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffow-2aa5240271decd3d231223a9d08014821779c5e83a97b3ecb7a30d6ab08c9274 2012-10-19 02:09:40 ....A 375176 Virusshare.00015/Trojan-Spy.Win32.Zbot.ffre-2bab0f0eff4069e2827a5ac4df175415c79b422a9db18fb888de617890755d70 2012-10-19 01:53:16 ....A 265020 Virusshare.00015/Trojan-Spy.Win32.Zbot.fftw-126340aea96d3b4bfe5a09b301b8e7128fd8b7a548b51a01f16b3d7f0b0514c8 2012-10-19 00:09:06 ....A 264456 Virusshare.00015/Trojan-Spy.Win32.Zbot.fjwd-38a684ad5aecc87e7ee4883f51f0f8a71cad87ad659de0b4fc004262619c9b43 2012-10-19 01:32:36 ....A 264458 Virusshare.00015/Trojan-Spy.Win32.Zbot.fjwd-42b4b67355587f461a1a3feb2e5bdf7a29387e4ff92c14133fb79b2e7f2fb735 2012-10-19 00:49:44 ....A 330752 Virusshare.00015/Trojan-Spy.Win32.Zbot.fkdq-dee5fd5eb7b23df67598e6df45cbbe89d2f3657e71d486b38797b81d2aa5fe9d 2012-10-19 02:50:42 ....A 88064 Virusshare.00015/Trojan-Spy.Win32.Zbot.gen-339b5590a0f9ea82fe48f0e39c951d2b3a89e92fb74b8f30455f90722d418365 2012-10-19 00:04:06 ....A 73216 Virusshare.00015/Trojan-Spy.Win32.Zbot.gen-8d4ee2a0c50dc4943064c8e85a765238b1bd84205f7713b2c9a4ef6bef5c0d9c 2012-10-19 03:34:56 ....A 88576 Virusshare.00015/Trojan-Spy.Win32.Zbot.gen-b047ac3e530f43c12c7c0b0dc9b2052bef777ecfd1fbbee1a102e3246ac81cf1 2012-10-19 02:03:54 ....A 89308 Virusshare.00015/Trojan-Spy.Win32.Zbot.njah-3d5a671153320689fd8a59d2848075195d4c0eedc679a2359e4355309120a520 2012-10-19 02:45:14 ....A 89792 Virusshare.00015/Trojan-Spy.Win32.Zbot.njah-5fd2a707d00343a1e05f1a1099f1d3ecc2f6a52761875366b0545793d5d51a3e 2012-10-19 01:48:46 ....A 89110 Virusshare.00015/Trojan-Spy.Win32.Zbot.njah-5feb23bd4ddd648c2acbe06672f936d697c97f2f7f9e8ed4048a633c7e3fb2d5 2012-10-19 03:07:04 ....A 89220 Virusshare.00015/Trojan-Spy.Win32.Zbot.njah-8d5761be521290310885ac39a8fe8b601e7132995502b346d75897f9b80c8ac0 2012-10-19 02:21:08 ....A 157444 Virusshare.00015/Trojan-Spy.Win32.Zbot.qhof-8115617fdd9eecab51af96194d6b24b7706ede1bf4e0a212fce2ce0a69923d31 2012-10-19 03:35:50 ....A 135680 Virusshare.00015/Trojan-Spy.Win32.Zbot.qkkk-0077ca159c5fbab8880167b7c67efc65d540d392007b9566e35c8f80d6f9977c 2012-10-18 23:06:50 ....A 141312 Virusshare.00015/Trojan-Spy.Win32.Zbot.rzil-7173853154cef8fe55912d39f2960b125001f2664dfbc6009e996258d61cdaf1 2012-10-18 23:00:52 ....A 249148 Virusshare.00015/Trojan-Spy.Win32.Zbot.wmgy-309b407a28fc0d10a39919f4b81382a83ccf6402ff353d4be05d54f60df86519 2012-10-19 00:06:44 ....A 336109 Virusshare.00015/Trojan-Spy.Win32.Zbot.wnbl-8990eb82c33464757c2e3eb1f420d192cb5c1ad7c3894831e807ba5a17c217a9 2012-10-19 04:17:24 ....A 102590 Virusshare.00015/Trojan-Spy.Win32.Zbot.wnxo-6084690a372bfcb34741f90a8b6ccc4a3b6cdd909178cc81e5e49e85a888f190 2012-10-19 00:55:56 ....A 865284 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqgr-38f2079bd4013c299afc30c59536e8b4aa1233c746b96140c2a9e7292de581d0 2012-10-19 00:23:50 ....A 197078 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqgr-535ab5439a65e4e338db84e515e031316003defd42cd2a9f40496ca7cfa828ce 2012-10-19 02:34:16 ....A 513541 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqgr-5d33a1a86cef63cb0f420eb87ac8e84566a0c2c379cd8747cfd4793e67dcba64 2012-10-19 00:58:26 ....A 354237 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqgr-84570f3e45c2d13306a3276aada4d8a59d5d5055775e8200dd41212b1283121c 2012-10-19 02:42:26 ....A 214020 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqgr-8ac847ab86b81a7c8f0c753187d330e9ffea179ae43a303ed4ee6f0d312f1920 2012-10-19 00:16:08 ....A 107100 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqih-5205429de5c622633fa2be20b1b663f1e0f51a730c7794aa1ab122222beeb605 2012-10-19 03:35:00 ....A 175616 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqpg-59c2ae0beb3318c23ef557971b8c71bf96a4098d397dcd53e19c10298246983e 2012-10-19 02:48:40 ....A 175616 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqpg-bdd4e58007495daab27c9b1b3f05b47ca35ce02ce9145a3d0a5cc93db55abc2f 2012-10-19 03:39:30 ....A 175616 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqpg-c48eecef137fcf0999ee98c9f338a8f00e1530121a534e19f61c34d91e44a4d0 2012-10-18 23:50:54 ....A 8520 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqyf-83c12a5d5b58ce43f668e4525406a597a55379c9fd0c79454e626799fd888baf 2012-10-19 02:30:16 ....A 46080 Virusshare.00015/Trojan-Spy.Win32.Zbot.wqyi-3554dc3aa85356d525d7a450874837e6099382c0b403dbdc2c6a9463aeb71459 2012-10-19 02:52:32 ....A 233992 Virusshare.00015/Trojan-Spy.Win32.Zbot.wsid-8fbd3f54806976f9facf85e3d3218c56947ecdfcf066c398e17ac2266e320489 2012-10-18 23:45:30 ....A 41774 Virusshare.00015/Trojan-Spy.Win32.Zbot.wsvk-5150a29e29375437eb50f768e8900edf6b26615e5613fdda2693dd06e269762f 2012-10-19 03:37:42 ....A 336104 Virusshare.00015/Trojan-Spy.Win32.Zbot.xcot-328da85f74558974317d81ddf37a0d49d6c05da3c42cf001985e6bfed7779d59 2012-10-19 03:33:50 ....A 336104 Virusshare.00015/Trojan-Spy.Win32.Zbot.xcot-34758e0875662677df0f06526997916ad7f5319aa5b67bae6c3ad0c1fdbc10e1 2012-10-19 03:34:48 ....A 336104 Virusshare.00015/Trojan-Spy.Win32.Zbot.xcot-b2acc2eade4cc820d29d9b9260e13df3a521105f103e27c16a5935d3658f3ef6 2012-10-19 03:37:44 ....A 336104 Virusshare.00015/Trojan-Spy.Win32.Zbot.xcot-cb7df7691686eef0a7be17122a89f9ebb31f059d03dbbdb11f693609abe83772 2012-10-19 03:35:26 ....A 336104 Virusshare.00015/Trojan-Spy.Win32.Zbot.xcot-ed3e9d08e13f56770fea88870a715ab700204a4cf17109d70b695094215657d4 2012-10-19 03:38:50 ....A 336104 Virusshare.00015/Trojan-Spy.Win32.Zbot.xcot-f923a88f9b2473da501992f5aaad31ca5b9ae5de174fb2a1983fde70ae3639f3 2012-10-19 00:47:24 ....A 32311 Virusshare.00015/Trojan-Spy.Win32.Zbot.yofe-8ccc2c0507af385c9f8b03ee4fab13756c6521fa017c10a6ee3eb3333c8fe04d 2012-10-18 22:17:28 ....A 1632244 Virusshare.00015/Trojan-Spy.Win32.Zbot.zefg-5031d60b079e87a99768d840c115ac83beec25841ccc6164dd1867a3dd82e99c 2012-10-18 22:19:18 ....A 71711 Virusshare.00015/Trojan-Spy.Win32.Zbot.zuxr-851fa069022c9128d8ce823c88b6769dcf5e4a841a085cf10ecfaa0794a9c4e5 2012-10-19 03:35:48 ....A 23552 Virusshare.00015/Trojan.BAT.Agent.ahr-00d7eabcecf6ee14602b6b6246aa045c504292c36d793af6fcab75cc0ba4e689 2012-10-19 03:33:34 ....A 23552 Virusshare.00015/Trojan.BAT.Agent.ahr-b7a2ca09e97a491eee27a3628a3b345cffdeac8b3f15735f762aacc1d5705462 2012-10-19 00:15:10 ....A 23552 Virusshare.00015/Trojan.BAT.Agent.ahr-bb213d449dac66cfe584bbeca84a81039c68385f676cb4c0e33d117cd43e4fd9 2012-10-19 03:39:36 ....A 23552 Virusshare.00015/Trojan.BAT.Agent.ahr-d90926f829e7266ce1b8ccde50d00b30c11ac2a623490d081cd0ad8b99aef3d6 2012-10-18 23:28:52 ....A 44544 Virusshare.00015/Trojan.BAT.DelAll.bp-84f43d56f9a99b1f4b729cbbb547c01ae44d1db753b110ab264499a2d0e98024 2012-10-19 03:37:04 ....A 39561 Virusshare.00015/Trojan.BAT.Favadd.b-a5610047928814e49329ad087a27294653a07c6e8b8baf674e7243ede26e4612 2012-10-19 04:24:34 ....A 40448 Virusshare.00015/Trojan.BAT.KillAV.ec-6929f65c8ee872dcd870a36b67e27ed6cc974f62a04deb96975ee51f3807f791 2012-10-18 22:17:52 ....A 8272 Virusshare.00015/Trojan.BAT.KillFiles.qn-8254b0387f421f99f50d2edbd1044d79b42a9a211758f04dd2cec8591cc5228f 2012-10-18 23:42:50 ....A 2005346 Virusshare.00015/Trojan.BAT.StartPage.cu-33e24929ffa393e3ea4489637541abfd536c43d8743f61cb1844624e56aad9cb 2012-10-18 23:59:12 ....A 1725282 Virusshare.00015/Trojan.BAT.StartPage.cu-3e7219d8da8d6042dd945822327f9c68cb1c550a2b03fb75832eec21c2418085 2012-10-19 00:35:08 ....A 2134 Virusshare.00015/Trojan.HTML.IFrame.gv-8911e20ff391151d5619482577a0e9a7b9af584bf7d235e13831ba651cb07395 2012-10-19 01:27:48 ....A 19271 Virusshare.00015/Trojan.HTML.IFrame.hb-883298cdba278e11bc4eabec5adac1ee95e287222ae4650c7870b19db6dfc7d8 2012-10-18 23:06:48 ....A 239 Virusshare.00015/Trojan.HTML.Redirector.am-c5976c296dd39140e4c59fa41f1abbd15db19770d6fa8adeadc9d92bca676f56 2012-10-19 03:35:36 ....A 236 Virusshare.00015/Trojan.HTML.Redirector.am-efcf44fe45e7d4599766d8c571f50d1cdb2d85db11c1c81319c36c359aabddf2 2012-10-19 03:55:22 ....A 227 Virusshare.00015/Trojan.HTML.Redirector.an-0e1e26cd93f7a6b4861d27ab797645e4a53d5c6d95e278b102a610ed10809830 2012-10-19 03:35:18 ....A 226 Virusshare.00015/Trojan.HTML.Redirector.an-68762646c252bce9a010c8dee2b3799eda847292e43994b878650d4b93d4f28f 2012-10-19 03:35:14 ....A 23327 Virusshare.00015/Trojan.JS.Agent.ash-3f3f0b74eebde442f1205e7e830091801fa965dc409075466a5416c24b7d69c6 2012-10-19 02:06:16 ....A 23346 Virusshare.00015/Trojan.JS.Agent.ash-a52de6fe5ff566258bdb75ac1ff2306aafee5a0c1d88c2007c31753ceca0648f 2012-10-19 03:12:42 ....A 23331 Virusshare.00015/Trojan.JS.Agent.ash-dd0f3a7e14f0ab1b10f94741f8699a525cf5c8605c6056302e31894910f0578b 2012-10-19 03:41:00 ....A 23312 Virusshare.00015/Trojan.JS.Agent.bpb-465c3e3ec70f2c18a5569b2be8440e5b8c790bb53f853ac7ce1ca46bc3125468 2012-10-19 03:41:02 ....A 23264 Virusshare.00015/Trojan.JS.Agent.bpb-5025fb67e8b6ee8c2e53018dafb003939f49807b335e685caf337b8fb1e165f3 2012-10-19 03:39:30 ....A 30289 Virusshare.00015/Trojan.JS.Agent.btr-72482bbbdedf6cea868beef0de80b18ddec16203afda0efd365780296692a0ba 2012-10-19 00:38:08 ....A 28883 Virusshare.00015/Trojan.JS.Agent.btr-78be16402f71ee828a123ec75348f18e5708cea18159ec7e346025ef7b09b1dc 2012-10-19 03:34:28 ....A 423821 Virusshare.00015/Trojan.JS.Agent.btr-9e4a6da937658f7f526a0b8e04be7751042b33382d9e14d66fe0b83b5a80feab 2012-10-19 03:40:16 ....A 1850 Virusshare.00015/Trojan.JS.Agent.btr-b7fada2f43681a21dfd050f7497a1f40eef7038e7000de2a27a04126882b0a2f 2012-10-19 02:14:50 ....A 12404 Virusshare.00015/Trojan.JS.Agent.btr-c992f6e38cbfea2696669289ca9c98bb686cbf2f0a32cee74a608eae063b0f4d 2012-10-19 03:40:20 ....A 942 Virusshare.00015/Trojan.JS.Agent.btr-d279ed827658d529847d81216559546a23eee6b52e1bb06caf220d95c02e2b52 2012-10-19 03:35:04 ....A 289 Virusshare.00015/Trojan.JS.Agent.bxt-143821d911882126515cd64ca1e3537082d7e0925d8c07cecb4ec1d71ea127c1 2012-10-19 03:37:16 ....A 290 Virusshare.00015/Trojan.JS.Agent.bxt-488827cf5d9d1594599093174c3e6affd3c44a48cc2e88099378372ba6087c31 2012-10-19 03:37:52 ....A 466497 Virusshare.00015/Trojan.JS.Agent.bxt-521cb7bf8bb547cc69f6cadaea1f7121acdf4fec683ddd1f5b97416e5d39946d 2012-10-19 03:35:10 ....A 20789 Virusshare.00015/Trojan.JS.Agent.bxt-644d96cb3788798a0a9134e50fdf59609a8d1d45f5ab1e6cc3b4ab6c5db724a5 2012-10-19 02:19:48 ....A 1245 Virusshare.00015/Trojan.JS.Agent.bxt-850a860e18cd9fcf02c7396940a54cec2d1b96bed889360aa29652abea51db7f 2012-10-19 03:41:40 ....A 1435 Virusshare.00015/Trojan.JS.Agent.byg-5f7329b704d5bf8e2edffe1f5e04e35edfcaac96a5ce83f1bfc096d73a6a4827 2012-10-19 04:52:20 ....A 11713 Virusshare.00015/Trojan.JS.Agent.byw-17f3e2ec7126b54289e64d9745bd093a323c688108a9b59c68da26d7e67e22d8 2012-10-19 00:47:54 ....A 8134 Virusshare.00015/Trojan.JS.Agent.byw-8ca2d5d653a7da17e8a23df05547bf000e1616d8e25d7b2f254d06ad6d682c28 2012-10-19 03:41:02 ....A 23398 Virusshare.00015/Trojan.JS.Agent.chv-3932cb8b9230fc25243c8cfa4213118b5c16427f50e60fae8266969b41cf8d55 2012-10-18 23:29:46 ....A 15772 Virusshare.00015/Trojan.JS.Agent.chv-8b719c2f678f35355cdd2d68d1ce779e76cc2ba6fe7cd0cb447146513691b8a5 2012-10-19 03:39:34 ....A 27925 Virusshare.00015/Trojan.JS.Agent.chv-fbda56ec94012670b04fafeba8feabf27af71c5601f3f9660ab2c9bda1853d3e 2012-10-19 03:36:00 ....A 1945 Virusshare.00015/Trojan.JS.Iframe.aap-f3e1def3b4dfabed8c926ef749942d3404ca3fce9410f53b92f5a3b4baf8cc77 2012-10-19 03:33:52 ....A 8436 Virusshare.00015/Trojan.JS.Iframe.aba-3952f83399ddae0cd0c7b3f8a6c2b3d38497a08b98f5a294a0bfacb8b0629f72 2012-10-19 03:35:32 ....A 21790 Virusshare.00015/Trojan.JS.Iframe.abz-7e4fdc920629a79a577e5c2b254e0663aa3c73d9fdfd9184b12fbab38c1e1b7b 2012-10-19 00:56:00 ....A 11335 Virusshare.00015/Trojan.JS.Iframe.acj-1c2a8b663bacc954f207786da5566ab6073449f2d2c5491938894faa166dc208 2012-10-19 03:40:18 ....A 12172 Virusshare.00015/Trojan.JS.Iframe.acj-e0eaa62a5bce1f469270e3ce9c7a3de45249497c217c1485f02f7800ff3e4418 2012-10-19 03:35:36 ....A 1025 Virusshare.00015/Trojan.JS.Iframe.aco-1dd0dfc03780a942572f629689b55f4866e0f615a1d4f1d14298a1e504369d2d 2012-10-19 02:27:22 ....A 3193 Virusshare.00015/Trojan.JS.Iframe.aco-26d4afb8f99af3ac5cf31165394ef48e84668d516b4bddd85dfbd4a1133dc0cb 2012-10-19 01:32:18 ....A 1016 Virusshare.00015/Trojan.JS.Iframe.aco-2d91b913f989e564b59b119728a68256321b28b70feac0655fa2ff27301c8be1 2012-10-19 03:26:16 ....A 3193 Virusshare.00015/Trojan.JS.Iframe.aco-a3b2daf0ed32b9007c33825b139194e8c1e307af7a68ffa16b826bd80a8f87d8 2012-10-19 01:50:02 ....A 1008 Virusshare.00015/Trojan.JS.Iframe.aco-d33003fd0cb416c71ffc809e05f0647d498f9b439d95f048f2af84ef38adf9e9 2012-10-19 00:36:20 ....A 3173 Virusshare.00015/Trojan.JS.Iframe.aco-f02d067d4f39d15c2a55bd3770951f9708cd157e2def024024ef2851e6eb5cca 2012-10-19 03:35:42 ....A 2055 Virusshare.00015/Trojan.JS.Iframe.aeq-3c451c8d8a9a735101d287527a15e81e44ea7ae312c28cc253813edfe14d4295 2012-10-19 03:35:48 ....A 1421 Virusshare.00015/Trojan.JS.Iframe.aeq-e848be687b2a02cdaaefc9179d3c724fd27461e62d136295381ce0c89c610e89 2012-10-19 03:33:58 ....A 980 Virusshare.00015/Trojan.JS.Iframe.afl-02f949892bd3654f106b45060e8270b7d7a074442b841e96ae7b355d521a8d34 2012-10-19 03:41:26 ....A 491 Virusshare.00015/Trojan.JS.Iframe.afl-056c8764efbcd1e97f346ad6326fa10a2e39316fc855206cd689bafd3cb37ee6 2012-10-19 03:38:06 ....A 6352 Virusshare.00015/Trojan.JS.Iframe.afl-08526a1a4c6ffa6701ca457ef7cac9e8a1c03efc2e968d1ff8c4e02741aec4db 2012-10-19 01:02:56 ....A 4983 Virusshare.00015/Trojan.JS.Iframe.afl-09b927e31c03dbb0045711e9ce87dbd26994c2bcc67597cd30d1cb5af322cf56 2012-10-19 03:40:30 ....A 7833 Virusshare.00015/Trojan.JS.Iframe.afl-0d54d9555bd25b1a1ed0523e869e06efb01b19fe1d04b74693c2815e4a0f7e5e 2012-10-19 03:34:46 ....A 1584 Virusshare.00015/Trojan.JS.Iframe.afl-12295648d891dd8a75a31b0cbf52052d7c5d7672a3c2436a0d5466b61a78e190 2012-10-19 02:46:36 ....A 498 Virusshare.00015/Trojan.JS.Iframe.afl-1547224c68d3396d90c6d146ad5ebeef5981317be494f341998cf4538bc485f8 2012-10-19 00:24:20 ....A 11995 Virusshare.00015/Trojan.JS.Iframe.afl-162037e595c7fcad2cfeb81da01947f3fe6304ef25e2a1e590b372049fa96efc 2012-10-18 22:40:18 ....A 14442 Virusshare.00015/Trojan.JS.Iframe.afl-1a49ff9c851f1a635a5730a89a40bca5e6126cd841d1db71bce2b5f58ad4ddd0 2012-10-19 02:22:04 ....A 5373 Virusshare.00015/Trojan.JS.Iframe.afl-1a875fa7451d8d659269ec29fcf033cd9190962ee86f920b92cdb5a8765891cd 2012-10-19 01:53:16 ....A 2658 Virusshare.00015/Trojan.JS.Iframe.afl-23cc8916683bfccd2eae51fcd3b138873ce20153ce999c611f1cafbba1624cc6 2012-10-19 03:34:04 ....A 9050 Virusshare.00015/Trojan.JS.Iframe.afl-25a38c1c8b60b38de926d1a393688c30436f91bfdb66e21c733ff885a486102d 2012-10-19 03:34:54 ....A 3433 Virusshare.00015/Trojan.JS.Iframe.afl-285d86b3ed66610b06ebac184c0d9b40907ebf45d1a2036926bc3a7fc8d97dc2 2012-10-18 22:57:36 ....A 13230 Virusshare.00015/Trojan.JS.Iframe.afl-2f4be3cf06c80109c779199dbe5b39b9566fa9fe48b6a3346045de89ace6e1a6 2012-10-18 22:48:32 ....A 1185 Virusshare.00015/Trojan.JS.Iframe.afl-35078bf9b730f75ca650ffd240e532edf213eb442fdad0cfd5d3b6ba59d3aa3b 2012-10-19 03:26:20 ....A 14443 Virusshare.00015/Trojan.JS.Iframe.afl-389856460d68059e0f56f4c1c725f47a0f7ac588b89c77d39a869ea505fa8639 2012-10-19 01:31:58 ....A 5288 Virusshare.00015/Trojan.JS.Iframe.afl-42b725317b13760773afca230d0a1456740b60460baa074ff7661dfca1cad855 2012-10-19 00:30:30 ....A 13347 Virusshare.00015/Trojan.JS.Iframe.afl-466bcc757063c289c8310738290bb371ef17aaf77f9112055a3a51d206eeca42 2012-10-19 03:39:36 ....A 4588 Virusshare.00015/Trojan.JS.Iframe.afl-470dcd2410503ebc9ee39f1465486c4b5a49fa8cd2a9da12dc87dc50b3a97268 2012-10-19 03:33:32 ....A 6219 Virusshare.00015/Trojan.JS.Iframe.afl-4beb74c1e5a8dc56c94537d0d73146c258adbbbaa801e30e5976d9bcd3c31e1f 2012-10-19 03:34:20 ....A 20260 Virusshare.00015/Trojan.JS.Iframe.afl-54a4a8329960405a010d03fc4cbc0d7727f20c6570666b6361a063833d29a343 2012-10-19 03:41:28 ....A 1309 Virusshare.00015/Trojan.JS.Iframe.afl-5508059ae750dd14e21285326e2c63cb1c9dd973ba8c073eee7e3b127c7a15e5 2012-10-19 03:35:08 ....A 333 Virusshare.00015/Trojan.JS.Iframe.afl-5c1858ef8adba6470e933b6bba57f4126241956952c05c05e8a11ddd995963f3 2012-10-19 03:39:28 ....A 51653 Virusshare.00015/Trojan.JS.Iframe.afl-5d4b0d14008c5132e17b5847577adf6b3e3962d5d45746df2885a6a8de495140 2012-10-19 02:33:16 ....A 4133 Virusshare.00015/Trojan.JS.Iframe.afl-5fde1ddde6f70cda62c3e91c119026abe7f12632127da2ac8dc26c10f35583f2 2012-10-19 03:38:40 ....A 504 Virusshare.00015/Trojan.JS.Iframe.afl-646d82937344f1dfa2e41543a984fdfa2ec3e89746e5ebae7c2a624469ae2ddb 2012-10-19 03:39:36 ....A 8837 Virusshare.00015/Trojan.JS.Iframe.afl-653f55f92e43aa604aa1305a6a940df655847dd7528f2d174790125fcc379d19 2012-10-19 03:35:22 ....A 7866 Virusshare.00015/Trojan.JS.Iframe.afl-692e576bd096f3cf5f0b50690e6c6426e6a4a72a056cb53cd5332d86066d9814 2012-10-19 03:35:30 ....A 15388 Virusshare.00015/Trojan.JS.Iframe.afl-714c3f9f346c1ef70a80fdb88ae77ab89ab67aabb8da8153704cf7280bd1789b 2012-10-18 23:18:14 ....A 2396 Virusshare.00015/Trojan.JS.Iframe.afl-7151ab2d175723806546d115549ae3b4d34f16724dd708ce012325d6c9ee2dc6 2012-10-19 03:35:30 ....A 681 Virusshare.00015/Trojan.JS.Iframe.afl-71d7e4fbbb9b8b08798264d0b77b3d170eaf59c56bc9f1feaf5fda562f461c58 2012-10-19 03:33:56 ....A 12707 Virusshare.00015/Trojan.JS.Iframe.afl-7233dbd21432e365dfe739a313c43deb251e820406a4af938f158ccab00bab1c 2012-10-19 01:33:06 ....A 3302 Virusshare.00015/Trojan.JS.Iframe.afl-73f9cad6e858919cfcdaaca3dbf5a55b65ea65488595f2df15db4d90cc46d5d4 2012-10-19 01:19:56 ....A 7008 Virusshare.00015/Trojan.JS.Iframe.afl-753c693ea61b7b95f4c092a1220f40f6b099bb8daea4f1d860f203d801d0164f 2012-10-19 02:52:32 ....A 16520 Virusshare.00015/Trojan.JS.Iframe.afl-76273f7cc039d0025bb6d77bd5a25343464eae951beb1777e08d8a72aa0bd1ac 2012-10-19 01:49:40 ....A 4670 Virusshare.00015/Trojan.JS.Iframe.afl-7b35f27461b44294aa008e3242518a2cb1d1b5898fae784dbff9360047fd79bf 2012-10-19 03:39:28 ....A 3102 Virusshare.00015/Trojan.JS.Iframe.afl-816ce9af127ed8624409934998d165357406039c6663f6ba59ee201e042d7ed7 2012-10-19 03:36:56 ....A 2045 Virusshare.00015/Trojan.JS.Iframe.afl-84284285f493d180e00b6436fb666d8e9e20ba9557c73ccd50cb964bcd0e2e8e 2012-10-19 03:35:30 ....A 17048 Virusshare.00015/Trojan.JS.Iframe.afl-86f009477752dae9a7936a5b4cd23653335d7e1ece93db00d364fe2188a091b6 2012-10-19 03:34:42 ....A 26808 Virusshare.00015/Trojan.JS.Iframe.afl-8855fa42a41c270efab00c034805ec845124a991c3db4d73fd83ac7a660b4da8 2012-10-19 03:35:14 ....A 6005 Virusshare.00015/Trojan.JS.Iframe.afl-895ac61aaab221dc3546975cf5fbc2218a3a169aeafcea9475c926fa59d5be36 2012-10-19 03:39:30 ....A 8575 Virusshare.00015/Trojan.JS.Iframe.afl-8b98b7a0afa7b5c50ee77e61c614916587639359aa14771167d1f641321df818 2012-10-19 02:26:08 ....A 5549 Virusshare.00015/Trojan.JS.Iframe.afl-8d341a5176748a5dc1cc5dd94e0eb5b0685e874042469b28f5cf401027472a18 2012-10-19 03:35:54 ....A 14929 Virusshare.00015/Trojan.JS.Iframe.afl-8f0d87bce4389444afb0ab6b2d3da9c02591381b162427b1fbf1dd41d887b4b0 2012-10-19 02:40:50 ....A 5008 Virusshare.00015/Trojan.JS.Iframe.afl-90dfef6538f1fb4a84dcbca28bcd5025c93234f29e992f34ed660daa7305f02d 2012-10-19 03:34:10 ....A 1678 Virusshare.00015/Trojan.JS.Iframe.afl-91a097672c1beca7de5dea9848cfd500c466568a4844386d7ec0c63c3acd8406 2012-10-19 03:41:28 ....A 504 Virusshare.00015/Trojan.JS.Iframe.afl-988921a12a8b5251558c2e5c16640bc3801620fd336ea86140252a035cdebbdb 2012-10-19 03:34:58 ....A 594 Virusshare.00015/Trojan.JS.Iframe.afl-9a009f2b0c259ec15d21e10e6e0441dbbc6df4c408e5cd801079bbb16d503488 2012-10-19 03:34:20 ....A 12073 Virusshare.00015/Trojan.JS.Iframe.afl-9c10a9192df611cb0b1048e9318980e65a105615d3b38f609357c2b06ce0f4fb 2012-10-19 03:35:14 ....A 18457 Virusshare.00015/Trojan.JS.Iframe.afl-aa870bd0a397ab952dda394932941a80a8960e711e0b3cd00bd763baca8a920f 2012-10-19 03:39:30 ....A 4145 Virusshare.00015/Trojan.JS.Iframe.afl-af85e98c3b70b1e24c0ca83cc868e6776728ecb1cdb2d984201576d9ccd13616 2012-10-19 03:34:24 ....A 34343 Virusshare.00015/Trojan.JS.Iframe.afl-b4cd5e70d1015ad64c33422bd9af404d0e3a92ea31a6bed236f6390b98056c7a 2012-10-19 03:36:52 ....A 486 Virusshare.00015/Trojan.JS.Iframe.afl-c4ddb7abbc3fcb5de5ca9395c3dee80c8aadfcfd60423e6a7187165e838e1c71 2012-10-19 03:12:24 ....A 7793 Virusshare.00015/Trojan.JS.Iframe.afl-c826d61755b6cff4a35ad3687890d4c967ba7a9da673a27d9213ffa4d7dc203c 2012-10-19 03:39:30 ....A 2691 Virusshare.00015/Trojan.JS.Iframe.afl-cbad639150aae7dd474f5d71ddfdf9ba02c7ea3b28371576de7be08faa318d6c 2012-10-19 00:10:54 ....A 6829 Virusshare.00015/Trojan.JS.Iframe.afl-d0aada7e02eff42d2f586c23e922d04384e6b59c45b3267111f5e989fc39a2ba 2012-10-19 03:37:18 ....A 37514 Virusshare.00015/Trojan.JS.Iframe.afl-d8ba42f8bc4adbebc0cb9463d6c52736a26c32a0004cc2b5fbfa201201a45f33 2012-10-19 03:39:30 ....A 7751 Virusshare.00015/Trojan.JS.Iframe.afl-d98bef689a1257f027c88b227db011f1d3feb17f4842c850894aa4463787fb73 2012-10-19 03:35:52 ....A 9538 Virusshare.00015/Trojan.JS.Iframe.afl-dc4ed207aae72ed796c168168002d5c2606752e3647a22c3fee45f3900c7be6e 2012-10-19 01:38:04 ....A 16384 Virusshare.00015/Trojan.JS.Iframe.afl-de100b0a6707056b1ca449382a5c4a019d675f6884807da4f8ffe4856508d39f 2012-10-19 03:41:00 ....A 2982 Virusshare.00015/Trojan.JS.Iframe.afl-de412c87182fa3aee2d141b8b39e53f7391028956bdd6bf2e744d9b3478fada2 2012-10-19 02:47:10 ....A 20845 Virusshare.00015/Trojan.JS.Iframe.afl-df36eb4f7573ae5e78d39a0549f623ba7c11765c03e0dd79b06183e043ec7e01 2012-10-18 23:28:24 ....A 4878 Virusshare.00015/Trojan.JS.Iframe.afl-e219554613e2ec205ba7fde128266167d65ad69476c1c9ded6583c7d292dfcc1 2012-10-19 00:46:08 ....A 3867 Virusshare.00015/Trojan.JS.Iframe.afl-e5b3a03380a418d5044b17665b2a35f18a69c20dab3e983522b55e8918eaa21a 2012-10-19 03:35:00 ....A 477 Virusshare.00015/Trojan.JS.Iframe.afl-e9e1ef5b42f136d2585e9d9b52edf2056665284c999f51c5721a2d5067244073 2012-10-19 03:33:46 ....A 13064 Virusshare.00015/Trojan.JS.Iframe.afl-eb4251b419a5d98af44f377e2817f47c3d0ba28dd387904a72231ceb518509cb 2012-10-19 01:29:40 ....A 19388 Virusshare.00015/Trojan.JS.Iframe.afl-ee7215d4ffa6a618c5e8e56a48eb0d7f89f2f4836201c805efb36ca163e14b38 2012-10-18 23:37:58 ....A 20914 Virusshare.00015/Trojan.JS.Iframe.afl-f417fbd9bd94e72278e9e935f44d38b36e206e9de66cf4559eba4284d3d8d902 2012-10-19 00:55:08 ....A 5649 Virusshare.00015/Trojan.JS.Iframe.afl-f838390784aa97cfca8810410ef33dcd2668a4ce74ad3ceb6db53fa7503d3498 2012-10-18 22:38:46 ....A 5216 Virusshare.00015/Trojan.JS.Iframe.afl-f994faf50c08b380495c6f9003a16a6fd003c532584abe04b7ed04a07102eedf 2012-10-19 03:34:10 ....A 1705 Virusshare.00015/Trojan.JS.Iframe.afl-ff80b440bccd17a162223902b51159d195cd3946913b54e3500900b2522b75dd 2012-10-19 01:10:22 ....A 15460 Virusshare.00015/Trojan.JS.Iframe.agg-30e0ea5b7338b1dcb848eaa5332815fcb4e1f34900fe4fc7f7ca70e0ee5a6c9c 2012-10-19 00:07:10 ....A 254149 Virusshare.00015/Trojan.JS.Iframe.agg-32ce159d9be07942ff05ce53ece715b38da152ed174fa9e1b41a1bd3c3a81e0b 2012-10-19 02:16:10 ....A 6864 Virusshare.00015/Trojan.JS.Iframe.agg-3310b0e0ca30c500f2196be94a55693449a6a112aa7242b2b67959b4bae9fc05 2012-10-18 23:56:56 ....A 32148 Virusshare.00015/Trojan.JS.Iframe.agg-333e3fba3d36a7ea5156d736368f231bbcb9e94a6c4ab25e2e1a5bd01f71e1b4 2012-10-19 02:29:50 ....A 14324 Virusshare.00015/Trojan.JS.Iframe.agg-34f68c4c07b997556be2761679da1ed365070ee966923cefc01d3bae5a530ab9 2012-10-19 01:47:30 ....A 14321 Virusshare.00015/Trojan.JS.Iframe.agg-357ef43af31e9d681d5300ef0c46d6800de98180867b993a7973d0cae78005dc 2012-10-19 01:10:32 ....A 5031 Virusshare.00015/Trojan.JS.Iframe.agg-3abc67a9abdd13dcc1f3f6e267fd8ca54197282e6bff003c82128a4998f529a5 2012-10-19 00:55:48 ....A 28115 Virusshare.00015/Trojan.JS.Iframe.agg-3b40d8936afc45c50ae1a96e058a97a9188b113fbee8c92f7abc6d5c340bb2a2 2012-10-19 03:32:00 ....A 62756 Virusshare.00015/Trojan.JS.Iframe.agg-3f13c4c8c6217bf033704c9782ccfe67c26092f29272c739b5e4f7a8c74d85fb 2012-10-19 00:03:58 ....A 6864 Virusshare.00015/Trojan.JS.Iframe.agg-50b1f293192cddb7a8216e70664c757db6eeb051e7b270767c0aa90c5c45bce3 2012-10-19 02:25:28 ....A 299412 Virusshare.00015/Trojan.JS.Iframe.agg-51a39c80534d517e8187d9752c868c93d850bb74d3d8efe06857d0eab2044c10 2012-10-19 00:45:24 ....A 14029 Virusshare.00015/Trojan.JS.Iframe.agg-5c749c834b64a966b1fad3fa4b3a1b5d0ff10c02da10ce443b835e1f6a1902c0 2012-10-19 04:19:28 ....A 53467 Virusshare.00015/Trojan.JS.Iframe.agg-6037c3f634df7de99a500a730f1018a79bdd8d3d2520efb3b66495fca450d5e6 2012-10-19 04:18:20 ....A 17439 Virusshare.00015/Trojan.JS.Iframe.agg-606bc993313557aed8f4cc494c1e9f02307c78bd11df02bc10f51e40a1e7e5c5 2012-10-19 01:07:56 ....A 291 Virusshare.00015/Trojan.JS.Iframe.agg-8123312cc5c9151229dbe1cab1618f4347e32eef81db8c96ead6abff38b15c54 2012-10-19 01:07:06 ....A 32933 Virusshare.00015/Trojan.JS.Iframe.agg-817088190f56f2dd812db9dc013e7e6625d095456a0b82a88bd6e05428ce40e9 2012-10-19 03:25:52 ....A 2102 Virusshare.00015/Trojan.JS.Iframe.agg-81c573c7c40f234b69b8325623cc3b723262e135872258aedbc6092631be466a 2012-10-19 03:25:00 ....A 32916 Virusshare.00015/Trojan.JS.Iframe.agg-8202f7a40ed1a161d6211c2b579d7a29317ffe0debd225353178a339d884853b 2012-10-19 01:40:00 ....A 24602 Virusshare.00015/Trojan.JS.Iframe.agg-82ec8389f7d705dcd04a3a341c20628e7069113ccdb2eaefc2930d70b3db8baa 2012-10-19 00:03:32 ....A 14903 Virusshare.00015/Trojan.JS.Iframe.agg-83aec2c76696b04f953a6c6ad2893f5792fde21b52144ad69a61196ca15b29eb 2012-10-19 01:43:28 ....A 2102 Virusshare.00015/Trojan.JS.Iframe.agg-84da14db2c21895959b59e411bdb72a881ab3322a15cae7ade56dbc894ddd45a 2012-10-19 00:25:54 ....A 73589 Virusshare.00015/Trojan.JS.Iframe.agg-8553c4f8c8f5184be2e272136d5d26e3707a0677e725f880342aff5673655cda 2012-10-19 03:32:34 ....A 14029 Virusshare.00015/Trojan.JS.Iframe.agg-85d92b0f443f9c8a34d10938a53a40c6e55b78e985361491c8c64053b86f5b2e 2012-10-19 03:31:40 ....A 31860 Virusshare.00015/Trojan.JS.Iframe.agg-86064b410cb201ce0a666e79a881585db3b9ab75536cb06a2d4760eba42807cc 2012-10-19 00:45:50 ....A 131404 Virusshare.00015/Trojan.JS.Iframe.agg-86b50f435aab1c8e9438c56d6c08e79abbf9b70561f0554ab4342d8a9e195f60 2012-10-19 00:04:14 ....A 1816159 Virusshare.00015/Trojan.JS.Iframe.agg-86c402c4553817561cbe9f644843e7e64b3218550ffc4c8a21b4eaf6231faab9 2012-10-19 00:35:06 ....A 15460 Virusshare.00015/Trojan.JS.Iframe.agg-875c58e20ee35850b346c13fa763d1d03d3b806e008f2d4eb46462307c0ad309 2012-10-19 00:43:22 ....A 23923 Virusshare.00015/Trojan.JS.Iframe.agg-880d5b6e31cffc8c46cb8ace10bcd7f19f1dee7cce98f8be8b73f44bed121541 2012-10-19 01:21:08 ....A 14029 Virusshare.00015/Trojan.JS.Iframe.agg-89032e2a31306696b5f5645e25d3100703cd16a794eb66dbd7554e599c1e1d31 2012-10-19 01:49:30 ....A 6864 Virusshare.00015/Trojan.JS.Iframe.agg-895da774b5bc67e22311be3f4378d1ec573686671f14c1fdf916117b978392ac 2012-10-19 02:23:56 ....A 32148 Virusshare.00015/Trojan.JS.Iframe.agg-8a7f0b436e6a6b26cc1ab491feb925891de8cf0f8d050ef38a27f277613bae56 2012-10-19 00:46:26 ....A 53900 Virusshare.00015/Trojan.JS.Iframe.agg-8aa6372e3e4a3b46875f859ff7edebb091ed2d80240628d8ad4fa2828196ba2e 2012-10-19 02:18:22 ....A 34294 Virusshare.00015/Trojan.JS.Iframe.agg-8c1ccce9b49ff4e355c090055161ac457fc6709ee4f4673bc11083bc0014d8a2 2012-10-19 00:55:28 ....A 34904 Virusshare.00015/Trojan.JS.Iframe.agg-8dfcae9bf0903043fb7f0c23f98a7749a6f47de9af29215ef0739db9d789e5fd 2012-10-18 23:59:00 ....A 33069 Virusshare.00015/Trojan.JS.Iframe.agg-8e0b6a1e002f0b37daa5a511bea994d89342f86be0563f071757572da9bd080f 2012-10-19 03:33:34 ....A 12119 Virusshare.00015/Trojan.JS.Iframe.eu-4eb5e1b05e0246aa6b13f8ced116bce58159d14bd49c0f291e713392ca42d7aa 2012-10-19 03:34:08 ....A 7777 Virusshare.00015/Trojan.JS.Iframe.fz-fde16f1e9161efb6532d2c18d7d7e41a085bc5fe78d3c8b7d668a91d54dc99b9 2012-10-19 00:50:44 ....A 15750 Virusshare.00015/Trojan.JS.Iframe.ku-07939de7518424cbfe11416bdbb7a43add46df10a9df4c790a0b13ad3530c543 2012-10-19 03:40:30 ....A 19998 Virusshare.00015/Trojan.JS.Iframe.lb-25958548e9ee280cf25f277ea2f9473da83d76609813d215ce6e4bd0c0ebdecd 2012-10-18 22:57:46 ....A 873 Virusshare.00015/Trojan.JS.Iframe.mm-dda4db3f367acf455ae9203c1885e63c69f650eb2b2774b27380b230f7f6918d 2012-10-19 03:40:54 ....A 558 Virusshare.00015/Trojan.JS.Iframe.mz-8f9c82ec6e20f16f91270f03408afdc4369dfc924a8f8e8642fb37ae639a73a2 2012-10-18 23:37:42 ....A 14503 Virusshare.00015/Trojan.JS.Iframe.nl-3282c0ef3c9c82ac417895b3511b4071bc866b9df7bccf8f24fd623f286a4ef6 2012-10-19 03:37:56 ....A 13210 Virusshare.00015/Trojan.JS.Iframe.vb-8620fd874b6f6d8cbe7a4283d3aff15d9fcbdf0d34061f87a22a6f298dfe8b83 2012-10-19 03:36:00 ....A 3235 Virusshare.00015/Trojan.JS.Iframe.vg-d21a8b62c8a2e44ebc714c705677bdf9d95f1eb59bf59e43a7224308b989f91f 2012-10-19 03:35:24 ....A 10553 Virusshare.00015/Trojan.JS.Iframe.wl-53161564df57b589c923c7d22dc13605689f76d8b314f0f1f359585773384dd8 2012-10-19 01:16:52 ....A 162171 Virusshare.00015/Trojan.JS.Iframe.wp-4b6d4474713eb7c1cdab83dee027cd3a1422227319196e3e7b2f3d4a63ba8ede 2012-10-19 03:40:44 ....A 9533 Virusshare.00015/Trojan.JS.Iframe.wu-d1b0dd3b92ca3af2f414f98376bf03b179ec73109a965a428d7e923795beb3bb 2012-10-18 22:19:36 ....A 171808 Virusshare.00015/Trojan.JS.Iframe.wu-f896263b8df08f558f3ecc50b320e9510b9a596dd234c7eb8b8f3fcc3bff09f6 2012-10-19 03:39:28 ....A 17521 Virusshare.00015/Trojan.JS.Iframe.xn-917b4766d0efd7ed441cc05ef9bf3c3072a1d40bf4f9b2053c9abd5ad61d54af 2012-10-19 03:36:10 ....A 10507 Virusshare.00015/Trojan.JS.Iframe.ye-7fd71cca519df335bb59878c6fbb7530adbaab8f9a77e17bec42b1b8ccca56b0 2012-10-19 03:35:16 ....A 5835 Virusshare.00015/Trojan.JS.Iframe.yf-bad05545c7d6ecaadf03c7d42dc22e7f68fc68e6e0e02ce8291785314b3b7d0c 2012-10-18 23:58:14 ....A 80762 Virusshare.00015/Trojan.JS.Iframe.zp-3a7e65626f5014fdf91fb97e93fe16cb798681648d447c089bae1b5e0446b831 2012-10-19 01:43:58 ....A 20273 Virusshare.00015/Trojan.JS.Iframe.zr-8d3ce098b86d72f60763b0f4d100ea8141a34b07d7a302c79539340c650bbf76 2012-10-19 00:06:38 ....A 40067 Virusshare.00015/Trojan.JS.Pakes.bh-a0f49f1d7e758797210e14213f34ed697901193eb13684addb4677196123d2c5 2012-10-18 22:06:20 ....A 13246 Virusshare.00015/Trojan.JS.Redirector.fe-48046cc6406cf4e9591bd7b8d186acdd668e1704ce2a94db10b11fe596eaa253 2012-10-19 03:35:16 ....A 18384 Virusshare.00015/Trojan.JS.Redirector.ia-fe26c749c4aa79ece6bc4e106a2054e5247add9f75728ccabb3638ab57c25b9f 2012-10-18 23:56:22 ....A 11788 Virusshare.00015/Trojan.JS.Redirector.me-3b248b531d1c77d33eb8a41d62ee498888cc0a80633a3e228e8c4d8778ea33ae 2012-10-19 03:25:34 ....A 9794 Virusshare.00015/Trojan.JS.Redirector.oy-5a2d987dde6a6ba84b724fe31f870a6b3eebbd98037af30e9e28e338b14e9a05 2012-10-19 01:41:00 ....A 45069 Virusshare.00015/Trojan.JS.Redirector.oy-8df3cc6753310f3c53ee654503bf8207123cfa3c5f9cfcc4906e38c28ea19f25 2012-10-19 03:37:38 ....A 9958 Virusshare.00015/Trojan.JS.Redirector.px-b29c2dd2150a2734a6e658e2d1d829a06afc2bc66573492bca839566a429aba9 2012-10-19 03:34:14 ....A 1104 Virusshare.00015/Trojan.JS.Redirector.ro-0e748a0786d1831592b8f7d628ea1fe29414eea6073beb462a14d72445b4a373 2012-10-19 03:41:34 ....A 1307 Virusshare.00015/Trojan.JS.Redirector.ro-15339bba1afd0236753c2137f51e64a08e46e94e7b5058f8e6790510880f81e8 2012-10-19 03:35:56 ....A 1678 Virusshare.00015/Trojan.JS.Redirector.ro-1d321c02defe60ec558c749d4d13498e037f20c3b96163973bdffca3f519ddbc 2012-10-19 03:35:56 ....A 1966 Virusshare.00015/Trojan.JS.Redirector.ro-2c342d39188a2314f1a6b5691ac74f7ce17ab11b69cb749c1f19611003ffcc99 2012-10-19 01:29:52 ....A 1122 Virusshare.00015/Trojan.JS.Redirector.ro-b032eecfd780ac5eda8ef6ff31dd863e09ba3886ae11345fb0d78052f96993cb 2012-10-19 03:33:54 ....A 2094 Virusshare.00015/Trojan.JS.Redirector.ro-bfba78f3d1331c027b1bacf479bf6937edc6ca7048e2ffa2e6945e87a5766894 2012-10-19 03:35:20 ....A 1106 Virusshare.00015/Trojan.JS.Redirector.vt-04d02e7c25d5142a5d35164484055a9aadcdc68e78712587dcdd602c8e6e1af6 2012-10-19 03:35:48 ....A 2023 Virusshare.00015/Trojan.JS.Redirector.wa-77d1d6cac9db194e0eb067a659413955c74f2acbe13c6d2bc3fe02bb2480b451 2012-10-19 03:35:46 ....A 3993 Virusshare.00015/Trojan.JS.Redirector.wa-dac93a0182201f57e748a453b8c9ddc1a9647008ef21ad84ebf8e2ffa1d5ee04 2012-10-18 22:37:14 ....A 341 Virusshare.00015/Trojan.JS.Redirector.wb-5d5a9d6832b893c2bcd63eb1ff4d9a0c348b70fd0bd7895a4f12928aaeab79e0 2012-10-19 00:14:38 ....A 66240 Virusshare.00015/Trojan.JS.Redirector.zx-304cf83b01fd03a23d3a1d9f45fff783ee2bf13fd3d59c48f53bfa7b774f03ea 2012-10-19 00:49:30 ....A 9219 Virusshare.00015/Trojan.JS.Redirector.zx-3055ff067bcb6f6ed0ce076675897ac9eb1cdd312e7ec31ba4f0420e61043487 2012-10-18 23:59:44 ....A 40835 Virusshare.00015/Trojan.JS.Redirector.zx-3091215a27cd2236fd2b3d3e97dcfe37e5d0cdc2f4afae369278206034189d0e 2012-10-18 23:24:24 ....A 6159 Virusshare.00015/Trojan.JS.Redirector.zx-310df3b1deb94af8303ac4674753d75042f6028bd15fd90a1a47fe791e8e9122 2012-10-19 03:16:54 ....A 15665 Virusshare.00015/Trojan.JS.Redirector.zx-31483541df2f4e72d46f8ce706961aa608ee51581ac208ca7c5b2631381d5345 2012-10-19 02:44:56 ....A 12543 Virusshare.00015/Trojan.JS.Redirector.zx-32b40b4e3e817241c85eb5e9af301e58319b7eaf87bdb86cbfae6a2bd86645f9 2012-10-18 23:03:28 ....A 12531 Virusshare.00015/Trojan.JS.Redirector.zx-32c46109580553abc65e0f008ae6a8acae8c4b1857a7d33d7ed8fc2056ed801b 2012-10-18 22:29:44 ....A 7679 Virusshare.00015/Trojan.JS.Redirector.zx-32f110f9b5d2debd2f62b843e6bc5ea7db77a32e4609e6b9cfa63507813ab6eb 2012-10-18 22:08:52 ....A 104919 Virusshare.00015/Trojan.JS.Redirector.zx-32fdd0d7bbb43eecc456486630f0bb81dfb42369378e1c6c05e2b337055418b2 2012-10-18 22:44:36 ....A 18154 Virusshare.00015/Trojan.JS.Redirector.zx-33dc6a4168c287ae4a4dbb5939f02f5e668c3f975d6f185ad7f4a9a7cf8f129d 2012-10-19 01:55:46 ....A 34081 Virusshare.00015/Trojan.JS.Redirector.zx-340c2d9c6e4391a792a276dc05dd7b8b466d0b57192628152e746efcfb9b5ebd 2012-10-19 00:20:00 ....A 15952 Virusshare.00015/Trojan.JS.Redirector.zx-34605204658d5f07559548417ae64f52cb48b55b1935aed217778bd957ebc366 2012-10-19 02:47:50 ....A 62419 Virusshare.00015/Trojan.JS.Redirector.zx-346675ab49beed4b195c038e925e51aacd35115ab5655ba950a69f8cc5d32a78 2012-10-19 02:27:26 ....A 15643 Virusshare.00015/Trojan.JS.Redirector.zx-3529f5cfc78992da2e8386626e3e5bf429696b46bf5c8e12e0c63452b140fa99 2012-10-18 23:02:00 ....A 23996 Virusshare.00015/Trojan.JS.Redirector.zx-360409ad3a9c4d784b4f861927057cb49da0a0f16e64fcde0a211d29bd5420bb 2012-10-18 23:11:28 ....A 12526 Virusshare.00015/Trojan.JS.Redirector.zx-36cc92e02a39b134ad0f16951ae87d60bd9093dbf50f2dd1e10a613c6165c96b 2012-10-19 02:54:16 ....A 22183 Virusshare.00015/Trojan.JS.Redirector.zx-36ef859c9baafd207d1445634ab7a07c6fbd1561615e745bfe1a0164fcb3ec1c 2012-10-19 02:16:56 ....A 14043 Virusshare.00015/Trojan.JS.Redirector.zx-3750b69354b051fe77f36f39d98c5c2844acf24092ec2046368f9729cd43b3b4 2012-10-18 23:39:24 ....A 14815 Virusshare.00015/Trojan.JS.Redirector.zx-389e54fa93f0f1626d1103d078bea08841c9ff880865e0d1b2246203009bf453 2012-10-19 02:09:12 ....A 69289 Virusshare.00015/Trojan.JS.Redirector.zx-3955115cd0e22abc8b28a0ceff51a60f14a2e9d62eaaa3978a37f60a40f03c3c 2012-10-19 01:33:42 ....A 24793 Virusshare.00015/Trojan.JS.Redirector.zx-395ea1c1581cf21ff2b9e90b782c88aa1628391f91de1c788dd0a3d11078afc1 2012-10-18 23:09:50 ....A 44986 Virusshare.00015/Trojan.JS.Redirector.zx-399bd791486830e40e18155c98e9684e1b76bbe8b4e984fa2fb5591c02ec3e28 2012-10-19 03:28:06 ....A 1181 Virusshare.00015/Trojan.JS.Redirector.zx-39ae2b13e0ac5fd03457665338620e54a05230200de9ebf31eadac4783e623e6 2012-10-19 03:31:32 ....A 45392 Virusshare.00015/Trojan.JS.Redirector.zx-3a07343233452b7f6778557c8404c9980443140e56e7b624afb4886df2877fe7 2012-10-19 01:59:32 ....A 50228 Virusshare.00015/Trojan.JS.Redirector.zx-3a4b55da76ccdae6e864792ae19a9e7761c09e3c01ac7c942d42a16cc2dab527 2012-10-18 23:16:42 ....A 30686 Virusshare.00015/Trojan.JS.Redirector.zx-3a7655b72a4f7467730f906b57a5c50f0949e69735b562a3e844e64e9d929374 2012-10-19 00:20:00 ....A 45547 Virusshare.00015/Trojan.JS.Redirector.zx-3ab4ddfde014a19207e03233373f6ecb663130bfc1b23a2b3cff7adf8d2af970 2012-10-19 01:35:36 ....A 44125 Virusshare.00015/Trojan.JS.Redirector.zx-3b2e4fdcee0cea8d78b3ca65f7b01b09db55d7f8852d8180995d496d2e44e4b1 2012-10-19 01:37:00 ....A 22583 Virusshare.00015/Trojan.JS.Redirector.zx-3b6715809d608f524e0ced277aa1ed1c7dd5c1be9fbb4795a091a812547f1375 2012-10-19 01:32:18 ....A 14848 Virusshare.00015/Trojan.JS.Redirector.zx-3b6d808064c3f8bf1711be5881ce5c77a8a6a9c29b831ba8518ffb9aa8fabdde 2012-10-18 23:20:06 ....A 38023 Virusshare.00015/Trojan.JS.Redirector.zx-3b96fadc04412de34ef04640079388ef10d6adf51118725404db93efa14a5ffb 2012-10-19 03:27:24 ....A 45680 Virusshare.00015/Trojan.JS.Redirector.zx-3c134c217ee6c9ef672078a34787fb2e3dc77c60fcc364ddfdbf9cd73850d74f 2012-10-19 00:14:28 ....A 23376 Virusshare.00015/Trojan.JS.Redirector.zx-3c4c03ae933e873dfd095400aefb818944cc85cb49c82de36063db4b8b74c826 2012-10-19 01:34:20 ....A 23637 Virusshare.00015/Trojan.JS.Redirector.zx-3ca1bd142cbbc2e8381f9ec47f4e1d54988a45a83dd5ea9821d1deb8f02e66bd 2012-10-19 02:26:14 ....A 15615 Virusshare.00015/Trojan.JS.Redirector.zx-3d6640e1c1d41c602ee5692fce75fe9a3a08e8abc85d8b0990312ec197c5f3b6 2012-10-19 01:46:32 ....A 15479 Virusshare.00015/Trojan.JS.Redirector.zx-3e0125f5f6e8d9a88b92e5eda32ddf8ca977a2e7d5e044ba0fd57937cb726cbd 2012-10-18 23:43:18 ....A 20986 Virusshare.00015/Trojan.JS.Redirector.zx-3e20e0a81bda692980d5fa4a209415db21b61f2cea0bb9630a90b7010c616a6c 2012-10-19 02:20:34 ....A 24431 Virusshare.00015/Trojan.JS.Redirector.zx-3e3a3a6b1633e9ba8d5decfd3b3adb4646a9b5e56e77d6e1e2845c3f0e5a1ed4 2012-10-19 00:44:12 ....A 22585 Virusshare.00015/Trojan.JS.Redirector.zx-3f77c668a365f925bdc28d29dd4b01c7c0641c1893549ae1c6b47e375ebc0280 2012-10-19 02:35:34 ....A 12506 Virusshare.00015/Trojan.JS.Redirector.zx-506592950497859ee867d111e8874b1657b9735b6a63e8fdb0b29af0449ccfef 2012-10-19 00:53:54 ....A 7992 Virusshare.00015/Trojan.JS.Redirector.zx-5225bccd03c3af2c7bba4a8c04f524d0f78d001ec68270946283d9757d0b48e6 2012-10-19 00:15:02 ....A 45026 Virusshare.00015/Trojan.JS.Redirector.zx-53079f07d2474271814fcaf74865e1d1d519c5a38c25aa4e1c2648c929da0cfb 2012-10-19 02:01:32 ....A 53579 Virusshare.00015/Trojan.JS.Redirector.zx-53314c503bc2241df7074a207fdd0547b9ba72b8b12121e8fa7f9b80ce093127 2012-10-19 02:26:38 ....A 25542 Virusshare.00015/Trojan.JS.Redirector.zx-54432fccfe278f546c3d2cb87df69251d358030200ffedf855db3d4eb2b11f06 2012-10-19 01:53:14 ....A 49156 Virusshare.00015/Trojan.JS.Redirector.zx-549923624b097bc2ca62474f3f6ceddfcdbef1637f9a94e0e2c0e842487dd71b 2012-10-19 01:26:32 ....A 15410 Virusshare.00015/Trojan.JS.Redirector.zx-54cc53c004734baf3b2ed6d963d713982c2eebb5bcbd461a22d503370ada08c0 2012-10-18 23:43:28 ....A 22669 Virusshare.00015/Trojan.JS.Redirector.zx-55bc1612945fc61c5e7fb6be40f18781d0c92e7e31fa5ce9eede259c3b803bed 2012-10-19 02:30:26 ....A 70289 Virusshare.00015/Trojan.JS.Redirector.zx-55bf3d9fb48da6a4822ea34c76cb1461abe60e2f26632f51507c354b5fa2cabc 2012-10-18 23:26:58 ....A 25400 Virusshare.00015/Trojan.JS.Redirector.zx-56417bbd78fed329fde0e77f42c959b6e1ba7841110751c1c6f7743e9dd37ced 2012-10-19 00:28:08 ....A 68684 Virusshare.00015/Trojan.JS.Redirector.zx-56b0a2c09b5955bac272a4bb2d68918e745f0c0827f31b362c46038d7ed3623f 2012-10-19 01:29:12 ....A 22573 Virusshare.00015/Trojan.JS.Redirector.zx-57226b1610e2eee59f5abe2c41d65d8320c1116b94d04282bbfcfcdf26e359dc 2012-10-19 03:08:00 ....A 23588 Virusshare.00015/Trojan.JS.Redirector.zx-573e81334bed5cabfaad4d6ce56770f2dcb84dc72f5e5bbb1b16111a4f61cbfb 2012-10-18 23:16:48 ....A 43356 Virusshare.00015/Trojan.JS.Redirector.zx-5d4f90436d74731eefc5d387bc02f0befd30b2ce87e6ebd4895a3d7017604057 2012-10-19 01:27:32 ....A 77009 Virusshare.00015/Trojan.JS.Redirector.zx-5db5cea54ada07a7987c5ced43311e539b5ec82e42c1639c28efb06c5bcfcf57 2012-10-19 00:50:36 ....A 24197 Virusshare.00015/Trojan.JS.Redirector.zx-5eadb01723c92e9b6c519af67c0d8189b613bbe3d4b112cbeb036c7c267d028f 2012-10-19 03:07:30 ....A 107148 Virusshare.00015/Trojan.JS.Redirector.zx-5ed76beb4fa56f8a59bb747e91d252279135e21c13e836730cf80539011cad7b 2012-10-18 23:11:04 ....A 12466 Virusshare.00015/Trojan.JS.Redirector.zx-5eddb67e64dbcd4f061d0f76314418a8a6956e7f8fc75cc4a7bd6c8ff115b32c 2012-10-19 00:14:38 ....A 15222 Virusshare.00015/Trojan.JS.Redirector.zx-5f01936074b190bc4557b60649d3924999e28f15f931f7009e36be1ebeb94c8e 2012-10-19 03:53:42 ....A 15462 Virusshare.00015/Trojan.JS.Redirector.zx-602af2e1d6b3044e3886b19a29d4e9f4c1fff708f84d4b5db7df8e9dfffa5a07 2012-10-19 03:46:46 ....A 22825 Virusshare.00015/Trojan.JS.Redirector.zx-6049ec7b4b2441c1d1a557bc5c88495666e3a3914a31e138d5d429299ec358c0 2012-10-19 03:56:14 ....A 8515 Virusshare.00015/Trojan.JS.Redirector.zx-604cbd2ca0df31dd0f3dd8962b032f7dbc85615d13c49abf3474bda716d42031 2012-10-19 03:58:40 ....A 12531 Virusshare.00015/Trojan.JS.Redirector.zx-605ff863c918d50f5c6daaf8988701f7597b8076bf12dbf2a4be738a4090f9a4 2012-10-19 04:21:32 ....A 108109 Virusshare.00015/Trojan.JS.Redirector.zx-6068e45f31a376a5b7a9f67df6bf62a455fc907f557b6eca01b7900072f70a14 2012-10-19 03:52:10 ....A 12523 Virusshare.00015/Trojan.JS.Redirector.zx-60844763c523f1c9e7300769a947e1e6e2ddaae8b5a455f82394b148765c2781 2012-10-19 04:12:16 ....A 22019 Virusshare.00015/Trojan.JS.Redirector.zx-6088f252f436efe625ec94181547206359063f7ea30bc2c76d47855f9d83188a 2012-10-19 04:18:08 ....A 45607 Virusshare.00015/Trojan.JS.Redirector.zx-60c434058b7773c3abe61f80e6bb1d415a2165309d477c724991e90bb4ff7751 2012-10-19 03:35:28 ....A 13042 Virusshare.00015/Trojan.JS.Redirector.zx-67c8eba15101c503bfb387416feeb335e333fa5235095aa8f79d89935840f46e 2012-10-19 04:47:02 ....A 22596 Virusshare.00015/Trojan.JS.Redirector.zx-6f453bf711e0ecb10cf7ff468b765ae9ed8046cb8684d37049fa21e1ec2cdd3f 2012-10-19 04:29:00 ....A 19016 Virusshare.00015/Trojan.JS.Redirector.zx-7f183fee5e6b50ce2ecb29cd6730a4956f5c191e547bc8d6041bd85cfd5fea75 2012-10-19 04:51:34 ....A 11022 Virusshare.00015/Trojan.JS.Redirector.zx-7f300300ea6e98924c191e8278148bcfb9c0e04a4dacdd1d497d68a62f029f3e 2012-10-19 00:17:06 ....A 22726 Virusshare.00015/Trojan.JS.Redirector.zx-8015c0c9b8f5577eea1b121a5eca3f728d7fc54cd4cb3692734fb46d3d7d2383 2012-10-19 00:53:22 ....A 26536 Virusshare.00015/Trojan.JS.Redirector.zx-80716cfd4486766204c30926d512656a2d9324b64754bb0700589ccf2967ac30 2012-10-18 23:59:42 ....A 44976 Virusshare.00015/Trojan.JS.Redirector.zx-80ee1f8423d0098c6538f45cd2ea674ce0e59b7b5064e9d8c93f598cf1f91152 2012-10-19 01:46:52 ....A 43207 Virusshare.00015/Trojan.JS.Redirector.zx-811440e09511f43b4355f605d9660d6ff0be2c80db9a7081d34e3ec1fb0c207c 2012-10-18 22:28:20 ....A 26580 Virusshare.00015/Trojan.JS.Redirector.zx-81484c4efb03cb86d4462030c21bbe9f12a155e709b0b31b81f120ad35027560 2012-10-18 23:34:44 ....A 43521 Virusshare.00015/Trojan.JS.Redirector.zx-81651c2d064f1fdc5e3c650e409a57803e8374d80f8501cdb946d8ca8d22c388 2012-10-19 01:32:12 ....A 12531 Virusshare.00015/Trojan.JS.Redirector.zx-817017fb9c650fa553a5927fad7dbc498605f8d0cf68872d18bba8179c4c1bfb 2012-10-18 22:38:04 ....A 23112 Virusshare.00015/Trojan.JS.Redirector.zx-82f9d6fbbfceb1ebe3fbd691178fb6fd799cfb82ca58ad9740fb41d3d2a224c0 2012-10-19 01:53:12 ....A 23321 Virusshare.00015/Trojan.JS.Redirector.zx-8388391f1eb521844723ed284d70f5a386d76034cb12e955cb1b966683ae981e 2012-10-19 00:40:56 ....A 20990 Virusshare.00015/Trojan.JS.Redirector.zx-83d1ec92df3ddfaee99d39da005f314291f00a2cd038d9fc3b2fefafaaa58b69 2012-10-18 22:49:38 ....A 10510 Virusshare.00015/Trojan.JS.Redirector.zx-83d8750532f1fa96e7905d0ff1b4a94ccb8446fd2e20260b1ad82c7aafd6567d 2012-10-19 02:00:10 ....A 49168 Virusshare.00015/Trojan.JS.Redirector.zx-84d35d87331a02e4a0508761923ac5d5408fff1ad6ade7ada7d12b197bfd33df 2012-10-19 01:05:36 ....A 45825 Virusshare.00015/Trojan.JS.Redirector.zx-85165f2f462844a86da5fe03da19de0241ffb11b98f6c992b32240ab1b7d2d3c 2012-10-18 23:55:00 ....A 45632 Virusshare.00015/Trojan.JS.Redirector.zx-853ea65b5e5945aa2cb17eed51ec2eb36da099b9e855d08c31ef77fefdad5be8 2012-10-19 02:26:40 ....A 45454 Virusshare.00015/Trojan.JS.Redirector.zx-85697a02d5fec8e044955b1eb1859957badeb25fe1c7b5e03129d1549fa3413e 2012-10-19 01:35:46 ....A 22330 Virusshare.00015/Trojan.JS.Redirector.zx-85725dbd801ca7dc30f073c0ced0599b2266b2d2bb8ff0c0c895d3ffa10f0365 2012-10-18 23:16:12 ....A 110757 Virusshare.00015/Trojan.JS.Redirector.zx-86a2ce2b18a102976f6ddebe520e77cf1355dfff7f58b21d860ea73c4967aeab 2012-10-19 00:13:40 ....A 33729 Virusshare.00015/Trojan.JS.Redirector.zx-86aa922336e2e042da86f6bd529bdd3300d13d22ad6ea256663350031a7166d8 2012-10-18 22:15:40 ....A 12470 Virusshare.00015/Trojan.JS.Redirector.zx-8747ab9f0eb3e0eb7b48e4f67e2fa1613d4f6b47b0ecc003889e603d73cff646 2012-10-18 23:21:52 ....A 16022 Virusshare.00015/Trojan.JS.Redirector.zx-875f29fe4167d79aa705875fb4bde804a30c6dc4179c2094884113b1021125aa 2012-10-18 22:31:34 ....A 50101 Virusshare.00015/Trojan.JS.Redirector.zx-878c20185bc8b1002dcf9e9624ad7c171c101f2cde7685fcc5b9dd2abbf4ca15 2012-10-19 01:45:30 ....A 45360 Virusshare.00015/Trojan.JS.Redirector.zx-88b04b0b54150fd2f222773b42d16967c75a85703421fd7789315b6844a9a571 2012-10-18 22:15:24 ....A 20684 Virusshare.00015/Trojan.JS.Redirector.zx-88ec8aa202d024c55ae41b7d911ada132f017a7c040a0066b544ab61565d39e7 2012-10-19 00:04:34 ....A 45424 Virusshare.00015/Trojan.JS.Redirector.zx-8b8f586805f65568367027ceaca0c530cbe16ce088a3bacd91b76443ff93d005 2012-10-19 01:03:26 ....A 24176 Virusshare.00015/Trojan.JS.Redirector.zx-8bb831f9427b2c9e72a467d11a0857cf904b210beb540363248eea7faf6ec6fa 2012-10-18 22:19:26 ....A 51924 Virusshare.00015/Trojan.JS.Redirector.zx-8bc500dfa6a985543257a795cd1e74e1c75a146cb2ed2d632ae5c0cac36652d2 2012-10-19 02:39:56 ....A 44179 Virusshare.00015/Trojan.JS.Redirector.zx-8c882b33101f4254cb1a44af17a9037293082e165d15225c5277e34fcc518505 2012-10-19 00:00:46 ....A 12301 Virusshare.00015/Trojan.JS.Redirector.zx-8d414a0678c64b776b237a0e3f79fcb87dca35843ff259c6d58fde6be72c9060 2012-10-18 22:45:24 ....A 6845 Virusshare.00015/Trojan.JS.Redirector.zx-8d537506891fd062bc7a2198c044f89b5fc54f2e08df114db3306959ba24e299 2012-10-19 00:21:38 ....A 17992 Virusshare.00015/Trojan.JS.Redirector.zx-8d6d91ee3ac6d3cf26e91c52c26550a7d32cb273570bf37c63325dc58e6f3b3e 2012-10-19 00:10:38 ....A 23548 Virusshare.00015/Trojan.JS.Redirector.zx-8db71210e2b08b65aa4a95debb758d4efedb8a7093bded009874597dc091ac49 2012-10-18 23:58:36 ....A 45424 Virusshare.00015/Trojan.JS.Redirector.zx-8e181ff84db94742610e47ae887e7570f2b615a079a053424ea3b1872e5768de 2012-10-18 22:33:44 ....A 12523 Virusshare.00015/Trojan.JS.Redirector.zx-8e653acd5761b15f17a41f88c4d652b75a84b42968778f77d59e66060882e472 2012-10-18 22:29:36 ....A 21957 Virusshare.00015/Trojan.JS.Redirector.zx-8e77e014e18d4f6bcf725b3a6cc219d1ed6c7454b46dfb9a9670c5c76fd67f4e 2012-10-19 02:23:20 ....A 47231 Virusshare.00015/Trojan.JS.Redirector.zx-8f28803cfebd8de4bcd626c7f61053c52a2af05f95fee850b37a459f865ff352 2012-10-18 22:13:48 ....A 22246 Virusshare.00015/Trojan.JS.Redirector.zx-8f6485f30f3698853295f3daa78609714ecd468f58437b1fb40b5e2dae4adc25 2012-10-19 04:32:54 ....A 21924 Virusshare.00015/Trojan.JS.Redirector.zx-a646ed25492baebe381385a6656fe1009267fbec76f2e2bd122f944510d58c63 2012-10-19 00:25:16 ....A 629200 Virusshare.00015/Trojan.JS.StartPage.bh-3679e83d4668d5912cadcd85bf33eddb27e80b83ab41f16824f05edb6d9b6790 2012-10-19 02:24:26 ....A 629200 Virusshare.00015/Trojan.JS.StartPage.bh-5575f92ee0efebee775f215f4d6b257829c21061cf8d75fc4d0e81a1ed002b92 2012-10-19 00:19:12 ....A 1089905 Virusshare.00015/Trojan.JS.StartPage.bh-5597f2938b0ddba6e23ca799d6293cd5ad9d66303b72afa9520861e1abf57a91 2012-10-19 00:50:18 ....A 629200 Virusshare.00015/Trojan.JS.StartPage.bh-823b3f6f39f101359b3aa2bd00396b7058727ba16f351ce7b050b65af9d1551b 2012-10-19 00:25:02 ....A 1094150 Virusshare.00015/Trojan.JS.StartPage.bh-8430a0bad976cb892aa31d4c04130f089e646e68b89292e71ca59d38f09e598b 2012-10-19 00:22:56 ....A 629200 Virusshare.00015/Trojan.JS.StartPage.bh-85eeb417d70e97123bb891007dc93ff724c6a80edd80633e8945e52a05b2dd46 2012-10-19 02:42:32 ....A 629200 Virusshare.00015/Trojan.JS.StartPage.bh-8734d8032a68c3d4695ff72bff6085259a2d3eea83c1aa6b9d5630917f52954f 2012-10-19 01:44:36 ....A 629200 Virusshare.00015/Trojan.JS.StartPage.bh-8e6c497a389cdb25e38a81d80b14c46e9ef84ac9f8df02aa81258d04d3054b70 2012-10-19 00:14:48 ....A 389922 Virusshare.00015/Trojan.JS.StartPage.bm-34c734e4fb0a8cf2f4b149eae4e783d56023eeb63d6fa0312bb76b2631299f19 2012-10-19 03:07:50 ....A 34336 Virusshare.00015/Trojan.JS.StartPage.eg-3831ef6ef96992f757d0411a5014cedddfe327dbeebf4105afb85c09ef7a6233 2012-10-19 03:21:30 ....A 70335 Virusshare.00015/Trojan.JS.StartPage.eg-3b62b1aa8cdffe182d3690fe2948018fb9b235022092b455778884b3ab75401f 2012-10-18 23:01:18 ....A 104002 Virusshare.00015/Trojan.JS.StartPage.eg-3e286817cffaa90a56012ca2c17b84865cd843a2f031cedb6160a1e2f3737f4c 2012-10-19 02:30:14 ....A 64240 Virusshare.00015/Trojan.JS.StartPage.eg-5081eb3832c8c49d12186226af2e395fbad54c4ecba518b82b8c719dda0f96a5 2012-10-19 01:41:50 ....A 151806 Virusshare.00015/Trojan.JS.StartPage.eg-51e7fab728032bc9af6e3040ea447f4fe5e22c791ee133057fe954ac77357401 2012-10-18 22:46:14 ....A 200901 Virusshare.00015/Trojan.JS.StartPage.eg-555cdecea4d41a218e20117cf368de1ae49ec72e3bff087050ce60ca5b554dd4 2012-10-19 01:14:42 ....A 73200 Virusshare.00015/Trojan.JS.StartPage.eg-571f34d55db146da886e244a9e8a5422a5cd32890f0e77eebf36bc2f6cac72b2 2012-10-19 03:51:14 ....A 131770 Virusshare.00015/Trojan.JS.StartPage.eg-60a9b5f5992ebcd6b001efafe3ba64beed8cc8a0cacde93f924618e87be71a8c 2012-10-19 04:05:58 ....A 78231 Virusshare.00015/Trojan.JS.StartPage.eg-60be0c8b7d9260680c116f70ec79ae68e5a9223810bfc4d2487fa5b4cacf3edd 2012-10-19 04:47:00 ....A 67282 Virusshare.00015/Trojan.JS.StartPage.eg-6431a6d3b7eb39c3a56e26fafaaf08c5a6fd3629b353b33534dbf913263dc04c 2012-10-18 23:43:26 ....A 261321 Virusshare.00015/Trojan.JS.StartPage.eg-80694607e3de51d9cbe48300ca7977d465e6a7a2ff62b3c2aaba5899c1ef0467 2012-10-19 01:38:42 ....A 200901 Virusshare.00015/Trojan.JS.StartPage.eg-80a212a710c4180f5db46ac410a5d523fc54d8e91af71ba27c731b632c9ea0b9 2012-10-19 02:04:08 ....A 223464 Virusshare.00015/Trojan.JS.StartPage.eg-8130e11b73115eda1a3040b1a708aadb424b8ce5a9205fd2b18efe65a1f75c6c 2012-10-19 03:23:50 ....A 201285 Virusshare.00015/Trojan.JS.StartPage.eg-82d1d067f4a5bf9fcdce14f808c8cb9abcbd3d991c338269a982ca35067fd4d6 2012-10-19 01:17:22 ....A 261316 Virusshare.00015/Trojan.JS.StartPage.eg-8320475d07f97e0b436bca41ee8e1f05f20a6f92f48e3ecc2612ce11138afe04 2012-10-18 23:26:04 ....A 196285 Virusshare.00015/Trojan.JS.StartPage.eg-86410fe991392ccf335b4fe93469179f86f3b94f2c7bf139843e5715d4cb931c 2012-10-18 22:44:24 ....A 54381 Virusshare.00015/Trojan.JS.StartPage.eg-871c81830aca0af675800f2d8a4abe8bd151e0126ff76a2827167c075c0bb873 2012-10-19 02:45:56 ....A 61822 Virusshare.00015/Trojan.JS.StartPage.eg-881b481f182e3dd9f95f4bab8da6e6591cd6d07cdb2668f0c7936801e5e855b6 2012-10-19 00:19:52 ....A 21999 Virusshare.00015/Trojan.JS.StartPage.eg-88679ba3d2df3202976adb5ab97bd29097ddd30e6050ec31fecf3890fcac49ce 2012-10-18 23:02:24 ....A 77082 Virusshare.00015/Trojan.JS.StartPage.eg-88dd62a6cb59cb2d20948819841c3f1e8b042ba43abb956afa11fa5416ac2c27 2012-10-18 23:39:48 ....A 92345 Virusshare.00015/Trojan.JS.StartPage.eg-89d2e16ae2921f801f8cca4f1ffa27ce78b9afd16d16507e63c20041a2fb4ae7 2012-10-18 23:43:14 ....A 5839 Virusshare.00015/Trojan.JS.StartPage.eg-8ef9d4a1d41204cf6bcb3e08979f4ba29025847b59724068b7be58e6c3b99cc8 2012-10-19 03:40:16 ....A 503808 Virusshare.00015/Trojan.MSIL.Agent.aatb-be4ff53a5fe95a54c11c2907f25484412f6763b341ca691ea2ae9f347ea15b9a 2012-10-19 01:37:58 ....A 2187264 Virusshare.00015/Trojan.MSIL.Agent.advf-85f1917f70fe7007643fe6e670ec8e8e044b1e993e0b554c34bc5c813cd11f57 2012-10-18 23:14:04 ....A 225280 Virusshare.00015/Trojan.MSIL.Agent.advf-8d4023f88a5b3a796818daae52fcf596b37b851666f6494cea7293d1d9522256 2012-10-19 00:07:54 ....A 143872 Virusshare.00015/Trojan.MSIL.Agent.bcr-3b8b8beec166bf95528c85033bd1b3b0af097c8a215359ab014d161c9d1723ee 2012-10-19 02:22:28 ....A 243200 Virusshare.00015/Trojan.MSIL.Agent.bcr-8234835616b9bb5852c935913d9690860ddcd93daf4da29ebec473a0a9313ebd 2012-10-19 01:19:24 ....A 231424 Virusshare.00015/Trojan.MSIL.Agent.zqg-b9ba8ba2c19a1c446bfd85f7d0fe003d2054af36f61244e5a3b5f9cffc774542 2012-10-18 22:42:28 ....A 2413568 Virusshare.00015/Trojan.MSIL.BitCoin.ioe-565d6b318fcfbad79b25c88b398a1a9dc958cd54abba9666ab0ebe4abf738f80 2012-10-19 03:38:06 ....A 24342 Virusshare.00015/Trojan.MSIL.Crypt.bjgk-dab9c33057353fb9e7cf5ac015f4b81b5bf813250b0a66b1a0840370ac25a370 2012-10-19 01:50:52 ....A 628736 Virusshare.00015/Trojan.MSIL.Crypt.gygt-5f785749ac899cdfa3cd475ad95441e47dc3a5361c0d0f835dd1d37b766c527d 2012-10-19 03:36:32 ....A 739328 Virusshare.00015/Trojan.MSIL.Crypt.hbw-ec15ec975c88c8cbf90f86822c36ee4e387148e0d203f4c68e70ee3539677857 2012-10-18 22:36:48 ....A 231424 Virusshare.00015/Trojan.MSIL.Crypt.hck-c21dbc158f1878b172b409ddf7e9a9f70ad22fc23ee6ab9ee0a75a6580d5a9ec 2012-10-19 03:48:00 ....A 283712 Virusshare.00015/Trojan.MSIL.Crypt.hmxu-6080b9d1be23309b0be29e0375469512a68890f2a08a8a4f9a8b3b08fbbf6e93 2012-10-19 02:29:40 ....A 48079 Virusshare.00015/Trojan.MSIL.Crypt.hnsk-856b192f386b0103ae1994b2b1cb98632e6eb7a4995ae7a11e8496abe50f2990 2012-10-19 02:00:06 ....A 152720 Virusshare.00015/Trojan.MSIL.Crypt.hntc-87d2b86edafb90f7ac16956b33acb0d209022ac3ab18ae2cd198baee41014400 2012-10-19 02:11:00 ....A 266139 Virusshare.00015/Trojan.MSIL.Crypt.hnte-349abed3c1b79eb1271392eec9244747180ee3dc4e5f802694c9a35e27365e56 2012-10-19 03:35:26 ....A 739328 Virusshare.00015/Trojan.MSIL.Crypt.vob-01223d96ff43fe70e4d0ce625739d571ade91664ec700f6a9842c2f1e86c9212 2012-10-19 03:36:54 ....A 519168 Virusshare.00015/Trojan.MSIL.Crypt.voc-29cd0c5bd0e3139f6ce661699443ee91f2aec49815b357dd61b7f3e4c87acd59 2012-10-18 22:51:54 ....A 104960 Virusshare.00015/Trojan.MSIL.Inject.bq-500524864b813e28cf2cbd1b3e0fa10ace6c12ba5a6d7924178f5d1eadbcea86 2012-10-18 23:43:26 ....A 826368 Virusshare.00015/Trojan.MSIL.Pakes.iz-dd5c9e528eaba23b56359ff239f77c2f34e7979f82929b039cbdcdd0c9cc33b7 2012-10-19 04:42:32 ....A 1089536 Virusshare.00015/Trojan.NSIS.StartPage.ax-71e5593943a69718e1b889ed4582bf5a2a4673d595c62997e7a10a42fa79ce00 2012-10-19 01:33:50 ....A 8361 Virusshare.00015/Trojan.Perl.Agent.d-8504019eff83406b7bdc8e3a83bbc7f3daf7431e1f58b22dec031674cf12ffbf 2012-10-18 23:53:46 ....A 99133 Virusshare.00015/Trojan.RAR.Starter.d-37f3f1f815c06825aff2bff19a99b34891f1d831801a46a04ab34c93d0f46025 2012-10-19 01:23:04 ....A 22744 Virusshare.00015/Trojan.Script.Agent.fc-2fc34cae2070ec0333b76f47f0246ecb3dfbf1dafde700a1ed1c4b848683581d 2012-10-19 00:55:12 ....A 19718 Virusshare.00015/Trojan.Script.Agent.fc-2fc4e961d908d81bf336b9f10ca81b47dcc50caf19b1745a72f05d86e8c8cc18 2012-10-19 01:19:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-2ff626e7b864dae12c469b76a7ed236632bfce0e2a70c768f50ee3a5ad639157 2012-10-19 01:23:00 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-301a271c5d7e57ca84103a351149f8804393dfdc7aa72693c2f1890f86df4f3a 2012-10-19 00:38:34 ....A 37390 Virusshare.00015/Trojan.Script.Agent.fc-302f5958e660f8d5e01c77e5948e0eb348614dc708126057a50c6ce7c84a6676 2012-10-18 22:50:32 ....A 18220 Virusshare.00015/Trojan.Script.Agent.fc-3030c89367543336d2c48f3a3319bc5d843e2460868d21c3cf3d4a794de73d26 2012-10-19 03:16:34 ....A 17930 Virusshare.00015/Trojan.Script.Agent.fc-303154207cfccfba5ced26e1b467a3bbe1a58fb9c7d4807df5737991a05919d4 2012-10-19 03:16:22 ....A 33630 Virusshare.00015/Trojan.Script.Agent.fc-303167c12cb8c5cf486450ddc2c4352ec7be4fe1aa52b932cc3745a526028b1e 2012-10-19 02:23:42 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3031ab95e4183e1a408044717f9896e37f065a2badc07bfc65c4ad7347f8a446 2012-10-18 23:01:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-303261a6e3c1065d3d1d7188da908b0832ad41f93692b3a76bbf6546ae5f97d4 2012-10-19 02:39:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-30326b883a2299a6ec58de856932d5792569a029ef6572f6e9680788ece98f48 2012-10-19 01:13:42 ....A 29662 Virusshare.00015/Trojan.Script.Agent.fc-303297b3161e5e3344718c0cb9f682277e8303d2b8c29f35688cf748219380e6 2012-10-18 22:54:32 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3032c3a1d14075b7600627f7bd48bda618b1c05a497570e1c279c29f3b4950a7 2012-10-18 22:50:26 ....A 39807 Virusshare.00015/Trojan.Script.Agent.fc-3033444d4c2090df5bff8acb10464072583d3492b3860299ff2b905965506ba6 2012-10-19 01:58:42 ....A 165477 Virusshare.00015/Trojan.Script.Agent.fc-30336c05ab0415d2e1d497335159cfef3950cc3f58fc35c712a3c582e70362d6 2012-10-18 23:16:38 ....A 40959 Virusshare.00015/Trojan.Script.Agent.fc-3033de5ce1ea6987cadc9236a2c65af5227815703e262fe4df575e31a9b269bb 2012-10-19 00:18:34 ....A 19208 Virusshare.00015/Trojan.Script.Agent.fc-3034e7470ff67021d42761fcdac751117f242b176593cb9427b49478a273e932 2012-10-19 01:28:56 ....A 43196 Virusshare.00015/Trojan.Script.Agent.fc-3035e69eabe5afe97c573e26b43af898ee0c4db44e635557d48c5dbab1a77f99 2012-10-19 03:18:28 ....A 22028 Virusshare.00015/Trojan.Script.Agent.fc-30371f4fc306efe70946478a5a898b6440bc17d38ec9973f8f30fa14856c1e46 2012-10-18 23:17:04 ....A 17984 Virusshare.00015/Trojan.Script.Agent.fc-30374e2d88b03f8949fbc086b1c2047a5e22c78ac7159c2b9da58d3359ee57d6 2012-10-18 22:37:48 ....A 20506 Virusshare.00015/Trojan.Script.Agent.fc-30379cf035fe4b3e7fb60ece52e22e90db776e27225152dab3905f990c0b7bed 2012-10-18 23:00:00 ....A 19289 Virusshare.00015/Trojan.Script.Agent.fc-303a4f169f4233b28ffe3b3102030947b7973294d582b0a15cf3a6747e895f0a 2012-10-18 22:44:16 ....A 17775 Virusshare.00015/Trojan.Script.Agent.fc-303ad92fccd5b59593ef3852196e6bd6d0b075a87c6e8a1d50040e14600dc487 2012-10-19 01:48:46 ....A 22467 Virusshare.00015/Trojan.Script.Agent.fc-303b6d7f60be2d062fd1e40986ac96aed7ae5c96e956b09675f8f1b78472a2cd 2012-10-19 01:50:06 ....A 22565 Virusshare.00015/Trojan.Script.Agent.fc-303c49cc468b506d46a84dde030684654a95b16701d20d8c8dedc13743b75d8d 2012-10-19 01:23:36 ....A 19916 Virusshare.00015/Trojan.Script.Agent.fc-303c65bdf39ea8b996721193cfbca015022967ba0b8bf03a4681935c5767bf8e 2012-10-19 02:09:24 ....A 29037 Virusshare.00015/Trojan.Script.Agent.fc-303cadc0c19942035a1239b7cb70b2b1ad05f96bbb51b3dd160859437aeec74a 2012-10-18 23:44:04 ....A 19409 Virusshare.00015/Trojan.Script.Agent.fc-303cb533ab81230c6a11cbddd63acf955c2a929385e0dbbae476aee7b05d4fcd 2012-10-19 02:18:36 ....A 38887 Virusshare.00015/Trojan.Script.Agent.fc-303cc1749b3f316b465bec39b72a820799496155d610d3ad41b80053ed07a46d 2012-10-19 00:05:04 ....A 31267 Virusshare.00015/Trojan.Script.Agent.fc-303d0400495c04bfbd63b29b1071a9d70465c47dc4b35cca4b9c22fb463dcd70 2012-10-18 22:42:14 ....A 35775 Virusshare.00015/Trojan.Script.Agent.fc-303df71ea0ebca10e13ae705aa45d64f79b11996f49405b8bdeac57779f89f43 2012-10-19 02:04:48 ....A 31146 Virusshare.00015/Trojan.Script.Agent.fc-303f7e9f6833aac9cd77eaa7f5286df6af2a10dd198d880bd141d54bf499a3cd 2012-10-19 02:24:26 ....A 22061 Virusshare.00015/Trojan.Script.Agent.fc-304089f933fbe0a27960ccdc411c10c0443a8bb7f3cda82e38938f7374c9a44a 2012-10-19 01:31:56 ....A 19020 Virusshare.00015/Trojan.Script.Agent.fc-3041939c7556a5c1189bd4dd0d2223f8d4fa59fa681a43c40ac5f3c813ab2aea 2012-10-18 23:18:16 ....A 23335 Virusshare.00015/Trojan.Script.Agent.fc-3041999e479c55c8da9dc32552ff72a1facf5212b5af9255c83201b4e8ef9589 2012-10-19 01:23:50 ....A 17605 Virusshare.00015/Trojan.Script.Agent.fc-304396fb73abb0f34c22169d942b76ea9cffc2e7b8137a910078d5e4b072cd75 2012-10-18 23:26:02 ....A 19638 Virusshare.00015/Trojan.Script.Agent.fc-3043a0faac12193ec5c7df82b0bf66110dafe8873751fd466cd15bfdb8ffe555 2012-10-19 00:35:32 ....A 30379 Virusshare.00015/Trojan.Script.Agent.fc-30442e07f4b0043ae256f6c4e7a786309ed5f23a212763cc1575f42e89bb2543 2012-10-18 22:34:20 ....A 42561 Virusshare.00015/Trojan.Script.Agent.fc-304446f2a3f3261ad3aa8eec5e53055c3316448b6893992e5d852956e2759b05 2012-10-19 02:11:36 ....A 47020 Virusshare.00015/Trojan.Script.Agent.fc-3044a984af977d1d3598dc76175a8d51dca4c13ecaf2e91f86b9a508addda160 2012-10-19 00:35:56 ....A 55758 Virusshare.00015/Trojan.Script.Agent.fc-304521eeb58e185a8f2ab478b63ad9d5e4c18fe946ab144d182067b496b0f680 2012-10-19 02:52:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-30459a12c0a9466e48aee8204f95a218a73533aa6486282bf78aad0470303c75 2012-10-19 01:32:18 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-304694b65011210f37dc3493efb9c508b996667e48b2a301a23a4c58aaa52f88 2012-10-18 22:45:24 ....A 28002 Virusshare.00015/Trojan.Script.Agent.fc-3046da117c44e5bcd97cea4e6dc9a413b7db615526977ff88c2626c56cfbcaa6 2012-10-18 22:07:54 ....A 662318 Virusshare.00015/Trojan.Script.Agent.fc-30477e415d88bda093dd0f50826c06ef346f159d0ed7f56112ddbe46cb9fd154 2012-10-19 02:19:48 ....A 23560 Virusshare.00015/Trojan.Script.Agent.fc-30478c09f0aeca9b58382b5c034397215fac31ed1d2a70fa516a388ad112441e 2012-10-19 01:12:20 ....A 35445 Virusshare.00015/Trojan.Script.Agent.fc-3047ddd85b49dafd35a5a7f96bfe0944eddc9be6d10dfe38219a99b737b0b147 2012-10-18 23:56:38 ....A 19795 Virusshare.00015/Trojan.Script.Agent.fc-304800634dd9131ef1fdf280fd9f81e54e4f99a55a982cffc63217cb5c80c98a 2012-10-19 02:36:56 ....A 19636 Virusshare.00015/Trojan.Script.Agent.fc-3048c0442ca5bf2dc8d9da1eb3f5fe2d99484384b244c04241b17160a275c310 2012-10-19 02:27:46 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-3048edf3cc7bde080ce3e9736e65dc9372fb492eb1574d85cb5b77bdf6e0c7ef 2012-10-19 01:53:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30494243da4de88867bcc22adae624acb14db27fa684bf59a0a9e06b782c652b 2012-10-19 01:34:52 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-30497f642b9a7031d009382bee7ecdd7771aa86a548d57bd99c362876f543f69 2012-10-19 00:53:16 ....A 39615 Virusshare.00015/Trojan.Script.Agent.fc-3049ae9da6c51102e8820da0c58efe3b4ba43ce19319e0449ba7a994ad67bb0e 2012-10-19 00:55:38 ....A 38819 Virusshare.00015/Trojan.Script.Agent.fc-3049dedee46a6ab6e85371bf244dac8b7af6da5cd4a870225babbde6b36b2d82 2012-10-19 03:04:54 ....A 25920 Virusshare.00015/Trojan.Script.Agent.fc-304a4942760a13ce529d1d5dcc6e292f5577398b3557782c97b60db09b78b5ce 2012-10-18 22:19:20 ....A 20917 Virusshare.00015/Trojan.Script.Agent.fc-304a58310c9cf85458bd271dbc1ab25a523b97832bd93291aebf4f2304b3bf6e 2012-10-19 01:59:50 ....A 18668 Virusshare.00015/Trojan.Script.Agent.fc-304a9ed326d52b30a88e1d78889e1e91005b1f30dc8b648188d42ac0d9a5c091 2012-10-19 00:26:20 ....A 38552 Virusshare.00015/Trojan.Script.Agent.fc-304adea0700fc06fc3734b911dac97337c70e40363905f75d9873a13cd435d89 2012-10-19 00:39:14 ....A 34109 Virusshare.00015/Trojan.Script.Agent.fc-304caa3f9ae026e23d03cafeaabee333552e4e934fe4f639d294d4ce8464f583 2012-10-18 23:43:04 ....A 29724 Virusshare.00015/Trojan.Script.Agent.fc-304ccfaf7e42312444b70c1db1af4cb3e0bd3f7eca40ce2c8aba660c047911a3 2012-10-18 22:29:56 ....A 29360 Virusshare.00015/Trojan.Script.Agent.fc-304e3a0567dbeeb7237c473def1bb6e81cabd03e128d60faa0dfb6fbee3c84e6 2012-10-19 00:26:28 ....A 20717 Virusshare.00015/Trojan.Script.Agent.fc-304e408362da31cd6473a30f5c14adc8b619fce1fec22c4504a5fca5e18ea96c 2012-10-19 02:10:22 ....A 43616 Virusshare.00015/Trojan.Script.Agent.fc-304e43adb206aebfaf6d63179a8d931193839324fa8ce815455b2838f609668b 2012-10-19 02:32:12 ....A 40403 Virusshare.00015/Trojan.Script.Agent.fc-304f381a2c1561904c1d24a08c531a5aed2dd12a4687301d4cf9938a08451711 2012-10-19 01:48:30 ....A 20019 Virusshare.00015/Trojan.Script.Agent.fc-304f9a4612e94eaab252a3808715f92fecbdd1e94d13b7794a4e13b7380b281b 2012-10-18 22:15:54 ....A 35163 Virusshare.00015/Trojan.Script.Agent.fc-304fcc9454b0c122a321b494a92228a10044438adcc60a4198d1d3f0615efd99 2012-10-19 00:53:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30525dee0112ac2e61bc1e7f4635f23d8f0a836752d9a7e7c288fce335108dcb 2012-10-19 02:31:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-305ce50cd119262296bf4b9088969739cbeac12a01798d961ad6980cf139c0da 2012-10-18 23:42:34 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-305ece35e39b63ea2fa539f3c8c5171c3f07b0fa229a4966e0827623452cf0a6 2012-10-18 22:20:30 ....A 19409 Virusshare.00015/Trojan.Script.Agent.fc-305ef68a1c813a8f1c7302784b39283d7b98876965369a8681d0edb0aa231a4e 2012-10-19 00:13:54 ....A 23787 Virusshare.00015/Trojan.Script.Agent.fc-3060c4bcda125dc2c796f6b5266afcb6a8c1e9b1e334d89888b76ae3001e493f 2012-10-18 22:11:20 ....A 21286 Virusshare.00015/Trojan.Script.Agent.fc-3062c4cf9a61e1fdc510ec7e7b5df22266bdabfee8087c1a520be6e631e83e2d 2012-10-18 22:46:10 ....A 19003 Virusshare.00015/Trojan.Script.Agent.fc-30635649709812408bbebe45dad347ce3756b9b05afb3f5baf0b376264d88bf9 2012-10-19 00:15:06 ....A 24130 Virusshare.00015/Trojan.Script.Agent.fc-3063cf3771da773df67ed38febde73bf66224c457708555840206fee06c6badd 2012-10-19 00:40:52 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-306661f727beddca761696dad35db87f893b41d0fc972f1744b523e3f117d267 2012-10-19 00:23:00 ....A 22171 Virusshare.00015/Trojan.Script.Agent.fc-3069e6372ee588c28fc45e22664f05002ead87f8bd520d1ebe5bedfb76ca342a 2012-10-19 03:11:10 ....A 20115 Virusshare.00015/Trojan.Script.Agent.fc-306a00fd57bbfdf52773a7f8a79def54b195379deb98736cbba23f4ec55b6ff6 2012-10-18 23:36:56 ....A 36014 Virusshare.00015/Trojan.Script.Agent.fc-3070376f170a6428984a7b83d571bede3678aeb501f854799da03dfd12fed749 2012-10-18 23:44:04 ....A 20243 Virusshare.00015/Trojan.Script.Agent.fc-30708e463987a498dbc2bc99de0146e01df3035449db2eb101077cb6b0503c7b 2012-10-18 22:34:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3070d26812ba616d8954c8d25e14a9c965a922737bf675235a7854ff215f9183 2012-10-19 01:12:16 ....A 38038 Virusshare.00015/Trojan.Script.Agent.fc-3070e36c0c074141dae5792942534b9bd6ef4e20ae5d8fddf682db17e8a4eee2 2012-10-19 02:09:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3070ea6539ff0a8ef2a4a5174262aaf29100d67e38ed7b110411803e1e3bd23b 2012-10-19 00:27:28 ....A 17737 Virusshare.00015/Trojan.Script.Agent.fc-307293b92082bccadabde3ea79c5371eb505c297179a37df17af86712fe40e66 2012-10-18 23:02:10 ....A 19755 Virusshare.00015/Trojan.Script.Agent.fc-3072d57aaf53edaab4f1e6bde18d89a1a9bc9caecced202c83e88471f77127f4 2012-10-19 02:09:16 ....A 22388 Virusshare.00015/Trojan.Script.Agent.fc-30740b2788079932bb977f5034fd7969670a1d0ec82163b9e362cf2e1e8f98c2 2012-10-19 02:31:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3075514720726463b4eee2fec338deabb95c6978b01cd3b3c6d1d25cfb97463a 2012-10-19 00:08:08 ....A 37891 Virusshare.00015/Trojan.Script.Agent.fc-30793bf39b28cc8a2680ca5c82bc0f1a6d3f5e14102b904a95bf1c1c195ecaf9 2012-10-19 01:46:40 ....A 39351 Virusshare.00015/Trojan.Script.Agent.fc-307a0d0c2b49d4f15d751cc020d51c1da97d1bc4f1d46136d005bde16e841753 2012-10-19 00:09:26 ....A 21084 Virusshare.00015/Trojan.Script.Agent.fc-307b3ca82d09dad0c51c814d4ef5eed5e2e706fc5777e52ccac359b3f8eb0b34 2012-10-19 02:05:10 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-307ecabf146e0d371ff0dedc19031e06a1d2416bab412fa4028836a138668c00 2012-10-18 22:30:18 ....A 19223 Virusshare.00015/Trojan.Script.Agent.fc-308242f2dfd798dcdb0cf24e9620d236f88381e03eba715162c0f3ad0793b9a0 2012-10-18 23:00:56 ....A 19453 Virusshare.00015/Trojan.Script.Agent.fc-3083f105372c2857997d0d371e061eb61cf391a4aa575feeb28827f6a07f9286 2012-10-18 23:43:30 ....A 35472 Virusshare.00015/Trojan.Script.Agent.fc-3085291e7989e9ba147acb091802a06a91cf72b739d544c9fad69345b133c1f2 2012-10-19 00:14:38 ....A 19810 Virusshare.00015/Trojan.Script.Agent.fc-30864f96c121d6fc1d01010e276cdb2735ba2a2d46865381403b01e1756ac077 2012-10-19 02:47:40 ....A 19717 Virusshare.00015/Trojan.Script.Agent.fc-30871a813060e2c49fbe5d8936d4a04af2415e624ba1f1d39984522075f33ad2 2012-10-19 02:42:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30873224d563c25471278a7873a7be18ff670399cc40bf3bef4d9a2f6e72d85b 2012-10-19 01:59:12 ....A 64618 Virusshare.00015/Trojan.Script.Agent.fc-30877a959e25e7c0819dd87b797b02544a7d16bb26c9248da7bbe834eae284cc 2012-10-19 01:46:32 ....A 23431 Virusshare.00015/Trojan.Script.Agent.fc-308803f38e1a9a533b2822020a586c4841216ca86c2b15943c511a0aa20767a7 2012-10-19 00:55:38 ....A 31377 Virusshare.00015/Trojan.Script.Agent.fc-30886da4cd3097161c9487ba8052113235e308051339ba8151968a8d615d0e54 2012-10-19 02:51:42 ....A 17582 Virusshare.00015/Trojan.Script.Agent.fc-308b4429a3fc75f7085ebaf32adad3f26eeeb7b26f9aba237a5c225a50238fd9 2012-10-18 23:42:14 ....A 52336 Virusshare.00015/Trojan.Script.Agent.fc-308b89b2472bd8648c450dd93454c5a58b6fadc249b8525c649a63f8215f378c 2012-10-19 00:38:36 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-308d578b4de9f2050134bc678b27123388c31ae1fbc672dd6130f905b2625bcc 2012-10-18 22:41:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-308f6d8452aa276f706a468f079179d844dba493e3da78cf0b06b2d2466cbefe 2012-10-18 23:03:16 ....A 19847 Virusshare.00015/Trojan.Script.Agent.fc-30916f4b521a2af13a4cf839c30b1f2d7c88631166c4875b18b3ec1462377bf5 2012-10-19 00:29:02 ....A 43136 Virusshare.00015/Trojan.Script.Agent.fc-3094174cc10bcb3e1c9a064cf6bc3634d089c5c57dee32934f0f37780c1a4abe 2012-10-18 22:14:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3096b3759bdd69a3c965f45835268b69e06dea6160410a534d53b6a04463ea58 2012-10-18 22:41:48 ....A 31191 Virusshare.00015/Trojan.Script.Agent.fc-3096fdc3f61c424d4f770b771a0265ed92f2382fbe5956fcf05721e7b33fb539 2012-10-18 23:50:00 ....A 20493 Virusshare.00015/Trojan.Script.Agent.fc-309d571f725929f14a9304e889bcf345a5a8dfc4edab29b6a1e390f53d079aa5 2012-10-19 00:41:58 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-309fabf8fe1b77bb97447e88e96022448ab60ef8a8fddd256913badfd5055dfa 2012-10-19 02:11:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-30a04500285c8ca2d8c3d14a8ea3fca8dfa79a5461dbec1495148fc074eadda7 2012-10-18 22:10:04 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-30a122195a581b3142b352a38b2bdc99ee1351846f7a3bb9dc4734fa55f7ba78 2012-10-19 03:05:44 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-30a1c706473681ad15fd9f44ea658f537f8a9201dd65095069ccfef80e9a0c48 2012-10-18 22:55:36 ....A 21551 Virusshare.00015/Trojan.Script.Agent.fc-30a272a0c7b9dc80b7557d4459cf1da15c253a32e89d09fe8ff5e086a664c39e 2012-10-19 01:54:02 ....A 17748 Virusshare.00015/Trojan.Script.Agent.fc-30a2b324c5982d08f355864598dae44abbc097d1249e44c3c6ee8810096d9b1d 2012-10-18 23:48:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-30a2f2a388f293f24e1096b549047d86ee0bed22466fdc48776ec8756ec34ce6 2012-10-19 00:39:12 ....A 16760 Virusshare.00015/Trojan.Script.Agent.fc-30a313e5620d78f1c168e5d6947583e385d0263e7e1494f3b805857eced17c0e 2012-10-18 23:07:44 ....A 21623 Virusshare.00015/Trojan.Script.Agent.fc-30a4515cab1ea92385e8ea124bcf9490f47a36e1c0c5b9256a1658909303e95f 2012-10-19 01:35:24 ....A 39718 Virusshare.00015/Trojan.Script.Agent.fc-30a4fda34bf690a947510918127ec5086aadcd138c3dc4d3b02a12611ef59d0d 2012-10-18 22:46:22 ....A 43241 Virusshare.00015/Trojan.Script.Agent.fc-30a5d47659acc0a619f608d6b4307ea8dd994e6624c6e2c338e2e51a112a9e87 2012-10-18 22:58:12 ....A 31609 Virusshare.00015/Trojan.Script.Agent.fc-30a76516f209ba6b195151d461180b0a97dc75d2081de4bb1eeff24ce6a1312e 2012-10-18 22:24:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-30a9d3e17cb1096884b5c3f94bf30642c202b66e6ac76ba8ec966bb2404e6c78 2012-10-19 00:35:22 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-30aa391eab2fd518599339ba15e322d7f06c35af8d3cd464b6106e8a30ae59a2 2012-10-19 00:26:48 ....A 18100 Virusshare.00015/Trojan.Script.Agent.fc-30aa5d0070a874fc736387235bcaa3f7b9efa32f9abe6f31140df4c59d772fe8 2012-10-19 03:27:50 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-30aa957f3a30449319d0b05699e1da24ca43798f36b039595ca15eec3910ec27 2012-10-19 01:36:36 ....A 31088 Virusshare.00015/Trojan.Script.Agent.fc-30ab8c93fd28ac4560bfe401e7f1a805487ba848a31722a8d2f7c3f033168d28 2012-10-19 01:30:34 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-30abe748ebaebea4eddbed7666564362649dc31093858a87cf445e72d0179660 2012-10-19 02:18:26 ....A 39183 Virusshare.00015/Trojan.Script.Agent.fc-30ace68d5126263554d0a979843c5ad69e69b70c35be0801bfdfef6a0aa79c8f 2012-10-18 23:06:50 ....A 34800 Virusshare.00015/Trojan.Script.Agent.fc-30aea142e313a7b37538d9a370ca65f638a11bbabcd75cfd80a95f8479d96cdf 2012-10-19 01:56:22 ....A 39512 Virusshare.00015/Trojan.Script.Agent.fc-30aed6d2f62e7e748374b06c4321d7668630df746427d1d1b2a3a3630aa505c3 2012-10-19 02:12:42 ....A 17407 Virusshare.00015/Trojan.Script.Agent.fc-30b09672e2e4c979185d74247a8d28d51f7cf36fe0158e08940f0a71c84f49c3 2012-10-19 01:12:28 ....A 19100 Virusshare.00015/Trojan.Script.Agent.fc-30b101be242b442f8f2c9096a6ed068ca03712826ed6fbda551e7e6006d1c503 2012-10-18 22:41:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30b27e19eae1cd49aa8d42883a0ae69cf6b0a73887af59d7bc6771d66938e131 2012-10-19 00:09:18 ....A 18067 Virusshare.00015/Trojan.Script.Agent.fc-30b2876391bf83f63e868ded892a03bec4c1b5a213584e4b621e520d4cffaaf3 2012-10-18 23:12:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-30b43ad1177d36c951058f8086f032470598b5a1187fcf44d463af424190e0fe 2012-10-18 22:07:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30bc6d68da4ff6fed95bef915f282b7146c2d745fe3696ae8d0edaccf2dc0a2f 2012-10-18 22:47:50 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-30bc7795e0433cee297e26267b0dfc80db8b7ec9ac6d62f92c4c071e656c62ae 2012-10-19 02:28:26 ....A 31890 Virusshare.00015/Trojan.Script.Agent.fc-30be21dfdd547f9e942773f48bb68e242ea265c6f4f8068f984a5e085b221526 2012-10-18 22:45:22 ....A 115985 Virusshare.00015/Trojan.Script.Agent.fc-30c0078035f125a92db7a10524a80ae1a6454b32ff1bf3ae65880066d810301b 2012-10-19 02:32:46 ....A 39283 Virusshare.00015/Trojan.Script.Agent.fc-30c03be3761617f2bd7b995e8c1c6dcbea572970908c8b15a1d9fa716630f20a 2012-10-19 01:26:52 ....A 19776 Virusshare.00015/Trojan.Script.Agent.fc-30c0bc581087f2d583731c971bdd12248d6742661dcd369475c1998b219ee565 2012-10-18 23:17:04 ....A 19346 Virusshare.00015/Trojan.Script.Agent.fc-30c14d44973126289a435ea2d6996a9386238508d6cc3be6383697578050d5e2 2012-10-19 00:50:26 ....A 19544 Virusshare.00015/Trojan.Script.Agent.fc-30c37c73483b0760d28b9cdf83ce5621c0d938916728306bebf9fcde6da16109 2012-10-19 02:34:44 ....A 17744 Virusshare.00015/Trojan.Script.Agent.fc-30c42a61cb749f407b7c5f61b8ac17ffe39119b42f8b61b39bc65f267483723b 2012-10-18 23:58:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30c709ad2b03e8d385a33e5b27c71a988ae7901dfd46725db44d253cc92bd487 2012-10-19 00:55:12 ....A 18248 Virusshare.00015/Trojan.Script.Agent.fc-30c7ce179098895cd35d031a45817219c909e7f2c46156d7bb31b29485f567f9 2012-10-18 22:58:46 ....A 45255 Virusshare.00015/Trojan.Script.Agent.fc-30cbcb2edf44330ec525647f88f1f3e93190d477e11b510f0f29fe2b21d69ea3 2012-10-19 02:15:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-30cbd876e4d68b5ce80bb927bd4918eaa791241ae2b3851fe54fd5d9363aa2f4 2012-10-18 22:19:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30cd1c3c2ac0fec6385c08f448c02e47564616fa60433de5ed9ed0c4c3ad6db2 2012-10-19 00:37:34 ....A 41561 Virusshare.00015/Trojan.Script.Agent.fc-30ce2df8c71cee5801535e971f4452094226823606d605118bf26d53d9d865e2 2012-10-19 02:34:00 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-30d323ef8bbd094bc90bdbc2c7c904136fc60c4b38f54b9c831a2fb50766b5ef 2012-10-18 23:20:34 ....A 19130 Virusshare.00015/Trojan.Script.Agent.fc-30d42e1aef276b4be3351c2e816b1065f80dc5eb34d48ec4012fb6f0b97307b4 2012-10-19 02:18:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-30d46fb2a642b13f77b67cff82ccc2a6bfdc07a19a9b477949ab4f240cee30c0 2012-10-18 22:07:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30d9e404464f40d986e5556652e7d4580a61a824c03a523e3908aa2c6ce098fd 2012-10-19 00:46:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30da395890ce4b350ce9be8bd7a43c239612b4f08f70f8ae7b9c2331b9eecc1d 2012-10-19 02:41:12 ....A 17016 Virusshare.00015/Trojan.Script.Agent.fc-30dc80ca024e9e73443d4ef090c394667fa88ce879529dea320f06f96334ab7a 2012-10-18 22:39:16 ....A 33871 Virusshare.00015/Trojan.Script.Agent.fc-30de07edf202fb9f71b045b43698903263d6575dc5b245e95e1132a150f52d67 2012-10-19 00:56:44 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-30de4066968683ba382bf68d0962292cf364436ad0ca3ce63a6a560f8887ef09 2012-10-18 22:44:50 ....A 19293 Virusshare.00015/Trojan.Script.Agent.fc-30de8c52d33c1816b4683466f38fd7e99e331c4e2b6ba8026cc4b2630ced89de 2012-10-19 01:44:48 ....A 22214 Virusshare.00015/Trojan.Script.Agent.fc-30deaf9d944430de7184f26b05bdf25656a490dd4358f4aa40ccc130b2afe4c9 2012-10-19 01:22:40 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-30def22aee47831ba093720d76c84206d942e76828305f9686fe99b004d82432 2012-10-18 23:57:50 ....A 35635 Virusshare.00015/Trojan.Script.Agent.fc-30df3b254a41b1ee3c2a54dea75ee4d3d4f4c447160194810c49079f59c1043f 2012-10-18 22:47:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30dfb373043d83422894620f35eead9ab9e7d112a5f47bba620450ad70934839 2012-10-18 23:40:00 ....A 33528 Virusshare.00015/Trojan.Script.Agent.fc-30e0c1cf0d6d411e81d3d341467f12983b6d70867c750df1ad088fe5ef908189 2012-10-18 23:53:06 ....A 22245 Virusshare.00015/Trojan.Script.Agent.fc-30e242824d39bfc99c86fae3ea3be717ed725d9d3cc395ca936bb2a95e5e0278 2012-10-18 22:16:24 ....A 21485 Virusshare.00015/Trojan.Script.Agent.fc-30e71403a92eaa98575ba90ba5ebec3ccaaa430b33f4cde9dbb398332e5e1b72 2012-10-19 02:32:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-30e84c369faf64e6c12a43eafe04e55110c59952d270499b07720dd987dcd743 2012-10-18 23:06:08 ....A 38124 Virusshare.00015/Trojan.Script.Agent.fc-30ef0beace3fbc464e55ee9c3026060502ecb84ff3a47380ede7d8160c81e193 2012-10-19 01:57:52 ....A 36570 Virusshare.00015/Trojan.Script.Agent.fc-30f0ac407271cf0c8b582d09a10e64bde91d205d67c964524d040d77eead0ef7 2012-10-18 22:45:58 ....A 33626 Virusshare.00015/Trojan.Script.Agent.fc-30f127930bd3b385c11884b6b8535cbe225dc174edfb14be9d04eb2e6eb7bdeb 2012-10-18 22:10:04 ....A 19588 Virusshare.00015/Trojan.Script.Agent.fc-30f14e51769ed47898d30a65a2c02e1e888beb4ee3f573ddd55c058f3a0cc344 2012-10-19 01:33:26 ....A 30555 Virusshare.00015/Trojan.Script.Agent.fc-30f29042483b77d33553cb96283d7450a40ecb2f96f22765a2605be945cc3f8e 2012-10-19 02:15:10 ....A 31316 Virusshare.00015/Trojan.Script.Agent.fc-30f297d211162d3958b4fbbcae0601f992750f44281a50a71d818ebb6546e12d 2012-10-18 22:07:10 ....A 38557 Virusshare.00015/Trojan.Script.Agent.fc-30f2a76a5e24b61b1e20c622355d52972d9ece719c46f57272e21c19eeb00598 2012-10-18 23:34:14 ....A 30163 Virusshare.00015/Trojan.Script.Agent.fc-30f2ebd95e4ee4368e8a12e60f15451b56cd415cbc24fc7b0cc78d007315461d 2012-10-19 01:17:46 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-30f41a86fcb9172bab5963b3b7f8a9aef26c78d05ec219382939d560538d3177 2012-10-19 01:29:26 ....A 18345 Virusshare.00015/Trojan.Script.Agent.fc-30f43b15d621e038406892d5818f427d00bf8c35cb510fe8a442e64efff12a90 2012-10-18 23:36:10 ....A 35100 Virusshare.00015/Trojan.Script.Agent.fc-30f52c93a08e154b62ef33f4d65640977840d6d73b1d40cd6f3999ba2a997eed 2012-10-18 22:20:24 ....A 17245 Virusshare.00015/Trojan.Script.Agent.fc-30f57bad7f86e91a06830cb0f6aebdf0447cd6bcef7fcc9b82da3c2fd02b1aa3 2012-10-18 22:25:30 ....A 36441 Virusshare.00015/Trojan.Script.Agent.fc-30f66aa68b6263303de52dceb912165af3e101229665c7e6dc329ae8619826bd 2012-10-18 23:27:18 ....A 31518 Virusshare.00015/Trojan.Script.Agent.fc-30f6ba8d1e5b19ee544ae196a218d8e82f4e464edb72217f9a81ed30b72629ac 2012-10-19 01:16:54 ....A 20925 Virusshare.00015/Trojan.Script.Agent.fc-30f6d6c42a69068bb54a7553f84b498f2a0d3833495da25a29c1a0c0fe18bd8f 2012-10-19 00:14:32 ....A 22322 Virusshare.00015/Trojan.Script.Agent.fc-30f7150d7adac77018a863c6361cb7b293f1261c8178a3dd52923c8a0fc06414 2012-10-19 00:20:04 ....A 19412 Virusshare.00015/Trojan.Script.Agent.fc-30f78a058a153ce41ffae092a50cb2ff2588b3de704b01e9d360c337b2be000d 2012-10-18 22:56:08 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-30f7bfcc1af9cdb650b79150723f2442a6c52ec24d390d40159829f368f42eb1 2012-10-18 22:59:12 ....A 22097 Virusshare.00015/Trojan.Script.Agent.fc-30f85482f1e7023b6079fb8c5a145d82e1b1662aaed5afae6e338899c530c831 2012-10-19 00:14:40 ....A 38653 Virusshare.00015/Trojan.Script.Agent.fc-30f8af5c8e804fe56049c6ec1333557eb7e681c78c2c9b3e97027ad550b55bc9 2012-10-18 22:14:54 ....A 18214 Virusshare.00015/Trojan.Script.Agent.fc-30f8c8623d6014892eebced2a792aba47c7e208acf09464cc7c23dd93af00a2e 2012-10-19 01:28:58 ....A 31168 Virusshare.00015/Trojan.Script.Agent.fc-30f95c665a647314782ee87a3d80b3183b5b00b4050e897226fea58206c4585c 2012-10-18 23:00:28 ....A 21464 Virusshare.00015/Trojan.Script.Agent.fc-30f9d46d964048da84c4c01f4026e4e62329af421368284fa36ccb21be8f2fe9 2012-10-18 23:58:34 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-30faf59235ccb09b978beafdc86107f4d9209b41101c891ead72aa5ca6d96d94 2012-10-18 22:22:38 ....A 51349 Virusshare.00015/Trojan.Script.Agent.fc-30fb9cf5f619b68abe1fb3e6aadff7d0a59800f8e34a844c857ffad8a6cad55a 2012-10-19 02:04:22 ....A 20332 Virusshare.00015/Trojan.Script.Agent.fc-30fbab0009ef2ba4b3338c27cb59facbd3bffc74f26e21925497d15cf2d87a79 2012-10-19 02:10:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-30fbdbaa9b2c856ef5d0160c2a634e79a1aa09f423e42e33ed1b7bdc45252869 2012-10-19 02:07:14 ....A 50998 Virusshare.00015/Trojan.Script.Agent.fc-30fc6650a01d9ef96ab4003bf46b2a1eb7453fceb940b781467d2ed8f741b217 2012-10-19 03:21:42 ....A 30772 Virusshare.00015/Trojan.Script.Agent.fc-30fc869b10887bf5b5df1d5d0499c6250e7bf1361176a555c72f98cf351e8c8b 2012-10-19 01:22:28 ....A 19224 Virusshare.00015/Trojan.Script.Agent.fc-30fde186de04ace235c855202d261da9a82edeb475a2cb1d0b6038d8df2f3f74 2012-10-18 23:22:36 ....A 22966 Virusshare.00015/Trojan.Script.Agent.fc-30fe5cafd7dcb97e0fd3deafd20901c520c3035adec7e94a7a67e2b4d30d44c2 2012-10-19 00:58:06 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-30fe81d5b58a534cb6f1f2d9d60eff060b0879b3271f1cd7b8d80f1997f7c6b6 2012-10-18 23:27:48 ....A 303874 Virusshare.00015/Trojan.Script.Agent.fc-30fef4e7014e8a3fd481a079810e03be8a83a067f1652855502432e1c040540f 2012-10-18 23:26:48 ....A 32556 Virusshare.00015/Trojan.Script.Agent.fc-3100417a6ae48f30bdf1734f348797a8617752960ef16b24858901d7b7a374ab 2012-10-19 01:17:54 ....A 36720 Virusshare.00015/Trojan.Script.Agent.fc-3101bdca477f4a5e4cf34b6474207ad2d90f0c01a1db0c11ee2745f5da85ba84 2012-10-18 22:53:22 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-31037093d4d0cc3a3728f7023a2ba919ff2d7bd67540d0ccdc2b9a1c940cdd7c 2012-10-19 01:38:10 ....A 31506 Virusshare.00015/Trojan.Script.Agent.fc-3105986c6228ee4c03ecd43211feb611bfd5a75d72cff36f852fa65630ba40ea 2012-10-18 22:35:54 ....A 36727 Virusshare.00015/Trojan.Script.Agent.fc-3105b005154e05bcb67b0c853df8371e5cfaec72386321550d70449a93b40fd3 2012-10-19 01:07:30 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-3106016b0f6578527eac04cc9b080ad968f5dd74a33a153f532e56e21360d920 2012-10-18 22:56:10 ....A 36370 Virusshare.00015/Trojan.Script.Agent.fc-310611e8c794c0516ee491f2f4ccf2ecae1bf3e144885870591b793623d7bf7b 2012-10-19 00:41:18 ....A 18719 Virusshare.00015/Trojan.Script.Agent.fc-3106e064203dfdb80476dad7ef2c33f499640020896d93d7fe2061405bccb10f 2012-10-19 03:24:00 ....A 22583 Virusshare.00015/Trojan.Script.Agent.fc-310a9cc63cdb3dfe84129c5c17e7c5036d13520ea3ad7cf6e393477bfffe7d46 2012-10-19 01:32:38 ....A 19515 Virusshare.00015/Trojan.Script.Agent.fc-310af9598e3abdba856d70237aae8029029185042210a7866a95db278b3731d7 2012-10-19 00:36:18 ....A 20145 Virusshare.00015/Trojan.Script.Agent.fc-310b83b9e984610b83dd3653bdf58b770504163e3be700bd102896b858eba309 2012-10-18 23:44:00 ....A 23263 Virusshare.00015/Trojan.Script.Agent.fc-310e56aa9d348abd95fd525b16e32d205529448b2aa5a5b3813ea87cd72e30d6 2012-10-19 01:00:54 ....A 17510 Virusshare.00015/Trojan.Script.Agent.fc-31104fdf72b8a736baa6729f92ff8327aec9e2392326694b74ba390a403a3337 2012-10-18 22:35:44 ....A 22944 Virusshare.00015/Trojan.Script.Agent.fc-3111bdecb1e14d382f83b085c56ac109bd5a68933dcd119e9bb45845d862c477 2012-10-19 00:25:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3115b76180e8e487af0ae02c2c46fb6a2132f2586350d8e49a7f99dc416768ad 2012-10-18 22:38:52 ....A 33475 Virusshare.00015/Trojan.Script.Agent.fc-31163dcecbbb7db0b98ca0e5b9fa096250898bfdec27bc89715366bd48262d36 2012-10-19 03:19:06 ....A 19881 Virusshare.00015/Trojan.Script.Agent.fc-311757725e216e3ade546eb31ee8c2553d21aebb1f4b4225ad086c6194fd0265 2012-10-18 22:19:20 ....A 42319 Virusshare.00015/Trojan.Script.Agent.fc-3119fba2dc728fadc0143ea72ddbced7bb3a21935ef29e3fa2849b9bfaf5d6aa 2012-10-19 00:14:52 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-311b7a78823db5a208d000f7e96bda7bd03782dddd4302a772c2ec69e1a6d355 2012-10-18 23:07:08 ....A 32848 Virusshare.00015/Trojan.Script.Agent.fc-311bc35662b2a4eb3664a081885ba296e4c21d62af6e7bc02ce755b967feea4e 2012-10-18 23:34:40 ....A 17765 Virusshare.00015/Trojan.Script.Agent.fc-311c49cceaca6eb5382afe23a095a8139abc0b04c1d1bdacaacb4054cfa61fed 2012-10-19 00:41:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-311c9c833aa0bfc78a5826238d3bcbec374676ec7f04e5f0a7fdcbbbeea9fb5b 2012-10-18 23:53:38 ....A 17757 Virusshare.00015/Trojan.Script.Agent.fc-311cd45f0355f8016d7b83b318f1c9b2455f8e5e11554697192f312fd4044f85 2012-10-19 02:09:40 ....A 5309 Virusshare.00015/Trojan.Script.Agent.fc-311e14791a6863bfc39ff8de3b9b561f0e4a2842641d84566069c02f0397d7dc 2012-10-18 23:43:20 ....A 20580 Virusshare.00015/Trojan.Script.Agent.fc-3130303ac7d090b790f758e33c515ba872f0088ba38d8c5c40a4d9104d755c17 2012-10-19 01:50:16 ....A 19572 Virusshare.00015/Trojan.Script.Agent.fc-3130a8be830128f16d891a999b47f4860e6a74a2ff3f7eab2025a545da760207 2012-10-19 01:57:36 ....A 19613 Virusshare.00015/Trojan.Script.Agent.fc-31310e2c13ff737e758425038c2afc482485a295e54f39a3bd59eb98cc4db07a 2012-10-18 23:00:44 ....A 32909 Virusshare.00015/Trojan.Script.Agent.fc-31311467c21c7c501930522018f1447909c4b0992b8c0f313af1561bef6b891a 2012-10-19 02:44:02 ....A 17870 Virusshare.00015/Trojan.Script.Agent.fc-3131e99847ebf6deee2cf95dc1342d41f08f4662ddb113c7834618b9164278c9 2012-10-19 01:41:56 ....A 22031 Virusshare.00015/Trojan.Script.Agent.fc-313412e379eba5b93a32222d03bdb259d1b5156cc3eacaed5b64aaf64f25a9ea 2012-10-18 22:12:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3134fe0fad7f9eebf2081a0b0736f1efc8ad27e1f001a9e394b14100c4dff4a8 2012-10-19 00:53:02 ....A 19493 Virusshare.00015/Trojan.Script.Agent.fc-31353a02b6ccb598fd8a945bc788529272ecb0e7c30c291e8b9f2aaa7f6317b8 2012-10-19 03:12:56 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3136a1ed99da4105318bbe0b89010046c58f7b2de807facf8e56e6b51e7e4174 2012-10-18 22:15:48 ....A 21162 Virusshare.00015/Trojan.Script.Agent.fc-313760451c47d7a82bf9f19c6767419cdd703feb0f8245613a4610e946e74896 2012-10-18 22:33:34 ....A 17741 Virusshare.00015/Trojan.Script.Agent.fc-31383e53e00157ecfd652552c7661a829fd4279ed7531d4e272199ca0792ecec 2012-10-19 01:05:40 ....A 37743 Virusshare.00015/Trojan.Script.Agent.fc-31384941eb7de35d2b70c2ee4281ba89e4a8edf9120d8e7cd836361bed9fef63 2012-10-19 01:06:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-31390cad82e67eb30a2899090b8f8e4cf107ada2418f60b41d7251f39af73326 2012-10-18 22:53:00 ....A 21711 Virusshare.00015/Trojan.Script.Agent.fc-313a3f0beaf2818c1d90b7c252e3d0b58b878c3dc18bd82784d48a8ed1ceb4de 2012-10-19 00:20:56 ....A 32751 Virusshare.00015/Trojan.Script.Agent.fc-313b29002c69464aa66187bcfa9aa0c86118aee3de0ddfdbcbb26871d5e22d9b 2012-10-19 01:58:36 ....A 20671 Virusshare.00015/Trojan.Script.Agent.fc-313b3c0baa48487b6a79888c8d82f2aa3ad71d1417e30433d2aa357223dae963 2012-10-19 00:28:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-313bcca6e1f1b2dde7942160be1e4f9cc5604be658066e07049344ed9734d2be 2012-10-18 23:58:52 ....A 22068 Virusshare.00015/Trojan.Script.Agent.fc-313c407ad3fdb69bb81f46acc44ceb5ce6cc884ec720c120da307ccdeb9be84a 2012-10-19 02:30:28 ....A 34345 Virusshare.00015/Trojan.Script.Agent.fc-313c750168428119759ba443025b943e212dbe65594c014aaa27d7155910b547 2012-10-19 00:08:36 ....A 26305 Virusshare.00015/Trojan.Script.Agent.fc-313c8dddce7f5cc1761109f9b7434aaca7213e57ae73a2d89bcf91e28c93a177 2012-10-18 23:31:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-313cb981b69f3ea6399a94612b7333f4e016eef1c5e047adaca9c86e5cd2d6f9 2012-10-18 22:12:20 ....A 17771 Virusshare.00015/Trojan.Script.Agent.fc-313d0b87b8cf023d16e29218d33ba552ab3c391b72a6f09bffee98066191a140 2012-10-19 02:46:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-313d0c8b9a8bf300da1ecc964a414ab00877b6542c11783aa36bf899cb1b106c 2012-10-18 22:49:52 ....A 16747 Virusshare.00015/Trojan.Script.Agent.fc-313d9d757522e33efcc5d4f38bbd60f8931343203d3a652590b04159b8c6f110 2012-10-19 03:07:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-313de11d196c2733117316b3858b035694098db16e7ed8e50fe6324b13fb4ce1 2012-10-19 00:41:24 ....A 8833 Virusshare.00015/Trojan.Script.Agent.fc-313e54fe158544a321523c04ea9b3cdbdcece1f0899e50df25be53c26c4f469d 2012-10-19 01:59:04 ....A 42532 Virusshare.00015/Trojan.Script.Agent.fc-313ed316e8acfdbc662cb918966bca9d397e02f57bbda90a2764a96a860871dc 2012-10-18 22:40:50 ....A 19132 Virusshare.00015/Trojan.Script.Agent.fc-313f0410252dedbe72af240a450a14e2702846f2ac3580f7c178927d78bcc1fd 2012-10-19 02:46:40 ....A 38601 Virusshare.00015/Trojan.Script.Agent.fc-313f1192f08241806311cf5343d0ae65dbcca93a497ea3c30e00113ff3c639a8 2012-10-18 23:30:12 ....A 37525 Virusshare.00015/Trojan.Script.Agent.fc-31429aeddffdcbfdd01e171d99d90498212f9917a212a3cc16b4d18b3183615c 2012-10-18 23:06:30 ....A 18185 Virusshare.00015/Trojan.Script.Agent.fc-3142ad228116839ed5b322226ff8d075ca0760c02744652aa601827509820d82 2012-10-18 22:55:52 ....A 20922 Virusshare.00015/Trojan.Script.Agent.fc-3143af882551f5ac2938a8ba8d6e4b5739a7986462a03d831615eb933b7160b6 2012-10-19 01:51:36 ....A 20819 Virusshare.00015/Trojan.Script.Agent.fc-314411f6a8a886d4b8e1f092c58b8ae9572d8ac7ae3380905d60a75869236d88 2012-10-19 00:57:32 ....A 19861 Virusshare.00015/Trojan.Script.Agent.fc-31446df150bb48fabc695ef66f8cb2067f730db5131aeec310613cf0f559682f 2012-10-18 22:49:58 ....A 55263 Virusshare.00015/Trojan.Script.Agent.fc-314508d8483dd27207fc152a059d513a36c212f276e7eb36baa50a45ed2e1111 2012-10-19 00:34:00 ....A 34116 Virusshare.00015/Trojan.Script.Agent.fc-3145be574904618e95faf8d5bc10d724ca22a27e7f95752ec17e96e1ea38b718 2012-10-18 22:36:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3147fd8d5375b9a28e3629f343f5f6cd6bbac7be06d7dedcf308753d0346b6ac 2012-10-19 01:25:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3149aa917ba411e59da9a06295a68b6fc2e7009780b846f4978c44f44ed7825d 2012-10-19 02:01:18 ....A 22322 Virusshare.00015/Trojan.Script.Agent.fc-314a256283a4699c4b6c555051c2fec248ab982260121b0473a8758e6cb8a3ae 2012-10-19 01:05:20 ....A 17061 Virusshare.00015/Trojan.Script.Agent.fc-314a5c148e87fa39a35d8f612858adee7e074f042b3900b3ce64466da43d7c5d 2012-10-19 01:56:30 ....A 36730 Virusshare.00015/Trojan.Script.Agent.fc-314b61421f1cb776b5006de992564ca7d09344caf64703b50cde78a72011d01a 2012-10-19 00:40:00 ....A 715859 Virusshare.00015/Trojan.Script.Agent.fc-314cf381df73fcdb792a3e67936ae2ab792974e6c1f157e787d8b3022a6c09f1 2012-10-19 01:44:20 ....A 19056 Virusshare.00015/Trojan.Script.Agent.fc-314d95803b014b0cfa5049814987345cf1528637dfb59d0abb36adcc380b1d66 2012-10-19 01:14:54 ....A 278744 Virusshare.00015/Trojan.Script.Agent.fc-314e3df83e7d2fcd6fc4c545947321d169034bf483b8d8a974264df62e9a41b0 2012-10-18 23:36:48 ....A 94950 Virusshare.00015/Trojan.Script.Agent.fc-314e95afe88284b3b3b552f9fb129e53cebf9b87a69383d200b6f60a788b9690 2012-10-18 22:49:32 ....A 19159 Virusshare.00015/Trojan.Script.Agent.fc-31505af903be8242626b33b204ee7bcaf721b1b9900d2ce7b3d4e95f47e0173d 2012-10-18 22:49:00 ....A 20240 Virusshare.00015/Trojan.Script.Agent.fc-3151d119c99c8beebd683277a5030bdb3acd999d4d16289ced258153a043b667 2012-10-19 02:16:00 ....A 20808 Virusshare.00015/Trojan.Script.Agent.fc-3152216198b8381106ae9f4f2cc6f592e4880afc7ad3095b78afe5cf3b91c43f 2012-10-18 22:51:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31523ba5cab893bee54e288f085c93503b48914b3cc0ad4c9020cfbf2dd2b358 2012-10-19 02:27:32 ....A 35796 Virusshare.00015/Trojan.Script.Agent.fc-31532a4f52484e9badf4955426f8ba727230dc7ce9dade84c3d2806d92121e0a 2012-10-18 23:26:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3153cc0c2314fd3c276b771689f05f6487f89b91c906d040d3f02921700112bb 2012-10-19 00:31:58 ....A 32938 Virusshare.00015/Trojan.Script.Agent.fc-3154ac9f4358f5e89599970bd913aaf0a53243307393591640061f199a48ed6f 2012-10-19 02:15:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3154bb104e771982e1a2823f4a330da4bae2df0c2b69626fecae3401b05e9257 2012-10-18 22:27:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-315515f0c2d1195bc8de27c02a4946ea52a3e2257dd98e33216126f22002db93 2012-10-18 23:48:34 ....A 35827 Virusshare.00015/Trojan.Script.Agent.fc-31567ab03817c060127692147d0e67aaf2bc58ef8287d86077830489f379554f 2012-10-18 22:51:40 ....A 36118 Virusshare.00015/Trojan.Script.Agent.fc-3156b927d4151b3fbf65a89ef2e2aefedef5c7b4d6bbfa271752e49bd711643f 2012-10-19 02:30:44 ....A 18684 Virusshare.00015/Trojan.Script.Agent.fc-315726db96b2ba543130f6a16664491932ad75e029ce10e2928620c6fa8099ff 2012-10-18 22:39:12 ....A 19289 Virusshare.00015/Trojan.Script.Agent.fc-31576bfe2a8f43d67f28cfdb7620c351a5e0dbda48e135a0e0fbbd7794dc9927 2012-10-19 01:43:26 ....A 19545 Virusshare.00015/Trojan.Script.Agent.fc-3158e14111d2021d48b6f11f011e92ede5d7a397d2de8587f4dbe653154f2ceb 2012-10-19 03:15:14 ....A 94948 Virusshare.00015/Trojan.Script.Agent.fc-31595dc41a4cf87ac9e7519267da2c177cd0a48501d0f25bca8f3c106f94a14d 2012-10-18 22:14:16 ....A 42840 Virusshare.00015/Trojan.Script.Agent.fc-315adb8a5da3a2c109a4c9d5456dc10a1c5d0a129691ca6c9bfe30cd7707559d 2012-10-19 00:09:12 ....A 19584 Virusshare.00015/Trojan.Script.Agent.fc-315b0d85d193aae538b61a499bd1ca81242883125c5eba8d80a9d80e362ed931 2012-10-18 22:25:28 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-315b6767c827582249ec0769779c063671b9a0eacb9e48e673198f5dd663ca47 2012-10-19 01:55:20 ....A 20345 Virusshare.00015/Trojan.Script.Agent.fc-315b913f11c9534ef506194940e54fc663bad15ae96af409b0a4a88b1fb90c44 2012-10-18 23:59:12 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-315be6df9fd79006b901a1009b87b5f2c73885de33099e0150116f1728db84d3 2012-10-19 02:30:50 ....A 19765 Virusshare.00015/Trojan.Script.Agent.fc-315c05c5476e57954d912351e53d73cd810ea549b8d0fde0d2cae7c785577401 2012-10-19 01:33:08 ....A 33334 Virusshare.00015/Trojan.Script.Agent.fc-315c616d57b6b7a2cab9a3d3d319da8a2ea276d4bf0a9abe10e07340498fd540 2012-10-18 23:27:26 ....A 23627 Virusshare.00015/Trojan.Script.Agent.fc-315c6f81643ade66eb08b9190703904362af1a1c73a6410c187272006b170a98 2012-10-19 01:13:30 ....A 20597 Virusshare.00015/Trojan.Script.Agent.fc-315cd8fe9ad91650d391759e0c97769dbede1eccb226c7c21fe9c8d4c18852e6 2012-10-19 02:06:18 ....A 31130 Virusshare.00015/Trojan.Script.Agent.fc-315deaff78609b4e4e9bc73f0a11a20df30b6e440e928339b87c6dd8903b8b67 2012-10-18 23:28:38 ....A 28822 Virusshare.00015/Trojan.Script.Agent.fc-315e14c1f94b1f1477a293baddc6327934a5f00bb5067e498db2ffd3fa8d923b 2012-10-18 23:30:44 ....A 23470 Virusshare.00015/Trojan.Script.Agent.fc-315f088b5b2d057eefee845c88d0c5b24346dc2c0323aa385da36e8af52c7515 2012-10-18 23:42:48 ....A 35436 Virusshare.00015/Trojan.Script.Agent.fc-315f0f06b0c4ae644377f629314a935f49ed176a3c927151a28581f07b245dd4 2012-10-18 22:15:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-315f9f64ebd70329a05429096854e403d9308b67d94b8b8e8caaf9c79dbd695e 2012-10-18 22:20:04 ....A 16977 Virusshare.00015/Trojan.Script.Agent.fc-315fd846ca692ebf6d947350512f300cda46056ac21c9d5000e301cc08cd1a01 2012-10-19 03:23:46 ....A 40816 Virusshare.00015/Trojan.Script.Agent.fc-316029d0cdb4bbb28e0f996acdd02a32cc000099a732d22d2bb7b9070879dc1a 2012-10-18 23:19:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-31611f842ff828fd3565cdf3e94f4e1ce48d2cd39ea894c73e915f00d826eb0f 2012-10-19 01:33:30 ....A 20536 Virusshare.00015/Trojan.Script.Agent.fc-31628df4c4d34e22b25d9d88c3f4c7a35a77373a3a465974261587e2d0ca958b 2012-10-19 00:39:18 ....A 18279 Virusshare.00015/Trojan.Script.Agent.fc-3163368278352b17400f3f42561d8101442dcc3e838801fac9fe679610f27cf0 2012-10-19 02:14:42 ....A 31614 Virusshare.00015/Trojan.Script.Agent.fc-31643368f4a5014265b903338ccb4bd3a92ce95dccdae6240a89c4338d5dea2e 2012-10-19 03:10:00 ....A 17860 Virusshare.00015/Trojan.Script.Agent.fc-316576492d470dc6c0d3ebbb0c79a6791df80fb0a8e75246ae21de4dab870289 2012-10-19 02:10:30 ....A 17862 Virusshare.00015/Trojan.Script.Agent.fc-31669c8e5b74735fb9b188e761bfddfdd5447cb506e52d19e92bab4c32fd45b4 2012-10-19 01:17:24 ....A 20269 Virusshare.00015/Trojan.Script.Agent.fc-3166de4bb607665c61c589e0756ca16f3049f55b5c30acc9971af2696d142ec0 2012-10-19 02:03:52 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-316a2de8d4213b96ad88c0d92ef8e31440f207704e20e92ba0432cb96fa30f59 2012-10-19 02:46:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-316bd3fd92627ea5bd7ad58d3c625259fdb2bbb43f8c51b53f38d4454dc8bcd8 2012-10-18 22:23:10 ....A 22506 Virusshare.00015/Trojan.Script.Agent.fc-316c45ac21a0fb8f03c0783f8278d35d9a2ade74ed1682d0e5fa25f0aafa4dc5 2012-10-18 23:15:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-316e476279696e838e576a0488be1ce8caf78765a57b6b3460f510420b1b1bbc 2012-10-19 02:22:12 ....A 19445 Virusshare.00015/Trojan.Script.Agent.fc-316e49321edfaf12cf822e210ab79ed8a5af132331695e7c71acbfe320fe103e 2012-10-19 01:38:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-316e4e59427e730c0ded3a9b4c96d05c7b88b7ccb4ce876a7e6743351da27e78 2012-10-18 23:13:18 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-316f6af0a21289323677912f100807ea08d901f59a83bf48216697c07eff3916 2012-10-18 22:06:56 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-31705ad7c56a1ae9a3b52302ee2d3023a4e26c6900f891108f6f5d208b2fc12e 2012-10-19 02:14:16 ....A 37934 Virusshare.00015/Trojan.Script.Agent.fc-3170b7717ea001b67a4891a272967d2432d81a480ce23dd18464b0f63c363ed3 2012-10-19 03:06:20 ....A 38952 Virusshare.00015/Trojan.Script.Agent.fc-3170c8b69379c55f43596dd6e3eee88190df5f607c1595e9ac12689d960a6ec2 2012-10-19 00:53:16 ....A 146231 Virusshare.00015/Trojan.Script.Agent.fc-3171222daa857a699f9f94892ed3d57c31957fd20ea6f90c2b022782e4b2f356 2012-10-18 22:38:54 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-31756518af7f917b3871af57831713592b2c85e2fb4f7e6a2c1c154814689da7 2012-10-19 03:14:44 ....A 35627 Virusshare.00015/Trojan.Script.Agent.fc-317611b645825e5190495f4416b8f6cd24175ec92c2149b3533ed58902b2a652 2012-10-18 23:04:58 ....A 17223 Virusshare.00015/Trojan.Script.Agent.fc-3177b5a15ce08cb421246050e11f49586f7383fce37f5e846eaa8dc0d1a577b4 2012-10-18 22:06:50 ....A 30773 Virusshare.00015/Trojan.Script.Agent.fc-31781ba446fb7d365e4997ce9f7dc7d1d7523843854ca1b449fcc7457ddedf70 2012-10-18 23:00:38 ....A 488854 Virusshare.00015/Trojan.Script.Agent.fc-317c43816c01f15b89523dd3aa92d6dfd771849e7c25dec0dd0a6cc8dd074c4b 2012-10-18 23:13:00 ....A 39383 Virusshare.00015/Trojan.Script.Agent.fc-31833baa65a479666277a5e886d7554b21ef78d66c5915da22fc61b188064ce6 2012-10-19 02:50:00 ....A 20079 Virusshare.00015/Trojan.Script.Agent.fc-31834d4ccdd7f9874930f68c404eb0cadda7facd7246bc914c6f33c0ae1100c4 2012-10-19 01:05:46 ....A 20938 Virusshare.00015/Trojan.Script.Agent.fc-31838cd94c7970a21b0c934c7f58d02997cb754d9e057be4508e3813b5cb9378 2012-10-18 23:21:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-31847b2a3e1ce9df35edf6f12b74139a5516cfb9e06650c3b56bf6811756036f 2012-10-19 00:51:08 ....A 19347 Virusshare.00015/Trojan.Script.Agent.fc-31878af16a8fdee551884fda02df02dd7d5fa0b0bed925ab61b69d582503b8e2 2012-10-18 23:37:52 ....A 38465 Virusshare.00015/Trojan.Script.Agent.fc-3187a1947020f15844b0f3dd46bdc89a3dc4cfa7642f06e82c358d0bbc44c480 2012-10-18 22:20:34 ....A 18275 Virusshare.00015/Trojan.Script.Agent.fc-31892775013a1d239511d05675ddea32f11c1f7ad2c3e54e9a0e0687fb47a754 2012-10-19 02:49:22 ....A 83286 Virusshare.00015/Trojan.Script.Agent.fc-3189aeccacb32855c9b86f6f9356e39e6c655112fb7b5d519c8318e47518f5b7 2012-10-19 02:42:52 ....A 17951 Virusshare.00015/Trojan.Script.Agent.fc-318b5e40529b8be1e292d8b65d4050b3406ae9ae2aae15b06b1cadd7e130e994 2012-10-19 02:43:00 ....A 20298 Virusshare.00015/Trojan.Script.Agent.fc-318caf8121e61b84abbde30532bf68e27e7e39b443c38c57059f38748cd6989a 2012-10-18 22:38:56 ....A 33969 Virusshare.00015/Trojan.Script.Agent.fc-318e207d8d3b30ef53787079d2ac4bc960251e51f7fae214ea63615d839fdd5a 2012-10-18 22:49:46 ....A 24639 Virusshare.00015/Trojan.Script.Agent.fc-318e23a7a26eaff4c62756648e497bfdf21dee796ff8b59ff1852768653d7e17 2012-10-19 00:15:24 ....A 55548 Virusshare.00015/Trojan.Script.Agent.fc-31920d80714f28b7e1aae574d7e5583e7ac17391dc594e8e0c817ed8e87444e5 2012-10-18 23:33:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-319283a034b9fc17b0b27988210068dddb18d89b65d59342c01c11ddcf3148f2 2012-10-19 03:16:04 ....A 25913 Virusshare.00015/Trojan.Script.Agent.fc-31931870f6de097b02949d67808c25c280d5e81a53bd59ff96a80a1d0ddc9405 2012-10-19 02:02:54 ....A 21890 Virusshare.00015/Trojan.Script.Agent.fc-31932cda55b71734cabd85cd6cfdbc90b84c6b921c01762941392c2e02bfc8f7 2012-10-18 23:30:50 ....A 19364 Virusshare.00015/Trojan.Script.Agent.fc-3193befd7459244b9ef5034c0bdce14eff723fa8618a46309b6dee97be6b2bac 2012-10-19 02:10:26 ....A 32545 Virusshare.00015/Trojan.Script.Agent.fc-31945454fe26f7df7f7937765bd8b06c58f4d263bdbf8314f3560a9a7ec226c8 2012-10-18 22:30:04 ....A 17967 Virusshare.00015/Trojan.Script.Agent.fc-319465f65fbb88b5793e6c6b8560f1c861c4a9a7225ed2974ff97b21f2edf5ff 2012-10-19 01:34:52 ....A 19450 Virusshare.00015/Trojan.Script.Agent.fc-3195fd474be0e770b7f520bb1a142bf21c453d4bf22d68d7e34589d5a35eb77d 2012-10-19 03:23:54 ....A 40459 Virusshare.00015/Trojan.Script.Agent.fc-319705ea9f1efd2fe9b091c543b82a10e31eb9bfe82125394b4e92058c825e00 2012-10-19 01:10:08 ....A 22807 Virusshare.00015/Trojan.Script.Agent.fc-31972f50424197c15cf05ac6aca3b5e47ea29ed5ddf607b7cef31c161b5fad49 2012-10-19 01:34:14 ....A 32799 Virusshare.00015/Trojan.Script.Agent.fc-31987aa258236a8e873cc01eaeef04f55cbe928fc68405831f05c2d3a5623cac 2012-10-18 23:27:18 ....A 38011 Virusshare.00015/Trojan.Script.Agent.fc-3199ae664b4b1f59fc522bcbdaf6b9a7bef345711cc327fe11400ccac24016d9 2012-10-19 00:45:18 ....A 17904 Virusshare.00015/Trojan.Script.Agent.fc-319b8bfb6e2e4d5031f477d87a9c829de6b1b9b71f8c239f9eba3d887627658e 2012-10-19 02:44:42 ....A 22189 Virusshare.00015/Trojan.Script.Agent.fc-319e5d19314978c5bb89907fecc06a0b5d10e7dd777d839572dc288aa149be4a 2012-10-18 22:19:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-31a0829ed7630453bf61d9a915f0b70e0ce66938658db3cf2b92a0f7b63b5960 2012-10-19 03:17:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31a15c50d2348a3971236d5d7d0efe9264872ea8dfabf73172dd0124d2313943 2012-10-19 03:10:04 ....A 40454 Virusshare.00015/Trojan.Script.Agent.fc-31a19156fe96e8dedc61a22d3a0fafa7af417f25e7802047ea9636e43737ce7e 2012-10-18 23:03:40 ....A 37491 Virusshare.00015/Trojan.Script.Agent.fc-31a274d7514a61a85cf8fa3600fbfe7bdf7aaff4b426c12d669844f819cb03c0 2012-10-18 23:44:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31a2e9be466966063a8d04a75b0b17860bd23e63e21fabc95f766b6bac9032b8 2012-10-18 23:56:00 ....A 19559 Virusshare.00015/Trojan.Script.Agent.fc-31a2ed7fac678a9c8a6cbe3f411640ef23a58a3f33e9729eacb620ab2d9edaba 2012-10-18 23:18:20 ....A 22567 Virusshare.00015/Trojan.Script.Agent.fc-31a34296f9e82d107b3f916301ac319b73b4ed751f4fed6815cc882203fddd3c 2012-10-18 22:33:42 ....A 33029 Virusshare.00015/Trojan.Script.Agent.fc-31a36fd6b1dc3cc397c4b893318be16cd1a73f593e6ded8c0c51d3d078256abd 2012-10-18 23:54:44 ....A 17742 Virusshare.00015/Trojan.Script.Agent.fc-31a70f150fabfe68ff6a8cd8ba080afa719664fe885fa1b1dac6415225343c53 2012-10-19 03:15:22 ....A 18238 Virusshare.00015/Trojan.Script.Agent.fc-31a731138cdf0e2ed7d59bd0af7887eb106c4c5495acf3aa41c3eea385b94f0c 2012-10-19 00:39:08 ....A 33133 Virusshare.00015/Trojan.Script.Agent.fc-31a7392b38a645c15ca4945e06d0895d4b9529dd9eb89f0cae7aac2101637f71 2012-10-18 22:46:58 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-31a7ef8388c9ceb796bd33d235f22126983d52d10b0444734c33e329599f8a0c 2012-10-19 02:31:50 ....A 34421 Virusshare.00015/Trojan.Script.Agent.fc-31a861404c00472030911d765e9eaf354f71c3f10ee530df7774c73de5661d4e 2012-10-18 22:51:30 ....A 22694 Virusshare.00015/Trojan.Script.Agent.fc-31aade69553e3393c78da72bc05077f4473706ab37a8c9a176c1b03f6b0a657c 2012-10-18 22:15:44 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-31ab57f2f362f5f3182d14bd0b2e783c304423c3e689d62907fa563a7fae0754 2012-10-18 23:22:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31abade07f795e91a9c02bfa380d7652d2a16e01ba2dd83b5c2d97b94e3d5a0e 2012-10-18 22:13:54 ....A 58029 Virusshare.00015/Trojan.Script.Agent.fc-31abbcaa8f079247cb403cfc4b0ce4077a33103ea1cbd81b6d374be23331a271 2012-10-19 00:54:42 ....A 19910 Virusshare.00015/Trojan.Script.Agent.fc-31ac6036e49b6a27f488c2a0d3f7a66f6e0a5200065fa735264a40e708ec9a9e 2012-10-19 03:10:10 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-31ac736d320672dd8a30638bd390adba05da0cb9c05f8ce7f248f51b8a604617 2012-10-18 22:22:16 ....A 18538 Virusshare.00015/Trojan.Script.Agent.fc-31aeaa25f231dfce4ae54b9aca8e09431240c0876e810436b2dfb436fb1f96ca 2012-10-19 01:37:06 ....A 26208 Virusshare.00015/Trojan.Script.Agent.fc-31aef6513c92c17ce94cd80c91207a536736914b0f8c728ce863bf86f0c489a5 2012-10-19 02:47:10 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-31af2946e22b630093ccbd0843ffe43f8d062f7d5a2488ea66fac015e5dc4b92 2012-10-19 02:37:46 ....A 21709 Virusshare.00015/Trojan.Script.Agent.fc-31b257f4496c2af3d2ec53adea585494fcad138b5addce4196c20e29fa719981 2012-10-19 02:03:32 ....A 20100 Virusshare.00015/Trojan.Script.Agent.fc-31b352aec6cdf9a07c237e3eeac835c382566d6b96f33bdc4839def5d10a4346 2012-10-18 22:25:34 ....A 39095 Virusshare.00015/Trojan.Script.Agent.fc-31b404eba1fce2e3c97eff9a3f6e615dbd78acf7196e2aa0d7c089bc3d0b1522 2012-10-19 01:57:12 ....A 24529 Virusshare.00015/Trojan.Script.Agent.fc-31b7b791183997010ed9497b694cab525172843b88587ab22b1371f0062e1445 2012-10-19 00:57:30 ....A 44795 Virusshare.00015/Trojan.Script.Agent.fc-31b7de3214f0d0b46907e4c1d42dc7a0004551a4bb0eb18056e21820d4064c2c 2012-10-19 00:53:10 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-31bb237725a577b181f4d89142b99623733b9d5e7c9d5bc8ee824f618e8a4f67 2012-10-19 01:51:26 ....A 31379 Virusshare.00015/Trojan.Script.Agent.fc-31bb378b326d2f1b1148a0a1967e1a4ed54b66383da603a266be37ed7b5d71ff 2012-10-18 23:48:58 ....A 22667 Virusshare.00015/Trojan.Script.Agent.fc-31bc5accd573b421d4ceb5bb5128d1ecca544d77bf626067e396cb4d80059bc2 2012-10-19 02:47:18 ....A 20580 Virusshare.00015/Trojan.Script.Agent.fc-31c043ae8ebd3280e10edb74ff1dacde7f4699c8fff0db2f726c1f2ed5379f07 2012-10-19 02:09:42 ....A 19866 Virusshare.00015/Trojan.Script.Agent.fc-31c1909c68581588a2607db6806db3a3fdb93282a3f918a48ff1665dba4ecef1 2012-10-19 00:53:38 ....A 16743 Virusshare.00015/Trojan.Script.Agent.fc-31c25d7061d22468f1dd9d20770745b829094e9304d9adbb1b95cebf1b4254a1 2012-10-19 00:06:16 ....A 19949 Virusshare.00015/Trojan.Script.Agent.fc-31c40d0bc692baf478620085e7387688cd800f5439c1abba3cb70e487f4bfdfb 2012-10-19 02:03:56 ....A 18018 Virusshare.00015/Trojan.Script.Agent.fc-31c5938ccd0404314cbfcf5de7d6c7f8bd489dd552d9613d0e9e309e348d7e73 2012-10-18 23:19:58 ....A 40617 Virusshare.00015/Trojan.Script.Agent.fc-31c6248358019d65950ef093ce0a7c26ef56d74762fc43ca4e15532f4d1b613e 2012-10-18 22:44:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31c6bcf7a9ca41f1cc4941324a4a646b0f08c486482e77231f73738a5b53644a 2012-10-18 22:18:30 ....A 19585 Virusshare.00015/Trojan.Script.Agent.fc-31c9e0757097f61f50deb97e25ef53888886a2f6388e75c7e26089bfeb19ceb8 2012-10-19 02:36:04 ....A 19809 Virusshare.00015/Trojan.Script.Agent.fc-31cada182ecb7903228bc4407f2720880f38ca9ee52095db5ef5973ee2c9fe10 2012-10-18 23:20:20 ....A 239047 Virusshare.00015/Trojan.Script.Agent.fc-31cb248fdd28ec8b95dcf4cd644d5d33bafd0537a3695f4792e6cfd06ac84961 2012-10-19 00:43:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31cbb1c6f119d5339cb4352f3266871e0ecf8135792c9618c7bc1dee6ac4efdc 2012-10-19 01:33:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-31cebab870f0ff2e2332cf644f249241c1929b0ea5a95bccbd5d417bbcd7b0e2 2012-10-19 02:19:50 ....A 20044 Virusshare.00015/Trojan.Script.Agent.fc-31cf2cc1d11b09ccb81523e4cf761e04795987273238a8204ae8b12546b97c50 2012-10-18 23:10:10 ....A 19823 Virusshare.00015/Trojan.Script.Agent.fc-31cfbff5520b69ba1d062ce0fb03a37b0d863c8e7a8bfe4efe2bc8503609d1a5 2012-10-19 01:28:42 ....A 19340 Virusshare.00015/Trojan.Script.Agent.fc-31d0aafc8b46af1ebdd15683a400820fdcf409d9a0cfcba1835d831d20d4bee0 2012-10-19 00:35:26 ....A 22904 Virusshare.00015/Trojan.Script.Agent.fc-31d2901d088d6ebc56aa3102d1c63b2b8f5fac7d8edd7715f37c2385fb0e4780 2012-10-19 02:16:34 ....A 18362 Virusshare.00015/Trojan.Script.Agent.fc-31d3b3e8aaf46fb1d42906d5519ca8d953cf8d7efaaae21c3716cbb8bd22c8e0 2012-10-18 23:26:10 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-31d3d8ad7988f5c847a056aee96bda1d8beb81708bffb7782c80422b8386c0a6 2012-10-19 02:21:36 ....A 21224 Virusshare.00015/Trojan.Script.Agent.fc-31d6764f945c706ceff0a42777ca4187249d582ebcb934a31f67a5f6b8dc1bad 2012-10-18 23:01:04 ....A 21868 Virusshare.00015/Trojan.Script.Agent.fc-31da0ed7a331dd2a1b6de8c91baba7b2ae6ce10b4c6bf280f563889988805fc0 2012-10-19 00:27:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31dae235970189575e4eba4cad4b36864ca0c6ef9bef4e81df456881fe0a6441 2012-10-19 00:22:54 ....A 22593 Virusshare.00015/Trojan.Script.Agent.fc-31dd53e2bcbd430104a8c03993a568097e5fc09db8704428310bab5a893a8618 2012-10-19 00:21:34 ....A 21642 Virusshare.00015/Trojan.Script.Agent.fc-31dd73df5789311e23c4c0b48221e140056b085e54c7d27976dfcad3a3f0154b 2012-10-19 02:05:02 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-31e0d01b6d9440c73e04d36fbd50db7c977d3b01e6491b32fafc39bf56a1efe3 2012-10-19 02:14:42 ....A 39331 Virusshare.00015/Trojan.Script.Agent.fc-31e42aa7d64cee0097e0ef783a57621f27279836709f318838995e41c0c3b9e1 2012-10-19 01:59:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-31e506a0e5d3298bc17e5d1de01593f9f2b140cc1ac36ce12acd806575979733 2012-10-19 00:47:34 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-31e6d32c5f3689365659c0a3c5f839dee61a5dafd0cc9a16598e80804c62625c 2012-10-18 23:41:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-31eb9300ac649a6422638fcbaca4dc276aca1a313d56681621bd9fbd39db8eac 2012-10-19 02:24:48 ....A 22697 Virusshare.00015/Trojan.Script.Agent.fc-31ebe6cc9a3de3afec5fe5cc33787140a51cd4a07ef820bb2840b1ebbfb1830c 2012-10-18 23:50:28 ....A 17747 Virusshare.00015/Trojan.Script.Agent.fc-31ee6fa23c687802bd865d1c76aa86817fe2f0b75fbd65a8746d763cd5943784 2012-10-19 00:24:14 ....A 22553 Virusshare.00015/Trojan.Script.Agent.fc-31ef0273d88f120fa68132dd22d56327fe64cea8c15f5ccf2d2b318122f3ee0e 2012-10-19 02:26:34 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-31ef6b0d7dfeb3f6b812d0a00d612ec6edc906ef85cadd17c93763a1d98fb4d0 2012-10-19 00:56:08 ....A 42292 Virusshare.00015/Trojan.Script.Agent.fc-31f005208438269d04be0e850347e7b87291aedfed761ba9cee6fdc0272a08dd 2012-10-19 00:32:26 ....A 24012 Virusshare.00015/Trojan.Script.Agent.fc-31f106e01d0ad87c4576340000d50f07e9b303fdbab03dcf4ab1387a244fe9e1 2012-10-19 00:09:34 ....A 19827 Virusshare.00015/Trojan.Script.Agent.fc-31f12d4be0585dd4e0a10246240396d364f9125339a3ad070b5ef4b9da608aef 2012-10-18 22:10:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-31f1be3414af202bdbc1f422fbe6882ed0e14e757335ed5eea6267dfa61dda75 2012-10-19 01:21:30 ....A 19998 Virusshare.00015/Trojan.Script.Agent.fc-31f213121e5208d7362ba0555ac3825d0c086b607c22c7ada966a87f1d052bf7 2012-10-19 02:26:30 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-31f33fce5aca11dce30a03faad007d09c11d3e48a491791ca393861aa2104280 2012-10-18 22:28:14 ....A 22795 Virusshare.00015/Trojan.Script.Agent.fc-31f37a6579f1a49cb619021f76e96075f9ad77a1537394c53d9ed8da3cf27e82 2012-10-18 22:24:28 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-31f3e654f20aeef0320953fe77a1e64d40ead2c9088f51fcbdbbadbb3932c778 2012-10-18 23:27:08 ....A 21616 Virusshare.00015/Trojan.Script.Agent.fc-31f3f6581194ff2b78c8462ae61ca7b7add607711e83e3f9727729fe97cb4de9 2012-10-19 00:14:28 ....A 32384 Virusshare.00015/Trojan.Script.Agent.fc-31f43b8e32fad0bc94c406e0f4f68356dd0fb19bc7c5b96cc554903199eed972 2012-10-18 23:37:20 ....A 41068 Virusshare.00015/Trojan.Script.Agent.fc-31f44187675fdbb9276663d3b5d6a0e2e57cef74686e1ec25cff846c74cab4b7 2012-10-18 22:14:48 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-31f443564226b3db74d8bde9057d04ba0d47359243035186e819b812e28f7df5 2012-10-18 22:07:40 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-31f5591f011e96a639cfd4c87a593c6e8ba2f4e8db8975a3fec14a7e10335006 2012-10-19 01:36:36 ....A 29328 Virusshare.00015/Trojan.Script.Agent.fc-31f588b567a68bf9c7d87fb8255c8d9191d223b91a6ae845f126a44e5c2ba527 2012-10-19 00:46:44 ....A 41815 Virusshare.00015/Trojan.Script.Agent.fc-31f5f3428443082035126994cb61fd8f67a94432a454b052fe10c175ad36cdb6 2012-10-18 22:36:22 ....A 29557 Virusshare.00015/Trojan.Script.Agent.fc-31f68a0a906cf244accf2bb0ce565e5c605aea493a6d04ca0897e3482dac2e99 2012-10-19 02:00:14 ....A 41733 Virusshare.00015/Trojan.Script.Agent.fc-31f7e7e0e949b536e9770f0eae2b96c3f29580fc9fb273bfee2f030955530011 2012-10-19 03:06:20 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-31f809263812779beb6077789268e0989588e31063a9c7ce5cf214c7bb02781d 2012-10-19 02:17:52 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-31f86a42c48ef0365bef0d482181a0ba51bb01e868c8dd8dc3ccb3712fe1d61d 2012-10-19 02:27:56 ....A 32035 Virusshare.00015/Trojan.Script.Agent.fc-31f88615c5056a47d7cb04c36f3d167530c33e079fae06b050e0aa151c85be00 2012-10-18 22:20:34 ....A 35695 Virusshare.00015/Trojan.Script.Agent.fc-31f8cf5fb5c51c19d09a6a08ba17f67893e0d4b8f2efc5a1711733ca7200c0eb 2012-10-18 22:44:52 ....A 26836 Virusshare.00015/Trojan.Script.Agent.fc-31f8d3dec93c0b2ff636b8d90708588e10d00d89d7734b07ec9fc0498ae43894 2012-10-19 02:33:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-31f8fb2a4b7d1a36d1d59434f0b434a896fe0c542854cd0cf393bc1b64a75cac 2012-10-19 00:52:32 ....A 17907 Virusshare.00015/Trojan.Script.Agent.fc-31f9278977c07d59d8ef847ea4479a52b0187f71df462567a2a7f13e4c532a4d 2012-10-18 22:38:20 ....A 22182 Virusshare.00015/Trojan.Script.Agent.fc-31f9cb8c6bd74d7620d63ed74ba274c024861ed700025a03dfb34a9a0de2faef 2012-10-18 22:50:12 ....A 45484 Virusshare.00015/Trojan.Script.Agent.fc-31fb858a3507d0f5943f34277a44ff0f2e0e17dd6a8227b081f6f57213be095d 2012-10-18 23:19:38 ....A 20273 Virusshare.00015/Trojan.Script.Agent.fc-31fbb2cabfc7fc254e9c04e765f9ec7ccc6b56089f1ef2127503cbe9547129a3 2012-10-19 02:54:10 ....A 20467 Virusshare.00015/Trojan.Script.Agent.fc-31fcdcfd3a5b582d8802593b600638509865a2e69aab577b573ba0492df186ae 2012-10-18 23:10:32 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-31fd16186375268bd4c53bf9ad3fb33370d462cf4131468252cf4e074026bfc0 2012-10-19 02:14:06 ....A 23459 Virusshare.00015/Trojan.Script.Agent.fc-31fe28ba63b3293ba517275ff70f028d836c1098d1474d1ab4378a1ca068655c 2012-10-18 22:53:04 ....A 30504 Virusshare.00015/Trojan.Script.Agent.fc-31fe88bc50a9663b0d660049b82fbb548edc738119c59698a0bdebf22f1620d0 2012-10-19 01:28:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-31feedbf112f7ff66ad7fc506d1cc6088b2cdaddc51f215e95fad98e433d53b3 2012-10-18 23:25:48 ....A 38983 Virusshare.00015/Trojan.Script.Agent.fc-31ff1f61cb6285c77f6dd66f3c2ec25cbfaaef8b6ea5902a4e308aa9e16e874b 2012-10-18 22:45:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-31ff87c2cff18a92ec455a2c34d30ab9d6b8fa091483ceffc4ba0dad7091e569 2012-10-18 22:50:20 ....A 38119 Virusshare.00015/Trojan.Script.Agent.fc-31ffd85545760ccacb15a4a93adf7682612307c3e8929e3ab1a3f8c4fc8dc546 2012-10-19 02:42:18 ....A 171156 Virusshare.00015/Trojan.Script.Agent.fc-320058982aebc474e93bf58143d4dad050fe5ada79ea1299cb120cfc67455794 2012-10-18 23:50:34 ....A 22476 Virusshare.00015/Trojan.Script.Agent.fc-3200849a24f4dd04dc04b5000c4f64fa9e859f13f8b173083d99e45ee828fab3 2012-10-18 23:06:14 ....A 18622 Virusshare.00015/Trojan.Script.Agent.fc-3200c46ffcccc20dca7391983b728d224c802a8bb81de6081fc545820d498d3d 2012-10-18 22:58:20 ....A 20094 Virusshare.00015/Trojan.Script.Agent.fc-32052be8a21bfa5a810c3bd7dc091afbf7a412fb6d3fe8d232ab2065ba64f582 2012-10-18 23:53:02 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3205416427f2f5843f898422639b319fbeea4e2e0c77a0fd161552578bc9be9c 2012-10-18 23:41:20 ....A 17391 Virusshare.00015/Trojan.Script.Agent.fc-320743d981b54fe348caa1e90f5fa8aeb743eb788231b427693480e0abc8b6f7 2012-10-19 02:33:28 ....A 19091 Virusshare.00015/Trojan.Script.Agent.fc-32084eb0068590128a50251ed27b1f47f39393042815b6bbd90d79f38e1133cf 2012-10-18 22:29:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3208af4ed8efdf54c4461719852f10ac0112247c7385b91445ddeb36c711d270 2012-10-18 22:50:18 ....A 19666 Virusshare.00015/Trojan.Script.Agent.fc-3209183b57656482b1b3b7ea2d5ed4d66f90f1ba626d1030bde10e3d5e8e683b 2012-10-19 00:36:56 ....A 19705 Virusshare.00015/Trojan.Script.Agent.fc-32098cbbdf600432df8992108fbb48998c83410bf3c92265adb38d8317048cac 2012-10-19 03:15:24 ....A 31382 Virusshare.00015/Trojan.Script.Agent.fc-320b0f8a67a46d60e97684e1827a1b39a29c0fcf4ed001bc35b03412566ff9a0 2012-10-18 22:14:34 ....A 32749 Virusshare.00015/Trojan.Script.Agent.fc-320b15edb22727a0b3f1d1d56f0ae2ef0726309afc288bd279ab1c1c8273f7b0 2012-10-19 00:15:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-320b822970aef1d24c91c9ef88ce5baa5a5ddffec086795c2f41cf0f6b566066 2012-10-18 22:52:36 ....A 19757 Virusshare.00015/Trojan.Script.Agent.fc-320b8c1f746cefd2d503fd43a3c4d67eddaa3b4dcaded59906ef4be3aecd0c0b 2012-10-18 23:53:58 ....A 17716 Virusshare.00015/Trojan.Script.Agent.fc-320cdb4edc2478773229126c4b4d03056d45e1579d2879052bec5d65acf33db0 2012-10-18 22:42:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-320d3a4913ce9361f56dec846ab4be90d094dac74813bf151a01c14a8c9193ee 2012-10-19 02:42:50 ....A 26723 Virusshare.00015/Trojan.Script.Agent.fc-320db29a06598f66124d2071c27a56fb25d905e12e73dc739c4a7aee2cff125e 2012-10-19 02:18:22 ....A 23889 Virusshare.00015/Trojan.Script.Agent.fc-320df571d1372a9f661883357ad169986f41f34f6b27840948ef99036fa71a0a 2012-10-19 02:12:46 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-320dfd02e0a7ee134e3e37edb66007f768261f98414eb17de20e7b75df0d9131 2012-10-18 23:05:04 ....A 36432 Virusshare.00015/Trojan.Script.Agent.fc-320f2b71a505b9ed4864b59af34fd58f38f2570384955623d82583d53800ed9e 2012-10-19 00:59:18 ....A 22689 Virusshare.00015/Trojan.Script.Agent.fc-320f59065274133f0560f4c0d73b4b06e5c1990b4937325c02a9c21c293e367b 2012-10-18 22:40:14 ....A 34849 Virusshare.00015/Trojan.Script.Agent.fc-320f5cc133f03c9deada7a404803bff7021a8d9a00afd515d14e7055f28ebc27 2012-10-19 02:55:02 ....A 19316 Virusshare.00015/Trojan.Script.Agent.fc-3212ec0f33ae4eef3a7c7583a663cef675e0d838b1b9b809140be6c94ac5ddbf 2012-10-19 00:24:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3213284cae5d30dcb75d15641ac4dd45e7f575e54d374fc652f4aef41fb1eddb 2012-10-19 02:52:12 ....A 28214 Virusshare.00015/Trojan.Script.Agent.fc-32144ad366c9d5d5ff5834178ad0dc281a85d5bae751605e5b9bd78d9c03dd3c 2012-10-19 02:09:08 ....A 33914 Virusshare.00015/Trojan.Script.Agent.fc-3214913598efac51d556eb5a70c92335771cc5f10c707ce30be87b680822512d 2012-10-19 02:53:42 ....A 35262 Virusshare.00015/Trojan.Script.Agent.fc-3216a7f3c16823a2e9470fba47616f9c6f9898cb88588e48f1ca266236418e91 2012-10-19 01:26:56 ....A 17814 Virusshare.00015/Trojan.Script.Agent.fc-3216aa06e4305e16e3e4ee38c9fea3b4893c2d240053f0241bf06438a47da37d 2012-10-18 23:03:24 ....A 23314 Virusshare.00015/Trojan.Script.Agent.fc-3216ea7e995c777a92d358ed0183ce4b70775cdfafcffc0b4663e2b58de1bd95 2012-10-18 23:47:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-321824ea1906782e57a7b055fe11e3cda8b5c77f3df0f89dd444cea1911c1665 2012-10-19 02:20:50 ....A 20903 Virusshare.00015/Trojan.Script.Agent.fc-32189e5aaf735a2ac5ace60853db8ac7bb2f8991390b0e7daa14ddad52df7159 2012-10-19 03:17:10 ....A 43777 Virusshare.00015/Trojan.Script.Agent.fc-3219388b76fbd00992f60eaab16c57fc3aad96d2bde6e28219fef5b50c0062db 2012-10-19 00:10:44 ....A 22490 Virusshare.00015/Trojan.Script.Agent.fc-321963bad6989379dd1d8318b72444c2222f556be204981efdd9e4480b4d4a89 2012-10-19 02:28:38 ....A 46708 Virusshare.00015/Trojan.Script.Agent.fc-321982bab69461d44ecacee2de5bbbb24bada294a162078497e083306b81755f 2012-10-19 01:28:42 ....A 20964 Virusshare.00015/Trojan.Script.Agent.fc-321a3022e8a470895ce1c6782bd534150b8ffa09b2d7ee930f778553f6fb6c59 2012-10-19 00:09:44 ....A 21790 Virusshare.00015/Trojan.Script.Agent.fc-321b00478a2abf783457ec1d92eaee5f91b55353ff28e5f7fa81cd2d153a318e 2012-10-19 02:26:40 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-321d8e46c212fb2e93d8ca5a96b05e69064f353f7a870233639dd4bc6a6b705d 2012-10-18 22:25:06 ....A 26320 Virusshare.00015/Trojan.Script.Agent.fc-321f04cd84cf2c20afc1bcb37f78f87a47259266621791279ac8a04006eb3627 2012-10-19 02:31:50 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-321fad639477343f1a11c72f3e63038e06b985779b17e9462a26ed86d017b0d3 2012-10-19 01:21:38 ....A 29132 Virusshare.00015/Trojan.Script.Agent.fc-32232ae60298225eae5326f5ef9e04dec3c4012dd2df8be84dd8646a2211e151 2012-10-19 01:37:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-322460a771c5154142effbe529db9b114181a5464ffa04349a665a0c41143971 2012-10-19 01:06:56 ....A 29472 Virusshare.00015/Trojan.Script.Agent.fc-3224d5b2bf5ea2db805ab4faa1976ed0373c53b65cfc297d322c4e3b9b365c6d 2012-10-19 01:07:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-32256a88f7531aa16e44844af42548ea526b0475e06b34521821b87facf83476 2012-10-19 01:52:44 ....A 19945 Virusshare.00015/Trojan.Script.Agent.fc-32256b2bf0eaf7a48264b7b955dec1ae0fed000da90856daa56c28c88cbbc189 2012-10-19 02:48:30 ....A 36038 Virusshare.00015/Trojan.Script.Agent.fc-32269160366a94ce41444e69353bf3d5e69581fdebcf7d672a7777c1386797dc 2012-10-19 01:20:12 ....A 20631 Virusshare.00015/Trojan.Script.Agent.fc-3226b00587d74681c773f7d7046a26316d387d714be001305be5dc3418eb2615 2012-10-19 02:31:36 ....A 17235 Virusshare.00015/Trojan.Script.Agent.fc-3226bcafcfcdae82ea17e07f72363f0c799d73258c2a1a148ea26eb50454e2a3 2012-10-18 23:57:10 ....A 19989 Virusshare.00015/Trojan.Script.Agent.fc-32287046fca411522dc1ba90959ac18ca29dd2de34059cea82ea575d1effc1ae 2012-10-19 02:10:56 ....A 20654 Virusshare.00015/Trojan.Script.Agent.fc-32293e49a448e41904aa4e992042efa24d110bc11c11b4075e57176c1d632009 2012-10-18 22:39:42 ....A 33017 Virusshare.00015/Trojan.Script.Agent.fc-322a42eb0b3457add322806bb2aeb787c39550377bf1223535b2e05608b497db 2012-10-19 03:13:52 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-322dec70ab0662bedccbfefa469a84ab3b96a709f33d5ffffa4057b497615633 2012-10-18 22:18:34 ....A 19518 Virusshare.00015/Trojan.Script.Agent.fc-322df0f1bac43a949a5010bcf48849c7c5b2b96182c6c4e542d237e89d9dcc06 2012-10-18 22:54:50 ....A 18626 Virusshare.00015/Trojan.Script.Agent.fc-322e15fe42a83dd29fe03e3a42c868ae9d48dcdb4962b6f384d26bf6e8fac241 2012-10-19 03:32:30 ....A 36098 Virusshare.00015/Trojan.Script.Agent.fc-322f052d543826cbe1db23efa25a83f8d304f8c5b66234dcd2a4e448470aba4a 2012-10-18 23:13:44 ....A 30536 Virusshare.00015/Trojan.Script.Agent.fc-322f827be73d175d154b24f29571ee357ae32690cbfb692d0b1e2b25c5f83825 2012-10-19 00:24:14 ....A 36921 Virusshare.00015/Trojan.Script.Agent.fc-322f9f38069c09d247ad2365f46da68046419cbba6806dc3d0ea20e4fb1b5a6e 2012-10-19 01:49:54 ....A 40261 Virusshare.00015/Trojan.Script.Agent.fc-32315b37962a8d95753f575f229e0948dca275c2dcb3a2b4b735dcb1ab68c63a 2012-10-19 02:47:02 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-32317b579aa95f8a91e2311fccac0f6ea8c2cdc16ec8ba60fdc67f18a3ba5dd4 2012-10-19 03:20:20 ....A 44981 Virusshare.00015/Trojan.Script.Agent.fc-3233548b577904cf70eda2dbdd52a42fe1ae71de4be748fa9a2af103d47824af 2012-10-18 23:33:54 ....A 19945 Virusshare.00015/Trojan.Script.Agent.fc-3233728de5e163d093d23eafb33904bd712c99ad8df827861be84c821cee533d 2012-10-19 02:41:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3235edd6a13df41545aa89ea61fcb8aa630a79cae10ec328896606ce12f140f3 2012-10-19 00:54:14 ....A 35783 Virusshare.00015/Trojan.Script.Agent.fc-323607ce7a24cc0f223dcbb888424de355cc95b539b1a193aff36b3c0e02bd89 2012-10-18 23:15:44 ....A 241727 Virusshare.00015/Trojan.Script.Agent.fc-3237261fad516330c54591424ced48f7470e23d974ae65f6c197428eabd3cf5c 2012-10-18 22:55:30 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3237a73854ae697a5b1985fda5fd1dd259cffe6c51c0d7b186863079d8b3d103 2012-10-19 00:20:18 ....A 19574 Virusshare.00015/Trojan.Script.Agent.fc-3238b46fda9fe437db21ab2a166c61e1797e7fe42a8db9827f0ee9d3fd86f497 2012-10-19 00:30:08 ....A 19215 Virusshare.00015/Trojan.Script.Agent.fc-3239486686f45edb5262e2d9d8846c26870e0217c15b88952cb6d475bf32fc37 2012-10-18 23:28:22 ....A 17749 Virusshare.00015/Trojan.Script.Agent.fc-323a4fe2906c7eba7af3373e658cfd322140577f3b71480c430068f758c25e93 2012-10-18 23:22:30 ....A 18025 Virusshare.00015/Trojan.Script.Agent.fc-323af916b9d94d0011b4542838a383c71d12dfa2db99fbc579697ea2cbe7d7f6 2012-10-18 22:44:18 ....A 22829 Virusshare.00015/Trojan.Script.Agent.fc-323b12129400151580ee4415ead58e30e07595c1f16c65d56dc54684524d4de4 2012-10-19 00:20:08 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-323dcd41756e111e065d57710fbffd136f95046a214b00144c5d0014023c498a 2012-10-19 02:53:24 ....A 45500 Virusshare.00015/Trojan.Script.Agent.fc-323e641b7ae904297eca48ebe076a9e0829990956378d6cc7cf577bca4cff43e 2012-10-19 02:32:56 ....A 20877 Virusshare.00015/Trojan.Script.Agent.fc-32412eb3d0d263fad60986b142db1f0c5dbfee9480aa4863f1b31529ce4e3d3d 2012-10-18 22:08:22 ....A 32189 Virusshare.00015/Trojan.Script.Agent.fc-32441509b1a74d83fb612f1dafaf42b6a2afae23f2b6f3ea1e19e972420b0e10 2012-10-18 22:17:14 ....A 21666 Virusshare.00015/Trojan.Script.Agent.fc-3246c449dd61a359b4110a6afb889d28aff175b77f7ec3052bd9cb17137f029e 2012-10-18 22:17:30 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-324c7b8427729b7e7dc0ebb5a8023aa83d87144bc7fd6febd8f1a7e1034b90cd 2012-10-18 22:41:10 ....A 51363 Virusshare.00015/Trojan.Script.Agent.fc-324e6076561b9a62860fb3cbaf2f4a964d914b9baf8580bc5bfaf418a8a708e3 2012-10-18 23:42:50 ....A 27633 Virusshare.00015/Trojan.Script.Agent.fc-3251d7a2bbf011ce3dcc6a7865ee152975bec6b43c8fcfdf0dc6bfd3b9ce2a0a 2012-10-18 23:02:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3252bff57b2758b57c7f10cae7295755bff204175cad63f9de740cd9d1a3a6a3 2012-10-19 01:18:22 ....A 17516 Virusshare.00015/Trojan.Script.Agent.fc-325447c59875e5c1e56ebbe0cebeef34085976b878d6a94a3f8e9a549744fb69 2012-10-19 02:30:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-32563a0aeaa8429f7fe5ca5586ac8f0db9b876c36aae24d6550eed09766bfc4a 2012-10-19 00:22:44 ....A 20280 Virusshare.00015/Trojan.Script.Agent.fc-32572eccfef5750a4b0af4dacb7aaa6de91bb6e49f41c719e39aa2c4ed0f9d57 2012-10-18 23:07:24 ....A 29166 Virusshare.00015/Trojan.Script.Agent.fc-3257351c5b8a99bd2768925d89fa040ee5937b2dab5cdf7e8a993115b025768f 2012-10-19 00:52:46 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-325764273d1e03ecc8ad8bb15745aac662d1ef29d797d8688465be675fa365b4 2012-10-19 03:10:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3258c2583bf4b77f4cddc3c982dac78f032eb54a110daf4d6108dc9c850a9bcd 2012-10-19 01:32:02 ....A 36319 Virusshare.00015/Trojan.Script.Agent.fc-3258d87fe466d32ac058d2f970cc8ecb042f5482760c59568d21a4d1b3435c58 2012-10-18 22:37:38 ....A 19905 Virusshare.00015/Trojan.Script.Agent.fc-3259e0770e3c772d7911f5e15ba77d2c4e597870ca53c457a9979a92c5b4c632 2012-10-19 03:26:18 ....A 18169 Virusshare.00015/Trojan.Script.Agent.fc-325b9e41eac691899edb8e6a355f4045f3774540962e414de58a26d968ef1d44 2012-10-19 01:36:16 ....A 26938 Virusshare.00015/Trojan.Script.Agent.fc-325c2cca07cfb78ac11f47ce4c756f38ebaaf3134c7ee0e7f06c35669876009c 2012-10-19 02:48:26 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-325c4d2c8e5dbc9cc7332c1852cfb9d9b3eb506b3a09501a05a454c3ef63628b 2012-10-18 22:46:00 ....A 36003 Virusshare.00015/Trojan.Script.Agent.fc-325c9576a0fad047e1978d073f6ca47b2a277030550682eb48c4dc1e83b0da60 2012-10-18 22:55:58 ....A 30457 Virusshare.00015/Trojan.Script.Agent.fc-325e8b968e9a7673b96bf1dead434cb83e2b75eb81709168893be1883e31933a 2012-10-19 03:31:58 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-3260827677f7683d9470203f44660ba8742b350a10a385bd33de95aa933b2ded 2012-10-19 00:08:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-326225eb3030eaf76246f9885493867dba1b71eb1be68e0777a79d34416654c0 2012-10-18 23:16:24 ....A 26320 Virusshare.00015/Trojan.Script.Agent.fc-32634e6af100029885980a3d62a77499cb86368af77033bec27daee653ef8963 2012-10-19 00:41:20 ....A 17895 Virusshare.00015/Trojan.Script.Agent.fc-3263df26d0c70368dfcb4208eb2cab45ac3b5c4e69c6d8493948fc6e9a69612e 2012-10-18 22:47:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3265bbbc281b6af18bb795be023b1e0baca0389bf9fcc61d1b4cbfb55904b3b0 2012-10-19 02:02:40 ....A 23382 Virusshare.00015/Trojan.Script.Agent.fc-32665ccc852e144c7ce3fc4544ea617f5e7c2dbacb5bb4ec232c49c5e88f39f2 2012-10-18 23:48:42 ....A 45536 Virusshare.00015/Trojan.Script.Agent.fc-3266a9a4ab90d1e2c15c09df7b5b9e511e8c9beb873d52c216a529258848fbba 2012-10-19 02:41:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3267507e809d2ce3944cf0a3f17755adfd34c2f5bc636cd5294ec798a17b2d69 2012-10-19 01:59:34 ....A 17296 Virusshare.00015/Trojan.Script.Agent.fc-32675535efcf92a51f6ac5d0cbec469d4b772d22afd1e781a7337f7810492f92 2012-10-18 22:10:28 ....A 41117 Virusshare.00015/Trojan.Script.Agent.fc-326b11d4ab4582d0381dc6dbc92bc075a8a2f39204fd787ec9f3c35ed2462085 2012-10-19 03:19:04 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-326cea27e926cd254c7e1e37727b17f2011d97735b1e57a34d944e974b2acdde 2012-10-19 02:18:44 ....A 52167 Virusshare.00015/Trojan.Script.Agent.fc-326de097214e0a13c726bc941235596bee9990538079637a83756747158b2b93 2012-10-18 22:50:28 ....A 31100 Virusshare.00015/Trojan.Script.Agent.fc-326e82e696e2fcc762b8fb0b859fba8a49f685c2c3ba27770c19f7409224ae84 2012-10-19 00:52:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3270ebbd4d24b5ff6ef274ff907a56a30eac4c16a9279888a2a357d536bafefb 2012-10-19 00:45:24 ....A 19982 Virusshare.00015/Trojan.Script.Agent.fc-32717688640ad9507d1aaa5d7c6d9f70ddfefa50ae9ce6a34e3f68b30480606a 2012-10-19 01:28:58 ....A 36408 Virusshare.00015/Trojan.Script.Agent.fc-32718ef80683021677e1a2f8ac474d6a92abe7b9453d22b91b154d5ccbb8ec00 2012-10-18 23:07:44 ....A 41158 Virusshare.00015/Trojan.Script.Agent.fc-3271abbf4d1caef5f9ff26a6e691405ab1e4afe7e1da39e9f886c5d1c5b60e94 2012-10-18 23:42:32 ....A 31618 Virusshare.00015/Trojan.Script.Agent.fc-3271df3007c1cfe3d34fa43c4515bf6ec6ed83e42bd1ef60ded6c276dc4721bd 2012-10-19 01:12:12 ....A 20034 Virusshare.00015/Trojan.Script.Agent.fc-3272216829f3d737e0fb7a5bd9e8c0500f57ad20c55440e3d43ffd94077e72ca 2012-10-18 23:18:58 ....A 36842 Virusshare.00015/Trojan.Script.Agent.fc-327245b0c8ebaf53a3c3f437972809d1e9a5dc818bb81488af968e9fd101f15c 2012-10-18 22:52:38 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-32726d79b29b1c3dfc705434afc0709b85ce1561b4358a278c69423bb9dd7865 2012-10-19 02:28:20 ....A 19941 Virusshare.00015/Trojan.Script.Agent.fc-3272e4f6e64dda078d874f9c0edaf488bc425fb6b6579f1de0015ddecfbbc782 2012-10-19 02:47:58 ....A 35480 Virusshare.00015/Trojan.Script.Agent.fc-327303e4c15e45d4badd1df515bbb7d54ec14819040a0b6d2a4a930d13ed7991 2012-10-18 23:57:34 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-32732943970bff7d697b4b8d27fc2f1c560df0d71df722d67845f3115a411e36 2012-10-19 03:03:58 ....A 35367 Virusshare.00015/Trojan.Script.Agent.fc-3273b143d2ad5abb0ba884e7ddab3d64f5a2f152882a03c17ff945e83b809a75 2012-10-18 22:16:40 ....A 17863 Virusshare.00015/Trojan.Script.Agent.fc-3274b611553effbbaca10d3ec1065e002dbc51aa94959b5f2fe988a9d8b9707c 2012-10-19 03:05:10 ....A 23556 Virusshare.00015/Trojan.Script.Agent.fc-3275037b4d972b424df8b1884721807eb86d43c6becd9d81efa3b6b81364a575 2012-10-19 01:36:16 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-3275142dd636cc40f4733295fe7ac96d7385b5600ff8ca2e9bd3dfd11a13da4c 2012-10-19 02:05:20 ....A 39381 Virusshare.00015/Trojan.Script.Agent.fc-3275f81d4ba03edc2b008a01664cb4980aab55e264da0206a5405d678571a587 2012-10-19 01:23:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-327619f54ca949aa9bee09dede8715c974c9aeb5af8b063e8ad11fa97f75eb34 2012-10-18 23:31:54 ....A 18007 Virusshare.00015/Trojan.Script.Agent.fc-327673abc89339423c246ddea0e080625fdfa3ca386bd87a8f2273831b947791 2012-10-18 22:14:46 ....A 20151 Virusshare.00015/Trojan.Script.Agent.fc-3276a3e08c0adcd8fff89ad94f6f487fdc68a29352690c8d354014f29326e521 2012-10-18 22:50:36 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-32781f357435e61d26a8d8da844534f6f5d1ee8f40d02e241ffbc29b2e6798cf 2012-10-18 23:31:14 ....A 25995 Virusshare.00015/Trojan.Script.Agent.fc-32785bc30d78e3c163e9c72903380eb4639ef1afcd1ec5fe7bbf74ed2b554d7b 2012-10-18 23:29:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-327885a0a74be66ead05d9ccc6c14a70628a1c382c1baa905c1be026b694ac59 2012-10-18 23:03:10 ....A 19789 Virusshare.00015/Trojan.Script.Agent.fc-3279b55f0f6a06fc0758d9f2eab1ac3aea5072541767e695bc673ee21b1066a0 2012-10-19 02:37:34 ....A 36113 Virusshare.00015/Trojan.Script.Agent.fc-327a0fc5e3433515b9773ad0eb1c5c7343b16498759bc182adac6cb30803738d 2012-10-19 03:17:28 ....A 47030 Virusshare.00015/Trojan.Script.Agent.fc-327ae5dae1bfea32724e679ced95545cfe32024ddf765caa4039015821af346f 2012-10-18 23:36:44 ....A 20134 Virusshare.00015/Trojan.Script.Agent.fc-327afb94eeb308e7cbe4470d19ce58778adaeebcb3bd95b71436368e55b4e7c0 2012-10-18 23:14:54 ....A 34228 Virusshare.00015/Trojan.Script.Agent.fc-327b1f64068151a648e363ee10eb62c937b38002e6dfcdfe211bbadc0e92ea8e 2012-10-19 00:56:42 ....A 21474 Virusshare.00015/Trojan.Script.Agent.fc-327b63e23427e5e07b64e15e3a623ebbce4b88b9a77538f7236e0405da84cb2f 2012-10-18 22:16:32 ....A 20920 Virusshare.00015/Trojan.Script.Agent.fc-327cbe0838ecbca265bbddc56e5995dd3a4971cf9f39b1d207cffc5d02838360 2012-10-19 02:29:46 ....A 22525 Virusshare.00015/Trojan.Script.Agent.fc-327d567f527020d343d06355e3ad18abf371fc13447077e5670ba0c87ef1e863 2012-10-19 03:32:38 ....A 28288 Virusshare.00015/Trojan.Script.Agent.fc-327dd610477fa2c50136f8a4fc46c17a753a1e2b647db0de1aa05ee5cf7c2f50 2012-10-18 22:39:32 ....A 19459 Virusshare.00015/Trojan.Script.Agent.fc-327e13292bf412936d5ff9fee25acaafe9ebdc0d3b274b79dfdee5744978f82a 2012-10-19 00:40:50 ....A 33863 Virusshare.00015/Trojan.Script.Agent.fc-327f6da3b5be39a1612e0bac9e57607b913578c8e52fdb1cf256341082511129 2012-10-18 23:32:18 ....A 21950 Virusshare.00015/Trojan.Script.Agent.fc-327f7871d82a4e38d59defc2674e4e42cdca8a874f1d05690d3db77bcea65982 2012-10-18 22:47:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-328001ffd8fb4c5b3708947940a539d1939d5dc4309201a9fa2604628d7cc2ab 2012-10-19 02:37:10 ....A 19505 Virusshare.00015/Trojan.Script.Agent.fc-3280b4a5f0ac4ac7a0de77efc44b4a090e860ec498e7499d17bd2f942c395ded 2012-10-18 23:31:14 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-3281421d3770286106b768398e716e57eb3aa309a1997ba3ad2c6d4579c1f13d 2012-10-19 00:07:54 ....A 31665 Virusshare.00015/Trojan.Script.Agent.fc-32829931489c85af216cdca8e4b55b1f93e1960aae94ef5fca85ad5bf3bb9f81 2012-10-18 22:19:44 ....A 18621 Virusshare.00015/Trojan.Script.Agent.fc-32839168fff1a81bd4fb1e63a87ae926e036630c2cdbb7d78c7ba419d3c17390 2012-10-18 23:50:44 ....A 35624 Virusshare.00015/Trojan.Script.Agent.fc-3283de5f08d67aaf5bfe57a5cdd8809fe98e4360a684820340f8dc33a9408673 2012-10-18 23:06:24 ....A 477547 Virusshare.00015/Trojan.Script.Agent.fc-32846e0bb9e9e7748842c567e462bf0ab5018c5fce292869515f1e36a99186e0 2012-10-19 01:23:38 ....A 22692 Virusshare.00015/Trojan.Script.Agent.fc-3284d9238fb833fc5841510be3b6fadcbdc7ed713561bea6f847f60b49216743 2012-10-18 22:44:46 ....A 20637 Virusshare.00015/Trojan.Script.Agent.fc-32856272088e9ae8df65d64bf6c1f910046aab155629ad583fa58b2d56cca62a 2012-10-19 00:20:10 ....A 40397 Virusshare.00015/Trojan.Script.Agent.fc-3285bdba67ec0811105b65d240377f07a068a406da0438a0f2f256938712a3ab 2012-10-19 01:53:44 ....A 35402 Virusshare.00015/Trojan.Script.Agent.fc-3285d7e9832e265192e17e2370bbfb0796c26b28c731772d698462ec7f9c2ba3 2012-10-18 22:50:36 ....A 19296 Virusshare.00015/Trojan.Script.Agent.fc-3285e94ce98470c69f701e0b118641dcd517ca38b1c44ed61eaa4c316fc4a867 2012-10-19 02:05:32 ....A 16909 Virusshare.00015/Trojan.Script.Agent.fc-3286d7b7922c3f4d3df09fe3cab116e88b552ba80f1e88a0b60597b4d5caa91d 2012-10-19 01:58:52 ....A 39411 Virusshare.00015/Trojan.Script.Agent.fc-32875cf78ef757a950dba0565fd9247e41a99fb2044280a274ad75acc6e876ca 2012-10-19 01:28:18 ....A 37535 Virusshare.00015/Trojan.Script.Agent.fc-328878b2b4808cd8b26f9c35feebee8bc084a33b93f6fcb4bb5a2461a5760f59 2012-10-19 00:54:12 ....A 33609 Virusshare.00015/Trojan.Script.Agent.fc-32897ebfaaa715ed211b7008a24bdb1088a930279d5405a453af553bc4a25da9 2012-10-18 22:12:46 ....A 19832 Virusshare.00015/Trojan.Script.Agent.fc-328a08e9f5a479ac20ad66160b4d863266dd29b6a9ccb9da2a3f762e32bfb1e5 2012-10-18 23:44:32 ....A 19499 Virusshare.00015/Trojan.Script.Agent.fc-328b397364c3e56b19d6a31beaa6c743786627334e844bc40a0f3e7f81e06247 2012-10-19 02:40:50 ....A 42940 Virusshare.00015/Trojan.Script.Agent.fc-328ba9e0ad37d68efec72341552ae118e6fe7ccc86c443da9ef2c4c721d72d0e 2012-10-18 22:52:06 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-328bb8cf8322682960d9b1ab38f810fd3a9c22dc93d9bd0ee926de35d76aa2b3 2012-10-18 23:03:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-328c8a96066c638a4d9e96129b993bf1c2b27fe51c9bb80b9f1e091e13f4b16f 2012-10-18 22:14:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-328c8ee392c3cc1d40057e314ca3396a3effedef0b3abaa7f9264349110aedd3 2012-10-18 22:57:46 ....A 19461 Virusshare.00015/Trojan.Script.Agent.fc-328cc4faef2ae754beb2be1e2d5b4da26ed29b47eee461a24e38ad5a5e50ce44 2012-10-19 02:51:56 ....A 25585 Virusshare.00015/Trojan.Script.Agent.fc-328d4eb49ee4e539dcb2fe026e3ea37c47aabdbfacbe521b27d96d80116470c9 2012-10-19 02:08:26 ....A 23251 Virusshare.00015/Trojan.Script.Agent.fc-328da1aa7dfcaa6922f9bfcc822dde4b880af631f9b6bc31a4023483218d4813 2012-10-19 02:46:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-328e38080bb59d759dd1ec6102c4d4a605acb59443a9d076cbe5c48b84fd97d2 2012-10-19 01:43:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-328ebe0a3ee082a13e84e97e64a55a6f0215b99957de725805b648b9994492a7 2012-10-19 02:52:34 ....A 36214 Virusshare.00015/Trojan.Script.Agent.fc-328f2b64c4663c53cbe9a16501f0dce4337654e89c8bb738dc2993e6150b8237 2012-10-19 00:55:26 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-328f6c14e948b09baf33434f4b7cfa255b9d6809a54208aa70d694cc639e27fe 2012-10-19 03:24:40 ....A 26272 Virusshare.00015/Trojan.Script.Agent.fc-3291e7c5339200af394b3c0bcb6e6e5e1d4d1e8fa82afa3c88f726e4dea261a1 2012-10-19 00:01:26 ....A 20361 Virusshare.00015/Trojan.Script.Agent.fc-329254390759d91543c2abb617e9e2398152bdae3d77fdab075f23aa740e4166 2012-10-19 01:53:42 ....A 19682 Virusshare.00015/Trojan.Script.Agent.fc-3293680ee2d223190613d522761c2c00c79cb38f1180a7f3a0a41f02013ce665 2012-10-19 02:10:22 ....A 18410 Virusshare.00015/Trojan.Script.Agent.fc-329369b495caf000e2c4e2fd335c7c02e32879f18d9f3a353cd3e8fb1a893dc1 2012-10-18 23:37:08 ....A 19490 Virusshare.00015/Trojan.Script.Agent.fc-32939fb3eb841c1dd1fd1c8ccf9b09c49e5a2a817c1781108a96df717cb022de 2012-10-19 01:08:58 ....A 30154 Virusshare.00015/Trojan.Script.Agent.fc-3293a3500af31500423208e616f471d1dbf1a856349ec27718fa637b1ae9c94e 2012-10-19 01:27:26 ....A 51405 Virusshare.00015/Trojan.Script.Agent.fc-3294265cb2b025284596f630dcd46fbe31ebef113da2054991e03681e2509d2d 2012-10-19 00:32:30 ....A 61346 Virusshare.00015/Trojan.Script.Agent.fc-32979077a4c09a45d779fc68d7e1c7d52868fd7fa34a49c1b83679d3725e6589 2012-10-19 02:15:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3297d044c374a4277cb878da2261ae27edbb23837918b808e348714122888a99 2012-10-19 01:12:46 ....A 34601 Virusshare.00015/Trojan.Script.Agent.fc-32989a724aeae2680505c3883404c3f02a4e6ddc6648bc1852f5d5308e822558 2012-10-19 02:26:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3299a386973e7cf3946aaf6354d15c184c9b6c95efa48aba99343027c1cfe9ae 2012-10-19 01:55:48 ....A 19982 Virusshare.00015/Trojan.Script.Agent.fc-329abb955d77692c688b5e67f8d522ceab00bb54d8338cd2b17c03c352c33b82 2012-10-19 02:47:48 ....A 19107 Virusshare.00015/Trojan.Script.Agent.fc-329b223533cce573e488ebc6739fd93d50fbd2855ce3f7444669bdd4db964fea 2012-10-19 02:15:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-329cad077003892a5d8d821d6f4d6444c4682f9eefcb51752d4fbe0bb9a61b3b 2012-10-19 01:07:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-329cfc20fa3a023c316ada7b650f83453eaea7bd315ea4cf9867e2d21b085e5d 2012-10-19 01:09:00 ....A 29727 Virusshare.00015/Trojan.Script.Agent.fc-329d9d214596fc37d342fd48560efda5e013222574c9cb65dcbcc978c579bf71 2012-10-18 23:44:24 ....A 47579 Virusshare.00015/Trojan.Script.Agent.fc-329f9fa348ecc66a8eec4bdf71cde470063da47e9321ffd931e8946a064c1805 2012-10-19 01:59:16 ....A 44956 Virusshare.00015/Trojan.Script.Agent.fc-32a00483db5610578512c592155d137e414e59f20702b0212362e24a40a5434f 2012-10-19 03:11:30 ....A 33946 Virusshare.00015/Trojan.Script.Agent.fc-32a09fcfd552f1793e9669241d70dea2b927ec43791345671aafae6293dc5ff5 2012-10-18 22:55:18 ....A 19942 Virusshare.00015/Trojan.Script.Agent.fc-32a0e4fad6e734ca5bb954fce272e0e9fc8fd8ff2e598afc08ba9073b4f87f08 2012-10-19 00:10:10 ....A 34836 Virusshare.00015/Trojan.Script.Agent.fc-32a183278d5110360518e04f8a0078377b7d13aa17c7f9c1748a41042d7381f0 2012-10-18 23:59:12 ....A 29891 Virusshare.00015/Trojan.Script.Agent.fc-32a25540c4a80c8d18f094c7a7ccc0834aa5d3280886bb37c4d976803674d443 2012-10-18 23:05:56 ....A 32174 Virusshare.00015/Trojan.Script.Agent.fc-32a2f12e21e42f5217c48e86bab7b95c4bfc69a12f8c550e83bb5ba3964e4cf1 2012-10-18 23:12:26 ....A 33628 Virusshare.00015/Trojan.Script.Agent.fc-32a547ead0ef278dc5581c85e77678e4a9f4509a00066535cb35e21b233cb258 2012-10-19 01:35:04 ....A 19365 Virusshare.00015/Trojan.Script.Agent.fc-32a7b030ab569b6f428b207de0c540b96af879c3b369505e32d140d56a29f9d0 2012-10-19 02:34:04 ....A 506876 Virusshare.00015/Trojan.Script.Agent.fc-32a8b9fc381644dcca0babed3224acb1d896e5e05cc0fa4aa3e1dfcbf387ee2a 2012-10-18 23:04:54 ....A 17860 Virusshare.00015/Trojan.Script.Agent.fc-32aa618a7407b6cdf3e72c090aac5b24528a3a04c537dbb36118789ba6873cdc 2012-10-18 22:11:36 ....A 43073 Virusshare.00015/Trojan.Script.Agent.fc-32aac6c291ea8d67aff27986eb0c320fbad121a5067e233792c805d91c921122 2012-10-18 23:55:06 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-32aca8c4adaa8e4626046a4767eccf36bb5cd701d7a6a76a53a5868143ae60a7 2012-10-18 23:28:32 ....A 22475 Virusshare.00015/Trojan.Script.Agent.fc-32af6ef1c41a92b6740d2d5dfe6f924c94c36c7dfe0b475973914813c51a6656 2012-10-18 23:00:54 ....A 19075 Virusshare.00015/Trojan.Script.Agent.fc-32b0c699010572170303ea9abe5330b1899edf8db2d6e8e844114bfba3760292 2012-10-19 02:11:02 ....A 31891 Virusshare.00015/Trojan.Script.Agent.fc-32b2dd0bd8a5302df7fea966cdc26b3287c7a2ca9d1cdb2d7c38fe04a0338883 2012-10-18 22:39:30 ....A 29928 Virusshare.00015/Trojan.Script.Agent.fc-32b2f7b8ee49b6dae0667ec6d70e0b7fc2a6180b2c87b2ffdf76bb2e52243cc0 2012-10-19 02:41:40 ....A 418117 Virusshare.00015/Trojan.Script.Agent.fc-32b3af81a241a9ccc1313703e40987d7b763e4e25551b37621153920eb805278 2012-10-19 01:46:24 ....A 21427 Virusshare.00015/Trojan.Script.Agent.fc-32b3dc61406dbaf8812dcc1c56e7a58a24033915e120c1767e6b47511390e166 2012-10-19 01:18:10 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-32b48b498314e938136b0f5ee43181693d33e09c982f74eb06f42705fae518bb 2012-10-18 23:10:06 ....A 35937 Virusshare.00015/Trojan.Script.Agent.fc-32b590ac6cf5e3e06501327a06de70bd003a987316cf1a906b8ff8d4d130b183 2012-10-19 02:31:20 ....A 23966 Virusshare.00015/Trojan.Script.Agent.fc-32b667095043028b9468d9c76efb7e708672756f8d9134572d894ca777916d84 2012-10-18 23:52:34 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-32b69e6dda92446f014717c8ac944634c52d905fda12193b5677f805c9962824 2012-10-19 01:54:32 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-32b6a38c1ae2a86079d25e6f27bf1593052081057c188dd1a4ec4403e3b3757f 2012-10-18 23:36:54 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-32b70c11e185fbb4f6259f3672d9c8c9ff6857d56033895f08ae4f2445bcecec 2012-10-18 22:18:52 ....A 43379 Virusshare.00015/Trojan.Script.Agent.fc-32b789fa327103978d354a8f648fae9b4a093231e33e85435798c63743ea3ff6 2012-10-19 02:40:26 ....A 39086 Virusshare.00015/Trojan.Script.Agent.fc-32b82966ca56461e1b32d498b332ae328f7ddf4cc588c1b79396db36198058a9 2012-10-19 01:54:46 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-32b89050f4131d00b3e1d5b7fe149a9bf95a2cbda1ccf09d5f8bb72b710a6229 2012-10-19 00:59:16 ....A 17883 Virusshare.00015/Trojan.Script.Agent.fc-32ba99a35b1be09bfa5581b24fba231de3ca11c3f8b67f7f4cfdb19c0a48c069 2012-10-19 00:51:34 ....A 38238 Virusshare.00015/Trojan.Script.Agent.fc-32baf2814c38c1a6484043d3c2048911334336d3bafcddd2a17c5f13ffd49a8d 2012-10-19 00:25:06 ....A 17146 Virusshare.00015/Trojan.Script.Agent.fc-32bb7f178f4a2085ace8042a137231b9af67912126bac1420817440a926a9c54 2012-10-18 22:24:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-32bbe2dfdcacede931c2c70376952497cc4e806002378725072b169d8ee447b9 2012-10-19 00:36:26 ....A 48265 Virusshare.00015/Trojan.Script.Agent.fc-32bd99e7ddc6ff35e6f318985b55345ca33f23b32c012ef709e2be8e1ab4f0a6 2012-10-19 00:19:48 ....A 19865 Virusshare.00015/Trojan.Script.Agent.fc-32be15b9e60288d6102a49ecc199dcbf374c76a717dc8f2dbacfac450cdeeb3f 2012-10-18 22:51:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-32bf5be87d55a8b002ca90ea0e042370638a02b2a3724ad731c1f8126659bed7 2012-10-19 03:04:52 ....A 36708 Virusshare.00015/Trojan.Script.Agent.fc-32bff7a3fe5f25ea1c6c3d46681a4e2b92777c9e8dbbf3ed5575969baaa82fcc 2012-10-18 23:55:20 ....A 28458 Virusshare.00015/Trojan.Script.Agent.fc-32c2a31241c712d9953b52a9724f90d6caabecd71085397e2fd3dca95b439131 2012-10-19 01:50:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-32c2a4968fd5e92cd79dd414edf3569034927f54e0538ca90bb18f036aca8d31 2012-10-18 23:05:42 ....A 20162 Virusshare.00015/Trojan.Script.Agent.fc-32c2a4bbf1328c8f8b90d7590b38fdd334d7d27c90c046d1cb2fb42c049d375e 2012-10-19 02:25:24 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-32c3319baa8435a338439d91647f569a87a73b42d03ff342c9d87ca3c70efa15 2012-10-19 00:01:02 ....A 27293 Virusshare.00015/Trojan.Script.Agent.fc-32c369fa659f83e871f4babc69809ddaa6fd2521d0430a9785b60ab7a9a271da 2012-10-19 01:36:16 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-32c41a6aeaa13be0112210529e0e0c2364625db6f65664e170f20eef9294a8e2 2012-10-19 01:17:04 ....A 22666 Virusshare.00015/Trojan.Script.Agent.fc-32c4a5459333550517025c3f00914336613cd878730cbb5d1e7319ec7ae2e7f5 2012-10-19 02:23:16 ....A 42028 Virusshare.00015/Trojan.Script.Agent.fc-32c4ee198a2c8efe4adec786cd40fa4dcf853c546c759dd26c27601ca80d01d5 2012-10-19 00:36:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-32c614b8325cb657c07aea789056aba9293ca2349a67f9fc3af6835508e5c106 2012-10-19 00:48:22 ....A 31402 Virusshare.00015/Trojan.Script.Agent.fc-32c6bab3b100a10c1e19d5b1dc6a49ff24cef539ad89000350e0a0870e1a41cf 2012-10-19 02:48:32 ....A 31199 Virusshare.00015/Trojan.Script.Agent.fc-32c81b27b6d05f831f5b2bdc7054a68f02210c4c68a991b12e031431ea1e5917 2012-10-18 22:44:38 ....A 36100 Virusshare.00015/Trojan.Script.Agent.fc-32c874b3fcf2b0e191b44f878c39742dbbfd30e6aa66be75fddae45b01a5e35d 2012-10-19 02:11:12 ....A 19376 Virusshare.00015/Trojan.Script.Agent.fc-32c99178ba5a93f0fc489c3053eb0684992a8ee1d5780855568fa5070fe20f40 2012-10-19 03:24:50 ....A 17839 Virusshare.00015/Trojan.Script.Agent.fc-32ca436e182d6ae84892618d807b69a479f9f2fc309d2027d110b09deaf5109a 2012-10-18 22:37:38 ....A 21203 Virusshare.00015/Trojan.Script.Agent.fc-32cabb07cfcffc4b9da2d57ecb420c4d4b4c3468b1888cb94c49a651bc66b78b 2012-10-19 00:05:30 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-32cad56718c2c1fdf32f0fddf4213bdc909a755da0c4164befe098375b165fd3 2012-10-18 23:48:10 ....A 41477 Virusshare.00015/Trojan.Script.Agent.fc-32cae899fd7bc77200330716d88a8b75da0b72716d3846a9c413e5f5d40c1c92 2012-10-18 23:04:54 ....A 40585 Virusshare.00015/Trojan.Script.Agent.fc-32cb62ec5e33e15b39ab5d5e5c91f7a25647552936bd857eb0efd701e073370d 2012-10-19 00:41:10 ....A 19881 Virusshare.00015/Trojan.Script.Agent.fc-32cbb546ccfda324d734001512666c64dd26239a5a3f8131b91431bf60b619df 2012-10-18 22:58:04 ....A 43562 Virusshare.00015/Trojan.Script.Agent.fc-32cbb5f5290e8dbd0a29e2261a11ff7ecb8fa37f284cf9fed6f81ef0bd6e9295 2012-10-19 01:39:30 ....A 46627 Virusshare.00015/Trojan.Script.Agent.fc-32cbe969e1d29cf7c3c8bd81532073a24c262662f4412438ec05eca17db9f91b 2012-10-19 01:59:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-32cc0796ca550aa4d30a5e1d48ef540d78bf3005921612b34f71302626894094 2012-10-18 22:20:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-32cdbe5148d67081b59368c9899db093b8b954f87d1afb73a46f0313cec6d120 2012-10-19 02:04:52 ....A 45086 Virusshare.00015/Trojan.Script.Agent.fc-32ce14d4e114517c6f54f5b41792095ebc30f57e138cfb9e93950668961ddc99 2012-10-19 02:01:56 ....A 19718 Virusshare.00015/Trojan.Script.Agent.fc-32cf8a57c46bc0d54fd78075c7dd0b3a8e3ba442fb7e5c7521e6fc515b82dc24 2012-10-18 22:14:34 ....A 39584 Virusshare.00015/Trojan.Script.Agent.fc-32d0d5627bc4ca4f31ff726ece685587cee94ab5a6be3198b6afed64d184443c 2012-10-18 23:53:54 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-32d1453658470a2dbf4a717e91d3ebada415c44c2a49329bbfa7c0e3173b1994 2012-10-18 23:08:24 ....A 25063 Virusshare.00015/Trojan.Script.Agent.fc-32d163cbffb45d80de4360ab946e5cad7119f69f3513ad3ac756a95d0d4d9db9 2012-10-19 02:39:36 ....A 19103 Virusshare.00015/Trojan.Script.Agent.fc-32d507bd114429832e9c247ab7720aaf7cae807c16710ac0e87dd930500ce096 2012-10-18 23:03:42 ....A 32997 Virusshare.00015/Trojan.Script.Agent.fc-32d580f24c177ce51b903999d031400fc8349154824436f228c6055f818d952a 2012-10-18 23:03:14 ....A 34424 Virusshare.00015/Trojan.Script.Agent.fc-32d6ba5f88622ac366cb14e123418fd9c2e13d54cc229eddf22c4b3604d97fc1 2012-10-19 01:51:18 ....A 23170 Virusshare.00015/Trojan.Script.Agent.fc-32d723eace66f9e2758032719f38a8200cf9739328f0e99db7b5d2da72302a22 2012-10-19 00:14:06 ....A 35512 Virusshare.00015/Trojan.Script.Agent.fc-32d72efe569656f1d914394c73ff9e3cd96d67824e3677769f4a0e520450433b 2012-10-19 02:36:08 ....A 19916 Virusshare.00015/Trojan.Script.Agent.fc-32d7789a5447c83bce9d7151c29f82c52f10f98618b4ad946d76c1cd0d23f311 2012-10-18 22:49:58 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-32d85e45a49b678967ca0d11993e319e625bc2e0685da4de539bd5fab2f73500 2012-10-19 01:33:40 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-32d95095a39eceae1d888622eba5e77aec8e19387a2c752210385bb8010fe3b4 2012-10-18 22:24:10 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-32da6465277bab22bb47ddaa01069efbc5d670ea717110f3139d6690ed0b2560 2012-10-19 02:04:02 ....A 25269 Virusshare.00015/Trojan.Script.Agent.fc-32dbcf50e8afaf29b54bf9b2bae454e77c8f888c7fc2291c38c5d3c1ffea7749 2012-10-18 23:13:04 ....A 32676 Virusshare.00015/Trojan.Script.Agent.fc-32dd9b059805ccb2a4a2d21503de056ebbf1a1868c0b3d9ba401a43216f352c4 2012-10-18 23:20:36 ....A 23910 Virusshare.00015/Trojan.Script.Agent.fc-32de10f6e15ce4e3d1bb9c5486920710e852b80e785561062fc5a4d30e3d47c4 2012-10-18 22:26:34 ....A 31673 Virusshare.00015/Trojan.Script.Agent.fc-32df1b4bffc1fc67de7c2a1aca2e0ab90bd4dd819aa5a87dce0eb4245396c1bb 2012-10-19 01:34:18 ....A 19292 Virusshare.00015/Trojan.Script.Agent.fc-32df24339ad04bdaf641e64ee6ea9b7bacbd2d8cad111c1a27c893c1ffc4bec4 2012-10-19 03:28:28 ....A 36149 Virusshare.00015/Trojan.Script.Agent.fc-32df5cbe99482da00c879403827e795b179d654bafcfdaa9f4f7408041b11501 2012-10-19 02:52:04 ....A 19511 Virusshare.00015/Trojan.Script.Agent.fc-32dfeed311f7d3562344cece4993120f7715aabf6363e9312391c99aeccb32ac 2012-10-19 01:08:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-32e08127dcc06f2915fad724032d67a5a33c6b6ab20dc66544c4518a30a70aec 2012-10-19 02:37:04 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-32e19a7c8aee6538ea70ee7621710e48572a13538dde708f91aded419bbf85e9 2012-10-18 22:12:38 ....A 17970 Virusshare.00015/Trojan.Script.Agent.fc-32e1e5db05515e559e26e668d36a8c2aea6d7e9a7478aa5ae9dc74e13585ce06 2012-10-19 03:29:16 ....A 28931 Virusshare.00015/Trojan.Script.Agent.fc-32e317f88805a133055a7ec07c630f8641586c10111f00fe207713476f058d13 2012-10-19 02:44:12 ....A 19538 Virusshare.00015/Trojan.Script.Agent.fc-32e404bf967891f6329bbb9c9567d72805c3771087aa73536f42756ef194354e 2012-10-19 00:29:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-32e568a352c059d61c2853f21259866c8c2fba467b26862370d624b026dd78ee 2012-10-18 23:34:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-32e5d52786d29ddf79c2e4a1b95881638597105af3904c6df26ce2ccdfe04bb9 2012-10-19 01:56:02 ....A 40087 Virusshare.00015/Trojan.Script.Agent.fc-32e5e297f3ba07b8a8b2b545c59b08f4f58d54ae8206dc87e8b7d184b1f19cb3 2012-10-19 02:52:18 ....A 44033 Virusshare.00015/Trojan.Script.Agent.fc-32e62281f3d5afb1b796c88ba00981a60c837de4b85859b9895a8a0ff63ada54 2012-10-19 00:56:50 ....A 22216 Virusshare.00015/Trojan.Script.Agent.fc-32e690950e4c33d69ad6d4ea13c353cc5c535baea1fd1e6842b3ea376c826abe 2012-10-19 00:30:28 ....A 20124 Virusshare.00015/Trojan.Script.Agent.fc-32e69dbf8018af1dc62b7995c2c5f1101f4fe174417326baee824be60814b0f3 2012-10-18 22:55:36 ....A 23070 Virusshare.00015/Trojan.Script.Agent.fc-32e70996ff2a6ee25e563365d4e7382b3157890666c8ba62f0defff15f995bff 2012-10-19 00:24:48 ....A 29642 Virusshare.00015/Trojan.Script.Agent.fc-32e81dacc440cab356498cfe606e2de6bd1c0526ed205a33342af397592a054b 2012-10-19 00:01:50 ....A 39688 Virusshare.00015/Trojan.Script.Agent.fc-32e9082a2dab7ceaaf0a7381b63111084efdfce5ad0f15ce1cc119858079dda4 2012-10-18 23:37:14 ....A 20069 Virusshare.00015/Trojan.Script.Agent.fc-32e915b58e345486ca2565a9473d17f26e4dba960ab37d0954d69c0375ea9b02 2012-10-18 23:05:54 ....A 17865 Virusshare.00015/Trojan.Script.Agent.fc-32e93801d70f3f27d2f500370f97a053f02b280920a03a94a3539846f1daf9aa 2012-10-18 22:25:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-32e968a1ed70ac241b71d54103f282080ef31ae78282d1b6693f4dd2ce0a8a68 2012-10-19 02:06:36 ....A 22183 Virusshare.00015/Trojan.Script.Agent.fc-32e990fefd85acff82db2c85c98959a74080f35c592379fdf5a262d8cde20e7a 2012-10-18 23:28:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-32e9bc8f3753e09ef655d1b2dae3d5e1e285c6ca9f7d30f4aac26c870eca7293 2012-10-18 22:44:28 ....A 33354 Virusshare.00015/Trojan.Script.Agent.fc-32eb6dccc6e0c69132b6c6a5beb086d86230ca893f812fdce40f8472a8b800e9 2012-10-19 01:27:14 ....A 54705 Virusshare.00015/Trojan.Script.Agent.fc-32ebfb34b210540b0b79661572fe400287bdda2183c080e7073dfa5f91fe5f69 2012-10-18 23:22:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-32ed80c19fc32bf006996b500022436f3db2d5c4bfd6a12e560a5977ac3149c5 2012-10-19 02:40:42 ....A 49851 Virusshare.00015/Trojan.Script.Agent.fc-32ee2cbab47fcfe5752ad5773d340bfe6ab07df5545ceff1933cf3d15f08d63c 2012-10-18 23:39:56 ....A 19315 Virusshare.00015/Trojan.Script.Agent.fc-32ee6aeea5634b048beedd8c3df09b2450f6f4b56f14c772121d60a4c99ad0e4 2012-10-19 00:42:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-32eee815a2b35bc9380e117faeaa37e74cf68ae362efd1922f91023ddbf87a07 2012-10-19 01:36:06 ....A 22955 Virusshare.00015/Trojan.Script.Agent.fc-32f0e74542ee994df0efecc87bb8bda969e4b40e72222fd0ffd04bc6ebdc9694 2012-10-19 02:32:06 ....A 54977 Virusshare.00015/Trojan.Script.Agent.fc-32f154428b409c4f3a9fec734d4ca4afc60b9ef16cc41ba6d3beeb7b1740e7fa 2012-10-19 02:46:06 ....A 22208 Virusshare.00015/Trojan.Script.Agent.fc-32f1aed0c6bb0811de44063bd21c65eae54e26970e2a309c68b27031ec8fe400 2012-10-19 02:47:30 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-32f1e409017a542d98e12c4baf231ba8395a2f3deefa76139bab9829e9c7bb9c 2012-10-19 02:57:30 ....A 18088 Virusshare.00015/Trojan.Script.Agent.fc-32f25eb76b0325730f97bd79eee7a00adf666a018edab63777e91d0263c02f38 2012-10-19 01:30:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-32f3782b90c30b06722ab343fa070379b57a6c37e9c56cbfdf24321702062196 2012-10-19 01:27:28 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-32f37c57267a7c8dc56ab00ba315a9c796039e15b4dc0b3cd87e1da265b9dbdf 2012-10-19 00:08:52 ....A 17704 Virusshare.00015/Trojan.Script.Agent.fc-32f3a8c9a3e08fba888c9aaa49d94f5fa0ceb9b0f376bca28326cd0ef19c7ceb 2012-10-19 03:15:16 ....A 18899 Virusshare.00015/Trojan.Script.Agent.fc-32f406115feafe9e3404b4844c3ff17a75dc4a84047133445eb1876b08af6f6f 2012-10-19 03:00:56 ....A 22122 Virusshare.00015/Trojan.Script.Agent.fc-32f44dae979b35df97fbe8339d3b7c165318753715073e2b790e36b56cc244f3 2012-10-18 23:26:46 ....A 19607 Virusshare.00015/Trojan.Script.Agent.fc-32f796d0b7ed772b8cbd2be66324e1058ad593487b99a5ffd88a6dbc0e2fe0e6 2012-10-19 00:16:20 ....A 20465 Virusshare.00015/Trojan.Script.Agent.fc-32fcc9788177e9c71be76fe63225da9ec7c61371206586f9e082a731139c847f 2012-10-18 22:30:02 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-32fda2514d2bcbf61350332bd924f0f9cc660a7171fabd8da8deb3d8cbe77820 2012-10-18 23:05:22 ....A 20860 Virusshare.00015/Trojan.Script.Agent.fc-3301f9cfe480f1366d315770e9d70893f198c7d325296fe5db4566ac1309c4b5 2012-10-18 23:12:30 ....A 66364 Virusshare.00015/Trojan.Script.Agent.fc-33041c0f74d1ceb476038e74a8b9e8b59e4d5d68c5271c6acc4cee9336817edd 2012-10-18 22:08:58 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-330a1475a709da94071c3cbfb2f149c4a4b6eb177bac33af7ca013600b4232d3 2012-10-18 23:19:46 ....A 39546 Virusshare.00015/Trojan.Script.Agent.fc-330a1ee5d802b398afd12fbd9e39c1a00a8a98817281b8ae0c969fc6e650b840 2012-10-18 22:43:58 ....A 35575 Virusshare.00015/Trojan.Script.Agent.fc-330aee0220bd3d63ba595be4a618f696c2f7ebf54efa2ffd8dd917bc93348601 2012-10-19 00:41:38 ....A 20149 Virusshare.00015/Trojan.Script.Agent.fc-330deb1777f47c0d2a97497c05d1dde8c31ce15f4ce194e523a9bfec257c9f2c 2012-10-19 01:34:12 ....A 21697 Virusshare.00015/Trojan.Script.Agent.fc-330f8789b1dc589a72ea8bf3c6e51537ec815fb64865adeeb4df1d6eec9067f8 2012-10-18 23:44:00 ....A 19052 Virusshare.00015/Trojan.Script.Agent.fc-33101ebd93b7b58a61f2383b5ee5c797705494de73014e12948501cd834528b3 2012-10-18 23:00:54 ....A 28821 Virusshare.00015/Trojan.Script.Agent.fc-33103a3228f93b3ec12d5adda29876d0fdb66ceedcf9e62658b07d4782ba7238 2012-10-18 22:31:00 ....A 26010 Virusshare.00015/Trojan.Script.Agent.fc-3310eed396e01c025c8fca6714fa01c718037a7941fdd29110a3b1b2aa4e587f 2012-10-19 02:51:52 ....A 19376 Virusshare.00015/Trojan.Script.Agent.fc-3311aa05dbc5b8aa379e7f0bb3a64c95b45bf97d8dab6d73348506d096a520d0 2012-10-19 01:38:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-331268dc833b8970d44b4082c735bedc3daadce2ad9b4ef267f424f3fddf4bbe 2012-10-19 01:22:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3312bdad7a53116452460023fa0ae8a7bbbe608c914c06d117270151d1c0fc35 2012-10-18 22:10:20 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-33132e309d12c06a4dcfc2b8c586169d5b062b88a1d4634f2d7f7a9c89f93fdc 2012-10-18 23:48:00 ....A 22774 Virusshare.00015/Trojan.Script.Agent.fc-33135361c11971eb24251c63690d6c6c5e73028b9535678ea98f71dcefc23e27 2012-10-18 23:34:38 ....A 20664 Virusshare.00015/Trojan.Script.Agent.fc-33137659516d8480b9ba319dd4684756b021dd89383b0a0cd157d15ad37cec56 2012-10-18 22:07:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3313a334fc4bdccf94f808c275472860d32d0eb2eaf0456dffe5888bf20d05e2 2012-10-19 03:20:10 ....A 852249 Virusshare.00015/Trojan.Script.Agent.fc-33141a558dbb13ea88b0bc0ba2f7fad2c59e49d02d13d6cfb43addf638c15761 2012-10-19 00:45:38 ....A 30905 Virusshare.00015/Trojan.Script.Agent.fc-33145f8f0ff5e598e1b4b60fc2a8615ce4a4c8616384cc897c41a7612a71176a 2012-10-19 01:32:38 ....A 24006 Virusshare.00015/Trojan.Script.Agent.fc-3314d1417c6c9d3784ba8a3ea7a72f1afce2d24e57accf3f37287779010f984d 2012-10-19 01:03:36 ....A 17957 Virusshare.00015/Trojan.Script.Agent.fc-3315d096d25e9afe7beb97884d24922fa2a876139cb803b2ce0528822bce886d 2012-10-18 23:59:18 ....A 17006 Virusshare.00015/Trojan.Script.Agent.fc-3315da287b5e34fdf9e2897b5899cd63210d7a9c16fec2006966828174e1c146 2012-10-19 00:59:28 ....A 22575 Virusshare.00015/Trojan.Script.Agent.fc-33175fda86663291a5f3f9b3c1d510ca240d0922c7c07cad9017c51bca69f0b3 2012-10-19 01:28:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-33188a89ac0c2e564be89ccc3abfdc40cec491cbc8831ed7e985ba3d234414a5 2012-10-18 22:35:10 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3319f9686ec2685bf2120cfbfd91df1a0275aa2a5966f55e2a814dd79708e266 2012-10-19 01:22:10 ....A 41966 Virusshare.00015/Trojan.Script.Agent.fc-331a3c921bec2ff133b115258fcbb2fbafe14f3328dad253635aaba96e1ac227 2012-10-19 02:20:52 ....A 40416 Virusshare.00015/Trojan.Script.Agent.fc-331cdb19da562e05fa8ddd254a0081c86fd248db7586c920fa80cc2e771d42f5 2012-10-19 01:30:04 ....A 36612 Virusshare.00015/Trojan.Script.Agent.fc-331cf51f84c6f42763637b8981c5581a00719597edc0b9bdbe3c289f56eece79 2012-10-18 23:20:42 ....A 23617 Virusshare.00015/Trojan.Script.Agent.fc-331d26f32006548a699ffb08b83d9ffa80b9475487c93d79495326a48e720819 2012-10-18 23:00:54 ....A 43870 Virusshare.00015/Trojan.Script.Agent.fc-331df7683391c0196d147723df1fa0675ad9c977f68bcd368acb2e1cdb017975 2012-10-18 22:57:04 ....A 17638 Virusshare.00015/Trojan.Script.Agent.fc-331e7fdffc27806b0c0f4abd01369b66decd026515e399de311f209da12d3a35 2012-10-19 01:17:56 ....A 46639 Virusshare.00015/Trojan.Script.Agent.fc-331fd803db2e711c91eedb536200b0a5fc845c7306459c18e242e7a89cfc137e 2012-10-18 23:01:58 ....A 18905 Virusshare.00015/Trojan.Script.Agent.fc-331ff4d334300c70b7903f084d0120a5817cf777a1e06435c7a62bc0d1ad852c 2012-10-19 02:41:22 ....A 21087 Virusshare.00015/Trojan.Script.Agent.fc-3321996e68259407a5d2baa0e01d51ec1830f4cc7b9b5b061a52cbf6ed59719d 2012-10-18 22:29:42 ....A 19490 Virusshare.00015/Trojan.Script.Agent.fc-33224f068ecd34c778eca3b9ea1d6a3d4bd5db699bb9d5237a21ddd840be60ad 2012-10-19 01:42:00 ....A 445689 Virusshare.00015/Trojan.Script.Agent.fc-3327411e24740b7f8ff356d8031a3adbb89b38fc39b02122dda27b7f76ae76b9 2012-10-19 02:26:30 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-33274f2b0a93c36a600b1358574d1eb406d15decb4e9f90248a9990f10811857 2012-10-18 22:50:32 ....A 32840 Virusshare.00015/Trojan.Script.Agent.fc-3328641c1caa667472082bcaaaeb95e3e21ccc4e080b528a29df6c8684818b8f 2012-10-18 23:41:24 ....A 19377 Virusshare.00015/Trojan.Script.Agent.fc-3328ffaecaaa9cd4666b72a90e68cb1a91ce96fcb935d603db80493dbae4c7d6 2012-10-19 01:27:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-332a7360b639c280edd41d6321c030c776b144ffb9cfe95ace53e6ef4c81dac1 2012-10-19 00:09:02 ....A 19595 Virusshare.00015/Trojan.Script.Agent.fc-332b21bdcb4c683489886467c55feb9e5aec039928211c7237b4380bb9f71960 2012-10-18 23:05:12 ....A 43391 Virusshare.00015/Trojan.Script.Agent.fc-332bc8c477015cc471aeb4108c23683fd7c94706481e1f594fc113277bcce697 2012-10-19 00:08:40 ....A 17361 Virusshare.00015/Trojan.Script.Agent.fc-332c2d7ec9151322e60bdc691616034e4d855e3b9644bea9ba3bab8d4e93f25a 2012-10-18 23:18:10 ....A 20099 Virusshare.00015/Trojan.Script.Agent.fc-332c5121efa178ea6d9e2d587185d8b8d65d4edc134e56e566935b582a0e6a16 2012-10-19 02:06:14 ....A 17138 Virusshare.00015/Trojan.Script.Agent.fc-332e3c84061c3ad12c3e20e7e38cb0f63b6ff741a022cb7c2fc782db200f7835 2012-10-19 01:53:50 ....A 39737 Virusshare.00015/Trojan.Script.Agent.fc-332ebe32b5d4be37933f2b42e1eafba85f22120cf3852433065c79e0f856b13f 2012-10-19 03:15:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3331b4a2d15d3f96102c66a7d2ad3aa3d719f2e41671f96653a677c26679aa08 2012-10-19 00:21:58 ....A 36046 Virusshare.00015/Trojan.Script.Agent.fc-33327b435d91c15d9b09b1613b884fca425c22f46b6dd3a333bda03d58c408f8 2012-10-19 01:50:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3332a6f110a3f97183804b1ba4e4ce5eea649a033e3ab90d2c5baacda8cf9d02 2012-10-19 01:18:56 ....A 61442 Virusshare.00015/Trojan.Script.Agent.fc-33337a10b9ca436273e3329193e37be94cf5e9ff3749cd235c467747b837091b 2012-10-19 02:38:10 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-333654043821b9fbc8f13c231aad1cc5bffc7fbc59fb81e55c37b69c13711386 2012-10-18 23:34:18 ....A 20596 Virusshare.00015/Trojan.Script.Agent.fc-3336ef0214c4a92f64fc3d964d98643264ba65b41ed8843a1327818cfccc289d 2012-10-18 22:18:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-333711025752166ad9bf8c68587a3c89386e95d4fbca465f3586a00422dca0c9 2012-10-19 00:49:14 ....A 21291 Virusshare.00015/Trojan.Script.Agent.fc-333a2322bd3bf267ccd1d769279a7f701f3737fdc08d2836024814490612b580 2012-10-19 00:09:04 ....A 28209 Virusshare.00015/Trojan.Script.Agent.fc-333abd840369e18296311de019c3767a6fe7af61950365fd6ca642b489de0e0a 2012-10-19 02:43:36 ....A 50956 Virusshare.00015/Trojan.Script.Agent.fc-333af43e5784c5febd6347838040e243eb94e272131367e699267627091a6b4f 2012-10-19 01:12:36 ....A 22264 Virusshare.00015/Trojan.Script.Agent.fc-333b6a3ac7558a40e706cff02216ae90d8b22ac6478f832633fc258611252f46 2012-10-18 23:37:16 ....A 20744 Virusshare.00015/Trojan.Script.Agent.fc-333cb46657a06c0f98563f2618129cade1e4e83e09cbbfe98d7a9e84021ee5c6 2012-10-19 02:25:10 ....A 17549 Virusshare.00015/Trojan.Script.Agent.fc-333f33d12546481802ab96153751e47986c0b7188da0a95bfcf9846f741f19f2 2012-10-18 23:37:26 ....A 73616 Virusshare.00015/Trojan.Script.Agent.fc-334113aeac743cfaa0177e7f48fec8d6e1fda4d3e7293c59bcf048fd97106bcb 2012-10-18 23:36:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3343f131d45634ddcb7679b2547aa7fa795cbab5d31456f303bbe775a51a3868 2012-10-19 02:02:14 ....A 23333 Virusshare.00015/Trojan.Script.Agent.fc-33442550274d666b52b5134a3e4e4d8bbc8c477451524e1516547661f4b104b2 2012-10-19 01:55:36 ....A 19495 Virusshare.00015/Trojan.Script.Agent.fc-33448eb16f8854f0aee01dbe8de58176803b15f06fd411a85991495158d8e78f 2012-10-19 00:55:02 ....A 33927 Virusshare.00015/Trojan.Script.Agent.fc-3345866efb3a0f66febe96ac549768da1c7dceed11b0f57f534c369e674981ba 2012-10-19 02:14:50 ....A 33115 Virusshare.00015/Trojan.Script.Agent.fc-3348970774f7a89af395eba61020802b2a369c4a96db3cba821b479d11ad6330 2012-10-18 23:04:26 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-3349bde98ea957e9c24aef3582b291d305302fe0334e679376cb87a8112b871b 2012-10-18 23:19:18 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-334ca4be183b230515f7c8ada3002d8151b831435bc44874e3373aa2a7fd5707 2012-10-18 23:26:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-334ec80304c908793978f4544b9a0871e565338bb5d68732842bebd10c596e6f 2012-10-18 23:28:28 ....A 70876 Virusshare.00015/Trojan.Script.Agent.fc-3350ba7302e71cf5d8d2658072599760980a8d773ff964386c728603232270a0 2012-10-18 22:25:10 ....A 33377 Virusshare.00015/Trojan.Script.Agent.fc-33527e6dbf42f59ff8004feb5440b77689773bd493b592a3d8e5f914de1c5839 2012-10-19 02:24:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3353aa63a0c97b8e2032bf1670a8fefadf34f7873f1c49eb6e812aebb868601a 2012-10-19 00:10:04 ....A 27440 Virusshare.00015/Trojan.Script.Agent.fc-33567973d4252846eb4e72109059cf0def26db5d0d8fce7528b2ae395228d5cc 2012-10-19 01:13:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3356ea78f4862b2a76fb59cf62a3352635905907e34125934e31c3ad6321b348 2012-10-19 00:33:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3357adffe73c0fb8dca3ecc30aca53a6eb42e15cd182710529ef1469355789b8 2012-10-19 00:01:24 ....A 22654 Virusshare.00015/Trojan.Script.Agent.fc-335aafa9255f4dff52b1ae38b328a35d3b50f6b8a8856ef39daf3c98c7f8c57e 2012-10-19 00:56:58 ....A 22555 Virusshare.00015/Trojan.Script.Agent.fc-335b91b6b1d07c0ddd594b63f68a12fa78e9f961a9bbfa19d70ad1d72becf8d2 2012-10-18 22:08:28 ....A 22381 Virusshare.00015/Trojan.Script.Agent.fc-336090c8fdab53333d1fb33c576707d5d9e67eb46a2e285bfa16e81bc8dda4db 2012-10-19 02:21:06 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-336107d55bebd89b9fc933c91425820145891aff31e77d630e3a2c2896e5d2a4 2012-10-18 22:55:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-33616ca979461434547aab5928db4c588ad34495ce28c36fa60d1533341db6d9 2012-10-19 03:24:06 ....A 34738 Virusshare.00015/Trojan.Script.Agent.fc-3361c6e57ce44463713c730e38d05b4ea34afac703c40de0f479a4086fbe0a25 2012-10-18 23:21:44 ....A 22531 Virusshare.00015/Trojan.Script.Agent.fc-3362dd75f056377934779cc3e08038225aab54a0d2e672fe1f3ec8ed1de68832 2012-10-19 02:36:50 ....A 34816 Virusshare.00015/Trojan.Script.Agent.fc-336334d76a876b3e818961a72503e62efc101606846745751d962218a544c7fc 2012-10-18 23:47:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3363493e53223306d33e3c87498f5e675df9c2a251c6d511a48d3654af8e1e39 2012-10-19 01:38:22 ....A 123378 Virusshare.00015/Trojan.Script.Agent.fc-3363dc3d4c5a75ee1222c3cbe4dc3575c7737ab2e3a33220d8c4e9f1d01a461f 2012-10-19 01:43:34 ....A 17005 Virusshare.00015/Trojan.Script.Agent.fc-33647ae6e1b291cc33e45d13e9a76f44ef3ca4de37b7b07442321a6fdacd5d0e 2012-10-18 22:27:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3364bf988db89417d1692661a9becd0a60326cd123fc0ac4e4b6c414d4f0edf1 2012-10-19 01:42:06 ....A 34818 Virusshare.00015/Trojan.Script.Agent.fc-3365a6d8d4a8433fe93c4650befec4d23f8ec95a00a159144dc798a64255c82f 2012-10-19 00:15:22 ....A 22184 Virusshare.00015/Trojan.Script.Agent.fc-336669d17aa8841fe8ecf3e4dcee25b089b3cee7e65d0a46941d92e15ef49148 2012-10-19 02:11:16 ....A 37861 Virusshare.00015/Trojan.Script.Agent.fc-3366e48f1750bd2904f4b5bbed88c298cae0fe805ec723f3c22fcd52caad2ff0 2012-10-19 01:15:12 ....A 37131 Virusshare.00015/Trojan.Script.Agent.fc-33683adf4195820c20df46a81236978297e1bb1b1219fb506d677a36997bae3d 2012-10-19 02:02:22 ....A 34117 Virusshare.00015/Trojan.Script.Agent.fc-33691d55e6ffb81b61829d973046979ed7df12c4c75b5afd8386b3456692ace0 2012-10-18 22:37:04 ....A 39045 Virusshare.00015/Trojan.Script.Agent.fc-33696ce738f6e7289b51ac51f46c1000bc0de1415518b6e20856faa8983933c0 2012-10-19 01:11:34 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-33699faec193c68e97159c79783b04742cd3abd2775b22cd9371e8781f936447 2012-10-19 00:30:54 ....A 21398 Virusshare.00015/Trojan.Script.Agent.fc-336b2af8de2a6191b01c0b4d698a6016cfd9674c305ea8f1750a20d2ee1eecab 2012-10-18 22:20:44 ....A 33450 Virusshare.00015/Trojan.Script.Agent.fc-336cf664b46ef33ecac0123eff121afc3bd0465f2f703731f474a2f31b87ee5a 2012-10-19 01:50:02 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-336d8a7838465318daf275d1d7d6d4dea998f717dcf1d5637a56bf1848b5d919 2012-10-19 00:56:56 ....A 37152 Virusshare.00015/Trojan.Script.Agent.fc-336e5e2a0d83b5a4b1ef3f3515741513b48452a78342826d3bf8b95a0d948af9 2012-10-18 22:55:54 ....A 36959 Virusshare.00015/Trojan.Script.Agent.fc-336e6fc1b02cf08abc865e5175dbff33b8f0696171817ec4b882ef5ee2e3e024 2012-10-18 22:30:14 ....A 38571 Virusshare.00015/Trojan.Script.Agent.fc-336f449666bc0d64cffaa3b24a1cc7d3e05ef9a13f3d7cc51ab5875f666732da 2012-10-18 22:34:00 ....A 35837 Virusshare.00015/Trojan.Script.Agent.fc-336f5ceeca73ed6f759e92983b3efc5cc5198eebd2280e5ae90059c23cc0041f 2012-10-19 01:24:20 ....A 22211 Virusshare.00015/Trojan.Script.Agent.fc-336fcf50b6840ef86aad1d232d2e6d01b461c5285629a9a556c21a637fc5af71 2012-10-19 01:33:52 ....A 21728 Virusshare.00015/Trojan.Script.Agent.fc-337019588e3b644e10173475b9826271da653b676d6eb4ef62c3bd92a5760625 2012-10-19 00:47:48 ....A 18362 Virusshare.00015/Trojan.Script.Agent.fc-33702fa93be077346e5a03f9d92c66cdd45bfd82f2528317d7987a68ea493683 2012-10-19 02:12:50 ....A 23254 Virusshare.00015/Trojan.Script.Agent.fc-337040e3a3665e671bfdc681a8add73790b2cd165ad0cd8733f48b13a08de024 2012-10-18 23:23:34 ....A 20062 Virusshare.00015/Trojan.Script.Agent.fc-33704b6ca16bd152b278049d98de4faa3465186df5c7af1a9f456486c4056cf0 2012-10-19 02:00:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3370c772cf7497455945d5017a4f1404c99c1816a914e2d2006a30be44c96744 2012-10-18 23:08:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-33734facec01afa75c8b3eb242b1488e916fce29c2efdbdd533bcea900781906 2012-10-19 01:17:32 ....A 36116 Virusshare.00015/Trojan.Script.Agent.fc-3373ab5f9c3b02b7a15f47286419e20e6efcabbd4c72f194b8093660b5b68fad 2012-10-18 22:49:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-337563f3df79a36ea3b3c5824ea7838cfaf86b2dc8c2549813598f89ca1add3f 2012-10-19 02:42:00 ....A 47285 Virusshare.00015/Trojan.Script.Agent.fc-3375a3c0ee28054126a1af9f8dbe4a876c448654440cf0bad37b92052008238b 2012-10-19 01:18:16 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-3375b836221dbe9cf9711597906b13b076ed6f36cb10b8ad8074ac0b0fd23e6f 2012-10-18 22:57:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-33767610e52b4b48020057ab0bc1b4f248c043eb912bfd02acb0809dbfaf7753 2012-10-19 02:46:40 ....A 36386 Virusshare.00015/Trojan.Script.Agent.fc-3377977ff94dbb6bda994a32d40ee12d6e0bfc234ebf71290c5ceb78854de41d 2012-10-18 22:13:16 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-3377d125d55a2a970be6c81e9a874a0ffbb51f09ed299e9f1ce18812f4954d0a 2012-10-19 00:14:52 ....A 22000 Virusshare.00015/Trojan.Script.Agent.fc-3377d1c6da7e396163a4dbdad82bfd0d0878b89e06973fdb729a42e3822dcc49 2012-10-19 00:09:52 ....A 29426 Virusshare.00015/Trojan.Script.Agent.fc-3377d2244e49a22a933af80485414da607bc2c6a21a6650db1441d6272e21b10 2012-10-18 23:33:46 ....A 42148 Virusshare.00015/Trojan.Script.Agent.fc-337ccb88fd922d39e7022986ce519dbd848877536a91f7a7242f1246494db7a8 2012-10-18 23:37:22 ....A 165824 Virusshare.00015/Trojan.Script.Agent.fc-337e8355dc7a8d947b6d96bb629681eabd0d38f2ce58d2d5d18b00f690091249 2012-10-19 02:53:18 ....A 39019 Virusshare.00015/Trojan.Script.Agent.fc-338258ac145930f1c3db22bcb8323dbb82d18f3976a6f254681b58a0f3167ad2 2012-10-18 23:23:30 ....A 41581 Virusshare.00015/Trojan.Script.Agent.fc-33835dfa78b0fdf471b1a3ce0e3a65b5926d8dd4fdc742874cc248ec900af57b 2012-10-18 23:09:00 ....A 18973 Virusshare.00015/Trojan.Script.Agent.fc-33845205dd4d529c687163df3058dd1da8ed21cdb4ecaa5394b0cec34c8e5bf2 2012-10-19 00:23:32 ....A 16929 Virusshare.00015/Trojan.Script.Agent.fc-3385210e44e3cea1a48dbe6ddc1f489a0730292f6fab07fedb47043d2260f638 2012-10-18 22:34:08 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-3385f8bba19cb23c17198533763dfbc8b387eb1c49c44571599526d6dd650db6 2012-10-19 00:32:06 ....A 20191 Virusshare.00015/Trojan.Script.Agent.fc-3385fac31091c1363131ed9b61e5298db7cc690075da41139daca6dc37f5d07a 2012-10-18 23:31:40 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-33863321f6b5bc0316ae523e8940d3fbd7b4be52235445a7085bbed5dbcd0414 2012-10-19 01:12:30 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-3386eb3b9cb03ba56ffb773ffdecaa64e59f78d8f2c1d7f0c3d8481dc174c420 2012-10-19 00:44:12 ....A 19104 Virusshare.00015/Trojan.Script.Agent.fc-3386f1eed12a2d08208ae7b26fa1a631ff7c651b9c9b484af68fbbef76015967 2012-10-19 01:32:36 ....A 17995 Virusshare.00015/Trojan.Script.Agent.fc-33872e0d049252ac33b10a53ffe9680479b66ae515e17b12d4b4f83c2a455a0c 2012-10-18 22:52:40 ....A 33848 Virusshare.00015/Trojan.Script.Agent.fc-33885282e470de1fad28a10ee448dd888c9c5824432f13615e80e97260a6ea74 2012-10-19 00:33:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3388a52a43a7b82cfba4094658edb312236ab1b08049cf379d096c8f9b3e8b86 2012-10-18 22:48:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-33899cc8e6b887aee2f00bf406a72532280a6fa4eee0c48de13e74708e488be4 2012-10-18 23:38:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3389af669385e98c7c953a56e1ede77a356becf8af9a93a8c1d1f3ed3598e242 2012-10-18 22:07:48 ....A 20882 Virusshare.00015/Trojan.Script.Agent.fc-338ad2a0138c6f8407d49b069e3bb6dedc0938ad83081676b034f4f075a6d3bc 2012-10-19 00:31:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-338b82bdf08ecbed949da28e76c9bde9858267f7ff5b47d5cd87aa5a4d58d550 2012-10-18 23:57:14 ....A 22189 Virusshare.00015/Trojan.Script.Agent.fc-338b8c8255bc6d1dff52befdb42415c923251f2d9d20a2ca54c61977ba1eb9ac 2012-10-19 01:06:20 ....A 19239 Virusshare.00015/Trojan.Script.Agent.fc-338bd17fabc7b6c5f35bf493898278979c9dcfa2810c4438c96712443d0ef668 2012-10-19 02:06:34 ....A 20239 Virusshare.00015/Trojan.Script.Agent.fc-338dc8b8fcf32425dc591e6b0f9c2c62a4e5616f08bd3b100166f417a0656d8f 2012-10-19 01:34:34 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-338dde1b97422d12ec6d4a6324713203a851d977f3818caf605bec2955b4118c 2012-10-18 23:46:46 ....A 20378 Virusshare.00015/Trojan.Script.Agent.fc-338de5f04207b974b0e197f663ffa939c6c06ca611f87793bd6c7c95d4dbb4b5 2012-10-19 00:32:12 ....A 21959 Virusshare.00015/Trojan.Script.Agent.fc-338df5cef67a34b7868a42302e8817ea0d11563ecf02d29cd683b1c5b8e064f3 2012-10-18 23:44:14 ....A 13100 Virusshare.00015/Trojan.Script.Agent.fc-338ec524b53a25d6479d661714b665e2b05a2050d3969f06977cd35e67218f19 2012-10-18 23:02:58 ....A 34150 Virusshare.00015/Trojan.Script.Agent.fc-338ef8e09746851ac04b790083bd570d95ede678067beeed4cc33dfd72dbee8d 2012-10-19 02:11:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-338f60e686f2aabb416f008a96bfd037dcdf2d5a13e5261d46227fb9cf5f782d 2012-10-19 00:19:02 ....A 21704 Virusshare.00015/Trojan.Script.Agent.fc-338f9ba5e2cbd838238f07c6fdc6a2f191c046fee0c32be7cb3d1d168ae5e9aa 2012-10-18 22:07:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-339152677397dd38b850da13272eb856b188b1c6290666bb837eb5e019110f0e 2012-10-19 02:49:24 ....A 34013 Virusshare.00015/Trojan.Script.Agent.fc-33917002c648c875a74eebac92f23851ccd254fcbe5883c4628ccc0582f70995 2012-10-19 02:30:54 ....A 19148 Virusshare.00015/Trojan.Script.Agent.fc-3397855c132d0cb371b20b60637fbb354294a78e31844d6460ada2ab6712f2eb 2012-10-18 23:25:32 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3397b276b537fbb430cf6041fa4a42deab2c3a1ccead16bcbba7fe074e5012e7 2012-10-19 01:09:14 ....A 20237 Virusshare.00015/Trojan.Script.Agent.fc-3398704ceaceca1dddb7fe37e350cb276fe2f267d3fdc7a133871d753990eb73 2012-10-18 23:16:34 ....A 42515 Virusshare.00015/Trojan.Script.Agent.fc-3399d8f5ca4c65786280f1accf0b4d763ea33579e0dd003660fb57cc2b9eab2c 2012-10-19 02:12:14 ....A 34834 Virusshare.00015/Trojan.Script.Agent.fc-339c5d25a95cb09a2112d054be5159804bd5e09b8fa81a46f6db4ace289cc19f 2012-10-18 22:42:06 ....A 19916 Virusshare.00015/Trojan.Script.Agent.fc-339da169aa9b6ad6fbb731309812fdff68613c033f7a6d82c513c22bad777de3 2012-10-18 22:17:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-339dfaa09d948a62a546d82845874e774b67c68e5d13bda874de2a8a0974fe70 2012-10-19 00:56:34 ....A 19263 Virusshare.00015/Trojan.Script.Agent.fc-33b1451c69b9725d7012499f63526c76b5ac09f4fbd0764458d560ef824a31d0 2012-10-18 23:43:40 ....A 17998 Virusshare.00015/Trojan.Script.Agent.fc-33b21babc204f953636aef05b795b7d9532901ef32e399704a13e8c66fa35e87 2012-10-19 02:18:46 ....A 38377 Virusshare.00015/Trojan.Script.Agent.fc-33b3d18245840ecced0fdf0017c6cdabd1dde62ab737d34f0ac3ef2c8d4ed00f 2012-10-19 02:04:24 ....A 22159 Virusshare.00015/Trojan.Script.Agent.fc-33b4079ce55a2aa9bf148bcd2bc2e5f7a8d47354690f5762c2db70075676d249 2012-10-19 00:39:10 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-33b8a0c119320b1ea5cc7c189c4f493f7e0efa556f180f4677b45634e17ad16f 2012-10-18 23:20:46 ....A 32022 Virusshare.00015/Trojan.Script.Agent.fc-33ba43d0218c8d26c2820ebe6e3d632bc21f2e336b79308de6dde79d887ad042 2012-10-18 23:32:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-33ba5aacf7afa291f4fb387b07a709785e155eaad768fcf674d953c21fd9142f 2012-10-19 01:38:06 ....A 20019 Virusshare.00015/Trojan.Script.Agent.fc-33baa4bdbe104932c97e97c0fd5cf5937766ba8573ed5083a0c4ffa26c231e69 2012-10-18 23:43:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-33bc3649ae4643671e445295eac5507aa48eb2d0d8189298bf6fd421da8aa665 2012-10-18 23:35:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-33be2c5e4601dc26c949e0f95c1f91ebee2d3c340ce77c5dc6574fd3dfafcf5a 2012-10-19 02:36:40 ....A 21676 Virusshare.00015/Trojan.Script.Agent.fc-33be4b0df1752ba52a9f9cb73ce21dc01a5b40047d1ccd91734bfbb806cf0ab2 2012-10-18 22:22:14 ....A 245044 Virusshare.00015/Trojan.Script.Agent.fc-33c181d47462d3e54e432a748897d940e20f1638d198cb01ae06c59f5823d4f6 2012-10-19 02:53:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-33c20432f06c6f81dad92aa1b8236ea80b689c7f6f51bd83c91f81db1720ee42 2012-10-19 01:42:44 ....A 33350 Virusshare.00015/Trojan.Script.Agent.fc-33c21074d158ea75e513e8350f6aa9a33b911377deb392fea24e5d1432728552 2012-10-18 22:56:40 ....A 87300 Virusshare.00015/Trojan.Script.Agent.fc-33c321c9bf66115c4292ead8a73f5a68925b53a1f75061388d13388430a9f723 2012-10-18 23:27:38 ....A 17002 Virusshare.00015/Trojan.Script.Agent.fc-33c33948aff56dc4ae8a0a4359f94fc356c2034a799f6f4718bf894e99d16c23 2012-10-19 01:29:58 ....A 22516 Virusshare.00015/Trojan.Script.Agent.fc-33c3acf78ef2691891b16a9db92d0a353c00e9c1e1dc779cec4000a5c094b34a 2012-10-19 02:13:22 ....A 43108 Virusshare.00015/Trojan.Script.Agent.fc-33c3c5bb9bed7987c1ed75eb3b1abac2d9246f1a88008eafdfc4b1edc635557a 2012-10-19 01:24:56 ....A 23470 Virusshare.00015/Trojan.Script.Agent.fc-33c3d0670d2c90feca72c4245e9826fd902da18fd3b93202ce6c9c93d71d41bd 2012-10-19 01:59:04 ....A 19370 Virusshare.00015/Trojan.Script.Agent.fc-33c41a491032a1af07a972315440e8abaef1c18908c98540486355c56f36dff9 2012-10-19 01:05:46 ....A 25345 Virusshare.00015/Trojan.Script.Agent.fc-33c4ed5bae13c46779ff029e9d2cbaa7bc0c17709a070846163b1169fa32601a 2012-10-19 03:19:52 ....A 396127 Virusshare.00015/Trojan.Script.Agent.fc-33c56451fec870b80c0c39e629dddaa48c4b6fd6fdc9f4d4ba5a7befd04d6389 2012-10-18 22:13:18 ....A 16912 Virusshare.00015/Trojan.Script.Agent.fc-33c57a844a17b8ee73aa8250a2f62985823a41aa844e22c5f9cce4587c077877 2012-10-19 02:36:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-33c6548019770e4b5ff0ff817b4541182de873eb59469fe798c1692c608aa8cb 2012-10-19 00:57:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-33c777cab29a852c21598cb27c22276e8ddfbc8dfa229118f0340bde548723d9 2012-10-18 23:56:56 ....A 27636 Virusshare.00015/Trojan.Script.Agent.fc-33c93de7e62c74209f29fb5fd9dee9892a315aab7921b1f84203a2690c5f2643 2012-10-19 01:33:26 ....A 19559 Virusshare.00015/Trojan.Script.Agent.fc-33c99f6988f3910ffaa1d62aa01222cbddd932a1795442e5e575c65753d58064 2012-10-19 01:02:52 ....A 22182 Virusshare.00015/Trojan.Script.Agent.fc-33ca1c373aa82c86f95f39bcfe7ccbd922ee837dee46df874038966898c99c75 2012-10-19 00:28:06 ....A 19915 Virusshare.00015/Trojan.Script.Agent.fc-33cb90445239762f38af4f3ba879ba7622c0dcfc6c064009e21b57c38f425e9f 2012-10-19 00:09:00 ....A 23033 Virusshare.00015/Trojan.Script.Agent.fc-33cbe7fc03621e04fecfb500b61e1d86e0f43f1832da46e074937a35b0de9bf3 2012-10-19 02:24:42 ....A 19890 Virusshare.00015/Trojan.Script.Agent.fc-33cc4211cae7e729d94ec5b9f9c4a2b342984b9d8ce9e412db1e93a79b0d21e2 2012-10-18 22:08:04 ....A 17863 Virusshare.00015/Trojan.Script.Agent.fc-33cc475f5cafe6126d7f2237f31ae8bb99b23c57fc090ab7cf01d4f84b7aeb20 2012-10-18 22:27:04 ....A 30261 Virusshare.00015/Trojan.Script.Agent.fc-33cc6509e5e3572e3c784c215f38bd8e96b678e3312ebc95b81a649fe0372801 2012-10-19 02:32:42 ....A 23359 Virusshare.00015/Trojan.Script.Agent.fc-33cceed562c0cc8a77efbc81716d16ec749f4b127dc785f86135071e47c7cd68 2012-10-19 02:07:26 ....A 26615 Virusshare.00015/Trojan.Script.Agent.fc-33cd778bff99a6446244882e89fe5133dfb5ee403a53d027f87e5820cc865b92 2012-10-18 23:40:08 ....A 17880 Virusshare.00015/Trojan.Script.Agent.fc-33ce81f45bf98707a1be4d0301805d67d65d3bbd9078d73d25a0d54395c3c137 2012-10-18 23:36:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-33d0e6a039f209f994a99a876e4b1008b3d7ecea14172cdcb613d311a6ee4443 2012-10-18 22:24:34 ....A 19845 Virusshare.00015/Trojan.Script.Agent.fc-33d11a1b0323245842aa57a22c3aa458c51e7fbb91897150c2c99da2eee90bd2 2012-10-19 02:13:10 ....A 34858 Virusshare.00015/Trojan.Script.Agent.fc-33d1869aea9d78229f57d00b4c29ba3dc8a3dc07500b2cdaa894383107668803 2012-10-18 23:24:36 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-33d1bdf2bf11ffca75f20cd3367f74015b8d07b9cb7e542094e2909bf29fa887 2012-10-19 01:06:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-33d22962d079fffe56364c685f0f356a768eecaa7f5dabe3e9125719b5c1ea5e 2012-10-19 02:50:02 ....A 18190 Virusshare.00015/Trojan.Script.Agent.fc-33d22bf1b31f357ffefef9cc1db368441f278b6787be25138c1025f5715a3921 2012-10-19 03:19:02 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-33d249037e045673831da97aeeece463b1bc40443c9faf2f4620f663fdff8d28 2012-10-18 22:53:32 ....A 40881 Virusshare.00015/Trojan.Script.Agent.fc-33d33b28eb7769ac7c2fac001fffa2615f0178e5c40e544c8f98259c412e7762 2012-10-19 02:04:14 ....A 39887 Virusshare.00015/Trojan.Script.Agent.fc-33d397e2407100f8740dc0d55a5ea6f7db3a163de322c9b4a283dfc00572b47e 2012-10-19 03:23:00 ....A 24939 Virusshare.00015/Trojan.Script.Agent.fc-33d4693a32e705a3f802902cbb22b1be60079e0be47f2f44501a7572ba09bfaf 2012-10-19 02:54:10 ....A 21794 Virusshare.00015/Trojan.Script.Agent.fc-33d4ecb731e0589c014b9fb7906ba0eff762a14c3c24bb1efd6cbb40ec76ecc9 2012-10-19 02:00:16 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-33d5ff63659b69074badf22e36afd15afa4c08b48251ca08fedba47c28342ba2 2012-10-18 22:28:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-33d61f03be1ae4c3b85883cce3a6c832d39bc4d8d1f9cd5dbb44dd126f773b15 2012-10-18 22:22:12 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-33d71c0ca596ce29d8f2eb933f01481753c5cd19a2ce9cfffe31d2c0313be740 2012-10-18 22:31:08 ....A 31433 Virusshare.00015/Trojan.Script.Agent.fc-33d77eeb022ae8d0287dfe6a85670c0590064e10c65b401410028815795126a7 2012-10-18 23:05:52 ....A 21073 Virusshare.00015/Trojan.Script.Agent.fc-33d84a9af53f4697e4ea5601a3d38b44a55af17d8211cfd2fb180768dd07825d 2012-10-19 01:33:42 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-33d92b6637233473043902f25cad1a5fd42a4723cfa70066384494c308ab914f 2012-10-19 02:50:46 ....A 41500 Virusshare.00015/Trojan.Script.Agent.fc-33da596bad316457db1ead278d8fe796899f60dd214d54f91be7ebced68742aa 2012-10-18 23:14:04 ....A 26323 Virusshare.00015/Trojan.Script.Agent.fc-33da69ca7e1552771e832e578e06e16fc322c0b7843a6d11ab9be811c5d5f5eb 2012-10-19 01:24:00 ....A 19521 Virusshare.00015/Trojan.Script.Agent.fc-33dc2908f3938f0e0cad0a915ccbeee357e42a0bc4ddbb4d945bed1b3a7de3c7 2012-10-18 23:41:34 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-33dc8008710ae1ef36487532f21fa6574ff8411fc1dae1965bbcc5e76bc9cf8c 2012-10-19 01:36:46 ....A 33791 Virusshare.00015/Trojan.Script.Agent.fc-33dc9d67cd70c3a12fd0f70c932e24510f59cae4a63c8e9029e842d86b4b27a3 2012-10-19 01:59:48 ....A 30873 Virusshare.00015/Trojan.Script.Agent.fc-33dced3bdc2b21eb2bc8a6d133418e27ae827c0413725999e0b4b927de75b167 2012-10-18 22:56:24 ....A 41619 Virusshare.00015/Trojan.Script.Agent.fc-33dcf87fde297159d3daa0e85c13242f550f08ca05921141e7eed3a8293f118d 2012-10-18 22:29:34 ....A 43428 Virusshare.00015/Trojan.Script.Agent.fc-33dd380788509f5d2a196f06734539623072baed53663974e86d294a88ef6268 2012-10-19 02:04:08 ....A 19181 Virusshare.00015/Trojan.Script.Agent.fc-33e04b87a979aa6485eb6619867d3560358a16fa423fc84d4bba91264498d5f5 2012-10-18 22:14:08 ....A 49999 Virusshare.00015/Trojan.Script.Agent.fc-33e370b7091b5751865677e6c4ec85f598f1b1d0bf20ef807e532c181b46f27f 2012-10-19 02:33:32 ....A 22025 Virusshare.00015/Trojan.Script.Agent.fc-33e38dcf3ea0f6328ffd27bbd8cbc13efe44fb5e9f333d5bdd130e09a4c9e498 2012-10-18 22:23:24 ....A 22714 Virusshare.00015/Trojan.Script.Agent.fc-33e431c7a5befe8196d531e48b582dc5aebe0c04cff93b0c7b7b90fc3b1aa0ae 2012-10-19 02:37:56 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-33e5cc75586aa898317e75e416d01331cec3cf3866214d6e5cd2a168daa260d2 2012-10-18 23:12:46 ....A 23618 Virusshare.00015/Trojan.Script.Agent.fc-33e5cf9b4d10a054f1a1ae46f232a2ddb4ebe3067b21611a3adb4e851d412d48 2012-10-19 02:47:24 ....A 20623 Virusshare.00015/Trojan.Script.Agent.fc-33ebf2ff27e1de662b2f266efd7bf6b3f50efcbf203b9441a98c66c9de157d3c 2012-10-19 00:25:12 ....A 22096 Virusshare.00015/Trojan.Script.Agent.fc-33ee1a8f159076c854df9100570d1a4fa0549c87ebcd0a3073e8793eb2db6837 2012-10-19 00:09:46 ....A 36749 Virusshare.00015/Trojan.Script.Agent.fc-33f16c31cc500a8a5ec6449169a8c5503bd36f02d1f8fad14b55163d392259e2 2012-10-19 01:59:52 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-33f657a9efdfcbde18248454319f62eed2d5ad90ec0b826841f2dc4491eabda9 2012-10-18 23:08:54 ....A 23337 Virusshare.00015/Trojan.Script.Agent.fc-33f658680e39e0061ed750c29d1cff2184f8a0985adc357e0c60842841afed3a 2012-10-19 00:27:08 ....A 36415 Virusshare.00015/Trojan.Script.Agent.fc-33f7a33fa1a3836b56984f2e98d5a50e266b24e5ca308f94af94aba6007815de 2012-10-18 22:42:24 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-33f7d95a832846dc931218934366e377f475c54c36262385686618678358b98f 2012-10-19 03:19:10 ....A 18508 Virusshare.00015/Trojan.Script.Agent.fc-33f7e2586912e0345a8e4ba9ddb94081f037faa5e4033a7806e184243fb726ff 2012-10-19 02:52:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-33f8ee745ec99e505ee96889e2c648d0a33a3cd294533e492d87211f912b7e6c 2012-10-19 01:35:06 ....A 23485 Virusshare.00015/Trojan.Script.Agent.fc-33f9e003b9b6323191cd78270c31ff65fa8d917a859cf0c34562df7025235da5 2012-10-19 02:19:20 ....A 19175 Virusshare.00015/Trojan.Script.Agent.fc-33fa4a9d83927532a8e8c764e640f02e1a2902ed7739dae2b81ef201b26d839d 2012-10-19 02:09:24 ....A 19549 Virusshare.00015/Trojan.Script.Agent.fc-33fae898d4ef581d5c42e89fc106815c24b27732015b333dce08a3fe3da6015d 2012-10-18 23:32:36 ....A 34236 Virusshare.00015/Trojan.Script.Agent.fc-33fb36a5f17a4051330550098fc4292074db411600911a1df71ff3301bccc565 2012-10-19 00:42:36 ....A 36465 Virusshare.00015/Trojan.Script.Agent.fc-33fbe097d349593493a57a46ac251ac5059ea86a65f9023ae8fc62d9c9ab180d 2012-10-19 00:14:10 ....A 19949 Virusshare.00015/Trojan.Script.Agent.fc-33fdb0d5958dbdf757876c0995f7a7a5655bc7402d11479dcf19a488d3dd7d01 2012-10-19 01:06:32 ....A 17692 Virusshare.00015/Trojan.Script.Agent.fc-33ff0c84e41fb9ec1550f60fafec759fb8b508c59272e7d45408caa5df385d7a 2012-10-18 23:21:30 ....A 19102 Virusshare.00015/Trojan.Script.Agent.fc-3400549073ef813a1dfca622e27d581a3e182c479c366784813acaa42f5061e6 2012-10-19 00:13:08 ....A 45551 Virusshare.00015/Trojan.Script.Agent.fc-34010189f9b94a977549d1166f8709e97032301163bc2555954efa7b507e6aac 2012-10-18 23:10:44 ....A 21486 Virusshare.00015/Trojan.Script.Agent.fc-3401692c5c9b6c9c4d71be4fb45e78f583baaed1c0b373fb79ddde0211084e8a 2012-10-19 01:31:56 ....A 21647 Virusshare.00015/Trojan.Script.Agent.fc-340274361c39d170ca0c0dd528995404cdf61b5756c8851cbcca3b10e5a87694 2012-10-19 00:48:48 ....A 19377 Virusshare.00015/Trojan.Script.Agent.fc-34031de630c6723fe4c9419cad9faf329ff8f477d274d243ace97b80e27eed3a 2012-10-18 22:33:46 ....A 40437 Virusshare.00015/Trojan.Script.Agent.fc-340396cfd034e09d0abf795cbae0a42c775823f7c28f909751a952260de0bb2b 2012-10-19 02:26:06 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-3404432c22ae3fdfc248eecfc8282b2da890574f0462344b90e6295949f00832 2012-10-18 22:34:04 ....A 27835 Virusshare.00015/Trojan.Script.Agent.fc-340593801d7ee84a8c9eaa72377938290c88d207559d46b4aab748417556ed6d 2012-10-18 22:19:48 ....A 17757 Virusshare.00015/Trojan.Script.Agent.fc-3406ada35e2d698a9792e79569ae2edaae64d0b851e51cb8aa2189e653918139 2012-10-19 02:05:16 ....A 21182 Virusshare.00015/Trojan.Script.Agent.fc-3407d3deb87b87ff546bb78f8549a4cb64390aadb24e95cf18c00e185a473439 2012-10-18 23:24:48 ....A 19614 Virusshare.00015/Trojan.Script.Agent.fc-34084d92a12ee82e743e2ed80792db1e1397fc63feb14d2760cc975c6eb237c9 2012-10-19 01:13:04 ....A 40932 Virusshare.00015/Trojan.Script.Agent.fc-34093f154d50345e14ebe51c73377a70446ff023acda015a54240134a33da5f5 2012-10-19 02:28:52 ....A 44520 Virusshare.00015/Trojan.Script.Agent.fc-3409ca075804318652fd8b2c250bf59011a9cadf979149f56575225b2dd6a1f3 2012-10-19 00:42:50 ....A 23065 Virusshare.00015/Trojan.Script.Agent.fc-340a9d66e8f4cf6ec965f08358000b5ca5f1468bfe680543034b5c6a59867b07 2012-10-19 00:21:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-340e065a3b610245f72badad540152c8ac97f24af2be19178ceb4b2c62ef02e4 2012-10-18 22:58:24 ....A 33180 Virusshare.00015/Trojan.Script.Agent.fc-340f6ccca78c5aa7fcd0b11c5eeec04e2bfeee158f46f15ce13b86ee50ed1bd4 2012-10-19 02:37:02 ....A 18324 Virusshare.00015/Trojan.Script.Agent.fc-3412f4ce7cf1bcc3ac47e478a9220d2d73b87af6406a8981b7acb3ced25d3875 2012-10-19 01:52:52 ....A 31314 Virusshare.00015/Trojan.Script.Agent.fc-3413d12d4963ed1c8840477b3c937d211739440d912eb462b63ccb13f9223bcb 2012-10-18 22:26:56 ....A 22630 Virusshare.00015/Trojan.Script.Agent.fc-3414104c7f52f8f969c5e93e4c1b786bff335ac9b7395093505ff1ac9190921b 2012-10-18 22:44:08 ....A 33344 Virusshare.00015/Trojan.Script.Agent.fc-3414d3ffbc5f08c05c314eda160caef89ee84e0951a27912b939e30ddcd87bb5 2012-10-19 01:10:34 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-3416ef1e471f016bbdcb882941c22bc76cfb042981ad881b25c0be0fbcfed3d3 2012-10-19 02:15:52 ....A 46551 Virusshare.00015/Trojan.Script.Agent.fc-341769515246d26e73c18f74e24a80b8672bcec4ac5ecac7749a4af79c7efbfe 2012-10-18 22:19:28 ....A 22321 Virusshare.00015/Trojan.Script.Agent.fc-34177a40fce75bd4a0a2aaefcb7ee6b1c51a42a103689c903d0d5ce9271179ae 2012-10-19 00:06:22 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3417e24140095db571f1f29f99f339b17e3f70c0781a0ee39e61def1af35f912 2012-10-18 23:09:14 ....A 18027 Virusshare.00015/Trojan.Script.Agent.fc-3418cead92ad4a64a9924fad1f81018771712ea83b58a21928c3ee8d2a36eac4 2012-10-19 02:54:26 ....A 32144 Virusshare.00015/Trojan.Script.Agent.fc-341de19aebe80fa1f36f0014ab8da7fa42ee8741657f66b06600aef0d578b321 2012-10-18 22:14:30 ....A 63828 Virusshare.00015/Trojan.Script.Agent.fc-341e0df084613e8226bdc9fb738755044b06b1c440eb09e0a175f60956ccdd39 2012-10-19 02:16:42 ....A 363214 Virusshare.00015/Trojan.Script.Agent.fc-341e9e30adff3a200e4e3a8b7254fc8c89eb7bcbea8daaab86b814c9a5720e5a 2012-10-19 01:38:34 ....A 18493 Virusshare.00015/Trojan.Script.Agent.fc-341f003ac3b86ebe0691e0c8be9ef56ba0470200326e65b6017cdc4a27b0ffa7 2012-10-19 03:19:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-34219232e65b5cf99183c39152d2be854e1ca38b1ef9d8ee24579cfa4948490f 2012-10-18 22:19:42 ....A 19647 Virusshare.00015/Trojan.Script.Agent.fc-34239bf978e6c8636e96bf16c01b3f43f0d063ea1f39788d123f6886edaf837b 2012-10-18 22:47:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3425d0e240841b3e51f85ee6ef3aa777f4cc307af28175ff3224c7d21eb8a630 2012-10-18 22:29:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-342625e91700b47c68e12aaaffa83b6933a15e7f1eb654940edca04b5c4f6f6d 2012-10-19 03:18:14 ....A 19760 Virusshare.00015/Trojan.Script.Agent.fc-34262efd6dcc89e680fdf3ec685722a93bff34b1a59cd6b39a754e6b28eff897 2012-10-19 01:17:30 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-3428e8386f8d44fda29eeec9a4d6426c73e2463322916c257ac5c02b1fc070a6 2012-10-19 02:06:26 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-342952b9912272d8b218b8de3ffd648811eac09bb8580ea7862db51925e8c5be 2012-10-19 02:05:24 ....A 20406 Virusshare.00015/Trojan.Script.Agent.fc-342a60eb89e03779aacd1dfd835ba851d2d352f3ff2d548a60d126ce9ceb1426 2012-10-19 01:38:42 ....A 17743 Virusshare.00015/Trojan.Script.Agent.fc-342ad086391eef46f0a755101adb10efcd78908255d3233e0db9a21a56d03517 2012-10-19 03:07:48 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-342b03c4310874e87ae87bea02c2ff3b033fcce1a340bb03748813eb7552f61d 2012-10-19 01:28:00 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-342b5bff488b391fb789683713d3d420bbc60c4e2d445ecabba0d2c45d481366 2012-10-19 00:27:34 ....A 18684 Virusshare.00015/Trojan.Script.Agent.fc-342b6b25cf6cec95efe49f5bcb9d25c16cf64b8ea93abf741384f309111cda65 2012-10-18 23:00:00 ....A 41233 Virusshare.00015/Trojan.Script.Agent.fc-342e6cbd11c7dc740e973eeb74c4060c4168523879e593662da50ca18f2a858f 2012-10-18 23:04:40 ....A 43093 Virusshare.00015/Trojan.Script.Agent.fc-342e7997d852839aae3da4bfe5214703aab84ea94449f81a89cd73c109515f58 2012-10-19 03:09:40 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-343030568dc31eb96e779ea51a77028713a2567cdf2e648300f471033defb90a 2012-10-18 23:35:44 ....A 20545 Virusshare.00015/Trojan.Script.Agent.fc-34308c3a30803b4c684ca50d3940def3f85f234f34523136ba0c9a2b751e818f 2012-10-18 22:43:16 ....A 40773 Virusshare.00015/Trojan.Script.Agent.fc-3431292ea2c5f17ffa229685fb208a395ea56624de1d533b7dce475bc4ebb7b2 2012-10-19 03:17:14 ....A 41654 Virusshare.00015/Trojan.Script.Agent.fc-3431bb06c89c2ef46ae237889077dd0adfaaad1e0c331229c31cc2a8048f51ad 2012-10-19 01:22:10 ....A 18004 Virusshare.00015/Trojan.Script.Agent.fc-34334f2f79357ff0b25aa566dcc592173f8a5971f594727469c684c3abefb1f7 2012-10-19 02:24:00 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-3433b14bf76900d434e196a36dde7dd4b66edf613c03f2e942ad46ae0452247b 2012-10-18 23:58:58 ....A 17957 Virusshare.00015/Trojan.Script.Agent.fc-34360d2d57f0c66ee30bfdfd371e2f40179628e71d9f04b777873e6d0b106858 2012-10-19 02:49:52 ....A 17078 Virusshare.00015/Trojan.Script.Agent.fc-3437654ecebc90a9156df64f8a052effc3e860dd72cc424774966a9b1f93e2b0 2012-10-19 00:51:12 ....A 17192 Virusshare.00015/Trojan.Script.Agent.fc-3438455b0343a4e0e125c54b9ed222c5f4b73ca5a7e33f3ab90ba76dde7f109f 2012-10-18 23:21:34 ....A 31933 Virusshare.00015/Trojan.Script.Agent.fc-3439d3de645a1ffa3a1bd32356fda4f6e823e34d2fefb4b93a009d8ccc10448d 2012-10-19 03:23:28 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-343a258c4e4d324845ca02f99670d400a21e8cc983e26e159141931dedc3cf7c 2012-10-19 01:47:06 ....A 17999 Virusshare.00015/Trojan.Script.Agent.fc-343a8897b384b1718f698158a673290a2544d2ff104238c567abb520733f9430 2012-10-19 03:09:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-343bca04d96a973c2665a6234de2d91b7a529a509f7583469a30b2f3e9fa803d 2012-10-19 00:09:18 ....A 12897 Virusshare.00015/Trojan.Script.Agent.fc-343c4fffbdc406c4cb125da6f4f3558433fc6bc098f70d2573c2920c7d0d01fe 2012-10-19 02:36:06 ....A 36257 Virusshare.00015/Trojan.Script.Agent.fc-343cf67765f8ae5f18c63150ca91e674ebbf158f8c148e0d976e0af3558b1383 2012-10-19 03:06:04 ....A 18336 Virusshare.00015/Trojan.Script.Agent.fc-343e150a655ea2e295cd1b40a869b4aba487e6b1edc55a4c9f92fc0286a3f8b6 2012-10-19 02:52:48 ....A 19525 Virusshare.00015/Trojan.Script.Agent.fc-343e6a94ad2dd8e1b01a4c916646488c05fe5505fbade88c67e302b02b9d9137 2012-10-18 23:00:18 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-343ed90a57e4db2529410d0d23afb6e969362cba0ea533d21def3d5297cd4a82 2012-10-19 02:41:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-343ee04243d4d0a4a97f0dbd2b8fa1f55144678c330687270c893eb47c76f00f 2012-10-18 22:35:50 ....A 17752 Virusshare.00015/Trojan.Script.Agent.fc-343fae01bdde8fc8723f629d262f5c3278df98170d0835cd1ebc161daace7f22 2012-10-18 22:49:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-343fdbfd10aa0f7f14738b9bf71aeaeb1f06f92373ce2e9e0fcee80eeac9d377 2012-10-19 01:45:52 ....A 23918 Virusshare.00015/Trojan.Script.Agent.fc-344054c77e043cf54d032188794971f413197116d8f660811810f9a83787e8fc 2012-10-19 02:09:14 ....A 22842 Virusshare.00015/Trojan.Script.Agent.fc-344098811082215a88f11d25fc35f3a42ad72a93828b94c9c7419e70aee63e61 2012-10-18 23:43:02 ....A 19120 Virusshare.00015/Trojan.Script.Agent.fc-344225afe9472eddbd970626d582644c74cb755ebf76eda11591b0aaddc05603 2012-10-18 23:24:44 ....A 19173 Virusshare.00015/Trojan.Script.Agent.fc-34428aad1ba4e9d7cd17894a568dd5cac92978acd6cbf5613f99d21c06126d17 2012-10-19 01:48:36 ....A 18950 Virusshare.00015/Trojan.Script.Agent.fc-344386362bf09e1e7c2675cbc29075369fcce6d337c1c6a27d236786b58c18d5 2012-10-19 02:52:42 ....A 17610 Virusshare.00015/Trojan.Script.Agent.fc-3444e3ff5a992956288f81bcc2ecd8dd4b3952745d08f6053110ea8c6e962cab 2012-10-19 01:19:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3445a7a34fa21b03e9e71e5dfa2e178f479567449a5f1d80038e7e5653d8d379 2012-10-19 01:00:42 ....A 19666 Virusshare.00015/Trojan.Script.Agent.fc-344775ac97a146ccbce531fca5fc84b085b7804ed918bd3b22785b69f6012a8a 2012-10-18 22:40:10 ....A 31551 Virusshare.00015/Trojan.Script.Agent.fc-34483f3c5cb8ea4dc40fef564bd9376f1cd17dfa210240f4839e7757347bd0f3 2012-10-19 00:32:58 ....A 19286 Virusshare.00015/Trojan.Script.Agent.fc-344875b23733c889cb6221c7ad32417b6036a9111b90de206474ad8bb4d1bed6 2012-10-18 22:22:30 ....A 24159 Virusshare.00015/Trojan.Script.Agent.fc-344aef93c63b3a882de56b82f72749bc256cbd260aaaf611f7aafee2fcf5797d 2012-10-18 23:36:52 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-344ce5fa61c87a3ef6c41cc1452221339be39342f8d17b0756652c51da60fc99 2012-10-19 02:07:16 ....A 32040 Virusshare.00015/Trojan.Script.Agent.fc-344d0f097b4c80770abd684c98e92dfde1be7acced673c0159a2a55cf3a52a9b 2012-10-19 01:23:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-344ddc77833383f005df54c99bdaad9e495a1df429b5872ab15f7b4c1d341b41 2012-10-19 02:12:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-344ee923fb58a0a6da3b3af1c87bcf67a4925eb808bf0f3b95bcc062a83d9dd5 2012-10-19 02:15:06 ....A 49128 Virusshare.00015/Trojan.Script.Agent.fc-344efea825c58226969c2f9a393969edf55c2aa8f8618dfe032228e80be036af 2012-10-19 00:05:30 ....A 545569 Virusshare.00015/Trojan.Script.Agent.fc-344f92cbf9cb2a0ef9bd307e99c71548a93160a0d44b9628efe1f3300643f2ee 2012-10-19 00:19:46 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-345330d9a4b326fd8535659d9728f5f8a8777c82127cca5c8ddf803d1e2747f9 2012-10-18 23:56:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-345516f3ba076d45b320c662c7019d3ef59aba5072217ce0a46741f4cb122c35 2012-10-19 01:12:36 ....A 31618 Virusshare.00015/Trojan.Script.Agent.fc-34563baa0c64ef251969993c065fb8f10d1d2dc74de3a059ee177064a09ba1eb 2012-10-19 02:34:52 ....A 38708 Virusshare.00015/Trojan.Script.Agent.fc-3456da2f6f3fbe44b8eacfecdd2f601e4f6601d8087d61600609d4b942ae04b9 2012-10-18 23:41:50 ....A 37342 Virusshare.00015/Trojan.Script.Agent.fc-3459abc83ba98c3403adeeb2294d20e1da3eb04e1332b3602b7d236524c9d6b4 2012-10-19 00:20:10 ....A 21853 Virusshare.00015/Trojan.Script.Agent.fc-345c09d61d356354ca8d00de10787b78f563c24722f9699e2009268ed04175dd 2012-10-19 00:13:04 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-345c0c92ea2a9a33d5f539eec30925e822400e1a8f1b9931d2b060f41445f36f 2012-10-19 02:43:46 ....A 39367 Virusshare.00015/Trojan.Script.Agent.fc-345c310a04dd4a1f1f675b27b287e15501cefc5bb62fe78cffba87181c8eb949 2012-10-18 23:00:10 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-345cea0f3f14597e1a02c5b2dd71b9b9f884aa5412c64472426930d5973c9da9 2012-10-19 00:04:40 ....A 18324 Virusshare.00015/Trojan.Script.Agent.fc-345d05fa06f93ed23ee498bcef3de1210958779bd4d6fd5546bd667674c02a82 2012-10-18 23:48:20 ....A 23270 Virusshare.00015/Trojan.Script.Agent.fc-345d0b84f736b036014e97347f8f2ea5ff79ca0e55b20c0a8efb739963b6d845 2012-10-18 23:18:56 ....A 83393 Virusshare.00015/Trojan.Script.Agent.fc-345de3ac7dd7e472578057a08381e91f6e0605ca3c43e3bbcff45b66bcd4148e 2012-10-19 01:56:16 ....A 30563 Virusshare.00015/Trojan.Script.Agent.fc-346057ab0235e58bd58d97310813638d0f68e12a2131be89be9fb26c390aa686 2012-10-19 00:45:58 ....A 19846 Virusshare.00015/Trojan.Script.Agent.fc-34621995a8bdd0bfb59ab5c41bc0cf7b874297e3b41c6ccc2092b3a2af6b07b4 2012-10-18 22:42:24 ....A 23848 Virusshare.00015/Trojan.Script.Agent.fc-34646e83da1583e50dac663490128b8276cab68100c60ed3fefb13a8491dcce9 2012-10-18 22:29:34 ....A 17987 Virusshare.00015/Trojan.Script.Agent.fc-3466dccd9217bfa35062101b743c99e74fea06d995613c15cd3c085d931ac0f5 2012-10-18 22:53:02 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-3467cff1af59d13bfa27c63d4992fe0614b609259ce312920a4845253ba4ad08 2012-10-18 22:46:54 ....A 29351 Virusshare.00015/Trojan.Script.Agent.fc-3469ef0646833a6325d8b02e57b6a91d16d84db25ae820ebd09c4fab783061a2 2012-10-19 02:34:20 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-346dff8f51ccb519c68511e6d3cc9a2506235252195fd57c40d5d248f969a603 2012-10-19 03:17:48 ....A 5309 Virusshare.00015/Trojan.Script.Agent.fc-3473dabcf38e85b650ffbdd8ffe722cb03f5cec2326155ab11b0d8d55bc40a69 2012-10-18 23:43:12 ....A 17253 Virusshare.00015/Trojan.Script.Agent.fc-347601129533cc64f1c8031aa7fd05ee3ecdc60d1d1571e104a24533ee1df68e 2012-10-18 23:59:02 ....A 30154 Virusshare.00015/Trojan.Script.Agent.fc-3479f98da494f57bd916e18da6ead2c7bbf6100729b12c41b76a8b85355f934c 2012-10-18 22:06:46 ....A 39715 Virusshare.00015/Trojan.Script.Agent.fc-347b0499644e853be223cc923a639227cdc9014ad8284c163a4ea722de4cf369 2012-10-19 00:04:00 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-347b270135f7fe84f84e626eacdc5cc235a23aece69f41f72159b9a9a3103622 2012-10-19 01:46:04 ....A 17865 Virusshare.00015/Trojan.Script.Agent.fc-347c616048a1c0b12ddbe3591419e4dd8887e46342a25d19e0a5caa5593bbbea 2012-10-19 03:22:40 ....A 22124 Virusshare.00015/Trojan.Script.Agent.fc-347ca0159538db248f918dd4656ae3db01ad609517bd2b6ee1089767c23cff94 2012-10-18 23:20:08 ....A 33491 Virusshare.00015/Trojan.Script.Agent.fc-347cbb3aaa423d754d8552aaa28ac429ed551adfdf3385afb750085683ac3294 2012-10-19 01:07:02 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-348159869c70e24b1f0235b84a035f850b02d65e16c493bc991ffeb6b7c5f19e 2012-10-19 01:44:42 ....A 42973 Virusshare.00015/Trojan.Script.Agent.fc-3481879b8c2f0da80ce9b0ab0bec53dc84ea4886f9c8aed469729aad11851f12 2012-10-19 00:09:42 ....A 38613 Virusshare.00015/Trojan.Script.Agent.fc-348387db42e69f9ca895c39005dc417d4892131a91df5e409f96c2812695c978 2012-10-19 01:35:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3483e5f7ffeda665a34a54fcd5b88b8cf4f1e0c9eb07b65772fdda02c4e7904d 2012-10-18 23:32:42 ....A 38723 Virusshare.00015/Trojan.Script.Agent.fc-3486cdc4ce0d6d2daa8cc47793fb971aa362ea287e880d603cae6bb7d84be1fb 2012-10-19 02:52:24 ....A 19681 Virusshare.00015/Trojan.Script.Agent.fc-34896308769985d28c49d34f194fe6b0d87bea4fb206fd095ef18b74a73dce83 2012-10-19 00:09:20 ....A 21823 Virusshare.00015/Trojan.Script.Agent.fc-348a0827eeeb54bf44ff4af232ea63d0b8909352d1d4b24ed8afc1deaf7a5a66 2012-10-18 22:55:00 ....A 32245 Virusshare.00015/Trojan.Script.Agent.fc-348ae26c7748ed4f90d2b9e50235246c2c7037c5a8b4869b7eccc79b23fdd48c 2012-10-18 22:08:50 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-348d5e5b306b011f7ac018ecf82919a0b436a57d3946173ccef6bb7ea0ae4871 2012-10-18 22:23:46 ....A 19610 Virusshare.00015/Trojan.Script.Agent.fc-348de0c4b2fb077e681bde68248e0eb4f051687a91710b532614a6888832d366 2012-10-19 02:15:28 ....A 33568 Virusshare.00015/Trojan.Script.Agent.fc-348df6d3c788d56155b49cc43c2298aed1c7296eba46f4d4c8adb0364045aa89 2012-10-19 02:04:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3491fc50a6baded36f8c0d0e1512d0a36945a102a056245fb9fe1b8323a22ce5 2012-10-19 01:16:58 ....A 20490 Virusshare.00015/Trojan.Script.Agent.fc-34931f5230a88b2d24f389424925f429cd3d59926be042cd9d4e07497610fdc3 2012-10-19 02:30:54 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-3493f391780357a6391d1c896044936db7aa55a5b444bbd10ed8fe5d0b89ba9e 2012-10-19 03:14:04 ....A 19267 Virusshare.00015/Trojan.Script.Agent.fc-349622c1aa496d13e11300c85fb47209ab50e4a6843bdc6f854694c6b7b7c36f 2012-10-19 03:24:10 ....A 21248 Virusshare.00015/Trojan.Script.Agent.fc-34968ee47025289632ba6be77944cfe2358fe02899681ad5908abc857fddabff 2012-10-19 02:52:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-34970307272b097c0b15245cf48777306a43cf13da9c4fa0f1c56456fc257dc3 2012-10-18 22:49:54 ....A 20004 Virusshare.00015/Trojan.Script.Agent.fc-34977dad55a2f214c00ea8e1096ab5d60085d21a1710bf139f898b43a73e0046 2012-10-19 00:38:58 ....A 20528 Virusshare.00015/Trojan.Script.Agent.fc-349a281cd8b355bf40c1208e451a151005a7bfcaa3df2dd6bb86042d5eda420a 2012-10-19 00:06:20 ....A 326153 Virusshare.00015/Trojan.Script.Agent.fc-349b6c550f1244340e2d7efa51c9e4f1002ff21c46952cfd19aa6e2c6085d91a 2012-10-19 01:07:04 ....A 19673 Virusshare.00015/Trojan.Script.Agent.fc-349caf1d4a94fcd9708ec52ffa2cf5902164724583e38cfcc0ddb7abbf05fbb3 2012-10-19 00:14:38 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-349d5f1892fde80530ba72d7285c44647e685c38a1b6952ecbaaaa60a87d3b09 2012-10-19 02:41:56 ....A 19607 Virusshare.00015/Trojan.Script.Agent.fc-349ff8d0bab441a4fb42f44c338f4529d0714da9c4354fe5278ecc6e547c5978 2012-10-18 23:08:14 ....A 20503 Virusshare.00015/Trojan.Script.Agent.fc-34a07573fe2e36b0feaac0ea89f97bf601e80c9d32ec778aecd8272b1369b755 2012-10-18 23:09:44 ....A 17997 Virusshare.00015/Trojan.Script.Agent.fc-34a19cbfbee3d2fcade3c79d4d19aeb1200a4864db94d34d7aecda7a027efadb 2012-10-19 00:13:04 ....A 38458 Virusshare.00015/Trojan.Script.Agent.fc-34a3c997ade62d2693dd0c9c48d515a831ec9b2b27354a8aef9e41d6728dc7e0 2012-10-19 01:26:14 ....A 25560 Virusshare.00015/Trojan.Script.Agent.fc-34a40dc2a1e9255738b2f0ff95977f58cda2623497a33db2385e71cbfec3a15f 2012-10-19 01:34:06 ....A 38427 Virusshare.00015/Trojan.Script.Agent.fc-34a4dfa792d7513a155ff0614a105383149d962fc0bdd2075be48996e85dfbbb 2012-10-19 01:51:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-34a6462d439336d42cec346038ee5a9163acd0751fc08d43b69ea46fb2bcd5b3 2012-10-18 23:08:54 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-34a68cc0d3ff56de8bbea7913aaf846cb715e156ea748baed43d9d6c7af8a7b6 2012-10-19 01:37:38 ....A 38933 Virusshare.00015/Trojan.Script.Agent.fc-34a736535f4c70b46b052fcc72a5ebf3e71b902e51501e758245b997fa5ea6af 2012-10-19 00:55:40 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-34a77dd4fcf4d8756ff64c30c9ce62a3542e3100a3e24f5a2a2999c306e0e470 2012-10-19 01:34:22 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-34a7d0b0953efa8a728f19848f0319c502983d279c6fe32d55402c87524a8971 2012-10-18 22:44:38 ....A 19419 Virusshare.00015/Trojan.Script.Agent.fc-34a85b0276f33f7ca263bd4883b7f2ebbff48531960eeb581ae2ff156b9e1315 2012-10-19 01:48:50 ....A 35801 Virusshare.00015/Trojan.Script.Agent.fc-34a868e549eaf0575897e9b1bc2903c596dc253ab4357c83b9cccddbec483dcc 2012-10-19 02:24:52 ....A 34691 Virusshare.00015/Trojan.Script.Agent.fc-34a8a073c55bbb3af5ea4ad712aa1e3131e66c0bb4557e2794e05cdb1268cfe5 2012-10-19 01:52:14 ....A 19603 Virusshare.00015/Trojan.Script.Agent.fc-34a913dbd11dd95d0ba54e7bc2fd561a6699b4927373954716de42c5bb5c7d1b 2012-10-19 00:46:18 ....A 39614 Virusshare.00015/Trojan.Script.Agent.fc-34aa5a1a1032ae4bdb3fc6d7fc0b5eccf869e4a4ed072ab975f6dd81e2dd9cd8 2012-10-18 23:27:44 ....A 19426 Virusshare.00015/Trojan.Script.Agent.fc-34ab437cabd0d35d418e4bca84c5fc3170665c999d9f9567b81fd80acdfbd10f 2012-10-19 00:54:22 ....A 21704 Virusshare.00015/Trojan.Script.Agent.fc-34acc17ef3e038ccad3c612f6014382bdb5cdcf0419f09f290169e69e8b83d14 2012-10-18 23:19:44 ....A 33982 Virusshare.00015/Trojan.Script.Agent.fc-34accfe785d1fccd44aff333e22f6b72b1ef673eb1ed790bc340be7b68052f6a 2012-10-18 23:33:22 ....A 22737 Virusshare.00015/Trojan.Script.Agent.fc-34acd3562b5f48f1a8019ed90d8b35784ec46998920a956bf23839740330db78 2012-10-19 01:34:30 ....A 19723 Virusshare.00015/Trojan.Script.Agent.fc-34ae0d05808c7ab7c9452e52f928133d183be98963e9e2c9ba5c71a3539d276c 2012-10-19 01:15:30 ....A 31661 Virusshare.00015/Trojan.Script.Agent.fc-34ae36f862f3ef355c4382a1a7d1ef1445b5ad1a536358ffc3bd0cb958d82cd1 2012-10-19 02:44:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-34ae43ff070897c29903cf0895b06c05fe7a2e4d60715ff9f2201779c5af66f3 2012-10-19 01:25:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-34ae8e73e365f99c1683e4899834e061cd34221c49dff12454244d32317dbe70 2012-10-19 02:52:56 ....A 21883 Virusshare.00015/Trojan.Script.Agent.fc-34af7f2c85dca18e3393411c3a20782850bbe8e865e1b072140fc55b8fab6e73 2012-10-18 23:15:10 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-34afd929efea3eaf50a23152307086eb45f8d1c29ebe030a200af87900922056 2012-10-18 22:17:36 ....A 43623 Virusshare.00015/Trojan.Script.Agent.fc-34b39b4c70d643e42d058dd02d4a41f2731097173935dea80429c5a39c86cd68 2012-10-19 01:24:04 ....A 29733 Virusshare.00015/Trojan.Script.Agent.fc-34b50fefe09e7fa18584fea50dc1841b449d3549764f88653c5fd14bfa17985e 2012-10-18 23:11:48 ....A 20178 Virusshare.00015/Trojan.Script.Agent.fc-34b59e020de36998a6dc7b4d88703211ae58b282256114ae9c218f8f7e0d3ea2 2012-10-19 00:20:18 ....A 17861 Virusshare.00015/Trojan.Script.Agent.fc-34b6558d2edad43ceae0de00d34c4a12222914fa508f29a5ec46134edb54f648 2012-10-19 00:24:18 ....A 32108 Virusshare.00015/Trojan.Script.Agent.fc-34b697f16c5e895ab53b43a626d05f1ab88a5dd4fa85b4c17babfcc3139c35d1 2012-10-19 00:46:16 ....A 17719 Virusshare.00015/Trojan.Script.Agent.fc-34ba2750c21f385aec623fe68f249c5e3086d60e0cb6bbed5f6f238b713c634c 2012-10-19 01:28:14 ....A 24337 Virusshare.00015/Trojan.Script.Agent.fc-34bbb40aca7a21a21372201d5922f26bb9b0ea3f2e20375e17044e751e94c03e 2012-10-18 23:03:54 ....A 21830 Virusshare.00015/Trojan.Script.Agent.fc-34bc051ba211e1967d41937d6566cf9cac71728299fed293d8beda4972bf9349 2012-10-18 23:48:48 ....A 19447 Virusshare.00015/Trojan.Script.Agent.fc-34bc3a26d1ec98d150bb0bb003e30e63a2f1117f933b63f8b700623dd90514aa 2012-10-19 02:14:52 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-34be489724d3839253d4f06c80469fd97ce59f43df2a59ebfaae087335c79968 2012-10-18 23:00:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-34bfcf2bba1502a56695cfc91d59eee7cd29f0b0649f07747470248b4e3c92c0 2012-10-19 02:09:30 ....A 36446 Virusshare.00015/Trojan.Script.Agent.fc-34c19149ca4028454deb87c8c96a6ffe1fd436a42ea81724c9863400f65d6106 2012-10-19 03:19:02 ....A 31191 Virusshare.00015/Trojan.Script.Agent.fc-34c1d48c68c8570ae539976e55a03f849e26344c00f10dd9fac7d885f9055430 2012-10-19 01:53:50 ....A 18105 Virusshare.00015/Trojan.Script.Agent.fc-34c338e5283ac9d5f903a7446554f7d1628c8af9999342054b5f46756a8a6d9e 2012-10-19 00:08:56 ....A 19835 Virusshare.00015/Trojan.Script.Agent.fc-34c6213f22f5c84e52d903d57d9b7f0d785bf5f2a7277f2e7c5c68ccb3226b4a 2012-10-19 00:56:48 ....A 37941 Virusshare.00015/Trojan.Script.Agent.fc-34c886209e97be906af917e596ab2a300ce9f3d96646a6e210caa6efcbe55ef1 2012-10-18 23:25:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-34c9008b3c77eac59162dac3d1630432f9c7e3485d7ce278b188c0b1f86722c6 2012-10-18 23:39:22 ....A 33025 Virusshare.00015/Trojan.Script.Agent.fc-34c9c8701f754c01d28d3a914ceec7bd21538e4fc6acc3091667139c3b7c6928 2012-10-19 01:05:06 ....A 41766 Virusshare.00015/Trojan.Script.Agent.fc-34cb1b2ad7eeb5c94600e90b80d9600d079406bf1d0bda56e6eee6f97b76bed7 2012-10-19 02:35:10 ....A 19611 Virusshare.00015/Trojan.Script.Agent.fc-34cbef51918faab68b7360764d4c0e658ca9bdaaf293174dd7f96274f1cc6088 2012-10-19 02:07:40 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-34ccf6ed606d571118a513322a3b781701ede0eab7907b4efc5427472051c943 2012-10-19 00:20:20 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-34cea0ecad3552363fe189d0f8d4e58bb8b3d5c1d7e5cca609400e0edc9b0d47 2012-10-19 01:22:46 ....A 31395 Virusshare.00015/Trojan.Script.Agent.fc-34cfb9c677df9b1cdb237ef39aa3b7ea801fb75d26c2767768414e0fe576b3db 2012-10-18 22:56:46 ....A 34420 Virusshare.00015/Trojan.Script.Agent.fc-34d0e6eae004ac1db5532bef7af2c79f6a7d7ea70e9e5a941cbc129c00379bf3 2012-10-19 02:46:16 ....A 23405 Virusshare.00015/Trojan.Script.Agent.fc-34d1b29bc5289037814a75255cf04f702e9fdcb70c03f3c32a6a5f65dbd8b4d9 2012-10-19 00:59:32 ....A 149635 Virusshare.00015/Trojan.Script.Agent.fc-34d309842f657984089c1bbc75c54a6d971ccae187dbf5692576b233147ee46f 2012-10-19 02:30:14 ....A 16736 Virusshare.00015/Trojan.Script.Agent.fc-34d4c248f8c01cab4faeac04184e63a1273cf7e6cfa22820af1aa02b1da657a4 2012-10-19 03:21:36 ....A 18406 Virusshare.00015/Trojan.Script.Agent.fc-34d524916329e131824246ba9576420c277625450b84553c58a992c65dc40ebb 2012-10-18 22:51:40 ....A 34503 Virusshare.00015/Trojan.Script.Agent.fc-34d59dd6a496b98f31242a99b2d60035b3b3b755ee11c68fcbb07d8b856d2946 2012-10-19 03:00:56 ....A 31149 Virusshare.00015/Trojan.Script.Agent.fc-34d7f2bac665758d4af98cbac816ab948a5a03dbe05c86b6757b30b49925ea11 2012-10-18 22:16:00 ....A 29692 Virusshare.00015/Trojan.Script.Agent.fc-34d93ac5b556c0e6c83c09838b52990254cd9f5b14c5c75cf1f17a813237bbc5 2012-10-18 23:39:00 ....A 20435 Virusshare.00015/Trojan.Script.Agent.fc-34ddbeb17b2d4f3b7bc97d4c8aec9dcbbf1cd760b3d8b1a9ca51ffac17b4136d 2012-10-18 23:27:04 ....A 19388 Virusshare.00015/Trojan.Script.Agent.fc-34dfe5690c2875e36c229e76369dc493c6007acbd77ce4c09e0b042dc2165e67 2012-10-18 22:51:24 ....A 22995 Virusshare.00015/Trojan.Script.Agent.fc-34e10c9f9ee8637897d5a6214b6d4d1853087d1261d630bee0940920c7f55059 2012-10-19 00:26:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-34e160ba38968c2f56d68c240f005e241222eeeefea5ebd7ed1021582d7b3136 2012-10-19 01:49:28 ....A 26184 Virusshare.00015/Trojan.Script.Agent.fc-34e2fda9aa37381b9c3ae36e85a5c307866dcc087ad3a4e7c84bc4693c089d4d 2012-10-18 22:55:24 ....A 66724 Virusshare.00015/Trojan.Script.Agent.fc-34e4b434f3efebaa12a9c1c3eaf006a12ec7e4e1756f3640dcd22dd31511c6cb 2012-10-18 22:16:38 ....A 21618 Virusshare.00015/Trojan.Script.Agent.fc-34e5161f1f9fb84d2c11135e39a52e45d37f0e284fbf84a9f20e9798f69b0d1d 2012-10-19 02:18:10 ....A 17458 Virusshare.00015/Trojan.Script.Agent.fc-34e5e01e4d5c575ff2d0cb0a017d8cf5852b0722a8be12aab376f66d01589bc4 2012-10-19 01:25:04 ....A 19076 Virusshare.00015/Trojan.Script.Agent.fc-34ebeb9b7feb705b54a2c294aa316e55e25f9158903dd47df366c84316e36848 2012-10-19 01:08:36 ....A 32293 Virusshare.00015/Trojan.Script.Agent.fc-34ed61c3faeb9d97fa9858488fab0710ac9162598126d6fe88db659e439be3f5 2012-10-18 22:24:24 ....A 34925 Virusshare.00015/Trojan.Script.Agent.fc-34f0908055ec053e5b7e411f4ff5e1beca46e10fc620ef710c1b6bf69e10f5d0 2012-10-19 00:52:08 ....A 47443 Virusshare.00015/Trojan.Script.Agent.fc-34f1a779af86855ee8ebc1700b5b518d32633b364f5024f271b29e511c744346 2012-10-19 03:10:50 ....A 18993 Virusshare.00015/Trojan.Script.Agent.fc-34f1b4f49fa716da5d0d7ae6512d4eece75075db7a32c12289260079651e80af 2012-10-19 02:02:40 ....A 29191 Virusshare.00015/Trojan.Script.Agent.fc-34f1c5f1f116122bdd47b6e8015922071b8291654876b0d3f1febde8edb96fd9 2012-10-18 22:58:56 ....A 46615 Virusshare.00015/Trojan.Script.Agent.fc-34f21196b4b7adc5e1b8d756e3c49e5ce7ba4996cb38e20cfabdc32eda7b636d 2012-10-19 00:40:16 ....A 38959 Virusshare.00015/Trojan.Script.Agent.fc-34f2289448ef42d66af851d3427fdabf3e2a5ca180fe3f55c073f2cc498bf817 2012-10-18 22:40:10 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-34f259731e4ac568e1d257e8cc305bdc73581d971182328e711e1cdd316ba356 2012-10-18 23:55:02 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-34f406a31f1fdbd70115b0e7de270d2f019e1c27b37dfad1bde4f04d8c29fbfa 2012-10-19 02:05:20 ....A 18276 Virusshare.00015/Trojan.Script.Agent.fc-34f7371b2224eb12ff893d8e534db78e393152e8da58c34747563c399496aaa8 2012-10-18 22:29:40 ....A 20649 Virusshare.00015/Trojan.Script.Agent.fc-34f7b0bc8fab776688588ab2155ec6eebdb95ab23d5e04a33406107f78209639 2012-10-18 23:03:00 ....A 31438 Virusshare.00015/Trojan.Script.Agent.fc-34f92a131717c31d36fe78a06872fea7f4315d804254e7e6709cb3030488d446 2012-10-19 01:37:54 ....A 19236 Virusshare.00015/Trojan.Script.Agent.fc-34f965e4ab4526bd23f9b558f11770100df0ecc13ed1ce154782a2d8fb23a936 2012-10-19 01:27:54 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-34f9f410a419524072bc76e8a496d176c8e23bd3d997b09fda2f6f43cfecd087 2012-10-19 02:05:48 ....A 32210 Virusshare.00015/Trojan.Script.Agent.fc-34fa027583bb701b33cbce689030c023f7b94d86938fd54d03dda8117185b3ab 2012-10-19 01:54:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-34fa2ed5860a50dd6d43390579f7fb724dae8d6c79e68dbab0e49ad781d4500a 2012-10-19 02:56:46 ....A 23671 Virusshare.00015/Trojan.Script.Agent.fc-34fb0a6a05615a66ad0a0de80b6ffc52a8fb7ae6b0e3ba9837eb58f91c67c53d 2012-10-19 01:14:52 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-34fb1c756ec73566017823bf005142931c4af9ceb0ea9b9ef2d99a8bda781e72 2012-10-19 02:37:32 ....A 37722 Virusshare.00015/Trojan.Script.Agent.fc-34fc2613c231c0080ba64dc466e86b34821fd36a1dd287a0306f5c5b731cf9e4 2012-10-18 23:22:26 ....A 20694 Virusshare.00015/Trojan.Script.Agent.fc-34fcd4ab495818b977ed658764c3f0485bd74632d1fb7d98cf5a98aff3e96003 2012-10-19 02:10:28 ....A 19564 Virusshare.00015/Trojan.Script.Agent.fc-34fe0bddc3fc184ee8c48a41593d1bd3c44397c12ceebf60b40f8fc1fd4ebabd 2012-10-19 02:17:46 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-34ffd937e4b7142b0dc7f05fdf56dcbcbe55f956665cdd9939721350449cf5d2 2012-10-19 01:27:02 ....A 17924 Virusshare.00015/Trojan.Script.Agent.fc-34ffefda5d709e24324348153a11bab10cba291506ef2d1aa0ee5b522aea8d2a 2012-10-18 22:07:30 ....A 19198 Virusshare.00015/Trojan.Script.Agent.fc-3500e392b9a4a83a23357af2e23be055bf38df3ff13c2f8e19057e1c05aefa4b 2012-10-19 02:47:10 ....A 17799 Virusshare.00015/Trojan.Script.Agent.fc-3501beabf82519ecbf4b8c6041df3eaa494a80d57fd09bc4c4d1fee684ee1f95 2012-10-19 01:03:56 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-350227cb239741c9856e059a6544aea564c2789e0fedf6cd46c9bdc186d1a7ba 2012-10-19 00:35:56 ....A 38585 Virusshare.00015/Trojan.Script.Agent.fc-3503ff98b35263fa7a9cf2affe1877480479569312207ee3804efa8bb589fd13 2012-10-18 22:30:46 ....A 28164 Virusshare.00015/Trojan.Script.Agent.fc-3504d7e211a9eda789de762097d448a113423716beeeaa88e060abd57d0e7382 2012-10-18 23:59:08 ....A 59713 Virusshare.00015/Trojan.Script.Agent.fc-3506bc8c0851d7957cd9d4aa4778e62effa8a40ec82be9b3c291bcd449a2592f 2012-10-19 01:08:56 ....A 43929 Virusshare.00015/Trojan.Script.Agent.fc-350c3de0eb9e98483a77b2e54eb67e3afe3243746356f5283df4eb77cabd2244 2012-10-19 00:58:22 ....A 19787 Virusshare.00015/Trojan.Script.Agent.fc-350c4acd875ebafa0de70b29f8fcf3ebb3e747a27934d54d7ff3dd3f788d8ac5 2012-10-18 22:38:56 ....A 18267 Virusshare.00015/Trojan.Script.Agent.fc-350d4875bccefeeeec5327ba7d597f9690a47bde87bf3f09727db59aab07564d 2012-10-18 23:27:00 ....A 19596 Virusshare.00015/Trojan.Script.Agent.fc-350f106d63a1824ff25439bec903e5b3d8e8f49478138f9068f0e2f1e89693d1 2012-10-19 00:19:52 ....A 29251 Virusshare.00015/Trojan.Script.Agent.fc-3511f0a4d1ae579ae7cdb14aee829d723d2c4658caee9a310617d0da13799448 2012-10-19 02:10:00 ....A 41936 Virusshare.00015/Trojan.Script.Agent.fc-35127ac68a560b4e363f9e144cf2da01bf2edd3955c5b5b24a98573c3b9996a1 2012-10-19 01:26:40 ....A 21994 Virusshare.00015/Trojan.Script.Agent.fc-3514e3a62c805d6a518d5b433ac9f9a8655f7f2ab9c7058a5f6672ee9747a3ea 2012-10-18 22:34:42 ....A 22183 Virusshare.00015/Trojan.Script.Agent.fc-3515dfbac705b5cb0f1fcda7c5fc943a2804a725b1a4cd5c50e33572b00cea20 2012-10-19 00:08:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-351612d960f19a25ef9f1b12a026eda5601a0f87185e9b5c23e4dea5811503d6 2012-10-18 23:36:34 ....A 22155 Virusshare.00015/Trojan.Script.Agent.fc-3519261f7a3aa1eef6fe558753350f1f8c83297aa710d8b781f9a0718547aaab 2012-10-18 22:55:22 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-351b3fd334f4c74377ec35c093b518fc922852e3182e8fd2ac941375ec8d6a29 2012-10-19 01:17:22 ....A 10061 Virusshare.00015/Trojan.Script.Agent.fc-351b5a857f81616224218b92d92e95a2ad0810911054bdcf1e49c6789ab4ccbe 2012-10-19 01:33:00 ....A 19704 Virusshare.00015/Trojan.Script.Agent.fc-351ea49463c667cd973a072bc67f36631242c28386857c003b30193f5015a5a5 2012-10-19 00:54:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-351ed5e49297a4d62ed20c8e40b0544817787ae7310aa51182ec3aac87d13b3e 2012-10-18 22:40:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-351edba71360ec6105bb03ed13728ffeb69466ec42478a5bae25604f44bc3941 2012-10-18 22:52:16 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-35201b7c0da496c05e138a4ac20e488a8e29e15e27d379ab76067e1ac00b879b 2012-10-19 03:10:56 ....A 37766 Virusshare.00015/Trojan.Script.Agent.fc-35213228250061cfc1c70cef325228323dc2465d1f855aa73b6a09d1f16778d2 2012-10-18 23:56:14 ....A 17336 Virusshare.00015/Trojan.Script.Agent.fc-35215e003241cdfbac82dd15ab58580534198e37fc767438953f7e3907e643f9 2012-10-19 00:13:38 ....A 19114 Virusshare.00015/Trojan.Script.Agent.fc-352215999c7de2ecfa4af5d18e8edde3cdbee13aeca37ac90cf461515ee28410 2012-10-18 23:06:28 ....A 22592 Virusshare.00015/Trojan.Script.Agent.fc-3522a33e8b28e1f3950ff31cf8ffc9f677c6d91fc573f041c1e2196f7b993242 2012-10-18 23:30:44 ....A 38816 Virusshare.00015/Trojan.Script.Agent.fc-3523878c51ce6f4ecb89804c47dc82e9eda19a9f1b3ed08199aa58c72b1249c4 2012-10-19 03:13:16 ....A 41644 Virusshare.00015/Trojan.Script.Agent.fc-35249bf8d6ff94d7c89d1af5890b50742ee5a1daf3a3be11e233f5a4740cc4d8 2012-10-19 00:42:06 ....A 17772 Virusshare.00015/Trojan.Script.Agent.fc-3524e4946b7076a65159149a5c6642e761f3ac30e995a03fd2bdae88025bf57d 2012-10-19 01:37:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-352509f1fe3a58edc41f73fa04b7754b9ab8248b12af4d35cf790dd3babbe8b0 2012-10-19 01:08:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3525a279acff97382719599fdbe786e10b95f3757b1cfa7314aed56e7424ae78 2012-10-19 02:18:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3527107336a8c14dece0670bebcdb5a2c072ea777ad5504b01af8bd73fbc3a3c 2012-10-19 03:02:50 ....A 17870 Virusshare.00015/Trojan.Script.Agent.fc-35274c3ade57b855c697bbd24b26871367b71aa3a5ad4851d5cd36eefb3f8a9e 2012-10-18 23:01:28 ....A 23578 Virusshare.00015/Trojan.Script.Agent.fc-3527e08922f3180a8e4aa1d526e3e6209f6d0439f2a5cf16f00d1f1fbeb91fed 2012-10-19 01:38:26 ....A 17869 Virusshare.00015/Trojan.Script.Agent.fc-35280d098157f3b6df5b09ad6452ece79474636458f91bbc460c1fd4084a35ab 2012-10-19 02:17:36 ....A 20287 Virusshare.00015/Trojan.Script.Agent.fc-3528efce8df88ce03fc7b050d1575b51ea54f97b5bb44b4140f4c78a17d361aa 2012-10-19 01:33:42 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-352959da23472b573f9dffba024760827c73ca577832550f2fecdc3bf56d4eeb 2012-10-19 00:54:18 ....A 22760 Virusshare.00015/Trojan.Script.Agent.fc-3529c3d27e5411ac3095303aff0aeae46b369a7dd8e75d35e97ef90a74b252a4 2012-10-19 03:03:28 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-352a2a93e91d4dd3d6c3bc226a5eb9d32554329fe3e8463214428762c86c4ea8 2012-10-19 00:33:56 ....A 20814 Virusshare.00015/Trojan.Script.Agent.fc-352c1dc999c699ac4e7b98f9db16df9f0c7625913e510a681acf1feb85f3256b 2012-10-19 00:46:44 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-352c41e16469d0cecd97b36dced68c11c33aaf5c8855cb4406d1246c88ee5216 2012-10-19 02:10:10 ....A 1107319 Virusshare.00015/Trojan.Script.Agent.fc-352ec7d9fbaabfaa8c972bb1c63b283e3746fc3333f50c57614954be3e2b0b32 2012-10-18 23:04:54 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-352ecf6042359f36e20cd32c49ba223d10c354cd5e6eed2b19a8e72975e4194a 2012-10-19 01:59:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-352ed2524409006dd0480b9439d5b96e0f90090a5abbe309b00f675743635f9c 2012-10-18 23:17:50 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-352f3ef190a1ebff52255a8b1381d0ba239231d622353de666e5583a29a3f7aa 2012-10-18 22:48:54 ....A 19927 Virusshare.00015/Trojan.Script.Agent.fc-352ff2ec2d5e8295fa2cba35a19e0c5fa9cdeedef219dbab1d4f7b8088bcf9d9 2012-10-19 00:42:44 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-352ff31f5b2e5c0efe1cb89a655ea0fce21f846a46d9fe18647f6334be5e35de 2012-10-19 00:42:50 ....A 23150 Virusshare.00015/Trojan.Script.Agent.fc-35309560a24f44e314fc8d9b871469dfbd89e5091bd8e8ce2e91c3b4def2c854 2012-10-19 01:14:24 ....A 32728 Virusshare.00015/Trojan.Script.Agent.fc-3530c2ba2d7bfc027be849d5e3ddf7d73235d8cfb8ad6df847396c15b639ace5 2012-10-18 22:24:48 ....A 20768 Virusshare.00015/Trojan.Script.Agent.fc-3531cee39d006d570ace4abc1b24e997fcc4c06fd36fe8add6d4be6c30777a69 2012-10-19 02:12:10 ....A 19494 Virusshare.00015/Trojan.Script.Agent.fc-3531e22f8e153be15b9139fa5f136cd373b2cacfa4f279a1b773485050d2b986 2012-10-18 22:49:04 ....A 17834 Virusshare.00015/Trojan.Script.Agent.fc-3532202bdd5bdbc4694fde22240b95dcfa4e06b07de7db5f1e59fddb30c6958d 2012-10-19 00:39:04 ....A 18494 Virusshare.00015/Trojan.Script.Agent.fc-35323a53fbc13627a45ba24467f1bbede1bb0454da52156da109435afcbd3813 2012-10-19 03:12:48 ....A 17583 Virusshare.00015/Trojan.Script.Agent.fc-3532bc85ee024994248b71e9c57dea9179280653d6446332976a3cd5ffe32180 2012-10-19 00:11:24 ....A 22063 Virusshare.00015/Trojan.Script.Agent.fc-3532bfab14d8e8b8a58ef2cd88579a2460fe95ccaa6305390d455d165a776367 2012-10-18 23:26:50 ....A 31253 Virusshare.00015/Trojan.Script.Agent.fc-35335a7e8fdf0eaa2d74b7a6d6052d4ea2da5b281d11c076ef5e53d3166bc527 2012-10-19 00:02:08 ....A 19589 Virusshare.00015/Trojan.Script.Agent.fc-3533626366fa675488f075d6b924bd66cd496c233144028a55faa536083c17ed 2012-10-18 23:23:14 ....A 17736 Virusshare.00015/Trojan.Script.Agent.fc-353376a9d26902fea697cdf07e48499f4f1b1f9c4defda58da55387add1348f6 2012-10-18 23:27:02 ....A 34385 Virusshare.00015/Trojan.Script.Agent.fc-353585ecc2032ced5b219a4c9a16533045c534b3038a89f08899a049ca77603e 2012-10-19 00:07:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35359dbc6a748e4d4131e668da106d15dd24ea39928b4ef5cfc2f7b05c244431 2012-10-18 23:14:00 ....A 52402 Virusshare.00015/Trojan.Script.Agent.fc-3536049414a2804b1a38523c543643f3384a1057e228148640180a310845436c 2012-10-18 22:52:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-35362814cbecf120d89307c50d392b77a827fa2e10c686da81c75c6c19a82e75 2012-10-19 03:08:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35365979dcda0037639251db761179c5cae837568c1279ba90dd0be6a1a0c1ef 2012-10-19 01:24:44 ....A 19534 Virusshare.00015/Trojan.Script.Agent.fc-3536b0a7ebaabc19440a57f969e6c78e255df41c41ae163908397aee3a238d4b 2012-10-19 00:09:50 ....A 19284 Virusshare.00015/Trojan.Script.Agent.fc-35376777537c1aa6f6f71e2a3d34ff30d16afd1cf1e84eaab6425ed9ab153efc 2012-10-18 23:11:02 ....A 19156 Virusshare.00015/Trojan.Script.Agent.fc-3538288c4e141789788d3fe313688dc3301ea9b1589004f496bc6d17755a5cb5 2012-10-18 22:30:24 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3538f5d7a1b17f5f4018d6371a7d4c79ea01996f39e2ff43bdd5970560ef5ef1 2012-10-18 23:34:04 ....A 22243 Virusshare.00015/Trojan.Script.Agent.fc-3539a8822b656dc4b0ffbd50080a7c3d4cdcada6f5ae2e7499c1753aa4b05c61 2012-10-19 00:05:34 ....A 33048 Virusshare.00015/Trojan.Script.Agent.fc-353a1678f646b3074ce8684c72777a8f60e3f0495b94484ce87680e098277934 2012-10-19 02:33:12 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-353a58b746dd9bec21dd7f6db6b58cc78fd291fdcf7009cb3080848fd18d1354 2012-10-18 23:03:54 ....A 19765 Virusshare.00015/Trojan.Script.Agent.fc-353b657a106b60ff7a6c4252ad6ed804909c50127bd52315d9d63b5c105f852c 2012-10-19 02:25:58 ....A 35615 Virusshare.00015/Trojan.Script.Agent.fc-353b72680ff3417b4136b696642a78a68ef14dd42d4fc8e472bb1125a129024d 2012-10-19 00:42:06 ....A 472016 Virusshare.00015/Trojan.Script.Agent.fc-353c7788852730c3fe7d9e7a8e2088674c28e3f74d558728d2b878bc9ca0076e 2012-10-19 00:26:28 ....A 21209 Virusshare.00015/Trojan.Script.Agent.fc-353cd224c593408c8b59b640c5835113078e3ab527e09d21062b8bed37748da2 2012-10-18 22:19:08 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-353f5cafb28722f7698c2ffde81b11a1722af6e7747d73b8313b47c7fb8bffb8 2012-10-19 03:15:08 ....A 33522 Virusshare.00015/Trojan.Script.Agent.fc-353fea14f84cb9aae63798d5ee9c933bc154b51421b212e1f571cd348cb833b2 2012-10-18 23:27:28 ....A 33002 Virusshare.00015/Trojan.Script.Agent.fc-3540c576f299d1ce69ce054558ea4b20c8f019a3fe3aa50607f9e4cae53ff2a9 2012-10-18 23:54:26 ....A 19263 Virusshare.00015/Trojan.Script.Agent.fc-354127190f636c91b3412f9a924bc5556a73d471ca8ec05b8bec1683ecb77270 2012-10-18 23:31:30 ....A 20534 Virusshare.00015/Trojan.Script.Agent.fc-35415b98ec8c6f48a9653efadc502864cb8f70b3a22d78735e6a3123123d9801 2012-10-19 00:03:10 ....A 39235 Virusshare.00015/Trojan.Script.Agent.fc-354224b0bc11cbd37259ed1904494146d0c8b70db718bcb1f5192301fa6f52aa 2012-10-18 23:06:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3542ab17203c6b6d134c0190c6ebeecb60632c560736bb098f20d2d03a5588ca 2012-10-19 02:18:12 ....A 18012 Virusshare.00015/Trojan.Script.Agent.fc-3542ba93577f669be3b6ab5dca401eb4eebc95abc8feaed878210d3d13ac5b1b 2012-10-19 02:17:46 ....A 36787 Virusshare.00015/Trojan.Script.Agent.fc-35438e2b339e4b7bb4877ad8ed17ad70069d8a0d0a2182bcde769c9cf51da197 2012-10-18 22:42:48 ....A 35304 Virusshare.00015/Trojan.Script.Agent.fc-354465fd3baa4dbe45f91d680d2d9f7207a1af78d53ad8909e39d1af38ee6b18 2012-10-19 01:25:56 ....A 19592 Virusshare.00015/Trojan.Script.Agent.fc-354475efb6d30deb8b65255142510fa385486ecfd0c0a6a2de3fe33f3e075d88 2012-10-18 22:11:14 ....A 50798 Virusshare.00015/Trojan.Script.Agent.fc-354534cd9ade567033301a034243a620d6cfc024c2601d198cac68c663142380 2012-10-19 02:10:16 ....A 22085 Virusshare.00015/Trojan.Script.Agent.fc-3545f66f44462c9ef117f585da8c50ef8169cb6fc8bcf060a5f14c5c1a85fc1b 2012-10-19 01:36:36 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-3547032aa192a3b6b924f6ab10798f20bcc7605d5bb62f3fc1b21e7021503011 2012-10-19 01:52:14 ....A 38726 Virusshare.00015/Trojan.Script.Agent.fc-35475177540a446bc90bcce1baa15e52aab5299c42993d3755c28357de46cb1e 2012-10-19 00:13:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-354a59233200700f70c0c5168e15c3b612c32b1d376c5a7c50e7a293750efe4c 2012-10-18 22:07:40 ....A 36657 Virusshare.00015/Trojan.Script.Agent.fc-354b107e1a742bade008ce97303ace71e29b7a6d9c644c89730301e0511d53a0 2012-10-19 00:35:40 ....A 45065 Virusshare.00015/Trojan.Script.Agent.fc-354cc18dd0ccc43538e6376561719fd46abe2b260634ad9a9f042b076a6d7df7 2012-10-18 23:27:10 ....A 19001 Virusshare.00015/Trojan.Script.Agent.fc-354d83c7aa85c2d36abe53740ad65a71b155eb94ed2ab68629f8abc7d70fc716 2012-10-19 02:04:14 ....A 16735 Virusshare.00015/Trojan.Script.Agent.fc-354e36b4a763ad6ae24e84357b4783dccaaa8a77d3a3723b18ffbcc0fa652f29 2012-10-18 22:07:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-354ec9e80b0cb5756edef99442f08aa9533d9b626b4ef07e27a81cc630d919ce 2012-10-19 00:44:36 ....A 24182 Virusshare.00015/Trojan.Script.Agent.fc-354ee1e378d423a29f75775e22a074f90836013d84407355cd8244b49ed8cb9e 2012-10-18 22:51:58 ....A 40120 Virusshare.00015/Trojan.Script.Agent.fc-35501ca2cfeb46e382a7de329d9aec540915da5e64e410bbd7d3451bd181ff4a 2012-10-18 22:26:44 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-355144e5060791cbe4c68cd75ed37dc92e212ba2af839041b99dc9c8dbf24cb5 2012-10-18 23:37:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35523378e813d2733efb7565291bf797344b257922cad2d6c886d9a95e1cbe42 2012-10-19 00:04:42 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-35525a2af99a38f48649702a48f63140b2b56fb1c3af193002fbc12ef359489e 2012-10-19 01:34:24 ....A 19777 Virusshare.00015/Trojan.Script.Agent.fc-3552d6bbcf01fa2d8686d8c0a7fb0989aa45b99857d92ee2cf12c423b789abf8 2012-10-18 23:31:24 ....A 42751 Virusshare.00015/Trojan.Script.Agent.fc-35534eb119ecb5a782cd295bf7931e100c461244240d9d81aa716688dfa0e6df 2012-10-19 00:06:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35537347d401b4276ee081c2f77397a4d0ca787fc6a0500172c02df357e7872f 2012-10-19 02:05:30 ....A 36800 Virusshare.00015/Trojan.Script.Agent.fc-3553cf6d49ff32972bba59ab79bf82b422f207ccdd80d898c4e844292e314db2 2012-10-19 02:28:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-355458192c5f4b957c4313e3ebcd3cf235b52f8c2cd9f3f6137c82172936d19b 2012-10-19 02:46:52 ....A 34080 Virusshare.00015/Trojan.Script.Agent.fc-3554bb819d93dda053f527c60ffe0a4c78732569983404dccf80817e4f03af78 2012-10-19 00:29:04 ....A 20210 Virusshare.00015/Trojan.Script.Agent.fc-3555352e5084b587f1048f16fc49c55733708811a95bd49d5f70b33ae1c1245d 2012-10-19 00:39:14 ....A 67423 Virusshare.00015/Trojan.Script.Agent.fc-35559c55df4793e2f367def26c311e41d083aeb8ab6221f2677b3ee0e3b5b558 2012-10-19 00:29:56 ....A 22953 Virusshare.00015/Trojan.Script.Agent.fc-3555f50f808c3d7e1761000c7a24ecc358330177e179300780ac34afb4e1f101 2012-10-18 23:16:58 ....A 30220 Virusshare.00015/Trojan.Script.Agent.fc-3556684c85a439b282754a148b94f14a493743567bccca803801dee31651ae6a 2012-10-18 23:39:48 ....A 20128 Virusshare.00015/Trojan.Script.Agent.fc-35566fdf5a51da65083afed1ed1e127d67fcc0aa127261d2fb78ededad34560c 2012-10-18 23:03:46 ....A 20066 Virusshare.00015/Trojan.Script.Agent.fc-35575cdeef3165d3b43859a4cd3117dd9c773bb1ba7d6fbed2fe3f8c23d6534a 2012-10-18 22:06:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3557bd821ba0323604f28c0b0bdbebc4f574969b85dd6558c96cec253821d25b 2012-10-18 23:57:56 ....A 18330 Virusshare.00015/Trojan.Script.Agent.fc-355858a6c12655077eee3bc4e0825ec8332c327ae6d0469afff0ffbd61c37a98 2012-10-18 22:50:34 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-355897df56935ff5194fdea19a4bfa8e579f5c1a9e17e73d3ca83ddc04f68a57 2012-10-18 23:46:26 ....A 19974 Virusshare.00015/Trojan.Script.Agent.fc-3559518c5ec06b3116c9eb39ebc94086590fccac8cf2f3890a0defe530267930 2012-10-19 00:38:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-35597a6e3e638480f928ce8d453a5b3caca4e304d2fea3795b75e76e3993fa95 2012-10-19 02:43:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3559c04b4bba74196271b7ce91970cae8d313a7963b35e6846434fa6852d4568 2012-10-18 23:06:28 ....A 17838 Virusshare.00015/Trojan.Script.Agent.fc-355aae78857ada14033503e6069ee142beaa5a66c9f535062a1d2eb39bba3782 2012-10-18 23:36:10 ....A 44532 Virusshare.00015/Trojan.Script.Agent.fc-355c0d1bff204c6354feb7f3dac6aa3a11ab838f8a92f1982d23682a5048ec7c 2012-10-19 00:08:06 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-355c10575e7c855a600b94266b1771577dbb9bed8405f801192da3a1de6be469 2012-10-18 23:40:46 ....A 19730 Virusshare.00015/Trojan.Script.Agent.fc-355cebce611d1aa62b3b59593a1bbbfe7678e9c1515337068bd11c4487df19e6 2012-10-19 00:53:56 ....A 19464 Virusshare.00015/Trojan.Script.Agent.fc-355dbb4586c401664e3a34077c2b54417859521ff40e7dca7b8ea73b7d21278e 2012-10-19 00:08:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-355f1a0d48f75ae343d2bdeadcd23448f614fe1ba55ba8bbcc30466622b97622 2012-10-19 00:56:22 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-355f1a6bfa355197eebfd7cff55693aa11f35a0ec1580f88be81c9e2848d831b 2012-10-18 23:34:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-355fceff3a3fe1174a46b18f1a9b5723bd50662d592c7e725cc3bb5bd5f23341 2012-10-19 01:18:38 ....A 37636 Virusshare.00015/Trojan.Script.Agent.fc-3561434006d2e13f128fa6761ae5140c115e4aa559f270d8cec80913e1c6281d 2012-10-18 23:10:42 ....A 20224 Virusshare.00015/Trojan.Script.Agent.fc-356152f8b431b500fd6c315dd91a61275dea00dbfc5e8fdb671b16ed33e4c2be 2012-10-19 02:25:54 ....A 30588 Virusshare.00015/Trojan.Script.Agent.fc-356175405fdcadd3da57db38fa6390d375a3f01634c0a9e51e92aa0b302a11ff 2012-10-18 23:26:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3561ef01ea369e07a7ba62f42ea063328e9866385eb9c656e14f064a3c12c935 2012-10-19 00:35:00 ....A 35834 Virusshare.00015/Trojan.Script.Agent.fc-3562825a4cdf9e6c92b4a195d1495d012215de0f0903fdd5f496522c294f7973 2012-10-19 00:09:50 ....A 34409 Virusshare.00015/Trojan.Script.Agent.fc-35636e7e68d299d26124cf866631473fc80e9051ff452215b5a088757360865a 2012-10-19 01:38:24 ....A 19663 Virusshare.00015/Trojan.Script.Agent.fc-3563dba3a0f2951ada6cd3f9c6f0d7d9bc98750b7d7b56c633acbdaf8478ea75 2012-10-19 00:56:28 ....A 32208 Virusshare.00015/Trojan.Script.Agent.fc-3566c4f8391ee52ecb6b9a36349dacce6801df9dc5d4d0f3f742c985d3b70aa9 2012-10-19 00:36:42 ....A 17059 Virusshare.00015/Trojan.Script.Agent.fc-35680db332717d13723d1fe501539bdcd04d282b54636103544f784dc6aaebb2 2012-10-18 22:21:56 ....A 22603 Virusshare.00015/Trojan.Script.Agent.fc-356a7ce83f361c58af814ac6e1e610dddc92f0092564cdaf4d51d5119489d46c 2012-10-18 22:36:28 ....A 19681 Virusshare.00015/Trojan.Script.Agent.fc-356a9d3308e5a85b13c353703610c7ede51d0c19af8e35eb26f3e3e913524c59 2012-10-19 02:25:04 ....A 35907 Virusshare.00015/Trojan.Script.Agent.fc-356b346ae332ac6ddd3e795cc4d6c22ddba3926e1547cd476919093d235a6007 2012-10-18 22:36:38 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-356b37ceaeea09227130a62bffb8ab0d59dd0db14428c8a1a3f9290b254b9d93 2012-10-19 00:40:38 ....A 35442 Virusshare.00015/Trojan.Script.Agent.fc-356d53ddd5746ef65d9db67677f297a31687fe2415bea895a805091c95fb5728 2012-10-19 01:23:58 ....A 37927 Virusshare.00015/Trojan.Script.Agent.fc-356f338f2e2f770cd8ff02492cb6147f8808b6885b1b6090c2820c307c1c3106 2012-10-19 01:38:00 ....A 35348 Virusshare.00015/Trojan.Script.Agent.fc-3570b2f783cf327a4f79128ad3bd38e9e250e71bcb3644aaacd8e9095eb186ea 2012-10-18 23:01:24 ....A 52214 Virusshare.00015/Trojan.Script.Agent.fc-357130bcb7195334868643a2d81c1d5b18fdca1a9646dba76db826fbcb01d2e1 2012-10-18 23:31:42 ....A 33910 Virusshare.00015/Trojan.Script.Agent.fc-3572d9c95bbe3e5b1da5490c1723146cbe28c0e1c2fbc29200ba97055a69c119 2012-10-18 22:21:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-357369c780406c600a4c1945ebfbec4b8240366093d43cee16f4a9cb3b00156a 2012-10-19 02:16:20 ....A 33158 Virusshare.00015/Trojan.Script.Agent.fc-3573b800d3baf3f50569d70d9f3b5fd6dbeb1890d87df9ccaa6ec7fd2c465551 2012-10-18 23:44:20 ....A 21538 Virusshare.00015/Trojan.Script.Agent.fc-3573e18c61f4d668af9378561ae0812a6bf9aaaa5e578d44cda8f4f2975ffa04 2012-10-19 01:22:50 ....A 44794 Virusshare.00015/Trojan.Script.Agent.fc-35740ed842626befed65e818e05cc999dc388f066bd05463d3db80cbb2fbcb75 2012-10-18 23:37:16 ....A 21244 Virusshare.00015/Trojan.Script.Agent.fc-35755bb66af560e4d7cc65de0a062584064132a1a574106202f2bf98e5ea71ee 2012-10-19 00:40:46 ....A 22944 Virusshare.00015/Trojan.Script.Agent.fc-3575af7a6b9ade82e37fe0fb0a71e4ba1c45fc40c6af80fac3c574ae659fbf2d 2012-10-19 02:32:46 ....A 17769 Virusshare.00015/Trojan.Script.Agent.fc-357774cfac473fc4dffd4be280b76945ead77549f4457a8576a2f78729e41369 2012-10-19 03:04:32 ....A 37305 Virusshare.00015/Trojan.Script.Agent.fc-3577d9c761db177e248e0d68ba21b22404cf6b99a7b39dbd0c68ae992a41271f 2012-10-18 23:20:14 ....A 31454 Virusshare.00015/Trojan.Script.Agent.fc-35798c22e1708d5f4716f9d5826283350d56bf7f3474c6a5b13cd93d40b3c21b 2012-10-18 23:45:00 ....A 19542 Virusshare.00015/Trojan.Script.Agent.fc-357c06a70a10040b3cb521ea7ae0c287c8b70b4c0721d805e6c2b2c584d35cd5 2012-10-18 23:51:18 ....A 16724 Virusshare.00015/Trojan.Script.Agent.fc-357c37d41322196aaf336c77916a7f76be2cd4ae432741bd24149c78592527bd 2012-10-18 23:42:58 ....A 20094 Virusshare.00015/Trojan.Script.Agent.fc-357cf0dc28fcf3cb7e33e429e1cd5704bf08567a5e7c80fb273bcdfeafe056a7 2012-10-18 23:15:52 ....A 27236 Virusshare.00015/Trojan.Script.Agent.fc-357d761a538cfd893deced857d6ca0414a30720a0a8974e20dafc2d2d1faad18 2012-10-19 03:17:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3580815247a691e694ccf663ab8c10c6039fb55c2c1b3b320c8f6b84e21d19ef 2012-10-18 22:48:06 ....A 23020 Virusshare.00015/Trojan.Script.Agent.fc-3581b9fcc73e5947062189169b49319b994bd1045bc07833499bbd05cf506300 2012-10-19 00:26:16 ....A 45366 Virusshare.00015/Trojan.Script.Agent.fc-3582e09bf8648d2b73662d445a08b08541e224ba3cf5f32722acf023fd396c19 2012-10-18 22:27:24 ....A 22228 Virusshare.00015/Trojan.Script.Agent.fc-3586f7595ae8cf9f381057c1bce471e8f94d6bcf4ce59aa526039a1b73b02eb4 2012-10-19 00:40:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3586f85f3a46f4c17102493b08348d6fcb6d1ca427c84c7603ccb30203649388 2012-10-18 23:19:54 ....A 22612 Virusshare.00015/Trojan.Script.Agent.fc-3589edbf18ff3c1cf0c9083adf37922757fe16d682ea94e66f93c6a3c9c7cf86 2012-10-19 01:47:42 ....A 18903 Virusshare.00015/Trojan.Script.Agent.fc-358a2a98e5f0c922a203d0b32f58390559ab5bcd64ee4cb473e937e31d30d650 2012-10-19 01:48:12 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-358eae07bb0de1f95e7dc1fdd7581b69b7cd91d6832f92a957a47659eb36f78a 2012-10-18 23:12:10 ....A 19847 Virusshare.00015/Trojan.Script.Agent.fc-35904eb008008c50aedce402621a7dcaa2ce17d336112c534f737614655781bf 2012-10-19 00:28:46 ....A 22190 Virusshare.00015/Trojan.Script.Agent.fc-35911d6354fca5627dffed45c02e94234f0f4578e225b03b532f8746d91329af 2012-10-18 22:50:48 ....A 19317 Virusshare.00015/Trojan.Script.Agent.fc-359228663162b1087b9f66d6dc5eeaaee2e2a225d69c6eb4a99d853736f73f96 2012-10-19 02:58:54 ....A 32946 Virusshare.00015/Trojan.Script.Agent.fc-359247c1a376c1ea13420c59d75eaf4802c7b37a5576a63644d5b69b0857f34b 2012-10-18 22:52:10 ....A 20098 Virusshare.00015/Trojan.Script.Agent.fc-35930d43aade6f109a5c7295ac02cba5d88a9dc86195d1ff4b4bc7fbfd3f049a 2012-10-19 03:07:42 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-35944faf8b731995efbb0987fdbb2535e641db92846814bfca632308eaaa076c 2012-10-19 02:30:18 ....A 18262 Virusshare.00015/Trojan.Script.Agent.fc-3597888574e1f6721ea20e5810b5ca8c2d168d3e2d96cb8eb1d8aa91380085a7 2012-10-19 02:42:24 ....A 17627 Virusshare.00015/Trojan.Script.Agent.fc-359bd46d08a9de91f0753b8e0e46cbcd124c6addeaa9bf53263c4ae3fdd037a9 2012-10-18 23:06:52 ....A 21746 Virusshare.00015/Trojan.Script.Agent.fc-359bf1de6e3673297b0ba81e1be3d33772c93923a117dea6ce84ce0c99406599 2012-10-19 02:14:00 ....A 21409 Virusshare.00015/Trojan.Script.Agent.fc-359c22d65f411db075e8ea3141890549eab79a26d0d3d33239823ccb6ed87382 2012-10-18 22:39:40 ....A 18264 Virusshare.00015/Trojan.Script.Agent.fc-359d49485e66575782d78eeeacfae1941b509fc807e0c40e3a60b75611bd2cd5 2012-10-18 23:59:30 ....A 19896 Virusshare.00015/Trojan.Script.Agent.fc-359fe2a10144c5158f0f35a9022375e591501059e7e1db18b0a28a6c0804711f 2012-10-19 00:41:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35a01616281b0f8fa516d5093e5aa3567dab6b4fa2890b418f1b1732f44e91d3 2012-10-19 00:55:20 ....A 36020 Virusshare.00015/Trojan.Script.Agent.fc-35a06f39c0fbf1fdf45d9888a93378c1b5711e06c3a2b9c0de918ffa0b4d1c04 2012-10-18 22:26:14 ....A 38387 Virusshare.00015/Trojan.Script.Agent.fc-35a0981f433118f753d7efc60fc11721a390c878c9127572b8ee198c9fa67282 2012-10-18 23:35:54 ....A 43044 Virusshare.00015/Trojan.Script.Agent.fc-35a0eeca74593a966f15f70ae3260cde4716990a706e23b85a1978548cda50d2 2012-10-19 01:47:26 ....A 19036 Virusshare.00015/Trojan.Script.Agent.fc-35a1e5941cd1dc756fb9e26df3f0ca4e7728429e55ec5203f304b4ce7b91b166 2012-10-18 22:10:56 ....A 31008 Virusshare.00015/Trojan.Script.Agent.fc-35a1f2c636f5a1776e68fd79babc492e0771d6bf67703ece5fa2de28a8af1313 2012-10-19 00:30:52 ....A 20431 Virusshare.00015/Trojan.Script.Agent.fc-35a4bdb60c114b196e4e6048f8ef3317739b92be0e9f707701953a30e7d355dd 2012-10-18 23:34:16 ....A 21610 Virusshare.00015/Trojan.Script.Agent.fc-35a4c652e0a4346584745a397c17294f935509110128803cd9eca2e81abcf3cd 2012-10-19 00:46:46 ....A 17779 Virusshare.00015/Trojan.Script.Agent.fc-35a4e4e7c00ff9207d4666c10a40ee0b74fffb7b5b410f9ee921fd791f615b6c 2012-10-19 00:00:04 ....A 26336 Virusshare.00015/Trojan.Script.Agent.fc-35a5f5d4e79019b34c82405688156bb259ba46db632579fe696fcb82f6982b21 2012-10-18 23:26:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-35a6b9791cc47bbe1bedea4400895b9caca80912eb79f7edea9fbcf9ad30b38c 2012-10-19 02:48:26 ....A 31113 Virusshare.00015/Trojan.Script.Agent.fc-35a6da924bd790c272ce91d1cee95ed4e2482b2db02de004619d23c6196bdaa8 2012-10-19 02:39:16 ....A 20039 Virusshare.00015/Trojan.Script.Agent.fc-35a711dec6d94b8c7dfe2d787c35f0ba3d497b01202ba2415b22f93070ef9c73 2012-10-19 02:12:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35a788ef719dce908e9159cd9872fbaaaf7cdb38f30ea578fa0ccad77410bf07 2012-10-18 22:34:30 ....A 17429 Virusshare.00015/Trojan.Script.Agent.fc-35a8eca72d70a9f382732f9cb65d46d41bac2920f96a90d3e2ff5c26bc04035b 2012-10-19 01:07:14 ....A 16999 Virusshare.00015/Trojan.Script.Agent.fc-35a952309cc5c73c615601a24aaba9a552591ab50fdc8fa5245afbcdc53d61f1 2012-10-19 03:27:20 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-35a96bff3f3926d1250a4eac539f88028bd02ce5eb73493875a3efc1109960a6 2012-10-19 00:22:26 ....A 46985 Virusshare.00015/Trojan.Script.Agent.fc-35aa8ec15afdd2713d04d77d062a8024015351f0159cab10c08c5a19d8f5be64 2012-10-18 23:12:24 ....A 12622 Virusshare.00015/Trojan.Script.Agent.fc-35aad63c9326178609dcab4e6dc021aa1720367dcf227cba754e5ffde5ec4f26 2012-10-19 03:16:00 ....A 24467 Virusshare.00015/Trojan.Script.Agent.fc-35ab2cb733165dc6d7efad176ac21cb837d0fe3cda6de1b17956be751962079a 2012-10-19 00:35:20 ....A 28250 Virusshare.00015/Trojan.Script.Agent.fc-35ab5af551a82fd90ddf8dd63717ece93fa8d4365fd57c7c26b72e96f8a4364c 2012-10-19 02:08:56 ....A 18504 Virusshare.00015/Trojan.Script.Agent.fc-35ab9f3cba90d10b65c174ba7dbb97823edec2238edd474c551bc4e0a5756a86 2012-10-19 01:44:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35abdc27a674894a9739902fe89d7c5ecb334907915a614f4b51db87b3483e52 2012-10-18 23:33:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35ac53f7734214c5e4c93be3fda825516cf2f4a4850afbe95e8254eebf7e80dc 2012-10-19 03:25:16 ....A 33776 Virusshare.00015/Trojan.Script.Agent.fc-35ac5db643cda4ec193e740b3290404d6d0153c4f1eb9c9ef17355a2472472ea 2012-10-19 02:09:18 ....A 17030 Virusshare.00015/Trojan.Script.Agent.fc-35ac6478ee477e306d15f1e860f99fbf2c676b8d513b874d299be8a16f72b770 2012-10-19 01:26:20 ....A 17703 Virusshare.00015/Trojan.Script.Agent.fc-35aceb33344f05722c77845c0809eaafc3a432d98cad655b1515ca4917804388 2012-10-19 01:47:38 ....A 30704 Virusshare.00015/Trojan.Script.Agent.fc-35ad1e9e19bbd1a7977fa828e3256566bb4a08b672a6f6a4bf7f9474ed36469a 2012-10-19 02:25:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35ad57d74ce68d038366843ca53331f9f36279e5c51053a41c2a933170cd4d4f 2012-10-18 23:47:58 ....A 18160 Virusshare.00015/Trojan.Script.Agent.fc-35adf8b96b003e85ca9cc28ea9cd03d84ff01c40942853ce0698656759c08968 2012-10-19 03:26:30 ....A 20918 Virusshare.00015/Trojan.Script.Agent.fc-35aef6478e51ecb4b8496d313285b36b08f29d3e9ed3d3689f92d445ddf9cecf 2012-10-19 02:17:56 ....A 23781 Virusshare.00015/Trojan.Script.Agent.fc-35b0f875b2eeab48ba37774cc28689733069a7740dc0720f04c233f626b9494f 2012-10-18 22:55:20 ....A 19672 Virusshare.00015/Trojan.Script.Agent.fc-35b260efce08876daf3531e5ecfa56f7f39aa0c0686293d22cce821ba35640b1 2012-10-19 02:16:36 ....A 39718 Virusshare.00015/Trojan.Script.Agent.fc-35b5202cd8bcc79309fc2135913a4a9eb4e60e3de0803a4602535c20cd0093fe 2012-10-19 00:43:58 ....A 38885 Virusshare.00015/Trojan.Script.Agent.fc-35b6730c555fc477df56dc15aa0b63b0e28ae40c9162c6e0854c7451319966e2 2012-10-18 22:54:46 ....A 18051 Virusshare.00015/Trojan.Script.Agent.fc-35b71fd0893b9fa1dee705ca53a93e80e19249a777eba3ee5e8ac2f1a38cb665 2012-10-18 23:07:44 ....A 20157 Virusshare.00015/Trojan.Script.Agent.fc-35b8ab5261700a41050b40cc9a9624d51d5a134dbdb9618a5c5314bded618222 2012-10-19 03:26:36 ....A 19709 Virusshare.00015/Trojan.Script.Agent.fc-35b9bb1f0e70a5972ac33310b62c9807f013c60cacb8c56958d5aebd692373e8 2012-10-19 02:50:58 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-35badb4ee39187657ac415152615ed1fda54b90a3b4bf60e2c45855e82366921 2012-10-18 22:14:24 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-35bb2c3736a0e44802214650fb4d94d7244c0055137453c472cc83889c46003e 2012-10-19 00:27:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35bbc42f4f0678cf46893b577d9275a11073418e975d81d0f47dd1e388674df4 2012-10-18 23:58:40 ....A 19953 Virusshare.00015/Trojan.Script.Agent.fc-35bbf08677d6bb03265e14202227916aa5316ec45b207c173b425294bf17f650 2012-10-19 01:34:16 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-35bd4e14a26d2a5b93d14756c27570204ae3beff1a5e2541b12161dd528cb8a9 2012-10-19 01:37:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35c0413a272a0d79bc3aa79f6150f7dd0957809f22f6c4f80c2a1bdb0598bbbc 2012-10-19 02:33:50 ....A 76045 Virusshare.00015/Trojan.Script.Agent.fc-35c1ddd385929c3267983033bb6cbfae3df78c3f1f9e04c9f1c686fd105514a9 2012-10-19 02:20:18 ....A 20258 Virusshare.00015/Trojan.Script.Agent.fc-35c285c97408a027a38ec7e904d1fb192e66a82a89c70504d95947b15b934ef3 2012-10-18 22:43:38 ....A 39215 Virusshare.00015/Trojan.Script.Agent.fc-35c37202c75eaf4ac24de7f12a2bc0a74dcfe284a3c3320267dfbeb4f75adf02 2012-10-19 00:08:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35c39ac99e3dd136ca02722606bad168d81c851e1ac98769e34d7984ff1649ef 2012-10-18 22:55:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35c4d3705b4ca88802d239a932eeb339fbfad4cd04c7b756d9e792197bd33ac1 2012-10-19 03:21:34 ....A 34565 Virusshare.00015/Trojan.Script.Agent.fc-35c5d72801ffe7da59dabcec913d6a6bb7701a94406cc64df283735e6a6e72c0 2012-10-19 00:06:24 ....A 18538 Virusshare.00015/Trojan.Script.Agent.fc-35c6279f593428708cd51ec27a11a0c2ecb6a06e444cd96412bbc46770d74819 2012-10-19 01:28:22 ....A 30892 Virusshare.00015/Trojan.Script.Agent.fc-35c7786fc9d59029a92aca9e9189404579ca428c224010bb3625ee65c3b25a4d 2012-10-18 22:30:48 ....A 39221 Virusshare.00015/Trojan.Script.Agent.fc-35c852893f43fe0c9358e61d867e87c57d7c16978c6d4592dc44675e90867f28 2012-10-19 02:31:20 ....A 34529 Virusshare.00015/Trojan.Script.Agent.fc-35c8ca6ca93ebc03818b805ef0eb5f6bcb1f13a8e869d6a4b2cf4bd16cdd1445 2012-10-18 22:53:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-35cc9282505b07a23fc26dd7ac88eb9912de90cfae6c930e903b5b40f880db4c 2012-10-18 23:58:28 ....A 17277 Virusshare.00015/Trojan.Script.Agent.fc-35cd2f2d566be3c61b99cadeeb88fd5fc9d8f62905c46e1cfb78222cbd357380 2012-10-19 02:03:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35ce401e55a6add15451c72de0894a753cfd2f5ed2625cebf162db48bbbfdf4b 2012-10-18 22:24:44 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-35ce673eb5b57c00fb100b2189bf75446d2c0c23756015a6130ee68b3882868e 2012-10-19 01:37:38 ....A 17301 Virusshare.00015/Trojan.Script.Agent.fc-35cf70992586c9797cef5f23694a5403566a69cfb2460760499a7da184197e67 2012-10-18 23:22:00 ....A 35023 Virusshare.00015/Trojan.Script.Agent.fc-35d26d372b0ca2421ed90202eef4070a667984069acaa9be6738501e1f9b4809 2012-10-19 02:49:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-35d36bc62cfcbbc8a2a89e62b703f08df8885654fd1ef414f0a453ce0693760f 2012-10-19 03:06:44 ....A 32847 Virusshare.00015/Trojan.Script.Agent.fc-35d48c08ba65f4890bcb77d71c26aa20453908e3f1a595c75eeeafae56e1e05f 2012-10-18 22:36:16 ....A 23281 Virusshare.00015/Trojan.Script.Agent.fc-35d48f65ec99e06a2becd92fb4a2c0cecf1aef1e84d056ea7b8e1ee3ea7b8080 2012-10-19 00:59:26 ....A 65629 Virusshare.00015/Trojan.Script.Agent.fc-35d5e6756890ac0b355458d814666bcbcafc60ec8e567dd69962fe183478c730 2012-10-19 00:26:38 ....A 34208 Virusshare.00015/Trojan.Script.Agent.fc-35d79a9921fe2c442635055a1458d8f2a5154a6a23e6dc4b2a0b37d02a3d753a 2012-10-19 03:06:52 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-35d9067a94275849285b648605cb0c136ac51bb9e43bfe04b30cca4b84bcf3cc 2012-10-19 03:20:08 ....A 22597 Virusshare.00015/Trojan.Script.Agent.fc-35d9278d12b7a9a66a12c9b78e1cb9b9b05b9419d9947dc1cc0d932c4cb048a4 2012-10-18 22:19:02 ....A 23045 Virusshare.00015/Trojan.Script.Agent.fc-35d97b307428d500725ba2793534476b8c802610d0745b011b4d22e9b3f05a2c 2012-10-19 01:05:04 ....A 20803 Virusshare.00015/Trojan.Script.Agent.fc-35dca3d3ad09406d197e23bd6fcee5ee1282e95f694718c86ca2a812e7922488 2012-10-18 23:17:28 ....A 34288 Virusshare.00015/Trojan.Script.Agent.fc-35dcfb416d44d472b2f2ab56a5f847072dbf0b22c781915c2e76e3283de48384 2012-10-19 00:12:04 ....A 37888 Virusshare.00015/Trojan.Script.Agent.fc-35dda6cdb3c100d631757a2762f83ba0120b4969bd2a1a29d23bdef3e244355f 2012-10-19 01:10:36 ....A 35751 Virusshare.00015/Trojan.Script.Agent.fc-35def2a4810327e91c3993f8fa3bd16c07f099d9fc91eeabbf810a0c283595d6 2012-10-18 22:24:10 ....A 23066 Virusshare.00015/Trojan.Script.Agent.fc-35e0836dfa37483c57e65790a476f270726740fe7fb451a478b40ef5069956aa 2012-10-19 02:15:10 ....A 63276 Virusshare.00015/Trojan.Script.Agent.fc-35e1acfebeaf05035feb9103d4fd263b0eb45caefc45c1ff75302b9b4c29a94d 2012-10-19 02:31:36 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-35e5238f7c6818fc49af9520577b5340edb9c9fa2320e4496109d28f320b5c14 2012-10-19 00:58:30 ....A 20930 Virusshare.00015/Trojan.Script.Agent.fc-35e6f492afc9a0d138299d3b4abfa07bbcd07617464cdd4df676595c4db9850f 2012-10-18 23:47:40 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-35e760eee06c506d7871da7dc9d175b98e9bc1028fb24764185b4abadddc0d88 2012-10-18 22:50:44 ....A 58717 Virusshare.00015/Trojan.Script.Agent.fc-35e8987d2334a099df2f97ef8b28d3901de544bb93d66675dd20639e0cd5bae7 2012-10-18 23:53:52 ....A 42121 Virusshare.00015/Trojan.Script.Agent.fc-35e8b03fd3dc431bebcac9768601939ff388c3840e983a9b34ccda05d4eca3b8 2012-10-19 01:18:36 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-35e9cfda1f2b012811f00cee45ea0121997fcbf27bc24b974db642b6a0816731 2012-10-18 22:27:04 ....A 38722 Virusshare.00015/Trojan.Script.Agent.fc-35ea6f8ac03509a064ce7aef3498f7b46e050ddc4a9845ff022807804423e1fa 2012-10-18 23:44:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-35eceb0293670a49ea3ed059e0b75966c038c48e6debd5c063ac1126f68d02a3 2012-10-18 23:48:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-35ee58e6c3ad72073f0f36f1a3675e2dec75db1252a9f3722252a23bd04e4d99 2012-10-19 00:25:02 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3601bbc7c0c6cac8a1a491dcf3929255d85bde44dbef51b1a2b8143dd380ff34 2012-10-19 02:05:26 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-360201f07fd583612f22c33cb22dab3b74894143180f617a187e7a4ba0271722 2012-10-19 02:37:00 ....A 21791 Virusshare.00015/Trojan.Script.Agent.fc-3602211212d3bc5b57b7d32f01f6feeeefb92b642595002f900114558e26275e 2012-10-18 23:53:30 ....A 21845 Virusshare.00015/Trojan.Script.Agent.fc-3602d78d34655c970e72b66d8860cc7e59aef376a69ee3f3817fd25e2b1c27e8 2012-10-19 00:58:34 ....A 18030 Virusshare.00015/Trojan.Script.Agent.fc-360341da65fa94a76e65f7869756dfb212707927ad0d7a4c26257e98f5881bc8 2012-10-19 00:19:16 ....A 26443 Virusshare.00015/Trojan.Script.Agent.fc-3604312a4a719239c20b1672fd7d233043ec3202d7127cd92d8ea22110a2e95a 2012-10-19 01:36:44 ....A 29907 Virusshare.00015/Trojan.Script.Agent.fc-36051186905ec757fb70dce105a57998514ab83ccdefdd1db1c68a8903e87131 2012-10-19 02:08:16 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-36057024f75e026baeac6a21a849db8fb1decde646dd43c948586c7e4bbcb2e3 2012-10-19 00:21:58 ....A 35936 Virusshare.00015/Trojan.Script.Agent.fc-36059317d3a346d32f4df4049435662ea65727bf556879b30fc12475e50ad817 2012-10-18 22:21:16 ....A 25792 Virusshare.00015/Trojan.Script.Agent.fc-36077c74c4eeee63f449087848dfe6169848b9bf832101971381ece2dae57423 2012-10-18 22:50:06 ....A 57615 Virusshare.00015/Trojan.Script.Agent.fc-36079058c13b951a73b5591571a435b809d67af362e62174c9a3ff5047cde5a2 2012-10-19 02:30:46 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-360799b8271ac77432c26f448163f1a1c125f179ea708ef7eee3ac31b01ba3e1 2012-10-19 03:06:54 ....A 69825 Virusshare.00015/Trojan.Script.Agent.fc-3607a63de3783d6929aaf978c05df4d7456d72a266d829b65aeaba8f86a36b92 2012-10-18 22:44:38 ....A 36972 Virusshare.00015/Trojan.Script.Agent.fc-3607b3014d5c7ed4c3849c9f56e27b656830921bf4c5ead42d41b64961aec965 2012-10-18 23:33:32 ....A 30993 Virusshare.00015/Trojan.Script.Agent.fc-3608b2ceecf82e3dfaa9c5bc6e1a31d43aabb681fbc4b73e588fb1b073804b88 2012-10-19 02:49:20 ....A 17815 Virusshare.00015/Trojan.Script.Agent.fc-3608baf98ae17e079d1abce387bd66245ce89abffd6da53eff8496384a706076 2012-10-19 00:58:34 ....A 35367 Virusshare.00015/Trojan.Script.Agent.fc-3608ea125c0a7b730703d43949636041a8e5c6a988a8ff39696e5c566cd36d99 2012-10-19 02:28:06 ....A 22955 Virusshare.00015/Trojan.Script.Agent.fc-3608eb2e19928d52489ed2c061c0a3ecc149ce15fd884e032aa1861a53e0b7bd 2012-10-18 22:36:44 ....A 19740 Virusshare.00015/Trojan.Script.Agent.fc-3609352a696c27892a7fd65e1c9c8195a824802f2e91a3c0d92762e8e605b14b 2012-10-18 22:44:24 ....A 41949 Virusshare.00015/Trojan.Script.Agent.fc-36093a9bd1f3887aaaa43d9102e2883281fe35b0705aacfdd1e9dede4486da7d 2012-10-18 23:32:02 ....A 24573 Virusshare.00015/Trojan.Script.Agent.fc-360980249c7bebfe357a49761d2104af0b2ba4bf9c08f799b0f236d5aa2957d8 2012-10-18 23:50:40 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-360a358184f1aec592f1edd8de97b5fe8952cebb3e16b7e1aa47505802bfb632 2012-10-19 02:52:18 ....A 19841 Virusshare.00015/Trojan.Script.Agent.fc-360a364e725edf600be5592162200926b5d625a218b65c66c3b494818a7f0823 2012-10-19 01:24:56 ....A 21131 Virusshare.00015/Trojan.Script.Agent.fc-360a43327af8636694c8261f43f380914e654a6f288cc9518c25cb64812ce5ba 2012-10-19 01:06:40 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-360b8e70123c29ff6a0603cfe4755f68875a48f022bab891a552ca28bb8dac0f 2012-10-18 23:32:50 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-360b99e7339d5e0ce5ec5085dadf7dd83ebd5569f6779e31e4dfb5a15fe4bbcc 2012-10-18 23:16:28 ....A 17654 Virusshare.00015/Trojan.Script.Agent.fc-360bbb24106026c18836d644ef31476ed0a6e07cb689c225581dd62b3d61e664 2012-10-18 22:10:54 ....A 17046 Virusshare.00015/Trojan.Script.Agent.fc-360d7117a9dbd912fdaf91145430ea5de7ff74fb74482bbc9fdbd219b8fdbec4 2012-10-18 22:56:44 ....A 40097 Virusshare.00015/Trojan.Script.Agent.fc-360dd49880006e03744c2406437dfcd1126f9e5083c08786513e766ed099588e 2012-10-19 02:48:46 ....A 57606 Virusshare.00015/Trojan.Script.Agent.fc-360e333791f96c2105def95365d985235fb30aa75356fb9d538ae9cce2576ded 2012-10-19 01:49:42 ....A 41442 Virusshare.00015/Trojan.Script.Agent.fc-360e71bba766e2881dfdb8e9e8bbd867302fa59fb2669cc0eeef26919c62d2a3 2012-10-18 23:22:00 ....A 21987 Virusshare.00015/Trojan.Script.Agent.fc-360e82b98fd70c8e4fb0936fde9b700679bb5d21c13aca45aebde6867e5c4992 2012-10-18 23:31:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-361033b623127291a33c4dae10ee5672f0f6c572a7f8fba2a0c6dbcc302c9898 2012-10-19 01:36:06 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-361085f2da4fab91d4381cbba41dcd578cb4ad7dec89af524c5b0ff6862a2b14 2012-10-18 23:55:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3612116764c27d63f648852d02b30ecf42ebd925620c4bb88721382b0c95a63d 2012-10-18 22:07:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3612236d5af992ec25f146529147efcf4a9691eef1df1277543ee34c2c1de842 2012-10-19 00:23:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-361286b325078ea064f461329c3c54e531811e6c9a1f8ce54126cb6d5d82c82e 2012-10-19 01:33:22 ....A 24897 Virusshare.00015/Trojan.Script.Agent.fc-3612c45b513f93b547b5cb616b8bb4aeae427a376a851d6937afb5b184af72ed 2012-10-19 00:05:44 ....A 33993 Virusshare.00015/Trojan.Script.Agent.fc-3613069f129a6d02228acbade31ded18a9d13ab8a8b461cd74d294ff915899ab 2012-10-18 23:14:30 ....A 20457 Virusshare.00015/Trojan.Script.Agent.fc-361343f9e2729a7ec6473954bd99f23ce27d17231822ed72f63e1c8c6f1d9ec7 2012-10-19 01:09:22 ....A 18334 Virusshare.00015/Trojan.Script.Agent.fc-361407d5e333feb84624ba4c316ebde90ad5c36a8519ed032c53212e77b3e221 2012-10-18 23:13:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3614c9134caf389f2272616282b604372e66d649f96297c12a05f34dc0fb8a2c 2012-10-19 03:21:46 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3615aa3a7077359bf9bd2bae59bdfd951186cf1a597385648b1a55940c0543fe 2012-10-18 23:22:34 ....A 21916 Virusshare.00015/Trojan.Script.Agent.fc-3615c3eecc0b1608f668760465c53ba9a6d8ed7d977b9519101539ff9372a41f 2012-10-18 23:10:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3615f0f49f7af04d35ca7807a31d0e37adb9439cefe5bd85f8d68b840cd22159 2012-10-18 23:10:22 ....A 22682 Virusshare.00015/Trojan.Script.Agent.fc-36161a810d4ed4dc1e96bda680d8b8032fd612ce44368a33d35b3a9d1cf7b152 2012-10-18 23:00:10 ....A 39781 Virusshare.00015/Trojan.Script.Agent.fc-36161e3543a761d77190f1cfdb797740661a8656ad7c6dcec7848d7a6d7b340a 2012-10-19 02:49:40 ....A 19155 Virusshare.00015/Trojan.Script.Agent.fc-3616232040dcc6ddf3913ad6f7a5fd5aeac3f0acd3e87e7665c85dd70652647e 2012-10-18 23:06:38 ....A 22546 Virusshare.00015/Trojan.Script.Agent.fc-3616959451ce9084fb685a13459112378d5dddeca872894d213a148467abfb1a 2012-10-18 22:55:52 ....A 34994 Virusshare.00015/Trojan.Script.Agent.fc-3616fe42f204beb2d629c475b41fda133098be5c95d2941a60ebee32fcf7f0bc 2012-10-18 23:27:58 ....A 19927 Virusshare.00015/Trojan.Script.Agent.fc-36176695fea4cfd883cf319f0296bf2a84010228772a41c13189919926f7f762 2012-10-19 02:33:24 ....A 180962 Virusshare.00015/Trojan.Script.Agent.fc-3617f3de5c4522f43cebd7139db8bd4adaf3dc03864394856dc434706b2fa672 2012-10-18 22:59:42 ....A 19494 Virusshare.00015/Trojan.Script.Agent.fc-3618d0b222861cfaf224af38db726e513483e785cec1323275eaebf85a5a9410 2012-10-19 02:04:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36194b6af9e0916c6fd30a7cf33aaf5d1fcf267293c0dcd341a8050a04bebb93 2012-10-19 02:17:10 ....A 35662 Virusshare.00015/Trojan.Script.Agent.fc-3619a55e403dc2a53991c9b533468ff6dda31501b668396aa440623b721db4fa 2012-10-19 02:47:28 ....A 30862 Virusshare.00015/Trojan.Script.Agent.fc-3619bbf4897f40edfcf9d6196ae7037c0246e526e8a72ad9fd0bea2d22e93cbd 2012-10-19 02:19:24 ....A 20069 Virusshare.00015/Trojan.Script.Agent.fc-3619c1191cf193d70611e2c9853783f86f91fbd3542c12ee0e7b1c1ca081e528 2012-10-18 22:39:44 ....A 42816 Virusshare.00015/Trojan.Script.Agent.fc-361a0e2be7a486756dc743d9cb04e4a61e8d9a310e16535e4d26df41f76f75cc 2012-10-19 01:20:32 ....A 28795 Virusshare.00015/Trojan.Script.Agent.fc-361c32714119988b87300649043558626843e0ed06a014f49a716c3de36d3e99 2012-10-19 02:02:44 ....A 19475 Virusshare.00015/Trojan.Script.Agent.fc-361c7cb4c58fe1d44556380b17171b46b52ba6129a724aadab4b290991975e73 2012-10-18 22:54:50 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-361e4c648612f46e28ccb935186cec5285e4337628bbabf31e13c556a5dccdca 2012-10-18 23:46:04 ....A 34013 Virusshare.00015/Trojan.Script.Agent.fc-361ec14096f0b850702faf63a1d407b7c454c2a70e9f8f119d1fa3ca430f4e9e 2012-10-18 23:36:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-361ef3ea39e57af78aa53145e4431682a989ef8e4134d6dbe79b8251c17ccaaa 2012-10-19 02:04:20 ....A 18331 Virusshare.00015/Trojan.Script.Agent.fc-361ff0ca933fb4516488d5fec69423619ba2289c82cbda72439247fa6267e9e2 2012-10-18 23:01:58 ....A 20703 Virusshare.00015/Trojan.Script.Agent.fc-361fffda2fed3405607c770585ac08b50f8bfbe762bc2fa2b59ec0c9f5b3d742 2012-10-19 02:47:14 ....A 31041 Virusshare.00015/Trojan.Script.Agent.fc-36202a63397b42aa96c47a049aa8e10caf116395907ec20533d06ca6ac796329 2012-10-19 00:54:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3620819ac88be741b624d66d9308cb836262c4c8f25b8443f0bfac93c17d938e 2012-10-18 23:24:04 ....A 31025 Virusshare.00015/Trojan.Script.Agent.fc-3620d28b6b01af3615e6e1a8618d00377e009ecfea4516c50ea51b4ec3f9053f 2012-10-18 23:02:02 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-3622cbbd4a33e17e480c3d0f426c436ee8464bdf1942ea5bfb1c31b3d6d38cbf 2012-10-19 03:09:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36246e435d46ee8ec947a1283b02fed81f3e6c4c636e68bab4471a8bc676b91b 2012-10-19 03:14:06 ....A 71737 Virusshare.00015/Trojan.Script.Agent.fc-36254cd629a5bc8b87cf46d16c1d566f8ef344d9b8ee1d91822955386f10da35 2012-10-19 01:40:20 ....A 17743 Virusshare.00015/Trojan.Script.Agent.fc-362856c79f3cb7134427776e15d5180bb8be9cc63455ce9d66892e3c95d3df29 2012-10-19 00:48:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-362cf4d0c788d49c27525e3f2b506d6ecb90f0a7880ba9414934693e90423e03 2012-10-18 23:21:12 ....A 19741 Virusshare.00015/Trojan.Script.Agent.fc-3630856601858d04cdae344b77b47ade4cb1772832561e97d0946c555610bddf 2012-10-19 00:25:00 ....A 36223 Virusshare.00015/Trojan.Script.Agent.fc-36325e98f5da84688adc67d40e47dc42647efb7d46f6eb9aef6ed619bc145962 2012-10-19 02:06:16 ....A 19914 Virusshare.00015/Trojan.Script.Agent.fc-3633a227a51fa0b5bd4f28193e54060653aa61c2f6537da62ed922acf23ce9bb 2012-10-19 02:32:00 ....A 24909 Virusshare.00015/Trojan.Script.Agent.fc-36353fa49d1f6fa123eb9f50b431f80944a3562497fadff08f71ad5a867d131a 2012-10-19 02:04:32 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-36363982f004643944971084adca7261bc0da8064f8659d673aa340c91d8dba5 2012-10-19 01:12:28 ....A 23078 Virusshare.00015/Trojan.Script.Agent.fc-363762cb35907ee30735e99d12b48561fee1af2f3cc4f9c3d69b4300dd6f5f50 2012-10-19 00:54:36 ....A 22238 Virusshare.00015/Trojan.Script.Agent.fc-36383e0026c198c9a5c0b0b543c546e034d54b0cb363fd3d04eed3d054b8083c 2012-10-18 22:45:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-363916d9c1fbcce74f8eedcd1603b5908768d63c499565b76bbd7e3a8de29364 2012-10-19 00:33:40 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-36397227c3d6c981cfddbd22e757ff4368d706c9e2fb80f7d01c4821b9472589 2012-10-18 22:06:38 ....A 19268 Virusshare.00015/Trojan.Script.Agent.fc-363a0b1e8af4e06ecb13d9d9cb68f1a06e9d1e90d2e4161027da65b9dd99cf6e 2012-10-19 00:02:10 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-363aaf492aa24c1bc9db9a114e07b5abc519d4585860698ac1462b80bdebfd67 2012-10-18 22:22:58 ....A 20011 Virusshare.00015/Trojan.Script.Agent.fc-363bb69a5c402951539c74788b584f5685f4595b66f3af356e4282eea599d5fa 2012-10-19 00:40:00 ....A 19155 Virusshare.00015/Trojan.Script.Agent.fc-36401edc5ad146818bb5df567ca2f8c6595d8a0c2707e58a58706ac870475a14 2012-10-19 02:50:06 ....A 17089 Virusshare.00015/Trojan.Script.Agent.fc-36404165dbcf088fe8017d7d2e456c037345626ba265b1bdb242753e62aeab0b 2012-10-19 00:11:10 ....A 27755 Virusshare.00015/Trojan.Script.Agent.fc-3640d134c7f6039c0eacc9c980a5d0511448e1a6bd2981b5b1e64333b4866cb3 2012-10-19 01:06:42 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3640d2739ad8a6b6014f4ba230b50a8463e90f4825c0627676e642770ee81a05 2012-10-18 23:32:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36413dc041cd9fe463d1508bacef54b3227f7680deb7fa5f0603be6ddc345048 2012-10-19 02:22:14 ....A 19803 Virusshare.00015/Trojan.Script.Agent.fc-3641595494505783451b1dde21e411e716138b4c50f092854af4f9e18761e3a0 2012-10-19 00:39:14 ....A 100230 Virusshare.00015/Trojan.Script.Agent.fc-364374dadadf142151f6b8a7642c357eede4feb20fb05a99f933966e11b85257 2012-10-19 02:36:36 ....A 38637 Virusshare.00015/Trojan.Script.Agent.fc-364abffcdd2f9ec775bb56c065d7f3e6263875d41024dd261496470cfd76798d 2012-10-19 00:16:30 ....A 39545 Virusshare.00015/Trojan.Script.Agent.fc-364bec729647746aa060eb292de1d2a7576f15bb62dd483c334e80b3ea7d0861 2012-10-19 02:11:42 ....A 18710 Virusshare.00015/Trojan.Script.Agent.fc-364c50c8d43f17149592d7f14f795ca44a675a49084db38c53e8465acb968900 2012-10-19 00:36:16 ....A 20536 Virusshare.00015/Trojan.Script.Agent.fc-36546702b2ac1361a6bcb7eb09ff699003f8ada588ff515cac4542e28bc67d1d 2012-10-19 01:25:46 ....A 19366 Virusshare.00015/Trojan.Script.Agent.fc-3657257ae360cfe58b5ddd03ba48a1c742a4822cb1b9e2854cec36965aa78053 2012-10-19 01:36:02 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-36594bc7e8e021cdaa1b3745b5c1e7f8002fa096b5d778d1dc58b86eec2fe308 2012-10-19 02:13:06 ....A 441315 Virusshare.00015/Trojan.Script.Agent.fc-3659a5530b3e13349fe75bb34a149db452fe14286e2ecc19db4296dadd95fa4e 2012-10-19 01:22:12 ....A 28365 Virusshare.00015/Trojan.Script.Agent.fc-365a375d0e32d952ca79955e80fcf76fd6a8cfac443ff2ddb2238aa2bd921bc8 2012-10-19 02:49:24 ....A 20329 Virusshare.00015/Trojan.Script.Agent.fc-365bd716c11964455dbb006c6040bf0fb568ff9c28fc5d520805fb4cbced265d 2012-10-18 23:05:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-365edcb961880686f934823231b6f9fd82730091749b27b823f4572219c73f81 2012-10-19 00:22:24 ....A 113422 Virusshare.00015/Trojan.Script.Agent.fc-36612011fe8fda7f1d8ede5e15399ef287c59de6d60bb67bd915cc9aaad418a6 2012-10-18 23:30:54 ....A 21656 Virusshare.00015/Trojan.Script.Agent.fc-3661405260f68db49588d8e2277136831440624fe8cc652a8a1fc0901336a1f6 2012-10-19 00:03:36 ....A 19133 Virusshare.00015/Trojan.Script.Agent.fc-36619c886f3031695724a58837e2ad825c2660a46cb41640c373ab8530f13ad4 2012-10-18 22:51:18 ....A 19173 Virusshare.00015/Trojan.Script.Agent.fc-36629ad41e83440cb9c14d21e95a0d24204606147883b10e5e45ed11b8c1c22b 2012-10-19 02:08:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3662baa39e40caf5059702b3dfbfed15ad1f04c38a1806ecb6265dfd048ec147 2012-10-19 01:32:24 ....A 51001 Virusshare.00015/Trojan.Script.Agent.fc-366320db39be00f10c5f76e16e9b15913925e06fef8625b5f14947fa7a51ee9c 2012-10-18 23:43:04 ....A 18409 Virusshare.00015/Trojan.Script.Agent.fc-3664a8521ef223550ed8aabcd336ee9e2c265c696dedf4b128bf1dde5fe40604 2012-10-18 23:28:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-36656b367f2d0a33d5f002c2c00052e471dcfa03f892b67fee8c4c89790946a0 2012-10-18 23:05:26 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-366792955b1a5dbc1e679564e3c96ab3584ab02e0a7084cc2e5703e24b7a974d 2012-10-19 02:39:52 ....A 17878 Virusshare.00015/Trojan.Script.Agent.fc-3667ba98e6f93885d2a2c62b9ee0d387bf6b517e4e720648d4432edf2a666656 2012-10-19 01:37:40 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3667dece6b9fc35208131f3ca92568ec8757564912eb839b6a1a2b91418f8fae 2012-10-19 01:41:02 ....A 19072 Virusshare.00015/Trojan.Script.Agent.fc-36680cb421d0aee42388f3a59c4db0aaf5801aa4a7327cd7f37a952ab71575f5 2012-10-19 00:24:32 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-366820b24748070862f67145d8557c6deb11fee520ea0930aa4439549aafbf4b 2012-10-18 23:29:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36689b58d9449a4b2ef115f573ad21413461c5c8b0a641f98341888da11f160c 2012-10-18 22:29:24 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3668af6959202d5d3cdb8214bbaba07accb95a4c0cd95f3929a3abb3fa607c8a 2012-10-19 02:47:42 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-36691b32082fbea8c0d238158ca56dc97bd6a6db64d3a9548ec0fe58521ae399 2012-10-18 23:31:44 ....A 23602 Virusshare.00015/Trojan.Script.Agent.fc-36694c76c90aae2adc116159b9941b6ab3dc661aea055d09e84fc0ac55cae9d9 2012-10-18 22:29:34 ....A 19999 Virusshare.00015/Trojan.Script.Agent.fc-366a1b3ed240661e1498c6d4a505d860c50caf589cd06a107eb63d257278002f 2012-10-19 03:22:32 ....A 20860 Virusshare.00015/Trojan.Script.Agent.fc-366a725c36030351cb31244b1690f12303e01268613a39877b7fbf12462d1d0b 2012-10-18 22:30:12 ....A 19841 Virusshare.00015/Trojan.Script.Agent.fc-366ada5d3ce8ba8cc7358d060e33ce94e2a7934ba03dbefa2a6994c258f3f556 2012-10-18 22:19:48 ....A 19966 Virusshare.00015/Trojan.Script.Agent.fc-366ae41a93ff3bbd7035ba8bb925b470f5900eb7e7508a6dcec052f9cea0107d 2012-10-19 02:26:54 ....A 41280 Virusshare.00015/Trojan.Script.Agent.fc-366cafd0adfeef1696cf00dabf60aee09c6abc9c243641001b2d5deabf13514a 2012-10-19 00:10:52 ....A 27293 Virusshare.00015/Trojan.Script.Agent.fc-366eaa0c0bd3b960369f9a5f0dbbab6d455c1c804ffaf2cc83f53b7e6cc21763 2012-10-18 23:46:18 ....A 19992 Virusshare.00015/Trojan.Script.Agent.fc-3670aabdd71476e9ca61a7c294c363d8ef43ab4a000d2278e9cfda424f616673 2012-10-18 23:19:32 ....A 21194 Virusshare.00015/Trojan.Script.Agent.fc-3670ba94e59fb63b65f8ad18980957a829a4892c66399ded890d8d9dafc8cf89 2012-10-19 03:20:38 ....A 39200 Virusshare.00015/Trojan.Script.Agent.fc-3670dda46065f6a8a54d98b96555eb100fee919c27faade2e333da6a2f554ea6 2012-10-19 01:27:00 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-36712094a35df76ba55e9e60e3be95e89069b4a538f05a0d4ee88c5e84941587 2012-10-19 01:51:42 ....A 21369 Virusshare.00015/Trojan.Script.Agent.fc-367148538f5a8459f686f14b447ad9d27b9f54d888e889f33073d89e3cf44ee6 2012-10-18 22:31:16 ....A 18536 Virusshare.00015/Trojan.Script.Agent.fc-36715ba24ced1b476c08c14e439de4c7c3d1c4c73d1b03686385a87ca79bb5d3 2012-10-19 00:16:04 ....A 35354 Virusshare.00015/Trojan.Script.Agent.fc-3673ae455c53a60e798afc0e2fbf8b91521630b6c889170cf52713321a3a612d 2012-10-19 02:08:52 ....A 44343 Virusshare.00015/Trojan.Script.Agent.fc-3674319d7dc9952c13312737af8066cb84b316fec8e2fa8bd8e0b2803df49805 2012-10-19 03:09:50 ....A 33349 Virusshare.00015/Trojan.Script.Agent.fc-36750015a64a27e4564622e77ef02a71915941fa75b7f8a253b3680a94227d2d 2012-10-18 23:26:12 ....A 16744 Virusshare.00015/Trojan.Script.Agent.fc-3676568d9af084e83a0696152482ca8f9320773a3d55e5c1ccab1c4bef4b1924 2012-10-19 01:24:50 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3677d280310b5f873334814ee85aa3ae2514faadba07f245ed61d5ba28cfbd44 2012-10-19 00:45:14 ....A 31580 Virusshare.00015/Trojan.Script.Agent.fc-3677f656b6a9c0f633adcedecd92c1c956892c1cf06e6d05e5b747e7840b3db2 2012-10-18 23:13:44 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-3678634de329a19b4ec286b0f72e9ec620ff87134014b2f2c2a15239465aa8b1 2012-10-18 22:47:50 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-3679a86745c0a2e46846b813deb79a12179c93c3956e755fbc8cfdc1bc8f09cd 2012-10-19 03:30:16 ....A 26246 Virusshare.00015/Trojan.Script.Agent.fc-367a3e680e0c51b748b833d16f582ad45e8e1edc85ab02cede886f3a298323eb 2012-10-19 01:33:28 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-367a98b08baaa412bbcd4aa5d28d9d6c13f36362cccbbb5343321454b5bb71ac 2012-10-18 22:38:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-367b53ffbe36eacba10cafec0b51666c9daf1b747c771de88380b4531d41b762 2012-10-19 02:31:52 ....A 23001 Virusshare.00015/Trojan.Script.Agent.fc-367b545372a4a0c4bbd84867a832e06f2915e864bc08930267f6b847c4762536 2012-10-18 23:05:58 ....A 39878 Virusshare.00015/Trojan.Script.Agent.fc-367b6a72a1facccaf7d81efe7b10a6e56e32f9af09011f2193ed8f7fbd26a1c8 2012-10-18 23:43:20 ....A 292731 Virusshare.00015/Trojan.Script.Agent.fc-367c78ca9a540cf544b1ce769b62858c420a819bb658da2e829e7884c9195e5a 2012-10-19 00:09:38 ....A 47438 Virusshare.00015/Trojan.Script.Agent.fc-367cc472cfe166920303c66e31d81f08e2fbf3dd715fd1f12b892a757dd4aa45 2012-10-19 01:38:16 ....A 19497 Virusshare.00015/Trojan.Script.Agent.fc-367d45fbf3c281c395bfea3c9b3e8060ca78aeb32fae9ff0782ed4281a402b1a 2012-10-18 22:35:04 ....A 19457 Virusshare.00015/Trojan.Script.Agent.fc-367dea481c7ddc41243929d5c083072067259f0759b993dd5c5ffbced5132a9b 2012-10-19 02:33:50 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-367e9ea1fd8a934834816a79e7985c8715cca81d5f992b763efa9dee73e7a0a9 2012-10-18 22:09:08 ....A 35638 Virusshare.00015/Trojan.Script.Agent.fc-367eda0513e5e32364aa523629a3b60aba944b0f2e596bcbb93fa0f8163e2571 2012-10-19 03:12:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-367effdd2a4e6d06cb90af7a989c6197cbfa8417c8da494acb239f8602b2b936 2012-10-19 02:52:54 ....A 16933 Virusshare.00015/Trojan.Script.Agent.fc-367f1772c2c0f0393f1312e7ef99cbce6ec3e79d5d5b60441d7b71deffed0033 2012-10-18 22:38:12 ....A 39283 Virusshare.00015/Trojan.Script.Agent.fc-367f39bd69d274be083f641750f47c0a72f3234f78295d82d27f420120879d87 2012-10-18 23:18:14 ....A 32635 Virusshare.00015/Trojan.Script.Agent.fc-367fa70759ad638fe4beceef60e833c66402e036ceb480411263823b996c6008 2012-10-19 03:25:24 ....A 45167 Virusshare.00015/Trojan.Script.Agent.fc-367ffefebd5689c09ebdf60284174ca6202a3bdcb540dd4390bd30ba53ff7756 2012-10-19 01:10:52 ....A 20042 Virusshare.00015/Trojan.Script.Agent.fc-3680d2c66e3870480d10a81d7f1d8c8447b9892649744faffb6ab0656fb36707 2012-10-19 02:35:42 ....A 20111 Virusshare.00015/Trojan.Script.Agent.fc-3681998705dd0d862a94787ecd7c9ec93e5e2a85498b89277f297c81bca6634d 2012-10-18 23:02:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3682ca371d62ab7d0898785d1c6c68d04309ac5c53f01cec57c2d40ec670f097 2012-10-19 02:36:20 ....A 19326 Virusshare.00015/Trojan.Script.Agent.fc-3682dc27a49d621c7cf56f0be172914906619113ec119ee0b91061bf641822ab 2012-10-18 23:41:32 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-3683b2690f023fbee2ee1675558d6a28e5f57f2ceeb06c75807609be4dfa8aad 2012-10-18 23:57:58 ....A 21512 Virusshare.00015/Trojan.Script.Agent.fc-36849cb4ecb37d1596f140268f9e9a66ac15613e90f8c68f298e7afd1b018ce8 2012-10-18 22:56:46 ....A 19321 Virusshare.00015/Trojan.Script.Agent.fc-3684eafa12ead4c25e7cbaa935f0a1f9dc7b71b4cf660e7efb57c00215b54fc6 2012-10-19 00:24:44 ....A 20812 Virusshare.00015/Trojan.Script.Agent.fc-368551481723b57725fad2885843d9bc8a330c44907655d36bd197799397d03d 2012-10-19 00:14:04 ....A 18603 Virusshare.00015/Trojan.Script.Agent.fc-368631ba69e60e84388c6ab9234bbaf005ed090c9e9a8772a648c963b4ee7f8d 2012-10-19 00:53:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3686b42224bbe3e18f7d8c027829ebb1b8e95e75454a63042cb3b90ac0cb0a7c 2012-10-19 02:52:40 ....A 19148 Virusshare.00015/Trojan.Script.Agent.fc-3687711afe94b120399cd0ffafdd83e2ce4bc5fd4f08f8ebc82697b4f5185f8a 2012-10-19 02:11:40 ....A 18263 Virusshare.00015/Trojan.Script.Agent.fc-36879b51ba5f6602c3715d585787bf2971fc466593157a7b677750363d3e5ee1 2012-10-19 01:50:22 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3688650cd291f41606604bea8b2a982f88324da7b00893a2602c08c90d1c45d9 2012-10-18 22:35:50 ....A 19403 Virusshare.00015/Trojan.Script.Agent.fc-36887af29841f746068f011e1586e8a992e3681c9aa23c62b42207af723a8672 2012-10-18 22:55:12 ....A 21061 Virusshare.00015/Trojan.Script.Agent.fc-36897129656d99493af9c9201b1579620c8e421d7cd14da8ac789a14ef93038d 2012-10-18 23:12:00 ....A 134973 Virusshare.00015/Trojan.Script.Agent.fc-368a6a4599274b97afe5266455c33519f46f03896292a70135348135268a1c98 2012-10-18 23:26:36 ....A 30050 Virusshare.00015/Trojan.Script.Agent.fc-368ade2b678572ed2ed3c5f344c4d2d2a32855253dd9626079bc08e66c3d448f 2012-10-19 00:30:22 ....A 42211 Virusshare.00015/Trojan.Script.Agent.fc-368c230a3b32c0aae2faf50aed27d4ffe582aa86bb2a13aeecc1827696cd3ead 2012-10-18 22:12:16 ....A 1224823 Virusshare.00015/Trojan.Script.Agent.fc-368cbaee3b182543a8fbd657dd3a860f6849a65c7c1b95cdee4d2343006aa8f7 2012-10-19 02:36:46 ....A 33363 Virusshare.00015/Trojan.Script.Agent.fc-368d07656f62888d158ca4fc4a746045f14651dad3845937a2eb6a8068cdc1bc 2012-10-19 02:45:40 ....A 19636 Virusshare.00015/Trojan.Script.Agent.fc-368d4e64f7ab346e487796c7b3b046eb167d2ba0387ee5fbfebbab281c92d72b 2012-10-19 03:01:50 ....A 20011 Virusshare.00015/Trojan.Script.Agent.fc-368db32eb15462a4f7b710e356a4315cae8c15238d399718a8747084a176685a 2012-10-19 00:44:08 ....A 36134 Virusshare.00015/Trojan.Script.Agent.fc-3690c830cd7407ad6b7154dd7428847735bfeb843817b462cde507805b3fd3b1 2012-10-18 23:38:54 ....A 17859 Virusshare.00015/Trojan.Script.Agent.fc-3690f869d754228cbabc15431f1b316089f42e4efef864170737d483d6b0f0b0 2012-10-18 23:43:24 ....A 54093 Virusshare.00015/Trojan.Script.Agent.fc-369183bd688349308c056d5d1f1b560b7b0b44df5c30089bb75bae82fe030d94 2012-10-19 00:11:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-36919e7ce16c21165c2dbece3777797504896d44768a073a413fb9719863437d 2012-10-19 01:56:18 ....A 35487 Virusshare.00015/Trojan.Script.Agent.fc-3691ea3a043ebbe8b702ccd4af3913ed6cf3aec288efb11b72a25bc2d2126b02 2012-10-19 01:28:02 ....A 24287 Virusshare.00015/Trojan.Script.Agent.fc-3692a03e9c7e057cd00349e6f6bacdab071238252bcc1d4733b75adb4386e6ae 2012-10-19 02:20:36 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-36934a3ba073ec1e1ea2d7348e61c0a231c3eb5e39fd9ff1a22237212e22dff3 2012-10-18 23:35:48 ....A 19850 Virusshare.00015/Trojan.Script.Agent.fc-36949650dd0ac55135ea333d3d051deb623beef2bb0b58444dfa279c74fa38f9 2012-10-19 03:31:10 ....A 30822 Virusshare.00015/Trojan.Script.Agent.fc-3694ad71b4122f4ea961ea81cbeced7a111536cc65ed91f1e9ec4fe39073ee83 2012-10-18 22:11:32 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-369520744df3496f3099584492136836f7ac30af408108fa7a8c9ef03b79d618 2012-10-19 00:09:32 ....A 17939 Virusshare.00015/Trojan.Script.Agent.fc-36961f332296bc32a80d73f4b37fe2cab205cb1e6d3846daf156ebd994b8e19d 2012-10-19 02:26:22 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-36983a422a306c60fefc5411309a89375057b979d044e647a8cc3b6a8ad030cf 2012-10-18 23:31:36 ....A 18026 Virusshare.00015/Trojan.Script.Agent.fc-3698aee31e1521de27566d78e0bd601da4bbb5626079f5e876993c52fd7b4ada 2012-10-19 03:11:54 ....A 38766 Virusshare.00015/Trojan.Script.Agent.fc-369992ca79e4622ae7ebeb99a2fd56ac19a2eaf9f6d5af0e2871db329931f052 2012-10-19 03:19:42 ....A 20823 Virusshare.00015/Trojan.Script.Agent.fc-36999f73b957fba590e968dd6b3859fff30b49196fb51c2749a190c5937b0dec 2012-10-19 00:01:50 ....A 37079 Virusshare.00015/Trojan.Script.Agent.fc-3699e6ecb3204c307183eb53ca6857288a5d518ead1f8f07cfe58c0c646452db 2012-10-18 22:59:26 ....A 35304 Virusshare.00015/Trojan.Script.Agent.fc-369a038cf53090ca77237bb8b00884d77e096a1f63458283f59ea1214bf50ae8 2012-10-19 01:54:40 ....A 27604 Virusshare.00015/Trojan.Script.Agent.fc-369b08fc3d911a869ffc5ae115f45e58689b4b3955fc585b171d4b42abd7b97e 2012-10-18 23:00:58 ....A 38120 Virusshare.00015/Trojan.Script.Agent.fc-369b177c715e4dddcbe0c788dd36b6c0b9b4120d32b1b70abde5b9527c3f03d8 2012-10-19 00:08:10 ....A 17745 Virusshare.00015/Trojan.Script.Agent.fc-369c6226c29626af88530bed12c08c228add266756e107ceb5116a7896cc9da9 2012-10-19 00:13:40 ....A 42814 Virusshare.00015/Trojan.Script.Agent.fc-369c649d7bbec4f76a6cab460f1ccf1502866ca22b65aac3a3f481dde47a3dfb 2012-10-19 02:04:46 ....A 27510 Virusshare.00015/Trojan.Script.Agent.fc-369c8e4fc5bb3b8ca890a11a871a01b82e2c8b4f3896f2c153068923678667af 2012-10-19 02:35:00 ....A 20718 Virusshare.00015/Trojan.Script.Agent.fc-369de5bd8ef1d1577397824787d2bac115c445652a55e2986777b9426e6de938 2012-10-19 02:09:58 ....A 18011 Virusshare.00015/Trojan.Script.Agent.fc-369ea1cd7c9340d8c06bdab48b0de5bf241de9e1ebbe97a2267475f3626f7b3f 2012-10-19 03:17:10 ....A 30536 Virusshare.00015/Trojan.Script.Agent.fc-369ea374bd4753b3ce0c9789a1efc9ec3630e8cee3165187838f6b387489e810 2012-10-18 22:50:16 ....A 22441 Virusshare.00015/Trojan.Script.Agent.fc-369f54ccd314a7bcc7cc915ade27ce17282f1c727020413c43af4bc2ee061c24 2012-10-19 00:11:08 ....A 19758 Virusshare.00015/Trojan.Script.Agent.fc-369f8f3622ab51856686ee4830a40a2f55d2ab3a8bd51d8beecedcdd31b2e59a 2012-10-19 00:55:10 ....A 22054 Virusshare.00015/Trojan.Script.Agent.fc-36a13be92f40babfdefd8b830ec5d1d147698ef894193d524ac7d89ac6e4e831 2012-10-18 22:46:54 ....A 25659 Virusshare.00015/Trojan.Script.Agent.fc-36a2209d2ef923310ef484d6737a696c2064d59e0c679123cdcc60a423af6462 2012-10-19 01:17:48 ....A 34117 Virusshare.00015/Trojan.Script.Agent.fc-36a5703774d76ee54144dbfc7586d5a913b9777cbb13443f17b34c24ed288a55 2012-10-18 23:03:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36a6e848ca9de0cb229007709654a6618f4f6c409c303b27926bfbaef5b4d23b 2012-10-18 22:49:50 ....A 17337 Virusshare.00015/Trojan.Script.Agent.fc-36a732a57e69c3a16760b966a9689133a10f7ebcee03dbcd1710dfffaa6ab2b5 2012-10-18 22:12:24 ....A 18097 Virusshare.00015/Trojan.Script.Agent.fc-36a745bb0d1020cf9c075ccc676111e412aef0fe1b6900590dec5837c6c0c130 2012-10-19 02:06:02 ....A 382445 Virusshare.00015/Trojan.Script.Agent.fc-36a8e24a79c3be2cd33b136097c811dd65ffe1c6decc78e42d234b634f5c6a0b 2012-10-19 03:05:48 ....A 20022 Virusshare.00015/Trojan.Script.Agent.fc-36a9c2f76057311f26b853aa86b0dd75f6ab0ba6cc30d028d45fae353eb39dcf 2012-10-19 01:08:16 ....A 20865 Virusshare.00015/Trojan.Script.Agent.fc-36aaaa743b4db67b8bbb964908d7c42b4b534238a32c034308b0df18e670d075 2012-10-19 02:06:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36acfa29db100c837201b735f3df70fecbd8903753cca270e85cb3f42dfc1a2b 2012-10-18 22:24:48 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-36ae6366467d79fe1975e2a875a12d40be5abe9c4f36d92c3e85e48e422eca64 2012-10-19 02:17:52 ....A 23623 Virusshare.00015/Trojan.Script.Agent.fc-36ae837ba1e27cfac541b5b5802fd943571b9f5dd1a2d990f1da1ceb98e4cc90 2012-10-19 02:32:42 ....A 23205 Virusshare.00015/Trojan.Script.Agent.fc-36af82408695a0f5f6a70d6cd21aad65ab93d642b1277636b139aaffb28b1a0d 2012-10-18 22:49:52 ....A 16709 Virusshare.00015/Trojan.Script.Agent.fc-36b034d3a183c9a97470f0135146bb4d641209a3734da1764b1518536fa25364 2012-10-18 22:51:46 ....A 188257 Virusshare.00015/Trojan.Script.Agent.fc-36b04917232b87f0004b337b13d0cd7edb0c6a782b77bc926a3dc610cb8f5da4 2012-10-19 01:08:46 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-36b0aa78164437e6f5d2d2c4722e5083498e21b56b7a0a4b2256be3a3744d549 2012-10-18 22:31:40 ....A 19528 Virusshare.00015/Trojan.Script.Agent.fc-36b0dde99559e3b90180abd4159f065589dc71f46a63d87ea4c447c51d0d8382 2012-10-19 03:12:52 ....A 17284 Virusshare.00015/Trojan.Script.Agent.fc-36b1005d142441ae8bed882f4f70229e9bf7ccd26ba5d849b2bd2d818c222999 2012-10-19 01:54:20 ....A 38373 Virusshare.00015/Trojan.Script.Agent.fc-36b11999e4df01bf8dfc1a1c910ed42b7a98bcf23cac91e9e882adfd5988cd69 2012-10-18 22:20:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36b55c377aa9c9e03da562007561b97b3808a54ab94dca63319f27a93b275fad 2012-10-18 23:00:26 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-36b5e4726fb35a9f19719a703051830eb5befd04465c5a50981eb2199b503a29 2012-10-18 22:42:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36b63332d590132c34679db0265594cead3642f8fd4bd3b71e2bb88b499eb58a 2012-10-19 01:55:46 ....A 19620 Virusshare.00015/Trojan.Script.Agent.fc-36b6476d07116b3cf13de72b54954ee7986c9ce221a0a6285775f3fca3df7b09 2012-10-19 00:26:08 ....A 108825 Virusshare.00015/Trojan.Script.Agent.fc-36b667aaf4b756e9301dd9b60e3e7b5e5e6c55d5542d0c7046dd2fc2644b9697 2012-10-18 22:12:56 ....A 50477 Virusshare.00015/Trojan.Script.Agent.fc-36b7295ad85e4d01a7b37e5b0175d3f72ab090e2a7951237589152bfe951ae71 2012-10-19 03:04:42 ....A 33263 Virusshare.00015/Trojan.Script.Agent.fc-36b751a3fd8eae638276b20be143686a7bc3c38e4fc736a41128a6f685d4e96c 2012-10-18 23:12:00 ....A 28952 Virusshare.00015/Trojan.Script.Agent.fc-36b7bf152dff918b81fcf3df63baca0897498d4618e09e8539aa95368cfcccd1 2012-10-19 03:22:00 ....A 19692 Virusshare.00015/Trojan.Script.Agent.fc-36b90877657a64705c1bd2af0a647c352a9d4a0ba50ae222298b3147ab832d5b 2012-10-19 02:03:16 ....A 40075 Virusshare.00015/Trojan.Script.Agent.fc-36b96b3e7902c18bea5714e8e3c50acdc7e0b020d56a249e747432ebe4c3d174 2012-10-19 02:52:34 ....A 18028 Virusshare.00015/Trojan.Script.Agent.fc-36ba2c75a71ee67e848b1a695d8a5b21424486225cf90d444538c1504122f990 2012-10-18 23:30:12 ....A 34521 Virusshare.00015/Trojan.Script.Agent.fc-36ba449c2dc78dd24a6d8e6077be41f95e67595eb18b13431b02bbe6ca507f78 2012-10-19 02:26:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-36bab4822fa1242850341d6ea21d11f41ce861f5ea6ca1dfd975ec76c5a91481 2012-10-19 02:17:32 ....A 35476 Virusshare.00015/Trojan.Script.Agent.fc-36bc42bee6073e719893e2c8cc65ec1d39f10a082375c549530651b1db2762c4 2012-10-18 22:54:44 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-36bdbbc37a2fab8b0fe33e9923c1fafecb9e60f761a5378a71e349d886c8a3a3 2012-10-19 01:34:58 ....A 40922 Virusshare.00015/Trojan.Script.Agent.fc-36bdeda96a4fa168f4c0c053024ec653d7c48ee4f583650fa7630676f3e6d3b7 2012-10-19 03:22:16 ....A 37296 Virusshare.00015/Trojan.Script.Agent.fc-36be8ba5e403e535bfd017dd0a492fb5a798ec70d469dd516d085f8709c2559b 2012-10-19 00:31:34 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-36bfb74b9d8d9c482f0b88ae0fef275d21296f526a5786b0a268bbcdfac23ab4 2012-10-19 02:24:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36bfc1455f58b250d1106f6448c57de53c9ebb59f3dc8a3584eaba311ddd0976 2012-10-19 02:32:10 ....A 21949 Virusshare.00015/Trojan.Script.Agent.fc-36c0ec209cc9cab657f5f4fabea057d1a96333e67f15db1f0a1bdd2ac20bdbe3 2012-10-19 02:50:22 ....A 20534 Virusshare.00015/Trojan.Script.Agent.fc-36c1f25d43e8d6a3184aa8a346fa2546bb467a98e3e760f79c6e1f11aafa05c1 2012-10-19 01:34:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-36c4fe0781d6225b9c2350a789a3c9e6b0d685a1cadfeba78e7d4566750750de 2012-10-19 00:54:54 ....A 33477 Virusshare.00015/Trojan.Script.Agent.fc-36c5b33c8550016f0f037d5f09df3c3a31b29802ee4090ffc8a88a066bf37f7e 2012-10-19 00:41:14 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-36c641118135d85b7e459fd859f16c3578dd74bc35da6f1c9839cdfb2d0bfa81 2012-10-19 00:48:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36c6996145aaa077e97957332ce7f56e3b86002ee0846aa37489f6f3b626ed12 2012-10-18 23:41:50 ....A 38960 Virusshare.00015/Trojan.Script.Agent.fc-36c782a412d45a3eb0b22b8ea2e797d4509cb604c558dd2abe2c8c031c872301 2012-10-19 01:40:32 ....A 19538 Virusshare.00015/Trojan.Script.Agent.fc-36c8341c63e69ae564b5d5875d8d3b7d6a01b1eb80e4e5a1cee520a3c349b5ba 2012-10-19 03:13:20 ....A 33674 Virusshare.00015/Trojan.Script.Agent.fc-36c853c97065f4d3cca35e13f775d8de817e39c5f5754d2d277eb95d09422388 2012-10-19 01:04:16 ....A 19750 Virusshare.00015/Trojan.Script.Agent.fc-36cad05a08020103a20aed73821ad7d45f987d9be376498f4708a5a1f3f82968 2012-10-18 22:42:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-36cb6a311b8d162bafe760c4523bcdf1ff25f0f4df1bc570eb1c757bd704f50d 2012-10-18 22:25:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36cd1729b32fcd49405c388bdfdc89e876452bb19ae800ff90beea91bdccd093 2012-10-18 23:06:14 ....A 33291 Virusshare.00015/Trojan.Script.Agent.fc-36cd3e7ef54a05a6f1e2fcbf913204ee93fdd0581037987235b80fb292611082 2012-10-19 02:05:14 ....A 21498 Virusshare.00015/Trojan.Script.Agent.fc-36ce5e0fc72568e94ed52d146b914a852cda03fc765d04d8baf82a7b2cf5f137 2012-10-18 23:50:44 ....A 32689 Virusshare.00015/Trojan.Script.Agent.fc-36ce9ef8df83643f765de5b88cdc4e6a06fb4d99cace70f857de0d6863e3f89d 2012-10-19 02:17:52 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-36cea80ba256d96c45b185e0efdb3abee1d4b2b07990ca459a1b8c66c234598f 2012-10-18 23:39:14 ....A 19852 Virusshare.00015/Trojan.Script.Agent.fc-36cf4317b1c3e36ef4042f39924ed04be9cb7f50362aa4217b6747749dfac134 2012-10-19 01:46:22 ....A 19489 Virusshare.00015/Trojan.Script.Agent.fc-36d00e6d00a72b77aadbb950d52982baa255c7e37bdd646cf2417f7d7e3bd0eb 2012-10-19 00:57:28 ....A 32490 Virusshare.00015/Trojan.Script.Agent.fc-36d0231f7ba760efcc36e4480a41332f6a802030c23afe90a3b493adbf43e14d 2012-10-19 00:19:26 ....A 20306 Virusshare.00015/Trojan.Script.Agent.fc-36d05a0d9e093264c829ce32e190590cac3dff337931d0064094129489f14a45 2012-10-18 23:28:24 ....A 34470 Virusshare.00015/Trojan.Script.Agent.fc-36d0be0dfde9c9d8b4b7b91aeafaf3d46fef090d25ec76a8b90922495eea74dd 2012-10-19 00:49:18 ....A 23969 Virusshare.00015/Trojan.Script.Agent.fc-36d222f7afc069b61a966f62927d0ecbf41b0aa76dcd7f7ed19e1f91ffc9bd55 2012-10-18 23:25:34 ....A 18327 Virusshare.00015/Trojan.Script.Agent.fc-36d22ef42123e8414d37de3c1955edb62252f7fd332f2ece41cef5396b971dae 2012-10-19 02:05:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36d23d9a6e16641f9f0b63fa5afa93982115b1140cd2e7d02bc844e3b8861934 2012-10-18 22:23:30 ....A 29349 Virusshare.00015/Trojan.Script.Agent.fc-36d4451f0f7affae5122ae785701a12bb3b78e9aaf6cf1781bd476e2bdf34f66 2012-10-19 02:56:04 ....A 21368 Virusshare.00015/Trojan.Script.Agent.fc-36d552995ea06699012a8f100d90b9a9ee17b14e7a228291d34860a3dd66eea5 2012-10-19 01:08:00 ....A 19239 Virusshare.00015/Trojan.Script.Agent.fc-36d5b2f43c749ee38f245f990ef6e8b5b2f8bcb4cf5cb33e12a37fc65c5b70c3 2012-10-19 00:04:44 ....A 34694 Virusshare.00015/Trojan.Script.Agent.fc-36d5ba57e5af0ded2b37cdaf63a7c85711f11eadcf6fe41b786b66d9c778a7e9 2012-10-19 02:37:32 ....A 33964 Virusshare.00015/Trojan.Script.Agent.fc-36d5c8dce607ee32eef2738b9b1373fae18f3e9d154fb6fbed1dc269b1da92f1 2012-10-19 02:15:34 ....A 31438 Virusshare.00015/Trojan.Script.Agent.fc-36d64a6af4555fcf011f24e2ac1ce067f56996d501f6f9c3f6d26006100abb35 2012-10-19 01:43:50 ....A 17901 Virusshare.00015/Trojan.Script.Agent.fc-36d6539523668e80854b9d02fadba7047b6bac97eacde256d4010984e0277e1e 2012-10-18 22:33:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36d66fee7154802065792bd354ba84add6c60bb47771fb59783d1a737df1e5eb 2012-10-18 22:55:30 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-36d6c7fd28d9fde5536300eb752897102df8cbcbbd49cfad053a6705f35cf39f 2012-10-19 01:33:30 ....A 20732 Virusshare.00015/Trojan.Script.Agent.fc-36d82fbaf43fb1b163841b48199c1c8ffc89675a38b36950ca8d79371f47072c 2012-10-18 22:49:10 ....A 20496 Virusshare.00015/Trojan.Script.Agent.fc-36d8eddfb47a0fbcd53a09708eed88467494242c1c459e86f869fa3e5ad91b64 2012-10-19 00:38:12 ....A 19841 Virusshare.00015/Trojan.Script.Agent.fc-36dacd8676b9a34fb8885b9bf2096e104642c0f9b24d0c2a37fb726548260e0d 2012-10-19 02:15:20 ....A 35330 Virusshare.00015/Trojan.Script.Agent.fc-36dae79833bb3beafdf55c10496be2c84531d53e5352a1c8bd6cdcba8751c6e7 2012-10-19 00:00:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-36dbb943e358c7ee7ed12776938e35e672cacfe2eb00f8bbd271a1db66a98365 2012-10-18 23:12:20 ....A 19533 Virusshare.00015/Trojan.Script.Agent.fc-36dd7b33952646ee9488f432d943a57167dab11a0e44098a34c6fdac0972b1d9 2012-10-18 23:48:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-36e1141c4d89ebace9adc7b7c693cc66240ce8d2274aee4e4ea6b53290de9593 2012-10-19 02:11:06 ....A 820122 Virusshare.00015/Trojan.Script.Agent.fc-36e137751ebbf8ea564862c7a147763bab41a0a5fcee52212796569cac66d0b9 2012-10-18 23:00:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36e2160a76103dbc4bc675ecee790210bcecb5dd34b57a172eba4cda36a0bedb 2012-10-18 22:50:00 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-36e25c408a65f2330f626b5a66b6e8c2b25503a2c3861ec1ba7d2457176a4453 2012-10-19 00:40:34 ....A 19668 Virusshare.00015/Trojan.Script.Agent.fc-36e2ba24bb1df6ca93f270d931e41bb62cde53103768434153d917a41c8f7591 2012-10-18 22:27:50 ....A 28251 Virusshare.00015/Trojan.Script.Agent.fc-36e36712e1220c764b942e2681f97a073786bbad101afc0ec506e9047f6f8859 2012-10-18 22:53:54 ....A 34677 Virusshare.00015/Trojan.Script.Agent.fc-36e44b30c26a5ee0500c18cf7ed461f3c6b2fd32ef728f558504026e00cb5a3f 2012-10-19 02:12:12 ....A 26968 Virusshare.00015/Trojan.Script.Agent.fc-36e503f8b8f107938efaddb63c048da9c7971a04103f01e4747073170874a714 2012-10-18 23:02:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36e5d34e724e7d588bffd70c1fa959228f5c396bd39a619b386f2d07cfb19072 2012-10-18 23:04:50 ....A 35842 Virusshare.00015/Trojan.Script.Agent.fc-36e5d77d8f7334c8c7706497d8a613a50d8aece4cf72100b3509056f94c1788d 2012-10-18 22:09:42 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-36e641be79e5ada9d0cc45f2ee9c20bda39be8c2f95827fd332341eaab0abdbd 2012-10-19 01:35:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-36e718d6114bc381dcfe3764d25e03e99b909745e1e3e58ab73419148b29c6c2 2012-10-19 02:41:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36e81a4e79ea8615dfaab3cdba0e0a0bf00370a93242935b0ed5cec8222e77df 2012-10-18 22:24:34 ....A 19202 Virusshare.00015/Trojan.Script.Agent.fc-36e844cb34b1956bcd7f243afd733ee4b5856ba89071e5003e5cb61278eb61f8 2012-10-19 02:19:38 ....A 44629 Virusshare.00015/Trojan.Script.Agent.fc-36e8663783d4824fe1c53a62da15221d7cc027f3f0a8dbc9f783f880e041945a 2012-10-19 00:15:54 ....A 17835 Virusshare.00015/Trojan.Script.Agent.fc-36e887c70e5ceaafb55445e3bd0f65c7acaef69eb530dbb6b1a60c8b674066ad 2012-10-18 22:39:14 ....A 19771 Virusshare.00015/Trojan.Script.Agent.fc-36ea384cb0aae3df790f4ef79059e8853dab5eefc1f1707af44da7b35c0535c0 2012-10-18 22:32:50 ....A 17728 Virusshare.00015/Trojan.Script.Agent.fc-36eb5f633f1a0e951da396ce0253696af1f2daa76c73c6d5d818dc98f11e1dee 2012-10-19 02:48:16 ....A 20313 Virusshare.00015/Trojan.Script.Agent.fc-36eb8890c1f7bff22f53a72a5731da3bc6fb44bd2a70b47ac54cf07ad9aed3b3 2012-10-18 23:38:02 ....A 23480 Virusshare.00015/Trojan.Script.Agent.fc-36ebcc1eb9e3569c46765fdccc5099faa1ef7ebfd1bf2950d225ac138b73b16e 2012-10-18 22:42:20 ....A 20995 Virusshare.00015/Trojan.Script.Agent.fc-36ebe0be0c1bdfa05bb6ffbb569a42e33faac688f67972f967ef3aae655d416c 2012-10-18 22:05:38 ....A 17770 Virusshare.00015/Trojan.Script.Agent.fc-36ec0cb2795f276b45365a3072e72b4549b08276bfe3555cbcf73fe4bc484e76 2012-10-19 00:30:38 ....A 21195 Virusshare.00015/Trojan.Script.Agent.fc-36ec59365296a8607d138300cdafa10cb2ea03e2912905c6be41e0c4c119c532 2012-10-19 01:51:40 ....A 19390 Virusshare.00015/Trojan.Script.Agent.fc-36ee02f0d2ac3292eb38ad714e47ec1fbf3ac2570580148d33c5d8f59b116187 2012-10-19 00:30:06 ....A 21097 Virusshare.00015/Trojan.Script.Agent.fc-36ef6843c0d9be4448696c104804b9cc7deb2d97254355af84b2eb37062fc785 2012-10-18 23:28:40 ....A 19048 Virusshare.00015/Trojan.Script.Agent.fc-36ef79a01619d3fefd40af3c60aca2aa9c83a4b627be034db55ef20909e881b5 2012-10-18 22:20:06 ....A 23059 Virusshare.00015/Trojan.Script.Agent.fc-36efa2e5a389a40e1559620b2577aaf9957dbb599d69072f0a8585bf2eec1619 2012-10-18 22:36:34 ....A 22531 Virusshare.00015/Trojan.Script.Agent.fc-36efcb1cc082fcc59ef00757a7096939e5672e129ebd8c6e364648e2845f64d9 2012-10-19 00:31:32 ....A 36346 Virusshare.00015/Trojan.Script.Agent.fc-36eff536f61567fffd48c1f335e3e30bea8183b1311f9733c2d9557d180452e0 2012-10-19 01:26:30 ....A 20966 Virusshare.00015/Trojan.Script.Agent.fc-36f14e52c0a38e9765e21164e2cf84b39c430b1d585d2014029afe80a7d7eedb 2012-10-19 00:47:18 ....A 19214 Virusshare.00015/Trojan.Script.Agent.fc-36f265ebcb6241e3dbd1a3223b77bf2720563a636bcb501fbe24e9e616323d57 2012-10-19 02:41:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-36f35673d19b30fd5937ec9ee3472363bdc46c2b071eb1eabb1c8545be5642e8 2012-10-18 23:02:34 ....A 20449 Virusshare.00015/Trojan.Script.Agent.fc-36f5c1dcb41a43d5be46acc4706d60cecb7628dd296cdbb7c8120354c3125d90 2012-10-19 02:05:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-36f5da57f7c0945be2996b69fa770514f8aba52fb846d00645025d076e042421 2012-10-19 02:30:16 ....A 17721 Virusshare.00015/Trojan.Script.Agent.fc-36f6fbd62c352232245e21ae74ae68a98fc6e0dc3a4abbd0e812bed068589893 2012-10-19 02:03:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36f82ac605e0c7a8ce9c1cb503617a7a6ca85fd4068fa1ec75d90dda60d8cdde 2012-10-19 00:44:34 ....A 17834 Virusshare.00015/Trojan.Script.Agent.fc-36f9629cc031fbef8a57cc24994dd30dd41d930ffd66ebc6e1c9f4ba521e9144 2012-10-18 23:35:30 ....A 23609 Virusshare.00015/Trojan.Script.Agent.fc-36f9eee7733a520eea829c82ff5f38026e3f7833583ab94b50d04db4f17bf885 2012-10-18 23:17:28 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-36fad5afa93133400b3ed1c98eab9acc7d60d5b548d1d1e0571fa7ec111817f7 2012-10-18 23:42:22 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-36fcbcc0478409ef1d3cd9e261e2c95567bbceaac3a3a96e451590a1d0adea8a 2012-10-18 23:42:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-36fd654fa25e65fdc7e9a8cf5f22965188f2678e01282157f6c6e9e355d70698 2012-10-19 00:27:52 ....A 41448 Virusshare.00015/Trojan.Script.Agent.fc-36fd82baed77a10d2e0722debf9edb2dc2d9f7b24f4d87b626477a860bb50e7e 2012-10-18 22:24:34 ....A 41145 Virusshare.00015/Trojan.Script.Agent.fc-36fdf842154388ad406892ed75a244ef9c4317daffa5f2cf61b210294ffe5251 2012-10-18 22:35:18 ....A 21511 Virusshare.00015/Trojan.Script.Agent.fc-36fe93e42e7d5022c108341a44a38f3bfe778f535b72b691fc670adcdb9db0a5 2012-10-19 02:24:48 ....A 19781 Virusshare.00015/Trojan.Script.Agent.fc-36ff7f530fed0981440b5d8bc6ccc23147f7a6b6dc89fd735e0050efa25bc918 2012-10-18 22:22:10 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-3702580a9db4883e44758fb03e10f3eb5336b30b0f5af945078de64f2c99901a 2012-10-18 23:44:38 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-37027533461b4959f47a5dd15988eedda62c692560fd9c92dbd33a0aa1cd3123 2012-10-18 23:17:58 ....A 33002 Virusshare.00015/Trojan.Script.Agent.fc-370690138baa6799ee5ca76ff4b5813f1c51a143ae36f30e5786be4071162fdd 2012-10-18 22:25:30 ....A 19823 Virusshare.00015/Trojan.Script.Agent.fc-370897706ef94fdd099d59f188f92435eb26bb23a609333a2dda296b0a76945c 2012-10-19 01:05:56 ....A 21344 Virusshare.00015/Trojan.Script.Agent.fc-370b8250a159d1e4e18f7e73c763cbba9319a77cef2bb59a9a6663ace32e7aaa 2012-10-18 22:40:30 ....A 20037 Virusshare.00015/Trojan.Script.Agent.fc-370cdd444b651d1cc8bcad009be6aa1d1cf11e1abf5299cd3a74005767b6248e 2012-10-19 03:11:18 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-370d98ea607ffc450b9b1935c3469cbd763ff7863cfe578739311827bfd5bb0b 2012-10-18 23:39:38 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-370e469521c95cda56c1670029799e3cb056ebf4ec4f5ea8702c1484e192a753 2012-10-18 23:04:44 ....A 22405 Virusshare.00015/Trojan.Script.Agent.fc-370ebbc70ebe602edf974baac193bfbc10a96fab5487c763c2293e7c22629646 2012-10-19 02:49:42 ....A 35499 Virusshare.00015/Trojan.Script.Agent.fc-370f18d6e636f7a3a51ea778eb2115a4de6b8572e84255ef1ae47905dacc72e7 2012-10-18 23:34:54 ....A 40502 Virusshare.00015/Trojan.Script.Agent.fc-3711a6366cc7e0ced1eb06e097a69f87d27e68054da38f985df0ed34d464d075 2012-10-19 01:36:32 ....A 20715 Virusshare.00015/Trojan.Script.Agent.fc-3711a641a92053563c5009b28f17046dd65051305c7bc30dc894c4ff0b8e6db6 2012-10-18 22:58:18 ....A 22743 Virusshare.00015/Trojan.Script.Agent.fc-37137effce84f66b2943d9e13af749c3f5c13e7f54b2c49150c36dcd8a9af7fa 2012-10-19 01:32:30 ....A 31745 Virusshare.00015/Trojan.Script.Agent.fc-37138cc580d700c348a1b4b892e889a251e4ce9c906ca05fcb82c99aff226e7d 2012-10-19 00:58:32 ....A 32591 Virusshare.00015/Trojan.Script.Agent.fc-3713ed9b996d16b18abdff2e8249d323dad73d797607b17c7c476c0a6af882b5 2012-10-19 02:23:26 ....A 19656 Virusshare.00015/Trojan.Script.Agent.fc-3714b733b69317122b8a75134a3a69526ed482ab710a23d3cec4438f50b896ea 2012-10-18 22:42:16 ....A 31741 Virusshare.00015/Trojan.Script.Agent.fc-3716501ca3d8109b31ad2298bf1f120820f8ec645b935227a2c1267c93a0f0b3 2012-10-18 23:34:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-371678ef90b8407d695acf22fcfbdcef02f8bed70811866f024f74c8a8d16d5a 2012-10-19 02:41:06 ....A 30012 Virusshare.00015/Trojan.Script.Agent.fc-371684891ca64fb0eef8a0644cb1b7d35f20af9d3088af42a2419850b8c69761 2012-10-19 01:08:26 ....A 34685 Virusshare.00015/Trojan.Script.Agent.fc-3716e473f133baa19768f79b8a352cca5e7c8e41b7a8a988b8974473fb68177b 2012-10-18 22:39:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3718705216b1b42c2a1fc6f665687981d6215990933b8d361ff579cbc9647e8e 2012-10-19 00:21:48 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3719d1eba8644cc1a74c35fea529170e7883fe103da63f45905edf98e19a504d 2012-10-18 22:24:44 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-371a6b0c35300626effe54787418184b8a8df5b3289e837ed7a7c5132d776b0a 2012-10-18 22:33:36 ....A 17768 Virusshare.00015/Trojan.Script.Agent.fc-371b0937ae83b7d37049972f348e30b6243981bbc87ce2de7ac0fc79e74d1151 2012-10-19 00:34:56 ....A 21303 Virusshare.00015/Trojan.Script.Agent.fc-371e1ddc5900556c2e91159678326b628e467419a5b6d3451ebf455e1edef192 2012-10-19 02:25:56 ....A 23628 Virusshare.00015/Trojan.Script.Agent.fc-371e8064ba684bbf5541d27942a91e46803d752335cc33bafd8446dacd037d52 2012-10-18 22:24:20 ....A 9925 Virusshare.00015/Trojan.Script.Agent.fc-371eeec5b07e0796f29b75e387477e09c479fe6cf3d4a940afd96f50f7116903 2012-10-18 23:31:48 ....A 17697 Virusshare.00015/Trojan.Script.Agent.fc-371f82d95c7f06f3245d8b3614a8b46b77d459dc5966db2799537446881fa939 2012-10-19 02:10:12 ....A 17073 Virusshare.00015/Trojan.Script.Agent.fc-37213a3bdde9df6733d66445525925db73a77d6175abf14439f8e942e8db30f2 2012-10-19 01:50:30 ....A 35510 Virusshare.00015/Trojan.Script.Agent.fc-3721fc13e4680ac41ef0bc625b4dab04888190f7fc882b9bfa80c53170a19cb2 2012-10-19 01:22:38 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-37250b6626ead410640834882ab6785fbc59bd1d981acc2d0aec045a31b1d885 2012-10-19 01:48:40 ....A 239691 Virusshare.00015/Trojan.Script.Agent.fc-37258e6b1b81109c93b337dd29c7a7395ad5880283085621b85366c3c8f68540 2012-10-18 23:30:18 ....A 21853 Virusshare.00015/Trojan.Script.Agent.fc-3725efaf9b7d2b4856486257eb132f0595d665ea79af2a7f32511d8543a69e16 2012-10-19 03:10:10 ....A 32097 Virusshare.00015/Trojan.Script.Agent.fc-3726d04b8dbbfab3c79ae3bc4ed58929db23ea6b86e25ddef3ed74f2eb5268de 2012-10-18 23:32:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37276aa82f6568afb00aaf28eb1fbb7e6b5b4013e4e735c8a6e80cd09ce01974 2012-10-18 23:24:40 ....A 37136 Virusshare.00015/Trojan.Script.Agent.fc-372852f07b6d2582c25cf1284a5e3a67068ee8c841b244e8fba3019cfca5dbb2 2012-10-18 22:10:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-372a4a0b84a9474ecf7b5a03e1a3d99e3720ae7dc5c0c0570d36efec32bd76af 2012-10-18 22:42:44 ....A 24749 Virusshare.00015/Trojan.Script.Agent.fc-372a656fa72981a46d6fa0e02c1a50ca38002e0d667381d161d7d7489f7a11f1 2012-10-19 01:31:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-372be3a6b573af254a3f5b3a0cc3cf20cda69a762a102d91e1c5ef57101ff3b0 2012-10-18 23:06:40 ....A 17850 Virusshare.00015/Trojan.Script.Agent.fc-372e753b7c1ab02d1b0efafb7093f6f92adfcd8186ac1e3e6a4196da836dd568 2012-10-18 22:57:36 ....A 22322 Virusshare.00015/Trojan.Script.Agent.fc-373013bb621eaececf16c4ca12adf27e8e009bb6e7f688966a8045d92d29b481 2012-10-19 00:39:36 ....A 18260 Virusshare.00015/Trojan.Script.Agent.fc-3730be9b7d29846f7670e8f90fd4fb0524008c465928ce9cc67cc8477fc6d7b0 2012-10-19 00:13:02 ....A 19073 Virusshare.00015/Trojan.Script.Agent.fc-37348f05026668354f4399e4ccd43bac67164db9a2ca73a0b5f1ce909f697f21 2012-10-19 03:17:24 ....A 35895 Virusshare.00015/Trojan.Script.Agent.fc-373685420b9a47d2067737a11c2963bf33faa8a9dd68c4f4813c2ebedcc09587 2012-10-19 02:27:16 ....A 38583 Virusshare.00015/Trojan.Script.Agent.fc-3736afc11100fc9b521ef7c7e47561980191eed96357fa218bed3a05a4374875 2012-10-18 23:38:58 ....A 33019 Virusshare.00015/Trojan.Script.Agent.fc-3736bb0b9197326506752fbe1a3d5324f88eb91b546956cd7ebe9ef661f7e3f9 2012-10-19 02:16:30 ....A 34231 Virusshare.00015/Trojan.Script.Agent.fc-37372d349b711db38860e6b6375858329fb51339bae52a8a5dc26264a2480f0b 2012-10-19 02:41:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-373891646fbc63d1cf11b68042514d8b39f15ed3e8cb4e35df6cabfde45fee35 2012-10-18 23:21:50 ....A 792423 Virusshare.00015/Trojan.Script.Agent.fc-3738d65504280c6c00153951267ea6db53fac08bfe6bb38bdafe446f07c4adf7 2012-10-19 01:34:24 ....A 33500 Virusshare.00015/Trojan.Script.Agent.fc-3739e0d8553f5a965982d44eea40e629492b901e7d28ed2130f4c7df95f73379 2012-10-18 22:29:34 ....A 1155007 Virusshare.00015/Trojan.Script.Agent.fc-3739e38bb42a33fa9a30bc48b99fe72b42908f7f27748e66168b4f4de82eff01 2012-10-19 01:05:10 ....A 22432 Virusshare.00015/Trojan.Script.Agent.fc-373a3b4fa99db6bbc0da47a79657612aa1e77fc5c6508f4aa7dda1f864f75148 2012-10-19 01:33:52 ....A 19290 Virusshare.00015/Trojan.Script.Agent.fc-373acfad873fb06176bf0a39c0900fba45a8e8017448ecdac7c3b54e611510ef 2012-10-19 02:10:08 ....A 19711 Virusshare.00015/Trojan.Script.Agent.fc-373bed42dff59a2509fdab2f49124d33fc9388249c3b84110cd7072fdeb09468 2012-10-19 02:10:42 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3741261045edb038d6b796c1dcebdca2ba53a571588f675b87eea6f83425ac83 2012-10-19 03:13:12 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3742c30dbd198aa7525e967a6dc0d4b99fa41ac61538ceddcd6c0e9521d23344 2012-10-18 23:33:06 ....A 17711 Virusshare.00015/Trojan.Script.Agent.fc-3742da09fb477d5e207192c22038ebc5af1c21732b8faa6abdf2233d3802da3c 2012-10-18 23:38:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3742fda3ce1b4df4b7528f3daab1e79557a92128448f051916546fee77ccb817 2012-10-19 01:17:26 ....A 20492 Virusshare.00015/Trojan.Script.Agent.fc-3745dcb3d3f811bb05e1eafa0983f9d8c936fd2164578f648b32e265d8a50c96 2012-10-18 22:50:34 ....A 17861 Virusshare.00015/Trojan.Script.Agent.fc-3747c04d59a6ed7ceb391a723b8db05406a94b2d571386336fa3b70bedc3ff0d 2012-10-18 23:16:38 ....A 33992 Virusshare.00015/Trojan.Script.Agent.fc-37485285a060783697e72d061b6844af9d11a881bda153db4bb149c1bf723251 2012-10-18 23:25:06 ....A 19445 Virusshare.00015/Trojan.Script.Agent.fc-37492521291d9d718f3a8433a6c16a231fdd26d851a698a4f67d52c2ce60da77 2012-10-19 00:43:14 ....A 34852 Virusshare.00015/Trojan.Script.Agent.fc-3749884e9312f30c0946691f8125716e82f53f7b2b9d60333d4815bfe15d14cc 2012-10-19 02:15:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3749c6caabaed7620f0e9dab8e170f6f31cd61768b6053487efa2aee28341538 2012-10-18 23:11:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-374c7ffd4080bcc41984304ce6fae84aa59eb02996bb53a2899a51fb8f86e4db 2012-10-19 01:04:40 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-374cb85e30a8ef067ce17df75bef3de7222fc6be1a27a117404ebcd3beaed901 2012-10-19 02:50:12 ....A 40304 Virusshare.00015/Trojan.Script.Agent.fc-374fd401712f129832f33757dcb5816ed7e805b158e3c9c1d734529829be6ca0 2012-10-19 02:04:30 ....A 574342 Virusshare.00015/Trojan.Script.Agent.fc-37510aeaa6b17e537029255dddf329e0b6c11868866c9044581d20366d30c66d 2012-10-18 22:31:08 ....A 19842 Virusshare.00015/Trojan.Script.Agent.fc-37511f45e24c433c75f4f688ba990d5f8841e59335895c7df4ce56575c007ea8 2012-10-19 02:27:46 ....A 21112 Virusshare.00015/Trojan.Script.Agent.fc-375419cf55daf8e6136ffadaff1ead40146aa36fdc5e8147ee84a0db16ed1f4a 2012-10-19 02:35:26 ....A 38197 Virusshare.00015/Trojan.Script.Agent.fc-3754ca9b23b83b1a5d2f292b5e2c3da927557ff01700357f617dbd044e4a64a6 2012-10-18 23:19:28 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3757b750fc676045b58cf62919af55674082e4578be6704f1f2c7005edc98705 2012-10-19 02:35:10 ....A 19790 Virusshare.00015/Trojan.Script.Agent.fc-375832823e7a390580d024cf3539a283fa93129d20841a65f119fe1f8e24f500 2012-10-18 23:25:18 ....A 21024 Virusshare.00015/Trojan.Script.Agent.fc-3758a71f66b1af9cd027c12ab29f93115a4c751dd22203be9dd19319b66fb1d8 2012-10-19 01:20:28 ....A 17260 Virusshare.00015/Trojan.Script.Agent.fc-375958ded6977e08536e60c67dfce159588c8719657e5b85fb9b782f8420a62e 2012-10-18 23:14:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-375ad8e06e1ae5b489541ca84000dc834f20f44c47d5fcbedee10131469eb353 2012-10-19 02:05:22 ....A 28697 Virusshare.00015/Trojan.Script.Agent.fc-375b43daed9ba932469405546b0c694c2e48738d0443971e7bae6eb625262cd1 2012-10-19 01:49:02 ....A 19721 Virusshare.00015/Trojan.Script.Agent.fc-3760e0bcf7ab43474b24ee658b80bae1ef8e8c9a771395db1a823fbae6c1a32d 2012-10-19 02:36:18 ....A 18937 Virusshare.00015/Trojan.Script.Agent.fc-376166ad12c2577e67997f77496817cc04ba1421c0a387aafae99f7e4ba3b205 2012-10-19 00:27:08 ....A 19529 Virusshare.00015/Trojan.Script.Agent.fc-3761ba323336abdc79b3cbdf5ad789d00217d6f4e41386634118b7a597a3a40f 2012-10-19 02:29:06 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-37628b387d8ac3b23ebde20613cdaf9be2c43522c9e499d05a5d6e9835e802cf 2012-10-18 22:21:00 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3762ec47120eb1e818b7af849c3e38ec325645107f0f96ac1c8ee6f637524e4e 2012-10-19 01:12:30 ....A 20510 Virusshare.00015/Trojan.Script.Agent.fc-37633dacd95701e4e5d47a259a83624d29556b842960a6be1ed6d9a30571ba08 2012-10-18 23:08:10 ....A 19745 Virusshare.00015/Trojan.Script.Agent.fc-3763947e93fd5add7c5fd6e99d0fcc0e92a760868f3521e84e15586688fdda73 2012-10-19 00:15:26 ....A 67118 Virusshare.00015/Trojan.Script.Agent.fc-37642161ba824b113ad9439051a8d7abea78b436f854fd7ee62ad6aaab8be7b6 2012-10-19 03:19:52 ....A 33628 Virusshare.00015/Trojan.Script.Agent.fc-37646c6b9a4ad18bc4107571ee64233fc41c9d9e64fb77641c33074312276915 2012-10-18 22:55:16 ....A 17028 Virusshare.00015/Trojan.Script.Agent.fc-3764bfe1cdb3d3b5ac0b8511f206a2a06fd9b56ea916067b3c2ebc29aa2c21e9 2012-10-19 01:38:00 ....A 29090 Virusshare.00015/Trojan.Script.Agent.fc-3765016fbe4e5d5a2191cacd8ee6b6125c1feedc75785ef8d745b3d90b772f85 2012-10-19 02:09:22 ....A 43739 Virusshare.00015/Trojan.Script.Agent.fc-37656aed8d4796da07c50eac16697c5c44416fcf10b4bdef7e7c1bb51662bddb 2012-10-19 00:50:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37662c950a1165cc3383009e1a352a739a1326d467434026e575d889287e6195 2012-10-19 02:12:48 ....A 31727 Virusshare.00015/Trojan.Script.Agent.fc-376645edb604ff3fc32664fe88512e6340277ec187f5b4677cca4334d7a3df6b 2012-10-19 02:53:08 ....A 19374 Virusshare.00015/Trojan.Script.Agent.fc-3768630af660b451651068e7363ff5989745f985643d98b68fe65f356ee5f08d 2012-10-19 02:04:52 ....A 20954 Virusshare.00015/Trojan.Script.Agent.fc-3769c8c6a324a25dfa83a35a8e8e1f83b2ebc93d9c35cc4a98d250b90b5338d0 2012-10-19 00:19:18 ....A 16740 Virusshare.00015/Trojan.Script.Agent.fc-376a061326c923a85deaa3f52e81892ab62c5139a816dcd6d6362e5167a06d33 2012-10-19 01:34:34 ....A 22817 Virusshare.00015/Trojan.Script.Agent.fc-376b1e697443a29af75ecec5a78068a2a427f21024ec6d1d18ede70b6c45b50e 2012-10-19 00:35:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-376bd650632a562d8d42eee0bb4b856b90de3eaae0a6053f104d02e9882a3f02 2012-10-18 23:45:20 ....A 123470 Virusshare.00015/Trojan.Script.Agent.fc-376fd6205f576496ea62d472551176566fb209027f2c6146515867fe9f2ad3de 2012-10-19 00:53:40 ....A 18069 Virusshare.00015/Trojan.Script.Agent.fc-37734a5a0ab965996726abd636d3e1feee6f10246f68c666b8f280451c510afa 2012-10-19 00:09:38 ....A 21243 Virusshare.00015/Trojan.Script.Agent.fc-3774f15fb84054b165a911ee05f54a31fe7f6ccddb77de986ed5c4b345b9b47e 2012-10-18 23:37:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3777077b54118b838705ade509cc0d86fe22f4fa970e14b89241b91f951e44d7 2012-10-18 22:51:24 ....A 32869 Virusshare.00015/Trojan.Script.Agent.fc-377928694d0688e7fc15dc0e06d3178b6fa7c45a5cc6bf5b66307c7f5263ec61 2012-10-18 22:39:54 ....A 30191 Virusshare.00015/Trojan.Script.Agent.fc-377f69253cc4bd7439f88b38806d8675b5dd680ccb172ec17891cc42925e7df6 2012-10-18 22:29:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-377ff125ba2695f928ff906e0a1c21c3c13753789532e519af48f025059a89a1 2012-10-19 01:57:32 ....A 21105 Virusshare.00015/Trojan.Script.Agent.fc-378059b9ad9eb5985834ebb4ad65b4be66f7817f3ee2b534349a4bec13e98113 2012-10-19 02:16:20 ....A 21314 Virusshare.00015/Trojan.Script.Agent.fc-378065195586a3ef743307c5a9fe5f0ff0602fa079706ef66ea0455731550400 2012-10-19 02:11:38 ....A 30015 Virusshare.00015/Trojan.Script.Agent.fc-37807d653a674dba8ae5d912d8507e8b17ff2d2d0be01aee353e496ecf663a71 2012-10-19 00:22:04 ....A 20624 Virusshare.00015/Trojan.Script.Agent.fc-37812952b6134763ad4cd63fa48ee62ace1dfe4faed226437c88b2e3b2618abe 2012-10-18 22:53:24 ....A 17638 Virusshare.00015/Trojan.Script.Agent.fc-37814e87da49a3264e428a6bcae2b5fc122288e603969f2f01d00415119cc167 2012-10-18 23:22:34 ....A 21139 Virusshare.00015/Trojan.Script.Agent.fc-378186b71fca7b6bc6ebef97fc98806e1cf72be9c05ad9acd0ec757dc39aea76 2012-10-19 02:10:06 ....A 35650 Virusshare.00015/Trojan.Script.Agent.fc-3781bd6b2d598b90f652d76bd26bee8b85d67ab071aa1c25dcf2a06b43ca1073 2012-10-19 03:12:50 ....A 17361 Virusshare.00015/Trojan.Script.Agent.fc-3781fbcfa34bbb391498ad90a0aef62b0159e061d0d2cfe7ad35b93f86323551 2012-10-19 00:00:28 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3783b6873e476fc4dd2d84ad950a1614d58fd26702fd7904fa628e51f1f22ab6 2012-10-18 22:06:26 ....A 37389 Virusshare.00015/Trojan.Script.Agent.fc-37840de5b559fd1e22c1402cfbb6971e9136b2fe7ff924ff5113bf1842763945 2012-10-18 23:32:12 ....A 40721 Virusshare.00015/Trojan.Script.Agent.fc-37842c4a235beab935ba8255672ed5520605c6677928ef48c5210c81d8059f84 2012-10-19 03:04:22 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-378585496926b2d779033afea59cee7a236881f241957eab8aeedff9d9a5fa07 2012-10-19 01:16:06 ....A 20184 Virusshare.00015/Trojan.Script.Agent.fc-3785b5caf27dbc010f5819e6143f586e84c8e228f781fcdf2c5808ab5281cdea 2012-10-19 02:23:10 ....A 19317 Virusshare.00015/Trojan.Script.Agent.fc-3785e697916e58ad9e20dd22a1cfcd6aefe70142e4c85bea82dcc8588d15011b 2012-10-18 23:37:24 ....A 17998 Virusshare.00015/Trojan.Script.Agent.fc-3787290eb01fe0e582a124467186de1c1f98ad0b9422acfde665c94c803abd70 2012-10-18 23:17:14 ....A 33112 Virusshare.00015/Trojan.Script.Agent.fc-3787a41bae5cfdb696dd7c5695ff2370ee45caa19e2adccbb4b91690cde4181a 2012-10-18 22:29:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-37897aced1459368ea5ff0a92f095afcffb8708fceee4c133d9ed5d65343f6c7 2012-10-19 01:10:58 ....A 20563 Virusshare.00015/Trojan.Script.Agent.fc-3789a8d0a15f1fc7986206de5724e0376c85c111225163ddc9640fdf92a25912 2012-10-19 01:44:00 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-3789b776c240320726f5ecf308b26a3837310779f3c58e52604ea4fac2d612c9 2012-10-19 00:04:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3789ca777296db34843d22c789e3c6199efd631f15c4e1d77125e9c1486ebfe0 2012-10-19 03:03:48 ....A 36504 Virusshare.00015/Trojan.Script.Agent.fc-378a4099b70ce17d22d552fc869248623952c4bdf715d398086abc7da3ebde03 2012-10-19 02:07:46 ....A 19986 Virusshare.00015/Trojan.Script.Agent.fc-378a6fed053c521ed192cc40c9e67952bc06b785485d95d89af3df8be84d4d14 2012-10-19 00:11:18 ....A 17763 Virusshare.00015/Trojan.Script.Agent.fc-378ac57732fa370193ed43e0960c142c6c365740ab645f75123c50a095f9e508 2012-10-18 22:09:30 ....A 22807 Virusshare.00015/Trojan.Script.Agent.fc-378adc31edc90db083beca96ba670ff2305d6aec52a8eaffdd76ffe9df7f3496 2012-10-18 23:11:26 ....A 34095 Virusshare.00015/Trojan.Script.Agent.fc-378ae65af3962a8f0476038a7198670ce57af26a9c4c10f7eaa86b6931cba3a8 2012-10-19 00:54:08 ....A 17854 Virusshare.00015/Trojan.Script.Agent.fc-378b2d0160045560266b6b849813aeabd767b6ccb305fa476d0aa0d47067a200 2012-10-19 00:19:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-378cf57df764d56824d67d2990483bf7797ac08a54433e30d53135e1bc731f9e 2012-10-19 02:11:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-378d7ad0489e2e6f30ac85f2631d50dd1e609de1af4e2cc5868720ea1b5a0458 2012-10-19 01:34:16 ....A 19862 Virusshare.00015/Trojan.Script.Agent.fc-378da44068e75aa31a832d3a584b4d2a6b81950aa1f03e1204bf4b1abaadf6f2 2012-10-18 22:36:44 ....A 108031 Virusshare.00015/Trojan.Script.Agent.fc-378e43cfca946d0288171cfbe046d76711ab62305f586e68473df579ead3f677 2012-10-19 02:30:58 ....A 113460 Virusshare.00015/Trojan.Script.Agent.fc-378e7dc521b5f7bee196caa378f5ba73984e499c72a73c12b941b853f89072ce 2012-10-19 01:49:52 ....A 20151 Virusshare.00015/Trojan.Script.Agent.fc-378ed9219c1e131ad1e1aaf3b11cc4540b6bb1bec7b14566d529e70c449b7754 2012-10-19 02:49:16 ....A 33572 Virusshare.00015/Trojan.Script.Agent.fc-378f2310e75db24f7c7187803ea75ac6f6b6a97e2a51d41d0c7b134b8582c452 2012-10-19 02:39:10 ....A 35997 Virusshare.00015/Trojan.Script.Agent.fc-378fe9cf8859f40be3943578b69ceeb05695a821dfc383cfe0eae000d0dc9c47 2012-10-19 03:11:18 ....A 16759 Virusshare.00015/Trojan.Script.Agent.fc-37933b335307f8da3e84c4fdc8210f15295f0288f9fb5bd61421ac721fbfecf2 2012-10-19 00:50:42 ....A 19421 Virusshare.00015/Trojan.Script.Agent.fc-37949dfb5f535686a96080e9bd531c39742c0f15e87fc0001d8a932c8cd4c358 2012-10-18 22:48:58 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-3798d32a0b29f08e33bd1e3a073332ec58fbc8942e49db7b245af6e2ba198dde 2012-10-19 01:50:06 ....A 22565 Virusshare.00015/Trojan.Script.Agent.fc-3798f3c420551c317c4eecbfd098655db2cd0bf96720d3feeafcfd995e07ceba 2012-10-18 23:11:10 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-379b4f45d06873b717024f0f04dfb93e77bd690f1bfafd1a5272660c0b59bc11 2012-10-19 00:50:18 ....A 42899 Virusshare.00015/Trojan.Script.Agent.fc-379c9a1ebda00bf8fa33652fc83195798007f61884af315dfe853f584d00d5d1 2012-10-18 22:31:50 ....A 22976 Virusshare.00015/Trojan.Script.Agent.fc-379e905d6831070d3cd597647f2ace3c01a599c1e1b03867786871cde06b9d74 2012-10-19 02:09:24 ....A 33030 Virusshare.00015/Trojan.Script.Agent.fc-37a058a37bb23f5790a458f6ee04e61714c995574c74a2622c039b21322bd69d 2012-10-18 22:54:44 ....A 19998 Virusshare.00015/Trojan.Script.Agent.fc-37a0ecaa09c6b99404aaf7bfd4c3db7176297f3995d8481116d578e61635fb9f 2012-10-19 02:10:12 ....A 17002 Virusshare.00015/Trojan.Script.Agent.fc-37a2b684ba4136730cf606609e666c97fc8ed20e885fa7a007389f088d8fe55f 2012-10-19 01:21:08 ....A 34094 Virusshare.00015/Trojan.Script.Agent.fc-37a314cd230c8a2290a2a68c04c32d880b38265383f4265a492ef96c56a74693 2012-10-18 22:58:48 ....A 19636 Virusshare.00015/Trojan.Script.Agent.fc-37a3b953c8b8fc2d9ce4f0e983d852125b600fa28bb281bb8bb097797e87126c 2012-10-19 03:03:40 ....A 17749 Virusshare.00015/Trojan.Script.Agent.fc-37a512329c4d1fdc948a8217c411627e8b7508327a7c35c3b0c1e07f1592ba2e 2012-10-18 23:36:34 ....A 20014 Virusshare.00015/Trojan.Script.Agent.fc-37a5dd2215042eeeceda8a754c23350ef3d17e7fecf8350a45fb36e4f0b66a1b 2012-10-18 23:41:08 ....A 19457 Virusshare.00015/Trojan.Script.Agent.fc-37a6669f1d9a0953ba26e2fdba006f31193d4d58b6d256d08a37c0fdb1ddb489 2012-10-18 22:19:14 ....A 29263 Virusshare.00015/Trojan.Script.Agent.fc-37a6d28fe3f1bf0d35154a0c2c3fca08f95eb412e93dce9a8e00fbccafac202e 2012-10-18 23:34:44 ....A 39773 Virusshare.00015/Trojan.Script.Agent.fc-37a7984a3d4368e884c46dbb2fd36bbd2c005586b486342f2f467df87fb4422d 2012-10-18 22:25:20 ....A 20717 Virusshare.00015/Trojan.Script.Agent.fc-37a954c1f99380d1c9136a68d9eb43e08d5d66954f342eb7c51b1260c1599a2e 2012-10-19 01:59:54 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-37a9a9c0828513aa3774ca6a5184ed8a0b6fd3efa6d3c6562ad11d6a39f847c9 2012-10-19 02:06:08 ....A 20034 Virusshare.00015/Trojan.Script.Agent.fc-37aa373ce63d7c7370d6a2792470ece1edfe4a7974f59bbe0f24a923c5631394 2012-10-18 22:41:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37aa8595039d1c8b93ffffc052db17aa7cbf145f46bb7b9bbb06805c2fd0fa79 2012-10-18 23:41:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37aab0977504c1b69921b3560ccecd12e359deb775a7e3096d8a7e9267a6656d 2012-10-19 02:46:20 ....A 39139 Virusshare.00015/Trojan.Script.Agent.fc-37aab2dba44dcffe37659ffc3d8dff1ca7f51ea0589730217dfdb4ad0d6888d9 2012-10-19 00:23:00 ....A 19170 Virusshare.00015/Trojan.Script.Agent.fc-37ad9361acd666fe799347ad6cb2ddf7fcd4f425bd2f8d03416d244268990cb4 2012-10-19 03:20:50 ....A 17972 Virusshare.00015/Trojan.Script.Agent.fc-37af60c7ac36cfcafd2de7cb77956f471dd78e07465a8b65494deeaf248bad64 2012-10-18 23:19:50 ....A 33469 Virusshare.00015/Trojan.Script.Agent.fc-37afd4d32adf9254da4f3291f21bb8026d027d2be0334d657bf30804f56d8f2b 2012-10-19 01:34:22 ....A 18714 Virusshare.00015/Trojan.Script.Agent.fc-37b0150f627951c5300499c70c8183f710b88d96ad688c70d1f6adff277196e0 2012-10-18 23:25:34 ....A 19535 Virusshare.00015/Trojan.Script.Agent.fc-37b056ccc8dd566e311bf23854db40538ac197056151e468f24c5c2966711006 2012-10-19 00:04:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37b142e0a17f7e0a1bb08e96a96d475378c1b8b74479842287b88e8b0304fbc1 2012-10-19 02:04:44 ....A 20250 Virusshare.00015/Trojan.Script.Agent.fc-37b145bdf712675ff5714f034ec4c71e36b9881ec6f654d0fb04e7c9ac901ad3 2012-10-19 02:31:28 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-37b1e4fa4a4ca3206ec748e948bc67e74b0d3820b03e16440bbea4b808634b9a 2012-10-19 02:05:20 ....A 17742 Virusshare.00015/Trojan.Script.Agent.fc-37b3944d683582398fb3b7ecc0371aa13765548cd3368bc0b654c29f8b4a02ed 2012-10-18 22:58:36 ....A 18006 Virusshare.00015/Trojan.Script.Agent.fc-37bd6864acf8e0678f2f049b03f7bb0f3e060aa96befcf6a88e2e4c759a2e8dd 2012-10-19 03:14:08 ....A 19611 Virusshare.00015/Trojan.Script.Agent.fc-37bdb52f1f74ab70e05b754e68585c69f0ee5ea9d22c0afb8fd8ff1ddb5b2c3f 2012-10-19 01:27:38 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-37bec70ffee58b3cd1eb98beec1b3166da54b94b527143e4a59548e9a18844bf 2012-10-19 03:07:18 ....A 38708 Virusshare.00015/Trojan.Script.Agent.fc-37c05b58b4ba990c95a3fc98d965fb5ad1df3afc13a4bcfe0f64800140b1b663 2012-10-19 03:24:40 ....A 42319 Virusshare.00015/Trojan.Script.Agent.fc-37c14ba8fff6f43c046cf5f9cebe42950e76904b00e29c354a63d42b8a04707b 2012-10-19 02:03:02 ....A 42123 Virusshare.00015/Trojan.Script.Agent.fc-37c24f1a9a8b827d50ca3e3bc835a526fe6a955609470cb0d7b26647d83ece0c 2012-10-18 23:54:22 ....A 23315 Virusshare.00015/Trojan.Script.Agent.fc-37c2560f2d7579afadcadf786bdc2efe50d02bfd5449c90787b1c78cf7492178 2012-10-19 01:32:16 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-37c256a66aa191d9d60fa7ec02eea16600a7a8360fc79d88a7f11d6865d2b48d 2012-10-19 01:35:56 ....A 36103 Virusshare.00015/Trojan.Script.Agent.fc-37c3c1eeb6d8a265c807c131cb0df691643c63e59e8be166bae59b5fd4910e7a 2012-10-18 22:50:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-37c89f6aef50c70a3a66d700af72f857e6b4fc0844381b518fe8db45659f764d 2012-10-19 01:31:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37c8febc5d1d2c8123df24a5fcd72db70fa2a966f7228bab7baef9e2cc4fd2d2 2012-10-18 22:59:10 ....A 17841 Virusshare.00015/Trojan.Script.Agent.fc-37c92a8ef71611e7f8250cb787b8adf7380f2ed6b401d3d2d981a8abc1a0b7f1 2012-10-19 02:53:00 ....A 27835 Virusshare.00015/Trojan.Script.Agent.fc-37c9e712de89e388aa275e4512a4e8dd0f5b4b004cecc35e80a1a166eabaf3cd 2012-10-19 00:54:06 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-37ca9eb2b054f7a1069c56d8337ed6b39162ea378a4e742c18e306634a7d8622 2012-10-19 01:15:48 ....A 19661 Virusshare.00015/Trojan.Script.Agent.fc-37cd8391d614e307227c96c383439582193434de4f2576badd06b3acc4abebab 2012-10-19 00:12:42 ....A 20976 Virusshare.00015/Trojan.Script.Agent.fc-37cd9a7700d813c5d4f57f471bce61a32dc8802ad97a9351365db4aa228b1b51 2012-10-19 01:53:56 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-37ce154940d32951823df085e697a87ab517c925d2b7ba94a506087f88947734 2012-10-19 02:09:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37ce3acb27de3dcaef64d57bbf7718f77d4770aad0b060d88c6c64c9e115afd5 2012-10-19 00:34:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37ce7e7f962d94c22c22f559d4ce41fad2392626e8e6fac11a7c9c51060eaa43 2012-10-19 00:14:24 ....A 46134 Virusshare.00015/Trojan.Script.Agent.fc-37cf3f5760cb72e9f221630a448cd23dc17d5305956f1f8b616f2ea3810ce2a2 2012-10-19 02:30:38 ....A 33805 Virusshare.00015/Trojan.Script.Agent.fc-37cf7df5383c8e7e7b001c2df892b5b336b2e354fc42f0c88a376e2627bf5338 2012-10-19 03:23:02 ....A 35445 Virusshare.00015/Trojan.Script.Agent.fc-37cf7e7f9251238b5dde25062681c21bfde41ab7568865b3359e32ebb54940d3 2012-10-18 23:25:52 ....A 29064 Virusshare.00015/Trojan.Script.Agent.fc-37cfb1361bd409929fe0914a10d42dee279c020921618ed9c66704632f3cd2c5 2012-10-19 02:15:00 ....A 17013 Virusshare.00015/Trojan.Script.Agent.fc-37d066333d90271baa91db28e2b3f3307e594ac5eb9569687605ccb20e58a782 2012-10-18 22:17:08 ....A 40563 Virusshare.00015/Trojan.Script.Agent.fc-37d0ba290c98be2097dd9a99dd43e189be9ce35be67447fca67d221f2c29ffac 2012-10-19 00:43:44 ....A 37475 Virusshare.00015/Trojan.Script.Agent.fc-37d1897145ce4b07203994e5af5bdef6849c1dd0da41caafc2eb70bbe433d955 2012-10-18 23:53:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-37d1be3be2a51b5d50b711908a0e362b11471bac28822af60d1e97fb9ca6d2a0 2012-10-19 02:31:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37d2d3dc196b485a1dfc4b83f53379773c634dcce0b14706096524515005fa81 2012-10-19 02:10:12 ....A 19491 Virusshare.00015/Trojan.Script.Agent.fc-37d326085a0309d1e4bb2eca7ed2d883cdc0451d5c7aca647680c11945e30aa5 2012-10-18 22:40:06 ....A 17350 Virusshare.00015/Trojan.Script.Agent.fc-37d460c34641079d5c107039480ba881f09b72ba59ae1bce6c235612c6449b79 2012-10-19 00:33:06 ....A 21645 Virusshare.00015/Trojan.Script.Agent.fc-37d4bb044d8ce281c4638711dbf764dcffe7cd7e2b1d294622da675d23637adc 2012-10-19 01:06:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37d4d98c36b5c828c3c58e68f11f0d43f1cd4fb0e5726564948c3c4aa16279a3 2012-10-18 22:55:58 ....A 19156 Virusshare.00015/Trojan.Script.Agent.fc-37d52b7cbfc95406bd869260ec2aba3ad22acbe8e3906cb9f0fcf40f3e1cf12a 2012-10-19 03:16:36 ....A 70902 Virusshare.00015/Trojan.Script.Agent.fc-37d591aa466b559117789acd430c4e4ac9687028a90b05a21462e632d2977311 2012-10-19 02:12:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37d5fdf93200aa6e96b22c641581efab8cec9400d7b6edd54146bf56cd9845d9 2012-10-19 00:14:22 ....A 46878 Virusshare.00015/Trojan.Script.Agent.fc-37d6734aae2680e161c4164d58105b86369ba5636bae7617c8bf58337b9243a5 2012-10-18 22:40:00 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-37d6c744a9093e78caca88aeb385506b9f41a9c15d12d3de6d6b7261a2b13948 2012-10-18 23:21:16 ....A 21425 Virusshare.00015/Trojan.Script.Agent.fc-37d77003c3c6b1474231eccacae4c4b695a2196d4ae79240ead713c24674bbad 2012-10-18 22:56:10 ....A 28369 Virusshare.00015/Trojan.Script.Agent.fc-37d791eb80ec5177e8fd86aadb070bdda2f984e5f5cd2c77f2102a2c10748f94 2012-10-18 23:36:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-37d79302d05b3706555df3abbea4185f19818a5ab06a8ccc625d3b1ea9a229b9 2012-10-19 00:20:36 ....A 23062 Virusshare.00015/Trojan.Script.Agent.fc-37d7b9859c3579099eb8280a93a3487c3e9892a6ea7cbe64d45115461999ae22 2012-10-19 01:22:00 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-37d8281f1f157328d8aab861500b9bf60eba0294d2a7ada566f8dfd44541344b 2012-10-19 02:10:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37d8e408d0fcd8bb1ef421b031c2b24ea41872d1694fb3d42bc10395bac6b055 2012-10-19 01:46:42 ....A 26441 Virusshare.00015/Trojan.Script.Agent.fc-37d9cce9735bdfb737f20871ff82377367f74a11bba0894329678b0774d511ff 2012-10-19 00:40:30 ....A 47044 Virusshare.00015/Trojan.Script.Agent.fc-37d9d1075746721779aa94177f83abe31cf602b8002eba2eed978694bcaa8a82 2012-10-19 00:12:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37db8771e004ac78a59747b8a62e208b2b7a85ecdd5eb95cf19d73bf4d135b13 2012-10-19 00:41:38 ....A 22211 Virusshare.00015/Trojan.Script.Agent.fc-37db9d3666a2318685f9ef6c6478fb46d53deb4b005bdc2aef819a70243598d8 2012-10-18 23:02:50 ....A 31748 Virusshare.00015/Trojan.Script.Agent.fc-37dbcf6c6b177232853e66dfd8414bebbe0a44af7c936787d964482013d79064 2012-10-18 22:22:30 ....A 34397 Virusshare.00015/Trojan.Script.Agent.fc-37dbeab103f53e054a6d38e07846af385d4cb19a2f7d5f5017130ceea2773c00 2012-10-18 22:12:30 ....A 40601 Virusshare.00015/Trojan.Script.Agent.fc-37dbee5c3d718eb23c0d9fbd9ea847027f1fceb67c6559f638adc4e9dea57929 2012-10-19 00:56:52 ....A 29885 Virusshare.00015/Trojan.Script.Agent.fc-37dd047346ae1647a4be2a23522857862422295db3d839fe8752cba1a51dbe37 2012-10-18 23:42:24 ....A 19914 Virusshare.00015/Trojan.Script.Agent.fc-37dd758950d21bdbf10789d2e862da9a905c99626ec42355114acb2288706b4c 2012-10-19 03:22:52 ....A 43473 Virusshare.00015/Trojan.Script.Agent.fc-37deb70314e2ce40fc6471160e404e668c04bb3fa2a70e006046501d0084d4e3 2012-10-19 00:10:14 ....A 36625 Virusshare.00015/Trojan.Script.Agent.fc-37df66611384fce6fdaba6c6275a4a0ad832d11a091993960bef6cba75043f90 2012-10-18 23:53:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37e020baf25634266d8b6c24e8b497c1e4d248cdbc5043fc0adac13d0e316af5 2012-10-19 03:07:32 ....A 38516 Virusshare.00015/Trojan.Script.Agent.fc-37e1283a0e62da91811e5e2dcf1d07650c5a89303b6dc67a369168553497dfff 2012-10-18 22:42:20 ....A 51193 Virusshare.00015/Trojan.Script.Agent.fc-37e15f9f82d395f17dab04bd8d6c9ddd2bd05a2314b16afe5053197ac501e4d3 2012-10-19 01:22:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-37e2477a9bc09d1931fdc6d66fdc000ad1fc730df35b6487170e5715468b0b8b 2012-10-19 02:32:52 ....A 41877 Virusshare.00015/Trojan.Script.Agent.fc-37e27144a63b7704cbc8699a85311ffd9ed9496ff71417c3be99952349dcb2df 2012-10-19 01:24:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-37e2f48c0b1daab7836a18cf5e936c6a10d500363c42e060bb550ff27e0b5e7b 2012-10-19 00:30:34 ....A 41428 Virusshare.00015/Trojan.Script.Agent.fc-37e32a37a03425bd95fbc212bea3f53c68a3e66d00e52981fac78f4654c0f06e 2012-10-19 00:47:08 ....A 38013 Virusshare.00015/Trojan.Script.Agent.fc-37e55194fb16a1053058d29f45b71f04ca0c61ca5562334105e65ea56041710f 2012-10-19 01:26:54 ....A 31875 Virusshare.00015/Trojan.Script.Agent.fc-37efaafd110b11a19693d5eca460f00ed78bf921b23652bbf251001861724aa5 2012-10-19 00:09:28 ....A 32499 Virusshare.00015/Trojan.Script.Agent.fc-37f02649418b1cea21a0bf0ad629a4e3a07e19e27ff7c4566a1a21381c29fd56 2012-10-19 02:56:12 ....A 30510 Virusshare.00015/Trojan.Script.Agent.fc-37f08ef94194d23eba645a9e8263aaf7169c2c3db9fad9fe8a9eb22ba02f0012 2012-10-18 22:47:30 ....A 24185 Virusshare.00015/Trojan.Script.Agent.fc-37f0df7f8fb87919420b98d0cfd80a0a674cc35ae4573d994efb84a683764a9e 2012-10-18 23:41:56 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-37f271c482af0157284021417f49ef75f642730dba4bf787011278b9a03d9282 2012-10-19 02:00:38 ....A 6903 Virusshare.00015/Trojan.Script.Agent.fc-37f3652e59d62f7e12730a5eb7f46fd3199f7e6223c33949f8f8b321aaa676cd 2012-10-19 02:42:00 ....A 34383 Virusshare.00015/Trojan.Script.Agent.fc-37f3869e589c52c611b65de9dc7105ddabc41d9ce4b6922a0741ad388f32f9d1 2012-10-18 22:21:52 ....A 38991 Virusshare.00015/Trojan.Script.Agent.fc-37f3fef38a4657e5be9b0b29e56299b790e623b5d9ae1268820645a563b422e7 2012-10-18 22:45:34 ....A 35154 Virusshare.00015/Trojan.Script.Agent.fc-37f4ba888599c7ee262a30ce4a94f4954296f3f0df4d6a1b1c44821b6992d88c 2012-10-18 23:11:24 ....A 538883 Virusshare.00015/Trojan.Script.Agent.fc-37f5627d9e7098ccf75ecf4ce5c71918b7173a07fbd6451735b4f6f061ad31cb 2012-10-18 23:09:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37f61a523e618a241112e3506e38b63cd55d10dcbaa60ef6caf16ea08e8f1a49 2012-10-18 23:18:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-37f68143654938d9525c3830ef7b0dc907ec514680b0e826cc0ef7391b5c0166 2012-10-19 00:43:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37f7aba14db4d4ce8c2d90dc1eecefb4ae3e96268c757a5367bda415253c64a5 2012-10-19 02:32:02 ....A 18191 Virusshare.00015/Trojan.Script.Agent.fc-37f7cdcb181bc60b3e008a80e270b059a28d577b0f1e2974c0e8b968182bd720 2012-10-18 22:09:06 ....A 72110 Virusshare.00015/Trojan.Script.Agent.fc-37f80fcef0cca85ae2098d7ce65cb5295ad87be1f1613ca0d6ddcf03b5b40a7a 2012-10-19 00:46:42 ....A 36369 Virusshare.00015/Trojan.Script.Agent.fc-37fb8b60e7fdda3ded29dd16714f1b1bd39a2c1441b9f389624e588bfbc83245 2012-10-19 00:09:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-37fbb094e1ba2475028be8f21a517ec0bbcbbe7015dee1dd092c3a15cc5ffe9a 2012-10-19 03:07:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-37ff6c3bfca34d29572e7a90399ab22d6f01df62e8abc4b2176d30d7c3a7606c 2012-10-19 01:25:46 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-37ffcfb24f136939641197666d6fad88f1d19c62af1b1df166c0cadfd10feaef 2012-10-19 00:35:18 ....A 23711 Virusshare.00015/Trojan.Script.Agent.fc-3801b6ebfbd7bb0fc948885683fce09825a01cb0edc01d1b86486c1a011034d4 2012-10-19 02:07:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3802d96b773bc2398411ae01df716eabf4eb1a808b0656d31e48820ee88a667e 2012-10-19 02:43:42 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-38030ec6cdf0e80b3b4c9f6e57353cf90cf9f139870ec97c990c83a3479d3f31 2012-10-18 23:12:28 ....A 22029 Virusshare.00015/Trojan.Script.Agent.fc-38032aec485547321779be51842cdb4f507022b8cf51ffde0bb657b4cabafda9 2012-10-19 00:23:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-38035283900545dbff1e2674b1439b1e9cb93e910e1a47b83ed72301fb1e8b66 2012-10-18 22:20:50 ....A 19469 Virusshare.00015/Trojan.Script.Agent.fc-380421fa503248ea2a9f919f55edb131928ee2d85b3bf681457d8d40f44cff92 2012-10-19 03:20:38 ....A 32812 Virusshare.00015/Trojan.Script.Agent.fc-3804568f6864f237794b343dcd316f81e65946d5cfaa703250ad7b12c1cbc3d9 2012-10-19 00:19:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3804e78aeef64c1eec9ae658b2252efb2f12f0b45eb1281a20ea77e0ef802b38 2012-10-18 22:13:56 ....A 19319 Virusshare.00015/Trojan.Script.Agent.fc-38051859eef939efcf94a8d397487ed564516a975742c3676f96f1615082e4d7 2012-10-18 23:07:20 ....A 24243 Virusshare.00015/Trojan.Script.Agent.fc-38058cc9102f7804986811b6b177c3e1006bd9b0dc734adf80c2e35a56b1698a 2012-10-19 03:15:38 ....A 82201 Virusshare.00015/Trojan.Script.Agent.fc-3805c98cf786168e45bf4e2c99fa83449d743f87b89f1c262150e944bab2d0cc 2012-10-19 03:18:40 ....A 22001 Virusshare.00015/Trojan.Script.Agent.fc-3808d7dcb38e3031bf397fab178fd053e9049b8d1daf254501747db19a0bea35 2012-10-18 22:14:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3809505b273133e5fd7de2ce07e0f77d198b58c0152ef49bfb124351ade94a13 2012-10-19 03:18:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38096e239e7d6767235839ea751af7a7b97d41234c7a083f432007e6a5173dab 2012-10-19 00:55:28 ....A 20195 Virusshare.00015/Trojan.Script.Agent.fc-380c7ff4b6aaa875eeaf1d440f667cc2f3eeee6605649d0de3795abb84f8359f 2012-10-19 01:18:42 ....A 19313 Virusshare.00015/Trojan.Script.Agent.fc-380ec0d40f04681ee2a6d8b3cda9175489fd085104966c045c0779ca13fd60aa 2012-10-19 01:34:54 ....A 17229 Virusshare.00015/Trojan.Script.Agent.fc-3810a2170551d5880b5d3ca264117bc3fea0841e5556cf827839e8391fba31cc 2012-10-19 02:33:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-381678bb5b0ba9de37707614be67672201228d46aacce2e9a96f8e062767b816 2012-10-19 02:18:20 ....A 32027 Virusshare.00015/Trojan.Script.Agent.fc-381be808fc7125c188f6cc5df5e19fedb75dbd7607a9c661b088e9c16e713d43 2012-10-18 22:33:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-381befc5047eacca482018dab4bbd729ec99a2fd3348187450655902a32ef1f7 2012-10-18 22:39:20 ....A 37791 Virusshare.00015/Trojan.Script.Agent.fc-381c53271fd2e1e8f242b738f1d893ef573cb1bd2b19629996dccbd37b0726b3 2012-10-18 23:08:34 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-381dee24f04eb54eff841446f38a8c0e5efdc89f317750ad417df647f01ab0fd 2012-10-19 02:53:36 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-381f80b1ed36bac2d338ad8319e4bff86132c239ae3f8213673c53899f7b6adf 2012-10-18 22:42:50 ....A 30016 Virusshare.00015/Trojan.Script.Agent.fc-3820098f778cd59887645ad98768b5a494cec4b9a3051e5393d4b94a037315fe 2012-10-19 02:49:42 ....A 21722 Virusshare.00015/Trojan.Script.Agent.fc-38211327299b411f99c691e805134e7631408df017f7236eb5d845e23286917f 2012-10-19 00:05:54 ....A 47464 Virusshare.00015/Trojan.Script.Agent.fc-3821b3c7db6cbc22317302eafdaa3f1832a2716fdb36979d93fe2e2234f8448e 2012-10-19 02:04:46 ....A 18112 Virusshare.00015/Trojan.Script.Agent.fc-382498aab6291c7fef242e348b72be711f3dc8eb49c0bf8ac45ab810e8d4c0a6 2012-10-19 02:14:06 ....A 17765 Virusshare.00015/Trojan.Script.Agent.fc-3824b59ffa58f03e2574fc766af22a92390749655fd143670e5682285a72018d 2012-10-19 01:37:42 ....A 17958 Virusshare.00015/Trojan.Script.Agent.fc-3824f3cb4496e5ab32ce9fb96f3b24025ed1267a8056b291b4e1bbd7fecb35aa 2012-10-19 00:46:10 ....A 60052 Virusshare.00015/Trojan.Script.Agent.fc-38260b6d2cb6234d5c746eaace7ab8d0b90a14d19fed515f735f7d2f75e3f0b9 2012-10-19 03:04:58 ....A 38935 Virusshare.00015/Trojan.Script.Agent.fc-3828bb112b6cd10fce7fb8e8119d42c3e56ac8bee7e8077c38aaa130dbaf8088 2012-10-19 02:14:44 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-3829106a78ef85db7e2f59a62e72e754719acc289b7777c4aa66466520c20044 2012-10-18 23:43:28 ....A 28164 Virusshare.00015/Trojan.Script.Agent.fc-38296c84319da00bf8de35fb5dc2075690ec32716940354601723cc96137fe31 2012-10-19 01:34:10 ....A 19255 Virusshare.00015/Trojan.Script.Agent.fc-3829e244dbca0307c1d71dad05a5ce487aa9d66c0d2836630e44c4b4ce533e03 2012-10-19 00:04:36 ....A 41626 Virusshare.00015/Trojan.Script.Agent.fc-382a515ab512a0abe3b626a84e82e6b7e0c68f816999aab0a919067c99f2721d 2012-10-18 22:10:18 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-382a54859b47f259fac8dc8b1ebceb9580fc7e4ad4a362f5bf879d2c8bd0a241 2012-10-19 00:09:02 ....A 19065 Virusshare.00015/Trojan.Script.Agent.fc-382bdbc105765120317051cd7ad6ba684ff4f9989439627e56a7672873609131 2012-10-19 01:34:12 ....A 20087 Virusshare.00015/Trojan.Script.Agent.fc-382ddb9c139173549a4dcd5e85c0045d8543f51f4c16d1633ae729fcaa576a7e 2012-10-18 23:29:16 ....A 33895 Virusshare.00015/Trojan.Script.Agent.fc-382de99dc5f4d3293464491b9a994219977fbeca293f42241bca74d614313958 2012-10-18 22:19:38 ....A 17971 Virusshare.00015/Trojan.Script.Agent.fc-382e0963db5f5628d7043070e8bcc85458c7e4df5d1b69cb03a1e7dfb2291e63 2012-10-19 01:51:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-382f7bc42fe945249562bf2823d6db66c408b1712c8e89a690b60b2cba825dda 2012-10-19 00:59:12 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3830eb725c24fdf1bd88446207c227cb6db7ca3f70de00e96930ed6005468cad 2012-10-19 01:54:30 ....A 174993 Virusshare.00015/Trojan.Script.Agent.fc-3831a2ac2a8bf2e801d3d7016cf5130e8639f868960ceb3f0b1a62a34f5d9db3 2012-10-18 22:50:52 ....A 18925 Virusshare.00015/Trojan.Script.Agent.fc-3831f81cd4b3df41117269b2615afc1789cde2bd207eb40d60f7ef2d4de42986 2012-10-18 23:08:08 ....A 40784 Virusshare.00015/Trojan.Script.Agent.fc-3833a8d8ad3aa275fc09a59c6be6326616e1dd9e19e33cbf505bcbdcc5e05ba8 2012-10-19 00:12:20 ....A 77482 Virusshare.00015/Trojan.Script.Agent.fc-3834628b8e10810e4ae08bfa8cc6707c03f911359f3198d798f696f49a4141f5 2012-10-19 01:30:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38352564e8aebcc5c2f4893eb54c05564d164e8bfb99bd665cacddb4e01c1e02 2012-10-19 01:28:14 ....A 18334 Virusshare.00015/Trojan.Script.Agent.fc-3835f8565a2ed51c1548070650306915b0330fe42e84edc4972b5c973da9349f 2012-10-19 00:12:44 ....A 22709 Virusshare.00015/Trojan.Script.Agent.fc-3836c429c2ba212702e7fc1cbcce53e720c820954b4a7a5d5a257808232e9d07 2012-10-19 00:45:44 ....A 20382 Virusshare.00015/Trojan.Script.Agent.fc-3836ca9fffa3368aaed832ab1c3b8fa7ff3bb7f679305e9caa3ea06198487e2a 2012-10-19 00:12:08 ....A 36335 Virusshare.00015/Trojan.Script.Agent.fc-38372e89f5a34bb1bcf6440464c43ca5f779ebec39ca9f52eef73612f374f4d1 2012-10-19 01:46:22 ....A 48503 Virusshare.00015/Trojan.Script.Agent.fc-3837b087c73d2898cb36d23bbab98cf37130d1927061774b640b9654f2cc0171 2012-10-19 01:35:46 ....A 36021 Virusshare.00015/Trojan.Script.Agent.fc-3838780b618002a24c7f1c3ac7f1375224089069f6ee336b3054465f608e6688 2012-10-18 22:44:04 ....A 33881 Virusshare.00015/Trojan.Script.Agent.fc-38388dd33295dd14f1ac67df4103a8925c566fb125f84736971d4178b3ed957c 2012-10-19 00:13:30 ....A 38788 Virusshare.00015/Trojan.Script.Agent.fc-3838e4a707bf34caec64daae5ea0fa9441fe7607f6b28dde23568110e6b03cf0 2012-10-19 02:53:50 ....A 22006 Virusshare.00015/Trojan.Script.Agent.fc-3838f980f4f0f6ea77d4165d7c960190b2955c6430595eebf9cdca685b012141 2012-10-19 03:12:54 ....A 21466 Virusshare.00015/Trojan.Script.Agent.fc-38390e3e1b18c45908dbb996820aecce73489d973671d1d82fac8a14c968bd64 2012-10-18 23:17:40 ....A 17937 Virusshare.00015/Trojan.Script.Agent.fc-38391a94a970d1edac6ec1fae715ec7ace4267c03dc116f0772c23ef4015f1b2 2012-10-19 01:46:50 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-3839567b68f6faf20f1d00306f37ede84d36d8034920767a723d4dff2b79727f 2012-10-19 02:43:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3839c2fbaf7fe66a1760a8f256da117f33dbb7db768a7f991babf7f7ce3aad4b 2012-10-18 22:40:06 ....A 38293 Virusshare.00015/Trojan.Script.Agent.fc-383c2cafbc3adce48272b61f2ad1396a5381990e4590bd1ec4d9674d238f7cff 2012-10-19 02:06:36 ....A 40272 Virusshare.00015/Trojan.Script.Agent.fc-383c509e6bb88a6264aba83166d621de93b13ab8dcc45308282b105f8734590f 2012-10-19 02:47:42 ....A 29923 Virusshare.00015/Trojan.Script.Agent.fc-383cb02d8987b2d7dbb31184051178569a039530b412c50b2a423319c8aa9079 2012-10-19 00:09:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-383df612cf33ee2264850a02b52155e486ddbf760f2d4535f799c90c2a2fa632 2012-10-19 00:10:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-383e9eee1c4c338fe0e3f2c5ec36a5598a6c030e31fe4af92ac90f02b0143c3f 2012-10-19 00:06:10 ....A 22406 Virusshare.00015/Trojan.Script.Agent.fc-383efa0709f0b4216b1a50a9d1aa420e3bb16280fd8439edadcab5357e0623dd 2012-10-19 03:03:22 ....A 35574 Virusshare.00015/Trojan.Script.Agent.fc-383f02babd55260bbee50876e265097bc03d709e99920028e1375055047db846 2012-10-19 01:25:02 ....A 38940 Virusshare.00015/Trojan.Script.Agent.fc-3840c0ad332f8bbaaa38219b99457d7845ea8ca6e3f613a8b4510256a0288773 2012-10-19 00:07:38 ....A 19646 Virusshare.00015/Trojan.Script.Agent.fc-3840c4dca6e882599848722d867b6f4c052ce24ebd1d4f692b01ea06e685c376 2012-10-19 01:32:06 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-38417d049b227951d04ea5ae469289acb151fc7b0921252e2a24439f6947ac6f 2012-10-19 02:42:08 ....A 21799 Virusshare.00015/Trojan.Script.Agent.fc-3841b8b9340e3c261e4fb35fb77acb91d5998a09e36800afcace6989ebea9535 2012-10-18 22:06:04 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3841bb3c522059bc9bda13d22f013faac281c8b779c14110ec7ead04ea08ef29 2012-10-19 00:17:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3842723baf5200f95b3ac465d8760346f6187fa06c819342f3464291c60ab5d0 2012-10-19 00:41:12 ....A 25148 Virusshare.00015/Trojan.Script.Agent.fc-38430339b1c876ad8460c6fdd57728dcbd510887251286770e92c0b88356179f 2012-10-18 23:20:32 ....A 19290 Virusshare.00015/Trojan.Script.Agent.fc-38432e63c1df4754d07d4469f5bb658813c5fffd3c8c2b6cfc46eb58d493d5d4 2012-10-18 22:45:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3843af9a76e1ea770d7e9d3f2890349ade83ccc8fccf8bf6a68f3865e25ab9c3 2012-10-18 22:55:36 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-384465da1b884cc6cef870a12e9c086de0ef0facc2d25b8f7edc2c5dfae3f521 2012-10-18 23:43:12 ....A 38126 Virusshare.00015/Trojan.Script.Agent.fc-38449358220e844ef5f80738b622d802b7986b9f9babc20baf6ecfded388250c 2012-10-18 23:27:02 ....A 19050 Virusshare.00015/Trojan.Script.Agent.fc-3845e69d9eafc9a8ce17eda8c709bb33dcb053ab13a5c49b60dd178702a2fb0d 2012-10-19 02:25:38 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-38461a75cb3aea0ae3d0e6a3cb24c130e34a8df40ab41cc182df476031a4b64d 2012-10-18 22:12:40 ....A 22013 Virusshare.00015/Trojan.Script.Agent.fc-3847221f29ac0d662f811ab388b4b9253ed6a43d144d7bf8976e4b27b28da2dc 2012-10-18 22:46:54 ....A 35556 Virusshare.00015/Trojan.Script.Agent.fc-38474a34c247a9303b69346b41fa02ada07ca04a75a1a8c79dff3f17bf9e589c 2012-10-18 22:52:34 ....A 20905 Virusshare.00015/Trojan.Script.Agent.fc-3847a4485f468b0a721eb8f9d2ca0d3bc3eb567eadf4561e88ee841a7822ea3f 2012-10-19 02:15:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3847ef2e0617664cf10f84ba716649633b721596a27af055707fbbeca696d730 2012-10-19 02:00:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38492a3f5a245a1bd9816cca54638c0fb7c00bb70b65d662f21fc2ab3cb8249a 2012-10-18 22:54:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-384954f17da4b874de70b684c7f851ea5894fc5a4168b6cf1764614781418f9a 2012-10-18 23:32:06 ....A 18249 Virusshare.00015/Trojan.Script.Agent.fc-38498c44c30446e52ab2508d4951e7ab87495d97729e97331b30d651fd975af7 2012-10-18 22:52:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-384a29a5e3b6d7f1a7d11f4c741b78ca12575823d6c8615b95763d35e538a775 2012-10-19 01:41:26 ....A 19376 Virusshare.00015/Trojan.Script.Agent.fc-384a81a50cf0b947f42ab7084b6c9a0976b1ad847dd580e934fd26a886badb15 2012-10-19 00:09:28 ....A 21557 Virusshare.00015/Trojan.Script.Agent.fc-384acacaef3ad11cae41e6158493957fc03fd42c81d6bf11a2d27b0150ddc7ee 2012-10-19 01:29:04 ....A 52955 Virusshare.00015/Trojan.Script.Agent.fc-384ba251a582be16794292d72af080bd8efc9c10abb522f0e1bcdc56d74e57fc 2012-10-19 01:17:46 ....A 51722 Virusshare.00015/Trojan.Script.Agent.fc-384bab8e118c2814ab11a801b585c59b4d10bebf3554119c2eecd1076b201e56 2012-10-18 23:41:34 ....A 33199 Virusshare.00015/Trojan.Script.Agent.fc-384c2e0a41013e7e8bb0d93833b86019412c015be1c40f879d134f8431da6013 2012-10-18 23:36:26 ....A 30662 Virusshare.00015/Trojan.Script.Agent.fc-384d0b530ab4901e7fecde1943ad64c2ef294f8b52e59638c81da43447df3879 2012-10-19 01:32:46 ....A 21547 Virusshare.00015/Trojan.Script.Agent.fc-384e46cc7c99a5fed74d40ef80dea8c06f89467ba8bce0666f60b0da8b3219f9 2012-10-18 23:22:14 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-384f6c983c9b85bee383dc9e818277fdf439569ed3d703fb444795706dd24e21 2012-10-19 02:50:06 ....A 16725 Virusshare.00015/Trojan.Script.Agent.fc-384fc7f306f1894105ed904d0aafc710093b7dda3fa1320ee189f026b83ff814 2012-10-19 03:22:38 ....A 31729 Virusshare.00015/Trojan.Script.Agent.fc-384ff75b24025fa84e690c8271b4615c1bf52ce6ee562c9811220c6cb7d06e06 2012-10-18 22:58:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-385155d71ab265b181be913983a17e43d879a2303cfe4acd70ceedb8ead0dbfa 2012-10-18 23:23:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3851a10f0d84362620d77dcaac72c35a8a1260f964fe3cfd86c2389f19c171e5 2012-10-18 22:25:44 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3853aa260dd01e03a42c231ba3e58093226a3400121c7e97f0173be0eb5c48f3 2012-10-19 02:53:00 ....A 32301 Virusshare.00015/Trojan.Script.Agent.fc-3853f42536d6dad19da5266b6dd3cd4aaacf0a26ccef76cd183f0f20d3c9ea6b 2012-10-19 02:20:50 ....A 21977 Virusshare.00015/Trojan.Script.Agent.fc-3854fdb5aa6b40de92148dc0f13e3e2d9c9adcd82f9bc56c8daca6139e24a3bf 2012-10-18 22:15:16 ....A 19073 Virusshare.00015/Trojan.Script.Agent.fc-38559dbf1f77005cb6b9117fdd0136e1a304f339e256fb073ff42a438147ae11 2012-10-18 23:21:44 ....A 19292 Virusshare.00015/Trojan.Script.Agent.fc-38565310b8d91d0062987641bd3042831b515a6847a7f21ac096b934377b2f5e 2012-10-19 02:11:20 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-38565de18ace31b58d2a924537aa6746d1572f1db4e4f67be7ec6eac6292ad84 2012-10-18 22:59:36 ....A 33603 Virusshare.00015/Trojan.Script.Agent.fc-3857a3af5fe8d745586c3f5dc89100ad1a9fb080c61ec73b5b265f27a7610e47 2012-10-19 03:07:14 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3857b1f545e3d86ac1e1b06ad3423bb3d4a20af23b0fc9e67c517ed9a08aae25 2012-10-18 22:48:38 ....A 21876 Virusshare.00015/Trojan.Script.Agent.fc-3857c2969b6857260664bc84d28726ac323384f5d3f1be6f1d826d979f2a5499 2012-10-19 02:03:52 ....A 18935 Virusshare.00015/Trojan.Script.Agent.fc-385992bd0cca96b60c14cc3bff8b109d8782bb14a9c57f997de69dc353e4647d 2012-10-19 03:23:48 ....A 19484 Virusshare.00015/Trojan.Script.Agent.fc-3859a1ab0856f1d2324f251ff794cfce5308eb7d90fc589db37088f341f4a9dd 2012-10-19 03:09:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-385a5599051108f80deb0231674336ebd785a5ce313ea9092c6158edba2a8071 2012-10-18 22:46:20 ....A 17091 Virusshare.00015/Trojan.Script.Agent.fc-385a5c56ad9c0c4029f4ea4d786898da82405c562d75f92613a2e24f86414792 2012-10-19 00:58:50 ....A 109424 Virusshare.00015/Trojan.Script.Agent.fc-385ad1157f1031ef58d14a56f4e817df6457e0a8cf5a3d513df4fd7284e809a8 2012-10-18 23:43:36 ....A 20641 Virusshare.00015/Trojan.Script.Agent.fc-385b42606d2056cc807fc31c2ed356890e705c4daddab359b484de560c1ab1c6 2012-10-19 02:41:42 ....A 17773 Virusshare.00015/Trojan.Script.Agent.fc-385b5b23b7510e3d0bbd67e56f54b0c24e4af26493e25c6a8164715ad93195f4 2012-10-18 22:54:52 ....A 28956 Virusshare.00015/Trojan.Script.Agent.fc-385b6808628f34b48679120a8c89599736156cca4e1dcd32fdca82c59011cf94 2012-10-19 00:45:44 ....A 39419 Virusshare.00015/Trojan.Script.Agent.fc-385cc90138cd5ecf106e03c2172da4edc20a53cb66c6b64d623a82c78dcb5f2e 2012-10-19 00:40:50 ....A 32479 Virusshare.00015/Trojan.Script.Agent.fc-385e99de02839514ff79bd9f508e8826d260d458d0796147817194af793fcef2 2012-10-19 01:57:16 ....A 16741 Virusshare.00015/Trojan.Script.Agent.fc-385ec982d61788bb724ff5ff1f28e56d007ef96fac342ff3e093038c04dc8308 2012-10-19 00:46:32 ....A 16908 Virusshare.00015/Trojan.Script.Agent.fc-385ef5302979346bbea09c75ad4a2be8e700a0adbb88c16030f9cf1185902437 2012-10-19 03:19:48 ....A 42006 Virusshare.00015/Trojan.Script.Agent.fc-385f12ca2abd6d0bcdf70a29a6540ba8dd5ea2045a291b978b638d43a6159ac5 2012-10-19 00:29:30 ....A 41296 Virusshare.00015/Trojan.Script.Agent.fc-385fa54a422b14dad01c809c92e2f49e4693ca6f594016b2c85a0c654fe9e33f 2012-10-19 02:29:12 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-38600ea56eed02a8fb9edd81995f76391cd3db0405807c4e2b39289b30731d45 2012-10-18 22:21:34 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3870f9a95ad3b08a78429f3235ce01285a1c53e17b888a5c7d8386818d8c61de 2012-10-19 00:53:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3871363b0cfe15348762186f95bb6ca89845801eb90c1d5c26a9253642e38f89 2012-10-18 22:07:28 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-38748afa9304fa046f4db4bb94aefa33aecd192312c06a1b366152fcff98698e 2012-10-19 00:15:24 ....A 19711 Virusshare.00015/Trojan.Script.Agent.fc-3875cd320e750c8b119a4d5d5c7632d3d1e5b71dae10a9477fcbc5e844c5d3c3 2012-10-18 23:39:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3877e6ff9cceb7f990c7de12540f7fac71ea29549351316727ac0856613be97e 2012-10-18 22:54:56 ....A 16999 Virusshare.00015/Trojan.Script.Agent.fc-38788f3dc786016bdfe6c3c78f47018e864cb320a47d07ddbd184693fada303d 2012-10-19 02:20:44 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-387890019faa305bfa7a9774dc02de1deddbdd0c9af72a4ec4303a22a9d61d6b 2012-10-19 02:21:56 ....A 35154 Virusshare.00015/Trojan.Script.Agent.fc-3879dd3264f2920321bef059d9eec70460da6864abea8d70788030eb67523808 2012-10-19 01:22:56 ....A 640068 Virusshare.00015/Trojan.Script.Agent.fc-387a51bf785d7d6275da04950997cb7f3d22e52873e9e3ddbf12a5443112bade 2012-10-19 02:12:16 ....A 19020 Virusshare.00015/Trojan.Script.Agent.fc-387bb732e873f10bd779bea7fef466e96c1b5c2ce65eababe57a56cfcebf821b 2012-10-19 00:54:28 ....A 39999 Virusshare.00015/Trojan.Script.Agent.fc-387db0d80be8867d01abf5a42e5c680aaed8f9f84a6d434a003e9703881a5e3a 2012-10-18 23:46:34 ....A 22740 Virusshare.00015/Trojan.Script.Agent.fc-387dcee1e38be685036d4e928c12a70f252073e9f8e81d8c04f71668e4a1472d 2012-10-19 01:00:06 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-3880ae267de282a58ac20e35aa215b21e1d9e46170ea2e2b9491e71ef3dbd20d 2012-10-18 22:11:34 ....A 43080 Virusshare.00015/Trojan.Script.Agent.fc-38820181f65c08990982c42797876afb3e64429d50f1cd2534bc72630ee748a5 2012-10-18 23:25:58 ....A 19342 Virusshare.00015/Trojan.Script.Agent.fc-3885829bd713cf87422deee22c0fb7e8ff91fffed565d4096efb9f470c2c726a 2012-10-19 02:26:04 ....A 22493 Virusshare.00015/Trojan.Script.Agent.fc-388a85549213e29afd47e7962e31dbc48606cc205c5ae12d36140ddc6ea904ea 2012-10-19 03:13:08 ....A 36313 Virusshare.00015/Trojan.Script.Agent.fc-388ab784ffb5d6391d1a9e4a3dcba2c6f050fed0ef5aff7ec9e9860109da135e 2012-10-18 23:03:04 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-388d2f7d4664b6d8f373f62ebc005c5bb877f2619048da54bbd5106a9edeabc7 2012-10-19 02:13:50 ....A 33203 Virusshare.00015/Trojan.Script.Agent.fc-388dd42e647048aaee92f7492d91c8735f6938c7676657d8227b21b34647b9b5 2012-10-19 02:30:22 ....A 31401 Virusshare.00015/Trojan.Script.Agent.fc-388dea982cb9c485bf8c1fa2492a892ce33f3d1aef8225e0eb9cc06786153a2b 2012-10-19 02:28:20 ....A 18096 Virusshare.00015/Trojan.Script.Agent.fc-388f5a8887e6a97b0b461021d8a59ebd7693cbed260551e2ac559ae77cf2fd88 2012-10-18 22:31:20 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3894d159a0c6b3699a226e8e271457323f0602e92887c4f0790ecc4dd89ceca5 2012-10-19 02:36:48 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3894fd11065712393558edb2d96292e4f7434c918b2fae7ec6abe98326f09861 2012-10-18 23:07:06 ....A 47194 Virusshare.00015/Trojan.Script.Agent.fc-3895affecc1a94cbc01f27ed0a7bc6b45e5f3b4c8c77950b4002128b3f715df6 2012-10-19 01:33:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38974ec308f046053030c68bc259c33e998895a5b889109c33da1deea18614c2 2012-10-19 01:35:58 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-38980f1a8ebede71c9ff9df995364fd03b28c8eca5fdfecb1d863a9d503761ee 2012-10-18 22:59:28 ....A 31124 Virusshare.00015/Trojan.Script.Agent.fc-38983cc7ef2a832874a39ecb749902330d967423b4bd78c1e061e263da89a76b 2012-10-19 02:34:46 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-389871d2b09fc2baaf6c153c7f0ec92dbf48ca98e89b60a8580789a506da28ba 2012-10-18 22:17:48 ....A 34159 Virusshare.00015/Trojan.Script.Agent.fc-3898bfebf12a1266de9760d59a7e7da9aa60ac44e7cdaeaffa3abf6e84164e6e 2012-10-19 02:02:10 ....A 20393 Virusshare.00015/Trojan.Script.Agent.fc-389cf1ab7783a9112ff37319dd5833bc08e084eeb4db80bcea05b6500adce50e 2012-10-19 01:29:00 ....A 17603 Virusshare.00015/Trojan.Script.Agent.fc-389d56f9658a72e9f289a5b990c184342c9ec026c238f4262264a2b56afee433 2012-10-19 01:21:40 ....A 36934 Virusshare.00015/Trojan.Script.Agent.fc-389f7a3b2a1b3f1a1d5e12330036b8ae3681ead87ddb4958b8a9be802cb98e9c 2012-10-19 02:37:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-389fb315e9d2279de9ec0d59e8b97939e430b1749cd135a138620b69deec4dbe 2012-10-18 22:47:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38a017b37e3354c92c2b72e16044303e7b24c14633d2a98f515c52838cd1af47 2012-10-19 00:13:04 ....A 17854 Virusshare.00015/Trojan.Script.Agent.fc-38a112c9314eb9ff4b04cf3a9e8fda92168af64d305039341d935dcebe18adb7 2012-10-19 01:04:52 ....A 32041 Virusshare.00015/Trojan.Script.Agent.fc-38a122cc781da7cf4ab119b329765c501efb3c8c99ab02ccd1c092e347624e5d 2012-10-18 22:52:50 ....A 23005 Virusshare.00015/Trojan.Script.Agent.fc-38a125f27905a8d47d0f4f33c592243f72c6d45cc00fdeab32ca7780f62d5883 2012-10-19 02:03:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38a12caac42fc9627097507dfe3e2b5ae272781cb43024938ad6f1baa5e101be 2012-10-19 02:31:10 ....A 19508 Virusshare.00015/Trojan.Script.Agent.fc-38a18271e32113507300cbdea56d1a4cb543493b7b34393a52abf246eceef27d 2012-10-19 01:37:58 ....A 18024 Virusshare.00015/Trojan.Script.Agent.fc-38a1c449f508f7594d0ee4db0d96a4312fc436cfea866c8e4493984d12842e94 2012-10-19 00:14:56 ....A 19547 Virusshare.00015/Trojan.Script.Agent.fc-38a246a620f3b9ed0f110ae3e6320900d6c6efb86b1b230a50a434f0f744333a 2012-10-19 01:31:26 ....A 31160 Virusshare.00015/Trojan.Script.Agent.fc-38a2d504871e057db2beecdb62fc43bf83c24c49fc6ffbd5555bc073c2295421 2012-10-18 23:00:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38a307bb750c682051301963426c7659565c3571f04554e510e7f0d7db4811cc 2012-10-19 02:41:36 ....A 32313 Virusshare.00015/Trojan.Script.Agent.fc-38a45a8d310760e3904b1787a03d241ccf3b29eb78ee40c3089ea9d5503a6389 2012-10-19 02:10:16 ....A 17835 Virusshare.00015/Trojan.Script.Agent.fc-38a5ded9a441c54c6660e0af8f433507a28cb6babb55c07c72c5bef65866f65a 2012-10-18 22:50:44 ....A 39425 Virusshare.00015/Trojan.Script.Agent.fc-38a5e1bde2e777a2f3cd9dc1ea1b786f9db89bc9ab1bb3c79268607af046f4fc 2012-10-19 00:15:10 ....A 26115 Virusshare.00015/Trojan.Script.Agent.fc-38a5ed0bdbf289c52bf68e60e0bd1c0e62498791000856403af642572ade4d42 2012-10-18 23:43:38 ....A 37320 Virusshare.00015/Trojan.Script.Agent.fc-38a6220589e5cde22a2f13edaf63c6d852f522ec0d5b2e7a0d63da4a9740b070 2012-10-18 22:37:14 ....A 21251 Virusshare.00015/Trojan.Script.Agent.fc-38a7a25af5a7ff2392868aba54d189c70fee1184f529d2187386c45928018b0c 2012-10-18 22:20:56 ....A 38354 Virusshare.00015/Trojan.Script.Agent.fc-38a803c17edc96f3a06a34fbd109b68489cbf2de78599268d00b6f1e9dcbbe0f 2012-10-18 22:35:58 ....A 17728 Virusshare.00015/Trojan.Script.Agent.fc-38aa15844354ac271e085dd879a064bf0b4d423a8e0af9832ae8980759896181 2012-10-19 01:21:04 ....A 34304 Virusshare.00015/Trojan.Script.Agent.fc-38aacd729ba3314ed3a3cd8a6d802e7ede42ea6480970a1caca1bd5b1232806f 2012-10-18 23:38:12 ....A 37657 Virusshare.00015/Trojan.Script.Agent.fc-38aaea9f125d7382a99277ef9e573809b59827fd1b4481022fec1ff783b5f140 2012-10-19 02:52:10 ....A 21690 Virusshare.00015/Trojan.Script.Agent.fc-38ab12932a31ffad88b2b66ddd492a1d1e2527bd2966f001f3ed965f80c18a6b 2012-10-19 01:38:14 ....A 20911 Virusshare.00015/Trojan.Script.Agent.fc-38ac0fe4bff41af6fc7fd24611ce27302a98a7521a97e6cb56b851358cc767b1 2012-10-19 01:32:58 ....A 17973 Virusshare.00015/Trojan.Script.Agent.fc-38acf313eac2d765e44f671d351463a6c230864bde02dff4e3d87f4a55ade098 2012-10-19 02:31:48 ....A 26703 Virusshare.00015/Trojan.Script.Agent.fc-38ada49c2e4762965edb1da6d2155c71ebd8f5cdb17fef23146fc71520e76298 2012-10-18 22:30:14 ....A 21414 Virusshare.00015/Trojan.Script.Agent.fc-38af865ff86a01c117b5c1564f5156439c13b2444409c86d4096333a1ad80b7a 2012-10-18 23:27:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38b0848f5dad0da644f622031c0278aa74cb73c56bed0733d2b6e31b5205d2dd 2012-10-18 23:44:06 ....A 62049 Virusshare.00015/Trojan.Script.Agent.fc-38b26c050a6a4523bed3fb8bcebb2c8a0d339ab447db35887db830a99b4d274e 2012-10-19 00:56:58 ....A 35664 Virusshare.00015/Trojan.Script.Agent.fc-38b364031878051da7bc8d4b11b2e8718dca242c437c7106c758f1afa6436f43 2012-10-18 22:20:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38b3b1b7d9b41ecb9e993a438b7bd43fdb8f13efde2d8d26cf1968ad2ada01d0 2012-10-18 23:21:16 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-38b52a38521da230c5f6660dd2502e12ae83ae37da1ab58408fd38a4f9446e7e 2012-10-18 23:01:52 ....A 31360 Virusshare.00015/Trojan.Script.Agent.fc-38b5dae6f7ba63c097c66e99d38ad5ac7d1dd9180e7eaa84b736ef834e89db73 2012-10-19 01:51:42 ....A 19068 Virusshare.00015/Trojan.Script.Agent.fc-38b6791e4866a4bb1a7f32780e999b2c625a133d7d1ae01b070f68ab39738d10 2012-10-19 01:04:36 ....A 20338 Virusshare.00015/Trojan.Script.Agent.fc-38b9c42083b43699a2dc11664f87e5234f9c03c73c4f65cf357ee0e8920659cb 2012-10-18 22:17:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38bc7cbf493ddc26ad6da3995e9f9fa05cedb6f3c698b559ea6a8089bb1d3c06 2012-10-18 22:41:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38bdd746e8684623bb2c263df0c420ac586e37f0aa8607451c0dc1c528ae44bc 2012-10-18 22:31:54 ....A 43789 Virusshare.00015/Trojan.Script.Agent.fc-38be56ccf43a2e6f2c6acc6fed3dcfb59296f4613985820b766cde723a3a7d16 2012-10-19 02:37:14 ....A 32386 Virusshare.00015/Trojan.Script.Agent.fc-38beaaf3390fbad7f709a244e342cc08cc2bc82644b96209339ccc9ef72bc5fb 2012-10-19 00:52:12 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-38bf46f1d7fc92f13072adb58aa3ffa4da84b5d4488df884d0ff2d2a318b8024 2012-10-19 02:49:12 ....A 17721 Virusshare.00015/Trojan.Script.Agent.fc-38bfa4b33777b5ea52b9dfa7350d57f5dfe881473943903a96722f582269784f 2012-10-19 01:58:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-38bfdbb373fd839d6d91cf0a75c56be78acf836fdc249a7ef53f5d805cf1e163 2012-10-18 22:30:44 ....A 16737 Virusshare.00015/Trojan.Script.Agent.fc-38bfef72fa4f175466a444087cd862acc1ac32a96dd8b8b56e26af2809a673fd 2012-10-19 03:20:10 ....A 33485 Virusshare.00015/Trojan.Script.Agent.fc-38c0c0976a1ac2f2158371f09a552a88f9cefdfff9e642e9cf8a51b0a878e1a6 2012-10-19 00:36:56 ....A 25908 Virusshare.00015/Trojan.Script.Agent.fc-38c5748e76b4e20b23fa996e8437b83d6b3ab732554d547341903211a222ca15 2012-10-18 22:35:18 ....A 19743 Virusshare.00015/Trojan.Script.Agent.fc-38c59817e96be043b132f3162c0ff43cd3128654dc721bfe074abca741605ba2 2012-10-18 22:39:26 ....A 20184 Virusshare.00015/Trojan.Script.Agent.fc-38c80bbc184213b1e8a26a8b6d9ca56b45f8a2cb5dc57c48f2fca7d4987f741c 2012-10-19 03:10:20 ....A 35321 Virusshare.00015/Trojan.Script.Agent.fc-38c94f1ed56777d270838785262836de7348134c8183c0aec6ce90996cbf857d 2012-10-19 00:03:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38cc97d025f35736ba08d269a12e73ce9094f9a6887b1c7d9cc45b31c815a1b2 2012-10-19 01:41:16 ....A 21024 Virusshare.00015/Trojan.Script.Agent.fc-38ccba8af765eb5f420028fe6889a45ecefcbac63a1acf7f69d447d8ee69d886 2012-10-19 02:19:02 ....A 23458 Virusshare.00015/Trojan.Script.Agent.fc-38cd29add0713acbbc1026fa27c9b802931c88508cc9cb917234fd18a2c11792 2012-10-19 00:06:38 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-38cea8d52f3862150983a88117e6f6ef85ced39daa4a6f7f08fca4f533d3b54b 2012-10-19 03:17:56 ....A 39706 Virusshare.00015/Trojan.Script.Agent.fc-38cf225ecaea247c7b6d707e6ba92982e49522ebe4982cf6eb833e2ac71d61fa 2012-10-18 23:34:28 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-38d09719cef3822264760b8b01dd2171903a4f8a1fc2b21289e220c25709b94e 2012-10-19 01:46:20 ....A 36464 Virusshare.00015/Trojan.Script.Agent.fc-38d12abbea21ed1f9a1c90f4acd3490bf1f50982ff171fb588bdc0a0bf3c28d3 2012-10-18 22:24:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-38d415d372b319f1b2a22a146faefed9e19aa490d26ad10d839d6371d711506e 2012-10-19 02:16:28 ....A 30610 Virusshare.00015/Trojan.Script.Agent.fc-38d4b88eaef5a3837e4c7fbd6953284566d1ed3dff50c9a9cd57d0c7f7db5e1f 2012-10-18 22:45:22 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-38d4c2c88fdc21c5511a1952e18f713e27835703da530858faf0e5b7f9d30afb 2012-10-18 22:11:36 ....A 193549 Virusshare.00015/Trojan.Script.Agent.fc-38d67726212ae3f9094844bfa6ada5585fb61c8a1fc684d3c8a30e1df49e7fd2 2012-10-19 01:21:36 ....A 18675 Virusshare.00015/Trojan.Script.Agent.fc-38d8261e6415ce6f19b0efe1087a64325d465809ccc94164dd8ea6274a24e1d3 2012-10-18 22:12:24 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-38db7d31375487a06f6187ec95c6a461320bfe6027a7fd3d45805d57dfae4380 2012-10-19 02:57:04 ....A 20234 Virusshare.00015/Trojan.Script.Agent.fc-38dc3acf044744b12262906e844bd1569d5bb830038846f97cb93b358ad19ca1 2012-10-18 23:07:04 ....A 19963 Virusshare.00015/Trojan.Script.Agent.fc-38dd99e9ad6e3c983fd700131a289dc6ed1a66e992b86e3056f486ee5ad840b5 2012-10-18 23:11:14 ....A 19539 Virusshare.00015/Trojan.Script.Agent.fc-38ddf9e8d639f4a314f2d1f22b7b2330fbf00a9d84ac2fbc0ce380de3e07e74c 2012-10-19 02:44:12 ....A 22456 Virusshare.00015/Trojan.Script.Agent.fc-38df4c641cdbf0395f920a29b2ebac44415a99223134b43a3794a18bedb00ad6 2012-10-19 02:22:26 ....A 19222 Virusshare.00015/Trojan.Script.Agent.fc-38e0cc531656a6d3a6f432283f8e892b460fdfb79d4e85e85e9929ef0c2a5864 2012-10-18 22:58:34 ....A 25304 Virusshare.00015/Trojan.Script.Agent.fc-38e264b3e56116b2c0a6ca3765be17824a8f1c8f9a998d7e221ff1191d5e2472 2012-10-18 23:37:56 ....A 36094 Virusshare.00015/Trojan.Script.Agent.fc-38e2acd8023b94239b6dfd763fe45735fa1b5aa1c0f7cbafacfa9e7b0b63d6e1 2012-10-19 00:00:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38e344cdc3423364208631814724b81e3eda38d33fb8dc8bf10e1efd912ef8f6 2012-10-19 01:13:52 ....A 19449 Virusshare.00015/Trojan.Script.Agent.fc-38e3ad86ef7da3385bc48816e34956058918993964439abb3cc781b6df6a5789 2012-10-19 00:04:06 ....A 19563 Virusshare.00015/Trojan.Script.Agent.fc-38e47a141ec81f92eca070892984609c5f3228bd1e0ebe71c4fd55a30d991f12 2012-10-18 23:54:02 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-38e50ecfb3ac4be4c51889e2e06d7aa7e8cda4fcb690072b68abf0864702352d 2012-10-19 02:21:26 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-38ea42f10aa8dc3ef9425e89e98df1cb5ab249c69061fb06872442f3ef5c1948 2012-10-19 02:09:24 ....A 20456 Virusshare.00015/Trojan.Script.Agent.fc-38ec2e1354e876f1061648903745b7dd7d4f8453fafe74b80572c225e8916baf 2012-10-18 23:09:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-38ec5d084757e67fa276554d3975c127e4515f2148b04a66e36d3a4f05d95c61 2012-10-18 23:19:48 ....A 36223 Virusshare.00015/Trojan.Script.Agent.fc-38ed1bec60208eadd5ebf9b276d970966139a98da58f318d77396dd76c1e0bfc 2012-10-19 00:53:00 ....A 16755 Virusshare.00015/Trojan.Script.Agent.fc-38ed595042fc053473f247ffa0a62fd3a73986ba935aee92fa5e7e6f5ed5c93a 2012-10-19 00:10:34 ....A 19471 Virusshare.00015/Trojan.Script.Agent.fc-38f0a7da69aaaab339b1bb3459980976f92823c195f97d2dec4fd42d6c702ce2 2012-10-18 22:51:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-38f1adbd3fcf844a309d0eec0436b6116542184d2a835db0b449c696fd669a52 2012-10-18 22:45:04 ....A 23404 Virusshare.00015/Trojan.Script.Agent.fc-38f1fc77007a7bde528722e046d9a16c7656b129a725c393879463743e91f1aa 2012-10-19 00:10:10 ....A 31101 Virusshare.00015/Trojan.Script.Agent.fc-38f29af5d4fe1256a03def20b112c7dd08dc31347c07949adab85d0aec03c0ee 2012-10-19 00:35:10 ....A 21950 Virusshare.00015/Trojan.Script.Agent.fc-38f2a5bc2cd88889567c0b6c9851822b2d5150a81e7b1eb7490d0d0fa09ba95c 2012-10-18 22:59:18 ....A 20724 Virusshare.00015/Trojan.Script.Agent.fc-38f34785405fd209b9bdd96034b8b4fa99d3f0c5449b55f5956665cc179d15c6 2012-10-18 22:44:24 ....A 38848 Virusshare.00015/Trojan.Script.Agent.fc-38f358053fa9bd2054093acad186e610404b9321fef6ccc4a709b6bb6c4e94e6 2012-10-19 02:35:46 ....A 23037 Virusshare.00015/Trojan.Script.Agent.fc-38f3974e33cd7766b9e378979ac15042638adaae369482a7d38693da5ecd93be 2012-10-19 02:52:34 ....A 19050 Virusshare.00015/Trojan.Script.Agent.fc-38f90da228cbd390ce3370f4d09f96296bd698ddc738246922d679de2931b543 2012-10-18 22:25:00 ....A 22658 Virusshare.00015/Trojan.Script.Agent.fc-38f98b87f77c4ba94b6ef6adb817bd376c31f96fa010463ef6a6d6a262302991 2012-10-19 02:52:10 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-38fa06d3705bffa9cd866aae45c4831d92a2513081623af05af3a12f490e19ee 2012-10-18 22:38:16 ....A 20214 Virusshare.00015/Trojan.Script.Agent.fc-38fa9f956a9d2103ed671d85871b51202345afb70a247e42c1b7a3f71a06ffcf 2012-10-19 00:09:54 ....A 19440 Virusshare.00015/Trojan.Script.Agent.fc-38fc24e9d40b654fe7910803a01ec0fb5ee1b2cc1c9f728bdc7f48231c686326 2012-10-19 01:54:50 ....A 22240 Virusshare.00015/Trojan.Script.Agent.fc-38fc419685d4c4f7bc1fee523d4bf90c7db688a8df198081fe5d9d3b9c402b1e 2012-10-19 02:53:20 ....A 23606 Virusshare.00015/Trojan.Script.Agent.fc-38fcac16d4499e14e005194c80918893964ce5449b11b6c37df77209802e4d55 2012-10-18 22:09:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-38fe9a3afc7965d96903ea8e713855269509f0a9826bf275f6a3120fbcc9f324 2012-10-19 01:05:00 ....A 19316 Virusshare.00015/Trojan.Script.Agent.fc-38fef5335254b24cd847df840c8c3ae0e8da9ecd71deeb303ae08eeeeaa20d05 2012-10-19 02:27:56 ....A 19562 Virusshare.00015/Trojan.Script.Agent.fc-38ffba48073f13f1fbee5bc96bc6286e54a61a2bc5a2b3cd99f26af98e692236 2012-10-19 02:20:12 ....A 18263 Virusshare.00015/Trojan.Script.Agent.fc-3901b4c9bb4077f8db23dde90eab260ad8cb7841116fa53fc9949f79340e3aa2 2012-10-19 02:53:06 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3902ee613a4b5b21520c52ecd00f7b3649b3b585ae7c93ef3190e7bb867afde2 2012-10-19 01:28:26 ....A 20826 Virusshare.00015/Trojan.Script.Agent.fc-3904329b7fea694c0dd35332ce59d152ca404e5de1777af872df0937bee5dc85 2012-10-18 22:47:40 ....A 18449 Virusshare.00015/Trojan.Script.Agent.fc-3904e7a382c8bfcdad6062be45121a9476ed6d97d1ad98c047e63e3b5875ffb3 2012-10-18 22:33:30 ....A 49030 Virusshare.00015/Trojan.Script.Agent.fc-390523f58a79f077488d2bfd098fbba6e0d7888c8aa4a66b762cbc867c4d25b6 2012-10-19 01:51:00 ....A 39418 Virusshare.00015/Trojan.Script.Agent.fc-39055fc0fcb361cb0f939fcb71501313ec552937b75b5119894240ac83e07d1c 2012-10-18 23:32:54 ....A 33640 Virusshare.00015/Trojan.Script.Agent.fc-3907355cb36a3847fb0b647da60e873c2bfe4760afcbbfb094ec06540ce4f6e0 2012-10-19 02:10:42 ....A 46699 Virusshare.00015/Trojan.Script.Agent.fc-3907d7f22589c943761b1ffac5a364b6454871e0bd197d3031f715fb6529eb42 2012-10-19 03:20:50 ....A 22188 Virusshare.00015/Trojan.Script.Agent.fc-3908392a36dc289825e0b6382996c6f0eb1ae51b8969325c4a511e74f088a7de 2012-10-19 00:22:54 ....A 38318 Virusshare.00015/Trojan.Script.Agent.fc-39094d406426c1b098b4fdb456b5f3c53c925168d01aad056851642a84bf1d21 2012-10-18 22:19:50 ....A 34967 Virusshare.00015/Trojan.Script.Agent.fc-3909ea722be210c35aac804a9838b8485a110ae99f64807272f323c58b153bf2 2012-10-18 23:22:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-390a25f5ef6b9a882d31c273caf783b15e6337c5e097a2603de60bdb06f82c26 2012-10-18 23:23:52 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-390b95b15071ba2fac90de8dfe49a7b071ee88bdcb97237696c9cd5f9dfb3178 2012-10-19 01:14:14 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-390f445c2fc25c7bee685e62debdfddc3bd76d07f5a7c020f31fdc944c4ac2f8 2012-10-18 22:38:14 ....A 19966 Virusshare.00015/Trojan.Script.Agent.fc-3910b2852af367f8a421994d0a48705ac2129f44b04793a57093b984b6f36eba 2012-10-18 22:14:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3914c4c2c84f79a29e18510e9a98f088d4568b4196f32838dc079278bb0aa231 2012-10-19 02:52:22 ....A 35838 Virusshare.00015/Trojan.Script.Agent.fc-3914d42735a19c491293c1726b762b918c9d7ce57e11e2033a0acaf85a5798cd 2012-10-19 00:30:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3914d96f9159a5bf62d7f6eec30a40b32a346b43fc929868430b88de004b6b58 2012-10-18 23:33:08 ....A 17961 Virusshare.00015/Trojan.Script.Agent.fc-3914db0f91265696d5cbc5c5472a90d0b01d049fe0dc1df2ec37964c6f5adee6 2012-10-19 00:37:10 ....A 19537 Virusshare.00015/Trojan.Script.Agent.fc-3915d7a06060af3b30474abf964a7ce12531ded9331a45171376e42f05f30a97 2012-10-18 22:57:56 ....A 31751 Virusshare.00015/Trojan.Script.Agent.fc-39169082faf527a2e9caae59a31db366fd32347a4402faf529931239104b35c5 2012-10-18 23:39:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3917f968926ef4840be3e7fd48e9f7ddc24031a733f324c97207fe4835176a00 2012-10-18 23:09:56 ....A 20513 Virusshare.00015/Trojan.Script.Agent.fc-3919a145dba5e57264caab879be964a06786a4fef21a9a5258e3d7d3c66a2b2a 2012-10-19 02:43:02 ....A 17759 Virusshare.00015/Trojan.Script.Agent.fc-391ac1a65cbea997b5267224c73ec8e9248b4f1b83fc81f0639fff72f22b1353 2012-10-18 22:40:26 ....A 19525 Virusshare.00015/Trojan.Script.Agent.fc-391af947d0952d2bfb5d80f7de1dfc645e62dbe455385a034ddcfae593661324 2012-10-19 02:38:00 ....A 37777 Virusshare.00015/Trojan.Script.Agent.fc-391b08a083fcb47279680bc8a0563691f20526ff97bf8deecfbc8569afaa9655 2012-10-18 22:36:40 ....A 20155 Virusshare.00015/Trojan.Script.Agent.fc-391cf09f84bacb82c152687899cbf55581f47a68199a353725d3b2b50a4328ff 2012-10-19 00:45:38 ....A 19343 Virusshare.00015/Trojan.Script.Agent.fc-391d7df0a1c04de136973494ad02af736d6140a65c0c9f4ca1d84c2224be52fd 2012-10-18 22:49:30 ....A 19594 Virusshare.00015/Trojan.Script.Agent.fc-391f93bc6347248b9f5e48e66fc1bcc2655baced0afacbe2c4a74c1291dc20a8 2012-10-19 02:37:22 ....A 21379 Virusshare.00015/Trojan.Script.Agent.fc-39219c8542c1f7577bfd0c69c8058604a927e86312eff084cc398df3f8aa6ddc 2012-10-18 22:55:00 ....A 32847 Virusshare.00015/Trojan.Script.Agent.fc-392237b4926caa77b5bb25def873678b03246d42e7e14f62b380328098465c19 2012-10-19 01:47:00 ....A 41667 Virusshare.00015/Trojan.Script.Agent.fc-3922659d80c05e08a732ff15026d2336abe4cf4074a133b5f967b23e94eba498 2012-10-19 02:06:22 ....A 35838 Virusshare.00015/Trojan.Script.Agent.fc-3922d95b66386775967b49b267a910817ee54bbf7c798a846044730b9cc7e70f 2012-10-18 23:44:30 ....A 45096 Virusshare.00015/Trojan.Script.Agent.fc-392302d14c105ebca15cfb98bebd58a46519a7d430a01f4cb8787f964206691e 2012-10-19 02:36:10 ....A 33611 Virusshare.00015/Trojan.Script.Agent.fc-392303b52247860bde0c4ef10256156c0d9998f5648e3175dd1e6ff249d4b032 2012-10-18 23:02:44 ....A 19659 Virusshare.00015/Trojan.Script.Agent.fc-3923ab79d260619ebe95b516f6ad557b8a0b9ff4c3a44840f057a3a0a498be19 2012-10-18 22:40:36 ....A 37479 Virusshare.00015/Trojan.Script.Agent.fc-392440f58c742ba046df211079ba12851836fe0cf319edbc20edf950840013dd 2012-10-18 23:32:52 ....A 21287 Virusshare.00015/Trojan.Script.Agent.fc-392557c5bd6fb372f9abbd1cdaee8bc550f266e0c66515e031203037f4400781 2012-10-19 00:30:06 ....A 32797 Virusshare.00015/Trojan.Script.Agent.fc-392736956ed1309b132d0be10f526339937a05c192fdbce8ef4de0786cac1136 2012-10-19 02:41:56 ....A 37144 Virusshare.00015/Trojan.Script.Agent.fc-39278bc3b0a69c11d411320d87b831e705e14097867a878ccccf11bd89284f55 2012-10-19 00:13:14 ....A 159491 Virusshare.00015/Trojan.Script.Agent.fc-392a86d051dae125466bc35833013c8e64d27d730c0965bbf8df1beb3a8b3723 2012-10-18 23:21:50 ....A 21752 Virusshare.00015/Trojan.Script.Agent.fc-392a89b66d84736f188e2c16c51922206c6ae5f7fcb8a628420f105faf8320e1 2012-10-18 23:55:04 ....A 17510 Virusshare.00015/Trojan.Script.Agent.fc-392ad525c1b99b34b57545724a1e17cd68217479a49aff11b1b2e578590eaa8f 2012-10-19 01:53:54 ....A 18160 Virusshare.00015/Trojan.Script.Agent.fc-392c01bd23c4fbee7765286311df477620510e2edb0c30c789bc3aa09ca77076 2012-10-18 23:32:44 ....A 23306 Virusshare.00015/Trojan.Script.Agent.fc-392d71e6b1ec6f43aa302c4ece1e25cd564bb495a5e25d388b429823440654d8 2012-10-18 23:39:08 ....A 26431 Virusshare.00015/Trojan.Script.Agent.fc-392d737629f75ad25d5c86eabdf6858cc6da8715b049bdbda6e09df8f9049a24 2012-10-19 03:21:52 ....A 20615 Virusshare.00015/Trojan.Script.Agent.fc-392d98fa76643bd06c0fc45168a63ccc8d47ef6f84631bfbd78b8c911fcd962b 2012-10-19 01:58:16 ....A 22184 Virusshare.00015/Trojan.Script.Agent.fc-392eea168567a11f0bc16219bbeda6b0da864ad844cd9ff45981e490a2f09b7a 2012-10-19 01:10:04 ....A 20699 Virusshare.00015/Trojan.Script.Agent.fc-3934ec6c670a30ce74b169b6570b89b088603acd78c265f97a00d1b30a531128 2012-10-19 00:17:54 ....A 33892 Virusshare.00015/Trojan.Script.Agent.fc-393615e46718529f9d4afe5e8a6dcfb55cc0495edd986842f5c636b749f54a7b 2012-10-19 02:54:16 ....A 42089 Virusshare.00015/Trojan.Script.Agent.fc-3937f344e23ae6e6172906113a9cad707077fcb60d18095e6761e82c0cc62b8c 2012-10-19 01:38:14 ....A 36842 Virusshare.00015/Trojan.Script.Agent.fc-3938a5dbd6fa50280fcfaa6ddc9a44e26982b10e2c019c24aa58d28de4464acf 2012-10-19 02:13:24 ....A 33386 Virusshare.00015/Trojan.Script.Agent.fc-393c974fb28ecff8b86fe747e0f3b699f0018e0f6816b906504f17eb88fc31fe 2012-10-18 23:37:50 ....A 39854 Virusshare.00015/Trojan.Script.Agent.fc-393cc8c27b2a1fc208f0005a65b019c78607c03232d20c75a6f554ae8e0898c0 2012-10-19 02:19:26 ....A 294587 Virusshare.00015/Trojan.Script.Agent.fc-393d0f8e17b844074fc2a5ee21519a090f5ebc399694b279456e4834915567f1 2012-10-19 01:41:46 ....A 40164 Virusshare.00015/Trojan.Script.Agent.fc-393de7821e99151b2db8c9df863022befa050c6055c79b939afafd2e54cdad1b 2012-10-18 22:07:48 ....A 22800 Virusshare.00015/Trojan.Script.Agent.fc-393f92df04afbb45675a6837785abe5050550517dcc6b98059485b557d8a04ee 2012-10-19 01:34:04 ....A 31371 Virusshare.00015/Trojan.Script.Agent.fc-393f979ee4d4fd8212ca0d22b6b90421bb49bc94e2b443ae368db96c8d33790e 2012-10-18 23:04:14 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3940a925dba9c29d448a3f71d22b0bec022d20d9ce8e79273949cb892e992a33 2012-10-18 23:07:18 ....A 25671 Virusshare.00015/Trojan.Script.Agent.fc-39429a9729d50127701ccbaee33ad663ad9a35e25b1176e75ba6e16db7a22c33 2012-10-18 22:22:56 ....A 29769 Virusshare.00015/Trojan.Script.Agent.fc-3942b9bea0d5b9182870e04e6e01a41d8a7a4f188957526e8d77e48c377c9c08 2012-10-19 00:53:38 ....A 34998 Virusshare.00015/Trojan.Script.Agent.fc-394516887383d9eeeb6662949c666506f6edffef2807a2f1bc201a40bde1683a 2012-10-19 02:31:46 ....A 22405 Virusshare.00015/Trojan.Script.Agent.fc-394567a0e25b4b93ab9c3dfd0be8800110ab52a236d7fb877ca435f4b974fc8f 2012-10-19 00:14:24 ....A 37331 Virusshare.00015/Trojan.Script.Agent.fc-3949b53ea500e119166677ebc73fff52d614c4dd570b7fda742ceebb663284f5 2012-10-18 22:17:04 ....A 45003 Virusshare.00015/Trojan.Script.Agent.fc-394b454ebcbe9f6e7a459b7820acb20dea2a367da4d1860b07868faac64948ba 2012-10-18 22:18:14 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-394bc3ca500a0049809025ae315679a42da639fd9fa4fba926137ae3f056bfec 2012-10-19 02:43:58 ....A 34154 Virusshare.00015/Trojan.Script.Agent.fc-394d36590a027641f171e87d4c29fa83c7a40ad6ea80bd494db9ef54c4da970a 2012-10-19 01:12:24 ....A 22843 Virusshare.00015/Trojan.Script.Agent.fc-394ea41125683a45c1530910c8db7fb426b38b1cb628f5ce74aaf15e09ee5248 2012-10-19 01:12:48 ....A 40085 Virusshare.00015/Trojan.Script.Agent.fc-394f05db86ab7fdc5bb6681370ac8f887dd723651090fea9e5e72ea2c622f5cb 2012-10-19 01:18:40 ....A 18021 Virusshare.00015/Trojan.Script.Agent.fc-394fb38fa10a77a65d75853efbf44f99f78ad839d651249bd9fdd0d0bd018c1f 2012-10-19 02:25:52 ....A 18017 Virusshare.00015/Trojan.Script.Agent.fc-395125acb921aa4abe2027d8553edc08ab7ce98af96606f8a075885003ba2216 2012-10-18 22:49:14 ....A 35474 Virusshare.00015/Trojan.Script.Agent.fc-39517c9c3d9f674672ca70a4f11fa4d5c6a51584dd511ffd50e977378a5ea9aa 2012-10-19 00:20:34 ....A 40729 Virusshare.00015/Trojan.Script.Agent.fc-39518c1639f6a55aec1b06f97d1666c38a2d3e38b1eeb5dcbe1395118f406ef5 2012-10-19 02:57:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3951b49d5af35bfc202792a3c2aada83d01153a38776551b94080757777185b8 2012-10-19 03:12:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3952034b28ac27126c54f6431a86a094e9112344bbab1321db78577427b95ec1 2012-10-18 22:26:38 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-3952123a522c34f8a704401139b088e09100673c007854cd8f94f7f524c36438 2012-10-19 02:43:36 ....A 19357 Virusshare.00015/Trojan.Script.Agent.fc-3952def363c5884feae20d4057229428c4151f1af18d5b095d55cd2ebb019bcd 2012-10-18 23:27:48 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-3952f8ea03e39ec5dd83a672770de30a1590e421d7a2ca1523364c40473e6081 2012-10-19 02:44:36 ....A 17958 Virusshare.00015/Trojan.Script.Agent.fc-395313c2697218566786861abe435c7b198d05b343c88454c137b7a4fb9dbe76 2012-10-19 02:09:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3953568b268203e6597486d424ba991df13422ee7376a922798b8e2ac07f240c 2012-10-18 22:55:58 ....A 34864 Virusshare.00015/Trojan.Script.Agent.fc-39535b8a107c26f59b193975aac47774f92324365f2b6fd3fbc33d2734b0abcd 2012-10-19 02:27:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3956055d8cf5a899a4da02fb7b8c9937f76ba3d041d357075586a01d8def8426 2012-10-18 23:10:34 ....A 718677 Virusshare.00015/Trojan.Script.Agent.fc-39564206cff57dc3907e3adec2c859d39ae159182cc18ea3fc6a1c846542ccf2 2012-10-19 03:09:20 ....A 22462 Virusshare.00015/Trojan.Script.Agent.fc-395690203fea0827f0951cec47438586f1539966849412640f2514fa1e3e9b39 2012-10-18 23:07:38 ....A 24747 Virusshare.00015/Trojan.Script.Agent.fc-3956e5ab2196d33cfede3ca94582af01f601786aa34d96446c9600411c709931 2012-10-19 01:10:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3957588d4b27f8cd0d513673e0016b060df49a89a5e665da3000e04bfb3e0a74 2012-10-19 00:42:12 ....A 22713 Virusshare.00015/Trojan.Script.Agent.fc-3957d67c995749986a9d59a97ec74ebb7389b96e0fdfdaa7dfb07156d691d73a 2012-10-19 02:20:36 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-39589fc0bf6dac405b3502c1050982905d650526346fadecc7d4f16a3be6f9ce 2012-10-19 02:44:26 ....A 20489 Virusshare.00015/Trojan.Script.Agent.fc-3958a1261b3e3336e3ff976944ae18b0407b8c6281cb08ca1d793ae66b48878e 2012-10-18 23:38:50 ....A 17122 Virusshare.00015/Trojan.Script.Agent.fc-395a26c3f1c8170d90c58e76e91b2bb383fef06ca0ac4ef1cd689d8201dc7626 2012-10-18 23:17:46 ....A 41875 Virusshare.00015/Trojan.Script.Agent.fc-395a7a491b39df95e4cf9872c553aefb196acac4acf2aee1d57b13e49723e355 2012-10-19 01:28:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-395abf57215e86957fc1889f23ac8e3b3c0e134dc6409b9588cd5f728f361ee4 2012-10-19 03:22:08 ....A 37943 Virusshare.00015/Trojan.Script.Agent.fc-395afeab61e18cd477d52155574d77976fb8daf4b8dd81076da94a363dcea637 2012-10-19 00:36:46 ....A 1326721 Virusshare.00015/Trojan.Script.Agent.fc-395be469dfd3fe796dfaf7a3e45532dcb369f5cfe4f5af29187bfd6f5131f091 2012-10-18 22:55:32 ....A 29038 Virusshare.00015/Trojan.Script.Agent.fc-395d26e2020d4a0d58c95e26b94ada284e9dc8366bc7778b6f1412f0c15a456f 2012-10-19 01:27:00 ....A 19510 Virusshare.00015/Trojan.Script.Agent.fc-395e36d9a15c39a99d9f7156bd4533f8c154b077344f520015b6bc906b08599f 2012-10-18 22:27:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-39607731028aabcab1d98a0a44a1ffcd72206ec86ee5613964aa5d3b31603dd4 2012-10-19 02:49:20 ....A 23540 Virusshare.00015/Trojan.Script.Agent.fc-3961a4cb975d8ae900d89cd23d78156e13ecae8162b8b85dce02154e5de5e206 2012-10-19 01:27:46 ....A 33034 Virusshare.00015/Trojan.Script.Agent.fc-3962303ef80e19fc456779f588d0c5023c01f8c6384341acfec5d00a46003fd9 2012-10-18 23:22:12 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3963909487ab9ec91bdb0fc02fd7507789f6ddc8d5d641498d15a6744125498e 2012-10-18 22:16:30 ....A 17609 Virusshare.00015/Trojan.Script.Agent.fc-3964ce9dea96318fd963c5fb582b3d417a92f7067f1e76cbc8adcf080b732929 2012-10-19 00:36:54 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-3964e908a7123edacec77041d46782a205030123ec4c92575ac85c8083799ef2 2012-10-19 00:36:22 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-3965a83ecb874754ae440355d9af6eb44de0ad131d5f9d09ae1232b6913505fa 2012-10-19 03:06:18 ....A 33915 Virusshare.00015/Trojan.Script.Agent.fc-396659c508019fa4e5ec4e9762a7bf229db637358a3066e79ba1cc486b56b3f5 2012-10-19 02:14:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3966d8d61c6d9cb9fabfdb5abf86d82b849794208b797a1fba8ad8b79cbcd578 2012-10-18 23:23:40 ....A 39188 Virusshare.00015/Trojan.Script.Agent.fc-39676e247c767784ff64c2535ed90ef18682b3b831cdfef12b77ef4f542a99f8 2012-10-19 02:24:48 ....A 22155 Virusshare.00015/Trojan.Script.Agent.fc-3969d30df662a94d708b584e0a47c8d35f2f0bb877ce101c99c96a83808257aa 2012-10-18 22:47:00 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-396c994bf2b422eb82042c3acad59692bb9597f5dd7c6aa0370a903d0a142267 2012-10-19 01:10:36 ....A 20616 Virusshare.00015/Trojan.Script.Agent.fc-396d6ecbff8c17d4adfd58490594f76acd3c0fa1cf672ec4681f48948046d13d 2012-10-18 23:40:44 ....A 20133 Virusshare.00015/Trojan.Script.Agent.fc-396d7f7a3bd761ac90b8bfa82ac5416d8004c0915c4e5890a83eb5c43e463794 2012-10-18 23:41:08 ....A 38256 Virusshare.00015/Trojan.Script.Agent.fc-396d9beddf5ed2451724c27366b58a02996ed61667cc4d8e647ed0b451a7b39d 2012-10-19 02:57:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-396e518b73af3955fdd69c4e8cc4cc95d86331b7ba407517cc6e1e03515b80e8 2012-10-18 23:39:38 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-396f5b5a1dcd78e4c2271ca9806b989ab1f3c7707b86429bbebdab826c6052b4 2012-10-18 23:58:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-39705031f7fe9a530ce6d574c5a562b30cf1eb26ae4b193f646b61ca8c9aa748 2012-10-19 01:15:14 ....A 17747 Virusshare.00015/Trojan.Script.Agent.fc-397375bb41620a7c2d8382dc4b9b74c210eafcd26209d3303955a1be8e3c4765 2012-10-18 23:40:08 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-39756b8bf15d648046709b970b6ff819b82e1c8b2108cb6db301b32ee4dba354 2012-10-19 02:34:56 ....A 19459 Virusshare.00015/Trojan.Script.Agent.fc-3976482cb87066e8591da81578552a52f19b1c90f72ecb6775f8d09a8104332b 2012-10-19 02:05:04 ....A 32988 Virusshare.00015/Trojan.Script.Agent.fc-39767ec77bea4dc716f6795bcf6bcef18950defd6df78a4d15629c90abe8f968 2012-10-18 23:11:28 ....A 19316 Virusshare.00015/Trojan.Script.Agent.fc-3977ad4960c8d21d5b2bfe45bf4a1d1220c5f2c88c08b6080362a51b93d53962 2012-10-19 01:36:04 ....A 35476 Virusshare.00015/Trojan.Script.Agent.fc-3977e8c52d20cec5668619d50cd129c89cd581645d60879e002e4e58d1cc0277 2012-10-19 02:04:10 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-3977ede7e78fcf6ee703a30d945b5502bf0fed8c892360fe4441798f3cc53fbb 2012-10-19 02:45:18 ....A 39146 Virusshare.00015/Trojan.Script.Agent.fc-397a8315547d346b98aab20f01121251ee62b2a4a854cbd7caf4c4f3ee18e6a4 2012-10-19 00:40:34 ....A 23831 Virusshare.00015/Trojan.Script.Agent.fc-397b0b22e3677d7217f835cb5dbcbc60fe64a4c356d61d2970588e56679c28f7 2012-10-19 01:17:28 ....A 34423 Virusshare.00015/Trojan.Script.Agent.fc-397d98da267bdb57bfa088aba4473b4ac6ebbbd935096c8e938b00c898016208 2012-10-19 00:27:00 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-397f8ddae26615537a05fdeaf074bf495eb5ef785720374f57ac9b4f518d905e 2012-10-19 01:59:06 ....A 20279 Virusshare.00015/Trojan.Script.Agent.fc-39807248b5f4953a634b3f67774c7d330a5d2546822409a9f9202a0ef4ad4b1b 2012-10-19 01:09:02 ....A 17552 Virusshare.00015/Trojan.Script.Agent.fc-39807be59a9409bf5874c0dba67283cc07c3feafff90ed95acc04f40501f2b73 2012-10-19 00:01:54 ....A 319850 Virusshare.00015/Trojan.Script.Agent.fc-398370ea52fcadece32db317324fe3061ce7d4f849ed399f3ee740b5ce013be0 2012-10-19 01:04:06 ....A 91075 Virusshare.00015/Trojan.Script.Agent.fc-39844d06ec06521c04c1b4f8b75f1cdf7a82956f26b0fad89ec9c9a7489743da 2012-10-19 00:36:26 ....A 37737 Virusshare.00015/Trojan.Script.Agent.fc-39846ba60954a4742006bcc33a9cd14df44d1e0d8d97e40ca00c748b8458a58e 2012-10-18 22:33:36 ....A 19049 Virusshare.00015/Trojan.Script.Agent.fc-39849d1f9df6c70b5ee5fb049ebd46f2936b40b905930f465f9e84496c465891 2012-10-19 00:09:38 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-398701fd81b38204f9f8fd4320681b4dafa9fa4a1453863ecd1bbec435fcc4f4 2012-10-19 01:15:58 ....A 30222 Virusshare.00015/Trojan.Script.Agent.fc-3988b569b24d66e9abcf72a21cb478100aebdae88e334667d950962d44e5a007 2012-10-19 03:18:36 ....A 21036 Virusshare.00015/Trojan.Script.Agent.fc-398967173af05f771f291d6b633e11620369a633be6f6eac6a870b183d7e9596 2012-10-18 23:16:36 ....A 22213 Virusshare.00015/Trojan.Script.Agent.fc-3989ff4ba9c139f889d1104299349c351dcbb4564f7a18d4385fd06b6dff59ef 2012-10-19 01:54:06 ....A 27348 Virusshare.00015/Trojan.Script.Agent.fc-398a2f1dcf6a3e73e1b56be9aa4d6144a61880643e1caa92e002fa27d4fc0163 2012-10-19 03:22:24 ....A 303567 Virusshare.00015/Trojan.Script.Agent.fc-398ad5a6e0a558ddc476b00450425d6a6f8dfdd4fbecca032a5f60fbf2f50c03 2012-10-18 22:55:28 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-398f96263d5b82e4f15d3f80e70165cf1c99cb91c1f6bb0d4b9f3968d55c7dc6 2012-10-18 22:20:44 ....A 31168 Virusshare.00015/Trojan.Script.Agent.fc-3991dc41da37ebb0d78c6e96599c0e4dbe50a75ba4e7b86d22a2eba26f86b40b 2012-10-19 01:14:50 ....A 31086 Virusshare.00015/Trojan.Script.Agent.fc-39925f412ec740dfa54d4800151fe2b8c71ab607a865140e9521fc46fb775aa2 2012-10-19 02:46:06 ....A 72425 Virusshare.00015/Trojan.Script.Agent.fc-3993d8cf5f0f2519710f070a940ef182474b98c8799c95e980502f26e89a551c 2012-10-18 22:38:28 ....A 33865 Virusshare.00015/Trojan.Script.Agent.fc-39944f21bc56b2ac1bd9fc42f41876ff2f358b1ac577791c5cbbf9aa1d9cf2a8 2012-10-19 00:03:40 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-399489581dc8929b29939ccdb966d8853e8a1b24b2c194ed2e9c2e18ac7b9f25 2012-10-19 01:57:10 ....A 19316 Virusshare.00015/Trojan.Script.Agent.fc-3994e43c6709f7b664ff5c4ac3f1ab8798fb15f5b1b0a832ef16da026a9c87c8 2012-10-18 23:09:58 ....A 17863 Virusshare.00015/Trojan.Script.Agent.fc-3996015140364498ef2261a64e742abc414689d99089a896111b10922059f92c 2012-10-18 22:56:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-39973ebbf0e41eaada0fde6c953e0beb335c4d9be7a024f2a7e42beb3a578d87 2012-10-18 22:29:12 ....A 19438 Virusshare.00015/Trojan.Script.Agent.fc-399b7241346cb06e37add3294eda8897f9ca7d581ccdc119c1099771a23b96bb 2012-10-18 23:33:16 ....A 17523 Virusshare.00015/Trojan.Script.Agent.fc-399c8681d8e96c1e97a0ec9e9b481eeb074fe3b2c856547c9163b16fc018e959 2012-10-19 02:26:30 ....A 23413 Virusshare.00015/Trojan.Script.Agent.fc-399f6b58aafe26192c864bc47968fbbde13ad75ab3ebb98a06b8a312257a0f65 2012-10-19 03:13:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-39a246b388b2fd73183db7e95a5448288daf93f3ad10adab0de88cf6c9dffc35 2012-10-18 23:42:38 ....A 20355 Virusshare.00015/Trojan.Script.Agent.fc-39a4e2ef3ba8ba9beab1d869e576015943613d47d179bf127e99005d5e9cd502 2012-10-18 23:06:28 ....A 65805 Virusshare.00015/Trojan.Script.Agent.fc-39a933d0ae908221b723bd93455ee44e3c9d560f8f6fd614ced7c89ccaff81b4 2012-10-18 23:03:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-39abf095f7c5590286c6012763c69792da4e0681f448be3e33867b1b98a68358 2012-10-19 02:48:02 ....A 22397 Virusshare.00015/Trojan.Script.Agent.fc-39ac041bdcc81c638a8e6b70136d3f972300e9784c9901e37e8347d1512ab633 2012-10-18 22:35:34 ....A 535568 Virusshare.00015/Trojan.Script.Agent.fc-39ac7ac2ec8fb2bd6294822f022fc33e9f4fa323eb4c5f1b4aedd46220fc93d1 2012-10-19 03:06:52 ....A 31325 Virusshare.00015/Trojan.Script.Agent.fc-39ac897c4985dd7cab19cd91172290afe2db6d235694af813156e7a8d38f057d 2012-10-18 22:17:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-39ac9786c520f96bb853145ca3830401bedb780a943c989b0c311b2074192b84 2012-10-19 02:43:30 ....A 25294 Virusshare.00015/Trojan.Script.Agent.fc-39ad92b6fdfded0484a5749be28c72e7bed12a3220d4717d06fb3f12637e7ddb 2012-10-19 02:39:56 ....A 35182 Virusshare.00015/Trojan.Script.Agent.fc-39aea6ad1e55115d455b574b1e5291d6f2d96d39e60f35af2077521b5d164bdc 2012-10-18 23:27:10 ....A 23303 Virusshare.00015/Trojan.Script.Agent.fc-39aefd2d9b24f3029f66ff3fa0929263beda460b53a8678713121cc88aec37dd 2012-10-18 23:29:54 ....A 27562 Virusshare.00015/Trojan.Script.Agent.fc-39b36ff1dbb401d883828a146467cba4ee4af96d0858b70912ab293d47f467de 2012-10-18 22:35:54 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-39b3be403f283939b6499678a5c858314d2ea3b5e259b1043da444d84adb1dd5 2012-10-19 03:10:14 ....A 19072 Virusshare.00015/Trojan.Script.Agent.fc-39b671af2be8399abf7896a045ba4b25f937b8c5c6e0aa69c668960725b4bfcd 2012-10-19 02:25:14 ....A 45753 Virusshare.00015/Trojan.Script.Agent.fc-39b6b9ff0ab01b81fabdf32a36a7b24ab7126112ddca3420f105dd1ff2f360b6 2012-10-18 22:38:30 ....A 19325 Virusshare.00015/Trojan.Script.Agent.fc-39b7ec9e3b2f0a9f013e58234cf70b459b7a467de50f13485d4c5f36333946b2 2012-10-18 22:55:06 ....A 46429 Virusshare.00015/Trojan.Script.Agent.fc-39b80c34aec257de529ffa17c2074702c9c0151cb2116d7ba7e9e62ec8b70b76 2012-10-19 03:20:00 ....A 37447 Virusshare.00015/Trojan.Script.Agent.fc-39ba8ed3ad29f32f4a24371c70e547fec340147622487da5a92123ebf47ec927 2012-10-18 22:21:38 ....A 20564 Virusshare.00015/Trojan.Script.Agent.fc-39bab93d23682f617fbd9b076b910a28ea48809d80175355ee2fddbcb14247da 2012-10-18 23:25:00 ....A 17205 Virusshare.00015/Trojan.Script.Agent.fc-39bf553ccceaee8d4121d4cfaeb5da46505efc39ee23b510976beb5b7f0312a5 2012-10-19 00:03:52 ....A 21096 Virusshare.00015/Trojan.Script.Agent.fc-39c3a1257df88f1a0a7f795d68c836bb6749b8f261d4bb4413a487fbca98da8d 2012-10-19 01:33:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-39c568b9d319edec1570dba13e79052139e6f75c1a4aef6f1d1b266a83e38c93 2012-10-18 22:51:58 ....A 24278 Virusshare.00015/Trojan.Script.Agent.fc-39c5ac17d36a10431cc1b66591b8ab8f41fa64ba1368a913f6ac61b22e0ee289 2012-10-19 00:40:44 ....A 17314 Virusshare.00015/Trojan.Script.Agent.fc-39c5b02ef6b6e4659821a26d21ff586ed8a24840cb6cf535a268a76746a260fb 2012-10-19 00:01:06 ....A 17729 Virusshare.00015/Trojan.Script.Agent.fc-39c841839e86a9e9b7541bdd24b33ab974d9ceab6b8965e222d53d3c2e401d34 2012-10-18 22:21:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-39c87ffc7cf7476b3eacaa1f78c7a7e3b96470234effe52ededdc2d0411ad975 2012-10-19 00:37:00 ....A 20998 Virusshare.00015/Trojan.Script.Agent.fc-39c968f211dce1070511949069e9a9ef46cb24ad383e4182fdbb4a255847a3b8 2012-10-19 00:11:54 ....A 23537 Virusshare.00015/Trojan.Script.Agent.fc-39caa29393c8331eb659f1d029f9becd5d3f72550c0cc602e517c9f91b25a2d2 2012-10-18 23:36:52 ....A 22377 Virusshare.00015/Trojan.Script.Agent.fc-39cd2ca842afd59bff5fe418b2a1f6b51a2550ac807fbbe53945cd84523db7c6 2012-10-19 01:37:14 ....A 70000 Virusshare.00015/Trojan.Script.Agent.fc-39cf46d2f5dde24db716cd27aba28869e0b90076280a58469da128db2b48bba5 2012-10-19 01:32:32 ....A 19809 Virusshare.00015/Trojan.Script.Agent.fc-39d00a83d7f013815ea3f737244c4b335714c42e9bfac65ff4cc0d8ff48d1bd5 2012-10-18 22:17:18 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-39d17c2192cf6c48068162f288240c1ee70fe45e25c6c9c78e17cf3e7d4e1005 2012-10-19 03:03:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-39d5035dcf72b3cdbdeb75702fdfee5087964a3f15cbdc51609ea137682d8234 2012-10-18 23:13:44 ....A 18088 Virusshare.00015/Trojan.Script.Agent.fc-39d546e380b2a5cb5379d9016604122d3b17135384c4efb66e4d6aad28b27799 2012-10-19 01:47:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-39d590c2ad7c197cc02c3013decf1b3eb411a999767e7369089296425eab4391 2012-10-19 02:02:16 ....A 22976 Virusshare.00015/Trojan.Script.Agent.fc-39d7224d69c748216883699471dd37b3bfd226c12588e26e0dab55b4702e358b 2012-10-19 02:27:00 ....A 22134 Virusshare.00015/Trojan.Script.Agent.fc-39d81bc8fe49da0ff83442919fad888cac21c91377a0db31c063c13649cd1263 2012-10-19 01:11:36 ....A 22066 Virusshare.00015/Trojan.Script.Agent.fc-39d87740f34f96e1373aaaa31d8ee93052d3fb1b47ccdd92c9001b63d82e5b0e 2012-10-19 00:13:38 ....A 17717 Virusshare.00015/Trojan.Script.Agent.fc-39d88cf885668714250548033ea89da40966c0072901210c47ff346107e29aa0 2012-10-19 03:20:36 ....A 19047 Virusshare.00015/Trojan.Script.Agent.fc-39dd43ce1a99c4e43624ebfdde7bb5028a0ae3f38c3299890792756d9333eeb3 2012-10-18 22:55:16 ....A 22574 Virusshare.00015/Trojan.Script.Agent.fc-39ddf2c2f72cdecc3796dfddf76b3cd1759168dbca9f40a5c4bd413aa3b159f4 2012-10-19 02:12:52 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-39df955499d959646d4485560d0be3154a6b19e150278e704a8c1362a25aeef5 2012-10-18 23:06:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-39dfb14109767baa38d86f312e5b8caf35e6f5737bd3eadc52116136cc0cd1ee 2012-10-18 23:41:24 ....A 23278 Virusshare.00015/Trojan.Script.Agent.fc-39e09b1bb46458e3c96155938c616db131150f5511fd59c655302b85e6c14ef6 2012-10-19 00:20:38 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-39e22c13e29ef5503516e5d731a8af801d28077a1dc55dc23e6c97dec3ef90bd 2012-10-19 02:57:02 ....A 32169 Virusshare.00015/Trojan.Script.Agent.fc-39e3a0d232315b3b3c0d5ea89ccb3a9087494432f860f2e929f23faa259ceb3a 2012-10-19 00:19:40 ....A 20025 Virusshare.00015/Trojan.Script.Agent.fc-39e472743bf133930208cf52aba3989c6a66831b1f6e787932a7db5d72c5aa75 2012-10-19 00:09:34 ....A 34623 Virusshare.00015/Trojan.Script.Agent.fc-39e4b515cc8be4a432cb33887743285a5dfbb654ad00f4df9e21c3a72a0ac8e0 2012-10-19 00:07:40 ....A 20719 Virusshare.00015/Trojan.Script.Agent.fc-39e633b15d02768f3e8273cf27a348644965b45946022f38c0c6e734d1d5f0bd 2012-10-19 02:16:46 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-39ea01ed9fd050408cc435fee5c544597feabd8fa017d9dc9e87cc0c6d67d92b 2012-10-19 02:46:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-39eb826b832ec9d6090a8690049532bbdf886a54f591fe6ff7610fc4a9e7c860 2012-10-18 22:53:08 ....A 37750 Virusshare.00015/Trojan.Script.Agent.fc-39ed3ec6764f1efdbc189632777f0f3d8afc57c332fd29cc0a3807fe68d169b3 2012-10-18 22:41:54 ....A 61062 Virusshare.00015/Trojan.Script.Agent.fc-39edc3a3f40c678a150fb72abf932d8d9ee6112819a5037ddda3e11cadf90cdb 2012-10-19 02:45:28 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-39ee90fe63962c9119fbbbf89af513b87b86896da330ff2c17e8846f6941bd7e 2012-10-18 23:29:00 ....A 20526 Virusshare.00015/Trojan.Script.Agent.fc-39f089900c5e571cd2279486707eb0f93cf2161809e207ba2ee6e5f04a980a56 2012-10-19 01:37:38 ....A 18019 Virusshare.00015/Trojan.Script.Agent.fc-39f159207f95565f4326191f6617ca469b701439403dfb12ea441b156128766a 2012-10-19 00:19:34 ....A 26499 Virusshare.00015/Trojan.Script.Agent.fc-39f25d9a70d1804f041a4d961a2caa4fb505e0e3bc6423131ab3946e910c547b 2012-10-19 00:11:28 ....A 19791 Virusshare.00015/Trojan.Script.Agent.fc-39f317a23506de8b0ea58dc8b3caad1e29bfbc84b9c22bb14ca775288739553f 2012-10-19 02:42:20 ....A 19077 Virusshare.00015/Trojan.Script.Agent.fc-39f33673cb843cb91298d149bc15c446e80989979ef2e6574c9e7e9d4f8e85a0 2012-10-19 01:53:18 ....A 28225 Virusshare.00015/Trojan.Script.Agent.fc-39f3f083f9217c46ef224e6bd82570324a44386632f07af43b9f472a1e52486f 2012-10-18 22:48:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-39f4021da26ad84beaeedcfd963fadfcf31a1ef994fb45d34ae46396e11b24d6 2012-10-18 23:59:04 ....A 34887 Virusshare.00015/Trojan.Script.Agent.fc-39f4157048fe6869c65ca6e38162132a2f6cd29d18045473a1c98594e15d2bac 2012-10-18 22:09:36 ....A 21518 Virusshare.00015/Trojan.Script.Agent.fc-39f61e9b3ebb1017b0b4d487de1a457aaba1c97c551b3b0a2ea7bfad88649ad8 2012-10-18 23:56:24 ....A 38601 Virusshare.00015/Trojan.Script.Agent.fc-39f673bfd265be6a283702316984eecc7ad1dde55d716f6f27450701fa725761 2012-10-18 23:55:14 ....A 41087 Virusshare.00015/Trojan.Script.Agent.fc-39f6a1bc948f105ec4215275860dd72b64a3ca5c4e189b13925ba4c9464bc368 2012-10-18 22:05:50 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-39f7e57d0682ac09b06ac1b0d8dad11db1b108ea64fb1e21c235739e0480224a 2012-10-18 22:09:04 ....A 39242 Virusshare.00015/Trojan.Script.Agent.fc-39f7ee8390649066ff1dcdd961cc2e19fc8cb0887ba6f31ab719379acccc0d8d 2012-10-18 22:56:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-39fb2fc9fb21023b00ab903ae5f64b5e4e3c430e34e8fb3daac9046352e7e249 2012-10-18 22:34:54 ....A 37055 Virusshare.00015/Trojan.Script.Agent.fc-39fb5c93ef55e4287d95dde8b444723e66fd46d4f5a044208941fa3fb9d98e10 2012-10-19 01:33:32 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-39fd9279742389ada89dc4a0503d9175dc781b55dc81e9e9735bc547ae8dbd55 2012-10-18 22:52:44 ....A 23643 Virusshare.00015/Trojan.Script.Agent.fc-39fda7f995e45b0582120f2e21d48e9f47a1986f65edfbcfddb5bb96dc85210f 2012-10-18 23:36:42 ....A 20952 Virusshare.00015/Trojan.Script.Agent.fc-39fe59b69a79f6f8554612c092f95a1085febdbd140e23d3709edfae1c7c41ba 2012-10-19 00:46:34 ....A 37736 Virusshare.00015/Trojan.Script.Agent.fc-39ff7f67fc0c80024cd52adf581e8574be454a92c66c60be6a591c101527a735 2012-10-18 23:59:12 ....A 19609 Virusshare.00015/Trojan.Script.Agent.fc-3a003af8c53c7a72cbeb90dacd16a72d0c000d8d82dfe182196f8caafa0dd782 2012-10-18 23:43:48 ....A 21072 Virusshare.00015/Trojan.Script.Agent.fc-3a00697802b6e366d68065ccdd1693e575dd4b7bc11804582084a0dba8c0eabe 2012-10-19 02:52:06 ....A 25103 Virusshare.00015/Trojan.Script.Agent.fc-3a0180175ee0e384266ce8d92dd6bc803c52d966435d31aa45d2af549debffae 2012-10-19 02:39:06 ....A 22385 Virusshare.00015/Trojan.Script.Agent.fc-3a01f7ca23ea780ae15c681d801bf56587916d23318a6b640d53adadb261ae46 2012-10-19 01:30:10 ....A 104548 Virusshare.00015/Trojan.Script.Agent.fc-3a01fbe8a39f3ede3626061ca9d94236d71c067f44d3039c484d09e86ec911cd 2012-10-19 01:30:06 ....A 19260 Virusshare.00015/Trojan.Script.Agent.fc-3a02126e8fc9175f02b2406a31123d55458e529b9d80005415983fbaacd660cb 2012-10-19 02:28:06 ....A 23236 Virusshare.00015/Trojan.Script.Agent.fc-3a0302a5d0541099807bc75b187f9aceb90d32d2be8b62b7663b4517f15bfd3c 2012-10-19 02:35:10 ....A 17583 Virusshare.00015/Trojan.Script.Agent.fc-3a03e8220a5a2502205acea241aa6628c638a07797945718cad4ed437bd58738 2012-10-19 03:26:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3a04c75b80ae394120ff0c25285dd0e74c4301327a83542426d075cab4286883 2012-10-19 02:26:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3a04cb4cf49940bb9303d3f75fe39ad091aabc843260085a52fe43496c8b5e70 2012-10-19 03:11:04 ....A 42199 Virusshare.00015/Trojan.Script.Agent.fc-3a0571aecdb9add6b07dbb254f52602bdc603ffec8643f1ffc666e2c0a4693c2 2012-10-19 01:27:44 ....A 19632 Virusshare.00015/Trojan.Script.Agent.fc-3a065543a193ad619368cc2cd2950d65f5ad269e4c50c07d8de508d22b2bdf96 2012-10-19 01:26:12 ....A 19533 Virusshare.00015/Trojan.Script.Agent.fc-3a06625e519b5e3432239da172cc3900bf7bfb5f615de0e594c9d5db26e48210 2012-10-19 00:03:52 ....A 31854 Virusshare.00015/Trojan.Script.Agent.fc-3a06d6abe08db2bf2acfac52e83ea14ae9a4c3f1bf8791d7551e894d9607f5de 2012-10-19 00:38:30 ....A 34083 Virusshare.00015/Trojan.Script.Agent.fc-3a070d2dbdfa331eac593c87f1f48d23d221ab1220e2a8bc524eecb37d78c50a 2012-10-18 23:06:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3a07f7a3afe2f1c94eb6661abb703742e9ef75ea9379edd084393c9770ec5f57 2012-10-19 01:25:16 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3a0858a67c8a007e029b18584d54b7fbbd321355fdcedeed2a317c7e9b488845 2012-10-18 23:00:44 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-3a08fca1affe7341d72aad3dffad9b96d3e51eca48492dc46db77542b7b4913c 2012-10-19 01:36:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3a092d844dc92853863b8c5914d48436b1a670928de72da28887c18c0560c647 2012-10-19 01:32:28 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-3a099110e230c9ad6c4f52cf20c6a5f39fc5ae317be1eea5183d841fd6b908cf 2012-10-18 22:46:38 ....A 33064 Virusshare.00015/Trojan.Script.Agent.fc-3a09db528a3837ddc73218731a5ea1c86cbc9a763a8009730027d00d32e4300c 2012-10-19 00:24:26 ....A 18001 Virusshare.00015/Trojan.Script.Agent.fc-3a0ab0e222a79c9d2d5ac937f7e308dcd1ce3f1da28fbc5d951794c461a134aa 2012-10-18 22:49:54 ....A 34076 Virusshare.00015/Trojan.Script.Agent.fc-3a0ac13064f4cfcbe60a9b1ac78796eb4d5351d92f06fa6935063aad4bf036c0 2012-10-18 22:24:58 ....A 35716 Virusshare.00015/Trojan.Script.Agent.fc-3a0aed53427a276ff55c8a8ae92f43f945d09db88b4ba300147f263db0f672cc 2012-10-19 02:10:20 ....A 35538 Virusshare.00015/Trojan.Script.Agent.fc-3a0b6f79f61032b7c45d9dc460751ff74cdb9ae4c8664a7acdba4e6539825b93 2012-10-19 01:52:16 ....A 20196 Virusshare.00015/Trojan.Script.Agent.fc-3a0c8f4ce12594f3dda01e16a7b36f87c25ab59ab044931c18adf423c9d81bb9 2012-10-18 22:48:28 ....A 50815 Virusshare.00015/Trojan.Script.Agent.fc-3a0cfb1c5cdb11519a31aee7b8e05c9e5461c45bbfab87e6c625dba58b656822 2012-10-19 02:25:18 ....A 32536 Virusshare.00015/Trojan.Script.Agent.fc-3a0d0bb0125c515641cc500105f32a650af14075bbc5f48af6a1c33dd9023b4c 2012-10-18 23:43:44 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-3a0d0cdfc846eb7357a77b55b849151c6eb4c8ab84a8ec4dbef8b218d7b2b8d9 2012-10-19 03:08:10 ....A 25924 Virusshare.00015/Trojan.Script.Agent.fc-3a0d5b85c7502c7fbc95049b297aead67997f1bb39783c8ff5682ce289e34047 2012-10-19 03:08:24 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3a0d7325eba0923ed80b9f0641d5b49b035aa5355595b0378fb14471fc258759 2012-10-19 02:46:22 ....A 19365 Virusshare.00015/Trojan.Script.Agent.fc-3a0d89963b8c98d694b27d295d413bae19d3013c335dfd0b939d7bdbef9cad7f 2012-10-19 02:04:16 ....A 50119 Virusshare.00015/Trojan.Script.Agent.fc-3a0f1ad869f58130e701f35689eaaafcd55294023aae7129de52c7c2ab51c678 2012-10-19 02:52:52 ....A 27661 Virusshare.00015/Trojan.Script.Agent.fc-3a0f9a100b44b931e583f7489499e0d81b70631ba0a5bb8c7ec49322608f4bee 2012-10-19 00:04:30 ....A 22275 Virusshare.00015/Trojan.Script.Agent.fc-3a0ff6bb57c09a0e30e8f0ef5028fa945ff30b19aebcb477ba3065871a323be1 2012-10-18 22:39:08 ....A 19464 Virusshare.00015/Trojan.Script.Agent.fc-3a116a1c9e1c96faeddb83e814aa4bef8a88eb08646975b0a3c6600cd5f36efd 2012-10-18 23:57:02 ....A 20564 Virusshare.00015/Trojan.Script.Agent.fc-3a11f0c618f9b16043cd10b09e6c1d83053cdd1e2a50211deab566e6e6b842e9 2012-10-19 01:59:44 ....A 22222 Virusshare.00015/Trojan.Script.Agent.fc-3a15b3b88fa07e3078160fe40a56cc4ab9046f774fe4ad55e799e3e1f06d2185 2012-10-19 00:04:58 ....A 17325 Virusshare.00015/Trojan.Script.Agent.fc-3a17638f28a0ad291c21f5c23634e64738869eed8bb7f10efdc511b5449a19c5 2012-10-18 23:26:18 ....A 17774 Virusshare.00015/Trojan.Script.Agent.fc-3a185ea7ee523e527d384f0e1a37c40a5b6da9a03671534e298d76458e570ad3 2012-10-19 00:54:48 ....A 20732 Virusshare.00015/Trojan.Script.Agent.fc-3a186588a6bc4753da9d9030fd6aa4ae6b07636f8c5a28b253858863a38ed7d5 2012-10-19 00:38:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3a1a3ff30a26eb38eba195014c0f6f6b73e09111937b0792a78abd69645e793b 2012-10-18 22:39:38 ....A 44750 Virusshare.00015/Trojan.Script.Agent.fc-3a1a58e9d532a9410beb08cb1a79b29d5f730756de50a27dc558127784fe9721 2012-10-18 23:57:10 ....A 29675 Virusshare.00015/Trojan.Script.Agent.fc-3a1b90e35a4c0854477fd3f1c455d41f055a12f8a2c6a73f3f877732162da94f 2012-10-19 00:48:08 ....A 22593 Virusshare.00015/Trojan.Script.Agent.fc-3a1cd45d198c963122f2e3072b208889bc436229742a412e0d64299b02af500f 2012-10-19 01:18:26 ....A 37265 Virusshare.00015/Trojan.Script.Agent.fc-3a1fab1fcef24e294027b6a089b2335c75a99cc62d45cc696f751fdff3e2a619 2012-10-19 01:59:10 ....A 19080 Virusshare.00015/Trojan.Script.Agent.fc-3a20332122bf74a6821d06cc4ec2c66d91e92ab92b1060eea7a7442690e4c9b2 2012-10-18 22:58:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3a21ba5c6fc3d1fed59137ca5c900c728c8210885d0a4b93ae11851fbbc8e1c6 2012-10-18 23:07:20 ....A 52092 Virusshare.00015/Trojan.Script.Agent.fc-3a226c1b84b3bdd19535b377f2dace50af69cd4a9f33e2b5af1e00ae26f5ad65 2012-10-18 22:23:26 ....A 19294 Virusshare.00015/Trojan.Script.Agent.fc-3a228bbad5254575dea1549ca8aadc49f1a975733ac393567c0915d78a6f82d3 2012-10-19 01:59:32 ....A 43298 Virusshare.00015/Trojan.Script.Agent.fc-3a239e5545baac445b9625a3fb827ef1774032974dc4083d2462c9bd6a3e5ce6 2012-10-19 02:03:50 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-3a24d2d7c01619ff6d44f8c9681949d79a5099370d6b0869ed248cfb919a8123 2012-10-19 00:58:18 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3a258b7e4be2681fcd5fbe09fd9210fae2769612a2c5c74428d86f699da37273 2012-10-18 22:48:22 ....A 18393 Virusshare.00015/Trojan.Script.Agent.fc-3a2697c5be7f032036982247dee36dae036b5e538d67cee67c744eb5939a05d5 2012-10-19 00:47:26 ....A 27348 Virusshare.00015/Trojan.Script.Agent.fc-3a27bc5edbadf4d54adff35f06dde5ead3d2e43545b3aed6ce1d7591beeadd31 2012-10-18 22:38:44 ....A 33599 Virusshare.00015/Trojan.Script.Agent.fc-3a2911e77ade0f6ec424fef9e4bd785c4197c65abfe36810781fd1267789d8e3 2012-10-18 22:47:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3a2968648ad49b455b8c0c2e1114293242590d7d15252c4963a6739818023b8f 2012-10-19 02:20:34 ....A 33782 Virusshare.00015/Trojan.Script.Agent.fc-3a29eb0062e9635bec4ff4da17a43e8c966fd7b3c6f8d555d535f18833e715f4 2012-10-19 00:25:02 ....A 30173 Virusshare.00015/Trojan.Script.Agent.fc-3a2a8fc68bd2f2a4de76b561fd13c9235cb05aa594cc33d5bf4cf819d5f7dcb8 2012-10-19 01:51:46 ....A 35930 Virusshare.00015/Trojan.Script.Agent.fc-3a2ad8b004b0e23be7d76f60b38f0d9f9ac5e88ca0e6b536c8ddcdab4a5bcb16 2012-10-18 23:40:02 ....A 26119 Virusshare.00015/Trojan.Script.Agent.fc-3a2b59e9cc12dede1bb84a470a9801ce299c13e8d9b5a7f04e21a58d855a4383 2012-10-19 02:16:28 ....A 29012 Virusshare.00015/Trojan.Script.Agent.fc-3a2f34c725d864d0f4360581ca200dfae48e230a6ad3b3ea0b2c09704580f8e4 2012-10-19 00:46:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3a2f807a9d9917c5829a784b89fb9cae95139b228e8171064267d375f1e4b7f0 2012-10-18 23:19:12 ....A 20099 Virusshare.00015/Trojan.Script.Agent.fc-3a2f97d1233019b148f131b233bea33659ebb901db4660cb8fb8d6bcea016f74 2012-10-18 22:21:24 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3a30a420ec31b6eee754b93b1c41475fc426948a49070c2070c41b8356f48a70 2012-10-18 23:00:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3a320736f1d109bc07c6be590acc5012688365bb77a295dfa7e7aa14089beed9 2012-10-19 02:32:52 ....A 19235 Virusshare.00015/Trojan.Script.Agent.fc-3a396b55d5702eb83d4d7bcc9504c2ffd9cc2c78517adca8806689c9b821a238 2012-10-19 02:41:32 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3a421837cba6de7c99c823d52d5221a77e305225e383ac8a88a268dbffd32ac9 2012-10-19 01:49:32 ....A 36979 Virusshare.00015/Trojan.Script.Agent.fc-3a4327e54726fed28cab7c4bbc1aa77cc01a53d3c20c5d91fcd1317ab1d91e16 2012-10-19 03:22:34 ....A 19514 Virusshare.00015/Trojan.Script.Agent.fc-3a4354754dcd145a335e623e1925b1e81db20d37ad4144220e9e2517ca0ee594 2012-10-19 02:31:12 ....A 27796 Virusshare.00015/Trojan.Script.Agent.fc-3a47e87b00a99480cc792733b65e19fd6e12483172754f4384aebe2f9a0104bf 2012-10-19 02:44:40 ....A 18872 Virusshare.00015/Trojan.Script.Agent.fc-3a4ab151db246ce551db5d9c19953f2c46e5a3af42bf4810098b75bdfc47354e 2012-10-18 22:16:22 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3a4bb706aceb3a102f10af50df9023c90b52fc60f31879652dc31d1449e055c4 2012-10-19 00:41:40 ....A 22674 Virusshare.00015/Trojan.Script.Agent.fc-3a4f87e89778831bf66afa7f09c02256ff8ddcb1a7ca50699e2d16a28c346153 2012-10-19 02:40:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3a511a0cdbb123da0ac31420f9b8d0f8207ec98a680090a09feecb21cce224a7 2012-10-18 22:52:44 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-3a512792d242120e65295b0f55dd661f39d5c6096b716b951597f3b2c10650b8 2012-10-18 23:54:10 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-3a514624bcc0f6c48411cedec77b0ae0d0b19bcc404b71b863fd8d431f1ee458 2012-10-19 02:10:06 ....A 23558 Virusshare.00015/Trojan.Script.Agent.fc-3a522f7740aecca868a5ad02a5bcd2f3d85f46c502e39f2821f5f9e16eb18019 2012-10-18 22:57:20 ....A 36847 Virusshare.00015/Trojan.Script.Agent.fc-3a550d8e29131c618c744485d396a04b918fa7217e37e1335b84a05837360a13 2012-10-19 02:53:46 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-3a552533c3c1d7adb357d4a73213cfb8f7e16f3e74b9e820fb3fcd551142694c 2012-10-19 02:42:54 ....A 22457 Virusshare.00015/Trojan.Script.Agent.fc-3a556448693f14b8e4dc17eeceb8521b35ce27ceb9768561abe0bf5573ed1a07 2012-10-18 22:55:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3a55f9aac9616b92b7ed5e1d3d3cc54055daf4841d5cbe0467a76bb5bb157278 2012-10-18 22:32:18 ....A 29798 Virusshare.00015/Trojan.Script.Agent.fc-3a57604047e812c6487648a810f0eeb55721829bf9bbdec175178ca5572bcfdf 2012-10-19 03:23:58 ....A 19407 Virusshare.00015/Trojan.Script.Agent.fc-3a57b5180dc2a38ba317c3e5cddfec48fcc08d3b15747cf2f0081b27369f9d22 2012-10-18 23:23:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3a5854e9d29f1fe95feb3be7f81b7fd95c1edadb4ecc42749a96183fcaa0c8ed 2012-10-19 02:21:04 ....A 20448 Virusshare.00015/Trojan.Script.Agent.fc-3a5b75aaa78129f286a6cbed030f5f150f177dc8edb191204ac36d3402a053de 2012-10-19 00:42:34 ....A 19802 Virusshare.00015/Trojan.Script.Agent.fc-3a5b9ce7a8a13f90ddd8cad67013521b843be4334e3c030bdfdbe100f670ac1b 2012-10-19 03:19:48 ....A 21640 Virusshare.00015/Trojan.Script.Agent.fc-3a5d632a1f4a4c4c72caaae9edc82c7f77b566b60a32db3e49ff247c6c4dac56 2012-10-18 22:19:46 ....A 31470 Virusshare.00015/Trojan.Script.Agent.fc-3a5da4062a5c3a290e86fd0fefacdce2071beacaea39d710c4956d1577676a96 2012-10-19 01:32:54 ....A 21700 Virusshare.00015/Trojan.Script.Agent.fc-3a5f3a0afafd2ca77cdde34e17f8224ec16b7a28dc021a5db9bad78cb36713fc 2012-10-18 23:41:18 ....A 48324 Virusshare.00015/Trojan.Script.Agent.fc-3a5fdf6bc87159ac8b6b90d534faad97f3ebccb409eebd43cc53bd63622c11d4 2012-10-19 02:13:36 ....A 38631 Virusshare.00015/Trojan.Script.Agent.fc-3a603c95ac1f063a948f4a93db36ada8147c24901d69adff98cc01f9b767867f 2012-10-19 02:36:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3a60585aa1c21566b12ca15ac7d89ad39bf0468b39ab14625eb0dba58c1575eb 2012-10-19 02:05:22 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3a6b838ab2e35cc7237eee3d7009e43471b0e4fdb89e54986d4405f658f18790 2012-10-18 23:29:20 ....A 19845 Virusshare.00015/Trojan.Script.Agent.fc-3a6bd396a76f1c2f0029688582b9b40f083e7bd9482099af800a413722f93507 2012-10-19 01:14:46 ....A 43819 Virusshare.00015/Trojan.Script.Agent.fc-3a6dbdf66678b2f8add7e0faa5eda7ecbbd6766e6074bd6d6313a5a2e58d40f6 2012-10-19 02:02:50 ....A 37536 Virusshare.00015/Trojan.Script.Agent.fc-3a70c818e02832f424b2397ec7dc1e06c09c44178af61a7ba393537ca2f3255e 2012-10-18 22:35:08 ....A 26943 Virusshare.00015/Trojan.Script.Agent.fc-3a710dbb6b22f096db89962cd6f080a23d8b85115d04959b471fce10db9ad9e5 2012-10-19 02:14:38 ....A 22497 Virusshare.00015/Trojan.Script.Agent.fc-3a71568b138d0a9c5f7e39b75b427540ffc01b38b90fdffe71e3b07a834eb3a2 2012-10-19 02:16:48 ....A 29571 Virusshare.00015/Trojan.Script.Agent.fc-3a720c4feab3b8ac3d8b43df056f2a5dda461d7bbe63a2da33be2da85012685c 2012-10-19 03:19:48 ....A 33187 Virusshare.00015/Trojan.Script.Agent.fc-3a72b930c34d1823854c4e023f7dcb6b991492c9b4f6e2eb09b4c62aa0341b1a 2012-10-18 23:25:04 ....A 17703 Virusshare.00015/Trojan.Script.Agent.fc-3a72c4178c90de5370bd6788f50a6f8c6d0f7c0e03db87eca4bdaede9b2a6ae4 2012-10-19 02:31:44 ....A 26779 Virusshare.00015/Trojan.Script.Agent.fc-3a72f5984c7ae5d18cd670ffeae6ede724cf0f9721131968861dc648e4231f74 2012-10-19 02:07:14 ....A 30220 Virusshare.00015/Trojan.Script.Agent.fc-3a73a975d9e645d0167d4eabce3b692ab499d97ee1c1deb03b0f8328bff21a9c 2012-10-19 02:52:10 ....A 24296 Virusshare.00015/Trojan.Script.Agent.fc-3a74461c77f87d37b153088ed0d483e1d9bfd2662c1edbd1d734cd64203d44ce 2012-10-19 02:04:48 ....A 18601 Virusshare.00015/Trojan.Script.Agent.fc-3a755a9a9592ad00805ea21df7206327f73487f78504fa12a7e884c665d43e18 2012-10-19 00:17:08 ....A 31743 Virusshare.00015/Trojan.Script.Agent.fc-3a75c49bf8fcde05549315799f4824be66aee266b9dd3224989d520401e8cc6c 2012-10-19 02:30:32 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3a77262bb4e47f24e793397dcc73e61efa4eed0bbe46f6aa43234ab1ab1c40db 2012-10-19 03:09:18 ....A 29038 Virusshare.00015/Trojan.Script.Agent.fc-3a77d0ca64c8e127f47c92bd5898cf3ac03b617403346e3b460f3d0f5268749d 2012-10-19 01:50:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3a77e05d348f524840720b34e1cee76c19ee3cbfa110ca874260f1002ae4fd27 2012-10-19 00:21:14 ....A 19707 Virusshare.00015/Trojan.Script.Agent.fc-3a786a725338b90aa4d15e69b8abc3e01f230c09834ad3028c41059661cce7f7 2012-10-19 00:35:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3a788cb269ffd4a3fc386da9a6a32914ffb25299c69f0c99edb57d7bd8ecd194 2012-10-18 22:30:40 ....A 23483 Virusshare.00015/Trojan.Script.Agent.fc-3a7982dbec763e906b7941e3d36c1ee8d8852720f1e6da561e5622c82f8a58d9 2012-10-18 22:15:44 ....A 19167 Virusshare.00015/Trojan.Script.Agent.fc-3a79d0a61ee60a3767312281c3e360080458af0e77eeba360ddc7ea92ff524fe 2012-10-18 22:41:50 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-3a79f5c4a1bdd30dc9dcf8a4331f18073e0614257c20253fd573b0d7915c3868 2012-10-18 22:29:54 ....A 21168 Virusshare.00015/Trojan.Script.Agent.fc-3a7a5abc9db1ae029d0fb8cf897b1ea656697778ac2d429b4d459b4fcb65e46c 2012-10-19 01:26:26 ....A 174551 Virusshare.00015/Trojan.Script.Agent.fc-3a7b61df33ec7365a474cb1c72f7ea5a4ccbd1a9e6aaf8f3cf333de0b7fe4b23 2012-10-18 23:42:16 ....A 82503 Virusshare.00015/Trojan.Script.Agent.fc-3a7c3dc6ff96d7af1f3dc976b11c354eade4fef34d02a4875ecb187c570f6659 2012-10-18 23:42:54 ....A 20087 Virusshare.00015/Trojan.Script.Agent.fc-3a7ce5f6329e888317d7996c7d5f5b14bcb293276393433bf70b50350ef5b716 2012-10-18 23:19:14 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-3a7db7ec98299fdbfa60d54ad0c9fe75c1a502bdc2eae791dac9fcda078f4413 2012-10-19 01:36:08 ....A 19129 Virusshare.00015/Trojan.Script.Agent.fc-3a7dba4679bc6814c8de4e6bb19b4ff9c1a01a94367780ae694f999b74d19ad4 2012-10-19 01:59:40 ....A 45081 Virusshare.00015/Trojan.Script.Agent.fc-3a7e185862f26bc54e2ff93294d88d9529bc92f57f8ffd1a3218baa8de718933 2012-10-19 03:09:08 ....A 19634 Virusshare.00015/Trojan.Script.Agent.fc-3a7ea8314995d4541311b963066c02b212c36fd23128953c6c2b1f3938950349 2012-10-19 00:19:30 ....A 19537 Virusshare.00015/Trojan.Script.Agent.fc-3a7eb39b8ebf7f1bf8901add315eafe96388fb2fe4b6ecda9407e2da1548f8f4 2012-10-19 01:45:06 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3a7f64122ab35f2a5e52ff736abec13973ea5d561e5fde040306a68c25c91bd4 2012-10-18 23:05:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3a815ebf30bc3dbe644ded12c9e4b305de4f6a57d721674bf0ee6b1d65dee344 2012-10-19 02:49:00 ....A 17996 Virusshare.00015/Trojan.Script.Agent.fc-3a8286451df80e74d7e8d6dd323b83a4e49b0f93a208d75a5f1d451d8808f1bf 2012-10-19 02:13:10 ....A 17370 Virusshare.00015/Trojan.Script.Agent.fc-3a82c1e30757ded9d5cb1ccac81f3b58e57a7b581d27168aac23af358bfb204c 2012-10-19 00:57:42 ....A 22360 Virusshare.00015/Trojan.Script.Agent.fc-3a8344c81e3225378e3621b2de70b1d689fe8426e77fd4c1eab7901702aa4966 2012-10-19 00:24:24 ....A 17715 Virusshare.00015/Trojan.Script.Agent.fc-3a84935db31afd5f57e80885e8ede6a785617e243094627ac7dbc00dc4b2bee4 2012-10-19 00:01:04 ....A 21551 Virusshare.00015/Trojan.Script.Agent.fc-3a867393f27fd5034848f468fea5598184f845ec8dc71174691e42a1cf1a23ce 2012-10-18 23:21:00 ....A 29965 Virusshare.00015/Trojan.Script.Agent.fc-3a8b52e40196f1cda919983e6a7df7962b02ecd6f95adff3cfccbf5d5ed6f9c3 2012-10-19 00:00:36 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3a8f0373e79c76eb8b5d710585a2ef395ff623dc6ea3b708dbf2bf9383a6d347 2012-10-18 22:48:38 ....A 37002 Virusshare.00015/Trojan.Script.Agent.fc-3a8f6dbbebacfe5fe3aeefc1f377f99ba43b103d9ea4154f3d4bee05d4467ebe 2012-10-19 01:37:38 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3a8fd627308f732d7a4de2b5accb033d852483b9e6c5d66633a76ec217200d13 2012-10-18 23:39:08 ....A 33479 Virusshare.00015/Trojan.Script.Agent.fc-3a904a73fe8e86f8c893d585f581264923780deac5e97e186d896d7074142ccd 2012-10-19 02:48:12 ....A 19690 Virusshare.00015/Trojan.Script.Agent.fc-3a9125ff673e253204db4261b4c0585fa91f67490352c3b40449a06a693c59e0 2012-10-19 01:50:06 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-3a92a5974e8cb65834bbb493dc535ecb2610756c7c5cfd240577020867fb946a 2012-10-19 01:59:54 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-3a92afb1c28394d95565dc3add6a51b244aa6083296f1f698ab109478f42bc30 2012-10-18 23:24:04 ....A 34650 Virusshare.00015/Trojan.Script.Agent.fc-3a92d328ab5036cd0b5d9d615206d7f219bad0b0d7cf6f60bdb0a238ce33dd08 2012-10-19 02:10:38 ....A 535257 Virusshare.00015/Trojan.Script.Agent.fc-3a9398c70e177adf496f7cf9c23a20ec5c288e67eecc9955af5f9cf1e9c723d9 2012-10-18 22:50:14 ....A 34853 Virusshare.00015/Trojan.Script.Agent.fc-3a93aa269cb1500fd863a176ebee4b182f9f86e936102d332b1a933d1346ce21 2012-10-18 23:33:20 ....A 22837 Virusshare.00015/Trojan.Script.Agent.fc-3a956fe95ef95a08679636637fb5bedfa25cf105ba841a4c83dbdb941080a5d1 2012-10-19 01:26:52 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-3a957275d5aa5b249a06dcafa582b6afcabf1b0fe4c5b47c114e0e5344d44efa 2012-10-19 02:20:10 ....A 19416 Virusshare.00015/Trojan.Script.Agent.fc-3a95a02f0a299b7580ef72666cf3830471d2116c6ed6d867bacbef73b7f5a318 2012-10-19 01:58:48 ....A 41237 Virusshare.00015/Trojan.Script.Agent.fc-3a96848484090e1383036bcae61961c00fbccb12fdb6cd1064e65323907d9eef 2012-10-18 22:15:24 ....A 38449 Virusshare.00015/Trojan.Script.Agent.fc-3a96c548be7c16e4cb021ffe495a0af1d7dac92214db7d37874440d9b427f3f0 2012-10-18 22:43:54 ....A 19586 Virusshare.00015/Trojan.Script.Agent.fc-3a98be52a17afb81f25d36a91a418481ae3866270b8f8cf4c093beb3a71cb0a8 2012-10-19 02:42:06 ....A 17716 Virusshare.00015/Trojan.Script.Agent.fc-3a994e2eb0249258d582001299875ebf275388057760661480e5bbcbb605fcf8 2012-10-19 01:34:56 ....A 19612 Virusshare.00015/Trojan.Script.Agent.fc-3a99b56bff2323aa460bcb672ca87588f6905e5aad88a92bf4e63b4d46104e80 2012-10-18 23:33:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3a9a5a4f2abaa8a61508118203781db35293bb1f28dc495a93a9464a4e9f49d5 2012-10-18 23:32:32 ....A 73974 Virusshare.00015/Trojan.Script.Agent.fc-3a9c8ae34b0e8d31e9d34bc47d1813ac24c5aba3588c7d34f22e258abc6da52c 2012-10-19 01:44:50 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3a9cdd84f27aa37b6c5e919bd7167ea5b375e14fa2d285cf0075705ab57e48a0 2012-10-19 01:14:50 ....A 31440 Virusshare.00015/Trojan.Script.Agent.fc-3a9d6b6210bde919815eaea8fac60c6a14a2a1b22c7492b6fcf4b8c61bd3e26a 2012-10-19 01:58:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3a9d6c8ee3d6b5522aa20d04b89a8bb686bb3454e3e35c37ede4012d4d34915f 2012-10-18 23:58:36 ....A 22851 Virusshare.00015/Trojan.Script.Agent.fc-3a9da795ff41744af6668519d870b8107b82a0f10d565dae25ef37b8ab1a4f28 2012-10-19 02:11:20 ....A 42764 Virusshare.00015/Trojan.Script.Agent.fc-3a9e6c30ee21ccb50710487872443420fe1adcf8b53bf71761623448a7116a2f 2012-10-19 03:23:26 ....A 41778 Virusshare.00015/Trojan.Script.Agent.fc-3a9f6e7272bd02d1258e19151f979a800d9a722a17a5bd482b3660b23ee5e4be 2012-10-18 23:11:34 ....A 38130 Virusshare.00015/Trojan.Script.Agent.fc-3aa11ff7096cff004425d260d8369ee55589cc5f7ae0ba86807720b6338a2a85 2012-10-19 01:29:12 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-3aa3394b847000f55fe34ced26bc34bbac5b1992e0e6428884f7c688de986a78 2012-10-19 02:41:48 ....A 34169 Virusshare.00015/Trojan.Script.Agent.fc-3aa3c78a5f8cf23545b93e9138225bb54733ac7f665ba211ceb45ee41fef194b 2012-10-19 02:07:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3aa3e1a763826ce8e24ed5419086f569fb7927090811db72cab41b93a07a2da9 2012-10-19 00:05:24 ....A 20107 Virusshare.00015/Trojan.Script.Agent.fc-3aa54df240bdf7964e2bbae7c678fb1f96c1821f72c958f5cba756d7c52354db 2012-10-18 23:48:26 ....A 17881 Virusshare.00015/Trojan.Script.Agent.fc-3aa7de40e5eafebb5c117c180797240c55df7ac944555eafd67e0c05dbd4bc29 2012-10-19 02:14:46 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-3aa7eb9462beaa72f1f482ad0b61fd6de5a927eb79cb31758e1b652a8a34c959 2012-10-18 23:27:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3aab210348b8148063930a5ca3e58466ef51fca035a385e5ddb303ad8d6a70f9 2012-10-19 00:09:04 ....A 30546 Virusshare.00015/Trojan.Script.Agent.fc-3aabaf8af2a0f33062e460c67a856fa333be936fd8a31e94b7923007d5006554 2012-10-19 03:22:46 ....A 51324 Virusshare.00015/Trojan.Script.Agent.fc-3aac2fd4491ad2af31d52b60d7edb3318bc2986abd3942f55cfb4076392b7d4d 2012-10-19 00:37:32 ....A 47346 Virusshare.00015/Trojan.Script.Agent.fc-3aacaef8e5ba149953ec248ed134a0a6d6d2e3a799fe518277c1a47e215d18ca 2012-10-18 22:18:20 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3aae4d0dc2c1c57ec8b68874d87cfcab056f9d21a893fbfb80a40a97610a3437 2012-10-18 23:04:28 ....A 36185 Virusshare.00015/Trojan.Script.Agent.fc-3aaf1e528c2a22c10a2f3ca7e02f82c32560016a1889349791c2ed4d3645734a 2012-10-19 00:45:52 ....A 17753 Virusshare.00015/Trojan.Script.Agent.fc-3aaf46fba49cc20eff7e37c058738894e7b7fe54c4a9a8770617f8693d26ad3d 2012-10-18 22:16:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3aafcc17999699837badd9b5ad5f5773be2f770af12c292ea1d913a000d3b38d 2012-10-19 02:12:46 ....A 19531 Virusshare.00015/Trojan.Script.Agent.fc-3ab056b6677131a6d9dbdaf29263c554a7efb2e6a6a104648ccad11863f7cddf 2012-10-18 22:51:38 ....A 22213 Virusshare.00015/Trojan.Script.Agent.fc-3ab10ed0b17cb1d092edfc0d5cd28da03cf445ee072e9df4459fd152d9c783ec 2012-10-19 03:21:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3ab12986e9ec6614a8a194e42cf906dac624d618de3926762f2d318d669d2c67 2012-10-18 22:55:48 ....A 22291 Virusshare.00015/Trojan.Script.Agent.fc-3ab16055d43d0b36c5595c8179eb3199ba52d1338785d62469342c4a2fd59f6a 2012-10-19 01:32:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ab1a299034540893c71608d6909453041a519fd379e713bcb933f6cbbd44e9d 2012-10-19 01:30:24 ....A 38297 Virusshare.00015/Trojan.Script.Agent.fc-3ab216fa98585a85176caa1d948ec9d3be84c0939cb33424bf4eca2463ff6dce 2012-10-19 02:50:56 ....A 10064 Virusshare.00015/Trojan.Script.Agent.fc-3ab4555e412273cf2fe3bd1c8d153aa8ad049b3187d04382de6d7ff7fceb26ab 2012-10-18 23:31:30 ....A 39113 Virusshare.00015/Trojan.Script.Agent.fc-3ab48020553b64351c810a5e7fc816dd378e46304a49d8e627a133b764e2b073 2012-10-18 22:45:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ab4b10cc9fe25ff894221d8a2fa6a84d869251fffb784270d910c5240fe6f82 2012-10-19 02:14:56 ....A 19396 Virusshare.00015/Trojan.Script.Agent.fc-3ab653b9e7ad52fb0ba339a87edef6981125cad9cd729828c96d5fbee48888cc 2012-10-18 23:53:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ab68fe3aa3402a55e73bdab23867cea21e0ab5f421e371310e7fcdda8b31d63 2012-10-18 22:14:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ab6e26de36ca6dcda9c33c75e794009a53afa7dbfb333d3573e907313f29d85 2012-10-19 01:37:58 ....A 22453 Virusshare.00015/Trojan.Script.Agent.fc-3ab7c34e1d17b476e28ec0c2c1d62a84cd002fee62bd1e92342d52cebbee8a59 2012-10-18 22:54:38 ....A 19862 Virusshare.00015/Trojan.Script.Agent.fc-3ab81839dceed703629adf8f90512f8d1819062fa3402f12e2e158aa6a1b44e4 2012-10-19 02:21:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3abb3d33a7f33bd7de466c957ac2bba505389709db2d918ebbe0042467156173 2012-10-19 00:33:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3abbbc213b0f5524fbbbdae03ff69048d6bba1cbe749fbe95d109a37e20f048b 2012-10-19 00:10:56 ....A 32174 Virusshare.00015/Trojan.Script.Agent.fc-3abbc064bc8f20164aed2ca4114c8aa92f9e97722123dbbe40ff14081f405a6c 2012-10-19 00:56:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3abc08fd7547863758f896e8d6b88cd05ee9a525b6650fb8c90c3f0a2a3078c0 2012-10-19 00:44:18 ....A 22891 Virusshare.00015/Trojan.Script.Agent.fc-3abc59d1356fd54043e07efaaf6fc37250c8212de7c822cedca734bc4cebbb58 2012-10-19 02:09:54 ....A 18330 Virusshare.00015/Trojan.Script.Agent.fc-3abc60fc6c9633218bb7a1b2c5eabf8f0600173c60bb914d1de7fafb23835963 2012-10-19 01:01:18 ....A 32844 Virusshare.00015/Trojan.Script.Agent.fc-3abcb8f06fc7f063b4e24f13b1e888f3e749a1ac83f31d83efc412b316922406 2012-10-19 01:49:08 ....A 19638 Virusshare.00015/Trojan.Script.Agent.fc-3abcc7a22cc052332080e2072fa5ba31d0fe35ad94c15b07dc9207bbe920bd79 2012-10-19 02:13:08 ....A 19399 Virusshare.00015/Trojan.Script.Agent.fc-3abd2bebaca8fd9a3fb4ab2d7fe66a687168153bd6ae4484baa1cd0c9d8cda24 2012-10-19 00:21:30 ....A 23554 Virusshare.00015/Trojan.Script.Agent.fc-3abd7de706f039cd5a3aa85064711503e9d21857c9f3bad87a965bbc89a737c0 2012-10-19 02:51:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3abe4c27ca2d8fbbe59d0faf79b53c11ce603278f1574a95bd307511329bf313 2012-10-19 00:59:28 ....A 23554 Virusshare.00015/Trojan.Script.Agent.fc-3abe806004284cb0edb6ffde47d7b29e8565ed623815244683ebe6cbc62587f7 2012-10-19 00:55:14 ....A 51439 Virusshare.00015/Trojan.Script.Agent.fc-3abe895f93a586627aa9438d9571430c15c650a3d5bda17c5821b9db7f796dcc 2012-10-19 00:52:48 ....A 39557 Virusshare.00015/Trojan.Script.Agent.fc-3ac103507b27b17cfb14148b4bb4f0ffd8bd023ed76a7eee6762ac960d0524d2 2012-10-19 02:37:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3ac132d04fcac21c4e3211c44092505c8c7041035d980a4ae72d1c724ba4bafb 2012-10-19 01:50:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3ac218227e31d60acbe14a50fc3efcc07d2abff6a86e0cd12384e5e4ae4518d2 2012-10-19 01:59:50 ....A 36301 Virusshare.00015/Trojan.Script.Agent.fc-3ac5e8e038e2c3967c0a3f61f9f2994d0aecf5649a69ca1d3beb8266906f3b9c 2012-10-19 02:23:36 ....A 292829 Virusshare.00015/Trojan.Script.Agent.fc-3ac624793ba767467205dce140f5517c474c23bfa3054e5892799780d59e655c 2012-10-19 02:43:18 ....A 18338 Virusshare.00015/Trojan.Script.Agent.fc-3ac8146893cd2fcd365ddda986891924f9b9897129a6b70716787d29a1d8b9b2 2012-10-19 01:33:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3ac815d3a6b2136c67e1a9ed6a52aa7551c13c778951b86c459f9d43adbbcbc9 2012-10-19 02:46:46 ....A 39650 Virusshare.00015/Trojan.Script.Agent.fc-3ac8a97b428eb5bb83ad4bbedc2b2771ed3cc4e5753a705389430baa2e5a3642 2012-10-19 00:27:12 ....A 22562 Virusshare.00015/Trojan.Script.Agent.fc-3ac9bcf88f325999df519c97a459eeb49a72515362d854fa48e8bf0625280d08 2012-10-19 02:47:06 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-3ac9e9c76f0644e366514074b5ad33352695a50e7cac99981d11c7d882f6d3b1 2012-10-18 22:33:18 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3acbfd69c924e7d201242787bbae839d65804bbe4f3ad313e069e569939d1d13 2012-10-19 01:30:56 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-3acc0450506a74497ce8c5c27a3b6bbb3044fce3e633108c592109bf052d4047 2012-10-19 02:37:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3acdbd0c0f6f38cb9563a475086e78ef97a5322c57bbe046e0ea4d1bf3c5191c 2012-10-18 23:43:02 ....A 44750 Virusshare.00015/Trojan.Script.Agent.fc-3acddd3400dcb99141aa42e0b34ec5a6be9290e91d2e5f01633874d79807e073 2012-10-19 01:22:48 ....A 39311 Virusshare.00015/Trojan.Script.Agent.fc-3aceb909f61007b13934165651bd4a36938a225f9fd8fb3d266dc7730dd22397 2012-10-19 00:34:54 ....A 32500 Virusshare.00015/Trojan.Script.Agent.fc-3ae065ddb7ae2f2227f9bfc8be54b73fcd8452f30fe518efd0e1851309c9b61f 2012-10-19 00:57:54 ....A 22356 Virusshare.00015/Trojan.Script.Agent.fc-3ae06d67f1c9472041d92a66b6378535c19dd3eceb72ba0a468ac3a207e2094c 2012-10-19 03:29:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ae0c21f31c643e2d52760c4fb5c5ac140b1b0de1516554bf4140f63d3ed1329 2012-10-18 22:50:24 ....A 37780 Virusshare.00015/Trojan.Script.Agent.fc-3ae14281486cae7d3b51859d59cb98b329751a73ee11f566f0be7fc186d2892c 2012-10-19 02:15:04 ....A 647159 Virusshare.00015/Trojan.Script.Agent.fc-3ae1e31c5226ecdd17b804ca843ec10d1eaab950a70af661d6e4811104a119af 2012-10-18 22:30:04 ....A 41477 Virusshare.00015/Trojan.Script.Agent.fc-3ae1ff905d3e98fcbc1c65636f463ceb8422960051ef96680bf1a85d5053a59d 2012-10-19 00:26:52 ....A 19398 Virusshare.00015/Trojan.Script.Agent.fc-3ae220b248916a5fd81158a240b751888b73b5c4586aa41547a34173aa46f3c4 2012-10-19 03:20:54 ....A 22654 Virusshare.00015/Trojan.Script.Agent.fc-3ae229613dd71de53cede8c760243c69436ae9037a5704963422042f1ed2e735 2012-10-19 02:33:30 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-3ae22ca0c674372b97d8fddb210a1e45d959e28572cf95bc7a47da3fe14b2fde 2012-10-19 02:37:10 ....A 39644 Virusshare.00015/Trojan.Script.Agent.fc-3ae34d2bf5dcd7822f3db2462a66d777e172d778faf2bc6a1c101398d8d0186a 2012-10-19 00:19:10 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3ae362afef06ea220d5ac3344956dde0bfa3830e5c325a8043d9dc87cd2789e8 2012-10-19 02:26:18 ....A 726618 Virusshare.00015/Trojan.Script.Agent.fc-3ae3e7937c53dc1ad55ab973bdbd4320396d31df87cdbc4ee24a67d39f690cb8 2012-10-19 02:11:30 ....A 21074 Virusshare.00015/Trojan.Script.Agent.fc-3ae46cf563beeead03f7be2ecbbf4d2f8583b499b37e2e6b8a13668ac74f5960 2012-10-18 22:45:50 ....A 22971 Virusshare.00015/Trojan.Script.Agent.fc-3ae5337676099a8290c444303d97f1541f0315071b84b331759c9ba71d78b866 2012-10-19 01:29:44 ....A 18015 Virusshare.00015/Trojan.Script.Agent.fc-3ae5caa76564b3d0767025e74c67b22b8fcbb7cf16705d33b2d6170ae51db6ca 2012-10-18 23:26:14 ....A 38898 Virusshare.00015/Trojan.Script.Agent.fc-3ae65f5c4d03f26ca2451eb125939ce7ce7591c883dbddc645b1262cdcf490f4 2012-10-18 22:40:30 ....A 17745 Virusshare.00015/Trojan.Script.Agent.fc-3ae671d1df7fcd713b71deded97e03345196d32f3e20ef9c90247bd3a08e88d8 2012-10-18 22:45:10 ....A 33023 Virusshare.00015/Trojan.Script.Agent.fc-3ae6f21a2fc75b5a9f42499b3a86197ff62dbc220130cc2f4d3649bb8ede0f6d 2012-10-19 00:14:28 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-3ae837a4560079c1efa4e9981a9169cc49b7ded977dc4d0b54056db9c4f86103 2012-10-19 01:07:34 ....A 71137 Virusshare.00015/Trojan.Script.Agent.fc-3aead9257e3289515b0e1518d3d16cd94b7b117dba2e5ff62f2b55887e0b9471 2012-10-19 02:09:56 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3aec9ac504f590a5a7d9fc95a71363d111c3b2c0b7fcb79dc6f700065dddbf05 2012-10-18 23:02:24 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3aecbb13a391893282f14bdb354b61248170f33019462110c7989d8726d65dd4 2012-10-18 22:26:04 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3aed30d14d72a08a316bbf5db7468a1fa784701e1c898dcf7858b74ceb6250a6 2012-10-19 01:59:54 ....A 781622 Virusshare.00015/Trojan.Script.Agent.fc-3aed32f6dc94212ab2e0beb27c7251e3b7f5139924f3cbe6330a096bb328d6bd 2012-10-19 02:36:32 ....A 16757 Virusshare.00015/Trojan.Script.Agent.fc-3aef7e0e84b68cdcc36ef05f9efbaaf38263205bd842203bfe1a44319781bb6d 2012-10-19 01:58:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3aefacd420f8695508cafd15e9e88c054ee475ac6899243fb453c8eefa975ec8 2012-10-18 22:23:32 ....A 312560 Virusshare.00015/Trojan.Script.Agent.fc-3af1fe7264aa89f98157e64072540dc0531a11d7b52b7b7270c490eb549b5df2 2012-10-18 23:19:44 ....A 38298 Virusshare.00015/Trojan.Script.Agent.fc-3af3da15f8856e3f83a8f0af5c3cb3e06dbc5baee4396d8ce0a2037bd1ed4dea 2012-10-18 22:58:34 ....A 21929 Virusshare.00015/Trojan.Script.Agent.fc-3af64e10f516dd95c4290dc45cc2e29b41c63cf05ce84dcbe9ab4bb56c9f11dd 2012-10-19 01:37:26 ....A 37977 Virusshare.00015/Trojan.Script.Agent.fc-3af94b6b10337fbc629acfefe31523c74a0540ba66bf05d6e4ee71ed411702c7 2012-10-19 00:30:34 ....A 19953 Virusshare.00015/Trojan.Script.Agent.fc-3afa28796740a9bbcd7643c6557c88830669ad1a214b5afefce02c845a4f4478 2012-10-18 23:32:32 ....A 20374 Virusshare.00015/Trojan.Script.Agent.fc-3afa8a5a73c8ba5a0bc5ba4d2bfe320871130214304737108d288d0bf90282fd 2012-10-18 22:40:18 ....A 20910 Virusshare.00015/Trojan.Script.Agent.fc-3afac112cad0c7e8da3a1acfa86fc94989b59cc87c6e7575795b0d0e26525298 2012-10-19 00:30:14 ....A 48304 Virusshare.00015/Trojan.Script.Agent.fc-3afafa77482bbdb4ad4ea4f5c2f9ca074adc6a195c151ea8e716d67f556d30f7 2012-10-19 02:18:30 ....A 19507 Virusshare.00015/Trojan.Script.Agent.fc-3afc1d2113dba1f45204584bd930d822c3a91b4c61d584ab13a9e0507c6da7da 2012-10-19 01:19:50 ....A 19471 Virusshare.00015/Trojan.Script.Agent.fc-3afe7692fc855f250bf239e369fdddb1bb6885c8d6e96a6a80ed40e4391a9056 2012-10-19 00:41:12 ....A 21192 Virusshare.00015/Trojan.Script.Agent.fc-3b01794a8b61fb7ab2191a147dca926a33b8e2bc49c56aaefe46b670bfc61a13 2012-10-19 02:25:24 ....A 35628 Virusshare.00015/Trojan.Script.Agent.fc-3b01a37cb610a9c71878b071bf9fd9fb2459b8261b9c3471b1d787fe74550ac7 2012-10-18 23:31:38 ....A 20711 Virusshare.00015/Trojan.Script.Agent.fc-3b01aa609111b3c1c01529502f573232228a87b126c3226a33841604128c3603 2012-10-19 01:52:04 ....A 39551 Virusshare.00015/Trojan.Script.Agent.fc-3b0257dbe0371d8ab9e045d3792a17742184b6269cea322fdf5686a22db35d9c 2012-10-19 01:34:06 ....A 21592 Virusshare.00015/Trojan.Script.Agent.fc-3b02ae45e67bb73a925acd5a409b6ebd6fe304129185fe2b8c0007204a5e9b72 2012-10-18 22:31:20 ....A 32148 Virusshare.00015/Trojan.Script.Agent.fc-3b03fd3c6c75ec9aa7c20a5765573175be78d43992d97d430e2c9e1afd15832c 2012-10-19 02:49:12 ....A 29311 Virusshare.00015/Trojan.Script.Agent.fc-3b0418afc06737ebda3be15e826b017caddadf13a7b06d42f39c0a71430a7033 2012-10-19 02:41:46 ....A 23380 Virusshare.00015/Trojan.Script.Agent.fc-3b043d1675a92b5295c08bc7dcc4f5bf104403ac9f68de190ce270b7f17f4e6b 2012-10-19 01:57:46 ....A 51080 Virusshare.00015/Trojan.Script.Agent.fc-3b0b3997553673ce53cb9fde8e84c983334c8d681152438dba6aecffa9c73e62 2012-10-19 00:47:54 ....A 30730 Virusshare.00015/Trojan.Script.Agent.fc-3b0c821f052158f096ee40591c155f934a2215c3b22db9f01440be39f9887950 2012-10-19 03:12:36 ....A 31718 Virusshare.00015/Trojan.Script.Agent.fc-3b0d1632ad918358d4312bba98fa24444ea3959bb70270147a033c7db0a68628 2012-10-19 00:45:40 ....A 18447 Virusshare.00015/Trojan.Script.Agent.fc-3b0d3a4ffcdcb6966e2dfcdfa38a7962b1e9b5a0753936eaf7209e95e72a098d 2012-10-19 00:07:08 ....A 59457 Virusshare.00015/Trojan.Script.Agent.fc-3b0eea095d77839f019d9e8bc1a19600867677dd156841c584f0bab1d084a4ac 2012-10-19 01:20:26 ....A 17711 Virusshare.00015/Trojan.Script.Agent.fc-3b0f2638b95377da7e7bbeb99195d9d1741f55a31fa58bee930960912e8ded88 2012-10-18 23:27:04 ....A 20541 Virusshare.00015/Trojan.Script.Agent.fc-3b0fc65c8f8bd96a379f685a0cbb6131fbeafd16f998cfb20edb6557d97730bb 2012-10-19 00:25:06 ....A 21474 Virusshare.00015/Trojan.Script.Agent.fc-3b0fcfd5653b08c732a595a0a795bba13a4897511423addc12ec985c4941ba4f 2012-10-18 23:35:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3b11032a487082101c53d574eac2b27cfa79e135db05fd92c815af9b2b0ae52f 2012-10-18 22:51:24 ....A 23636 Virusshare.00015/Trojan.Script.Agent.fc-3b1258ee10b6f13bdece177ceef93671db699b854f71ce08d9a70a610099436e 2012-10-18 22:28:26 ....A 22359 Virusshare.00015/Trojan.Script.Agent.fc-3b13a1ed9915686775dde986f5e0b7c5c0e50d74b9c26bd63f9bba3519ca8e6a 2012-10-18 22:40:30 ....A 19688 Virusshare.00015/Trojan.Script.Agent.fc-3b14c71bf9ae8e56f9d57f14549a5f83db3a1b39dac4624a5076f28939d106d2 2012-10-19 03:09:00 ....A 22109 Virusshare.00015/Trojan.Script.Agent.fc-3b15d2aed908714bbfa73fdd094c753e1d45d2106023d83d7f5669e7814a9f86 2012-10-19 02:05:04 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3b1736fc5f6064bc3975daf1f1c4e59ba31533b1d8f0e11ffa3331fc4e507c1b 2012-10-19 02:49:56 ....A 36674 Virusshare.00015/Trojan.Script.Agent.fc-3b17c60f383f6728b9ff696e1737141f7f6f5b8e6f0619f793ea02dc3b25af37 2012-10-18 22:41:54 ....A 40198 Virusshare.00015/Trojan.Script.Agent.fc-3b1851788fd6a6729a9eb7312b9cdd47b828eb8f5522d478c7d08995a416c341 2012-10-18 22:50:42 ....A 34256 Virusshare.00015/Trojan.Script.Agent.fc-3b18932c65730d241881cea6c3e5b1c8b5a919bf98ef0272686877d3efe4cc38 2012-10-19 00:28:28 ....A 23341 Virusshare.00015/Trojan.Script.Agent.fc-3b1a3fe5c0a17cc68cbfd8453b5284d042dd46f73e474f1496811bd0d0d6c6d2 2012-10-19 02:17:10 ....A 19795 Virusshare.00015/Trojan.Script.Agent.fc-3b1d8ab0902532b2510af0a6c207e04a46313398eae98ac65181c5fdbb91a09e 2012-10-18 23:31:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b1dd9e6404e45f070aa48620ec1edadd0405e70b0c8157c6a8ff79ef0771408 2012-10-19 01:38:28 ....A 31137 Virusshare.00015/Trojan.Script.Agent.fc-3b1e91f1e4679103ddb08aceb4cb1885497290828a04a128773c7e9c03577c08 2012-10-18 23:07:46 ....A 19795 Virusshare.00015/Trojan.Script.Agent.fc-3b21847a297f7d92d6b8d2edf07328fcd17bcb219e80f0cc9b54a6edaa08a8e9 2012-10-18 23:43:26 ....A 46466 Virusshare.00015/Trojan.Script.Agent.fc-3b21e13178cc766faa53b2032179fa23a694c13db7310348d6550232d97d581a 2012-10-19 02:40:18 ....A 22406 Virusshare.00015/Trojan.Script.Agent.fc-3b23b67d338e435dbc1b8086385cf961134ee69c39536dd86846b299a7617ddc 2012-10-18 22:13:52 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3b23df571004cd0bfb00a027414fd6f1dac0ce444978a8bcc1f27c898a36f4c4 2012-10-19 00:40:28 ....A 46011 Virusshare.00015/Trojan.Script.Agent.fc-3b249084364a8583753edf7034a67dd2ff38d9009e284a3652307d867c7e66b7 2012-10-19 02:21:00 ....A 28347 Virusshare.00015/Trojan.Script.Agent.fc-3b253064c8b0f09e8ebc4ba02fcd31d789a4710314cb54b7862819085aa26937 2012-10-19 01:34:56 ....A 38022 Virusshare.00015/Trojan.Script.Agent.fc-3b2540f8ecfa9ccced00e2a9d64baa6a042e1165620ffe06be85ffd22fe7b11c 2012-10-18 23:51:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3b26afe03d490eaa9aa58bf251fd03bcad8836090ee2a9efa365bd0668a3c38d 2012-10-19 02:42:18 ....A 37492 Virusshare.00015/Trojan.Script.Agent.fc-3b26cdcb3c008bffa776a5472c51e6d70caa44eac9ccbb7c215edc9faf189097 2012-10-19 01:28:42 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-3b290868d772e062b6459ccbfc53a33c174b92c5c7d8d71f26aa494c1ae919d0 2012-10-19 00:31:52 ....A 35181 Virusshare.00015/Trojan.Script.Agent.fc-3b292204eafbd74c385da3d4283fb65706b59302067d99aa9a6e8b0c5dfe960e 2012-10-19 02:03:52 ....A 123379 Virusshare.00015/Trojan.Script.Agent.fc-3b299d0842623c7626a1fa260fb1ae9102726300a6261a5e345c6a73d5f514e3 2012-10-18 23:25:32 ....A 44589 Virusshare.00015/Trojan.Script.Agent.fc-3b2a05672df46128736f5339131ef942bc56c3ab9e710e2d175473ff459f91f1 2012-10-19 03:07:10 ....A 41384 Virusshare.00015/Trojan.Script.Agent.fc-3b2a5595582d109f769b5ff7a9862ee61bb00df56055d0f1b0ce81e8628c2ece 2012-10-19 02:30:10 ....A 12976 Virusshare.00015/Trojan.Script.Agent.fc-3b2ae538523b6c53f11fadd42987b9f8fb20b3b7a9c5758cf3e72ffa5075d1d7 2012-10-18 22:24:58 ....A 19927 Virusshare.00015/Trojan.Script.Agent.fc-3b2ce37cd6bd883d2b9b0157846c79c76dce0573a272c383bd0772a9cfcf4d03 2012-10-18 22:30:46 ....A 33636 Virusshare.00015/Trojan.Script.Agent.fc-3b2df17eb1a34ae8a1ee18c7ecb4661aebd8696a66fae0b634251b8b1c686b80 2012-10-19 02:51:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b2e1abd22c869fc5a1ab1bd0832d733d96dde8158ae387312a61d1d32983885 2012-10-19 02:53:16 ....A 33194 Virusshare.00015/Trojan.Script.Agent.fc-3b2e435abebdaa4ff89e0eee94974a74ceffb35b92f209d82b07db1358ddd041 2012-10-18 23:18:44 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3b2fb03fb1eae134560cf6f7fe203b6c6fe0d1bb13d660e6674483a46b24041b 2012-10-18 22:21:42 ....A 36324 Virusshare.00015/Trojan.Script.Agent.fc-3b2feaad101aaf9e178bf2a447a6e913078a5c9b35c4f8f55a08ed127ee0a934 2012-10-19 01:43:50 ....A 22613 Virusshare.00015/Trojan.Script.Agent.fc-3b314265759d78e9ae3accee30673bfe535ad7631788dbf8732701ba3cf71a24 2012-10-19 02:11:40 ....A 20605 Virusshare.00015/Trojan.Script.Agent.fc-3b32c61733dcae40ce0ad0a0cfad468361f1c07cd07a81a361cbc71946332331 2012-10-19 01:54:16 ....A 37924 Virusshare.00015/Trojan.Script.Agent.fc-3b3369e83a557d3caf17cd1c85726dde1d4a948a74ebf4e563db58dc08eb747f 2012-10-19 02:00:30 ....A 52948 Virusshare.00015/Trojan.Script.Agent.fc-3b33a72470e77314bd83de61057000e4bcf33593cd2c31c7a0355ba164320fa9 2012-10-18 22:55:46 ....A 25695 Virusshare.00015/Trojan.Script.Agent.fc-3b36602b3cbe6d19091eb1c1669b8474b94f2dd3581e2ba1501f8f4d3db55278 2012-10-19 01:24:46 ....A 36026 Virusshare.00015/Trojan.Script.Agent.fc-3b366b34b108034fbe011679ad12ae71b81a1120c17e5632ed5ae992aefd40c0 2012-10-18 23:06:34 ....A 17879 Virusshare.00015/Trojan.Script.Agent.fc-3b391c0fe5eac497a8551f2f75b209669b70bde1a9dc00368d32e685b691eb5e 2012-10-19 01:04:22 ....A 22737 Virusshare.00015/Trojan.Script.Agent.fc-3b3956108a0df5c3d347cbecb73e6a0db97f511ecdc1a8d26194b942f7786e54 2012-10-19 00:17:24 ....A 22786 Virusshare.00015/Trojan.Script.Agent.fc-3b3f1b0ade87f6d632549f85de339d66bb32ae5792e7ea6f117a93b2ecddd8c5 2012-10-19 01:58:32 ....A 19591 Virusshare.00015/Trojan.Script.Agent.fc-3b411b1039a66ea335613de4d74c31b72427712f948989753a4059d64a3f0cd1 2012-10-19 01:35:00 ....A 22998 Virusshare.00015/Trojan.Script.Agent.fc-3b433ff665d5fa367ebe744f0f92f95e5d809183cfe8b5cbc192e88dd29f91a5 2012-10-19 01:22:30 ....A 47114 Virusshare.00015/Trojan.Script.Agent.fc-3b44b52a24db0de63f673381888f9f69b6c2dd8112936ac72a1f6fc0cd3b376f 2012-10-19 00:14:38 ....A 22028 Virusshare.00015/Trojan.Script.Agent.fc-3b46a42f0624a75539f64566e8ed3cb6568259c6b597ca01f1d0b8c77373865d 2012-10-19 03:17:14 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-3b48c78967c1cc1db0270b7dbdeeea7602a54ff32d26b7c15eab8855995113f8 2012-10-19 02:36:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b4a25ba573759d4d1b24bb367baae265ee91f66d3f03a03157a32297f0153e7 2012-10-19 02:51:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b4c34fbe51099d4f5763c251a121e0417e2bdcbe1bca97f0bf306104d2f788c 2012-10-19 02:09:10 ....A 18004 Virusshare.00015/Trojan.Script.Agent.fc-3b4c8ecb3620b135d049cfb8531d9d19285292d31e23a1e44158d0eb821053cf 2012-10-19 00:55:36 ....A 22468 Virusshare.00015/Trojan.Script.Agent.fc-3b4e843166f22fc4b695761729db5febc7e853c5958b2ac52361f64e0e524226 2012-10-19 02:15:14 ....A 19559 Virusshare.00015/Trojan.Script.Agent.fc-3b4ee8cbd4daac9656bc9cc5e4e49d194fadf41a6e9cd356a11f7889f7512471 2012-10-18 22:45:14 ....A 18338 Virusshare.00015/Trojan.Script.Agent.fc-3b508826be7fa409fdec3f9b8945a3cc2a8f98a93999f5568540c67f66dae701 2012-10-19 02:04:38 ....A 19129 Virusshare.00015/Trojan.Script.Agent.fc-3b52c8b930cbccc8f61dabcbae2d9ab00b813a2f505a155329128614eed01c0d 2012-10-19 03:27:04 ....A 19865 Virusshare.00015/Trojan.Script.Agent.fc-3b535d7b7de59cbf143a2ceacad2090ec3b37baf2aae6444f10bf5c0311a205d 2012-10-19 02:14:48 ....A 17739 Virusshare.00015/Trojan.Script.Agent.fc-3b5371fa3724cefa08fef4c1cbf54c64d45897d26ff550a1ffd40fe963568dd3 2012-10-18 23:56:34 ....A 33647 Virusshare.00015/Trojan.Script.Agent.fc-3b53aff99dd534a91a84020e126b19cc261cc3f1ac66cf4ed2e709e98d5b0f1e 2012-10-18 23:18:24 ....A 17058 Virusshare.00015/Trojan.Script.Agent.fc-3b54921df0d142e9238cab295563ef9e58fed6f76fa5aa729f2bb56c42330e5d 2012-10-18 23:44:08 ....A 22175 Virusshare.00015/Trojan.Script.Agent.fc-3b54be08a46d208147eaad0bbdf66253fc5e55d6f326eed53f1233fa5d0b3ae6 2012-10-19 03:22:44 ....A 40152 Virusshare.00015/Trojan.Script.Agent.fc-3b5537d540d5aba4da494e8fc11d0585d3b4c3b23366dca302d0a06f0dd7e524 2012-10-18 22:38:04 ....A 19376 Virusshare.00015/Trojan.Script.Agent.fc-3b559149ba8f7e461b6e91d63914e0bb0bd6a63db5a48b9d4da9212331f62a80 2012-10-19 00:26:04 ....A 34838 Virusshare.00015/Trojan.Script.Agent.fc-3b55eb9841d7e0ff86a44edc0e78c778741b18fee42ac7a3c078aa2fe35b87a9 2012-10-18 23:18:56 ....A 22192 Virusshare.00015/Trojan.Script.Agent.fc-3b55f2a6a8b61eb05684282c3566583d8eb789ac652badf321660fdf25cc0e50 2012-10-19 00:32:02 ....A 20927 Virusshare.00015/Trojan.Script.Agent.fc-3b56053bf0bd5d3e442c4dd38dfe30a9cc178777da9b142edfdc521047f84e43 2012-10-19 03:09:16 ....A 20174 Virusshare.00015/Trojan.Script.Agent.fc-3b564cb52af15f1a6ea18fe9c8ae7e7a322b09a57978fd198be2149bd317eff9 2012-10-19 03:05:08 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3b5680afa8aad5e74ca75d223983795e1a07483e37aa17ecd459bff5a1f4e0eb 2012-10-18 22:13:00 ....A 21576 Virusshare.00015/Trojan.Script.Agent.fc-3b56edf73db4b9403b3968d1680746b25581b58e62f1ebbcafe26e7fafeeeab1 2012-10-19 02:47:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b571a2dc7dbbc8393ab908180d49b5bf5769e8dbf98b67f2663e83cc8fc40cd 2012-10-19 01:33:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3b5796c5710be1d3ebfbdd000bb74c829c30e80a357fbbd4f4bbd0b9179f88dc 2012-10-18 23:32:32 ....A 35499 Virusshare.00015/Trojan.Script.Agent.fc-3b5ac194d662a92df2bee38c63b5282d37735f1c1b408a7e354c32226bc196bc 2012-10-18 22:41:00 ....A 879459 Virusshare.00015/Trojan.Script.Agent.fc-3b5b16aea73e4ca9e5ae540b7e525e5fad10da7a52560f9e4845d4b22ae19e51 2012-10-19 02:07:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b5b26e8520140f8088f8ae64cdc77675dd47c9f036def0f5cb806966e8da110 2012-10-19 00:09:42 ....A 20958 Virusshare.00015/Trojan.Script.Agent.fc-3b5b4f8ad14f4f0a8bc417d96f24f407e88c6bd9e25c9a71e02db2f7dabde19c 2012-10-19 00:16:30 ....A 21472 Virusshare.00015/Trojan.Script.Agent.fc-3b5bca4b1eab7c13835d61e018bda43a01b9bd54cb4d8be2d6245e8b8568d4c1 2012-10-19 02:40:20 ....A 99702 Virusshare.00015/Trojan.Script.Agent.fc-3b5ec3b54425d6457c80b4d8c21c4397af69ce262c525a57be382cdcacb3fefb 2012-10-19 00:44:58 ....A 19792 Virusshare.00015/Trojan.Script.Agent.fc-3b5fb8d0c4e038704d60dba2a777c96491f72bcce6c8096fe4ac76d4fa2db6af 2012-10-18 23:44:54 ....A 20088 Virusshare.00015/Trojan.Script.Agent.fc-3b5fe0f35b1fcd6f1709b68828cc08db0dabc9737e02462e0ded27930aa5a030 2012-10-19 00:45:36 ....A 86131 Virusshare.00015/Trojan.Script.Agent.fc-3b604783cea0d4d7d32e64b933545fce9031444360461ad2caef362bb51574af 2012-10-18 23:30:14 ....A 20926 Virusshare.00015/Trojan.Script.Agent.fc-3b63383953f2b62adb9ec8b02ec5527b9d1616f30d516eee10702c7a1a51ee44 2012-10-19 02:21:26 ....A 18331 Virusshare.00015/Trojan.Script.Agent.fc-3b6427f926522fef1409e8eb1a939fb88da958c3ca70b3eae4e30776bb47751b 2012-10-19 01:41:14 ....A 34928 Virusshare.00015/Trojan.Script.Agent.fc-3b655b3bc75852776a63030f062f4a3f9a6d037e84bcdbe6d715d0680565c845 2012-10-19 02:03:50 ....A 19584 Virusshare.00015/Trojan.Script.Agent.fc-3b660ceef1f6c8c90771d08e0e3bddd1fbdca71bac3c759996840b94a3d38ed5 2012-10-18 23:26:58 ....A 30441 Virusshare.00015/Trojan.Script.Agent.fc-3b667ec998527f71ca1e6cce5a799090d9847e7ab3806e9bc986613bf8af615b 2012-10-18 23:06:40 ....A 10331 Virusshare.00015/Trojan.Script.Agent.fc-3b68bfe5f6253314ee39d8962a9d9d0e08fd65ab999a469fa5405a757e80fa19 2012-10-19 00:15:22 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3b6b9dc0c687de3a07b24bde68d3677d22da2a5d1c54eb0bb76e1536e8a03320 2012-10-19 00:01:50 ....A 16721 Virusshare.00015/Trojan.Script.Agent.fc-3b6c5334e779028769a75834921b2221028a3a5a1c98911c3eca91075d006c8b 2012-10-18 23:44:34 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-3b6df68c40f2761ff8fb9b51731a683754cb8b785cbea89925e62524609ba129 2012-10-18 22:49:54 ....A 17753 Virusshare.00015/Trojan.Script.Agent.fc-3b72cfd19071f7ebe9237bcf37a61a29e76b0f544e8d734d02c86b5cec87c8f0 2012-10-18 22:30:00 ....A 19454 Virusshare.00015/Trojan.Script.Agent.fc-3b74552fe78d8aa615a7b8b242dcdd08358ee2d38f2c173c611d941005e7c0a9 2012-10-18 23:24:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b75b2e3f6d4c6208c341185ef669dc0c7b6a4e79aa3098d7fcca96816ab2d60 2012-10-18 23:30:10 ....A 30060 Virusshare.00015/Trojan.Script.Agent.fc-3b7a1a9a1b0865152b5e43e1942510fbc99ea683e57d28fec98721a4a0ac01d1 2012-10-19 01:23:50 ....A 19868 Virusshare.00015/Trojan.Script.Agent.fc-3b7b75d4740f7e035bfd6aadd0b4deec00c9831ae59feebe80586609654d0bcf 2012-10-19 02:21:04 ....A 22884 Virusshare.00015/Trojan.Script.Agent.fc-3b7b774533e42a8943eda4337a85830c2be43f41b9bc925837fdcf4ac4ff95fa 2012-10-19 00:15:06 ....A 19443 Virusshare.00015/Trojan.Script.Agent.fc-3b7bde576e6d5b0eaa214fec1cadba411d86f19d4ec20816d4c2662b7a4ebdb1 2012-10-18 22:18:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3b7be3a26a4938149a7e1e81039c4c0e85a7fac2f6c98ce2ac76a1baea85b4e8 2012-10-18 23:21:14 ....A 21952 Virusshare.00015/Trojan.Script.Agent.fc-3b7c59d490a36bbcbdde31e868039db8821fcc47c5a467332e021579eb9157b4 2012-10-18 23:53:40 ....A 20393 Virusshare.00015/Trojan.Script.Agent.fc-3b7c676fadd8189247af7e25eec860f1242cff60f0d11b0981e94e63e5c3c87e 2012-10-19 03:05:18 ....A 38903 Virusshare.00015/Trojan.Script.Agent.fc-3b7d17b100c91d8012b04b67ac1a9b5a213c1bbe15c2fc7de925d2733ad2d77b 2012-10-19 00:09:28 ....A 19384 Virusshare.00015/Trojan.Script.Agent.fc-3b802d4dbd07e5669302cd16ede1062b01a78c56c23cf0ca0d0d57e848a6b4a8 2012-10-18 22:14:38 ....A 28881 Virusshare.00015/Trojan.Script.Agent.fc-3b818b2ab111fd27366b5ae95be9f3a6587243a935939f71f4e79d5484119929 2012-10-19 02:56:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3b87f886a3b89126bf36903216368d03611e7dcf2f9997d29eff810bc348aeff 2012-10-19 00:52:32 ....A 47710 Virusshare.00015/Trojan.Script.Agent.fc-3b8894db71baaa34abafaee79e74c75586877e1e34114f82c8e35ac953174740 2012-10-18 22:35:58 ....A 35538 Virusshare.00015/Trojan.Script.Agent.fc-3b890e6639bd574e5cb5a0eed4c85d7b4d736194e019d13b5c978c679cc801d2 2012-10-18 23:24:34 ....A 21197 Virusshare.00015/Trojan.Script.Agent.fc-3b89564daebf434fdb03e492272d53ed4815c8a950eb7f9d4d0cbe75b1a18426 2012-10-19 02:46:56 ....A 28552 Virusshare.00015/Trojan.Script.Agent.fc-3b8c05ac308510ba66b72b7f030a8c9e49ce87a34ec1a17acede216c9c9ef335 2012-10-19 03:24:46 ....A 38941 Virusshare.00015/Trojan.Script.Agent.fc-3b8e3bb76c0219b0c55904cc41a6a0dbdb10f8275ada483c706a8c08a2c8e90d 2012-10-19 00:14:36 ....A 17939 Virusshare.00015/Trojan.Script.Agent.fc-3b8f89ab2392cbca84807db63b586d21efffa8a1735d50a7344534d522e3efa0 2012-10-18 23:27:30 ....A 33674 Virusshare.00015/Trojan.Script.Agent.fc-3b8fb4df6d3dff8895e7da014a664b04c74df51c0a1e3d1af30a0ae6b8d32425 2012-10-18 23:04:58 ....A 142020 Virusshare.00015/Trojan.Script.Agent.fc-3b911425d4f79e8ac31eaca25fdc544e79ec3932183349538ece250d7462838b 2012-10-18 23:11:46 ....A 38979 Virusshare.00015/Trojan.Script.Agent.fc-3b9221617d5e9b30467b447bfc0a969baa91647aa1fc0d2063b51806f0df5dc8 2012-10-18 23:11:14 ....A 19964 Virusshare.00015/Trojan.Script.Agent.fc-3b932652b60217be61947c7d296543556d8c5c45ea9cbc4f63143f29a1d352e5 2012-10-19 00:27:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3b940124b061a00bb3450b2ae40bbd53d9878e7efc287e1cda0faa1cc53e57e8 2012-10-18 23:24:10 ....A 34669 Virusshare.00015/Trojan.Script.Agent.fc-3b95af770ea3f89e7777341a4631e21c868986e8f685d28de1894ab5289ded89 2012-10-19 02:31:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3b9600cc579ac1506d1a8a086ccda83fb7a6ff019b1e31fc148fa68dd37af1cd 2012-10-18 23:58:18 ....A 25056 Virusshare.00015/Trojan.Script.Agent.fc-3b9722d30c0c1ed0fcb0d76f537a28b51453a1625e93264161cead101ad826e6 2012-10-19 00:16:48 ....A 19242 Virusshare.00015/Trojan.Script.Agent.fc-3b99857cb7a426a4665d2f0dff323d7de08800d7c59b7c2df96a2cf1f07d97fd 2012-10-18 23:12:08 ....A 35430 Virusshare.00015/Trojan.Script.Agent.fc-3b9a04c32511be721e58264ff03aa2435437e62fe3d02c6cb8e70818315cdd50 2012-10-18 23:39:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3b9a12f72a734bbc0fdb2d3254ca045d70843f7da4fefd63652d0aeb64bf9d90 2012-10-18 23:42:12 ....A 32973 Virusshare.00015/Trojan.Script.Agent.fc-3b9a318c5892022d8323c10227cec4ec269085bf37442d42d99e022afd677e31 2012-10-18 22:36:04 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-3b9a7e1c31b49e2179f0f125486b299117fd120ef400a6ab3ebb518a42ad112d 2012-10-18 22:46:52 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3b9ab6e9aa2448c9dde6dbb1dec508c6140c95afbb0af1092451849ce97e0f8b 2012-10-19 00:45:42 ....A 31955 Virusshare.00015/Trojan.Script.Agent.fc-3b9ee9a63d845406f79cca92d84254626b51aa74854595593dc1b370c430a513 2012-10-18 22:44:46 ....A 30834 Virusshare.00015/Trojan.Script.Agent.fc-3ba4935f8ac21a610358e64e1151917c38e848390d55afdbe863a3c412854291 2012-10-18 22:39:20 ....A 19616 Virusshare.00015/Trojan.Script.Agent.fc-3ba5616d7989f50d524edea615c71e625f8806e775067d710c1a42b13b8cc56f 2012-10-19 02:12:04 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3ba9fc73f7489c6adcee9bc1f5ab6b569d8dff4e340bc99c9c3a7b338d4dde96 2012-10-19 02:52:44 ....A 19165 Virusshare.00015/Trojan.Script.Agent.fc-3baac680383cbbfa2398ff6c1462e5e2b2608b60d4b82e9d760f13f8811a0274 2012-10-18 22:53:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3bac970a73698b48dd78d89876f33a39718df74663587e30baf493d34264ecab 2012-10-19 01:11:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3baec57bd69a68a9411aa210b502668cd0d8981d73c29bda858a5764d3da1e5c 2012-10-18 22:14:16 ....A 715753 Virusshare.00015/Trojan.Script.Agent.fc-3bb0a7b5af412c60ae57a62fdc3eb3472128dc3491f70f5fbe37935c2afb1e47 2012-10-18 23:01:22 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3bb618285b958f4d63654a9b8bccf213d5b7315422b6c890ecefb1afc00a0457 2012-10-19 02:17:16 ....A 20238 Virusshare.00015/Trojan.Script.Agent.fc-3bb70d204648c776d42de7fd7c934391e599f24a755f93337e5cd9a3dc988e52 2012-10-18 23:22:34 ....A 21677 Virusshare.00015/Trojan.Script.Agent.fc-3bb788fbecec19b89634c2985dd62757fa29d2db0d500bdfc85d8265b0c72c99 2012-10-19 01:54:46 ....A 543846 Virusshare.00015/Trojan.Script.Agent.fc-3bb8df3f537d309b833bc12a13e41ba7bdfc4d34fa293f77c94170e982354324 2012-10-18 22:50:22 ....A 31523 Virusshare.00015/Trojan.Script.Agent.fc-3bba60f339689f3d5d2dd8fa2a9b3a848e54db68374edbd29b0f9883d6e10cba 2012-10-19 01:23:52 ....A 35205 Virusshare.00015/Trojan.Script.Agent.fc-3bbb1e5e9719f49ef3151cddd34f497c6c904ff0b1ef096c0b0272651dfd37fa 2012-10-19 03:11:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3bbc52c6d4660fc4217a8607b517ba3a3584bc557542bfa85fe45394fd84f8bb 2012-10-18 22:27:58 ....A 21097 Virusshare.00015/Trojan.Script.Agent.fc-3bbf08b367d6447e54d9d38f93fa2829c4a30bb995ed055beeaf791b1989fc7e 2012-10-19 00:32:34 ....A 45600 Virusshare.00015/Trojan.Script.Agent.fc-3bbf8ede025799699a666ab474794077ae4d6c30343233fd07016c789bd3bcef 2012-10-19 02:01:46 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-3bbfc8034ff7e69ddaa3db9bb6b66b0cf64d6ade71a3ce2ea0a155f52d093e73 2012-10-19 01:38:42 ....A 22273 Virusshare.00015/Trojan.Script.Agent.fc-3bc15bbc51a8b1f4ebb58d43d1fc6a68626d617002bc4f54cdf8c8d32b5696a4 2012-10-18 22:20:14 ....A 22487 Virusshare.00015/Trojan.Script.Agent.fc-3bc479787205949d017953f840ffb39c9b5b1e7436514bd73655fb2b377ff0f3 2012-10-19 00:24:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3bc4aca8003c1fc1cd7e4e6c90def2162cea7e04bdfbcc4f8b5b7316f1ce3243 2012-10-18 22:53:14 ....A 20971 Virusshare.00015/Trojan.Script.Agent.fc-3bc845fa5cc2906e8eed95a618e48d9f0d2e1981852dfaf89124862deb1e8b75 2012-10-19 01:06:56 ....A 17832 Virusshare.00015/Trojan.Script.Agent.fc-3bca2aa6d5267e100a07debb2d3a596f551d117900637d606fbe0c52f4815340 2012-10-19 01:26:14 ....A 33384 Virusshare.00015/Trojan.Script.Agent.fc-3bca5b4f1a21ff26b423b61dc9d3a57cfeb916d7dd5708e58dae4d5941da5f0f 2012-10-19 03:08:38 ....A 26714 Virusshare.00015/Trojan.Script.Agent.fc-3bcaad441838cdd878615a90c961851984be19a49d041b82c0d013bcf50ad78f 2012-10-18 22:30:14 ....A 40822 Virusshare.00015/Trojan.Script.Agent.fc-3bcce94502c85e9f377f1a705707bf41f24c9117f27f36501d12a2292dae7308 2012-10-18 22:26:14 ....A 21445 Virusshare.00015/Trojan.Script.Agent.fc-3bd07c35b58b081b10eba43d7066d71f56ecd5272f65ec2b66d16fccd3002cb8 2012-10-19 01:38:10 ....A 24758 Virusshare.00015/Trojan.Script.Agent.fc-3bd0d6216d343ea19e38bb8276ed006449623390120eb29d393acfdd0055c69b 2012-10-19 03:28:28 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-3bd1edaf34f3a5a0b55fcd810bb49d1b1b663ec950ca81a831cd6310dbdc527c 2012-10-19 01:13:30 ....A 19955 Virusshare.00015/Trojan.Script.Agent.fc-3bd4576fd021b9edd471ae436cebd41fef00e758179a1b47fbb9c61c8f3dece4 2012-10-18 23:44:32 ....A 46568 Virusshare.00015/Trojan.Script.Agent.fc-3bd4fd1d401a6367c58e77e3ec01d6856abb2386d30cacd4dce50be3de7874f7 2012-10-18 22:33:34 ....A 48672 Virusshare.00015/Trojan.Script.Agent.fc-3bd692ac8b0e5b3c12ebdcfa621f232465357c227d6564fae718c03ae9c7f602 2012-10-19 01:12:30 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3bd6f88b7fc3c5b76acf973007a03e46065a541cc21f21c8ff34b91a4d71e0da 2012-10-18 22:29:08 ....A 19384 Virusshare.00015/Trojan.Script.Agent.fc-3bd70e99268c06dabc1a1cce67388794c1f1dfbc6fd2c41522ed6a60a2f15cfe 2012-10-19 02:03:22 ....A 24185 Virusshare.00015/Trojan.Script.Agent.fc-3bd8ff7930ada18a745d09d123db7de1e0de6f974869fa7220b951ebfa430b31 2012-10-19 01:27:32 ....A 19314 Virusshare.00015/Trojan.Script.Agent.fc-3bd9f5e6fd40fc19f8b8b7a854fcf2d09132ef9bea5934340d289992e17f27ba 2012-10-19 00:46:30 ....A 30376 Virusshare.00015/Trojan.Script.Agent.fc-3bdb2dd7fa9f1c99d055e54d83cbde45f48ba1481f2e94ee564381aa1d2039a7 2012-10-19 02:30:52 ....A 28971 Virusshare.00015/Trojan.Script.Agent.fc-3bddc82c8230000ea265b1724dfd8635a26d74a3a9cab217d3c1540f77dd98cd 2012-10-19 02:13:54 ....A 40927 Virusshare.00015/Trojan.Script.Agent.fc-3bdeb27cc4708ee6a8d461bc6a8ab37c0b58747bd3cfa36c3f591c14264d03f1 2012-10-19 02:52:54 ....A 24701 Virusshare.00015/Trojan.Script.Agent.fc-3bdecd03d96ffdb8c6d4b61378658c4862dc2cf02a67fd5f782a53543dc77518 2012-10-19 02:04:32 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-3bdf103af525287fcf4d6400a10ef9aa9d2261f012a674846de61b32db7dab07 2012-10-18 23:38:30 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3be3e98fa54f4740fcc468e04cfcb0f9dcae7586996d88207344514a0d60f6ff 2012-10-19 01:24:38 ....A 20512 Virusshare.00015/Trojan.Script.Agent.fc-3be5781660af276ec5ec136fb7663ba68fef3b787a32d7e428100391a2a6dda9 2012-10-18 22:14:36 ....A 21942 Virusshare.00015/Trojan.Script.Agent.fc-3be8ba153bd12aaf3d9d484034efec4e76c2d8d979f234cfb67dce115c2e570f 2012-10-18 22:31:00 ....A 32815 Virusshare.00015/Trojan.Script.Agent.fc-3be8d49ef3950e788d5af0d4a3819ed65318fcace1d730b7f995f1bdf2f496a0 2012-10-19 01:25:16 ....A 17717 Virusshare.00015/Trojan.Script.Agent.fc-3be92d1599b632c2b764220c7e778435a74fb648316c8f0318c699f9cd363743 2012-10-19 03:33:00 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3bea8ced6ebd301189458fb4c14b3190646b783aab04ce2baa87f5bf80517d1d 2012-10-18 22:12:08 ....A 17092 Virusshare.00015/Trojan.Script.Agent.fc-3beb763b0a5b22b1dcec7eb11e79517125da0fe3d040aafcbc881c007cac1d75 2012-10-18 22:29:30 ....A 34794 Virusshare.00015/Trojan.Script.Agent.fc-3bedd23dcb3bc079eec872a320ca3168c7edb7f181540b51554e95f57c972c08 2012-10-19 01:22:02 ....A 18121 Virusshare.00015/Trojan.Script.Agent.fc-3bee9f7730091ba7f341cf2f338d72b7be3ca05439def0d1c7f4eb1e9ddf872c 2012-10-19 01:40:30 ....A 714208 Virusshare.00015/Trojan.Script.Agent.fc-3bef1f010da87dcfd86d39a0a8bed0a8a2fdb66cbffdfeaf86200af3c4615e52 2012-10-19 02:20:20 ....A 22039 Virusshare.00015/Trojan.Script.Agent.fc-3befbf30d3e4cc262a37c9bc453a9751b2225f49d8536d4d09c0a46af62d47d4 2012-10-19 03:16:04 ....A 16750 Virusshare.00015/Trojan.Script.Agent.fc-3bf197ac31168adb3aa56d97e402baa0091c30a92505a8a0971e2fa167bc244f 2012-10-19 01:33:20 ....A 48304 Virusshare.00015/Trojan.Script.Agent.fc-3bf40481eeedde9723043f9d82a65fa1e36b1023f471b0014c2a0a3585ab1443 2012-10-18 23:26:34 ....A 38482 Virusshare.00015/Trojan.Script.Agent.fc-3bf48c16433606b3115d8d8e68e88e6f7e0fb49537edde8316c6a887ae3a6005 2012-10-18 23:02:06 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-3bf4f3e36e8504e3f8962041a60754736a43d210f41be33431b2d4182caef48c 2012-10-18 22:41:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3bf5d816bf572a3d18b7016d886b5b222aed65861d0982cb5ecfe0439dca73f7 2012-10-18 22:17:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3bfc6e6bc82b93b919483a46f43f12533fb7c34f40c3245b2f3f41b079479940 2012-10-18 23:58:56 ....A 33907 Virusshare.00015/Trojan.Script.Agent.fc-3bfc9071fc785cc5f5b9e3a5b3bbaa0b460464a9d63cf2950748b7efbc59e000 2012-10-18 22:31:20 ....A 95318 Virusshare.00015/Trojan.Script.Agent.fc-3bfebb1a26c74972be5e20c9b8cbb0c0340b4370b536815ce08863f5f413716c 2012-10-19 00:38:04 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3c00723d6c7bf8db6c12b0cff55ac583a2ecd84888c8fec666d5904f91cf00a7 2012-10-18 22:52:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c032666029c1f5afe59d426a1d01b7a6be09801388ed59dc9d21b33467c9ea8 2012-10-18 22:09:48 ....A 29529 Virusshare.00015/Trojan.Script.Agent.fc-3c03914d5edbf2e0c3f4ce5c1fedccb59bdc23460facb8532762aa954efef294 2012-10-18 23:10:48 ....A 30222 Virusshare.00015/Trojan.Script.Agent.fc-3c044e1ee8ac0fba812fe4efbe295eae74feed17aa7eed524454ad90312cc406 2012-10-19 02:22:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c09814d0e2635f7e8f85f677a8698baec832670ce7c5ff5156c753e8f3287e5 2012-10-19 00:09:04 ....A 19377 Virusshare.00015/Trojan.Script.Agent.fc-3c0e60aa651c497db545bdf8ab23f0a9f262999a427ffec403023f86a533e7cf 2012-10-19 02:15:36 ....A 19988 Virusshare.00015/Trojan.Script.Agent.fc-3c0e96e121d1d95831779561d3d16bded90ccd68357f9c4c73fbbec234fffdca 2012-10-19 00:33:44 ....A 30545 Virusshare.00015/Trojan.Script.Agent.fc-3c0ebce8a7952a1c693b6fd9bc34d936de115d282fb341c3e2069f8e1898c84c 2012-10-19 01:18:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c1024207ce9497faf2c4027be95c3c69b3b54082840f1cdd35291e819231aee 2012-10-18 22:59:00 ....A 27515 Virusshare.00015/Trojan.Script.Agent.fc-3c10e23c6ed111e92b568dae7cb2da510d425d8037b62c19c6736d46e916d69d 2012-10-19 02:13:10 ....A 22788 Virusshare.00015/Trojan.Script.Agent.fc-3c120fde314adf1fa4b69072d5d69b09f564649314de5d305d016e403ecabbfe 2012-10-19 01:58:30 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3c15ffa09d8da20d860039043a6b96f00b1dc5e6dfe896cb0d2fab47b8423273 2012-10-18 22:22:16 ....A 23873 Virusshare.00015/Trojan.Script.Agent.fc-3c19c316f06a53fbb4338850567fc67db77679a563faa998df0d99953f35b1b0 2012-10-19 02:33:22 ....A 30093 Virusshare.00015/Trojan.Script.Agent.fc-3c1a48341ec702f30370b2b322ed97f789a2fe0be73bf9eb45fa1fe32d44cc41 2012-10-19 00:31:18 ....A 33948 Virusshare.00015/Trojan.Script.Agent.fc-3c1a7e48a7ced8795813647be6c6566401759dc33121a5e152b362f511ad94d1 2012-10-19 02:47:24 ....A 18334 Virusshare.00015/Trojan.Script.Agent.fc-3c1d16836d95d3b3700e3a62ab500f97b287a05c7cce3904fccca461f95adebe 2012-10-19 00:30:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c20057f9cd5ce7198b64e37b91b3e41c46c9099cc71378dd7f0f733b3062eee 2012-10-19 01:10:08 ....A 36651 Virusshare.00015/Trojan.Script.Agent.fc-3c2155cc3afa97ed3473d3fdfdd2b467f2378dcdf24736d8a4c3c251c707bbe7 2012-10-18 23:42:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c21eb94c549bb058cede4a3f4ce58501106b29f9f81671d43426b3f0014cc7f 2012-10-19 03:15:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c2207f1ffee4362583f4484081d8fc6eeb1cbae6edf6364004ef36273ece265 2012-10-18 22:13:44 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3c220d4bd14d241d28237059dce62c84f57facc0fa4307d78a051ca6969f2dfd 2012-10-19 01:06:42 ....A 20314 Virusshare.00015/Trojan.Script.Agent.fc-3c23c50312a41b4723624ef41ce0f3e7fdec467509366e4c05664078b61d0353 2012-10-18 23:07:08 ....A 17321 Virusshare.00015/Trojan.Script.Agent.fc-3c24f2274d3343467b468d5e81803409a60077b78d4fbb4739519f79e87cb6f8 2012-10-19 02:27:24 ....A 22625 Virusshare.00015/Trojan.Script.Agent.fc-3c24f5a69f6fdae2865a5b5ae6ac4d38fb3844fd5910372490c8d54ae1f0722b 2012-10-19 02:05:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c256b9fcb4566d0b84e10ee0532679941ad0406c322d72a992c5d3469907701 2012-10-18 23:07:54 ....A 17727 Virusshare.00015/Trojan.Script.Agent.fc-3c26712470b70dd9f91f83e41e7245c4fa6cc36dc5efdb9ba2b0c6971daf4c09 2012-10-19 00:58:18 ....A 22433 Virusshare.00015/Trojan.Script.Agent.fc-3c2705fffec744a403d2248a455b9adbc65ca276f9e19bc1d080e46f90d22397 2012-10-19 02:12:28 ....A 23190 Virusshare.00015/Trojan.Script.Agent.fc-3c27255a284c8a58aece6965de274f22567a378f97bcd39221ef9fe6d57443e0 2012-10-18 23:26:42 ....A 19808 Virusshare.00015/Trojan.Script.Agent.fc-3c27aa88208f5e1dc804f45cb4b1ae1dea8d5ab03708d9b9d003944adedbdc85 2012-10-18 23:42:16 ....A 17751 Virusshare.00015/Trojan.Script.Agent.fc-3c27c27b69bab30d7f08c203db36e7d4db833ed1ec5d7d4a146299d952bce578 2012-10-19 02:50:06 ....A 18004 Virusshare.00015/Trojan.Script.Agent.fc-3c2806ac1329dc253ef2039053137b1e08aa81121be634cdf365ef2e81904439 2012-10-19 02:30:42 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3c281c2a0fd98c999d019f8213a981d59e1b0c20c39beab21dc89b615599d87a 2012-10-18 22:56:18 ....A 19610 Virusshare.00015/Trojan.Script.Agent.fc-3c2b9685e95b3c80a534966247904befcfa44b42bafb38e17da4e0058b238332 2012-10-19 02:46:56 ....A 19953 Virusshare.00015/Trojan.Script.Agent.fc-3c2bd01f97f552395321fc34fa8111ac0d372cab8df28fc599ebf3e1eee08617 2012-10-19 02:41:06 ....A 44834 Virusshare.00015/Trojan.Script.Agent.fc-3c2e0660a68ad13d8cd4ee121e61fe30513e09f219c09ec34e148c6691c666ac 2012-10-19 02:35:26 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3c2f0aba5c05515edfeeb04d0349a50dc8259992007cfb6e5e333a16012dd9e2 2012-10-19 02:42:20 ....A 24188 Virusshare.00015/Trojan.Script.Agent.fc-3c2f9443a8fcd7ed7b213581f0469c800f8f3b9fa937dd6fd12694b06f949f45 2012-10-18 22:57:04 ....A 19348 Virusshare.00015/Trojan.Script.Agent.fc-3c2ff3d3e27a23a207f01fcf680004f406c98e484dff65a34c514b04bb908169 2012-10-18 23:32:04 ....A 17667 Virusshare.00015/Trojan.Script.Agent.fc-3c2ff44bb1a50bae673c6f62a0de8c338f3c645e3215ad771f0906624e4ab507 2012-10-18 22:32:20 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3c2ff6bddee0a23751d0ce6450f762055d1bafe2d7271d48bd3c50fa8d5f7a21 2012-10-19 02:00:28 ....A 295706 Virusshare.00015/Trojan.Script.Agent.fc-3c328d37d1788e263f7891d530e555188d73e6daa43fcd6b69c47068c7ff9ae7 2012-10-19 01:12:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c33f15e3f5d7368c9ab2749b81efa154f4d7a9828f60d1b68e65c73078edf58 2012-10-19 01:35:34 ....A 37002 Virusshare.00015/Trojan.Script.Agent.fc-3c34352396f525679b040201d4fd5c781b241f153b5842270c61942d556b2a62 2012-10-19 02:08:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3c34e4fba8d3ff7167e009022af71f4210cbe5324d65f324f1b9714fc0a33c1c 2012-10-18 23:20:18 ....A 45484 Virusshare.00015/Trojan.Script.Agent.fc-3c34efc31c4f8dcde7592195351d3d83a8ce22ee65cb30de3f004eed706bd9f3 2012-10-19 02:06:16 ....A 23679 Virusshare.00015/Trojan.Script.Agent.fc-3c35221d59cc68628b976e84bb116f69bca274bdd650fcc218fd485a328c07f1 2012-10-19 02:11:50 ....A 19108 Virusshare.00015/Trojan.Script.Agent.fc-3c364275fdf722cfb1bc5140167d9c45dd3a4bcdea5a41daba4657af74610685 2012-10-19 02:12:22 ....A 367725 Virusshare.00015/Trojan.Script.Agent.fc-3c371c404037cd48620ef8aee4ba314f60f6961158634f8537c5607d6747d79f 2012-10-18 23:18:40 ....A 39117 Virusshare.00015/Trojan.Script.Agent.fc-3c3737a53873021b3f264de982b081ae8ab13fc47d4d63c3258be26f8dc6ce09 2012-10-19 03:13:26 ....A 23741 Virusshare.00015/Trojan.Script.Agent.fc-3c374839cb95122600e6d1457b1304baade49a76d9345997b18fdd041d4ad34b 2012-10-19 00:49:48 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-3c38a0a040e8f005b13ab78bcbfbad2067df6bc440c48d316f8f7e7b4824fe29 2012-10-19 01:48:50 ....A 19264 Virusshare.00015/Trojan.Script.Agent.fc-3c398972d811df222509236c6427d7c6e1ad3329cd069d07402abf06607e0f05 2012-10-19 02:26:14 ....A 26866 Virusshare.00015/Trojan.Script.Agent.fc-3c3a416d75481db467740a5298b0bd2a7c77dcad69982ce6dadcd2305fc05748 2012-10-19 00:42:14 ....A 21149 Virusshare.00015/Trojan.Script.Agent.fc-3c3aaabb0187dfcd15666ac7b8def68c7c267610307aac6aa7842e6fdd2a86d9 2012-10-19 01:43:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c3bd9b638b8b88ca40b7e86f2345a7f0fc669b2187be3844921950bc43d4f6d 2012-10-19 00:49:38 ....A 48118 Virusshare.00015/Trojan.Script.Agent.fc-3c3c648c7619873e92ed64cf3d98b21da552d7ed47323c93f41a5e343b2b6e26 2012-10-18 22:57:00 ....A 22994 Virusshare.00015/Trojan.Script.Agent.fc-3c3ca3cc3869f33cf780ec33f02c7d259e804a2c7bfbcd78de82f330a579e05c 2012-10-18 23:36:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c3ee2bd9b1bd11c1bb2df3108c7fdceb055543bffd11c731cb87411ce5365b4 2012-10-18 22:34:38 ....A 19473 Virusshare.00015/Trojan.Script.Agent.fc-3c3ef0252209b92e566d3c05d976658675aa6a25560c152178e865ea048202e6 2012-10-19 02:29:10 ....A 97847 Virusshare.00015/Trojan.Script.Agent.fc-3c4057c5492ad316f68380027e1fd0ee5af31f3677adaa3ffd4afcd11760f3c7 2012-10-18 23:27:08 ....A 19477 Virusshare.00015/Trojan.Script.Agent.fc-3c410469a441c042f9cf648eb9b0c9fbcdd7ff02d8bec6e265a972f5f9381b9c 2012-10-19 01:48:02 ....A 29099 Virusshare.00015/Trojan.Script.Agent.fc-3c41655e3cf0458a8d721f6938a0b8932d486daacd098b91c29d8abc8ca23a2f 2012-10-19 00:20:08 ....A 22170 Virusshare.00015/Trojan.Script.Agent.fc-3c42b114d46dc50765814d88659efa25dcac9c0803179a52aeef422a9d92df97 2012-10-18 23:43:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c42c5b04ccb64a13e01d96c132af5f8672e0c72a2c4d8076fca9234771b2a4f 2012-10-19 01:35:32 ....A 25592 Virusshare.00015/Trojan.Script.Agent.fc-3c42e7b3491e9f6a35e5783ec88334e2ae6a87f06bdf936c5f37ed3f54a430d6 2012-10-18 22:37:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c43f2dcd48d4881d2f4f8a70810e67ad44203f8cb2be0ea6f4b5cf17b3f2a2d 2012-10-19 01:27:16 ....A 50048 Virusshare.00015/Trojan.Script.Agent.fc-3c45061960ee6b84a9a218905846a8b70e6421cda44c3380ad9e132a847df83c 2012-10-19 02:16:54 ....A 21952 Virusshare.00015/Trojan.Script.Agent.fc-3c4531383e07b704abbf53080e16735b08559950fce3e8e224622b0d10386d4e 2012-10-18 23:08:54 ....A 21512 Virusshare.00015/Trojan.Script.Agent.fc-3c459b63d46c0ff1d34134852be1cd43926412e74d5c8d1ba7db1a259046041d 2012-10-18 22:57:44 ....A 21259 Virusshare.00015/Trojan.Script.Agent.fc-3c45f3846c1c4913b195c9d439aeb02a04181baad07e8a42227bd63c60b42220 2012-10-19 00:32:40 ....A 20500 Virusshare.00015/Trojan.Script.Agent.fc-3c461365647a073be4b5fe9a27210f15093c71acd15cb340cb3a77fa6a1fa8fb 2012-10-19 03:20:04 ....A 17086 Virusshare.00015/Trojan.Script.Agent.fc-3c46dc0667ca0bb3b96f7b5e69d3701fe36208f08c33e1f0b0ac9144a1d68837 2012-10-18 22:45:10 ....A 17716 Virusshare.00015/Trojan.Script.Agent.fc-3c47ea606352013dac21d5ce84360c7059197314a9bfd562de9d0951511f42d3 2012-10-19 00:09:56 ....A 62696 Virusshare.00015/Trojan.Script.Agent.fc-3c49374a0b14d542bc8f851d2cd8015cd11326af733549fbed24966fa4a93017 2012-10-19 02:42:22 ....A 16741 Virusshare.00015/Trojan.Script.Agent.fc-3c496a4991dfe32d251c38ad9d2b9cf5b575a9ff5656e151c5506ffc128fc8a0 2012-10-19 03:21:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c4a88bca6f340172f2eb4a33dfb76637f2e73e4246df7853fd74c64572f6d81 2012-10-18 23:04:56 ....A 18391 Virusshare.00015/Trojan.Script.Agent.fc-3c4ad79f528db9075a36076ed3ba1efd71445cd9aea33f2e43ca2d5b75f31d50 2012-10-19 00:17:38 ....A 35479 Virusshare.00015/Trojan.Script.Agent.fc-3c4b8369e129c741df7878467cc609dc9c21c90b68feca3e0b698f66960033a3 2012-10-19 02:36:16 ....A 53008 Virusshare.00015/Trojan.Script.Agent.fc-3c4b9a474623e19f6ebc3029750bb5f67e180059b7430640bf66c6c973efafb0 2012-10-18 22:14:30 ....A 19879 Virusshare.00015/Trojan.Script.Agent.fc-3c4ba197d0ac1d0a9af8470942005c216c569566dea8798a629c422213e7727f 2012-10-19 01:28:30 ....A 34953 Virusshare.00015/Trojan.Script.Agent.fc-3c4bdbce48c9a2763573bd8d10bc3b4ccacc59e4389080a85047cef6308c9d56 2012-10-18 22:19:32 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3c4c03f4a6e81410b8213bf4071358e4c038ff6907ca1c67c8715a7a9826fb85 2012-10-18 22:08:36 ....A 33344 Virusshare.00015/Trojan.Script.Agent.fc-3c4c3226baf98755948739e17df3c8b8cf91cf61cd44598532ae5edca220ff23 2012-10-19 01:33:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c4c34c4fa8cdd40d28c48043e4a9accb50945ef41dd7b8bc99ac8463b1db5c7 2012-10-18 22:21:14 ....A 17859 Virusshare.00015/Trojan.Script.Agent.fc-3c4ca4911d6a8647a4554329ae69ee2a8266fc57f060c838d3a91ec45e0161be 2012-10-19 00:04:30 ....A 21654 Virusshare.00015/Trojan.Script.Agent.fc-3c4d685cd946ac637e22762d8397748a604a74c8e9f97d64ba9001308ae77a2f 2012-10-19 00:29:24 ....A 22112 Virusshare.00015/Trojan.Script.Agent.fc-3c4ddc7f67abddd5c0c7a86d6f6f3da9d323a6950634296e758c1d3e831e645c 2012-10-19 03:22:34 ....A 22559 Virusshare.00015/Trojan.Script.Agent.fc-3c4e874eade4af17dd22b93f3d1e1688cfc097b87fc9128f583977730508a547 2012-10-19 01:43:44 ....A 20066 Virusshare.00015/Trojan.Script.Agent.fc-3c4f3f8812204d2f1b8365815ab6799a7038965b908b92119e3d75e591dd960a 2012-10-19 02:50:42 ....A 36489 Virusshare.00015/Trojan.Script.Agent.fc-3c5036d34975b0a44208e4ebd051a5fd019b3431e17a348b43e1f49edfb2892e 2012-10-19 00:20:28 ....A 21553 Virusshare.00015/Trojan.Script.Agent.fc-3c504e69d9507c84fa26c36d62f0feaa95744084401665073d5552c7a8122047 2012-10-19 01:54:00 ....A 22156 Virusshare.00015/Trojan.Script.Agent.fc-3c513508519df3d8fb37432a600a7354d3690b32ebb1f805b095c1ccbddf13ec 2012-10-18 23:34:00 ....A 17927 Virusshare.00015/Trojan.Script.Agent.fc-3c51b5b900b29ee752a00319a0ee42c10552f0311400f7221d2b89e55d24db32 2012-10-19 00:05:32 ....A 19662 Virusshare.00015/Trojan.Script.Agent.fc-3c51d93eb8c4a99332f1e53d84a8e2921693a0396e08c5b773bdfb7c8a563f84 2012-10-19 00:05:16 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3c528965f6385e4356c304f9ec1df5e36645ecbae2f7cc0b245033977b3054af 2012-10-18 23:22:06 ....A 19318 Virusshare.00015/Trojan.Script.Agent.fc-3c52998dda0951f8010b7ed4c703d6e5278395e2112e75823a8b2884555cf651 2012-10-19 02:22:44 ....A 17901 Virusshare.00015/Trojan.Script.Agent.fc-3c52c2f84232b88834faedbd844391f0fdee2d5151d5437df0c743d96f080d55 2012-10-19 00:11:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c534cf2a6d4fa00bb5bbb25cd48748a4dda0b25ba33f75a050d8137dafab7e4 2012-10-18 23:26:00 ....A 33821 Virusshare.00015/Trojan.Script.Agent.fc-3c534f01032efa3d8cece88851ab25b9c7a489f8274bd46af7dddab945041644 2012-10-18 22:30:50 ....A 19313 Virusshare.00015/Trojan.Script.Agent.fc-3c53b145f0603eb0156a95ece116c26dd4b0beab1517c11b6bf82f5b37f53201 2012-10-18 22:35:40 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3c53ca9162dd605b1d5d0d5701e25d9c3966424272625018d52e23b467a53bd6 2012-10-18 23:22:24 ....A 38708 Virusshare.00015/Trojan.Script.Agent.fc-3c53f13f5c281867fecb491b2a2d797821d0e196059e706f18d2822ccd8fc088 2012-10-18 22:43:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c546be4a2c69273b319978e66366f74c7762546dab8a6099d6928a6f2782d17 2012-10-18 22:33:54 ....A 17137 Virusshare.00015/Trojan.Script.Agent.fc-3c54ce49e30ef07452dc250e5246af4a243f300e0df978ee1578dc6c32821ee1 2012-10-19 03:13:48 ....A 34138 Virusshare.00015/Trojan.Script.Agent.fc-3c54fb4e23b4c37c9136f969c470fa686075a40a2b1bf0207c341e75449304c0 2012-10-19 01:46:04 ....A 23224 Virusshare.00015/Trojan.Script.Agent.fc-3c55764cef6a3a5f5fa20306e435c9c5865bd975f46687b07d770a8d22310131 2012-10-19 00:08:56 ....A 29342 Virusshare.00015/Trojan.Script.Agent.fc-3c55f2aacab31505e77499c30299b1248ea37b03e8de63f65b70be381fa836c9 2012-10-19 03:33:16 ....A 25213 Virusshare.00015/Trojan.Script.Agent.fc-3c562c424cff2014231bda29e2840c51742af0c56d0241d3c20eafb1814a858e 2012-10-19 02:37:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3c563148dbfb2808cb696bc23e75aa900633062ffcfaa9f6e74834c2489853bf 2012-10-18 22:19:08 ....A 42375 Virusshare.00015/Trojan.Script.Agent.fc-3c5717b8ea8b8cfc7cecd9ceadc78c357fca63229bfd9ce713cfe99388df9a63 2012-10-19 00:44:14 ....A 19892 Virusshare.00015/Trojan.Script.Agent.fc-3c5730919a5513f8aae48d0b4dc3fab121ca913465fe1d1a542c6152a0b49375 2012-10-19 00:37:50 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-3c57f396c5aaafd3078c86558c6119f2c57b351bca2bdfddb215b869a314046d 2012-10-19 00:22:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c5817cd0a31976c626f71b716162053f7a8ee3fa42fb72393cdeb8c042d70ed 2012-10-19 00:46:46 ....A 40193 Virusshare.00015/Trojan.Script.Agent.fc-3c5b6a5c566dea43944c3c3bc0b89656bdd7917172751a198050a943b2466834 2012-10-19 01:32:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c5b9411a42a4cf5ff282eecaba519dae59113aec2637c073ee58db418841668 2012-10-19 02:31:36 ....A 17238 Virusshare.00015/Trojan.Script.Agent.fc-3c5c3089facaa4c3f07159e4e80a477b92fb33f162d2dbd26a7ab99fdbba2a91 2012-10-18 22:50:22 ....A 32657 Virusshare.00015/Trojan.Script.Agent.fc-3c5ca21e411971cb81a990d3199cec8024328423204b39b6d368e73f9e96d785 2012-10-19 02:48:46 ....A 19643 Virusshare.00015/Trojan.Script.Agent.fc-3c5d3cf4f1727fc78f3af6e9eb2a32c4b76245ee64d6851e0c15e76e67d1cf40 2012-10-19 01:21:42 ....A 23905 Virusshare.00015/Trojan.Script.Agent.fc-3c5d756da662b1722afbfa6da5d22e0427abf68ec999f29cf173f6cef17cd8ba 2012-10-18 22:49:18 ....A 243345 Virusshare.00015/Trojan.Script.Agent.fc-3c5e5920ec1ea576640c5d7eb2310e3e79cfdca350135395ac3335b0c7ef0403 2012-10-18 22:20:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c5e72bfbfad7bdc05cf74718be6649277f2509ee87be32903112ed5ec8075f9 2012-10-18 22:55:40 ....A 41119 Virusshare.00015/Trojan.Script.Agent.fc-3c5f0ea437a245ff0c65252db6a9b87741f8728e8199c3c593670157574e9c91 2012-10-19 01:39:50 ....A 22322 Virusshare.00015/Trojan.Script.Agent.fc-3c5f2adb4f87d0b3394dbea6807326c17db62b30b8af40fc4fdabeab1d4bfee2 2012-10-19 02:31:18 ....A 17924 Virusshare.00015/Trojan.Script.Agent.fc-3c5f7107869a422f0e89d40f6264d7ede1613138ea1c8792eb955608afe271e4 2012-10-19 00:25:14 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-3c5f75b5369b939dedcab041767e11e7ea243b5fead51cbe56dc2b516eec4a93 2012-10-19 01:09:42 ....A 19134 Virusshare.00015/Trojan.Script.Agent.fc-3c60d169a50ec579b67b68dd8f410fa5e1569974eaea1f1b1f584eee14e0c209 2012-10-19 00:23:00 ....A 19410 Virusshare.00015/Trojan.Script.Agent.fc-3c6282aa597ce28d20acd424540e1426745426ef66bb65431624a80537129f23 2012-10-19 00:58:58 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3c63bbf52e9c6a205df300b33179853e34f1ff0671dbd0b759d485edcc5498b1 2012-10-19 02:31:08 ....A 20240 Virusshare.00015/Trojan.Script.Agent.fc-3c63d56c3d3abd8076ced34241672c9b8caef852173f025bcb4a1dcc10f92a4a 2012-10-18 23:27:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c64e4174541102124ffb76ce930fda7b71390cd70299a01825faf398e42e5ee 2012-10-18 23:32:52 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-3c64fd6ea42d61624c03d37a7511e8586190d7c22e54805e5e5b51b94d747f2e 2012-10-19 03:20:36 ....A 21724 Virusshare.00015/Trojan.Script.Agent.fc-3c699a9b89712f4133393eefe1d33bb7356960dde323dc97393b840e92fdae8b 2012-10-18 22:19:20 ....A 20652 Virusshare.00015/Trojan.Script.Agent.fc-3c69e86a952c2f25bc0f6ab933d0a2475cf048d74133f26d82921d88d6c2456a 2012-10-19 00:45:40 ....A 64719 Virusshare.00015/Trojan.Script.Agent.fc-3c6ab4d7f5e90f1fab39023a6d167bbd5ca85f53ff45e236258040f6f841449f 2012-10-18 23:03:48 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3c6ab4e96a24747cf25d6a8fae9e28b7562b8ea088db614f3b19eaa7fb1bafa6 2012-10-19 02:31:00 ....A 18148 Virusshare.00015/Trojan.Script.Agent.fc-3c6accc1280cc8ecd388d8450ab2d862daee527a85774e4ad5d6a107f56287e4 2012-10-18 23:29:04 ....A 25046 Virusshare.00015/Trojan.Script.Agent.fc-3c6feeb5c15b8fde73364ef50003bb849e4e881f33666503869d8554b1c6a445 2012-10-18 22:29:44 ....A 30703 Virusshare.00015/Trojan.Script.Agent.fc-3c70836a016c8214ab79988cf4e797bbe08850ff9b053bd56acb3f5f2a37a5f1 2012-10-19 01:10:06 ....A 27264 Virusshare.00015/Trojan.Script.Agent.fc-3c70f72202df5364095079838715556242c8bb23cea9fd456cb1ce2b849ee67a 2012-10-18 22:31:44 ....A 36199 Virusshare.00015/Trojan.Script.Agent.fc-3c71f8911fee617a3ff2512ed6bc7b970be4cf46558dd003ca922c0d4b211620 2012-10-18 22:51:48 ....A 29483 Virusshare.00015/Trojan.Script.Agent.fc-3c74789a98a8722cf9beba61f9819b29aa079310b816f85fa63eb7e8f1884388 2012-10-19 02:22:00 ....A 37973 Virusshare.00015/Trojan.Script.Agent.fc-3c750d925ce3b443e14ca59150cb68b778a925de62584b9aa9854e1a24d61921 2012-10-19 00:14:52 ....A 18623 Virusshare.00015/Trojan.Script.Agent.fc-3c771e12401526f2d25110445a2c77795ba2822625ded966497238dba3740b52 2012-10-19 00:07:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3c78243b75e664210ba418aa6c39f14b37328d3cca9d86091447acda069b9557 2012-10-18 23:06:50 ....A 17869 Virusshare.00015/Trojan.Script.Agent.fc-3c7c759c6cf4ccf10aa9020d36f0f0eeb6b87882a597b0db398c2d8cb26779c1 2012-10-19 02:20:30 ....A 22866 Virusshare.00015/Trojan.Script.Agent.fc-3c7e7612345fab4f823925e0ac6ba422d7ea3648bcc3fe688e61175d81662b51 2012-10-18 23:14:20 ....A 32014 Virusshare.00015/Trojan.Script.Agent.fc-3c7e85894bdd7b4306b66ee00c56012931370d63caa02dfc0481a463d8ce9850 2012-10-19 01:10:58 ....A 17733 Virusshare.00015/Trojan.Script.Agent.fc-3c806ab9aef61f4d7e892b124e1aac48597881bf4a0defa90686d1153e69b008 2012-10-18 22:32:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c81a8dbb25b897c7881cbfa49f4bfc0f43782a582b61cd051fad2e46b1abe46 2012-10-18 23:11:28 ....A 23425 Virusshare.00015/Trojan.Script.Agent.fc-3c82bd94b970f638005f30194724ed0eff83c13b29bac12cad429f78feb17775 2012-10-18 22:30:12 ....A 20037 Virusshare.00015/Trojan.Script.Agent.fc-3c835713f59d7710300c51b9ee7b69d9848fdb7e88eb162dbe44b884dc59d26b 2012-10-19 02:26:52 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-3c8395b665d7ce41aa7508c9744b7ecd3740a1ea9824f97fba2bbebeb3efcc95 2012-10-18 22:32:40 ....A 22359 Virusshare.00015/Trojan.Script.Agent.fc-3c83adf8b5e5a540102b3f16ade87d7e32ba70466ea69fe637521a4e61e1c961 2012-10-18 23:38:30 ....A 29198 Virusshare.00015/Trojan.Script.Agent.fc-3c864fa22d19fe26847265f24515df2acb28b89f4666f6b58b2e4ac86e8ecb86 2012-10-19 02:39:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3c87ae85d5185bb1f3008cafe00ef29c23c8f2f01095ecc6326885acff1181ef 2012-10-18 23:45:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c88e7776c7f23db032ee3cf5d944ee3a46843327d620f59f4310b33270b6cf9 2012-10-18 23:41:40 ....A 17727 Virusshare.00015/Trojan.Script.Agent.fc-3c899a980c09b4b74fe29140b68a848acbf7dd8f440c45af709d7540c226bc4b 2012-10-19 00:42:00 ....A 44064 Virusshare.00015/Trojan.Script.Agent.fc-3c8c82d8bda792cd0c23d7df23360bb62690f3826ab1652f92db00dff8b826a6 2012-10-19 01:11:16 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3c96c00739fa694786642cbaac1c96ddb7ccd53e7abeadcb2f1389588d8707b6 2012-10-19 03:20:54 ....A 18724 Virusshare.00015/Trojan.Script.Agent.fc-3c9713f1a67cef891d8d660f6035b2ae098daafd26fbfa49195f88e5f1ce3a59 2012-10-19 01:58:44 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3c9749da0ec5422a9d6cdaa94e9b5d8457b8fd525d6dfb360c8c3094cfff2123 2012-10-18 23:42:26 ....A 43302 Virusshare.00015/Trojan.Script.Agent.fc-3c9a2486160dd36943fcb12d18b9dc0898d743f191631a351c2f6370bee37850 2012-10-19 01:23:22 ....A 22453 Virusshare.00015/Trojan.Script.Agent.fc-3c9af3340a18b5e95b6db0a54bbe8a60fbc70fc9fca96aec1b3d4145062a5f2f 2012-10-19 02:16:46 ....A 22060 Virusshare.00015/Trojan.Script.Agent.fc-3c9c6dcb7ce22df2dc618c15e4d11d7775c0a1fc15e27cd32e22a014f4e062a1 2012-10-19 02:31:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3c9dc71e480e68a9e7ffaffb3d732ed713e4a13d2aecf6127fb801dc3e09c440 2012-10-18 22:45:54 ....A 19265 Virusshare.00015/Trojan.Script.Agent.fc-3c9f55410c6ce7647664029e739266653d4375620447edb81818eb4c348f0bd1 2012-10-18 22:40:52 ....A 38067 Virusshare.00015/Trojan.Script.Agent.fc-3c9fe909a591347d24da96af5049564b1e40a093c0f810059a0927874132bc26 2012-10-19 02:43:26 ....A 40076 Virusshare.00015/Trojan.Script.Agent.fc-3c9ffec269151a665584da72a9a6a8b256b5cb0f1ee0c6636ea2c28617c47b3d 2012-10-18 23:26:54 ....A 18268 Virusshare.00015/Trojan.Script.Agent.fc-3ca036d30b9a31840a793d3fd43696d00c98ebfd0cc29c1b7c6f22e0240d53d7 2012-10-19 02:45:10 ....A 23021 Virusshare.00015/Trojan.Script.Agent.fc-3ca09b7d9a185920624f7701d2e00b7b3e0e1add1d15cd10dca6ec572698d014 2012-10-18 22:47:04 ....A 35177 Virusshare.00015/Trojan.Script.Agent.fc-3ca17c963b25a64bd618e622c1b7cb077e743fc7c5db847e6866b4f02cdf0bdf 2012-10-19 02:10:32 ....A 19436 Virusshare.00015/Trojan.Script.Agent.fc-3ca1d945b17bdd1523afd3edee3a9c72942f599dc69271aecc9256a4bd70c36e 2012-10-18 22:43:30 ....A 22152 Virusshare.00015/Trojan.Script.Agent.fc-3ca54ca348eb0e5c77af562b63d5666c6904e53bdcde226a331e4aed5bd0a7bc 2012-10-18 22:09:40 ....A 20760 Virusshare.00015/Trojan.Script.Agent.fc-3ca5c285dd2e23b531c335bd5a8e9c2d1caffff5a226a059351685d054a363e1 2012-10-19 03:03:30 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3ca5f6e4149e59865f4a3b0eb899ad5185f5972771f8a2680cc46e8e966cb88b 2012-10-19 00:14:38 ....A 29762 Virusshare.00015/Trojan.Script.Agent.fc-3ca6dca483d7798f12505e04cfbcb557721245d0cda6118d2e54ffd043c1e946 2012-10-19 00:44:00 ....A 23979 Virusshare.00015/Trojan.Script.Agent.fc-3ca8947bbfb1b318a418ca7af83a78cdb772ff358801f9d50285417da06412aa 2012-10-19 00:37:44 ....A 19156 Virusshare.00015/Trojan.Script.Agent.fc-3ca8f614e73099d0ac0c0e957d349eee02d0fdf1f270cf4321d7d0d7cfa46496 2012-10-18 22:25:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3cabe871b98e106b4191544ce1dd4a7d91edf9e6c36a096e2e8519f368100d7c 2012-10-19 02:46:36 ....A 35255 Virusshare.00015/Trojan.Script.Agent.fc-3cae0238a047ae46446c6aa8f98fa279ac880fd48eff79cc27ca6a1b78a05be1 2012-10-18 22:54:28 ....A 33129 Virusshare.00015/Trojan.Script.Agent.fc-3cb0c325dfbf8535496419f20447cc6e1b2599332911a05ff485c82685bb4377 2012-10-19 02:43:28 ....A 17956 Virusshare.00015/Trojan.Script.Agent.fc-3cb0d11d1a679abf5cebe46addd4d72c65cc678754e717547393a9993cad1db7 2012-10-18 22:17:58 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-3cb2728ccc2da75e69a862ed65098624452ecc4aab971989c6de6a0246d61a88 2012-10-19 02:21:52 ....A 19582 Virusshare.00015/Trojan.Script.Agent.fc-3cb3d3aa5bcb43d0aefeed92d89e639b828d213dd3f61d887abacefcd4e8a716 2012-10-19 00:46:40 ....A 19569 Virusshare.00015/Trojan.Script.Agent.fc-3cb3d5b889bee8e9f4d6f7a61271a91aa9706b14813a30ff38d5e6056992d37c 2012-10-19 00:32:30 ....A 47620 Virusshare.00015/Trojan.Script.Agent.fc-3cb4695c449cac815f2b48b1f1881ffe33def5c808933c282ace9db03be97c14 2012-10-19 02:09:30 ....A 23427 Virusshare.00015/Trojan.Script.Agent.fc-3cb65b0968fcf1035b21a28dbe09f8c0614b8c1492c42a9be85e436537408df4 2012-10-18 22:56:44 ....A 33037 Virusshare.00015/Trojan.Script.Agent.fc-3cb6b17a6b187217554e20c3c597c959b9aa69fc832569919312fd2f72414802 2012-10-18 23:54:48 ....A 19762 Virusshare.00015/Trojan.Script.Agent.fc-3cb72fca3011814ec75ae6e1c91b31b5a5849183b60a89805f782f759129a38d 2012-10-18 23:24:34 ....A 36879 Virusshare.00015/Trojan.Script.Agent.fc-3cbac818ac3f8c9f7ffa239966c5ca589f24cae28e253ec7c0053af70c7b0f24 2012-10-19 01:36:36 ....A 17091 Virusshare.00015/Trojan.Script.Agent.fc-3cbaea05423570938718f1ac02a45e86ffa74e407fe205c60d380676427efa92 2012-10-19 01:36:10 ....A 22917 Virusshare.00015/Trojan.Script.Agent.fc-3cbbe527963443a51d25344bbdc9aacbe65f747d1915426ada8937c5ba334ac6 2012-10-19 02:14:42 ....A 44219 Virusshare.00015/Trojan.Script.Agent.fc-3cbff2324e0d4b7bf06cc60be79803881e96192acff2f2e1e53bacf6e73fe1e8 2012-10-19 02:43:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3cc05a4524c9b886b7d1b1a55765c5f0c41b5a7de12875a7a6aa54536bdf1836 2012-10-18 22:51:18 ....A 21605 Virusshare.00015/Trojan.Script.Agent.fc-3cc0db9fb7d48fb377faedcbc5762b25fdc432f35aff1d9c5067974bf7214963 2012-10-19 01:42:36 ....A 77820 Virusshare.00015/Trojan.Script.Agent.fc-3cc1a504e8bccbe6005c15d01591902e159e4ed355ff0730a802594b52a2049c 2012-10-18 23:07:00 ....A 32728 Virusshare.00015/Trojan.Script.Agent.fc-3cc3faada559c976158413910437a3355f6467e0f203fcc3bddeac0819b7caec 2012-10-19 02:14:48 ....A 32885 Virusshare.00015/Trojan.Script.Agent.fc-3cc483ac330f1111718ae873bf1d7a81a7171789825f2de4a29b96db2ccf4edf 2012-10-18 22:19:14 ....A 24080 Virusshare.00015/Trojan.Script.Agent.fc-3cc6bd29028572cf243414151698663997f1e22fce6165fe15063e8742e6c1d7 2012-10-19 02:47:56 ....A 47865 Virusshare.00015/Trojan.Script.Agent.fc-3cc71cd7a164683be44a7ed14ab9266702e7dc711b23dabc2459f251b083d77c 2012-10-18 22:44:38 ....A 35010 Virusshare.00015/Trojan.Script.Agent.fc-3cc79178adfd6b099fc61738546c493c89eeec1e5f2915a228ba753b15a39c22 2012-10-19 02:35:14 ....A 20953 Virusshare.00015/Trojan.Script.Agent.fc-3cc8e7d481e3cb5eccd751ed94b3cbcc125c4f43d3e8dbd46c4957e137a2aefb 2012-10-19 01:22:16 ....A 29020 Virusshare.00015/Trojan.Script.Agent.fc-3cca1058ab151aae47246591ccab9c6e208fe360fddcfdeb8d55a3c6a0ee7cf9 2012-10-19 01:49:00 ....A 33466 Virusshare.00015/Trojan.Script.Agent.fc-3cce65904da692bfb17367e88b3a094ef05a42653dccd6ff9898460a4d460e76 2012-10-18 22:34:48 ....A 19502 Virusshare.00015/Trojan.Script.Agent.fc-3cd1919777548c6a7d6ffdf996294cbecc518893b48abfb4eb60d3822f4eb903 2012-10-18 22:41:50 ....A 35952 Virusshare.00015/Trojan.Script.Agent.fc-3cd28b04cdabbc24ba5f5f5f64319ec004bea39a06a468b7b2ba260cf574a30e 2012-10-19 00:26:46 ....A 37044 Virusshare.00015/Trojan.Script.Agent.fc-3cd2ad7ef706c957b952d0c0d24b928fa3d041837293dbc9a5a55ba37760f880 2012-10-19 00:05:42 ....A 35245 Virusshare.00015/Trojan.Script.Agent.fc-3cd3660000c3cec8d91dd54358c2755164d9ec24a4da75370cd950b9bdff3661 2012-10-18 22:09:14 ....A 20466 Virusshare.00015/Trojan.Script.Agent.fc-3cd3f592f2f27e1ba0da90fde72f1a844837cdd3dff69d88f92defc939083410 2012-10-19 01:32:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3cd557f66fc3341436aaddf295b6b40257112fb550ad536762df82c6d165e214 2012-10-19 01:48:36 ....A 29444 Virusshare.00015/Trojan.Script.Agent.fc-3cdb0647570e675b99b6187fd57371ef9342e937edb16791e7095f763a3ede46 2012-10-19 01:56:50 ....A 42563 Virusshare.00015/Trojan.Script.Agent.fc-3cdb63b3a06505bb4a82b72ee7d142c84c129e953a640d10712482944d15f78b 2012-10-19 00:45:54 ....A 33197 Virusshare.00015/Trojan.Script.Agent.fc-3cddbfc01d84cfa4d92e8a669410bdf77a8ca97bd1dc183f9f2b16f850af1f2d 2012-10-19 02:38:06 ....A 23618 Virusshare.00015/Trojan.Script.Agent.fc-3cde57700ae5a71819b0a4139561894e3348aed3d67c87e055e5ad13dada700c 2012-10-18 22:21:58 ....A 16738 Virusshare.00015/Trojan.Script.Agent.fc-3cde62d9216f8867b4d33af42ee0bb935c1c06bed368bb5d2e52145871b8f9d3 2012-10-19 01:40:26 ....A 37345 Virusshare.00015/Trojan.Script.Agent.fc-3ce1b2b84215bce87ca6b43ae14d5b121d7bc6b98d983af03fe89dca6bd19745 2012-10-19 00:32:10 ....A 23006 Virusshare.00015/Trojan.Script.Agent.fc-3ce332e1a7b9d1e899bdcec801f59b3cd3eb69c091a9bda93098b2deddcc4d3a 2012-10-19 02:07:46 ....A 32203 Virusshare.00015/Trojan.Script.Agent.fc-3ce6805fa9341baf17b79b5cb1ef2d4d32c119aa1ea6a39c5d52d6625af786ec 2012-10-18 22:35:48 ....A 27085 Virusshare.00015/Trojan.Script.Agent.fc-3cea7e99115cb4a9e5a563dee9f307961e39f5b486f042de438652382192d48a 2012-10-18 22:56:14 ....A 19379 Virusshare.00015/Trojan.Script.Agent.fc-3cea9e6c2eb1bd8f793473c05077917bbb85682f37bb4b04e0b57c706173b8cf 2012-10-18 23:23:16 ....A 21023 Virusshare.00015/Trojan.Script.Agent.fc-3cedc476c953fd282293bd201af576a37c8cd7cd5f4115ccfe77f82e4342a8cc 2012-10-19 00:22:10 ....A 19299 Virusshare.00015/Trojan.Script.Agent.fc-3cf071330c94ad155ab1bf7b2daf2df0eadbf5e7acb90e2c9a31056dc8f1baa6 2012-10-19 01:30:48 ....A 17736 Virusshare.00015/Trojan.Script.Agent.fc-3cf1f4548cdb95e3a2c164c1ad005ea4baae210d5056ba597a3c00ae6e3e6631 2012-10-18 22:29:50 ....A 19029 Virusshare.00015/Trojan.Script.Agent.fc-3cf2c1b28a185f62a5f818061c2f1ef81fc8d618c011258c415a3a2ce2e2d286 2012-10-19 03:12:18 ....A 66426 Virusshare.00015/Trojan.Script.Agent.fc-3cf2db1b3899a890e47814d6f35c0286d201c8988bd14df922f45ce2d13f4bb6 2012-10-19 02:09:50 ....A 20327 Virusshare.00015/Trojan.Script.Agent.fc-3cf3d663154e763cda2aeb728ae4ce73b79733de3603cf075719b5cb19a76c4a 2012-10-18 22:35:12 ....A 22588 Virusshare.00015/Trojan.Script.Agent.fc-3cf3ea367ff799cd6e14b1cf37a2fe35ad3a15cdbfcad5f451d56e5b4ffbdc29 2012-10-19 00:41:36 ....A 17863 Virusshare.00015/Trojan.Script.Agent.fc-3cf46ea8201c10a966497f355599592cf53ae5f7e76a65f9fac2bf845c1cf749 2012-10-19 00:19:04 ....A 46910 Virusshare.00015/Trojan.Script.Agent.fc-3cf4addc74343a557582b2aafb5d40c7d2516f8f3c28b668721c80dd5485b29e 2012-10-19 00:50:18 ....A 21704 Virusshare.00015/Trojan.Script.Agent.fc-3cf4f16981f7cd93e2aaf76edfd776ea470000e1f3b37b8eab2376ef567d2e71 2012-10-19 01:04:06 ....A 955221 Virusshare.00015/Trojan.Script.Agent.fc-3cf562ba6016c93bbeb366445317f9e19021da336373fa930913f7fa143c2dfa 2012-10-18 23:42:32 ....A 36867 Virusshare.00015/Trojan.Script.Agent.fc-3cf60c52658901e4da8a95b18dea57a2227df1edfc6fb199a36d1341bb83a3b2 2012-10-19 02:31:20 ....A 55716 Virusshare.00015/Trojan.Script.Agent.fc-3cf6b5aaf557d8cf2cc6d6c38bae6b22a197eec560e9aa5b68a10992a6f4355d 2012-10-19 00:15:58 ....A 34151 Virusshare.00015/Trojan.Script.Agent.fc-3cf8993c1c0b21313b4965ec88ffc4a0ce23c7539e9e9ea2a324750c602b3ffa 2012-10-18 23:37:46 ....A 20926 Virusshare.00015/Trojan.Script.Agent.fc-3cfa739d58fe61fe3e5eaabf5a10afc233de9abc72047e8e948d93dc80543c84 2012-10-18 23:31:38 ....A 20219 Virusshare.00015/Trojan.Script.Agent.fc-3cfab6dab8c3030f645310105595a122510c17cb474073fae8f83e62233b2cbb 2012-10-18 23:03:06 ....A 18759 Virusshare.00015/Trojan.Script.Agent.fc-3cfae658c6fb5b558b3987b9cdcec3406dffb2a5316b3cb7401ed44fe5778b8d 2012-10-18 22:21:12 ....A 23276 Virusshare.00015/Trojan.Script.Agent.fc-3cfbaa468cb7b2318e6fb87d1ea230affe06fe2c4d0b708497ad14291c53a6d9 2012-10-19 02:20:06 ....A 20568 Virusshare.00015/Trojan.Script.Agent.fc-3cfbe6c2d637b78e1ba52bbf4727670c317d0a65cc45cd4658252875d77f04fa 2012-10-19 02:30:32 ....A 42455 Virusshare.00015/Trojan.Script.Agent.fc-3cfc056a6eee88476fe760050859fd0aab97b87b07ccec11c016179aa970f72b 2012-10-19 01:26:52 ....A 37786 Virusshare.00015/Trojan.Script.Agent.fc-3cfc71580ab92bc9446f7bca9f801be9e53f711e3a744cbe9755d3ca684138ad 2012-10-19 00:20:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3cfd94882d241e5a0468f8869f4b636a36942f231081fc4dd65f211b7a2d98c3 2012-10-19 00:16:54 ....A 50135 Virusshare.00015/Trojan.Script.Agent.fc-3cfe677d51159de4a797891a5d56b0f01d76550e1ce62ac7a2d45d750bb28acd 2012-10-18 22:45:50 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-3cfef7fb595f6e6c899ca7af2870099011fb709086ffc5f9de4c7ac6a39b73cd 2012-10-19 00:00:24 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3d001b7846a719e433ac7fdec6e703131758340b862059f5af1231fae0c442ac 2012-10-19 02:09:44 ....A 35705 Virusshare.00015/Trojan.Script.Agent.fc-3d00b6f914d3abc6834ed516dc54918a1ca5f65e75998185d48aa1fd2b2ee723 2012-10-19 02:19:42 ....A 20166 Virusshare.00015/Trojan.Script.Agent.fc-3d016cd7f13e5cb4fe62b9b58fcb25d9a0464124c427f1613f9a257b3801d951 2012-10-18 22:11:16 ....A 17755 Virusshare.00015/Trojan.Script.Agent.fc-3d05004fd0af93fddc61f01b45e37cabd53838a33eac63d583fa8aca9e67b509 2012-10-18 22:55:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3d05d6595e917b7620486ac20d4861d1960996b8eeff0abb6ef0c30a393f7158 2012-10-19 00:30:48 ....A 21725 Virusshare.00015/Trojan.Script.Agent.fc-3d07bff210687bb9d30b5103430cf14b7ac05f316050595f9502c5a5053e58ba 2012-10-19 00:30:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d095bc7afac931d723a04a58d2afcffa45b65855bae5139bd62577d969f7253 2012-10-18 22:36:10 ....A 24371 Virusshare.00015/Trojan.Script.Agent.fc-3d0ae56e766bb8595ed8041eb1b82261bae105051f178096155f0167cf8fbd8a 2012-10-18 23:38:20 ....A 23645 Virusshare.00015/Trojan.Script.Agent.fc-3d0c75e136ba93f2e894c2710299600b10e5e16fa12dfe46188525a833052761 2012-10-18 23:00:48 ....A 37876 Virusshare.00015/Trojan.Script.Agent.fc-3d0de8bdfab9a6fb0be6ebf2335091d81fe61e8dc2d321fc504117d38bf6f645 2012-10-19 02:52:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d0f2abba4ef8ef0d950b31690f5d458324353188454e19046fd6c41356ae2ad 2012-10-19 02:15:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d10155558549ba5a1dcc7b0acb1b60bf962a07fdc1f884eb24ec42fd4dbbd03 2012-10-18 23:31:58 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3d1095dafebc8bda74fccca311d321d6a44c9a6fe66ea5f194edfe2953601a13 2012-10-19 02:14:48 ....A 34113 Virusshare.00015/Trojan.Script.Agent.fc-3d11d72706bf70ddc4d4553f48033539f351ca3a4cec295f1420d0800629b854 2012-10-18 23:05:20 ....A 43981 Virusshare.00015/Trojan.Script.Agent.fc-3d1489faa623d81ad3dab910541c5ee8bb1f8e435ec2cf3709a37281e3dc2380 2012-10-19 02:36:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3d166ff554892453e58f57e28cb0080f7f53e9df6978412ef69d28fcf846f81a 2012-10-19 01:15:16 ....A 31071 Virusshare.00015/Trojan.Script.Agent.fc-3d16aca33b5a1f67fe2ad4b8f50c58712103169fb7e1f04a0bc2fa1b98b04784 2012-10-18 22:25:20 ....A 33650 Virusshare.00015/Trojan.Script.Agent.fc-3d16cf4071a27554b60fcdc501c2236179e375325ab4310131ffae23d0f50c21 2012-10-19 00:40:22 ....A 18013 Virusshare.00015/Trojan.Script.Agent.fc-3d17100ac25047b58438e3aa11b3144597e415ed2522676152549920e3a12c35 2012-10-19 00:04:14 ....A 19072 Virusshare.00015/Trojan.Script.Agent.fc-3d17c202a20acda93213e5f182a27b7db5e39a12d295120114104d63d8dd183d 2012-10-19 01:14:52 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-3d17f099a42b1adaff45152caa2a5c43c4ffca057853973964fd98bdb062fd35 2012-10-19 00:17:58 ....A 20126 Virusshare.00015/Trojan.Script.Agent.fc-3d183f87076fc3f6f0b6ef6aa61cef395ac1cd3045e9a20af4d6afe85ad988f7 2012-10-18 23:55:54 ....A 42375 Virusshare.00015/Trojan.Script.Agent.fc-3d1879398b392a9a9eb7351ff41b7b3e8ec9ce850313c5382882ac738cd6c806 2012-10-18 23:24:10 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3d191936f8755c3f2558b7569495f3f124bc9bdf4e153a88b5a21ee35f441936 2012-10-19 01:23:32 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3d198614d06e6f23ab595464a8a7e080842ad41e02f06d3c7e58e9dcf0fe7bbb 2012-10-19 02:42:06 ....A 54704 Virusshare.00015/Trojan.Script.Agent.fc-3d199f2c3e3698376b284a6ac167456c8a55e8861a49d4ae3eec1bdb1721cd7c 2012-10-19 01:32:30 ....A 21883 Virusshare.00015/Trojan.Script.Agent.fc-3d19cf78ec0df8c796d113f2cb0e2316b5b268857868c200e262ce76ff0077fd 2012-10-18 22:28:04 ....A 19773 Virusshare.00015/Trojan.Script.Agent.fc-3d1a55be4d00ba32095dcdfe9dfcdb3a98343f8545d6a1abfd0e2d9cdf6f0a62 2012-10-19 00:12:00 ....A 17928 Virusshare.00015/Trojan.Script.Agent.fc-3d1b9a1cb998dc15f1bad7be1287516754a18b81b3470d0b4f1fe0864f009ea5 2012-10-19 01:10:54 ....A 21136 Virusshare.00015/Trojan.Script.Agent.fc-3d1bc45d154eb79fb59d6cad0af260fcb4c274334179e7cf6b58a06c73574d68 2012-10-19 03:27:18 ....A 42998 Virusshare.00015/Trojan.Script.Agent.fc-3d1c34f6ede103fb514025034297e3a9a720a62d25f41db62a3c4a270b5847bf 2012-10-18 22:27:14 ....A 19798 Virusshare.00015/Trojan.Script.Agent.fc-3d1c818bcbe03536c1be2f9cf272f35c5923cde57654cd010575ea5372784c2b 2012-10-19 02:52:46 ....A 19993 Virusshare.00015/Trojan.Script.Agent.fc-3d1d540b774e2c055916317fbcd58ba287ec64de2b614b85e65393caa5884a35 2012-10-18 22:50:04 ....A 19985 Virusshare.00015/Trojan.Script.Agent.fc-3d1d573dee65ee0374ed32c566f82d077878805fb4128e7d061de6102c729943 2012-10-18 22:10:58 ....A 17726 Virusshare.00015/Trojan.Script.Agent.fc-3d1d72e3880025ea4b478ddae65d5183370cabdb6810e622ab6a916b01c37d2f 2012-10-18 22:07:54 ....A 22406 Virusshare.00015/Trojan.Script.Agent.fc-3d1ddb05f3ff81a80e5df93f9d972c25b040f90c919e13e6bed683de0ef40c7b 2012-10-19 01:19:36 ....A 19914 Virusshare.00015/Trojan.Script.Agent.fc-3d1e7e7e91e3ca8a9e97d1217d1b545f78a888e9d4f0ef4b5937d06512fa3c6c 2012-10-18 22:36:02 ....A 17874 Virusshare.00015/Trojan.Script.Agent.fc-3d1eb7a5528b83412006856edf67f0b18536664f4f29d1bfdecc1704f9a34bb3 2012-10-19 01:22:16 ....A 34519 Virusshare.00015/Trojan.Script.Agent.fc-3d1f0ee9768b9cac0aea5ede61260d6f9e0c6d80d769ff71d379ffe1b38da29e 2012-10-18 23:39:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d20b1ab233c8bedb92bc363fb1adc3287c060bba4bf5a46f94780312fab8816 2012-10-18 22:29:22 ....A 39097 Virusshare.00015/Trojan.Script.Agent.fc-3d2271d5d4266b028067c25b9e0fa342ae17beac81ca6bd9829ff16d3d49b2ea 2012-10-19 00:39:36 ....A 42543 Virusshare.00015/Trojan.Script.Agent.fc-3d235d339535341ebc2fa4fed3c2ca8124d4fce6101dab673aa9559072841484 2012-10-19 01:32:50 ....A 47516 Virusshare.00015/Trojan.Script.Agent.fc-3d2526c5058759059c2590d3885fdb2fa24da11db543f393a777b40c844c2100 2012-10-19 03:18:30 ....A 39059 Virusshare.00015/Trojan.Script.Agent.fc-3d28e41e10b7d51ceb35e60c99671f2586b8bed6cdf8d6c0ddae17b9c7d5dc94 2012-10-19 01:30:24 ....A 34256 Virusshare.00015/Trojan.Script.Agent.fc-3d2c4f2bfdcf7264782f715833bf63069a272b3c11a8694fd0fcd3775c32521c 2012-10-18 23:18:24 ....A 23069 Virusshare.00015/Trojan.Script.Agent.fc-3d2c868974664c4150b5c166f64436d6ec43992a998582e4b6dd65351e5e7f38 2012-10-18 23:43:02 ....A 52262 Virusshare.00015/Trojan.Script.Agent.fc-3d2c9d85f5394648098544e24050244410b3f991ac8a5cfeff6f9dbcf308ddf6 2012-10-19 02:19:00 ....A 20399 Virusshare.00015/Trojan.Script.Agent.fc-3d2cead15bd5c265e352aa8f8fdca6d3757d36cd7f5a1e8a0b1f42b19f8dc18b 2012-10-18 23:42:46 ....A 21509 Virusshare.00015/Trojan.Script.Agent.fc-3d2de99fea69ed965db38e5ac08e7c7fc67ead34bdab526f2ae54265c807fd23 2012-10-18 23:24:26 ....A 18568 Virusshare.00015/Trojan.Script.Agent.fc-3d2ecd31276e38fc6acd5e65e76b87e66a6c13321e83d47f2781437337dcd587 2012-10-19 03:10:58 ....A 21838 Virusshare.00015/Trojan.Script.Agent.fc-3d2fdaece4a8f5f9731066c571729d7b2f8569458ae3502c46c334b206f5b79b 2012-10-18 23:05:00 ....A 21926 Virusshare.00015/Trojan.Script.Agent.fc-3d40433099b1a064cd561afd94b3223d8312bef5f9008b2c89af74f9f8f47d22 2012-10-18 23:57:14 ....A 30796 Virusshare.00015/Trojan.Script.Agent.fc-3d40679cf058181eb5a84ef76550aba43b3d3083072f8523cd4fbca319230d99 2012-10-19 00:11:56 ....A 31718 Virusshare.00015/Trojan.Script.Agent.fc-3d4190839cf443726856be9d40f37226d3294e7fd6875d8a2f3a25e8d7ba7893 2012-10-19 01:46:52 ....A 20193 Virusshare.00015/Trojan.Script.Agent.fc-3d428e60760a5a7fdcbecb07e3edb9b25886eb35d5cfb7283e8ea42489586494 2012-10-19 00:05:54 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-3d45e8b9f0458f51c37b48b668101927d7ba1cfd427ce20271d298001f526024 2012-10-19 02:09:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d47472080b45c94e1ca77a0bc56f63fa5188688c066b177dd365bb1609656b2 2012-10-19 00:14:00 ....A 22355 Virusshare.00015/Trojan.Script.Agent.fc-3d4798211e885c26b53bc610079397c01c7322f618d292f140084c502a9e0ea8 2012-10-19 00:16:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d48715a8ffbeef975ae79bc4dcfccd013d628763b877a25e70fdc1f26f361d9 2012-10-18 23:40:04 ....A 19313 Virusshare.00015/Trojan.Script.Agent.fc-3d49c0b9a5a1b892febc002f28187f50cc528ace8baeee4dde389f4380c824cb 2012-10-19 01:34:36 ....A 23088 Virusshare.00015/Trojan.Script.Agent.fc-3d4b3f9f345b8b1931d7c8100a109c83eebcf4e1c97afc783babcab5184e0b5b 2012-10-19 03:04:42 ....A 20847 Virusshare.00015/Trojan.Script.Agent.fc-3d4b989f977ee62a1848920927e37fe8e1e5eabf64d711b7fb6d049d0f63f06d 2012-10-18 22:28:48 ....A 60043 Virusshare.00015/Trojan.Script.Agent.fc-3d4baf5ecc9d0e58c0aeb0a228a5349ab2cab165541c25b1af7d61fb5701cb2f 2012-10-19 01:05:40 ....A 16721 Virusshare.00015/Trojan.Script.Agent.fc-3d4bb55c429309c804d28d66119751e36abf463572f465d740953bc6fcf3f487 2012-10-19 01:24:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d521afb57f466cc2b6e78fca1d90513411b871b615a207368d5ecdc72dc1a07 2012-10-18 22:39:40 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-3d56f9e0ee34755437aee407bf0900f6c7bf73aa6f0e54ff25cf75e17c337ff6 2012-10-19 02:53:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3d59ead3335c6e62d31e4e02293371fa3fa4746bd37a3d13817e2b4aff24e131 2012-10-19 02:14:30 ....A 31845 Virusshare.00015/Trojan.Script.Agent.fc-3d59ebb6b743e733800885fdf01344b72913def2ad632fa45270405347bf4d3b 2012-10-19 01:20:58 ....A 33610 Virusshare.00015/Trojan.Script.Agent.fc-3d5b46ef616adc904f030f5c90dfdddf0081c5ba00eec2da9fd013d6c28f6f30 2012-10-19 02:30:50 ....A 35326 Virusshare.00015/Trojan.Script.Agent.fc-3d5b9ba5beb2ad62abdbcd0c39ac8417a164e2282c7a62a14bec376cac03175f 2012-10-19 03:15:44 ....A 20017 Virusshare.00015/Trojan.Script.Agent.fc-3d5fcf99cfe5efe3ce16db9dc0ffa0ecfd2c3bde8f8eaf095d73bf8e40fddac9 2012-10-18 23:38:38 ....A 44568 Virusshare.00015/Trojan.Script.Agent.fc-3d606bbc1a6d257f0d2713de904f17797fe3ad4ca91c1f7592f3a9468d4271e5 2012-10-19 02:09:04 ....A 75734 Virusshare.00015/Trojan.Script.Agent.fc-3d613ba187847ba9c0638a025d762e6cbe25c47e13e25ffd897f9d2744abfd8b 2012-10-19 03:09:34 ....A 22790 Virusshare.00015/Trojan.Script.Agent.fc-3d61cb7b2f437b195793b13871b4660e1bbef89c5d8af64935312f6db03659cd 2012-10-19 01:11:52 ....A 888860 Virusshare.00015/Trojan.Script.Agent.fc-3d625145d4cab7f59c1821f6c37bdd59da03bd9cb7b3950744524ac8f7e558ff 2012-10-18 23:27:28 ....A 19854 Virusshare.00015/Trojan.Script.Agent.fc-3d627e347b093d2883bce34c46cdd15df63d990d6ff5e9e9952f039050356198 2012-10-19 01:36:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3d63150c72ba7e0ecc78112dec76bdd1f3448390a408e390f0fa0038a63f81fa 2012-10-18 23:26:16 ....A 117256 Virusshare.00015/Trojan.Script.Agent.fc-3d6391e54ca63b8349f0c9b04b4e1178358189980763e129afe9c1b7c787d1e7 2012-10-18 22:30:56 ....A 23364 Virusshare.00015/Trojan.Script.Agent.fc-3d63f475c42c0363236821970d8f969ca98571b73dc1ce41ed98e7e687710e75 2012-10-19 01:07:00 ....A 37423 Virusshare.00015/Trojan.Script.Agent.fc-3d642f0cb3c472b1bed87f614ea2461db3bd75adc96b64eff2f8b41db2a57c6a 2012-10-19 00:41:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3d64441084956d035b540a0c76c6245fec2987cf9ea00f5db532409f15703fe6 2012-10-19 00:33:02 ....A 22609 Virusshare.00015/Trojan.Script.Agent.fc-3d653db0a283ae977c6786b20b73c3291f94f874685d741c23d42e5888f699f1 2012-10-19 00:03:50 ....A 19805 Virusshare.00015/Trojan.Script.Agent.fc-3d65af80e75043de044f21b9d7637404e78519619c8a8e8ab8b21de183564a0e 2012-10-19 03:20:40 ....A 38796 Virusshare.00015/Trojan.Script.Agent.fc-3d6789cf4857afef4e039d11f2d1f587caae3cc5029e6c578412bbaef42e9d8e 2012-10-18 23:36:40 ....A 21357 Virusshare.00015/Trojan.Script.Agent.fc-3d67e686bbb7008510d3b2fa43f86ef72a19e54213dd06944d5977f7be89458b 2012-10-19 00:30:28 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-3d6878bf83bd26480230fd61143811101c3c21dd57a238bb6605eb5d755d2311 2012-10-19 02:33:56 ....A 38253 Virusshare.00015/Trojan.Script.Agent.fc-3d695c4f197360f62d64f6c8653344832e151bfefb8c7a6042f20a24e49096b6 2012-10-19 00:11:08 ....A 21051 Virusshare.00015/Trojan.Script.Agent.fc-3d69a4bc2b2f1f51a8240a6dd5d74832874a73918b81c094b026f6e50751f4fa 2012-10-19 02:03:12 ....A 23252 Virusshare.00015/Trojan.Script.Agent.fc-3d69ec19fb04e27fadc451b6ede3077d744f3582e1b0ea91d180eefee51eba70 2012-10-18 23:22:28 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-3d6a210e1ec164765589c11cc98f720819ffb4244510ad8dc70310d61ca6a55f 2012-10-19 01:20:36 ....A 22487 Virusshare.00015/Trojan.Script.Agent.fc-3d6a86163ac4fc97a7091a62ab151461733a0dbfb86323e7411db2fdd7351898 2012-10-19 03:07:08 ....A 23325 Virusshare.00015/Trojan.Script.Agent.fc-3d6b2108a83f1517f7805eafa3309cfcddef342e2744e506efdd4ae53481c4cb 2012-10-18 23:19:24 ....A 21395 Virusshare.00015/Trojan.Script.Agent.fc-3d6bc3a6347b50e143d73e7284a5242e3bd6c17e49817f04e131fc7215f5dd2c 2012-10-18 22:08:22 ....A 37760 Virusshare.00015/Trojan.Script.Agent.fc-3d6c9e0ab8d0d84f5772001153ab4428ca5d5712fc1af39be71f357ab9cc7ddc 2012-10-18 22:55:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d6cd317b2a4228ec07276c4b432b794e0ec36dd2d6f82af9b94aed409628b52 2012-10-19 02:30:10 ....A 19318 Virusshare.00015/Trojan.Script.Agent.fc-3d6d0708cf1d378128b2c31d6cd32b2d5155853ff31535a7ba303ebfeb61f297 2012-10-18 22:35:24 ....A 41922 Virusshare.00015/Trojan.Script.Agent.fc-3d6d43b9722eb854e0825bb8f56ce07a58e648bca58e9ccb97c7bca26062b8ac 2012-10-19 01:04:30 ....A 30795 Virusshare.00015/Trojan.Script.Agent.fc-3d6e137c3c92ea5411a43e2f88ddcb1aa5b41184d27c5a50173e984d015aaa25 2012-10-19 01:26:44 ....A 19941 Virusshare.00015/Trojan.Script.Agent.fc-3d6ece27d1a8f4969e27da78be300f91cdc83e564677a563fde827b8398356d7 2012-10-18 23:53:30 ....A 40402 Virusshare.00015/Trojan.Script.Agent.fc-3d6ee60500a8b816409632899b53f840429c146c424fcadbd3a5650e6a72690b 2012-10-19 01:37:34 ....A 18012 Virusshare.00015/Trojan.Script.Agent.fc-3d6ef30264a3f1f6a17fa79113068c846836177c92870367b378aee4eb1f534c 2012-10-18 23:05:20 ....A 163859 Virusshare.00015/Trojan.Script.Agent.fc-3d70829ecba1d3b0ce7d32a11e9716e310227a672d0ba0a73c65c893c87f1531 2012-10-18 22:51:24 ....A 58107 Virusshare.00015/Trojan.Script.Agent.fc-3d70c255f2e036863df8f7b90862913e6a917801d7123e45b50b75e714b38c9b 2012-10-18 23:54:00 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-3d72517c5c3c720b28917c31341a5c109c6e921b730bda42bc3644aec56ceda9 2012-10-18 22:11:10 ....A 22027 Virusshare.00015/Trojan.Script.Agent.fc-3d73533b0403375b88642a786a51186f126cec76695b98cad976b4b0b3be9f7e 2012-10-18 23:25:20 ....A 17094 Virusshare.00015/Trojan.Script.Agent.fc-3d75c94e390eae02acf690aff1d1b0cad2f19ecfced140169f8e3c2db538ccbe 2012-10-18 22:57:40 ....A 19436 Virusshare.00015/Trojan.Script.Agent.fc-3d75f3ae32459f415e2b2cbe42460b4033baab1c9dd31a2f1cac42c60e6a39e1 2012-10-18 22:54:30 ....A 56427 Virusshare.00015/Trojan.Script.Agent.fc-3d76586ae72d11daae06d09b7649aced7e7de152479f2780d7fee5ef47ec5550 2012-10-19 02:04:40 ....A 19108 Virusshare.00015/Trojan.Script.Agent.fc-3d766bb0ca6c7ff9b9491ac1cd46f2671b40500791e9c9cca2f6dbe53e692024 2012-10-18 23:14:56 ....A 20651 Virusshare.00015/Trojan.Script.Agent.fc-3d76975a53def34fab94fd0c04e5a23b79fd96e7a9329a26178f94d60d430b2c 2012-10-18 22:14:26 ....A 19497 Virusshare.00015/Trojan.Script.Agent.fc-3d7698d3584b9065f56f7b1ee003947924c9375591a1adf005234651d34ae5f8 2012-10-19 01:55:00 ....A 19318 Virusshare.00015/Trojan.Script.Agent.fc-3d7722f316a49f1bc0c2ccd06f215a6dddc6a6fcbcc38990956681524bdd9c68 2012-10-18 22:56:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3d77b89f4f3ac1818d0cea02f9f758f0fa2299dbcd7a507d9d05c5c57cd5b974 2012-10-18 22:20:54 ....A 19823 Virusshare.00015/Trojan.Script.Agent.fc-3d795f03aaad46a242ea8b1e40211e580aedf660234333652df12bbcc7fa03b8 2012-10-19 01:15:14 ....A 33987 Virusshare.00015/Trojan.Script.Agent.fc-3d796a4f9c784d6aea9bb8bc8fb8a9328dd4fe596d5f7677959968961f7ac6b1 2012-10-19 01:28:46 ....A 33953 Virusshare.00015/Trojan.Script.Agent.fc-3d79e6c6e7bf69dbc7c91f60becb6189d1b7cdef167a269c2467e27f4a863cac 2012-10-19 02:42:56 ....A 35181 Virusshare.00015/Trojan.Script.Agent.fc-3d7aa5938d210491c8a4c796a9388c0bcffdd34351d027bbe524bd5b2e8015b1 2012-10-19 00:13:20 ....A 19371 Virusshare.00015/Trojan.Script.Agent.fc-3d7ad6fe59a7fc24782d5e967e93ca4f480e828da572478dbbd48cdca29c746c 2012-10-19 00:54:38 ....A 32037 Virusshare.00015/Trojan.Script.Agent.fc-3d7b6b2082e4eab137e85c03774cc2f941e1a275eea2d38698c72f4470c357fa 2012-10-19 02:08:30 ....A 20697 Virusshare.00015/Trojan.Script.Agent.fc-3d7ba05096ff68785da22fcad4e7062d9f9cc7faca98749c33d76234c5dee02f 2012-10-19 02:15:12 ....A 21695 Virusshare.00015/Trojan.Script.Agent.fc-3d7c38cfe4b9704fbdbd7f3f2e0e75b7d0972450301e862ae73a87681f5f5a32 2012-10-19 00:09:54 ....A 19029 Virusshare.00015/Trojan.Script.Agent.fc-3d7cada2c7df1328b98a319b0d99da1ab47f667b1d5c1b1b0299a89cc488407d 2012-10-19 01:59:50 ....A 35671 Virusshare.00015/Trojan.Script.Agent.fc-3d7e945caae3f31bd30718406170357436a8be15308f863d001bc4f24d719c38 2012-10-19 02:25:42 ....A 22619 Virusshare.00015/Trojan.Script.Agent.fc-3d7e9f1dc0bd8ae89c86763c014585211aadf47bacb486a030e1890c1a0a06c5 2012-10-19 00:54:08 ....A 187618 Virusshare.00015/Trojan.Script.Agent.fc-3d7eeda0f7494156174f944cedb5f8d9358bdf8916e926f39874740ca49811dc 2012-10-19 01:14:26 ....A 33796 Virusshare.00015/Trojan.Script.Agent.fc-3d7ff96e2e834107ccd007917300c58c53a4332b8482423e95df08823cc3ef48 2012-10-18 23:49:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3d80d8d0740519bc9b58256a21c1d62bedb57c2ab45954c5e687728754ab8f8a 2012-10-18 22:15:42 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-3d81194c8fe98f3edfa33415fd06afbc01f2a90fe397bd299fe2443ffba40d5a 2012-10-18 23:27:44 ....A 20193 Virusshare.00015/Trojan.Script.Agent.fc-3d81416ee5dfac7caad0654b368d2221fb0d3e39c84043fb9318957d74f6bb39 2012-10-18 23:23:00 ....A 22037 Virusshare.00015/Trojan.Script.Agent.fc-3d814fd08ee3b5c3ddd84f7d4b9a019314425483c84a238a64a2e8d446251a3a 2012-10-18 23:11:24 ....A 18262 Virusshare.00015/Trojan.Script.Agent.fc-3d81839a2403d6ebe36efd7df6d313e3cebad0451c92abc760752420cc9fce0d 2012-10-19 01:37:04 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-3d81d0750543abd314cd74ad4a6bf1f808a27ad80ebb3cb29a41d0d6ed9b40f0 2012-10-19 03:25:10 ....A 35454 Virusshare.00015/Trojan.Script.Agent.fc-3d82faf61a2bf72368e4fa5f1d78d4480e2f77b92afbefe6e54bd7df43507200 2012-10-19 02:03:02 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-3d835cbbd9f95b8cda76e88798a0732580d374593f287f8d88455aaddad02ce7 2012-10-18 22:45:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3d836c8fa28488f2972718f11d8d1e899f5e965b11f292e848d34c63dd2f329a 2012-10-18 22:50:54 ....A 23179 Virusshare.00015/Trojan.Script.Agent.fc-3d838ef541fc370548368dd67eadef9f2015d90def55ef82806cafe999479235 2012-10-19 02:04:10 ....A 38150 Virusshare.00015/Trojan.Script.Agent.fc-3d83a4b4bc719e27a845c1d9828fc59e92150481ed3b94a263c456be256d54ac 2012-10-19 00:10:10 ....A 34544 Virusshare.00015/Trojan.Script.Agent.fc-3d8595438a3c751768d01978559a670eac22db3ea8e8c29f47ce84180dbd7e31 2012-10-18 22:32:04 ....A 18508 Virusshare.00015/Trojan.Script.Agent.fc-3d85feaf41eff25b22b50b1c71acb43563b6b2b5f71e63189bd49f22645646d6 2012-10-19 01:28:24 ....A 21989 Virusshare.00015/Trojan.Script.Agent.fc-3d861d75a98886b70654f2f7881fcc33062b79540d4a00155d85f6342eb3ea38 2012-10-18 22:23:32 ....A 20103 Virusshare.00015/Trojan.Script.Agent.fc-3d87199a87e67744a5f4b9c318276c97f63e4a58b1558cff1818e60efbac32cb 2012-10-18 23:32:50 ....A 34796 Virusshare.00015/Trojan.Script.Agent.fc-3d8790d7b68b99bdf7edc1adf89b5e6dd0bec82a715d08835a368ca9b8fa87c1 2012-10-19 00:20:22 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-3d87ebc4d7a76feccbbff9700aaa3c3640f9edb691d73cbe83f5b6765c7c4261 2012-10-19 00:46:36 ....A 19612 Virusshare.00015/Trojan.Script.Agent.fc-3d8812138cf3bf482e6dbc61c262e2f4a407052b0ec32822db93a29adede9c28 2012-10-18 23:23:42 ....A 23933 Virusshare.00015/Trojan.Script.Agent.fc-3d889ee7ed308f5fc6f5b835c658b54b248c84e320122e41f42104bcef17b5f3 2012-10-19 00:36:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d890e8d57ac1c469f716f170a7a5144a997aca4aa742f7f026522dc32bb09a5 2012-10-19 01:31:44 ....A 19306 Virusshare.00015/Trojan.Script.Agent.fc-3d89a1c79f238618b7619c86b2bd2534cb7918e8743d2e4fcebaaa5d1a5a1d60 2012-10-19 01:36:08 ....A 35848 Virusshare.00015/Trojan.Script.Agent.fc-3d8a622642904d26c0d92b3a558a9fd8c6364a755b463f588cb218cba7ff0c08 2012-10-18 22:50:54 ....A 19538 Virusshare.00015/Trojan.Script.Agent.fc-3d8c4fdfe80843c0cc79e84c753bc0c0a0a29cb795f5c603979972452b383bd5 2012-10-18 22:11:50 ....A 19140 Virusshare.00015/Trojan.Script.Agent.fc-3d8d03137a87817843506f7b374dfe2020abce3030a6eb52a4ec76a0fb04685e 2012-10-19 01:34:16 ....A 20790 Virusshare.00015/Trojan.Script.Agent.fc-3d8d27c3af1a14b03c26a81d49fc124b4df5a066836ca4ae39635a9fc5d6b7c1 2012-10-19 02:23:56 ....A 36399 Virusshare.00015/Trojan.Script.Agent.fc-3d8d490442298a3e014a53fff4c7211feeba22702310801bcd07a0346bfe6595 2012-10-19 01:37:54 ....A 19341 Virusshare.00015/Trojan.Script.Agent.fc-3d8d98a014cd922fba0a182b582b79566a1a7bebd48524e6fe9fee51f922c146 2012-10-18 23:41:22 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3d8dac1be73b2b93f84de4c0d4f7cd1a23c9d7e089c1796285c57dbaf7e00e48 2012-10-19 00:15:22 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3d8db446a8a37163a575b9ba04285bac19c97b5bf3f49e7e07fa19d4472bc609 2012-10-19 02:49:20 ....A 42489 Virusshare.00015/Trojan.Script.Agent.fc-3d8eacc1f77270ab9b2a1a59ee46d28e9199543ddbae2609a47e787cba2bc0d5 2012-10-19 00:40:54 ....A 19332 Virusshare.00015/Trojan.Script.Agent.fc-3d8ef7907b88164774794d32e8fb3618f72ed6a22d9db1d84d4a586cf4db31ba 2012-10-19 01:19:02 ....A 33063 Virusshare.00015/Trojan.Script.Agent.fc-3d8fd5264e82a3048c6b6f79e83e53fbdc9810c185e14514855c0f8b53eae59a 2012-10-19 02:51:04 ....A 19938 Virusshare.00015/Trojan.Script.Agent.fc-3d900ca0b09a791636e6ddf4892cca3318a60cf72a7dc3c0a33ace04e3a484bc 2012-10-19 00:29:10 ....A 29495 Virusshare.00015/Trojan.Script.Agent.fc-3d902372558ee489dc30ca7517a27f7ee39a86e5299780dea017344ae7ec7c55 2012-10-18 22:38:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3d919dff78c6895fbe416d2f444f6b9a21c3d10b4ab4c5146e7c0c02c4a302f1 2012-10-19 02:30:18 ....A 20689 Virusshare.00015/Trojan.Script.Agent.fc-3d91ae53fbee83132516572c0b80952df9f82293af2cf9b260ccd6cd244efe06 2012-10-19 02:41:50 ....A 22208 Virusshare.00015/Trojan.Script.Agent.fc-3d91f3e00d9658645f4f7bf2f34c4a2037e71aed5cb06d730fea6f5a05207070 2012-10-18 23:39:36 ....A 19410 Virusshare.00015/Trojan.Script.Agent.fc-3d92cd02d18c0ab3e7b1475302435444088e100ee292429dd8085774d21b76b8 2012-10-18 23:34:24 ....A 17834 Virusshare.00015/Trojan.Script.Agent.fc-3d92d09f0825a42df2fdb171a9ee3768b3916fd6414ed324d6dc01c3d3b4e5a9 2012-10-18 22:59:58 ....A 43106 Virusshare.00015/Trojan.Script.Agent.fc-3d94354ce294a18fdea969219ece8f189b08285390646805496059cd04ba9ec9 2012-10-18 23:06:50 ....A 25853 Virusshare.00015/Trojan.Script.Agent.fc-3d947ad662dd30644d475f35556a5554a32a8c480b03c1cb8b8e6ca3969844e7 2012-10-19 00:14:20 ....A 30487 Virusshare.00015/Trojan.Script.Agent.fc-3d94fb13f765c99aae66f0d54cec39ec2e786d20241f23160f32a0651dde6b49 2012-10-18 22:25:20 ....A 18044 Virusshare.00015/Trojan.Script.Agent.fc-3d951893e1ea43ff73be65fc633abc75d496830a099260f8d8207d5eea91fa2a 2012-10-19 03:18:24 ....A 16743 Virusshare.00015/Trojan.Script.Agent.fc-3d957158a1739f38069e3e00706cb990b5070fedec20b728b23fad31cf21f4be 2012-10-19 01:31:26 ....A 12555 Virusshare.00015/Trojan.Script.Agent.fc-3d961b24678444e6d8a73d34f7e578b4d1cff999534af72812844addfe08242d 2012-10-19 00:03:40 ....A 40536 Virusshare.00015/Trojan.Script.Agent.fc-3d9635f473267353b769c83d78af8abac541ec519f96a38a3cfdb7a26bbd85fd 2012-10-19 00:25:14 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-3d964cb4e8e0a0da1c74037553cdcc7e8b985b9e5511b6affc01b09ebf1bf027 2012-10-19 01:10:08 ....A 36558 Virusshare.00015/Trojan.Script.Agent.fc-3d9716c783314c70d9efcd38bfab705813a10c4ab161b99fcd6a68fc622b97f5 2012-10-18 22:41:16 ....A 27415 Virusshare.00015/Trojan.Script.Agent.fc-3d9748c2ca9e3632fa9945117c3acb74a485c9a49fea32a6bd5b878da53ce3ee 2012-10-19 02:35:56 ....A 54959 Virusshare.00015/Trojan.Script.Agent.fc-3d97511a89bd533db6aed4fd28806d81ff540441ca77d67a10daa0855753fec3 2012-10-18 22:45:28 ....A 20091 Virusshare.00015/Trojan.Script.Agent.fc-3d9818cf9a77ef0b90333d51acc217f087c15214fd7e690835f19bb0210fae3e 2012-10-19 00:44:42 ....A 22031 Virusshare.00015/Trojan.Script.Agent.fc-3d984aaea2af26eccfcb752dc7ff39db10dccd4d98f097a732ae3e863665b100 2012-10-18 23:25:38 ....A 17967 Virusshare.00015/Trojan.Script.Agent.fc-3d999ab0a40c11acf038d7d433c4459f568b7eb9fd090faa21c01dbca2b8b242 2012-10-18 23:00:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3d9b22cee1259d6d34e904297e1d47f49cd9a6ef558e0658bc05078b88675b64 2012-10-18 22:44:30 ....A 303871 Virusshare.00015/Trojan.Script.Agent.fc-3d9bd542cc741559292d55583f8a839aaf3451bcdebffbd6de32d7fd2517befa 2012-10-18 23:38:48 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-3d9bdd668b0f85d57dd51ba39fc1db300a80b4d50d1548f531fd40b11bf4fff5 2012-10-19 01:56:12 ....A 22288 Virusshare.00015/Trojan.Script.Agent.fc-3d9c57477858805c565c3f295985fcedc548c1e7e553ed280cd0ff391caf2aaa 2012-10-19 02:32:02 ....A 16839 Virusshare.00015/Trojan.Script.Agent.fc-3d9c5ea4be2d43b2135d8f09d9b03876bea483e092da4f8178ad577d0931261e 2012-10-18 22:38:20 ....A 54147 Virusshare.00015/Trojan.Script.Agent.fc-3d9c930828527b70ea36611fad9683bf23e0aad7f78c0ad59705989c384dab5d 2012-10-18 23:59:16 ....A 17859 Virusshare.00015/Trojan.Script.Agent.fc-3d9c9826b4a66f1a67519d3fd424437b466f3bc0a1a8ccee9624e319f0b4dc01 2012-10-19 00:25:08 ....A 20212 Virusshare.00015/Trojan.Script.Agent.fc-3d9d01aaa570f4e4f3ac077eccb4ee152def2ef98491357bdfbbc86ad3b929dc 2012-10-19 03:31:34 ....A 34846 Virusshare.00015/Trojan.Script.Agent.fc-3d9d178164dbd5682e9d37a855efc3403ef2a5863b990e343ee2fd760284d8b3 2012-10-19 00:15:50 ....A 37633 Virusshare.00015/Trojan.Script.Agent.fc-3d9d30631644dda7de7662addc5e3ca7efee4b0a4332e8fd6b87211917a0af1c 2012-10-19 02:38:18 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-3d9dfc45cfc530e806e64a91bf09568a3b454f1551367a439e950a0349e8f3cf 2012-10-18 23:36:56 ....A 19356 Virusshare.00015/Trojan.Script.Agent.fc-3d9e332c395ea9705905f7dac8b691f5531a88c2911db9597c1b2f035961011e 2012-10-18 22:36:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3d9e691a82d02d0924fc073607ba9754cf8bff72e8a527c206f915d8e5118971 2012-10-18 22:09:44 ....A 23136 Virusshare.00015/Trojan.Script.Agent.fc-3d9ea76d9933b6fafc3a52cfe6dac3fe3b7ade1b571eba41d67df4023ba9da01 2012-10-18 22:50:50 ....A 21034 Virusshare.00015/Trojan.Script.Agent.fc-3d9ff74b0c67f1a33ea6615e12fec569d37cf6cde714e2be37f9823801759ee7 2012-10-19 00:25:04 ....A 22711 Virusshare.00015/Trojan.Script.Agent.fc-3da15a70adffada6c1d7b93c80e400470efb5393bbe6c0aa52ed3b7efbf93c06 2012-10-18 23:23:00 ....A 20040 Virusshare.00015/Trojan.Script.Agent.fc-3da250a5e689ac555e16c03725b5d748b17324ef6bc016eac846c4905df52eae 2012-10-18 22:49:46 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3da3c3bf4f00f67ebd1d2aab5e697e0ebbb8e8a57d8c0f16df4d4e9f10b1d848 2012-10-19 02:16:28 ....A 22471 Virusshare.00015/Trojan.Script.Agent.fc-3da5088d58241aa17b858fa8aa0f55fd9b59400097ae28e5795be34bd2a42f21 2012-10-18 23:32:52 ....A 35434 Virusshare.00015/Trojan.Script.Agent.fc-3da631fe021499654f31cf8bbd0447b57e31d283deeaae3a689e9e07bac80e71 2012-10-19 00:05:30 ....A 16712 Virusshare.00015/Trojan.Script.Agent.fc-3da6a0d704324cc8415e5cf41c00b2a258f7623dc59efdf7fe6e54a0daff384a 2012-10-19 00:25:16 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-3da7cf125b6b0dab41734c535d7763289d734a933d8e5f99e5e996c7069a7ad1 2012-10-19 00:17:30 ....A 20651 Virusshare.00015/Trojan.Script.Agent.fc-3da8c7ada41c95d32b5b7e9b9f985d54a7b9802668bb91b10abb8c7a74f20647 2012-10-19 01:53:40 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3da8e9b79937f399718675da0878cb3cfc177a27f59fa8613b1e12bb7478f5dd 2012-10-18 23:40:18 ....A 37204 Virusshare.00015/Trojan.Script.Agent.fc-3da9bf802fc28990aaf3aa38362c7042971d7262065d022b3dc3aa4515c5717a 2012-10-19 02:35:16 ....A 19316 Virusshare.00015/Trojan.Script.Agent.fc-3daa7e5d16bfbc098602515164d39c3c94a6fc78f366bb52aef53b2fa696cde1 2012-10-18 22:37:34 ....A 19286 Virusshare.00015/Trojan.Script.Agent.fc-3dab0134ab41e4d06623ae366c904a22b18ca2eeb80d16eae53937b7572259d2 2012-10-18 22:25:54 ....A 19551 Virusshare.00015/Trojan.Script.Agent.fc-3dab9c779765e626b7935201b53b110507ecdecb36315232bc81befa3a332332 2012-10-19 02:52:54 ....A 22397 Virusshare.00015/Trojan.Script.Agent.fc-3db0322831eadcc28a85ce8dfcf27048063ad04159691acd898571b1a1a38cc8 2012-10-18 23:07:40 ....A 18535 Virusshare.00015/Trojan.Script.Agent.fc-3db0be592255556b7630b9c8bd9038d53432905017083e5fccc02ca7735ab2ad 2012-10-18 23:20:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3db0e3debe11062fee9c1b670221057a1ee2d4c361fbd898e48a1bb7a5822582 2012-10-19 00:34:20 ....A 33194 Virusshare.00015/Trojan.Script.Agent.fc-3db10760f80413caf8bb1cbd5811b5011372c0825053da03fe5b18d4054026b3 2012-10-18 23:37:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3db125a53f2a95ffa6d4ae9e1aea241cbf9332eab1e02b288c0b7b2fe816d449 2012-10-19 01:52:22 ....A 19414 Virusshare.00015/Trojan.Script.Agent.fc-3db269557e31a77ef58a1cab224d516aa9c690ab4f7bc82d7636621c34a44ad6 2012-10-18 22:33:04 ....A 21631 Virusshare.00015/Trojan.Script.Agent.fc-3db2f7bea7dae7b4a0095051a56e7c34e94847e1d9945fa2a530d3bc5f40b2d1 2012-10-18 23:57:38 ....A 23559 Virusshare.00015/Trojan.Script.Agent.fc-3db2ffcbf6af2b91538bbabe6b332b6ba5360cf7380dc37b033e8c7ddda52ce7 2012-10-19 02:26:18 ....A 17872 Virusshare.00015/Trojan.Script.Agent.fc-3db31da7c828be7c0ed92bad7b31683132b3af1bd417b1182f7167b0a1bc8bf8 2012-10-19 01:38:06 ....A 20359 Virusshare.00015/Trojan.Script.Agent.fc-3db3464dd26a776b1515c0d07bb6fdc4dbaae2a161a98b40c816dc61bce47400 2012-10-19 01:07:46 ....A 447751 Virusshare.00015/Trojan.Script.Agent.fc-3db3707897fb45eb649d666d69b66eaaf382bba1d6926604302c6a425170e3c7 2012-10-18 23:23:16 ....A 22245 Virusshare.00015/Trojan.Script.Agent.fc-3db390c9736224b3ade2756879d4aaa9bf45b11c55af92cc0392f2707134bef8 2012-10-19 03:21:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3db49dce5bf07bf9e756404897ed07f61608e41399cb6150e18e9ba0473c3b7a 2012-10-19 00:04:36 ....A 17207 Virusshare.00015/Trojan.Script.Agent.fc-3db5f60e9113ff791f144a065c03fe1cc8fea70fdea01cd87c389e268506c4d2 2012-10-19 00:17:20 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3db6d1d62f2a60ab8442fc309a4694f6d88d9edc6b3f1fba11443a1beec1b760 2012-10-18 22:52:34 ....A 31142 Virusshare.00015/Trojan.Script.Agent.fc-3db70f03110b5d66f1e12a95c54641a90a0af9f4b3af055848763ab49883b9fc 2012-10-19 03:17:14 ....A 19693 Virusshare.00015/Trojan.Script.Agent.fc-3db7bb5d58dcf2185937a068e1231570fdcca91b0dbc4510518bf18825e61434 2012-10-19 01:23:16 ....A 33952 Virusshare.00015/Trojan.Script.Agent.fc-3db7fbfa6da97cc1ba5fb0f0694c64656449e448b029afe7d2581850bf56b040 2012-10-18 23:37:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3db835ed9de69aed660ed1b615c63da766cacd74591d5c3ed3b14c24c1d8755a 2012-10-18 23:34:28 ....A 19442 Virusshare.00015/Trojan.Script.Agent.fc-3db8cb8694d0e4c5712514d8e5bfad2b45e0b814e672d7858d096afdf347f5c2 2012-10-19 00:00:14 ....A 34843 Virusshare.00015/Trojan.Script.Agent.fc-3db8e49c8854efba4ebc647ab825180f993dee0c33c99188c3dfd112d8632c25 2012-10-19 00:30:18 ....A 1225129 Virusshare.00015/Trojan.Script.Agent.fc-3db935ad0651f570f40225b3d68b273363c4aa69b6276f841e0b49ab2ee032ce 2012-10-18 23:43:38 ....A 23276 Virusshare.00015/Trojan.Script.Agent.fc-3db94a623e3f40751be3b5b6f4e4765c15a158bd3569619e8b5833a2c0ec26bc 2012-10-18 23:56:54 ....A 22331 Virusshare.00015/Trojan.Script.Agent.fc-3db9c7871990db5ff4df3813fc3d7c0495f5757976339467983f42f90e0c2d51 2012-10-19 01:48:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3dbaa523d043ef053db1d73c6c58683c38e6681f988861de2090a937f3d0a871 2012-10-19 02:15:16 ....A 33443 Virusshare.00015/Trojan.Script.Agent.fc-3dbb4d965381c2e69a5ba34271c183105488a32c5be5fb7d6eda30ceb41e35c6 2012-10-18 23:55:38 ....A 16740 Virusshare.00015/Trojan.Script.Agent.fc-3dbb987657af3d3797dfce0448f58fba773a603a1b7bca1293da8c0ad0b694a4 2012-10-19 00:35:08 ....A 22927 Virusshare.00015/Trojan.Script.Agent.fc-3dbbe8a5fd85a18939bbbefd2f3fb3350ce932a481b87b078fd5d26456f29d77 2012-10-19 02:20:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3dbc40046dbd765d1cdc72cd2eb8cd57329279512402732b92683a086035f37a 2012-10-18 23:41:06 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3dbc79fafbb0f3f8fd7d60aa1223e79fb2b194288fa999b2b783a3eb57c2c10e 2012-10-19 02:32:30 ....A 20131 Virusshare.00015/Trojan.Script.Agent.fc-3dbde92393816bfa4d4bc5454f0e106470b15b739a275d41f380e00aea1ad197 2012-10-19 01:48:32 ....A 9346 Virusshare.00015/Trojan.Script.Agent.fc-3dbe74687625ab62011ae12f9b64e1f0f65079e095ffaeda653456970b2d33dc 2012-10-19 00:46:14 ....A 19507 Virusshare.00015/Trojan.Script.Agent.fc-3dbee2980bda1a9eb63cf963bdd3657c940759fab1245f8c92e0a0aa8684a42c 2012-10-19 00:14:34 ....A 29380 Virusshare.00015/Trojan.Script.Agent.fc-3dbf2d5bfd7d99c30955559eb2dc016d687b38a8f7e973384820c0b5d03e940c 2012-10-18 22:12:28 ....A 247083 Virusshare.00015/Trojan.Script.Agent.fc-3dbf2f8552a82893fd4a46478673a6ea0ff45a6977eb5873a7d0c2066137041d 2012-10-19 00:49:04 ....A 31327 Virusshare.00015/Trojan.Script.Agent.fc-3dbfc62181ce36e53df9cf79d205042fa8016d9f787e7fdb315dcf05e959520f 2012-10-19 00:04:36 ....A 18348 Virusshare.00015/Trojan.Script.Agent.fc-3dc05d139a3414d4c4b0e1e11db69826c9c50dc6ac8570c819e8ebdf3a794b81 2012-10-19 02:34:20 ....A 20851 Virusshare.00015/Trojan.Script.Agent.fc-3dc05e35234ac1a8cbc6942e5b8fba5148b52f8e3c56bf8ff6fb5bcdc68e380e 2012-10-19 00:44:32 ....A 37244 Virusshare.00015/Trojan.Script.Agent.fc-3dc08a3697733d5579c5f6efdc3c88648cd8fd887c07e13d301a1f2222d238fc 2012-10-18 23:36:40 ....A 323365 Virusshare.00015/Trojan.Script.Agent.fc-3dc13bd5c3ab37d6f798a63e77063b7b7e99fddf2ddfb39a0f2bb36e9acb96d2 2012-10-19 00:54:28 ....A 35855 Virusshare.00015/Trojan.Script.Agent.fc-3dc21397669955b59eb47d251bb2fb2ead103fc85405fc2ce2820e7060e11159 2012-10-18 23:27:40 ....A 42361 Virusshare.00015/Trojan.Script.Agent.fc-3dc2449b7e0c013e7dc4558200676ed6129264debf04f6c3be97c091ec0d9961 2012-10-19 02:36:12 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3dc2da0c00cd5186411d74851c606213a8a330463db72764f346144efdd8c0f9 2012-10-18 23:01:44 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-3dc3373d8c3fc1aa306bb67bcf532b82bfb28d27bd5228c4f4de3f62a2598a50 2012-10-19 01:30:18 ....A 22151 Virusshare.00015/Trojan.Script.Agent.fc-3dc3e88ac7cdfe6f2291deb4a2d06de1e5ce278e36c767b84aa5e37cded73522 2012-10-19 00:47:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3dc4148878730c3bc8ad7bc7dcc0010ac62813b313d35a2258cf41fb4dd40489 2012-10-18 23:00:40 ....A 36674 Virusshare.00015/Trojan.Script.Agent.fc-3dc480f8b54f990c77cce6cf74663c53979518c45e23c1f83146aaad946d3ae2 2012-10-19 00:16:34 ....A 29309 Virusshare.00015/Trojan.Script.Agent.fc-3dc5b4e5ff031a097db2f7c2ff9dc78e89b55d6f3d76d60fc962557207b57c88 2012-10-19 01:52:02 ....A 26784 Virusshare.00015/Trojan.Script.Agent.fc-3dc5d285e706ef7afc17fa505edcd9ff0ee0c969f3c0872016f35f1c54412165 2012-10-18 23:10:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3dc5d4f9cec5c34b1b1a6026212ccc3e8ff44e695946a3bb5766bfaeb49fe4a8 2012-10-18 23:01:26 ....A 20999 Virusshare.00015/Trojan.Script.Agent.fc-3dc61681d3cdf11a24a4633cfee6d1858f0bdb940766e7b11456f19d0b7fdd1c 2012-10-19 00:17:56 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3dc6a8471203a38ca3a809a1467ecf362c40fb84ef2c5d8e348fefdc8cef8f34 2012-10-18 22:24:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3dc7b4ac56b72f73bf74fa67dbc23aed530059d8341cb7874af63a0c933504fb 2012-10-19 00:34:08 ....A 17998 Virusshare.00015/Trojan.Script.Agent.fc-3dc84b54e7c617ccfea2c93bedac3c57b1751c996933d19bab38650c81c67df3 2012-10-18 22:53:04 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-3dc855d94bc8f43182478b9529d23651f83094c7c1acf81aa2f3acdf1828ad04 2012-10-19 02:09:52 ....A 21720 Virusshare.00015/Trojan.Script.Agent.fc-3dc8cec41b16ffee7641fc8f071752a32d42af43eabbfe6893109a1284b07f0c 2012-10-18 23:34:48 ....A 28316 Virusshare.00015/Trojan.Script.Agent.fc-3dc8dab963b353d12b54b3a84099ad7a8ae596b044e5427bd3812e74a1a4aa89 2012-10-19 01:32:46 ....A 19611 Virusshare.00015/Trojan.Script.Agent.fc-3dc919d1877f8f1e3260248f3dbb24a962cc076788cf2a8ea32c64bee75ef932 2012-10-18 22:39:52 ....A 22381 Virusshare.00015/Trojan.Script.Agent.fc-3dc99af321dff702716122b4dd3896b8b2c59305d8b802e5212013ad9edd3cb4 2012-10-19 02:10:16 ....A 23056 Virusshare.00015/Trojan.Script.Agent.fc-3dca0759b668596214e1041d37a8851cd64072748005461c5fde9db3dd1d27e7 2012-10-19 00:54:42 ....A 20813 Virusshare.00015/Trojan.Script.Agent.fc-3dcbdf7aee054ccf4ef3fa3959b91f6abcb28dccb35dc7c4a17037a74f1c0c23 2012-10-19 02:32:40 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3dcc1f03f367ed7253bae759b9d4d54a440b63ade8dd37d9ed87e079cd4a4540 2012-10-19 03:13:00 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3dcc5affb9af038e9a85933c4ef4577dbd9fe1979ad341946e51a8a62d46d573 2012-10-19 01:36:12 ....A 22462 Virusshare.00015/Trojan.Script.Agent.fc-3dccb6fdc4811b0554658ce254874ca59736a211b7500d07182cddd4fce0d232 2012-10-18 23:03:12 ....A 34514 Virusshare.00015/Trojan.Script.Agent.fc-3dcdf31326bf5f111c2d9f68403e0e834f23a9f20a9eddd8f1dfec74e7c20aa8 2012-10-19 00:11:28 ....A 30653 Virusshare.00015/Trojan.Script.Agent.fc-3dce2b0c80724848be2106f1f885187fc7e33249abeab0867a59b868332c9927 2012-10-19 02:01:48 ....A 22646 Virusshare.00015/Trojan.Script.Agent.fc-3dce810cfba1fc8f31580541408b3cf2b947e48dbee5b6e33f7c4dd87f5ab02e 2012-10-18 22:34:40 ....A 20491 Virusshare.00015/Trojan.Script.Agent.fc-3dcecb40779851ffa72e0a8c0c4912eac8a6e594c877a73d9c1762c6bfc4c034 2012-10-19 01:34:28 ....A 21041 Virusshare.00015/Trojan.Script.Agent.fc-3dcede94e805d98028b0314a25fb85569337ccaaeb9222b5eac450e21278139b 2012-10-19 02:52:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3dcf00f0f0f2403085ba0ef9722336ef4a5a99da3b7988a31e3ab4d4573c82da 2012-10-18 22:44:48 ....A 47189 Virusshare.00015/Trojan.Script.Agent.fc-3dcf2ae83e711d4ac3d8c71284cfe8099299db9ed019b2e7f27a922c82da107d 2012-10-19 01:11:30 ....A 20682 Virusshare.00015/Trojan.Script.Agent.fc-3dd04591e014cd97c6a41f539812085ce6c6dfbce19db93ddcb4d830b9c02e5d 2012-10-18 22:48:36 ....A 23339 Virusshare.00015/Trojan.Script.Agent.fc-3dd1d0dc83637c23d6cc3cfbefa669f0aa54c3b95e3fd59ed8de99db30de98c5 2012-10-18 23:12:14 ....A 19340 Virusshare.00015/Trojan.Script.Agent.fc-3dd227969931b2e9eae0f1d49b0958b1a2853800bb81e5c28a7caf3f9aa1c2e8 2012-10-18 23:30:44 ....A 40550 Virusshare.00015/Trojan.Script.Agent.fc-3dd2390d055dc90822debd8f11195dbfbcc3f5d73749b627a5baa2195fc41a8a 2012-10-19 00:01:40 ....A 40445 Virusshare.00015/Trojan.Script.Agent.fc-3dd2873ef69b55f418cdcde37b0ec52fe7913defe8df50018ccf81d140fe5592 2012-10-19 03:14:20 ....A 20237 Virusshare.00015/Trojan.Script.Agent.fc-3dd38cfa14f6ec5017a80d8527b2941038edb1821f6a118e18346b465e58df71 2012-10-19 01:34:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3dd3d190ce78d64eb8469aef7d39799a07a101049fa0e6da50a83eabe3f80d83 2012-10-19 01:36:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3dd3e29da7cda975caae59975f2268b830d40f547fe2c96f68fc300203a99531 2012-10-19 01:08:02 ....A 16740 Virusshare.00015/Trojan.Script.Agent.fc-3dd4896ed8c40336cccad5d84850d4f5833c8937e475646d45c7d186e4f714e2 2012-10-19 01:12:36 ....A 22294 Virusshare.00015/Trojan.Script.Agent.fc-3dd5752b412b9b27d78d1146ab44965c6083c93f077a6bd49866df6fa01e33da 2012-10-19 00:41:44 ....A 19386 Virusshare.00015/Trojan.Script.Agent.fc-3dd65c20ddd83c3c74f007166bdaf3e4ff81cf0e6fbfe6fdaf164aef41e27c7a 2012-10-18 23:10:14 ....A 19666 Virusshare.00015/Trojan.Script.Agent.fc-3dd68d9a8b82246a8061bd6b1150b9e02f3a096b3440d34ef935fc707d5bed4b 2012-10-18 22:41:42 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-3dd701fa61a6ca67b6ffb79daad8facd661abb1b61c6b573a5346b8ae410c160 2012-10-19 03:17:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3dd8af827eb9fa74dc4119e0816c7f59571ef2b2aab26ead471f739c6344b507 2012-10-18 23:19:22 ....A 18879 Virusshare.00015/Trojan.Script.Agent.fc-3dd94decc50e358c71bf5163e45e06fad901ad5924d7ac959d32a4b2d655089a 2012-10-19 02:10:32 ....A 47643 Virusshare.00015/Trojan.Script.Agent.fc-3dd999ed2b778a8b23d7fd32996b48e46289e5eeed1858008aac7b7a10d4a319 2012-10-19 01:58:26 ....A 18361 Virusshare.00015/Trojan.Script.Agent.fc-3dd9fce900e4b407c605bbcf34f1dd993e2a6e9c2ad7ba971e35d30f9e967674 2012-10-18 23:25:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ddb46ebf079e650c7976184878a4e8f1737c55c41cad5f538f2615f474e2149 2012-10-19 01:09:14 ....A 19858 Virusshare.00015/Trojan.Script.Agent.fc-3ddc279ab066d114a291e040c4b1840c953bedb3d3e8b887621a45c17c410ad7 2012-10-19 00:02:34 ....A 18965 Virusshare.00015/Trojan.Script.Agent.fc-3ddc6ac2ccd5715315e2aac24f8900a52fd1d86590de97810f2264565b03413c 2012-10-18 22:39:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ddcd41854b2bc2d3dee7d1832d9fe50c448c2ce61fb530b63b186a27d183808 2012-10-18 22:44:52 ....A 17953 Virusshare.00015/Trojan.Script.Agent.fc-3ddd1a9858424af196f173cecf12901deef6b5cef973667962ce1370a52d2ebd 2012-10-19 00:29:58 ....A 35419 Virusshare.00015/Trojan.Script.Agent.fc-3ddd2060ce7e02af233311cf503035ea1c4ddb79a21f313ab783e4937e716130 2012-10-18 23:06:58 ....A 20158 Virusshare.00015/Trojan.Script.Agent.fc-3dddfbb059bcf0f6aab88f4cc85c675d892e16bd2e366d96d107c65c62eb3aca 2012-10-18 22:17:54 ....A 17774 Virusshare.00015/Trojan.Script.Agent.fc-3ddec636b72324c408c0a04e13be0f8c95222e262c9852c7c36aa8a2c1abfb01 2012-10-19 00:30:12 ....A 17863 Virusshare.00015/Trojan.Script.Agent.fc-3ddf9569072afba50937b591443a1030d8407748761c8eb24b445048ba23b72c 2012-10-19 01:36:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3de02771a243de4fa5a7d35d3e6aa66f7d01751651f1d8265a7c46a139604af7 2012-10-19 00:43:50 ....A 23004 Virusshare.00015/Trojan.Script.Agent.fc-3de145b7410d7d5ba37045ed6f16050f52570eca3d9e835433e04f1ab551c084 2012-10-19 01:33:12 ....A 20309 Virusshare.00015/Trojan.Script.Agent.fc-3de14a60e488303377875611582008f3e04c6f82cb79ced7803e60700a5b90d1 2012-10-19 00:03:20 ....A 20022 Virusshare.00015/Trojan.Script.Agent.fc-3de2af8a53d165d18642c4d8b555ab877d9d6a121044cb175a7de06e1ef80d3d 2012-10-18 22:58:32 ....A 19545 Virusshare.00015/Trojan.Script.Agent.fc-3de3e8f933740f660bccd633776e62f8d886ade243493bdd3d8f1cdbe572b294 2012-10-19 00:21:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3de4f56f5c44f375453252dac4438742b120de247430f36661fd020f936184ec 2012-10-19 02:20:36 ....A 19108 Virusshare.00015/Trojan.Script.Agent.fc-3de51a57755e49558b4425a89b91673247f08acdd36db1ad293209e174aef21e 2012-10-19 00:29:36 ....A 17637 Virusshare.00015/Trojan.Script.Agent.fc-3de55ac868238e7fa33587b13e8fd3f24adfa4dbfccec6e6c8aa56d8664361ad 2012-10-19 00:11:06 ....A 19077 Virusshare.00015/Trojan.Script.Agent.fc-3de64e76dd8428172477466bac794e015ca00bfb09b2ca0c370b8fe8e114b106 2012-10-18 23:47:48 ....A 31437 Virusshare.00015/Trojan.Script.Agent.fc-3de64ed430226513f511c792560e7ead74f2393572b5c55df4c526d0d6700aa2 2012-10-19 02:30:24 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3de6f5f56b1773a2e276eb9cfb28f143bf036707079e92f0bcecc61108414643 2012-10-18 22:11:32 ....A 326844 Virusshare.00015/Trojan.Script.Agent.fc-3de761bf9a2efa9ab64cabeb9c4d12c2fd2609709b6382bfd17289367fd338f0 2012-10-18 22:56:12 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3de7658015ad18490dac32a760ae4f0319dba5bde70bef6f87f6c01eff5c4ff9 2012-10-19 01:15:32 ....A 39255 Virusshare.00015/Trojan.Script.Agent.fc-3de76ffcfcf612d618bbaf93d90b091a847bd931706f24f6d048e16f9e40b917 2012-10-18 23:09:44 ....A 35883 Virusshare.00015/Trojan.Script.Agent.fc-3de77d79a1ad7842162c4c6605de4c4c87efb69bbf39a70f6981f97683dcc7ab 2012-10-19 01:32:02 ....A 17161 Virusshare.00015/Trojan.Script.Agent.fc-3de9892bded55b197f71e930e194d49470c21effa2b74f3ce8304b0ae153dc61 2012-10-19 02:40:46 ....A 18260 Virusshare.00015/Trojan.Script.Agent.fc-3de9bfdfc6fa854dacdc49d6eb426366db7a54c503eff6e174dbbd2342425626 2012-10-19 03:06:56 ....A 19688 Virusshare.00015/Trojan.Script.Agent.fc-3deb0566d1a35a38856714a2ee2d7b8d274b09041e74ba26553093aa320c5735 2012-10-18 23:53:32 ....A 43205 Virusshare.00015/Trojan.Script.Agent.fc-3deb1c296d9b70a1c675be4b7a1342d9bc95a6f3714da3242ae1dfbe54dfb437 2012-10-19 02:05:50 ....A 28905 Virusshare.00015/Trojan.Script.Agent.fc-3deb8722a64ebca37d1793467cea30d527172cab1fa6cf5a0c18b830c09bc07e 2012-10-18 22:25:26 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-3debda8a095725a22f2d0f8775f6cbf11c14b3b35823e9cb3af5f0b8b98f0b29 2012-10-18 22:28:40 ....A 34830 Virusshare.00015/Trojan.Script.Agent.fc-3dedbf44a1b11e874ecf609584411f71990fcc578331f754c5008be3ba7eb5ba 2012-10-19 02:39:38 ....A 34178 Virusshare.00015/Trojan.Script.Agent.fc-3deea6b8594a529e09fb30b9d2fd63433a98cc63a547b06668df145b5685811b 2012-10-18 23:21:18 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-3deedba440d8854581df586ea23c8563dc269d4af5254b115410361d58999600 2012-10-19 00:58:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3def8dc7043a65831c4b614a153c762bceef93ab0642aaa556c6a9b0c84a6604 2012-10-19 01:36:36 ....A 40631 Virusshare.00015/Trojan.Script.Agent.fc-3df12434f4416fde8711b05b91946bc687976d19bd8ae3a982b636b1b591fb6f 2012-10-18 22:49:30 ....A 1429088 Virusshare.00015/Trojan.Script.Agent.fc-3df23fee797044738d6a3b4da18378bdc92d58c2f2bfde17aaea7fc2d9cba2a8 2012-10-19 01:34:52 ....A 22933 Virusshare.00015/Trojan.Script.Agent.fc-3df35ded61cc836dbc2d05ae4e3369b9653e2260394d6c81d7d044e08ebfe062 2012-10-18 23:39:10 ....A 49805 Virusshare.00015/Trojan.Script.Agent.fc-3df43b9c0601060629158a40bf9eed763cdeffb880fda6424afb06502d2f43bc 2012-10-18 23:42:18 ....A 35005 Virusshare.00015/Trojan.Script.Agent.fc-3df4610c0667a2a820c92246e05a0cb92ac041bdeab44f35ece8b54d37b935df 2012-10-19 03:22:56 ....A 19872 Virusshare.00015/Trojan.Script.Agent.fc-3df5926d49bd8c54fd5fa11fd2b4985ad0df79dc492894141497d35c43957ac6 2012-10-19 02:53:22 ....A 20548 Virusshare.00015/Trojan.Script.Agent.fc-3df6adb0af97c02ff43cba381c4d92c1994792e29518af493ecab57b0c0ab38a 2012-10-18 23:53:04 ....A 49624 Virusshare.00015/Trojan.Script.Agent.fc-3df90bdcf7dd3b5d20f501fb9f1a37f3fa8eb154f11afa81f2d14c98742ec2a7 2012-10-18 22:44:44 ....A 32305 Virusshare.00015/Trojan.Script.Agent.fc-3df95d2a244c4cef5ab2595315d153b09531b2e933c13e2686b693221a352d99 2012-10-19 00:25:42 ....A 32349 Virusshare.00015/Trojan.Script.Agent.fc-3dfbd92d2ee8b84c9235690e1cdcc8cff8618df154ddc0315fbad567a19d0837 2012-10-19 01:23:54 ....A 23660 Virusshare.00015/Trojan.Script.Agent.fc-3dfbe3d1a5bfdd17646115707e231cb27ff578ba77c784a69f93e5eaafdc7209 2012-10-18 22:39:46 ....A 17852 Virusshare.00015/Trojan.Script.Agent.fc-3dfca9e889e381999e0cc20cb7d998f19c12f64d4a71e9405faa57471d664b4a 2012-10-19 02:14:26 ....A 37133 Virusshare.00015/Trojan.Script.Agent.fc-3dfdff3a1bac46c5900258c4a8e7892a16725dc1dea0c0df4ce4daff7e87fa58 2012-10-19 02:00:12 ....A 18352 Virusshare.00015/Trojan.Script.Agent.fc-3dfe1bb077fb9e1e17d47206c210e8ddcbd89e6a483c786e53c10a0977dbc7db 2012-10-18 23:48:20 ....A 22225 Virusshare.00015/Trojan.Script.Agent.fc-3dfe318d029a6356d630c4a9a933b1d7d77b23e8514ba3f2cd0222ea1ef57193 2012-10-19 02:16:02 ....A 20076 Virusshare.00015/Trojan.Script.Agent.fc-3dffd4cfdc55a00466bc3001739e694cae9aa6cf7818866cc22e1d5627ea76c0 2012-10-18 22:22:04 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3e00292deb8d30b600b5dd825379c02d817b768cdbd9f1365e967010ee56ef0f 2012-10-19 02:20:40 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3e016153c6b372474a70d4346d177a1ba9a44d5055703d5f63ef97ce9955f971 2012-10-18 22:45:52 ....A 22425 Virusshare.00015/Trojan.Script.Agent.fc-3e018a81fae722b7ef6f9a5238f0d356f35c5a3bde1064b5e12bc04d053a29c3 2012-10-19 00:36:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3e01ef9aa1f3b0dca0f17f54e5b25e19e0c7909d68d23663ee8a7113671b6d26 2012-10-19 03:03:28 ....A 31081 Virusshare.00015/Trojan.Script.Agent.fc-3e02c33082a3dbee7646794967dd65239e8a25258c370d8eba2153783623525a 2012-10-19 01:09:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e0453e6b0c0399e0e4bcba602468dbb018e491bf19ca63b530c1c995ef7ff2a 2012-10-18 22:40:58 ....A 16753 Virusshare.00015/Trojan.Script.Agent.fc-3e0494c098576ad91f5daf5bd7b84055bcaa84f02759584026282414fb9a3f59 2012-10-18 23:43:44 ....A 34366 Virusshare.00015/Trojan.Script.Agent.fc-3e04b853e2b518d05cfaa289909dfa7e2a14ce7e0e402ba0a64e62133a09d65b 2012-10-18 22:34:40 ....A 34527 Virusshare.00015/Trojan.Script.Agent.fc-3e04ff5e6195b350d36845203208a463b7b5e447611e5dfc2661f0038faad64c 2012-10-19 00:09:10 ....A 32871 Virusshare.00015/Trojan.Script.Agent.fc-3e0561e0ad964f826ae07a84dfde7650144c5023549385b3ae8f4d6bb028921a 2012-10-19 01:54:56 ....A 20999 Virusshare.00015/Trojan.Script.Agent.fc-3e068133afc6a0b5eff19701ed6df884d37260d9d9e52a040cf536a54c5ebbd2 2012-10-18 22:23:46 ....A 62253 Virusshare.00015/Trojan.Script.Agent.fc-3e078e1a0ac7679c95f515a1a50e73911cef4267e69166f03d08e73259ea1041 2012-10-19 00:20:10 ....A 23618 Virusshare.00015/Trojan.Script.Agent.fc-3e0847f6f201554fb70052f52e4f14040f904e8644d8a55843d45bb5acbb854a 2012-10-18 22:55:58 ....A 24267 Virusshare.00015/Trojan.Script.Agent.fc-3e08dbda965132d4119509e1604d1d641b1d7cc6098c5900ba6eedf1b23c6721 2012-10-18 23:17:00 ....A 28775 Virusshare.00015/Trojan.Script.Agent.fc-3e09b1988a817715e4498985431367197e803839e37d3d67fe64831a82c315ef 2012-10-19 00:15:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e09c6b21448b9c2b841c845c64430111e772cf56db9ca40a1997635379de0a3 2012-10-19 03:31:08 ....A 37260 Virusshare.00015/Trojan.Script.Agent.fc-3e0a180f7370d002251564b2f84b9caf886c3b6992ec7a3c2d33963ac4d47ba7 2012-10-19 01:51:20 ....A 21328 Virusshare.00015/Trojan.Script.Agent.fc-3e0a208ca917e7f1b62489de14b80a4fa572a83cbf313db6fbadc1ff9707627d 2012-10-19 03:16:04 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3e0a25fd76b1e6a7eef5293123b71a17d1853d7f9f135193137643506d8dbff2 2012-10-18 23:27:08 ....A 23527 Virusshare.00015/Trojan.Script.Agent.fc-3e0a51d03ff4184e550c82a4092b1e978941cf0dd02f7302289178f2f2f0e25b 2012-10-19 01:57:08 ....A 30707 Virusshare.00015/Trojan.Script.Agent.fc-3e0a58f3b8bec29e80fcbefe425c256db3e37a4f3854a4fa870b2ec0bb01e00f 2012-10-19 02:41:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3e0a8aeab0a3c4d34e9c85bb1b7c918487293dd61f034260b8b8a48d759cfd90 2012-10-19 02:35:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3e0a9ba2e374cd56b0f78cd45f0c83d8a2057d91c63e1dfaefbe36816e3480b5 2012-10-19 02:04:14 ....A 19398 Virusshare.00015/Trojan.Script.Agent.fc-3e0b5a14d94251c90c0a3fac97084ca52dee6ce2be7b5c610d25272e1f09b177 2012-10-19 01:27:10 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3e0bb6ddeab7a0585e84d542e40832b8fadbfef7a7a8fd045e62378f65c9e16a 2012-10-19 00:41:22 ....A 182064 Virusshare.00015/Trojan.Script.Agent.fc-3e0bdeea545fdec55badf6162b874b121173f42b3d9300850c940302ad677655 2012-10-19 01:49:10 ....A 19021 Virusshare.00015/Trojan.Script.Agent.fc-3e0c14b1b3684d358e3611207ace588de064c82766d36ac4bdac1a4ac5d625fe 2012-10-18 22:48:54 ....A 91275 Virusshare.00015/Trojan.Script.Agent.fc-3e0c21022d2fc352e7fc00c4843f34e858b30848c4760b9403fa9d4edc1ebf73 2012-10-19 00:12:04 ....A 33721 Virusshare.00015/Trojan.Script.Agent.fc-3e0c8b279012679cbf529dc1cc7b75af32c1ef6a9105cd846ef32a16611f4d67 2012-10-18 22:52:34 ....A 34390 Virusshare.00015/Trojan.Script.Agent.fc-3e0da235477043dcc04169e9756581e91a9624a959d9c5f0a46ac60772176038 2012-10-18 22:46:04 ....A 19314 Virusshare.00015/Trojan.Script.Agent.fc-3e0eac0294ed9696901c86eb0fed849d9edc73d5f9581f2e597f6ba05eae9bab 2012-10-19 00:36:50 ....A 19504 Virusshare.00015/Trojan.Script.Agent.fc-3e0f802f6d467c1c68d401b1d8ed6d4180b5d5fa10573b90cee390bdee08ee1f 2012-10-18 23:43:34 ....A 19485 Virusshare.00015/Trojan.Script.Agent.fc-3e169dc9f94b18931dfb204e0bb5e301d1f610f0ee48528af4a06ac6c0d48788 2012-10-18 22:31:44 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3e1931cba8be5d81826077075b29592179497e110431aee3839b4c764aeb5713 2012-10-19 00:33:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e1a7f6bda55f511f3deed9feeb401bae93f91a3c33c2be34e6fb461977c3867 2012-10-18 22:38:50 ....A 33938 Virusshare.00015/Trojan.Script.Agent.fc-3e1cf14da836633ea848c3a63f01248aeec4a76b87cb6e46809db9ad2e1d5174 2012-10-19 02:26:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e1f9daaa725029f66beefb3d14350ede32279fc7d71f5a3638d5a0f8533a4f6 2012-10-19 03:03:00 ....A 31379 Virusshare.00015/Trojan.Script.Agent.fc-3e202795bfb2539c031d44088f4dc6e0317c563de3e12719bac385c80c0b8fc6 2012-10-18 22:16:14 ....A 39085 Virusshare.00015/Trojan.Script.Agent.fc-3e214735730eefe1a591f65e1a209c8d5c0a1b67df786b16badfd650c70e4dc7 2012-10-18 23:37:52 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3e21a181495ee30e1bb62a91f2115cc4b1a706c98277af2b1e9b596fc9545453 2012-10-19 01:39:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3e22ea173e6c63c156acbe47ac4b3062da313e29565a46598094d8a57d45033c 2012-10-19 00:24:06 ....A 17336 Virusshare.00015/Trojan.Script.Agent.fc-3e230855e19331ba59448e586e9d3c07ac9b65cdac2713e19251566eb4be7f04 2012-10-19 02:50:26 ....A 20377 Virusshare.00015/Trojan.Script.Agent.fc-3e2357929530f6c13c4b61a579329cb38880a5dbf2fd3103df230462c55a2890 2012-10-19 03:14:38 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-3e24f6322f2a337cef8d3e87a4dded72a3e07699393d475ec000e57dace25e39 2012-10-18 22:44:26 ....A 21736 Virusshare.00015/Trojan.Script.Agent.fc-3e25ec26248127d25cb72d05eaa4bd5e3e740eba5fdbeabb9f0b8ed7c3b990c1 2012-10-19 02:31:22 ....A 19027 Virusshare.00015/Trojan.Script.Agent.fc-3e27a8cf80994f9ab5dbb409c082b25d359250b102801077f91c4e2a84fac56c 2012-10-19 00:10:34 ....A 1429391 Virusshare.00015/Trojan.Script.Agent.fc-3e29536b7169ec197db62d5401983d0fef9e24d14fef310b8d4b55539f782130 2012-10-19 02:34:06 ....A 27296 Virusshare.00015/Trojan.Script.Agent.fc-3e2a1699dda04cce22f8efe5ee756936cedd5bdc792c20b159e97c12f736b276 2012-10-19 02:38:08 ....A 23243 Virusshare.00015/Trojan.Script.Agent.fc-3e2a574f7d3eb5bb3cd8db226565a05bc11dfdc6dd817ce4d5022de9e8e1936d 2012-10-19 00:25:00 ....A 19587 Virusshare.00015/Trojan.Script.Agent.fc-3e2b36bd5f7b056ad4ed317a5fb1774e3ccc5b6253869342a4e2a76c57daa96d 2012-10-19 02:13:24 ....A 38646 Virusshare.00015/Trojan.Script.Agent.fc-3e2c6ee89f396c3793b3608a5ec467fb468d75575a264d16c2a214576559a68a 2012-10-18 22:42:34 ....A 16759 Virusshare.00015/Trojan.Script.Agent.fc-3e2d12b9bb1dedbf5176d08a7188d67b7d9b07055609d6dcc739d7fb067b4004 2012-10-18 23:28:14 ....A 17770 Virusshare.00015/Trojan.Script.Agent.fc-3e2d2165889c9725280ba231279be5eab92e4ab59313a01938c63ab4c1c8a16f 2012-10-18 23:41:34 ....A 16796 Virusshare.00015/Trojan.Script.Agent.fc-3e2d6a591a85d8d47ebbc07d4ab028718935da13b4c152c5ca1ea058cf6d758d 2012-10-18 23:29:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e2eb655f9eabe0b6c32ca21a0a87712634414f2fe8e7ae48bd0b013fad8ab69 2012-10-19 02:05:16 ....A 83797 Virusshare.00015/Trojan.Script.Agent.fc-3e30f028bb88664019d234b078ce923a555bd83be704956b8b550cf7e33acf79 2012-10-19 00:06:40 ....A 42497 Virusshare.00015/Trojan.Script.Agent.fc-3e32a93803ea0b45bf194933b929bf974c0dd4d18a807ff9debdaeea2afd203d 2012-10-19 00:39:40 ....A 19698 Virusshare.00015/Trojan.Script.Agent.fc-3e360e58a7214d053e715586f6946b606e464c33f7c64cf6e730081cc9112f38 2012-10-18 23:37:04 ....A 36083 Virusshare.00015/Trojan.Script.Agent.fc-3e370c685509ea21853c20266a5f4be00eb2a454ce8ddceb4d6ea5acfa7ff374 2012-10-19 03:10:46 ....A 19010 Virusshare.00015/Trojan.Script.Agent.fc-3e3cbcfc92282faa22f3e6e73f35e9145d63e58e1fc37f27629ee809768c8848 2012-10-19 00:10:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3e3daa73803c7130aa98054f29a2ebf7657bb9c09ec77e0de4c2eb3a130724f4 2012-10-18 23:23:14 ....A 19502 Virusshare.00015/Trojan.Script.Agent.fc-3e3dc275de75fdfc507362f660018f83eadbfb671c9f20a729fc4fef988cb5d7 2012-10-19 01:12:58 ....A 17887 Virusshare.00015/Trojan.Script.Agent.fc-3e41e46f465fbd851987f1ea44ae93a0bac2a924cd806423d800605ac8fd63b7 2012-10-19 00:42:24 ....A 31751 Virusshare.00015/Trojan.Script.Agent.fc-3e42024d173743e5f758557064c8dee9ed619df4fb9b24d2317092d3f322bef7 2012-10-19 00:25:34 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3e421b6d24e0f4c90be5a0ae4a68f4ee30411e769e605042e151b1706c438127 2012-10-19 01:37:36 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-3e43c57cae6393322b7d61558b68f720d05eac63e1e7a6555c487cd1b9ff058e 2012-10-18 22:35:26 ....A 44029 Virusshare.00015/Trojan.Script.Agent.fc-3e4519db9af93a9e8c2154b252d52656e425101af742ec7bc7167c717fef1d6e 2012-10-19 03:06:08 ....A 23372 Virusshare.00015/Trojan.Script.Agent.fc-3e4651de94254e8fa15612bdfd0215d25865455a2bb11a2293e3a364d7c8697f 2012-10-18 22:39:42 ....A 20006 Virusshare.00015/Trojan.Script.Agent.fc-3e46b5cbd684d8e0b5debebcd647255ee9b48531595cb6638f893f1e9dadfc53 2012-10-19 02:32:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3e4b31e4f1d6fbef795a91808b0b4d1588835c14d18c5a1b826c203dcbf4f912 2012-10-19 02:27:06 ....A 17947 Virusshare.00015/Trojan.Script.Agent.fc-3e4c147585fba4af12b70bbd63d001d48f97e5561d66d926867bc76694d9f1a5 2012-10-18 22:16:10 ....A 20970 Virusshare.00015/Trojan.Script.Agent.fc-3e4f51d9c7d9ed445b6c41727e347f0afc7572077c5cbded4c9efd46fba5269c 2012-10-19 00:50:16 ....A 39119 Virusshare.00015/Trojan.Script.Agent.fc-3e50c86d4f62a370cea16f0370126520548d7c371dc148d9abc1f31dbb6a5545 2012-10-18 22:34:22 ....A 21304 Virusshare.00015/Trojan.Script.Agent.fc-3e525384dc3385b0fe21076d676e6444abf1c8fea969fdca9a92ca9b86218ca8 2012-10-18 22:11:20 ....A 46007 Virusshare.00015/Trojan.Script.Agent.fc-3e54991b9ff26f8c710959314103437cee2c52dc8af7fa6474ddd7dca0b89788 2012-10-19 02:00:26 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-3e549e91f73d41afff11b99cc06e9f41dd2838ea3659b609e9788ffd81bb4a63 2012-10-19 02:20:34 ....A 18236 Virusshare.00015/Trojan.Script.Agent.fc-3e56cef3aa4a7e2e38cc5596c1aa2e9c0b981c9c8b16c1ba62357a6e79a96bdc 2012-10-19 01:52:44 ....A 30117 Virusshare.00015/Trojan.Script.Agent.fc-3e57acfd5546d537be26ac05401c922163208471d581d39e956a8edbf83f1001 2012-10-19 01:22:32 ....A 38802 Virusshare.00015/Trojan.Script.Agent.fc-3e57caa25248bbc63671f10ce85684d0e29ac149ce983588f7a55e6559c4ec2b 2012-10-18 23:09:52 ....A 18308 Virusshare.00015/Trojan.Script.Agent.fc-3e5aee594222c386e670c0d88d832567520ad16425e7a56e45a4c6da0c8ff68f 2012-10-19 01:34:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3e5b69954644df3c9a7f3ac50547a28d185bfe7bf63a8400a28dbe0b927ab865 2012-10-19 00:55:34 ....A 23964 Virusshare.00015/Trojan.Script.Agent.fc-3e5c23dd3ca43afddbde5f9cd9f7b54073f41811da4c966bbab9766263b1a49a 2012-10-18 22:08:28 ....A 28671 Virusshare.00015/Trojan.Script.Agent.fc-3e5e45282ad9ea391b601b678d4f67fc72e31bc459574b19647692745ee50573 2012-10-18 23:58:44 ....A 34274 Virusshare.00015/Trojan.Script.Agent.fc-3e5f1ec15ee3eff3d7b8222f98c15d9ec4371b453a4070e288b47d6530e5d235 2012-10-19 01:49:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3e5fe823f6376108b097fe5c098ed2f0e4d19fa09e914cf2ed00263d63a6af71 2012-10-19 02:40:52 ....A 22176 Virusshare.00015/Trojan.Script.Agent.fc-3e61c2a7298f6dd0246bc43fb2f7e85b55bf6522eeee076493f4a68811c19b5a 2012-10-19 00:23:04 ....A 36907 Virusshare.00015/Trojan.Script.Agent.fc-3e636e8ffdecaa14b8fb12f097c03fad46b2822a8e9ee23cde2d4b7b60570891 2012-10-18 23:07:48 ....A 37141 Virusshare.00015/Trojan.Script.Agent.fc-3e644eca18e3c92ed2a336fb2acddf574ea23ab752005d12a19a39e8d5f4f1ce 2012-10-18 22:26:24 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-3e6556651630d3435905808b9ac051b1df2eea1e083c4f8611f2e7c3d8b19d5e 2012-10-19 00:06:34 ....A 38253 Virusshare.00015/Trojan.Script.Agent.fc-3e66c7232e3ba4e5945e38594155adc14b272ab3e76cac2fcd2e36b771c4400f 2012-10-18 23:24:08 ....A 18413 Virusshare.00015/Trojan.Script.Agent.fc-3e6779fa126455ddfe4da27b1967d5f286924924817c1e4bb9af544d8bf90883 2012-10-18 23:31:48 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-3e68c4603b8433535002aa4d24726ae8d37405df32edb5f8a25336f3de699531 2012-10-18 22:18:18 ....A 19165 Virusshare.00015/Trojan.Script.Agent.fc-3e68f7f04d764893d2b823ebbabacff18c885b2a5d5094947de5f8e8233ac8dc 2012-10-19 02:28:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e6acf515e91bc1ea80a78b9f9234267e328153de4a8a903d9a875f054b88afd 2012-10-19 02:25:54 ....A 19091 Virusshare.00015/Trojan.Script.Agent.fc-3e6d3e0c1fb939fe009337962b2c25a14cb2b34a6e1ef73a68165526b47fb433 2012-10-19 02:20:38 ....A 30839 Virusshare.00015/Trojan.Script.Agent.fc-3e6df4517041aceae79b8c8c530ba4f1bc9f9e1320a608b003bd337a632c6fb0 2012-10-18 23:48:18 ....A 38902 Virusshare.00015/Trojan.Script.Agent.fc-3e6e598ad4b528ad86b1a93e220ce132729ff54c694d22a4f88e602820b8d4c4 2012-10-18 22:07:48 ....A 22575 Virusshare.00015/Trojan.Script.Agent.fc-3e6edcb01580566a2d5c97eb592e16ae43e6c027db15bc1ff0c3ca5f2036b156 2012-10-19 02:04:08 ....A 20989 Virusshare.00015/Trojan.Script.Agent.fc-3e7023c337d3706b17d45660bfcfc23706bf96adcf500fdc30e746f232abf657 2012-10-18 22:24:20 ....A 50817 Virusshare.00015/Trojan.Script.Agent.fc-3e70b08e76df50315ac24e6213ddec753a8290e0d40771ec04feaf13ccc41832 2012-10-19 01:12:00 ....A 180962 Virusshare.00015/Trojan.Script.Agent.fc-3e71872493a3c21a40bd83a537588c0789d986c5eff22e55af72d54661d98d8c 2012-10-19 01:27:50 ....A 19684 Virusshare.00015/Trojan.Script.Agent.fc-3e71ff23f670b735bbc036c77403765f87c2ddaeb84266fb2d7f46624c4a7e07 2012-10-19 02:52:40 ....A 21030 Virusshare.00015/Trojan.Script.Agent.fc-3e724398db8cbc4e2c9d2d311a7115a79c7546bca45aa4f3354bb35ba866293c 2012-10-18 22:53:30 ....A 36089 Virusshare.00015/Trojan.Script.Agent.fc-3e72b2afd19e3f033aec33b882afe4954ede53c45afd35e9e1428e266134d72f 2012-10-18 22:42:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3e72e3036d1fc4d57a7433289a339e7de99065b14e1adb3b79353ac3aa291188 2012-10-18 23:00:36 ....A 22056 Virusshare.00015/Trojan.Script.Agent.fc-3e731bd026e6dab66314725784f1d6fd1f0349fd6f45660d3131ffdfdc75a10d 2012-10-19 00:25:18 ....A 39342 Virusshare.00015/Trojan.Script.Agent.fc-3e7378a615c5cd4217ce8d30f7e3d14158aa7eb02c7887dea2274afa2cc4a156 2012-10-19 01:30:36 ....A 38492 Virusshare.00015/Trojan.Script.Agent.fc-3e73c65336a6ec84733c1b7ceee9da11bf424890ca05625ef0fe4eb7c5466031 2012-10-19 01:54:20 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-3e742c7b3416c0adf08b1413cef5fd53db85c079275d8cc45ea2b6cb1273bcfe 2012-10-19 01:45:10 ....A 30185 Virusshare.00015/Trojan.Script.Agent.fc-3e7475df708ac0f5fec9caaf5515386d43f3105a577bcea13dc7e7a77edd530a 2012-10-18 23:06:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3e760986a7d6988459a991e7dc716b38403fb73f863f5ffadbe414a783eb3379 2012-10-18 23:26:30 ....A 20797 Virusshare.00015/Trojan.Script.Agent.fc-3e76616fcc3034ad84a2e4f6f293686ba8b03b955f4efb7ef9a3e279381519b8 2012-10-19 01:27:48 ....A 41749 Virusshare.00015/Trojan.Script.Agent.fc-3e76b1f43c141c8dd424ac7cc80be0a6df7bf572fcdefac66bbb526ce5e03f66 2012-10-19 00:56:58 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-3e76b34be5d996aef4b006dca681d2544f3d271fd804def40a838172fcda8544 2012-10-19 02:47:52 ....A 39206 Virusshare.00015/Trojan.Script.Agent.fc-3e78624a0ae264f2390873fd66dcb02370cce5583369ce5affb46a316baa6b55 2012-10-19 01:23:40 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-3e789f9acc730b688a8fe5ea9c7188b023fdc9c75d176c92c495cb14887b0ee5 2012-10-19 00:09:54 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-3e7a0fc95b54e28615f7aee3eb9251a394afe074cdf19c5964170aa5410a11e2 2012-10-19 02:42:10 ....A 17198 Virusshare.00015/Trojan.Script.Agent.fc-3e7bbdf9c3fbbef2cd58992155a7c32b3cec916b5a746e92976963ed30ec9117 2012-10-18 23:24:24 ....A 18655 Virusshare.00015/Trojan.Script.Agent.fc-3e7bbf077c75b8528b3006cbd4efe9fc2793d224a88754f090d4de6ad9e67015 2012-10-19 01:34:02 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-3e7d224ab5c18be722825c24cc124ca65d2623d67a9d8584b37a19cc7d8fd0dd 2012-10-19 00:15:30 ....A 85065 Virusshare.00015/Trojan.Script.Agent.fc-3e7d513a25ad6f9530567971a80f4799183db74fe0451ec7139f5afce576d70a 2012-10-19 02:52:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3e7e234b245217d0545345eceb512c49902eaba5cc9e37caa178ce79ce735873 2012-10-19 03:15:26 ....A 38470 Virusshare.00015/Trojan.Script.Agent.fc-3e7efa575af7c2e897f06e195294603d49d11e1005116c10a150259bbf75b9d4 2012-10-19 01:45:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3e811f158efc9b620119bb6b8e845def916e551517dfb7d46b689f19a1e2f484 2012-10-19 01:53:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3e815f2d5c071d9579156be9cded47525d70a9d82543542be8bee3da1833d6d8 2012-10-19 01:15:16 ....A 20434 Virusshare.00015/Trojan.Script.Agent.fc-3e816a95bcc36c33f4e80a13b184ede41aae8c10651b1c483cb60aa3d19e62ca 2012-10-18 22:08:38 ....A 34552 Virusshare.00015/Trojan.Script.Agent.fc-3e827c3563317b2c608252fad5c5be510bd983b35ff2fdeae5dba62055d9804d 2012-10-19 02:40:10 ....A 22799 Virusshare.00015/Trojan.Script.Agent.fc-3e82fcb9362acee407c66240444c7381b771f269b21503380e1f3d147de21c4f 2012-10-19 01:14:34 ....A 32072 Virusshare.00015/Trojan.Script.Agent.fc-3e830b144893ba07dbb948dc2e5484fced27e3ca08622f74e8d2c2daf63b7761 2012-10-18 22:36:14 ....A 32019 Virusshare.00015/Trojan.Script.Agent.fc-3e86c2ee5137a61debe287cf12ca075cfb9d1a7f219a0af1e3fb1f2562cf69bf 2012-10-18 23:18:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e88d3befb1423dd6ade05c64a8ce3ab6be115ab6bc25d23654f59b06837c961 2012-10-18 22:29:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e8a9b24ded350d17c6884f9b83977df4b71a5c73e00d08391edfd928be4435c 2012-10-18 23:42:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3e8be0bf4d5ee33a44f9a57277140d2a779fd97c784f191432adc2207d756edf 2012-10-19 00:32:52 ....A 19257 Virusshare.00015/Trojan.Script.Agent.fc-3e8bebade468d554497035c8a39feadc21ca1566247c118bf45f34c5cb47f565 2012-10-18 23:41:34 ....A 17244 Virusshare.00015/Trojan.Script.Agent.fc-3e8c5f94e4cc3b842160f50aebe008813197a5f5401c26728e1e8455d9ad94f4 2012-10-19 01:28:16 ....A 29688 Virusshare.00015/Trojan.Script.Agent.fc-3e8db03162a32f46d1ee30aae696033868c18a1bea44add2670e922a422ed42e 2012-10-19 00:14:34 ....A 21027 Virusshare.00015/Trojan.Script.Agent.fc-3e8de8ac007ed9a48c4159ff18a3693fd5f77bd12d2ddf27e60a39a9a95eff6c 2012-10-19 02:23:22 ....A 21066 Virusshare.00015/Trojan.Script.Agent.fc-3e8f436a704f2f258f559c159a5a9156c1bf43cafb50fcd2908e9f508c045d4a 2012-10-18 22:22:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3e8f45970d757e64345766e115d1acdf7f617c1295508d574b3b1524c7b53b5a 2012-10-19 02:39:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3e8fac87647b18f993a8f456b16fd5b77e6be7c0f1b5cb7da96aeb40a8758bf8 2012-10-18 23:43:12 ....A 22397 Virusshare.00015/Trojan.Script.Agent.fc-3e905ea4374ff770d0095cc6ecebf3a4a1a301c785fb19903c181dcefe32322b 2012-10-18 22:12:54 ....A 20165 Virusshare.00015/Trojan.Script.Agent.fc-3e92aa0dd593415ea76e9872a0d45c0f2bbe2383ec3a01abbbf7fc484f9d75b7 2012-10-18 23:37:12 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3e93d542ddd74e1b7bdf58ef3f13822ac0644a054384f2407d1a6b1ccfd9a6a5 2012-10-18 23:24:10 ....A 13781 Virusshare.00015/Trojan.Script.Agent.fc-3e9689db23a09f35cae9272b3bdbf89c54cdf6c8db674a8b9db5c23014e71a30 2012-10-19 01:33:46 ....A 40741 Virusshare.00015/Trojan.Script.Agent.fc-3e96e9d5f7abca12ce0d0ec866a7144d5f410b315426ca77fd2d8d869b7fcd96 2012-10-18 23:31:26 ....A 36096 Virusshare.00015/Trojan.Script.Agent.fc-3e97350bb419285331ecfe228401a35c067ff490c73f93eb524337da8c676bda 2012-10-19 03:04:22 ....A 51719 Virusshare.00015/Trojan.Script.Agent.fc-3e98fa6e912ba488a0cc83abc55d3fbfa7100dec9e4f8212a252edb6187caf9b 2012-10-19 00:31:24 ....A 38792 Virusshare.00015/Trojan.Script.Agent.fc-3e990299c67086a5c8b18785f0815dcd7f5ecc807d7f62a1832357c9d28af28b 2012-10-19 01:27:10 ....A 23457 Virusshare.00015/Trojan.Script.Agent.fc-3e991418163ae375ad72019231819ecd63671895f4f793fec49534227c591efc 2012-10-19 02:28:12 ....A 17951 Virusshare.00015/Trojan.Script.Agent.fc-3e996eca7454e5bb7b74b543607dfd32b63716f339d6a31b83ffbb574f7aaeee 2012-10-19 01:29:42 ....A 36542 Virusshare.00015/Trojan.Script.Agent.fc-3e9a2b65f9f6887037378988400a80c40b78cdb78d4256ae074f93eab125c8a5 2012-10-18 22:34:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3e9a4dc86d084f15324e7dc846d3a203b315ca80b16e39cc3efabc7aca497c9e 2012-10-19 00:20:48 ....A 19388 Virusshare.00015/Trojan.Script.Agent.fc-3e9b19ba8867511de55b85150c444b95d270deb58e577e3b5a7f4a8bb736ca51 2012-10-19 00:54:24 ....A 38279 Virusshare.00015/Trojan.Script.Agent.fc-3e9d0f3623ef82b2a869077d4476f09c1c21d8b978e4a01634dc7f38a20308df 2012-10-18 23:34:10 ....A 37439 Virusshare.00015/Trojan.Script.Agent.fc-3e9d8f2872d65756c3dd9c05d71fca31dde9c461c4c0d1e3e9f1ddc4497c4a9a 2012-10-19 00:07:38 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3e9dbaf6064036aa52d9be945084bad75a2599308d24b0dba9d6a5b1de3b481b 2012-10-18 22:19:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3e9e558b81ecf4a1f4928b8da9c821cdbedd1e2bab257fb7f4ab32c9e0a9a31d 2012-10-19 02:07:52 ....A 19531 Virusshare.00015/Trojan.Script.Agent.fc-3e9edaf417c2517436d6264be1d00084b4d9374394fd73d136ded57a74ee06e3 2012-10-19 01:38:36 ....A 40103 Virusshare.00015/Trojan.Script.Agent.fc-3ea0361435f2e43c314951a5bee7f4a1c027d07453791b47fa01720052297922 2012-10-19 00:10:00 ....A 685219 Virusshare.00015/Trojan.Script.Agent.fc-3ea265358e378a8beb7b54258f6aab8567769850b578b6ad11fefd5723fd3d91 2012-10-19 02:13:54 ....A 22897 Virusshare.00015/Trojan.Script.Agent.fc-3ea3e8058a767bf8594901b39f63f578f9035286f56948958dd4ec502a53793a 2012-10-19 02:14:34 ....A 30844 Virusshare.00015/Trojan.Script.Agent.fc-3ea43195022efc729574971a914701e58c147995e5338ea07e9cc43fecf4605b 2012-10-19 02:50:50 ....A 30152 Virusshare.00015/Trojan.Script.Agent.fc-3ea45a4db332ca4487266c851fe2003858eff6e907a3d3c4bb4e84faa814abfe 2012-10-19 00:17:38 ....A 36674 Virusshare.00015/Trojan.Script.Agent.fc-3ea65b02aa2464dcd5d503170820775c36903b2a33084b672b9f24f800084170 2012-10-18 23:51:04 ....A 20860 Virusshare.00015/Trojan.Script.Agent.fc-3ea7415a911ab502d2859badcfa4975ae9fb154e21cf326cfaaab2155107955a 2012-10-19 00:14:06 ....A 30480 Virusshare.00015/Trojan.Script.Agent.fc-3ea8ae916e62ba1b52794097ec1a8511e9ddfbe910834dc8f761f26aa51e4f50 2012-10-19 00:12:58 ....A 17344 Virusshare.00015/Trojan.Script.Agent.fc-3ea999469806527359a82be184f38201fe003414d145beed13f4dbefcc66345c 2012-10-19 02:05:50 ....A 33814 Virusshare.00015/Trojan.Script.Agent.fc-3ead7af2916a24f3d46784effbfa7ff195364020d4dfc31d851c71baba8b2d21 2012-10-19 02:07:52 ....A 20141 Virusshare.00015/Trojan.Script.Agent.fc-3eaf6bb7de088df60d095d90587f577d2f8471ca9d01a7dcf8e4264d87a8f26d 2012-10-18 23:30:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3eb2a2a4072c06e35ef6a1264d82f0d64b292b1115243be12b5bb16bc81c2c43 2012-10-19 02:11:20 ....A 20340 Virusshare.00015/Trojan.Script.Agent.fc-3eb3943a73e8c8e2230aadd593cb955fee4021950afe33e9df86777eb3a4bfaa 2012-10-19 02:27:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3eb3aefe9c24520210f5668447fb19859b1b8131a42efb17a8abef2630b7bb94 2012-10-18 22:35:00 ....A 28412 Virusshare.00015/Trojan.Script.Agent.fc-3eb46f9abe5841d7c13841862fad445541c54a52e5a4fbad68bf44d2200bb5ff 2012-10-19 02:21:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3eb48513904b859c03ef7db4bc28c331dcb5fc746472f4f1a835b052d43448cf 2012-10-19 01:27:48 ....A 49256 Virusshare.00015/Trojan.Script.Agent.fc-3eb49171781a8cbd0580371b70b66071feaf8b7c5b04b10e28ac37c1691e0791 2012-10-19 00:43:02 ....A 17803 Virusshare.00015/Trojan.Script.Agent.fc-3eb4b959149a390e873572545f7f012a1351fd6901e027b66c7f73a2b8991a1d 2012-10-19 03:30:04 ....A 17717 Virusshare.00015/Trojan.Script.Agent.fc-3eb561ceecf4d107d7cd55486b026bbc99b5caeb744683d48d4a7d4d831d1302 2012-10-19 01:39:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3eb6afa5d4b7c785f2ec7a5f94a65542729df4109a2419725175eda3a8e34d5b 2012-10-19 02:46:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3eb734808de0e23c0fefbe420201209f671394bdddecc2833352775bcc9af9a4 2012-10-19 02:47:10 ....A 20380 Virusshare.00015/Trojan.Script.Agent.fc-3eb77bec6478d013e223148e11965f79af9dcb4487c603b8ba2a84c499d3583b 2012-10-18 22:47:30 ....A 381999 Virusshare.00015/Trojan.Script.Agent.fc-3eb83875824cfef5bcf8f3692377ded02fefe595f169f3d2bbfc3e47e45e59e8 2012-10-18 22:05:56 ....A 27518 Virusshare.00015/Trojan.Script.Agent.fc-3eb85bae41dfcfd4cf91d9326837470fcc3d53a357043f6d0046bc7cc8676890 2012-10-19 02:52:36 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3eb8813f3fd8e521778aa37177fc679461182d7bb6cfb4a386a1a34419f4c5fa 2012-10-18 23:10:36 ....A 19583 Virusshare.00015/Trojan.Script.Agent.fc-3eb8e782e25599fcb612c3e9940cc2bbf000230dcd7fdbd6c0f747e47bd50e54 2012-10-19 00:49:26 ....A 18781 Virusshare.00015/Trojan.Script.Agent.fc-3eb95b88b41d7e586fd583158ea128309d46cce6f476878bfce3d5d2270e32ca 2012-10-19 02:34:20 ....A 48487 Virusshare.00015/Trojan.Script.Agent.fc-3eb97bf688c426590407c586a0beae4c2a0620fd1c74f607f4e623668af74781 2012-10-18 22:14:30 ....A 32162 Virusshare.00015/Trojan.Script.Agent.fc-3eba1c909f0d9b01dcfd38e4b3e46b084320cba2be0f6e54bc93c02aac19a526 2012-10-18 22:29:58 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3eba1deb32e3f076b8443dd15ccfd7f19f48ace8328823534bf8c6356da626ff 2012-10-19 01:30:08 ....A 40595 Virusshare.00015/Trojan.Script.Agent.fc-3eba70503ae63175642de3e8fca50a2e192ac05617f6554bea3a62455edff50e 2012-10-19 02:14:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ebac62b5000d01a3d058ab2f8fd6f572ec8734695008fdc792170d89d762ef4 2012-10-18 23:31:10 ....A 32858 Virusshare.00015/Trojan.Script.Agent.fc-3ebc1c7fdd63c7cd5efc52350ddda19710420cce9dcb45d49fc61db2e80843c4 2012-10-19 00:19:18 ....A 31368 Virusshare.00015/Trojan.Script.Agent.fc-3ebd00bc54f530f2529be526f7d1230e0e3f5fbae3135d96515fc93ea72241e0 2012-10-19 00:53:50 ....A 22305 Virusshare.00015/Trojan.Script.Agent.fc-3ebe19b1dd5460cabbca480991a5447fd52b4c125ccf5330351a43c756ecfcf6 2012-10-19 01:04:26 ....A 40341 Virusshare.00015/Trojan.Script.Agent.fc-3ebe72fc8799bf8c26254db46405ed9efa403ec51fc217cca8f8c65e2c9c0125 2012-10-18 22:17:14 ....A 18026 Virusshare.00015/Trojan.Script.Agent.fc-3ebea30dba16ca7b0859a88f7d2ac597a2d1e065eafc347fcd85e8f7f2d1ed91 2012-10-19 01:04:30 ....A 19213 Virusshare.00015/Trojan.Script.Agent.fc-3ebf788c60fc3a26010f10434f8a0f946c02e62659e936e577d9015d5f9bf785 2012-10-19 01:54:16 ....A 33605 Virusshare.00015/Trojan.Script.Agent.fc-3ebf83689aa451c2545842d2256121ebe60efce445e91054191340f77a672a62 2012-10-18 22:27:16 ....A 35872 Virusshare.00015/Trojan.Script.Agent.fc-3ebfee3e361316c0d1f38cb98ecc6026fd385700ad5fe5f0995900819d374557 2012-10-19 02:11:12 ....A 19602 Virusshare.00015/Trojan.Script.Agent.fc-3ec007e0652963e827159213b962a02758bbd09141c2781a126353eab8f442f4 2012-10-18 23:43:38 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-3ec133aec39e03cf646c6c05b327c4bd99f1db28d6fa8f87536ce741be3ca27c 2012-10-19 02:31:42 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3ec31abda0efc9eed195f251e66da4002a7bbcf92063d6a2a8dfb6d132bb1302 2012-10-19 03:16:46 ....A 47159 Virusshare.00015/Trojan.Script.Agent.fc-3ec31dafc6b063111509b6bdef1d12ecf7e85b8a0c4a94be113899f4b1f53c74 2012-10-19 02:17:00 ....A 20052 Virusshare.00015/Trojan.Script.Agent.fc-3ec43a035f7c5e07d14e5e72d0d96d8928922374366c9356025a6fd91594311b 2012-10-18 22:38:50 ....A 20927 Virusshare.00015/Trojan.Script.Agent.fc-3ec5b4b9a3e74ece27b63fe43a0844098bcced474178403856a2b441a3d25c05 2012-10-18 23:43:14 ....A 30663 Virusshare.00015/Trojan.Script.Agent.fc-3ecb73955a2245d4eabc11e9fa1ecc6dc24e74937bf146c92a6196c01258a942 2012-10-19 02:47:50 ....A 17919 Virusshare.00015/Trojan.Script.Agent.fc-3ecce5ec3562b2c19412aef1f698150d0778e287e725fe18b283b638ed2265b3 2012-10-19 02:42:48 ....A 36271 Virusshare.00015/Trojan.Script.Agent.fc-3ecd7b7767906b8c5137c39d63c80001d92ac55dd7ab181de93d04aa65e4724a 2012-10-19 01:27:26 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-3ecefd139dd339f779d3fa13f7cd362332df1a0415eb13f8eff8dfc1cc6f2a7a 2012-10-19 00:32:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3ed03ff161ed860f90eb2d06d4852b870f25e7b1bbec50454828dc42dc4dd40a 2012-10-19 01:11:50 ....A 187439 Virusshare.00015/Trojan.Script.Agent.fc-3ed08e42552c897018050bad2a1392fddef022546a20b0be8c5b842d24bd91c1 2012-10-18 23:39:06 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3ed1edfbd1c2918b9c5097bbdda8cdba4516413abab712f937a17ef8e09697c0 2012-10-18 23:01:36 ....A 20920 Virusshare.00015/Trojan.Script.Agent.fc-3ed48b715b714de47cd75f1acbb95f57302470a857872459ea5a6acc711a9c9f 2012-10-19 03:27:44 ....A 38290 Virusshare.00015/Trojan.Script.Agent.fc-3ed61510c8830fd724f52b8b30049e630f9253d176be6f35c3fbf10c4b4b3cca 2012-10-19 02:21:32 ....A 17858 Virusshare.00015/Trojan.Script.Agent.fc-3ed86672bfa9effdc555e4e5231db262cf29529b0f7b433c0668c637aac5e496 2012-10-18 22:32:12 ....A 20389 Virusshare.00015/Trojan.Script.Agent.fc-3ed91681623c278ade1ee9bab74cf9406184970eb47ab47c46c17a6f5cca4607 2012-10-19 02:14:08 ....A 34615 Virusshare.00015/Trojan.Script.Agent.fc-3edd674e8e783bd992cb3ac31396b83bd9c1c8b5b5d085995aac6a961fee6c02 2012-10-19 00:12:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3edeaf8614b525d46ef5456390369e79f0804f6a2948229ddfee8f8defa202f5 2012-10-18 23:43:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3ee024c78f23a1ae7f1eea25406185fbdc7dfba4adefea4893d8fecc7be91204 2012-10-18 22:40:20 ....A 23383 Virusshare.00015/Trojan.Script.Agent.fc-3ee05cdb59dd4ded80b2ca5b4cabdeb90161be2e87f32477fa465e32c143faaf 2012-10-19 00:33:54 ....A 66358 Virusshare.00015/Trojan.Script.Agent.fc-3ee0f61602d63e2746718613b39a6b021a793a96d73e5d3a60412691aa42cfb9 2012-10-19 00:09:56 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3ee1486233cea905ef05eaa0a308ec76745c4d99e90730a4865e4980df196c4d 2012-10-19 01:27:08 ....A 17765 Virusshare.00015/Trojan.Script.Agent.fc-3ee202c9f8411b29b4e1971f407ea4ee019dbdb8d09bf35ed5cb67e82cc485b5 2012-10-19 03:27:32 ....A 30544 Virusshare.00015/Trojan.Script.Agent.fc-3ee2c0d9e1786598235aca9343ae7992ff61f39b4664f6a3db39386c9795d663 2012-10-19 00:22:18 ....A 57099 Virusshare.00015/Trojan.Script.Agent.fc-3ee2ef26f707f8a6a7e129b737a6a2f073a5eeaa41d02b6ed36b388eb3d5e279 2012-10-19 02:41:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3ee6740811e51fc4d725ba76047f7e7b7be9f7a14778b3fefb9ae1b9b09681a8 2012-10-18 23:43:32 ....A 44846 Virusshare.00015/Trojan.Script.Agent.fc-3ee694c97b4c6e67f423106ee8e67171d728a97015f1f7410d624c1c949b7466 2012-10-18 23:43:32 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-3ee7a5ecb957028f55b1f3d362fad72f84d83b511d989ebc4bbe5a5d8090b3ed 2012-10-19 01:23:42 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-3ee7caf078840d89428bf61eaaf36920e6b6ab7fe8a56bd5e5b5e7aab71bb197 2012-10-19 02:20:40 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-3ee858906d71de0e799efbfd0022bf0017dc8ae6b432359e525a480e55fe045f 2012-10-19 01:37:40 ....A 19157 Virusshare.00015/Trojan.Script.Agent.fc-3ee9ccbb82e023dac8158c912380a1ed3b4047ddd3a42c68f2b3b32e7cd9358d 2012-10-18 23:53:00 ....A 28576 Virusshare.00015/Trojan.Script.Agent.fc-3eeaddd05258cc3d072fe05b0673434d112c8fe3d686b59ed1efbf218e0cf2eb 2012-10-19 02:15:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3eeb7040e2322657a046cc1c2b60a03d54ec3864ed16cd5656c3968f4af00085 2012-10-18 23:07:24 ....A 19568 Virusshare.00015/Trojan.Script.Agent.fc-3eebb3f34930c5d0229f2f6cdeed67e11f02f58df0273fea6deb3e49222dbc94 2012-10-18 23:26:44 ....A 19494 Virusshare.00015/Trojan.Script.Agent.fc-3eecb72bafd644556b6ba2de60cfb436a8ab9d986786032bdbc5397b84c10613 2012-10-19 00:09:10 ....A 19943 Virusshare.00015/Trojan.Script.Agent.fc-3eecf61909cc179fc9654db1b1b1620f2e542fe5a32209a12ac47a3d19d67120 2012-10-19 01:44:22 ....A 34668 Virusshare.00015/Trojan.Script.Agent.fc-3eed561f8b73338dfdbbb68c7c0db4f74d4501e4aab1e79dc126f1a218e4662f 2012-10-18 22:44:06 ....A 37098 Virusshare.00015/Trojan.Script.Agent.fc-3eed7d6b237e3787d24a7f8a408c67d7a82220e191fb503c1676395357f7883c 2012-10-19 00:10:50 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3eef264501fa275e23e2f9a9dde6c00894cef13e95ed592a59d3715afba9a832 2012-10-18 22:08:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3eef35876ab9a201d81ec6b2643f22f88564d7086d809b473053698fa00d3b60 2012-10-18 23:26:34 ....A 24091 Virusshare.00015/Trojan.Script.Agent.fc-3eef93ca348ee9fb8014bffe1019b28ef1a47c029cbabfe69f74dbb84a677a99 2012-10-19 01:29:00 ....A 36084 Virusshare.00015/Trojan.Script.Agent.fc-3eefac9a934e44302f59b6abef6f347ef7ab8f8cb0d81efc22038f5e9d5be2e7 2012-10-19 00:28:18 ....A 19444 Virusshare.00015/Trojan.Script.Agent.fc-3ef1c92dd3e3ad5d04f1549c26a6357548151da030366426de4a6c20535b66b1 2012-10-19 03:11:06 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3ef243e0df029a422fc3a2eed0bab00292a399de6ac07c102d7b25814630dcec 2012-10-18 23:37:16 ....A 33490 Virusshare.00015/Trojan.Script.Agent.fc-3ef328ddb287d6d176b0d0c92de251f6faaec6e62c7ebad4144186ccafee48dc 2012-10-18 22:52:54 ....A 16731 Virusshare.00015/Trojan.Script.Agent.fc-3ef398e65b84a64713ac80f516b08ccc5adfa0f3fb201f9c51e600587c8cfc60 2012-10-18 22:41:50 ....A 18437 Virusshare.00015/Trojan.Script.Agent.fc-3ef3fe95781963c6dce2b5262a8bcb13995e8075e6d31c24ac572183ee49a874 2012-10-18 23:30:24 ....A 37788 Virusshare.00015/Trojan.Script.Agent.fc-3ef51243e4019aca7fe9a9e537c3570f1412dedc6fd27c41da0834d444139ccd 2012-10-19 02:47:46 ....A 19373 Virusshare.00015/Trojan.Script.Agent.fc-3efa0688cfc9cc0695b3b598c76006783c8df57de6263be92bc39db39199f253 2012-10-19 00:29:16 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-3efaad35d8aeb60257ecaa35b564089772f1c51dab8b0ae48685ee66d033261a 2012-10-18 22:16:54 ....A 21253 Virusshare.00015/Trojan.Script.Agent.fc-3efac18b963ba0b01e232028e720168130801e4c9dd4982d5b500b7ec2f59d50 2012-10-19 00:49:14 ....A 38943 Virusshare.00015/Trojan.Script.Agent.fc-3f041452facefb4dbdc42ff25a5f707454e354ffabe940df4e7cff5ac79094be 2012-10-18 22:49:00 ....A 32096 Virusshare.00015/Trojan.Script.Agent.fc-3f076413b9236b129675eb2f1b54cf56493f7e054d0b1c877337874c24bbe97d 2012-10-18 23:28:06 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3f079ac72a361c3f8a8233751ccc513fd5cd559bfa429e17aa56d8471b5ef180 2012-10-18 23:42:34 ....A 24060 Virusshare.00015/Trojan.Script.Agent.fc-3f0ad7f2641b2543bd6bd0b8066ed4fab8342bd5af65b9b5cc8eb63f19cee5bd 2012-10-18 23:38:14 ....A 19474 Virusshare.00015/Trojan.Script.Agent.fc-3f0c61146bcfba4efd4dc43e69485c68d8897399032ecfbf4a09dbae2485b114 2012-10-19 03:15:10 ....A 44910 Virusshare.00015/Trojan.Script.Agent.fc-3f0d4e75146d2c2ee74c13fabec2c1f096b4e05b1acd256aff02149ef47b5457 2012-10-19 01:38:42 ....A 18851 Virusshare.00015/Trojan.Script.Agent.fc-3f0e2dab6ae7b4170da3e5ccea7498b11046598ca05ffe16d935dd643feef1a7 2012-10-19 02:30:04 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-3f0ec733bee4ea7ede30aa9bb41156e0350ae8f2b56ae524562c51d1e421ca1b 2012-10-19 02:20:22 ....A 35044 Virusshare.00015/Trojan.Script.Agent.fc-3f0fe083b87ce2a7fea0fdfc393c197a4190ce07d12fb5be9db453b5ea97732b 2012-10-19 00:28:38 ....A 22225 Virusshare.00015/Trojan.Script.Agent.fc-3f1013597606a7d53b6d5af50304b1c0c5c30c60ae098d78111d6ce0101d977e 2012-10-19 02:54:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3f111bde9ef30a0544703a024c1969b12d37966585ace67480cba0b33e083f67 2012-10-18 22:50:08 ....A 20177 Virusshare.00015/Trojan.Script.Agent.fc-3f11f52c65b459199c947dc95d38e19f67875e6e25fb1d96d42e40942b2a38b8 2012-10-18 22:46:42 ....A 36654 Virusshare.00015/Trojan.Script.Agent.fc-3f12447e938657f0f2dd9f01e48a2e19b5d5a59c27f5a4ee9241b9163d3337bd 2012-10-19 01:00:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3f157b2b52bf171c8c81b270ba574d0ac30d7d23ebdf65cec9b3fcaf482e3a47 2012-10-18 23:37:12 ....A 28652 Virusshare.00015/Trojan.Script.Agent.fc-3f15f3b422f401e2cf9b49c08153e522656f5f248cf2a91938b593cf80828d7b 2012-10-19 01:33:20 ....A 19427 Virusshare.00015/Trojan.Script.Agent.fc-3f170a1daf98de438cdb42dd85c75f80f046ccfd446e7c5cf896d93a6e8c73dd 2012-10-18 22:30:54 ....A 39139 Virusshare.00015/Trojan.Script.Agent.fc-3f171f1deeb3ba1d2fe7d7780584e01a14c9a6740b7422b51067c730c6e63648 2012-10-19 00:41:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3f19ad3cbca05d9f596f0ad096b947d9fd2c9174c88ffadfb6e10ae339725176 2012-10-19 00:41:42 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3f1a719c408f35010d60470029e5d899b824dc446347ea5a399e21884259d33f 2012-10-18 22:47:20 ....A 19441 Virusshare.00015/Trojan.Script.Agent.fc-3f1ef7cceb35b1983e6afcb373bc811296bdbe1f4410e6b909921d51e559423d 2012-10-19 01:37:22 ....A 29147 Virusshare.00015/Trojan.Script.Agent.fc-3f1f275ab625e32e76c2daac27a3436e1b21392d0c12c35f7a91feb11adbef2e 2012-10-18 22:55:48 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3f1fa71a654ed04b202c2d48cc6d9354fc7a554bad1a9235edf462025ea2670f 2012-10-19 02:43:52 ....A 21239 Virusshare.00015/Trojan.Script.Agent.fc-3f201be0a880713c8ec56a955686d3575385dae5e342eac21cf8e32510816dac 2012-10-18 22:22:38 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-3f214a2d964c0208e6827f6faddb2dd68b9305034b0f6d3e712e240520c7298b 2012-10-19 02:02:40 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3f21b81dd5d5d20c0faa430c21efc4e590c8cbd0c0b84bb3e628bbb933fced0e 2012-10-19 01:57:20 ....A 311669 Virusshare.00015/Trojan.Script.Agent.fc-3f221277c9e1aa2c689fd26eb5c3d7386835a495731cc885dbeb84c0a10da541 2012-10-18 22:46:46 ....A 37978 Virusshare.00015/Trojan.Script.Agent.fc-3f229ad6c70828ffabb67c5febe8b716cf932922337966c72c0f63c514af7dd7 2012-10-19 02:37:26 ....A 47794 Virusshare.00015/Trojan.Script.Agent.fc-3f2341c646c49d92a78c39a4f6ebcd2ca06e28ab36999e11660b6e4d0c504eaf 2012-10-18 22:58:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3f236ac43a63a061493ea34edc7b509e6b97a8810146ba2fe9cf6395620f322b 2012-10-19 01:35:32 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-3f24791a484e3d7fcbdf0ce41ff62e62d0c1a20b459817c48d0ad7d797c32eb9 2012-10-19 01:55:06 ....A 19873 Virusshare.00015/Trojan.Script.Agent.fc-3f24c485dce0a2c762246261869915bd7a66d0606e921ed634b370a9ba183a35 2012-10-19 02:16:10 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-3f24d7d221e44f31ba7c3fa2f314d02100f0e149cb76e7663e4eff168856241b 2012-10-19 01:32:38 ....A 19528 Virusshare.00015/Trojan.Script.Agent.fc-3f24fbd67a4da5e85726dfaa3ae6b36fe84518f417308162cf1972984cfb7e56 2012-10-18 23:31:32 ....A 19393 Virusshare.00015/Trojan.Script.Agent.fc-3f25733ab1becf1143d48d8bfb1432171ef2d9cd8eb6bd0722a56757945a1409 2012-10-19 03:11:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3f25c307e0c7d0e175aaa7b3f3eb2fc6a98e33d071bd8b1a04607d87c4926c62 2012-10-19 02:34:10 ....A 20439 Virusshare.00015/Trojan.Script.Agent.fc-3f25e6e117bc55d7fe4e9e7b1e8e8a12fd44d49bc6c520f1acf7b2346d8248f2 2012-10-19 00:30:38 ....A 19484 Virusshare.00015/Trojan.Script.Agent.fc-3f26caa302bd1f7c8c3eb36d394fe381a01ee4d4125be84a3afe06ad056526ea 2012-10-19 03:28:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3f27708dae2a19c94ddae4e8f49ae54b0573bbd788a79cb50dfd061bc9fde0a9 2012-10-19 01:54:52 ....A 20175 Virusshare.00015/Trojan.Script.Agent.fc-3f27c287dd64c6edc01c2e60527500f3b0ca2af20e3705ee912e012ae0af229e 2012-10-19 02:32:06 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3f27e9ff058ed9e7644bed958e20dfe0a5ba3aaa2a85b7c741e4bdf72f9d0d45 2012-10-18 22:53:38 ....A 62331 Virusshare.00015/Trojan.Script.Agent.fc-3f2924bf22a639d1efbc157dc44fb7ed5fcd5f72f68b22c7d235837b15d50e98 2012-10-19 01:43:50 ....A 35616 Virusshare.00015/Trojan.Script.Agent.fc-3f2a0245cc1f88b5441c656e64d23786441813d70477faa6dbadacb522ad49ba 2012-10-18 23:09:56 ....A 17136 Virusshare.00015/Trojan.Script.Agent.fc-3f2a2cacbf0eed3dad9ae698993c0828fe668ff292cf57c856604671a8e4489e 2012-10-19 02:14:56 ....A 22696 Virusshare.00015/Trojan.Script.Agent.fc-3f2af52777b8fbe40a2c5d816065509e16baee3e7af7011424dd7778a7874891 2012-10-19 01:55:46 ....A 18479 Virusshare.00015/Trojan.Script.Agent.fc-3f2af601dd187a79d1714f005cab51f1045bc78df64cbfe56f4b683d725183de 2012-10-19 03:15:40 ....A 28905 Virusshare.00015/Trojan.Script.Agent.fc-3f2b551e2385dde79d3f753caa63379f146c8996f991373267c53ca05fb88772 2012-10-19 02:26:26 ....A 42103 Virusshare.00015/Trojan.Script.Agent.fc-3f2be674e2f77215432009e8ba3be4adcace1595f3440ba5b1f894999d8c3043 2012-10-19 02:09:32 ....A 33943 Virusshare.00015/Trojan.Script.Agent.fc-3f2ddd8310931152dfe030eb53335ac110f573d2d8b5b8d7bb7370e0326c3882 2012-10-19 01:26:36 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3f2df8620160b1be853ae49fb426c551ad71e187aa519050b7b5c7b0d80aa06f 2012-10-18 22:57:44 ....A 17454 Virusshare.00015/Trojan.Script.Agent.fc-3f2e80f2e0d1450ff59a97339c974afad7cbbc28618a0a7cbb05c69d002171a7 2012-10-19 02:25:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3f2fbab4c55b52befea18c3df0b164cb26b9f0ac3bbddf8aaa21dc9418ba164a 2012-10-19 00:09:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3f330b8b93c884fdf530f80b22163e02243e59ae2e437b782ed5ff8a7205bde8 2012-10-18 22:28:00 ....A 17337 Virusshare.00015/Trojan.Script.Agent.fc-3f337adce75a1dab4b30f5baccab554e7e16cadadcb2c9637edc736100c68faa 2012-10-18 23:39:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3f33a486d00e42ea3ce7c47303d49e0a159c2c2edc5107e7ebe20d3adb5b0ac1 2012-10-19 03:23:12 ....A 41504 Virusshare.00015/Trojan.Script.Agent.fc-3f357bd566de7502949cfcf78f18dcdcae899e2ad6af8a708f1937b40bbd6c15 2012-10-19 01:54:24 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3f3630b986677392d51e43767cd39f62c80473329ef162ea082a71ed1559ba8f 2012-10-19 02:47:06 ....A 22185 Virusshare.00015/Trojan.Script.Agent.fc-3f3b879df638406c0dab96bc61b4ee2b0010f8489b4370bfd40711f5b380f44a 2012-10-18 23:01:44 ....A 22414 Virusshare.00015/Trojan.Script.Agent.fc-3f3d7169d5e05fe0df11bd61fdb43c753aeecd9f3512f85186efd30013890406 2012-10-18 23:00:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3f43b7f2c878559f24aa5109eb580dc81801d9e7f7b1f47e7e96a39cfbc59a7a 2012-10-18 23:37:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3f44ee0e976b54f72a7ea209b8bddb785cc8bde17d4440b14a102fc8e880751f 2012-10-18 22:50:58 ....A 19969 Virusshare.00015/Trojan.Script.Agent.fc-3f45ca94903113b154ea104274c5d0fadd44a1ae19250d4c51df3b279415f082 2012-10-19 02:03:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3f47ac7929942b485678b18bd04f4b8cf7793a13056f06bb7622629ea50ee359 2012-10-19 02:30:26 ....A 22339 Virusshare.00015/Trojan.Script.Agent.fc-3f4848a342d4a654b439f3aacfee4c35972d9266136ee4136106eae7f9746e7f 2012-10-18 22:35:42 ....A 27300 Virusshare.00015/Trojan.Script.Agent.fc-3f498deec90a0b69109768837a9a7eb69142ccae53f9d3f717bcc2398bec6c7c 2012-10-19 02:47:10 ....A 33163 Virusshare.00015/Trojan.Script.Agent.fc-3f505ea1fa7bac3a7e2d94fe617f49ffc269464dcb1587552d61f56ebd07c67f 2012-10-19 03:23:48 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-3f5138368b4b52848c7b13b95210ce2f5c1de051fbb1885ff7856ea228fd5cc1 2012-10-18 23:32:44 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-3f51c71d8f57772693fd2b1ecbf2e1603e248057825aaee16f52337b7db7aae7 2012-10-19 01:36:08 ....A 31779 Virusshare.00015/Trojan.Script.Agent.fc-3f520de205401b5664df557679fefb9695203e01797a00032efe4c07a63e640a 2012-10-18 23:36:52 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3f52515fec267dea29d48779640f04c9f810f46ad91ab2ec215495409eddcc17 2012-10-19 02:10:20 ....A 40943 Virusshare.00015/Trojan.Script.Agent.fc-3f52d1545eff1cb5820988622b5c657c707a6699d355ff0cbadfeb30a4eb6a93 2012-10-18 23:27:02 ....A 95752 Virusshare.00015/Trojan.Script.Agent.fc-3f54f31bd7b197bcb09a0445809e2aa9eee9fbdc1901a289b928149a5cdbfc93 2012-10-19 02:14:06 ....A 37160 Virusshare.00015/Trojan.Script.Agent.fc-3f5535513104977f141878c6ae11812a7d428d8e4c7758b1309db6e13754c99a 2012-10-18 23:53:34 ....A 19294 Virusshare.00015/Trojan.Script.Agent.fc-3f559cc3dfacf51cf52a346899e51b78569ecb0077ef60d405373914565cea71 2012-10-19 02:31:06 ....A 27264 Virusshare.00015/Trojan.Script.Agent.fc-3f5699af43d9ac0622affc976c7c840595d9fe40457771aabc3bf67c7df4cbaa 2012-10-19 03:07:10 ....A 19884 Virusshare.00015/Trojan.Script.Agent.fc-3f56d0b61063e0050f4b2f83eaba75a8a045af526c79ab33be675b6380547929 2012-10-18 23:21:16 ....A 25837 Virusshare.00015/Trojan.Script.Agent.fc-3f571468f07611a5d2e3ee365bbffe8f75b23ac8d14646b9734b72e2dd2f0f22 2012-10-19 02:15:46 ....A 28005 Virusshare.00015/Trojan.Script.Agent.fc-3f573fef7dcde4a3978009b53576c3bc6e23bdc2319b8c3f0ddd6c18970900bf 2012-10-19 03:08:10 ....A 20524 Virusshare.00015/Trojan.Script.Agent.fc-3f593949bd9cf89be6c63aea733fd4bdc30c672ab1a26819890f84c6c37f550c 2012-10-19 02:09:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3f5976a782f1d95da9b847bb0a7efc9188fb0c78622fc103c45a279b35753121 2012-10-18 22:56:32 ....A 23640 Virusshare.00015/Trojan.Script.Agent.fc-3f5a32f2f3febb0c0844ad51cf91e924d3e63299661646b798ababb70125ae5f 2012-10-18 23:00:42 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3f5a4d517d9d993c31e8ee3f02357630ef8a6a165b2b54009802f05c23b8111b 2012-10-18 22:42:14 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-3f5bd0a1fec5838b352584c9932872f980d25402d801666a72b3c7193e6ea844 2012-10-19 01:34:06 ....A 19242 Virusshare.00015/Trojan.Script.Agent.fc-3f5bd8ba53d9911d162d8d7c4fa5097875d9498981a901346a7c737031bdac71 2012-10-18 22:39:24 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-3f5d6512f3029cbbd2317e82d46c183af1424272cca89d3022be9057b57d1a3b 2012-10-18 23:05:10 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3f5d7ddf756fe140e95e1bbb4e212ec749a882a3d98edfebf4d96a12ba9a5bb3 2012-10-19 00:14:18 ....A 16757 Virusshare.00015/Trojan.Script.Agent.fc-3f5e386b94948067f897da3ebd3aa374dd558915758692a8dbd2640c7550124f 2012-10-18 22:39:50 ....A 34687 Virusshare.00015/Trojan.Script.Agent.fc-3f5e5f542c89431a96868aef8f1cf3981807d44f81b7e5aa5acbfd0f58daf4e6 2012-10-19 01:37:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3f5e763256812d2fdb2f2d1e9ef3c2f3ad44b5ffa7e6d9aaed5b3d6bc0c0f154 2012-10-19 02:09:12 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-3f5ee7cbc5cbed8ed7696a84a991aa1ac711af67b8a3de814e42a0a55c87f404 2012-10-18 22:43:46 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-3f618db81ffc936ca610d286023232b63abdffc603c73d36e441be6930879e47 2012-10-18 23:20:04 ....A 29425 Virusshare.00015/Trojan.Script.Agent.fc-3f63e5028c5b1f39ff660ecfc417b713d88c66f2e923975e51d351888a893f10 2012-10-18 23:06:12 ....A 23662 Virusshare.00015/Trojan.Script.Agent.fc-3f662b31870ddbd78865f0f007d1bf004e8efa77a0f346cfeb31c9f0448e88d4 2012-10-19 02:43:30 ....A 35115 Virusshare.00015/Trojan.Script.Agent.fc-3f6aea338a98d2c5d2b7d498a048868f70be9a6d4988e026963e67c02c84ce22 2012-10-18 22:19:52 ....A 16736 Virusshare.00015/Trojan.Script.Agent.fc-3f6b2135b88507c09b8cd8a13390e9351bfa54f36d22878ef28d942b3972d3f2 2012-10-19 02:04:40 ....A 20240 Virusshare.00015/Trojan.Script.Agent.fc-3f6fd519766fb2eeed6373f11d2af4f390acdf17f405a709b5b2d1fc46847ea5 2012-10-19 03:26:10 ....A 21545 Virusshare.00015/Trojan.Script.Agent.fc-3f706af407f0708f5e9bc24467fbc5942777659bf007d99599a2d55a3d2fa02d 2012-10-19 02:05:30 ....A 17934 Virusshare.00015/Trojan.Script.Agent.fc-3f7097c5c450270f44dcc121cc2326916e4386a48f23a13544e60c8522eceaa3 2012-10-18 22:42:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3f71943fa011acfa5027716289b4b3232738a2bb471879009fed58d4c235ce13 2012-10-18 22:37:14 ....A 31411 Virusshare.00015/Trojan.Script.Agent.fc-3f72cce066d954e6c5eb6722e5954eb32f7dd4ba53f7262817516038500ca860 2012-10-18 23:37:22 ....A 17102 Virusshare.00015/Trojan.Script.Agent.fc-3f72dad2900a43cc9c6dc8a510818f2da7d277dae58104b69bb733953e4254b1 2012-10-18 23:26:48 ....A 27779 Virusshare.00015/Trojan.Script.Agent.fc-3f750ff9b8c53a9efc3c52897a0f4abf4ed3ca1537371f932970b736dd87ed52 2012-10-18 22:11:14 ....A 21926 Virusshare.00015/Trojan.Script.Agent.fc-3f77b7049b4c8abc207e6e1f5e4a19f19e742f48d80e9a9a61e54d034603720c 2012-10-18 23:01:00 ....A 34818 Virusshare.00015/Trojan.Script.Agent.fc-3f77d241ffb317ad59b3f7ebe167ba080815d5288ccc3a199826be4f861d5873 2012-10-19 01:08:02 ....A 17602 Virusshare.00015/Trojan.Script.Agent.fc-3f77f85f08b346556969e9b0a30e8821f0f6e1e9ea62939e546c60d30b5593df 2012-10-19 00:25:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3f7808a7a61d66bce56ced80a03131f44f711480547cd0c40dcff454699c5c82 2012-10-19 02:38:12 ....A 37788 Virusshare.00015/Trojan.Script.Agent.fc-3f782b6a9f8b6c2db4037dbd7108537310f00bf148958f3d93df818f309c6fd7 2012-10-19 01:24:32 ....A 24502 Virusshare.00015/Trojan.Script.Agent.fc-3f785735903f4e32646ab40027561be2781b594dcdb829e063831467ec81cb98 2012-10-19 02:46:40 ....A 20630 Virusshare.00015/Trojan.Script.Agent.fc-3f792adfc99068b010ab98c3e1451a869ae5782a9bf4091e90806b8f49190051 2012-10-18 23:59:56 ....A 33312 Virusshare.00015/Trojan.Script.Agent.fc-3f81132ccdf52574cbba5268874ba107c9d389804d84e109020f6c2b341a5d4e 2012-10-19 02:50:04 ....A 21499 Virusshare.00015/Trojan.Script.Agent.fc-3f817cd2361c2cd967344979d794964b03aa72da8a96c74cf313a8688220d70a 2012-10-19 01:59:00 ....A 19442 Virusshare.00015/Trojan.Script.Agent.fc-3f89114b1573842811ac3131ce8cf782036c1944f1cbc03ffe33adc4917694ad 2012-10-18 22:51:38 ....A 32324 Virusshare.00015/Trojan.Script.Agent.fc-3f8ba446a672464e992aedc2772074be91e227519a0c5c50290f309e66430475 2012-10-19 00:10:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3f8ccc92a40cb476064420042afb678ef91e76dc633d72336f78631c867d0334 2012-10-18 23:22:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3f8d37252c3ab7237fbcc71df2b3fc4877b89c9e9cad209b43a9281ea404ad03 2012-10-18 23:37:00 ....A 35302 Virusshare.00015/Trojan.Script.Agent.fc-3f8f97f7514003d1dfb19cd12414a26a9215f2efd4cebb89e1d58e0e2a665a1d 2012-10-18 22:35:08 ....A 44576 Virusshare.00015/Trojan.Script.Agent.fc-3f90a5a10e8e289417f44a49290e11332ab61f1b96e0607c40db0ba361687383 2012-10-19 02:49:56 ....A 49598 Virusshare.00015/Trojan.Script.Agent.fc-3f91ef5206de8328a82d969e3f8ac8b17b71cc06338e6238c5accc02fbaba462 2012-10-18 23:06:46 ....A 20289 Virusshare.00015/Trojan.Script.Agent.fc-3f91f4d6579b6c4b5b468ebe860a4c7be6d5d0bb05781f15cf4e987071295fb5 2012-10-19 01:34:48 ....A 20027 Virusshare.00015/Trojan.Script.Agent.fc-3f92f601caf6b3265e570d34c7975524ec8c095c9892c10235457ee129a5d8c6 2012-10-19 02:41:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3f93d7f92d02fff9df134155bb92aee50cd3394470e45b787e02eb2573e20f03 2012-10-19 00:12:52 ....A 20497 Virusshare.00015/Trojan.Script.Agent.fc-3f94a4e80958499571f80e6bbe72f259bc20f02a41db6d7f327b28e0ece10aed 2012-10-19 02:09:22 ....A 36296 Virusshare.00015/Trojan.Script.Agent.fc-3f957f771cc98e339e75840e3ae0b7029d70cba837b326e38e9a1899f5c19459 2012-10-19 01:37:16 ....A 19791 Virusshare.00015/Trojan.Script.Agent.fc-3f9a02d8f83627a38bd9cbd71226f194c15b2c2feb6a753f248c8c8535aef8d1 2012-10-19 03:14:34 ....A 35001 Virusshare.00015/Trojan.Script.Agent.fc-3f9ba71e71e2c30f096e6d0ae8d810020d60f7cba9241e550f9198445dde2dab 2012-10-19 01:58:06 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-3f9f58548987012ffa73ffea12149c5c8db3cd0b8d8fefe33d67b5528d3ab6f1 2012-10-18 23:22:16 ....A 20005 Virusshare.00015/Trojan.Script.Agent.fc-3fb1c19a58a594adca6aaa2ec5781c5f000129125aefffcc4ed722c3efc41518 2012-10-18 22:28:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-3fb1de61c2864c6bbb6eed8e183622410dd08928dd332269a1998d109d077e67 2012-10-19 01:05:14 ....A 19532 Virusshare.00015/Trojan.Script.Agent.fc-3fb3a972383ba1424229fd0880a37b35061e8525cc4b3878eec0a2f5e68ca793 2012-10-18 22:43:22 ....A 6913 Virusshare.00015/Trojan.Script.Agent.fc-3fb981e6ed59bfb1e06acbd7b3da192c4905e117a884307db57d9cd09e1325fb 2012-10-19 02:49:36 ....A 19349 Virusshare.00015/Trojan.Script.Agent.fc-3fbe85e557dda43c7e621346c2d61ca5ba5a0882314a3bdaa84f06e217f1a3a9 2012-10-19 02:32:22 ....A 20637 Virusshare.00015/Trojan.Script.Agent.fc-3fbee8daba113512bfd3667d6629d5d8a2cbf3a5775c1fc4704390f2bcc20151 2012-10-18 22:15:16 ....A 41542 Virusshare.00015/Trojan.Script.Agent.fc-3fbf24a86cdd58e9adc74153f5aa8286f9d9de5e81cc3c2197c59195fdead306 2012-10-19 00:02:04 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-3fbf2faa7446fd70b6deec79418799e0790b8696210acd1c2cdcb3267b0c9672 2012-10-18 23:19:20 ....A 37943 Virusshare.00015/Trojan.Script.Agent.fc-3fbf6d5fff663bd2db3acd3f19585e511e8311e826bb4395411d77abc5b72632 2012-10-18 23:10:00 ....A 1650329 Virusshare.00015/Trojan.Script.Agent.fc-3fc1eb471f1f996a12590adc7b1c7984aa3c3b598a54b4bb8349be00b47a374c 2012-10-19 02:21:08 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3fc3e04c22a92b6009232cbf7985c32167e14d9f27c61b7fc1b1b399714fe48b 2012-10-18 23:22:04 ....A 79505 Virusshare.00015/Trojan.Script.Agent.fc-3fc613a15edfe1bdf1d009189b9740db9602777540a1cad1e95559fab4d419fb 2012-10-18 22:43:52 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3fc83682d6db5e041155319d0920416af76469d8c35308fabee2a1dc9cec1ca2 2012-10-18 23:10:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-3fc85ba132ceccd9d9f91aec8b4f402dfd05dd326ccb86469b285bc698313fba 2012-10-18 22:29:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3fc89684e89c0697f11d7520df9a358fc85d24384235de59d2807cb348eacac6 2012-10-19 00:42:04 ....A 22800 Virusshare.00015/Trojan.Script.Agent.fc-3fcbc7ddf2aff2a0ada7d2f539be3ef1a4303e4256fcdf058fe20a272aef37ee 2012-10-19 01:16:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-3fcea84e61bcb16142f2e05a2d76fcb311553c665066ca3bd27d427b449f8d5f 2012-10-18 23:04:30 ....A 20454 Virusshare.00015/Trojan.Script.Agent.fc-3fd72572411e483b2f638ffc2750fb6efaf7b4d797bd3ca4206cbd986af19e38 2012-10-18 23:25:08 ....A 36851 Virusshare.00015/Trojan.Script.Agent.fc-3fd979e523e0e002e8b5d0964326359821245953b9154f1f48630cce20231fbb 2012-10-19 00:40:28 ....A 19469 Virusshare.00015/Trojan.Script.Agent.fc-3fdb6404e3239b28b23c2f484916bc41b3c71b8ae89e5c6bafda00a7f448d11c 2012-10-19 01:04:06 ....A 35712 Virusshare.00015/Trojan.Script.Agent.fc-3fdd051098f9bdeb58d9d2e2b853ae59d2c988cd0bb5a0c54561d564786b5e50 2012-10-19 02:41:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3fdd3651682dd9111b779d9490eae46452b0d59888e344f79511c9a4b9dc59ee 2012-10-18 23:01:34 ....A 19489 Virusshare.00015/Trojan.Script.Agent.fc-3fe1c7b557dec6da0ebb493815d26f214338728c87293cb91fe10222ac9fde53 2012-10-19 03:03:24 ....A 22842 Virusshare.00015/Trojan.Script.Agent.fc-3fe589b53697276dbc654c1ec5b38eed1bad19ab58fe258ecec652bc4cebe947 2012-10-18 23:12:28 ....A 20040 Virusshare.00015/Trojan.Script.Agent.fc-3fe6f03cc622d56212b8d2bd5976d7e403979bab36431cab638e06617b28fee0 2012-10-19 02:03:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-3fe79829df5b381a17b9355f9a43435a55493b44f450118867cc74fc31552728 2012-10-19 01:30:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-3fe855e2d486ff04bb482cf1551073d1ad8f6bbaf0e3d6e605fef1310011a190 2012-10-18 23:23:22 ....A 9574 Virusshare.00015/Trojan.Script.Agent.fc-3fe915475c4b29d3087ab4555b958eff0666f7e9e4eb4aed723990901a833b94 2012-10-18 23:12:14 ....A 36371 Virusshare.00015/Trojan.Script.Agent.fc-3fec46cb1396f271574ecec015b875048805f64dc43cdcc2fd31cf774d955dda 2012-10-19 00:58:12 ....A 30544 Virusshare.00015/Trojan.Script.Agent.fc-3fee1531ae714addae12efa152a055ecdbca5175c3c314cea34be9ac364ef292 2012-10-19 02:37:30 ....A 34269 Virusshare.00015/Trojan.Script.Agent.fc-3fef9e7313732ddea742b546451151da6f8e7dd8ca5bc98a30ef4e761f711b46 2012-10-19 01:28:14 ....A 19473 Virusshare.00015/Trojan.Script.Agent.fc-3ff05506100f3cc95ea9a41a0844eb396b3f2bdab957bb58684996784d0381c8 2012-10-19 02:03:52 ....A 17862 Virusshare.00015/Trojan.Script.Agent.fc-3ff0d5cb5e851b2d7627bfcb02614da70cb09e9b916e562165de26720cacca34 2012-10-18 22:09:24 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-3ff47ce531e866b6e507a458644fe2d5193ae06a43e1e0dd54eefc46148b8c5e 2012-10-19 02:40:50 ....A 22774 Virusshare.00015/Trojan.Script.Agent.fc-3ff5d87bc6cb82d9859753d059a2b5121934af1696647ee7b7c84573c30737ef 2012-10-19 01:32:42 ....A 17983 Virusshare.00015/Trojan.Script.Agent.fc-3ff6bd2d60fc910f7897819cef707d65c6591b331d0d7d5e0f44f9755f992e23 2012-10-19 03:21:38 ....A 34106 Virusshare.00015/Trojan.Script.Agent.fc-3ff78ddaff994fa0ee3fdd2ea317f1967a7695ff1d043df285d22c0d92dbc885 2012-10-19 03:05:48 ....A 21106 Virusshare.00015/Trojan.Script.Agent.fc-3ff8f5ac524f64d45aebbca2d2a3cb66aebfc040bd8488c14b798fae059d311c 2012-10-19 01:27:26 ....A 68375 Virusshare.00015/Trojan.Script.Agent.fc-3ffaf1df2c56f82b62d971c764ab76c06de9f02ce7d7c5d22f39aa60ae599ad3 2012-10-19 02:32:42 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-3ffeefe8b7ee2e3deaf8b8b8270d8db0cf09f5ee15164fb97bc03fa170c81b98 2012-10-18 23:00:56 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-3fff644d8170ece6e187438291d2302cbeb5b13ea2817d7152ef274d82191845 2012-10-18 23:27:22 ....A 43776 Virusshare.00015/Trojan.Script.Agent.fc-3fffa72254e503f5dec17530ae416a2ff2ff43c9e3f7a41b10a72dfa0ab386af 2012-10-19 01:16:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-500038a5e304dabe8684a7d4eee7e816b8e70d47d430a18fe247c21e73294bbd 2012-10-19 02:50:32 ....A 31446 Virusshare.00015/Trojan.Script.Agent.fc-50006eacae5aeb12069840e2a6c7d55e28cca0d897adefc9b7b5cb5d8151f101 2012-10-18 23:24:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-500243ea5e411570cfa880c504b27a9f18e371f8700056a51529f6ed7f3c7879 2012-10-18 23:03:56 ....A 42266 Virusshare.00015/Trojan.Script.Agent.fc-5002b6d770f890c6f9dd7d7eb244f76dc22e5433caa57bdec65f4978f9cde0a1 2012-10-18 23:30:36 ....A 19470 Virusshare.00015/Trojan.Script.Agent.fc-500543fc3eeee48c8ddb558a0b983ccb50656d3e6a7a88af13744c905415605e 2012-10-18 22:49:14 ....A 19843 Virusshare.00015/Trojan.Script.Agent.fc-5006641dfad3c36969a269b818f54f5bb69b200dc37cef057e8e8e0d0d905ef1 2012-10-18 23:03:10 ....A 22463 Virusshare.00015/Trojan.Script.Agent.fc-50068786b35b0aeaf27a4fa328390f6602f9aba431c0fe93d6983d67ee3cd3e0 2012-10-19 02:53:46 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-50068f42d9b51dbcb0873a4a5f5a049b289e04ddcb18901bc677d665a69911e0 2012-10-19 02:47:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-500eb3bef169fa459d734dcd00fe57f8a44c4734195419697bdfd7435149728a 2012-10-18 23:57:00 ....A 33004 Virusshare.00015/Trojan.Script.Agent.fc-501028f43a7cd4551f21dbd9200134283f89d12ca2791f70ddc580f3f8732b1e 2012-10-18 22:44:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-50117b6138ac9aabb19f7a88250acabfd031c2b25d41dac167caed07a701da11 2012-10-19 02:04:16 ....A 20184 Virusshare.00015/Trojan.Script.Agent.fc-5011cc170925ff2c4eec18d789334650e9858198eba1bbf30e00e5e3ae793baf 2012-10-19 00:47:28 ....A 18013 Virusshare.00015/Trojan.Script.Agent.fc-5011ec9677e4d380ac714af436b3065539123aaafffc2aba930de1c00fc3d0d3 2012-10-19 00:47:02 ....A 19700 Virusshare.00015/Trojan.Script.Agent.fc-5011f4cd98ab6caf5a2740090f7d488b3a917ac3615a84016823e338f3baa356 2012-10-18 23:36:50 ....A 18975 Virusshare.00015/Trojan.Script.Agent.fc-50122481dab237ba1585fc87b7a8b142385f155991cd8e5e6eac88f13193721e 2012-10-18 23:45:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-501326a0cfee67cdcd8477b32a6fe4432c613ef68b0debf414a9c94765fc24b5 2012-10-18 23:37:06 ....A 18649 Virusshare.00015/Trojan.Script.Agent.fc-5013c8d1eb11d6bdba095c0f96c91d654e7a89747a0b7696f6854fa9645848d8 2012-10-19 00:11:34 ....A 35781 Virusshare.00015/Trojan.Script.Agent.fc-5013ec70e39e6c5d571a6e1f190d8b6e7d6298ac9a07038dac0356d64aa7fe3a 2012-10-19 00:37:46 ....A 30130 Virusshare.00015/Trojan.Script.Agent.fc-501427a47a1d507c4115e00cbb7c619a6dfb5569b710ada70be6037d6fcc0078 2012-10-19 02:09:46 ....A 20246 Virusshare.00015/Trojan.Script.Agent.fc-50146cd5cfc389d33e9d3438689e74face911918942704dbf36e7391299d9e4d 2012-10-18 23:06:38 ....A 34190 Virusshare.00015/Trojan.Script.Agent.fc-5014ad0db42bcf38013447dcfdfbbc20b40641ed90ad59dc948d7e0c150bfdee 2012-10-18 22:31:14 ....A 29799 Virusshare.00015/Trojan.Script.Agent.fc-5014ea6b4cc9b6ca10990b330387cf15b9cbc8be632d7cefaa9e64dc8a0fff13 2012-10-18 22:46:04 ....A 17284 Virusshare.00015/Trojan.Script.Agent.fc-5014fbe82b3349b63a651ab87bf5ff736d5072cc19aa316dacefff3c751bb59c 2012-10-19 01:41:30 ....A 35311 Virusshare.00015/Trojan.Script.Agent.fc-501535528bd59f41a78a60c1049b922a2799a534052caecf07356f06dc165990 2012-10-18 23:32:26 ....A 21941 Virusshare.00015/Trojan.Script.Agent.fc-5017dd06471d90367c06bbae89f99f14239fba0f4ef0565d2afe9aa982cdaa6e 2012-10-18 22:30:02 ....A 31080 Virusshare.00015/Trojan.Script.Agent.fc-5018bc775f3f4f177f13c604a1b960e014c65d4f6330ea76f305d7a0eba7c092 2012-10-18 22:47:00 ....A 17723 Virusshare.00015/Trojan.Script.Agent.fc-5019ec71872e30960b94c35a94bab4eba3e78690ee5b0a987dde43d5c49b0e42 2012-10-18 23:33:04 ....A 139430 Virusshare.00015/Trojan.Script.Agent.fc-501a4cb27f4340d22c1a0e4cef5060e5aabb28d05ab968f41fa9652d00dee384 2012-10-18 22:39:00 ....A 29803 Virusshare.00015/Trojan.Script.Agent.fc-501bca231ee7594d8940663bf639861af44e19f8b39ca454f387c9d94220dc9b 2012-10-19 00:09:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-501c11e9e3675e6ae8e067edbec0a02ee7694fc802768bb3e21991d4a03afd45 2012-10-18 22:54:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-501c8c1f1ae298289ad97a9ba8d59b403c12672a2712cef50492ba9b86462f69 2012-10-19 00:05:30 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-501cfb09766c5c9db53f9fd0cfa577f716e6bd6e2fa57f20c4a2e133fa013984 2012-10-19 01:26:46 ....A 16753 Virusshare.00015/Trojan.Script.Agent.fc-501d80d1fa28bdae754a56fd60545a7600b604efa547f946c49fe55285619866 2012-10-19 00:58:34 ....A 19287 Virusshare.00015/Trojan.Script.Agent.fc-501da17b2a75d505c71332975e6bf2b4a074ace3bde308990d9422e0e374a33f 2012-10-19 02:31:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-501e0c2e613a4aca04b223b6ba30d67d22a60a4b8d7f687ddecdfdf6d55652b5 2012-10-18 23:17:04 ....A 33202 Virusshare.00015/Trojan.Script.Agent.fc-501e345ef80775666b83e5462415ba57f2d93042503c4b99ccaa50cd0def0289 2012-10-19 01:12:12 ....A 432482 Virusshare.00015/Trojan.Script.Agent.fc-501f31080caaad5a8e2fe85774ec7fb3b638f834661b87e44edb649b83ca9804 2012-10-19 02:11:00 ....A 17331 Virusshare.00015/Trojan.Script.Agent.fc-501f8245f2e1f3437da855f5a86f1bb1b2bb06b54390befbd19501810388d694 2012-10-18 23:37:08 ....A 36829 Virusshare.00015/Trojan.Script.Agent.fc-501fd2e2cb9fd00e35afd7b00a118c14aecdbc348f57a8ce6a76bf57ab7425ac 2012-10-18 22:14:28 ....A 19574 Virusshare.00015/Trojan.Script.Agent.fc-50200915aaa5b7e7add6e6d483dae121dffaa62f4025cdd766da04e83dab4361 2012-10-19 00:36:12 ....A 19890 Virusshare.00015/Trojan.Script.Agent.fc-50212ba34df343ccc1e4fddf7153ae963ee373b919fb8dcdde5b4bcfe0e4c806 2012-10-18 22:40:18 ....A 21180 Virusshare.00015/Trojan.Script.Agent.fc-50232a32258cb160ca63712889c7a0e07fd278d04b442b8bf9db9d439913814c 2012-10-19 02:20:24 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5023fc23b5927e70a219e2ddb0b58d1c4f51702b5840df1fcbe57c0d3211881b 2012-10-19 01:25:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5025d2dbac36f292b6afbf5ec7cf6d13f20f13eb33ba43b24ee141a2daca7ef1 2012-10-18 22:45:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5026a88e91e4501d00170ca433fef0779c70e493847d446e1d35f5bd550c072f 2012-10-19 03:22:48 ....A 45491 Virusshare.00015/Trojan.Script.Agent.fc-5026b1a237250f443c8c670eb08ab05f8b0131414b786f6416423077d83c2962 2012-10-19 02:09:44 ....A 33099 Virusshare.00015/Trojan.Script.Agent.fc-502872efd7d882cbae11cfafbcb90976291b2702201ee2becc95159a2d38a3b9 2012-10-19 01:38:18 ....A 18340 Virusshare.00015/Trojan.Script.Agent.fc-502a0b645ad1c0439f1c3f793f8e306486c246cd0a3b64c04a747407bccaaa8c 2012-10-18 23:11:22 ....A 30653 Virusshare.00015/Trojan.Script.Agent.fc-502c0012993dcc00c083de766d8e342dc8b043e726451241118c9befa5d65a11 2012-10-18 23:22:40 ....A 23274 Virusshare.00015/Trojan.Script.Agent.fc-502c73fe12943b5f66f76a7193bd4eff47e4ae4e902174c98e35d79324ccaaee 2012-10-18 23:01:58 ....A 34980 Virusshare.00015/Trojan.Script.Agent.fc-502c8e78e54e3ef9ba23bfaead934abf1e5c3a0b61f8257347b991a83040cd6d 2012-10-18 22:54:56 ....A 33011 Virusshare.00015/Trojan.Script.Agent.fc-502d4e444c3b413f9da60703044b955b85b93c75a552a13fa71905e3676b7f35 2012-10-19 02:10:46 ....A 18360 Virusshare.00015/Trojan.Script.Agent.fc-502d9a12e75db28ff0c27489b5bec9954c3114631fb0a03cf7a2903f5476557b 2012-10-19 00:44:10 ....A 19471 Virusshare.00015/Trojan.Script.Agent.fc-502fc5e2ee3d3283d339803af05818522f17ad9b4844f82358e6daca9c14bfda 2012-10-18 23:06:22 ....A 34243 Virusshare.00015/Trojan.Script.Agent.fc-502fc5ecc8fd2e31d9623addd68fcbcf58b7059644b5e69d837ea0e2aec59080 2012-10-19 01:51:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-50311adae5ffbe2e5f8b2295e8450ccb0eb1bd544fe5a2a338b9b174cf5bdbaa 2012-10-18 22:27:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5032195130995fbddc15678564b5048fac95de00c17109e1bcae74228c18e73d 2012-10-19 02:48:58 ....A 18004 Virusshare.00015/Trojan.Script.Agent.fc-5034b5d91ffdb0b97bb3b48db756687b03431bcf62414f572f9858deacd3f753 2012-10-19 00:15:28 ....A 20916 Virusshare.00015/Trojan.Script.Agent.fc-5036425df47f13300acb89cc6a7cf56dddb24bc9a4c102a279c2bb641136044f 2012-10-19 01:30:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-50391a41fee044e71e79189dd58df0ca8704175939fe90f3924f47142450877c 2012-10-18 22:13:26 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-503b920c2c8867db0e281dde230cf95a813a588f9ddcd4227f51e58b88fd598f 2012-10-18 22:39:22 ....A 23296 Virusshare.00015/Trojan.Script.Agent.fc-503bb161596542a0be7cfb098a05ea2a600ecfc5b8af213097a7eb80b9a9c73d 2012-10-18 23:41:10 ....A 26335 Virusshare.00015/Trojan.Script.Agent.fc-503cb55ad4949ec7dd54be365e421f82d29e06d055db2402166193257d75a4a5 2012-10-18 22:52:34 ....A 19451 Virusshare.00015/Trojan.Script.Agent.fc-503e84246837d47829ff19c35dad05d93885909a9da17e38afae4f46e43143bf 2012-10-19 00:04:44 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-503e8558c7b4822fd6fca4a43ad7d5aa55d88770eae8f5e22ebe119a3ed8f048 2012-10-19 01:43:56 ....A 22939 Virusshare.00015/Trojan.Script.Agent.fc-50403902b70ca1be7dd9ec00e5bb9fc26aca04d50e801a0e254a21638c920dc7 2012-10-19 00:57:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5043d3891629a42cf2d7ed27c328113bdaf3fd3c173ecd07d423ab11bd54cba9 2012-10-18 23:05:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-504565c34575ed26ae70ed02690eea58fc39edfb4211f6f8295df3ab8e3eabcd 2012-10-18 23:38:28 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5047c7c262393be2df647c6d939599dde77c2f597d137cf7d66e9a508c19278c 2012-10-18 23:33:08 ....A 17750 Virusshare.00015/Trojan.Script.Agent.fc-504a3ed53eb48b9dd30d04e641e86816b1699b5e4d6e614179ffe00b11d6c7ae 2012-10-19 00:04:36 ....A 19478 Virusshare.00015/Trojan.Script.Agent.fc-504afea687bb71aa7b89b33dec3d32426783786a80d78c2852fcf29f29e36ce3 2012-10-19 00:01:54 ....A 16941 Virusshare.00015/Trojan.Script.Agent.fc-504cf42a5e1ec055645024e5fb9dd10077808d2752d80c5bb1a2b571dc590960 2012-10-18 22:10:58 ....A 35759 Virusshare.00015/Trojan.Script.Agent.fc-504f3ca4fe9db69b95f93f2ec3b7f8efe17033399d6b73069cff378646f7bb87 2012-10-19 00:17:14 ....A 19510 Virusshare.00015/Trojan.Script.Agent.fc-504fa44885180ffea89c7ea90db6a70ac7cb0a0b7a8474b548f45a8c1fc41e99 2012-10-19 01:43:08 ....A 30292 Virusshare.00015/Trojan.Script.Agent.fc-50515809ffcdee123060736df8b544a4f2baa033626f5638a1b79ebf22ea1451 2012-10-19 01:31:46 ....A 118602 Virusshare.00015/Trojan.Script.Agent.fc-5053fcf3df3b4c0f94fd5d0defc2cab5763ce786d105f7ede425ad9a61e76e85 2012-10-19 01:44:36 ....A 37291 Virusshare.00015/Trojan.Script.Agent.fc-5056c44e8595bffc7040b3494312abf3473de8d5a803526d3b802c459c0c1d38 2012-10-18 23:45:54 ....A 20919 Virusshare.00015/Trojan.Script.Agent.fc-505756cce6a8abb83f575ce0a3ca7279b5ad8691394688dd8ca6383ce784fbc0 2012-10-19 00:10:52 ....A 39421 Virusshare.00015/Trojan.Script.Agent.fc-50575f3f65f9ddbcb4f7672b45ae127f6eb19ac61e0b9151ca58a0d1888b9669 2012-10-19 00:15:44 ....A 19318 Virusshare.00015/Trojan.Script.Agent.fc-505a4b3ed7ef9f2b6554e0e73cc2cb011064b79829083a9ad76591c061ad2ee4 2012-10-19 00:05:50 ....A 19888 Virusshare.00015/Trojan.Script.Agent.fc-505e085cc44e4efcbb6336b04e9340849df7601667cd29c9143ba41b07ac848c 2012-10-18 22:51:02 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-505e2f53d297815eb451796df6f3f3cf1b8758a224f3a0044334a0c78917762e 2012-10-18 22:50:02 ....A 17235 Virusshare.00015/Trojan.Script.Agent.fc-505f94aa69a28740c3222e89d4657d78fb66cc4f5cbc3ea8f898c8f838aab104 2012-10-19 01:15:36 ....A 29248 Virusshare.00015/Trojan.Script.Agent.fc-505fa03a97e6df2046e5cc7e9530e2687d3ff3eeda0c2c290e19df634dd8bc09 2012-10-18 22:07:04 ....A 19740 Virusshare.00015/Trojan.Script.Agent.fc-50609533e9199a729cd1bef81b6a6d5b02b4bee0d4c9df7cc1d62701fcb9cc70 2012-10-19 00:46:48 ....A 41253 Virusshare.00015/Trojan.Script.Agent.fc-5060f98e7ba54c327c01e82895fdc6a96a5019f516a94a72e374f572c41536c5 2012-10-18 22:11:34 ....A 20230 Virusshare.00015/Trojan.Script.Agent.fc-5061666cb6ffc43126e5498616aca18f4e8b68bf053cb1e8ca22798fe875c2c0 2012-10-19 02:21:48 ....A 20703 Virusshare.00015/Trojan.Script.Agent.fc-5061a6262482b1fcfaa0b73249b36776afe8fb3baeba58ec20379dab0ab6cb2a 2012-10-18 22:37:10 ....A 33784 Virusshare.00015/Trojan.Script.Agent.fc-5061b4e43e7bb270f7f708d684982c6777b96d017942fe5d8eae22850e78ce3f 2012-10-18 23:22:34 ....A 17969 Virusshare.00015/Trojan.Script.Agent.fc-50623ec1c94e925dd79d4ca0e8426d81db9a685e8e6182371e061e027e081702 2012-10-18 22:48:20 ....A 20312 Virusshare.00015/Trojan.Script.Agent.fc-5062580c4a9e9f398866d420632781a8c61c7c425b877e719f131fde3f04575a 2012-10-19 00:53:30 ....A 22806 Virusshare.00015/Trojan.Script.Agent.fc-5063973d36bd09ae04ec05615397794ac7c5dded07c9638f71eeb756452bc737 2012-10-19 00:34:30 ....A 38829 Virusshare.00015/Trojan.Script.Agent.fc-5064b0a0fdc9bf1a40d0f17a0d68c9e2e1d803192df31e722e0c2d011720b452 2012-10-19 02:08:40 ....A 50140 Virusshare.00015/Trojan.Script.Agent.fc-50663f0e87f47f37e592c70ee6ba2d61ea3eca39f79390660dca7f6e09331103 2012-10-19 03:10:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-50669440e7277d340d77f8db9146fb2cc68dd416a980933afc83420e420109a7 2012-10-18 22:25:04 ....A 24017 Virusshare.00015/Trojan.Script.Agent.fc-5066b83ab967742a3ac798282de58f69a828e28c833b29144ff42af34b247eaa 2012-10-19 02:20:12 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5066bdc1213e85bb66e3fd2afe1ef95bd7bceb6527921eea2b34e71aa865f416 2012-10-18 23:25:56 ....A 17872 Virusshare.00015/Trojan.Script.Agent.fc-5067753cdedd7747f41c2bb0321960ef62ffc3f0abb4a0191caa598c1973101b 2012-10-18 22:54:20 ....A 31433 Virusshare.00015/Trojan.Script.Agent.fc-50679f137973b286ec2917a64f8c37758390fd023baf06cb9a21dd7e79c059d4 2012-10-18 22:34:52 ....A 17859 Virusshare.00015/Trojan.Script.Agent.fc-5068532fb13e0b78fba3b7c0dd7bd3483b0e0f324ce39db291547d4233cfaf1d 2012-10-19 00:25:32 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-5068b2f7fc7bd34537dbfed18ced950bd083ba05544933e490d4247e7600d6e1 2012-10-19 00:16:10 ....A 42698 Virusshare.00015/Trojan.Script.Agent.fc-50694a94ebd558cb45552a6b9fcfbf394d4d8dae8bf8c337695f64076006d28b 2012-10-19 00:31:30 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-5069e39bcae4acb6de895dcf6c13535795a0b7d30e6c8dc1378dc5630915fa4e 2012-10-18 23:43:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-506c20c86c5577fb08261e58b06d926a8051d68b3854af73a21724760d35c04c 2012-10-18 23:32:44 ....A 17438 Virusshare.00015/Trojan.Script.Agent.fc-506c56985d4ec476a9787c244836c806f093b2eff22d9a65608e4c4034755678 2012-10-18 22:48:00 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-506dca38dd7dd6e9fa2d79a12cf1a09bb5aba92459d5651c9009f6f11142761c 2012-10-19 01:31:22 ....A 28708 Virusshare.00015/Trojan.Script.Agent.fc-506e1336e2c161ea11a70c25df011a23e395db3e8a5724400789c4ef0926a0a7 2012-10-18 22:16:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5070449de9bc561332879ed0e8602c9e63669c4ec29e1e3c517dde41f0173652 2012-10-18 22:32:00 ....A 38638 Virusshare.00015/Trojan.Script.Agent.fc-5070514a2ac44bbb084f514ea10354f60e73ca05b854302570c816ea0c5d423a 2012-10-19 02:27:42 ....A 16762 Virusshare.00015/Trojan.Script.Agent.fc-5070960a32ce836b98f2561553a18a1ed330c890d1d0481beb5cfb05837057c6 2012-10-18 23:21:44 ....A 34007 Virusshare.00015/Trojan.Script.Agent.fc-50717ee1f2a21d229ecef4f84a7a6677888cc7f56835a11adfde702c6997f639 2012-10-19 01:20:20 ....A 20170 Virusshare.00015/Trojan.Script.Agent.fc-5071aae4fe4a4785251689bbcd69cbaf6cbd0005a340f89f95c5cb1dcd7dc38e 2012-10-19 01:12:16 ....A 30116 Virusshare.00015/Trojan.Script.Agent.fc-5072575f9cd23b3cbb8eecf9cfceadc7ab1243dd44657b5259ac4547ab5c3bfa 2012-10-19 01:27:06 ....A 20055 Virusshare.00015/Trojan.Script.Agent.fc-5072b8cc34a068cc3e6fa73b7c2a3b68ebded1acbf348292c0ebe12d4748d1a6 2012-10-19 01:52:42 ....A 31914 Virusshare.00015/Trojan.Script.Agent.fc-5072bde4d24fdb6b4c5383f6d5a3eab8380563b110df23a7219f3e68a3e03f0a 2012-10-19 02:04:34 ....A 17956 Virusshare.00015/Trojan.Script.Agent.fc-50735f83057ea0270b705925d68637ab849edd02e6cd312d88400c78e35674b7 2012-10-19 00:58:26 ....A 132479 Virusshare.00015/Trojan.Script.Agent.fc-50742c17b06885887c7fe8e419f7b8d9cafb238d1f317c4a6282e5af9a952e5f 2012-10-18 23:01:16 ....A 19340 Virusshare.00015/Trojan.Script.Agent.fc-5074e0b4b26d8908c6177b8e45badb3f7089b935910f84a1cac10c529d1ffc48 2012-10-19 03:12:52 ....A 21843 Virusshare.00015/Trojan.Script.Agent.fc-5075f1966f0a35d5559acaad42640ddb7b731ab6e41d9dc0adae91580dcc6db2 2012-10-19 00:54:18 ....A 36134 Virusshare.00015/Trojan.Script.Agent.fc-5075f59d0520b6e7646c721024d2cc4068dc7bc294038c16a548d6635f16804d 2012-10-19 00:54:42 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-507674630000f7be8a3630e7d7523151ae623137376aeb1b06ccca47a4f721df 2012-10-19 02:26:44 ....A 34856 Virusshare.00015/Trojan.Script.Agent.fc-50783b755c9fcd887dd3956c714bcfcda68709db07febb54b612be3ab8eee977 2012-10-18 23:32:52 ....A 32829 Virusshare.00015/Trojan.Script.Agent.fc-5078ce6c158d70350a8b7787db32491a7a42aaf87885a6eeebdd7e249eaefbdd 2012-10-19 00:44:36 ....A 32687 Virusshare.00015/Trojan.Script.Agent.fc-507986bd19f3ace204390b1c7212d4ff356fdf67eb2e02d1e7b1ac9c11fe552e 2012-10-18 23:13:08 ....A 34882 Virusshare.00015/Trojan.Script.Agent.fc-5079fae402cc879e6f26c8cb68befd834d08852c346411230ba167bb49db4abd 2012-10-19 00:34:48 ....A 19686 Virusshare.00015/Trojan.Script.Agent.fc-507a45cce6a56f682d329f25e370242e4caf037fae1d76fd7f60b08d62d89ad1 2012-10-19 02:36:42 ....A 19340 Virusshare.00015/Trojan.Script.Agent.fc-507addc32eb66afa9742a7d0bc80a4264919741e8581c7ea8fe05a3ec356d480 2012-10-19 02:11:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-507bb43d6929ec8ce01e08e1b3bfc1806d96737345fad117f33a3db00e06e045 2012-10-19 02:58:54 ....A 36187 Virusshare.00015/Trojan.Script.Agent.fc-507bd2e4bc3589057a248733d940856c27db27c0df5240c6a2dcd39f2b9efa89 2012-10-18 23:58:40 ....A 19154 Virusshare.00015/Trojan.Script.Agent.fc-507cf21624b7ef95e81423a79a88be7d3f0b733f7aad166eb8813f929cb6eadf 2012-10-19 01:28:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-507d791c5bf3ffc89cba7ab7491db428549a42f338771a155c19796bc09d9f61 2012-10-19 02:30:50 ....A 58773 Virusshare.00015/Trojan.Script.Agent.fc-507df76ef87d2c740499e35cf3762839c0dc02e30cd4581d41e7edf0f699c593 2012-10-18 23:22:02 ....A 20845 Virusshare.00015/Trojan.Script.Agent.fc-507e2663b0ab279f0f84b3ec9ac660871078d554208144e1d0fadb6c5904fb5c 2012-10-19 02:41:06 ....A 23698 Virusshare.00015/Trojan.Script.Agent.fc-507e9a868d4d818135c9b48db27d4da000121c0d12ac1065edf10c57eb7c7f64 2012-10-19 02:08:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-507efb86577352503a0f85f921ffb9545ac71371c50837bf83ab752e79d803c8 2012-10-19 01:31:30 ....A 32052 Virusshare.00015/Trojan.Script.Agent.fc-507fcadbc85d9211013ab43ca490177cac72432a39c0cf863e15ae827d2914ba 2012-10-19 01:19:34 ....A 21816 Virusshare.00015/Trojan.Script.Agent.fc-50818966297997a2311aaf2cce85b0eefd3079e509d527f31367d38baa3ba69f 2012-10-19 00:57:22 ....A 22189 Virusshare.00015/Trojan.Script.Agent.fc-50819898943fb93f4bc3ccbb3375fb8d08fcf72335dcb1588a7dfc9e4180c269 2012-10-19 01:39:36 ....A 37905 Virusshare.00015/Trojan.Script.Agent.fc-50826c3c9c9ce8d928e27ebab2ecb3b39b32a54b478b03517c1e333c6894f688 2012-10-19 03:09:20 ....A 39794 Virusshare.00015/Trojan.Script.Agent.fc-50827831f6fb6f6c1223e4be89e7b4cce7183c7207b0c01ee31c4ae3606ffae2 2012-10-19 03:17:42 ....A 19473 Virusshare.00015/Trojan.Script.Agent.fc-508364e93fd64c6ec82b726d91195dcd607cbddcbad6ec476b1750d4156a1786 2012-10-18 23:40:30 ....A 31785 Virusshare.00015/Trojan.Script.Agent.fc-5084246a9cde65cb30eea6525c84aec1158e8188398d522169e200e46d247145 2012-10-18 22:33:58 ....A 19082 Virusshare.00015/Trojan.Script.Agent.fc-50843a46ea5560ec8a9368d1f6a2c69ed4447638d9f83ff21dc8299adb60828c 2012-10-18 22:38:48 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-50845dda636b59ac4e52ad0e892f30671b6f0002717b29cceb5641f7416221ca 2012-10-19 03:15:18 ....A 328350 Virusshare.00015/Trojan.Script.Agent.fc-50857ab3b7441316be54f7ee4bc5860a7174df29951f63d8f6a04f8f54623f12 2012-10-19 00:32:28 ....A 32297 Virusshare.00015/Trojan.Script.Agent.fc-5085b3be2db82bdfd768b406eda20bec168412a4090d609dcf976c4a0847f065 2012-10-18 22:56:06 ....A 32591 Virusshare.00015/Trojan.Script.Agent.fc-5085c7d720b2afb0f762ae463dd64eb4dbabcd6fbadd7f11cf7054c0cd5c8be8 2012-10-19 02:02:56 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5085e5a0806da3c0f18be91ac7001006346d76ff7ce25d5f6eecbf2fa18423ec 2012-10-18 23:41:44 ....A 21837 Virusshare.00015/Trojan.Script.Agent.fc-5088266c981c62ae4bf226efee8c197233d8a8dec3d1127c5e248ef4113b230d 2012-10-19 01:21:32 ....A 19715 Virusshare.00015/Trojan.Script.Agent.fc-50885444b3bdbc496e354c041e27b8cb6609e9145a223a53a694974ccdceec55 2012-10-19 00:50:40 ....A 19580 Virusshare.00015/Trojan.Script.Agent.fc-50886c1422fd8d57b1c9ec3b1942765281dd5bd7c45643cc67b0572aaf9b165f 2012-10-18 23:14:54 ....A 500746 Virusshare.00015/Trojan.Script.Agent.fc-508a5e9a43a1f7d337919375d74e22152cae1483502dd70ae2c1919187df874d 2012-10-18 22:51:10 ....A 19437 Virusshare.00015/Trojan.Script.Agent.fc-508ad3820ca6e88ad8e54505c4814035bd68a57d0eea30f29b59e3b0c44d5445 2012-10-18 22:52:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-508b5ec218e40536ab1bc6421a2dde7577e6a8f3bed22806a941e10933e54d28 2012-10-19 02:52:40 ....A 19212 Virusshare.00015/Trojan.Script.Agent.fc-508b7a218a936d88ea92468f1e03318a673e8038839f593d3c1b8f30bc66f6a9 2012-10-19 00:12:24 ....A 34553 Virusshare.00015/Trojan.Script.Agent.fc-508bc2953f2d60d46fcfc9d99e9a4d9a7e4985033cbf8593018a69f460a610c1 2012-10-19 03:20:34 ....A 22429 Virusshare.00015/Trojan.Script.Agent.fc-508bc9cdb68ac5d043fa2ae26d2037df6fa4c7c8c7100ca4931263fcc740e22a 2012-10-19 00:29:32 ....A 44399 Virusshare.00015/Trojan.Script.Agent.fc-508c2baaa2828afe64c80817787a089395de249520888755988a99be5c799c4a 2012-10-19 02:26:48 ....A 46346 Virusshare.00015/Trojan.Script.Agent.fc-508c4e834091de70de024d0a3dfc2db6831c6f0811a5785e0ac8d9b83b7be441 2012-10-19 02:12:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-508dd317c337517620f028766574e68317b049ae1dc4b34e4b017e319919cdc2 2012-10-19 03:11:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-508e230dd5c6522328347ac0fd95790abfda0dd936429210a8a0d32bc4c031cb 2012-10-18 22:10:54 ....A 26460 Virusshare.00015/Trojan.Script.Agent.fc-508eb818e99756d93483289ea6eacec4766e1db0c084dd0bd5f30c3185210c05 2012-10-18 22:09:40 ....A 22149 Virusshare.00015/Trojan.Script.Agent.fc-508f2fb6ccf956cbe7a65f03883bad64e2b0d3fb172c5a007d3d945bbd37c9e2 2012-10-19 02:30:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-508fcc8aabb9a98dde9d8af3ff167742260e74f6084501354d1eb0cf42ed6de7 2012-10-19 01:59:02 ....A 30420 Virusshare.00015/Trojan.Script.Agent.fc-5090e4d782366623b199bf604c64f263f05a13a02a1a9097a7270e95a612c54a 2012-10-19 00:30:50 ....A 16847 Virusshare.00015/Trojan.Script.Agent.fc-5090f1fcfe341930d7392f8279fd9a306644530c98252c55623c00eaccc6bd76 2012-10-19 00:41:38 ....A 17878 Virusshare.00015/Trojan.Script.Agent.fc-5091844f42b0644a3345dcae6b17d291e45802e1095f0a2ec5346da9ccf0d9f6 2012-10-18 23:21:12 ....A 19282 Virusshare.00015/Trojan.Script.Agent.fc-5091dbf7a2f5c1145db47e1fa0fd370a98538bab0ce14042cce0c2be4dd98bee 2012-10-19 01:29:34 ....A 23248 Virusshare.00015/Trojan.Script.Agent.fc-5092ad0ac9fb113e1cc39d07a56e2fd8e2a4bfcc9cd381af65e689865883651c 2012-10-19 00:15:24 ....A 18246 Virusshare.00015/Trojan.Script.Agent.fc-5092e42e64d066d268f6f22177cd2390aef5e2cb3558cbe5dd6a231763280e02 2012-10-19 02:13:00 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-50935861b10e5c5dd7cd0b1f37295e56906688f3239f8290cbd0337e27b3da5b 2012-10-19 01:06:22 ....A 40612 Virusshare.00015/Trojan.Script.Agent.fc-50941fd8868adcb92105bd22b131f786f43406ee8c30e08988c8e34d42562b0b 2012-10-19 00:25:42 ....A 20980 Virusshare.00015/Trojan.Script.Agent.fc-509425243b5f08a7d2653d8acde69c6adb52ac38931c5b07868ede2a69d455b0 2012-10-19 01:38:00 ....A 29374 Virusshare.00015/Trojan.Script.Agent.fc-509448c994a1475d0f995bfdc7b22dc688178725ef0855d76c893c526d8469e3 2012-10-18 22:41:24 ....A 33012 Virusshare.00015/Trojan.Script.Agent.fc-509512bc45d3d94a3f6b37cb177f120beacb2b411e7dc65e6a792cc7f182d867 2012-10-19 03:13:22 ....A 33203 Virusshare.00015/Trojan.Script.Agent.fc-50956b31d341f48ced04ee3cd39a7b05af1ca47e47b24c54b14cd8ba975eab93 2012-10-18 22:05:40 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5095cbcfaf2883c0dddc9bb46f4dfb16813facdd0395c37d6a9ce0efc6cd2748 2012-10-19 00:41:32 ....A 22040 Virusshare.00015/Trojan.Script.Agent.fc-5095fb9a6d270cf58f9eba53583af41458e2df2ebd4ab6c605e7b8c1cfbb0c37 2012-10-18 23:43:38 ....A 22147 Virusshare.00015/Trojan.Script.Agent.fc-5096bc6d485c7c45660e2a81b17bd4410643df5828747406c9923570167ff630 2012-10-19 01:37:10 ....A 17993 Virusshare.00015/Trojan.Script.Agent.fc-50977523d26cfa50576a2ae17406ae0f96a88d7894234c13e01c4dedf3f95c9b 2012-10-19 00:40:04 ....A 17893 Virusshare.00015/Trojan.Script.Agent.fc-5098188f3cfb5f8b7738b736e1cf7e351da63f017a7366f55b59568189148a64 2012-10-19 01:58:22 ....A 33681 Virusshare.00015/Trojan.Script.Agent.fc-509855df450fd4eb1f130b45a45f8c78bd89d0b9df279af06689d4ec51329805 2012-10-18 22:06:06 ....A 21668 Virusshare.00015/Trojan.Script.Agent.fc-50994af5964b50798615ba3ba131d5c1e3848042b66178bc4287270be9be9952 2012-10-18 22:44:12 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5099bf1c671528f899f32d5e012be48e5f8d9af12482b50ba588467fa249253d 2012-10-18 22:14:54 ....A 34370 Virusshare.00015/Trojan.Script.Agent.fc-509abf7f0409edbdff0615d942cda7ec6f5ef4e00a71589dd100a09efc0004d2 2012-10-18 22:51:50 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-509b1ee187e6d2b5e5260c8b26312140200a08660e2a0055ec9e715cc573fa5f 2012-10-19 03:18:30 ....A 21223 Virusshare.00015/Trojan.Script.Agent.fc-509b40157a2cf7159be38b100e86b3ac756d124bc02b50600513963405a42c08 2012-10-19 02:13:10 ....A 20098 Virusshare.00015/Trojan.Script.Agent.fc-509bc3b982f7c6e065a72b7870a87ba286ca246c005b7ba1c148d71c2ba30b2d 2012-10-19 01:10:10 ....A 45432 Virusshare.00015/Trojan.Script.Agent.fc-509bcf63bb739cdf41f22a416bad1e909c12e5f8b1fc639e956ef8f9fac39228 2012-10-18 22:47:24 ....A 19321 Virusshare.00015/Trojan.Script.Agent.fc-509c1193ba78c7f4da603aa3643a106fd91a5d2d056afb282878798e293e142c 2012-10-19 00:48:28 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-509cb397e4582c1b8ecd22b5174bd03b9de3b5cb6a2e4de320a92e3c89b4dcac 2012-10-19 00:46:46 ....A 41446 Virusshare.00015/Trojan.Script.Agent.fc-509cf494b38fe2cd0b4b4df02d5db266c34ced0e9d3f04fa3f4bda4a584c1024 2012-10-19 01:58:56 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-509d6354e0aa55f6d3f7611141560292309e369d7e5547d82f1eb4d5d9197950 2012-10-18 23:33:58 ....A 39999 Virusshare.00015/Trojan.Script.Agent.fc-509dd2881ac9eea5d452df3d82198f769eaef257167d5e089fda07de8227dd4b 2012-10-19 02:46:42 ....A 17061 Virusshare.00015/Trojan.Script.Agent.fc-509e01a7468b749bc674c7d78745dc05008b0d650f63f962484d4d8f3ab5e6ad 2012-10-19 00:15:10 ....A 22847 Virusshare.00015/Trojan.Script.Agent.fc-509e822452d16543d799f684ea978f8f8600435fee3383c38faf343faeb07397 2012-10-18 23:01:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-509edf769bb7fa0526888d68b555ad3a474a88f65dac5b683e65450832e5e883 2012-10-18 23:39:34 ....A 41253 Virusshare.00015/Trojan.Script.Agent.fc-509efbef8b5ac4816b7d2789536fdbbadf35c09e40a2af4ffa7b2a46c60cc95a 2012-10-18 22:16:56 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-509f5033b29e2c10974e65dc25de6744f8538d7cd661675b4257627b973a28eb 2012-10-18 22:31:28 ....A 19157 Virusshare.00015/Trojan.Script.Agent.fc-509f95bc1a6544601dec15c676125a197feece267ab2cdbeee307a1a9257f6d4 2012-10-18 22:35:08 ....A 16750 Virusshare.00015/Trojan.Script.Agent.fc-509fa5b08fd17fed59c21871d6a597ef1dfe5dba2083ff96495dda9f582852d9 2012-10-18 22:06:28 ....A 40590 Virusshare.00015/Trojan.Script.Agent.fc-509fc60252d113c98807e98a4bd885103b9d3a179583fc7659a808b2ec3dd4cc 2012-10-18 22:38:48 ....A 20387 Virusshare.00015/Trojan.Script.Agent.fc-50a33dfdee5d294b11c6344e62baf2c9adafe5e6297b22900c0df92c6be0075c 2012-10-19 02:24:42 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-50a3c398b1676cf8883d87116f2d02d5fed989c2848dfc49799d506856f0a6f1 2012-10-19 00:09:14 ....A 36988 Virusshare.00015/Trojan.Script.Agent.fc-50a3db6c7841132ffa2eb91e5e959aad01d0cc92618fd1bf9efab32291e0a321 2012-10-19 02:31:48 ....A 50980 Virusshare.00015/Trojan.Script.Agent.fc-50a485532669b98d7c680e8a652ad4ade25d0c1f776f72952053236907c81abf 2012-10-19 01:44:30 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-50a5371ee8fc4ca2ee53240fe9aabb17a1ad48fb1f85802ffdc914c0b1587a80 2012-10-18 22:08:50 ....A 44607 Virusshare.00015/Trojan.Script.Agent.fc-50a89c4750ea1060244a516854a3f350bcd979a2ba2182603d4ec15c9438ea8f 2012-10-19 00:21:54 ....A 20292 Virusshare.00015/Trojan.Script.Agent.fc-50ab270d290520a88206b856c4e76cc4063d11dee14a9782b617bb638d1ff083 2012-10-18 23:55:58 ....A 32838 Virusshare.00015/Trojan.Script.Agent.fc-50aefbc21c2411bd8a0f9e39e92bbc3d3c747533a5f5adced22e4b77f9b43a68 2012-10-18 23:21:58 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-50b01184fa63b11a6903bfc4976bbcb34f83b769a2aaae604dc4e3bdd65216c1 2012-10-18 22:41:34 ....A 34019 Virusshare.00015/Trojan.Script.Agent.fc-50b03b45198d3548cbe4466a119e76ab37d0b6629df376d11eed70f359de097c 2012-10-19 02:37:36 ....A 23435 Virusshare.00015/Trojan.Script.Agent.fc-50b0a759316dcac2f9218515afe40e9d3ec18504d8fbbdb6505177c4fbc4c73d 2012-10-19 01:38:08 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-50b144015edbabeb91e075c1d0e713223cf71050ab9fcf00e32877418597a71f 2012-10-19 01:37:50 ....A 58208 Virusshare.00015/Trojan.Script.Agent.fc-50b21ff719d6e460a63850ce0734eb02931175159e3ecba6ad000bd65b58613f 2012-10-18 23:50:44 ....A 17245 Virusshare.00015/Trojan.Script.Agent.fc-50b2feba369416c30259375059d5bba64f586f89ce2ad34f8bd3e4b7391ddc80 2012-10-18 22:08:54 ....A 19436 Virusshare.00015/Trojan.Script.Agent.fc-50b31b706b08ce9f6994f826060f77d058ce009bff465fa4f4e17ff7c1f69a17 2012-10-18 23:50:56 ....A 37200 Virusshare.00015/Trojan.Script.Agent.fc-50b40a8e9fa1fa8cf3eec33bc563f1409efa40b9465e7cfe85b41bdd5722dc88 2012-10-18 23:25:38 ....A 22765 Virusshare.00015/Trojan.Script.Agent.fc-50b41beeeeed6ee5594806385cd213cb4b10b8df47197ec8996640befa2c31dd 2012-10-19 00:41:26 ....A 24078 Virusshare.00015/Trojan.Script.Agent.fc-50b510f92700a4b59e0bc73d0b7dc3e8eb8c6152ee57a040a7e064e0c718432e 2012-10-18 23:37:28 ....A 19544 Virusshare.00015/Trojan.Script.Agent.fc-50b581a808992361df8a90a9e41d2593f262ce03ea20a061d52a280cce715af5 2012-10-18 23:25:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-50b5d21441caeeefba90c37f30a9a1ce9fb05f5094c2944750ed82923f610a94 2012-10-18 23:18:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-50b6260e5a9dd58e969e487bd614793910dc43f8f5a50a339c1c2d7ac7cad90b 2012-10-19 00:19:46 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-50b65b63c710b0dfa578a8e7851fd2cb47c752d8c3477637e6979838d175d7df 2012-10-18 23:38:00 ....A 36486 Virusshare.00015/Trojan.Script.Agent.fc-50b79ee83911607ebe614d115b6cdf4af7d59c94e146600c0c741a50e70356cc 2012-10-18 23:48:12 ....A 29556 Virusshare.00015/Trojan.Script.Agent.fc-50b81c1ce552bdd8534a0bf3fb98d5e2f0255a5f0b0cdc92f8d52c7b44e53e5d 2012-10-19 02:20:56 ....A 20700 Virusshare.00015/Trojan.Script.Agent.fc-50b8f9ce159b4e4c967b19482d569e7808aba1eb817a997a0f71204a986472a3 2012-10-18 22:31:08 ....A 18583 Virusshare.00015/Trojan.Script.Agent.fc-50b91ee1f0c615e34984622a7cd4b5835d2f1cfa75b8f9dad9c0e590fa6bca29 2012-10-19 02:42:22 ....A 18247 Virusshare.00015/Trojan.Script.Agent.fc-50b961540cec46869731eb65a6b676de19d4ea9439164aa4b5dd273510dbaf28 2012-10-18 22:41:28 ....A 9544 Virusshare.00015/Trojan.Script.Agent.fc-50ba2abd4762dd9dff31668e23a0982c4c2428c7b0bc14523ecd0396460b70d8 2012-10-19 02:41:22 ....A 20289 Virusshare.00015/Trojan.Script.Agent.fc-50ba50744aa2e34f781564af30ce0ba7440df5a3bc2797dc50113a980b6d0b82 2012-10-19 02:16:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-50ba92b8604db63edc54ad56c312868df82461d26054c0c7b17b34bc5ec5a6e0 2012-10-19 00:03:06 ....A 22878 Virusshare.00015/Trojan.Script.Agent.fc-50bd27e86644ae9844120149ca84a4f976de46974e5e895e2c54fc7b3d2b1805 2012-10-18 23:20:26 ....A 22232 Virusshare.00015/Trojan.Script.Agent.fc-50bd8ce08106be92fe443735960e8ec68e0a49ff4a15a1ceac1cdd2496bdc23c 2012-10-19 00:14:42 ....A 22070 Virusshare.00015/Trojan.Script.Agent.fc-50bea5063d6aa7769d8ad170f4ddd93651d1bc3e0f9f48d04f032be356f608f1 2012-10-19 00:10:44 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-50befd8ff3f637216cc29dba3c1634b2e08ca2d370ae69686ddce8eb44bba3c9 2012-10-19 00:37:28 ....A 27189 Virusshare.00015/Trojan.Script.Agent.fc-50bf628838cab10224233d754d3570046244564bca3db4f5e499a6438b6d7191 2012-10-18 22:36:58 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-50c0e1093c8429038cfafeb42c157a8dc0a8cc762fac0e38fd0f29d39e9c6675 2012-10-19 01:32:42 ....A 32500 Virusshare.00015/Trojan.Script.Agent.fc-50c2291683bd70e9f9ce59a3ea60a938cf0bdd7bde1fa38f888569fef2202972 2012-10-19 02:11:50 ....A 38105 Virusshare.00015/Trojan.Script.Agent.fc-50c3436b61423485677751814a52f574a039b5735bea9654a381b0f9fcb7a23e 2012-10-18 22:42:44 ....A 37958 Virusshare.00015/Trojan.Script.Agent.fc-50c344a646ac6cb8c6ebfcb33a9866721aebfc5cc7cfab95367663f33d8c6a73 2012-10-18 22:25:12 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-50c35036978d60b801a2429a0fceb4e2c7770c87fc5492f134ada4e9f0462ae1 2012-10-19 02:41:50 ....A 17941 Virusshare.00015/Trojan.Script.Agent.fc-50c39045c912141920e08209a76481216c3b097a75789d86ab6979a949c433e0 2012-10-18 22:25:08 ....A 26455 Virusshare.00015/Trojan.Script.Agent.fc-50c400d20ec3d51868a0ac0c031e0ccb7729f9aaff280e7693c374b7edc6a1b4 2012-10-19 02:42:20 ....A 18644 Virusshare.00015/Trojan.Script.Agent.fc-50c4732c552ed7c043e88b6e2ccc07fa545b5364c3f1a284904e81d3764a4489 2012-10-18 23:44:04 ....A 35863 Virusshare.00015/Trojan.Script.Agent.fc-50c5c6889ae043386cee5b00438cb10b856c810e31b9cc3a5e5358707b1f6d99 2012-10-19 00:27:48 ....A 19693 Virusshare.00015/Trojan.Script.Agent.fc-50c5ebb768054ab0ecc4a1bbe8b8be0d20672fdef9ae088a4344b06da6108e9c 2012-10-18 23:32:02 ....A 29070 Virusshare.00015/Trojan.Script.Agent.fc-50c60eeac483ef8dedef0a2f726bf90edd56098fd7620784a52d90dd97d50677 2012-10-18 22:49:04 ....A 19079 Virusshare.00015/Trojan.Script.Agent.fc-50c62f7d6465071ae191fc7fc171a48ff80535f3efd918951ce86fe6cd9fe026 2012-10-19 00:47:06 ....A 17840 Virusshare.00015/Trojan.Script.Agent.fc-50c73f19be95cf48350b1d7905ff0ca4671212991b8cdefcf1b6d7058aac40a4 2012-10-18 22:22:22 ....A 25345 Virusshare.00015/Trojan.Script.Agent.fc-50c7abc1bc43b9b18857f993d5ba6d08f0a77327e2ad2a72929efba7e2f0a53e 2012-10-19 03:15:44 ....A 18127 Virusshare.00015/Trojan.Script.Agent.fc-50c82005459a776c648e2cec6a14ea711d139387e2ca48ca568e1fd72720cbfe 2012-10-19 02:02:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-50c8ca8839ec02b4532364b6b5b9d2b3204cddd5f9a8882006f606c48934d5da 2012-10-19 01:59:32 ....A 20489 Virusshare.00015/Trojan.Script.Agent.fc-50c90cb44135017b151706e9bd6cee76226a1352e3fddd3a3c5dd63b0541e91d 2012-10-18 23:44:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-50c9435ce3e98e285ecddc7d943d0462de487b92e2af5edce929d8cf2b14954d 2012-10-18 23:45:06 ....A 19321 Virusshare.00015/Trojan.Script.Agent.fc-50c9de43fb8b9c29a731090f863d38ed1b911acba338f2bbad019dfcd46da700 2012-10-18 22:09:16 ....A 20759 Virusshare.00015/Trojan.Script.Agent.fc-50cac51f2432e79ca2c2474a04fa1077b143374b986841dc0cf4af2ce7ca0b1a 2012-10-19 01:51:20 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-50cdc3b8a157632677e4982a2e246de237a0ebc0d9b2790c315abd9068258f53 2012-10-18 22:39:16 ....A 21907 Virusshare.00015/Trojan.Script.Agent.fc-50cf0b7ff788e9fddbcd5413bf4fe7f76933f5f9563eec38a8c1f82bcbaa492d 2012-10-18 22:35:16 ....A 21702 Virusshare.00015/Trojan.Script.Agent.fc-50cf26d86c6be5234caa8f711af84fca3df2dc81a7d53fed28c459936ebac9d6 2012-10-19 01:28:18 ....A 823641 Virusshare.00015/Trojan.Script.Agent.fc-50cf6788a08ec0c53afabacee216c0d66df96c750e953d42032d8414cf848e2c 2012-10-19 02:04:20 ....A 60097 Virusshare.00015/Trojan.Script.Agent.fc-50d155ad849f6c4d2bf29a3c430764dccc33d5a27a34c855487db6e88281ae2d 2012-10-19 02:41:40 ....A 34113 Virusshare.00015/Trojan.Script.Agent.fc-50d188d7ba3ea4b8ab7214461ccd7232c117f83b7ce45355ceb65e882a4e60d2 2012-10-19 00:37:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-50d1fb1f6c5ce14574e54cfd733421d1785567fca7bb5f903b4605e4eed096a4 2012-10-19 02:52:46 ....A 19989 Virusshare.00015/Trojan.Script.Agent.fc-50d285ec3ec78ba26093381094c76c29a7210de64efaf2df1df6c638a3f31a9f 2012-10-18 22:19:50 ....A 73346 Virusshare.00015/Trojan.Script.Agent.fc-50d389917edaac07fcd0794ffbcbf86c8ad67945c0b5775404abb88f2987beeb 2012-10-19 03:05:42 ....A 37962 Virusshare.00015/Trojan.Script.Agent.fc-50d422b85e48497c48b34eb75808b27b0222ec9e12971bb32fc2e10a085bd5a5 2012-10-19 02:06:08 ....A 33160 Virusshare.00015/Trojan.Script.Agent.fc-50d48a73f926e9d4ea8c8bbf046a267525dfe26810057d0334a591d282517eee 2012-10-19 00:56:16 ....A 45054 Virusshare.00015/Trojan.Script.Agent.fc-50d492eb199f9fc0b99cddfcda98273c9de9b19835be85c1ec65d5d0ec2d3951 2012-10-18 23:26:42 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-50d6cf8c79ec90b8d4d8b087caf9bd598757bcdcf1f8decd44624baa892be9f4 2012-10-19 01:44:12 ....A 19619 Virusshare.00015/Trojan.Script.Agent.fc-50d81feb180757ba85c16ab161bd1bb0688c2288ff503dbd6d7f022192fb0ca7 2012-10-18 23:29:20 ....A 18364 Virusshare.00015/Trojan.Script.Agent.fc-50d9006b812292f335a9a774a030d315d812914f3537935ccc53b2f2fd32b831 2012-10-19 02:27:56 ....A 37899 Virusshare.00015/Trojan.Script.Agent.fc-50d966aa8fe6c64418380c5839fbce53e1fa0cfedf7a1c2fc42ee1d9087ce65d 2012-10-19 00:44:34 ....A 20179 Virusshare.00015/Trojan.Script.Agent.fc-50d9d8940fd8e590760bf78efa5241dc94392be950fe3c8e24e2d933bc2054cb 2012-10-19 02:04:44 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-50d9da8950703144e8dc09f12e4ffc6fae0edb09c309f45f17821441541f37bd 2012-10-19 02:28:06 ....A 18905 Virusshare.00015/Trojan.Script.Agent.fc-50da6715e57995909f5597539ea67536dd981b6807560cce4d73ec8b3b4706f2 2012-10-19 03:04:34 ....A 16761 Virusshare.00015/Trojan.Script.Agent.fc-50da7176a2864185d932cdd6e68ebd42743c968b0f4a3f5b5607715d12d32c97 2012-10-19 00:01:10 ....A 20283 Virusshare.00015/Trojan.Script.Agent.fc-50db163c726625eed2e029bb1599012f87a5c7b3f4ef7d10bf6bd334ec700c58 2012-10-19 01:29:20 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-50db3b2be0e2ee85603c14765718b381489516a5f9ef88ea47cc6cb0ec0ddbd7 2012-10-19 01:19:02 ....A 30162 Virusshare.00015/Trojan.Script.Agent.fc-50db5de00c2517b3a79bbae54f6e1494cddc731cf94b376f1a88ffe0d37d9f18 2012-10-19 00:36:02 ....A 19759 Virusshare.00015/Trojan.Script.Agent.fc-50dbd72329f489ab9f15424dffbb2cddff7b05288caddb20f906645dafb245d7 2012-10-19 00:04:56 ....A 18330 Virusshare.00015/Trojan.Script.Agent.fc-50dbe8220d55b4ff04d604c7370f3a1a68660317739714b4201e3b8f4dee16e5 2012-10-18 22:11:02 ....A 23477 Virusshare.00015/Trojan.Script.Agent.fc-50dbf99a9ad15a875b9a15e48fc5f3e6ed95540d2cb2453fed5a487b1c8c03fa 2012-10-19 00:20:46 ....A 19197 Virusshare.00015/Trojan.Script.Agent.fc-50dc342ddf4c1d4166776c198faf228a490ac02f5a1ba659183ffc539dd14b09 2012-10-19 01:41:50 ....A 19030 Virusshare.00015/Trojan.Script.Agent.fc-50dcd21d7fbe5444be1366e37128ef4717bd9c764f912c96e7474a68540c2154 2012-10-19 00:15:40 ....A 17886 Virusshare.00015/Trojan.Script.Agent.fc-50dcee306053f699b6d09b815ca472c82c402f4bfd1b517ff2ef48fabee1591f 2012-10-18 23:32:22 ....A 17908 Virusshare.00015/Trojan.Script.Agent.fc-50dcfbb9524a02e99272ade137a3fb651a6f98ee132988c37bd70cc1bd473bbd 2012-10-19 00:19:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-50dda208f177fc4176f1fe62d0741773760b55ece87fff2e6c1b56b687ee5256 2012-10-19 00:04:06 ....A 19379 Virusshare.00015/Trojan.Script.Agent.fc-50df6d66e6da73d7b59ca0971cb29caa2499b4c32d01d1e7e10be78ef2ddfaed 2012-10-19 00:11:06 ....A 22368 Virusshare.00015/Trojan.Script.Agent.fc-50e12436505cf757862c87a571168faa109812c8e1f873a7ffa191d7a6a5c1b2 2012-10-19 00:17:08 ....A 18183 Virusshare.00015/Trojan.Script.Agent.fc-50e15021ae2621e4619d65ab2abca00a61387fd42b61c94e3163de9485bd06c0 2012-10-18 22:40:02 ....A 22807 Virusshare.00015/Trojan.Script.Agent.fc-50e35017f195b7a257eb164ed0ea54b167e789d96a7f2319d3959b5b8db5b612 2012-10-19 03:12:00 ....A 26816 Virusshare.00015/Trojan.Script.Agent.fc-50e3d3d4be7788c7e508a51c20dbe904d41544f298fe394a1cffb57b61596c9b 2012-10-19 00:38:48 ....A 21742 Virusshare.00015/Trojan.Script.Agent.fc-50e53f151395528abc58ec3c9ef989387cd07d4de1855991ff4b13e8b833a754 2012-10-18 22:17:26 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-50e623e3daeb272c84f50e5b64f7c8ca86f81dbe225420f2e6de48ee9d678a49 2012-10-18 23:25:10 ....A 32729 Virusshare.00015/Trojan.Script.Agent.fc-50e6ac62efd8fa7a4894774a7471ac96f065af8a1208f65b12c29ff553caadc3 2012-10-19 00:30:32 ....A 19374 Virusshare.00015/Trojan.Script.Agent.fc-50e71c2193bc330d534c18d7fc94ba7b24eb15af36d274943183c72d9a2af8f8 2012-10-19 02:15:50 ....A 33010 Virusshare.00015/Trojan.Script.Agent.fc-50e96bb26a615de70899b626653dafe87ec2c708830397d04851ac6f2dd019a8 2012-10-18 23:32:02 ....A 19991 Virusshare.00015/Trojan.Script.Agent.fc-50e9dd02cb60b610ae1d0f29e1c4988488317a16ae7fa08c3714af0f37332449 2012-10-19 01:27:52 ....A 38617 Virusshare.00015/Trojan.Script.Agent.fc-50ea455cae5d94723f9106a6816d5b5438685e87d9d42971cddb55273d5e5127 2012-10-19 00:14:52 ....A 21088 Virusshare.00015/Trojan.Script.Agent.fc-50ea5594132d98eebaff0669dd221fe7226e4c8452f91947b947d1f5d3e87bc8 2012-10-18 23:53:08 ....A 21600 Virusshare.00015/Trojan.Script.Agent.fc-50ebc50793e34e9ff112908cb34acafbc236aa9b62145edf961370c1f924c42b 2012-10-18 22:35:06 ....A 48450 Virusshare.00015/Trojan.Script.Agent.fc-50ed34246a96284fa871f1835bb2565d10caed8784378213813e497199046e79 2012-10-19 00:26:48 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-50ed9ab8307d6542854e638990cb40782e054a0274e2b51446b2611fbba7a8da 2012-10-19 00:24:58 ....A 22044 Virusshare.00015/Trojan.Script.Agent.fc-50edffa8aee3ff73fe7ec6fa6205d02aa0ef59923465dde02ff88a003c5b4593 2012-10-19 00:32:38 ....A 19322 Virusshare.00015/Trojan.Script.Agent.fc-50ee1efcbf322ba5bd17fd2ade0b8a92a6ef55c7d3e8db2c134249dce53e7259 2012-10-19 02:25:08 ....A 39448 Virusshare.00015/Trojan.Script.Agent.fc-50eeb7d872d135fe317fa2b3b7bc5bb422c6395b16436a4afe5be3babd5b0df5 2012-10-19 00:41:44 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-50ef125c47903112a5546123cccef6828e87be9cb5a5e86f5a8fc5a7e85edf22 2012-10-19 00:04:22 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-50f0cbb41d9573e79e32ff058ed2664b7b4b3480d84a45f0bd9444e2a66ca8ee 2012-10-19 03:04:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-50f15ecda5ff018494c3349421cf724ff2ced595b0007b78d3e89f09f16b5188 2012-10-19 01:03:36 ....A 17980 Virusshare.00015/Trojan.Script.Agent.fc-50f4bc610915504b6a1022585ac4dfa22b4b4272d8b5a210ddd65fe09575cff1 2012-10-18 23:17:04 ....A 20848 Virusshare.00015/Trojan.Script.Agent.fc-50f4da713e17f20c3cea2b79bf1a6f723f3368373b850a2075241448aedfd9d9 2012-10-18 22:48:58 ....A 20369 Virusshare.00015/Trojan.Script.Agent.fc-50f57d2bdc553480e177404cace682097e7c702dcbd224623172953416917bbc 2012-10-19 03:20:46 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-50f589ca84b3f466289a4413ebce856567372806695c11991a85767a79095c89 2012-10-19 03:32:52 ....A 21612 Virusshare.00015/Trojan.Script.Agent.fc-50f5fc689fa859e6f464081b0f7d58c88efb90bc0f2e08e6b920f3543373cd93 2012-10-19 01:55:12 ....A 37112 Virusshare.00015/Trojan.Script.Agent.fc-50f6cac167cb460b96a0e2987021755d8ff894f8d75c205d4d3fafd7e763f452 2012-10-19 00:45:22 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-50f737d4e7ca40966cd7ba4d63e99b45b2bff344ad2745b764797c1d5c2a5dba 2012-10-19 00:05:08 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-50f97157e29eb661e4ff63dcd8256ab66997d4bd8d4e9876091ed7fb3b812a27 2012-10-19 01:24:50 ....A 37181 Virusshare.00015/Trojan.Script.Agent.fc-50f9cbbde996777e12e4fd1eb5646fb68fcaad071f6ae05cfa8c8f050c802a73 2012-10-18 23:02:28 ....A 33156 Virusshare.00015/Trojan.Script.Agent.fc-50fb0ceb274dc3412ba3a4995b41a13d0b6ac79867aa82f320528f9b3b9c282d 2012-10-18 23:43:12 ....A 22937 Virusshare.00015/Trojan.Script.Agent.fc-50fbecfe0035f2a9db55b7b6639485dd69db0a20df1f5ec254991ea2883f1ee3 2012-10-19 02:09:42 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-50fc5ec645d96cd955f0abe177f00257e53aafb6d22fbdd5b8134329dc8e1054 2012-10-18 23:58:24 ....A 19791 Virusshare.00015/Trojan.Script.Agent.fc-50fd76b48de40b6baf56ce32e8b166801a9aa6cd43b4cc8f88735345652478ca 2012-10-19 01:58:06 ....A 28746 Virusshare.00015/Trojan.Script.Agent.fc-5100949bab6b2c2d189bd6593a55a63df3a7f30994a551f3cb775776985afff4 2012-10-18 23:09:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5101ae6854afdd95f477a18005eee407c67a89af5852a0680b0443f76d760499 2012-10-19 00:06:30 ....A 33355 Virusshare.00015/Trojan.Script.Agent.fc-510347e9eb79c641a990723fd984f7c9789a08b4d76c6b82d17ede0cf4a1a6f0 2012-10-18 22:50:20 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5105ec35f373eddc19d17429add2e4ab971be4c3c9d26e7349319221e9e50d21 2012-10-19 02:05:12 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-51060b477d7bac9c01ae9854b79ae719139dfc1ffeba2fc75865c5a52aeecd85 2012-10-18 22:16:30 ....A 21493 Virusshare.00015/Trojan.Script.Agent.fc-51066376957e818a6f21c421ce6272e42176659b02377650938eb6735251edcb 2012-10-18 22:55:06 ....A 31373 Virusshare.00015/Trojan.Script.Agent.fc-51075469719c3d1525241743e2ef8179ba34b0d456cd2321a01a84018fe1381b 2012-10-19 02:36:50 ....A 21554 Virusshare.00015/Trojan.Script.Agent.fc-5107ad7324018ce17ed108a84bc8050d353c9aa53110b0fea06aa6c75b9e2f90 2012-10-18 23:35:14 ....A 18308 Virusshare.00015/Trojan.Script.Agent.fc-5107ca23850a286d583b1f7eef6deea8e45729fb73bfbad95f396dbef9fd378e 2012-10-19 01:31:02 ....A 17876 Virusshare.00015/Trojan.Script.Agent.fc-510875de1a3c2670a8b1423adfcdfcca1ba799fce98b330f62739503be5d4183 2012-10-18 22:37:48 ....A 22098 Virusshare.00015/Trojan.Script.Agent.fc-510a2ff4854e7bb4e8f0af1f1925b160dfc0f1be3a6fbf9d8b05ce3adf322c56 2012-10-18 22:08:50 ....A 22182 Virusshare.00015/Trojan.Script.Agent.fc-510ab5a7cbfb2b21b31e5b5592512d8923f26ac22f57ecb5c92b282226230f54 2012-10-18 22:40:48 ....A 16741 Virusshare.00015/Trojan.Script.Agent.fc-510ad3c211f5b4e3b86bc560a88e1742783273565f143977546dc62190debbe4 2012-10-19 00:43:24 ....A 21614 Virusshare.00015/Trojan.Script.Agent.fc-510aeae18b9835e369adac59bfc8bbb9834882bb8b2ecccdd38fe293a4b7a738 2012-10-19 00:11:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-510aee09bfbac6f33e759daeeedf03b5453f9b740febda997d2361418648974d 2012-10-19 01:55:52 ....A 18536 Virusshare.00015/Trojan.Script.Agent.fc-510b53866f16789b290fb4e425fbc8e7fe91f833a7228829724485f9057e345a 2012-10-18 22:56:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-510b7d59545b306ace3c48a9b9da1099d94031f54e98e064601daae1b3500d86 2012-10-18 22:40:06 ....A 27601 Virusshare.00015/Trojan.Script.Agent.fc-510b98c5566dac57ed2317231d2b79a91fe1a683e795fa3df1eab7cb03b57270 2012-10-19 02:25:08 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-510cd10d22fb8c05e200ee4f0ca8c53db486e21d207c4d30e453ddc447ab5480 2012-10-18 22:16:36 ....A 87914 Virusshare.00015/Trojan.Script.Agent.fc-510cd7e56a443de5823de1f68d4e2109455919299b2d9af9d2a25333da58de97 2012-10-19 02:50:34 ....A 43997 Virusshare.00015/Trojan.Script.Agent.fc-510cdc7d78eac0d7d9539a72bfa5c442c30020ccd6215695561904f3fe6440af 2012-10-18 22:59:08 ....A 23015 Virusshare.00015/Trojan.Script.Agent.fc-510d5fb306ec584f8653b2cb75774d1f112529cb7b8d442d39006508b5350735 2012-10-18 23:05:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-510dba0902dea1ad03edf9dabf039aad19525385ea942c1f88c3841a5701f508 2012-10-19 01:52:30 ....A 35567 Virusshare.00015/Trojan.Script.Agent.fc-510e8ba1ec623dab5645ae78d40aea35ccfd457bbe78d40dac4edb9913cc3b92 2012-10-18 23:32:00 ....A 19509 Virusshare.00015/Trojan.Script.Agent.fc-510ecdf678ef7e9a6b0a09f5a319d29456e7ba6a683a69c157b78cb21b76b7b8 2012-10-18 22:52:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5117f77fe56c63b4f6ad86faae33ea77a9cb1a698843df7dabdd74867ebdcc34 2012-10-19 00:15:44 ....A 23677 Virusshare.00015/Trojan.Script.Agent.fc-5118826bd95dce9858f991ee711e92ceca6cf71d38ac0259c4f24dc75b33f587 2012-10-19 00:40:14 ....A 37002 Virusshare.00015/Trojan.Script.Agent.fc-51188f6e6ab7dbe96c85dbb19ab99b9c49254e1a274d2d3de8cca9a348a57d5e 2012-10-19 00:29:34 ....A 22717 Virusshare.00015/Trojan.Script.Agent.fc-511aae5ff197d06fb4ac43ebd5db35acff60c345c68f474a3bf61de103c6af8c 2012-10-19 00:16:14 ....A 20903 Virusshare.00015/Trojan.Script.Agent.fc-511bef13bf970452a0fbe1871bb7d7cb3d34eacedd54a32c10c4059d2ed87d34 2012-10-19 02:06:08 ....A 19293 Virusshare.00015/Trojan.Script.Agent.fc-511cf2ddf0611d81deb4b9feceb1c23889e8f6fd9e1b637604cf4e153e6ed88e 2012-10-18 23:00:50 ....A 31128 Virusshare.00015/Trojan.Script.Agent.fc-511d038fc1f17028ab45540e76dbff4f38e8d3945ddb499f8ab0b23ba7ebeb05 2012-10-19 03:08:10 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-5120654e9106ed6d0edefff9f07e29ec20e6648d8c274592b06611a4f4d5d842 2012-10-19 02:04:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5121cde6b2186fdcd5358cebed21f8554821abd4856184e57d92bf8411d17134 2012-10-18 22:13:58 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-5123cb0f804e059b8e45f23411b0d794f08f3b5e07b435d778f0b1c66634e5d8 2012-10-19 01:28:48 ....A 18193 Virusshare.00015/Trojan.Script.Agent.fc-5124194631fd4dd01f83fa76ca6e7c3cc3b4d0d243b35c40bec211b13aad49fb 2012-10-18 23:04:16 ....A 19497 Virusshare.00015/Trojan.Script.Agent.fc-512610d64b7f63d94f5e86e41725f04111dca9e146c92c624c08e8b348571b43 2012-10-19 02:14:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-512668e4172356565743ec87acbb12201fc590b22ddf620f6d64f7074f5b666f 2012-10-19 01:50:12 ....A 34548 Virusshare.00015/Trojan.Script.Agent.fc-51277f2596f1b1d0ec764922b73f1a17baaad639b8aa1df9475cba1eeda40bd7 2012-10-19 02:15:28 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-51285699672d1868c376574f704e809f55de96d3bc283d25c5f8005da708b642 2012-10-19 02:08:32 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-51286221acc4f7404a6e12265945d4842dbde14126be6a64538d42ea3102c0e9 2012-10-19 00:45:42 ....A 17752 Virusshare.00015/Trojan.Script.Agent.fc-512a5d9722fe53699ec1c8f362d5d4792aac8da44d1d5290e462860d393626ef 2012-10-19 02:31:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-512b21c93bc8be86f3d52d1b59e2a86be9e07c247c7b5081e37d0575516c1f26 2012-10-18 23:48:50 ....A 22024 Virusshare.00015/Trojan.Script.Agent.fc-512c55b572b3978cf0d61971858f6ef239ae8951b86c7dce644055716afb7dc8 2012-10-19 01:34:36 ....A 19715 Virusshare.00015/Trojan.Script.Agent.fc-512f0cfe18256f61a116f1551ebebca2d1cfdc7c64e6974bfd3be2efb359eea3 2012-10-18 23:42:32 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5130534eff8b583ec71d38b38b0b89e0ea48049d1a05b6a7931f6cc50d1117c0 2012-10-19 03:20:14 ....A 110755 Virusshare.00015/Trojan.Script.Agent.fc-5132858f47f91a56e43e9a646bab016e55ecfbeb4f60b4d2812949e8d605903b 2012-10-18 23:21:20 ....A 17851 Virusshare.00015/Trojan.Script.Agent.fc-5132c7c8e1e30c7fdc2aca70ffcecc957f4243d701126b0a9965c5a22f755447 2012-10-19 02:02:24 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-513327d2f86d96e5d3f072180531ba998f9ea233e0740db4f8d83d52c6a58a43 2012-10-18 22:47:22 ....A 1137281 Virusshare.00015/Trojan.Script.Agent.fc-5135b518709c164b310505f97b4056a5f83a95cc8ba44704c13631db84f69ddd 2012-10-18 23:01:22 ....A 20592 Virusshare.00015/Trojan.Script.Agent.fc-513733c5df244cca4f133177aca8b5d1bd281957fe22c39c685e8079475d3514 2012-10-19 02:06:32 ....A 35491 Virusshare.00015/Trojan.Script.Agent.fc-513768632bc405ab831c0a4c9fcaf1faa44a062243f61c3e9f4eb824fb213847 2012-10-18 22:24:24 ....A 27780 Virusshare.00015/Trojan.Script.Agent.fc-51381f544489e6c24fbe4067465827a2bd90e82949e632b1d0f92681f485b083 2012-10-18 22:57:42 ....A 19636 Virusshare.00015/Trojan.Script.Agent.fc-51390c33e48d22897a079cd32320525f4ae44d8f44b9ddf5215a9eb4c718a911 2012-10-18 23:01:52 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-5139ba64ffb853e4b4b4973253c865795934ea06a60b66189cd5c197704b4155 2012-10-19 00:56:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-513a031eafab2ca348343fa97e3be2e5e869c1d84ce6a659d3a68f899d7e7b7e 2012-10-19 01:13:12 ....A 18013 Virusshare.00015/Trojan.Script.Agent.fc-51400764e3feea7abfed5d5dbbaee0fb72e54626d012a8db9c1a5577965c843f 2012-10-19 01:59:20 ....A 16960 Virusshare.00015/Trojan.Script.Agent.fc-51426d2869c22cddb4a9d9c1cf31ec8b972f7021e967a4c31839f137690b272c 2012-10-19 00:04:16 ....A 22665 Virusshare.00015/Trojan.Script.Agent.fc-5142bca33b022e01dbfbbb4ae00498e9d2e168a936b815a2067b2f9a05adfb78 2012-10-18 22:43:46 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-5143b98b06ce2d9a06f707ef5ef10b1e719ff17ebcd54c40ba3e8f9cb6364407 2012-10-19 02:48:40 ....A 31074 Virusshare.00015/Trojan.Script.Agent.fc-51442dd3ebfc47b45631adcbfb13432dc213b70066852ef950227b81dda05dea 2012-10-18 22:44:16 ....A 34541 Virusshare.00015/Trojan.Script.Agent.fc-5148f0e81aea8d15195c2684b0e1ebed9a2dbf4b5c60d72ad2150fd8e29564ca 2012-10-19 03:15:40 ....A 18971 Virusshare.00015/Trojan.Script.Agent.fc-5149592b0aa52bae78ed2cfc14ebbf8718a0a6131f9a62dccb666d9dd4a835e8 2012-10-18 22:53:04 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-514c267d12ccb3a01247e5ca8a608e0bc819d8d7a9d7a08436e313e23cd03e09 2012-10-18 23:02:24 ....A 33353 Virusshare.00015/Trojan.Script.Agent.fc-514d3774f5e00068e7180060f88ac1ce44391c7f134a7c514927cd254de1f705 2012-10-19 00:58:34 ....A 19588 Virusshare.00015/Trojan.Script.Agent.fc-514fbc2bcdbf60d4d2df8639d63d5542bec905a31e874d60cb8e580e7dd2ee63 2012-10-18 22:54:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-51502efe27dfb177da77269f63fe53e714ae961cbe817dd47620258cefbdb279 2012-10-19 02:12:56 ....A 18088 Virusshare.00015/Trojan.Script.Agent.fc-51542c0f96eab98d957d2edd0198eaec4c951154f4c3b59388c8f8e30b80cb40 2012-10-18 22:44:54 ....A 24903 Virusshare.00015/Trojan.Script.Agent.fc-5155db7f1869e065629c1fea857cd880fd0fde8f3841012ef887dbad76888309 2012-10-19 01:23:26 ....A 40302 Virusshare.00015/Trojan.Script.Agent.fc-5157aadd35567086f0111ee65a835f33d9d622f432f1c299cc6c6bfd8306328b 2012-10-18 22:27:10 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5159fb0a1ce704aee9f4f62bb2edb9d008f1176a4cb2a88e782345ebaa1253de 2012-10-18 22:38:56 ....A 31372 Virusshare.00015/Trojan.Script.Agent.fc-515d82ff60d044ee8ff1183f4756eb2134c464d389c35b1fb65aa694e9260103 2012-10-19 03:13:48 ....A 36470 Virusshare.00015/Trojan.Script.Agent.fc-51619273f9c1367971da7ce6a0e11832b6e700ceaf3496bddf12a37107334c7f 2012-10-19 00:00:50 ....A 31327 Virusshare.00015/Trojan.Script.Agent.fc-51630063707ce36ffacc7c2fb34a6d6d14c93e4d6a7280c2c6d8a7f262362e57 2012-10-18 23:44:24 ....A 22231 Virusshare.00015/Trojan.Script.Agent.fc-5165878dcf4ba2d9c0c12c13a8dd2d9e483f1a01d69912581fa073cddad517c0 2012-10-19 02:25:58 ....A 17188 Virusshare.00015/Trojan.Script.Agent.fc-51659134a42cee5554d9a79720077c6f406de83cc92febb4bc54eb5d7294c0e5 2012-10-19 02:28:02 ....A 23897 Virusshare.00015/Trojan.Script.Agent.fc-5165e430d34bd87efa5f455d1956807110c57fc2dd984f75da13eb1d8c47fe18 2012-10-19 02:20:54 ....A 46466 Virusshare.00015/Trojan.Script.Agent.fc-516707b1965da71f578c88518e2a22b489e8b92f96d9c837a871bcb0a3aef9b8 2012-10-18 22:05:50 ....A 35685 Virusshare.00015/Trojan.Script.Agent.fc-51674c96aa59dd5da0624df5b2c180fabfdeaf503a7858535b5b2d0f008b868d 2012-10-18 23:28:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5168f60c84ff8d7470ac5f2c771ca636eb814bc5add7a1ff6f2264aecf8d8401 2012-10-19 01:29:04 ....A 20212 Virusshare.00015/Trojan.Script.Agent.fc-516a934d0d7e7a0de552085b39853d3a7a640493d7168634e7a91f3d55b6ef47 2012-10-19 00:35:36 ....A 19101 Virusshare.00015/Trojan.Script.Agent.fc-516dd6d22925558372f1b0a24d7c13d059ccc139d94d7963b5dc8a34e670826a 2012-10-19 01:05:14 ....A 834484 Virusshare.00015/Trojan.Script.Agent.fc-516f70283be2b713323b27333c74dffba91ede9da0bbc6b1dcff37e84d22860d 2012-10-19 00:53:10 ....A 20579 Virusshare.00015/Trojan.Script.Agent.fc-5170f68ebe3b84a1a586b73683ed825d5a6710e47b3787eba9eb05d328503485 2012-10-19 02:34:20 ....A 32145 Virusshare.00015/Trojan.Script.Agent.fc-5172a89e781e53517ccf7b0c62e307a7db52681f2e13f9e4a0852fb5b014fcf4 2012-10-19 00:10:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5173925f82d8e71b7376ee68973f8385cb94201baa27ca3488e97f3e78a1dba3 2012-10-19 03:09:40 ....A 42620 Virusshare.00015/Trojan.Script.Agent.fc-51739af1c7de971777884568c8725ca439caa033f183f9bff124bd211a4543e5 2012-10-18 22:21:10 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-5173ab2b61d91708e7dddfa6f8cad75845ff20fa05026baf2bd044fe061e74c6 2012-10-18 23:20:34 ....A 17733 Virusshare.00015/Trojan.Script.Agent.fc-5173d555eb9747dedd06bb41049f3598501d45a05bd6214d9f6f346dcc097aa2 2012-10-19 01:54:40 ....A 19647 Virusshare.00015/Trojan.Script.Agent.fc-51746d35632b83d0925fa3acebcd89175edbd1745262f61275f1dcd51c35b845 2012-10-19 02:01:54 ....A 20063 Virusshare.00015/Trojan.Script.Agent.fc-5174b4e2b391dbe2812c92d1d08aa2b3249e2e6e397f34bf82f8490318216de6 2012-10-19 02:10:10 ....A 21681 Virusshare.00015/Trojan.Script.Agent.fc-5175c13a2eccc1eca75f563c408562a2ba942b0861b13589a4a6aa363736a8b0 2012-10-19 00:40:44 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-51766299f8226a3fb4e74dbeed58c05e554ad31f3c4768d80729ef3c608fce21 2012-10-18 23:22:48 ....A 32023 Virusshare.00015/Trojan.Script.Agent.fc-51778960d44f590bda87f7ef0bb870292c521c922de5571f09521c2704c15a57 2012-10-19 03:03:56 ....A 31284 Virusshare.00015/Trojan.Script.Agent.fc-517b6da1a0942d38f12c891daba03e02af35da20f95f065b4abc6e164ea38890 2012-10-19 00:37:38 ....A 23073 Virusshare.00015/Trojan.Script.Agent.fc-517bb8f272a575f93d7719faa096d1cc300230b8cf2b9e2254018a920b4db6d7 2012-10-18 23:24:12 ....A 17928 Virusshare.00015/Trojan.Script.Agent.fc-517d7ba99f01ea9d6102af801a1a979607001db08c72e6fe1d6d91e99964fa27 2012-10-19 03:06:56 ....A 22325 Virusshare.00015/Trojan.Script.Agent.fc-517ddcbb2c6d45455f0a5c1bbd61ded9ff393930441c8e1da95c0a6e6d52763e 2012-10-19 00:14:26 ....A 22090 Virusshare.00015/Trojan.Script.Agent.fc-517e284c82217376c45f7f466ba807b3ac52cd2ac8fb27856f7b721762df405c 2012-10-19 01:22:46 ....A 31799 Virusshare.00015/Trojan.Script.Agent.fc-51806e4d587893cd7d74e24398aa99bccf127e95ee858064d730940abc9f06c8 2012-10-19 01:58:50 ....A 43774 Virusshare.00015/Trojan.Script.Agent.fc-5182ca3236583ab5a5bbec86a1ec9df64cbab42662bf91f6468b48903deb6a9f 2012-10-19 01:49:26 ....A 21539 Virusshare.00015/Trojan.Script.Agent.fc-51855640ba4780cfe6209fc1fbec9b3ec6e722ab5be717845b19c0c8dfae7aa2 2012-10-18 22:36:58 ....A 17170 Virusshare.00015/Trojan.Script.Agent.fc-5187628709986624c6a0ebdfef76e8c3b4af653e92c7de5753835d1f7803e416 2012-10-19 00:03:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5188d64e446465a8d85349e5ba605713a2fefd6121103631438c520a18e86e76 2012-10-19 00:33:44 ....A 21278 Virusshare.00015/Trojan.Script.Agent.fc-518a6debcb85b3db2e4a5f47544fd4d17d8b1fd334c29f59812a324c4ca682bf 2012-10-19 02:26:10 ....A 22574 Virusshare.00015/Trojan.Script.Agent.fc-518aa897a5e786b23b6ebc4a591ddfa6dbc671ed1df05d58a820593daac325d0 2012-10-18 22:56:12 ....A 20096 Virusshare.00015/Trojan.Script.Agent.fc-518e19b499bd00b8ad907164dad7ce00d223a323127d5d3383dd38ced7fc6e11 2012-10-19 03:22:40 ....A 19916 Virusshare.00015/Trojan.Script.Agent.fc-518e1a1bb5aefb217d13461d4da3ea8855bc7c09d1780c3d6228e95942d5bfb4 2012-10-18 23:13:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-518e988d18ad78ec802b6b33df97f582b499d954fe475364d8872d4863da2d14 2012-10-18 23:07:04 ....A 22989 Virusshare.00015/Trojan.Script.Agent.fc-51a005e40a150aed4a25609c4733c35d6e592089c4afe9843c44fa2c9e5b9f3a 2012-10-19 00:25:28 ....A 77138 Virusshare.00015/Trojan.Script.Agent.fc-51a34e73c099bb9901416164bfc1c841cee44f79cc0ad2b76d220bbef4a92456 2012-10-19 01:02:30 ....A 767308 Virusshare.00015/Trojan.Script.Agent.fc-51a37c65b374c0d07ce78aa21ede3536fab7d1d92cb6e7ba78fef2d760e386ca 2012-10-19 01:37:56 ....A 18155 Virusshare.00015/Trojan.Script.Agent.fc-51a8c01d3115fe22b423c2a852edcce4df72f0753b932e7b99c2ad44bd36067f 2012-10-19 00:30:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-51a8ec21c928691c8a00a370144e754649a010c5f9f77ca39c8d2d320debc23a 2012-10-19 01:43:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-51aa5b131b537b82b1fbfadd324440f8bc2b86f112528cc7c90f9f6ac5c21b83 2012-10-19 01:44:10 ....A 17809 Virusshare.00015/Trojan.Script.Agent.fc-51ab11a4e186c775fd08bd87a17f5c7d5a5d92c53da1538da46d9ae349265f6f 2012-10-18 22:47:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-51ab89da735c181dd2f56dd10b45fae506b15f7cb397e0d5bce135fff77fc230 2012-10-19 02:04:38 ....A 18474 Virusshare.00015/Trojan.Script.Agent.fc-51abe2c85a348abab22402b6587b3076a910ea668881a777b1a9febb06e09870 2012-10-19 02:31:42 ....A 38506 Virusshare.00015/Trojan.Script.Agent.fc-51aef57138c60684c6ffc5a80e7620fdbb0fdff201cdbfac77c3cc07d55ec69a 2012-10-18 22:27:10 ....A 1175992 Virusshare.00015/Trojan.Script.Agent.fc-51e0d1d0c484a438401e5df51ad0e6ceb9d498a1ed6c67e933f3bbac173b5d6d 2012-10-19 02:20:48 ....A 33664 Virusshare.00015/Trojan.Script.Agent.fc-51e20d49f86acd42420ed35125eb877d3380e82d50bc5c0bf4e130274350878c 2012-10-19 03:28:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-51e2b97a6065185ae3aedafdb9c5a4e44abe967b4ce91f17660c3d86a480d3b4 2012-10-19 02:30:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-51e487db67315475f208c18b80d7cc39f6bfaaf4820c0e71336745b37a8d8d2e 2012-10-19 03:23:06 ....A 21330 Virusshare.00015/Trojan.Script.Agent.fc-51e6b54d5bb92c455979e8495fc0e70e9d273f4e144af597bffa7a3c4840c75e 2012-10-18 23:40:16 ....A 23787 Virusshare.00015/Trojan.Script.Agent.fc-51e6ca304cc53bfb396c8836431ec1b22b07627d7002dd4749ff6d0fb1494a7b 2012-10-18 22:39:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-51e7326da45f8b22c57272d7e564e1df8145b87638cabce8b36ef22875288102 2012-10-19 03:32:22 ....A 44303 Virusshare.00015/Trojan.Script.Agent.fc-51e73bc36f303111b0b9f3f03ac3d083b584a2f177a80afb4043d6a1353b4565 2012-10-18 22:51:32 ....A 41063 Virusshare.00015/Trojan.Script.Agent.fc-51e9592b91897a11515e342f0994d8981d39888f719495e5c125a16d397cc707 2012-10-18 23:42:14 ....A 31400 Virusshare.00015/Trojan.Script.Agent.fc-51ea90169b8e144183ad2801385ef2e873352dadaac55c936b3138570799838a 2012-10-18 22:31:00 ....A 26312 Virusshare.00015/Trojan.Script.Agent.fc-51ec1b9c91780ef5523942d6825a60c9099ce0dabc5ca079245fecc5233dcd87 2012-10-18 23:30:04 ....A 38403 Virusshare.00015/Trojan.Script.Agent.fc-51ecc5b91cefdef2732b8370b76b72c17527d573863afdf27ba1fece628d17c2 2012-10-19 01:47:26 ....A 36827 Virusshare.00015/Trojan.Script.Agent.fc-51ed40e78c43b444009c70c8b2f490881c06c81299a82938e252b6d9488f3fb3 2012-10-19 01:16:40 ....A 39708 Virusshare.00015/Trojan.Script.Agent.fc-51ed66139c01650b30c50c8bd02ff51f6f68907253de2003603c2d88fb9fc87c 2012-10-18 23:47:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-51ed7ded3d4bb228b7ef77216b48581a5d58526a5bfbed5059ad7522f4f109f6 2012-10-19 01:31:12 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-51edbdcfed243595aca1c44309090246b83b63bf0ba9d40aef69ed7c7c26d49b 2012-10-18 23:32:44 ....A 19921 Virusshare.00015/Trojan.Script.Agent.fc-51ee184746391447e1cf89527d67900746409d0319db32700013d9dcbab687ab 2012-10-19 01:38:30 ....A 42187 Virusshare.00015/Trojan.Script.Agent.fc-51ef3147ce6dea2ab289fd8a8baab367ef13fc9ad14286f1bcd4bb632cc4eb43 2012-10-19 00:41:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-51ef5b7f9918f97f3129bd16c66edd777729d5442cc7e25e766ac6b777a5aa3e 2012-10-18 22:37:04 ....A 22326 Virusshare.00015/Trojan.Script.Agent.fc-51f02c347f8167e0e8a900c8cfcd348b8f174d8ea9f741e8bdabc89960cc05b6 2012-10-18 22:29:44 ....A 33607 Virusshare.00015/Trojan.Script.Agent.fc-51f097e35d173770a7d94c42cd5c54c61b4ff7a1cb61206467ab0d624bb98e04 2012-10-19 00:37:06 ....A 35302 Virusshare.00015/Trojan.Script.Agent.fc-51f0b5855b3333f62c1fc721b63ecdf22af1cd8dd6fe014cbbfe0559a6415706 2012-10-18 22:21:54 ....A 19428 Virusshare.00015/Trojan.Script.Agent.fc-51f1524a83089d7474bc8324f5865b3473e98ca9efe2efca98e90dd505c60cef 2012-10-18 22:28:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-51f2083e4ad1828a769fdf751da1a31c0201dfef2b4616393391d5b8fe0a8639 2012-10-18 22:28:02 ....A 141703 Virusshare.00015/Trojan.Script.Agent.fc-51f2d589ff30d23ef0decb54a8f7d428639aae350f1ed72585b72ab6441e8207 2012-10-18 22:37:24 ....A 39587 Virusshare.00015/Trojan.Script.Agent.fc-51f3a37a49a89dc48b8cfe6623795bcab0173d649a920cc29f89f3fc8f8e85ed 2012-10-19 03:23:50 ....A 39972 Virusshare.00015/Trojan.Script.Agent.fc-51f415db859c534f56c3cb73cb09679f23d1752044cc4e74b12a64e7186c09ae 2012-10-19 00:06:46 ....A 32972 Virusshare.00015/Trojan.Script.Agent.fc-51f94881782259585308460f00019e4f653aaf9150a480ed37129a90b6ff5ba6 2012-10-19 02:21:46 ....A 21749 Virusshare.00015/Trojan.Script.Agent.fc-51f97795ec60e1e40fcecf3c158f17d200e55398bc4a7091eda9230944155ef8 2012-10-19 02:41:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-51fcb1db35d2e03bb2709c142733e104af9ad6ce763796ffca4f1f73c65568d3 2012-10-19 02:31:08 ....A 20416 Virusshare.00015/Trojan.Script.Agent.fc-51fe4f52d0b1bba96ccee3b6bce89269e1b87725e3ead0df02e1a5c2295d73c0 2012-10-19 01:38:24 ....A 19080 Virusshare.00015/Trojan.Script.Agent.fc-51fec07d7a101674ea03f69978edb6ac3f53013f47122907146e9e52f09343e6 2012-10-19 00:02:08 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-51ff7b843dce9c02c6106197c6add20e348734eb7ef5d111fc7ee8b7871443b6 2012-10-18 22:38:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52002f323e89f97c3c9424659d4e061a5902d68435b3bf1620f3bdccae170ed3 2012-10-19 01:27:38 ....A 35344 Virusshare.00015/Trojan.Script.Agent.fc-520504465557ea1fc96544a4574f384017cb2328db099016a72e4120e271effd 2012-10-19 00:04:58 ....A 24838 Virusshare.00015/Trojan.Script.Agent.fc-520ad29882676210fbff5f91f153f3a463c0d1f2312713308fcf7eebca0cb9b1 2012-10-18 23:37:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-520b34134c82b413275a1d7c2bb4e015ba5627c69fe9abe810d343f9dee78f6c 2012-10-18 23:57:44 ....A 19525 Virusshare.00015/Trojan.Script.Agent.fc-520b6f7af426bb345c1a74340741988856d283694de2aed608a6c87e80b61f1c 2012-10-18 23:42:16 ....A 23598 Virusshare.00015/Trojan.Script.Agent.fc-520c563fc56c08da6cfac65517789e343b28117c7589b0f71e90f26cb7991b93 2012-10-19 01:37:34 ....A 50516 Virusshare.00015/Trojan.Script.Agent.fc-520d994176febe313c34c31f04365418a3a90a4f6415ffd4beb721b489489688 2012-10-19 01:07:00 ....A 34967 Virusshare.00015/Trojan.Script.Agent.fc-520f7403cb958e17c2b4a96a257fb614af42c5415c16884f4cc56c76f098e600 2012-10-19 02:01:18 ....A 45205 Virusshare.00015/Trojan.Script.Agent.fc-521139e08014eabb4854ed3e2e577faade7e5df27b5967a1e93361c88629e3b6 2012-10-19 02:34:30 ....A 20625 Virusshare.00015/Trojan.Script.Agent.fc-5211b276c26b6ada9725c7bf829d7c49d568a933b3c1744706c9f91998c4ce85 2012-10-19 00:22:10 ....A 40105 Virusshare.00015/Trojan.Script.Agent.fc-5212610633356843edb5762481a2b8147e945d4d1dbbc0eac9734259d9aac42b 2012-10-19 03:10:04 ....A 32092 Virusshare.00015/Trojan.Script.Agent.fc-52133a3f0893882b75917031b95b1e8f6bcdcae9fb9725e68eed8117bbbcd8a3 2012-10-19 02:46:22 ....A 53874 Virusshare.00015/Trojan.Script.Agent.fc-52144c17d907f7b5a87ce993cbbf3012a0e9abd91299722a49d8aa4168e6ee58 2012-10-18 22:40:04 ....A 19283 Virusshare.00015/Trojan.Script.Agent.fc-5214d3d0172f239ecd157775713dc4a5b617aa817c4caa5063ebcb289cdbb18f 2012-10-19 00:52:02 ....A 21587 Virusshare.00015/Trojan.Script.Agent.fc-52163198f2723872c403e184a76ac48773a0174c8384754f67c9e56da66f1ac0 2012-10-18 23:23:04 ....A 22673 Virusshare.00015/Trojan.Script.Agent.fc-521665266182dfd0525a6d63e4a292b9ff4e03710ef940838746ef1ae4e2e5e7 2012-10-18 23:07:54 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5216cf63daa70660136f6d9f98b579f9a5cbaee1d8c72cdf04aed98d501fadd0 2012-10-18 23:12:16 ....A 28031 Virusshare.00015/Trojan.Script.Agent.fc-5218b94d43ef6048fe214ed49ed4b285f7c1fe34c8982e9e743f48fb9c2d2eac 2012-10-19 01:28:46 ....A 23637 Virusshare.00015/Trojan.Script.Agent.fc-52196242af9fb983ea542e6a2d3a0acf3a667315473eddf74f093b8344c07832 2012-10-19 00:53:18 ....A 21640 Virusshare.00015/Trojan.Script.Agent.fc-521a3928991c174d8909e22be3bb7b71da6c4fd6f3829f26c985e32a3b19071f 2012-10-19 00:21:48 ....A 31552 Virusshare.00015/Trojan.Script.Agent.fc-521aea9155240788d8723cec44d12999f207a48b4763550a3088c6591cfb9c34 2012-10-18 23:48:16 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-521b29551437fd958a729ce90e22cda67214a9eb2a8790a0a005fce48443dba0 2012-10-18 22:46:58 ....A 33578 Virusshare.00015/Trojan.Script.Agent.fc-521e124864fcbee15b1cbc1c33d4f7643d87b9da61904d4e7aafa99ebdaabba7 2012-10-18 22:40:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-521f02b551cef9378990028c2e6e5360d09ba30620bf2e210e5b839f207fe699 2012-10-19 03:06:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-521f7405a5494c7890918443b43e7fc63a28d2db11e007641d31895a825629fc 2012-10-18 22:17:50 ....A 20824 Virusshare.00015/Trojan.Script.Agent.fc-522132da39a463e17b2fd0ca3afd7cd856ad408a290c3a749d9313162f88f882 2012-10-19 03:02:58 ....A 33292 Virusshare.00015/Trojan.Script.Agent.fc-5221719f8f37012bcdaa9578f6326d14c5791b5f346bd6471191de6277f20b2e 2012-10-19 00:08:46 ....A 42111 Virusshare.00015/Trojan.Script.Agent.fc-5221becb18e63557184a21819e5478456b988dfc617ea80407b0f02c1c54977c 2012-10-19 00:10:00 ....A 45805 Virusshare.00015/Trojan.Script.Agent.fc-5221c018ed01c7a564c26e992ebf811fc8df2e084564675ebe771558ec2bfba7 2012-10-19 02:26:54 ....A 23000 Virusshare.00015/Trojan.Script.Agent.fc-522245946f0b6571b09c6f9becd471400f24124516750bdd5090d1af9411a698 2012-10-19 02:04:50 ....A 41025 Virusshare.00015/Trojan.Script.Agent.fc-52229411e81d8d03df5d86c7dde62e7a1a34a9e6ddeae46709bbdc320be20325 2012-10-19 00:19:48 ....A 23042 Virusshare.00015/Trojan.Script.Agent.fc-5223149237a469c90082ecb7e34e8d9c525038d58a6821aea12388d7bbc452b5 2012-10-18 23:53:12 ....A 22635 Virusshare.00015/Trojan.Script.Agent.fc-522340c280ce1b90ba9ed4da75d7dd73cddd91b516f97f07394801d8636c7783 2012-10-18 22:34:58 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-5223ab0a82c26f09944df7ea09ef1679f96e32eb0f49591cf9f767065fe03f2a 2012-10-19 02:31:34 ....A 40060 Virusshare.00015/Trojan.Script.Agent.fc-5223f0465aad8cfa895ddb11b04408d689c9790395ec8d3c09e1a75ef8d392d6 2012-10-19 02:47:26 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-52244a59f988e34cb2979364739c866c7fb9ba148e05206ac3a861e2d51b14aa 2012-10-19 01:26:42 ....A 20012 Virusshare.00015/Trojan.Script.Agent.fc-5224619d37ae7a214fc53fb639b57789bc29af908a6ae1774a674d1d2dd968fe 2012-10-18 23:16:14 ....A 20967 Virusshare.00015/Trojan.Script.Agent.fc-5224e5c00cefa47e591af258784d9734223ee19fef847bb7eb2522e9b7df17d8 2012-10-18 22:33:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-522549a24dd0408676cf330123cbb47d9810e51add307c439a572db50ae464f3 2012-10-18 23:29:56 ....A 19533 Virusshare.00015/Trojan.Script.Agent.fc-5225a9ed062fca6edcbc4b7318f08a48352ec24c5145c3c8e16dd504997cc539 2012-10-19 00:30:02 ....A 17111 Virusshare.00015/Trojan.Script.Agent.fc-5225fb96e239085a97c0a7b6eff016d81745ea865727dd1f762d5c73c630e351 2012-10-19 02:52:06 ....A 19445 Virusshare.00015/Trojan.Script.Agent.fc-522719c0d79911a589999bab74e9181453e4eeae02df72cbf65bf33162ab9266 2012-10-19 00:46:28 ....A 22156 Virusshare.00015/Trojan.Script.Agent.fc-52271a4708c55c7abb83c987cdd1bcf58c9f48c4da5a3446242e7a3584b0f431 2012-10-19 00:25:20 ....A 26766 Virusshare.00015/Trojan.Script.Agent.fc-52276197b4f9065ae7dccb2b1bd66160759aeabe3a5bf2ab3d62869d60374f3e 2012-10-18 22:28:14 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5227a3c5664ee39845c4dc168a2f7f4eff9d3153b166e8febda7641be8cadecf 2012-10-18 23:31:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5229183a2bfc59aaf7fc5241c634a74da1d49dc2ff125e9341f86602b6d9cf41 2012-10-19 00:41:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52297d94f066ba937472a5848863be6ee169a5501b772e60044edecaddba61cd 2012-10-19 00:39:52 ....A 23856 Virusshare.00015/Trojan.Script.Agent.fc-522988c3108b10eb8cc6ea6e3ce7103a4c58996d12f6905d9cf77f478c72c56f 2012-10-19 02:21:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-522a00e4d01deeca011efcf058a1ea8d7618a47b5ad58212aabe61e3b551199c 2012-10-19 02:19:48 ....A 17997 Virusshare.00015/Trojan.Script.Agent.fc-522a21f09c30de2bd172eadd3cabdbdd1cc41169052e8b36ae3955b237679f03 2012-10-18 22:40:06 ....A 18024 Virusshare.00015/Trojan.Script.Agent.fc-522a544cdc97a6bc0c9741b44bc47dcb87292d681605840cc12e03493dd0a318 2012-10-19 01:48:50 ....A 22192 Virusshare.00015/Trojan.Script.Agent.fc-522a8d6799bcc2d405e8af9023141fa272f8daaf9b53fd82e2add13ebe63dc59 2012-10-18 22:44:42 ....A 214071 Virusshare.00015/Trojan.Script.Agent.fc-522ad7ba35603fb512a5c00b248f49d35510fcbc663157598b7e1bf7666dc722 2012-10-19 01:57:16 ....A 20669 Virusshare.00015/Trojan.Script.Agent.fc-522b6ffaafb42f8ba98fe3edb475ea83f74c7907782b5686a914d05f9c31e43e 2012-10-18 23:32:24 ....A 26719 Virusshare.00015/Trojan.Script.Agent.fc-522c756356184fbd6d01e370ce5a445becd5f81e32ab1fba49e0dabaa3fa54af 2012-10-19 01:47:26 ....A 37144 Virusshare.00015/Trojan.Script.Agent.fc-522c8de1913f9d36f49753a89618ac4f8bdd28e57c012f9b2a23a977a5ab7e1c 2012-10-18 23:39:14 ....A 32224 Virusshare.00015/Trojan.Script.Agent.fc-522d451822136aa38113c2011db817ea35214074cc8793fa61adf614c954f3fb 2012-10-19 02:16:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-522e24f8fb5012abc7ba85346e4695baf803a242f22568a0167ba8759850c014 2012-10-19 01:38:32 ....A 17786 Virusshare.00015/Trojan.Script.Agent.fc-522eb5c6f64f0234649c143afdf4fda40d207620fd43df2f5ce935c5c9da5f97 2012-10-18 23:26:16 ....A 41786 Virusshare.00015/Trojan.Script.Agent.fc-522f11550889bd3a6eec07e389a3e4dd624ddd91457dee3036f7b2b644421144 2012-10-19 03:02:44 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-522fc02a8ed4ba90456868e606d59e7eb2c8e927deaa796e6a925a4d9b3667b7 2012-10-19 03:18:06 ....A 18056 Virusshare.00015/Trojan.Script.Agent.fc-523210366ced5706aab17aee484674fddbdd3a0222c940cb7e88e666cb3b75bb 2012-10-18 22:40:14 ....A 48621 Virusshare.00015/Trojan.Script.Agent.fc-52325535cd483fec2969e05a4ce81cd0dc51afc2adfea829169ff6b798a3a0f4 2012-10-19 02:05:50 ....A 24538 Virusshare.00015/Trojan.Script.Agent.fc-5234452e62a7d5d2145830230ce4dcfcf427482d4d8ef58278c2344b33e1b7cf 2012-10-19 02:17:50 ....A 20100 Virusshare.00015/Trojan.Script.Agent.fc-52363c2ff1064f5bb155d03573d61d106dee7db8841b9094276a387ffc47fb94 2012-10-18 23:13:46 ....A 18437 Virusshare.00015/Trojan.Script.Agent.fc-5236430d05f833c7c28d72b88e5cab0060128ff89619b6375b40e97442730195 2012-10-19 02:05:44 ....A 19529 Virusshare.00015/Trojan.Script.Agent.fc-5237b82a643e74a06189ed34d7dc0f55c9f52820641d878fc030cd0160f25a67 2012-10-18 23:06:44 ....A 30521 Virusshare.00015/Trojan.Script.Agent.fc-5237cecd3fc5bb951a4070bf4bffe27b938d1d4805c76183992d5a6e99d63377 2012-10-18 23:06:32 ....A 18966 Virusshare.00015/Trojan.Script.Agent.fc-523806fe4ce10fc8b93a8b31461819ec86a747ba6f98db53342e4277ca5091de 2012-10-19 03:07:46 ....A 22370 Virusshare.00015/Trojan.Script.Agent.fc-523982c8b08b00614ffe324dfa02a3fb4bc58c9f71054d899fb55f25633d1e93 2012-10-19 00:15:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-523a2c8bf97689fd3ca0076a4d1d711c080f193c10d54d96ccd7946e2c8a7bdd 2012-10-18 23:48:52 ....A 38482 Virusshare.00015/Trojan.Script.Agent.fc-523bcfd5c4ede0d2759deb4f5638a79760316a9239c365303381f6e3a6f14dba 2012-10-19 02:43:36 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-523c8f1bed26e9f8db69af77f2d8a31bdba43722fe54712c09c735e52563f5d2 2012-10-18 22:36:50 ....A 47502 Virusshare.00015/Trojan.Script.Agent.fc-523e4efa571f5af8fafc384f1e88c14c654bfd74cc3b8139590d7815a419e869 2012-10-18 22:10:48 ....A 35061 Virusshare.00015/Trojan.Script.Agent.fc-523f1d6bb0cb5f5197dc3488fb0f3f7471514c2dc73b3a1487143332099071ca 2012-10-19 03:16:16 ....A 22991 Virusshare.00015/Trojan.Script.Agent.fc-5240e5a5971aae5ac300e39b12564a1aa058bb5f4a574aa2a77ac10819192dfe 2012-10-18 23:00:54 ....A 36376 Virusshare.00015/Trojan.Script.Agent.fc-524112b1447c6260b575a55b2c3ef0fa0dff17ea16cd45c3a65c5237bedf561e 2012-10-19 02:28:52 ....A 32586 Virusshare.00015/Trojan.Script.Agent.fc-5242b9ec30796c006cca86af85f62f7f10c93c2904dd37bdac7ed732ba5c8713 2012-10-18 23:43:34 ....A 22855 Virusshare.00015/Trojan.Script.Agent.fc-5243c975ada80bc5412f194ce0e426b86fe67b463b7b44d7dcb404f5df1536ae 2012-10-19 00:10:38 ....A 22095 Virusshare.00015/Trojan.Script.Agent.fc-524565bed50661c7705bbb827da6489e1f5c4a45203dfd76dd404af94b7330e1 2012-10-18 23:03:14 ....A 35818 Virusshare.00015/Trojan.Script.Agent.fc-52458674055b6383932411e2e36ee5ff48f2f82e55ef309e1127b9825a0f3b2a 2012-10-19 02:42:00 ....A 20046 Virusshare.00015/Trojan.Script.Agent.fc-52462fe031728bde26d9a6b40d39f2c7f752af77b913bad32810612cb809fd16 2012-10-18 23:23:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-524757e78a92cdb6ce1fd4fe51a5b0af01d5f691dd05a3b46b42ac46db2ff8fc 2012-10-19 00:41:14 ....A 22117 Virusshare.00015/Trojan.Script.Agent.fc-5247ce50cf7577b4d0b076822b473e4a82d989a96caf47fb8f31a4d65b31d364 2012-10-18 23:11:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-5249e84773bc09483ddaac46bbe5a1e3bb651289634db78f4d64b6056eca890d 2012-10-19 00:46:16 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-524aa91fc8600950195e6a2d8bf21fc5dc3eb4050cf2fb79e008074e373cc1bf 2012-10-19 00:28:48 ....A 19982 Virusshare.00015/Trojan.Script.Agent.fc-524d4a1d87dc434cea2cb6539aa9afb2e7c6c9d1a4042febc99da8546aa3236e 2012-10-19 02:49:22 ....A 22698 Virusshare.00015/Trojan.Script.Agent.fc-524d87ce8fbdcad8a29592578a510c506fab7477d00274e3a67a39d83adeabde 2012-10-18 22:06:24 ....A 19675 Virusshare.00015/Trojan.Script.Agent.fc-524e18539e6a6b6a0f5b92881bfff911c7d1be41b6ab1960f46eaabab1b243d0 2012-10-19 02:04:18 ....A 20219 Virusshare.00015/Trojan.Script.Agent.fc-524f1fe31b4a7e425b75a21417c8de3b4344838a8cb92c9a2887c4637e4984ec 2012-10-18 23:39:22 ....A 29675 Virusshare.00015/Trojan.Script.Agent.fc-524f7bc83bd7eb9f296cc9fde8f0f2c959dccfa0b04edfc7ca51ad5eaa28f1c4 2012-10-19 01:40:10 ....A 20335 Virusshare.00015/Trojan.Script.Agent.fc-5251e645b178ea366767124b1954f4d5221e19519c58e4436c484bd0a2e20515 2012-10-19 03:01:42 ....A 34238 Virusshare.00015/Trojan.Script.Agent.fc-5252129ea13cf75a196e5a5f1cae7025f98ff46bbf49318d5b8fa33c852ab0a6 2012-10-18 23:21:50 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-5253cfc1b8a2d42bd785fcf67be1353537ce96f4467c53421d87760aab7f8b7b 2012-10-18 23:37:02 ....A 35476 Virusshare.00015/Trojan.Script.Agent.fc-5253f5f74eb12a25e151c6c15bd2fe758e1788a3943c71b6267ba72646e4508e 2012-10-18 22:09:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5254329b0539f078b028d46218ba4dd576658722347fd116474fdc27d5eebce0 2012-10-18 22:13:50 ....A 20185 Virusshare.00015/Trojan.Script.Agent.fc-525455864b5894d8ad81e8916ecec6bf0d28ad9053b2e9d9c50ae3b94407b028 2012-10-18 22:10:16 ....A 17743 Virusshare.00015/Trojan.Script.Agent.fc-52548f4ef3215d410d55fe9a6b174bed0136fe11f32fb9d077208f226e3ba2a9 2012-10-19 00:14:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-52561d3efcb9791129214ee8787ed05ab6cd918f0421433b4817b6e21f073907 2012-10-18 23:35:24 ....A 20564 Virusshare.00015/Trojan.Script.Agent.fc-525649d862ff44aece57d5323bd315d483b0f8cd359fe2f5c60f7b3e0ce36420 2012-10-19 02:42:36 ....A 17321 Virusshare.00015/Trojan.Script.Agent.fc-5256c603a2c6ebfb60534809ff5411b2abc76d3b47b1bbd72e1840f7f4d8c312 2012-10-19 01:15:12 ....A 19891 Virusshare.00015/Trojan.Script.Agent.fc-525710a7c4e8cd3392b03065c25a5be9be263de1fbeb6a7bfba110d56ce565e2 2012-10-18 22:06:56 ....A 20768 Virusshare.00015/Trojan.Script.Agent.fc-52577785a3cf74425ac12f403c4f5ddc9b55b6e6bc8e2a01c6f3d56a644db706 2012-10-19 02:18:44 ....A 19519 Virusshare.00015/Trojan.Script.Agent.fc-525805300c9056c5cb0fc9601cbf56f4c6ed6c9daa940c530988e302b0383ea7 2012-10-19 02:18:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52587d69648abb601eee464b6065ce53513ffb04dfd82d3446e093c5771f1747 2012-10-19 02:20:36 ....A 20288 Virusshare.00015/Trojan.Script.Agent.fc-52590f7100306748c78fcba529756103f284dad4b24bc1647be027165d1402d0 2012-10-19 01:31:26 ....A 26189 Virusshare.00015/Trojan.Script.Agent.fc-525942160aee25a2da8150e91ae09dfbdb13081523ea9f37c1a3eec699e19679 2012-10-18 23:47:58 ....A 19601 Virusshare.00015/Trojan.Script.Agent.fc-5259b5765db0aa56ee00ab22ed644ded5c383afe6ff779cdb0e9135fc74a5691 2012-10-18 22:33:08 ....A 43003 Virusshare.00015/Trojan.Script.Agent.fc-5259e6f39d6e8ae1d0963ecf4fc3d590a8971f15f85577b6d1ffa705ace865cc 2012-10-19 02:18:12 ....A 17863 Virusshare.00015/Trojan.Script.Agent.fc-5259f867495e9517f789f43350d64c06d317ed360d99ea9edbbf6fba2879af4a 2012-10-18 23:34:48 ....A 45584 Virusshare.00015/Trojan.Script.Agent.fc-525a48f7c5e89f612854f65b3532c74a2ecc606efade6bd7311cb092a5dded5a 2012-10-18 22:52:32 ....A 22109 Virusshare.00015/Trojan.Script.Agent.fc-525b1793bd507edb6d2284d9a65d9239e42321140697f5f3811f426df01653c5 2012-10-19 01:33:12 ....A 19713 Virusshare.00015/Trojan.Script.Agent.fc-525b245f92e50dd2f2bb9745eccb80a0b1bad52840f714a5f084bf4b97c991f1 2012-10-19 00:44:40 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-525b90b95f3092cbe9fd85fc4768f7d03097b8cbc200864b114883a4ecc3bcbb 2012-10-18 22:39:44 ....A 22366 Virusshare.00015/Trojan.Script.Agent.fc-525b9c44f5a3f563c3024ee135b013be740ba45f0ba6e7c3088fe502176d243e 2012-10-18 23:33:22 ....A 41579 Virusshare.00015/Trojan.Script.Agent.fc-525bc186b5e2b4c107d1455c013197991b88eba35ea33d32b4d25538e2315ad2 2012-10-19 01:22:06 ....A 22890 Virusshare.00015/Trojan.Script.Agent.fc-525bf96e0592031658ab1fba157fb36542997c7cdae42bee1639c3a4040ae9e6 2012-10-19 02:12:42 ....A 19809 Virusshare.00015/Trojan.Script.Agent.fc-525d11f8cbb25e21ee9226aa407b2c308e48ce0acc037d7a5e9b79289b83527e 2012-10-19 00:47:30 ....A 39584 Virusshare.00015/Trojan.Script.Agent.fc-525d90dcbde8a58ee5bceae6bdef01ed01e9045122f78abd90ac5e189e8cc2be 2012-10-19 02:39:02 ....A 22164 Virusshare.00015/Trojan.Script.Agent.fc-525e65d9bbb0709ceadda2d0dcbbd4a3c9a7f842e5fc8ce7c2ac769400c44e61 2012-10-19 01:24:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-525f680b9e3dc407edf6999b0376c1688c8aabce4ec8f12d459d9e9b05ac2c24 2012-10-19 02:39:16 ....A 19398 Virusshare.00015/Trojan.Script.Agent.fc-52622a833e95b3594521e1a4be441814febe1039d6be633c1f1832661a004f71 2012-10-19 00:08:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-52625de106c95dcacad053bb599c05020565a3e57528b45c9a45de210cd3d121 2012-10-19 00:09:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5262ec3b72106758080c2fe0979a9d4cab1f3288f9433241a88fed19f65dd25d 2012-10-18 22:48:48 ....A 17867 Virusshare.00015/Trojan.Script.Agent.fc-526382276de042bb82cabe44842080f6757b7e5f5cd3af9d1c65fc538ab284f8 2012-10-19 01:31:38 ....A 123273 Virusshare.00015/Trojan.Script.Agent.fc-5264289e9ebca45143e663d6c5ef348f28232ef3f20ecbf13a8073ed1c13c460 2012-10-18 23:41:54 ....A 41365 Virusshare.00015/Trojan.Script.Agent.fc-5265f02bb40414e0919a6728b8a5f1b0ee4b11f53bb39781cfdecd5ede6dfff1 2012-10-18 22:45:00 ....A 19263 Virusshare.00015/Trojan.Script.Agent.fc-5267c765bb07c02796c603281bdf33263b1f96a9273360ad17201f12319cb6eb 2012-10-18 23:03:42 ....A 42600 Virusshare.00015/Trojan.Script.Agent.fc-5267d758be0a695c0d65026a3769093410a12c31224f7475eda56e6b9b10605e 2012-10-19 02:47:52 ....A 19496 Virusshare.00015/Trojan.Script.Agent.fc-526bdbed5e5c84b42ddad7cc8d3ae54f66970ef4f075f83ae5c7f1162216b564 2012-10-19 02:10:36 ....A 34553 Virusshare.00015/Trojan.Script.Agent.fc-526e12f82fcdd4e41d601a3e09a3df3777184beeca87186d8fad43fd8ec3ef91 2012-10-19 03:22:06 ....A 59359 Virusshare.00015/Trojan.Script.Agent.fc-5273679d02abd760dfdc25814ba93ec1d95ca4b4cee355266a91136d5aab6a94 2012-10-19 00:52:02 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-5273be7d1793986828cdc0ab785a1a4537f7db3de949ac6d4635ac1dab3bfd70 2012-10-19 02:11:40 ....A 17354 Virusshare.00015/Trojan.Script.Agent.fc-52740835af1c17ccc6e444f8fe49a83dd5cece5c9a7631f0cc25035c5abeac25 2012-10-19 01:26:58 ....A 20088 Virusshare.00015/Trojan.Script.Agent.fc-52764c7325735e253e7ce31e6b96c907845466784649fedc1fee38409c63dc47 2012-10-19 00:11:58 ....A 39793 Virusshare.00015/Trojan.Script.Agent.fc-5278d3fde5949bc6c23f9c99f71f222cc7864a1767d243bb344e72948a165327 2012-10-19 02:39:46 ....A 35349 Virusshare.00015/Trojan.Script.Agent.fc-52796dbbbf86e674324ecb4eef0eda911c985c57b62ed128716ddce67a213b07 2012-10-18 22:28:02 ....A 32389 Virusshare.00015/Trojan.Script.Agent.fc-5279fa8656067587fd993a53b062cc959e34ad63c633dd11029cecde7ef136f4 2012-10-19 00:50:52 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-527ced59014028c2a1c64fd5b7222ff7f3573fdbb95771264557a8907696da17 2012-10-19 01:58:46 ....A 38959 Virusshare.00015/Trojan.Script.Agent.fc-527cf32d13b012d81312b3fc6978e0a4373f188c7f96c081d801146c70ea3cca 2012-10-19 00:43:00 ....A 18474 Virusshare.00015/Trojan.Script.Agent.fc-527f58859433c2739efefe6cb2cc34a17482cce7d218dc779c2c7b1673fe2eaa 2012-10-19 01:17:14 ....A 36228 Virusshare.00015/Trojan.Script.Agent.fc-527ffecb017591a43c8ea446af8d61dead4fbdc3223e5da2aed46b08e7e7e85e 2012-10-18 23:39:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-528104227dcc65552307d4b80ca17104d1b4d002add83b4b7b760ec3fa0cbb88 2012-10-18 22:17:32 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-5282ee1a545b16155ad02029bf6e658f816c83a4878cde07cf7fe8415a6b528f 2012-10-19 01:14:16 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5283aed5d84c036dc2f2d4265333bccf36bb1a6971b45b321f95f768f921bca9 2012-10-19 01:39:18 ....A 40903 Virusshare.00015/Trojan.Script.Agent.fc-528412c5b5d8532a008a7ad22acb40c41294fd843dadbea1ff55a92bbe4077a1 2012-10-19 01:10:34 ....A 39871 Virusshare.00015/Trojan.Script.Agent.fc-5285ac52a2ae8cef200bd6583e772edf4fe5323d1bd89c3126ba5e1b4e424c3d 2012-10-19 02:02:22 ....A 32714 Virusshare.00015/Trojan.Script.Agent.fc-52883e6c82c9cac426fa74ec98dea59dbc7ac6167633b15709a64cf27566f3af 2012-10-19 02:49:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-52899cc190960e784e98d1f3410c8019c495ed667c9d9156596cc067e57fc162 2012-10-19 03:12:20 ....A 277320 Virusshare.00015/Trojan.Script.Agent.fc-528a47228e74f0702bdded27e1f072cd1e3384c9bc0ef17aeb7ca03c2b1e0ccf 2012-10-19 02:52:56 ....A 44416 Virusshare.00015/Trojan.Script.Agent.fc-528a70653b59ad373567f1434801ce94bcbfd5328a31e8e1886b1dbcc262c184 2012-10-18 22:32:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-528bfa13cc50f1f6fcefe840bb19f3163fe46be450723e0807ccd545e75450be 2012-10-19 02:11:06 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-528cb7789fa02430dbb7cbcee843664242bb60bf651929959f304762fd05ae44 2012-10-18 23:08:40 ....A 20724 Virusshare.00015/Trojan.Script.Agent.fc-528cfd2e93eef33db2aef96a1ac2cdbb99aaed85540f43e3385d32688b9cf8e8 2012-10-19 01:41:56 ....A 18975 Virusshare.00015/Trojan.Script.Agent.fc-528f0d3e234af02cfb4d9897d9920ed865675c4ac4769bc918e97ed49c55c775 2012-10-19 00:43:04 ....A 21864 Virusshare.00015/Trojan.Script.Agent.fc-528f6e5b299098f65771e5eb49ccb802f02620be70a612ce297de467f8658eeb 2012-10-18 22:27:04 ....A 35359 Virusshare.00015/Trojan.Script.Agent.fc-5290c3f4ac543f9544d468706259f34b03cbff3e4ca10982c5b215f0fe958f5a 2012-10-18 22:40:32 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-529362fb9a376b3e6c7a5abbcdb29af2387a697ca8a754b6c8cfa40636ed8ac1 2012-10-19 02:33:16 ....A 19927 Virusshare.00015/Trojan.Script.Agent.fc-5296feb219fc0c1a05fe2e62fbfc4caacd86969c29ea7b05cb1643e8419f044d 2012-10-19 02:31:46 ....A 56683 Virusshare.00015/Trojan.Script.Agent.fc-5297660cdbd52c9fdce54a3108b64f3a768437b855f3c2cbe8f0a9860d0e5c54 2012-10-18 23:26:10 ....A 30802 Virusshare.00015/Trojan.Script.Agent.fc-52982566d528dc5c90f4e4ed79b547eec0dfd6141e775db93851f7f50ccb4ab4 2012-10-18 22:58:18 ....A 17655 Virusshare.00015/Trojan.Script.Agent.fc-529d267bfed4be2be2e81f20707489d35213ed028e22ecba8b3448a29b3d30d3 2012-10-19 01:17:48 ....A 38852 Virusshare.00015/Trojan.Script.Agent.fc-529e2ece9e7dfca85db62fc70cefb17cd324e133376171cb7db7f7488e684bf3 2012-10-19 00:58:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-529f1d5152fc83e274b35f964bc12c426ba5061d9bac1c2d4bd0139c195671e8 2012-10-19 02:53:32 ....A 19315 Virusshare.00015/Trojan.Script.Agent.fc-52a17204a0f4c77d4c154115a02cdef4e76d43b339da4a4e935d1d58b62f8cfe 2012-10-18 23:42:52 ....A 36587 Virusshare.00015/Trojan.Script.Agent.fc-52a18a2c02c59175d2054820551830a47658f13f7914d992164001a21a28a38f 2012-10-19 02:45:52 ....A 32920 Virusshare.00015/Trojan.Script.Agent.fc-52a27317a30b78b33c13286ea59294ca9bd6a5a1266242ee52109922991f899c 2012-10-18 22:18:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52a345fce931aeabced61614de03b711528c977bb60e17ae416f528d0c157e77 2012-10-19 00:19:38 ....A 34511 Virusshare.00015/Trojan.Script.Agent.fc-52a4174ccdbcd3d0dda40dee6de97169cb9bf380ad4fb66e1b8835319c5d57a1 2012-10-18 23:27:20 ....A 17089 Virusshare.00015/Trojan.Script.Agent.fc-52a4f57bfca9e82124e255ddcb1f4bf4019f018e255dfb4f4827c11758b0ec44 2012-10-19 03:27:18 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-52a5b6b49eda6e83f894d3441f88758c00278c0b6887d656591f4ec351cd7a5c 2012-10-18 22:09:22 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-52a5bb42ab3a6b938eaa7efcc3c009efc4fa7b7fff0d242d9767d6df16249458 2012-10-19 02:00:50 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-52a62ab42b0f06b5fddf081eb55bd84d552b7bd48769dd115638e3fea41fda0e 2012-10-18 22:16:52 ....A 155232 Virusshare.00015/Trojan.Script.Agent.fc-52a9379ae98d8310c3a6348b66827d0537ed5b645fc6945bb3d1a78439263222 2012-10-19 01:28:16 ....A 19455 Virusshare.00015/Trojan.Script.Agent.fc-52a9b94c055fe7ffa33a9ef6c2a4d3186e4bc360aec41f3a9eac4977b2972f78 2012-10-19 00:16:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-52aaa167b4735eba0bcbc2dcd1a3dd3e1d3be76e45087916ddab0afd6c85dcad 2012-10-19 00:14:44 ....A 23743 Virusshare.00015/Trojan.Script.Agent.fc-52aacdd11453f1f671b93db2031ad3e91717110cdacf936505fb3a97c1a20af1 2012-10-18 22:16:44 ....A 17721 Virusshare.00015/Trojan.Script.Agent.fc-52aad49ac27f2a34c0f0d22c499952bf6a6b22c530d5012ad17017174a19802d 2012-10-18 22:50:56 ....A 22149 Virusshare.00015/Trojan.Script.Agent.fc-52aaea397aeab6684407e5647f7afca379889863031121edacdd3a7747658ebd 2012-10-19 00:38:00 ....A 17888 Virusshare.00015/Trojan.Script.Agent.fc-52adcfc1a6c3972e2e669d057716ff548b8e4dabd517b49ff6e63b3a38fecb54 2012-10-19 00:08:44 ....A 29672 Virusshare.00015/Trojan.Script.Agent.fc-52ae809ed52a653e335d508f5ffcf282e3630b02f7c3b5feb281a7113bd2ff48 2012-10-19 02:22:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52ae8871d0c24632f6e29beda484b3b34c1d537cfce8c1ed747370b752448c79 2012-10-19 01:37:04 ....A 19430 Virusshare.00015/Trojan.Script.Agent.fc-52afbcf74d8a0467d3ffede3d09cfa681dedabe93558ebceb82860870edc5c32 2012-10-18 22:35:14 ....A 21063 Virusshare.00015/Trojan.Script.Agent.fc-52b619d2628f5d8e4a52e21dcad187e3ad3b5b7774f0e6f3a7b129051a979239 2012-10-19 00:59:00 ....A 45254 Virusshare.00015/Trojan.Script.Agent.fc-52b7a229504d7f72e3a5664189b5663453005bbbfaafc363f99772e683f77f6f 2012-10-18 22:19:24 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-52b8db03d3528db86f313003674538fecbd6bc95a74bc600bb9e69653dca8047 2012-10-18 22:52:38 ....A 34671 Virusshare.00015/Trojan.Script.Agent.fc-52b90eee9a5567799934eecc3e284e5016219bc068fced87d8a3ee1b1530efd9 2012-10-18 23:42:26 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-52ba9830d2f91e0ea6d3031ab390f6f76451e2bc58ae53eeb603fae10a40cb1b 2012-10-19 01:51:14 ....A 19899 Virusshare.00015/Trojan.Script.Agent.fc-52bc35b5a32a317a602878e0b1448145526eb075d491f11cf5359a18b14282bc 2012-10-19 02:31:18 ....A 61157 Virusshare.00015/Trojan.Script.Agent.fc-52bdd022473d6a23c49a14b213efe13c38f843776ec0b69f2aa03b4d4ed26e0d 2012-10-18 23:39:14 ....A 38660 Virusshare.00015/Trojan.Script.Agent.fc-52bde003e29db31c4733bd933774c65ccd16114913bf01a44e318b4e90ea6c91 2012-10-18 22:14:28 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-52be9584cc1131a3c31c3b57100e32ed3491ef68ab4bf80bf4d94265be4d8c6a 2012-10-19 02:53:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-52c11b0679805cdb4cf8375d3e07f18aea3886e9c555da3768be072187a77245 2012-10-18 22:40:02 ....A 20782 Virusshare.00015/Trojan.Script.Agent.fc-52c27b6d5452df4fea6ecc8c3ea0bf84334868f885187c09a85e3b0ad4f71e59 2012-10-19 02:30:40 ....A 21312 Virusshare.00015/Trojan.Script.Agent.fc-52c2c1bd86b930a05d1e080a60afcd3bd716ba9cfa281e8493bfc9179fdc9fbd 2012-10-19 02:46:18 ....A 19726 Virusshare.00015/Trojan.Script.Agent.fc-52c5088652a22342b4c613a5076b8ad8cd6fafa793c1fa0a74acea5c4ccbccbc 2012-10-19 00:30:08 ....A 54651 Virusshare.00015/Trojan.Script.Agent.fc-52c54e181e56c7fc9a3f25ce6c1420b905c4786d79e461c6ff66470be6d1ea7e 2012-10-19 02:20:10 ....A 17748 Virusshare.00015/Trojan.Script.Agent.fc-52c66fe5d00ca30e6fc3d20a98f9da503b08a225d8c09ea24abd984e6e6f473b 2012-10-18 23:57:34 ....A 19399 Virusshare.00015/Trojan.Script.Agent.fc-52c7a9a57e2e77e03c069d38e139c16f33c2db7f43de89c1894198907ea3ac95 2012-10-19 02:48:02 ....A 18995 Virusshare.00015/Trojan.Script.Agent.fc-52c996d3df667176ab8f31b12913b95efcfd9e48798a2de96d95b2870d1c8e21 2012-10-19 01:48:08 ....A 29901 Virusshare.00015/Trojan.Script.Agent.fc-52ca2ffc9953cd310008369bd5d61a56b55892fc540e7910e5791fa89c4147e2 2012-10-19 01:20:36 ....A 23001 Virusshare.00015/Trojan.Script.Agent.fc-52ce5c0c5938d008deea5566bc3da16fee61e566b2eede90cd1202feccecda65 2012-10-19 02:23:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52d144679db735062516547e3a3364fe33eed31971b0ece50ea80ee240820b25 2012-10-19 03:08:30 ....A 18191 Virusshare.00015/Trojan.Script.Agent.fc-52d27e9c2da8c7fa5c3234e7160beeb0a64de984553fcf9919a559acec1e0966 2012-10-18 22:12:50 ....A 20019 Virusshare.00015/Trojan.Script.Agent.fc-52d29296209d02fed853c36b8531edc684ddd95f3a7045cc9560865e8eb1ab18 2012-10-19 02:15:08 ....A 35327 Virusshare.00015/Trojan.Script.Agent.fc-52d2cfbb53944c04eb63c8ad38d39d6425603626de3cd0ed0b54db8cd456dc79 2012-10-19 00:36:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-52d4d0d19a18452fc24b6473791b5b5452921a591aa2373aec959231e4add4fc 2012-10-19 01:38:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52d594608c249dfd30f0ace71853a9a5b06e8e486aea5dec6c5f2c70cbe7a616 2012-10-18 22:44:38 ....A 41090 Virusshare.00015/Trojan.Script.Agent.fc-52d86592ec74d39055880430046ca8343d415ee699ef272ad073a6f567f82b94 2012-10-19 02:19:28 ....A 19748 Virusshare.00015/Trojan.Script.Agent.fc-52d9fb0f6b39504157f65341bccf3dd171bc079152cb44d2a84671e7fd2c2482 2012-10-19 02:49:42 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-52dd5f27d5795e90e0488b7f6ec262c1f06e3180e4d89afbf18534bd385087e3 2012-10-19 02:41:22 ....A 17769 Virusshare.00015/Trojan.Script.Agent.fc-52dedc6353ba0d7bc8e4f8f3e2014d9fd196ed6aeeba665008cde1ac43eb9917 2012-10-18 22:23:26 ....A 33858 Virusshare.00015/Trojan.Script.Agent.fc-52e4d28d49b38a576ca6ea7ddb8cc75240a2d0582ce36161bab5d17171191457 2012-10-19 02:12:30 ....A 46071 Virusshare.00015/Trojan.Script.Agent.fc-52e507793dee7d1d9bffc36eaa782bfec8675d3b9c8af00201b5b6a15c7f3215 2012-10-19 03:30:58 ....A 18112 Virusshare.00015/Trojan.Script.Agent.fc-52e5a1f3747aa7c2ce0338a0b58a11ec9d4d9e2782ab925facd6718e9ee85fec 2012-10-19 03:12:24 ....A 32447 Virusshare.00015/Trojan.Script.Agent.fc-52e5cf78687953d74623d914a1e959b7e74e70cd69c14b501421863e5f3721d1 2012-10-18 23:11:38 ....A 37251 Virusshare.00015/Trojan.Script.Agent.fc-52e755f97d80385eaad5cbf766ec34bb138ab5723e0431ca16648d062bd69713 2012-10-18 22:38:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52e85ed631205fb25550efef7b9fe4ab04ebfc15b7e90267210c11ec3e4f1317 2012-10-18 23:08:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-52e8b65945358d80bc79cd746c68ba9a948f430d15ddbb4e9e1566eaa066a175 2012-10-18 23:28:08 ....A 18007 Virusshare.00015/Trojan.Script.Agent.fc-52e8f451df9c664b2e965aff01eba7c77fedb2a0cf27daf0149ad3eb90d7ecfa 2012-10-19 02:46:06 ....A 26480 Virusshare.00015/Trojan.Script.Agent.fc-52e8f6307fc247e59513d06245ddf97407715594bfe1e27e893209553765f8a3 2012-10-18 23:29:58 ....A 17073 Virusshare.00015/Trojan.Script.Agent.fc-52e9616937ced8902f57c0957fc5d0e0fdda11a10ecf81a1470b0be251d3b9dd 2012-10-19 02:25:46 ....A 29772 Virusshare.00015/Trojan.Script.Agent.fc-52eb38e56e1e04979d7396d9a25a423e16851b588d559b6aac6820e108aee093 2012-10-19 03:13:30 ....A 19610 Virusshare.00015/Trojan.Script.Agent.fc-52eb705554fb2d682d17d5dd2a55ef521a13022ffa879163f56ef0be76b963ad 2012-10-19 00:32:42 ....A 35907 Virusshare.00015/Trojan.Script.Agent.fc-52eba9bffa9f3fafc75cb364f0b1ca79a8a9f45a173dae51ea0da34b60459547 2012-10-19 00:35:58 ....A 37981 Virusshare.00015/Trojan.Script.Agent.fc-52ec83734d514db127a1b6f43fa579d4befafc3c00f8f4e2f74a757a678560f5 2012-10-18 23:26:48 ....A 30776 Virusshare.00015/Trojan.Script.Agent.fc-52ecfb41da4ce289c1e84d3c07483af5a669068afc6bb04ee38b56631a8e677d 2012-10-18 22:55:54 ....A 23345 Virusshare.00015/Trojan.Script.Agent.fc-52ed940a60b4e912ec2c7945bf4f7a379b25139ddc7e212d5dd6783c3997fbb9 2012-10-19 03:18:40 ....A 26154 Virusshare.00015/Trojan.Script.Agent.fc-52eda572a7c98374bbc0fa7c899bb06333e4b4dbcde402699f7c1f5415d35365 2012-10-19 01:49:06 ....A 17108 Virusshare.00015/Trojan.Script.Agent.fc-52efdb75fedc3e9614c2db509c6f1b7a3114f95d7349cdbe03541c5b1c3f3d0b 2012-10-18 22:56:12 ....A 43706 Virusshare.00015/Trojan.Script.Agent.fc-52f107710f7cfe09e427fc355a1819f0849b418d6eb4475d5d13b81be5e13038 2012-10-19 00:34:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-52f1352812c5b1f944f04050b0c83840d0580a52b9109c8feb24c0ee2742986e 2012-10-19 03:28:44 ....A 19710 Virusshare.00015/Trojan.Script.Agent.fc-52f2bcde8d698dc672ecdeb3a19aa797ba0347c9025a4b122a470a902f9874ba 2012-10-19 02:14:52 ....A 1591456 Virusshare.00015/Trojan.Script.Agent.fc-52f4ae750ec43531756fbb17e32518d168a2bfb1d9d26286ce6e080157ed0bc2 2012-10-19 02:17:02 ....A 42440 Virusshare.00015/Trojan.Script.Agent.fc-52f5fdb3e94838d689ee29c4784fd13944e9acbb511020a6c47b349515e9af5f 2012-10-19 02:48:18 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-52f63d8b28491d41979cc0e9017240deff10257816b464c79f2241c3cc84f105 2012-10-19 00:24:58 ....A 23215 Virusshare.00015/Trojan.Script.Agent.fc-52f8fd4aaf66d9cc4c92395b1f4ed96dbd9f523d9a9972d9302533ce2752d265 2012-10-18 23:44:52 ....A 25698 Virusshare.00015/Trojan.Script.Agent.fc-52f9ed54fbbf32cd3fd2f6266458f9b38720ba44820c7a5a3e736dd1408827ac 2012-10-18 23:48:22 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-52fde8bdcce135518a670a14235c84c6f84add43d6cfd4d9a50968fabec9132e 2012-10-18 22:51:30 ....A 33663 Virusshare.00015/Trojan.Script.Agent.fc-52fe73b6034cbdebbdbb8cb656def18a0f5d011535176b0782ad933d3a65d0e6 2012-10-19 00:37:10 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-52fe878c10d0271860d54282857bef9070c9bcc498e9e0a2c3c0aa985a3c01a0 2012-10-19 01:28:30 ....A 35538 Virusshare.00015/Trojan.Script.Agent.fc-530285d9fa7bed8d2fc2414b7bedef9fee07f21ab9f6f1f3f1f60e08e6770760 2012-10-19 02:44:24 ....A 17953 Virusshare.00015/Trojan.Script.Agent.fc-5303c98e737bb7e8b0741bfd03a6fbf1e638aa2cf615583068b73367d49aa83e 2012-10-19 00:06:04 ....A 22942 Virusshare.00015/Trojan.Script.Agent.fc-53043e205750a50071dbf1b6c0b9bc89b3102f2a6616d9c43717ac11920fc7c3 2012-10-19 02:54:28 ....A 17763 Virusshare.00015/Trojan.Script.Agent.fc-5306aa5626bf3ad38f5771a89657e7fc5bd3e9c91082cebe2dddcddad98a1da8 2012-10-19 00:05:04 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-5307eaac56a760015412dc484cfdfd999568773a7e88cab219e49f9c8c9785f6 2012-10-18 23:25:58 ....A 19826 Virusshare.00015/Trojan.Script.Agent.fc-5308b2c2ee6f727b073ee8d3320bfd567cff6b484d601b0ec71590f8286a317c 2012-10-18 23:21:44 ....A 23177 Virusshare.00015/Trojan.Script.Agent.fc-53094ef0cdc8ef725d5ca87c90d37803b1991c87562e3c9b353fb4a8bf0c534f 2012-10-18 22:29:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-530ac4486f20260eac503102eca1e41dc031e6e1449ac7467279169532b8daab 2012-10-18 22:34:24 ....A 17460 Virusshare.00015/Trojan.Script.Agent.fc-530be82cdedd725f9bcf456eb42fa688dc3ed8a80d43ef60694f7f30eaed5190 2012-10-18 22:14:20 ....A 22154 Virusshare.00015/Trojan.Script.Agent.fc-530f5b60466a10642ccd58848ae91aac9a55514986ed6eb5b734701006916333 2012-10-19 03:32:26 ....A 33120 Virusshare.00015/Trojan.Script.Agent.fc-530f84ff3caabb0d3ad763052dc1a405d1bc0b0e1055a9801631aad4b111ce03 2012-10-19 03:17:36 ....A 22445 Virusshare.00015/Trojan.Script.Agent.fc-5310308a5fd9dbe2acfe9a91ac3feed865062ff1f1541dfd1cc3e843bd5eb5c3 2012-10-18 22:42:40 ....A 17972 Virusshare.00015/Trojan.Script.Agent.fc-5310c4514d415a1984a75c307e6565a64a3054fbcc33d2ba9255e796ec845d9e 2012-10-19 01:04:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-53114585b59995b59e30461f5311a4f615249484c483634a5e9f4e64054f26f7 2012-10-19 00:10:08 ....A 31421 Virusshare.00015/Trojan.Script.Agent.fc-5311d095818c1f4aa562fede3c7326a56f5c1a8d3ae9ff5b4c69c460ead56a62 2012-10-19 00:35:30 ....A 56108 Virusshare.00015/Trojan.Script.Agent.fc-53130cf9cdf8b989fa908f81ace324fc2d26fc80c97bf01a297ab9b86762076e 2012-10-18 23:43:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-531329fa2833ee3ae6a7c59759bfeeae0d2c380e0dd08fcd631c7b932c84777f 2012-10-19 02:15:48 ....A 40594 Virusshare.00015/Trojan.Script.Agent.fc-531478c6b2d529df6269241fbc2015fba8a56217b75209d897e160ad62941d84 2012-10-19 02:18:22 ....A 32343 Virusshare.00015/Trojan.Script.Agent.fc-53174881a126fd0613d72dafb3d76571cb2272160ccb73782a0e43297f2b303c 2012-10-19 00:10:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5317ddbe0f2d35cd5bd355716214eb4c50737e03d0c58911ba54c6bfced7837f 2012-10-19 01:14:40 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-5318933e44b3fd4bcff0c63d2bba8a1ac816500569637d3dc488248628b83f84 2012-10-19 01:30:06 ....A 19537 Virusshare.00015/Trojan.Script.Agent.fc-5318948f9ab368dd63ef79a1fcd00d60936572dacbb228d4647b411bda71c096 2012-10-19 01:51:00 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-531d5d7d9c71ac91fa87c905d77c43f788ff9b16098680f48cf07e28fc6dc20a 2012-10-19 02:07:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-531db138793379bf4981567866f22f14fa5ccce0180a70b3425d7c3b1c62cdd3 2012-10-18 23:22:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-531e010f24dec60ca7355617330b5cf00c0bf9371f95b21a93158e8306007e7b 2012-10-18 22:46:04 ....A 40621 Virusshare.00015/Trojan.Script.Agent.fc-531e5f2ff0b4b9467287e407e856d0ace88afbf2304abb7fa711d9568eac7df8 2012-10-19 00:36:54 ....A 23335 Virusshare.00015/Trojan.Script.Agent.fc-531fac191d426320e257134b31c51e2e79ae8584b07bda636d0fb0380fe67b68 2012-10-19 02:42:30 ....A 38024 Virusshare.00015/Trojan.Script.Agent.fc-53202a081f427d2a6db27165ef6cea131402b4b3fa41030fc8feca1bf19e6b28 2012-10-18 23:31:34 ....A 564260 Virusshare.00015/Trojan.Script.Agent.fc-5320a792b475e87a5b7c5188c84f35e78306560dcdf7cdbe1123736051caf3b3 2012-10-18 23:39:20 ....A 17991 Virusshare.00015/Trojan.Script.Agent.fc-53214b5569ae6a3dbdb3cd1f73cd63ea2ba0b0cfe6cc4e282afc17d665c69207 2012-10-19 02:31:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-53217734ff1e78cc0b69c770e46eeb39d8d90efcb8f99293247df43e752232f6 2012-10-19 01:28:24 ....A 28666 Virusshare.00015/Trojan.Script.Agent.fc-53221ab5fe5c183eb66370f7507e6f457d01aef89cb9e66f16e59d487ba8eec5 2012-10-18 23:00:14 ....A 19421 Virusshare.00015/Trojan.Script.Agent.fc-53222e8fa3979cd9b3910bff4f4b33709121ba26e13902f3d94da0be752d56cb 2012-10-19 03:21:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5323fe9979423ad4d7a2f3a4bd53748f8d308b5e708c431ab06e3fb14e5b0bda 2012-10-19 00:05:44 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-53245cf1df45cdd94fd7a192607c411a7645291f86fe0612722f0ee85bbd00ca 2012-10-19 02:09:12 ....A 18534 Virusshare.00015/Trojan.Script.Agent.fc-5324f7f45e13383855a74838c941341c1e292080e15d688a50bbf86bbb707969 2012-10-18 23:30:52 ....A 17985 Virusshare.00015/Trojan.Script.Agent.fc-53258a0ddb14e37ad9721c98c87b0b95cb7e55ea381c40db8e6215f279cb94cb 2012-10-19 02:34:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-53278f083763253cc07a448967de78025042a04c5f96816a71b33104dc62e19b 2012-10-18 22:05:54 ....A 32092 Virusshare.00015/Trojan.Script.Agent.fc-53285881cb7054491decea92e2641e4d8d3937ef313e941939c0150d7ae09869 2012-10-18 22:30:50 ....A 34924 Virusshare.00015/Trojan.Script.Agent.fc-532a3addfc11895d26086f6b1227a1275c5c6886e56973df63b831fde3db8744 2012-10-18 22:28:26 ....A 43842 Virusshare.00015/Trojan.Script.Agent.fc-532aa76ddf4a4211092a44a834eeef378933bbfb472cf481d4cc12efa50201e0 2012-10-19 01:21:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-532acfc35950ae37e73d25e170ef4f57bbd445e21ce569d2676ccbf0349c342e 2012-10-18 23:40:56 ....A 29944 Virusshare.00015/Trojan.Script.Agent.fc-532bc9c164b81bdc31e06801910091261375542290d2f20b72a226fded2cc22e 2012-10-18 23:56:34 ....A 20452 Virusshare.00015/Trojan.Script.Agent.fc-532bca6ec5f7054bc37a1c81ecd5ae0f34b28fa365ec084fab07f7bdc012202c 2012-10-18 23:43:38 ....A 22723 Virusshare.00015/Trojan.Script.Agent.fc-532c011dfd18bb3ad92aa828e6c7582e4a20000cd6dcc5be11d43838e11f2026 2012-10-19 02:31:06 ....A 19662 Virusshare.00015/Trojan.Script.Agent.fc-532c3985bdc2563f44fcc1c95baaeb196ec5416be31e81ff0141164f6ebeb848 2012-10-18 22:37:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-532c844ffb41300d24bb86dc39b42d722dab42e8b6eeec7c7f51019df93c362a 2012-10-19 02:49:58 ....A 34212 Virusshare.00015/Trojan.Script.Agent.fc-532e0612282e0b90e366dd604e058b30f1e9cea329dd961a8021e5b7a8e38cb6 2012-10-18 23:00:38 ....A 19396 Virusshare.00015/Trojan.Script.Agent.fc-532ede9b399a4003c67a66fd126e01983583ec8bbeb7c909ff77665d4b415587 2012-10-18 22:12:52 ....A 35980 Virusshare.00015/Trojan.Script.Agent.fc-532f194999699bcd96355492f786bd08c9c63a73c9bcd3a28de8a87a016175b4 2012-10-19 02:31:52 ....A 20848 Virusshare.00015/Trojan.Script.Agent.fc-532faf1ba5b08febe2b2ae13a3e9f4795dea4593a45642098a16d79397d0f36d 2012-10-18 23:35:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-53309a47ff991d62a4085f7af1fd6115976b50b071f522dc49357833b78bcf9e 2012-10-18 22:43:32 ....A 33194 Virusshare.00015/Trojan.Script.Agent.fc-5330defe665249597526fa18e798bdb781c4fe03bdea76c67e426f8ffc372785 2012-10-19 03:08:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5332bd1c94e32fcd5354acb614f070a077f19fdb02b179448c4c2265cc071548 2012-10-19 00:12:12 ....A 17934 Virusshare.00015/Trojan.Script.Agent.fc-53332b72acf173b235f4aaaa870cc5e350c9fe16a2dacac8f3310576b7d41b50 2012-10-18 22:39:06 ....A 19740 Virusshare.00015/Trojan.Script.Agent.fc-53339b8215458a8b1a4f9e4a2fa956abe8108c0abd5a14b99566de44da1bab5e 2012-10-18 23:09:02 ....A 19374 Virusshare.00015/Trojan.Script.Agent.fc-5333e315b55f3f84c158bebfed546bd77797dfdbf5002f0b36f7f8455d79f8ec 2012-10-18 23:48:16 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-5333fa1f36883db7eae56b7d47fe1bbc2ef27401edceda649eff36b062ca3fb4 2012-10-19 01:35:26 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-533426378108d89c6a4304a849ae7170e83014c9c520febbff054df7e86a2220 2012-10-19 01:54:16 ....A 28958 Virusshare.00015/Trojan.Script.Agent.fc-53346c7e9e9d1f701f45b15f78196d502e71c3fe6f42da522131ba7ac463b693 2012-10-19 01:56:56 ....A 37327 Virusshare.00015/Trojan.Script.Agent.fc-5335c1572e06de97703b266d72060defa2dbf0eff3b7574fcc6ad9bacd1df6d1 2012-10-18 23:21:42 ....A 33471 Virusshare.00015/Trojan.Script.Agent.fc-533603afed832b370ba6e4437223c9daa10ab2062deaa66525e63d0ca6d99b53 2012-10-19 02:47:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-533607e10c343b6543c0955b75e2fb0d2278fad7912b9ac9037703b7e536c766 2012-10-19 02:04:36 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-5336ec4b7d96629c91150f7ae8fa091079aa954b174e0f7a00c23bab317656b9 2012-10-18 22:26:00 ....A 18714 Virusshare.00015/Trojan.Script.Agent.fc-53378be1b0de4d986a7913b21b6ace1a354b7d59f19a89169aa8f75f2142f5da 2012-10-19 01:59:52 ....A 36227 Virusshare.00015/Trojan.Script.Agent.fc-5337da38fee740320e270cd2a9ebebc2e603389dbcdb109c318e438068da3e97 2012-10-18 22:39:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5338122beef7a33532933d11612c9cdd8951be72e050b0f1ae3d1bd0a5739f9e 2012-10-18 22:24:28 ....A 32466 Virusshare.00015/Trojan.Script.Agent.fc-53386a0b034adbe83093947f230018ce81717db02d3625f81928d8b0270a6a73 2012-10-18 22:07:08 ....A 41461 Virusshare.00015/Trojan.Script.Agent.fc-533879fdb173a4f4f3662cb701816339b46171210603aae2986bf8d7527a7f53 2012-10-19 02:11:20 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-533886597704b9c53daadd3a3fdfdc5a00a8d1446e9afae0ca1a7059aa216dc4 2012-10-18 22:31:14 ....A 16928 Virusshare.00015/Trojan.Script.Agent.fc-5339bc9485abea6950f2a709d85dc47b1940cef1b4615f9dd6018e6e4481fd01 2012-10-18 23:01:00 ....A 20412 Virusshare.00015/Trojan.Script.Agent.fc-533b2d4102f5d1eb143543dcb792d9b94e63362eb960d77d3ea8411a7e6d3bf1 2012-10-19 01:36:54 ....A 18089 Virusshare.00015/Trojan.Script.Agent.fc-533b50e0805ae947a77785fbbb005bdda23d643505ecccb51c3f5cc09569dd04 2012-10-19 00:57:36 ....A 17741 Virusshare.00015/Trojan.Script.Agent.fc-533c1efa26aa69255d3087760b22337d4ec34fcdfca2c10e730195b244e827ff 2012-10-18 23:55:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-533c5421d531b4f004e653a9dfadb0d449b8abf1d19a42c83a1564a8b68f2044 2012-10-18 23:33:54 ....A 23578 Virusshare.00015/Trojan.Script.Agent.fc-533e63b4992a9ec9e9f985c9f9faa0adf8d79fd7d190d6a09ce565b971e3efc6 2012-10-18 22:20:56 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-533edc619c29d8bf9ecf687e0d2f595f5597b79a91abaaa28c5c82245c127f0b 2012-10-19 02:37:06 ....A 32008 Virusshare.00015/Trojan.Script.Agent.fc-533f0e09250910894e001fb69be6838defff32448bef22488c37a26ba413c353 2012-10-19 02:04:24 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-533f94acc6266917a884aa25c0e8d2cd318430d8d1d0227fdba2916ec17f906b 2012-10-19 01:12:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-533fa061d1bb48c0c09b0938b031baba419e0b0e60e1a2382100322a210de45e 2012-10-18 23:32:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5340469c1b907453308ec83522aa6b0fc4786481f20d025ade4e34e90778af29 2012-10-19 01:46:26 ....A 31219 Virusshare.00015/Trojan.Script.Agent.fc-5341b45257759678a8a09eb7ed01563ce5dc2ff50dc177bb6a20fd6bf3ef5871 2012-10-19 01:05:30 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-53420b58b45ddcfe9a81aee6e37bee189eee77b05c541365e0dc9f76ba321c99 2012-10-18 23:42:28 ....A 19173 Virusshare.00015/Trojan.Script.Agent.fc-53422a88b297e83c359abda6439b6f7df41cc9ca6f7be49024cdf3ab74a7e404 2012-10-19 01:26:56 ....A 39940 Virusshare.00015/Trojan.Script.Agent.fc-53422dd49c72767c8b26d612f9722bd5937e818000dc7159b0627cfb16f90bc0 2012-10-18 22:20:54 ....A 37769 Virusshare.00015/Trojan.Script.Agent.fc-53429e0b761966d389ae339da9fb1b6959d1822fd5d5f7b6619f6d858bf3458e 2012-10-19 02:49:26 ....A 19644 Virusshare.00015/Trojan.Script.Agent.fc-5342d98bc54eebf98277a4f070ef57916fca71f63feeee6398ebe9be59bdbb95 2012-10-19 00:06:50 ....A 362964 Virusshare.00015/Trojan.Script.Agent.fc-53431a82089441173df26b1a330097357608e1bb564288122c92c14072f4d292 2012-10-19 02:16:16 ....A 726931 Virusshare.00015/Trojan.Script.Agent.fc-53437be6a3d59c134e739aa3a117c6fe2743871adc9f1b4a1893721c98867470 2012-10-18 22:06:30 ....A 20133 Virusshare.00015/Trojan.Script.Agent.fc-53442630e2a8b0d3ebe9167cbe52d01119eec99b59e48adb39110897ded670bb 2012-10-18 22:16:14 ....A 19583 Virusshare.00015/Trojan.Script.Agent.fc-5347e9b1a8c821828d2aa86ba636bc9eb114b6f5b9ae383862a8ec83cfd3d1c9 2012-10-18 22:38:38 ....A 19663 Virusshare.00015/Trojan.Script.Agent.fc-534820842919566780de9c5ef0e0bec2a9f940cd7333a865d5b61d4119b686a4 2012-10-19 02:33:26 ....A 32609 Virusshare.00015/Trojan.Script.Agent.fc-53482cb36f95a18604557ca72a12ce7a645b07873051b920d1e5f773516f24ca 2012-10-19 02:32:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-53486fd07ea2d849505c9467385dfff4a940635e82fde20e9fa2c8243cfcadef 2012-10-18 23:06:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-534875f0c38ccc653e0e57e864edcf7e6d22dbbff8d9d2554c1c1577d766ae7b 2012-10-19 02:36:20 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-53488b336956d7132fe9b4949a6b071e55e7f01e5ca4231b96917c85e92e680f 2012-10-19 01:24:50 ....A 46089 Virusshare.00015/Trojan.Script.Agent.fc-5349c3c35ef8ed794ab9f9fa9e6bd5b4cc6182f1810ad51e6c65aedc6137a684 2012-10-18 23:38:12 ....A 37004 Virusshare.00015/Trojan.Script.Agent.fc-534a2f33ae18fce08e125a028842ff28810115e95f94c3e68c6580db76574017 2012-10-19 02:03:06 ....A 21920 Virusshare.00015/Trojan.Script.Agent.fc-534bd119fa1d3d3a2aa944c3b8549e2c53e7e1adee2d8ced71c6eae14ee5de43 2012-10-19 02:40:46 ....A 33699 Virusshare.00015/Trojan.Script.Agent.fc-534c4564679fc1c85a847edfade465fb3cf0281970330976beaf7b710ea02b57 2012-10-19 00:03:28 ....A 17229 Virusshare.00015/Trojan.Script.Agent.fc-534c8f0e737ea7246b890da6d7c8fac6fca37afd167d65bbca1bb9235b855e78 2012-10-19 01:45:54 ....A 39241 Virusshare.00015/Trojan.Script.Agent.fc-534d0202704a48eb95dd507ee4bc3f680ed6e6d04c519abf46a17609fc362575 2012-10-18 22:24:14 ....A 26957 Virusshare.00015/Trojan.Script.Agent.fc-534d8d6a556fd04a65b4386649862257dd0ba4526b878336bd7b78ba16f29b9e 2012-10-18 22:44:32 ....A 38164 Virusshare.00015/Trojan.Script.Agent.fc-534defa80b479b9b4e00e32ad95d27f208eb487a1322654c714684ebb8c8da79 2012-10-19 02:40:28 ....A 19917 Virusshare.00015/Trojan.Script.Agent.fc-534e471e3e88d62a3d44114efe4daff8e69d8962aa30de9a2daecf9d10e081c3 2012-10-18 23:37:18 ....A 46154 Virusshare.00015/Trojan.Script.Agent.fc-534e4e66036fa2b4075b7c3abd56403c3b93f1356e5fd65725530b792a1a6275 2012-10-18 22:55:52 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-534e69c3cab88421166ce4104186d014f4ea0d2b76b2064650cc978ede6a748e 2012-10-18 23:02:50 ....A 22114 Virusshare.00015/Trojan.Script.Agent.fc-534f84c543d4dd176deb3706f88fb4bcdd5c7abb085eeca6ee1e2ed772e5bb77 2012-10-19 03:21:20 ....A 17927 Virusshare.00015/Trojan.Script.Agent.fc-534fdb1dbe8cdb626f8ff2b4eff4b829ac707b6c62dc2f048e7f475288522ee0 2012-10-18 22:52:50 ....A 18599 Virusshare.00015/Trojan.Script.Agent.fc-5350701cb543bd62d0993f4ce1b589d840dde554649d10c8ca65c5aa33afd2eb 2012-10-19 03:07:18 ....A 30499 Virusshare.00015/Trojan.Script.Agent.fc-5352cc6aab70475574eb29e9cd4cbfe168df4a9ed2a283fe542363033df026a3 2012-10-19 00:48:22 ....A 24422 Virusshare.00015/Trojan.Script.Agent.fc-5355139e3c1403d0c98f20c49cff3a1fd55d1b0f777870c77816d6f7f74b1a3d 2012-10-19 00:13:00 ....A 18352 Virusshare.00015/Trojan.Script.Agent.fc-53556f4b688fd7c8273325f17ae6f3bc8a935b989b7d73d84e44ee05b837eb18 2012-10-19 02:30:58 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5355c05659484124e0aeb0906290bb64b6470580a62a5e4bc295d4545030d182 2012-10-18 23:31:38 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-5356104a553e72c4464931ac44edfcfcacd5a4fcdeb98c9862d78a2504f75b00 2012-10-19 02:40:04 ....A 20245 Virusshare.00015/Trojan.Script.Agent.fc-53565ab0db37b5b2ee531df5124c21493522c137ccdd9bbc918383b2ff1ec16a 2012-10-19 01:09:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5358091e74771a5c29814d515a6928aaa28983b9d4fa85429b2075f70b9bd533 2012-10-19 00:40:06 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-53586e18e48466f2a2c744031a95d1d7a2db37dce01a8c1e395f82ebe2c5c528 2012-10-18 23:23:24 ....A 18926 Virusshare.00015/Trojan.Script.Agent.fc-5358c52e5cc4d4ee038d8acdb6743edbf093884f80a93b8b2fa2b3adda2dea07 2012-10-19 00:09:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5359a676d2fe5f86e7a8ff0f29119b99f1466c62273d2befa43780f7c8d33be1 2012-10-19 02:05:44 ....A 33174 Virusshare.00015/Trojan.Script.Agent.fc-535ade33f792c653ff96d9d38eeb996aa04bcce0695db5a982d9118990167d39 2012-10-19 02:36:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-535b22d3353f9d0213dabd3822a0e09de8d995a955bcc72d38ad2de81a17835d 2012-10-19 00:21:04 ....A 17962 Virusshare.00015/Trojan.Script.Agent.fc-535b52bc9d3b2174b9093339aad0c4afb5060df3d5b352048e97ce18eb4f35dd 2012-10-18 22:42:48 ....A 34668 Virusshare.00015/Trojan.Script.Agent.fc-535bb6c76e32de3e50be3f3e22b557e7a4682effaf678b94a283cfe71855a4bf 2012-10-19 02:47:46 ....A 28257 Virusshare.00015/Trojan.Script.Agent.fc-535cc2d7ced948395be34c531248c72ed64850d01f905ef388297259147385c0 2012-10-18 23:05:30 ....A 21775 Virusshare.00015/Trojan.Script.Agent.fc-535cc4d50bd83e5bb10ca92112a608b3123319696005cf4c880392da684aa5be 2012-10-18 22:18:16 ....A 30459 Virusshare.00015/Trojan.Script.Agent.fc-535dc518e894d8682f92e1cb743baf1cc0473ebf9a41b985004c01f01318de71 2012-10-19 02:41:46 ....A 17169 Virusshare.00015/Trojan.Script.Agent.fc-535e3c16a9eb020d3c493f024776863ce83b3cbf88c21a1f0bdbaaef73ac6720 2012-10-18 23:17:50 ....A 28281 Virusshare.00015/Trojan.Script.Agent.fc-535e79ffe9623847bd95c50bc649b9f39e54d7509d28f4c2c370305d4210b999 2012-10-18 22:40:18 ....A 34792 Virusshare.00015/Trojan.Script.Agent.fc-535f006cb3b750b200c689b3a0bf6cc64bc2214e09140eaa25d56a20ee84f669 2012-10-18 23:26:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-535f06f21c45ac1440ce6ee471c1b373a83f90c7805c7884a0b9e55094dafa7a 2012-10-19 02:24:58 ....A 36684 Virusshare.00015/Trojan.Script.Agent.fc-535f9e8a2e89f2e1382f11b4d6cca0781d848684e1dc40a48959567c83fe640c 2012-10-18 23:27:24 ....A 21115 Virusshare.00015/Trojan.Script.Agent.fc-536077d140e9e1f015de69888edf67ff84900dea7e27c4165c868e7acfd89c97 2012-10-19 01:28:10 ....A 18002 Virusshare.00015/Trojan.Script.Agent.fc-5360eb83c5b914184454f2c86ded7dfcb026bd06b14d7c1e485431bb716debc9 2012-10-18 22:47:08 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-53621cde92881dfd69f54700e294e7bdc410e7949e8857433a934b145ebb4a8b 2012-10-18 22:59:44 ....A 33019 Virusshare.00015/Trojan.Script.Agent.fc-5363bfe083a96f6b684e3a575e16bd46a2ceaa2ffd1a07e96281ad68c2adcc18 2012-10-19 01:49:12 ....A 20219 Virusshare.00015/Trojan.Script.Agent.fc-5363d308754c996bf963ae1b2b3886d746eaa17f218e352a7e9612f58502a476 2012-10-19 02:54:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5363fa1bbdec795ef6e72491954a295b2a483fb68ccac9e421a82385f4dba21e 2012-10-19 00:36:06 ....A 40523 Virusshare.00015/Trojan.Script.Agent.fc-5367d1188da4c750c3f249df19ba8c4ea46feee4194835c2de7ecb0310cccb3d 2012-10-19 01:51:52 ....A 134561 Virusshare.00015/Trojan.Script.Agent.fc-53689b07157ac56f55be0f745f587983c25b5d2ab9c8a81db02a613ddf8f91e9 2012-10-19 01:16:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-536a03cbd3f7cb498deb2ded82e25ca29bf8064745611fdf8999ff27d2421a5d 2012-10-19 00:12:30 ....A 19569 Virusshare.00015/Trojan.Script.Agent.fc-536a2eb124f8bc3835c1dadc5ba665f6f6bf0b6625cd17287365907a9b841d01 2012-10-19 01:08:26 ....A 40594 Virusshare.00015/Trojan.Script.Agent.fc-536b57b8bb6d68215436a516cfa04d9f6ed5d7730192e5ee75b4ce9af55f84d9 2012-10-18 23:04:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-536b8a57a01f8c90b516f4d122a8c63c122baa4c889f68a234331e281e0fa87d 2012-10-18 23:19:14 ....A 42096 Virusshare.00015/Trojan.Script.Agent.fc-536c040efd8cc0533b884a93cc85a26e6799f6e79b55e8796ab73c42483f1643 2012-10-18 23:39:58 ....A 67890 Virusshare.00015/Trojan.Script.Agent.fc-536ccb4cb8a53c078b71312acd4126166c50cfb55539ffedebd07aa0aef9d4da 2012-10-19 02:09:38 ....A 17869 Virusshare.00015/Trojan.Script.Agent.fc-536dc4b306bf7b4a1fcb46480d8232d570572494d1ca43663444179ca11a90cf 2012-10-19 03:32:54 ....A 21137 Virusshare.00015/Trojan.Script.Agent.fc-536e51e189406e4c0a58e9bc5f06b39e199df14779de565ecf90d98b30fdb617 2012-10-18 22:50:18 ....A 17088 Virusshare.00015/Trojan.Script.Agent.fc-5371666ad4e29bc503cda318853c058dcaf94ecf4ad0522cae533a4472dc8d12 2012-10-19 01:25:06 ....A 42609 Virusshare.00015/Trojan.Script.Agent.fc-5371d6e97c9d0375a4a9e16a991924a40bcaa2ae8725c0969022ffa0d1502ac6 2012-10-19 00:09:26 ....A 30472 Virusshare.00015/Trojan.Script.Agent.fc-53766ddd6970625f4d814973157d0f3b5ee00e612c81d641079f7079785cc51b 2012-10-19 01:54:56 ....A 22207 Virusshare.00015/Trojan.Script.Agent.fc-537e64f6babe3e25eb4a7d1874db0dccad11a3d6821dfb090ab41302738b3606 2012-10-19 01:15:26 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-538549494c373808ca848ebad6ce19eb004fa5988dfbe0e8e97135d86f577953 2012-10-18 22:12:42 ....A 17768 Virusshare.00015/Trojan.Script.Agent.fc-53859a9cafab021235305a0ac0b4f3e7501e703e03371e25ff7c781d835f283c 2012-10-19 02:08:40 ....A 17716 Virusshare.00015/Trojan.Script.Agent.fc-5385b224b3398b23a885564b95a8e052ad0113298c9e1724750997c66d039b23 2012-10-19 02:02:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-538776cffea6ffb765fefe2341b755083883cffa51ea0c0be813a2c6d3337478 2012-10-19 00:19:54 ....A 18364 Virusshare.00015/Trojan.Script.Agent.fc-538796a52c17ecfc3b7b20315d08b7f2bc10bb5a5f3abd994b9c619738f1372a 2012-10-18 22:45:02 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-53880c710441822a031ce3f5b819de7d3212808d30d2dc4924f8747b1f78cb4a 2012-10-19 02:25:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-53888e54029b80732910772cece04648dd6f53fb3de0fa7632a5ff543037a0a0 2012-10-19 01:12:30 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-538983604b85f8d7897a35b95f5a1a3cfef137dfb99a9e0c60742694213d36bd 2012-10-18 22:06:14 ....A 23651 Virusshare.00015/Trojan.Script.Agent.fc-538ba5d61108cb1ab0c5aa82729b870d65e4adc1b8bf08aae52672b001166dbd 2012-10-18 22:17:34 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-539211c829dfbd2896576f95acfa71f48d48340730d9e5e118a04d2348cee0e0 2012-10-19 02:03:32 ....A 27834 Virusshare.00015/Trojan.Script.Agent.fc-5394d2061b90c00a6f576153d2cbbbd6742795292d6baae73fb896967d6183e2 2012-10-18 23:06:40 ....A 36569 Virusshare.00015/Trojan.Script.Agent.fc-53952efad04606e5c7f874f7b461528636fc3e82f22c28f442683ca38bc633c5 2012-10-18 23:59:10 ....A 19572 Virusshare.00015/Trojan.Script.Agent.fc-5397b38742446a1ae9c09f2b94c9da5034ebbc3a851366d2b5ba9b84351d890b 2012-10-18 23:22:54 ....A 24299 Virusshare.00015/Trojan.Script.Agent.fc-539826658b85fd73254c098c29a17dbb196010be61b9fd09b98f920c2edf3d98 2012-10-18 22:46:44 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5398fed3c87fcee77ea7c8018b459f3155c14ecafd8b4dcd46fd7eccc45866eb 2012-10-18 22:46:30 ....A 36406 Virusshare.00015/Trojan.Script.Agent.fc-5399b1bfc5c52ec36b59f4ed7c77b5afc50958d036d82d8e75b823ffad529945 2012-10-19 03:09:34 ....A 33509 Virusshare.00015/Trojan.Script.Agent.fc-539b02f9f976e64ed39e6ddecea3e252a36744d29601c5cc296d4cca4d2671ce 2012-10-18 23:27:38 ....A 42570 Virusshare.00015/Trojan.Script.Agent.fc-539e7a7664bd95ee0292275f01175b547854a559858b303cac3bfbb4ebadf80c 2012-10-19 00:10:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-539fa241f0195c0d8ff55fc6e5b3117231ec61d844e0d7b74e5850918f892a75 2012-10-19 01:21:20 ....A 25264 Virusshare.00015/Trojan.Script.Agent.fc-53a0a66ac37eae784f4cd1d668385c5c64e456c962100049fd085f6d2d10cd42 2012-10-19 00:14:04 ....A 24187 Virusshare.00015/Trojan.Script.Agent.fc-53a0bcbddf14b368ecd824c2e9dfd1e2ed50f0e4b0b44f525c2137e8969fbe79 2012-10-19 02:15:00 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-53a12e7122a6971ec348374866e02286c47fabb1a186d3d5d57075e5d83efd20 2012-10-19 03:29:24 ....A 17758 Virusshare.00015/Trojan.Script.Agent.fc-53a163508139465582ba0235a447409640a4fcbc561ce97134b65ef4851f8563 2012-10-19 01:31:46 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-53a2ae88b5c261f952cc2e69d36a145ea455a448465dda6677eccbde1f390f35 2012-10-18 23:07:00 ....A 18994 Virusshare.00015/Trojan.Script.Agent.fc-53a318ffde3c8efaf40c05b357be5565c09658c9d02cd289334ec7bd2f8115a9 2012-10-18 22:08:58 ....A 42149 Virusshare.00015/Trojan.Script.Agent.fc-53a3e681259f0fd127b72146612181485aa679d2b8714275b9600fbc55a9ee13 2012-10-19 00:36:36 ....A 40929 Virusshare.00015/Trojan.Script.Agent.fc-53a5a727f80f2648a821c964b633d48ff5d907662fd33ab3bacfdbd6925baece 2012-10-19 00:58:16 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-53a5bab75825464f8939c237de27c73e74631859af1bb131e0fec2117fed2af7 2012-10-19 00:25:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-53a6030068d518c6e485b272dab3d026cc1e33c9389030df1016afe992d17b71 2012-10-19 01:36:12 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-53a68ab8c987a8da584a3ac059ebd763c29d8c0ca9842b145fa53dfda460ddd7 2012-10-19 01:53:08 ....A 17765 Virusshare.00015/Trojan.Script.Agent.fc-53a6fec862b6b6f0e682e4a9bb9544f6c54bd8afe247b94c704b32c504b5d101 2012-10-19 02:42:12 ....A 20580 Virusshare.00015/Trojan.Script.Agent.fc-53a8f78afdba97f2f44b2c2b9e8bb098c05be93cedcf00b165bdc9695f4bfd3b 2012-10-18 23:08:04 ....A 32833 Virusshare.00015/Trojan.Script.Agent.fc-53a97f427021b36201bdca9387e5803a624c1cc6c785afa6bca913722b182024 2012-10-18 23:43:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-53a98b04d1a9a09b491557a6fdd3528e2fa0ae2d8c9ce8d5321c0e881c3233ab 2012-10-18 23:37:56 ....A 23290 Virusshare.00015/Trojan.Script.Agent.fc-53a9aacf6c28080995720e36b3c5df1356833f31c08dc7168ef4f6562a071a3d 2012-10-18 23:42:34 ....A 29966 Virusshare.00015/Trojan.Script.Agent.fc-53aadfae11f01e3f5d194e049b92bb0f29abd7b2f4e5748f1d5fc5e08bf78f5a 2012-10-18 23:22:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-53aaeda94329bbc27afb96cb6575287ad3a49ca653c089db5d5d1d69541d6aff 2012-10-18 23:40:20 ....A 21344 Virusshare.00015/Trojan.Script.Agent.fc-53ae42568b4eb66a813eaee6bcca8e39ed723d07b9c7336094f73e56c3999b27 2012-10-19 02:04:24 ....A 37002 Virusshare.00015/Trojan.Script.Agent.fc-53ae629fd45d5c722c8c9e6eb82b0806545ea902e216231c8943c2ee522ccf41 2012-10-18 23:54:38 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-53aefe389572f2c5c4c73ddfdbff9812232a72181c9c8e8d1c031db95664aea4 2012-10-19 02:15:30 ....A 19981 Virusshare.00015/Trojan.Script.Agent.fc-53b18da8452c70bd445e91023fcd019c850757cc97154ac2383e6c16502cfc4d 2012-10-19 02:52:04 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-53b74c9c27c8522997409c1bca2e5cb7bd0b8f8dd43aaa6ba5ffe088ad6729da 2012-10-19 01:59:44 ....A 22619 Virusshare.00015/Trojan.Script.Agent.fc-53b90f4be57d8cd5e5a031089e5d1a5a7798b1e3adf8e3ac89688102eb91a2b2 2012-10-19 03:11:46 ....A 34819 Virusshare.00015/Trojan.Script.Agent.fc-53b9a74ac933c1d89d0790b55bd8e93be87ebfcec5507df7f6c6685aaa02ca3e 2012-10-19 01:25:48 ....A 20262 Virusshare.00015/Trojan.Script.Agent.fc-53be71ffd56662d27ff2c6f479bae7b3f0580cc33c7ea3b81805fd140b1faf54 2012-10-19 02:20:42 ....A 17713 Virusshare.00015/Trojan.Script.Agent.fc-53bea2cb766d6259522887758f2c079b06b5cd1519345b6bbde9c70118674468 2012-10-19 01:54:20 ....A 56583 Virusshare.00015/Trojan.Script.Agent.fc-53c040b09ce222cb046cd48ba31ee7cc231ce18ebc7cf35179435bd767bfe923 2012-10-19 03:08:04 ....A 22079 Virusshare.00015/Trojan.Script.Agent.fc-53c0cce8093e9324f7b6097672988826d9ac4df1983adcb5556419acacd08f5e 2012-10-18 22:47:12 ....A 41438 Virusshare.00015/Trojan.Script.Agent.fc-53c0f796eb6e4129340e954f6a19e22338f08b14fb7bd601263e6176ac10df53 2012-10-18 23:20:00 ....A 31744 Virusshare.00015/Trojan.Script.Agent.fc-53c2d1fb7883951f4d0f069b4f7e9b09328054ed76cfcfb160f2f66f3d39f847 2012-10-18 23:24:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-53c41354cf86f39ee005e26542ee684d316dd841ab884c184d079da9e88f8065 2012-10-18 22:22:54 ....A 34156 Virusshare.00015/Trojan.Script.Agent.fc-53c4351a70979e45fb37b2d5aa312bb6bbff1958f7ce47f4f0ccb1c24b9009be 2012-10-18 22:17:08 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-53c453b81fff842dc3c215cd1af2430a5e15dec7780c3129924f26de55309a4b 2012-10-19 02:24:44 ....A 40407 Virusshare.00015/Trojan.Script.Agent.fc-53c50c30490f32036f50d4217510610116b8c47f07b3d0f6c2c7d1146b604726 2012-10-19 00:22:18 ....A 97849 Virusshare.00015/Trojan.Script.Agent.fc-53c686fcb1a6b72aa333b34a51e83082359d7cdda4b5e1fb42853a9375df53e0 2012-10-18 23:44:04 ....A 17710 Virusshare.00015/Trojan.Script.Agent.fc-53c6d9c664ffa5e981aff79b9e7d5cb79b8a49c1638cec9560f379b216cd6fa5 2012-10-19 02:11:14 ....A 21449 Virusshare.00015/Trojan.Script.Agent.fc-53c9360ae531a61f49ae63db39ec280eb1f68165ea723d4db7b52d6c105b4fc2 2012-10-18 22:32:00 ....A 32415 Virusshare.00015/Trojan.Script.Agent.fc-53cadb2e65b90120a5e5dd1cb784d908e7d504b6110cf1ea0fd4536508ec72cd 2012-10-18 23:16:32 ....A 17746 Virusshare.00015/Trojan.Script.Agent.fc-53cd069fba1318f7378f3a0ccd2a8f9792fb5976f9166bfe3475b0318b4d15e4 2012-10-19 00:30:34 ....A 30455 Virusshare.00015/Trojan.Script.Agent.fc-53cd2d65e933158b2da1d73a57ee5f1c940297d532665aa7fbf486608f1e71e1 2012-10-18 23:26:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-53d659072d197a8e44a3d09c8d3188ef898834ec4b038fce4e21640ff3fbdabb 2012-10-18 23:07:00 ....A 19638 Virusshare.00015/Trojan.Script.Agent.fc-53d71982bbdeb0dc4af4e4c668ac3fb270894cdecba849107a1f36f26d5636ca 2012-10-18 22:34:10 ....A 22019 Virusshare.00015/Trojan.Script.Agent.fc-53d7c9e95631a70c69e39b133236fa7d4c91c2ec969512c773345ed83572efba 2012-10-18 23:49:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-53d7f60a6e48233f5b186ea61d90fa5a3abcb8d99127a5a134ea886623ac77dc 2012-10-18 23:03:40 ....A 35552 Virusshare.00015/Trojan.Script.Agent.fc-53dc539d2a924f084932e2f6832bd5c03bdaa67d2681538763e0d0dccc1b1a3e 2012-10-18 23:01:12 ....A 21895 Virusshare.00015/Trojan.Script.Agent.fc-53dd36099e21aa78fe7f2ef4017a15cd1457c267ee539716d292521396751371 2012-10-18 22:49:54 ....A 19103 Virusshare.00015/Trojan.Script.Agent.fc-53df24cfcabd3055dff16fb60d742ab25c7f739a3693e52dcfd87d71971c9e2d 2012-10-19 02:37:42 ....A 32916 Virusshare.00015/Trojan.Script.Agent.fc-53e1cedb762f54daeef898a10783ae2a9879b8db605380bddf1dc72020b63b55 2012-10-19 00:56:50 ....A 40268 Virusshare.00015/Trojan.Script.Agent.fc-53e1fc31ea63c8bb2edd7fc7249ece1257d79893e9c74d04f408558416d47adb 2012-10-19 00:40:52 ....A 40271 Virusshare.00015/Trojan.Script.Agent.fc-53e42cef8b4c15e450eb360512e7ad0e800064db5cb257ceaabd57cb75f9507e 2012-10-19 01:39:10 ....A 32733 Virusshare.00015/Trojan.Script.Agent.fc-53e4c799599938806e0e3459abcd61da98314aa559fd0f54144678f172afb545 2012-10-18 22:49:00 ....A 20802 Virusshare.00015/Trojan.Script.Agent.fc-53e4e22d8589caa624b9b61e9f31598d990464ec10a1ca73ade3f0e4bdd285f9 2012-10-18 22:55:56 ....A 31403 Virusshare.00015/Trojan.Script.Agent.fc-53eae4610d8a38a2d3b33bacf4ef5581f6f8741d65144a0efdfd9fc68ba7e4f3 2012-10-19 01:12:40 ....A 24854 Virusshare.00015/Trojan.Script.Agent.fc-53ecc1f5cff6738af1fb5948c910567b0f813d73cfc570a6fce093c10b10aa5e 2012-10-19 01:25:12 ....A 19765 Virusshare.00015/Trojan.Script.Agent.fc-53f06e27e95d0aa932a73d6f2aafc4975d4ba67f41c5203d86907665ceddbfcf 2012-10-18 23:57:40 ....A 19447 Virusshare.00015/Trojan.Script.Agent.fc-53f11f5bb3a379836a773014d456c8ee9056c35de7b91a8ccceced6b686b2432 2012-10-19 03:21:18 ....A 22738 Virusshare.00015/Trojan.Script.Agent.fc-53f141e4f08aa4056764f0824012da0a747306e11214170b9f05a25a74533c8c 2012-10-19 02:47:26 ....A 26117 Virusshare.00015/Trojan.Script.Agent.fc-53f195148d8f3312826155bd6a2cbd7ade97a34baf5222e2188a3e477bd9394a 2012-10-19 02:34:04 ....A 19711 Virusshare.00015/Trojan.Script.Agent.fc-53f2682eda58816fdad900cb39cec9c3fddcd61a5f21b06497821aa29f37c253 2012-10-18 23:24:26 ....A 19808 Virusshare.00015/Trojan.Script.Agent.fc-53f2b75c2db28f56b57d4e2c13dc1c7b09c0aa587f9297d7c252f805a61fa648 2012-10-19 02:25:02 ....A 21695 Virusshare.00015/Trojan.Script.Agent.fc-53f36fdeead0d3789695cb9dc96ec82f4d5247189b4059005f1968daec5348db 2012-10-18 23:51:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-53f4399994d9c266b46091f4f55ad105168378273fdc2cad9f581f577c934270 2012-10-19 02:35:42 ....A 33100 Virusshare.00015/Trojan.Script.Agent.fc-53f45b5c58d36758b2678559962e27fd4ee83038ef3a7044aa65bf7f6f931c43 2012-10-19 02:18:10 ....A 19532 Virusshare.00015/Trojan.Script.Agent.fc-53f61f48f11eba593e95ad85a1b3c507ddfcb1625d36666a5925d7f7bb52e44c 2012-10-19 02:19:06 ....A 52081 Virusshare.00015/Trojan.Script.Agent.fc-53f61f7432814ec3909b507aa85bfd5873f34f28b66b4eeabae091c9ea1f7358 2012-10-18 22:37:32 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-53f63f79cbccd4ed72b6463d0662ad0549e97c177a3e6530d35aeb3384089740 2012-10-19 02:09:28 ....A 29663 Virusshare.00015/Trojan.Script.Agent.fc-53f668b6c659c808c5bd9a3fdbb94727b35f6372fe9842845e81836e4fd1cb4c 2012-10-19 00:25:38 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-53f67701e7c9a65579961139f55b0aab816d3aab033b748402fff394ed6d95b8 2012-10-18 22:45:20 ....A 18211 Virusshare.00015/Trojan.Script.Agent.fc-53f6778048426733b76de8525c8e693b65df698db25c04ed5f51a7bf2460a79a 2012-10-19 00:21:24 ....A 20210 Virusshare.00015/Trojan.Script.Agent.fc-53f68b0e0ee0be729815e70ba14a53d75aedd051a92594d78992ab62ca9ddc4b 2012-10-19 01:09:38 ....A 19156 Virusshare.00015/Trojan.Script.Agent.fc-53f7c8415fc56f90d3c1549739728f7e003c86f10a865ebb825ef2579aeefb97 2012-10-19 01:04:54 ....A 19749 Virusshare.00015/Trojan.Script.Agent.fc-53f7ca09776666b516fbd755f2c09b0e06235120cddfc259992b922e1aeec4aa 2012-10-19 00:04:18 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-53f7ed41c910420123098ebb6849cf9dfd6bf65bf73b39521f3c9b5f2142d145 2012-10-19 01:23:28 ....A 34514 Virusshare.00015/Trojan.Script.Agent.fc-53fa32e053d2e922f8c0b0583a6aa6a5f4ff05f653866f0d96b80a3322af0753 2012-10-18 22:24:16 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-53fcf2ddc3a40d0ba02fdc974c04208668f8d2e1a3e0175c3f56c01cc5840a65 2012-10-19 00:35:32 ....A 42374 Virusshare.00015/Trojan.Script.Agent.fc-53fd8c228d809025c0d146afe1f6e421410dfec9a622f342e34f72066e5ecc65 2012-10-19 01:22:40 ....A 17718 Virusshare.00015/Trojan.Script.Agent.fc-53fdc79739ee20c0ea9b8e9a4a571c7376ee1749ad850f4b3044ad2b0fa6d22c 2012-10-19 02:26:26 ....A 19695 Virusshare.00015/Trojan.Script.Agent.fc-53fe6fc6128da19ed198c181306a545df84e33e799f4accd621608955dfca06c 2012-10-19 02:47:22 ....A 33525 Virusshare.00015/Trojan.Script.Agent.fc-53fed5c0a631eb2fd46bf6256c8ff7d9c2673347f6d60613adcff4532454e2f5 2012-10-19 01:07:02 ....A 28450 Virusshare.00015/Trojan.Script.Agent.fc-53ff1d3f6ab0361b10e221917174728c2d5fe29cde278b02e0b7bfa861262111 2012-10-19 02:41:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-53ffdc546f7dcc8f58b2d3260221eacc4074eed8b18268ac9d5be69050ffcb4b 2012-10-18 22:50:32 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5400b99dfce688e5b4350e35e4c90013468e163fa55d02b91a10a21649da84db 2012-10-18 23:58:18 ....A 20647 Virusshare.00015/Trojan.Script.Agent.fc-54020e9b36401d6e87c91ed5a13e185864128c690ea52003c13c7cd23fd6f9bd 2012-10-19 00:32:44 ....A 19236 Virusshare.00015/Trojan.Script.Agent.fc-5402142e4423e9a73ff92922151edbe8f7de3a6ef9c41efc6cda353fa8fcf0e5 2012-10-19 00:22:18 ....A 36752 Virusshare.00015/Trojan.Script.Agent.fc-54021a6aed7fbe68d2d5c185f8786cc29c67f8be4706c9870d154e93d6b9cba5 2012-10-18 23:53:06 ....A 35841 Virusshare.00015/Trojan.Script.Agent.fc-54023f14839fa90a16f40d8df8d56d67b19798e8ebe91cc123be25cbb36cba53 2012-10-18 22:28:18 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-540252f982e1bff8c37dfe0b807164942f551bcec7bd492140185a20d138356a 2012-10-19 00:22:14 ....A 23593 Virusshare.00015/Trojan.Script.Agent.fc-5402a6b2644cc6aec452afbe8cb83286ed46cbd28f61ca159d094c8f5cfd50f9 2012-10-19 00:33:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5403dcb6e2b48641bb48389c4420faa399fd6cc8303ae570e811636222be7c40 2012-10-19 03:06:18 ....A 29033 Virusshare.00015/Trojan.Script.Agent.fc-5404a5086d7d92bcc4f38291548a477509ee60054a71a226d62f1d88d613af76 2012-10-19 02:52:16 ....A 29652 Virusshare.00015/Trojan.Script.Agent.fc-540525fa90a69239c8379dd631bc20a74dad1410cdb2f75f630142c4ad885bd8 2012-10-18 23:32:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5405ab6bf84f51b294ded6b6cf2c46b5ca666f6b12e88ada3a2359ecfc54021e 2012-10-19 02:26:46 ....A 36557 Virusshare.00015/Trojan.Script.Agent.fc-5405c72f07fe379e567f6ce32982cda7ad51616abef5287be9a5cc284030e334 2012-10-18 22:59:48 ....A 29809 Virusshare.00015/Trojan.Script.Agent.fc-5405d369a926b836f2790ede6f4626ba2376ac0ade2759043fb051333834afd3 2012-10-18 22:51:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5405ff323f78d8f245338e59b9226b8b5e0630670a007f6a1ca088c8096b8af2 2012-10-18 23:25:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5406003d322adc9133f739d9f64fc69a77472a273b48edd54cb5523b8996aa1f 2012-10-19 00:46:58 ....A 19410 Virusshare.00015/Trojan.Script.Agent.fc-54064787530a6e3912960aa1c7e80ba8e683e0d3b55da2a3040452d00ae3192f 2012-10-19 01:41:06 ....A 35416 Virusshare.00015/Trojan.Script.Agent.fc-54064d4663c17aef0e9df7f88653cefaa4b957b61eb9e6314655ed248bc50c0f 2012-10-19 00:16:24 ....A 17993 Virusshare.00015/Trojan.Script.Agent.fc-5406ba33736c66803d3ffccea9975bd2b0da701c66a6fa49679168a6ed7086df 2012-10-19 02:42:36 ....A 19035 Virusshare.00015/Trojan.Script.Agent.fc-54073b1a7898b08cbf3f56572f184fd8343d65d639efdb619336e9f536ff0ef9 2012-10-18 23:22:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5407786afa3ea03796c8c46504b333692e728faef7acb153dd083a0720998e02 2012-10-18 22:27:04 ....A 23528 Virusshare.00015/Trojan.Script.Agent.fc-5407d6b0a7ce87d1519abbddc306bcd9c9631e39eb4d7bd10eb74ac81e55e91e 2012-10-19 01:27:12 ....A 19339 Virusshare.00015/Trojan.Script.Agent.fc-540853f404e657cfc4a33af4c092e1ac8cc324c22c55eb6d8cde459f412a295f 2012-10-19 01:55:30 ....A 17927 Virusshare.00015/Trojan.Script.Agent.fc-5408fdf148b375ecd2b8ff31521eca3351c1d4e59b95ce4de0e852d94040df3c 2012-10-18 23:24:44 ....A 33363 Virusshare.00015/Trojan.Script.Agent.fc-54093bbf0fe9431c42ee94897d868d75fe58df24b479e369df0d47f6c855d550 2012-10-19 00:20:06 ....A 19933 Virusshare.00015/Trojan.Script.Agent.fc-54097133bf15afb4e985fbad1744a5a5f78f664caad27c00926574c022cf16d9 2012-10-18 23:26:16 ....A 21506 Virusshare.00015/Trojan.Script.Agent.fc-54099555a5573c5a486e37e31d108170cbb0019c49ffab058f7587a6e28c6b0b 2012-10-18 22:45:36 ....A 19888 Virusshare.00015/Trojan.Script.Agent.fc-5409b274175915a38bbcc09ec5ba8af0a044dc6b95d6179967b216c3358036b0 2012-10-18 22:07:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5409d4b87c61f875127b7dfd8ee693f85068d055d11a8ce89deeb8147673ad25 2012-10-18 22:11:18 ....A 17536 Virusshare.00015/Trojan.Script.Agent.fc-540a5d3188a1c8efabae22b165ce946f6a889141aa558892f8bf2a0fd09bac90 2012-10-19 01:33:00 ....A 33334 Virusshare.00015/Trojan.Script.Agent.fc-540b0994ded86baa7624084ccc7005468606d1705ad871f1a99c6f97ccb13a34 2012-10-19 01:54:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-540b7f1ce5070494238e7d827a9e0714b75f203e3c457ed5471345d919fc4b32 2012-10-18 22:50:04 ....A 19350 Virusshare.00015/Trojan.Script.Agent.fc-540c0ae134054475b10067b337da5599392367025be0fe7820bd160a63ff493d 2012-10-18 23:04:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-540c4e96ace8495b54d391e87fc948f1fc64d7886f68df58c07d671bedb99a7f 2012-10-18 22:52:04 ....A 42044 Virusshare.00015/Trojan.Script.Agent.fc-540e16d770723f3bd096d6e168b42beb98c2802376187067943751b872c8254f 2012-10-19 01:33:06 ....A 19866 Virusshare.00015/Trojan.Script.Agent.fc-540e1a3a48fe4f5d88c62acd4fab9085ef8d4b200bd7ba84e7d592f58cab9371 2012-10-19 01:52:38 ....A 16913 Virusshare.00015/Trojan.Script.Agent.fc-540f3accbfbbfe29c0e8768f1a3d09e36893539765b6bcca983b98ddf361d0a7 2012-10-18 22:16:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-540f58033c42322be0b89d425b44a4326e28dbc21b3a19113eb9e0fc8ac54063 2012-10-19 01:11:50 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-540fa36fa4560aa121843ecf1b9b409ccfd02a91d8177b5736582bc481d60e20 2012-10-19 01:10:34 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-540fed5efb22490a83b69ef01db8d27cf9a6e7262eff44c1d3cd98d299bec465 2012-10-19 00:43:08 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-540ff6bb47da083bc2cb968eb5d068310ec844858c0bddd5821bf8c8726e03cc 2012-10-18 22:46:02 ....A 23363 Virusshare.00015/Trojan.Script.Agent.fc-5410760e7495dde66872d5721999c83a9ab7c3f45c4cbb0bb745188a3d2c03d0 2012-10-18 22:48:14 ....A 38088 Virusshare.00015/Trojan.Script.Agent.fc-5410f281d81b66c0d3119b02edca4de2b7ffc5d24f610e1f0f42b82c718da469 2012-10-18 23:58:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5411683ff12d2255379e410fbb5fc2ee72e5726c4c7b4713959541c73f245b69 2012-10-19 02:01:44 ....A 20549 Virusshare.00015/Trojan.Script.Agent.fc-5412b095cde8bc71d1b935c4cf5583599f3ac5dedcb4f8cdb8e2916c0c9519bc 2012-10-19 02:32:00 ....A 20551 Virusshare.00015/Trojan.Script.Agent.fc-5412b3a71b6de303ec3b90ea6d02dd1cc2fa6d478c204df23946ea18ba4aa798 2012-10-19 01:10:52 ....A 22627 Virusshare.00015/Trojan.Script.Agent.fc-5412c915e02e42b79667fcc6e6b59af42a30ab6fb783ae366b03a377aeafdfb8 2012-10-19 00:11:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-541320f8787052169f557bdae7ceba86b57f7e3a693ba49ced9c2b71e9b00dd9 2012-10-18 23:30:54 ....A 44486 Virusshare.00015/Trojan.Script.Agent.fc-5413a2015b45764d8cbbd3990aff1d4b47de74c7c6247c99d3774b3dba5c9649 2012-10-19 02:09:00 ....A 40900 Virusshare.00015/Trojan.Script.Agent.fc-5413deafb76c0022b3c0dd78f8e18c13f610d3b833b333e33129000dc9ac950e 2012-10-19 02:42:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-54141035cc07d897c5bcd4a672955425ddb75f672f2ff50ca1cca18d2c6d6736 2012-10-18 22:19:30 ....A 32549 Virusshare.00015/Trojan.Script.Agent.fc-541481b9fd22684b790f128d1801c537d5e5b596aaf46d42ee77a2cb3595ea79 2012-10-18 22:55:00 ....A 20186 Virusshare.00015/Trojan.Script.Agent.fc-54149c5e856a4067da3ff52ed15016ad7fd74864b24111c1fe1c89f5d3ccd9b3 2012-10-18 22:47:14 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-5414b7b6773973e627da417c58dbfc20901befce6b416cf407559878296b0343 2012-10-19 03:17:38 ....A 19630 Virusshare.00015/Trojan.Script.Agent.fc-541504ee7941a4276cf86ef9e4fd19d623b289c8402b8fbdb1ce35beb6f41f3b 2012-10-19 01:54:50 ....A 192744 Virusshare.00015/Trojan.Script.Agent.fc-54157706a097d5875e1b3eb95b5e22a1cc1931c46b7b12694f2c567faf95596a 2012-10-19 00:24:18 ....A 23917 Virusshare.00015/Trojan.Script.Agent.fc-5415c6b3856fca462ab0ac52490e9f1acbcf1c98f59f9d2a5df8f8e3dbd36542 2012-10-19 02:27:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-541608f7081060da9d2ec5365536e94e91576a8de82b4ad635f2f53149599ec8 2012-10-18 23:05:56 ....A 33130 Virusshare.00015/Trojan.Script.Agent.fc-541615c9f3f8f9087bf4b75442d502cc7820472bec263764603b517771fad11b 2012-10-19 01:35:42 ....A 16997 Virusshare.00015/Trojan.Script.Agent.fc-5417d73d518b72861a38a37be6c9553cce4911b7cfc07634f3b8e7573483d6ea 2012-10-19 02:45:40 ....A 17894 Virusshare.00015/Trojan.Script.Agent.fc-5417e138cde80dc2ba7a4f7729d0b18876ba186d0f178d21ea69aee811f1fdb8 2012-10-18 22:25:42 ....A 19524 Virusshare.00015/Trojan.Script.Agent.fc-541838393c1221eaae559a541c645c1c2227e3566a510ef301697064b5339930 2012-10-19 02:47:56 ....A 50506 Virusshare.00015/Trojan.Script.Agent.fc-5419b69c32895225e2ab74c5a0c008b34fcc97a669cc18c22749883d537f5c41 2012-10-18 22:47:36 ....A 12874 Virusshare.00015/Trojan.Script.Agent.fc-541afb38b696c309f7fa3c3cf06b4446ced9f4bca5698546f81fa91cacc979ff 2012-10-19 01:32:42 ....A 19198 Virusshare.00015/Trojan.Script.Agent.fc-541b0caa2e726a73c50f56a5ca1a93405d920fafb05d4fcb46a31806ffdd0026 2012-10-19 02:50:04 ....A 21867 Virusshare.00015/Trojan.Script.Agent.fc-541b13e3b16d2fd907a88ca9c86ebb4d96f0c4f301232797b4b946bd36651c5e 2012-10-19 00:52:10 ....A 34844 Virusshare.00015/Trojan.Script.Agent.fc-541c1d8dc5b1bc1dd3f742fffea41e788ede19485efd1286f2d74c7431f3bbc6 2012-10-19 03:22:50 ....A 22669 Virusshare.00015/Trojan.Script.Agent.fc-541c21ba78e654abf2999bab6a25ecacd5e1e69c17b2b6223f93e328852ef5d8 2012-10-19 00:59:30 ....A 19392 Virusshare.00015/Trojan.Script.Agent.fc-541c81a053d59d41ba70d31ac3e035fa246841709389062b5607125c81a7a019 2012-10-19 00:13:48 ....A 34594 Virusshare.00015/Trojan.Script.Agent.fc-541ccb771028c80c1d2b6ef58e5d4900ab097e212fd2715d5949f53cc008be8b 2012-10-19 00:40:58 ....A 30639 Virusshare.00015/Trojan.Script.Agent.fc-541db3a81a77a9deec656fa519812d6ea9b5a0b9e8107b5520f99b7c6c33760a 2012-10-18 23:07:18 ....A 19184 Virusshare.00015/Trojan.Script.Agent.fc-541e1d7213fc5a2494683c4bf2a45e6a0d2e24a05fba37c2fb77c0bb3126fe62 2012-10-19 02:26:02 ....A 34059 Virusshare.00015/Trojan.Script.Agent.fc-541eb18a133ff77fe9110de3956e0164ae05c68698b53a0acbaf5d89eee48fd7 2012-10-18 23:21:54 ....A 20720 Virusshare.00015/Trojan.Script.Agent.fc-541f4f3965ad8838cacac30a228c2361951d8b0b3b668cf4e67008371f21c624 2012-10-19 01:17:40 ....A 19475 Virusshare.00015/Trojan.Script.Agent.fc-5422b47f3e90945f683ebd1c40d747c85fc383741c104eba69adef1694155cf5 2012-10-18 22:12:32 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-542885b290314732c25a978be522e4fdede771ad845120057d3d8510985a0144 2012-10-19 02:57:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5428978c6ec5b55ed25b9f785ba4a24138acc470ab6874ed6d11b3eb84d5a7c3 2012-10-19 02:11:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-54294984b68b08e12699884b4185b9b9256cacd0d92557c1b1113608337337f7 2012-10-19 02:15:26 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-542a2ea1016676da68a7b780b46af70154a3b26643ea357d02a72da8e47b34ad 2012-10-18 22:11:44 ....A 16708 Virusshare.00015/Trojan.Script.Agent.fc-542b0ec82187e77a28e2e3dc5e302cd6fecb939d63cbb5b3782129659521f5d6 2012-10-18 22:14:46 ....A 20529 Virusshare.00015/Trojan.Script.Agent.fc-5431087c7cc228d13d96ca6e716b0145c51cadaa259ef16620b2a6d0b4fceb6b 2012-10-19 02:53:08 ....A 35908 Virusshare.00015/Trojan.Script.Agent.fc-54312e6471b577164c875bd30b1b795a9d8e42b154bf83bd3c2f6b3168587042 2012-10-18 23:08:30 ....A 26705 Virusshare.00015/Trojan.Script.Agent.fc-5431daf8e652c6f65689d80fa5a2d8c81bf54c5f59d40820854768476d2d94ae 2012-10-19 01:47:46 ....A 37376 Virusshare.00015/Trojan.Script.Agent.fc-54343c3c63dc50acb6902b7a62dff05b327ffe292de0bd133bfe43756b691e76 2012-10-18 23:16:04 ....A 43071 Virusshare.00015/Trojan.Script.Agent.fc-54361bd24b15a36a2f15f8d2781e83d8be1c4ccfd450cb66c59fd40a5a86710a 2012-10-18 23:16:26 ....A 39239 Virusshare.00015/Trojan.Script.Agent.fc-54394f3e98972198b5b57ade0afb69951a0c656ac593b94a88a3788062a073be 2012-10-18 23:02:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-543d066ebeff1787192671a49acf2bddb685c2704f51e5bac29a7d9985ef2b53 2012-10-19 01:24:34 ....A 47909 Virusshare.00015/Trojan.Script.Agent.fc-54405cc6900d2712cc3a88e692f3332ce90fc423fba68e379da6f7628988737b 2012-10-19 02:12:16 ....A 20016 Virusshare.00015/Trojan.Script.Agent.fc-54411d9810a85d8d4df5e30f20306135e1d715a5ce4e6d1dc7fb7002ba5f48c1 2012-10-18 22:09:18 ....A 36074 Virusshare.00015/Trojan.Script.Agent.fc-544356f7e970e111d537dd6e806c2bb3b07dd891d43682a892a98b16f55f1eb3 2012-10-19 02:13:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-544477b90ca2789a07b169b151bfb88b100e07e08f55bc358a256e260fa88f7e 2012-10-19 00:20:14 ....A 45674 Virusshare.00015/Trojan.Script.Agent.fc-54452f6ad51c3b0b4d892e5c9511469bf1b0754147a3fdf6318107587394205f 2012-10-18 23:27:24 ....A 19018 Virusshare.00015/Trojan.Script.Agent.fc-54455723675cf68d9b792e6083d7a52d7487e8ddcc86352aec425f7441532054 2012-10-18 23:00:46 ....A 37848 Virusshare.00015/Trojan.Script.Agent.fc-54475f4f9b000f747b441dd0bc5e6beab915fb44d9617e2edaaaeba5b257b8d0 2012-10-19 01:54:24 ....A 20640 Virusshare.00015/Trojan.Script.Agent.fc-54479474526cf9d4b90ce2ea00dace21cdfa34a6a60de5c59314e17a87d007f4 2012-10-19 00:36:36 ....A 41761 Virusshare.00015/Trojan.Script.Agent.fc-544908759e440f7c67d21a2c21b6a62c610c7ccbab900601c5a83d3b6e9111ee 2012-10-19 01:54:34 ....A 24079 Virusshare.00015/Trojan.Script.Agent.fc-5449d9e15ca231d815753269b5bb32263e9d288bb94d0facabed19bb41c25e6f 2012-10-19 02:14:32 ....A 31595 Virusshare.00015/Trojan.Script.Agent.fc-544bd229d6c3969605ef176408fd17815e554ecb66bc5d5654e479ec1ab82d33 2012-10-19 01:12:30 ....A 43385 Virusshare.00015/Trojan.Script.Agent.fc-544d0559ccd05703e1ccaaf0f3d6aff865665deb075f1c6b9abe9c68f1b3f4ba 2012-10-18 23:00:18 ....A 86367 Virusshare.00015/Trojan.Script.Agent.fc-544d9f5b5e99fb80d34d2e0c7b6364b1dbb252c2411dfc45262c5305ab311048 2012-10-19 00:21:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-545041d4a47183923d73e9852ccdc4129f9a3be8683314eeb521b04dc7105a6e 2012-10-19 02:12:20 ....A 39362 Virusshare.00015/Trojan.Script.Agent.fc-54508543e90cc75686232f48383eee8cd9fe1784729bdc377bcdd8ee5078a4fc 2012-10-19 01:28:16 ....A 21949 Virusshare.00015/Trojan.Script.Agent.fc-5454069577530ac10ce3f61cbd98b5d4b07f5082594445da475a1583e5c233bf 2012-10-18 22:54:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5455a2cfe807aa4bd70eeefa7bbe7f573401d321e495f12e154bc0fd29a9812e 2012-10-19 01:16:16 ....A 21063 Virusshare.00015/Trojan.Script.Agent.fc-54560565fe774979b377bc908acc0306be9de53219fe48c81f2803632a453b75 2012-10-18 22:39:46 ....A 39238 Virusshare.00015/Trojan.Script.Agent.fc-5456f53c22d543d298043c2cc690f5216e34d1880a6f670f2d0785018011bccd 2012-10-19 01:39:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54596491cf0bda54e0279e8715e4bb4904ca65a1fdc49c2ba59006aa9ded15ba 2012-10-18 22:29:22 ....A 41154 Virusshare.00015/Trojan.Script.Agent.fc-5459bc7703ea3b9d8c43d05fc3da7853d1af01cb673911535ec2be46bbf67984 2012-10-19 02:11:50 ....A 28401 Virusshare.00015/Trojan.Script.Agent.fc-545a0d87b99ea2532e97f5b39caab12722a576ef471e9454a49855ff7f1ba61a 2012-10-19 00:29:24 ....A 129361 Virusshare.00015/Trojan.Script.Agent.fc-545a8bf25b25ed46443841f8d072b04b3bc777966d830b67ca9fbcb7ad9accfb 2012-10-18 23:00:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-545b35a0824f0eba3e5c41a3fceba1afe07e3d70efd495438b938dd0da5ba224 2012-10-19 01:35:46 ....A 35543 Virusshare.00015/Trojan.Script.Agent.fc-545fbc7c202e831eb85ce977588381dcf6ba51a7a8b96888b05ee76d4756eed6 2012-10-19 02:30:42 ....A 29832 Virusshare.00015/Trojan.Script.Agent.fc-5460372515fbbb9909d360564b90e2b899d157fc408f345cf8ed8f7116ab3852 2012-10-19 00:01:46 ....A 22680 Virusshare.00015/Trojan.Script.Agent.fc-54606ca59ac2a5212e57cc1491ac721c9405346b68ac1d72d9146b9f1528b622 2012-10-19 02:50:50 ....A 20774 Virusshare.00015/Trojan.Script.Agent.fc-5460d49fa763bdcd3c18f52fd3d94d0e3937077cdbb6cc7421711c37b969856b 2012-10-18 22:15:00 ....A 30412 Virusshare.00015/Trojan.Script.Agent.fc-5460d55a19c1d94562a4b079c9a4aa128ff1d251363d4c41251dd98542a8da87 2012-10-19 02:14:40 ....A 20915 Virusshare.00015/Trojan.Script.Agent.fc-54618da21b96f8bfdd0f2fa99726a665bd946be4fac049aa91002d50a67257bd 2012-10-18 23:59:20 ....A 21376 Virusshare.00015/Trojan.Script.Agent.fc-5461ae938b03f9f0528aa16c5002af95acfeaaea37ef076598c887205b796d3d 2012-10-19 00:19:22 ....A 51976 Virusshare.00015/Trojan.Script.Agent.fc-5462be3bd9723f4b015b2f5251afb37254f3d4a1b1dc4678533be78283ec5878 2012-10-19 03:16:26 ....A 35654 Virusshare.00015/Trojan.Script.Agent.fc-5462c8c8220673f99f5b46744664e0c7bbbde0903ac1b507e5db4c3d8f0198e1 2012-10-18 23:12:58 ....A 19253 Virusshare.00015/Trojan.Script.Agent.fc-5462c8e6b0b743291b6d8aa270779ff0262ddae65671b3fbecacb27561c98f43 2012-10-18 22:16:08 ....A 59180 Virusshare.00015/Trojan.Script.Agent.fc-546317ce781d43d23f2ede4fde7a733d2705f21b839bc71a46974fe3117580fb 2012-10-18 23:31:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-546396a518c60a3b4f619468a06b961044edb9277342b2be991c4a9cbf316600 2012-10-19 03:16:30 ....A 19204 Virusshare.00015/Trojan.Script.Agent.fc-5463b454fd98dad0f114a45422f898faf53fdecb6386ebd4a4eceec9315eba76 2012-10-19 01:59:50 ....A 360346 Virusshare.00015/Trojan.Script.Agent.fc-5463e96d867aafe6f7d0e83fdbd97a0100ba824901423f3c0500543b5888ddd6 2012-10-19 02:52:48 ....A 17950 Virusshare.00015/Trojan.Script.Agent.fc-54656521aa43ddf6c024ea2cb84c057178e8da9d617a22199b72737778415a52 2012-10-19 03:14:24 ....A 28898 Virusshare.00015/Trojan.Script.Agent.fc-5465e70ff73c9f99904e9958f30fde1d6fa653943ebc96a0ff3cf59db39d69c3 2012-10-18 22:15:00 ....A 18247 Virusshare.00015/Trojan.Script.Agent.fc-5466e0f3e08f0cfd3533baee10dae73f0798bf8de81ba4a7cd75ec5b4d6f625d 2012-10-18 22:34:32 ....A 20659 Virusshare.00015/Trojan.Script.Agent.fc-5467be9bcf4c64c4292402dc44485371e766f8ccb087005fd4392c3e5292c004 2012-10-19 01:06:06 ....A 22593 Virusshare.00015/Trojan.Script.Agent.fc-5467bec2b62c404c6d3ade1ae899542c6d8c16bfa22d9ebf2139ae627ec39c00 2012-10-19 02:12:06 ....A 19689 Virusshare.00015/Trojan.Script.Agent.fc-5468e9cac5f490edab0b08fc8dd262ada293a61de101a36665c360a32d0374d3 2012-10-19 01:01:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-546992c20dc317ebfea7c7fb35369af70167ebb531e9a75b4c066732a7a29326 2012-10-18 22:46:54 ....A 19417 Virusshare.00015/Trojan.Script.Agent.fc-5469ab94eb381c04efec7ddc9155a537cf688c038b96ea788d39984497372ff7 2012-10-19 02:35:14 ....A 29973 Virusshare.00015/Trojan.Script.Agent.fc-546a014e2f8b9738b5030914cb2c8e7f7acd84261005354ff1a6ce5ebdb60897 2012-10-18 22:45:10 ....A 26392 Virusshare.00015/Trojan.Script.Agent.fc-546a3208fe982006975aabea5da131d9dbf240b4b3b92580b7bb62989415c620 2012-10-19 02:04:24 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-546b6ce5fc46799a08939fe47adfcda223afaa20b5eb8f39e5bac220a8438994 2012-10-19 01:52:00 ....A 19739 Virusshare.00015/Trojan.Script.Agent.fc-546c0fd88f036b74bdf5b24662e6173df1c0546f413f8750eb98a8c1e988c8e7 2012-10-18 23:03:50 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-546c48b97c05aa320db1b04e79df86afd01f69276a6ea2cf2e536f9f9ef7b3e1 2012-10-19 02:14:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-546cd5f3f7504b2647ccb9b0f2aa8fb23e5d51d5ed8fc90f62b9070d541bd3ed 2012-10-18 23:27:34 ....A 34219 Virusshare.00015/Trojan.Script.Agent.fc-546cebf8621cbb8c647bbaa5a2e7bd0372faae66d2a840883e4b4f2cf6995373 2012-10-19 02:30:28 ....A 75743 Virusshare.00015/Trojan.Script.Agent.fc-546d05f2886324417e629bca96474bdd3f651db4cf29fef3c519119fd941dc74 2012-10-19 02:46:26 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-546d31b8eb7171739d1d542920dc1567cc81b8de29cb8caca271f07a42b45e41 2012-10-18 23:39:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-546d362f4f43c7c672f3b36a9d05f9de0c7392b478f8b42b5326cc4f18c60151 2012-10-19 02:36:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-546d7a9a3345b43cb8d531fde4bd28049ac278cbc76a0b36dfd2309bd9bb57a5 2012-10-19 02:16:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-546dc6f83345f568f52d30de061262c29405bfa5437fc43ed748af669d287d00 2012-10-19 02:41:54 ....A 19268 Virusshare.00015/Trojan.Script.Agent.fc-546ece883c40e1addc5fb16a9a19a8d0c292304639314a74d029a7164d28265b 2012-10-19 02:36:58 ....A 19750 Virusshare.00015/Trojan.Script.Agent.fc-546f3d78254281ba0c29e4c92ef7c7f9ecc372e7a3a5a805353cef0e3bda439a 2012-10-19 01:55:12 ....A 22258 Virusshare.00015/Trojan.Script.Agent.fc-546feebd0ee257cd6220a82bde1ceb57939aedadc27bf601b9e1aa5c7f512a3b 2012-10-19 00:18:00 ....A 21892 Virusshare.00015/Trojan.Script.Agent.fc-54700dbfc449671fa72457890915237694d8ac8b6d6311e2c767c0d51435ecc9 2012-10-18 23:39:04 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-547017664d791866da62bd54d5e9059bfda277124bfff2e77cbf0a39cd1b3321 2012-10-19 00:46:50 ....A 346934 Virusshare.00015/Trojan.Script.Agent.fc-54711ef337e838eba41e3e97369825ebb3c26bfb8198bfa84496a17107905768 2012-10-18 23:02:00 ....A 47055 Virusshare.00015/Trojan.Script.Agent.fc-5471a9c9a16782a1e505076667ab359e5cb20fca8507b6bb8e561c881d0baaf6 2012-10-18 22:46:44 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-54724461991533b9b8aa5faed564d9edb6c5b2dfe271259e35bfdb995cb21d44 2012-10-18 22:42:40 ....A 17376 Virusshare.00015/Trojan.Script.Agent.fc-547419c8a5b368e7d83c6791d97221c0e65941cc7a61cf953ea1f4fc7a85b858 2012-10-19 00:28:22 ....A 54146 Virusshare.00015/Trojan.Script.Agent.fc-547480d8ab5e19af9420bccf48470086cf66ab2838b61bbdca3b434c1a5a6062 2012-10-18 22:13:46 ....A 34107 Virusshare.00015/Trojan.Script.Agent.fc-5474d0eae9deea36085f4599f133c7e955116e99fd484f6d77439ab3825e10ac 2012-10-19 02:30:32 ....A 20936 Virusshare.00015/Trojan.Script.Agent.fc-54751eeaec23ddeb31b0a529121e421eff63daa2625c5c461601d50feb4ffaa1 2012-10-19 02:25:02 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-547638020f963f7bc319784e6b3666edd62bb73f347ff1ec422ae6586d5e00e1 2012-10-18 22:48:26 ....A 37648 Virusshare.00015/Trojan.Script.Agent.fc-547649dce5f4bb0bf80f75633faa9ce9dbaa4acbd93c13aa7a1f34235c3a59fe 2012-10-18 22:49:24 ....A 117259 Virusshare.00015/Trojan.Script.Agent.fc-54768f0c0f896f082d876e5d73a9d2e2071680aae74777507ba7eab9929dd49c 2012-10-19 02:30:38 ....A 16977 Virusshare.00015/Trojan.Script.Agent.fc-54789e601148b408343a68273e91158715b2edfb5f60e0533bde0cd7b98a3694 2012-10-19 00:01:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5479248dcfaa56da0e92ee20cbffe84541c760759c40c82db0ba8a7f88f966f4 2012-10-19 00:51:22 ....A 249878 Virusshare.00015/Trojan.Script.Agent.fc-547938b3f09af27bc3269611f738d12db4c01d0db8eecbad3d2ae79371abaf5e 2012-10-19 02:40:26 ....A 22878 Virusshare.00015/Trojan.Script.Agent.fc-5479466ad0288fb8e30cdf1beb029841c0180c7e51288ff0108777db4eff4fb4 2012-10-18 22:17:52 ....A 19301 Virusshare.00015/Trojan.Script.Agent.fc-547af03ef210edc3336d4fe034e8accf7b7327d63e1967bdffe866159efdd28b 2012-10-18 22:29:54 ....A 50637 Virusshare.00015/Trojan.Script.Agent.fc-547b3c778cc2793bfbacd763c51e905e872f660596a28d2848262d7a07a992da 2012-10-18 22:40:02 ....A 19743 Virusshare.00015/Trojan.Script.Agent.fc-547c28782381708567058ee77fa8b7c8d7af7660500e127081ee677af0d4b140 2012-10-18 23:36:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-547ce5b41eb129db00ee536f92a30a05be142125d90fbee450cffd55c0878557 2012-10-19 01:44:02 ....A 38615 Virusshare.00015/Trojan.Script.Agent.fc-547d09b2acdf8719bc462179a705fd5bce46a77de333020c5b45d73938d17708 2012-10-19 00:38:56 ....A 38552 Virusshare.00015/Trojan.Script.Agent.fc-547d8bc969754a7c67f3ef78b7909f75ed223f769f418d1496cdb8d827b22e3e 2012-10-18 23:27:18 ....A 39226 Virusshare.00015/Trojan.Script.Agent.fc-547dc7bd654d563b9d53c135b79541c0b1f7e5cd76c5ee52a8b390a49333b5d6 2012-10-18 23:06:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-547f3ea3cb51fdf540c0e263796ab48f1398a057ad90a6133b9c1166a0abc356 2012-10-19 02:04:38 ....A 32073 Virusshare.00015/Trojan.Script.Agent.fc-54801f3a314d208c4531eefec40d0aad8795f8ce534643d9d7ab9f7641ee7bf1 2012-10-19 01:21:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54807e89191834cbcae6093d225f41df5c0bb5ac4b871248d9b8eba21dfc4646 2012-10-19 02:21:00 ....A 22147 Virusshare.00015/Trojan.Script.Agent.fc-54812c23696077ca99216160a9020167e37cc7afa4ee2e7d61e835e57cf54867 2012-10-19 01:16:00 ....A 17103 Virusshare.00015/Trojan.Script.Agent.fc-5482cde0823cbbf8b34d0ff518df89485d9e961c448340a5544073ba60a70a59 2012-10-19 00:22:50 ....A 34846 Virusshare.00015/Trojan.Script.Agent.fc-548306b56e94cd29f0caf4b462545f06690ab15455da84c660e643df92fa7002 2012-10-19 01:38:06 ....A 44211 Virusshare.00015/Trojan.Script.Agent.fc-54832c0617d7dadfd885fdbc63136a0f870c52d481248041cd1b966fee45270c 2012-10-19 03:06:54 ....A 37922 Virusshare.00015/Trojan.Script.Agent.fc-548372a45fa0256a7def901ccadcd452f4d57d93639490ae18c7f8ae7386ee94 2012-10-18 23:06:06 ....A 43114 Virusshare.00015/Trojan.Script.Agent.fc-5483ff6975a77424311ed992a67b15ab6c9b4ae7bf9b74ca05bee0f2a106dd0a 2012-10-19 01:38:38 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-54855f3203067b23bdfcb0037ebfcfc6f46b98ff00d5f855092f2f8e38599473 2012-10-18 23:18:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-54859eb29d610c9d7197169400bcb78a225052cb968d1f805e2990917d60567d 2012-10-19 02:30:06 ....A 34892 Virusshare.00015/Trojan.Script.Agent.fc-54868a0f9f1cb42391b2d0d7d2e1c9cd4b8a4e620ce29216fde117785beba81c 2012-10-18 23:37:14 ....A 35840 Virusshare.00015/Trojan.Script.Agent.fc-5487c6c713210dbd3da4190562bd503852aafd6491336dacb368f0ada7355461 2012-10-19 00:55:18 ....A 22553 Virusshare.00015/Trojan.Script.Agent.fc-5488b518df863b8f5997d22f3793cab45eda2e61f6865033bf26f71af3b74cba 2012-10-19 02:06:22 ....A 17768 Virusshare.00015/Trojan.Script.Agent.fc-54894bc41ad400341be92e58062e59a939e87a92a29f83013bcbfd6d1ffb6b0d 2012-10-19 02:44:48 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-5489fc41e4b12d6b8650a1df6a7c3e2cde3055837fcd4f75ec9cbd8592b42574 2012-10-19 00:16:38 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-548c06c0556f5efd291f509545cdc4550e60a7cd9e5cf0752998104963b986b5 2012-10-19 00:55:46 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-548d839d47d6374a044501d1481668716b37900fe3821703710e291f9df491cd 2012-10-19 00:17:30 ....A 24019 Virusshare.00015/Trojan.Script.Agent.fc-548deff029fbb6a5e8f0c331f0c678881e1400d9c0e7af365ff0fd8802b6f214 2012-10-19 01:53:52 ....A 75155 Virusshare.00015/Trojan.Script.Agent.fc-548ee19856ede81968989956897b9c2b5feb953ab5b14b90c8671403277f7bf7 2012-10-19 03:20:16 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-548fe9b380d6acb39aae39d655f9d23f51f2cbfbb963de1edb35c68db03e2c03 2012-10-19 01:38:18 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-5490149ad756ae901bdc665782c5bb242c9432a05a8921618442b18c31eb2e6a 2012-10-19 03:11:16 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-5490c3a72023269addf947f884d220e3d28e1e2d8efc78b823b3b00aa17d9cfa 2012-10-18 23:17:34 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5490c87526af2f4ff4ca03f6c9acca37a57aeb4697208db45ccb743a375ff475 2012-10-19 00:43:40 ....A 42211 Virusshare.00015/Trojan.Script.Agent.fc-54914c8f5ec0c7eb58a70b450b7e48e98e9595fe2b74afcd903f0573a4b3d813 2012-10-18 23:10:56 ....A 24679 Virusshare.00015/Trojan.Script.Agent.fc-5491cb0140cd35ecda4a8e2987e7bd122962731107b7a94b2885087c56ec9543 2012-10-19 01:32:54 ....A 104318 Virusshare.00015/Trojan.Script.Agent.fc-5491df84649f3399bcf17fe5ae71a173e66a17e78d27a9394445a96920eaa7cc 2012-10-19 01:32:48 ....A 30984 Virusshare.00015/Trojan.Script.Agent.fc-5492ad91c645b8e867ff9f58c97254700a6e4d643e37898d05cb249bee922d5c 2012-10-19 02:24:42 ....A 19504 Virusshare.00015/Trojan.Script.Agent.fc-549381943205d8e7572af5a125954052a1320cf53f32383da489b05c3c218d89 2012-10-18 22:49:36 ....A 39258 Virusshare.00015/Trojan.Script.Agent.fc-5493b60d7ae8c10f2ad8b1348b64ccfa5294f0b49ff1f9fd7ba228e18e29c4c2 2012-10-19 01:12:18 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5493d4022e368c690d4ca69e321958be8c2f2a81ba7233119b0f3383da41701a 2012-10-19 03:22:28 ....A 19704 Virusshare.00015/Trojan.Script.Agent.fc-54944f649c75a5396b3f8aa80e2feaf0c791cde16942d2f9e65f8840db23329a 2012-10-18 22:24:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5494d1e471c7f35aec0883e39be6fd163cae558ff21cfb115b11950f600ee385 2012-10-18 23:03:34 ....A 40600 Virusshare.00015/Trojan.Script.Agent.fc-5494d7b05677b5cdaa907916cc908f9892f95585ed25c0366659abea557f7031 2012-10-19 03:26:10 ....A 33933 Virusshare.00015/Trojan.Script.Agent.fc-5494e2a4d4fef31a9fe36c718a20628e65dbf5e7fbce24c4626398720aa3db7c 2012-10-19 00:30:04 ....A 27266 Virusshare.00015/Trojan.Script.Agent.fc-5495250a4e0bba18a25cda4c788703b65ae2bb55db165a4515fdfae127be5516 2012-10-18 22:39:00 ....A 18111 Virusshare.00015/Trojan.Script.Agent.fc-5495d3738989bb3941143318841b4445efd736685c9809d6e53c0a24fa59c5f7 2012-10-18 22:24:04 ....A 83302 Virusshare.00015/Trojan.Script.Agent.fc-5496e9adfbfce825472952c13bd2e6a603968667911e059d65a10eae802dbb76 2012-10-18 22:40:12 ....A 329794 Virusshare.00015/Trojan.Script.Agent.fc-5497588fc40b7644584142e473c6ef7b1044d8df3811fa779e93b6abb3913ed4 2012-10-18 22:57:32 ....A 22624 Virusshare.00015/Trojan.Script.Agent.fc-5497aba06408fdf06a5e28f686f9547b0a76cf32fa84d156d836801aa386120b 2012-10-18 22:35:34 ....A 23187 Virusshare.00015/Trojan.Script.Agent.fc-5497d779413177003758820c4f05389fb795279c6bd5b1e8fe089d302bd3a042 2012-10-19 00:46:16 ....A 20700 Virusshare.00015/Trojan.Script.Agent.fc-5498378cae03cb4da0b550ba0f0f7c69d9591fc05d7cd9ac8c027374825fa031 2012-10-19 01:32:54 ....A 30752 Virusshare.00015/Trojan.Script.Agent.fc-5498b3fac43442c7389351a345e1cf7d0e7d07ecf89da13e0e9614e07079359f 2012-10-18 22:36:04 ....A 17969 Virusshare.00015/Trojan.Script.Agent.fc-5499d18e0893f474ad0aefd505eb409fe812d0544b0e60ba3f6b940827f05d70 2012-10-19 01:28:40 ....A 26489 Virusshare.00015/Trojan.Script.Agent.fc-549d6d9cea1c65d801ae0a74213d7154483d8afaf2541850d24f9e70c01466db 2012-10-19 00:07:10 ....A 28756 Virusshare.00015/Trojan.Script.Agent.fc-549e3032c0cad9b973ecf2997ee9a5420067534fcc35533f6eb6538cfe9c2c66 2012-10-18 23:25:24 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-549f616f865b6b9401b9dc8b2cbf2f27ef3fb47a6af7e93ba67833691e7712db 2012-10-19 03:37:48 ....A 19088 Virusshare.00015/Trojan.Script.Agent.fc-549f7bcc45f9dfe0add11fc400835e586f2e7d68afa11f8221dc1a6559f5c67c 2012-10-19 01:07:00 ....A 19799 Virusshare.00015/Trojan.Script.Agent.fc-549f7e27a891821d84d537f7feb94add235ea679716880512f47787b5465d040 2012-10-19 02:32:16 ....A 51282 Virusshare.00015/Trojan.Script.Agent.fc-54a045bf64c452523d935a423163eddbe3a5093c2f47434eb5776b35a6e20087 2012-10-18 22:08:54 ....A 17157 Virusshare.00015/Trojan.Script.Agent.fc-54a1e5c67bee5d0286ccd5fbb9385eb7dd528b2e415c97ca4fbead168e71b396 2012-10-19 03:23:04 ....A 16906 Virusshare.00015/Trojan.Script.Agent.fc-54a2942f03375213da48e0add250d22eeda4f188531d7d656c6398e0b8ba755f 2012-10-18 23:26:46 ....A 41556 Virusshare.00015/Trojan.Script.Agent.fc-54a38035107d49aee9e69ffb90925eeba468d1058a13358f9cc74b31178a7867 2012-10-19 02:42:52 ....A 24803 Virusshare.00015/Trojan.Script.Agent.fc-54a443edaba5a3529e239f4b8f1cbf9f2dae4de483c3dda534823c312075d522 2012-10-19 01:20:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-54a5c50e83015eb98609fb143a3f56ac4602ff609d96bb9ad6a37a4b13dc3f6b 2012-10-18 23:03:34 ....A 19714 Virusshare.00015/Trojan.Script.Agent.fc-54a6f64a4b0cc93b2b04a6cd48088463f41259ab3c755d4230fa6b18bf8c6b05 2012-10-18 22:11:30 ....A 73475 Virusshare.00015/Trojan.Script.Agent.fc-54a80e759dc9c9e19b48bab5d16d173997a909bb3f982f0945a6c3131d14db77 2012-10-19 00:07:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54a8577d07c9569d37af35b3677891a9eb03d9e4193e5657c6ab2183d2f34684 2012-10-19 01:44:06 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-54a93fc9ad10b848005ab9cd0afa3a65c2d57258e66beaa9c78ee501d88fe025 2012-10-19 01:35:16 ....A 25303 Virusshare.00015/Trojan.Script.Agent.fc-54aa93754f7b3f306ba9544858f8b7996aabe6a628604ebaa515ec8f7b8b2024 2012-10-18 23:52:28 ....A 16743 Virusshare.00015/Trojan.Script.Agent.fc-54ab089bb9b9bb0d6d7d76a1a0071853aa9e77e9fb2fc148f64dcee88cc47c84 2012-10-19 01:26:58 ....A 19080 Virusshare.00015/Trojan.Script.Agent.fc-54ab37d3ed6ef5a696088a5df9c77a20d35a7390a695160f69857cd220e83427 2012-10-19 03:15:00 ....A 45735 Virusshare.00015/Trojan.Script.Agent.fc-54aca8eda5afb5dd3bfb48b84f8f6e2e827fa39a1ec7eb09fabe903110a07eb1 2012-10-19 00:09:54 ....A 22718 Virusshare.00015/Trojan.Script.Agent.fc-54acc8199f880812f69ffe1791071ee9ad6c99fb169dc8274c91ed754351ee06 2012-10-18 22:53:48 ....A 19889 Virusshare.00015/Trojan.Script.Agent.fc-54adca761bbe67f8800d3bd8a6ff4bc5aef161d0ea890ad6cc5fec7c237b5efb 2012-10-19 01:27:24 ....A 41491 Virusshare.00015/Trojan.Script.Agent.fc-54af102911633227b2df8cd44b2e1802b3a96dca9342318107528d63ccf63171 2012-10-18 22:15:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-54b0002270c6034bc796eddde05d891aa2042e9bd17a467a485b8b335d789477 2012-10-19 02:14:16 ....A 22018 Virusshare.00015/Trojan.Script.Agent.fc-54b0555db6356bb4cf8743d7044a9eb010f9a5cff4d4e243e9cd09c032d46c16 2012-10-18 23:47:28 ....A 22677 Virusshare.00015/Trojan.Script.Agent.fc-54b1438634edada8a34eb7d213d9a9b3e8e8ab4257ef0bcb5c614546b7085458 2012-10-19 01:53:10 ....A 34523 Virusshare.00015/Trojan.Script.Agent.fc-54b190ee6100a715629bd639efee161549996669a4f304ad0466528db19c02d8 2012-10-19 00:39:28 ....A 19657 Virusshare.00015/Trojan.Script.Agent.fc-54b1a5b33a68196adb75a47f7f29743d9eea718911675aa04b381eb328663d28 2012-10-19 01:32:38 ....A 22465 Virusshare.00015/Trojan.Script.Agent.fc-54b1fd50224f61db6425aa75b9c915cc43f310ca5f9f67009b313e6d4283a4ca 2012-10-19 01:31:06 ....A 22945 Virusshare.00015/Trojan.Script.Agent.fc-54b292b14ac8134a88d7ee81ef35683c1e27967f79b1e37874ae18c34fa42c55 2012-10-18 22:09:48 ....A 44087 Virusshare.00015/Trojan.Script.Agent.fc-54b33e5a69d451498f57b7c7797c8ba574631a6287839da9738186be4c73bcdb 2012-10-19 01:43:34 ....A 18261 Virusshare.00015/Trojan.Script.Agent.fc-54b3ff32b22c5bfc2108b1d464551b2fa14295f94c15c6d0e296b3d25b65afc5 2012-10-19 02:36:50 ....A 35004 Virusshare.00015/Trojan.Script.Agent.fc-54b6e7c7858953201efc02f0804f86a0873b2c4b719ccd877f6faf6298cdf8b3 2012-10-19 03:01:00 ....A 28455 Virusshare.00015/Trojan.Script.Agent.fc-54b6efa6574e6f1b6bbce26275e454efec52d9abe656406d709d3773e353010d 2012-10-19 00:35:36 ....A 17173 Virusshare.00015/Trojan.Script.Agent.fc-54b7b3b1199f5cdc626d390c9fac0ffeb6a1c2f30c3491427c4d924435c72258 2012-10-19 00:17:32 ....A 36827 Virusshare.00015/Trojan.Script.Agent.fc-54b7f6e3871551da373506c3f0e6e7cb73e29dcba6d44a0423ef6089fe69dc10 2012-10-18 22:44:32 ....A 22887 Virusshare.00015/Trojan.Script.Agent.fc-54b811b14d9eccffaa3ac0cd70f65a26551cc6f7faba639eb6033edc9844c166 2012-10-18 22:27:54 ....A 37264 Virusshare.00015/Trojan.Script.Agent.fc-54b86eb4783ee83ee2f0bfa34df3fc686ccba5ca0207c76775bcbef110ce0aa4 2012-10-19 00:19:58 ....A 19915 Virusshare.00015/Trojan.Script.Agent.fc-54b9948d74a8c1610aabe6c9780f6e3ec9bf1bcbf37e0c7695f226e14916f495 2012-10-18 22:20:30 ....A 45732 Virusshare.00015/Trojan.Script.Agent.fc-54b996dc0f6f75a1121a0891a5b5111f5434bbdd53ce209170d2efc3796a1d80 2012-10-19 02:12:38 ....A 21441 Virusshare.00015/Trojan.Script.Agent.fc-54b9d164bf696e3a4153356d3375739584f40291d6e9cd0b67b2560a71fe6d81 2012-10-19 02:47:26 ....A 17091 Virusshare.00015/Trojan.Script.Agent.fc-54b9ea1516079300a6f07c790f9c1d6a12e3c904d3cfaa8d13491ba46491761b 2012-10-19 01:37:42 ....A 31537 Virusshare.00015/Trojan.Script.Agent.fc-54ba7d4fdb37392936a845af68c4b12ad3ab557c0d685375c9e042ac21fd858a 2012-10-19 01:54:46 ....A 78692 Virusshare.00015/Trojan.Script.Agent.fc-54bb5a647d81b38829c130b145d08e61f90fbe37fbf16e12bab977b46ba06e12 2012-10-19 01:27:40 ....A 26768 Virusshare.00015/Trojan.Script.Agent.fc-54bc4144dba2892e2870d90393a110b6a24b99df138d109e916d20438648d132 2012-10-19 02:19:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54bc8c473be94ffe82f0af2d1dbc2f847ece185f534a9767f9a2520f7e5bacbb 2012-10-18 22:35:00 ....A 35135 Virusshare.00015/Trojan.Script.Agent.fc-54be27400f914912f10194e43fd5c1a4309cb179623a69d33a4e0ad88830b4eb 2012-10-18 22:36:40 ....A 19630 Virusshare.00015/Trojan.Script.Agent.fc-54bef986fde56b72a4212471a962e3c670c2c5286e115465d86c6eaa3b801395 2012-10-19 01:06:18 ....A 17758 Virusshare.00015/Trojan.Script.Agent.fc-54bffcca6c750bb9dd4c7f6284aad8911a83f8628250326d69276a4ffcb4b942 2012-10-19 01:33:22 ....A 19382 Virusshare.00015/Trojan.Script.Agent.fc-54c08682532e2d42646036a281a8cf728fa28b11a7b227b6019b078d6efeb32d 2012-10-18 23:52:22 ....A 37481 Virusshare.00015/Trojan.Script.Agent.fc-54c09efbb2e2effd71898a58b1ba6178cdd5aec6eaf67e3a5571f3a0aca9ff65 2012-10-18 23:26:38 ....A 31751 Virusshare.00015/Trojan.Script.Agent.fc-54c0b7a5ef14a09e38e958ca6f0379803e6b21639f58635adead6792af9b6e68 2012-10-19 01:30:46 ....A 25158 Virusshare.00015/Trojan.Script.Agent.fc-54c0de0afa5ca7f1fc8b420ddd7e3fe1ad3a1b5399f21929e9d8917753bd548f 2012-10-19 02:26:30 ....A 22470 Virusshare.00015/Trojan.Script.Agent.fc-54c1b5ba7b19402e6a4be4a606d5877ef3e8df8feb776efdff54c4c1db457a7b 2012-10-19 02:06:36 ....A 19266 Virusshare.00015/Trojan.Script.Agent.fc-54c1e22cae72d0381beb4c58a0e444b474b1af55139e5fb9d9b5df776fa6ea11 2012-10-19 00:40:24 ....A 19158 Virusshare.00015/Trojan.Script.Agent.fc-54c36157824cd79ce668476089bce2efab943fbd41e7dfb5ca9735c80ec92e43 2012-10-19 00:00:40 ....A 33404 Virusshare.00015/Trojan.Script.Agent.fc-54c431728d627feebaf4a4909c16eae46f76c81aa4c73fdaf9614c858ad20706 2012-10-18 22:45:20 ....A 19915 Virusshare.00015/Trojan.Script.Agent.fc-54c4888fe0f0aed8e70384d14203ac1344f2a0dbbef21518d3e5c3813f81e1c6 2012-10-18 23:19:30 ....A 303874 Virusshare.00015/Trojan.Script.Agent.fc-54c4a5451155ff840f27200f20fe6bb0d58a76a62ab419097059c0e3378e1fac 2012-10-18 22:59:00 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-54c500b2db6d6b8543dc9fa30dba6dacbcf19adc98693ed310c1fb6fcb6e5a59 2012-10-19 01:29:56 ....A 19342 Virusshare.00015/Trojan.Script.Agent.fc-54c5e959a4538587bb90dd0b15f0b4e07312df2701833fcbe72beb96a962579f 2012-10-18 23:02:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54c653c7c0e9a9a3acc9b212dfa494c85a18273d101e05a055e3671fd3bfd5b0 2012-10-19 01:53:16 ....A 17858 Virusshare.00015/Trojan.Script.Agent.fc-54c6bbbbbea4259873dd2ab611b88a28c67757668322a924cb44a3d4168c3f44 2012-10-19 00:35:46 ....A 40904 Virusshare.00015/Trojan.Script.Agent.fc-54c7b0670a64f9b24e5352f4e218b48c716b3b521bca2b791eeb87932d4f7ec3 2012-10-18 23:13:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54ca7633022e7208c9765b8abe9bb806c14ada7d1014166fca6622abe29c42ea 2012-10-19 02:28:06 ....A 35150 Virusshare.00015/Trojan.Script.Agent.fc-54caac7ef38c62ab4becd31cd11c400191e0960eeea699d5ab9db8621320eb1d 2012-10-18 23:36:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-54cbbcb2468121a16dfeb00ab19ae06e3838f0d1ecec68aa03b36feb82e566ac 2012-10-18 23:38:02 ....A 19612 Virusshare.00015/Trojan.Script.Agent.fc-54cbdde2c105e1b66ac92731bf6f26c50f092420febf81fab54eaab02c263616 2012-10-19 02:20:06 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-54cd6e39c3fa130fc93a2a49fc8ac0d3851899d848067a2b4ec84d745577f51f 2012-10-19 00:54:14 ....A 22632 Virusshare.00015/Trojan.Script.Agent.fc-54cdbdd4c55015e5c57b8158692bc4ceea88b2754eba8c7cae4fd230fed91f74 2012-10-19 02:10:14 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-54ce2d32188b2b19f5cc8f2cb3a2af52cb854758d36196acb78666edb10c1f2f 2012-10-19 00:12:24 ....A 17804 Virusshare.00015/Trojan.Script.Agent.fc-54cfb640bb922d936e2373195694eca36ac27a9580280572960b5cea86ef0cc4 2012-10-19 00:19:54 ....A 20497 Virusshare.00015/Trojan.Script.Agent.fc-54d02da09610a60171f5b96ef360bf769d047948793f111a31e44fee924c6746 2012-10-18 22:53:40 ....A 23038 Virusshare.00015/Trojan.Script.Agent.fc-54d037145f777f2751e297d4d619092c0f7fb20543ae8728612bc8e3c7100f96 2012-10-19 03:21:56 ....A 17773 Virusshare.00015/Trojan.Script.Agent.fc-54d04c653a730bd1fbae436b9f79b976d5f01ba4e786a5fae147988225409284 2012-10-19 00:31:44 ....A 23572 Virusshare.00015/Trojan.Script.Agent.fc-54d19922c70c283c9541903423b47acb29a8b9a21abf975da1d8abbc67c9eabb 2012-10-18 22:45:10 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-54d2b6e2acd36d4e80ca824172a347e566d01ce1b12417468e77627409bd1815 2012-10-18 23:27:08 ....A 16707 Virusshare.00015/Trojan.Script.Agent.fc-54d39634238b9536f1bbecc0d7e7db0631d5f564fa89c4737dc9de9d2ade409e 2012-10-19 01:27:32 ....A 32859 Virusshare.00015/Trojan.Script.Agent.fc-54d3e0ce1b0988b77706156e7cd9f08af6004e0b9c16c43705344ada05a12804 2012-10-18 23:00:04 ....A 17948 Virusshare.00015/Trojan.Script.Agent.fc-54d59ec62d93579759bc347142146e86c87af4aee8a22f759dba505b03f4bc87 2012-10-18 23:42:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-54d5cb725a91a1a25f0fcea5d6d70793024e187d8232b97323669ef7b93b7174 2012-10-18 23:30:14 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-54d8e1c1f84e7cd70cdebb6cd3a89a77e15dd22c897e9dae7aef9da82ae2f748 2012-10-19 01:35:08 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-54d935da81265e4ddee261a77aacc545294da829a09cf441baba5e69ca8581a8 2012-10-18 22:56:48 ....A 38760 Virusshare.00015/Trojan.Script.Agent.fc-54d9d8552a1b176e21f55ad509d41fcc58ee2e9b469aeaedc551cd034e5e66fc 2012-10-19 02:10:54 ....A 1319960 Virusshare.00015/Trojan.Script.Agent.fc-54da60d7e5139929231e64e471c7d6ae11f8ce32d8b0e2afe53f03e3e79be3d7 2012-10-18 22:40:58 ....A 19963 Virusshare.00015/Trojan.Script.Agent.fc-54db13dfd5fc39dcf01d53bc337e4dd5aaf3aae68539ef410496a94f75e9ce6a 2012-10-19 02:09:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-54db56cb195cfee819be315010f05a398b469c23892a185ab60a6ca17485fcc5 2012-10-18 23:58:06 ....A 23719 Virusshare.00015/Trojan.Script.Agent.fc-54dc303bf2bff8d36bdff4f959ee715a8b4fc622854057f47c394f259bab522b 2012-10-19 01:59:12 ....A 28521 Virusshare.00015/Trojan.Script.Agent.fc-54dd71e9c7b12b4e98ba3bfda95687021a1acd7eb615093e59302f8694c44c70 2012-10-19 00:04:58 ....A 20161 Virusshare.00015/Trojan.Script.Agent.fc-54de2d49e1262c0fd04a340348592469055399ea97600e3aab87840ffbc5e680 2012-10-19 00:19:42 ....A 31816 Virusshare.00015/Trojan.Script.Agent.fc-54dece64aaef219c9ec8288a9b38c4367e889fccfb3d687287ed6e36d462699f 2012-10-19 03:18:10 ....A 34237 Virusshare.00015/Trojan.Script.Agent.fc-54defb36adfe8401a42d4123ef680aae99339b5dda4b78c99e9f197934d15107 2012-10-19 02:22:00 ....A 20933 Virusshare.00015/Trojan.Script.Agent.fc-54df595ae53bb857b2167c0bdaccb5dbdda04a94322a5e1c197205f3b0a5ee98 2012-10-19 02:39:38 ....A 33152 Virusshare.00015/Trojan.Script.Agent.fc-54df76e1611a8b4d68d063d83203639870c5be0f59700b3a0c5b3a2a924d7255 2012-10-18 23:15:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-54df8c58c1c9f96e72cd6888c1c1bba631d32aab8a55b5ba38d5c8df303d6233 2012-10-19 00:21:44 ....A 22179 Virusshare.00015/Trojan.Script.Agent.fc-54e2b8a565ea75896f16f822c3e8346a92b8fab985f3c7aae031577e24437fc8 2012-10-19 00:05:22 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-54e42dac6c496a60f5d5686e8d66ea9c30fd8d8245bc66976ddaef28a00137b1 2012-10-18 23:41:50 ....A 19053 Virusshare.00015/Trojan.Script.Agent.fc-54e551da072c5bf05b154e4c3407b4fc092c04d8b1d58a19b4b8f7fb35443682 2012-10-19 02:05:12 ....A 19129 Virusshare.00015/Trojan.Script.Agent.fc-54e67783eac3c7071592a86800be661b5e9d36003b4188cfdd1babc0f5c1277d 2012-10-18 22:34:10 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-54e76c40e0b54af8e94d58baf111f2ca1174e44ce824015e1b36d6924d96ddf1 2012-10-18 22:39:48 ....A 36104 Virusshare.00015/Trojan.Script.Agent.fc-54e97c36ca73d7bbd49b8bad93baa5e6f7da6d7e257ccdec3cbd5c1d4a9389f8 2012-10-19 01:22:28 ....A 19898 Virusshare.00015/Trojan.Script.Agent.fc-54ea76c17ef6c450463392793154eea6e4f119a9f18f13bee6ea6ae91c28fca3 2012-10-18 22:50:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54ec1c23bf310ca9303c21fb54ed8d4275865c324dd396e8fd341a2183d28227 2012-10-19 02:17:16 ....A 78690 Virusshare.00015/Trojan.Script.Agent.fc-54ed8e4077e3778e584ac86a1f2c0f973f4684a7cf1584220070c71f8959a704 2012-10-18 23:51:16 ....A 31958 Virusshare.00015/Trojan.Script.Agent.fc-54ee49b72e6548035577b51ff799049ef5f46b666657625a0411ca1428d38337 2012-10-18 22:54:24 ....A 20389 Virusshare.00015/Trojan.Script.Agent.fc-54f287ab09f877ab06f09e59ba5edd5d90d9d275b2b9dbcc9a7d24106046eb10 2012-10-19 03:02:52 ....A 69683 Virusshare.00015/Trojan.Script.Agent.fc-54f2dad4804247dbd9093396e07e39941970d44543985e54f7175d33e34b4c21 2012-10-18 22:37:54 ....A 34235 Virusshare.00015/Trojan.Script.Agent.fc-54f7d5484fc216f4f3cd906b3c81485c5d92b0f4116954da67a5b9fd7ef3a045 2012-10-18 22:55:54 ....A 19083 Virusshare.00015/Trojan.Script.Agent.fc-54fa63666b09b9ef0f08f4b8e9618d7e286bc40fde7d0c7c1eb8cf9dfce65d3e 2012-10-18 22:52:36 ....A 21355 Virusshare.00015/Trojan.Script.Agent.fc-54fba372897a0381b1a80ef0e2e53ef724fd139d52d4aa11fbbca6d57685adb1 2012-10-19 01:25:32 ....A 19148 Virusshare.00015/Trojan.Script.Agent.fc-54fbd89c2e4aa0d438b8a5afde75fa5b0992b5d6ee0175fd8817f23493b5090b 2012-10-18 23:00:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-54fcb00be797225a5b4d5986ca65dffd090a52b860a012f498c7b64eaa862dfd 2012-10-19 02:25:30 ....A 46746 Virusshare.00015/Trojan.Script.Agent.fc-54ffe502d3332042a8678b44391032f76d84f057cc42128c996a93fec47ab40f 2012-10-19 03:33:22 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-55002a2ae1ece16afeba21244083f301453ef457ae53db4f82ebffad86a83c27 2012-10-19 02:53:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5500b121ad7d2b2abed5c0f657d16aea94e00861b68c33b6d842a4dccd7c9d6f 2012-10-18 23:53:20 ....A 22019 Virusshare.00015/Trojan.Script.Agent.fc-55025e1b52d9496d866da9d680b03805d3e3911ebd42019a1b367701dad93749 2012-10-19 02:10:22 ....A 34619 Virusshare.00015/Trojan.Script.Agent.fc-5502cb2326e212ba243001060df5594c9129320270a0ca5c0839bd9c7b535612 2012-10-19 01:25:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-55033bea7de237f42ddcf6378038d57afb45431994705dde0e953131bbc45708 2012-10-19 00:41:42 ....A 75155 Virusshare.00015/Trojan.Script.Agent.fc-55038659086df8b2d36ae0bd3ee7865426ec7d87ead27c5719fe4d71b5160383 2012-10-18 22:41:42 ....A 39251 Virusshare.00015/Trojan.Script.Agent.fc-5504a8a4d2fc394e70dfe6d4981c6ad4a0f4aad67755a8cc198ff5eaa0bd4288 2012-10-19 03:23:48 ....A 36442 Virusshare.00015/Trojan.Script.Agent.fc-550509be190fe287d5abd8931a845a125dc31f8e9a1644cd7e44b7d26eebfa75 2012-10-19 00:03:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5505176a59800076586f117e01bf0e8c25f2b1425f0bb60593d837088b4b9df4 2012-10-18 22:12:24 ....A 43396 Virusshare.00015/Trojan.Script.Agent.fc-550517a54d7e6b7666d0d436a1bc8894f563efc45d97720cc3681abc78b992f3 2012-10-18 23:59:56 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-55052aa0c51f4837eb0151e6d9bddb5d4fb08778f5dc94820ac532749726bbe5 2012-10-18 23:01:50 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-5506c9ee079e21583d4438fc878d32ee675841c2d699f9f60d3575dff47585e8 2012-10-19 00:38:58 ....A 34840 Virusshare.00015/Trojan.Script.Agent.fc-550753e36dcf42dc5fa80b4b099bcc7dfd4f8c9ba509287494a3d063e0a1d5d9 2012-10-19 02:04:30 ....A 28998 Virusshare.00015/Trojan.Script.Agent.fc-550771fdb538171e1d4c28026e6fdc3548ca451786f31027b086cb16c526b0eb 2012-10-18 22:20:52 ....A 17012 Virusshare.00015/Trojan.Script.Agent.fc-5507ec3ce0462a587a7317b43a73a1e8891bc168df66c316c4460229a8d17988 2012-10-19 02:06:50 ....A 22152 Virusshare.00015/Trojan.Script.Agent.fc-550966e5f7f6fa95f43f75c96fdeef5fd26a9420ea7e8fd6067a627bbeb68c2e 2012-10-19 01:31:52 ....A 19663 Virusshare.00015/Trojan.Script.Agent.fc-550991c268f4c24de700b293e1b4f2cd2d8ec62a1569c8f8f1378d097255d932 2012-10-19 02:16:16 ....A 16741 Virusshare.00015/Trojan.Script.Agent.fc-550ae86c28d6f7343d8279667b780e9fbf2467c675572dab4e586d2707aa71e4 2012-10-18 23:16:58 ....A 32210 Virusshare.00015/Trojan.Script.Agent.fc-550ccd103801a7b1bb560dfeafd072c65374b60b67351dd6985c93134cc3f874 2012-10-19 00:04:16 ....A 21756 Virusshare.00015/Trojan.Script.Agent.fc-550d5d9c48ae15b87a0137f971d4acf4abad8794230e8d63fbfab6ad65313b23 2012-10-19 00:33:02 ....A 20717 Virusshare.00015/Trojan.Script.Agent.fc-550e3d38c0f12fc1e86484d59c7a8ff13fee49e1a57c04fadc99ba241507aee4 2012-10-18 22:37:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-550ebad5342dc6649193218a95acdf5d0506b4300f5b7c02d147280a4c87c8da 2012-10-19 02:21:10 ....A 22607 Virusshare.00015/Trojan.Script.Agent.fc-550f01d00f651284b90abc60b959c1c049b011ec655786186d27d65187dc7f4a 2012-10-19 00:25:40 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-550fe097eb564c07ba62d507158ef44c70975076cd7b3c081cf36ce76af35538 2012-10-18 22:40:22 ....A 18382 Virusshare.00015/Trojan.Script.Agent.fc-55101cd7e3da48969edc803962dd53a1e98b6e0284511f82370b8cf5db89fc3c 2012-10-18 22:19:42 ....A 43430 Virusshare.00015/Trojan.Script.Agent.fc-551028188fb01698586e4048a8bc298762cc8d9ee56b00413256e4df7d832a1f 2012-10-18 22:14:22 ....A 19174 Virusshare.00015/Trojan.Script.Agent.fc-5510b5a71c786c8b7b9df0ba7da3635c52e6ab58ff3ad0d5fd179c7b1510b5d8 2012-10-19 01:17:08 ....A 17361 Virusshare.00015/Trojan.Script.Agent.fc-5513323b956999ab9996619142d1cedcecc334492ced5e088ae2ca1dc38ec38e 2012-10-18 22:09:18 ....A 21527 Virusshare.00015/Trojan.Script.Agent.fc-551349ca724fc41a4bcb52484c47c468a8050795d93d216c3176b0ff87744e97 2012-10-19 00:59:04 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-5517c449a5cbd3ec16aa96c520ada921ecc6e3919427d1848b2ef0712f9a7271 2012-10-18 23:19:16 ....A 37342 Virusshare.00015/Trojan.Script.Agent.fc-5517f0f90f0f27642cc5c25331d7ffe6dd4313ef629e4bfad961fc9df89b828e 2012-10-19 02:05:20 ....A 17865 Virusshare.00015/Trojan.Script.Agent.fc-551a0d815f2ccf450e5be9e53ffe10be37621c4f2b17fb598468a3cb8d687221 2012-10-19 02:13:36 ....A 36328 Virusshare.00015/Trojan.Script.Agent.fc-55200c0c03dfec327c11b4f7f88acf2fb7842fc86a2168bfcd11b894b68753d7 2012-10-19 01:04:26 ....A 32556 Virusshare.00015/Trojan.Script.Agent.fc-55208764e8647b9b0563df97d12bf230f68148deea327986431688cb1ea70c80 2012-10-18 23:44:08 ....A 20874 Virusshare.00015/Trojan.Script.Agent.fc-55209f04cdccbf00b7d1ea756955dece41886c76ff7f361f6a062263ab9fc486 2012-10-19 02:48:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5520a4236084c2c55339741ade80fed42376ed93abbc11cef11fff17dd14b9c1 2012-10-19 01:33:40 ....A 22028 Virusshare.00015/Trojan.Script.Agent.fc-5521cb6e0be1c8c8f7072df6ef56fad48e3a3a200f9b7607b54f1e06d339daa2 2012-10-18 22:55:46 ....A 36050 Virusshare.00015/Trojan.Script.Agent.fc-55220dfe617abc6c4117f0b0953d467063eb93d440b6ace2556e46f55fe5b4e0 2012-10-18 22:56:14 ....A 36399 Virusshare.00015/Trojan.Script.Agent.fc-5522372fe60821efb972810aa89f66d23173f945cf7d61eebbb5f3870f87b20e 2012-10-19 03:20:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55229244f30c43f257e25e7699303c16d05baec4d87ddb9ad2b933b98b4a35a0 2012-10-19 00:05:04 ....A 758375 Virusshare.00015/Trojan.Script.Agent.fc-552311cf579f5c8f487adda0aedaa86a45251696b68238bb20c708a35fcb492d 2012-10-19 01:14:58 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5523b6056bc233b34d36aa13159704f08ce4bd7d438f82662531a93325988986 2012-10-19 01:32:04 ....A 45385 Virusshare.00015/Trojan.Script.Agent.fc-552432f93e38a6d631fbc540394c032fdb9d8802a104624c5cfdec2dcd037485 2012-10-19 01:45:46 ....A 292861 Virusshare.00015/Trojan.Script.Agent.fc-55243350250f697ffbedc5612509b62c72a50b43fa6a131dcdd0d076f18ae2bc 2012-10-19 01:11:30 ....A 38903 Virusshare.00015/Trojan.Script.Agent.fc-55252c32de72fd0b573138466843d2929bc5abaec6a499002f68d19b44c6c76e 2012-10-19 01:18:02 ....A 29591 Virusshare.00015/Trojan.Script.Agent.fc-55255eb48739aab3d5d2d6fcd68e26cb3f0ed16b8972cefe0d9d40ec862c0a22 2012-10-18 22:23:20 ....A 23039 Virusshare.00015/Trojan.Script.Agent.fc-5525eb92e5ad05174a3e9e127d891a4970158ef0b76eb786c29eaeb6f2051864 2012-10-19 03:21:56 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-5527ea6e175720adb59519fa528263e6c470a4931773b4652bd304537a09ce6c 2012-10-18 23:09:42 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-552b65e63a4c00af38ed0acc7b8c49019a8a55bc88a6df22403bbb7bceeb4008 2012-10-18 23:43:06 ....A 22290 Virusshare.00015/Trojan.Script.Agent.fc-5532152e96ae8efc00471c663636e106a7efc4923241995768768582d2ed4db2 2012-10-19 02:24:54 ....A 40349 Virusshare.00015/Trojan.Script.Agent.fc-5534652de43c02589a1aea6adc286c978366768f4841343984e27f95530731b5 2012-10-18 23:24:54 ....A 22820 Virusshare.00015/Trojan.Script.Agent.fc-5534e79456aedf8869770d247e3b5a14ed3308f27f651a4f518e7121b5b4febe 2012-10-18 23:31:14 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-55357fc8d28d6f43aea5a98571fd256c60afbc0106e257512c3dec2f364fcf75 2012-10-18 23:01:16 ....A 21389 Virusshare.00015/Trojan.Script.Agent.fc-55361d4cc00e15d7a9977a24d79398d2568932ab5e80005a5e202a01e584edf6 2012-10-19 01:25:16 ....A 35225 Virusshare.00015/Trojan.Script.Agent.fc-553636df30df11af85969369223e8da242c30de40c9fcbb0d9cc9279900ca86f 2012-10-19 02:39:30 ....A 555946 Virusshare.00015/Trojan.Script.Agent.fc-553665a2708c241f0e0262a97c49c099ea32954e5bffb329221f24f3284d36cc 2012-10-19 01:12:24 ....A 22739 Virusshare.00015/Trojan.Script.Agent.fc-553b570c33c8afc976a9325c29d792d37c5f96c41d3686736512795705b23068 2012-10-19 02:30:06 ....A 19445 Virusshare.00015/Trojan.Script.Agent.fc-553dd191c1d4b74906dc6633c01db2910cfa9d3c82de643185aea41049c64fa6 2012-10-19 00:14:50 ....A 11059 Virusshare.00015/Trojan.Script.Agent.fc-55409c0042960ceb60b8c7a985fe855f7fab04692ac826267b10aa72dae5a756 2012-10-19 02:30:24 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-55414eebd99cf260c13ac85fced9966d207a1e700a85c164cc28fea109ec1333 2012-10-19 02:14:52 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5542405f46881e0cbc5b7bb1280b5e087bac8414f7c2d2f37c3e8499dc370465 2012-10-19 01:53:48 ....A 45024 Virusshare.00015/Trojan.Script.Agent.fc-554a40fcfa60ed24888120975d28fe3ff014f2f5031f1211676b2f63f152c1ee 2012-10-19 03:20:52 ....A 40793 Virusshare.00015/Trojan.Script.Agent.fc-554b49514ae4fc6b327b8562ea035080fa84cda778f95ec9e58b903828168549 2012-10-19 02:06:46 ....A 35762 Virusshare.00015/Trojan.Script.Agent.fc-554bd6f30528868e8086c13253e47b440bf90dfc36f57cd711e9646e3fc6dc38 2012-10-18 22:14:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-554ef450fcc725e9142a2acc89fddf9864889f904e5d48b26e66937d9e0d0730 2012-10-18 22:41:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55506f3edee38f4b37c544c8c073fdc0c6638e7facfabb1e805bd4af84075dd6 2012-10-19 01:27:00 ....A 37532 Virusshare.00015/Trojan.Script.Agent.fc-5550e9cd7c020a2b12ee1a74dff1507f776799b34c8f42da123bfbbd81d5bba3 2012-10-18 22:43:56 ....A 22659 Virusshare.00015/Trojan.Script.Agent.fc-55512bdb86e812f6ebf6f5d6ce24ade1323d640c4f96f01001c6db485a8deee5 2012-10-18 23:34:10 ....A 21732 Virusshare.00015/Trojan.Script.Agent.fc-5553ea78bb16f51158fc478a4fbf9f21ad2dc8d95d9e9a00b9291039e20b1867 2012-10-19 00:26:32 ....A 29675 Virusshare.00015/Trojan.Script.Agent.fc-5554516d0c79756290ce95401ea72e268da451f4bbfc054c4e22bd733becb4a9 2012-10-19 00:23:38 ....A 47763 Virusshare.00015/Trojan.Script.Agent.fc-5558ad985278aa6eef9deb61121dc3dbaec03813b986796c3f9cd41eb1ba1904 2012-10-19 00:11:28 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-555b6afd237a3ba4a33dfcb74d953f28c484911bd10a3aba442801bf102c48be 2012-10-19 00:43:12 ....A 20808 Virusshare.00015/Trojan.Script.Agent.fc-555cec6f3ba0d1220a868e341d945bb916a9e70bbd2261ed149b1c825df126de 2012-10-19 01:28:50 ....A 17450 Virusshare.00015/Trojan.Script.Agent.fc-555dae53c8bbea89b788432db911268d9b6c8f791fd22d8ddf00f664e31b62e9 2012-10-19 02:46:12 ....A 21606 Virusshare.00015/Trojan.Script.Agent.fc-555dc7189f0ec0bf03b7de0bae990090211e20e6ec959cff15d1588febc15909 2012-10-18 23:16:46 ....A 403583 Virusshare.00015/Trojan.Script.Agent.fc-555e14b77a59e183dceab45b4a120e51b04c08346dfc1c0b23b2018bcc9ad8a1 2012-10-19 01:16:58 ....A 26854 Virusshare.00015/Trojan.Script.Agent.fc-555f712b25e125d3d24e42a8d577878140a98afe93016e55f1a3001ec7055ef0 2012-10-19 00:16:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-55627ac75f34fb31286f2d44215ff4e92aa7a2a303c034e5f0af951190330a9b 2012-10-19 03:20:42 ....A 19966 Virusshare.00015/Trojan.Script.Agent.fc-556293e2414eb1d82808e5ad38647a1d0f13dc219544524eb51b07228c4583c7 2012-10-18 22:37:36 ....A 21039 Virusshare.00015/Trojan.Script.Agent.fc-5562b195db5c7fc67334dad002246d72962ab02364eba85f6ce65da74c17a255 2012-10-19 01:32:34 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-55635f93666574ef6af66c87e0091b7a5b84b011225c894df560e6f83f9641aa 2012-10-19 01:52:22 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-55648b8fba703db61aac0b4cf7a503c3ae5e4faeb69e984a5959cb4b6a5ec699 2012-10-19 02:02:36 ....A 19477 Virusshare.00015/Trojan.Script.Agent.fc-5564e816796c28d4444c28542677b1eb13d61bfa4304a48636dbf3933c401936 2012-10-18 23:31:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-55664ad3cc161621d8f8959cd191c6c62f56ea6abe4d31f85fbeed169a2b44ef 2012-10-19 01:38:04 ....A 35125 Virusshare.00015/Trojan.Script.Agent.fc-55679a6dd7c472192a39b4e54f1a0a23f81046cdd413e9e0b13be4b1175ec2bd 2012-10-18 23:36:42 ....A 33839 Virusshare.00015/Trojan.Script.Agent.fc-55689443cfb1328b6ac569455c819756cd099a23010389341d40e8138ad0e832 2012-10-18 23:40:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5569d26bc314007dd1d36880debb789a25abde3e19e48bc591c3fb6534483f7e 2012-10-18 22:48:32 ....A 22032 Virusshare.00015/Trojan.Script.Agent.fc-556a89c527ad9b39e4fe9331a8e0508bdcafdc8e9a42e4fa7353bc8dbb45391f 2012-10-19 01:37:02 ....A 20907 Virusshare.00015/Trojan.Script.Agent.fc-556caafcfee41a652e0c46936f3bbb0af480614a09a90a0d5a0a410eeb14303f 2012-10-19 00:33:30 ....A 19612 Virusshare.00015/Trojan.Script.Agent.fc-5571e6a4fc7e0dcafa90d04d716cb9e1f001a3e47dee750d085635dcaba1634e 2012-10-19 02:36:26 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-557258c6e7c8c69f90692970524cd99731cb146cd1419bb1e6308d3344eaea8d 2012-10-18 23:11:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5573602827ec2bee8b1d19717bda57f7eabc87f0b34799b65fe7431bf8f8cb8f 2012-10-19 02:42:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55742d22081a63421d8735830a2f79f9473c68dd8772a98a361ab14bb3697ffa 2012-10-18 23:08:24 ....A 19943 Virusshare.00015/Trojan.Script.Agent.fc-55743c901390ba1b28d83185066b47576b186aa1226a01169d4d06b61de561e7 2012-10-18 23:44:56 ....A 21301 Virusshare.00015/Trojan.Script.Agent.fc-55749411909e2505df6a236456dbe50267b4e7d58a5842b6a13cd26d5104c6b4 2012-10-19 00:47:14 ....A 22446 Virusshare.00015/Trojan.Script.Agent.fc-5574c15c2a84c642b52aedb4de917968b651aa000cfd4048f1ca743d4f3ba0a3 2012-10-18 23:18:28 ....A 18649 Virusshare.00015/Trojan.Script.Agent.fc-5575e36513367b0e112eaba6e54d6adf3c10f5ba8e9cd79c62433ce65ea080a6 2012-10-19 01:19:46 ....A 132133 Virusshare.00015/Trojan.Script.Agent.fc-5576b444eee766ce336d3bb657128b20d5f02c64102e8e2257b1aed59fc2a2cb 2012-10-19 01:50:52 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5577f240a3735068721c33ad5cf7747c74206926660e865b20ae342f5197b079 2012-10-19 02:41:44 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-5578188dfe5e1ff14422dee63b3b30dc5c53f230f370dc064595c1b82ea4eeb3 2012-10-18 22:59:54 ....A 35195 Virusshare.00015/Trojan.Script.Agent.fc-5579fbdd8d5dfa6d8423d6726fcace56e978e59b538b6cdf1a559177fa96b9c1 2012-10-19 03:17:24 ....A 17391 Virusshare.00015/Trojan.Script.Agent.fc-557b5fe77f634c055c40dc7f6d21b4c4f20c125cde7a6a72afd494fd3d2d5745 2012-10-19 02:10:50 ....A 17245 Virusshare.00015/Trojan.Script.Agent.fc-557ea0a03092a07fce41e64c3f2df45edc80e594145053633b3a98d5ab264804 2012-10-18 22:52:30 ....A 39666 Virusshare.00015/Trojan.Script.Agent.fc-557f78fac62aa260a1ea8ba19fcefa5b4e0d07a01fe99da7aea6e4611371dbfe 2012-10-18 23:43:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-557f7e14b1ba6a44ecdd1bab15e932abd4e0db6589c371c4bd07c4954d73737a 2012-10-19 00:56:28 ....A 35654 Virusshare.00015/Trojan.Script.Agent.fc-557fdcef6faacc37e8091b615fa4a2768d7a55a3693237655163d31d50081eec 2012-10-18 22:57:54 ....A 18020 Virusshare.00015/Trojan.Script.Agent.fc-558068fec913d946c87bd9ca5810ae233cbe2fd300569569a0b9a20f35786b6e 2012-10-19 00:10:58 ....A 32602 Virusshare.00015/Trojan.Script.Agent.fc-5582a8ed7da555bbbff4411aa23760b55cab30d7ffb7eddb074e464e23cf72c4 2012-10-19 01:55:12 ....A 19053 Virusshare.00015/Trojan.Script.Agent.fc-5582e5e72cde2853736400b3f685f04236b17d1223d6179a3ddcaf5ce1c2d821 2012-10-18 22:19:56 ....A 22250 Virusshare.00015/Trojan.Script.Agent.fc-55834944c03253463bbf065a7c0eaaf4e968824dfb32318cc482ce01de6d01ec 2012-10-18 23:20:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5583f120efa0e4d44839093b5f62cc16b852c25609896b723d8ae6db24f8abd1 2012-10-18 23:28:18 ....A 29358 Virusshare.00015/Trojan.Script.Agent.fc-558511f7c940afde1c7742e959e03f4012e54efb137840bf960cc630663be18a 2012-10-19 03:31:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-55851bbc8cffbe1766e501e2628ba2592c89fbe3c33ab7fbbe779d2e0f73215d 2012-10-19 02:54:12 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-55859bea7126c073ec54a76f5a00e195eb9e1eb9ff0754d8eb08ba6d36525bb5 2012-10-19 00:06:04 ....A 38831 Virusshare.00015/Trojan.Script.Agent.fc-558674b1001840fa0827a832749a336bfa41047e2d8e97ea091b678d568ec890 2012-10-19 02:13:32 ....A 16989 Virusshare.00015/Trojan.Script.Agent.fc-55876daf7836d738215fe38de17a5bca3f7972b5092cdcfd76d8b311faaf4346 2012-10-19 00:27:54 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-5587fa3c61feeb1f893c8e2f408cf82f3221b2edd943aeebf9790518c39c0b13 2012-10-18 23:28:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5589f417c8d8dc1af800c6b94a69d9a97de5218e3eddde1294b653316483979e 2012-10-19 00:07:00 ....A 21573 Virusshare.00015/Trojan.Script.Agent.fc-558a2ca0ee4fc24eadbcdc45ca92d403d5743d26d307710c1bc0cff530914c60 2012-10-19 00:44:08 ....A 19027 Virusshare.00015/Trojan.Script.Agent.fc-558af660473d6752da57f3715252627e5939f78f344c10e82c6fe17353ab3c94 2012-10-18 23:23:06 ....A 39653 Virusshare.00015/Trojan.Script.Agent.fc-558c42e7d764adffe77e6686589d247651c15cd107221577e92406b951b3c4ea 2012-10-19 02:14:36 ....A 22743 Virusshare.00015/Trojan.Script.Agent.fc-558c97961e820c4f21e41ad7c29eb57ec249a3a2abadb1b15c38595be9948c28 2012-10-19 00:09:04 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-558d08cb05e890c09ca60e93e973fb066da18f6e4c21b41d51119a2239b4b4f6 2012-10-19 02:24:20 ....A 32272 Virusshare.00015/Trojan.Script.Agent.fc-558d433075f0082754caae24f9d111e04dcebb7bda17a28b4f538fa53dcab191 2012-10-19 00:58:48 ....A 20680 Virusshare.00015/Trojan.Script.Agent.fc-558d960770d6eebfde3ee763e40affbebb0c0f1f01ac434ebd030a86acee8328 2012-10-19 02:49:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-558dd4f2648b75776ad616a5be8367b16108fcdac768919036228ec59088039c 2012-10-19 00:06:40 ....A 20789 Virusshare.00015/Trojan.Script.Agent.fc-558f4ec88a13fed1db3e05702120f331ba53b5b4f6abf9b97438b1b46360fe3c 2012-10-18 23:23:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55908a7a497dd344e5e4148dfd21587ec2ce32285d18ccd7df8aa4c4dea997cb 2012-10-19 02:09:52 ....A 36500 Virusshare.00015/Trojan.Script.Agent.fc-5590985774c4d4efce1e3ff26ac78b2b8aec398c33b86cf347e2c9a150db4fe6 2012-10-18 23:33:34 ....A 18764 Virusshare.00015/Trojan.Script.Agent.fc-55911065695186a7e3011b5e826f48c653cd68e70c0cf91b96a80ab4298031f2 2012-10-19 00:15:22 ....A 33914 Virusshare.00015/Trojan.Script.Agent.fc-55917aec44a9c1512aa2c539c8b9a0944d182131605cc1548de24b4f2bf1456e 2012-10-19 03:24:40 ....A 21733 Virusshare.00015/Trojan.Script.Agent.fc-5592524927e30dc977dd4305fe54247c3d35c21dcbde1b1869b4119593ebf686 2012-10-18 22:36:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5592db806fdff8c836921043dea0cd64808bd2a3664f11068d0d1458859ea73f 2012-10-19 00:13:04 ....A 16727 Virusshare.00015/Trojan.Script.Agent.fc-559457ac10a1003045da170e9b5d06f9547d0d6a7e12e3841a73ba8234888419 2012-10-19 01:16:10 ....A 26195 Virusshare.00015/Trojan.Script.Agent.fc-5594861eb5e2f010e62e3f5ca676aa70a4f8291f3059809008020f8794c14a43 2012-10-19 01:06:12 ....A 27921 Virusshare.00015/Trojan.Script.Agent.fc-5594d31525200b67da66fdd0ff3e5f375fcbf222239d0a68529224a9e8dfc88b 2012-10-19 03:08:10 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-5597045d5176718c16cb4f396f8613dac3e3f7592c157462426346e1dd1faa40 2012-10-18 22:54:46 ....A 20222 Virusshare.00015/Trojan.Script.Agent.fc-559762fb11fcc01b1c741fc30c98d83db1b14afc67d1d943d5bcf8ff988e27d1 2012-10-18 23:31:48 ....A 34455 Virusshare.00015/Trojan.Script.Agent.fc-5597ad5adb6fc02b827088dde890c9e4d54a41b2d71738accd6c9b53e41b6f0b 2012-10-19 01:11:56 ....A 40550 Virusshare.00015/Trojan.Script.Agent.fc-5599bcd7e5725ee2da5c8446e7a04ab9ffecc36c42d585ae7731d0dc89824f62 2012-10-19 02:13:42 ....A 22013 Virusshare.00015/Trojan.Script.Agent.fc-559a9a8de94e22ef80ab0197ae97761e7defcfeb45c7f28c3238181e39c49a6d 2012-10-19 00:57:12 ....A 32859 Virusshare.00015/Trojan.Script.Agent.fc-559ad0162c1cb5c313a878595a19ed8305967276e44878227bca7a41b1cf6ff9 2012-10-19 00:08:46 ....A 23625 Virusshare.00015/Trojan.Script.Agent.fc-559babfe107b74502d2b6ec296a4c4677b4c7ec76a46076bb158fb9fc9bc2729 2012-10-18 22:10:32 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-559c07c4d604ff19111625ae405077ad14aa0205ae5e841cfd64a4b21c2de40a 2012-10-18 23:47:38 ....A 29847 Virusshare.00015/Trojan.Script.Agent.fc-559c36693eac1972c190a54b9798ab076561f48c16247675baec9d52cbc1ac9c 2012-10-19 00:50:36 ....A 43158 Virusshare.00015/Trojan.Script.Agent.fc-559c9fb291e9ad63c6da5361563cb79fcb70a4e6cea734789d405b3f803a8cff 2012-10-18 22:14:52 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-559cd6e905f83c201c4e4dacd64b4eb73ece6402f7b8d1f04f8634588f81d65e 2012-10-19 02:33:10 ....A 43084 Virusshare.00015/Trojan.Script.Agent.fc-559d50bfeddecd4b4c65193e1e56cd544c144ab0f41ffb285ed3cbb7769d5df2 2012-10-19 01:02:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-559e7819a66e58377860d8296a3d9ab73fc66c13a1c0a2d4e64a46f6b05ae290 2012-10-18 23:42:38 ....A 33017 Virusshare.00015/Trojan.Script.Agent.fc-559eb12ed380c57e011521cab074f63d7de04ab80cb8282da2aefd7e856e1072 2012-10-19 02:20:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-559fa9c9229592474050704515c13e7851c7c62cce99f857dab9205de8c0f2ad 2012-10-19 01:16:06 ....A 79175 Virusshare.00015/Trojan.Script.Agent.fc-55a12501f882dbd0a3ae9479daef10b53dcd726dfb5c1d2be1a38a3bd44707ae 2012-10-19 02:11:22 ....A 21211 Virusshare.00015/Trojan.Script.Agent.fc-55a1f3468295447b1cab54acda00d6859c6245712afa30787ac0876b8c5343e3 2012-10-19 03:23:02 ....A 34623 Virusshare.00015/Trojan.Script.Agent.fc-55a2a555615b31bc3ceb88683a4ce4676a62d813f1b5c93055c3ff1fb54a9181 2012-10-19 01:16:32 ....A 32851 Virusshare.00015/Trojan.Script.Agent.fc-55a2d53ec9c10c29d1c5da59f52c0f0f68478540c82ba9f6cab9748d5707fbde 2012-10-19 00:51:42 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-55a2e0cc3a6519504dcc36608cb12c19dd97657fc8de07cd2103788fb21646f6 2012-10-18 23:24:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55a35c4df4a347472a9c633c03ce6d02246efc48817dccc83eddb3fe92e36022 2012-10-19 00:10:58 ....A 23422 Virusshare.00015/Trojan.Script.Agent.fc-55a55a2743cd2cb8504854d4663f03134c8482e9f66a7fbfae5ace4a71b2af0d 2012-10-18 22:08:22 ....A 36675 Virusshare.00015/Trojan.Script.Agent.fc-55a5f158f882ffef9eb981aa3d13f0a796bea39beec679c71c93f401b85ab9ab 2012-10-18 22:54:06 ....A 17997 Virusshare.00015/Trojan.Script.Agent.fc-55ab992773cb4167ef4d2685b3f13a6dd7a506a5a97674e603d014c07b1b70b1 2012-10-18 23:28:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55ad6f4835fbc22c532bbc262444fe9623f124eebe94dec9d695f466aea16b36 2012-10-18 22:36:34 ....A 39542 Virusshare.00015/Trojan.Script.Agent.fc-55ade7bcc8f7c7c20d4a87a7e3e634382538acbfc638a0c675159f62a92dec86 2012-10-19 02:53:22 ....A 18001 Virusshare.00015/Trojan.Script.Agent.fc-55ae678eafd8b7991f3bb4f79e089c602fe75ab2353f4ac7ebb101522c6961ef 2012-10-19 01:57:40 ....A 41119 Virusshare.00015/Trojan.Script.Agent.fc-55b0ba1ad7191170cd8bb98136ad6255ebbaa38f82c7d7e945ee74b4fed64a55 2012-10-18 22:40:06 ....A 28646 Virusshare.00015/Trojan.Script.Agent.fc-55b2fa22eef38e92eacda988d3d7d1732ccdd57f6469ac7a904db4273ea3e8fd 2012-10-18 23:44:22 ....A 22701 Virusshare.00015/Trojan.Script.Agent.fc-55b33daae63219e73c9fc689a2f2a5bc0f879c87de6b2a2fd1d0cb0e41c0be17 2012-10-18 22:08:52 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-55b431bb11bb140347d42e685090479f2c88b8aabad38556540bdd1909d75127 2012-10-19 02:49:30 ....A 36492 Virusshare.00015/Trojan.Script.Agent.fc-55b4893842c33535aed41eea7912a73f141534aef7e1b4a1cfcbb4cf4971ad54 2012-10-19 03:12:46 ....A 32710 Virusshare.00015/Trojan.Script.Agent.fc-55b6e3a1ce0858733ba6fdf3fa5fd9ec5d606d1b35945002c1a2c7337525e562 2012-10-18 22:55:38 ....A 19642 Virusshare.00015/Trojan.Script.Agent.fc-55b7aa0d02a19cf3931b93509fd6608409b94139270d76975b88e889de7b1b1e 2012-10-19 02:02:20 ....A 19526 Virusshare.00015/Trojan.Script.Agent.fc-55b86df9a97f096f5259b688ce6dc8d416eaba081f9e6b84533b42bb0e09e17a 2012-10-19 03:09:38 ....A 90992 Virusshare.00015/Trojan.Script.Agent.fc-55b950440d10ff93b9d97d5eca38c1073da9c65be05471e164c3f2af2a15c221 2012-10-19 00:24:40 ....A 34677 Virusshare.00015/Trojan.Script.Agent.fc-55b9e33ffcabcb842bd6896efd42aad74e170e48d63f78f452ba436f491c8b9f 2012-10-18 23:43:20 ....A 195594 Virusshare.00015/Trojan.Script.Agent.fc-55b9f770d76417442aba8e215640d8dda346d710bba1f32315020ee10a8627be 2012-10-19 02:46:42 ....A 55735 Virusshare.00015/Trojan.Script.Agent.fc-55bafb8fe301aea49126a9d6d3c7b81e3f295c0359a73c899ae617de47d0f221 2012-10-19 03:10:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-55bbabd813b1ff0d54210f463f349c4e524f908d3a9c0676c9cafeee329214de 2012-10-18 22:47:38 ....A 43483 Virusshare.00015/Trojan.Script.Agent.fc-55bd2e287a8900fbe5f4986a2b644ef3e842db96b1cedeb6b1b67816212ca5d9 2012-10-18 22:54:44 ....A 257135 Virusshare.00015/Trojan.Script.Agent.fc-55be767acf0f85fb189c4434a7e257ef00ed3ebbad71b7a7c15bdad208ec2338 2012-10-19 01:37:26 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-55becd49264df35f27bcb4c7ee1017a7ad8c07561b22805ca184b5337f99b742 2012-10-19 03:18:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55befcf2df4a81d63252e42fc6a2e54afe20352e80cf97325757ebc1f8f9512c 2012-10-18 22:53:10 ....A 25936 Virusshare.00015/Trojan.Script.Agent.fc-55bf6fb70abaf79d237763548af2489550c8f87ee91f0c4865d3757c57df11e5 2012-10-19 01:27:52 ....A 37175 Virusshare.00015/Trojan.Script.Agent.fc-55bfecce41f3cd81d4f50fa58df8bfb6a525bedc98709911aedb0013ee759ee2 2012-10-18 23:22:46 ....A 33682 Virusshare.00015/Trojan.Script.Agent.fc-55c04ef8491333c6fdefbb6df79607cd36595e1beebd21e2594f1bd4087d792a 2012-10-18 23:34:22 ....A 63976 Virusshare.00015/Trojan.Script.Agent.fc-55c06bf06ce2d7a12097bbde1a978b09e8943ed060c45905bbeed815ea52d492 2012-10-19 01:33:18 ....A 38916 Virusshare.00015/Trojan.Script.Agent.fc-55c18302371421eea4147e60103a7bf3a45870f13d8db6f63158470d13387735 2012-10-18 23:38:58 ....A 19392 Virusshare.00015/Trojan.Script.Agent.fc-55c35d1144114effe4b00f4dd70308cee17e78234ae11d2c4b390aebe82028a7 2012-10-19 03:14:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55c4837d95023257c95a38c49bf013ac05ac4d5c4388a54ce69279ee35717daf 2012-10-19 02:52:52 ....A 18216 Virusshare.00015/Trojan.Script.Agent.fc-55c4df8c2a46a41efc32199aab1af67d502d6e6f64d3903108ab84c1e5cee7f3 2012-10-18 22:49:56 ....A 35248 Virusshare.00015/Trojan.Script.Agent.fc-55c52316895f4476c4aff3001c60925a63e553088cae02facf1e15dbf08a3a99 2012-10-18 22:20:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-55c541365c795181e4a04edf0998435752742fbe7ae9c76212425193c1986d19 2012-10-18 22:45:44 ....A 37469 Virusshare.00015/Trojan.Script.Agent.fc-55c59d2532732a28ec9818ebf5fe40bf77c98428e4e5db8495a2d37bf3c0f7d1 2012-10-18 22:39:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55c9c22a35ec562fee9eefca8b1c3b37b4616dd969d9b08a4b8c11500b471e0d 2012-10-19 02:42:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-55ca175ca75c06b62911578735a40d4047d6b44f9d2e94d4b963a55b8633e19c 2012-10-19 00:03:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55cb2538b8c84a62698758a6e23c41f453e94d5f0f81865024d0bbc21af4ca96 2012-10-18 22:25:04 ....A 35182 Virusshare.00015/Trojan.Script.Agent.fc-55cbc332900920082076c07730792096b5b5a1a28d72d49470e35877adc74bb5 2012-10-18 23:57:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-55cf275c894bb94cefbe7ea70560423c775c86d1f2fd91f5e3252efee81fe8a1 2012-10-19 00:25:10 ....A 22417 Virusshare.00015/Trojan.Script.Agent.fc-55d1a23589380159f76db1436ff2d6f22543f794a87d1efed9d48442313607b4 2012-10-18 23:39:34 ....A 19783 Virusshare.00015/Trojan.Script.Agent.fc-55d24a48b31168ec1e4068e0bc11886011d65c5def9539c600ad0dbe165aeb4a 2012-10-19 03:09:26 ....A 17984 Virusshare.00015/Trojan.Script.Agent.fc-55d3fd113be3ce5fd8410fae80ee870424a26b8cec848b4dd825bb13ed88cc08 2012-10-18 23:48:52 ....A 26675 Virusshare.00015/Trojan.Script.Agent.fc-55d4e0e75dc65a1654d8f9fc0f7749c0951db0ab7d09c51a5d6bc2d131601112 2012-10-18 22:42:28 ....A 37089 Virusshare.00015/Trojan.Script.Agent.fc-55d6733c93c08b196165623a6c428c2fd3cb1dd682fa55cde07ebddb6f65aa75 2012-10-19 01:38:42 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-55d7d2f1decd947579c9f189ea2d3efbce1648f1ec154f55bc124d5ec4c1006f 2012-10-19 03:14:48 ....A 19130 Virusshare.00015/Trojan.Script.Agent.fc-55d841db12d669857c8693180b1bc105e173499d6e02106025c9d02dfac62944 2012-10-19 02:45:16 ....A 30831 Virusshare.00015/Trojan.Script.Agent.fc-55d879ac43261aecd11bc7854681594cd6e5ab4229df841ca57d20d5e307b7c3 2012-10-18 22:53:34 ....A 23236 Virusshare.00015/Trojan.Script.Agent.fc-55dc611d075d13b26ec3e45651486c3e376af99f8ffdcf7cf15e0bb44efedd58 2012-10-18 22:14:44 ....A 24499 Virusshare.00015/Trojan.Script.Agent.fc-55de4b3484f84a5d1d64cf9e76a6b4c9e719fa20dc0467c713ca1543b1ca7044 2012-10-19 02:12:16 ....A 18173 Virusshare.00015/Trojan.Script.Agent.fc-55de6cfaa346ef3f07dc80ee77c7a6a0ac8a23fa10ba56185e8998b5a78b5971 2012-10-19 02:05:30 ....A 19876 Virusshare.00015/Trojan.Script.Agent.fc-55e006571340e6ed3effb85e9bc5b6461d990f30d5ea97e86835f247e329080e 2012-10-18 23:46:10 ....A 54434 Virusshare.00015/Trojan.Script.Agent.fc-55e064719b229c026337c34ae2cfc54dc0ddc7fdbdbd514400cdad7094da7e0d 2012-10-18 23:26:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-55e0b73143ae4e886af9fe9ca8625033516d4f360215cb163d622d2e25f3a603 2012-10-19 00:30:44 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-55e19acadb75438f9d3af3ea520167f4f894a78d57d5169421e3328abbdf01f4 2012-10-19 00:05:06 ....A 31424 Virusshare.00015/Trojan.Script.Agent.fc-55e1d3b69169d8af3c208058d8088c03729573f7761af96e1a996d7719926def 2012-10-19 01:35:26 ....A 22679 Virusshare.00015/Trojan.Script.Agent.fc-55e1e87b8d0a8687ed3e7a2406c41cc43409d94ca8e3f9ea6e8f30b1c3f1443a 2012-10-18 22:13:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-55e2126b933b2ec409721682616705eb3f6b6b5e958df1e1e75889330c698e3b 2012-10-18 22:55:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-55e368d82aad5635e1a0cecca6078727601a3a5791a12e57fc6e174e971b6b9a 2012-10-19 01:53:12 ....A 21825 Virusshare.00015/Trojan.Script.Agent.fc-55e4ad7243a861eeddc38e54b4c3534f7316d85a3c760fc1276940450b4f7a43 2012-10-19 02:10:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55e4d33985ec07b6a4ae14c77c9bbd5865adbcf8f4b06d95fbe43e38b61cc87b 2012-10-19 01:30:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55e51e5d9f89a75467fc991d594d0f35f954510ab6699012c3fe43e28f3e4526 2012-10-18 22:49:40 ....A 41538 Virusshare.00015/Trojan.Script.Agent.fc-55e530ab52e2f4cbc8db57de1bcc60188310c6a1d1d88694803e6579c9b749f4 2012-10-19 01:42:36 ....A 30971 Virusshare.00015/Trojan.Script.Agent.fc-55e53a1f70540034a340ba7e55ed72889ab449ebcfab0e7907f6951b2660615b 2012-10-18 23:36:46 ....A 316196 Virusshare.00015/Trojan.Script.Agent.fc-55e53ff84c35bf94c87a8b111c21f3e5dfbf279ee80dca11d81b5b74567d2b8f 2012-10-18 22:39:16 ....A 34594 Virusshare.00015/Trojan.Script.Agent.fc-55e5a7bde6ada261a167a32cda096b1a599831dee5d84f4e7c3caf6eeca2ded5 2012-10-19 01:39:30 ....A 27675 Virusshare.00015/Trojan.Script.Agent.fc-55e6269af27f0ffe46a7a92029c8a1fd868264161d251546a9b8297e79e85c50 2012-10-18 22:44:48 ....A 19393 Virusshare.00015/Trojan.Script.Agent.fc-55e65232b319a73df811ed9ef84972e1ad2d1b604d097849c76a659e48306a1e 2012-10-19 02:09:24 ....A 21242 Virusshare.00015/Trojan.Script.Agent.fc-55e840fea217099d18d02f1b63658dda8acd36fa311be03687c9769b9f62848f 2012-10-18 23:24:24 ....A 33979 Virusshare.00015/Trojan.Script.Agent.fc-55e845caba9236f9a0f1f48826c6fd9b7f734fddd74572ba7238c8b82e6f76e2 2012-10-18 23:03:34 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-55e8c4cfc3de1a6280e6d743e6e2f19f4b68cfef618c3c5090e8823842c000df 2012-10-19 01:42:56 ....A 20484 Virusshare.00015/Trojan.Script.Agent.fc-55e932869ca62df13e042c942494c8af16eb9d0b29c0626f48310e5ca3479c10 2012-10-19 02:05:10 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-55e9fbbef74e76e67f44a59c1f4f11bbc27c6f733d0b8df9e3e590c98a3d687b 2012-10-19 02:09:22 ....A 17889 Virusshare.00015/Trojan.Script.Agent.fc-55e9fd9bae7902ee2808b5392c4bb79cd594d7faffe837e7b5c2cfb04a63448f 2012-10-18 23:04:28 ....A 33531 Virusshare.00015/Trojan.Script.Agent.fc-55ecd5e182a66cd39438506adb1a8a5d12a3752dfe5d2787f971dcb29639d9be 2012-10-18 23:57:24 ....A 38829 Virusshare.00015/Trojan.Script.Agent.fc-55ee72ad0aa71e9f278025bf72a8ba8a58f49e8eefccaf00fd91f98183b4f695 2012-10-19 01:37:48 ....A 23940 Virusshare.00015/Trojan.Script.Agent.fc-55eeceab829296c5d9eb1ed6856463a19a2d28035027f81b623f1835b4be53f9 2012-10-18 23:39:14 ....A 32257 Virusshare.00015/Trojan.Script.Agent.fc-55ef5d4e6ffa136ca3bae9389cf925bf3985cb9f1350265c3abbf6fa6c2b44f9 2012-10-19 02:06:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-55ef5dd2ff38cb22c2921bef6afae0b041e5ca4a3589d3b9ad66ffb3c9944655 2012-10-19 00:05:58 ....A 34867 Virusshare.00015/Trojan.Script.Agent.fc-55ef8bad104f391dce457ba608576c5c5b1d7c3bd61b63ba4145a135f5c94fee 2012-10-19 01:14:34 ....A 19210 Virusshare.00015/Trojan.Script.Agent.fc-55f15bdb44e0150e336122376f20caffd60a7c01fb1c532767ea69d9da25110e 2012-10-19 02:23:56 ....A 19265 Virusshare.00015/Trojan.Script.Agent.fc-55f49b727c2aa6e4c4285fa902253d6942209ab916c7e5bffebadfb60b96f9c3 2012-10-19 01:02:22 ....A 42645 Virusshare.00015/Trojan.Script.Agent.fc-55f522cdfd06c54d243ab90b7411e8311b35bf5ab1edad0f47d1076405a52883 2012-10-18 22:49:10 ....A 23809 Virusshare.00015/Trojan.Script.Agent.fc-55f72a84119ed6ae9b6dcaab7d4ff708da6c65a0a5ec0b40913b84cd975ec1af 2012-10-19 02:12:36 ....A 19385 Virusshare.00015/Trojan.Script.Agent.fc-55f731a3b5b61a14dd0a11852cec9a9416be08b948dab9469d37d2caf3be7620 2012-10-19 01:57:56 ....A 26588 Virusshare.00015/Trojan.Script.Agent.fc-55f7de20b51fcef230e1de41188c2f4a88d2ee2273f8ba37cde9d4915845671a 2012-10-18 23:42:56 ....A 21218 Virusshare.00015/Trojan.Script.Agent.fc-55f8ef3e8677109245f5cef2c2b5d57d89fc0a6f5459c80328815bc488c43ddb 2012-10-18 22:23:50 ....A 20165 Virusshare.00015/Trojan.Script.Agent.fc-55f99f0ece557719d751b08492a84402a09599c93d4bd414fb57617941283700 2012-10-19 00:25:04 ....A 19981 Virusshare.00015/Trojan.Script.Agent.fc-55fb44edc2b65e528675ce59455a1982eacda58422239cd51c463c6c8e4a030c 2012-10-19 01:54:34 ....A 18078 Virusshare.00015/Trojan.Script.Agent.fc-55fb6c2f56600cd778eac7179a01361d6633f9b6bceae0b398961482420b8801 2012-10-18 22:53:06 ....A 64706 Virusshare.00015/Trojan.Script.Agent.fc-55fe0d15991f9ba11e5eeb9ad70693175b646cae39329b5ffc445e0ba8f13741 2012-10-18 22:50:48 ....A 32390 Virusshare.00015/Trojan.Script.Agent.fc-55fe9305a559a8aaf8b964cfb2372c0975eba155dbb7e27fa1f6f75addc5a7d8 2012-10-18 22:54:56 ....A 22414 Virusshare.00015/Trojan.Script.Agent.fc-5602abe32148d7555c373967e9e1c1339938808181488973aad2b665a153f1e0 2012-10-19 01:16:26 ....A 17545 Virusshare.00015/Trojan.Script.Agent.fc-56030e7dabb2c75d215565f0b4882449af9a9e22a1db1ae2ed31b1189892a9d9 2012-10-19 02:09:34 ....A 36236 Virusshare.00015/Trojan.Script.Agent.fc-560760def76c315fc0e2e9545be5dac9d4668e576420d57faae4c86a769433c4 2012-10-18 22:17:42 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-560c812e3642401cf660a012134b09833ade3c878b53eba90286f0a6c7f4aa82 2012-10-19 01:54:12 ....A 19306 Virusshare.00015/Trojan.Script.Agent.fc-560c853c70b2d3a7ce91a9042a9eceb79500b34a8514e1bfa4f699eae326d7e4 2012-10-18 22:44:54 ....A 31024 Virusshare.00015/Trojan.Script.Agent.fc-560e83f59c9b76bfae84f42195059a4e96e8eeb2e5b0d4ec65ab389fa1be4201 2012-10-18 23:39:16 ....A 19198 Virusshare.00015/Trojan.Script.Agent.fc-561042d2dfa33acc588dd7628273f83094bea3a3f52daf9e57fc8f72a5d50506 2012-10-19 02:25:32 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-5613618e59e6826b58c7a9a683c7d615023d122acc680cbb211942e91f25ab98 2012-10-19 00:36:00 ....A 20789 Virusshare.00015/Trojan.Script.Agent.fc-5613f0168c1946322b3c2fe4e1683ec72af22a5b15fbbb1dec695ae71fbb66f4 2012-10-18 22:41:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5614f7d748c5412c3c5ca424092f39b964dbd1a4b74689465e42e02da924ddcc 2012-10-19 00:16:04 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-5615866ccde3613aa05f2d763b8cd1722f18e150d37d6c2dc6d000e848ec0dac 2012-10-19 01:39:36 ....A 21685 Virusshare.00015/Trojan.Script.Agent.fc-5618b0d59376e38c38634609bc38789b394cc3828e827839cd237a6160c7b9bc 2012-10-19 01:43:32 ....A 28465 Virusshare.00015/Trojan.Script.Agent.fc-561955222348544aa217921d93b42320906f233a421492b8b01729b2c28090c3 2012-10-18 22:49:50 ....A 48834 Virusshare.00015/Trojan.Script.Agent.fc-561b841e348b3c9960568d904f6ef7c77b5f0638fb00db7105c9ea0d846b8502 2012-10-18 23:32:32 ....A 17984 Virusshare.00015/Trojan.Script.Agent.fc-561f03533070c996355803c105a5ce2d24e62f27e5c1423909e28b6c85c9bc5a 2012-10-19 01:47:08 ....A 33965 Virusshare.00015/Trojan.Script.Agent.fc-561fd69627e05648cea15785348bf6ac78034b39a7a77523a2d8d62d77e3b6bd 2012-10-19 02:31:54 ....A 208501 Virusshare.00015/Trojan.Script.Agent.fc-56204afe59b778623a44b209fff9cda2e4ad8878642b2dcd7cde8592a49e3721 2012-10-18 23:36:52 ....A 22184 Virusshare.00015/Trojan.Script.Agent.fc-56206937ea0f297b25b53b6a233617207e8d1555a58e207266697e8b4b238ace 2012-10-19 02:04:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5620b60ee5186753e2710b4f7725baf4d93c61ed1e70689f05e123c44ece53a5 2012-10-18 22:14:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-56212e4e1542ec8f34c88d4716b17c93126fdb5a0fc5c6bad9618b9de450c717 2012-10-19 03:20:30 ....A 36476 Virusshare.00015/Trojan.Script.Agent.fc-5621949c7e6485a06a96c34bfc5a08b84fbee7f6dd7ec82a85b0ca25b4c74e8c 2012-10-19 01:06:52 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-562198419430e4eb2fd8ed70ab37ce8a2f7a112bbad5541ef7750aab520ab5c0 2012-10-18 22:40:40 ....A 23123 Virusshare.00015/Trojan.Script.Agent.fc-56225b4c483f49be7a151b4accdab34d28c508acd599767e7ab68e24926b2599 2012-10-18 23:22:04 ....A 962936 Virusshare.00015/Trojan.Script.Agent.fc-5622e94a44a1d67e5642326a41c1684320c3b7851f7818a60ee11051861f1a70 2012-10-19 02:37:30 ....A 35511 Virusshare.00015/Trojan.Script.Agent.fc-562413fae04fb9b94b34ea0ecfef0ae67f5b9c3ccd1910942d2c24bee12b1557 2012-10-19 02:32:36 ....A 20128 Virusshare.00015/Trojan.Script.Agent.fc-56245cb06fea9ea8309561d940e6dca99d4a3f2e6d61b9e6f1c84bf6a887a880 2012-10-18 23:26:42 ....A 20267 Virusshare.00015/Trojan.Script.Agent.fc-562488b0222358ff8f59767566c52cb6f8e6848908fc94cb9f042f78fa02169c 2012-10-18 23:34:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5624c24a0d366838b6c3bee64fb2b94c2277050d410c25e3f375e7a9e594de91 2012-10-18 23:00:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5624d490380226d5b3bf240afaf4532db919b33a52677777e155d68f536a0bb8 2012-10-19 00:12:42 ....A 18186 Virusshare.00015/Trojan.Script.Agent.fc-56250abd62d269b7f8a6da1de9d4c910d4e9abcc79884ebe42fe05aeb4eb2f72 2012-10-19 02:21:56 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5625eddbb582b0ef587447217c0ef3b8584f4492032b7b0ba221606dd0d26c75 2012-10-18 23:27:22 ....A 19343 Virusshare.00015/Trojan.Script.Agent.fc-5625f75bb21be108c54ba6064989b35fc884fc965277b844ec3d90f4ebc7791d 2012-10-19 01:59:00 ....A 66349 Virusshare.00015/Trojan.Script.Agent.fc-5626c3e71c68f7c78a3a43c0c1ca561925744175de56adb20f3fc4057f4a7af8 2012-10-19 02:41:06 ....A 23443 Virusshare.00015/Trojan.Script.Agent.fc-5627a8a3f3096d55ebf7e1a9f33f1180ab56ee5a61e0ad6e734fda7e3d6ce66e 2012-10-18 23:42:58 ....A 28673 Virusshare.00015/Trojan.Script.Agent.fc-5628863f9f9f6a33fb1dc231190a67b61a2dd9650392283aab9e9afd377dcd2e 2012-10-18 22:20:54 ....A 19354 Virusshare.00015/Trojan.Script.Agent.fc-56289f0b8b4cfc67bc064141f1bb6d694aae9a960c604552b9f4d0ca646cf0c8 2012-10-19 02:12:46 ....A 18193 Virusshare.00015/Trojan.Script.Agent.fc-5629905ea8ffca9de0b1b5c422c43143694a6f428a55a0d7a968fc27fb8f8952 2012-10-19 01:53:40 ....A 58639 Virusshare.00015/Trojan.Script.Agent.fc-562b8e3cd16d5364d2dbeb01e913fc80d9580da20d1e3e8a94b0edea533d19f1 2012-10-18 23:20:04 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-562b91e9f515a375b0162ff7a0985c73a3f17c83c86b38501cdc7f2816bc2e02 2012-10-18 23:53:36 ....A 21150 Virusshare.00015/Trojan.Script.Agent.fc-562c226641e7f8bbcbf57ca6cedc9a1382ebd98626786efbbb12ed22242dd898 2012-10-19 02:07:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-562d29e698e21b796920f1c3f9ab23a54fe7a77a062ed11fd77e3ac839bd45db 2012-10-19 01:36:10 ....A 19308 Virusshare.00015/Trojan.Script.Agent.fc-562d2c692317b0b6ab95217015e971569b88c1159c79d8ea12c44ed69cce586f 2012-10-19 03:14:54 ....A 38560 Virusshare.00015/Trojan.Script.Agent.fc-562d568fdeeb6aa72814168faaca6bac18ffeb5ad3e271454ca44305dfdfdecf 2012-10-19 03:19:20 ....A 22010 Virusshare.00015/Trojan.Script.Agent.fc-562da433bd6f61aaa0c94738cf561e0481825879ece26c02fc2de067f6332c32 2012-10-19 00:54:04 ....A 877494 Virusshare.00015/Trojan.Script.Agent.fc-562e689b8d500ac43bf8d6d4e63aef684836ba515d1c472f8f443b26d9a46554 2012-10-19 02:42:04 ....A 21085 Virusshare.00015/Trojan.Script.Agent.fc-562ea62b2e389a9b15f17713ab43c4c19eb2ca4774f9984d7175b4410a6e8bdd 2012-10-18 23:22:20 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-562eaeceb39fa25d3c9810dc7f0cb546f5b6e348b95a91af5732eb280bd38fc0 2012-10-18 22:33:58 ....A 21447 Virusshare.00015/Trojan.Script.Agent.fc-562eb3896cd6cdd7e25d77e61c87b8d23851a2e150d5c21998dc2b1103eb75b9 2012-10-19 01:38:30 ....A 18328 Virusshare.00015/Trojan.Script.Agent.fc-562f4213e95e4aa71a40e1525082b637671e88255adcbb4dcb4a846eb0f67090 2012-10-19 00:45:40 ....A 22043 Virusshare.00015/Trojan.Script.Agent.fc-56319562f3cf8d3854c7e451966580cd06086b91522554f44c82bd0329f8996f 2012-10-18 23:37:54 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-5631e8ed1e49f842743986258914a330086c8b51f72a60354dab88f96beb1639 2012-10-19 01:56:44 ....A 19165 Virusshare.00015/Trojan.Script.Agent.fc-56349997b4661d5aebea37948d665285485a0437504f4f4532e6d9dec237dd83 2012-10-19 00:18:08 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-5635c4edf61c7a77e7a6facaac8dc6a1bf546fca0c13333b4126e1fe1825ef3b 2012-10-19 03:16:52 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-563634c81078c66dfb1ba99097dd350436427204e36c0e1b5e8e13d3738b5ba5 2012-10-18 23:00:56 ....A 37739 Virusshare.00015/Trojan.Script.Agent.fc-56389653f9b050b2f27241e2349d7e6d7c238c328f11b2326d26e8eb738508e7 2012-10-18 22:33:34 ....A 29952 Virusshare.00015/Trojan.Script.Agent.fc-563aea753933666a223be67d9f64f4490285d5966b61c0e35d94f2925c22fa04 2012-10-19 00:01:42 ....A 19341 Virusshare.00015/Trojan.Script.Agent.fc-563c8b2e85ccd59d815e4afc4b6e0add3c5210a0e5b6414b21f4201040dd9ef9 2012-10-19 00:51:18 ....A 25601 Virusshare.00015/Trojan.Script.Agent.fc-563e16ccf07483ed578f81601688768a178e543af2f6eb908bbc9eebd5fed514 2012-10-19 02:04:54 ....A 22483 Virusshare.00015/Trojan.Script.Agent.fc-5642c4da9fc51e1d6b6c5a2ce273f5ba3859f7a924e21dec9fd2d2ed4b1d30c6 2012-10-18 23:43:54 ....A 22446 Virusshare.00015/Trojan.Script.Agent.fc-5643e2de00e16166ff8543a2c9842fb9280918aed98b609792f4b562842b9e3d 2012-10-19 02:47:06 ....A 16929 Virusshare.00015/Trojan.Script.Agent.fc-564416f9a62eabb0c03bf95ca1cb9a62b52c1fedd9f21cc2622529cb9d5d0163 2012-10-19 03:29:44 ....A 35318 Virusshare.00015/Trojan.Script.Agent.fc-5644255fd4fbd64b06d63fa49a12c982cd6165810d90cac836ed3a4589878125 2012-10-19 01:07:02 ....A 19371 Virusshare.00015/Trojan.Script.Agent.fc-5645851029386ca96eaee3c4e5b8bb93be4fc0734c5b79056e9abae0241b727c 2012-10-19 02:37:00 ....A 34120 Virusshare.00015/Trojan.Script.Agent.fc-564597a61abba98c797c67d23e29944ef5647c93f8d9cbe24c32b405fcaff172 2012-10-19 00:14:06 ....A 34297 Virusshare.00015/Trojan.Script.Agent.fc-5645d52723ac2b2e96866298932a053d5266b28854cf6d40e5e4a69ff9291ca1 2012-10-19 02:02:02 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-56471153ad29c109ac156d18caaabd9b4343158e60c04a30440beff3e264f25a 2012-10-19 02:25:26 ....A 20248 Virusshare.00015/Trojan.Script.Agent.fc-56491695cd53ee0149551ac3f5dda60b70f1fe5cc53ce903d158066b95ab2ff7 2012-10-19 02:47:36 ....A 46332 Virusshare.00015/Trojan.Script.Agent.fc-564b396ab4cd032c4ec36ec92bc5845d3cd17a15e79fde637f0065e60a361fbb 2012-10-19 03:14:40 ....A 67722 Virusshare.00015/Trojan.Script.Agent.fc-564b8be00535aeca5e5ce9f7f1814052729ae7b67aca5c120a4505aa7ba93a3f 2012-10-19 00:06:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-564eb4be339c02f3d3596511bf7aec93f86eb7b3584cb94517d83cbab6558c58 2012-10-19 03:08:10 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-56508de6e7c9f549c7c811ee953baa471829760e119ad3c09055dadbdbfe0d51 2012-10-18 22:15:20 ....A 19564 Virusshare.00015/Trojan.Script.Agent.fc-5650b9c3b99359a580c3edfe9d6ac52d21bc4ab2e47f103a060eff1c1bd29104 2012-10-19 00:20:58 ....A 19318 Virusshare.00015/Trojan.Script.Agent.fc-565130f1ddb10f1c3df8c749325f50a54304bb5d6853f3b202ffacb3d0cb89ed 2012-10-19 00:42:14 ....A 36303 Virusshare.00015/Trojan.Script.Agent.fc-56517eeca90191ecf90a1c48844295340d0b1414a113a65bec2557134058a63c 2012-10-19 02:21:20 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-5651b1ee58c876dc7fb74e8ba9b09624c09ff49cbade4692f93bff02293ad812 2012-10-18 22:39:50 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-5651df48a232406ad38867d167396dfd2a9cca931d2c204e51d873ad19d590ad 2012-10-18 22:54:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5652d91c46aed4a375eef04d01e834d799f5796bc76c914871689bae6ee48409 2012-10-19 02:26:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-56530788200527e706ba634ff2c01673dcd8e76523df050d13e9b3935a16ae10 2012-10-18 23:58:50 ....A 19131 Virusshare.00015/Trojan.Script.Agent.fc-56531fd050e2b2e217713dc9240fe10c313455c9a79cc6952cca4e8dc9ae67dd 2012-10-18 22:31:16 ....A 26645 Virusshare.00015/Trojan.Script.Agent.fc-5653321032ded5bc692805205ded5e9e317238f6eb4a52910c59b4e61a3020dc 2012-10-18 22:36:50 ....A 35567 Virusshare.00015/Trojan.Script.Agent.fc-565388efe0b6434442cdc269ce7ac43e7239920ae8ad4263d29d16600ce16cd3 2012-10-19 01:43:26 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-5653db2693fc9c86e39c2449371bd46713f632e27b527a4479ad7b140a8c3044 2012-10-18 22:27:54 ....A 20890 Virusshare.00015/Trojan.Script.Agent.fc-5653fb5b5c494511a63126d1ff3260b571e26755825f949dcf72c25a09952aee 2012-10-19 01:51:40 ....A 18242 Virusshare.00015/Trojan.Script.Agent.fc-56547d7d427785a820852a05296ca18e1d592cdd9f9c82b6aa6310c29fa4a65c 2012-10-19 01:16:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-56565e8072e8093c0cf1ee816cea41a47e66354b3802116b4b80c5e56304a601 2012-10-19 02:04:38 ....A 34651 Virusshare.00015/Trojan.Script.Agent.fc-56571aa11883e63781763e200cfd9c100bc85456da79eef3c1337bcec8907276 2012-10-18 23:06:48 ....A 19788 Virusshare.00015/Trojan.Script.Agent.fc-56573f476f84a2f702430791fa94c56e32dabe985d7d55074b1646db750828f0 2012-10-19 01:25:02 ....A 29230 Virusshare.00015/Trojan.Script.Agent.fc-5657b808810e5c9b2ae61a75c6dac193140c5b0565362d8f241aa0df5e200aef 2012-10-19 01:45:00 ....A 34187 Virusshare.00015/Trojan.Script.Agent.fc-565821686fb586573ff02ef80a3ef06a3eeab11d64fe2ee692fb27dc18e18823 2012-10-18 22:35:24 ....A 18536 Virusshare.00015/Trojan.Script.Agent.fc-565838df7af78daa917aa4d2b4b6c46cccb0e5707a6736a3c5eb1745d49a2e1c 2012-10-19 02:31:58 ....A 19381 Virusshare.00015/Trojan.Script.Agent.fc-56590dc1d8fd32adcafd0b490f5ee55527ab92686a8f2f3eb8ba784ef713e615 2012-10-19 02:19:24 ....A 18648 Virusshare.00015/Trojan.Script.Agent.fc-5659cdb795f09f82bf19471276b0df6c79557202da052ceeb2d8abc4ecd18538 2012-10-19 02:26:30 ....A 17622 Virusshare.00015/Trojan.Script.Agent.fc-565de883c8bea76bd5dde10d69df73d74399ec6c2519658c43805d96dd6c2882 2012-10-19 00:18:18 ....A 292829 Virusshare.00015/Trojan.Script.Agent.fc-565efc9f20e6b01426e9293ad10f51563821df0152cb3849613e53ba5f558f9e 2012-10-18 23:11:18 ....A 22769 Virusshare.00015/Trojan.Script.Agent.fc-565f3869fa65c900c626c5a48bed9ba75e225f01effc5dab88e1884c255f2d8d 2012-10-18 22:14:04 ....A 19421 Virusshare.00015/Trojan.Script.Agent.fc-565f591bf77e4ae4d546099148d6a5dfe53590259fecb1309e47b4594a40e26b 2012-10-18 22:59:20 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-565f6ee71fed5f75799daf86f27a0e3c3cb658ac324316223e7a7695e5f84546 2012-10-19 03:22:10 ....A 18113 Virusshare.00015/Trojan.Script.Agent.fc-565f8823b6b7c7696177df2920735461c3e27ecfc93e5e8028188ba47cee3643 2012-10-19 02:04:12 ....A 23609 Virusshare.00015/Trojan.Script.Agent.fc-566322ff1180c9fc8e59b03608b2115f439fff7231feeabbe437c50665489c68 2012-10-19 00:42:00 ....A 555946 Virusshare.00015/Trojan.Script.Agent.fc-5663b35eab04c5731973efe8782eda2358e91cee11a841172e68664ab7f22328 2012-10-19 01:55:32 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-56641a048c47aeb04a27da4d6efc3999f85e9b7d762666acfa4a096de7926c16 2012-10-18 22:44:24 ....A 97562 Virusshare.00015/Trojan.Script.Agent.fc-5664cc0658d6108e5a5eb049742dd2e9eede8319b4794b9007e41c0f18569b1d 2012-10-19 01:55:40 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-5664f4326a82f594f7580e3610a5e317ac7c8931cf9fcd2698713882867a0860 2012-10-18 23:43:00 ....A 32539 Virusshare.00015/Trojan.Script.Agent.fc-5666c715faaeeb2b3fdc58acd26187cb5548067687be1fad91897cd585d77d56 2012-10-19 01:38:08 ....A 20487 Virusshare.00015/Trojan.Script.Agent.fc-5666ce7a004feae81c1df63965591fe7f8ae653be1b0e78a2b8607dcef45d7ee 2012-10-19 00:43:42 ....A 31211 Virusshare.00015/Trojan.Script.Agent.fc-56677c746ece21908099fcdaff6a429168a359b74dc44a2912532f309daec5c1 2012-10-19 02:20:20 ....A 26244 Virusshare.00015/Trojan.Script.Agent.fc-5668d6a8a719e207c42159da0e944a6ba82eec2fb0e86ba8f47f4a363206ae0d 2012-10-19 01:28:46 ....A 18117 Virusshare.00015/Trojan.Script.Agent.fc-566c63559b6a5df97abead93eed01aa0d4c49a5be0bc6092f61b34fb4aeb7420 2012-10-18 22:34:38 ....A 34461 Virusshare.00015/Trojan.Script.Agent.fc-566db367bd4b3c4495caebac7052eb7d9ffcb8219ce51887586c52d4f37b61a0 2012-10-19 03:13:16 ....A 43844 Virusshare.00015/Trojan.Script.Agent.fc-567399f707fb7a57437fcc3ab2d10b01e7abeecf5509ded6f288306d0a3008b5 2012-10-19 02:23:22 ....A 19240 Virusshare.00015/Trojan.Script.Agent.fc-5675a5b3ea4bb2714252eec182be460ece08d38daac5f262fca6a9c992330efb 2012-10-19 01:24:26 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-56794d1cb8ee1ef943dd91530cd7c4e9e8903438db9d286bda538b7bd2a80d4e 2012-10-19 01:54:50 ....A 22812 Virusshare.00015/Trojan.Script.Agent.fc-5679ae6098b73bd7c4d14593da558c9b514f4e3eb21ca496c05dbaff8a6a7b74 2012-10-18 23:38:28 ....A 32195 Virusshare.00015/Trojan.Script.Agent.fc-567bb9c16af3317480032e08dabff146c480858a22e78846d7f5e31cd8ce205f 2012-10-18 23:54:48 ....A 19285 Virusshare.00015/Trojan.Script.Agent.fc-567c56f528595c68eb64a79fd1216e15f1d19f229045aad8c4ada0e3693d6d02 2012-10-18 23:36:56 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-567e5b1e4edcad7e98eb442225be8be0991d9c98c9b0cf0f80cbc5559f66daa0 2012-10-19 00:00:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-567ee01cc5785fffd60f77e0486696007e264ff530440e7c253822ba835213d6 2012-10-18 23:21:18 ....A 22069 Virusshare.00015/Trojan.Script.Agent.fc-567f066a614f082ecafa74bd2ec953eb70257feb707b25dcd23f0ad6de015a6d 2012-10-19 00:28:20 ....A 18503 Virusshare.00015/Trojan.Script.Agent.fc-5680e4d0ae905837f0e18f9427d84faefa422c92823df1799525f5b7eaa1a957 2012-10-19 02:45:34 ....A 30332 Virusshare.00015/Trojan.Script.Agent.fc-56816e24d095bb3a39e42f641edfbe3abc47614799adaa6a772c42f19a4dcc03 2012-10-19 00:08:40 ....A 47807 Virusshare.00015/Trojan.Script.Agent.fc-56824475ce7a9fc67526ac74433c0c04d4adc83d90ccf02c2a8f3544170998fd 2012-10-18 23:56:14 ....A 20617 Virusshare.00015/Trojan.Script.Agent.fc-5682f1de6d26f6a6bf9e359417a36c0c29964af6254be217ed719e56508f2861 2012-10-19 00:18:30 ....A 18007 Virusshare.00015/Trojan.Script.Agent.fc-568380bf1c9eff125f44a012e4170dbd083672af8b95e717421f4f784b7737f1 2012-10-19 00:06:04 ....A 17207 Virusshare.00015/Trojan.Script.Agent.fc-5684435f06feecbfe30750ce66bfeb427d98762418f77c9c5b178f2afee6a3cf 2012-10-18 23:23:34 ....A 19499 Virusshare.00015/Trojan.Script.Agent.fc-56849a09cf1fa02920a38a5a1c15943d49c8a2f945bb070be14d4d03a9dfbde7 2012-10-19 01:54:56 ....A 22969 Virusshare.00015/Trojan.Script.Agent.fc-5684dfffad3edf48af73ce84a261b31fc14e51b9d2f016f8d449ba54f78176d0 2012-10-18 23:51:54 ....A 16731 Virusshare.00015/Trojan.Script.Agent.fc-56872984e091e107cf3afe7f00b8f54eede4f949c9d92c5af86a3f003db36ef9 2012-10-19 01:17:46 ....A 114294 Virusshare.00015/Trojan.Script.Agent.fc-56880e6d357f97bf3a9b20cfe2c1aa00de5115c2e379652c3ac1b54acf725fb7 2012-10-19 01:05:24 ....A 24207 Virusshare.00015/Trojan.Script.Agent.fc-56892e1ddcb0d8f2131e3b48d121d35a736d199a4720a75996a94adc6c343d56 2012-10-19 02:25:50 ....A 30143 Virusshare.00015/Trojan.Script.Agent.fc-568a02bffa1698c37122c80c08e51761d7c2100b1eafe42817f7d3e0d30205ca 2012-10-18 23:30:36 ....A 62807 Virusshare.00015/Trojan.Script.Agent.fc-568a3263b8d5f1eee038847878a22bcb572eebd95013083e8a81fe50ee691996 2012-10-19 00:31:58 ....A 18908 Virusshare.00015/Trojan.Script.Agent.fc-568c07abbe9b2fbdf201d904165f6fd2f5c53a1cb775685e4d0b93897b257abf 2012-10-19 02:32:04 ....A 34887 Virusshare.00015/Trojan.Script.Agent.fc-568ec8c695ef7fac021b7caa2ff144fa01e4d438742adc3812e3a89f72c76cc4 2012-10-18 23:33:54 ....A 35694 Virusshare.00015/Trojan.Script.Agent.fc-568ece64042ba559e60ecad57ead9090a9727a6c5d08df3b0a15ac6d0d0d39aa 2012-10-18 22:22:04 ....A 38787 Virusshare.00015/Trojan.Script.Agent.fc-568f04ac604b0eb7895f18f27a5872319731ed6cc5da577e7353747890c1f75e 2012-10-18 23:16:52 ....A 51439 Virusshare.00015/Trojan.Script.Agent.fc-568fe1f6213dc7a0a676dcb9c137226b3499644483a9857968f40feccf34898b 2012-10-18 22:43:38 ....A 17864 Virusshare.00015/Trojan.Script.Agent.fc-569181c9962b9feac72aeed250f3db7f1038e949afec5e26d17f029a60327664 2012-10-18 22:43:32 ....A 20528 Virusshare.00015/Trojan.Script.Agent.fc-5692134d6ea3552efe57d16d0d8d33e36069a44a0e7fe8c82ce807b59d2995e2 2012-10-19 02:24:54 ....A 39152 Virusshare.00015/Trojan.Script.Agent.fc-5694323f6def2629f814e3bd5d291f0efef338796908b88209e78e97922486c2 2012-10-19 00:04:10 ....A 17876 Virusshare.00015/Trojan.Script.Agent.fc-5694f0226b76e872c23137a1e203ed746a3bd4bbd040af9f8752005147457757 2012-10-19 03:07:48 ....A 35842 Virusshare.00015/Trojan.Script.Agent.fc-569592008a1c273deefd1971a3f74a9cf5731e6e934d58ae1da6cbd6d5868099 2012-10-19 02:15:52 ....A 50949 Virusshare.00015/Trojan.Script.Agent.fc-5698aeba9fc069f062552d652b3340ac478f03a13a0d85f88dbe14ceed1344f0 2012-10-18 22:48:20 ....A 32696 Virusshare.00015/Trojan.Script.Agent.fc-569a7b0df58d423c887becc3d96917979e28e8a34c22443dd228542e2a4042ae 2012-10-19 00:02:16 ....A 32081 Virusshare.00015/Trojan.Script.Agent.fc-569ac88ab547595cb6604b6d0dc67b63f67610c94f4bba84a1b316558ec3351d 2012-10-18 22:31:28 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-569d5bfa6fc34fcb0ce91349a8ef2af8077fb95f7f399b573b98b83afa38c907 2012-10-19 02:08:30 ....A 17959 Virusshare.00015/Trojan.Script.Agent.fc-569e154f2b24e28449cb83f7dfac65714e88ac3c2c7fc37231e7512de640c20a 2012-10-18 23:58:00 ....A 38724 Virusshare.00015/Trojan.Script.Agent.fc-569e734866a3c3e9335e7d6d2ef5ced740f8453c7d5cbbae147dc80261b43bc5 2012-10-18 22:28:10 ....A 22070 Virusshare.00015/Trojan.Script.Agent.fc-569ede9b49ca405cb8171e69cd53b0fb9450a10157bdc8f83e2e480f2dfcf2f7 2012-10-19 01:52:40 ....A 39124 Virusshare.00015/Trojan.Script.Agent.fc-56a067da5421b4d8ddf721ceed8c2eb78a0c4f1d45a716a00a88541427c6c267 2012-10-18 23:36:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-56a36a740acb4626b9df3bd0f8a558cbe33a629b7bc55c9f2bc05b53884b6d3a 2012-10-19 01:29:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-56a52bc6e23362c6e1287ef9449bb52f4b924c843ab59957a120337c8912026c 2012-10-19 02:36:02 ....A 17702 Virusshare.00015/Trojan.Script.Agent.fc-56a5d9cd32e5518f2173515c8772d74081ea0cfe81874c35a759812f7a20eacb 2012-10-19 00:16:42 ....A 22314 Virusshare.00015/Trojan.Script.Agent.fc-56a8410459cf10d0c401c64b6c424c020af217468dcaa78184c2bb33c5171cd9 2012-10-18 22:35:30 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-56a8706f23e9a7ce28c75900ca91724ab3ec99bbc8bc0fce5712161abcf049ce 2012-10-19 02:48:02 ....A 21713 Virusshare.00015/Trojan.Script.Agent.fc-56abc983ae0e343530be044463c8610b774d06c2b286c98fafe5f684701124bf 2012-10-18 23:26:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-56ac733a26882162b0e35143fcaf7babb06e4db3e041de469ec97b4fff71d530 2012-10-19 02:07:26 ....A 18503 Virusshare.00015/Trojan.Script.Agent.fc-56acd7b8c0d4a2311d1432dc11e9595f10145194dfce934237c2da23c61c6b65 2012-10-18 23:21:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-56aec17fff74e3e702fb8df6b80d5c21c8ec432e4cf88d72d75419cae7375667 2012-10-18 22:56:08 ....A 36964 Virusshare.00015/Trojan.Script.Agent.fc-56aef7c8c0e3406d14815047d23dec5f98454a7bca6b475dfe45486878fc1078 2012-10-19 03:15:22 ....A 18941 Virusshare.00015/Trojan.Script.Agent.fc-56b02c7b69458f1a598af3a14773b162d1ab782960f59ab490a1af64c25a463a 2012-10-18 22:22:48 ....A 30532 Virusshare.00015/Trojan.Script.Agent.fc-56b02cbb51b22ff55f3d361fb2e87dcb6a8c89fda0fb88756ae453a2dd488cbe 2012-10-19 01:27:28 ....A 22332 Virusshare.00015/Trojan.Script.Agent.fc-56b08c1ddf87b52d5316e0c1135c62d69578b65b5bb3b36dc0d76aca9bd35b11 2012-10-18 22:06:36 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-56b0cb927578280fbe32a72f46f4800751bf1661d7a72d1f8b61b7be3aad40ae 2012-10-19 02:25:48 ....A 22351 Virusshare.00015/Trojan.Script.Agent.fc-56b0fc13df6a89666f04e38f9fb4f8c77e4db8079756c5159a90919e21e17f74 2012-10-18 23:03:00 ....A 17699 Virusshare.00015/Trojan.Script.Agent.fc-56b10ed5855ff9d2afcd74c3048082470619941c9808180d8fc217eb95ec5739 2012-10-19 02:02:22 ....A 23050 Virusshare.00015/Trojan.Script.Agent.fc-56b3c1c7bbabc53e3174d54f7a2a6d09697ab0ad970264262da37986271fe2e7 2012-10-19 00:35:10 ....A 30862 Virusshare.00015/Trojan.Script.Agent.fc-56b6c016dd1188fdb2287af57f47a1dc32f9aa10cb57cfd21c4a83f415803fca 2012-10-19 01:44:42 ....A 33003 Virusshare.00015/Trojan.Script.Agent.fc-56b893342c774ed5f5b06a7a2926519484523e08cfd76b6e2ee76bb7eec8230a 2012-10-18 22:28:34 ....A 29629 Virusshare.00015/Trojan.Script.Agent.fc-56b90d1c2e0cc2faf73ae922c2df37228ca95fa91a18efb3bb4cdc4b9626105a 2012-10-19 03:20:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-56bd8a00dc0d5fe7bcb46ccf8e2460b4d100808ad2bd3e497d0bf6b5cd878834 2012-10-18 23:10:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-56bedea6a5999fe5057e0c496d4c88b487d14b47f80df1b13566ca48c24233d6 2012-10-19 02:52:14 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-56bef983a8e75d84b195aa7e63a23c4d635421eee621e5237951a24e74e5dcfe 2012-10-18 23:37:30 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-56bf27f90e4f735aca366ae01b7585fed752f112b27255f80b003416aae58906 2012-10-19 02:40:46 ....A 37510 Virusshare.00015/Trojan.Script.Agent.fc-56bf8210e6e2411760301e99bf3b5296f9509d5ee79287d24dffd7c083e22706 2012-10-18 22:50:04 ....A 17958 Virusshare.00015/Trojan.Script.Agent.fc-56bfeb3956dc46898d3f3393e1a18e2ced0e4fd97300591444669f532f925c1e 2012-10-19 02:05:22 ....A 19080 Virusshare.00015/Trojan.Script.Agent.fc-56c08198d75f52756f8d7ba8805b95a7462c63a8df88a76ea75654f3903c9e58 2012-10-19 00:46:48 ....A 39810 Virusshare.00015/Trojan.Script.Agent.fc-56c29f5b33fa2ee9acac9ccd60b1180c5332b621315c6b6f8815b83eb271f429 2012-10-18 22:49:56 ....A 22360 Virusshare.00015/Trojan.Script.Agent.fc-56c5c5440414dfee931babec1b7081e0fb017f0a1bbf7ce6df21a3bebb152133 2012-10-19 03:32:06 ....A 35139 Virusshare.00015/Trojan.Script.Agent.fc-56c65f97e9cce5720fa2f36c89e77f6d36b2515b3776187459a7a164d2ec5039 2012-10-18 22:51:54 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-56c7c9495696c5b09ad15549a688674088602060b8bb21746451d76c29ea15c4 2012-10-19 01:20:12 ....A 21621 Virusshare.00015/Trojan.Script.Agent.fc-56c7e31c9fe0b977d13e85f613ef4855c25919f36e986cbcc2a84c567758ae5b 2012-10-19 02:34:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-56cb36d7b7b7cebafe474e6ed97bf3d468f7bc4cd42d6aeeb9a9efa9b7e5fa18 2012-10-19 01:09:40 ....A 36653 Virusshare.00015/Trojan.Script.Agent.fc-56cc51c28399f2e022b8bdb138cec4a401653d672007033f2746ad3fddc5ef59 2012-10-19 01:45:02 ....A 18948 Virusshare.00015/Trojan.Script.Agent.fc-56cf72901c0e7fea0c2dfcde4957f1b958f2531adc07e47b120fd7ac4fc6aa09 2012-10-19 01:59:46 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-56cf74a8a71196c339a18bfceab063396e620a71708df8356c7e701a998d8bd9 2012-10-18 23:17:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-56d08768e118ded0e39466bfa6a54fcc6d9191fa9334d8e2165ee4fb59fdc004 2012-10-19 00:40:42 ....A 22870 Virusshare.00015/Trojan.Script.Agent.fc-56d298642c0b46d4ef9888559b977afc7461d2c7bd553db6486df06f71c604d4 2012-10-19 00:37:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-56d2e50ad4757c3215633cd99ca2514909ab77c9e48e2841022e608693653724 2012-10-19 02:44:22 ....A 36097 Virusshare.00015/Trojan.Script.Agent.fc-56d306c68a2c7950ea0edadf8f6ca2f0f6eefe6c61546d56b6f75f8faf5b446f 2012-10-18 22:56:02 ....A 19053 Virusshare.00015/Trojan.Script.Agent.fc-56d6678848bb13e1d015423b84c5882a3176f1d0c7aa881a91c8c6d35f649c5e 2012-10-19 00:15:58 ....A 29275 Virusshare.00015/Trojan.Script.Agent.fc-56d6d8e51be8da163265fa497d0a0456067cbb8f5f5abcb80241aae9aa06eef1 2012-10-18 23:23:34 ....A 21132 Virusshare.00015/Trojan.Script.Agent.fc-56d718eeb4ce1ca37a83f04d416fb7ebb6a6378cbaa8aa4e92beff95729c710e 2012-10-19 02:15:32 ....A 19137 Virusshare.00015/Trojan.Script.Agent.fc-56d76b79395856f9701ba0add2550ce602f86fdb915e75a5adb8ff6b3bae0994 2012-10-18 23:00:16 ....A 44836 Virusshare.00015/Trojan.Script.Agent.fc-56dcf0181190311400f8a21d7c7f778d6989916535b71911c0943ee33cf97953 2012-10-19 01:07:24 ....A 30382 Virusshare.00015/Trojan.Script.Agent.fc-56ddef173c28269007ba6f191859723eb45cac67e634b4e39faf3da792605ebc 2012-10-19 02:24:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-56de448620b9d29372b01ea9eb74aa21b057ec31e1870c0c28a3841ed58101bf 2012-10-19 02:41:32 ....A 33828 Virusshare.00015/Trojan.Script.Agent.fc-56e3caf0b2bac3363bd43c56d48fe54bad650b7cc07ed345837b35827812c1db 2012-10-18 23:15:30 ....A 30418 Virusshare.00015/Trojan.Script.Agent.fc-56e40cccffd5967121c06266d292714ffcab05b69910766f0cc64e0f54c53d42 2012-10-19 03:20:44 ....A 34735 Virusshare.00015/Trojan.Script.Agent.fc-56e4c485b4c28d5e94669552b810536eb485d7fa32037585376d07c15add53ec 2012-10-19 01:38:54 ....A 23231 Virusshare.00015/Trojan.Script.Agent.fc-56ed8ed9efb384691343fce118e285a6a68533d552a2b4d3772b947800bb1c79 2012-10-19 02:09:48 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-56eff3d5a9806a812498aaa8c96b6e5ab03e3900100199782dc3ee7e4e1221e3 2012-10-18 22:34:22 ....A 20814 Virusshare.00015/Trojan.Script.Agent.fc-56f0f45bd09f24aba86fccc6a6971f818fdae06e4a713dd063de3bfa23b19b0f 2012-10-19 00:04:00 ....A 17861 Virusshare.00015/Trojan.Script.Agent.fc-56f5c2ce0a07d1d1f9557622c1f27f52f55445f596e82569e5369420429d2007 2012-10-18 22:29:28 ....A 17090 Virusshare.00015/Trojan.Script.Agent.fc-56f880182a672dec2ab2b3a05d040f60e7e04b87b9a21f33f38dfeca0448400e 2012-10-18 22:26:26 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-56f8a3de4a0181bc2fe3f18959660a05a966d2a14bd0dd35273d36d6a3b1279c 2012-10-18 22:55:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-56f8b2030ccc00d04471d511b0205a636b11a1b3473ece39f6ed028d21910a43 2012-10-18 23:53:22 ....A 18002 Virusshare.00015/Trojan.Script.Agent.fc-56f992fc6fc668876346d59ed2cd8d61d533181f756b3ad2fd6f3c18add6542b 2012-10-19 00:25:30 ....A 19764 Virusshare.00015/Trojan.Script.Agent.fc-56fa061a26a9fc56c534a489c9a4372e1b0a59b374cc524f68a78cd572a57279 2012-10-18 23:30:14 ....A 34235 Virusshare.00015/Trojan.Script.Agent.fc-56fafabf81c23fd93fbd5d03008aa3578e7b999684d857c0ff7bbd6a42a8714e 2012-10-19 00:18:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-56fb20005aef39064657066d2a716e399f9c9c2bf73b53989ec69d103c34f7ed 2012-10-19 01:38:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-56fb28f4e588657b90f4bd340721daf0e6ba2d2b55eba521939093dc341f1c03 2012-10-18 23:37:32 ....A 17707 Virusshare.00015/Trojan.Script.Agent.fc-56fd58578d85a21e4989ad54d294bc2290bb987466dffc4286c2f6fed8c306a1 2012-10-19 01:50:12 ....A 45364 Virusshare.00015/Trojan.Script.Agent.fc-56ff9000d8a9b2763556482c507f97038c863b37cebec8be7bcfb8107f55bf68 2012-10-18 23:26:14 ....A 36356 Virusshare.00015/Trojan.Script.Agent.fc-5700a303c2ee2945552433378033d3fee7b49a6e1cb44f80ed0b58e071e3637a 2012-10-19 02:23:36 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-5700c27e3e9af4eed95d47f81c70cc3d1b8e19482755ae0e439686f13b5ed5e8 2012-10-18 23:34:58 ....A 19678 Virusshare.00015/Trojan.Script.Agent.fc-570520e72adf3359f2a0fb313978bfaebe6463bec3c964afa63fc456ea3f2c7a 2012-10-19 03:15:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-570a3118d37cd6a07bfd4e9f640a021f8cb4637e2b4ae560ccd78521f5208fa3 2012-10-18 22:28:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-570a8c0a33fe29801aa26ca8e08941cdfcbc8bcc7316879da8e96f8c2173adb8 2012-10-18 22:53:40 ....A 17013 Virusshare.00015/Trojan.Script.Agent.fc-570b18cd791b8b0c7d63659ad1942053bc2266fc4cfce33fd64b54955dfbd1ad 2012-10-19 00:15:40 ....A 20069 Virusshare.00015/Trojan.Script.Agent.fc-570c51732c1780def4e9b0091d789114a10e249ffe0e7eb5935cafac6aad786c 2012-10-18 23:09:54 ....A 29859 Virusshare.00015/Trojan.Script.Agent.fc-570c53751e00c5630201227531418104c2876a047ba7ff73a82445eadc5d167f 2012-10-19 02:31:52 ....A 37590 Virusshare.00015/Trojan.Script.Agent.fc-570dd16b5a477b6ce36deb2c93f46160e892dc5e03bc58c0a99ec0b22d0a149f 2012-10-18 22:38:56 ....A 33017 Virusshare.00015/Trojan.Script.Agent.fc-570e40be23cf14775a796bd3b5caa94c90685ec9f136c916e2fa5b63683848e9 2012-10-19 00:17:54 ....A 18652 Virusshare.00015/Trojan.Script.Agent.fc-5710fdd62f6f6acb5b1a05d3cf1c5bfa268878cdb5f7abcd37fd69aea05ab668 2012-10-19 01:52:26 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-571129f253053da756cc79157d85745dc47b1e70f5ec938eb8d785cc54237855 2012-10-19 01:28:00 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-5711697a5d0218f178d04b5cd9d5e532cdec9e2ce5c7cfc2a60656da45f6f0b7 2012-10-18 22:45:26 ....A 30977 Virusshare.00015/Trojan.Script.Agent.fc-57125ddebcc86ea453c98bab9ca98bbc16c5dd2c5dbcc8b8ee6003c2f26436ef 2012-10-18 23:09:52 ....A 19944 Virusshare.00015/Trojan.Script.Agent.fc-57145cf1825623038a1e9a70c0bed6621973ac57955edb475359eb39584d6b7e 2012-10-18 23:53:18 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5718a9711c937aa96e66f8294e33326f57303150569a2422852a53e9191bd70b 2012-10-18 23:32:38 ....A 129359 Virusshare.00015/Trojan.Script.Agent.fc-571b276fe20468220d03ec852decec8c31332982ab4c664435764d68533a1ae7 2012-10-18 23:25:24 ....A 783346 Virusshare.00015/Trojan.Script.Agent.fc-571b62076b8fc704c13b59bd045b6a1c7dc66d261a5b058632fdc4353de81896 2012-10-19 00:55:38 ....A 20424 Virusshare.00015/Trojan.Script.Agent.fc-571e0f6be2fdea5dc31e65205274a197f9873fe1d5c7b7ec38e5bc40043661b2 2012-10-18 22:34:28 ....A 19185 Virusshare.00015/Trojan.Script.Agent.fc-571eb461edcf8c1e9064bbc1b45b3c6ab0e02c17d244d75129cff0bf115a88a9 2012-10-19 01:32:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-571f6c96f80a45dedbd3b38e696795f0d595c92b7f1d0ae5297c2f07663c42b5 2012-10-18 22:55:06 ....A 19967 Virusshare.00015/Trojan.Script.Agent.fc-57203b9fc43f468bb2fdefb73d63fcc50ebd69343e7a770567ccca4824cda434 2012-10-18 22:48:28 ....A 22495 Virusshare.00015/Trojan.Script.Agent.fc-572069f7015efa27aa6c1076df42449dff106b2807b70d43d659be327d95ee2f 2012-10-19 03:04:34 ....A 33792 Virusshare.00015/Trojan.Script.Agent.fc-5720dfb69495d482875ca7ff4eaaabc52275b2271f942ab1ddd443c12f726d2a 2012-10-19 01:26:54 ....A 36947 Virusshare.00015/Trojan.Script.Agent.fc-57213ecd90c7041cec44099cf5adf1868b665e1d323e1da9e82a983a4d552b21 2012-10-19 03:18:56 ....A 35128 Virusshare.00015/Trojan.Script.Agent.fc-57215fd7c62fae1b730505d57fe3f9d2b3b030bb34287f11676ada50f9719fe6 2012-10-18 22:24:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-572180e814236007f3c91a3357a16920f7c715aba6724a5546e179b0374b56ad 2012-10-18 22:22:14 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5722c1d749092d20b63dd66bd5dad97eb8cc29c08dd89357c4c7e7f092ed7329 2012-10-19 00:20:42 ....A 19932 Virusshare.00015/Trojan.Script.Agent.fc-57237e961a8b86ef12477e36616b876f3a00f6e1c755305685ba29c59a20f77b 2012-10-18 22:50:14 ....A 38522 Virusshare.00015/Trojan.Script.Agent.fc-5724a40815741b704c91cfcd9a6002e7334cd0702442e0d3393e426a2d01119d 2012-10-19 01:23:02 ....A 21300 Virusshare.00015/Trojan.Script.Agent.fc-5724d299b37fc64230164690eefafbfa42a8f38d57331ccddd45d04a3608de63 2012-10-19 02:36:02 ....A 16839 Virusshare.00015/Trojan.Script.Agent.fc-5726c545efa0f4c8a5d7e90d72004ba7b9934f963f39fb5e4f00883d88259bf7 2012-10-19 01:39:26 ....A 19773 Virusshare.00015/Trojan.Script.Agent.fc-572767bb52bb08b10e037ab199e939f3c76e305dddfdb8aeb2f1e7a84f2b92ce 2012-10-18 22:10:24 ....A 22095 Virusshare.00015/Trojan.Script.Agent.fc-5727889be0d6b06fa76a44e485eed1ea501a437219c0dd562b83a739fc11b982 2012-10-18 22:41:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-57282ba6be4d6ee0493eb5d3268bb1bd8b0aeec1fdb491dac547788160d3edf1 2012-10-19 02:30:34 ....A 22150 Virusshare.00015/Trojan.Script.Agent.fc-57289845342ba461a2e8791100c630a2c2e01b1914ee151e2caa5dff14173da9 2012-10-19 01:31:58 ....A 36469 Virusshare.00015/Trojan.Script.Agent.fc-57295a86a2b0aa69e2a4ca22418f9509ac9373f1c68336c3898a8e7a22c46531 2012-10-19 00:16:40 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-5729a2726b7fbe1e7589341f81c2e3752bc1e7ff6cad18a738ff9eac5ae841bf 2012-10-19 02:04:56 ....A 21503 Virusshare.00015/Trojan.Script.Agent.fc-572a72693e9e76a0c0e22ef3b061cf83546b65b63e4ad398e7817a95b9847553 2012-10-18 23:52:26 ....A 33701 Virusshare.00015/Trojan.Script.Agent.fc-572ab1d5a62cb030782148b9ffd874d53344a5fadd3db0ca113739853b7a47ef 2012-10-19 00:07:50 ....A 21924 Virusshare.00015/Trojan.Script.Agent.fc-572acabad84aadc4b56aa0b0222321920192c502c127ed4876ac27fd35c7d16c 2012-10-18 22:48:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-572af71f9a74b4178b566a464d3690f8b4e1da6c831702fcac76b7f6d82759b5 2012-10-18 23:04:20 ....A 38830 Virusshare.00015/Trojan.Script.Agent.fc-572b35dcaba8ff0ea6354b6be9fbaf089303f233a643d79f0996decc49fbd80e 2012-10-19 00:14:38 ....A 21342 Virusshare.00015/Trojan.Script.Agent.fc-572b96ccb03f9fa184e97d47a6686806dba8f48c5c82424e6406640474bdfd37 2012-10-19 01:52:58 ....A 21826 Virusshare.00015/Trojan.Script.Agent.fc-572bb70873aa1600ff34474d7d2b54915077ef30a7becb517b4bc631bd32cbf8 2012-10-19 02:52:38 ....A 30179 Virusshare.00015/Trojan.Script.Agent.fc-572c24e628a89dcf4ef24607902bd31d3d74c1d60cef0e50f7f07d6c4fce45b5 2012-10-19 00:08:50 ....A 42947 Virusshare.00015/Trojan.Script.Agent.fc-572c6279d290d70b247667106330a122a4539b5441e14e87ea2a76befec5d145 2012-10-18 22:34:48 ....A 29382 Virusshare.00015/Trojan.Script.Agent.fc-572db9318b67ffcad32c5d2af796a3ca48970a68086fae7f1bf85e8ce442b44b 2012-10-19 03:12:38 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-572e582a026e5c58a5ff4d034fd02f3bbb7bece45a3b9b167c8ddfeec5782ec6 2012-10-19 01:28:08 ....A 42432 Virusshare.00015/Trojan.Script.Agent.fc-572ed4ed6ddf5bbbc2d6638b6b957a5d3e6901c5cac933b19bc9f6318a3be3ca 2012-10-18 23:57:00 ....A 19239 Virusshare.00015/Trojan.Script.Agent.fc-572fa37df1993599a821bb6e2b29f734f3d2c629d39ed7c4484fd552e7e5fd00 2012-10-18 22:17:16 ....A 35576 Virusshare.00015/Trojan.Script.Agent.fc-5730f3c49038adf0d56c580481f770a7d4025a2115f1865b1ecf127766a24224 2012-10-19 01:27:52 ....A 23330 Virusshare.00015/Trojan.Script.Agent.fc-5731ca95b14c432786583b3bd332fde2e93c1ed670ed9c9c2b592711ad4abb2c 2012-10-19 00:52:02 ....A 19529 Virusshare.00015/Trojan.Script.Agent.fc-5731def1b5bb6795591a7bbab7618e4a8ae7f4a546bdfe70e8f1f91990c2dbe2 2012-10-19 01:19:16 ....A 37984 Virusshare.00015/Trojan.Script.Agent.fc-5732014c9c218244f1df7eb6cd29936f4ee21258d9b5acceca750d945bd62fe7 2012-10-18 23:54:24 ....A 40107 Virusshare.00015/Trojan.Script.Agent.fc-57320887989303c41248d4e7c2b666b38de75025f06b535367de5bb6f4eecd6a 2012-10-19 01:29:26 ....A 20244 Virusshare.00015/Trojan.Script.Agent.fc-5732afc07ab3170486503e2919090db05623966ed30fdd68ef6fb0945e469be1 2012-10-18 23:08:20 ....A 33797 Virusshare.00015/Trojan.Script.Agent.fc-5732f65eb1a85c3ba9cb2e5c662072f3fe52913e5a004de4103ea612b74d7e97 2012-10-19 01:50:56 ....A 19174 Virusshare.00015/Trojan.Script.Agent.fc-57335d66d15230a25fbff5875bfcb0cead0278d7e1ec6dc00b4660ffeeb7faa4 2012-10-19 01:41:20 ....A 31802 Virusshare.00015/Trojan.Script.Agent.fc-5734c62ac6575286af115d2d6c35b0c2c22cc54dc53743f10c9dda4033a9ec4c 2012-10-19 01:39:16 ....A 40369 Virusshare.00015/Trojan.Script.Agent.fc-57351adb7c4e863ec402dbb4668634c23784aec1da40b3d4a345b311c31186e5 2012-10-18 23:27:24 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-5735f71156a5e0d96e93f59670b8932bc0337984468926dda4951da4ebed05a8 2012-10-18 23:53:44 ....A 33022 Virusshare.00015/Trojan.Script.Agent.fc-573631a827bee7df9ed1e7df0b85f316be50b35e3c5a9e534d9b098c346f31a6 2012-10-19 02:40:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-573680b4f6fbf68318946a82cc5a7d205c7ae1ef450d1dc99df637bb2eab2d6f 2012-10-19 02:15:06 ....A 17000 Virusshare.00015/Trojan.Script.Agent.fc-57368f793a8ebffb3bee83487f4680d9a37db99b2f9f670a84faed1b38f71199 2012-10-18 22:29:04 ....A 40741 Virusshare.00015/Trojan.Script.Agent.fc-5739dd0dbca1c69dff42f6a5bb9ccac93eb8d69e6a3719a829e646469d9d830a 2012-10-18 23:28:54 ....A 31766 Virusshare.00015/Trojan.Script.Agent.fc-573aac8f4fe8194ed4849bb961270272153ab2e3a3ba54f11fc575e2cf3badf4 2012-10-19 02:41:46 ....A 20692 Virusshare.00015/Trojan.Script.Agent.fc-573b9716254e2bb5613e12517d4ca2f19eced8383c94bbb7579e426b43b94ef4 2012-10-19 00:02:32 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-573c01a3968ef9430f71b842aea24b2ec7bc661c9af4eb5733bae0b2956b299d 2012-10-19 00:22:06 ....A 42453 Virusshare.00015/Trojan.Script.Agent.fc-573c3cac8820477d140ecddc9e7742c59f9f23be9961d5902be455b304a27245 2012-10-19 03:19:10 ....A 48382 Virusshare.00015/Trojan.Script.Agent.fc-573ca5c186dae4d06123b19b83ffdb21ac0fa696b1ad14a370af3825c8550e94 2012-10-19 01:49:16 ....A 20556 Virusshare.00015/Trojan.Script.Agent.fc-573cb21208014e62275ec3645ed079b3aa8351545200e8de0b37e6ade454d846 2012-10-18 22:37:06 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-573d29f3baeb79ba0a66ccb8669d81aeb040331a15386a7724ab51785fa06484 2012-10-19 03:14:26 ....A 29886 Virusshare.00015/Trojan.Script.Agent.fc-573dac5a8e26261da81eb44fd9a70bd9e6247070e4ed4bbabd7d7f3db8b160e4 2012-10-19 01:28:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-573de018284a3df3d309fd0ac94f5573034ffaf952745134b3650b9e8c0acb86 2012-10-19 02:31:26 ....A 26414 Virusshare.00015/Trojan.Script.Agent.fc-573edfc345f4bff0a366cc7168f20e13c3cc1b7efbf184de75b43034195337bd 2012-10-19 01:52:24 ....A 22337 Virusshare.00015/Trojan.Script.Agent.fc-57402cdde33515b6b74e84144f9aa76023309cef88c7371c93034fc97c624fda 2012-10-19 02:03:38 ....A 18330 Virusshare.00015/Trojan.Script.Agent.fc-57406fd05aaef16afe37a46012f6c1a4e42941d656ffa0bc313908280ee69d42 2012-10-19 02:41:10 ....A 37159 Virusshare.00015/Trojan.Script.Agent.fc-5740a5db37798028bfb6ab0aa5a0ada5d5932a807d807bb566d0dcff524aa6fd 2012-10-19 02:10:32 ....A 19740 Virusshare.00015/Trojan.Script.Agent.fc-5740c6844129d411b90966b85faedc39c22ffe796e64f689577c3f47f0cae0e1 2012-10-19 00:22:50 ....A 17172 Virusshare.00015/Trojan.Script.Agent.fc-5741e630a92b4667fb7f8708bb0d9460959da6239cfc33876c6ecd703d27333e 2012-10-19 01:35:42 ....A 77820 Virusshare.00015/Trojan.Script.Agent.fc-5743a47e8abf41a672ef43cab83484267773105c7d0f4242c7023604c6f4fa6d 2012-10-19 02:12:14 ....A 19747 Virusshare.00015/Trojan.Script.Agent.fc-5743a8710dfd75a45934111057a0db42265acd666fcf936b426f31086099a668 2012-10-18 22:13:38 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-574482f4691cbbaa047ebc9de4a4fbab412b00e4b9140c29dd11387525d1ebf8 2012-10-19 00:09:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-57459820edc2f6adbc4c965352e1b9cda9cd42fd8cfc13ed0e01bc7b905ac3bc 2012-10-19 01:15:48 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-5745ae612a585ddb110f296a0f133ed7bf005f1e9c7faa456c9b2ff5e26299ee 2012-10-18 23:44:10 ....A 19195 Virusshare.00015/Trojan.Script.Agent.fc-5746869e63e11debd6f0cafd53e56f8c1961a14138b8ea532c70efe2629c8ee4 2012-10-19 03:20:50 ....A 16768 Virusshare.00015/Trojan.Script.Agent.fc-574742c65cb2028e6df4c46a8f2591415a84a20471bef1b510be49a51d2ccb89 2012-10-19 01:43:00 ....A 1089081 Virusshare.00015/Trojan.Script.Agent.fc-574767624d7a65165688945a02a7f4b7dbbacf6ba26a8eae0257c25f59401796 2012-10-19 00:47:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5747bec98f104eb6181834304ad8777d0c7a5fefd68b31ad1b52bed1cb8e7768 2012-10-19 03:20:30 ....A 17138 Virusshare.00015/Trojan.Script.Agent.fc-574853167758177676dfc9a16cfc5089ded4ebddb54293d20dfe03e8e44e4dd3 2012-10-19 00:10:58 ....A 25663 Virusshare.00015/Trojan.Script.Agent.fc-5748b92b8f4ff4be9e15269b953ed24344c4b49ed08c607811b5d992d45676ef 2012-10-19 02:25:54 ....A 19446 Virusshare.00015/Trojan.Script.Agent.fc-57490019011d7d31431695a09b4f666aea95e2448d88f24dc4492586d6a09c46 2012-10-18 23:01:26 ....A 22369 Virusshare.00015/Trojan.Script.Agent.fc-5749aa467f92e232880a9e59277b8f8cc56f9486d954cc8e46b7c9386b6825fc 2012-10-19 02:11:56 ....A 29373 Virusshare.00015/Trojan.Script.Agent.fc-574a105cbbad39f9672055cc0b0e5563bc858360296697b4b7be8244bae0ba99 2012-10-19 01:29:46 ....A 18126 Virusshare.00015/Trojan.Script.Agent.fc-574a79cabdfa0e1ea11c0c9a8fa43cb4eeda478e30e5a0aa8d5a1e6394942cf7 2012-10-18 23:25:18 ....A 21534 Virusshare.00015/Trojan.Script.Agent.fc-574b82211e34add63fe5519e4c89a01ce4757f812ac9744af757862408fc43d9 2012-10-18 22:48:58 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-574bab9b1148b9871ba444e64e60411a9216e29ef5afd5c60390dcf1948f035d 2012-10-19 01:52:26 ....A 19567 Virusshare.00015/Trojan.Script.Agent.fc-574bc90a85b272613034e37fe14d9c5e6eea077eee5ce750b919fc8336dd88a8 2012-10-19 01:28:06 ....A 46478 Virusshare.00015/Trojan.Script.Agent.fc-574c181fd7bb1f67cdb63ef675dce47c6c29ea369429f829beeb0d3eec856956 2012-10-19 00:17:24 ....A 19656 Virusshare.00015/Trojan.Script.Agent.fc-574cc067cc91866c9d70a8445551e07c96ef3c0a768f0469b65c5dfa212427ee 2012-10-18 22:29:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-574d759574792d5f65776918ab662ee7cb8900f8976209a7812b58bf3af1aa55 2012-10-19 00:20:26 ....A 29514 Virusshare.00015/Trojan.Script.Agent.fc-574da0a3640c6edc57da79715e3ce9d57a608dc49b4715c9d4a2380b75af1d88 2012-10-18 23:06:50 ....A 17387 Virusshare.00015/Trojan.Script.Agent.fc-574f0921b19e07a432572df54437899960dc1f40637e9101fc67c1b97befcd21 2012-10-18 23:33:50 ....A 22923 Virusshare.00015/Trojan.Script.Agent.fc-574f129340137e47dfafedf8f168eaf42e70881578347464e6e4f501ffc0d9e5 2012-10-18 22:44:20 ....A 37845 Virusshare.00015/Trojan.Script.Agent.fc-574f60a01b38f376cd34903c59e621b33c9ccd43469d62b1dcfde5ecd5a321a0 2012-10-18 23:01:50 ....A 17978 Virusshare.00015/Trojan.Script.Agent.fc-574f63c50cda4925e8a92fc961e2a09ea3dabbc4606b8579b2396dc425c08c09 2012-10-18 22:24:56 ....A 22988 Virusshare.00015/Trojan.Script.Agent.fc-57503ceb5022d2b4eff0fc1681f8b3014ca15bb817fb688813a13fa6b4f9d636 2012-10-18 23:26:14 ....A 36456 Virusshare.00015/Trojan.Script.Agent.fc-575071aa13327c76742c4dfbff7651cd198de379819358906da3021eadad1d0b 2012-10-19 01:45:42 ....A 22399 Virusshare.00015/Trojan.Script.Agent.fc-57511f450fecab55d56aa0d915abbe19f67a3bccb192767e1383ffcd81df2bd3 2012-10-19 00:45:58 ....A 19568 Virusshare.00015/Trojan.Script.Agent.fc-57524d666be0ba4e1e87af90c0761a8d01c6255769742b139f161b87612714f3 2012-10-19 01:37:04 ....A 19074 Virusshare.00015/Trojan.Script.Agent.fc-575334c38304a76650a570d9acdbbaadb4f9a56dfbe722c43d11c578872035e8 2012-10-19 02:44:00 ....A 22601 Virusshare.00015/Trojan.Script.Agent.fc-5753930ae2723c571cd14122fcd2afa6e02cb20029d486539c655e1f550aab83 2012-10-18 22:46:20 ....A 39616 Virusshare.00015/Trojan.Script.Agent.fc-5753c100051dc8b8522d5827876f21543d58ab253073f7ee4216e278499b4275 2012-10-19 01:57:22 ....A 34777 Virusshare.00015/Trojan.Script.Agent.fc-575460f03fb76327f3db66941f2a0a0f11cfb00f65d80077b6f96f4dc0a6707f 2012-10-18 23:42:10 ....A 20653 Virusshare.00015/Trojan.Script.Agent.fc-575622ea12e8995a3ef67878a865f7171eb8ae2b7620c45c5dce645e27d9e06c 2012-10-19 02:11:06 ....A 20822 Virusshare.00015/Trojan.Script.Agent.fc-5756aecfc28e0a0ca0c09db83a0796a052e39c5ed6589a704dd3f2456222f67a 2012-10-19 00:10:46 ....A 19188 Virusshare.00015/Trojan.Script.Agent.fc-5756d47aceff3f80ab23626a19ccf84803dc34d22a5156f0ca12f25ab41d0688 2012-10-19 02:08:56 ....A 32386 Virusshare.00015/Trojan.Script.Agent.fc-575804d4b8c8da17e7b2afd5094a09ce32c4e50feefbc90dd0f11a4d566996c0 2012-10-18 22:56:40 ....A 32895 Virusshare.00015/Trojan.Script.Agent.fc-57581997c33bbd19c185afe41897edc520818139a883718de56cca5c90af2558 2012-10-18 23:05:54 ....A 17953 Virusshare.00015/Trojan.Script.Agent.fc-5759bd1bd8022abc90d66f848d76c3462b6752f82f2b0c4e6f99bd18487d8938 2012-10-19 01:16:16 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-5759eb80549a21675ff9e4701d6191186984e4a41aeaf3043ecce6a4322d7ae6 2012-10-19 02:54:22 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-575afd808ec1cb98ec37a2fc86f8ecc069055fbac8a2b4bcc4bc9dc8b0191713 2012-10-19 02:26:24 ....A 37107 Virusshare.00015/Trojan.Script.Agent.fc-575b501515a3cf6389b881f2a51b1828fbe1453794b3f7ff5e2ae95de12559aa 2012-10-18 22:45:16 ....A 100203 Virusshare.00015/Trojan.Script.Agent.fc-575b5e89508d40948ee571722af10efd778a5ebe660dd2e41bfcb749cb2f9366 2012-10-18 22:46:28 ....A 23427 Virusshare.00015/Trojan.Script.Agent.fc-575b96aa6443fe3940c95e92154eaad735b0bd8c741dcfed9ca44d009bc4fce9 2012-10-19 02:31:58 ....A 19159 Virusshare.00015/Trojan.Script.Agent.fc-575bc3efdb7cf1c894a0c5af892f20b3480411c07910f18a73a5d1936f30a798 2012-10-18 22:20:38 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-575beeaaff4298c158df15f87571eb6a2402b38a6aac6f34326d94cf64a974c2 2012-10-19 01:31:10 ....A 31400 Virusshare.00015/Trojan.Script.Agent.fc-575cad4f15d8951260258de7a43cd819e2dfeb3e762932cf86263c36737e6058 2012-10-18 22:32:20 ....A 28660 Virusshare.00015/Trojan.Script.Agent.fc-575d0200d05c30ffcb61514806063044cac08b818cb3629b61a89eaf99ffd90b 2012-10-18 22:27:24 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-575df525f6736e64d2542c6fb21da82d4ae6b186b278359abf88a56a8baa871c 2012-10-19 00:32:38 ....A 44962 Virusshare.00015/Trojan.Script.Agent.fc-575e2edf59b6cf7ff1a5291eefb6a1aa1baa96ba389246c03941b0a878746e00 2012-10-18 22:58:18 ....A 34168 Virusshare.00015/Trojan.Script.Agent.fc-575ed55b2ae23749d21fd7af5e3ed07154bf6b5bc24144794bd84c88fa0e220c 2012-10-19 02:09:36 ....A 36593 Virusshare.00015/Trojan.Script.Agent.fc-575fe10be862a637ef59523dc963960a117b12bb531680399c2c9547fc48d762 2012-10-19 00:37:28 ....A 16839 Virusshare.00015/Trojan.Script.Agent.fc-576077c6487d913fe8b7f6a301dd2a84fc3e7888307578198832907795c9ddad 2012-10-18 22:55:08 ....A 20034 Virusshare.00015/Trojan.Script.Agent.fc-5761afeb674a6e48a70b2ffbf4d84112bf9ab4920f39dc0edfb30a5974629876 2012-10-18 22:07:26 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-576303920618daeacf7b40cda8350134ef6baa3639dcdd27bc334294eec9f804 2012-10-18 23:16:16 ....A 17732 Virusshare.00015/Trojan.Script.Agent.fc-5766468e6b3aa14be8997bcbe11b41943cc3da0120438fef68f84f1912dcfdc6 2012-10-19 01:36:56 ....A 19558 Virusshare.00015/Trojan.Script.Agent.fc-576784b37c326cfbf691f54267cf2bb17a17fd15b54991509d2444ac2dd74755 2012-10-19 02:10:30 ....A 20226 Virusshare.00015/Trojan.Script.Agent.fc-576861ca2de260d3bd4fc07be124bcf5f1f8f80e091e5f802742dd5c9922dec8 2012-10-19 01:53:12 ....A 17890 Virusshare.00015/Trojan.Script.Agent.fc-57687749ad21881153f5293a0d52f5db735b3ce3523d0cce829d81561c3cefc1 2012-10-19 00:27:36 ....A 19318 Virusshare.00015/Trojan.Script.Agent.fc-576a5b38ab07c7fa92df335f7e22c9f2fd4b3298cb7cf849b5997caa1048b65d 2012-10-19 02:04:46 ....A 20636 Virusshare.00015/Trojan.Script.Agent.fc-576a74c479c3d456a955bb1ce6c499d8ec86c38aeadabfa2544c5ef868c12072 2012-10-19 01:57:16 ....A 22695 Virusshare.00015/Trojan.Script.Agent.fc-576f8576e945c007c32cc53659a20b3719ca644ed8826a83dc358eea64880d75 2012-10-19 02:35:04 ....A 35059 Virusshare.00015/Trojan.Script.Agent.fc-577369675d8c7c65d7b1b463f7405988c0fc0a0ed56848c81eebe51b88d7338b 2012-10-19 02:25:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-57741b8956ff046172f75d4d010f08bb3393401462a85740cd574e68d9eae360 2012-10-18 22:22:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-57747f95ca1c58c07eb828f2ac229a6b62380ab9c4bbae3ce010aa45aa505d48 2012-10-19 02:10:30 ....A 23332 Virusshare.00015/Trojan.Script.Agent.fc-5774cab3fa9af9a04b944e1332503474f078cc483dc2e9d5eb4cc341cad62109 2012-10-18 22:21:34 ....A 17936 Virusshare.00015/Trojan.Script.Agent.fc-577b0781ca93a060f31634e268bc81114027923a8ead8fdf55fb8f4356e82a08 2012-10-18 22:19:18 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-577b7da28f8464b1f904b1e7bf6980999bc91fbf792b85815e518754b8354c3c 2012-10-19 02:02:36 ....A 23108 Virusshare.00015/Trojan.Script.Agent.fc-577da4299a1505d652ecf053cf29c8dc4962fc4b03cecea9bdb729937a5153b0 2012-10-19 01:18:08 ....A 19470 Virusshare.00015/Trojan.Script.Agent.fc-577feedfa8e2c3e8c963fbf385a1113919197c72a729f6c2bd58deb94581dace 2012-10-19 01:14:30 ....A 19313 Virusshare.00015/Trojan.Script.Agent.fc-5781d8a92633faa05f0c18aa6acd9bbd8cecbfc8e09c4ffa9b3d7cc22ae792e1 2012-10-18 22:09:24 ....A 40719 Virusshare.00015/Trojan.Script.Agent.fc-57844e576ee5f9c7b05474c04595ef5c4e6fa9c47a940724b26b13a321ab5409 2012-10-18 22:49:12 ....A 36120 Virusshare.00015/Trojan.Script.Agent.fc-578545df4418d1615003a35a70a07337b856febb29d9ded8964ef3dd8d9f761c 2012-10-18 23:26:06 ....A 23079 Virusshare.00015/Trojan.Script.Agent.fc-578745dae9d32c4cff4278ff1709f7691ec3f213c84474b82ef2b3d20cc31efe 2012-10-19 00:41:42 ....A 29236 Virusshare.00015/Trojan.Script.Agent.fc-578949e9d3a5de27a0536cf5fb61440fc05b20e62813d306e6961296dfe6425b 2012-10-18 22:08:14 ....A 38021 Virusshare.00015/Trojan.Script.Agent.fc-57897bc4f9ee10dcf19d73b0a58bb521795909a93531549f4e307689d1fdce1c 2012-10-18 23:34:06 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-57898d4f7a35cd58d6db04a03e3f41f233df1b1d67d1e419348bd25a52a354e2 2012-10-19 02:04:48 ....A 38287 Virusshare.00015/Trojan.Script.Agent.fc-5789b1733686a9bc65bb56fab73fc90d3ccaf4083d6bb2181f61f1e15fc0b7a8 2012-10-19 00:41:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-578add8cfd4dc1df2ed5d8e7f6f04162a76d852080e6dc28c5727f6d343b8fa2 2012-10-19 02:13:06 ....A 38681 Virusshare.00015/Trojan.Script.Agent.fc-578e5d717265d00d573391cf5f4b6351d88011caa043acaf438f1acf38f5fa8d 2012-10-19 02:36:16 ....A 19494 Virusshare.00015/Trojan.Script.Agent.fc-57991619c2a34a5f281415e746e2de5ec0b70d124d94f5b5c2470cffc79e3cb9 2012-10-18 23:42:20 ....A 19702 Virusshare.00015/Trojan.Script.Agent.fc-58f36680e6e4e3a82a82e86beebbb571989f7e686918b1e02a9e05ca539c536f 2012-10-18 23:16:22 ....A 37074 Virusshare.00015/Trojan.Script.Agent.fc-58f52426dfe887e1d37e2479364a7cac306cba01ad8f41ffc6641c32d56db856 2012-10-19 01:50:04 ....A 20263 Virusshare.00015/Trojan.Script.Agent.fc-58fc4fab02f7493c3b405c7a3a023b1ca22b3b17d86320be08df713444e89b3c 2012-10-19 02:49:26 ....A 17701 Virusshare.00015/Trojan.Script.Agent.fc-58fe3fc1c7f9eb407c8c0ab65b68f810223db21f474fbed980b7438ec7b05c61 2012-10-18 22:29:22 ....A 35143 Virusshare.00015/Trojan.Script.Agent.fc-5c6204fb9ca13f4c1f21636cd20b14dee8a8002d7b5ef605781d095412b118c4 2012-10-18 23:58:48 ....A 32823 Virusshare.00015/Trojan.Script.Agent.fc-5c678e1151cb58dfcd263aec94218c6ae27bd54d43f5509768aa139b8d5e7121 2012-10-19 01:30:16 ....A 20352 Virusshare.00015/Trojan.Script.Agent.fc-5c67d4c6c6f82c515da0a519ed5f536c5e058028f680e5c938e3784374d3f1c2 2012-10-19 01:09:56 ....A 21842 Virusshare.00015/Trojan.Script.Agent.fc-5c681d8f58e3bc5ece8bf627d58e9a013d22be89df80b2352d5a5e3ad70535d8 2012-10-19 02:48:02 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5c685bbb3144c79f3db6aa68228807f184b86baf511e0ca106048434ae8d35fe 2012-10-19 00:58:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5c68a5afce117b2be5a1799c97e6461e4c1811e329268c5c9a1b21145588ff47 2012-10-18 22:42:16 ....A 59741 Virusshare.00015/Trojan.Script.Agent.fc-5c6a8dd6f9df4a772e0f24e07efd98b8caa3beb042ad9fe38d5302474fa92809 2012-10-19 01:58:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5c6b2bfebf8ba15ac6276fa0dec3163c43d1b06204fb5446935354a1e17358bc 2012-10-19 03:09:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5c6b9b77dfb09524dd8f175819f36e479b836a692730af49a0574339226ebbcb 2012-10-18 22:27:12 ....A 45112 Virusshare.00015/Trojan.Script.Agent.fc-5c6caae48e310937c7ba62bd658c682936d9107a5bf788b6e8e8925c5fc443ab 2012-10-18 23:59:08 ....A 19634 Virusshare.00015/Trojan.Script.Agent.fc-5c6d28575a246f23b4f429a7fa278cf9aa888c46fb2e7cf7cbfa882f07618c14 2012-10-18 23:03:30 ....A 19810 Virusshare.00015/Trojan.Script.Agent.fc-5c6e24147ecae549496b70895c57d3fdce6bfe4791c05e45a932e03d84bcf113 2012-10-19 01:57:36 ....A 22082 Virusshare.00015/Trojan.Script.Agent.fc-5c6edb6809fd3e51763ade8e054482c8c48fa18e82562948551faa7a8059a63d 2012-10-19 02:52:40 ....A 66765 Virusshare.00015/Trojan.Script.Agent.fc-5c6f1e19c2428bf8f18b7ab50714752ead830c6682a84fe4ebde615edff079b9 2012-10-19 02:05:06 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-5c70aa890d71dc40fd423dc280e3f1b26583c8d5fbf48699b2952f9904d61856 2012-10-19 00:09:14 ....A 34957 Virusshare.00015/Trojan.Script.Agent.fc-5c713781c4d430b889cfcf11f7a78bc964a8967b40c3d71d96b047227cad22ed 2012-10-19 00:50:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5c717e2fb5c2f2509e9fe55852f35acbad712510c11150980e267ce4fc104d86 2012-10-18 22:06:38 ....A 21018 Virusshare.00015/Trojan.Script.Agent.fc-5c717fa27ff8a17d5c8a8e997ae4148d302f73e7ed3ed8f311ea4eb2d4e7c468 2012-10-19 02:15:20 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-5c71e997258a9051d383e7c9766eeb42b46adb53669de8225428505903ac9c46 2012-10-19 03:14:36 ....A 19343 Virusshare.00015/Trojan.Script.Agent.fc-5c729fe5623db9a49792aed9eee5f8b1779a6000ac3c44953941df008a576c52 2012-10-18 23:54:24 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5c72d0cf10315c9c5ce0d2eac9565fc37d2e5fb18ee55576629b874ace10fcc7 2012-10-18 23:38:14 ....A 42283 Virusshare.00015/Trojan.Script.Agent.fc-5c733196eb89557fd505c31f9550e4092c406173045d370d44c0e25c8bf8fa56 2012-10-19 01:17:58 ....A 22200 Virusshare.00015/Trojan.Script.Agent.fc-5c7513c3532cfa012ae6a4899558eaff287db0227514796573148167702413bb 2012-10-18 22:45:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5c758a99b38d7e3face16976587a7f29ba559cede9ccddf702547d66ba0d0b5e 2012-10-18 23:44:34 ....A 34949 Virusshare.00015/Trojan.Script.Agent.fc-5c7615003c3b2d17e0472bb6b0a328384bf4702e5bad3fe4e82f2233d0ede21f 2012-10-19 01:21:48 ....A 27488 Virusshare.00015/Trojan.Script.Agent.fc-5c762a80dc0ffcba104d566d3bb76a467c5b08874fd02e13c7ad1c3b1024a803 2012-10-18 22:48:10 ....A 22185 Virusshare.00015/Trojan.Script.Agent.fc-5c7673c64994e6d09f403dee45ee750d12e98f3aa9dfe12bc7e51abf4d8734fc 2012-10-18 23:17:14 ....A 35704 Virusshare.00015/Trojan.Script.Agent.fc-5c76a92b666a9812fda2e27ec6756303761bdc8763693022d322ed000753e761 2012-10-19 01:02:16 ....A 34187 Virusshare.00015/Trojan.Script.Agent.fc-5c781fc26d63c77a0b143f2716e1dfa05f034b06af0f27220660d4640a67d949 2012-10-19 00:46:22 ....A 38960 Virusshare.00015/Trojan.Script.Agent.fc-5c797dda5b74c62be287ffc0d4ff019510b4593485e5e2b04ca1fd91b5979d86 2012-10-18 23:03:14 ....A 19576 Virusshare.00015/Trojan.Script.Agent.fc-5c7b3ecd64b4ad704432091f431b4327ee5becef0b6000f746568f272d0838bd 2012-10-19 00:57:42 ....A 20124 Virusshare.00015/Trojan.Script.Agent.fc-5c7c98ef43d885b66b41c53f8edd4ce42ec173028aa44bdaab25d5a1eb7113ba 2012-10-19 00:21:30 ....A 26361 Virusshare.00015/Trojan.Script.Agent.fc-5c7c9bf38b760fe1540d3d2b91ceb147f8476ee147038690d932da16ac3caa5a 2012-10-19 02:00:28 ....A 18061 Virusshare.00015/Trojan.Script.Agent.fc-5c7ccfab0c5c306a2cb8da68229feee7aa554136c696edf78a71828915a5b403 2012-10-18 22:55:38 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5c7e31ca4533f93bd0cea9c9d353f64e4f1d44d3ec6052281a8c83b365861989 2012-10-19 01:36:52 ....A 19550 Virusshare.00015/Trojan.Script.Agent.fc-5c7e38bc95275d1a8ecc0d72a0095a6cb50b03abc47160ac2c69bfa02b90cfa2 2012-10-18 22:33:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5c7e6690d5aa6163b1c3dd24e90e55253d6bf8d5df41a8646927a0505e98de23 2012-10-18 22:27:08 ....A 30752 Virusshare.00015/Trojan.Script.Agent.fc-5c7f00ef5d0c830c28abc256da167c166c502b8dd60a2da311b1ef06beafc6bf 2012-10-19 02:31:26 ....A 34971 Virusshare.00015/Trojan.Script.Agent.fc-5c7f6eff56b90fddeb32fcc2f5b292c784328b5b145a0fe789e5a84a7f84deda 2012-10-18 23:54:20 ....A 17080 Virusshare.00015/Trojan.Script.Agent.fc-5c7f7e44fb9bb4cf3e3363f3c166b63a2321d4c5aa08d3d094c4909ad14f7f53 2012-10-19 02:04:30 ....A 22021 Virusshare.00015/Trojan.Script.Agent.fc-5c7fefd973fe12bfc20a7f11d72808d5bc42719c0bf6ff0547e399b21938f83d 2012-10-19 02:51:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-5c801fbde8bbf6d8711718f487c5cca8755b9c98a11c85becaa938c1ca3c7c5d 2012-10-18 22:41:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5c80a6f0b194d0eed98dcf7c42742f888233ff1e1e51a39b1a70ff69417e37bf 2012-10-18 22:43:22 ....A 20327 Virusshare.00015/Trojan.Script.Agent.fc-5c80aa10d6634f2827c67c2c0a47e8a1ecd9aec27e3572bf15bfa2a17b9b110f 2012-10-19 01:54:24 ....A 19539 Virusshare.00015/Trojan.Script.Agent.fc-5c843e26a1a160a5d815e54ef4297f1bd181ff977dbb5bad64bed96d2d39060f 2012-10-19 00:29:50 ....A 36352 Virusshare.00015/Trojan.Script.Agent.fc-5c87b058a0d3173a23559a06cf160067d9b06a2654cfbcd6a2dd5b5034c6fb3b 2012-10-19 02:24:48 ....A 20081 Virusshare.00015/Trojan.Script.Agent.fc-5c886ff0bbd96819c7d93e219b81e6bc9dd7893077030aa66c3d4d15fe8a701b 2012-10-19 00:04:20 ....A 21305 Virusshare.00015/Trojan.Script.Agent.fc-5c88fedfb9ab3ae7a9c055a3aa942ea9df91bbec845f0063d01c6d1e07c05b2a 2012-10-19 00:28:54 ....A 44313 Virusshare.00015/Trojan.Script.Agent.fc-5c8a2f468362efa569fb797f3192de2c117100bbc55e89847faeb77fb456962e 2012-10-19 03:14:34 ....A 40638 Virusshare.00015/Trojan.Script.Agent.fc-5c8cbc27a6bf2fa78ceb2f3b67652b626fd9c215ac82f7a6d116d8c21e2b3bf5 2012-10-19 02:53:26 ....A 33956 Virusshare.00015/Trojan.Script.Agent.fc-5c8cbf0529eff2573d989bc75be2b51b39aeb8c083f6379647bf079cc1fced33 2012-10-18 22:53:52 ....A 52322 Virusshare.00015/Trojan.Script.Agent.fc-5c8ee596664baf1b23cf7ebc79759c2730a9df76d7ee4d9447070ae0eeaf86ba 2012-10-19 00:01:54 ....A 18924 Virusshare.00015/Trojan.Script.Agent.fc-5c8f55dd71c43b6d9f9cf6c5c8e8e3c6514160574a5cbcfe400257315a9ef493 2012-10-18 22:48:02 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-5c901cfb09a8a3e992f205290d04df92ff734f610d08fa03034c95bf46b55a19 2012-10-18 23:09:38 ....A 26069 Virusshare.00015/Trojan.Script.Agent.fc-5c903d4d1399426edd2b00fbd29e5dbdcef7555fe926c2d853d0e9a24a3cf631 2012-10-18 22:07:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5c90a1e7972b45743ca0ca095e9887f3797441a968cdbb784dbb16ec9e2e8b5b 2012-10-18 22:43:10 ....A 33147 Virusshare.00015/Trojan.Script.Agent.fc-5c9112c953c797d370fe7242115edd8375db8f1c449ad271519242c2c1e17c67 2012-10-19 03:11:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5c9141a8ea4383fb54984892dfeed7a8f5bb6ad7b3aa35222f8584e8f43dc0d4 2012-10-18 23:44:48 ....A 20019 Virusshare.00015/Trojan.Script.Agent.fc-5c91931347575ac37671dc65c73a32089988721919cc89c0c969a045895dc6d8 2012-10-18 23:42:28 ....A 24474 Virusshare.00015/Trojan.Script.Agent.fc-5c919862eecac0f07b402f58ef23a2b77b6b433bfc93dcb07e85196bf601af76 2012-10-19 00:24:12 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5c929b7c31c26fface393a5fbe5e23ea126cb1198e7b1ba6c15e0dff68fe6129 2012-10-18 23:37:12 ....A 29671 Virusshare.00015/Trojan.Script.Agent.fc-5c92a07c0e1b6c90d50348d1c461fdc59b8953ba6b9c216d23ba557a3031c6b6 2012-10-19 02:47:14 ....A 34549 Virusshare.00015/Trojan.Script.Agent.fc-5c9320c1706ed7f06fced761417cbd3df14605aa37a61c3c190c47eccee4b83d 2012-10-19 02:03:42 ....A 17245 Virusshare.00015/Trojan.Script.Agent.fc-5c9364ed9485bf2737466b8fba53d69e356576c5949abf84da764f80fd7d6029 2012-10-19 00:21:20 ....A 31930 Virusshare.00015/Trojan.Script.Agent.fc-5c93d406485bfb7f52733ba0f40c34bc8200a5cb1894129860b2026ed939d98c 2012-10-19 00:31:16 ....A 39049 Virusshare.00015/Trojan.Script.Agent.fc-5c93ed70225db6eeeb69efc18446524cd7d466c3f4b037ce53cac605d6be7b72 2012-10-18 22:21:38 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-5c93fc2369b15b4bf13cf309e0d286eca15c247e43f9b53e9c7ec6951554e8a7 2012-10-19 00:03:10 ....A 19514 Virusshare.00015/Trojan.Script.Agent.fc-5c947fc529f848064b5e6db96ff8e85554ccac8e72454bd7beed839ffe136bd7 2012-10-19 01:48:36 ....A 23339 Virusshare.00015/Trojan.Script.Agent.fc-5c94cb1c52e7f4d448c45433f3bfbfe3e72af61d53289344363603397ac68a5c 2012-10-19 02:23:50 ....A 21643 Virusshare.00015/Trojan.Script.Agent.fc-5c94e1e1dd2a9bcd885f7d98058cb09fe94b62a7e3c342f3213d8d607ac879d3 2012-10-19 00:04:22 ....A 548944 Virusshare.00015/Trojan.Script.Agent.fc-5c95c296cc92f9e928d76c7915d6316abedb699b918bb480481d03d9746723dc 2012-10-18 22:43:04 ....A 43589 Virusshare.00015/Trojan.Script.Agent.fc-5c9645ee78f5d5d44799ec7d126369c732d13f98accaced81ec437e1017f2e25 2012-10-18 23:58:56 ....A 27228 Virusshare.00015/Trojan.Script.Agent.fc-5c965958869e7327ff29740c3c620eee46cdb401c556069ab10485f8c24da4b9 2012-10-19 03:07:54 ....A 22686 Virusshare.00015/Trojan.Script.Agent.fc-5c96825c9cc2d063d3633ddd01abe09c35f347891544149377a602faf21a189d 2012-10-19 02:12:32 ....A 49685 Virusshare.00015/Trojan.Script.Agent.fc-5c97c1bf71c59690b06ce82aae528b4083c2c49ef23074c5dae9f6555020edf4 2012-10-18 22:53:20 ....A 31895 Virusshare.00015/Trojan.Script.Agent.fc-5c97f1c8b309bfc2f8d6c6c4e14a700a7c7c13f2845c2d7c710ada96cc12d662 2012-10-19 02:30:56 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5c9978417443cf8f1464420403d740bce0668c697bf815af5b2854047956e503 2012-10-18 22:38:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5c9aa1c641dbe4a049d74c04ce94d87679c2543c4b89bfaf747f596d88e78cfa 2012-10-18 22:55:58 ....A 33614 Virusshare.00015/Trojan.Script.Agent.fc-5c9ace6a1475d7bef6432276470ed9faaf14952b51caa74fb71006edd9ce474d 2012-10-19 02:50:20 ....A 20060 Virusshare.00015/Trojan.Script.Agent.fc-5c9b5900e6a850ba792d28f211f91d2cd86e24014618292b3c241feeeb57432f 2012-10-19 01:38:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5c9bacda50eb16ec0411faa8e3ab116e5d761ce26cb049bfdfa3297f4de4df78 2012-10-19 03:08:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5c9bb2a3006a09dfd4b93202f5dadfa9209eee18b2080252b6e6eda77ae23760 2012-10-18 22:26:24 ....A 20550 Virusshare.00015/Trojan.Script.Agent.fc-5c9c3ec40c61be52212ef7eadd2263d8218aacc78983724d8eafb1f7ea376a34 2012-10-18 23:22:00 ....A 17880 Virusshare.00015/Trojan.Script.Agent.fc-5c9cd97dfc2d7fc8d7d8ca09425b56545ae14d4862bb7ffc5e0c8e89d324c3d4 2012-10-19 01:05:36 ....A 69470 Virusshare.00015/Trojan.Script.Agent.fc-5c9d1021b07492525dd17ce1f7d87fadcc206c4689254b6d024ad731154e7cd6 2012-10-19 02:21:40 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5c9d1a343856e2192a40e8ac86708ccba399c609c73579d557662d4d7c7149f0 2012-10-19 03:01:34 ....A 39840 Virusshare.00015/Trojan.Script.Agent.fc-5c9dc8a6c7c2caafeb58fd887750434817fa0be4a5766d4a0632edc5d3a7d2fe 2012-10-19 00:39:12 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5c9e891b5a6825c5c4e9cb2820195b4e3ddd6f62d20364bd299150dd2f0f633e 2012-10-19 00:58:06 ....A 29891 Virusshare.00015/Trojan.Script.Agent.fc-5c9f234164013fdc618ea1caf296c7097d1e9b5ec801b5ca7565fb9631c0862a 2012-10-19 01:21:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5ca060126c0348a42f6e92f0180c2f06f21530c2e268d1f8686fbfbc1f40d994 2012-10-19 01:27:38 ....A 37010 Virusshare.00015/Trojan.Script.Agent.fc-5ca0c1df098f3db94971c0bdd3411d2f956570592fcd0a59f4adb937ced3f0a4 2012-10-19 03:17:40 ....A 22997 Virusshare.00015/Trojan.Script.Agent.fc-5ca12c9e6f34b521eef18cc23be6816f146f3ba7c346f1206a6578c92c6d0960 2012-10-18 22:55:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5ca239ba8b917374c8c44f0e81d6a99dc4b5a411bf711c7fad5cd0ad343f7f7d 2012-10-18 23:04:24 ....A 18007 Virusshare.00015/Trojan.Script.Agent.fc-5ca5f24c7795f000f1c8e1bff4abbcac37b9f1befb87ac43234dd8e146892844 2012-10-18 23:56:38 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5ca6353c7ec329835da56cc4020db483ec717d86f48f0fd32d5435865e0b3ee4 2012-10-18 22:50:20 ....A 17638 Virusshare.00015/Trojan.Script.Agent.fc-5ca747a7cedcc93d849fe0f8d170c26b747cbba945694818bb34678ff933859f 2012-10-18 22:56:00 ....A 17713 Virusshare.00015/Trojan.Script.Agent.fc-5ca831d3ffb5440a8b2a8170fb01e08a3a06fea2e527c620c909a34f1a4a7bab 2012-10-18 22:43:04 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-5ca945a7207eefbf3b05e01cf7769d56d82ffdc9b9c0ef0154c864e39bf5dab0 2012-10-19 02:20:42 ....A 264362 Virusshare.00015/Trojan.Script.Agent.fc-5ca9f797b415b844ba3e74ca64c962e06e2fb0f33919ecbcdd3c21d0231b55e1 2012-10-18 22:08:58 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-5caa0582e06c4a699f919f3c29c99630a52ca24a3792bc7412eda107689e304d 2012-10-18 23:59:08 ....A 19148 Virusshare.00015/Trojan.Script.Agent.fc-5cad5824c9ec117a4055a5053e90a97239f3ac69a2e7eddebabd1c4dbdb00877 2012-10-18 23:16:28 ....A 17874 Virusshare.00015/Trojan.Script.Agent.fc-5cae407819c204b09137829c35d2917199182ae95a3a3f251e7e528b46883654 2012-10-18 22:31:24 ....A 16724 Virusshare.00015/Trojan.Script.Agent.fc-5cafd0f60679dfeebde24e23b0fff559d43f65cbb7b5996f5dbe5fe0c9178aa7 2012-10-18 23:43:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5cb169fce1454787177cc8b33f6e39d43077d3f45962320a560c7bb30e6b8f41 2012-10-19 01:30:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5cb298beae382c1c2835db8477140b23f318b187ddde0fe4eb02c09d6658af89 2012-10-19 02:24:50 ....A 29900 Virusshare.00015/Trojan.Script.Agent.fc-5cb2cc91297b94dd0da3cefb5bb27a1bcbc3337bd72d6db1c33d5ac939258ecf 2012-10-18 23:43:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5cb34e00b3c3fa419f0db64ca09f7cf0c1b43418a052e5a59004cac7bad60f4d 2012-10-18 23:39:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5cb3761111a976039f5a97f2224c6f26a8442373e3f4f51d1550246068610e42 2012-10-19 00:46:26 ....A 31368 Virusshare.00015/Trojan.Script.Agent.fc-5cb7a372db13b4c69b398d542048d441ae7770a596308320969ef2776e33179b 2012-10-19 02:30:36 ....A 18183 Virusshare.00015/Trojan.Script.Agent.fc-5cb823620f4d097723854706924d8c4e149115627b3907ff535e87d82ae6602b 2012-10-18 23:12:34 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5cb833e14620aab02987e2093db16700f593d0ebaa8590b9338bb6210dbbf3f7 2012-10-19 02:31:46 ....A 44998 Virusshare.00015/Trojan.Script.Agent.fc-5cb844505213f3c3ef13eec8c0420d04032417fd08e16958e04fff796d264e5b 2012-10-18 23:34:34 ....A 17114 Virusshare.00015/Trojan.Script.Agent.fc-5cb89d1fecd52f3805f399368629c3e4fdb9c98dfcc1557a9013b2ee18fe5da5 2012-10-18 22:06:08 ....A 22382 Virusshare.00015/Trojan.Script.Agent.fc-5cb900e61db5ad44c4b5551addc20302fdbc3a9d0506c0914caf3c5e2b086a41 2012-10-18 23:38:02 ....A 17709 Virusshare.00015/Trojan.Script.Agent.fc-5cba1218a346e7da868607959d57a15780965380929a081df52dd5f48dc5a0bb 2012-10-18 23:32:18 ....A 38174 Virusshare.00015/Trojan.Script.Agent.fc-5cbaa2a6c6ee00afd5a3325323163f6c5c160634ca7194c6d69f018f0e5ccdc0 2012-10-19 02:01:56 ....A 22768 Virusshare.00015/Trojan.Script.Agent.fc-5cbb41883c4633c43ecf81f7691654b1de529157c3e62816dd63e66af53fe4b8 2012-10-19 01:43:36 ....A 58255 Virusshare.00015/Trojan.Script.Agent.fc-5cbc0ae160298badd994f85c52ddb05a449426e6cd11ee67de6eee4d74a7a720 2012-10-18 22:23:18 ....A 18188 Virusshare.00015/Trojan.Script.Agent.fc-5cbda0c6d6144d1e02ddb2157322a6d1e950c9f9b25eb247cd9b40542fed73ca 2012-10-19 01:18:56 ....A 22669 Virusshare.00015/Trojan.Script.Agent.fc-5cbdb11f340ef7e7d709dba217daf39b8e80e412a6a688f7dedb6853d4214951 2012-10-18 22:29:14 ....A 17758 Virusshare.00015/Trojan.Script.Agent.fc-5cbea7a93e647e531d28cf5a8ba0b061dcbd0735bcf857b1319e5f72297b39d1 2012-10-18 22:24:10 ....A 19840 Virusshare.00015/Trojan.Script.Agent.fc-5cbf014a96c6175f30a725b280f7ef76a83a716a20578219273da343a070713f 2012-10-18 23:26:54 ....A 17953 Virusshare.00015/Trojan.Script.Agent.fc-5cc6511e0625fb6eb7bd22d2c35d9228efcb4611fd2bf1e677cdec5a301e4a3d 2012-10-19 02:20:20 ....A 35523 Virusshare.00015/Trojan.Script.Agent.fc-5cc6c60c4eb09cd9a7e220d6374f313c4cd9b45e8137d6d4575f5503c611a2c9 2012-10-19 01:47:46 ....A 909748 Virusshare.00015/Trojan.Script.Agent.fc-5cc6d1373df9e94070372fad78eecafd28ffbde67ec757c42012adc87a346990 2012-10-19 01:07:46 ....A 19517 Virusshare.00015/Trojan.Script.Agent.fc-5cc7ef7721a44c5ca75636f334fe0670c442e5c7bf4f01e83c4bea0755cff326 2012-10-18 23:42:54 ....A 19606 Virusshare.00015/Trojan.Script.Agent.fc-5ccb64559fb7680c5e00f9cc363e78109f89d64f64f1bec50958ab44cc6a8638 2012-10-18 22:49:40 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-5ccc8d035f607167b42b11c63f953d4e6e80f7b79b047389969d6a2b210e1141 2012-10-19 02:48:12 ....A 46572 Virusshare.00015/Trojan.Script.Agent.fc-5cccf9fcf81fd03ae3b131ed5bddbf30f994e9893e0041bf586a9e4cfca03677 2012-10-19 00:41:06 ....A 41599 Virusshare.00015/Trojan.Script.Agent.fc-5ccd631afc54521c2323bbf40b6d44ae635a4503ab501de949c291e949159d81 2012-10-19 01:27:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5cd05c7dce7eafa1defc56f0a503e4c8d0e9c86209ad210e7e1b3722042a96d5 2012-10-19 01:32:48 ....A 36229 Virusshare.00015/Trojan.Script.Agent.fc-5cd2ac455e358fa30eb728e1c19286e8170fc2b68d3c98f50106518467fde31f 2012-10-18 23:08:56 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5cd3f7a37d4a9adc9a97879fd31d5c394e28434e2bbbdd78bc8b39627ae3492e 2012-10-19 02:20:56 ....A 34101 Virusshare.00015/Trojan.Script.Agent.fc-5cd520d1cacff3d4786e0f0a76d95ffd9111139774c9148b4eea523feaabb910 2012-10-18 22:50:14 ....A 30918 Virusshare.00015/Trojan.Script.Agent.fc-5cd58380dc1d6c3ca4c3f0e9f03c4f1a202f918d32eabf058db1650165e63ece 2012-10-18 23:37:36 ....A 35658 Virusshare.00015/Trojan.Script.Agent.fc-5cd666b28385ce7d73674647b0eb4547b86ce331df1b2096f83fda26a2c9494f 2012-10-19 00:26:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5cd69b38a41f83ed8cfddd89ed989f72dd354482758f95ae47f37d653bc4dd09 2012-10-18 23:07:54 ....A 114293 Virusshare.00015/Trojan.Script.Agent.fc-5cd7da2dba6a74329d72d7ca7ad177bb5d83bdfb3b9e3165b7a423265ef49ce3 2012-10-19 00:41:32 ....A 294586 Virusshare.00015/Trojan.Script.Agent.fc-5cd8168fafa97ac99a0c8c8bf0ecd11bb3646677495f550d2898914e092f5ff5 2012-10-18 22:19:48 ....A 46969 Virusshare.00015/Trojan.Script.Agent.fc-5cda62f429ea3920bc866d8c17c9869007e377a68d68674add3726768a4d4a10 2012-10-19 01:41:02 ....A 22722 Virusshare.00015/Trojan.Script.Agent.fc-5cdca4466299c84bb4755aa47cfdb7052f75d5eadf637bfcf4f14e552b8a7c1c 2012-10-19 00:05:12 ....A 61616 Virusshare.00015/Trojan.Script.Agent.fc-5cdca8a209ea9d96ae32f0ab15d554f94e1c82774ce2c2bccf2a7d38bb4b64f8 2012-10-19 01:51:20 ....A 17702 Virusshare.00015/Trojan.Script.Agent.fc-5cde594ab9ba82d405d7451a37adf7ad8a1955ede9c100185bfad214a4f11560 2012-10-19 00:11:24 ....A 25629 Virusshare.00015/Trojan.Script.Agent.fc-5ce0c180cfe5c63e1f8eb24b278f09c729ad654101d88caccd14a4039f0facde 2012-10-18 23:41:44 ....A 27472 Virusshare.00015/Trojan.Script.Agent.fc-5ce0d8cde2c213741db45c49cc472bef0d5d1e435bdfddaecec7c576a12d65ba 2012-10-19 00:43:40 ....A 22765 Virusshare.00015/Trojan.Script.Agent.fc-5ce1d55752f52fddd5c61ce547415aab5fcf11825d6fcfa30599fcc6e87bbf84 2012-10-19 02:25:16 ....A 46563 Virusshare.00015/Trojan.Script.Agent.fc-5ce2dac7b6b8b56d988ea7e319cc8fe07ca8b6e18c7887bb73835e29a1c8ea4a 2012-10-18 22:06:10 ....A 20572 Virusshare.00015/Trojan.Script.Agent.fc-5ce2dd4ed796cf8ef98f04358ff8b1a0d4fddeb837346904b1a76e7fadb478da 2012-10-19 02:46:54 ....A 22649 Virusshare.00015/Trojan.Script.Agent.fc-5ce3de1cf1a86cf7bc3b5f06cba185ee840cb93ba0492cf3eba8ae2bded4e918 2012-10-18 22:36:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5ce5d91d7c3ff292b1d9a0737638c32511b5ff2c3e108c949aa849452b29306e 2012-10-18 22:39:32 ....A 36149 Virusshare.00015/Trojan.Script.Agent.fc-5ce6ea89778546605dc1b588797ae1b297c4cd63bd4e12b2deea2ba47cf49743 2012-10-19 02:27:46 ....A 228915 Virusshare.00015/Trojan.Script.Agent.fc-5ce70d1d1c63a5df12886fed5d80f0e538dcff3d402e43db1512f9f1be77b97d 2012-10-19 02:15:16 ....A 36405 Virusshare.00015/Trojan.Script.Agent.fc-5ce764d1bb2f9e1d655895d72ba8f6d9bcce2ae344345736f12a88b97a37f3ab 2012-10-18 22:26:16 ....A 33618 Virusshare.00015/Trojan.Script.Agent.fc-5ce87639dee68429006b31c4bf2ae636a87daef6e34beef82619332a458f0968 2012-10-19 01:27:10 ....A 30616 Virusshare.00015/Trojan.Script.Agent.fc-5ce88cf1d6a763601dd1dfd33e34deed9b45df7c5bd0d83355d3a428a6a11a7f 2012-10-19 02:44:46 ....A 36422 Virusshare.00015/Trojan.Script.Agent.fc-5ce9243fda81816f61ce4c8e5a849d5b839fed9b0ad3731d078cad8fe616cbf0 2012-10-18 22:39:00 ....A 30634 Virusshare.00015/Trojan.Script.Agent.fc-5cea1cb8ba0359acc1aab525355e1c6ca5d27b35246ffd2c3319254b618c8e32 2012-10-18 22:55:32 ....A 20262 Virusshare.00015/Trojan.Script.Agent.fc-5ceb370a14733842a7643e6f8d6c7617732a7053098727d1395a0f3dd9842aeb 2012-10-18 23:35:42 ....A 18437 Virusshare.00015/Trojan.Script.Agent.fc-5cec271cc0f181a9dcc5078924b682966859302c9c57206c51f76957dd594b5b 2012-10-18 22:55:50 ....A 29154 Virusshare.00015/Trojan.Script.Agent.fc-5cec67cfe9152c14ad46887eaaab0d62584ee701e459a211398ef1b35798c494 2012-10-19 03:23:34 ....A 26194 Virusshare.00015/Trojan.Script.Agent.fc-5ceca4390406560fcea8b5d54d6bf1339b323704e1977f39567a6ebfbfea229d 2012-10-18 22:52:50 ....A 22622 Virusshare.00015/Trojan.Script.Agent.fc-5cecdff50d79e4c9674070ffd21f0503d0387263da39b9c1d7a591b8cdc692ff 2012-10-19 00:57:32 ....A 37523 Virusshare.00015/Trojan.Script.Agent.fc-5cecf9fe75ed903b81b2d187f3918cc0f321e4d9de8f35c8f91d38c7bdf06187 2012-10-18 23:27:22 ....A 22265 Virusshare.00015/Trojan.Script.Agent.fc-5ced40d16c4c080bbfedb202581d831c160abc0c496ae2814ee14c849a6e63b1 2012-10-18 23:32:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5cf2a0fa5d965047ba3ecf1e907b242f5dc185d78cf7a6818721e18f053cd5d0 2012-10-18 22:34:48 ....A 18472 Virusshare.00015/Trojan.Script.Agent.fc-5cf2c1a8526282cc0ed45a5ed8075b92ad5178be0b88162faac6851b2d15cf04 2012-10-19 02:14:40 ....A 20401 Virusshare.00015/Trojan.Script.Agent.fc-5cf5e7b6245c9751874d2eb83e9e05111dfb305bef3d6176524aaae2b1d9c8ee 2012-10-19 01:04:26 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5cfc3169c265a3729bb82f3201bb0295ff3495e37e6fcf95b18251ffcd75d2f7 2012-10-19 02:03:42 ....A 32772 Virusshare.00015/Trojan.Script.Agent.fc-5d00e97d1446278c2d67d8d4b6cf944d6ed5f52d2a54e941bcd1cbdd094b3b46 2012-10-19 01:57:04 ....A 16801 Virusshare.00015/Trojan.Script.Agent.fc-5d038e4f161630dabee8e1655bc46db0a6fa5c4c772f72004a7c9a2617b13c1f 2012-10-18 23:05:56 ....A 22425 Virusshare.00015/Trojan.Script.Agent.fc-5d0475bea91ae32c6e164e936ac87de288ad35102ab5b09728b240a020be45f7 2012-10-19 00:29:58 ....A 29563 Virusshare.00015/Trojan.Script.Agent.fc-5d09371865df8550451c5c6b0a696ed31513111ed926c6d09cdfc009eae7fba4 2012-10-18 22:51:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5d0a7c9bbe3d8525e8d6d3280700a40a97b8590c4b7ca07d895a3b5b1854fda8 2012-10-18 23:16:24 ....A 21425 Virusshare.00015/Trojan.Script.Agent.fc-5d0ba9d320837f24d736fb131da81ffabe39706e522c7fbaedd901488dd9838d 2012-10-19 00:09:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5d0d85172059a98e3f28520150580858931605f9d9846ff7508b5104d44d6826 2012-10-18 23:42:48 ....A 19561 Virusshare.00015/Trojan.Script.Agent.fc-5d0e3eebdeb1e99164aad655de229e3dba73a3d9a1b28b74b7c5186dc7000cf1 2012-10-19 00:51:32 ....A 39247 Virusshare.00015/Trojan.Script.Agent.fc-5d101ffeacacbc8baea009ae4be637847398162ae05a1f9b905d94b13d0f98ba 2012-10-19 01:33:46 ....A 21593 Virusshare.00015/Trojan.Script.Agent.fc-5d10f76a87c7b7686099c0677b0a667b6419b26c8324b9ec0e83279412902672 2012-10-19 03:18:10 ....A 36573 Virusshare.00015/Trojan.Script.Agent.fc-5d13a105a3a30bb1e71d84abc26fe2a6248f1bbf966383a5eaee6f0d59c84b64 2012-10-18 22:51:54 ....A 36305 Virusshare.00015/Trojan.Script.Agent.fc-5d1480a1575f492e2853de3685a7969dfab82223a34772452271e21dfd2566fa 2012-10-19 01:18:34 ....A 21891 Virusshare.00015/Trojan.Script.Agent.fc-5d1733e82f83849fdea1059b325217e62be1f874f20a9660cfc0b8a07dd9bceb 2012-10-19 00:30:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d18b0a055badb5e76485d7fd8005bee1f57026799ea69e52f7b1e98ded244f9 2012-10-19 02:42:34 ....A 32910 Virusshare.00015/Trojan.Script.Agent.fc-5d1a682c0178d2e7fc1c1f22fdc127a1054669e25ee0ad1b5bac03685cf8b5bc 2012-10-18 22:09:22 ....A 17508 Virusshare.00015/Trojan.Script.Agent.fc-5d1e0d11793dfdbcdd7179f5559d1759d7a26dee137bd4d2524f1aca5681300f 2012-10-18 23:21:12 ....A 31882 Virusshare.00015/Trojan.Script.Agent.fc-5d1f783ef25160c421f7121dd5aed4d1bd07276b45604851bb7e02ad375193b7 2012-10-19 02:27:20 ....A 31730 Virusshare.00015/Trojan.Script.Agent.fc-5d20ce479608e4b435b76b121a2b10e9385e8b1b39dde9b54a2f7e7c8037700a 2012-10-18 22:32:30 ....A 31024 Virusshare.00015/Trojan.Script.Agent.fc-5d20da26e95d87cef62196c99caf32ebad462d3d75a24444c492f98cd8953539 2012-10-19 00:04:16 ....A 36227 Virusshare.00015/Trojan.Script.Agent.fc-5d21db251fa7429751fabf36685f504ed8ac23bbd758a06eacd78a422dd39aa2 2012-10-19 01:33:46 ....A 30770 Virusshare.00015/Trojan.Script.Agent.fc-5d229121c864e3afd6280cf3103c46e2f2784e000c6f1e959f4addf4a2ada6d5 2012-10-18 23:24:54 ....A 17331 Virusshare.00015/Trojan.Script.Agent.fc-5d232d1a3ca9eed4643d2aecf61cd7879bfeef5e78969b3a1062006fc44f03a9 2012-10-19 00:04:42 ....A 17719 Virusshare.00015/Trojan.Script.Agent.fc-5d237d5ad8e3228ebcea9f09ff76b361537281e25ef2a2a06aa84cfaef2b0f63 2012-10-19 00:33:12 ....A 19383 Virusshare.00015/Trojan.Script.Agent.fc-5d23d1bfc41daa5d3a7cb7c0fa1ac2131becc57d6ffb892e64300717c815dc31 2012-10-19 00:15:26 ....A 39720 Virusshare.00015/Trojan.Script.Agent.fc-5d2509d8e3291cbeda67e18a4fa6c54d4f1c2297d4158a91bbc82463e424f6ee 2012-10-19 01:38:28 ....A 18437 Virusshare.00015/Trojan.Script.Agent.fc-5d2556b4cfff46b58fdc2ff30aba795fe66719f5bf54d6911cd6c227d448e0d0 2012-10-18 23:35:40 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5d25aebb908eba36226d5ae53713128abe31a9b6ee06d5f29c7c46538f0c3ad8 2012-10-19 03:14:36 ....A 38810 Virusshare.00015/Trojan.Script.Agent.fc-5d25c905399490507cb197862d165c9769837bb7a55f9d6ae1297445ba4d2aad 2012-10-19 01:34:02 ....A 31224 Virusshare.00015/Trojan.Script.Agent.fc-5d25d44a9b0d0a5a7a4b03b6001e4f3645b320064ed2d0d31426f667e6678919 2012-10-19 03:23:14 ....A 19101 Virusshare.00015/Trojan.Script.Agent.fc-5d25f6c315e6c16e0995110f7590250c8f5697881bec425354232247ed0faeb6 2012-10-19 01:46:20 ....A 37884 Virusshare.00015/Trojan.Script.Agent.fc-5d2663641c067f973a5a9b931bf86eba082b3b46fef0a3a1ba81b0663dbc724e 2012-10-19 02:15:30 ....A 34828 Virusshare.00015/Trojan.Script.Agent.fc-5d269815e95f95fb68eb18de8c63d38135310d3773335b021871970d8c358489 2012-10-19 01:59:58 ....A 22700 Virusshare.00015/Trojan.Script.Agent.fc-5d275c63034d6c65984de47a61d41e7ce5e892c39d771bc6fbdaafcce0fae205 2012-10-18 22:43:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d2914f281cf72dd45d6cea5c01333dc72a6f0c44f2bd230e63d22c536eb6299 2012-10-18 22:56:48 ....A 22446 Virusshare.00015/Trojan.Script.Agent.fc-5d2956fa9f77712c7420e1a0412224e5e4764ae27ba9fad5912ed26f324f31dd 2012-10-19 01:55:56 ....A 17755 Virusshare.00015/Trojan.Script.Agent.fc-5d29db202d7247da9dd1db7f23a06377258d780abfe89939e0f48262240e947c 2012-10-19 02:53:22 ....A 46370 Virusshare.00015/Trojan.Script.Agent.fc-5d2a0d96a6c961c1d9a461fea87144deb0ee48edfbabb2d45da4caf5767f79f0 2012-10-18 22:31:56 ....A 43326 Virusshare.00015/Trojan.Script.Agent.fc-5d2a1e2baf70ff5a9247ae2263dfae761948b9cab9e524c067a0e0bc977f2a4c 2012-10-18 22:06:10 ....A 31985 Virusshare.00015/Trojan.Script.Agent.fc-5d2a8997b8f5679a961c2fc2b2f35028810ed5fee0449b827e4f1c89a3d3ed68 2012-10-19 00:11:30 ....A 20114 Virusshare.00015/Trojan.Script.Agent.fc-5d2b0b6a9bc8d8a4655a7d1b505a5b4bcfd65fb19cc35e586454ae9d53f61a20 2012-10-18 22:55:46 ....A 21063 Virusshare.00015/Trojan.Script.Agent.fc-5d2b22db0ab12c1e97d3eec16a88d3b3131fb5ad95e2d99fa111b4bce874546e 2012-10-18 22:25:42 ....A 20288 Virusshare.00015/Trojan.Script.Agent.fc-5d2b7cca923d08383cd8a391c6c94c153305e3574d806c6bda07468543d5d899 2012-10-18 23:49:54 ....A 18536 Virusshare.00015/Trojan.Script.Agent.fc-5d2bc476fd11fb85711dafb35e1045ce14eafbf7cabaa009d743c31ea6cb024c 2012-10-19 01:31:08 ....A 17213 Virusshare.00015/Trojan.Script.Agent.fc-5d2c0c036ac34b75f62879fff9ceccb63c2e2a2dbc3b8f62a72bdfb792ed765c 2012-10-18 23:04:20 ....A 28013 Virusshare.00015/Trojan.Script.Agent.fc-5d2cb75f1a4d81fd4c001ca6a69e0c3fb8abb19de07b4d8963ef4776e90fc032 2012-10-19 01:59:52 ....A 23283 Virusshare.00015/Trojan.Script.Agent.fc-5d2cd267d3cd7dbb8362fbb158147b852857338716f0d4172558809e6d7a45b9 2012-10-18 22:57:34 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-5d2df9c29bd9dedf4fe6f98815a42a4b473c1d16452e96d94eca9558af9b7b6f 2012-10-19 00:50:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d2fbf5ef25c3fd1b3f465ce3e770459a505e678cbfe39dbe992bf10a4a8cf82 2012-10-19 01:19:28 ....A 26055 Virusshare.00015/Trojan.Script.Agent.fc-5d3083d192e5e770a70a8b26a0f85dc39ce15dcf84fe2b6f56df3a30b6e394f4 2012-10-19 02:30:28 ....A 31742 Virusshare.00015/Trojan.Script.Agent.fc-5d31241240de246e8650f61073fcb82c6ba537883da3dca36f910641f8783224 2012-10-19 00:52:24 ....A 43709 Virusshare.00015/Trojan.Script.Agent.fc-5d3284aa89f2f87edf982f73a31af86293e7e75c93e0d60599cbce1a4309228d 2012-10-18 23:26:30 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-5d33fc409d358419d7f967febb706c03fd49a5d27efdd3c6cfddfef33af56155 2012-10-19 02:43:50 ....A 41391 Virusshare.00015/Trojan.Script.Agent.fc-5d390204a7a4b3bc04e39e707be8eb92214b59216c4207315834c6631a3c40ca 2012-10-19 01:34:42 ....A 38788 Virusshare.00015/Trojan.Script.Agent.fc-5d3bdad2eceba13704aa539b8471b293b2ed3e1b5111806fa21a1c4f834bd66c 2012-10-19 01:33:18 ....A 21790 Virusshare.00015/Trojan.Script.Agent.fc-5d3bf33810e6bf52c33edf3a5d23e119edb012de18aed0a3eaeccdfdc30020f5 2012-10-19 02:51:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5d3f42e5e6cd08aa63b4f6ef684feebc41a2f97451c0da0df657499581172959 2012-10-19 01:36:10 ....A 20999 Virusshare.00015/Trojan.Script.Agent.fc-5d3f87ccaa2ab1cb1e4669d04b0e4356ed4868d9cccb046d7c4461ad305f19c2 2012-10-18 22:10:16 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-5d432d5e74f4a81e6278e1ee7290859b106616b4451cbcb8e85089f3ca401d47 2012-10-19 01:38:16 ....A 17208 Virusshare.00015/Trojan.Script.Agent.fc-5d46bcda7b1dde9633840dca729904eb2939065e64fca50028698850c73b9d64 2012-10-18 23:23:50 ....A 32911 Virusshare.00015/Trojan.Script.Agent.fc-5d4a910f9d7382c8e4f2cb2a8286006d93ca8376efe6cf2641dec2098d609a76 2012-10-19 00:27:58 ....A 17913 Virusshare.00015/Trojan.Script.Agent.fc-5d4b638ef2a84ec8d676f48fa78a89395287992c9028828f814c6f55e570589b 2012-10-19 02:20:52 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-5d4baf36abcb68111c0895d985a8c10f775b680b511be14ef90124e251cafe6d 2012-10-18 22:40:14 ....A 33955 Virusshare.00015/Trojan.Script.Agent.fc-5d4d2c9ab1a97070071f4d62f60f5f85eec4757d437ddf1d7fdd46aa4b2b4b0f 2012-10-19 02:01:40 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-5d4d80b979db1a0eb4150620f4f204acf370c967fb2d4a69abb783a3542ee60b 2012-10-19 00:42:28 ....A 19815 Virusshare.00015/Trojan.Script.Agent.fc-5d50539b4022f98478cabf9e389f5b43b25d2168874ad2b3ee981dba73759577 2012-10-19 02:20:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d507d71c6475b8ff891357b9e8694c52f7d36a21a69c20aa03946001317f8ae 2012-10-19 01:23:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5d51395060942d1a87ce82b941ad8333b4516306171b03a429460bed23a398a1 2012-10-19 00:31:04 ....A 31881 Virusshare.00015/Trojan.Script.Agent.fc-5d518e5ff6639a2d95f18bcd1434cbe058f80f97ecc297b21dc657521f3c7a63 2012-10-19 01:55:26 ....A 38718 Virusshare.00015/Trojan.Script.Agent.fc-5d51c0ff546ee7b71ce9a312a7225a2141d70e9edc1f1543f92f91cd6c5b03cf 2012-10-19 00:33:22 ....A 41747 Virusshare.00015/Trojan.Script.Agent.fc-5d52554754abcaf4c2b8c6ea4057281de3ef66b76dccd22602aa411d1d5b73e2 2012-10-18 22:19:34 ....A 19263 Virusshare.00015/Trojan.Script.Agent.fc-5d532b3eff9bf8e658fe987c0a627d5e8b0a4b319e0d7889472c89e25f5e221e 2012-10-19 00:45:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d5353222e3104a90b9a4e0712cc373cc2ef250d67c210433d6f8a41fcb660e1 2012-10-18 22:31:26 ....A 19952 Virusshare.00015/Trojan.Script.Agent.fc-5d53b9276f9d870119270978dcbd483c1f19fc9d040029c730d431cd88a8244e 2012-10-18 22:25:52 ....A 16968 Virusshare.00015/Trojan.Script.Agent.fc-5d545e2c40b7072fcee18ff24c1b89f7beb491d1e804e8b6995f97cc79d709c5 2012-10-18 23:08:44 ....A 20202 Virusshare.00015/Trojan.Script.Agent.fc-5d546a296b1c147f0a1db6d0b0ee963d8b7bac8df3d848c35ee79d89b66b0583 2012-10-19 03:08:16 ....A 23201 Virusshare.00015/Trojan.Script.Agent.fc-5d56597b2fbdc651d7a01bdaf2a943f6c6b2eed312e5285e91910f53e02e4721 2012-10-19 03:17:34 ....A 31720 Virusshare.00015/Trojan.Script.Agent.fc-5d581e96f025ede73095f9ca31a03aee51349dffb538c1e7e2c0b0562e3dbd5f 2012-10-19 02:07:26 ....A 18942 Virusshare.00015/Trojan.Script.Agent.fc-5d58ab13f8aa9c1a0a6ee414f852eabbfa2acbb9228c7521a3a99111baa92b52 2012-10-18 22:06:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d58c6d36c63115a873c0fadc91445829662d0012e1df2e0ee8034392f3801ef 2012-10-19 01:58:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5d58e43d1f145b04857fa77f6d481b4074459b1921f063c498107f6630c21765 2012-10-19 00:21:22 ....A 21069 Virusshare.00015/Trojan.Script.Agent.fc-5d592ac986926bfa7eb35e1e157bb969317212e1244d837a8473539ff53b8889 2012-10-19 00:41:38 ....A 22629 Virusshare.00015/Trojan.Script.Agent.fc-5d5950925ba3909c5da5e9d76d88d049220010ee4dc7ceff032b70eaa2d5ea20 2012-10-19 01:59:52 ....A 17756 Virusshare.00015/Trojan.Script.Agent.fc-5d5990b16e2b96c629510add968b46df234d8a2a0790c3cb62b36ae1f6035405 2012-10-19 01:52:36 ....A 19286 Virusshare.00015/Trojan.Script.Agent.fc-5d5994df1b5d96d2e10470d33d8295a88a4c59c60e09f46a76f21bce08bfd21a 2012-10-19 01:36:36 ....A 1987180 Virusshare.00015/Trojan.Script.Agent.fc-5d5a1ad5598cff24a18d238cb4a6abbdbd1c9e7868c11f5c95c0f4a81207f927 2012-10-19 02:42:36 ....A 19483 Virusshare.00015/Trojan.Script.Agent.fc-5d5a7dac8e961d5dac511818119dbf285f9f37fc61be81bfef981b7a9814f7d1 2012-10-19 00:41:40 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5d5b8dbdc09af96a6f7ade01cba0da3bd0ae8fa1a6a65f2d178954d81a5f68b6 2012-10-19 01:17:16 ....A 18525 Virusshare.00015/Trojan.Script.Agent.fc-5d5bc0e1696a18a3aa51a75c09c9f24448e02112f8a14181cd9244053f55d5d7 2012-10-19 02:20:16 ....A 20463 Virusshare.00015/Trojan.Script.Agent.fc-5d5c67fde49222f2aaed86d5cfaf3237b5f4f30a133763dbe4119565985b9987 2012-10-19 00:27:18 ....A 39618 Virusshare.00015/Trojan.Script.Agent.fc-5d5c8ef28cced1d0ee58157d220ebbacaa50e2f85094398e5207c38e01441c1f 2012-10-19 02:05:20 ....A 22383 Virusshare.00015/Trojan.Script.Agent.fc-5d5cf4540a6057ce7e83c2d94fe59b9042526440dfc02ed8e3ac87da0458e466 2012-10-19 01:31:06 ....A 19473 Virusshare.00015/Trojan.Script.Agent.fc-5d5d7547071abad9456fe0a8cf80e4992c472eb75db6ef1e3def7f954fccd077 2012-10-18 23:38:04 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5d5f0c050c2b0a94a941c89906b97f92477492249661ccdea0b39719a539ce81 2012-10-18 23:53:52 ....A 20809 Virusshare.00015/Trojan.Script.Agent.fc-5d5f76b695ab22489ee655e4fca6dc006f9fa5b29346b17c5cdad2af81ff6608 2012-10-19 01:50:32 ....A 19485 Virusshare.00015/Trojan.Script.Agent.fc-5d5f871b4d94b77727679b8d200d2c056ef535c8e0d702713dd46adf30c76c5b 2012-10-18 23:49:28 ....A 18014 Virusshare.00015/Trojan.Script.Agent.fc-5d5f9b326fdea8130aa493dc69d7f36656204219ec27c3c3566fd0c61138d497 2012-10-19 01:25:12 ....A 17746 Virusshare.00015/Trojan.Script.Agent.fc-5d60c31d0ab24dd11800abfabfc30ca709d2296f15c661f9ca5973d432e35ac3 2012-10-19 02:36:40 ....A 29090 Virusshare.00015/Trojan.Script.Agent.fc-5d63058bb6a0a93d2fba13c9dbae15794272bd0d30419dc1c9580538737cdd77 2012-10-19 02:32:00 ....A 22419 Virusshare.00015/Trojan.Script.Agent.fc-5d6318f28aea37e38dd74e375e776605c8001dea9f6891ab97673f915fd98bd4 2012-10-19 00:22:06 ....A 33640 Virusshare.00015/Trojan.Script.Agent.fc-5d6397561bc5a0b48f74ff528606680f1be8276889f626a9cd4bfd7e664e1b41 2012-10-19 01:54:16 ....A 37973 Virusshare.00015/Trojan.Script.Agent.fc-5d659797707be07052b535ac156610ded8d3f061fc0742f6ae68b1a153daf0a6 2012-10-18 22:36:36 ....A 19444 Virusshare.00015/Trojan.Script.Agent.fc-5d65ce3214a3933aed3498184f37d8424cbcdfa767b6ac4cf490a9cb8393a174 2012-10-18 23:01:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5d67b325ae634d142c79af778fbea4aae3d7b1f13f79b68e56f52e8ddefa251b 2012-10-19 00:30:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5d697f7a791a3cbf98917bc9a546024d3172d98d2fb2772ced794b52df5c2093 2012-10-18 22:35:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5d6a754186e23fde8b5d2e7a4f707dbf565a1ca19cbdc51a41d3a9b5e8e52e10 2012-10-19 01:57:16 ....A 76047 Virusshare.00015/Trojan.Script.Agent.fc-5d6acffdbb21592b833b07565b751a802ae1b6b67f9259d7f55483c01ac0e6d0 2012-10-19 00:36:44 ....A 19648 Virusshare.00015/Trojan.Script.Agent.fc-5d6cb4806c10b8e42def7081ddb7478c063ed5bd00a0cda61a74dfca63b67ae7 2012-10-18 22:41:44 ....A 34071 Virusshare.00015/Trojan.Script.Agent.fc-5d6d8fe3f2cbed04af8aaba184e1686f89e866a0d94ead1c4536393fa98d1f6c 2012-10-19 00:09:10 ....A 35679 Virusshare.00015/Trojan.Script.Agent.fc-5d6ea98609e0c33a5cd03a3ed5ee99a87d337db82589bf4ba630aba87cb0a31e 2012-10-18 23:03:34 ....A 19529 Virusshare.00015/Trojan.Script.Agent.fc-5d718eb09a79fcdfbbcb01fb27e42b568296f4594aae3b38c2a11aeed1ad9c38 2012-10-18 23:16:24 ....A 39419 Virusshare.00015/Trojan.Script.Agent.fc-5d723e637811577a689c3e692705d4407efbaa3fef266d70c52f04221f96c640 2012-10-19 01:52:52 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-5d7308d20ca6caacfef4075f5aaf1287c4b4441ed20695d6dcef117bc0e6b832 2012-10-18 22:34:42 ....A 61991 Virusshare.00015/Trojan.Script.Agent.fc-5d733f34212d53dcdfb4e54f7ba63f6ab47e09a6ff01bb93d48d8d6160986676 2012-10-18 23:21:12 ....A 21461 Virusshare.00015/Trojan.Script.Agent.fc-5d7660d85a56e0cf2b2837f02caa86b901eca3d11c529d497ad08f9098ad4e9f 2012-10-18 22:07:20 ....A 44897 Virusshare.00015/Trojan.Script.Agent.fc-5d775960610010ebbad4a5ffa06ca7bebdbc996e45f553cae9b67513a63ed5e8 2012-10-18 23:40:30 ....A 31105 Virusshare.00015/Trojan.Script.Agent.fc-5d78abdd2959d79f769fb2900d76819400672e57b68ff87f6432255bd1b45d1c 2012-10-19 01:24:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d7986e2d4c7168fdea5220d4dfd25af2d72355499f90eeb9d7276a72a5b39ad 2012-10-19 00:12:04 ....A 19444 Virusshare.00015/Trojan.Script.Agent.fc-5d7d9202aad83984ed3287abaf1255ccbaf36fb7c96d92f5ea20a431d6c1041d 2012-10-18 22:31:44 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5d7fe7978041a7c0d1c1157a5798d6939548ebd4132809537ff7a07e26e18aaa 2012-10-19 01:57:54 ....A 40335 Virusshare.00015/Trojan.Script.Agent.fc-5d816a0072c2d568f1e1bd4abaf4d55d21bac3edb245412919e8def1ae990e30 2012-10-19 01:30:32 ....A 45078 Virusshare.00015/Trojan.Script.Agent.fc-5d8740693954ebf3a971a87501a74a4fa65e67d6494448686f6d7a31b42e84a6 2012-10-19 00:56:48 ....A 76046 Virusshare.00015/Trojan.Script.Agent.fc-5d87817277b8e982a18d58cc9d6a1d538115c3e6fe0e73515c0d37616e1b562a 2012-10-19 01:38:42 ....A 29900 Virusshare.00015/Trojan.Script.Agent.fc-5d886996c1e572a95fb21a7e37426453e2db42b82934496cd9582a3920836b29 2012-10-18 22:34:16 ....A 19329 Virusshare.00015/Trojan.Script.Agent.fc-5d8aba61ec6be78ed6babd392fa0b279254a7eb72a60d63b9740f092281868c6 2012-10-19 01:58:56 ....A 32732 Virusshare.00015/Trojan.Script.Agent.fc-5d8fe8d95fdc9bb86a627a9b4fe7e85e8b2042c2d9365024447d37a8ad18358e 2012-10-18 23:00:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5d9021ff557d30ef1d4b185ad97d25d4b82a248d19cbc47ffb20d0fc8f65f1fc 2012-10-18 22:07:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d90beafe7ea0fda111535b0337635fe1b0c71fb05bb3a62561c0e90a21d97d5 2012-10-19 02:44:52 ....A 19475 Virusshare.00015/Trojan.Script.Agent.fc-5d9423bb3fd26cada7a5bb0c0df4007627b2302fdadc4b5b37084de53f3869c1 2012-10-19 03:18:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d944e43faa6698ee620712b6cdc03d0921fec7b0d0bd6039c0bc49f0c5c24f2 2012-10-19 02:15:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5d9471b276db9f6134585ba898751080db5bfa49be4208d0100fbdb3c8ccd304 2012-10-18 22:41:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5d956206c90709c452c68f649b68bc8a99f42f7104f751c926cae4e0860cd506 2012-10-18 22:57:02 ....A 19673 Virusshare.00015/Trojan.Script.Agent.fc-5d9a59c6ba8f1c7a543b9314d0253cf1d4c7c19ed76ed3a322272d941fa004e4 2012-10-19 02:13:10 ....A 22795 Virusshare.00015/Trojan.Script.Agent.fc-5d9bad86dbffdeca77deed898503e695895c07c0a4816593013dbd7db53b9bc5 2012-10-19 03:13:28 ....A 17748 Virusshare.00015/Trojan.Script.Agent.fc-5d9ca69db4404ac5cbf5a9ee424f681024c05b43e26c525784114195cc951b89 2012-10-19 03:18:08 ....A 23627 Virusshare.00015/Trojan.Script.Agent.fc-5d9cb254f849f630ee6d9b1eeab303e1346b7acea81cf15e9826f58997770df1 2012-10-19 01:49:16 ....A 33500 Virusshare.00015/Trojan.Script.Agent.fc-5d9d7b56dd3fbe1ab9ae12d35b20db6a99c90fc41864b1d84929e75eba6a3436 2012-10-18 23:11:20 ....A 22378 Virusshare.00015/Trojan.Script.Agent.fc-5d9e3490ae3cbbd70dda9c27d7e4099c128d848bd11e1c54d9fed8bd39cec24e 2012-10-18 22:39:12 ....A 19971 Virusshare.00015/Trojan.Script.Agent.fc-5da24046019043ab5575afab810b54c3329d3f9432aff6a9ada53f3bd48eaae6 2012-10-18 22:35:18 ....A 17872 Virusshare.00015/Trojan.Script.Agent.fc-5da240aa537e7dd754b8a5c76fa1bae136a4c09ef0727fc485937275db5c6571 2012-10-19 00:40:36 ....A 35585 Virusshare.00015/Trojan.Script.Agent.fc-5da47f17161871137ae12c39883bbcab2778ead5bf3b58fbcaf1efc258bb0f30 2012-10-19 01:37:40 ....A 20699 Virusshare.00015/Trojan.Script.Agent.fc-5da5f3bbb457eec3e659d37904415b130e8b92792b944e40651c5e7c7eb2d816 2012-10-19 01:30:42 ....A 26173 Virusshare.00015/Trojan.Script.Agent.fc-5da640ca424ddf272668b7cae9bd60ee2e7e523f1def1a11bd42de95bef8a212 2012-10-19 01:59:34 ....A 18956 Virusshare.00015/Trojan.Script.Agent.fc-5da659d81d5563e1126c86b87e99a06fca4c72ff1404176b6b3469aa2f65f8e1 2012-10-18 22:35:10 ....A 18628 Virusshare.00015/Trojan.Script.Agent.fc-5da8b0645507ef2994ec5634d3a4997a7b90f6757dd3641e77a0e7eb9436051c 2012-10-19 02:30:38 ....A 40598 Virusshare.00015/Trojan.Script.Agent.fc-5daad9d1fc78a700ae2e9c484b81a574aa53d004bba90e26c963f3c5a2a766cb 2012-10-19 00:41:04 ....A 19636 Virusshare.00015/Trojan.Script.Agent.fc-5dab28d9f02f5f9f5a41ed08cfe9eaef8fcc7126bfe938bbc871e704b64a6474 2012-10-18 23:48:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5dab8fc216ee5be77d6bc7b5f97405b3c4c887b9968b74c8b971e848e23d52f4 2012-10-19 00:47:00 ....A 42570 Virusshare.00015/Trojan.Script.Agent.fc-5dab929011ac39b11f7bd9de5858dda3b582d644a7979493612a6d8bd79b2a31 2012-10-19 01:53:06 ....A 20803 Virusshare.00015/Trojan.Script.Agent.fc-5dabee2aaa3e6deb14486b966b20569a0bd776e3ae1dc932367ddb85061b976a 2012-10-19 02:10:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5dad019af8d8e2c691590678ded0df0d28b37f18ec7414a82f90b034c0660e75 2012-10-19 03:06:20 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-5dad03d282492e5c8485df91db6a11c4032a3adc07b8865247ad7fa944b42c93 2012-10-18 23:20:00 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-5dad09abde12c027cd245cecfe8d5083c03f4b81d44745a993bd6fd9bb7896b3 2012-10-19 01:38:30 ....A 43995 Virusshare.00015/Trojan.Script.Agent.fc-5dadb148806dd91e7cb4b757866a5b1d8a6c141c5f36bee3a020e46d7d0ecea7 2012-10-18 22:46:14 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-5dafbec6c20020f8fc9b4d05fcabbbad9d1a0f15becb91c23993b6b49f115872 2012-10-19 01:16:06 ....A 19614 Virusshare.00015/Trojan.Script.Agent.fc-5dafe8ed519faaaea828097b0ab72bf678ca756f2ac4e826c500e559bf06da25 2012-10-19 02:05:04 ....A 36040 Virusshare.00015/Trojan.Script.Agent.fc-5daff1a6ecba4875d0239274be9e9741fb25e95e7bd401e3f87dad48e01a3eba 2012-10-19 01:48:08 ....A 29365 Virusshare.00015/Trojan.Script.Agent.fc-5db136c53559c985f68363eed157c548b7261541ca2ace41f8c354a596aed3aa 2012-10-19 03:19:02 ....A 19166 Virusshare.00015/Trojan.Script.Agent.fc-5db16ae57bd5d35a57688575d0df04ac2669aec4d2024035e5ab5dbd3b30e56a 2012-10-19 03:11:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5db251a869bcca60190cad9dc080188fddec4be84a1059f1fe666af0ae6e7268 2012-10-18 22:24:34 ....A 17867 Virusshare.00015/Trojan.Script.Agent.fc-5db30c110239a22ba0dbb6ecbeeb575f95020c707b0b987a53b0a1e8bfea39b0 2012-10-18 23:59:56 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-5db5405c7a04fbf847a1590b81c8c03989e87e8e92e8af85f9f0c59bda7e9b06 2012-10-18 22:54:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5db9112159e3409f94c89c4b3192cf80eb9f68edaa3ad94d1549e8146bbb8ccc 2012-10-19 01:47:14 ....A 19454 Virusshare.00015/Trojan.Script.Agent.fc-5dbae83b555c04a72e3c1b1e8e09a6e9cc37944690a079a30011f71a932c03bf 2012-10-19 02:35:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5dbb39135fe0ed5d689f02338f15437aad1780f441dc97c8a9730ee52a2245ed 2012-10-18 23:02:06 ....A 27427 Virusshare.00015/Trojan.Script.Agent.fc-5dbdf805337e3cbeacb212e1593912ee3ee4cae9ea7b4881b30674a289a40ece 2012-10-18 23:36:46 ....A 33354 Virusshare.00015/Trojan.Script.Agent.fc-5dbebf9ab8ebeb52d288f9a695fbe85bea8c196820a41fa9a1806aafa2043141 2012-10-19 01:30:40 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-5dc165514e0cb0aab05818a566ccb0a7c837d8adedd27304a0f290d3ba794f3d 2012-10-19 03:17:52 ....A 20047 Virusshare.00015/Trojan.Script.Agent.fc-5dc2ac6cd7e59888b115f37ca99b72149e307c87f6e503fe3b67569f443b2278 2012-10-19 03:14:12 ....A 333237 Virusshare.00015/Trojan.Script.Agent.fc-5dc2c98043c6e12a7187892cd21f1b1f1e56e3fe0dcfb53f00775cabce0790c6 2012-10-19 00:54:00 ....A 27898 Virusshare.00015/Trojan.Script.Agent.fc-5dc2f60428413470b00a0a1b0c13be91272302b95a88076f0cbbbfdd0c7d9f1e 2012-10-19 02:10:24 ....A 18540 Virusshare.00015/Trojan.Script.Agent.fc-5dc612b98f7fafe7a42c8872b74e906a1f2f55ca5fb0036a5b8a47330e187512 2012-10-19 00:09:10 ....A 19815 Virusshare.00015/Trojan.Script.Agent.fc-5dc619e98b2e28cc5e176724f180e6bc6bf3e418b653fac8316f273339a9dd48 2012-10-18 22:34:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5dc7e72e767135b6f35734b5af29f30fc010a559c8d6452eaa53e058aa80314e 2012-10-19 02:11:16 ....A 16725 Virusshare.00015/Trojan.Script.Agent.fc-5dc9919987ee7274de08b5a9135813d4fc38b0575309f48d1cbf20e0a8bec3e4 2012-10-18 23:58:56 ....A 21769 Virusshare.00015/Trojan.Script.Agent.fc-5dcad7cbf7820004da7806c72b6b39306b1ab7d30e0adae908b91a637c63c664 2012-10-19 02:00:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5dcb0a36550d4ae0a1239eb4a5fe79221ebf31c0844792765814ec5e310fe9a2 2012-10-19 01:06:30 ....A 19446 Virusshare.00015/Trojan.Script.Agent.fc-5dcc9994399dad8592a8e7aa095b875c505399c823799908c4a71ac0287de997 2012-10-19 01:21:26 ....A 42999 Virusshare.00015/Trojan.Script.Agent.fc-5dcd8796c90b6c026d2f46255fc12e0c96f23534d80ca10c5ceaf3535a71f06a 2012-10-19 00:57:16 ....A 17867 Virusshare.00015/Trojan.Script.Agent.fc-5dcdc1d63e3567d1f60f5e31e644283dc20b6368ee9abe3091bcbb10ebd23ae4 2012-10-19 01:36:40 ....A 31078 Virusshare.00015/Trojan.Script.Agent.fc-5dced959be9db622f64d3f8694d3f896eb3fdfe8e68a0bdc246ffa052d7dfdd8 2012-10-19 02:10:58 ....A 22737 Virusshare.00015/Trojan.Script.Agent.fc-5dd36762edf64af091c0b8178ea926401a538a5df8da414247f0647af139f18d 2012-10-19 00:11:54 ....A 172868 Virusshare.00015/Trojan.Script.Agent.fc-5dd3d7191ed428f00c3560dd76c2956aec298092f20da45ffc2b89561c28b516 2012-10-19 02:36:20 ....A 17733 Virusshare.00015/Trojan.Script.Agent.fc-5dd4774b8e0987d19d0bddf2838eefeb1dc9242f69452b1bd8c8235554f78992 2012-10-19 00:34:58 ....A 30459 Virusshare.00015/Trojan.Script.Agent.fc-5dd4ef14784f39193842238b3827806113bc0d1aa73022616c6127ce86ae015a 2012-10-19 01:19:10 ....A 22294 Virusshare.00015/Trojan.Script.Agent.fc-5dd52362c0f161a677e7891e1b193023e4a4e8ad50a29862fd3022def719457f 2012-10-19 00:46:42 ....A 19489 Virusshare.00015/Trojan.Script.Agent.fc-5dd6be64eb7d8f006d203d35b5f1958556db389571ee86760c3aaa93b6d48c13 2012-10-18 23:58:36 ....A 19576 Virusshare.00015/Trojan.Script.Agent.fc-5dd881eda5afb332b07b378eaa9da99252a056980d87c76ea3c22404786f77db 2012-10-18 22:58:24 ....A 17848 Virusshare.00015/Trojan.Script.Agent.fc-5dd9372a4e1022d5da289b045aa19ad223e30aec17b0e7f04fb0656e788e9ed7 2012-10-18 23:42:16 ....A 25489 Virusshare.00015/Trojan.Script.Agent.fc-5ddae4e3b498a224e2032b5ad46ad0e3f89c830dd7bd6e6ba79e9950b7464229 2012-10-19 02:48:24 ....A 19047 Virusshare.00015/Trojan.Script.Agent.fc-5ddbd1ef615433597f6873d4efadc6e5b9415bc2a18d141f390fa8c95df03a61 2012-10-19 02:36:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5ddd0ef3aee3ae14fa5236978af411ad4675c328c85ec202d539ee39f659b1d9 2012-10-18 23:10:56 ....A 25156 Virusshare.00015/Trojan.Script.Agent.fc-5ddf348c4eab8171eefb6ac3375ce5e42d5934cd815d7f32ef32c6a1177572ae 2012-10-18 23:43:12 ....A 23741 Virusshare.00015/Trojan.Script.Agent.fc-5de1b971b76032070c2567f52104f574d7e708ae714527f1fa8f6d909e5b08ff 2012-10-19 01:15:06 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5de3dbd071f76a53195616ec25ec917e5392ea091577026e5d5b0755e62cb433 2012-10-19 00:43:12 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5de5483cc322874b455a4f50f4d709ba7f0f22b148f185c639a2acc784a010c0 2012-10-19 02:32:02 ....A 20186 Virusshare.00015/Trojan.Script.Agent.fc-5de669bd1836d383fecfe755b15344c38ffd4ba6bb9da4c7baca021691ad9ac0 2012-10-19 02:21:16 ....A 21847 Virusshare.00015/Trojan.Script.Agent.fc-5de6e77c119f50a0b67e1ea9fef8d8d8936fdc493d4aa8d2a764c587a32e4d73 2012-10-18 23:14:56 ....A 18279 Virusshare.00015/Trojan.Script.Agent.fc-5de7312b37462da8a639b20f34ef4dea06501174587458c7258af2e54984803c 2012-10-18 22:45:16 ....A 17091 Virusshare.00015/Trojan.Script.Agent.fc-5de73ac7107063bffc04c2cb2400951fcbda62ffe4f87292471da047dc81d19d 2012-10-19 00:29:46 ....A 28787 Virusshare.00015/Trojan.Script.Agent.fc-5de77eed5c1c8ce9fcdbf3e59420ad60c52aef0089c09b80948c91cf4006f3b6 2012-10-19 00:56:30 ....A 44287 Virusshare.00015/Trojan.Script.Agent.fc-5de846edb298d88841a5345d8577665288f503cdec209a1d86a115a1c03e94f6 2012-10-18 23:09:54 ....A 22465 Virusshare.00015/Trojan.Script.Agent.fc-5de8fe503ce1a20eaa2059444a644a4b4fea064f2c71b64dfc4cdfab4b08cc5e 2012-10-19 01:23:30 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-5deb32849e5aed865416d62537f54cf09ddbac68836047ba48d92c29a36d8d5e 2012-10-18 22:44:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5deb75ffada390d613a4bc6a88673d79e008d1e9d9d063b1d93b323bbb36e02c 2012-10-19 01:38:50 ....A 28736 Virusshare.00015/Trojan.Script.Agent.fc-5dee3a6e6d804cbb9b8ea6c626d96c1d468e33d100d9a435fa1208838da8295c 2012-10-19 01:30:12 ....A 34007 Virusshare.00015/Trojan.Script.Agent.fc-5def6df14b65b5780b71880f8d70be6f94978acfb8b1211ee7a0c41067e0b615 2012-10-19 02:35:20 ....A 17889 Virusshare.00015/Trojan.Script.Agent.fc-5def99f64a9e858243bb9f755d4303b6851678ddcbd18caa4a1f09f5724e337f 2012-10-19 01:32:52 ....A 21571 Virusshare.00015/Trojan.Script.Agent.fc-5df1c0accfa77ca87b6b94121587e865fa724e8809ebd3732a6f449b90100063 2012-10-19 00:25:16 ....A 23001 Virusshare.00015/Trojan.Script.Agent.fc-5df308a7011eae97bead093aba8642f666d1eaf3531245a2a77761accf0d410a 2012-10-18 22:12:56 ....A 48493 Virusshare.00015/Trojan.Script.Agent.fc-5df4dff46f57c2855fb941c9cf89fc9b0a677a94011155e9ca6e39756888f246 2012-10-19 01:49:00 ....A 22724 Virusshare.00015/Trojan.Script.Agent.fc-5df711be790cce5a50b500df34e140ed307218852527ff4a0be6198e4c7c8ba8 2012-10-19 02:05:06 ....A 32696 Virusshare.00015/Trojan.Script.Agent.fc-5df73943d86c9b0ab5b74ad64fd639a10f713f57543e5c6e971663faf802d866 2012-10-18 23:40:44 ....A 19351 Virusshare.00015/Trojan.Script.Agent.fc-5df901bbcc05884680d9e0ff829af8293ff36b5c314566ab3d608746d9e9425e 2012-10-19 02:25:14 ....A 33823 Virusshare.00015/Trojan.Script.Agent.fc-5dfaf962467ec4bf605ad88ba81c7af5a98758dba756197d87394a30a0e2bcaa 2012-10-18 23:42:54 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-5dfb48e6a4f09162d37dd08ded155e0a983023bd3e36687959cf6806cbb37b8a 2012-10-18 22:38:40 ....A 22571 Virusshare.00015/Trojan.Script.Agent.fc-5dfde6260133aea095c6735b061d94ee7266e0bc2d0cded0a389fa5991ce8913 2012-10-18 22:43:30 ....A 31263 Virusshare.00015/Trojan.Script.Agent.fc-5dfea0c7c7fc47146c55183b5be8a0f2695556ec6c8a8a9dc44a36d7b039e5e6 2012-10-19 02:19:34 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-5dff86fb6843214ed137a92eaef1fd905292186ccfc422324fd7a3765a3676d5 2012-10-18 23:06:26 ....A 19955 Virusshare.00015/Trojan.Script.Agent.fc-5e002b869e0c71e8678bc54f86f12ee52c4703ed97e8bb23f2f78b287a18606a 2012-10-19 02:15:22 ....A 23566 Virusshare.00015/Trojan.Script.Agent.fc-5e00dabf04cea4b669fb03db2305882d2a7a4e75abbee80f1175e2cc78c80d60 2012-10-18 22:28:26 ....A 38344 Virusshare.00015/Trojan.Script.Agent.fc-5e01abcf6db4ad0553fedcf75e4028e255cce8aac47311a617cc1dd3efa86dfb 2012-10-18 23:58:44 ....A 19504 Virusshare.00015/Trojan.Script.Agent.fc-5e01bbe3a032688803f4f59b907abb73d2e0fcffaf385fb1f5d9df26f6dfad83 2012-10-19 01:30:50 ....A 19910 Virusshare.00015/Trojan.Script.Agent.fc-5e0251cbbbad83a2d1f33fb9b3691ab4aaaeca0f185025f261f0c9b6e0c2edbd 2012-10-18 22:19:18 ....A 34698 Virusshare.00015/Trojan.Script.Agent.fc-5e025b81100e819d06e1078d02b86ab47d9ac34bcf6585b4fae471b42a723a8f 2012-10-19 00:36:10 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5e0395ebaec9e9c54363fc725cb5e3720832b49036f36f0947be1a803acf2ffb 2012-10-19 02:19:34 ....A 32911 Virusshare.00015/Trojan.Script.Agent.fc-5e03acfc7a99f54359439ed5a9854a3879c812d8955077549ed0d2c0f54bcb60 2012-10-19 01:32:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5e03ed7a28e3bbc2be0901a15b5fabcb73f7e49a320ff1ab969d9fdde9c5f471 2012-10-18 22:54:52 ....A 19664 Virusshare.00015/Trojan.Script.Agent.fc-5e07bd99e75d0cf88c056b6bb10092834a1abb466e50ca4997d05eef5fca1216 2012-10-18 23:21:06 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5e0aa6a8d0e5e76924915d459f35ad6403e7801ed0bb8710917359babc8cc438 2012-10-18 23:27:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e0b16c5c8fa99ac101da972ce049fd9c96c39e267fb93ffadf77013e1c1caf1 2012-10-19 02:49:10 ....A 39132 Virusshare.00015/Trojan.Script.Agent.fc-5e0c08f8450812243c750daed1e92e2a3a2b0b289add8ff8072b0f1ac58e1a2c 2012-10-18 22:59:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e0c80167598cb85e8af894c59553c63519f0c5d8bbf15c68818b2e751aea980 2012-10-19 02:05:08 ....A 35964 Virusshare.00015/Trojan.Script.Agent.fc-5e0cb9cf2f62172bb33f2bf738cd85aa6d54498142f09b56e18bd322add7d478 2012-10-18 22:54:20 ....A 21348 Virusshare.00015/Trojan.Script.Agent.fc-5e0d4fdfd8f594518cb800afa864c47f17553922a21d833aefbd46ac1fffc004 2012-10-18 23:14:28 ....A 19287 Virusshare.00015/Trojan.Script.Agent.fc-5e0ef273dabe816e7878194ffc479101b04a9c43e4875177c0b952c568a94b25 2012-10-19 02:32:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5e0f70ed780376d1e0352f185c522d1f5f02f373d837d0d64ca7e62cfc8acf3c 2012-10-19 00:43:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5e0f977286d8b85a60b0a6cae11594de5f0f2cf47b4f1b0f892f6f391790db40 2012-10-19 02:48:24 ....A 34835 Virusshare.00015/Trojan.Script.Agent.fc-5e10f920006d3070f4ca3f16c5686d64d6e3b2a9b677130e805ef10cbaadf1f9 2012-10-18 23:26:58 ....A 19343 Virusshare.00015/Trojan.Script.Agent.fc-5e12a9b02f474284441a3c8fc6d9367bb301128a43cfedd3719aa2963894ed3a 2012-10-18 23:18:08 ....A 19622 Virusshare.00015/Trojan.Script.Agent.fc-5e174481eed45827cd0a203871b6f7db29733500a7bdd93b0cdaee97643316ad 2012-10-19 01:11:10 ....A 21040 Virusshare.00015/Trojan.Script.Agent.fc-5e179da1684d30e9a5f922308d73d5befe50c9be8b66b0cc2ebbc16602b3447f 2012-10-19 01:35:50 ....A 42853 Virusshare.00015/Trojan.Script.Agent.fc-5e1d404609d9b9db4b6757c2e83965db215eb1cf3e5b2743eae63b19b1916b90 2012-10-19 02:04:26 ....A 20761 Virusshare.00015/Trojan.Script.Agent.fc-5e1edf946439537a390ea6014b01c70552cd4851cf357f844bcc4ab245163506 2012-10-19 01:28:56 ....A 34192 Virusshare.00015/Trojan.Script.Agent.fc-5e20a931bcc02d9297376407bab5599f00ea1029f24570111741971407a9b5a4 2012-10-18 22:26:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e20be8fd229aa1e5c0c550f77ecc7a2b8249726e926f3df628e0aada25834c4 2012-10-19 00:30:22 ....A 22716 Virusshare.00015/Trojan.Script.Agent.fc-5e22375227411c89664cd14b552c3233646099a68de2145dba7b4192eac010ce 2012-10-18 22:17:48 ....A 34167 Virusshare.00015/Trojan.Script.Agent.fc-5e227f9bc22e613f53dd6bc0055cbec0f5963c58e7ec6ad558ac52573aabb1a4 2012-10-19 00:37:12 ....A 46180 Virusshare.00015/Trojan.Script.Agent.fc-5e22e2beda08b4bfb55d08319b28c4a5566fed6fa91e38dc040ca183c64104c8 2012-10-18 22:33:20 ....A 40100 Virusshare.00015/Trojan.Script.Agent.fc-5e235fdf1b485f6c784da7966e46f45fd8af63a110832fbbc3b07c7cf0c7c353 2012-10-19 02:25:16 ....A 33114 Virusshare.00015/Trojan.Script.Agent.fc-5e237c9861a5e95544575fa1dae2f344cae923e2f627de58c79861eb26448b45 2012-10-19 01:30:20 ....A 34288 Virusshare.00015/Trojan.Script.Agent.fc-5e242d782daaa78d51fe52ab312046ca0ce31aa6eb0554b3f1ae29fb60e5e384 2012-10-18 23:22:52 ....A 35035 Virusshare.00015/Trojan.Script.Agent.fc-5e249578462349cb241bff1699460895cd8105b00f7d4b8d3bd17aef1a4c1ecc 2012-10-19 00:22:00 ....A 30373 Virusshare.00015/Trojan.Script.Agent.fc-5e24bc021d5040a27df5ecc90ac72189b522a023a40ae7b7426248039518f5a4 2012-10-19 03:16:46 ....A 38829 Virusshare.00015/Trojan.Script.Agent.fc-5e2517af98d18301b8b8812f2f5607c703ad69697df89c15a2d0b8427eafb727 2012-10-18 23:55:18 ....A 19478 Virusshare.00015/Trojan.Script.Agent.fc-5e253763eed177e5cfdd2574e598e7e9ea26c12fa4475b0ecf419e7c9af27951 2012-10-19 02:06:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e2580d7a49074a272895b0e0a8f0e34ae46667fdd759b6333c1f86a12f3e5aa 2012-10-18 23:22:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e25eb9d7cffcdd9cb56d16f7d590b24c073f4d5aa0b2a474caef1483155991e 2012-10-19 00:21:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5e26909ad3b13df347609fe00ce759b38bffa2a5c3f3a98d0cdaa05e4ca07a20 2012-10-19 00:19:30 ....A 19662 Virusshare.00015/Trojan.Script.Agent.fc-5e282f83493960260cb160c9d77c373c4260c36f7ce74d207c2c81df130fcc85 2012-10-19 02:00:24 ....A 26675 Virusshare.00015/Trojan.Script.Agent.fc-5e287636085b8546960d4d9d1681e54a828ce5cbc5b9e7c69f4075cd245fc055 2012-10-19 01:12:16 ....A 100414 Virusshare.00015/Trojan.Script.Agent.fc-5e28805bdb524e818ee62420038493826ae7e19bd124262d116dda3c1b5d6f62 2012-10-19 00:07:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5e28da6cca09df6f6f4eda2619fe22e9a9fcc80160fe45480757d8f9cd8c6256 2012-10-18 22:50:20 ....A 49607 Virusshare.00015/Trojan.Script.Agent.fc-5e2a7b2a2c7aba09f34dbb5b6385a9685d0d02becf743c12f93659f21723e68e 2012-10-19 00:35:42 ....A 17973 Virusshare.00015/Trojan.Script.Agent.fc-5e2ba727f403ca49ac12c08fc90c3ca00980a38b0eddecf1ab37a0e42ff50077 2012-10-19 02:46:20 ....A 46357 Virusshare.00015/Trojan.Script.Agent.fc-5e2c44a793fa8803b6c599e918aa925351becc477d40e30bbef670a30e66ca83 2012-10-19 00:07:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5e2ce106657c9c1098a2ed2adfb07bd27e2325ee005ee268fa6b60b3cc2bd33b 2012-10-19 01:33:52 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5e2ce99f3b74625a88f824918a9beeae90e541c9715c26abf81424f96360c725 2012-10-19 02:37:40 ....A 40230 Virusshare.00015/Trojan.Script.Agent.fc-5e2d41760179c7548381adce9052085029c0009f1696f8be16759ed6410636c1 2012-10-19 00:05:36 ....A 39132 Virusshare.00015/Trojan.Script.Agent.fc-5e2e208a8cdf53efa69c86c61fb28ad58b3c1a92104d0a1169590af23e162385 2012-10-19 00:25:26 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-5e2e9825118b3db1d1af11ea042c6b50be986ccd0b667ed8b8258f884405f644 2012-10-18 23:44:48 ....A 419662 Virusshare.00015/Trojan.Script.Agent.fc-5e2e9cf9355cdda8b51529e5745c8b92c22b79db24f85c9c11546ca07dc2d057 2012-10-18 22:54:24 ....A 21770 Virusshare.00015/Trojan.Script.Agent.fc-5e2f82a7f20491bfa1cac6bed36cc5ee83c1ce14d4a37c885d1ffd05632398c8 2012-10-19 02:40:42 ....A 18995 Virusshare.00015/Trojan.Script.Agent.fc-5e2ff16f3daf3465e0e0fff4a00e456c16bb119c1d22e03a3504f5c93d51ca99 2012-10-18 22:28:40 ....A 67948 Virusshare.00015/Trojan.Script.Agent.fc-5e303648d32e20c13122fe1398b7ad860d42e0a4172fa1453b3390b690c369d7 2012-10-19 01:42:52 ....A 20166 Virusshare.00015/Trojan.Script.Agent.fc-5e306d49af12a081300d55e505ea171e8340991798cfc9000ed69c7f381d49e2 2012-10-19 00:08:06 ....A 32056 Virusshare.00015/Trojan.Script.Agent.fc-5e307ba55ae7cabe1dc5a7741cc1bb71fc37d04efe1c6a3764cb14cc4c337d10 2012-10-18 22:50:32 ....A 19554 Virusshare.00015/Trojan.Script.Agent.fc-5e30b9923ba60cb937b1bf27001f9b560c463ad157dc1b6c4961d57413506ed4 2012-10-19 02:00:02 ....A 72925 Virusshare.00015/Trojan.Script.Agent.fc-5e31632448317ecc0e9447a1c5947efc88ff19dd8cc86ef310863a02c8eeee6a 2012-10-18 22:25:04 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-5e325f307bad591d8e45acb9dbe52e48dfb8d3639d856fdadfca1cc076742c84 2012-10-19 00:16:54 ....A 19583 Virusshare.00015/Trojan.Script.Agent.fc-5e34d3ad1d5b2e51e51b77c83fff383d07c828cfb4f980fdca12dbf5724043bc 2012-10-19 02:42:48 ....A 33686 Virusshare.00015/Trojan.Script.Agent.fc-5e3507e83932e46edbec8f78868718918aa4306ffecca02e579db9abcebf06bc 2012-10-19 00:21:20 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-5e351099ff00a3c5d76108f0af695d18ed5260a10d2aeb1f2964f5c3d0cb572b 2012-10-19 02:30:04 ....A 19502 Virusshare.00015/Trojan.Script.Agent.fc-5e35b1bbc0443165d8ef79dbe9855258d14c5c133355508bc1d8153d78f49a28 2012-10-18 23:35:32 ....A 19183 Virusshare.00015/Trojan.Script.Agent.fc-5e35b6df4a47f0744f3dde2d56d6d3eb4c31c475c328b5a49a479e64a7fc4fa7 2012-10-19 03:19:48 ....A 38668 Virusshare.00015/Trojan.Script.Agent.fc-5e35ca362f6e02932f8b784873e2268e75ddd4eaa3f24ecbdb57f921a9c33536 2012-10-19 02:22:40 ....A 20066 Virusshare.00015/Trojan.Script.Agent.fc-5e35ee307cbe585ffa2cc56202db354091fe7325e05e1a5ce9a400711733b4b8 2012-10-18 23:37:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e3723647e7934f0511be45d00a445019746ed1096f17e47573189ff32a4240f 2012-10-19 00:14:40 ....A 19462 Virusshare.00015/Trojan.Script.Agent.fc-5e373155805f9154ffda5cd29645e2cfd37a72fb849b7ac06f999fc4a02f9324 2012-10-19 01:15:26 ....A 20970 Virusshare.00015/Trojan.Script.Agent.fc-5e37b1aa9e7ed3cc6e7318808582b78bfcf2e9073e20e5f57333a95bf1844375 2012-10-19 01:41:12 ....A 18335 Virusshare.00015/Trojan.Script.Agent.fc-5e37f0efe6b3e7540888a998faad4ada6ed5f1da21650593ce269e8a3a993339 2012-10-19 00:41:38 ....A 21404 Virusshare.00015/Trojan.Script.Agent.fc-5e381702c07fd438bd7af3bbffbb23b8bddf3c1812d1aa6e99be7881d5842621 2012-10-19 03:09:34 ....A 32718 Virusshare.00015/Trojan.Script.Agent.fc-5e38740778a92818609aa44f3bb2644a73da3a5e0c8907f24f56283c0d878bd8 2012-10-19 01:07:06 ....A 36084 Virusshare.00015/Trojan.Script.Agent.fc-5e38d7654ecf13b216620f68bb885037cc924831192022e5b57f708ca0ce7a94 2012-10-18 22:53:46 ....A 22284 Virusshare.00015/Trojan.Script.Agent.fc-5e39737440e546f66a5488d0082f6ddc33b66f7cd71c9a81e9af24d07142fc47 2012-10-19 02:44:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5e3ae0a8adce2e0d0000978f3d09c019004d6bcf18b511a382bf5551b36ddf48 2012-10-19 00:06:30 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-5e3afb1b91ac302335b5977949a75cafa28f711525aa0dc1ce2fa6a987902eb8 2012-10-19 01:47:36 ....A 41120 Virusshare.00015/Trojan.Script.Agent.fc-5e3bacb30fe45b2bca205fb3e953e6aae342b3aa5e82fe6b3a0b3a18f94d3efa 2012-10-19 00:11:10 ....A 21216 Virusshare.00015/Trojan.Script.Agent.fc-5e3bbd9478fe04f4ad11bd33dcba8b3bcdddcf830d36e5e569d6d13fa6fedf76 2012-10-19 00:20:10 ....A 16757 Virusshare.00015/Trojan.Script.Agent.fc-5e3bc996e2364ca6e1c8abfd490900ca602df04500c7793cc81cf69283cce036 2012-10-19 01:38:14 ....A 35966 Virusshare.00015/Trojan.Script.Agent.fc-5e3caf400aef6772ae0638d23003581ed690a4348e772a16ebb88402eb2a9b33 2012-10-19 00:54:44 ....A 19615 Virusshare.00015/Trojan.Script.Agent.fc-5e3ccc5bead35f0bfe2aed640132e8c8fc01a27a4be7330c2a5de59ba942c79e 2012-10-19 01:41:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e3ea729e3214b46be90c95eb1783466e57d6c90cfe0a53dd4017c1e8d1b24ab 2012-10-19 00:40:18 ....A 44987 Virusshare.00015/Trojan.Script.Agent.fc-5e3eb72bd32e8bd3f06d96e2e42256c51974ad08601e71237734913266c717fb 2012-10-19 01:19:32 ....A 36429 Virusshare.00015/Trojan.Script.Agent.fc-5e3f9a27a14ce7ba59f32033989ff9adab00332a1c0ca53efa94749f59129a41 2012-10-19 01:29:56 ....A 34022 Virusshare.00015/Trojan.Script.Agent.fc-5e4073fde178311e13b98b7d2f981be82e495105918876d986fd83b40d5b13b8 2012-10-18 23:47:38 ....A 21884 Virusshare.00015/Trojan.Script.Agent.fc-5e40a5c1d94b61477497c0a7ed48bffb44ee78ebae9e478fbfbb02d4a089eeb7 2012-10-19 02:43:18 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-5e411a6e88b0db7c4a99851be6323635821281153372f57eb17561bd3e373f08 2012-10-19 02:18:54 ....A 19981 Virusshare.00015/Trojan.Script.Agent.fc-5e419511fe4914dd2d6e83d30bb970d38756de5f03270addb17a2d263cb38921 2012-10-19 01:55:02 ....A 24722 Virusshare.00015/Trojan.Script.Agent.fc-5e440d18848c3c9fc68ed48ee4932c28f7cafcfaf8bb5d05fc9ad0c0c912d432 2012-10-18 23:05:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e44e25ed7bfed90d695058ede76b403ba46c06acba41c55d476bb33e13ed2ef 2012-10-18 22:48:06 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5e45338671c81d51d4eef4e31b9119f43e383a01b25d798b2d9a6217eda07ec3 2012-10-19 00:10:50 ....A 21367 Virusshare.00015/Trojan.Script.Agent.fc-5e4575c6fce0b10ec5b63179c1d3d0d13b7ce0fbd5a8f3e4c9adf6ad0292a14c 2012-10-19 02:02:56 ....A 20344 Virusshare.00015/Trojan.Script.Agent.fc-5e463f9791609a6b035ef2c599b6de70f038957a262fb7cc301c4aff4ac7980e 2012-10-19 00:03:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e46b8e0a541a096ae1d6c8f3f2780200b12fada9ef0840b07041b1e46f4e684 2012-10-19 00:39:04 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5e47051896f5a99f72a4cb908bcc9050a70f8b96c1b13474275c7b43d1e35444 2012-10-19 02:39:56 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5e479a48b12b9d2ee823a62a0c92ca3d8b6b6e5d680928f739a89d34cb055daa 2012-10-18 23:34:04 ....A 40574 Virusshare.00015/Trojan.Script.Agent.fc-5e4814ae4450aa4e23d91d99d29874a5726e768d454c5b0a0dd3cc5d2030db87 2012-10-18 23:27:54 ....A 29672 Virusshare.00015/Trojan.Script.Agent.fc-5e484c9d6ef1bacc211cae216316fc1360842d7b47f7910afd2332fe30aa9a4b 2012-10-19 02:13:16 ....A 27695 Virusshare.00015/Trojan.Script.Agent.fc-5e48d7a33d157f6c8a07208789b297cf1156940d8d9fac1837492453e3424ac3 2012-10-18 22:44:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5e491af9cf87f24ef1f06a22f51716352f20e1e1bd5ea6efcdd771d51e008dc1 2012-10-18 23:01:12 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-5e4945218c7466f5b8748b611aac6918af095319b3f9133df5862b0dbc98a8c1 2012-10-19 01:24:48 ....A 17933 Virusshare.00015/Trojan.Script.Agent.fc-5e49fd01de1481d33f507a8fe6cb86bd2bb0bcd2dcc2fd02ad033e4a417e0cf9 2012-10-18 23:11:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e4a8a66f6060c4771ba4505b52a53beb7a9e23b2e688fa9e2c823cb22c24b5b 2012-10-18 22:13:06 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5e4c174dd593a135b15aa31483734c8435ef167184ccc2ab8ba7f04f9b30f4f2 2012-10-18 23:56:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e4d5e9f054fd77b7a155312406c3b3c4b3a285373ecf4a7ca116b87a8d78b72 2012-10-18 23:37:24 ....A 43439 Virusshare.00015/Trojan.Script.Agent.fc-5e4ea270dfdabe707a48dd638c3b5bb9d38f87c825ab58e7109e525aeec22c90 2012-10-19 02:22:22 ....A 22739 Virusshare.00015/Trojan.Script.Agent.fc-5e4ee7a95fb5e58b339dd4d1dd33e51ec6f59e56a3231605c7726f61f26ee39c 2012-10-18 23:57:24 ....A 22920 Virusshare.00015/Trojan.Script.Agent.fc-5e4f3031810a233b86bdd078508e0e808fbcfb2eb3b038962106b0adb1cc6edc 2012-10-19 02:03:40 ....A 165792 Virusshare.00015/Trojan.Script.Agent.fc-5e4f4de56aead79a9492f4d8d53d1b318aeb0389b3c359a3415027f9b8576751 2012-10-19 00:33:24 ....A 217476 Virusshare.00015/Trojan.Script.Agent.fc-5e4f4f7a7347710aa6da0cd1b6644f3a8a020bd7383d44aeaadf3a8f05df5f36 2012-10-18 23:37:02 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5e505b32a1b1d85f7d5ce1c08066dbc85b3d921635602be20db8c1305a42d094 2012-10-18 22:26:40 ....A 47984 Virusshare.00015/Trojan.Script.Agent.fc-5e5066963215807610b492a78333c897bdac3a81e15b71c254b1d6794ae14cb5 2012-10-18 22:10:34 ....A 143821 Virusshare.00015/Trojan.Script.Agent.fc-5e524da7303df27a3e95a8bef6b43a8d076f4582616f54a10ec4f6e5ddfb083d 2012-10-18 22:39:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e5551d69ba3e7d6898f9db65afd7c20885cd146a85fe911179746cbb29c8ed5 2012-10-19 00:55:24 ....A 32522 Virusshare.00015/Trojan.Script.Agent.fc-5e567ed987c086092fc4075e68b8a11c5a41dcb9185c2d8b8c051ad9ec959d88 2012-10-18 23:36:12 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-5e568d5a03804b9e541a26d26f27afa56652912a9770fd6795eb856f4e7f46ec 2012-10-19 02:22:42 ....A 31259 Virusshare.00015/Trojan.Script.Agent.fc-5e5694531057e0e935b664b58abe61a3bb3d0077e60c2740f05e1ff2d862b84d 2012-10-18 23:34:58 ....A 18884 Virusshare.00015/Trojan.Script.Agent.fc-5e57a2f36fa16966aa878a92dc65cee92defae2104f4a1c6facefee42139e7cc 2012-10-19 01:04:46 ....A 19473 Virusshare.00015/Trojan.Script.Agent.fc-5e57aa7ecf1d9fac0c935069d8ea3c5a1936af6a6b4bae8f7c33320e9d0e3d6d 2012-10-19 00:09:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e580fa39a61b06b509bb9b239b30575d8f255b3ff52a56852757a74676c60e7 2012-10-18 22:32:34 ....A 19267 Virusshare.00015/Trojan.Script.Agent.fc-5e594bbbd48bc23f44b6f8378e74a9e0e168094e7a4bbba58a72c4989b90adf1 2012-10-19 02:47:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e594f185df15e515395e3e5428dd9cf34e4c29b47ed60fa2ec75c2315e12b7d 2012-10-19 00:27:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e59bdd2cc45466016f44d1aade37f64766be025daa35d5500fc6807a46e9714 2012-10-19 00:14:30 ....A 19720 Virusshare.00015/Trojan.Script.Agent.fc-5e5ab3048d89fb169853450e166b8b26bd112a297f986ca42e3c1a314d117c8d 2012-10-18 22:27:30 ....A 31255 Virusshare.00015/Trojan.Script.Agent.fc-5e5b3ebce88ae51efc785bc0fb9c50c921bf45395568381157a3a54348aab61c 2012-10-18 22:55:50 ....A 19157 Virusshare.00015/Trojan.Script.Agent.fc-5e5b48df458ce3be5f69e1a1a9d5b41d19cdaaa5b7da3f1424e6cb4c16c43781 2012-10-19 01:33:18 ....A 39390 Virusshare.00015/Trojan.Script.Agent.fc-5e5bcd14cd545cfa789c1c89035a05d65c22b918fb519719bf9c71bf6959c0de 2012-10-18 23:06:24 ....A 35987 Virusshare.00015/Trojan.Script.Agent.fc-5e5bd5554badd4bc44414ce7bf16350e2027d1ea1bc6c40fe3bc7ad5834b959e 2012-10-18 22:08:04 ....A 30412 Virusshare.00015/Trojan.Script.Agent.fc-5e5cadc2ac0158a8d0bf120cea1f2e37c0f2efe0a16cf97126b68235a3e97e34 2012-10-19 01:38:10 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-5e5d5922bf13d89d780524b4d315455a205fb5bf5c4ef9559a3d77e0473ba628 2012-10-18 23:38:26 ....A 17762 Virusshare.00015/Trojan.Script.Agent.fc-5e5e21ff3eafce995fba9a4527e4c797b052c107f85a58c51c419c9a71e81e9f 2012-10-19 02:03:54 ....A 19544 Virusshare.00015/Trojan.Script.Agent.fc-5e5efb7a7e2755aff09b36ec30ee88233df7be01cb7ca92cc53a81f71959aa43 2012-10-19 00:16:14 ....A 154694 Virusshare.00015/Trojan.Script.Agent.fc-5e5f512196c756a476f0e5aa790899c3da5c7754f41a25098a3328618f055513 2012-10-18 22:40:40 ....A 28949 Virusshare.00015/Trojan.Script.Agent.fc-5e5f759045b9d298fb9c64e710c189eb2a74a24541555db7c9de783660ad9b30 2012-10-19 01:47:22 ....A 33472 Virusshare.00015/Trojan.Script.Agent.fc-5e609e567579afd50a492c7bca6502c7a031622d3f52f7c8745db1eb2110e1db 2012-10-18 22:44:16 ....A 22699 Virusshare.00015/Trojan.Script.Agent.fc-5e616f82d3242d9568551e53a97fe7a10581960104b7e84a3a7a23cfac9394c0 2012-10-18 23:18:02 ....A 22438 Virusshare.00015/Trojan.Script.Agent.fc-5e6221fe5e4529351307e08691a37b7a7535d4af6c0af7619a808b8412c9ef09 2012-10-19 02:51:02 ....A 180018 Virusshare.00015/Trojan.Script.Agent.fc-5e6315cd25adaaebb985a044ff6dec797f1e8647e623bd57f3ab563ca8bfdf75 2012-10-19 00:47:52 ....A 22183 Virusshare.00015/Trojan.Script.Agent.fc-5e637f26943f6c11d5d8664c3de54aa64b061bf817917aaf8d9cd23a26b40238 2012-10-19 01:52:26 ....A 19180 Virusshare.00015/Trojan.Script.Agent.fc-5e643b1ee451b4451a6843fe8b472e89e6af3bd35efa6679030fa1f7d334a2b0 2012-10-19 02:15:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e6a888c6b80633f3586e69427f9a95037ad13734a463fc5dacd50944b58b840 2012-10-19 01:30:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e6e21dff3f452cf9e81572756d5140183253d8b38d76a09845cd8b85cbbfe12 2012-10-18 22:36:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e6e40952fbbb42289d0dd5124172f17719a9ca147d8412b2a243a2ba9233c59 2012-10-18 22:23:12 ....A 36037 Virusshare.00015/Trojan.Script.Agent.fc-5e6ef4b408ac352774dc6561b6a14a9a532f42d295a1d5c950d5128bad16d637 2012-10-19 02:53:46 ....A 19796 Virusshare.00015/Trojan.Script.Agent.fc-5e81a2a6117279cd08ca8b33f63a796313f06027d97a958f8b26cfa864efb84a 2012-10-18 22:46:18 ....A 38049 Virusshare.00015/Trojan.Script.Agent.fc-5e82ba65a52161de6053c318dbb14cf05a5196536506220372a3d0204ed29535 2012-10-19 00:52:24 ....A 17922 Virusshare.00015/Trojan.Script.Agent.fc-5e8453abfc0997e5182e73af441592d4e88ae20b00c83e3635bd5556d75751c9 2012-10-19 02:24:44 ....A 35565 Virusshare.00015/Trojan.Script.Agent.fc-5e865854771d27dfcffa191086cf6232c94e4bae5b96bafc2f373a95b1ecff44 2012-10-19 03:07:14 ....A 17737 Virusshare.00015/Trojan.Script.Agent.fc-5e868e003eff502e14ae8b2a21d9d147ec76b5d6cde827842b6aa153e274c21d 2012-10-19 02:11:30 ....A 31585 Virusshare.00015/Trojan.Script.Agent.fc-5e875fabda6d45da37ea0674c54235b9de27c836a16aac35fcf5aeff549bbf8e 2012-10-19 00:48:28 ....A 20159 Virusshare.00015/Trojan.Script.Agent.fc-5e87a28bfc1f3700e4a68c25f943889249c9a5cf924437e48649e73aaf2f3a8b 2012-10-19 03:14:44 ....A 35115 Virusshare.00015/Trojan.Script.Agent.fc-5e87a863943fec0d8af2615a704ec48bb502250af7f9081b10f64ca140cf3b6c 2012-10-18 22:34:24 ....A 23618 Virusshare.00015/Trojan.Script.Agent.fc-5e887e27776b12d00e1cc1a4b15f030b3fe4890c75ef26a6186afa1fb34ee00b 2012-10-19 01:41:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5e89c5368f74fa9c0c0e3a57b17abb7d0e9bfa8df969d55fb04906309fbebeee 2012-10-19 00:15:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5e8b68c28e1049213496b69213f4edf47d240dfcb04174b7b7ca870259fee1af 2012-10-19 03:11:50 ....A 75675 Virusshare.00015/Trojan.Script.Agent.fc-5e8b692a3113af177d0edd0769878858991573a3f1d8e1220e4843d8b090c346 2012-10-18 22:07:58 ....A 50405 Virusshare.00015/Trojan.Script.Agent.fc-5e8b8d0d770ea3a84e938083ecbfd88937232213bd7e1c6798295a21a2110031 2012-10-18 22:57:54 ....A 22390 Virusshare.00015/Trojan.Script.Agent.fc-5e8d24e70c7823f50113b2d5f968817a76e836157239c06cae7933acd2e61071 2012-10-19 02:43:40 ....A 22107 Virusshare.00015/Trojan.Script.Agent.fc-5e8efdc8fa31d1dc5ed52fb8304fb271c36b74b747c55f798a8402b0ffd23e3f 2012-10-18 22:09:10 ....A 21129 Virusshare.00015/Trojan.Script.Agent.fc-5ea06b1357208cf241eb0506f0dff46e595accc8b5baa559bbb7af7a9c65ab3b 2012-10-18 23:34:30 ....A 18021 Virusshare.00015/Trojan.Script.Agent.fc-5ea0953f0ea18787e91b5611cb4eff6a64825a08663c7453c5d3609dc110faa0 2012-10-19 00:56:22 ....A 112889 Virusshare.00015/Trojan.Script.Agent.fc-5ea148adf4a58754d9021cc0f46299fce7bc77f5ab890168933cf02561795e9e 2012-10-18 23:42:24 ....A 20415 Virusshare.00015/Trojan.Script.Agent.fc-5ea166171700b40c92af4936a5fa3422883057fb83ef785a5e5ef9479c04da12 2012-10-18 23:38:06 ....A 36968 Virusshare.00015/Trojan.Script.Agent.fc-5ea2b540871a8b099986a6cbe5d518724ef949639e734759a2714355bdbe79d0 2012-10-19 01:38:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5ea2c2cb024d18966f7e9b4421965929dda70dc92554718adfe96d83ac19da5f 2012-10-18 22:24:44 ....A 22139 Virusshare.00015/Trojan.Script.Agent.fc-5ea2eaa3c8bf53cb16f4798a07112b23177256e8287d5d247a6bccfdbfed3d4b 2012-10-18 22:29:24 ....A 68212 Virusshare.00015/Trojan.Script.Agent.fc-5ea3478522b6b32deda0d48e4cbb4f82ec36f29f2ec53342a7fff2ba6a459a09 2012-10-18 22:59:10 ....A 46809 Virusshare.00015/Trojan.Script.Agent.fc-5ea35a2d1a2f493c2200b19425e3ec52f7e2f50a1bfe5d3b36e17d4464a4f80c 2012-10-19 00:24:56 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5ea4a71f5d95ec138b4b3b28614c35e1aa8d7cd59c8f0bb54dfecae872d90e63 2012-10-18 23:29:18 ....A 33163 Virusshare.00015/Trojan.Script.Agent.fc-5ea4ead350326b7d21c7484b267d723d096e06b80651dbbfb9150ceb7a35cc56 2012-10-18 22:09:10 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5ea53767de37e62ac1cd7e151fdd426a621f50706b9b18aad559fe6bd61f938f 2012-10-19 02:05:56 ....A 19327 Virusshare.00015/Trojan.Script.Agent.fc-5ea649b16686a60ff15c2f069ee1751831800c29d1dcf687e8e738eae458a4ba 2012-10-19 01:12:02 ....A 17829 Virusshare.00015/Trojan.Script.Agent.fc-5ea65bf4300ae27b4930c6cfc4a635d38e944010336bf504142d59e40736776a 2012-10-18 23:29:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5ea6ba0deddc15d34e235c715371bd7aeb5161a46ea49a7b1f0346641336eef1 2012-10-18 22:36:50 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5ea86af2508de18ab609f840c91fcaba4fa787f923f851dc446b014abe638423 2012-10-18 22:29:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5ea92a235f5e970d470b644536b9a72e4464eba5b65310e87b82e46bfde69e04 2012-10-18 22:09:18 ....A 21052 Virusshare.00015/Trojan.Script.Agent.fc-5eacb9bf80e985e99455e9323aaac5ea8ab51351dfc502cc08eb971948544d78 2012-10-19 02:19:06 ....A 17391 Virusshare.00015/Trojan.Script.Agent.fc-5ead0bb3bb3a649bde788179f21cb5d8bf7bba705e0b885af0b7c981ac67fa80 2012-10-19 01:20:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5ead113e6b8e5bc3822d6c57da992a1593e584575c1987d5e9ad3b8cf6ebce2f 2012-10-19 01:32:20 ....A 33805 Virusshare.00015/Trojan.Script.Agent.fc-5ead11a9fa7533184bc180902d477e36d9b19449d55b3a277f228cfc9139ba56 2012-10-18 22:55:04 ....A 20473 Virusshare.00015/Trojan.Script.Agent.fc-5ead17289323e39c205664803f24fabfead502b6c28fcb03b5462949509f0361 2012-10-18 23:22:38 ....A 17723 Virusshare.00015/Trojan.Script.Agent.fc-5eaf9922b8bba6be574be2a55c0a584cf7e6412138e63fb4ef135d6c344b60ca 2012-10-19 02:48:22 ....A 441064 Virusshare.00015/Trojan.Script.Agent.fc-5eb07b555ba87dfa69fc5fcd0c478afa07d1d3c9e208f19efe74f04f9c05b58a 2012-10-18 22:48:08 ....A 23445 Virusshare.00015/Trojan.Script.Agent.fc-5eb15f766e3cd1f06adc5d3b59cf12097a979134825edef539d314b5b0a115f9 2012-10-19 00:02:38 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-5eb1fcad956285543bc18e4bda742a7e1b7a0a6de1ba1bf72dc237913012e81d 2012-10-19 00:41:38 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5eb3c24fd7087fc37b17561e4c6657a98bfe51bd4646afec55ebd5ed2d5de86e 2012-10-19 02:52:06 ....A 39617 Virusshare.00015/Trojan.Script.Agent.fc-5eb5af990fe7289cab28c97ac4a9d3e09011e43e0d642adc880b3b2b1c30cfb6 2012-10-18 23:35:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5ebb0523c1cc93dc7b0794a2909c5a4ee01de1b3fb7ee6e2e6b9cd2f60565634 2012-10-18 22:13:50 ....A 20768 Virusshare.00015/Trojan.Script.Agent.fc-5ebb8b24851755894db58ed28aa078925970ecc6c8766461753906822ef4b6dc 2012-10-19 00:28:10 ....A 20228 Virusshare.00015/Trojan.Script.Agent.fc-5ebe20c2bf634a7e64f75bec20b8d9c14974cc327f6a9ae3e6973799867de405 2012-10-19 01:38:40 ....A 22291 Virusshare.00015/Trojan.Script.Agent.fc-5ebe7ffc9d51d3ecde4d4c0c36bfad0fe414c7597b262aca91080c0bc6c5d547 2012-10-19 00:04:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5ebec2f052ac23e66c747e1c5c5772fff3c752f4902d68e68d7fdcee52e6b138 2012-10-19 02:04:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5ec03b71b4269a3c0930c545505b871ee35accdc9e0393cc6f600366e7bed1e2 2012-10-19 01:36:26 ....A 18534 Virusshare.00015/Trojan.Script.Agent.fc-5ec183a00d182ff985f3bb327154ab5029d469bbe45e957db935378bd7e03193 2012-10-18 23:39:26 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5ec817abfc1b053781082430ab1441e23f407bcd2fcabdba074572980f6f4ac3 2012-10-19 03:13:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5ec914063847bcf8b55e9ee721eb922276dbac3958a96789ff74d036f29617eb 2012-10-19 00:36:10 ....A 17748 Virusshare.00015/Trojan.Script.Agent.fc-5ec98e40d415c9ac536827d5bd362137f9c63f721e17ae94b6207729882b36d4 2012-10-19 03:27:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5ec9bd95cb414d6fcda7f070c8852abd9e7a505f8d7c55a5d4010b0a5fb9d215 2012-10-19 02:20:26 ....A 24639 Virusshare.00015/Trojan.Script.Agent.fc-5ecac85f69b6f2bcf617187cacbbc0f15e29db9967f8cd679e44844ab63ecd8f 2012-10-18 22:19:04 ....A 18503 Virusshare.00015/Trojan.Script.Agent.fc-5ecc8bc184ae5eb70cecff8ed2744a4240bf5cebfb720e3fb94b5c1c2d6fa43c 2012-10-19 01:54:48 ....A 17755 Virusshare.00015/Trojan.Script.Agent.fc-5ecd8856bbd9796a24c9d315cd914b7f966983396c24a9b2547ea2f57bd8eff9 2012-10-19 02:38:52 ....A 19659 Virusshare.00015/Trojan.Script.Agent.fc-5ecd93380592213e638b068ec95d5c2d7098bb9a1ab8a0bfab375780ac6cc826 2012-10-19 00:02:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5ecf2db451053576f21e6c105b48ba2d6985ba5c720076f102d51854dfcca8ec 2012-10-18 22:44:44 ....A 28176 Virusshare.00015/Trojan.Script.Agent.fc-5ed16bf1b17dd6a2c10e6593d68cd08a21da6b42823ae213af08e3e3bb0c9b0d 2012-10-18 22:38:58 ....A 19079 Virusshare.00015/Trojan.Script.Agent.fc-5ed1a650574717b2797f8c21ad4406eae365bf50a9c59f6ee6369201d0b0939e 2012-10-19 02:30:40 ....A 37546 Virusshare.00015/Trojan.Script.Agent.fc-5ed24265f69fffec895b13b539d12f0ee9ff38d73cc36bb1e82547aa907e93ec 2012-10-18 22:10:18 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5ed28ea1be6a0218dccb196cd7a7367b2425f374e008f75c567e415566170128 2012-10-19 00:33:34 ....A 21487 Virusshare.00015/Trojan.Script.Agent.fc-5ed4f7db4a49640cbfe17becd90684f985b0fc0d8d3915e1fa183ac8093017ac 2012-10-18 22:44:04 ....A 132289 Virusshare.00015/Trojan.Script.Agent.fc-5ed6367ce3920d1ed794b2420bb74fb4684d4a9496efd8f7e955f462e46575b0 2012-10-19 02:25:28 ....A 21995 Virusshare.00015/Trojan.Script.Agent.fc-5ed6c605853a8932ef47e4d70df3149dc7778d4c3cdf4cffbfd880aa6fbe851d 2012-10-19 02:42:20 ....A 17739 Virusshare.00015/Trojan.Script.Agent.fc-5ed74c85bdfddd4131f9be13e8c08254d7b49fa395d1edaf41c2466f25a28de3 2012-10-19 02:36:32 ....A 43190 Virusshare.00015/Trojan.Script.Agent.fc-5ed8099f2b7bf7124ab9e8c20746abebadaef3f3e6f0f172e108cadc865a6a88 2012-10-19 01:48:32 ....A 32690 Virusshare.00015/Trojan.Script.Agent.fc-5ede243e131311ee80bdf545c46e4215c46accbbd77f1335872cb0a10e227dc6 2012-10-18 22:54:52 ....A 17221 Virusshare.00015/Trojan.Script.Agent.fc-5edf59b151b9929f16c7f94d60ddae7b1e6d4cc08b497c8ea65a2d34f43a1035 2012-10-18 23:59:02 ....A 22066 Virusshare.00015/Trojan.Script.Agent.fc-5ee0e9ca1c1774c136fddf6f70f6e62f112c8b7d29f55eadfb3938a15017adde 2012-10-19 02:27:30 ....A 18338 Virusshare.00015/Trojan.Script.Agent.fc-5ee269b022812a85478155fc5c91dd9112c7732f9cde565c81ad65ad9713ff4c 2012-10-19 00:37:34 ....A 117334 Virusshare.00015/Trojan.Script.Agent.fc-5ee4527d92661f9f45675274da4f1dffc0628c6e73296afdf5d2bdac30e94753 2012-10-18 23:37:40 ....A 35476 Virusshare.00015/Trojan.Script.Agent.fc-5ee8a381217cca862ceca88494008e11cd8a0daafa2684916734245b91b64437 2012-10-18 22:10:44 ....A 20189 Virusshare.00015/Trojan.Script.Agent.fc-5ee8baa3025781473cdd4d6ff6af1571f14187f8f2162b9dc15ae23e5265c6d6 2012-10-19 02:41:40 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-5ee942d2c975dfeb9a4c04fd759793d1524764dc8247b9d49d3be2af78dd2426 2012-10-18 23:02:28 ....A 36536 Virusshare.00015/Trojan.Script.Agent.fc-5eec0f4eec371133903527520bca294249e2e068f80e8d206373362c56cfad95 2012-10-19 01:57:10 ....A 22694 Virusshare.00015/Trojan.Script.Agent.fc-5eef145d145e8fd64e3c90909505080b51bf75cf4205321a84dc0cea785e654c 2012-10-18 23:36:42 ....A 34493 Virusshare.00015/Trojan.Script.Agent.fc-5ef079c161c81d586730cd6ac31b74ba2719f9778aa333baa685815efb60f2a0 2012-10-18 23:13:10 ....A 28822 Virusshare.00015/Trojan.Script.Agent.fc-5ef094c0fe41da7a554cdf1cc48a4ea2a6ddbb0a14ca2ef70e2751df9c52c684 2012-10-18 23:44:24 ....A 33044 Virusshare.00015/Trojan.Script.Agent.fc-5ef0f62bf1a5287ea38e1ddc7085b567e244850d0abb78f0413855b669b508c2 2012-10-19 02:05:30 ....A 16728 Virusshare.00015/Trojan.Script.Agent.fc-5ef19cfe5f7fc5dbfcfaa2467b37686560a6e964fa55c6cfb69cce9016af91ea 2012-10-18 23:35:36 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5ef265f685c3e3f1e33fc94bec9fa389a46b5993e7ad24a2c5130478ce683199 2012-10-18 22:53:56 ....A 20263 Virusshare.00015/Trojan.Script.Agent.fc-5ef34deb1d0d6bb76d405ea51186a9c3e339268a4547b89600aed20262f229f5 2012-10-19 02:10:44 ....A 39756 Virusshare.00015/Trojan.Script.Agent.fc-5ef373d591f3711a2c9a9386e20da667ec4b145654617af50a9a9ed9c99d1d93 2012-10-18 22:12:52 ....A 19612 Virusshare.00015/Trojan.Script.Agent.fc-5ef434f954d98bee04f56570af3b485ee7bff81ecc3d1c8ba48b7d98c7e563a3 2012-10-19 01:32:26 ....A 17198 Virusshare.00015/Trojan.Script.Agent.fc-5ef46d58e54321e99e0a2df14ba6ea78e96fb6070937bc043e317ac123b61d96 2012-10-18 22:52:14 ....A 20049 Virusshare.00015/Trojan.Script.Agent.fc-5ef49f07e837aa7e500aa593bff5522521fad6d35681d9e9c979d6cc7f4d53fa 2012-10-18 23:37:48 ....A 20917 Virusshare.00015/Trojan.Script.Agent.fc-5ef4eddba5bd62dce279cfa1e711f2b327382c667db77b4c1dfc1455627071cf 2012-10-19 00:25:36 ....A 19290 Virusshare.00015/Trojan.Script.Agent.fc-5ef54fc6cd57c2c0b17c7c93f5406bcd70fd9063f6dc6be1bdb48ae2bf32faf9 2012-10-18 23:56:14 ....A 20517 Virusshare.00015/Trojan.Script.Agent.fc-5ef5cd9d172072c1192f1a1ac50d2b7b2b50a5907be137b6de9876142bb16b23 2012-10-19 00:11:22 ....A 59234 Virusshare.00015/Trojan.Script.Agent.fc-5ef66a00178b99990061b5964ea4b5b2ca63e1ab28a7608f865f10b8631b1ae8 2012-10-19 02:44:32 ....A 28657 Virusshare.00015/Trojan.Script.Agent.fc-5ef68a12160f7ad4c05343cf22d46acd6a9e023b2ae18ce9f6c463b0f24466d5 2012-10-19 00:09:24 ....A 19341 Virusshare.00015/Trojan.Script.Agent.fc-5ef692f114fd56fa82ef40eccbfac606bf92f2e866c7ebbf3e4e265e1d3a70cb 2012-10-18 23:40:48 ....A 21929 Virusshare.00015/Trojan.Script.Agent.fc-5ef6fb2c2ea4fd4984293c1c12816c032a5375f1512c6b3193951883d37263d0 2012-10-18 22:41:48 ....A 39759 Virusshare.00015/Trojan.Script.Agent.fc-5ef712c83ecfe47a4a2d0ee5ffa2299be69fc24811e769968ea383130fa4a112 2012-10-18 22:21:56 ....A 19357 Virusshare.00015/Trojan.Script.Agent.fc-5ef79817a54d191c18efb0864ccf440a5bb0ef805e8a3de1d19b597538b419ff 2012-10-19 00:06:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5ef7e210c277df52e782005d97d8023944f72423c5cc7b7153d22cf3720ef2af 2012-10-19 02:48:06 ....A 20686 Virusshare.00015/Trojan.Script.Agent.fc-5ef933bd654a837e09cfd4759520c438c016b89417d5ebed124912c7e5ef8be4 2012-10-19 02:37:56 ....A 17696 Virusshare.00015/Trojan.Script.Agent.fc-5ef974a2c9f35ed2c875fe6323bb2c14d7c6f6e700247e6878ab052c3ca3a858 2012-10-18 22:57:44 ....A 31696 Virusshare.00015/Trojan.Script.Agent.fc-5ef9c87ccbdf186d0dbefde68d3bc528ce0a2b5b80aaf188b5d8f004e7a50718 2012-10-19 00:20:46 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-5efaa375ab7640ff02b297e5fdc635fa4843173e5668b9d65bbad36fd57cb02b 2012-10-19 02:54:26 ....A 21867 Virusshare.00015/Trojan.Script.Agent.fc-5efb4a05ee2d47a5c86a0f4e0ba96c167b88b2661a4260965b89f03f5eed10ca 2012-10-18 22:53:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5efb86bd2b1dee609e334d440b0aedd4853fd34fc400d82a7b795a5632ea5a86 2012-10-19 02:43:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5efbb919e1d0f3498b1574aff2e7a8f847184333d89c78ff5e21db344b9788f4 2012-10-19 00:43:04 ....A 45983 Virusshare.00015/Trojan.Script.Agent.fc-5efbf552f5cfed8b5b772b18d04375a214b516fe7d9f3aed0bdea5ed9dfcbb77 2012-10-19 01:24:46 ....A 23576 Virusshare.00015/Trojan.Script.Agent.fc-5efc123e0cf217317512e4263432d17fe297718ad94b0dbef4cb2316058a31af 2012-10-19 02:42:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5efced034c71da0dcb24adae5589154d919b905759e3cd5ce4756baf341c477f 2012-10-18 23:35:22 ....A 42806 Virusshare.00015/Trojan.Script.Agent.fc-5efcf55dfea7486bf65eedf6b8ba88f5f63e6a58c2d348f0f16ae00e72952827 2012-10-18 22:47:50 ....A 31905 Virusshare.00015/Trojan.Script.Agent.fc-5efd2fe2fd5e8180d1ed954a330d94738ce17ccebef517530ec0777408299cc7 2012-10-18 22:45:14 ....A 19198 Virusshare.00015/Trojan.Script.Agent.fc-5efd8f0f9505d011c203aa0c63ff9e80dc59ad50a2454893b1968f0bad0081d9 2012-10-18 23:03:24 ....A 29936 Virusshare.00015/Trojan.Script.Agent.fc-5efdc7c8506bb0e269ceb8a1ccaeca4b324ea7c7db66c54f9cf6145fc8b93044 2012-10-19 02:32:02 ....A 22143 Virusshare.00015/Trojan.Script.Agent.fc-5efe85b753779d001beb4b5cb58c9cfb0a9f5287634940e636d2970763bde4b5 2012-10-19 00:36:08 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-5eff2fe626ad6ff9fb4aebb880b3a7e03caf1be12db661629596667fc86d16ef 2012-10-19 03:01:24 ....A 52527 Virusshare.00015/Trojan.Script.Agent.fc-5effeea7da58d50dcf657890555ed83c01af2f4221bf26cb2304b104036096c6 2012-10-19 02:21:36 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-5f00de257e6871643fc26253449374015fbcb78348942f52b84d4d23f687a076 2012-10-19 02:46:54 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-5f01060c854420ca5574b1b15cbcb40cdb68c5e2d86b0f9ffad6994db8bdb924 2012-10-19 00:30:48 ....A 17122 Virusshare.00015/Trojan.Script.Agent.fc-5f019f170e51d31b95620c7ddafca024185189f72d60ff954cc6513a2947b8ae 2012-10-19 02:03:16 ....A 21251 Virusshare.00015/Trojan.Script.Agent.fc-5f01e00d783e8e1c6ebcf5c448692ebbdf4bd77bd35af793001108b4becd1d8b 2012-10-19 02:04:48 ....A 93460 Virusshare.00015/Trojan.Script.Agent.fc-5f02eae9e29edd215a40ec12b99fd7b8c2078f5d760594e0bd5600b64f5fcccc 2012-10-19 03:31:42 ....A 19968 Virusshare.00015/Trojan.Script.Agent.fc-5f02ebf3b47e2ab10f9c1f453b03ebf4e04a65c51417300f33ea4a3106ff6a04 2012-10-18 23:42:38 ....A 42790 Virusshare.00015/Trojan.Script.Agent.fc-5f03d60a91282c7ff789460b6296651060da17f8b00ff1e9e275de14ff415f30 2012-10-19 00:23:50 ....A 20965 Virusshare.00015/Trojan.Script.Agent.fc-5f047056f4fc3373e380e360eeb3265e5ab2c41b9376039bf44bf5521fd8349a 2012-10-18 22:55:00 ....A 37311 Virusshare.00015/Trojan.Script.Agent.fc-5f051b4d3ff793700290905184b299a21964a7a3dafe60961f5ab43b6d229c88 2012-10-18 23:35:10 ....A 19149 Virusshare.00015/Trojan.Script.Agent.fc-5f063589b5d4014855ddd68930d8bd0f03a490df6c0966a68cf429eb5d879151 2012-10-18 22:11:00 ....A 42408 Virusshare.00015/Trojan.Script.Agent.fc-5f06c74929ee7abb23e4ff015ba432054ca87889ffaca2782382ac6a9d090f32 2012-10-18 22:52:34 ....A 21821 Virusshare.00015/Trojan.Script.Agent.fc-5f06d9e81ebc14d192e25417048377aea407a6dea357be8dd4ecc18f6e28e928 2012-10-18 22:28:14 ....A 21004 Virusshare.00015/Trojan.Script.Agent.fc-5f06e764236bc64b205411f96a97f824415b2bbb56e775c3ec8018fa990d7954 2012-10-18 22:23:12 ....A 30704 Virusshare.00015/Trojan.Script.Agent.fc-5f07273c7c76b45c7c619d7170dcd0bf7552ad46ca75ac4ceb054afb7eb54d4b 2012-10-19 00:26:40 ....A 33383 Virusshare.00015/Trojan.Script.Agent.fc-5f07585d681a49f32bc87b3b1f83acc7fbb71fc3d3ca020cf23a720a522dfc2c 2012-10-19 02:32:22 ....A 23346 Virusshare.00015/Trojan.Script.Agent.fc-5f07df248f0fc8205f609293375530f1e1aeca9c661a2fa64234b6f143a80dbb 2012-10-19 02:06:56 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-5f07ed3a83a85cb2308d4940b49e59172d504536876acaa74262ce1b52860858 2012-10-18 23:33:32 ....A 23419 Virusshare.00015/Trojan.Script.Agent.fc-5f0919cb9d91a4dbc34ba0508b82a1afe1ffc424f7f57e0e86b227b5cf7dc8c2 2012-10-18 23:08:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5f0ab6bef2d4c35d953bd20513d503e5c32a91735e9b5e5ffcf58599909f120e 2012-10-19 02:22:40 ....A 26490 Virusshare.00015/Trojan.Script.Agent.fc-5f0bf46d05c2433f785cc8688a3a4556334b3f0d6097b8e14c5b390808a3dc8e 2012-10-19 01:36:44 ....A 17881 Virusshare.00015/Trojan.Script.Agent.fc-5f0d0b93778d0e27ba56f0d5857e04ea8169bbb53417bde908a84b0ed06351a9 2012-10-19 01:03:56 ....A 26547 Virusshare.00015/Trojan.Script.Agent.fc-5f0e3934f4e253549cb0f0b1e5d598f942de728fcb072ed90b0119a313045279 2012-10-19 01:59:58 ....A 27903 Virusshare.00015/Trojan.Script.Agent.fc-5f0e56ceddc1ccb2cc9178f00f85abb9bf315a926a0f06b857df6a1f40d4b8af 2012-10-18 22:39:34 ....A 29837 Virusshare.00015/Trojan.Script.Agent.fc-5f0f82debfdc18f3238c3e18ae9a3e0d74429bb22589bc5a7ed2e0e841af860d 2012-10-19 02:37:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f10d6ee05367c2971c11049113e59bdffb8cb35107bcc56555be11b4c688c63 2012-10-19 00:40:50 ....A 39796 Virusshare.00015/Trojan.Script.Agent.fc-5f10ea870bbea816f93dc70d6e80c283d580835c63880b491126b7a9b54669e8 2012-10-18 22:19:40 ....A 19446 Virusshare.00015/Trojan.Script.Agent.fc-5f11ba9752f0ce712e7d9170011cd60806663f962c38c1663488f616d70da326 2012-10-19 00:00:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f1334d79ddd790b9df307d06b3805b069abf5e7d4676cad55560b7a9542bf7d 2012-10-19 02:21:58 ....A 17715 Virusshare.00015/Trojan.Script.Agent.fc-5f1398d8c07757dfdd69da4a5ecbe1e063b907578ec361ca18f49ace80ec8e3a 2012-10-19 03:04:00 ....A 43508 Virusshare.00015/Trojan.Script.Agent.fc-5f142c7ad73aa75d3716dd39b01931216dca0b3ae595d99bb47dcfa997dc1ccc 2012-10-19 01:18:10 ....A 19914 Virusshare.00015/Trojan.Script.Agent.fc-5f14c88832ebe49c959a40564dd7a4bc0ef5ba8ed2cfd9c3624a80bc6909e44c 2012-10-19 02:15:52 ....A 41934 Virusshare.00015/Trojan.Script.Agent.fc-5f1530b22493549eb77c84027f54112bd52f7ce8c5f66185f4e9bca3a50b004a 2012-10-19 01:56:54 ....A 66288 Virusshare.00015/Trojan.Script.Agent.fc-5f1534660780b8e32c5bf0b2a114a7ecaf48b5b992732c985d8b02762c997cd9 2012-10-19 02:00:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f156677c51ebaaf4be4a72a7e2c496a5511e3e1c8d01ec8a5a0a3f67a62e9f0 2012-10-19 01:17:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f15c12626548570b419da097a31f5196d2014664738ce2b089e69e4eaf490bc 2012-10-18 23:10:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f166582daeb8077c191233eaadaaf77b8bd079b8be99811cdb73755423b814d 2012-10-18 23:23:30 ....A 19529 Virusshare.00015/Trojan.Script.Agent.fc-5f181410a02feb96e59e5c81044dddb52d9cc8995bf0ee345bfe24d0c146e670 2012-10-18 23:48:30 ....A 30840 Virusshare.00015/Trojan.Script.Agent.fc-5f181d2117ff5a0307f28e1dd4169b1a7623923908d60a795525d0ce6413374d 2012-10-19 01:54:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f19100886d38c5126831c249e69cdf92543ef8b127194cd5f8f9273424c4981 2012-10-19 00:35:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5f1ad13160f34835bf7926188ff6a926438d6c0e1717d66c904dfac825b4cc02 2012-10-19 00:19:52 ....A 20994 Virusshare.00015/Trojan.Script.Agent.fc-5f1afdf9101179bf35547fffe83728233846ce1a40a5fbaca7495b4508194f11 2012-10-19 00:07:02 ....A 21412 Virusshare.00015/Trojan.Script.Agent.fc-5f1b7a5aada379c0252495327f70d846fd73a28c909a84a038947c4f7a577cc9 2012-10-19 01:23:30 ....A 28575 Virusshare.00015/Trojan.Script.Agent.fc-5f1bbca6e3b3489c8b49674f883b80b6baff299fd456e45e31d9997cea642143 2012-10-19 00:14:50 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5f1c69375b8151c071bf5fc30810661dd879854d98ed7b26be4b26b18aff8c09 2012-10-18 22:43:24 ....A 37352 Virusshare.00015/Trojan.Script.Agent.fc-5f1d2ddb26849c0e0c90f0166ace1246e4f2d413a29048014a54949d85abe5de 2012-10-19 01:48:00 ....A 34839 Virusshare.00015/Trojan.Script.Agent.fc-5f1e4102be194966d3ca37e010b03ab75f8a64a6c0cc36eaefb8030c79d207c1 2012-10-19 00:44:04 ....A 22852 Virusshare.00015/Trojan.Script.Agent.fc-5f1e67c6af1393a00d1d9704c0724af8caec660fde377ac73dbd6fa9d4c26fa4 2012-10-19 02:09:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5f1fb28a4e41d3d0775736f22fa6dae21c5923c2fcc44cedf371c5803bbc4a99 2012-10-19 02:09:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5f20e492f697bb6c00a0fba0d4f5b941c5ad2bc848901a6f65734b2e5f0b0ccb 2012-10-19 02:20:30 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-5f22efa92ccb3cdef5ca0e699153e64fe5efba4d1c91896ef767c2c3af663a9e 2012-10-19 01:03:48 ....A 37984 Virusshare.00015/Trojan.Script.Agent.fc-5f249e1e061b2a887765a9cdc15b965cde534cab2f32b57c4c4ac2cc2f7f49b7 2012-10-18 23:09:36 ....A 32143 Virusshare.00015/Trojan.Script.Agent.fc-5f260f1b12673ee686e7ac3127abac345d2f861faa13e8d9344437d336afd232 2012-10-18 22:09:28 ....A 19769 Virusshare.00015/Trojan.Script.Agent.fc-5f2692b2b8a2a12a4982deb33d1fbcbb229c53269cafba27c0dd43f358f812b0 2012-10-19 01:16:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5f27f067d30b45c326314ab784e94bd9ea6e9da2e8904e0b490f6d268629762a 2012-10-18 22:46:16 ....A 22954 Virusshare.00015/Trojan.Script.Agent.fc-5f31f79f83105cd499ecd486b162f7a30a9cbc3fcad8c2d68f6ca63171131ed8 2012-10-19 00:20:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f325af299e45824d93883825ee7d95e0817bb54ff79d68ce8f931361b604875 2012-10-19 03:18:06 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-5f325bdcc826621426e57f9b1f9a78e7d2d140316d8d46cfe6b3be6d31439eae 2012-10-19 01:47:00 ....A 38391 Virusshare.00015/Trojan.Script.Agent.fc-5f329da0eb582331665b5845f5c174e3aba2678f23bb0a07a4e4d654c3fe4fb4 2012-10-19 01:06:56 ....A 17358 Virusshare.00015/Trojan.Script.Agent.fc-5f34fef3e607a7c13bde1a82fb7616b81c6d4441a65dbf2ffc86c5fc8381ff4d 2012-10-19 00:09:44 ....A 40038 Virusshare.00015/Trojan.Script.Agent.fc-5f355a028d9111379463dc2d512d195bc6a2ae7a238881d3d35f92d28b2f3d2f 2012-10-18 22:42:26 ....A 857197 Virusshare.00015/Trojan.Script.Agent.fc-5f368023bfa2301f532e002a7a7b91bad6349e9ecaca08de054f6948c8786ef8 2012-10-18 23:07:50 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5f37826f777e18227377812d0beccc96d048ea6f1e2ec57e96228ca5bbbfd152 2012-10-18 23:43:08 ....A 36338 Virusshare.00015/Trojan.Script.Agent.fc-5f3797d2d5d5a7f755e51ad836aefd0289cb0f780d478c663e6e9233eedc5144 2012-10-19 02:31:42 ....A 17752 Virusshare.00015/Trojan.Script.Agent.fc-5f38e27fe7c6898703dac6dbdbc5b08037194c0854346c06fb9f8d189fb693dc 2012-10-19 02:09:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f3a51d9bca37cd3ca17eab7c72b6cb9928d013a7534df266f1456113c0decf9 2012-10-18 23:15:02 ....A 19975 Virusshare.00015/Trojan.Script.Agent.fc-5f3a5b844950cf89e4d8f49c18eebf45570940f49ec90a57e69578bab2395c9a 2012-10-18 22:18:52 ....A 17029 Virusshare.00015/Trojan.Script.Agent.fc-5f400689a3d85d9aa13fc013d6b415f8a3e6332ade4d00102a4d48c16f4a92db 2012-10-18 22:23:54 ....A 19841 Virusshare.00015/Trojan.Script.Agent.fc-5f40778b756726a8581936b9787a18a2b2ae853081f6be6e5a73d6bffe13eab0 2012-10-19 02:30:38 ....A 34176 Virusshare.00015/Trojan.Script.Agent.fc-5f427387d4254b2415db89e2b4d937cc61cdf134ac176f1f8e1ea792b11409ee 2012-10-19 00:15:54 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-5f43760458018098d6f2b1bbbb5c12019d54e853a45b825b64d490a1bb4b6165 2012-10-19 01:27:58 ....A 90605 Virusshare.00015/Trojan.Script.Agent.fc-5f4460c8aafeadff3b11e2368223d02573e288814fa5a023dcbab1506c0d1d96 2012-10-18 22:53:08 ....A 22846 Virusshare.00015/Trojan.Script.Agent.fc-5f45cd29588dec2efab5f48723993ceca3e5fbd490fa955331a0b99f82e77203 2012-10-18 22:58:10 ....A 39139 Virusshare.00015/Trojan.Script.Agent.fc-5f46ec621e7644e2e80c645f3eec01c7aa4138e04cfc1a05d6f44fdb3ee788d0 2012-10-18 22:46:08 ....A 41802 Virusshare.00015/Trojan.Script.Agent.fc-5f483291f02f07c498326cc605e4035e98552d558badbe5da4b9cef1dc32037b 2012-10-18 23:34:30 ....A 17959 Virusshare.00015/Trojan.Script.Agent.fc-5f496117bc20f7d8284407b5fd4954df05029e3d1dc770f8db62d1149aea5cb8 2012-10-19 00:30:24 ....A 17744 Virusshare.00015/Trojan.Script.Agent.fc-5f4e9c6e28365052560dbc0b6d86c8dbcedbc80faa1c222132b4e50755535646 2012-10-18 23:44:20 ....A 20070 Virusshare.00015/Trojan.Script.Agent.fc-5f4f29a9033d75d0ac8d53f0b1620b2ee2e7e6cb24c05e00268d649b2a7ffdd7 2012-10-18 23:08:32 ....A 18336 Virusshare.00015/Trojan.Script.Agent.fc-5f50eaa8d3b8c5650f47e4fc9f4a8ec691530ce5769e301865db6e240eb618b3 2012-10-19 01:47:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f51c883620506f0af1fc05340cd8cb992a0ad7a76e13b18c5125ea051b682f4 2012-10-19 02:55:04 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5f52dd1edecff1e7df8c50beea9ffed8d22dfc86b1f1f8bdefc2428ca618ca7b 2012-10-19 02:54:34 ....A 39565 Virusshare.00015/Trojan.Script.Agent.fc-5f5556a454dd9703a50c0bd5944aaca15eaeb7fa4ebbab20e3e0142a2b5e0e25 2012-10-19 03:29:54 ....A 20039 Virusshare.00015/Trojan.Script.Agent.fc-5f5609a714b42ed3f6ee868dfa03863324e4c3c76c54672f71de138a722cec7b 2012-10-19 03:08:00 ....A 31074 Virusshare.00015/Trojan.Script.Agent.fc-5f576cc4d15077e40cd178528027a82fd9c27df9eca3cb72734a3c0917a74b5c 2012-10-19 02:42:32 ....A 17050 Virusshare.00015/Trojan.Script.Agent.fc-5f57c6251d9a10a37c3b0249d434e610007c19d3121c2e2a910504d929544034 2012-10-19 02:49:22 ....A 37462 Virusshare.00015/Trojan.Script.Agent.fc-5f5841bcefb29aa137103beedd20d5e2536ee30aa822ed56fafc7eefc0aa5bb0 2012-10-18 22:36:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f589aaeff518d3ad4c4df7e63c85f58ca198b83383d447c34ff3281871cfeb7 2012-10-19 02:30:08 ....A 25521 Virusshare.00015/Trojan.Script.Agent.fc-5f599865cb36a9da71f5ac2bf1985c7234f7f4e851ce2780db99b048b67bcf9d 2012-10-18 22:17:26 ....A 24146 Virusshare.00015/Trojan.Script.Agent.fc-5f5a3ae46a56d7612acd26821b54a66211b32561390607ff2ad92095593a4275 2012-10-19 02:18:00 ....A 19764 Virusshare.00015/Trojan.Script.Agent.fc-5f5c63b95785ec80fa9fd6e8ff8cdce77dc1f8a0dbbd3cb3457d81417a5ac1e2 2012-10-18 22:46:14 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-5f5c8c2a4976f2669e86a68c14ebe42747b8d91c5e6ffdf2908c03806faf9f04 2012-10-18 22:14:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5f5cd74cad002d9bbbb05b01e7a039e9b910043a302bd5e692c579b40ad428e2 2012-10-19 00:03:48 ....A 23288 Virusshare.00015/Trojan.Script.Agent.fc-5f60715136c542a9a8953da066b4ea88be4fac15b7bae837c6254e5acaff23a5 2012-10-18 23:49:00 ....A 24443 Virusshare.00015/Trojan.Script.Agent.fc-5f60755ab44af8214aa132d8d5c987c137880939af39283b93564f7e03a4b26a 2012-10-18 22:41:04 ....A 639992 Virusshare.00015/Trojan.Script.Agent.fc-5f618c180f406d29cbefcdb3117a3c1f440fb3203353ad79f99199cd36158618 2012-10-18 22:45:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5f62eef1289272a766fa2b557cd9b41587afa297080ab255ffdc3594819a17b4 2012-10-19 01:38:42 ....A 20037 Virusshare.00015/Trojan.Script.Agent.fc-5f63c39823a14136f7cc92b5101f41af68c9b7a66ff3a9c28502c7002c68854b 2012-10-18 22:18:50 ....A 29644 Virusshare.00015/Trojan.Script.Agent.fc-5f6402226bfb4a69986dae964abdc2806adb4a1b0ccfc23187fa7ddeef4dc45b 2012-10-19 02:39:40 ....A 19899 Virusshare.00015/Trojan.Script.Agent.fc-5f644cfd0630ec3020f416e3d05930bec323708383a2881d77f2f686d788de59 2012-10-18 23:31:48 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5f6633d65a3e3ed2fa7199a105fd25157e7f29fb00f176791add28398d3bbb5e 2012-10-19 01:18:12 ....A 18334 Virusshare.00015/Trojan.Script.Agent.fc-5f663c5ed8668bd71b965a39719de10a9263d649346a70146d364ca7723c76ce 2012-10-19 00:13:34 ....A 22266 Virusshare.00015/Trojan.Script.Agent.fc-5f664f1b3e88fce83ceea4afb356f95a658e0b613de89d71eafc71da61f625ac 2012-10-19 01:24:46 ....A 22211 Virusshare.00015/Trojan.Script.Agent.fc-5f66ed2791faa75c6194515692cdf610f606dce8459074303d5cb402c18538ca 2012-10-19 01:32:40 ....A 22941 Virusshare.00015/Trojan.Script.Agent.fc-5f673466d44e6af6bb1f7b9d90616a2412047b1285701b98f5b43bbec0a46f54 2012-10-19 03:18:54 ....A 24786 Virusshare.00015/Trojan.Script.Agent.fc-5f67524093d52e2cc55bfae301532e2641014432b2678e5157d76cc79cfc1da8 2012-10-19 00:20:04 ....A 40214 Virusshare.00015/Trojan.Script.Agent.fc-5f68271ab5f77e01cb3a25440bfcd3207e1572a5c9a62db17ea4cca8fd853bbd 2012-10-18 23:50:44 ....A 17113 Virusshare.00015/Trojan.Script.Agent.fc-5f683df33e29784fa1a98c7820fcdcfb8bca6cc708879cdb8dcfdc42878eca79 2012-10-19 02:19:24 ....A 897316 Virusshare.00015/Trojan.Script.Agent.fc-5f6989fadbdc567496862389eaacaf4a003c3cd2210b152b5deece4be32b771d 2012-10-19 00:09:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f69d3b5446468380cd1494709d99b3c0ebabb37012039a83ea51741e5bd4d0d 2012-10-19 00:10:34 ....A 17244 Virusshare.00015/Trojan.Script.Agent.fc-5f6a4955bcac5bbf51501caef8bb81eba7b65919b854bee6d9310208fc13a386 2012-10-18 22:19:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5f6ae50a687d390f9ebf6c2390792d3950f360e24fdd8f7e3f342e3aac36367c 2012-10-18 23:51:14 ....A 16743 Virusshare.00015/Trojan.Script.Agent.fc-5f6ae55f0d36a013571367e6c623232c47b64002099a6e1d42270cac368b64a1 2012-10-19 00:07:54 ....A 41116 Virusshare.00015/Trojan.Script.Agent.fc-5f6b1e55279c5e6c927a4bd7ac53329b87b2622cb4246612832ad8c6b51828b3 2012-10-18 22:06:20 ....A 20114 Virusshare.00015/Trojan.Script.Agent.fc-5f6d0362924f0b15a0389f0c1c9eb513f60d560f3c494723b5d2b133a659dff7 2012-10-19 00:38:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5f6ec037f1a49fdfc8758a855a5545556d8814334c9a6a20a84118eb71b1aa32 2012-10-19 02:41:56 ....A 50394 Virusshare.00015/Trojan.Script.Agent.fc-5f6f48d30a991a3f1159c2f82e8bbc96b18c7b32a46e2f356704a46a2e2c2b96 2012-10-19 00:18:18 ....A 37633 Virusshare.00015/Trojan.Script.Agent.fc-5f6f8425b93933b9a81ee975260b0940543a443ad65afb7d8116b37987d3b3a7 2012-10-18 23:31:36 ....A 117243 Virusshare.00015/Trojan.Script.Agent.fc-5f707700f17e3ecefc6236a10f3ca2ce8c3104bfec315de688e9e77ad7f49cf3 2012-10-19 02:08:18 ....A 52447 Virusshare.00015/Trojan.Script.Agent.fc-5f712395f8ec07c5a798d541b12457e49cd001c9a40a6d83649ea4f35668663b 2012-10-19 01:57:50 ....A 18007 Virusshare.00015/Trojan.Script.Agent.fc-5f7219a92630d4c6a97ef5f25bd5b8431b6f98a6c8735bf7a0cc04e39cb73f1e 2012-10-19 01:09:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5f733a65bedccdcf18143c49979cb6ca5352764a98acc00f27546d9edafd91af 2012-10-19 01:25:48 ....A 34590 Virusshare.00015/Trojan.Script.Agent.fc-5f740783fc045c0a326e9397fce3553286e03b6e3ebf50bc295f5048c12b5c9a 2012-10-19 01:11:52 ....A 22848 Virusshare.00015/Trojan.Script.Agent.fc-5f749798a38ab53ec921caa9dbb8fef17bc7494c18d16c5dcdc0ad291ff79f8c 2012-10-19 00:13:46 ....A 17859 Virusshare.00015/Trojan.Script.Agent.fc-5f74f551c36b138e0fd7cccecd9ebd6d52cc01ec068c81c43affdb2eae105243 2012-10-18 22:38:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f7509b15792639c43c291eb0c9bcdee96fd886443c62f42f2c6ec6a67433a84 2012-10-19 02:53:50 ....A 19363 Virusshare.00015/Trojan.Script.Agent.fc-5f760204d970c31ef1f5d1dae0b5580b49cb3412a9bb7f936f2f2be50cd1930a 2012-10-19 01:58:04 ....A 20127 Virusshare.00015/Trojan.Script.Agent.fc-5f76606bebb2d0a4272ad0aed383bd7c314aefda5976e84ac8d112756e1ccf06 2012-10-19 01:19:20 ....A 23318 Virusshare.00015/Trojan.Script.Agent.fc-5f76c85e47bdf8acbd194b3e8a4962ce664ef88391fefd35260e2c5dd2a2916c 2012-10-19 02:18:00 ....A 38914 Virusshare.00015/Trojan.Script.Agent.fc-5f77669b70ae07d93ebd4a5605c65e193c0e57601563ded3b0d727399bd78f41 2012-10-19 03:13:48 ....A 17081 Virusshare.00015/Trojan.Script.Agent.fc-5f77c9c080f29dd6d66c848e5ee53b4800711f16dadcf07dcc5303c814809e84 2012-10-19 00:59:50 ....A 22945 Virusshare.00015/Trojan.Script.Agent.fc-5f77fbfff7ca20f7db55bfd8db707189d83474ff4724f2b51dba5b18b9763a10 2012-10-19 00:25:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f78909002390b872d5c17dbe5137c29248bb9797c4b533c4e8918089ef4852a 2012-10-18 22:31:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f7926f92c31c4195705367d0de271b32d8283eadf54ee91656e113b75e2ead3 2012-10-18 22:27:12 ....A 29968 Virusshare.00015/Trojan.Script.Agent.fc-5f79b0d21157f0474369c0d3126b6ac6d4edd8a7e5078af8e0610b46bd923be3 2012-10-19 01:51:24 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-5f7c116cb3d8c360d32006ee68b41f6455437d6990e5bedf377cf3bc7ee72ee8 2012-10-19 02:05:06 ....A 31092 Virusshare.00015/Trojan.Script.Agent.fc-5f7ccaa52c22f6f452fc13c52264bddd3c9bca6210d2527e333a4a16c3ba14cb 2012-10-18 22:38:22 ....A 22917 Virusshare.00015/Trojan.Script.Agent.fc-5f7d18d880217d4c48576a385743e12c91f173bdbdd8cfe3a1acc7aa0ee8a900 2012-10-19 02:24:24 ....A 45526 Virusshare.00015/Trojan.Script.Agent.fc-5f7d5fa8f45f07f2b2a8b22e88dac86970f3f43f26285b5c0b84447a0bc6e0aa 2012-10-18 23:36:46 ....A 19823 Virusshare.00015/Trojan.Script.Agent.fc-5f7d67507295a5fb58b6181e3b25209753d649cd2fff89ea3531719b82b9280b 2012-10-18 22:58:08 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5f7d94896a5b1893e6badd8c0c269294492ed2cec67bf9e0a26be6d288be2af1 2012-10-19 03:14:46 ....A 209126 Virusshare.00015/Trojan.Script.Agent.fc-5f7d984d5fc1c0e890e1987f981a25c73430de16aef3f0f15028eaff104bca30 2012-10-19 00:29:42 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-5f7e0db7b1232bc5f5a2b29a781f4ed46b15bdaef329f309ead8af5aaedaa3b4 2012-10-18 22:16:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f7e61603770676902b66617e479a5d6b46d52583265b57ecced312d99c6ff81 2012-10-18 22:57:04 ....A 17039 Virusshare.00015/Trojan.Script.Agent.fc-5f7f0b6a671fb2b94afa4777cc3364bf6a7c99b9bfe23077496cc4643fa26eef 2012-10-18 22:56:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f7f37dd6b35806aded2cb60c97f1e305ddbe68f61b4903ac8d2ea6b4e40dbd9 2012-10-19 01:23:58 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5f801490074457b8ab5cb49e990c6201dd0758ae84a2dcc94a6815120a781783 2012-10-19 00:58:32 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5f801e1858d3d0ae8ec032dc48ba41d93734d52dd3ffe9851389606b72399535 2012-10-18 22:39:50 ....A 22396 Virusshare.00015/Trojan.Script.Agent.fc-5f80e2a297ea11c3f31c57242a2978d78171c047d71cf0b97f013b794c354066 2012-10-18 22:26:14 ....A 44855 Virusshare.00015/Trojan.Script.Agent.fc-5f81ecc7076e4d3b1596008e3a671e654a4f0bf402f4a5e38b6096fa46991a1b 2012-10-18 22:32:30 ....A 16759 Virusshare.00015/Trojan.Script.Agent.fc-5f81fe4db97599643cda898f9f38a42bddffb924442d6c381c35dee4368a1bf0 2012-10-18 22:17:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f8227f0b9b7515ee814fedf2f48ba74f2cb0b91412e6a6779c077728ea7a591 2012-10-19 02:48:44 ....A 20887 Virusshare.00015/Trojan.Script.Agent.fc-5f82b32dd0a6dc2e73f2044fcfa4bc91dc2a789655327c4f71716f5f8a8deb89 2012-10-18 22:14:24 ....A 21335 Virusshare.00015/Trojan.Script.Agent.fc-5f835cfd0501b5c00234b7d4c6633dc278bdbb39373c26d3bb2875b173c56e3e 2012-10-18 22:55:56 ....A 20143 Virusshare.00015/Trojan.Script.Agent.fc-5f838b53a500146bfc8e57ff8f5089c0361ac3c7bb9e527bdf8a4b1d41604f03 2012-10-19 02:00:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5f83a0ac530118d840a146df89dde6af2059d19baca79919c8dccf147906479d 2012-10-19 02:35:16 ....A 19738 Virusshare.00015/Trojan.Script.Agent.fc-5f86f6d4cbc1743b3f2a5731a7cf30589a98f9cdba3ee5aa1ec9abf13507acd2 2012-10-19 01:15:42 ....A 1074901 Virusshare.00015/Trojan.Script.Agent.fc-5f874bcdbfd573ce9f43baa6dba790738c9c1da5d30ae0b2b73dd599ba162088 2012-10-19 01:37:10 ....A 29924 Virusshare.00015/Trojan.Script.Agent.fc-5f877af8892ca5298c198d148b826a6e9bb5d0355bc593c1beb45184543b2612 2012-10-19 00:20:38 ....A 42848 Virusshare.00015/Trojan.Script.Agent.fc-5f87a2bb413a7f0511b16ac7ac513b8cecad09c30aa8aca69f6af8d3ce3f2f97 2012-10-18 22:28:50 ....A 40690 Virusshare.00015/Trojan.Script.Agent.fc-5f8863da59f47595ca909889b770e7a11cf58faf845de4da27f08da1e394d291 2012-10-19 00:19:00 ....A 17949 Virusshare.00015/Trojan.Script.Agent.fc-5f88b21e197c00fdcc034e820e0da4db157b72380d829a26470e01481d59ce9a 2012-10-18 22:06:32 ....A 28101 Virusshare.00015/Trojan.Script.Agent.fc-5f89b7e3713b2558fdadd3d7627d141e23fd65275bad83c9680f1ffc6aae0b3e 2012-10-18 23:34:46 ....A 29291 Virusshare.00015/Trojan.Script.Agent.fc-5f8a581ad71a6c44d3634a742f418366c8491507f53d3751f4bbfdf9dce3fa78 2012-10-19 02:35:48 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-5f8c4f2e84a1cf1cf983209ed1c246eccc7a47f8065f32e3cc91d739230d06c8 2012-10-19 02:52:56 ....A 20582 Virusshare.00015/Trojan.Script.Agent.fc-5f8caed24b96dfe9ebf6b747fe5bf5ce5b2a87548352558f48d92adae0b4e49b 2012-10-19 01:59:40 ....A 19048 Virusshare.00015/Trojan.Script.Agent.fc-5f8d61e9eb2fa475fbe553ee6fbd762a1b02c8ae10fefee5964a8f5d8b5d59a4 2012-10-19 02:11:00 ....A 20790 Virusshare.00015/Trojan.Script.Agent.fc-5f8d7214b92a101af6b723fc43691997a33ff26072a2d84383462a31f279f769 2012-10-18 23:26:30 ....A 32303 Virusshare.00015/Trojan.Script.Agent.fc-5f8e160aac81cebc9705fbaad11eefc1ad16ad5c5cb8dee9d6afa4990e647315 2012-10-18 23:14:34 ....A 19994 Virusshare.00015/Trojan.Script.Agent.fc-5f8ed984e01f34e93d3717faf19b408240f251b9dd8845edc0b813d188ad8198 2012-10-18 23:32:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f8fe4a9f674c926f4359c48deb52f1c9c6c4d79bbb5057d8d164475a3206218 2012-10-19 01:22:12 ....A 19414 Virusshare.00015/Trojan.Script.Agent.fc-5f9000822cb19f2daea48ed7cb0c235b5cd14ea68b893408fb31a28017af04f2 2012-10-18 22:39:30 ....A 38153 Virusshare.00015/Trojan.Script.Agent.fc-5f910cdc90a9d2fad939172a096b9acd457e9c9ab97a8adcebc7011109d7307f 2012-10-19 01:54:08 ....A 17797 Virusshare.00015/Trojan.Script.Agent.fc-5f919d6026458b596a40b3cda75b81acdbde41da5eee1c978d26c6fa25c7b78e 2012-10-18 22:50:32 ....A 16745 Virusshare.00015/Trojan.Script.Agent.fc-5f91a587065b52ec46bf100d6d9e7985b0f7dbb72092b9aaeb12732664227475 2012-10-19 03:18:24 ....A 1268216 Virusshare.00015/Trojan.Script.Agent.fc-5f920b8cb82c5c29127000277346e7c03772c60b0f544f67480bee743014c988 2012-10-18 22:11:44 ....A 17547 Virusshare.00015/Trojan.Script.Agent.fc-5f92229487d0c7207537113669db5860640c635b3c522aaa02e1637d318b39d0 2012-10-18 22:52:38 ....A 33197 Virusshare.00015/Trojan.Script.Agent.fc-5f92691d286ef43c68e0e30715f03f9f5fd8afd2991fda12ab1969460fd61db4 2012-10-19 02:10:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f9290178c6a8814abc68943c913a1b2a0a9867cafaf5691feb56a69ab3f5b39 2012-10-19 01:32:10 ....A 19457 Virusshare.00015/Trojan.Script.Agent.fc-5f9384680ee7cfb48508cb1552682eb9f9da413a9e50cab04cb02abce0821b3f 2012-10-18 22:42:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5f9404c2e19aab852d3609428265fb60be4594b9e70205ed17f37d536b0c574e 2012-10-19 00:59:36 ....A 21773 Virusshare.00015/Trojan.Script.Agent.fc-5f943e26d9d613fb0a9d67f8e520a4a37b6f53168dfff5d027bc8b4f09d025d0 2012-10-18 22:47:18 ....A 19740 Virusshare.00015/Trojan.Script.Agent.fc-5f9480e0cd65117e1ac94755ef241c008283b8e6bec60dde2f19baba4b09b5a5 2012-10-19 02:41:56 ....A 22322 Virusshare.00015/Trojan.Script.Agent.fc-5f95e60494991a4bfa5800f8de85cec48389ef92ce2bb81ccd85c526bcbbfbb7 2012-10-19 00:01:10 ....A 35583 Virusshare.00015/Trojan.Script.Agent.fc-5f976ac93caf560ab0994d03775f81791e491f1bc468ed7181fd11b99f5817d0 2012-10-19 01:37:40 ....A 28884 Virusshare.00015/Trojan.Script.Agent.fc-5f98c8cb0e62d7904efe7e4cc15db20a24e568b6e043b95e67af58ede721650a 2012-10-19 00:10:30 ....A 32774 Virusshare.00015/Trojan.Script.Agent.fc-5f99479019910f9f2b05b8213c50518b7a33afe91945ec75d8db3467f0225643 2012-10-19 01:24:28 ....A 18342 Virusshare.00015/Trojan.Script.Agent.fc-5f99b478e5e41b3959df6c450c36aeabbc7fc4376853f524d7c75b0a1adbbd10 2012-10-19 02:53:42 ....A 20216 Virusshare.00015/Trojan.Script.Agent.fc-5f99e35ccb7b1c01e38e6e973c6d8a24adcdb59d22e6c1dbeee810ba56325179 2012-10-19 02:05:02 ....A 16738 Virusshare.00015/Trojan.Script.Agent.fc-5f9a2229a091b327ce05b7c35d87621bd2dd45c3abfb1c0dde678a6b310479b2 2012-10-19 02:26:18 ....A 33221 Virusshare.00015/Trojan.Script.Agent.fc-5f9b5f6bddb27d539acff74882a82f580e4580f9157017ee04821637153c0800 2012-10-19 00:41:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5f9b6373e7917c390191bd14156dac02430a116a2160b0daa8573787d0e8280a 2012-10-19 00:52:28 ....A 19785 Virusshare.00015/Trojan.Script.Agent.fc-5f9bebd070c0fc9f84c915ad2542c5ce1d2a612e47d7c4ddeb95a609e161271b 2012-10-18 22:08:26 ....A 20878 Virusshare.00015/Trojan.Script.Agent.fc-5f9ed068c5799ee4f7e4ae1e3cbcf4bd18ef6d13e7d7a39abbadd8ba822710e0 2012-10-18 23:11:00 ....A 29689 Virusshare.00015/Trojan.Script.Agent.fc-5f9ee6e0b303085b5e063d1bac147d6912a8858922273a44ad03ccb0d0c16c22 2012-10-19 01:56:12 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5fa03f22f27a75c34371abfbb637adf638daaa164fdf518677395080c5ec7ec2 2012-10-19 01:54:26 ....A 47964 Virusshare.00015/Trojan.Script.Agent.fc-5fa4a6805bbd160a785c8d91212a112090176b973dbe0dbdf71d8fc51d49217a 2012-10-19 01:25:30 ....A 21268 Virusshare.00015/Trojan.Script.Agent.fc-5fa57f6619687d036c849f9688e216adb601df4d6a621622098f3b099eb5ab7d 2012-10-19 03:06:44 ....A 80172 Virusshare.00015/Trojan.Script.Agent.fc-5fa871f1d7f300876dd424ce3f68eb8cc389ffe8cbe64419964aed8204c3887d 2012-10-18 22:49:58 ....A 33312 Virusshare.00015/Trojan.Script.Agent.fc-5fa8d65c7c650974962a567e98d44554a22d73b15515e922a75b2ac4dcd28012 2012-10-19 02:15:16 ....A 21094 Virusshare.00015/Trojan.Script.Agent.fc-5fa9a126747f5e4672bc478745e5494aa81066f90e61c7be772402ee37b28f62 2012-10-19 01:57:54 ....A 27860 Virusshare.00015/Trojan.Script.Agent.fc-5fa9e3fe1b3c6798b087bc46099090459248474c03a7bdc63953e110a217205b 2012-10-18 22:39:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5faef3cb31c5dc80869cefe5502111f67fd1e07640ceaebfcff400323f7d2de7 2012-10-19 03:29:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5faf785e81075e55f0609093e795def3a36b20614c56267fc374a7b049781b7c 2012-10-18 22:17:50 ....A 17953 Virusshare.00015/Trojan.Script.Agent.fc-5fafe05f904d17998e69186e925660ddff88725171e61cdee11c6635536982e6 2012-10-18 22:22:24 ....A 17929 Virusshare.00015/Trojan.Script.Agent.fc-5fb06334c34e829484ea9b588469eca420ea7f58c0963993ca77e725773b95cb 2012-10-18 23:36:20 ....A 18335 Virusshare.00015/Trojan.Script.Agent.fc-5fb0e149502c6e8f3797b9cde8943c4880b9d4bf9e91dcceb60b0e9b5c2cb083 2012-10-18 22:09:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5fb0ef73faae5d06dec10e6b6da436b553a130585851708d6652e04f6d7543fd 2012-10-19 01:31:58 ....A 21547 Virusshare.00015/Trojan.Script.Agent.fc-5fb1c0feecdaf5e09471f359d90aa654aa3e74bdc958e9aea31a979552c7d487 2012-10-19 00:11:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-5fb1fd7126aa69ad02deb376d8048ab0bcb2c7cd6d0d32f07e3416ff5f0191f5 2012-10-18 23:54:02 ....A 41802 Virusshare.00015/Trojan.Script.Agent.fc-5fb202b4874703487518809a0952f9b56a0722e45af3fc85525609937aea9902 2012-10-18 22:37:20 ....A 39899 Virusshare.00015/Trojan.Script.Agent.fc-5fb2eda1758f7901a6ffe01dd2a735397b438979191502b2e105d30f98f22410 2012-10-19 02:20:34 ....A 36491 Virusshare.00015/Trojan.Script.Agent.fc-5fb30a1053cd54e9a6b819c382ef56afee9600d1dc2c9356931ca4f5fd4255b1 2012-10-19 02:41:18 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-5fb3e70dedb62ee7ad60f91cd762a002242d8e9f71b150718722ba522055c2a2 2012-10-18 22:50:30 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-5fb4f439fb32c2e774279331874330b98711ed1b7e3f51da4426dc22de476dbc 2012-10-18 22:55:50 ....A 42000 Virusshare.00015/Trojan.Script.Agent.fc-5fb51bce646c51f54c42e329a80f4340e9dfbce4c86edfa61f27e95b8f4d2f85 2012-10-19 00:39:10 ....A 22267 Virusshare.00015/Trojan.Script.Agent.fc-5fb5943d505ff56a05cd5137bed1cb345b129c728a82cb8e724d7e915c6ab59b 2012-10-19 00:44:56 ....A 33471 Virusshare.00015/Trojan.Script.Agent.fc-5fb5b034771bfe32342728f3324462b5193e2ad4a1290665fe3a3c3ba20a215f 2012-10-18 22:10:52 ....A 21629 Virusshare.00015/Trojan.Script.Agent.fc-5fb5bf1237ada6aea6556a02fc8c6cd688a78536a060029b1dddc1aa09f751c0 2012-10-19 02:07:46 ....A 16727 Virusshare.00015/Trojan.Script.Agent.fc-5fb5d8a248df49b01dfd7bb71a78812b4b5ed6c24abb3f07b68838a0e0eb07ee 2012-10-18 22:26:32 ....A 22386 Virusshare.00015/Trojan.Script.Agent.fc-5fb617b49fae850aa5b79e3d58631ef57d8e1019d09514f33983cb082210a56c 2012-10-19 00:41:42 ....A 18430 Virusshare.00015/Trojan.Script.Agent.fc-5fb6d9320ec1bd57a439880027c64fcced425b0c12acd173dab3da3cd4d4372f 2012-10-19 02:38:22 ....A 40083 Virusshare.00015/Trojan.Script.Agent.fc-5fb77f6ade19dd10dc0a8058f0201441db04337d10910070b93310c2305ffe67 2012-10-19 01:19:36 ....A 34301 Virusshare.00015/Trojan.Script.Agent.fc-5fb81b5fdef86352dad07d4b83f0fbe06ca03bb51bda08e2a731819a8d05d01a 2012-10-19 02:15:40 ....A 31255 Virusshare.00015/Trojan.Script.Agent.fc-5fb8325b42211cb3ffb433bd0c3f3a826c0b7d82f522a28f3b222c59e9953f28 2012-10-19 02:01:52 ....A 37968 Virusshare.00015/Trojan.Script.Agent.fc-5fb88c58a9a305244c70311098783434a0521493b88075c7285f187eef82db7c 2012-10-18 23:07:28 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-5fb955555967df29f47771d71f3f26ffd027c454dfebaa8bfe1e756ec54605e1 2012-10-18 23:27:22 ....A 22779 Virusshare.00015/Trojan.Script.Agent.fc-5fba75cb30bc454a35572083ffd05b2a3e3711332c59a7909b3b94ac27b9c4a4 2012-10-19 03:23:44 ....A 18001 Virusshare.00015/Trojan.Script.Agent.fc-5fbb063f5340d2f1b27370d7a2b56d6e2ab823b9323f4737740614da69f0bfbf 2012-10-18 22:39:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5fbb9e78c16d439c926c122de90279bd4579288fd0145d5da579da8e9f91bbb4 2012-10-18 23:59:08 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5fbbe091ffb4b5ebe375e8b14d8bb464595136777c7b6216ba57fe16b6029af3 2012-10-19 02:51:12 ....A 23560 Virusshare.00015/Trojan.Script.Agent.fc-5fbbf04173506f6a621e8925d5be2d5a9d9c8efef09b26612148fc7b16cf00b6 2012-10-19 02:38:56 ....A 31381 Virusshare.00015/Trojan.Script.Agent.fc-5fbc59e8a162d4e208a41a2767ed24a54ac0385327f274ea0f2613cf268ea77a 2012-10-18 23:43:24 ....A 19580 Virusshare.00015/Trojan.Script.Agent.fc-5fbd6f35e418bf1d735990fa095b82c3ba2338330533dbbe5b81b0254ce1ba52 2012-10-19 00:24:28 ....A 19569 Virusshare.00015/Trojan.Script.Agent.fc-5fbdcd52c5063994eb28744e16bfcdb7ec26133ddaa763746445079149bcabee 2012-10-18 22:45:38 ....A 18188 Virusshare.00015/Trojan.Script.Agent.fc-5fbddff3169f39e6ae3453707621127ec2498faf9e1b560766686c9c84d2c0a3 2012-10-19 00:37:30 ....A 40000 Virusshare.00015/Trojan.Script.Agent.fc-5fbdf9415765520a29cafd622fa52f27b201b658932f43256f161f29fa1960fb 2012-10-19 02:09:58 ....A 25222 Virusshare.00015/Trojan.Script.Agent.fc-5fbea426ead5c1eed99ebbc9a698a1bf52effec37bbfc030f76be89335c0940b 2012-10-19 00:03:18 ....A 22041 Virusshare.00015/Trojan.Script.Agent.fc-5fbf218c562173c3eb6fca86f06ee91fdcad4cf3dcc6a6f333339ab4588811cd 2012-10-19 00:29:28 ....A 324926 Virusshare.00015/Trojan.Script.Agent.fc-5fc01159696b533bd8214ab8a8290e23bfa7c4127fa4cd175911c7f8ffa49a3c 2012-10-19 01:41:20 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-5fc0fc7a3a7f0d298115b19031a873398c6bd647c791178e8014172245753454 2012-10-18 23:47:40 ....A 44122 Virusshare.00015/Trojan.Script.Agent.fc-5fc1043b0ce30001174c40287b43b7ebafdc997c9111bc2d79428f020c27b7fa 2012-10-18 23:44:50 ....A 17288 Virusshare.00015/Trojan.Script.Agent.fc-5fc1099229f0c71a320477855dbb0948d3a9aa656c5f7b7039b848f359ace7da 2012-10-18 23:58:44 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-5fc12eebc1e7320203d69d8cc7ec0926f99ec7aa84302f6e64f91b7b1cee361c 2012-10-19 02:30:48 ....A 38553 Virusshare.00015/Trojan.Script.Agent.fc-5fc13b99c0b5f39906579771b79fb7427b337ea52b31f330e5ef79462ce6bcee 2012-10-18 23:27:10 ....A 20358 Virusshare.00015/Trojan.Script.Agent.fc-5fc183e6fc1a3e9adb342c73eeb96325b4d785d1717cb6993c6d9969121e87ff 2012-10-19 02:23:34 ....A 21862 Virusshare.00015/Trojan.Script.Agent.fc-5fc2af5081521b29c147e97e80eacce39c1ed43239af6e45ec03ad34a578008d 2012-10-19 00:45:30 ....A 72153 Virusshare.00015/Trojan.Script.Agent.fc-5fc2fb0ec936e4f7a86aee8e3afcf10200a01a6ae9a6349cb712999c8efbfdc8 2012-10-19 02:32:40 ....A 16728 Virusshare.00015/Trojan.Script.Agent.fc-5fc36315099ed0d6b8c9a860fffe4049b7597907f647d4587ba31dd6a66973f2 2012-10-18 22:09:12 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-5fc38d9fa6c6f29bc21d6e77f7e5199a26e8aeca42465c591580e9e18befcfa7 2012-10-19 02:20:18 ....A 22664 Virusshare.00015/Trojan.Script.Agent.fc-5fc423a250e48dfc724756f9f0fe924e6e67d4e229b957ebe373c3c1d904fe2f 2012-10-18 22:37:48 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-5fc43a39549acf4d873353c08e9930f7c105ebbb1205fd815a0170208894144a 2012-10-18 23:04:42 ....A 19737 Virusshare.00015/Trojan.Script.Agent.fc-5fc44502c683393ccc72f900b4a5306354c5376e71b0b4609ce1bac72ab8609c 2012-10-19 01:04:30 ....A 52030 Virusshare.00015/Trojan.Script.Agent.fc-5fc47fb92f368217d381af1507687e78cbf11b679bd091d525e95b888d3439d7 2012-10-18 23:22:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5fc5310ef93b121a75e8d1ed9da80d06b6615e18b605a6254ae66749728abaff 2012-10-18 22:51:44 ....A 21602 Virusshare.00015/Trojan.Script.Agent.fc-5fc535dbcf8a5dba40e17910322e84ad68282a31ad8c266f0c5aabf3e06491cd 2012-10-18 23:38:00 ....A 17757 Virusshare.00015/Trojan.Script.Agent.fc-5fc5679d74078d2778e3fd35c22a54278eb02e807e49d93b5b0ccf2ed4e67e13 2012-10-19 02:24:24 ....A 19107 Virusshare.00015/Trojan.Script.Agent.fc-5fc6335d8fb63182b7a0e6cb1f88a64671681d7f09c7b86578c0f31473df2372 2012-10-19 03:22:30 ....A 36895 Virusshare.00015/Trojan.Script.Agent.fc-5fc6a80437f037b8b3c11603e16737d80f430c34fe40f033ea7b729abf9b0f11 2012-10-18 23:42:04 ....A 37940 Virusshare.00015/Trojan.Script.Agent.fc-5fc6cbcd4b521999cbc35483631afe38c2086c3b7fb7ba8aa3221df8e03986d6 2012-10-18 22:30:06 ....A 35567 Virusshare.00015/Trojan.Script.Agent.fc-5fc7a929fae1bbaf89f35686cc2a0b98a9ec513fd70d74b6a9d9c8446c409b68 2012-10-19 02:48:44 ....A 19821 Virusshare.00015/Trojan.Script.Agent.fc-5fc93463aac2bbbe5518d06bc6c4bfc1d7203db85094cba96f84e1f87456c5db 2012-10-18 22:50:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5fca233eb1e52825cf1b8582992bffc94b1e6c49e019c99b3d49cc7a21502089 2012-10-18 23:12:44 ....A 47030 Virusshare.00015/Trojan.Script.Agent.fc-5fca7ab264a92e4dea17a979079ebda1546712c2937306ba65bd68578ec94cd6 2012-10-19 01:24:18 ....A 39167 Virusshare.00015/Trojan.Script.Agent.fc-5fcaeb47e4339a0044c49e2e6520a05f6d60c8646f92d92fd7eecd76c0893ca6 2012-10-19 03:23:56 ....A 34327 Virusshare.00015/Trojan.Script.Agent.fc-5fcb5580a99e4c179ff84381d43608991df03327351df8960889830198addefa 2012-10-18 23:42:58 ....A 19001 Virusshare.00015/Trojan.Script.Agent.fc-5fcc11455710adf04f65f4001c4eb5894bbf40d2503b28eed549d2fa0d4de94a 2012-10-19 01:19:00 ....A 29037 Virusshare.00015/Trojan.Script.Agent.fc-5fcc7af0dd32f2e1be69b88543b8e38ad6dacd1a4709a3d9e21c57cabf33c414 2012-10-19 01:30:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-5fcd6bf2e66e015276d42f713fe21db488d2c624be2a8f070ef633fc6dcfe7b3 2012-10-19 00:22:30 ....A 40862 Virusshare.00015/Trojan.Script.Agent.fc-5fcdf3b92317086b6908beb1a183a13f708cfaa5bbd9913d6b927885cfd53e7c 2012-10-18 22:55:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5fcf2992dd90534d328da0ce237e6cab2a0bbff99ea73520ba52c6917b195e4c 2012-10-19 00:26:32 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-5fcf3bb79f396eadfe7b07f5d5bd1bd90dbbe4c267bf91551b6724d7f76f8789 2012-10-19 00:56:46 ....A 39920 Virusshare.00015/Trojan.Script.Agent.fc-5fcfe069240a2c79c8c42de9c300d7c55b0f8a29a6a1adf5709463e9b7586276 2012-10-19 01:48:02 ....A 546276 Virusshare.00015/Trojan.Script.Agent.fc-5fd05b60ce4ff6637678d81be01d431ccb96e229320f6271d4629ffeb5959f7b 2012-10-19 02:41:26 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-5fd1aaa7fdc534ef9e823060607c8c66879d3553209c2495a31f83c0bc069d4d 2012-10-18 23:12:36 ....A 20070 Virusshare.00015/Trojan.Script.Agent.fc-5fd1d558bdd2254892a0099c75cd8731c7ddb06ffcb95d61016e01a9caeebd8d 2012-10-18 22:46:10 ....A 20806 Virusshare.00015/Trojan.Script.Agent.fc-5fd26b36d2b2f872633d2d942725ee96036c81a8ecaf4908dcfbd0573b24b52b 2012-10-18 23:11:22 ....A 17861 Virusshare.00015/Trojan.Script.Agent.fc-5fd3252e716e0a388b5ea8d7dac67f20f6dcf21a8ded416c9793fd96db9100c9 2012-10-18 23:37:02 ....A 37901 Virusshare.00015/Trojan.Script.Agent.fc-5fd41bd2d89b1a2b6856bcd8c387b4c61906d66ebec43dc985da62e0026ad606 2012-10-18 23:01:50 ....A 19364 Virusshare.00015/Trojan.Script.Agent.fc-5fd43b83b43a5ca81235c81325c82df676724e4d2e646f2231ef9f672654b133 2012-10-18 23:13:24 ....A 39643 Virusshare.00015/Trojan.Script.Agent.fc-5fd59979f1e39c2ad6986f6daed688416a8df0fdf0325b761f77c156879d9dbe 2012-10-19 02:20:02 ....A 23467 Virusshare.00015/Trojan.Script.Agent.fc-5fd603e58484d53985322a91fabdda29ce77c73023dc58b20057aa912d39de74 2012-10-19 02:10:02 ....A 20695 Virusshare.00015/Trojan.Script.Agent.fc-5fd6484b84f32407cbbd5b97aa0f69bad20037e6fce92fba659e5b968ca08cc6 2012-10-19 00:10:14 ....A 19237 Virusshare.00015/Trojan.Script.Agent.fc-5fd6b7339bfdac4734291d5d2c20f6308428a72ef94ebbbefd34209cf3f33fe4 2012-10-19 01:23:42 ....A 17865 Virusshare.00015/Trojan.Script.Agent.fc-5fd6e52bd38f7591deea3b954f67ddfd95d84035fbb01c9059822f569c630950 2012-10-19 01:45:06 ....A 19527 Virusshare.00015/Trojan.Script.Agent.fc-5fd714af92a3f0f998e1da1d1591d7f355045938b57e81bfdfad132e6abb4991 2012-10-18 23:42:38 ....A 33815 Virusshare.00015/Trojan.Script.Agent.fc-5fd752d70c0f3b52d743a1087db1c35f265dc204e29655e4ad24f321ad7e4ffa 2012-10-18 23:17:26 ....A 22811 Virusshare.00015/Trojan.Script.Agent.fc-5fd8da90bb623952b3d3bc2117480269074db2ec2da3edef16524d7d458ed7d4 2012-10-19 02:39:10 ....A 27832 Virusshare.00015/Trojan.Script.Agent.fc-5fd92adc165b8b605ce9760650b59cfa2347666692cc068c8d055d1c72ef41d2 2012-10-18 22:52:44 ....A 37651 Virusshare.00015/Trojan.Script.Agent.fc-5fd9578e4f120663989ca59b84139f1d99eee22ee4d6f93d52ce840848238278 2012-10-19 02:07:12 ....A 23555 Virusshare.00015/Trojan.Script.Agent.fc-5fdac642b8d8c4d20f932871bd7ab5446970acc2787a43eb8b6a9a25c8704658 2012-10-19 00:38:32 ....A 22068 Virusshare.00015/Trojan.Script.Agent.fc-5fdbcdaa58b721824353d655fb69bfbd10c7d083e91ac1b1f97b4b43a5fcbb4f 2012-10-19 01:15:06 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5fdbffa75ff0d6ef864c9df61f2996e365ecc202d2b77bb622e599d5a6aeeb30 2012-10-18 22:45:28 ....A 16708 Virusshare.00015/Trojan.Script.Agent.fc-5fdc17fc3608b2fdb17e79eb5e183cbfeca575d925c5e0e6aefaf981ad40f72b 2012-10-18 23:12:08 ....A 19791 Virusshare.00015/Trojan.Script.Agent.fc-5fdca610840285928c17a2f08494bbfd99c5ccc265ba83ac38d7d5a294a304d5 2012-10-19 00:09:12 ....A 9545 Virusshare.00015/Trojan.Script.Agent.fc-5fdccb79c1d484544428f13aefd687d8c53e6d8d748995f8c07894db1362a006 2012-10-18 22:52:02 ....A 19404 Virusshare.00015/Trojan.Script.Agent.fc-5fdd6318b490e8e947496f5b6a90234dc97b1d10b135d96ed5dc1c601c9f81c5 2012-10-19 02:53:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5fdecfc00227e01263854c5ed3b73dd6f14544cc68600888bd73a025d3d740bb 2012-10-19 02:00:46 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-5fded4b0bf5c2c2ddf0f7d8c648d2de6fb8b430459dd66d8870d997e69ec18ba 2012-10-18 22:55:20 ....A 17120 Virusshare.00015/Trojan.Script.Agent.fc-5fe02c82ff7724fa8e69faba209a8d4766c3161055e358fee72edc204eb7ffbc 2012-10-19 02:50:22 ....A 34480 Virusshare.00015/Trojan.Script.Agent.fc-5fe04640b905dd237e6c27b01f9389802b97354c8f41a4fb7f11105d5e865cdb 2012-10-19 00:51:38 ....A 19132 Virusshare.00015/Trojan.Script.Agent.fc-5fe16239f2edac190ef974cf781abfd9746d9702b7401762b646b2a2c459e644 2012-10-18 23:36:20 ....A 20363 Virusshare.00015/Trojan.Script.Agent.fc-5fe270c5422d484ed9ee2a699b05ad84005a273a5b483a8b76d2ff2a95f5e52b 2012-10-19 00:31:32 ....A 31967 Virusshare.00015/Trojan.Script.Agent.fc-5fe30bd6589307310ce313b3b4456918e2cc00eb0861e76e069d013a5df36886 2012-10-19 03:27:54 ....A 17774 Virusshare.00015/Trojan.Script.Agent.fc-5fe31637f2b3233e42ebf6263e76653bd3da36156f81844a3afb3149b6d10e5b 2012-10-18 23:47:38 ....A 41199 Virusshare.00015/Trojan.Script.Agent.fc-5fe385c495af62d387c360c4e50296aaa86e25bdadab69afb187abf9f0aeb87a 2012-10-19 00:53:08 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-5fe44a07c19e065e50f8ef9215e5f23f6da011da5fd1b68ec825a19195399c9c 2012-10-19 02:12:50 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-5fe539121d20d2a83c490b34d61e41f1cc3061fd813d01b9555c51f681d2fba2 2012-10-19 00:09:14 ....A 16738 Virusshare.00015/Trojan.Script.Agent.fc-5fe57fe3ca866cbbffca54247456c220643c2f41541871dc586314abb79a61f8 2012-10-19 00:00:06 ....A 22036 Virusshare.00015/Trojan.Script.Agent.fc-5fe62bde49e651e65f1bc94fa4f4ed6452885edb91de7c874c99388b38f88596 2012-10-19 00:10:10 ....A 22081 Virusshare.00015/Trojan.Script.Agent.fc-5fe666032545afac62eac01cf15f99d6d77cebedbe7aaa33e65587329f53d32d 2012-10-18 23:54:38 ....A 19186 Virusshare.00015/Trojan.Script.Agent.fc-5fe6bc47947bb15449ff521831612c76d8d581a0f4bc7aae0ff9cffa1669d15c 2012-10-18 22:12:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5fe6cbc1a3b2639a01109e47fabd7d8e84c119cc35b15335f8948cdcaba9e00e 2012-10-19 03:16:10 ....A 29946 Virusshare.00015/Trojan.Script.Agent.fc-5fe855e5814f99540637092ee929bb870fc395376443b1b40d5324dd01291df3 2012-10-19 01:04:00 ....A 19464 Virusshare.00015/Trojan.Script.Agent.fc-5fe9334f4900a62114994522cd415e909c73345100c11f65e926375e15ad0a76 2012-10-18 23:03:20 ....A 22927 Virusshare.00015/Trojan.Script.Agent.fc-5fe93c5bf451371a1e51185d058e8da04e1aaf3be672f7c9c88284dc7e8df9c6 2012-10-18 22:25:10 ....A 19294 Virusshare.00015/Trojan.Script.Agent.fc-5fe953089f8288207fe50e60776b31293d5e2681b9e6c53e3c3d36ea2261788c 2012-10-19 00:46:22 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-5fe9a5a0504857aaa8b2ab7aa2b7fbb28ea6bf35f632b5b617d22484a26a0046 2012-10-19 02:42:10 ....A 34755 Virusshare.00015/Trojan.Script.Agent.fc-5fe9cf1d72681f44f5345a8bba8f544b825c9cae47f02ff172fe6fb2dea6ce35 2012-10-19 00:08:50 ....A 18626 Virusshare.00015/Trojan.Script.Agent.fc-5feaba54ada6a9f7d787bdc93418f947717fd6f3b46c453cd22ed2aaf4f3c841 2012-10-18 22:19:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5febcbe3122cd20ef94c718ac00b65778dc833ca5d96634b62e1d45d6b8f81e4 2012-10-19 03:16:46 ....A 17084 Virusshare.00015/Trojan.Script.Agent.fc-5febcfd6b2f9860608408eb5c31e44b995dea69cd5025c4bf27ecf12107ee52a 2012-10-18 22:20:14 ....A 17668 Virusshare.00015/Trojan.Script.Agent.fc-5febe43c771468aa43b1da6ca9f811f8f5df6659fedc3513260105190b2f9dd9 2012-10-19 01:52:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5fec7a07aa6962d13368b5aaf516d0347c9cc338e411c7a62b3fbf3f163329e6 2012-10-19 02:15:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5fed31b7b8e4917e989c4847aab039d6d4181999c44d38dc6e2a5c7f03b5fd73 2012-10-19 02:03:42 ....A 17161 Virusshare.00015/Trojan.Script.Agent.fc-5fee98f8c8fb8bab15a16cb1acf4fb110abc7fa31ad70abfa712d67e92c369e5 2012-10-18 22:24:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-5fef2af114e4e53cb4b2edeb6b4600da8982ca2b96f7171c4f6c94cb66a916b6 2012-10-19 01:31:56 ....A 17028 Virusshare.00015/Trojan.Script.Agent.fc-5fefa017bc99955827839142fe698a77a439c445f75b0a257c0fcea8dc757692 2012-10-19 00:14:16 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-5fefd6b84da2c8730d50f299e5cc1b7844d895d049239c3bae9e0c09c3c6ff2e 2012-10-19 01:44:28 ....A 34419 Virusshare.00015/Trojan.Script.Agent.fc-5feffc1710611003fe13069b646150791700cf76342507151b238900001a95cf 2012-10-19 01:05:32 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-5ff3a7f48fe871b268f6355a7b8d79404280dc6c6bab022de67d9fd23a7d1c3a 2012-10-19 02:39:48 ....A 19671 Virusshare.00015/Trojan.Script.Agent.fc-5ff4d1d78abc11b186883e4066f384eebeb40f3d553b07c4338f86d48551dde5 2012-10-19 00:28:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-5ff5d8c9e3cb9548850077a22c6afaf03405660cc8f2a31755232a62b0d5cbf0 2012-10-18 22:55:42 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-5ff847f10a98c79cf99d61617591b892dbf600a881d667b5a7e333a05b010d9b 2012-10-18 23:32:50 ....A 32799 Virusshare.00015/Trojan.Script.Agent.fc-5ffa3740233962c83f769ac5b6da19c25431e87584a72bccf93f0abd1a6e166a 2012-10-19 00:31:18 ....A 35177 Virusshare.00015/Trojan.Script.Agent.fc-5ffeb070c05af214bde051f8f4a25d3f8929dbbb6a1caf1f28ad812e3646a045 2012-10-19 04:08:26 ....A 19295 Virusshare.00015/Trojan.Script.Agent.fc-60001eb5b1ee2f90e24a4cf9630d7d8dbb3c21a2276e145a9589ae579bfdc13a 2012-10-19 03:48:12 ....A 18988 Virusshare.00015/Trojan.Script.Agent.fc-60007f7232cd3bb4cb50605d4aa84ac8441a83a5e7474a181834d7bb35a03e6b 2012-10-19 04:10:58 ....A 19595 Virusshare.00015/Trojan.Script.Agent.fc-6000c3aa2bdb293b77c567558de4729decaf8d9c2a792c4d7dce471187572f45 2012-10-19 04:19:20 ....A 34171 Virusshare.00015/Trojan.Script.Agent.fc-60018e99fcfd25675ca1b7a10a113499633e26afe48c624f94247e78f50dc851 2012-10-19 03:41:50 ....A 30369 Virusshare.00015/Trojan.Script.Agent.fc-60019946029a831fc60e86bd0d124051d7f3244127540471c6f148224135e7cd 2012-10-19 04:04:26 ....A 17739 Virusshare.00015/Trojan.Script.Agent.fc-6001db7d45891eec96ecf465d525e5276f8b1144732ce9765e1d876b16d4afe9 2012-10-19 03:44:40 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-6001eff3b4b52b9bcf24a831abed48a2e46fd6f411b9bce568b4898c1667d42a 2012-10-19 04:11:08 ....A 29692 Virusshare.00015/Trojan.Script.Agent.fc-6002142b32858a5b8b4ca2c54e9fb89c2daecf95def80b5e357d6f928d8e2ad5 2012-10-19 03:54:08 ....A 37874 Virusshare.00015/Trojan.Script.Agent.fc-6002827378894ba880f00ccb41df52f35068ebebb9bf6cf5577f0846b1abe3dc 2012-10-19 03:53:46 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-6002d159421ab9d4b09df2c58b8b023feeae5237b0438ad36cc47643a9044b48 2012-10-19 03:46:54 ....A 33027 Virusshare.00015/Trojan.Script.Agent.fc-60033f6c6e84c28f1e74320e91cc240cd6f8a58d91b1acf0739a4d45a2bce9f2 2012-10-19 04:09:30 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-60045f70c870a52aab7a46ad0de0aef633dde4cbc89004e612f1c3c96295c176 2012-10-19 03:48:34 ....A 20633 Virusshare.00015/Trojan.Script.Agent.fc-60053a7357202e685b97d036efb974fe5dacc0a38c4d12bdfe60d3022387cb05 2012-10-19 04:06:42 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-600564b41e7eb72f3799c368e598b67a084dcc76afbf2be2eb6d29bdacb8cc67 2012-10-19 03:43:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-600573b5f671b0553cd67b7ecb1b35aae13501682006c342e8c00268687698f2 2012-10-19 03:53:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60066a19cd3788c43ecca8e8679f5cc293a5c6a873453540c30101dda8251601 2012-10-19 03:57:12 ....A 34097 Virusshare.00015/Trojan.Script.Agent.fc-600677e5ecf93f9cf0bb4615e063110591b8e0150397f74b3740c3ab72f4f702 2012-10-19 04:06:42 ....A 38103 Virusshare.00015/Trojan.Script.Agent.fc-600693d1c6d9fb206619eca4f855b4afd497282c01f8984764f100448017e617 2012-10-19 03:43:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-600718fcbed8fd8366b34e801207f9b2a05423d03b47a5b7872d6ee66ab64777 2012-10-19 03:57:52 ....A 35405 Virusshare.00015/Trojan.Script.Agent.fc-6007e49ac5356b8ea01d02b1fa4de01e9e973b071bf61b41da28daf22f29d48f 2012-10-19 04:08:16 ....A 38932 Virusshare.00015/Trojan.Script.Agent.fc-600838026bf4a62509132124251add6935626565f592cd701357fc29b65d2f0b 2012-10-19 03:51:06 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-600862d19e334b37692a03569457cd3b5f2a380336e5e36ea3db828ba23233cb 2012-10-19 04:01:46 ....A 19234 Virusshare.00015/Trojan.Script.Agent.fc-6009092795fcc73b0ab978002763c9b488430fcb11c0e70fd53b2999cd19aba0 2012-10-19 04:02:58 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-6009baf6cf0beaa2383e051f114dce469c02618bdc6992f59d64ddd68ba4dfec 2012-10-19 03:43:46 ....A 19265 Virusshare.00015/Trojan.Script.Agent.fc-600a24f12f8ad5d5732df90438df9127569bbe84ec0c7f3e9f9bac60f34b6b97 2012-10-19 04:02:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-600b01bf453db1b5877616386f2de14da7de95594d45c47de0dbecec130256b4 2012-10-19 03:53:50 ....A 95166 Virusshare.00015/Trojan.Script.Agent.fc-600c3c68ca4490da44446939c05caa9ccf68ceedb8bc4006c3b5e5df0499de18 2012-10-19 03:56:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-600c7aa5d2698baf139982f6e76da3f11ee0a30480f47d3dc82a593484564b04 2012-10-19 03:46:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-600d5cc792c1d578be47cbce5fa38f78a63049fa3583447f4c4e4621d7f91da3 2012-10-19 04:08:48 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-600da81f2593cfcfecc9703057809f6a3a92d7ac33382fefc4dc34f867b9989d 2012-10-19 04:02:56 ....A 32621 Virusshare.00015/Trojan.Script.Agent.fc-600e608210f032ae7c9bc7cbcd3b20a5e11b71ea86d39baba4d450d48932429c 2012-10-19 04:04:38 ....A 19585 Virusshare.00015/Trojan.Script.Agent.fc-600e9eeac6c1fef6759fc5dc907713eaaf1b5b572359753e210d51f609caecf3 2012-10-19 03:43:44 ....A 40576 Virusshare.00015/Trojan.Script.Agent.fc-600f16ad3216d8822d7f727788be88a87f61ff75b1c613af4362c2a9c7d18cf7 2012-10-19 04:02:24 ....A 37308 Virusshare.00015/Trojan.Script.Agent.fc-600f1c1b527b77361d520c9baa82270b3117efac179fa750c60dde24fdc1c80f 2012-10-19 03:53:38 ....A 37142 Virusshare.00015/Trojan.Script.Agent.fc-600fc4f5a1a5d0c031c82403d4dcd6b927bdc2461191d2f368524439536444c2 2012-10-19 04:06:56 ....A 33825 Virusshare.00015/Trojan.Script.Agent.fc-601006af8b8b6196101c91470af9573da4a4818252ee2f9e6e1994040f541b57 2012-10-19 03:55:04 ....A 20943 Virusshare.00015/Trojan.Script.Agent.fc-6010b9622fd99b6944b93bdaef1e1581ba8deac686c321559554e450179243b4 2012-10-19 03:50:08 ....A 23950 Virusshare.00015/Trojan.Script.Agent.fc-6010be660b7a4caeaa33a63102836ac68504247cd3240f2f5762acb4a068cc81 2012-10-19 04:07:06 ....A 43429 Virusshare.00015/Trojan.Script.Agent.fc-6010ce2907a007a14e84e636a0219fe95863b9d7fc3deeeb5305b15bbc59b794 2012-10-19 04:00:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-6011542637389a1a5d7e23dab26a7fb16f1e2fdc156e6780d5c86b3b0e904b27 2012-10-19 03:55:16 ....A 40943 Virusshare.00015/Trojan.Script.Agent.fc-601176a07302bda713d6db01ebf4238e0f74d65d2fa7736a0aa7cdba5983de26 2012-10-19 04:00:38 ....A 42406 Virusshare.00015/Trojan.Script.Agent.fc-6011788d2400ff0a9e55951b9506f882678330c6f3fda55699d3895dacc115be 2012-10-19 03:42:32 ....A 22237 Virusshare.00015/Trojan.Script.Agent.fc-601228aaca8ac7581f8449348d70a55097cebedc7505f1deba334f93f71769b4 2012-10-19 04:05:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-6012a4bb3c9ded3308dc1fb0b831040f7e506bb4d45334f864bfe2a5f7a2af87 2012-10-19 04:04:36 ....A 20855 Virusshare.00015/Trojan.Script.Agent.fc-60131848b35210c127fcfc6776e76705171b2b195ea72ee157ac4270d6efadb8 2012-10-19 03:42:06 ....A 20099 Virusshare.00015/Trojan.Script.Agent.fc-60131c5429e779b5007165441e039fa6eed51c2211526420449869c164eb2552 2012-10-19 03:52:46 ....A 19527 Virusshare.00015/Trojan.Script.Agent.fc-6014b9b2c69d433a412bf388f116d227ea72e757c234ae00599ffadc180b8f5e 2012-10-19 04:12:20 ....A 37297 Virusshare.00015/Trojan.Script.Agent.fc-6014e6e73ccee4954f2536de8bf950cb5c02e6cecdbf91d30f8cd9e336575f6e 2012-10-19 03:46:56 ....A 19452 Virusshare.00015/Trojan.Script.Agent.fc-60152a80e59d57332b395214a144073090081c766ad5e204afdb1e89fde171ff 2012-10-19 04:07:24 ....A 37562 Virusshare.00015/Trojan.Script.Agent.fc-601569f6cd8c07fb2cf6f44941d91e3fa0c2617e52e95650fa8cb13281f96b47 2012-10-19 04:05:52 ....A 44375 Virusshare.00015/Trojan.Script.Agent.fc-6015ac1db5c863650e32c5c2486e315bd16a33fbc0353c5dc2173431466eb53c 2012-10-19 03:49:56 ....A 37452 Virusshare.00015/Trojan.Script.Agent.fc-6015ebc59730e22b8c7a3da37f3e16f989d50bb31fa1360c11073576d70b0f7d 2012-10-19 03:56:14 ....A 19535 Virusshare.00015/Trojan.Script.Agent.fc-601638d036dbcb2208cf71f73097381b59a599763f6f2440986cdd7e6f54a28b 2012-10-19 03:50:06 ....A 22960 Virusshare.00015/Trojan.Script.Agent.fc-6016f4d1c88714f7caa9d61eee6f2c937514ef0515c31e6f7f5618050062212c 2012-10-19 03:52:48 ....A 35161 Virusshare.00015/Trojan.Script.Agent.fc-60170fb80f18d5f6ac4a0b5cb0da67c9c5de573242653613e2b29f4144a9783d 2012-10-19 03:50:10 ....A 18417 Virusshare.00015/Trojan.Script.Agent.fc-60175f13b814a1cf95d06c87a31570379126f8ef1cebb02558a6fba38f075e77 2012-10-19 03:42:46 ....A 19732 Virusshare.00015/Trojan.Script.Agent.fc-6017807ed5226089e66f450091998ff9c193307c784aba0a7ad019efa88c6804 2012-10-19 03:59:06 ....A 21259 Virusshare.00015/Trojan.Script.Agent.fc-60187c3b137215a039a9cd5e50c8bb050c5e4f5877a8dec2d5979d737ed4057d 2012-10-19 03:44:04 ....A 19062 Virusshare.00015/Trojan.Script.Agent.fc-6019173e2165f4a4fbabcf7becd2cdbc7f36f66154dad101a737c02128174fde 2012-10-19 03:44:46 ....A 20031 Virusshare.00015/Trojan.Script.Agent.fc-6019207e4453eeb56bcf085e6c7be5ee605dea2cad27d98c2d49dd9ed95e2179 2012-10-19 03:53:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-60196710f47c653596e2bb6ec5a663d653926e0e753fb8da78bec49041d69fbf 2012-10-19 03:53:58 ....A 17697 Virusshare.00015/Trojan.Script.Agent.fc-601979d706ffa8c82726b71842525fec1db3be87f5397b2be07af7246f684247 2012-10-19 03:46:54 ....A 19452 Virusshare.00015/Trojan.Script.Agent.fc-601b4129720be021edfbe7c65ab9da9f14105e776c7dc2b3e863dcd8e4e6bae0 2012-10-19 03:51:46 ....A 29046 Virusshare.00015/Trojan.Script.Agent.fc-601ba9671b44c79f27a42858804e2d9b6a5c0afff6e0e5dbb0eb2f3b3a6a437f 2012-10-19 03:50:04 ....A 29498 Virusshare.00015/Trojan.Script.Agent.fc-601bbd6091242a35f3e2aee78424df26d8980ba9e5833c690ba89df5b4d713ee 2012-10-19 04:05:18 ....A 18041 Virusshare.00015/Trojan.Script.Agent.fc-601bf5fca975c1946b6575266b26088280f788e790a3221572b3516f3cb39ad7 2012-10-19 04:11:50 ....A 44856 Virusshare.00015/Trojan.Script.Agent.fc-601c283f1aa63b9ce4ff405c463cbc4151501e32347285cef877c819b296660d 2012-10-19 03:52:50 ....A 55264 Virusshare.00015/Trojan.Script.Agent.fc-601c52eb66cd26feeedc1ab3ec25e735796e54badb3def427a75ee6c3fe78397 2012-10-19 03:50:42 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-601c5bf5208114711e99e80e831c94182a2bb30682b1f4a316fab5fba9e9300c 2012-10-19 03:50:14 ....A 17092 Virusshare.00015/Trojan.Script.Agent.fc-601d2a623773a70c309c8d49b23fee202c33adcdc80e0449c81681889daf12f0 2012-10-19 04:10:10 ....A 19963 Virusshare.00015/Trojan.Script.Agent.fc-601db3f1d78267493aa092b7f7e7839400db8c523f71251b4f90c00f013fe820 2012-10-19 03:44:30 ....A 318938 Virusshare.00015/Trojan.Script.Agent.fc-601dec000f812c77d3b25b45ebcb0e48c41df494a8a1083ba07428cfcec76d62 2012-10-19 03:43:04 ....A 33255 Virusshare.00015/Trojan.Script.Agent.fc-601e432efc1e09234e7f0c9849e2d988b3809aa0aad535e36993bb02420d33ae 2012-10-19 03:50:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-601e77080a1a4f7bb347ae14862451d30d8b7133d91bab9a8711157be537a617 2012-10-19 03:55:04 ....A 17962 Virusshare.00015/Trojan.Script.Agent.fc-601e79217ac0cc17af7f85d88c728381bedbd6ada5d1c783e9b3362c3b27a8bc 2012-10-19 03:50:00 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-601ea6ecc6feeca22b0aa64a1a68ab81f26b219f5887c98bf3bf8d06e735b220 2012-10-19 03:44:32 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-601ef476517b2816025e342a46c34d349e245629aad5e781cde8cf6d121c4915 2012-10-19 04:10:18 ....A 36333 Virusshare.00015/Trojan.Script.Agent.fc-601f2a7247714596dade360a2d1c1ca8da2946a25197786ca12a61e1039ee4c3 2012-10-19 03:47:40 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-60203e325454fee278689defd499a6974c61c57e7a25644902d9375cba6f8261 2012-10-19 03:47:14 ....A 19494 Virusshare.00015/Trojan.Script.Agent.fc-60207632d31bf83a783a27a17c7663d5d5fc596dae11b75ad1597cdf3deea273 2012-10-19 04:08:12 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-602211762534e03585a88cec6fafc4871cb5ea8b8463a01436592fbd44ee6892 2012-10-19 03:45:20 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-6022ed510ec2b16c42b77cd4769737ee1d2b6e4976fbd238b25d6b7dd7684406 2012-10-19 03:48:56 ....A 20262 Virusshare.00015/Trojan.Script.Agent.fc-602374c4d717d09dbce052b50d2d9cf6cf769f73801ea618722291a8a2fcc9bb 2012-10-19 03:52:50 ....A 21263 Virusshare.00015/Trojan.Script.Agent.fc-60239b5cf2554ac2d70ef46712d648e9757ed476867b386b28d985c7eeff0b3a 2012-10-19 04:03:48 ....A 30561 Virusshare.00015/Trojan.Script.Agent.fc-6023a7e05a4b2172b02002c7c4863fe1a07293e1aca7022242c16c95a7c76b71 2012-10-19 03:52:52 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-6023ec0515826294bf108b960b2372b36e9d2c1f7797cee963dffae77b7c0c11 2012-10-19 03:52:56 ....A 19690 Virusshare.00015/Trojan.Script.Agent.fc-602485403238565e714807533d02e25ccd8b6e1506246da91c3e98b0ba748a79 2012-10-19 03:46:50 ....A 29835 Virusshare.00015/Trojan.Script.Agent.fc-6024b38ca64910b4dfdddf2ee399adeac1eb2ccf3aa195f4a956b420da6ebb4d 2012-10-19 03:45:36 ....A 22667 Virusshare.00015/Trojan.Script.Agent.fc-6025a905f49503894bc0a29a3bf9d1bcc2198d2c9944cf774936be52c376bf81 2012-10-19 03:50:28 ....A 19488 Virusshare.00015/Trojan.Script.Agent.fc-6025c1a1be5f697f2aa136f9ee1c099e2bb164418a06d92899979a91dc0db030 2012-10-19 04:02:28 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-602602b97ccdc15abff99d813465216a9b1169b583345593e362436cfb5d16b0 2012-10-19 04:06:10 ....A 39065 Virusshare.00015/Trojan.Script.Agent.fc-6026196f1f119ca4d11622d2a5f315368a1a918244bf0e0efd9e3785462b1685 2012-10-19 03:51:40 ....A 118135 Virusshare.00015/Trojan.Script.Agent.fc-602637e58135d18936cd496d1df4f618056e0860bb99178379e204a89bde3d35 2012-10-19 03:47:56 ....A 19475 Virusshare.00015/Trojan.Script.Agent.fc-602945684e7c91357f25ef111185b5129e33828e8e72b4b337a32658e1352716 2012-10-19 03:56:18 ....A 19966 Virusshare.00015/Trojan.Script.Agent.fc-60294e6a0b9dec5607a40a8162b044b188e44a8b9716ed956658b754fb6f19cc 2012-10-19 03:44:14 ....A 19077 Virusshare.00015/Trojan.Script.Agent.fc-60297fc4f1791abd74c41b556e490828b18e79632693a9e7076ac222fdd68719 2012-10-19 03:46:50 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-6029fec87587cb7820a083b5ea0345bed46ebaf5b3a3fd1a2740f4efeee2e91b 2012-10-19 03:55:52 ....A 20734 Virusshare.00015/Trojan.Script.Agent.fc-602a2424f9a9ad53f9eb756f1ae526834c212c0849e9541a4adf38ecfbcbad36 2012-10-19 03:43:00 ....A 20094 Virusshare.00015/Trojan.Script.Agent.fc-602a900cd9f9ba9c5be5830c7ede3c535b88f30e764e4b7f13a0b843ee775132 2012-10-19 03:52:26 ....A 32986 Virusshare.00015/Trojan.Script.Agent.fc-602af096cebe8120638cdab9ca9883c5f6c4e374e9cf3cdb21aaa35619c9c63e 2012-10-19 04:14:40 ....A 17764 Virusshare.00015/Trojan.Script.Agent.fc-602b539508eb09520ffc6436c24add47501e8499922a3f351b3153bfea89fb38 2012-10-19 03:46:18 ....A 42006 Virusshare.00015/Trojan.Script.Agent.fc-602b9593723cdf25b426707ea7a017d78d19986582fd0a0019ffe152d2500350 2012-10-19 03:55:30 ....A 19108 Virusshare.00015/Trojan.Script.Agent.fc-602bdcaf58f903437f7593ff50aee7012afb0ae253d07a37fc156b120021081a 2012-10-19 03:48:28 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-602c716bdc12073980fe6fa4fdc2948872f6b63414638fdbfb2faae5898445aa 2012-10-19 03:42:10 ....A 33641 Virusshare.00015/Trojan.Script.Agent.fc-602cb575008e479af7d999fdb8070f95b381577f86eb4bea5b1bb9dc23671927 2012-10-19 03:46:34 ....A 25343 Virusshare.00015/Trojan.Script.Agent.fc-602d313976cb62844e11795317dd39fc1b0be11a7d90f6cc69e05b9ef19005c4 2012-10-19 03:45:50 ....A 20887 Virusshare.00015/Trojan.Script.Agent.fc-602dae933465577ed8b033fb51aefa408f269eab2c6c50964a88a4e34566a191 2012-10-19 03:56:18 ....A 38621 Virusshare.00015/Trojan.Script.Agent.fc-602deae8018bf091140638229aba6dd0958cab99418f539504c0b82478fabcab 2012-10-19 03:51:34 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-602df5448a59dcecba3b39f7cb95f2d182ba6fc1b4e8007da6a9f1e8ff7f7bcb 2012-10-19 03:50:00 ....A 38256 Virusshare.00015/Trojan.Script.Agent.fc-602ecf31da9701318ee48a68fe9567edb9117d7cde155339f214304b1a05d5ac 2012-10-19 03:51:24 ....A 20180 Virusshare.00015/Trojan.Script.Agent.fc-602efdfb6370a14ad2c25e48df4a6dc1ceb306e0229ed999dfafc217d4771e99 2012-10-19 03:41:46 ....A 22889 Virusshare.00015/Trojan.Script.Agent.fc-602f91ebd0aa499aefd178249b8c3ebf0912b118a240c183b9786409b7a076c9 2012-10-19 04:03:38 ....A 29144 Virusshare.00015/Trojan.Script.Agent.fc-603028c8bc8d8f2a413662d1d55ec7bd690cd234f7a79aace04bfacaad1e79ad 2012-10-19 03:46:08 ....A 80188 Virusshare.00015/Trojan.Script.Agent.fc-60307a841fc17add9665e7cd9485fa8c8c90235e0525921a73d3bf87c545e11c 2012-10-19 04:05:28 ....A 19129 Virusshare.00015/Trojan.Script.Agent.fc-603087d38cd01233ec9283eaf05df4f5f45f0dde02d2c8b2d6618befe59f8c71 2012-10-19 04:02:42 ....A 23004 Virusshare.00015/Trojan.Script.Agent.fc-6030bc8239ddbc8f348aeccc7c58367201cbc2e6a16d4cb0aea814da9dedacf7 2012-10-19 03:59:28 ....A 37275 Virusshare.00015/Trojan.Script.Agent.fc-6030d58335e6d90fb41f21761de016dc30d95cd9224a7b1922e398cbd1bae1b8 2012-10-19 03:49:58 ....A 19673 Virusshare.00015/Trojan.Script.Agent.fc-60312940aaaec596b0e0f1543fb3687524477f46fd34ea5c246ac94ac7ff392e 2012-10-19 03:52:46 ....A 19647 Virusshare.00015/Trojan.Script.Agent.fc-60315dec71a0a0849c1aec7017329f77ced435c215dda60e1552c15ec65fed96 2012-10-19 04:01:32 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-60315fb68ebbab54d7330155f9171db4cde49fa24745c434f716318d784b692c 2012-10-19 04:03:30 ....A 17861 Virusshare.00015/Trojan.Script.Agent.fc-6032a60b77582b13272dd4ce9375b03052b89a332db2ad94ff04186283da3966 2012-10-19 03:42:32 ....A 23644 Virusshare.00015/Trojan.Script.Agent.fc-6032aa654ef1e498dd1f3b2742fe14b44e76a18a43855ba01158c3ce621d6642 2012-10-19 03:42:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-6032e29df484767d5308e27d7fb445fa30f14775049fc8fb2a95df034876b7fb 2012-10-19 03:43:50 ....A 19619 Virusshare.00015/Trojan.Script.Agent.fc-6033b284e844a7f650ac7aa98a0f04188cb5331f121a48bba4c54aac58cf87b7 2012-10-19 03:42:20 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-6033b74cc6525c0cb5d88ba8105676efe6e651d934854cd761dd4dfc500fc6c2 2012-10-19 03:50:04 ....A 12614 Virusshare.00015/Trojan.Script.Agent.fc-60340d33ce5376ed2d512e7da1e74ce3bd4531cbb846ad9fb09009fb6368c245 2012-10-19 03:46:42 ....A 17996 Virusshare.00015/Trojan.Script.Agent.fc-603458dd2a75363490c546de4290fb011fcbc776d73e600be075923c7e8d27a9 2012-10-19 03:49:10 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-603482e899a71210650aae2522b24f4f32d42bd9a53d91c06be1044968ea4cb8 2012-10-19 03:49:10 ....A 26279 Virusshare.00015/Trojan.Script.Agent.fc-6034f83fc1c47bc88f0f8cd417373a30c5da227aa2e02e7bc431528c6ff8037a 2012-10-19 04:04:12 ....A 20089 Virusshare.00015/Trojan.Script.Agent.fc-60351e6ea1ca652e354d2d96c99f5b1a2c7760c9531453cd50bf3d007f1553f3 2012-10-19 03:52:06 ....A 24522 Virusshare.00015/Trojan.Script.Agent.fc-60354eb890262c86e5fab37e18da4de72bde3d6a1bc6aba57bcaee534ae983a1 2012-10-19 03:45:22 ....A 46247 Virusshare.00015/Trojan.Script.Agent.fc-603564721858e0f9d4a0a1221996389948e2a7254c451541d589784eb4f54845 2012-10-19 03:47:06 ....A 19772 Virusshare.00015/Trojan.Script.Agent.fc-6036cdc1edd8953803c3c3ad2ccdef48f0d882db3825d665d065594d4bc855c9 2012-10-19 03:54:00 ....A 40965 Virusshare.00015/Trojan.Script.Agent.fc-60372407e79fdbbb670849c4aa163e6ecf12d8c82e4fbc1df1ad6fc90eeea2c8 2012-10-19 03:46:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-6037a968138ee2fa69f26c18e70a62ff3c1256e2e5fd0bdd36736dc54475f8d1 2012-10-19 03:53:44 ....A 48451 Virusshare.00015/Trojan.Script.Agent.fc-6038a8c1daa7b84b336389de157aed9b04ca07f379ff06aeb9889644d878f21f 2012-10-19 03:50:30 ....A 25169 Virusshare.00015/Trojan.Script.Agent.fc-6038b0348b13881949f348a935af4768472bc9bb2ffc653aed4c4c6c8211ce24 2012-10-19 03:50:06 ....A 17995 Virusshare.00015/Trojan.Script.Agent.fc-6038fa0690a00d03b8e445eaf6b8202a99c7fa7d86fd20afb1d3bd6c1b739735 2012-10-19 03:47:24 ....A 34159 Virusshare.00015/Trojan.Script.Agent.fc-603907e5cf0ee3e4350c02c3a6a43020221071c80edb8d7927ea51c009b4ed5c 2012-10-19 03:44:44 ....A 20808 Virusshare.00015/Trojan.Script.Agent.fc-60391d5d2f0a599f702e86365696123414fa8efb28b99981e58c34310532369f 2012-10-19 04:03:08 ....A 38143 Virusshare.00015/Trojan.Script.Agent.fc-60393922e6b66c126d5c02dc76efd8d6650bfd7a8099c247016daf924b68a99b 2012-10-19 03:57:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-603950289dc9c72f7902c1ef0d4929a5ce6b4dbdcbaa0aee8d1ab398ca976fd9 2012-10-19 03:44:50 ....A 21468 Virusshare.00015/Trojan.Script.Agent.fc-603a265e10f5ecd559ae2930ba7affb3a8c77d048f77e0fc75538f7905bf5cd3 2012-10-19 03:47:44 ....A 18328 Virusshare.00015/Trojan.Script.Agent.fc-603b74e66739382435801e7e089460c86cf9613241f2898d0346e197127503bd 2012-10-19 03:46:02 ....A 19197 Virusshare.00015/Trojan.Script.Agent.fc-603b7aae3211e651f95c2d68029e61f6e74d879ce9dbe16261693d74a25d20a7 2012-10-19 03:50:40 ....A 41835 Virusshare.00015/Trojan.Script.Agent.fc-603b8b66eb1490635878125754985629413085a44605913fa8cc8609e88e7c93 2012-10-19 03:47:16 ....A 18879 Virusshare.00015/Trojan.Script.Agent.fc-603bd79c1d28e4662d1ec8ae3d10447acb04d21d6089cb8f0df3fd5e7a9efef3 2012-10-19 03:42:54 ....A 38232 Virusshare.00015/Trojan.Script.Agent.fc-603d1284ee173386fd55f4c18afe3efe5adbf1d0d2151875178f00c3bbc14c7b 2012-10-19 03:44:06 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-603d1b5e2e27557eeb7bef41d5ddc1053dadf89a086b109d052795991719abb4 2012-10-19 03:49:44 ....A 40524 Virusshare.00015/Trojan.Script.Agent.fc-603d509152829bef6071dcd6f2d7b0710aa9a3f9164eb584ce10a6bd208ec9d9 2012-10-19 03:47:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-603dc5f23fd20a01d498a5a8007ef4967cc51332da4d71122d62b548bd9df621 2012-10-19 03:44:32 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-603e2104809a8ebb12c77484caf4a57baf97969fb4e141935c17870f8f7c9976 2012-10-19 04:00:50 ....A 21522 Virusshare.00015/Trojan.Script.Agent.fc-603e2882a3e2b80022d2b7d73cbc9f86986f8fb80bac944cf14ac8a827122227 2012-10-19 03:44:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-603eb8decd9f1782c9ce304506ea53fe1c0175529851aa9f276f205558f4d20c 2012-10-19 03:43:36 ....A 19747 Virusshare.00015/Trojan.Script.Agent.fc-603ee00fbf6f526b622a9c62aeae198a7c76295ae1b965d48426018c1c66baf1 2012-10-19 03:44:40 ....A 18112 Virusshare.00015/Trojan.Script.Agent.fc-603f89ef4d42b73e7d911bdae27ba910fd72363ecfd8f166856a2ed62c915f8f 2012-10-19 03:48:00 ....A 19344 Virusshare.00015/Trojan.Script.Agent.fc-6040347ca5874c396e5c05e6e4ef3e302d3d07055ef953e36b58711607d4c1d4 2012-10-19 03:54:32 ....A 30946 Virusshare.00015/Trojan.Script.Agent.fc-60415f7817e16831b5566268b8ea8b603c766f48b41c2af3ccc285e0c809e9c6 2012-10-19 03:44:34 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-60416cc3ad6855b38735ba5f0c4414ab58f2c461888bd0d641f235ee1e34e4e3 2012-10-19 03:42:54 ....A 23557 Virusshare.00015/Trojan.Script.Agent.fc-6041e1332674a6299f207a632c197631132370208ddb10294ca93a1dd4c5ba22 2012-10-19 03:48:30 ....A 18016 Virusshare.00015/Trojan.Script.Agent.fc-60423d437239b0c7b93a774f0beaba2eda13b88327e5d1a185a67857369d29fe 2012-10-19 04:07:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-604360892883279729d11076413d103977bdae099723326487d67ebe081522a2 2012-10-19 03:54:50 ....A 32954 Virusshare.00015/Trojan.Script.Agent.fc-6043d17dbf7a2719fec925cce581140181e07707c55b718336b096cd938eb017 2012-10-19 03:59:38 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-6043d32e121f5c03f322b929292b40c832edf7320e9c2d2ddd3ce0a0ca253a5b 2012-10-19 04:07:30 ....A 26742 Virusshare.00015/Trojan.Script.Agent.fc-6043f0077e27d33aef9571fcf3d21c6e023da4103870a795cb37917025c7bc6f 2012-10-19 04:03:14 ....A 19270 Virusshare.00015/Trojan.Script.Agent.fc-6043f236d36c23ad2bf94896a6e13a684db5a1e7517f094cfd0e8db89e48c039 2012-10-19 03:47:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-604642612ab72fb857dc83f49ca528c11547ab1cc88a97ee57f4796268bbac39 2012-10-19 03:42:18 ....A 36574 Virusshare.00015/Trojan.Script.Agent.fc-6046d5e2d66bf7a9ca6927c10345761fde4fd58bf64dced517d7ecf84ec2c77c 2012-10-19 03:50:46 ....A 33640 Virusshare.00015/Trojan.Script.Agent.fc-6046f62623e725d20bd5ccdbbd132a17b68b7384ef0a237ca53d6e3b2b55e1b7 2012-10-19 03:55:44 ....A 18558 Virusshare.00015/Trojan.Script.Agent.fc-6046fea90b7838973c5fe9d32f2d996c39802455fd86606dc0e4c7b6db9b3126 2012-10-19 04:06:52 ....A 32217 Virusshare.00015/Trojan.Script.Agent.fc-6047292adab391de9ddc8c6c1059f9f057b595fa222bbe832c19d9c99c3c2af9 2012-10-19 03:59:40 ....A 19700 Virusshare.00015/Trojan.Script.Agent.fc-6047303d75be6be03a84893f8bd09d002aeed32a167a4cdb198e877e61188d9c 2012-10-19 03:58:58 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-6047a4871a3ac4e0b4ebb6ccd9df92315a7fb03c3ecdf779d1cd9ce0674692cd 2012-10-19 03:54:32 ....A 18087 Virusshare.00015/Trojan.Script.Agent.fc-6047b8258bbbe0c40d6014b186078e1b5838c0f6d602edf19b4e49019aff6d6a 2012-10-19 03:53:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-6048831b70b937b8ff38e65656dabe1ddb905b1eefc27e47720ee88526508ae4 2012-10-19 03:56:40 ....A 19398 Virusshare.00015/Trojan.Script.Agent.fc-6049f827cab222ac2530c132285ce0ab291777a2bc6b026cda882ef2f462e32c 2012-10-19 03:49:10 ....A 21145 Virusshare.00015/Trojan.Script.Agent.fc-604a80baac272100fe52ceb301a8f5315badc319b9756e88348f1575bae5a8ae 2012-10-19 04:13:54 ....A 17961 Virusshare.00015/Trojan.Script.Agent.fc-604b628ceb47d070f10d74116e797be451541135cccd49ed5737b67c5d9b5c80 2012-10-19 03:50:56 ....A 116962 Virusshare.00015/Trojan.Script.Agent.fc-604b707ea3ceb830135914bd446bffb6260cd18174827b99b70ba84e10622dbc 2012-10-19 03:53:16 ....A 174146 Virusshare.00015/Trojan.Script.Agent.fc-604bef5f4932fca085faf0a9426151586e367874e6519ce30f9e5fb9627d17f8 2012-10-19 03:49:42 ....A 21027 Virusshare.00015/Trojan.Script.Agent.fc-604c0cd92340c740b644aa7e2d76f2c7d0ed681ef4b20eaa77ef0e494ae45271 2012-10-19 03:45:44 ....A 23938 Virusshare.00015/Trojan.Script.Agent.fc-604c313e3e920051cb7ca9aae0286d3599c87d81be37c12c0b7aee4fbb70e0f8 2012-10-19 03:44:10 ....A 38305 Virusshare.00015/Trojan.Script.Agent.fc-604c7d95466cdcec866aedb7dedf30bfc44fa3c6aa213ecd732b073f34d0a826 2012-10-19 03:56:06 ....A 39560 Virusshare.00015/Trojan.Script.Agent.fc-604cdd98e9f8717ce2d63103b32125c6b77e0b60f0794adbb0d905e0f97c1cd6 2012-10-19 03:49:40 ....A 27440 Virusshare.00015/Trojan.Script.Agent.fc-604dca4f9e65192db37ef0dd3bdc96b9ba8dcb2a547f858be617f2bd1119735c 2012-10-19 03:54:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-604e8a26953fb434729a6708418dfe9313728c8e903dc306c2f5a8ba17076908 2012-10-19 03:47:24 ....A 28431 Virusshare.00015/Trojan.Script.Agent.fc-604ec9acd26a856f6d1d912e8565023296793561e19b8fbcb869c048c134989a 2012-10-19 03:48:42 ....A 45533 Virusshare.00015/Trojan.Script.Agent.fc-604fc07b2751565c83d6635279aee21e08da3b822df11e1cdc863e5521bafe33 2012-10-19 03:42:04 ....A 21931 Virusshare.00015/Trojan.Script.Agent.fc-60504fceb4375db779017a6cee6bf84c6a301d3521309e57d606da399b2fba76 2012-10-19 03:46:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-6050b0b7f40b7c53c5a5173602489e81454c3210fc67480d9daba53395a43c70 2012-10-19 03:47:30 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-6050c485ea331b7e06c39788c7bddee9992291b4d73ed44cb127a3850ad98673 2012-10-19 04:05:42 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-605139c0ebd173d368a170f82e8bbdf440fdc37bf5e28b084a82f1be58e0be35 2012-10-19 03:42:08 ....A 34532 Virusshare.00015/Trojan.Script.Agent.fc-6051bfa6bbfdb3c8f86bd725db8c44a007e2c9238a9462a23db845e651c79a7b 2012-10-19 03:49:10 ....A 17764 Virusshare.00015/Trojan.Script.Agent.fc-60520e0b8be221fb905baadc57e70d532507d410896af6979fef253890b5a1ce 2012-10-19 03:43:56 ....A 27284 Virusshare.00015/Trojan.Script.Agent.fc-60525555c53563658ca3319a020b5030780472aa1b1991f660c10f6528cc7766 2012-10-19 03:49:06 ....A 17732 Virusshare.00015/Trojan.Script.Agent.fc-6052ef7dc91f593bdb83fcbc6b769e2367302c3bd922fd63bf001722cbc97bd7 2012-10-19 04:01:18 ....A 18787 Virusshare.00015/Trojan.Script.Agent.fc-60531e81907fcaca6c4841e270f1d52560742e69804820da9baf1b158f019559 2012-10-19 03:56:50 ....A 19660 Virusshare.00015/Trojan.Script.Agent.fc-60534a368eaf5bc670a6b3cde4757eca33c7068164e6b6befc33f3b0380c69d2 2012-10-19 03:52:52 ....A 17897 Virusshare.00015/Trojan.Script.Agent.fc-60543643b7f25115a29e691b290599a6ea7719a9c61d4f2e054bece702b62dfe 2012-10-19 04:12:10 ....A 44532 Virusshare.00015/Trojan.Script.Agent.fc-60550a29ca9372d413096e9f28dcd01cba7719ec6cae51ba4ab744e23a2e7582 2012-10-19 04:11:20 ....A 35693 Virusshare.00015/Trojan.Script.Agent.fc-60558647d1e7f0ba06505450aa1a1318cb03f8e41957f4e8839cf8feef16319f 2012-10-19 03:47:10 ....A 37466 Virusshare.00015/Trojan.Script.Agent.fc-6055aeb0809e1849a9785a12a437357ab5b88eb423e2954487d19a066363ce99 2012-10-19 03:45:02 ....A 22601 Virusshare.00015/Trojan.Script.Agent.fc-60560b87212adc75b971114a588d1bba9fb06a60956b424437e7c03a2b42faad 2012-10-19 03:55:12 ....A 18065 Virusshare.00015/Trojan.Script.Agent.fc-6057f0c623296f3581904c9fc383ade56c7cb8bfa0e311a26b2edaf30629898e 2012-10-19 04:08:52 ....A 32543 Virusshare.00015/Trojan.Script.Agent.fc-6058749554976b10e06b765b4bfeb9636d43c541a1d625ee848a98594241e559 2012-10-19 03:43:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-6058b5e012c552326375ff0aa3d56cda90aa654b0b52dbddbfd18041ccbd1ceb 2012-10-19 03:43:16 ....A 22966 Virusshare.00015/Trojan.Script.Agent.fc-60590ba81addf2ac9bf4fde7ef5c0f7393972d2ad67a8e989f74695629f86136 2012-10-19 04:01:44 ....A 176866 Virusshare.00015/Trojan.Script.Agent.fc-6059f099a97c7158a94390ab1383d81bd047fcba90c002e75007f0e9943bc708 2012-10-19 03:42:46 ....A 22300 Virusshare.00015/Trojan.Script.Agent.fc-605a6254d484d654d5e470ddcc23152ff5c0a8b0e8231771ac7b98fde448d815 2012-10-19 03:49:08 ....A 19697 Virusshare.00015/Trojan.Script.Agent.fc-605b13b577b5fd1c258ddd85572823422ec5c24e38487bbf09aa72f5c2caf5b0 2012-10-19 03:45:58 ....A 32420 Virusshare.00015/Trojan.Script.Agent.fc-605b855380c0b6ed82fb28409efb0fc90ee3b15d46f344ddd1779cca0946b86d 2012-10-19 03:53:38 ....A 36474 Virusshare.00015/Trojan.Script.Agent.fc-605b87858db80caf82fbc1ade845178001fdfb14c7e98dca9209a2389a7dcea0 2012-10-19 03:50:16 ....A 18977 Virusshare.00015/Trojan.Script.Agent.fc-605c1502da5352a9e53d519b1f620d6ca948ad887f89a002e3db282c35e83332 2012-10-19 04:00:26 ....A 40251 Virusshare.00015/Trojan.Script.Agent.fc-605c8b2bdae0f3c61fc7d0aeacad4cfa5474ab4a00cd2228cb1d0be1091cc5ab 2012-10-19 03:51:40 ....A 20449 Virusshare.00015/Trojan.Script.Agent.fc-605ce23f1ca4da64f729287575c1c7184a41b773c233df7a371d422f9ac1960d 2012-10-19 04:00:22 ....A 18203 Virusshare.00015/Trojan.Script.Agent.fc-605d4916e2b447874d8113758faaaa9f1d65b2c3747289e95e2a4667cf78de76 2012-10-19 03:53:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-605e75ccdc6b9f4d68cdc16a44e4ed8236907b968cbe79e0a5834761076e1c33 2012-10-19 03:45:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-605e90df4a25533c2a4733a1144bb7b608e0dfd30085572e3e5e9cda729cdef8 2012-10-19 03:46:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-605ef0dcf4e1ac3cea9a3b6c07614dff38f6844d2f9a6ff9f665e3df4191d906 2012-10-19 03:50:06 ....A 36832 Virusshare.00015/Trojan.Script.Agent.fc-605f3e404de1160e6f844a5d8d99548aedc1d81d3bb308a8bfb0e7952806e4ec 2012-10-19 03:48:10 ....A 23541 Virusshare.00015/Trojan.Script.Agent.fc-605f792229ea1ce80f5c176edab92554bf6a61fa1fc9ff1d65c04e5d4343f4f8 2012-10-19 03:54:40 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-606059e6da696130204e3ffb24b9aded409681ecf529a28538737d7e7cb3e1b2 2012-10-19 03:49:16 ....A 20792 Virusshare.00015/Trojan.Script.Agent.fc-606094ded885dcb9fde5dfb0b8ca9405049b21d589e6296f014346f41435b4da 2012-10-19 04:00:08 ....A 18926 Virusshare.00015/Trojan.Script.Agent.fc-6060f9009ad282450840727ab5fc06366fe5bd42c7b85ed30044b11ed709bb9d 2012-10-19 03:51:52 ....A 42089 Virusshare.00015/Trojan.Script.Agent.fc-606166b2271472342cfae77a4627532da34d5d5429da125d396cef79b7537e9c 2012-10-19 03:47:30 ....A 24071 Virusshare.00015/Trojan.Script.Agent.fc-606174433c502d40ae2d8b95936b80a0cabfffccc82d753ef0b0d3f9f84ad112 2012-10-19 03:50:26 ....A 19367 Virusshare.00015/Trojan.Script.Agent.fc-60626eb24eb0a1ef802cea47880a0c3cf4f2a25b4e0dcf21b8ade9dfe9cc6e67 2012-10-19 04:11:44 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-6062981696cd1df593df3bb7b99ed000a407fdb42325cbf3a594946d47e13c1e 2012-10-19 03:49:44 ....A 23101 Virusshare.00015/Trojan.Script.Agent.fc-6063d01e87eb38b29ecc4f76fb3700b1b4f85f742cf20a41888e2d843fff766a 2012-10-19 03:54:20 ....A 18099 Virusshare.00015/Trojan.Script.Agent.fc-6064b4e5ba0c1b89227db6601e220f882f4c06526b1732a60d03f6a8e50e86f0 2012-10-19 03:44:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-6065124c3bed1dc7c21189087203a301691865447cc3d45e595b2a0badd8bf35 2012-10-19 03:51:22 ....A 19792 Virusshare.00015/Trojan.Script.Agent.fc-6065398afb02933e6f58a04aba7215da577dc6efd4010cb68b529ae278babf47 2012-10-19 03:54:14 ....A 25715 Virusshare.00015/Trojan.Script.Agent.fc-606546ab9cb1d10df511b922336f94db7642ad752daeffc83e827dfdd02b6475 2012-10-19 03:54:00 ....A 17776 Virusshare.00015/Trojan.Script.Agent.fc-60655334c91cae0928fb1179f60cd82b74c4fd20285e407a0f5dffac64ef72a5 2012-10-19 04:05:08 ....A 20697 Virusshare.00015/Trojan.Script.Agent.fc-60655d6ac61aa3091432dff8c501cc4b0756082756d4859237343e5b2401002b 2012-10-19 03:44:04 ....A 19671 Virusshare.00015/Trojan.Script.Agent.fc-60657434cab33b7a06275a4eec30d059e7c1896d5a17d8a61b180601a3fe2eca 2012-10-19 04:02:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-606583b8fe153e6a41ad3624c3517aec8d78f363b42e17c7884d56b66265af0f 2012-10-19 04:02:26 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-6065f62dbdb4b279e90fb5cb4905448f4a6fbc67d38be7c80f5658c2840be2b6 2012-10-19 04:06:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-60673c9e83ba5fe6dcbc26a39b5d46fe1f80f1a209ca5258eef650ddd8183042 2012-10-19 03:46:04 ....A 29844 Virusshare.00015/Trojan.Script.Agent.fc-6067ce6c0718dafd3e21de71571ac473bb187c8accdbd503a82145f6717a8e9f 2012-10-19 03:42:46 ....A 31741 Virusshare.00015/Trojan.Script.Agent.fc-6067fc1f851b5e0ec7a9bf9f88992d859117a41dd46f65525d1f2af1270610b6 2012-10-19 04:09:20 ....A 34180 Virusshare.00015/Trojan.Script.Agent.fc-6068a647d5cb75a4b743237993b3f2e9816f37d2e876004af61c60030857dcc4 2012-10-19 03:56:26 ....A 19471 Virusshare.00015/Trojan.Script.Agent.fc-6068fd5441a0a34178c6d91b9322b82086011e1a4285193ee4dfe5fe1998734b 2012-10-19 03:55:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-6069f3d0b8b12812ee5e750c7ffc309b7c6967a8bd25bd3aa46f271a5a926094 2012-10-19 03:50:50 ....A 24736 Virusshare.00015/Trojan.Script.Agent.fc-606ada1a68ef32f8e98ac2735bd3c68ea2c37ea5385c185b4ac171ba78214933 2012-10-19 03:44:20 ....A 23538 Virusshare.00015/Trojan.Script.Agent.fc-606b2d74369283f36d97e7f78e353975b34e223e41f94f492b49ce10a678bb76 2012-10-19 04:02:06 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-606b94f5509082cf1395fcbce9a7b756f12a1d3d0678ae5d2cb1c532146ba269 2012-10-19 03:57:46 ....A 17768 Virusshare.00015/Trojan.Script.Agent.fc-606b9cbe95e1bc15c1cacd1e3b7ee5791718d6976537b14363a72ec98f2ad957 2012-10-19 03:43:00 ....A 29878 Virusshare.00015/Trojan.Script.Agent.fc-606bec30b339c08ddcf3dd927783c86ae8c4797bc40ed85f09041b8621220e81 2012-10-19 03:51:22 ....A 40253 Virusshare.00015/Trojan.Script.Agent.fc-606c28a50c92e5bde6dccb6c069b6357e3ca6b8d6469f378fb482e40fefcf64b 2012-10-19 03:53:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-606cab112666c669f923a8e7cb950245616b6971e4b5d4271967ef0a8c8f4037 2012-10-19 04:00:00 ....A 16741 Virusshare.00015/Trojan.Script.Agent.fc-606cb1693c34e6cd37ee37139bcdff727e0ea16a02f21f6f13e0ef8da7a02d17 2012-10-19 03:46:42 ....A 19992 Virusshare.00015/Trojan.Script.Agent.fc-606cb2d8a65899b4fa85fa0ffc215ad2c68f5b6945c18878d2547e6254357318 2012-10-19 03:44:48 ....A 32204 Virusshare.00015/Trojan.Script.Agent.fc-606cd5074909bbaed0771443ad05a375e5afa3a08014b21f776754b59747d53a 2012-10-19 03:45:16 ....A 264551 Virusshare.00015/Trojan.Script.Agent.fc-606cdf39841469de47791b678e26f9f990fd48530de23368dc25f80657708094 2012-10-19 04:17:50 ....A 22961 Virusshare.00015/Trojan.Script.Agent.fc-606ee3b21c04b0a0141a72765d93928a55f91c219b739ee15cfb7fefa1b38cad 2012-10-19 04:09:38 ....A 39198 Virusshare.00015/Trojan.Script.Agent.fc-606f0a3e49f4d279faacafcf66f5f4d591d4206b0165e6fae77026341cdf0597 2012-10-19 04:06:38 ....A 21608 Virusshare.00015/Trojan.Script.Agent.fc-606f57903132e84ce92aee9767c22be2e8bd8203fe7afd5ff2cc576b7a00c426 2012-10-19 03:45:30 ....A 33607 Virusshare.00015/Trojan.Script.Agent.fc-606f5d8a409de5f07d66a96b53de322cd5de08c697cddb57df1dd1ef634f00ef 2012-10-19 03:45:54 ....A 31746 Virusshare.00015/Trojan.Script.Agent.fc-606f8a544b02cb0377d5a440ba537f3bcde24591ff1df647320c6d5fdc1e9208 2012-10-19 04:09:18 ....A 64309 Virusshare.00015/Trojan.Script.Agent.fc-606fcf6014faeb713c99fc5c233e70ed0cd9b0290fb170fe4c5b88fdd2f51961 2012-10-19 03:57:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-607010f0748512ae47ecf1094847878016be7bbc736de3f58214707875877dd5 2012-10-19 03:55:06 ....A 18949 Virusshare.00015/Trojan.Script.Agent.fc-60701f408202fdaf1eb90cf1a535e783534203cfe076e604d03c56e209e9064f 2012-10-19 04:07:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-6071976be42d1b091b51957883f12aabdc907cfb80eecad72bd03a81fa2f9c3d 2012-10-19 03:51:30 ....A 30116 Virusshare.00015/Trojan.Script.Agent.fc-60723349f468e29d04581861b0b86431f540736bbe783b1ae37e4d4991d99372 2012-10-19 03:52:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-60734f13c2c773551a29f421de25156dd46cfa704a9a79411b7fde9dabadb52b 2012-10-19 03:43:06 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-607362c395549ace0c5a5cbfb2057152ef584cf99c81ca62142d4717bdf784c6 2012-10-19 03:54:14 ....A 17481 Virusshare.00015/Trojan.Script.Agent.fc-60738d225cf038d7f03e7d405da6d707e193610725a854a3b90a754984ab6cc9 2012-10-19 03:53:20 ....A 95909 Virusshare.00015/Trojan.Script.Agent.fc-607474595bccb35e623802709060148674490aeb30eae1901878243f3a77d276 2012-10-19 03:42:14 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-6074caa79b225ba81855b7f5715aa10d41e3da6db6a3d922c5389ad4f268c6f0 2012-10-19 04:08:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-607511bf3617fa3253ae3b3cbb5b60f662c24a04ec514c63cb918b883c6ef5f5 2012-10-19 04:03:06 ....A 37740 Virusshare.00015/Trojan.Script.Agent.fc-60751c8a30b3a0b65bb7ce76bc1c4b576e3c6e4a80a1ea4713ed871ca90f2eed 2012-10-19 04:09:28 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-607579c43453b07ddeca567b3e644f110f09b4d1a225caf8cfab94c338404d1f 2012-10-19 04:11:04 ....A 20608 Virusshare.00015/Trojan.Script.Agent.fc-607634401d2797dcb434a28a1f0818516acb16a89f8f9334a2127809b593507f 2012-10-19 04:08:44 ....A 23109 Virusshare.00015/Trojan.Script.Agent.fc-6076774e7323825dfce189c4c6abd4732d0506bef00fa33436fc802c5dd21a07 2012-10-19 03:50:50 ....A 19399 Virusshare.00015/Trojan.Script.Agent.fc-6077a24b905febf0dfef6d0d1ca6e8353c258711def93903e3cd3f2b9a881a0a 2012-10-19 04:11:42 ....A 19656 Virusshare.00015/Trojan.Script.Agent.fc-6077d1b1aa91f90f641bf5abf6e334179e493322f7c7111b1f9ad2f34d9e14ca 2012-10-19 04:00:16 ....A 28225 Virusshare.00015/Trojan.Script.Agent.fc-6079acd61aa1f5fe5f9e03f3dbcb84d65606c98ea913eb826b47c9808decf305 2012-10-19 03:53:30 ....A 36753 Virusshare.00015/Trojan.Script.Agent.fc-607a2b0d95139ca51106f439d68c3bc8680fe75dcfce1cb1196a1b0e3e69e0ea 2012-10-19 03:45:52 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-607a54bd237c7850f70d151eeb0cc8a6b198f56a2407bda0e4542c59f88409c5 2012-10-19 03:54:44 ....A 80414 Virusshare.00015/Trojan.Script.Agent.fc-607a619bb15a70522cb5d5cb752cb3a479f45d2d2f5ad898ce313905ebfc9a47 2012-10-19 03:45:50 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-607aaad2be2b4762dd4dd0c52a1976d365fe0d42cfb9aaf7ba5a1d74796e002f 2012-10-19 04:07:22 ....A 18183 Virusshare.00015/Trojan.Script.Agent.fc-607acdf0de0e4259e062492971062622b3eabc375bc8ca5de5c04556ddde40e9 2012-10-19 03:45:54 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-607b0f3b728c5f488f4eaf9bad7625d1bd1b5215bbc71ad59a628c11179b14df 2012-10-19 03:45:54 ....A 17888 Virusshare.00015/Trojan.Script.Agent.fc-607b4675e4ffdae8f48f73084fc048cdcd9198cdc03f545dafc5cb78eb496fd9 2012-10-19 04:01:04 ....A 20858 Virusshare.00015/Trojan.Script.Agent.fc-607b8483052a22d0cfc45cab8b2667e77a5227bdf5801c8a22022281df5b0a27 2012-10-19 03:52:00 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-607b887ce9337d553ecff8e3d718001115582f80e6bbed1022b43653c35e24ed 2012-10-19 03:44:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-607bc4cd52e1a97dca95a3699a572f0a1701f965e52dcca7c7407ba147387964 2012-10-19 03:44:00 ....A 19909 Virusshare.00015/Trojan.Script.Agent.fc-607cfc45bc41389860e8d51e582ba3c015fa98395a31f834f5e64cbc19f60008 2012-10-19 03:44:14 ....A 17080 Virusshare.00015/Trojan.Script.Agent.fc-607e2d23b129bc3eac544e8ffb5040f5953a32dddc56fa61809d5f06b8dd71f3 2012-10-19 04:01:06 ....A 16707 Virusshare.00015/Trojan.Script.Agent.fc-607e5f36a15f6682bcf76f2eb3aab0bbf21b56ef24c55b887cfaee154245c453 2012-10-19 03:52:44 ....A 19004 Virusshare.00015/Trojan.Script.Agent.fc-607e86381a211cb4ebcc4586df0345591cdfe4854e752d24014a08ba174482ec 2012-10-19 04:09:10 ....A 31880 Virusshare.00015/Trojan.Script.Agent.fc-607f262f28b8449aed628a6717c64ac05062b0998b6aed8b2838ecc55940424a 2012-10-19 03:51:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-607f76ae8eb152b686a02086fbd3ffc2ad36d2db4b5b28581e2d28909f79ce00 2012-10-19 03:46:26 ....A 18996 Virusshare.00015/Trojan.Script.Agent.fc-607fba1a94537b7cb63d6ab663c8b03d954a043f469c1878c1e8749334dd4266 2012-10-19 03:49:48 ....A 40118 Virusshare.00015/Trojan.Script.Agent.fc-6080a3348ad43e8362238e27884ad7a35e81ecc201c4adf88bdea2494f777625 2012-10-19 03:50:20 ....A 18412 Virusshare.00015/Trojan.Script.Agent.fc-6080b673d21bb897de8fa2976646a76ed1669c3799aa3fea114b0bf3e51cd6a7 2012-10-19 03:45:40 ....A 19226 Virusshare.00015/Trojan.Script.Agent.fc-6080e2adca2a951398ada0723207dbec23b85d7737d81e2fae9b659b2d6fecef 2012-10-19 04:10:10 ....A 18506 Virusshare.00015/Trojan.Script.Agent.fc-6080fccdf3f9d2c0421be9ba330733c730250af5fed6d4b0730fe95e2ee3e398 2012-10-19 03:52:42 ....A 23564 Virusshare.00015/Trojan.Script.Agent.fc-608125fea7f3a23cac71642f3fcde0398c2512702ff2887fbb8a44aa13b86c46 2012-10-19 03:52:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-608140a02de57a40e6f7d1eee6c70329a85bab740a5218de6794dc629297828c 2012-10-19 03:51:32 ....A 22095 Virusshare.00015/Trojan.Script.Agent.fc-608178d1e786186a27a5d8747ba68c74560834042cf9ec24bfd611a374055071 2012-10-19 03:55:22 ....A 19937 Virusshare.00015/Trojan.Script.Agent.fc-6081b58c626312a2bc20bedaf1d6076844fe8e228072b0e76e8d3b78ee1d8042 2012-10-19 04:08:24 ....A 18898 Virusshare.00015/Trojan.Script.Agent.fc-6081be8c0ea575f0088396b0ed9e8685b5780365e998dc698e10a3fa30e2099f 2012-10-19 03:52:14 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-6081d90a8d8186f7d5cfb5576612d2fe4e6d9ec3f231b6c8cef09cb8f3f64025 2012-10-19 04:08:40 ....A 23287 Virusshare.00015/Trojan.Script.Agent.fc-60822ecb8fc3c127610e96227f335b841cc942ce64c322e45622f68f104be4f5 2012-10-19 03:58:04 ....A 38239 Virusshare.00015/Trojan.Script.Agent.fc-60823fe8f9aec9d9f03b9047d54603c6391acbeddecbdfe789b2e0fc5be82385 2012-10-19 03:55:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-6082f06531e289192b47e423dc11e7fa15cf1fb95bdd995bd109b8c8fca1b1ae 2012-10-19 03:55:16 ....A 35752 Virusshare.00015/Trojan.Script.Agent.fc-6083267d64dc566953b9501374a28dfddc833aede143fd7e7e0d7a47ad02c247 2012-10-19 03:51:00 ....A 37002 Virusshare.00015/Trojan.Script.Agent.fc-60837485b4db4932f557507db2c7ec9391ea6721e9b73ceea80cd34a19424ad6 2012-10-19 03:58:24 ....A 21403 Virusshare.00015/Trojan.Script.Agent.fc-60839417710ab1d70e003400485ffbfb397e34d0a51e5b908fde2103b8581cfe 2012-10-19 04:01:52 ....A 22802 Virusshare.00015/Trojan.Script.Agent.fc-6083a87540134427c56bf1297a1516c1b94e513aa7265fc0ebae980e6bf83283 2012-10-19 04:09:00 ....A 29323 Virusshare.00015/Trojan.Script.Agent.fc-6083d93c294ed816528fce10975498fc53e0f255ea88ff2a5dc5a94e2f2d499f 2012-10-19 04:02:32 ....A 20803 Virusshare.00015/Trojan.Script.Agent.fc-608404410acd457de35030dc91dce63b6cee4d7d0e0cd2c87b13e4f9daa0b60e 2012-10-19 03:43:54 ....A 34713 Virusshare.00015/Trojan.Script.Agent.fc-608459ccff62c5cd3d1a6ae3abbf08bca0fba71f277d5b06a9b56347c957cec3 2012-10-19 04:08:02 ....A 17899 Virusshare.00015/Trojan.Script.Agent.fc-60848c4045e3651def1fa5c6f6ce13b985cd840ede6fc78e6c12ef52032ad985 2012-10-19 03:47:36 ....A 17161 Virusshare.00015/Trojan.Script.Agent.fc-608514b5a063dd4d75ef79195422c2d88ef16b7f09449d1fe5b163f5a7543ec1 2012-10-19 03:54:20 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-6085fc622d1eb8afac8deacd29e5a211e8c93461fe12e34206a37f3de47034ec 2012-10-19 04:11:00 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-6086b8586365fe22f97edb1f392cc3e79af24e3316140c15178bf30fb15caae6 2012-10-19 03:50:30 ....A 29960 Virusshare.00015/Trojan.Script.Agent.fc-6086baa8e375baad1cb27f86c39879ef130da3becfec3f5c2e2cbc81a96e61e2 2012-10-19 03:46:42 ....A 19315 Virusshare.00015/Trojan.Script.Agent.fc-6086c80427082a05b5ecc886b25297c8d0d9a2372a9e09484656ae8d739cb0b5 2012-10-19 04:06:58 ....A 17925 Virusshare.00015/Trojan.Script.Agent.fc-60872cd65d6955fd9666343ab4bdce22baeabf4e97ef793f3e3e9fc602b216ee 2012-10-19 03:47:20 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-6087bbc407637717e1a615f902b447b35431368144c193ab5cfb7b9fbad219e3 2012-10-19 03:46:04 ....A 22629 Virusshare.00015/Trojan.Script.Agent.fc-6088f3c2fe971a94e882d8e8a5f9331e84d12c14a06014fd2177a0c2bb44f17b 2012-10-19 03:44:18 ....A 21419 Virusshare.00015/Trojan.Script.Agent.fc-608924f10a61623322c6b3b9a6329584c35eab8a72b40b4b4bb61fb6c4624f64 2012-10-19 03:44:54 ....A 18012 Virusshare.00015/Trojan.Script.Agent.fc-608936ce1641a7a1cf93d0a8f37861a8f0cdac67ae022bf1940565241c2bdc5b 2012-10-19 03:56:18 ....A 34481 Virusshare.00015/Trojan.Script.Agent.fc-608966297c3689ce07393b8d542486f64db6271eb65941e35dbddcc4aad49f7c 2012-10-19 03:54:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-608ac5fe0698effaa2d358631dc0cc8e69f6751f23cd366d1b30b19a0ef9b4b1 2012-10-19 04:10:24 ....A 17834 Virusshare.00015/Trojan.Script.Agent.fc-608b3936733c94fff2fa561effaf5a8604b2bee1065cd98479db8679cb456b42 2012-10-19 03:45:28 ....A 23340 Virusshare.00015/Trojan.Script.Agent.fc-608b80e46c46bbf3e88b2c176cb67729f5ec6de5f5bf7d185391a8e8d635a775 2012-10-19 03:53:50 ....A 54571 Virusshare.00015/Trojan.Script.Agent.fc-608c4cf46c52b2cecf42a9cb62ebdd2868c8c58f45bad65b46f475991aa206ba 2012-10-19 04:05:06 ....A 584751 Virusshare.00015/Trojan.Script.Agent.fc-608d272e7c670717f15ff58b179263b5856780e8a19d14f64d36e3b67275becf 2012-10-19 03:52:04 ....A 19840 Virusshare.00015/Trojan.Script.Agent.fc-608d7ba6d06fd7e047f49d1909efbc8e2d5530990e110bc5b8b89296c79235de 2012-10-19 04:08:42 ....A 38896 Virusshare.00015/Trojan.Script.Agent.fc-608e7cb742e6a7b5d83c8dd8bd45bf576605ae050f4fed124292f47f6e17156d 2012-10-19 03:56:46 ....A 32407 Virusshare.00015/Trojan.Script.Agent.fc-608e9a1d1b60f30b7172c6a5302cde25dbb06e34f366a108cbc1f01f850d0d0c 2012-10-19 03:54:22 ....A 38963 Virusshare.00015/Trojan.Script.Agent.fc-608ea0399c685e23d779596e0c73d1846cecdf5496ce2d344773b61c4f38c02a 2012-10-19 03:52:04 ....A 18002 Virusshare.00015/Trojan.Script.Agent.fc-60901fb720be8c763af61b08306bd3a5c9f1c575d9d66ffd595dab1b8abe46e9 2012-10-19 03:43:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60905828a446e0dc15d8b4bbd1e495564f5e1236c63197d40025812ed98d9134 2012-10-19 04:07:28 ....A 20009 Virusshare.00015/Trojan.Script.Agent.fc-6090663d6fb5621a8fb923d189b0cc3eb3de8132f666d9b5bb372dbb367727a4 2012-10-19 03:44:26 ....A 19970 Virusshare.00015/Trojan.Script.Agent.fc-60911165f092d3e5d8e94cc1be43eb7ab2af40ea9f4f080818a42b1c0031782c 2012-10-19 03:55:48 ....A 17523 Virusshare.00015/Trojan.Script.Agent.fc-60912af45db73a80bd66307e669323f7a7f7aeec33399afb25f656630527ac62 2012-10-19 03:52:24 ....A 22000 Virusshare.00015/Trojan.Script.Agent.fc-60914e2debb08e053a611a9df6444a6b9c278530b00749b805ab1e628baebe8e 2012-10-19 03:48:16 ....A 19492 Virusshare.00015/Trojan.Script.Agent.fc-609150731ad647586a18033fd837afb8addc132461407d07e59c296b17162a80 2012-10-19 04:05:52 ....A 21562 Virusshare.00015/Trojan.Script.Agent.fc-60917d5835809216bf31757254bbf5c96f3eab4c787508684630decf92b5f4b2 2012-10-19 03:54:48 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-6091a040ae912692c4d49e584585d63969f841df3921e9d34eb6619c247a9c9b 2012-10-19 03:52:12 ....A 20392 Virusshare.00015/Trojan.Script.Agent.fc-6091a957fb8142c6d480a7ce40912d361702322c55ac05a0fd56c855754d704d 2012-10-19 03:51:30 ....A 22747 Virusshare.00015/Trojan.Script.Agent.fc-6091b931d0fab904b081dd6daf86cf46cf15adb62b2fdef9f7fdc0f1fc94dc2b 2012-10-19 03:45:12 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-60922ed2367468d7cb6f1c729bc08c08264c2468e05e2592edac82c9a6850292 2012-10-19 04:06:58 ....A 19354 Virusshare.00015/Trojan.Script.Agent.fc-6092fa94bfbb7d32b997e01ac0a371e05951acaf40cd0ca7f6eef715ae40e2f9 2012-10-19 03:44:54 ....A 19722 Virusshare.00015/Trojan.Script.Agent.fc-60930d1f3fa5a1c37507c9dd173231cc7463e5edf375998a32b71f69de76ce3f 2012-10-19 03:44:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-609334d8085a3367e21bb68a6a92e19d431c8ed6ad92ff2f7596f1e3009d2f51 2012-10-19 04:04:26 ....A 19551 Virusshare.00015/Trojan.Script.Agent.fc-6093ee922411ba8f0a2c0de426c43f9474cd7dd57486ba275afeffd1ba29a978 2012-10-19 04:03:12 ....A 20631 Virusshare.00015/Trojan.Script.Agent.fc-60940262814aa1504e44007cf8a7f6b616a10a9a65fec811cf79ac64bb64331c 2012-10-19 03:45:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-609467afb20684163555504ac7e6804eb6c0625bf7291ed50e1c9a35f66b0b33 2012-10-19 03:46:02 ....A 59592 Virusshare.00015/Trojan.Script.Agent.fc-60946ccb6ddace165a5a581ee2507cd99655713c7d0d3ee5ed199826ab52aae8 2012-10-19 03:44:16 ....A 34939 Virusshare.00015/Trojan.Script.Agent.fc-6094a1af1b5bef49276d128cbc606529f225a1d24d2e6d58432a16efae1a5568 2012-10-19 03:55:02 ....A 22109 Virusshare.00015/Trojan.Script.Agent.fc-6094c68f2ba1e3004dbaabef0cc7be04a420000573522aadcab2e7553c319a1e 2012-10-19 03:45:32 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-60956698b8cd2fbff34bbd9911e32cf7caf3b6236e53e53cfb499ef78c175da9 2012-10-19 03:43:56 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-60961fbc2bab518f9c7c23eb4d77069823e21b3ceba7acd53dce8ecc820928b5 2012-10-19 03:58:34 ....A 17909 Virusshare.00015/Trojan.Script.Agent.fc-609722e3405d6cfb74de84ac247c48ef093cd0121a219b1d0e198e8c73ddce4c 2012-10-19 04:13:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-609730714d6dccb96a64d1823a61678dfa0e61a99c8d3cf3dd4ca2bd2790e4b3 2012-10-19 03:53:30 ....A 67833 Virusshare.00015/Trojan.Script.Agent.fc-609796f482d2226d613c75667ddf480cb9d685026a45925b894b175790872d36 2012-10-19 03:48:56 ....A 505177 Virusshare.00015/Trojan.Script.Agent.fc-6097da70d97e88793deaaacbc46fdf427ae0c074df8e80384741c35567a36ff6 2012-10-19 03:51:48 ....A 16755 Virusshare.00015/Trojan.Script.Agent.fc-6097e1b07af4fa4933075afdc4e1707fe4416833f43408491d2c53a550ef5c85 2012-10-19 03:48:50 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-6098716bdbd0e622244092e3c13c96a6351c0e09333500daccd4c5fe284a2f5c 2012-10-19 03:58:34 ....A 28867 Virusshare.00015/Trojan.Script.Agent.fc-6098902db270b6a027dbdb92b34280c9a18c3ba2dc32f54c3c8a7b084ae4d903 2012-10-19 03:57:30 ....A 41310 Virusshare.00015/Trojan.Script.Agent.fc-60998531b4a90a9e033d9557f83be4797cf02be33124bfaedd889be4bd9179d4 2012-10-19 03:57:46 ....A 38884 Virusshare.00015/Trojan.Script.Agent.fc-60998ea389e233984de17126dfd4502d7dfdf55d2396f7cef6510641a6761dff 2012-10-19 03:50:44 ....A 105630 Virusshare.00015/Trojan.Script.Agent.fc-609a3c8e92fff03243ca67b5ac15f1c514bb609084881f756c1f6c9979eca828 2012-10-19 03:43:54 ....A 30069 Virusshare.00015/Trojan.Script.Agent.fc-609a6efc2428c0449827f4be26a8e401ee83a05337a6646cbfca88161ab57870 2012-10-19 03:52:10 ....A 35780 Virusshare.00015/Trojan.Script.Agent.fc-609a751728bd2fc5336e24852c1ede204b996514cdf701cfe7a9860c5e831f31 2012-10-19 03:50:00 ....A 21448 Virusshare.00015/Trojan.Script.Agent.fc-609ad25c4dd0ab9a6ae35d953edbd32f77424e24423d77710d40b60524bdc231 2012-10-19 03:44:10 ....A 35458 Virusshare.00015/Trojan.Script.Agent.fc-609bdfcf987c81e7043ba24ac8d602ff378a04e6596ff4c1ec3e866c2e84570b 2012-10-19 03:49:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-609bf38a0348a7ae01a9f5f8d6f01c8e485b17ee3d84af4bab5d1b589a762b10 2012-10-19 03:50:54 ....A 20472 Virusshare.00015/Trojan.Script.Agent.fc-609c7b6e70a7952ec6dfbf9f40ac385576f984c8fdf61465ee182a294e7c774b 2012-10-19 04:08:38 ....A 17768 Virusshare.00015/Trojan.Script.Agent.fc-609c80e1b02835e790e9f0b937e4ec91ff55bd3f8285aaacab2dcb090cfcba73 2012-10-19 04:08:36 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-609d932c6094cb6b96831fb78f70a56706fbc95987cc7c3fd8379cec82fdc766 2012-10-19 03:54:06 ....A 22148 Virusshare.00015/Trojan.Script.Agent.fc-609d9a4e8dd284a537017db93cf08f99232357268d06b2157caf4d59fe2598bd 2012-10-19 03:51:18 ....A 22462 Virusshare.00015/Trojan.Script.Agent.fc-609de424a6f916e25ff6c3b56ca8cc792f24fede7127325e279374570b759de6 2012-10-19 03:46:46 ....A 18845 Virusshare.00015/Trojan.Script.Agent.fc-609e82ac0512164a5f89b09fc974bce27d23f3501281e131d9e10a640fe810b7 2012-10-19 03:45:50 ....A 38121 Virusshare.00015/Trojan.Script.Agent.fc-609e8d5cb5345f2f13cbb04ae1312ba669931fa754fb6109a6f4e61b58c1a827 2012-10-19 04:00:08 ....A 19380 Virusshare.00015/Trojan.Script.Agent.fc-609f38d06e03c783ec33e72074327d870dd30470eca71e4e1d70deebf48616d0 2012-10-19 03:50:30 ....A 31138 Virusshare.00015/Trojan.Script.Agent.fc-609f5934666d61456acb7979b372d753f79b1628bdd5948e0e4038074317fc67 2012-10-19 04:00:38 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-609f99f3036f63b8ea03650dff1fd3cb0ab2d55cfe0b0ae7c53fe74915872957 2012-10-19 04:05:14 ....A 19393 Virusshare.00015/Trojan.Script.Agent.fc-60a10dca82f1dd80a9c343f9c6cc2f3c14779795808178cf8b29a804a9c668fc 2012-10-19 03:58:52 ....A 54443 Virusshare.00015/Trojan.Script.Agent.fc-60a18746041f46466014cf53bf92c6f099c60cd51f5766efd30fa023e3679f7e 2012-10-19 03:55:48 ....A 19155 Virusshare.00015/Trojan.Script.Agent.fc-60a1e11b49c0771ee2b0496ce088fc750c44913b93d6a1d242aabc630e716ea4 2012-10-19 04:16:10 ....A 20918 Virusshare.00015/Trojan.Script.Agent.fc-60a25c8e64ca46694bbf0bcd3f4353460b8e71dff0f5d111ad174aaa8bf640e1 2012-10-19 03:59:36 ....A 36654 Virusshare.00015/Trojan.Script.Agent.fc-60a29bd2a67293c9a2770d22490d9627b3a3f7e39f6b3d32dc0fbdcda0365e3e 2012-10-19 03:51:06 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-60a2f4e1b18f9d19a5d855c36ac5beff0d21896000a129818becaeef6d0bcb16 2012-10-19 03:45:10 ....A 20026 Virusshare.00015/Trojan.Script.Agent.fc-60a31ddfe86ce2acc95cd601b7ab852f4a68dc767139c83e7f53363e7318cb30 2012-10-19 03:43:50 ....A 17745 Virusshare.00015/Trojan.Script.Agent.fc-60a4079b8737eefd66ee7b379f8b2ada7db35cba70cd1fc37285db8784f6eb93 2012-10-19 03:50:44 ....A 44031 Virusshare.00015/Trojan.Script.Agent.fc-60a4c05eb12a4af1569927f33b8459515b519a5227c44f63ccc91b2949ba6f36 2012-10-19 03:52:56 ....A 39093 Virusshare.00015/Trojan.Script.Agent.fc-60a5a414d5d0cc44ff064396e7491b937f8e4f13ae6b4594037f14ae3084ff9b 2012-10-19 03:43:40 ....A 25495 Virusshare.00015/Trojan.Script.Agent.fc-60a6f2036267bf87acc1995ba4666c02647bdb0ed433e5b9be351b99221e5316 2012-10-19 03:50:54 ....A 39395 Virusshare.00015/Trojan.Script.Agent.fc-60a7557248bd40e84c07d76c2ec2bc99013c4e21e6c5073d72bd613ecc02cc2f 2012-10-19 03:52:20 ....A 21287 Virusshare.00015/Trojan.Script.Agent.fc-60a80b3f801a89c87bf232930863503fc9842d00d12e1ceab68df076ca431325 2012-10-19 03:54:34 ....A 34185 Virusshare.00015/Trojan.Script.Agent.fc-60a861af35c3d3bb61c1f96b0b134895b440b71a13581e8791336e332d2e6c4e 2012-10-19 04:05:06 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-60a90e8356004fddaa2f6f37203663280d615f33afd8799cc2d367e48fef3422 2012-10-19 03:44:44 ....A 67891 Virusshare.00015/Trojan.Script.Agent.fc-60a9f660500f958a551ab28ff663f67967c2178bc2ab5aec59c5bc083486acbd 2012-10-19 03:53:30 ....A 18627 Virusshare.00015/Trojan.Script.Agent.fc-60aa036a32d355f6c2e1fa467bb41b39ceaacb9406b8afc7701f18578b3f7334 2012-10-19 03:49:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60ab054d4ae0f00af3aa5f000f2661759eeb5daa21ebece1663a33808a29c71b 2012-10-19 03:52:40 ....A 40181 Virusshare.00015/Trojan.Script.Agent.fc-60ab12278f717594fe3f3d6868616afac60f0f14a057a38927bfc38421196a57 2012-10-19 03:54:40 ....A 36776 Virusshare.00015/Trojan.Script.Agent.fc-60ab1dbf18713f07e36366a6aec5c2fe77cc47b57be7de7d966a67ffd89f2fd2 2012-10-19 03:49:10 ....A 17929 Virusshare.00015/Trojan.Script.Agent.fc-60ab624fff44f30b84cb0d6b4e39bd71757f007baa6a1ce2ace6f49193a78b97 2012-10-19 04:01:56 ....A 19922 Virusshare.00015/Trojan.Script.Agent.fc-60abb0306275c5c0ea30c93ebd5e9d08401a1e010e95720fde0e654d8f71bdec 2012-10-19 03:54:40 ....A 548947 Virusshare.00015/Trojan.Script.Agent.fc-60ac3892f9e6101a901cdfefcc85832febc98f262347be009820ee6b7e289dac 2012-10-19 04:00:08 ....A 33682 Virusshare.00015/Trojan.Script.Agent.fc-60acb643f81ae1a639c9e63a584e247378a380281204649d4f446e01670498c8 2012-10-19 03:43:42 ....A 23327 Virusshare.00015/Trojan.Script.Agent.fc-60acf7723c84b86b708d84b975117bd28dd198c2989e7f59336b22fd27bac376 2012-10-19 04:04:20 ....A 38310 Virusshare.00015/Trojan.Script.Agent.fc-60ada1adab12bd92aac9973bcfeefc4ba1feec5b04c47e3e2bfd40f0cf56d0ed 2012-10-19 03:45:20 ....A 16718 Virusshare.00015/Trojan.Script.Agent.fc-60addd45dd4244b384316b3bca97839a92c01378edd66ec6a918b02a2b9915cb 2012-10-19 03:49:08 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-60ae378545ba67ec1e57ffff3fd805b687c6e0cecaae303c641dde0da2e7e248 2012-10-19 03:44:58 ....A 38604 Virusshare.00015/Trojan.Script.Agent.fc-60ae7e072b6e5b444aba658596d00508c6e0afca13f4916430edcadcf6263cd0 2012-10-19 03:51:50 ....A 41626 Virusshare.00015/Trojan.Script.Agent.fc-60ae9054fc7d8269662fb69b11e76c923feac20e0645c42124345393e62193bf 2012-10-19 03:51:56 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-60aeb8cb6e5ea533f8a564586a87e55c0df7c1680b5c91aa8836e9cdeba48e59 2012-10-19 03:54:10 ....A 30785 Virusshare.00015/Trojan.Script.Agent.fc-60aece6aa4cc3cd0c0e09b54187bcb858375f3d579208a944f1f7ed52cd7b96d 2012-10-19 03:45:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60af11e4b976c3d2f910db3cd36b26749d1fb5c8969b9e6d6ad2aa8d12266d0d 2012-10-19 03:45:56 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-60af8901d085d37bd85bdd9ae84e93751e04c6a14acc68e7e8927dbdb3d0ff2e 2012-10-19 04:03:58 ....A 31313 Virusshare.00015/Trojan.Script.Agent.fc-60b01e10de7255070ab42d2a380f9738fd1df6de3747ceaffc6fed8cab15abdb 2012-10-19 04:09:44 ....A 17761 Virusshare.00015/Trojan.Script.Agent.fc-60b02f967b1bd211945c83ba75237d8a3825a39f19424b4bbb1f82249e45a356 2012-10-19 03:46:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60b0c2c19e07c1aed3b3f7375386d2337b68700df3feddb9b14b7b3d9c19ad54 2012-10-19 04:02:58 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-60b21fa75b6ef7368660a29585c215dee51a7bc9ea2b1864517162e1a3d702d2 2012-10-19 03:56:12 ....A 22803 Virusshare.00015/Trojan.Script.Agent.fc-60b2c4075055a28973adf9bda5bdd762f4185bb22cde785809c99668f5d5a811 2012-10-19 03:42:08 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-60b3ba7a5c45496cedf0bcfd8883fd517c2fdd489df3e3601b3c3554973868ad 2012-10-19 03:47:42 ....A 19882 Virusshare.00015/Trojan.Script.Agent.fc-60b4b61baff6523d87ed4c52f1cf4dd3ae2a19197d5bb6b7f97261a7df2fc043 2012-10-19 03:56:36 ....A 38746 Virusshare.00015/Trojan.Script.Agent.fc-60b58f832107e25a2bd43d70c97f30be7f9aee6da6f3693cc85bdf8e83b3e68e 2012-10-19 03:52:44 ....A 79774 Virusshare.00015/Trojan.Script.Agent.fc-60b5ed927b0479445abf447bf43f64af6d851ad416a4e54fe166cc73f87f7cd6 2012-10-19 03:56:50 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-60b6213286ee92b989127bed624d1648e89f30837ded7de472ab146be798181c 2012-10-19 03:50:48 ....A 24481 Virusshare.00015/Trojan.Script.Agent.fc-60b63c0fe8be109c40fef75601868b349fe8c3c3e30f36ea399f567e44937dda 2012-10-19 03:45:58 ....A 22691 Virusshare.00015/Trojan.Script.Agent.fc-60b70be5ddd6e6c196fb2e746808fbf219f9cc6e805964fdeaeacba8c9ad0b0c 2012-10-19 03:52:24 ....A 35753 Virusshare.00015/Trojan.Script.Agent.fc-60b7974e8a915f52ed3c16df5f624598a8775a53d8b1fd5dc69807c6eb343c90 2012-10-19 03:52:40 ....A 30105 Virusshare.00015/Trojan.Script.Agent.fc-60b8285a576de5f4dae2320678c022668fba10b50fb8a523bf48cbb30c82ddcc 2012-10-19 03:43:46 ....A 19176 Virusshare.00015/Trojan.Script.Agent.fc-60b84191b57d0866b37886bacb4327022bb865f5599300aa0c2111722b1aef77 2012-10-19 03:45:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60b877c9f4b557ba2881d1018157fde2c6266d9936c94584bd467fe312788752 2012-10-19 03:50:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60b8abc0190186f2277def87d3b2196c20820a5c1d18e8564beab18ab10fbefa 2012-10-19 03:49:50 ....A 19302 Virusshare.00015/Trojan.Script.Agent.fc-60b8d4406489a165ec4967bc36500212f4ed6822004726d190fe1925db0355c9 2012-10-19 03:45:12 ....A 65592 Virusshare.00015/Trojan.Script.Agent.fc-60b930e0ca8ce308b7d6f783a9721b4e155dbba9c291b2989801072456f29d35 2012-10-19 03:58:44 ....A 19734 Virusshare.00015/Trojan.Script.Agent.fc-60b973e17663e22db0f3ce4bc99200b8c16d80abc4a458e8be8b1a90aedfecbe 2012-10-19 04:05:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60b9a8c41d6bc0022054169ae37d848ec29dfd2df743b34188f82f66d677f917 2012-10-19 03:50:14 ....A 20120 Virusshare.00015/Trojan.Script.Agent.fc-60b9d96327c78dcc2eaa041f04e2a261b1c9163bd9c2648ba60b04e961de372f 2012-10-19 03:45:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60ba03b769c3c24232b1a037ad9bef1dab418b658afb1b9c27bfeb22e6e529a0 2012-10-19 03:54:06 ....A 19453 Virusshare.00015/Trojan.Script.Agent.fc-60baa77281d88065b728f1e1df21493b51f55ff311fc72fd876f3cbb426decfa 2012-10-19 03:45:10 ....A 18005 Virusshare.00015/Trojan.Script.Agent.fc-60bb3f9aed7fb77f366b4db1e59c2394b8e15d5a604ea2b9e4977eac6244d000 2012-10-19 03:51:06 ....A 23183 Virusshare.00015/Trojan.Script.Agent.fc-60bb43c3e586ec4e248df798bc82a600cc80cdd16ae70c3503f05168ce43adf3 2012-10-19 03:43:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60bbe4edeceaa268bd4aabaf9b6e94469b7dd2e25ec5dae90bf7344eef80aae3 2012-10-19 03:48:04 ....A 19015 Virusshare.00015/Trojan.Script.Agent.fc-60bc329c6387c64e2fd806f885a817924856decdb1f50e9bf1b3899fd8927d49 2012-10-19 03:52:30 ....A 19914 Virusshare.00015/Trojan.Script.Agent.fc-60bc546b54e73b864f64b1aaa1690d8dd105d0f14df34fe1adb622389973a20a 2012-10-19 03:43:24 ....A 18267 Virusshare.00015/Trojan.Script.Agent.fc-60be7c8fa0cfb935b3b54e93b61fa67b9d3dcd7a4147079f7121e1c94aed3ed6 2012-10-19 03:47:34 ....A 35747 Virusshare.00015/Trojan.Script.Agent.fc-60bf3414eb34c1b5c898404e8a8c28e1c05f3f5f87ae7c4a8f4b02580475bae6 2012-10-19 03:50:36 ....A 18009 Virusshare.00015/Trojan.Script.Agent.fc-60bf6bdfeb9ffa58d928a8b22a7b1e23e02576e57566313f9d96260f7e95b812 2012-10-19 03:46:40 ....A 21295 Virusshare.00015/Trojan.Script.Agent.fc-60bf7bf76058a039bcad6ff569464297fd80b9a431378cd00885cfda76ef1d79 2012-10-19 04:09:42 ....A 41805 Virusshare.00015/Trojan.Script.Agent.fc-60bfaece2fbb472f36f8a86b133277afe8e1c4455a738b4cbafb524438e2272d 2012-10-19 03:49:34 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-60bfd636ab540c63a488cbf8b118e890309b749b6d1998a3bea19dfcc9255b09 2012-10-19 03:46:04 ....A 36795 Virusshare.00015/Trojan.Script.Agent.fc-60c047e71ef81605da7c579360099869e9723236734cc20cac13874389f7baa8 2012-10-19 03:55:50 ....A 17734 Virusshare.00015/Trojan.Script.Agent.fc-60c0a61c12d1683b66e1b5abf5140e673168a6a9838df66056e039976589401d 2012-10-19 03:55:14 ....A 20041 Virusshare.00015/Trojan.Script.Agent.fc-60c0ab4cd44db3e8b776eb7b31b6f25afe23f33ffecbf888ae9e60f591a793ed 2012-10-19 04:01:22 ....A 29782 Virusshare.00015/Trojan.Script.Agent.fc-60c0c946e7968b44cf816ca9d38adcf398423d2929802bf474183b6c883d9036 2012-10-19 03:56:30 ....A 39417 Virusshare.00015/Trojan.Script.Agent.fc-60c0cb9c99d321ee8c6651f097fefe472919d9f15d3b173ea71c31f141a31535 2012-10-19 03:44:42 ....A 35040 Virusshare.00015/Trojan.Script.Agent.fc-60c0f21549ff2ab6c70f438ea9cf5ec7afe48ed855202b0a344e0947e7cdc346 2012-10-19 03:44:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60c126edc7ce0f058b5a8da26ca7ac3d9d980ab08e05e51af74ac6682a2f552c 2012-10-19 03:46:44 ....A 19013 Virusshare.00015/Trojan.Script.Agent.fc-60c13e2fa7d77d590c81f28f4c926abf1000426fe6f72b1f4e670d1f55ab1643 2012-10-19 04:00:42 ....A 19573 Virusshare.00015/Trojan.Script.Agent.fc-60c35cee9041e6135051ad5e462745c1d0ddd679151e2cacaef89efe70a6cd77 2012-10-19 03:53:54 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-60c40b088970ad741291276d4fd40ce5e7feb22073bcda42a86697a4fa1d3f02 2012-10-19 04:01:14 ....A 16759 Virusshare.00015/Trojan.Script.Agent.fc-60c4b360d99f5ca5fbada0ed0c90578821a2b3d992dcd021c93ea4b2f247c1fd 2012-10-19 03:45:06 ....A 16754 Virusshare.00015/Trojan.Script.Agent.fc-60c4ba780e0abd4110b66e8470fe0e21cf6a1bbe3b7c027b008d95dceba6e782 2012-10-19 04:19:24 ....A 20868 Virusshare.00015/Trojan.Script.Agent.fc-60c569d228bae23c31eddb5b00bfe8a13e625196b56960cd1c727666510300cd 2012-10-19 03:49:04 ....A 38895 Virusshare.00015/Trojan.Script.Agent.fc-60c5e003b1a1d1328d2ec3d20229e689055ad739bad1f9a8fa2ec0873f165cf4 2012-10-19 03:55:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60c5f878e5373c80bdd97037c1f864f1b25464aeaf56fb7d8d84899d09bf86d0 2012-10-19 03:49:54 ....A 19414 Virusshare.00015/Trojan.Script.Agent.fc-60c5faaed0b7cc8a363b8fb6b495777e95b7f436c3281d8ccdc5c88d7a543be3 2012-10-19 03:52:44 ....A 19888 Virusshare.00015/Trojan.Script.Agent.fc-60c6f5deafe3ed8a1de32a674ea24bdaed6dd4d9cd84199c7809df8100ce4803 2012-10-19 04:00:44 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-60c704a916ab9a8d6c8049a7ba824ce63d6c1310b5f6eb00cfcab8a94912c004 2012-10-19 04:06:02 ....A 20768 Virusshare.00015/Trojan.Script.Agent.fc-60c78b90512c5ccdfed90dff3aa2ba82f0edf0926d57dd08127b7a6993864a60 2012-10-19 03:50:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60c78eed094c51d933dd9e7b6684e9e9827d3848e8d5f36d68d9d17887e12eeb 2012-10-19 03:47:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60c7a47da4d84a22b534c89e05bb2385778bf2053265c1e470f9ec73d02ada27 2012-10-19 03:52:58 ....A 19188 Virusshare.00015/Trojan.Script.Agent.fc-60c7b702e7958789adb5034331d49f9dff4cdb480b182ae9df1c0682066bb641 2012-10-19 03:43:56 ....A 21999 Virusshare.00015/Trojan.Script.Agent.fc-60c7d16e8af7ffd2d881cf95b2f45a11012ce402f77abd7e2b18067100ef0acf 2012-10-19 04:02:38 ....A 19973 Virusshare.00015/Trojan.Script.Agent.fc-60c8aad4963f2d9fc85b2f6aaaea6a8f68da9470a3428606c48a0a2b2e91af19 2012-10-19 03:51:44 ....A 18593 Virusshare.00015/Trojan.Script.Agent.fc-60cc260741a4a81d7716d66035e2f769e60478cea55497b909132d5c06fa8eea 2012-10-19 03:55:28 ....A 34118 Virusshare.00015/Trojan.Script.Agent.fc-60cc4c079ec4447c48eba1661a7d10f75e127f5a4ca4b878fe7d1e63edec3092 2012-10-19 03:57:56 ....A 45065 Virusshare.00015/Trojan.Script.Agent.fc-60cc56937be4eb954845af3e87c7ee286195acee2701c7337d351bac57c9a2d4 2012-10-19 03:55:34 ....A 19131 Virusshare.00015/Trojan.Script.Agent.fc-60cda29cc606af3833aa3faadbf5e474a2f0e5de8026cee86f0032539d6210c2 2012-10-19 03:47:26 ....A 22722 Virusshare.00015/Trojan.Script.Agent.fc-60cdc94f3699b7573fe560d7138d41bc2e4288bac5740ece76a07a2cc0d9d6f1 2012-10-19 03:42:04 ....A 21411 Virusshare.00015/Trojan.Script.Agent.fc-60ce732e3d105cd7e99e9c7f50cc65bc81a22db18cbe4579303e79b95a8beb88 2012-10-19 04:10:04 ....A 39098 Virusshare.00015/Trojan.Script.Agent.fc-60ce8e7091a2dfd58a02b2bb44dfc8192c47a234a6396f5d27a9c4799ebff63b 2012-10-19 03:58:56 ....A 30695 Virusshare.00015/Trojan.Script.Agent.fc-60cf04d77abb8d0ab0b387167e82d3371ab1782ab875c987e9ee0f02527da356 2012-10-19 03:49:14 ....A 28014 Virusshare.00015/Trojan.Script.Agent.fc-60cf3a6c654686291feb8babd8803c64810bfdde25a8d5973361d749e63f9c58 2012-10-19 04:06:00 ....A 39953 Virusshare.00015/Trojan.Script.Agent.fc-60cfac4646e336dbe3cf20375b51a1b7afa91a416eb95af4519f19c96e2c9513 2012-10-19 03:51:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60cfcd9a0a1cddf60956e7fc65de9c6571bdc0df36a9dfc47c15030dd9788bb0 2012-10-19 03:49:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-60cffc831acff7f342472752c57310448ec9c047893928e31a3c837990bcc8af 2012-10-19 03:44:10 ....A 19964 Virusshare.00015/Trojan.Script.Agent.fc-60d0221b506b0b10a51a9a61f6312fb9604c08f445ee67278882025ea59bbfb9 2012-10-19 03:45:12 ....A 33268 Virusshare.00015/Trojan.Script.Agent.fc-60d04ebaad70ea9df87662fef19c499bcd49fa6d489ab23e2887fcc1b8f92b81 2012-10-19 03:59:58 ....A 35122 Virusshare.00015/Trojan.Script.Agent.fc-60d065f60df406dae543fc4fe85b7ddda7197aad918a0c985209a7f2456ccbca 2012-10-19 03:56:16 ....A 27886 Virusshare.00015/Trojan.Script.Agent.fc-60d20099db35c7f11e4291b5dfd458ba3822a0ab1d58923ac1eccab8dda9d032 2012-10-19 03:55:56 ....A 20521 Virusshare.00015/Trojan.Script.Agent.fc-60d29096dfb6fb65293b47585111256b88b2188f19baec83844a30ded4b5be94 2012-10-19 03:56:00 ....A 27108 Virusshare.00015/Trojan.Script.Agent.fc-60d2ab425b0ca6957858dbae2da106204dabc8049722dc9cff553b5ae58a17b6 2012-10-19 04:08:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60d2e64402af4e16bbbdae688e5825b1c5bf10ef2a16b60b447eec5204e607ae 2012-10-19 03:51:50 ....A 42112 Virusshare.00015/Trojan.Script.Agent.fc-60d32ef5891e4924b961495ff988ecec28e079bfdb1b48bc445e6db311e8664c 2012-10-19 03:54:18 ....A 18535 Virusshare.00015/Trojan.Script.Agent.fc-60d364b3cd0ab5af8bde41617df330e999b13cc5e748550847d6a95b625e91d3 2012-10-19 04:01:08 ....A 19751 Virusshare.00015/Trojan.Script.Agent.fc-60d391e3afd92f2dacf21f54f56a0bdaf1f59a6207ee9d0ce517b825ba305b42 2012-10-19 03:43:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60d42f932dd954a1630997eb000d4c1aed871158f06f8db47f532bfd9b477970 2012-10-19 03:50:04 ....A 42394 Virusshare.00015/Trojan.Script.Agent.fc-60d517cebaea24c3e49949bbbd192d82de39cd807bc21bdd94ef956927a1fff2 2012-10-19 03:45:20 ....A 35011 Virusshare.00015/Trojan.Script.Agent.fc-60d51f3ce14dfa93d2b045b75d2f8686aea2f23a910fcc4ebe4a558ac4fd0e42 2012-10-19 04:02:12 ....A 37198 Virusshare.00015/Trojan.Script.Agent.fc-60d551f01c17cabf565dfcd3999caa0d0490bde1808f4a6630fdad6e95cad0eb 2012-10-19 03:45:26 ....A 21583 Virusshare.00015/Trojan.Script.Agent.fc-60d55bc53e9755029d51308d2feff3dbffcfed38f6c9f6213be7e24be6c58ba7 2012-10-19 03:45:00 ....A 26502 Virusshare.00015/Trojan.Script.Agent.fc-60d695fce7bb8e4ad534bf524f558dbd11abb7230ccf5ad51d9701308f59f0bb 2012-10-19 04:11:04 ....A 19158 Virusshare.00015/Trojan.Script.Agent.fc-60d6a7f5dff9d86a9bbec91f0a42e7fa7256778509bc8768347929a2224b8935 2012-10-19 03:45:34 ....A 36338 Virusshare.00015/Trojan.Script.Agent.fc-60d7b0c17add425f528288667cca209c9790d45fb16891433bcbffc1e593bdfe 2012-10-19 03:57:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-60d7be2d0684e943e1143a5f750e46cd03a7e6e2c7f3eaa17b136e3869ab2157 2012-10-19 03:53:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60d8759c74788445cb08d23dc9ebd823cf98f7527a71a08d45f22a043b1cb03a 2012-10-19 03:43:24 ....A 37628 Virusshare.00015/Trojan.Script.Agent.fc-60d902d7349471a8935dda4c291a2315fa7156922699ab16f5c72d1e572146d6 2012-10-19 03:43:52 ....A 17760 Virusshare.00015/Trojan.Script.Agent.fc-60d9b05da3bf479d44abe2e0956addea415e696fe3cb4290d2c2f34c2ea27b45 2012-10-19 04:12:04 ....A 21626 Virusshare.00015/Trojan.Script.Agent.fc-60d9e9d5196849851f676a4627f661d654a3c1ee20ce0242a9ad3581f71078e7 2012-10-19 03:51:14 ....A 23555 Virusshare.00015/Trojan.Script.Agent.fc-60da47d062bac0d570f9e1079da2e4dc64824baa3483cc90fe3c94082a9f10b9 2012-10-19 03:45:22 ....A 34616 Virusshare.00015/Trojan.Script.Agent.fc-60da58b8bd1ad31f93d1d7d02d9cbdf62252f77ca1bf5e0d33631efa4497bced 2012-10-19 04:06:56 ....A 23471 Virusshare.00015/Trojan.Script.Agent.fc-60dace9f5fdc53a703fe85df9aaeb45242ba8ae1c346ef911601d339fdf5a34b 2012-10-19 03:50:16 ....A 20270 Virusshare.00015/Trojan.Script.Agent.fc-60daf06e02cedfd6d70ed6b2ccfa97df44ce2e6b15936e50f1ed8ae2d0fc4207 2012-10-19 03:43:10 ....A 1482826 Virusshare.00015/Trojan.Script.Agent.fc-60db117e53c2721af92bbc7f548cc7ea804cec12e834ed8814ea02589c494215 2012-10-19 03:50:26 ....A 19613 Virusshare.00015/Trojan.Script.Agent.fc-60dbb21552b4acc167252fc3d0d9bc0372e51203f73948c6983d84e5e501df2e 2012-10-19 03:44:24 ....A 28339 Virusshare.00015/Trojan.Script.Agent.fc-60dbb540e8718c907632b3e22539e92ff58232577f1ddda31a1810527ad2abc2 2012-10-19 03:42:54 ....A 21994 Virusshare.00015/Trojan.Script.Agent.fc-60dbe9d0c195a24094e91b1c6cf10115ddec0aae363229908febb102b642b707 2012-10-19 03:48:26 ....A 19664 Virusshare.00015/Trojan.Script.Agent.fc-60dc19d9e41f5439ca98e38da2108ea8af4dab0a4ffdd96e6a12d220437527f2 2012-10-19 04:16:08 ....A 22245 Virusshare.00015/Trojan.Script.Agent.fc-60dc463fca42ecae5df7fd90d2ff95e29d3fcfe94e23a72f706eab86e64ca7cd 2012-10-19 03:46:10 ....A 29080 Virusshare.00015/Trojan.Script.Agent.fc-60dc708b7a114c378eac652f37e7a960e749deb567a29291705df62ef9385c4e 2012-10-19 04:12:24 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-60dcdde75f47f861ecf65f72048bfe48688b92a4dfe62a04482970d784e71aeb 2012-10-19 04:01:08 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-60dd0bb7fd5cfd9656c727d9a82bdb635b89cfccdebf0957c4b8982609f626e3 2012-10-19 03:52:58 ....A 24926 Virusshare.00015/Trojan.Script.Agent.fc-60de5a16bf7c26a2a9b2d48064db11573f510b757a5c6bdc7ab3ed38b3b3460a 2012-10-19 03:54:14 ....A 22348 Virusshare.00015/Trojan.Script.Agent.fc-60dec779135093803b15c9d086f0e9d69bc9c0f0808c26a781f2037cd9009ae0 2012-10-19 03:55:18 ....A 31725 Virusshare.00015/Trojan.Script.Agent.fc-60def93223152df728e8630827317d3e1974fbf256973582c5dfe8318361273e 2012-10-19 04:04:38 ....A 23617 Virusshare.00015/Trojan.Script.Agent.fc-60df0a0ed8096b34893f50612376e3633ec38294b7640f1baef0fe70573b71dc 2012-10-19 04:09:20 ....A 22418 Virusshare.00015/Trojan.Script.Agent.fc-60dfaf9cff418fd9ca40b1efce577d53c9138a76e708124f0f68323e9a4355f4 2012-10-19 04:01:40 ....A 23021 Virusshare.00015/Trojan.Script.Agent.fc-60e03bf498d18fed132f3431628eb0dc2844cbcb6b0d43646b058f5304ed7590 2012-10-19 03:53:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-60e06ecc52c4db0e57086f87cf052a6a400eaa7e68e3a4dc7cd00598b09cf380 2012-10-19 03:54:10 ....A 19438 Virusshare.00015/Trojan.Script.Agent.fc-60e073e9c6d31d30b79ec71a689084015f16bd2acc58309504394bb9e578d60e 2012-10-19 03:48:26 ....A 22324 Virusshare.00015/Trojan.Script.Agent.fc-60e097ddeeea9738b68c4b5e8a07f334f19fc882db6e90bfb77686afefaf18c1 2012-10-19 03:45:38 ....A 19240 Virusshare.00015/Trojan.Script.Agent.fc-60e0fc5fbf163a1256f3312a2410f8d900cfd532d784654ab08e20f6a06a6b07 2012-10-19 03:45:00 ....A 25345 Virusshare.00015/Trojan.Script.Agent.fc-60e18639a34fba134cb06e4e7bb80c4605261e7ad76ff543b6a24752ceeaa0ee 2012-10-19 03:50:22 ....A 20424 Virusshare.00015/Trojan.Script.Agent.fc-60e1c0e99fa399c87c29c11dcb24c1060181236f76358e3729e0e125a9fee4bd 2012-10-19 03:43:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60e22ceeb042fa743cb152feae5996ee5b84053459aaefba034546b86aa2a56b 2012-10-19 03:57:26 ....A 26209 Virusshare.00015/Trojan.Script.Agent.fc-60e28ba1424adda8bc928e5f76f41ab93fe11a46f6d39274a52da610015b3f0b 2012-10-19 03:43:24 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-60e2f46288ef2db9bbd7bbac0d64dd7361739f58cb4f187fdcbcb38801565cb9 2012-10-19 03:53:56 ....A 19205 Virusshare.00015/Trojan.Script.Agent.fc-60e2f5282a7cf0228024312c8cb8fa961da3e465e483c59106f4fb4b253acf56 2012-10-19 03:42:10 ....A 19604 Virusshare.00015/Trojan.Script.Agent.fc-60e33d4ad8aced42bfc4d97179b6f7836450ee1aa176dbd4be92f6808008b901 2012-10-19 03:49:54 ....A 48233 Virusshare.00015/Trojan.Script.Agent.fc-60e40346179738169eb26c22a1beabf902d58e01f6635281cb33a8215df7cb5d 2012-10-19 03:52:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60e44052ed83ba76e4ef4b2e2acdd7cd6ea3cb0068fe6d181d745216d2608661 2012-10-19 04:14:40 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-60e576f9cb82ff3957296a953f3668288ff578750d14163845cb0b59b593a36b 2012-10-19 03:52:50 ....A 18009 Virusshare.00015/Trojan.Script.Agent.fc-60e636337501d4cdcac3c6def87c423e9b3cf12596a677094fa6e85305504640 2012-10-19 03:59:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60e7789bd99815cada0e6929c0c1eb4b74283430363a2cfc59e45f624b494639 2012-10-19 03:52:22 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-60e85f8cd3a40224270d82f69700e48822c76aa202ef7c44271a227f5fee566d 2012-10-19 04:10:00 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-60e895c3f06555c36eb9b766b3f8caba4c8ab02899d97a3ce9b9131f445a15f8 2012-10-19 03:45:32 ....A 22580 Virusshare.00015/Trojan.Script.Agent.fc-60e8f3079849ece141993aa9fa2abd99f8a95c3244376a635260b2a3f23950a9 2012-10-19 04:03:44 ....A 19052 Virusshare.00015/Trojan.Script.Agent.fc-60e964f63276d243d95b93bd01edcc90f5bac671b2a443226ee28e777628f3a2 2012-10-19 03:43:32 ....A 19623 Virusshare.00015/Trojan.Script.Agent.fc-60e9e2d8580eae42d5db2f893ec4fbed3a5c8efbbb2f015256f2a341f5cfd4f3 2012-10-19 03:47:40 ....A 19525 Virusshare.00015/Trojan.Script.Agent.fc-60ea29df28c5c32d030eab766eb7fab105b4479f4eb6fceb1ef1f6829cfe98f9 2012-10-19 04:05:16 ....A 20800 Virusshare.00015/Trojan.Script.Agent.fc-60ea65608ff55ccf61a04d9e2a200c24b4bde26d7f96decf07040ca8be3bb833 2012-10-19 04:09:06 ....A 34719 Virusshare.00015/Trojan.Script.Agent.fc-60eb1312dc268a3750a383612a599d8714514f2a641335dcfe78f2276bfc79ad 2012-10-19 03:48:04 ....A 17688 Virusshare.00015/Trojan.Script.Agent.fc-60eb5779240f8b9b322d1c6b75238e1a5881d7cdd85bdbc1c6f768c1b6213549 2012-10-19 03:45:40 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-60ebb528b3abf99390a2155cfa8e38deb1acc2e4e458bce53ca59ac8d100a8ce 2012-10-19 03:54:30 ....A 31864 Virusshare.00015/Trojan.Script.Agent.fc-60ebfca5b4b93a143bdd5e291b5ba51bbcfe835445da2258e9861135c7227b5a 2012-10-19 03:53:08 ....A 21879 Virusshare.00015/Trojan.Script.Agent.fc-60ed337981afc26aa115fce79a3ea04ba8f51a3f97adabce3350db7bd1ea1c9c 2012-10-19 04:09:18 ....A 109524 Virusshare.00015/Trojan.Script.Agent.fc-60ed95d25a07e3f2434f322dba9f08768ccc00049d80489ce08ed5d13bb0a354 2012-10-19 03:42:20 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-60ee42fb94420b6d7a0ccfc6cad18b94bdc3e0b470aad73ded1dcbd20ffa76eb 2012-10-19 04:08:42 ....A 20369 Virusshare.00015/Trojan.Script.Agent.fc-60ee4d0f01520af59d0a905caed8ea28c72c59f4b35d5a100289474ef302ab0a 2012-10-19 04:05:20 ....A 33173 Virusshare.00015/Trojan.Script.Agent.fc-60ef526bb96725beac433e0f6d1eac98489d1a6e37d30a09c885d8d0c61124c6 2012-10-19 03:48:16 ....A 17881 Virusshare.00015/Trojan.Script.Agent.fc-60f038efcd6b709044d7bf2b00a3c7084f9db35d1f7a5993255546e64fb6924e 2012-10-19 04:06:58 ....A 34700 Virusshare.00015/Trojan.Script.Agent.fc-60f05b015dcc9aea3c7cb512de83babdd427ca4325e919452370a97b551d68ec 2012-10-19 03:54:12 ....A 22634 Virusshare.00015/Trojan.Script.Agent.fc-60f09269959d2139724f2e2cf8d84c500efaf6915ab28286a1f58a1058c8165a 2012-10-19 04:09:32 ....A 36041 Virusshare.00015/Trojan.Script.Agent.fc-60f09f01769308d6977a0624c75038085ed8294ee9f14865d5d4f1116be2d46d 2012-10-19 03:44:34 ....A 41559 Virusshare.00015/Trojan.Script.Agent.fc-60f0a95de97f30f36db5ebe63c52b32d0ef3829ad80835a1e19862ce8420bc0f 2012-10-19 03:54:00 ....A 17655 Virusshare.00015/Trojan.Script.Agent.fc-60f1422a08578d87b56d3498fd544a2b5cebc5379dca87e55436be824ac8b6fc 2012-10-19 03:47:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-60f22c99cccd17a93605fe003d851ed91a9f04516136a0caac029a8a04c1b5b1 2012-10-19 03:46:04 ....A 34385 Virusshare.00015/Trojan.Script.Agent.fc-60f258e7a6d545add7adcbf12f7379d1436bd6bd470ce42d9dd6e1aa3dbb9f8c 2012-10-19 03:43:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-60f33c95783e01bfcedbb4236c82b1de5a9a56a6dcbeaf6d12d31d0cba75ebe0 2012-10-19 04:12:04 ....A 40959 Virusshare.00015/Trojan.Script.Agent.fc-60f3586ad929d1be67fde4b6a985b4766c81f24ed87c72dece4b3fada57b0cc5 2012-10-19 03:46:14 ....A 24511 Virusshare.00015/Trojan.Script.Agent.fc-60f3635694fa915c3c7bbe11b2e7a241506e6aad2e2f093c5a849b6e735af6a6 2012-10-19 03:42:28 ....A 17764 Virusshare.00015/Trojan.Script.Agent.fc-60f3ae6fafa0f1e4595a943f1098b55801ff87ad93f1863c64fd9e900f188e1b 2012-10-19 04:11:38 ....A 35710 Virusshare.00015/Trojan.Script.Agent.fc-60f4596e294a33df79fe73f50f26809c4baa10b98b7c3002fb00cb8c627963c7 2012-10-19 03:52:46 ....A 17979 Virusshare.00015/Trojan.Script.Agent.fc-60f48a037fe195cdd4e029382c3063664b16f25e27b3561eb390b1b096dafe60 2012-10-19 03:47:56 ....A 19137 Virusshare.00015/Trojan.Script.Agent.fc-60f4a82504899b73ac5c5d2dae98f87a9b67b9e9b93bc52e225d5e0e336756bf 2012-10-19 03:43:50 ....A 17611 Virusshare.00015/Trojan.Script.Agent.fc-60f4e585b8cdb3e6ce36f83530f379bafaeaa8e22c086ce21a6b80703a3cd1f5 2012-10-19 04:02:46 ....A 34956 Virusshare.00015/Trojan.Script.Agent.fc-60f65f21cbd4fd81b19f64596b36c98189f0b63cab16f5dd8600ce81e304794e 2012-10-19 04:03:48 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-60f6f5328e095aec00c1b3444ace47545a9f2238517355b33f047181c9dd37d0 2012-10-19 03:54:00 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-60f75db1a8083ffe5af0797ebd0c71fd90ce5089e4b1b6aadfb5be365970203e 2012-10-19 03:45:04 ....A 17748 Virusshare.00015/Trojan.Script.Agent.fc-60f762cb69ba7c6e428c2a9fd9896c35712d6064566a5f9c63ecbacc4fc2265e 2012-10-19 03:54:30 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-60f79d91baa1afdc155bea63923a4f36238aaf15dedf54a1986ac651ee8feecd 2012-10-19 03:54:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-60f8a9678f5941eb88dd80aadf6b6ffd8185729a4132f05e467ce3f966f6d013 2012-10-19 03:56:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60f9359f541b650057c41d73f8bd8e484188d80095571f690ce0f20041ffeeba 2012-10-19 04:04:06 ....A 16912 Virusshare.00015/Trojan.Script.Agent.fc-60f9824cbe3005fb58a4895649491d4911c54e86261e1f1770087ac7ce6e4984 2012-10-19 03:50:48 ....A 19021 Virusshare.00015/Trojan.Script.Agent.fc-60f9bd5d75b53561449fe730a45d2c5e2b9147df231f19d7d3feb9768ebdff08 2012-10-19 03:53:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-60fb5bf3442b91ab5959d7e53f1e297e47b5f8a387a865e829e7bb45c437080b 2012-10-19 03:49:16 ....A 17928 Virusshare.00015/Trojan.Script.Agent.fc-60fb96e09d476ec8110c0556d1789250939ea904a2665156ef6f0af0c59f4992 2012-10-19 03:55:50 ....A 19182 Virusshare.00015/Trojan.Script.Agent.fc-60fc3d7d9a3ffaf74f0dfa68d3d09f2a96c565bb84b516f6f750117a1c59e206 2012-10-19 04:02:34 ....A 22241 Virusshare.00015/Trojan.Script.Agent.fc-60fc430b994a4781fcf2b5245cdc08be7c0b5d1aabc33d2bc3f425100d4edf43 2012-10-19 03:45:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-60fc6b8de9fb8a8f4f6392f5dff4c1295a0fc61773c2e7554a0247bdc6d16fa7 2012-10-19 03:56:58 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-60fc7ef772f0d16862af5db428d0b8e8a6df860b42dc74aef47d36190fac23e8 2012-10-19 04:12:26 ....A 91694 Virusshare.00015/Trojan.Script.Agent.fc-60fcd41f9d0f981bcf5cda97eeef061be410537b2cb0195495cf35f1443ff55b 2012-10-19 03:59:24 ....A 385002 Virusshare.00015/Trojan.Script.Agent.fc-60fda18d7636202f57dde2a2e9ccde8f79ed59018463229bab89162e0d1678b4 2012-10-19 04:04:34 ....A 40822 Virusshare.00015/Trojan.Script.Agent.fc-60fdc3e901ea3de4452b595978833c34a53fa94ea395ae81f8a4e0b8fbe23f3e 2012-10-19 04:12:20 ....A 19317 Virusshare.00015/Trojan.Script.Agent.fc-60fe5585150ef7c986b8cf447ddd837342990eea022ed9532c18b92fee392137 2012-10-19 03:46:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-60ff0616f6f192a02715127b07fdc920cb4b447cb0d951284618be65fc61863f 2012-10-19 03:55:02 ....A 20965 Virusshare.00015/Trojan.Script.Agent.fc-60ff56253e7a52e6466670be172f187ff030c870adaecd258d12776f047b2dad 2012-10-19 04:18:40 ....A 23780 Virusshare.00015/Trojan.Script.Agent.fc-60ff84fc42747dea47f02a7ceeb1b8073c54dfa70585ba9240031ff89552770b 2012-10-19 04:52:38 ....A 44726 Virusshare.00015/Trojan.Script.Agent.fc-6145d55be5d4a880ebca32ed28b18c98337d681e1718546a9cc76d97aa9f955e 2012-10-19 04:51:40 ....A 21733 Virusshare.00015/Trojan.Script.Agent.fc-614f6dcd767f3405e97f19fc513ea47a4ec291b87799b1806abf1b25e3c6ca11 2012-10-19 04:25:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-615677cc052cb6692e9837b37e23cb6f6275f862516bd090b7490d16c5c7ffb7 2012-10-19 04:35:08 ....A 40549 Virusshare.00015/Trojan.Script.Agent.fc-615c7f54b220350e4846d57e7a1e2806b9d0d1fc7e7a5faf6df9479264dffc9f 2012-10-19 04:51:30 ....A 97820 Virusshare.00015/Trojan.Script.Agent.fc-6174b337d9e551721c0c537195f7fa7a4d6db4c908ed3c412e978b2a48dc496b 2012-10-19 04:46:22 ....A 33233 Virusshare.00015/Trojan.Script.Agent.fc-61b8393f5efb77d423b7ab8c0a93e6b5984431b775fa696caf48bc935ba6ffac 2012-10-19 04:45:50 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-61e0ff45fdc94f5be3712d061c1b78999da80a062b01325d877981f16721fd02 2012-10-19 04:52:06 ....A 307971 Virusshare.00015/Trojan.Script.Agent.fc-61fcdd24e9566565a454e728ac02d20b5d7e6b1d2f69f38aa4cbe1157b55b483 2012-10-19 04:47:38 ....A 22146 Virusshare.00015/Trojan.Script.Agent.fc-6231035ebf0e9f8182941d0efee32fba48b004618a0534a5db837e647daa0f45 2012-10-19 04:43:58 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-62b720ff9d2b40c8592e08b52b9f55707df44068a94af2112d4d75efeaba11b8 2012-10-19 04:46:48 ....A 36479 Virusshare.00015/Trojan.Script.Agent.fc-62d8ec8dbe3f420cfb65aac166097ff49076bea36b87fbfd5e6228db7484e5d8 2012-10-19 04:45:28 ....A 23511 Virusshare.00015/Trojan.Script.Agent.fc-62e5adbae8fd87f7ecd2a8241022bcae8657612bf04f80966f4b8a1fa8f1eca6 2012-10-19 04:48:10 ....A 19341 Virusshare.00015/Trojan.Script.Agent.fc-63024c58d22b737b4057f0ce950f9b30f34439d8c3bd1bb2e9fd6dbc79344dc5 2012-10-19 04:57:34 ....A 33835 Virusshare.00015/Trojan.Script.Agent.fc-63458937d1f78037c98c856bad0c7c35973a814e1e1b07b8050964bb7649cb77 2012-10-19 04:46:34 ....A 19339 Virusshare.00015/Trojan.Script.Agent.fc-6371f6a8fa812b5143f8a282bbd8887cb47710f0c97eaf3926c3cb97a0f12fd8 2012-10-19 04:46:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-63bdb8f282619f8d462f1ec48994bbe486ae4f82509fe1d3878b5582bf59d7d6 2012-10-19 04:52:02 ....A 21612 Virusshare.00015/Trojan.Script.Agent.fc-6420482b881aa9dd7e5e21b8b5e74522129f681d57d072abd593f8a910206fc4 2012-10-19 04:56:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-6427ba6554158d350763a3c67e69796bef628ebc045964518d4e63a3a2418d1a 2012-10-19 04:50:40 ....A 21442 Virusshare.00015/Trojan.Script.Agent.fc-6432ef03a5a3077fd636d9d27e17e7fdcc7344dbec5f9939362f5543b4bba45e 2012-10-19 04:56:42 ....A 35847 Virusshare.00015/Trojan.Script.Agent.fc-64417a7c9a98b9c1b24b5a1e1552f973e9a9a96c0b00f956dc812a044a1fddae 2012-10-19 04:31:34 ....A 21095 Virusshare.00015/Trojan.Script.Agent.fc-64a8d6c4d0af8129e0afff62e3e80c2dcea8f716bd50f98e78d487694e775735 2012-10-19 04:51:50 ....A 17133 Virusshare.00015/Trojan.Script.Agent.fc-6520b4b7c9bce0c214c782bb682b07433572ac76601ab2b3727371559e3d5622 2012-10-19 04:48:34 ....A 64884 Virusshare.00015/Trojan.Script.Agent.fc-652da07937796d86ff22c445875b6569d1f8f65b5b3bde7dbd19de3c7be040d8 2012-10-19 04:55:18 ....A 294584 Virusshare.00015/Trojan.Script.Agent.fc-653ea6cc982a7b3d10fcbcb52b78ea4afc21721dfcbd89755c3baecd9ab2b839 2012-10-19 04:33:28 ....A 60005 Virusshare.00015/Trojan.Script.Agent.fc-6550105d90acfa28f11a9b10bdb23db5f59b402679c156ed574af20dce3f3070 2012-10-19 04:32:04 ....A 22681 Virusshare.00015/Trojan.Script.Agent.fc-6551f78c3edfa06b05c14e2f583f63834f918b420a334da3033da1c2160b0410 2012-10-19 04:52:48 ....A 20983 Virusshare.00015/Trojan.Script.Agent.fc-659574087fb032dbd39ac5962755d52d0bf2fbbef60735443e98f38e315f497b 2012-10-19 04:49:58 ....A 22618 Virusshare.00015/Trojan.Script.Agent.fc-65a0fdefff4d748afafaf8fcb4a6519e2141ab71c70706e198e420455943f8fb 2012-10-19 04:37:00 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-65ad01e70d1b089f15f6bc440c0c5014e1e4f0b0be451d305968a4c893291e45 2012-10-19 04:51:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-65ddb45d25ccfaa5522a842b91546545987e1de7155c6ae6df307c6e08e80764 2012-10-19 04:54:44 ....A 22454 Virusshare.00015/Trojan.Script.Agent.fc-65f46fee970ed0e02e2d1a8489cc4eb1d1ff3a7275dcf0f20f2f86b0fbfb726b 2012-10-19 04:44:50 ....A 19452 Virusshare.00015/Trojan.Script.Agent.fc-6642d4f2f3f90649d6d8e52bb24f8aefd693a79ab0ea1ca8889d5fc2c88b61e1 2012-10-19 04:56:06 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-6649c548efd2492088fb27789f0691bd27d9de864fe5129863f56e1394603720 2012-10-19 04:47:40 ....A 22013 Virusshare.00015/Trojan.Script.Agent.fc-665888e96c25feb9296cbae6366ef44eb30c5bc94d25b8d20182deed5091938e 2012-10-19 04:49:08 ....A 20188 Virusshare.00015/Trojan.Script.Agent.fc-66747c609536a1fd7ed6cddc61e6a77a5966cea1b143e37040f70d6b5410eaf8 2012-10-19 04:48:54 ....A 17958 Virusshare.00015/Trojan.Script.Agent.fc-66a6d2cd75cefa4ce3e42fbf1658b4016bce48db4632c8da9ce27a3fbda104d0 2012-10-19 04:50:22 ....A 58641 Virusshare.00015/Trojan.Script.Agent.fc-66b5437197c15164465aa3678384888f71a31672bf48203c4a86a28131b80ff5 2012-10-19 04:36:04 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-66be0ab8127c580170fba219cc4209b4e3f83bedb3b29fd423b29646cd42804c 2012-10-19 04:45:54 ....A 23987 Virusshare.00015/Trojan.Script.Agent.fc-66f09d0adee2f0ea15cac21af50ea45469b5ba8bc8173830e090de7190fc4e10 2012-10-19 04:50:48 ....A 20563 Virusshare.00015/Trojan.Script.Agent.fc-670ecd1a43d54e50140f8f07d9f90628052c4b92d877a973fac3250d79e0f71c 2012-10-19 04:50:22 ....A 20478 Virusshare.00015/Trojan.Script.Agent.fc-67829696510f82d4703e92ae5feff294c331f41826bcd4798e4706aed1c2b915 2012-10-19 04:56:16 ....A 35471 Virusshare.00015/Trojan.Script.Agent.fc-6783e07bd315d0020bd9100ef1a6fa73cd0fb8f92e970c1058858ab1ed353c46 2012-10-19 04:33:44 ....A 34138 Virusshare.00015/Trojan.Script.Agent.fc-679b72bce51a1473b83d7d2cbe513d23e2c29e9bfb83bfcec58b95cc250adf7c 2012-10-19 04:52:20 ....A 26400 Virusshare.00015/Trojan.Script.Agent.fc-67d6d06e03f8914d52b479609ea2d2e28321802f58e008f69239a8ee146aaead 2012-10-19 04:50:40 ....A 164846 Virusshare.00015/Trojan.Script.Agent.fc-681ddd16b567d7effde066e1097689d08a8655c07eb10784e3f88fe696ecc8ba 2012-10-19 04:51:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-683fb13743c3e618ee8857656bb5441f1936f2e5d5cd2ac1d66305863314725a 2012-10-19 04:48:46 ....A 20303 Virusshare.00015/Trojan.Script.Agent.fc-684c1db66d6d43dc710cc1132a721cff2d96fd506f46c6b79d4a18ed53b33a72 2012-10-19 04:57:16 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-685a694da4dbfe96cb5b1841d1535603fedf759dda640065a619db764ec9a771 2012-10-19 04:37:28 ....A 19345 Virusshare.00015/Trojan.Script.Agent.fc-686d8c07d06d3553c6a40cd62309992d3d26115f06fa9517f6fca7980c0cf34f 2012-10-19 04:50:18 ....A 20644 Virusshare.00015/Trojan.Script.Agent.fc-68857e6710a413e85e4706abd5e46d7de8d92a36e98b9ab90e39af776286f473 2012-10-19 04:52:48 ....A 24437 Virusshare.00015/Trojan.Script.Agent.fc-68f53c69512906ac6f2c8f0f5ec0dccf9854196f42a040a0aba78c940c5eccaf 2012-10-19 04:55:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-68fdd99dcb945c068ff4368d1a86859531f9ab15958b17e07833fd934f49b10a 2012-10-19 04:47:20 ....A 29952 Virusshare.00015/Trojan.Script.Agent.fc-6945ee8deef2b0a6ed743b24a97b2978396682c23a4f7664590a0efcd88ac3e9 2012-10-19 04:47:44 ....A 21066 Virusshare.00015/Trojan.Script.Agent.fc-69ee8f6fdd89a19ba35ac88f5746457210a970c51212d2684f4e32b297bb5ae5 2012-10-19 04:37:12 ....A 29973 Virusshare.00015/Trojan.Script.Agent.fc-69f1897b87787805a7c2cb8eaf92238a2fec8c18dbedd5c5221b8e9efa715edd 2012-10-19 04:52:38 ....A 398186 Virusshare.00015/Trojan.Script.Agent.fc-6a2f5104b1d4cec34b4eb4fcbe3772fc0407407b3d38ec007f5cee283bf7e73b 2012-10-19 04:50:40 ....A 21215 Virusshare.00015/Trojan.Script.Agent.fc-6a6383cf30801490872076c6f133e83498a5c74ad608c3a6f92a22af90e443b3 2012-10-19 04:48:44 ....A 21585 Virusshare.00015/Trojan.Script.Agent.fc-6a8489db528884379909e6812612829e9a545e3efd85caedb79c7d854516e705 2012-10-19 04:34:58 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-6a98fb0ffe7a48cb1e2e34c83ccfa17f118528499a28fe8272e8e1c7479021aa 2012-10-19 04:49:08 ....A 17006 Virusshare.00015/Trojan.Script.Agent.fc-6ad0629c41b7eb46d71932bff726c254881ecd555613fef3f9d1c9934339a12b 2012-10-19 04:51:32 ....A 17869 Virusshare.00015/Trojan.Script.Agent.fc-6ae099e4665578c1663ca919a8e4996679b4a33d7cb4f80063b40d847a1a79d8 2012-10-19 04:52:42 ....A 155205 Virusshare.00015/Trojan.Script.Agent.fc-6b3883726b5f777e935eea0582147d15e58eaac03782b8ef77399eeeaf865d90 2012-10-19 04:42:42 ....A 19765 Virusshare.00015/Trojan.Script.Agent.fc-6b3d6dfd62141df85bd6d9531b508dc7fed085cadaa7db869505e8edbb538529 2012-10-19 04:38:44 ....A 28036 Virusshare.00015/Trojan.Script.Agent.fc-6b551818404c8142d47e35399cc650a371ad91b15658928a199b5da0b8c55719 2012-10-19 04:28:18 ....A 37882 Virusshare.00015/Trojan.Script.Agent.fc-6b568dadb43fc6fb7d7f56ff710632904a1be6d67b5a26e387ec0667dc507993 2012-10-19 04:36:54 ....A 22157 Virusshare.00015/Trojan.Script.Agent.fc-6b90d09a6ac667ce2ebaf3b88f5cb0efda73f541f0c39a9b511abd431577bcb4 2012-10-19 04:48:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-6b94058a0d58aa043a71cb675497a9feb6f7506752ed3f94cd1c345dd986d3da 2012-10-19 04:27:14 ....A 19706 Virusshare.00015/Trojan.Script.Agent.fc-6bacb83146761bd22db028dba5f8657d0bea4e0995a7d51217f3c9d174fd41fd 2012-10-19 04:48:54 ....A 30414 Virusshare.00015/Trojan.Script.Agent.fc-6bed019df54dbbcd9245b27864a35e2b1c0e6734f11da7e0c67af6ab74270b84 2012-10-19 04:53:22 ....A 22605 Virusshare.00015/Trojan.Script.Agent.fc-6bf014e3efcf849b2aeaf65e85ebe76d614376a5ef565ddab20b1d66b3435cc3 2012-10-19 04:31:04 ....A 33066 Virusshare.00015/Trojan.Script.Agent.fc-6bf20510b3e498f57dbdabc16703c4f54e20eb72f6a52e0cf73c7651f5017513 2012-10-19 04:44:48 ....A 18196 Virusshare.00015/Trojan.Script.Agent.fc-6c2955258b5945bad0725f64f578e18eaade7dd26c570699f0981f0b950e894c 2012-10-19 04:45:28 ....A 19535 Virusshare.00015/Trojan.Script.Agent.fc-6c594293f30529b862e5fea9fc27f7b12c5cb1f20efcc6286a9006ba69e38ed0 2012-10-19 04:55:38 ....A 18413 Virusshare.00015/Trojan.Script.Agent.fc-6c690dc3637bea9e847f36c71fb4d8f9ef8dfdc074e93d1955c1ca1171362111 2012-10-19 04:47:18 ....A 30022 Virusshare.00015/Trojan.Script.Agent.fc-6c9577ac8e6dfc0343fa2bc6582f3211272c1e7723ab467e6d9eea9a89028674 2012-10-19 04:44:48 ....A 38243 Virusshare.00015/Trojan.Script.Agent.fc-6cc36956a08aad67f0f72e99f969ae6b2b7e7005d87a04d8e4a78f52c6d23f4b 2012-10-19 04:45:46 ....A 22453 Virusshare.00015/Trojan.Script.Agent.fc-6cc5fb9d3cc50e27948e6344f28b38b539969014c110260a34b408d71981f3f7 2012-10-19 04:51:06 ....A 22920 Virusshare.00015/Trojan.Script.Agent.fc-6cc810833843d250759f60a63cd86972aa8817b76a85a87e766613334789aea7 2012-10-19 04:44:08 ....A 23528 Virusshare.00015/Trojan.Script.Agent.fc-6ccde7220913a4f03db6f5103d095920c65f41d92bcd0818d8af1218545cd62c 2012-10-19 04:51:44 ....A 47031 Virusshare.00015/Trojan.Script.Agent.fc-6cd258437c70cf6192771e39538b4cab009efbc9ae0f778d64e159a56b96b211 2012-10-19 04:51:10 ....A 12967 Virusshare.00015/Trojan.Script.Agent.fc-6d3d4aee3b3a77519b22e822c255f901a496724dae35480861c07bf1b391cbd6 2012-10-19 04:43:16 ....A 16746 Virusshare.00015/Trojan.Script.Agent.fc-6d5eaa34f2222bf4826f707a88bd22a9f412271db53f1a2f179ca2b7aa9e0eea 2012-10-19 04:43:00 ....A 23554 Virusshare.00015/Trojan.Script.Agent.fc-6d73132e2f08e292725ab8cff4a93d248fc030a4b3ea4090ca92520ca2bfa2a1 2012-10-19 04:40:54 ....A 41189 Virusshare.00015/Trojan.Script.Agent.fc-6d879c51815e68dd63461985b5939c65ba89a0ffc4ecab7e3a5d8b1b0a380b51 2012-10-19 04:40:40 ....A 19300 Virusshare.00015/Trojan.Script.Agent.fc-6d8a8138886e49dc98cd952d397f9be2cc2562b15944b2e3e716d3b062ccf907 2012-10-19 04:57:24 ....A 17969 Virusshare.00015/Trojan.Script.Agent.fc-6d9b4408546bd21fb8abe3d2413e8b21ce03a4e7a065d44731741ddcf255d6a9 2012-10-19 04:53:06 ....A 39763 Virusshare.00015/Trojan.Script.Agent.fc-6dc9a0f6e96c3e6d8ba03e6554ceaca137c7fcecfea6f9e8126ebd0751569ff5 2012-10-19 04:48:58 ....A 19477 Virusshare.00015/Trojan.Script.Agent.fc-6dcb4ad1dce05d6c9b38a1b73e83c98a4771a18cbdb350cf47ead556f83cb3d3 2012-10-19 04:54:30 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-6de8e36eaf569a25b021cda0d2dd8ff4ef19a7ebfe8c0ca77667a9899f89063d 2012-10-19 04:50:24 ....A 44169 Virusshare.00015/Trojan.Script.Agent.fc-6dfda9ef6fa56b65856ca8861f251ae76e5c22e207d94d6faf832141d743c4d4 2012-10-19 04:39:40 ....A 22442 Virusshare.00015/Trojan.Script.Agent.fc-6e0b994f5f5046c882f3f3a3bf6b09cdef3a2950e337e14cc818a40280007e36 2012-10-19 04:55:04 ....A 40055 Virusshare.00015/Trojan.Script.Agent.fc-6e1332081abdce75327bc7552cdfe593a3956094693d914afca8cc1bc105c8d4 2012-10-19 04:38:00 ....A 20699 Virusshare.00015/Trojan.Script.Agent.fc-6e1527ac01d8701544efd65f6a1ca4090cf3365ee4c48b66ab425dc05ab4390f 2012-10-19 04:48:40 ....A 644508 Virusshare.00015/Trojan.Script.Agent.fc-6e1641015186050cd4ea68ebe94a936ba473e4ab31331f600f25770d5b8193fc 2012-10-19 04:49:32 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-6e198b75a6f80e4548f1c6535dfe1ad36ba7ce59594d4b9caff75adea67140e3 2012-10-19 04:46:36 ....A 37830 Virusshare.00015/Trojan.Script.Agent.fc-6e21ba32bb4b4d01adb1ba7e6cc86e663301875a75c48691b8a040848f8df4b9 2012-10-19 04:28:22 ....A 29169 Virusshare.00015/Trojan.Script.Agent.fc-6e23cb14bb6b1c93ed8f02797bcb71319a59bd8b20c843124146521caae7efc0 2012-10-19 04:46:20 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-6e2d63acb7d2a5dc95e5b4cc2df33879408c0737c47c53e21bbe30a472fb8be5 2012-10-19 04:53:44 ....A 27099 Virusshare.00015/Trojan.Script.Agent.fc-6e811b40ed0bf21cac9147ae1e51b5a611d80bb1823a8a9e4c7dda51a4706235 2012-10-19 04:56:42 ....A 23271 Virusshare.00015/Trojan.Script.Agent.fc-6eb295c9239ab1d9c1f2645ec25aa702d25c0de7c766a3a08a4f76dabbe3c4ed 2012-10-19 04:41:40 ....A 17703 Virusshare.00015/Trojan.Script.Agent.fc-6ebf1f62120aeb034cc66dfb5338a6364638f8e7be403409acb9b15bbc7429ec 2012-10-19 04:57:30 ....A 30124 Virusshare.00015/Trojan.Script.Agent.fc-6ee809d77941d8eae0b98019bfe36aad90ebeb5140074cd2592b1bdf1dff7900 2012-10-19 04:48:38 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-6eef536c5311bf02373b13b067734952d042befb95287885ff4efa787eb7b4d1 2012-10-19 04:51:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-6f9e14fee524e445d4e5f78dd3ad5893879a500e8eb94bc6d3446045037608c0 2012-10-19 04:56:54 ....A 33151 Virusshare.00015/Trojan.Script.Agent.fc-6f9faedfa71b7f869f0b2b14c485375860075ab63b428cb325071c567614748e 2012-10-19 04:37:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-6fb1f0ebcf48cdd60273621150b2f4df31736bb6546f1f53ce7879728de8a494 2012-10-19 04:27:42 ....A 34976 Virusshare.00015/Trojan.Script.Agent.fc-6fb5c5cb6f51fc8344ecc84bc8c829bb9001c89f26c9489987b985af4514a3ea 2012-10-19 04:55:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-6fe4ccf046e4a198e48a253dff38a3b3a994b1dfd1e9f8ac1fa99f0bdd9c1a3c 2012-10-19 04:49:38 ....A 20114 Virusshare.00015/Trojan.Script.Agent.fc-6fe4eea81a82fcaf27d5a27542362425a26101ada79e1e46e40c81c13e1c1c43 2012-10-19 04:48:08 ....A 40536 Virusshare.00015/Trojan.Script.Agent.fc-7044e12dc28a057b05974f2b2f7c981ff85e3d4479a711b2e7cc3eaf6f2bae41 2012-10-19 04:45:46 ....A 17959 Virusshare.00015/Trojan.Script.Agent.fc-70ddbc9be8ef74af20207220679477aa328146ff0cb0c216a8e403983a723645 2012-10-19 04:43:04 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-70f12cd8395cb40e0c715fcef7f66cafb579f959a2957fa22d7d717d4db574df 2012-10-19 04:52:16 ....A 51859 Virusshare.00015/Trojan.Script.Agent.fc-712a7ba2f2054d67c1d737640caa27ddf893b2f19d112543f02967b29adccc22 2012-10-19 04:47:32 ....A 48575 Virusshare.00015/Trojan.Script.Agent.fc-713840b7c4cbe4184a44c7ba9a507118430098ebbd98a05c5814ec7617446270 2012-10-19 04:45:16 ....A 16755 Virusshare.00015/Trojan.Script.Agent.fc-715e8409d01d45194bad61919e9b3f42104223bf07e31f60f8c48212fde13e45 2012-10-19 04:47:54 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-71739fba79d44572d9f2bd4547bf1e9b96925dbab0e1d08f3e29d524aa588531 2012-10-19 04:48:42 ....A 31312 Virusshare.00015/Trojan.Script.Agent.fc-7202ae6fe1c7017d89219f66d1dfb896133b43b0703c40ad9cb5b324928e8b74 2012-10-19 04:29:28 ....A 19948 Virusshare.00015/Trojan.Script.Agent.fc-721621e421e446339ba61371b295957cac7ad3b916587c3310e35bf84bae7a51 2012-10-19 04:52:46 ....A 31415 Virusshare.00015/Trojan.Script.Agent.fc-725a7702544c7b105d1d5e61cd99a1bc29903e8e5065d4159f7c8f2b7e82facc 2012-10-19 04:31:28 ....A 87958 Virusshare.00015/Trojan.Script.Agent.fc-7284d8b9ed1c2f6ab1f14bcf4d2810ab73fbf8702839ccf5524ce2f79ac53f08 2012-10-19 04:56:36 ....A 33512 Virusshare.00015/Trojan.Script.Agent.fc-72c411eae11b98508189c686e8526d8746fa08b9e8d8ee3ead845a8af1a35c6d 2012-10-19 04:49:44 ....A 39184 Virusshare.00015/Trojan.Script.Agent.fc-72ceec483955f4f50e5f67bda870cb0304f62fe5efdf3bb8f277f9880851777b 2012-10-19 04:52:18 ....A 49010 Virusshare.00015/Trojan.Script.Agent.fc-7335dc90e445dc01c138e4f506c51d84c3dcc545fe7336333fe744f070388570 2012-10-19 04:43:00 ....A 77545 Virusshare.00015/Trojan.Script.Agent.fc-73528f8f4e8198d7915b1bbca6fcfa59b2a0899c3b51d7606606c6e158853749 2012-10-19 04:50:44 ....A 26443 Virusshare.00015/Trojan.Script.Agent.fc-73951faaf708cf8db1d0086b9e74d30b5a44a19908d76bc723718be273e26ce4 2012-10-19 04:25:54 ....A 33521 Virusshare.00015/Trojan.Script.Agent.fc-739fdc9d60cd52d565e55380cef5ce0f5fb8d1bbce16ed66b2a98cf3f6eda1a5 2012-10-19 04:24:38 ....A 19025 Virusshare.00015/Trojan.Script.Agent.fc-73ce20057f9df5279e034d90b0359667e4d439ecdeaa26b5837d8b4222288513 2012-10-19 04:57:40 ....A 17314 Virusshare.00015/Trojan.Script.Agent.fc-73d2da0e926e7896842955309c4e54f33b3976ab4cc105f63e926734e5d1bdee 2012-10-19 04:49:28 ....A 31027 Virusshare.00015/Trojan.Script.Agent.fc-73da11bcdfd91f94c0eeca00379ff22366fefc37ff23e1f96758979b7607a133 2012-10-19 04:55:10 ....A 32388 Virusshare.00015/Trojan.Script.Agent.fc-740cb100818a238d0f6c45304c07693e8a35c1d42263ed504ccaaeaa02897ed4 2012-10-19 04:48:06 ....A 36137 Virusshare.00015/Trojan.Script.Agent.fc-7422efdfd0295545765296bd3b88d5a0a810856b418f0ad4fa4688b338fdca47 2012-10-19 04:50:26 ....A 20752 Virusshare.00015/Trojan.Script.Agent.fc-742d600aa0b044731c3bccaa107f9515465c4ac8a63aaae5243a86ccc5021aef 2012-10-19 04:45:56 ....A 19393 Virusshare.00015/Trojan.Script.Agent.fc-743fa72b5b1200f4800fd6b12710a2d3dcb04789fc82d8f5378091f4d6c11266 2012-10-19 04:43:40 ....A 19549 Virusshare.00015/Trojan.Script.Agent.fc-744935a1c53a54028ccc57b4bf6840a9b43e49abcd6d9571ca341b60fd64639c 2012-10-19 04:47:38 ....A 19085 Virusshare.00015/Trojan.Script.Agent.fc-74639ece376c6e6cbaa548ab06a3bb99dea90294540a9b4540ccdfaec87f9ddf 2012-10-19 04:52:42 ....A 42434 Virusshare.00015/Trojan.Script.Agent.fc-7466c0a3f3b15840540a714418fd524af631293378903cfd79c312bf1a744808 2012-10-19 04:50:40 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-7466c9a2ddc129ba050675baaff9ad670d6c68abdff863d05ee6d91e0f7af456 2012-10-19 04:54:30 ....A 20213 Virusshare.00015/Trojan.Script.Agent.fc-74aa39491ed7cb2dc707f467e85bb6199c7b73bb7bc92153754c51204d8849df 2012-10-19 04:56:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-74c0aace5d07db4bb54ac45e9db0c20bf4316b55bc8ddf9ebfdd4b2ca70e629b 2012-10-19 04:56:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-74c2a6c8b718fbc963ba744281f3901b2dc1f24a1e4bde3f276c28d7be9d4502 2012-10-19 04:37:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-74e3ca9eb57f6627f01473a3bf9569184a2df9d4667108f379fa02c63facaed0 2012-10-19 04:52:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-7524a230dff7257dfe66db8345d53cfcb0ece35bf7f5cf3e98bf17fcb5de1ed9 2012-10-19 04:43:04 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-7542b1a04500e15760631f9fe9ff615f54e74101c954a8d837b5727480ee1e58 2012-10-19 04:51:58 ....A 18009 Virusshare.00015/Trojan.Script.Agent.fc-755d400c7838126113bd0897cee93759401d2d6e44c299aee5ed78047abe8619 2012-10-19 04:56:26 ....A 17753 Virusshare.00015/Trojan.Script.Agent.fc-75921f2c54c3d8054a77813c5b73c5a9f334042f61c59e46c0d4160bad59cfc3 2012-10-19 04:51:04 ....A 17784 Virusshare.00015/Trojan.Script.Agent.fc-7598844d5d3b312d52181182f704d086264e6d8df240d82d0fc882eaf971f903 2012-10-19 04:50:26 ....A 19469 Virusshare.00015/Trojan.Script.Agent.fc-759def51fdd9f3ebde1345203d5e349cb5a8d823ae2130e8fdce9987c1bd84dd 2012-10-19 04:54:08 ....A 46012 Virusshare.00015/Trojan.Script.Agent.fc-75b7939e2aab0fac0397f3bab6ea041287f7f38b6afaaa0c076c0c028f10d861 2012-10-19 04:52:04 ....A 18173 Virusshare.00015/Trojan.Script.Agent.fc-75f4014beff34708a65444e207af72710f86f58f74b0436a87a62c1bc7df9a00 2012-10-19 04:48:30 ....A 17999 Virusshare.00015/Trojan.Script.Agent.fc-7612b5bb46410bf8d9b35e1b1383c7743a6cee09b4c0f384927289cdd261057e 2012-10-19 04:56:08 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-7613ef00c5e1b9569c64fd8542f6d4491a9abff126f3230bbfc7b91aac5641c8 2012-10-19 04:49:38 ....A 22776 Virusshare.00015/Trojan.Script.Agent.fc-769c3b80061ff913d0b9ab31268b409cd3d8fc4bb303b7b980edfffd0ced3be6 2012-10-19 04:54:44 ....A 20805 Virusshare.00015/Trojan.Script.Agent.fc-76b8776a850226d4b36a44b691711ba213e22bbccd542fdc7ade2296e5e7c8a0 2012-10-19 04:46:04 ....A 21673 Virusshare.00015/Trojan.Script.Agent.fc-76bb757cba861b42c0df1ade5e8952040c174a220f2d09d5fa0d3cde2f05b267 2012-10-19 04:48:26 ....A 20697 Virusshare.00015/Trojan.Script.Agent.fc-76cbeeabb78448d23ca14a30b4963f5414bb424d1fb934694a94569736b75aa6 2012-10-19 04:57:26 ....A 21019 Virusshare.00015/Trojan.Script.Agent.fc-7708b3dbdf3c6043a21892fca34c29cf39792920025fb838cfff1751bce9b7ba 2012-10-19 04:57:16 ....A 22474 Virusshare.00015/Trojan.Script.Agent.fc-770e6dd918e821a3e8559a2704a6b66587d3bd365c8192356a7fde6a89055337 2012-10-19 04:36:04 ....A 40213 Virusshare.00015/Trojan.Script.Agent.fc-773d013f4622c8574cf4a030b76e3ab84f214dfdf13923061f613085353261f7 2012-10-19 04:47:10 ....A 20111 Virusshare.00015/Trojan.Script.Agent.fc-7788c2c755dd8cbf7d6f71d6723c74961880a24026e396098bfd07ea58258589 2012-10-19 04:55:34 ....A 20069 Virusshare.00015/Trojan.Script.Agent.fc-77942a6c2760e746fd47b161e590e42a6330866786d66ba36287f08ed2219f3c 2012-10-19 04:54:10 ....A 30447 Virusshare.00015/Trojan.Script.Agent.fc-77a243fa48b23f2cf1f3e2657080f0e5d0bd2303d5f0b6d578a8c4455571b2a0 2012-10-19 04:51:14 ....A 34499 Virusshare.00015/Trojan.Script.Agent.fc-77a67d019405a89650d277e9b248acd32713ab2a9ce75e5f07cf029ae9019cf2 2012-10-19 04:44:08 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-77c746a6c9859c54d73fe041808456b8476ed1fad0df336b825892cdcf0f2265 2012-10-19 04:53:52 ....A 21008 Virusshare.00015/Trojan.Script.Agent.fc-77d96b9d5fc627894439bb9fa550487fae4e752b44f8b4b2ca6bd1709e072b4d 2012-10-19 04:53:40 ....A 33235 Virusshare.00015/Trojan.Script.Agent.fc-77fa012bc7d010fa94401266bef48605819262c344646755cd0b0811312fb013 2012-10-19 04:49:38 ....A 32175 Virusshare.00015/Trojan.Script.Agent.fc-7827a089252aa9fd0bff7f8e388fa5c419e399b3b57a3187ce268277f6d6ff80 2012-10-19 04:48:24 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-78283a0005ceed4683652c6d0aede9de04229f2605b5b0b9e2cdc8f642b0c6a1 2012-10-19 04:43:00 ....A 52034 Virusshare.00015/Trojan.Script.Agent.fc-7847eb828bcfa929197c48fa0c8124366e03035dfa83849992c4c70a32b62c85 2012-10-19 04:51:10 ....A 19538 Virusshare.00015/Trojan.Script.Agent.fc-78a40341dca01b28b510e3172aeb445749f8267e3417af571ae00935140329d1 2012-10-19 04:40:46 ....A 36168 Virusshare.00015/Trojan.Script.Agent.fc-78ce8df0a507c11b486267d252c1d192c2f219f02f0d361c9c040e16f734e757 2012-10-19 04:45:52 ....A 87299 Virusshare.00015/Trojan.Script.Agent.fc-78f24c311baf6caebd9a5b57bf9125805bf2b0a2e4ca61f3e3fa2a484fd0e92f 2012-10-19 04:52:22 ....A 21167 Virusshare.00015/Trojan.Script.Agent.fc-790dba2fdf82196da1be5f5a696c71fed8a50c67feb62684255d990e2c5bfa30 2012-10-19 04:50:24 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-79129d54c2a2898dd16c81b3d73c8586bcd24b29c78ce2e117d42762eee6f469 2012-10-19 04:50:34 ....A 33641 Virusshare.00015/Trojan.Script.Agent.fc-7913151ee3e8255558bfa135018bcabc8ebdb42b66225caf723bbdc49cba9d7d 2012-10-19 04:28:10 ....A 19471 Virusshare.00015/Trojan.Script.Agent.fc-792711cce6cb2b752b3ece19cd7a4ac26ac7f83e3b5bd8f0ec84ee7d0b3f233c 2012-10-19 04:51:36 ....A 37311 Virusshare.00015/Trojan.Script.Agent.fc-794612d131b70dc625f78f2be386c4bc4eb35cf7eeff51b30bc26547e9671ac6 2012-10-19 04:44:02 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-794908b7fefd2330e133f9e579ebc6b90976b6cfd1f6745b84ee6d075d37aba3 2012-10-19 04:51:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-7949cdfc4d1c0559c41ece61ec8b0dd62a4812ccdbc7ffef174164c17325e356 2012-10-19 04:38:26 ....A 21958 Virusshare.00015/Trojan.Script.Agent.fc-7950566f5511532bb2fd0b43e4cfa8a2d34a37e7bfd2a24f8989dc1dadcdc6cf 2012-10-19 04:38:16 ....A 22147 Virusshare.00015/Trojan.Script.Agent.fc-795c3c38d533c03228513db3340c18898fa6c469afa236ebbec9e6705b60e298 2012-10-19 04:36:44 ....A 19740 Virusshare.00015/Trojan.Script.Agent.fc-796e37fb445298b955082dd920b5115194731076209da8f91811f171314d2539 2012-10-19 04:47:14 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-79a62f16161e50a9da0728ab20fc976e789b3af8df2794624982b35be30d109b 2012-10-19 04:24:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-79abdec306a06e2cecbd9445885e4fee69051a71d421d9fcb7f4a137a6b85180 2012-10-19 04:44:00 ....A 34441 Virusshare.00015/Trojan.Script.Agent.fc-79b5a47f0d80546450bf434b38edbfcddbc5996560bf636b5b6a5b57568f0bf4 2012-10-19 04:51:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-79d1631100b3df5d62f92bcd80862595d99aa21f0e88c2a80c48e3d3c8bbe09f 2012-10-19 04:54:20 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-79fdfd5f44284d84322388c606000b8178d6a8d27cf89ecab9eb485d0e642b17 2012-10-19 04:52:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-7a2383e68674320a1fccafe4a835823a6729b7931a736c6b660a4c150d1627d6 2012-10-19 04:51:10 ....A 10118 Virusshare.00015/Trojan.Script.Agent.fc-7a7daed25f43bfe5bcf86a1372236e0161455aea890c14f441a7c6d6fb2a921b 2012-10-19 04:38:22 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-7a8dd58e39814ac9df12daa6c774385a4227477cd69f9969b9f7ded2b14dbbf1 2012-10-19 04:43:44 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-7aceea9614a0492fcbd46bf4afe32b66321d529361016d8f7c4863aee0a02986 2012-10-19 04:44:00 ....A 34238 Virusshare.00015/Trojan.Script.Agent.fc-7addcc3e9d25c7babb77dadb599ef741871ff049942be1def7b5c754078a1c03 2012-10-19 04:52:20 ....A 23735 Virusshare.00015/Trojan.Script.Agent.fc-7adf0ae2a540ac54128c21ba57b5f3b599b0bcf1766a89b12a598772f37849c7 2012-10-19 04:42:58 ....A 39210 Virusshare.00015/Trojan.Script.Agent.fc-7ae1f66d781e52f9d16fff87a2c1e588c78554aef4d1fd926fec5af209e818f6 2012-10-19 04:40:44 ....A 23285 Virusshare.00015/Trojan.Script.Agent.fc-7b0d59baf086b398093b161e917d55fa04d8774c18054fa76eb21af1b3dc0e91 2012-10-19 04:31:58 ....A 39371 Virusshare.00015/Trojan.Script.Agent.fc-7b15855821b85b3e46acbdea790b90c4d246b1cdd1aef67476c5f38ae75f9bab 2012-10-19 04:50:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-7b7f5cd6bc04a7914517a204d8a77e10837c8dca7d2a4c24e73844c7e2d74445 2012-10-19 04:46:08 ....A 87018 Virusshare.00015/Trojan.Script.Agent.fc-7bbaf5708e0ac8dd1437bc8755a142ba1d9e81207990746eaa6d8f52db9cdf0d 2012-10-19 04:25:26 ....A 151791 Virusshare.00015/Trojan.Script.Agent.fc-7bf6df2a2c2b3766145c1596b38634e2ea03e36205aafc3046afe490193f0555 2012-10-19 04:29:40 ....A 34906 Virusshare.00015/Trojan.Script.Agent.fc-7c10236527b795b98bab65d14e60c6b7530386f577973851b2e25797d35f4c45 2012-10-19 04:50:18 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-7c1a988a4a045988e7f44cc6ec16471d8456b45cef8ecd41a0f2569e39894b7e 2012-10-19 04:30:06 ....A 2913271 Virusshare.00015/Trojan.Script.Agent.fc-7c61209a835c217570421e1ddca3d9caa93d146d837f63a8a66d2dffb3961fd6 2012-10-19 04:57:34 ....A 19209 Virusshare.00015/Trojan.Script.Agent.fc-7ccac4bf7ebf8196b5b1ee124fdc3303bf583fc998914fcb4bd7bfcf8d32692c 2012-10-19 04:52:00 ....A 20013 Virusshare.00015/Trojan.Script.Agent.fc-7d0db9da606201d262df86dce7eabbe639d357a80b87d21a0664ca7bea13b7c7 2012-10-19 04:52:42 ....A 31725 Virusshare.00015/Trojan.Script.Agent.fc-7d1960bbc1ba63ac1daa6c6b01a55a426bbc05027ef5db52a074f8949d26a54c 2012-10-19 04:52:18 ....A 20343 Virusshare.00015/Trojan.Script.Agent.fc-7d3669f5a0d52e477ee0f34957130bf8a047a3d468a04827d66b08f2ba54cc16 2012-10-19 04:31:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-7d68708297328f4b95af5ab75c7b131e535dfd15acb581753f0cd0fdc7e64eaf 2012-10-19 04:50:52 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-7d865529bdb290eef7bc522cec2b8e07437b692a33a56fa8deaf869870e744e1 2012-10-19 04:49:54 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-7d92c311c63df51f66254dfff7032d4d26d3ec78cd9e2e06c1d53389e98279e5 2012-10-19 04:43:24 ....A 19074 Virusshare.00015/Trojan.Script.Agent.fc-7e69d0988a8318465fc602e9492c2ebaaeda1546020203f29aecf81df1902d44 2012-10-19 04:45:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-7e8197038053c221c42dbbcca991d8ec449b8bf9ce5412469bea81a9efca9eca 2012-10-19 04:53:38 ....A 20013 Virusshare.00015/Trojan.Script.Agent.fc-7ed02b5db61155653da406b0b6220d1cecd7e86b5b27a01bfff14413c825ce6d 2012-10-19 04:51:02 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-7ed0f9eb9f0c9e150ac1df3e7c83897090737b85bde3b6c804eb3a425769d319 2012-10-19 04:45:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-7ed44f1f1eec92656f80738b4cce998f5834636522321eb7f1798b13b415941d 2012-10-19 04:55:42 ....A 33190 Virusshare.00015/Trojan.Script.Agent.fc-7edde6d4a1f76b6532476fc16bbb83f7aef6a113bcdd2583583e51255d61a1ee 2012-10-19 04:51:56 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-7ef2d1f66b6a7770c1f160d3542bf8276f11de1f5867d1765190df236d13b7b0 2012-10-19 04:49:38 ....A 20699 Virusshare.00015/Trojan.Script.Agent.fc-7f486badc031dc72cf96478002e212cbfdde3e856b2e4d04944d497c146254a6 2012-10-19 04:25:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-7fb1de769abc59bd6466d9763182d59e1cbd122accf4491998b178b9256072e4 2012-10-19 04:51:42 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-7fd02451c989f48c430615b494b635617ea6a251cf8ce9fb264913626b9ead68 2012-10-19 04:49:54 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-7fe00e5df272f7c87e4ce011305488bec5ac3631e0e766653563835ee2657c35 2012-10-19 04:26:00 ....A 19603 Virusshare.00015/Trojan.Script.Agent.fc-7fe514e3174e35b7c5ac9aade02b6fd04b57821946d54b08f7e3a7a134a28511 2012-10-19 04:37:16 ....A 24454 Virusshare.00015/Trojan.Script.Agent.fc-7fe7d63e1e85f22601363d402757a029d8ebbc7a5ebabc6edf0b57553ef27b3d 2012-10-19 01:41:36 ....A 20331 Virusshare.00015/Trojan.Script.Agent.fc-8002f21fadf402cec7259d4c6ebc5513224d903254592feed9b4779cffa35072 2012-10-19 01:23:26 ....A 40865 Virusshare.00015/Trojan.Script.Agent.fc-80048a4f4fe54a9804bdab420a6640609d8650f21848ab9a0ae31f3219997a52 2012-10-19 00:33:52 ....A 19472 Virusshare.00015/Trojan.Script.Agent.fc-8005fb7a0a72185ac3b605d7d8b6e60aa44b1016e50bdae7d2d6544a386f1762 2012-10-18 23:02:44 ....A 22549 Virusshare.00015/Trojan.Script.Agent.fc-8007f2da57c6c1d300d4e68916863ad949c5f461243207b976e453528ca56958 2012-10-19 02:09:40 ....A 17599 Virusshare.00015/Trojan.Script.Agent.fc-8008d6daf216a57c4d81495b3f48b953fc52903473bfbbbb07a62bc930c34cca 2012-10-19 02:10:08 ....A 28893 Virusshare.00015/Trojan.Script.Agent.fc-800a323b426010852ad263589cff5abb3ad7687ee73df9de6ae938c00a59643e 2012-10-19 02:46:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-800abb2306027bede1d4e5741b6da42d13702e07b9914d53050914fef2b13ed9 2012-10-19 02:23:30 ....A 19719 Virusshare.00015/Trojan.Script.Agent.fc-800bd398eba69a209e5165ae26f6d5b1644e029dcbbef8f98629be62e7c9bf0a 2012-10-18 23:10:10 ....A 270765 Virusshare.00015/Trojan.Script.Agent.fc-800bea88fcdfe126f85932230129774c4f304150143ca8376a181028e9d36d78 2012-10-18 22:47:02 ....A 23349 Virusshare.00015/Trojan.Script.Agent.fc-800bf95a8f9ca5e5a56d654de3479e1b2cb2a13a8ba18cf8971caff22a3d1654 2012-10-19 02:04:06 ....A 19485 Virusshare.00015/Trojan.Script.Agent.fc-800c281e655a46bd7e118b7acc250b9b0f3155fce01b54a0fd652179af8e890d 2012-10-19 03:07:46 ....A 35978 Virusshare.00015/Trojan.Script.Agent.fc-800c9fecde3b2dcd26b0076a6604d0ef98f863b29461ae534fb4bd3404e30f96 2012-10-19 01:38:38 ....A 18266 Virusshare.00015/Trojan.Script.Agent.fc-800cdf34c5f38814a3da8bb48ec1a6aa80884b1da29967ec09f2c0a2474f1df6 2012-10-19 02:05:24 ....A 17872 Virusshare.00015/Trojan.Script.Agent.fc-800d88ec8191c574ce97976508a2001568738aad88c5708f51776ab60a7565c7 2012-10-19 02:05:14 ....A 35425 Virusshare.00015/Trojan.Script.Agent.fc-800eec1cd0beaf927c4f2f961c4d81cdbaface9f5e440f9a03477454852992a1 2012-10-18 23:07:24 ....A 31103 Virusshare.00015/Trojan.Script.Agent.fc-8010e581118e5d3f290140e9676e29487de69b63aab46ee8134dd4a10c486be9 2012-10-19 02:04:30 ....A 17937 Virusshare.00015/Trojan.Script.Agent.fc-8012e2de07fa5ecd076ba992e1ae18e4ccec9c89a89b3895e1f0cdbddd067559 2012-10-19 01:43:14 ....A 31370 Virusshare.00015/Trojan.Script.Agent.fc-801364ee87745d1e7eb7eda84a2a2c343b7e770fd6b69b5b243eded58719e427 2012-10-18 22:45:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8013e8e8bdeab287d1c35dea0c289414324cd0f6f217d024c9454a3b8af429f0 2012-10-19 02:14:38 ....A 22206 Virusshare.00015/Trojan.Script.Agent.fc-801476c19685502fd9a55726d5f5d2095f4093ac8a49abb6d69bdad6f363b42b 2012-10-18 22:09:12 ....A 20764 Virusshare.00015/Trojan.Script.Agent.fc-80148bfa27904cf38b68b29b7e363fc19658e8b0b6a96065f8ad3809408bd06f 2012-10-18 22:06:22 ....A 18973 Virusshare.00015/Trojan.Script.Agent.fc-8014d61ef1a9f97952ccb09bcda952dd580a01ea9d02df441b1d6fe3bab5f2a2 2012-10-18 22:47:10 ....A 29391 Virusshare.00015/Trojan.Script.Agent.fc-80157669448ddfadcd2c7104ad197d0dc5d37a1a8a69fe2b091d02211795d031 2012-10-19 02:20:24 ....A 19265 Virusshare.00015/Trojan.Script.Agent.fc-80157734ec8c7e9f04a7f8e1ac5ddff47a4bbbc2e22bace4b0b852b97e7f7c02 2012-10-19 00:02:34 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-8015a24ecbe8610a06d895885d632a2f803e505083af8f3c5d48116e9b34475a 2012-10-19 01:42:40 ....A 19831 Virusshare.00015/Trojan.Script.Agent.fc-8015f2339b6eadfac97727bebb3299dfb583a9fcf748f7061756a2634c429b17 2012-10-18 23:39:40 ....A 20454 Virusshare.00015/Trojan.Script.Agent.fc-8016dea4f9379fe5f5b1a97a57207a504f688bc920703f9be1d2a19ad203d053 2012-10-19 01:30:02 ....A 25302 Virusshare.00015/Trojan.Script.Agent.fc-80170b193af3c543c60bea5ff0c63034518ead88ae85c60ced921c67b10d238e 2012-10-19 01:57:44 ....A 20906 Virusshare.00015/Trojan.Script.Agent.fc-80176b8cf516eaff9be060f756b62bf9f303c51d3f7416d00e783d90c23f297c 2012-10-18 22:56:14 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-80179d2a09e15efc77e07ac0bc87f1e5475bdcfb60f3efacaf6c01cf239d7957 2012-10-19 00:17:10 ....A 20098 Virusshare.00015/Trojan.Script.Agent.fc-801a6b6e7b805bf9e86a73eb251aff1e0a16b0751f364f0aecc415944d8ea3d5 2012-10-19 01:30:40 ....A 22283 Virusshare.00015/Trojan.Script.Agent.fc-801b43cc1c0187e9886ecb1845c783f1cb0d2672ed0112bc1f7bec0346edf6cd 2012-10-18 23:44:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-801b74ad0cf4aa4cba61a7b72d6c94596ca1202f0a7fc0e19989fc1d7c6286cf 2012-10-18 23:28:06 ....A 31596 Virusshare.00015/Trojan.Script.Agent.fc-801b82f48e29b3075bad3c3894a7ab1d33fb033ac3b8bf40e10b25425e6a9460 2012-10-19 00:58:34 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-801bf1abd8e74a5780f8f18b97a3b969c679881203985a75cff09c6fe4aa63c7 2012-10-19 00:14:18 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-801c5104c72c86fc030905d19638ea24c07c0c15880e6bc8d80c751999f8f2c4 2012-10-19 00:25:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-801d00675080847ecfeb81bdc8939b7ead7291d348d361177e478e3c11e40013 2012-10-18 23:42:16 ....A 19315 Virusshare.00015/Trojan.Script.Agent.fc-801d845a7f64249bbf681ad572c6c69e1364ab1e15539c81c3c558916899fdc6 2012-10-19 03:16:46 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-801e6e7f1af54299ebd9262da329c9428495cd83ccf5d16e59d56400a2f21a43 2012-10-19 01:17:58 ....A 18591 Virusshare.00015/Trojan.Script.Agent.fc-801e8faec1ed5504fa82bc060d8e255356b4c23a6ad211d01614e989bd26e0ac 2012-10-19 02:05:14 ....A 22360 Virusshare.00015/Trojan.Script.Agent.fc-801f663732c1874abf39e579a87e8c3d3a862b5dcb2808521e2f40d2278c83ea 2012-10-19 02:45:42 ....A 32134 Virusshare.00015/Trojan.Script.Agent.fc-801f84466c57a5675cb456cf65ea62c3423542cd88efc4625920571839822bd3 2012-10-18 22:59:20 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-801fc193f630814f9a9487075d46a3f089de41fd3de42df333f35fb1ea7f7986 2012-10-19 01:24:42 ....A 30764 Virusshare.00015/Trojan.Script.Agent.fc-801ff8c40b46e6fc3cc78058d1d914409e6d32aed547c5823a21afd812d58336 2012-10-18 23:28:06 ....A 30892 Virusshare.00015/Trojan.Script.Agent.fc-8021219a5e8ae4e4308d1ba83c96a8259253197f6969f9ce7dead22eff185afe 2012-10-19 00:38:18 ....A 38786 Virusshare.00015/Trojan.Script.Agent.fc-80222accd8b371caeb9065c468ab8112057a867ffc83f8fc3d85e50b998844a8 2012-10-19 00:19:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-802313d0669d3c1f67a9ab2cb3c259f0ded1b7dc889fdd92d877c3f03d93f69f 2012-10-19 02:47:52 ....A 19148 Virusshare.00015/Trojan.Script.Agent.fc-8023754df40a4906515a753abd475a3fed2311b7dbd8ccba31e2cf9dc02db3d6 2012-10-18 22:38:08 ....A 28077 Virusshare.00015/Trojan.Script.Agent.fc-802548d135ee51944f229549e4659623d6a1657a868bc4fd52fb8644e3940050 2012-10-18 22:33:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8027a7d5e50a5e285818a55439e4cf59d3523472f047a1d6a8107d8e4642c787 2012-10-18 22:12:40 ....A 20742 Virusshare.00015/Trojan.Script.Agent.fc-80284eccaef4a13deeb3379f4a403d1c969d058c51a76805c55c344997b6bc0f 2012-10-19 00:19:52 ....A 20435 Virusshare.00015/Trojan.Script.Agent.fc-8029043e6e1c5f1a6ec5062d21c1083d38b864e4268ffec0c284ec5c714aba98 2012-10-18 23:40:14 ....A 30563 Virusshare.00015/Trojan.Script.Agent.fc-802921a89a1d6ca7101a3419437e1fd3b4f733dba53be901d5296683320f00bc 2012-10-19 00:23:10 ....A 22807 Virusshare.00015/Trojan.Script.Agent.fc-802aafc7ebe13b869cb1b7c67cc9da8f0b5e7637dac7f6a537dc4b494bb2ce1e 2012-10-18 22:06:10 ....A 22360 Virusshare.00015/Trojan.Script.Agent.fc-802c0b5fdc74f7e768e20e5b168f0b417a829b8d19aa206a1c19cb505d7bded1 2012-10-19 00:58:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-803245083896c60930928bd1b49bdacea9b3096c23847dfc889bbaf60aebb280 2012-10-19 01:22:42 ....A 22595 Virusshare.00015/Trojan.Script.Agent.fc-8033bbca49d24435495a191812104160a3b31c69779d9dccd4457a18c39a0d4b 2012-10-18 22:21:14 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-8035bc9c3e22ab3cdc8240fca070414e9fe9185713dadc6384ae2cedad4342d6 2012-10-18 22:07:36 ....A 21213 Virusshare.00015/Trojan.Script.Agent.fc-80362242b565145116567f4b08366c35225c59ab9ec4f3f7a832f006f52004e6 2012-10-19 00:11:38 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-8038766895784881c0015117415184cffcf5108b13993487e2ab5f02e39ae443 2012-10-18 22:51:38 ....A 53844 Virusshare.00015/Trojan.Script.Agent.fc-80397c8cc9e7d93ccb051aaa3fb87b246541827cf7e539844d087530b6781896 2012-10-19 01:58:54 ....A 42178 Virusshare.00015/Trojan.Script.Agent.fc-80398b7fca99008584ae03f7ecc4f2b178867aa47ce67a14a25d7bdd7632bc29 2012-10-19 00:34:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-803a994d6809dc77dded88d7e9c60f052ef0b7026ea2a4511a04286ad452c1a0 2012-10-18 23:00:54 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-803ad6730e65137de91e2368f62d0993fbfbaeebb3ad6757b33392e99272c7dc 2012-10-19 01:52:06 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-803cc7962edf5413ee79c2eafc8893981970bfa907d377616027c0f7202322cf 2012-10-19 00:36:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-803cc9d2e3488bdd67e062df6626d759476b2aea7f2e31b2fc33283b9b135f6f 2012-10-18 23:59:04 ....A 18536 Virusshare.00015/Trojan.Script.Agent.fc-803cd0e426f81d0f15327ccf7aa85f567909e5b789b2bf4d102beee423611f89 2012-10-19 02:37:16 ....A 176900 Virusshare.00015/Trojan.Script.Agent.fc-8042916b222fbefbcbb0bf0cd43dd4b9019fc976a074466a187b07a7b0733966 2012-10-19 00:09:20 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-80439690d264a084ba3a46a5ad1cfd0b6dccf5a1ef323a8fa442c7a580deac66 2012-10-19 03:23:08 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8045c5890e229dde9c3bea964793bbc4fcc13b6cac35a2db22004ee880203772 2012-10-19 02:52:00 ....A 21978 Virusshare.00015/Trojan.Script.Agent.fc-8045cc6f58df357492df38d45a2335769378e78ca7c551abf96517b13271bd1f 2012-10-19 01:32:32 ....A 18336 Virusshare.00015/Trojan.Script.Agent.fc-8046470b90ea08c28bc42ceb7f118d71736b2c936b5642496df23db654655247 2012-10-18 22:41:58 ....A 20048 Virusshare.00015/Trojan.Script.Agent.fc-8046f243187b59a61d2bacbd3966c601fa5d8e0612e7aa5e47d26c12781ad684 2012-10-19 00:56:44 ....A 18538 Virusshare.00015/Trojan.Script.Agent.fc-804818418652a49d131c8dc78b47c6f929d72232221e9cb30b40a1142ee45afd 2012-10-18 22:20:10 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8048599d35a4291f26fb538f599bb5b609909fd87ca0907a2947759dd68eb67f 2012-10-18 22:35:44 ....A 17446 Virusshare.00015/Trojan.Script.Agent.fc-8049d10d4b40ea1e632b8fe4f40e5f1f8a951981eaa5eb057065376b0bdec34b 2012-10-19 02:12:46 ....A 19664 Virusshare.00015/Trojan.Script.Agent.fc-804e0bb65ac8c54113fc381c78d886fc35bf9f749107017c545eee9e5aeb5320 2012-10-19 02:34:10 ....A 35660 Virusshare.00015/Trojan.Script.Agent.fc-804f685453fdfee2e5a85fff8f0f1cc08073eb89744d422de8fcc20a6415b6f1 2012-10-19 02:00:34 ....A 21632 Virusshare.00015/Trojan.Script.Agent.fc-80516a4f40dd18660e3b81814a6794410ed0b5442f4378687e4d72ff8c634a2d 2012-10-18 23:26:58 ....A 42262 Virusshare.00015/Trojan.Script.Agent.fc-80516e03d23a5a05a2562d53954d072f3db98b9d6d5de77aa8b9963c4085a421 2012-10-19 02:18:46 ....A 29275 Virusshare.00015/Trojan.Script.Agent.fc-8055adeab06c8db666ccbc44fc694a6bcf41d06c9aec1b7a554dd752addd4d36 2012-10-19 00:12:20 ....A 17724 Virusshare.00015/Trojan.Script.Agent.fc-805604ca5dd0618a2cad8259a33d8a381e3a2e036e19899b526105b7e756a916 2012-10-19 00:36:48 ....A 18344 Virusshare.00015/Trojan.Script.Agent.fc-805720c2d448a95e8b9ed7845a0041fe6fe0d72071b9bca9ef52934d0d73fdb5 2012-10-19 02:41:52 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-80581bf35f5679bb26abdee4bd96a4c79510b7d0209e2cff3cf03dae5879233b 2012-10-19 00:04:44 ....A 20883 Virusshare.00015/Trojan.Script.Agent.fc-805a341493170f9181c73eef7d1d7293e69377777709c8f3b69f1403695f0ea8 2012-10-18 23:37:34 ....A 32402 Virusshare.00015/Trojan.Script.Agent.fc-805baaf3741f0a1968a4614b1222b9371547e7ce1a95c497e2b7f5b2b22ad189 2012-10-18 22:19:04 ....A 37611 Virusshare.00015/Trojan.Script.Agent.fc-805c6ed2bf113e189a27ff7ab617544f0cdaefbf255e9968bb48126de18b188c 2012-10-18 23:39:50 ....A 17781 Virusshare.00015/Trojan.Script.Agent.fc-805d13e2f66ed55450268c1267979ae9c0d081bc5cb4a39d19085fb4ef24ee74 2012-10-19 02:45:28 ....A 53069 Virusshare.00015/Trojan.Script.Agent.fc-805d95110aa0d430f6ae7167d24d11262278df8accfaa00f3686f8b5017f2cb5 2012-10-18 23:12:28 ....A 20708 Virusshare.00015/Trojan.Script.Agent.fc-806016069c9d8601466c31cc5944ade6c5406c94c5fad7ff7477b1dae7963b73 2012-10-19 00:36:04 ....A 30770 Virusshare.00015/Trojan.Script.Agent.fc-8060dce8ddd862161d744f4aaa9a44dcfb37b405bdbdc5f340ff030fe566069b 2012-10-18 23:05:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8061bb9078d4b53aed87b52a9aab08b8cbd8d3ae347d4f0e81bd9412c1bdefa6 2012-10-18 23:28:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8061ebf2e18775d898b6d6ddfee4806b7ed641f6a936228ce7114b75685b065d 2012-10-19 02:52:12 ....A 19100 Virusshare.00015/Trojan.Script.Agent.fc-806204165e9a104841a1b69c94c7a92d2f8ff99c3780a02d27b81950de9db68d 2012-10-19 02:36:34 ....A 20238 Virusshare.00015/Trojan.Script.Agent.fc-8062604ea19fd53206ba1d9a32bf4e13a42a8050c25f4098ce2e6b063b1f129a 2012-10-19 02:51:24 ....A 17709 Virusshare.00015/Trojan.Script.Agent.fc-8062872bcfc26d16d62ed7fb7a136c571a295a36f98cfff8e1fb8686c23dcc91 2012-10-19 02:50:16 ....A 19837 Virusshare.00015/Trojan.Script.Agent.fc-80637ba7397ac31cffa27ed8be16b014a133483895b41efd01f869ebf85236eb 2012-10-19 00:41:16 ....A 19106 Virusshare.00015/Trojan.Script.Agent.fc-8064ddcef7f27a2933d517ce7ebb0afa6a10d37c7b381e7e34312325a85e0439 2012-10-19 02:22:22 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-806558e1d15a4594033a143eba2982896275c6f000e1a74234121f7350247ff6 2012-10-19 01:28:06 ....A 20002 Virusshare.00015/Trojan.Script.Agent.fc-8065704a5a6a645baa12c87829b98e9d223a8191af5613e597a44d243f32415d 2012-10-19 01:27:44 ....A 20599 Virusshare.00015/Trojan.Script.Agent.fc-806594471196a2caea7643812deec716e918e6a9a0a4d20872e9506b452c799c 2012-10-18 23:09:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8065d3b3bd882800f57ddbde77c72d10924e913f42490cbdd3b144586e27bed0 2012-10-18 22:15:02 ....A 33399 Virusshare.00015/Trojan.Script.Agent.fc-80680d1aed91c9c5dbe13e845cdc92edce63fcd0f6167d69e2e40f0cad6959a4 2012-10-19 02:34:42 ....A 22996 Virusshare.00015/Trojan.Script.Agent.fc-80684f5e1825fcbc2badcbd7cfd813774ce9f375ca7a6f5d1baf4509e52700e4 2012-10-18 22:53:38 ....A 36389 Virusshare.00015/Trojan.Script.Agent.fc-8069b5d0f5cabce89dfa581d2966218f1e63b14d69adc63a97477180de7106b4 2012-10-18 22:49:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-806a9c80928f718599ccd86a4430a08221f6873778a0edc10a7f19cade5d6085 2012-10-19 01:23:46 ....A 19364 Virusshare.00015/Trojan.Script.Agent.fc-806abfdbc8664295a396e6926b16a1aa835ff8305c8606a78a610b52af33929b 2012-10-18 22:09:30 ....A 19663 Virusshare.00015/Trojan.Script.Agent.fc-806b35f43654de990447cbe233090ba81b595dd663305a967d230c0f2ab29407 2012-10-18 23:09:50 ....A 39346 Virusshare.00015/Trojan.Script.Agent.fc-806b873af356c72dbe6643650cf39dda077da81fa1ebb4a5f081093cf96d95d4 2012-10-18 22:09:58 ....A 40060 Virusshare.00015/Trojan.Script.Agent.fc-806c7e71129132880c339aab094b5d68385436f0480be403c47ee7ab26e4c74c 2012-10-18 23:37:42 ....A 34845 Virusshare.00015/Trojan.Script.Agent.fc-806c855823784ac54b580773eb89063b258b891bdcca74cf7583064a6afefb79 2012-10-18 22:39:16 ....A 18867 Virusshare.00015/Trojan.Script.Agent.fc-806d8ead13b92483047cd45efa50695871dcc67b8ac42632e504e45cc636a280 2012-10-19 00:14:12 ....A 29965 Virusshare.00015/Trojan.Script.Agent.fc-806db5d920f3c8b769158ad7f1e185164b37856e355a5c3c8a41dcb6aa152912 2012-10-19 00:54:26 ....A 16725 Virusshare.00015/Trojan.Script.Agent.fc-806e20b3836d771519124d10faac945b7261c8fad7e3aa8b2e01a26e894364a8 2012-10-19 01:16:44 ....A 36630 Virusshare.00015/Trojan.Script.Agent.fc-806f24b373c8555edd263a1bfba7e308542e7688edb590bc666b7449660bb383 2012-10-19 00:04:36 ....A 19261 Virusshare.00015/Trojan.Script.Agent.fc-806fdd55f37953a4c66a07cabef17ef180a4871c03bc2ffcce60501b4ad770da 2012-10-18 22:32:54 ....A 19614 Virusshare.00015/Trojan.Script.Agent.fc-806ffb62ee5f1d4348c9473c815e5df541058c7be59b7a1e4a3a2a815a050eb2 2012-10-18 22:45:06 ....A 18662 Virusshare.00015/Trojan.Script.Agent.fc-8071fb071c5cbd4956044873705dc196736aadd8939f37f529377b2f449daaab 2012-10-18 22:09:44 ....A 22232 Virusshare.00015/Trojan.Script.Agent.fc-8073f23b5db74906b177cdbdcbd5284e0664e5c3506a5c4ad10e14fd18af549d 2012-10-18 22:44:58 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-8076d9d5c766555cf3129a59ced26c16a79fef822864b752d3fe060a0eb9a097 2012-10-19 02:11:32 ....A 28787 Virusshare.00015/Trojan.Script.Agent.fc-807af9ac7cac094aadd52e4119a2b69a6b4b2a5fdf961bd26096dc8627fb2fe8 2012-10-18 22:07:44 ....A 21755 Virusshare.00015/Trojan.Script.Agent.fc-807f522d9d5490ce73ca40362e4517991344fb3abdfb53c0ee1779db8740e4d0 2012-10-18 23:41:48 ....A 77100 Virusshare.00015/Trojan.Script.Agent.fc-807f86c24fb3e1be3e894a6d8749d9a2809515dbe7dcc572bb67596613fc59ee 2012-10-18 23:06:58 ....A 21788 Virusshare.00015/Trojan.Script.Agent.fc-80810168031522c750da0d5afe7af85d3af4c2af10bb90309074d2db2a10e837 2012-10-19 00:41:14 ....A 19847 Virusshare.00015/Trojan.Script.Agent.fc-80822efea90ca9b5713ac3728849186294149f0d05c02e542fa58d7b86cbe946 2012-10-18 22:47:28 ....A 33405 Virusshare.00015/Trojan.Script.Agent.fc-808272f51a06c25dd0cad8028f544ff54c343f57514bf7b324bba4350a0a0ade 2012-10-19 01:58:16 ....A 32892 Virusshare.00015/Trojan.Script.Agent.fc-8082ed55f9c24e0d7a8ef14ece5c0c8c004a8274ec4d93180776bbe3a080f6f6 2012-10-19 02:43:42 ....A 21625 Virusshare.00015/Trojan.Script.Agent.fc-808462e641cc53d9f5cc5b4eeba66093eb59326764958317cfe3e68451d4666b 2012-10-19 02:10:22 ....A 47747 Virusshare.00015/Trojan.Script.Agent.fc-8084c16a5ffe16b26f4e47dae1135d3714347eed35b89d714e1b998afe3823dc 2012-10-18 22:07:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-80855ed7dffacaa452d4a75b2770a6343a0623ead6aa5f9b389c692f82f1e1f9 2012-10-19 01:35:46 ....A 20783 Virusshare.00015/Trojan.Script.Agent.fc-8085f7b81a1e5b7545ceb3f58e6840a9601d5fea95b19af438862cccaea729aa 2012-10-18 23:12:58 ....A 19573 Virusshare.00015/Trojan.Script.Agent.fc-808638ff3f41086d95983366759680308f1818b48c5be0fed828ad99355fb386 2012-10-19 03:23:44 ....A 21242 Virusshare.00015/Trojan.Script.Agent.fc-80866f76c16064d1cf62c181709caa1711898679b6192ab2d9ea69486c22f663 2012-10-18 23:29:18 ....A 29814 Virusshare.00015/Trojan.Script.Agent.fc-808686749fbf1ca8e2033caa0a6fff6902b45bf7a27e92610e4ff4836c64c48a 2012-10-19 02:36:52 ....A 17970 Virusshare.00015/Trojan.Script.Agent.fc-8086b7edaf36b9919b704cbe882c59fec48b2013e0d47be788c528934fbcc42a 2012-10-18 22:39:54 ....A 18593 Virusshare.00015/Trojan.Script.Agent.fc-8086dc1d9a7ac6834b823da483f774e94854b217a9d061d20181b53ef268c9ec 2012-10-18 22:25:20 ....A 31051 Virusshare.00015/Trojan.Script.Agent.fc-808a3252b36d4d0a20dfdd44867b503fd5603070ca1b116e67e5daf6a096a729 2012-10-18 22:07:30 ....A 32636 Virusshare.00015/Trojan.Script.Agent.fc-808ad2191d21d31d89ae4be1e312ec61c222b5f7566cf5bb81865740fc078ac5 2012-10-18 22:23:24 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-808b0527d39542cbb922842eccc937e887211f7d0a86f577599efefdf6027e5d 2012-10-19 00:56:32 ....A 34533 Virusshare.00015/Trojan.Script.Agent.fc-808b486db082ac332a018ff1b62405ad9e5a5a06f37e08d7087d0ab7a935c175 2012-10-19 01:28:06 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-808c5f8b0aa600a281b32fa4ec81f6db450f89c372a028ad7890f78713da9418 2012-10-19 02:36:08 ....A 41213 Virusshare.00015/Trojan.Script.Agent.fc-808cafbea88732aadb5fae618470437d1b3b240bbb30cb9157d162a25263a6c0 2012-10-19 01:20:36 ....A 32751 Virusshare.00015/Trojan.Script.Agent.fc-808ccc85f51b99b118acf13ea1f2678b2950bb632468f74d9f00cbd111b8f0f5 2012-10-19 01:10:22 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-808d4d3f47b3330fefac6da4eeafc21f49886ccdd7d2b938efea64e8e927b038 2012-10-18 23:43:40 ....A 46553 Virusshare.00015/Trojan.Script.Agent.fc-808f3c9dd8701a0b2fb53ec42822bf532a065de9b3dd34d3667035d74b489072 2012-10-18 23:32:50 ....A 22779 Virusshare.00015/Trojan.Script.Agent.fc-809368f189d3274e77b145afcd6a39b7939d16be392564ddf98619281154222e 2012-10-18 22:46:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80959b5deedbd677dc2a63e87224d7ec5e0fb0d3d384fcd5bb62c63582281b51 2012-10-19 02:03:06 ....A 17862 Virusshare.00015/Trojan.Script.Agent.fc-809723f4bf1d18dfddf49a5fe0080f0d31ecf80bef104e3d7356ac54819e091f 2012-10-18 22:25:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8098211edbffd491127c8efb6f42c9d596ee280031a216ae4932ebc841206c3a 2012-10-19 00:14:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-809a9938edf4c8936399e9a2a49dfab7ecda00b6d1b45a9a5b638bff8f6c595b 2012-10-19 00:20:14 ....A 18187 Virusshare.00015/Trojan.Script.Agent.fc-809e19af8f751916261854d7c99a8b135a63d6ff7786f6219e35b43d74e3f2f6 2012-10-19 02:37:42 ....A 20289 Virusshare.00015/Trojan.Script.Agent.fc-80a32ce55029ef4ec1de443ca9bc8d7fa66b555e9dc8843f2cdc03d06113513e 2012-10-18 23:27:08 ....A 23737 Virusshare.00015/Trojan.Script.Agent.fc-80a3a0e8cc13e66a68545c89e7813d8d05d091fe8b632fbdfc91921e616010fd 2012-10-18 22:36:54 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-80a4e6be5573976d1c2c9d2cf6ed6f1ad8c94fb2d0762c28a02d1cccd3963f24 2012-10-18 23:27:56 ....A 23880 Virusshare.00015/Trojan.Script.Agent.fc-80a8ae529f489de4ac6c579027318bf4e89198606d95668f0bdbafa30095c147 2012-10-18 22:39:48 ....A 39181 Virusshare.00015/Trojan.Script.Agent.fc-80ac8b7006bce364b7074addd1654b79f2ff1200e13dc19406abd623621ab9bb 2012-10-18 22:16:16 ....A 20157 Virusshare.00015/Trojan.Script.Agent.fc-80aca0f4077df3e6b8c9c20260ab51b61e3871c3f0a2b1f917851ba686e154d3 2012-10-19 00:19:52 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-80ad86fbc17155a2c035ae3c349a6ff5b2604f94ef82cba0fc0e8d83f57e89d1 2012-10-18 22:55:34 ....A 274057 Virusshare.00015/Trojan.Script.Agent.fc-80aede540fc3129b78fa2deec1c97ed636ee8e962b3d311c84906fe3a634bf85 2012-10-19 03:16:06 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-80b07248f93287d51d00ad46887a6209cf05ff71918043ff3bca0d0156c5ef1e 2012-10-19 02:42:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80b0b1a823393ed8d2057b2ce6854a359353a18288bb1a5b85af549a47189282 2012-10-19 02:42:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80b32e62588a566bfdbeabcca4aad157fbf8482d38aaf698f1d6b768e97e9dfc 2012-10-18 23:58:26 ....A 38418 Virusshare.00015/Trojan.Script.Agent.fc-80b5ffe60f372aee4bffc356f734c11f3de49e046b8b9f447e5748f3ffa4e9a9 2012-10-19 02:24:48 ....A 35852 Virusshare.00015/Trojan.Script.Agent.fc-80b7a65a8699b85b65e18894a8165d340d0ff225b1832ab95cfe53b9f41f4f8c 2012-10-19 02:35:10 ....A 20018 Virusshare.00015/Trojan.Script.Agent.fc-80b7dc6acbd31ec5a1f427843d686b85e9ce819c76acf9df5cf2ba3e9d2d1674 2012-10-18 23:21:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-80b822113cfd6fc5218078517f51df68d2e4e11c264d03f8dae9f60e898b03ac 2012-10-18 22:45:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80ba68ae436f95007c73d4d8d5d637414b66bddd864039df9ed8c9eeee70acb2 2012-10-19 00:36:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80bccb30332e2a627d7092898ffae9d03e923b7c8204674e9d1016bc95a817bd 2012-10-18 23:27:24 ....A 19128 Virusshare.00015/Trojan.Script.Agent.fc-80bd86c571067b0ef835449886ba536bfb47299c09f6c1581f35b50f62719f24 2012-10-18 22:09:22 ....A 19592 Virusshare.00015/Trojan.Script.Agent.fc-80c005146e09a67ae60b5121cf16ff71c18e6f32c8e9a0b955dc45705ab72ce7 2012-10-18 22:08:18 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-80c012430b098ba5a7bc28089ac732c07450492c1eb9022e63317c63beb8c150 2012-10-19 03:22:56 ....A 19669 Virusshare.00015/Trojan.Script.Agent.fc-80c07930c16c2c34d4046d4d20ebc49a63048c30dc6cfa85fc109e813638902e 2012-10-19 03:12:38 ....A 17793 Virusshare.00015/Trojan.Script.Agent.fc-80c0995ca7525f8a78f6639917d8bcfd1e11ee674fcfe132bb17f653b8f84d93 2012-10-19 02:31:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-80c1284cab9d9970a00759185f8a6d41f0443b1e30a1d4f67a2e523f33b86686 2012-10-19 01:57:04 ....A 17859 Virusshare.00015/Trojan.Script.Agent.fc-80c148c0490b0c06e8e9597f142e9975140ee0fb49db80daf11d957bd80228fc 2012-10-18 23:20:00 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-80c158330b555b0e71f3142a3f9382567527153c350156a00746f87ea85fda9e 2012-10-19 03:22:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80c18d7767928b34df6dc9589099a2cd4902feacc7b411600f269d7ba8f2ed8c 2012-10-18 22:41:14 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-80c228bf9038eee5b8d29c87a9e31d85d4e0cb2846ef6f2abe6ad8823889f166 2012-10-19 02:24:36 ....A 70753 Virusshare.00015/Trojan.Script.Agent.fc-80c2d0b09da7b3c0551d647aff663de3ac86a2873bb180cc531cfa7ca3bab57e 2012-10-18 23:04:04 ....A 19802 Virusshare.00015/Trojan.Script.Agent.fc-80c362b9e44ed5d685a0f7d75d42431d343c99dcbc0c27dabf97dc7a748b6261 2012-10-18 22:29:20 ....A 21974 Virusshare.00015/Trojan.Script.Agent.fc-80c38786808d72adfc0427b208a5369fa58058fca1d175c2db7309fd5f040593 2012-10-19 02:13:00 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-80c3b54170e81b4e7540274fdf925faad18c3be2d6847577c53c0bf4db297a74 2012-10-19 01:19:34 ....A 18451 Virusshare.00015/Trojan.Script.Agent.fc-80c41cc87de06c5ccca1c930db0d679d46df9e429111eb91a85f6b9ad786daf7 2012-10-19 01:40:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80c4b299063616eb02d2ca10be990097a9f3f4a273c59f05f1fe568f7d40290e 2012-10-18 23:14:34 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-80c59239080432c6070c1092d6a31b5ca27d877e20c7bcfa5bbb91b542b8c18a 2012-10-19 01:26:32 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-80c687c270e7746a471918cbdcd24426cce5c496268d26832a5bddfea60201c9 2012-10-19 00:16:46 ....A 20883 Virusshare.00015/Trojan.Script.Agent.fc-80c70ff53b5436d2b5432986c27e886bb0e28a5dfd563e7582cd05f0e41768d6 2012-10-19 00:32:08 ....A 20868 Virusshare.00015/Trojan.Script.Agent.fc-80c75c5cac2c568280b294ce892db9f0bf23f53fd959e3946e379939b04475b6 2012-10-18 22:48:38 ....A 29247 Virusshare.00015/Trojan.Script.Agent.fc-80c7a99e4857d8cc7f9d187037899ab258ec8dff9d51fbc3156d3a3bb1c8962c 2012-10-19 01:53:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80c8404bc019ddc60eb817fd828981ed4eb8b00b7c144ffc50b302d60ccef6db 2012-10-19 00:56:52 ....A 17758 Virusshare.00015/Trojan.Script.Agent.fc-80c844302b56d47b8331d2f595bf742f46000909ad7bf5065f8e26536f76df5c 2012-10-19 01:52:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80c8abb6603cb15d3371514837ac352725415dbc01712f1c0b955f972381da3f 2012-10-19 02:33:06 ....A 17964 Virusshare.00015/Trojan.Script.Agent.fc-80c90c96a414f598884a04338343b1ea988246617767c237ef232613c213479a 2012-10-19 01:56:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80cb8648183fa1a37c11f2beb9d2ee77d4a0dcfd8b433bb07dcfcee131ada0be 2012-10-19 01:38:50 ....A 16736 Virusshare.00015/Trojan.Script.Agent.fc-80cbbd84268fe2f811a620e2596f573a78af23d296e35e30f9a9121d0807de80 2012-10-19 02:38:52 ....A 23611 Virusshare.00015/Trojan.Script.Agent.fc-80cbd1bd592da4d56aaa493a3d74ad271d5655a06ee760c156360efa82d1d174 2012-10-18 22:40:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-80cc27a84f419316ba9f601cd443528daf8047645ee372ab939a32ca8a5e623f 2012-10-18 23:58:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80cc2832e414a15e44e9060200be3d0d549e260e6d1aea94f2b69acd14ffa4be 2012-10-18 23:41:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80cc609b5a6782a2956bffc2f48ec0d7e2e94fc6dc8576e6bd234286cdf6a0df 2012-10-18 22:56:46 ....A 36248 Virusshare.00015/Trojan.Script.Agent.fc-80cc77caebd0e341341e66cb4eac2c8b7bd4939f5d027c9c3f80d2d5a3755ef6 2012-10-18 23:22:18 ....A 24380 Virusshare.00015/Trojan.Script.Agent.fc-80ccc0a792da312409c54fd3e8fae00fb2e95a9d9fa65c3aa4ea5431a8e4fa81 2012-10-18 23:42:54 ....A 35164 Virusshare.00015/Trojan.Script.Agent.fc-80ce10942f7e9ae7565ff5d688d85aaf64ab4bdcdc4c3f3b249454a91fc4bc34 2012-10-18 23:30:46 ....A 20722 Virusshare.00015/Trojan.Script.Agent.fc-80ceccea2affd23207e32dae4a3e8f67353f7f4599a7e1e8338477cf4bc14f11 2012-10-18 22:35:02 ....A 37640 Virusshare.00015/Trojan.Script.Agent.fc-80d03d764455d311c9ad0e7f454a57a6f0479dc2b7d797246cc60ac1fbc73971 2012-10-19 03:33:22 ....A 31952 Virusshare.00015/Trojan.Script.Agent.fc-80d115af04be59f82868d39b7ce6faa5c019383e7a6f0eded0c792096d2a484d 2012-10-18 23:24:28 ....A 20236 Virusshare.00015/Trojan.Script.Agent.fc-80d1efd43b7f60dee88029efdb744ae3918c0a48ab5f3c9496366cccecf0e1b0 2012-10-19 02:33:56 ....A 17729 Virusshare.00015/Trojan.Script.Agent.fc-80d3c5fdb64976594b53cb6eb50be8d15ec9994b778b7587c915b307b9aba8b6 2012-10-19 02:10:22 ....A 20656 Virusshare.00015/Trojan.Script.Agent.fc-80d4936947db4ef9d86438c1586ff96fd0bf194e37f142bc2579fb2d43d50eeb 2012-10-19 01:40:44 ....A 29562 Virusshare.00015/Trojan.Script.Agent.fc-80d4cc348f856f4196f20a0ad5a7a5f1212f580836080f49f929fd8892122698 2012-10-19 00:35:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80d4f830ddadd734aee1e409c314cae0a69dba54a37f53a2108ee94dc84c5242 2012-10-18 23:39:10 ....A 17094 Virusshare.00015/Trojan.Script.Agent.fc-80d54349f78a6f6d1543e7544ab5dbb41741733f20078df0a8f0db00876268d6 2012-10-18 22:08:52 ....A 17878 Virusshare.00015/Trojan.Script.Agent.fc-80d5447660b772e7d8500bc9d1fb76d3819484155ac362c4a274137057f48ce0 2012-10-19 00:30:06 ....A 17860 Virusshare.00015/Trojan.Script.Agent.fc-80d5d6716a7052b76d5a48ff17d3d9d110d4c7d255692c6dba9f9905d3d2be51 2012-10-19 02:19:52 ....A 38996 Virusshare.00015/Trojan.Script.Agent.fc-80d5fe831a7a04ceb6cf3a7efaa986899686781c8b3b30b323a9f5cd34cf3a49 2012-10-19 01:58:00 ....A 22527 Virusshare.00015/Trojan.Script.Agent.fc-80d6c94b3074f501df9e4689fe229ec079b3c8c21e385f185672741aaf7e901d 2012-10-19 02:47:28 ....A 20614 Virusshare.00015/Trojan.Script.Agent.fc-80d89bdeb097dbfdba6e9a7ee4f9df0bc224f2a5fbb5682fe2205515dd57dc2c 2012-10-19 02:10:16 ....A 17797 Virusshare.00015/Trojan.Script.Agent.fc-80d95c9ab4d00523f309e980153e7ea2233490c7aea91bde0f9763d1443a9556 2012-10-19 01:27:54 ....A 17976 Virusshare.00015/Trojan.Script.Agent.fc-80d98c01ee8aebd0dd7da24d6ab43763aca65d24e5ea115e38d6b62c2fec5fcb 2012-10-19 02:22:06 ....A 17862 Virusshare.00015/Trojan.Script.Agent.fc-80d9a7c9f38313e957ac20b41622720fc2ed939013b11f6e175351a3f70fc398 2012-10-19 01:33:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80da182bf13bb95174fc0ce8e44dd88d4a73af134da80dedc4103bbe77570ec6 2012-10-19 02:02:54 ....A 30863 Virusshare.00015/Trojan.Script.Agent.fc-80dac77d26eec669d92ef5e13008089d8ccec984a2eae54621060bed7f7da4cb 2012-10-19 03:09:34 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-80db902d94aa9212af8961ddfe3018942c2ce2d61a47127788392ecf2559e745 2012-10-18 23:41:58 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-80dd9888e6b29a3e726e8e2660f56069d630ef819a23895a0eef9a4afa755791 2012-10-19 00:55:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-80dd9b3a92fd74937d164bfb0eebfa34257e4582862522d6bea917007f7fb12b 2012-10-19 02:30:20 ....A 54187 Virusshare.00015/Trojan.Script.Agent.fc-80ddf016974089a792d5d975b7283f5cc8a81f0eea1ef0cc72d45c63891348d3 2012-10-18 22:44:22 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-80de1c5c24f300ce204c51fef8cb99554d1bfd55ea49001ed75f118b10fda099 2012-10-19 00:20:10 ....A 17237 Virusshare.00015/Trojan.Script.Agent.fc-80df094acc3de13de9309e85ce0659e5ce652414d88a46b8e0a6a559c86e7305 2012-10-19 02:19:10 ....A 23620 Virusshare.00015/Trojan.Script.Agent.fc-80df67d5778cd7771a92bc49f059aa17f0b507a53ff66d633c7c7d7afcb8176d 2012-10-19 01:52:46 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-80e255edc9ec1f3f128804b5bee76bcbe6124c7f64e20e7e089195f8b192a463 2012-10-19 02:06:20 ....A 20905 Virusshare.00015/Trojan.Script.Agent.fc-80e46057535747221281e5aa9f893a534e8db280af7350278b42b4bb28753b96 2012-10-18 22:48:30 ....A 22061 Virusshare.00015/Trojan.Script.Agent.fc-80e496b4e22d89439232baba9d5a9dbbc22778203185f8c88b32333e1cb7f4c4 2012-10-19 01:36:34 ....A 26757 Virusshare.00015/Trojan.Script.Agent.fc-80e49a63789ef8f9fbe4784cdc7565af23cd630f9ccc814e8856e162a7386a62 2012-10-18 22:27:14 ....A 17728 Virusshare.00015/Trojan.Script.Agent.fc-80e5629aa68cd236dfaad1377269542b7693802a23a35dd61bc6b95619008a87 2012-10-19 01:46:34 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-80e6a84f0f1eb0ee25c5dfaf3f2bb776061c336226050cfedb7f8aed1600b76b 2012-10-19 02:10:18 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-80e73775701638d42d7a3f28ab4374fa1503877f3c36b16e2e0aa0eb51b6a607 2012-10-18 22:48:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-80e799a5684c38268d2b935420fabd13169fb7b1e64348ac83f9ed1a992d848d 2012-10-18 22:33:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80e93dcdc821c4c04bddb5eb19dc51882340c0958f569b262568e769f09c7944 2012-10-19 02:46:20 ....A 23621 Virusshare.00015/Trojan.Script.Agent.fc-80eaaca169f16e213ed7778c54bc3d3636dfc034a62ea9dd55cfb7eb81d0cd54 2012-10-19 02:34:38 ....A 24674 Virusshare.00015/Trojan.Script.Agent.fc-80edae3fa75bc980e3b6e21666893bbdff5235c931dab72cd028d4c5f7ff69fc 2012-10-19 00:52:56 ....A 20605 Virusshare.00015/Trojan.Script.Agent.fc-80eec06a94bbf2578adba401aab9561e12956025a4fdea182ec7676f13b7038e 2012-10-19 01:34:20 ....A 20122 Virusshare.00015/Trojan.Script.Agent.fc-80eff7f882c46cad18f292fa2d4de5245c419b0f5622b7ad999bb18ebfbadd2d 2012-10-18 22:44:20 ....A 39442 Virusshare.00015/Trojan.Script.Agent.fc-80eff8ee3a937a05080371ea542016cf794fcf96bcea6d4d5a75da18f972d0bf 2012-10-18 23:37:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-80f04eea4e1a6bfa35c70741ab02a3b1e080ee833f4d52cfbac93bb2dc73af2b 2012-10-19 02:15:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-80f147169c1a51578b8a446c73dfeed23a91a6fbbe0f3838259c2d3a079b9671 2012-10-19 01:15:26 ....A 20199 Virusshare.00015/Trojan.Script.Agent.fc-80f1f7faa355a5f308dbbdb77d11476beb8ec4104004d62d0213b0796b152268 2012-10-18 23:32:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-80f39a2eb7274aa1e27a903b9e9373240c235d56c0de7bb7f9527e8b4515282f 2012-10-18 23:14:54 ....A 33025 Virusshare.00015/Trojan.Script.Agent.fc-80f44c0534bb78f6cbc9c4a1e359ea4d4a75aaf537819125072b10fc892e7d8d 2012-10-19 02:16:46 ....A 22880 Virusshare.00015/Trojan.Script.Agent.fc-80f5d0f8192801d16967cf28329ac9b17d45ddff4972aac3091caad8b90f964d 2012-10-18 22:55:40 ....A 30827 Virusshare.00015/Trojan.Script.Agent.fc-80f63ec509ac8ba64283511cd64f89c8134fcbdf79c5b5989390aa4ce3cb4765 2012-10-18 22:45:22 ....A 29807 Virusshare.00015/Trojan.Script.Agent.fc-80f87c3350f91d2797d0d0405253a17af736679de673099e945c88f452bcc0ed 2012-10-19 00:46:40 ....A 23981 Virusshare.00015/Trojan.Script.Agent.fc-80f8a7c53a98bce1174d581646b40c302c02a4d3eaaaec40f82ca622c729c136 2012-10-18 23:39:54 ....A 22484 Virusshare.00015/Trojan.Script.Agent.fc-80f98cdf4cf8700614936f00b709000d482667a348eb7867f5efa8bf6e089825 2012-10-19 02:44:24 ....A 19393 Virusshare.00015/Trojan.Script.Agent.fc-80fa82e92a4f2c5d9efb74651dff752a0d21aa28f63bcee09229e799257df9da 2012-10-19 03:17:34 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-80fae0cd059e7c254df82a3b24d12e2fa6808aa3355f74f75ffd5d20e610a91d 2012-10-19 03:04:00 ....A 20164 Virusshare.00015/Trojan.Script.Agent.fc-80fb24748d780a0e7e2cfd47c2dfc9cd760f5f74532a2cc34b211ab10dc65125 2012-10-19 03:05:48 ....A 21610 Virusshare.00015/Trojan.Script.Agent.fc-80fb764781655575c1f7e9a7c7d8dfbd5eb2cb49d0a7f7102c96f1d24128c5ff 2012-10-19 00:48:54 ....A 47142 Virusshare.00015/Trojan.Script.Agent.fc-80fd287e67cc96cc82584754b0776ed490729d042cc672db9ff0b8964d0c3b5e 2012-10-18 22:45:38 ....A 19645 Virusshare.00015/Trojan.Script.Agent.fc-80ff9123dc5bb6c196a54aa8657534ebc8592ae5f78851ace9fb104574772720 2012-10-18 22:23:06 ....A 20220 Virusshare.00015/Trojan.Script.Agent.fc-8101099372a2870f7a1a21f3356ffd4dc1a523d8181c66ff69f62cb6b59dec89 2012-10-18 23:25:04 ....A 48700 Virusshare.00015/Trojan.Script.Agent.fc-810114869316356f5df01710222921af9e862992d3677ebfbe1b8821107d4dc9 2012-10-19 01:57:22 ....A 21830 Virusshare.00015/Trojan.Script.Agent.fc-81015167c1d074a243e689ed8a175fa55bfcd68c0d62141af7b33bcb9f8ac641 2012-10-18 22:14:26 ....A 33695 Virusshare.00015/Trojan.Script.Agent.fc-81016aff7d41748a67024ec2f73f32e79c04bbfe63b401f11ec8ecd33e9e399f 2012-10-19 01:32:28 ....A 17123 Virusshare.00015/Trojan.Script.Agent.fc-81024efb0b8fba682112cf3eeedbae73fc163e8c72233a043c32b5cfede10c77 2012-10-19 01:36:00 ....A 899973 Virusshare.00015/Trojan.Script.Agent.fc-8102f6bc9d9808e60ebe430df0481bc2a179180bd06cb4ee202e97edec80ff9a 2012-10-19 02:09:14 ....A 22907 Virusshare.00015/Trojan.Script.Agent.fc-8103f581ffd1f323e12355b9aceff8359e0d3f3c75af4f503adf3a509fe4b50e 2012-10-19 00:58:38 ....A 17137 Virusshare.00015/Trojan.Script.Agent.fc-8103fa571ee451cb31752bfaca085d9d261b3efb6addddd48f1ffb6667fe1c8d 2012-10-18 23:30:02 ....A 38159 Virusshare.00015/Trojan.Script.Agent.fc-8105ddb7720c64153566d7be9834f4f8ddfb019253019f65175ff8a763f2450e 2012-10-19 01:16:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8105edb6835bed8e7f13b4a42d248417f9619d4672621f706fde6060f9d2fe00 2012-10-19 01:28:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8105f3c53fbc3bc311fa50e36680d6be7cab85ea148a6d272abe8adae2bd7275 2012-10-18 23:21:48 ....A 22527 Virusshare.00015/Trojan.Script.Agent.fc-8106c3a636d67c8d7419846398a4ded8897d2b1d970e29fa8fbbd851e8578e41 2012-10-18 22:29:46 ....A 39920 Virusshare.00015/Trojan.Script.Agent.fc-8106cb058bef56d5f2d7393e0e990aa9972d15d337b84275e00a99e0df02ad52 2012-10-19 03:23:08 ....A 17406 Virusshare.00015/Trojan.Script.Agent.fc-8106f7d25341d9c0073a473ace943a1da0128193c6341903d946b75351d557f9 2012-10-18 22:44:50 ....A 20268 Virusshare.00015/Trojan.Script.Agent.fc-810707347ccb24f17a1156764235630be645774c6898b5e10a67b153295a7cd5 2012-10-18 22:25:10 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-81078b6c2a4e1d5a58a76fbee2037638c22254c01e4afbf57b00ae46cbd36dde 2012-10-18 23:43:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-81080dad8d767d552834db3148decdd7bb4326bb63963473c234eb6ba64f2a80 2012-10-18 23:53:32 ....A 18591 Virusshare.00015/Trojan.Script.Agent.fc-81081c2b77afe218a3d15025b205b561efb29741e61b9c39d280e14751659c7e 2012-10-19 01:43:26 ....A 19166 Virusshare.00015/Trojan.Script.Agent.fc-81087f93fa3b38df37f1c8ea78a9f71063e48ad9748ce33ee2f8346654244eb0 2012-10-19 00:10:04 ....A 21984 Virusshare.00015/Trojan.Script.Agent.fc-8108d8bf6b4c3ecad2e4baae9b5694c1260e6c917c86e6873515ac664e5f577d 2012-10-19 01:55:46 ....A 39677 Virusshare.00015/Trojan.Script.Agent.fc-810978386a7835751130cfdb20ef08ebcc1b88e78ca35f1de400cbd6c3feb671 2012-10-18 23:55:58 ....A 42993 Virusshare.00015/Trojan.Script.Agent.fc-81098dc2e2f78af9f6c347a79899066a51e635ff38ff4c5ead0d41347edbc261 2012-10-19 02:03:36 ....A 19052 Virusshare.00015/Trojan.Script.Agent.fc-810b38657752f6eeddcedb82f341feed35e34d5608b8daa19489a9a22b77d4fc 2012-10-19 00:02:40 ....A 779528 Virusshare.00015/Trojan.Script.Agent.fc-810b64a2beb18e4358bfcf724d12b156991c50282d5e70ed4f57639d0e67771d 2012-10-18 22:55:02 ....A 47350 Virusshare.00015/Trojan.Script.Agent.fc-810c2c32b011ba911a267c3c0d3551f2dfa30e916ce862954dfdd455b416fcc1 2012-10-19 02:25:54 ....A 55102 Virusshare.00015/Trojan.Script.Agent.fc-810cd991e371b22c32a670f82f7a4167ddcd7243491f3e7d142abae3f6be7568 2012-10-19 03:08:20 ....A 39686 Virusshare.00015/Trojan.Script.Agent.fc-810e0be70a53474f893d4c20e3a6a6df2ca5f492465e01e69ac586f4ec183d1b 2012-10-19 00:13:24 ....A 20094 Virusshare.00015/Trojan.Script.Agent.fc-810e93aa4b108d3ec12a4cdbfecb76a5ab1f670422d834382f6480161f63a522 2012-10-18 23:36:54 ....A 22898 Virusshare.00015/Trojan.Script.Agent.fc-810f44f391c6c4ff91af80efe501a2bfe3f741189189d6ef859613fe9820948c 2012-10-18 23:18:44 ....A 28431 Virusshare.00015/Trojan.Script.Agent.fc-810f808d4bbbf05288f5904471ee833414772ac4155596d5c789b133e85134b6 2012-10-19 02:25:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-810fad7e268e93cb43f355581ceb0724dc52fcd23f7990d9d5c22f1feafa28d5 2012-10-18 23:58:42 ....A 18187 Virusshare.00015/Trojan.Script.Agent.fc-810feea01bd079ca4f63e1f1b5a46298474e43bface2943f23b8e4343d9adc2d 2012-10-19 03:06:58 ....A 17132 Virusshare.00015/Trojan.Script.Agent.fc-81106ee2d858f9c6b08c5da244a12c31ce7f44c1846fe96fac50bbfd0b9f25ee 2012-10-19 02:48:18 ....A 19029 Virusshare.00015/Trojan.Script.Agent.fc-81115f12a27a905db0bdabb315fb482276e5077ce20703109deec71879736027 2012-10-19 02:09:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8111b8ea30649091102b57b91a336f1c9ed8c598ab64a5ad69c619cd791475ed 2012-10-18 23:40:44 ....A 522130 Virusshare.00015/Trojan.Script.Agent.fc-8111c3a2823e86e9cbc6851c65764aadd78c936703fd3cb655f5581e52bd7c4a 2012-10-19 01:56:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-81130c1931ef13346d8f794c19ddf2c152654a99347b2ae5fb4e68bd2ab78fca 2012-10-19 01:54:00 ....A 36094 Virusshare.00015/Trojan.Script.Agent.fc-81131757364e4c413be4494c7c3a58c960e4c0f0719f2c2a7d7ce86ac833f92b 2012-10-19 02:40:46 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-81148b22ab8baedf94b20dd3d4be2456806af8ac3400fc782d33da2a0756db61 2012-10-18 23:17:10 ....A 25193 Virusshare.00015/Trojan.Script.Agent.fc-8115dd48816393ccd784def643158d05aeba64c0cc3080dee35094502bc70fc4 2012-10-19 02:52:06 ....A 20523 Virusshare.00015/Trojan.Script.Agent.fc-8116c150360f61080524d69fb534ffc04ce27ea6af0aad8f941391f705c70e87 2012-10-18 23:57:44 ....A 21526 Virusshare.00015/Trojan.Script.Agent.fc-811917beb03dcb82df5e52dd5c05db353823c7dc4e82628762c0cd8528c8521e 2012-10-19 01:16:42 ....A 29206 Virusshare.00015/Trojan.Script.Agent.fc-8119f94fecdce997f45fe2cb5eea1f25dbc35ea8e635c7987f93ead2ba777386 2012-10-19 00:16:44 ....A 22795 Virusshare.00015/Trojan.Script.Agent.fc-811a82e2fea98cc9571789f044b81a271dc65139c2ab589e5e9ad1006affd90d 2012-10-18 23:15:48 ....A 48413 Virusshare.00015/Trojan.Script.Agent.fc-811c2beae248c8f2436a5d4ac725210da1a8023da2f84c92baad169169a9a44e 2012-10-18 23:05:44 ....A 17879 Virusshare.00015/Trojan.Script.Agent.fc-811c889946966cffc7d0baa747a87c49f1edd978d4eb1d03bb0d72f3e642dc70 2012-10-19 00:15:44 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-811dd4e163f6f28ea9ef54983b5bce21131500d2aa22ff2f86817f4afe688eb9 2012-10-19 02:34:30 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-811eceb400fb7520dbf4c35f3779a96a08dce1e54217bbcbf0bcd87dfd383a98 2012-10-19 02:19:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-811f6382f3c453405993c2a65aab50cc5a73da07a3b66964c06a0e018e735526 2012-10-19 02:42:04 ....A 19998 Virusshare.00015/Trojan.Script.Agent.fc-811f7fa4e8470350fe7d94751bdbf406d7367e895b3632e56f6d0804e33aca78 2012-10-18 22:49:50 ....A 40490 Virusshare.00015/Trojan.Script.Agent.fc-811f871b62e551753c8592352a89de0e13b5615e94d7447fbdeef5e645456844 2012-10-18 23:26:32 ....A 20393 Virusshare.00015/Trojan.Script.Agent.fc-812145f58c71c28dfb1f1a2abe835001e31750bb5cb22d249e2da2663c49f256 2012-10-19 00:14:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-81219fd6146539fafb08a382a12caaff469313a55b2fca0021009f4f79bb57c0 2012-10-18 23:39:54 ....A 32080 Virusshare.00015/Trojan.Script.Agent.fc-81225304d5754244c7c3d88c5924c169520249ecdd8ca0857958f177083e820f 2012-10-19 01:51:52 ....A 16738 Virusshare.00015/Trojan.Script.Agent.fc-8122ec34e711fe65c4bbee7f702f448b25610cbd626253f356e101b033e4c477 2012-10-19 01:59:30 ....A 37662 Virusshare.00015/Trojan.Script.Agent.fc-812337b2ce0fe80d2a75d7ea095cf2fea51983f1c2d1920e9e534f9fa9f124b8 2012-10-19 00:02:10 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-81243a9824a4345593e41fc70d5287310c6037291ba9e9ffb874bff4c9855450 2012-10-19 00:09:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-81247cb6e373a423c72293d7ee96384c794d9d2296659be31b3d051a03ce5db0 2012-10-19 00:54:40 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-8125cad3904ef3774c9e71c5f8b0038313e07c184adb3149610c9f4dcee9de85 2012-10-18 23:08:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8128213cb295889f91d0f88d3a2a5475c3302d0411fd4b5d67a1949a8714148a 2012-10-18 22:47:00 ....A 38885 Virusshare.00015/Trojan.Script.Agent.fc-812b7776bcdbf7ad1acb02266f4bc787091ffb6ce4d8fecc5b2f6743975aac54 2012-10-18 23:16:40 ....A 19901 Virusshare.00015/Trojan.Script.Agent.fc-812cc087f5c71ca0acb7e553fc3656e9f18b6b6f5d1f600a76eaf240f3879280 2012-10-18 23:38:54 ....A 20813 Virusshare.00015/Trojan.Script.Agent.fc-812d85d66190323826ca87ad9466ba26cde8ad48d807ebd3c26474c5927a4ac5 2012-10-19 00:40:52 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-8130e31fcadd2e70776f8faafea52abc93febf3574fc8a9fc85f3dc577d0e7b0 2012-10-19 01:58:56 ....A 25419 Virusshare.00015/Trojan.Script.Agent.fc-8131bfef7799ba5dad7a0d5902c8f2f64b93b20a37ff9bb6c82f1cc0ff0977f9 2012-10-18 22:58:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8131ce7ecffaf41d35a236da39b8672c4671ed03b5a75b19678355ddcb0cb26a 2012-10-19 02:14:16 ....A 32076 Virusshare.00015/Trojan.Script.Agent.fc-8134fb977f16b9ead9ee410dbcf0f945afd36c6ea9f47c3ea043077383c7b82c 2012-10-19 02:30:34 ....A 31377 Virusshare.00015/Trojan.Script.Agent.fc-813502901faabc856e23814535e04127fa5a457e321dbd530b09fa7c1a718ce5 2012-10-19 03:11:46 ....A 20383 Virusshare.00015/Trojan.Script.Agent.fc-813d26cd7c3f78ff881652a0eebf452e948990fa32b74158ae81541b88dccbb6 2012-10-18 22:24:30 ....A 40291 Virusshare.00015/Trojan.Script.Agent.fc-813d3ef43ebd28ec7822b7d4580bb95106c20817cef735810706069daadd3935 2012-10-18 22:52:44 ....A 18267 Virusshare.00015/Trojan.Script.Agent.fc-8140865e0c412868eecb9427609e6f27ff2cfd9459f86da03ba8b192c5183b5e 2012-10-19 02:08:26 ....A 21829 Virusshare.00015/Trojan.Script.Agent.fc-8140982d546f8ae6b21036be429e036585790690c0ed8eb96f3ba91051d2de4d 2012-10-19 00:38:52 ....A 31368 Virusshare.00015/Trojan.Script.Agent.fc-8141fdeb36fd950eb093eab104a05b8e4f14cc1a7eef3667e572d5e75bfc7fb4 2012-10-19 00:20:06 ....A 33718 Virusshare.00015/Trojan.Script.Agent.fc-81421160954bbb3dd6275c821c349a3d1010eef94ffb85cd9c48b72442e25db0 2012-10-19 02:21:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8148504f1f1877fabf6d5555317d5acc645d4168ecde67a2fd833958d2775a79 2012-10-18 22:20:38 ....A 16740 Virusshare.00015/Trojan.Script.Agent.fc-81498acf3fb8d1b90e716d2880517098f53f700ae314bfc45fce81956f92f63f 2012-10-19 00:17:10 ....A 17964 Virusshare.00015/Trojan.Script.Agent.fc-814d840428d80279ac0dcf798eebc8f1ccc2b97180567efbb758f0438bfe7c21 2012-10-19 01:05:42 ....A 32793 Virusshare.00015/Trojan.Script.Agent.fc-814e26da2a4a6ed0b7ad14f97cc3f97de65495c706f65b21b748dcced6524abe 2012-10-19 00:24:32 ....A 19817 Virusshare.00015/Trojan.Script.Agent.fc-814e9bb07c9bd30c0161e6a5e45e8faf0ad1ba27fb1fe7a15dceb71d5ad04055 2012-10-18 22:12:04 ....A 35063 Virusshare.00015/Trojan.Script.Agent.fc-814ee27c96429b1cd6b3a9b3bd71a328300036bb1e517f90df7ad5cfd015768d 2012-10-18 22:45:18 ....A 26856 Virusshare.00015/Trojan.Script.Agent.fc-815180a96d062c71ecee5ecd6afd1f1ba3be75a019fea7ff5e95c86c614ea275 2012-10-19 03:12:24 ....A 40897 Virusshare.00015/Trojan.Script.Agent.fc-8151e210723ba8e7b275c896bcaec0cf52c9d57ccc227cfcad40b633cce5f655 2012-10-19 01:54:30 ....A 20607 Virusshare.00015/Trojan.Script.Agent.fc-8153887e8b52b954429da93e131d05f5bff35ec2f9c0486cf7407f5968936a42 2012-10-18 23:28:06 ....A 36083 Virusshare.00015/Trojan.Script.Agent.fc-8156737a83263e18a2f2d9c9fc23cef48597b6e4e2ce8b1a47e144024b41090d 2012-10-19 00:14:36 ....A 20157 Virusshare.00015/Trojan.Script.Agent.fc-8158e4d376017fe61c920156dd0ba52d21718d1679b2fea7065dc434cf559a4d 2012-10-18 23:06:08 ....A 23584 Virusshare.00015/Trojan.Script.Agent.fc-81604ecdf0d6112dcf65693bc32db9372cb20c71c36f237c5f563caa9b78d02d 2012-10-19 01:06:38 ....A 35750 Virusshare.00015/Trojan.Script.Agent.fc-8161c07491b69f06183adc7691e99c91ff647a4dcc5a28344555d116a2da6141 2012-10-19 03:16:22 ....A 20268 Virusshare.00015/Trojan.Script.Agent.fc-8163c85b5620333786e1693249bf5b336694b941c4b5987ffbc16b0d2a8ad191 2012-10-18 22:11:22 ....A 20815 Virusshare.00015/Trojan.Script.Agent.fc-81643506521c9c78088056f439d996f03bef3d31e29ae4d9d3e4fa0f74cd464c 2012-10-19 00:26:22 ....A 39940 Virusshare.00015/Trojan.Script.Agent.fc-81643f26a774121173c0323f842294ce75cd57decae7ee82dd646d02031ad58c 2012-10-18 23:36:12 ....A 38789 Virusshare.00015/Trojan.Script.Agent.fc-8165eb18ba466193559f8d456f6f19cfd561ed79378e772e222d67e532d649f0 2012-10-18 23:36:28 ....A 23988 Virusshare.00015/Trojan.Script.Agent.fc-816772d1ca279c22393182611919b5352eddd5be26143d7ebb9e84581262c225 2012-10-19 00:14:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-81678a6a83056e29171898aef13549de329f7721ca5936c6897b35f834325fbf 2012-10-18 22:51:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8168b7727f190b726a5435e648b31cc8c48504bbdbc9a9b1a99fff244224c671 2012-10-18 22:37:20 ....A 40077 Virusshare.00015/Trojan.Script.Agent.fc-8168eae3b6175b631e976b6aa944928e078334d60262b5ebf4b99f3b491f56db 2012-10-19 03:23:00 ....A 18085 Virusshare.00015/Trojan.Script.Agent.fc-816920262e0701f67743b53a0a3aae87bf9d1365215b299ff2a8667336118543 2012-10-19 02:52:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-816a9a65dda919e9be4d006f9ce8e3b0a09013993c777f76400d46486e5ca828 2012-10-19 01:50:06 ....A 46041 Virusshare.00015/Trojan.Script.Agent.fc-816ad7d1ac3522386df39e4b7bf548cfa528fb56ab44141dea2b5345ad76fd95 2012-10-19 02:44:14 ....A 33912 Virusshare.00015/Trojan.Script.Agent.fc-816b0376bdb52e6823b5439f8d2b7d0e81cdb2863170cda3dbd1e9543171cec2 2012-10-19 01:55:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-816b868ec3f84bf4d969c2343aa9f77117a136d4f7d9c831cce946f8c6f1cb1e 2012-10-19 01:07:10 ....A 36212 Virusshare.00015/Trojan.Script.Agent.fc-816c430054bea2265e85831342fc3f7657b3507b9aece7b476dff8b5ec214c1f 2012-10-18 22:12:12 ....A 39740 Virusshare.00015/Trojan.Script.Agent.fc-816c5301e21bbac5e7c39ddd9f290b23d05bdca01119b55a07fb2821262741ec 2012-10-18 22:15:30 ....A 47036 Virusshare.00015/Trojan.Script.Agent.fc-816cc7b7da6150bdd1428f344c471c5dfa23f7d80d0d990885d91c31cc7f132c 2012-10-19 03:23:20 ....A 19269 Virusshare.00015/Trojan.Script.Agent.fc-816cf12961dc765d7064e1882fee372c39502223426d72cc3fea47e25b751d98 2012-10-19 01:27:04 ....A 35769 Virusshare.00015/Trojan.Script.Agent.fc-816d22f8de87bc746e0d61cbbbcf35ea513931f3d7f1d38db412d43b9ea215ea 2012-10-19 02:59:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-816dd0db79f5204235c846e46725e4e84354b20dffe2b8203793fdf0efa4794c 2012-10-19 02:03:34 ....A 48756 Virusshare.00015/Trojan.Script.Agent.fc-816e2d3a6c4c03964318a5d5bbed849330e7e3804f70bce40a136aa8ec9103ce 2012-10-18 23:26:28 ....A 22671 Virusshare.00015/Trojan.Script.Agent.fc-816e4beedf6f6afc94941f41a1b451433594a3761d9786c61aa624eba0a7cee5 2012-10-19 02:13:06 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-816e95fab64aac29b7afbf90ae1bda05fd2921de032b6e32136e8296231f6d18 2012-10-18 23:08:36 ....A 26406 Virusshare.00015/Trojan.Script.Agent.fc-816ec7e42be0097f8eaa7f5d11d43f18a5f46c78dc3e64a76812de4c9e37eac0 2012-10-19 00:14:38 ....A 16731 Virusshare.00015/Trojan.Script.Agent.fc-816fa88d7e0573e90b382da5f29c5e5c5e521fbb0be7525cac244ff14a1f9f6c 2012-10-19 00:04:58 ....A 41495 Virusshare.00015/Trojan.Script.Agent.fc-81701b2bf419eba68c1340e054dfabd345748ca51bb743efeed54333a1797c9e 2012-10-19 00:51:56 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-81705efea523b4183933211ee527ed2224cd00ac27d3bfb1dcea94116d3b7073 2012-10-19 02:14:34 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-81707a77517d127a0d4f8f4a499edb80274ee3048f3858aaba14c07e9cd59151 2012-10-18 22:54:28 ....A 19426 Virusshare.00015/Trojan.Script.Agent.fc-817129cefbb99d6e6c98f27ebf3f02063387ba24c1bf31ff75d3719ba3649905 2012-10-18 22:07:36 ....A 17996 Virusshare.00015/Trojan.Script.Agent.fc-817321847e677b446acb14ea166d8a1e786286009e28cc5ff5f632d7c2ffa4d1 2012-10-19 00:08:40 ....A 19554 Virusshare.00015/Trojan.Script.Agent.fc-81732562a84206086caa00fc99a060f2aef050cded4c08a1bdf94e4dea2f244d 2012-10-19 00:04:38 ....A 37965 Virusshare.00015/Trojan.Script.Agent.fc-817361052190b32914dd1b821bcbbcdaf96f21e983ed31d4371f4a13d39835ee 2012-10-19 00:09:20 ....A 33893 Virusshare.00015/Trojan.Script.Agent.fc-81740dd0ca5d2bba49ac9211fa7e1dbc61610dc8de07af13713b53167bf9f72a 2012-10-18 23:44:40 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-81743bf99872dae4168f9391eb3868e41073a9eb5da1f3f91c292ead3c0b0e09 2012-10-19 02:05:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-81745213ec90cab3c85f784febe2138e5da31c76970d3c583d586fa8c605a8dc 2012-10-18 22:32:24 ....A 18926 Virusshare.00015/Trojan.Script.Agent.fc-81746d183591bd3f8b24007790c0ddfd30e43300d1d8f098c98f4a094659af6b 2012-10-19 02:30:46 ....A 20229 Virusshare.00015/Trojan.Script.Agent.fc-81748a52f9163fc40e6ae6159bd2280bd719f20f11dbc814325c9ef96625f5e5 2012-10-19 03:20:44 ....A 36643 Virusshare.00015/Trojan.Script.Agent.fc-8174d90c25c2d877abd0e9307bb140508fc7790c169118faf9e35ec11d909983 2012-10-18 23:38:54 ....A 19712 Virusshare.00015/Trojan.Script.Agent.fc-81755edc3b242055a2a80721a800ae7b1f30bda5abb2ce3d374987e39c002140 2012-10-18 22:14:22 ....A 19447 Virusshare.00015/Trojan.Script.Agent.fc-8175daf8020e9bdef0bd26d134a29453fd01513594fe77afaf79acd64a6b6069 2012-10-19 00:17:24 ....A 19690 Virusshare.00015/Trojan.Script.Agent.fc-81761a672d3d813af21a930de117ff4c9407a3672321dc34fcd0d9b0ea94d812 2012-10-19 02:06:56 ....A 55811 Virusshare.00015/Trojan.Script.Agent.fc-81772f02d846bc430aaa07589c8e382f810e27e995a3da897032a8b5f3fc5379 2012-10-19 01:38:06 ....A 21354 Virusshare.00015/Trojan.Script.Agent.fc-81779201fd743cb1d938a00927f4ea56ba0d64356c973407aadd27945ac51198 2012-10-19 02:42:00 ....A 20568 Virusshare.00015/Trojan.Script.Agent.fc-817952433fc4527728941aaf2be3bfab3ee1bf8b19299e98c060e10db62d85ac 2012-10-18 23:31:54 ....A 40246 Virusshare.00015/Trojan.Script.Agent.fc-817954fb5bf2c55b3c4678e93066acf4d04fc0c9eb713afbbbfee210dc12e134 2012-10-19 03:14:38 ....A 19445 Virusshare.00015/Trojan.Script.Agent.fc-817a42b837dc6653d7d687a1baf4dc9ffd0eb0f9ef4fcc67901e718b32c5c6df 2012-10-18 23:33:14 ....A 19675 Virusshare.00015/Trojan.Script.Agent.fc-817b7a02df851c0c24961e9b83734ab0545f6e107547335dcd67ba18ed3aa992 2012-10-19 00:22:20 ....A 23241 Virusshare.00015/Trojan.Script.Agent.fc-817bf41328d76addc24673f245fda446242c536b0ecdf96a3a35a91d4f9647cc 2012-10-19 02:30:38 ....A 22791 Virusshare.00015/Trojan.Script.Agent.fc-817d6d7bd236c88d16cd25fdaaecebe75fa55ad98902c6e3bce057ae1ada8c00 2012-10-18 23:35:42 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-817e1d99e60c0e19f3f474ee022e98cf09a504c1bba814a14b1a4ac377adf5a7 2012-10-19 02:43:46 ....A 34557 Virusshare.00015/Trojan.Script.Agent.fc-817e8aac866a134502976198255339d743ca38a6d0a27b82b824b86d71a3a32e 2012-10-19 00:59:00 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-817f841275936822da8daa1dd10c0ac48b37c24ad332857c6e14d8da824ff585 2012-10-18 22:43:04 ....A 18049 Virusshare.00015/Trojan.Script.Agent.fc-8180db22d73660604d5d66ae6dd01077f84ab188703169d8f769fa9e14db6548 2012-10-19 00:14:28 ....A 19266 Virusshare.00015/Trojan.Script.Agent.fc-81812854c5b7f981b32714b166501ad9d569d509d1da82b56d199e89d1e36b0e 2012-10-18 23:32:44 ....A 31541 Virusshare.00015/Trojan.Script.Agent.fc-8181650aa6d97092c1c0513e876d2224abbe5d40e4c09e4d296820933b6942a3 2012-10-18 23:21:10 ....A 19581 Virusshare.00015/Trojan.Script.Agent.fc-8181802b8167c4ef3742e44ed83242952160a6eba6ea1c3b47b4fa37eee27ce5 2012-10-19 02:09:46 ....A 19072 Virusshare.00015/Trojan.Script.Agent.fc-8181b67acb458f333ce773659932f4162a168da0ac562bc6052bedb900cf96fa 2012-10-18 22:40:08 ....A 32002 Virusshare.00015/Trojan.Script.Agent.fc-8181c24f7a89753b262589044d006ca02a82f1f9b1b5e07d2049aa595e3f74a2 2012-10-18 22:05:52 ....A 19577 Virusshare.00015/Trojan.Script.Agent.fc-8181e223c0446dc43ea1eaa4e2e0e312091e87c91cc4d9f6de66a7b780315e04 2012-10-19 03:05:14 ....A 366207 Virusshare.00015/Trojan.Script.Agent.fc-818242eda76e60136ae6bd4456ba09fc8b245a11744cc0e7a4a96275f7478b04 2012-10-18 23:37:48 ....A 42796 Virusshare.00015/Trojan.Script.Agent.fc-81829936f432f9f935ebd77bcfd642636e288e9ee0926a1d190380e3ff13d274 2012-10-19 00:36:28 ....A 19500 Virusshare.00015/Trojan.Script.Agent.fc-818399204bd3abd9f3ca25ee6e740654328267fb309bb413a49eac2fe10fc411 2012-10-19 00:15:18 ....A 21386 Virusshare.00015/Trojan.Script.Agent.fc-8183b6a3b2df4416ff6a7dfec64208eab687c422a39f3ff25cb5d4133f8bff82 2012-10-19 00:09:34 ....A 32955 Virusshare.00015/Trojan.Script.Agent.fc-818432753503433e1e819c27ba0ddea5a68b78ce451487436e20a14f87e4f5c0 2012-10-19 01:49:40 ....A 20680 Virusshare.00015/Trojan.Script.Agent.fc-8184544b7938d72bd64d09f9c09db8e3828c4ee076b04c8c74ddece6e1c23559 2012-10-19 00:48:04 ....A 17757 Virusshare.00015/Trojan.Script.Agent.fc-8184dc8fbf62abe2edf0a2e8fd42819f814f9263bef7cc6ef8a7ddf0d8432ea3 2012-10-18 23:32:32 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8184dda384b6ee4c7f09551ba29c4f87148b0f7baa3e8cba54be1b9b347903c6 2012-10-19 01:48:52 ....A 30554 Virusshare.00015/Trojan.Script.Agent.fc-8185ab68bec32641fa086e8dd2b76a8c92c104c1e0baabb9a51dafcf6755e5cd 2012-10-18 22:29:44 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8185e3a8a6661f5e17ddd1701cfa27a14bf439e1dd699d222ad9a3379200b62e 2012-10-19 01:14:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-818635453b03afb43a5e029ac5347e3c32167bf9316e19cb2c7b8414bd860c59 2012-10-19 01:35:14 ....A 33521 Virusshare.00015/Trojan.Script.Agent.fc-8186dded56c7341c98b28e587922e09dbe3acb96af442bfdf10620abc04a2ba8 2012-10-18 22:07:06 ....A 22273 Virusshare.00015/Trojan.Script.Agent.fc-8187f5e6137da2dc5870ab7dae96a574cf1a71f66c53c03ee32a89227f7e1032 2012-10-19 02:07:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8187f8989d27d4983b6605bf77ba8a4989cf0307f462b27b85cdf1b6f4bb62aa 2012-10-19 01:35:58 ....A 19822 Virusshare.00015/Trojan.Script.Agent.fc-81880f2cda7340a2950b3bcbb26f49a74f764415526cf24adbfe6b3e36a1c9c1 2012-10-19 02:10:32 ....A 17644 Virusshare.00015/Trojan.Script.Agent.fc-8188bb6da8e697b31d348deeaf4ab929fe12ae03b0e10667426960c6708f659b 2012-10-19 02:53:00 ....A 28096 Virusshare.00015/Trojan.Script.Agent.fc-818ae032d21970b434573cefd59b4d329e17ded567409342c30b4407e654e033 2012-10-19 02:15:04 ....A 20661 Virusshare.00015/Trojan.Script.Agent.fc-818cb167b787bd9e426a0aeca17b12c5c4e7a075099b5827565170fbf30e69a7 2012-10-18 23:02:44 ....A 28804 Virusshare.00015/Trojan.Script.Agent.fc-818dafe55ebd90dcdd43d0c6cb2340dff000bc390f3503d0432e63ebd2b76bb2 2012-10-19 03:17:48 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-818ef9271e927a3d428bd99af9f857d648670b7325abab340df7d552d7529318 2012-10-18 22:39:28 ....A 35151 Virusshare.00015/Trojan.Script.Agent.fc-818f1389866db0b88827fa3ce8c5f4231715adda7c3ff1fdb946ece5a3ce7080 2012-10-18 22:52:28 ....A 21217 Virusshare.00015/Trojan.Script.Agent.fc-818f1860c14beaa45b177e16f2ad4585c15388da8f87400066307ecc233f99c9 2012-10-19 03:07:50 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-819007d60dd6d77eabc33cff4828fd9c4f93e677c002ecdb524084178b6cb3fd 2012-10-19 00:27:04 ....A 24605 Virusshare.00015/Trojan.Script.Agent.fc-81903f3f96b877fd58b387c12c4079173bb570cdc0d84affa91a39111fa741ae 2012-10-19 00:02:14 ....A 22419 Virusshare.00015/Trojan.Script.Agent.fc-81908d3a989568a2a99335664a227805d70747fdabae62ac23d446718286aecf 2012-10-19 02:08:10 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8190cb6ae9048abcd42de493c73550fa917c037d49c0135784ec01d93a9ed106 2012-10-18 23:18:20 ....A 21792 Virusshare.00015/Trojan.Script.Agent.fc-819176b416198d3390c8c212be124e6dd36d636fdbe69849f67e248f11c9b74e 2012-10-18 23:58:04 ....A 35482 Virusshare.00015/Trojan.Script.Agent.fc-8191df74207d80d53cb30c5992c830eb5307503c3285cbda422540f3b406a57a 2012-10-18 22:21:08 ....A 18013 Virusshare.00015/Trojan.Script.Agent.fc-8191eb6f092d78e210829c9ef6f3344f05c81d8ec6f2ca6e2eccef1d8b990b6c 2012-10-19 02:13:46 ....A 18015 Virusshare.00015/Trojan.Script.Agent.fc-8191f7762c71ab14fc77e0fa25bd520b5f073974604931a6d0d898bfb67e8346 2012-10-19 03:22:24 ....A 19915 Virusshare.00015/Trojan.Script.Agent.fc-8192126a5b53cba8f7258f703c02d808ef60f10c985ca23224f7a5c97f6a7f64 2012-10-19 02:36:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-819304903b852d582b65b7d87c71f864971eafc21f36f0eaf815aa5139551350 2012-10-19 01:32:52 ....A 19592 Virusshare.00015/Trojan.Script.Agent.fc-819445f50bd0168989042b464004ba5c152233acd30ee4ffad65c59ab18ee3c4 2012-10-19 02:21:34 ....A 28180 Virusshare.00015/Trojan.Script.Agent.fc-8194a9d214e587d254abf80b8b20fe43228161909f2a5a36208f9385dc51f432 2012-10-19 00:00:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8194b1bcf24123a4704c3ad8b0e84ca9fade39195a4732b50d505ed49bdce8e8 2012-10-19 00:04:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8194f6984cbb43a2010a0ff2b2a5a79fd297cc2d3b8de70242574fc6d6a9670b 2012-10-19 00:41:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8194fa0c81e13a313473bd72e1b5e153c15ba8cab5aeacf3859e6ed5fecd94d0 2012-10-19 03:09:04 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-81956b7dcc72ec03c1ba1b1c6ddc1bc8a33555c7792a4a7871f26b9b2e09a84e 2012-10-19 01:54:06 ....A 24012 Virusshare.00015/Trojan.Script.Agent.fc-8195fc043bb16a11b066af472d0bafff40e7e32d65470e1fc31ccfd0488238f2 2012-10-18 22:39:48 ....A 40610 Virusshare.00015/Trojan.Script.Agent.fc-8196f9172c6dad36b49080a831622f5b351259a0cb49876e1ffa52b89d2f1256 2012-10-18 23:30:54 ....A 17713 Virusshare.00015/Trojan.Script.Agent.fc-81972ac4b3c3c2b8b0e0f731dd81c689d9d7d07d0caa23f2d4e7b09719649d99 2012-10-18 23:46:24 ....A 18120 Virusshare.00015/Trojan.Script.Agent.fc-81974262b43725db9dc8ce114c6c7a6f48f23480bf2f55aae979191c900e02cb 2012-10-19 02:10:54 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-8197cd9a63a5453332d536aa6b3948925760467b77132ad54bc09cce1ab5db27 2012-10-19 00:03:22 ....A 17799 Virusshare.00015/Trojan.Script.Agent.fc-819823903f5a935b9177aecb2fd1c1cd8c6467b86d1230237e5a5dc3e5cf14a1 2012-10-18 23:11:10 ....A 21281 Virusshare.00015/Trojan.Script.Agent.fc-81986a6e06264078c8d364c04742bff82ab1e28e6368048a062e6bb68659b4cf 2012-10-19 02:51:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-819c8c2bf54f114dd0f6bd573e5bc54379f5749a4709a96e0d13c122b7ae31fc 2012-10-18 23:13:30 ....A 35084 Virusshare.00015/Trojan.Script.Agent.fc-819d9e89771d6c616e69a479b812d5112ebc6aada1ab1d2ecc77f469b96b74c0 2012-10-19 02:07:56 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-819db7464341238765ca9c434aad2cc56790f479dfe2bf7239e387bb5b8eaac5 2012-10-18 23:15:38 ....A 19768 Virusshare.00015/Trojan.Script.Agent.fc-819de3fc89a0be5a467eeb479f0efe58ea54601bffc9544a6df161f3f25236d2 2012-10-18 23:22:56 ....A 18336 Virusshare.00015/Trojan.Script.Agent.fc-819e27bb9ecb94b476a94aa5bfc62e50da991f34b03820fff7b6151cb9298553 2012-10-19 02:52:26 ....A 23436 Virusshare.00015/Trojan.Script.Agent.fc-819ff03ac57e13c2e1d243990fba221acd648d00b418493485ebce4415e6de1b 2012-10-19 02:07:44 ....A 42750 Virusshare.00015/Trojan.Script.Agent.fc-81a0f26dd6fed428172b2e98a176ed44366d66e6398587b6269a2e3816900054 2012-10-19 02:05:16 ....A 53660 Virusshare.00015/Trojan.Script.Agent.fc-81a0fedd6a680d72c888cb0bca5621697905114c20978c15e2b052fa3204eac7 2012-10-18 22:38:46 ....A 80982 Virusshare.00015/Trojan.Script.Agent.fc-81a11e5e55ab3fb6ed41099ebbd90f12db9bd4b19e8deadb54d716fc9fc7ecfa 2012-10-19 01:59:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-81a1efcb2c6a9fc1a91ea993038e9c477b137868f2892ad4f7bc8b853a423774 2012-10-19 02:22:16 ....A 34432 Virusshare.00015/Trojan.Script.Agent.fc-81a3bef1d6ba314a976c1345c1a2f1e5a9d4c4e1dcad3b9e90232b7984873d94 2012-10-18 23:35:34 ....A 31889 Virusshare.00015/Trojan.Script.Agent.fc-81a55d6bef65b7b4d4474f09078ae5a359a7c044f9335967512eef685d3ca738 2012-10-18 22:18:14 ....A 31402 Virusshare.00015/Trojan.Script.Agent.fc-81a631f3688e00d627aebf07d5175e14725b7c6c3d9d178ea4be154abcc3343d 2012-10-19 02:10:12 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-81a776ecd037d28b99a2c5d0f16367e20bc1fa8326248dfe78c16cf2fd3a79bb 2012-10-19 01:49:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-81a7becb0e16f51e68eec7527dd2028f65590dd9dd218b7041f26912ac9c3d74 2012-10-19 00:55:36 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-81a9e6f0ceff1ee5163bfa64962d5f49c8ab28a79287b95aa69cdcd4c6d4f61b 2012-10-19 00:36:38 ....A 329677 Virusshare.00015/Trojan.Script.Agent.fc-81aad9426dc21ed7aa68a9cb71f44c01d48a17070590537ec689da6418098e5a 2012-10-19 01:15:46 ....A 20797 Virusshare.00015/Trojan.Script.Agent.fc-81adf5faf46006c8625ca68809925d39d8152bfb6bcab7584fe0cd245346421d 2012-10-19 01:58:26 ....A 43393 Virusshare.00015/Trojan.Script.Agent.fc-81af11763d22eb378b4eddca338605e70831954608d5f387c45fd452722cc692 2012-10-18 22:54:38 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-81c1dcb042f6c4525448ad4c2cf89a25e3acc4463d4b23b91d6fabf865171aa3 2012-10-19 00:55:28 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-81c372d668597136916c9017916168a3903da1d121eff3ac6e16d32de286bdd4 2012-10-19 02:16:12 ....A 35509 Virusshare.00015/Trojan.Script.Agent.fc-81c414ff817980447ba54d36d4bb15ee1cac032e18b6d7bd90d5317847082fa8 2012-10-18 22:46:50 ....A 36597 Virusshare.00015/Trojan.Script.Agent.fc-81c43a6f19089c46700b305d86494979a2a39041e35d36bc30f5b58fd00f56b9 2012-10-18 22:50:50 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-81c63711a399f8f6f5c5dcdfe2b948a2b02933cda21ccb2754d31a18cfdfc664 2012-10-19 00:30:12 ....A 19619 Virusshare.00015/Trojan.Script.Agent.fc-81c86dd306abb333009cac44ee7fadb8e87ac716d917b052cda31285261a36cb 2012-10-19 02:14:22 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-81c8d5c06cdec2794fb85febe990071ea2ec0f89cfe4239747aff7b406016670 2012-10-19 02:36:50 ....A 27835 Virusshare.00015/Trojan.Script.Agent.fc-81cb7c7e9f221eebe0dacf70fba94e3a06d002483de268bd1d8b23fa8a26a9fd 2012-10-18 23:56:34 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-81cb99ac6b4977a11d01338e82799b0c31d1c9e2b7e0dd0a71ca8f5a045d1f54 2012-10-19 02:28:44 ....A 20034 Virusshare.00015/Trojan.Script.Agent.fc-81cc266d7eab68474850d51e63331ebcba466ae2d8fc9c0b796f1164e27e3954 2012-10-19 01:25:54 ....A 23304 Virusshare.00015/Trojan.Script.Agent.fc-81cc34d21c0e1bdbe5fef90e311f1a3ee854965be9db787ed444160cd8d7e90f 2012-10-18 22:56:10 ....A 19173 Virusshare.00015/Trojan.Script.Agent.fc-81ccc790861c365c38d91447d4424f8bd9985e8394a0fb6ff5958da8259f2987 2012-10-19 02:00:02 ....A 292955 Virusshare.00015/Trojan.Script.Agent.fc-81ccc88e186d224979e6a2b330f1673178335f1fd0978afb32c9efb6c3ecf9e7 2012-10-18 23:01:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-81ccfc7ec64eb40fe1ae0bb45198bf95d7eb827a9e992d6e90aa98ccb41c1ce0 2012-10-19 00:45:48 ....A 18022 Virusshare.00015/Trojan.Script.Agent.fc-81cd8073d423ebcbbf0df62d0eb3d96f124d91196bda8b9fd395523d41a1abc6 2012-10-19 02:08:50 ....A 36338 Virusshare.00015/Trojan.Script.Agent.fc-81cd8d1c15c008d1b27449d900f56fed3ecf5a2bb47ddba6e0a69120b7f77a9e 2012-10-19 02:32:30 ....A 36105 Virusshare.00015/Trojan.Script.Agent.fc-81cdd621a789ed227df1ddee770fd03be7ae121979df6d2f5c8796e910a25236 2012-10-19 00:40:12 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-81ce1d3666ebdea5457b479c256c3cf27f13e4504ae2d1a74aeb58576ef99ce9 2012-10-18 23:06:02 ....A 30412 Virusshare.00015/Trojan.Script.Agent.fc-81ce7e8d91c5618e4750b3b4d1077fa078ff5a399a8e2be7c6b425cd3597d40e 2012-10-18 23:11:32 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-81cea77e10a4d1fdf9c1e9d60a92c9253706a47289c6f2e08fcdf603e6df7a95 2012-10-19 00:51:48 ....A 21880 Virusshare.00015/Trojan.Script.Agent.fc-81cfd33cfc8dc904b3648da00d8b73b2bbf5d967e8011e2c730dc203f6b34295 2012-10-19 00:03:46 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-81cff87acd5fedfe6da32d28858de757376e2d95ad1a885eed445b6886df88ee 2012-10-19 00:24:38 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-81d1a096e90be9f05b753665ffbb0375b89798f34de8365a07309d8dbf6cde18 2012-10-19 00:16:48 ....A 29473 Virusshare.00015/Trojan.Script.Agent.fc-81d2619eb83f886e452a48d16e2579cbc0fe3bb2a3c9ef9981ab0dd94de56110 2012-10-19 01:23:26 ....A 87302 Virusshare.00015/Trojan.Script.Agent.fc-81d29743f3c6848399f83a0b3836429fcfb3f65b19aa060b561f5c9861ad0dba 2012-10-19 02:01:50 ....A 35234 Virusshare.00015/Trojan.Script.Agent.fc-81d320ab33668008889db56379653538d3e6372d2d5c5a4990700e67a7deff3b 2012-10-19 01:28:26 ....A 20543 Virusshare.00015/Trojan.Script.Agent.fc-81d44b6a1e198d2e84a24c650e01ddabc964d6ea55a565868423417f5ebfdc7d 2012-10-19 01:53:56 ....A 31312 Virusshare.00015/Trojan.Script.Agent.fc-81d52f05e31bb47271a4001b28a0a09983c4771775d7621133e15f94eef371ac 2012-10-18 23:26:50 ....A 34794 Virusshare.00015/Trojan.Script.Agent.fc-81d54f930c0b85cf46d8a460e790d5a5eeaa86f4438d0cf537e56c455ebbf60f 2012-10-18 23:06:24 ....A 22983 Virusshare.00015/Trojan.Script.Agent.fc-81d6252200eab49629b060deb30fdb899fcbc43dd4266b214278dfd90eecd4be 2012-10-19 01:49:54 ....A 20992 Virusshare.00015/Trojan.Script.Agent.fc-81d66c122c27373da02b52944d06e66e744f436baf201c2478fdf696592b542a 2012-10-18 22:29:54 ....A 20807 Virusshare.00015/Trojan.Script.Agent.fc-81d6fa505e156e5d30092637dedbd7ce607b9cd9a2ab7bf347b71f500687440e 2012-10-18 22:22:34 ....A 18068 Virusshare.00015/Trojan.Script.Agent.fc-81d70b3d45932ea3dfb1dac5696f77cc3bed4295c18d7fb0b2a6ec837949d894 2012-10-19 00:44:42 ....A 21515 Virusshare.00015/Trojan.Script.Agent.fc-81d7a8903eff5484dd03f4e5ae04df4554918b3a76a5e9b9c1afc0a2095d7f05 2012-10-19 03:28:24 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-81d84b22fa537c152b9c23bc0a3dca4e5f537846dbae6a8423e2b638725f370d 2012-10-18 23:37:12 ....A 19713 Virusshare.00015/Trojan.Script.Agent.fc-81d8dbc24c40a776441f66a38f19cdcc27f15ef54172d57ed27a828e95c5f684 2012-10-19 00:32:58 ....A 19864 Virusshare.00015/Trojan.Script.Agent.fc-81d99d49baa5e18d2845c7bdf026a513fe9f0b871dc7b7ed6f156b1db0b11fcc 2012-10-19 00:14:52 ....A 24699 Virusshare.00015/Trojan.Script.Agent.fc-81d9d61b4e39afa03894192abad81ba1f09dad1747baf720ded5a7b23b3a87a1 2012-10-19 00:34:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-81da7c8f029acaddd6604b4104c2e1ca12f1fa077559b40ec984836a093bcd41 2012-10-19 00:42:48 ....A 59218 Virusshare.00015/Trojan.Script.Agent.fc-81dad1aedd0d7ea7692055591fedcab75b77f69076418dfa6b6a65ae5b35960a 2012-10-19 02:09:36 ....A 110365 Virusshare.00015/Trojan.Script.Agent.fc-81db053164207f6aa57bb92ef0a06ef552da9c4ceca190b772d5cec76f69871e 2012-10-18 22:11:10 ....A 19396 Virusshare.00015/Trojan.Script.Agent.fc-81db923ccf3cce6c918b62b2ef5ac93fbd618c0c95aa41a2774c138e78b036b3 2012-10-19 03:13:08 ....A 40086 Virusshare.00015/Trojan.Script.Agent.fc-81dd7a5802c007e5573ff6eeed58b46d144d62899f0393c33b0e7dd8ec9881aa 2012-10-19 00:39:18 ....A 27596 Virusshare.00015/Trojan.Script.Agent.fc-81ddb28b0b8fcbaf0b5f968492a551751728ff07259f9680042b3c1c7c87c766 2012-10-19 03:27:36 ....A 16755 Virusshare.00015/Trojan.Script.Agent.fc-81df093d07caa77370ad20a57dc4311c98b5ff86d20939c615b30cb0c2fe210e 2012-10-19 02:53:20 ....A 17170 Virusshare.00015/Trojan.Script.Agent.fc-81df5d2f3b64e01943b97126aa82e3a935d4f516a2fa99871af97b1f482133eb 2012-10-18 22:58:10 ....A 21495 Virusshare.00015/Trojan.Script.Agent.fc-81e081a3fd310507df6d485d46f6b7c0b0e95c2873ddc6ccc8a12a47a3ac904f 2012-10-18 22:34:54 ....A 41596 Virusshare.00015/Trojan.Script.Agent.fc-81e1d97cfdf081f68be7eecd6ee7d7050fa0fe0da32899ceb52c84592bced45c 2012-10-19 00:02:46 ....A 37549 Virusshare.00015/Trojan.Script.Agent.fc-81e2fe464c60fcb148b1f35ee36c1aa9b0de513d13a553ddccc8874cf88c6a46 2012-10-19 00:57:18 ....A 22399 Virusshare.00015/Trojan.Script.Agent.fc-81e3f0a98994f53e7ab60ca6ff47c6a409794befb0e69d6b5482f745c2001a2a 2012-10-19 03:00:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-81e4393dc7f70616c7e1bef522a186b675892fb0fb1d393beaf73ef2c6339085 2012-10-19 01:35:36 ....A 25775 Virusshare.00015/Trojan.Script.Agent.fc-81e43a1bc65ecb4bc18023596d6de7826e579c3cc3a226f7d138b255473e501d 2012-10-19 02:08:46 ....A 17760 Virusshare.00015/Trojan.Script.Agent.fc-81e441dc5e6510a03c6c2e447dcc648cc938aa7cc652c749cd15bbd1644fadf5 2012-10-19 00:46:18 ....A 23599 Virusshare.00015/Trojan.Script.Agent.fc-81e5ea54d2a9b6991e84eba80471147af96e47dcfbf01ab781059cacf150257e 2012-10-19 00:07:48 ....A 19684 Virusshare.00015/Trojan.Script.Agent.fc-81e73c05c8627122d6143bc099be02682ccd8985313a7db93447eb5bfcf1bd52 2012-10-18 23:02:34 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-81e7816c97b9de23ae537bed383c000f5ed03c6d80575849caa44be2683184df 2012-10-19 00:01:08 ....A 18047 Virusshare.00015/Trojan.Script.Agent.fc-81e7d5b380d316124fd22d84f72e0ae56649d186e9e3d5ccf30b2ee2bd6dff5e 2012-10-19 00:05:34 ....A 28467 Virusshare.00015/Trojan.Script.Agent.fc-81e89d19e14bccd0bf672aa49f9bdc1198128fc18951d6c2d8be0d87cf57c6b4 2012-10-19 01:26:42 ....A 19772 Virusshare.00015/Trojan.Script.Agent.fc-81e970a7e3543f9604f31d3386b9fb2a277c1c1ce374f6dd1a004981f0720df0 2012-10-18 22:24:56 ....A 31707 Virusshare.00015/Trojan.Script.Agent.fc-81ec43f6015266d0eb8cc2f2b688291200a716cd052030e77ea426c5424ff873 2012-10-18 23:04:44 ....A 20248 Virusshare.00015/Trojan.Script.Agent.fc-81ece83493e908e9d864e3b98fd596e270b8eafb9fdea3e4a9386ef0dfcf9fa8 2012-10-19 00:42:20 ....A 27974 Virusshare.00015/Trojan.Script.Agent.fc-81ed212bebfdbe45b80446956df5789192aad58fe747fd77372997fbfbddc9df 2012-10-19 02:52:34 ....A 34113 Virusshare.00015/Trojan.Script.Agent.fc-81ed4cca36969cd3909d8db39242af278ebf00d696a3a1632be34c009a212e22 2012-10-19 03:03:54 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-81edb72459ff9c556609d25c7d187c3b81bb5b0d4a1a37ed31d9c245e6f894e2 2012-10-18 23:20:42 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-81ee1dfdfb9386c4644dfa8626bdd4d8434eaabe92d9bab9cb42a2d9b71227b3 2012-10-19 01:54:18 ....A 20204 Virusshare.00015/Trojan.Script.Agent.fc-81ee3fbd9a30268101b281a5af7640e9214978a3a6f3acd87b3622c63012057d 2012-10-19 00:00:30 ....A 20582 Virusshare.00015/Trojan.Script.Agent.fc-81efbe0449dd8bab4c6a56236421c142eb01509f3d06caceadbb141bc9900c22 2012-10-19 00:01:58 ....A 17709 Virusshare.00015/Trojan.Script.Agent.fc-81efff177d0c155b5f637868aa0b252873df07f20c3cc5b66508303f5049ed95 2012-10-19 02:05:14 ....A 34977 Virusshare.00015/Trojan.Script.Agent.fc-82007e13075f3f266e13a7c84bf48d434794f7564a009126dd4e7a100dbb1500 2012-10-18 23:39:16 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8200acd0d97596f2cac9fc04e4c7429309b3f6c8326b7b2ac8a786cf51a5c11c 2012-10-19 00:14:36 ....A 20700 Virusshare.00015/Trojan.Script.Agent.fc-82015ebe01179184e9b78574a57e3710505c3d0783cdfc8b9593e0896a2e33ae 2012-10-18 23:28:16 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-82043ba520d15203cc9713c727f799375463c80e8d64413cb1c36f02a894c8ee 2012-10-19 01:28:10 ....A 23583 Virusshare.00015/Trojan.Script.Agent.fc-8204967707ed5ad8e73880070b0c0e09a0f5e75060822960a57db7ec9fd4e0bf 2012-10-19 01:19:40 ....A 32338 Virusshare.00015/Trojan.Script.Agent.fc-82057f1f1cc105913b1567e0d60bc64f0f7d203bd08130f149da092899c12348 2012-10-19 01:23:06 ....A 19935 Virusshare.00015/Trojan.Script.Agent.fc-82064ceff69e04819179e112476095083a58779b977d98e2931255c0eaf58880 2012-10-19 01:07:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-82075370ace02254f8ab470594bc59295c65a08a7459f2f2c658ffc43ac25a2b 2012-10-18 23:04:48 ....A 62294 Virusshare.00015/Trojan.Script.Agent.fc-820ab1c067a4ccfb3bd454b3f256ea6ea9912da21ee64242235ebfac7da477f5 2012-10-19 02:30:34 ....A 35067 Virusshare.00015/Trojan.Script.Agent.fc-820c4eebc372ef9c8b2489a944262624339028ac338ff9c07ad01d27382a847d 2012-10-18 23:01:22 ....A 35391 Virusshare.00015/Trojan.Script.Agent.fc-820c67738483c1b07acaa0e9d8afdd1f2eb1882d672dea35bff3917850a49d0c 2012-10-18 22:50:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-820cc98813a1da2ff207aabfd64f4119e95bd7faa84f3525b12c4bbf21e98de1 2012-10-19 02:42:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-820f16c8950eab88d63639553ed30a76f4bdbe2ffa263d52be0454fb5e433865 2012-10-19 00:25:32 ....A 61957 Virusshare.00015/Trojan.Script.Agent.fc-8213e261a00d532d18ad951eefe3309fa5d6c6351bac81b57e00541e5ba934a0 2012-10-19 01:36:12 ....A 19741 Virusshare.00015/Trojan.Script.Agent.fc-82164e85c5b3136fc96be3503aa89111c91af485c2e35d1b402d660d68420880 2012-10-18 23:34:38 ....A 20860 Virusshare.00015/Trojan.Script.Agent.fc-821854fedf400e340fb05cb4767f610d9dc6174f92961f4131d1bae85373d931 2012-10-19 00:13:12 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-821a972f592bd516ce7d2dc507df842e5312c30a7e517ce62dea5be62c6ad25d 2012-10-19 01:35:16 ....A 40526 Virusshare.00015/Trojan.Script.Agent.fc-821a9a27eab36b5e4fd1567971faea99a5e8e928cb16807fbef1227f6990bc3e 2012-10-18 22:51:12 ....A 19865 Virusshare.00015/Trojan.Script.Agent.fc-821cf6082218fadb8123379339382b18c69768bfd403bb3236c6a5e66a507399 2012-10-18 23:32:00 ....A 17810 Virusshare.00015/Trojan.Script.Agent.fc-82214da709d3487e5b819769fb25f361072628bbc20b3c70dfe87cd9c4190fd7 2012-10-18 22:39:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8221b6e04487ce588f659703ded4057f5d8a9b891e6af429cedeea9326b13eb4 2012-10-19 02:47:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8221cce75e808b4c2ae76b59972d03c862cf987da0a3028e3b8556cb3584e625 2012-10-18 23:15:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8222946c322c8f2ffc7fed3a1edc6d5673c69a2be91da9d6d1eac7becafa16ec 2012-10-19 02:10:08 ....A 20460 Virusshare.00015/Trojan.Script.Agent.fc-8222fb3949d0077866e5172bc80f595eddad4c3175e97288f21f87344caa752e 2012-10-19 01:25:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-82231a06634a5a02ec5ba16a686ad79d421951698fbd53371c1f44c165f4a27b 2012-10-19 02:09:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-822320f2d42167a65351b389a70998a49dfed7637a1c92c4b9d3bb817a048b85 2012-10-19 01:53:34 ....A 17059 Virusshare.00015/Trojan.Script.Agent.fc-8226d2326e4955fe7669682b3e309f400e8fd68c0cb5510a466eac65c249f2cd 2012-10-18 23:37:12 ....A 20819 Virusshare.00015/Trojan.Script.Agent.fc-8227658da5206af3888f78667fb575e4f01b420fd4b0ddaa66e96f0e30a098dc 2012-10-19 03:03:28 ....A 33697 Virusshare.00015/Trojan.Script.Agent.fc-8227ff8dde9e706d223ff58fda2672d1b821beacb734d8b32a0c77f58276fd63 2012-10-18 23:44:24 ....A 16728 Virusshare.00015/Trojan.Script.Agent.fc-82285a1aa0d127ea09bc567b4870bfa03e3b3d820801ff3736f841c5813248a5 2012-10-18 22:39:28 ....A 44596 Virusshare.00015/Trojan.Script.Agent.fc-8229500f1850ba78cbcb2782539acfd8336d46ae361800ec3feea58eaa4b605a 2012-10-19 02:07:34 ....A 16736 Virusshare.00015/Trojan.Script.Agent.fc-8229ba5811ecd4fd276a81cc0b5eab64526615bc2f68686e3d4adbc3273682c8 2012-10-19 02:23:48 ....A 33780 Virusshare.00015/Trojan.Script.Agent.fc-822a2911be96464f84ffc5135a46313d652b4d88faeffaa32dedec96793d5859 2012-10-19 01:40:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-822b2331f931c7b6b5486eddb49e268d4f9eb052fa5f60a48bf94731abed771c 2012-10-19 00:27:54 ....A 33653 Virusshare.00015/Trojan.Script.Agent.fc-822b4f224366087562890145e9dde0d4d3637c432cecaefa0844521f17c61c87 2012-10-19 00:54:52 ....A 20939 Virusshare.00015/Trojan.Script.Agent.fc-822c5fe02df51a0bcc454d1e6f6130d3314fe2d9f3ecceffdc6d844daf08408a 2012-10-18 23:29:06 ....A 26117 Virusshare.00015/Trojan.Script.Agent.fc-822cac2e628045514b73b7876b8d25621b431a65386f64491c7ab925372147d9 2012-10-18 22:35:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-822e5a4420833f6970d0bf794621ebd034e47daf80179d208a52ef37360d817d 2012-10-19 01:37:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-822f480e6f4299d7ebffa065ed4284c8587670500a32302faa1e04e27f3b604d 2012-10-19 02:14:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-822f4b6c248709304ea0aa62b87cd5c51fa2f7d3622dcb4e62509458ccf7ce5f 2012-10-19 00:47:00 ....A 17278 Virusshare.00015/Trojan.Script.Agent.fc-82305f49f3fa38a9d48b4cacb7bd9ce1e050f306448a35c6a79b836e99986a0f 2012-10-19 02:18:16 ....A 30043 Virusshare.00015/Trojan.Script.Agent.fc-823096d49bf9493948e74b10fd6ffeb63afef41f98bb690245bcd26a5046705b 2012-10-18 23:32:54 ....A 21551 Virusshare.00015/Trojan.Script.Agent.fc-8230c98073cc5d1f6e4e10ff03f71fc98aeab71aecbf3c0062a7e704307b2cd8 2012-10-18 23:44:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8231974053ea43d0b19fa998fe10b0f165708705002ac5cabca2b37ec5323623 2012-10-18 22:15:32 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-8231c3463acbb5273b3109df32779b1b9fe6054d4b44962dd949d8b5ad9ba849 2012-10-19 02:00:00 ....A 35584 Virusshare.00015/Trojan.Script.Agent.fc-8231e1772067ce29a21166d99d93a74cc5fc9d15cddbe35c72fc13577c60047f 2012-10-19 01:37:14 ....A 59482 Virusshare.00015/Trojan.Script.Agent.fc-82321af5aa1e4499d98152b232b34f9764f6016284a9702f4b4294b0dcc69c70 2012-10-19 00:41:58 ....A 19499 Virusshare.00015/Trojan.Script.Agent.fc-82324684508c29a36219ba20f3448bddc0b381b23a02a4a7aa53cbf18a7004e8 2012-10-19 01:45:26 ....A 36171 Virusshare.00015/Trojan.Script.Agent.fc-823286eb12afc2dd25f0332c6c1a2c182b5c2d74cf9c4a69bb07f9bb55171b67 2012-10-18 23:16:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-823344a16256a8078ce5916bcca1f42e13c5289f9d43f2dafeddb95c584b677b 2012-10-19 03:12:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8233c2ffaefa35a8f7359ea74c2e7ec85f399c0e4ab8abc418334d20bec48193 2012-10-19 02:25:20 ....A 17934 Virusshare.00015/Trojan.Script.Agent.fc-8234864e50fde58cc5cea9cd9fbcc5a539a6f2a4f70d569e421a6a8d92959839 2012-10-18 22:30:50 ....A 29653 Virusshare.00015/Trojan.Script.Agent.fc-823732819b5d3a885c17ebe21a79fa72e7432375267dc5d6ceca2d3e3ccbdeeb 2012-10-18 22:26:12 ....A 19083 Virusshare.00015/Trojan.Script.Agent.fc-8237ba56b000af694d0f706fba550607481a6fe468bc4f1563407bcd5fe43295 2012-10-18 22:53:20 ....A 507607 Virusshare.00015/Trojan.Script.Agent.fc-823808b340180086540524ec0cc2d3a1b63e388ab659d733aa66cef18bcfe9c0 2012-10-19 02:47:16 ....A 20099 Virusshare.00015/Trojan.Script.Agent.fc-8239bedb580693d118399e49013d632f305ce84d4b600631bd1e04824a1b3bbf 2012-10-19 01:05:10 ....A 39046 Virusshare.00015/Trojan.Script.Agent.fc-823a87f47591b914334d0bda0f32c9b5705416bbecba89fca14508f57792f24c 2012-10-18 23:43:06 ....A 19263 Virusshare.00015/Trojan.Script.Agent.fc-823b61c0bc8c23360329b9f13841b90187f8e6aa1d47a8c7ddefeaaab0848f4b 2012-10-19 01:55:24 ....A 35587 Virusshare.00015/Trojan.Script.Agent.fc-823b8a05973b1f120ce4a5953b741d9328d704e9f97f5d257943d4d00bf7c01c 2012-10-18 22:15:50 ....A 19838 Virusshare.00015/Trojan.Script.Agent.fc-823bfabafa4711951756ed5a064e897a973ff73fa1b31e98fe60e8974d91f229 2012-10-18 23:54:54 ....A 28091 Virusshare.00015/Trojan.Script.Agent.fc-823cb48ccd16b45899e64f67d8160548f901f88d8deeab2aec065fcf3a330e47 2012-10-19 01:24:58 ....A 19484 Virusshare.00015/Trojan.Script.Agent.fc-823d8d2947ae87c32aa6be1fc2dd1a56b116598fe1aa5d2a0f66b5de8093bec2 2012-10-18 23:21:28 ....A 17209 Virusshare.00015/Trojan.Script.Agent.fc-823e2d77a45134de25af2319c5a01306d61cd4f333cad348bebdb06778d36cb9 2012-10-19 03:23:16 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-82404595e7f506a60713c0cff905da97608dae15b419fc4b0a3f5183819669a6 2012-10-19 00:08:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8240e75c27f4928b7600a2676a6d2900a339a2f453eb759d1f291536879a4971 2012-10-19 00:12:10 ....A 17754 Virusshare.00015/Trojan.Script.Agent.fc-824133e8e38c5bf3cef4affeb918c26a133d23bdb12dccb903fb01c61f1f5fe9 2012-10-19 03:29:06 ....A 43171 Virusshare.00015/Trojan.Script.Agent.fc-824160fed79b953c14625ee704d9c2023591663db760f08c7ae5be4794519b58 2012-10-19 00:13:32 ....A 20986 Virusshare.00015/Trojan.Script.Agent.fc-8241841a12564a9b07d803cb1da733b173e7b69ad67295ab069216265527eee3 2012-10-19 02:51:52 ....A 22443 Virusshare.00015/Trojan.Script.Agent.fc-8241983bf6acb4da1310b3c860e8561cc1058b2b12fc30c9ac0e4e246c6333bf 2012-10-19 03:37:46 ....A 22145 Virusshare.00015/Trojan.Script.Agent.fc-8241e20c84ef74c552b47dc6c83342320bdc70869f3cd262396a1844feebf48c 2012-10-19 02:18:28 ....A 18005 Virusshare.00015/Trojan.Script.Agent.fc-824261cb5663c54cacff3ceafe4bae8fc7ff9382c6d2429db4b4800235bdc769 2012-10-18 22:13:52 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8242761c1c97cf2813db2c842f57db5437307cbc28fb9bfe855fb0a36a454e15 2012-10-18 22:36:00 ....A 21712 Virusshare.00015/Trojan.Script.Agent.fc-8242c2b5cc68c391753f758c9a75d99a50913095da184acd40bf3808ff563dc2 2012-10-19 03:00:16 ....A 17962 Virusshare.00015/Trojan.Script.Agent.fc-82435de33d6b7c341b437b5aa9f4a820c4a0f48b966ff403d02878907187cd38 2012-10-18 22:47:06 ....A 32444 Virusshare.00015/Trojan.Script.Agent.fc-8243675096556080006a2c52fbfdcdf49e531073788fadc8f5e1b0bae1fb38e0 2012-10-18 23:30:10 ....A 31881 Virusshare.00015/Trojan.Script.Agent.fc-82439323dc94a2f0839fa482de50af271880e4ab22136df9d229f8be3f89399a 2012-10-18 23:01:06 ....A 32343 Virusshare.00015/Trojan.Script.Agent.fc-82458683117eacc21cfa87a944822278660e0e847adf329c4ecf411bf1ca33b3 2012-10-19 02:08:36 ....A 21146 Virusshare.00015/Trojan.Script.Agent.fc-8246a1c6f550ad6c5f86cf548773e57b7ffbe5d991a541db5752f3c53facba28 2012-10-19 02:54:10 ....A 19529 Virusshare.00015/Trojan.Script.Agent.fc-8246bb7d52fa64732fcb8cf91bec006defddeac30be60d134d7e4059c33762da 2012-10-19 01:43:56 ....A 17764 Virusshare.00015/Trojan.Script.Agent.fc-8246de0989f2d638392320c4f42c95081f3539e56634145e2b6c30bebb6f1f88 2012-10-19 03:03:16 ....A 18187 Virusshare.00015/Trojan.Script.Agent.fc-8246e4bd5ac94df2cb967b93ca8ce9f9213f62f28cfc56e0fe9e37fdf20c748d 2012-10-19 03:11:54 ....A 18117 Virusshare.00015/Trojan.Script.Agent.fc-8247562da52b38c236a75a80eef1c42f41a6acb3a1a530ecef603ab46255e004 2012-10-19 00:41:12 ....A 9660 Virusshare.00015/Trojan.Script.Agent.fc-8247fdcde94f860b73bbb0a3ff296a1b357fc7157bab7a27dc173ad44747834a 2012-10-18 23:23:08 ....A 33948 Virusshare.00015/Trojan.Script.Agent.fc-8248d904304530ab8cc55ca71897044ef6567ff3e452d92b837312827c02819f 2012-10-19 03:22:28 ....A 212347 Virusshare.00015/Trojan.Script.Agent.fc-82491913c0aacc39092e8a054ffed399d9f7d91caa9eea86942f45831fd976fb 2012-10-19 00:14:20 ....A 22901 Virusshare.00015/Trojan.Script.Agent.fc-82499bef73764a95d5c3fa8a827b2fd4bc953f2f9ddd44bce3a71ff06220825e 2012-10-19 00:03:42 ....A 40800 Virusshare.00015/Trojan.Script.Agent.fc-8249b6d7c5b84b9c353ffd167ebd48c194091ed53297c14f7ec82a780a7bae89 2012-10-19 03:12:48 ....A 316511 Virusshare.00015/Trojan.Script.Agent.fc-8249fe2ea628a570e835368b4d12aaa9df4b93e172582e557792306044a7b4c8 2012-10-19 03:14:04 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-824adf4e1a3a4351b25409d5fbdf1c9d6f5b40785669275aa340ea3962d09d60 2012-10-19 01:03:56 ....A 28843 Virusshare.00015/Trojan.Script.Agent.fc-824b1cb59787869e91359cd27dd2032dbdb82c3e543d8b0d38ec2316bcbd5724 2012-10-19 03:09:18 ....A 23164 Virusshare.00015/Trojan.Script.Agent.fc-824be03d095a9f53dbe55d2d22e099fc905d0aa44abc7f3779b2b8c2a4758cda 2012-10-19 02:44:32 ....A 20548 Virusshare.00015/Trojan.Script.Agent.fc-824c3d84acfb02e5a6e64e4dc25f839b4702c372a96ee16f38b3f96dc0768ab9 2012-10-18 23:06:12 ....A 20212 Virusshare.00015/Trojan.Script.Agent.fc-824c3d9767a41007c37fe121c96bbab2a08cfe02d0f79b1ab8bdda514955ad48 2012-10-18 22:29:26 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-824d030db47e5c3bbe737adcaccd88806cddf453774b45a400c43acb3ad69dfc 2012-10-19 01:29:58 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-824dc94e7d5e1ae12d233ff0ef34dcfe731461f8ebfb488b8a2c9f50061d5d93 2012-10-18 22:47:00 ....A 1225178 Virusshare.00015/Trojan.Script.Agent.fc-824e2771099400470e398b7ec1304af6796be39df313917f6239e9dc553f1598 2012-10-18 23:54:44 ....A 16914 Virusshare.00015/Trojan.Script.Agent.fc-824e90fb3499dc251a6e9e525987faba25db394ba687bb10984673a364d9413e 2012-10-18 22:53:24 ....A 22000 Virusshare.00015/Trojan.Script.Agent.fc-824ed21d9a7d492c45eac6249b495f7952f878d083ee4ecf6011a9579b6629d2 2012-10-19 00:30:14 ....A 17103 Virusshare.00015/Trojan.Script.Agent.fc-82500fd144df67bf11064f0d542715bf39a0e2d532cce99f3ea858a9557a5795 2012-10-19 02:39:12 ....A 20616 Virusshare.00015/Trojan.Script.Agent.fc-82503360d000b5fa12fd8ba166c96a9cc61ab5d1e96490e252fa5825a44bbeae 2012-10-18 23:40:16 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-82508527bce2c6045a4dc458f0338fe5835220d709ead6a9840b7cd1912cc19b 2012-10-19 02:31:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8251fb9124c188e66d05fe8fe00db8642b658498c530526b656416517160a986 2012-10-19 01:52:30 ....A 40600 Virusshare.00015/Trojan.Script.Agent.fc-825383a88421b37167db54e69f05fb1499c63089285c0d5f7a57d33b3353e019 2012-10-19 02:14:42 ....A 20138 Virusshare.00015/Trojan.Script.Agent.fc-8253b7f636f4c4195348d64ed3928ffe316d2ca36babfd3b521ceaa1984786bb 2012-10-19 02:25:46 ....A 24113 Virusshare.00015/Trojan.Script.Agent.fc-82546ad7f82c067d6472911feadf7f3b166fee65a5e28df04116c2b4c2ccdbe1 2012-10-18 23:04:26 ....A 24530 Virusshare.00015/Trojan.Script.Agent.fc-82554d46a630e4c0af0c34a08b3649950605029ae0450e43dbffb70f140d46d5 2012-10-18 22:29:18 ....A 27742 Virusshare.00015/Trojan.Script.Agent.fc-8256259d8475f2d6163dd1c9a28515c1bfd39f17dfcce38440dcc712cc22d095 2012-10-18 23:32:52 ....A 19375 Virusshare.00015/Trojan.Script.Agent.fc-82562a90b7c60f189d44d1a41c3327871e340fd5f662d04d9d9c417a08f182b7 2012-10-19 02:52:58 ....A 22607 Virusshare.00015/Trojan.Script.Agent.fc-82572143466889176e8bae16b17567e649152b066f194063146a7d3f559ab9d8 2012-10-19 00:29:14 ....A 20156 Virusshare.00015/Trojan.Script.Agent.fc-8258065c6bb356382cb7663a53ae3264a7d728736e71ab168602cbfd3f7e4b4f 2012-10-19 00:30:40 ....A 19938 Virusshare.00015/Trojan.Script.Agent.fc-82584af77e43ed1c9ec3c53e25d3e5f3317ec6ab8b8c467953e260618897a7fc 2012-10-19 03:33:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8258fabea61205377ef45262406d62e298dd6428414e9746da27281fb614a4d8 2012-10-19 01:23:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-825917d28718d1ecfefeef022c7f20b26e2ec0dede772a60bdbaa488e3610d7f 2012-10-18 23:28:44 ....A 37789 Virusshare.00015/Trojan.Script.Agent.fc-8259792b8c45c7983d7158c2fe46861f6e2835e70756a0320a6a39e4bedc2829 2012-10-18 23:16:58 ....A 22830 Virusshare.00015/Trojan.Script.Agent.fc-8259eb369958383f374d9511eb09ddc84597208e0b850cd8f00bf3ba307244c7 2012-10-18 22:44:52 ....A 44011 Virusshare.00015/Trojan.Script.Agent.fc-825ac2be43b5d703c7896202a87a12fa55531000d08dbb2f125e8f8c4cf9023e 2012-10-18 23:41:00 ....A 16753 Virusshare.00015/Trojan.Script.Agent.fc-825ad48f3089055d8f26f2a3880f1c5fb62ba7886b92330f8edc8396cdc7639b 2012-10-18 23:07:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-825b3e364ea067eac6a9b4f52cdef669132a69d15ca08cfa1d6869a780d5289f 2012-10-19 01:31:58 ....A 37688 Virusshare.00015/Trojan.Script.Agent.fc-825bda14a6cabbc8ea84bb27c1dd6d00a61a88a9597d0bcd4363f23d9715e190 2012-10-18 22:05:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-825c6a04aef92a1cf2a5e3b09922903b5d1ade0c419c1cbe4b4ae3ace5314e3f 2012-10-18 23:10:14 ....A 19987 Virusshare.00015/Trojan.Script.Agent.fc-825c9aeaa042c414f1a08acbc9677125d579c150db7351aa6e277cbacbba1c96 2012-10-18 22:29:34 ....A 22388 Virusshare.00015/Trojan.Script.Agent.fc-825d3e77b1425edfa58972d34fce0b35379573a0d256226fdbd544708332b7ef 2012-10-19 00:05:36 ....A 17961 Virusshare.00015/Trojan.Script.Agent.fc-825de5757974f3a6a064b582d3d4d7d88672a24d30ea568046844203fb5a9471 2012-10-19 00:46:26 ....A 19970 Virusshare.00015/Trojan.Script.Agent.fc-825ee88b592cf00eed07e2028896499cf0638b3ad297aad6ccdcb179868c998d 2012-10-18 22:51:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-825f15d99bce0c71f955b0434a33c07a396e27d204aea9f1d2cc7964580499e3 2012-10-19 02:14:22 ....A 22081 Virusshare.00015/Trojan.Script.Agent.fc-825f5ec08de2f78094a435f7d151a37c903a96bae2185e79b9b441ec99363bb7 2012-10-18 23:52:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-825fc17342f61b9f70ef37fe8d425993973286296e9c2b70e4a914e21ed4fc82 2012-10-18 22:37:36 ....A 22007 Virusshare.00015/Trojan.Script.Agent.fc-825fd20a497c6c4e95ab28c1183e1cf3d0f82e1f1dee9f4d6b753062e3f8e44d 2012-10-18 23:47:52 ....A 35621 Virusshare.00015/Trojan.Script.Agent.fc-82610665797176c9c168981c227b5b50b1a5970c8c28e23b6512284196a9d9f0 2012-10-19 02:07:06 ....A 35634 Virusshare.00015/Trojan.Script.Agent.fc-826334d87f7e29e22550c1ca048bb62a3c558bca54516df284005bf5ba4da89e 2012-10-18 23:32:20 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-826417167099f131080549f578238d6504bd713aaf6d290b20f05456a2d1ad3d 2012-10-18 22:08:40 ....A 21497 Virusshare.00015/Trojan.Script.Agent.fc-82695ead8937cdbdc8e53f0ee7a9c26e86e91ac1d9856ef87b20b91fb70506d1 2012-10-18 23:22:10 ....A 29933 Virusshare.00015/Trojan.Script.Agent.fc-826b68f99ef07502817aa85136fe6db93d1ab57714914f76ad9bb3a9a2044bad 2012-10-19 00:22:14 ....A 36157 Virusshare.00015/Trojan.Script.Agent.fc-826bd43b38d555389de53109f2cdcf21d2896362f7a338d76421acee4ef94a4e 2012-10-18 23:43:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-826c8b3673a5e6fbddb31ec04cb28ac845550b6c2605699425cb217cf6ede11f 2012-10-19 01:54:46 ....A 19443 Virusshare.00015/Trojan.Script.Agent.fc-826c92d630e8b0a6148c7ded866200b9e0e59fd88d18cf7532e5becff720fb3f 2012-10-18 22:54:30 ....A 21558 Virusshare.00015/Trojan.Script.Agent.fc-826db3a31f20118a29d9f015b0ca9f42e09964884707a229df0512bf06d990c3 2012-10-19 01:45:42 ....A 39872 Virusshare.00015/Trojan.Script.Agent.fc-826ddaaf6fef6d9959aaaea1d719cf4e762060211a27a4cb542a7036d2a26436 2012-10-18 22:08:36 ....A 27533 Virusshare.00015/Trojan.Script.Agent.fc-8270708b641d3bc65dea407477800cda2cb6a6cb44f384cb59c8b2cd9143712d 2012-10-19 00:49:44 ....A 42699 Virusshare.00015/Trojan.Script.Agent.fc-827243975a2466d76842bac6ef365a27dcf190b711a10628d45055a0e014c662 2012-10-19 02:31:36 ....A 32568 Virusshare.00015/Trojan.Script.Agent.fc-827409a1f40b48d03b2dbbcf7591a179f75bf976e85441bd1f6bd442f6013b6c 2012-10-18 22:31:18 ....A 19636 Virusshare.00015/Trojan.Script.Agent.fc-8278d2586fe896aa8aeab43080491e5ad86cde14b4597be6bcc00f06d4806173 2012-10-19 02:13:42 ....A 61119 Virusshare.00015/Trojan.Script.Agent.fc-8279e70e914bdc9d790a06099f4df107cee3f2de0b48efbddf78ac0566bd0a92 2012-10-19 00:13:42 ....A 24195 Virusshare.00015/Trojan.Script.Agent.fc-827a24599b9c7cfec3d9f3f0b075d49e39744056aa93755f6ca5268481432eec 2012-10-19 03:04:32 ....A 40705 Virusshare.00015/Trojan.Script.Agent.fc-827bdf5ad2e6e497b1e38008a16253a54491c8fda12f203b571ad4f498c53e1c 2012-10-19 01:38:38 ....A 289050 Virusshare.00015/Trojan.Script.Agent.fc-827f8432a292df7fa5114b4435fb0a04561996138dc5f35dc8afdb564cd0dc35 2012-10-18 22:57:34 ....A 22943 Virusshare.00015/Trojan.Script.Agent.fc-82808cb84d09e00bb60d873243a9c6f776336e4cb8cc53c901c4602e6696ccdd 2012-10-19 02:15:02 ....A 40804 Virusshare.00015/Trojan.Script.Agent.fc-8281bb021dcd9720a14e060d137ab79eff818f89b9e48fb144bd3404930cbb19 2012-10-19 00:25:04 ....A 41319 Virusshare.00015/Trojan.Script.Agent.fc-828236b5d68b65be01391f7d5300100a6331903a91fc476175754596f1535af0 2012-10-19 00:06:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-828299b6d98d3816744f1b91e014735e18240beca031d0030c9c0c22baf91108 2012-10-19 02:31:36 ....A 33322 Virusshare.00015/Trojan.Script.Agent.fc-8282ccd791e791f4f916c89489a50dbb3038c282f24065ce440a08eef873cf10 2012-10-19 01:39:54 ....A 173959 Virusshare.00015/Trojan.Script.Agent.fc-82837889400573993a2e94a9fc649714f7a52fd46788e74344aaae26a2d45b14 2012-10-18 23:11:04 ....A 21678 Virusshare.00015/Trojan.Script.Agent.fc-8283cb354dddf9db0fca49f03c80eaf8d1d78e6bcef32f66c8b2651318b56226 2012-10-18 22:44:54 ....A 19286 Virusshare.00015/Trojan.Script.Agent.fc-8283e83ab3069e36115dd8ab45c246d6b0f26eb8ddfa5ed4a5d649b2ca4de229 2012-10-18 23:38:54 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8284f671eb5730fe190c94cf44112cda9b62252003385768bda7655ec31df6e3 2012-10-18 22:40:00 ....A 32000 Virusshare.00015/Trojan.Script.Agent.fc-82857eafb161cc53113ad825c8b6bcd94ad71fa80bfe54e520b9f3005175ca20 2012-10-19 02:14:50 ....A 33946 Virusshare.00015/Trojan.Script.Agent.fc-8287f0609b45a4d87bd47e23c3e2178f8779132e96406f5668d6536ebae4ec40 2012-10-19 01:38:34 ....A 33277 Virusshare.00015/Trojan.Script.Agent.fc-8289f65fb55d473f2b43300a1de3cd1fedb332fc391799ff47ee128e3f676ae6 2012-10-19 02:10:16 ....A 18510 Virusshare.00015/Trojan.Script.Agent.fc-828a2b9f02ed0364629bab74dcb933ac718d9941a119fc98ecb65e63f2133921 2012-10-19 02:41:38 ....A 20588 Virusshare.00015/Trojan.Script.Agent.fc-828b2b4962eb40133544a08e6a1ad047b9e6f395019fd0066168dc8957748645 2012-10-19 01:59:16 ....A 30548 Virusshare.00015/Trojan.Script.Agent.fc-828b4eff8de13291c64f291f1dc5178988c719542a6a0cda60049d6044b915f3 2012-10-19 02:41:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-828bdd5ba216055c13deabbac7ff16ee5ebb479baf753d1f38ddbf20841f3a6c 2012-10-18 22:32:10 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-828be4f8759b7aa1db7c138a5dac214bf5dfe061d6bb9105d3fb1e5c3a09e3af 2012-10-19 00:41:40 ....A 42066 Virusshare.00015/Trojan.Script.Agent.fc-8291729f35159a30c079c8e78c2c59d4f145c1d4ad444201ad9cc5b40bd648f3 2012-10-19 01:38:36 ....A 55990 Virusshare.00015/Trojan.Script.Agent.fc-82929d2bfcee2890a994e7fd77bb712c3b1b76656d22588f268c381d8efec675 2012-10-19 02:47:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-82944c323b38a949ff20813d305ccb610620e1622c54931bfea5bcb1e040fd5a 2012-10-19 02:30:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-829563fdd143611dbda4113e1c052895089a8d5965dc5c7f925cd438d8b9d5a3 2012-10-18 22:42:30 ....A 24196 Virusshare.00015/Trojan.Script.Agent.fc-82968146f1343da11da42f0f6279fc1227a008a2aa80c2ac1b76cf69a03b6609 2012-10-19 02:35:14 ....A 43482 Virusshare.00015/Trojan.Script.Agent.fc-8297c98811fcb492aa756fcc69c7f8f05ffce9e0e553c87fb0c6353deba264a5 2012-10-19 00:06:40 ....A 22937 Virusshare.00015/Trojan.Script.Agent.fc-8297e2a1cf42c41ad9a826008edfb16731c480812bfeeed8602a7e59b1f6e04e 2012-10-18 22:08:22 ....A 39140 Virusshare.00015/Trojan.Script.Agent.fc-82997c2abf2654a9058415573c886644c0aaa6888047153880a4d68461dda589 2012-10-18 22:22:18 ....A 20874 Virusshare.00015/Trojan.Script.Agent.fc-829ad1061d45dbb74ea021ee5b9b713a2f4b83fb15380675756a9e9d94414fa1 2012-10-19 00:57:24 ....A 18583 Virusshare.00015/Trojan.Script.Agent.fc-829c804e652d119b66a608035b1f535c8e82fc350cda4efe2ea6c34d57bc971a 2012-10-18 23:16:48 ....A 32695 Virusshare.00015/Trojan.Script.Agent.fc-829cebcd52d55141f5c31898454e5887f71b7d02eabd583fb6106246eed136c1 2012-10-19 00:45:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-829d53c9d4ce98d8b88322c0e002dabb05db1ac896c04e6ae41cb19171dfbad1 2012-10-19 02:04:12 ....A 44997 Virusshare.00015/Trojan.Script.Agent.fc-82a1195820e6c9f4efe5d0c0fd1356a422cf12db249eef3578dd182d225d5966 2012-10-18 22:13:20 ....A 18326 Virusshare.00015/Trojan.Script.Agent.fc-82a12fc79d4e786b1b5e917a68184f702f1fa090317c47597fae071f9228a4ab 2012-10-18 23:51:10 ....A 17964 Virusshare.00015/Trojan.Script.Agent.fc-82a2ad9e0739239c8a11faca24a484d62e6bedaaf79e0fa0ebab65cf6b2121da 2012-10-18 23:05:26 ....A 19092 Virusshare.00015/Trojan.Script.Agent.fc-82a51dd8bc354e6b3b13ab0b381c2455766dbcc70ce8ef0300201dc37a4ef911 2012-10-18 23:31:26 ....A 18624 Virusshare.00015/Trojan.Script.Agent.fc-82a56c6fd06304e296079954abcd2d584e451787978021024e475f03d9e48834 2012-10-18 22:43:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-82a6a68a803f025ecf4a10e2e728d2749131e56c3a0e502a074f89f9407c63a7 2012-10-18 23:48:02 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-82a709ffa5c57fefd4cd802991bb5dce72ffc16fdc36c23418a35154d544ed73 2012-10-19 00:51:40 ....A 21522 Virusshare.00015/Trojan.Script.Agent.fc-82a7f4685a69646b6b3dabfe8e4edd34fc1282352c6e48a9c658c49026bc11b2 2012-10-19 02:45:24 ....A 22388 Virusshare.00015/Trojan.Script.Agent.fc-82a82de83567825a5d3515e0c257208a2c3c53e46e89d1bdba8828bd39b03df2 2012-10-19 02:30:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-82a8c710201f013e697f16bb4f6ff7496f6da5f3c6d64a6597afc2db3d600e0c 2012-10-19 01:55:52 ....A 20100 Virusshare.00015/Trojan.Script.Agent.fc-82a8d33232300e8ef2091cf9ea54370de19f0fb2b2ef93cdc9636fce9e0eb380 2012-10-18 23:58:52 ....A 31356 Virusshare.00015/Trojan.Script.Agent.fc-82a9836aa7dae864a817e3c388f2478317e00895ce08f1e4dacc2a159cc1cc62 2012-10-19 02:51:56 ....A 34205 Virusshare.00015/Trojan.Script.Agent.fc-82a993d6f00f8d7ede6ed9af3134bee675c197c25079b7425c96d441b6e5b0be 2012-10-18 22:25:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-82a9d565cbb788d9a2085ebd7d4575ed66900cceea4ee2afab457d2943b6e7f0 2012-10-19 02:23:36 ....A 22311 Virusshare.00015/Trojan.Script.Agent.fc-82a9e0ac282b5bbb2e74b1cdafcb7ef1c542bfd9c44277fd141b80772e10c9ed 2012-10-19 01:26:12 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-82aa58757e7544cc94704b787f876ac997481b755c9bda5956225636183d6ef7 2012-10-19 01:39:24 ....A 17978 Virusshare.00015/Trojan.Script.Agent.fc-82ab9a73e208a3519ae9125ab5e65e6ec42286301d176d7c4681a7bfada6fcfc 2012-10-19 02:13:26 ....A 20516 Virusshare.00015/Trojan.Script.Agent.fc-82ac73d183e04a925fb09412031c4a5e8b78a123981cf0de8cb17a012c83651a 2012-10-19 01:46:20 ....A 17951 Virusshare.00015/Trojan.Script.Agent.fc-82adf165e610d97dc379b661dd5634afc9c02c16494ef867cf1f5761978841d7 2012-10-19 02:12:50 ....A 45467 Virusshare.00015/Trojan.Script.Agent.fc-82ae5f11b00e97c280d2e8ec9fb746955e46860922084f573b2e5c2054553c08 2012-10-18 22:41:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-82ae88cd2ff00aaece11e09a2399c7058a76238788c6ebb601ff125a8a04aa97 2012-10-19 01:04:14 ....A 20746 Virusshare.00015/Trojan.Script.Agent.fc-82b060047ff0f1a667f7987999090299a56887933a32607ab1d781911375ea53 2012-10-18 23:39:28 ....A 31004 Virusshare.00015/Trojan.Script.Agent.fc-82b10859b1b06ddf58845e6457e1be5cb745edd6c5932ca366e4b2438b8e2176 2012-10-19 02:13:54 ....A 32046 Virusshare.00015/Trojan.Script.Agent.fc-82b32490cf44392a06a92593fed68aa742fbdcdfeb8fa683d4a99d9551532656 2012-10-19 00:22:34 ....A 19759 Virusshare.00015/Trojan.Script.Agent.fc-82b3c1bbc4541a7f3c24413902469c3fc9f4504a53b444962e0a80abf7d625c4 2012-10-19 03:14:50 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-82b4640c9415624bc4700f077ed72d359b07e399a12a533d420b8611e078fc31 2012-10-18 22:50:04 ....A 22512 Virusshare.00015/Trojan.Script.Agent.fc-82b4714b28c8f5d89d23cc69268a5f526f38eb66a2a46d31a7b9a583ba7adbae 2012-10-19 01:27:32 ....A 19953 Virusshare.00015/Trojan.Script.Agent.fc-82b48c347daf31636fa54215fab2d68d40b747fca37c344d74941bba742a379c 2012-10-19 03:18:08 ....A 43215 Virusshare.00015/Trojan.Script.Agent.fc-82b5c77a11700ecdc234ef3338cd80fd5978f82475fdbcd5b474efbefb209d9c 2012-10-19 00:59:34 ....A 32731 Virusshare.00015/Trojan.Script.Agent.fc-82b6e39e3d9b0515c2929650ea3e0d559e3d69405e6c36fe20d20d4576b0d94b 2012-10-19 01:38:42 ....A 17265 Virusshare.00015/Trojan.Script.Agent.fc-82b765b63d1ad932fb40a16e1cf271210be3ff67aaa993baaeeeca21cf7e71f2 2012-10-19 02:00:12 ....A 23713 Virusshare.00015/Trojan.Script.Agent.fc-82b95d63d79945e93a2eccbb6138582110f7471b7755780129b9428d65b4dec0 2012-10-19 02:19:22 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-82bab7daa3e65e8c083f9d046feae260be37646f5cdfa87b69e24b85b5b8b16c 2012-10-19 00:20:54 ....A 19490 Virusshare.00015/Trojan.Script.Agent.fc-82bce3c270dd588855d015acce89efe8c08446084ca7091cc45e64fa1280b4f5 2012-10-18 23:16:36 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-82bd836428d37d0b343cef5b115bd173b2471eb209e6ac8f4a5596d7bf0e2909 2012-10-19 00:56:24 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-82bf46a04e61c794ad43a0cc43397128d3b336b88c47a6cabf1445c23740903b 2012-10-18 23:38:30 ....A 38308 Virusshare.00015/Trojan.Script.Agent.fc-82c04c9b4ba0a8b6c7e1a506ee983190e42f185b6594f0cd1ae31701c1548afb 2012-10-18 23:03:54 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-82c1d09e66e7c469155bd6235f26e8381d6befddfab54b690602bfdcea3021c3 2012-10-19 00:14:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-82c290dfe062f41f0b6dc6ac4008e0c0ea61079d3783d73640b994673ce580dc 2012-10-19 00:37:48 ....A 17154 Virusshare.00015/Trojan.Script.Agent.fc-82c2b4b99e04a09865f2f97bfca4c8897bee8a1902fb0ffd75a7c375f3e14b9b 2012-10-18 22:46:14 ....A 39177 Virusshare.00015/Trojan.Script.Agent.fc-82c31ad1988b22967551a0027a0f5ce27615b77a77aa3511304261a4bafe277c 2012-10-18 22:33:18 ....A 20636 Virusshare.00015/Trojan.Script.Agent.fc-82c4bbe80b33049c682effe21272816d28eb1523185558ec6f090781f3a82769 2012-10-19 01:03:58 ....A 42347 Virusshare.00015/Trojan.Script.Agent.fc-82c502a1388beb46dc3976c2fb90bef370e317ba44b30e489ca0bbc5de79fdaf 2012-10-19 02:09:38 ....A 16729 Virusshare.00015/Trojan.Script.Agent.fc-82c72316405db67c8f60ffa550b03dfd6fb08d1f497a6105bbff86dbc8c580b0 2012-10-18 22:12:24 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-82c72db6b99cdb849c0b3e62bf7de1d9d46fb4446e55d6f2b515b0d396da0049 2012-10-19 00:39:30 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-82c7c060a13b36f19f36dae53bc1ba4d9ea5707e5f58439ee19a15f8d1d65235 2012-10-18 22:43:24 ....A 43140 Virusshare.00015/Trojan.Script.Agent.fc-82cbf097c85b9819e0b4bc0bf46d9e62af9fe170ff1004a3a7d2deb6330006ca 2012-10-18 23:42:20 ....A 43230 Virusshare.00015/Trojan.Script.Agent.fc-82cd7b6577e2baad0efd0c220338771c713f9bebd7bd9ce49eb76e44439c952a 2012-10-19 01:37:02 ....A 20642 Virusshare.00015/Trojan.Script.Agent.fc-82cef375103687d42857ada37886b2bb51e43863989d4a4fa9a5664aa707877c 2012-10-19 02:38:24 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-82cf198fde2f279303fd3805cc232f6d93fb731c8056880e16e9a7620714225b 2012-10-19 00:12:40 ....A 884555 Virusshare.00015/Trojan.Script.Agent.fc-82d368a3a18425ee25efc3302ddb82e97181ed8a5e6819f132ec8bfe6a09b41d 2012-10-19 01:04:24 ....A 35103 Virusshare.00015/Trojan.Script.Agent.fc-82d50818e063adbde1a5ef9d792d474b5e7930834db797fc957571d25e164a80 2012-10-18 23:42:34 ....A 20536 Virusshare.00015/Trojan.Script.Agent.fc-82d6a8bbec472819589087168c54aa96b707107b1167debb8a25c0dc8e34f7ca 2012-10-19 00:07:50 ....A 36407 Virusshare.00015/Trojan.Script.Agent.fc-82d7b3dbd29a2e077edccec51bb9d3fff86878bafbb368b6f9d945e7c7cf503d 2012-10-18 23:22:14 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-82d90829382ef862a353b254e2c4f7c5d714773ea9bf8a99010a3a2ab99cb47a 2012-10-19 02:04:34 ....A 22251 Virusshare.00015/Trojan.Script.Agent.fc-82d9891f19e2f31ff83f3902eaec4e1cd4ad93692f35d94ff4ed627e2f5c7589 2012-10-19 02:56:50 ....A 45895 Virusshare.00015/Trojan.Script.Agent.fc-82db63d9af2108955ca08bacc0b4773eb4ea3375ec3cbf782352e9f5d4d97bb5 2012-10-19 01:09:10 ....A 22499 Virusshare.00015/Trojan.Script.Agent.fc-82dcba50f5ce0e9031443f89ece67dcf48e1e7bf339894940795a81c35091e05 2012-10-18 23:41:54 ....A 34273 Virusshare.00015/Trojan.Script.Agent.fc-82dd030a93c619b5afbf493d71ef9ba76eed816a33ee833b6fbb0622cf35174c 2012-10-19 01:22:56 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-82e0cc1ed10dc5a70b792d61484a77baee4c2a6ea48ef9eae7bef04b74973aea 2012-10-19 01:27:10 ....A 329135 Virusshare.00015/Trojan.Script.Agent.fc-82e1477019af2a47bde199c694f19a907a75b1f20a0ee125e80d77ed8662bc67 2012-10-19 00:14:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-82e1d9a9cf01af4a87fa99a6f051621eaae1c3da0e2ca7cfebac6d4daa0b764d 2012-10-19 03:06:20 ....A 19406 Virusshare.00015/Trojan.Script.Agent.fc-82e367e452b9ac4e3f84df42ce615a69011a710775f45e3ff161b8bbd08afd96 2012-10-19 03:28:10 ....A 19222 Virusshare.00015/Trojan.Script.Agent.fc-82e3daee88940d11a8bf3cf2e253bffa15734527e1656c3b66465632371d85c3 2012-10-19 00:22:02 ....A 62169 Virusshare.00015/Trojan.Script.Agent.fc-82e4a8525b0d0384d3210cb9f03e49e84212f2704b1c62eb4a9d5f88ee97edaf 2012-10-18 22:44:20 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-82e57ca81f83506899b28d1d223cf0c4a07bef3bef6a09871efcd9cf04ff6b40 2012-10-19 00:06:32 ....A 19106 Virusshare.00015/Trojan.Script.Agent.fc-82e6298151d523e9ff9793a5f87acca2b6319d559b334c76a83f83f45d82eede 2012-10-19 02:08:24 ....A 25849 Virusshare.00015/Trojan.Script.Agent.fc-82e8a55cc85f5d6def4d3579f9eeba6dc71b2adfd9e927b134f2c2bfff8d600d 2012-10-19 01:50:56 ....A 20693 Virusshare.00015/Trojan.Script.Agent.fc-82e9af5fd39bec3066d364a89b84614c8a1237d00717c87ce4f6e12088c111a7 2012-10-19 02:02:42 ....A 19341 Virusshare.00015/Trojan.Script.Agent.fc-82e9ff642d44d201516c853803184f4fd80c17b41914a2e2ae7e538cce61b90b 2012-10-19 01:27:46 ....A 32563 Virusshare.00015/Trojan.Script.Agent.fc-82ea5ca344fc0ac4d05210e5c62d81dfe36f96a46bdebd7f2ba35398fa180296 2012-10-19 01:07:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-82eabc7de980c46814a8262e2edad1f4b4184a4e64635974e30258a6e12da443 2012-10-19 01:52:48 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-82ebaf9a70b638fb18a95fbe5f738dd5bd11eb8d309d75a3c6568544c6d18f0d 2012-10-18 22:37:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-82ebb2d22386ded9abdb4d0024b5fa201895e5e2b665dd1cf74d50f1ae27457e 2012-10-18 22:59:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-82ecb8481c8ffe5705fa791f44ef0aff5e281f83b56a00642917d99bdf69ef7a 2012-10-19 01:11:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-82f049495e0c6246da7a0db92af4dc7541f9988ac1aef39a9e633f5b6719c19e 2012-10-19 00:40:38 ....A 21339 Virusshare.00015/Trojan.Script.Agent.fc-82f08888f8aab17437a157eca9e3bbf5ec798435c4908b1aef216a9240ca9906 2012-10-18 22:06:22 ....A 19848 Virusshare.00015/Trojan.Script.Agent.fc-82f0ab17cf865891c3808834bba137ae28ce32b1eff99709d9804b0bc010fc1c 2012-10-19 00:50:22 ....A 21379 Virusshare.00015/Trojan.Script.Agent.fc-82f0bf02e1368598bcde2500c90ec50e1cad93438028c17c584a823485276ec6 2012-10-19 02:33:40 ....A 42577 Virusshare.00015/Trojan.Script.Agent.fc-82f19a4d22d254452b252af6be6837e9979ff84a430e31403685cfb71c342ab9 2012-10-19 02:15:16 ....A 19165 Virusshare.00015/Trojan.Script.Agent.fc-82f21edc113918e3c3702df0282508e481c538e9e2f944b08f2599feac8963d2 2012-10-19 02:32:00 ....A 22211 Virusshare.00015/Trojan.Script.Agent.fc-82f45172c664d32c59a30c6d94214192f87b3452f963a14578531b199f0e83dd 2012-10-19 02:42:34 ....A 20220 Virusshare.00015/Trojan.Script.Agent.fc-82f5332ef23bedcfbb45f5eec61e8137a97c8a8920cecd13953fc3816e306272 2012-10-19 02:39:40 ....A 17867 Virusshare.00015/Trojan.Script.Agent.fc-82f546d904a6e627809c9e4cb60151e488ab0caa97f0b91599bd8616e31ca314 2012-10-19 02:22:20 ....A 52262 Virusshare.00015/Trojan.Script.Agent.fc-82f55f60b90e732ad1cd952d6237ae8a4f4ec0ac1159b16ce71fb1a8a65c74bd 2012-10-19 00:09:16 ....A 32524 Virusshare.00015/Trojan.Script.Agent.fc-82f618a43d9f782bcdd9f7bd8609e2ec94b647a651167acfa310fed8504a6b88 2012-10-19 01:35:02 ....A 20710 Virusshare.00015/Trojan.Script.Agent.fc-82f744492233f1f47bb340cc81a8bbf82babf038d0e30ce1149a374db0f03813 2012-10-19 00:43:28 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-82f7b3b64edcc864b4cac8dd3e0fdb16e46367d16d8d950287e4759d5737323d 2012-10-19 01:32:16 ....A 21606 Virusshare.00015/Trojan.Script.Agent.fc-82f7f6d354dcc86ee9f27a08f739c6e3414771492ea772c2757bde3a31d864ad 2012-10-19 02:38:52 ....A 19706 Virusshare.00015/Trojan.Script.Agent.fc-82fa5388d5908ba12e89c2d882dda90157aa6bc9f668def21e8770ee6f2c0308 2012-10-19 00:03:48 ....A 22459 Virusshare.00015/Trojan.Script.Agent.fc-82fc87698ec67d71f5db214dde65a9e753b8c33a59dc82f81a95ec741fea3fc0 2012-10-19 02:41:50 ....A 39776 Virusshare.00015/Trojan.Script.Agent.fc-82fcdb951d3a7ac02fd9165ca489ec6e5ea129f6ec6dd67446bd4a630cbb70cc 2012-10-19 01:32:36 ....A 18837 Virusshare.00015/Trojan.Script.Agent.fc-82ff33cef46eda4a573472def48c3f15221bd03a95927355c635fdd243a28978 2012-10-19 01:20:00 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-82ffacd0409b87fa1190b5c942d1fafe1e6626914f5fc670ba15d7543a70160a 2012-10-19 02:23:26 ....A 34410 Virusshare.00015/Trojan.Script.Agent.fc-82ffe3fc12b54a0376f5629a0bfb07d149b31c978e4a36c383693c999788f74d 2012-10-18 23:00:04 ....A 40325 Virusshare.00015/Trojan.Script.Agent.fc-830097d4700fe402da384c6219f06d3bbc2eb5ac06f9f7907cdb55dabb9e15ca 2012-10-19 00:49:30 ....A 38400 Virusshare.00015/Trojan.Script.Agent.fc-8300e8a43bcc3b240463f28cea826109270a0278673a877d694ce6bc002ea190 2012-10-18 22:14:22 ....A 26106 Virusshare.00015/Trojan.Script.Agent.fc-8300faf87be926e437c18863d9212361728f354f5c5bcc6dd9d6c7f99041eb92 2012-10-19 02:20:54 ....A 39239 Virusshare.00015/Trojan.Script.Agent.fc-83010e59107d39d2a00008948ccdb6e352edb9441b75f2158a57c36714fdc70a 2012-10-19 00:35:14 ....A 18765 Virusshare.00015/Trojan.Script.Agent.fc-83028837d82fa6b9ed06f58965ae0a8ca6954f541aaa4fbee25f7d986821dee2 2012-10-19 01:06:46 ....A 20602 Virusshare.00015/Trojan.Script.Agent.fc-83030790329aa4c610811e2d8012a6ae6110c4fd3a5b4de9c162c014c7b35836 2012-10-19 00:34:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8303cc22a5e5d03a1482fd4ffca98d83c4fd8b735b92cd8f77ea8e36f662adc3 2012-10-19 01:33:26 ....A 24293 Virusshare.00015/Trojan.Script.Agent.fc-83083799d46d37ca0122bae1d841be190ac8ddb5e235342877ae157034a4af87 2012-10-19 01:22:34 ....A 20855 Virusshare.00015/Trojan.Script.Agent.fc-8309a514121f4ddd698a88512d3e05853865e35d0b00bc0cf413c7b9df637723 2012-10-19 02:25:20 ....A 43855 Virusshare.00015/Trojan.Script.Agent.fc-8309d79902325b89c03d1cf9a97bff39a69ee82131132c30d888f3702da8da50 2012-10-18 22:56:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-830d2c2698550303518ff488571c255aec49dbed3a917dbf035bdde01dbcbabd 2012-10-18 23:39:10 ....A 941285 Virusshare.00015/Trojan.Script.Agent.fc-830d4b02b18c68f1a02de9be1aa8a6dbcc909d6ec820ae1a2a895a641b1bd714 2012-10-19 03:00:02 ....A 36348 Virusshare.00015/Trojan.Script.Agent.fc-830f82aea7ce1cdfdd19a5c7819c80e96a76c44f6ae0ef3000cbbeab9b56dd5d 2012-10-19 03:10:04 ....A 22255 Virusshare.00015/Trojan.Script.Agent.fc-83100c7255303095bbf7407916bc89f703ba0d4e52478385b831f13d1b714444 2012-10-19 03:05:02 ....A 23822 Virusshare.00015/Trojan.Script.Agent.fc-831042ddc1908f57c38fa20b23a1f4cca45f9f105d900413da0afd793844bc22 2012-10-18 23:43:42 ....A 9245 Virusshare.00015/Trojan.Script.Agent.fc-83107b51c11f9a70669926346b9608d63b454853871d94ef51b5091ff8f846d9 2012-10-19 00:33:40 ....A 23093 Virusshare.00015/Trojan.Script.Agent.fc-83122e4f9905474ba553e92697f93eb92e151ecc69db27b36949cae76cf72db0 2012-10-19 01:56:18 ....A 17122 Virusshare.00015/Trojan.Script.Agent.fc-8314fc0bb631b9543da136fc039fc5431aec28da85d12ac2dd2d8776e970e572 2012-10-18 22:58:34 ....A 34192 Virusshare.00015/Trojan.Script.Agent.fc-83155080978d24f40f571189b7aae6454bed0a093bed33c4451ad9fc31dd0726 2012-10-19 03:22:16 ....A 17975 Virusshare.00015/Trojan.Script.Agent.fc-83157196da7fe9886872726eab9c98a53622390a6ef78b46b15131f7c184ea4f 2012-10-18 22:27:10 ....A 22989 Virusshare.00015/Trojan.Script.Agent.fc-83162a4830d2a5a24e765b0a4b5dd388b7005dd73e9645125c3729b2d8008a6a 2012-10-19 01:23:32 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-83177e4f8a232a5f3a26b759734d2e0b4a3538ba39a9a23045deccd388415147 2012-10-19 01:48:36 ....A 26514 Virusshare.00015/Trojan.Script.Agent.fc-831920e5796bfdf0dfcfe9c6be39c486068b3606ab1cf59e56e07e6438d5a133 2012-10-19 02:25:50 ....A 37448 Virusshare.00015/Trojan.Script.Agent.fc-8319d09d1d7e5788709abf01b7994053a39190937d2797f23032ff0ace6f5556 2012-10-18 23:34:42 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-831a455bf1e0fca49e320f89fc8ab27c9269923f0ccee30ae202204ca6437204 2012-10-18 22:10:18 ....A 39174 Virusshare.00015/Trojan.Script.Agent.fc-831b653de6f14bac7f89fd176f5a13b673c449e622074ee9cece44a45d3c38b7 2012-10-19 03:17:14 ....A 17963 Virusshare.00015/Trojan.Script.Agent.fc-831c3d7b22ab4e07f003c39d4aac9e09f2afcbb252f7ad19186ce6d915975b75 2012-10-18 22:39:40 ....A 30761 Virusshare.00015/Trojan.Script.Agent.fc-831da3e6dfb9096226a2b1a79620d62ce9bf79c35a249acc24c7d05b8a9fb6f8 2012-10-19 02:26:06 ....A 32926 Virusshare.00015/Trojan.Script.Agent.fc-831f0751e52e608d5a6eea2dc2acedfd77c09b882c13ce1f9a8520e7c0acf236 2012-10-18 23:21:16 ....A 50697 Virusshare.00015/Trojan.Script.Agent.fc-832002aeb4a268af8f3bc9d32d5efd31b419a29280381b4015436ff0a78fb804 2012-10-19 00:24:38 ....A 35295 Virusshare.00015/Trojan.Script.Agent.fc-832131fc5e45d3e88759d3dd520f00f9ccaa13f624396f5d04753eb2445666cd 2012-10-19 02:47:54 ....A 33385 Virusshare.00015/Trojan.Script.Agent.fc-8323a30dc3f50f6832a19f82191e671dfc23ef0b84d345429672e4a96941d54a 2012-10-19 02:48:20 ....A 23655 Virusshare.00015/Trojan.Script.Agent.fc-832425dfbf1bb9f0f7e59fdbde6de1582a82c8d71f83ee6c5c8535562c840b30 2012-10-19 02:09:12 ....A 35654 Virusshare.00015/Trojan.Script.Agent.fc-8326f53e7bed0dc3988f5541b6530b5e8cf0cb6163f56511814d7af5129b4868 2012-10-18 23:24:00 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8328e5056425baf0725011781836f9be657d79e7d21dfab9c90f234a2bb66867 2012-10-18 22:40:48 ....A 20972 Virusshare.00015/Trojan.Script.Agent.fc-832904979a6bf8df54851c90bf54bd4c8da840d102ead34c2f444487bf8575d8 2012-10-19 00:09:16 ....A 17119 Virusshare.00015/Trojan.Script.Agent.fc-832a2e143a0c3d2197b7effa5573caf3c0f3fd3502a5cf61f81834c164e5f48d 2012-10-19 00:59:14 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-832d06527c6416f3459cabc7639088f27286d9d11365049ffcbf8d665e802285 2012-10-19 02:18:46 ....A 21035 Virusshare.00015/Trojan.Script.Agent.fc-83310413236e586a46453dc880ca2d245b1ace3260ca39647f1d4e7244168740 2012-10-19 01:19:56 ....A 43937 Virusshare.00015/Trojan.Script.Agent.fc-833259844b3d516cd447e613062eba8a7cb8e3a35be78aa7b1e140747f691659 2012-10-18 23:11:32 ....A 34668 Virusshare.00015/Trojan.Script.Agent.fc-8332d79c495e456bfd00558f73b7066f6403e1bf1ee99ef10151f287502086a2 2012-10-18 22:16:46 ....A 18301 Virusshare.00015/Trojan.Script.Agent.fc-8333b516a75c9cfc57a1aba3124f98c98ed19eaad872771087205d7bd8518570 2012-10-19 00:04:18 ....A 35278 Virusshare.00015/Trojan.Script.Agent.fc-8333d3edc822aff2ed418db1e484c9da24b0c661aecae289d3d99a5b1c562c75 2012-10-18 22:50:58 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8334d1e6b29a28bb330f8c89ec068de980c8b6a645520aed2051ca8ec49725ea 2012-10-19 01:22:06 ....A 28955 Virusshare.00015/Trojan.Script.Agent.fc-8334f3586fac370a4869c58889c7d78b39111653c4797909b282636225eb6d49 2012-10-19 02:52:38 ....A 48642 Virusshare.00015/Trojan.Script.Agent.fc-83355fe41a761ab7e551557c07975c7e1c4c0cd62f2575b5d7acf0667fe10001 2012-10-18 23:27:28 ....A 20890 Virusshare.00015/Trojan.Script.Agent.fc-833593a769aa8e099c542ef16dec65453209e72c193fe98e2549f4f1ec113a4e 2012-10-19 01:25:54 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8335b706e2dc1162e5172e005767111e83edf0939a804242a7bb10a7ad11a4b0 2012-10-19 02:34:36 ....A 19736 Virusshare.00015/Trojan.Script.Agent.fc-8336611560212085a453153ac0b2a86c31f6e5b4328643c52d8f966ebba639ed 2012-10-19 01:18:56 ....A 39067 Virusshare.00015/Trojan.Script.Agent.fc-8337164d9f76bd3630c61ec007ab5bcdb25518014c5a91cdbf820b32531b91ad 2012-10-19 01:49:46 ....A 22129 Virusshare.00015/Trojan.Script.Agent.fc-833864d0b549494d6e97ad8cf9bf18be453d90b83d6ac6086c1193e8860554f5 2012-10-19 00:49:38 ....A 55230 Virusshare.00015/Trojan.Script.Agent.fc-833a88d264e4fa16720903e1a0b1d2ba41fa7f177a962a5adbe25b93b4aa1622 2012-10-19 00:09:00 ....A 22664 Virusshare.00015/Trojan.Script.Agent.fc-833b0f4bf326ad4234bc72fa76bac83ed9dedab3f604a6ef8797871fadd46e9b 2012-10-19 00:21:58 ....A 36860 Virusshare.00015/Trojan.Script.Agent.fc-833b301b9e78dae003df16cea34f951f3ffd2ed7bf83d2ef6773e614f0be2ddb 2012-10-19 03:19:14 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-833b39d33bbcc430833d3ce5c2dc3f45d3b9355bb32237dbe5b649a48f1f035c 2012-10-19 02:32:40 ....A 36894 Virusshare.00015/Trojan.Script.Agent.fc-833c0b85c73af56bd2b18438eb7e0145f69ebe625bfd495dbb773cc4481192ec 2012-10-19 02:31:00 ....A 19797 Virusshare.00015/Trojan.Script.Agent.fc-833cee5eb9fb7332be2b5501aa117698ec3eeaa33df5f65deadaa8dac2a8579b 2012-10-19 02:15:26 ....A 22187 Virusshare.00015/Trojan.Script.Agent.fc-833e0cbe191d3fc438e156e5bcc522f417ef43e974871cadb302e49b9e093757 2012-10-18 23:55:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-833e8b79211e9416cf7574ede6df13231dd7054bb8d9c819807d16e476a91c81 2012-10-18 23:49:00 ....A 38474 Virusshare.00015/Trojan.Script.Agent.fc-833ed62b272ed7b44a7d48a12c28760804e5857df634d902e94872fcac21b081 2012-10-19 01:43:52 ....A 20652 Virusshare.00015/Trojan.Script.Agent.fc-833fe0624739468bf543e33fe4569d65ba2e88a9109b1febc743da949aecb416 2012-10-18 23:56:50 ....A 17941 Virusshare.00015/Trojan.Script.Agent.fc-83400fea1703a132d54493677a694749468ae5db10c2d22f4105546318a1d123 2012-10-18 22:45:14 ....A 22394 Virusshare.00015/Trojan.Script.Agent.fc-83412fe1ead33c59fe7e87287ff14f80e976b607f1d95d7f63974811af51e420 2012-10-19 00:13:38 ....A 18054 Virusshare.00015/Trojan.Script.Agent.fc-83414919d7bb59554f90f26a7cfea61cab5345b20a638bf6e5c341f80ecec308 2012-10-19 02:34:06 ....A 35164 Virusshare.00015/Trojan.Script.Agent.fc-834164fac19effe142c90ca4d8ef985277c9dc16f278fcc1427e6c52ac2cbe00 2012-10-19 00:06:28 ....A 41218 Virusshare.00015/Trojan.Script.Agent.fc-834196fc37223d6b9b0876f5edeb8dd7d59b8ae52db755570a638c3a19eb2ff1 2012-10-19 01:37:30 ....A 34230 Virusshare.00015/Trojan.Script.Agent.fc-8342ff4bb9a22fe8c5d07998e565c6d9efe155f12c91d94f29ada81ff91ff250 2012-10-19 00:18:54 ....A 20462 Virusshare.00015/Trojan.Script.Agent.fc-8343239d99eed1400878cf0fa237a97c32fa8aa763e333f40bf73b35aab8fe36 2012-10-19 02:10:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8343aafc1b64fa25e198f953941f1a2fa6f421538c774cfa29ceb9048fe1b808 2012-10-19 00:05:16 ....A 36870 Virusshare.00015/Trojan.Script.Agent.fc-8344a4cc5d0bba2dbe1f75d57d5e2fb5525d850c7b55cf25f3d388f7faf7d11f 2012-10-19 03:10:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-83456adcdcacfaf3e8df5b7d35f15837154f0edf3c38b7377edacc9b85a954a5 2012-10-18 23:23:14 ....A 18029 Virusshare.00015/Trojan.Script.Agent.fc-8346672cc2a5377c71b40997c6fb916b11981df216234b0b67a5758e422c4c8c 2012-10-18 22:32:46 ....A 38240 Virusshare.00015/Trojan.Script.Agent.fc-834733a4ccbc7e037414af64d483d012ae3f16dfde4bbece59dc4952b2214a8a 2012-10-18 23:27:52 ....A 16761 Virusshare.00015/Trojan.Script.Agent.fc-83473ac9e46f4417824366fc06872b28d006446c4486257570f531351e6cf763 2012-10-18 22:37:14 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-834792c9f264e1048856a0eb918c460743a0f394979779f27c22903f657891af 2012-10-19 02:44:18 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8347e981c7b12be2e3da80920ee33d3cfeae3618cf7e759794b5f276605866a2 2012-10-19 03:32:04 ....A 38750 Virusshare.00015/Trojan.Script.Agent.fc-8348c032ef443384e8dbf9350c053ac2624300ce9325c98f3b66fa42e7974331 2012-10-19 00:06:08 ....A 21821 Virusshare.00015/Trojan.Script.Agent.fc-8348d5b5e58847406a09139fdd0e479d3a8fd6380b596c66484300702c282019 2012-10-18 22:10:06 ....A 22474 Virusshare.00015/Trojan.Script.Agent.fc-8349967466aa23319b24d3e5dc68e513abe6e3488a5a8b20f06946624c932c25 2012-10-18 22:13:30 ....A 17947 Virusshare.00015/Trojan.Script.Agent.fc-8349f4cb3f09763a5822e9ec135ba79a2b0856b5699de21b2fe2ebd2c815e8d7 2012-10-18 22:14:18 ....A 19551 Virusshare.00015/Trojan.Script.Agent.fc-834a37b32817b9f2e0302fc7c86b2d73a18e49d84997c6232014c2468640f274 2012-10-19 02:52:46 ....A 17350 Virusshare.00015/Trojan.Script.Agent.fc-834ab7346ec81dba94e4240f937a45fb5065232f5315f8ebe508b17af803531e 2012-10-19 01:38:22 ....A 77073 Virusshare.00015/Trojan.Script.Agent.fc-834b61a31f8b6a65ad86c499a6773eddd039f8fd1da174c0150de5fee059c005 2012-10-19 03:07:26 ....A 37909 Virusshare.00015/Trojan.Script.Agent.fc-834b951e33045f6c4ee1e961f168c936558fe94e47d5e7e9b901b20625fc4496 2012-10-19 00:46:40 ....A 17373 Virusshare.00015/Trojan.Script.Agent.fc-834ba9238d1d32fc13dd16c88ddef69c525198cf5132a1b457b6615d3c56a4bb 2012-10-18 22:47:54 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-834d5596c59d617717204495b43593e678fad1a89ee7ef440492d059c95ef7c0 2012-10-18 23:06:04 ....A 17711 Virusshare.00015/Trojan.Script.Agent.fc-834d9b673e4628bbd28ef6d8586097afb30dba7eeae7b714b42d5d0bffd0cebf 2012-10-19 01:42:54 ....A 22023 Virusshare.00015/Trojan.Script.Agent.fc-834db3a3f773dfa293b2289d2c76b10d87fd70e2a2c6dc4b38a16689af970ffc 2012-10-19 02:43:42 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-834dfcf8c4552ee1fb41bc7c1546c7bb367a27bb4c202ebd44fb2709af6bbf1d 2012-10-18 23:49:34 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-834efed3c221eadd16ce8d7e33ebece672aeccd9d7cc1dcf15847930d4b5ec7a 2012-10-19 02:41:52 ....A 25673 Virusshare.00015/Trojan.Script.Agent.fc-834f9841ffe5f1966fa42bfc240e8f0bb6ac74381c5cbe1e5898fef78991b01c 2012-10-19 03:20:40 ....A 18530 Virusshare.00015/Trojan.Script.Agent.fc-834fc3b9d2c69f0dff32c7397071d20bb462c74728ddb15a1c1b93602830fe5d 2012-10-18 23:42:58 ....A 20604 Virusshare.00015/Trojan.Script.Agent.fc-8350c38899109e5c261e206df52631f1a27ac7516b0b0f4ef9ffe6e64cecc714 2012-10-19 01:04:46 ....A 23117 Virusshare.00015/Trojan.Script.Agent.fc-83510e51ab845cce0f6ec83288ac5e0d6c079490fae6b4e2310c4cb13367842c 2012-10-18 22:45:40 ....A 39476 Virusshare.00015/Trojan.Script.Agent.fc-8351d729250f61777a9455d5ee290d2ccf820ea1d2a8c95c1f910da67fb97f58 2012-10-19 01:59:10 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8352dd21631dc1134a9e8708c3376dbd1cb3b18ba9a44fee4e6ffd246b21173a 2012-10-18 23:35:44 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-835318003e012d1221af05bbaa52c72b7ed18e3f02c32f0ab5a535130ab9821b 2012-10-19 01:32:56 ....A 34827 Virusshare.00015/Trojan.Script.Agent.fc-835694770059d7475f0e6596a8307da569a1c18c52d0f30f1ffe30bd52467ba9 2012-10-19 01:03:30 ....A 37008 Virusshare.00015/Trojan.Script.Agent.fc-8356b25a9cde2f19cb3a682080abb071e60ca35ca882d06203ef2b0db5677582 2012-10-19 01:31:52 ....A 19340 Virusshare.00015/Trojan.Script.Agent.fc-83571715411c74b3bad1f7bb313042cfeb63075cde37c41599a963dd8bb696a6 2012-10-18 23:58:32 ....A 29208 Virusshare.00015/Trojan.Script.Agent.fc-8359d5854403cd2d836adc1a29684e8db42ddf786c1f54697ff22bc389f5d13b 2012-10-19 02:52:28 ....A 23729 Virusshare.00015/Trojan.Script.Agent.fc-835a9d85c518454e2e42747b28e5644c3f001f4e3c3ec14587cec71836cc5073 2012-10-18 22:23:00 ....A 39218 Virusshare.00015/Trojan.Script.Agent.fc-835ad7cdccfe1d67dbc55976cb083f7f0d5b4f4d52a4bd12791077f8557d0acb 2012-10-19 00:30:22 ....A 19559 Virusshare.00015/Trojan.Script.Agent.fc-835b085eecdcc9ca40fcc21b53e951bf92bb49ad4cb43e201828cc5de84589e0 2012-10-19 02:25:06 ....A 36323 Virusshare.00015/Trojan.Script.Agent.fc-835cc1b2269c61329d761e2780e9a3840d2bcc801ce559d72f8faecf08dab786 2012-10-19 01:37:52 ....A 19996 Virusshare.00015/Trojan.Script.Agent.fc-835ecf5f8a483fc63d37f4a0fcca5bfd31aab11a3c615dfce2dc120e12d265e0 2012-10-19 03:08:56 ....A 36608 Virusshare.00015/Trojan.Script.Agent.fc-83629cc2be6033df20fafa348746db2c332e658423e681957333ce69b2de867a 2012-10-19 01:29:32 ....A 18011 Virusshare.00015/Trojan.Script.Agent.fc-836450cc5dcbed1c85eb7576e5c42c7086da32403f5e83cea1063f6dd8d2ab92 2012-10-19 00:14:00 ....A 18009 Virusshare.00015/Trojan.Script.Agent.fc-8364abf79699edbdbb555a9f77435c00af89f1605c72b572e55ae9b2c875ab85 2012-10-19 01:38:36 ....A 40780 Virusshare.00015/Trojan.Script.Agent.fc-8367912571d0103e4d5647b797741b3e99c99e5bf83b384fee82f86aac792dcc 2012-10-18 23:03:58 ....A 9366 Virusshare.00015/Trojan.Script.Agent.fc-836881b1c62300dbda6b99a5d2e86b6b8eb1d5d22b6ca3e659e8b818e80b7af6 2012-10-19 00:34:44 ....A 42199 Virusshare.00015/Trojan.Script.Agent.fc-836965aa600fe9bdfc97de8fcce46ae0884da533cf236071e8f704a20c155e07 2012-10-18 22:34:24 ....A 18014 Virusshare.00015/Trojan.Script.Agent.fc-836a765182629a5eefb6888781cf553089912e0926ca2eafae9f36fddb26c250 2012-10-18 23:22:56 ....A 17862 Virusshare.00015/Trojan.Script.Agent.fc-836ad0249d63971cc394d3b4f1584d00e030121b9b80f4e16f4b756592838622 2012-10-18 22:58:40 ....A 21023 Virusshare.00015/Trojan.Script.Agent.fc-836bcfebf1f1273810d5e8997f97543378017ac85a5e3fe98f320cdcaf2b51b1 2012-10-19 00:25:26 ....A 17886 Virusshare.00015/Trojan.Script.Agent.fc-8371e1ec5da46772f9fc794a34dd3405234de2806f4f795a77bba28a81465d14 2012-10-19 01:38:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8373afd1693545ceef0a42cdcc1acad26c43395fa54c29b60abcb865e7f9ad30 2012-10-19 02:20:46 ....A 20002 Virusshare.00015/Trojan.Script.Agent.fc-8374b8bbacac156b3fe991e91ab30b8f16fa4c95b46f977366cc94df26fcff72 2012-10-19 02:16:42 ....A 44713 Virusshare.00015/Trojan.Script.Agent.fc-8376c76f9baaadce7dea6929a014fcf04820e3c886cdf91e05d2c06788c7f3be 2012-10-19 01:50:54 ....A 39529 Virusshare.00015/Trojan.Script.Agent.fc-8377357c0c7683d2a97ed4432d9d43d4fb61618a20312be9c74a424a36abc7a8 2012-10-18 23:14:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-83779f2d49de9f4c8d345f92e1b88c1029ccc80a283547b0a6f860deae51432c 2012-10-19 01:58:42 ....A 46964 Virusshare.00015/Trojan.Script.Agent.fc-837c4fa39ff6fbe4c3209427f5498422610b034157d0c21398a16ae5f56fd9f0 2012-10-18 22:09:56 ....A 32394 Virusshare.00015/Trojan.Script.Agent.fc-837c7b1cb0d037684de5d144648a77a0eb07ed6bcf566f80a6ecaccdcde396a9 2012-10-19 02:20:52 ....A 36687 Virusshare.00015/Trojan.Script.Agent.fc-837d1eaaddab57ac4e0a40f37d454d7af35b3cf2d8a51ef641ca42114e9f5af6 2012-10-18 23:25:30 ....A 36903 Virusshare.00015/Trojan.Script.Agent.fc-837d27820c8daceb31a657eb827217c73badbc964af1a4c1c6ff4e0f952b1270 2012-10-19 02:29:10 ....A 30983 Virusshare.00015/Trojan.Script.Agent.fc-837ee1513f88e7d32cb98003f55dfd0c2047e71a9931977648ecffca2dd66038 2012-10-18 22:18:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8380375c008c74061728420e0999201ae1908ad0ef737ec018f473cf16484d85 2012-10-19 01:52:54 ....A 37804 Virusshare.00015/Trojan.Script.Agent.fc-8383eaf1a65eacd9a0f6e2cd81f881fbb0054768f8ac3b0471ebe5d37a640494 2012-10-18 22:52:56 ....A 19341 Virusshare.00015/Trojan.Script.Agent.fc-8385559f2907b5554fcb91dc076dbcabe595641eb4b1ac241aecb33e0459601d 2012-10-19 01:23:44 ....A 17968 Virusshare.00015/Trojan.Script.Agent.fc-83865db4d4b34301b9cec51cb65d01badf69a41bdda4cf7b5c4f10b21545f92a 2012-10-18 23:00:56 ....A 20385 Virusshare.00015/Trojan.Script.Agent.fc-838adb446c6efa4f7d9c06d1731a0fe4321a685d1d915f3fa9fd7bb805969a6a 2012-10-19 03:23:50 ....A 42855 Virusshare.00015/Trojan.Script.Agent.fc-838b46089ba78395af74c3a70d9039f37c7ac7712920cba58d8461ebe1d7a3ba 2012-10-18 23:33:24 ....A 257184 Virusshare.00015/Trojan.Script.Agent.fc-838ba4347e58de0b8dfa1e0443ef184cb62bde7339a4d03ba874da1d87600060 2012-10-18 23:10:30 ....A 19421 Virusshare.00015/Trojan.Script.Agent.fc-838bf96c3dbe2666a5ebd7b018c040795325ab7323f80fddf9508356ba041eb0 2012-10-19 02:44:26 ....A 18187 Virusshare.00015/Trojan.Script.Agent.fc-8390ba28597129423fab5f7406decf250285f623f12ba1384a836b54c508ede5 2012-10-18 23:51:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8390dd057bf5c0cd56911af08a42fc5fbfce4c913aaeba4ce2ca69b09fac586e 2012-10-18 22:48:44 ....A 22901 Virusshare.00015/Trojan.Script.Agent.fc-83914f94cd8fc3368a29ede1297138c1a8aa6f8e349356eed140ae245a1d5329 2012-10-19 00:00:48 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8392c421507fd71fc0759b1240cd58b4bca6085f2357aa2e378e60eb47feb089 2012-10-19 03:05:12 ....A 42517 Virusshare.00015/Trojan.Script.Agent.fc-83936012e4fe0e5ee2afb21abfe4ac9e10ebdc71f9eaaef2bdcc590cfd32f3d7 2012-10-19 02:08:54 ....A 38238 Virusshare.00015/Trojan.Script.Agent.fc-839484b6f748b6b189cdbf8f39293764846aa0da136411c23253cab8d22a173a 2012-10-19 03:00:04 ....A 19762 Virusshare.00015/Trojan.Script.Agent.fc-8397954972240b101fae70a8703c87b499f9bf3de2a4e43a2f6c556b16152112 2012-10-19 00:28:54 ....A 19639 Virusshare.00015/Trojan.Script.Agent.fc-83980d877529bb18827c306e25008a49295d4e2131eaacc3540bd5c64d66f926 2012-10-18 22:49:56 ....A 22897 Virusshare.00015/Trojan.Script.Agent.fc-839c965832e2511caa7b67b7ffbffcb7c091d8b2a838f9bb36f95f44c6c649d8 2012-10-18 23:23:54 ....A 32715 Virusshare.00015/Trojan.Script.Agent.fc-839e0887f43bc7fd2811f9f65e7fa18967f15413a510fd4dba16fb60df158de8 2012-10-18 23:41:00 ....A 20449 Virusshare.00015/Trojan.Script.Agent.fc-839e2f3b00a572ff8a489438fe291ee97065fcbdda0ecc401251831d18e2d3a6 2012-10-19 01:35:42 ....A 23598 Virusshare.00015/Trojan.Script.Agent.fc-839f608dfefbb4cd076ae257441e38e9924d85ec15144950e3ebf32bb480c332 2012-10-19 00:56:48 ....A 19543 Virusshare.00015/Trojan.Script.Agent.fc-839fc2dfa2a16baf25759e545918a0e418f5bc3e887e83e5885bf9ca19882773 2012-10-19 02:09:48 ....A 27747 Virusshare.00015/Trojan.Script.Agent.fc-83a059ac14329855342113f12ce3c8c292024dc585e1b04f12eb1520eea69365 2012-10-18 22:22:58 ....A 17336 Virusshare.00015/Trojan.Script.Agent.fc-83a06ab173d6aa9649451cfa2974e3af8c2a32fc29f5f0803999e5d2c12cb651 2012-10-19 01:53:30 ....A 19616 Virusshare.00015/Trojan.Script.Agent.fc-83a1f3a1a19a7f420f1011379cf5f62139101a5dd12ccb78c7db3002a0bbfd9c 2012-10-18 22:43:24 ....A 20303 Virusshare.00015/Trojan.Script.Agent.fc-83a2c7a93ad3b81533ef4eef9d91e0daca23539a4609b163845e2f4df538069c 2012-10-19 01:22:32 ....A 19002 Virusshare.00015/Trojan.Script.Agent.fc-83a31246ebfe863294aa056fc7b5904149b925638697b04ef9314363178c8875 2012-10-19 01:50:24 ....A 16942 Virusshare.00015/Trojan.Script.Agent.fc-83a3811bdf78007f66e7937cdfa770faee6009a776d1bfac690a84ef10688966 2012-10-19 01:37:44 ....A 19124 Virusshare.00015/Trojan.Script.Agent.fc-83a7c6537c457899d7dcb61c0a24a159b4d67042b9f590b0135213ce22b60952 2012-10-18 22:42:38 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-83a89689a4cf2d6b4dd0fda685094ab6eaa2c81a542c6351588e5e1d6f4a591a 2012-10-19 01:32:30 ....A 34687 Virusshare.00015/Trojan.Script.Agent.fc-83a8a9d1113c5c33cdb70dd1201cafbb7ff5f8f4b9cc4a7277b01a8e552bd444 2012-10-18 22:44:16 ....A 23022 Virusshare.00015/Trojan.Script.Agent.fc-83aa20eb9d74b2d846caf6268e9de3143c385e7dc98f11df35f827368e28847f 2012-10-18 22:45:26 ....A 19945 Virusshare.00015/Trojan.Script.Agent.fc-83aa671a9414672e153a19f72160502f9d2e607ffd78ea38c3bb0cc7e8ee7109 2012-10-19 01:48:44 ....A 19783 Virusshare.00015/Trojan.Script.Agent.fc-83ab4d9a924aa3bb807e1f6e3c507a6329396b9a4f8859e48152709ab2e4379b 2012-10-18 22:47:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-83abc59a57e6f74af61d70811c11f9b3d491cdc7459ded3776d4c1703f95400b 2012-10-19 03:21:28 ....A 35842 Virusshare.00015/Trojan.Script.Agent.fc-83ac36a97685cb9eed3a9522fe02e6a1abdabb1e0d6a53148cf2085454e680df 2012-10-19 01:13:06 ....A 21504 Virusshare.00015/Trojan.Script.Agent.fc-83ace6b8cba8a6d4de48c0b975667d5d06dd2ad2bb907141cf7135dacedeb46f 2012-10-19 01:51:26 ....A 20995 Virusshare.00015/Trojan.Script.Agent.fc-83ae10f5f88cce2bfdc7bbed7f4b55f955d953061958a84dc9dd7a5887ee0013 2012-10-18 23:09:34 ....A 22943 Virusshare.00015/Trojan.Script.Agent.fc-83ae332597bbcf2fa553347547772a445c8df93f10573befed68776886bcde6e 2012-10-18 22:45:24 ....A 19473 Virusshare.00015/Trojan.Script.Agent.fc-83ae354bedb588d9a7e048ac5bfde120e1c7228fcf09372a46afa023d4b535f6 2012-10-19 00:39:10 ....A 16754 Virusshare.00015/Trojan.Script.Agent.fc-83aed7318bf8aeb75998d75f043fbf8e4f96d880a0ba881b513b6edce116f74d 2012-10-19 02:18:20 ....A 18318 Virusshare.00015/Trojan.Script.Agent.fc-83afc7f4a6cc700aa2f939fcf84a4cd409886029d843d9b7e723e54eefea62a3 2012-10-19 02:16:12 ....A 19914 Virusshare.00015/Trojan.Script.Agent.fc-83b276bb2620613d483de265a64e4d0f49fb18bc868c7af69946faf09b2be70a 2012-10-18 22:45:08 ....A 19707 Virusshare.00015/Trojan.Script.Agent.fc-83b2e2a7bec6f59b8439886f9b3a573f3536625712963a443c84efd7734f089b 2012-10-18 23:30:50 ....A 17942 Virusshare.00015/Trojan.Script.Agent.fc-83b2f1a3186a5efa94db101a597759a4ab9b25e2ac949571bbf3e033dcb7547a 2012-10-18 23:55:24 ....A 19586 Virusshare.00015/Trojan.Script.Agent.fc-83b424446a019d4f26d12806f707aae6a6622a0efb961e86cc5840828ded65c5 2012-10-18 23:36:48 ....A 23653 Virusshare.00015/Trojan.Script.Agent.fc-83b4996adf4c7d57335cfcbfc23a90fe04981355610cacbd74b9e1b238b5f197 2012-10-18 23:40:20 ....A 17323 Virusshare.00015/Trojan.Script.Agent.fc-83b4a6e47802deed7236a16c9df3539d022e73619d313264f8d184d8d95d69f2 2012-10-19 02:18:14 ....A 20596 Virusshare.00015/Trojan.Script.Agent.fc-83b6204b714fcfad58c662cbd778b466ff1bb32280006f662edfebee66033edd 2012-10-19 01:48:24 ....A 19787 Virusshare.00015/Trojan.Script.Agent.fc-83b822a15ce4d4605ec2d582c28e2ed7960b48dd41f4a0229457e2c7cba2643c 2012-10-18 22:46:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-83b84f9d5490ef1faca043a19c03dc17fa42df4ade31642aa6d31133b6b9742d 2012-10-18 22:45:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-83b93aebded245d214e1ce790dcb734080e19595bb1e201fe3345c39f5153d23 2012-10-18 23:35:36 ....A 31149 Virusshare.00015/Trojan.Script.Agent.fc-83b976a1512fa4363f012f385e0ca01d466ea3df8dd8a78ac19de7a04c09bca6 2012-10-18 22:59:54 ....A 134994 Virusshare.00015/Trojan.Script.Agent.fc-83b9a9e5b55cec63bd5a1c648d8e7348334b2ee517baddd07c38133f464ce5c2 2012-10-18 22:31:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-83ba04d1da99a9a7a471d9611e8e47a31e18da3602cc0a7ae6862bbf54af20de 2012-10-19 03:10:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-83ba842ee834711ad76c31e252f156e2639bd9df1d68f1a7ccb1c775e0f3539d 2012-10-18 22:19:18 ....A 138460 Virusshare.00015/Trojan.Script.Agent.fc-83bcdeb700abea3604c2bd6b9f66c32d2127cf579901e6c5fbc68dfb52ec6fe3 2012-10-19 01:53:10 ....A 20322 Virusshare.00015/Trojan.Script.Agent.fc-83beb91256c502d5a7c74ccc24e01dc79b10d497047ecfd6533b554c73fd3888 2012-10-19 01:33:56 ....A 41561 Virusshare.00015/Trojan.Script.Agent.fc-83bed36527fcbaada87289e0aa8015bb639fa8a0fba9d6b22f354b76ae8f4454 2012-10-18 22:15:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-83bf5108e9fe1b63c75ab3402918ada01150ca6ffa2f5f1fc2348a7a510bb805 2012-10-18 22:08:08 ....A 36445 Virusshare.00015/Trojan.Script.Agent.fc-83c1230e4193e26d6f7959a49b46fb1bf54cdb487a7e4288203f51f0e774fb5f 2012-10-19 01:50:02 ....A 21993 Virusshare.00015/Trojan.Script.Agent.fc-83c1406c33ce1487709194a3b58f0b8e1746697b523cb26b73682c58df60dd52 2012-10-18 23:24:12 ....A 32405 Virusshare.00015/Trojan.Script.Agent.fc-83c194e843ab34379931b7e207a4c33971b5508582ae14ed57c3286086a2db2d 2012-10-19 00:28:18 ....A 22461 Virusshare.00015/Trojan.Script.Agent.fc-83c19770d7e406630328392464d8c55c16b2c1c03cc8c1888cfd58200d000579 2012-10-19 00:09:50 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-83c2a886c960cd4734ca0edbb7a8cb4ca3886bda0d8bb121020401b9f56d2411 2012-10-18 22:34:56 ....A 19207 Virusshare.00015/Trojan.Script.Agent.fc-83c5fc8fb1b63780d9ca3557ddba12f9f73720605a92172a51db9f1f0e3eabff 2012-10-19 00:14:04 ....A 19595 Virusshare.00015/Trojan.Script.Agent.fc-83c6132d5921198a81536ea48dec869490dcead75ab00df130a04e9aef4c3386 2012-10-18 22:19:06 ....A 36083 Virusshare.00015/Trojan.Script.Agent.fc-83c62ac27f58f0e94865a341e6f362a02002373488921441e2ca34e25a0a6748 2012-10-19 03:16:50 ....A 19457 Virusshare.00015/Trojan.Script.Agent.fc-83ca7678eeed1b67612b1508768112ee0667e038ad40e7165868fb6d17d91cea 2012-10-19 00:17:40 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-83cd6cbb9fd37a7be481334340d002f01eb43bb72f312d9095b7c1cf0fb38d32 2012-10-19 01:05:22 ....A 20377 Virusshare.00015/Trojan.Script.Agent.fc-83cd6e641d63b448f69b865d9a26d6955a9bf309251ecbacb75486d31af3c874 2012-10-18 23:05:52 ....A 32620 Virusshare.00015/Trojan.Script.Agent.fc-83cf42a39238d6a73706d55ce74715e86b12143438855cc93420c1f799054c53 2012-10-19 00:41:22 ....A 19310 Virusshare.00015/Trojan.Script.Agent.fc-83d0c1668f89d2ed7b6b10b475e39393a8469096d9f18a1f53bd0ce6fe8e2599 2012-10-18 23:48:42 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-83d125851b62a4cfbe7d61622c85d48e285a5a5557bf2621f5a1fe1877d7af4a 2012-10-19 00:27:00 ....A 1454410 Virusshare.00015/Trojan.Script.Agent.fc-83d1b64f3c1974781e7d2f2787c60e3e88b9a25b40720217b16bb30ece780aba 2012-10-18 23:15:40 ....A 17781 Virusshare.00015/Trojan.Script.Agent.fc-83d1d9cf18de3d603f1408e552eb90c3a52b093a1443a14186bb90106006dcfa 2012-10-19 00:28:36 ....A 30790 Virusshare.00015/Trojan.Script.Agent.fc-83d29ae1a6cf8aaf6fafc662a53f9c23a94aa11a8b791455a7b9020f0297e2d4 2012-10-18 22:55:16 ....A 31008 Virusshare.00015/Trojan.Script.Agent.fc-83d45aae6a266bf2d3e3b7c5d55385dbc4b3ad8a4e271a09e2834fa30a677aeb 2012-10-19 02:09:58 ....A 45393 Virusshare.00015/Trojan.Script.Agent.fc-83d5096e16f2c343c4d133f853bffab47b9f78adb4ce4680b5631d8fb8baabbb 2012-10-19 02:32:36 ....A 23372 Virusshare.00015/Trojan.Script.Agent.fc-83d5ccfb0b045bba3161a6eabb3101a0c7c70be57c58d30359557beffbb6e836 2012-10-18 22:48:14 ....A 17741 Virusshare.00015/Trojan.Script.Agent.fc-83d6e2af763e2c2430d77d4364931fbf01e33af562f572f438346981457517b4 2012-10-18 22:40:20 ....A 19166 Virusshare.00015/Trojan.Script.Agent.fc-83d743fe96dc8a983b59818435c5acff75a4f5347a60561f517c4ad7e3bc7a77 2012-10-18 23:18:44 ....A 19722 Virusshare.00015/Trojan.Script.Agent.fc-83db4311e9cc1d187c48720ee6b43e1a713d235a2706f9e237e683b96f8f673d 2012-10-19 03:30:54 ....A 104400 Virusshare.00015/Trojan.Script.Agent.fc-83dd4a7b8218260e8740e60051dc1e823c7afbc3d26a11955fd7246425313f92 2012-10-19 01:24:26 ....A 29563 Virusshare.00015/Trojan.Script.Agent.fc-83df5787b4b76f45ebfd9b2938dd45da82c9155a385192b97ca7edfffa57fcd5 2012-10-19 02:14:36 ....A 16766 Virusshare.00015/Trojan.Script.Agent.fc-83e2f418d0503daf50d7de931f18293abc9fcb17e0ebe627d608c30a0ede1794 2012-10-19 01:35:56 ....A 66459 Virusshare.00015/Trojan.Script.Agent.fc-83e31ec1d32df35f9be70186f2103b0653a8f7e71512333de8af96058f584281 2012-10-19 02:23:24 ....A 38239 Virusshare.00015/Trojan.Script.Agent.fc-83e6d79a516be0dc79a9827c6ec19ceccb144d400b004ad6b5e0bbdd95f47e63 2012-10-18 23:27:54 ....A 22916 Virusshare.00015/Trojan.Script.Agent.fc-83e7a06481c0f8879347e21cd5b07a95bba18bfa59c53fe5daef43cc70fd39ad 2012-10-19 00:30:44 ....A 37764 Virusshare.00015/Trojan.Script.Agent.fc-83e7de9189559b226ad859716f55fe3c246dbca3df506f16ff3cc3697bf7fd7d 2012-10-19 01:30:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-83e970d1d1af032c73d264530b28413d43a741c18fa0f462b04f6145393700c5 2012-10-18 23:00:38 ....A 30508 Virusshare.00015/Trojan.Script.Agent.fc-83eb325fe9b5f6e9b3f4122872d62effde4dcb05632d84373ae7ac3f1ca02f0e 2012-10-18 23:58:32 ....A 24426 Virusshare.00015/Trojan.Script.Agent.fc-83ec0697e76e45908ff7765e358ad01ba02539964dc95fb6134c6ca70810106e 2012-10-18 23:08:06 ....A 38557 Virusshare.00015/Trojan.Script.Agent.fc-83ecdc787d44283e6b13e968a4421bc72aa317603bbb6c186c2704236e5d7c31 2012-10-19 00:17:42 ....A 21883 Virusshare.00015/Trojan.Script.Agent.fc-83ee884df7c2ee14a450f4a6d84b6dd31e039ff7415b4c549705211b3f04c1d0 2012-10-19 01:30:56 ....A 36377 Virusshare.00015/Trojan.Script.Agent.fc-83f00f10e2c3ca2484dce2de14a4b2730f339a83e1fc4a72b9a54d7c6f40526f 2012-10-19 02:05:24 ....A 20013 Virusshare.00015/Trojan.Script.Agent.fc-83f0716d757c16d680bdba98b7c6798a2e0fb6b7e450e9184aefbcc67e410684 2012-10-18 22:18:24 ....A 22740 Virusshare.00015/Trojan.Script.Agent.fc-83f091c41097e8a889521e641f387edc964bac66a6ca7eef158f2ab146abf20e 2012-10-19 01:40:46 ....A 18013 Virusshare.00015/Trojan.Script.Agent.fc-83f09b80f78a75017e723551b8ed98ab2561b3a104bdd1fd31af940cbb561b14 2012-10-18 22:44:56 ....A 18542 Virusshare.00015/Trojan.Script.Agent.fc-83f0fb1c7f584cbb34f6539c42a959983b2d06c7cccd628c5ad5d25f6d6186c4 2012-10-18 23:35:20 ....A 36290 Virusshare.00015/Trojan.Script.Agent.fc-83f0fe6c832acab8d6130c91f9f0884439a60485847f17eae70f905e47b982b8 2012-10-19 01:53:58 ....A 23550 Virusshare.00015/Trojan.Script.Agent.fc-83f143eae5f7410b678b201e7c20d2660b44e6a7c219f19d64bd48b0f0c1905d 2012-10-18 23:59:12 ....A 17741 Virusshare.00015/Trojan.Script.Agent.fc-83f19c7a36fee0e0c2cf713d2fd5f236af42a37f0902102d1eda41cbf9b85fd9 2012-10-19 02:02:42 ....A 39814 Virusshare.00015/Trojan.Script.Agent.fc-83f1e6362710a069188dfbb567e8915dbde8836cd8e4a442b4d857cf02f1b626 2012-10-19 03:22:52 ....A 19797 Virusshare.00015/Trojan.Script.Agent.fc-83f2b46b1d1b89447523646b39a3bc7f597182c8605b05f1d29f563bbea83588 2012-10-19 02:12:56 ....A 28694 Virusshare.00015/Trojan.Script.Agent.fc-83f33a423660a240cef1befe36fb358701ff6cb8da853d76775b9e4c29fd61df 2012-10-19 03:23:42 ....A 53653 Virusshare.00015/Trojan.Script.Agent.fc-83f3a13f73bb438587ccecb34ae6d8c35b866536d9749fea3ca434df59fdf295 2012-10-18 23:37:00 ....A 16720 Virusshare.00015/Trojan.Script.Agent.fc-83f3f638e95589b1b2bc8f05911d80be4770d26082faa2ab532ad7588d1a516a 2012-10-18 22:46:36 ....A 20844 Virusshare.00015/Trojan.Script.Agent.fc-83f62f88f2353a85f1e3cb6cd38cd1564a6003fe11eb4f6533b6fa06a3151f77 2012-10-19 01:29:56 ....A 32400 Virusshare.00015/Trojan.Script.Agent.fc-83f652fdde533bc226692d10936db89b0488126ea224aabe493546bde1b80c71 2012-10-18 22:15:30 ....A 19564 Virusshare.00015/Trojan.Script.Agent.fc-83f6dedee673d4b6207bc2edc9a9bec2955651399a9be22e5c371afc93b0ef73 2012-10-19 02:11:50 ....A 19512 Virusshare.00015/Trojan.Script.Agent.fc-83f7bbf9d9948332d0e7d41d8126616da0e97bee8c3b84533e64ba46f0729d3b 2012-10-18 22:57:08 ....A 26010 Virusshare.00015/Trojan.Script.Agent.fc-83f7d10d3185a7599e287dbc2e312cd254637739e4b6163f32379eb487152510 2012-10-19 01:44:14 ....A 40598 Virusshare.00015/Trojan.Script.Agent.fc-83f7e1d6012944f6a599b14d5d7eb5348a48752b1e6fb4273f9a2516041321aa 2012-10-18 22:50:06 ....A 30602 Virusshare.00015/Trojan.Script.Agent.fc-83f86aafcacbb6f8e00fcaba5e335981b82ec8782da8b6ec0cc61f3759236a55 2012-10-18 23:09:52 ....A 32087 Virusshare.00015/Trojan.Script.Agent.fc-83f8e6315cd894d6e7cb62cb6d3625b423c4633fd29df1c0611c9272287cc2f3 2012-10-19 03:04:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-83f95cb4cc2647f560e886bb6e72cf1920413c15c9774e49d7b95d8a9d69815a 2012-10-18 22:36:02 ....A 41782 Virusshare.00015/Trojan.Script.Agent.fc-83f9b53047036039f39b7e9f9ee1f8a1a3b48df327e9f8c8d0a61e182dfeda7b 2012-10-18 22:35:30 ....A 25636 Virusshare.00015/Trojan.Script.Agent.fc-83f9e54755f0abddf7fe31f65fd3ef0b6a02145c119aa712f415e95aca2219d0 2012-10-19 02:31:18 ....A 21600 Virusshare.00015/Trojan.Script.Agent.fc-83fa2353952f6cc0c795daf18eaf70af68a0f5a02e6cb390b72248e9d16c9596 2012-10-19 01:24:56 ....A 20044 Virusshare.00015/Trojan.Script.Agent.fc-83faabc76e75c2622271e31ab2ca56ec8923b5072df5f44b3129dfc040d63f2b 2012-10-18 23:39:12 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-83fbbca5eef6625c5088fb555f3da0fb63f963036433432302f8faf41761aa4e 2012-10-18 23:36:48 ....A 42214 Virusshare.00015/Trojan.Script.Agent.fc-83fd1e24c8ee5b8c30c5573267632f647bfb7b902f4abf0baee6bbbbc6aef850 2012-10-19 02:32:04 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-83fd5d3849340f6e45ed33fe4a501b66400caa3f1f77cc3f5123f239d4d1f2e6 2012-10-19 02:10:18 ....A 31918 Virusshare.00015/Trojan.Script.Agent.fc-83fd90ce96fb4b5e1e6b949963223da5033a67e98d48afa94ab5ea49ac301055 2012-10-18 23:59:06 ....A 18447 Virusshare.00015/Trojan.Script.Agent.fc-83fe2101415d7f98dfc28d7f815bed37b97d3fe58439c1fb75da0047f5aad8ed 2012-10-19 02:07:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-83fe2953d13637e8c28555c61089579e15a87dc23981eca3f6572399edd07db2 2012-10-18 23:16:12 ....A 17529 Virusshare.00015/Trojan.Script.Agent.fc-83fec64041c06c4e07c21d8f56beff6ee7ea4a2770a691fe126615caa681bc11 2012-10-19 02:05:40 ....A 38020 Virusshare.00015/Trojan.Script.Agent.fc-83ff081d3b2e0d3a8c725783897df43323218195a0efc2c1a2702fe00117df31 2012-10-18 22:52:58 ....A 11553 Virusshare.00015/Trojan.Script.Agent.fc-83ff2b92d076bd8cce7fd5537992512955ea5116b72c709325a0c26330e555d0 2012-10-18 23:11:42 ....A 16859 Virusshare.00015/Trojan.Script.Agent.fc-83ff81f457f7e103f6c46f79a87fccfb89f65abc752c891a6ba8c26293a55416 2012-10-19 01:39:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-840225b0fe9e89733e5c30def54480ed61cb65c94fdb00d9f602ce924138a4c7 2012-10-19 02:12:36 ....A 42437 Virusshare.00015/Trojan.Script.Agent.fc-840271d121e3ec5bb479cee1a05f06f08c2c781d96e1f31623716a6d09b289b1 2012-10-19 00:19:34 ....A 34504 Virusshare.00015/Trojan.Script.Agent.fc-840499a74043056f4a9e77419f9cd6838af9cd8ace1c6084f6c8a46647ea72a6 2012-10-18 22:21:14 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-84058b8649c51e31d6bb91c2aaced177d836f77d1fd60b31aa1cf593dd4f4619 2012-10-19 01:53:50 ....A 18689 Virusshare.00015/Trojan.Script.Agent.fc-84063c0dfa5dd026a0a434166cccb9941c2d47885ab035d2d90cfda7024d83a2 2012-10-19 01:54:36 ....A 22130 Virusshare.00015/Trojan.Script.Agent.fc-8406d035cd0eaec26dd10811a08481b88333242d8e648f0e0ef28ad881acba30 2012-10-19 01:17:50 ....A 36358 Virusshare.00015/Trojan.Script.Agent.fc-84073eb67448db0b8a356d2a8f25a9dd97fc5ff3bc12774d924cf124e94ef57b 2012-10-19 02:11:26 ....A 20322 Virusshare.00015/Trojan.Script.Agent.fc-8408fbaef1d951eb243426c231660b4eab74181e8da1fb5f96dd114ca20baf34 2012-10-18 23:37:30 ....A 19666 Virusshare.00015/Trojan.Script.Agent.fc-8409f5ddc599b216d9c3d70eed44bdea70b96c3c7b3bccbe3ddef853274c5deb 2012-10-19 02:24:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-840a09eb3623b2c4927a49a05762813b9115387688d6ddcaf12813882afad272 2012-10-19 00:35:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-840b61fe685320604fdd99229d57f0394d0862200cc73563381b7b1426a3cf6d 2012-10-18 22:41:26 ....A 33359 Virusshare.00015/Trojan.Script.Agent.fc-840d4de74ff25c53d47e9c0897f6cf41554fbc6c1031ed1aa7b6f428624de53b 2012-10-19 03:28:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8411586cbf21c7029de2850fdbc8a05908fb551a48263b2d2794770126cf2af8 2012-10-19 02:04:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-84119bb7020a173668b311f304fb664f105b887418bd4d8bc7aba20c6eacf88f 2012-10-19 03:27:06 ....A 23890 Virusshare.00015/Trojan.Script.Agent.fc-8411f15cbe7a2835ed276bfce8d2d00b99fcb4fe61b9a1b88c81eab7e664d439 2012-10-18 22:20:52 ....A 23434 Virusshare.00015/Trojan.Script.Agent.fc-841214e135a6cd3b655d01553ecf050fd88ce9b184233ae1e5cacae2a5797ab2 2012-10-19 02:47:32 ....A 21496 Virusshare.00015/Trojan.Script.Agent.fc-841329c3170a323739f997c01d9535f30431493bfd32c0063738585a4b40a50a 2012-10-18 23:37:08 ....A 17006 Virusshare.00015/Trojan.Script.Agent.fc-84136db8e89958e537beb5f9d8953e3a9565269a64914048c7416699ffb35e23 2012-10-19 00:56:48 ....A 18621 Virusshare.00015/Trojan.Script.Agent.fc-8413f062bf570d21a9417457f908f97a5037137bc6177c60f72dcff354b3ef21 2012-10-19 03:09:44 ....A 24231 Virusshare.00015/Trojan.Script.Agent.fc-8414cb30e7b3246c54d2a4c1d864b5417ec973ad1a6462330b2f374a521b2a61 2012-10-19 01:27:32 ....A 20625 Virusshare.00015/Trojan.Script.Agent.fc-8414db063ea61c65f34a82921b7135265ad4c9e2024f47433f352bce47780d43 2012-10-19 00:59:02 ....A 17430 Virusshare.00015/Trojan.Script.Agent.fc-84151f5a6c6353c8460fc7d5a7abb8c41d9711b41b7e409fec81e86dcab0141e 2012-10-19 00:57:54 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-84157cdfd1fea2504a52a7dec2ae943bfd5433f8b7d3c2f16b9a638a2813de61 2012-10-18 23:07:30 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-84173ab11493a6c675287678650ecf768f584b700e3767a2a3063c43eeba3d83 2012-10-18 23:53:54 ....A 37720 Virusshare.00015/Trojan.Script.Agent.fc-8417b7c4536537a0b1f6c9665097b712c992d21a06cb7de049d382d208440735 2012-10-18 22:37:44 ....A 31093 Virusshare.00015/Trojan.Script.Agent.fc-84186ce62daec84bb6a31a4a7fa2ae90191f85b5a953b7ab00a741b91c412d94 2012-10-18 22:51:20 ....A 42656 Virusshare.00015/Trojan.Script.Agent.fc-8418a6098ae7f367c3f115df0b033cd57b24764e8e799987c58745aab7d9a8e2 2012-10-18 22:58:40 ....A 36459 Virusshare.00015/Trojan.Script.Agent.fc-8418a8cb8eee23f5ba2348aa40cb54d5560cea9dbc9b3d867e929a96097d30e1 2012-10-18 23:13:34 ....A 35733 Virusshare.00015/Trojan.Script.Agent.fc-841af3114768d5fd31435437053c2e17740e129b2d9ce2ddef7accc8a0e2b617 2012-10-19 03:18:34 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-841ce7f3f4ded738aff96e5aa8eb19974028d40d76f3df8e2409a7afd5325d52 2012-10-18 22:33:04 ....A 31397 Virusshare.00015/Trojan.Script.Agent.fc-841d056e3557e1ab4946713a8f11f7e686cb8459a654c489aed631ec9bd49a04 2012-10-19 02:31:50 ....A 36656 Virusshare.00015/Trojan.Script.Agent.fc-841dc6d77dc6ce2e4469c54b39d2449d04fbd98a670ee14a9d870fbdb7e1851c 2012-10-18 23:08:12 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-841e837518eb39516c790d17665f95da3fc9cd5be2540e20d5595949329047d7 2012-10-18 23:50:10 ....A 40622 Virusshare.00015/Trojan.Script.Agent.fc-841ef7031450148800aa10b0b6310868d631834a929ac8fb1d8493309736175f 2012-10-18 23:19:18 ....A 19937 Virusshare.00015/Trojan.Script.Agent.fc-841fb9d1a59c679a909659869ccc54a5d8f078ad142b6d0eea5478fbd604baf3 2012-10-19 00:52:12 ....A 19202 Virusshare.00015/Trojan.Script.Agent.fc-8420161426024656d4d661b02037eb846b4ad64fac70d90ccfaf3ee9560a58be 2012-10-18 23:41:10 ....A 23706 Virusshare.00015/Trojan.Script.Agent.fc-84202e091316c8807f1ff7281e621f46340a96713e6309bbd247815263ef35ca 2012-10-19 03:23:36 ....A 23163 Virusshare.00015/Trojan.Script.Agent.fc-8421a379734953a2e9196032dddd2dce39a7270548cf5740f59dda4360c95d48 2012-10-18 22:24:48 ....A 36319 Virusshare.00015/Trojan.Script.Agent.fc-842241a2efd20b6049f7989782b0d71d6bc3ee5f8575e3b05c6a55a524d16622 2012-10-18 23:43:06 ....A 181998 Virusshare.00015/Trojan.Script.Agent.fc-8422ae7548769646e35d28145d6ab390c9825a7f5f1ba475fa2edbc10b67835d 2012-10-19 01:58:02 ....A 32887 Virusshare.00015/Trojan.Script.Agent.fc-84249e748c7ba18d47629bceeda4bb09fbddcd14357a775425104273a8c3bd38 2012-10-18 23:06:32 ....A 37747 Virusshare.00015/Trojan.Script.Agent.fc-84251a3f15dfc18a3fa78bb660ab507d1fff3c9f512d5d474d79ebce170a08d4 2012-10-18 22:09:22 ....A 19890 Virusshare.00015/Trojan.Script.Agent.fc-8425a3e4332bc15ed6f6cc1aa1598fb7d5728eea1b01388f2b34f0f1cdb3ba5f 2012-10-18 23:16:06 ....A 155232 Virusshare.00015/Trojan.Script.Agent.fc-84262d33a519cf66c92cc9cea1075342fbef9936723bc0e46e76906f3e4ccce8 2012-10-19 01:35:36 ....A 33503 Virusshare.00015/Trojan.Script.Agent.fc-8426bf076dbaf04d2ae4da88ae8670054fa6d36726679604bc912608f06d5c33 2012-10-18 22:49:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-84296a32df364d6a31231f65edc4fb90df0887421f365f059b56de90a5b46859 2012-10-19 03:13:06 ....A 18101 Virusshare.00015/Trojan.Script.Agent.fc-842ac3809e775442a9ee90535dd31cd13c694876bfb5c95b679ea7adf033b529 2012-10-19 02:53:46 ....A 19845 Virusshare.00015/Trojan.Script.Agent.fc-842c1d92f98a30ace012f3eaf4d39e865694f7c66ba1c00c384f0e4643dfec31 2012-10-19 03:29:40 ....A 31946 Virusshare.00015/Trojan.Script.Agent.fc-843154eaca126b88e7e535aa66b91a2f1f39df1589fba91b59ed06f6c09af5a5 2012-10-19 00:14:52 ....A 19483 Virusshare.00015/Trojan.Script.Agent.fc-8431ac6d560fcb846d0273ece1cb59db811b62e81a802159c4deafb1afaa7d85 2012-10-18 22:55:34 ....A 36081 Virusshare.00015/Trojan.Script.Agent.fc-8432022b9b14e63e9ca8f69bc21fb3c80dfe39fb129beea30b2037abf26af7d5 2012-10-18 22:28:48 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8433b6cc88f0ec85051d89c8bf29bf03427394b52d970040743b1cbe8ed4c3a9 2012-10-19 02:05:26 ....A 36269 Virusshare.00015/Trojan.Script.Agent.fc-84354731cd6894d69022ed231fbb2caef1501317a2f907bd07eb00019507505f 2012-10-18 23:26:58 ....A 16912 Virusshare.00015/Trojan.Script.Agent.fc-84359ff277a67cadec447cf3680e8905e89d7bdc4fa27adef9ed61b677cd266a 2012-10-18 23:42:18 ....A 21378 Virusshare.00015/Trojan.Script.Agent.fc-8436552a0c141adf1d287c000071a3ad633d59951f364190711cd60351e80106 2012-10-19 01:22:46 ....A 47420 Virusshare.00015/Trojan.Script.Agent.fc-8437056a68af195e32794c1838ada650fe9f9ef24b1d54a0bf155e8d8088b6b8 2012-10-18 22:11:44 ....A 19507 Virusshare.00015/Trojan.Script.Agent.fc-843790c260e353e2772c98955f5d8e69b71baa9985ceacc8852cc60cb8541ebe 2012-10-19 02:32:04 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8437eb54b14e33341ab38dfc4d04305d7c869a039cb3d3536a6cf4261bf52462 2012-10-18 22:26:46 ....A 224608 Virusshare.00015/Trojan.Script.Agent.fc-8439be78b168ae43906ae9e398090204904343a6c6a0f755cfbe578f4aaf7446 2012-10-19 02:09:50 ....A 19570 Virusshare.00015/Trojan.Script.Agent.fc-8439ee3aae1034c9eecb7aa22fa910065cef53dca34b6b531ed4ac444dbf29d0 2012-10-18 22:42:40 ....A 45393 Virusshare.00015/Trojan.Script.Agent.fc-843aa5991e161052a39bd1a5e20ce206fefd8f55e6eb75612c982b56d08c16a9 2012-10-18 22:17:44 ....A 20249 Virusshare.00015/Trojan.Script.Agent.fc-843b14859a5973f5a56fa8e2258e429e32ecc7449f2c4d747f87d3f7f0d76c7a 2012-10-19 01:46:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-843dfb4705dac58bf64065d3eedbc5b46e55aff61d32832725b814488954c10a 2012-10-18 23:53:56 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-843e07bca3931af3d9b844caf65aeb0f7adf4b370a0d87295a8a0b8ff430a354 2012-10-19 00:25:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-843e62cc63ef3d5c9c9b4f581eba0f9ef8e464688901d0b323bffe28125e7c87 2012-10-19 01:08:56 ....A 32022 Virusshare.00015/Trojan.Script.Agent.fc-843e68303e4b60192c68ad0a8178907a6cd0627685654e6196f946b862417773 2012-10-19 00:14:30 ....A 17837 Virusshare.00015/Trojan.Script.Agent.fc-843fb55204b6e5cd663af1ecc049be28f18e0a0a091f7eb72e83ff3a9a291307 2012-10-19 02:14:46 ....A 33627 Virusshare.00015/Trojan.Script.Agent.fc-84410b0f203f864cfc130a5763bac66444971990cf3e8ce6764553d2af31fec8 2012-10-18 23:57:48 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-84425dab4eca5d63675eca8e95d7a9fb2892de3883338af1fcd47d39ea7e2ded 2012-10-19 01:33:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8443338f77049595ec7b943f0d88aed51d341a0b71e57dd4db2c52c1cdde1b5c 2012-10-18 23:31:02 ....A 22549 Virusshare.00015/Trojan.Script.Agent.fc-84447a4cdcd7f9c430355f362ec980eacce1ca0fddc34c53f7e503d64252e8fb 2012-10-19 00:26:50 ....A 20551 Virusshare.00015/Trojan.Script.Agent.fc-8444bd34432c4d4eb47e044ab38401d13629c43187c31313c3075c9f71695449 2012-10-19 03:20:04 ....A 34007 Virusshare.00015/Trojan.Script.Agent.fc-844676e2f191bfef22c0d314c7838971c66de1a32c707509469dc5346665f13c 2012-10-18 22:39:08 ....A 25345 Virusshare.00015/Trojan.Script.Agent.fc-844721aa90de04c4b100e4d08666dc6be30d3d095e6a768ba87d42b56b4540b4 2012-10-18 22:47:32 ....A 19507 Virusshare.00015/Trojan.Script.Agent.fc-8448f55fe48ef6564918d517b37c2b8273983c8f9f851cd36c3495a0148a1f52 2012-10-19 02:10:22 ....A 27505 Virusshare.00015/Trojan.Script.Agent.fc-8448ff93a2023096229b04a6a72f65b513a37871bf14997cd5c8a7067a5078b6 2012-10-18 22:09:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-844966cbde21730b7a714f161ac273b00a25ce8f3d244d5fca3890eb04d94c7e 2012-10-18 22:25:34 ....A 39202 Virusshare.00015/Trojan.Script.Agent.fc-844b93fcc748efa5d471e8d56d83fb6e18ccfb17d517025814332dd0d7dca6f7 2012-10-19 01:12:56 ....A 19381 Virusshare.00015/Trojan.Script.Agent.fc-844d9debea79d3f1b028e1b81a1f02615f1cdf2f8e4d3e74c82a83eadf7b9f8e 2012-10-19 02:31:06 ....A 20733 Virusshare.00015/Trojan.Script.Agent.fc-844db1e3dfbab5d55e4f826e2ccbf0c808719095394bc141a82cf043e3be5da2 2012-10-19 01:40:50 ....A 17880 Virusshare.00015/Trojan.Script.Agent.fc-844e226d701be97cf2c17da2e9f34e4cbd9c338d34842d64c57a3105f85c1097 2012-10-19 01:53:30 ....A 36783 Virusshare.00015/Trojan.Script.Agent.fc-84502b8cd0669a675cf1726130aaa07649a50f78b4bb738189ee0ea2a12dc4d0 2012-10-19 02:18:32 ....A 31920 Virusshare.00015/Trojan.Script.Agent.fc-845200348b94adad3ff35ee19fabd6e3d5754a1ef84be8138c2d40a36ab09254 2012-10-19 03:07:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8452f50c16a7f4931fce734dbd944eb053deefcfbdb7daee1d980b1a13fc8d6e 2012-10-18 22:52:58 ....A 20318 Virusshare.00015/Trojan.Script.Agent.fc-84538fe0569cb3038b12951d381fe8671056b80fbc5970b0bd886d3c66c4783f 2012-10-19 01:08:38 ....A 19768 Virusshare.00015/Trojan.Script.Agent.fc-84547e39c87042c9402f6fffb569e1bb221dd3e97fb59b750f3aa085fcbf48e4 2012-10-18 23:29:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8457825a6d33be8b7196f261a6965999c408c1e1e610db5acb18d7c3e86f5587 2012-10-18 23:52:04 ....A 19462 Virusshare.00015/Trojan.Script.Agent.fc-84586cf229da610cb0f0b57272a14aeb37eff51bd5cd86af6a274bdc85fe4077 2012-10-18 23:07:18 ....A 17186 Virusshare.00015/Trojan.Script.Agent.fc-84593eb7ceb0b2cd6826a5e45ee5cf72cc22a20f7d21cb2912893ca44e21a043 2012-10-18 23:57:28 ....A 23599 Virusshare.00015/Trojan.Script.Agent.fc-8459b1be7149eb94cc1db00ccd0d8b75dda613cba8e213433f3d530f51f72aa8 2012-10-18 23:07:28 ....A 33230 Virusshare.00015/Trojan.Script.Agent.fc-845afcac29b10a3890a82eb4808123d7427a99ac33cc4a25bba5f5f0e124ed2f 2012-10-19 02:04:56 ....A 19945 Virusshare.00015/Trojan.Script.Agent.fc-845d3447628987796e71e1c928a107d76bc4b9d4ca33f73ad6363adb5c2cea30 2012-10-19 02:28:10 ....A 35024 Virusshare.00015/Trojan.Script.Agent.fc-8460889339ebecdb26b7e336d2cf9aebd9883be2c7bb7d3230e9276b53d53cb3 2012-10-18 23:45:28 ....A 22284 Virusshare.00015/Trojan.Script.Agent.fc-84613190d2ff87bdd8a8cc0a220d53531afe7e829a2027ca059a86b2cde13607 2012-10-18 23:11:32 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8461c75e3e2740c8dff42f3a3535afe4cc982bf84e4d9cfe046269181493b6da 2012-10-19 01:31:26 ....A 17217 Virusshare.00015/Trojan.Script.Agent.fc-84635055786c66bcd948451d34ddf1d09b9abc0c496533bc0e60fdfa3b7d367c 2012-10-19 00:35:56 ....A 19407 Virusshare.00015/Trojan.Script.Agent.fc-84635de5a1055c3c1ce26027f98e96b17f14774393849812bbac0da5d935c0ba 2012-10-18 22:59:06 ....A 19813 Virusshare.00015/Trojan.Script.Agent.fc-8464478be96c957296012ab40bee36ac2d12bed5317de1a51ed4687008fb8d35 2012-10-19 02:21:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-84647dc086bc2302d5717034b0d254a9a6f70fcf413896eb7620cdd60f00be04 2012-10-19 00:02:04 ....A 31065 Virusshare.00015/Trojan.Script.Agent.fc-84648c03ecf77fca8ab9b165edcccf9c34c456ddb921c517636c3acdc5ed220d 2012-10-19 01:38:30 ....A 87872 Virusshare.00015/Trojan.Script.Agent.fc-8464b0d155ae9336283de6203ebf6c8d0f53f78991146a4e1f515e27e5a5a02f 2012-10-19 00:16:14 ....A 19384 Virusshare.00015/Trojan.Script.Agent.fc-84658f9f2bb6895a92e55196a4a22bfcb60acaa0adc640997ef2f0dc80cd5b07 2012-10-19 00:10:24 ....A 38443 Virusshare.00015/Trojan.Script.Agent.fc-8465a09b338caf8ab9816ef8be00607a17c266cc58dfec39a504dfab56b819a8 2012-10-18 22:17:04 ....A 34131 Virusshare.00015/Trojan.Script.Agent.fc-8467522cc7a4aefb23c03953e878d59d76d93fb5a3cb80d707217c1dd31666eb 2012-10-19 01:45:54 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-8467dea41c20775d556b25fe8e0d97118194584ea3efa03ce51eeadbcd2f53df 2012-10-18 23:32:16 ....A 23380 Virusshare.00015/Trojan.Script.Agent.fc-84689678d59203d1047570f887312c54d7ab2313885392a6572cc72a256b6c6d 2012-10-19 00:45:58 ....A 77819 Virusshare.00015/Trojan.Script.Agent.fc-8468be3cc18917983dc2bdf01aade4e2d62cbd196cf2deb4819c74b383bb46f4 2012-10-19 00:56:56 ....A 22378 Virusshare.00015/Trojan.Script.Agent.fc-8468e3db718df973cb254b0589eb717c641c97492cebc328f2139628923aa241 2012-10-19 03:04:10 ....A 27505 Virusshare.00015/Trojan.Script.Agent.fc-8469761199f818176f5fb380ca3dfbdfc628beb34ab2edd78fc7d8834e26fde2 2012-10-19 01:12:14 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-846a02ecf85b1a6ab37248a7294178343eeeb2bd4097e8dd0ea9377cd127bc8b 2012-10-19 01:27:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-846ad16a12a21f49a30f7b85da4161ef269861065e2dbe1d99027c1f0ab0c761 2012-10-19 03:12:06 ....A 38176 Virusshare.00015/Trojan.Script.Agent.fc-846bda0ac52d555483880b9212dc96a7cd94c91dfe0e23148944c014d0d0ff3c 2012-10-18 23:53:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-846bf972ebcee6e55103d6402d84ca9e12c5d4fd65e21da0fdc2601eb08ddc59 2012-10-19 03:25:10 ....A 19092 Virusshare.00015/Trojan.Script.Agent.fc-846c5076ad06b3198258d3dfd79cc1f62b400a2ce93b5f6a6e4f6ab0fdef6ced 2012-10-18 22:29:50 ....A 21674 Virusshare.00015/Trojan.Script.Agent.fc-846c8a257944440b17edba13d226f8771a062f0d5f981ac8fffa52af8aef34d7 2012-10-18 23:41:04 ....A 1272135 Virusshare.00015/Trojan.Script.Agent.fc-846ddb5aea1c53513fd2438fe136f1edba9469ba72045bb20b63175912837b20 2012-10-18 22:36:56 ....A 23549 Virusshare.00015/Trojan.Script.Agent.fc-846e56f353a5ae0241c0b2d06dab1e74929b47dde86a50c361d0a646ba82e802 2012-10-18 23:39:14 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-846e6456eb26caa5ade352d1fa79b76bb69bd1deccbc600f24f2c9479512dcbf 2012-10-19 02:16:56 ....A 33163 Virusshare.00015/Trojan.Script.Agent.fc-846ec64ff3b27e9bb3f8bb64e92dc6937ceeb3ad701743fc484d06af6b78e264 2012-10-19 00:44:18 ....A 26806 Virusshare.00015/Trojan.Script.Agent.fc-846f51065fa573331b56feab14e99a790f31c9c1781c438e22c3e8b0916afffd 2012-10-19 01:28:06 ....A 19472 Virusshare.00015/Trojan.Script.Agent.fc-847084b5238f0433ff26079e590c1e97fdd85676e78bb1fbb1e76c56ec35790a 2012-10-19 00:56:42 ....A 32719 Virusshare.00015/Trojan.Script.Agent.fc-8472c7e41d426ac16c3aa981d2658437ed199d7f1b4ef6cd1333c0adef2d5a4b 2012-10-19 02:32:00 ....A 39988 Virusshare.00015/Trojan.Script.Agent.fc-84736b1a7394189d7988d180029d2a7f9bc0c762043a082242e6dadc32e0b389 2012-10-18 22:57:00 ....A 19889 Virusshare.00015/Trojan.Script.Agent.fc-847658c742572fa20337f512db0f3f62c2ef0c6ae69be837d70f5aa322535c5e 2012-10-19 03:16:20 ....A 22592 Virusshare.00015/Trojan.Script.Agent.fc-8477a9455a006aa1840f07d8382610fc3674aca0bf22a01621e42e829a4f33aa 2012-10-19 01:44:08 ....A 21346 Virusshare.00015/Trojan.Script.Agent.fc-8478fe45aa640527c192b4479f8944281f48d3f5877dfab9322768762caf144b 2012-10-19 03:17:14 ....A 33477 Virusshare.00015/Trojan.Script.Agent.fc-847da2fd4771d32386a2d1f047d72f27b936459b4e3298daa2b58df579b863fe 2012-10-19 02:12:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-847f1f44dae35ddfcc7a92c1ae48a911e738b039480fc6990b1bc4045a62d718 2012-10-19 01:43:12 ....A 19703 Virusshare.00015/Trojan.Script.Agent.fc-847fccd266ab335e971a402b3445ef792fbc95050d0f993d909ef1565a8023d3 2012-10-19 01:54:16 ....A 37502 Virusshare.00015/Trojan.Script.Agent.fc-847ff202a7f2a82a0fe8c07a23e3fd7ce0797affaba9ac8c74d96e3da6a7dfb0 2012-10-19 02:21:16 ....A 17698 Virusshare.00015/Trojan.Script.Agent.fc-848019e9286b753f64b062df5781cbc5894708fed328ec5e7de7f3379e2d5135 2012-10-19 00:09:14 ....A 19124 Virusshare.00015/Trojan.Script.Agent.fc-84802c17e018a6e9decc45046c19b29ccda1fbef46ed7fb71b01f6b2f101b7eb 2012-10-19 01:50:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-84802ead5aa43e293227ce7a963735ef17c76be02e01f44f37574698a0d701ea 2012-10-19 01:23:32 ....A 19976 Virusshare.00015/Trojan.Script.Agent.fc-8480d7669fb271c3cb00720711b93f2c4a3667243b3b63fb95acf5b8daed529b 2012-10-18 23:48:42 ....A 37922 Virusshare.00015/Trojan.Script.Agent.fc-8480fa2df729222cb52165d164c7dd387ef8d5e8401752d7d63fbbc3cc8936f6 2012-10-19 00:09:40 ....A 44278 Virusshare.00015/Trojan.Script.Agent.fc-84817d9afb510ba53b20da8dd5d3d5fe6ecf44d10e23d9932b657d24313742f8 2012-10-19 01:57:52 ....A 18336 Virusshare.00015/Trojan.Script.Agent.fc-8482dc0872e7327a8829682d3c369c09a01ed8b025302d61e36e04af9f6038ae 2012-10-19 02:52:10 ....A 17723 Virusshare.00015/Trojan.Script.Agent.fc-848307e549c4584337366573af6fb7923d18625157687847b955e2e91980b76a 2012-10-18 23:25:24 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-84840c477c93a0526a1aab68f6489000c0deed22871ee5f8afb41a36f263b3a2 2012-10-19 02:30:38 ....A 161976 Virusshare.00015/Trojan.Script.Agent.fc-8484a15a56eb2d909661b9cb745074cf6376e55dc9df00ffcf2517dbd811c250 2012-10-19 00:20:00 ....A 34568 Virusshare.00015/Trojan.Script.Agent.fc-848569004c6ec42fdd7735d6f945cc5fdc8a7a420e097d526f4bad03b008abcf 2012-10-19 02:22:06 ....A 20840 Virusshare.00015/Trojan.Script.Agent.fc-84856da6f5e059326dfbea4d2eaf08f8adc4b260532f5d0da36a99574de9bb70 2012-10-19 00:17:34 ....A 30875 Virusshare.00015/Trojan.Script.Agent.fc-848595a2d7a5518fed95e85d47612a81d707f1dce16e3f6416968c18146dc478 2012-10-19 02:14:48 ....A 17881 Virusshare.00015/Trojan.Script.Agent.fc-8485b8ec550ba3979eddef1f72be6e33f2c0d1dde4b87c33a9a100961e1b7c14 2012-10-18 22:46:26 ....A 22424 Virusshare.00015/Trojan.Script.Agent.fc-8487011de18c5d15908554e1d310eedabba66a3595afdf24666436c425d801b8 2012-10-18 23:30:40 ....A 40686 Virusshare.00015/Trojan.Script.Agent.fc-8487da5e0f13e298cfe20338f0145af6e8e4245428a1445b3482b2d747b99ecc 2012-10-19 00:04:54 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-848881974574d19dc9ac5cb87dc8aff100c7ee77f6f9d7763a158c9d5df47c94 2012-10-19 01:47:28 ....A 17727 Virusshare.00015/Trojan.Script.Agent.fc-8488e13b57f9b1f4eebbf088cb350de14c4a1af3f9f3c3df517a2eb982156c12 2012-10-19 01:43:00 ....A 109397 Virusshare.00015/Trojan.Script.Agent.fc-84890aafa257779f610de232f0a3e18d6afe62cf10ed91861db69385fbb4c658 2012-10-19 01:23:36 ....A 30133 Virusshare.00015/Trojan.Script.Agent.fc-848a0471392dec508b81544606b9a51295bbcc6cfb7c61aca7bee761a798bccd 2012-10-19 01:43:48 ....A 26987 Virusshare.00015/Trojan.Script.Agent.fc-848a0b724df81313b7bd0de712505446f95ff657b926b90b03216280bedb6d9d 2012-10-19 00:54:18 ....A 19383 Virusshare.00015/Trojan.Script.Agent.fc-848aaa266ea0e8b20ae8e30a2db427ec60f0ae2a57c96cac855419effb436ee5 2012-10-19 02:17:26 ....A 17537 Virusshare.00015/Trojan.Script.Agent.fc-848c7f51c5337c616c45ccef91dd04d2a552eeccf963a4f5aee3a4ed7ec6d089 2012-10-19 02:42:42 ....A 29864 Virusshare.00015/Trojan.Script.Agent.fc-848cb8fa4d0e45b4e4b302c0aceb93a52451467e0b67b3cc3a89394adae2c7e3 2012-10-19 00:20:04 ....A 17573 Virusshare.00015/Trojan.Script.Agent.fc-848d5c2369c4ded5e4dc44d0aafa7dc3f11a71967f4e58c15997160828abbf56 2012-10-19 02:26:24 ....A 29682 Virusshare.00015/Trojan.Script.Agent.fc-848d986cd87a72ab39d0a06b582508537c90c12f39deca65138fbfe7b0a133cf 2012-10-19 02:18:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-84942ec9ea4a424cab134984b2ecce77085ce13e730c9cdbb34c4dfde7322ad8 2012-10-19 00:31:48 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-84994c6196f605c130d88f7cb6a17a984bb68e49435841bdfaf8dce837363688 2012-10-18 22:51:12 ....A 28645 Virusshare.00015/Trojan.Script.Agent.fc-8499de1f9422ad54e4ef03ac28e6065f7f1f05ca0dc11d0afc352e311a1d25bf 2012-10-19 02:12:30 ....A 40892 Virusshare.00015/Trojan.Script.Agent.fc-849d6ca359922b6f10cc1faf22278e9126982b1c25db91ce14e497342a56d779 2012-10-19 02:04:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-849e658758dac7e2f49761f9fcf1e2c57bdc8b0bf37dcbcc82ff5ba5af2adf0c 2012-10-19 01:50:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-849f9238694728fea0f136a08c8f1168eb85893292757280d4bdb523f8474e98 2012-10-18 22:58:50 ....A 24477 Virusshare.00015/Trojan.Script.Agent.fc-84a347a5c94b039988f4f38da008d37d5ebe86828663e33b437e2e5e3de97614 2012-10-19 00:47:04 ....A 19871 Virusshare.00015/Trojan.Script.Agent.fc-84a3de8171a7fadc5ec25e709656531b7d3d9c8d03e2e04ae840ceae417265fb 2012-10-19 02:45:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-84a432af0c13f4a96589a33f37303bb3598871db68b4f9a43181243e04bb9bac 2012-10-19 01:54:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-84a46adc292fcfbc06006deee009c3724bc351cac8a729515254458398d4a3ab 2012-10-19 03:16:00 ....A 22849 Virusshare.00015/Trojan.Script.Agent.fc-84a57b958c2964bd11f5d11c69216a6eb3d8111aa7ca97e832a29a71e297caa4 2012-10-18 23:41:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-84a7004a43e4d285e4ba33a7f8849a844738ee3cef088cf25fe31294f674eaa4 2012-10-18 23:59:06 ....A 30900 Virusshare.00015/Trojan.Script.Agent.fc-84a992d99e029b3b2c591028d04f25b9bde1c47de604f500f9c55caa9d30b9a6 2012-10-18 22:46:28 ....A 22864 Virusshare.00015/Trojan.Script.Agent.fc-84aaa00b696b5f1228b31ab85ddb88696814fa2589b5a796c5cb43bcf40032b2 2012-10-19 00:39:34 ....A 28954 Virusshare.00015/Trojan.Script.Agent.fc-84aaaf4b34e4699b0d5ca9d69ee6a755f29d5a8103a46ddaab43608a922ff7cf 2012-10-19 01:13:06 ....A 28924 Virusshare.00015/Trojan.Script.Agent.fc-84b03a0eb12c7ee3e9b9d442e38308254ef2bc9c8ba5b5be0d371ac1b68c4078 2012-10-18 23:21:36 ....A 38203 Virusshare.00015/Trojan.Script.Agent.fc-84b1f7afd44341eff0f66d16f85462f99dd18fce6e11c6a89ebf929c9084b2aa 2012-10-19 01:27:48 ....A 38798 Virusshare.00015/Trojan.Script.Agent.fc-84b61c9da67becc494a8688e653524f3139dd80d6cbf14c90d7ede70cb3f60f4 2012-10-18 22:08:28 ....A 21044 Virusshare.00015/Trojan.Script.Agent.fc-84b690146f1ff34d21aeb2b33435dbc5abc917fd649303ce99ca63fcc3761812 2012-10-18 23:22:22 ....A 36593 Virusshare.00015/Trojan.Script.Agent.fc-84b6d99c4493ffd3dfa11d2c60ed0b7318ad077d3cc44be36be7948f480db450 2012-10-19 01:28:56 ....A 24652 Virusshare.00015/Trojan.Script.Agent.fc-84b7a839be5804707030369f33f69a2744aa382278eb6ee82910f0c259f46622 2012-10-18 23:31:52 ....A 19268 Virusshare.00015/Trojan.Script.Agent.fc-84ba7c83de2481d1811e26138efd4d4985661d719cb5bf1ae1d689e8df69e9b0 2012-10-18 23:41:36 ....A 17243 Virusshare.00015/Trojan.Script.Agent.fc-84bd038eaf92a264d0cd273f053bd5fc56fb18ae564814be698c7f8666ccb2c5 2012-10-19 02:37:04 ....A 21542 Virusshare.00015/Trojan.Script.Agent.fc-84be9654323c79d454dda05aec9279efd37e9873fc919728de799b2789c17e3c 2012-10-19 00:59:28 ....A 19734 Virusshare.00015/Trojan.Script.Agent.fc-84c0b328357e560c35040f9ca9d11621366814a3808144437d67d69e7aea5ec1 2012-10-18 22:54:54 ....A 24457 Virusshare.00015/Trojan.Script.Agent.fc-84c0ce5182ced10a0e0f5c595a616e1e5d842229ae0f0dfb7397d70a3988ba8a 2012-10-19 03:15:28 ....A 17122 Virusshare.00015/Trojan.Script.Agent.fc-84c0f45bb8c792c306fcc29ccfd92d305f3aec8712cff5c3807077e0b75fc3f4 2012-10-19 03:31:02 ....A 27562 Virusshare.00015/Trojan.Script.Agent.fc-84c0f719ba81d05fcce1779980e109c913c24852cbe16dd9e59fd08ecbf1fe43 2012-10-19 00:05:48 ....A 35972 Virusshare.00015/Trojan.Script.Agent.fc-84c2d0082cac5e8247808f14f5c4f4c02499ebf2e13c74df7972d144a7bac5c1 2012-10-19 00:24:30 ....A 89163 Virusshare.00015/Trojan.Script.Agent.fc-84c2fc357533c0fba74dc3c59bc23515de4aed9f158d0e45c57e4b94bc074d2e 2012-10-19 00:42:04 ....A 29347 Virusshare.00015/Trojan.Script.Agent.fc-84c42d6fb8b3cad73294aae3bd142d4a7a9cef8d7139d0ee137db3ff782be821 2012-10-18 22:08:54 ....A 32034 Virusshare.00015/Trojan.Script.Agent.fc-84c450717891b694f215de84676b775ff17aa71c729589e1d6d56a229ae32d13 2012-10-19 00:07:04 ....A 19667 Virusshare.00015/Trojan.Script.Agent.fc-84c4a6a623703a055f262216c9c90ffd1aa87f97a8b9a4e1cb487fbec6a6c975 2012-10-19 01:18:02 ....A 27079 Virusshare.00015/Trojan.Script.Agent.fc-84c4ab3372891dd893cbf527da7ab9f77ae157bd89d2f98d410a85e56e12db22 2012-10-18 22:24:42 ....A 25203 Virusshare.00015/Trojan.Script.Agent.fc-84c5638b16da011ceb80f223fdff98d402e5c806a91c3023d46f34f0204336f5 2012-10-18 22:40:04 ....A 34808 Virusshare.00015/Trojan.Script.Agent.fc-84c5ae43891133fa244f80bc16677778acf03cb3f3d691508ab3245b05d393f4 2012-10-19 02:25:22 ....A 32148 Virusshare.00015/Trojan.Script.Agent.fc-84c625151045f46dcbd61d6ee7cdfd0bedacf234bea0475b45464e45fc71b7a1 2012-10-19 00:25:00 ....A 32639 Virusshare.00015/Trojan.Script.Agent.fc-84c6dc957c4ffb88e4f26d9b465521a5a96d311bcec45774767df96e2a49429b 2012-10-19 02:46:36 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-84c70ce0a3c7e0dde59fd9a2cc845a22d5c9d96fe4436aed11ec370ae8e872f5 2012-10-19 02:38:06 ....A 20005 Virusshare.00015/Trojan.Script.Agent.fc-84c7b13c5d97187fcdb580af39f8d24fe2e7fd1e2cefb11110364df36787649b 2012-10-18 23:43:24 ....A 17752 Virusshare.00015/Trojan.Script.Agent.fc-84c87c3a38cd9f396c39a7d84ab6e00847f0ed0bcc7c8c3c88997155cf6ab659 2012-10-18 23:31:30 ....A 23677 Virusshare.00015/Trojan.Script.Agent.fc-84c881edee1b8b6d368e48a78f28df9d5aa740d450fa34629e2d38e39ad79367 2012-10-18 23:32:18 ....A 17549 Virusshare.00015/Trojan.Script.Agent.fc-84c9a5f3d940bb06f215a03c0321d6ab29a80e6ee3b31e3a09d2f61b521b20a7 2012-10-18 22:30:04 ....A 16731 Virusshare.00015/Trojan.Script.Agent.fc-84ca125305073cc6f6528856948e12ccfbe34c61997c467860a4e6c5cca9accd 2012-10-19 00:02:04 ....A 35337 Virusshare.00015/Trojan.Script.Agent.fc-84ca1b7b9b7418f40098e9ec501210eb3b65a3a946dd575f514c533f12d48935 2012-10-19 02:45:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-84cb27c7bd1a58ced28e51c1354fa79f48e30abef15386f2d8794cb3dbe6552d 2012-10-19 02:52:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-84cb3a9a5dd2f8c452df61c48f60185c980d2f8dad2d5cca8ad3e6fefd13cd5f 2012-10-19 02:43:30 ....A 22180 Virusshare.00015/Trojan.Script.Agent.fc-84cb4a1b6c5def0310912a3d670be5ede070af7d5019f02961f80fdc55f0aa35 2012-10-18 23:21:32 ....A 22040 Virusshare.00015/Trojan.Script.Agent.fc-84cb7a64d09241651fadf0a0e41b250883de8199d5000c394825625caf98ff03 2012-10-19 00:08:34 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-84cbe4f5c7f5315004a1daa44232e6da553b8ddc7b493b46045fdd68e175e3f6 2012-10-19 02:01:10 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-84cee7bc98b408142faa564a8df60002895a9285d5cc14a6de9f51aa5d32c9fa 2012-10-18 23:53:44 ....A 21874 Virusshare.00015/Trojan.Script.Agent.fc-84d09597419c4574c8f38dff33df22391cff35097d1aac65d20a528ed20f76b4 2012-10-19 01:41:46 ....A 19358 Virusshare.00015/Trojan.Script.Agent.fc-84d21ec8103400f93183fa864977d75b8c1a3070fd0423469e6276f34fd2b6cf 2012-10-19 01:19:20 ....A 19211 Virusshare.00015/Trojan.Script.Agent.fc-84d303e80557fbcd2509a676f78378f3a8640d8b074528e28b081dae1e404468 2012-10-19 00:17:30 ....A 19743 Virusshare.00015/Trojan.Script.Agent.fc-84d40753c77ac42e7741d6a1ea4f10ca1f1e61ee254a7a6f3f5cb49c03fb738f 2012-10-19 01:32:10 ....A 19396 Virusshare.00015/Trojan.Script.Agent.fc-84d447430923553f553ad97402268bf43845ebc99377e0700691ef6c7f7b6eb8 2012-10-19 01:45:16 ....A 22443 Virusshare.00015/Trojan.Script.Agent.fc-84d481b5b5cfb6f3748ec1b15ab6fe6a36c623600e249d8a856bb60c6b4d050b 2012-10-19 00:28:24 ....A 214365 Virusshare.00015/Trojan.Script.Agent.fc-84d54c0e6d977726fef7bd206351eb25fe1cb355ba435c2e99899ce3ea675fbc 2012-10-18 22:48:40 ....A 24118 Virusshare.00015/Trojan.Script.Agent.fc-84d59d69a7666886fa53b52cdf33b2394ad31eff20bb4af38c6823ebb1161ddb 2012-10-19 02:06:26 ....A 31401 Virusshare.00015/Trojan.Script.Agent.fc-84d5fccaa14482bb08fbd73564f4349e9cab892ce712bebb745e8b5bff35ce83 2012-10-19 01:01:34 ....A 34083 Virusshare.00015/Trojan.Script.Agent.fc-84d5fd34c1eedc9408cc34593d5a8003729d2e9d849a29c53d5764fca9ef5f2d 2012-10-19 02:01:12 ....A 19537 Virusshare.00015/Trojan.Script.Agent.fc-84d6cbe0c7aa0c8738e1c455a01775227668d8f5379263979d4057b4b1ac1ae3 2012-10-19 02:49:22 ....A 20286 Virusshare.00015/Trojan.Script.Agent.fc-84d6f4ca8c4bb254317bcdd60eff59c7eef56c8c9a54709d95f9676d046f371d 2012-10-19 01:43:26 ....A 19403 Virusshare.00015/Trojan.Script.Agent.fc-84d7147f53841620c04303a06d331616eb645227ee9bb9d39bceb07e7e9d0197 2012-10-18 22:07:12 ....A 26653 Virusshare.00015/Trojan.Script.Agent.fc-84d7fd80dde60accefc19d5082b70f51ef7cea314e3d2c09f89e5f40def95a43 2012-10-19 00:32:10 ....A 17865 Virusshare.00015/Trojan.Script.Agent.fc-84d8cd169471e7fc0a0913b1403c66fede5c36dde58afe806472e61ef940021a 2012-10-18 22:26:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-84d93beb57de965d13eee8b801dc0091ec3cb7cc9942604d2f44cfb281f5c1c0 2012-10-19 01:37:10 ....A 34732 Virusshare.00015/Trojan.Script.Agent.fc-84d93fbfef488bb3251dc572867dcfafca7988d2ef91efaf77ff00b4ee18ae33 2012-10-18 22:11:24 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-84da3c58fbfdaeab727b284899377df11c135b0e6afc1234073a159529a4ba36 2012-10-19 00:41:00 ....A 33524 Virusshare.00015/Trojan.Script.Agent.fc-84da41ca4dc5d2bcfdff4c91a207951da812d514e7a35f19911297d66d2dc780 2012-10-19 00:08:28 ....A 19214 Virusshare.00015/Trojan.Script.Agent.fc-84db6defa76ab340d41606434e04d22f13c71f9b4a8725d52abaf479d2e24415 2012-10-18 23:37:02 ....A 151252 Virusshare.00015/Trojan.Script.Agent.fc-84dd082d8b9f7d245fc01c191285e47531b382aa8a8b6a4f193a229113012ff9 2012-10-18 22:46:50 ....A 94949 Virusshare.00015/Trojan.Script.Agent.fc-84dd2675db9b7b07647135125c8f013b24aafad3f76897ff2a058688629c3744 2012-10-19 01:26:06 ....A 19051 Virusshare.00015/Trojan.Script.Agent.fc-84de0e7e50a78ef08e109cf4e32903069070a8c8bdf5c3efa69458639a921e1a 2012-10-18 22:53:38 ....A 21401 Virusshare.00015/Trojan.Script.Agent.fc-84de4b60488be49c45ed2d2a775b30e4dbc3cd8871a58a81636a0ef817b5f196 2012-10-18 23:18:56 ....A 16754 Virusshare.00015/Trojan.Script.Agent.fc-84df9cde0c88f3b1ad0ddea759ed19a18ae2537121529cb89479c4f037077ad6 2012-10-18 23:25:38 ....A 19718 Virusshare.00015/Trojan.Script.Agent.fc-84dff6ede8aaab702c8d5b7b81d3e8652ea8dd1539b01757497d29e3d3e4fcf1 2012-10-18 23:14:30 ....A 101829 Virusshare.00015/Trojan.Script.Agent.fc-84e167796d1548486fcaf7f06af4dc015d44ece5ac528617f74fecb15f36518b 2012-10-18 23:03:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-84e18980c625531a9ff290b89b9feb4a1890ca8db62d4a028ae95e69ff1b868c 2012-10-18 22:24:34 ....A 38526 Virusshare.00015/Trojan.Script.Agent.fc-84e6bff48bc5b386102abad5da948c30c18c6bd6adcc109744f47ed5e5e3bcbf 2012-10-19 00:09:46 ....A 17969 Virusshare.00015/Trojan.Script.Agent.fc-84e9579a652e5f681e539cfa91d2afa0577cb3c792fedb9883daaf0bc0f5dcc4 2012-10-18 22:42:40 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-84eb0f38a34a0f6e865180452d1a11f9180bfd32c60e75c4268078babaf15e73 2012-10-19 03:13:40 ....A 32092 Virusshare.00015/Trojan.Script.Agent.fc-84edc9ce63bc9f5da8cd0784adad7ff0f7cb0b14839d9ad8b189f7955fad16f4 2012-10-18 23:20:28 ....A 40744 Virusshare.00015/Trojan.Script.Agent.fc-84efa7122427568b511905091118418353bb7930b5eef8d3b16b5ee4e4131c47 2012-10-19 03:09:30 ....A 40216 Virusshare.00015/Trojan.Script.Agent.fc-84f04b1b2923046446fdca050122c97ced098464f9ddc91546b58e35aecdd873 2012-10-18 23:25:14 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-84f180398302858ff56941ff88eea9b5bad8a2952efed2611606008e70b4e733 2012-10-18 23:21:18 ....A 16989 Virusshare.00015/Trojan.Script.Agent.fc-84f42953d8fb47b30e1ebc4c2f439e2de19f8b57fe5efd76c2f080cd7b639cd3 2012-10-18 22:23:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-84f6b244d0335d21be9ccaf4d0084b6f4ec30663c64307c54d9bc4ecf201c132 2012-10-18 23:34:34 ....A 17920 Virusshare.00015/Trojan.Script.Agent.fc-84f7179fcb6697bc16cc21b0f5bb1e34cac9eedb7a45e7294d4f59d9ff6ef11a 2012-10-19 02:03:44 ....A 20095 Virusshare.00015/Trojan.Script.Agent.fc-84f777c6d2529af70c9ae4323c9c4d36f75c6a3655b86c6286aad80ca93008a7 2012-10-19 02:00:52 ....A 17951 Virusshare.00015/Trojan.Script.Agent.fc-84fa5860aeebb8e7c01bc7b1672ffa9b69efc8fe303c86d1e621b26305f4987c 2012-10-19 02:52:44 ....A 20973 Virusshare.00015/Trojan.Script.Agent.fc-84faf1c96326aa3fd1b7474e899322b16b71cdc12f7bb531d91e1c665b9f4ca8 2012-10-18 22:24:20 ....A 28351 Virusshare.00015/Trojan.Script.Agent.fc-84fbf20e0a37d236d42e48fdc3e963ed8c519cc69cbfd71c7a5dafb14e1278fb 2012-10-19 01:38:44 ....A 43270 Virusshare.00015/Trojan.Script.Agent.fc-84fc4aca23a44a40322cba8158412c62acfe727aea132b91ae89e2436fc35585 2012-10-19 00:56:52 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-84fe3b30456d6394eeb11b09cebbf571fd30b55d59629b42422d786574911db9 2012-10-18 23:48:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-84fef14398cb9ca4f3be613afdcb649e03787707bad31a273ba300c2278dd28e 2012-10-19 02:40:22 ....A 22123 Virusshare.00015/Trojan.Script.Agent.fc-84ff08e0e38a4780c54e60190b7157b9e1678ed134324da3382b9f48faf69c8b 2012-10-18 23:14:28 ....A 43166 Virusshare.00015/Trojan.Script.Agent.fc-84ffad3a65ff01f5a78d4a24d4218b52b847c4c678ae1daeeb87270b9d6867df 2012-10-19 00:06:58 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-85000aca7081aba0363dea775552fd20d6cdb16ce190c5e1fce5868382d90452 2012-10-19 02:44:26 ....A 38253 Virusshare.00015/Trojan.Script.Agent.fc-8500e45eb6edd97b245af0b07b671b3f10d88f0dfe678798a596dce488207e44 2012-10-19 02:31:36 ....A 70571 Virusshare.00015/Trojan.Script.Agent.fc-8501404c7ba3b83f6b4eddd2f648254f295ba7be9562fe72c5c15f1587649f6b 2012-10-18 22:21:02 ....A 22368 Virusshare.00015/Trojan.Script.Agent.fc-85019993cb2abe6a76eb70ec55217e855cb91129660219b2fd73b451d96e7541 2012-10-19 01:54:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8502435bced6f5737d887e66270b02f56649b9fd1bba9e0eec4dade754dfefc2 2012-10-18 22:23:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-85030b22626178b5ab759794cee4fa9f0b7eb0c33674e94c99625142af9ac3a1 2012-10-19 02:49:00 ....A 22530 Virusshare.00015/Trojan.Script.Agent.fc-850333b718636490478c257e6a8a3ceb0ea03ab89e894be9dad5df988f7f0a7f 2012-10-19 02:09:18 ....A 19908 Virusshare.00015/Trojan.Script.Agent.fc-8503f46b27af93927427a87840bcde854cb5ca351ac67a53d26a831b7db3db00 2012-10-18 23:33:24 ....A 204771 Virusshare.00015/Trojan.Script.Agent.fc-850431901b7d2f11cad4323535b715805bd1699705da2935b78278e9c8c200c4 2012-10-19 00:29:26 ....A 37854 Virusshare.00015/Trojan.Script.Agent.fc-850566277412b68dac3f475318d377465fd036b491ba516fd7e72c80c6b2862e 2012-10-19 00:35:32 ....A 18017 Virusshare.00015/Trojan.Script.Agent.fc-850610d5caf50b99cefd1a9144dd88095e55ed1e58c08075a622c2164a7c763b 2012-10-18 23:45:40 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-850737d0b1819d196c4a2884064b44405c2aa183bb26f1098dfaa430e742fcee 2012-10-18 22:50:48 ....A 42089 Virusshare.00015/Trojan.Script.Agent.fc-850789c657fe6ffe04dd700af31e1405ef5edad4df017da0bfabfe5995a7a31e 2012-10-19 01:12:14 ....A 22330 Virusshare.00015/Trojan.Script.Agent.fc-8508487e5627fc2e4c799c6ebbc0662923bd18595d655ba55a3e643287748a4d 2012-10-18 22:43:14 ....A 19106 Virusshare.00015/Trojan.Script.Agent.fc-8508586944d6857905227323673c46dbde11d152da13171c4963ef2bb0c7ec87 2012-10-19 00:14:48 ....A 23225 Virusshare.00015/Trojan.Script.Agent.fc-85086d28e0ad1cccb808717d5cfb6a8c812d6362ce90e325c7bbdba243d8fec0 2012-10-19 02:10:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85098ce2d010964d8b850ed76d22b0a737f75c74471bb2de09603d335de4b360 2012-10-19 00:47:10 ....A 48327 Virusshare.00015/Trojan.Script.Agent.fc-850b39e40b06038b0796044bbeca5b5eec002283a62285e67a5be3da664dd2c7 2012-10-18 23:19:50 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-850b93a32fcba4836bfac17a73cab3ea9af944f967dc966482e5fd6227721dbd 2012-10-18 22:15:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-850ba0faa9349738752e8cb31163008739a70d5cc6e02dd55943629a71deb97d 2012-10-19 01:47:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-850bb9a3bd3762237b7f1040ad5ce3225e878f3a312a6bda31b6cccac322f622 2012-10-18 23:34:40 ....A 19900 Virusshare.00015/Trojan.Script.Agent.fc-850bfe93ff8b7e191d76dfa4aa577ee36474edb48511149effdb06a54f58431e 2012-10-19 02:10:30 ....A 17378 Virusshare.00015/Trojan.Script.Agent.fc-850cabc9b08084b058c4be1951ea8a39f2c8fde233c2747d68d2f062b34eb438 2012-10-19 00:15:18 ....A 18596 Virusshare.00015/Trojan.Script.Agent.fc-850e790932c15d7bf69612dd6a1711028117fd1c90ca8df5058d9a37baee1698 2012-10-19 00:18:56 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-850ea8dc5dc3229c564f7055e3b3edd35f245d3b85db12b406ca49cedbc1b407 2012-10-18 23:13:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85102662b0bbff2d53af8ce694d7b11351ae4bb2ab76cd68c0237354571eaddb 2012-10-19 02:04:08 ....A 30467 Virusshare.00015/Trojan.Script.Agent.fc-8510e6127a5373f01140e16d5e23554cabce640f5334f78ac2f8eb276fa59772 2012-10-19 00:18:56 ....A 48296 Virusshare.00015/Trojan.Script.Agent.fc-8511c037b50f6bf228d4aa25288e8f9519e89435a221fb7e79876549d167c5cc 2012-10-18 23:00:46 ....A 34167 Virusshare.00015/Trojan.Script.Agent.fc-8511d8db58668b8d530539471d578bae8a9e7db72d208a921a9661c9c654c3b8 2012-10-18 23:11:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8511e9b171022420e542717959b697f28c6986106cdd2ff8054ec6517ffc5534 2012-10-19 01:54:10 ....A 22236 Virusshare.00015/Trojan.Script.Agent.fc-8513616296111627f397ab5a5d5d64b536288c37e71a657ed97c19e3723471ba 2012-10-19 01:08:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8513b15b350ce0c1c38b3bc2c4fe6989adeeac7bb4a752bebe1102e6c1e1fdc8 2012-10-18 22:51:42 ....A 20310 Virusshare.00015/Trojan.Script.Agent.fc-8514ba5796e1eb393c38df0a209ab6536df800a45b8d7689badaf48651f44fc1 2012-10-18 23:29:50 ....A 20706 Virusshare.00015/Trojan.Script.Agent.fc-8514d27eb775f84a26a887c0dce4194014cd607ea0e5f5ae434f55a8f8fba158 2012-10-19 00:56:28 ....A 19314 Virusshare.00015/Trojan.Script.Agent.fc-851614ad2e47f7a15ab8ab44e31dd056a1772b41a5d36f21ad7cad6cff5675ed 2012-10-19 00:47:34 ....A 20088 Virusshare.00015/Trojan.Script.Agent.fc-8516c28ca9c0096a7e8539d7e4f37ca017459d4b864d9ce04981bd5ed1d48a21 2012-10-18 22:11:24 ....A 9508 Virusshare.00015/Trojan.Script.Agent.fc-851784da3f99296bce0b418345bfbf6e94026731c96ee9243109d2becea3fa6b 2012-10-18 23:31:54 ....A 17020 Virusshare.00015/Trojan.Script.Agent.fc-8517f8cd2dd005e25722ea214c10f4ea7b123b7dec27b69a28e1302c89f56716 2012-10-19 03:02:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-851845c524fae7cc259cb8ba1dbb72fabd1dd482d7c14764226ef94589131ee7 2012-10-18 22:35:14 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-8518640fdea3e7bb0e1fd554ff1e19486024fe74c74b539bf848ee304bf260dc 2012-10-19 02:07:42 ....A 17399 Virusshare.00015/Trojan.Script.Agent.fc-851942e5436af648051ea6bcb454460c6cb6d1439e0de138d5150460e58ba8f8 2012-10-19 03:22:26 ....A 33893 Virusshare.00015/Trojan.Script.Agent.fc-85199c5106cca5eedb7b20208edccabf966a27ad102d9147c4274167c1ef0c14 2012-10-19 02:09:32 ....A 31024 Virusshare.00015/Trojan.Script.Agent.fc-851afaaeec90b62e33c435ef8d56c2e305648e5242aa4059a8d9996f83097e31 2012-10-19 02:09:56 ....A 34664 Virusshare.00015/Trojan.Script.Agent.fc-851bb0b3435d67f304c8c5f4de8a011355ee089ccd63259132757ae5be2b304c 2012-10-19 00:04:08 ....A 36925 Virusshare.00015/Trojan.Script.Agent.fc-851c8920445f35d0a20553c9c6546cd9587a29fa1f813cba0738ccc31524b749 2012-10-18 23:29:00 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-851c9888ab205db4e40b9bf0ed7e14a62d79745cd126bca97e0ad94b26504bc6 2012-10-19 01:03:34 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-851cb6a1208d3e92214bf960c17b68af802548f1b40c26128b2636d0a097d05e 2012-10-19 02:29:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-851d7651a0096fb2eb81123d799299c748dc36005b2801305bb5d3bced463a87 2012-10-19 01:48:20 ....A 18334 Virusshare.00015/Trojan.Script.Agent.fc-851faf4e55fe98d796e4048158604c75af8d272ac23e88753d9314232f5ce716 2012-10-19 00:09:32 ....A 21968 Virusshare.00015/Trojan.Script.Agent.fc-852073f6208c4c2c4dbe99444a63793d2efc166140998ca658208e6c39b7406f 2012-10-18 23:55:40 ....A 32738 Virusshare.00015/Trojan.Script.Agent.fc-8521ef43a5dee6df95007739a3bc1644b3ee6b67d25b21e4e5b6e8c005fa50c0 2012-10-19 00:55:34 ....A 31909 Virusshare.00015/Trojan.Script.Agent.fc-8522941b14a548c825b2dba1da4c2cfb12436200fcfddb4137e988313400e90e 2012-10-19 02:09:18 ....A 9393 Virusshare.00015/Trojan.Script.Agent.fc-8522d4ad47919344a1200617a7cc1e0f0d18619a41226dfbe191aec0a10ed219 2012-10-19 00:13:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-852561abb4523bff49a44ab048509a5f6e31a84a489ffcda801025e6e4029b5e 2012-10-19 00:07:14 ....A 18650 Virusshare.00015/Trojan.Script.Agent.fc-8526f9ea5ea2dafc3e0eb9106ece69eedc632ec0667114428d0906452825fec7 2012-10-18 23:24:22 ....A 19348 Virusshare.00015/Trojan.Script.Agent.fc-8527f48741e41a9db7ece02e150e7ffc95ff9cd0c155fc1b4db86151d10dea8c 2012-10-19 00:41:54 ....A 20719 Virusshare.00015/Trojan.Script.Agent.fc-852945e2ec03c63aa1192affe928ee3539d406d748b7dd0e09851ad8134ebacb 2012-10-19 02:36:08 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-8530cda211ebf056fea125c7852fb246c629623d8bf5d7712744c5869d1129db 2012-10-19 02:10:32 ....A 19510 Virusshare.00015/Trojan.Script.Agent.fc-85355487ef7ea1e95d878a69f93061fa6906f93c66badb01f51abb3c985d3832 2012-10-19 00:09:24 ....A 32143 Virusshare.00015/Trojan.Script.Agent.fc-853591962d8738d6f9a3af87291c5a323efc316562f2782c864f957b7ef62104 2012-10-18 23:42:18 ....A 29722 Virusshare.00015/Trojan.Script.Agent.fc-85364577cfcd056e456f8c9e7cc1672152effe7de45d80863b5865b3e4f4ea7d 2012-10-19 00:15:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-853764bce174267edc96e3517fa20fea4b48d2816ae85a4f70daab77becbc5a2 2012-10-19 00:33:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-853790ce4439c680d2f617575e0079209cf2720d14680a869f3ba59bef62fbf4 2012-10-19 02:32:44 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-85382ded4dd0c613e9ae5839695432eb79cf63747dbb83d5f17f1ce6bcf1178a 2012-10-19 02:41:30 ....A 34940 Virusshare.00015/Trojan.Script.Agent.fc-85391f537e2ca5927b838110e1b6b3e143a3babdf75298d44970bf902fc2ad80 2012-10-19 02:06:34 ....A 20248 Virusshare.00015/Trojan.Script.Agent.fc-8539bc7ee74d40aa21a8e0857b20addeaa2eea94ba72421a004e23061e3fe961 2012-10-18 22:19:48 ....A 19560 Virusshare.00015/Trojan.Script.Agent.fc-8539d4b7b112b8e17d3bfdace4bde6c650436974475f05f2e61fb35cb2e3a3fb 2012-10-18 23:48:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-853ab6fcc01e750f32e2aca62a2774726924765b9c1e305b2c0d1d180417a792 2012-10-19 00:30:52 ....A 19843 Virusshare.00015/Trojan.Script.Agent.fc-853ac9329f2c010aa3104b9c0625cc307e2bd284f4f631851b5c4d0d5ce2b6ce 2012-10-19 01:13:10 ....A 21525 Virusshare.00015/Trojan.Script.Agent.fc-853ba03c9bb94a28e879f00f4939967030c12f15765951b5c4700d2f1088ebdc 2012-10-18 22:35:32 ....A 42373 Virusshare.00015/Trojan.Script.Agent.fc-853d1230aa8cbe3570cbd6c5a140cc86146cb7a53c1aae8cda8647b0665fdb72 2012-10-19 01:12:10 ....A 32250 Virusshare.00015/Trojan.Script.Agent.fc-853d620e1bfddc8d9006ba4678c868cb1d166decb09dfee6d6d17a5ee58add2e 2012-10-18 22:11:16 ....A 16728 Virusshare.00015/Trojan.Script.Agent.fc-853f746b48e4efda9ba481e57aed6be5f6aeba874055e7c0123ff29c58884bec 2012-10-19 03:09:08 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8540f6d8db711026093f31698315702f518c4f2f831a2a6b2111718b3caf37aa 2012-10-19 00:49:20 ....A 36882 Virusshare.00015/Trojan.Script.Agent.fc-8543413e8026909d2cbd53a0a6c8dfbaa57eeca65098b691d94237e8b256f930 2012-10-19 02:59:44 ....A 20242 Virusshare.00015/Trojan.Script.Agent.fc-8544a394843f94ef9d9687f95ab284f35de7600aa988d476c1dc25f9127a3a20 2012-10-19 01:15:56 ....A 19547 Virusshare.00015/Trojan.Script.Agent.fc-85463b0a046e7452c4bccb0a3e017d5d96501494d3a211f8e3485778311e86ec 2012-10-19 02:25:16 ....A 17864 Virusshare.00015/Trojan.Script.Agent.fc-85483bdcaad6219836100987095913d4d20a0753c326762e9af787f3188f801f 2012-10-19 00:10:02 ....A 23292 Virusshare.00015/Trojan.Script.Agent.fc-8548720a3c9caba7c9d355fd52d9993d78986c2f001b00912c1f5a5640f86cd5 2012-10-19 02:21:38 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8548c70725da0d842244bdfae129fc004d84e149b16a4194c15268b5f106098b 2012-10-19 01:27:58 ....A 40906 Virusshare.00015/Trojan.Script.Agent.fc-854a15b94840dff1e98d415506f401d1762d4564c89236a2a0d5e0a9a8de3d72 2012-10-18 22:08:20 ....A 31664 Virusshare.00015/Trojan.Script.Agent.fc-854a6fb5d7ea46b28690b0f023c3e9216b7bf725ab3cc7dbd0f4eeefd93bcbb1 2012-10-18 23:35:54 ....A 30700 Virusshare.00015/Trojan.Script.Agent.fc-8553032a8e9c3136693431acb3197bbaecec8f2b9a13035e06781bcc2a67d047 2012-10-19 01:42:18 ....A 33614 Virusshare.00015/Trojan.Script.Agent.fc-855391242ce441b33f663950c38e3fc600b1d05cd208eb0910aecbf1b2126c7f 2012-10-19 01:32:32 ....A 32999 Virusshare.00015/Trojan.Script.Agent.fc-85544419fec31f8a006be6e26e14af58742b14fe510bdc1e7fd3ebc2a97bd365 2012-10-19 00:20:10 ....A 21804 Virusshare.00015/Trojan.Script.Agent.fc-85563420a13b4dffe5fa397a54d081c960b07b11fae499c0373c54048641131d 2012-10-19 00:30:24 ....A 23072 Virusshare.00015/Trojan.Script.Agent.fc-85570894554483c10139f32e81f896b07a5a71e8949b849859c0bf05cf56f431 2012-10-19 02:38:02 ....A 35139 Virusshare.00015/Trojan.Script.Agent.fc-855833f36299f77972abdc7eb0ecbcd05cc162b2d96a0054b42db1fe2d5bc615 2012-10-18 23:22:32 ....A 17737 Virusshare.00015/Trojan.Script.Agent.fc-8558b41cc99934a7f9c7d7e170cb3ee3df5189a2a7f661f4f7b3a9c2b6af89cf 2012-10-19 00:14:34 ....A 33587 Virusshare.00015/Trojan.Script.Agent.fc-855a14545541da01465bf9e2be1da9bb82f7713dba05ad285293079233fcbbbe 2012-10-18 23:10:48 ....A 21726 Virusshare.00015/Trojan.Script.Agent.fc-855a8cbd34dfb3f451625fdd1889bc41cce3040b045d9713f6e6dd5236351579 2012-10-19 01:48:54 ....A 154434 Virusshare.00015/Trojan.Script.Agent.fc-855ac303945bb2363917a0aa66f5fb9ea3933433cb4c8604950250d7afcdb0b5 2012-10-19 00:46:26 ....A 18557 Virusshare.00015/Trojan.Script.Agent.fc-855baf788a7a0f9f0703b23c8172318646511741f6337516264df85b24f0f008 2012-10-18 22:55:56 ....A 21427 Virusshare.00015/Trojan.Script.Agent.fc-855ce6da4c3410e0f4397cf68c226c87fe7a077f0d50aa85689deec35844c781 2012-10-18 23:32:42 ....A 17696 Virusshare.00015/Trojan.Script.Agent.fc-855cf19955061951260e3ed92b60cad024d73175611e6b4702cd439f6a9035a3 2012-10-18 22:08:10 ....A 19641 Virusshare.00015/Trojan.Script.Agent.fc-855e4d432cc6d8720347a26019ac7eb92d9e7b811874bd5d9ca6acd10f2a387e 2012-10-19 00:43:22 ....A 42822 Virusshare.00015/Trojan.Script.Agent.fc-855e803c1bd043e90f89ca38eaa9bf126f10ea61a9f1d505364482c6ce1915e5 2012-10-19 02:35:28 ....A 81587 Virusshare.00015/Trojan.Script.Agent.fc-855f4a2e4494c42f35740b84303f41d87a7dbb502458ef2365ae1980277de3d2 2012-10-18 22:35:30 ....A 31856 Virusshare.00015/Trojan.Script.Agent.fc-85623859e5f834ac9e9f321d71c0dd31ca7a7932b3567aa6178c0446ffd86664 2012-10-19 01:30:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8562566fbaee4276f056fb05cb5b37e00c5650d48d5f905ef816eb9044763af7 2012-10-18 22:48:54 ....A 19363 Virusshare.00015/Trojan.Script.Agent.fc-85637ec60b52339c0a21402a2fb4f907b2a4ac564675ea565af95c31d4877421 2012-10-19 01:29:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-856467e373093deb7d4b2ff2e6f15c300cb35d54ce0027bb1a962c734b2fdbfe 2012-10-19 03:09:06 ....A 19145 Virusshare.00015/Trojan.Script.Agent.fc-856533c301396b32ebe760817a4d113e7cb24f0eead9ef9c9c4d4d82415fc7eb 2012-10-18 22:50:12 ....A 22714 Virusshare.00015/Trojan.Script.Agent.fc-8565c6f3c42332c27f9a964877274cecd7563ac1c437766f5163241ddc6c3a36 2012-10-19 02:02:52 ....A 35649 Virusshare.00015/Trojan.Script.Agent.fc-85663c272e2d1c98c76932839df09ceef1bfd7b3f89f2f3bbcda1350780830fc 2012-10-19 00:09:18 ....A 30136 Virusshare.00015/Trojan.Script.Agent.fc-8567967d7611b04445f241941cb5478bff33082e32cbd6271a98c88f79c2c4c1 2012-10-18 22:19:04 ....A 1272440 Virusshare.00015/Trojan.Script.Agent.fc-856982c54e7c02ae2419e79e29f1021858dde31475c90edfc14aed1a84d6e67f 2012-10-19 02:37:48 ....A 17715 Virusshare.00015/Trojan.Script.Agent.fc-856a518a3473e51be3f77bca91ae98441287769ae3f24d0ebe748291a7ab71bb 2012-10-19 02:32:24 ....A 39202 Virusshare.00015/Trojan.Script.Agent.fc-856bfc30f8aba6e51e719d6077d2bbd39b3eb995df5a1dbc926a779b82a1dc9c 2012-10-18 22:57:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-856c9696050eb9ca475e0c7bcdf35bd465f23423bdeeb2a729cd40516ff6dd16 2012-10-19 03:12:04 ....A 38066 Virusshare.00015/Trojan.Script.Agent.fc-856d05e8ed10c4a7cb3eecf3cac406adcfe02b348491e2472da3a5fee621b5eb 2012-10-19 02:01:42 ....A 19129 Virusshare.00015/Trojan.Script.Agent.fc-856d9bcaba383159434413adf1370ae8b3d3fb3aa972c306c429cb4f97733b57 2012-10-19 00:14:40 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-856fbd4611b0ceda5ea61e90d72d246a9d05cce7edad538ec8d9e369c351f41a 2012-10-19 02:36:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8570298596b42bc4201cf9ac1af0a11157caeaf3697c118cd9ad8eb0c007a68e 2012-10-19 01:35:58 ....A 46616 Virusshare.00015/Trojan.Script.Agent.fc-857065dafaf748337a00f1b3bd6545e7b9cd08dc7f29e20809a0c433b81f34c2 2012-10-18 22:39:28 ....A 18049 Virusshare.00015/Trojan.Script.Agent.fc-8571ad4e58b6c2855a36e0cb6c9ff5da10da24b737d0248674c50d425955373e 2012-10-19 02:35:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8572176e6a25cc80dfba22112251feee8669608918a660d01c03c230a2de63ab 2012-10-19 01:51:50 ....A 26988 Virusshare.00015/Trojan.Script.Agent.fc-8573f4309352bcac87425578ea83f6ac2b7888c51fa4b5bb5b65599e8bbc6bdf 2012-10-19 00:16:24 ....A 42666 Virusshare.00015/Trojan.Script.Agent.fc-85746cf9d7c65cc7ae3094a0e8b9163219b2d009dbf336a3ad4aebb434730a1a 2012-10-18 23:13:56 ....A 17722 Virusshare.00015/Trojan.Script.Agent.fc-8574a1e5bb268d2eaec0a012eb6461098cd4a574701ca3bcb211a450d1d91942 2012-10-18 22:40:36 ....A 33943 Virusshare.00015/Trojan.Script.Agent.fc-8574a84ae81db362ffb724c0a9e06dab4f0685224aeb0de65a68c8893860231c 2012-10-18 22:39:30 ....A 19635 Virusshare.00015/Trojan.Script.Agent.fc-85758d87d30422a0289775fcaf680f48805dadf19aeda34145b9ecca1594e187 2012-10-19 02:03:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8576534b94fcff07464eb7e2686f4b0948fbb569d3c0c7587be05ad0ec0a3d39 2012-10-18 22:09:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-857693ee64681f72dfedd3c27a6ad5bed8bddcac9ca55046302a4fba155dab8a 2012-10-18 22:21:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8576a6cf18001ac259c9d1c3f5509d86139bfb27df361ec9408feee33645e91a 2012-10-18 23:24:06 ....A 18992 Virusshare.00015/Trojan.Script.Agent.fc-8576b844ff049faeb961112de6041800f293bded5cdd4c2ec7fd38ac5fa00f81 2012-10-18 23:35:10 ....A 17453 Virusshare.00015/Trojan.Script.Agent.fc-8577426070dc32864eb66ccf251ca1f787cf80a4e1030685296da84305823743 2012-10-18 23:05:34 ....A 18001 Virusshare.00015/Trojan.Script.Agent.fc-8578bcddfe880827625e667c81a71f8036d7e1482082957c1d4f9a8c18d6769f 2012-10-19 00:29:14 ....A 23281 Virusshare.00015/Trojan.Script.Agent.fc-8578fb021d2cdb6169aee7fe69febd073edfdf9893bc01c1d10525487dd31544 2012-10-19 02:21:02 ....A 39755 Virusshare.00015/Trojan.Script.Agent.fc-8579035d69a728b8fd34d2a674ee9f95bed772407cdc904c8128ec45ae555786 2012-10-18 22:40:20 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-8579a02d27861299ec2cffe9a356c4d108eac000a176ed70899fc1fef6dda316 2012-10-18 22:25:42 ....A 19239 Virusshare.00015/Trojan.Script.Agent.fc-857a34d1a13f8bec6fdc2e57bf0bbaaf8361c18fbb071a86159822110e8f2cb3 2012-10-18 22:37:10 ....A 41770 Virusshare.00015/Trojan.Script.Agent.fc-857aabd8b178525dd5727d62f005abaae7c20e8875c1e4da5567d8bdc27598a9 2012-10-19 01:31:10 ....A 18975 Virusshare.00015/Trojan.Script.Agent.fc-857b876c8ff315eb00e33e26022e73c23bf29bf902f5786a5946a743fab2a998 2012-10-18 23:09:06 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-857c138c09f489f5a7d71d22230a533a132400f79ffcf86c980869f22b8adfa1 2012-10-19 02:24:54 ....A 16989 Virusshare.00015/Trojan.Script.Agent.fc-857cd46cadf0f058d9ef114427f438f0155ef9cbd4dbb2aadb59ca7f9a171eb0 2012-10-19 00:32:34 ....A 81538 Virusshare.00015/Trojan.Script.Agent.fc-857cde1ee74171fca936547c18cf7097a4c8e3d6c960627e58bb596808ed431c 2012-10-18 22:35:06 ....A 28521 Virusshare.00015/Trojan.Script.Agent.fc-857d2a833a9974c3afb459470bbefdfa4445f12d9e9a084c7d99b82944f74a1e 2012-10-18 23:33:46 ....A 19699 Virusshare.00015/Trojan.Script.Agent.fc-857d3d5ca3a014d2b5d7d921b57d0b1ef87e3d51fbab855aa9c97739243d90d6 2012-10-18 22:38:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-857d52577c90f135dd5cd8f60099d14b396df69ded3af306c8df322239a1c550 2012-10-19 02:10:32 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-857e23d836e3bf0ab5ecfc9bedc272308c567402a9f740da6280177bf69f79cf 2012-10-18 23:02:40 ....A 18444 Virusshare.00015/Trojan.Script.Agent.fc-857e369df39c6ffc84e3618789fb69ac8da1c610cbc51fdf418e88084bb484cf 2012-10-19 03:01:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-857ec664b87eaae62313862fb108a2dbfd730fe20f4f387f56abb60564803737 2012-10-18 23:48:30 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-857faf0b561fe834390b32d93e9db6d0cdd6b436e4d712b599f9a1bbd7169c05 2012-10-19 01:11:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-857fcbe1f7edd56b33932ae361fc44cec007592cc6c9f9a9e7e516515f32dc1c 2012-10-19 01:35:12 ....A 19518 Virusshare.00015/Trojan.Script.Agent.fc-857fd78229af3088e6144aa064f00b81b2c422214ae4402f042a84890337d310 2012-10-18 22:38:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85803b2664731f7fd745930031cef7f6167cde960dc2fa4c5b816d2177fc55f9 2012-10-18 22:36:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8580feb6d5282a169fa9f9355f67edee53595dc0bc47d484d05ac0dc568cb321 2012-10-19 00:55:06 ....A 19992 Virusshare.00015/Trojan.Script.Agent.fc-8581a2d5a1d1ecafab40bbe88f1798e681fd6d75e8b8dbf955d639a451f37ab5 2012-10-18 22:50:08 ....A 21723 Virusshare.00015/Trojan.Script.Agent.fc-85820ecd29ef7afa05bac0e62b5b17cddaf5d0e6470e87c5057b7e3064d4a0e7 2012-10-18 23:41:30 ....A 22082 Virusshare.00015/Trojan.Script.Agent.fc-8582688c5649dd4d1077967a7a3009b27e29d81c955e5a99d74dd9b64b395949 2012-10-19 02:50:32 ....A 31609 Virusshare.00015/Trojan.Script.Agent.fc-85831c8eaf8974886a70a425e686784ef0c790a4522fd6ab6da469ddfba06a75 2012-10-18 23:30:28 ....A 19872 Virusshare.00015/Trojan.Script.Agent.fc-8585b8af9f6b050cdc8ea24bcb927629aa9cecb263e157e7e76e42f4a8e7e0cb 2012-10-19 00:56:24 ....A 21863 Virusshare.00015/Trojan.Script.Agent.fc-85865afb2b0d8fe92b6cea1caec2c3f0ffff437a3fdb9907cfa2da8c7ceb3dd2 2012-10-18 23:43:12 ....A 37335 Virusshare.00015/Trojan.Script.Agent.fc-8586a5caf5dd4efc9342aae71a88b70350e98798e18e811ebcfde4eb0796eaba 2012-10-19 00:01:00 ....A 17980 Virusshare.00015/Trojan.Script.Agent.fc-858702a6b17ea5055cc1df20cebd8c140ce7090a8c1e7d1a58534fcd4beb9fe8 2012-10-19 00:41:38 ....A 46486 Virusshare.00015/Trojan.Script.Agent.fc-8588af1fc02f0bca99d231041bd40be74cfc63858b1b512d1c4d43f136a0bf4a 2012-10-18 22:21:44 ....A 22229 Virusshare.00015/Trojan.Script.Agent.fc-8588f9a0f3e9f4a501e5ac9c04d552684f0ccd605d2159c9fbba33a35616b0f8 2012-10-19 01:08:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-85898844b7c11737c892efc52ca3dd11a278f50034e4fba1d0c6e79d2e1c0fc2 2012-10-18 23:10:40 ....A 43086 Virusshare.00015/Trojan.Script.Agent.fc-8589fdb7e485667122192486697696f4cbf5fab080c6307bef95f84f77f91750 2012-10-19 02:22:32 ....A 19963 Virusshare.00015/Trojan.Script.Agent.fc-858a9742b0efa6f5e639bf9fcced060987eaa67f72fb189219d0769d623cabc6 2012-10-19 01:54:16 ....A 31408 Virusshare.00015/Trojan.Script.Agent.fc-858ae42d7520e911c34557f2be5cde63362f738a56706c84da05dd544d2d4cea 2012-10-19 02:53:54 ....A 19616 Virusshare.00015/Trojan.Script.Agent.fc-858bc24e3e8be47d8c2c5abcd8cf711254c98dff67f2888fa9e049bff508ee11 2012-10-18 22:25:32 ....A 22136 Virusshare.00015/Trojan.Script.Agent.fc-858bd1fbe9144017be98f3cec120ffea7134b5ef7369ca4fd9a2835615f80f43 2012-10-19 01:49:12 ....A 19687 Virusshare.00015/Trojan.Script.Agent.fc-858c1512da7cb4972536e5ea95c98e92de2cb03818eb1ba0e37bbbcca0cc8f35 2012-10-18 23:32:00 ....A 31741 Virusshare.00015/Trojan.Script.Agent.fc-858cef3e07cb513d31cb4f8bbb1767192e7070fcbe8ca9319ee01709269b28ac 2012-10-18 22:50:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-858cfd1a7dbb1bea56f21d285bca33de70cc603cf521da12718ce0fc50a0f961 2012-10-19 00:08:10 ....A 33341 Virusshare.00015/Trojan.Script.Agent.fc-858f3d20320e3097cbf09cc7098a99168ddbd3e7d9b3e74e1eba5282d3f172af 2012-10-19 02:33:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-858f3f0f975fae9695420d0ad73818689e89f8cb781446b37c88694246bc6ba1 2012-10-19 00:38:44 ....A 19470 Virusshare.00015/Trojan.Script.Agent.fc-858f4fa53b5c57f021c763915600eddb422ad7c0875318bd8cec6e6dec9b8b1b 2012-10-18 23:58:50 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-858f4fc4e317e70e3b1a5c586943307c868126f441046dfbc5b3fb2f04816b1d 2012-10-19 02:48:38 ....A 17992 Virusshare.00015/Trojan.Script.Agent.fc-859016de09be5223e6cafa6d73618d417a07aa3594f3a70c2a6bf08b5cd000ce 2012-10-19 03:06:00 ....A 19786 Virusshare.00015/Trojan.Script.Agent.fc-8591894ed782c325cbb7fcd2952ed61e0df69c7f22141465161200ee02d17ffa 2012-10-18 23:39:20 ....A 22391 Virusshare.00015/Trojan.Script.Agent.fc-8591d032e2a2f7f3ffa31339a0ec68142ce41739ec043ce818724ff2f84c41f8 2012-10-19 02:34:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8592c3e04c90e8f1380425f28d2ddf8e5a220f6491ac4801e39d0a53441c349a 2012-10-19 00:34:06 ....A 22248 Virusshare.00015/Trojan.Script.Agent.fc-85946df08704acb316675b51670d71336025ba42a96646b5d5d726ebd7c9ecfc 2012-10-19 02:43:46 ....A 38850 Virusshare.00015/Trojan.Script.Agent.fc-8594bd946dd6c4d63708ecabd15bddf76e26b861ed0e3d957edc65b4fd2e6e6c 2012-10-18 22:18:54 ....A 33407 Virusshare.00015/Trojan.Script.Agent.fc-85957923760afceb2735ffc8a8b0d87e93f7e29324114f52cc2367667d119711 2012-10-18 23:21:16 ....A 20656 Virusshare.00015/Trojan.Script.Agent.fc-85958b315db2a69e682b7fd15b94a7245e5a8b603e4a618fed2528fef00b4dd5 2012-10-19 02:09:34 ....A 19344 Virusshare.00015/Trojan.Script.Agent.fc-8595a7991104bc9345b747838227ce86a06846941dfc187f527390fbfe3c83c3 2012-10-19 02:04:54 ....A 43402 Virusshare.00015/Trojan.Script.Agent.fc-859604f95aaaaf0cf1e178bd88ffd36cadde66e592191bb2008c507b0fba2282 2012-10-19 02:05:46 ....A 22418 Virusshare.00015/Trojan.Script.Agent.fc-85964776bf73cae20220cd2cb8543540ce50103e4809091288ce6e8ad964528c 2012-10-18 22:40:12 ....A 21152 Virusshare.00015/Trojan.Script.Agent.fc-8596a1b7b94187ad99fa9f2a72b1670162d40e6e1b39a5b52d8054ed98997a52 2012-10-19 00:35:02 ....A 18185 Virusshare.00015/Trojan.Script.Agent.fc-8596a5bb041082f477abb8546473b6d830c4977f9025ce75006c13ead2319223 2012-10-19 00:18:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-859737346e0fd84162650a1d93583c3f4d14993284bd02a68d729b06833f22a7 2012-10-19 01:12:36 ....A 17880 Virusshare.00015/Trojan.Script.Agent.fc-859778224fa21ccffe7385eb26cb6e55bdfbf67603ecc1e79550b421aa860bd9 2012-10-18 23:06:00 ....A 19147 Virusshare.00015/Trojan.Script.Agent.fc-8597e6f999565969a1a074e8e92c65bbc72e9c73ca7f8041a42310996f3f47c5 2012-10-19 00:04:24 ....A 34094 Virusshare.00015/Trojan.Script.Agent.fc-8597f7901cf802d09070f3314c12002d980521eb9dfcdcf3264ac5acb477d2bb 2012-10-18 22:09:12 ....A 37191 Virusshare.00015/Trojan.Script.Agent.fc-85981aa8cb3a25acc8c903cbbe2fbcfd867c4be603d2fda529bc43b3ded0d694 2012-10-19 01:12:10 ....A 19790 Virusshare.00015/Trojan.Script.Agent.fc-85982f7cc512ac32916b068ccefbd565db63ba94237c8029c684fd5a1b109354 2012-10-18 22:51:04 ....A 18027 Virusshare.00015/Trojan.Script.Agent.fc-85983e4d559861c1c69c59dff445cae19fe3574c559aede2ab1be45844484525 2012-10-18 23:25:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8598516b43f37aff8d088564e574cc22c5cb278cc9deaa3069c9277c3a40be86 2012-10-19 02:44:52 ....A 34544 Virusshare.00015/Trojan.Script.Agent.fc-8599c0320bdd2ccd266a2e74dc85cbd55aa3f07bf92278a7f7eaa7f79aa84281 2012-10-19 02:33:50 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-859af2b4f1724ecae6d67db775026a442815d2aac470912935e044af89703d26 2012-10-19 01:29:24 ....A 23476 Virusshare.00015/Trojan.Script.Agent.fc-859b084b1acf9fa0367847f1439c05572ec2e44a0dd62aef5af2ab2399a17c8b 2012-10-19 01:59:22 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-859b906c091c6d65e66ad8be6fb5de987e605d23eb9e644f65ac8476baf69e7a 2012-10-18 23:16:16 ....A 37288 Virusshare.00015/Trojan.Script.Agent.fc-859bc856501b353c9639d6c64277bb15a987b6030a398de737dc79815a00b0d8 2012-10-19 02:31:12 ....A 17707 Virusshare.00015/Trojan.Script.Agent.fc-859bda92b9a34793645e70ce17d797ef41419ddd9a86b396fcb363a7112dcc99 2012-10-19 01:50:28 ....A 19206 Virusshare.00015/Trojan.Script.Agent.fc-859d13f09d2524904a3897ebb70c325d3eefd2195fb6d7f184235d3493afe2f9 2012-10-19 02:24:52 ....A 19411 Virusshare.00015/Trojan.Script.Agent.fc-859e8e107a0ae5643d3993244d560522d529df7830f17de23cf80d1dab55b275 2012-10-18 23:50:40 ....A 27740 Virusshare.00015/Trojan.Script.Agent.fc-859f87ab3667b503e2cb01b5383db153cacecff3a6180a14ef7587d936eac455 2012-10-19 02:01:46 ....A 42141 Virusshare.00015/Trojan.Script.Agent.fc-859f8eb40c47bab730edf3c09c9ba01b5cba156cd5faaaa4af372ff1ae95c07a 2012-10-18 22:51:24 ....A 18627 Virusshare.00015/Trojan.Script.Agent.fc-85a2c0bfe9eee4c2efb15967b37f86f03ba51436e7c39cbc9df7a3643add7d8e 2012-10-19 00:15:50 ....A 20171 Virusshare.00015/Trojan.Script.Agent.fc-85a2eb557b5f9c2d212aaed85e3978f0384528c919efa520d7df8b840e436aa4 2012-10-19 02:26:30 ....A 30409 Virusshare.00015/Trojan.Script.Agent.fc-85a30bb66cd8997d91ffc2483b240be082ed9c43cf936f7a660712dfca35dbcf 2012-10-19 02:12:50 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-85a5c1d43e2c1b00ba3e0d8f448f9e54feaeacb0cf3e35a8e0893d4a9ea5b54a 2012-10-19 02:55:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85a9c8889382d3ae7c891d8e2644e68aef5acd958357c790a8e8a7309a73f588 2012-10-19 02:14:56 ....A 19253 Virusshare.00015/Trojan.Script.Agent.fc-85aa129026c9106b3e15c52632091b1b74e5ed45e4da8bea8574041e5f26940e 2012-10-18 23:42:54 ....A 19002 Virusshare.00015/Trojan.Script.Agent.fc-85ad86b25fff54a5de6cc1160a44891b32706f33719bf44877e53ecd7927f925 2012-10-18 22:34:18 ....A 23495 Virusshare.00015/Trojan.Script.Agent.fc-85adb36aa799a4153444f485db0c849af8b43845471b5980ba46b1e85375fe7e 2012-10-19 03:04:48 ....A 20943 Virusshare.00015/Trojan.Script.Agent.fc-85ae8e5669d9e052afbf8901b5c07637f8fc032767c7b74e34c9928efc299f86 2012-10-18 23:37:24 ....A 29630 Virusshare.00015/Trojan.Script.Agent.fc-85af2f8e354ca8d6574bfacaa886087d92db3fc2db588d669c0fec94085884b1 2012-10-19 03:13:16 ....A 23918 Virusshare.00015/Trojan.Script.Agent.fc-85b01033703a088c030421a922d284fe1870f7c6d1b6bdf8cbf67bf62bf0b334 2012-10-18 22:28:44 ....A 22173 Virusshare.00015/Trojan.Script.Agent.fc-85b033e890d37259ba20b86a4be1b88e8263eace22cd51f3e4982fe772e46aed 2012-10-18 23:05:40 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-85b123d3ab8d1f5c47cf0054a2d23e5d38a9113670ebbf8437becd95e5563047 2012-10-19 01:09:38 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-85b178acd00aa37d6cc138711615068070467825b3ad91400f6c0b4edabb7c67 2012-10-19 02:37:54 ....A 35170 Virusshare.00015/Trojan.Script.Agent.fc-85b19d2099a2ca34896d9cea151d03a8f748ee9076c775075e4be99c2a9b0b9e 2012-10-19 00:48:08 ....A 26031 Virusshare.00015/Trojan.Script.Agent.fc-85b1ef376fff5390dd1547f1dd9e54323a9022051ac134f3ba4bc123386efa06 2012-10-18 23:13:34 ....A 17785 Virusshare.00015/Trojan.Script.Agent.fc-85b1fafb3bc7c5e2319d1c04cb7f9d63fb2737e31bb57b010681150ebdf04131 2012-10-19 01:19:00 ....A 20244 Virusshare.00015/Trojan.Script.Agent.fc-85b24dc0463b46541a867e730fdd07e268f9769d3e19a7a70a6b2f70827e5a2a 2012-10-19 01:41:10 ....A 18899 Virusshare.00015/Trojan.Script.Agent.fc-85b29f9627dcf0700b016d148b1c4eb23fd411f185518cf661a9b2d96b33f368 2012-10-18 23:04:08 ....A 47490 Virusshare.00015/Trojan.Script.Agent.fc-85b36480d1252912a78918179ad56f81487baa96f50c8cca8edbfb5754f07826 2012-10-19 03:21:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85b37dbcb1e1c3c65bbadd63c91dfa3937b69e73ec13ca9318f778155f36c60d 2012-10-19 02:44:26 ....A 33826 Virusshare.00015/Trojan.Script.Agent.fc-85b3d91aba7bba2c959fd2ec007b0777d4660e4724acbf82eba2c25911d0af92 2012-10-19 00:58:12 ....A 17964 Virusshare.00015/Trojan.Script.Agent.fc-85b3f1b0804a2e620cc3e85bd64eced03b49c22509c3b58ab2bd405973ff22ba 2012-10-18 23:42:28 ....A 21686 Virusshare.00015/Trojan.Script.Agent.fc-85b50f339d26f3bba3027981c7a2bcfcea6e9bf1d2f738af5d000e6851805db8 2012-10-19 02:42:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85b557e0cd88d255e81404c5397e5578c38377fc1f387c6ced83fdc8873aecc3 2012-10-18 22:57:54 ....A 18977 Virusshare.00015/Trojan.Script.Agent.fc-85b58195286bf24a03ffca29f52c1f768b44be8511ea96ac6c7cec4d2b7df734 2012-10-19 00:05:34 ....A 133582 Virusshare.00015/Trojan.Script.Agent.fc-85b63b2f0f160d3fc4a727692863ade58cc1653dd686bbeeffb5f952d8d1540f 2012-10-18 22:44:52 ....A 39632 Virusshare.00015/Trojan.Script.Agent.fc-85b67eebd0b9a9e8e4039fa4e9bddcc393ee2cd9a0d99443285c8a720323dd25 2012-10-19 03:21:54 ....A 20454 Virusshare.00015/Trojan.Script.Agent.fc-85b72af953fbd3e1a99f6c34fccb3226bee125d2708db32abfbf6df1f2d7f19a 2012-10-18 23:25:28 ....A 29912 Virusshare.00015/Trojan.Script.Agent.fc-85b7a410746b99fa497f69bebd7779456b47d9de863db49c469fe58853c45468 2012-10-19 02:04:04 ....A 18443 Virusshare.00015/Trojan.Script.Agent.fc-85b8710b4980c66aea386412924506465ca73b40cf641bc31cf4f553e890a5b6 2012-10-19 03:03:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85b882696e7a68d3813576a0d6415df4a8cd8390133345fccdc950de37fd850c 2012-10-19 03:28:00 ....A 33790 Virusshare.00015/Trojan.Script.Agent.fc-85b933d0bec0969f1464058f69fd9c26dd905fae908018d04d3e356f71d198ad 2012-10-19 00:05:08 ....A 17063 Virusshare.00015/Trojan.Script.Agent.fc-85b9efb02c226ff60c8b47f627d4de2c905ba52caa48e70302bfa424ee841029 2012-10-19 01:17:20 ....A 32245 Virusshare.00015/Trojan.Script.Agent.fc-85baa16b9338dbeed546b04de96abe34ad1b6f00ea33dd02b0301472762746e6 2012-10-18 22:32:46 ....A 19965 Virusshare.00015/Trojan.Script.Agent.fc-85baf26f2f8288bd056cdd916004781040195bad59b9e530a97b78932a1d7868 2012-10-19 01:32:22 ....A 36678 Virusshare.00015/Trojan.Script.Agent.fc-85bbb03f75b433c14b58b9b75acad236115e0d0ba3a14465b6658a952819f0e8 2012-10-19 03:18:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85be9928ec1190ee8af7ff4f29ef7640c1417c206d914ffee1ed29d6f4f53212 2012-10-18 22:39:28 ....A 40067 Virusshare.00015/Trojan.Script.Agent.fc-85bfc3e2dad7f48221ec2bef2c73bb2a9d2d637db090bcdf409f93ffd78bd665 2012-10-19 01:22:36 ....A 40602 Virusshare.00015/Trojan.Script.Agent.fc-85bfcab89b2798532d26f422b17c13132f848b43f1e125398e430e3f9c50606d 2012-10-19 01:33:36 ....A 36135 Virusshare.00015/Trojan.Script.Agent.fc-85c10da2927f4aecd34817139cdfa29f2fb50ef09d59986db4db55c7702e2bde 2012-10-19 02:00:54 ....A 31940 Virusshare.00015/Trojan.Script.Agent.fc-85c189a303f38fa7a76353cb5f2a82730d07ce7ad38d1585053fb373130af73e 2012-10-18 22:41:52 ....A 17882 Virusshare.00015/Trojan.Script.Agent.fc-85c1b06ffbe243ff11a839013aa537a38cb0507c63aef0d4f453174d2ff505de 2012-10-18 22:10:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85c2abd7c079ea497f13d6d0829730c01325d72501d8122c097ca0f8dbd1f26f 2012-10-19 01:57:26 ....A 25629 Virusshare.00015/Trojan.Script.Agent.fc-85c2b96a38cd9da3d86d6d397bac949dd870947ca58d3ff55c7e61c026361975 2012-10-18 23:43:24 ....A 29448 Virusshare.00015/Trojan.Script.Agent.fc-85c364865ae31b0910788e61d7f027e56c244f94190d254da36e3983832dc6c5 2012-10-19 03:16:10 ....A 20143 Virusshare.00015/Trojan.Script.Agent.fc-85c424c262bce9ae65cd12161fe334c9912d4c199d2f56c2cf363287ba4273ee 2012-10-19 00:14:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85c44c333e13365c2b3f88dc05f3e217c51aa01cab7e34c44eb6340c7e3b8888 2012-10-19 03:18:18 ....A 19398 Virusshare.00015/Trojan.Script.Agent.fc-85c45d84b804be5622853eb3d837642d6090766e5da8d000fb7cf88194f549f4 2012-10-18 22:23:04 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-85c4cc876515d047521e7b08d972bbde3f227f1cefb773c1c56bac64a14a2ba7 2012-10-18 23:25:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85c52b1b5360b6f90ffc42a385437a90bc9bf5fc94a84e07fac82ecd1ebb134a 2012-10-19 02:29:52 ....A 20958 Virusshare.00015/Trojan.Script.Agent.fc-85c532cc664d35862f327b2436a305491bdbfc210db39bef475e690b3b283dce 2012-10-19 00:53:16 ....A 63847 Virusshare.00015/Trojan.Script.Agent.fc-85c62a47ab08c718d54a3ed8f271192c3767a4d37bcfcbc8770c409c997661fe 2012-10-19 00:06:34 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-85c631bd3d5a5f4114f8e7c4785fd8e225a4a49166ae7ebd882943fd44a5157f 2012-10-18 22:39:10 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-85c647f7980caefb89255187830e0a640e78dadb89156aefc0bf0b59d9ffaf97 2012-10-18 23:30:40 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-85c69ab96ec74477b8c54a27227ad76ce29a42416cc05fb5b6f84cb0a066af9b 2012-10-19 01:17:16 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-85c6a45135f70238458e402e59f766d2f223ee75eb3caac183a14afbdb9ed9c0 2012-10-19 01:07:40 ....A 22982 Virusshare.00015/Trojan.Script.Agent.fc-85c82158d0422d2588e0fac3174abf1cae7d60be68bbfe2a73379c2b4203a1cc 2012-10-19 00:26:10 ....A 27983 Virusshare.00015/Trojan.Script.Agent.fc-85c87fc8689c54148d08e45c11a6d2fc64f09951e252d19a478eeaa1f363495b 2012-10-18 22:14:48 ....A 55070 Virusshare.00015/Trojan.Script.Agent.fc-85c8a25074d55ed4e5b32496a4ffe034f5ce094acb4fd263d4878009572bfb09 2012-10-19 02:01:40 ....A 35403 Virusshare.00015/Trojan.Script.Agent.fc-85c9105b23a7e4d62d0bdb1a77e93cf22c63d8fd52d3ec9001024732c5ed63f3 2012-10-19 01:57:56 ....A 34234 Virusshare.00015/Trojan.Script.Agent.fc-85c915a71ab2ec4923cd9d3234c4091373f4066f0d340b0ea91859b8623bb139 2012-10-18 23:12:50 ....A 30696 Virusshare.00015/Trojan.Script.Agent.fc-85cae0907f16cd9ada8a862c249079d9f56ec3104fb13679ccdbb4b69cb0a6e1 2012-10-19 00:52:38 ....A 19953 Virusshare.00015/Trojan.Script.Agent.fc-85cb8b09a6f4315652a7544989bedf59fd27689eb7d875e48374b2bc1e48bad5 2012-10-18 23:31:04 ....A 34859 Virusshare.00015/Trojan.Script.Agent.fc-85cca1874137bd39570542f88c2164a051c1d1e616872b1fb63a3af332fa8d08 2012-10-19 00:07:04 ....A 24395 Virusshare.00015/Trojan.Script.Agent.fc-85cd238c5c810e7e6d064a7269d589a480dccd721c9943fdd94353a53a4bc0d8 2012-10-19 01:54:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85cd37ee4c144fae5dd9d8b8d3969ae72d75b21b798667857d067ea5bfd91292 2012-10-19 03:23:46 ....A 19841 Virusshare.00015/Trojan.Script.Agent.fc-85cd4ac2c3e9bde3921864d81b700d2340697f95d0120084390d02ec547bd835 2012-10-18 22:13:52 ....A 19885 Virusshare.00015/Trojan.Script.Agent.fc-85cde9c80c5d988ab84ac7a3dc792bc0b53264ccb253cf1b85da25238cbf6488 2012-10-18 23:41:44 ....A 20831 Virusshare.00015/Trojan.Script.Agent.fc-85ce279ddd049b0622fc5a5934a31b2cbde75cf6973c9dcd0c13267b3319c9b7 2012-10-19 01:44:14 ....A 27978 Virusshare.00015/Trojan.Script.Agent.fc-85ce52eae51082bdfb75bb5e8e97da8f707236622a90a17abc3cb0ca867ca3c7 2012-10-19 00:56:56 ....A 34545 Virusshare.00015/Trojan.Script.Agent.fc-85ce95fe09b81390751f806712192be4ffdd58c83adaa410032e4e32c4f9df31 2012-10-19 03:09:16 ....A 20841 Virusshare.00015/Trojan.Script.Agent.fc-85cee5a29c51c46bc9063a7db8d3d349e4e26825443d645ea2179347abff271e 2012-10-19 02:11:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-85cf52429899c1b08f00603f834c079aee15c0222336ac66856e19a5e2249edf 2012-10-18 22:25:24 ....A 16912 Virusshare.00015/Trojan.Script.Agent.fc-85cf7fe82173e5feb71fb873763caedf9bb04faf494a3e113c3cc349f9d0f416 2012-10-18 23:58:42 ....A 24599 Virusshare.00015/Trojan.Script.Agent.fc-85d06b3995110f117c1f1fdfbce3dceea0649bbbba23a4c8b0631cf2fc79c5bb 2012-10-19 00:56:54 ....A 34827 Virusshare.00015/Trojan.Script.Agent.fc-85d07d5ca46d38ca4fef4c689a36c3b0f28c7dc8c1d7e33099a6dca986a260a2 2012-10-18 23:31:38 ....A 27615 Virusshare.00015/Trojan.Script.Agent.fc-85d1a3f8040d38daa06f4bb2a0d0e23cc93b6e7437c7e6184ab4bf4007bf8a71 2012-10-19 01:23:28 ....A 31237 Virusshare.00015/Trojan.Script.Agent.fc-85d1d03055d9b746b5c768d157945bd1a65b343ba71e2d299ba1974d245ce462 2012-10-18 23:00:58 ....A 23408 Virusshare.00015/Trojan.Script.Agent.fc-85d237e8510d690f2ca02a47dd56db630ef6a365b66eb1cd33de3ddafe09ebd8 2012-10-18 23:58:24 ....A 17865 Virusshare.00015/Trojan.Script.Agent.fc-85d3563e2af8408485f1f5cec0b69231c30730cb4b4ca29210a7866afb4650f0 2012-10-19 00:56:52 ....A 20416 Virusshare.00015/Trojan.Script.Agent.fc-85d4f89130e50c0bb0c99608947ff39af1f575ad7bddbac7ccdf1d9a692e7cef 2012-10-19 00:40:14 ....A 17198 Virusshare.00015/Trojan.Script.Agent.fc-85d550675ab44ae0002556994e1478157068ecf27d5b76e7bcadea68c2106a80 2012-10-19 02:34:32 ....A 39119 Virusshare.00015/Trojan.Script.Agent.fc-85d663032d37b62b07644a1d3f7247b53794b7cf51cc0250cabe0b88aba403a2 2012-10-19 01:57:08 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-85d66e3139da041486f7893ae0a687e85a05650add443b4a0fe11e682a4dc0c6 2012-10-19 01:22:16 ....A 19459 Virusshare.00015/Trojan.Script.Agent.fc-85d76f583e4eee65b68572e8d06502a34157d522d2d12607f7a6fe760a83a245 2012-10-19 01:24:46 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-85d81e2fd2df2c5004c144ccd67b48e6eae2a35009703cd5d4729f7a78cd9a39 2012-10-19 02:12:22 ....A 33838 Virusshare.00015/Trojan.Script.Agent.fc-85d85a7fe47c4d6332f27da6d9a38acde251e33a846d46527fcf2ee5824ba5dd 2012-10-19 02:43:22 ....A 19662 Virusshare.00015/Trojan.Script.Agent.fc-85d85b08a92649f641d8a47db4817161f874ea76174f264fbab41acd91bf7480 2012-10-19 01:51:06 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-85d947c31debcf6e256136193a57a270d1702262e0bc032c30db1feda07ab555 2012-10-19 02:09:22 ....A 21710 Virusshare.00015/Trojan.Script.Agent.fc-85da4797177e8b688d27f50e2d9ae978b65ecd9d18331d8fa98e435a17c33fc0 2012-10-19 01:22:36 ....A 35984 Virusshare.00015/Trojan.Script.Agent.fc-85dbee26b04a728f68ea8a2e6e966111f6c10cb8d8054622606d19832901deb9 2012-10-18 23:16:38 ....A 22616 Virusshare.00015/Trojan.Script.Agent.fc-85dbf677c6aac6fc3d04d798bec9f68e4f33c6fa855a5b1832d4f0a0e7297f2f 2012-10-19 00:27:18 ....A 33035 Virusshare.00015/Trojan.Script.Agent.fc-85dc24c320d4f9f8929744d0cc28750af735a58cf549bead4be41d354af91d1f 2012-10-18 22:38:18 ....A 20348 Virusshare.00015/Trojan.Script.Agent.fc-85dc9263aab34fdea89104ebce917dba42221ec257a594d0449e1520509329d2 2012-10-18 22:07:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-85dcab281d3a5f60217a0d82cd9a940fe3f5135674cf9f75f5d261b2b9ff1951 2012-10-19 01:08:42 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-85dd31739dc1e06c46e611b927918b7a3119be8a808fdd19a5f538d8a287ae26 2012-10-19 03:18:06 ....A 19068 Virusshare.00015/Trojan.Script.Agent.fc-85dec918e352a0faeed6b06a9682eaf2e05dfa79bfc14f6c3415a8d2f1ae342d 2012-10-19 00:17:04 ....A 16905 Virusshare.00015/Trojan.Script.Agent.fc-85ded84637ccfc8836b4911714afb43221eb778b9d35e3b7e0bc96b563937710 2012-10-18 23:30:54 ....A 18013 Virusshare.00015/Trojan.Script.Agent.fc-85df4978f56512c312d61c91888b7fa46078b26de2f46e9a9e8f492755e1dae9 2012-10-19 02:31:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85df8ff49a1265ec3364685032a9eefbd7f911f7f9d5d74bb784eb5816f6e8e4 2012-10-18 22:50:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85e0263721682c3dc2621f2037fed44b83eb709ff3d780718f9ceddd26b0aa37 2012-10-19 00:46:12 ....A 42494 Virusshare.00015/Trojan.Script.Agent.fc-85e057dcbc5b244da632ff82a6cf9555a58e935ff4644d9a66d3ba7b64e9f423 2012-10-19 00:15:34 ....A 22592 Virusshare.00015/Trojan.Script.Agent.fc-85e3078fea870d3fa9ceb9003b2b986d60e7c61a875e350ba6e3a5135ea2d495 2012-10-18 22:18:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-85e385d36b0fefcb97d83a0e2182624f4be309a3e270621fc10d14da6f46c5db 2012-10-18 22:51:04 ....A 35646 Virusshare.00015/Trojan.Script.Agent.fc-85e3a4c8f13be3192549d69eab680986dcb9e8f3e44831875ae827e58f532df1 2012-10-18 22:21:40 ....A 37655 Virusshare.00015/Trojan.Script.Agent.fc-85e3a98ebf719edc708ae1be101b891eaa9035e8fbba6117232d7cb58c142100 2012-10-18 22:39:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85e415b8b4017360cd073995d4b32238c6eee2347391d16755942deb877a96f9 2012-10-18 23:32:36 ....A 22688 Virusshare.00015/Trojan.Script.Agent.fc-85e4765e19d71e4aeafded542d8ae268e7fcc6a12eebdc45b72e786c0c6202cc 2012-10-19 01:21:40 ....A 21702 Virusshare.00015/Trojan.Script.Agent.fc-85e4d669bf73b2b9e4343331850d6f19e5e6434c70eadf43db18656df00f1349 2012-10-18 23:03:04 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-85e4d857fcaaa49df451182a2b4daf3f5783981b7e3249230f2b8e7ae9612fd2 2012-10-18 22:55:26 ....A 33822 Virusshare.00015/Trojan.Script.Agent.fc-85e60a50d5186955792ed6ee38110b6aef21ff176a12e80fb367256bd47d43b7 2012-10-19 02:21:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85e756c64809785acdbbf375d88460ca6dde2084e40d8e221a84cf1b1f4857bb 2012-10-19 03:07:16 ....A 30992 Virusshare.00015/Trojan.Script.Agent.fc-85e7c484cef01485d7d3a5db293fc514bd18b40dbfe7a244b4049db58db1d15a 2012-10-18 22:10:48 ....A 22070 Virusshare.00015/Trojan.Script.Agent.fc-85e863f7cdf6599e2021567b8fa9957cee58db1fcba5170e989d7a582915c5c9 2012-10-19 00:12:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-85e9034cfbcac52112de1ae0db51fdf717a2f23d2967e653bbea11c4f2e22871 2012-10-18 23:33:02 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-85e938388fa846a8fc19aeff73ad55dbdb9b88b68dbdf2e53f764b0c3eee34de 2012-10-19 01:26:26 ....A 40105 Virusshare.00015/Trojan.Script.Agent.fc-85ea24cc8eb53a87707cd721ccdbbeb7766173693bda801e8dad77267565c3ff 2012-10-18 22:34:56 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-85ea4a3448e79b80f204671ba50143631df6322e404d7e36f99e743d6fd5e033 2012-10-18 22:44:22 ....A 20322 Virusshare.00015/Trojan.Script.Agent.fc-85eaf5e2c098e33a9845e92a8393c139dbfe517fe30a7fda0044281e854bcccc 2012-10-19 01:45:44 ....A 26568 Virusshare.00015/Trojan.Script.Agent.fc-85ed155a08a424eb4ecaa5dc5fdbadcc51626fda7f5bc4750169103d438ea4bf 2012-10-18 22:39:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-85ed1e34061f9fa65e6aa5e2225194e98e64f7b948a46e8a75745e374eeb5810 2012-10-19 02:09:08 ....A 18970 Virusshare.00015/Trojan.Script.Agent.fc-85edbb2f6629178b6aadebcef3338d120fc6be2d0156d4c6eb65639c7e73a550 2012-10-19 01:31:12 ....A 35053 Virusshare.00015/Trojan.Script.Agent.fc-85ede121ba64dbeb2e3a3000346ddc8b6db1140168cce66301182547cc8d5b58 2012-10-18 22:43:08 ....A 19023 Virusshare.00015/Trojan.Script.Agent.fc-85ee3f37422c6e7bc440df3a56fe319e8c41a4b806ce883e81ebb1ea678103df 2012-10-18 22:11:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-85ee753dd3af0e52486c260b356e1d47c10181237e5872f2959489e2e24e09ee 2012-10-19 02:31:22 ....A 28366 Virusshare.00015/Trojan.Script.Agent.fc-85ef045729307cc2da3737e8a6a1ff92336bf79d7dcd5f91b684ddc79faab9fa 2012-10-18 23:54:38 ....A 26152 Virusshare.00015/Trojan.Script.Agent.fc-85f4c799e0e4cf61c5ccf111ebd52fdc79358f51763256773f7a889f05e7c28f 2012-10-18 23:43:26 ....A 42240 Virusshare.00015/Trojan.Script.Agent.fc-85f4eb09229917aeef71c9407329570a7875631a49fe1f128243d66be8176f51 2012-10-19 01:39:50 ....A 25112 Virusshare.00015/Trojan.Script.Agent.fc-85f50ef79b9456dbdbcdbdadeac3740141951c48f0e6aba485b28f20fac24f59 2012-10-19 02:47:56 ....A 21707 Virusshare.00015/Trojan.Script.Agent.fc-85f87f32c1bf97f551b9168d318cd9463ef72e50b37057570b393b1b9c04e8d5 2012-10-18 23:01:22 ....A 41043 Virusshare.00015/Trojan.Script.Agent.fc-85f9f03410f31a0adc187c660c2f69e21a8afe810a23ca959b1879b25130add6 2012-10-18 23:02:30 ....A 33280 Virusshare.00015/Trojan.Script.Agent.fc-85fadfd2c09efed197d58757f552fc91f2bc670a5a2a7fc136e1304ed0a38972 2012-10-18 22:55:18 ....A 31291 Virusshare.00015/Trojan.Script.Agent.fc-85fbc6a112e8cce557015fb414496fb0ef956b9756fb28899d4fed4d7689bf61 2012-10-19 03:22:58 ....A 32118 Virusshare.00015/Trojan.Script.Agent.fc-85fc23832ca8180cac41ddae074d33751f5a5faf44003e8c7c5deaf14876c06f 2012-10-19 01:36:46 ....A 18060 Virusshare.00015/Trojan.Script.Agent.fc-85ffa3c1872e2e5f53597bbb1f2ab4bd346436ab2e608116be7e636efba6f065 2012-10-19 00:11:38 ....A 22371 Virusshare.00015/Trojan.Script.Agent.fc-85fff1fea277e6e53968c46e83d1dd833e874f42675015b55aa61391d7804a9f 2012-10-19 02:25:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-86010e5c9fb8fb38965e632f8d4fedce88c23a276a6f70ad5fad8f02b5425480 2012-10-18 23:53:10 ....A 21713 Virusshare.00015/Trojan.Script.Agent.fc-86037582fcc7215fadece263ea16a8fbcf73b20d85bb492918d71d11ba23ecd0 2012-10-19 00:25:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-86037c3cd19cbae4e4001e045f1d2cb068859fae5548b5dfdde833d5c7a6aadc 2012-10-19 02:17:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-860786132c8da3d2929aa6d40429affd4c0381d9497fec7b27d9d5acbfb1a437 2012-10-19 00:45:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8609465ba40e132f4f65b33e2d4647353f9d71aeca78a49b7f3fe1aaeade60e3 2012-10-19 02:24:22 ....A 17096 Virusshare.00015/Trojan.Script.Agent.fc-860a121eae15663b9cdfc2fce8d1b872d55f1292253d3b3a16619f6576fb0c59 2012-10-19 00:01:40 ....A 40699 Virusshare.00015/Trojan.Script.Agent.fc-860c399ab6522a07450d043972fe6f25461a1aada79fb7a4c1bdd8fbe67d9363 2012-10-19 01:41:56 ....A 26596 Virusshare.00015/Trojan.Script.Agent.fc-860ed0c372ebcfefa47a9af5fef8656e30f8000174511e75b4301a760abac2f3 2012-10-19 00:06:26 ....A 19425 Virusshare.00015/Trojan.Script.Agent.fc-860f0682eb9f8624252442081e968a9e1bf01494bf0391e03da2171a5dbae5a7 2012-10-18 22:39:40 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-860f131419b6e40543fe60074d09adf2a7fa5a11e857495f56b35a678fa3e0cc 2012-10-19 02:20:40 ....A 19915 Virusshare.00015/Trojan.Script.Agent.fc-860fc6876f1c4b4be8d2b5ec94d1f85fddfa22e1d81043c87af5d9592597c3ef 2012-10-19 02:38:26 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-86106ae0d039da36e6bcde10e488d36eed8d56ae090b4f6ffb7a1f6b8e02e2ad 2012-10-19 02:13:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8613a21c6c8adabe25a57e4178dec10554f8f1c5c06bc10c3d223f0110e9e99a 2012-10-19 01:28:56 ....A 102639 Virusshare.00015/Trojan.Script.Agent.fc-86150227127b44b0cbcf0d10ab57dd229f7d7f17548b38a7e6d1934b0e42ec75 2012-10-19 01:51:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-861690d6f1a20133fec8d8e306d416f021c1ffb6c72d2b1d7c0925938b8cc7f0 2012-10-19 01:33:30 ....A 36301 Virusshare.00015/Trojan.Script.Agent.fc-861894c73faf966c45f0344f18b2132484cb9264b35214876ad0b067900e13e9 2012-10-19 00:37:56 ....A 16848 Virusshare.00015/Trojan.Script.Agent.fc-861a9f3b27ff07edf803d22adc11aa40637386facb0336a433286b2a531432d7 2012-10-18 22:41:10 ....A 33329 Virusshare.00015/Trojan.Script.Agent.fc-861ab592f5182498befdb7a8253ca84a2ef41c4f121e7ec9d635632a60892ad7 2012-10-18 23:16:54 ....A 16754 Virusshare.00015/Trojan.Script.Agent.fc-861c01a452fa88592240b84b7fe41a2ea5b3a16ea43ed59bf49721a9ba9740d4 2012-10-19 00:41:08 ....A 16769 Virusshare.00015/Trojan.Script.Agent.fc-861cf922390e089eaf8bcbde3bb99c3bbce1a043b3773519ecd4526bb2d8b470 2012-10-18 22:22:02 ....A 20267 Virusshare.00015/Trojan.Script.Agent.fc-861eacc3ec63795ec4d949a583869c3294c415860cbe689ffeda10ae847f3960 2012-10-18 23:44:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8621534fde8a4d82e0a1d5522af030ec8a788d0329d3ce32c968e56ad20374d5 2012-10-19 03:30:50 ....A 16758 Virusshare.00015/Trojan.Script.Agent.fc-8622d1a196619950d2e49b3ab072cb708c62368d1269a4229da749cad941920d 2012-10-18 23:26:50 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8622daab7c36ac384cdd4f6eb25fa78538a6ff7ef39af6b9f684877ca32dcc44 2012-10-19 02:17:26 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8623ebc8a443cf7f92f9a4b32c1fd2f019c2c88ee3fbe03fe3e95d47cf555299 2012-10-19 00:12:54 ....A 39305 Virusshare.00015/Trojan.Script.Agent.fc-8624ec8cbb2050c9febbc75d93dd8667112f2f571309fe28039f4d8713136c05 2012-10-19 02:20:08 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-86254f5348b353d76c9228e2caf654fdfe48ba9dbc0551880ab52056be62fed2 2012-10-19 03:14:08 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-862582595c0a5a21ed254cae78a0023f67965d9e43bda2bb34fc2621931a5864 2012-10-19 02:56:10 ....A 20515 Virusshare.00015/Trojan.Script.Agent.fc-86269da0e6c9c8d3f8a2504a91228706d32b30c0e82a41174bd6fdf082f597da 2012-10-19 03:15:16 ....A 25634 Virusshare.00015/Trojan.Script.Agent.fc-8626bfc87771c498ece5a0c3d3394ecaf2dc4c0ad3793d936f149eb167ac94b7 2012-10-18 23:35:10 ....A 20617 Virusshare.00015/Trojan.Script.Agent.fc-86270b3c68b1c65b3c756ef64462ab108102f018cfb7ff14d81969bd0d1e955f 2012-10-18 22:09:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8627a7eaea7c5b1f9cc34651aa93f68f1e5fe7acd60dbc4f0091c435407e40c0 2012-10-18 23:43:32 ....A 22940 Virusshare.00015/Trojan.Script.Agent.fc-8628e2e5adae01961c59ddcee4f6ac1b667dcbdd51328e4dac7669acb3cdcba2 2012-10-18 22:44:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-862a165e9c9d7dea767cfb5f7311cdf4d78c22516017f60677aac34f29887fc2 2012-10-18 22:06:34 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-862a46fe25d7061f65ef2e66f1077aaca1d86e35640cc7fe276481a03bfcde65 2012-10-18 23:26:44 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-862a49cda3b85c785d9785add517b09a00cc96a2a1f8be5757731aab9e65a0b1 2012-10-18 23:22:36 ....A 17776 Virusshare.00015/Trojan.Script.Agent.fc-862adbbdfac618dcd58bb393896d2c30432e0a7ff64cc4de1252c873db764fd0 2012-10-19 00:07:34 ....A 19895 Virusshare.00015/Trojan.Script.Agent.fc-862c07d3522ee263208908884b13a50612ed334355137844141c59903f6f8642 2012-10-18 22:25:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-862c81664382bfa06d9f1e16f78ba7e85d9f2794912360de919598806087b8bf 2012-10-18 23:31:14 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-862c85b719190fecdceb21648f43f573c845e744a67d537e2ee72d90d3328935 2012-10-18 23:17:54 ....A 28295 Virusshare.00015/Trojan.Script.Agent.fc-862cbad75c9cc493e1f7dd61dec4c98b2201aa5ba61122e8d6fedc603d751c1a 2012-10-18 23:09:24 ....A 18428 Virusshare.00015/Trojan.Script.Agent.fc-862cf6f27225ee5b13219835545699a50aa59c7479790dc650146299f018ad32 2012-10-18 22:49:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-862d4b528e577c987ae6c0b44cbc9a8cd86509e3be11c190a75bda3ae43ca184 2012-10-19 00:16:02 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-862dfce0c08e39f8292d954af82e645aeed862537bbbdce3c641cdd4ef717e4f 2012-10-18 22:37:22 ....A 19712 Virusshare.00015/Trojan.Script.Agent.fc-862e695c88412fe6f9005374c29c1eb2dc065ec6b11f5eb297c26a3744ff013d 2012-10-19 01:38:32 ....A 40840 Virusshare.00015/Trojan.Script.Agent.fc-8630d3d98300fadb8c0364f49b12f9ef21b1ccf827147df1262fffbdcb860791 2012-10-19 02:10:18 ....A 21483 Virusshare.00015/Trojan.Script.Agent.fc-8630eb487ffe5017e648582b195ef1834ce7925b4d8b5a48003c8dbc7d53465e 2012-10-18 23:15:00 ....A 22520 Virusshare.00015/Trojan.Script.Agent.fc-863139059a2d8137db72fdd1adae3da090b6caa3556bea7d55b24075791e40c4 2012-10-19 00:46:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8631fd6ad2bac6722c6baf5210892f9530da20276ec018ff293e783ef96f3402 2012-10-18 22:19:32 ....A 21047 Virusshare.00015/Trojan.Script.Agent.fc-8632d7acfbea5ea6738cbaf3bbd9d1d26f7c2ba28d7201650dc858410e1626df 2012-10-19 00:48:40 ....A 36397 Virusshare.00015/Trojan.Script.Agent.fc-8633a6c207fe0898fa81c41f93fd92783a44236b23e09c0b51bfeccfacc23d22 2012-10-19 00:23:02 ....A 43031 Virusshare.00015/Trojan.Script.Agent.fc-863440bf2f5035d05e0e2c510743c0637ddefeae094b9ab2c7377f97d6f7c460 2012-10-19 02:42:00 ....A 20306 Virusshare.00015/Trojan.Script.Agent.fc-8634b1ce5f1997e81960c8c1be1e6e9ed0bc1d94e49cb9f46945155a7cb2e208 2012-10-18 22:09:02 ....A 1226147 Virusshare.00015/Trojan.Script.Agent.fc-86351ff7a4757da095b2f2fbe700f3d1d942bf1bbb9c609f7cecf4ff0f85cd26 2012-10-19 01:10:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-863620090a12b5218f16c2f688aca5f5cb578375a4ddacd346aad20513cc36a9 2012-10-19 01:37:26 ....A 37213 Virusshare.00015/Trojan.Script.Agent.fc-8638766b8ee7bf63510322ea734cd7d940c88fc7e4a155a06cac46e1031c3660 2012-10-18 23:42:16 ....A 40240 Virusshare.00015/Trojan.Script.Agent.fc-8639124c1358da4072f6573c4f6010b8f1541f8b2bf17b92ed968d5dd7ab02ce 2012-10-18 23:27:24 ....A 17777 Virusshare.00015/Trojan.Script.Agent.fc-8639de7117c35b60c1e45ef474a9cbbbf66d3e697408ea94fae642709b54f069 2012-10-18 22:48:40 ....A 21201 Virusshare.00015/Trojan.Script.Agent.fc-863a2487dd25d58f409cd887494426fc0645bc6474572d91491b645e632811dd 2012-10-18 22:57:04 ....A 23625 Virusshare.00015/Trojan.Script.Agent.fc-863b144f0e4079391f7930f537ae8717739938f1521c4b79bc9d5f87fc8b31cd 2012-10-19 00:59:18 ....A 32973 Virusshare.00015/Trojan.Script.Agent.fc-863b722d3c6033be745295c0060a6b9a4037dc7ce29cc198f9bfec0c2ff2dc66 2012-10-19 03:24:30 ....A 35779 Virusshare.00015/Trojan.Script.Agent.fc-863c716ccf930eb1931ee7e342d3c0aeb7016fe5f94078e700bafbe749dcacdf 2012-10-18 23:05:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-863d0354e55d5af39ff8e0148f25ce6fc4227eed3a42c87b84dfa947710a3063 2012-10-19 02:30:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-863d387d2f7c9094e50e152e716c69bfb6a996481a322ba8a4201b4d0ecc18fa 2012-10-18 22:24:06 ....A 23417 Virusshare.00015/Trojan.Script.Agent.fc-863d4ffb44916cde8484c0d2c52ee2b2ff463fbd527e57af6ab44c17fd14591a 2012-10-19 01:21:46 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-863d5e2273383ff50a0a27f47a7b2f4e2cc27e3436f7db2fb21e82b15eef3599 2012-10-19 02:47:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-863d60370df35d6c16e6e809488cea7f71c0597f8a29381511ac9f1dbdeef16d 2012-10-19 02:07:46 ....A 37828 Virusshare.00015/Trojan.Script.Agent.fc-863d90d480fcc0a62b65d88189c7f00dd2bc7f4b2e119ab00c309d4dea9b4594 2012-10-19 03:13:04 ....A 23850 Virusshare.00015/Trojan.Script.Agent.fc-863dcbd015fcfbd38e3c94e4fc26a362306451672afc9bd75a60889bbe477d42 2012-10-19 00:36:04 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-863dce966189dd3ab0a0c5df40a0ef333d104cae3998767b6cf4e73c1d992f42 2012-10-19 00:10:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-863e17de3159bde8740cd87fb61e55b17ec88714bab2d6b5ca5a1fe3207930f1 2012-10-18 23:00:58 ....A 19363 Virusshare.00015/Trojan.Script.Agent.fc-863e4770ffa3fb2a3eb992cb8651814a37021624369347cb81ba444a5fe99b05 2012-10-19 02:09:46 ....A 19422 Virusshare.00015/Trojan.Script.Agent.fc-863e52bb9a7c64dc605138009d02038320baa60fa5371f7e35b807647a494089 2012-10-18 23:00:28 ....A 19470 Virusshare.00015/Trojan.Script.Agent.fc-863e78c6420980ac76caa61886724a805d59fac1ef4be8a3b98850141c0fea25 2012-10-18 23:23:06 ....A 37566 Virusshare.00015/Trojan.Script.Agent.fc-863ed20094efa5fb71fb8c208dc0f322158bd22d2f15097253ff2e6d3790ccfa 2012-10-19 01:21:06 ....A 505856 Virusshare.00015/Trojan.Script.Agent.fc-863f58ff1d990c085fd02e1741ce258247c901f68ba32adc682a011564d4c771 2012-10-18 22:55:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-863fa3c9ee09b07902c5ea249386a62d4b2661fbb1095b35157afe6b044f931d 2012-10-19 00:48:14 ....A 22761 Virusshare.00015/Trojan.Script.Agent.fc-864004889f1b5f644930354b2ca6b0c1e003ea43f690e12bee88a37c81c71731 2012-10-18 22:29:52 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8640c1a57411ca4cc232474509ded96d629670dc35ec187706016b90c134c915 2012-10-19 02:17:20 ....A 18504 Virusshare.00015/Trojan.Script.Agent.fc-86415308f3ea9386e44c56e7aaec1731c2db52972f46c8186271a31b876ae6b7 2012-10-18 22:37:50 ....A 17856 Virusshare.00015/Trojan.Script.Agent.fc-8642487ca58b557affd312b91e319b3d977f1a1aec56d7bdc6c2c49b46c0998c 2012-10-19 02:41:42 ....A 22225 Virusshare.00015/Trojan.Script.Agent.fc-86428df879618d0f465e7934fb8513faebaf37da82b33149e2a6472c3d9d2784 2012-10-18 23:59:44 ....A 18333 Virusshare.00015/Trojan.Script.Agent.fc-86439d1fd5d89ccb047604e026f7915c41cf0baed2871ca26158fa1e7edb35b8 2012-10-19 00:29:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8644c04a981d18db7ae93d3bd42bbebf4b1e735d02816aa36999d4bac89c32ac 2012-10-19 00:27:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86452a627a96cc5ef50a7c84381d4d1a6330a7722a3c082bb1d5660522105c63 2012-10-19 00:03:56 ....A 32159 Virusshare.00015/Trojan.Script.Agent.fc-8646095a0a52e272dc8920d0aba2deb6bf04b1eb127e848bf5a113d76809a55c 2012-10-18 23:16:42 ....A 28120 Virusshare.00015/Trojan.Script.Agent.fc-86463f323d703503c346e5aeff920a3c5dafd067391b5e0dbee15ba90dbe8886 2012-10-19 00:21:34 ....A 36400 Virusshare.00015/Trojan.Script.Agent.fc-8646c2eced5ec959d1eee5b9a9fbed9acb32bc82beb80db83cec03f2c468ae67 2012-10-19 02:25:44 ....A 36163 Virusshare.00015/Trojan.Script.Agent.fc-864731b6833598c38d2b50511b377f6421f959fcf9bb7dad91195d779dcbba3e 2012-10-18 22:09:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-864962bc0bfbab5a97090f92345295e0760d7615f98063ba5c700336e9268b3c 2012-10-19 02:51:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-864c93e20f5948731a0ed96bbdd8a6e5f5573b8bc10bf1b16a02fdebe2eab62f 2012-10-19 01:50:02 ....A 28416 Virusshare.00015/Trojan.Script.Agent.fc-864efeb6f11944742444edb73e758605156147f450d01c1f448ed2f0cb1df192 2012-10-19 02:14:40 ....A 27078 Virusshare.00015/Trojan.Script.Agent.fc-864f2937d59309b744947de498663aa8129afcf310f5581dbf92e46355b4367a 2012-10-18 22:50:34 ....A 17187 Virusshare.00015/Trojan.Script.Agent.fc-864fb914f34bcf7c255898649e3480f8ffa00ba5c60e58cc0395befa126926a6 2012-10-18 23:57:04 ....A 17967 Virusshare.00015/Trojan.Script.Agent.fc-864fddc282f8605f492886453dd53e4e577d51baf551b21da6ad7798650d11fa 2012-10-18 22:34:38 ....A 312589 Virusshare.00015/Trojan.Script.Agent.fc-8651258cea50ef152996cd0f981884f0eeba740670d7ebb5af60b61269d1cdd3 2012-10-19 03:14:10 ....A 36085 Virusshare.00015/Trojan.Script.Agent.fc-865136439b66a86c16e935fa76a8a2d8e6d57ccd82e727ec2fa68b532c13b05b 2012-10-19 02:26:10 ....A 31614 Virusshare.00015/Trojan.Script.Agent.fc-865255fa215ea0c77e0657ac53fd81686ccc466bc7872d7302062ab3933ca137 2012-10-19 01:21:16 ....A 19188 Virusshare.00015/Trojan.Script.Agent.fc-8652cf708ace1718a87bc8555183d83d18e4e86e06535cf2c37506afdf03cc59 2012-10-18 23:06:26 ....A 35849 Virusshare.00015/Trojan.Script.Agent.fc-8652f44898105b40373bcae3059b4f4b2c36e796d8c914d27e8bb847f051544a 2012-10-19 00:15:16 ....A 18032 Virusshare.00015/Trojan.Script.Agent.fc-865305420fbbc60ec06d98394b9d793c0be4866080ba5ed5307bbd87b665200f 2012-10-19 03:16:30 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8654104198d3cd3c18d62ed8fb1c270bf1373068e5321fa7dd720e8e7c90f01a 2012-10-19 01:14:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-865450ad15c3df1fb2ddcfdb33201c95620e2a146ee8fb00b20f4b44a26d059d 2012-10-19 00:12:34 ....A 20184 Virusshare.00015/Trojan.Script.Agent.fc-86556e443e6edc17d4738138dcac10809eb71af6679b347247b27f879a745371 2012-10-19 00:06:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8655a90aa55a63b8dde223bd9fb32ad0b4ef27815719fb2b19fb842a3244710e 2012-10-19 01:46:46 ....A 18338 Virusshare.00015/Trojan.Script.Agent.fc-86562f046f3f7db61e57f94cba1a8a00fad4628fc9c573ce82b14d05c728d912 2012-10-19 03:23:58 ....A 6845 Virusshare.00015/Trojan.Script.Agent.fc-865800e2aa31d356d0669849cdacf8aefe5da5680122a70795e1b5c7c13e5b36 2012-10-19 01:47:06 ....A 18330 Virusshare.00015/Trojan.Script.Agent.fc-8658877ed7ac610293afac067ea2d81557b8ef077cc969ae5f43b7be615dbbb4 2012-10-18 22:22:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-86595cecefa20f58698542186b37f51b112d6eb689f2264bb23e8a943a1c15a9 2012-10-19 01:29:46 ....A 16933 Virusshare.00015/Trojan.Script.Agent.fc-865a86b667d0ab8ccdfbc2cf0707b0fae1d183253ad5eea3ad40a2c8e79313ac 2012-10-19 01:59:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-865ab6b8277d1d0b93a1944ff524caa8f23eaf4eae3dfd6be37ef0dab0002544 2012-10-18 23:35:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-865b321c5a1b1343be0f6238ec60a6e208cc6262fb1be81024d001f32b9b37e4 2012-10-18 23:05:04 ....A 47268 Virusshare.00015/Trojan.Script.Agent.fc-865b5e4403689cb435e9d59edf613338464aa056191ee4990f9768fdc65f6c64 2012-10-18 23:36:44 ....A 154483 Virusshare.00015/Trojan.Script.Agent.fc-865bee1e5880669d008fe0c7f26cd4acaff2e5b5ada3051e5fa1d35f43237e40 2012-10-19 02:31:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-865c87588dc5df157b1259d2bd6307bd0d13fe27b91007224490ca64e5bd499c 2012-10-19 00:01:42 ....A 21547 Virusshare.00015/Trojan.Script.Agent.fc-865cc15c98bd84bccc57416905293c41b6ac0f182a48b82073c8b74dd2c1d15d 2012-10-18 22:17:24 ....A 40100 Virusshare.00015/Trojan.Script.Agent.fc-865ce10735d71bad51d7354332be4a890b768de31c4eaeecdfce8e83328b89cb 2012-10-18 23:22:44 ....A 37025 Virusshare.00015/Trojan.Script.Agent.fc-865dd223b7c68dcb99cfc8c22c97cbf41911762315a52d1472fc39ef8c2c2cd1 2012-10-19 02:05:00 ....A 19741 Virusshare.00015/Trojan.Script.Agent.fc-865e12334a545665447d642159a230bd8e094797868d9d865f7cc3b3484bef2b 2012-10-18 22:55:08 ....A 22162 Virusshare.00015/Trojan.Script.Agent.fc-865f420925402915e4e6feea17473343d8b3b874c8e500802debef037825ab96 2012-10-19 01:06:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-86608e71046645901bc10764164e85c01b29492d3d18a7007b99e41ba2f03b51 2012-10-19 00:30:34 ....A 17876 Virusshare.00015/Trojan.Script.Agent.fc-86610d814180c59d0d294c3915f32d1ffe19f4e5aab25bf01a905744a5687581 2012-10-19 01:42:02 ....A 16911 Virusshare.00015/Trojan.Script.Agent.fc-86619818619d19266bc7d61f43d53c41af6e2bb0842c44351606e242e1d42e57 2012-10-19 00:37:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86628b0d6e732bdd5ccf0f1221ec762588f7671004c2a3a8c5561a8bf567f47f 2012-10-19 02:07:36 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8664c1c923d6de7119a5c878ed9d530b7a319b663258dfac2fd295c0680d0501 2012-10-19 01:29:34 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-8667cb0a60befab7d9276a1cecb34d5bd8c6ea4a497008718168579667a0e61f 2012-10-19 02:19:48 ....A 841742 Virusshare.00015/Trojan.Script.Agent.fc-8667d465059932bba6bf47744ea7fd6ec0184b3051e742939648baabdebd7ff9 2012-10-19 00:57:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-866847af02af2d253c01cbb2797ab66008d3fb156082d432fd5e422323710966 2012-10-19 02:29:26 ....A 19388 Virusshare.00015/Trojan.Script.Agent.fc-866ae095f912ecc643ed15f34149a35769b2451ef600f1fb697547b4c6199cb3 2012-10-19 01:56:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-866b9bab85347d5ca18f702ecb33dda7339158d1aebcab8539248eef0611c885 2012-10-18 22:23:44 ....A 42852 Virusshare.00015/Trojan.Script.Agent.fc-866dedced8141195f5b11009c7b7c009e8bfd09398cb3612b32a238e6964aa1a 2012-10-19 00:11:10 ....A 21027 Virusshare.00015/Trojan.Script.Agent.fc-866e662d87de2c84cdaa1d5ec6d552e6ad891692f0350fb72225c48a2c1d5e8e 2012-10-18 23:21:56 ....A 31111 Virusshare.00015/Trojan.Script.Agent.fc-866edf0c0a546fef02d603530d0fe9ea7246d2a09f521073bc74c45977590040 2012-10-18 23:41:34 ....A 20467 Virusshare.00015/Trojan.Script.Agent.fc-8670aa09c571363f0f24f877d8b621a480c5001f17f3e79d9dc6b6bc9b57c73b 2012-10-18 23:01:16 ....A 17198 Virusshare.00015/Trojan.Script.Agent.fc-8671471e84a129399fbfe4b39b688e7f3846ab21bb8f3e979293b80544e59dcb 2012-10-18 23:35:18 ....A 16747 Virusshare.00015/Trojan.Script.Agent.fc-8671810a6483e553e0bd2aeea6fc6f84cc92f6bd0c9a49016fe2c152aec69af5 2012-10-19 02:15:46 ....A 17966 Virusshare.00015/Trojan.Script.Agent.fc-8672f5a62dca958ca6f670829d189b5c00997d4a3e80c329fe6e13796523a038 2012-10-19 01:26:36 ....A 19157 Virusshare.00015/Trojan.Script.Agent.fc-8674d85600f5517edb428ce8f89ba89b05289a12ea9012c39c9b6676322c957a 2012-10-19 01:50:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-867504d11b138161f1e5e538e24839fb4989d2774bc23ba9313d7162f558d169 2012-10-19 01:16:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8676506e666977f6591868ffcdbf1af4cfdd696eb7e964e9c06c76e0e7bbad1d 2012-10-19 03:23:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-867718f3f95d7876ccbe094f404d49b19b8702dd1045eb450c4206b40c294b7b 2012-10-19 00:22:20 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-8677fa5e3c645147700ac5f27b423eb3a1f5e70be0861190fcde9109bdccbfca 2012-10-18 22:45:46 ....A 216752 Virusshare.00015/Trojan.Script.Agent.fc-86794b6957367a2831c1354350aee7fb01ddc89beec3f1e8ffcab65255b79679 2012-10-18 22:43:54 ....A 17608 Virusshare.00015/Trojan.Script.Agent.fc-867bd3e99526c3ea1a62c956b74c21948f55c307f623c15a97fcb2c7f1e51efe 2012-10-19 03:18:44 ....A 19852 Virusshare.00015/Trojan.Script.Agent.fc-867c728115268fa63b60e6c37e09632c37e45439baa1653881b1d2c47b5306e1 2012-10-18 22:45:54 ....A 63483 Virusshare.00015/Trojan.Script.Agent.fc-867d3b68f4fb7cc4483619e08c8ccc7f8214fcbcbd425a5fd9fcaacdeeaaf325 2012-10-18 22:49:54 ....A 34504 Virusshare.00015/Trojan.Script.Agent.fc-867dd9b3a28d3aee08cf4a25646d199c5c9bdd4e942801ebda092fc81aeb901d 2012-10-18 22:38:02 ....A 22371 Virusshare.00015/Trojan.Script.Agent.fc-867f338f5750182987fbb1ffbe4fc1e382932127f0ea5e76653de64d9eae06e4 2012-10-19 03:23:48 ....A 44506 Virusshare.00015/Trojan.Script.Agent.fc-86818e3daedcb54d907e791424bebdd4b0a33ab8c98f3a5866fc244ca88980d6 2012-10-19 01:33:16 ....A 19198 Virusshare.00015/Trojan.Script.Agent.fc-8681ad3345c1bb5dcd8ed0ea1466b4edf7eb0183dcf9e42f620c293f9043396a 2012-10-18 22:15:18 ....A 19525 Virusshare.00015/Trojan.Script.Agent.fc-86828d750f4479f806f549c523763a7c7634a6f01b7c169ceaba65386c221f45 2012-10-19 02:38:56 ....A 18375 Virusshare.00015/Trojan.Script.Agent.fc-8683c2167b0f50fc8e8a20548330a8330c2c5a2ef7b25cef335e44e4652616ac 2012-10-19 02:51:36 ....A 23045 Virusshare.00015/Trojan.Script.Agent.fc-868412617837a7bb10d48eb57ae3ed003b5a1511a85774f8c11418840da134e9 2012-10-19 03:12:36 ....A 17421 Virusshare.00015/Trojan.Script.Agent.fc-86854d8ed1db3cd098448d3d940dc37f81c2bde6ce31072d77f2c0b7ec8adf92 2012-10-19 02:33:16 ....A 23291 Virusshare.00015/Trojan.Script.Agent.fc-8685dc1888b170b18595f104bd797dd7a8f9d168c9175e4235220763b00514eb 2012-10-19 00:28:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8685eef50664d923256cc10b1157fd6dc04f8236febb90ff87d6bfc5cf9b7e0f 2012-10-19 02:53:10 ....A 19447 Virusshare.00015/Trojan.Script.Agent.fc-8688147c96de5e75f37836b768a1a2d22033cdbe39329e874dd67eb161c6b028 2012-10-18 22:16:50 ....A 123277 Virusshare.00015/Trojan.Script.Agent.fc-868b54c4dffac0524e20d7b7b18f80d97ec91d6eb7d9a2a4ad55363b3149dd10 2012-10-19 01:12:46 ....A 17753 Virusshare.00015/Trojan.Script.Agent.fc-868b88858b82e5536578fa7a4c2deec150d9105bd7e9eff0f33c6b38dbe39262 2012-10-19 00:04:32 ....A 31542 Virusshare.00015/Trojan.Script.Agent.fc-868b89feaa959de004093aeae895c079fe9b887973380d289978376eec4c3613 2012-10-19 02:12:54 ....A 37033 Virusshare.00015/Trojan.Script.Agent.fc-869072b5c2a018584838a6be3ccb664f4d1c3e8ed97c21d08d080f31a7d807f4 2012-10-19 00:30:22 ....A 16708 Virusshare.00015/Trojan.Script.Agent.fc-8690fe2b530f96e0203632698a8d7eb07b76a69c8cbf7585a31883d4eb3bc75a 2012-10-19 01:14:16 ....A 19190 Virusshare.00015/Trojan.Script.Agent.fc-8691707146482b3109fd0bcd65ed68450a95c68679d3d4f146c296ca4ca57de3 2012-10-19 02:15:10 ....A 30092 Virusshare.00015/Trojan.Script.Agent.fc-8691f68a7d0588b900cf877a952c2d5de9b69fdfe772d7c1f6730509888ab5bc 2012-10-18 23:36:38 ....A 20040 Virusshare.00015/Trojan.Script.Agent.fc-8693a7384aee81b2f248626f9ecd37b8424e968b1068c4872ee010df6cbf950b 2012-10-19 01:27:12 ....A 49110 Virusshare.00015/Trojan.Script.Agent.fc-8694896d0c2526ba8cd4ad650a99705d03664d0fdf82e4f15a44cbcc92bf6372 2012-10-19 00:40:46 ....A 28831 Virusshare.00015/Trojan.Script.Agent.fc-86950b177dbc013676636d26a657c41e879f3999957f6883db6fc646be74dd40 2012-10-19 00:24:50 ....A 18025 Virusshare.00015/Trojan.Script.Agent.fc-8698110fd5eba8f9e3749feea8b7363db98cda60c5f24790aeb2ecd7201889b6 2012-10-18 23:34:00 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-86985706b6174626378d3be69ed7327fbcbe9479204aeea466aeeeef7914e1d6 2012-10-19 03:11:04 ....A 37193 Virusshare.00015/Trojan.Script.Agent.fc-86996eca00b198acbeaed745a568f9855106901f535c9686e469f907ae11e91c 2012-10-18 22:18:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8699e11574a537bbad226634e597201d83b21c7c4eae6288e724e14cd31af94e 2012-10-18 22:15:50 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-869db0e751cf49ec065bb0d27152d61b5d9c4d237440bf7e0882189616c28937 2012-10-19 00:16:44 ....A 37584 Virusshare.00015/Trojan.Script.Agent.fc-869dc939551eef8dd5a5fc1eeccb8aff947c0f06bbcd013f066ddf3b516a3be2 2012-10-19 03:18:00 ....A 22883 Virusshare.00015/Trojan.Script.Agent.fc-869e2d99285f830af0016677f9c447d5941940bfa3c35e306546fda9ae06cf9c 2012-10-18 22:54:52 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-869eb913be4ffbd2b43cc6b8211ec2f9daf32c0317c585d044741d4aaffc66cc 2012-10-19 02:33:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-869f07ec1c79e73fff6b6703d90932228c398c7ddb4e6dd14f59d31ac4089e71 2012-10-19 01:10:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-869fa2c1f0d3a85278625bda25b555cfb9ddff087281ce0f0a5b10dd361e55e8 2012-10-19 03:20:38 ....A 19476 Virusshare.00015/Trojan.Script.Agent.fc-86a068590085bdc3c9e2936a539e082bc9496674964f4e9ec2ab40af1250b6c6 2012-10-19 02:06:52 ....A 35652 Virusshare.00015/Trojan.Script.Agent.fc-86a0f8b854a9a75f5faba1588cccdee12264b166d0ea53475fe6ac85039b2453 2012-10-19 01:49:26 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-86a1807d442c49099b81a65aa04f7d1af0cc200cb7f6ca2d28405d1650388282 2012-10-18 23:36:38 ....A 18025 Virusshare.00015/Trojan.Script.Agent.fc-86a19009a883f84136fcf27d69eae81cac54014c5a1050dc1a4de6f35d57091d 2012-10-18 23:58:06 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-86a1f98621562f4bcfd7be384dee3c516f5d4aac1ec195392a5812a981f4e7fb 2012-10-19 00:44:22 ....A 19325 Virusshare.00015/Trojan.Script.Agent.fc-86a207c68ffd57dffbe7d3265e56765b10baa1261638d740a12a73eacdf06f73 2012-10-19 00:45:36 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-86a22f65674b12ab238fc69549319995d6720caf7e0d0361963a95d2037cdda0 2012-10-18 23:36:48 ....A 19495 Virusshare.00015/Trojan.Script.Agent.fc-86a236cddd7b1e6dcc6fd28c76011255cd9bc0e407de6f01f36fdaa1bb6bcf11 2012-10-19 02:19:14 ....A 33061 Virusshare.00015/Trojan.Script.Agent.fc-86a24ee93f131bf9e5c70842597560aa7385f65cf2493b7a82e72399413c0fa2 2012-10-18 22:34:26 ....A 46138 Virusshare.00015/Trojan.Script.Agent.fc-86a43c6b9527e1425d119dbe02db73d7a4cfa8a64eaa37b67f65b3551ed98307 2012-10-19 01:33:48 ....A 17737 Virusshare.00015/Trojan.Script.Agent.fc-86a468cf7af2b28bd41604723126d1af86a484a9e2b6db9604202985cba02aca 2012-10-19 01:36:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86a46b61608cffaa169ffd47c16f0b9433d0a8a0ecc3b4ffbe82cff4d02877cc 2012-10-19 00:43:28 ....A 23597 Virusshare.00015/Trojan.Script.Agent.fc-86a4977af13e68badf9afe16e9d0fc76a0f82c8f26fd6bea138b4218b276d04b 2012-10-19 00:30:46 ....A 19970 Virusshare.00015/Trojan.Script.Agent.fc-86a56a7611642891d8dc931661602f7b972b9ef021d50762269506d429656742 2012-10-18 22:09:04 ....A 38075 Virusshare.00015/Trojan.Script.Agent.fc-86a653e79b0276311e939c0b8a45c0a1a9b2e809444b2484c79f112e1ba123a2 2012-10-18 23:43:02 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-86a75c450e853adb2863f73d4bed057f7f30ed3c151ca3df46df8bc0172bf9f9 2012-10-18 23:27:10 ....A 17480 Virusshare.00015/Trojan.Script.Agent.fc-86a8c7b44e75f3015a9f2134298444603cb047aa7b1c579f46d720b5bf32e896 2012-10-19 03:07:14 ....A 20360 Virusshare.00015/Trojan.Script.Agent.fc-86a94006746ee8d8a57e3906bf24ef20a9c3a79489a86ad94150bb895a409a17 2012-10-19 02:31:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-86a9477aab256c3db4ddef548f213806169725e8c1264509bad43be7136d643b 2012-10-18 22:44:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-86a95aba127c0578946fa6045ebd4e5cfaff759f6e10c0a22a0f0d63413edea8 2012-10-19 02:49:28 ....A 21527 Virusshare.00015/Trojan.Script.Agent.fc-86aa3e6ccc4aa5bf823c872557a843d63be9d55ac27b3cd3aaa1bf3aa188982d 2012-10-18 23:57:38 ....A 20191 Virusshare.00015/Trojan.Script.Agent.fc-86aabadb420c9f07dc53051b476a3445f613da4d8b9069c14aba7f85ca7d2378 2012-10-19 02:23:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-86aadb1d61a643b5dc19a3f9a6000356dfc171b6d1e64c4100192e22ed52aa46 2012-10-19 01:38:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-86ab4f2e0be2538fa53636890873830f023bf91ffb3ea03ef66fb0e5421357e2 2012-10-19 02:15:00 ....A 37124 Virusshare.00015/Trojan.Script.Agent.fc-86acb16a17bb8767e5a5fdcc0796db15e4c4dfb1faac91da471604143c5c54d6 2012-10-18 22:53:28 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-86acf3141e856b5cee5637bca14a6198f1d85a0c67083d93df85272f81de6525 2012-10-19 02:38:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86acf50a63f983b28e9c3a46905884918a3fd75e00b55a29734213a553643792 2012-10-19 01:10:14 ....A 44388 Virusshare.00015/Trojan.Script.Agent.fc-86adc9c9b58b486675aba2a1726c68ee4a8ac0515d414fb7e5a5f4126e593aba 2012-10-18 23:42:28 ....A 20681 Virusshare.00015/Trojan.Script.Agent.fc-86ade03d3bcfb2ba54fb823217ae5780d5124679f307641ade56f415fb782570 2012-10-18 23:40:48 ....A 31667 Virusshare.00015/Trojan.Script.Agent.fc-86ae3b7b9facfa9db190c1dfb137986e9abbf7563ecdb786994f04002d496db1 2012-10-18 23:33:00 ....A 19030 Virusshare.00015/Trojan.Script.Agent.fc-86aed1184d1926a4769cc85aa9ef66912ab8ad6ca44dc9e4db4cfbca4ac523ad 2012-10-19 02:42:26 ....A 40953 Virusshare.00015/Trojan.Script.Agent.fc-86aefdbfe6024ca6d378db3d9f51052e153bc134c735a2c7a3d5c8ae258688c0 2012-10-19 02:40:46 ....A 20683 Virusshare.00015/Trojan.Script.Agent.fc-86af0f0d514ef4b7714bd0c04259453cf0ee00e38e51e1ada36bc3fdd46c513b 2012-10-19 02:48:56 ....A 28746 Virusshare.00015/Trojan.Script.Agent.fc-86af88e340b63dc2d4ed78ae4e3ae9d82c183cee09f43128d51cee677411f283 2012-10-18 22:56:34 ....A 35182 Virusshare.00015/Trojan.Script.Agent.fc-86b0b4c09c5aac402523726a488bf151edcaee73bde289254a6366fa34adb40a 2012-10-19 01:13:06 ....A 20100 Virusshare.00015/Trojan.Script.Agent.fc-86b17cfb68423fd8391cf86fce1d81f059696edc59bd18206476539599f59f98 2012-10-19 00:34:34 ....A 25345 Virusshare.00015/Trojan.Script.Agent.fc-86b2a860cd7ee9f7bd8b70f296823641d43f7888e41e856981460710957c4345 2012-10-19 01:38:38 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-86b4467d0f9020219b887962b78b76963f793633d6a43caae166dbc988c38400 2012-10-19 00:13:24 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-86b590e8da44ff88812587cd8dc2b0c53b226d2fc0ab111aad92d8ab84c01866 2012-10-19 01:43:24 ....A 322238 Virusshare.00015/Trojan.Script.Agent.fc-86b5df28f844266ba7e3848de0c647e0767e7ae642c1a70277b0cc2a81f52d0d 2012-10-19 02:04:08 ....A 37616 Virusshare.00015/Trojan.Script.Agent.fc-86b6f148195b5dd40970a6a4d0bd39050e64618aaee67a02642fc407ab4716dd 2012-10-18 23:32:14 ....A 19973 Virusshare.00015/Trojan.Script.Agent.fc-86b744cbe8098a23f0b1780bc53e9a122537932fb6c148e7b1572190306856a2 2012-10-18 23:20:44 ....A 46421 Virusshare.00015/Trojan.Script.Agent.fc-86b803dbafa8e01a6b302df8bfc4caf35bdaf489d899a57023e96c2391e61ec3 2012-10-18 22:22:48 ....A 17097 Virusshare.00015/Trojan.Script.Agent.fc-86ba49dee24c608030526ae5435ebbe4c35c390c6beaf80c66b16100f29e6692 2012-10-19 02:05:18 ....A 36019 Virusshare.00015/Trojan.Script.Agent.fc-86bbe0d01d095fdb05522a46a96cb8fb26263a3441faedcb92b404cb41a17eea 2012-10-18 23:15:38 ....A 17868 Virusshare.00015/Trojan.Script.Agent.fc-86bc15aa424a02a8426ec3e17df84f8a80125d6706a33f989a0a72624f509f0a 2012-10-19 00:03:50 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-86bc89596e2a323134d8db29b1267c709b46aeb42287af329614e5f389a2b8cf 2012-10-18 22:30:36 ....A 30726 Virusshare.00015/Trojan.Script.Agent.fc-86bea401a74fd33485a45f7afe565d5abd62fdcb7c99766d8756c074fb33e1e0 2012-10-19 00:37:00 ....A 36624 Virusshare.00015/Trojan.Script.Agent.fc-86c23491b0ae8f3bbac3050f3d33a160a145d3dc5ec8302225f7a5f44a9b7279 2012-10-19 02:47:08 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-86c37fa57fc8476c989dff41087d90f1836ee5621466b86317aa82e7c9cf8259 2012-10-18 22:33:42 ....A 16958 Virusshare.00015/Trojan.Script.Agent.fc-86c414d0d920a78d82efcb7e4c0e4945e9dbd572c10e001bb715e0d3a748e721 2012-10-18 23:00:46 ....A 37625 Virusshare.00015/Trojan.Script.Agent.fc-86c48a965e11b31923742075b9e7d3dccb2ef5da4e8c354bf668e69f6428b6d5 2012-10-19 00:01:00 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-86c5bcbef303fc5fe08d2ed202fa3172cff86cae60702e836f49ef4d7ffae8f2 2012-10-19 01:41:42 ....A 21895 Virusshare.00015/Trojan.Script.Agent.fc-86c79d992c8350144297790757492c87727f28190a351a63d2619ee184127cde 2012-10-19 00:41:30 ....A 19503 Virusshare.00015/Trojan.Script.Agent.fc-86c84a03ab0043804d014fbc177b62c70a6fe565f725f1a041cd90f98e7d520d 2012-10-19 01:19:38 ....A 44667 Virusshare.00015/Trojan.Script.Agent.fc-86c86e7264a37e26a8ee01e72b0f3bc94696b1e739a5cd26994218dea75afc1f 2012-10-19 01:25:00 ....A 20890 Virusshare.00015/Trojan.Script.Agent.fc-86c904c17f8e4fe3a8c0a1b9117797094e4d1297063c5f716ab7dde75b683368 2012-10-18 23:04:40 ....A 17739 Virusshare.00015/Trojan.Script.Agent.fc-86cbbbe685c33c4ed58b4413acf3a6d3fbe5c225e375c09e82497a7af248d38c 2012-10-19 02:53:10 ....A 26718 Virusshare.00015/Trojan.Script.Agent.fc-86cd2cdc605a9c53472ec79a2002610a178e657d7c141a52d07acbe16aeee3d6 2012-10-18 22:57:28 ....A 22363 Virusshare.00015/Trojan.Script.Agent.fc-86cf6b94eba4cb707b77172a827685e82caf4137f5c3238634f5026706635b9f 2012-10-19 02:49:20 ....A 20173 Virusshare.00015/Trojan.Script.Agent.fc-86cfef669d97a2737ffffcb162420dbbb5ebf4242690daea13e0de5950608489 2012-10-19 00:02:48 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-86d006fdc56a984aac2fdd9aa233347559ae3a755822a3082276319423e446ee 2012-10-19 03:13:06 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-86d007687064961aefc4bd16227ff6c71041ad26f53ed5829875d0e1e3ea14b1 2012-10-19 01:14:10 ....A 22240 Virusshare.00015/Trojan.Script.Agent.fc-86d0a5cfb000311f3d542a6c402a21b95cc5764d4836a2ba104f78ee67728f84 2012-10-19 01:39:52 ....A 19539 Virusshare.00015/Trojan.Script.Agent.fc-86d0b942bae5c0d760e4ed90810938c7e7ccc3fb9e529818175f3af41316a0c3 2012-10-19 02:10:36 ....A 47942 Virusshare.00015/Trojan.Script.Agent.fc-86d25b34173d555a53bcd92f081e0d45737f69c9b31c320e2adb0a7760135707 2012-10-19 01:59:30 ....A 19638 Virusshare.00015/Trojan.Script.Agent.fc-86d3a910a29c185bb7f26181a01af7c9b910693c51eb5c62e3ad8385efee5a93 2012-10-18 22:22:44 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-86d3b7b44b28255f7a638217365b17c4dd0a6e38cfa950e98f06003dd8eb6a86 2012-10-19 01:04:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-86d55c92a8853a8695eda1a2c3adae92d1bb27b07c0c6c91cf4834519d457f2c 2012-10-19 02:37:02 ....A 43862 Virusshare.00015/Trojan.Script.Agent.fc-86d79aeb2cfcacf5eed411c4d94b7b5b79a629edbf90ba4b6432e61f337d686e 2012-10-19 00:13:16 ....A 20095 Virusshare.00015/Trojan.Script.Agent.fc-86d7e9deafe4543be68234d55ce6319bcbe1de22a4cb243d5021f21ac68869fb 2012-10-19 02:23:32 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-86d87ef4c041269c0409c2c6c3ea2f7d1af12442bc487f848b0a4fec8ea0d3d6 2012-10-18 22:44:18 ....A 17450 Virusshare.00015/Trojan.Script.Agent.fc-86d92b2f3e5c073034e293dcb621d65863182dac8bd12b64965d6ac240b3595c 2012-10-18 23:09:34 ....A 19919 Virusshare.00015/Trojan.Script.Agent.fc-86dcc5ae3f2f8492154bdc4460499411513bca65668e8b36f9c0f111cc184c0f 2012-10-19 00:46:44 ....A 35750 Virusshare.00015/Trojan.Script.Agent.fc-86df73a609e6acfc51fc38211aabfad55633bf675b7a4f0f21c5482f40809015 2012-10-19 01:36:02 ....A 36254 Virusshare.00015/Trojan.Script.Agent.fc-86dfba6615e0f07670f0a67ca6dd6d50344f51f77d43164dda1ccad69d22ad6c 2012-10-19 00:13:44 ....A 22153 Virusshare.00015/Trojan.Script.Agent.fc-86e0182c3d23d33f8fad71d3ea41b49ad4a6f7997f2def0f337e891c07944e63 2012-10-19 02:14:54 ....A 35831 Virusshare.00015/Trojan.Script.Agent.fc-86e08bf09d20a16befff0db50ae5e4f17df65414b90abf95cedcb74bb2f14b39 2012-10-19 02:16:22 ....A 36074 Virusshare.00015/Trojan.Script.Agent.fc-86e1b19c9ca61e3a11e36853e63ab329865d5a04454392b0d08357f6fdb4f68d 2012-10-18 22:34:14 ....A 19587 Virusshare.00015/Trojan.Script.Agent.fc-86e47aba03e5ba21d2609bf8f3dadde3a49cf2476021002c3e9df99a40276950 2012-10-19 00:10:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86e4fb86d8ea16278a0587a91fb01c7d499c58f93c840574f1c3c4e82af6f36c 2012-10-19 00:39:44 ....A 19399 Virusshare.00015/Trojan.Script.Agent.fc-86e62ae343124f029116c49738f0d798be36bf6f713d9464d36444a6998fbdee 2012-10-19 00:31:42 ....A 19238 Virusshare.00015/Trojan.Script.Agent.fc-86e65bd8aab524173638e46873e986e0a21730caad99774e055dce03cc086a57 2012-10-19 03:26:34 ....A 17541 Virusshare.00015/Trojan.Script.Agent.fc-86e6d43487b58b6de36f0edcdb4a71d0d5f0374324408af189078fd42e5866cd 2012-10-19 00:06:46 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-86e8d500e5e009c029747e75e6a6cdeda175445570c35a3cf11e2a0125a98126 2012-10-19 00:59:06 ....A 22355 Virusshare.00015/Trojan.Script.Agent.fc-86eae581065c9ea77f33004e6d8c657f84b6f3cd426d12ccf9b0da9e635787cd 2012-10-18 22:51:54 ....A 20693 Virusshare.00015/Trojan.Script.Agent.fc-86eb104f07c4a85c8a3f80ce90f52bcc0284be7b36930ba1d0641a872da0a567 2012-10-19 01:44:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86eb6b134ec41d11a59390944eb74f6999fbe59796bdab9fc83f97d6f7e89ed3 2012-10-18 22:15:24 ....A 29902 Virusshare.00015/Trojan.Script.Agent.fc-86eb78bbe5daa1554155663b0450713a53e3e9796a6e5cf45908e37bb5b73355 2012-10-18 23:06:26 ....A 47466 Virusshare.00015/Trojan.Script.Agent.fc-86eddb5985e5748401a38dec1e25a594cfd9807ec44ab43d668aa21cace89316 2012-10-18 22:45:24 ....A 19421 Virusshare.00015/Trojan.Script.Agent.fc-86eef2c178cc2e856976c2c56cf1b3b8390914a4c783805c227959fd33308ba8 2012-10-18 23:06:42 ....A 18100 Virusshare.00015/Trojan.Script.Agent.fc-86ef2e3abfb36c437b0f04b189aaa6a9a32fa945b20ac1da46dc02ee5fe18668 2012-10-18 23:01:28 ....A 138259 Virusshare.00015/Trojan.Script.Agent.fc-86f13f882729f210b2807ef024680daa961ef3c40254feecd5b634a5492d6b07 2012-10-18 23:27:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-86f15f2a60defcc44268506b6241528bd752c7bbc9890ce21c8f31184d572a75 2012-10-18 22:53:22 ....A 22394 Virusshare.00015/Trojan.Script.Agent.fc-86f2590a704e29f82a90b353d645018987d62236dfe7aea4a5dc19f54a48889f 2012-10-18 23:21:34 ....A 16759 Virusshare.00015/Trojan.Script.Agent.fc-86f26dd7d6ecbd979e73860222cf005607c39f930735d92ba8b8d9bae82dedae 2012-10-19 02:15:12 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-86f30f099e4a0009f1fa9cb896b987f42d25f56ba9fc0afbf81ac17e2268913b 2012-10-19 02:07:50 ....A 101210 Virusshare.00015/Trojan.Script.Agent.fc-86f32a9c2636957703bc533c88dd34b751c3327fefb2f0e0127cffe5424bf81e 2012-10-19 00:09:14 ....A 23316 Virusshare.00015/Trojan.Script.Agent.fc-86f357f9b4c657a3259d009fa831c83589902ed8b57184a080d58addff45f20e 2012-10-19 01:33:40 ....A 19845 Virusshare.00015/Trojan.Script.Agent.fc-86f365397408598c6fb0c5bfadecea868455cb95c5a06d4efc6d8bcdc38b1665 2012-10-19 03:23:36 ....A 31075 Virusshare.00015/Trojan.Script.Agent.fc-86f3828cceb1e71163946d9412d6d1f5a31c2a45705c082609c837bdeb0c6f55 2012-10-19 02:30:46 ....A 16695 Virusshare.00015/Trojan.Script.Agent.fc-86f6404670a0c3391e4d3fecf68c12d1f2399e76bba02b4e689962b9a767a8d8 2012-10-18 22:08:16 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-86f6412af9a2efa4883dcb3fa1f89509329c486d29888b9878e0670a0c95d700 2012-10-19 02:25:26 ....A 17761 Virusshare.00015/Trojan.Script.Agent.fc-86f676c1c1c2cd6f121b96d80ffc636e5af1becaf5c81cc0cb1e05204b622d1e 2012-10-18 22:45:10 ....A 40910 Virusshare.00015/Trojan.Script.Agent.fc-86f69917afb2a6c0005488b1977cce78d6b600da40125db3288e135cd8036c4b 2012-10-18 22:45:00 ....A 22727 Virusshare.00015/Trojan.Script.Agent.fc-86f79401bbf0bcd1ddc82415e92993c28f462997ed821ad486896c8b4c69d598 2012-10-19 01:17:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86f7f49fabe06781e4a919329a62a7e9aa1c12e6c54670d5a31103033d9959a2 2012-10-19 01:29:34 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-86f8b26e26f60e9708470ed3b77a5d5b91d49daaba9bb7623c1f5c93b5ddc64b 2012-10-18 22:49:12 ....A 22472 Virusshare.00015/Trojan.Script.Agent.fc-86fa5f1407aee0468d8688a05254a74fdbde2c909d41e2f5d58c870fbc58c93e 2012-10-19 03:05:14 ....A 26323 Virusshare.00015/Trojan.Script.Agent.fc-86fa8577cc7e2dfccb556b91d864d7abdac86b54b1edda04a4103b82052b9e23 2012-10-19 01:57:34 ....A 38098 Virusshare.00015/Trojan.Script.Agent.fc-86fa85eec30e95fdc39f99a1781fc4d413687fcb0ff2383ee14973bb6378e8cd 2012-10-18 23:00:10 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-86fbc4569a82c7e13242fab0cd5e4ce1df2cd2d72dad571a80eeba7a7fc9735d 2012-10-19 00:57:18 ....A 40677 Virusshare.00015/Trojan.Script.Agent.fc-86fbc8ba1dd82e01c9cb7416940b62eef27cc7260ab91a47560bb6de25217965 2012-10-18 22:50:06 ....A 29904 Virusshare.00015/Trojan.Script.Agent.fc-86fceba66c47bfa365630aff568bdcf8f647db7a189eb3172f7812bfb54efa01 2012-10-19 02:28:42 ....A 22395 Virusshare.00015/Trojan.Script.Agent.fc-86fcf724bd5c1b5c5a492647439f6bb2fdda41b264d6ce0164d02c62eac8e045 2012-10-18 22:21:46 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-86fd45269e57e6cfc5dc4a79e992412edf7a45b539abf618da0be52105a283a8 2012-10-18 22:48:28 ....A 19923 Virusshare.00015/Trojan.Script.Agent.fc-86fd8712e399b3d905fc4db6dfaf7389280f72d23775992b64c26a4933fa44ee 2012-10-18 23:40:06 ....A 23679 Virusshare.00015/Trojan.Script.Agent.fc-86fdab5c6421017ecff15aeaf1f5c9cd24d2578385e563adc0634ade7dc08791 2012-10-19 01:18:40 ....A 22726 Virusshare.00015/Trojan.Script.Agent.fc-86fe23adebdfd4169cdf3c8625f01febf616d5c68fe4e27682c6a8d1e8b07e65 2012-10-19 02:20:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-86fe705ba4be135a97bd820b2383ba4d739796a6ad66d8cf9ef85018c830bb2e 2012-10-19 01:27:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-86fe96b8b1fdcce52c6d0639dce7d31377ad40787bcdf56e354d50e11e182427 2012-10-19 01:08:12 ....A 23248 Virusshare.00015/Trojan.Script.Agent.fc-86feb4e224caa8efe06ac93301cc219e4da514ae34e42905b0536575a9aa1691 2012-10-18 22:27:38 ....A 18061 Virusshare.00015/Trojan.Script.Agent.fc-86ffdbb978aeade44659b74aab5d033c4342b204f096236762c180b769f8cc16 2012-10-18 23:19:18 ....A 36168 Virusshare.00015/Trojan.Script.Agent.fc-87014477f43d8fa0fb91337bf2516e951b480a7335a6bd4bd1d2c30b67245967 2012-10-18 22:55:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8704f3e35b18f9cc8025f188ee2e31b802cbe06354e73fce116c64b9920f37f1 2012-10-19 01:27:02 ....A 21486 Virusshare.00015/Trojan.Script.Agent.fc-8708626fb7d5afe61f58c4349e788c1fd0f87e0604ccdec0546c3012aec8717f 2012-10-19 01:59:00 ....A 19264 Virusshare.00015/Trojan.Script.Agent.fc-87093f83c8f98618236b3e5615da1fd5badf9be173f70fc66cc1ccd860b2f282 2012-10-18 23:58:24 ....A 22048 Virusshare.00015/Trojan.Script.Agent.fc-870a8c21dc1f75e11832a716cf802e32f4cd62217005fb7897e1b4edf9dde401 2012-10-19 00:24:20 ....A 19633 Virusshare.00015/Trojan.Script.Agent.fc-870ded2e64eba7916a2290788d11f58ef950fb3d11d91d5ccb8a46f730426e8e 2012-10-19 02:14:58 ....A 36673 Virusshare.00015/Trojan.Script.Agent.fc-870e713234ca3ac62fb84d8a22d69948fac60d366f7a907bd7507b81d902a422 2012-10-19 02:22:36 ....A 22918 Virusshare.00015/Trojan.Script.Agent.fc-870eec2c5bb904078158497dfd7e4b8ede4f44c4a2a4a263fdee4d004b5bad00 2012-10-19 00:56:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-871201de2a6de1e8d6a9016a37bf03b42cea0771b8405a047e98084f24761e8f 2012-10-19 00:37:44 ....A 36515 Virusshare.00015/Trojan.Script.Agent.fc-87175aa4983aaff26c9c0da62cea7f9825f7231e00539966d573b8fc0cc7234e 2012-10-19 01:32:10 ....A 35815 Virusshare.00015/Trojan.Script.Agent.fc-871b5629986a49f8be16a125e2cf002eae74e1826f39842da4ab8e98922bd89d 2012-10-19 02:26:28 ....A 22578 Virusshare.00015/Trojan.Script.Agent.fc-871d193d9ca06c8b2b16eb859401e4bb22f120c522d59fca595d6f78730ad27a 2012-10-19 02:30:44 ....A 32909 Virusshare.00015/Trojan.Script.Agent.fc-871d3acc7e6a1b68779dbe6bdca6b48db2ba524f3e7b355bd2b18144d22915dc 2012-10-19 01:38:32 ....A 113803 Virusshare.00015/Trojan.Script.Agent.fc-871d7fe2e805cd9a8577bb2cf6e961f608c22d71a733568089ca44a9954cad93 2012-10-19 00:07:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-871e10ad319dfd0a460d1edd61fb85edbad6c2b35dcfa88be3e328b80bc05a3f 2012-10-18 23:00:50 ....A 19632 Virusshare.00015/Trojan.Script.Agent.fc-871fcf6904c845a9ae1197dd5b8f62fc21dbc4c2e2825eb896333d22d9ab5004 2012-10-18 22:41:48 ....A 36070 Virusshare.00015/Trojan.Script.Agent.fc-87208fa7dc743c2091f0b51c3f9729bd5d4403e291d706c536ccdb7f97115f23 2012-10-19 02:25:22 ....A 31882 Virusshare.00015/Trojan.Script.Agent.fc-872486912d9b1849b255ca0e9cab162354f31c76d45bdc5498f2000f5d985cc0 2012-10-19 02:28:50 ....A 46013 Virusshare.00015/Trojan.Script.Agent.fc-8724fcc78a9ea05567ccaa7e416842147c1b286891b540a4ad3e75aae87eb8bc 2012-10-19 00:33:14 ....A 23808 Virusshare.00015/Trojan.Script.Agent.fc-87257a2c5a0aea418163a1a35c57c1dbaaf04281045a1a83118831e4db887004 2012-10-19 01:27:34 ....A 22853 Virusshare.00015/Trojan.Script.Agent.fc-8727e846903a2150790f18c755f0ba029f5a16f6a7e2145ed462cea177177f16 2012-10-18 23:20:40 ....A 17328 Virusshare.00015/Trojan.Script.Agent.fc-8728b2bb5d68cd6750689455d7be515722a956357e007af87ddc77bff23868a0 2012-10-19 01:11:58 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-872916a2660bb2f4367c330512f98778f8a6c7a3c55e737d9a5cdf3ed8ee1718 2012-10-19 02:41:46 ....A 38241 Virusshare.00015/Trojan.Script.Agent.fc-87294f7eb4dc6603518f4acc2ad6234e0cce7d0db29a1322e5eac3669c02a135 2012-10-19 02:24:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-872998e79e3c5c974c01b6f749c6f832bcc9c96b31bc65b829cf904d85aa4950 2012-10-19 01:55:30 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-8729bfb7dfffed0dd47846ab172d0f09d47723c56041831b67ba1ef859ae4b9c 2012-10-19 01:05:36 ....A 22759 Virusshare.00015/Trojan.Script.Agent.fc-872b7f52a528856b75c32d328703e3c8f7be9c0a54093b2cdb3e8847694888f5 2012-10-19 02:10:42 ....A 20861 Virusshare.00015/Trojan.Script.Agent.fc-872bed6c3806f30cbb970af7ef9620a9fa89874dbdaf1cd74ebd5fa2e3f66a33 2012-10-18 22:38:56 ....A 18344 Virusshare.00015/Trojan.Script.Agent.fc-872ce314b2100f157e4a3e30441db7ea38641e4b124125cd1ae1cfee2b92bdb4 2012-10-19 03:09:34 ....A 820119 Virusshare.00015/Trojan.Script.Agent.fc-872d3e722aec9911d89fd646a56c76c6e315570d53295c303bed2e5184edb98e 2012-10-18 22:08:32 ....A 23993 Virusshare.00015/Trojan.Script.Agent.fc-872db0ccac7485e84385e43d92005599666fc8ad290e8b689682a53bab3cfe74 2012-10-19 02:42:02 ....A 35303 Virusshare.00015/Trojan.Script.Agent.fc-872ec047362dcc0dc663fa31ea5b921e471cab3ed7434b019160250a542a87a5 2012-10-19 03:19:20 ....A 39985 Virusshare.00015/Trojan.Script.Agent.fc-872f7649f98f21126491ea835d2f415c808d1fb29d7737d83948233513cefadc 2012-10-19 01:40:48 ....A 36055 Virusshare.00015/Trojan.Script.Agent.fc-8731f32e8561b0f1046ce2fba949e73f77f0bdf8d2c1e664baee114153041c08 2012-10-18 22:23:38 ....A 19157 Virusshare.00015/Trojan.Script.Agent.fc-8732d9dc7a15c60fd5f87d668f597a58b7900d86f69bd456f397ead6044bac90 2012-10-18 23:43:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8732e2838b0dd074ccc8bb79dcf7dab494eba3356889a3ffd2c31f19e827099c 2012-10-18 23:11:40 ....A 18009 Virusshare.00015/Trojan.Script.Agent.fc-873307b663efd911b3ae005728a20b16e91e53457ee861c6d1d57ef783a0c62a 2012-10-19 02:12:00 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-8733bcba85dfb27b3f9245e6762936cdc04c32b739949a091fcab2530239d8ad 2012-10-19 00:50:10 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8733e72b831466ca36dded4875e1d48650a10b9fb8e970fa866bfbaf7c712104 2012-10-19 00:26:02 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8734526ffd4aec6282d7fd3a7e571468f0c7c0ca46a042a50c31896116ea284d 2012-10-19 00:30:22 ....A 17951 Virusshare.00015/Trojan.Script.Agent.fc-873506d070585d644c5f6486c5436aaa3dd4bf91c6fabc0e4964e511b854a063 2012-10-18 22:56:06 ....A 64547 Virusshare.00015/Trojan.Script.Agent.fc-873577cc81b70bbc09f151456be8639f10d3e2aba78c73af5126623c90f57c99 2012-10-19 02:11:14 ....A 44709 Virusshare.00015/Trojan.Script.Agent.fc-8735bdc129fdfbc56fe8abc87a37b5da633eefffb47e0ce9e4386c1a80f11316 2012-10-19 02:16:34 ....A 39708 Virusshare.00015/Trojan.Script.Agent.fc-8735fa11b61d0cfec4b6495b7bf37b0dce05a656c94c50bc195a7479e2f867ec 2012-10-19 02:23:50 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-87361afda7e6cfe1729a9a7772b6a84e376dfe8f7e9a6d921d03739413facc79 2012-10-19 02:43:48 ....A 22895 Virusshare.00015/Trojan.Script.Agent.fc-8737b05ca55c286cc46d69ea68a0af68431908038caed17b46c5676aee7ed3ce 2012-10-18 23:48:00 ....A 32295 Virusshare.00015/Trojan.Script.Agent.fc-8737da38813fb5d9d6dda3416d462759caeb45cc9cf57cf190dddfb3e027fbae 2012-10-19 00:30:24 ....A 82091 Virusshare.00015/Trojan.Script.Agent.fc-87384ed7c95bd9bcd74f639dcd49fecbcb26c611de53e53e3ff1cdad932bd8cc 2012-10-19 01:04:18 ....A 46343 Virusshare.00015/Trojan.Script.Agent.fc-873877dadaea5a0236fce0e29a20e626aa10f0e7e2aeb4437555a3a97395fd9f 2012-10-19 02:26:38 ....A 34666 Virusshare.00015/Trojan.Script.Agent.fc-873939db4c5db8df75d2c8c7ce710ae25af2f7961bf8de8a8f085adf3a420784 2012-10-19 00:30:18 ....A 23095 Virusshare.00015/Trojan.Script.Agent.fc-8739d113a70a0f2b99720bc18856db6e1b059b4ebed9c8dd05f47747899cda85 2012-10-18 22:37:52 ....A 31714 Virusshare.00015/Trojan.Script.Agent.fc-873a2bf7c7bd8a3425814b79691be379b9365c7a27bae18d66d255d136b18514 2012-10-19 02:08:00 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-873a9f38f25792376a9907313aa8fc64932622b102773506e3e9893096b82103 2012-10-18 22:26:30 ....A 32209 Virusshare.00015/Trojan.Script.Agent.fc-873b06ae5115a5a2fd67fa802fc9dcbbcb114e2d69593edf35ae0d7c89fa88c8 2012-10-18 22:17:18 ....A 19197 Virusshare.00015/Trojan.Script.Agent.fc-873c6584bd7ae5541753be934cd2ee1733cd85d5c59049803641d329253f15bf 2012-10-19 00:30:12 ....A 19614 Virusshare.00015/Trojan.Script.Agent.fc-873cfb708f2b12df70e8f85453425b7aa4b11709fe9f1c83630368673a1db15f 2012-10-19 00:40:10 ....A 19292 Virusshare.00015/Trojan.Script.Agent.fc-873d00d4ee45d9bb44e4e93afeba83475291fd6e66fe15e3bcb764a9d982fc30 2012-10-19 00:00:14 ....A 19788 Virusshare.00015/Trojan.Script.Agent.fc-873de68c46b78ce9dc38b168b9b2ad58241a273e743026480889dbbbfa4ee71a 2012-10-18 23:32:52 ....A 32332 Virusshare.00015/Trojan.Script.Agent.fc-873e4bf24b21e573404d4e29877c8fb3596252c89742f16bdba85c60684e1a5b 2012-10-19 03:21:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-873e5b9946e7683b2a1cddc1198f9db994aabfb2690048ac898e07a52a9a2c2c 2012-10-18 23:42:08 ....A 19423 Virusshare.00015/Trojan.Script.Agent.fc-873e9f21d79799de9a1048578fa8b4291bcd0f5a2a7b9f38906dadaea965e481 2012-10-19 01:37:36 ....A 17725 Virusshare.00015/Trojan.Script.Agent.fc-873eca9789651c7730e02942653fef216822b54ba422531990469e2187179a7d 2012-10-18 22:43:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-873f14b3f20f162731ed36c37da3d0bc74348b0b1f8e943643fd5d9b16230b90 2012-10-19 00:18:08 ....A 30968 Virusshare.00015/Trojan.Script.Agent.fc-873f1e51f1cd7d90e1b06a4874926ddbfa9705f1152327d4eee56b8b5cc81daa 2012-10-18 22:46:54 ....A 20916 Virusshare.00015/Trojan.Script.Agent.fc-873f790af02c4ca0e74a68057540d1e11a7fb3101213c967afd1ebc91ab4ab46 2012-10-19 00:32:38 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8740a5ef48c3702bac615feb737cfcffd7725f5ae05c001ec5b2b8b296aeb6bf 2012-10-19 01:14:52 ....A 29402 Virusshare.00015/Trojan.Script.Agent.fc-8740ba76ee4c549e92f0570ed17573efd7bd1af8186023f9af6139c059316e99 2012-10-18 22:49:48 ....A 68634 Virusshare.00015/Trojan.Script.Agent.fc-874251fa28711958d892e23e99f97a3aaecc8467927e8bd80e933f737a6c639d 2012-10-19 03:16:00 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8742d4f5ec87a6c865aa52c220c268aebdd2e4c43a52ae41c8401f04eaee8b19 2012-10-18 22:30:16 ....A 22694 Virusshare.00015/Trojan.Script.Agent.fc-874333b79e0598981ae33a9521aa40082c39f4e6fd670421a8e479311495ab55 2012-10-19 00:00:52 ....A 38466 Virusshare.00015/Trojan.Script.Agent.fc-8743357b2b04060a57020aab12d0df39022e925cda0d43b1d55f6f14b68b4725 2012-10-18 22:44:40 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8743b4f7fbf3d1982afa5224aac5b2f77e269f95f4c7f7466ac17cb2d99b29af 2012-10-19 01:17:42 ....A 20208 Virusshare.00015/Trojan.Script.Agent.fc-8745526fedbb469336ed252484d1f7e8040b870c46ea166c65adde523dca8e41 2012-10-18 23:42:22 ....A 22449 Virusshare.00015/Trojan.Script.Agent.fc-87456fa24fc5d02f997c9d78ec8eedaeccd32b2ee1f616761c1fbcf360cd3ba5 2012-10-18 22:28:38 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-87476a0101093396a3725ac59ad3d36ae04b51e85ad66344fdc525d6ebab74db 2012-10-19 00:42:24 ....A 19702 Virusshare.00015/Trojan.Script.Agent.fc-8747ab4b9fc185b0fcdba988032860837e2cc6351861c446212d31da5bed4a2a 2012-10-19 00:59:18 ....A 19391 Virusshare.00015/Trojan.Script.Agent.fc-8747d9578535cbcaf4113f0364cbbd52de36d0d0a3893363ad292a469764f9f1 2012-10-18 22:37:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8748329577160a7465c5e1eff0d1df704bb84ac68440c7a15f38cad779ebe58c 2012-10-18 23:26:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-874a3b3c6f247c66137c8a03b8294468125908fa5ad787aac2987ce2dc2d07f3 2012-10-19 01:14:10 ....A 32588 Virusshare.00015/Trojan.Script.Agent.fc-874ba15450543cd98f491917e1b2bfe957f7e4f061060d9486aa067849f36886 2012-10-19 03:15:14 ....A 518088 Virusshare.00015/Trojan.Script.Agent.fc-874ba6c42732096dec090b5b546364c2befb6922c345a63f3055c95920c7beb8 2012-10-19 02:20:36 ....A 19930 Virusshare.00015/Trojan.Script.Agent.fc-874bb9be8e490e6c55735877a07da9ba079a7073c93fce2c12cd3cc41983158a 2012-10-18 22:17:50 ....A 76942 Virusshare.00015/Trojan.Script.Agent.fc-874be20c5b9edf100ab01f514bc08a5d52e3355ae602e9f85005970519e27a38 2012-10-19 00:44:18 ....A 26915 Virusshare.00015/Trojan.Script.Agent.fc-874ecfc8c6e3d440c2bca204e24cf8861dc25cc01cd5535e805ae631874edd29 2012-10-18 23:13:26 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8750050821d620f5eb5115cdc31bc63135546eec50d166bdd9f2ded50a95d79f 2012-10-18 23:00:40 ....A 19723 Virusshare.00015/Trojan.Script.Agent.fc-8751bbdeab33644a95a765952e10858fc85a2ded997ec20234ceff27882787dd 2012-10-19 02:20:44 ....A 25558 Virusshare.00015/Trojan.Script.Agent.fc-87520f7b68241a716bbba680b284c4b6097ced5427cbc245db9e230e2c6a77da 2012-10-18 22:42:04 ....A 35762 Virusshare.00015/Trojan.Script.Agent.fc-8752d0760a3923fe9aeceb50ea2ca71a3bc4849efd90384e8bfbb5ecc1d4a958 2012-10-19 01:05:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-875300aa2f73c2ccc2f9354526a1ef46ebe237c7c4525f6f851325a1cbc75aa2 2012-10-19 00:50:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8753f5011661e631aaeae1f53197524494d83b2bc41578869c4d814de10e8428 2012-10-18 23:16:54 ....A 18877 Virusshare.00015/Trojan.Script.Agent.fc-87554379a4b4c9a99c887c09b3a7d7674bd0e7e90b68e4c6427dd676eee97363 2012-10-18 22:40:40 ....A 19103 Virusshare.00015/Trojan.Script.Agent.fc-8756df25ce74444dc1f53f9f56ad85a16bc99f2a23d2aa2bd13f87b69fc19d23 2012-10-18 23:42:04 ....A 43848 Virusshare.00015/Trojan.Script.Agent.fc-875724cefd8ba28a4252e5f54bde12c111f74d395d2a45c31fcaa8a3b04dc903 2012-10-18 22:10:54 ....A 29025 Virusshare.00015/Trojan.Script.Agent.fc-875880705edb30ac109ab5d639ee852b3d68addbc8f5939da6343bc77dfbbf2c 2012-10-19 01:01:14 ....A 34634 Virusshare.00015/Trojan.Script.Agent.fc-875a9e65fb226b444e4db864d06ac5d5b33f40608c10aa9643ddaeb51cddd542 2012-10-19 00:34:42 ....A 30567 Virusshare.00015/Trojan.Script.Agent.fc-875c1c8e2c5557f8772fc16cc9584dccb12dc7338fd10c25762f986f1bb4febb 2012-10-19 02:51:18 ....A 18509 Virusshare.00015/Trojan.Script.Agent.fc-875f309480ff0f31bec95650da18eec929a2f5c1bab850ee4c5b982995b43218 2012-10-19 01:50:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8760eb4419489c3f372a3309ff4458188fda1612bc02296a8a3e1deb43d68a21 2012-10-18 23:32:04 ....A 38917 Virusshare.00015/Trojan.Script.Agent.fc-87615f1510cba9460ec7fd1a4fc08762aa192d4fec416c82f8a95334756032e3 2012-10-19 00:07:38 ....A 29615 Virusshare.00015/Trojan.Script.Agent.fc-8761c4a6c898f3aacce762106c3839a63a0f71d469b9871e9d226e41b3ae5a93 2012-10-19 03:02:36 ....A 62392 Virusshare.00015/Trojan.Script.Agent.fc-87637186866592ffe01708de567b51b7742ae77f6d8773c42f1d7285a5e1f3a3 2012-10-18 23:25:58 ....A 200415 Virusshare.00015/Trojan.Script.Agent.fc-8765663fd6ad2f684e0b3e5c132cf442471acc7c2aee166f843d9d3be2bb364c 2012-10-18 22:28:22 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-87665c19b3fe3522483a6c5c328fad6a411d9ca7ae2a828801e38f1363e8ca67 2012-10-18 23:32:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-87687216b77e267fdeebe6a675842fb582f9b081a02d7a73365966a95648a3f5 2012-10-19 01:59:44 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-876941cfa2a74de1e84c93d3fddd2c6a472a422bf41880cab8a5f5b5c6839e8b 2012-10-18 22:54:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-876945a99029ad8a926a73771f26306b08e63b5c1b1090d6b54064e7ed12436c 2012-10-18 22:39:00 ....A 37079 Virusshare.00015/Trojan.Script.Agent.fc-87697fbeced93b21eb67f408dbeb52924f9d593edc168228055b7ee6259cf1e5 2012-10-19 01:46:12 ....A 35501 Virusshare.00015/Trojan.Script.Agent.fc-876a26d5109f0dc31743695d488a8e701dae5962eee5aaef9925f16caea8177a 2012-10-19 01:24:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-876a422a650c1094e1bd87bef6b6cae98c8ccdc8e8a38cdab10f30cb4b8f34a2 2012-10-19 00:27:18 ....A 17712 Virusshare.00015/Trojan.Script.Agent.fc-876a758449dbcbcd9ed1200a5bffcc6eca57afcfdc03ea1bdc83f10bd5e4b033 2012-10-18 23:46:46 ....A 38990 Virusshare.00015/Trojan.Script.Agent.fc-876b8f23546f7952e3b59c9efd67125a574e761da8fbc55ec5fa871a87040367 2012-10-19 02:49:30 ....A 22833 Virusshare.00015/Trojan.Script.Agent.fc-876c6eee15917911d49438b2076dfb56e2475121be8b89e962a20c3f3abb5ac1 2012-10-18 23:36:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-876e0c2557d69a45a6507995c76f514ca6e244445e4606f82424b4e8007b2b6e 2012-10-19 03:03:58 ....A 59623 Virusshare.00015/Trojan.Script.Agent.fc-8771f0df7180395f80fd9d1328245485af2d80e83a670f746d76aa65035a7c44 2012-10-18 22:54:58 ....A 23248 Virusshare.00015/Trojan.Script.Agent.fc-87732c07619846a28fac29f8a1768005218d48c0b4b2335ca826b39a1272a8d7 2012-10-18 23:33:40 ....A 19748 Virusshare.00015/Trojan.Script.Agent.fc-87758fbfc8732150f3a93fb6552aed4408932c404b10036ddd5b737c738b7075 2012-10-19 02:50:56 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-87769745c6ff009a8703eb4d63f4009cc92fcbdbaa1886926a2b91a961eb09ef 2012-10-19 00:03:36 ....A 19664 Virusshare.00015/Trojan.Script.Agent.fc-87770550fc18da23c413d70ed7da64c19d8adf5607bdb80ad1bfa8f2e721e7af 2012-10-19 02:02:18 ....A 33704 Virusshare.00015/Trojan.Script.Agent.fc-87781fd613bd6198c22c93ee6b4800e48be903e42bd74699f1fb3d20598f2a96 2012-10-18 23:26:42 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-877b71be00c71dda7ef88264e650f64f59c21d7542c1ebaa01d5fced0a40107a 2012-10-19 01:35:02 ....A 25438 Virusshare.00015/Trojan.Script.Agent.fc-877c227232d097bb8c8649d6d236b7aa2035125c9e6655fa855fd6f4b9b018ba 2012-10-19 02:01:52 ....A 35687 Virusshare.00015/Trojan.Script.Agent.fc-877ccde358f48bbf7b275f2bbf9fdee84d66fa445f9ac7aff011eb167e7d1445 2012-10-19 03:10:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-877d1bca64fa66deba94b372d2a3734eb012837ee50ad8fe0054cb70bdcf4eaf 2012-10-18 22:45:32 ....A 35642 Virusshare.00015/Trojan.Script.Agent.fc-877d5a3ca34b55ff4879b62a470a82096f87641e366783beb3c152ba55f138db 2012-10-18 22:36:26 ....A 17747 Virusshare.00015/Trojan.Script.Agent.fc-877dca58d7cb9f19520418c9d2b684ffa51d2d3c13fcea9ca8a2d30212a02bb7 2012-10-18 22:44:18 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-877fa8e58d05070cd6f9850e56387888b245566c78ff5d6d5faedb693830bd4a 2012-10-18 22:17:22 ....A 23340 Virusshare.00015/Trojan.Script.Agent.fc-8780dca03d310d52e1a2f69e6cd75175aca4ecef6a296c8108639804c051ac7d 2012-10-19 02:28:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8781cb45881e3ceee3fee9a6ba83b14c10b997dd68fd1ec92d1de4e3ae4eddce 2012-10-19 02:12:16 ....A 19613 Virusshare.00015/Trojan.Script.Agent.fc-878346ad119b49d575290ee88b43f7a17590cff3a3fd11d51dfcc2c67504d1c3 2012-10-19 02:26:30 ....A 42110 Virusshare.00015/Trojan.Script.Agent.fc-8784bcc7c081d4804ebdac594a81e798ff25b0e18975262d52300cfeeba84863 2012-10-19 01:53:54 ....A 32418 Virusshare.00015/Trojan.Script.Agent.fc-87852159b29e895814455ea4ccb069655ca7bfedcfdf4c0125c0e8caaed8ef48 2012-10-19 00:24:40 ....A 19368 Virusshare.00015/Trojan.Script.Agent.fc-8786de6252f473b7b74651d6bc2939df40e0c986b41b8b27653a28645b58f8eb 2012-10-19 01:58:46 ....A 39891 Virusshare.00015/Trojan.Script.Agent.fc-8787abb0a77fe8353be698a56a669cd66f39f53f279e67cb8f2140c5ada901cf 2012-10-18 23:26:34 ....A 20623 Virusshare.00015/Trojan.Script.Agent.fc-87886bad3ed9a5f8b77222b9b2c62c042656d37eff51d7b602d4772516ad337f 2012-10-19 00:30:34 ....A 419380 Virusshare.00015/Trojan.Script.Agent.fc-8788a009363fb3c2ab0f9c448488377f3c9ee94ccde6537f9576855abcc06088 2012-10-19 01:27:32 ....A 38412 Virusshare.00015/Trojan.Script.Agent.fc-878a3ebb6d2f55ef211de8621ccf14b84b0472a5c6961721758aff0c2c30cf50 2012-10-18 22:55:22 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-878a74632683d0183e2b797b3fb7e730dcafff73dd7ee01ecb9c1124e2a3f101 2012-10-19 01:15:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-878b5459998259c2c8dc27eacb18e4f48176b1cc89c79f0af20bdf2ef2addceb 2012-10-19 02:50:56 ....A 35425 Virusshare.00015/Trojan.Script.Agent.fc-878b8926e12f7789a79b064c7802e8af4ff73d69621cb00a72433e5c5993ba18 2012-10-19 01:29:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-878d56dc731851095aa60da5d6dd008d69c62fb70bca0426b1c588e397e77b2d 2012-10-18 23:25:30 ....A 20589 Virusshare.00015/Trojan.Script.Agent.fc-87916e3f8334c8ec7172b817a097f6ae5ad76a286bfdb44f129db9b35cdde21f 2012-10-19 01:57:48 ....A 33002 Virusshare.00015/Trojan.Script.Agent.fc-879661b4537210dd4be5469e974f03559a7c6cd55b924751f245aaa25c4d3ff9 2012-10-19 00:01:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-879775d352d6c01832f4b7f15147c9459df6ac0512874298bc712e34aa182b19 2012-10-19 00:48:00 ....A 21143 Virusshare.00015/Trojan.Script.Agent.fc-8797dcf381f73bdcc8757eadd4af17e591dcae3b7e2576ab9a68a844f78ea74a 2012-10-19 03:07:58 ....A 19455 Virusshare.00015/Trojan.Script.Agent.fc-879911b653f07c703668dda31352cebd39ce23411b079e3fc5a69e297e4bd6ee 2012-10-19 01:24:26 ....A 54704 Virusshare.00015/Trojan.Script.Agent.fc-8799b0c9a1e870cae4d5ec8f4c40616104827a1d6aea68421959f5c8bad59a29 2012-10-18 22:55:02 ....A 19052 Virusshare.00015/Trojan.Script.Agent.fc-879a2e7a60dc565c6b0f0ae395351df2c3d27657b9b93b746fbe0cfccbf54daa 2012-10-18 23:42:20 ....A 24750 Virusshare.00015/Trojan.Script.Agent.fc-879a4bcb43fbd0e7e40c6b30a3d211289a2c0355c8182031da10906af090218e 2012-10-19 00:41:04 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-879a94dec6fcac1ae4893a502d545a2b6ed937b5a9340653b56353a1d5e7c213 2012-10-18 23:10:50 ....A 21523 Virusshare.00015/Trojan.Script.Agent.fc-879bbad64d81f96d17df8e04cd08557a31917f63e720ee39cabaa0b74e6e96b6 2012-10-18 22:32:10 ....A 22061 Virusshare.00015/Trojan.Script.Agent.fc-879cecfbabdb114e01746cb03ec7d63dfd443f6bc1b236b341c53a39534bfaac 2012-10-19 02:31:04 ....A 46529 Virusshare.00015/Trojan.Script.Agent.fc-879d801ab9e7dbd79ab4f9db1548ba5bf9cf6ae5e0b4cd8a4c7171020a2b3148 2012-10-19 00:09:12 ....A 32214 Virusshare.00015/Trojan.Script.Agent.fc-879f8a6e2ababf3400c1b43b110fa54730f309502f7d232ffcc2b3afe8f9d963 2012-10-18 22:50:58 ....A 22125 Virusshare.00015/Trojan.Script.Agent.fc-879fe87aa992eaf45e9b4f575a699b0f168266cb40de3c609f0a244b688cb697 2012-10-19 01:57:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-87a031f78a47b07bd0232d56ddc80254b8da4c9d7802c7ae74c9e8cfae0c42d6 2012-10-19 01:55:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-87a036c16e17c4d3dd9e35fc319815108052fc36b196cf77f3ab658b2843502b 2012-10-19 02:29:34 ....A 35114 Virusshare.00015/Trojan.Script.Agent.fc-87a0b009f032c20f3e3e57e402fc19530f8573aeb0fd4cd4d05c46d1e9c02c4f 2012-10-19 02:30:16 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-87a0cff2bb184e62596457d1c6f1cb7a5f5505e7926fedb547494eda8c1b3111 2012-10-18 23:34:14 ....A 19816 Virusshare.00015/Trojan.Script.Agent.fc-87a1ac9e736d2bca19a7ce68da46a0d1ab201104f5bb5c86625ad71fb3604452 2012-10-19 00:35:14 ....A 23407 Virusshare.00015/Trojan.Script.Agent.fc-87a1b9ea20afe6c1cbd589d1dbf9d02cfac155a0fec3c5330fd004eecf3cf1e5 2012-10-18 22:53:30 ....A 45838 Virusshare.00015/Trojan.Script.Agent.fc-87a1c19f0bc08c05e89a030e272b85e243542428a479424df5bf3b4fb8d72963 2012-10-18 23:08:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-87a2832861a45de087ee6b5f8462bd9fa6fd8cc7a9320184f969a31213b2e592 2012-10-19 00:02:32 ....A 24652 Virusshare.00015/Trojan.Script.Agent.fc-87a353afc87157fa4bfa4c4a33bb26aeea6397ab1f78f6a178b23677d6911df3 2012-10-18 23:09:38 ....A 27595 Virusshare.00015/Trojan.Script.Agent.fc-87a369689253359c342760031bd893c54f4b308c2144fc01545ac4953ed70ed5 2012-10-18 22:48:54 ....A 20938 Virusshare.00015/Trojan.Script.Agent.fc-87a4142a40205f94d5575ae0d23d1a154037e208b5b7e30e93b0b3db80be9d47 2012-10-19 01:41:32 ....A 30675 Virusshare.00015/Trojan.Script.Agent.fc-87a4ada115eda6698a0084121cbf950f5c39c3aec43436abcc7847865005d97f 2012-10-18 22:11:38 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-87a4baf68d5351370ee2f2d48abff62e856e8ded59c16da83b8b9dac86df2e3f 2012-10-19 02:14:46 ....A 17867 Virusshare.00015/Trojan.Script.Agent.fc-87a53b9e5ef5fe06e2c4027c858f41f1d65cc27e53f35f4bd59b0c913fafdc76 2012-10-18 23:40:50 ....A 22400 Virusshare.00015/Trojan.Script.Agent.fc-87a57e29bfdb7ef46422405f11fcf9293e1f52486dfca6d5b89d20adcc952278 2012-10-19 00:11:54 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-87a60942bfceb22db63cb47aaceb78f1c9fc9f57120f562e6ae14b010bb75d93 2012-10-18 22:19:44 ....A 30844 Virusshare.00015/Trojan.Script.Agent.fc-87a623562ede1f7b020bb83841f935881afeda540cadbbb192c406ee104c5e13 2012-10-18 22:46:00 ....A 22960 Virusshare.00015/Trojan.Script.Agent.fc-87a629fe3a1ffe4f8c4d1ad3c2509e3aec093a011ea2f64e79882f5d7759ae01 2012-10-19 02:18:06 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-87a6df915cf8c8d6022742d752f73678e1249dff3453bad8a900b5d1f1b04aed 2012-10-18 23:21:14 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-87a6ed8699138c42596a0ebf27fcb688d4175e9a80f29cf3e4170bcf06620e07 2012-10-18 23:06:10 ....A 19860 Virusshare.00015/Trojan.Script.Agent.fc-87a75358537922b8e9825c2f9bbe17d47984a355cae1d7898c46504e5dcff935 2012-10-19 00:47:42 ....A 18759 Virusshare.00015/Trojan.Script.Agent.fc-87a777c3d6123c3575ed6fb06804a60778a673ff8c242f1357ed5f71c92b25a1 2012-10-18 22:34:58 ....A 28504 Virusshare.00015/Trojan.Script.Agent.fc-87a7ee6708a375e148804733510c3c9cf8dfc59901ae856f8cb7e52bbe6b7f5a 2012-10-18 23:19:04 ....A 40522 Virusshare.00015/Trojan.Script.Agent.fc-87a8b298765e6d8604e32976de3fac0536101929c55bf183f3a4fb9f7521a3ab 2012-10-19 01:28:12 ....A 38902 Virusshare.00015/Trojan.Script.Agent.fc-87ab6f315944ffd6eb07559993d3ca74919abfc4981f77d9cb530ceab7b0d08f 2012-10-18 23:10:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-87ab84f7b09e080d3159c6f0aec8066979cc062dc334c59c3ff2acad3ce7850f 2012-10-18 22:32:50 ....A 32581 Virusshare.00015/Trojan.Script.Agent.fc-87ac44ccd6d5a287d926227121934df04c78276eb65dbe7395aa337a7d138141 2012-10-18 22:49:50 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-87accdcca5d6718d501001b600359a539f3e775afdf726fe348174b7fe4b68ae 2012-10-18 23:03:34 ....A 22421 Virusshare.00015/Trojan.Script.Agent.fc-87ad59bef3f0234d6c7c75c04ed5fb8969f25f67053fbae05f60b20af00c1ecd 2012-10-18 23:59:12 ....A 22721 Virusshare.00015/Trojan.Script.Agent.fc-87ad7458662e93c65e3eeb2399e7c92f6d3e80250db80ee7da96ebbcec0265d3 2012-10-19 00:36:30 ....A 39112 Virusshare.00015/Trojan.Script.Agent.fc-87aeb4eef478bce5715904a30801165a951e1c8572404fb83aacc512773d348e 2012-10-18 22:45:16 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-87afe3b18b293c1bc164e345575825c09f9b1ed8f3bcf86f06fdb9300c398c12 2012-10-19 00:35:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-87b03d9a5c8da276f9fd65137628627070f3b50ee32fd270f49d619d9062493d 2012-10-19 02:54:02 ....A 37093 Virusshare.00015/Trojan.Script.Agent.fc-87b06050090ebceead45a0e4d47e6d5136da09712a0323f3d6d563ccfa308e78 2012-10-19 02:10:44 ....A 19559 Virusshare.00015/Trojan.Script.Agent.fc-87b1a899f54f0cdb1dddd5dcd05ada763cd357c6dd51e5b4890b9e93f53ae724 2012-10-19 03:08:20 ....A 16720 Virusshare.00015/Trojan.Script.Agent.fc-87b5808456e72de8c2911639b438ce2bfa1e64c12a21c6164c1920d5dffd493d 2012-10-19 02:42:08 ....A 38316 Virusshare.00015/Trojan.Script.Agent.fc-87b65ab4e2be0e2f735e4fecad6afbe2a8ce2bcf3c60dd31fb04e62b6a280ee5 2012-10-19 02:41:50 ....A 20906 Virusshare.00015/Trojan.Script.Agent.fc-87b84aacc92b461f20875c511e1959d75de6a3160873288ee17ba19f9ea943b3 2012-10-18 22:43:48 ....A 19759 Virusshare.00015/Trojan.Script.Agent.fc-87b92955e6d2f625766469889ede179ebbfb8de4b7240148546fed4e2670cd1c 2012-10-19 00:54:16 ....A 18191 Virusshare.00015/Trojan.Script.Agent.fc-87b947b8a0e8e57a986e1d5ab00d1b2a2cf7de6264ffb3265a4817c4b80e46d1 2012-10-19 02:47:34 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-87b96b8f3a38cdd41a283f491614812a1c0b87a2aa839f657b09fc369828d9cf 2012-10-19 00:44:34 ....A 44272 Virusshare.00015/Trojan.Script.Agent.fc-87ba56a8ff549c165ec650946324c24d85eedec0b252d3b6cd88690389783450 2012-10-19 03:09:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-87bc9aa4b212ebe25738af263260f63ba86722f63ed4b928f25a1309acb8586a 2012-10-19 02:32:10 ....A 168202 Virusshare.00015/Trojan.Script.Agent.fc-87c0140e74231bd1e37c695157167a1db4af4da6c6a6eb8880501ed426863be0 2012-10-19 00:46:58 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-87c0c995c82d66cfd4d9aa804bb10586ee9608d0df721646a0c0ac87e59dd653 2012-10-19 02:35:32 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-87c3cb6b4b9997862091755448a738274ff0d91b10c4d061f15c805dd5f86633 2012-10-19 00:15:04 ....A 20672 Virusshare.00015/Trojan.Script.Agent.fc-87c652374b95731fec52315c369327ea0fd5acb4181464c072dad08d1cbfcdf4 2012-10-18 23:15:54 ....A 20530 Virusshare.00015/Trojan.Script.Agent.fc-87c6e50f61e5c90e3bf8117812d194e541c56f90904b2b4bc6a3f39a77eeb1a2 2012-10-18 22:38:18 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-87c882ba3b51278c7c91fecf9a8a695288d9e2aa40958bd735a20ab3d3f5b454 2012-10-19 01:59:34 ....A 160973 Virusshare.00015/Trojan.Script.Agent.fc-87c959fab0001ff9be210854a9dd32a3371d6dec1382680434818ff863a84bd9 2012-10-18 22:50:42 ....A 19663 Virusshare.00015/Trojan.Script.Agent.fc-87cc44ce6f7530f0a0cc9ebb9c024dbd591e057ea0dca650ef5a83058e1d7a5c 2012-10-18 22:39:34 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-87cc48123df08aae60fa6cd35e7f4a63a42c6b492b48bbdc8cf6e7c1a64e0b8f 2012-10-19 01:52:56 ....A 37317 Virusshare.00015/Trojan.Script.Agent.fc-87cd5d997d45924a339b193c2a6e9504a11ecec3b4bff6124a0fe400e062935f 2012-10-19 03:07:00 ....A 23573 Virusshare.00015/Trojan.Script.Agent.fc-87d02db9e5977ee93a5c88bf51394f1e5d15837be662a50b22a7a27e4df9e803 2012-10-18 23:52:50 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-87d106c1a2097b22f84623f1eb150e620f8d79acb4778bc5abc50d53db42eca9 2012-10-18 23:53:44 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-87d2dbc2941df8d606cea83e7fc29d6a3390ab164008654a256a99da745652d1 2012-10-18 22:55:10 ....A 23126 Virusshare.00015/Trojan.Script.Agent.fc-87d301b96d9976694864b52f37fb613f1e5d23e008068e28a7c3ccdfb12f3c8f 2012-10-18 22:44:00 ....A 19721 Virusshare.00015/Trojan.Script.Agent.fc-87d3501fae24a29fc91cb319ed539a55c62e833e9c371cc69bc518dcca244237 2012-10-18 23:27:10 ....A 21260 Virusshare.00015/Trojan.Script.Agent.fc-87d50543298740b2cd531838a5acb04b7bf36d1d01cbb99d96d3be736cf50352 2012-10-19 02:12:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-87d61b9bce64a54a035a8bf50b17a0ba7b5d4d5ac8a74aa7851811948568c5a7 2012-10-18 22:56:46 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-87d71c5d8c2f3cd7c426b0bd1bf88726d6c55c1c3993f53b8fdfdfd77f81fbc0 2012-10-19 02:32:56 ....A 23149 Virusshare.00015/Trojan.Script.Agent.fc-87d9969a3df325a3ca885f5e3ffb5d5d1d3298f0aa20038f44a92f203e5cd2c5 2012-10-19 02:44:46 ....A 33679 Virusshare.00015/Trojan.Script.Agent.fc-87d99c80ff008e99154ac904ba8773d9c6b2196764f80dee8fe3a2ce5c977cea 2012-10-19 00:06:44 ....A 19569 Virusshare.00015/Trojan.Script.Agent.fc-87dd708c0f0ab0811a9022acaa6925987c6e2e5240bc3b1905607d53c23ad660 2012-10-19 02:29:18 ....A 21746 Virusshare.00015/Trojan.Script.Agent.fc-87dd8d603c51831579ce464b05db76358aba3abd1570d0000480cb92c5850e12 2012-10-19 00:01:02 ....A 21676 Virusshare.00015/Trojan.Script.Agent.fc-87dfb858c0ee3f5b8b8c8a0f8f30b155b9cddef4677eb69d8c3931bc3c5a2821 2012-10-18 23:01:00 ....A 35992 Virusshare.00015/Trojan.Script.Agent.fc-87e001f0432a56507cf4707be0e422e6edffda51b7f5caa8cfc144b098b3e86a 2012-10-18 22:55:36 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-87e16fd7790fedcee80e36cb6f3fa4176c80b5055f64871e362878dd3a9f0341 2012-10-18 23:25:34 ....A 30686 Virusshare.00015/Trojan.Script.Agent.fc-87e19006f7ceffa5430035698179200c7aab3ebff34ff9ee440c42ea44af4876 2012-10-18 22:44:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-87e22078a535c1d0b7c76358ea228ca5180a2312d4f41d33e0fe4763234795b3 2012-10-19 02:59:28 ....A 21672 Virusshare.00015/Trojan.Script.Agent.fc-87e4d8bce32ce13a8942a863c060345c02583ed6af07c8418c13723cb75a7b2c 2012-10-19 02:45:52 ....A 20878 Virusshare.00015/Trojan.Script.Agent.fc-87e53cfdae04086b8a70c32bb38335fe5a0057c274178650254b3f19c3ce1372 2012-10-19 00:47:04 ....A 21567 Virusshare.00015/Trojan.Script.Agent.fc-87e69fc4fe94a0ef50e9f68ed7063e23a54bb3acfbf8ce6f212fb97004a8b151 2012-10-19 00:32:40 ....A 448662 Virusshare.00015/Trojan.Script.Agent.fc-87e7ae17b89de09d41f08c0696e640b81834ad13caaff0c44b3de8d36a604af4 2012-10-19 01:15:12 ....A 22267 Virusshare.00015/Trojan.Script.Agent.fc-87eaba8681911e10e9e17c8fe87a53fec0c60428596cf564db0b91d49b046ea9 2012-10-18 22:50:50 ....A 18187 Virusshare.00015/Trojan.Script.Agent.fc-87ed42d5b824ac618934673bb0f45631d8a18715b471195b06cc5393ea0ef20a 2012-10-19 01:12:08 ....A 18921 Virusshare.00015/Trojan.Script.Agent.fc-87ee2d487a73f2e5c2512dd00d2f69b5a027844507bef960181784defc028b5c 2012-10-18 23:39:22 ....A 32595 Virusshare.00015/Trojan.Script.Agent.fc-87ef64f02a3a586d054959dfcc6e2e8dcd55f2a61b1cc885a0b92a79aa8cf33a 2012-10-19 01:33:48 ....A 35299 Virusshare.00015/Trojan.Script.Agent.fc-87f0c752d3571feb155b7c5612e45fc9959cf4f52dbe11ca5a9326d40790e23f 2012-10-19 01:07:36 ....A 34082 Virusshare.00015/Trojan.Script.Agent.fc-87f138a62a68f66165e2f378dc8a3219c035ecba6820726dece3252d82b47f69 2012-10-18 23:49:00 ....A 18502 Virusshare.00015/Trojan.Script.Agent.fc-87f1672f120ca076b90be45c022726bdf4b9c7b9394175c31203096e9bcf050d 2012-10-18 23:54:24 ....A 94949 Virusshare.00015/Trojan.Script.Agent.fc-87f1d91b172f82097c35a3c4f54e52799ff909b6aa0a0969e968b8d6e64ffd03 2012-10-19 03:14:22 ....A 1088753 Virusshare.00015/Trojan.Script.Agent.fc-87f2411baa5a3dc1f9c8475421f4eb5f221bfe10ad8c6d768b0c2081799eb0fd 2012-10-19 00:22:08 ....A 17020 Virusshare.00015/Trojan.Script.Agent.fc-87f24532f44903f09a5dd13b0b67f344ea7fbfbda43918d320e69096fd681a89 2012-10-18 23:32:06 ....A 21348 Virusshare.00015/Trojan.Script.Agent.fc-87f2649b6b5d00a933dab230cfad35614efb05592f1aac04b6c73ee3f1aeb87c 2012-10-19 02:14:52 ....A 38144 Virusshare.00015/Trojan.Script.Agent.fc-87f304a9a383749b801e60f95cd1e79ef06fa97c50529f74c8cfa91fe77c1d4c 2012-10-19 00:49:16 ....A 33654 Virusshare.00015/Trojan.Script.Agent.fc-87f345fc05cd652a13446e2921c7e6b7abcea3bd22080e242b6d7bbe637ac4fd 2012-10-18 22:53:38 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-87f3d91660a3ba901a07e3ad76265ab9f378529c43da8692a405de374a6981bc 2012-10-18 22:13:38 ....A 18993 Virusshare.00015/Trojan.Script.Agent.fc-87f40433da1d426f2e23796a1711f10f3fc161eb95e08be7293abf4a0793a0a0 2012-10-19 02:42:14 ....A 47730 Virusshare.00015/Trojan.Script.Agent.fc-87f5a72b0b2a05d0e3f722fd8e68acc4ee8b6c8bac8414332e1d64571941c80a 2012-10-19 01:12:34 ....A 19794 Virusshare.00015/Trojan.Script.Agent.fc-87f5dae2e102582f08d1669548443be5b8c89261c717c73f1ec59e5e5d59b4a5 2012-10-19 01:38:54 ....A 20148 Virusshare.00015/Trojan.Script.Agent.fc-87f6b2dd9160b001a8f1ac9794516c2a84877cf3cbe95a6a394f4382d6650496 2012-10-19 03:18:24 ....A 20773 Virusshare.00015/Trojan.Script.Agent.fc-87f721510898a34c41f1f994caf05d77dda53c8614d78ed785aa67b4eb01121c 2012-10-19 00:58:06 ....A 22850 Virusshare.00015/Trojan.Script.Agent.fc-87f7bb96416eadf3ae22f7c8550542687a0b3064fb82ce854a5203162fdd46ca 2012-10-18 22:34:16 ....A 37429 Virusshare.00015/Trojan.Script.Agent.fc-87f7fc73c796c155a6a014d3341dad224844aa395191d974d2fbd9a1f883d927 2012-10-19 02:01:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-87f7ffe6c0a0795e2aece05d0ed9d1f564fbc43eb95276a933c267dd10e7531d 2012-10-18 23:34:18 ....A 20678 Virusshare.00015/Trojan.Script.Agent.fc-87f8808938ff64db33d0adab02f59652fc9aaec82806442f25d424ad6c796e4c 2012-10-19 02:17:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-87f9bab7129e77418a6c2db1bf0107313cfd5b89a9f4677b921ed753a513b7c3 2012-10-18 22:41:10 ....A 35046 Virusshare.00015/Trojan.Script.Agent.fc-87fb464cf52d22fb21bb82e09c60cb763ff47ec5f3f9cf161740ad834c9244c2 2012-10-19 01:23:18 ....A 29754 Virusshare.00015/Trojan.Script.Agent.fc-87fb95dfd67aa5b070c48e425540985eb73fa3d0d745b894a42eef579a483d8c 2012-10-19 00:45:42 ....A 29097 Virusshare.00015/Trojan.Script.Agent.fc-87fb96554bb76daa104279acfa54a23a0b0b382856ae65169aac5038ab529931 2012-10-19 01:43:08 ....A 19732 Virusshare.00015/Trojan.Script.Agent.fc-87fc4eae4ba91bd73d83ffa85733b687ab1e6f3a297afa2ac0ce217e5ea6f444 2012-10-19 02:30:24 ....A 43159 Virusshare.00015/Trojan.Script.Agent.fc-87fc55eb7eb16f18cce26e872f5e455470481389a9c9bafe438c628e39ec1db8 2012-10-18 22:54:44 ....A 30852 Virusshare.00015/Trojan.Script.Agent.fc-87fc91c70b56653437c3f05e46b568b9ddefef028b1464dc87ac763dc01e33f6 2012-10-18 23:35:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-87fcc4b6c24d3092684b78336f1ba174e471f789e643559ec0c5b4631f434261 2012-10-19 02:05:14 ....A 33864 Virusshare.00015/Trojan.Script.Agent.fc-87fd7e10aefc4ea1d78c339ebbfdcfa1372ce57946bdde7568075b6cd87cbf59 2012-10-18 22:21:00 ....A 37284 Virusshare.00015/Trojan.Script.Agent.fc-87fe5bd5481dcf190fd1e3cfe330bba41371bebc44f14a93ba7ebbdffc11929c 2012-10-18 22:39:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-87fec89282dbf088899d449920a572fba5fc2a044cc2ce03fd56f9f5ee3d9884 2012-10-19 01:34:26 ....A 28001 Virusshare.00015/Trojan.Script.Agent.fc-87fed54fcf723ab4d25599c26df1c337917965fd50fd9a68bd32947b63623ba7 2012-10-18 22:48:20 ....A 19292 Virusshare.00015/Trojan.Script.Agent.fc-87fee8677447f455dc7ffb5a66e00ad8bd2135039cf9853979cca2045fc7a3ea 2012-10-18 22:49:42 ....A 30272 Virusshare.00015/Trojan.Script.Agent.fc-87ffdcebbc56577ab3fec4a9d0c5d6dfe8913bb1e68345cbc2ef6a2ea9e301b9 2012-10-18 23:04:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8800091c4ccd70c2562ea35d34a16cb786adcd7d292de824113be20252fc1458 2012-10-18 22:15:48 ....A 39801 Virusshare.00015/Trojan.Script.Agent.fc-88005609dfaef9f3a1879a71bb67e166dc0c152488cb781ede35f39c2485f29a 2012-10-19 01:33:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8800a8e79031a8fd6a16c05394b18dd9984a552fbe57f59c725a704eec35aa99 2012-10-18 22:36:06 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-88017324094a064a8ca9dfd747884c5862bd422d437e546dc3d0cd60757bf7e3 2012-10-19 02:00:00 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-88025795654b0972b123d91a3a8c13e81f9f2bfdd83d8358ae2bc13cb26ad65a 2012-10-18 22:29:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-880323f21a7525df6e352b6a5093acb7fba20d0f896a8ddba5bcf6359f728b22 2012-10-19 00:04:06 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-880399961e5f0b7fd86c7fabcb2408f0f1f844693de0dd4660ae79b1f4caedd2 2012-10-19 01:49:38 ....A 17084 Virusshare.00015/Trojan.Script.Agent.fc-88046740c001cc896af0e14fad47eb3358a344d86696b2f4ba1cc694e096c8d0 2012-10-19 03:19:04 ....A 22597 Virusshare.00015/Trojan.Script.Agent.fc-8804c354ca9130dddc3a68e31f52d997e681dc0ca0a5df1fd85d4a5e504c224c 2012-10-19 01:20:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8805080a7fc1ff19f7dd9959ee3ce7718e72f2fc26a237da79c6c00e53955d5c 2012-10-19 00:05:04 ....A 17707 Virusshare.00015/Trojan.Script.Agent.fc-88058aa9c37a782a51a465d50d68515b138c57b805d57d3a43f46fd47b9e697e 2012-10-19 01:56:46 ....A 37763 Virusshare.00015/Trojan.Script.Agent.fc-8806c21c41386c60855616ccfdc1c8ef28a18df968de9a9e2a8e8b4d49702b03 2012-10-18 23:53:48 ....A 20766 Virusshare.00015/Trojan.Script.Agent.fc-880718953530d62fd00d61844e2064f343d8d0517759a1baa30f3591685ca475 2012-10-18 23:31:54 ....A 25779 Virusshare.00015/Trojan.Script.Agent.fc-8807b18ba1422ff4a44296fac9484b3dbf326144a856103f7601b42f6789aba9 2012-10-19 03:17:28 ....A 26189 Virusshare.00015/Trojan.Script.Agent.fc-88082d1436885c2119acbf1157f0f653eb48f60c24370bdc13c88f2f3f7c4069 2012-10-18 23:58:54 ....A 18591 Virusshare.00015/Trojan.Script.Agent.fc-880833706953fc1d705cf9915929b38fbeef17053a44a731a4881aca94858f2a 2012-10-19 00:01:50 ....A 17896 Virusshare.00015/Trojan.Script.Agent.fc-880853ed8fd4e3bb7842a20df0d4f613f7c5d166719fd0d57f813cd3c400203a 2012-10-19 00:01:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8809277127f56f3cb483330a91bcf9e2f3c56d8330284528bb84bcf0a3b7df38 2012-10-18 22:58:26 ....A 18347 Virusshare.00015/Trojan.Script.Agent.fc-880973766e543ccc221803cbe9728e0b11fd1759b7b258cdd2e79eafe40c165c 2012-10-18 22:35:24 ....A 34078 Virusshare.00015/Trojan.Script.Agent.fc-880aac935916c37f04fcc2a63afdd17978f37a4bbe246088e78e4c014dff4c9b 2012-10-18 22:26:44 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-880acb68248a94219fcecc07b1c16cd088202d47c91946fe8b452566eaba36f3 2012-10-19 00:27:16 ....A 48729 Virusshare.00015/Trojan.Script.Agent.fc-880b644caefc02a66270cde066d2da85450ffa0004ac60fc3bc1f08c019b5f1d 2012-10-18 22:31:14 ....A 21721 Virusshare.00015/Trojan.Script.Agent.fc-880c0ff2d3d3acb4c921f13720e249b220725aa3dbff914a994730db49eaee48 2012-10-18 22:52:00 ....A 81538 Virusshare.00015/Trojan.Script.Agent.fc-880cef386bd165200908b0375525cf69dacdc5fd49f92c584781ba0d4e27f228 2012-10-19 03:17:34 ....A 20525 Virusshare.00015/Trojan.Script.Agent.fc-880d9388e938aeb4ffe6aee0b228af69681619061aab3cd744f4fef03f29e2da 2012-10-18 23:06:42 ....A 79773 Virusshare.00015/Trojan.Script.Agent.fc-880ffc927d2a00d63e1bbb507d6ae0197a650a376e2b51e5d270249194583ded 2012-10-19 02:23:50 ....A 19743 Virusshare.00015/Trojan.Script.Agent.fc-881010b345037786c0af15976e2f20ecd050d59dba4d1b88724a8139ab3415c0 2012-10-18 22:06:50 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-8810cd291145cfaaa488c0731f5fa2983facb3337d1b91b2d6c84244d05d71bf 2012-10-18 22:15:46 ....A 34169 Virusshare.00015/Trojan.Script.Agent.fc-8811378fb51884d7e74d09439a5a6542ae68eb41ef02960b9c82322e03406138 2012-10-19 01:07:42 ....A 77381 Virusshare.00015/Trojan.Script.Agent.fc-8811d9fd10153a69b85f773802dfce02740c963a3679ef7acd8ba046b2fa5ef6 2012-10-19 03:10:04 ....A 17712 Virusshare.00015/Trojan.Script.Agent.fc-88125831e5bd8571049c45cffe988a4bf0e08c8ae3b637efc7c4c4538cf2bc74 2012-10-19 02:48:38 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-88127350e9452f77c95525bc2097769da34b8df11720e01566d46466fa9818b8 2012-10-19 00:15:34 ....A 17749 Virusshare.00015/Trojan.Script.Agent.fc-881302608816263b00f0d10afc9a756e4931b45cc71d9e03a5b7631b850b63c0 2012-10-19 00:11:00 ....A 43166 Virusshare.00015/Trojan.Script.Agent.fc-88138d1b472a1b10e55213f9c444c0aac70f0b9cb2f61f02a46ce7634cdcde71 2012-10-18 23:04:56 ....A 34537 Virusshare.00015/Trojan.Script.Agent.fc-8813a4d8d4ae503772ae7624c4b8ed72e4b8baa4da94bb59ec1ca8fd118cb7c0 2012-10-18 22:50:00 ....A 17285 Virusshare.00015/Trojan.Script.Agent.fc-8815c1ea6d27a49a3dea930a74290f46ddc077959bb53634988749ca6c174ef2 2012-10-18 23:12:54 ....A 19517 Virusshare.00015/Trojan.Script.Agent.fc-881625122468c3caed7f95146d44d7d18690bd1d2285a2656e6f8422ef3dc379 2012-10-18 22:24:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8816818253c97c24b5ac2c4705922fbf18ccc33b57e6717fab265af8db957064 2012-10-19 00:00:24 ....A 39152 Virusshare.00015/Trojan.Script.Agent.fc-8817614d9e7b07f74a9a9246835274752cf11de164503ace37cd33fe7087ebcd 2012-10-19 02:26:14 ....A 19643 Virusshare.00015/Trojan.Script.Agent.fc-8817fb3cfc90506e2c5374c7eff45d4ea4a650049e9a9f484f72ed2bc881684b 2012-10-19 02:16:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-88180c90068bbf707f0e0405777a0e55f1d08261ebaab46cf3ba1a0519da0f89 2012-10-19 01:35:36 ....A 22210 Virusshare.00015/Trojan.Script.Agent.fc-881862b38e4bfbb7670a1738861f1811d00b71182349eb193f94b40625d10a73 2012-10-18 23:48:44 ....A 47156 Virusshare.00015/Trojan.Script.Agent.fc-88192e2e1aa60c4a81c9365d1785e89e9df9b575704fe240d47b18873311298d 2012-10-18 22:58:54 ....A 17732 Virusshare.00015/Trojan.Script.Agent.fc-8819739d444daf6328779ea51fb215f752d7d3f45f585e6d90bf1a5cc8c63a42 2012-10-19 01:52:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-88197f2de81fd7f61c2fd1b158c1ecf1f47d4859f692586b6db396e5d487de11 2012-10-19 00:17:54 ....A 20136 Virusshare.00015/Trojan.Script.Agent.fc-881a04736d54d444ae013a849c3f0bda8c6c9c09df1ed9b28e32c75df085df96 2012-10-18 23:32:44 ....A 19638 Virusshare.00015/Trojan.Script.Agent.fc-881a538ffd9814ac686af408fef05250ee90d5f03b7bd837b57b02ebd9f969a1 2012-10-18 23:31:28 ....A 42607 Virusshare.00015/Trojan.Script.Agent.fc-881ac8babfd8317e9b370debb7688ca6501364f64ec1543934b8a1bba033d49a 2012-10-18 22:53:04 ....A 19512 Virusshare.00015/Trojan.Script.Agent.fc-881bb2b7beec79b0e839658c8a68d49b47b188862947456d7cec606e191140f4 2012-10-19 00:09:56 ....A 43402 Virusshare.00015/Trojan.Script.Agent.fc-881da0c49bcd3c8111cf6d77a8642e9fca2b68fcc2f9ed77d4f1410fdc985ae6 2012-10-19 02:20:50 ....A 19661 Virusshare.00015/Trojan.Script.Agent.fc-881e4b660f8478a1b18d3fa09e967664a5bc169334be8f4d45863c4127e547c6 2012-10-18 23:03:38 ....A 23079 Virusshare.00015/Trojan.Script.Agent.fc-881f6172c96973597bdccddae704404017464916712c513963a70d1905f122a4 2012-10-18 23:33:30 ....A 16728 Virusshare.00015/Trojan.Script.Agent.fc-881f932387fd4b073e2fb8ec8e467374e9bd9a94a7ae100247c23abb880fe007 2012-10-19 02:29:28 ....A 17991 Virusshare.00015/Trojan.Script.Agent.fc-88215c0b2d0c8b05bd40b8fed64b7e805249daa3c4ec5dfe7b1c8b6db5ed3167 2012-10-19 00:53:16 ....A 20857 Virusshare.00015/Trojan.Script.Agent.fc-8821d8c0f6759aa84358bc63ed24cab7cb22951d8d0814d4e58cf53e62d39599 2012-10-18 22:21:20 ....A 19688 Virusshare.00015/Trojan.Script.Agent.fc-8824281c836d1fd57961d619aec67938fa4995e8fab9dbdcb1ac2bc5646432b5 2012-10-19 00:26:10 ....A 34571 Virusshare.00015/Trojan.Script.Agent.fc-88260419dca527910b74b96594200a1eb4dcd8438053d6cde275bd7c28629f16 2012-10-18 23:39:34 ....A 19661 Virusshare.00015/Trojan.Script.Agent.fc-882710d4ff8ab52ee841e4a11c3e862febdf54c6b62bf52d2c8048902887f7c8 2012-10-19 02:26:42 ....A 17759 Virusshare.00015/Trojan.Script.Agent.fc-8827a7851340dfa97ef2574d52c2504f60d11e0336124a503b20699e3581f41c 2012-10-19 02:45:22 ....A 27055 Virusshare.00015/Trojan.Script.Agent.fc-8827c8ddf926e284f9639177d84a9a7d80a786bd513cf079405f41eea937c8ff 2012-10-19 00:40:36 ....A 17104 Virusshare.00015/Trojan.Script.Agent.fc-8827eb2c2dda2ed8489eef9e916632e5122d10dc6d0f1ba5cafafa4189db0921 2012-10-19 01:37:42 ....A 19920 Virusshare.00015/Trojan.Script.Agent.fc-882810e4145b2c35e66fa9a2e6571718ef5eb9b887640e94196c8383246bad1e 2012-10-19 00:51:14 ....A 18336 Virusshare.00015/Trojan.Script.Agent.fc-882a1be26bc6baeab155a43e17d9f83b50ab47e0d855e2c87ee3380be25dedff 2012-10-19 00:32:52 ....A 20547 Virusshare.00015/Trojan.Script.Agent.fc-882ab454613774962c7573404b1faecca96945bd151efa7553b8b3af683b4c37 2012-10-19 00:01:04 ....A 58154 Virusshare.00015/Trojan.Script.Agent.fc-882cf78462f5be3070c6e008223ee11850569651b6e2ec3977ed5da5a8ec9b04 2012-10-18 22:36:24 ....A 19131 Virusshare.00015/Trojan.Script.Agent.fc-882d59ae7f288017202ddc6a0f599f16bd748561a6a362dcceb963010d4a57ff 2012-10-18 23:23:24 ....A 20914 Virusshare.00015/Trojan.Script.Agent.fc-8831d9542c27e44b38d1e357f8f7757ec1b3707b97e48affa45fe44dd622f4b3 2012-10-19 00:25:24 ....A 36402 Virusshare.00015/Trojan.Script.Agent.fc-883312684a664b75c7fb4ad3db94077baa9e693085b784bf955bf81e70fc4d99 2012-10-19 02:09:12 ....A 35806 Virusshare.00015/Trojan.Script.Agent.fc-88334af1ac0c32143c61471e73eb0bff16f673a2dbc1e31c63ea642a26944f18 2012-10-19 00:31:36 ....A 17599 Virusshare.00015/Trojan.Script.Agent.fc-8833608f875a2207b0f2a8397f03b8f189d5ab2ed44264627a2b793fcd3bd986 2012-10-18 22:48:44 ....A 21092 Virusshare.00015/Trojan.Script.Agent.fc-883455cf439cc96a01f2b0c7a8fe4a9df8d20c1678f8f2d1cffe2cb8db0923ef 2012-10-18 23:15:26 ....A 16738 Virusshare.00015/Trojan.Script.Agent.fc-883589e00023b22c6fe23340e38afcebd0274b840fc9bb1e72a574201772bbcf 2012-10-19 01:56:42 ....A 75309 Virusshare.00015/Trojan.Script.Agent.fc-88359fd1e7a82b94dc2cd474c9eab695844908dd05dbf1b167be24894ee232a6 2012-10-19 02:37:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8835a96eb97567e3e821fbdb3789fcea10820c2b86ba4987bf5bd00a64ecd4d9 2012-10-18 22:22:46 ....A 34868 Virusshare.00015/Trojan.Script.Agent.fc-883719ff3f8f390a629f931d6c8e291e43b0d0e81ba89c244ca191c124bb7b48 2012-10-19 00:04:58 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8838b54a9eb096cb24d6725fb8a219ca91cafb03de97b0da4f31b0cbecc1e218 2012-10-18 23:27:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-883970d38b2b71b0d0b65b5b835990a7d1dc78918cbac79b323998ea821cf6cd 2012-10-18 22:23:04 ....A 19384 Virusshare.00015/Trojan.Script.Agent.fc-88403eac7a33b8d40b1c26a0200ddb645cfe733b90ec94c43fbfa0f1228253e5 2012-10-18 22:31:10 ....A 39147 Virusshare.00015/Trojan.Script.Agent.fc-88415f0c23a600c87c6d55e70ff99ad389da4d20d4d3be1e5f7aeab5eeb11b8d 2012-10-18 22:16:48 ....A 40252 Virusshare.00015/Trojan.Script.Agent.fc-884415c992d704dfc4a2367dd776296f21af9dc44d9b21d953781fba4e11905b 2012-10-18 23:16:10 ....A 39610 Virusshare.00015/Trojan.Script.Agent.fc-8846386553c0a21c5b3c0b9d4fd3172fb6a40d3243b3cfce96701b84a43b5d10 2012-10-19 02:45:50 ....A 18896 Virusshare.00015/Trojan.Script.Agent.fc-884844d936ac924aac396c68d6a7c3b56723230fb8ba6887999b1dda1a9b21ea 2012-10-18 22:20:38 ....A 19661 Virusshare.00015/Trojan.Script.Agent.fc-8848c5c0f573e7300315851ad54d22dc6d7816d1e38e5f24b46ede1531dfae75 2012-10-19 02:23:18 ....A 19340 Virusshare.00015/Trojan.Script.Agent.fc-88494c39793654cc8080ceff23a3ad9d9df40f61f4b0a22a212771ffb3b16aeb 2012-10-18 23:58:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-884a1d873d26a08d15154db8006f4bba1d711d3c6e7d0ebfffb4f33416b36cfe 2012-10-18 22:20:28 ....A 17480 Virusshare.00015/Trojan.Script.Agent.fc-884a58274dc8aedb550701c01a58053b076c91af742739ebc7bee8edbadfbede 2012-10-19 02:31:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-884a6ef260a649296b48ea80581840dcf89bbaf9857df93b8bc51b5eff3184b0 2012-10-19 03:23:44 ....A 19970 Virusshare.00015/Trojan.Script.Agent.fc-884c8ad801ae2864f68ff0f1c909be744aa69bfd79abcf7806008d4eab0d0e9c 2012-10-18 22:45:44 ....A 39763 Virusshare.00015/Trojan.Script.Agent.fc-884e44fac93328a16b5fdd2e354667b99a801c16ff178593c9cc174fb40e788f 2012-10-18 23:38:54 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-884f212d29b61cd9b5a27f54de58b46091fd62b572f24ccb71b6d69bfe07b6c0 2012-10-19 03:21:02 ....A 18473 Virusshare.00015/Trojan.Script.Agent.fc-884f86a3fdf1a33c78c22638c46e7af95de56339cb7ffb6314d939d25eeb8bd1 2012-10-18 22:49:40 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-88513d68cd3aadbe79bd4d47cd7ef30d671631ed14cd6ffdcec2859f071ddfe2 2012-10-18 23:48:26 ....A 19587 Virusshare.00015/Trojan.Script.Agent.fc-885280a16a4f48a9aefb58f2094264fdd074261dd47f4fc3c4f3ac8490dd709c 2012-10-19 03:04:20 ....A 18212 Virusshare.00015/Trojan.Script.Agent.fc-885298030aec6e2494f937d280f79fb3df1cae9cc4786b68fcd147b71cf25cf2 2012-10-18 23:32:02 ....A 20162 Virusshare.00015/Trojan.Script.Agent.fc-885860656ed4d867fc6743361ebca8d8deac571e6e53b2a89f4d528e94c3fbe7 2012-10-18 23:59:54 ....A 43297 Virusshare.00015/Trojan.Script.Agent.fc-88596df1dc548c1d3c98349396c81311f9e3d1f6bebe72251128c8625d599abe 2012-10-19 02:02:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-885b35f34f1aee96e54e1b462d49fe6b3ccb0881da0fe1e93560eaca410a9784 2012-10-18 23:37:48 ....A 19026 Virusshare.00015/Trojan.Script.Agent.fc-885bdf3ee20202deaa4b47679d19192f94287076408debd9a0d374d951fe2841 2012-10-19 00:20:00 ....A 29548 Virusshare.00015/Trojan.Script.Agent.fc-885db4a8511a3cb9e7d5ba499adfd0c3a659071f7374b5fafab7a4552eec7dbf 2012-10-19 02:05:16 ....A 24511 Virusshare.00015/Trojan.Script.Agent.fc-885e44a2e83310d0570b67d287dc125d96eab44d5bb7752b8ce129fadc1628dd 2012-10-19 02:14:30 ....A 18015 Virusshare.00015/Trojan.Script.Agent.fc-885eb8512e7c9e92801ebfe5a19a3ae83f6c29a3e3a9d7cd370698fb791bc548 2012-10-19 00:10:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-885ef5d78aea1545a2db276c52987e313731a902daf5e0c6734f91f4822f5f14 2012-10-19 00:33:00 ....A 17768 Virusshare.00015/Trojan.Script.Agent.fc-886005ade7749d70c3430a7cffffe20bec26476c1f153a44881e5b01986241f7 2012-10-19 01:26:42 ....A 27811 Virusshare.00015/Trojan.Script.Agent.fc-88606f762c96076fc805e483b411f269f2e7db1e4863ba81dfe53d857a9ca260 2012-10-18 22:32:36 ....A 43069 Virusshare.00015/Trojan.Script.Agent.fc-8860ad4056d9db8934ccb6491d13de3817cce0412156ed734d893e9799148860 2012-10-18 23:05:16 ....A 23420 Virusshare.00015/Trojan.Script.Agent.fc-88610bcbdc3b889e1db5dc1677f328a6a9e5367165a90236b6343c5c742b3229 2012-10-19 00:14:38 ....A 22979 Virusshare.00015/Trojan.Script.Agent.fc-8861c555408c7340769b6bff41545278eca619407f016bce4e55a3f17a1795e2 2012-10-19 02:15:20 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-8862f10c18fbe8cdbb6ec3fb9ed7e0e38265a853d0e1fd071be288d529ea2193 2012-10-18 22:49:38 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-886311fd8d5e8d6839dde9da010678407176215ddd02d1b02b1626ab33248d0f 2012-10-19 01:32:14 ....A 22095 Virusshare.00015/Trojan.Script.Agent.fc-8864dfa174445046fd56d59a8b35069972b1f9081dac32a9bcae5e0c510acd2a 2012-10-18 23:43:28 ....A 19202 Virusshare.00015/Trojan.Script.Agent.fc-8864fd447b718579f4f54ee849f27b22dc182611534c9d5bfcf97a783b55c30d 2012-10-18 22:47:16 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-88654e72afc9cf59f8f5c8895cdc68413400d7f8685016ca4a24f72c24e74a72 2012-10-19 00:22:54 ....A 31470 Virusshare.00015/Trojan.Script.Agent.fc-886592350889823207099aaa0452d355d39a0865575c72a8c77c89044a7e3991 2012-10-19 01:53:26 ....A 17720 Virusshare.00015/Trojan.Script.Agent.fc-8866584c16b75c746c00b9e86c9342eaee90856860544ec475512610c5245257 2012-10-18 22:55:42 ....A 31287 Virusshare.00015/Trojan.Script.Agent.fc-88665aeeea7ddaaaf1ee3b2d441bd1dccd1fe3094b5a4800381263f3e3a121e8 2012-10-19 02:24:48 ....A 22769 Virusshare.00015/Trojan.Script.Agent.fc-88676e1566f08fbbcdc0241582187c1e7d817b4df3c070198a759714bfcfc846 2012-10-18 23:26:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8867e10deeb9575adc19ca661fab645df2da4cb4bc562aeb3a72cac7a662a82e 2012-10-18 22:08:00 ....A 18746 Virusshare.00015/Trojan.Script.Agent.fc-88698da1c4c20bceb3228edae86a2a0e5f629c5b41dc67841b3210e1ad53653f 2012-10-19 01:27:22 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-8869edafaa44b4a445b1a6d2011679880694a06c0a0b7425072c7274d4ee4d80 2012-10-19 03:21:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-886aec1b33099aee8b44693a3749fba703a31f9080e170e873b879e25d7d8f6e 2012-10-19 01:19:38 ....A 23380 Virusshare.00015/Trojan.Script.Agent.fc-886bd895ca168f74a45a0a58f82451a8d404e5eed56648690e48092e58dacf0c 2012-10-18 22:20:00 ....A 31539 Virusshare.00015/Trojan.Script.Agent.fc-886cf185ed5fcb8e0af12cbecb83fc92d2cf272f43b65180098507e5a9599db8 2012-10-19 02:33:20 ....A 33027 Virusshare.00015/Trojan.Script.Agent.fc-886d169d75ecadd7ccd8e0460209d615d0c5296f7774938ef5a7df81be338b6a 2012-10-19 03:10:52 ....A 21562 Virusshare.00015/Trojan.Script.Agent.fc-886d56d86d2b0c1a7cbf32b4a847f37e333da02dcc0ac14113d130cf1f4af559 2012-10-19 01:06:12 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-886d75a46e61349ba3ba51df93580178392218fe51c5fca9f2b4b345f6b335de 2012-10-19 01:50:06 ....A 53300 Virusshare.00015/Trojan.Script.Agent.fc-886e412abdff1eaadc934e68500457bb2f1de9e820be0090d979e2b1abf16ddb 2012-10-19 00:25:42 ....A 22520 Virusshare.00015/Trojan.Script.Agent.fc-886e735dd95019e8e76f36827c9059d0cc62cf5e540d7778837b1d4a6e3794db 2012-10-19 02:22:00 ....A 28214 Virusshare.00015/Trojan.Script.Agent.fc-886ef36713a4e36dc0836daf3b8bdbe81190a79b05ac5e4759640b1a0d2a3ed4 2012-10-19 03:30:24 ....A 19524 Virusshare.00015/Trojan.Script.Agent.fc-88720f3b9e74d7fc1d49ef2f511a966e61f9de9d21d69c181aaaf7a49fa478ad 2012-10-18 22:59:36 ....A 19220 Virusshare.00015/Trojan.Script.Agent.fc-887242d74bbd85caa56f6fefc9baafbf3f8414ac44a3720ee71a5d207976d013 2012-10-19 00:14:46 ....A 165579 Virusshare.00015/Trojan.Script.Agent.fc-8872e7a8f8330dcad6023bb6fb02c457a347bdcc6bd581e0dee9d1ba384755db 2012-10-19 02:02:22 ....A 44159 Virusshare.00015/Trojan.Script.Agent.fc-887552d76ceda601bba25b96acb5994f0f80d7c733c65993b9a949f6f174b4af 2012-10-18 22:53:48 ....A 16961 Virusshare.00015/Trojan.Script.Agent.fc-887b264863d91de8bcede8fe058f1311af1abbc8fa841d1a6c002edcb7ed9280 2012-10-18 23:23:06 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-887f51612f22f5eccfad07a52424ab1c4480e90ce2190371e6c77cbc70bf9695 2012-10-19 00:08:02 ....A 33119 Virusshare.00015/Trojan.Script.Agent.fc-887f5a4d57b5c5af7ba979f2fccf7fed48eadb6329bcb776e95362c3967b3957 2012-10-19 02:38:44 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-888028620c319f30db646cc17bceaf6da0351e4e04e5ba619aa5f8b69d7ffdd7 2012-10-19 02:35:08 ....A 18533 Virusshare.00015/Trojan.Script.Agent.fc-8880bf4c7260fe1d7d98352a8d04ad12de5cfcc026f438444e06dda1bd2d75ee 2012-10-18 23:39:24 ....A 19367 Virusshare.00015/Trojan.Script.Agent.fc-8880fde8c67e518d2b55e097e649b5182b17493aec32a5da4a389ab480ebee3b 2012-10-19 00:55:44 ....A 19334 Virusshare.00015/Trojan.Script.Agent.fc-88813889cfccd21f09c283626819222b2b0f8b2448b0375700124b7c74c904d1 2012-10-19 00:35:28 ....A 18328 Virusshare.00015/Trojan.Script.Agent.fc-88819ff504761abb01a6355e5697cfc65fadb01d1e7f1ff42d75bd665d999c54 2012-10-18 22:49:14 ....A 29649 Virusshare.00015/Trojan.Script.Agent.fc-88823da496713d96d6edb543f4671ded93253451fcf7434c812112246d42581c 2012-10-18 22:54:34 ....A 17630 Virusshare.00015/Trojan.Script.Agent.fc-88825a4a72a7737d21ca75a9c422fc038fb5403af8d62b560d5be75d1cadc6fd 2012-10-18 23:06:00 ....A 40059 Virusshare.00015/Trojan.Script.Agent.fc-8882f9fceadca6b1e326aefa7457c849965b0081e2518b754972e07eb2ac3ff2 2012-10-19 00:03:06 ....A 34183 Virusshare.00015/Trojan.Script.Agent.fc-8883b78745ad17d62999f3d78672b8ec964f78d4fb0efa6197e397620d68c33d 2012-10-19 01:45:34 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8883c6da4d7e159d2136629f9ee99ea51fc38226e87222aca47590fa66955259 2012-10-19 02:40:42 ....A 17981 Virusshare.00015/Trojan.Script.Agent.fc-888430d9f121675ff8f44739d280ee7d6031fd45547dca8336fedcdc6916f889 2012-10-18 22:21:56 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-888457b9cb668558d52d6b82b31caabf19e0f3b240362b72ed0d295107391655 2012-10-19 00:35:50 ....A 19507 Virusshare.00015/Trojan.Script.Agent.fc-8884aae488d8182cbcd11a9363af17a25dd8d42c9a39caf53d0f522402c806aa 2012-10-18 22:40:44 ....A 33979 Virusshare.00015/Trojan.Script.Agent.fc-888568c751facaa65e787e6dda09f9d4db040b74d2683e0d58348c92f1b5ce0f 2012-10-19 00:25:30 ....A 19526 Virusshare.00015/Trojan.Script.Agent.fc-888876d25726b9c3cf99d90f3ffcc27d5a788c34518b66f07c64c6da94246bc0 2012-10-18 22:33:50 ....A 17734 Virusshare.00015/Trojan.Script.Agent.fc-88889f2824d15a2b91b7c409f6360c46f9b2e0728d867b66a424c3ec63977a7c 2012-10-19 00:25:26 ....A 19204 Virusshare.00015/Trojan.Script.Agent.fc-8888ed918e10628be55eeb15c863d7498b8e4a304ca6b58598809054fb3bd81f 2012-10-18 22:28:10 ....A 39471 Virusshare.00015/Trojan.Script.Agent.fc-888b525131e57f09bf6ece5d807e9b67b48547de27d3a70fc7d5118a77b61ca6 2012-10-18 22:11:28 ....A 21199 Virusshare.00015/Trojan.Script.Agent.fc-888ba1d2f7db6617b3a4cdac70780009b15b29a507f07a99e6cdc3f009b1624b 2012-10-19 02:09:54 ....A 33675 Virusshare.00015/Trojan.Script.Agent.fc-888bf22a2b13e8c2eea77d4a63eaf031eba7272951d04041e8dc82291901da99 2012-10-18 23:56:44 ....A 22122 Virusshare.00015/Trojan.Script.Agent.fc-888d1dbba976cd3fc45db11875d21d95a08b60b47ca6272d5a3d415d4f147c22 2012-10-19 03:07:20 ....A 22285 Virusshare.00015/Trojan.Script.Agent.fc-888dbdde94f9d8ef7297da0dc071c19ac69c8a4095a6738908d9150c4e9f9a5c 2012-10-18 23:16:38 ....A 476734 Virusshare.00015/Trojan.Script.Agent.fc-888e446634e7104eeed801ddb9183467614cf695b08be662cd9fa12908203eb3 2012-10-18 23:19:50 ....A 20295 Virusshare.00015/Trojan.Script.Agent.fc-888e850de8c62b0c1ec54e3c747a6eb34e51ddcc67b35c420826af398e7eccf3 2012-10-18 23:24:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-888f368fc98d68d50d68d02bb0eb89932fa5b19c1b584997ec39fb0a0c2bb648 2012-10-19 01:24:20 ....A 20939 Virusshare.00015/Trojan.Script.Agent.fc-889007e23f9212ace9faec096331ee18b05d993efbec76f1fba63318c131424d 2012-10-19 02:12:06 ....A 50268 Virusshare.00015/Trojan.Script.Agent.fc-88906ba6d3d34ed48d530d2d16b64ef00e2ef5a83c78940b8fd2f6159564e335 2012-10-19 02:25:22 ....A 19357 Virusshare.00015/Trojan.Script.Agent.fc-88907b2b7bda3b8c06e0a1203866ce1854790907083acf176d1ef1b835647ad0 2012-10-18 22:31:08 ....A 18335 Virusshare.00015/Trojan.Script.Agent.fc-8891664f3855fdfb865e16d67133e78dd615fa95e12085009b2b82b20dab866f 2012-10-18 22:30:32 ....A 17739 Virusshare.00015/Trojan.Script.Agent.fc-88926048867c3c55f9ef2571483f5417958dd988c6d4b3975fb1eecfd653e6ac 2012-10-19 01:05:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8892766641ee52a7e331b3800fbf6184d7765480fe6c7215de40f3a2e149edea 2012-10-19 01:20:02 ....A 20055 Virusshare.00015/Trojan.Script.Agent.fc-88963c3d20d1e4b65e2092f80df3808db8e60fdb3da6ea316672326735e8413d 2012-10-19 01:33:10 ....A 19846 Virusshare.00015/Trojan.Script.Agent.fc-88964f3a8dde96369ac53ad3ca306711d2aa7e454f219afacb0ccfdb0fb4a13a 2012-10-19 03:17:58 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8896b514586772586e3ef662f60556317bbb5c1830c3fe4539e1344a4cc7b7d7 2012-10-19 00:22:46 ....A 32096 Virusshare.00015/Trojan.Script.Agent.fc-8896bd5126cab31cc734da4c95ac3ca872de50efa9bcd4f5ae8de41d4375b4b0 2012-10-18 23:16:54 ....A 18097 Virusshare.00015/Trojan.Script.Agent.fc-8897a26cbae2a2f235b093e779f3d92057ba81e8aff4d8e3043d5428c1b98005 2012-10-18 23:13:44 ....A 17964 Virusshare.00015/Trojan.Script.Agent.fc-8897bd644b4bcbaedea5dd2a4c7fc6c2eb990bd9beb76f63e5f7b2b2a8d23721 2012-10-18 23:28:40 ....A 17992 Virusshare.00015/Trojan.Script.Agent.fc-889870d14387a2029fc8aa3dd2e9c71b8d055e3283aa977a6384c21a486abcce 2012-10-19 00:20:18 ....A 20109 Virusshare.00015/Trojan.Script.Agent.fc-889a2dc5870e71968b2a3c32fbcd5a7a32d6338555552950c4aa478ea3bfe379 2012-10-19 02:49:04 ....A 23783 Virusshare.00015/Trojan.Script.Agent.fc-889ae84887a07c58a70048004c33f3f6eea6b4b8ca00865d7db571169a805b5f 2012-10-19 03:23:08 ....A 227303 Virusshare.00015/Trojan.Script.Agent.fc-889c5ea3f6078cef636f7e2c48e43489aa36a4862f57bb4b56f0e8631fc4bcc2 2012-10-19 00:41:08 ....A 19265 Virusshare.00015/Trojan.Script.Agent.fc-889cb4663d76519c55ce38b3e9974f7e674ee6206f12598c56ebf2f1c5b99c7a 2012-10-19 00:41:36 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-889ce9c646b40c6cc033a17b7ce855a25fe56bf7bddff9ca5891df9acbdf7820 2012-10-19 02:33:50 ....A 33502 Virusshare.00015/Trojan.Script.Agent.fc-889d74f206138d1bff7ffeade904b2dbe78960612b54d9b69171217803843a13 2012-10-18 22:50:02 ....A 42153 Virusshare.00015/Trojan.Script.Agent.fc-889d94f5551fec07688a632dee3f0cf852e6f26e2ed17c7b793a63d76aca7295 2012-10-19 02:14:36 ....A 40606 Virusshare.00015/Trojan.Script.Agent.fc-889e0a1ee99304a491dcad0a685bbd957db07f72446b1cd8ef24e3a362c50450 2012-10-18 22:24:50 ....A 23573 Virusshare.00015/Trojan.Script.Agent.fc-889e2a73dcee9b3e819e3e65332d36779b1ddbbf8d8eee874b90cabe73432513 2012-10-18 22:49:00 ....A 35620 Virusshare.00015/Trojan.Script.Agent.fc-889ea75921e4c8037a10153a7cad987d7751f878bf0bb9002f8a6f5c02b94f57 2012-10-19 02:42:22 ....A 31440 Virusshare.00015/Trojan.Script.Agent.fc-889ed89b5707e965470e0242794091b038f5cecc434efd84d4fd9e4ed9800534 2012-10-19 00:38:10 ....A 19677 Virusshare.00015/Trojan.Script.Agent.fc-889fa2c8235b03d8c3513f1d6825839638ce737d5334ae0e768b53436dd1d1aa 2012-10-18 23:30:50 ....A 43825 Virusshare.00015/Trojan.Script.Agent.fc-889fbd7e0a599342e36cb458381254e2573b41d73d2543642f39e9c192fa0c20 2012-10-18 22:19:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-889feeeb31999a3a30024670cdf4f6886d4155b6dcf83e36ea454b8f7fd358c4 2012-10-18 23:42:28 ....A 91282 Virusshare.00015/Trojan.Script.Agent.fc-88a13ac16bfd46838364fddd0702bd2af271b5d98d7d9c583e3f2174e2e22eac 2012-10-19 00:44:10 ....A 35831 Virusshare.00015/Trojan.Script.Agent.fc-88a239b0d1fce2a11f3ea362328edf20e938b70d581df67266f613095e9e2110 2012-10-18 22:55:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-88a31a8355247d713aa60c46db4378721af20f7f9fd84d3d60bfe760b04b1beb 2012-10-19 01:52:32 ....A 21711 Virusshare.00015/Trojan.Script.Agent.fc-88a3208a68cf49e83b7d043c23cdd469cdacc52c4a5df5d7540a0c5bf1992a61 2012-10-18 23:18:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-88a3a779a168863fb79382d8a7d5a32553dd14d16f5070c8a18dee873086cc7b 2012-10-19 00:55:04 ....A 19323 Virusshare.00015/Trojan.Script.Agent.fc-88a548c53764e235824cd6150cdd1404cfaea3d8b02cffe0e2ee92c789c86727 2012-10-19 02:24:56 ....A 61890 Virusshare.00015/Trojan.Script.Agent.fc-88ac15c3b04744310511c62a0364a2c86b42ef1a4cdaeefb6114dc9e4118fc35 2012-10-18 23:01:14 ....A 35651 Virusshare.00015/Trojan.Script.Agent.fc-88b1fc4711e981387b4128b58d8f562630fe654d1fd2c4ff24ed2cca6dd22360 2012-10-19 00:41:08 ....A 32132 Virusshare.00015/Trojan.Script.Agent.fc-88b2c3b7597903237373b3c44310c0b3e271d3d4eb4253f3320e667f73f7c377 2012-10-19 02:24:02 ....A 21957 Virusshare.00015/Trojan.Script.Agent.fc-88b368abc62c12c45f4de6f090164cc7e5594425e617fdfd60cf2b5a80e43082 2012-10-18 23:19:50 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-88b42198c36ca9d8d9ce7842bdc4af99e02239b9d3f78a6f0e29cd4501eea537 2012-10-18 23:01:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-88b490db0b049a44418a8eda48e7d72c39f8da613737e291089e924ba6dbca09 2012-10-19 00:08:24 ....A 21420 Virusshare.00015/Trojan.Script.Agent.fc-88b4ca08b52139d7569d0e307ba2fa00530148d3c4e4dbd156efcd9274036280 2012-10-18 22:22:40 ....A 30033 Virusshare.00015/Trojan.Script.Agent.fc-88b7714f9aeba1eaef48cc0951a1456df9c27ba99d72915a48f3d620fddab0e2 2012-10-19 01:52:48 ....A 45414 Virusshare.00015/Trojan.Script.Agent.fc-88bada7c37460b98d5a56a8f1a8ac417d6c20b6bcb2fc5dd9580d441f1d84ed4 2012-10-19 02:11:20 ....A 38297 Virusshare.00015/Trojan.Script.Agent.fc-88bb12e1b500702a979d70d6b8741950d5cce274bbbbf01b066e99ec8311ba40 2012-10-19 01:50:00 ....A 30524 Virusshare.00015/Trojan.Script.Agent.fc-88bb563a8fa66bebe2de226cd451aba22b0c85171c05e248f2264a243f4bae62 2012-10-19 01:54:52 ....A 45414 Virusshare.00015/Trojan.Script.Agent.fc-88bbc58f5729de2d7f8196561cd035223857c993fd1be56b60bf49a50825f222 2012-10-19 02:21:10 ....A 22788 Virusshare.00015/Trojan.Script.Agent.fc-88bc33ffac4391cb1bc1a90310f755127f16ef2b9d16e4d9ffa0a4a24ef86325 2012-10-19 00:37:40 ....A 23806 Virusshare.00015/Trojan.Script.Agent.fc-88bc71c664f3361e3fe605d94706c37124a6d5b0508a187bf7b190325f78b24d 2012-10-19 02:21:46 ....A 18973 Virusshare.00015/Trojan.Script.Agent.fc-88bd7ab7e3f79d589be1309055eda523f68410ac80029d4961c9168744e46240 2012-10-19 03:12:44 ....A 18896 Virusshare.00015/Trojan.Script.Agent.fc-88bd90c53811b61b73dc74ed37674d85494dd3b41e32f88867caf07012ba306e 2012-10-19 01:13:22 ....A 19729 Virusshare.00015/Trojan.Script.Agent.fc-88be7348c2fa68a7925ed2edbc9fae0b417d98e26b5071e39126e9cac2cb5217 2012-10-18 22:16:04 ....A 25936 Virusshare.00015/Trojan.Script.Agent.fc-88be908934fd042c7bbe6748237ff31c75dadec3b861b6365466bf85a5d0b1b5 2012-10-18 23:59:26 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-88beb39edd0b3560ce896424f9bca05ca4df398b41b54ded11eebf7b50dd67ab 2012-10-19 01:37:06 ....A 34167 Virusshare.00015/Trojan.Script.Agent.fc-88beb8a0e0057bc771df32697349846c812083a212e46c567731b7a586d77156 2012-10-18 22:44:18 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-88bed411e5005599e8707f47e59772fbe37402703f559fc218fe8ef4906e79c6 2012-10-19 01:27:42 ....A 19666 Virusshare.00015/Trojan.Script.Agent.fc-88beedc671beef1b271a9f92046824c3679e58459e46009cf1490f60045a8a4d 2012-10-19 03:22:36 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-88beffc77dc4e32a176b68682c11fd67d8b19f122d556fadc2a176a4f2a869f2 2012-10-18 22:20:14 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-88bf8ca4b700d53e638bd55c3cab922fb8d54353597f2eeeaabe6d74bd67af80 2012-10-19 00:32:04 ....A 17928 Virusshare.00015/Trojan.Script.Agent.fc-88bf8f41184fed5ff64eebdcce896954142e69c945f46e989a4ace5d0ec92729 2012-10-18 23:18:18 ....A 50847 Virusshare.00015/Trojan.Script.Agent.fc-88c01a08e821f602fd4db904fa8b29dc3ada788b531484ac22c59996e3fcd438 2012-10-18 23:00:40 ....A 38852 Virusshare.00015/Trojan.Script.Agent.fc-88c0499f82c338598dff1d21f134c50a200c6ebd456056f906ba26fcc92ae167 2012-10-19 00:09:18 ....A 35169 Virusshare.00015/Trojan.Script.Agent.fc-88c11a651c30bc1b7c3f0b1634b0f5f66363617a4f9a476676c9d79d9ff476d8 2012-10-19 00:16:42 ....A 127295 Virusshare.00015/Trojan.Script.Agent.fc-88c229498ac570ba9c0239bcf24fdfa284ef75d39f5eaa1a9f1c3893c41d9935 2012-10-19 02:46:36 ....A 364973 Virusshare.00015/Trojan.Script.Agent.fc-88c296405a758fb0852a38bc2a35a453d2a259c4bbf738ecd0c201c8152b33f7 2012-10-19 00:15:04 ....A 38491 Virusshare.00015/Trojan.Script.Agent.fc-88c30b7a4c66b3f506e357d1b8a201f0437e4b8839726872f097621cdcda6081 2012-10-19 02:33:46 ....A 19558 Virusshare.00015/Trojan.Script.Agent.fc-88c670f423ec7220cfd8457ea413fea5f0c7aa2a21a73bc39ad270ea89481938 2012-10-19 03:06:46 ....A 19447 Virusshare.00015/Trojan.Script.Agent.fc-88c6a0f95a1075195a785e67bd593562b05fdfbbfdcb9f9ed9c3c303fc39f88c 2012-10-18 22:51:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-88c6ef474eea5f3d778f7c10cadf9c86efd920b2325e4159be79fb2ec14fba76 2012-10-19 01:08:48 ....A 17723 Virusshare.00015/Trojan.Script.Agent.fc-88c71c43cd156e2a0376f624c72fff79cc594935fe8421ede0faf99a88b101b5 2012-10-19 02:48:52 ....A 17715 Virusshare.00015/Trojan.Script.Agent.fc-88c80bc843375d478ebbf9123296de75dadd1ffdeb00dd3e86b95cd07a2747e9 2012-10-19 00:14:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-88c8ef721a558b75275bedc098ca50b2bc9e500fd946ab89b5b4d435f839fbe8 2012-10-18 23:53:34 ....A 32868 Virusshare.00015/Trojan.Script.Agent.fc-88c90f344539a36ba3bfdb5f8da0c661e38c89d22a3a999b80b4761b89be2e70 2012-10-19 01:16:00 ....A 21429 Virusshare.00015/Trojan.Script.Agent.fc-88c977b0c6a8a7ad78c5a676d2b1976edd4ecf7922ed52f4e9e0f4efff05743c 2012-10-19 01:18:42 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-88c9e93a914937ec3079c19e4cfdd045ecc7815aaa94766fb6d29787f656645e 2012-10-19 03:08:58 ....A 34929 Virusshare.00015/Trojan.Script.Agent.fc-88ca12d415d4e2866972181419839f15f163372527da1ada85ba92a3d29c63f6 2012-10-18 23:34:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-88ca2bdcbd68ce871b1201f51b7e9bbbb32cd9d79d9bebcb021498c8b932fb52 2012-10-19 03:23:00 ....A 22846 Virusshare.00015/Trojan.Script.Agent.fc-88cb4e3cb08772bd36f09bb68df66f76e73c612cf666f6e4fa9fe82bf63d7d9d 2012-10-18 22:40:12 ....A 36680 Virusshare.00015/Trojan.Script.Agent.fc-88cbdc77a033ea2a5a1ff5cf19f162bb20fbd913dee68dcbbf7a8fd70fd86eaa 2012-10-18 22:17:50 ....A 25103 Virusshare.00015/Trojan.Script.Agent.fc-88ccc4498b84b575383c54537969f1573939e7d5bb6cc7551674a8fb3f177a51 2012-10-19 01:55:06 ....A 19053 Virusshare.00015/Trojan.Script.Agent.fc-88cce82d01729c3635fe79c726c172e1c201671c1250081cb69fd23c6a9d1abf 2012-10-19 00:13:40 ....A 31054 Virusshare.00015/Trojan.Script.Agent.fc-88cd51f54ac78d69396ddd5de1011b9f979edaf466ab3cfa83af00d03fdc7f2d 2012-10-19 01:23:34 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-88cd819f4f1427f04a0b02251635e293221d794b56d1e40134aaaa613f7ac19b 2012-10-19 02:05:26 ....A 50729 Virusshare.00015/Trojan.Script.Agent.fc-88ce0c65d35a6c17f1cd5bb653a13b7d67170895d9f24df8113781c85843a7e6 2012-10-19 01:17:36 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-88ce3d12238a25f08109d5324ed78421beea0a1a4ae601e3c546d4cc5ae0661a 2012-10-19 02:04:42 ....A 32724 Virusshare.00015/Trojan.Script.Agent.fc-88ce73695b69ffeb24e65f5ba8d7d6ef9c64e1bbde6d37d1fdf50782d18519cb 2012-10-19 01:12:22 ....A 18594 Virusshare.00015/Trojan.Script.Agent.fc-88d064d937eee87cd4f64e2f6a4ba70276a56c0cea8ca6512fbb9ab6e920f132 2012-10-19 00:04:02 ....A 21401 Virusshare.00015/Trojan.Script.Agent.fc-88d1dff4895619a3ea36c20ca809c24826732fd7a91ffefb8f8116782fdd893f 2012-10-18 23:37:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-88d41a53a0c8f4512feab16879034f36a8566aae151df928815cbd9104d7536e 2012-10-19 03:17:06 ....A 42974 Virusshare.00015/Trojan.Script.Agent.fc-88d421c5e877fd516b3a427275756720972daec61bf4bde8d1ae1d679f34988e 2012-10-19 01:23:44 ....A 20898 Virusshare.00015/Trojan.Script.Agent.fc-88d5041c9af92e2782432c201fed8117d7fb53f64c5f254cbfe34cab3358c041 2012-10-18 22:50:04 ....A 20104 Virusshare.00015/Trojan.Script.Agent.fc-88d55129de86c97bbe3e3e507390024e3d53e1346a6d6f01020a766a6f297aca 2012-10-19 01:15:14 ....A 17949 Virusshare.00015/Trojan.Script.Agent.fc-88d595881aa05196070679594512b663991948003260efb97de5f52dd99d1e26 2012-10-19 03:20:18 ....A 21289 Virusshare.00015/Trojan.Script.Agent.fc-88d5f175ca0f037f2b6bdf56c778fb018879f7e5c8eb0b2a9afccbb7e31fd15c 2012-10-18 23:24:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-88d60c492bd2f36f137f47f48a61aa6c28cf4991b5b2f26a1970f5bd44792527 2012-10-19 01:06:20 ....A 40297 Virusshare.00015/Trojan.Script.Agent.fc-88d60dd57a613b381c75a45890ff15d1ffa8accba110e96c45a1e0d905a23e5b 2012-10-19 02:34:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-88d652491e487201bc280d189080e08dc56b20ad07d0e1da37f7fe10132c0259 2012-10-18 22:56:54 ....A 51701 Virusshare.00015/Trojan.Script.Agent.fc-88d67beecea62e91a730bd18ae5ee51fd0d71b5522375e7d1a3a2425174af716 2012-10-19 00:08:54 ....A 37942 Virusshare.00015/Trojan.Script.Agent.fc-88d8494d4416baa3fbbf706e4ae732dbb0145e52857b9761731971443e29a6c4 2012-10-18 22:35:34 ....A 31327 Virusshare.00015/Trojan.Script.Agent.fc-88d86bb759b749c781279d090ba0adeecdcd76a428a8f1df65d2cc96db1da420 2012-10-18 22:23:36 ....A 27925 Virusshare.00015/Trojan.Script.Agent.fc-88d938c22fce49c6e9e808e1d1c267c4f2a7749d077cb906f63da950b074b7a2 2012-10-19 00:59:02 ....A 25304 Virusshare.00015/Trojan.Script.Agent.fc-88d951a484da93b9733032d5ca38a49a82508c287385b396264f241303cca452 2012-10-18 23:37:28 ....A 17529 Virusshare.00015/Trojan.Script.Agent.fc-88da4b58a2a79505cb71e244901d423699f60d3f28c81e4355c7804e785f61ef 2012-10-19 02:31:50 ....A 31501 Virusshare.00015/Trojan.Script.Agent.fc-88dad62ddaed5aa975c0fc3f44e166ec99759dcf622c86a5e6abb6baff8eb5ca 2012-10-18 23:29:18 ....A 17537 Virusshare.00015/Trojan.Script.Agent.fc-88db99a55df32f9f95dd06843f87ab44efc741464a421c15daf380dab9e8adf4 2012-10-19 02:31:50 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-88db9aa04a53457bd8a99984389e580649f459b80979ee5413d89d10dcbcf6df 2012-10-18 22:59:00 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-88dc8732145d304babdbbaab27fae02803b7425f227bbe615e7a63b3085158fc 2012-10-19 00:19:08 ....A 17378 Virusshare.00015/Trojan.Script.Agent.fc-88dc8e5ce35bbff09d5a65400a22d6cb4d25df92b90a472eab05d220d27d9121 2012-10-19 02:24:24 ....A 44151 Virusshare.00015/Trojan.Script.Agent.fc-88dd042ecca389d7e24455c864923c6b0fa3db63e9d504d991fd82f08958ad04 2012-10-19 02:23:06 ....A 31002 Virusshare.00015/Trojan.Script.Agent.fc-88ddc94b42a985199e7f3b6afd628927aedbb4a59e596104b932ec114aa73bf9 2012-10-18 22:16:10 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-88ded1f1aa85bc132807a7ab2f529db8dd72eeb75f35a00b44b159f5adc7defc 2012-10-19 01:17:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-88e0471a67ef18c83b782de83bb151230538e5e09371827a8c1aea4dd2559880 2012-10-18 23:11:54 ....A 37829 Virusshare.00015/Trojan.Script.Agent.fc-88e1b32810e15ac556fb3ed996a8df0119995bb56af320e3a53c6a29c4bd1397 2012-10-19 02:12:52 ....A 18126 Virusshare.00015/Trojan.Script.Agent.fc-88e1f82a458f2cdf1c2856296b219a3c1bf6117147452c2b63d4fb9d2b80c2ff 2012-10-18 22:50:56 ....A 21713 Virusshare.00015/Trojan.Script.Agent.fc-88e2987aa0eee21345a0ad793ca9472b4d586730b15e992161a70635eb9cfddb 2012-10-19 01:21:06 ....A 104040 Virusshare.00015/Trojan.Script.Agent.fc-88e4c58ccbb10453969252953d28ff46c1a8a655c36c6a693c1fc658e7b29792 2012-10-19 01:11:16 ....A 38841 Virusshare.00015/Trojan.Script.Agent.fc-88e4f94000e3205f2559a268bee1a17808e08e1eb175cc239c3d97b05af80330 2012-10-18 23:31:58 ....A 17951 Virusshare.00015/Trojan.Script.Agent.fc-88e58214403f4b1fc7af9a5aae41c345b341a4b94efef980ecb713c30d940c3b 2012-10-18 23:24:54 ....A 28897 Virusshare.00015/Trojan.Script.Agent.fc-88e5f42d4e1cfcad9ebc0bbee76e52b0c9220480a5d3fcee060e6f82fe288df4 2012-10-18 23:26:50 ....A 17254 Virusshare.00015/Trojan.Script.Agent.fc-88ea0489ad8ec2a05f209ddd2a967461f4b5a64c47f29f6f2bc3977195497ec4 2012-10-18 22:12:36 ....A 19789 Virusshare.00015/Trojan.Script.Agent.fc-88eacda6270775147f77ca2db64436d44bd5ecf5e9f5379ae163c9d182aac3f4 2012-10-18 23:06:34 ....A 18983 Virusshare.00015/Trojan.Script.Agent.fc-88eae46b4607df0d69d99d7b596e9d86b7cd3a294279c0750da17b64cf10e72c 2012-10-18 22:49:26 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-88eb85ebe2113423b5ed9e83b8542839d7ca72ab3d658c5c60eefc3689d74db4 2012-10-18 22:11:54 ....A 19104 Virusshare.00015/Trojan.Script.Agent.fc-88eca6cad546c21440289f776fee6d344872f84f35d1eeb3f878dcddea7e59c1 2012-10-19 00:20:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-88ed85584645fba5e037210abce3fbacab09baec371de740a4537af538a1403b 2012-10-18 23:09:18 ....A 21246 Virusshare.00015/Trojan.Script.Agent.fc-88eed23925bb5c64c4632187a1d2660bcf4f3b26a4bde31b0261a17a3d2926f3 2012-10-18 22:08:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-88f023080689454a45fda40310a40451e3c5f540ef099e86519aa4a466affec7 2012-10-18 23:21:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-88f08c29689b07f5aca87e54193ef08a3a0ed864ed3cccc87bcd82c0bb7f5ce9 2012-10-19 00:17:24 ....A 34962 Virusshare.00015/Trojan.Script.Agent.fc-88f14d9bcf740b04e851432b9bf66aa01a7dca0c6ff91ab0a7977d10d516da9e 2012-10-18 22:21:26 ....A 49283 Virusshare.00015/Trojan.Script.Agent.fc-88f1cfa8502d2d03d7af1a5964ccff65b433f661dde8073018131522c555fc5c 2012-10-18 23:17:44 ....A 21721 Virusshare.00015/Trojan.Script.Agent.fc-88f6ddc250c8d772fb6b1e0b5ea285b15feb38cb82ccc06abcafe6ac2234ec97 2012-10-19 02:42:14 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-88f7381c16c0eca357619fef333bfead20894d114e4d5e34dfc4e29f58162aca 2012-10-19 02:42:08 ....A 174416 Virusshare.00015/Trojan.Script.Agent.fc-88f78e0ed1800a2707a205d3caee45c405189735dcfa45dfbddf224d792c3bd9 2012-10-18 22:38:54 ....A 45712 Virusshare.00015/Trojan.Script.Agent.fc-88f80741e97d2a9e73db74ec66e5f60dfdd2a00728db8f99a00bc0ba2380dc82 2012-10-19 00:08:00 ....A 32899 Virusshare.00015/Trojan.Script.Agent.fc-88f9b0db23635b3abecd2733b17f3694667093418e1b644d053162762d745c72 2012-10-19 01:17:22 ....A 19598 Virusshare.00015/Trojan.Script.Agent.fc-88fb48c3ad43e449d06e9aa09071c378cb7b30105986ae97b92fc419188864ba 2012-10-19 02:02:30 ....A 20860 Virusshare.00015/Trojan.Script.Agent.fc-88fd3d8c0bc5f6e284671b32df574dee942af66c16368fa5e064b9e6c5429591 2012-10-19 00:39:00 ....A 37484 Virusshare.00015/Trojan.Script.Agent.fc-8900dc7cf6d8472696f0095f9826edb9d0d30945f11b5a71c8117ce0ee0a1594 2012-10-19 00:10:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8900e8ce051a73dfb62395ec7a28eff80d756c836f6feae1260794275a50ad4f 2012-10-19 02:52:22 ....A 24478 Virusshare.00015/Trojan.Script.Agent.fc-890105b4c9a2f79ec365e56b054d305b900f31d35da9933c5fe8bf88cbd28918 2012-10-19 00:12:26 ....A 37709 Virusshare.00015/Trojan.Script.Agent.fc-8901536ee5d94f5a405ac49bd06f13085cc9abe8744859f7a6824729b30d737e 2012-10-18 22:53:58 ....A 19053 Virusshare.00015/Trojan.Script.Agent.fc-8901f0ab6207cb1ea30ba24ced4ae2badb8ae4aa053c9df566c77bef48be3e01 2012-10-18 23:38:28 ....A 19645 Virusshare.00015/Trojan.Script.Agent.fc-8901f932df2fa9ac39b41c50f779aa195ef107a24e05c7f816ae5ee76703e67f 2012-10-19 02:10:00 ....A 17818 Virusshare.00015/Trojan.Script.Agent.fc-8903fb394638786dbd46e2a315fe2e893379d204db4e837ce6e0f74dbdd5324c 2012-10-18 23:21:38 ....A 76349 Virusshare.00015/Trojan.Script.Agent.fc-89051af8eb83a7242faba9b5796712ebf1b086777a438fa6cfc54951bb516169 2012-10-19 00:30:02 ....A 55486 Virusshare.00015/Trojan.Script.Agent.fc-89055e21a487553a8ab7b0494354eb377c272d4677577d017b2b5e9308f9327e 2012-10-19 02:38:42 ....A 23290 Virusshare.00015/Trojan.Script.Agent.fc-8905aa9ccc6747401ad36a08f22ed660f93fd3af90a4bb161b8f7ff20ed42375 2012-10-18 22:12:54 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-8905ead536178b76ed09a3f2ee430f52981f64f56494690cc7cb5a41d7546243 2012-10-19 02:30:22 ....A 18461 Virusshare.00015/Trojan.Script.Agent.fc-8905fb2e46d599c1cd0966340ff7a22f0d896ebfbe44d4acc0028a00c6de3ac8 2012-10-19 00:30:06 ....A 22752 Virusshare.00015/Trojan.Script.Agent.fc-8907b9027fc3324bd0cc52fcc8a828cdeaf5fed8f7356a1282c2d5d832136d20 2012-10-19 00:03:14 ....A 20408 Virusshare.00015/Trojan.Script.Agent.fc-8908416f38079258e04d8874c8997d4370876192b8c81f4691f55439cc68dccb 2012-10-19 00:09:00 ....A 35114 Virusshare.00015/Trojan.Script.Agent.fc-89086cce77fdf8c4bc6238d53995aec31eae6cf6f3d0293ebf9721107670acaa 2012-10-18 23:22:20 ....A 29361 Virusshare.00015/Trojan.Script.Agent.fc-890a1bded91b565feaeaaa1f274098dd4624b7045d65f7d8a39d59d952b4f998 2012-10-19 01:57:28 ....A 197424 Virusshare.00015/Trojan.Script.Agent.fc-890a6add454d5f98d685ac42b7589a67388a26829f7e41689c65897c433dbeb3 2012-10-18 22:58:14 ....A 32365 Virusshare.00015/Trojan.Script.Agent.fc-890b6e16ed757c1e2a25fba28ecb6601b702d885acb82ffd39f16f7027b7e7fa 2012-10-18 22:44:32 ....A 22036 Virusshare.00015/Trojan.Script.Agent.fc-890b98f3c8e38537eb4736978446155ab187d311eac7944e53b8573ebaee7d94 2012-10-19 01:12:06 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-890c3fb6c27da810e4f24035754bf289aa74f5633534b00062a8ce553aabebfd 2012-10-19 02:01:00 ....A 28915 Virusshare.00015/Trojan.Script.Agent.fc-890cfc0acca3556fe29c24fe480de406c16d123df4f5d05793f882415374a41d 2012-10-18 22:37:54 ....A 17968 Virusshare.00015/Trojan.Script.Agent.fc-890d2e5b38fa134d62be32cd8f1183ab7206161ff5f0cd5f951dc20ef95503e3 2012-10-19 02:28:36 ....A 18596 Virusshare.00015/Trojan.Script.Agent.fc-890e77b12a15093f9e23915570340f91eab663e5b246bf3b666eb92312478810 2012-10-19 01:09:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-890e7bcda2b6186508de9563a244fb9631029c5bb6f2f246ac94e294e361c9d1 2012-10-18 22:26:48 ....A 36632 Virusshare.00015/Trojan.Script.Agent.fc-8911209003a1b1ed813bd545add7e5026695f63df33b9e936d845cd855e0a7ea 2012-10-18 23:27:44 ....A 22066 Virusshare.00015/Trojan.Script.Agent.fc-8914142144f8798f48927fe75bc3a500e3b80fe650b0c29647b49de179d0e07a 2012-10-19 02:08:16 ....A 19393 Virusshare.00015/Trojan.Script.Agent.fc-89152a07f7a7e858acd4aed58d55e96465c110b6a2b633481bb32300d71bdde9 2012-10-19 01:11:32 ....A 38294 Virusshare.00015/Trojan.Script.Agent.fc-89157dae2a1fd9d7e69ca3871901ba7426c17205a2c622fc4486b61b324213e9 2012-10-18 23:19:32 ....A 21688 Virusshare.00015/Trojan.Script.Agent.fc-8915cda0526e7c61a331995b807f425bac576b64a63bd14bec94a7edfd00b524 2012-10-18 23:00:30 ....A 45966 Virusshare.00015/Trojan.Script.Agent.fc-891707921a5cd4e61a1beca8ed9733ed0c2c623e455d9890edef8fe689873424 2012-10-18 23:40:02 ....A 19348 Virusshare.00015/Trojan.Script.Agent.fc-89199a09f52a7634708ce6c07051f0c7fced2a686ed6209edd611df02e383c84 2012-10-19 03:16:42 ....A 17997 Virusshare.00015/Trojan.Script.Agent.fc-891aa2d657cdb15e9f77406b30f655a3de501c3d0d96b8e3f7e64c4086c34c18 2012-10-19 02:23:34 ....A 19927 Virusshare.00015/Trojan.Script.Agent.fc-891abfa3aef59c5f84d9a2d8919830a551ef9e13fe1af1503cd104ac9d0fd7f4 2012-10-18 23:07:38 ....A 21505 Virusshare.00015/Trojan.Script.Agent.fc-891ca71c8c5645fd519b5429a68ef95e339b9def84d1993a1730a4db23baa024 2012-10-19 01:53:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-891da8d0bb67ced0b0146c77bfd2d93723956006c95cd5d71c30b7e9bf3e5c12 2012-10-19 00:03:04 ....A 37946 Virusshare.00015/Trojan.Script.Agent.fc-891deb189a05ed2e460f8cd544b2818a2c0be1d16eca674c74c57deecf34331b 2012-10-19 00:44:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-891e86a6305ad336ab2cd973c95a7c8ab24c4032c1c3c1ad0f17a76b5bfe3914 2012-10-19 00:18:18 ....A 18603 Virusshare.00015/Trojan.Script.Agent.fc-891fd92cf1b1afb7312ad6c9edcd20474a636f5b2ce39eb4a1870366bf847817 2012-10-18 23:31:24 ....A 35223 Virusshare.00015/Trojan.Script.Agent.fc-8920621862822e2e9111b3c91d0ae33f4819f82649681a9ed30735c1d97ac46d 2012-10-18 22:44:00 ....A 17921 Virusshare.00015/Trojan.Script.Agent.fc-892156aec2383631f1bf80fbfd91c97b8aff0cfc5df87ccc63a04cbca6b67419 2012-10-18 23:05:00 ....A 29187 Virusshare.00015/Trojan.Script.Agent.fc-8923e72c7b9843b8208f5cd08cf5233c9cb0858e0610d459de647eab430a06f1 2012-10-19 02:16:00 ....A 35781 Virusshare.00015/Trojan.Script.Agent.fc-892557abfdeb3610d4ad2c25ab08177e583f337f2877883c4f22a772c904fe08 2012-10-18 22:44:10 ....A 31396 Virusshare.00015/Trojan.Script.Agent.fc-8926305c4e2323f626d89d87afe258c9205eb50d48f7fa1a4a50c1cac216c585 2012-10-18 22:44:26 ....A 17174 Virusshare.00015/Trojan.Script.Agent.fc-89284e2bc4b578ea8e6f37008a3c58e317d450b80f138666ab93ff9c4811ffbd 2012-10-19 01:59:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-892aa5aee70d0aab65cb6afafda25d4544cb2aae0cbfa578c5dd617457a06f45 2012-10-19 02:31:16 ....A 18479 Virusshare.00015/Trojan.Script.Agent.fc-892fd2b417b4e925ba82c46adfa27f21dabe256f92d3d205277675872247da02 2012-10-19 01:24:02 ....A 31721 Virusshare.00015/Trojan.Script.Agent.fc-8955077bfcbcdddf008d316cf817c186816f4cffa7467b52f1b1a30f59f06380 2012-10-18 23:21:52 ....A 21838 Virusshare.00015/Trojan.Script.Agent.fc-8955b4ce4cf0bc3f34606b88036b877d01edb39f0a218551a73f626490a62fd8 2012-10-18 22:06:16 ....A 17978 Virusshare.00015/Trojan.Script.Agent.fc-89564250489fa36b5ab67b4926c88c9da80e87f9da366dd6095a50f5488c712f 2012-10-19 02:15:04 ....A 30123 Virusshare.00015/Trojan.Script.Agent.fc-895ad838ada68c71930bf74b1067b7a3f5a51767fbbeb07d5b402ad30cbc95d0 2012-10-19 01:30:40 ....A 23307 Virusshare.00015/Trojan.Script.Agent.fc-895b24f66a727eff49198c39cda538e94d95bb19dc09ef4d2041e0a836b2cbc5 2012-10-19 01:32:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-895f5eda66d7469e9255d5dc7af7064456127c1a6e658acebfedb59ec43d2136 2012-10-19 00:25:12 ....A 31930 Virusshare.00015/Trojan.Script.Agent.fc-8962997e0afce2b3df7ece0629185db2c5243e1a18e36492b45c5d8e0bc00e7f 2012-10-19 02:09:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8962f5ff890a1f04616d01e6639e94496dbb3d2364ca9cc43f326b444526a4f9 2012-10-18 22:24:38 ....A 30170 Virusshare.00015/Trojan.Script.Agent.fc-896344f1109717c884daba4d9c597f3f7d47e2c74a50529d74869e5712ec384d 2012-10-19 00:30:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-89679894d0c8e546fef94335832f8198f9fc5a153a785587479f3f516f0dc13d 2012-10-18 22:55:42 ....A 16727 Virusshare.00015/Trojan.Script.Agent.fc-896d761f1b8e56c49259790269514bbb595e643727aabdc73d7f6dff26d592e4 2012-10-19 02:05:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-896dde1a510d06d76c093183110d203ebeb35c1dd981d49417e971c868cd5f3a 2012-10-19 02:26:42 ....A 22024 Virusshare.00015/Trojan.Script.Agent.fc-8970378595172954389a51ae3b22599483a15142e9dfa080db6fa2d2f5a11a6f 2012-10-19 01:08:02 ....A 21236 Virusshare.00015/Trojan.Script.Agent.fc-897069750ea30b1e2c8d886cdc9c2c754dd18838732e748cafccda7af3222a10 2012-10-19 00:12:00 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-8971234311cd72bf2b38fc8198b4202637b26f7140f31a20acc6f6e9d702c5b5 2012-10-18 22:51:40 ....A 20891 Virusshare.00015/Trojan.Script.Agent.fc-89725d2e5433a3f09d30bb2b94d2a38abaaee1a2f87cb1417c05290f7cca05be 2012-10-19 00:04:48 ....A 17431 Virusshare.00015/Trojan.Script.Agent.fc-8972b2133492bb09070922f9937724b8077a94528d1f402e6a74b71484c580e2 2012-10-19 00:56:32 ....A 39785 Virusshare.00015/Trojan.Script.Agent.fc-8972bdca9046d19b66c2c317e25aaf0dbf727f0bdb20a158982075f4f09c75e8 2012-10-18 22:49:20 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8972c3e1fc8fb6ef063fbb3609d1e03daf77545da9ba619e330ec17b4dac14a4 2012-10-18 22:19:06 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-89734284b96a83e5bd472c6dc5878fdc8225d00d8f2441376c5046db9ed4bccc 2012-10-18 23:32:32 ....A 19592 Virusshare.00015/Trojan.Script.Agent.fc-8973d8233da6b33ed058bd1d71684c9bb77c1d1169934ae242a6f06e9781cbe3 2012-10-18 23:23:08 ....A 26490 Virusshare.00015/Trojan.Script.Agent.fc-89752808e3892ab679d5ae5948a284b59557384ad7a681513f3c9bdc1d7c64f2 2012-10-19 01:34:38 ....A 19172 Virusshare.00015/Trojan.Script.Agent.fc-8975741fef0324fde375964780fd2dc8b2b10fda29efde393646af967d76b5ca 2012-10-18 22:40:28 ....A 18032 Virusshare.00015/Trojan.Script.Agent.fc-8977a42bcb59a6adf0f29252be9ef1afec4ceef26fe68326c86c370b96be1ba6 2012-10-18 23:54:54 ....A 41254 Virusshare.00015/Trojan.Script.Agent.fc-8977bb0d6631c880dda7681625f18a698288d9faf2ab9ceb13623ec2b35d90ed 2012-10-18 22:41:24 ....A 36980 Virusshare.00015/Trojan.Script.Agent.fc-897891377e0ec54f02483560d1bc1225e6d95af46af52d0a70e993cf9a666275 2012-10-19 01:56:48 ....A 23700 Virusshare.00015/Trojan.Script.Agent.fc-8978b9d235729e3becd7daf2c051fc72ad515189760a2940c4007227c6e27423 2012-10-19 01:36:50 ....A 17758 Virusshare.00015/Trojan.Script.Agent.fc-897a34843f1d1e919c70c90ee4f5e7074460a8101c6eafbaee1450742460eb7c 2012-10-18 23:40:56 ....A 17107 Virusshare.00015/Trojan.Script.Agent.fc-897aa4194fa696de58c9eeb2b1e916fdd22a25c1a048f5a6fcc17ff2a6855fc5 2012-10-18 22:55:48 ....A 38945 Virusshare.00015/Trojan.Script.Agent.fc-897bb24c0ad2988e37993a4ed0943f0a774ea9e9cabdc4480fda11c27f00c8ae 2012-10-19 00:17:04 ....A 20687 Virusshare.00015/Trojan.Script.Agent.fc-897cf01d93d5d81b4b127ca634b8b950e431fc270cf05ba07c3a3ade4ddb5713 2012-10-18 23:20:24 ....A 20893 Virusshare.00015/Trojan.Script.Agent.fc-897da2fcbcc87ae1680a29cf27d902ffc014ea755dcb35bf6f1b6f7a553b7002 2012-10-19 02:20:20 ....A 37001 Virusshare.00015/Trojan.Script.Agent.fc-897db29b9a5c834c1b9daff54bf6e3ece08d6c38aaa19d01e4d5f191113f940a 2012-10-18 22:39:56 ....A 17766 Virusshare.00015/Trojan.Script.Agent.fc-897dfe102d65373825668bf05334d92e272db2784ab3a4a4a1b91540fbc3013f 2012-10-19 02:47:30 ....A 37875 Virusshare.00015/Trojan.Script.Agent.fc-897e671754cf9f34122caaee90064121b965ca853f174f433e9f961b3ca46305 2012-10-19 02:10:18 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-897f3b5908abbf3d616bebb71826e66c666cd6a6b0b329dab31a7c4c3283d5d8 2012-10-18 22:25:30 ....A 34797 Virusshare.00015/Trojan.Script.Agent.fc-8982d25d0ecf42a78adfe022446c0c85f3588ee41468617f2e51fc4725c4b777 2012-10-18 22:52:42 ....A 34718 Virusshare.00015/Trojan.Script.Agent.fc-89831eacc0d7d7849ac9d214a0cc63db381b59b8bd0a34d03ee23eb3e79bbf79 2012-10-19 00:08:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-89842be5c1221bcd5633d5c1f03ca8b8b2fcd789ece30c83f34653475e1c94ef 2012-10-18 22:08:52 ....A 36414 Virusshare.00015/Trojan.Script.Agent.fc-8988f01aa527b385908328eda112617db071998adf11e35fe54324ac882fdfd6 2012-10-18 23:05:58 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-8989f35af2395148b0d1d69fe4083a5266ff051e9660adfb852a924a96c87027 2012-10-19 00:24:04 ....A 31039 Virusshare.00015/Trojan.Script.Agent.fc-898d45811ba3f7bf221785610a9cbeb7650a9ccd549dccabacc1ec3f463292c5 2012-10-18 22:42:44 ....A 19384 Virusshare.00015/Trojan.Script.Agent.fc-898e384c4423cdb80bff4d6735ef8a91e4f5b7b4aed2c8ac1d362509ee6fbd12 2012-10-18 23:31:56 ....A 30598 Virusshare.00015/Trojan.Script.Agent.fc-898f2a4c212a5b6aa5ed745b3a2fd375840ffc2c8c6d5aaf9bcf6d25a4a0d620 2012-10-19 00:55:24 ....A 20826 Virusshare.00015/Trojan.Script.Agent.fc-898fb3ae819da31fcf8b66231b994f7722ce41796da09fc86568375c918487b8 2012-10-18 22:46:00 ....A 35777 Virusshare.00015/Trojan.Script.Agent.fc-8991614b0d3e6204cf48120c00ae22a3569167e993ef63883a52237839a475ce 2012-10-19 01:48:16 ....A 20672 Virusshare.00015/Trojan.Script.Agent.fc-8991d0b57467f01a7ead4a82ee9b65426f9b2f22d24dd2751ff6d9e51260a410 2012-10-19 02:25:12 ....A 37885 Virusshare.00015/Trojan.Script.Agent.fc-8991fdb29a28105fd5418fbda25974595396b316ce1b539ba080d7ddf7a06065 2012-10-19 02:19:48 ....A 35005 Virusshare.00015/Trojan.Script.Agent.fc-89922d0b4fdf22dd78098461cf56dd84c4efa48f973bf9f208aaf2d0aae58c79 2012-10-19 02:38:16 ....A 24901 Virusshare.00015/Trojan.Script.Agent.fc-89927c06107e646d4e3ecfc5b1d69b9d25d5bc3d721fd24917ba6e60451d7b2c 2012-10-19 02:31:04 ....A 19196 Virusshare.00015/Trojan.Script.Agent.fc-89934bc886d1cac0d4655ee39bfedc72703672c0570d0e8356cb8f1310d0ff3f 2012-10-19 01:31:52 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-8993fbe2fb7dc24179660b2061aba4dcbeb874bf128dc2692c0a2761e0b45d9b 2012-10-18 23:41:40 ....A 32788 Virusshare.00015/Trojan.Script.Agent.fc-89954d2974acbdc734f4e56705f02ca5fda01f1c17c06059348c32d35764a0c9 2012-10-19 01:19:14 ....A 17670 Virusshare.00015/Trojan.Script.Agent.fc-899567f2c6fd3ad97251df38f2b5269d8a4f03889139d904a09ebc484c04aa2f 2012-10-19 01:10:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8995aa581678923d3ef8d7d0e3e332720dc026bbc295e9f798cbbbab7d2f5d3a 2012-10-18 22:42:44 ....A 19614 Virusshare.00015/Trojan.Script.Agent.fc-8996348032c3862a9148252b5b13d41e73ce27d3bec51239cd18cfe18148374c 2012-10-18 23:48:40 ....A 19976 Virusshare.00015/Trojan.Script.Agent.fc-899713d3ad33ad4ff2cca59dc5b8fa8f2f1c4f22d90c817f0fdf4c4c1b00ec42 2012-10-18 23:59:56 ....A 17981 Virusshare.00015/Trojan.Script.Agent.fc-89976c3745b7aa59e7c9df42458917937dfc8263263f3fed88ea4c54b34ffc85 2012-10-19 01:30:34 ....A 42305 Virusshare.00015/Trojan.Script.Agent.fc-8997a5ab9ac43fa73b1a07dfe555d1738a977d477db301acd3d6edcafbe70dfe 2012-10-19 01:38:20 ....A 41658 Virusshare.00015/Trojan.Script.Agent.fc-899811b37ae809c516b20c32c4d383c2913112d947b4638ecdcaf9041825a3e8 2012-10-19 01:13:42 ....A 36866 Virusshare.00015/Trojan.Script.Agent.fc-8998299d432f62ff4304207ac866807b557711f3de27fef863799a5374f1683a 2012-10-18 23:43:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89987c0372cbf5a6f14bee3919efee61f1d01dec57b6a37f24d7cb4bc59dc121 2012-10-18 22:27:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8998893b778de2d728646bc9d899b4cc35a96b45f19e892ebc38334035d6a5da 2012-10-19 01:12:16 ....A 35436 Virusshare.00015/Trojan.Script.Agent.fc-8998e1411cb728d11e7f78cfa2d605782c0fac97b0e8aaf103bdfa1d3247efdb 2012-10-19 01:36:22 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8999376b38411bf042c7052cf0c2a79e995534cbb11a8be0a829024eb56ea6ac 2012-10-19 03:18:56 ....A 19719 Virusshare.00015/Trojan.Script.Agent.fc-8999476af5ffaf5f76229e519e59fe49acf31144a9a12445203a3e499384b74c 2012-10-19 03:19:12 ....A 421958 Virusshare.00015/Trojan.Script.Agent.fc-8999716480ee2d175ad62efc242b1b56f4b03cfddf697ccce8a42b42eca60f13 2012-10-19 02:57:38 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-899a1c97e3b6a899d84decd40100914a986a4948009b62a2aeb7227b40bc6194 2012-10-19 01:22:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-899abdc4082f9ef8629624cc31627be5580b8d525617b196b3bf07085c68e14e 2012-10-18 23:11:16 ....A 21297 Virusshare.00015/Trojan.Script.Agent.fc-899b44e3ac936ce94dcd85dd9c7da19f3ac2cf616eebdf45166637f9de3af70f 2012-10-19 02:16:30 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-899c057dc56ad9e7b977034acaf25737764587667d2d71d8581734dedde56845 2012-10-19 03:04:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-899d7a8bc9def814b76c555f35d69751cd4b58f250507268a019fa24ee601d78 2012-10-19 01:35:54 ....A 35920 Virusshare.00015/Trojan.Script.Agent.fc-899d7d68bb8bab9debc1ddaa0fc64331043deb50082dade36c01b36641f202aa 2012-10-18 22:49:32 ....A 67927 Virusshare.00015/Trojan.Script.Agent.fc-899e57776e0248eeab40880a447e3c6d0720a2ecd665d5c5018b021dacd6246b 2012-10-18 22:55:26 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-899e6d0a193a854bab944660a0ad02edaa0fc9459be551b13cec4765fba30c20 2012-10-19 02:31:48 ....A 19654 Virusshare.00015/Trojan.Script.Agent.fc-899ea06b2b01cd168502862fa4129163c7c4620174d44a2de7c580048847ba1b 2012-10-18 22:37:42 ....A 20565 Virusshare.00015/Trojan.Script.Agent.fc-899ed66c181fa51d6fa9349ca418884c48d4b9b55725e58ca7d75e9f47d3ddb0 2012-10-19 03:08:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-899f54ee0eb75a916258c08d691f18e80ff2f5915b24c586ed8c44da58053e22 2012-10-19 01:31:32 ....A 28897 Virusshare.00015/Trojan.Script.Agent.fc-89a15857206a5980731d95642e20de976bc5ea6c2d1a9c1f26c5beb16fc39394 2012-10-19 01:43:06 ....A 31814 Virusshare.00015/Trojan.Script.Agent.fc-89a2e45e29b9729e28033283e067bdc177b2baa132509e48ac75fbeab95dd7df 2012-10-19 00:04:30 ....A 19564 Virusshare.00015/Trojan.Script.Agent.fc-89a4b8c57548f71c4e1e168c75d5986b016c1034793b7ee669f661df4ff4b330 2012-10-19 02:31:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89a4f5977a76b381a35213dbbe0b33d80eed855935c5bc3baf0051c3c9f96475 2012-10-18 23:04:04 ....A 17834 Virusshare.00015/Trojan.Script.Agent.fc-89a78e9c8bade885b9bdca2502a5a170bf18fdf7e0f610fefb1045470bddf367 2012-10-19 02:15:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-89ac2143f235797d0fbed3f25ee89c77ae9002000664524c97258d688e01b267 2012-10-19 02:37:40 ....A 21425 Virusshare.00015/Trojan.Script.Agent.fc-89ad8b43a34d7742e9c1be03953b790b248b801d49174352ec64432527d17ff0 2012-10-18 22:44:56 ....A 28841 Virusshare.00015/Trojan.Script.Agent.fc-89adc146838c762e8c604d2daaed0d3fc9627f37fee73bc973c8b5a518471b00 2012-10-19 00:27:50 ....A 17864 Virusshare.00015/Trojan.Script.Agent.fc-89ae02731fe02b05ff8a224f5c3fd254bd8188b62ee85d05077eb25718120169 2012-10-19 01:25:02 ....A 877802 Virusshare.00015/Trojan.Script.Agent.fc-89b0670e4661b8658f239a5421f8ac61ef245ae1eda0bd33868be7ed65c69dd2 2012-10-19 00:18:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89b0e8efdbde66848ce995f14990e6a345f41f4333be6c6880492896e6ef35e8 2012-10-18 22:45:24 ....A 19922 Virusshare.00015/Trojan.Script.Agent.fc-89b14fe74e1c1f64ff31d9b86b2713e6c5b547007f51390233fa3d768d2bce84 2012-10-19 03:22:52 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-89b154a61498e0fa2f94dcab16eec40194eab30ff1a1a8e85e9fac5bd4c038d2 2012-10-19 00:41:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-89b202ed5657c357ab500d21f4d9819d5a473d7d9801a350cd4d275bee14db71 2012-10-18 23:44:28 ....A 23060 Virusshare.00015/Trojan.Script.Agent.fc-89b23d94c9c779b19170820f91e51c28bf901b6b6c0de1ad0d2858a42c87d581 2012-10-19 00:36:02 ....A 81357 Virusshare.00015/Trojan.Script.Agent.fc-89b250bf960644ae9df0db99b536dcfa86b1e3e922f009d67fa00f438e32671c 2012-10-19 01:38:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89b2d660385775d6562090f6187294ec49619b615cf8225d0e0ccc2393225cb5 2012-10-19 02:41:32 ....A 19319 Virusshare.00015/Trojan.Script.Agent.fc-89b3a3c6b38eab18fc57309ba1d02e062c8d247434509a780c5a0de3141aa76f 2012-10-19 00:58:42 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-89b3df6a4e2e37a0cca4e4cd5cc7f847f43766b773a84eaf33901228fea13e1d 2012-10-19 00:54:50 ....A 180592 Virusshare.00015/Trojan.Script.Agent.fc-89b54a5bae65e0009b9a1468e899aaa43d609d7da943e3b83333c59577f8654a 2012-10-19 00:15:24 ....A 20065 Virusshare.00015/Trojan.Script.Agent.fc-89b576451e00eb249481afc9816e3d6f81704d02a2af030295a0e17d895e9ce8 2012-10-19 01:57:38 ....A 543942 Virusshare.00015/Trojan.Script.Agent.fc-89b618f442b4a3f05b068279117cee626cc49155e423e0d3b1c00c65fee89e56 2012-10-19 00:50:22 ....A 33969 Virusshare.00015/Trojan.Script.Agent.fc-89b6594032ed7f57d548447724b4237e09d4aa4f77cca3e92d4ab0281e3f0ecc 2012-10-19 02:47:38 ....A 41559 Virusshare.00015/Trojan.Script.Agent.fc-89b74bed79eb74eece0c85e128ad6412ee56231b33a8cea7ef863e39e786d14a 2012-10-18 23:57:14 ....A 17724 Virusshare.00015/Trojan.Script.Agent.fc-89b79c4a11130afe3cbcd871b16b29c37d98563ec8f2dd890a68dc5390721c40 2012-10-19 01:20:10 ....A 35458 Virusshare.00015/Trojan.Script.Agent.fc-89b859478713891f6b8a8e6daa011c98a141b2063779d2e3f197c82a888501f7 2012-10-18 22:40:40 ....A 19286 Virusshare.00015/Trojan.Script.Agent.fc-89b9d6a2d9b3c0c870684354c07d765cb7756981e3b9fbb02a35af492199d5a8 2012-10-19 02:46:02 ....A 16740 Virusshare.00015/Trojan.Script.Agent.fc-89ba40dbdc3f7292038723944a0d230918090c48ad08c9f535d0ddf7fe406490 2012-10-18 23:04:34 ....A 20101 Virusshare.00015/Trojan.Script.Agent.fc-89ba44849042b3ac74739569ad311325fe3bd165c8965ad904659375367b86bb 2012-10-19 01:28:20 ....A 21597 Virusshare.00015/Trojan.Script.Agent.fc-89baae53f3e71377784c44403749bfc6b35d9bfe88fd358635c9c3ef63854438 2012-10-18 23:04:00 ....A 20797 Virusshare.00015/Trojan.Script.Agent.fc-89bad67c43d00d2424b7555866aa3c730f3e06190ffdf4f98adf3f24c412fea9 2012-10-19 02:08:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-89bc176443f89e489568a331cad1bc459afb58d870daab1c9603d3f935719070 2012-10-19 02:52:52 ....A 275343 Virusshare.00015/Trojan.Script.Agent.fc-89bc66b425823bc30e2c5ab35981aa947a3c9f5cb15c3edf8894be31b3d062d2 2012-10-18 22:11:40 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-89bd78cbaa3b91b90d4695e7d09f96662319d377b358bd0fbc5ce8671f013dc4 2012-10-19 02:38:06 ....A 23221 Virusshare.00015/Trojan.Script.Agent.fc-89be05da4c73a3d172e4fe45d8a48b1c2aea89c76813fc555641720c6a36baf7 2012-10-18 23:31:54 ....A 34857 Virusshare.00015/Trojan.Script.Agent.fc-89be63f13ed1d09d91e3a084a0914306227250e1c74a89664e3a1a407f9e3be1 2012-10-19 00:41:28 ....A 22182 Virusshare.00015/Trojan.Script.Agent.fc-89be80e27102b90fa1d0495989038b3379fc086a8c987d0c367bcda8fc65cf52 2012-10-19 00:10:14 ....A 40822 Virusshare.00015/Trojan.Script.Agent.fc-89c02def1d76f516e1f02e1645aa2f98cd51f544b7e4bb19f649ad3800ed1522 2012-10-19 03:28:30 ....A 25550 Virusshare.00015/Trojan.Script.Agent.fc-89c12369f77f4eb2ede5e872676f4888fdb8fe96a7ee9408eb547047e1964906 2012-10-19 01:05:16 ....A 20465 Virusshare.00015/Trojan.Script.Agent.fc-89c165b21c85e05455d9e381790216d6efd27c958facd2dbf1696ec072b971b3 2012-10-18 23:34:04 ....A 32568 Virusshare.00015/Trojan.Script.Agent.fc-89c1e7657b975c473afe5ea60ec55f9fc120de0c007df1bda6914c29bd4b34a2 2012-10-19 00:21:44 ....A 19504 Virusshare.00015/Trojan.Script.Agent.fc-89c24625b26da11b3ea1c098f6b3cf7c40661469ceac3fd934bdbb786e681fbe 2012-10-18 22:58:26 ....A 35599 Virusshare.00015/Trojan.Script.Agent.fc-89c481c979e1fac08e115fa0711fdd0faec7d64d1ee85a1a49aca3ac298aab6f 2012-10-19 01:49:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-89c482fe9ecd016646eddc8e355889b1f4c0af089d31e80345d85e9e4516e354 2012-10-19 02:32:24 ....A 17175 Virusshare.00015/Trojan.Script.Agent.fc-89c4fecc88086e04dd66b79f23b081d78c10831d88c5eb023b29975462f64e44 2012-10-19 02:24:32 ....A 16725 Virusshare.00015/Trojan.Script.Agent.fc-89c694bd83ccd7a741342453117a1ccd25ccc6133f5178fee67f85e7b40c3f27 2012-10-19 02:52:46 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-89c9f5fb820736108e9d178b17777a6477001e37015732bcfacb45b21ed7e0a7 2012-10-18 22:09:54 ....A 20034 Virusshare.00015/Trojan.Script.Agent.fc-89caf01bd71f7038d8c461b0f6f0f1785d29f741a9bff45eee5a97f28d662063 2012-10-18 23:01:14 ....A 23816 Virusshare.00015/Trojan.Script.Agent.fc-89cec575237055e035fd45f575441f5e6c014a6d01b4dc22b842d35f3ff3b579 2012-10-19 00:14:28 ....A 34919 Virusshare.00015/Trojan.Script.Agent.fc-89cf99ce7d0fd870abd5b1be076151a2c143c8a890ea2bd9a615d35ac017de4a 2012-10-18 22:55:50 ....A 17762 Virusshare.00015/Trojan.Script.Agent.fc-89d0692f419ce84e9394c41bcbd76e3d32a2f9e4c975d00e1f8cf3859d17f581 2012-10-19 02:48:56 ....A 41902 Virusshare.00015/Trojan.Script.Agent.fc-89d477e6043c3bd17bd9ed3ce312caf5a6b0bca18e690b19296f25be96e6cf8e 2012-10-19 02:25:02 ....A 36730 Virusshare.00015/Trojan.Script.Agent.fc-89d5d8dd9cb3b59e94689dd8c2576f00cb65bc6cd8062aa3897cb9ab7bafcf9b 2012-10-19 02:42:26 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-89d6d888294d512c03fe684794e7ca89afa3be3ddebdd4ae86ecac3215094bf7 2012-10-19 01:57:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-89d726b53c3e74e54e34362e28069bccb43905355a29a1797c0fba071132c6a5 2012-10-18 22:31:06 ....A 43499 Virusshare.00015/Trojan.Script.Agent.fc-89da82212ba6fdf861e805e7563442b311f4fd745babfeb1cd308b48d96d8723 2012-10-19 02:42:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89dac92cbebeeb49d308873156dde6f89668bb1d4844a23c5beb78147e9742e0 2012-10-18 23:59:08 ....A 29585 Virusshare.00015/Trojan.Script.Agent.fc-89db6a5298f391fefaaf4a3fcc77faa7c533dffc8dabcc3c63ae1e37126944f9 2012-10-19 01:11:58 ....A 41030 Virusshare.00015/Trojan.Script.Agent.fc-89dbecd09c1de885d47df5510d79036d904e6812fe31000e2e2231734e82c0ad 2012-10-19 00:14:36 ....A 62181 Virusshare.00015/Trojan.Script.Agent.fc-89dce2605e9b907f4930d5c1eed7a01b711341b967fad09d54b7662c57dfe778 2012-10-18 22:57:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89dd9732d63847b1757ebedae8d7eb65bad504bf1c65de8c2c3f302b40397b3c 2012-10-18 22:41:26 ....A 34105 Virusshare.00015/Trojan.Script.Agent.fc-89ddcc1bc8825cb081214dadad723026aa51ccd8e861859113e1632fe0b727fd 2012-10-19 00:10:58 ....A 32236 Virusshare.00015/Trojan.Script.Agent.fc-89df7ecdf05796383706b653f172adf9161a335a969cacc76c4e87c27e80e138 2012-10-19 02:21:10 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-89e01e8b16b66b94046b7f38aa4494465319eec03e8873effa956f224cb7b7b1 2012-10-19 01:32:50 ....A 20188 Virusshare.00015/Trojan.Script.Agent.fc-89e07b63c2cc570d7c9d4116023cc7de571016f49eaa9140efaa584927ab4fb2 2012-10-18 22:15:20 ....A 22189 Virusshare.00015/Trojan.Script.Agent.fc-89e0a2fd24d7f4bfa25baacc66ad76d84a3d90053e9a3de523dba53877576a6d 2012-10-19 03:17:36 ....A 17286 Virusshare.00015/Trojan.Script.Agent.fc-89e0b1322bd028c39f03a25123b45a81ab967f0fe4159d23e1450243ccaec1f3 2012-10-18 22:47:56 ....A 21937 Virusshare.00015/Trojan.Script.Agent.fc-89e10d1c5a3f7c9467e11fa8e7e5813a5cb4159367728cb255e39ff73694bd95 2012-10-19 00:09:16 ....A 18325 Virusshare.00015/Trojan.Script.Agent.fc-89e22a55c2d7c20c9bdf0f8866a5cb212146655b59a65decef45b4009329c496 2012-10-18 22:10:28 ....A 34116 Virusshare.00015/Trojan.Script.Agent.fc-89e386bedfa80bd66049d221fac82f2f10d111fc5eed5b5866a27521d3df1b6e 2012-10-18 22:15:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89e3c39aa5045642f7cab404106d59b602c988dffbb3ebc97709470d55fea939 2012-10-19 00:24:52 ....A 33091 Virusshare.00015/Trojan.Script.Agent.fc-89e56eb02ba9c8e6f7d2e34452bf20decca169a1f7da2b329dcf95da335ebc6f 2012-10-19 00:36:02 ....A 19723 Virusshare.00015/Trojan.Script.Agent.fc-89e56f001f548548971c452ac7036daf0c774b76954584aa74d61c6ad3544e06 2012-10-18 22:21:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89e601972f1e1b6574b4a5b0d89fea2842e9c85690aecf5a355306e971024d4e 2012-10-19 01:33:26 ....A 19383 Virusshare.00015/Trojan.Script.Agent.fc-89e6c7298bb4031d6863b1f2fd376339d2c5c15318934e4047743612f1d57174 2012-10-18 22:13:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89e714bbfd84596772c8b24e3bcc5e389d6666110908571744e044df4d08a2bf 2012-10-18 22:46:30 ....A 41798 Virusshare.00015/Trojan.Script.Agent.fc-89e7ad503dbd05c98348775abac111aec85c32e7b20e5e871596dc4106b155bb 2012-10-19 00:04:54 ....A 34929 Virusshare.00015/Trojan.Script.Agent.fc-89e7e81955f2892b7d2d89b6e62b0822d2746527b89eab33218fe407ce4032cb 2012-10-19 00:52:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89e859afc59e6944b516902aeb5bd51d283a8437b69daa199998fa0205f12b6d 2012-10-18 23:37:30 ....A 34820 Virusshare.00015/Trojan.Script.Agent.fc-89e9a9bb184f2715750c46e8895b69ca6e18a509ff56e6ba34f94713498401fc 2012-10-19 02:48:14 ....A 42074 Virusshare.00015/Trojan.Script.Agent.fc-89ea443376b346c4094c28914b180e0d3f8170a59d49abb4d0522beaa8d11720 2012-10-19 03:09:24 ....A 21658 Virusshare.00015/Trojan.Script.Agent.fc-89ea5ddf5effddb2a4639ef0e422e4370317b4d7cf3d26c7a033b081ab8e0e40 2012-10-19 02:33:24 ....A 20425 Virusshare.00015/Trojan.Script.Agent.fc-89ec87e7fd4d6297da1fb291ffb47833c6bb8996f89dea1d68e29361690d7405 2012-10-19 00:04:38 ....A 36593 Virusshare.00015/Trojan.Script.Agent.fc-89ed0875f8d25b6fff135e2d74bf965e5ec9f7eceb0c886dd1f848543d8cb7dc 2012-10-19 00:05:44 ....A 19397 Virusshare.00015/Trojan.Script.Agent.fc-89ed2026f322597fad8e154223a482c4edd36b9eaf4a613e2cf60eeb8b6bb5d4 2012-10-19 02:27:12 ....A 69166 Virusshare.00015/Trojan.Script.Agent.fc-89ed41235bc3b74dabe57bd00a251fd9797c95f8f37752646e6a06ddec3cb247 2012-10-19 00:06:00 ....A 19200 Virusshare.00015/Trojan.Script.Agent.fc-89eea786538d998d2b550ecb516f0eef7053cfdf7cf54734ae4385635e9be5b6 2012-10-18 22:29:44 ....A 19492 Virusshare.00015/Trojan.Script.Agent.fc-89ef3c68f1b16eb2637bdbfeaf02ebe21a061b13ef275817c0b24818f595178a 2012-10-18 22:16:28 ....A 22418 Virusshare.00015/Trojan.Script.Agent.fc-89ef7b69082e78581d60c4ccd865acb496a2533221940353986e9e5d7466bd9d 2012-10-19 00:37:24 ....A 34764 Virusshare.00015/Trojan.Script.Agent.fc-89efa287232475323eaee83c8d99a836f571654e5ace113b177e1bdfdcadc78a 2012-10-19 02:17:22 ....A 19631 Virusshare.00015/Trojan.Script.Agent.fc-89f152f905b8c6ea80302f19a930dc78704b40076c4d60ac657df3155a066476 2012-10-19 03:31:12 ....A 22412 Virusshare.00015/Trojan.Script.Agent.fc-89f426ff73d37c05f7f874d1418c8dcf44baadabe40d61363606093b8aa39d33 2012-10-19 00:30:44 ....A 24607 Virusshare.00015/Trojan.Script.Agent.fc-89f482af961cae91406596c72646ad02b539a60d95466bc13126909449030719 2012-10-19 01:29:16 ....A 31696 Virusshare.00015/Trojan.Script.Agent.fc-89f491c008357a72d8325a4e3cbfbfcd7980349491d60596414ecfeca3ca2367 2012-10-19 02:24:54 ....A 42976 Virusshare.00015/Trojan.Script.Agent.fc-89f595b9c0af42b1f1f9f1af96d79b3be2f34831378515f289b3fe0a40e774d2 2012-10-18 22:49:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-89f679fbde486ea97a651d66a61af0e3f211c4cd6c817c820283e628bc3951d0 2012-10-19 00:58:40 ....A 19214 Virusshare.00015/Trojan.Script.Agent.fc-89f7c4a4b01012689d54f5ed7c5833a6f1444438791603e495f2e6389b358763 2012-10-18 23:22:00 ....A 17921 Virusshare.00015/Trojan.Script.Agent.fc-89f7db3ad2378be4292ba3130681790f14e513f90734a4026ea3682155659ff0 2012-10-19 02:31:20 ....A 20362 Virusshare.00015/Trojan.Script.Agent.fc-89fc9cc041ab1cd4a252384d05323bfeb2bfba07ddbe50ac0dbaa3b2b4ebfa7f 2012-10-19 01:57:04 ....A 19595 Virusshare.00015/Trojan.Script.Agent.fc-89fd7ecd0a54999c932d8b0d9a8bf0a6d43cac0a80e48c05a4812ce0e9debea4 2012-10-18 22:11:18 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-89fe1a8f1c37480668360828b9f2108b9c2217f820f073fc1ac0b20b077dac9d 2012-10-19 00:30:38 ....A 20007 Virusshare.00015/Trojan.Script.Agent.fc-89ff2f8fb8543666c7ef4284bd4dfdbf122cf1b824a89726428d5fa439990f13 2012-10-19 01:56:04 ....A 22454 Virusshare.00015/Trojan.Script.Agent.fc-89ffadb56a5fb0a1f0ce23c5389f57306f89b343912099b4cdf8ee7f00b2f8b2 2012-10-19 02:47:20 ....A 39720 Virusshare.00015/Trojan.Script.Agent.fc-8a0202a8bcfba05351fff8bd107025c0bbdcc0a4f181e7603fe765d42dd4f976 2012-10-19 00:43:58 ....A 32029 Virusshare.00015/Trojan.Script.Agent.fc-8a036cd2823a4d97ef2a1c9cdd684d5d8fe0363edcb67056216ac677bc596aa5 2012-10-19 02:00:50 ....A 16960 Virusshare.00015/Trojan.Script.Agent.fc-8a03bf94c5f046c617e4abcdb96379363250c743520cb96021e3735bb2058ebb 2012-10-18 23:36:58 ....A 19504 Virusshare.00015/Trojan.Script.Agent.fc-8a04c2aea375f7a72a64418fc943b8138b88b118629120f0e264a3015d9a7abf 2012-10-18 23:32:44 ....A 1751024 Virusshare.00015/Trojan.Script.Agent.fc-8a0692af64e9a7a83eedee7db843349974e5c6d0ef5f3f9cc79b4b5c46df3f0a 2012-10-19 02:21:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a074f7e5196e116e01948f25890900bb88e887556372a6cbb7f0d753dfea2b2 2012-10-19 03:06:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a079e81ea4a0d33c5a5ec005a12c3d94c5525779b24d1877e830d8fc2616a69 2012-10-19 01:10:04 ....A 19367 Virusshare.00015/Trojan.Script.Agent.fc-8a0f72455a3ecc5e78d80a6b582675a25744066f8b49250ea9cf7f416af36bc2 2012-10-19 01:21:56 ....A 18003 Virusshare.00015/Trojan.Script.Agent.fc-8a1195892c30873b5bb144dfe9fc229b578b93a3c82e1c14e3725722467544c7 2012-10-19 02:43:52 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-8a12b21d3af30e27356e2660b3982b32342b4a56062e98a2ff7588f8cac9ab13 2012-10-18 23:17:46 ....A 17760 Virusshare.00015/Trojan.Script.Agent.fc-8a139b546d6fa7a47f47dd7963c8e987e11b389ba107cee1d0cc16c0f9d1c213 2012-10-19 00:58:36 ....A 20890 Virusshare.00015/Trojan.Script.Agent.fc-8a14847389efa0e22c2584be3a52a9c72524df27c73bd2405fdd6ef5e3116409 2012-10-19 00:41:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a14d2c2545616f7aa9fee6c5e9912c53d46688cd0a29c2742153d6729ee3506 2012-10-19 02:32:00 ....A 22959 Virusshare.00015/Trojan.Script.Agent.fc-8a150772750771f53999df5f78d42cf1fe545e317ebc9ee73dba2eb21a7c63b7 2012-10-18 23:16:58 ....A 20645 Virusshare.00015/Trojan.Script.Agent.fc-8a161039b28377ae268d201225b2c498a06aa474baf6060dbdbea4030749497c 2012-10-19 02:14:20 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-8a16522fb019c5464b2af9f02c140172ca382ff88aa2902488e937ae8ae49ad7 2012-10-18 23:41:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a16625f1700423e715c5c541fa8b0e25d69d1293b8356342c370a4f825920b2 2012-10-19 02:34:30 ....A 24207 Virusshare.00015/Trojan.Script.Agent.fc-8a16974d2ed7cf810ef52197f719e9f9e0b883750c3fce4e9fafb20dc9585ee5 2012-10-19 02:38:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a18d73f3f270e98a3345233796600abf09001be6bf41986a76ee7d49ac521ce 2012-10-19 02:09:30 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8a1a08f6b901e3ab4b1c27973e31dcd07b50e07a85dfed52251b4cadd0e84336 2012-10-19 01:24:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8a1b5e66d60452a48f35f92cb58547c78f038000366ce8864bafe37c82cecbd8 2012-10-18 23:01:34 ....A 34010 Virusshare.00015/Trojan.Script.Agent.fc-8a1c4298bcfed6b879c09d5334cf23f56a5f50248b265b236ddabb7757285a95 2012-10-19 01:41:40 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-8a1cc4aa846828c6ac9cf81389d314a85523437dfa137f28006d5d837189572f 2012-10-19 02:11:16 ....A 48413 Virusshare.00015/Trojan.Script.Agent.fc-8a1d1b5d4bb3f72e25c9e5524574069e3777ac1758f330049b823642ca0a9d3a 2012-10-19 00:30:32 ....A 20161 Virusshare.00015/Trojan.Script.Agent.fc-8a1d4b4ca2714894490add340b51ae0bcf972d433425887002bae5a7a10d8f7a 2012-10-18 23:26:38 ....A 21767 Virusshare.00015/Trojan.Script.Agent.fc-8a1f6647a1c760a6db7925fa6c8b91dd598237edb834972c22f7515818b5d24d 2012-10-19 02:37:12 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8a2059e24eb89ac79b2efd20a3e9e7d9bec268681da5415d8f370c9f9df25fa4 2012-10-19 02:20:14 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-8a20b8d9f6b20968b26d7ed16c5e3bc51f17a6e1d7852967c0bf13ebcfb76d02 2012-10-19 02:57:20 ....A 27738 Virusshare.00015/Trojan.Script.Agent.fc-8a20d2a8bf16faf75e2ad285e2057317fbec732d1eb60931a8bfc63934a02692 2012-10-18 23:32:28 ....A 18599 Virusshare.00015/Trojan.Script.Agent.fc-8a218b3619afbe622601f69f7bed38245b4f7a223e04cc5bcdbeb410fb2eeda1 2012-10-19 01:48:22 ....A 17122 Virusshare.00015/Trojan.Script.Agent.fc-8a21cdde831c603769129979adbe3ac51d72af1052c705e129f3bb3cc963eaf8 2012-10-19 03:21:50 ....A 17945 Virusshare.00015/Trojan.Script.Agent.fc-8a22d7360b9d86ee9ab6aa395ed5b5a352c82a1d276e05ca3f0fb9daff21ee4c 2012-10-18 22:21:40 ....A 20698 Virusshare.00015/Trojan.Script.Agent.fc-8a23764202c7eb34b599282b070e98483dc0b26e602f4b386512edbe5c8025b3 2012-10-18 23:33:20 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8a24aa8b54e5d94cab8ecf5b4ab640eb6089d1838f6cf589254f346f248f45cc 2012-10-18 23:13:24 ....A 27288 Virusshare.00015/Trojan.Script.Agent.fc-8a24ebf2254fb890d319363dc4504bfbb9d44cb068561fe063a9676fc815f2e7 2012-10-19 00:25:12 ....A 27240 Virusshare.00015/Trojan.Script.Agent.fc-8a26370c8e219c2e2b3f834c1e857d8700669e7937aead3a4aa48e56f09d9cb1 2012-10-19 01:56:40 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8a28b6a347338971ec2c5d44d5b60f73314e24aeabf4376c5a70231e95bf4ac2 2012-10-18 23:48:26 ....A 18046 Virusshare.00015/Trojan.Script.Agent.fc-8a28ba7018e74435c4f305795e369a8000692313004b1e6bde09bea2c0cc01ea 2012-10-18 23:00:18 ....A 19147 Virusshare.00015/Trojan.Script.Agent.fc-8a29358dc150ee56c3c992945951fc66922b7cdd097f5437282640e66940f2ea 2012-10-18 22:35:20 ....A 12145 Virusshare.00015/Trojan.Script.Agent.fc-8a29706a0423640a4a89b8c43260d21e13da47d5e51f1e1d168b139faa0d19b8 2012-10-19 00:32:04 ....A 17696 Virusshare.00015/Trojan.Script.Agent.fc-8a2998909e0f76a5a2c343d3eb476ff7b389423afd0ed3f388f2f213892623de 2012-10-18 23:33:54 ....A 22988 Virusshare.00015/Trojan.Script.Agent.fc-8a2a00dd4820ae39a0ffab2774853e8956585d3b4dd071e3b7b7f6a4cc2a2c4d 2012-10-18 23:01:10 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8a2a0dba0af577660280665459d1ebca9047b73c03f9383541f153489e3b3509 2012-10-18 23:06:38 ....A 26522 Virusshare.00015/Trojan.Script.Agent.fc-8a2a44fd6c6b0f64e29d3eb14648028f37e0c92a70a68adfb6f10562db8b2385 2012-10-19 00:16:22 ....A 19444 Virusshare.00015/Trojan.Script.Agent.fc-8a2c6d424250c60e62ca5d237bfcebb5060e8e303e7b4fbf3876694310775161 2012-10-18 22:50:14 ....A 32862 Virusshare.00015/Trojan.Script.Agent.fc-8a2d67aa94f263326f0284fb43051bdeaef5e2487d7692e792a9a6fb2077784f 2012-10-19 00:29:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a2d8fceed20c6229b5926fffd5592e0d22a1ce6e92f8ffa3040465fcf3f4080 2012-10-19 00:35:38 ....A 18006 Virusshare.00015/Trojan.Script.Agent.fc-8a2edb7919e9aa7408afedc9e43a0fd219c348e7eab6dca0ab5e56d852d2ccdc 2012-10-18 23:59:12 ....A 35589 Virusshare.00015/Trojan.Script.Agent.fc-8a2ee3bb5ed706f89ca6a14a8c47178d04c47027d5a7596706a8ec0ef541e7aa 2012-10-18 22:47:22 ....A 29381 Virusshare.00015/Trojan.Script.Agent.fc-8a32ad099aebe42bedd10087a08d6cf6bd016955fb71ba10970588ce68fad00f 2012-10-18 22:25:24 ....A 33211 Virusshare.00015/Trojan.Script.Agent.fc-8a32bcc62b49c0f99f253d04f5e63a12949f66c73bebba2b208b42caf6537660 2012-10-19 01:37:50 ....A 17517 Virusshare.00015/Trojan.Script.Agent.fc-8a3304b21f1414e34e626b63cdf4bbaef4dfc12e4347adab6e77141dd59c680e 2012-10-18 23:47:28 ....A 30710 Virusshare.00015/Trojan.Script.Agent.fc-8a33dfbfad8c51ed0ab6982b06103a46b19a975615708e32b9405752f7ac83fa 2012-10-18 23:36:46 ....A 38481 Virusshare.00015/Trojan.Script.Agent.fc-8a3487cf805d59b4407cd4176528bd8bffb38d4234e19f21ff29cf5497f4aae7 2012-10-18 22:53:00 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-8a34dd21dd22e8186745ba38f2b56befa6aec55115f8c39e64a0e5928a5d0db4 2012-10-18 22:39:40 ....A 17953 Virusshare.00015/Trojan.Script.Agent.fc-8a35aed3547924ddb62478f7c1fc7438b82b2b1100b0527c4e5e47d1018df359 2012-10-19 02:33:08 ....A 30853 Virusshare.00015/Trojan.Script.Agent.fc-8a3606c0ae0d7c058e5da21f74e91684bd8bfe14ed32c749d25f2383f4901673 2012-10-18 23:34:38 ....A 30181 Virusshare.00015/Trojan.Script.Agent.fc-8a36518b613849aed05f6b16f65434edc6e40c3dff8053ad7391298578404ff1 2012-10-19 02:49:20 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-8a3a07910982cb73898c18e68b077dcf2a56a95558debd332616f52de15a70d0 2012-10-19 00:30:46 ....A 20811 Virusshare.00015/Trojan.Script.Agent.fc-8a3c505a5e702b73ab356366ab15ad5b54b209e7efe8aca14854c4aa7bd31311 2012-10-19 03:19:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a3c5980994c790cc771ed2d1b67bf2d3ce6d6611d7390ca29ec25f7e1e9149b 2012-10-19 00:52:54 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8a3f8ecbc08b6417874de367d42563e717177e5b1e0a4f637b133872d3d01575 2012-10-18 22:36:26 ....A 36425 Virusshare.00015/Trojan.Script.Agent.fc-8a3f996f5f7bfa2a49ae7c02e0c074c14194ab4b559351a4240171d05b7640c8 2012-10-19 00:47:04 ....A 34632 Virusshare.00015/Trojan.Script.Agent.fc-8a418f3f54d94ec071143eebec2aec94af80a2377c5f623c6cf55a6cf1e75314 2012-10-18 23:59:44 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8a421e24b31ffc9c4a78be40152c771674e5218c3f9318e8be905d26708f16ee 2012-10-19 02:44:36 ....A 19716 Virusshare.00015/Trojan.Script.Agent.fc-8a44429f180d53e38b17aa8079fd6361e552fa2666dff59d935f65fa93405ee4 2012-10-18 23:21:30 ....A 21750 Virusshare.00015/Trojan.Script.Agent.fc-8a445cb7b61f922ac11fa12599785c736ff6089abbc248f59c7975d14065da50 2012-10-18 23:10:12 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a44daaa518624d690caa7592259bb7ba14be66bc180e059d0e63f5a17ca2057 2012-10-18 22:11:38 ....A 28075 Virusshare.00015/Trojan.Script.Agent.fc-8a452e526e420c1a8cb10e22d44dd2e9e5369eb10b3496dab736402587d6da6a 2012-10-18 22:46:24 ....A 31618 Virusshare.00015/Trojan.Script.Agent.fc-8a465cee3696f20fe2a71a84c0fadc622e50cfd7901c2946ca39847506fb6f2e 2012-10-19 00:46:44 ....A 20011 Virusshare.00015/Trojan.Script.Agent.fc-8a488f69c9491882b9670956bf826cfc72e91296a34b0989e6fe56fa42296dd5 2012-10-19 02:47:54 ....A 25134 Virusshare.00015/Trojan.Script.Agent.fc-8a4943860127ecec7bff0207ce625fb4ce784aa177b0f007e567bc2652ef1d38 2012-10-19 02:14:46 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-8a49acbfd924869c8270dfe57071456a1adf5d5952f136f062e5a02a1d3bd1ff 2012-10-19 02:32:00 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8a4abf835c9b3c1003313fc2ac57b51dcdaadbe322586e704e769ca1a7fd743c 2012-10-18 23:26:14 ....A 19378 Virusshare.00015/Trojan.Script.Agent.fc-8a4acceaf4e0862fc79e90da1be8907efad1be9ae62586bd37bbe116678db8a7 2012-10-19 01:43:40 ....A 19426 Virusshare.00015/Trojan.Script.Agent.fc-8a4b6421f83f9920e00f1869521b9995c6bb65ce1344a8dfb5d96091af41ef97 2012-10-19 01:32:50 ....A 18983 Virusshare.00015/Trojan.Script.Agent.fc-8a4c5b90585f3aac4639fa5214cc4e58a9eae84474160d46208df24f997917ab 2012-10-18 23:46:22 ....A 19583 Virusshare.00015/Trojan.Script.Agent.fc-8a4c9dff8700efe5035dc5f9114e931f3720552323bdbab15c8d67d48492f190 2012-10-18 23:06:50 ....A 17760 Virusshare.00015/Trojan.Script.Agent.fc-8a4debfde8c163575a29f5c397d051ee306cd06704294c81e89672685c853c9a 2012-10-19 00:14:14 ....A 34554 Virusshare.00015/Trojan.Script.Agent.fc-8a4e26a95567976b9eb33f6358f66aec154c5f454e22a79c2dd245380cd59c60 2012-10-19 02:04:46 ....A 31765 Virusshare.00015/Trojan.Script.Agent.fc-8a4e68cda91bf3e1fa8c4f88d4c9e0c9eba3341644892063d1516dda29819aa7 2012-10-19 03:22:06 ....A 759975 Virusshare.00015/Trojan.Script.Agent.fc-8a52149f01b9f14889eec781a246ca9465c38e052db10e623c30be78f3e5f5c2 2012-10-19 00:42:24 ....A 31723 Virusshare.00015/Trojan.Script.Agent.fc-8a52c730a428c2b6c272b700b87425b17cb152c831a68943d7bd81eeceab2c3a 2012-10-19 02:42:42 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a5434de6d515368ad8038d50d27088f7a0e57b968634212c7b78fa903f57401 2012-10-19 02:15:56 ....A 31676 Virusshare.00015/Trojan.Script.Agent.fc-8a54f0c675f8d7efced9a25d89d9bcc42b6c8eeeade3400587eadd2c6c7375e8 2012-10-18 23:29:54 ....A 190136 Virusshare.00015/Trojan.Script.Agent.fc-8a556e9610a5397d3e224937b4fd6a69e3c6ae078306d07ad8bb17325fed0f3d 2012-10-18 23:32:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a5597f1c9e92baa65023b32541de111df30e5f894e54c6fe666e8578fbb17c7 2012-10-19 02:21:16 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8a56570483cfe6b241ededad3b1c0335c7a76cf118a362c274caf7aedb3ebdf7 2012-10-19 00:36:36 ....A 17870 Virusshare.00015/Trojan.Script.Agent.fc-8a56791a9c1c664f000cc6938ae2e7542cdbe870e24e04fffeca82786e70f6d8 2012-10-19 02:48:20 ....A 27249 Virusshare.00015/Trojan.Script.Agent.fc-8a56bae026eb383dc8a1bebfd35536266db515367a237c8752e32cdba9591502 2012-10-19 03:13:20 ....A 22591 Virusshare.00015/Trojan.Script.Agent.fc-8a56d974d0038a75b360872d979cda4edc777b326da6422a4d6578b45e129256 2012-10-18 23:40:04 ....A 44084 Virusshare.00015/Trojan.Script.Agent.fc-8a57dae35551baf1340a940b7e1ff8351240dab62ec491778ef42bb9b3a78a4d 2012-10-19 02:24:52 ....A 23678 Virusshare.00015/Trojan.Script.Agent.fc-8a582ef2b5a5b0bd454b23fc61b757c9175b3cac829891607b98568f6139b54f 2012-10-19 00:28:28 ....A 49203 Virusshare.00015/Trojan.Script.Agent.fc-8a587f9b77ae09c1290807c6bca9f479d70c6939385a946c4d89a8b0bbe6c683 2012-10-19 01:19:26 ....A 36102 Virusshare.00015/Trojan.Script.Agent.fc-8a58869ff6bce2e673c7af204601084369c4cc187d66b3cf09fed9d59ca892bb 2012-10-18 23:04:44 ....A 17386 Virusshare.00015/Trojan.Script.Agent.fc-8a58e013e2b3807d3b6b5f98626ce35441da0c701c0e82daf30957df931d59b4 2012-10-18 23:43:10 ....A 84681 Virusshare.00015/Trojan.Script.Agent.fc-8a59e609c60ec4ba1289e47ec3f3d9bc3d41cb01354641aaf6e3d4e1dd3e5586 2012-10-19 00:06:06 ....A 17955 Virusshare.00015/Trojan.Script.Agent.fc-8a59f96f277c74b2a5a3fe884e10ad375edc11d4ed117d68c4e172efe9a11ee4 2012-10-18 23:32:04 ....A 17858 Virusshare.00015/Trojan.Script.Agent.fc-8a5afc0a7562cee1d30f9ab2740a82b776bf3cc8cdca124347e64b5d29fd6b3f 2012-10-19 01:27:52 ....A 21021 Virusshare.00015/Trojan.Script.Agent.fc-8a5b1c68f07054aebd83b0c5355f1f44c346346bb179f4cb4f616063f65fe845 2012-10-19 02:14:28 ....A 37006 Virusshare.00015/Trojan.Script.Agent.fc-8a5ba443716b279d814a8ede183443241f7b7a2422c402c21ce3eb3b0357b825 2012-10-19 00:57:58 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8a5bfe9bcd8def128e125019aaf6f82f63dec3dd3f66b1e7aebee5afae095f7b 2012-10-18 22:14:38 ....A 19982 Virusshare.00015/Trojan.Script.Agent.fc-8a5c2544c1d4d2d8b29a2efe41915e07af495adb31d88fea638add0ae7c666a5 2012-10-18 23:26:44 ....A 20781 Virusshare.00015/Trojan.Script.Agent.fc-8a5e6ed04e18cd7232a95c9b09025596b67012314f6670c2a864d086e3a21f1d 2012-10-18 23:23:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a5eb03a93554a038b2e6012c960b2db88c77b582503f9c11879caff53a9d43a 2012-10-19 02:09:32 ....A 22626 Virusshare.00015/Trojan.Script.Agent.fc-8a62da8a9fe349efab01838cf935e2c155bee7bfa514b345c6c630ebf02cd534 2012-10-19 01:06:10 ....A 34860 Virusshare.00015/Trojan.Script.Agent.fc-8a652b874031b94f64e372a255b4f0a4645ac9b51d548e9b1a9199a3a574d92d 2012-10-19 02:37:22 ....A 36562 Virusshare.00015/Trojan.Script.Agent.fc-8a65bee21ebcf2bb825e6bba6a81b6669892a7c60a3a36defd818249d1dd6126 2012-10-19 03:07:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8a689642b6bafed9f9a39c497336124a362483e4b7a745a9821686886437051b 2012-10-19 03:17:52 ....A 18977 Virusshare.00015/Trojan.Script.Agent.fc-8a7107c1ba8898499808fd111ffa01c80ab7e9d7c1c7a583b01dad9009ea33f6 2012-10-18 23:32:36 ....A 30698 Virusshare.00015/Trojan.Script.Agent.fc-8a7172c2e5464567c5179305ab5a7016656d5118faa90cbb400e0dbb11e27f1b 2012-10-19 02:19:24 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8a7180e1d7354f665c7be006f1eb38bff05f1f1e093a711a677f06dfc69ba217 2012-10-19 02:08:12 ....A 37350 Virusshare.00015/Trojan.Script.Agent.fc-8a732324fed189f18c2cc2ea4e5cb2b6213f5cf188b80be6cbf9894a292ec56a 2012-10-19 02:09:30 ....A 28758 Virusshare.00015/Trojan.Script.Agent.fc-8a73e8034c0da8916c18243fcfc24075f3aab1d12a0822c164bf13320adb3915 2012-10-19 01:25:52 ....A 19919 Virusshare.00015/Trojan.Script.Agent.fc-8a744278050d2c973c7070c8571909055639240cba48c32d214d2f1e36208e4a 2012-10-19 01:37:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a74fe451aa92b8ef4a41c935ac6d1a510460e96262b193469bdcd07fd34c9e7 2012-10-19 00:49:04 ....A 23494 Virusshare.00015/Trojan.Script.Agent.fc-8a7566dd5b310048ecaba07d9f69582bd3cc86eae21f6f4a4127fd5ac9537828 2012-10-19 02:08:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a76efb3699d0ff5b99a1214fe011e501e9f7b9a03c191b0ae2ee4c1ef2338f7 2012-10-19 02:47:10 ....A 17765 Virusshare.00015/Trojan.Script.Agent.fc-8a77d8365400b3582d40315e1b1b43a3f555158d3cf644be4c8a611cde8a95c9 2012-10-18 23:20:18 ....A 23163 Virusshare.00015/Trojan.Script.Agent.fc-8a79ccfe2263f45492ac567d43134273f34f2e3c7e08c0aade08942009761799 2012-10-19 00:09:16 ....A 17750 Virusshare.00015/Trojan.Script.Agent.fc-8a7a39e26bf19815c40a2e6c58cd571c595a62ef385048816c2b22ee95e83f21 2012-10-19 02:04:18 ....A 40078 Virusshare.00015/Trojan.Script.Agent.fc-8a7be4b4cff97abd9ccb7efee668ead1e7fce29865ab628f17b0b13bd03f19f1 2012-10-18 22:54:20 ....A 856901 Virusshare.00015/Trojan.Script.Agent.fc-8a7c359dacd935950cd51f082cc11e6a2d79de33fbbbcc708f5abe47da2325fd 2012-10-19 01:45:12 ....A 46601 Virusshare.00015/Trojan.Script.Agent.fc-8a7c6e7ecb2310292467a5182937a2caf3d3bf9c896f79eafd603499eee77352 2012-10-18 22:34:24 ....A 29499 Virusshare.00015/Trojan.Script.Agent.fc-8a7c9e0ec3ce58c37b1850cd9bb6bb9420e5072b3ecb408e5e4eb4e3d95efd63 2012-10-18 23:28:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a7cb74f9f82f67c0183c573150e7cfaac8b3ecbdb5ff6889c13c48fa7d44938 2012-10-19 02:30:24 ....A 21441 Virusshare.00015/Trojan.Script.Agent.fc-8a7ebc973a82918edcf9d15819fb68af0a3cd6c951192762d218bcb27f4ed90e 2012-10-18 23:09:20 ....A 36231 Virusshare.00015/Trojan.Script.Agent.fc-8a7f1c8450488aaa8d58d802b2230a3cb27f2bc334e7daca06b30eb49fc5c269 2012-10-18 22:33:54 ....A 36266 Virusshare.00015/Trojan.Script.Agent.fc-8a8261339774ea4cbd6a6cc01fb8326f2aede1c894ab53ef90f84d9ea820ca4e 2012-10-19 01:03:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8a82b5461b21fd36a40100e9802908e18cd800bb3e4891510b2672d31ea5cab3 2012-10-19 00:41:50 ....A 53563 Virusshare.00015/Trojan.Script.Agent.fc-8a85b7b84854c558a298906ce5e08e21fc8820e2757bff5198440b62555e7816 2012-10-19 02:46:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8a866630fd4f068671202a9168a99570a702c16b685f12a69016739d7176e846 2012-10-19 01:36:36 ....A 17047 Virusshare.00015/Trojan.Script.Agent.fc-8a869822a5a6e0ca7f2790635f99c1d88af6db2eafaedd0bbb91df1538049d51 2012-10-19 02:54:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8a86d781c87511f25b90dec389d30320d739eeef5d7d0f8fb755a04af5d26505 2012-10-18 23:32:00 ....A 17707 Virusshare.00015/Trojan.Script.Agent.fc-8a875a1ffebf54118370117ac599d8ed5482b4d9dc169dee22bf8d2678ab7ee1 2012-10-19 01:59:44 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8a8830c8a11af86aa41ecd17d331eaf6ee4b4261313d448ff33ca0b53428ddbb 2012-10-19 02:37:46 ....A 18350 Virusshare.00015/Trojan.Script.Agent.fc-8a884191245d6ccd1ea9f20f7460c1ed5e6ad223169a8d119ce362ff9534066a 2012-10-19 01:42:58 ....A 24303 Virusshare.00015/Trojan.Script.Agent.fc-8a89b1593fa3638b8df87a99935f7f4dcc72794e86f7b6e6d7200e186aefcbf5 2012-10-19 01:41:14 ....A 18519 Virusshare.00015/Trojan.Script.Agent.fc-8a8a3d4d5a86064105ac24bd57d0c55162dbfeadb366ae02b1e71c113bd6dd61 2012-10-19 00:44:38 ....A 22415 Virusshare.00015/Trojan.Script.Agent.fc-8a8b63637944451879ab664fe8e250f42d6ea1d84978c443ed4384a292a57bee 2012-10-18 22:23:54 ....A 33654 Virusshare.00015/Trojan.Script.Agent.fc-8a8b68ce4550e2b0ab125b842e286db1a32cc88c04ac802353338e96f02236ef 2012-10-19 03:13:04 ....A 38992 Virusshare.00015/Trojan.Script.Agent.fc-8a8beedd1b93a2ff68806c3482311a25f7eea7191e5f813c34151589b14050a6 2012-10-19 01:49:58 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8a8c1912350ee165c4e3e564e911d4c6824c0db36f2059017e16ba59d4468959 2012-10-19 03:10:22 ....A 33149 Virusshare.00015/Trojan.Script.Agent.fc-8a8cc88f575794d8d4164d14a2731cd26831ea8650412173fe35caecebfeaa79 2012-10-18 22:36:44 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8a8cf96bbaad58f82333a1ad68e66b1d2223ceb8faf05778a3cfcd115b686a4a 2012-10-19 02:31:50 ....A 22153 Virusshare.00015/Trojan.Script.Agent.fc-8a8d6603992de82c286faa8c2e84fa83df7f37168eb08fd367c1382dcee4003d 2012-10-19 02:11:40 ....A 19448 Virusshare.00015/Trojan.Script.Agent.fc-8a8f694bc98eecaa51c76fa19640808134f237cca2b5a0156b19decc1fe00e5a 2012-10-18 23:10:46 ....A 35006 Virusshare.00015/Trojan.Script.Agent.fc-8a902fd5d4459ea1fe7afb71801dc20748b40b5ad66916af4cf3e0ed7f206aae 2012-10-18 23:44:02 ....A 208702 Virusshare.00015/Trojan.Script.Agent.fc-8a91f5a67674f15fc814242f61981618ac2f73f27ebf7324f18490bc516e4be0 2012-10-19 03:05:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-8a9355db34689fb670fa9b23ac3b0272a099acc15ee12d1fe62c7e19d23651f1 2012-10-18 23:24:48 ....A 22967 Virusshare.00015/Trojan.Script.Agent.fc-8a940595266cbec939e74aa102dbc263ed3bbbee3bc57ef3b502cbdc765a8397 2012-10-19 00:06:34 ....A 40486 Virusshare.00015/Trojan.Script.Agent.fc-8a94687a54c7cdba681ee6f7a545d9cbfbf576dfdcae8b7504af6421670af95e 2012-10-19 00:10:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8a957ece4aae53b334525a4e38b4d4e972362070774c9d82094a0aad41fec4aa 2012-10-18 23:11:14 ....A 19686 Virusshare.00015/Trojan.Script.Agent.fc-8a9689d93cd6ac23f4662452569628e0b201ce49e8d502366c493b7d09ca5d5f 2012-10-19 00:49:22 ....A 19908 Virusshare.00015/Trojan.Script.Agent.fc-8a974135846c88efac941e7e2888e4f7f43e9df0510e0c5b5088b48b327fbd34 2012-10-19 00:24:26 ....A 33637 Virusshare.00015/Trojan.Script.Agent.fc-8a98e33d819358e546e53ff93f5c802bdc5766a30c4b015ffc7b480e144d641b 2012-10-19 01:36:20 ....A 1219524 Virusshare.00015/Trojan.Script.Agent.fc-8a990e9fd4c04891bebc6c6c05b04b81a2608068d14f25da023b831a6d785c8d 2012-10-19 02:36:10 ....A 19524 Virusshare.00015/Trojan.Script.Agent.fc-8a999c8c753db6db4b2fb87592c8a46c5ace2db99ad7549530fa7fd20524bce1 2012-10-18 23:06:08 ....A 20719 Virusshare.00015/Trojan.Script.Agent.fc-8a9b80e0833c5fa97ee73ea9d616a5c9ff07f8a2ad838bada4c8e7f6bfe43e8d 2012-10-19 01:38:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8a9d8a6927cc46ded01526d00771df3561076424b6e935747502462828f17b10 2012-10-19 02:26:20 ....A 22100 Virusshare.00015/Trojan.Script.Agent.fc-8aa1461bc5415b876acd7b77d88cfdd63e6e777c3358d8ad943ad9bb3332b738 2012-10-18 23:26:54 ....A 32485 Virusshare.00015/Trojan.Script.Agent.fc-8aa25f7aee1a37c9708c0d79d4e976d25ce451099d26335b620c6f84d51f9ad3 2012-10-19 00:04:12 ....A 34252 Virusshare.00015/Trojan.Script.Agent.fc-8aa2cd50b730f952896c0d88b6a60663ff9bc1603e9e4dba06d585486e29982a 2012-10-19 03:21:20 ....A 18976 Virusshare.00015/Trojan.Script.Agent.fc-8aa34b10c888bfec59a30c8da8bcdbf8205196ad9d15f76fa42d14dcf88952f2 2012-10-18 23:37:26 ....A 38121 Virusshare.00015/Trojan.Script.Agent.fc-8aa35d8b77c7b01ed889569e6b4acf3b4492cf4746e66ee20728a18136f3d9c1 2012-10-19 01:35:30 ....A 22723 Virusshare.00015/Trojan.Script.Agent.fc-8aa58b4ec76a0b4c10e5cb1b272e5ba79a4758f5bf6fe2f01c115c5804c46f7d 2012-10-19 02:36:16 ....A 20097 Virusshare.00015/Trojan.Script.Agent.fc-8aa92086c8cafa1850f95ed7ecb0fadbda242a68aa79a2050163ff9a8395f238 2012-10-18 23:42:24 ....A 17957 Virusshare.00015/Trojan.Script.Agent.fc-8aaacd3ff8508f03b0db82e4a1dcae436795ef28b218f5926e93884055ac9367 2012-10-19 01:57:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8aac52210c4ae465949a127da62b2af4d36597728c89cedffabe2d265e44c001 2012-10-19 01:56:26 ....A 45629 Virusshare.00015/Trojan.Script.Agent.fc-8aacd57b0016c092f4ce165d0425d972f72e4ac8e6ab9d9a3c98e1802350caba 2012-10-19 01:33:30 ....A 22834 Virusshare.00015/Trojan.Script.Agent.fc-8aad1ff25e36064df3f4f8a744da12541137792af4e0cfc801e6d60ac4509531 2012-10-19 00:23:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8aad34b330bbf3e25b7680314f3f46edd7ec16b427b37bee948cf8dfcfa6ed92 2012-10-18 23:37:22 ....A 17653 Virusshare.00015/Trojan.Script.Agent.fc-8aaf17ab484f929a4fb525abb43a36ca57608c1b47f3014701cd93c86bf9302c 2012-10-19 02:06:12 ....A 19738 Virusshare.00015/Trojan.Script.Agent.fc-8aaf8e99782d4a248e4fecd277b647131cff023ab89d5c5dc391c325f04b2bd7 2012-10-18 23:03:00 ....A 20216 Virusshare.00015/Trojan.Script.Agent.fc-8ab2603d7520a79b691a0ba6ea6ba2ab2ac6598e65cbaea088e193727c08f449 2012-10-19 02:30:54 ....A 21457 Virusshare.00015/Trojan.Script.Agent.fc-8ab3e05ae93544f1625a269fb923fafa44cfd37b174781091dab49017871f6aa 2012-10-19 02:51:36 ....A 34033 Virusshare.00015/Trojan.Script.Agent.fc-8ab42734856447f6a592c1a79143ae53efa75527218bab146e7677ca18117471 2012-10-19 00:06:40 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8ab44fd4ad429812117461d0553fdbca8c85d509bc8725cdadf08a9f60a1e6ad 2012-10-19 01:28:12 ....A 35317 Virusshare.00015/Trojan.Script.Agent.fc-8ab6e1391f251d7832df7abf6ccc6735169afc6b37bda99ab45ff036b70f7e1e 2012-10-18 23:33:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8ab72065905db175d2f42f1227bc0129b7204856f6bd87d2eb2db5ae54fd32af 2012-10-18 23:48:42 ....A 24087 Virusshare.00015/Trojan.Script.Agent.fc-8ab8d489b5a140b3f2f758ed214fbaa73d0029159c5ae59ec36b901cb4e47e5d 2012-10-19 01:22:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ab905179eeddb21cb563f8dde3c448adbda9a3db83024df3bb4ef50bad74470 2012-10-18 22:19:24 ....A 26101 Virusshare.00015/Trojan.Script.Agent.fc-8abb7001e6e8d60d9ebca091de2d59ee690cc3d66a2ffd0665c7ecd12aceb747 2012-10-19 02:53:02 ....A 31328 Virusshare.00015/Trojan.Script.Agent.fc-8abb8bd285424ee094814dcba2a76438a54832f3aef2f468c94c97c32bfb3719 2012-10-19 02:05:18 ....A 43480 Virusshare.00015/Trojan.Script.Agent.fc-8abdc8f0788f043a17729a7a0459a883625a2c90edcfa7ed952143d0febbefec 2012-10-19 02:31:44 ....A 19398 Virusshare.00015/Trojan.Script.Agent.fc-8abfe5e6bb0f185d7ae968f55d5a3d7139c94a8cde985b469d0bd27c897d2d66 2012-10-18 22:50:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ac1368ea881c10a57698bdc5722820f6b40218c81a9bdda35f1f35ce0ab0b64 2012-10-18 23:00:54 ....A 20700 Virusshare.00015/Trojan.Script.Agent.fc-8ac2a019d337325941ebb67064f0359755969b02f2dcb3d48323e32feaf0b18a 2012-10-19 00:44:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ac38eaa2cdbe35939428596a40046a1cd7555a5cd0a0271e0eb036afce369a7 2012-10-19 02:48:06 ....A 25170 Virusshare.00015/Trojan.Script.Agent.fc-8ac3aaf6d2af74c934bc2b14c6f81f2a60962e169b14c8781efa1d2a1ba06a83 2012-10-18 22:09:04 ....A 36470 Virusshare.00015/Trojan.Script.Agent.fc-8acab79772ed8c42a7fcf7a4920c69d7790dc7f63153ec69ed6d6ad694563ebf 2012-10-18 22:50:44 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8acd988665e8b7d5b3cf29f8e8870a35e28a5e617bc3edab8c30eb6ccf5e3d26 2012-10-18 23:31:20 ....A 18534 Virusshare.00015/Trojan.Script.Agent.fc-8acdbae289cc892ee9a58a53792ec827e83fdc4854be38a5483ebf3df004f5f9 2012-10-19 02:05:36 ....A 43237 Virusshare.00015/Trojan.Script.Agent.fc-8ace70ec6d31c69d7c3f12ac7b557cd51363e8e263c9edb2ba4f4161a7f0117d 2012-10-19 03:19:56 ....A 17834 Virusshare.00015/Trojan.Script.Agent.fc-8ad06ca931f91dd1d03421573c1deb00d845efa35d474937411318194a7eb15c 2012-10-18 22:46:00 ....A 16709 Virusshare.00015/Trojan.Script.Agent.fc-8ad115598fb8036526e33b52002167b2785ae0c366e1e3acc822de24809f8ffd 2012-10-19 01:42:54 ....A 20936 Virusshare.00015/Trojan.Script.Agent.fc-8ad2db5f59c73548cadc97dbbacba71486065de99790650d12fccfe4ab225b7b 2012-10-18 23:46:10 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8adaf1c7695d8faea50974dcd8871a694964c99fbd5ab5ee5e245705f684e8d8 2012-10-19 00:25:48 ....A 28804 Virusshare.00015/Trojan.Script.Agent.fc-8adcda9a4c37a871210187d91d29e97b6da3d4929f60ccb719cd9e95f5f6369b 2012-10-19 01:59:58 ....A 17965 Virusshare.00015/Trojan.Script.Agent.fc-8add602ec1a6cba16c0c079e703a226a00d9c81694dd8f350a7386b52a2e684d 2012-10-18 22:09:26 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8ae367fcd3a54f251c80d0ead560fb0c6136d9770fc7db5615ac8786849e9dce 2012-10-18 22:54:28 ....A 28495 Virusshare.00015/Trojan.Script.Agent.fc-8ae5cee1532a290f44e9c53712bf0340de677f7867e2eeb64a1aa9bc185e9a31 2012-10-19 00:30:10 ....A 17885 Virusshare.00015/Trojan.Script.Agent.fc-8ae7d98a358aa8279f1c180542ad9956cb753cf516e8f1b066d39af592f63fbe 2012-10-18 22:06:30 ....A 19233 Virusshare.00015/Trojan.Script.Agent.fc-8ae869996cf4a5674b508ca5053d302e89384bd01bf541f103360e4f215464ce 2012-10-19 02:11:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8aee7997f4a9edbc975fc1a74fd9968b230742237b44c071dccdd2471cb1a0a0 2012-10-19 02:09:50 ....A 105732 Virusshare.00015/Trojan.Script.Agent.fc-8af0906a95fb273575379fb7eb4f5f9a601380585faa678cdd02bdd9e1564eaf 2012-10-19 00:34:20 ....A 31945 Virusshare.00015/Trojan.Script.Agent.fc-8af0ee52900033228ffedacf7451cfff691bf81eadd7bc1143ca342cd088ebf4 2012-10-19 03:23:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8af1ec985e7851564602d2dcfb48e76d3bc11878a56f5318cf722e3bdf038d16 2012-10-19 02:35:56 ....A 23040 Virusshare.00015/Trojan.Script.Agent.fc-8af47f1ca559cf259560c68a5a980dba7d33a77d6d186c16fdd544aa3e9413db 2012-10-19 01:56:02 ....A 24390 Virusshare.00015/Trojan.Script.Agent.fc-8af75c06605b4ba8f899301b0f6dad73a97799f621d242409a8b53996b43b6b8 2012-10-19 02:05:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8af860d721bb21da056a6d2a8e6e142bfa585d09afa37d5040c780d209357e4f 2012-10-19 02:00:32 ....A 19231 Virusshare.00015/Trojan.Script.Agent.fc-8af865b82f2a8ff2baeafb5bf4c739fa15f0eef2bbd4f65762a2a7ff7a8e7b06 2012-10-18 23:18:32 ....A 23720 Virusshare.00015/Trojan.Script.Agent.fc-8af8c14a43555bae761c1938b4f50f6dbda0033ffe841d09269f6a8db9614946 2012-10-19 01:17:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8af92bacc828488e6d9d876f842b3d43581748212cb9865b68d29d472b4adadb 2012-10-19 01:41:56 ....A 19585 Virusshare.00015/Trojan.Script.Agent.fc-8afc2244ee999e29a83038cc7731e5381af40285307e048452e9a78b98c9f1d4 2012-10-19 03:11:48 ....A 39567 Virusshare.00015/Trojan.Script.Agent.fc-8afc8e368bef3bcfb2da3a4cbf577623ab712672b6c7051f8628266dd606bc64 2012-10-18 22:58:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8afe23a3b5d386d0a8d744f23a1adbf16ec2a782b4cdc10e2c1b8dec5bfd87ac 2012-10-18 23:19:50 ....A 138443 Virusshare.00015/Trojan.Script.Agent.fc-8afe3baceb096fff8b16121aad2f825fbad0ed0c3cb995b3a260fea60877123e 2012-10-19 01:38:28 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8b003dc1aa5ad14c09df0e67208b55871fd45eac3ded7509c53c338ceba4cfe3 2012-10-18 22:27:30 ....A 18207 Virusshare.00015/Trojan.Script.Agent.fc-8b00469226fe6f0110b19c6185ae5efc853ab87cb3eb94c0629c628e220e3fb8 2012-10-19 00:01:32 ....A 41770 Virusshare.00015/Trojan.Script.Agent.fc-8b00f3cf95b708b6a093a84ef5795a2f9fffec9918cf7134f71ae6d87d713169 2012-10-18 22:57:10 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8b01591cba35f9b4d48f78496b02d3d5e87b69dd4775e5d8e9842ffa7a7a2974 2012-10-19 00:27:44 ....A 23912 Virusshare.00015/Trojan.Script.Agent.fc-8b015b378934eee0a8251f6761a8bbd98bd63014bae5a8e394548c493fdff78d 2012-10-19 02:25:44 ....A 19841 Virusshare.00015/Trojan.Script.Agent.fc-8b03c6b99ce8afc4a6d308884919d3cbfcafe90854d147caaff9d11833aedf6b 2012-10-18 22:07:40 ....A 18266 Virusshare.00015/Trojan.Script.Agent.fc-8b040fe24b391fd4e5e8e5bde7ddc06480aa0498664bb439830a3cd9193198c5 2012-10-18 23:18:10 ....A 19146 Virusshare.00015/Trojan.Script.Agent.fc-8b0450c2b11ceab5c216054093b2f1079deda15ffcc6e28f52260d0bca4d3227 2012-10-18 23:42:42 ....A 37515 Virusshare.00015/Trojan.Script.Agent.fc-8b04621bf1fc007560de75b4f43759956fc71c74382ba431d6e1916d6a70f221 2012-10-19 02:31:30 ....A 22202 Virusshare.00015/Trojan.Script.Agent.fc-8b058c068237480eefe0f588a72bc96390e208c8ade2764f0e98d39bb581ec3e 2012-10-19 00:09:16 ....A 23999 Virusshare.00015/Trojan.Script.Agent.fc-8b061b68d7ca70fc9490cdaf4e291ef2d8758cc18a38192253f634b47ea823be 2012-10-19 02:40:10 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-8b066028e7c3ec929019313e62a57974bbfa9251668e6021763eb1b0ccad9c38 2012-10-18 22:08:38 ....A 19995 Virusshare.00015/Trojan.Script.Agent.fc-8b0689bfeb90957024b8e288f2be5ee6a0658ce150fda147da94c8f0b48ed44e 2012-10-19 02:07:48 ....A 22124 Virusshare.00015/Trojan.Script.Agent.fc-8b081be1c19dc6d92bf4b8f2046faab82882521e3e6497e0e826557a07ad611f 2012-10-18 23:22:54 ....A 25279 Virusshare.00015/Trojan.Script.Agent.fc-8b084965244335cf0a03b130ad26cb11e9b665a40a724768e2e642c50ec727aa 2012-10-19 03:11:56 ....A 22150 Virusshare.00015/Trojan.Script.Agent.fc-8b0a7ed47a51f72e1aecaa5ebc0684089aeb5e7b93562f52cd27df75716bad87 2012-10-19 02:00:26 ....A 34350 Virusshare.00015/Trojan.Script.Agent.fc-8b0b2a62c636e45f00af2505c8bc3ee3aa8dc0efbbc5c1d8d8f604da99dbf9f1 2012-10-19 03:22:24 ....A 19938 Virusshare.00015/Trojan.Script.Agent.fc-8b0bb784d16b52a4dbe1774a9826e7a5ddecb083eef1b1cf7efa0b4351f841e4 2012-10-19 02:32:12 ....A 30270 Virusshare.00015/Trojan.Script.Agent.fc-8b0c2a30b9dd48b90756ddb2219835da4eee496105517a9b4498fdb43bb333c9 2012-10-19 02:21:00 ....A 19826 Virusshare.00015/Trojan.Script.Agent.fc-8b0cc6dc0dbc59ee41913ad1678fe8d0d9caa928ef260825555bcea3728a1048 2012-10-19 01:44:50 ....A 22760 Virusshare.00015/Trojan.Script.Agent.fc-8b0d3a842cd40ead1aeee7630760dd0135b2a117135118dece58deec81dafd50 2012-10-19 02:41:30 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8b0d40a5bf231c743f1b1fcc2fda5b388523c868100a60cc6eb844bdc482da33 2012-10-19 01:17:56 ....A 22271 Virusshare.00015/Trojan.Script.Agent.fc-8b0dc638aaff92eba0ff570ba31139f90229e2df69c3fa2970b4d84204133757 2012-10-18 22:46:54 ....A 33966 Virusshare.00015/Trojan.Script.Agent.fc-8b0e03d4f810470db466b1a7afbb3c54408612a3add3dcd5787c0364a66f7bb8 2012-10-19 01:52:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8b0ec7bc21686de167ee419f050df5cd08e714d756a2586b69fc434f5181bf0b 2012-10-18 23:47:10 ....A 34841 Virusshare.00015/Trojan.Script.Agent.fc-8b0f0d6b8d9280c43dbdbc885b01cd8a00cb1c1953b47b5f6c88d80548506f39 2012-10-19 01:29:16 ....A 19420 Virusshare.00015/Trojan.Script.Agent.fc-8b0f91826450c2108f1b24a2ddc45cc5286feea286c5dd564280e206448a22c3 2012-10-19 02:13:00 ....A 38810 Virusshare.00015/Trojan.Script.Agent.fc-8b1078205c6894f36ee45551ede455a7847ae48ab206bf8bf7d7caf0cfaea712 2012-10-19 02:13:36 ....A 20041 Virusshare.00015/Trojan.Script.Agent.fc-8b182aa4a87356c154146af873a20a9d04bc63949a4b5db0074ee2542bfce3cb 2012-10-19 00:08:08 ....A 41070 Virusshare.00015/Trojan.Script.Agent.fc-8b18c833b02f3cad7a3a7b27c0468bfd40c89ba60ec2d50950d04594e3d12221 2012-10-19 00:25:58 ....A 19387 Virusshare.00015/Trojan.Script.Agent.fc-8b18ccc0b5e412309b2d19de7ba0fd0219f3b1f88e0ca36e6d39b083d3176266 2012-10-18 22:10:58 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8b19a24f441cda292d53c004bdf74bf12a88ff1e047ed71adb9cb870610fe275 2012-10-18 22:36:40 ....A 539185 Virusshare.00015/Trojan.Script.Agent.fc-8b1b317944f795f7e55d768a8b9c600004058f885283ed6887fe6a5bc426c966 2012-10-18 22:27:58 ....A 27243 Virusshare.00015/Trojan.Script.Agent.fc-8b1f0f226e1d78ad6025f463f4c8057365e824cfa5ab5b9be3f845e4701c8dea 2012-10-19 01:25:00 ....A 27649 Virusshare.00015/Trojan.Script.Agent.fc-8b211cc6dc19bfae91da72091ede28604dbb3fbf72112d06769442cfa1291f64 2012-10-19 02:01:36 ....A 19237 Virusshare.00015/Trojan.Script.Agent.fc-8b21260bc66c8062643c5981467de0cb87f31871cdeaa4ea6191603966635149 2012-10-18 23:35:48 ....A 19874 Virusshare.00015/Trojan.Script.Agent.fc-8b219257032694bfb3101b362561ff5305f4ef9e5b74253ca31e4ec8b3c89a8e 2012-10-19 02:14:50 ....A 18001 Virusshare.00015/Trojan.Script.Agent.fc-8b2221862995840ab6c51ce584ae5c228bb6e3e64794d9097fd2b8ffff92a70d 2012-10-18 23:56:06 ....A 22628 Virusshare.00015/Trojan.Script.Agent.fc-8b2221abf6807dd36d64b4ff2c6e9938c03a258f7e97de7ed18a1aa32589efbc 2012-10-19 00:20:16 ....A 37618 Virusshare.00015/Trojan.Script.Agent.fc-8b224e8b29d54d44c039618e4736b18f83caab4126365edf242dc965c27a1ee8 2012-10-19 01:53:28 ....A 65617 Virusshare.00015/Trojan.Script.Agent.fc-8b226d635bd140d1b8052642b9fcaef81fecd43d6aef8babd6dc2f9235a595f5 2012-10-19 03:08:38 ....A 39771 Virusshare.00015/Trojan.Script.Agent.fc-8b24ec3870f48a51c9042005b8bc9114231bbc52f0bb0f8698f9d88f8d26c521 2012-10-19 00:35:46 ....A 32175 Virusshare.00015/Trojan.Script.Agent.fc-8b25d425a30d585ca20597db1a01bc5a27a056d9747f35755bff6c8817a06671 2012-10-18 22:17:58 ....A 20567 Virusshare.00015/Trojan.Script.Agent.fc-8b2944970940033966b684a798f9ee8db80732206e3df6f00f62be7a489ec37f 2012-10-18 23:53:20 ....A 22184 Virusshare.00015/Trojan.Script.Agent.fc-8b2e4675941e9bc3382d72e529e644f34076b9a9d9c3aca71c1bfde0892389c0 2012-10-19 00:47:14 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-8b314902f52e5ac5df6a9bb7e1a6d7bf9a87625048035f11a4c434ad4a25a081 2012-10-19 00:19:20 ....A 20095 Virusshare.00015/Trojan.Script.Agent.fc-8b322f5239ac72084918f42c3733541c09140e312ac1c7c1b98caae4337d7cfd 2012-10-19 01:23:02 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8b3463f14d5a0f83f3ec91ba1d1e0337e97fb119a2a50fae77c3e94f01ec6230 2012-10-18 22:14:54 ....A 34300 Virusshare.00015/Trojan.Script.Agent.fc-8b35158c33d4c47eda7bd31ea0d7816cef39eb466b934976e142b91e6bfc5585 2012-10-18 23:49:24 ....A 20148 Virusshare.00015/Trojan.Script.Agent.fc-8b38795ee02dadc1e0c19f9181c00dabcc2899de559024c65ef4428b41d4b41a 2012-10-19 00:12:34 ....A 21473 Virusshare.00015/Trojan.Script.Agent.fc-8b3a2e3513e665f66997f547d7246de493282afa7ad9cbcff688b9cab7dae725 2012-10-19 00:56:54 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-8b3a32e00fd5d1715c5d5d2d6801cddc5a3eccac1e3395b50036ea70741e429e 2012-10-18 22:27:24 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8b3ac1df999e7f9876a25dc0b9cb5a34eccb8459db1320187fcd773e66d7bf2d 2012-10-18 22:44:46 ....A 22115 Virusshare.00015/Trojan.Script.Agent.fc-8b3adc94787b1201b89038a37b192e459387796cf95c30ddee1b1e96d19b47cf 2012-10-19 00:44:20 ....A 17709 Virusshare.00015/Trojan.Script.Agent.fc-8b3b8aadd351468a7614fccc501ff0ab28df62fbaf43b3f0a6ff6b0bfd8c48d0 2012-10-18 23:05:02 ....A 33362 Virusshare.00015/Trojan.Script.Agent.fc-8b3ba44812e73fad70cf3bd0af1a37e542617dbbc7fcb8da56ed9dd4fb19adbf 2012-10-18 22:26:34 ....A 17602 Virusshare.00015/Trojan.Script.Agent.fc-8b3caf838f9920a2c0ed4d2136e205fafab89977360f5b4992265ff3dae3f40d 2012-10-19 01:20:40 ....A 19491 Virusshare.00015/Trojan.Script.Agent.fc-8b3e19c56d5603f4f40670bbd77bf169fc7948a91dd68a3b3b5b72e5579e2938 2012-10-19 01:57:48 ....A 17740 Virusshare.00015/Trojan.Script.Agent.fc-8b3ee37656452ff99ecc82cc0428e91dc776aad30399a705a6e5ac0251ed08d4 2012-10-18 23:12:04 ....A 641764 Virusshare.00015/Trojan.Script.Agent.fc-8b3f535cf520cca1033e9a1bafcc4a3148a209b055e556de98e586eb3ea0e486 2012-10-18 22:38:24 ....A 38218 Virusshare.00015/Trojan.Script.Agent.fc-8b3faa1f3455383a8952e05c4db5494b77fbfeb38b2068de3068cd12620f646d 2012-10-18 22:49:54 ....A 19845 Virusshare.00015/Trojan.Script.Agent.fc-8b41d2db1aa30041b2c4c7e2de686dc48c6c82d2da390f223131701485897be9 2012-10-18 22:35:42 ....A 23126 Virusshare.00015/Trojan.Script.Agent.fc-8b43eedb3848c9a707e845b1b86b6ba44f4c63cf926efbab504b1ea889a0801e 2012-10-19 01:33:30 ....A 38670 Virusshare.00015/Trojan.Script.Agent.fc-8b485a63a0592852bf47bab877dd46fbe9861da33b59bd0a4fe39c76de0d7552 2012-10-19 00:20:26 ....A 18514 Virusshare.00015/Trojan.Script.Agent.fc-8b4a4f08a723231c0848a9c15ab7acffef6e1ba83ef159f5978ee0c6422239da 2012-10-19 01:55:46 ....A 33076 Virusshare.00015/Trojan.Script.Agent.fc-8b4b18cd0e5a3096ea431b44a9bcd9f952a88d1f2cbf453c2b4e7f3799117bfe 2012-10-19 01:23:30 ....A 24479 Virusshare.00015/Trojan.Script.Agent.fc-8b4dacc54eed7d5516dede67d3b482789c45fd6258f8ddd8a9b9cc6c36c59df7 2012-10-18 22:56:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8b4e4a6babe8d06884d4c5f7ae8a9560affb5f73c80eb76269c8d7dda9c23e08 2012-10-19 01:03:54 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8b54d058d8d6a86f133c676d2dbad01c8f7b49df21e1a2128bc51f95def641b4 2012-10-19 00:57:52 ....A 32227 Virusshare.00015/Trojan.Script.Agent.fc-8b55139abeeba7d23747a55f545369e2417887172cdc13a3cd5e790651170608 2012-10-18 22:23:56 ....A 19588 Virusshare.00015/Trojan.Script.Agent.fc-8b563fb776be5882cb909a72460e51c748ebe7cc372a8bdbbc902decf8fce63e 2012-10-19 03:23:04 ....A 30144 Virusshare.00015/Trojan.Script.Agent.fc-8b56d71be425988bac57e995e8da74c02d627c6f003e073416137bd6c1591718 2012-10-19 00:35:22 ....A 20420 Virusshare.00015/Trojan.Script.Agent.fc-8b57a1e0abd64e2cc6805c7f8193576ad4a6fe4309f742b04441691287d43d79 2012-10-19 01:38:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8b57f9955b736a6caef0e0a11e6de4bc8d7beeed73be2c2693e29b1be4edeb62 2012-10-18 22:51:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8b5947a6c134e7668a65bc43a08e4cd40498906321ca5666986f38d4782e8c43 2012-10-18 22:41:44 ....A 45725 Virusshare.00015/Trojan.Script.Agent.fc-8b5d57e22a04631468a257f53cc640e87dd3fb7575e7bd3257b1c9e40a965cc0 2012-10-19 00:20:40 ....A 41199 Virusshare.00015/Trojan.Script.Agent.fc-8b62424db5f93edce4ab4adbf989fa207f07c3d7a11efe9972062a34fdf57db1 2012-10-19 01:25:08 ....A 35147 Virusshare.00015/Trojan.Script.Agent.fc-8b6267654676e8848152540cc605fdd46ba0fd239ce6f4474bf858ac19a6f4d1 2012-10-18 22:45:08 ....A 17063 Virusshare.00015/Trojan.Script.Agent.fc-8b63665a8a309ef362cd33fe7f27a5e51ffc357154586f1c62c138eb4a75a0e6 2012-10-19 01:27:14 ....A 33444 Virusshare.00015/Trojan.Script.Agent.fc-8b643c3da3e48fd2a5a0d335780c82abe268b2594b5f8fd20923d0127b105fa1 2012-10-18 22:46:16 ....A 52136 Virusshare.00015/Trojan.Script.Agent.fc-8b64aad9329414a69e5d0c07e0f9343e814174f3c42c879ffe411115de841107 2012-10-19 01:33:36 ....A 28095 Virusshare.00015/Trojan.Script.Agent.fc-8b64cbb3688b66045ad738431afd26489d5b8a0671b461f3c1a3450d678fe94b 2012-10-19 02:06:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8b654ca7e7448fb51aa6c955dc2c9a4a817e1b0f0b9fa3fbd3336ac7988f4fa7 2012-10-19 02:03:36 ....A 17747 Virusshare.00015/Trojan.Script.Agent.fc-8b654d259c897319bd0faf529392717deb43e2d816390865458eeb3325d92ed8 2012-10-19 00:56:42 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-8b661ec2f2733da74d0ee6676d40a149ba74633ea3debf8a8d2eab67b077d4e9 2012-10-19 01:12:28 ....A 39154 Virusshare.00015/Trojan.Script.Agent.fc-8b669e14a4fdf535f1b2d26285029a05223dc7e328616f6996897756e687a830 2012-10-19 02:04:32 ....A 17280 Virusshare.00015/Trojan.Script.Agent.fc-8b6a002b13a4e73abde03f4fdbe384728016ef96a696edc097b4ff58449f789f 2012-10-19 01:51:26 ....A 36152 Virusshare.00015/Trojan.Script.Agent.fc-8b6a7e26f3dfa01611d5f75f96ed56142530cdaca2bcfdae09d988d279112ea6 2012-10-19 02:52:24 ....A 20070 Virusshare.00015/Trojan.Script.Agent.fc-8b6e2b0f42fbb9975d6db76e062b74eae48749060caef7d561aa9688c67b8845 2012-10-19 02:21:24 ....A 17941 Virusshare.00015/Trojan.Script.Agent.fc-8b7209a86d28b9c7a25b61469c05cdb4104b7dd1eeb40bb3d428741334b711b7 2012-10-19 00:47:18 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-8b72547e3c65758a7b6dd6d9b4e751749c4a1270d4aa8dfca6579117f084016b 2012-10-19 01:45:58 ....A 19764 Virusshare.00015/Trojan.Script.Agent.fc-8b72e89ed04be3500914ca6f32c5390d7b68dd9a838eed9a8fa4a682a3e1c3a3 2012-10-18 23:38:36 ....A 19504 Virusshare.00015/Trojan.Script.Agent.fc-8b733a817ff64882bbf4c1c957ec5999dbecd465e987d23bd17ec0cbe0f978d9 2012-10-18 22:48:54 ....A 17206 Virusshare.00015/Trojan.Script.Agent.fc-8b748a1edb75f090098fdf9ae124957dee64d3d14480c460a35642a99df476cc 2012-10-18 22:05:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8b74bcb912a81b3fc483abe3fa54d7d5dbae667637625a09d1bd6bbb740dd973 2012-10-18 22:29:22 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8b7510dd5e609596ed9bfc803736a32bff8bdcb1b48a800d83e66364ad464836 2012-10-19 02:08:26 ....A 29025 Virusshare.00015/Trojan.Script.Agent.fc-8b760f952cf5ea4acb88958fc7a4c8cbfcdc4503454330ab5655d31bf6e804e0 2012-10-19 03:10:30 ....A 36929 Virusshare.00015/Trojan.Script.Agent.fc-8b76c12d732bdfc1c7dcf73f1cb81baa14f42e29334bc2e02d4d70c3504b35b1 2012-10-19 02:17:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8b76de060eaf44da11280d431cfe430fb77be6c7f976f6c2f7b23468f3c174ba 2012-10-19 02:09:14 ....A 19848 Virusshare.00015/Trojan.Script.Agent.fc-8b770e91cd5a69b262cd82ae3cf908625c00110edce79b19a0c4aeafe19f7c4b 2012-10-19 02:47:34 ....A 17770 Virusshare.00015/Trojan.Script.Agent.fc-8b77550cdf2f775ce9a42085a96ad07b7c0a794c61551a4cf95075d5b0bda43e 2012-10-19 02:31:28 ....A 19703 Virusshare.00015/Trojan.Script.Agent.fc-8b77b27adc3c0f8a40f431629eb779a34d8def89d6803a9a30a9c6cac52f4366 2012-10-18 22:56:30 ....A 20632 Virusshare.00015/Trojan.Script.Agent.fc-8b77b7a3b7aeaf3ef4ca70562d399c156cb1760a06bee56f0d141243fd1892b2 2012-10-19 02:14:24 ....A 29821 Virusshare.00015/Trojan.Script.Agent.fc-8b7a5d0534dcdc8f0739afd40b1d3a09bf3fab35cc5ffc687b3bb51ead0abae0 2012-10-19 02:47:48 ....A 20815 Virusshare.00015/Trojan.Script.Agent.fc-8b7a7e52f37a6839d2a97c504ee5b69bb9f017b339a17dda0e105834b2a7df7b 2012-10-18 23:41:22 ....A 17932 Virusshare.00015/Trojan.Script.Agent.fc-8b7ac3d063166e9dc74c440f2ef3169de2c12ece56bae0a9822fde2dc87b4965 2012-10-19 00:22:34 ....A 18973 Virusshare.00015/Trojan.Script.Agent.fc-8b7ae72e53ba780dd65468da495be684cbbc328ca71411f56cec26accf37e00d 2012-10-18 23:10:40 ....A 19536 Virusshare.00015/Trojan.Script.Agent.fc-8b7bea1796e4b0c64ae844f0933fd52eebb1cf6a79ec06dcdd01adec7bc53924 2012-10-19 03:06:52 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8b7c5c6a2287ba0b4d04211c6ac4b8319ed3e1921d0a3e9544a69d76abc5b6a7 2012-10-19 01:22:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8b7d22808a48b48c27c787902700ac513c5b9c96a135fbde0f71c4cb4ec77723 2012-10-19 00:59:32 ....A 19698 Virusshare.00015/Trojan.Script.Agent.fc-8b7e71a8b0c5aa0698169cd26e1ef1fbd8560af4bd87aaf5c3619d3f2f23f8d4 2012-10-18 23:08:10 ....A 17222 Virusshare.00015/Trojan.Script.Agent.fc-8b7fb2c6baeb4dea50b1f3bd18d9e114621f37ae69c6fb4a56949ead35314c2c 2012-10-19 02:52:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8b808b16f140d808624114704b6a2d863d1982ab1578bece6a733bf46fcd7c50 2012-10-18 22:27:08 ....A 24398 Virusshare.00015/Trojan.Script.Agent.fc-8b80ffbc8f1788b30d045477fa949da1dd8f272a28b5fa74c863dd4355a1e6b9 2012-10-19 00:30:18 ....A 17797 Virusshare.00015/Trojan.Script.Agent.fc-8b811002ba2a29b772fcc955b96728d377d49aadfe988bf4db4f0c1bb6db7f14 2012-10-19 00:55:08 ....A 17749 Virusshare.00015/Trojan.Script.Agent.fc-8b821c57cda4fc8fef2737e4ba4e03121865d869f994248bf0ba58b473125f3a 2012-10-18 22:45:28 ....A 22873 Virusshare.00015/Trojan.Script.Agent.fc-8b8a984de19037c7565da0034e4a5021a4c0a0930b644eebdf14e6bb175d55ec 2012-10-19 01:54:44 ....A 34151 Virusshare.00015/Trojan.Script.Agent.fc-8b8b4d50e517de7408256533c3b1a614a3cdfa150b3cf4244a48239d58b99ef7 2012-10-19 02:17:20 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8b8be9c41d608531dc02b8eb1ba9dc06e3df0f7885fe3a7143d72538d3fa76c8 2012-10-18 23:13:54 ....A 37756 Virusshare.00015/Trojan.Script.Agent.fc-8b8db4387f52458e20ed2f3300402e91f87521c527cd06046d6ef6882737396d 2012-10-19 02:30:44 ....A 22997 Virusshare.00015/Trojan.Script.Agent.fc-8b8f831011be1587e6cede53513d87fe477bc5b050bf31439d61a65e9286c0ed 2012-10-18 22:43:18 ....A 38171 Virusshare.00015/Trojan.Script.Agent.fc-8b90f9f8fd6d185687a304402370e116b312f59fbeae5f9154e6659d64e8e722 2012-10-19 02:09:10 ....A 38234 Virusshare.00015/Trojan.Script.Agent.fc-8b91d9f600def215d2ee43d04104d41f00b22f25dc6a86d967098fa92829dc36 2012-10-18 23:26:04 ....A 30788 Virusshare.00015/Trojan.Script.Agent.fc-8b91e84d2ad5973762946834ab2a2e774f1f42b24e1c109152e10da0a837c315 2012-10-18 23:06:28 ....A 28384 Virusshare.00015/Trojan.Script.Agent.fc-8b9239ba35a226bfaa0f1129c469ac1282c60060265159606cceac4e33584f46 2012-10-19 00:56:08 ....A 20335 Virusshare.00015/Trojan.Script.Agent.fc-8b929b2bf94dcd2ee6561e5b7b0cace8c66551b676f36423be3954ec990392c2 2012-10-18 22:15:06 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8b932af45403edc2e7466cfdeb48c55c16e1e443abd76f6f8c00158ec3b30add 2012-10-19 00:24:30 ....A 20617 Virusshare.00015/Trojan.Script.Agent.fc-8b9384f72e31ae264179a8825a18ddbf3af8ddc6d74f05b6e40295d5e858909c 2012-10-18 22:07:28 ....A 47504 Virusshare.00015/Trojan.Script.Agent.fc-8b9388ff4441b0c5faeaed4fe34c73ecfc399ef52f55a435dfc8db771a515428 2012-10-19 00:27:24 ....A 36968 Virusshare.00015/Trojan.Script.Agent.fc-8b93d1ae43f44f8cfd8b0f740a270b7dbe23fe5824cf897ca352dcecad2a2269 2012-10-19 02:17:28 ....A 18053 Virusshare.00015/Trojan.Script.Agent.fc-8b93d3870109f1cb18dcd835872e9a7e0500217f939a6e01963b6ddbe33c761c 2012-10-19 02:30:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8b944ed9b33c0ba17cc5a50d9ea02d744305546710d59e32177b9e1ed3993f54 2012-10-19 00:22:44 ....A 22409 Virusshare.00015/Trojan.Script.Agent.fc-8b9528dcdb8764c03ff13cd96caeee5d4dd05be3de66701b8bf0c45cfc792ba9 2012-10-19 02:41:30 ....A 18753 Virusshare.00015/Trojan.Script.Agent.fc-8b96975e35596755e0555f58ec809f022e8e77438855f2aa989b2189ae29aae7 2012-10-19 02:51:00 ....A 16850 Virusshare.00015/Trojan.Script.Agent.fc-8b97615602299acb2824a7402b459fc0cf6cdd9ea20095c24d11d7c256d30501 2012-10-19 01:59:14 ....A 16933 Virusshare.00015/Trojan.Script.Agent.fc-8b97ce626fb0b728e0ed5e3bb466c3e18010e5d120b36699e73e2d552d18bf4d 2012-10-18 22:16:34 ....A 41209 Virusshare.00015/Trojan.Script.Agent.fc-8b981d00a237c9d82c68f4fcbb7af31e6f305fc38a39a1bef49eb4d6be961ad4 2012-10-19 01:30:46 ....A 37551 Virusshare.00015/Trojan.Script.Agent.fc-8b98be4ddc9108c48339da10320c13b6d446e25f3d5e183d992430d7c7ef82b5 2012-10-19 01:36:46 ....A 42435 Virusshare.00015/Trojan.Script.Agent.fc-8b98e3516625d89995b3f2ec1df79331a821e9cd7b5498f19344c0fbc80df81b 2012-10-19 02:52:42 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8b99773f018112b46090e7fffbe087d5c683d4d66a3f8ddfa8fb8c6a294b3256 2012-10-19 02:31:42 ....A 19545 Virusshare.00015/Trojan.Script.Agent.fc-8b99d67368bf34f598f7d947b8c1473d866c1d2d130077c0e8cf01b85084404b 2012-10-19 02:04:04 ....A 19774 Virusshare.00015/Trojan.Script.Agent.fc-8b9a7721466d5efc64c129f57dcf37c1ff3e6b4fedd75fd21724e230e073c1a5 2012-10-19 03:16:26 ....A 19955 Virusshare.00015/Trojan.Script.Agent.fc-8b9bea8281000f3b51346fa230376ebf45534f9e23eb77a027f8713ffe571bdb 2012-10-19 00:41:36 ....A 45741 Virusshare.00015/Trojan.Script.Agent.fc-8b9c0e3eca069ebc897e276267e41f4ab75eb20df1bad642f1a31bc0cb9e416c 2012-10-19 01:32:56 ....A 19788 Virusshare.00015/Trojan.Script.Agent.fc-8b9c40b62a52a2227c628241d57b5791acf3539c068c4a59bcf25b82904648e9 2012-10-18 22:24:48 ....A 19536 Virusshare.00015/Trojan.Script.Agent.fc-8b9cb49bf2bf03695f11a739476bc57a893dec59067be6681b76c5bfc8f43093 2012-10-18 22:45:38 ....A 20687 Virusshare.00015/Trojan.Script.Agent.fc-8b9ce557f5d204e8628732f90d79f1417fd8b752da73a6b0279d49c36e63eceb 2012-10-18 23:40:12 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8b9d6076e158409b60c18a7f2520e4cccef600273a6c51c84e72a104e045d8f5 2012-10-18 23:00:56 ....A 19110 Virusshare.00015/Trojan.Script.Agent.fc-8b9da5777d7b7419c8ed60d7b9fe3b7cf55e7fecf50cb26009958354e3578230 2012-10-19 01:03:52 ....A 51927 Virusshare.00015/Trojan.Script.Agent.fc-8b9e98361cd4b0021e741138d4cbcf525e64f087717cf5738296de4d50133257 2012-10-18 23:18:24 ....A 22126 Virusshare.00015/Trojan.Script.Agent.fc-8b9ef553935aa6c21fbcd264839f1de5c665c3841764e35ef17b955b34e8b5f4 2012-10-19 01:16:22 ....A 91525 Virusshare.00015/Trojan.Script.Agent.fc-8b9fb6c4bd18e935c91b668890c5b632fe8d1d4a1d974b0982365e1bae17f785 2012-10-19 02:01:54 ....A 27977 Virusshare.00015/Trojan.Script.Agent.fc-8ba12fb3a3351bb4dbf63eabf8a7d0fa7355947547e5849e8bbe14762cd25092 2012-10-19 02:40:30 ....A 35717 Virusshare.00015/Trojan.Script.Agent.fc-8ba2862f40f56cdbd46b235c97a71a15c63d9e45f0b361cfc2cc237514fb47a5 2012-10-19 00:33:32 ....A 21283 Virusshare.00015/Trojan.Script.Agent.fc-8ba36bb84f3d334a9ffb9bcf679f528eff864db584dc9e84942c6ef2e1b3ccea 2012-10-18 22:44:36 ....A 35479 Virusshare.00015/Trojan.Script.Agent.fc-8ba43fe8791a1d811e8de9bbcb8aa4131e4334ea8efe25770fbcef5095c27830 2012-10-18 23:32:50 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8ba689b91891b2c92518b98af2341fa60eeb81e7e087ad166a7e724284cc687d 2012-10-19 02:42:06 ....A 21397 Virusshare.00015/Trojan.Script.Agent.fc-8ba69c160ab7784dbf68d485de83f0e9fbcf035abf9c34fd46fa95554a191fa4 2012-10-19 02:04:32 ....A 20186 Virusshare.00015/Trojan.Script.Agent.fc-8ba785260b34adeb44747a3693d2e9bc0df90d52e22f153df57901c63c38cb7e 2012-10-19 02:14:28 ....A 21312 Virusshare.00015/Trojan.Script.Agent.fc-8ba7c3a1b280466cff871decbaa09566a509ab78600ec814062a7de9aba25d8b 2012-10-19 02:12:00 ....A 29384 Virusshare.00015/Trojan.Script.Agent.fc-8ba914edb9aecabe0991ee93025c6168c5559b66701f3ab81779501dcfabb205 2012-10-18 22:24:54 ....A 36877 Virusshare.00015/Trojan.Script.Agent.fc-8ba91bbc3aeddd5de71ac699437a9177e7461c67209bcec26d8cce1713ac730a 2012-10-19 02:12:18 ....A 30480 Virusshare.00015/Trojan.Script.Agent.fc-8baa453d2adf17d6ee38180137afd9867b44acf2e27a7cd0d6b0e007f449da05 2012-10-19 03:04:52 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8baa6a965bfa6e556fd53465be4f1fd408ae0336959d46b0f050e83b1fb93cce 2012-10-18 23:35:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8baf7a73915f6e957c09186c8b7bc75a62edc85a286e8c3406e8d9ae22d078d5 2012-10-18 23:01:50 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-8bb07bd404f079f44a828a3cf30c7fae8bfc3624f199fd6d6067c39d48ee44e6 2012-10-18 23:13:56 ....A 1563083 Virusshare.00015/Trojan.Script.Agent.fc-8bb0d70356124d0de5ca49d12cb14b990cfbdd60ddb947fba17d98ccafda23e8 2012-10-18 23:27:04 ....A 16732 Virusshare.00015/Trojan.Script.Agent.fc-8bb117e357691eb3abb742a172d7dc7eb1025f96cccaafb6d8ef89332e05b0dc 2012-10-19 01:58:56 ....A 39218 Virusshare.00015/Trojan.Script.Agent.fc-8bb130bd33f581095bca4ee756a8912b4747fe21fb916d92256bd821d8677858 2012-10-19 03:19:46 ....A 37820 Virusshare.00015/Trojan.Script.Agent.fc-8bb1ab1077e42c33041cbc345e68f06577da5c6cbdfbfb1336529920b6be47c0 2012-10-18 22:44:16 ....A 32134 Virusshare.00015/Trojan.Script.Agent.fc-8bb1af4cecea601b193fc7c23fba6c68c1d64a6ba56a7b4c8d32e01b01c51aca 2012-10-19 02:31:44 ....A 61891 Virusshare.00015/Trojan.Script.Agent.fc-8bb1c4a2f04bc3109ebfc1cc221463d48fb3e228e2d8587d2e3571be073f492d 2012-10-19 01:52:56 ....A 38910 Virusshare.00015/Trojan.Script.Agent.fc-8bb2b2a2b917beda8f393778fd9cf7a8cffeb3fe52413991d0ef64c18ea8853d 2012-10-18 23:19:40 ....A 35149 Virusshare.00015/Trojan.Script.Agent.fc-8bb2bcda3fa625aa09b8c0d1f67ed4a6c6d943d8d29d96b1f91dba0786033c30 2012-10-18 23:04:06 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-8bb30bea0ab8c504de0600383bfdba00c5c7a86881fbeb916764f956e846a444 2012-10-18 23:54:40 ....A 17873 Virusshare.00015/Trojan.Script.Agent.fc-8bb328570fbeaa2c1c512202e4633a0d0e9641d4e858745cfc2f7120dfb30f20 2012-10-19 00:04:12 ....A 35219 Virusshare.00015/Trojan.Script.Agent.fc-8bb3740d1595d7b2b77e5635e5e09a97f8bf18a8213dc5240a0c7073c233d0d7 2012-10-19 02:54:02 ....A 26916 Virusshare.00015/Trojan.Script.Agent.fc-8bb499168ae92e773639f6610251ec39a5b11464917020a92840cbbec40b28aa 2012-10-19 01:03:30 ....A 24429 Virusshare.00015/Trojan.Script.Agent.fc-8bb66647d3cd9466147a84dc3ef43d1cddceeb2c5a2c605089375ff59636553e 2012-10-19 03:20:54 ....A 31640 Virusshare.00015/Trojan.Script.Agent.fc-8bb7a9c2e98723e54646cf8c1f8b57eef14effbd9e8d4dd9601074f1f001caf1 2012-10-19 02:49:26 ....A 158097 Virusshare.00015/Trojan.Script.Agent.fc-8bb7cafea17d6a7c4d3f6a96a9639b844b1d76c461c217dd6a5c0741cbe6ff4c 2012-10-19 00:23:02 ....A 18404 Virusshare.00015/Trojan.Script.Agent.fc-8bb7cbc8fa4664f5b4d37b319d32f2ca79fa4888ecfce416b7f61f7d61db986b 2012-10-18 22:52:36 ....A 29094 Virusshare.00015/Trojan.Script.Agent.fc-8bb94aad40e07d363a084d380d8ca0f167c9c5e2dd242fb69a5066fc8faa1eca 2012-10-19 03:02:16 ....A 19833 Virusshare.00015/Trojan.Script.Agent.fc-8bba27c5738d302125050c2836a474d72811a3e6c0b60c433944d338fe1e6319 2012-10-19 00:56:52 ....A 30859 Virusshare.00015/Trojan.Script.Agent.fc-8bba63a98426024672a5304b50c6c715705ebf811753bc513d6eae4330ea90eb 2012-10-19 00:22:30 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8bbb82c9561dbae9c33c78b1ffccd94c9da895cd8224b6078657227cb9a7c706 2012-10-19 02:00:46 ....A 20869 Virusshare.00015/Trojan.Script.Agent.fc-8bbbe7030fc8e7950a7f2820dd91676a8746ed683cfba18aafc328e684a973af 2012-10-19 00:05:50 ....A 33499 Virusshare.00015/Trojan.Script.Agent.fc-8bbc5fec897bbaf2843ee177433a23d522556cc82fa870a22ecedcdff6a57f5d 2012-10-19 01:41:42 ....A 20050 Virusshare.00015/Trojan.Script.Agent.fc-8bbc86362bef81a28fa6c0ffa22a4af35f23c9366cf72aa57cb27808185802e5 2012-10-19 00:08:42 ....A 18268 Virusshare.00015/Trojan.Script.Agent.fc-8bbe771a4452ef30667599223c951b2def29a5b8a7b68b537caa2d4c73709e36 2012-10-19 01:37:36 ....A 22641 Virusshare.00015/Trojan.Script.Agent.fc-8bbef7293b8c6a8c83ddc198a37c8cbcd5e0d637045952ec9709dd392044fcae 2012-10-19 01:37:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8bbf2559e6db4f600a023fbadd72c29115af22856c481b72afbee2b3d75f5379 2012-10-19 02:48:46 ....A 20344 Virusshare.00015/Trojan.Script.Agent.fc-8bbfa419652d7815123f8cb20e2c967f9f8a50a4dfe0fcd8194c6c3c29aac4c0 2012-10-19 00:46:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8bbfe1113fbbd13befe136235f709817bd73c33e21f5d35850aa3e4343579683 2012-10-19 03:06:40 ....A 20785 Virusshare.00015/Trojan.Script.Agent.fc-8bc3074826babd674651aab892be578300df57ceb1d30727a257c2f062bf3cfe 2012-10-18 23:27:14 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8bc36427ddba881bab143524ff7f2832c3babdad0ab54848b1bea281d4c5bdde 2012-10-19 02:39:38 ....A 29955 Virusshare.00015/Trojan.Script.Agent.fc-8bc420f9850ea220fe69ea78acb84eccc833f62cb29efd7a57a09c0cd8e13e13 2012-10-19 01:14:22 ....A 34149 Virusshare.00015/Trojan.Script.Agent.fc-8bc448bf40fdc715ae0b81ed4f1a61c7480ad9f7be74466784c15c0fdbf524d7 2012-10-18 22:16:48 ....A 18494 Virusshare.00015/Trojan.Script.Agent.fc-8bc549d2c9b1420e2478e2c6a070e9928c6d371e8b8170268df4a21808cb0c5f 2012-10-18 22:38:34 ....A 32381 Virusshare.00015/Trojan.Script.Agent.fc-8bc5e6fc8a0d44f1c7252bc4fa441d535a340094f9a7ecf50a8ec97595e79c4d 2012-10-18 22:08:54 ....A 33659 Virusshare.00015/Trojan.Script.Agent.fc-8bc6e10e220f81c03c01e31fc0821a5b820c10f6a39dd19f27dfaa1d46a9cf62 2012-10-18 22:55:26 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-8bc83b357fea99bb60a82a73a7b9d6b4f2c66eec6fb8584bb7a26c2b4339a0d7 2012-10-18 22:55:24 ....A 19837 Virusshare.00015/Trojan.Script.Agent.fc-8bc89b2f421c63a488da7f155e08e7e9ff969af615bdff26c8ea36627d5afb77 2012-10-19 00:32:22 ....A 37814 Virusshare.00015/Trojan.Script.Agent.fc-8bcc553d57293711e92421e6b261be8b55b2ba1b23a733ebca7f4f60400d2d38 2012-10-19 02:52:50 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8bcdafe2ec988985456d834ac243071568f0ffacefa2f268def92802d07e34d6 2012-10-18 23:43:22 ....A 18334 Virusshare.00015/Trojan.Script.Agent.fc-8bcdd0996e59d42b23255e43c89c33ac802eda66f8a26c395ea1809f7e6c60cb 2012-10-18 23:17:58 ....A 27988 Virusshare.00015/Trojan.Script.Agent.fc-8bcf766af2cb2729bb18c92ab5dd2762fb90e3edce76dbdc45fa37f0f53e2171 2012-10-19 01:20:36 ....A 47550 Virusshare.00015/Trojan.Script.Agent.fc-8bcf98f4f3a47a4e36949050c7b613833849ce2d3f26b4dbf19653b8dbd85cf1 2012-10-19 00:14:02 ....A 33804 Virusshare.00015/Trojan.Script.Agent.fc-8bd03501bad785b5c29c4f5aef2e95afecf7633a195f5047c7f3fb14120341b6 2012-10-18 23:00:50 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8bd17033c983c29bb8a6de0f0c79dd5bec6d3a04503cf1625a5a144e06b13b0d 2012-10-19 01:32:34 ....A 38789 Virusshare.00015/Trojan.Script.Agent.fc-8bd4a95e123b8f91386fdf28adef6d3810a3982f8630963d54a93470af8931d6 2012-10-19 02:52:48 ....A 52976 Virusshare.00015/Trojan.Script.Agent.fc-8bd95842d961921d6c30950c8cb1a6ea5fdc45cf515e1436a0f6e173438f5383 2012-10-19 02:12:26 ....A 16987 Virusshare.00015/Trojan.Script.Agent.fc-8bdc2a639013bad849a09f4bfebe27e325a836eea6464f680890e80b3deda660 2012-10-18 23:36:58 ....A 20893 Virusshare.00015/Trojan.Script.Agent.fc-8bdc2ad590e5d9b52dd27289cfaae42ef9a77c52268acfc3fa1f534860adb360 2012-10-19 02:03:52 ....A 23780 Virusshare.00015/Trojan.Script.Agent.fc-8bdcb6f86bab0e2ee8d47226d4236cc1dab698c23cc32ad2345be1a98c3986ee 2012-10-19 01:44:50 ....A 19440 Virusshare.00015/Trojan.Script.Agent.fc-8bdf2c9e7dcfc70cad0ff286cf5f270578beda6b43200fd198e15ae2e5dd1d1e 2012-10-19 00:38:18 ....A 40691 Virusshare.00015/Trojan.Script.Agent.fc-8bdf7619b13ce6e7cd2c005454303ca092c719424be5ef66fb234cb48a200708 2012-10-18 22:34:46 ....A 35378 Virusshare.00015/Trojan.Script.Agent.fc-8be1cee517d2eab7ca7878ceb8a218a4c2b72f43f6f82f9d340d96cf08828aab 2012-10-19 00:10:16 ....A 19879 Virusshare.00015/Trojan.Script.Agent.fc-8be1dfbe1f14f60672a80205e7b7c789b41c02ba4c83c314e022c4285feed1d8 2012-10-19 00:03:50 ....A 19906 Virusshare.00015/Trojan.Script.Agent.fc-8be27e413545ff97611a2fe856ccc2c0165e01d263026c15398814502a3e5656 2012-10-19 01:40:50 ....A 19547 Virusshare.00015/Trojan.Script.Agent.fc-8be2a9d3147aaa3186b9d2595e200a49b4a01fac085981a4c041a0ee167e232e 2012-10-19 03:11:06 ....A 163854 Virusshare.00015/Trojan.Script.Agent.fc-8be2ff92c8b6fc5113cdc03a060896eeabbe4f8543338fdc9487942a3b75d83e 2012-10-19 02:14:32 ....A 19808 Virusshare.00015/Trojan.Script.Agent.fc-8be3067353fbe35055460277006b27d5559a1446b9a7bcf74b9254c3a24459a1 2012-10-18 22:26:18 ....A 20532 Virusshare.00015/Trojan.Script.Agent.fc-8be32c0613e0db0581e0c5ab9de988a3f5cd953e04076e2fee9450e50248edbf 2012-10-19 03:19:06 ....A 17999 Virusshare.00015/Trojan.Script.Agent.fc-8be3a2497e2d848f1392646bba98fe54fc78f0963f4930ebe908b9389556ea3a 2012-10-19 02:10:30 ....A 20495 Virusshare.00015/Trojan.Script.Agent.fc-8be4633ccfd6152e297e3d07594aacf152ea7d6f97c395ea408c3ca89a7f5ffa 2012-10-19 01:51:12 ....A 22498 Virusshare.00015/Trojan.Script.Agent.fc-8be46773526f4a2ffff4a2162eaaaf2d1c4767ba61d584265de5fef23a4d120a 2012-10-19 01:31:30 ....A 22225 Virusshare.00015/Trojan.Script.Agent.fc-8be4a7fc549d790ffc49a3e80e3bfe522eb3b6b5f0898f4c4699500e1de51532 2012-10-19 00:10:38 ....A 22615 Virusshare.00015/Trojan.Script.Agent.fc-8be650ad0ebfa2aec4f6676cb5ac7e29a90edf5fcf24dbed8b22a67844496d80 2012-10-18 23:30:04 ....A 22240 Virusshare.00015/Trojan.Script.Agent.fc-8be66fd3c9630f6c874e86ae1e5c9c4ec63984f5432c50910d8e9d915ede4267 2012-10-19 00:07:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8be6da1d7b30c1d9864d1889e72a4266bad1bae47d98d3c8b22865e9444335fb 2012-10-19 02:05:04 ....A 20137 Virusshare.00015/Trojan.Script.Agent.fc-8be7437d7172dd6c7f22ba87d9d6308fbfa248582b9ef20abf3a1471adda2bf5 2012-10-18 23:20:42 ....A 41352 Virusshare.00015/Trojan.Script.Agent.fc-8be93c885c477b26f10854801d3210ce9eebf4be3130833d63fbcbee15271cc7 2012-10-19 01:57:52 ....A 18951 Virusshare.00015/Trojan.Script.Agent.fc-8be9c37c26b89c45403a25fbb2855d52a28c6085f1ee1c14e88dc38e4dcc7af3 2012-10-19 00:34:08 ....A 70237 Virusshare.00015/Trojan.Script.Agent.fc-8be9c4eb3331c316e942c3e979234715649bc8fff7e9790e6dc8919b5c5726fd 2012-10-18 23:35:28 ....A 18499 Virusshare.00015/Trojan.Script.Agent.fc-8bea27e7bf601ca04c580e1f5bf445a824360426aa0c5e8e34b8b68edffce543 2012-10-18 22:31:24 ....A 43467 Virusshare.00015/Trojan.Script.Agent.fc-8bea8d91e06a65ba6caedc5d0d1122e03ad08f8ce9798077e81acf76cf299ee2 2012-10-18 22:34:36 ....A 19684 Virusshare.00015/Trojan.Script.Agent.fc-8bea9503f89442f417cc9d88fff7013201edae39767d2d6963a54a9cf459b68c 2012-10-18 23:37:44 ....A 19608 Virusshare.00015/Trojan.Script.Agent.fc-8bec7bc204809febec734aa86700d2b407cab56704633d722ef9458d80a529d1 2012-10-19 03:03:32 ....A 20672 Virusshare.00015/Trojan.Script.Agent.fc-8bec8c2f2eb06013d2e0317f0f51b8575b14b70505ef51efa7f36bda34e4e2dd 2012-10-18 23:00:44 ....A 47815 Virusshare.00015/Trojan.Script.Agent.fc-8becf0049ddc6de882c7f7b603d34005e90425f48d6b03d320139c10c0c8895c 2012-10-18 23:21:20 ....A 92125 Virusshare.00015/Trojan.Script.Agent.fc-8becff62b52e04899eae8693708e256c4a49d603135a9d6fcbe467f938f2f527 2012-10-19 00:05:02 ....A 29206 Virusshare.00015/Trojan.Script.Agent.fc-8bee998a97c040d3228a7d25a1da3a1101a956542119fb70ff0f2eb7ca579871 2012-10-19 01:30:52 ....A 100231 Virusshare.00015/Trojan.Script.Agent.fc-8bf106d77a0c38a51e8344007f2de31d2640777be2d22958b5ca38d2288c1ca9 2012-10-18 22:29:16 ....A 33194 Virusshare.00015/Trojan.Script.Agent.fc-8bf4453f7eaf158687a2d5287e0a40b15b9f6a5331ae3c0e3ab194f3d6336d19 2012-10-19 00:19:42 ....A 22750 Virusshare.00015/Trojan.Script.Agent.fc-8bf6136d4d7ac4cf09f27353b688ffc9001d3d90887e8feca35cab4464fbdd65 2012-10-19 01:13:04 ....A 18856 Virusshare.00015/Trojan.Script.Agent.fc-8bf69a89331430d32447b17e201a603b12e2eae6b559c902c545055349fd5a85 2012-10-19 03:18:34 ....A 18844 Virusshare.00015/Trojan.Script.Agent.fc-8bfaa6ac8196b795e179dc9472f4a911c279f951a252248fdb622b78731147a7 2012-10-19 01:36:34 ....A 19766 Virusshare.00015/Trojan.Script.Agent.fc-8bfb6ae4a41415efa4781c555681daa5723e2e930ec929af708bb413d0bb1850 2012-10-19 01:27:24 ....A 22078 Virusshare.00015/Trojan.Script.Agent.fc-8bfc97af511616c35d9bb017a1f9247ec8e5a2ff6fe6c6e4a48e35571c32967c 2012-10-19 00:52:28 ....A 20028 Virusshare.00015/Trojan.Script.Agent.fc-8bfe91869401238658c4428e8362faff475c867ab39e0bc975d73a02b7f2c382 2012-10-18 23:36:16 ....A 25407 Virusshare.00015/Trojan.Script.Agent.fc-8c0066f83a13fb3e9f1752f46d91907151a96e6cbb04062f0db7d04f7d496e69 2012-10-19 00:19:32 ....A 26606 Virusshare.00015/Trojan.Script.Agent.fc-8c015a000fc8b7bfbbab561d3dd1f11c8626b341e48e7a862a65c0ff8388ba2d 2012-10-18 22:37:58 ....A 20077 Virusshare.00015/Trojan.Script.Agent.fc-8c04990e77a9072b6291428d4a895ee8a7b1213ac9600a341fbd58b2672ed26c 2012-10-19 00:15:08 ....A 18448 Virusshare.00015/Trojan.Script.Agent.fc-8c078bc9d7d577967c86e052ea7df7fb031d86e8ec4c7419156541b6e3489303 2012-10-19 01:19:32 ....A 22198 Virusshare.00015/Trojan.Script.Agent.fc-8c07b9150cb8a30c5cc2c25e90f514d93535914ca0f129205e092a91c9b1c36c 2012-10-19 02:19:40 ....A 767149 Virusshare.00015/Trojan.Script.Agent.fc-8c0c06c937a9a515ec8537da3949082a1b648c7edde0e0db25cbd64b5a09428f 2012-10-19 01:51:42 ....A 19947 Virusshare.00015/Trojan.Script.Agent.fc-8c0d1039018687c0a1cc774c57f33a836eeacc77765e3f151cb1153caef69913 2012-10-19 02:25:24 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c0d785618796b82b4f02583c9b64141bc089a221f13caed6fdeef89f7c6eae9 2012-10-19 02:40:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8c0f33d56e8067eb7457aacf2c810e77b3c8df6d9f3c3e11e33080632aa6e3dc 2012-10-19 02:46:16 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8c0fd2203a294729e1d6751ebebbf87cbd79cb48bada6fb1249539cf46ab4c18 2012-10-19 02:28:26 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8c1203e0bf595045605340aa8706ded812b75dd5556604fd096f7f0718bc4254 2012-10-19 01:22:50 ....A 37154 Virusshare.00015/Trojan.Script.Agent.fc-8c12a6f125b7f562f89518610a849e42655557c2e6d4ef8b4949ba5ea24f5167 2012-10-18 23:53:42 ....A 25790 Virusshare.00015/Trojan.Script.Agent.fc-8c13784c48fb170be699d63e21edce88b158b9ac878a9009f765d47db364808a 2012-10-19 03:05:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c138644c56a510829176918301c344b8b3cb31d96561c01354f7746ed973046 2012-10-19 02:38:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c13d76e20dffd71509b488e696acd006fac1f0a730b46bb3e0c87af57d16790 2012-10-19 02:21:46 ....A 17478 Virusshare.00015/Trojan.Script.Agent.fc-8c144377eaeb5a54b8a488187d532200c02650786d1e85fd767bb73e1a138455 2012-10-18 22:39:12 ....A 37468 Virusshare.00015/Trojan.Script.Agent.fc-8c157d1a7ccecac2a08a1ae216ad32e6b1eb6fe0178864ba6b20bbc196a5a285 2012-10-19 01:59:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c158e98844a35222ee746e81e75fc3e7d853296e5553af94cdf12fc70b78aca 2012-10-19 02:39:10 ....A 21965 Virusshare.00015/Trojan.Script.Agent.fc-8c17dd1ae587d29ea3758216da481ff6a4b6d9b948be18908ae3fce90a5dc140 2012-10-18 23:58:52 ....A 23524 Virusshare.00015/Trojan.Script.Agent.fc-8c183ccc7bb7ff2bf34935b261a9d791654100d1285886d5a113c9d626eb25e2 2012-10-19 02:42:12 ....A 33378 Virusshare.00015/Trojan.Script.Agent.fc-8c186d882458dec740f460641b2cacdc94f8d6a99416945a661b6efe6fe68c7b 2012-10-19 01:38:06 ....A 1117303 Virusshare.00015/Trojan.Script.Agent.fc-8c18718dc95fa75ac75a0a4619a4baadf7deff0a5656758dfd7ba1f97046f15d 2012-10-18 22:45:54 ....A 28882 Virusshare.00015/Trojan.Script.Agent.fc-8c1c4893bbc956793fdbf13b5f9dfc9cd0e363027d1c4a59c7f17f58d8477c16 2012-10-19 02:20:06 ....A 19013 Virusshare.00015/Trojan.Script.Agent.fc-8c1c69ec76a9aa04f629a2d39119620b3ad11e781ccec0d904d400b0b4bf69ed 2012-10-18 22:30:40 ....A 30974 Virusshare.00015/Trojan.Script.Agent.fc-8c1ca23edf1dab2170284c64e03ec03d157cf17608caa16d0855af01e10ca754 2012-10-19 01:22:42 ....A 21779 Virusshare.00015/Trojan.Script.Agent.fc-8c1cc8864eb9f6905d411525a16b2a7d2aec72e3e6f6dc20ccad8824e18b104f 2012-10-19 00:45:50 ....A 31421 Virusshare.00015/Trojan.Script.Agent.fc-8c1cf4c1c173b93a20a2766417fe60a4a1871414821fa5fb110b020d19958d94 2012-10-18 22:49:04 ....A 55604 Virusshare.00015/Trojan.Script.Agent.fc-8c1d4f33ec11f221374d6f2d59549643e9d3b4695b941d2ac067da6d0911134f 2012-10-19 02:27:36 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8c1d6bb58c189d391d391dd1b631f0f2eb023c8304d315361753d19bdf9b6450 2012-10-19 02:11:50 ....A 36000 Virusshare.00015/Trojan.Script.Agent.fc-8c1e1cdc8d1882a00e868b73a323d63f936f1d5b1fe35b3889408a77362e16e1 2012-10-19 03:16:50 ....A 36388 Virusshare.00015/Trojan.Script.Agent.fc-8c1e58472b449fbde975192f13ffc8d753d6bffadae8a436b1a00b7303c51e67 2012-10-19 02:20:44 ....A 21742 Virusshare.00015/Trojan.Script.Agent.fc-8c1f2d06cbdbeab5fb1075fba5a0fb7faa431dd751f50f24c5d3ad0e331617a7 2012-10-19 00:26:24 ....A 20006 Virusshare.00015/Trojan.Script.Agent.fc-8c1f837b913ffb60d4b58b196229892c94dfb5b31c627c3a5e9f139561444ced 2012-10-19 02:47:42 ....A 29194 Virusshare.00015/Trojan.Script.Agent.fc-8c20a71fd3b5cf1f5712d18b3bae0e69cd7d9f3bb7cda063d7d48af52f351fba 2012-10-19 01:08:28 ....A 18101 Virusshare.00015/Trojan.Script.Agent.fc-8c20abda4910a085e5f837af8505f3548dea0ef568208808d878d2cb84ba4ce7 2012-10-19 02:15:42 ....A 20317 Virusshare.00015/Trojan.Script.Agent.fc-8c228ee47aba644c4f836321229afeedb7c5e44126984fc83b821ab26c9e7973 2012-10-19 01:20:36 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8c291d95b24e48193d1099fa96b8f9b226be7ad67ce89fd74657e64255f3fb4d 2012-10-19 00:08:10 ....A 74484 Virusshare.00015/Trojan.Script.Agent.fc-8c2a2ff0fa87637d99f9dd72fe62e34bb198483b00917f2a0a5bf7422bc7de46 2012-10-18 23:00:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c2af2a305d112c16aa63dd08e129d034c080eb16602fec4dbe48ef24506029e 2012-10-19 00:57:12 ....A 22000 Virusshare.00015/Trojan.Script.Agent.fc-8c2d0b64d3a906ea93c3d03b45e3cf03dcddac0a1e7d0bba2ee2cfd23338c27b 2012-10-19 02:46:34 ....A 40718 Virusshare.00015/Trojan.Script.Agent.fc-8c2e9f472408f1972222b47d78a2388e1889fc41593193cd1b75daf375683cf7 2012-10-18 22:54:20 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8c30b85d5f4e6ff7a1fd279563612fbea29d931083b534f29ef36e4deb9fe80a 2012-10-18 22:35:46 ....A 23397 Virusshare.00015/Trojan.Script.Agent.fc-8c349bbdb3a9f196e0bf85b1dd2415593a1958631994e1c9db2e5758329d87c7 2012-10-19 02:25:00 ....A 19517 Virusshare.00015/Trojan.Script.Agent.fc-8c34cd543c05509e0a6001642e259e89255ed2c727512425cb91bd480cb538a6 2012-10-18 22:32:12 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-8c354c2c180d88c05a9d0dc23f168d50fb5b15f5f83e616ac5b9df1262f0b55d 2012-10-18 22:36:32 ....A 31117 Virusshare.00015/Trojan.Script.Agent.fc-8c367ad472b9d3c578446cd7bce8c2b543c04462dfdd25c6a6628a69abe45983 2012-10-18 22:18:48 ....A 22829 Virusshare.00015/Trojan.Script.Agent.fc-8c377bb4c2f3d2c08c795d512f95d871fa1545244eead83eee7373dbf6f4ae41 2012-10-18 23:36:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c381c51e6fb32cb43b3a3083dd41efca1672faefa0f0f5b030f9ed2fbb9fef8 2012-10-19 02:21:16 ....A 19722 Virusshare.00015/Trojan.Script.Agent.fc-8c3a3c264146cf8285cf5e8b4f03af3207e8ecbd2fc609c6dd224d13c9799949 2012-10-19 00:12:30 ....A 17997 Virusshare.00015/Trojan.Script.Agent.fc-8c3b7592128e4c0e69bf3862dd2a5d47adcdca75d2ba667bff0b00912e263e89 2012-10-18 22:21:46 ....A 31972 Virusshare.00015/Trojan.Script.Agent.fc-8c3f2059a61c77a1de58e6d64530217d85def7a7ed39706be8374375d5dc8b38 2012-10-19 01:27:58 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-8c3f77831a57c6d5d97101e1bd1c249e4ddadeec89c2051d561828c9f16b0395 2012-10-19 01:54:40 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8c4009e336bd2208a6a8bcbc2c1ef748d97a079a49dddaa55b86300d1ee31330 2012-10-19 00:45:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c423a13feb15c7813992026c75948df578d5ad8f47d68c0e173b603df3b3fd6 2012-10-19 00:05:04 ....A 19114 Virusshare.00015/Trojan.Script.Agent.fc-8c4351d860be2c770b198519996b4ce4e32891f2f032bb9c9f0a017726289544 2012-10-18 22:45:12 ....A 43100 Virusshare.00015/Trojan.Script.Agent.fc-8c457c10017b9f7f5191c9b38a81504b3a1f19e259eb8c01dfc23ac4361f78a7 2012-10-18 23:34:04 ....A 29556 Virusshare.00015/Trojan.Script.Agent.fc-8c457e8be1c7944e0a1dcaba02ddb28efff5162a23d1adac5db5b5f21aaf52ce 2012-10-19 02:30:34 ....A 275314 Virusshare.00015/Trojan.Script.Agent.fc-8c49d248e5fa551f2bded29e30f11a147ae02e830bc773e6c4b963a6b77a8174 2012-10-19 02:42:46 ....A 19058 Virusshare.00015/Trojan.Script.Agent.fc-8c4aba6d58585c557094bfe644000265893add9514ae56457fe747f7cc26b995 2012-10-18 23:34:40 ....A 20309 Virusshare.00015/Trojan.Script.Agent.fc-8c4c37272b0c5dce2e11766b2ca5ce9f873d92e40403990820e4c2148bb5ce25 2012-10-18 22:25:58 ....A 17718 Virusshare.00015/Trojan.Script.Agent.fc-8c4d48229a430c89c522c2ba954b13c24d450f9fa1fd20274e59608c1e58db41 2012-10-18 23:43:50 ....A 32659 Virusshare.00015/Trojan.Script.Agent.fc-8c4e06d3df6b07174a26014c382fa23c79de96dbab6803e7a42db05ebb0d9d55 2012-10-19 00:43:40 ....A 21967 Virusshare.00015/Trojan.Script.Agent.fc-8c4e6bf7b927a4169d7ee7daec501efa2b14383f6c3ff84cbfd76938c2974d26 2012-10-18 22:34:34 ....A 36933 Virusshare.00015/Trojan.Script.Agent.fc-8c4f03f6f1e6f36ffc1208e7704e6421e41499b17a1afe7b9b9b184bfb07ee94 2012-10-18 23:40:00 ....A 19711 Virusshare.00015/Trojan.Script.Agent.fc-8c4f1f370f914a7e4e4bc741931bc40a14bdb772cf3f17cc42e8b6bbcc98de54 2012-10-18 22:06:48 ....A 19133 Virusshare.00015/Trojan.Script.Agent.fc-8c4f6f479fad34e76e478435c6228116a1407beb58b34e93721983f0218bcb2d 2012-10-19 02:32:06 ....A 17946 Virusshare.00015/Trojan.Script.Agent.fc-8c523e50f6d4dc130610d5daef306c3c79b6f44d48ee96454d9dc50530dc0a95 2012-10-19 01:58:16 ....A 59922 Virusshare.00015/Trojan.Script.Agent.fc-8c52438a140bfee87f02bb0e5acf2ef27c734329a8e9f34554614c07a40e3727 2012-10-19 00:04:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c565adb3a99b470a7d84b6632bf8147efa0e18d64cb703709ce8e9c802f191c 2012-10-19 02:25:54 ....A 19460 Virusshare.00015/Trojan.Script.Agent.fc-8c572bccf364fc21ac5d3cd3fc36a821d416d10413ebad17f5d00b497e6506cd 2012-10-19 00:29:26 ....A 21982 Virusshare.00015/Trojan.Script.Agent.fc-8c588867f076fa559e26cbd2cd15515f171b05f9c2d859fe17c68b55cc42fac5 2012-10-19 03:18:32 ....A 39872 Virusshare.00015/Trojan.Script.Agent.fc-8c5a05af21e13f1eb9eb8bb42112279a430a0d898270e9b218c235b6db224486 2012-10-19 00:00:12 ....A 85791 Virusshare.00015/Trojan.Script.Agent.fc-8c5ab17362c129ada8f212e2350c854b622fd9f4c6b40774bf016245e48c7ab6 2012-10-19 03:22:52 ....A 19396 Virusshare.00015/Trojan.Script.Agent.fc-8c5c6c0a87966620bd7f94820c160b24af60d5b3e0da96986648b72aa3c927ad 2012-10-18 22:43:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8c5e989e9c4b5aa126160f6833ef080d88de59a482c83c4e1eb4d0f989483b19 2012-10-19 00:03:22 ....A 17984 Virusshare.00015/Trojan.Script.Agent.fc-8c5f0b4db3f134cbadbfde46c9ca0809f066206d73e26457be90f9888ff099d2 2012-10-19 00:06:58 ....A 17089 Virusshare.00015/Trojan.Script.Agent.fc-8c5fd33b53421f25aa41b608e8c4ced37ab54269925748b86c3729c3496485ac 2012-10-18 22:30:10 ....A 31450 Virusshare.00015/Trojan.Script.Agent.fc-8c611e747ca4b7963998310e96cfa7a17ccebd7f6d566b4625d6833bb2716fe4 2012-10-19 00:01:14 ....A 40052 Virusshare.00015/Trojan.Script.Agent.fc-8c632e74029b18fcd407ad7e5ef139a7178c6314d7c04a9d8024ae45af6f9524 2012-10-19 00:27:40 ....A 22300 Virusshare.00015/Trojan.Script.Agent.fc-8c6492cf825819d2c9a0419184a7fe7609bfff82b322c1aaa1aff64c45c6eb83 2012-10-19 00:04:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c66790f79ede20311a9f3a7fda9cf0b0fb9e2ec4be5da60208ff920612e139c 2012-10-19 03:19:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c66ed20484670db0c6b55f77da8b96a5eb4e707f07f49a01e42c313318c3c65 2012-10-18 23:29:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c67b1d02b0c98fe03b5880de1afd40e32f430abe2dc0bc82adcaafe0481daf9 2012-10-19 02:15:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c67c1c719e57f1c37e22506918e1738ea480c97829d2973c482b622cc72c6b2 2012-10-19 02:43:26 ....A 28984 Virusshare.00015/Trojan.Script.Agent.fc-8c683621669b2d9edd87843b8673b44cb041959b0afc0b18df26d19a26044e34 2012-10-19 01:53:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c69aeb54c3bfc9161bc18c5aae762f56ecced3a3b0c458a751068c1c01d8e17 2012-10-19 00:10:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c6a0ba19a4b2f6c3352aaf8e5fdecd1b55b25b94f38b9e438d980cfb9f41167 2012-10-19 02:19:10 ....A 36448 Virusshare.00015/Trojan.Script.Agent.fc-8c6a957c9d620a51bd5e7427d2bf18057cfe9b368c4a9945a99052b9489afd60 2012-10-19 01:13:06 ....A 23925 Virusshare.00015/Trojan.Script.Agent.fc-8c6b7c94a37db72106e1f8c0f14a315fa814b0a9279075ec579dc306771cf2a3 2012-10-18 22:41:14 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-8c6c3c2ad8bb70888db481ffe7623df2fd83e74044df447a999b405508383ced 2012-10-19 02:12:36 ....A 39310 Virusshare.00015/Trojan.Script.Agent.fc-8c6c57724f21b4d0492ec2d3454e2efdc26220d685f817c8e5bab30d06142162 2012-10-19 01:25:00 ....A 22406 Virusshare.00015/Trojan.Script.Agent.fc-8c6e13fad89f23af4aa0a5a6deb6758f073683810f8f1fc4c36c5a79de6c6eb0 2012-10-19 02:41:46 ....A 21047 Virusshare.00015/Trojan.Script.Agent.fc-8c70a385da56ae006959d48808876b24b53cd8053b4728a2c4d137606cb586fc 2012-10-18 23:44:48 ....A 24817 Virusshare.00015/Trojan.Script.Agent.fc-8c71113ec24b83f6e7c40c63f192a631c709f734f6caf9994a4b38b90a0d4476 2012-10-18 22:40:02 ....A 39094 Virusshare.00015/Trojan.Script.Agent.fc-8c718bb501c36ab2365979e6d14adb08b3e49802868ea5fc216642ff96b04883 2012-10-18 23:32:42 ....A 31074 Virusshare.00015/Trojan.Script.Agent.fc-8c718cd33624e49b782900be683a431a6f9d3a859f739641a36f9e11641e5d1b 2012-10-18 22:37:10 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8c71a4030d42bac197acdd1282d009e03c4b77da16d4c0432b45e6d09611f7c3 2012-10-19 03:08:54 ....A 40404 Virusshare.00015/Trojan.Script.Agent.fc-8c71e9db2dcb274c2703fc856ee34634b89b4780ca1504271a121fbbf54cab5b 2012-10-19 02:03:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c72d5b8e59a0707d2039ec21e6f1dd35d26bdec843b49929006d5a6d2f7a901 2012-10-18 22:44:48 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8c72f411dc22f8106877b78ef09192b69888ed06ef188fb1cf8a3170027973c7 2012-10-19 03:17:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c73277224f1beb94ef25dedbdd873be7f1c59566cdc54d0bb338243a564cc96 2012-10-18 23:59:02 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8c75050a2b292b80628e219fabacb313405879d4f51a2ac75817ca0a7d793eec 2012-10-19 03:03:10 ....A 43699 Virusshare.00015/Trojan.Script.Agent.fc-8c75c53e479cce4a03ea960216ad0b26e83dd5a349b7ca822082e278d0466f1a 2012-10-18 23:13:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c7656772281e194baadfbd3279f6c8439648fa5157e31db0a72c0fd58602e5d 2012-10-19 01:59:54 ....A 22271 Virusshare.00015/Trojan.Script.Agent.fc-8c775000dc5d7d11b939374ec5055e7885efbfda853dc095c1949df0d488a463 2012-10-19 02:18:16 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c78b4994c2b31c0ee264de6f5998c2f640bf3ab7066677410d58e4ff54664fa 2012-10-19 00:04:06 ....A 21195 Virusshare.00015/Trojan.Script.Agent.fc-8c794306e769aad2a42225f9203ef14bf87e8732d9050af73c6c053e4ee293f6 2012-10-19 00:10:02 ....A 21108 Virusshare.00015/Trojan.Script.Agent.fc-8c795f371aba1cceff04bf4873dbb2c0580687fef5d7f664f5aeac09f1ca278e 2012-10-19 00:58:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8c79d04a844568df64acb2fe88cca62a01d93e31fb3b76af33b7ee2a77cd61fd 2012-10-19 00:20:02 ....A 20966 Virusshare.00015/Trojan.Script.Agent.fc-8c7a7074b2819720d4f99962e359a7f8efe0b0b131576430ad3d00a5283ed866 2012-10-19 01:28:14 ....A 35470 Virusshare.00015/Trojan.Script.Agent.fc-8c7ad5b2cfb232b8251792d233833653face447cf5e31920c6898042f98a7dc8 2012-10-18 23:26:48 ....A 19299 Virusshare.00015/Trojan.Script.Agent.fc-8c7b8cfbc1e42aea91cf2f3939994b0e198806ebbbac05b35346c8d87e687341 2012-10-18 22:20:48 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8c7bfde597f6291783cfd444dd14f9b007b7c72122c265fa70b124553d9e3f18 2012-10-19 02:40:10 ....A 34867 Virusshare.00015/Trojan.Script.Agent.fc-8c7d542e9ac27e1e0d60bee62ab6ab512ced75c3defae401bbee7abc34d05ad4 2012-10-19 03:05:10 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8c7db52f4550f1e72b165141f1729f4d1d904cce73c78d5ba96409820574b1cf 2012-10-19 01:06:20 ....A 22094 Virusshare.00015/Trojan.Script.Agent.fc-8c7e30ab1124529af25de987ed9105fb0d18e86f0c5b4f341fcb9ce40194f88f 2012-10-18 23:57:06 ....A 20456 Virusshare.00015/Trojan.Script.Agent.fc-8c7eae4fb511c266aae08a36075f2c3f928894d1da6267fd000f29d82c3b409b 2012-10-19 01:59:00 ....A 19418 Virusshare.00015/Trojan.Script.Agent.fc-8c7f1910f3a0b4a1c79e6a4e80f9db8ee9d5f766207f5d98551937adfe05d095 2012-10-19 01:23:00 ....A 32366 Virusshare.00015/Trojan.Script.Agent.fc-8c7f1fa5a8a6ff1e5d480007cfec0a290b09ebe4625f8379a4141c4a46383f97 2012-10-19 01:10:20 ....A 19610 Virusshare.00015/Trojan.Script.Agent.fc-8c7f51548f5c25dae7e3543508a3f40cfd5db3750ad7b21c4f6c31189c120804 2012-10-19 02:26:46 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-8c8162e3f7bf17f48e865c2b71497abc809f89b5c0363bd9fa681f4e2deb860d 2012-10-19 01:31:10 ....A 67602 Virusshare.00015/Trojan.Script.Agent.fc-8c816788765c3e3d857c0b26351eb6e0b56b821543837468160a1baec62534de 2012-10-18 23:40:22 ....A 27039 Virusshare.00015/Trojan.Script.Agent.fc-8c82cd2b60fbc09c2e383351fa45da33e4079115f7c217084cfbc0bdfd12fd0b 2012-10-19 00:36:16 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8c831f799cc029e13fb03f25f532b42eee140ec62aed477d600410a39c378576 2012-10-19 01:27:28 ....A 74574 Virusshare.00015/Trojan.Script.Agent.fc-8c83a5c0f69f4a6a55eb885ab359c18e5a8aa5f462e97f0a75d2dc64c2867c12 2012-10-19 00:02:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c846804399bbfa7948a140587ac1ac0e5e560d060d71f4d9dd18a6488036a8a 2012-10-18 22:34:40 ....A 21236 Virusshare.00015/Trojan.Script.Agent.fc-8c84eb6e1a46cf645726c84a6b2c0e728af5ec47278e06dcf2f6d2580358f6d1 2012-10-19 02:50:46 ....A 22946 Virusshare.00015/Trojan.Script.Agent.fc-8c84ecfd3dbe09f64a03531113a4e538de29a563f953876a2b5030eb7964d36d 2012-10-18 23:06:34 ....A 34694 Virusshare.00015/Trojan.Script.Agent.fc-8c858e7afc071e901caea6d8e113567ada68d1593ab43e4668d47f01c10ab129 2012-10-19 02:45:16 ....A 21562 Virusshare.00015/Trojan.Script.Agent.fc-8c85c29e241d61dc874bb28ac3a1ba1317c0dfb62ee191e3ef853973c0d14967 2012-10-18 23:28:04 ....A 30891 Virusshare.00015/Trojan.Script.Agent.fc-8c8613077f2777bb8b4ed94e819d32db817111f80c18c38009c24c4b83310abb 2012-10-18 23:00:34 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-8c861bd4a57af6edac29b6bdbaf52a57f56300b9d471dc1061d26decab455ca8 2012-10-18 22:34:04 ....A 16964 Virusshare.00015/Trojan.Script.Agent.fc-8c86547b38c2aa8268d815b7d721389395844f40d1b8235341f005d63c2b5a4e 2012-10-19 03:17:26 ....A 19405 Virusshare.00015/Trojan.Script.Agent.fc-8c865b64fcdb3923ae3cafc6034f575966294a2815622f0027d86c6fa2fb993f 2012-10-19 02:22:42 ....A 16740 Virusshare.00015/Trojan.Script.Agent.fc-8c86de99e7de5415514164f93ee66ba9a38d45cbeb8f8f9d0d1e9839fe025eec 2012-10-18 23:03:10 ....A 45599 Virusshare.00015/Trojan.Script.Agent.fc-8c8775f8cd38ca749647b5db73d2021d537f94ab9b211daaaed08742250bff97 2012-10-19 01:24:30 ....A 45133 Virusshare.00015/Trojan.Script.Agent.fc-8c8889f9b84b0a02459462c9f7b19c9b5613043dbde74afd623f949dd28b0378 2012-10-18 22:20:34 ....A 174571 Virusshare.00015/Trojan.Script.Agent.fc-8c896370b879554f19efb9de9b344abff21006a9ddca460ab990b0872169550d 2012-10-19 01:15:32 ....A 34280 Virusshare.00015/Trojan.Script.Agent.fc-8c8ac59a4c018f4c82cc52f9559fe61458f948a493bf2b2ffb31ca44a36feb74 2012-10-19 01:50:46 ....A 25338 Virusshare.00015/Trojan.Script.Agent.fc-8c8b281cebe598f698783ff4b8e899a0d2f4ef9abcc52aa158c016e7c363181f 2012-10-19 00:30:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8c8b4e1e5bab127819ba65bc79c85f08888a95618f73f059a8676095cb8a4223 2012-10-19 02:53:58 ....A 20861 Virusshare.00015/Trojan.Script.Agent.fc-8c8d41c75a5f80eaeaa4112610c7eb6b092f2dc8d5b2ca689954abaac1f8c1d7 2012-10-19 01:50:26 ....A 19433 Virusshare.00015/Trojan.Script.Agent.fc-8c8e1bd3fca86772347a53f41de4aacfd9dee7f005386f7c128327a3b7071373 2012-10-19 03:08:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c8e2c75f28ea06b2f2ef846551ca95dd9d8558ecfd1e52015c2e6898adf2d4f 2012-10-19 01:44:02 ....A 31130 Virusshare.00015/Trojan.Script.Agent.fc-8c8ea397332831a1ef116cb3dcd885d243d75864bd7731696046c316d68731c1 2012-10-19 02:23:30 ....A 22152 Virusshare.00015/Trojan.Script.Agent.fc-8c8f85dc57ad0ba5865e8740bdf12bc29a8aa234f0f15cc116db0deacb7ad155 2012-10-18 22:27:20 ....A 20163 Virusshare.00015/Trojan.Script.Agent.fc-8c8fc10a32781e11ea62fdd8e447d25884bfc7a7b8cd685f0d6933c7d9530ec3 2012-10-19 00:09:28 ....A 17767 Virusshare.00015/Trojan.Script.Agent.fc-8c8fdcc49ac54070a79012ba504fe3c88e94fe2b127b76197b6b64dea64876ae 2012-10-18 23:38:58 ....A 20393 Virusshare.00015/Trojan.Script.Agent.fc-8c9157b3f66934b12679565ed1b5bdf4e268f8b71807df446b5a245d8ced6d4e 2012-10-19 01:54:50 ....A 19276 Virusshare.00015/Trojan.Script.Agent.fc-8c918278ee92ac22b3eea745d944d28815f6dd6b4e6f76b6a186e874e0a23cfa 2012-10-19 02:09:50 ....A 25310 Virusshare.00015/Trojan.Script.Agent.fc-8c9359ef32e0029e970f8a533f187887b4db1fca7b8285097c15f79aa9ab8b90 2012-10-19 00:25:54 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8c936d45b5a5f27159b1187774210709e3e6b71deea90fdd51cbeb21553f4ec5 2012-10-19 01:30:16 ....A 26256 Virusshare.00015/Trojan.Script.Agent.fc-8c93b386f3095a9ae5b46a0ffad2ed1a1918a3cceed3db94c27c14d01ebdcf98 2012-10-19 01:33:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8c94547f20c7ad76ae15dff2b03e57a5665ce1ac4f47f74d40ebe43519134e39 2012-10-18 23:32:30 ....A 19419 Virusshare.00015/Trojan.Script.Agent.fc-8c946104f6093d9de350f02acf7bcac8678c69fa85cd4c6f942c8a25f1d9f1eb 2012-10-19 00:24:44 ....A 33801 Virusshare.00015/Trojan.Script.Agent.fc-8c94783d5412d969b16017a6efa5d74be0548886c3f7685091a542404322f8c9 2012-10-18 23:04:26 ....A 24433 Virusshare.00015/Trojan.Script.Agent.fc-8c9499373c0e642763d4d5b56ef9b26e4893d459ced8433053a31b41f8b34d87 2012-10-18 23:08:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c94d86649b882064e3d9f3cc5f1e5dcbd4ba78b021bdc9586629551e2528bea 2012-10-18 22:16:58 ....A 19144 Virusshare.00015/Trojan.Script.Agent.fc-8c94fb7ad6e7745eb684fed58aca5ab60d48fec38e3f2d629ee76e5eef5848e2 2012-10-18 23:04:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8c95149c12b92486a381590ad87a67a4a7c18a0d219426440b762ed923b1ac74 2012-10-18 22:35:28 ....A 19290 Virusshare.00015/Trojan.Script.Agent.fc-8c96338e0e7ecc00a24e3bda9110a2f8a3430cee0a7a6c0f9ecf234565613ebd 2012-10-18 23:33:04 ....A 19465 Virusshare.00015/Trojan.Script.Agent.fc-8c96555d2ae3b5bad4715c51e588f730b7c4f56998efe66f198331568e95204a 2012-10-19 01:27:34 ....A 31953 Virusshare.00015/Trojan.Script.Agent.fc-8c97559976e64dca4b3277437220291671e72de8d880d40a040b6f4daa621508 2012-10-18 23:57:00 ....A 22479 Virusshare.00015/Trojan.Script.Agent.fc-8c9755ff6ef24fa67f12b683a9500fa6504633bbe4c57a52c21177ef011908bd 2012-10-18 22:44:46 ....A 19767 Virusshare.00015/Trojan.Script.Agent.fc-8c976689146c578b673cb3ca9d009e64499a0d09036244ae1ed0d95dc5b2e4b2 2012-10-18 23:25:38 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8c97c1f33562cf8d5f07d1d728ad58203535644af669ff1b9a8ad4567bcbdea3 2012-10-19 02:11:44 ....A 707586 Virusshare.00015/Trojan.Script.Agent.fc-8c987122d5915e3221e9e7df8c75ee75c400e8b3c4e28db1f7b6a9ef91efd89b 2012-10-19 02:51:38 ....A 22455 Virusshare.00015/Trojan.Script.Agent.fc-8c99081796d1d6633c5c471cb0eb1512dceef806c800281e9d0822488565c5dd 2012-10-19 00:59:22 ....A 35147 Virusshare.00015/Trojan.Script.Agent.fc-8c9ac6a6058e4839db987cdd2569f8c1fb28d785b1601c96b0a2a318f3ded674 2012-10-18 23:01:18 ....A 17746 Virusshare.00015/Trojan.Script.Agent.fc-8c9b36220d3e3a30b5db3157f21071960675a67130a20724799424e1ff6ade77 2012-10-18 22:26:16 ....A 19464 Virusshare.00015/Trojan.Script.Agent.fc-8c9b5f1e78995d69549595daa18e22cc30625e446aea5af522a70effd65fd5f7 2012-10-19 01:17:22 ....A 17563 Virusshare.00015/Trojan.Script.Agent.fc-8c9bbc05cea8fcd5a8550b1a3563164096bfc3fcfc5ff29b14552ee148e6cc38 2012-10-19 02:31:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8c9bf90bbe73df8ed8946cea68f0401ddf3944d87a484ee39095b27d81fa58db 2012-10-19 00:19:52 ....A 22996 Virusshare.00015/Trojan.Script.Agent.fc-8c9c692a7f4e2f19eadf093c616c9ceb0c95872b0134ff145774abec6116e4b7 2012-10-19 02:15:34 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8c9cd6a68701789a3d43b3dae9685263075e2b818b846666f847fdfb9b090316 2012-10-19 02:15:44 ....A 31381 Virusshare.00015/Trojan.Script.Agent.fc-8c9d458a739a348aa2f0761c5901b7735be28d41351b18f1d21a2aa1642222c8 2012-10-18 22:41:24 ....A 29560 Virusshare.00015/Trojan.Script.Agent.fc-8c9dbbd361290215515bcc50a7522ed89c09939517f38036a065160ba74e8aed 2012-10-18 23:41:06 ....A 19968 Virusshare.00015/Trojan.Script.Agent.fc-8c9eb94e7a35a3b5a973b8fc1c80fa2c8e8fd15213424a7998b9b019d4a662b3 2012-10-19 03:21:32 ....A 17977 Virusshare.00015/Trojan.Script.Agent.fc-8c9ebac3fd144adbe0adda9a85f736affe3d3ad7816b88180c17c8e4af40f679 2012-10-19 02:20:52 ....A 16731 Virusshare.00015/Trojan.Script.Agent.fc-8ca0edcbad426ce37dc04313ee420744addbbaaa51053532d83d783f9e974506 2012-10-19 03:21:26 ....A 19583 Virusshare.00015/Trojan.Script.Agent.fc-8ca1b0063c2dea15cd72daeafd9611de5b0e702e55edd50f64aca17c549d2807 2012-10-18 23:20:40 ....A 20572 Virusshare.00015/Trojan.Script.Agent.fc-8ca5730109e8f5d7aadd3a387c9bfb6dadc15a760a5484bfa0d2699998a3a5b8 2012-10-19 00:31:40 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8ca6269b8977ec424c9c0960fa2150f724e6bc82c3a68c1816e54cb803af56e3 2012-10-18 23:04:32 ....A 19990 Virusshare.00015/Trojan.Script.Agent.fc-8ca64ff61bfb41508924b14ffd84ec390da001c3b5b1d379989b2ff5a0f722af 2012-10-18 22:19:28 ....A 19994 Virusshare.00015/Trojan.Script.Agent.fc-8ca7ad65a656d39c7c98304efd846b914291c2d064a79c7c522c52d5e9fe7242 2012-10-18 23:30:14 ....A 19050 Virusshare.00015/Trojan.Script.Agent.fc-8ca9abe18f26cbea9e496871983e3eda450aab25ff339a7dd998d4f43f08f4f6 2012-10-18 22:39:48 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8caa3254a1781b1fa0552263559e9e7950420357a9c1256b447a0e9f219fee4b 2012-10-19 01:56:38 ....A 45716 Virusshare.00015/Trojan.Script.Agent.fc-8cab4bffb8187a9f4c00c6626f331285655c9b1cecd0a7ef04475cd706a71792 2012-10-18 23:31:32 ....A 36597 Virusshare.00015/Trojan.Script.Agent.fc-8cad90068f3ee4850ec9bb9f20fbe283190c3ec210b004de9f95581c5edf7d53 2012-10-19 02:17:30 ....A 17991 Virusshare.00015/Trojan.Script.Agent.fc-8cadd35f56768f5256c5ae2514dbc7eaf93bd5ddfb26431bf077e0c30fa629f7 2012-10-18 23:22:24 ....A 17152 Virusshare.00015/Trojan.Script.Agent.fc-8caf2c72da8fbc0091afd2d7c47631c752190adb985bba106c2609c37686b62f 2012-10-18 22:15:14 ....A 17996 Virusshare.00015/Trojan.Script.Agent.fc-8cb013623350109346b5fff2ff8699dfb2f28f15131d082befc09f9e089f7ab3 2012-10-18 23:37:00 ....A 19142 Virusshare.00015/Trojan.Script.Agent.fc-8cb06f6ebeeb4ca071f415ca082669a9b66ff2358b305d8d2f4370dd9f4dacc0 2012-10-18 23:37:24 ....A 19773 Virusshare.00015/Trojan.Script.Agent.fc-8cb0dfa803f8ca8fa35499c7a69195379c6c9a7461ca60f8ada98daf287381ec 2012-10-18 22:45:14 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-8cb1db98a9d98168926e5d4e8726b3ed7e8eeebcc34c32d768664a31c87a90ce 2012-10-19 00:20:40 ....A 22096 Virusshare.00015/Trojan.Script.Agent.fc-8cb1e913595b8ab7162eaebef23693102fa347f1ba1b7dcf758a9c1950b4465d 2012-10-19 02:45:32 ....A 43269 Virusshare.00015/Trojan.Script.Agent.fc-8cb2bd0a6ae637b3be9a5aa4cd90db7646b12c6e22465ddfcad7315c07ba7921 2012-10-19 00:17:22 ....A 23300 Virusshare.00015/Trojan.Script.Agent.fc-8cb32224ab338e5a6f4bcc93109af3da0a88185aaee77080361940b23d94796c 2012-10-18 22:09:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8cb370e4fe1de611d06030bd7bb48a00698ce7e189a385b3ed1ef1b555a98683 2012-10-19 00:20:06 ....A 32331 Virusshare.00015/Trojan.Script.Agent.fc-8cb550b3e74cc89a3966284c28ea7cc131d0086e97583c71b0273907ad86e753 2012-10-19 01:41:46 ....A 40004 Virusshare.00015/Trojan.Script.Agent.fc-8cb5b391a8164dc4919b4b47284aa55a1c470387f9708f0079c16753ffdc9c36 2012-10-18 22:28:44 ....A 17582 Virusshare.00015/Trojan.Script.Agent.fc-8cb5ed2d25dd2c7b8e891cd9ee126c3864f9585d77aa74ca7ae3e1e12d15d83d 2012-10-19 00:08:44 ....A 44931 Virusshare.00015/Trojan.Script.Agent.fc-8cb6b159e59d991d55d1d17f935bd35a996d9a0b65c4fe780721a1ef7ab1c11b 2012-10-19 03:19:18 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8cb6bbb46c05ba2055a284b0ac85c36d0630fe6758eb761fbefa830596f5bcbc 2012-10-19 00:37:58 ....A 19761 Virusshare.00015/Trojan.Script.Agent.fc-8cb79ebec8438fe13b88bef3c728272ddb1b9497b04b4d72f49bf383c7458323 2012-10-18 23:29:06 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8cb827c6e5083327ffd82ec6308fce607aa8985ca8e738d9825c9c79303b4281 2012-10-18 22:45:36 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8cb892137fad977332ea094adb6ae7fb0eeac25db4678fef13b0f5e37711b37c 2012-10-19 01:28:10 ....A 19166 Virusshare.00015/Trojan.Script.Agent.fc-8cb8f1ad5a688ebb3aecd8fb9a90fecc770ec4a3a1e4f46d121aa78884bfef45 2012-10-19 00:13:14 ....A 22378 Virusshare.00015/Trojan.Script.Agent.fc-8cb8f96559b8b9be39b4a6939c907a802333a9227882947952fdaed7fd239edd 2012-10-18 23:06:20 ....A 19948 Virusshare.00015/Trojan.Script.Agent.fc-8cb932cebf2667d0e763978a97de20dcce2e91de9ebd869415b5fedabfb96ec0 2012-10-18 22:30:02 ....A 23275 Virusshare.00015/Trojan.Script.Agent.fc-8cb9658ba7c9def26aa92e03b2aae1c03d4c4e64f29026e8f795d37c0b355f89 2012-10-19 01:08:26 ....A 77496 Virusshare.00015/Trojan.Script.Agent.fc-8cb9a93a2841f0a69b6a446a69c0a16a0e8ad43705c5403752d0c7e56128c374 2012-10-18 22:11:40 ....A 23555 Virusshare.00015/Trojan.Script.Agent.fc-8cb9ab032f5423716f93a8519ba838c51332229ff0efaec692053e3a9a7e1014 2012-10-19 03:18:12 ....A 23339 Virusshare.00015/Trojan.Script.Agent.fc-8cb9f208c54326d6924789361ee0dfac571a98e079690fde30044ff56ccef66c 2012-10-19 02:02:46 ....A 19954 Virusshare.00015/Trojan.Script.Agent.fc-8cbbc56316ac33c48b0a60150bb35d16b62da40198bb9a1789f36865c95f43e1 2012-10-18 23:00:16 ....A 45553 Virusshare.00015/Trojan.Script.Agent.fc-8cbbf88013bff8c57f04ad0d9634aab8bd1578920d117a109e027d98373da69e 2012-10-18 23:49:28 ....A 21993 Virusshare.00015/Trojan.Script.Agent.fc-8cbc27581d741747ff8d81cce7962f13b50ca84280f5d3584896837f37e53276 2012-10-19 00:15:38 ....A 17626 Virusshare.00015/Trojan.Script.Agent.fc-8cbd2eff8fdb04e15cd0a465928b4537690ed0f99eee920a5a0958114a78aa46 2012-10-18 23:05:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8cbd5d3870fddc1f457f1bc7fdaab340ed7cd7fb59520b6f3613cd5a39f51419 2012-10-19 02:19:32 ....A 17250 Virusshare.00015/Trojan.Script.Agent.fc-8cbe2726731dc6dfff1906f47182c7e37f85b1187404511da80686051a2ca6a3 2012-10-18 22:44:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8cbe3afb3ccad9a77ef7e74afd2cd009295d75759ea26162ad19af99e7ed71c7 2012-10-19 03:01:54 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8cbec732202f580021c712b73ebe8c381487a8c0355bfd82fbf14074ddd4121c 2012-10-18 22:59:04 ....A 42077 Virusshare.00015/Trojan.Script.Agent.fc-8cbef442b27d7bc78144cef7f74ec6fac1a83576ba7492fd61982cc6db224297 2012-10-18 22:18:00 ....A 19542 Virusshare.00015/Trojan.Script.Agent.fc-8cbf43abb6f9c2a4aeeb550f12211d64efdd7262cf441c4df3996de7f7e5cf76 2012-10-18 22:12:50 ....A 18605 Virusshare.00015/Trojan.Script.Agent.fc-8cc05611ddd9de4c76423dd3a97118def89dd12977dc11134ebbea2024f213e7 2012-10-18 22:14:30 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-8cc0e7c10e42f8bd20867a2970e0494c2c9ff386072fb643dc8cfa56d9c1b007 2012-10-18 22:09:04 ....A 35803 Virusshare.00015/Trojan.Script.Agent.fc-8cc2cff50a1197aaa1931802628113a3c7f97bbf1c61d77a4c14befd2bbddddb 2012-10-19 01:50:26 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8cc36b8c63afdab39cc145013cced32674a2b48ec25183748f0fd89d6883b419 2012-10-18 22:11:36 ....A 19419 Virusshare.00015/Trojan.Script.Agent.fc-8cc3e178411005e85b2f7a6e09873731251c72a117c7dfe2d172ea339eeb3b6d 2012-10-18 22:40:24 ....A 18741 Virusshare.00015/Trojan.Script.Agent.fc-8cc47840b39ee46a8aeb0d58a997996a818464dac1dd6814b30a2ceb3735bf42 2012-10-18 22:39:04 ....A 26751 Virusshare.00015/Trojan.Script.Agent.fc-8cc4cfd0e4e27a9f4c331f27897f029c6647fd4d845054d66e421e0e458b895f 2012-10-19 00:38:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8cc4f02c9185e738d80d7e787e138e30b0a6b1a02b29132945a414dfbad8abde 2012-10-18 22:17:00 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-8cc5947429c4667c36ebb05955adae9ef39c2c2c063ac4379524f421a3cded22 2012-10-19 02:36:32 ....A 17279 Virusshare.00015/Trojan.Script.Agent.fc-8cc600a3d725a99df813c2b6a1fc8f329e753fc3a65c302071fb1262350b401a 2012-10-18 22:56:24 ....A 21916 Virusshare.00015/Trojan.Script.Agent.fc-8cc613ae16d4a8ec527bfbed3758d598df229abe1f242785f420110ed6811953 2012-10-18 22:55:54 ....A 33504 Virusshare.00015/Trojan.Script.Agent.fc-8cc6236b36dcf30082aa69d837b9f5085671ebbb939a6c66680aa2a5368cb53d 2012-10-18 22:29:54 ....A 19303 Virusshare.00015/Trojan.Script.Agent.fc-8cc6298d12f93a951ec4b3f74c556985d3ee6c9d97e7275d781e52eb7c00d610 2012-10-19 01:39:50 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8cc99195f10886e210d6fa93946c23ec6949f7358c24be1e173b0a4425442e61 2012-10-19 03:30:30 ....A 21544 Virusshare.00015/Trojan.Script.Agent.fc-8cca16755f4ace3c68d32a1b5a877946d41d461fc4c4ccdad71a000db986dea9 2012-10-19 02:43:42 ....A 52789 Virusshare.00015/Trojan.Script.Agent.fc-8ccb04535f060963f0f2ce0fad6eb7e8085fade56bc136edbfe378962b5ca4db 2012-10-18 22:35:30 ....A 32539 Virusshare.00015/Trojan.Script.Agent.fc-8cccc8ae37e6998d1a05a4659849dea2b7d7d6060ac7cbac5be4fd6b5019fa09 2012-10-19 02:17:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ccccc0173086508f89e548cbf416afaf9f3ddd9ab873dc4c4995968c92d27c3 2012-10-19 01:27:48 ....A 128152 Virusshare.00015/Trojan.Script.Agent.fc-8ccd17a0c0758ab85b0a4a2d5ec5d92648b413159319e4075987dabc93ea3196 2012-10-18 22:52:20 ....A 19415 Virusshare.00015/Trojan.Script.Agent.fc-8ccd7708b4cc7077df57f42682f822d2db94aea4f0f560d23d3f30955c463055 2012-10-19 01:53:10 ....A 59254 Virusshare.00015/Trojan.Script.Agent.fc-8cce5dcdb7cb4f340e99c5fa8932d8f3df749277da9758230c2299086d7d0f3b 2012-10-19 01:38:08 ....A 16727 Virusshare.00015/Trojan.Script.Agent.fc-8cce9aef19e635917dd8d0b0416b0ab60abef136899d8b34bcf1d6c7d9ac365e 2012-10-18 23:20:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8cce9b65abb51371e91cd55e52419f9102f4a81be3a6183c8ad16d3781280a7b 2012-10-18 22:31:38 ....A 40439 Virusshare.00015/Trojan.Script.Agent.fc-8cced613cea31b763ecc769e7a770cdb8c97124b48cadc0500f91bf41f6d7087 2012-10-18 22:59:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8ccef40882bbd5e77d9eb7029f36e06e21d4716659faf8e75c87a7b00af0ae3d 2012-10-19 01:54:04 ....A 43054 Virusshare.00015/Trojan.Script.Agent.fc-8ccf495f05d01a902ce3a50e31cbb1da81d985f5ba1cb8099e5ea80ca51372aa 2012-10-19 00:26:58 ....A 753944 Virusshare.00015/Trojan.Script.Agent.fc-8ccf7a109051d51231efa01695128203235d9c08aa7a4c502d20c7f634b8ded2 2012-10-19 03:23:10 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8cd045cf779816bdd4924afccff778ef0ba635a5aa69173f8a620d2d91bbac05 2012-10-18 23:29:14 ....A 40079 Virusshare.00015/Trojan.Script.Agent.fc-8cd0697dee97c0ed081526ac2bbb5ad869a0a19c318393c0da8f1abba30476f5 2012-10-19 02:32:32 ....A 22688 Virusshare.00015/Trojan.Script.Agent.fc-8cd069a470a6634c835c92abec726a52eacea28f35545bb94cdaf26ecf1bb4aa 2012-10-18 22:51:34 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8cd0fc5bf297cade1ddaf22a2d74a5663aafeccff18953ab4455edca8597d307 2012-10-18 23:31:52 ....A 30377 Virusshare.00015/Trojan.Script.Agent.fc-8cd164ba41182cacdfaf99de1f2147f890f46eb67dc8f59d5549679ae98746cd 2012-10-18 23:38:50 ....A 38855 Virusshare.00015/Trojan.Script.Agent.fc-8cd1f184ce48495d82e358c7b844b736e6ea2244f04b08a6baa28713c475aedb 2012-10-18 22:44:32 ....A 17870 Virusshare.00015/Trojan.Script.Agent.fc-8cd3f7e05c395d1fdaf542b56e916374e5ec1049eb5717edaca6c299cba46abe 2012-10-19 01:19:16 ....A 23596 Virusshare.00015/Trojan.Script.Agent.fc-8cd44fe63805f27e613e92783b9dfd1a93469a6bf7dd8657c33d37f453e4972a 2012-10-19 02:30:44 ....A 18002 Virusshare.00015/Trojan.Script.Agent.fc-8cd48919700aa6862809b4905e8b57c5ecee45feda0f12aa6c4b92b2bebeba75 2012-10-19 01:30:20 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8cd4f3fb578a9e0cc7525b1aed80cfcd84e84474909eb264d194f542f4d045ae 2012-10-18 23:01:36 ....A 19630 Virusshare.00015/Trojan.Script.Agent.fc-8cd504383fc2ecdf2d34ddbc0e46555ab522e4a540a3a817031dfc45e5468832 2012-10-18 23:00:48 ....A 40086 Virusshare.00015/Trojan.Script.Agent.fc-8cd5a7f8fec7a454d997bae32c1688c00dfb18af37f989ebfc71c2013020925f 2012-10-18 23:23:34 ....A 22084 Virusshare.00015/Trojan.Script.Agent.fc-8cd68fceb8627058dcbf5c6321c3f11c307d5da4e05b8dc009afe4352a718625 2012-10-19 03:23:20 ....A 21722 Virusshare.00015/Trojan.Script.Agent.fc-8cd731ce33ce59a1c0b5bc863b956a21cd1d7f091a7811b623bb326f458405b1 2012-10-19 02:11:38 ....A 22071 Virusshare.00015/Trojan.Script.Agent.fc-8cd79c1420e99e405f7d5369d1f9aef04781ab05753113d7f15c2fede9374fa6 2012-10-18 23:21:30 ....A 33894 Virusshare.00015/Trojan.Script.Agent.fc-8cd84c5b01e7a1935637196553d0b6c3876aff751150d198cd0c0ef5f9eff5f4 2012-10-18 23:54:04 ....A 21487 Virusshare.00015/Trojan.Script.Agent.fc-8cd89101812668cdbe56ca13364b11233038eedf21d7f5195fa614f434ab250d 2012-10-18 23:10:54 ....A 30863 Virusshare.00015/Trojan.Script.Agent.fc-8cd8be3a9512dd722034b14af73819b7a26adb60453468cccbb07adc2c21697a 2012-10-19 01:31:10 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8cd99fc6d6a1128e5531a8a8aa41b78ed1d95106ccb6cefbd95c276c2fb51d36 2012-10-19 02:04:30 ....A 138679 Virusshare.00015/Trojan.Script.Agent.fc-8cda264658d030f2960e3a126596fd4cfd14f64e14ee6c2ace8f507263be1c7b 2012-10-19 00:15:50 ....A 17761 Virusshare.00015/Trojan.Script.Agent.fc-8cda6d466ed9c61b9e95308ed6f6913f97a26698e63ec1097760c8addcaf2221 2012-10-18 23:18:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8cdb0535a435f3a2c2a79869c4bd57f6c7baafec6dedc60ab823c6e7d75fdc0d 2012-10-18 23:20:12 ....A 23397 Virusshare.00015/Trojan.Script.Agent.fc-8cdb65f40752430201ab4165943d64f056f967f8c6cc9621343cb64eb9b334fa 2012-10-19 00:45:40 ....A 17958 Virusshare.00015/Trojan.Script.Agent.fc-8cdbef10d64ad3645c216327918cf483f204ccff16e8488fc6a673ba4d1a6a04 2012-10-19 01:36:06 ....A 33529 Virusshare.00015/Trojan.Script.Agent.fc-8cdcbbc32dd5f8590d828e7e82e8a98980da7c080b2ab03b66fb1ed2b9776291 2012-10-18 23:01:54 ....A 22417 Virusshare.00015/Trojan.Script.Agent.fc-8cdcceec8b9717ddf3d459b27c6225f7ea54d37fb048ef776d3c8363d7c47f8d 2012-10-18 22:44:46 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8cdcf2ccd40aaf1316fde742cf8d0cba11ed98a363d48a86f797fbb2653bd945 2012-10-19 00:40:08 ....A 31328 Virusshare.00015/Trojan.Script.Agent.fc-8cde218dbad3b9672bda506d0a08522f3cd9ba6136ee735611390fc66992f068 2012-10-19 02:24:08 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8cdeeeb0f40607ee84df1de984836f56da6a697835e1438ba80ba101b9155149 2012-10-19 01:18:38 ....A 42234 Virusshare.00015/Trojan.Script.Agent.fc-8cdfc7d34c910b391e06648f6f2341cafad29dc027ee1e64ecbcde695d2118bc 2012-10-19 02:04:40 ....A 44656 Virusshare.00015/Trojan.Script.Agent.fc-8ce00cdccdafde36a8b161816cf02ec3c01ebb1de668d77ae49447c796dab77d 2012-10-19 01:38:40 ....A 33230 Virusshare.00015/Trojan.Script.Agent.fc-8ce0170a7da409ebd058b10fa8236724e264dd0f6fff80a74fa4aa05383b0ff5 2012-10-19 02:12:02 ....A 35674 Virusshare.00015/Trojan.Script.Agent.fc-8ce16c84375634a7dd5d8f2d73428e6431fffdcf0fab9da118bf32d73a05147b 2012-10-19 02:09:12 ....A 21379 Virusshare.00015/Trojan.Script.Agent.fc-8ce1d1cc70a4106e2ff33fcd6fc99ce606852f433f39f05015f911496d9fb7f3 2012-10-19 00:12:44 ....A 20268 Virusshare.00015/Trojan.Script.Agent.fc-8ce213599c6c2374709f4da665207f5a573b5e890a90de9e589daf98b1c258f0 2012-10-18 22:31:20 ....A 37997 Virusshare.00015/Trojan.Script.Agent.fc-8ce30729590a300bc8ea391d1babaca12137eee3ada031fd8b82bab8f49c335a 2012-10-19 03:22:08 ....A 16970 Virusshare.00015/Trojan.Script.Agent.fc-8ce33f814e254e4e05ed19ab81f8195b99943e014bff035ed9c23636f989ddf5 2012-10-19 01:45:00 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8ce441d563de1ce8298bb1407cd283038228adbcb18099aebe5ca9fec5eabfa3 2012-10-18 23:22:24 ....A 18999 Virusshare.00015/Trojan.Script.Agent.fc-8ce51b62a4e01ffe113a2b36245ef98593ab0a525629c39f8e9f31ddc6819a5e 2012-10-19 00:12:16 ....A 18594 Virusshare.00015/Trojan.Script.Agent.fc-8ce76e56ab4a77d0d9fe924bc39d809e5f1b5b13dfc9332b71918742c94db8cf 2012-10-18 22:33:40 ....A 19375 Virusshare.00015/Trojan.Script.Agent.fc-8ce7ecf9193f7ab620034bf003eb205464e0212be8e64379a7a5ee695d290c5f 2012-10-18 23:19:28 ....A 30201 Virusshare.00015/Trojan.Script.Agent.fc-8ce99e6c3eb76dc9f384dd0a52df56344770633dfdf3ba444bd5aaf5435fd73c 2012-10-19 01:43:56 ....A 34397 Virusshare.00015/Trojan.Script.Agent.fc-8ceb2f86f6d8ff579434cc40a68a66df4d499624ae2231d55893f6e3d335b956 2012-10-19 02:07:26 ....A 32749 Virusshare.00015/Trojan.Script.Agent.fc-8ceb4d44b7b4dafee15e1d72d3781858e8255ef36f13c8ba5c81defa201b450f 2012-10-18 22:54:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8cebda48b23b83571264a0d76bd9bdf1a8059a9af62e3dbee159171fdd508628 2012-10-19 02:11:10 ....A 23401 Virusshare.00015/Trojan.Script.Agent.fc-8ced3d2288edfa098be1651b3616250a52f4e807adaf5a86a87e3d66bb8f1809 2012-10-18 23:31:42 ....A 34062 Virusshare.00015/Trojan.Script.Agent.fc-8ced4dd42d480284c910d68fe6470bc1b06eb23e7fdeba25d09069fe85abbc3a 2012-10-19 01:26:56 ....A 38631 Virusshare.00015/Trojan.Script.Agent.fc-8cef1b742f966f1770c189dbdcc385eff5100c2d9a0f76e5e3cab4ad42401f9f 2012-10-18 22:30:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8cefa31fbed626422fe330dbb37c112f80d0b004f04532c19fe9800d8b1f4fd1 2012-10-19 00:46:14 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8cefd0237c5853f30d588c32e187e886341400b75dbf4022fab7988cf9bb4737 2012-10-19 02:46:12 ....A 17724 Virusshare.00015/Trojan.Script.Agent.fc-8ceffa4649792cd7606877296b89786e762e746d6a85873da4f246c646f7b7ea 2012-10-19 00:25:22 ....A 22170 Virusshare.00015/Trojan.Script.Agent.fc-8cf01c1f868eed89be0a918115c76520ffe7847ec9b7d00d67fc61d68839a695 2012-10-18 22:48:32 ....A 27712 Virusshare.00015/Trojan.Script.Agent.fc-8cf1a97dc1ebf9c0af8cedc2f7a2062b9256f2b6d564b351d0626427b03ab334 2012-10-18 23:11:30 ....A 24277 Virusshare.00015/Trojan.Script.Agent.fc-8cf272d462666a2c572e078706f7c45881415f69f9f82e589bea78c2b248fac4 2012-10-19 00:22:04 ....A 31959 Virusshare.00015/Trojan.Script.Agent.fc-8cf514589192062f1cd8f963e32e88de0141ff426742a64555cfe58036f4cfc3 2012-10-19 02:04:26 ....A 20211 Virusshare.00015/Trojan.Script.Agent.fc-8cf7177cf44a0711bd4f1e1c54d7207176edbf4a6dbeb8f22eafc12c546a2a36 2012-10-18 22:16:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8cfb4c480e7cc8e4cc7fec4a2ba0a261a42046af392ba85f1b6fc00ed3d52844 2012-10-18 23:40:46 ....A 51139 Virusshare.00015/Trojan.Script.Agent.fc-8cfd875129348b5dd463bfd788cd9cb44a089a92cb218d0c8b01dce730bd0810 2012-10-19 00:44:32 ....A 17111 Virusshare.00015/Trojan.Script.Agent.fc-8cfeafe821847721ba5c7c6051df765b57df66b8939e532f1507f90fcb20d72a 2012-10-18 23:16:30 ....A 27972 Virusshare.00015/Trojan.Script.Agent.fc-8d001465ab1639564373165da2ca181004e244a2a3a34a14b22059bbbc99b9a4 2012-10-18 22:30:34 ....A 27899 Virusshare.00015/Trojan.Script.Agent.fc-8d02d8788c4d13e344460c85af3d2afd11003b50547ab7283f7294e8a7686476 2012-10-19 00:30:34 ....A 21946 Virusshare.00015/Trojan.Script.Agent.fc-8d037a67f952a8e2dc8012c26bafb258ec4605de46510fc59e925c47d1652f6e 2012-10-19 01:37:48 ....A 20713 Virusshare.00015/Trojan.Script.Agent.fc-8d03b7de4d4855b9b5bca6cf7da7cc6bd596da8dd34a8b915045fc21f6b11fd4 2012-10-19 02:26:56 ....A 17785 Virusshare.00015/Trojan.Script.Agent.fc-8d03e51095f0fcc908a914f33887b120e444b623ea2e55a725bb59d783e13383 2012-10-19 03:10:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8d04088b7953a00d31fd4977983b6b4b1d8ef3daffef8c43de4009088d07ea71 2012-10-19 00:02:40 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-8d0595489aa4efa6b868bd751048b11a6623dbce7dfabf07b56cfb9937c98ad7 2012-10-19 02:36:32 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8d05b0473c7937d833edd2ef5bd6bb6a32c0de8a6f8926afb135ff4dccde27d2 2012-10-19 00:45:56 ....A 20674 Virusshare.00015/Trojan.Script.Agent.fc-8d05b517f76057b08b7e5c7ee538d12f8bc955830f0f387dcec8bf9a504a1f61 2012-10-18 23:42:26 ....A 19174 Virusshare.00015/Trojan.Script.Agent.fc-8d05bebd0c379dc30f69f9b9eceeabe861f379c9a89248ef1ff69128b9fdec39 2012-10-19 00:47:04 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8d06242d27f651235dec5bdec96f54635190173ab75b3f1018111e705d047670 2012-10-19 00:19:36 ....A 18550 Virusshare.00015/Trojan.Script.Agent.fc-8d065dd01d7f9273b452cb014304668a8a82553b6691a25b59343bb9a38d05a0 2012-10-19 00:53:56 ....A 39925 Virusshare.00015/Trojan.Script.Agent.fc-8d068eb7a70fee9cafdcf1f78c023d47a84c2e4f6520065fc8ea3b1d41b23d60 2012-10-18 22:36:20 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8d08f2edc77fafd21267df150293bfa0341307bed068d3b7573709c86bbc4069 2012-10-19 02:37:26 ....A 42898 Virusshare.00015/Trojan.Script.Agent.fc-8d0d5f89819aef90e67d9c635b5ae7e5795bfd53b7b551fb47d0c0dc8ffb77c0 2012-10-18 22:09:02 ....A 26807 Virusshare.00015/Trojan.Script.Agent.fc-8d0de273a486a79d7b39a117f156fda0924d894c3af45eb485b8b144348757fb 2012-10-19 01:57:12 ....A 19908 Virusshare.00015/Trojan.Script.Agent.fc-8d0f2fc713f8a3d0657a156a746d0e83f2ff3848cad252f354dd573bc16c30f2 2012-10-19 00:51:16 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8d1130f9afc5570e9e0a16d07397c1e74c65c17c20353d3f8d900b0410480774 2012-10-19 00:26:14 ....A 17518 Virusshare.00015/Trojan.Script.Agent.fc-8d114e27fd3ba51f48ae20d7951a6b3e73159d502830676cdbd8a8b75603563d 2012-10-19 02:05:02 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8d1245f0bc5382d33d22ac208d59a0d27d287550334d42b6400fd78c1687228a 2012-10-19 00:59:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d1437ff45160de75f0d5c4ccda8b8c21291cfbe8c1a88b771d41ff8fe294f11 2012-10-19 00:26:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d15850e2972084a657d73738c94ae03db80de6ed265ca0ba361e863bfdc71e0 2012-10-19 01:35:36 ....A 34274 Virusshare.00015/Trojan.Script.Agent.fc-8d1690016e77b1608d39c7b51912939b3e0866d3ec1749ecc7915aff7f0bca46 2012-10-18 23:02:10 ....A 19663 Virusshare.00015/Trojan.Script.Agent.fc-8d16db5fe823f5a428a6f55323968b0e465d5280adbeece2c5945f7517afc57b 2012-10-19 02:45:56 ....A 19660 Virusshare.00015/Trojan.Script.Agent.fc-8d172f6b21ddc0666bf57aa1a4770989f9713e7956b88d2f954969b15bd5c58e 2012-10-19 00:21:34 ....A 20098 Virusshare.00015/Trojan.Script.Agent.fc-8d1764f18806e58e7210d925a518eb9bbe1c2ecf9dd65740560a0afa4ef92e74 2012-10-19 00:14:30 ....A 21729 Virusshare.00015/Trojan.Script.Agent.fc-8d1c9bc8827e01cd52d37bd90ab906202674c2068a84d3999e0b2db07fd60d9c 2012-10-19 02:27:52 ....A 29078 Virusshare.00015/Trojan.Script.Agent.fc-8d1cd3fbda5307513f17d88ae088b9eaf9b7b22bd826b0f0677a67e7eb34d589 2012-10-19 00:14:34 ....A 33346 Virusshare.00015/Trojan.Script.Agent.fc-8d1de55f202ffe7694a1e0f63e183be7bf0837956e246fd7e53d6c8582325565 2012-10-18 22:48:28 ....A 17350 Virusshare.00015/Trojan.Script.Agent.fc-8d1eeff8aafee76f2f6c258348a7f3b9e4d4b4130132edcdae149ad544099981 2012-10-18 22:09:24 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8d20202a9eb9171e5b5cbee478238a53942d8c624cf772420babf62a136b8cc0 2012-10-19 02:00:22 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8d20b7ef1bc21132b1f8c00e372b1d95f4013684b2955d7e4a3c3075aa7b00eb 2012-10-19 02:20:30 ....A 17757 Virusshare.00015/Trojan.Script.Agent.fc-8d215b0709676b8bfa7a5795dfc9bc374859381069cb1bebf3652ff5d00fc1e5 2012-10-18 23:06:04 ....A 34823 Virusshare.00015/Trojan.Script.Agent.fc-8d21f0c845c86c9c855a213c2ef21e8f64482c08a27d39607549d3921402a9df 2012-10-19 00:30:42 ....A 19652 Virusshare.00015/Trojan.Script.Agent.fc-8d227b600fbbfc991fbd27ca96ab60dd85d66edaef9c86100ddde3777165c162 2012-10-19 01:54:50 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8d231f7017f91f571c8c4034b27de2277e00584fffa7419d9c760b2a9094de6d 2012-10-19 00:12:50 ....A 34780 Virusshare.00015/Trojan.Script.Agent.fc-8d235f7ae8fd324629eaad113ee5d0b5e128574516aad296144d1e5ed1665924 2012-10-18 23:13:30 ....A 2329185 Virusshare.00015/Trojan.Script.Agent.fc-8d2394f672829c573c74b76669be1aa633b4df1e368e9dc088a98f81880d82d2 2012-10-19 02:31:22 ....A 36632 Virusshare.00015/Trojan.Script.Agent.fc-8d23d6501aab61fdfcff5edd51c69f3a0c8bec742f43742da237fa281db94171 2012-10-19 00:27:18 ....A 19847 Virusshare.00015/Trojan.Script.Agent.fc-8d23dae0549b0811fde9a7931a76d9c909bf51ebe65c3c3476ff146b15c212b0 2012-10-19 00:36:54 ....A 27340 Virusshare.00015/Trojan.Script.Agent.fc-8d23e302dd78cd273d7fc954177839f2589bb1aa1eaf2631d14a13505f5b0461 2012-10-19 00:36:52 ....A 19176 Virusshare.00015/Trojan.Script.Agent.fc-8d249c846cebb2fae04c3703d06064418c99575b71be1e836866693be9b2ef29 2012-10-18 23:06:12 ....A 24522 Virusshare.00015/Trojan.Script.Agent.fc-8d2526ffd7938783925d7bf1b57b2411b4aaa1ff43aa74d079ba31d604b4472f 2012-10-19 02:02:58 ....A 36033 Virusshare.00015/Trojan.Script.Agent.fc-8d2640fd6dd67c78a8fffd36604229612d75933d081ae87d4bc331898d6f48a8 2012-10-18 23:11:08 ....A 22159 Virusshare.00015/Trojan.Script.Agent.fc-8d2647b30c528f91c3c1942f97e6f7bd919a9d967729f0157ed7d8a4a8fc38b4 2012-10-19 02:35:30 ....A 28295 Virusshare.00015/Trojan.Script.Agent.fc-8d266b071134c5a980279e6ccad85d7ec3283fcaedae8bb48a5b6ac1e2fd6f0f 2012-10-19 03:02:58 ....A 25229 Virusshare.00015/Trojan.Script.Agent.fc-8d26769d2316e09600f63d63fbb1fb61fccbce6c73e7b1beaa0cd3fe8330fa0e 2012-10-19 02:31:14 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8d28016aed87f628ab6742fcc7196c622f13948a224a42dce7b1d107b8cfce8c 2012-10-19 00:37:10 ....A 20576 Virusshare.00015/Trojan.Script.Agent.fc-8d28788e8d9e8edcd517d4dc9c3fecf5ebd32d883a4e5c37787b7244a44e99ea 2012-10-18 23:37:32 ....A 1219473 Virusshare.00015/Trojan.Script.Agent.fc-8d294d457dac0ddb0725a856178bde6ae23abb2434efd505388f9d396c5d0a40 2012-10-18 22:35:10 ....A 31991 Virusshare.00015/Trojan.Script.Agent.fc-8d29932610ded993f6a909ed35c90500d9264a5d454d7ee90e99f90093fdb7f6 2012-10-19 02:52:40 ....A 18100 Virusshare.00015/Trojan.Script.Agent.fc-8d2b0a30915178da4dfd7b9dc9c0aeaef7b7e69d2ab8a2230ac501380bc520c0 2012-10-18 22:50:12 ....A 43532 Virusshare.00015/Trojan.Script.Agent.fc-8d2b4a4b7a938d85bb61103ff2332727edbf9eed74bfc45b836c4bd3ffa670b9 2012-10-19 02:30:32 ....A 18514 Virusshare.00015/Trojan.Script.Agent.fc-8d2b921d24f4e1d95818d68e1a4916601e8bedad7608c8daebefc33058c00ee8 2012-10-19 01:32:10 ....A 18625 Virusshare.00015/Trojan.Script.Agent.fc-8d2ba8d9311d57b38cc31814cba97268e6c4b0efee837701efc0405b846c3372 2012-10-19 02:35:50 ....A 20343 Virusshare.00015/Trojan.Script.Agent.fc-8d2bd2c638f64b460bb6ce9aa5838cdd3b9aeee7dbef5ae61efe224a12e06fd1 2012-10-19 00:27:10 ....A 22737 Virusshare.00015/Trojan.Script.Agent.fc-8d2c5cfb802cd3bd12ef885472779c01541e703bac7ce0420325d758359140c1 2012-10-19 01:37:40 ....A 20847 Virusshare.00015/Trojan.Script.Agent.fc-8d2ce2eebcac4ad65e38f19b0e8610962011881806587973594ad7666f14dd7a 2012-10-19 02:28:56 ....A 21717 Virusshare.00015/Trojan.Script.Agent.fc-8d2d0b72e9daf7b1a4f0541e41a0f49b1f39b4c54a941b204110e5d576be63de 2012-10-18 22:39:30 ....A 28526 Virusshare.00015/Trojan.Script.Agent.fc-8d2e51bc5bdde8ad31fa5fa9f9c207b88b42a518fd749eaa7c7a51325279a660 2012-10-19 01:28:00 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8d2e779913936214c8d3b62a1118cd18a71beb00e343515484c0a072a433e487 2012-10-19 02:47:10 ....A 22241 Virusshare.00015/Trojan.Script.Agent.fc-8d2edd336a92ce435629981b98d72c42097c275fba7dcf97bcc7c3a7cf743d12 2012-10-19 02:06:30 ....A 87917 Virusshare.00015/Trojan.Script.Agent.fc-8d2ff5d55f5317416be82e8fbd64e9b2706e0876ef45746179a0e2bc1ead6087 2012-10-18 22:35:48 ....A 18534 Virusshare.00015/Trojan.Script.Agent.fc-8d308269d972a7ce9ac4ba063274cafc16ca3f2ad72401e35eb8fb4c4b3cd017 2012-10-19 02:26:00 ....A 19650 Virusshare.00015/Trojan.Script.Agent.fc-8d3137b9b6944a84d813cac045c3717ea19c81f8d4f8a15b96de9c0103abea86 2012-10-18 22:12:54 ....A 20374 Virusshare.00015/Trojan.Script.Agent.fc-8d31ede690d93c5060847f63c9eee90ac1aeabecbdc7ded9154ca243a828ba54 2012-10-19 02:10:18 ....A 37929 Virusshare.00015/Trojan.Script.Agent.fc-8d31f93197f79f27312f0625d353a7fec2f20b953f594635b99becb2807f90c9 2012-10-19 01:35:06 ....A 41063 Virusshare.00015/Trojan.Script.Agent.fc-8d3233da81a55f9d3d94bd90bac617b3c6ad98365124777edf62c174bb60027a 2012-10-19 01:27:44 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8d3273719a53455658e7c9dc0c13467673372a7b150374b0b3469e62284b1b05 2012-10-19 00:48:10 ....A 28998 Virusshare.00015/Trojan.Script.Agent.fc-8d328401cb3a363d8fed106dc142f5c8780cdee00a9d12814744661ff50796d5 2012-10-19 03:23:28 ....A 19953 Virusshare.00015/Trojan.Script.Agent.fc-8d33d45c34756a111e9f6acf9e71bf1abda883b23055d4705f0281692bbb8932 2012-10-18 22:14:12 ....A 22794 Virusshare.00015/Trojan.Script.Agent.fc-8d35867ac13070bb46f19753eb4300679ae95b0af57efe307c554922f4518625 2012-10-19 03:08:20 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8d35a8fb61153b0384373d1f8c25d8ed0e5f710e7a55be924417a040297ba228 2012-10-19 00:41:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d3618750435b72dcbc92227012d1bcd85b5e5067b6fd8d621242ff8b7958010 2012-10-19 02:31:22 ....A 23270 Virusshare.00015/Trojan.Script.Agent.fc-8d3642d6299b1647ce33711c85fd97f0d55bc1c80c8040236fd4c99792b51517 2012-10-18 22:30:54 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8d367e081ff4623f1ae0bfcc5e44ed4abaa33f102ff3b6842c91d45035cf6433 2012-10-18 22:24:46 ....A 35348 Virusshare.00015/Trojan.Script.Agent.fc-8d36cdc9affe3576d4bc1d86803742812c8da588021693daa02e431a31460bf6 2012-10-19 01:18:42 ....A 17870 Virusshare.00015/Trojan.Script.Agent.fc-8d37253e2a463d12347ede59de3df3c0751dc6f01f15df050409a3f588f605ec 2012-10-18 23:21:52 ....A 17696 Virusshare.00015/Trojan.Script.Agent.fc-8d3998b544c220de627210cdcf5c29821ea55a08db84c59b80d904788c30e782 2012-10-19 02:04:46 ....A 19440 Virusshare.00015/Trojan.Script.Agent.fc-8d3a065195a908101255e688a5d221a23a61fb970a6fc640a91984aa4c928f3a 2012-10-18 23:27:12 ....A 21739 Virusshare.00015/Trojan.Script.Agent.fc-8d3a1f3dfa3d1378e5c93f742a51810f3afbdb1f34ad5f439c8c4c9decc88408 2012-10-18 23:02:20 ....A 36777 Virusshare.00015/Trojan.Script.Agent.fc-8d3b0a3e2ab4483e56fbe7b24a26aa75d5d4e9d976f8a5b4a8d3a3c3f6d0e657 2012-10-18 22:28:32 ....A 878455 Virusshare.00015/Trojan.Script.Agent.fc-8d3d6d8b24e8df2539f46fdec35f9779b706eb1dafcab2a986f74f0d5b227f86 2012-10-19 02:32:50 ....A 25231 Virusshare.00015/Trojan.Script.Agent.fc-8d3d868c7affcf5a5ccae81783c923d702ac0435c605213abb3a7ab7a9e603f4 2012-10-19 02:02:54 ....A 24185 Virusshare.00015/Trojan.Script.Agent.fc-8d3e134a4665858c1c33c7959dfde928a12c64ff77e4a5e12ff9797ffc57c014 2012-10-19 00:47:08 ....A 38083 Virusshare.00015/Trojan.Script.Agent.fc-8d3e3e0f2bfbc57b72cf8f220daaebcfe423caa3fff8549ac026fed216ead65f 2012-10-18 22:50:32 ....A 19638 Virusshare.00015/Trojan.Script.Agent.fc-8d3e689944e512ebfbe72cce0fad6c22179866308a300a4078b88fbca9073bf6 2012-10-19 00:31:10 ....A 36068 Virusshare.00015/Trojan.Script.Agent.fc-8d3e863519e6e0278229b7ed1feb0891daab8455970f495cfa3ecaccc72384a2 2012-10-19 02:13:36 ....A 17696 Virusshare.00015/Trojan.Script.Agent.fc-8d3f048662a839ea0af8fbb2a0e781865870f1a4b46ac672011bbc8f9391e440 2012-10-19 01:22:52 ....A 39100 Virusshare.00015/Trojan.Script.Agent.fc-8d3f8a2c965659e41f0f195e2133bdfa4b83819fb8aa79c1d5cc71c408ed66ff 2012-10-18 23:36:46 ....A 19533 Virusshare.00015/Trojan.Script.Agent.fc-8d4072c708d8cd57532fc8f98a73001e9c105f3819aff9b917c333b28bc56bdf 2012-10-19 02:33:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d41c8436425f16d560650c8033098c0e353788757919982bbb4536585ec4220 2012-10-19 02:03:12 ....A 18412 Virusshare.00015/Trojan.Script.Agent.fc-8d4209cf32de80c50952755aa4759fde79bdfacf1ae72c493a2a671ef2009a69 2012-10-19 02:38:14 ....A 30481 Virusshare.00015/Trojan.Script.Agent.fc-8d42bb4cb6a510ae3af68ad4560c18409f241b894888f2d46a2e584b6dcf82bf 2012-10-18 22:27:06 ....A 20939 Virusshare.00015/Trojan.Script.Agent.fc-8d438a5cecfa575955ca5c970452ecef67c1cf300f8a560148d52bd2138eddcd 2012-10-18 22:39:16 ....A 19047 Virusshare.00015/Trojan.Script.Agent.fc-8d44779d64d79f9436d050360966f311eeff1c6b4d7a6084fa288e8ad4acd9b8 2012-10-19 02:49:42 ....A 42033 Virusshare.00015/Trojan.Script.Agent.fc-8d458d50bfd3308d8aae1fbc457b9d8c4ce1c58d53534ac84f4a40496d43064a 2012-10-19 00:13:28 ....A 27379 Virusshare.00015/Trojan.Script.Agent.fc-8d46d0c42f76652cdcf48675bd93ad731f353fd47045ac9ffe940b75812748bf 2012-10-18 22:27:10 ....A 17871 Virusshare.00015/Trojan.Script.Agent.fc-8d47973cc6c38e0162bebef788f1a08c43231d7f3cc10636c2e8d726193267d8 2012-10-19 02:14:34 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8d482e3cd664b8e3fcbace8f90a12aaaaac25dd1297224148ad655840a6d7615 2012-10-19 03:19:48 ....A 20187 Virusshare.00015/Trojan.Script.Agent.fc-8d48403a2ea38d780f3c4a2890090b8b36df18051793120d058102d1f0f092e2 2012-10-18 22:38:58 ....A 16756 Virusshare.00015/Trojan.Script.Agent.fc-8d4862cb1f4a793702c2a46153dcc9db6527d47409161748168bbfa562aefa2a 2012-10-18 22:28:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d4986df4ee43b3dfd684efec5a80910ec8070d2a2d13e575727650b209ef83e 2012-10-19 01:32:48 ....A 19471 Virusshare.00015/Trojan.Script.Agent.fc-8d4c7a7f5552dcd2f627281752a893617c7c73ac1916f86eafe108ca66ba4005 2012-10-19 01:46:34 ....A 20524 Virusshare.00015/Trojan.Script.Agent.fc-8d4cd508b8e3f125e1550761f32f5409bf203fccbd7ca96f1d520e27227605fc 2012-10-19 01:35:16 ....A 32598 Virusshare.00015/Trojan.Script.Agent.fc-8d4d4f3430f40853d9ce810cb580e10158a9dcdeb564e54cf746ee42e2a5299a 2012-10-19 01:11:38 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-8d4d58415cf54ab007de34e63516910ae5465d59411b8952a8a93a904d7f901d 2012-10-18 22:23:24 ....A 32930 Virusshare.00015/Trojan.Script.Agent.fc-8d4d6fb251269ae7bf71437b9b709e8e324abbdcff0acf466bdd262cdb44929b 2012-10-19 00:26:08 ....A 27871 Virusshare.00015/Trojan.Script.Agent.fc-8d4eb451f8f75f3dbaded9473d269d525b195f616579bc21bad3789c28d6d82e 2012-10-18 23:05:56 ....A 39464 Virusshare.00015/Trojan.Script.Agent.fc-8d4ec3938d09dbdeafc349656657bb4a7408c9bc7292ff9f32c98dab146ef1b6 2012-10-19 02:06:02 ....A 41833 Virusshare.00015/Trojan.Script.Agent.fc-8d4fd631b7af2597a5ace37d40362726baccc6a66baba7c93a33813ccb364b9c 2012-10-18 23:23:50 ....A 16743 Virusshare.00015/Trojan.Script.Agent.fc-8d51d3d5d9673eb76de76b4e3a0ba37bd925412677f7d4df7a97c52050c8f63f 2012-10-18 23:32:32 ....A 33486 Virusshare.00015/Trojan.Script.Agent.fc-8d52e97ae2f9916697106d7ce9decd05c7c81b1e72af373a945924874470ea42 2012-10-18 22:37:18 ....A 29967 Virusshare.00015/Trojan.Script.Agent.fc-8d52f0f904b1915df254972588d629998b64dee7df09a80ae8a2d2324e486477 2012-10-18 22:24:46 ....A 23127 Virusshare.00015/Trojan.Script.Agent.fc-8d539f8ad376e659d904c59a28be14f9a3d9e9ec302ebf741f18125bca34d9b3 2012-10-19 01:28:24 ....A 24381 Virusshare.00015/Trojan.Script.Agent.fc-8d53db72bbfc32c2b7b7c3200a3e40e758f526a78d84a4df50363217c50d9fd4 2012-10-18 23:06:44 ....A 44363 Virusshare.00015/Trojan.Script.Agent.fc-8d540c4074e18bbbe1572e75ff161792b2ef2bfc4b391d3708cf4efd6fc74832 2012-10-19 01:28:50 ....A 18219 Virusshare.00015/Trojan.Script.Agent.fc-8d55115f88ad808334727c6fcc81a9f0b96b3457902afbc4a07fff79aef939c5 2012-10-18 22:37:24 ....A 19833 Virusshare.00015/Trojan.Script.Agent.fc-8d5626f7e59dd136e93e84bae1d08792c1e830b98e77c6cc7f806979be0464d7 2012-10-19 02:04:08 ....A 34415 Virusshare.00015/Trojan.Script.Agent.fc-8d58e6ad4aaed2e690e81378cf15923c42ec8bc294c2e6c84fc4e90340173139 2012-10-19 03:29:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d5991bd9b9bac5fb8d18a9de29cd601c95ad669a07fa14f82c75e23717d4d29 2012-10-18 22:15:50 ....A 275317 Virusshare.00015/Trojan.Script.Agent.fc-8d59dbc66350ca703abb88adf8b1f4fafbeb136812c34d160f477bd03711dcff 2012-10-19 00:09:00 ....A 19704 Virusshare.00015/Trojan.Script.Agent.fc-8d5a72481356e696335294a62c91f44017138557f0262c183b84a79c6d35b5db 2012-10-18 23:46:48 ....A 18540 Virusshare.00015/Trojan.Script.Agent.fc-8d5b745e79195e1ceda21e58d718e66f812fb197b0a0ce2c1d6d7cfc6611a3d5 2012-10-18 23:00:00 ....A 26930 Virusshare.00015/Trojan.Script.Agent.fc-8d5c558b810eb7512c5e481b018a6172d254541da12eec8f35caa9a8679c260c 2012-10-18 22:29:18 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-8d5d0317ea3007c31a936e048260f777fb8d29a061ad9ecd794e9ad5137b0e0b 2012-10-19 00:19:32 ....A 22126 Virusshare.00015/Trojan.Script.Agent.fc-8d5d18cd276c0a60860385479fded27d66283400853e48249a1ee69339cd8c99 2012-10-19 00:25:06 ....A 38699 Virusshare.00015/Trojan.Script.Agent.fc-8d5d30102d8b8ab3c9b4415707f9ec34f8253f82ac45131d642077b3efc8e18b 2012-10-19 01:37:50 ....A 23349 Virusshare.00015/Trojan.Script.Agent.fc-8d5e0fba7e6143de141aa4a02b0408a011bde4dbf5a6be16d457286551c3ce90 2012-10-18 22:13:22 ....A 67499 Virusshare.00015/Trojan.Script.Agent.fc-8d5ef7b4bd3504f2d71faf88421afda722598f47adf81b0e6712a04261eb407f 2012-10-19 01:38:06 ....A 19678 Virusshare.00015/Trojan.Script.Agent.fc-8d5f4902b0ada01d41ac15b4670931559751a2cdfccaf62dd772d96dae372eaa 2012-10-18 23:17:56 ....A 38980 Virusshare.00015/Trojan.Script.Agent.fc-8d5fa3ffa3b3ce28ceb5a52e139c8629432a7b84769cd29668f4d31090cf410e 2012-10-18 23:10:40 ....A 48898 Virusshare.00015/Trojan.Script.Agent.fc-8d6280f810b1f1b7de38e9dabd27010b94cf7290c8a0abb386d1eeb7633610d2 2012-10-19 00:56:58 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d632254103ebe18ba4af2f79be8c2537b6ee1dfa36182afcf7df1f712018d80 2012-10-19 00:15:20 ....A 18220 Virusshare.00015/Trojan.Script.Agent.fc-8d636d733f157831d62f3089fe8d64fbad54c5d8106d62d8eb631bb42d8e1766 2012-10-18 22:55:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d6380f841afb45a4f4e0cbae8704b24f6564910f114c612b93e242f188b9c43 2012-10-18 23:06:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8d661f4efd0a5132b42f5e88faa07371de89159619a7f2d599d6fb77bc01fb7e 2012-10-18 22:49:42 ....A 37091 Virusshare.00015/Trojan.Script.Agent.fc-8d6804170602f18fad14157c841ee15e153836a94d852634b78d44ebdb89af14 2012-10-19 01:07:16 ....A 19050 Virusshare.00015/Trojan.Script.Agent.fc-8d68dd37ac37c3753540cd581d16db25fe9e0783e3b6251e97dc3fa7a2575a29 2012-10-19 02:19:56 ....A 20886 Virusshare.00015/Trojan.Script.Agent.fc-8d692e9031352679fe83601a01498e1277369e050536703405ef97916ab19eb9 2012-10-19 00:04:22 ....A 35085 Virusshare.00015/Trojan.Script.Agent.fc-8d6939bbf7fa743bea36e7c26213f901eb9dad6e56a8c5b468773d19236131b0 2012-10-18 22:11:18 ....A 32384 Virusshare.00015/Trojan.Script.Agent.fc-8d69b052a1f615658590c6f63a5e620b4938816bd4b018559bd54b96892a8d4c 2012-10-19 00:26:30 ....A 34664 Virusshare.00015/Trojan.Script.Agent.fc-8d6a09edbf17e57bfa85d0196af86227e73c55b8219acacd0011ac3976c8e73a 2012-10-19 00:18:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d6a7208b5f69dbb84fdec9c6956995861c618100c1947cc771bd35b9e5b13ee 2012-10-19 01:59:46 ....A 19714 Virusshare.00015/Trojan.Script.Agent.fc-8d70abc19e840c5ae4aa68b168da3ed2c03f90da0cf1be81ad168f2b34b70352 2012-10-18 23:21:20 ....A 19528 Virusshare.00015/Trojan.Script.Agent.fc-8d738e39f0678b7683b1e3b8398a430b276fe0f9e671c2462570eed798afe9e2 2012-10-19 02:17:08 ....A 43445 Virusshare.00015/Trojan.Script.Agent.fc-8d73c744e8ef87d3cd2218cc329d39e1bbac11c2511292e323ca64c9e97780a0 2012-10-18 22:10:54 ....A 19527 Virusshare.00015/Trojan.Script.Agent.fc-8d7478be90ccaa533f57392c66936a440e755d29527d4fa03870f9c4e16dcf44 2012-10-19 03:07:00 ....A 19215 Virusshare.00015/Trojan.Script.Agent.fc-8d7529389c63ddfc88dfe2ab2865ee97329cc2691581a5290268bd1c651bf2ee 2012-10-18 23:00:54 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-8d76b47d21b1497883d31e9db091b9bb452d5ff4bdf5654b58a511e7019c78d8 2012-10-18 22:26:44 ....A 19472 Virusshare.00015/Trojan.Script.Agent.fc-8d79555bb1415558ac3e4046a2929cd0ae5c3f277f4a16ba41d48d86f8b71cae 2012-10-19 00:25:42 ....A 128948 Virusshare.00015/Trojan.Script.Agent.fc-8d79d97fcdd5364c275b8d34a84819e08766de5692aae774eb8a4cb5243029bc 2012-10-19 02:09:16 ....A 23064 Virusshare.00015/Trojan.Script.Agent.fc-8d7b8bf62d5bc9e357d0de1e7f2fbb53eca9f5e7b542272d606ca3f7f3ac4a7b 2012-10-18 22:39:16 ....A 36134 Virusshare.00015/Trojan.Script.Agent.fc-8d7c220a1b4d2724aba9193478511fda0ea870992f2d1f5898b0f5d766224789 2012-10-19 00:58:30 ....A 20683 Virusshare.00015/Trojan.Script.Agent.fc-8d7c9233c0fe382e6e682d7e4ee013a8ba407c1b32a9f3c0599e96a4322ad40a 2012-10-18 23:01:10 ....A 22736 Virusshare.00015/Trojan.Script.Agent.fc-8d7d692424103d3be6a681035f4bcc5dfb4057c0e5f74815fba6dcb387260a18 2012-10-18 22:30:00 ....A 36820 Virusshare.00015/Trojan.Script.Agent.fc-8d81d9ea283f59fb805c3dc4afbe7d4832d833f017e79942938836d14838f761 2012-10-18 23:39:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d830cdf9eb84fd06bab5ade7f392899b3d3f3a0dd7e414092e24cbc36c46cc8 2012-10-18 22:29:22 ....A 19633 Virusshare.00015/Trojan.Script.Agent.fc-8d8333edffe72d34c59e6be076eb14fce4134b1d47df1cef0416b8e9589d2457 2012-10-19 01:32:48 ....A 23873 Virusshare.00015/Trojan.Script.Agent.fc-8d84492485519491a200f9b80e557ba2bbff56a920a96c2852bdc5b89f38e466 2012-10-19 01:51:18 ....A 16753 Virusshare.00015/Trojan.Script.Agent.fc-8d8822292f059532484d688325f5e76616b24ec597fb1bc5aeb13cd00f75782c 2012-10-18 23:25:14 ....A 34375 Virusshare.00015/Trojan.Script.Agent.fc-8d886177a0cb2e71fa7cb8c15c159c0124ba2174c5f3ff28a66f37a636de259f 2012-10-19 00:28:52 ....A 45809 Virusshare.00015/Trojan.Script.Agent.fc-8d8bcfc0c329948e1d5718fd121649c4a7c9fcac55f06a90de3cf1bae058fdff 2012-10-19 00:09:18 ....A 16757 Virusshare.00015/Trojan.Script.Agent.fc-8d8e39c259f44663bede07c7a78235bddd6e938dd2dbb7d55cbafb0d1a4d4682 2012-10-19 02:50:04 ....A 38049 Virusshare.00015/Trojan.Script.Agent.fc-8d8f72b7d39dcaf9281601b4f76a75cb1db30000c51c06fa358ae24225423129 2012-10-18 22:50:08 ....A 37843 Virusshare.00015/Trojan.Script.Agent.fc-8d8f74dccc44a03e3eb356d0f7f2675652ebf659523f71d94abe8fa7a0a3fb7b 2012-10-19 03:13:08 ....A 18377 Virusshare.00015/Trojan.Script.Agent.fc-8d90d5eae71cb6a96fdbb6cbcbafd56bbffe6d37f40b5a189c69593fad1d184b 2012-10-18 23:48:40 ....A 27488 Virusshare.00015/Trojan.Script.Agent.fc-8d91f6bee79c232181b1575f0b9959a2fc12a025f3a5e5ff7d082500574de1b0 2012-10-19 00:29:32 ....A 35843 Virusshare.00015/Trojan.Script.Agent.fc-8d962f5a225072b349ddfcb51cce64f8bea6b2f0677ee332507249921e111d57 2012-10-18 22:56:10 ....A 37147 Virusshare.00015/Trojan.Script.Agent.fc-8d997c5f1b55359d1cd01e8d2199fc59028fe73f38569e90ef9aa4ae566eade2 2012-10-19 02:32:06 ....A 19865 Virusshare.00015/Trojan.Script.Agent.fc-8d9a2bafbf490b686b10ccb902d1707a517321ce14603e2065441243b685a07d 2012-10-19 00:20:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8d9b9d17a5db62b94b9c2effb51fc5c130c00d147636d3c86295926587897638 2012-10-19 00:09:18 ....A 36338 Virusshare.00015/Trojan.Script.Agent.fc-8d9d31e97893b13793650861706d9acfe6785ebf9c061b1e54bf98cd52fd7293 2012-10-18 23:09:42 ....A 53380 Virusshare.00015/Trojan.Script.Agent.fc-8d9de7146a5ab9a5cae932521ab16ff8f5591f06a9614b03a6a09b3b9c4d716e 2012-10-19 01:56:22 ....A 19688 Virusshare.00015/Trojan.Script.Agent.fc-8da070ce0f35a0d87cc40e3128bb61efd512134b18e62497df7d80726a19bbd8 2012-10-19 00:17:02 ....A 22501 Virusshare.00015/Trojan.Script.Agent.fc-8da0897f1b8a524756d9a2335e5779e49e4a3f428c3b4b342636f2ed45625edf 2012-10-18 22:55:00 ....A 699989 Virusshare.00015/Trojan.Script.Agent.fc-8da089b0659bad27b874b0a0cf78cc953459bb3aca0d2a574b10e40d6b9abdd3 2012-10-18 23:29:34 ....A 36663 Virusshare.00015/Trojan.Script.Agent.fc-8da091d6c5b761d6b46673255caf3d2cda546d2b3d1233eafc80c55036759eaf 2012-10-19 00:03:42 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8da0d0f105aeacf7ec29231671073b9616381fcc6e3e676737cd967329511b26 2012-10-19 00:09:22 ....A 36830 Virusshare.00015/Trojan.Script.Agent.fc-8da1a8b1c19f4fe12ff0b7dd1782d1721c665860c2479c0359723f97e6fbbc43 2012-10-18 22:54:14 ....A 20369 Virusshare.00015/Trojan.Script.Agent.fc-8da2c88a716c8cdd0505726d94cd9662d7fe4a5c69c026f92e83870b8ccda699 2012-10-18 23:42:30 ....A 19884 Virusshare.00015/Trojan.Script.Agent.fc-8da2e23b517d8897d44eac03f822cbbb8b9fd7188714125e021b606301995932 2012-10-18 22:35:44 ....A 19582 Virusshare.00015/Trojan.Script.Agent.fc-8da4ed3cb3e546c403146807faf68cd4c6b4aa2a2ab433f6107ba35af56a7b40 2012-10-18 22:21:14 ....A 19898 Virusshare.00015/Trojan.Script.Agent.fc-8da6e02897e72039c337d487075eb071f86438885354b6fb0ede58f165b56a4d 2012-10-19 03:11:00 ....A 42179 Virusshare.00015/Trojan.Script.Agent.fc-8da77d5f227e4aef35aab45b32f3c605b025e7cc426c3f03ad01a631d898a340 2012-10-18 23:33:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8da80c3296d60e15d2096874bc3ea05e0fd92875724926701a83a34583f7f9d3 2012-10-19 03:23:32 ....A 31501 Virusshare.00015/Trojan.Script.Agent.fc-8da84dd7b1e854f5cf07a8c6964e2dbba8eaaca51425be6b073c77c3cf8400c9 2012-10-18 22:11:26 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-8da865bb4681d0d9a8f25daa797303d012cb3c80c19656b26af545f87efa016f 2012-10-19 02:31:14 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-8da8989258cd11b8f8be3cd29663ce1fe5e90059cae6c79cfdf3d14b60162e9a 2012-10-19 00:36:00 ....A 18591 Virusshare.00015/Trojan.Script.Agent.fc-8da899bf2b787b6ea4c372929627e557df1aa89f44e521286568265128b7dd8d 2012-10-19 00:47:58 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8da8d3e7f33fb9edc645c6e6e70b19c31f631dbf725cafb94efe27ce99c8f5a5 2012-10-18 22:16:16 ....A 39617 Virusshare.00015/Trojan.Script.Agent.fc-8daa3b41db70bcd6a71291c27c6f5170a44c80bcd08bf6a06aef4b394170ed0a 2012-10-18 22:40:08 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8daa512938c5106a9a90d522938532f9e81db4c9ae32c92fb8c8de660e954d12 2012-10-18 22:55:28 ....A 22586 Virusshare.00015/Trojan.Script.Agent.fc-8daa925f1d8320573fea4a69c807b8e2700b7a78ce317960b417f3a0ee16103e 2012-10-18 23:49:02 ....A 21477 Virusshare.00015/Trojan.Script.Agent.fc-8daacff3bc98cf18213277fdd91e268b93a296f75e584d4a11884ad2ced6101e 2012-10-19 01:15:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8dab33b9434d6e540bea3da809c6dbfb384ed78453cd4cfa55f659c58ad2cda6 2012-10-18 22:25:40 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8dab44ebf9c0aa1148fd5dff1f588f48044b97e1af78deb47d6d4ba4d684ce5e 2012-10-19 02:13:08 ....A 20658 Virusshare.00015/Trojan.Script.Agent.fc-8dab70e2c03e6c535739cf516596b6ed9d307931dc51490abd686cf4998f5239 2012-10-19 02:12:26 ....A 41410 Virusshare.00015/Trojan.Script.Agent.fc-8dacf6227a9df36e3904c3bdf600d2f54e40a94e72f9d8f1c7daecb09b10e76e 2012-10-19 00:09:26 ....A 78692 Virusshare.00015/Trojan.Script.Agent.fc-8dade3d714c417eacbd4f4bdc424fd8ccac5462f316dafbb0c8bd26c8c6d6689 2012-10-18 23:50:56 ....A 22819 Virusshare.00015/Trojan.Script.Agent.fc-8daec3dd3e98959d206f351fb229ccf3cabd41247c290b4075dee24350e43ae9 2012-10-19 00:09:42 ....A 19237 Virusshare.00015/Trojan.Script.Agent.fc-8daf14ba408637c99b5c2a1032216aee42a5b6fa25a229420434850c6f8f354c 2012-10-18 22:41:24 ....A 22576 Virusshare.00015/Trojan.Script.Agent.fc-8daf6a6897ea687bde400c2a81d191bcd8e4a387af1658f9131cf9036fb7f64e 2012-10-18 23:05:34 ....A 30851 Virusshare.00015/Trojan.Script.Agent.fc-8daf9fb38280c6b13e58605209e5e77147a3f011a9dbdd3cac8715d81c35863e 2012-10-19 02:33:12 ....A 34954 Virusshare.00015/Trojan.Script.Agent.fc-8dafd5921ce589d3ff1d6d421c382fc90deb585316e2b859e7edc238663204e3 2012-10-19 03:06:04 ....A 19208 Virusshare.00015/Trojan.Script.Agent.fc-8db0d86a527a14245bb1844dcec67096c778e85817ea6aa839c08a2e4ce30601 2012-10-19 02:39:58 ....A 23319 Virusshare.00015/Trojan.Script.Agent.fc-8db0fe150ec16de4ec8796439747b6ccfbd8409e0c3c89d91e7a20ba594b42d0 2012-10-19 01:42:22 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8db3eef5c655b7ea97030c9f9946fe89490f591d598e6903f27345002819545e 2012-10-19 03:08:24 ....A 19237 Virusshare.00015/Trojan.Script.Agent.fc-8db52624066e4ab5a6a714dbc3084756ae20ff4254fedd4e601b35e1c3824de8 2012-10-18 22:48:10 ....A 25995 Virusshare.00015/Trojan.Script.Agent.fc-8db5e0d3d4e209b53c26e8fd3447a10caec60ebe0311690cedbfde1a5eff92a6 2012-10-19 02:21:06 ....A 20672 Virusshare.00015/Trojan.Script.Agent.fc-8db5e97216a0dfaf828172ae0f4de40fec434a1cdc44d181e7f3da5feeda7d53 2012-10-18 23:43:16 ....A 37344 Virusshare.00015/Trojan.Script.Agent.fc-8db6a3c45633392f6bee18cfc67abad9e39a316d3fa05bd719efeea280a88f05 2012-10-19 01:20:20 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8db8883cbc26ffc85abe21fc3316ff5cf9092695e09194cbcbfa39583259589c 2012-10-18 23:56:48 ....A 41251 Virusshare.00015/Trojan.Script.Agent.fc-8db8a0a92c9f63057606b7cb056c90493cbd3c564e1996c07ed63b95bef2b69e 2012-10-18 22:39:34 ....A 40013 Virusshare.00015/Trojan.Script.Agent.fc-8db94615d5334ad95fe6b5f9e8e40f160a25b61afba6c614ba2447c2ba772923 2012-10-18 23:38:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8db97a5ea581cc6b34c8583a048dc6a72793478f62f6ca010291a81404948da6 2012-10-18 22:34:10 ....A 20148 Virusshare.00015/Trojan.Script.Agent.fc-8db99d9eea926998713ca72ebe42970b85f2d0307581f1b75ce0c3c54de93fbb 2012-10-19 01:26:40 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8dba539e2bc7d83698fa528ec1b468d60b3c000c11991c771609899271022e98 2012-10-19 01:48:50 ....A 31528 Virusshare.00015/Trojan.Script.Agent.fc-8dbc371de5efaa84a990b4a906170af214372c6bac1f09bc7b351836fc6cd33d 2012-10-19 02:15:22 ....A 17330 Virusshare.00015/Trojan.Script.Agent.fc-8dbc8b5cc7744a2cd446e4dc6c7ceb1a57501f19cd4e3ff13f09f4df584cea98 2012-10-19 00:13:44 ....A 42212 Virusshare.00015/Trojan.Script.Agent.fc-8dbd9397f5ee1260aadf50272347d5c12a31714b529122475f6513db518ff14c 2012-10-18 22:44:06 ....A 19981 Virusshare.00015/Trojan.Script.Agent.fc-8dbdd0843c2bff0d56ec3a8dbe2915bdaca88c4dcc8f4dc5495a22ea0b59c9ed 2012-10-19 01:37:44 ....A 23467 Virusshare.00015/Trojan.Script.Agent.fc-8dbdfbb477ef08f3857d3678743c93610073c55dec91dea6d481a947f8980c61 2012-10-18 22:48:52 ....A 32910 Virusshare.00015/Trojan.Script.Agent.fc-8dbebd64f8620bd2554f4a9b5e9efd9294d1082ad1fba7eea7c8c1c07be32efc 2012-10-19 01:59:12 ....A 34388 Virusshare.00015/Trojan.Script.Agent.fc-8dc07a6772d5c13cfd8476ec3ec04da9d5fc61c141fe6f4073c4471f1751f2ae 2012-10-19 02:13:50 ....A 30543 Virusshare.00015/Trojan.Script.Agent.fc-8dc0830abf4e465c6d518ecb2e5bda54e86d2967b1ff40ab4cc9d5e1fba20cb6 2012-10-19 00:04:58 ....A 20081 Virusshare.00015/Trojan.Script.Agent.fc-8dc2a2cde5d2166bf602740f49355d876cf2ac05ae9497d4dfc725a8d0bb3bd3 2012-10-19 02:25:44 ....A 19584 Virusshare.00015/Trojan.Script.Agent.fc-8dc56fbdcd1398587455510125a24b1cfb674887d10e6d1cb2e3126025adac35 2012-10-19 03:16:10 ....A 18084 Virusshare.00015/Trojan.Script.Agent.fc-8dc84904c7e091c02cd10ec19cfac56f84d7be777882aa4dc6898bc6c3072356 2012-10-18 23:25:56 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8dc985c2e6505f5ef2225867a9afeb68cb042b3e397d1a6003aa558179061481 2012-10-18 23:18:30 ....A 19981 Virusshare.00015/Trojan.Script.Agent.fc-8dcb44a70bad1d95a8fdfd8d665f84c9a6cd6426438dba17e13fee71c2897ed7 2012-10-18 23:58:48 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8dcbbf3c2d1ebdf32ad1fafb6d95a0f1117e0fae728a2496f7b800ae14470bca 2012-10-18 22:39:14 ....A 19907 Virusshare.00015/Trojan.Script.Agent.fc-8dcdcd5ddc9762cbd35d32b184f258969cc59b5a05f1e07fefb4b7642e4a10bf 2012-10-18 22:41:26 ....A 19424 Virusshare.00015/Trojan.Script.Agent.fc-8dce21868f6c47226b099274d80cf9a9602654a3aff914b9da05308f5a23f8ef 2012-10-19 01:12:10 ....A 20120 Virusshare.00015/Trojan.Script.Agent.fc-8dce8c88651b85a54f44a14deca3338736615ae1eb38b77b9f5e6685b45520ed 2012-10-19 01:48:08 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8dcf0ef78cb7672e6cd0f8243fc227eb300ca34eb29a46126c95e3a4e288ebbd 2012-10-18 22:16:48 ....A 40902 Virusshare.00015/Trojan.Script.Agent.fc-8dcf1c10afca4b8e21ddbc239649ff1c2954ad6884fd4f7f73a15c5f63ead4d6 2012-10-18 22:36:18 ....A 23093 Virusshare.00015/Trojan.Script.Agent.fc-8dcf3db20ba83ab5d1016abded545ef24ac3690e3fbf3db80af7739189c081cc 2012-10-19 01:12:18 ....A 145825 Virusshare.00015/Trojan.Script.Agent.fc-8dcf5292f72327c21ad6df3354afc3ca94f147cb88572ef9fc8acedf06594a76 2012-10-19 02:05:28 ....A 129503 Virusshare.00015/Trojan.Script.Agent.fc-8dcfb4191025d7a0bbd7f7df963d8caec11c3df864c9a748673c7874939e88ff 2012-10-18 22:34:04 ....A 22924 Virusshare.00015/Trojan.Script.Agent.fc-8dcfbc69c8e574dac99dc79b33b9f5dba20944332f53587b7fbeac47bef6f40e 2012-10-19 02:12:30 ....A 50986 Virusshare.00015/Trojan.Script.Agent.fc-8dd0dbec536aabfd1d6860e96bd48b8afe72603da25dc86f67c8e47417fd0c67 2012-10-18 23:31:00 ....A 21576 Virusshare.00015/Trojan.Script.Agent.fc-8dd278e70c5667e2bd1086ff35a63f59572ca3b16f268f3bc5fa74cfd5bc38f2 2012-10-19 03:14:14 ....A 19885 Virusshare.00015/Trojan.Script.Agent.fc-8dd42be4012b059adda2186a95b80bcec9b0e1ba332f49e8a5ebdf3db47a8ec7 2012-10-19 00:20:24 ....A 19722 Virusshare.00015/Trojan.Script.Agent.fc-8dd48a15c5e0701886c027205478fd5f5af5b909be4156b4d6c4ef62d59a979d 2012-10-19 01:34:46 ....A 36073 Virusshare.00015/Trojan.Script.Agent.fc-8dd79fe8a8d233b7e4966bbd7e906d37824a6590a0bc9f94df8f142958f1dc07 2012-10-18 23:48:24 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8dda0d2ee0f873e36d266dff5d6357e66aee5b11ea4a58d20104b4f283f90570 2012-10-19 03:23:26 ....A 30177 Virusshare.00015/Trojan.Script.Agent.fc-8dda60184da708edbe654b383656532d3d9b97503b3a9afa60a7c260b315ad5e 2012-10-19 02:06:42 ....A 28024 Virusshare.00015/Trojan.Script.Agent.fc-8ddb936201917c61d590fc330121293f2215f7d7f52bf4d77c0f13f4bfd3b344 2012-10-18 22:17:40 ....A 22647 Virusshare.00015/Trojan.Script.Agent.fc-8ddc36e18fbcbe091c65bc67fc6fa3c6daabcfaad42886addc7028b19f4fc1d2 2012-10-18 23:13:04 ....A 30896 Virusshare.00015/Trojan.Script.Agent.fc-8ddee969c13c25748a7f45c4c6cda63c7b601e6d96dcf3f90383f47d11db3bf0 2012-10-19 02:22:36 ....A 17765 Virusshare.00015/Trojan.Script.Agent.fc-8de1e21bd9d79cd3230a4a719bd30e9e636a74cffcccda3a1a6188119ad44a94 2012-10-18 23:52:20 ....A 40416 Virusshare.00015/Trojan.Script.Agent.fc-8de2bf78b163e79e48062a4059dbf28f3c6fca5c1187e04a059746f0f76da563 2012-10-19 03:07:16 ....A 31155 Virusshare.00015/Trojan.Script.Agent.fc-8de434cc1032f5cb7fdcc1b29650f6ee0f34b9a33673cd63411a67d356ab3227 2012-10-19 03:12:56 ....A 34019 Virusshare.00015/Trojan.Script.Agent.fc-8de463f97d4c08ba0e26116ed802bdfe43eac2a783166d8b683894f7f6b3a126 2012-10-19 00:09:54 ....A 32992 Virusshare.00015/Trojan.Script.Agent.fc-8de54b40b49cf323aebbb6bc8bbcc5450bd327c26f2847c8aad0b15b868922ba 2012-10-19 03:26:36 ....A 36154 Virusshare.00015/Trojan.Script.Agent.fc-8de565cbc8b8253f1b48a0b119228d4df23903ce2e3e3c57adee089e3ec926b4 2012-10-18 23:58:22 ....A 28980 Virusshare.00015/Trojan.Script.Agent.fc-8de64a7775b5def238171a06c11832db6c5bdc54bbb0aa6494439067d8167737 2012-10-18 22:12:24 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8de697ca49a7677a5f542ebbb4be923ebaee3f680a68e9a102cf84a5ca74e8e3 2012-10-18 22:41:00 ....A 23335 Virusshare.00015/Trojan.Script.Agent.fc-8de7298c8b6b2b11eadfcc9fb63c6d6d15912a12d615d47c01b213b316f9f2c3 2012-10-18 22:35:24 ....A 16736 Virusshare.00015/Trojan.Script.Agent.fc-8de7327d4fd465f6374dbe13bd6af6986d7cb06195a81f81dbe37421fca4c3fc 2012-10-19 01:23:46 ....A 19746 Virusshare.00015/Trojan.Script.Agent.fc-8de74cbc8c19bc2b3c7ffe77f9490a99b15f50e7c3d4d0841646e87ef9ca4b41 2012-10-19 01:38:16 ....A 21685 Virusshare.00015/Trojan.Script.Agent.fc-8deadb270f797930c73bc3487f1dff1e228430fb9d20025501d9eb011a7f5f6d 2012-10-19 02:10:44 ....A 20582 Virusshare.00015/Trojan.Script.Agent.fc-8dec4551aad3e6f105ba7dd15f3398fc4a694fe400c5d42d5c69cb0bd5739d8e 2012-10-18 23:26:34 ....A 20173 Virusshare.00015/Trojan.Script.Agent.fc-8ded9be02a524a8d2b21002a58d91a4ed8f55f303ebea98113fb3dcf46bb228b 2012-10-19 01:09:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8dedab3b3f98fb167fc7039e2f46b4e37569c1fadebd076f6f9e8dc59a503ea7 2012-10-18 23:13:34 ....A 212294 Virusshare.00015/Trojan.Script.Agent.fc-8defbb27997193f3a44359aade29870c2c5c3204c968f4e2c901cd9cb45b5cd1 2012-10-18 22:43:54 ....A 36519 Virusshare.00015/Trojan.Script.Agent.fc-8defd70219c7ebacfab89871220e51dc96f86a853976cfc21af8b2bc60a754ac 2012-10-19 02:09:40 ....A 42828 Virusshare.00015/Trojan.Script.Agent.fc-8df09ff257c0ac6c67ac2c6b2811bb58567a49ef51d46af171aa4c7493d88450 2012-10-18 22:27:40 ....A 17670 Virusshare.00015/Trojan.Script.Agent.fc-8df0b33ba34858c56540751f49e29680f3ed4c748185decd41365710daf2a6bc 2012-10-19 01:27:48 ....A 36302 Virusshare.00015/Trojan.Script.Agent.fc-8df11f81a4f7a90f03844b96dac327c53240f04628de03ac48c9994d20b8db1b 2012-10-19 01:45:56 ....A 17138 Virusshare.00015/Trojan.Script.Agent.fc-8df1fc70b6b1c7b3c7621326e2f46a7a5d29109e9ffd159e48b92c3158e99feb 2012-10-19 00:09:28 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8df286a2df6e004c9c89e60151a715892615d8e6439164c1551de865b1371801 2012-10-19 01:35:20 ....A 17801 Virusshare.00015/Trojan.Script.Agent.fc-8df30e7cc49fa294aebd396f654ca60d168ecc076fcd8e809f322896026cd5ff 2012-10-19 02:03:40 ....A 17934 Virusshare.00015/Trojan.Script.Agent.fc-8df33527e1b1b7b7eac3bcb15dfef4ac14f2599b647fd1c4ba7da524f5925124 2012-10-19 02:51:34 ....A 33441 Virusshare.00015/Trojan.Script.Agent.fc-8df3aeec92297c24c55d26c84c69422d4280bc3d82ab80619a245b8e25ce13ec 2012-10-19 00:31:06 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8df3e03e212162c7fcb1523bcf7c2d608c0eb559301a1f6063b7d5fa5c4e4654 2012-10-19 02:24:48 ....A 20883 Virusshare.00015/Trojan.Script.Agent.fc-8df46ab9961c3e6215fd22e700dbf8f05aad3910eb3e5fd8d491eb87758cfb54 2012-10-19 03:21:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8df518f6d3a72c29a4944311b0a790e055fa4ef709749b8df58ad9bbc4ba61c5 2012-10-19 01:33:22 ....A 17603 Virusshare.00015/Trojan.Script.Agent.fc-8df59e47ea8306b7b633f098dae0d7394309cedb82fa26b599a4c710b3cb7f98 2012-10-19 01:29:04 ....A 38623 Virusshare.00015/Trojan.Script.Agent.fc-8df6109c434334e8b642c0953336b2135d45661bba9cba80ae45bb69d5b98017 2012-10-18 23:03:10 ....A 19790 Virusshare.00015/Trojan.Script.Agent.fc-8df66d9adaf544ff2f39c41066b4d9b0978fc82e43a678a3d1a7d2962ce65440 2012-10-19 03:07:18 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-8df679f7daef9be3bedf5f1cc6f8564ef432c227d2d6a36cbb7bbc838c4e136f 2012-10-19 00:26:08 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8df6c1ba8ca420a12edd4f2339973eaa1e44d49060eb1e05f669d733635e2555 2012-10-18 22:50:08 ....A 76404 Virusshare.00015/Trojan.Script.Agent.fc-8df7359399770897522a65afdbafafebf03ac2f0825691a379d2e54bf8fde952 2012-10-18 22:50:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8df80a8033f6543a17fde18659124071041cea73884ef3040403ad081d07b91e 2012-10-19 00:10:34 ....A 57928 Virusshare.00015/Trojan.Script.Agent.fc-8df92c9c822d0d3bee6306f11d528bcbdbb7afb7ad91944e2f615694720855d9 2012-10-18 22:47:40 ....A 19566 Virusshare.00015/Trojan.Script.Agent.fc-8dfa218cdbcaede2ed3df6aa78a76399d28409dc4479c728b15eae89d0f974fb 2012-10-18 23:09:06 ....A 39616 Virusshare.00015/Trojan.Script.Agent.fc-8dfa31054f094e85614e985b2b7eab1ea04475dea89216b6e93789dbf0a960ca 2012-10-19 02:46:58 ....A 21977 Virusshare.00015/Trojan.Script.Agent.fc-8dfa51e0137cb1f0928ee729304ad9c17e1f8e0ef7c9efd90b2170d539dbb35b 2012-10-18 22:53:40 ....A 19326 Virusshare.00015/Trojan.Script.Agent.fc-8dfab293de8133bc9aed21ad3a067087113bdd4445272dc6eefe8a6aa00cfa1b 2012-10-19 01:35:18 ....A 20236 Virusshare.00015/Trojan.Script.Agent.fc-8dfae2d8e6e534f52fbca22ebee1aebb44ca32e47c358ec391b495e7a974d412 2012-10-19 03:11:44 ....A 22363 Virusshare.00015/Trojan.Script.Agent.fc-8dfc1c56a4c3cbf4b753fd86d886de7eb8394ecaaee0c5360f1086cb3f5d2b65 2012-10-19 02:31:34 ....A 19674 Virusshare.00015/Trojan.Script.Agent.fc-8dfc24f0751e1b29357ce664d8f6dade2797181ea629219e2fddc513b280f7f4 2012-10-18 22:45:30 ....A 16972 Virusshare.00015/Trojan.Script.Agent.fc-8dfc58515bed4d14e9b77adf2d1e96af28286a78b719ecc1c2181b3929494122 2012-10-18 23:03:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8dfc6c9c3171a7052d95d1b6c951be1cb1fce61af06c32447a8e80b9d1d8c07d 2012-10-19 02:52:28 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-8dfcb7463e3afce35e766f8c093e6574c750a288cb9bdc48defab4faca643d92 2012-10-18 23:23:34 ....A 19592 Virusshare.00015/Trojan.Script.Agent.fc-8dfd9c0f932351cf48ee8c4e093b199712c0e7d1708de21a5308c5921312444a 2012-10-19 02:52:26 ....A 37036 Virusshare.00015/Trojan.Script.Agent.fc-8dfe51d3b8279f78e2ee9cb44308676f9b30272423377f97f0fb418a7347f9c0 2012-10-19 01:05:50 ....A 32519 Virusshare.00015/Trojan.Script.Agent.fc-8dff4d100d1dbc4c399b19429cdb81b72ea4fb5ab9ade33f5e8de6f6e4e46ed0 2012-10-18 22:37:18 ....A 18158 Virusshare.00015/Trojan.Script.Agent.fc-8e00a616611977f214c6cb5acad57ce207b98bd0ed7c07582c83bc775753b40f 2012-10-19 00:16:14 ....A 22031 Virusshare.00015/Trojan.Script.Agent.fc-8e016bfecd2fcffac37ba1ceeebec12dc3298b18ec8ea1c0c2decfccef8d99b1 2012-10-19 01:12:34 ....A 23171 Virusshare.00015/Trojan.Script.Agent.fc-8e01cb3151e2d3d7b90b8ff361783be107c8c31bd40db9f93bee1177892a2992 2012-10-19 01:28:22 ....A 34694 Virusshare.00015/Trojan.Script.Agent.fc-8e02c64a0c93ab0142a521b4ebf7972d6edebbca2ff7953ecbcdfa6caaa22ffa 2012-10-19 01:06:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8e051db34d69e5075ba858f4c41c0928578bc6863285bcec18f7a2033d705f54 2012-10-18 23:11:08 ....A 18260 Virusshare.00015/Trojan.Script.Agent.fc-8e05844425a4470d89dd5710643912308476ec57bc6c67c814744371f7c7b8aa 2012-10-19 02:39:22 ....A 23308 Virusshare.00015/Trojan.Script.Agent.fc-8e081dce42fa2049c87f29f132fa25c1ac35639b8cc25b9c84228dd453520c2d 2012-10-18 22:19:20 ....A 34184 Virusshare.00015/Trojan.Script.Agent.fc-8e09a8f5ca504b506eae21185a6a9a0a5e31b143a045eeaa67efc46787310b9b 2012-10-19 01:28:58 ....A 23087 Virusshare.00015/Trojan.Script.Agent.fc-8e09d4645b1e3bb9a7004795955e05e1c448bad0d3578f80493e57cefe96069c 2012-10-19 02:15:44 ....A 22723 Virusshare.00015/Trojan.Script.Agent.fc-8e0a922963e06d4d5934b98f46b41f7add27942e0636e62a52b92033e5e9f5ff 2012-10-19 00:24:28 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8e0ad1321a0ab59141f68c85cab7aca6db87ed69054236d54792af4259873ae4 2012-10-18 22:51:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8e0be75cf9bc8bd218bebe2bcbfd4aba5a44e72ffd42562b18d1417025e4e381 2012-10-18 22:54:10 ....A 37107 Virusshare.00015/Trojan.Script.Agent.fc-8e0da0ea99dd0df5e5a0278b81fb3b530808ea1f1cd3dd5f3afe57b77ce23fcb 2012-10-19 02:46:22 ....A 19239 Virusshare.00015/Trojan.Script.Agent.fc-8e0de306643625f88fbbfcbc31bc12b58c7c9ceb4b8278b32226a878845f18de 2012-10-18 22:13:54 ....A 20801 Virusshare.00015/Trojan.Script.Agent.fc-8e10c45244d4ac09b3d7f4a1c0f7233faed6a2b6eae1abc5e72052d318fd05e7 2012-10-18 22:47:12 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-8e14681c59087d19b7c5f40fe4717e3e4140bbd6012a3d4321bed5cac7486840 2012-10-19 00:46:24 ....A 33157 Virusshare.00015/Trojan.Script.Agent.fc-8e151ddea3639f11ed95e01a593a46156fcc940cfdf5c2c31d6fa3c6dea404cc 2012-10-19 02:19:34 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e1524ba3aae4e31816aa2e365e26b9c106d95626512f9f1cb9f5c56653139d2 2012-10-19 01:05:52 ....A 41770 Virusshare.00015/Trojan.Script.Agent.fc-8e159a1d2952ded224c5177fcd475d0b649fa379286367850feccce1837ebf15 2012-10-19 00:27:08 ....A 18057 Virusshare.00015/Trojan.Script.Agent.fc-8e161836bd46e6cf7ba6abbb1f6e5e78add28ee4c69163c70044284109b4338f 2012-10-18 23:53:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8e184b4ad0eddffc262bcc913f9921f72023f6b9939e5020e8a302c3449ecc4e 2012-10-19 02:10:30 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8e1a2ad9a2cc45f5240e9495efdaefbeb41483fc446e125326db872618ec1267 2012-10-19 01:06:04 ....A 35153 Virusshare.00015/Trojan.Script.Agent.fc-8e1a7678d3489dd17d04448fa348130c38b03d9afe1649b40c417f78364de5b7 2012-10-18 22:49:56 ....A 28821 Virusshare.00015/Trojan.Script.Agent.fc-8e1ad16fa2192f10cca2960ff5b6770665c85e2ee57c23c94db5c73c60164505 2012-10-19 00:11:20 ....A 23577 Virusshare.00015/Trojan.Script.Agent.fc-8e1b02821c007ce2f8b43fa3b73dc556c0b6bf5184a230c1cef10a9d52437c94 2012-10-18 23:05:04 ....A 35618 Virusshare.00015/Trojan.Script.Agent.fc-8e1c69550157b9fa53700cc9524440dc70a0b0e38bc67a52b44f5bd8ed31cb1a 2012-10-18 22:16:24 ....A 28441 Virusshare.00015/Trojan.Script.Agent.fc-8e1ec4bea7cce9784f973b7147243bbb703e0d23e4b8d44762830905ee4b86d0 2012-10-18 23:12:22 ....A 16744 Virusshare.00015/Trojan.Script.Agent.fc-8e1fcd457b89b803079b297444ceff6f5586de8cbc6cf5e0f9dd69254adfccfb 2012-10-19 03:16:54 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e22c1d87ad62d9694f46eaa728f7ea0a5a474abe725cf8be44b964a6444d2fa 2012-10-19 01:24:32 ....A 18069 Virusshare.00015/Trojan.Script.Agent.fc-8e23a5cd9d388b78ec7f69fca633f65e6da9597434c96d516bf7f1b70412f969 2012-10-19 00:30:02 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8e249d141f8218c9a89290852510fa6b0021f1e18900c9ba274e48d042af272a 2012-10-19 01:11:28 ....A 17716 Virusshare.00015/Trojan.Script.Agent.fc-8e252323626e9602bac8b761c4826215cca716dafb3f4c353f21ead1e282ecbf 2012-10-18 22:51:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8e259b298688e714f56cbffd8aed79d800a2ea248ae64ee31cc5c08a2a42a9f0 2012-10-18 22:49:50 ....A 23266 Virusshare.00015/Trojan.Script.Agent.fc-8e25be72f9d288f54b6d3221a46adb75b57fbf4f264ea9f9c8a42a653cbe845e 2012-10-19 02:11:50 ....A 38228 Virusshare.00015/Trojan.Script.Agent.fc-8e26635d5d9dd3137a6ea91cc8e6f8f36b37ae863119e7fce43ee0f66aef6e3c 2012-10-18 23:56:50 ....A 17855 Virusshare.00015/Trojan.Script.Agent.fc-8e276dfc10ec75089acec5222a6a61b559ac26199449c303ebde53724b441506 2012-10-19 00:14:14 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8e27b9bbb3ec2dfc1b95704a589c2018aaa70d86e326bb22137645ae5ff54088 2012-10-19 02:31:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8e27fe4ff966b1f781fc1d980dee8ba5534ed4b858aecae09726bea752c65026 2012-10-19 02:02:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8e28756d0e0c789e131a802907af9430c100c79146c3d935c0edb96a44ef9971 2012-10-18 22:39:04 ....A 19256 Virusshare.00015/Trojan.Script.Agent.fc-8e298baafbcb57a11e32d0c5fb820c014fe1c4b1ddc6373e7b2a59752a8f0ab2 2012-10-19 01:33:32 ....A 45836 Virusshare.00015/Trojan.Script.Agent.fc-8e2b3b025ff8422fe7a3685573fedd863f21a987ee95e2ac396aadce1335df8e 2012-10-19 00:03:56 ....A 21400 Virusshare.00015/Trojan.Script.Agent.fc-8e2b50c3aa6ee8da3559299ee75aa50a00488ee446b06211d1ca907fa59bcba6 2012-10-19 03:09:34 ....A 37130 Virusshare.00015/Trojan.Script.Agent.fc-8e2bff5ca19311233cd6e83ea99f2d62e51d8b9027ec16e9df989936d62d0578 2012-10-18 22:07:30 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e2c3e462791d36ff4dbf1ddc05cf185db665d8b163274e26899ec6c048a77f5 2012-10-19 02:43:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8e2c95da120b740cd819ca33da9c8bf94eb07ef1db350ca372a0480edc7c60d4 2012-10-18 23:01:46 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8e2d81cc8911fd4bb57d41bd9f1345f64a923fb922784af173219def76863a59 2012-10-19 01:50:26 ....A 20094 Virusshare.00015/Trojan.Script.Agent.fc-8e2d8bf006d49629f274d3aacb01ff634bfcee30f808e46fe1698b127b48a53f 2012-10-19 03:33:18 ....A 18096 Virusshare.00015/Trojan.Script.Agent.fc-8e2eb5c8f83f089fc829d360abccfc2dce42629181432d34d883fc40ea7bfea2 2012-10-19 02:26:10 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8e2ef6b48870981ebe78109ca250846c442ea3047e55ef0c202f82340c8a70b1 2012-10-19 02:17:10 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e2f09342081aa0eae5629da4e45e675d43c69a9121c72426e79f380c0782fd7 2012-10-19 02:30:30 ....A 37935 Virusshare.00015/Trojan.Script.Agent.fc-8e2f13c63499831236deda7805fea424af6640676fcd57810096252824ef5033 2012-10-18 22:37:10 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8e2f52fe0f5edd354ad6ac33f1925095494f21c401f268d33abaad12dd5d1225 2012-10-18 23:18:34 ....A 19286 Virusshare.00015/Trojan.Script.Agent.fc-8e2fdebcf3f2bdaef70f9e65adec2e41776adb5767842aa54cd0a07beda1e30a 2012-10-18 22:13:54 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-8e3479bb275972eac1edafbc514469ce77394564dba56639e356289607d59501 2012-10-19 03:22:58 ....A 36724 Virusshare.00015/Trojan.Script.Agent.fc-8e367582ce1f124a0668ff4801ee0ba50253a5cb16a4a84aadcaa72cf74fcf00 2012-10-18 23:37:20 ....A 45284 Virusshare.00015/Trojan.Script.Agent.fc-8e36a89948de0a1c0ac9203f2d0f5c3a304498daf0274b58eeefb51163b9c635 2012-10-19 02:33:48 ....A 33056 Virusshare.00015/Trojan.Script.Agent.fc-8e383de286f892022ec56b934c8125c02a7ad4c699d6d667bc0b64d14d61484e 2012-10-18 22:34:02 ....A 23009 Virusshare.00015/Trojan.Script.Agent.fc-8e3c15c4527bbd39ed4a5e7d9715bedf77e6e5014d11677798e6b835ef571331 2012-10-19 01:19:18 ....A 40355 Virusshare.00015/Trojan.Script.Agent.fc-8e3ca1aee6c1d72263c790b4a4f5e08b861656211ee298ee59ec01229a42fb91 2012-10-19 02:27:50 ....A 33615 Virusshare.00015/Trojan.Script.Agent.fc-8e3d376644d2669fd3fcbbc6ea70ce5c01921162e8610d8c605421af95ffa8d9 2012-10-19 02:00:50 ....A 18623 Virusshare.00015/Trojan.Script.Agent.fc-8e3ebbab57ae0cdad3a1fbce98db9c44b9458d96df2f597fc37217713ec19a60 2012-10-18 23:26:04 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8e42cfc332f4c79d4eb0ed70eacdd33a8b2c7d7f11a362a5592741c04115c478 2012-10-19 00:08:14 ....A 44746 Virusshare.00015/Trojan.Script.Agent.fc-8e45363192ae98f9ae307ddeeeae3286976e3409636c4fdcc8e7c7c5089ca7cf 2012-10-19 03:06:56 ....A 19342 Virusshare.00015/Trojan.Script.Agent.fc-8e460ffa7cf6f8dcf3cb5f86dbab1294be84f1d21cdcad00c3ddf7aaf437998e 2012-10-19 03:07:00 ....A 32749 Virusshare.00015/Trojan.Script.Agent.fc-8e468b669dfe6888d9cc1be5fcdcde10c3ec26d81ffe2446cee41329574c6042 2012-10-19 02:17:10 ....A 19544 Virusshare.00015/Trojan.Script.Agent.fc-8e48ef767b8e0fdb06933b973baa9ba36f9d093dadf85a306c1a08fa18abe5b7 2012-10-19 01:21:00 ....A 19413 Virusshare.00015/Trojan.Script.Agent.fc-8e49307ce562f6d27074b47837246e10d497011fc28d438ac5b5a664d081cbf1 2012-10-18 22:57:30 ....A 23408 Virusshare.00015/Trojan.Script.Agent.fc-8e4980d2858959e7d9f6d85fc29cb406514a610c573a0db91508ca6fc5d92dec 2012-10-19 00:07:30 ....A 19809 Virusshare.00015/Trojan.Script.Agent.fc-8e49b087710a5d22e478c8103e5b10aa2feff9d6122d7cd6b82a7344486dc497 2012-10-19 00:25:58 ....A 33932 Virusshare.00015/Trojan.Script.Agent.fc-8e4b41f3bd4d88af23f1f3019b9ccfbcebdd4ff9d03ba53b4a74544e9dda0ed2 2012-10-18 23:37:36 ....A 19530 Virusshare.00015/Trojan.Script.Agent.fc-8e4f7fbcc17c96ec11c0e04286e99752a84896e27df1ae64293e198a6cfe5cae 2012-10-19 00:15:22 ....A 21596 Virusshare.00015/Trojan.Script.Agent.fc-8e50bcf06a1bf4123611b51790a55325fa4850206dc5f24a89f4c0554a736ed4 2012-10-19 00:12:44 ....A 22540 Virusshare.00015/Trojan.Script.Agent.fc-8e50e1b3a93a232b2b60273418f1f436ddf2c242095cfd6bedc1898ad8ca1308 2012-10-19 01:53:42 ....A 21212 Virusshare.00015/Trojan.Script.Agent.fc-8e5100de1dc1b36cdc2382d06edd4cf6ff15a1cd5cef9d3db8a12102fc724547 2012-10-18 22:26:04 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e515c47367eb9c48389a1b46c585df48c8d48236141392f5f3381631fa215dc 2012-10-19 00:05:10 ....A 64482 Virusshare.00015/Trojan.Script.Agent.fc-8e519a750b3241b94090cc6ffe05eab2adf7a445fced1bedee4f2b710ee140e9 2012-10-19 00:35:12 ....A 41626 Virusshare.00015/Trojan.Script.Agent.fc-8e51e160dfe4a8f4433486631cc1bea4f2e9286779b0b14d30553f183f4df9c7 2012-10-19 02:30:38 ....A 22362 Virusshare.00015/Trojan.Script.Agent.fc-8e5241986306dd8c024ca704ebc168340ee08522b8a086893ed930de11394e82 2012-10-18 22:39:28 ....A 20070 Virusshare.00015/Trojan.Script.Agent.fc-8e52623d0871fda1976e54e323a4ce771c2647290f9782cf6a6363120dac52ce 2012-10-18 23:42:16 ....A 36170 Virusshare.00015/Trojan.Script.Agent.fc-8e535edeaaa845480ec5a325169eaabe021eb4d33e032ea7566b43900699d8a5 2012-10-18 23:48:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8e54f07c23d89f655214e8ddd5ef3554bb162bf834bdfa1fc2c319d4907f3450 2012-10-19 02:40:08 ....A 29468 Virusshare.00015/Trojan.Script.Agent.fc-8e55b931ac21479d583cb68baaf28fb0d6af9ee960e1fbaccc398e94e9e1c57a 2012-10-19 00:32:44 ....A 17709 Virusshare.00015/Trojan.Script.Agent.fc-8e561368c695a3703ab3a1ccf08d7c7d64b66b58afae5b0b4f1f096692178796 2012-10-18 23:39:08 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e5690d256061f0950b75c6fc5a8a7aebdd3f1e25389a3b93c4f8dc7b46727d8 2012-10-18 23:36:34 ....A 18272 Virusshare.00015/Trojan.Script.Agent.fc-8e57c5e74708af82aed5998a1d67b79b876b99c36f5779c97252c3517713d0ef 2012-10-19 01:54:14 ....A 20050 Virusshare.00015/Trojan.Script.Agent.fc-8e58461174c4032b2e98774e8be9d65474b5fefaa560a5fdedf46d6102aaea15 2012-10-18 23:17:42 ....A 24591 Virusshare.00015/Trojan.Script.Agent.fc-8e5923d3f296a7310f8c5f837b40d245a6e3a7636d1f0e92ece50c475f099b4e 2012-10-19 01:20:28 ....A 35303 Virusshare.00015/Trojan.Script.Agent.fc-8e594446776e48e09be60bfa1f3e9a648c35d88056236b2fea50af09f7e14c4c 2012-10-18 23:34:04 ....A 38345 Virusshare.00015/Trojan.Script.Agent.fc-8e59ee9a2129189fbf6ca91bdc81049a2f26098fd5e848fe4c6e8d07bcd7a858 2012-10-18 23:37:40 ....A 19908 Virusshare.00015/Trojan.Script.Agent.fc-8e5a65a0f943ee7ebeecb20a7b2c675ade532959d28f2e71712d7e63ca52f83f 2012-10-18 23:30:30 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8e5ac56a620878aea8a230403726b44fcaa76c08b486b32a7091d1dfb6dd3fed 2012-10-19 00:35:28 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8e5b1971b2dbb226d245c0b025c10c3f80ed57aa4eec2e6f777692a4c67e67c3 2012-10-19 02:17:10 ....A 18969 Virusshare.00015/Trojan.Script.Agent.fc-8e5b2c9c9454e094ba242a07e559581b2afb8b311549fd6220ab1ee89b823555 2012-10-19 01:53:30 ....A 19653 Virusshare.00015/Trojan.Script.Agent.fc-8e5bd4ccc4dedabb5d2094bf33b6f70a5591a8f06a3d00b39fdde6055d1a2255 2012-10-19 00:03:54 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-8e5c3c99e37c4bc4bbd49fdf634b22e96f2300111d31764d6b60adad1c313fab 2012-10-18 22:07:20 ....A 52511 Virusshare.00015/Trojan.Script.Agent.fc-8e5caf283b8335562aea6910fd0045205e06a5c033f54b099a509e2b720654b4 2012-10-19 01:46:16 ....A 20696 Virusshare.00015/Trojan.Script.Agent.fc-8e5cd43961fb4838223cb020d31e2c7a1aac8e9c57712a3a5e3492041198685a 2012-10-18 23:48:50 ....A 32793 Virusshare.00015/Trojan.Script.Agent.fc-8e5e1d94b359b321a1551f68e1a09d3234fb048f5259808c8d8950c406cbb03f 2012-10-19 02:41:28 ....A 16840 Virusshare.00015/Trojan.Script.Agent.fc-8e5e9adcdb0d0f4542113d644b9124cc6e710c429539e5de6d1650df508c23a5 2012-10-19 02:52:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8e5ed86bf1b57abdbbb172ae89b9a7f64a6f3d4b69c5bd521229c467d6eac44e 2012-10-18 23:01:00 ....A 35680 Virusshare.00015/Trojan.Script.Agent.fc-8e5fd5eab3896a197ba4b640e18fa5b7967f8b7336f5b0cbb6260e9a3b01e76a 2012-10-18 22:45:00 ....A 39769 Virusshare.00015/Trojan.Script.Agent.fc-8e61e5dad6ea6e4061b3300ee74aaf9c9469dac7ee65b38b88bd0f8a50ff0073 2012-10-19 01:54:34 ....A 19018 Virusshare.00015/Trojan.Script.Agent.fc-8e62a8f3b6ad79b66806d62cfe1abe044c587491e70eca0cf6e7a2d2f3e3e608 2012-10-18 22:47:00 ....A 29253 Virusshare.00015/Trojan.Script.Agent.fc-8e648dad7c8824c00bbc26d56cc3ac0c7cbd050875c4c4e1cf2fc07d06e4c59e 2012-10-19 02:44:06 ....A 17875 Virusshare.00015/Trojan.Script.Agent.fc-8e659e64b55049a42157fcae7bf552a8d45d9ae50b2bec3243884e5f3d0f3ccd 2012-10-19 00:52:54 ....A 22717 Virusshare.00015/Trojan.Script.Agent.fc-8e673f138c8b6106ec70ccb45ee080fafa6bb7d8ec7e318f01e7adf64a5dfa6d 2012-10-19 02:19:46 ....A 42229 Virusshare.00015/Trojan.Script.Agent.fc-8e6a85464ef4efa36a39c32bbd4c7b0873cc9dcc9638b628ce00698a13cb6b1d 2012-10-19 01:26:06 ....A 34864 Virusshare.00015/Trojan.Script.Agent.fc-8e6afeb23f21ad32e0a78cd1b9158d3f90c5c152af92bce4fa9212dce4a9caff 2012-10-18 22:44:12 ....A 21194 Virusshare.00015/Trojan.Script.Agent.fc-8e6b67506a466e95824bf57a78152530303a990efbea9ea1372851a776ffd22e 2012-10-19 01:08:22 ....A 22129 Virusshare.00015/Trojan.Script.Agent.fc-8e6bd8edd7d20b85b86281ed8f220c1a9fe9527bce377c95a9c39229f8d46532 2012-10-19 00:36:02 ....A 41751 Virusshare.00015/Trojan.Script.Agent.fc-8e6d27bfe3a9d8fabfabab9390cfd31fdd9886bb59581eee28ff456812710f3a 2012-10-18 22:09:24 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8e6d658a35e451c2f65a9b03ad8d1d5c14c66d970a76fd8bb6f8f0b00d737f7f 2012-10-18 22:50:22 ....A 33950 Virusshare.00015/Trojan.Script.Agent.fc-8e6e1cb4aa56b94616a7b87570d5b866aab6c3888f87ff63c9d7254961569ffa 2012-10-19 01:32:54 ....A 22969 Virusshare.00015/Trojan.Script.Agent.fc-8e6e50fe6610de4945c35b57f842b9e2563624c737e5189c22c40d400629bcaa 2012-10-19 02:42:06 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8e71817ca757c5f2005aeb9425c7f949151376ee968aba5fa3167bd50a35dbb3 2012-10-19 00:33:56 ....A 29506 Virusshare.00015/Trojan.Script.Agent.fc-8e7547287cc2c1be08693d2e6864ce055e41f2df6b2bf9e0b10c95e279d834cb 2012-10-18 22:24:14 ....A 16708 Virusshare.00015/Trojan.Script.Agent.fc-8e757e0af609ed4cc78fcaa55ca2c04b86e841b23f68796d620520dd677f4f41 2012-10-19 02:14:28 ....A 41852 Virusshare.00015/Trojan.Script.Agent.fc-8e76c792dc47cf16aea12c15f727af3d232a9a45f9df8587e52bd4e37de9535a 2012-10-19 00:52:54 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-8e77bf72b2330d2184cb0b5978cfd93782aac74731abe329b3bd799dd447a8f2 2012-10-18 22:56:36 ....A 20188 Virusshare.00015/Trojan.Script.Agent.fc-8e7b37a98c1f1d48e94c1c5b99dcb4ef0ee9ebe51210519ca63731ec12c62664 2012-10-19 01:29:06 ....A 66349 Virusshare.00015/Trojan.Script.Agent.fc-8e7c8b9bc2701733a56f73bd92be980b851534c6ea7c2f3c79b29fc0b465e251 2012-10-19 02:34:54 ....A 29109 Virusshare.00015/Trojan.Script.Agent.fc-8e7ebe69e79dc3b1771991e8c92850c2d9abfffccaa1a7338184d769cdf438b2 2012-10-19 02:08:24 ....A 30259 Virusshare.00015/Trojan.Script.Agent.fc-8e93fb30ef2173516c8564ed51d8c6fb5316bae66a48ea9942abf7d672d6e614 2012-10-18 23:21:38 ....A 17978 Virusshare.00015/Trojan.Script.Agent.fc-8e94da7bbec7bedfaf01d8901854050873b07d50cec488c2d901acc186a0f99f 2012-10-19 01:27:04 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-8e98fd4886c73553d17b24fe3281eeb486482bef4be9125e692c47a40fb5f741 2012-10-19 03:16:48 ....A 33677 Virusshare.00015/Trojan.Script.Agent.fc-8e98feaf680e6599b804ac6df18dc170752d0d926181ac509cb6af5324fa4486 2012-10-18 22:44:36 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8e9a647f742ed1b2b46a4677545f02b7278f5d12e9f78aaaac58137c918170d1 2012-10-19 01:37:02 ....A 21085 Virusshare.00015/Trojan.Script.Agent.fc-8e9cf56e4e720812cadf4a5ea36dd81f74bab9827047acd4c6e4d132024e5c22 2012-10-19 00:23:40 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8e9d0b723f38c5dfad939a1833844dbf51ef5a40b8c79bdbdc489903c09f1b43 2012-10-19 03:07:46 ....A 32288 Virusshare.00015/Trojan.Script.Agent.fc-8e9da70695e40a94b33c59e507b847e3dea377016e06098fdbcf88f712994646 2012-10-19 00:36:20 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8e9fb810041a7782a7dfb8e296615cf72c79cbf67424dc555769cd614c06176f 2012-10-19 03:23:34 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-8eb17e71143b5d5a9a18a73cfa275ddae0399360641a1048cde43b3f3c00d127 2012-10-19 03:15:14 ....A 28291 Virusshare.00015/Trojan.Script.Agent.fc-8eb27411b4223232b7feca515149af13f55108d4390818e91e899a49925362b4 2012-10-19 03:06:04 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8eb3621f25acf0f3cd54e29c62aa670104acbced1f91fc4a2a150371af7ba864 2012-10-18 23:22:44 ....A 52553 Virusshare.00015/Trojan.Script.Agent.fc-8eb5ed5e66b0bf05ed88342972b39c9feefb2a88063f0399752fb566b006e9ed 2012-10-19 00:15:28 ....A 36673 Virusshare.00015/Trojan.Script.Agent.fc-8ebc39b312ba67d81f2b47eec3f9accb1cc54fcb496721203eece6c8c74f030f 2012-10-19 00:36:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ebce8aa9519234b73d430500de4a21079a588468022e6855c4585e5e9a4d0fa 2012-10-18 23:20:00 ....A 19611 Virusshare.00015/Trojan.Script.Agent.fc-8ebf52355a354a6258db590929269b27b5a4ba7151a84f6dffa598bc86e73c24 2012-10-18 23:54:14 ....A 20927 Virusshare.00015/Trojan.Script.Agent.fc-8ec035adb7375278ab1fbf711536cd80e6a74612c9c14a4a3f3ecd756f37589a 2012-10-19 01:57:12 ....A 19427 Virusshare.00015/Trojan.Script.Agent.fc-8ec1bfbd432e02d4f1030d0696453f0f59d263ab0b0bd41a2c2aae07cb786d42 2012-10-18 23:58:52 ....A 42074 Virusshare.00015/Trojan.Script.Agent.fc-8ec2907b111122b80e9f46ba3e0d41389899443d18ced7d83b413c42bff93c59 2012-10-19 00:07:38 ....A 38397 Virusshare.00015/Trojan.Script.Agent.fc-8ec46f5f43949dcbb67a99477a1130aa95e4d5d9cfb5e08b8ff200cd338b2da2 2012-10-18 22:07:44 ....A 19697 Virusshare.00015/Trojan.Script.Agent.fc-8ec54ff7a3c278980cda5e0ccf5984261ca8c4a452f9514aca3c8ff2bb3cbd34 2012-10-19 03:13:46 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8ec7484d4a2ec2abde732fc5e58d2aa491e474eb1cb0572420856efefa3d4091 2012-10-18 22:09:36 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-8ec7abcda36b0ae58a18186fd149deac7b9f7c0b84e3cdcf498b26455dce7b59 2012-10-19 00:30:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8ec80ae4c14c4f2deb6afadb71283fb5a277613e9d21fbe75bbaf144856b9d98 2012-10-19 02:38:32 ....A 29230 Virusshare.00015/Trojan.Script.Agent.fc-8ecb232cd90bc20395e19afcbda80f34b4a36c9e5c1271124ec3cd45bec4f469 2012-10-19 02:09:32 ....A 47523 Virusshare.00015/Trojan.Script.Agent.fc-8ecbc5cb448d731603dd19a0d4193e14a7baa7f260bc869c7cbd6e0001131486 2012-10-18 23:08:34 ....A 19460 Virusshare.00015/Trojan.Script.Agent.fc-8ecd787ef40cfbd43bf3285a0e0ddd25a427f93b5191ee95f29a2d0dcdf66011 2012-10-19 00:15:22 ....A 33471 Virusshare.00015/Trojan.Script.Agent.fc-8ece465ca1e7ad2db82c1efb3c7b5a3f22d103cceb2ec93d8a387e4b20e62ab6 2012-10-19 01:33:26 ....A 1682430 Virusshare.00015/Trojan.Script.Agent.fc-8ecf8d06f39c4fe98c6248ef3ae80ddae51ae8a145279750a6a654da1f33a8bd 2012-10-19 03:25:50 ....A 30805 Virusshare.00015/Trojan.Script.Agent.fc-8ecff47504ddcbf3c7a8bedda232e3cd776c6d0be6161dc107ae7c1610e9a689 2012-10-18 22:46:08 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-8ed26ef246bf154c2552401b19181f745ec36b852f0792a1fe17169552689f2c 2012-10-19 00:46:10 ....A 17721 Virusshare.00015/Trojan.Script.Agent.fc-8ed4ef5094b9576468524e429e26bae105918814f30c812d4d2f3ef4f43608cb 2012-10-19 01:25:16 ....A 42644 Virusshare.00015/Trojan.Script.Agent.fc-8ed58c75c644b6a4d6f104b5ac8a45a683981cf9f79ab68e639c6ca2691e4096 2012-10-19 01:49:42 ....A 1514878 Virusshare.00015/Trojan.Script.Agent.fc-8ed7899f3a01fd7a57de11ed16da3cce1ae26503776a77f4e70c5413f5cf1447 2012-10-18 22:49:48 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ed8d589adbb678061440fe4fb61b8dcc9340d8a7802d634f1f28d889f2a7bc9 2012-10-18 22:49:52 ....A 38644 Virusshare.00015/Trojan.Script.Agent.fc-8eda69ede6f700e0e42f57f82f9017e7a60c24bbd432d7b1fd6e87a1d071f311 2012-10-18 22:56:10 ....A 23220 Virusshare.00015/Trojan.Script.Agent.fc-8edca4252c3c8453059c3e24df3d082fe8eeb2dc254cf278382eb23b2e88aa83 2012-10-19 00:18:04 ....A 100491 Virusshare.00015/Trojan.Script.Agent.fc-8edd887db9e45c8a76536b1f4118de6a1129206619d44b6de3b65fb485d7342b 2012-10-19 01:32:30 ....A 24087 Virusshare.00015/Trojan.Script.Agent.fc-8edffbbf9137291b7cd58a447ef9cf73c60cde3c22e426dc3829fee8faa5ad4d 2012-10-18 23:33:36 ....A 30232 Virusshare.00015/Trojan.Script.Agent.fc-8ee02b2f90fedb4fa3a876d22bc2a8b4f4f677801674466ec5f6a4a9ec6f7572 2012-10-19 00:51:26 ....A 20105 Virusshare.00015/Trojan.Script.Agent.fc-8ee3818dbdf2650bcbfdad3dcc9d3cb8828111cb34c3c3dc0f04f76dd1240e1a 2012-10-18 23:46:06 ....A 17268 Virusshare.00015/Trojan.Script.Agent.fc-8ee39a28152f955c852c2d6db949806bf751e91d70d507ef7833c7325fb8290e 2012-10-19 02:09:40 ....A 17983 Virusshare.00015/Trojan.Script.Agent.fc-8ee5f62ec805d32030a8dfc28528f4a0857d2a0808255b865c7822d0d400c622 2012-10-19 03:29:00 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-8ee9abf7ee156c6060f7966ff636476c259a8d8ed297b5da0e9a262878bc1468 2012-10-19 01:15:06 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8eebed8f8b227f3b8c325c484cf244c78b58221b4be63ddcf010b034ea3db428 2012-10-19 01:25:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8eeca42b8742d434660d033827efddbb5d90a9f4a3e63e41405ba6939ba72c58 2012-10-19 00:28:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8eeeaa247a0a0acc17b7af51bebea09b35f5259e53a5bf56c2f09549c3416b58 2012-10-19 02:35:02 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8eef617b0ff9fa570a432be7a409650372a7d6508d966802fa40c1af2f085998 2012-10-18 23:05:06 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ef03702f8d65a9fe2be9d0b83069fe8e32f7ffa1be0992992b205693f4a3d59 2012-10-19 00:59:08 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8ef0e8008120941b69dc4328ff1d8c3f7970f0da3990426a2c0f5b609761848e 2012-10-19 01:24:28 ....A 19963 Virusshare.00015/Trojan.Script.Agent.fc-8ef127eb297e07ad7700c5ec19324082704a86bba9951d6d5c5a045096bf4667 2012-10-19 00:13:30 ....A 39177 Virusshare.00015/Trojan.Script.Agent.fc-8ef13b812501fda448dec29826f08cbd9e12a1da3c1c4a2ccd4243f98fdf40b2 2012-10-19 02:39:04 ....A 19898 Virusshare.00015/Trojan.Script.Agent.fc-8ef3b34e975758ba9f6ceb6f74aecdb26654f31d997d82643f95a98838b5384a 2012-10-18 23:14:00 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-8ef3df60b0902cfa0700cd6d71d41351a23ef73af3835c910ef1f9c3a4235655 2012-10-19 01:50:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8ef742b508c99147fc79d72ee5ab105c289db8eb3b0e8fa69a5cc32c86e30b96 2012-10-19 02:32:52 ....A 17769 Virusshare.00015/Trojan.Script.Agent.fc-8ef7df36050960db7004a0148f03efdbd562dfc319ccf3549b06641f9b95fcca 2012-10-19 00:05:32 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8efcbaabb91c892f251f6fd836e52cdcbdd2b597523c5e005fc2cda7f3ade4d1 2012-10-18 22:05:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8efcce2307d1d88eff48f91d23e2feba828cd7bc05de4635d4704e3a3fa84129 2012-10-19 03:22:22 ....A 31730 Virusshare.00015/Trojan.Script.Agent.fc-8f001fe9c0d2cab4eea3d1b759e5b5803543f5f48def5c45b545cd20afb31ee6 2012-10-19 00:51:04 ....A 16726 Virusshare.00015/Trojan.Script.Agent.fc-8f004b134110275955ea63e903ba5aefbc0831cf1ee21f3ad4b4300761e8f7ed 2012-10-19 02:51:28 ....A 58041 Virusshare.00015/Trojan.Script.Agent.fc-8f014ff845752e2189877257f6bc94caee452bbcf0aab656ae67721ed2c8bea9 2012-10-19 00:27:50 ....A 23854 Virusshare.00015/Trojan.Script.Agent.fc-8f018f46a85229cc579f8fc053110aa856e764e84819c4434e9245349233f593 2012-10-19 02:15:14 ....A 18313 Virusshare.00015/Trojan.Script.Agent.fc-8f0199b89805059282665e4d29765bc48bcbd4bf51f7eeec2b25d2bf673a9c97 2012-10-19 02:04:00 ....A 22599 Virusshare.00015/Trojan.Script.Agent.fc-8f033fe83f453eb8a0fc3dcd8765176b8bd855b53c50ed61f49ee2ce4ee3d111 2012-10-18 23:06:40 ....A 19101 Virusshare.00015/Trojan.Script.Agent.fc-8f03fc1c86a72cfb23710f5e968406cdb52527ff162384e83053bddbcf12264f 2012-10-18 23:32:06 ....A 45392 Virusshare.00015/Trojan.Script.Agent.fc-8f043b0e6d644d9d08b4b37eb88330f2ad185ecd44882d6862bcd406a5719427 2012-10-19 02:27:40 ....A 17877 Virusshare.00015/Trojan.Script.Agent.fc-8f044b740574d1db0da81997a76a0b4a1b5b992c8f67078e017a51a8165ecbbe 2012-10-18 23:42:12 ....A 19369 Virusshare.00015/Trojan.Script.Agent.fc-8f047ce892c41bf4960c1f2f134144f0c31d053aa666d11b34d13c5edafe440d 2012-10-19 01:40:30 ....A 19469 Virusshare.00015/Trojan.Script.Agent.fc-8f04c54a940fd79e53a5b503bfac1e4a9b56437355b0d079d0b5faebee07aa1d 2012-10-18 23:35:14 ....A 42089 Virusshare.00015/Trojan.Script.Agent.fc-8f04d681b6194dae4245f420c95c36a4a0413921b95330b6158cfe6d3941121e 2012-10-19 02:03:40 ....A 40179 Virusshare.00015/Trojan.Script.Agent.fc-8f04da495e099ff515992ab40b5b590cac0d996cc0160606c31a2cb4a1feed3e 2012-10-19 00:41:46 ....A 19924 Virusshare.00015/Trojan.Script.Agent.fc-8f04fbe55d0552a63e3e70bdddb84cee61b3504488ccefe3b4eba90f05e3f7ae 2012-10-19 00:42:54 ....A 32274 Virusshare.00015/Trojan.Script.Agent.fc-8f051b9284e554e7596b51e025191c9819946c1dbae6782bf803f68919b514eb 2012-10-18 22:09:20 ....A 19494 Virusshare.00015/Trojan.Script.Agent.fc-8f058262fb264cd6a24f894f3e56c7ba5ae7c67e033d50a026c6fed5555a3902 2012-10-19 00:44:54 ....A 41675 Virusshare.00015/Trojan.Script.Agent.fc-8f05ca3284387bf4f58e5e7ddbc5d1d81b73549a5146bb45d420bde5e6180eda 2012-10-19 02:34:00 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8f083e41fce776e0eb84742e3dd0dc92d5d9c896e22240d934f09ed860e35a11 2012-10-19 02:09:18 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f09fa823bd8fffec7d4d222754d778f727c49d74849398970ffbb9a4a0bb29f 2012-10-19 01:12:02 ....A 43290 Virusshare.00015/Trojan.Script.Agent.fc-8f0a23d2c76cfaebc37ebaf28344b7aac8736987af0ad26c59ba7dad5b77e5d3 2012-10-19 00:09:36 ....A 18193 Virusshare.00015/Trojan.Script.Agent.fc-8f0aa2019a9d7bdf4ad0d5b823fc3fa693c18dde41837200381b28c2d788e582 2012-10-18 23:26:36 ....A 33501 Virusshare.00015/Trojan.Script.Agent.fc-8f0bb0bf6686eb5f2255e6c076e90e3e6f2a1bab2f373f206ade490d97f943e1 2012-10-19 00:15:42 ....A 45822 Virusshare.00015/Trojan.Script.Agent.fc-8f0c0418b221adea64a1ce909e4054a4f0e512659e96379791aae36bdcff982c 2012-10-19 02:05:46 ....A 42901 Virusshare.00015/Trojan.Script.Agent.fc-8f0c11cbb2a4e9f1d4502d68a2b0745c9209413704f72a1e68222f224f2e2a38 2012-10-19 01:14:54 ....A 22692 Virusshare.00015/Trojan.Script.Agent.fc-8f0ca72ba1b75eb28ee27198b69c03dd02be30e991a4aa8c671e131f4e4af5e2 2012-10-19 02:20:38 ....A 43842 Virusshare.00015/Trojan.Script.Agent.fc-8f0df0e8fbe481348f41cf0a42ba6a988150fa2389c5d1295341431a64db84bb 2012-10-19 00:19:24 ....A 1005521 Virusshare.00015/Trojan.Script.Agent.fc-8f0e60af39bad662ee28f5a7bfcc9c12a4ff80194647ef3524525ab4d349d7ff 2012-10-19 00:29:56 ....A 22945 Virusshare.00015/Trojan.Script.Agent.fc-8f0eded660cf4c96633035da1835fa04e774a40e058715b8e4790d46b77cd4dd 2012-10-18 22:20:02 ....A 17731 Virusshare.00015/Trojan.Script.Agent.fc-8f0efe91b462f108e8e77df1f25bf174c4c2f47dc987a42da75a5687d3f8941d 2012-10-18 23:40:50 ....A 19948 Virusshare.00015/Trojan.Script.Agent.fc-8f10c0872a701c07cf65f360ee2fd752f80d0b470b1a80c49b05b121105d775b 2012-10-19 01:36:46 ....A 26499 Virusshare.00015/Trojan.Script.Agent.fc-8f114e19ea7861b8d6cf304183f7cebeeea2b3cc2d62ff3dac2e2cbcc3ba944a 2012-10-18 22:21:44 ....A 19495 Virusshare.00015/Trojan.Script.Agent.fc-8f11fea68cfb13da8e57f4112c535873d70881618a19d888d8397ebee07dfde4 2012-10-18 23:26:36 ....A 19617 Virusshare.00015/Trojan.Script.Agent.fc-8f1562b6f0c25759d766b00d331f0637ca6f3befa5fda474b263a717375fc78b 2012-10-19 02:14:16 ....A 35909 Virusshare.00015/Trojan.Script.Agent.fc-8f161397295df6ef0fc4efe54586c16617dd483acbdd7bce1f0f627507573521 2012-10-19 03:19:42 ....A 18504 Virusshare.00015/Trojan.Script.Agent.fc-8f187c7ab0462d10104fe901d0b92512bdd0a2813068bdce24b586cce216433e 2012-10-18 22:20:56 ....A 18011 Virusshare.00015/Trojan.Script.Agent.fc-8f189e168a5ffbda1e458b553848699b2a54d4c6e941a636729c6a256de86c16 2012-10-19 01:51:58 ....A 19646 Virusshare.00015/Trojan.Script.Agent.fc-8f191e79407ef2fe52a67fcb64af1a566bbd3a0493e3aa1e368ae5fb2d34f547 2012-10-19 02:21:50 ....A 37288 Virusshare.00015/Trojan.Script.Agent.fc-8f1b1cc9a74119c5ec28edf27d48d75bccbb5b2b556277ec90810fb9f9452f82 2012-10-19 02:35:38 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8f1b47f4f2fc0719d6523b8574220c6df46c4b6c08a94ce65f5010c44b58cc2e 2012-10-18 23:35:00 ....A 22070 Virusshare.00015/Trojan.Script.Agent.fc-8f201c0880d2fe46deb28fcb5806e0688fc8d2bcf9f670e55269dec5b427bdde 2012-10-19 02:09:18 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8f2294937cfc98a73dbc3b48ba345f9136abe852915967424a7c09fbe5445827 2012-10-18 22:50:18 ....A 30205 Virusshare.00015/Trojan.Script.Agent.fc-8f23041528b8c58ad1ac59912b109e83301b427cb046073ba66219b055842cb6 2012-10-19 02:25:50 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-8f230adbcfa006daf0d9e4dc1b5f881e3068d6b269e2fd8f6eae06a5f8320237 2012-10-18 23:40:04 ....A 22666 Virusshare.00015/Trojan.Script.Agent.fc-8f239b422e51e3946b0e29c170d7a91221cfde923f3efbf121d55afe93bf30a0 2012-10-18 23:27:48 ....A 35154 Virusshare.00015/Trojan.Script.Agent.fc-8f23d60ecbb6a25c27e68d81a63efb43e920d39784d361ac444b63e6d7e6aae8 2012-10-18 23:37:14 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8f24ad67fee3b29a3e676f96c1a6aa875c2d8e4d9576210fcce232b28caf64ad 2012-10-18 23:06:52 ....A 22324 Virusshare.00015/Trojan.Script.Agent.fc-8f24b4298ba84b33e1314b15799f7d4d3540ee61da0f3ea72b311525c2b6ca47 2012-10-18 22:46:26 ....A 17744 Virusshare.00015/Trojan.Script.Agent.fc-8f269662e84ebf07b45e0f4ad66e0c1a1c0758eb84c758396860d4764867bf4d 2012-10-19 02:45:12 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8f27a18b28bbaad920955e78814b3cda986eb7c386159b8e4400b4ccd83f7ad1 2012-10-18 23:36:48 ....A 318210 Virusshare.00015/Trojan.Script.Agent.fc-8f29b01e07add4a6efd758ced0aef33fda3ceb6afd34b95720bf193374df76d3 2012-10-19 00:19:50 ....A 32193 Virusshare.00015/Trojan.Script.Agent.fc-8f2bcad0d1fd943311a113c96d7d382adf580f922fb08d587271ee348e22b4d8 2012-10-19 00:28:00 ....A 39524 Virusshare.00015/Trojan.Script.Agent.fc-8f2d911e71d1a87e763d6a676d870ca8143720f5057fbbd84068835968cb41ae 2012-10-19 03:19:24 ....A 23512 Virusshare.00015/Trojan.Script.Agent.fc-8f2e98601c2172d1dc43ce93afabfe85e14d8a5db7995b395305ac012bf66f71 2012-10-18 22:28:48 ....A 35451 Virusshare.00015/Trojan.Script.Agent.fc-8f31e29b66900db3661ac1ba614787523c2e143bc064b04a0faf437e0cfbedae 2012-10-18 22:06:14 ....A 27684 Virusshare.00015/Trojan.Script.Agent.fc-8f33989c379b0038c7c6e2d3e95825cac55fb1e9329876617685079a7f10e1f1 2012-10-19 00:15:50 ....A 19646 Virusshare.00015/Trojan.Script.Agent.fc-8f37ca8c2901c0a404f8c48ddffa526a86881e6bc626f43e6a8d6e76ee00f75a 2012-10-19 00:48:18 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-8f3960df94daaffaa022bef3217e0f7d64a3d1ba52c89df3a297c8b1044b09db 2012-10-18 23:59:00 ....A 17185 Virusshare.00015/Trojan.Script.Agent.fc-8f39fe68c88196f66f76921db63d5c1e38448dccd660b83919a86fd8abdd1873 2012-10-19 03:24:18 ....A 22462 Virusshare.00015/Trojan.Script.Agent.fc-8f3edc150db6d51184a0ca52c535c2a63dbc20b85600c40edb1955afd48ef822 2012-10-19 02:20:18 ....A 17163 Virusshare.00015/Trojan.Script.Agent.fc-8f41648dd59aa1c2a0e814efc5ce28040ad84914e37fa352fc9e443dfe8e6048 2012-10-19 00:11:20 ....A 74572 Virusshare.00015/Trojan.Script.Agent.fc-8f41768ffa0dcdab94dd3109630fffe43f1c3da36396c7191539f5db1aaa4ffa 2012-10-18 23:16:00 ....A 23537 Virusshare.00015/Trojan.Script.Agent.fc-8f445a8bb3985cbf9f362c52ec103670c569e2d536d7dff890c473b728b4eff3 2012-10-19 02:14:52 ....A 50740 Virusshare.00015/Trojan.Script.Agent.fc-8f446462d4e8de58b7dd44730a1993ab69e1cc47d1e109f1456cfb98d9beeac6 2012-10-19 01:38:26 ....A 71017 Virusshare.00015/Trojan.Script.Agent.fc-8f48b35e9728af8ce918d09014b7c2023ed60a41972cc7bd32b4bd1a65ff2ab0 2012-10-18 23:36:56 ....A 44899 Virusshare.00015/Trojan.Script.Agent.fc-8f4a539af8915890e158455135e4beef0a3b5146929bd0bea3a6a5a1e7adf061 2012-10-18 23:26:42 ....A 17246 Virusshare.00015/Trojan.Script.Agent.fc-8f4b0b2c60f8ef475afb928ddc1ce9975843323f7a3d31790c796b203b917638 2012-10-19 03:07:22 ....A 45095 Virusshare.00015/Trojan.Script.Agent.fc-8f4caebafe63fd10499feb4c08aac0a5f4a91a601a2bca2d7ae55032a609e204 2012-10-19 00:10:08 ....A 47824 Virusshare.00015/Trojan.Script.Agent.fc-8f4da16a675efbe21b891f6a04d1dbf7e8e3d7f9db0f2f7846abb56a86efe58b 2012-10-18 22:39:40 ....A 82789 Virusshare.00015/Trojan.Script.Agent.fc-8f4e21c04b44d1ec2dd83a3f82c6adc18dd9a893b624c8e3e241c7eb026b7c30 2012-10-19 02:52:34 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8f4e6049285e0f3973d3138b2579106af9084a1296a1592bc588cbc2a77b4fd0 2012-10-19 00:32:24 ....A 17247 Virusshare.00015/Trojan.Script.Agent.fc-8f4f29ac797b50c32517d98b1059273f40afc85109717673e69cee9790228c37 2012-10-19 00:33:18 ....A 20988 Virusshare.00015/Trojan.Script.Agent.fc-8f4fb312b6193244f971fda9bc5081090bfc60f9edaa0102f80668620379ecd6 2012-10-19 02:48:06 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-8f5071d47bc2ace59312ff7f730bc37032eb36cecf1013680712401ddf4edf3a 2012-10-19 02:18:10 ....A 29382 Virusshare.00015/Trojan.Script.Agent.fc-8f50cf99a9ddd16b7aa7c2480c9bbef1aa3835b3c37b60bc7a4d0ae43918cedf 2012-10-19 02:43:26 ....A 36103 Virusshare.00015/Trojan.Script.Agent.fc-8f51bdc52b46b1e04c3551e1569041c9223e8377d73599703743238a49781d8e 2012-10-19 02:42:34 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f52c3368f6fdcfdbb6b9dd09fe555cc0ce9b87ef475a135438a988d9cdba90b 2012-10-18 22:14:54 ....A 16736 Virusshare.00015/Trojan.Script.Agent.fc-8f52d3b1b257ff6ac382ae3fc59b907caf2fb7c16e02eb9a8a61fe5c8b4e5ab4 2012-10-19 00:45:08 ....A 25117 Virusshare.00015/Trojan.Script.Agent.fc-8f535d34e26dc7a010ae91dea43dd3a425b9d6221a677bd8ce187f36dc8d2d0c 2012-10-19 00:53:02 ....A 25088 Virusshare.00015/Trojan.Script.Agent.fc-8f546079307bfda660a9968ce41b546d3535746fcd18cc410c70a3990e0ddcfe 2012-10-19 01:27:54 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f56c0facd55cb44a46b4d6a08175f1183532eecaebf5df84ad3ff31599c1bf9 2012-10-18 23:04:54 ....A 28901 Virusshare.00015/Trojan.Script.Agent.fc-8f5789a60d3bbd84025e1588bdf91ed29ca9a231658fc5ca2fcfa74670e41d39 2012-10-18 22:22:42 ....A 57028 Virusshare.00015/Trojan.Script.Agent.fc-8f59e616b48a38b619eada10a17a224e1113a94aadee33e7c5b7840418d1d444 2012-10-19 00:40:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8f5aa9e866e65dcef450454579326604d5825c5b6433821b9c49e58b0113e25d 2012-10-18 22:34:16 ....A 19450 Virusshare.00015/Trojan.Script.Agent.fc-8f5b6ef88a35d0079001fa120f372e40d87507208047f81650c5a34b734a60ff 2012-10-19 02:11:06 ....A 31486 Virusshare.00015/Trojan.Script.Agent.fc-8f5b71a82172c2b22814e52e35963ba707fa460bcf0e3af603b0dc053942c230 2012-10-19 00:09:30 ....A 23008 Virusshare.00015/Trojan.Script.Agent.fc-8f5b79ba6b3bbd8521010eaccc8ca4a476ca23149afcfa119ed5bb8857e155ab 2012-10-18 23:13:44 ....A 21027 Virusshare.00015/Trojan.Script.Agent.fc-8f5c845520e7081c66ab87ab5c72599bcb0d6924593bcae6b1930ca83519cbbe 2012-10-19 01:59:54 ....A 28683 Virusshare.00015/Trojan.Script.Agent.fc-8f5c9ee4f052e8a4d7a3a9ac6a83b27b00a435a8d08d0d8f9738fc9a39aea541 2012-10-18 22:32:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f5cabcaf16cfe68ccf50c5a324e7b42498fc5cac59154c5be9e5dbc2bad2729 2012-10-18 22:32:00 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f5cde353cbf5767b06070aa446ac3ad87f52fbf98b2e24c08ed7a5ff1f4ebd6 2012-10-19 00:09:16 ....A 549197 Virusshare.00015/Trojan.Script.Agent.fc-8f5ce0a5a3baa566db097c564e37065fd56bc832541d13a3fad7b9d979543f7d 2012-10-18 23:14:54 ....A 19717 Virusshare.00015/Trojan.Script.Agent.fc-8f5ece40cb4b60c44bf2972cc1f647096517c8a54b48d493e2d55eb2dca7a291 2012-10-18 22:09:14 ....A 21920 Virusshare.00015/Trojan.Script.Agent.fc-8f602c9466b1d707f47ed06c4f9f3d12c61951d41678eb2f63e00cfff34fd28c 2012-10-19 00:05:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f608a65f6e43b4819b72e56c587d99f8eb88073d71cafc719cace7521f61296 2012-10-19 00:55:58 ....A 37128 Virusshare.00015/Trojan.Script.Agent.fc-8f62ed1cb72f25d4a871497f07dae5b407eb12e12d9d4f7da6364e8f658f7708 2012-10-19 03:23:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f64df3de4b92b26b518ba3d958bd937f9e9c475a58a07c9f0fb5de28e7921bc 2012-10-19 00:06:14 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-8f659e9e84d42fa518f8da5319c700bb2ee30c05d52bd791be9c2dddc2498d6b 2012-10-18 22:29:20 ....A 32287 Virusshare.00015/Trojan.Script.Agent.fc-8f65a50517f168db562b5903cca159352a31ee9d6367f1b78b7818f1993d04e4 2012-10-19 01:56:04 ....A 35828 Virusshare.00015/Trojan.Script.Agent.fc-8f66d96e3fea8d55a2dca7d74910d5e1ccd95257c6e063b970d4c55cb0af4fba 2012-10-18 22:51:30 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-8f69df29f84e9b20c42f1f3f463e4cfcd2a64f68c9069d042ed1bf931353aea7 2012-10-18 23:02:30 ....A 22741 Virusshare.00015/Trojan.Script.Agent.fc-8f6e3346541f510a0ab34302855e6c9bd1540af987fc698f25a6332f1c1e068b 2012-10-18 22:13:54 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-8f70627dbccc77b089f93915ec498b1d359e816f7649a1962891def4c958ff48 2012-10-18 22:26:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8f706490c4d7b951108bbb40925d96166ffda19940edb5190935e3c7f338f9dc 2012-10-19 01:11:06 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8f7064af93fff33b77cbb2a0aceeed36a43dccd734889f327f973e32102002fc 2012-10-19 02:45:06 ....A 22734 Virusshare.00015/Trojan.Script.Agent.fc-8f71fe3d2e7fbb23bc0b4f1bdfac0da4680150a361ec08d0c3a609344d017d5d 2012-10-18 22:54:04 ....A 20197 Virusshare.00015/Trojan.Script.Agent.fc-8f7227c48f87ca306ff55d32420bc2cea9a242d62435a6be4c8e78bf9f20225f 2012-10-19 01:15:08 ....A 33161 Virusshare.00015/Trojan.Script.Agent.fc-8f72562ea981f42d6e42cf288370d48fade2d16565dce933c02287b061e4547e 2012-10-18 22:55:28 ....A 20229 Virusshare.00015/Trojan.Script.Agent.fc-8f72e61e4cefab199e73b4494468ed95b815f774744bf3b88dad9d43a1461118 2012-10-19 00:27:14 ....A 20839 Virusshare.00015/Trojan.Script.Agent.fc-8f736036fd711b33f484c5b2c9bf9f4fba1bc2eeedf147e52ac3d72dff889877 2012-10-18 23:21:30 ....A 16708 Virusshare.00015/Trojan.Script.Agent.fc-8f742551a8aac3e69276007b8152c630d5846ccf5fabee455f7b620d48028be5 2012-10-18 23:14:50 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8f75ffe40c7edc89c4411f28606a08b53097a76372b2e1e27dc6d5efd6e5387d 2012-10-19 03:21:24 ....A 47985 Virusshare.00015/Trojan.Script.Agent.fc-8f763a02bb8710f120b56621a77f4c204cd1e57c8da932c3e387c44bdf432503 2012-10-18 23:22:00 ....A 31045 Virusshare.00015/Trojan.Script.Agent.fc-8f77915cc2ce03e0bc2429cd1aa24067370daa1d3e971fa66822c05ee1a9a6af 2012-10-19 00:04:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f77dee0ec1bd104174cf8fcb3c5c2e903607b55de7d82e9200bb9962701a164 2012-10-18 22:44:30 ....A 19485 Virusshare.00015/Trojan.Script.Agent.fc-8f79be6e4a71932bd584d48634ca3bdf4ab4e702488ec15dc48e1a6d817e7894 2012-10-18 22:55:00 ....A 17862 Virusshare.00015/Trojan.Script.Agent.fc-8f79defd02b734391db9712bd30269924ba7e1974880c3415586712e6797f725 2012-10-19 02:51:24 ....A 17677 Virusshare.00015/Trojan.Script.Agent.fc-8f7a8f6e94d3a9564e784ddf7f29872cc077d47328aa37adc31685b31cb3e81c 2012-10-19 00:49:14 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-8f7a9b7a65f45f0ec8c53a946467a65cc23937eae372f5dce503452b446e9e57 2012-10-19 00:18:24 ....A 37573 Virusshare.00015/Trojan.Script.Agent.fc-8f7ae79c6ee027b4232357f34d8c2a0b1a2b1d92d78276a2316c8a0e9faa2a31 2012-10-18 22:59:26 ....A 22447 Virusshare.00015/Trojan.Script.Agent.fc-8f7b116e0d50b6c25fe6c0123c89c9217ff44c9b46f246d82d29514d8fb8d9f0 2012-10-19 01:04:38 ....A 29464 Virusshare.00015/Trojan.Script.Agent.fc-8f7b1e1563f26fd291afc978ca4abb902ac336383e61572d6ac4973694981fd0 2012-10-19 00:13:30 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8f7bd392558c894638ab6cd7a8d9e8dc72a56fe397c05f3915c1ffd0a0914b6a 2012-10-19 02:34:42 ....A 19321 Virusshare.00015/Trojan.Script.Agent.fc-8f7c2bf177e029e93518072c96cb35415fcb1df92da0b2e36138a694a54bba46 2012-10-19 01:14:44 ....A 33901 Virusshare.00015/Trojan.Script.Agent.fc-8f7c3b84e103eed2bc577a6513d0c4d36568e3aaa5cbcb7656d1140148d6c8e7 2012-10-19 01:21:02 ....A 22419 Virusshare.00015/Trojan.Script.Agent.fc-8f7cdccf0fe12a747b5be6acf40aeb3d86d9c7bfe1c97753daf97e086810fcd5 2012-10-18 23:34:56 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8f7d1ef4df1d88785b7bfad818a0d3a07ac367c65e9262180788396e39a741bb 2012-10-19 00:34:32 ....A 47493 Virusshare.00015/Trojan.Script.Agent.fc-8f7d4b93a32e0b23408ea31f47a1422f937bcd86d0f423f474d96221711c2c39 2012-10-19 00:23:26 ....A 19763 Virusshare.00015/Trojan.Script.Agent.fc-8f7d68153fbbf6c774207d7ed1a7945d3a8717f4889edb9b7223beedb825cddc 2012-10-19 02:51:20 ....A 18182 Virusshare.00015/Trojan.Script.Agent.fc-8f7d6a278a0e5d80cfb9aaa06bd552438c8b6c0039dcb48ab00c033157cf1f3d 2012-10-19 01:59:22 ....A 41907 Virusshare.00015/Trojan.Script.Agent.fc-8f7db41e3552541f532d17013aff8f2f5fa1b882dafa867e3f19baa3b272c330 2012-10-19 02:42:20 ....A 35223 Virusshare.00015/Trojan.Script.Agent.fc-8f7e5c5c21b802ea00b2845eda0a3c089279047ba5d405cb3540f5fa548350fb 2012-10-18 22:28:06 ....A 22010 Virusshare.00015/Trojan.Script.Agent.fc-8f7e60c0be8ad6fb76e3275d12a6c0d82c980d216e6a8881618df872212b314e 2012-10-19 00:01:02 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8f7ee7ad9f6caf3914615307f1cbf500b405211f673e3c47836695a25b154304 2012-10-18 22:30:28 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8f7f8b747f67b70297007e1705e2db7048ab9f1da9545ac5c5f8faed68be2e15 2012-10-19 02:32:20 ....A 19822 Virusshare.00015/Trojan.Script.Agent.fc-8f81a796afaa02d89500ad538f337648c19f11e724a20c032ac61425fbd663e1 2012-10-18 22:20:54 ....A 34787 Virusshare.00015/Trojan.Script.Agent.fc-8f8224cce8743a6c0023fe6e3afa02f2a09fde3aff8f12787635aaf075f43d30 2012-10-19 01:55:38 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8f8263a20c2fea18736ed9c59771d13909d8d40c8ab3c991a4ce8ce230a612c6 2012-10-19 01:22:54 ....A 16844 Virusshare.00015/Trojan.Script.Agent.fc-8f83281e45975b7f8fb0299829b9a9e91367be5c50d18f66d78efac250b6fe4e 2012-10-18 22:39:40 ....A 44090 Virusshare.00015/Trojan.Script.Agent.fc-8f835e04655ef8dca23d6b0fa10cdf481de3e074aa33c7c8c2a6bec3676c8f92 2012-10-18 22:37:04 ....A 18191 Virusshare.00015/Trojan.Script.Agent.fc-8f846ea80c49c054c0b6cf9990db572ab029e48fa23d5348d02c59f5d9483a96 2012-10-19 03:22:12 ....A 23737 Virusshare.00015/Trojan.Script.Agent.fc-8f85a8319395e2832b4be3269eda1057c908d5352d4180616711e090e628b266 2012-10-19 01:30:42 ....A 877675 Virusshare.00015/Trojan.Script.Agent.fc-8f85a9691db9d5e872a561d06fafa81d7301526de016b4672d66d68fc9869430 2012-10-18 22:13:06 ....A 17947 Virusshare.00015/Trojan.Script.Agent.fc-8f8714e991f165c81044a31141ae18e8bceb9394e4b56df4504ad4b91b191d42 2012-10-18 22:08:58 ....A 17781 Virusshare.00015/Trojan.Script.Agent.fc-8f8a33f05241972ce5d2c28f6129ce8775f1d2850e69ab959bd29f1f8eba72d2 2012-10-19 01:31:26 ....A 31822 Virusshare.00015/Trojan.Script.Agent.fc-8f8a9c11a346d23a4b7e2ab41d6ee1edaeb4b6e22bd00fbbd64e2b0b588f6ea2 2012-10-19 01:43:04 ....A 19526 Virusshare.00015/Trojan.Script.Agent.fc-8f8c930169e2fbdc3aabdf287ef4bb50b00b125b79e134cf69edb481e84087d9 2012-10-19 01:12:26 ....A 18142 Virusshare.00015/Trojan.Script.Agent.fc-8f8db4fbeec54648d50ae0ff5acb338a34610a3517c636bbd2b095e857c42237 2012-10-19 01:19:16 ....A 33860 Virusshare.00015/Trojan.Script.Agent.fc-8f8e9e83209b69fd3c47f6bb2595d4154d8277f399c89fd3ab7835d9ab4335d9 2012-10-18 22:19:00 ....A 41114 Virusshare.00015/Trojan.Script.Agent.fc-8f905dd3124636695e02078f7cb6b07f944cc87eada17a148c993b5544af9b05 2012-10-19 01:25:06 ....A 21217 Virusshare.00015/Trojan.Script.Agent.fc-8f90cef1aee71d55ac1452bec6dc7d4b529586ba83d5aa37a0eac7aca4b238f1 2012-10-18 23:37:50 ....A 22807 Virusshare.00015/Trojan.Script.Agent.fc-8f917cd1be0907ba533d1feec23c46b3e4b4899e1d24d8bd539d3978cf7ad31f 2012-10-19 02:36:52 ....A 29555 Virusshare.00015/Trojan.Script.Agent.fc-8f9276c09764a9373bd815b0ef8057f32928085d256f481646e41eb87acd2d44 2012-10-18 22:54:54 ....A 19950 Virusshare.00015/Trojan.Script.Agent.fc-8f92ca8ec841a07c9069a1a8a42bc213677dd402d68f8df8f94907e307755b2e 2012-10-19 00:06:04 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8f9432b6efda19d42a6f99e61d14da2f61ff8f59c3487a1f39c0387afcf38719 2012-10-19 00:22:24 ....A 22226 Virusshare.00015/Trojan.Script.Agent.fc-8f949014c4cdf93dd84a7cb15977d9edc3e366d78661547d523ce633c08800f2 2012-10-19 02:34:18 ....A 48033 Virusshare.00015/Trojan.Script.Agent.fc-8f94d1eb254948de8a0babc3ff4ef585f9d345321e7165bc792b20e0f9865a66 2012-10-19 02:20:00 ....A 22762 Virusshare.00015/Trojan.Script.Agent.fc-8f957b4924144ce0cfbada3ef07e64f18f8c7e3fe3a47a5842b312e3c4ca7f2b 2012-10-18 23:25:14 ....A 21729 Virusshare.00015/Trojan.Script.Agent.fc-8f9581d28db61566c93d196b556d32fe0e2a87e10c7bb0b7b43f7c0222453092 2012-10-18 22:16:38 ....A 19866 Virusshare.00015/Trojan.Script.Agent.fc-8f95b8f46bd7cb895e1076ffa822ce913300cb655de5553d540f1e7d30da183e 2012-10-18 23:27:18 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8f961c4d83d85cdf3577b15dbb1c3157721f90db3d418633a1e4e4cb16ebb60a 2012-10-19 00:29:50 ....A 22049 Virusshare.00015/Trojan.Script.Agent.fc-8f961f6abf7370838c1156064673ffcfb404ac4e427ba828b35c1bf3bde7edb0 2012-10-18 23:42:38 ....A 18189 Virusshare.00015/Trojan.Script.Agent.fc-8f96271855a7776dae3a20ef0957b89f1cd4814221de747d0f74cc83f3fd0bd8 2012-10-19 00:11:14 ....A 20824 Virusshare.00015/Trojan.Script.Agent.fc-8f96b9a7831f66f82f8ae6dbb735ba909ff6308a4892cd64f5ca1e0e95b173ab 2012-10-19 00:06:46 ....A 17598 Virusshare.00015/Trojan.Script.Agent.fc-8f970b705b7ba578001ec078a76384ca238cb44f725aa73bfc3b54e34ace96e8 2012-10-19 01:05:10 ....A 34273 Virusshare.00015/Trojan.Script.Agent.fc-8f97bb75d1b9724a57acab70b6002c31aec0a0cc63f607b816590655a7194a0e 2012-10-18 22:34:32 ....A 38023 Virusshare.00015/Trojan.Script.Agent.fc-8f97bc3d24ecf32a4f59094f3a2d68cf100270f570dbf40b732cc8c5266c8b3d 2012-10-18 22:47:04 ....A 47638 Virusshare.00015/Trojan.Script.Agent.fc-8f99a9023a91f644859fc67fe6804bad12e36e6ed0cee07d571a903a77239dc4 2012-10-19 02:36:24 ....A 17385 Virusshare.00015/Trojan.Script.Agent.fc-8f9ab83af64ffa7f5ab21ba743c309181a8b4e3620d1dae9f3c3faa2c03e5e2c 2012-10-19 02:50:46 ....A 33648 Virusshare.00015/Trojan.Script.Agent.fc-8f9bdbb4e91379b7aeff75e4296b99b8de8db182cbcfccfea614b12bf8d06f78 2012-10-19 00:41:42 ....A 19897 Virusshare.00015/Trojan.Script.Agent.fc-8f9cec902c3b942eceff40c3c91bf0f8ad8a4badb6ac265d513809096e1ff6af 2012-10-18 22:07:10 ....A 19968 Virusshare.00015/Trojan.Script.Agent.fc-8f9cf39898d838b6840a1291479c3d8100b9489ef39da8fc0f03c35c1e3f6d15 2012-10-19 03:15:32 ....A 16733 Virusshare.00015/Trojan.Script.Agent.fc-8f9d475873e7ae2c02dec73783eeaca5886243ac0923f38adfecc3b7d2f44461 2012-10-19 02:23:20 ....A 43283 Virusshare.00015/Trojan.Script.Agent.fc-8f9d89d620847f04c7d775ea4a0f6d9142379e0e3042e964f1c48bf8c9c08c97 2012-10-18 23:13:32 ....A 23283 Virusshare.00015/Trojan.Script.Agent.fc-8f9ddbd3ef58fc9fe599ed1c0e9df7ad706497f815336c65363f294ec7f281d6 2012-10-19 02:43:36 ....A 19497 Virusshare.00015/Trojan.Script.Agent.fc-8f9dfc3c54652bc45f7eec537a71dd3574c51c60157eb1710d48c8aa07ed97a8 2012-10-19 02:20:16 ....A 19288 Virusshare.00015/Trojan.Script.Agent.fc-8f9e68c4331e0ecf10ee6ed95ea7decca5cd3b0abd0e1f6b1cfefca194ff088d 2012-10-19 01:38:12 ....A 19715 Virusshare.00015/Trojan.Script.Agent.fc-8f9e73bb94275ba043c513baf307a3dfafac107c3478df909f6de9e03e92016f 2012-10-18 22:18:48 ....A 17973 Virusshare.00015/Trojan.Script.Agent.fc-8fa1c1cc356e63efacc7b78c29fed4f2b4bf6e38d4e01fd9be59c49494743d10 2012-10-19 01:26:50 ....A 18017 Virusshare.00015/Trojan.Script.Agent.fc-8fa20af9d7d8de58ba0471f427e2a92b370321e8d363229e37664e1a0488f885 2012-10-19 02:26:10 ....A 19771 Virusshare.00015/Trojan.Script.Agent.fc-8fa22e0001861b6cb339cde4f2873cfe49090fe7554564caedb741fb152ddfd4 2012-10-19 03:10:50 ....A 21416 Virusshare.00015/Trojan.Script.Agent.fc-8fa24dd95aa8460922b8827f629fe1d15712050d3619aa2916afd5386b1775ae 2012-10-18 22:17:44 ....A 19637 Virusshare.00015/Trojan.Script.Agent.fc-8fa295f922d380508ad889cf165f7991f8b2a0bdecfb2f5fc76dd8f5c5271421 2012-10-19 03:19:04 ....A 44253 Virusshare.00015/Trojan.Script.Agent.fc-8fa4e98487c8029afa3d41dfff8957c5eefcb96fecb750f9af929da65a56e8c2 2012-10-18 23:58:30 ....A 47323 Virusshare.00015/Trojan.Script.Agent.fc-8fa576d51dea0adbf75bf826c23de77fed631e8f2ff7348832cde0d7013fd482 2012-10-19 02:10:52 ....A 43440 Virusshare.00015/Trojan.Script.Agent.fc-8fa87a0eac5b8fe036a5e9aa9d0f19fec30f5ab49e7fd0c712bbf3e722c430f9 2012-10-19 00:13:46 ....A 17301 Virusshare.00015/Trojan.Script.Agent.fc-8faaf3ffff49bed3c05e2fda1f9f86ab347e623b5a6524bdacd9eeb1e946ac8d 2012-10-19 02:18:12 ....A 17887 Virusshare.00015/Trojan.Script.Agent.fc-8fab8be2dcc066f295003e4831997d300c720d3f3d75e83d60e0661228fdf69c 2012-10-18 22:45:24 ....A 20823 Virusshare.00015/Trojan.Script.Agent.fc-8fad25ddabd28b89263061ee8dbe72657ee436f53fd19e42abdbd3319589f987 2012-10-18 22:23:00 ....A 19426 Virusshare.00015/Trojan.Script.Agent.fc-8faf78ac297f0f3062bf07aee9dd8dd316148b80afaa05f53338a68a5d3f7922 2012-10-18 22:06:00 ....A 19426 Virusshare.00015/Trojan.Script.Agent.fc-8fb05795ebee03dc3ce83f549781c0d752706caf335ca544976c6c89c8fa709b 2012-10-18 23:06:10 ....A 33368 Virusshare.00015/Trojan.Script.Agent.fc-8fb0848af7ff186bbb859735dc262306665320d2929be0d0cd4f2005be99f5c8 2012-10-19 01:46:08 ....A 42772 Virusshare.00015/Trojan.Script.Agent.fc-8fb0d82db301435e47fa7a808ca35b5884e4f125a984f96b913b2a4c8512acc4 2012-10-19 02:09:16 ....A 31657 Virusshare.00015/Trojan.Script.Agent.fc-8fb20b0fe4a6881563b7145e8426ee75da1a6875728760546e047e74eda95548 2012-10-19 01:39:44 ....A 16711 Virusshare.00015/Trojan.Script.Agent.fc-8fb296b28cc93affb6a6c663095773bceaa8ef9871cf18d36c8eb4c645eb9919 2012-10-19 02:14:52 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8fb2b46055b286f22ce31892b4905a4d23918b7e6260984bf5100dacac22c305 2012-10-18 22:18:52 ....A 36672 Virusshare.00015/Trojan.Script.Agent.fc-8fb2e3507183dac51b5e637297d1ccd5af814ae5a34835b09d9273a71eeb1248 2012-10-19 02:46:30 ....A 20233 Virusshare.00015/Trojan.Script.Agent.fc-8fb30de4a5345bc67ccf7b4db49cc4041b890e389b018bdc5b650de5fc2eb4e4 2012-10-18 22:39:14 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-8fb346ff9e32d075a806d0ab80bc1eb3bc3c11416d1f61344c406e5a27e9b15e 2012-10-18 23:56:30 ....A 50263 Virusshare.00015/Trojan.Script.Agent.fc-8fb432b663d9ba72eb9428322605c0092c4de1783c57f642c41ccb6f6f0e41c7 2012-10-19 01:32:24 ....A 22035 Virusshare.00015/Trojan.Script.Agent.fc-8fb45add09010fe0243a42a79adeacc1af9279171ac225dd58dba8a8d1875d54 2012-10-19 00:25:06 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-8fb4cbe1f19ad2b29d36db219db23431a2b33c558fc6605c2c7bf61fa046e040 2012-10-19 01:24:06 ....A 18112 Virusshare.00015/Trojan.Script.Agent.fc-8fb4e51a0720cc6a2a325cf7fc37fb9c15525e0952d9c03a1ad8351200d82372 2012-10-18 23:34:36 ....A 38404 Virusshare.00015/Trojan.Script.Agent.fc-8fb536db0c6477ce01d16a91f529bea4b85484a112d29e84bd6850eb74a0d007 2012-10-18 23:34:14 ....A 20045 Virusshare.00015/Trojan.Script.Agent.fc-8fb66983b9033ca456ebf33e9fd7d1427d57237ea7a2ddad4dd75876e38a608f 2012-10-18 22:09:00 ....A 20551 Virusshare.00015/Trojan.Script.Agent.fc-8fb66b28d96070dbf0e568f6daba07494bd20c79f7e0e8ded1ee3b891a3039e8 2012-10-19 03:10:26 ....A 17937 Virusshare.00015/Trojan.Script.Agent.fc-8fb727f220bb381f1e22adabb01a211ae9c74070acc0911677cfcdbf4ebb3509 2012-10-18 23:03:20 ....A 33640 Virusshare.00015/Trojan.Script.Agent.fc-8fb9ece556c72eb968e1c31f6cf1735b371840c4aa2261889ff042ed81333902 2012-10-18 22:44:34 ....A 40904 Virusshare.00015/Trojan.Script.Agent.fc-8fba3fcfc209bdd63d0b91edc7a4245e930cbe492cb7f827b0c82ec5be05aad0 2012-10-19 02:36:06 ....A 17711 Virusshare.00015/Trojan.Script.Agent.fc-8fbaf8c7b353d977fc65eb4ac4f29a3ebafe45e91d1dd9410b898acc69632130 2012-10-19 01:27:22 ....A 19898 Virusshare.00015/Trojan.Script.Agent.fc-8fbba48641610e472697d55a26fec6e2734b9d77b3cc12b4ac93655bdab0ac79 2012-10-19 02:03:24 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-8fbc071cb3e2d0f63ea4e0331ccea8cb63a581e82d5c53bb2513b987fb01791f 2012-10-18 22:35:10 ....A 17028 Virusshare.00015/Trojan.Script.Agent.fc-8fbdcd16411852f1498eae9c6cf5db12176b0a3c60813ec4fd474ab8e0b7fd40 2012-10-19 00:18:26 ....A 50130 Virusshare.00015/Trojan.Script.Agent.fc-8fbe0c1a534d104565d1edc05800d6374b51cd18fcc77f12f536614f6ff2878d 2012-10-19 01:38:34 ....A 19511 Virusshare.00015/Trojan.Script.Agent.fc-8fbe2d48ad005dab163c1afa61d6f7eeb1f3698b6e6e5ba6a72f09234023245c 2012-10-18 23:25:38 ....A 17212 Virusshare.00015/Trojan.Script.Agent.fc-8fbe6176b988cae924ba57634057edfbf651832de9a36d4ad85a7eb877cfcbc8 2012-10-19 02:28:48 ....A 34486 Virusshare.00015/Trojan.Script.Agent.fc-8fbeb47250c779ed996bf1e747dc8c9c9b89588bcd76c0e1a180a8b67f572380 2012-10-19 00:20:22 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8fbf00defc17c0f2822aa2405b1727aee4910ade0e881037e42e9be2b61307fd 2012-10-19 00:17:02 ....A 36449 Virusshare.00015/Trojan.Script.Agent.fc-8fbf6ddfd04e058758d8bd540c527515b1c810517ac41a26a3281af6d10cd74b 2012-10-19 00:05:40 ....A 22659 Virusshare.00015/Trojan.Script.Agent.fc-8fbf8dc87652ce040db619987b8ed55e8c8054cc2d370da5671eef1151235076 2012-10-18 23:38:02 ....A 19493 Virusshare.00015/Trojan.Script.Agent.fc-8fbf955c7c83ce2dbf9038d65d376d6229545f5304a86e960afef074241d61b9 2012-10-18 22:32:28 ....A 22547 Virusshare.00015/Trojan.Script.Agent.fc-8fc0330fedb01f2aa983b6be02e50c78070c256e54f24c4573d9c1c84bd24383 2012-10-18 22:05:54 ....A 19313 Virusshare.00015/Trojan.Script.Agent.fc-8fc10228bf5f2479bb4df18ef31dda75c7448dc0edc46fb9d44eaf495dd356a0 2012-10-19 01:30:28 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-8fc153fb1319b464aa4b6db47539ec02a7778a971d5f72afd6957c0627767bc6 2012-10-19 00:44:44 ....A 29756 Virusshare.00015/Trojan.Script.Agent.fc-8fc181a4a720abcab5c4581390646705b7a749ceffcf644cfab281406f726a7a 2012-10-19 02:10:18 ....A 16730 Virusshare.00015/Trojan.Script.Agent.fc-8fc46eb2e6ea80ef359dd5808bf38122d8709b9690c79548665f0617f078537a 2012-10-19 00:55:52 ....A 22030 Virusshare.00015/Trojan.Script.Agent.fc-8fc5e764e2e79937584e7b1c609ff8bbeeda3b9125c7c20cf112a5e2952e52be 2012-10-19 02:36:12 ....A 22274 Virusshare.00015/Trojan.Script.Agent.fc-8fc5ff9524733c5fc240934054512b0282b66ac4f7577cf1979f86a273fcb514 2012-10-19 00:14:06 ....A 19712 Virusshare.00015/Trojan.Script.Agent.fc-8fc6dc657194f0c80504b7b03c9482a861dffc1f1784389456fc47de1ca73ffb 2012-10-18 23:04:04 ....A 31359 Virusshare.00015/Trojan.Script.Agent.fc-8fc8d09ad70608114f11b781c99cc2d693482e61e7e6c3b9ffdfd8f80274161e 2012-10-18 23:26:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8fcdfa6f22f1ba04f1d6f176ca69be41e0b892e5c098c0d54e419bece1af456a 2012-10-18 22:17:48 ....A 18382 Virusshare.00015/Trojan.Script.Agent.fc-8fcedc5df2bc2ef6720cb9108f503fb2b294beec7fb3ef419da7b08c9cf18317 2012-10-19 00:09:00 ....A 17907 Virusshare.00015/Trojan.Script.Agent.fc-8fcf20e1ddfffee48eb040dd9e1b5e069a32585cc98e8c587755acd1b38e0818 2012-10-19 00:43:34 ....A 21672 Virusshare.00015/Trojan.Script.Agent.fc-8fd1d02b17339e7d925a77a62940abe48b8ea5a90b03184f3b7d9b26a208f61e 2012-10-19 01:27:54 ....A 17228 Virusshare.00015/Trojan.Script.Agent.fc-8fd20aafc58975345e070ed07b31c97cdebfaf1156488a44d3ca443b9b08584f 2012-10-19 00:08:40 ....A 22601 Virusshare.00015/Trojan.Script.Agent.fc-8fd2fc1c2ca2d1cdf9cdd3d3f71cf5ea44fb01c9e49467708100dc1b71fbafd2 2012-10-18 23:28:58 ....A 38617 Virusshare.00015/Trojan.Script.Agent.fc-8fd310dfacb9f53287af9c9164cf60a079a63a8a31db589ac2ff8d7fd727db88 2012-10-18 23:02:34 ....A 26443 Virusshare.00015/Trojan.Script.Agent.fc-8fd3539e4f2ea1aba3f36ecb945666bd2be45aa42a2100a4b504e39113f91897 2012-10-19 02:44:56 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8fd43bbff06b10711c96cae99fbafd61761faf938c0ab55fca418d398d105798 2012-10-19 00:17:14 ....A 22355 Virusshare.00015/Trojan.Script.Agent.fc-8fd541b151a29de7a7051e65df4656801f2502d664d6822f4324f0b16534a157 2012-10-19 01:25:04 ....A 30781 Virusshare.00015/Trojan.Script.Agent.fc-8fdce427a0531300c83307821764f63e935420bf30bdcffaf52bf85090b7e156 2012-10-18 23:06:20 ....A 19394 Virusshare.00015/Trojan.Script.Agent.fc-8fe03df923db87b3f0c913ccb7e98120dea5d1f36ea1fd5a9e79ae3d674ce2b7 2012-10-18 22:15:06 ....A 38853 Virusshare.00015/Trojan.Script.Agent.fc-8fe0b4be081bd60f3072f4214ed4396ad397277a2ea70fe25e3563f7251775ac 2012-10-19 01:36:32 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-8fe3a3f7e05e168a99d94ba8d83046298af8d1c6c1e46447e03e7c5e7ae58453 2012-10-19 02:28:16 ....A 19965 Virusshare.00015/Trojan.Script.Agent.fc-8fe454ac438aecfe5649f0dba3c3ac0d6cc4697f844606bef9d4dd619685a8ed 2012-10-19 00:14:30 ....A 25459 Virusshare.00015/Trojan.Script.Agent.fc-8fe53b601bfec62ab979d810ab53ae4f86d011be017063af2b4f8a7f3f461eac 2012-10-19 00:24:06 ....A 22423 Virusshare.00015/Trojan.Script.Agent.fc-8fe5c2aaf6ba0b1a53f6696f3d76a4121478ebe035a4a7737a49f74e9eb137e1 2012-10-18 22:43:38 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8fe623d2ff5bc2b6740ea51b001cbc0cfe722035c5ff2816510ddac7586cff9d 2012-10-18 23:21:18 ....A 22002 Virusshare.00015/Trojan.Script.Agent.fc-8fe688f073dde91d2181bda53f26f1216c596ebbf38dca9786da4b66b53bba1c 2012-10-19 02:42:34 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8fe6914b62679d7609f7ec466ca7dcd4874c1f14bb781f818681a0496787f378 2012-10-19 02:08:18 ....A 24878 Virusshare.00015/Trojan.Script.Agent.fc-8fe6e0ab6a9c2b7386d79c79a0967d41484e669a91fe946b7aa7e8f0e930620f 2012-10-19 01:23:46 ....A 30711 Virusshare.00015/Trojan.Script.Agent.fc-8fe73a925024860a71e1a4b5ee586be5278a81ee6c4b9386f3fd861697b3f23d 2012-10-19 02:08:28 ....A 37151 Virusshare.00015/Trojan.Script.Agent.fc-8fe79360236b65376b2838cce857fc901971324f3f73653e232632158386af36 2012-10-18 23:02:24 ....A 20657 Virusshare.00015/Trojan.Script.Agent.fc-8fe7e2d72a42767e08edf832c40f68e5646dec090c6c71f5d2de679fe046323f 2012-10-19 01:35:56 ....A 19023 Virusshare.00015/Trojan.Script.Agent.fc-8fe8241314ec6b8e7e29879280520655e4c86b282cbc8585fd3a7bc89a32dc9f 2012-10-19 03:19:00 ....A 20911 Virusshare.00015/Trojan.Script.Agent.fc-8fe84b6778de0ab44c0c2396a17953d51f24f2825060617498971381473ef72d 2012-10-19 00:07:28 ....A 16743 Virusshare.00015/Trojan.Script.Agent.fc-8fe86a8a084b2bca7db4c5716fcb23d5cb752f57358b1bf5b2e288a92308a468 2012-10-18 23:36:00 ....A 19584 Virusshare.00015/Trojan.Script.Agent.fc-8fe9e42890cd89bf7ca5ae47e695f9f7b9732fdeb9c7cdac22e64d690abedbb8 2012-10-19 00:36:04 ....A 20541 Virusshare.00015/Trojan.Script.Agent.fc-8fea2d6495c21eb69a97fdbeab6b341b15fe97f3b02a1a55b543f15a3d783a80 2012-10-18 22:44:54 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-8fea34c82d83e0452de878ded6500bcab82614b84e84e6aee20247d72ba7a388 2012-10-19 00:26:22 ....A 88973 Virusshare.00015/Trojan.Script.Agent.fc-8feaa2cce9b090a811998a063792dbecab656740e83537e76c42d478de39c7aa 2012-10-19 00:32:08 ....A 17711 Virusshare.00015/Trojan.Script.Agent.fc-8feafc0aed79689cb275c398c390a6fe39b936d59c1e489b016d8096a20cfb04 2012-10-18 22:52:14 ....A 37566 Virusshare.00015/Trojan.Script.Agent.fc-8fed639e16325561565b0f0f28c0882e3b2765270721205543cdef56eb101f79 2012-10-18 23:23:10 ....A 38477 Virusshare.00015/Trojan.Script.Agent.fc-8fedd61ac57f3bfdafe22336f1b37ba1d94c06b1579393495e826d03c9f87d66 2012-10-19 00:34:56 ....A 37908 Virusshare.00015/Trojan.Script.Agent.fc-8fef34222f6098df4a3fbdd7689621a2ff64811039e0e1300f56319ff4dc10b8 2012-10-18 22:37:32 ....A 22697 Virusshare.00015/Trojan.Script.Agent.fc-8ff15313c31755e59e9e0f49f4a008e8bf0a3526cbe8f094afaec7a9f8246503 2012-10-18 22:26:12 ....A 37147 Virusshare.00015/Trojan.Script.Agent.fc-8ff4990eb422d5825756ceb8703b25cd0fb52d4eb06c3f0e5cc1f1c91b8fec26 2012-10-18 22:24:34 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-8ff8f05e2775345c5ffc06a1bfc572e7b6a7dedaa10ad82eb370ed60eb4c8c74 2012-10-19 02:42:22 ....A 20624 Virusshare.00015/Trojan.Script.Agent.fc-8ffada6c1738018c77713adcd31bee73a7fe0584e25d63c2921e50f7bd54472d 2012-10-19 03:05:16 ....A 24551 Virusshare.00015/Trojan.Script.Agent.fc-8ffc05c62fd5cee2f5deb73f62e04137971c37ca84c08ad87ec631f0cadcc192 2012-10-19 02:53:36 ....A 834806 Virusshare.00015/Trojan.Script.Agent.fc-8fff783eafa67f706d50b595a4698c53c9fa3862cf3d1ce5e9f5bd1d61ab4403 2012-10-19 02:42:56 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-8fff8f87afcec359c452a10bf07dc32ed50897d7862acfd709e89cc4602c029d 2012-10-18 23:22:08 ....A 18073 Virusshare.00015/Trojan.Script.Agent.fc-8fffc706fbbef7a0cf0d39c358647cc7db70165391eab6a110d5c055669fada1 2012-10-19 04:57:24 ....A 20616 Virusshare.00015/Trojan.Script.Agent.fc-9a9e60529e28d5b4c85a4e4dfef323f2bfc50140de6b54c982b65920180fb851 2012-10-19 04:46:24 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-9aa0a00863c6b16325fdb51d070c959ecab19ca034618c9969a7b49a9a921608 2012-10-19 04:43:18 ....A 30302 Virusshare.00015/Trojan.Script.Agent.fc-9ab6cebe283ba83de3b7e0bd85a3454258589b50f224150d8a56ed5af2d2f6cb 2012-10-19 04:38:44 ....A 22317 Virusshare.00015/Trojan.Script.Agent.fc-9afffb4f7d56429734ff45118856f031db25bfa236427021baecac0835250161 2012-10-19 04:29:16 ....A 19691 Virusshare.00015/Trojan.Script.Agent.fc-9b04dd6ce4a99a2d1a21bdff059eb647953533b654edc69cda027e5df23a0edf 2012-10-19 04:37:36 ....A 19407 Virusshare.00015/Trojan.Script.Agent.fc-9b4e862aa2fc345d4267ec1b6ef3121fe981744410107b10b6f51103e4a4be3e 2012-10-19 04:49:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-9b55ac442b2c9fe48366a2fc57f89ed073f771bedb36c3c029fbca6715364e05 2012-10-19 04:53:00 ....A 506871 Virusshare.00015/Trojan.Script.Agent.fc-9b5a75e04af02165c0ab3c2584ba7ac60c2477890e8f1a4ad7345dc2da3b08d2 2012-10-19 04:57:00 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-9b7acb43e044121b4952cbe26627f0ca29f2cd5ca20d99029ce0cc524d179f66 2012-10-19 04:57:34 ....A 17249 Virusshare.00015/Trojan.Script.Agent.fc-9bb6dbbf7f0d9e26c1d5cf7fc59c2eae2aaea8ed457accd1944da91646adfb61 2012-10-19 04:31:50 ....A 62543 Virusshare.00015/Trojan.Script.Agent.fc-9bc681553cce7dff962090d22276b52a06831cbe4e0337bf164e444f92cd3f6d 2012-10-19 04:57:30 ....A 22295 Virusshare.00015/Trojan.Script.Agent.fc-9bcb449cee814b1bdb33bd0c2275b25b4bd8839015447087eaf222d6a16e36d1 2012-10-19 04:27:18 ....A 22400 Virusshare.00015/Trojan.Script.Agent.fc-9becb98dd287c944b8b42a25433ceceac1fb5fa0d4dbb22b41572eb396c05de5 2012-10-19 04:52:00 ....A 103089 Virusshare.00015/Trojan.Script.Agent.fc-9c0a5c28d71ef532f0fa3c6ef21ed087dabd5aafcb6dc4250c398a07c36e6f6f 2012-10-19 04:43:42 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-9c25691bb909a89b78b4596e62085dbd37a6ce626d3bb8e436810e04bf9a8c4a 2012-10-19 04:52:30 ....A 35790 Virusshare.00015/Trojan.Script.Agent.fc-9c413a76b58f340d792bff840d54a50713a40d588cd9a2e26b974372c5f30c49 2012-10-19 04:40:30 ....A 17003 Virusshare.00015/Trojan.Script.Agent.fc-9c59bf6405f8accefcc0d95f30073fab740265fcc4f3972737606a9fe7dd59e2 2012-10-19 04:40:30 ....A 18926 Virusshare.00015/Trojan.Script.Agent.fc-9c79661337f093b99656c1fa47529d38bab5c03fd4e9edd92f6d89b61db2d6fa 2012-10-19 04:46:26 ....A 23568 Virusshare.00015/Trojan.Script.Agent.fc-9c917596cc9b4a3d16e8a16ebf572a5a97afed5eae1775e58e8312f27d9e94f7 2012-10-19 04:45:42 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-9cfec964762aa6b52f877d7f7ede6346efaff7b85337411b90730c429c768227 2012-10-19 04:48:50 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-9d129093198911a6f5facc4cb8029d4c8017dc64106d1e9cdd5002a25da8218d 2012-10-19 04:29:32 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-9d17e208f68f5594ad2730d78a9ada0981a3497148e452994e379c299fc37399 2012-10-19 04:42:00 ....A 23334 Virusshare.00015/Trojan.Script.Agent.fc-9d2e99b06c9bae0b5f9c1e7597ec224a19c42bf81bc8aba9faab408aeeca93a0 2012-10-19 04:42:54 ....A 32839 Virusshare.00015/Trojan.Script.Agent.fc-9d52e207a21348d3294a479684ef393e0c624da97f3dd7f9c9b987cde11435e0 2012-10-19 04:31:58 ....A 25657 Virusshare.00015/Trojan.Script.Agent.fc-9d83944bae4f9d5597ba79e27fbd0169e13de57d63ddfdfe12f5a1a458f35193 2012-10-19 04:52:44 ....A 16710 Virusshare.00015/Trojan.Script.Agent.fc-9d87e6c1d59dd9d91266438c3a34d158e58649f8dc4aeb66ba84d6cf7b435c34 2012-10-19 04:53:26 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-9d8d8b44e6228dc692aa2b1aff3210a192aa085c71dc84c3ac3bfc59a78e1742 2012-10-19 04:51:50 ....A 19544 Virusshare.00015/Trojan.Script.Agent.fc-9dc76e72d0effac6129c09ddbafcbc731d911992faadb174af33fbd8d96dd81c 2012-10-19 04:28:24 ....A 19981 Virusshare.00015/Trojan.Script.Agent.fc-9dd26119f24cf42c1449056900d06db8b0157d28773291231b56898c7a049a6a 2012-10-19 04:51:40 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-9e41d6f344db2ff8fe37333b7e881cf767bbdcc13015d855eacea55e93af3e40 2012-10-19 04:50:58 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-9eab8dc45ee0b62125d3a7d86403f8bab57afbf679da93be912db0a6d5d0c2a8 2012-10-19 04:43:40 ....A 37958 Virusshare.00015/Trojan.Script.Agent.fc-9ee3baaef713c4f86065c2de86af1e28c740c6c5c7c2d698250ef73bfc4a08f5 2012-10-19 04:48:12 ....A 17735 Virusshare.00015/Trojan.Script.Agent.fc-9ee67ec751f217066e0aa7e29ff02ade119fc7364e4ff081682a9243faef5232 2012-10-19 04:48:58 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-9f21f4a338c68246e1b3e0ff01f0fc49e3aea97230c06ca9bb9ac393a24fa886 2012-10-19 04:42:42 ....A 20364 Virusshare.00015/Trojan.Script.Agent.fc-9f4b39a7288f654de9abbafdfe0b9c45f9dbc42a05405e409a631072bf2fd545 2012-10-19 04:26:16 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-9f4e37d86e6a220ef3622f3cf4acacba34f3c4d364a74f2bf369cbae09504ded 2012-10-19 04:28:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-9f66601bde5e7659598c65f18cc45ed156fd13e097a86f4646b32600b2d74b7d 2012-10-19 04:31:20 ....A 43206 Virusshare.00015/Trojan.Script.Agent.fc-9f793d68c6659c99538dd0817d22c6699f5b4f05e48de2f586594982fc8ea6ef 2012-10-19 04:52:00 ....A 20187 Virusshare.00015/Trojan.Script.Agent.fc-9f98e739f36fa80113c4c90a0d4f80b040c53bd181ecbc9616af9c39fbe36737 2012-10-19 04:48:26 ....A 25345 Virusshare.00015/Trojan.Script.Agent.fc-9fd82b7e3b0644994ee11505c4ef45d0902e1bab8206677dc4bad7ce2ba25ddd 2012-10-19 04:31:54 ....A 34439 Virusshare.00015/Trojan.Script.Agent.fc-a01eafc4b913ae01c644f4bd8d08d266ed6459bc500c1471c683c1159d9f2375 2012-10-19 04:51:28 ....A 35059 Virusshare.00015/Trojan.Script.Agent.fc-a0430b524c729cfb39c94c9b6f4ae9b77890dcf95501cdbadce0929c171704ec 2012-10-19 04:45:30 ....A 18120 Virusshare.00015/Trojan.Script.Agent.fc-a08b8637a908d567d86717e8944c9a656f511c49378ca2a5912d3ee32ef36d7d 2012-10-19 04:49:14 ....A 30127 Virusshare.00015/Trojan.Script.Agent.fc-a0bb84803171fccf67579c6cd63405c3018c7b4406009f9f0fa5887aaa1a34f1 2012-10-19 04:52:22 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-a0d64bed20b161aefafc269567786c8dd3972335cd6316d917c3ed9460263b7c 2012-10-19 04:31:32 ....A 18157 Virusshare.00015/Trojan.Script.Agent.fc-a0e021797a94a963e5530130f2b68673168984918ba1530a29baea58e11a1cec 2012-10-19 04:46:10 ....A 35549 Virusshare.00015/Trojan.Script.Agent.fc-a114814fec726e571ed5297d8491efcb00bb691076dfeaa75db19581fe657a11 2012-10-19 04:29:00 ....A 19665 Virusshare.00015/Trojan.Script.Agent.fc-a11edbd2ad01ac6f2e765bccc90093dc49b1c027bad053e075380d08b98ab83d 2012-10-19 04:50:48 ....A 20115 Virusshare.00015/Trojan.Script.Agent.fc-a128a40019c7fee9c448056d47bca47cccf7fb4d6333a7fdd95e17c2c58bfb94 2012-10-19 04:48:34 ....A 69701 Virusshare.00015/Trojan.Script.Agent.fc-a17b49765c2a62bcda4424d6dc0e6e6f5dce26f3f88251bb66661d63a47bde15 2012-10-19 04:32:06 ....A 33527 Virusshare.00015/Trojan.Script.Agent.fc-a17f537b5726195bb43eca19b0cef90b5b4f63fca135b9efe870d62c5a30605d 2012-10-19 04:52:04 ....A 49017 Virusshare.00015/Trojan.Script.Agent.fc-a18c8068d8da176346d1bc2766874e0d02bb7cf5f69b25cbf5ebeef061acf122 2012-10-19 04:38:06 ....A 36135 Virusshare.00015/Trojan.Script.Agent.fc-a1bb961bd743d693c59e4f49a9d5a8fd845ae530dc2073b9b97cecb3264507a0 2012-10-19 04:47:30 ....A 20966 Virusshare.00015/Trojan.Script.Agent.fc-a1d26ac0e3a1cddf154fe8ebc7d718cebb83b5e0a3c63ec9c1a12cb13d680302 2012-10-19 04:33:40 ....A 36248 Virusshare.00015/Trojan.Script.Agent.fc-a20f648266add10f7b56a85b24eeabdbb2906de6bbd20f0203120b97d004d718 2012-10-19 04:49:02 ....A 28940 Virusshare.00015/Trojan.Script.Agent.fc-a215eccafdfad340209bcec938a19763e95dfff4de3c2dc318a60fe7db599687 2012-10-19 04:47:06 ....A 43481 Virusshare.00015/Trojan.Script.Agent.fc-a258e68e5240f67aa623549eda0d02c9cedfecc7dc515065f1057660eb243f4f 2012-10-19 04:36:16 ....A 45607 Virusshare.00015/Trojan.Script.Agent.fc-a27317a70ea0ac0f680760eb1b33a3e7910a6be5be16f96f28b4042a7e1e33ff 2012-10-19 04:47:50 ....A 18986 Virusshare.00015/Trojan.Script.Agent.fc-a27e543114ce85463728165a0f0742ffa67a3f219ed78b32d23a1fe0097698b1 2012-10-19 04:37:56 ....A 19516 Virusshare.00015/Trojan.Script.Agent.fc-a27f0ab0b6ec20a3d7f01821c2f4e3e8f15b449be78a60afd4570ec7321584bd 2012-10-19 04:57:20 ....A 22865 Virusshare.00015/Trojan.Script.Agent.fc-a29b075c04e837fcf071331394c1ec52af27c694dcd4e6a558cdafbe551a950e 2012-10-19 04:34:50 ....A 17755 Virusshare.00015/Trojan.Script.Agent.fc-a2a5946200246edfd4d75b142db6a0e451c7de939db0f925d03be171e7034155 2012-10-19 04:46:46 ....A 90387 Virusshare.00015/Trojan.Script.Agent.fc-a329f6a6b7433e312a05df30bb7735b9be271f34dd82bb62eec4ea10ec5cf6bc 2012-10-19 04:53:58 ....A 19741 Virusshare.00015/Trojan.Script.Agent.fc-a340ca8fb8ddf749f6ca3723b9708ddc14f5ea2b244a465aa59b5da355503f70 2012-10-19 04:49:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-a345944a2796718a34dc74bd262563717781573c7597bb9c78ae9c1dc1f1b087 2012-10-19 04:57:44 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-a3679019742729809d16d0ea7cb97bd2385bc45b6ab42e0cc07b18005e91eace 2012-10-19 04:51:56 ....A 17969 Virusshare.00015/Trojan.Script.Agent.fc-a3864d71b70c652ae57e7dd9922b8da5fdbabc3547e61d7c5e5e58796d979e97 2012-10-19 04:57:14 ....A 32194 Virusshare.00015/Trojan.Script.Agent.fc-a38987e8a9b0590b26031f0148669874f19dad5fa8318e79b5aae69d2c21a303 2012-10-19 04:36:42 ....A 21240 Virusshare.00015/Trojan.Script.Agent.fc-a3aa71383dedb3385bc0a2d933232a442ee797a16c5a677a57670bc9bf5283e6 2012-10-19 04:48:52 ....A 19409 Virusshare.00015/Trojan.Script.Agent.fc-a3fb38cbd54b7d9885954e4312e1a22ecee6d32d37736d586d9ed35826cf355c 2012-10-19 04:51:36 ....A 22593 Virusshare.00015/Trojan.Script.Agent.fc-a412493efd121dc43d18bf1695721d9b47d7d353fdc90be1649cdebde93200ac 2012-10-19 04:30:56 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-a4366e318bde8a50ed5639e36981d498e1aa436614bec53c859f39dc050f8d66 2012-10-19 04:51:24 ....A 43865 Virusshare.00015/Trojan.Script.Agent.fc-a466c556d4fedcb86105a80131a23851665e0fc393b48a081d3213f1f688228f 2012-10-19 04:47:10 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-a494be2cb6f9cc0dded0730d1816816e38f5fe3d853c0c4e496b995dfa09d9ed 2012-10-19 04:49:38 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-a4ae8cebdbf0fd9c00b51b75d2e7ae362bfba18fff9b48c0db8fbedb2d68444f 2012-10-19 04:27:26 ....A 26387 Virusshare.00015/Trojan.Script.Agent.fc-a4e42822f8f3ba6f889d0041ab8c4b6828484dcc0a2b524899aa0d0aa25d3316 2012-10-19 04:36:58 ....A 18085 Virusshare.00015/Trojan.Script.Agent.fc-a4f9b4da324212e42a110b9a412714bf366e7801da7c0bee13777e0dbba09f8c 2012-10-19 04:29:56 ....A 632218 Virusshare.00015/Trojan.Script.Agent.fc-a4fc1dbf9defe24d5fcd12681a8d1ce3728e7a27d465bd9efeba949f58c64bfd 2012-10-19 04:26:52 ....A 37541 Virusshare.00015/Trojan.Script.Agent.fc-a544704c47bb32068ce43a6bffdabb9ecd2d5bbec6803dafffd1a49f6c52c024 2012-10-19 04:49:04 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-a5596d96aa8d1386d01f2281363de89cf75a3c081f021b125f64437eaec3dfe0 2012-10-19 04:50:24 ....A 16845 Virusshare.00015/Trojan.Script.Agent.fc-a5aaf61164cf203d64757e218bdf1e62bb023907272a18718776b1053a3d21d4 2012-10-19 04:25:46 ....A 31730 Virusshare.00015/Trojan.Script.Agent.fc-a5ca41a353e2d816ea7e6e7cde221309002dbe66cb4184389c74fa329e7b6c90 2012-10-19 04:34:34 ....A 25708 Virusshare.00015/Trojan.Script.Agent.fc-a5dd6fe15552c664a25a7ac5376d0b2a25745a25bd5c0208a1bcf8f5ddab613c 2012-10-19 04:48:14 ....A 35330 Virusshare.00015/Trojan.Script.Agent.fc-a5ef731f68882cd06fdfb91d140a2118a2d7660ff46e70d723112b7bf2b172ac 2012-10-19 04:47:14 ....A 17138 Virusshare.00015/Trojan.Script.Agent.fc-a60d31d6eaf55c81b72a647350c42a7dc7433e35e8f45ecfb72bc844df615a69 2012-10-19 04:49:14 ....A 22304 Virusshare.00015/Trojan.Script.Agent.fc-a634144a29710e77871a5d6a6766eaca0e4159e302e05abce9e34c9a30ebd1ef 2012-10-19 04:53:28 ....A 17281 Virusshare.00015/Trojan.Script.Agent.fc-a6d3ab05231c767b527892a2fbf459aeef93b558a14d613385189514bec4023f 2012-10-19 04:45:14 ....A 29673 Virusshare.00015/Trojan.Script.Agent.fc-a6d92376ece2fc51d3f4118b0cbd5ce37b89c679f9f73f0e28b3ab280ba39f3c 2012-10-19 04:30:28 ....A 19951 Virusshare.00015/Trojan.Script.Agent.fc-a6dacbfb383652f0579401d53d2d6e7576d57471e600c41d47cd471bdd02de0a 2012-10-19 04:51:44 ....A 18148 Virusshare.00015/Trojan.Script.Agent.fc-a7116fcf50a71275f2fd531029aa9e5eaa3c1e0e0afd3ffc603fcbc4669a9ce7 2012-10-19 04:47:22 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-a72ef1c8b412c5bd8e27232d717dd3f48280c58c7625057827ef8ed87e75c7e4 2012-10-19 04:49:38 ....A 17729 Virusshare.00015/Trojan.Script.Agent.fc-a747edf3446b080c80c71ae545d898c1951148560a9d76f79f32a58740709b96 2012-10-19 04:42:14 ....A 20361 Virusshare.00015/Trojan.Script.Agent.fc-a7819f2f491ad5741fcf57268c5c4d1d389a022f66e08587c5b5a8c0839b71d7 2012-10-19 04:42:40 ....A 20008 Virusshare.00015/Trojan.Script.Agent.fc-a781c5f81d393dc0e47b6848b7feb3dda05c4905793a46118b824022ce0cb067 2012-10-19 04:31:18 ....A 17872 Virusshare.00015/Trojan.Script.Agent.fc-a7dfecb5bb8e6639f53649686b58aae83930e49f34132ee36f26b0dea4529de4 2012-10-19 04:50:48 ....A 31815 Virusshare.00015/Trojan.Script.Agent.fc-a80ba2e041266da1002a6b273a5221624fc39473c461836a2c671720c8f7b722 2012-10-19 04:53:04 ....A 18332 Virusshare.00015/Trojan.Script.Agent.fc-a80cd5f4921d97fe15b5ba5fc47af8a2270bc5da8811e1c9ee2c35af03664469 2012-10-19 04:29:00 ....A 19498 Virusshare.00015/Trojan.Script.Agent.fc-a84ec1d7147be974f55dfec1cff05050bc81239f59ca623a0b567f8f64ebea51 2012-10-19 04:39:46 ....A 20075 Virusshare.00015/Trojan.Script.Agent.fc-a853808f516204c69191791444a4a5f2131d1d56ec5278bf451add4f0f3bee35 2012-10-19 04:38:58 ....A 17162 Virusshare.00015/Trojan.Script.Agent.fc-a8922003b692e70878e8f4dc77f8151412a24d925b5c5256b50a69baa67a5a2f 2012-10-19 04:31:50 ....A 19263 Virusshare.00015/Trojan.Script.Agent.fc-a89338a06fc7cec99c25f197bfcf088f28a3f97935540d0360b7850d109426ba 2012-10-19 04:51:08 ....A 67537 Virusshare.00015/Trojan.Script.Agent.fc-a8b0c64cfa14538eb7f13232fdbf8b8875d9cb69c3494e1071f69c6f3a1d5046 2012-10-19 04:32:46 ....A 36814 Virusshare.00015/Trojan.Script.Agent.fc-a8c9c5e763d012f74cefa7c0e15d14a43523019a37e60a6d6d6fa10fead9eec9 2012-10-19 04:47:54 ....A 17251 Virusshare.00015/Trojan.Script.Agent.fc-a8d9fca516f6cfa57bc7ac6bda115a201860b4c72f60ed3a23d4de42a107ba14 2012-10-19 04:38:46 ....A 22158 Virusshare.00015/Trojan.Script.Agent.fc-a90af2fa865c0b1a6c8067fc61a9158aa79664b5eaabb54cf402fc61232b86a3 2012-10-19 04:41:10 ....A 39708 Virusshare.00015/Trojan.Script.Agent.fc-a92a85ced2cd33735960206b885ee0fbfa22256cef4e3804fe2e848c2bd5e681 2012-10-19 04:46:40 ....A 19324 Virusshare.00015/Trojan.Script.Agent.fc-a97ba81d0073293180671ddd4f1232277bb0c876e04f288e2c187adcb92e9124 2012-10-19 04:51:00 ....A 33838 Virusshare.00015/Trojan.Script.Agent.fc-a989106f0d139ada058e78316516af930f0dd17073b11e508f789979d98270b3 2012-10-19 04:30:28 ....A 17193 Virusshare.00015/Trojan.Script.Agent.fc-a99b0d41ed46bec8500a3cab26a203fafc9297c164a5994d5d578482bf689b04 2012-10-19 04:55:52 ....A 21281 Virusshare.00015/Trojan.Script.Agent.fc-a99cde3af9822f9aa9a7e80d1c5b69be0078fd558c1988a790724eadff42a13c 2012-10-19 04:27:38 ....A 23720 Virusshare.00015/Trojan.Script.Agent.fc-a9ee61fc85130abb5d19ed599e953e756a719bb7fbeaeccb376dd5333d58863e 2012-10-19 04:29:12 ....A 17277 Virusshare.00015/Trojan.Script.Agent.fc-aa3b61c753f1a99a0d5588690c56f65bb87a6663eb72491ffbb2b56cf987314a 2012-10-19 04:50:38 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-aa491d57cec75803c20b9c1863fe283fc94e94586404915f652e66c9a9a26eee 2012-10-19 04:27:12 ....A 19429 Virusshare.00015/Trojan.Script.Agent.fc-aa76e3c70e150a2e481d6c9b5b5317c7a0e2d9239a3a254b51d5dcb1b40b0961 2012-10-19 04:36:34 ....A 33449 Virusshare.00015/Trojan.Script.Agent.fc-aa7b27b2461912f863ece5db76c944ec547c0f2b8d946d54a510a157043c6327 2012-10-19 04:48:54 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-aabb8c4561403bd66ead486627036d4611fceea2be36bea828553dacdf169f9f 2012-10-19 04:48:14 ....A 19283 Virusshare.00015/Trojan.Script.Agent.fc-ab21f7dcb62c51193e326eb44bb7796cfee092e4cc43a0e6be31e756115e685f 2012-10-19 04:28:26 ....A 42311 Virusshare.00015/Trojan.Script.Agent.fc-ab25e38bd14fbbaa74860132fa4022c2c95773e39347593e8f063f5d87242df2 2012-10-19 04:56:04 ....A 31006 Virusshare.00015/Trojan.Script.Agent.fc-ab8cf0a9ad938576e2fd3dd6ebdb9197e549d47f3bef176c9c69e44e2b06cf64 2012-10-19 04:31:56 ....A 26041 Virusshare.00015/Trojan.Script.Agent.fc-ab9d0f7e868ee5d7fa9399e50407e80f7860b614e96f6eb57199459340a30a1f 2012-10-19 04:49:24 ....A 31154 Virusshare.00015/Trojan.Script.Agent.fc-abdec57ad2309b6d15d4538960eebdaa964c9bb9fa45aee9acda57a97cd07a96 2012-10-19 04:44:04 ....A 19354 Virusshare.00015/Trojan.Script.Agent.fc-ac06e76599331c929e376a5568643f63936d01c77eacd80908b537188f25b4af 2012-10-19 04:52:54 ....A 37890 Virusshare.00015/Trojan.Script.Agent.fc-ac1bcf643a7e7a8eec7240be51425da5021682358b18a25a7f9c930f37e6b914 2012-10-19 04:51:18 ....A 40254 Virusshare.00015/Trojan.Script.Agent.fc-ac300ae9fac5efb010e483f93580175efbe5195a29536501492e786edbdc1f56 2012-10-19 04:46:42 ....A 17880 Virusshare.00015/Trojan.Script.Agent.fc-ac337b930fe8ae46be14759ab0bba740506ede22316624ba0611837ac5fcf7a6 2012-10-19 04:26:10 ....A 19902 Virusshare.00015/Trojan.Script.Agent.fc-ac3c7bb80fd5ad035ff6c1c11f9130d138672c73196dd98ab5eb1aeab474a68d 2012-10-19 04:50:56 ....A 32814 Virusshare.00015/Trojan.Script.Agent.fc-ac4280f1a9b874645e4314dad1319aed4e47be96d7706072f9c14ed2f063ecbd 2012-10-19 04:44:36 ....A 19514 Virusshare.00015/Trojan.Script.Agent.fc-ac4de58a6dd51cceecd2a92202911cd493da936cde87d1e2d417c165846ceac5 2012-10-19 04:43:04 ....A 94949 Virusshare.00015/Trojan.Script.Agent.fc-ac51862bdfd9028d97c4db013e720a697aaeb810593ea4866b374bccd1c6b443 2012-10-19 04:50:18 ....A 53818 Virusshare.00015/Trojan.Script.Agent.fc-ac75208c242703e78f06ed185685bb8d8e5cd289daaee55a24935a2b9d09fa88 2012-10-19 04:36:22 ....A 19425 Virusshare.00015/Trojan.Script.Agent.fc-acccc49c11c6b384befc7e6f8373ef785e1defa87cb8707ae558460e3ae524ad 2012-10-19 04:38:18 ....A 20066 Virusshare.00015/Trojan.Script.Agent.fc-ace670036716dfce770f86ceeb77199d55b350ba8b609fa8b39ea597d51cc9e1 2012-10-19 04:47:40 ....A 16842 Virusshare.00015/Trojan.Script.Agent.fc-acf109d714871b93232320988ecc10eb1fb37b567f5ae4d9da4ba9b4ae9a5f4c 2012-10-19 04:39:12 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-acfcc6072f0efd1485a92fa8cd746fb65b0dfc6a7bf9dacefe79d94ad7c591a8 2012-10-19 04:47:56 ....A 29166 Virusshare.00015/Trojan.Script.Agent.fc-ad13882ad44cdd784918a27996a990e9216318f76dc967c4c044d56fee8f994a 2012-10-19 04:50:28 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-ad1f068d0a86431d5834db504cee3062597a1c1822b2e37765b4ff500a77f3d5 2012-10-19 04:48:14 ....A 34995 Virusshare.00015/Trojan.Script.Agent.fc-ad2ee83f17c4444c1ff9a5380de24717f3769dcfdca6ff547709aa9d075c546e 2012-10-19 04:34:48 ....A 16843 Virusshare.00015/Trojan.Script.Agent.fc-ad3677e41e5287d40325e2bc286367f07158311b7d27c5a9c84fc2984c3c8628 2012-10-19 04:56:04 ....A 17092 Virusshare.00015/Trojan.Script.Agent.fc-ad607b09d60c87c001a90b926acaa5995bf6c8a51c7550ae0fa7be8b1f4dc287 2012-10-19 04:50:16 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-ad6456f67b5c58bc2336f4df00d8d0a9ee22d158949171c1dbe6e9657c3c045d 2012-10-19 04:31:30 ....A 44728 Virusshare.00015/Trojan.Script.Agent.fc-ad648494adbcd1207940d7f4ac8eb5af3aa13a7133a66ce6228a0ea3dcf00b0d 2012-10-19 04:51:50 ....A 22218 Virusshare.00015/Trojan.Script.Agent.fc-ad697e6986372c0069f5031b2e4148f69377f17ba4853f0ad7b48ddd49d2f168 2012-10-19 04:50:18 ....A 20686 Virusshare.00015/Trojan.Script.Agent.fc-ad85d77a395b0262df7115ce8ba20730188ff1cf39b8fe42cfd3cb7026e34ccd 2012-10-19 04:50:50 ....A 27509 Virusshare.00015/Trojan.Script.Agent.fc-ad8d82b32b0124aa7d2206b4f8924b1da4e7fcf904f81a0cc0298217bb793ecb 2012-10-19 04:57:58 ....A 30404 Virusshare.00015/Trojan.Script.Agent.fc-ae40cf230422862b3835090a890d3ec54689fcecdd4258d896c225fa014a4e95 2012-10-19 04:51:28 ....A 16841 Virusshare.00015/Trojan.Script.Agent.fc-ae4d97bf91b9e59369ae553569ce192940ce04da1d30e90f1a41c67373c61ccf 2012-10-19 04:54:22 ....A 20112 Virusshare.00015/Trojan.Script.Agent.fc-ae90150c247ab213d8c2187e01cff1c297fa0485b80f94105fbd0b154bda6cc0 2012-10-19 04:39:52 ....A 19139 Virusshare.00015/Trojan.Script.Agent.fc-ae925b4f4830098045c81af785b6c132c85e8bb8b2bea3c6f00713d57ea0e4e4 2012-10-19 04:51:40 ....A 22484 Virusshare.00015/Trojan.Script.Agent.fc-aeb86d6680f8bc50c5da198b10faf4acb740092c533ea9b73a4fc3d305b9bc79 2012-10-19 04:53:56 ....A 20102 Virusshare.00015/Trojan.Script.Agent.fc-aebf5f521ca09b3ef51f8f4bb4ddb6515eca577f8334183133bd50b6aafcf277 2012-10-19 04:40:46 ....A 16846 Virusshare.00015/Trojan.Script.Agent.fc-aeeedc94daf704d632c55202a65c101df82fd9bce3c7db3195730f48c01dec15 2012-10-19 04:39:38 ....A 19793 Virusshare.00015/Trojan.Script.Agent.fc-aef54cde095a173bd37f1c5e4eb41471110488e39161c3c54ac0eecd748b4cee 2012-10-19 04:50:16 ....A 40321 Virusshare.00015/Trojan.Script.Agent.fc-af0f70fc654a71639ce1c3cb3d53509a1ba3e6b35c15a0abdbb665e5f5f0bf99 2012-10-19 04:47:04 ....A 39626 Virusshare.00015/Trojan.Script.Agent.fc-af2242819a2d905de76e957bf638aea0a716d5e40ea673b9842c8a80d9a19602 2012-10-19 04:31:00 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-af92b50e9bb1051eaa712f1af9d24da80e8251a7d1f0df32657e5b8fb5501b77 2012-10-19 04:51:44 ....A 17248 Virusshare.00015/Trojan.Script.Agent.fc-afb951a088fa53c3df2fa78fa78f6e1aba4a281e515148960efef070af260af8 2012-10-19 04:51:34 ....A 17719 Virusshare.00015/Trojan.Script.Agent.fc-afe7f8eecd5898d4105fab86cd67b7ec419929f15e466afcb28acd346dd33f24 2012-10-19 00:50:56 ....A 668 Virusshare.00015/Trojan.Script.Suspic.gen-3a3cfe9f8e71ac66119135ea530d878b2d564632eb4fd072393e2c79ac4d3e41 2012-10-18 23:07:52 ....A 76288 Virusshare.00015/Trojan.Script.Suspic.gen-53295f0de7a63a89a2481a794bbfb796aaabe76a1314214d24146b0af76482f0 2012-10-18 22:51:38 ....A 1340 Virusshare.00015/Trojan.Script.Suspic.gen-57250bf845667a90050eb8bfb72b7be8e20d9c5afbd8c17f06425227088fc2d7 2012-10-18 23:10:18 ....A 1654 Virusshare.00015/Trojan.Script.Suspic.gen-5f72575025b762992739341bd3077aa470482918548a97702cf63592dd688827 2012-10-19 00:35:24 ....A 1256 Virusshare.00015/Trojan.Script.Suspic.gen-8afb30435c0cbc4c6bd83ca769549aacc6cdfd8c47aa0a9b81940e9b21731e9f 2012-10-18 23:58:40 ....A 3008 Virusshare.00015/Trojan.Script.Suspic.gen-8d6869d2e9f101797a6de4b4d3ea634b3403c1143a47f358d582485244f3aafe 2012-10-19 02:29:12 ....A 113007 Virusshare.00015/Trojan.SymbOS.KillPhone.t-346191fc9be57aa41455e8a07a39956c9c767d934f686cb3ff6cc8cf0dc775c4 2012-10-19 00:43:54 ....A 69354 Virusshare.00015/Trojan.SymbOS.KillPhone.t-377ec916ae6ebe03c578387f74db095aebae55d2b1e62d3bcfeae0e86f070d42 2012-10-19 01:22:32 ....A 256034 Virusshare.00015/Trojan.SymbOS.KillPhone.t-8acb19b64a63375789ad8b79d4302378b338a4c5ccbc3fde91020833609d84bf 2012-10-19 03:28:36 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-30fbab69b15a78e0d88211e7118dd20117193e315b9997bbce9ef48268c913b6 2012-10-19 01:19:02 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-31522202745899263bd83a4d03a9d95022d754f1d4fac7d91b3840baa3555eea 2012-10-19 01:57:24 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-324ac8d8b5677f37059b88c2c6747f441bae0af2dfa25bf35c04cfc0b077dc9f 2012-10-19 01:22:10 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-32668d7c74e1ec722d675047259bd047c691fc3842e76afcca80416779a83b24 2012-10-19 02:05:18 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-33557562aa19024e18680cb8f9ce494d90b5c7efc3f0cbb698a906fa5cdb6d86 2012-10-18 22:31:24 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-362dfa7a9bc30ff5d42330bbe7ef9bffad8531ac8343e82ed3e0a187c2347173 2012-10-18 22:16:42 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-36877ac8819fc6fb9758c34282775f42c5dbf81088724fdd9682ae8c2cda7c69 2012-10-18 23:17:06 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-37761702f9a1fe0bf85da1b59fe896c773d89f04dfc287077096e0f7e87fb78e 2012-10-18 22:50:36 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-37e5cfc3a9352462613cbbac069ebbf69b93b8526b5c310f6c9d0ac8c33c7fc8 2012-10-19 00:09:44 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-3a7846f236a9272403303d23cf0fa67cad984d698c479419395508de00877bdf 2012-10-19 02:25:16 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-3b5bc8fb86cfb81214a96200433dd695163d08b6f29108c1a0b1cc8abb794e53 2012-10-19 01:47:34 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-3d71e88d5add3e60b53f8721af7e2a1069d1f804b5fef7ec0df9e0509e0ccf59 2012-10-19 00:15:38 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-502738de8d7d8679ea7c2483abaf136995747f7050e95d51bf61409759eae3f3 2012-10-18 23:35:48 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-50af5098c830a67b083511c181a5cc861b933fcb15d8862894939ac543d2a51f 2012-10-18 23:07:36 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-56a542783f380686e2ddcea2646f67d199981f1a19a1c5e241a7c3538eec5ba3 2012-10-18 23:58:44 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-56d49fd905f657fb16546e0fb70c46b9dc5be594c07646c148bcdebd1543b509 2012-10-19 02:02:10 ....A 327168 Virusshare.00015/Trojan.VBS.Agent.kq-5ce6a21724bf473c8e1deebde21e35c82e297dd69bdb0120d9adee8753f03ce9 2012-10-18 23:42:36 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-5d2d8f73d59871200e48db965003ba2252b496bb43ad992b0dab50e4b15d44d1 2012-10-19 02:12:58 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-5d8c20f86dbf18da161f346f8f6c0a90076aacb168da39bc4210412ffee1c61e 2012-10-19 02:19:34 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-5e0d62fe6025c7db2f9461e37cadd13f170ce449a79fa12a44a50783b7ae2a3c 2012-10-19 02:07:46 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-5f83cbe4516fbd4eed197b051c4218fc4eb2a2e124a7f7273103015733cee06f 2012-10-19 01:53:44 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-834ff2285796530c1a25a834619edb18c9174ff15517ecea31b114afb81c5a71 2012-10-18 23:29:04 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-8503ba3904a03002ade644821035ad8d133f7af60a4b4aa2738078a6b7e29350 2012-10-19 01:22:06 ....A 326144 Virusshare.00015/Trojan.VBS.Agent.kq-854cbe7c68e08b481663ead1d8c111131118df7930214d666e8d81499f5acd15 2012-10-19 00:58:58 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-8575dc08554c9e24a414cd59ed15c0bd02d484971d663cdf6d85d532497d039b 2012-10-19 01:12:32 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-868defc92e5ca246f223149ca9cce1f5fd5a20f26dfaa3642f5945c06d97bd33 2012-10-19 02:31:34 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-872bfaf5b3eaece18dd27bac8261268d8b86a297edf130059698022ce35af3be 2012-10-19 02:20:04 ....A 327168 Virusshare.00015/Trojan.VBS.Agent.kq-8b0e9cf4111afc0d472c643662eb0e828275769928b91c41238191bbb34d17e0 2012-10-19 00:32:04 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-8b6088e966d0a9301a83da5d57174e659a705c3339b3d09e017545e0dd679082 2012-10-18 23:23:54 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-8be4afb62272aaedb9415e19743725e8d09d2172ceb5a988e76fb0cec3a16f11 2012-10-19 03:23:26 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-8d3e3535dc2af14a12c2e4d61676da8cc5679f29b9da7f5d99fdbcab467a909a 2012-10-18 23:48:22 ....A 327168 Virusshare.00015/Trojan.VBS.Agent.kq-8d4de9639b43ded8db3d37fff7a02e7875ae9f18b9e05ea3c1f6367cd70b6f0b 2012-10-19 03:07:06 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-8d4f8e5ff3757cec9cd90cd74fc66b32d30c5e7b6e8ddea1ffabe2529391558f 2012-10-19 01:29:08 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-8d53db6c6361c40c9727aa7aa6a9d8f31b1f7be7c93b941074aaf7d02619c2d8 2012-10-19 03:15:20 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-8da7b5e9ef201fb4f54df6bf381fa7234599664f421c14d2908f1471d531ab49 2012-10-19 04:54:54 ....A 331264 Virusshare.00015/Trojan.VBS.Agent.kq-a650e4e0514a500a74158eb4fbcfee0131ee10de181627db4df34e895d049a3a 2012-10-19 04:32:58 ....A 331776 Virusshare.00015/Trojan.VBS.Agent.kq-a7c9908594c0eb7ef8b0c692c408f971773587b348069f266ca6398ca462f9e8 2012-10-19 02:20:16 ....A 109056 Virusshare.00015/Trojan.VBS.Agent.pe-3040cdd6398992dbaf89f8b8245f90e3e199a6131d2c7fbbb0bde7358ff26dbc 2012-10-19 01:40:12 ....A 2156 Virusshare.00015/Trojan.VBS.Agent.pe-874b4e4cc2fa79abdf12e1358283d59da70331bac18710becc63aab564ac5a6f 2012-10-19 01:20:54 ....A 34417 Virusshare.00015/Trojan.VBS.StartPage.bk-3136694e2411f93ddc4aa7a1c064b8075eb6baedba143168339b5a503d506ba9 2012-10-19 01:48:50 ....A 17025 Virusshare.00015/Trojan.VBS.StartPage.hw-36910ff9a3b6a47b2f8ae2ab391bb2a4556ec1fab5fcbd284d3d60acd7a9975d 2012-10-19 01:02:56 ....A 16902 Virusshare.00015/Trojan.VBS.StartPage.hw-5778aecbefcf73b8498fe73a8e3e4d608dd1b1a940941a229c19fa8a24e1adc5 2012-10-19 02:54:22 ....A 16896 Virusshare.00015/Trojan.VBS.StartPage.hw-811605cddcbca3507ed39b235000ecab69a05851c6f67f3af8d44a5fa751bef1 2012-10-18 23:57:50 ....A 3074 Virusshare.00015/Trojan.VBS.StartPage.ii-3899a4d8afabe48ddd83462e9cbedf76b4a1cbfdbc9424a3a41539991833e6a8 2012-10-19 02:19:16 ....A 734097 Virusshare.00015/Trojan.VBS.StartPage.ir-307e73646401a6267b6e6220b8ae5a90b3e78000a81cf0992d0a8b7b6570fb75 2012-10-19 02:15:32 ....A 733498 Virusshare.00015/Trojan.VBS.StartPage.ir-3ecc3276e375bc373c6b7cb9371d8a9e309164947926b2a2c2169b7f03871cba 2012-10-18 22:18:38 ....A 5103 Virusshare.00015/Trojan.VBS.StartPage.ix-86f89890349bd912fccc3f41e5e38e2bef38609967479ff799c8201f481a5871 2012-10-19 01:43:56 ....A 291 Virusshare.00015/Trojan.VBS.Starter.fv-56dfa22bd732cf1abb9730bc70b67c53c08c4d4ee7103fada5259de4c1f1b086 2012-10-19 02:23:08 ....A 1588 Virusshare.00015/Trojan.VBS.Zapchast.ax-3110654e254cf7f02832f296596995320ded44678149455a1668a6f8a57f107e 2012-10-19 00:11:58 ....A 1684 Virusshare.00015/Trojan.VBS.Zapchast.ax-5d3e6bf096fc636b0d4bcaab2685fba6ca041871df774e2f954551f51ca01170 2012-10-19 00:58:46 ....A 1599 Virusshare.00015/Trojan.VBS.Zapchast.ax-8241a9c5b5e8b040ef2be4747ecb317e152a4a6ce6cf6e27c777d207bea08386 2012-10-19 00:00:50 ....A 1608 Virusshare.00015/Trojan.VBS.Zapchast.ax-8d8698baa7c626339a2288aae72b70886e6d2785eb240ded222556914374d58f 2012-10-19 01:55:30 ....A 407536 Virusshare.00015/Trojan.VBS.Zapchast.ax-9b5b0ab49f887cc6295026672cdffd0bf155afbb60b2deee74b00b633bff066f 2012-10-19 04:34:32 ....A 303104 Virusshare.00015/Trojan.Win32.Agent.aaaxz-7940a779133d50fe12b6239f86f7d0d106af584ab051c734101d1f84e701b8a1 2012-10-18 23:19:10 ....A 167450 Virusshare.00015/Trojan.Win32.Agent.aabpx-887a363c2f552abf8f374ba20e202b69156489612430cd27ffd8a2ae14d03c94 2012-10-18 22:18:20 ....A 1843200 Virusshare.00015/Trojan.Win32.Agent.aaozr-532196a923d02ad0dcf166fceb56a9e00f21299b3cb505e8ee41d33de2eda23a 2012-10-19 00:39:04 ....A 65026 Virusshare.00015/Trojan.Win32.Agent.aaozr-5ef26ba73f29ad28a0d5e1eada0b4b39defbb72d95bda92838f9ef54a40b65b8 2012-10-18 23:37:46 ....A 541221 Virusshare.00015/Trojan.Win32.Agent.acjik-3769785491059fc5f24338244aaa433b7fa43bf778f141b678ac83b7fdcaedec 2012-10-19 04:43:16 ....A 623616 Virusshare.00015/Trojan.Win32.Agent.adreg-7b8bdb2aa37b9a55e7753cadc5c4c4cef6170e7b66e63229a860c5222aa2183a 2012-10-19 00:03:34 ....A 7041639 Virusshare.00015/Trojan.Win32.Agent.adsgb-881497c27cc7deda15867677aacc50619cc31d8dda0132314eecea70bcf736a2 2012-10-19 00:16:36 ....A 6025338 Virusshare.00015/Trojan.Win32.Agent.adsgb-8ef410778a951fe4a0cda36c35d56630d4929bcce37b5fdabaa302a304db1235 2012-10-18 22:19:16 ....A 258335 Virusshare.00015/Trojan.Win32.Agent.adsjk-33eb544da41fb4321bc5214ceb43726645f01931e5da7c34c479f149487d2bf4 2012-10-19 01:50:00 ....A 32768 Virusshare.00015/Trojan.Win32.Agent.adswj-3d8700257e4923238437105a4a562c364a759b3d352962c1b813997d689523c9 2012-10-18 22:11:16 ....A 18054 Virusshare.00015/Trojan.Win32.Agent.adygg-857d3ec4bd04bd7ed481afe27760145550248b4f60f108c0f05ed9672780f640 2012-10-19 00:20:06 ....A 143360 Virusshare.00015/Trojan.Win32.Agent.ahhzr-3e633faf4a44d927cd3386d63cea8d9805db4dc71ae64436d4d044faa1b40ade 2012-10-19 00:54:48 ....A 1316964 Virusshare.00015/Trojan.Win32.Agent.ahtbe-5d24d8136a21c2f10d07aa83a4dc624d92b7a76c2bc698d6d3560fc2b1da2ee3 2012-10-19 01:03:46 ....A 336253 Virusshare.00015/Trojan.Win32.Agent.aiebm-304fb66e703b12521a7547280750c4c1da8417f21c6144c37e949866ab9c302b 2012-10-19 02:42:10 ....A 149126 Virusshare.00015/Trojan.Win32.Agent.ajivg-87a50bb68e1490c39e543480fd621f2b53f74de24ef76cc4f3ef28481cae880c 2012-10-19 00:08:42 ....A 1365504 Virusshare.00015/Trojan.Win32.Agent.als-86f05c64774835958d3b28e6dc69d8d9060bb2a772b8acadbbb160fd6a6160bd 2012-10-19 02:30:42 ....A 540943 Virusshare.00015/Trojan.Win32.Agent.cccr-53e8058d79f6e2f6710db1eeef52a3cc046acfd5cb79085db024aad4a68d2d34 2012-10-19 03:24:04 ....A 30760 Virusshare.00015/Trojan.Win32.Agent.cltc-36b67e277d6bcbb418bb42668ab73b530ea4a773118ba5ccb28b26d4eb28ad6e 2012-10-19 00:42:04 ....A 15536 Virusshare.00015/Trojan.Win32.Agent.ctxu-53b5ed95b9e8afec8168b9f2357aff8f5fedbccb7dcadd7c4647318cbc15b1e8 2012-10-19 01:03:34 ....A 436384 Virusshare.00015/Trojan.Win32.Agent.dro-8062dcea1238790df639db139b1ba20cfedc8b01920b44b0703b0b23fcd022f3 2012-10-19 02:38:40 ....A 118864 Virusshare.00015/Trojan.Win32.Agent.gen-54df50105282372d042b1a488f7cf7fec147e37e057e50a1ae3feb4bed3cfb74 2012-10-19 01:16:12 ....A 49682 Virusshare.00015/Trojan.Win32.Agent.gjih-51719642a4d26215a93364d49987978102507c45e438eba6c983892afa005f31 2012-10-18 23:16:20 ....A 49682 Virusshare.00015/Trojan.Win32.Agent.gjih-80df228b65abb0a3fb98977d4727464a27ba13662a48ad210cc01f4260f4cd3c 2012-10-19 00:43:18 ....A 33249 Virusshare.00015/Trojan.Win32.Agent.homi-5db2b406f5679f532825fd6dc55d855859f80f8783f4f74e8005d98eef3ddf23 2012-10-19 04:47:30 ....A 96256 Virusshare.00015/Trojan.Win32.Agent.hpbn-7f987b236dff8020cfb34579c0965d0fdc49b4115f95498a4f7ec67e29a571c4 2012-10-19 00:39:48 ....A 1097478 Virusshare.00015/Trojan.Win32.Agent.hunt-50b831f2785cfb39a84a19763d25c632e254ad12cbecb1a9514ba7a9c881ef97 2012-10-19 02:38:46 ....A 28160 Virusshare.00015/Trojan.Win32.Agent.hwse-825621c47dc4cdd5e9ba5a3054d2871f09137edbcd73988183c8553d2f87240c 2012-10-19 00:07:14 ....A 93184 Virusshare.00015/Trojan.Win32.Agent.idqy-35ce0ca897d5a959f5168f7b62728b89a5d367d9a2cef7d1d63b50ac657298cc 2012-10-19 01:33:12 ....A 93184 Virusshare.00015/Trojan.Win32.Agent.idqy-897356cc23f7dc7281f0f3994f968497b221dfe2ec6d7eecd0f4637a2bb00477 2012-10-19 04:47:12 ....A 80896 Virusshare.00015/Trojan.Win32.Agent.ikso-7357d929206c42260ac1b75cc44e2c77ce79bc66efc220df99f5ff3c4a336a41 2012-10-19 02:22:02 ....A 159744 Virusshare.00015/Trojan.Win32.Agent.kmk-3eb1d68088c8d365b1b0e8eb0d7f96d55e34bfd2cca586b4fadb46f5a181425c 2012-10-19 03:22:56 ....A 61440 Virusshare.00015/Trojan.Win32.Agent.nerwrd-327d277e093018af3194bbf40a0ea36a433a4ea7e4b4d5318b64b2218844bd6c 2012-10-19 04:50:18 ....A 20480 Virusshare.00015/Trojan.Win32.Agent.nerybh-9e365a63b97abaa934b12f2dfacb0c49660556831f1bd7430c44735adfc000be 2012-10-19 02:21:46 ....A 899766 Virusshare.00015/Trojan.Win32.Agent.neryxc-81156442a70357d32a54beef2da9878bc26169cd32c7079f64f2e0605cb22104 2012-10-19 04:13:14 ....A 151238 Virusshare.00015/Trojan.Win32.Agent.nesljk-60a05298836905dd4313d4cc7b5dda724a753551d013fb8e879f887c07acfb6a 2012-10-19 02:07:16 ....A 98304 Virusshare.00015/Trojan.Win32.Agent.nesqps-5f3699b131d09177e34ce0faff3575713b225f22a7b6b0609881fa836d8473f1 2012-10-18 22:24:48 ....A 28672 Virusshare.00015/Trojan.Win32.Agent.nesqrj-34ad2a92dd570e2f97977c2ddeebae18b9fc71daf60ebc85c14b0a521e08940b 2012-10-19 00:29:32 ....A 28672 Virusshare.00015/Trojan.Win32.Agent.nesrxe-8dd45bd9c916da4d771a8db26bd29c25c998442080ddd13b87d172e7172668bc 2012-10-18 23:08:52 ....A 1115648 Virusshare.00015/Trojan.Win32.Agent.nesuhd-392b8f40e88b8a9af9bf86bd168e373a40036fd57276919929aff00f946507b9 2012-10-19 00:42:08 ....A 4298776 Virusshare.00015/Trojan.Win32.Agent.nesujn-546f48350fcfbf83f0642355daa1726099e632c00633334aec939505c9692fa6 2012-10-19 01:14:34 ....A 1077248 Virusshare.00015/Trojan.Win32.Agent.netciw-361e45a928d21e70f262eff65a07a8e48ec34dee6ba8aa4e158daa706d1d96d4 2012-10-19 00:53:06 ....A 61440 Virusshare.00015/Trojan.Win32.Agent.netddg-3fb9f3fe80beedf72bb6042a4271d7b6160c608335f0532e9a0dd2f0b92a070d 2012-10-19 01:08:10 ....A 1025333 Virusshare.00015/Trojan.Win32.Agent.neupai-89bb3c0539c979c8edf90fe39280841135f0512eb4dcc84eabbab7bc9b60bf9d 2012-10-19 01:08:46 ....A 8761344 Virusshare.00015/Trojan.Win32.Agent.neured-896cf8ad7c49260f7194219bddf784282327db25b055a1a2c2b3b6de2f110c76 2012-10-19 00:41:00 ....A 141824 Virusshare.00015/Trojan.Win32.Agent.neusbq-82092d99e6a34a271c69617a053cb1ef20c8b30817e7f39b1300fc252c7d9fc3 2012-10-18 22:52:14 ....A 122880 Virusshare.00015/Trojan.Win32.Agent.neuweo-58f3acff62be530d907850fb343dc53b9de52e1f2bbc145e2003b67b74570567 2012-10-18 23:38:50 ....A 600436 Virusshare.00015/Trojan.Win32.Agent.nevany-85d41680942d496ed0ef1004e19c07c52e96f07d0fc7c195626b233ea6088604 2012-10-18 23:42:46 ....A 52224 Virusshare.00015/Trojan.Win32.Agent.nevbgb-360dccb634c90c69858f08498eeb7193c871b1210528c091578d0b2df75fcc3c 2012-10-19 04:01:14 ....A 162755 Virusshare.00015/Trojan.Win32.Agent.nevcou-6081f7b29a8bdc8952c74213420988a0adb8489ddbc43c933dc04a3834705880 2012-10-19 02:03:28 ....A 5613650 Virusshare.00015/Trojan.Win32.Agent.nevcus-506741cd5d203636ddb7a08f98b3483a0fface6d818837d0f6b950ba83a9254d 2012-10-18 23:21:54 ....A 59392 Virusshare.00015/Trojan.Win32.Agent.nevcvz-3b5b4495a063d46354249fc2b083549f4122ab3ea4af589a5669000b0bf28526 2012-10-19 00:42:44 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.nevdds-8cc0ec3a8432f18c5d8899ac5654585370b2124eac34acf53e73a21766cb0f8b 2012-10-19 00:09:24 ....A 110592 Virusshare.00015/Trojan.Win32.Agent.nevdim-8f02923c036123560b7f979eb9b7a5b1f2dd1c0ee3152792f751ce6fa550e1fd 2012-10-19 04:10:34 ....A 29457 Virusshare.00015/Trojan.Win32.Agent.nevdmz-60cf86b3c70b3fa395ac21bd4c6df2bf126f34dc20718a88e8b1504305ea6575 2012-10-19 01:37:44 ....A 321024 Virusshare.00015/Trojan.Win32.Agent.nevdqm-883abe84dcb264fb6a0c453573b44a8fc927616f0ac8b241249de0ef928e2f5d 2012-10-18 22:46:44 ....A 219648 Virusshare.00015/Trojan.Win32.Agent.nevede-342eced07516fbac286bf1d859e90ccf3ea390f5d81cae66224f22dc3b7b52df 2012-10-18 23:00:00 ....A 36864 Virusshare.00015/Trojan.Win32.Agent.nevelg-532704dab0f30ad4daafa64d007181852aebd0bb5dc5442f40d186f4aabb2f70 2012-10-19 01:46:06 ....A 71168 Virusshare.00015/Trojan.Win32.Agent.nevgbg-55b84b09ce7f67606170cf3a21e8d97ebaa2085ebbf85d70530feb65da7eaed5 2012-10-19 02:21:10 ....A 106644 Virusshare.00015/Trojan.Win32.Agent.nevhzs-8cab91cece7a81037ca1ac55a5465a9c4f29dbbed3bfa1dc15a942862d7ac699 2012-10-18 23:29:44 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.neviqo-8861a547f3b127cb7236627639db64ebca1943edfeddee9673af0e56fbd5fb75 2012-10-19 01:07:46 ....A 197949 Virusshare.00015/Trojan.Win32.Agent.nevjsd-8e9537099956c205f31f485951c73de188d6691782136a1eb2b34b16fb772007 2012-10-18 23:05:40 ....A 77824 Virusshare.00015/Trojan.Win32.Agent.nevkiy-8f7534a0e83300703a6397738ecb0b3eb47f54aeee93ab0dd503ee72186cd4bf 2012-10-19 00:48:44 ....A 383296 Virusshare.00015/Trojan.Win32.Agent.nevnex-38c700c983524f126ab31699c89cc3b1840b285acad8f2cf3b81bf168178db0d 2012-10-18 22:19:40 ....A 130662 Virusshare.00015/Trojan.Win32.Agent.nevnhn-3eaf35e3a9af3a95153d4039224d13fa2922ab9c91c9756911652bfb7aa8dc22 2012-10-19 02:15:36 ....A 159232 Virusshare.00015/Trojan.Win32.Agent.nevnrj-35275d0a77b7d5b60bcb0b3bc6a056e1a417592df6d2dccee0840a27dc195fd9 2012-10-18 23:16:54 ....A 490496 Virusshare.00015/Trojan.Win32.Agent.nevnud-3e76f39161b0fcaf922fc5c7a66e8259ab96cfe417bb1d1175db84463f86c649 2012-10-19 03:46:48 ....A 170496 Virusshare.00015/Trojan.Win32.Agent.nevoeu-602f4141aaf36ac2d70aec08a07f4757c7115efbc21a19b070fdccb3aada4fca 2012-10-18 23:42:28 ....A 81920 Virusshare.00015/Trojan.Win32.Agent.nevpez-36ee686302c83868ad8fc4fb2279f5f8400078e6c4c4a90c1dc9d98aa2e3b2c3 2012-10-19 01:32:38 ....A 566966 Virusshare.00015/Trojan.Win32.Agent.nevpkz-5e4d56e0af9e3e89f69463787010a32e690a62c9f8d68a7341710d234d47af08 2012-10-19 00:22:58 ....A 217088 Virusshare.00015/Trojan.Win32.Agent.nevpmt-53f7aec610ff5f928143206009f08236cbb32f03a4d0b1782aa7863c095ffbca 2012-10-19 04:47:10 ....A 28975 Virusshare.00015/Trojan.Win32.Agent.nevpow-6e20b2b5ae75173b6ee6e305eab1b87ca2e79edec5e723c4909878a99fec6e1c 2012-10-18 22:48:14 ....A 114002 Virusshare.00015/Trojan.Win32.Agent.nevrao-54e2c39f46e61f8735c500d25a4b5841f10ce61f176bcef2dbe89fa5a0ecdc47 2012-10-19 04:53:32 ....A 305152 Virusshare.00015/Trojan.Win32.Agent.nevrlu-7a9575f1f6462d6cd6d23ad94f596bf9fd9a7b3253d17ffe96e99bf2a19a4d81 2012-10-19 02:48:06 ....A 167936 Virusshare.00015/Trojan.Win32.Agent.nevrpz-3485570871199aa663ff14d2afa395984fe958ddd0287d645dbd3ac27037b334 2012-10-18 23:43:28 ....A 450048 Virusshare.00015/Trojan.Win32.Agent.nevsoa-8b06dc3b95fb4d6df18de8844908ca253b0cccba0243c4b8a8b5fbe6b84a8827 2012-10-19 01:43:46 ....A 148992 Virusshare.00015/Trojan.Win32.Agent.nevtds-803a4fa67990be16ad4fe588ac539b531e897b38e50f958b574f8ac5671cde8b 2012-10-19 02:09:10 ....A 36048 Virusshare.00015/Trojan.Win32.Agent.nevtwv-847f21ceb50bfa6f2dabe1abaf01dcce8f80ec2b2ff213164e7e3302bdf4957a 2012-10-19 01:37:16 ....A 116736 Virusshare.00015/Trojan.Win32.Agent.nevulb-354c0400e46b4d73ece0a94f2c532cacdc91c8370a700f6c52ccd677222cdcd8 2012-10-18 23:52:28 ....A 315462 Virusshare.00015/Trojan.Win32.Agent.nevvpd-3aa9bfa107401779835080a50102fba0bd94fefa58fb834e44e375fc035e9007 2012-10-18 23:49:20 ....A 315467 Virusshare.00015/Trojan.Win32.Agent.nevvpd-80f3bd1db40ccf93c5480d96a0b744a1127188fda5abe4218c9c561a6234b8cd 2012-10-18 23:52:22 ....A 315457 Virusshare.00015/Trojan.Win32.Agent.nevvpd-84649850c9e9454a221ee33c2d9f1658cb8f9017c17876d83814854e7fbe8c00 2012-10-18 23:06:28 ....A 246848 Virusshare.00015/Trojan.Win32.Agent.nevvrd-86062d8ea65ca03e5f95ad2b531ac2089045ef70d42c235b47a34f31aac996d3 2012-10-18 23:31:36 ....A 200712 Virusshare.00015/Trojan.Win32.Agent.nevvue-3c88e30af5d861c82fb7602c267e6d8821280a81041f6516a15e860fff2e82c1 2012-10-19 01:27:54 ....A 263383 Virusshare.00015/Trojan.Win32.Agent.nevvue-809b75d6d535954a0a54e7387247513e670efae5ad3927168ab530da6ce796ca 2012-10-19 02:31:08 ....A 70917 Virusshare.00015/Trojan.Win32.Agent.nevvue-8d209b457db15aff4d1eff56311001448a8c98497750f537c6a9e064594b8f57 2012-10-18 23:38:20 ....A 613848 Virusshare.00015/Trojan.Win32.Agent.nevvyl-56ae7d4b18f2a5079631c44301a918b98a4b8be4ce75aeec9d0d08b7f8aafe45 2012-10-19 00:19:26 ....A 147456 Virusshare.00015/Trojan.Win32.Agent.nevxkk-80ee1434851a96946a02e550e251386342b93228cbd3f05c96f54a3adeed4b66 2012-10-19 02:05:50 ....A 621775 Virusshare.00015/Trojan.Win32.Agent.nevyte-54c0e0f32163f0270d4187ddff8b914ba3bb0d74292d7e3cc3617c064a9fd684 2012-10-19 01:55:10 ....A 22016 Virusshare.00015/Trojan.Win32.Agent.nevyth-3ae63ff1667dd5fcb7f389b32d5135b785422689c238240619a281cfd5e63535 2012-10-18 22:27:52 ....A 62464 Virusshare.00015/Trojan.Win32.Agent.nevyvw-88ca1426dcd45fede8fbcd05ee55e29972765b7db019c525d7c6095a34a773a5 2012-10-18 23:30:02 ....A 229376 Virusshare.00015/Trojan.Win32.Agent.nevyxd-5506af40e3a9a97ba3d555b87d3316c32c2fdd0e18635252253b0842997f3402 2012-10-19 03:17:50 ....A 186368 Virusshare.00015/Trojan.Win32.Agent.nevzni-34d0031477cdda98f636295d3b49cbba07db8f5c2a1eb7a755486ee23fa86052 2012-10-19 02:51:42 ....A 697117 Virusshare.00015/Trojan.Win32.Agent.newajk-57495c0d732cb1494f503f8d8f54b8a593c34483ae8fb6e9c4ba16c8d934494f 2012-10-19 00:43:08 ....A 49152 Virusshare.00015/Trojan.Win32.Agent.newajy-8c34db6a9ecc952b2036a9f851815cf30ada674c543cbccbecbbfcfb592a642a 2012-10-18 23:57:34 ....A 151974 Virusshare.00015/Trojan.Win32.Agent.newapk-34acbcf48f74fe8fc8d62ecbf8d01ecd77f7c3004619994fdb9488736532ba48 2012-10-18 22:54:00 ....A 183808 Virusshare.00015/Trojan.Win32.Agent.newbad-8e9c2b8af212e11c8650b776b3acb94a32572e2e744de6fb1c2ed8c88233a869 2012-10-18 23:43:36 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.newbpg-8d373117bebeb3536533ecf37c0dc2c3b7c7849d8bb20c59d75832125ec0e781 2012-10-18 22:49:08 ....A 90112 Virusshare.00015/Trojan.Win32.Agent.newbsr-533f3ef5973cc74013bd880ad2e0871d627564061605abc4fae9149f475e6d6a 2012-10-19 00:24:48 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.newddx-8cc24b1ab14a8ed32233967e2a34a04fd86865740a1063091640028a3a9717ca 2012-10-18 23:26:08 ....A 934400 Virusshare.00015/Trojan.Win32.Agent.newdpj-82681b650b2aa7d72a275dc707451a6983580e090c944e63cba598c0905adca1 2012-10-18 23:10:14 ....A 27136 Virusshare.00015/Trojan.Win32.Agent.newdzn-8295d8c2762f1d9fdfa6443ff39c7ccce84d9c6bd7cab7113440be474cf78032 2012-10-19 01:38:22 ....A 3092480 Virusshare.00015/Trojan.Win32.Agent.newhxg-343dea60712d167fa1c076dd1a2dc60e477237d8078c2a19e4780ba205e080bd 2012-10-19 02:04:44 ....A 467401 Virusshare.00015/Trojan.Win32.Agent.newjhl-8be131f3b26fb09c3ddd435f187ee19a00c7be0f95f931f36c287ab463d2f566 2012-10-19 00:37:26 ....A 77824 Virusshare.00015/Trojan.Win32.Agent.newjjh-3f4cb4be809ed067bd0e983fdc2e7e1e0ae0a9261291536d741d73e7840ce9d4 2012-10-19 01:31:16 ....A 20480 Virusshare.00015/Trojan.Win32.Agent.newjuw-3717026783e42bc2c432393ada25a586286c5bda3c77569f03df58169001dfea 2012-10-18 22:44:36 ....A 199742 Virusshare.00015/Trojan.Win32.Agent.newnvd-38f08ae0427841520d682816208e29bec1efa293e9a57d16e1d6cbee311b013c 2012-10-19 03:25:56 ....A 66560 Virusshare.00015/Trojan.Win32.Agent.newpps-33df937008dc3217fb28db82f68c80fbb2f4eb3e09fd193df8c2adbe0bf4e19b 2012-10-19 00:19:40 ....A 66560 Virusshare.00015/Trojan.Win32.Agent.newrdc-82bc35258a4f8bf4214653cd722f915efaddbcfb8e4ca94775b2af64d8f91af3 2012-10-19 02:27:10 ....A 8576000 Virusshare.00015/Trojan.Win32.Agent.newrge-84cfdb6fe30f4dd1f93b79208b61dbb867da0e490ed0f5dc1059eaae91254500 2012-10-19 02:13:36 ....A 184320 Virusshare.00015/Trojan.Win32.Agent.newupq-857b38b384f98ab68d9f22e8bed88174b01e17216bf3df070b050158418ce5aa 2012-10-18 23:58:26 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.nexihi-321818727f7c130c5d6399eb5d751b5f190a1cd48089bcd8a4703cd18699e5d4 2012-10-19 02:42:20 ....A 53248 Virusshare.00015/Trojan.Win32.Agent.nexihr-845884bd12dd88bbc95eb6b1945745677dda460dd4e1a0234785ce5b532390ae 2012-10-18 22:32:18 ....A 32768 Virusshare.00015/Trojan.Win32.Agent.nexixf-362e119fb6b0b9b4d4e6a0b4b6409ba0822a337fc22409dfd47c758b7ba7e211 2012-10-19 02:09:54 ....A 40960 Virusshare.00015/Trojan.Win32.Agent.qwexek-8b3a8ce4dd8ab665603bb512f9c9f9dc30ca62e7aa1994c0fcd6cbc6440c5c9a 2012-10-19 04:06:30 ....A 57344 Virusshare.00015/Trojan.Win32.Agent.qwfsrb-607aa4aac810dbf00904cea6942321a7b95b890167493c8e5a34f5e23c373254 2012-10-19 00:14:40 ....A 10240536 Virusshare.00015/Trojan.Win32.Agent.qwhdwb-8fb651dc1d36fe4ca87efec7b81fccd1bbd9617a677be18c0915e24f92a2745e 2012-10-19 02:16:10 ....A 1442304 Virusshare.00015/Trojan.Win32.Agent.qwhogx-55b646506d9dfb4fd873f850378462206756728f38d1d9f77a0f428bb5e2810e 2012-10-19 00:19:46 ....A 431242 Virusshare.00015/Trojan.Win32.Agent.qwihxj-5c9171e0054c1debb26a94e96dc7a075d957b975e0e495cbc688aa62e537c1ff 2012-10-19 01:37:54 ....A 26662 Virusshare.00015/Trojan.Win32.Agent.qwjaxs-824e4f5a1662d8a940addb320776a96bab1998e60a0c062d997f310d5fddbf9e 2012-10-19 01:35:10 ....A 46592 Virusshare.00015/Trojan.Win32.Agent.rhe-36a83aa3da09fd1ba8755c49644febc3da5a15afe43d92b9aadc89c9c61c64e9 2012-10-19 03:10:40 ....A 315392 Virusshare.00015/Trojan.Win32.Agent.twda-a2bb0feb765233400c0cd230a35560499c46da7b687553e73975236cbd16dfa1 2012-10-19 03:37:06 ....A 2406912 Virusshare.00015/Trojan.Win32.Agent.uclb-4d8f0acda8524b1b7237da41b6ae6c35b2d14d1334ea87c0ee538274dd4c1dc0 2012-10-19 00:31:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-2fec211b01dd4fce29f681e5efda77348465e459765568aa5c4b19a2b49f4b89 2012-10-19 01:38:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30468424aba53a5cd288239dfeb8843f5366df45d9f8156aeb5c1637160c6a6b 2012-10-19 00:46:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30929f9debb4dd17ad8b19027b685e3b51c0644593b48e2610da2696913a5390 2012-10-19 01:42:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30abad778b07d4036e0848ae6b8e146744175138bb71b4329c5ed1b69f4ea5a5 2012-10-19 00:45:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30b5f9df9f499d31824d5c4b75045724bdc108574d2fdaec0190dc2aec38305f 2012-10-18 23:43:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30d00d7fb9136c0891c96976618550d842600c68c3ea1f8e43960056276eff80 2012-10-19 00:24:56 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30dfca2d8a9691ac6c2ad7e86afe4476537e1f3122db088602d1d1304536cf27 2012-10-19 00:42:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-30fcc67b82df7d24ff0ca388a9cead78cf2443c1c15ec2edabe693949e1375b4 2012-10-19 00:21:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3100aeafa93cc98f07a12f5e9a86f3cec8cb17dfc20060129264f1d22dfae537 2012-10-19 00:20:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-313dcc7a12bb6f984312ed69e31b7c7c2ddf3a8ba1fe3bb99c0d40e4cfa75a3c 2012-10-19 01:07:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-31461a498e944923760f2a405ec905a5d009d57a462bfc483bba9e0b28c9c5a0 2012-10-19 00:32:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-314cddc5ce153e1d95ec3fed84a0c9392aea855ecd55f485cfb57b9a1a5fa195 2012-10-19 01:18:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-317ab5d3938529edf0a4e2080f23139a9a24f02b410caca7a25f6e350eb02038 2012-10-19 00:17:14 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-317f2e35dbaf8b49295346b0777b52941f233dcacb7a2cec206803adac801f7d 2012-10-19 01:11:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-32071fad10e4ce84067c9ceb2126d0e46442e27365fc2416efcf1f6022d4a4b7 2012-10-18 23:59:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3217aceccd75033961449252050f19510f1e774d3e84c5abab8a3a35436a83f3 2012-10-19 00:36:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-322abb04bae8c069dec5f80e4e30a7d5e1bec864734066adb8566347f98de223 2012-10-19 00:04:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-322d8da3b65e1e408c5278306aacf8ad189666512b475a8b8259d185b65f8bf8 2012-10-19 00:29:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-324dc375766557a2f9d778c2857ee23cda4648f12a14d2ec1f1c948b629a5be1 2012-10-19 00:21:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-32519e090599db1a778e263d106a07c717ea0aa7e3659b720e8f1c5a0f5d50a4 2012-10-19 00:46:12 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-329fdff7bb2dc1134e9e2fdafb49f6cf347330ee3eec7036b63ab277f61dfd4f 2012-10-19 01:39:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-32ca0d10df3d3925749e2d34f904080943d67c1bf49567c9ea5fa5b9ff1fd892 2012-10-18 23:55:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-32e1f7b1ebd44aee94c17c42b3186954a17d07fb952998e246f264442bdd4b90 2012-10-19 01:17:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-33049a86a5f4a82f41d9eda919401d10791a89f888f84acf9c7cf99d578654e1 2012-10-19 00:22:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-332c93980a3898fe03e1fe55c7d82d36d8ee9847cadad138f780468dea3d27fd 2012-10-19 00:37:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3335d9ed8172cce7bcbbbc2842ad65d8d13abe834e89162a3a55ba07e188291d 2012-10-19 00:41:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3345f826d33f92f7ebb26ddd2f56bb2016c7a8dbce8b5910c6bdef934966d137 2012-10-19 00:36:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-33586ea93c2a6496d892f6fc6156d0d9da81dbcb54640b8f853cce058217cc6e 2012-10-18 22:50:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-33612832aaeb5aed6de07654c0811c02391429f5492b4e08cb27e8fcf66bdb91 2012-10-19 01:41:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-338a4d23b9c2d07e6198f1617c94a94df75c0bf8287eb4f29086a67694f64b75 2012-10-19 00:23:02 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-33d06a28e2f50e6bd9a3931d8a8c80ca08e02c62ecdf96ffdffd76fda30ff491 2012-10-19 01:17:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-33d4495c12fe63e3e5d9a06ca27da5154354d587b2516533487d4bd3e3f026ec 2012-10-19 00:04:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-343c3985a7709bda41eff9add998e33915c3193ec087d96e40f0a4d5398868be 2012-10-19 00:24:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-344532b6707d3c14114bba518f78fa9c1e75947ac3eef9819acc7d377e4067c6 2012-10-19 00:39:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3475fb998c5c848ff49c41a041914cae2b7a963b829995dd9921e5957017b181 2012-10-19 01:39:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-34a0e4721cf4454d0a9eb408c1713ea04e3e19be535a840dfacbcd5f83aa871b 2012-10-19 01:03:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-34c80298989cabf5c56ffdec4f7d0d2c3de9a0658a6c7cf1ac6965f78347315a 2012-10-19 00:30:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-34c9fd22908f0cc3625612d9e24f187a64e4b9482272fcf0e465220218a5ea4e 2012-10-19 00:41:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-352ca42365be52d8ddcc0709bd9854805adb5ad82b38a0848849feae06255d47 2012-10-18 23:58:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-35301e7e89127bbbdb36bbb017ceaf46f2260db9cb7ffffe3ecb7ec175f8a357 2012-10-19 00:56:40 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3541708ce7e5d68f5fe2b454912a02e6d68744f3be7c7e1c63d982a9d5716c19 2012-10-19 00:52:18 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-354d2cf553c4e1fa79a60571586090efeddcf6c40ab945320b86eceb8158d0a7 2012-10-19 00:56:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-357f32a8bc5a48622e8167b1e3eddd0e060291ad51bf2ef98d7f2334f74f7007 2012-10-19 01:05:14 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-35a54b93d8fee922f6d29241060442699a283affba8ee2556e329cabeb2b12bb 2012-10-19 01:16:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-35aa3a7c4599344caca7423a32e1c4f42efb0def4ca4635fcd5d39e1ac6b26ba 2012-10-18 23:58:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-35c1162e97ac71b0d321695f213701047989ca56a41996abb17bc1d6e93d0c51 2012-10-19 00:54:12 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-35ea6abc686b53f80777af84ac0958816a69b64acafba25625b3f901dc2fa869 2012-10-19 00:17:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-35eb31b517abf3c4d228c20b9fc38aa4f999b1a4017d0edaf814ca957ef13428 2012-10-19 00:35:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3607e35f5f14a9482c49964aefee006c422abe1111a15930d4a6e918574280fa 2012-10-19 00:16:58 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-361a6d52060c11dc02bfbd77f13d05df0c3f9af32942a8cfbeb16f9acb0a5287 2012-10-19 01:14:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3639b1f34a341378b61542a2b3fd166764e26e861defda4255c69c63ef17f57e 2012-10-19 00:29:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-36644f275694cc946e9ec348433405416e9c6b22b84b6ad8efdf156e03aa6062 2012-10-19 00:29:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-366b4e623343eb0b8a1829344cd48bb8358a5bbbe58ab6f4c9aa4aaa0cb15a63 2012-10-19 00:35:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-368f40efe38070ab9c30c1fcc97290104b210c5686bafc686a4b543c87567130 2012-10-18 23:55:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-36a0be2a597846799c72835dcca73aa2cd1974b6d5f8940416354fc3166ab9b5 2012-10-19 00:41:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3766b461edeed65f7dd401febe0524df72554739507927f2c9504640736b8e7b 2012-10-19 01:12:18 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3789b1e736c3f59407c7b4afb341122eef0ba082804d852417c3a7f31f083fdd 2012-10-19 01:18:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-37d3cefe72317c9f3d149507b17259c6ebb8dca98a14458e2cccf932ab4b5092 2012-10-19 00:21:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-37e01668a61531d3ed449aa7b6f5c3410aaa95a146fc959900a8819cc68ab025 2012-10-19 01:05:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-37ea38f7c436271c196608ec37b3490cf6e1b0839a87fea8ad19ee633dda8635 2012-10-19 00:21:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-37f3a762dfda2573e765a20c86f51ac0313d2afc4da535e28f1b1e8d0911c825 2012-10-19 01:39:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-382155f5ab6ce6b6e9a45661c2280c8506528f86e1cd3af17cf35c0846985e05 2012-10-19 01:41:02 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-385be280797f56066093d65bd1edb485064bac7931da5bce2c11a710298d6e8b 2012-10-19 01:21:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-38b6f19f046faf816603057de940da76352fdf0128dbb2fb802488e67b7fb5e8 2012-10-19 01:16:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-38b8874b60c870f7b14844b0658e9b599ba523a331de50f57e8fd5135ceb7d46 2012-10-19 01:18:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-38c3b25ff7607290593092c6b2aab9fbad9923b8de0b57f4fab2e05947868ad0 2012-10-18 22:44:18 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-38cbff013dc89a9c740032644a7ab9a547a28a0c3f4d92253e0959308b6d2d57 2012-10-19 01:22:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-390a138e8be630904d9f333e7ef320d6d89ca0c56c1807e32613babc5c5a75fb 2012-10-19 00:03:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-390d1b23d960266fc4e9bb69419371883d7a061f57f2f11fe91142b915c3c775 2012-10-19 00:40:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-39257c6fe1fff4ee4476f6ded22daa8b2d1a779d22ae6c037fe85e6c8300fffd 2012-10-19 01:39:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3950c0c88f9c3ddb8061ad03b7d4091741278e0a794c6235cbaaa2c0ef0f6a94 2012-10-19 00:47:02 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-39a49178f8273571068ed644969ffd7b6070461eea41e60c1380aa2bb0c94071 2012-10-19 01:16:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-39ce690276920d7d71e36e1ece389e0e8380cd4647acedb27586cadd766fdfc0 2012-10-19 01:14:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-39eaf50371d665fb10dbe614f69ed5f15e47ac0d70b30ae19deb5aa2e222298b 2012-10-19 01:21:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-39f2d8fd88ecdec60d55c827c890664eb3f824885fd7b7c31c5c763b1baf8054 2012-10-19 00:45:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3a439d2184d4ddb486a6067c826143c95d05719cdf706a6b5c0405b7370d19b3 2012-10-19 01:11:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3a55adf99e6930f55a3edcfc699aaee34bff0886f30d1e54482dcfe15beeae60 2012-10-18 23:58:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3a584cf947a681733a235ba1f78c10b684b76c2d37d951e1777992136738d63b 2012-10-18 23:58:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3a7e06f26e7e60fd4dcbca0b00a42d78e6aa567f832a2204ec70ad8a5d4c87be 2012-10-18 22:43:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3aa1acc955f804691424223d203883463aaca07c9819527c3b18ffca3deba658 2012-10-19 01:12:12 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3ab68c7015e0e52e8883c1f8f3955b4155dce0fc06a6f4f362df148d7e04d975 2012-10-19 00:17:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3abad360cf83ca74fb0adfb554736d4c552171b3212883921e59373ac97813fc 2012-10-19 00:40:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3ac057082f66436b9ddf53942445fb6dad8d6cca867ac8e29116afe7ebcf7a76 2012-10-19 00:45:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3ae45a9c93b70a00ec96421050ed36b6a90016200382baccc0d76e0f2ca3dfe0 2012-10-19 00:38:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3afcf939420a886dc5709baab3cdbc6d192575817dbab74d51b599477a91e8e1 2012-10-19 00:55:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3b1285e0e54568cf9764d6c6a412f7ba1138d0303665a22ec5e364b26484bff6 2012-10-19 00:28:56 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3b2fa01388ac22b0bc5a2ec760093975da3b771cd22b0f73f2e4c20290a2d5f6 2012-10-19 00:27:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3b4032a7fac0920ad4a1585bc5ed7aa7176e8580f72f3f638f95c02c92e18291 2012-10-19 00:21:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3b8cd5033594274e1c591981d3cd7f929f4c20dda39d711dc4cfa5b3dae4da99 2012-10-19 01:06:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3b9575711f5d7e0c45689094aa13eb001bbbec4f64517c61e6c211c98ac65959 2012-10-18 22:50:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3ba8380ee38e5f419d8fad9ad329fe01ceb7cb0ab1394ef874e2c5ef47955132 2012-10-19 01:11:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3bb86c6ee213d6a0ab7f2a88869518ba842a906bb4a8ade1197c6177a96063f6 2012-10-19 00:46:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3be116e23fbfa8008af073dd18f6aca7fad525df92903acdab50b659054faca6 2012-10-19 01:21:56 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3bfd6ec9c2ea32970584b33659a0c4fe1ddc7aacb1811d514677235a6a31ca4b 2012-10-19 00:22:58 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3c3a28c0e45dc8ef83d07a7e5b8decf90bffd55f95399489f04a9d96370faa3c 2012-10-19 01:43:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3c6d38a4540639dceb57c756da01f365673455d4144e8d6ade377e11eae2abc7 2012-10-18 23:08:56 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3c991e24df93c5c0acaf31e1c71c0fb5aa20e025938ba7555c8cf7e4a809efbc 2012-10-19 00:35:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3ca4b640eeaaf7f8b1c0347d529e816f41b8d2c16cf93dd9079460d5b746c31d 2012-10-19 01:17:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3d1e3334349a2e2a902f6cd870a1031a28a73a316503da70bd56c7f4e42a771f 2012-10-19 00:56:28 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3d281f0f14125f56c46ec27d9755bb57153f1b988f64bbc0b2dde119a2def233 2012-10-19 01:40:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3d7558b9cf60456cf2b40dab8745cdfcc482671fe452c8f3da8aa19a18b578b8 2012-10-18 23:55:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3d8c2db890e1ced989e4de38c42ae9e66eb7ea517e32398777de8c6616606315 2012-10-18 23:59:02 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3dcc0fb5fb35e3d7fdc03427faebc27cd4dcfe9905e456ba78a82077fa3440f0 2012-10-18 23:58:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3dd0bad408d707af5b442c73fe7d9d916abcdfb406467b1690f0983e49aea980 2012-10-19 00:17:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3ddd002c56d68fe47e892008158d2316b5b9e3523e8fea577c9186b6faa08446 2012-10-19 00:48:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-3e79552af23d7d6fff0c626f86c1d2c9487ca6edbd553e3a9d876a899bc6f9ac 2012-10-18 22:36:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5021b676d108b3708b07af40c53b0b0689b8fef43ab25f20ecbf4b251a26da8d 2012-10-19 00:31:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5069f7fddf3b31a64a94ae159a2c58a7625afc4725e57ddb25d440b49830731d 2012-10-19 00:54:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-506ae42c2c066abbbcba913a312f416efbbca045827cbeb037cb39f494be9f09 2012-10-19 01:43:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5099b6481efb19767da99c1a85db8b1c8c47c4b38b16dd0839a7e0ca134e8eaf 2012-10-19 01:22:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-50c3eb95c32b0613b3e47ffa1eaab275c503befff19f2b779595e9f496325f53 2012-10-19 00:24:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-510a3ba5105b2b92e0fb7b51f5695e43fab2c60c6e4f410c7ed2107f0e65909f 2012-10-19 01:13:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-516f446be6644fc7900abf1168b84db780ca572679512e07c03aeb0649ec5fe1 2012-10-19 00:35:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5170fb388ceeecd981148668ff9ab8cbbe8ed261b5aa50a812cff9792ddd8a50 2012-10-19 00:26:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-51a0be6284a0ff088f66cac3f897efbf60645184367fe1371df55b55668223a2 2012-10-19 01:40:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-51e2ccacae567a21cd117b9623628b66ecf53d789a81450c4604805e196f8238 2012-10-19 00:56:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5228ef4a922d3cbffc897839e9cd5cc86d86d02cf4a4a414469fabbf06be7075 2012-10-18 23:55:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5246630a9a8051c2bc2968fe293caccbcde2722281ab9321e1dbc763985889e9 2012-10-19 01:05:58 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-53116e71f5813883878ea811f32306bc3c90f39bc05cf22a3cad6162c31c3a6c 2012-10-19 00:35:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-531410821d8d81e4f786758744404746de6e99afb376bf6faccf6199d51ef049 2012-10-19 01:22:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5325a95a102d89cedfbd003918dc887c52ed355a82b6b6e3c815e4b044b516d4 2012-10-19 01:19:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5349d0eaec852069e1eda74457ef6c98c6357f6bf0b8617f498f096096244149 2012-10-18 22:12:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-535b46ba976a3b49b2e86f12326bc25bcaaacd1d46806f4c59b35cfac302fee3 2012-10-19 01:03:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-53ccc266135e88c8f176642c9a9ce8131d996f77d65c3ac9e5de10a425e77a8b 2012-10-18 22:47:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-53efc409699add7e3851d7b0afda3f8bd48ce677c6598edbd34a9c72a2f184eb 2012-10-19 01:17:12 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-53f1c75ba3b38171328b3e02047feff938886c59e6d1cdb57cd36a7110d392f2 2012-10-19 00:28:14 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5410808ddfb3f939ee2ed3260d5f8969629f13a2692cd0722bb6f427d9c1c0a2 2012-10-19 01:20:56 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-545724878f66b6ea7f368f03c17205b9c74042fc73a64d1ecd5c1f9d86eefc0d 2012-10-19 00:46:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5464c432150b0afbac413a39e78b3c13a0f8bb04d3c00d361db423a219656d18 2012-10-19 00:58:58 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-548fc952e6106848af5a1ebb9b36d92b2418a2d5424e2c4758a3c8c564f0b873 2012-10-18 23:48:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-54fe0c85a81e4e7469e4fda5f225201102283382cd32a04292742bbab589dad3 2012-10-19 00:52:02 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-553544a4c424f31d05ed2abb3adb4a71104ccdc6130c2ead311bc9385830da81 2012-10-19 00:44:40 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-55b83e25d5f14e38d56b6225dbb58d13ad7e93b396c938a65bbafec635ce89a8 2012-10-19 01:22:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-56030ea679038dbfeaea0148262019e293af38acb0c903609a152cffeb62803e 2012-10-19 01:13:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-56041571cc649a360c9360a685847878f6415e40cee71e4aa754672d41331f2f 2012-10-19 01:39:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5626bc592076265c62ef2b7a443ec19b96e0546fa74207fea40b8804d13a891a 2012-10-18 22:26:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-56489d055b90cbceddea873561bc4665d2aceb5952ba760177abc75ce06a90f5 2012-10-19 00:15:18 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-566366e440bfdcc4a8c57f0c5ff3eb1ea92327ebdb0f743bf67f32fcd9e81dfa 2012-10-19 00:20:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-56daef3c408afbb8476ed89f42959ebc19ae74c805b4dc7740b8a77670b1774c 2012-10-19 01:19:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-56f167d57d8a2cbe0089b5906098d95341611dbce7dbc3006c95220445d3c2a9 2012-10-19 00:37:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-576bdfdf619172b4429c81c7e87816564a1e8e6bcd62fefbc6c6783e0f6ba6bf 2012-10-18 23:48:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-57985cf2bf54d234fe8bd9a2e628376a72e9bff8c74ce614bfb87c81720fa5b8 2012-10-19 00:25:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5c744ed77572796cb072aa71d1f1fd94e1865d8f465a4d5d62deac978f3241c9 2012-10-19 01:43:14 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5c9766b80600af3563bc1d03a3d9c6c6f6b994df38a3e1b5e249e1bd007db696 2012-10-19 00:22:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5cb6471743b9572dd774604ad34bc33e3fa9fa6799766f8682f98e31f7b2a14e 2012-10-19 00:51:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5cc4457ececdec7e12e9c95d1532ae3e93da85c2c74047292a1d82a6681a842d 2012-10-19 01:19:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5d0c1a439cf4acae68a37fbb2df60f8033741811c9707f6a882ee3f033879562 2012-10-18 23:59:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5d35d63009b3b4b44b114a291bbace4a0b77b95c32e9a1fb821afd4621d1dc54 2012-10-19 01:08:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5d6b0f81d016633273fffba45ce3118f824687784e096c9167a0856000446c04 2012-10-19 00:35:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5d6ec3f7fd60b110f3268cd848ae9135b5d3d174bd5de1ab9413f5f300ffe3eb 2012-10-19 01:10:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5e2fe5e428f8362587dd8199789ce892a717356b0de23982216ef9422766d861 2012-10-18 23:11:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5e30cbbcb62759aa86cc1e74fc0913c912deb0539a01e2a1a7736b8bb7efe003 2012-10-19 00:38:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5e52409914f106ddcef98f91d7cb43c7476ce685a58ac4a95c38bcddc4aaa0c3 2012-10-19 01:11:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5e5efefc0e5b4771350e1bad8d4c0cf71670c2989d42bf90ddd91f4becec977f 2012-10-19 01:09:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5eaf7293b87f6a555958bf37a89a06c094d7329a948defc82e18f16ed078649f 2012-10-18 23:35:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5ef170de2235d2ebbd6b66ec49cd50526fb0149f89a9b5f55881c049ac5ec539 2012-10-19 00:35:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5f0dbf2554662131ab580dcab5b131b592196c369f59c93022473c1dc7809ee7 2012-10-19 00:26:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5f4e7585be5f4b0352f8a15e4e6dd2c178f07754f19226762697df584fc223e2 2012-10-19 00:21:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5f5840839748c3d800c9f5ff3a11d325f6801d2960179c64eeb95f2d5c8a5162 2012-10-19 01:14:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5f8bd07929c123105697efb21371f0a9610950f035cdeb96959af299532d6dce 2012-10-19 00:31:58 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5f91e4ff26b673540c6e00311a0b83fec7cb261d8e4c9f28d44ceb8d8f168ed9 2012-10-19 01:39:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5fda8af89b72947cb3eef68254465686b438fc18f1056d5c480360adb6e8baf3 2012-10-19 00:50:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-5fdb6f7ba40e922c78c86b746b28499cbabe45327eedbcd25bd759a9c6c1da05 2012-10-19 04:14:56 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-601ecde9db57bbf1796daa8e3dffe7093204e66409cdc562d6a26156ebeee061 2012-10-19 04:14:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-604012800d06f47c8d79a79a0a34ecfcca7b260bd185b629859a0fa286364344 2012-10-19 04:13:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-604083cabef4a7bb3a1773a785ca1696aa6f9c7d3f46471b2c2f0873cbc5d297 2012-10-19 04:16:28 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-60a2871eecd5eb59aafe55d81993e9bbda16e4276483ebf75a6295fe6eb8e306 2012-10-19 04:17:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-60eb2069fbe1c7a0ee8782e573c72431a726ab96430f1ffc7313c3dcb21377d9 2012-10-19 04:45:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-6f95c4c05c8b249dbdd41f4ab871552ebfef65f262d9873bf79c29dc898268ee 2012-10-19 04:50:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-70afdfb258bee6a25e9c2a2fefaac35d65df507d18b5222e4d7d0a685b5572c7 2012-10-19 01:20:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-804d0f2a000d319140620264acb8a7e50d583dab2c05012032f09fd658987592 2012-10-19 00:03:18 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-80ab34844bd0567ca1a43631254cdbc3244ad4c79364db96981dd048981ae4c5 2012-10-19 00:54:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-80b1571d0e1b14e31ea909bcfdc5b257d5ffd3f650154d3092f2297ae8d258dd 2012-10-19 00:15:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-814efd86c5a36e14b6b417fccfebaa3730c5d5c7c134c894d856a2d7221db159 2012-10-19 00:22:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8183efa65606c9dd311077c4aef2bf4c1bd43a8f8056e8a02e747df0320c7bfe 2012-10-19 00:38:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-818c07235037edad28d6eaff5f87ae78492ac79d0f917121fcda9348a8c525e9 2012-10-19 01:41:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8190186c68b38145393f34e31d98fc5135ce6ed88fb70bf88f74b519fdeba989 2012-10-19 00:47:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-81945c630303f9fa13fe14b8aa3034c4f992b92072502986c357f6b7427eb0fd 2012-10-19 01:17:14 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-81ab552215a5d10b86cd6c54f62b2fc1dee5dea486550b8d44386c47cedbb2b0 2012-10-19 00:58:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-81efbeb6ddc6d8ec4de85543e11eccf1420b27eb3ef387c31e9c9e2a08e6c1b2 2012-10-19 00:20:12 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-823daf94d43f39358faa7784fc992f5943ab7845a902668f7e6a6f5e7c5dc54c 2012-10-19 01:20:40 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-827c404c8c34ff1bfdcabd044dd4827b71d46525e67efcff63b722c6a8a08ec1 2012-10-19 00:42:00 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-82ae32848fd51ec239bc895692c557ab78ccf478d62f9df9cea41207d6433d22 2012-10-19 00:02:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-82fe3ec63e423bddb680a95fa8a711305363f04f157091523958bb7c38020e3b 2012-10-19 01:38:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-83345018af0d1594b9b957d0ed6f4babb57c35f2fb042fa455fc4e86d8a9fb2a 2012-10-19 00:02:02 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-83509a9486c31b3e857fb51cd10d60d6e45f8a4c4cfbf4e1cbdd4534f2f520b5 2012-10-18 23:58:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8397e4332c959834ebe3a12f304e8007f947ec414e0d05e131ee9c08b3fb31dd 2012-10-19 00:42:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-83c2228b1e0711877e89c27a24e00a1bae2763aefb743afe9729ce5be6ce594b 2012-10-19 01:43:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-83d0c3304539e387bd76aa03ecb3268c85a77d9204a210669099caa907d6124d 2012-10-18 23:56:40 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-840a36306e977fdcaf2bcbe583e232cfd252d3bcfc5a1eed62cceb09ee69f392 2012-10-19 00:20:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-84114c8fe446ec9f3794713374b7a117a89d19b7055fd1013f8d2aa27e06f65b 2012-10-19 01:18:08 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8439c53a103230483f0afd8c70dcc53c2eae0575c3e4e5a6f46481de4d782a06 2012-10-19 00:25:14 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-84666ddb2e45f7e76096178b6a2414b43cd32056d4232d6cce07103a9e9ee86f 2012-10-19 01:41:40 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-84c19fdca9de98b35438d7854d8eb746f5011135aca8efac7e2911d407a001f7 2012-10-19 00:56:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8500fce317563d07086ea4eae4625156da8726a35fc40d25e3a504190e25c702 2012-10-19 00:47:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-851c0e6f774665aa78332c1edee1388d7668db8401a71710e6c58a551c0e3ad6 2012-10-19 00:46:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-85ba65f8f23de062cd38a6170c73d67885279ed169380304afeb1acd16017dc3 2012-10-19 01:21:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-86857b3206e83cf54b310611d5a2fd24f5f66d866166af32af0f4d223078847a 2012-10-19 00:29:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-86b39cf0dd47f628fc023668ce881b82183e215f5aafe1d10cc2dedded8a4f87 2012-10-19 01:12:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-86fc2148fa025457dfb7a690be754908f86a635bd72a3d1fc388a1076a934b4a 2012-10-19 01:39:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8721b04bdc3e8eef36149329e6dc08421f9bd628f3ef968439c41d2e13543c63 2012-10-19 01:22:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-87b5714ae7f7a7b540a85e6339c6d799ec33ba1a088e220de7fd7fea11df01dd 2012-10-19 00:54:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-87bf12de0673b38728745c2f636f15b480a310eba1e16ec234e0d4b43ddb384a 2012-10-18 23:53:42 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-87f9fffe917b6017cdcafc7faef65e900a3dc7d89599030a15587c1e8a31a09c 2012-10-18 23:26:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-88996d77906e4724cd7ce0925ff29afc535613b6c916e9e4bae22868aadda6a8 2012-10-19 00:37:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-88a5503f69ab31f771585c10b1b6ee09a8715a538e79dc0ad25411da75ad4fb5 2012-10-19 01:03:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-88cb793b91b2a064bc1067058494839df6058199ccf468a82729032a33f70f76 2012-10-19 01:10:28 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-891e7987bc3cca6451f836e34c5a2bff00d80da3fb2a75f719185d6769a35b49 2012-10-19 00:24:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-896dcbb3de958117a74e889206f5f443339edf5020b0d5714c61a0cf31d8b95f 2012-10-18 22:47:12 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-897066fecf6510ebfc59a6f73953dac67aff4fc0355db8a81a5621b9d7d1e45f 2012-10-18 23:57:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8974b946048e098de19b6c78380747fbebf0a8606989825d64b385fd54f45c61 2012-10-19 01:17:36 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-89b3b12a42129ca89d116f43a88d53fa04f91e2b3b3afcc2737770c6665dfbf8 2012-10-19 01:39:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-89e0a7da481ee03a1a347b6d5c8887fbb763d156623ccd4a0ac4c6693534546e 2012-10-18 23:57:10 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-89e3b8c821f70bae5da50072fbb6d9a3c112c0b6bee21c5e63f44b816272c9b0 2012-10-19 00:52:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8a4655a8a5d6a1cd332555380366ae2efa492b64208b6ac8039b887a1e9022c5 2012-10-19 00:21:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8a8f7bd4282245e665a34ab720a4436bcd42fe789335bff60a147b44719d08fe 2012-10-19 00:16:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8ace15cba1e0f951ba9f729707fa9e887084a77afab3b12b4ee1706f64e2c4fb 2012-10-19 00:24:34 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8ad2cfbea4c1e042cffb7a31c29fdfc821bd7f862437b493cd19711d425a3cf1 2012-10-19 00:47:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8b92525b34f795bc3d66d2a5a1d323f802821ae7e6879bc81e8ce2484fc981c9 2012-10-19 01:04:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8bf365641c51ef983a974188849103464372e111d45c661fd0dfd180f47f15e4 2012-10-19 00:24:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c047a8219fe39709aa745dd4568913c3439c6d64b4199e568a0943735b4f02a 2012-10-19 00:39:54 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c16dc7fbeebdec535a23ccf3ffec26ae4d01d88466a4f3ce186ff3e21dd1b70 2012-10-19 01:45:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c411be8abfcdb9a681fdeaa911f2cade0281cb5ee623794a8fc9ff9b6fbf2e3 2012-10-19 00:19:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c5868928be2fa5c16ba7c6df1cbbf778f0ead740dcf1422d9ad220cf9b37c79 2012-10-19 00:19:48 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c5de4bdaa552b2816ff6594cb4b6db1fb224bd2a1ab60416b0c2d63f0b17dee 2012-10-18 23:02:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c623346679ff274f097edf392f8fe4ca73966ea634370d46f34ccf978d7639e 2012-10-19 01:22:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c634850f9e1d7972119153863751713027fdb0f0a987dde11759cc3843afcc7 2012-10-19 01:38:46 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c784e663ca47760e47f4d60304c6a135c45d9bf3a13c5bb2a96274bed550cb4 2012-10-19 01:43:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c788a069d6155375b81fd06dce3105cd09453884d3e1b1e2bfa5b386f114330 2012-10-19 00:51:20 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8c8623ca62867122ff88ff0ce926ae84202a699ea2c9032dc3483b96de0ac558 2012-10-19 00:40:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8ca0cd6e4832c7ea47a1bcacf7d46de4b94613ba232fe44807b196ca166c5c05 2012-10-19 01:07:22 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8cc459d6f504565c91538450c976707b3a768fc9c3ff58dc1a34dd6df2901ccc 2012-10-19 01:12:32 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8ce3a5b78f727ad22232cd70ca48d2ec4fcb511d94ee07d00f7b20417dfc773e 2012-10-19 00:23:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8d01a0cc71379d5d3330dfaeb33719089584eeee7ed095689b5185c49df49ace 2012-10-19 00:23:40 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8d880b509ca5140127779ab97a153eed8a6af8036e7c21894ca160edc1848df8 2012-10-19 00:35:06 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8dac81becdab1b86e48a125dad34ab8cf9d06dfff4cdee9b61351075676e04ec 2012-10-19 00:28:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8df05e520b1579b66e58c3c5ff0bd667afc65ddc6f73745f5299ed471a527277 2012-10-19 01:10:24 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8df87ada9112a90c5d8a966a1872836b2daa515c8e14198055a1224737afa6d6 2012-10-18 23:56:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8e1772d848b478dcd3028aa4c62bb7000df53ba31b3de3aa1ac5702bdceccc1a 2012-10-19 01:06:30 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8e2aa4113fff0f16fde873900c43ed961f27db1f32088f3b063e54bc07b18506 2012-10-18 23:55:04 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8e3d679f9d3dfea16bd8ead5d56b84e2561b6f6536d4ba0fc364083e30229618 2012-10-19 00:29:44 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8e9e38919ab4a8f6e29cd41e3179afaf058078b04a3245753d58cf36f4ddc837 2012-10-19 00:17:38 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8ed3cf8f493bfb149619d43363c3a9d1b97772dad56cdcab73934b8271810ab1 2012-10-19 01:08:26 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8f6f953a8070d2929829e2f6961fe6fcdf8c2a55f818c769130bccd852420da2 2012-10-18 23:21:28 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8f9bc30d3097a909285e5e170bd50bee796e4aaf131ca45eb6bc02aaff1b720b 2012-10-19 00:55:52 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8fb0908ca746e42b4efd1a41877232a15d717265820b4509907e1d38c6fe4475 2012-10-18 23:55:16 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8fdbb0ee17ec80db3ff449938a07b5f5c6ce56d64489a7a41cf00dfa0bcb4b4b 2012-10-19 00:29:28 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8fee952a997205e4b904269b23f3aade73843ec60b4cd1336c4aff1f467583de 2012-10-19 00:17:50 ....A 623120 Virusshare.00015/Trojan.Win32.Agent.ujfa-8fefc92b9bda76ba90f10904ae3237f9dc1bf1b17cd9b338fcad320811188a51 2012-10-19 00:13:44 ....A 842507 Virusshare.00015/Trojan.Win32.Agent.upjs-88c87b7ff756c7bc8e6be2a71542e2d7e9293302ec24f97f3429a697729edb0b 2012-10-19 01:39:06 ....A 4587520 Virusshare.00015/Trojan.Win32.Agent.uyui-34bb151cb1e1003b35d3e56aa012dc5b902bb8891f149bd30330625f4ae8f491 2012-10-19 02:26:44 ....A 20480 Virusshare.00015/Trojan.Win32.Agent.uzoo-325d4c75c556d9facd8fefe2dc4a8984959a8e86d246c878e94ecc0624e6304b 2012-10-19 02:46:28 ....A 20480 Virusshare.00015/Trojan.Win32.Agent.uzoo-3529ef91de9f496a1a245e2d4d875cd23b0af7e1e3ad353cfb06ad5232cdb9ff 2012-10-18 23:22:14 ....A 20480 Virusshare.00015/Trojan.Win32.Agent.uzoo-88b8e229a6079fefc55eccc2d07ce10d510a82789e0400a05d5d08e27a7d5d2c 2012-10-19 03:54:54 ....A 61448 Virusshare.00015/Trojan.Win32.Agent.vftp-602f3cf6cbf560e422ac6fb3012aa40f7547be966aa99f165f89c0b565cae854 2012-10-19 00:32:02 ....A 36925 Virusshare.00015/Trojan.Win32.Agent.vzwi-36766e57dada63107e93c045e6ce33538c324e312b0a1dba0772c66794cacd1a 2012-10-19 01:53:36 ....A 94216 Virusshare.00015/Trojan.Win32.Agent.wlrk-33b594024bd7ebfb42bb6be5bebd45fe284fdc0ebe234771ca66087487d14083 2012-10-19 00:40:56 ....A 911981 Virusshare.00015/Trojan.Win32.Agent.wzgr-33d8fef5198094e4f3efa4b97462703fc14208ef1d3687604cca3211b14f8156 2012-10-18 22:26:40 ....A 9490 Virusshare.00015/Trojan.Win32.Agent.xacimh-38428b5cf3798a7510ba69eca1c367af9c07937186b20abd21706f3a4d5a9c29 2012-10-19 01:13:32 ....A 300032 Virusshare.00015/Trojan.Win32.Agent.xacycb-8076014c18353e2d08da7ab01cc696cca3789d18465d5ef816c76cabd0bf55a7 2012-10-18 23:59:32 ....A 110592 Virusshare.00015/Trojan.Win32.Agent.xadhio-382752f3e44f6fa53ce689ccda1dfa1d5eb5ded6623daec369b790ae3abd10e4 2012-10-18 23:37:34 ....A 57344 Virusshare.00015/Trojan.Win32.Agent.xaduek-89597a7ff54901fc4f3b29d74c2b043791371ccd00c08b470da902198710b95a 2012-10-19 00:56:42 ....A 184320 Virusshare.00015/Trojan.Win32.Agent.xahhqw-5e4969e1019cf4c617f352c2a310b52ed7ce34411977e9a4d2e8eb3d6abcbb95 2012-10-19 00:14:48 ....A 291652 Virusshare.00015/Trojan.Win32.Agent.xahosg-389697404ca1e04a22f3bec0e81aca8169984af344f2384f8ad33e7ce92cfac9 2012-10-18 22:14:58 ....A 767488 Virusshare.00015/Trojan.Win32.Agent.xahowr-5fd1f722f5b1754ebb206753de44d3f8de17e3cee547b6a7a7a9c288ef7c509f 2012-10-19 00:38:30 ....A 188207 Virusshare.00015/Trojan.Win32.Agent.xaibje-8d374a373b1613e1c472d99b1a3c141a6522b60eb8794bea4e7763ba2153d4d9 2012-10-18 23:15:06 ....A 297472 Virusshare.00015/Trojan.Win32.Agent.xaibjf-53eaf004c70df896b715b7d916376ca32443e040209df4ba64f1b2b822586eb9 2012-10-19 02:30:34 ....A 545792 Virusshare.00015/Trojan.Win32.Agent.xaibji-8638b04d7f76341533e93e4c3a2b0ab8391e189f560ae978b7a1959583269ac0 2012-10-19 02:49:02 ....A 88576 Virusshare.00015/Trojan.Win32.Agent.xakwuh-80e74a2aa889300f240557799a24350bb8c4e607f22b7b24db13da490cd3e2e1 2012-10-18 23:52:44 ....A 20480 Virusshare.00015/Trojan.Win32.Agent.xalclp-85146e58781bc482ca6e4095044a638d0e429e553cf42418f6b28490fe4b3dc2 2012-10-19 03:02:54 ....A 45056 Virusshare.00015/Trojan.Win32.Agent.xdfa-3da3a60d6cbf3353343a9f89db340b3cd4b2a1022a098cb164688dbd4247819e 2012-10-19 02:52:02 ....A 45056 Virusshare.00015/Trojan.Win32.Agent.xfka-36e38e01b4ffea598d7679319d5eb2e8d207b0537a9b5aae55817acdd69219a5 2012-10-19 00:58:48 ....A 60928 Virusshare.00015/Trojan.Win32.Agent.xj-82c43869965f1391e355a0fd39d8f1d311057856348ad17af0b67505d45d76ff 2012-10-18 22:47:24 ....A 98304 Virusshare.00015/Trojan.Win32.Agent.xjbk-57643dbc9c37fa603b2e64708d85abf672caaadaf37847218d4598330be46161 2012-10-19 00:08:40 ....A 98304 Virusshare.00015/Trojan.Win32.Agent.xjbk-5d180a0acd6789578b5c3c5db0d39f3fc9a7011b9a7ac772bbbbbd815b1cb52a 2012-10-19 01:07:52 ....A 98304 Virusshare.00015/Trojan.Win32.Agent.xjbk-8d4ccc1340bb544c14656c0ddaa43569c8bd20eb2ed5e279287db94bc474febc 2012-10-19 00:35:30 ....A 856064 Virusshare.00015/Trojan.Win32.Agent.xwbt-3a9203af47c9e2c84d2cc7f7e63bdfb98a9b62d9f6b974256f66ed38d884105a 2012-10-19 02:35:16 ....A 50589 Virusshare.00015/Trojan.Win32.Agent.zbai-3167772672c70da842545db5fc7e8798de89815fa7142c79c3991374bb720334 2012-10-18 22:56:48 ....A 81978 Virusshare.00015/Trojan.Win32.Agent.zbbp-5e31f5b4b265a6e90d20ed591cd90c3649858c91ce5dc36a7aaf2f60e62b0f80 2012-10-19 01:22:56 ....A 81977 Virusshare.00015/Trojan.Win32.Agent.zbbp-8fbcda792cb1ae0dbee12e9f7d6910a5e2fe4f09bfb9ae656ef267f0ebc5fefc 2012-10-18 23:58:08 ....A 106496 Virusshare.00015/Trojan.Win32.Agent.zbcc-33b39f8e6ee3bb8a2d55aac48fbb0d89f366305d70ed243e178576a8d5738268 2012-10-18 22:53:14 ....A 40960 Virusshare.00015/Trojan.Win32.Agent.zbel-829d05c3faf5efd89854bd96db689c908e51158d51d00ae56013b388c459dbf1 2012-10-19 00:43:00 ....A 86016 Virusshare.00015/Trojan.Win32.Agent.zben-33cdf01e48084e7e6ce55448541873a78acfad2a913052824f3dc4b33ef3d195 2012-10-19 02:05:52 ....A 90112 Virusshare.00015/Trojan.Win32.Agent.zbex-5f1ff9c28f1a02bca330c68d66b8cd2a87498abf2fdc32dfb14de5af98c09ead 2012-10-18 23:44:32 ....A 100303 Virusshare.00015/Trojan.Win32.Agent.zbjx-888e7c1fd963d76d5053849732bf0b1bafad0cf13ccaf4c76a543b3c703ba699 2012-10-19 00:06:56 ....A 98304 Virusshare.00015/Trojan.Win32.Agent.zbkg-398980e6c2af02d0c26f457dcdf363527ff93e8ae4fa0702a4004176b4ee22f3 2012-10-18 22:39:34 ....A 152064 Virusshare.00015/Trojan.Win32.Agent.zekr-5e4c3e911ed9a1662398027597b65b0bdd76730ce089d37ed6e14435efdfb650 2012-10-18 22:29:44 ....A 19456 Virusshare.00015/Trojan.Win32.Agent.zetf-57871b3e4d5e59c45f918bd26c40ffd01cd145f2f99dcb7fda4a375a6637008a 2012-10-18 22:27:14 ....A 49152 Virusshare.00015/Trojan.Win32.Agent.zfaz-8ac26ebd4c8ab2309fc772e1e53845cc04816762443204f66acd9fae7f80575c 2012-10-18 22:45:22 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.zhfc-3ca964240034a99e1acde7feeee4ea86b80af796431d78dafc35bcb01bf8fdca 2012-10-19 01:30:46 ....A 24576 Virusshare.00015/Trojan.Win32.Agent.zhkd-8b9323b9ef56df12fefbcbb692401172b15dca715c514962819c84a7d1f1c60c 2012-10-19 01:20:38 ....A 147456 Virusshare.00015/Trojan.Win32.Agent.zmpp-81e14b4de12686333dd6af2abd96e990e8be31cb70f3fd06d2912ee7f58b3f6a 2012-10-19 00:34:26 ....A 45056 Virusshare.00015/Trojan.Win32.Agent.znkw-8fbd48d680d76132455fd9aa9f8d914d02e2d6668e933c97ee640525e19ad246 2012-10-19 00:08:50 ....A 390291 Virusshare.00015/Trojan.Win32.Agent2.cpva-32a665888beefe2b6e487edbcb2cd6d1415317de142f84a205996d4158a31a94 2012-10-19 01:38:50 ....A 67698 Virusshare.00015/Trojan.Win32.Agent2.fjie-a2a6d59ad3430d6495a01786addff11f8803677e93726c744cdf3c46937bdfab 2012-10-19 02:30:18 ....A 132608 Virusshare.00015/Trojan.Win32.Agent2.fkfi-553a8e154f34427ec6615ba59ffabaa71aabb6a3d0f4ef810979f627f7860bb7 2012-10-19 03:35:44 ....A 114688 Virusshare.00015/Trojan.Win32.Agent2.flhm-eb86274722eee84f05d867bdefa5af4dcfbedc39193ad9aa8c5d29c5a9fac125 2012-10-19 04:53:08 ....A 976896 Virusshare.00015/Trojan.Win32.Agent2.jqcs-9f77661aa15673120ed5491ec0ecc9d98684e4a1ed68e690105771e35877beb2 2012-10-18 22:25:24 ....A 45888 Virusshare.00015/Trojan.Win32.Agent2.jqfb-87b7158a961dcd88ae050f52b188d85a7a6f2ddab6a76014b2d434bece9ea9ff 2012-10-18 23:45:20 ....A 569344 Virusshare.00015/Trojan.Win32.Agent2.jsjz-32229fabbbd08e415f6f5551c984ee752c005061607cdbf2d8ce1f96725257a7 2012-10-19 01:44:56 ....A 28816 Virusshare.00015/Trojan.Win32.Agent2.ksl-538cfe5354eac34d8b9b88bd5f4ea39ff87aafb47483c3272bf5303f18182771 2012-10-19 01:35:20 ....A 388608 Virusshare.00015/Trojan.Win32.Agent2.mlx-3d12b68866d01f716c35a3ef4ad2818e23cdee646875453c5017b755ddebd441 2012-10-19 01:34:12 ....A 320512 Virusshare.00015/Trojan.Win32.Agentb.abuv-327ea9921148c7168b291ac90fb4d0f4fe3bbc5155c7153d45641280f5598520 2012-10-18 22:30:04 ....A 581632 Virusshare.00015/Trojan.Win32.Agentb.adkr-54849894b31b25e2a0e73b902898ff064cd9d18b79b6dc39b8f8e033d41852d2 2012-10-19 03:35:04 ....A 45056 Virusshare.00015/Trojan.Win32.Agentb.aeam-7c85b14e2dabefeed0e16d0e7e840c14e0c5c436f25847bb97521ca461248dbb 2012-10-18 23:53:00 ....A 2078870 Virusshare.00015/Trojan.Win32.Agentb.apbe-81313c441bf09559832c70b8cc68133bfad719a39e47c582904d8ad49951cddc 2012-10-18 23:49:36 ....A 2070678 Virusshare.00015/Trojan.Win32.Agentb.apbe-882f145a272067bd5a86fd007e7a57ed7018e1cd002c180f627053a5ea84a3b8 2012-10-19 04:53:38 ....A 2070678 Virusshare.00015/Trojan.Win32.Agentb.apbe-a230ea97bcb7b0842ce91ac4597be5f2cf9b93e1c33e8451f06edccf6ab88b12 2012-10-19 00:13:54 ....A 99248 Virusshare.00015/Trojan.Win32.Agentb.bjea-5e2817b97e1c5e80f1464b720bb8301d134eef679523efdfd238e3f01e299999 2012-10-19 00:14:36 ....A 746573 Virusshare.00015/Trojan.Win32.Agentb.bpma-306f27b941950ae498aa9c6f343a094005b693a6d685abced1e5b42af0598831 2012-10-18 23:11:06 ....A 1126912 Virusshare.00015/Trojan.Win32.Agentb.bpma-5f766743a5c4b68eed5904fe88cbea69bca2130a946a9f0b1e60b535eb7593e6 2012-10-18 23:18:14 ....A 15360 Virusshare.00015/Trojan.Win32.Agentb.bqji-5e62c2074a420eaea34beb23f25fd235d9740e3926f2deae4935548b76e38864 2012-10-19 01:03:26 ....A 33612 Virusshare.00015/Trojan.Win32.Agentb.bxle-572a518dcfea4c4070214865c24884392a888aff7c298fc29c65b6a57ea47a22 2012-10-19 00:38:26 ....A 304128 Virusshare.00015/Trojan.Win32.Agentb.idzo-30671d22dd5f3c3f280322f7893ec70f9309cadc2761e53d3c228e40057405c0 2012-10-19 01:54:40 ....A 505364 Virusshare.00015/Trojan.Win32.Agentb.idzo-5cbe17c01b96c6c58d397e6ced58c24c4843d73a4f91d7991b67753f94bf3312 2012-10-19 04:50:56 ....A 23360 Virusshare.00015/Trojan.Win32.Agentb.jixg-6db21d588c3f16124660504f5e854ad86883cd7b72a113c0c5fd6481be928561 2012-10-19 03:51:20 ....A 1716755 Virusshare.00015/Trojan.Win32.Agentb.kpxn-6006bcdc6d01f620af2e3f85dae670e01fd7ed2751c9876e541ca51853b8417d 2012-10-19 04:10:56 ....A 1907613 Virusshare.00015/Trojan.Win32.Agentb.kpxn-60e63e7d687431765af5127d066271d7893725f622857718f05eff49028e9f28 2012-10-19 00:29:52 ....A 35328 Virusshare.00015/Trojan.Win32.Antavmu.apft-392fc67e55a90b0ad75ab6f7bd101658410949da0e020bce844ce4cb2a011f28 2012-10-19 00:42:08 ....A 184743 Virusshare.00015/Trojan.Win32.Antavmu.apic-395467eec6ec06ed09e4002367ecaec9df60a68214414291f7563aa8b1afdb89 2012-10-19 02:50:50 ....A 20480 Virusshare.00015/Trojan.Win32.Antavmu.ylf-3ca836fdb552570a51330e697eaff272ce749601e583581568ed5f92e732f32c 2012-10-19 01:22:02 ....A 96256 Virusshare.00015/Trojan.Win32.AntiAV.chry-810590353523d83378cbb79954fdd4e92260fb88fb411918aefb964575d84120 2012-10-19 02:49:46 ....A 190356 Virusshare.00015/Trojan.Win32.AntiAV.ciwk-84dacf84f9c65d8e443d37c1fdd2dc1959acbef92e864688747089bbe3661944 2012-10-19 02:36:38 ....A 94720 Virusshare.00015/Trojan.Win32.AntiAV.sjt-501449b32864c75ce14a9c24a24ca29ddb886f81281542903b4a59731c5d3d4f 2012-10-19 00:04:12 ....A 164352 Virusshare.00015/Trojan.Win32.AntiAV.sjt-5d2e81f4434c61237691c394b02e71d754810f2c3640f4b3314df50febac92d2 2012-10-19 02:08:34 ....A 1589760 Virusshare.00015/Trojan.Win32.Atua.ah-2fab50d751ee1616f514f238b48b36ff6a1992dc69f44d96b32c6b16f4d8f548 2012-10-19 03:34:36 ....A 1450496 Virusshare.00015/Trojan.Win32.Atua.ao-c474a35a3c61a9efb77ee81c55ec2ec72c00720e6f0febff7bd8b0477638cc0e 2012-10-19 02:30:46 ....A 41472 Virusshare.00015/Trojan.Win32.AutoRun.aqc-85ce4ea1f043c30b504b5c9b317606f762d06dadf6386c6294083ea11ae7499c 2012-10-18 22:10:34 ....A 44032 Virusshare.00015/Trojan.Win32.AutoRun.aqc-860772314a9c14a369fc7e83ab27cae5fd696734929d4dd6a27f46ec54ebfd8c 2012-10-18 23:21:32 ....A 45056 Virusshare.00015/Trojan.Win32.AutoRun.aqc-87eefadc6def9f01ea50134de1948704d59f892b58ef8977b74f44c1c27ad837 2012-10-18 22:49:56 ....A 3537 Virusshare.00015/Trojan.Win32.AutoRun.dzu-50dee9f6adeafd8c15dc427f34bebdf43550aeac37ea68c6db01dacf0e47ffaf 2012-10-18 22:59:46 ....A 108652 Virusshare.00015/Trojan.Win32.AutoRun.gen-5ff273a11a942be99ce748c8e8312bec0c56da77cd57d09241e7e2119831a187 2012-10-19 00:25:50 ....A 622592 Virusshare.00015/Trojan.Win32.AutoRun.xfn-31fb4ef121edb03301885161265d3e23e78ce8117d2291ab7c9f34b4b67642a6 2012-10-19 02:43:46 ....A 1040384 Virusshare.00015/Trojan.Win32.AutoRun.xfn-50d8ff145bea108593eab71736b49dfa9bb5e8cedd6102ced480e351f14c1cf4 2012-10-18 23:56:32 ....A 745472 Virusshare.00015/Trojan.Win32.AutoRun.xfn-5f06f8e6f9f9bde5f8c0f5e6ba1ef26bcc850ed669f34c610d1a62c248ffb002 2012-10-18 23:41:00 ....A 565248 Virusshare.00015/Trojan.Win32.AutoRun.xfn-857a9765dfd99d5aaf3452c946cda25eabef920d0b05f8eb1225b0e1f2686193 2012-10-19 04:50:32 ....A 3743744 Virusshare.00015/Trojan.Win32.Autoit.abl-6ec7b71b05af609ce5f6150038e911eac638fb6c05f82ff5aaad92b2dbd83cef 2012-10-19 00:30:06 ....A 820483 Virusshare.00015/Trojan.Win32.Autoit.acgdz-5476194b426886d0847f76b3c28d4a6e93791d3a5e13ebe0bd9ca0cc75e25891 2012-10-19 04:20:22 ....A 609927 Virusshare.00015/Trojan.Win32.Autoit.acgnr-6038b345a7f120e06c0d3fec384df9a8ff89c65ef82c3cedd21880ad05df1e84 2012-10-19 01:48:26 ....A 146730 Virusshare.00015/Trojan.Win32.Autoit.aer-3f3936ad82cf770a70fa96aff2d8cab169c07b1ab78926c2439964261f8f62fc 2012-10-19 03:28:54 ....A 1124609 Virusshare.00015/Trojan.Win32.Autoit.ahf-35c07b9eb9b0e23cb05fbbfc3a32d2f6eb171b5ed484c055123cb2f9e86b1f52 2012-10-19 01:06:08 ....A 860611 Virusshare.00015/Trojan.Win32.Autoit.ams-367113062a4581b0913edeef11559ecc188d685e7500f8406533e2d090702c93 2012-10-19 03:28:14 ....A 860615 Virusshare.00015/Trojan.Win32.Autoit.ams-376bbade9750bd537a276e4d315b64faaa03a6d404af7e070661a25e3ff83705 2012-10-19 01:09:18 ....A 860663 Virusshare.00015/Trojan.Win32.Autoit.ams-3bb4cbb50fd91afde3164f523dfdac3654465904edb3fde09a70324f44398f2e 2012-10-19 02:16:40 ....A 860619 Virusshare.00015/Trojan.Win32.Autoit.ams-3f67bf19ca6d00fb98e468d163e153ebbfbab99421ab76f62c8b0b43695b2e1c 2012-10-18 23:58:04 ....A 860691 Virusshare.00015/Trojan.Win32.Autoit.ams-818aac5d68ccae8010824701a94213930d492ff6738fd940f5fdf64fe83a3035 2012-10-19 00:37:24 ....A 860679 Virusshare.00015/Trojan.Win32.Autoit.ams-81d7f11a8363b3a5cc2a2bea25391718237b315c009891bba5595b2af7ea3016 2012-10-19 01:12:18 ....A 860685 Virusshare.00015/Trojan.Win32.Autoit.ams-82b8fcfa62e9e4ef455dde19076068267e328e1e9cfccde85b0ca31a6edf3062 2012-10-19 02:21:00 ....A 860701 Virusshare.00015/Trojan.Win32.Autoit.ams-84a370ef03058751775f7e4a32793bbcffe584d5865873d45ad3822b1ee50da9 2012-10-19 00:15:40 ....A 860579 Virusshare.00015/Trojan.Win32.Autoit.ams-8818f4fad999211a7578b9197c5f4059583190e1577ff8faaab049fb60375348 2012-10-19 01:42:16 ....A 1050651 Virusshare.00015/Trojan.Win32.Autoit.ams-896ba7b911d8a1da8df29f7204586f55e6ea8b9cf5f0788ae0a9fbc4715409af 2012-10-19 00:14:56 ....A 287591 Virusshare.00015/Trojan.Win32.Autoit.anv-3c889375bce691634c5110bca3c880774003a16a74daf1d7dc750673b379d2d2 2012-10-19 00:56:32 ....A 120166 Virusshare.00015/Trojan.Win32.Autoit.anv-3e7cd68d47d368f06f76f5195684b5fc99a90e86518069a071257476e22469aa 2012-10-19 01:43:26 ....A 157824 Virusshare.00015/Trojan.Win32.Autoit.anv-5309c9d240bd23bb2bbdfbfdffe35676f8a1cac06544dd4c41fc57b4609e34fe 2012-10-19 00:27:44 ....A 285031 Virusshare.00015/Trojan.Win32.Autoit.anv-5f3742b9ce067f06170b67b599faed14d55b69f376592337648a83868fd522e3 2012-10-19 00:46:22 ....A 287591 Virusshare.00015/Trojan.Win32.Autoit.anv-5f80a697a73f778a145f04be3d782e0517cee0a89277442c8a01d42c9ba8207f 2012-10-19 04:13:52 ....A 512205 Virusshare.00015/Trojan.Win32.Autoit.anv-602e1068dad2bcc8a11df837ac224033e7ca61e4c57a17a94013d22b4c732ffd 2012-10-19 02:17:44 ....A 305511 Virusshare.00015/Trojan.Win32.Autoit.anv-82d3a982175959fdf7edf27d06a6b1c5a71a5772000e3c75ba17e13d993e3016 2012-10-19 01:06:20 ....A 145770 Virusshare.00015/Trojan.Win32.Autoit.anv-83f4e4aa720dfa0c72e3684bbfad484d2fcc56e14fbbcf519a2c1c4092680cf3 2012-10-19 03:27:54 ....A 287591 Virusshare.00015/Trojan.Win32.Autoit.anv-890b6968b579eca5a57050e8e92d9550afe580ffd6dee656604ab75f5f8565b1 2012-10-19 03:40:14 ....A 524468 Virusshare.00015/Trojan.Win32.Autoit.awj-74ef8d4af1e105157c1526e32362e06fe25b7106a7988c3422efd8974e93e5d1 2012-10-19 03:40:10 ....A 524468 Virusshare.00015/Trojan.Win32.Autoit.awj-c43ec882c14cdc8d8a6ea8cf4e1e84834f7be254cb638bf5bc492d1fb57817e7 2012-10-19 03:40:08 ....A 335028 Virusshare.00015/Trojan.Win32.Autoit.awj-cd1701376c26a8af4a7d918de676450086dc651e2297faceb7642b67397569e2 2012-10-19 03:40:10 ....A 337588 Virusshare.00015/Trojan.Win32.Autoit.awj-dad830238d8dab4e58d72d04fc2526dde8539b48079ec8ca18090f83ca25714c 2012-10-18 23:26:18 ....A 240128 Virusshare.00015/Trojan.Win32.Autoit.dqh-563335244cd98a304c0de5aa230fd94a974d23be293a13920d9af9ec507b14c5 2012-10-19 02:26:46 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-30642b6dc1983d0811de087949a2eea02a65bda1df57aa3ca6d0271f6deb57c2 2012-10-19 00:17:38 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-306ad4a048157e5977b5d967b25bf3a5781c8529bebf34df2bd68ce8cb1a28a2 2012-10-19 02:19:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-306d344b384a5e84096044530c8ce43ec7d291b5cad689067c36975463fdcfa8 2012-10-19 03:31:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-30c4c6de9df725bb391ee1b85e4b4ace2af4e1db3657586036c3b4f3a5e7a4d5 2012-10-19 00:35:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-314676e8f29004b814c0d4d11cc8f2aeeac48b003b40f0073af3b9f48171498d 2012-10-18 23:32:38 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-31a8e22eb7a2c7b8d58183db56bf1d1ef4d81401f2a5296801561c06b080bb34 2012-10-19 03:31:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-31c77453c19cd2f5c7493180238b0972a5e2d9bdea64fc617c6e7d5f65dcdbd9 2012-10-18 23:23:20 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-32689480e454732757e5c600c0a8940bb74f46d4253f934ea6889933d53540a0 2012-10-19 00:31:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3291040ffb4b1d6060d94ab364e5e5aab9b375a0fc6c1429732888aa3de1536b 2012-10-19 00:04:10 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-329a07aa0fac590c4775002abe917ccbaca7a9b7553bc9b7abfff614fa83b29e 2012-10-19 03:30:46 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-32cbb3bc582ee00c3c9ad227e6f1561f9afeb854e7d6ef368c1a0a77c808b9c5 2012-10-19 00:47:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-32ead9376d260100bfcf69945982f420dd1e07e08d3edf645a4d8e8aee833002 2012-10-19 01:43:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-32ef072048246861cd376cfac6f71a24b5b1bf0c09062b88fcd21d687937accf 2012-10-19 01:48:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3316df6fc91c7f8ccf3b112359acb6e73bfb00e0d9e3928b4decc52f9d3d428f 2012-10-19 01:48:16 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-33855961c5e7e0f9c204679a2b05864b3c44bf0ab1bf602a95cfcb19dbc1339a 2012-10-19 03:33:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-33ea8f7f24434a9c10f3db9b15b16d02caf6e28f29c33e80b233850f9a47bb84 2012-10-19 00:04:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3431efbeab98c6b4967d16d24dcf3c520a49db4006712c4b3b2a951dbc35f67c 2012-10-19 02:20:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-34ad04539cc02b32ee24e8781c6ccaefec57825c423e0ba317c09b409218bd39 2012-10-19 00:00:04 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-34eccc283889b69a3666f105875a3b7e50fc7551ef338fe9f3285beda08a6719 2012-10-19 02:19:28 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-34fab4d9490bcafc7f182fa1aa398c9c455d77f0751087cc4df0d42565ec8ef8 2012-10-18 23:56:04 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-356b9b656acf8f6a682c5261b17074d94729e96968095daa5f10876030c47e62 2012-10-19 03:24:10 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-35afc262ca4fa06d9fb17a26b06a593cba67f0170af00e56265fa2b8caa24f98 2012-10-19 00:39:08 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-362a64de2ee982f327ffe6c353dc3086d71cc37dd9f836ec26f1733ce4909a4d 2012-10-19 00:07:46 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-368a06f9818d5e5f9c4f0dc259e8b2165e418d330ba6b30a33415d56113fc062 2012-10-19 00:19:54 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-36b59cfcf45822da31eb061a49a66bb8d2784763a696ca90587a230b2e4a7244 2012-10-19 00:39:08 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3717aff84df85799c2f403614f87304d5aa84ee178fef0857f6687ba599cf3f9 2012-10-19 02:25:32 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-371ea08911a178e66a8cbe920ccc1f5c0d652c33a6ac37f8aef5aa2afc300a4c 2012-10-18 22:35:42 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-371ed304585e9189fe7c4fc066482426f2054bcdc3b124e502046cdbd35ad2be 2012-10-19 00:15:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-37814a64c3e870f16b1e6b713be70ae113b4c08fb7de11d43d64c992b6bf02a3 2012-10-19 00:40:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-378aa83ad20f6c3870f1ff996327daff34feb83f12381614675958aacde3c2be 2012-10-19 03:31:20 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-37f687ea5a367d04b6963e60131b559c217be8ca06c53f27e4df68157c8181f0 2012-10-19 03:29:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-393937b4c15b824cd02035cf5d937d2d5249be3fdfbfde35b922797913446ff0 2012-10-19 03:25:26 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-39545374d464300b8faa273c61b2ebc6cd3c1f635540dbde2e36b43321fa495b 2012-10-18 23:59:50 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-39a1c6f474f7407866ec50f14eb06de01db32845d8ab12a3fb94a99511619ff1 2012-10-19 01:11:52 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-39c18e687c2eef4e5ef3d48907c4eb7341e65524fdcd859d996ced1e5d8e9ef6 2012-10-19 00:39:14 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3a24b04a63da2239d382ae6e4ded9bcafb72679d58680454d9839c01c8ac8e44 2012-10-19 02:20:12 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3ac0508389eea280fd3cae7b5bb2bcb7a02f3d0430f331bb512cd0b2c3f1cf00 2012-10-19 02:21:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3b55795e92d6310503094f8ba093609c7dc94800d48434c3f437881217018675 2012-10-19 00:24:42 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3bc265131f06d57ddb94709ba2e938bbc9699ee5d916842a5aba7f4ce254a35d 2012-10-19 03:27:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3bee0edc2ac8a3f7f862da8856219b29ba9be8fd40d24bda02e6c682eefa05fa 2012-10-18 23:58:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3c0445002fcc54f8b707dab12569e8e3af656e444dda1984e8d17c65f3c77fc8 2012-10-19 03:30:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3c3c0882779e3b5b65c90190057a9e1792b69133ec7fd93660f775bc38658b80 2012-10-19 03:17:52 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3c57152ae5268082af78f9e6ec9c0ffc365905c18258892cff0d7c6a41a86fd2 2012-10-19 00:50:14 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3c8d483a561f828992a7bac1af20d1d5f9bc16cce084f7b3eb109d1305ae147e 2012-10-18 22:46:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3ca38ce6496030125424fea95350734d1aa29dcce451aa3b079e2aac0e9b1935 2012-10-19 02:26:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3d2575f87160ed84f4504c0e8e5e2fd321e4277a04b52787dd6028efd2343a6c 2012-10-19 00:38:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3d4e9d4a7e08572bf18740ac23d836d70eb4a42761ea1ba664081700b96ce931 2012-10-19 00:03:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3db785c255b2d4426f5cf4f00fcdee5955cb5b30ddb754437e08d3b923f80635 2012-10-19 00:20:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3de9589a5bd0437150f288bcbaef95f8f9e7b2e4a62167b2f34cfe038f0d68e9 2012-10-19 02:40:50 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3e355166eddd236f06bc29884f7519b0384e05fd0fc275b635a2e8ff9352102f 2012-10-19 00:36:24 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-3ffad1718536427843507fdd8043e0719e64191a7dbefe7478bd5538c2020533 2012-10-19 03:20:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-504689c7dd20b6a7a34cf2486e76af529709fd3ab57122741898a8a282867e55 2012-10-19 01:20:04 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5073c268d337b348edee221be98addf9274d6797736dad8e01cbad0f05b0cf89 2012-10-19 00:47:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-507b78bbedc42bcb5b060ee2bb9efeb5366890f93344067e0c7d5a75f4a09e76 2012-10-19 00:19:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-50ce6208ea015e27b1c709699005ac25c40ea5dc587394a2ab7bb156a2fb9050 2012-10-18 23:56:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-50d8ca855bc6746097dec95530052eec3fe46fd39f08546d2ed3f7ce5dc40486 2012-10-19 00:49:20 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-50dbd108e956fb3910decb74e93baa6a99838d735d63cb0d74e305a5d6fb4e1c 2012-10-18 22:45:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-50e70cb3a0963d484220ff32a4b61234fd8256ac087cda7434780493a2c441f8 2012-10-19 00:29:14 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5170a7c90f2b7b4d0d39d35a4cbb0f6d16e523e7336d8b76315c2d496c6896c8 2012-10-19 01:17:52 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-520dbe0a50b39e6fc2da1816247db5335a1a91c2dcc858ab041d3d31f339111d 2012-10-19 01:10:42 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-52504e9b97cd1abb6391f9fab09437faff1c7cb22886f8015a8bc790d17b39a5 2012-10-19 00:46:36 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-525bff12bd9cd3b6f74fa7ff729d5bca3cae7f3b6f0c1e58f7163698561acbec 2012-10-19 01:47:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-52ee18d55e923c5efd842a41089c1027f4aed1310bea5e718a7b475b671ed01a 2012-10-19 00:32:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-53271b8283c8ea62e83e36e947ac9ec450995c4b2e8e7e607bf4ed3cfd985c23 2012-10-19 03:26:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5357931cf82dcaba2a51a82b94762d976d80064cd71b4255485e1d97cc7a830b 2012-10-18 23:44:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-535839b177d1aaa5e786552ab085b928677886ed7704781e466c060ea9fa9227 2012-10-19 01:15:32 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-53a25330a549f7f2e2be1c57cd4ea32894a1e1846961d396e3416b7fea7b0f79 2012-10-19 01:43:58 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-53f8983150503c07173ac1166e79f3e46b2453dcb5207610f732fbc65a6dc09b 2012-10-19 01:11:42 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-53ffaa7b89be2ae2a637504210b167a81315dc996ffa22ccfa74c03cb6b28d5c 2012-10-18 23:57:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5406bb79f19909980b0becf3399df1ca8bb7d255b3631fe148ecaaff39285c91 2012-10-18 23:59:08 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-540d99aa1fa311aa3d9f1aaca3a55cb2f1c47039bdcf86eed855788fac367609 2012-10-18 22:38:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-54110488aeaa5392a85122f6fabacc92d71b4b320aa3ab9a462e7ab8736f1fcf 2012-10-19 01:21:32 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-54143eeff2c0ab52a42bd0c1dc1a4c087f9371f6cd9f9e8e6c657e95241b658f 2012-10-19 01:49:06 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-54a92e1f75ff20d94379be2e9361d63c9d921629108bc32e725de3b8321a67d8 2012-10-19 03:27:16 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-54f74878c98f4a2920cf485389d76738e9b0bd732320b991f36fb08a3ecd82ff 2012-10-19 01:14:26 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-557e0b33917e1f1d23521a30d586d76d8a1075d728356f9a9564587f596b48d4 2012-10-19 02:18:12 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-559766d274176da338d2b5f1f8e5d5fda8c1c37b79a0d433e926434e87ac4d3d 2012-10-19 02:42:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5629e719b5f512e73381716afc7a529f7d8f7e730eeb3e786b927f1da858eec8 2012-10-19 00:31:10 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5632d5a35d966335763b4fa6616fea9ee79b4b4d0a81a0f538544715e173e1f9 2012-10-19 02:29:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-565fd66bdc87756f161ae5bd19f2dd019191bfe0255612cea8941048a72498eb 2012-10-19 00:54:54 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-57328bfc01812f9fe693fa2d2dc249095dc0e164e4e8f668023dfbbb55668e1f 2012-10-19 00:26:08 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-573d6403b78ae454ce2c9068c03fec62c115684120d7b84625836a025a593a6a 2012-10-19 01:22:42 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-574040925dc4fd37856df001a4ac70aa03c5d25a169b72911a1c94371db7435e 2012-10-19 03:02:26 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5c714ca712cf9fc4f2603a379c58404e0cf9bf0eaf50b2026bc8d76acf25eb66 2012-10-19 03:12:58 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5c9351678cc0a2c6cbc14c389e3349766771220fee8e2264a4841da6ccc10d44 2012-10-18 23:10:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5c9756347ae4d0c6f44ef70c6bc6afec15245d6a4180946f8a882e898abec670 2012-10-19 01:20:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5c9a28d783a2ae499452b4b89cc2bd0d5561831a55ac88a8f1502aeb2b084d22 2012-10-19 01:49:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5cb083f226fb445d1d03345ba3d8973055158a70f7c502aadb178c3f2df37e4f 2012-10-18 23:53:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5d2332cc0c42041bdd38454e4d0ce11355b040132558a8f933cbf4e704221b9b 2012-10-19 01:41:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5e47bc4d81369a31d57a4197c8dd399a3e967873fd0721f55c02cc77304630d9 2012-10-19 03:29:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5e518965de16c340e19ceb112850feb25420c4a4b65e77323e18d8a81488709b 2012-10-19 03:26:14 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5eb523fb2f4831dc5aba5b7e28d25e03fef419dfc3157f9efb938b13b445dc1c 2012-10-19 03:00:46 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5f22a8badbf7e6b7961ca75f037b95cd8385755830a0753a5936ed146d1c5c1b 2012-10-19 01:44:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5f9974c669374ec5be7023e53fc4f7389fb239fae8a13af4b6615752ba2e2635 2012-10-19 02:19:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-5f9d22d1102d96c428dc638c60ca356e48421a1ded12cea59577771fdf431bde 2012-10-19 04:20:06 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-6015f4c03c1535d09840b00f9017915854ba69ec86fac1d9ad28dff27bc1185b 2012-10-19 04:18:50 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-603286321f4f9a9e3b91d2af67186626ab5bfd60e7e5ecb35cad668cebac5889 2012-10-19 03:54:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-60517a8916e1204e3a6452b672351530c2d64e9eff25d90d5042a8b146e6fc14 2012-10-19 04:15:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-60704f303989346c9219828a7ba4558adbeeaa12b8eb5f3f61cd1611e6679036 2012-10-19 04:14:14 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-60de18525fbc5828055fd77d7a66d4882f596687424a5148d33d97c819cac39f 2012-10-19 03:52:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-60f348be92bc338a380b15fc6d6eb02b20007d9c1848189003a9b9f11d946993 2012-10-19 04:53:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-794b658921b1f75c4488fef25468a1dbe0978bbe27335b9bde924791216aa584 2012-10-19 00:31:54 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8012f63e931499bf39c521fd963779eb6e4048f352ce91967af4b81382c1b21d 2012-10-19 01:17:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-803dd62dea916d4713f5bb2d3d8f48e49b8be54fa12ff1924e45023945519261 2012-10-19 02:26:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-804a4fe55a5f58efa3f4220d9a3ab6f75fcde379ebc916c0fdce497c934f3fc1 2012-10-19 02:29:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8063e27152c0fe94f776d721a4cec35aa231bddd0960dcef3b1cf0971933a5e5 2012-10-19 00:14:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-808e2151d320c607c3c2333b6d7e26cf37b1c9a7084b54a3ad57817daaf9d058 2012-10-19 00:56:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-80b0d3ff4f1312fd2bc242dc85a0be701715da63e2c37515e62c880d1a101ab8 2012-10-19 02:00:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-80d3fb28ff5a1bb11e195da9d661c14c7ca3a4824dae9fd2d0310bee9d49af6f 2012-10-19 02:16:50 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-80f08ccf68a68d084a046c6d0baa557b36a0a6099a1f3157e4d9e4a38e8542b2 2012-10-19 01:18:26 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-810929820f64d78e55aa3bfcf0456da2ef22b5c4d160643b981a7ddc54218aaa 2012-10-19 02:21:04 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8175ab568b2c37ac1f81c10d74fb5c20551025794aaac15c4b8a1a39170e5d46 2012-10-19 00:18:42 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-817bd9a7ab4956c0b0fbea8d0523702c1471b49aeb4380c1444b55aa82117e40 2012-10-19 00:41:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-818c40e90d0f64069e6f1454acbb8fa9c12b88c612ef2f6d0c86316cf70e967d 2012-10-19 00:38:54 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-81c47267ce7648ee3b1033b2f6aaaeaab8eeee5fa50afd1a7dcf66557936ebe7 2012-10-19 02:20:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-822ac7b0c3fbdf625bab52174011e28e30d3a653a0b29c2c5729cc8a3140755a 2012-10-19 02:29:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8237c41ee7ec7b3e0d587d9e6e8993cb5e8ccec5186e68e6f5b4416794e501f7 2012-10-19 02:42:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8259f75ba3c989f06715a9a00a3bf099a13bd9fdea21e4d72de3cc8ca49a3f5c 2012-10-19 03:24:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-82a3b7becaa1ae979c6f68baf6910dc3b732a7cb14a61f59affb4f60c50d5e5b 2012-10-18 22:39:16 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-832ccbd0e0d6d302ab81609b4e73e2066b3cc2b44e7871f98d383aadb187729a 2012-10-19 02:21:08 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8334154dbddc7d6dc1ee48bd115799fb9cb81f0341810bb3648be5f06c358222 2012-10-18 23:55:20 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-83515298d4f04c6b6734a1ac6432bad69698c8f8ba443f9ed6b8f15465535cc1 2012-10-19 00:35:28 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-837979ff31efc9001c3d3543e0865cc9efa98cb9817233f946123e9a01fd34cc 2012-10-19 03:30:10 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-83c91d491846dfa30555091de20b812ab3504de60d5c0bebb2ddf294edf7f927 2012-10-19 01:38:54 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-846bf4b11b156529b50b0e0750c8d826c1e5f442e12a8a1e61b033c22072e07c 2012-10-19 00:49:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-848a8a45314ee5da9c81036544c3dba9ab12483e13f40579eb72c7c78b07a964 2012-10-18 23:57:36 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-84c5caa2dba0ab2953d83021c2be201ed3529cdd53fb4e073325ca5b71793e31 2012-10-18 23:55:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-84d46b551f1e6dbff91f46686c9107f1e29e8b1bb55cb5df88b645a68c6f661c 2012-10-19 02:52:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-84d479518b3a7486509cad9fa029025b2701aead56f75a53f808e9d3600db711 2012-10-19 01:40:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-84dc75ba52ac265a6657fb0d0c0174cab3b872d10e326ab023873f96133cdf76 2012-10-19 03:30:20 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-84e80714dd6f67956e0155af6b4af64df6c779cf8644ea5e0645027d2efd33a8 2012-10-19 02:12:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-84e82398c5d8150353d129a2cfd48c596973dcc6bd79eb9b2de5cf49d9e652e1 2012-10-19 02:31:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-85172f4e1cdaecc07fae5ae9a7ba39006eb4e0ea6a3e14a52ea6f6990b35638a 2012-10-19 02:18:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-85ffcbe52b8f1459bbc0db2eb332827015c4aa65d8fe2dd8cb5d13beed0ed60d 2012-10-19 00:19:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8613f7e0aa1f941509bd94cdad787226c93a20e8062246675a6aca2e976fa4dc 2012-10-19 01:16:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-865a85edf6431eec55869aaf9590514bb2069b13dfd0dc2052416222b98384d9 2012-10-18 23:26:28 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-865b31baebdb7f3d42edc68799e7428f584fea264c4d9b938aa2fc4679f6a9bf 2012-10-19 03:33:18 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8742a38c6d018ea7201bc82cf36a74438d449abfd1101939d9c2aad2145af12f 2012-10-19 00:21:14 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-87438ba1c55e50ebf305bb191aee1f055817ac7666997a3226aac3e5996c3ec2 2012-10-19 01:42:50 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-874a1b3158ffc044935876ad333ec165ff5cb65cbc4e180204df56c6508537a8 2012-10-19 03:24:44 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-87aaa35c7cf4150207b1995fe608396fc559d154c7bc5f9bb687640b2700fb4c 2012-10-18 22:38:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-87f9b34efee22187e4460d08473611a42ee5e7a92f3cacf426463ae85bed504d 2012-10-19 03:26:54 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8874ceb6ce9c9144687dcba80294a88bde1125edfda3d01c496497580f3ba75c 2012-10-19 01:44:04 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-887554db553002be035b746ee4eff930782d41796b5469d0aa9905ea700da732 2012-10-18 23:11:12 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8880ce80ecc18fb6a52c996ea2401f342b407081234fa3b43c2b4569d582d7f7 2012-10-19 00:36:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-88c21923c904ba76924327245c839d8f1a3f5a3c6e586250d962834cdc30b749 2012-10-19 01:22:30 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-88dfffc72243202f110ef87ef02b04772fc3a5ac26eb6866b8c38f1abdbab167 2012-10-19 02:30:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-88e4bd9100c6d26da599defef518c1b9510cccdb01429ca143510aef7d4fe277 2012-10-18 22:44:32 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-892f575b3d1be16dbc8a3c7371a95fde9f09e89407d7ecd81ed31b85ebe0702d 2012-10-19 00:07:24 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8982ad46ffb27b4550398c79ae5abd299007fedb8adfebc6a8fee0ea35178689 2012-10-19 02:28:02 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-89977c7d89c5cae8fa6bf94cde0a0d29fa3aaca37fc44aedac0f0a64ccd23d72 2012-10-18 23:42:20 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8a4518c3f1f21fd41820402a884bc138c518fdba422e0b791c8efcc98b3f36af 2012-10-19 00:35:56 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8a50c0b220f03e95b5fca8ac5edd33fd9269539bbf0c1ef0fb2df2d1c7282b81 2012-10-19 02:49:36 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8a5cfef28ef7ca0bbfafa88f1457510b33211daa9ba84c2601457f2d8565f505 2012-10-19 02:32:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8adf061c91f6e5cabfa84dce26ead21af0aa945bdaf01d936da0f29a070936a9 2012-10-19 00:58:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8b06fb568a82fa4b15678bb5dd84690b3838f0ebcfc6a4620a597192f6604fc7 2012-10-19 00:31:10 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8b4d85b69b7648cf0faa9aebb9920d76b3c0d7a6303dded8bb6d5c4e43dac2cc 2012-10-19 01:46:08 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8b71744fa97ef5476e77a7532f03dbdec700f68e9ad321f9d050a2d33cbec43b 2012-10-19 00:52:22 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8b71bf2fbb01bdad533337bb45dc0af4409a421c9a6b430ff978765885cd24dc 2012-10-19 00:37:00 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8b7c0393206f5cbda023cde073f6142d5a4d5fc74b58468f9aa864d80edf5367 2012-10-19 00:44:04 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8bad97066b6c3e4765a110293161cd28daac5674fe152b1dd523466e50674506 2012-10-19 01:15:06 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8bf3f92cfbc339d38addc3587a053a7f7e97e3f2ecaf200be92867f32a22ee12 2012-10-19 00:19:16 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8c16b3b33190ac7ca89d857298cfbcea55a0c70d9aea13d0993161e1b119c35c 2012-10-19 02:19:06 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8c6df40057f14e7d0c8758da8dd665721139edab5ae2ebb7a9d4f25ab72c90ea 2012-10-19 02:25:34 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8cb8dd4c37b033c24189633b140c49f6aee2530ec1f082d94923189f31ee5ace 2012-10-18 23:53:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8d3492e075d3806bea13dbeb505ec32325453ff9090a9df88210d31ec50ccf88 2012-10-19 00:25:32 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8d44c49adfea79b017a92e09d2eabdd162d79eaf5c68e2048155c6c84af8b456 2012-10-19 00:29:48 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8e1148a90708a324e2e562432090b244479efa8f93a118245fc2014ae33296b9 2012-10-19 03:32:40 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8e12de874344d046b4d192c9dfe068a41268826a53852bc86352296c12e809f5 2012-10-19 00:26:12 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8ebed7d72486782d82acf928278040293c4d07358de398a91e5c888f73bf8f09 2012-10-18 22:10:46 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8f09f94b2a2bb9191ae0269ab085f78d61c02489c8fffbf0740d6cff51b41401 2012-10-19 03:24:58 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8f238842d1b909127320318dd7c096d6fbfb6eed774a377bf381a32717832a70 2012-10-19 01:06:50 ....A 256424 Virusshare.00015/Trojan.Win32.Autoit.fbd-8f8603ca07d74e1cf7211461c18995f100185de87717c2b211288ce2932f0f5f 2012-10-19 00:35:28 ....A 190082 Virusshare.00015/Trojan.Win32.Autoit.fi-3ddf854897a3fe01de5c4b6b857be6b5c7de479c5fb813e9f2bc7a9a10f0bc2f 2012-10-19 03:27:00 ....A 189968 Virusshare.00015/Trojan.Win32.Autoit.fi-522a57812779de988a33a3a946a85b48a3c0b0df024556cd7698e9fccda1c5ec 2012-10-19 02:35:52 ....A 114178 Virusshare.00015/Trojan.Win32.Azaa.w-32d8dbb1eda5a7d96924f7e0aaebe05cb6f526708b9944492578094ee59ef839 2012-10-19 00:26:06 ....A 2052096 Virusshare.00015/Trojan.Win32.BHO.abyw-3954f3f7db4780299497119e2755e442d9384de4549db275a62ea6a13af73f51 2012-10-19 00:21:44 ....A 74752 Virusshare.00015/Trojan.Win32.BHO.achd-3364de44133c05a611b73ee11c0366e79872fb2a1a28069e05910258014ac3eb 2012-10-18 23:31:44 ....A 188416 Virusshare.00015/Trojan.Win32.BHO.adoc-3dc28916638cfc8ce2eae70a74017768cd4fb68dc0510ae187f5fe56c8060289 2012-10-19 04:12:54 ....A 393216 Virusshare.00015/Trojan.Win32.BHO.alba-60a2e9bf70018e5fbaeaef6d1d3bbbbe6a3fa12cc6d8ae3a52458104d5f413c0 2012-10-19 04:42:48 ....A 499712 Virusshare.00015/Trojan.Win32.BHO.alba-74e1569d1e971f3c74501e0758c8c40e3f6a961f5d3f5fe8b8fd8b12e25bc301 2012-10-18 23:40:24 ....A 602243 Virusshare.00015/Trojan.Win32.BHO.chny-1b61920d5bd215c366c0c87ba6a8ab7e86b4544b6bbcedd08eef1fb6950b43eb 2012-10-18 23:50:02 ....A 303104 Virusshare.00015/Trojan.Win32.BHO.clmh-31738e1be42d35b6f7dfbeec908ca2423678bad77fe79a785970a48fcb562718 2012-10-19 02:52:48 ....A 303104 Virusshare.00015/Trojan.Win32.BHO.clmh-3f59185bf4b87954e00252856cbc13e9f73b9658da624ef31522415890679e09 2012-10-19 03:42:20 ....A 303104 Virusshare.00015/Trojan.Win32.BHO.clmh-6009c3d82a3cdd573afbacc01366ff58aa5b039c8ea8f6db85a7f40669b99191 2012-10-19 04:49:36 ....A 303104 Virusshare.00015/Trojan.Win32.BHO.clmh-af5d9e8e773ab638d42969c486d7a70ea6b27a42f303de04ab17dd4a262bdba0 2012-10-18 22:36:52 ....A 115928 Virusshare.00015/Trojan.Win32.BHO.clza-399a7a9974045ee880551271f205ddefe487a6b0ceda58e709f87a4b25eca856 2012-10-18 23:07:34 ....A 438272 Virusshare.00015/Trojan.Win32.BHO.cnqj-3e5cecbdcd5efa3096917cf1f854d37fb517dfe33a7b655213eb3681126e797d 2012-10-18 23:39:56 ....A 203776 Virusshare.00015/Trojan.Win32.BHO.csfz-5d9bcc7417a6a5d08baea8f1c7eb6bc11c7783149e10275dac8da9343f699173 2012-10-19 04:57:34 ....A 204288 Virusshare.00015/Trojan.Win32.BHO.csli-a1b8f850e29ed4bdc69b608c6c8cbada2df1a7f1ed9a9fea29555b4cb324cac2 2012-10-19 03:35:36 ....A 89878 Virusshare.00015/Trojan.Win32.BHO.ctxb-2afd3c3bad57bd238d6a6cf6ce2e12f7135cd3f708adeaab57aaccf13818c6fa 2012-10-18 23:57:16 ....A 134668 Virusshare.00015/Trojan.Win32.BHO.cvpz-3e172f2e846cf8c10341a7f5e1f36e545722d31fa0e63788a9c2257fcf9561e0 2012-10-19 04:55:18 ....A 1513830 Virusshare.00015/Trojan.Win32.BHO.cvrc-9f3f33cc8bfbbe3ed3e1874f577235e8c7f2426b847c3d82203b386dfe8bd5c2 2012-10-19 03:53:34 ....A 57863 Virusshare.00015/Trojan.Win32.BHO.cwqn-607610b5ebb43f004bed592847687a4f6dfd66a651ed07e325cb02495a9236bc 2012-10-19 03:40:30 ....A 316130 Virusshare.00015/Trojan.Win32.BHO.cwyf-c5a79276fbeb524898f335e45ac3bc6e79510627999172586293ecaab50de6c5 2012-10-19 04:48:18 ....A 94328 Virusshare.00015/Trojan.Win32.BHO.cxsb-75ab59e7f99865edd5f4333f26de14f5952bcce49b7a27071c1c19e66dce4b76 2012-10-19 00:20:04 ....A 210016 Virusshare.00015/Trojan.Win32.BHO.cyfo-3158ee4faf0475b64dda3c1bc94c2b0f07f7bc1600762db4c7896e9ba5221e75 2012-10-19 03:23:42 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyie-3bdad0839a8ca983d1424e2ac011b35e5d52bac04f197822b546668000af5ad2 2012-10-18 23:12:08 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyie-850f05ef9f5e232ffce8d2a453674803c386c703d4f2e84c5f481325ecf325b3 2012-10-19 02:12:24 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyih-35c8ec70808c61e0f3f264acf448307a4b6006d05ab2e7513cb658138d3a6b32 2012-10-19 00:58:44 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyih-3d1fe5c2bbdfdded4b8c767a28062f72f3c46b7433101bc3e4fb77118f40c764 2012-10-18 22:38:44 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyih-5e4210d7b9a642935024bc8798d4a45b838ff41524c3040666f4158c67bdcc1e 2012-10-18 22:22:10 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyih-8231ac97119438a6f157052e91e3ee3a1c414ae1081924496496427148bfc2cf 2012-10-19 03:22:30 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyih-8b09180de7b151c72cef81c1b1d16756bc703b7a7ddd9f403c3c7a5de34e4f24 2012-10-19 00:46:38 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyjb-3139cb9f6172aed29dc4b2a005253d555b4f5dd39e61b0fbc466da740d2dac03 2012-10-19 04:31:54 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyjb-af614fefb55cfe64bf3aca58e0b6e8841471e76d8b1941e4a9cdaa2243b92bca 2012-10-19 01:24:26 ....A 303104 Virusshare.00015/Trojan.Win32.BHO.cyln-3dcc29915b478ea600b6a552a5d4ab5fdb706425440ba81fc102d432ec11b64a 2012-10-19 03:48:48 ....A 339981 Virusshare.00015/Trojan.Win32.BHO.cylw-601de423e3b9004bf52654b67020a81e4f5cd28b1ee0d3b76c62027ced80309e 2012-10-18 23:53:32 ....A 299008 Virusshare.00015/Trojan.Win32.BHO.cynq-531aee21bca15d2fb91f3473d16bba64bf2cab4fe603ddafaa952c8ff9230967 2012-10-18 23:52:18 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-31e24951189a13a366e90974cbd92cfa209e752b209a05d156b5afef226467b5 2012-10-19 01:38:24 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-328d8e10da0c7f0deffe2a24c745eca531f5cc4082edfbb25f40189f4009bbc6 2012-10-19 01:29:02 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyoh-33c9c7e7783aeeb010d79483267dfe374b40940d42456732050a18b376af0f9d 2012-10-18 23:28:44 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-3ff1eac8b44ba3e51ada43303bf7545f7ab523828a15043c0a98c86903824da3 2012-10-18 23:42:18 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-51044d6788441e6fd1c0fbe0c2a6c4710f125360d4c52d92a8df69900899ff3f 2012-10-18 23:09:20 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-53b76f69b3ed5c54e7eaee20dd5cf2098f0dfdcd20275936cc9e981008357ca5 2012-10-19 02:15:20 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-5729208c935d9a54a9d2c088d8ad470f32d7961ce74476299cfff639691232f6 2012-10-19 00:29:34 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyoh-5e3e78618bda088f46eacb052ca4a759234dadd5d6d2f91e62e378e7280ac3d9 2012-10-18 23:59:04 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyoh-805da4a2855cced83e38cfe80b084709b32576ca45a0d675a462d84d43c76850 2012-10-19 02:30:24 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyoh-81e236c2ad0f03c58240cdeebbcfd1f8fc1908d75bba64927374efb00da4cab6 2012-10-19 00:21:40 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyoh-8bbe60e364801d7871559b484c295df3cc34170a7898ae96c6342d3d2d4d0614 2012-10-19 02:53:26 ....A 319488 Virusshare.00015/Trojan.Win32.BHO.cyor-55dd0c2357e41377aa09cfdacc1f6bc85b631c619a1c8c1085daaf8ebc8ed441 2012-10-19 00:16:38 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cype-325675146e1eed12d2b52ea69a773a966b86771edbfd124d09def439e48b759a 2012-10-18 23:58:10 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cype-34f1b78dc99307c90bf13907fcfefe132fd7c2dcb8a4dc0b6168c90da8cc50ef 2012-10-18 23:57:56 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cype-54f2751ffb389848746e47240c82d01b6dff77d1c9aa97701bede469bd04ab80 2012-10-19 00:01:26 ....A 319488 Virusshare.00015/Trojan.Win32.BHO.cype-5d219c5486843bc17a8fdd1366b6b79ae3daa89c4a46fb29a72b212d302fa26e 2012-10-19 00:46:08 ....A 319488 Virusshare.00015/Trojan.Win32.BHO.cype-5d23e26457ebfb0aadb48b14ddbf7aec8276a6b1e26d02a2034d705d3edd6741 2012-10-19 00:49:16 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cype-819b96910e96bbd54a4c359e595b1a4ddb5f5951f4d7c7ed0bf7c70a6df5f528 2012-10-19 03:49:20 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cypp-60999e57fcdd029d5f2ba28b74bca70876f9d826fe89825451189253528f73c3 2012-10-19 01:40:26 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cypp-8f30f54d215013986a9028b01b88eceed58e2db1fdc3ab7bfc6732bab9f50e4d 2012-10-19 02:17:48 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cypz-539b1242ec466615d9a34d9f1491b85edfa58077ad11a0941506b652d9ffba6f 2012-10-19 01:44:12 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cypz-5c9e1cf9a9465caf1e89937a129f0e383e64fb00e95777fc6e09ce2c58ef4c76 2012-10-19 02:30:02 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyqc-3988f739a300b7535d1f432c6cf8da898cedba32c323df873878cf464dcec2a3 2012-10-19 03:06:46 ....A 319488 Virusshare.00015/Trojan.Win32.BHO.cyqe-358004ef20d02739630ce4fc34f5bc69ffac84e13b45404737eeb6ad47ceda52 2012-10-18 23:35:24 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyqe-37b57893c1487ed4f2f28f9c8d9cbff8c86a3f483ec9b546c4014eae05f3ee06 2012-10-18 23:32:14 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyqe-3de8a5b8023dd1f8c2028b221f2abebdf456c0656c4419bbaa013d7d7519379e 2012-10-18 22:58:00 ....A 319488 Virusshare.00015/Trojan.Win32.BHO.cyqe-8917f6864090255250ecbfcb6c5e8c759f08bd28d2dd8f26c0501494d4d442d2 2012-10-18 22:24:54 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyqu-356c2d52088d66f266bd0e349ff495747c9bb19c1c022e8f33c116c6e6390bcf 2012-10-18 23:44:24 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyqu-3acc9190be7a16a48970c7cbb6650ef5d408b227835cc20b0122f851d59598ca 2012-10-19 00:02:52 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyqu-5433bb09cb603c3c78ec32e8add002e8f9b6d71178ce9d5606fd59d811ec62e6 2012-10-19 01:37:34 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyqu-5d5665c284451c0b75ca1f37180ecb2c652d6943c571b871df7995d7fc04e140 2012-10-19 04:20:14 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyqu-60a582255a7ea8da660c8701635358cf462f0bd1520bcd5c55460429bdcacdf9 2012-10-19 04:56:46 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyqu-78cb802977446607439f65b271216398e2568bc1ca99fda4fbfd0a3578991735 2012-10-19 01:30:10 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyrq-32e11c9a61088579ebfdac212d66f1bc4df2aeb57bedfa62508f5dad8dea4239 2012-10-19 03:26:58 ....A 315392 Virusshare.00015/Trojan.Win32.BHO.cyrq-5520266f0b3c3104d4594406e27b8f61ae1e08b233fb311d3ab85db16b49edbd 2012-10-19 01:41:32 ....A 311296 Virusshare.00015/Trojan.Win32.BHO.cyrq-5c96c1d326f01e8de6a2fdd7b6fe950da3411a61ce4c846c8d87e9137cbd299c 2012-10-19 00:16:32 ....A 323584 Virusshare.00015/Trojan.Win32.BHO.cyrs-3d4d071616adf68fb40e667fa0a9822582b04216de201e30d0cf214f298d6bdf 2012-10-19 00:25:12 ....A 307200 Virusshare.00015/Trojan.Win32.BHO.cyrt-86c332e1496fe265a6633d6db9f7a7dc4f0b5a37565b47956b2fde1e207c16d6 2012-10-19 03:36:52 ....A 214260 Virusshare.00015/Trojan.Win32.BHO.dagn-f7cd41a2deb1bc0c8601350597e9b46ee6e2e9aba41d4592a3469ec9516df31d 2012-10-18 22:08:24 ....A 32261 Virusshare.00015/Trojan.Win32.BHO.ero-8d20ca3ad39b988407680141c3d275f5af1d8228358c65dc6c0324e41525e7b3 2012-10-19 01:22:00 ....A 340992 Virusshare.00015/Trojan.Win32.BHO.ijw-36f8dae39f511baaad662cf667fc30e907b7161e4eb0e0f78c4d6bd9ee882d4f 2012-10-19 01:59:42 ....A 18432 Virusshare.00015/Trojan.Win32.BHO.mzg-3edca3752d4a2ac3a92f63ad0babba42909853e28011c41c2cebd975956a0e0b 2012-10-18 23:53:14 ....A 1011712 Virusshare.00015/Trojan.Win32.BHO.vel-5e3acd7609f0c62fa51bdc66d2490252434ec044b11f49bda85c160235e6f484 2012-10-19 00:25:46 ....A 2420736 Virusshare.00015/Trojan.Win32.BHO.vqo-5ef14d57b2f940fbbbb60ca30f42c5eaf1bb319c2a7da73035cf993c964ba12e 2012-10-18 23:32:22 ....A 217092 Virusshare.00015/Trojan.Win32.BHOLamp.wrs-8577ead48a94cba8724c4ee1ce7ff066955e03d09dffc358c97687fc05dcfc6a 2012-10-18 22:19:46 ....A 114688 Virusshare.00015/Trojan.Win32.Banamed.ea-8f0293d05093c6ad633d99eeccb50b664682683dfb37a7fcd761fe1afb9e5b88 2012-10-19 00:24:42 ....A 1632503 Virusshare.00015/Trojan.Win32.Bingoml.asqp-54e23268a87dd3ef5a1075a74d2578a92c4ac674dea1ddc133ce7c004aedc67f 2012-10-19 03:36:56 ....A 875409 Virusshare.00015/Trojan.Win32.Bingoml.atbf-01883b9822db58ecea8e206c6bb1639e6557d9a243d8da9329a4f124d3c9dde8 2012-10-19 01:14:12 ....A 484864 Virusshare.00015/Trojan.Win32.Bingoml.bcyk-39efb9a5238d4d386e5033cf18e60d34498e54031e5e991a93c96497ad5cf37e 2012-10-18 23:53:30 ....A 1826465 Virusshare.00015/Trojan.Win32.Bingoml.bfdz-5ffbd826ffe3cfa9da656105e2ba46c755f3d780be91de989bab76e344ceaec5 2012-10-18 22:44:50 ....A 681021 Virusshare.00015/Trojan.Win32.Bingoml.bwwj-5f92dd52e7589027d8b09252eeaaa8bab18f325ce817928a1d0a679a9740ac40 2012-10-19 02:14:30 ....A 816260 Virusshare.00015/Trojan.Win32.Bingoml.caas-5ea57de2b6d001c45456c656989b107753c8269568b09c954fb26d160f2afb2e 2012-10-19 01:22:30 ....A 962560 Virusshare.00015/Trojan.Win32.Bingoml.caat-3e8ebec672a9d8a97431a1039eafa3ff0a15551ba6ab4a55fdeca7d81fb65f57 2012-10-19 02:52:26 ....A 65536 Virusshare.00015/Trojan.Win32.Bingoml.cabd-517edbd329b394a3a7aee3c9e33081c9748a7b7d88353d268eb4caae3aaa6899 2012-10-18 23:56:00 ....A 22138 Virusshare.00015/Trojan.Win32.Bingoml.cabi-8f99aaadc589e274ebac92023b200600704dd09b16a812ca94a30de73a6be634 2012-10-18 22:44:14 ....A 81920 Virusshare.00015/Trojan.Win32.Bingoml.cabj-3e252396c740d2ff1876890cc514cc2e4ca2621ff81b68ed99005674e3719b3e 2012-10-19 00:27:46 ....A 57344 Virusshare.00015/Trojan.Win32.Brambul.bp-196461280d5ac9bf706164c6d6a81e44c76a106e095e1506b52ca0940d582991 2012-10-18 22:34:18 ....A 998400 Virusshare.00015/Trojan.Win32.Bsymem.acaz-33663212f6bd7bf9669b4e1c79743c5b31da81ce8c1d0b9125cff1e91ef15bf4 2012-10-19 01:48:40 ....A 237568 Virusshare.00015/Trojan.Win32.Bsymem.tre-52c95186640d2d7d2ff6fb73d4d1a8bf369716662b6730c66cfe92dc0b6ebbe7 2012-10-19 02:09:06 ....A 65740 Virusshare.00015/Trojan.Win32.Bsymem.wap-8088121a644056b9f45d8ce0d7c14da142ee87e03bd0052f98a3d6c6dca6479e 2012-10-18 22:32:50 ....A 314396 Virusshare.00015/Trojan.Win32.Bublik.azub-3a3b172b85c07cf13e62e6bb28be9a70232ca7994728db8305a4f2b726920d9c 2012-10-18 23:48:32 ....A 770048 Virusshare.00015/Trojan.Win32.Bublik.bamf-5cbd67c71b9e9f3bc162c1d87312d45982a47bea4278944572f4c4b420c7c1c2 2012-10-18 23:42:04 ....A 147730 Virusshare.00015/Trojan.Win32.Bublik.bbgv-3682ec797bd19a80c4cd3c34c40af2bedcb6ab1a64e66e8c9243a818ebfb2fc1 2012-10-18 22:44:18 ....A 196608 Virusshare.00015/Trojan.Win32.Bublik.dtks-33c7ecf6a79281b5e65725b6cb2d607a9691cf0f045ed8d5d3dddfbd470f4b9f 2012-10-19 02:36:50 ....A 71168 Virusshare.00015/Trojan.Win32.Bublik.eirk-36b713a5990582a420fec31c75a74facf9fc2aa15e8a58c0d17fff6664fc1238 2012-10-18 23:33:30 ....A 337602 Virusshare.00015/Trojan.Win32.Bublik.ejmr-5d03539bddee1d2a736a04bfa54f48a006a4c19ed03be09dace6b1427441f8c2 2012-10-19 01:58:40 ....A 310272 Virusshare.00015/Trojan.Win32.Bublik.ejtf-88a5113de5bdc54c93d91191be1c5e3fc46e7b0bef7d21167a1a3465c8872f20 2012-10-19 00:20:24 ....A 596242 Virusshare.00015/Trojan.Win32.Bublik.ekkd-8210053179e7dec05b1af396e7d62bea9b10520eb48d48a620f0d23b21da8161 2012-10-18 23:59:28 ....A 964112 Virusshare.00015/Trojan.Win32.Bublik.ekmz-3e7a0e6ae51a7221c3082d319283be7a9e304cc8e846093f23047c6f3f6ec9d9 2012-10-18 22:37:00 ....A 462848 Virusshare.00015/Trojan.Win32.Bublik.ekzw-392764430ad8a176cd827f77adb88caa095fd1610498360df3f707c03c64efe4 2012-10-19 02:05:06 ....A 66560 Virusshare.00015/Trojan.Win32.Bublik.elhu-3546ed4cece0d02607d4c3300541930e4d2f9f77d38fba2d02c983df8649eb91 2012-10-19 01:52:30 ....A 730112 Virusshare.00015/Trojan.Win32.Bublik.elhu-5e8072bf3c39a719e16a357a3c268114416d79f8a825888e014094353f36260e 2012-10-18 22:55:16 ....A 413184 Virusshare.00015/Trojan.Win32.Bublik.elhu-8a942e4b737e627c701b13981dc3f0eee9bf810c87e2a3d00fe05ad4375e9838 2012-10-19 02:36:16 ....A 489984 Virusshare.00015/Trojan.Win32.Bublik.elnr-30e3d5387adcbfaff4e7b3a7277432c6830f5a1576bff14cf33ec6ba3cc80571 2012-10-19 01:28:54 ....A 489984 Virusshare.00015/Trojan.Win32.Bublik.elnr-56530b7f7db0ee2630ec5888fac2188120b2172924bfe71514b2e839aaf23cfe 2012-10-19 03:35:54 ....A 491008 Virusshare.00015/Trojan.Win32.Bublik.elnr-fd6c598907943fbc678a15e3e94998d025c73aba64345c76cefb7968d39a0c3a 2012-10-19 02:38:36 ....A 409600 Virusshare.00015/Trojan.Win32.Bublik.emct-875786dc29e4abbe88756f26db8e16d0b8c41d850328e27f6f9ef1a05b7eb1d9 2012-10-18 22:52:46 ....A 544768 Virusshare.00015/Trojan.Win32.Bublik.endx-52d738dd5323ec5f7a2518c9988d5e2817a2997a460907ba76af2cce651e012e 2012-10-19 04:06:24 ....A 191488 Virusshare.00015/Trojan.Win32.Bublik.lkn-608db2bf51467eaf68de7deb72f4b65e9d1d118902537349921193251d668c67 2012-10-18 23:26:32 ....A 24064 Virusshare.00015/Trojan.Win32.Bublik.oal-37c606367214bdfdfa2be3802e9a61b4e982bf32e9b6e4e6509b926185a4e00f 2012-10-18 23:59:20 ....A 187399 Virusshare.00015/Trojan.Win32.Bublik.onp-3b9b4f9cc1784cb1ba072c46e5f7270afc5368954f3aa776fa0c5a8c93762efd 2012-10-19 03:56:00 ....A 38836 Virusshare.00015/Trojan.Win32.Bublik.ovz-60e0b81d8a31bcd0a273179a8019a3dc1373e6acde150b72e81fb9b42287355e 2012-10-19 00:09:36 ....A 1409024 Virusshare.00015/Trojan.Win32.Buzus.bytn-3b38c997ac35c8bfaca12d7927ebc6e76826fe4d8ae00144244de4e510f10eb2 2012-10-19 01:49:24 ....A 49152 Virusshare.00015/Trojan.Win32.Buzus.nnpn-37d907f144c6601ec101e3ffdbf47cdac56ac1fdf17e87d74394ba3f749e170e 2012-10-18 23:38:02 ....A 245760 Virusshare.00015/Trojan.Win32.Buzus.nogq-84149ec2658b041300383d094c7cffcc299cc720b210f4e1a4faca2949f1c1a4 2012-10-18 23:34:58 ....A 33068 Virusshare.00015/Trojan.Win32.Buzus.npcs-5f504dec1e22a89681c9d7210bf005b7c98beba16a0f0e8162c971df416e3be2 2012-10-19 04:50:06 ....A 575120 Virusshare.00015/Trojan.Win32.Buzus.npfr-ae44568d34f79b2dafc2978328308c653759938ce4087d58d2dfe5f8e45becac 2012-10-18 22:36:14 ....A 69662 Virusshare.00015/Trojan.Win32.Buzus.npfs-53ae322afbb934a1b51552699dd0b53e59081ead454b05b18126430006fb0b82 2012-10-19 02:21:12 ....A 69662 Virusshare.00015/Trojan.Win32.Buzus.npfs-5faa00e479f6a3fa97ea96e57ca8e75455988b3f89f49887a423d692e2aec880 2012-10-19 01:38:42 ....A 499712 Virusshare.00015/Trojan.Win32.Buzus.npix-81df352af7f669c511bb303193375250498bd5e73dc2f0dcae7512afe85a9d54 2012-10-18 23:26:26 ....A 298845 Virusshare.00015/Trojan.Win32.Buzus.npla-34fa644d9e694f9d8c3649b819d2dcd8aaefb8fd5cf1aec2cd0f092a3fc273de 2012-10-19 01:10:08 ....A 143360 Virusshare.00015/Trojan.Win32.Buzus.npty-8dba758c380a636dc62fccea9cab06fb0b9db6c648d9d7738ed454b08baa94fa 2012-10-19 02:17:18 ....A 144919 Virusshare.00015/Trojan.Win32.Buzus.npuh-3f9acebba6b04ae1b8ba25226b25d599e10e989b767b4dd9f13706236e35cb83 2012-10-18 23:12:18 ....A 36864 Virusshare.00015/Trojan.Win32.Buzus.nqam-3e159c227040f3dede2c52eec6f4aee9df1dc9324c13354aaaa2a9ba15616d85 2012-10-19 03:17:42 ....A 81920 Virusshare.00015/Trojan.Win32.Buzus.nqjy-85337cd5e958962f85b4c335daa77c934ce60661494729bbdef261cbc1a218b4 2012-10-19 02:46:46 ....A 54377 Virusshare.00015/Trojan.Win32.Buzus.nqrd-883cc9b4ef74e69f0679db9d0fb4a9c17ba9222f943f6b794c800d85604a5c3d 2012-10-19 02:36:44 ....A 626688 Virusshare.00015/Trojan.Win32.Buzus.nqys-8a965493c254956d0129a14e134db842a595f0132a46b8f1668e38a5e46ad3b2 2012-10-19 03:55:52 ....A 24690 Virusshare.00015/Trojan.Win32.Buzus.nrdk-60b7988b82b638853279e716f83e7f6e848ec08811183eae12e5e9af7f65e03a 2012-10-19 00:14:14 ....A 18944 Virusshare.00015/Trojan.Win32.Buzus.nrqm-8784c75f8631b98f94e8518434768f382e6adb993c3e6b06c51eec9c40fcd1ea 2012-10-18 22:34:50 ....A 286160 Virusshare.00015/Trojan.Win32.Buzus.nrsf-89f4e97e5ee1af9cf92b53a62d192d8a555987e615bce651673d29014100cfb7 2012-10-18 23:10:10 ....A 245760 Virusshare.00015/Trojan.Win32.Buzus.nrsl-571cdad9c53478860e1cc0c1eb3378d5f8b480ad995a0ae2484c4d587479221c 2012-10-19 03:11:40 ....A 46080 Virusshare.00015/Trojan.Win32.Buzus.nrxd-3d4b32f572b379d5b7eb3ac6ec3d675ced273b22553793e5c59b6e4d68476a1a 2012-10-19 01:41:16 ....A 180224 Virusshare.00015/Trojan.Win32.Buzus.nryi-36588433b6e1f547de140e0ac87b6de9557877271ced45439388b13ffef855f4 2012-10-18 22:37:00 ....A 115887 Virusshare.00015/Trojan.Win32.Buzus.nsdb-37f89fcc55ac5c964608223cf772da2f83ba223c94360d30e97c3b475306b9a9 2012-10-19 01:56:56 ....A 224087 Virusshare.00015/Trojan.Win32.Buzus.nsdb-859cd95e179547f2ac1a458fbcf84e0a920b9e8155822b843bf6018b2aee2bd7 2012-10-18 22:22:06 ....A 40960 Virusshare.00015/Trojan.Win32.Buzus.nsen-317f371b0cd3f3aaae2cea1be6136198d69a317eaff77a033236fe49e8d630f5 2012-10-19 03:50:10 ....A 20488 Virusshare.00015/Trojan.Win32.Buzus.nshm-6084fab84c492abfc9917bcc248b58b8d2c97994d84341f198013bc870e977a5 2012-10-18 23:37:54 ....A 28672 Virusshare.00015/Trojan.Win32.Buzus.nssn-3dcb3212315da1eafef8e3cf06dc50af65a9c24b7167f32dfb5abe8ee58a95bd 2012-10-19 02:28:16 ....A 349255 Virusshare.00015/Trojan.Win32.Buzus.ntnn-358ba6be54647a40b599f7c28d00417ade09e614b81d7cbd6b95e134d899f4f6 2012-10-19 02:42:16 ....A 55666 Virusshare.00015/Trojan.Win32.Buzus.ntpi-3ee10d646a82665db1a96685abc5de1d3135e81cf7c87e770f9bf7c32bb96a3e 2012-10-19 04:49:10 ....A 45056 Virusshare.00015/Trojan.Win32.Buzus.ntrm-a8f4edcc2033e070ae799f8f93cdbad9a4bd34ee065553db624172aa63f3a36b 2012-10-18 22:14:12 ....A 1281562 Virusshare.00015/Trojan.Win32.Buzus.ogim-87fc03c97af2a067e8626efb850dfbd8e9446453d93eb01b7feac5e8941fdca4 2012-10-19 01:35:36 ....A 57644 Virusshare.00015/Trojan.Win32.Buzus.outs-3b0b91e6b0c76b0646f8465f1294d261c7243e61647ede9408ee8d772dc679aa 2012-10-19 03:51:04 ....A 199434 Virusshare.00015/Trojan.Win32.Buzus.xund-6004ffbc32e7bbafaa808451135112544c3f83b1c77d01093d3aa9412cfd62e4 2012-10-19 03:27:10 ....A 168968 Virusshare.00015/Trojan.Win32.Buzus.xyja-3ca0bc0b9c082b8fd34b769ddeb19c81cbdb07fc2aad10377ba509fe4fdc00af 2012-10-19 00:36:12 ....A 77832 Virusshare.00015/Trojan.Win32.Buzus.xyja-8d4e009694f83f01240c247a22da14a2bf0d314fb036e8babfa7e237b6368474 2012-10-19 01:38:06 ....A 482304 Virusshare.00015/Trojan.Win32.Buzus.xyof-5e41b6694e60e805e81f5b305f917df605f00e3702fb8a91f9cc12d3941e69a8 2012-10-18 23:16:42 ....A 482304 Virusshare.00015/Trojan.Win32.Buzus.xyof-85ca8fff21f5b0a6587da88ec45783dd94d716c5eea4e09e6127d5de719e6be3 2012-10-18 23:06:24 ....A 482304 Virusshare.00015/Trojan.Win32.Buzus.xyof-885d0286c41d08e325fcebceb082716f92a2444b5891f1de02307f67e4d95ae8 2012-10-18 22:31:56 ....A 2409478 Virusshare.00015/Trojan.Win32.Buzus.yjkm-343d2ac560c396cc3ac5f3e76db98c9cfd4f93dccc451b87b663df4d0d93ffec 2012-10-19 00:08:48 ....A 163840 Virusshare.00015/Trojan.Win32.CMY3U.cjx-38d8d6ce268fff9032fd54fc6c73adab3e21cb9714bbf6f4f1c6b320bcbd6a37 2012-10-19 03:13:24 ....A 3607943 Virusshare.00015/Trojan.Win32.Chifrax.a-3105b1fce4e7761b61a3ff00125e8fdb9af7f130088f11bb84149d05d678e6d6 2012-10-19 03:45:40 ....A 93866 Virusshare.00015/Trojan.Win32.Chifrax.a-60b738141d76bcb08a0d8fc918923c798540141617e4623db65da6dba72769e1 2012-10-18 22:12:14 ....A 483061 Virusshare.00015/Trojan.Win32.Chifrax.cmb-c640daa6b7be7f312781016df0d8a576c02ab84a8d950f6ea45bd9c143414ecb 2012-10-19 02:37:12 ....A 583680 Virusshare.00015/Trojan.Win32.Chinaad.ty-3829c785808995ad85a2cceecdb3b5abc8fabebb0e6c6f3724e161481b0c97d2 2012-10-19 01:30:02 ....A 681688 Virusshare.00015/Trojan.Win32.Cosmu.bvno-88de455ddbac68600745180fab334c5b8702c7dde1117172f7b2e59cdf98097a 2012-10-19 01:49:32 ....A 2222074 Virusshare.00015/Trojan.Win32.Cosmu.bvno-8a4baccc4ae37b79323de1790fb287569792a605758d892c6a4833fac2a2e859 2012-10-19 01:28:20 ....A 77824 Virusshare.00015/Trojan.Win32.Cosmu.cbhs-37573a4f1e85bd6d512096b2e9d9c7c8b8012c8a208c26e3322fc8b078767700 2012-10-18 23:40:30 ....A 160471 Virusshare.00015/Trojan.Win32.Cosmu.cbhs-5d46979551486ffe64663ccd42382c0083fe607de9a1076fda18ac0e5a3ba6e1 2012-10-19 00:18:08 ....A 65536 Virusshare.00015/Trojan.Win32.Cosmu.cbjw-2fc8bec4b27d441554d659e0defda36597894c0d51f1905107d47ede9b502a65 2012-10-18 22:17:14 ....A 57344 Virusshare.00015/Trojan.Win32.Cosmu.cbkg-3f7ad56ff91ceb70a74d8b3ace795ca6729ac27864849ad8cf0f9c31db4ab2a9 2012-10-18 23:44:06 ....A 49309 Virusshare.00015/Trojan.Win32.Cosmu.cbky-352a7d4355c51a57d16a0a68ea58b5d2769a5653062c6997101126455ae9387c 2012-10-19 00:14:46 ....A 33280 Virusshare.00015/Trojan.Win32.Cosmu.cbnf-3c4fe1bdd3bc6e10fbac6fe22774ef5104e4c6f76355d4dabf532b7698dbfa50 2012-10-19 01:51:46 ....A 155647 Virusshare.00015/Trojan.Win32.Cosmu.chek-30325db28162533abae8f21673813e4512743d495c81354cac86ee31180945a1 2012-10-19 03:01:26 ....A 155647 Virusshare.00015/Trojan.Win32.Cosmu.chek-3d19df24b3ff20834a502fbe4d781f3b0f0f4d2adf39e036f8b55da1cff55e7a 2012-10-19 02:36:42 ....A 77824 Virusshare.00015/Trojan.Win32.Cosmu.chek-8be2a387525dd78dc0d70bdb04e81983d5d3489ec37fabeb0f7e3d8b61631a89 2012-10-19 04:52:38 ....A 73728 Virusshare.00015/Trojan.Win32.Cosmu.cvpd-af66f24667525104cc93576673748aa3278fe6541dcca1fd9222dfbed8076b73 2012-10-19 00:04:30 ....A 332033 Virusshare.00015/Trojan.Win32.Cosmu.djeg-5d895e4156697951dc3bbfd0b7e8fade3ff156af300e49674c9513dd9655c94d 2012-10-18 23:23:24 ....A 282112 Virusshare.00015/Trojan.Win32.Cossta.aion-35a95bf6b2dfa80cf3018ea2dfead1289bae9d91fae917d1de111584ba676a5f 2012-10-19 04:21:06 ....A 304704 Virusshare.00015/Trojan.Win32.Cossta.loo-60bc5781d8e9579d4defda3475b126a0e2395840369215093ce5d3e0b77467d8 2012-10-19 01:52:36 ....A 611840 Virusshare.00015/Trojan.Win32.Cossta.vew-343c9f1c369fc5b0107a60c7a1a9a91c0e2376059505bcfe346db40edbe68c7b 2012-10-19 02:10:30 ....A 428272 Virusshare.00015/Trojan.Win32.DNSChanger.zet-5f123e40e26a47f834dc057db01c9da973cce3a84704dd0d16b9ed8ef0bd8412 2012-10-19 04:43:50 ....A 9149 Virusshare.00015/Trojan.Win32.Daenc.b-a4ff0a7e77fe700e016500ce20059aa5e82dce055e6bc519e1c207d2f2643beb 2012-10-18 23:43:14 ....A 21504 Virusshare.00015/Trojan.Win32.Ddox.jyh-50c27713811eedc5573d5da684d6d2905d52052d7b12bec42aacb99f5afa8403 2012-10-18 22:15:44 ....A 151159 Virusshare.00015/Trojan.Win32.Ddox.pvc-5ed2959c1803359559f5a823bcd45f812109c315099a07079aeeae3bb7a9fcf5 2012-10-19 01:09:20 ....A 76800 Virusshare.00015/Trojan.Win32.Ddox.ruj-3a96614079d76f03d39555d0ebc137a6e877a24426a02b827784d934df29a0e8 2012-10-19 01:17:06 ....A 275633 Virusshare.00015/Trojan.Win32.Delf.bpq-8623594c3ad768e3807c2dd5f407e882e72ef4e3e38fe01712012b2cdbb0a6d1 2012-10-18 23:45:46 ....A 857454 Virusshare.00015/Trojan.Win32.Delf.dhvv-5436a3955725a9f00532d237a7524fc2ebd6432f4553e68d8d5d7bab31a1604c 2012-10-19 00:46:48 ....A 878241 Virusshare.00015/Trojan.Win32.Delf.dhxa-5688752b4b9ceb67b55c2ea56c3cc4942ba18fdc372cac1ebf631aa1e39b7203 2012-10-18 22:56:14 ....A 878842 Virusshare.00015/Trojan.Win32.Delf.dhxa-8dd3c2a49815c9bcb41388729d4599a276bffa7c676ac85583723e05efe1e39c 2012-10-19 02:51:12 ....A 372224 Virusshare.00015/Trojan.Win32.Delf.dlza-38f8e398137f9b92140e79e98dbdc0900c19fc8c9390b34ae5a4fc2df37e2ac2 2012-10-19 01:37:54 ....A 1974784 Virusshare.00015/Trojan.Win32.Delf.dowg-8bf5ac80fcbac5455a8a596116eee9f4359283024559596b76edf46a0763f410 2012-10-19 00:08:22 ....A 46080 Virusshare.00015/Trojan.Win32.Delf.dyxn-8f91116c8e3b953687d22568fa6a65ededca600f57f7b4d9b0989f6fc0b03684 2012-10-18 23:55:26 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-30db56afc67ed92103417645af10cb71ae896fe73d94f97ff887dcdf25ca7cca 2012-10-19 01:17:52 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-30fa611dd6fadc7e754baa07805821e5e6350f4caf242d2dc7af30b22e60387c 2012-10-19 00:25:36 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-314c361bd9431bdadea2b978d07ebbbbdcc43a628fa68fb80eefa76a3941ce5a 2012-10-19 00:55:10 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3289ceb9e6cd62b8dbedf82b597ceda3ee380679ed4430803707e666d493ea82 2012-10-19 00:32:36 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-32da05202d1b6eb5912ca7d4425d00bdb0618fe3823068d75f3d41b97879917e 2012-10-18 22:26:20 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-330ba9c61dd8f40630e212a0c95407bc3139c24b60349a3231e18cb63a519afe 2012-10-19 01:12:04 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-36072e9c5b3926640d71701d4ef576dc03dded0ed0bd88f5c16f50f5ac558fa3 2012-10-19 00:01:08 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-367a7fc75276f67c1ef89efd29b6bf05d6626902840085ad9617a58481fde07e 2012-10-19 00:42:44 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3767c15be275a46e834c0e078008601de8bff9d0fcc975d830c8ba4e2dc125fb 2012-10-19 01:43:26 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-39432519d8498ddda3c025cedcac9287f501439b664569e7adbf9ff805052b2c 2012-10-19 00:56:04 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3ae44fc3295f94b6c4ad7858f4f3485b7f73593ac36dc18e96258802342f19a2 2012-10-19 00:35:44 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3c022ddd2a87e804802df7bbd837c1fd54135a63018aeb833922efb9eef81f2e 2012-10-19 01:22:26 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3c51224023681f48d932bf1761feb009c4da23fc4126158e635cd3ba52520122 2012-10-19 01:09:50 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3cf3bf38b687178464287eb38b6d072ceaa71cb774f03180d357af82f700ea7c 2012-10-19 00:21:58 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3dc24f3b28671db68204db10002933350fb6e7280e6581a8ae9136d3aa0f6759 2012-10-19 01:08:02 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3ee0e876554b0579c9268912cb2f8889befe8bd96203d4b5ffa6674a424e0299 2012-10-19 00:55:44 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-3f28fcc570355a2a8bc3dc96909f44fe60dcea58567d5ea233f0f6b48f01fb8b 2012-10-18 23:53:46 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-50c0af3891669f1ae29b9072388725df77f203affb0ccbb09ca7d731ab02a98c 2012-10-19 01:42:06 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-51a2d9455b9bab9dae1293418fab6860b6a3965a6fb2460384983a84235cd747 2012-10-18 23:55:56 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5275e9a59b6141877c36ae8f38acd163e6ee8c493473670262defa64eba0411b 2012-10-18 23:59:00 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-52b2b5f1513f451253592308e319ffafec2800609e019a30264a98c85cd1744d 2012-10-18 23:57:10 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-533774f45d94054eecc8eb6ee2fa4e08fd97121c4b1172263a0ce60717d74ff9 2012-10-19 00:50:34 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5432bd612d340de34e6f250ad035a7dd88aa8569f8c82398b600429c48086b04 2012-10-19 00:29:28 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-54cbb7b6034b4a9d2e377c9b321e6e53d322436e82ebe8c67df774d99816ea67 2012-10-19 00:45:58 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-56194305d8deea14c8c6d5f8bf406e6822013bbbd40215e440c032ca8860bd50 2012-10-19 01:07:50 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-569247b77f4e19fd57af2ebd34f9adce14aef4143c5eb49f8a8bd35fb3dbbf89 2012-10-19 01:20:54 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5c708353f9aea98c4a81e9932a3b970ef068062c738a549ad784a39b2e1cdb36 2012-10-18 23:58:52 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5de04a6c2fbbdd71ab95599554865b8c1139c26b6b16a38939935c44d5730848 2012-10-18 23:59:06 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5e3d4a98c0517f221ea0fa53a7997e00b745f013ce428d332e292f30be89c026 2012-10-19 00:30:48 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5f7e68245256336c29a0f88a95ac886990425f67099c75efaa2843135e00fbf3 2012-10-19 00:17:44 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-5fd4017b7b518c5f2d53ff1303267c0e3552f8f41d8c4460eb070d78bf9a5d13 2012-10-19 04:15:32 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-601c172fa13b766d39d01526fea10bd435f69c067a4ca5f21ea35909c34d7b6c 2012-10-18 23:58:38 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-81320be23160574660d7f44c6bfe4f12157726618ec6956378ebb3336813971b 2012-10-19 01:16:54 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-818d4b865fa5ff3d1bc4056e2fb8aae03d2b73f32818e5ef5cfefb7becf6f19f 2012-10-19 00:37:24 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8321c01ed9f978f62b1434867aa9b29e436357d3bd29a937c07ea608690a0274 2012-10-19 00:24:04 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-837b7122371c0fa6ad3c196af0bfbac8d270397b61056435cd4c57cc60158fac 2012-10-19 00:52:14 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-83e8f6e27baa35d3547164e8f992e23d77eca6e0e0d9c31ce7167681fcbd1377 2012-10-19 00:43:38 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-843fadddfcb42bcaaf4fe2942d5865e80beb02b4cc408f10c6b464155b770d7a 2012-10-19 00:19:12 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-849f5f65bac52e59b6dc945faa5cc12daeecd51921a72b3d55cc4205cb54de3d 2012-10-19 00:02:42 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-84d5a5ad73a47f867fc95209c6a392a559ad7508f3546ab1326696e12a9f54d9 2012-10-18 23:54:40 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-84e1852ede487dea92a52b329abcdb0b41a5b8b6cec3da4ca7a61ec8648ed5d0 2012-10-18 23:59:16 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-855359c6799cdcaea1fe177b178e89af997c52080fbe202ec59e5392cdf1e9f4 2012-10-19 00:40:56 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-859fe77e44f19f858c22488be6c4aafa5632a76318e5c99b7ab0b52adf69a692 2012-10-19 01:05:46 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8632330f82fedebd7e3e41fe333b2c70233f847a31b918b2ac214a77a00f598d 2012-10-19 01:12:44 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8654724677e995a653abf67c947636c3c5e2dd741887d5573110b8d28761d62c 2012-10-19 00:02:32 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-87353201d2a2a963afee7fe72dacb1fc0ffa1ff52b400cb2b28d5b11b50f3801 2012-10-19 01:16:46 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8879062c4988cb00fa35837e91d31d187d59c7f87b3a7a7969c49d3f3a6dab2b 2012-10-19 00:45:52 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-89817b3f2eb336c4b02f4eb55e47960becaf7b4aa460c001702b1b1484e622db 2012-10-19 00:04:20 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-89e596c8f70ca8afe38ef8a44c81075b389ff3730340dc763365fe127eaa8d6e 2012-10-19 00:04:36 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8a5f5fa3ba533b33283b289bad82a660216de4831ef0174bfd7e48761cfbe24f 2012-10-19 01:08:46 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8b0b8e1206d206008a98dae67a4324e9bd1ba104a8dd8cc215942eb6e073a889 2012-10-19 01:14:30 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8b389d12380515f6d25ca810a5845fcd8f35fea6cf08b54346d0d592b8d64758 2012-10-19 00:38:42 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8b781f3d58f5fe3e62934e7d5016d7952d0ce20a77b0fd095607824c654ec4ea 2012-10-19 00:57:58 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8c2d8a68e071631d991da57a8f3598f60b437201b9cfcd79cd13a5cc65fda0e2 2012-10-19 00:24:34 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8c7d498dd084d711e276055e6f5664bbae3fa782c7ce393505bce05d5fc54dc2 2012-10-19 00:40:44 ....A 623632 Virusshare.00015/Trojan.Win32.Delf.dzcp-8e7ba0ddb6c02a571e340fcf3764f6dfe1de9c93edf4d2cac12539d4bd15c504 2012-10-18 22:55:30 ....A 486528 Virusshare.00015/Trojan.Win32.Delf.edva-39eeeeca65a6a4e192c9c410af4a9e8191665a69b7c181deb0d49b2dfcc3ba93 2012-10-19 00:26:54 ....A 486528 Virusshare.00015/Trojan.Win32.Delf.edva-87fa511aebb2b1083284e2d947dc09426d9eb0a4307d1d61f08ab21f07a6f538 2012-10-18 23:32:22 ....A 486528 Virusshare.00015/Trojan.Win32.Delf.edva-8d3aaa29139882a8f60da1fb6c23ba4cd6a92d427dce9f1de2b20c6df3721bc3 2012-10-19 03:43:06 ....A 3337856 Virusshare.00015/Trojan.Win32.Delf.edvw-6076344ea502ee02614a0cd1606afc570235ff8e63af9e218ee661be832bc892 2012-10-18 22:50:00 ....A 613504 Virusshare.00015/Trojan.Win32.Delf.edwn-37c3f6b05e055a1f24b6a4da4545691b220ce792c33929040f6acb64c9370017 2012-10-19 00:10:40 ....A 613504 Virusshare.00015/Trojan.Win32.Delf.edwn-39e6bd29eb5365059c349f96373d27dd62fd5ca2359ba6389ef696932c8ffa1a 2012-10-19 00:46:00 ....A 613504 Virusshare.00015/Trojan.Win32.Delf.edwn-5118cfe2a01ab5547fd8a2ab656ac74e7a1a7c0815392459151640ca2c0c002a 2012-10-18 23:15:40 ....A 613504 Virusshare.00015/Trojan.Win32.Delf.edwn-55aa1e7b60869a60b2a60611a01204ba6b2d0f0980ae7e4a37470d4c1387d635 2012-10-19 02:36:30 ....A 662656 Virusshare.00015/Trojan.Win32.Delf.edxj-846fc82d266a816a4100ddb76c673d4071d2961e79bd263b2f0a6a904cad1cc1 2012-10-18 23:52:30 ....A 138880 Virusshare.00015/Trojan.Win32.Delf.edye-35d3e9c244959c9e38e790dcda86977956449fb5ade11aaa7db9ba9e6abb482e 2012-10-18 23:53:22 ....A 138880 Virusshare.00015/Trojan.Win32.Delf.edye-5165277d3a47bd83fc4dc5bbdace1025f317c128cbf22d048f182283c9c8d2b6 2012-10-19 04:55:06 ....A 138880 Virusshare.00015/Trojan.Win32.Delf.edye-a50c4edc8f892214585a493bddab9207e4efd5577200235b6d3daaaf917b0198 2012-10-19 04:40:26 ....A 138768 Virusshare.00015/Trojan.Win32.Delf.edye-ad3aaa8c0bc87bcbdfac4c7a7bdbdaf20967eab727b2ec46932f9c78ec53e370 2012-10-18 22:08:08 ....A 2830183 Virusshare.00015/Trojan.Win32.Dialer.apyw-3d943a8aa529eeed263d7b2f045bd5b3f8cef89b0f4a199963dedd1bb1213d1f 2012-10-19 02:56:00 ....A 1957198 Virusshare.00015/Trojan.Win32.Dialer.apyw-50c55adaa2751503a8eeb4c3f5f40b02a60aa612c4b7b1ffefbb6038fd48bc3a 2012-10-19 02:38:26 ....A 2400629 Virusshare.00015/Trojan.Win32.Dialer.apyw-55c784c33fbc2ebd66c9a72989fc98675b00a3fdd2d1be85c40969d59000c9a4 2012-10-19 01:55:48 ....A 2334649 Virusshare.00015/Trojan.Win32.Dialer.apyw-5738b6cffa0f09e4d1500ab44a4b5b4b13aa34e8b6bcc714162c15f0105f98e7 2012-10-18 23:09:40 ....A 72770 Virusshare.00015/Trojan.Win32.Dialer.aypl-3907740ff3a1f6bd1ac34ac4c04306e769f767c9bedf126df56fc78c06a31459 2012-10-19 03:28:04 ....A 143360 Virusshare.00015/Trojan.Win32.Dialer.zjn-3bacf18db405529f0640d3abf5f926db791eefeae10c5d31d09becf94a9a92dc 2012-10-18 23:24:20 ....A 429056 Virusshare.00015/Trojan.Win32.Diple.folr-5f63c9a9aa6e68e12c86eb1d80bede79e502c4a5f73dd680d12f2f793486dc0a 2012-10-19 01:11:32 ....A 520192 Virusshare.00015/Trojan.Win32.Diple.fowk-8a84df2b39dfbff8c7f5cd98e18f8dc31fd54ca506473dd7b5e478a1fef39b0d 2012-10-19 01:24:46 ....A 623104 Virusshare.00015/Trojan.Win32.Diple.fvro-556c3f462ec8c5c1b0d0d2e5c03db58b82949395c082d03957bff0dbdcbd0b65 2012-10-18 23:15:50 ....A 98304 Virusshare.00015/Trojan.Win32.Diple.fygd-8bbc19e3788804fefd6366f83a5e837d9b1a6ecbe1f04fbdacba24a9ad31e6d3 2012-10-18 22:51:20 ....A 378052 Virusshare.00015/Trojan.Win32.Diple.fzds-5ef205b13ee30706f316d0e733683c6bcc8e0a869347b2994ecd133538d72048 2012-10-19 03:27:56 ....A 699301 Virusshare.00015/Trojan.Win32.Diple.gnrm-52030190cd47195e895367c05dcff4615d25858f068ad3116077b532aec54670 2012-10-19 04:50:18 ....A 134695 Virusshare.00015/Trojan.Win32.Diple.grta-ab70140392fa2d47ba902d323bf2bcbf1ac3f1cef3753a5e1100260fb8c278c1 2012-10-18 22:29:02 ....A 451584 Virusshare.00015/Trojan.Win32.Diple.hmit-82eb837904940b6a0a312309d47f2cd576671c6571abf12b904b162fe1038860 2012-10-18 22:44:50 ....A 449024 Virusshare.00015/Trojan.Win32.Diple.hmmg-8f80bd708a4a84210839d25bb318c32ac2ab1df40ab505c161adbe6a7a0f9f18 2012-10-19 02:10:26 ....A 1158656 Virusshare.00015/Trojan.Win32.Diple.hmmj-8847080de1307923b99f2c535d98f65a3257bfe7b978c3cfbadab7d83cd42370 2012-10-19 04:10:22 ....A 446976 Virusshare.00015/Trojan.Win32.Diple.hmnd-6090db7db29521d90e6e1e980946d105c02d684e3d1a8102f115cab5e82f88ce 2012-10-18 23:54:10 ....A 2560 Virusshare.00015/Trojan.Win32.Diple.hmss-3e02dfb39b443e2cf2760f4bac23ff2248764662b9e2f3d1a6e879467fcb3470 2012-10-18 23:26:54 ....A 436224 Virusshare.00015/Trojan.Win32.Diple.hmsu-3133e17ece0bcfe6c6f7d5dbd6f826b2c3f0336394bfa35ed44114e5570c0557 2012-10-19 00:26:54 ....A 136704 Virusshare.00015/Trojan.Win32.Diple.hngv-5e54cc040befd38db300fa289a1d115e31a8f71677b0860f8885f1f9c138588e 2012-10-19 01:47:16 ....A 150016 Virusshare.00015/Trojan.Win32.DiskWriter.y-34d92877f1a0741597235357dc1afe2a3b32bdc84763908bafbb5dff176848a9 2012-10-18 22:38:58 ....A 24576 Virusshare.00015/Trojan.Win32.Diztakun.aawg-833cb5428266c1157e30e067a9b00b242013c1d91e2611b228ebdedcf3b531d4 2012-10-19 00:28:00 ....A 52224 Virusshare.00015/Trojan.Win32.Diztakun.akmw-8a9f6afbd86a3540506c65d6bccaf7beb2e17eb7ada472f77516a9dfe378ea72 2012-10-19 01:25:22 ....A 22016 Virusshare.00015/Trojan.Win32.Diztakun.akvn-56ff683e8e39f05064cfd19bae688e1616c25d4dd35bb4601f09e3dbd0486fd9 2012-10-19 00:07:48 ....A 103424 Virusshare.00015/Trojan.Win32.Diztakun.akvn-5ccd73667f85e8cdc13e1f4a2658aee41847bf44367456e3d91bb3b6dc0f4251 2012-10-19 03:47:44 ....A 403968 Virusshare.00015/Trojan.Win32.Diztakun.anhp-603f71b59b5569d1ed6abe04156be6e8ad5d799ab79baeb14ccee7220184bcdd 2012-10-18 23:35:22 ....A 739840 Virusshare.00015/Trojan.Win32.Diztakun.aryb-3c9344a8388b97920e683e250c8b8cff6f86dd1ad716fa655b7619549afd26cd 2012-10-18 23:48:16 ....A 409610 Virusshare.00015/Trojan.Win32.Diztakun.bcmp-8f10abf9bb828de1faaef27964fccbc12f15f0bec8b89dc0cace870b3fdcf0c3 2012-10-18 22:13:32 ....A 471296 Virusshare.00015/Trojan.Win32.Diztakun.bkys-39b24903d17fbe8d6eff50be7d58a986545b06d3be12203cdf3cd66de06b6391 2012-10-18 22:15:14 ....A 94208 Virusshare.00015/Trojan.Win32.Eb.cle-37d36b86244b4dc8d257fbe14e5c31b1645cdf36cf49dd3785f50f312f7285dd 2012-10-19 02:22:18 ....A 114688 Virusshare.00015/Trojan.Win32.Eb.cle-8253d80b2c2dcd504e936c2c5d4298037557ef99545d8eb25e1abc51dd67d550 2012-10-18 23:56:08 ....A 212992 Virusshare.00015/Trojan.Win32.Eckut.mx-30e60a4f225b0495247597bb0815a3d46c1e6e77ced93d482be5231efe957ea4 2012-10-19 02:29:28 ....A 40960 Virusshare.00015/Trojan.Win32.Esfury.bq-572f6aa8d9377b68a6ba73094e7cd66a800703e04140214326136487b00e8526 2012-10-19 01:33:00 ....A 47104 Virusshare.00015/Trojan.Win32.Esfury.du-899692ec07c5ea77334fba5a56c23bacdebf32f8332d08dfc0a8edb8b0966c88 2012-10-19 03:17:20 ....A 135168 Virusshare.00015/Trojan.Win32.Esfury.ej-39ee5aec0d128825b11593c694f544e339040b82614dd56a925f1b70b971553f 2012-10-18 23:56:44 ....A 57856 Virusshare.00015/Trojan.Win32.Esfury.fs-5384163ff60ffcd30e5fe28aa71f4f90f5dcaa43d262a32c2945651ccfcabc7d 2012-10-19 01:23:42 ....A 300048 Virusshare.00015/Trojan.Win32.ExeDot.pez-34188722d8216505d19562dd6f3da2327604d844877adb24652443b950bfade3 2012-10-19 00:08:46 ....A 306192 Virusshare.00015/Trojan.Win32.ExeDot.pfb-3e011c041af856f2835797955ecb24ace90c199537584d8ec933601bf1e17e6a 2012-10-18 22:45:40 ....A 306192 Virusshare.00015/Trojan.Win32.ExeDot.pfb-3f17448059acd2db6dc1ff732d180c8a294fcfeb77fef49ff153120d4ae90925 2012-10-18 23:23:58 ....A 306192 Virusshare.00015/Trojan.Win32.ExeDot.pfb-8ccdac001d9174cc05d2a110e6cfedc61e999a092b52e0b696e8d0db4dc16504 2012-10-19 04:43:44 ....A 425984 Virusshare.00015/Trojan.Win32.Fakap.plk-67699ed2be04e9d785f79f2b6e35b20cdc8854362bfa4c3bc47b727a6ab3f4da 2012-10-19 02:30:28 ....A 56320 Virusshare.00015/Trojan.Win32.FakeAV.eosc-849e5da6b54c8555be117ac103d70cf33978d96d9cf4fcea72cf149f897dd384 2012-10-18 22:53:34 ....A 423424 Virusshare.00015/Trojan.Win32.FakeAV.jdls-8dc21533b45271d18a5ed98055630c44fa58e1b0d5d43ef8929c6a66105478e6 2012-10-19 02:09:06 ....A 1402467 Virusshare.00015/Trojan.Win32.FakeAV.siyh-8b5bec127b543a1a02432822be386c8f53b067c4531bd930d3f1bc16db96c9a4 2012-10-18 23:58:16 ....A 1382832 Virusshare.00015/Trojan.Win32.FakeAV.siyx-5cdb70b9ce2561a7225aed0d287f124dda2ea5426592822cf9654a45e9fa7624 2012-10-19 02:26:16 ....A 1524424 Virusshare.00015/Trojan.Win32.FakeAV.siyy-50690c19c3a1ab7fc389ae40d57da6563c7e1f8ccd1c7a1d89cae5cdc9d38f32 2012-10-19 00:50:52 ....A 1524416 Virusshare.00015/Trojan.Win32.FakeAV.siyy-549129ecce6d5e8fbf02a36a6c96a08f010f5b16ac0a233563c3ac430923414a 2012-10-19 01:38:18 ....A 1447326 Virusshare.00015/Trojan.Win32.FakeAV.sjag-5f8e4d1982d6c64c286ed1b6784fbe38fbcbc192d0418de1ce1b6bf547b187ab 2012-10-19 00:22:50 ....A 783290 Virusshare.00015/Trojan.Win32.FakeAV.sjbd-396fa438c105fa87126b2d97d52d362d3c1e5cce267be54b2ac4f3a4340b8491 2012-10-18 23:21:52 ....A 1686744 Virusshare.00015/Trojan.Win32.FakeAv.siqa-310828f21a164756c436e0d1fea297d4a9e42ba7746219d7111d2f63c4af4c90 2012-10-19 01:23:56 ....A 1946112 Virusshare.00015/Trojan.Win32.FakeIME.sy-396ed6cb7c4801675aa9b532e1c989d72fe4a1419c8fb301d0e3a71dcf5a9ebc 2012-10-19 00:41:36 ....A 188928 Virusshare.00015/Trojan.Win32.FakeMS.fks-841774fc81595af3f2908f918f5f0fb15bce667f2a203a8d2706da72e81d776c 2012-10-19 00:33:36 ....A 1368064 Virusshare.00015/Trojan.Win32.FakeTao.ah-525e7795215cd0c38f1f135bd8ac2ff12fcbfe4063cdfd37a605fd11e3c500d3 2012-10-18 22:45:56 ....A 274086 Virusshare.00015/Trojan.Win32.FakeTest.l-8a482ea9238487d6d81d667c01db9e481ee2eb72b800ec16ad5158ef5e0fce2f 2012-10-19 01:29:12 ....A 1026842 Virusshare.00015/Trojan.Win32.Fakeoff.ii-5fbacf5cb8c19c53e83e1a0b80d7fe95c23c0a8f8440b444231d69b81678e7dc 2012-10-19 00:36:20 ....A 182784 Virusshare.00015/Trojan.Win32.Felpi.of-3d08ea562724fc2e36008a8859947a045069d40ad2265fd6ef71a4dd4643d719 2012-10-18 23:27:16 ....A 1781760 Virusshare.00015/Trojan.Win32.FlyStudio.wqe-5e3cbd6a4b843e8aac8a67510235d4c2fb9b862d380f1d911ea5cbce3616ca64 2012-10-19 01:36:54 ....A 77312 Virusshare.00015/Trojan.Win32.Fosniw.buw-89cf80290ecbb2bd0e76d7a6b95cd9c2b08473b7fbbd9ca0b96b58f2baf0d597 2012-10-19 00:35:10 ....A 126976 Virusshare.00015/Trojan.Win32.Fosniw.bzi-5e3fff1561a1b8af3350b85ba9031cfcca0f62beca94419b52ed75566f2fb28e 2012-10-19 01:26:46 ....A 77312 Virusshare.00015/Trojan.Win32.Fosniw.deo-3e3d1269ead682ddbcc043f69967195b1dfa46075406d0cdad39484cc16c6bed 2012-10-19 04:52:28 ....A 45056 Virusshare.00015/Trojan.Win32.Fosniw.dfe-aa470214905bd25b19b9e855a27025d6f44a5f8fdce3af27e811a1a13b270bd7 2012-10-19 01:12:26 ....A 87552 Virusshare.00015/Trojan.Win32.Fosniw.dwu-3130c0903179edcd898cf4ac4cf796de4b2eb270205ba3ca9857101481c6c284 2012-10-19 02:41:12 ....A 81408 Virusshare.00015/Trojan.Win32.Foxhiex.vvo-8dfa1a6fd4e949c041ea321edb5b969e755e623dede039f4f038031941d182ab 2012-10-18 22:27:44 ....A 384512 Virusshare.00015/Trojan.Win32.Foxhiex.vws-565dd8fbcfc0cb45b01e025d22dabd8d06330fdc62b73e75acf6d14fc2d22872 2012-10-19 02:22:46 ....A 237568 Virusshare.00015/Trojan.Win32.FraudPack.asid-85993828dc4f59aeb34a2cdf463437dc36c2c5a16206ae9ca08284f4e40e1d76 2012-10-19 02:29:56 ....A 229376 Virusshare.00015/Trojan.Win32.FraudPack.atnm-86a18f281d5a2435ab8e0cb868830fc4965dc7ed8a9c723cdd4feeb23be2ebc5 2012-10-19 01:58:26 ....A 233472 Virusshare.00015/Trojan.Win32.FraudPack.augy-86340727db581acd47f51c7b0f57da55c38f2d18bd9fb06bb55850b6f6831ef3 2012-10-19 00:03:50 ....A 601088 Virusshare.00015/Trojan.Win32.FraudPack.cuyd-87196ad8eb322479d3530bacccf27d7afdc51deab78159648b56a6dfbd2f2edd 2012-10-19 00:54:46 ....A 148480 Virusshare.00015/Trojan.Win32.FraudPack.qzwx-3eb11b75edddd402dd9c39c4d0b9931556614f3d443001607c30ee9073e5f065 2012-10-19 02:06:44 ....A 149504 Virusshare.00015/Trojan.Win32.FraudPack.qzza-5e3e5301f2b9e2a012e6ce74e1522b84ddc2b9dcc0771948251024b04e737290 2012-10-19 01:27:12 ....A 28160 Virusshare.00015/Trojan.Win32.Fsysna.aldz-54e73eee031bf63faf6c28014df42f0b9a1971779159382cc9529aa4b3a20d8c 2012-10-19 03:40:30 ....A 131072 Virusshare.00015/Trojan.Win32.Fsysna.ankq-a26178a04f93e13d80a9eea54a1d1447c2b47be1519f452406ab08253101e0ca 2012-10-18 22:50:52 ....A 176544 Virusshare.00015/Trojan.Win32.Fsysna.bxog-35248a31a04d413b322d1987a77b358ee01a1d78459298cd7489ac82026d54c3 2012-10-19 03:36:28 ....A 41472 Virusshare.00015/Trojan.Win32.Fsysna.byam-20f8533bcb9f40c28d5ec5e4498ae0b177c4390a67dea485af23f68706c0b5ed 2012-10-18 22:10:40 ....A 120320 Virusshare.00015/Trojan.Win32.Fsysna.byhq-530831e7ed6cb257e094319161ad7b4f74dd402f76a38e4ba43a6c78e17de7bb 2012-10-19 02:42:24 ....A 512000 Virusshare.00015/Trojan.Win32.Fsysna.byhr-58fa010738a8a9e18052147ab1a49aabba457b146b7b5e2567604af039a34ce2 2012-10-19 00:49:02 ....A 356794 Virusshare.00015/Trojan.Win32.Fsysna.bzbt-3cdaf9ff25544fecd7b259633eae9bddf3717823e52a216e6a33b51fca0d4c3e 2012-10-19 03:55:10 ....A 3352094 Virusshare.00015/Trojan.Win32.Fsysna.cgrj-6083fa1db491d935bd6403d2df091d2471f2e96dbc948a87bdec69d1ba1319ec 2012-10-19 00:13:20 ....A 380990 Virusshare.00015/Trojan.Win32.Fsysna.cvxa-846869967d91c4656013af4a9771351e84451a0f4809e94057680a0ba7f3d2f1 2012-10-18 22:39:44 ....A 494080 Virusshare.00015/Trojan.Win32.Fsysna.cvzk-35274aed7a672cbbc761ea1e8d4d07bcb205a18a46f48c45a551040c74a74394 2012-10-19 04:27:56 ....A 265216 Virusshare.00015/Trojan.Win32.Fsysna.dbuv-a76b2798a833bfaef676d4eb083e80f6ae3e2fb884b90be7d152d855a391fac4 2012-10-19 01:38:10 ....A 266240 Virusshare.00015/Trojan.Win32.Fsysna.dbux-303f0dac1224bfda569bafb8fa29359f3ba1f92fe0a8974b4a07cdd399d65054 2012-10-19 00:49:38 ....A 17467 Virusshare.00015/Trojan.Win32.Fsysna.dbzv-83e84b9f640e6098ad5a9e1adb81773f1a1197ab5016c7275b46ca140fc85390 2012-10-19 04:47:12 ....A 57344 Virusshare.00015/Trojan.Win32.Fsysna.dclm-a1357ec50b47d15fa1d50903309350d564ac866f7ca6f4b33212490e77eeeb74 2012-10-18 22:44:18 ....A 284496 Virusshare.00015/Trojan.Win32.Fsysna.dczt-342d3d39ca6ffb093141c8cc9a60debe3327fa7fc81c8b981719dacaf13a5fcd 2012-10-19 00:09:08 ....A 774144 Virusshare.00015/Trojan.Win32.Fsysna.ddrc-5e4f70d4ddf433d458c4699171a6f654163a6ad811e016c777a95e0379d014b1 2012-10-19 02:15:26 ....A 120320 Virusshare.00015/Trojan.Win32.Fsysna.dejq-81404ee5a3b57fce2e46a3b05d8f8263a74ab83581d19355aeff190a980cce77 2012-10-19 02:32:10 ....A 50016 Virusshare.00015/Trojan.Win32.Fsysna.delg-325c13c92e67f8e8f5b53be36d4bef553669b8a1a11b09f8ecae6a2680085293 2012-10-19 01:32:40 ....A 351761 Virusshare.00015/Trojan.Win32.Fsysna.dfwo-8be92f7ed39c470942a2b91c535a107672a911797920ae965986b29552b7725a 2012-10-19 04:56:10 ....A 86016 Virusshare.00015/Trojan.Win32.Fsysna.dgqt-7cf428469e8e99765dc7b528d524963b92e64f201d708b599e845f358ccd8633 2012-10-19 00:11:34 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-315c24daf0f938ba0682d976947d044a5020ad92401a13ffcb5c38aa5d1a85c1 2012-10-19 01:54:10 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-32f2ff5566043ab8047fee6685ac0c1ce88fd42903116ac33474bf18bcf537d9 2012-10-18 22:28:52 ....A 311296 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-3573ed8d8a3b0f389e8b7ebe8ddf05e0a4412678800c772bea4acb3d107df8a5 2012-10-19 02:10:12 ....A 287752 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-3bc13c1f449076b795e43279d5ed27622a5c5dfc5ebb1625625ebd6ee0e2df76 2012-10-18 22:30:44 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-3e0a325fe2fb6c7781c5c4edbf4fe02442c43bd14233a578367a69d14eb490ec 2012-10-19 02:02:06 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-3e6f350dfc41455d20da0f2b7efc28d4b54cfc777e07a5a9f8d2730fe6227d3e 2012-10-18 22:52:16 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-3ee099ef163b735aa6dd8d474cceedb60aab6b4c702535a6763799452ade1e1c 2012-10-19 01:45:16 ....A 83308 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-5fc97b95f7f4ae39854115e35140fd9ca2ac0db89307b88358ead906895bb170 2012-10-19 03:56:54 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-60ec5789c1a70fb2142072562be75806539324885ac6f0ee7c50bfd566b97229 2012-10-18 22:45:02 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-85c11676d5673d97f9889b82f3fc18becf66fac5b4f1009a1bf90dbdb5c69d50 2012-10-18 23:37:06 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-8cd990e26956604dbebe4b67154fce20dc22ed69726d846d529cf0e3e0117ea5 2012-10-19 02:41:36 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-8e45da8d94b9c45040016dfa0f272ba5e0224486e0ad1906d5151c47218c3db2 2012-10-19 04:30:00 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-a35628963851a495db6baab34f6c727dc285c2a0ce188158621f9a42e6c0dc0e 2012-10-19 04:42:26 ....A 287744 Virusshare.00015/Trojan.Win32.Fsysna.dgtl-a8ec5528f503d76f2af76e62d00b888c65f2e02b08d4fd7976da1e4500f1193b 2012-10-19 03:19:00 ....A 96172 Virusshare.00015/Trojan.Win32.Fsysna.dguf-5f160650d05aaf2aae1a360b8edb970f1a4898af7543c7c98362429df69861ad 2012-10-19 03:34:40 ....A 55296 Virusshare.00015/Trojan.Win32.Fsysna.dguq-3e16d0fa1160aac33455d6f2c6a49849ac398fc65b0eea9a038a1e8ffb5f4d0b 2012-10-18 23:15:56 ....A 714548 Virusshare.00015/Trojan.Win32.Fsysna.dhpx-54f60ba03e6e071862aa83861f2085178a7dd891d67a58ff9a480799ae9510a4 2012-10-19 02:46:32 ....A 102400 Virusshare.00015/Trojan.Win32.Fsysna.dhxy-5f442ae2cae9c51aac7e82ac0f334a5d8cd0693b843b13e984331e250b8d6f5f 2012-10-19 02:36:26 ....A 102400 Virusshare.00015/Trojan.Win32.Fsysna.dhxy-81da5a4f1fdc5d089716ede7e6d6914b510e8f460067ac2a78b49e59edb0a7c6 2012-10-18 22:34:30 ....A 108032 Virusshare.00015/Trojan.Win32.Fsysna.dhxy-832994671f877ec044796d2a7f00a26443a957726cdce61a3b83f449250a68fc 2012-10-18 22:56:28 ....A 163840 Virusshare.00015/Trojan.Win32.Fsysna.didc-31f6d8f9644a115fe82162e531ce1169440d25fab15b5bd08044aef2468d299e 2012-10-18 23:02:20 ....A 86135 Virusshare.00015/Trojan.Win32.Fsysna.didc-50cb6872b708982b388d2267eef01d0ac600d7a707e832dfa75105b4eb1126eb 2012-10-19 01:15:06 ....A 163840 Virusshare.00015/Trojan.Win32.Fsysna.didc-550006985e1505f70f756682b8cafd18ad375a047c207b039a625b9403133014 2012-10-18 22:25:28 ....A 114688 Virusshare.00015/Trojan.Win32.Fsysna.didc-55549c6d904a60890fc0dc4f45a31b3ea642aec0167f4133aa7312ae9ae0f57b 2012-10-19 02:04:54 ....A 446976 Virusshare.00015/Trojan.Win32.Fsysna.difa-56dbab4d910b940ab6b1c5908cbd12cab5a751658ab4f2c660275f2e9b4d5f3a 2012-10-18 22:43:40 ....A 423936 Virusshare.00015/Trojan.Win32.Fsysna.diom-51e1a5fe74e3ce3d686a51942f4d471be46b891980c3c428a5f03e9286c64015 2012-10-19 01:12:46 ....A 83456 Virusshare.00015/Trojan.Win32.Fsysna.diva-5060580e858673c0a8192d9cae19f33bedc718c2f98de870c241a4ad81a30245 2012-10-18 22:27:38 ....A 214010 Virusshare.00015/Trojan.Win32.Fsysna.diva-52c4ec7f1f2223f1a95fc32162160459fdfaac77995b23ab7efc4027124296fa 2012-10-18 22:58:58 ....A 59106 Virusshare.00015/Trojan.Win32.Fsysna.diva-83b5f1409fb1bd9e97e48fe7b4cf357c78ab2be63dbf268f1ff0ea6eb58f4966 2012-10-18 23:47:56 ....A 81920 Virusshare.00015/Trojan.Win32.Fsysna.diyr-8c67f4ab299b87d3f68e843ba927c0e7197e8e03c3bea863a31fc4cb848bc86c 2012-10-19 03:53:06 ....A 589824 Virusshare.00015/Trojan.Win32.Fsysna.djdx-60bf171258e072541db7b8cd8b1054529fbcffc5e54bc7779b5970b0f377576a 2012-10-19 00:44:16 ....A 447203 Virusshare.00015/Trojan.Win32.Fsysna.dkep-822971db4a3d5f653d1a309441733684ccf99f75eaf1f928064040635a25a338 2012-10-18 23:32:50 ....A 151552 Virusshare.00015/Trojan.Win32.Fsysna.dkpj-8e280b14f18264306d53ea17bb58d9393238da597ca6dac45ca160ad9adffb5e 2012-10-18 23:23:14 ....A 32264 Virusshare.00015/Trojan.Win32.Fsysna.dpfh-30daaf03847fc14be6ff91db6b9acc99b64da62692676957887134ff030767bd 2012-10-18 22:46:26 ....A 514560 Virusshare.00015/Trojan.Win32.Fsysna.dusa-3a4ac99362be7014dd524796b3830f139b569f49617d839030f0d70f5bbc7c66 2012-10-19 03:20:20 ....A 676688 Virusshare.00015/Trojan.Win32.Fsysna.hvxx-3dc006344a233c1ad5aa3c15d73515a87adb7c89eae41f322e5426353a5d19e5 2012-10-19 04:36:02 ....A 357661 Virusshare.00015/Trojan.Win32.Fsysna.hxzw-67b4c687dade9bdae0681b3f4c36f2040772e12023105d97a9d09055087de4a5 2012-10-19 00:58:18 ....A 587615 Virusshare.00015/Trojan.Win32.Fsysna.hyac-87514d13eff4bf3ac4581b4674b3efe252a7c63e4e69cc9289c536f1210a65bc 2012-10-19 01:38:48 ....A 22528 Virusshare.00015/Trojan.Win32.Fsysna.ibdv-3f1f8249475aca28c834b6b99b0f3f74d57ccaca1fca0e04ef2d37ebeb08224f 2012-10-18 23:01:12 ....A 1817600 Virusshare.00015/Trojan.Win32.Generic-8868d3a18bc63f99857c276c929deaf6376c54dc96b0a87da4faae29e83f32c6 2012-10-19 03:22:44 ....A 1221632 Virusshare.00015/Trojan.Win32.Generic-8becedd95fb3465dc5270503e34ef91293145df31b96a9574bf6571eb43dc9da 2012-10-19 03:17:18 ....A 72923 Virusshare.00015/Trojan.Win32.Genome.adsi-23989ca987c09b5004ac36e3bfc4e894748cac5f6c8eb788bf6b4827e12a0a8b 2012-10-18 23:48:36 ....A 11088 Virusshare.00015/Trojan.Win32.Genome.amuyd-5006404aedec1a84f45034b973b56523507ce701e335061a18c6f2ef785a9b4d 2012-10-19 04:54:46 ....A 15783 Virusshare.00015/Trojan.Win32.Genome.amuyd-9cba0b00f9cf6f5dd22d4cfd43f2203b71169866b5ee0c315c47854a23e25a83 2012-10-19 01:12:50 ....A 12006 Virusshare.00015/Trojan.Win32.Genome.amuyi-8b0cf9d25341bcb1b26fa37be7b2cc41a7a7dffd082bc61205c397ef2dbce336 2012-10-19 02:16:04 ....A 7680 Virusshare.00015/Trojan.Win32.Genome.amuym-54bad67572dc3ce09db7372fd4734ae2d5d154a03a14e91180358948bc5a2c31 2012-10-19 01:32:14 ....A 579091 Virusshare.00015/Trojan.Win32.Genome.amvsq-3a48e5907176faaa326d8b28e9380a6da28b18853e79846bd189713ea1122359 2012-10-19 02:49:46 ....A 125440 Virusshare.00015/Trojan.Win32.Genome.amwwd-5d2cfb7abdc4f0e4d722128e37ad9be2aab79b3655637453dbbe41f5a93e4ba5 2012-10-19 01:07:14 ....A 49152 Virusshare.00015/Trojan.Win32.Genome.amwyj-56cf05747664d387ed7af30619498b7fe1c272699e43d74f74a03530957ba0a7 2012-10-19 01:18:52 ....A 390166 Virusshare.00015/Trojan.Win32.Genome.amxbw-86254c49ea817e4cbdfb8e7d0f691a46c25f5704fe01530d846dd3ea539215d3 2012-10-19 02:50:56 ....A 1146574 Virusshare.00015/Trojan.Win32.Genome.amxdn-50e04de54b99b266ecd3ea37d477de17faf85f7c0eddb6ddeff144b247efb813 2012-10-19 00:25:48 ....A 757760 Virusshare.00015/Trojan.Win32.Genome.amxir-300b4335c68733e60e1dd086ea7a882681b0214202ebda17f4fd2d84ea6267be 2012-10-19 01:33:24 ....A 2832790 Virusshare.00015/Trojan.Win32.Genome.amxjq-8ff20f8d144f64b8824260c6104eed1a832ff3a05e2f44ba00e5daa18cd49593 2012-10-19 00:50:04 ....A 1281857 Virusshare.00015/Trojan.Win32.Genome.amxxj-53d0e15680384cef3367a1fdbf2423a4d75d3a325b16a5e47cf8994b90fa793b 2012-10-18 22:42:42 ....A 2790689 Virusshare.00015/Trojan.Win32.Genome.amxxt-5edc5b7fceb3fd690f8a4ca2a8feeabce5ef7d2f393e17032ed88dde46ffff39 2012-10-18 23:51:54 ....A 1411576 Virusshare.00015/Trojan.Win32.Genome.amxzf-364ef80a7acd8e0e321cdbca979cd221c4f201faabcb0d9f464f5008621685d6 2012-10-18 23:54:26 ....A 1450496 Virusshare.00015/Trojan.Win32.Genome.amxzf-36f930d0ffdea47307f36be1ad7a52d5be74ecd695cf72c21c23aeb2c0ab327f 2012-10-18 23:46:48 ....A 1412088 Virusshare.00015/Trojan.Win32.Genome.amxzf-8f5250b02b4f530d332741f894d7dd9b731a4ef51cef31e8b5fa828ace076407 2012-10-19 01:48:44 ....A 783360 Virusshare.00015/Trojan.Win32.Genome.amydx-3144ebd68b4e34331d25d3602635758ec569e627e732ad9a6871511a96a2a5bf 2012-10-18 22:43:10 ....A 783360 Virusshare.00015/Trojan.Win32.Genome.amydx-33cef851fdf20f14109d9d8eb7697afa3bc187be7331bd1c47509c5554866e26 2012-10-19 04:41:50 ....A 2846964 Virusshare.00015/Trojan.Win32.Genome.amylo-741620ca0c96f22f4ba7488b867ebea9d21c4c586691dfebbd13ff4e19cc89ef 2012-10-18 22:42:20 ....A 1369106 Virusshare.00015/Trojan.Win32.Genome.amyrh-8dfd721ac9b09f6b519637b213f21843affaf224a525a0c20ba4af53a5d221e0 2012-10-18 23:54:26 ....A 1665568 Virusshare.00015/Trojan.Win32.Genome.amzaq-3409904847fb54fcc0efd68e26baaae9464284360fd53aa8d55ce34b124133c9 2012-10-18 23:52:02 ....A 140096 Virusshare.00015/Trojan.Win32.Genome.amzbd-315e7202caed014654e8128a9e2998e20babb08d43bbde699225c79d35b61158 2012-10-18 23:49:30 ....A 140032 Virusshare.00015/Trojan.Win32.Genome.amzbd-395495cf4b264f398270a599735763b118f183c247e3ece947e3d95a4f467f2e 2012-10-18 23:54:30 ....A 139392 Virusshare.00015/Trojan.Win32.Genome.amzbd-3ae98e14663a1ee7c310666360eddfbc01471ea7a85a222c01c2f2827b09072e 2012-10-18 23:47:44 ....A 139456 Virusshare.00015/Trojan.Win32.Genome.amzbd-5f606f7b08d7ce82d1e6ed2200c05c486d4b7994e74a8f8f85d65a74162b6ead 2012-10-19 03:42:28 ....A 140224 Virusshare.00015/Trojan.Win32.Genome.amzbd-603b4681832456314006b314aff02c7d22b41895d1f5b53641d5a9338e4e611c 2012-10-19 04:13:10 ....A 140032 Virusshare.00015/Trojan.Win32.Genome.amzbd-60af1ed513b6a51fc0564b09a320b9b63b7eca251b5b2aac2a9306b4652b4d9c 2012-10-19 03:42:52 ....A 140288 Virusshare.00015/Trojan.Win32.Genome.amzbd-60b0731df9cc462b70d0e84ba66e209b724345ab97145354ac13726990cd51bc 2012-10-19 04:54:50 ....A 140224 Virusshare.00015/Trojan.Win32.Genome.amzbd-6336a8dc78c8395fbb9cfca6e138e99c56a0d6c5ff507717cc59857b5a95614d 2012-10-19 04:56:36 ....A 139328 Virusshare.00015/Trojan.Win32.Genome.amzbd-727f66b39294024a4761e072d8663688066c2abf116f86fb9070756c8413c96f 2012-10-19 04:53:48 ....A 139776 Virusshare.00015/Trojan.Win32.Genome.amzbd-743c614bc510294af41f277664683bd57f79198d1eada24a0de46ffd21b3be92 2012-10-19 04:56:24 ....A 139584 Virusshare.00015/Trojan.Win32.Genome.amzbd-7556edcbd9d7dda7e6fecb453f3906096d781c0803e36ef28b69433a14fc02f8 2012-10-19 04:32:20 ....A 139456 Virusshare.00015/Trojan.Win32.Genome.amzbd-7bdeef06a93f2de0254ff54cf71f4485c28ed8411f9b8e23c59ac6972dd03449 2012-10-18 23:47:06 ....A 139776 Virusshare.00015/Trojan.Win32.Genome.amzbd-81dbc90046f31f3db98683fb72f3589a86813081388a4adbf946296f6ff4e09a 2012-10-18 23:48:14 ....A 139840 Virusshare.00015/Trojan.Win32.Genome.amzbd-87595d5dab0cb61f3ca7cc4065be5f74f0df83ba05527f439f3e875d429c8ecc 2012-10-19 04:55:10 ....A 140160 Virusshare.00015/Trojan.Win32.Genome.amzbd-a6937b82f0448c38681d79c0dbb324329ade64f9afb8ce0f309236e3f804f5bf 2012-10-18 22:41:14 ....A 6693376 Virusshare.00015/Trojan.Win32.Genome.amzew-82addfec64931026ea9872719d11b7bb7ee52daff596db3cffb0ce9a9d253cd5 2012-10-19 02:48:52 ....A 155648 Virusshare.00015/Trojan.Win32.Genome.amzhf-87d8815fa8cfcf48715beec5222b4ff005b5a7bff385ace4c3912099cd27ff59 2012-10-19 01:33:56 ....A 90112 Virusshare.00015/Trojan.Win32.Genome.amznj-8ae8cc5b1bee45507402b6fc83e67339b5a10650d7a928c811d198962188cc0a 2012-10-18 23:02:04 ....A 122368 Virusshare.00015/Trojan.Win32.Genome.amzqy-553f5dff19e88a41aea6d5f717d36e9818793062051efb555ade541232e4e34c 2012-10-19 01:37:02 ....A 52736 Virusshare.00015/Trojan.Win32.Genome.amzsa-3e4adeff3cb09757be05c05a426869c5ef1e52b5ce6a46e546291eb233c3bbcf 2012-10-19 02:33:02 ....A 90112 Virusshare.00015/Trojan.Win32.Genome.amzsb-3d8dfd69a06c3fa6735152914c583eb420eaa4a6bbdd16d1fd01ba07ccb88823 2012-10-19 02:39:28 ....A 259513 Virusshare.00015/Trojan.Win32.Genome.cxr-a7edfb3eaa5e9ee755337de412d90a5fef72bfb5045a048f87d9b39f7978a86a 2012-10-19 00:19:28 ....A 827392 Virusshare.00015/Trojan.Win32.Genome.mby-89573d7b6c3fe95365ddc3e37b3be2e4153393a8d63df680ddeb02c2316afd9a 2012-10-19 03:39:28 ....A 39857 Virusshare.00015/Trojan.Win32.Genome.zaq-5504fa5c14516de2429cf63c776c9d378e680de559a2b086c7013aa5f62a3eea 2012-10-19 01:07:00 ....A 2220199 Virusshare.00015/Trojan.Win32.Gofot.aac-525cb531abc1a10621ed543a914f5858c5068281d466b5595c1eec574bdab983 2012-10-19 00:09:48 ....A 2992 Virusshare.00015/Trojan.Win32.Gofot.aeh-5f0bb4868a65b1d074864aea7fb8de3bcbe057e8c25bbcd6d1b11b30b94b6f66 2012-10-19 00:14:46 ....A 875450 Virusshare.00015/Trojan.Win32.Gofot.aww-557edba6f79eb49fff68450871834461454d94727a91429da80dd8ad64850bed 2012-10-18 23:24:34 ....A 24576 Virusshare.00015/Trojan.Win32.Gofot.cms-36c4ca232e35192d442c20af3972c5ccc3782af16cbc4cf96192c8c5396da478 2012-10-19 02:32:12 ....A 71281 Virusshare.00015/Trojan.Win32.Gofot.dds-385bbee93df8e1b0b445580b4290aef3a288317d758ffbc5f855b0b77f777f5c 2012-10-18 23:26:20 ....A 4386665 Virusshare.00015/Trojan.Win32.Gofot.dlx-3a7aa520142d662643dbd3182ff170d250a768f45fbf57170d350d5ae80546ec 2012-10-19 02:26:36 ....A 28672 Virusshare.00015/Trojan.Win32.Gofot.doq-8cde6021198e2c665a82df000ee9921bf32032ffa7134bd7367f0b28c14d9001 2012-10-19 01:54:52 ....A 395264 Virusshare.00015/Trojan.Win32.Gofot.ems-33cc36e4b4eaad50fc8fd64ad32bdffcb01ab2e360fede4f16169d1631df002e 2012-10-18 22:43:56 ....A 74752 Virusshare.00015/Trojan.Win32.Gofot.jwv-30a0abdd827c097512910faa6b32fed6464e131a4aba962abfffe0afaaab6ee7 2012-10-19 03:52:34 ....A 2283607 Virusshare.00015/Trojan.Win32.Gofot.jwv-603119b2c0ed611e090fb0f024195492f2caa5aae71c60e7b3e7f9ddf0b39e8e 2012-10-18 23:46:28 ....A 1054668 Virusshare.00015/Trojan.Win32.Gofot.knb-37d7599cdf9b366010d4db0dc5613fe519c52dc7a3c90dd5566acf39dff12b18 2012-10-19 04:21:00 ....A 40960 Virusshare.00015/Trojan.Win32.Gofot.orz-602de08aa1fb2641ff941dbe7485b06790a5f56cea3b6e5b85c46a5d4c1713b8 2012-10-18 23:46:10 ....A 663616 Virusshare.00015/Trojan.Win32.Goriadu.pme-2fc1d35b4a569f84833b3295db627b81f295d77727a0d5468ee701b510119f98 2012-10-18 23:45:00 ....A 663626 Virusshare.00015/Trojan.Win32.Goriadu.pme-31a03b7b6a1289442edeb2623915440e9524e0af09c04ca8faee2b966d11e2b5 2012-10-18 23:52:46 ....A 217589 Virusshare.00015/Trojan.Win32.Goriadu.pmf-36bdb2338868b0c4e74a810ff67b0b3124f4eb1088a91112cf8f6fc4ab89f420 2012-10-18 23:50:46 ....A 217309 Virusshare.00015/Trojan.Win32.Goriadu.pmf-52e3d541cb8d5276922c47bde0523aaa6ea0320b75fc04af47e3926769073b10 2012-10-18 23:53:06 ....A 217210 Virusshare.00015/Trojan.Win32.Goriadu.pmf-5e45325d4103a8ad91235aab88137a46e8a54ed001a4820739bb9516814a9a4a 2012-10-19 04:13:06 ....A 217582 Virusshare.00015/Trojan.Win32.Goriadu.pmf-60982f3a02c83f5bf350472c172d05e530f2e3f7e452285fa0d881aee33dedb4 2012-10-19 04:41:18 ....A 217413 Virusshare.00015/Trojan.Win32.Goriadu.pmf-7b139052e5f845e7a78ef16549fe2192955a4017d1631d8fcc96b02c4ca6ba7a 2012-10-18 23:49:08 ....A 217276 Virusshare.00015/Trojan.Win32.Goriadu.pmf-85580eff8a502a1e5c61feb2a9ece814bb995e39598c61bb850f69e214494b2f 2012-10-19 04:41:38 ....A 217477 Virusshare.00015/Trojan.Win32.Goriadu.pmf-9d9ad7c639ce0ab40752bcd766a3321cff57b96904d4f64630963fe133e6477b 2012-10-18 23:50:12 ....A 663622 Virusshare.00015/Trojan.Win32.Goriadu.pmt-50c50f3f0220b86ef637040fab310c18e926e5c1190a36c0e2c3804ebfe4e44c 2012-10-19 02:51:12 ....A 1212448 Virusshare.00015/Trojan.Win32.Guag.aa-88df26d94d1ac85dfcffb90efd76cd913c9c85531da47d0c2546a354cf8e41a3 2012-10-19 00:41:16 ....A 1244600 Virusshare.00015/Trojan.Win32.Guag.ap-36e76775e99ef3c8585e0b878aea115696c67fccc5f7dc1e6d78e56e85dfbbd6 2012-10-18 23:16:10 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-37c2336abf0eec52892f9704b56d6d775c667c11a89707183f577e69e78bb563 2012-10-19 03:14:24 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-3d7b70b50b0cf7a0c9bdc5762fbb64ee4483c5b5649266784f74e4fee0e9bfe1 2012-10-18 22:21:04 ....A 3170368 Virusshare.00015/Trojan.Win32.Guag.ap-3eb3a978d0dcafc1866f76ec5a3b9fbfb0885679b07326bae885bc3d05dc60ca 2012-10-19 02:12:20 ....A 512000 Virusshare.00015/Trojan.Win32.Guag.ap-3fbd7c16e4faae5480e35c5cc7bc6caef797e79c9ffe6535b6be887ff2472efa 2012-10-19 00:47:46 ....A 1769472 Virusshare.00015/Trojan.Win32.Guag.ap-547064fd3cd676d23b1b1f540a138a79d577337e0f265467368bcd41bf2794b6 2012-10-19 03:51:42 ....A 504896 Virusshare.00015/Trojan.Win32.Guag.ap-60165ddaf76990a001c039f1cbbba5cbaeb96f6c27c0d67d0f23735e9bc86519 2012-10-18 22:14:18 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-828934e34a04814ca70c6d7c6f7f4b03d6211daf9f20760a2b28309a58d0fe90 2012-10-18 22:39:50 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-82a308a9dbb5393b52aef6f79d5cd9a3e0b7da15e4d69c3c63003d1f7b35f9c8 2012-10-19 02:52:16 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-863441c9c758a17b2c7f409d7f01515293eaf4bc29577d58202a19d462a47efe 2012-10-19 02:02:26 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-8885b2afeec43390acfa758c96cb7e6f0071dbd914b93b116ae69b00c24ce2c8 2012-10-18 22:55:04 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.ap-8897836097252ec2718560e212d20a779313efdaf1930a7330cf8b6cbb8a8011 2012-10-19 02:39:12 ....A 2106736 Virusshare.00015/Trojan.Win32.Guag.as-3821ff36c5eaa41092ee069d08df67467eb5f35340c39a7ea742741961494e41 2012-10-19 03:51:00 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.as-60841999b53e028907fdcf600ad8a3c036926e333a4b362cb38959981ca888ce 2012-10-19 04:41:00 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.as-9f8332f2d6b05e89350cda03e00c77af422c3fadef6411ab454de02a4eca2aca 2012-10-19 02:15:02 ....A 78827 Virusshare.00015/Trojan.Win32.Guag.at-304695c7c90729e63bdff9c02131ff26f1a19864032edf6be2d02715f9b90374 2012-10-19 03:42:02 ....A 1266736 Virusshare.00015/Trojan.Win32.Guag.at-60d1bc47200f974cc59b6d7fa5640cae361df1b21d39cd636074f5364aad4f4c 2012-10-19 02:25:00 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-31387bd73b96a45c326ceab17f6dbfdfa0032cf9b2cda07f8f0253c88a2f7be9 2012-10-19 03:10:14 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-34cf2d663ccb216384d8f919ba7dd70d30b1166808cfd7efa56f060207f21731 2012-10-19 02:20:00 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-35079f079f83f1acc76d4506b1b381a7e3d82d2ce59208570b985e3b8d57c57e 2012-10-18 23:16:34 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-37ba44ac9b729f58b26dc1f141e530fb2b6eda224fbd7f128593bc50da001d6d 2012-10-19 02:18:02 ....A 2009724 Virusshare.00015/Trojan.Win32.Guag.au-3a0903adf2fa1444cccbf79900d98eebe3fb14ef9a6ae1939c28f11ad7e8d6a8 2012-10-19 02:52:10 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-3f2f2d55007934b053c925579c46a8da6aee87fdb8f180125c6c019065d5913d 2012-10-19 00:41:30 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-3f46822023cbc5fbeafadd55e16c2a37788e7ff5d2f624e8157610aff4f75ec6 2012-10-18 23:39:06 ....A 2711552 Virusshare.00015/Trojan.Win32.Guag.au-5e2ffec04666e25fcc7b919b55e5193d5d81e65b72fac1802213c1b4cc392426 2012-10-19 01:05:12 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-5f899001a6a1eefc80d225dad044457f8a5db2a831c63ae54a4ac68aa62d6d74 2012-10-18 23:59:34 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-83e7fafd44d82de8e406a38a506565e757d291428bea91af212bf6a1746a37ac 2012-10-18 22:50:18 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-89d6a5b10ede5414b460ef20ea5e13c24543f0e9e6ff058cb2d557ddd12b7a7e 2012-10-19 03:16:16 ....A 3170336 Virusshare.00015/Trojan.Win32.Guag.au-8dfcf8f32f7584a307e534fab2261d7608c97dfe86bc5ee725b9a819db9729d7 2012-10-19 03:21:00 ....A 112692 Virusshare.00015/Trojan.Win32.Guag.ay-5ce39427f49a50daef4f1e71600d3bb68ed5070862f2c1d8cb9a67cb5959e4e9 2012-10-19 00:14:54 ....A 300244 Virusshare.00015/Trojan.Win32.Guag.b-8cdc888b180163685dd405594b548a68857c1369e85f0fce064e69a6cd9cd7ca 2012-10-18 23:36:30 ....A 1694080 Virusshare.00015/Trojan.Win32.Guag.o-32fa570b876285f2692c11dde2dc2c35a3110a1fff0c0adb9122373f0fb7c3f7 2012-10-19 03:26:54 ....A 10403872 Virusshare.00015/Trojan.Win32.Guag.o-505ca5fd6c1a7aa6057a3339a30a37148f1effa17d64dff4d1eb7f78dd7cd978 2012-10-19 03:24:34 ....A 10403872 Virusshare.00015/Trojan.Win32.Guag.o-5cba7d5c39c38266abb89fb27ed7e5a733233ed483f9131782d571de3391ccd4 2012-10-18 22:54:12 ....A 958464 Virusshare.00015/Trojan.Win32.Guag.o-5cba91a6835e8d4ab5906e1b630e8499e63352df2482c394ae15f0900a31092c 2012-10-18 22:26:18 ....A 2398864 Virusshare.00015/Trojan.Win32.Guag.o-8bba7fa67982210f40ec7ef49b05d4a1abd518a1b83faf18ca13389a6fb96fbf 2012-10-19 00:46:44 ....A 1197129 Virusshare.00015/Trojan.Win32.Guag.z-801197221ba01507916985ec6eb4dffe26ec9a508a7ea76bb4cfb66def534b8f 2012-10-18 23:13:44 ....A 13312 Virusshare.00015/Trojan.Win32.Gupd.hc-83c955c17f116ea2c384b6154740c0911efc09e6fe196288d7b49c6aca79d101 2012-10-19 01:04:40 ....A 433664 Virusshare.00015/Trojan.Win32.Haradong.ch-57291ca143644916528349027374dd0b13dd8618916a690e3254e2f0991df0d4 2012-10-19 01:11:36 ....A 1136947 Virusshare.00015/Trojan.Win32.Hesv.alqf-36f3ecb8f28a1bdd8e08e5ea1591d16ea69b8270cf2db62cfd38ccb50e646037 2012-10-18 23:22:36 ....A 566272 Virusshare.00015/Trojan.Win32.Hesv.asbw-87be9e29630c97ba89491e97eaab4deca159912bc7215c0377bfdd5f4eb4e0db 2012-10-19 00:42:48 ....A 36864 Virusshare.00015/Trojan.Win32.Hesv.asby-3ef0fd37e9ec02043a4e44a85e75c6f97249c786663194936a11d97cbd5e80bb 2012-10-19 02:45:22 ....A 63488 Virusshare.00015/Trojan.Win32.Hesv.ayqx-380e7f8ba2b0dc76e9b5c0786c82a3869f1b4a3aafc7ec14f276d59fb8aa1ef6 2012-10-18 22:32:30 ....A 1021687 Virusshare.00015/Trojan.Win32.Hesv.bhfu-8ae02189100f5e4d04a4c78fb931f1def91eac53688919252946d98b069699d2 2012-10-18 22:43:12 ....A 118784 Virusshare.00015/Trojan.Win32.Hesv.cafn-5406fc4d9354ea37132e3e2e0f6f4f05884b8a633527d342fe5bdaec8d8d4f93 2012-10-18 23:32:50 ....A 106496 Virusshare.00015/Trojan.Win32.Hesv.ciyz-55115d09651d01c0fe802b5cf9a8b3bc73aa4b638dd3beea29ddfcfbf1eac161 2012-10-19 00:47:10 ....A 808259 Virusshare.00015/Trojan.Win32.Hesv.dmok-8117e0ba1a24b393266e9877400c33c88ef49c66a9f02c7052b59248b8d8c4f5 2012-10-19 00:09:20 ....A 428305 Virusshare.00015/Trojan.Win32.Hesv.dqkq-8e361f0051451d5fdaab606161b71b50d7c4c4bb5aba330b259dd8e980b7b701 2012-10-18 22:36:16 ....A 166479 Virusshare.00015/Trojan.Win32.Hesv.dqxt-8e7d4ed8101bb73d761c76d41db3c216dbbe18570ead262c2aa858cb6eb4f409 2012-10-19 02:50:46 ....A 323584 Virusshare.00015/Trojan.Win32.Hesv.dsaz-8ae5fc36845c890dacb89a27ebc18c522ccfea898f95fd4c585cfec4d541e621 2012-10-18 23:11:50 ....A 92672 Virusshare.00015/Trojan.Win32.Hesv.dsqd-801de538753137cea3760b9438c884c72172ad8fb9ee5dbb326d26ef497c425e 2012-10-19 04:29:56 ....A 173835 Virusshare.00015/Trojan.Win32.Hesv.dubm-79c6026970277464093e60a66baf89bc02beb969f458ada26074b9832bda14cf 2012-10-18 23:14:34 ....A 166519 Virusshare.00015/Trojan.Win32.Hesv.fllr-5d5c47f78fdd9c1cdae3a32d1519b25e405b1c7917157605285596f219a3761a 2012-10-18 23:51:18 ....A 123915 Virusshare.00015/Trojan.Win32.Hesv.flss-5f631343512dc15374bb7677619043cd7a1533e48bce1b2a76fd5ea4fec125fe 2012-10-19 01:48:28 ....A 31937 Virusshare.00015/Trojan.Win32.Hesv.fmor-861368c90b01b0455b7e59adaf12f0dd3d00c54f096211503f58d2ff84bb30ef 2012-10-19 01:25:50 ....A 166484 Virusshare.00015/Trojan.Win32.Hesv.fmot-39b7a5e563e88631623edeae5b0bb6ec1f41d352065c2efb205c57336731f902 2012-10-18 22:44:38 ....A 53248 Virusshare.00015/Trojan.Win32.Hesv.fmoy-3922365e5fd64808fd5c2eaa4253280dabc40bb7ac7d4a5716b9caf1e5d0b6fd 2012-10-19 04:01:28 ....A 166523 Virusshare.00015/Trojan.Win32.Hesv.fmpc-60b60b0f52ff07d57b287bfc609552ea97374ebe939b01ff5698add12d2e28f6 2012-10-19 01:45:40 ....A 443516 Virusshare.00015/Trojan.Win32.Hesv.fmpf-82a1768bd2442120c73549d625e6d248bc0d0527bb7c9bbdb9c09a2decb5eb4d 2012-10-19 00:58:34 ....A 166501 Virusshare.00015/Trojan.Win32.Hesv.foxn-34e2feb5afd22cb715927204352aee34e4e5db6b66dceadeeb9e79a256aa72c4 2012-10-19 04:14:16 ....A 77824 Virusshare.00015/Trojan.Win32.Hesv.fpqc-600d6f93d8291e638648a6c544b7a6a44f41993ac73a3013a16a7141566ab985 2012-10-19 00:08:52 ....A 136245 Virusshare.00015/Trojan.Win32.Hesv.fpqe-5fd9b5db48631e220d85a6c09058a2fe87445e36c1bf3b75b0f325ff22d7a40f 2012-10-19 02:50:16 ....A 166509 Virusshare.00015/Trojan.Win32.Hesv.fptc-31409ca2804002022623a4b84dc5ce41e8981fcf395146ca46f2f988f85f46da 2012-10-19 01:28:50 ....A 102400 Virusshare.00015/Trojan.Win32.Hesv.fqpp-507f6ac169c22561fd41f1ae3641b8528fa6e894ed1fd17ea0ddda41482feff7 2012-10-19 02:09:28 ....A 106496 Virusshare.00015/Trojan.Win32.Hesv.fue-3719f6d29d1424c149a849118798f947cdea28848d82773cace3a7a2b41150b0 2012-10-18 22:29:58 ....A 270336 Virusshare.00015/Trojan.Win32.Hesv.ksh-55784a250e03d04f3dababe52744ce8328e0b566029abb4cabb15d6bd281fd8f 2012-10-19 01:03:34 ....A 412160 Virusshare.00015/Trojan.Win32.Hosts2.gen-327b5ac23a05cb2f244ff9b79cc7cf65dfa799df6a29ec7b9bc6f8d2cf46b741 2012-10-19 02:19:26 ....A 26112 Virusshare.00015/Trojan.Win32.Hosts2.gen-3c9ce5c00b1f46760b89666b136086563dadccc7a8e62fa6685df3f99fc7e34e 2012-10-19 00:09:40 ....A 30209 Virusshare.00015/Trojan.Win32.Hosts2.gen-3de675f2a4f600f0560ccd5bfce6f488c5edd86fcd8bb852139b55bbba11ff56 2012-10-19 00:53:54 ....A 72192 Virusshare.00015/Trojan.Win32.Hosts2.gen-3f6bec207142f40a1cd8c7bc3257c177fbbbe52eca99bc5668b966df32c701b0 2012-10-19 00:46:10 ....A 72192 Virusshare.00015/Trojan.Win32.Hosts2.gen-51a0d01fcc86f5e398305e1ea32065aaa37fe12bc2f0d3933c383801fa73104f 2012-10-19 02:25:20 ....A 6688 Virusshare.00015/Trojan.Win32.Hosts2.gen-528af816c8300ed5b17c5c51de6b8cc795dedefdfc8ee8ceca1b31f42765d833 2012-10-19 00:47:34 ....A 61440 Virusshare.00015/Trojan.Win32.Hosts2.gen-5e5cc04c53c62d213b594f0318069b976011d45fee004bd1742440770d9d5a0d 2012-10-18 22:21:36 ....A 342528 Virusshare.00015/Trojan.Win32.Hosts2.gen-887842fa47dac95635e77aea89554ca7ccf697127790394ac986890b9780cd1a 2012-10-18 22:53:04 ....A 77011 Virusshare.00015/Trojan.Win32.Hosts2.gen-8a89e122e3dc8ba84b29c7b1f97970fb147099f6cb776772c15e777e310e66c0 2012-10-19 03:54:26 ....A 137974 Virusshare.00015/Trojan.Win32.Hosts2.whs-6051d08ce1d7a0d7715b3f066b490cd10d0155c040ab11f9275340e0bd34bbef 2012-10-18 23:59:10 ....A 428544 Virusshare.00015/Trojan.Win32.Hrup.aah-8e738187e27f2bc8a384dca8efb4a287f89751973edbf9fe64efa55fb23922c9 2012-10-19 01:54:34 ....A 67032 Virusshare.00015/Trojan.Win32.IRCbot.aila-88edcc8d680f431cc502503ebf6dcc87c01ce355bbab916719bd021d1fefb787 2012-10-19 00:25:04 ....A 122743 Virusshare.00015/Trojan.Win32.Inject.aabwv-884ce80ad89a85cac3e24fca783d859fefba11b13f392782db0d7e0310369b95 2012-10-18 22:06:20 ....A 1185171 Virusshare.00015/Trojan.Win32.Inject.aacdl-88107db46dd18bfe6ac9b60be76df4cb589e4fef7ee03f13322cc23f08fbb0cb 2012-10-19 01:20:46 ....A 3786752 Virusshare.00015/Trojan.Win32.Inject.aacpk-3eedfbe2aa5ad598d0509025bebd3cc454b3ec5183435f4bd4f8d3638f501cc5 2012-10-18 22:54:48 ....A 342021 Virusshare.00015/Trojan.Win32.Inject.aadkn-3a3e5fb45a18e235d22a1fe2837887262658368c4689c6f05705a0b2b18373ba 2012-10-19 00:46:04 ....A 125952 Virusshare.00015/Trojan.Win32.Inject.aadkn-524ac0d659d6b5cc59926a7a03990f2005eb180676a9d95c2e2faff1c38fc1f8 2012-10-18 22:31:00 ....A 38444 Virusshare.00015/Trojan.Win32.Inject.aadkn-5ea2734422b753ec8211a964f3a66fe6b46d98d8e0d9f70ffdabdad8c5ad21b4 2012-10-18 23:55:46 ....A 388883 Virusshare.00015/Trojan.Win32.Inject.aadwm-32b76960383292e7ce8a8428eb5de9d696a3073e9f6f8933a994c8f9ef8031ff 2012-10-18 23:50:10 ....A 388568 Virusshare.00015/Trojan.Win32.Inject.aadwm-3f9be6787bed65b5d4e1548f62655a2d588d6d27b9140f29a9514c3c5cf1453f 2012-10-19 02:39:32 ....A 388883 Virusshare.00015/Trojan.Win32.Inject.aadwm-84879b1b5c91e8a570e074c2d3706442604b2f41ca83e5dca1396800981ea35d 2012-10-19 02:01:28 ....A 44544 Virusshare.00015/Trojan.Win32.Inject.aaeak-3077bb3b2d4bd5fc0fe1b0006ea53cb2bfc27bc4b8c428193d58c8d95dacf572 2012-10-19 00:45:14 ....A 126976 Virusshare.00015/Trojan.Win32.Inject.aaeak-3fc8c8dc8779e29c3053135aa2b3b78a0c610785ab76806216bfd56ec070a9f4 2012-10-18 23:46:40 ....A 389161 Virusshare.00015/Trojan.Win32.Inject.aaebv-853faa2b778954f5da6711e046e09baca8d4c7b18c966067038b9432286ef776 2012-10-19 02:35:56 ....A 765818 Virusshare.00015/Trojan.Win32.Inject.aaejo-393e2a366b4eebf0318bff070764ee404294151352c7c667c035c32b84437214 2012-10-19 04:52:32 ....A 514391 Virusshare.00015/Trojan.Win32.Inject.aafpc-a06d5dce40b1bd51967e0a5fd961364846247faa2324b9e328c577a048d551f2 2012-10-19 00:25:16 ....A 2668032 Virusshare.00015/Trojan.Win32.Inject.aafvr-337ddda76ff452611eef6a758f16d2b17ddd8736086a417111f88a4ef1dd6d5a 2012-10-19 00:56:34 ....A 912896 Virusshare.00015/Trojan.Win32.Inject.aagnr-895e5f2ed2c169eef8800c8f174dbab16f3f011450a55395534d4ff65a8c78ca 2012-10-18 22:29:08 ....A 5585920 Virusshare.00015/Trojan.Win32.Inject.aagoc-8dd2783582a27637c1705756b25f085a6419a38b6bfe0f7e068b9d4f30114b17 2012-10-19 02:28:26 ....A 2668032 Virusshare.00015/Trojan.Win32.Inject.aahhq-848bd7034d981291a278411dfd67bf60554e0fe45d3aa248c6a80d1adbfea570 2012-10-19 01:19:24 ....A 1690065 Virusshare.00015/Trojan.Win32.Inject.aahrd-3078d0fe6f67f8622152a572c0a744f12c79dd5b1c64b47ec39ea13be5d5d056 2012-10-19 00:42:18 ....A 1116160 Virusshare.00015/Trojan.Win32.Inject.aarit-3311cb941c43054146e60efede329f3787cb91bdcf691107fa40ec3ed54c713c 2012-10-19 01:04:12 ....A 264377 Virusshare.00015/Trojan.Win32.Inject.agddl-57993c34fc2106ffa7588b1c378e6c4fe1c87bbe4b88156af92ff43907443bbe 2012-10-18 22:12:50 ....A 879029 Virusshare.00015/Trojan.Win32.Inject.agddl-5e470f46f76f7dfc13fd6eabdd93d56ba7b72fb7fc7f189c86953597f225fdd6 2012-10-18 23:58:28 ....A 93696 Virusshare.00015/Trojan.Win32.Inject.agddl-88cb2d12cdfb0bb969f851a2456f10c3a3cfeffcf44fbaf41c020997c922985a 2012-10-19 00:44:12 ....A 148480 Virusshare.00015/Trojan.Win32.Inject.agddl-8d607954acb10b2294063667395031419383d50eabeea925e578db4699718b66 2012-10-19 02:26:32 ....A 2192637 Virusshare.00015/Trojan.Win32.Inject.ajdlm-5ee9874788eb14034de9dc93b692b3c6da858bd9e217903eaee05c2f1d289f8e 2012-10-19 01:56:36 ....A 443648 Virusshare.00015/Trojan.Win32.Inject.akosl-898428ffb70082afa4f7bb640fb8a4b3d09a553f430e8e9fc4b863db84ed9a05 2012-10-19 02:28:52 ....A 211161 Virusshare.00015/Trojan.Win32.Inject.albvq-37d0ae7372dd0fd73042e53d0acc6aa2f808c1d21b9288e7c15c621192fab681 2012-10-18 23:48:16 ....A 1287680 Virusshare.00015/Trojan.Win32.Inject.ankqc-874c456cf2a7a60692030d99b8053e24c072a0d4a88e0bcaa6387b4d7cc49eb0 2012-10-18 22:09:34 ....A 204800 Virusshare.00015/Trojan.Win32.Inject.eqsw-9f4466c590f2787c7ac8f46592e53fcf338a00de8b48baf15cd7138128edbc19 2012-10-18 22:26:14 ....A 1097728 Virusshare.00015/Trojan.Win32.Inject.ftax-80ab22cb797a2435496090f35f8f5b0ccee365112a6180c849cd3bf7809efde4 2012-10-19 02:11:56 ....A 1366478 Virusshare.00015/Trojan.Win32.Inject.fxop-3244ceaa4d4ba2322faa0db19eb674ee37c1a9ac474d68ebc71b1a98577d5b8d 2012-10-19 01:29:56 ....A 1229329 Virusshare.00015/Trojan.Win32.Inject.fxop-5fcd40d77bdcc58d8e862cda81072cf7ebfc7d6e9499413f00953a7c7ef851ee 2012-10-18 22:29:06 ....A 1574944 Virusshare.00015/Trojan.Win32.Inject.fxop-8887ff75260f84f335bc9f32a60d83e2975574e3c41a68b1e7d0b194b33c0c92 2012-10-19 02:36:46 ....A 81494 Virusshare.00015/Trojan.Win32.Inject.gevu-890a89cb35cf1ca8034ea6fd83a04359d1c39b1d35bb9b598d5240e6637ed0c9 2012-10-19 03:40:44 ....A 6332269 Virusshare.00015/Trojan.Win32.Inject.ggfw-ec01fbd7366fe7f9d6d8b1c92701c03795b55f90f4605421714d2b2cca7c78f6 2012-10-19 03:06:06 ....A 61830 Virusshare.00015/Trojan.Win32.Inject.ghqb-32c884bbede1f4b618af8a04063e21e02a3d6fe86340b97a0d96cf79d1bc735c 2012-10-19 02:09:20 ....A 61830 Virusshare.00015/Trojan.Win32.Inject.ghqb-3b17d66c400761fdf28bd0c8a3d56748bb24be4eae3ddda0183ef4709e6583c6 2012-10-19 02:12:02 ....A 66560 Virusshare.00015/Trojan.Win32.Inject.ghqb-3d7f576cd12c3ea80c8c5e6a37041b54d33ead7f7680bf48164e882147abc212 2012-10-18 22:47:34 ....A 61830 Virusshare.00015/Trojan.Win32.Inject.ghqb-3f28da203857677cd23ff65727dbacb9b04447c4bc10cfaec222ad1d84200f1c 2012-10-18 22:39:26 ....A 61830 Virusshare.00015/Trojan.Win32.Inject.ghqb-889ce8efbd3a72e515a62a11ee10425acff8af67796429f47da88f21011a6a6d 2012-10-18 23:48:24 ....A 45064 Virusshare.00015/Trojan.Win32.Inject.ghzj-36544da2ba63d816f7da3bd231187745c46a84b8cbf4e7a2275e2dc553f4d22f 2012-10-18 22:40:20 ....A 28672 Virusshare.00015/Trojan.Win32.Inject.ghzj-3eb2397dccda97acd99308fe6abbce3a299f9a97e7ad4cbebbe56c37cf3987c1 2012-10-18 22:46:12 ....A 28672 Virusshare.00015/Trojan.Win32.Inject.ghzj-53acecdbe851e32b971f0a984ba0cb0aaf7b9de9035a08f8e51236698b54fa3a 2012-10-19 01:40:34 ....A 46158 Virusshare.00015/Trojan.Win32.Inject.gmmw-5fc3cf8e01b2a62983077a05c585c10c62eef83fedafa1d142186d0104393e1e 2012-10-18 22:50:28 ....A 2279936 Virusshare.00015/Trojan.Win32.Inject.gzih-8a1db5d9df5f4cb2354a39ca7c9607276b1a075a9e70285f89b2c0920105ab24 2012-10-19 00:38:10 ....A 639370 Virusshare.00015/Trojan.Win32.Inject.isln-87cba1e27af26709b9ecb703741fc3a6f775721a15b026190a3b6a1fffda1e53 2012-10-18 22:56:16 ....A 9472312 Virusshare.00015/Trojan.Win32.Inject.nohe-8b84743ae51e90bcfe2a586a69737c4142db90c45d6ac83ff3024dd34a9cfb79 2012-10-19 02:07:02 ....A 96768 Virusshare.00015/Trojan.Win32.Inject.ofbp-33e619f5fb18410473d239822e1b9feb86661cd52a962b38b4659c8c8784e322 2012-10-19 01:22:20 ....A 213381 Virusshare.00015/Trojan.Win32.Inject.qfju-37f84ede7595fc11ebeb69495f5b4ef58f68d6f6bb11b312a7c4d9f109fe802a 2012-10-19 02:07:20 ....A 438272 Virusshare.00015/Trojan.Win32.Inject.rtet-5f09a1659152ea711388f3b258f1b3c5395a3a6415babbf3e401438a2fd2f5cd 2012-10-19 03:29:46 ....A 159744 Virusshare.00015/Trojan.Win32.Inject.uuih-88e2e2a6dfe0356dbb9f6cd11d8f3fe5954d6ca75960aa3f6342cc6152eb533e 2012-10-18 23:47:06 ....A 180224 Virusshare.00015/Trojan.Win32.Inject.uumb-8ce43b8b409dbb16486a9f294458cb22121080befb49e923598fa2f6bffa5c75 2012-10-18 23:21:46 ....A 147456 Virusshare.00015/Trojan.Win32.Inject.uumx-8fd885194231a01802d96bae9fab1c4445084b2c6d348f8adaeb00be3cea213e 2012-10-19 03:23:38 ....A 626688 Virusshare.00015/Trojan.Win32.Inject.uxxc-38ab4844e0e9432e69f5053e5d7058730c0689f15e68710bf060b5829f6dc0e0 2012-10-18 23:08:18 ....A 706844 Virusshare.00015/Trojan.Win32.Inject.uypj-5fc9d21238bb7028155907a56b53a70a69ddd48d847a2e786e7cec580cfeb3ae 2012-10-19 00:56:00 ....A 1137152 Virusshare.00015/Trojan.Win32.Inject.vgwh-8f221e9295a78dbf411d5146a6cfc8a5191360eb89c335f4713ebe7f142065be 2012-10-19 02:30:20 ....A 355028 Virusshare.00015/Trojan.Win32.Inject.wdbm-35148d14cd6d9e4256c31d38c2fd27d935eb3c2d63a6c76442562db19d76af60 2012-10-19 02:20:28 ....A 355028 Virusshare.00015/Trojan.Win32.Inject.wdbm-86c1dff23799268655616f95a0cc577e45e1fcb889946b2992e967f1c277af45 2012-10-19 02:39:16 ....A 193078 Virusshare.00015/Trojan.Win32.Inject.wfsd-3fbca48e89b7e5048dd82afb0ca76238cd6b912a3f16215dabebf3289e5b3ed1 2012-10-19 00:51:44 ....A 421888 Virusshare.00015/Trojan.Win32.Inject.whxx-838a49f2e6ba5d1a81a243c1116b77136457d507ac6ca376cbcea03f3fda5e77 2012-10-19 00:08:56 ....A 77824 Virusshare.00015/Trojan.Win32.Inject.wkgl-3a5926f634d3801fa29a7c1890d12fd079432d800bfc82a6df5eb8ba48750e5e 2012-10-18 23:44:56 ....A 48640 Virusshare.00015/Trojan.Win32.Inject.wkmq-33e6ffc8c0edd523521a08688727a28ec0b8bf54ce4284ba72ec0d12a857446b 2012-10-18 23:15:44 ....A 571123 Virusshare.00015/Trojan.Win32.Inject.wmbs-5f32ec88daa4547481f9ec0d6bf82155ecd455129bf09a703d0e198f4665c8e2 2012-10-19 02:07:00 ....A 2912256 Virusshare.00015/Trojan.Win32.Inject.wmhe-846e4ad274c89358f911adf3ea29d4b3e0f89b69ad080492ab77bec68a36f427 2012-10-19 01:55:12 ....A 526440 Virusshare.00015/Trojan.Win32.Injuke.erhd-807312b8b92e105c12555b550630c09bf9f050ab2ae8a54d934d43006b48198c 2012-10-18 22:32:16 ....A 447408 Virusshare.00015/Trojan.Win32.Injuke.esbm-378cf0ed3c8f4260c5fa0ce293be3f69e3c708598b76eaf7eecd17495045a508 2012-10-19 04:27:14 ....A 1256042 Virusshare.00015/Trojan.Win32.Injuke.esbo-af5ed0209063ff05d7a2bf1291a7897db3f134718aab459beb57cfd47d257593 2012-10-19 01:22:28 ....A 73216 Virusshare.00015/Trojan.Win32.Injuke.evgi-5efedd3ddea663362c6397e280fa47cdb6a6c21ef452f747cbffb7fc833b9ee6 2012-10-19 02:45:00 ....A 622592 Virusshare.00015/Trojan.Win32.Injuke.fdnm-576de3794eac8f25c762155e39f297e46ff5e33b729976a7e6bacb37d73e3e62 2012-10-19 03:32:32 ....A 229376 Virusshare.00015/Trojan.Win32.Injuke.ffzp-577b75bc9b86009ef4b1ff19a621a25f7156cdc967eb88d636ab066ffb5ca4d2 2012-10-18 23:02:24 ....A 1892352 Virusshare.00015/Trojan.Win32.Injuke.fhrk-50702948cd6c755ef0e5b949dd9f649ae26f757659b9df620429738ae77b15e3 2012-10-19 04:50:34 ....A 1290618 Virusshare.00015/Trojan.Win32.Injuke.mmb-690cfc6dd467a37cbff0610c6256619af4fc5e9f30c2fd6b78357a894cdc7d17 2012-10-18 23:52:54 ....A 820645 Virusshare.00015/Trojan.Win32.Injuke.nbo-8f7cf5a8151092385927381517cc23f1a284ecc735936a9e48da739f6155e3db 2012-10-18 22:17:40 ....A 1181771 Virusshare.00015/Trojan.Win32.Injuke.pdf-37a2c5342689573a49b888f8ff27f6cdf782a35f4b7ff8b2e89b8e3e965b7786 2012-10-18 23:35:04 ....A 717312 Virusshare.00015/Trojan.Win32.Injuke.qex-5759fcf225aa6a75c99a329275462cb27c270e40c124a01a59517efc5f235d59 2012-10-19 01:15:24 ....A 810770 Virusshare.00015/Trojan.Win32.Injuke.qwr-8fba6c9cb86ef3a28dde4277cc1462fae3a09bdda618e00abf8f41ac09635026 2012-10-19 00:27:50 ....A 53248 Virusshare.00015/Trojan.Win32.Jimmy.fu-363fc95ab9a7e60432e31cad14d224b535a3066d6cc2b646138bed73fe270bd3 2012-10-19 01:22:22 ....A 22016 Virusshare.00015/Trojan.Win32.Jorik.Agent.bmh-34f4107e7619db414d16e5283409229fcb1b23d5e80e113a6e03bb91e7b2033d 2012-10-19 00:51:56 ....A 855000 Virusshare.00015/Trojan.Win32.Jorik.Agent.bnb-5d5300076c289f62e90fb826453ce72ca264cfdc352f337a766c32e3676a31bc 2012-10-18 22:06:44 ....A 622592 Virusshare.00015/Trojan.Win32.Jorik.Shakblades.aqgk-80f25ad4263f416685f29ed769a6ad606378898f23286bda7d781383a8f6b7f0 2012-10-18 22:27:54 ....A 217088 Virusshare.00015/Trojan.Win32.Jorik.Vobfus.frmf-08aedbb233f6d0507339862957e533df9a1abf41ab03c84ec847e0efbf72fb19 2012-10-19 00:11:54 ....A 204971 Virusshare.00015/Trojan.Win32.Jorik.Vobfus.fruq-2f897b7d8144829c68bf784b049a1210472c295ca2ac3af70d4c770541b5e984 2012-10-19 03:35:06 ....A 172855 Virusshare.00015/Trojan.Win32.Jorik.Vobfus.fryg-16ca70f48df6021e58b0d6da715ecae90aa14a56fa87cfc098f602e3316ea13d 2012-10-18 23:21:22 ....A 221184 Virusshare.00015/Trojan.Win32.Jorik.Vobfus.gtrd-837b49f4e9da7239f3c595d0df00ff4c4cecdc3e91486ba3a7167bf974352c85 2012-10-19 00:02:14 ....A 88480 Virusshare.00015/Trojan.Win32.Jorik.Zegost.inh-54552bbebeade06654a41a00c380b3bcf1e39889df5d639eecb49389f7df3416 2012-10-19 03:29:36 ....A 145462 Virusshare.00015/Trojan.Win32.Jorik.Zegost.jbb-343b0505964e9d20bc31d03c3d05d42cac487b76a468cab3b78360d0fca56478 2012-10-18 22:39:08 ....A 53770 Virusshare.00015/Trojan.Win32.Judo.aw-88df3e64223b3d82638302266d1cdd7317356151acc6061f229b6ca023997262 2012-10-19 04:53:40 ....A 131108 Virusshare.00015/Trojan.Win32.Kidney.cwq-697f3bb6744147a9c4cb12dbdad588dc5702bbd1ec4e44367bc60f8e93472411 2012-10-19 00:12:48 ....A 116736 Virusshare.00015/Trojan.Win32.KillAV.nfp-8ddcc3c73ed8a13bc69aa8906658d7b8f6baaaf9614275c5f95aee49a7f6bfa9 2012-10-19 01:49:22 ....A 62976 Virusshare.00015/Trojan.Win32.KillFiles.cgs-5c915bf89a68382988e28b85ddf75f01ebc15a7bd36747532b0532b547076f74 2012-10-18 22:49:32 ....A 52736 Virusshare.00015/Trojan.Win32.KillFiles.cgt-372f5e60dc1ecea9ace638a9ad3a4642edbc002ebb0adafba1a42a7e33b9aa0f 2012-10-18 22:55:26 ....A 419840 Virusshare.00015/Trojan.Win32.KillFiles.dmcx-3b2f1da3990c2ff4210291ddf9eb165eeee149a1e5e9c781177f80e35eb30ce3 2012-10-19 02:04:32 ....A 7807488 Virusshare.00015/Trojan.Win32.KillProc.ec-35d1af3bb41f451e47b99f17f992eaa4a11705a922118c258aea7184bfc104e2 2012-10-19 02:20:00 ....A 4706816 Virusshare.00015/Trojan.Win32.KillWin.fu-35939d57edbb568b685ebed9e107c71b1d84b9ebde2b79d27e869e968ce1ffba 2012-10-19 00:41:28 ....A 755710 Virusshare.00015/Trojan.Win32.Kladun.er-55a36358f2cbfe348daaa1a16f171ac817f24a936449b8e82927dc0b78993d64 2012-10-18 22:55:42 ....A 2058158 Virusshare.00015/Trojan.Win32.Kolovorot.cc-8771fb455964f5da559d217e1ba25842a2622629cd149009eca679f80bcd7510 2012-10-18 23:58:14 ....A 6712944 Virusshare.00015/Trojan.Win32.Kolovorot.ely-5f09c32ed2ec0e4a124708b23063f2817abe2521762bb21b36002860a40c5ca4 2012-10-19 02:48:20 ....A 73728 Virusshare.00015/Trojan.Win32.Kreeper.edx-541c9779314089e1a9ab0e77abbb14627f21e5a73a206098c71efdac97db4ab5 2012-10-18 22:59:30 ....A 159744 Virusshare.00015/Trojan.Win32.Krs.m-8876a4a4b8d291c6946b51ba57eca0eb12b32a9e2417bfe7995801f4af667034 2012-10-19 01:20:38 ....A 29696 Virusshare.00015/Trojan.Win32.Kyper.peo-89d0223c62c7da598d4c5514edcfb115e4a43dfa1bffbb8599e56c019617ce40 2012-10-19 02:02:46 ....A 122880 Virusshare.00015/Trojan.Win32.Leer.c-8e900142778afd7ec6b9b745dc0e46fa6b9715ddd3e834875f7f1479618db926 2012-10-18 22:52:38 ....A 98304 Virusshare.00015/Trojan.Win32.Lis.rw-54cdaa59b56131e5b65570be573ef708bae4165b48c81e0f06f7db05f1b49439 2012-10-19 03:37:08 ....A 692993 Virusshare.00015/Trojan.Win32.Llac.cnsu-a233f6d05d8500957da2440438e4139270c494d94058e948ac1630e06c11afa3 2012-10-19 00:42:40 ....A 202019 Virusshare.00015/Trojan.Win32.Llac.cwan-86ce9bbb1f325c86120ae1186cc52468850813f70019bba92cc09fb738171819 2012-10-18 23:17:00 ....A 1347584 Virusshare.00015/Trojan.Win32.Llac.didr-31a557b67ba2e889d644a39ed2e5d91d31def897bdff6aa403a142c5f19bb4e9 2012-10-19 03:44:00 ....A 233472 Virusshare.00015/Trojan.Win32.Llac.doxa-6057af43375bb0f2815c637637b33335774484902ecaa2965ef6d4d49cd1a5ba 2012-10-19 02:04:04 ....A 286720 Virusshare.00015/Trojan.Win32.Llac.gooi-3583a5437d2e78d4d8a520ca4e11ef91bb93b6c86952662eead3283408ff91e9 2012-10-19 00:12:20 ....A 275968 Virusshare.00015/Trojan.Win32.Llac.jitn-346644e724e7f21123ed7d2fd69bd45375b965a58a3601d964a737714a319dc2 2012-10-18 23:35:38 ....A 275968 Virusshare.00015/Trojan.Win32.Llac.jitn-86a53ad75e4c9b582007dcce85e0a96726c4dc5bf00c323ed6643f4940fd109b 2012-10-19 00:06:16 ....A 319488 Virusshare.00015/Trojan.Win32.Llac.jxab-508bddbabbb995a9b21df691649c62850efaa0ca778b8e41b56f3cdd107ce85e 2012-10-19 02:22:52 ....A 188416 Virusshare.00015/Trojan.Win32.Llac.jxfw-30fc59b8ac82b4e3cf8c1cae0c8907ced9f94cf17d29b36b2dca5251135635a1 2012-10-18 23:23:10 ....A 196989 Virusshare.00015/Trojan.Win32.Llac.jxfw-88d0ea7c235059b6211a45d1bbae6b495f59d1dfc6eceedec439e028663378b1 2012-10-19 03:20:48 ....A 377616 Virusshare.00015/Trojan.Win32.Llac.jxgh-30aa9d30e0fd6332d2c712a51bde94c8d3f7f94d8452598f649abefb769b098f 2012-10-19 00:16:28 ....A 1256448 Virusshare.00015/Trojan.Win32.Llac.jxyp-3524f2eb9226d1d1700766c02e27e0684f1dae3d7ea9e6f0bccc9413fca90922 2012-10-19 01:30:04 ....A 718848 Virusshare.00015/Trojan.Win32.Llac.jyco-8dd6ab73b150c2273f469a9b8558ab87274c2fdf1f82cea203dfe76a51dbd8f6 2012-10-18 23:43:06 ....A 104523 Virusshare.00015/Trojan.Win32.Llac.kxia-5d2b12378c8c87ff7724b483d16c4df5020e7e60b848a59c269298a18f68df4e 2012-10-19 04:01:58 ....A 61440 Virusshare.00015/Trojan.Win32.Llac.kxwu-60266055d5831c7195c7b8a6fd2974fb0bf45ff87aae7ee5599fef6dc2cb50aa 2012-10-18 23:58:58 ....A 317957 Virusshare.00015/Trojan.Win32.Llac.kyjm-319cbef867908c100d3329ca8ccde85db3ebaee4fdeea928a24f44d2e8ac0d20 2012-10-19 02:21:00 ....A 606208 Virusshare.00015/Trojan.Win32.Llac.kync-8f2e74cd1dba9378f96f7ff87dc379aa368612580bd5d9eb18fd1f4d9fe3afe3 2012-10-19 02:32:40 ....A 1264640 Virusshare.00015/Trojan.Win32.Llac.kzeq-54dab0dfbc42abea24ac629bed3ec26eb894a2c4fe35c6cb4947dfd08ecaea09 2012-10-19 01:51:36 ....A 495616 Virusshare.00015/Trojan.Win32.Llac.kzex-377aab6affdb133b5a0598594fa086a3ba074713036d8d91fcc5dcc247e55816 2012-10-19 02:41:40 ....A 18944 Virusshare.00015/Trojan.Win32.Llac.kzfq-8df2a75b9ab926e44e00bde056f7eedec5a3ad76b33a5304eadeba36207bc941 2012-10-18 23:05:24 ....A 183808 Virusshare.00015/Trojan.Win32.Llac.kznf-813a20c1fcece5cb8884f35d3fb49f25c4a4f24d7695979fdb057ac327d8bf41 2012-10-18 22:45:00 ....A 1026607 Virusshare.00015/Trojan.Win32.Llac.labu-87babce350ce197221f8f3a7015f19ff4dc183cbf0c0031f98ceca862507ccb2 2012-10-18 22:54:44 ....A 138752 Virusshare.00015/Trojan.Win32.Llac.laif-8b8a8091a6dd0dfe89d782ae9ebfe25af4a829a2a6cdbc86fc8691be1aac9b12 2012-10-19 02:19:58 ....A 283649 Virusshare.00015/Trojan.Win32.Llac.laki-53c2d668b3de2d0c662871c4ad3da7b2fce8d88afc9795b07e90ab51aa897b03 2012-10-19 03:19:04 ....A 81928 Virusshare.00015/Trojan.Win32.Llac.lakr-3822ed35e8ccbf29d3aeff17b984149c74ba8eca820870282df4ce0a89c37a2f 2012-10-19 02:50:10 ....A 40456 Virusshare.00015/Trojan.Win32.Llac.lakr-3a7ccc99f6fd670d6d0f7b4b420e7a696270b72359f0b22450b7430371682272 2012-10-19 01:32:16 ....A 90120 Virusshare.00015/Trojan.Win32.Llac.lakr-88c0ebb639efcca4729262e29dd4e1347892f0506d63433afb9e2aab115fb08d 2012-10-18 23:37:58 ....A 40960 Virusshare.00015/Trojan.Win32.Llac.laoc-5d53185696b4f9e0f197b02bd76e40d9a038646d8e089f5ff17d75114f5f7450 2012-10-19 00:40:00 ....A 321541 Virusshare.00015/Trojan.Win32.Llac.laoi-3d7d53433406bfb969334cff37edd7fbe096d9cc1bd3af625e9db88cb54f8420 2012-10-19 01:29:26 ....A 1159168 Virusshare.00015/Trojan.Win32.Llac.lare-3f0f74e4ba48c51ad2741e81dadd06b3c75105932b1a1c27e5bd85eee596f339 2012-10-18 23:13:22 ....A 301062 Virusshare.00015/Trojan.Win32.Llac.lasd-34b5beadfac1b9ba510a21943663646d86c32cf38a520e7236f298096e14240d 2012-10-19 01:41:30 ....A 481089 Virusshare.00015/Trojan.Win32.Llac.lazw-8990e2ff4d22ac70a69f065ee9ad0acb72b97f1bc994b20fee48f642d1d24994 2012-10-19 00:15:28 ....A 657920 Virusshare.00015/Trojan.Win32.Llac.lgnr-516595db320d316530884caec117118aaee0af470d9aea51872b74f875210f29 2012-10-19 02:37:00 ....A 108459 Virusshare.00015/Trojan.Win32.Llac.lihy-5e4ccf750cb5e794fa9dd2e9aafdc8560d05cea72a607acaea6c23bf3cb09d14 2012-10-18 22:06:08 ....A 479232 Virusshare.00015/Trojan.Win32.Llac.lpsn-8012edd51ccdf352c424641b0e0bb2fd1434d3b71d56dd2bde7e77714a7bbea6 2012-10-18 23:32:02 ....A 442368 Virusshare.00015/Trojan.Win32.Llac.lrhq-569ebbce9ce48aca3ab8a521b2335d8e3420bc5ee8e55f4fe14dfb793b122abb 2012-10-18 22:51:14 ....A 290856 Virusshare.00015/Trojan.Win32.Llac.rle-377a9b4625f45ec47c9ebc028ebdc555f48cd212c7d796c14b66e7da77edead3 2012-10-19 04:38:22 ....A 45056 Virusshare.00015/Trojan.Win32.Lzam.t-9d9a11a32397b2b10c4cca2ebfcf322d2e893258ca886a37341dad32a9eac4a3 2012-10-19 01:14:20 ....A 60285 Virusshare.00015/Trojan.Win32.Menti.hw-3eb0853e04f144e61cf53c67840450a557644925283b84322b8b044b598af0db 2012-10-19 02:54:32 ....A 173033 Virusshare.00015/Trojan.Win32.Menti.qsav-364656e5b35574da5470d0771c2af7b394ed315bf7569fa16fd3c3287bfbd65f 2012-10-18 23:42:34 ....A 53487 Virusshare.00015/Trojan.Win32.Menti.qsav-81803b6a92ce6cf415cccce2361054d91a75c3c6942da2ce05d252d0d0cec006 2012-10-19 02:32:52 ....A 204800 Virusshare.00015/Trojan.Win32.Mepaow.agjh-30f313f20754a54d12851887d7aa07cd5ca3e5b8f4b3597e74d6108df122ff39 2012-10-19 00:27:18 ....A 61440 Virusshare.00015/Trojan.Win32.Mepaow.agpb-8ab23e679ccdb490b42e484093d013c195dda8991826cd67035324fc9f5f0c09 2012-10-19 04:51:44 ....A 23552 Virusshare.00015/Trojan.Win32.Miancha.gqq-af60bdc8b9704fc5f77b42bd8e52ebddd9e9ed329746978d0695c7350d8b91b8 2012-10-19 04:21:18 ....A 16384 Virusshare.00015/Trojan.Win32.Midgare.bicc-60172b4407ac4ef421fb9aab328b83e4c3ce5f10f663037e1419d2f413d310ce 2012-10-19 03:30:46 ....A 57281 Virusshare.00015/Trojan.Win32.Midgare.bioe-8579e61c02d205cc34983283db339e59f6b7643a59d18771fb3ecc593270c510 2012-10-19 03:22:44 ....A 230008 Virusshare.00015/Trojan.Win32.Midgare.jxf-3c242ec61909722fee9a8f0d7e1027be0b18d1fa1c70cebd759ae0eb1d012291 2012-10-19 02:42:14 ....A 135796 Virusshare.00015/Trojan.Win32.Monder.gen-32a2d340b97cd5ee5692bc2f8b17cd20d4a5a4c14b0504273d98c095fc5eaa78 2012-10-19 03:34:24 ....A 201185 Virusshare.00015/Trojan.Win32.Monder.nwpc-64a36735a22ced66d8196e8e1ca7c28bac391eab60776f7c27fbadd598a57bd1 2012-10-18 23:07:08 ....A 118784 Virusshare.00015/Trojan.Win32.Monder.oaah-5068b71f5dafa8bfd1216d7225bc6beb2443cce2ce802ceca93277f2cd2c5054 2012-10-19 03:06:36 ....A 100864 Virusshare.00015/Trojan.Win32.Monder.orii-3ddd1f39a78ad9aab54f9463ee01f5b6e3f448c170fb351cef8cf2dca66cca6a 2012-10-19 00:50:20 ....A 106496 Virusshare.00015/Trojan.Win32.Monder.orjk-52523920dc83fbf2d29551f2ae649f2c6e57e18fb236b11cec81fe92c0a29261 2012-10-19 01:58:16 ....A 106496 Virusshare.00015/Trojan.Win32.Monder.orjk-5393d9bb3427333d7c12b4924df03225ad31c19b60b12d317e07653cac4559e6 2012-10-19 03:23:20 ....A 106496 Virusshare.00015/Trojan.Win32.Monder.orjk-8fe9ad38e1b84d8a2cf8b86868a7279fcc6d4b17d866a829c971e0084e648815 2012-10-19 04:28:46 ....A 220160 Virusshare.00015/Trojan.Win32.Monder.osty-68c7c152e7919f572e9a9eac1036c48d6736a57854073b2082d06eb7bf9e4ed9 2012-10-19 03:51:26 ....A 135168 Virusshare.00015/Trojan.Win32.Monder.ottd-60ba5f34b11a60df0332a89fe8dd54d07d8cbc8d1d18b7e913abca8ee71abaee 2012-10-19 00:29:54 ....A 563200 Virusshare.00015/Trojan.Win32.Monder.ougq-8d4756f77f1b2d2a2836f93718a662b1368ff111070ab6e0d0d021fe631452c1 2012-10-18 23:52:54 ....A 331849 Virusshare.00015/Trojan.Win32.Mydse.az-504af7fd279801b9578cdf434d69405d68950b1a27fca3570718a59669e35bb5 2012-10-19 03:50:02 ....A 331850 Virusshare.00015/Trojan.Win32.Mydse.az-602165d0f2c0e7f4c5d3d8ca4a10b7af2fb86334a95dd82c5a56b880eb4aedf1 2012-10-19 04:53:10 ....A 331850 Virusshare.00015/Trojan.Win32.Mydse.az-ab180e7ab7ee3dcfcd2f89941c3511dc9605955388bc4c7031223bc4f98d4bbd 2012-10-19 00:14:56 ....A 77205 Virusshare.00015/Trojan.Win32.Nimnul.wqo-537ca3b183788b115dda19b4acf1a445ffc135292d3d1ff33aa4466f4d12a5eb 2012-10-19 02:30:18 ....A 59904 Virusshare.00015/Trojan.Win32.Nisloder.cvw-3afa86ffad5f40ad5b545558a0f523554ef31e9e49c6d9867730978c8f8ed682 2012-10-18 23:22:34 ....A 192512 Virusshare.00015/Trojan.Win32.Nvert.eeb-8b0f9e9cc556e409713b3118699f32e811dd6e0eb4da8160b3612eac7c88cfc1 2012-10-19 01:29:54 ....A 143360 Virusshare.00015/Trojan.Win32.Obfuscated.blwo-3cf5b1adec631f620447993b5b4a00d7e68294c8002f1c2ac4ac55114aa08e31 2012-10-19 00:10:50 ....A 440832 Virusshare.00015/Trojan.Win32.Ormimro.km-8a3ae61b1e613fd96c11d3c47a12c21277cd72b846029032911e23f1e1ffddb1 2012-10-19 01:08:08 ....A 12954 Virusshare.00015/Trojan.Win32.Pakes.arhm-5d3560317bd51aaf0b5f13943e07105cfa2c3d3f9d13fa100c81a4457c2fa64d 2012-10-19 02:59:56 ....A 128957 Virusshare.00015/Trojan.Win32.Pakes.oxy-8c7097e0d37723784b303819df3d418700f5883939aed5da92fbcbb9d6a9829d 2012-10-18 23:05:30 ....A 49152 Virusshare.00015/Trojan.Win32.Pakes.vho-e318734130913e5d0daf08d7e491a08655d805546349912251b0daefbdb41d78 2012-10-18 22:09:20 ....A 886784 Virusshare.00015/Trojan.Win32.Pakes.vwc-bfd0e871729569e462f7759f92bbb46e6f46b255b6b698b0206e92c1efc4c225 2012-10-18 22:35:48 ....A 856576 Virusshare.00015/Trojan.Win32.Pasta.afoi-3265e30cdb017d03fc376796f1eb62b4299e11b77743878ccf9e3a7c0909dfda 2012-10-18 22:32:36 ....A 353500 Virusshare.00015/Trojan.Win32.Pasta.ahtl-8ed162e60a3c34ab54ee7840a0fa0f050d0d1517fc211a513c69f7c36559849f 2012-10-18 22:56:08 ....A 679085 Virusshare.00015/Trojan.Win32.Pasta.aluk-56882df3ce3c7ebe8abaa2153cf997e2249a44c25857fdad8a22ca50705cd66b 2012-10-19 03:02:34 ....A 243626 Virusshare.00015/Trojan.Win32.Pasta.amdq-5c74f5023d39f0a1bbf55dcb22f3fcfe528baa8febd676ce0410d10d04ba14c2 2012-10-19 02:10:04 ....A 49719 Virusshare.00015/Trojan.Win32.Pasta.amkz-8977e65cd1b59b739b2e429ae506139a413db3f1c7c938bcf36b284e48340797 2012-10-18 22:15:26 ....A 2569728 Virusshare.00015/Trojan.Win32.Pasta.amqd-382938448b44beb03297b9b57f6679e359ebbecabcd310d09c049c7b1a5ac591 2012-10-19 02:46:44 ....A 12288 Virusshare.00015/Trojan.Win32.Pasta.amug-52707bcc75fdeb653cacf0dfb44468d89958b1922823933be0fb388ec50d1f96 2012-10-19 02:20:16 ....A 2708480 Virusshare.00015/Trojan.Win32.Pasta.amuz-80ede913651528fc1ac4e5f5bcf0f72f976bd72ea6e90bc55c11429e0772ad2f 2012-10-18 23:00:36 ....A 2577920 Virusshare.00015/Trojan.Win32.Pasta.andl-8bfe317b6d0c4f9ac97ff649082d384821ded9ebc80f35c5ebd9be1ad46e6525 2012-10-19 04:51:10 ....A 806254 Virusshare.00015/Trojan.Win32.Pasta.anjb-7b79128680e21b645cc191d16e0788218f3d22743e8a0f43526e43ca029fd194 2012-10-18 22:30:58 ....A 931940 Virusshare.00015/Trojan.Win32.Pasta.annd-8210e4f65e22d90e8ef8106e4fc1245b4d70ecdd0a34ec9748bf68a80d935752 2012-10-18 22:07:06 ....A 931888 Virusshare.00015/Trojan.Win32.Pasta.anrt-811262bc836676b2e0dbbd138bba22e2c124c0d4ec2afb68daf0cb0be8538c31 2012-10-19 02:53:24 ....A 661504 Virusshare.00015/Trojan.Win32.Pasta.ansz-548249ac2d4251940b4ccfe18ff3ab1add9e3095ccea1090ee57d62c811889df 2012-10-18 22:43:24 ....A 931876 Virusshare.00015/Trojan.Win32.Pasta.aodt-5754285bd829a2a3e0ae28ea2414b8657022160014623b5828ba513b07ae05a5 2012-10-19 03:57:34 ....A 629466 Virusshare.00015/Trojan.Win32.Pasta.aogl-6094412ea1c9f41898259af10a1c7ae67da84760d8d95ce1175e5bddb67012f9 2012-10-19 02:42:06 ....A 931966 Virusshare.00015/Trojan.Win32.Pasta.aojg-5e6244217a6690fcabcc9c971ecbca9e5a1569df2084535fd2bae40ea2179e6e 2012-10-19 02:14:58 ....A 887808 Virusshare.00015/Trojan.Win32.Pasta.aoze-3525c64a0b2db201a866815d2c2de2b3cc7ef3ee37a2b99084bc9df3c34f7bfa 2012-10-19 00:29:52 ....A 200192 Virusshare.00015/Trojan.Win32.Pasta.arfe-5e442edef7b817582e9fc4a87f0300c1fdad99b9e2e318def417344a8efaf214 2012-10-19 02:26:26 ....A 32768 Virusshare.00015/Trojan.Win32.Pasta.brng-5f617a417deb1ca18e619551b2942d35ce14155e5cb3d908ee2e07ce40500c93 2012-10-19 03:33:40 ....A 1307715 Virusshare.00015/Trojan.Win32.Pasta.crg-4f6271eba9bb547a40858c7ee8058c32dbf5bdb60fe4fa5f2241dd30211027d3 2012-10-19 01:48:32 ....A 270336 Virusshare.00015/Trojan.Win32.Pasta.fwy-5084a2e4edbc60f9d44738ca680cb09608a93c4c846ac830e7814e9e3240efc0 2012-10-18 22:16:24 ....A 19456 Virusshare.00015/Trojan.Win32.Pasta.voe-3c69a38e5ab36e4f9014da5310ea1865dcb3d7a2461ed1ec0e346ac8da96b052 2012-10-19 01:03:46 ....A 246802 Virusshare.00015/Trojan.Win32.Pasta.wso-54cc47c1d6a1620a4a965dd78e9a935fc58821383a51b5f4750d946642885bde 2012-10-19 00:38:28 ....A 1428999 Virusshare.00015/Trojan.Win32.Pasta.yeq-36c86daa94aa5daec8b9d34bbe25b35929705f7c6ad549ce14ec521f7a8f786e 2012-10-19 03:18:46 ....A 983336 Virusshare.00015/Trojan.Win32.Pasta.ygs-360d1ee687d83465185f15f262e724fa6b5686012e63b9886b099bf149deb119 2012-10-19 02:06:48 ....A 427533 Virusshare.00015/Trojan.Win32.Pasta.yxx-5feba8ab7bd370bd0ff46b403b274796d9ee7aa0260ce26ccd827e51cdeb39a6 2012-10-18 23:56:08 ....A 619008 Virusshare.00015/Trojan.Win32.Patched.dy-8d33b1696a0783c34e760f3f001f0a49d94f82e491f4fcdd21aa120bdd24cda1 2012-10-19 02:53:20 ....A 680448 Virusshare.00015/Trojan.Win32.Patched.hs-3f431e1a620f3a6ac085bcc520d9483da2e0d23c6ed681eae4523295cfa51815 2012-10-18 22:36:46 ....A 323072 Virusshare.00015/Trojan.Win32.Patched.hs-50c20bacb18f7985ce994c8e0e9b2ec2b3d137655b16ff943885a18ac48336b5 2012-10-19 00:32:44 ....A 323072 Virusshare.00015/Trojan.Win32.Patched.hs-808787688eb6621e4da9cd9993ba824feec460c39d9af81a16e8ee4cb9cdb43d 2012-10-18 22:58:28 ....A 323072 Virusshare.00015/Trojan.Win32.Patched.hs-8b6df59fd875ffe0329edfd075fd607a589591981562d7d2295ff1fa9c1c0beb 2012-10-19 00:19:14 ....A 343040 Virusshare.00015/Trojan.Win32.Patched.hs-8db8e2643d287ee5e40094bb503e8927a0ba87021033a3ac468469e834c5a3a0 2012-10-18 23:57:46 ....A 773120 Virusshare.00015/Trojan.Win32.Patched.lm-3279ceb1ff2f3742ee8d7752f3385c8434bf56537658d1af88b2eb7e27d8f6c9 2012-10-19 02:10:56 ....A 560640 Virusshare.00015/Trojan.Win32.Patched.lm-3c3d4bd6974f59ddc72ffb96f84f9bc7b07e4ae22d5a4dfbd77bac862d0ab8f9 2012-10-19 02:39:40 ....A 346624 Virusshare.00015/Trojan.Win32.Patched.lm-3f8ce41f6f021a133f5e65a0359b36a166249c23f8d8d64da04a1386270e61d8 2012-10-19 01:59:52 ....A 1179598 Virusshare.00015/Trojan.Win32.Patched.lm-573a9ac19bcad29b0b92fd6f3f00a8d22e260e4da1962b3d17704814314544ab 2012-10-18 22:56:46 ....A 3383296 Virusshare.00015/Trojan.Win32.Patched.lm-82a594a517c17e240020039100752eb9e0bfe76a9756f894e8ff131feeba376e 2012-10-18 22:15:10 ....A 2236416 Virusshare.00015/Trojan.Win32.Patched.lm-8e2c0ea58bb6c0ddc55bd965a6f730b7ea24105db71f8710d1ed893d47ddf6f4 2012-10-19 01:56:02 ....A 1226248 Virusshare.00015/Trojan.Win32.Patched.lm-8fc858c92876e0e9bd81366ae69d4afee0d840e5ca548bbb63bdf8aeb3a314f3 2012-10-19 02:29:40 ....A 1058304 Virusshare.00015/Trojan.Win32.Patched.nn-516605cb3c3509cd184435296ea0c146d88e6a32bea595f566a8318971abf855 2012-10-19 03:54:54 ....A 26624 Virusshare.00015/Trojan.Win32.Patched.nr-60f7b5cb5cb701450f79950913b664c8512939b0006e09e1c500718a7a358400 2012-10-18 22:58:46 ....A 116096 Virusshare.00015/Trojan.Win32.Patched.nv-89beb3290c5853c30c3c0bbdd329f04cedc92cfeaf8143bbf29213d025e08056 2012-10-19 02:49:42 ....A 60416 Virusshare.00015/Trojan.Win32.Patched.od-3a7e36fd347620f272404fcf9671c8cbb14f5332b3bc46bb7a77385678629812 2012-10-19 00:20:08 ....A 32768 Virusshare.00015/Trojan.Win32.Patched.or-3fbcb2582318d5e44b1c3a21e9b7088dc401bc4833b4c9e1d3c0e85e6aea2b89 2012-10-18 23:51:00 ....A 27333 Virusshare.00015/Trojan.Win32.Patched.or-55b349ce97b98affdac645016352ea440d894795075275cc271deff288ec18bd 2012-10-18 23:37:12 ....A 137392 Virusshare.00015/Trojan.Win32.Patched.ph-84db8f3f544f79f1182fa957596bece6d252b7242ea9d0092ac8ab0ced6a2472 2012-10-18 22:51:54 ....A 458752 Virusshare.00015/Trojan.Win32.Patched.pl-34ceccdeaaa48b9f6b7302ce9e29f59a7b83d2e61f1ad603f3febba31dfe350e 2012-10-18 22:44:54 ....A 2617344 Virusshare.00015/Trojan.Win32.Patched.qa-3448195727e9859757c3f71e55be49ceb80082cc76a8855e2c816d65b29a312f 2012-10-19 00:48:08 ....A 458752 Virusshare.00015/Trojan.Win32.Patched.qa-37aba0ab066a9442b55d5fa2a7c4360e601c769a8d951ebe87b523be9d1624b2 2012-10-18 23:21:28 ....A 458752 Virusshare.00015/Trojan.Win32.Patched.qa-3c4bc80b1d0c32dc66f07cae63b73519cc4fb7537c7ef6213e33f2a8c4591cb1 2012-10-18 22:53:02 ....A 458752 Virusshare.00015/Trojan.Win32.Patched.qa-80822b7cc056664a96070a1fcc0a364b95f3a62a8d7bbb01f662e6ecbef0096f 2012-10-19 04:34:46 ....A 458752 Virusshare.00015/Trojan.Win32.Patched.qa-9cb1233ab9aea08f6c7e52aae3f977a3b3464d92d70e839ab91cf87730af968b 2012-10-19 02:15:12 ....A 219136 Virusshare.00015/Trojan.Win32.Patched.ro-3f692457b02dd0642500fc141d262672fbd9075d145a9fe83a218889514ae890 2012-10-18 23:37:40 ....A 53248 Virusshare.00015/Trojan.Win32.Perkiler.wj-851753657b808e4f1c6e89f8a5c1fc43283a43a7a4b4dd8d2a1c747b5d2a26ad 2012-10-19 00:10:06 ....A 30720 Virusshare.00015/Trojan.Win32.Phires.aek-356306cf6373768206e44770547b2488643a7fef08834be7ba2c30cd226d3e6b 2012-10-18 23:12:36 ....A 34304 Virusshare.00015/Trojan.Win32.Phires.aeq-3ae7814e0744f7b9c6d5cde46940628f1576b08d1fb8dd4c197bb1c49a968042 2012-10-19 03:17:16 ....A 30208 Virusshare.00015/Trojan.Win32.Phires.aex-888321a4c567ab9401f5eda74cfdb1b64a7af1d1264625f73a7e3d4e9d69c869 2012-10-18 23:23:54 ....A 36352 Virusshare.00015/Trojan.Win32.Phires.afj-81cdb279bc5e28181b533e0b62f3c1728a3f0a0f67c129e16b3bf569ea34eec3 2012-10-19 03:16:44 ....A 2556928 Virusshare.00015/Trojan.Win32.Phpw.gbb-5f4f79f8039725739d953f2f0c26ce8744c3a870ecfc056a8acce9a7b7fd5a0d 2012-10-19 03:18:50 ....A 163328 Virusshare.00015/Trojan.Win32.Pincav.bqmkj-750c995be7264f7749f478b639fed046294b9525e285afcfd97f6cbf8d412e49 2012-10-19 03:10:20 ....A 594944 Virusshare.00015/Trojan.Win32.Pincav.bqmvy-3a7d967e8c55e5df03e517db843bb7e49933247ca0fcacf2871a674fd50e1954 2012-10-19 00:56:28 ....A 329250 Virusshare.00015/Trojan.Win32.Pincav.bquhz-3532c00bb7f90990709ec2bbc6560e3743bfafdc5c820e263583218577fa5901 2012-10-18 22:50:40 ....A 14336 Virusshare.00015/Trojan.Win32.Pincav.bqvyg-55938de64d1ce3f3ed5ded6f026bed0d866caf2bd195d2ac645a9adf4233ad7c 2012-10-19 00:10:26 ....A 81920 Virusshare.00015/Trojan.Win32.Pincav.bqvym-5f263a987b8e2da2c140cf3e26945d936d7eb24f84350393c8083c8da7e4eaa8 2012-10-19 01:51:46 ....A 149656 Virusshare.00015/Trojan.Win32.Pincav.bqvzp-5702fd04697719abba8e95c7bf56af463cfcb76efe7f437a16dbc3406601e910 2012-10-19 00:41:46 ....A 15872 Virusshare.00015/Trojan.Win32.Pincav.cjyk-5013d450c76c1a8ae2b804df832c8d9712b879978ba877b708efc745c6488673 2012-10-19 02:08:00 ....A 524483 Virusshare.00015/Trojan.Win32.Pincav.cmfl-53fe7cf973f69f0f67b73b68bb31b10840058977f50f5dd4aed41a939bfb93a3 2012-10-19 02:19:46 ....A 102400 Virusshare.00015/Trojan.Win32.Pirminay.ahze-3df8365c380cbab49176ab42e9d34bf082c6b75b99474c177d7be1556a13384d 2012-10-19 00:22:32 ....A 402432 Virusshare.00015/Trojan.Win32.Pirminay.apof-5682ce6d55102a38b1955801f2c0663d51bb47d454d9334124c8181336175c30 2012-10-19 02:43:38 ....A 28160 Virusshare.00015/Trojan.Win32.ProxyChanger.vu-5e0366460cd43518df63a8879eb206b64ef8f6960e8835213a2baf7df1e39488 2012-10-19 00:17:28 ....A 7447 Virusshare.00015/Trojan.Win32.Qhost.aetb-38deb1c56600b9d3430f5200b93fd5e139c4c29cbf23791dc957f5bd40991611 2012-10-18 22:46:14 ....A 3072 Virusshare.00015/Trojan.Win32.Qhost.aeuq-547eaf29cc92e00870fee41a500b459344d4bbbfcaddc24032bd865a827c74f6 2012-10-18 23:55:56 ....A 10752 Virusshare.00015/Trojan.Win32.Qhost.agqo-369ead550d8bb1080ab65152fff0ccac7e421c8d5afe9222ef4e781a6ce8fba0 2012-10-18 23:36:52 ....A 10752 Virusshare.00015/Trojan.Win32.Qhost.ajpb-86e8b7c73011d72f824f03d584068476b70992e2d4066e820810af572ab015ff 2012-10-19 02:04:04 ....A 26112 Virusshare.00015/Trojan.Win32.Qhost.arnq-8fdd6efa6cbaad0908362fdb5db0ab80aca787890b2df583fbef6d18687abefe 2012-10-19 00:40:34 ....A 283507 Virusshare.00015/Trojan.Win32.Qhost.bevf-37c35e3a5c5da11c92ec56ebc5f8d56b76fbc71f21a77a3562ceca52947522fc 2012-10-18 22:54:58 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-3274f4cf1563c2795c90c1acf3ec9bef0460029eacecf2333e3aca333ce77fc1 2012-10-18 23:32:42 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-36e067000bd482369924bae130b0835334d4856274766f2c6e10efde274a1937 2012-10-19 00:46:10 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-3c5462bb52553fb62620e69baa8d1f974b3e404d6a3c717623e704332b84a05a 2012-10-19 00:42:42 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-3fdbf2257e7e3f469433102b6d9bb465769474ab684405ad7d3e317fbc06933e 2012-10-18 22:54:52 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-525bd864827759d47d7cfc9cdf1d19e9bce5ea72dfc82682f26bbefdc510ec1d 2012-10-19 02:50:24 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-534c0ce77d820579d403d59ac30f51bbeab26ff00cd33a3790a2e818353d75c0 2012-10-19 00:38:20 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-5e06a1cccde25621940ae30558ee640f50880dbd60efe4b3ea83b59a3e95c157 2012-10-19 02:24:42 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-5fffc4e229e962a5b239d05a18f45ce876e51a60b92e5b8723f58ed74828c4f1 2012-10-19 03:42:18 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-601bd48f5fb431f98c920021488e6873bf3d5ee4d1fa88107760c4a03ef1efee 2012-10-19 04:03:56 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-60e33341f0e08d3f525dfda7c7780f67bad275dc2a38178fe0406c576ba4b598 2012-10-19 02:15:58 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-8b6514c842e576da86e290e9a2e0c6167de17ec6c49ec0b14eddb50200ad0bf0 2012-10-19 00:19:54 ....A 208896 Virusshare.00015/Trojan.Win32.Qhost.bncp-8be525b1448e9ffa063a542942a4e8b4e4da740db512178dbb6de8e29c3a61fc 2012-10-19 01:29:42 ....A 49152 Virusshare.00015/Trojan.Win32.Ragterneb.amg-53596cf5cab983e7868742f589fb9a53becd6959b3105434fec7428ca140454c 2012-10-18 22:14:36 ....A 33341 Virusshare.00015/Trojan.Win32.Ragterneb.anm-52563f3cf69216f515b9b44dd78f410e5b073936d49e8533e93ff99f16d66578 2012-10-18 22:13:34 ....A 31132 Virusshare.00015/Trojan.Win32.Razy.aaw-8038d22a576af3fbe5147e956014a0fae3f18c93d3c8ccd5ee2faac4a4b79304 2012-10-18 22:18:34 ....A 31288 Virusshare.00015/Trojan.Win32.Razy.ajg-559bc996f5db95741751c5dba09b98a16b7f81becc31d2be959d43c067ff9e77 2012-10-19 02:31:54 ....A 33848 Virusshare.00015/Trojan.Win32.Razy.gut-32d379dcf67e47fd8ca479485f1325bb71962f2095c260321c1c5b0771802356 2012-10-19 00:47:36 ....A 40960 Virusshare.00015/Trojan.Win32.Razy.gyd-84d1ec929d42e5e3ee5473045aa103ede078ce2df61b09ff7bff1ded47893bad 2012-10-18 23:24:34 ....A 126464 Virusshare.00015/Trojan.Win32.Reconyc.cfjx-54db723b66eee0bee4f645f29905dd57e2d0d49bdf2b72895099fb6c4a515191 2012-10-19 03:16:34 ....A 204288 Virusshare.00015/Trojan.Win32.Reconyc.dan-385dbb56d45c4547f35129779045ac86d85849b0b26593e5a8b4960e48d00b73 2012-10-19 03:38:18 ....A 193024 Virusshare.00015/Trojan.Win32.Reconyc.etfl-50775c8ac53f2fdda8183a44d1b488d7cda143bdde0cf1b160d5b80eb7d06a4b 2012-10-19 03:29:24 ....A 7269883 Virusshare.00015/Trojan.Win32.Reconyc.ettl-30e13780bbe52a7bfcecdcef679e9d7357c3cc24e09ec5aa2437cfb81be7e8de 2012-10-18 23:48:18 ....A 850944 Virusshare.00015/Trojan.Win32.Reconyc.etuq-52f8875f742d3781f4b0a4f822dcd81d97e2640c309987f4d604d1e75ae7acab 2012-10-19 01:07:32 ....A 1167360 Virusshare.00015/Trojan.Win32.Reconyc.etvs-804fc19820fd2d9c019aed99034205fd27648fca3fac8e433b284030a719cab9 2012-10-18 22:26:14 ....A 239442 Virusshare.00015/Trojan.Win32.Reconyc.euar-8e9d59e56a6a4338d7fbe1f43be45fe0c006739c23f37aa21c23c5ab929e5674 2012-10-19 00:09:42 ....A 145920 Virusshare.00015/Trojan.Win32.Reconyc.evvk-31840ce099cef533f3b328912d6af8468ace5cfdb53039521404743d2cfc83e1 2012-10-19 02:26:12 ....A 132700 Virusshare.00015/Trojan.Win32.Reconyc.fkgu-87953d0c70d3de72a71f1cc2a0e99f37dbaf67509f74e5ab6c12789dd7b1042a 2012-10-19 01:50:52 ....A 1337856 Virusshare.00015/Trojan.Win32.Reconyc.flkc-88c9fb7c2bed2879d0254d722d34bb361a50ba7385e5de019874326c99ec752f 2012-10-19 00:58:48 ....A 295936 Virusshare.00015/Trojan.Win32.Reconyc.flsl-331ffd5e84e92f53930b9d3d6bcb4748caa352fb346a5b3a68e0a2a45bac8ad8 2012-10-18 23:05:32 ....A 295936 Virusshare.00015/Trojan.Win32.Reconyc.flsl-3c28f59dbc4f2ed9ba58caf032bbf9df9581b639786ff0d861958ac4eac3cbbb 2012-10-18 22:50:34 ....A 708608 Virusshare.00015/Trojan.Win32.Reconyc.fmup-37cd382eedec844edefcff9f21e5b66d159d6f2dc899aa1998dd3417666fc7a4 2012-10-18 23:10:14 ....A 708608 Virusshare.00015/Trojan.Win32.Reconyc.fmup-86a69185dd1168c8131e89248a93f3c2f66ea7b7d9714d60f4ac3905fdd24cc8 2012-10-18 22:23:24 ....A 708608 Virusshare.00015/Trojan.Win32.Reconyc.fmup-89bc5ede9ecd1d78d13adca681ca22977a6196c739e8d51693d769f6d442ec68 2012-10-19 00:59:12 ....A 700416 Virusshare.00015/Trojan.Win32.Reconyc.fmwr-874153001bd2b9c3a64bffc32fd7daa3f46f730eb770015e38c58cf9f54ac088 2012-10-19 00:35:18 ....A 53248 Virusshare.00015/Trojan.Win32.Reconyc.fnet-51202546f622d8dc6d2410e537d4dc56754318f869a30892254dba4154e7a47f 2012-10-18 23:28:12 ....A 301774 Virusshare.00015/Trojan.Win32.Reconyc.fnil-32d208409f5eee855357b13d07605426433b1820012520de61f612fbc5cd8d8c 2012-10-19 02:04:06 ....A 178622 Virusshare.00015/Trojan.Win32.Reconyc.fogg-55fba88929a1b6d9ee19c835324ff2b1a6b9ecfcbe5117163d42207add2c18b9 2012-10-19 01:27:38 ....A 381952 Virusshare.00015/Trojan.Win32.Reconyc.fogi-55b8c1b6be1f937e1d64bf86a43570c2d7a3bc15c6d5e04b120d5e1c448cca47 2012-10-18 23:12:22 ....A 569344 Virusshare.00015/Trojan.Win32.Reconyc.fopb-5e29e785295758bbbb0d5783401e76f19153af817b83bd72eb5e053fd85fdd31 2012-10-19 01:32:14 ....A 60610 Virusshare.00015/Trojan.Win32.Reconyc.fqjs-544bbd207b53a8fabbe62cb54004157f48b5e3fa33f1d4a32fd838dcad62f6b6 2012-10-18 22:10:40 ....A 85512 Virusshare.00015/Trojan.Win32.Reconyc.fqzo-318935e8b3292b47f8338557973460048d254a7c9b27cadff3807f1be02dbb47 2012-10-19 00:09:06 ....A 57856 Virusshare.00015/Trojan.Win32.Reconyc.frsx-303267f4f2ba908b20094b92b8dbb3a1731f3eb0aaefab3ec78d038eb5cac631 2012-10-19 04:03:54 ....A 97919 Virusshare.00015/Trojan.Win32.Reconyc.ftbf-6053e34cd0b01cd56a38ab35593f2ae43331a8fbbff094c18cdb2114f354a207 2012-10-19 02:25:56 ....A 106040 Virusshare.00015/Trojan.Win32.Reconyc.fwtr-360e15771a7e29e6941de7d926a3b3e3a75eb904bb0f7bdcd55e67f6d6e9a4cb 2012-10-18 22:43:10 ....A 100778 Virusshare.00015/Trojan.Win32.Reconyc.fwtr-83c9d85b841daddd1a8050c3f9030e6d8c7c2649056ba17ac55f8c65aa1248f6 2012-10-19 01:30:44 ....A 311296 Virusshare.00015/Trojan.Win32.Reconyc.fwuq-31c268839e4172431f46c7ecf52eacefbc9c013e964d46905e7e92519b1b26b5 2012-10-19 03:12:26 ....A 20992 Virusshare.00015/Trojan.Win32.Reconyc.fyng-8296fd11c1c7388f6664ee03dc2d5a5f9bf6ca0cd212161b741c3e2cff277349 2012-10-19 01:41:54 ....A 2525058 Virusshare.00015/Trojan.Win32.Reconyc.fyxz-52dadfb57d4cb180145e37955e56b8cfd4cfcea8d000ccc243ba09fa0969d696 2012-10-18 22:27:56 ....A 4506600 Virusshare.00015/Trojan.Win32.Reconyc.fzdd-3d75df8be7ede79ff19e40694fc37b8d1fbf0c0618b0278cee9ac56eb6701a26 2012-10-19 01:27:42 ....A 20480 Virusshare.00015/Trojan.Win32.Reconyc.fzud-3b4a679e46483bd517c78a008bde936a4ddfcec9b72e3337638a87a959275984 2012-10-19 03:20:08 ....A 36257 Virusshare.00015/Trojan.Win32.Reconyc.gazs-3522fc57a69c6b198af38cf7392ab243717a0586a8e600fba72f2f2e30cd126a 2012-10-18 22:06:58 ....A 61440 Virusshare.00015/Trojan.Win32.Reconyc.gbsk-3c5652dbed6404d77473ab9755d0539c81ea428fcbfad2de042cc2996002f51e 2012-10-18 23:41:16 ....A 696079 Virusshare.00015/Trojan.Win32.Reconyc.ilxw-3d9f1e2450241661463cda76dcfd043b4a6010b19001a34ebd3957e0e9c6c57f 2012-10-19 04:35:36 ....A 947403 Virusshare.00015/Trojan.Win32.Reconyc.jivu-ad463d92de674830249b1651599e2b06a193cae285c9d760de07261caa90be2d 2012-10-18 22:22:54 ....A 57213 Virusshare.00015/Trojan.Win32.Refroso.ayz-313b0d8cddcac66c57d041ded64deda49c958198b991ab3cba8d2dad2e11d2a2 2012-10-18 23:30:58 ....A 82192 Virusshare.00015/Trojan.Win32.Refroso.ayz-57449465bef4a710a2497cb56044362561fe2c6b65ac582626e452aade49b72b 2012-10-18 22:40:04 ....A 91109 Virusshare.00015/Trojan.Win32.Refroso.cpbi-508d1c8119b07854ffb674823e366edd70cfafe677ac94e8ff811bdf89beb5e9 2012-10-19 01:22:40 ....A 62464 Virusshare.00015/Trojan.Win32.Refroso.evrb-35bd6f32745a0ad50248610979962d3bc34f9daea7a17bbec769e3b983dc0f53 2012-10-19 01:31:16 ....A 321024 Virusshare.00015/Trojan.Win32.Refroso.evrb-385d80f7e54692575e02a2b52c18b277c4d810795dad7be4c696116a567fdb4c 2012-10-18 22:28:44 ....A 57856 Virusshare.00015/Trojan.Win32.Refroso.evrb-5e093e9586f386d90eaf37af3d23bdf970012b2646d164e1351d25436e1a81c2 2012-10-18 23:34:14 ....A 81862 Virusshare.00015/Trojan.Win32.Refroso.ewbc-3833638b3345623f4f9bd90dcfd4c7bc8fd08f6bd9bd693ac4370edf368093ed 2012-10-18 22:11:44 ....A 607338 Virusshare.00015/Trojan.Win32.Refroso.eygz-30319a08f50d336437ff0b4675bf62721afa9472807575fec9358e8ebe6ef15a 2012-10-19 03:17:36 ....A 31240 Virusshare.00015/Trojan.Win32.Refroso.ezxw-3431d6cd35fcc3ebcfc864753929d2b87d9a2d05e2b5e7b1dc0b9cae35d7f1c3 2012-10-19 00:56:32 ....A 139645 Virusshare.00015/Trojan.Win32.Refroso.fbnn-3a7e3cc950331fb8f4756bf3f8a9a9bbcf8d4b52eb6a2bf96291034372e2fee6 2012-10-19 03:44:20 ....A 360556 Virusshare.00015/Trojan.Win32.Refroso.fbqz-60ae2093d2d130df321652bd124486e1b8b1f137112af9acc7887a19d58f1b41 2012-10-19 03:04:08 ....A 213706 Virusshare.00015/Trojan.Win32.Refroso.fbzw-39e5634530e63d21790da0f270edb220c84f80f05f8a9a96acc0fc3e8b204819 2012-10-19 02:02:40 ....A 201840 Virusshare.00015/Trojan.Win32.Refroso.fiif-52a38430e3e5af873ffa2d37a3c872f040d30645d9fe34376993ccd6a0d7ce1e 2012-10-18 22:55:08 ....A 517527 Virusshare.00015/Trojan.Win32.Refroso.fmmq-3684e12392ef4947d07b622a8a61df673b609b278acd7d1ae6fcf66078081507 2012-10-18 23:32:02 ....A 517527 Virusshare.00015/Trojan.Win32.Refroso.fmmq-5f787a666e510c069fc8306ca84a0c3075ebe26d84d1038d0625751f735f8a21 2012-10-19 02:39:08 ....A 107514 Virusshare.00015/Trojan.Win32.Refroso.fmmq-8c5dc4dacb933a2a389954950fcb2ecdf643670e635e59fae8905c4491494f52 2012-10-18 23:39:04 ....A 242283 Virusshare.00015/Trojan.Win32.Refroso.fnll-39a666c83e97a5e3a480ddf64d61841360e8a212037a40436fb2afd049fa5875 2012-10-18 22:18:24 ....A 217813 Virusshare.00015/Trojan.Win32.Refroso.fnll-846a7ebbbe8039fd0022ba22b9911cc17c8321e9e0495d1145419f02f36aed78 2012-10-19 01:12:10 ....A 278528 Virusshare.00015/Trojan.Win32.Refroso.fnyk-34150627919adfbc65145b0db65375258acdfcd9ac3035a10f7708e25b6289df 2012-10-18 22:11:00 ....A 262525 Virusshare.00015/Trojan.Win32.Refroso.fnyu-8c3fa1b24a657353aac17ce1fa11bee59808c133b98530eec4667716a0fe8c1b 2012-10-19 01:55:32 ....A 294912 Virusshare.00015/Trojan.Win32.Refroso.focl-38f5892ff8960f378146dcfc66463145586084b82e0a3f0518984b121fd8390f 2012-10-19 03:22:04 ....A 246149 Virusshare.00015/Trojan.Win32.Refroso.fodi-886067df2bbcb87d96a4d0b92361f8cb5b458a99c095f1c633df8f44dc2619e4 2012-10-19 02:20:24 ....A 287101 Virusshare.00015/Trojan.Win32.Refroso.fofp-32caeec42bd79fd671239ce1564a9c9cb68c84b9a64f4ed6c4ffdc9f5a44a845 2012-10-19 00:04:00 ....A 188416 Virusshare.00015/Trojan.Win32.Refroso.fore-3f0ff736dc3ceda4078938db95a50cc41a5cc0ecbc1cb5d6e41db031225958e9 2012-10-19 03:45:40 ....A 58725 Virusshare.00015/Trojan.Win32.Refroso.fotd-6026bb5133dfd7658127a5636cdae078f87ab287d23aacef987ca606d950383e 2012-10-19 01:31:38 ....A 169424 Virusshare.00015/Trojan.Win32.Refroso.fotd-8de3d809e93595e974bdf16fc2b927e67d415342cd432c26dff431807210dccf 2012-10-18 22:56:40 ....A 253952 Virusshare.00015/Trojan.Win32.Refroso.fotq-824849ae940ddc0f439a069d5d283653f96a1749547e1626ccae198a4f09dbc1 2012-10-19 01:42:46 ....A 815777 Virusshare.00015/Trojan.Win32.Refroso.fovg-3bc77b13701ac8e9801e812004900e04641f86a7bbadd88310fac05cc35eb57d 2012-10-19 00:53:58 ....A 97149 Virusshare.00015/Trojan.Win32.Refroso.fpat-37beee3ed9a129bbd62ade4b0da293ed5cd46998f05041edfa87233d7b4a1e42 2012-10-19 00:16:00 ....A 185431 Virusshare.00015/Trojan.Win32.Refroso.fpbd-3dc1046222f58c81c2953be7a8aea00370192c87563fd38455ca1dbce82b1a98 2012-10-18 23:07:24 ....A 573821 Virusshare.00015/Trojan.Win32.Refroso.fpco-3ac922ca18d26cafe976365343545124fad158e3846cc8fa9965fdacc9537919 2012-10-19 03:19:40 ....A 573821 Virusshare.00015/Trojan.Win32.Refroso.fpco-5e220a7828193311d2f46968be3ce4289ff264183155ece52292c6db22cbbf34 2012-10-19 02:52:54 ....A 217088 Virusshare.00015/Trojan.Win32.Refroso.fpcr-3a1268db602f0b2246707b508a921b6715ccf46334dff13cb85547ab6e04336b 2012-10-19 02:20:46 ....A 181760 Virusshare.00015/Trojan.Win32.Refroso.frab-8bde81046d00855cd1fcc50b048b3912cef6c89c8d6056a37465b9919e88e032 2012-10-19 01:48:50 ....A 54784 Virusshare.00015/Trojan.Win32.Refroso.frhl-3a0a4a88b1bd6d8acb652b9c5da23591e42999e7394fdbb178a5964c0c8a3fd2 2012-10-18 23:14:10 ....A 910840 Virusshare.00015/Trojan.Win32.Refroso.frrb-3a63862116101e65dc22cf2bd4ba93d31fe8fe0932b977aefb044ba048bb1b1b 2012-10-18 22:45:34 ....A 143360 Virusshare.00015/Trojan.Win32.Refroso.ftgq-5ef692591e20b0f1d8b02bac104cbc1a55a2009c4f5dfa37af1d6846aa9f6340 2012-10-19 04:03:36 ....A 389120 Virusshare.00015/Trojan.Win32.Refroso.ftqy-60b0085315cba85e300522a4661c3f73fea6740addfb6b67d17697bd25c28bdb 2012-10-19 00:38:56 ....A 250333 Virusshare.00015/Trojan.Win32.Refroso.ftvz-821b78ebf4416a167022e9387202cac19acfd132a4d5f9351f63e486a5f25b70 2012-10-19 02:02:32 ....A 294912 Virusshare.00015/Trojan.Win32.Refroso.fvpw-815c2cbd2e90cdc93bbca9a3aa9a4057bb194b659c5d324e88ccc20e40236dc0 2012-10-18 22:15:30 ....A 167936 Virusshare.00015/Trojan.Win32.Refroso.fwsk-8a422bf54b44992437f291c1bd8e1a1f5b8b91cb3cc7ad22cbebe3ccbd7aa807 2012-10-18 23:16:00 ....A 242045 Virusshare.00015/Trojan.Win32.Refroso.fylj-8ad25d997c209c39654b4e27b12c8bb5487a4dc4bbd789ea5dc82380cc777a3c 2012-10-19 04:44:30 ....A 274432 Virusshare.00015/Trojan.Win32.Refroso.fzit-7e9915d717ac5dca909c98f97507f755abb0445cb4b9cf7bddd14faf18671e87 2012-10-19 00:34:44 ....A 139264 Virusshare.00015/Trojan.Win32.Refroso.gcdc-8c12e41339d7edb088868fa655db524be90c0d106b4ad9e6fb371089aefb4105 2012-10-19 01:27:52 ....A 262144 Virusshare.00015/Trojan.Win32.Refroso.gcpl-5687d2f1b16b07e6072582f8ecfb3072dba846bcb226a0ccde149121f687bbd8 2012-10-19 03:44:30 ....A 147837 Virusshare.00015/Trojan.Win32.Refroso.gdxh-6009e633fa6a69abb41634a160b0ff6763823731f5daeaa6ac17693c58589b48 2012-10-18 22:09:00 ....A 274432 Virusshare.00015/Trojan.Win32.Refroso.gdyd-3d1424d119d020e8de99cf10bba37971a5b496d3b0e5c6dbb689d656bdd0e801 2012-10-19 03:12:40 ....A 188416 Virusshare.00015/Trojan.Win32.Refroso.geav-34fdf5fc00b7f9aac8a5d4899dc5e24629c0c5b15d00bed50301b2c7c3ac47f7 2012-10-19 02:05:16 ....A 176509 Virusshare.00015/Trojan.Win32.Refroso.gecc-5c7760ada33ce9ee25f2a28688f501fcdffb9e5def63903c25fb26e193bc09a4 2012-10-19 03:59:16 ....A 188416 Virusshare.00015/Trojan.Win32.Refroso.gedb-60844a78cbbd8a3fe0da48637d2f3f237077e2d5a46470a7a42ba688db94f346 2012-10-19 00:47:24 ....A 774621 Virusshare.00015/Trojan.Win32.Refroso.gehk-376911767a0d0532104bb7c84c42668ac54217aaad1cc590fe20e54f9aa6f242 2012-10-18 22:45:36 ....A 258565 Virusshare.00015/Trojan.Win32.Refroso.getw-5ceb53f98c02b3f0dd07f555224ecfc0c1ddfb9647c87c883025afebf02e1acf 2012-10-18 23:01:40 ....A 176541 Virusshare.00015/Trojan.Win32.Refroso.gexp-80c4e0e8999c33882277a82f6c43ede23f0f11a971033750e22439597ccff7aa 2012-10-19 00:00:48 ....A 545341 Virusshare.00015/Trojan.Win32.Refroso.gfah-881e8dd608561f5a1e6022a6f5523f8d836674588da0677723d9f409b67a7329 2012-10-19 00:11:50 ....A 299008 Virusshare.00015/Trojan.Win32.Refroso.gfdz-5cb2490dc06b7d91ea9d881c743df9ef98160364f1c6ea6233c96fa050cea329 2012-10-18 22:37:52 ....A 278528 Virusshare.00015/Trojan.Win32.Refroso.ggpy-899e42e67a3f2cdc18a2b6ee2cabee32b2eefb36f9f6cca1f963317fe7bfe689 2012-10-18 22:44:04 ....A 172032 Virusshare.00015/Trojan.Win32.Refroso.ggxv-33575980e1d63fa770e48a9a23908af2139612c7f4b3936b4f09f647b6da6e5f 2012-10-19 02:08:36 ....A 172413 Virusshare.00015/Trojan.Win32.Refroso.ggxv-5ded42091d5f3438649eba3f291f73d7bf82f323a8ee0b81593b3611cc80a106 2012-10-19 02:56:10 ....A 328061 Virusshare.00015/Trojan.Win32.Refroso.ghfw-3c8cc25ea73fa5331479d021161514bed693e878d465a228601d647a056dc4da 2012-10-19 03:11:50 ....A 331776 Virusshare.00015/Trojan.Win32.Refroso.ghuc-5e65a423b53899cfed132e414363d1460c120ef0753d125e654d7f3d00fcbb8b 2012-10-19 03:51:20 ....A 249856 Virusshare.00015/Trojan.Win32.Refroso.gice-6058964a8f47b04175511b11beee4d00b50881d49131a0900fc10a1109417631 2012-10-18 22:47:08 ....A 155648 Virusshare.00015/Trojan.Win32.Refroso.giwl-844271d05edbc9ad2472c4c66f6610cb938980fb706d7135b879a208ddf210a8 2012-10-19 03:33:04 ....A 147456 Virusshare.00015/Trojan.Win32.Refroso.gkyx-5d51be3fdb4fb9dee0e9e090d3a2618618d5aeb65ef8314f5e3c429c138d7eb5 2012-10-19 01:54:20 ....A 150456 Virusshare.00015/Trojan.Win32.Refroso.gkyx-8f9bb297a99fd85bf18d38b7a42c439e6c0260017352846affc41fc7a74e1e09 2012-10-19 04:03:00 ....A 93793 Virusshare.00015/Trojan.Win32.Refroso.glip-60a137874bf79ac7ff6b37df0994a4308f20ba8c0054319ceb6e607667f7ae13 2012-10-19 03:46:40 ....A 64740 Virusshare.00015/Trojan.Win32.Refroso.glms-60cc5640ced61f1fafdcdc3b33afecd1804598a8b95e45e3c7149eafd8f1fa6c 2012-10-19 03:20:20 ....A 164358 Virusshare.00015/Trojan.Win32.Refroso.gltq-5ff79a6ad18ab11ed23507e665d86482a5fe198526f26a9aea95b154d07aa58e 2012-10-19 00:31:34 ....A 159744 Virusshare.00015/Trojan.Win32.Refroso.glui-383a688b8c21635ef290be740f0c6a805ea292409dd501364ee488fef8761378 2012-10-19 02:51:26 ....A 258429 Virusshare.00015/Trojan.Win32.Refroso.glvv-3714028ac7b8b243f54fa411952d7aac642c56cbc672cf3bc81a7c17b2e4e629 2012-10-19 00:40:24 ....A 229376 Virusshare.00015/Trojan.Win32.Refroso.glvv-88d35f406ad897ea6cf60c4e4b80113771c3b67bee4dabfe0824f7a5879d877d 2012-10-19 01:43:06 ....A 176509 Virusshare.00015/Trojan.Win32.Refroso.glwe-5fea4da3b6b524d83193f514cb6295c0f45c62d261bc3a0bfa49f5ac2147025f 2012-10-19 03:51:10 ....A 583168 Virusshare.00015/Trojan.Win32.Refroso.glxi-60f4bb0a5ca4de49aa550cffe5d756b3f0535c8e1b709c144431c9f177409b30 2012-10-19 02:26:42 ....A 63421 Virusshare.00015/Trojan.Win32.Refroso.glyi-3752d449fb2315807a2d01f2b5eb4b97e6a7f6098d028559222199f09ce6531d 2012-10-18 23:41:20 ....A 285626 Virusshare.00015/Trojan.Win32.Refroso.glzo-3702f96f1452c2330a916693c0a5dbe8b2850098f0d60de8ebe444d2d958135a 2012-10-18 23:34:50 ....A 274877 Virusshare.00015/Trojan.Win32.Refroso.gmda-5d5264451b68f1cb51ed297c762b4a6d28663518ed48492559e69dd860a467e3 2012-10-19 01:39:32 ....A 176509 Virusshare.00015/Trojan.Win32.Refroso.gmfi-39315d8bdff4127d10555eebf02f0054a37c04a85af2e25724af825b4e88cea7 2012-10-18 22:06:18 ....A 225661 Virusshare.00015/Trojan.Win32.Refroso.gmkt-83fe5ffd83fdee742070d70dc38e3448f454100aad1c799456e66907c42bfd32 2012-10-18 23:36:20 ....A 233472 Virusshare.00015/Trojan.Win32.Refroso.gmwo-3ba15299778b3822436d03516998007b6b42ac5dcef6473888eedd9ce516ddd0 2012-10-19 00:08:34 ....A 262144 Virusshare.00015/Trojan.Win32.Refroso.gmzb-54ef2e26c933f644792ab6d80c64fb08fa56dc916f3938b9222a8adda22097c4 2012-10-19 00:40:20 ....A 180224 Virusshare.00015/Trojan.Win32.Refroso.gnbw-54ee8341c5d73ec4d57bd6286ceae716c4d88fb36bd3948040eef07cce351020 2012-10-19 01:27:28 ....A 246205 Virusshare.00015/Trojan.Win32.Refroso.gnfj-5d54ad9d4dbc31d937b75b575b9405a34ea23e7f50be7792005ed9979fde7537 2012-10-19 02:20:38 ....A 258048 Virusshare.00015/Trojan.Win32.Refroso.gnfx-3c40a59d217c8f415d246c132cf9e325fd020f8c85629e726bb41f74619e43b6 2012-10-19 02:07:18 ....A 180224 Virusshare.00015/Trojan.Win32.Refroso.gnka-53a6ef0fb44c86645ef5cad054744dce29b894bfb4671177d1f1c2772793c776 2012-10-19 02:44:12 ....A 356352 Virusshare.00015/Trojan.Win32.Refroso.gnnq-5c67504c62504ad5ec818f47e6ebb375afdebd7b3f58f9cf80898844417f0836 2012-10-18 23:48:36 ....A 56701 Virusshare.00015/Trojan.Win32.Refroso.gnvt-372f522cd3c43c542c891616360b4c22f5f7c5c21236d181f708abda334e4842 2012-10-19 00:22:00 ....A 167936 Virusshare.00015/Trojan.Win32.Refroso.gnvt-38eeac9dfd02f3034365b10fdf66164f3df66338a150911b99be95b277f92883 2012-10-18 23:36:24 ....A 217469 Virusshare.00015/Trojan.Win32.Refroso.gnvv-3c1a43d1195342b55f9955600c1e01cafc034f43d10ddd09451fec5c30810306 2012-10-18 23:08:38 ....A 91005 Virusshare.00015/Trojan.Win32.Refroso.goez-3e7769db6d2c2aae98eff2c6b4c8757bd91b3b8d18224a7d15388d6164d8bf87 2012-10-18 22:47:38 ....A 188416 Virusshare.00015/Trojan.Win32.Refroso.govy-3a6ed72664d07b746c039e99ca0587599cd2da1382795f8bce3edeb9d7000d1a 2012-10-18 23:49:44 ....A 93793 Virusshare.00015/Trojan.Win32.Refroso.goyx-897026dae21ecec95e6bd45ddf073e6a84a6b47b117ba3edc13d6abda86a87d4 2012-10-19 02:43:04 ....A 114688 Virusshare.00015/Trojan.Win32.Refroso.gpct-8a449576f51a76e51db27e20b6d45375fea854f0b907e4c4ed6c1fac17b84b37 2012-10-19 00:47:18 ....A 323965 Virusshare.00015/Trojan.Win32.Refroso.grdh-8caa20966b9177150a7dba9ff568b3f0926f1ee5e07d35480ac240d408732c4b 2012-10-18 22:08:28 ....A 326340 Virusshare.00015/Trojan.Win32.Refroso.grdk-87c4f994493dd684e540cdf4c15c89d30d09f61e2c812362fce8c9c00d7768c4 2012-10-18 23:31:50 ....A 237949 Virusshare.00015/Trojan.Win32.Refroso.gsoo-54a7a094e90f5881c82e2c34d11deba2d3ff1180b453c51f6239d4989646ae3d 2012-10-19 02:46:52 ....A 147973 Virusshare.00015/Trojan.Win32.Refroso.gtxr-528c8bd84420604b86dcabd300f5c82741750a9ddf2f40a2013ab65fd2a1c332 2012-10-19 02:25:06 ....A 148480 Virusshare.00015/Trojan.Win32.Refroso.gunn-5353fae0781aab74d542ce2ee51f4a56f5bfb233e9be97dc24a260b7bd268417 2012-10-19 02:04:48 ....A 274432 Virusshare.00015/Trojan.Win32.Refroso.gunn-8b5ee896665161dfd5766b90c33fa7df218be8e43990ea700928e94fe870da11 2012-10-19 02:37:00 ....A 445869 Virusshare.00015/Trojan.Win32.Refroso.gwqm-3fe16d4c9b60383650cbccbdbc8d7d84288bf0cbf13b3ab72818079b80f286fb 2012-10-19 01:39:36 ....A 173181 Virusshare.00015/Trojan.Win32.Refroso.gxbk-80815c98c8298621df3a2f1440cec2fd9ef441e9a9969a7e123696a0049853e3 2012-10-19 03:32:18 ....A 94720 Virusshare.00015/Trojan.Win32.Refroso.hful-545d9a2711c3fd4eb674aa42e82358053dc4e1b9de3b62eca6e58abda44920bb 2012-10-18 22:52:40 ....A 291197 Virusshare.00015/Trojan.Win32.Refroso.hfwi-52c3bb469cbc3813e4fae8fe4a42e68067be03139bb5b4ee425f508ddbaaabd2 2012-10-19 02:49:24 ....A 316292 Virusshare.00015/Trojan.Win32.Refroso.hfwi-851bf10aa99def2222b658b319132457739c902cd88bc12321f92c5c84687968 2012-10-18 23:37:36 ....A 290816 Virusshare.00015/Trojan.Win32.Refroso.hfwi-8aa001cc7046bbb74f5f45c01da59c691d9dac96ae8002508b0f07ccab6048b8 2012-10-18 23:09:04 ....A 208896 Virusshare.00015/Trojan.Win32.Refroso.hgbn-3cd8e7fbd2a72bc07c1cee0d4bc3009adc84c510e4add3bb9130055075b13fe1 2012-10-18 22:38:02 ....A 471421 Virusshare.00015/Trojan.Win32.Refroso.hgis-8465fa37afe8c403c67f36df9e5bb8cbdc79ade80f3c60a5a860628a02ab1f4b 2012-10-18 23:32:34 ....A 176128 Virusshare.00015/Trojan.Win32.Refroso.hgny-545e264e37758d8135300d03b000408490d20121954101b4f34a53dfe4e127d0 2012-10-19 00:01:08 ....A 155648 Virusshare.00015/Trojan.Win32.Refroso.hhfi-39a97d6b2b6adea7a748a18b62412ae145ea079b04ab48abc1deeea093317b37 2012-10-19 02:21:36 ....A 67340 Virusshare.00015/Trojan.Win32.Refroso.hjyz-88e6ea8f27dfdf7ed2ec84be366121ee5564b4ac11fa46abca6f03a1775be2de 2012-10-19 02:59:38 ....A 176128 Virusshare.00015/Trojan.Win32.Refroso.hpck-341162b559b31a556457cef6f9e2d78207d8739aabafc61657aab00c3754c757 2012-10-18 23:22:18 ....A 270336 Virusshare.00015/Trojan.Win32.Refroso.hqfn-8546f1f136c8471d076d49a3a1cd0b80ef93cfc5166bdce49175182ec2d75013 2012-10-19 01:03:30 ....A 274813 Virusshare.00015/Trojan.Win32.Refroso.hqfn-88bb06d996fddabf329148efdcd6fdb942c1b2e638dd7190385ae1a63071ec6d 2012-10-19 00:09:10 ....A 249856 Virusshare.00015/Trojan.Win32.Refroso.hqsj-53f6d6fc882f60d2929a7e366f533055ff6f99b53f4a52988f4af67de1679037 2012-10-18 23:18:20 ....A 376832 Virusshare.00015/Trojan.Win32.Refroso.hqsk-83011b4948438146f1f79e686d6471de7f11d467d3e5347f641914f6afb4be75 2012-10-18 23:40:14 ....A 402188 Virusshare.00015/Trojan.Win32.Refroso.hqsk-8df795993eb8c951ec6ba5fe0baa97cae086c7c8dbd2eeffc5c48a353a325bcf 2012-10-19 03:54:34 ....A 386325 Virusshare.00015/Trojan.Win32.Refroso.htwv-60cb5d0dc411ed0ac853b6da34e4392d800105ac027d6cec379b7191cdcd589f 2012-10-19 01:28:20 ....A 71037 Virusshare.00015/Trojan.Win32.Refroso.hucl-87fab827e8fddf9828a65f9b5b7b0c21825508f144df9b1bbfe9ba9f42279367 2012-10-19 00:03:30 ....A 167947 Virusshare.00015/Trojan.Win32.Refroso.hude-32d1c5224bc951076a45d73fed5389657b039570d0541d05586964cc17e460da 2012-10-18 23:38:04 ....A 270336 Virusshare.00015/Trojan.Win32.Refroso.hvko-39d591d289289bc75054d9a598a87636ac8ba0ead36cbcbfc16c0abc88139586 2012-10-19 01:56:14 ....A 315773 Virusshare.00015/Trojan.Win32.Refroso.hwha-5dcb5675c2f3a6e6f4d0b054b7a22bbb32a0b1a85f46b32cf68488493c8cc158 2012-10-19 02:08:12 ....A 315773 Virusshare.00015/Trojan.Win32.Refroso.hwha-8804617b9d3c055be196bc8f02e958dc610d1d4e9effa3732b9bb0cf4a666694 2012-10-18 23:39:00 ....A 201305 Virusshare.00015/Trojan.Win32.Refroso.hwhv-3cf53db82041e0f9299f2d4114cacd9190e7995ba149bd665210fdf018f6a244 2012-10-19 03:53:48 ....A 270717 Virusshare.00015/Trojan.Win32.Refroso.hwhv-60edfec8d793267c03514a3d942098d4cfaaf6f9204cbc64279f86a335a7d853 2012-10-19 02:45:28 ....A 14365 Virusshare.00015/Trojan.Win32.Refroso.hxdx-82e1e031fd01cab164777083f6c9990fcc50cf7092bfc39578ab0153dd7640d4 2012-10-18 23:05:14 ....A 139272 Virusshare.00015/Trojan.Win32.Refroso.hxdy-8d4f8583a65cd005396e7b4ef45cb2f6093c7aca46b3d1dd1cab1f499f88ad2a 2012-10-19 02:32:10 ....A 439398 Virusshare.00015/Trojan.Win32.Refroso.hxid-8560784041aa018b2e38e40176b5158f5fd69bc0dd7968253c008b5aac9d7905 2012-10-18 23:35:44 ....A 361057 Virusshare.00015/Trojan.Win32.Refroso.hxid-885eaa1735cd2aa015a23c38ca5c296ed9ebb00baf1bcd8e2210459ce0aa54ea 2012-10-19 00:16:48 ....A 317341 Virusshare.00015/Trojan.Win32.Refroso.hxpv-80858db9ba53db05409a33252120dcd758147070ab78417d38eb05b1cb018e0b 2012-10-19 00:35:48 ....A 242045 Virusshare.00015/Trojan.Win32.Refroso.hypc-573b0e762059e2f38cecf2fa371f4ad7f06f2ce9154a2004169f376cbc5e9549 2012-10-18 22:36:04 ....A 668029 Virusshare.00015/Trojan.Win32.Refroso.hzfu-3ae1c2245869ca55750f9f9adffcc058e0a3dc109be48ecc0d4d264f5f32ddaa 2012-10-19 00:50:42 ....A 176157 Virusshare.00015/Trojan.Win32.Refroso.hzzv-5086385b661222b2575424a5aa063281227965870ed8346c0862443c744dc87b 2012-10-19 01:17:28 ....A 70013 Virusshare.00015/Trojan.Win32.Refroso.iade-3b923bb37773bba7b3c02d94d60bbac7472d5b7324023164b6789cb3b7683cc4 2012-10-19 01:55:30 ....A 95745 Virusshare.00015/Trojan.Win32.Refroso.iagj-8f01bafbe74401bdcb82aca81a96e6aec29166a3148cb81aed64a93ea408bc0c 2012-10-19 03:58:14 ....A 202879 Virusshare.00015/Trojan.Win32.Refroso.iajt-60fcecacab68a9a2e351c829520223051bbd0f598ae843d568164c3b54e506a4 2012-10-19 00:22:34 ....A 360829 Virusshare.00015/Trojan.Win32.Refroso.ialc-34fb48d3a217c4a7b72ed4741064750dbed1fc359739328fde5639488bc59df1 2012-10-18 22:20:48 ....A 360448 Virusshare.00015/Trojan.Win32.Refroso.ialc-352ab4841ba23896d01a0cfb6d62fe54990d4b8a6bc7b9d3fa2ca59fea2a0837 2012-10-18 23:29:34 ....A 360829 Virusshare.00015/Trojan.Win32.Refroso.ialc-5fcb70767aee72e00c2db453650c5d29e1cdc1b6e5aa38323c72ad01e959e38d 2012-10-19 01:42:52 ....A 393216 Virusshare.00015/Trojan.Win32.Refroso.ialc-87fe64996589443354d0b365c3c23d876221f0f46842b3ee270d6a56ad49d02e 2012-10-19 00:29:46 ....A 172032 Virusshare.00015/Trojan.Win32.Refroso.iaqb-575a39f737dee471e931010ce74c3a2584358e3be8a77ec4bac9e1d26a46b21d 2012-10-19 00:09:22 ....A 180224 Virusshare.00015/Trojan.Win32.Refroso.ibbp-8a37ad2ccde3921f94b3de06ea0b792022ee0db7115e2d342c39184daa462768 2012-10-18 22:32:04 ....A 147641 Virusshare.00015/Trojan.Win32.Refroso.ibef-3697156990c40f76de0f1dd30d09e0e738fd8542c599f6531e2e1f9a730b2cd3 2012-10-19 02:32:18 ....A 90112 Virusshare.00015/Trojan.Win32.Refroso.ibkp-336272deb370e769e3fe964fbfb2daf532f35ff4fd67567eac3695d9deff5ee3 2012-10-18 22:30:10 ....A 62267 Virusshare.00015/Trojan.Win32.Refroso.icya-8c101c8a4d96e8c05a367d6ba51203d78495ca2f7c0bd69d293b4f4361d22360 2012-10-19 04:52:44 ....A 774344 Virusshare.00015/Trojan.Win32.Refroso.iduc-73d4693ed600be48bf27a12e7ef1ef9b9530eb3eeb768f817554fe533c1385cb 2012-10-19 04:47:52 ....A 90112 Virusshare.00015/Trojan.Win32.Refroso.igpd-ac2f738bc85729c431bf02ca3a223e63d14ba7005f8635a434857bff17267095 2012-10-18 22:46:32 ....A 56801 Virusshare.00015/Trojan.Win32.Refroso.ihig-3151fbfcd5f601851be00d719f1359387495a9b2ca2eb23f5f10ebba70606323 2012-10-18 22:20:54 ....A 249856 Virusshare.00015/Trojan.Win32.Refroso.ihwk-80ccc73456c76951c8c357d6ed0e4ef31af6c7d0b92a5d2926a9521c2819107b 2012-10-19 01:11:32 ....A 55629 Virusshare.00015/Trojan.Win32.Refroso.iitc-87582157c2b5a79f15f8b9adef6f5906358381aa77f3df15568e9bb8dfc5fb19 2012-10-19 01:05:16 ....A 1024004 Virusshare.00015/Trojan.Win32.Regrun.lnd-5657833ff2fdc09f1ea688785861ba7345f7e6190d7a80adff24faf39bc00d7c 2012-10-19 02:30:58 ....A 40993 Virusshare.00015/Trojan.Win32.Regrun.pet-5f0075d837ff2b8a0ce4ebeaceee5623d97c03b887078f909895404780132302 2012-10-19 02:09:08 ....A 36864 Virusshare.00015/Trojan.Win32.Regrun.pfo-5f08232619a394a6d958ef2d57f5b0944785b93e5660598dea79d0b249a95e8f 2012-10-19 02:41:56 ....A 681028 Virusshare.00015/Trojan.Win32.Regrun.qee-8371d9c7e3c95365ff8808839481a6f374afaa5f1445d7e1b17e7226989c6946 2012-10-19 02:11:32 ....A 2796806 Virusshare.00015/Trojan.Win32.Roger.d-32b54fe794a9354633a71c912eaa6d26dc010f3f9b87488746b16b48c1197850 2012-10-19 03:40:14 ....A 110592 Virusshare.00015/Trojan.Win32.Rozena.hof-dddda11a50bd73d7e6a48f7aa12330fa82d8ef4b4b2ca54c8879214181027dbc 2012-10-19 01:30:34 ....A 81920 Virusshare.00015/Trojan.Win32.RunDll.afen-557c9e94f3e1e6bc6b38cf1c970a4ff2be51e315d56a3a1ae6f67c820e94b99e 2012-10-19 04:27:48 ....A 22528 Virusshare.00015/Trojan.Win32.Runner.gjn-7b3caabf17133ef1aab48d267e7bb64a3e7a173572aa6dbf0a54743b1672cc0b 2012-10-19 01:50:26 ....A 24576 Virusshare.00015/Trojan.Win32.Runner.ifg-365b528f327d5c83bba73d8ceb533eec79196f375faec63f87dafde39ee270ef 2012-10-19 03:52:28 ....A 163022 Virusshare.00015/Trojan.Win32.Runner.ipi-600ea4e1a227256f5037481b846daf96e97ca7e32c80e8814974def5646191d1 2012-10-19 02:18:14 ....A 1500328 Virusshare.00015/Trojan.Win32.Sasfis.bidj-363b6dbb58f46eb6c77ec9a1343da8ac16a38ac5516e8fee5c4c74f446ed2919 2012-10-18 22:30:20 ....A 25088 Virusshare.00015/Trojan.Win32.Sasfis.dnpc-3cff00210c7292b6f08ad92242e7947b9990df3863a4e6972e6bd4e7141de817 2012-10-19 03:33:50 ....A 57979 Virusshare.00015/Trojan.Win32.Scar.cxhw-9e3881247feedb38d3d6dfb4cfd1cf0492638e6a55ce2cadbde3299b6758d398 2012-10-19 02:32:40 ....A 192512 Virusshare.00015/Trojan.Win32.Scar.edzz-8c18b7131b2b2261af8949a6794f74f37eb904865e4fa01232299b7ad889d88b 2012-10-18 22:12:34 ....A 638976 Virusshare.00015/Trojan.Win32.Scar.ehxt-8ed010a4a9d67b6a43f7b141c788bab34674ec6a67666b1df4eaed85aacafbfd 2012-10-19 01:41:26 ....A 131072 Virusshare.00015/Trojan.Win32.Scar.faa-9edfd99bba22e719374ace124bdb1353a64b2a0d4ea4e865e2db9c0ac814ab93 2012-10-19 03:31:52 ....A 21504 Virusshare.00015/Trojan.Win32.Scar.gpyq-8b0f5f9b246475bf976103384a77ec5c29537af179a15d7c9f574f147a94941e 2012-10-18 22:48:48 ....A 466595 Virusshare.00015/Trojan.Win32.Scar.gpzu-36fb9bc475e1ee8cfa10b5213ea05543671ce2735b6fdbdb5b8a19bd5041dc02 2012-10-19 02:20:12 ....A 61952 Virusshare.00015/Trojan.Win32.Scar.grom-363c0f0fd53dc2d20f0cc77ec5a058dee276265d52eb800fe7c0ecdfbbfacc62 2012-10-19 00:27:54 ....A 39961 Virusshare.00015/Trojan.Win32.Scar.grom-847409f23a5b66511eaf6329542413b57abbc3fc363e0f87bbb44e39b7404419 2012-10-19 00:31:12 ....A 245760 Virusshare.00015/Trojan.Win32.Scar.hjfd-336c7e6e6269e0ea792e8d56c7351781c56c2332cc37cd897bfb10a132abf587 2012-10-19 03:08:06 ....A 729091 Virusshare.00015/Trojan.Win32.Scar.hler-3cb94781d2f89ddd3ca07d6575ec0e9115d61577a2f55f40498e0ade279a02d8 2012-10-19 02:31:56 ....A 11776 Virusshare.00015/Trojan.Win32.Scar.hpdb-384589595802b0868854a327a41a54deec36f505550274bb27a5dd5886d89058 2012-10-19 01:08:26 ....A 417792 Virusshare.00015/Trojan.Win32.Scar.hptk-880121f67d6326cdc7c2b2229074102b037ccb16bece06054610ae7f2c70a563 2012-10-19 01:29:00 ....A 32768 Virusshare.00015/Trojan.Win32.Scar.hqhn-824723d35a8203f8d0005ae912ae02b0a4d7cd399b44eeb36ac771bdd6970085 2012-10-19 00:58:14 ....A 20992 Virusshare.00015/Trojan.Win32.Scar.hsai-5cadb3f2e28913420ade3396834afdd7ba2dcb7a33ddc049f8dc7bf1c94669b4 2012-10-19 01:27:08 ....A 717671 Virusshare.00015/Trojan.Win32.Scar.hude-37ac8ebb6f795ac1510fbb54ae19db825e7ac24380aa0bd66c65ddc67f87bdd4 2012-10-18 23:44:30 ....A 410574 Virusshare.00015/Trojan.Win32.Scar.hudo-8546bfe815290ea31951375076f0ffd638c1d895bcdd2121c871bf7caeaabe85 2012-10-19 02:05:40 ....A 204800 Virusshare.00015/Trojan.Win32.Scar.huho-50417b1d0d8b07dae3b840c21168c17228105f030fa5837477278fd6c20a963e 2012-10-18 23:48:02 ....A 89136 Virusshare.00015/Trojan.Win32.Scar.hvuj-858414e2898715b2a6733f0d5545371ee76804c5113e90229168a83fda7cd9a8 2012-10-19 02:42:06 ....A 397995 Virusshare.00015/Trojan.Win32.Scar.hylf-5d4840205c80671778ff90709f456412038bc82424032c6f7d5a6b8af263ee61 2012-10-19 02:47:30 ....A 1928192 Virusshare.00015/Trojan.Win32.Scar.hymt-865eaba677c7bdbed79beccef95ad40f9b80e74bb41355464342e46771078eb6 2012-10-19 00:36:30 ....A 27088 Virusshare.00015/Trojan.Win32.Scar.iawj-5268b96cf23f4b6c1a423b3add090e0c47da8af4d4d08e9f4ac338bb7f79d067 2012-10-19 01:11:12 ....A 11522 Virusshare.00015/Trojan.Win32.Scar.ihjs-3b102ba7031f3134031483641355fd46df58120df5b68258fd488adafbe11478 2012-10-19 02:04:56 ....A 3833856 Virusshare.00015/Trojan.Win32.Scar.khka-833e93e826c002a5d0ac822c6086e0ac774c6daf62e0e86d0b3e8b33c6b34f2b 2012-10-19 04:32:12 ....A 28160 Virusshare.00015/Trojan.Win32.Scar.ldtt-9b50c62f757f1723dafe97a39550e0a3faad1f7358f61cfacead53d6024b7a63 2012-10-19 01:17:42 ....A 208896 Virusshare.00015/Trojan.Win32.Scar.ljxv-331fdb1c50436f389287d0fa1c0a41f8fc24926e910479eba033abff4a376806 2012-10-18 23:25:18 ....A 19562 Virusshare.00015/Trojan.Win32.Scar.nwty-389155f762e99cd4aed02eb672d7df59c54581b700e5cd400703505000d1e166 2012-10-19 02:25:34 ....A 228070 Virusshare.00015/Trojan.Win32.Scar.nyso-3b617097a87eeae3dffd5d7fb4a849b880357b6166a5f510748e9ecc842acb62 2012-10-19 00:35:42 ....A 3616768 Virusshare.00015/Trojan.Win32.Scar.nzii-86a173dea0d2650e4d33de0b9abff59da23cf0d1e9a1ccdded3867ceaff17846 2012-10-18 22:23:36 ....A 32768 Virusshare.00015/Trojan.Win32.Scar.oasg-847fdc7bf33df3947081f5da634846e264d665f7bfe34461532498e80f2ccd32 2012-10-19 00:33:54 ....A 69632 Virusshare.00015/Trojan.Win32.Scar.oaus-84c4a316275f1874a9d4e2696a99a559d23cff3145337e9f97756e1e27c52ef5 2012-10-19 03:56:10 ....A 2818048 Virusshare.00015/Trojan.Win32.Scar.oawi-60a2a5321f1d7ce3c9012ecc1b99e0e2e1165300bc40d6b515fa92677fa0734e 2012-10-19 03:31:26 ....A 843124 Virusshare.00015/Trojan.Win32.Scar.ocfh-864b9eb68540b03682178168e85d58a03c87221e188e72473425b21d61bf231e 2012-10-19 00:41:38 ....A 3432634 Virusshare.00015/Trojan.Win32.Scar.ocwp-51631d8db3c5b62bc6e05b98ff811a96e7117de26231545dddfe00072c69e6d7 2012-10-18 23:15:10 ....A 99840 Virusshare.00015/Trojan.Win32.Scar.odbp-355e2a1b0fe7d8878d1752cbf6e20de233f186ebe9aaff135abceed420db844a 2012-10-18 23:59:32 ....A 3534658 Virusshare.00015/Trojan.Win32.Scar.odtm-3529e3fc1179e0075324ced3a57e81f9ee0bef2d30a323395c801ee194bdc293 2012-10-19 02:17:56 ....A 77312 Virusshare.00015/Trojan.Win32.Scar.ohim-8c68d40331f3ee3d18a9f5473d33e0b8d2887050a78913c848c3f8cf105f8857 2012-10-19 00:29:50 ....A 1504256 Virusshare.00015/Trojan.Win32.Scar.ohwp-3d7e53959121d6d322d34d85500f7c1e17e39767a14ec5c3cf8950304d2b161d 2012-10-18 23:45:34 ....A 1059771 Virusshare.00015/Trojan.Win32.Scar.ohyb-510dbb12c18c7809221600eb377a748a3ecb3bb28e5121553c7330bb6010dc8e 2012-10-19 01:12:22 ....A 492030 Virusshare.00015/Trojan.Win32.Scar.oiff-890588af07a4dfe28bb14f4c06b82db76ef119d2af6b9fc3aba9f4d97f001108 2012-10-18 23:32:16 ....A 303104 Virusshare.00015/Trojan.Win32.Scar.oiuj-52af3895b5606ab037b84f5033882d34883ab218a9147cb00bb0f40d4689081f 2012-10-19 01:47:40 ....A 2196267 Virusshare.00015/Trojan.Win32.Scar.oiuj-8da6f5c7519c5cd4115dee0d6b902d2e3b4af900d711495939d7e976a4747f78 2012-10-19 00:39:16 ....A 313856 Virusshare.00015/Trojan.Win32.Scar.ojal-35867e0df24b78ec84de116ef13dd3f0b53bf49fc5b33efb46427c23de310ba9 2012-10-19 01:22:22 ....A 77312 Virusshare.00015/Trojan.Win32.Scar.okcb-3dc601a66d9974af649b94f21be1dd4d0be4c5ae55c67316740ba3167ddbb05b 2012-10-19 04:40:02 ....A 654211 Virusshare.00015/Trojan.Win32.Scar.oncu-7c1bf2963a1cb5788c2667530225285db3fb60efadb8fcf5c1e15f1acb290f44 2012-10-18 23:44:46 ....A 57344 Virusshare.00015/Trojan.Win32.Scar.onpa-8662fc248015687ba0927989f05a414f34a92986398d1e660c6ae18e04f8a39d 2012-10-19 01:37:54 ....A 49070 Virusshare.00015/Trojan.Win32.Scar.onrz-5e173cc9bdacdd6bfb36425aecc1e17d6cd42b86ff30d87b34617a5a1a355943 2012-10-18 23:38:30 ....A 2792645 Virusshare.00015/Trojan.Win32.Scar.onyi-371070a6e2ac7d14dfb01e3ef93acf3620b022248b812297d540e32c7ba021f3 2012-10-18 23:27:38 ....A 167424 Virusshare.00015/Trojan.Win32.Scar.oofd-51abb0f3f2009dbe96f9cceb7380ce7803ddca522a6343d3164c664e2824c3ff 2012-10-19 03:58:30 ....A 1657987 Virusshare.00015/Trojan.Win32.Scar.oois-6023737801744e9df62c412d8500ff9c451105f9affbf01c039fa2b2b74dd961 2012-10-18 23:52:58 ....A 352884 Virusshare.00015/Trojan.Win32.Scar.oooz-55b25ab318bf7f637e955e67e805c6644b9225a79827145a4d5075b6b2d4a15b 2012-10-19 01:27:36 ....A 36864 Virusshare.00015/Trojan.Win32.Scar.osdx-5f1a5421ddcd590172185aa3b27ff77dfd394c200b7c1deedaddddcd44e630d8 2012-10-19 00:19:30 ....A 5832704 Virusshare.00015/Trojan.Win32.Scar.ovvc-846a14dc3e89dfdc0d3cd1066a83b82bbfb3c37635770f088924095a4892311c 2012-10-19 02:16:06 ....A 39424 Virusshare.00015/Trojan.Win32.Scar.ovxu-3e080bac81e9d9ae7c0d8c6e6c4f46eec411fbbd7cbde19a16fb21f3800f2533 2012-10-18 23:44:04 ....A 1161222 Virusshare.00015/Trojan.Win32.Scar.plbi-3a9b21cbe203d26e2714bdcfadd133031f72cc644a4d65a1b21d27eed3e78c2d 2012-10-19 01:51:46 ....A 1174528 Virusshare.00015/Trojan.Win32.Scar.pmkg-3293682294e1041c5cecad52eca3081a703008d481510c0bd37b22cd4069251c 2012-10-19 01:42:44 ....A 1227264 Virusshare.00015/Trojan.Win32.Scar.pmkg-37d8bfd9936050315391977be497a64be8ef49c7ead81050a43943501af006ef 2012-10-19 02:49:06 ....A 1742848 Virusshare.00015/Trojan.Win32.Scar.pmkg-50780fb367fee6d1d1e88131ed795b7ac3d0d41d2d9848438cfd25bd2270cf99 2012-10-19 02:24:30 ....A 1185792 Virusshare.00015/Trojan.Win32.Scar.pmkg-8220db0d4683f75241b19c624b0ebebf9bb12f55405b2eea35c73cd273d8037c 2012-10-19 03:38:34 ....A 247296 Virusshare.00015/Trojan.Win32.Scar.qeyi-ed18f04a4fd7e394f598c1d4a26aa82b5edd8456c966aa6c76bf9181c3308068 2012-10-18 22:44:24 ....A 706560 Virusshare.00015/Trojan.Win32.Scar.qnqu-844ecade566f2fa1d18380f5e5f8452cde990735e9e273cca68c7154fe0f6ed0 2012-10-18 22:50:34 ....A 371999 Virusshare.00015/Trojan.Win32.Scar.roct-54c2c6d86d3bd3b9fa195ea927c03caab3da4fabb49d0fb849a81ef56ad9a657 2012-10-18 22:34:54 ....A 33792 Virusshare.00015/Trojan.Win32.Scar.rpni-889dc293abf54643e8ca2c6239e7e3c78954232294a0c76bf60fddf1797aebfb 2012-10-19 04:33:02 ....A 8541 Virusshare.00015/Trojan.Win32.Scar.rqxj-7ee3894798eaa60a1054fedc9d7dc1e2cdbccea6e4dffd7a7b4f82cd35070316 2012-10-19 04:25:22 ....A 3584 Virusshare.00015/Trojan.Win32.Scar.rqxt-66d43c6cb41da50175f3c995e764745525d1fec199acae44dfaec2ad0fb377e3 2012-10-18 23:34:28 ....A 181819 Virusshare.00015/Trojan.Win32.Scar.sxqm-81ea9d0f99d215ce118eacde9de37ac2dcadba2c9e6150b0033acbc18990b48a 2012-10-19 00:15:18 ....A 376832 Virusshare.00015/Trojan.Win32.Scarsi.abxi-5f2a16e0409003842e2003fabcbb879c224c912e12f11dcbb748ff0c287700c8 2012-10-18 22:07:12 ....A 53248 Virusshare.00015/Trojan.Win32.Scarsi.abxv-820bfee1b2d02b3ef6738790c6736c14fbb3ac47ab43b640393d09989c34b25b 2012-10-19 02:08:02 ....A 254009 Virusshare.00015/Trojan.Win32.Scarsi.auvt-81abe543693eced47084299421812482ee28891ed2156ce49d0104e6b5a82241 2012-10-18 23:17:14 ....A 265728 Virusshare.00015/Trojan.Win32.Scarsi.avdn-824f974065552e0704fc8f917dd1cdb5b6df0e39ee405d34429e51c657181648 2012-10-18 22:28:02 ....A 417792 Virusshare.00015/Trojan.Win32.Scarsi.qip-35614e455eef23fcb98984e7ae8470d047faa25439acf17f83fad3ca7628198c 2012-10-19 00:41:54 ....A 57148 Virusshare.00015/Trojan.Win32.Scarsi.swr-5fe95e6998627a756418ad72a6d657c6eda10863c47a55123950f5b65facf0fb 2012-10-18 23:27:54 ....A 87552 Virusshare.00015/Trojan.Win32.Scarsi.tim-32cab856dcdf00bc7e8f0967d1ef5c4309dae355625b8bf9d47c98a347c63c65 2012-10-19 02:05:40 ....A 193417 Virusshare.00015/Trojan.Win32.Scarsi.twx-834c00bef2b2acddf46b6624b1992bc0b639de567aa2aa8fcc9066497deae06e 2012-10-19 03:33:28 ....A 86037 Virusshare.00015/Trojan.Win32.SchoolBoy.bij-5f6fdbe8b91cde978497199fa18d9d3516d04d462213505cf0145b46f1383fc1 2012-10-18 22:27:00 ....A 51712 Virusshare.00015/Trojan.Win32.SchoolGirl.dji-3e7ff815be542d59cf1f3fd9caf3aad31d9cd0241c8c1a763dbcf3e47cdbff3f 2012-10-19 01:14:10 ....A 94208 Virusshare.00015/Trojan.Win32.Sefnit.c-8bb825929dab1e922402765d27b33cef34dc3a5fafe62ca1a033f98cac941294 2012-10-18 22:47:18 ....A 1201575 Virusshare.00015/Trojan.Win32.Sefnit.xvo-3def4e1cc4244781e77e077c8daa63d041e860446cc4800a5674e5852230f2d1 2012-10-19 00:03:54 ....A 1458176 Virusshare.00015/Trojan.Win32.Sefnit.xwm-56f760eaa1d55a50577da4a1fa750c14ba4e8bed801a6809735d213d2e92c7f1 2012-10-19 02:31:46 ....A 1196032 Virusshare.00015/Trojan.Win32.Sefnit.xwm-8484254311f5b3fb5e845740296b05241ea52442026eaeccf8970fdfcfad361b 2012-10-19 00:06:28 ....A 1103271 Virusshare.00015/Trojan.Win32.Sefnit.xwn-5efee4b545394858c1cc4de1cd5cf447f8c5ebe9b96d54e6ad8ab53c7e5c52bb 2012-10-19 03:44:44 ....A 1150975 Virusshare.00015/Trojan.Win32.Sefnit.xwn-607e1be6bbbdf9a78b20df1ac9da58247051eb2eadf4413e862c39f9e8619a04 2012-10-19 00:29:56 ....A 192488 Virusshare.00015/Trojan.Win32.SelfDel.argd-0fb138b98a8d1b30401586de18a0b52a1bef70943de02b1bd11d1e5f9c87be7b 2012-10-19 03:51:46 ....A 3141616 Virusshare.00015/Trojan.Win32.SelfDel.bryc-60a38999ca5d4df49d9e3e03df4319e728f54403ad4c5c98d815375e7fa43257 2012-10-18 23:53:34 ....A 73728 Virusshare.00015/Trojan.Win32.SelfDel.htgx-328a8f811d6e806bc0b31803eea976d36a65f2bc99e2ed3ee2ba28bf5d9c4e35 2012-10-19 01:24:00 ....A 748753 Virusshare.00015/Trojan.Win32.SelfDel.hvqe-8349e223ac888de9ab18190b3886dd580888977612a42d56190035beaa9522e9 2012-10-19 00:13:54 ....A 32768 Virusshare.00015/Trojan.Win32.Seria.ax-8c8601d0f2b066f204219798969426d3e54fea6be9674645db6e55b82cea4120 2012-10-19 02:08:10 ....A 98304 Virusshare.00015/Trojan.Win32.ServStart.yyh-5e18cc2b7d2a3d8aeddcfe58a818c677848ef02c199f3fccc4fa8dc994054892 2012-10-19 03:49:20 ....A 98304 Virusshare.00015/Trojan.Win32.ServStart.yyh-608a2d0af8b33c1d29a202aaae05db5589c60db0c0c9d068c3b564d014518249 2012-10-19 01:45:06 ....A 98304 Virusshare.00015/Trojan.Win32.ServStart.yyh-8d2b71b7ddcc4a31a90e41f0f74206a6c8c653f57f2f37882acbae7f41c561a0 2012-10-19 04:53:14 ....A 880640 Virusshare.00015/Trojan.Win32.Sfuzuan.ic-62a869bcd6ba903b4353c3c9d3066a990b84a80d5a31db9d8188148fc257e010 2012-10-19 01:11:56 ....A 136544 Virusshare.00015/Trojan.Win32.Shelma.awvx-34eccccfa0e0ec522cb1abf7eb355037ddf484f6ae4aeed1925eaea8260fa0df 2012-10-19 00:10:44 ....A 345520 Virusshare.00015/Trojan.Win32.Shelma.ysi-8f5b58ca8a4b4468e2c4ec1417c9324f471f81d4727f9a412e12a7ab4d9ad953 2012-10-19 01:10:40 ....A 135168 Virusshare.00015/Trojan.Win32.Shifu.ach-85d07bfddfc34d072e06b0b26ee35e4ef03c3c79a68face0e5c2b4218cbcd698 2012-10-19 01:22:22 ....A 17808 Virusshare.00015/Trojan.Win32.Small.cjo-8015a9a968295638fd53e5ff37a50b2b2d887d5195eb05e7738aae0cb1eeab2a 2012-10-19 01:28:00 ....A 17408 Virusshare.00015/Trojan.Win32.Small.yda-3a45e91482c9c89333ccc6726b5f9325f2f4b01176532daf466fbc25a3cf6802 2012-10-19 00:34:28 ....A 105166 Virusshare.00015/Trojan.Win32.Snojan.bk-39ef42e21d9a58c37c2100d37778532cdc4cf6752bc0067fcb901539a5ad16b4 2012-10-19 04:52:06 ....A 1790907 Virusshare.00015/Trojan.Win32.Snojan.bxxo-6baff15245d21d9b4a8026a1fd862f8855a789284885b92fd6c5df0d604fa5e8 2012-10-19 00:35:30 ....A 1792098 Virusshare.00015/Trojan.Win32.Snojan.byaa-399e8bc62987271677ffce3cc20ed53649a5fcdc63fe1ff74ce911d1a601aa18 2012-10-19 02:45:54 ....A 1792230 Virusshare.00015/Trojan.Win32.Snojan.bzbs-3e0b24d44d39bc179b53df75fe4519b3709da404e3df03a0ed89ce23b8a06fe9 2012-10-18 23:12:20 ....A 2222520 Virusshare.00015/Trojan.Win32.Snojan.cbfc-5e1baa16ac3300539f68e390b6c11e20fc2c9cc8582d03e0effa76fe9d86e95f 2012-10-18 22:40:20 ....A 570779 Virusshare.00015/Trojan.Win32.Snojan.cchf-5094338a44e98a0fb57f8a8b00d5e78ea52f63d2b6e710c05e7672c2acd29675 2012-10-18 22:45:44 ....A 537943 Virusshare.00015/Trojan.Win32.Snojan.cchf-5e360cc401cd66fcbc93a349646bf1e7e394c3740359b7f87c88ec55816b9fae 2012-10-18 23:11:38 ....A 237568 Virusshare.00015/Trojan.Win32.Snojan.cktn-53267c39c7f9ad4e3b89820e22d9c04e892124815cbb5acb686fce746b023164 2012-10-19 01:19:12 ....A 260413 Virusshare.00015/Trojan.Win32.Snojan.csvs-5177a11f7bbba5e394cb7bf8416704a2bcbe6089ee71b72496ce82620c98639f 2012-10-19 02:30:30 ....A 3609861 Virusshare.00015/Trojan.Win32.Snojan.sc-30a4af753e465165253ccb974407e5b3d305e492891d9bc02b8b003334de883e 2012-10-19 03:21:26 ....A 430736 Virusshare.00015/Trojan.Win32.Snojan.sc-85d9663cc4b833cd1d6a721c55b9aab731b1cc0510cf87cd569b200fa3170a1f 2012-10-19 00:21:18 ....A 65114 Virusshare.00015/Trojan.Win32.StartPage.ajvb-35bd8e5dc59112b780a0720e43f80f7f92718fff6453b97f36304d21790362d6 2012-10-19 02:30:46 ....A 300 Virusshare.00015/Trojan.Win32.StartPage.balf-85ffc7316d17734597b570f03aeac8170218e2a61ec8c734bbc5bf25d24d3a50 2012-10-19 01:06:04 ....A 6980416 Virusshare.00015/Trojan.Win32.StartPage.cnum-535cc87d005dce7271a5fbb8505b7ca1a2999ff9a638e0ab5c3a219784b57c51 2012-10-19 01:14:16 ....A 94208 Virusshare.00015/Trojan.Win32.StartPage.erwx-30ea0caccad566917037b75c9b526e6da72650355eb9cc9486a5d5361f438ce1 2012-10-18 23:44:04 ....A 1106243 Virusshare.00015/Trojan.Win32.StartPage.ezjd-37c83aa83e6515fe8f3fd2cf414d5c2f7ff4ec40775d9bfcd1a396ab9b315c0c 2012-10-18 23:56:14 ....A 2101480 Virusshare.00015/Trojan.Win32.StartPage.ezjd-39f2936bc02df47cf5b27718186de5ed648f2210660ed0b44eb0c57bc844d7dc 2012-10-18 22:32:20 ....A 616948 Virusshare.00015/Trojan.Win32.StartPage.ezjd-3b595f2a3c5e221a88285bf196a5d957117b25fe4ae746dd1a3084921bd407dd 2012-10-19 03:46:24 ....A 515941 Virusshare.00015/Trojan.Win32.StartPage.ezjd-60775f0e80398a895d296f8348b6fc2c2edd927ce268a65a14344af5d7a80ad8 2012-10-18 22:44:40 ....A 1582848 Virusshare.00015/Trojan.Win32.StartPage.ezjd-8051f97ec3b0894e020998b4a90a3db75d11ac20bde53dbc688b9c9d3ee9ef24 2012-10-18 23:37:32 ....A 1833976 Virusshare.00015/Trojan.Win32.StartPage.ezjd-8c0aa968117105c0cd88ad6c3964c2833c23fde3c89b4145c03b0a3ccb54fdb6 2012-10-19 00:32:20 ....A 987190 Virusshare.00015/Trojan.Win32.StartPage.ujcp-82214914806baaea41ac4b253339f757b03577414020d78e96cd8c28b936fc7b 2012-10-18 22:55:26 ....A 188416 Virusshare.00015/Trojan.Win32.StartPage.ujhg-3d43ade0a47a409562f8b0cfc43e8a45201f962702ae55b9db0e9248870a43cb 2012-10-19 02:36:36 ....A 628608 Virusshare.00015/Trojan.Win32.StartPage.ukok-38bdc221083d3d0a03e5c1ba485bfcab00b549089bc36a0135edfb8fe725e918 2012-10-19 01:21:36 ....A 1021333 Virusshare.00015/Trojan.Win32.StartPage.ukty-31d8396298ea415208c0e1d0c6c3a2be1b26c4caa3cfa6a753c90f91919e9703 2012-10-19 00:41:04 ....A 628007 Virusshare.00015/Trojan.Win32.StartPage.ukxh-349f37db724be7054f79a9071b807daa83953f23a4ad839ec435fdb3f0b51a88 2012-10-18 23:25:50 ....A 628608 Virusshare.00015/Trojan.Win32.StartPage.ulej-33701025f1e76c594e04e9b8aba2eff08a35ff9a803a71d425cf54c5da891d94 2012-10-19 04:52:12 ....A 628259 Virusshare.00015/Trojan.Win32.StartPage.ulrv-6ad6e16531be97966d7618b34fafcbcb387ef8faabe75f79055cbf89b6346714 2012-10-19 02:36:06 ....A 1776800 Virusshare.00015/Trojan.Win32.StartPage.ultx-3eb4f64c61873be7a4f05fec789f52e5602f280cd90ce2eeb1de98aa04722fea 2012-10-19 01:14:42 ....A 1307768 Virusshare.00015/Trojan.Win32.StartPage.uluo-8624f6696767b76a78d487897cd20d6230b7193da8cac29748f6a745eefb8609 2012-10-19 00:57:02 ....A 624144 Virusshare.00015/Trojan.Win32.StartPage.veks-8b182225411216cef9989c8cdfaf8764315188a44b5f21074b02e36d3877af59 2012-10-19 01:10:02 ....A 28672 Virusshare.00015/Trojan.Win32.StartServ.o-3b182fa6a4e29091541323bdb65c0f2cffed36ca1c3a7adc3569a0eb5895855d 2012-10-19 02:21:00 ....A 16384 Virusshare.00015/Trojan.Win32.StartServ.xbj-5eeed58411c4dd0a6d98f177d7f67a0fef62577bb250aee59b8b4c34fb4dd0f1 2012-10-19 02:19:06 ....A 33834 Virusshare.00015/Trojan.Win32.Stoldt.dph-81d7c3d5a9d1838925370a1fb1ed0196a80a79cb64859a942d61e8360d8ceed4 2012-10-19 03:27:54 ....A 412160 Virusshare.00015/Trojan.Win32.Stoldt.ehr-335ff8218aa665bf3c3e65d219d47c101e1fddd5fddbd137d769806afa7431ef 2012-10-19 00:36:06 ....A 32803 Virusshare.00015/Trojan.Win32.Stoldt.fcq-87682ce885cfce34c3259f7c12445104ba61923aa68b8fc2705926440eb420f0 2012-10-18 22:38:10 ....A 32256 Virusshare.00015/Trojan.Win32.Stoldt.ffv-86c6e524cded560dd9ba23464ead59900e3d01e3f313cc532ad1f1389a0cf5a9 2012-10-18 23:42:32 ....A 32768 Virusshare.00015/Trojan.Win32.Stoldt.flj-3cc01dd4d0cf7e23817bcefeadb65e0f521f0767cebc69a39bf1137ba30ad1ff 2012-10-18 23:54:32 ....A 648852 Virusshare.00015/Trojan.Win32.Stoldt.fmp-535723a58618065aa35e69de77686d6e908bfa1a12e28440912f8383236b3e0b 2012-10-19 00:05:38 ....A 85504 Virusshare.00015/Trojan.Win32.Stoldt.fmp-826a62d1ba4e0c06d1f0bb9ca6c796c3d4ff9bfa5704325025615a74f1a25c8c 2012-10-19 00:03:46 ....A 155055 Virusshare.00015/Trojan.Win32.Stoldt.fwj-3139965804d4555c4de99086fda655c2c24a23aad1e6691bb1adbd2d6dbca3e3 2012-10-19 03:16:24 ....A 33280 Virusshare.00015/Trojan.Win32.Stoldt.fzc-5f6b732a7369f1d44ecb9fc77c6b1378739bd42b241c9e469f8ff8fb2b7e5071 2012-10-18 22:57:20 ....A 19968 Virusshare.00015/Trojan.Win32.Stoldt.oa-82a68b6aad82ea2fffe5d5e15cd4d8b6bd542e2f47e4211af1f4579c94949e31 2012-10-18 23:00:42 ....A 110592 Virusshare.00015/Trojan.Win32.Subsys.gen-343305ca6a5963bae6c2cb92f8d2b8761d2d59d2e078528566be8bcd49fbb784 2012-10-19 00:02:08 ....A 47616 Virusshare.00015/Trojan.Win32.Subsys.gen-349e7880d417be184ca813d4ea438f8a239a08a53fbf211d818ab81ed279b0b1 2012-10-18 23:31:40 ....A 102400 Virusshare.00015/Trojan.Win32.Subsys.gen-36638b55f287e8f42f244dd93dcaab3cf4710f7866acf5f7cd842dfcf4587e7a 2012-10-18 22:29:14 ....A 102400 Virusshare.00015/Trojan.Win32.Subsys.gen-886ea6203f4ab7c5328b549cc12012bf12381da48e5409becc302d1e94230dad 2012-10-18 22:45:24 ....A 146944 Virusshare.00015/Trojan.Win32.Subsys.gen-8f9178ccd2242ee7f8a5a49d33b47df52820e5e347f0d5846f7c3aba29b5aebe 2012-10-18 22:49:50 ....A 123434 Virusshare.00015/Trojan.Win32.SuperThreat.j-834c57cce7d5e7124a5f77a39b337809445917cf1ec9e7aeae36cb7ff78ab94a 2012-10-18 22:09:42 ....A 78370 Virusshare.00015/Trojan.Win32.SuperThreat.j-8dcb547dc1c40b955df3e2ef7e31756cfa3cae36586c60f4f20c21b75580ce36 2012-10-19 04:23:48 ....A 2052096 Virusshare.00015/Trojan.Win32.Swisyn.aiyu-4400843ba67c06e5ef0474c7a68ff9815920b3c6748788f0cc9c093408993277 2012-10-19 00:49:20 ....A 219136 Virusshare.00015/Trojan.Win32.Swisyn.ajek-3e93e0857a8ca085475f7b9390b351fdcf37bdc1b63e3afaddbf2af8c406463c 2012-10-19 02:32:00 ....A 2741248 Virusshare.00015/Trojan.Win32.Swisyn.akaa-81643450303b101967101231a59c6febe9fadb81cbc0423952725e4686359149 2012-10-19 02:34:52 ....A 198986 Virusshare.00015/Trojan.Win32.Swisyn.atvr-334b0c2589a437f9cab30c9fd2d12b5ecdd6b18163ed859991c2610240ca9290 2012-10-19 04:46:48 ....A 10752 Virusshare.00015/Trojan.Win32.Swisyn.cfq-650f4930155dd45bfcb9966efa61931d66a8f39c8af78601b8a2275ab71c116b 2012-10-19 00:19:26 ....A 270336 Virusshare.00015/Trojan.Win32.Swisyn.cwsk-5e23d9233b4a6b27f87eccfaef9346eb894bcbbbdec55701187d6f943ce55ac5 2012-10-19 02:10:00 ....A 22188 Virusshare.00015/Trojan.Win32.Swisyn.cxvp-85c6f00ab2b12c350ee371fd9c17a82f9517af4ec2d2b3769ae9dcee1e77c237 2012-10-19 03:03:16 ....A 1753308 Virusshare.00015/Trojan.Win32.Swisyn.fnht-3d043862b7782a944dc71bacd8c7623850732c6a48c4c69ccaefc65ba185b1c5 2012-10-18 22:39:24 ....A 143360 Virusshare.00015/Trojan.Win32.Swisyn.fnth-33c88f5519dfb38a87e3442413511bbf2aa0b1038f1f87052b05bd4145b06b45 2012-10-18 22:46:58 ....A 122880 Virusshare.00015/Trojan.Win32.Swisyn.fnux-3185c7801a6729705c93543cea3023a9636cf859a852ef30cf51897aa46f655f 2012-10-19 02:20:44 ....A 1124864 Virusshare.00015/Trojan.Win32.Swisyn.fped-8e91bcc9e25c661369f6a9143f954c9e513b3db4c0f833b42c501bcce5a6a53f 2012-10-19 02:11:08 ....A 585728 Virusshare.00015/Trojan.Win32.Swizzor.c-5e1f320beb50db8d1a99548e5f0db692bdd3e0b2cbbc034e7d76439d4b354e42 2012-10-19 02:54:36 ....A 212992 Virusshare.00015/Trojan.Win32.Swizzor.gfmi-8ccd334147c2d0cd6294e146cc04cab603c01d6f7ad24e06427b2bb3a6853767 2012-10-19 01:54:08 ....A 6144 Virusshare.00015/Trojan.Win32.TDSS.iwsq-5258d54a513edde380d8b7798c868b6d96930aa56f94d1dbe8a565c1edbd9564 2012-10-19 01:23:32 ....A 57856 Virusshare.00015/Trojan.Win32.TDSS.iwsq-8a954ab5124becc1d35031f3800472b1b8751dadbd8a2475a05015529314af9e 2012-10-18 23:26:48 ....A 604650 Virusshare.00015/Trojan.Win32.TDSS.rcep-3f764248c88bdf2416b3fb7afd65b4ade69753066c9695af01aa0866320968a6 2012-10-18 22:16:04 ....A 150528 Virusshare.00015/Trojan.Win32.TDSS.rcib-3203438d2dbd4a236ec6900a1701e983b8d7b18eda8399a4f42fae6e4496abb1 2012-10-19 01:49:20 ....A 87552 Virusshare.00015/Trojan.Win32.TDSS.rcib-51318bea9a7744284860f9708874e1ac9bdf834836bade5c49405fe73521581c 2012-10-19 03:07:18 ....A 150528 Virusshare.00015/Trojan.Win32.TDSS.rcib-888a9c047083dfb215eef1ec7eacc89fff6a04eb9d9a2a7654d45c0940143d56 2012-10-19 02:00:42 ....A 159744 Virusshare.00015/Trojan.Win32.TDSS.rdcw-8f248d43713bbfce63ab81e20f9e7435d933ed6ba034da931696af5e0c39695c 2012-10-19 01:09:26 ....A 46790 Virusshare.00015/Trojan.Win32.TDSS.reyp-3e0d03af4f5da4d0d2efae62b180999d8f918ac8d395e68638321945c99609cd 2012-10-18 22:18:20 ....A 75776 Virusshare.00015/Trojan.Win32.Temr.wsi-3dec751053f1e3c31843c9a309eb34d8e43066a92891d5d7a37336428afb4617 2012-10-19 00:23:40 ....A 720598 Virusshare.00015/Trojan.Win32.Tibs.lg-50d4bd71869ba00987e66b08e4c191fab4f979208eb655b2ead59456fb734fec 2012-10-19 01:13:02 ....A 2048 Virusshare.00015/Trojan.Win32.Tiny.co-338161d20a9ff88db1a2dea8aaca93bf6dde98a7eda2d280d39c49ee09fc35a4 2012-10-18 23:14:44 ....A 2560 Virusshare.00015/Trojan.Win32.Tiny.co-5433611d7ef828ab5d3745afbf2fd519746523f413704cd95e4dcf0096fde745 2012-10-19 00:20:00 ....A 107592 Virusshare.00015/Trojan.Win32.Tiny.co-801a3ebfb5fec8d2416765fe952e9f669caee73b9439375f53d90cfc88724af0 2012-10-19 02:48:00 ....A 2560 Virusshare.00015/Trojan.Win32.Tiny.co-86be8fb3b0b973cea6d3f9e915403e7793564efddeedcc3eea3a1de7497a5ba7 2012-10-19 02:09:04 ....A 4341 Virusshare.00015/Trojan.Win32.Tiny.cs-35243e89fb9a2f9c5b101eaec7ba6e23b9230113b4a797aeabe7531ec15d48d7 2012-10-19 03:29:30 ....A 4191 Virusshare.00015/Trojan.Win32.Tiny.cs-37c0b75424d66f4e10472a763b78980d5019f1fee4054089cd3e1010f7f386ba 2012-10-19 00:24:12 ....A 4486 Virusshare.00015/Trojan.Win32.Tiny.cs-3e1bb44bbe67c07a30b758783ddbfc12d5d2385a697391659d28961e4c99634a 2012-10-18 23:50:04 ....A 4190 Virusshare.00015/Trojan.Win32.Tiny.cs-5c75b6a1b20219486b0703c493d60b243ce03d02a5ae2c0b75ae662070d3970a 2012-10-19 00:29:28 ....A 5790 Virusshare.00015/Trojan.Win32.Tiny.cs-5d23b4d9b1e04cbb410629a8e2a081448640a1ddc930e11de846a9c238ab45a4 2012-10-19 04:52:46 ....A 65536 Virusshare.00015/Trojan.Win32.Tipp.gld-67cd073e3a2014bdf23dfcbf6d4750baa1d8140aa9520f4ac4832d0b41523e6b 2012-10-18 23:45:50 ....A 808576 Virusshare.00015/Trojan.Win32.Tobe.bk-3ca1d445bf22c0e9f232466148742264aa3455caf935a7ecb9a0908236e3cc02 2012-10-19 04:52:54 ....A 808576 Virusshare.00015/Trojan.Win32.Tobe.bk-65c6e3492fab7ba99deb914607643465711af07114a68dac5e19996a97785998 2012-10-19 04:31:44 ....A 808576 Virusshare.00015/Trojan.Win32.Tobe.bk-77797c03fbab3c694c98bf8d4af9461cc5b301bb529117ada1d2d065979d3d77 2012-10-18 22:54:44 ....A 22016 Virusshare.00015/Trojan.Win32.Upd.ji-8c264d0dde96aede75fe4e9198e8c51bd3f98abe00ef3915473892933acb5d7a 2012-10-18 22:50:50 ....A 176128 Virusshare.00015/Trojan.Win32.VB.bclt-32f67ca294e932c7b07a80798ab657a8369e8ff230ffdfc087dc5bb4374139fe 2012-10-19 00:30:02 ....A 1022703 Virusshare.00015/Trojan.Win32.VB.bxbu-3894fc87605ea384334b4b06b7ccd85f328e87e515e06b6ea62d8c97be44691f 2012-10-18 23:52:16 ....A 409600 Virusshare.00015/Trojan.Win32.VB.cfoe-8c6df5735d28e2f9d3374c1976aa1fdb0049f00d692be37c0372127e4b1b4cb6 2012-10-19 02:04:18 ....A 36352 Virusshare.00015/Trojan.Win32.VB.cfth-3c4725ea5fe3fc08348a0ada947f3bbe7d4dd255e76c1a68a84c4ffa76bf4cb8 2012-10-19 02:51:48 ....A 61440 Virusshare.00015/Trojan.Win32.VB.cfts-50a7b2dd3152e6df5942d912d5e76241568e0624daf0f3edbc641165a798f72b 2012-10-19 02:05:40 ....A 260608 Virusshare.00015/Trojan.Win32.VB.cjzh-36fd8b8f07eafb46ecd8053aa47a17305d966668c4a4ce8c6c8aa077d77989b9 2012-10-19 00:35:40 ....A 49152 Virusshare.00015/Trojan.Win32.VB.cklw-378d3b880176d9a5a7d3021dc35b9141702c472601593bb59fac410a42b97588 2012-10-19 00:45:02 ....A 28672 Virusshare.00015/Trojan.Win32.VB.cmbg-530f16684bb97794c025c8fcd38f0d6a357cfbcd56b2ffb2776cd51227bbe264 2012-10-19 03:26:26 ....A 337516 Virusshare.00015/Trojan.Win32.VB.cqve-8488d311bc4404e3de20b96c806c2439d73f07e76e235ca0d00c3a664bfb528f 2012-10-18 23:48:56 ....A 212995 Virusshare.00015/Trojan.Win32.VB.cvwo-8d8dc57c9d9dea95c0edbabb935c05565f53ebf43a32ad659a4f050dcc386822 2012-10-19 03:41:20 ....A 609027 Virusshare.00015/Trojan.Win32.VB.cxgd-9dad0cf9e78f092f22dbdc979042904471edfb265f0c2f6d4069dfad5ba8ff99 2012-10-18 23:07:54 ....A 206847 Virusshare.00015/Trojan.Win32.VB.daul-8099d8cd33d331b57394ea6aa131976bd9ab875ac9d660bd162117ac443e3d96 2012-10-19 02:52:42 ....A 266240 Virusshare.00015/Trojan.Win32.VB.dbbb-84c006a3f3571435e348891409c170b3f585d454dea4a92c208b6d5e632732ed 2012-10-19 02:27:44 ....A 28672 Virusshare.00015/Trojan.Win32.VB.dbez-86b175fe5c3b14ff5cd6e790c47fcdac599197f154fcbf433db5a3033828066e 2012-10-19 00:45:36 ....A 258048 Virusshare.00015/Trojan.Win32.VB.dbnq-5356b32c7ba95b73278c5eab969a8ca9a75718e68e289c888f3e5a3cda5b89e9 2012-10-19 00:56:40 ....A 57344 Virusshare.00015/Trojan.Win32.VB.dbph-5c73c0f319d2403b6b7c682648c1eb33c30fde16a535b060f09fac2fe6412bf1 2012-10-19 04:16:10 ....A 61440 Virusshare.00015/Trojan.Win32.VB.dbqh-60031b284cb7d988ce6c4dcf20b5b04420786b92e4561a4fdb9a36b0be9711f8 2012-10-19 02:32:50 ....A 188416 Virusshare.00015/Trojan.Win32.VB.dcag-35aff12be10d70b4f60aaa801d06c1018b705341c75f2885cc56728332b9f5f6 2012-10-19 00:32:34 ....A 36864 Virusshare.00015/Trojan.Win32.VB.ddbf-87f6ca64e81531cda3e0970d2c8c4b46b3441498d7bc007d54397d21a0b027a1 2012-10-19 02:28:04 ....A 262276 Virusshare.00015/Trojan.Win32.VB.ddks-366269e6c468a04d4c79a0c206799b5f15b1d58c8d20f3cbf4d031e525fb41e6 2012-10-18 22:42:08 ....A 38821 Virusshare.00015/Trojan.Win32.VB.dedd-8a7d0144ec545c1b3235a8b2d86589ff0dbc02217fae0e8dca5f633ee4b3bc84 2012-10-19 00:42:44 ....A 36864 Virusshare.00015/Trojan.Win32.VB.drln-8057e24bad83acfb996dbf12ea81fce07930f866e0109def17eac7c177ec3bfc 2012-10-19 01:59:36 ....A 1282048 Virusshare.00015/Trojan.Win32.VB.gf-3be8b41bf405bc0a1ab1a2b1865c1888a5b41495bd2adefefdb0daab8a04b0d8 2012-10-19 04:22:02 ....A 58880 Virusshare.00015/Trojan.Win32.VBKryjetor.atjo-3d0a92ecabc8e99d49a25ff37c259dded0a838e46680803cf927eda81cae6ce4 2012-10-19 03:33:48 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-123e94647702e8404a5fb77b5397505a5d6f3a13d1558b2ab1898facf98efefb 2012-10-19 03:33:50 ....A 274432 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-1a17fdeb0de993d22ae9135373110ecb3630fdffba69b0446cfd9dc18c118c01 2012-10-19 03:36:20 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-1e610da760ab104faeb9920ef36c2067f5ede8eccd433904427b4f4a2742e33f 2012-10-19 03:35:18 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-21fac48e53cffadcb2e82700bcaa1221115bbe3445362fbf55416250d842671c 2012-10-19 03:34:56 ....A 446464 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-24997dd4383f938d71de39b1607e7909ef422347ab523fd79f3a8e1b8565bd0e 2012-10-19 03:37:54 ....A 303104 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-2775129e90532f2b76b38b889ffc24ce997792d01b8eef211e1088f4777f5942 2012-10-19 03:37:46 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-3534caf2dd864864527bbf3b8ed7ef3e9aef7ece7885ce98be75b94aca9502b9 2012-10-19 03:35:00 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-3b57696162890d8a1be7137524fbd9aeee0aacfe16a77f2149945438cd414713 2012-10-19 03:34:24 ....A 536576 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-3d6170111f25763d5b49b8a108c7de7a9c7a956a6e6806c8a6f549da3b649ef5 2012-10-19 03:33:42 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-4fb1e2af4ce4848bf5eb316a38649ecdcc6491e6f43809ea0f6e50d190efa1d8 2012-10-19 03:34:04 ....A 262144 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-682af5de1049034d74f24c8c94d91453c3ca105afe1dbb88348491a2498d68a1 2012-10-19 03:36:54 ....A 286720 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-6e3efe591e1ab842604a97a941a863a1e582b15afe771d024185549e462574d9 2012-10-19 03:35:56 ....A 339968 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-7d41da3a10053db60be1a08ac6c299142f7c43bf8f75e6df3322810e497b8b3f 2012-10-19 03:35:54 ....A 278528 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-8365c7c3edc064150eee3405b1f3f81d9e2ff7bda81f5537ae3480aa52d605a2 2012-10-19 03:34:00 ....A 278528 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-b67f5c33fb34ffe378b6e9428f8300c60cb362bfad2177e7064823a91591c6b6 2012-10-19 03:35:24 ....A 286720 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-b787259a1dc38dd6428e6e8bdc979d70d66a98ce6a559e9450238d983c6559a5 2012-10-19 03:34:24 ....A 274432 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-cacdf85e1d4e57c31f32a8cf9a9e77200164aff67fcc12b0f1073220842a3bda 2012-10-19 03:34:02 ....A 262144 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-d6d01261ea03d1333417be22c5365d498c8215596b6a2d01a79b1269a87be4b4 2012-10-19 03:36:14 ....A 245760 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-dec699c545dcde2314b8447de4b5af43f0532d1d16d2f171c5172b20e6da848d 2012-10-19 03:38:20 ....A 270336 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-e09974b5f88872c4723716e47b696e720c579a4a81818bc48340a02e7a01ac64 2012-10-19 03:33:54 ....A 274432 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-e61049c228d37d6f50a9214350a8605928acc0d6ee43e0e549d0e4e73f91ae58 2012-10-19 03:35:50 ....A 274432 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-f0b70a05509013e163968a80715a3bf36195ca5810670eb903a0e55a48fcc72f 2012-10-19 03:35:36 ....A 294912 Virusshare.00015/Trojan.Win32.VBKryjetor.atkl-f554d60adcd1fd9946d2c93957730b88cb08a70587a774679e3067773712d296 2012-10-19 00:58:38 ....A 28781 Virusshare.00015/Trojan.Win32.VBKrypt.aahsd-3d1a756af632aee5508883c336ba721839444a54865cff607b442ed748f55ce2 2012-10-19 01:29:06 ....A 73736 Virusshare.00015/Trojan.Win32.VBKrypt.aaihj-8bf4c33fb42dfa957e4923822a6d39819bb115228b79f3ef876c531558b1cc0a 2012-10-18 22:44:24 ....A 41991 Virusshare.00015/Trojan.Win32.VBKrypt.aajlz-8c1573cbb3eb5dec34ab98e7b50912de18400f4fb86e0411a517f6c7ab4a16b6 2012-10-19 00:09:18 ....A 182354 Virusshare.00015/Trojan.Win32.VBKrypt.aajqz-3c4ed35fc300a9fa49fc0e03fd1f46e8f670bf4243eabcbb9dd0d6bafc139e98 2012-10-19 03:08:56 ....A 566028 Virusshare.00015/Trojan.Win32.VBKrypt.aanid-844cfeb570b3c4ec33dfc3833714020f58e7ec8633574b2abd3b2140f703805e 2012-10-19 01:26:12 ....A 499712 Virusshare.00015/Trojan.Win32.VBKrypt.aanif-87a011ec5244633317f7ef216ed5559717c78f76ccb70baef5ae0a7c36b15f9e 2012-10-19 02:16:38 ....A 40960 Virusshare.00015/Trojan.Win32.VBKrypt.aanim-8420acc3df4f1f301897d11a9ef29153a6be241bf7ba7e45eb21be4d64155af9 2012-10-19 01:17:38 ....A 93696 Virusshare.00015/Trojan.Win32.VBKrypt.aanin-86549a55a151359eeb20d5720fa535340ea3c0d4f0b7c0809ee73700ff308295 2012-10-19 01:17:32 ....A 352256 Virusshare.00015/Trojan.Win32.VBKrypt.aaonc-3613f21ab927858ee2cfde6356e3deb0337574a7aac3ce78e6e3a9c3913810da 2012-10-19 01:18:22 ....A 352256 Virusshare.00015/Trojan.Win32.VBKrypt.aaoov-5d7d12559758f8ff27be57993f242c9f5dfc0535ce0a6770cd75a108fa49e995 2012-10-18 22:54:28 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.agl-518dbee19fbc9ba3c52abb6b8dd3f67d0bef1a53691b4035b4897a27fe265030 2012-10-19 02:21:36 ....A 1183759 Virusshare.00015/Trojan.Win32.VBKrypt.azxh-502d6e814d536798c52fcdd82b985fc803bac6574d0d49b358718e80dfe279b9 2012-10-19 01:33:12 ....A 14336 Virusshare.00015/Trojan.Win32.VBKrypt.cgjl-891eeafb867f8c47672211442a1238e2a9acc3782469c95fe9f489430d76cd5d 2012-10-19 00:12:54 ....A 188416 Virusshare.00015/Trojan.Win32.VBKrypt.cowf-342c706d48ae20506dda98dc03022d9e45f9fac0ecd17a1cbc8be26bb2f7c837 2012-10-19 04:26:06 ....A 360448 Virusshare.00015/Trojan.Win32.VBKrypt.dpl-64fc8fd6eabc457f23f27d279e485101be3973694eb9d6ced968d809f87f2f78 2012-10-19 03:35:20 ....A 49274 Virusshare.00015/Trojan.Win32.VBKrypt.enmu-6cebb9f91ea770859cf504db5fd7b49e3fcdf0ae06ec7b0b9eae73b94060df57 2012-10-19 02:18:08 ....A 189440 Virusshare.00015/Trojan.Win32.VBKrypt.kvno-37ae268e25b934c1d2b3a7ea5f120fa65f0d7d37a6c762e12993d9c196bfc09d 2012-10-19 00:30:48 ....A 361472 Virusshare.00015/Trojan.Win32.VBKrypt.mlyf-32d8123ff3c58be8bc10116e44c1a04b6848ff4a61be41ec8831500b07ac6ff6 2012-10-19 03:37:20 ....A 921600 Virusshare.00015/Trojan.Win32.VBKrypt.nrxj-40fad2d31f9b57f6c965360958c1cfc960423f70ef675329716cd9f38e9a4608 2012-10-19 03:40:10 ....A 315392 Virusshare.00015/Trojan.Win32.VBKrypt.nslx-233a8335e3acd11d569045c8a661973b3965d226e7e2d0dcb3656e9d6145b52e 2012-10-18 22:33:06 ....A 421888 Virusshare.00015/Trojan.Win32.VBKrypt.osza-3f2e6486737886e41a43631df00786a2769c920cbd9d4d74fdda0484c9193d0c 2012-10-19 02:25:56 ....A 254980 Virusshare.00015/Trojan.Win32.VBKrypt.oyxf-37cfe29c43dc98bfc81fb644046315f9fb414d373bf1065ba600fd190063f10c 2012-10-19 01:10:30 ....A 208043 Virusshare.00015/Trojan.Win32.VBKrypt.pbrr-34064344700014e767edf2bf0f05ece76e5c6a4c2d4daf777eaea700d3404381 2012-10-19 01:44:00 ....A 53348 Virusshare.00015/Trojan.Win32.VBKrypt.pfla-3ea1794d44c54406da53e274a50f748c34cae67cf18f41158d13ece90f77c863 2012-10-19 03:36:54 ....A 25088 Virusshare.00015/Trojan.Win32.VBKrypt.pmzi-49be6801682aeae36d0ff3250732facdf58d7597001798a839be1bf95ee1db4c 2012-10-19 03:22:12 ....A 62604 Virusshare.00015/Trojan.Win32.VBKrypt.prjj-504202f12b4800fe34376daa8ada7882069ce0ac5d33dca9c5c7ba87b63e0031 2012-10-18 23:02:24 ....A 22016 Virusshare.00015/Trojan.Win32.VBKrypt.prjj-548c56aa82e9b461f74be0aa8c351ab9624c89ba475c73355c670ef1e26354f1 2012-10-19 00:04:42 ....A 168580 Virusshare.00015/Trojan.Win32.VBKrypt.prqs-562f9ecaffd1d7a1ccac6c28d975001e642fa8820bd743905dc21d097f8855fb 2012-10-19 02:11:34 ....A 105472 Virusshare.00015/Trojan.Win32.VBKrypt.ruvj-5663cbe92f67900ad8ecbc1bdea0c05d8b928c23f113909f2d1d30d47d2503c7 2012-10-19 02:11:32 ....A 1363968 Virusshare.00015/Trojan.Win32.VBKrypt.sfco-36bfee095dd70cd47206ba19bb6788a92f4affff53a10dbd28b434e840252cd4 2012-10-19 03:27:06 ....A 163840 Virusshare.00015/Trojan.Win32.VBKrypt.sfww-3e95f9fd9b7dcedf4d1c446cd43f46a4978cfe80ac9540421a0ef2d370012a47 2012-10-18 23:36:38 ....A 2818048 Virusshare.00015/Trojan.Win32.VBKrypt.shai-5e31065938d3012e10a69a049b0d29d13946516d72ee759baa05a49dfb765a79 2012-10-18 22:50:18 ....A 475136 Virusshare.00015/Trojan.Win32.VBKrypt.shdu-328065846581378a4e85c6b5dc830c70f721f72970056d3ebd5282400138c340 2012-10-18 23:17:30 ....A 1249280 Virusshare.00015/Trojan.Win32.VBKrypt.shdu-395f4282ea6fab7dd0c220c54fc5faa50e759d43eda445e273fa089f08a1917b 2012-10-19 03:45:30 ....A 369021 Virusshare.00015/Trojan.Win32.VBKrypt.shsu-6097ceec25dba07b13a0cdbd1220dfa08de710d48a347db609ad99adf88c529a 2012-10-18 23:15:30 ....A 278528 Virusshare.00015/Trojan.Win32.VBKrypt.shzi-8ba1fa1acf866ba8c0843d7942c732d29e4abe2b6a5d8b918d3c2085bcbc2500 2012-10-18 23:06:44 ....A 24584 Virusshare.00015/Trojan.Win32.VBKrypt.sijx-35c212552f2e700faa2d130ddf568a90c9e8bca0ff7dc87979e93a30c357aa2e 2012-10-19 03:27:22 ....A 127976 Virusshare.00015/Trojan.Win32.VBKrypt.sikb-3cffa8227b0b18936380c3f5fe53e5946cfe32e25ba1127375f1fc025201883a 2012-10-19 02:14:12 ....A 102408 Virusshare.00015/Trojan.Win32.VBKrypt.sila-3213508bfa774d4edbb882bdeb00dcd0d1959e4aa1e7fba9ca302bfd92d7879d 2012-10-19 02:33:40 ....A 20488 Virusshare.00015/Trojan.Win32.VBKrypt.sile-3f542ac562abf357d0825292bd4d29278913d9ecc2bed430bcd417b6b19e8902 2012-10-18 23:43:28 ....A 40461 Virusshare.00015/Trojan.Win32.VBKrypt.sinn-518cea4713123261ddaaff6b5848ad39d9db4cfa4b55f7050a85897724691499 2012-10-19 02:25:18 ....A 36872 Virusshare.00015/Trojan.Win32.VBKrypt.siou-37611801f433f82de5ae08df00c3600c22471a6e4681f1edc42f27b3fb533cd9 2012-10-19 02:48:44 ....A 36872 Virusshare.00015/Trojan.Win32.VBKrypt.siow-3ea64c4ad81bbfc94edf7570096ded88ccf60a31a1430ce9df569ea55cafabf5 2012-10-18 23:35:32 ....A 80904 Virusshare.00015/Trojan.Win32.VBKrypt.sipf-88a5ac2185851fdfb902834ebe81afd0dc210c9e3fa34e31f0ef1122d733545a 2012-10-19 03:19:24 ....A 13832 Virusshare.00015/Trojan.Win32.VBKrypt.sipf-8dd2ea76a5f96618347f9f9e56c270f72e3f152af03ffeaa26cd785e5d2050c8 2012-10-19 02:06:06 ....A 16384 Virusshare.00015/Trojan.Win32.VBKrypt.sipv-314dd749179f089d8468730928ea685974563292cdd7a4d7c87ab5f7f0a39e88 2012-10-19 04:48:40 ....A 290824 Virusshare.00015/Trojan.Win32.VBKrypt.sirt-7035850510acaac04e33cc9c82d4bacdd1ee968797f415f3fe95396f4d79118d 2012-10-18 23:21:30 ....A 143368 Virusshare.00015/Trojan.Win32.VBKrypt.sisv-3cc1ff31d962cff2cc800901083e36fb9c286639e1d67bc17d6748e62b8b5b8d 2012-10-19 02:35:52 ....A 12288 Virusshare.00015/Trojan.Win32.VBKrypt.siyi-3249845c3259ed1204ceb1f12a05eb1e904e06e223d3e223457e025b53527e3d 2012-10-19 00:43:14 ....A 102400 Virusshare.00015/Trojan.Win32.VBKrypt.siyj-8e9d577257972cbb774a0b3f798400131262a4ece45b214607f8ecae43ce5520 2012-10-19 00:39:08 ....A 14848 Virusshare.00015/Trojan.Win32.VBKrypt.sizc-349ec005c08b2d51afa1c0490c1b8281e4eee322d2c6e55bcc365609639c34a8 2012-10-18 23:42:20 ....A 239616 Virusshare.00015/Trojan.Win32.VBKrypt.sjau-8b97fb67ccd745a662bbb6fd47ce5703c590b60f36649dba7a8154287708802d 2012-10-19 02:34:06 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.sjbq-89b5038354803f3ce041d2acc290fafe5484804e682fdd000a0335eb1b48c5e3 2012-10-18 22:53:24 ....A 31744 Virusshare.00015/Trojan.Win32.VBKrypt.sjej-3d0f8ad1a70affa3da98f68735b3ca430fde005742e53c5d09ab9d8c786f363f 2012-10-19 03:12:30 ....A 11272 Virusshare.00015/Trojan.Win32.VBKrypt.sjer-34f10640f7fdb2ed5d7fbc242baccee07abc9e4c95889b591c51a17e170dabea 2012-10-18 22:55:22 ....A 172544 Virusshare.00015/Trojan.Win32.VBKrypt.sjfc-3785b0dae8123de3639528cc5af381c982420ffc845459bbbf6d71723f2ac7ec 2012-10-19 02:17:54 ....A 221184 Virusshare.00015/Trojan.Win32.VBKrypt.sjgf-34a27a23d84f9991499ccfa8a7cbb1a8174c29c98a5d14d8506e56ba03053feb 2012-10-19 02:00:42 ....A 28680 Virusshare.00015/Trojan.Win32.VBKrypt.sjgm-575e7c4650fbefb7acdb01a765c99c57186a6954b39a5a23e13b1034c925b2fb 2012-10-18 23:06:10 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.sjlw-392c46695d2bf420ab6983a82081c333464c1aebc8b8342ef6445b8829d16e92 2012-10-18 22:39:24 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.sjne-5f623d36d811f2c7f425fad2e6bf352582d08053e222383a4b986025ed1ef259 2012-10-19 01:04:26 ....A 196608 Virusshare.00015/Trojan.Win32.VBKrypt.sjog-53724c41f2aca6b5104f88e540d3fe510a80c7399260155e33e92dd315121e13 2012-10-19 02:32:04 ....A 196608 Virusshare.00015/Trojan.Win32.VBKrypt.sjog-5ddb5532bc7eaf6d060f13b451240b25a435d2469ecdd28838722ae614b95105 2012-10-19 00:25:46 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.sjpj-32bae4cc32198e34a8a3ed584fa1f0c7d7b2387417d9f8bd1b8b62aa003944c6 2012-10-19 00:47:42 ....A 46796 Virusshare.00015/Trojan.Win32.VBKrypt.sjqm-5e214a1b35a5bfa16406550b11bab8348231829a0934bb48a00ef24e77cb5500 2012-10-19 02:52:36 ....A 30232 Virusshare.00015/Trojan.Win32.VBKrypt.skdd-8ec211f1980b97582626c9ef737b819a793769324cfe412f42dd50e891afe2f2 2012-10-18 23:01:08 ....A 57352 Virusshare.00015/Trojan.Win32.VBKrypt.skjq-319ea9b189647394478bc2c712ba558a8220f7720287ec2d1d3d5d64075286db 2012-10-18 23:59:58 ....A 20488 Virusshare.00015/Trojan.Win32.VBKrypt.sknw-36e67d2dc11fb83db840b863840942b52b33a7ab0a1a804de05dccf990f9691d 2012-10-19 03:49:06 ....A 122880 Virusshare.00015/Trojan.Win32.VBKrypt.sksf-60bda7ddeb64a4185e1dc4125c28051d312a60ac71c3ebb3b6874dd141f88766 2012-10-19 02:30:08 ....A 7680 Virusshare.00015/Trojan.Win32.VBKrypt.sktd-5575fefc131e8ea108e9ba01d107864c0768edfb312708e300e26dcdd1ce2e9a 2012-10-18 23:09:34 ....A 159744 Virusshare.00015/Trojan.Win32.VBKrypt.skxh-85bfef9f99f6800816ccd6dd951f6e33226a956326be9ef504410f37d951ce72 2012-10-19 00:12:48 ....A 118929 Virusshare.00015/Trojan.Win32.VBKrypt.skzr-3a7c6385e43136493067f17a781d938c032700bff8feb1945618bf8434ca69f1 2012-10-19 00:21:04 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.slbb-37bde157c74ac30522df0f553dc0d4307e8f08b42ebc575c0cafab7e9a2867dd 2012-10-18 23:00:48 ....A 83817 Virusshare.00015/Trojan.Win32.VBKrypt.slfi-55b7547fa0f6a11d0cc3f6e0096d152c67c51a6708ef4633d762125a7a0cf095 2012-10-19 00:25:04 ....A 74272 Virusshare.00015/Trojan.Win32.VBKrypt.sltc-8632fd4b8e46e1db19de6bdde8496416d1cd121baa967fb94342bc7b8e3e92a1 2012-10-19 02:19:40 ....A 221184 Virusshare.00015/Trojan.Win32.VBKrypt.snbb-3f5123fab3bb7e9dbcbf146a84a144bed8f27f7ca05c79f6adeac062b3cfd378 2012-10-19 01:40:24 ....A 17923 Virusshare.00015/Trojan.Win32.VBKrypt.snhe-3e76144eeee012678c685df60666074d34980e646cc16f0161acb22056967415 2012-10-19 02:36:06 ....A 15879 Virusshare.00015/Trojan.Win32.VBKrypt.snyi-3a06dcddf103abd40607828a238621414be6d6fc99b2d57a38de239cd53c9557 2012-10-18 23:32:46 ....A 16896 Virusshare.00015/Trojan.Win32.VBKrypt.sodp-864e95fd9920eede7ad48b052fa5fdf643e465fe6001f497142c8e5929d44b37 2012-10-19 02:28:32 ....A 21380 Virusshare.00015/Trojan.Win32.VBKrypt.sody-8e263a4eccc37e685c0906e5ada4c5cc0625ce318c7dc28043c5efdefebbd2d1 2012-10-19 02:41:52 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.soei-36e85457267f04f130b985675c7a98890bd003ccc80df78402204a250912478b 2012-10-18 22:36:30 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.sohg-81cb7468b873b536182a5897c211e35dc5c745a9d2bdc1d11afae1c178d38fd2 2012-10-19 00:14:18 ....A 45056 Virusshare.00015/Trojan.Win32.VBKrypt.sohk-81125f57c6e598298d45a6670664a15d56e1370761d0a70f90c8e3415a189fb5 2012-10-18 23:32:16 ....A 86016 Virusshare.00015/Trojan.Win32.VBKrypt.sokc-50c3d91bfa7404faa49a04c4170767e21128c629e6fe03030a1694351e2ad843 2012-10-19 00:47:24 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.somg-38d7eea121692231d150dc78d0a71dcac9db07bf26a70ae5e2c14280afdea905 2012-10-19 01:16:36 ....A 65536 Virusshare.00015/Trojan.Win32.VBKrypt.sooo-3c23a8cdeaeb9f2233beaa3be8743714edd1c7e8aec41ec29ebd782905e92b3c 2012-10-19 01:25:16 ....A 22528 Virusshare.00015/Trojan.Win32.VBKrypt.soop-8805b8b654ef20b760c995502e7f6a72615aae6fe194fe203eb6cc49fa5bdbc0 2012-10-18 22:35:12 ....A 61440 Virusshare.00015/Trojan.Win32.VBKrypt.soqn-3b54e2512f0e34411d2d47707efe4605115b72cb71ae79b795927a08343f0e3c 2012-10-19 03:24:50 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.sotc-8f00f99c3224314d1528e78ab482d98fdfe97f164182c73d15432ecc94f2acee 2012-10-19 00:03:40 ....A 81920 Virusshare.00015/Trojan.Win32.VBKrypt.sotm-8532a0afe886dd95658a8b4fbe12506057822fb9010024a9a307ea3df0cc3bf1 2012-10-18 22:59:56 ....A 73728 Virusshare.00015/Trojan.Win32.VBKrypt.sotq-876eebd60df1d537652c0159aabb5004ebfc572db3fc4bdfe1d1599d53ece7fa 2012-10-19 02:31:58 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.sovp-5dd34d488a687d96555ec38c4700cb94c3798c66d0552fd1470ad13ba863524b 2012-10-19 02:47:30 ....A 65536 Virusshare.00015/Trojan.Win32.VBKrypt.sowl-556da5c3913f297afeb728fa9071409f57c76a2f9294638d59625bc9aab29f20 2012-10-19 00:30:00 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.sowr-31ab88e6a6220e46e595782daa452f17b8f4711d05dda9c63f3fd1dad6ca9649 2012-10-19 02:36:20 ....A 118784 Virusshare.00015/Trojan.Win32.VBKrypt.spen-3c60a053e39c536d6625c7fa67a0770f05eb19672b52450aeca2601fc65d521d 2012-10-19 01:13:12 ....A 45056 Virusshare.00015/Trojan.Win32.VBKrypt.spfx-85d6c8d39f24ede5bc6ef21a4d78e96c619af09ef1eed69b1c85044e21c09b63 2012-10-18 22:47:08 ....A 139334 Virusshare.00015/Trojan.Win32.VBKrypt.spko-863377b80145a4f0a0a0e54462df22d24eec9e091be9127a34030fcae39c8446 2012-10-19 00:08:34 ....A 40994 Virusshare.00015/Trojan.Win32.VBKrypt.spns-5fc98540301e3cd5cc5f00f517011c2f2ae62b3b39667ff7f5e9993acecc8dd2 2012-10-18 22:50:00 ....A 126976 Virusshare.00015/Trojan.Win32.VBKrypt.sqag-5184085fa56b04cb98d439e17bb1b6bc46d94482849ac1e18e9be72733b818a0 2012-10-19 00:36:00 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.sqnr-343986a6192bc3c55fd1ef36fd3f403dc82042f5e1cc826dace8377cf8cc4c2e 2012-10-18 22:43:06 ....A 16384 Virusshare.00015/Trojan.Win32.VBKrypt.sqvq-8e5b021aaf119907d0b2e74046a5ed3897697a7429c0dda87b87344645aaebfc 2012-10-19 02:32:30 ....A 61448 Virusshare.00015/Trojan.Win32.VBKrypt.sqye-3c58ce3aa9fd84335c1af0154d82ac92e0450559e7235312fff85c91e4da3fa1 2012-10-19 03:21:10 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.sqzb-5467559c8c1644e3b67f1441f4821df1f57722bb632e88d306956b882888bf4b 2012-10-18 22:51:18 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.srog-376148f9e3ad02b23ffbdfbea4ce6d896f4a7444c77def6b162cb69117b564ee 2012-10-18 22:32:40 ....A 29184 Virusshare.00015/Trojan.Win32.VBKrypt.srol-84d859c6bbdde6925497dd645f8a64e48b7ac7ffc18841b3aed02160f3918e69 2012-10-18 22:43:04 ....A 40960 Virusshare.00015/Trojan.Win32.VBKrypt.srqf-5f4d438df2022b759413db73f96b0da1f3ee8443e5a337f755fad8e37cb45cfb 2012-10-19 00:21:26 ....A 40960 Virusshare.00015/Trojan.Win32.VBKrypt.srqi-8fb8edc388ab5e99095b1ec182d3334f8879ff3cb166895b24db8b97a1745b9a 2012-10-19 01:43:06 ....A 89714 Virusshare.00015/Trojan.Win32.VBKrypt.stes-51587fd6a37cf18fbde1151cadbe7878b92c46e9a1cc28ff80eae91665d18701 2012-10-19 00:41:12 ....A 57344 Virusshare.00015/Trojan.Win32.VBKrypt.stes-8154a0ccc05fb204613db5db6cddec31f61584e477ce223c78bbee87cfe6574b 2012-10-19 02:25:52 ....A 348160 Virusshare.00015/Trojan.Win32.VBKrypt.stes-863ae7299a78becbad592e749322afbfd4bd4b098454fdacfc8e9fdee6cb316c 2012-10-18 23:32:54 ....A 12288 Virusshare.00015/Trojan.Win32.VBKrypt.stfu-8ee5dea9ad5b60f8fd11659ced117494119343cbb587aae737562e7a9112d887 2012-10-18 23:39:48 ....A 45056 Virusshare.00015/Trojan.Win32.VBKrypt.stgp-3429553e34bba97ef993c9399760ac7753e64163897d264295904b6d5a9412cd 2012-10-19 00:59:12 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.sugk-8b6a577768a064e6d2e1cde7631fef38d0b6b43eb0b209f7f4ef58f06d0d7ff2 2012-10-18 23:26:42 ....A 36872 Virusshare.00015/Trojan.Win32.VBKrypt.svxc-382fefc59164accdd28fbc326bb261ceab9d4cc38b015e7d5e9b10eac394c4c2 2012-10-19 02:12:48 ....A 335107 Virusshare.00015/Trojan.Win32.VBKrypt.tbtn-55f99c452e14b048c8b5a80bfd7af01c30577db790a44f644482155fa06012c8 2012-10-19 03:19:20 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.tcmp-82eddc89591d442a2e489a92c2dca3c9b12cb2d29ba758ae8cd3b9aa08243c6d 2012-10-19 03:55:06 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.tcvc-60cddd3e479644dc7ddd5a182e6e8bc3c7f10bb20c2e85ebb94d384a5c0b425a 2012-10-18 22:44:58 ....A 180232 Virusshare.00015/Trojan.Win32.VBKrypt.tdms-35aa8aea7cd2e75a7c10b6393db7de21337978b6b0f3e4acbe8efc9facd0f1de 2012-10-19 03:23:22 ....A 233472 Virusshare.00015/Trojan.Win32.VBKrypt.tdvz-550b8860d21bbf6d2615e1d8a3e2d26ce7b9163a1dce0d2d5df7abe8b0a0bb4e 2012-10-18 22:40:38 ....A 65665 Virusshare.00015/Trojan.Win32.VBKrypt.tdxh-8be2cc6db72e127f1bda3f31cdc97c11042c6fe73153afaf99d8da22a767c7b4 2012-10-18 22:33:42 ....A 110592 Virusshare.00015/Trojan.Win32.VBKrypt.tena-389e33a8c509c2d07395ac41567ef30599a7b2f397b14aac7f639b65840d6fe6 2012-10-19 03:07:00 ....A 196608 Virusshare.00015/Trojan.Win32.VBKrypt.ters-38d14592b6eef350259f3011152bbba40575647613f3168ec962e58f382f0b07 2012-10-18 23:04:12 ....A 45056 Virusshare.00015/Trojan.Win32.VBKrypt.tetj-34ae752e1fe6cd5e924add4a45740c8b44af4f4ac203a5ae82af19dc5434ac41 2012-10-19 00:25:40 ....A 86024 Virusshare.00015/Trojan.Win32.VBKrypt.tfdt-3f8c4d7aa66d4082a65febbb25021e512a802922288f4188c59265795d3bd8c1 2012-10-18 22:58:40 ....A 360448 Virusshare.00015/Trojan.Win32.VBKrypt.tfhv-5170561dc69fd5e97ea3a333d9eee8c1afadcab33d9473d68ab86c15b9b22fae 2012-10-18 22:52:58 ....A 118784 Virusshare.00015/Trojan.Win32.VBKrypt.tfig-373551e457afa4fdecfb30f1dc2302b733e5a343f14ff1e35aaa2270aeb5673a 2012-10-18 22:49:34 ....A 444457 Virusshare.00015/Trojan.Win32.VBKrypt.tgtp-3a3aced461b0df3230a15243ddd338140dfa0f33c6cf6743f2c08d840fe943e1 2012-10-19 02:17:38 ....A 40960 Virusshare.00015/Trojan.Win32.VBKrypt.thqx-3c554c74b7ded118e8369c0adafef643dbf322e2891fa1d09cce025ba09152a0 2012-10-18 23:17:28 ....A 14336 Virusshare.00015/Trojan.Win32.VBKrypt.tixp-8fefbc776044dd8953f4264cefe2200acef8d148656e9cd38b5c0dcb957a2f68 2012-10-19 01:21:58 ....A 14336 Virusshare.00015/Trojan.Win32.VBKrypt.tizc-8c8ab4ac18f3e33f41acc6baacb63f8ec042bb3bdc9ae1c35e16e9eae3e31ea1 2012-10-19 00:11:28 ....A 11776 Virusshare.00015/Trojan.Win32.VBKrypt.tizo-349dece2d5ddd11875580b1827fb379a96b33973eefd74806667f6f66e093151 2012-10-19 01:15:48 ....A 18432 Virusshare.00015/Trojan.Win32.VBKrypt.tizq-50be80a9d084fbce3972ddbd20fa1433b81f907a14155ef1949907cf53c83ab5 2012-10-19 03:18:22 ....A 13312 Virusshare.00015/Trojan.Win32.VBKrypt.tjbd-5ebbff566332154d3f44c0bea64cddf7dbd97782f6fe8d7fb18a2ec0a2bd415c 2012-10-19 02:09:28 ....A 79360 Virusshare.00015/Trojan.Win32.VBKrypt.tjfs-3cf39c3bffe54ae90a2cbf0ce39f4e4d2dd06148d8f9e8a641da6d3f1bda48c1 2012-10-18 23:04:20 ....A 989696 Virusshare.00015/Trojan.Win32.VBKrypt.tjgt-303be0badcbb34f5d7eda1b054a533942c7facd6e28b2138995070be95323bf6 2012-10-19 02:15:24 ....A 110600 Virusshare.00015/Trojan.Win32.VBKrypt.tjjt-500b026061cc96134749e2f2ad4b9a6742a7e69b04e2e8be4a404fdf54099df9 2012-10-19 04:47:58 ....A 81920 Virusshare.00015/Trojan.Win32.VBKrypt.tjrn-79cba9d3cdaf392efeb7ba08101120cabcedea66026559173c0053de2a231b9d 2012-10-19 03:09:14 ....A 30720 Virusshare.00015/Trojan.Win32.VBKrypt.tlmp-8734ff84b9204e94b4791ee17c50f73b56ba5010dbb657c4390fa1b6e8212978 2012-10-18 23:09:32 ....A 253952 Virusshare.00015/Trojan.Win32.VBKrypt.tmds-3178bc8cb770569624af047bdb7aca762f3f9815a8bba3089e94aae656090070 2012-10-18 23:42:56 ....A 569344 Virusshare.00015/Trojan.Win32.VBKrypt.tmrp-53dd729a3e25725629f61929e65fa685cd19eb901454c97cd7f23da2efca940a 2012-10-19 00:28:14 ....A 155707 Virusshare.00015/Trojan.Win32.VBKrypt.tnuw-5302d0e68abda7bfa39e53765c90c98c1c2563bdb2be9c3a151f3255c32f1ec8 2012-10-19 01:43:40 ....A 118784 Virusshare.00015/Trojan.Win32.VBKrypt.todw-35e53fc97200c1543c8b77bee521cb73e4d96ca2a6d58cd0f40d29b7d056b6ad 2012-10-19 00:09:46 ....A 139272 Virusshare.00015/Trojan.Win32.VBKrypt.toem-89e6451233c4b4dbe9b280ee549a8c8cef2898cfa438c9139aa88a6976bd4efe 2012-10-18 22:44:40 ....A 507904 Virusshare.00015/Trojan.Win32.VBKrypt.tofi-8fb8ecb159a8430de874a1d77a0ff488e29a9706e38bb29824761a19e9c8f9a6 2012-10-19 00:08:38 ....A 188424 Virusshare.00015/Trojan.Win32.VBKrypt.tofk-8abdc14023a848934a101971da1b32de0340341f9316ad1d6c7f1558dd8a684d 2012-10-19 01:55:32 ....A 89038 Virusshare.00015/Trojan.Win32.VBKrypt.toge-507f13fcab6fe84454216ecfedd159297bc7feeacda97bb7ef6bb6153abfb8c4 2012-10-18 22:55:02 ....A 25088 Virusshare.00015/Trojan.Win32.VBKrypt.togi-83b1b1f30be80c8e80d02cef0bbcca657762acc12980c5e8e5055416603f66ae 2012-10-19 04:16:20 ....A 30206 Virusshare.00015/Trojan.Win32.VBKrypt.togx-60bf53f697f361d5d377f593ac83247e406418d9277000c84961d6295fdb9dce 2012-10-18 22:24:52 ....A 573440 Virusshare.00015/Trojan.Win32.VBKrypt.torh-3c3333f9ca286f897f5a39a9cfed81431af5afff7887d28eae90506a4c9b1ade 2012-10-19 01:17:40 ....A 585728 Virusshare.00015/Trojan.Win32.VBKrypt.tpth-535ff76fceeefad948508fb313147d624cb88be38a090a458cded18552ccf925 2012-10-19 00:21:40 ....A 49152 Virusshare.00015/Trojan.Win32.VBKrypt.tqot-8c11b2b7862324931e63eeb3ada65110c172235a52a1fdcbd544a49c214c4881 2012-10-19 01:51:02 ....A 159744 Virusshare.00015/Trojan.Win32.VBKrypt.tqqh-32eb71edb8fa007586b322d78c9c446aa6b74ea943dc295863f69c79e17cf27a 2012-10-19 03:33:02 ....A 61440 Virusshare.00015/Trojan.Win32.VBKrypt.tqtp-87ad1be414227a4c9af375481b39192de152bb2c458c0a82bcb12cf987162070 2012-10-18 22:33:48 ....A 92330 Virusshare.00015/Trojan.Win32.VBKrypt.tqtz-5462a71b47be1a4e44e4339c9cbd598888332cab1efa1294ff20393759829d72 2012-10-19 03:50:16 ....A 1228800 Virusshare.00015/Trojan.Win32.VBKrypt.trdg-602f13c48b1f722fd89f64597d6132253905ce7fdd4d0fd7a910aaf405e062fe 2012-10-18 22:32:22 ....A 95745 Virusshare.00015/Trojan.Win32.VBKrypt.trgm-81cae0ad1befbc6a875dcf7d4bae450f2b4f982d69dbdb17fef953b6429fb7f1 2012-10-19 01:32:34 ....A 212992 Virusshare.00015/Trojan.Win32.VBKrypt.trod-5dae62122ead64bcec82eee89764e67a54a4f61d6b74848fc327ae87484eda2b 2012-10-19 04:48:46 ....A 19456 Virusshare.00015/Trojan.Win32.VBKrypt.troy-67400c46dde0e56ee7f30fc8893bc5f4ba1dad19af79a71e23b7f2b0ad4abcf7 2012-10-18 22:43:58 ....A 311399 Virusshare.00015/Trojan.Win32.VBKrypt.trst-3ae5bbdddecb482acacc88cd43714c4c04de0d260ea11b96134311ecbf2b9beb 2012-10-18 22:11:16 ....A 184320 Virusshare.00015/Trojan.Win32.VBKrypt.trvk-5f88e4b3f90bd745702d9fd5466344eb4d2adbae686eb048370118fcb7a4d2d2 2012-10-19 00:09:36 ....A 369764 Virusshare.00015/Trojan.Win32.VBKrypt.tsaa-3fe6859744dfb577c8a12eb0c9722e0f7c23a1f55bff3e14e2498dc83fa35fdc 2012-10-19 03:07:08 ....A 27136 Virusshare.00015/Trojan.Win32.VBKrypt.uayx-5514a48b6c5bce6b8f1da6050c3b4c16a1e3856a4a8443c338783c33b1c19e26 2012-10-19 04:48:18 ....A 61440 Virusshare.00015/Trojan.Win32.VBKrypt.ugra-6974489f74e9a32d251bf68c63bcafdd6352e919e56bc83f931e82a22cbce3d1 2012-10-19 02:04:56 ....A 380928 Virusshare.00015/Trojan.Win32.VBKrypt.uhtu-89950883a5ac359b58a6af10507c2f045b7c67c6953aa3428bf6a523110ff1ba 2012-10-18 23:36:12 ....A 11264 Virusshare.00015/Trojan.Win32.VBKrypt.ujwi-3d6b8941d09468d58a598db4483f9dcf2b701863c40aaee45bb3c8662ee3d497 2012-10-19 01:57:26 ....A 45056 Virusshare.00015/Trojan.Win32.VBKrypt.ulqa-3047ed32533ed44f77f3e3acf5a997a4cdaf5d453485da10d99cf675cdb5befb 2012-10-19 01:34:06 ....A 151552 Virusshare.00015/Trojan.Win32.VBKrypt.uoxk-365843333a3c8c009c94310ed30142e09ffeda1075489296ced23918ecec0cd4 2012-10-19 01:38:28 ....A 98304 Virusshare.00015/Trojan.Win32.VBKrypt.uoxk-3920a03444327dcce75e7ec66fd404ef51d8e7e79b40f5af483a67c8cdcfbae1 2012-10-18 22:36:20 ....A 69632 Virusshare.00015/Trojan.Win32.VBKrypt.uoxk-53a726f7233a895a25d2eab89e2d1c1a625ebc4efe1e03679a7c809aa621fcd6 2012-10-18 23:01:16 ....A 2277376 Virusshare.00015/Trojan.Win32.VBKrypt.uoxk-53dd2676aabea6c06a20b5bc31f8d5e074772f4953232d23c05f058cd244bb9e 2012-10-18 23:58:50 ....A 237568 Virusshare.00015/Trojan.Win32.VBKrypt.uoxk-8813ad270e1bd8af48f5763c97dea7eb72335861037746561f33633f38f9799c 2012-10-19 01:37:08 ....A 475144 Virusshare.00015/Trojan.Win32.VBKrypt.upnc-36119b71680692acd352e919254bd554b36bdfabe46ae6940abd2b46b878df07 2012-10-19 04:07:50 ....A 172032 Virusshare.00015/Trojan.Win32.VBKrypt.upub-600f33776005bb327784531ce4ae29324fcaf20e6103b8bfd01138de501f8764 2012-10-19 01:38:30 ....A 33792 Virusshare.00015/Trojan.Win32.VBKrypt.upzf-8263e47c81c583614212c64c484e157d92c44ba4d4da2d59bba9b62b01928c7e 2012-10-19 01:22:22 ....A 520192 Virusshare.00015/Trojan.Win32.VBKrypt.uqdk-31c1a4b504b3a7eb0db47c51d561fbca1cc5a6fc862e68c73fc0c262f200fe1e 2012-10-19 01:50:26 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.uref-37cf4a134d5674a39fd3fd98607007499f7db7da9e1e4a855baa0a02ec6f12c1 2012-10-18 23:42:56 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.uref-532f543687c2a9a9366a3fd11f10938500f673b54272e1cff6ffe26777ef58c0 2012-10-18 22:16:20 ....A 353815 Virusshare.00015/Trojan.Win32.VBKrypt.urnc-844e8feeb59a928ba89956026b337a01297239a44b046b480024a64cb05b9f56 2012-10-19 02:05:24 ....A 74034 Virusshare.00015/Trojan.Win32.VBKrypt.uugm-84257be5b0cfa6e759ee30dda7c26097cfd5654c9551cf719108ae58ca49f7c8 2012-10-19 02:39:30 ....A 33068 Virusshare.00015/Trojan.Win32.VBKrypt.uugm-88d8c00dbf907cafe4b2979e43ee21e83e522db9f5d02e436efb5f80d58efdee 2012-10-18 23:43:18 ....A 487936 Virusshare.00015/Trojan.Win32.VBKrypt.uuvz-8b7ebe35c7045f07f230e151250cfae044d1c7b19c6665c3c3511b1041f73fa8 2012-10-18 22:05:46 ....A 119709 Virusshare.00015/Trojan.Win32.VBKrypt.uuvz-8dcfa232663b5236b1c9b3d253b39a282f2c9ca6894818d4e394c374fcb417a9 2012-10-19 01:44:42 ....A 104707 Virusshare.00015/Trojan.Win32.VBKrypt.vcqj-8642adbe72ef4000581eaeb4ee9daa885d11e16931a8ca7fd4176a5bd4fd1cb9 2012-10-19 02:14:54 ....A 51200 Virusshare.00015/Trojan.Win32.VBKrypt.vfif-54726267fbcebd04e2f06f0eafeb34f086614dbb96eeecce76742df060980892 2012-10-19 03:44:04 ....A 122225 Virusshare.00015/Trojan.Win32.VBKrypt.vgbj-60cfd2c4276ba436739f4330c1a5dba6973c095ee487ad52b07227fb164248c2 2012-10-19 00:24:54 ....A 176128 Virusshare.00015/Trojan.Win32.VBKrypt.vhox-36be4af18ccbcfba124037003e8fa4f11d91998a6bbd2528d77edba0e9f64d51 2012-10-19 00:29:18 ....A 200704 Virusshare.00015/Trojan.Win32.VBKrypt.vhrj-8011e8553a05e630a7efe65670f10b8c45270003cbf98c8bbff955af6c3a99b4 2012-10-19 02:51:00 ....A 69632 Virusshare.00015/Trojan.Win32.VBKrypt.viev-5fbabaf0ced868cb28af1997af318836ad0cc14ed17b46a5610f4eb28ba90284 2012-10-19 00:32:54 ....A 425984 Virusshare.00015/Trojan.Win32.VBKrypt.viji-8e514b5bce427be5c4d21e9c41e74021018b37fda8fee13d7cb419d66660397a 2012-10-18 23:50:40 ....A 364544 Virusshare.00015/Trojan.Win32.VBKrypt.vini-3702026d9d5e3191022e48c2b537562b57b30b1953c06e83d207d756d0dcb6ad 2012-10-19 01:27:22 ....A 509755 Virusshare.00015/Trojan.Win32.VBKrypt.viqm-3b62147a0a1b862ef20c410a104899ced38832d23f6584413ae4f3a7603ed5d7 2012-10-18 23:14:26 ....A 159894 Virusshare.00015/Trojan.Win32.VBKrypt.vjjv-86b8626c3d683ea93236949f6980fc1fbc0bbc26db82ddf5686b76daacef501f 2012-10-19 03:51:54 ....A 807293 Virusshare.00015/Trojan.Win32.VBKrypt.vkju-60974e9f8192eccb87bbf60a1802a440dd6d5aa0385d5d5b6b3d222482c5632b 2012-10-18 23:37:40 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.vkjx-87bebb4eee6924aac299aec85f0290e305d8c9c731319bd10586c6a2100ca590 2012-10-19 01:52:22 ....A 40968 Virusshare.00015/Trojan.Win32.VBKrypt.vkof-808ead773de9fc2bd785644f2074676e62e68d228f731ff0651ffc5b5e263c98 2012-10-19 02:21:40 ....A 225280 Virusshare.00015/Trojan.Win32.VBKrypt.vkog-81daf5e7f38413bb24c199a8b1df7e19798a4b91a4ace08b044d538816b6e3d4 2012-10-19 02:41:20 ....A 2399750 Virusshare.00015/Trojan.Win32.VBKrypt.vmcy-507e42813f4dc5bf8cd2035e1606d98aa6dd7a0f8ccd07c11c5f853df88cb33a 2012-10-19 00:09:56 ....A 1761280 Virusshare.00015/Trojan.Win32.VBKrypt.vovm-87a5d2b45fec338f7e031dbff5b1920913544177a797a0a480bfea9f3cad3b8c 2012-10-18 23:57:24 ....A 275968 Virusshare.00015/Trojan.Win32.VBKrypt.vqli-55904285903c0631e1ac10c0229326869a22a08f89b5ac1656fe22b84175bb7e 2012-10-19 02:47:24 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.vqth-853e5e9a8a8f31509554ba1d72eeb277f658ae742b95df586918d3e7df61ff16 2012-10-19 04:50:32 ....A 69632 Virusshare.00015/Trojan.Win32.VBKrypt.vrag-740ef1337e921ea574727675e6461c4102eb969411967daaf219ba4b95f52d0b 2012-10-18 23:37:12 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.vrcn-37416c3c9e0d9a329a2fe26f10a4c08aca8d65e9438bb63dcde04508b078268c 2012-10-19 00:28:34 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vrev-31de8ee19e1732ec97f8e2b206efff57f877c34ef0180e203650fe39286ab5d2 2012-10-19 02:10:14 ....A 49152 Virusshare.00015/Trojan.Win32.VBKrypt.vrex-3ba1bfb6734d5d5b4eb273c02518492310e1f34d01956a52a25a7551ab09f573 2012-10-19 02:18:52 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vrhy-8e066a77b88e02168cd2a6a471a23bc74dd62d0a980976ad7f43875018384fe5 2012-10-18 23:29:44 ....A 317545 Virusshare.00015/Trojan.Win32.VBKrypt.vrjs-3dc0cfd904ed30dce7590fd779675415bd139921bf5ed29a16e1de37c9f8e5fa 2012-10-19 02:24:20 ....A 118784 Virusshare.00015/Trojan.Win32.VBKrypt.vrkx-550a00f5b73f95db658d66bad2563ce1f57cacfa3f395be540b8611f0a47bba4 2012-10-19 00:04:34 ....A 49152 Virusshare.00015/Trojan.Win32.VBKrypt.vrlc-8807e2a64bf0fdf3c94da9ee7e5de272663fb3f1705d2d8173840bc798854bd8 2012-10-19 02:43:20 ....A 25600 Virusshare.00015/Trojan.Win32.VBKrypt.vrma-3575b5548a94266fb6f42d6c745b323d858fe48641ba3446d384afb3f583a7c3 2012-10-19 02:16:40 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vrpu-3b99cf5a6e5bc896dfd67126e7b338761c1956fe05f91c17a55d42cf0cf0f5ae 2012-10-19 00:31:16 ....A 102400 Virusshare.00015/Trojan.Win32.VBKrypt.vrpz-33b960a0d91b9b2ee148fb8b1a05d1bf6d3445a3a279a32e817a00ac2652b66d 2012-10-19 01:16:02 ....A 106496 Virusshare.00015/Trojan.Win32.VBKrypt.vrpz-3a6b14d5ca03e7ec4c0cfc67a7677c708ad0e01a71823b105709cc207aedda57 2012-10-18 22:50:08 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.vrvr-867acf9b06f19965f6ed62fa024121d28cf81ea0d27f63b095315046819223e2 2012-10-19 02:19:06 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.vrwu-3534ad9492c72c4aa4e5fa61f939d620782a8c81887c43b9dca1c8c3973803c9 2012-10-19 03:47:30 ....A 69632 Virusshare.00015/Trojan.Win32.VBKrypt.vrxf-604e16cda8de68ed8da04753830870ee27dc1696a3f6ded08f2e563dd4792887 2012-10-19 01:42:16 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vrxg-3c401106d18ae556eca260d6ff1c12f48ff2a40ea651d93dad917f2f2a4acf6f 2012-10-19 03:27:08 ....A 40474 Virusshare.00015/Trojan.Win32.VBKrypt.vsaq-5cbc667cc9d1ec7e9169546cbe706363e7e6f3143c13c385e5ceeb9fed666e57 2012-10-19 02:48:50 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vsdq-8dc97208d55f1d03af9ae7c88ea769c54c7348fcb7703803c3b3e004672f3984 2012-10-19 01:14:00 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vsed-3d75b693206528a463ba45f15fde944cdb605684a1da1e74218cc6577cc52eaf 2012-10-19 00:07:34 ....A 90112 Virusshare.00015/Trojan.Win32.VBKrypt.vtij-54753eb5862e281084cf2432680d58af6d7f519d211fcb98d9892b4cbe0ee85d 2012-10-18 23:47:10 ....A 104887 Virusshare.00015/Trojan.Win32.VBKrypt.vvyz-34e42ee4fbc7de49c111003e90d23fd34f95a76ba733575fbb4addaf1e7474f0 2012-10-19 02:14:16 ....A 291197 Virusshare.00015/Trojan.Win32.VBKrypt.vvzi-3df973008d5bafed0f23c13966f776d07409bace12eed5be88d5790904651c39 2012-10-19 00:57:04 ....A 61440 Virusshare.00015/Trojan.Win32.VBKrypt.vwet-52a553240e83b44abfa59e762d1694db6947bcbcc495476a8e7f5147d7d39551 2012-10-19 03:01:18 ....A 310278 Virusshare.00015/Trojan.Win32.VBKrypt.vwuk-5453da881f5383035d5c3ed4ab4e4aaad5bf1ed2bfdd960cf5ac0db9fc02d38d 2012-10-18 23:08:54 ....A 100427 Virusshare.00015/Trojan.Win32.VBKrypt.vwuk-88000ecdfb9866a8b471808e620d4ae548b241e89211d507fcc39f88f360b677 2012-10-19 03:18:10 ....A 700416 Virusshare.00015/Trojan.Win32.VBKrypt.vxhx-333096d6bd02ac713bf0ded70ae7c133e8074d580b5c4fefb6e4d8a288c4c00c 2012-10-19 02:42:04 ....A 65536 Virusshare.00015/Trojan.Win32.VBKrypt.vyog-8e355fe8bed2f2fd089880da84c0846a4833bf8316254cff51112b7afbea4051 2012-10-19 01:33:10 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.vyph-343bd54411d723102c3d5d5963b84883a6a82e408b41c6e5bfb176c53d264352 2012-10-19 01:37:56 ....A 1523712 Virusshare.00015/Trojan.Win32.VBKrypt.vzcy-57204dbece036185005df5f06a58da28dbb7fb9004cb9a6c374772ec962641a9 2012-10-18 23:21:56 ....A 78079 Virusshare.00015/Trojan.Win32.VBKrypt.vzgn-83f0c98e02fc6a6aae442d62001d11b0fb0438c39b4d98618af26fa14b967d85 2012-10-19 00:24:42 ....A 53248 Virusshare.00015/Trojan.Win32.VBKrypt.waqh-8c83a74a097c116beac96e29a391b46cda3092b44fc487408c1b70c3ed45e53b 2012-10-19 03:07:40 ....A 603702 Virusshare.00015/Trojan.Win32.VBKrypt.waxk-5dd99d25a3d74be313086afedadca9ec250f42983346fd0790ae56331179a08b 2012-10-19 00:04:40 ....A 10248 Virusshare.00015/Trojan.Win32.VBKrypt.wbam-3236e225eb7dc1dbde7bea341ab4723f5cfc861ad01e07b6bd53efb8eeb10a2d 2012-10-18 23:23:36 ....A 331269 Virusshare.00015/Trojan.Win32.VBKrypt.wbnz-303edefe761d571ff3c3de305c9806b6df977f2603b357bfa842d3862d42e265 2012-10-19 03:52:42 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.wbra-609717b44b0bc7d839f8dfcfc481b186086fff4ebe608a3d30efe668cd1feac0 2012-10-19 02:21:36 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.wbsj-8e964dc681a8b5adc2673c97ec17637f3744cf2d99584013da03662388c860d8 2012-10-18 23:40:26 ....A 73728 Virusshare.00015/Trojan.Win32.VBKrypt.wcdx-8e20baeb3563cadbf7722349d7aeb8563ec06b338d283ec93b1a09b0aaa44914 2012-10-19 01:11:54 ....A 339968 Virusshare.00015/Trojan.Win32.VBKrypt.wcil-3710413b32c218bf1531855001d5735b0d2223887a2209e31d09f3db1d150f67 2012-10-19 00:46:38 ....A 98304 Virusshare.00015/Trojan.Win32.VBKrypt.wcyu-35bb0473b866bcdb8b1185b13691e91b64dd798feafd0290bf787f51c6c98635 2012-10-19 02:30:54 ....A 122880 Virusshare.00015/Trojan.Win32.VBKrypt.wdda-8da7cc6e9438440b08eaae15ea0afb720680e639ff8250fc2aeaca141143cec3 2012-10-19 02:24:46 ....A 98304 Virusshare.00015/Trojan.Win32.VBKrypt.wdmv-855af8f9e2bc1688675cfb8405d149a0e2753e4489aac8f3f250cdc8a9f3bead 2012-10-19 03:46:16 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.wdrg-60736ae81497ce55e16424652596f70b382508da1a23c9eac6d7ac9fe1f766eb 2012-10-18 22:34:08 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.wead-8a93b5ce81dd5e921362b24fd8c98500f0aad3ed4b04e321ff8c52928c0d9603 2012-10-19 03:23:06 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.wekm-3e9923c20cce7dcd3ac281830cc356e77c31aee7aff51005524ec21dd9139ad0 2012-10-19 04:04:34 ....A 65536 Virusshare.00015/Trojan.Win32.VBKrypt.weow-607ba46ea7aca9139970be96bf7893edeef7084437db1853fc2ab78db0d2daa0 2012-10-19 01:28:36 ....A 49152 Virusshare.00015/Trojan.Win32.VBKrypt.weuh-39de0d7dc9c05fbbfd6bc5a70489954dcbc643f2dcb3d29fbe2611cb5c4babd9 2012-10-19 04:48:58 ....A 69632 Virusshare.00015/Trojan.Win32.VBKrypt.wevy-9ba33148d65adc4a7669c3e5f7d72a34e486f1d3bf3dfa5c5ceda5b0b0ec634e 2012-10-19 04:55:34 ....A 159744 Virusshare.00015/Trojan.Win32.VBKrypt.wewz-a3501baf1c0d75f5dd2b6c711bf95e5731d202752ef65f86faa3fb3324ad7cab 2012-10-19 02:08:16 ....A 111616 Virusshare.00015/Trojan.Win32.VBKrypt.wfhu-892baf3e639f9ff1cd8913f3cadad637998949c40a19c3ff3d90724a387fe2af 2012-10-18 23:37:52 ....A 82944 Virusshare.00015/Trojan.Win32.VBKrypt.wfqx-53a0eda170a1e74cc150604b73804af4b0aece72fd398b6593ef77d0383d0ca0 2012-10-18 23:21:20 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.wfrt-5f02c22c10d7e5ff07918b4478b17dfab7868b30565854c60df72bdc4c1ff2c5 2012-10-18 23:51:00 ....A 29192 Virusshare.00015/Trojan.Win32.VBKrypt.wfrx-3d7cd257756c1d45c8d5b153069546459a327400e8a8cd89469fe40de97b2d26 2012-10-19 00:02:18 ....A 93565 Virusshare.00015/Trojan.Win32.VBKrypt.wftl-555f9ed714a251ac421ac04c48cf8b179945af2d22b6fc19302b2bead29dba3e 2012-10-19 01:31:54 ....A 125952 Virusshare.00015/Trojan.Win32.VBKrypt.wfzg-384732afb90cbd84a4a62d7fa2d749c88887cc99a8c3fad6b6e4fbbea261e453 2012-10-19 00:24:42 ....A 83435 Virusshare.00015/Trojan.Win32.VBKrypt.wgah-5094b690dbabe5bb5181f3e0df27c70dc3ed3d320e82bd44244a993f1b2887d1 2012-10-19 02:44:36 ....A 20480 Virusshare.00015/Trojan.Win32.VBKrypt.wgwo-3382aedd9e9b700069213186f43641fa70ec701985180df2b5848bfbc45e2bc5 2012-10-19 02:53:32 ....A 20565 Virusshare.00015/Trojan.Win32.VBKrypt.whaj-540c215520f10bdce1dd965e8d57463f235e0c403f682e85deda1cde38bfd838 2012-10-18 22:13:44 ....A 81408 Virusshare.00015/Trojan.Win32.VBKrypt.whcb-8f1b8c051eba62820eca8a390c33dc95489e650cdbe9b4185033ec9af9bf8ed7 2012-10-19 02:39:18 ....A 53771 Virusshare.00015/Trojan.Win32.VBKrypt.whfg-5386769a06f22f76c8017af7c74b7c474eb7f0be44a5d25b89a9e5ab24cc5853 2012-10-19 03:11:30 ....A 54181 Virusshare.00015/Trojan.Win32.VBKrypt.whfi-824e6cda6935e19901c8d9a4b0e832caf6583652310677e61a9fd1edf80e5b62 2012-10-18 23:07:24 ....A 155648 Virusshare.00015/Trojan.Win32.VBKrypt.whiy-8cc3c7cf27bfac274c551a818565c239b88825a3c16009b5aff2f4c168041f5f 2012-10-19 01:26:12 ....A 18944 Virusshare.00015/Trojan.Win32.VBKrypt.whjd-531911dc4de3d67766481dcd5b2ba14314f06242e6d44defba0028a38be73b71 2012-10-18 23:25:34 ....A 36872 Virusshare.00015/Trojan.Win32.VBKrypt.whmv-83ccdd5bebba970adf5ec6adffe5cc6932c046a9c69ee8e0bca452ba6895692b 2012-10-18 23:38:22 ....A 163840 Virusshare.00015/Trojan.Win32.VBKrypt.whmw-509abea517d1c1a5f8ac1a17bbdede643134e65b25572152ee83d081b06943ce 2012-10-19 01:25:40 ....A 12288 Virusshare.00015/Trojan.Win32.VBKrypt.widg-5223207eb63481ca51bb87e8fe2449e27eb7e08509745c1cfcdc2717f11659be 2012-10-18 22:34:34 ....A 208896 Virusshare.00015/Trojan.Win32.VBKrypt.wies-324fcdbe8e2e138d73187ed64e49ff6403fe78d5bf657161150fcf972b3bbd93 2012-10-18 22:43:40 ....A 139264 Virusshare.00015/Trojan.Win32.VBKrypt.wies-348b0dc628a36cbdece2d46157fd40d36c77b02603d8079cfcce186871c9c5d5 2012-10-18 23:12:18 ....A 397725 Virusshare.00015/Trojan.Win32.VBKrypt.wies-3c7a2c69c144e4c82ac85361bdf48eed7a67d6979a14921d30fa663ba9d3789c 2012-10-18 22:14:02 ....A 595220 Virusshare.00015/Trojan.Win32.VBKrypt.wies-54c68dbabc2a414cbf06de24edabf8f2bfb2e0a3442aabb594a5011aa86d06e6 2012-10-18 23:05:56 ....A 233472 Virusshare.00015/Trojan.Win32.VBKrypt.wies-83e9bf2201e8eb78a097ff14ac0f5b6a40ea4df9d9d8fa058813b4f5d6de3821 2012-10-19 01:35:10 ....A 28672 Virusshare.00015/Trojan.Win32.VBKrypt.wiex-35b7b6865da8d63271b6a894de38c769451f6f037066f2d6d0856c35c5e87deb 2012-10-19 03:23:54 ....A 507904 Virusshare.00015/Trojan.Win32.VBKrypt.wiga-3b53dddbbd850be6cdb86a8ae63564591b6879cd184cd5c4fa15f4ba387f6ab3 2012-10-18 23:27:34 ....A 94208 Virusshare.00015/Trojan.Win32.VBKrypt.wiud-5752b61f3bba6e600e40c0551f4b4b8ad767286de1b2d6017a1234f5c58a218d 2012-10-19 01:26:56 ....A 111356 Virusshare.00015/Trojan.Win32.VBKrypt.wixz-5d1c206590c7d552382396979206443240bfdd5287e99943d7982b545e6548c1 2012-10-19 00:10:34 ....A 143360 Virusshare.00015/Trojan.Win32.VBKrypt.wjda-86f0ebcb61408671c1d6fc2d8f6003fcb184bfcdfec9010271fd285d20febfc8 2012-10-19 03:53:00 ....A 36872 Virusshare.00015/Trojan.Win32.VBKrypt.wjyq-60e5c0981c8a745b6cc5ce18fe98d78b9934e85ad826d2015486797c39eaed24 2012-10-18 23:23:40 ....A 114696 Virusshare.00015/Trojan.Win32.VBKrypt.wjyt-83427fd6066fc6d6f7bbb11efd09ac54e7f1ec3bce452ea5bfb8c65f9c00dae3 2012-10-19 01:37:04 ....A 290816 Virusshare.00015/Trojan.Win32.VBKrypt.wkad-3326a130778cbe53053b8a9e848fd62847a9640cedacda098918fd264ce06c8c 2012-10-18 22:53:10 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.wkbn-3c4974fc73b4e15f68118d1794bf48972598d134f50b6e0eb409b6fdd46522cc 2012-10-19 02:33:56 ....A 492185 Virusshare.00015/Trojan.Win32.VBKrypt.wklp-3d7bf2cf6365c82876f1b55a6d23bb26a3cc678181c9d2ff6ffe92ed351b1497 2012-10-19 02:31:22 ....A 147456 Virusshare.00015/Trojan.Win32.VBKrypt.wkpa-3831033b017bebd43addf89cc7a5ad4459cc7eb98cac36a29d3413fee620a8cc 2012-10-18 23:39:58 ....A 61440 Virusshare.00015/Trojan.Win32.VBKrypt.wkqw-529cda9094ab962aa9251259d2f509c04a80ea4652ce6237e6cbb6a24f0c3619 2012-10-19 01:44:12 ....A 249856 Virusshare.00015/Trojan.Win32.VBKrypt.wkrh-35dfa6badebde2834f1bb42498366a39702cdf3032af72ae510b349ce1dce4a1 2012-10-19 02:47:10 ....A 233342 Virusshare.00015/Trojan.Win32.VBKrypt.wkvu-87b549adec657acacc5018a64efea8aa16a873a3cacd250e01887d2e3676e4c2 2012-10-19 00:45:34 ....A 45056 Virusshare.00015/Trojan.Win32.VBKrypt.wlcc-3cc1ae7ac9e9133e50589a0c04b517a3a22c134114d8dad0b08a34c3f1f9cc70 2012-10-19 02:47:56 ....A 46098 Virusshare.00015/Trojan.Win32.VBKrypt.wlcc-3f3862c83780fbf058f9f9d5d3bcc786345065dbb5585a9b9cf2cd6e14ff6be7 2012-10-18 23:21:24 ....A 40960 Virusshare.00015/Trojan.Win32.VBKrypt.wldt-3936c649043384e376e32cd2cf26981e0ab544c5e058091a4d67c12ab41c621a 2012-10-19 03:56:12 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.wlgl-60086776fffc2a9119a0eaf49489534ddc6c7a28a2a77646d24e5a4960bf1be6 2012-10-19 02:09:04 ....A 1404928 Virusshare.00015/Trojan.Win32.VBKrypt.wlgy-3782faf7d1080d0cb6f9f45be15002a06f18f0788c4f3fcf16e6119f67302e68 2012-10-18 22:12:08 ....A 91112 Virusshare.00015/Trojan.Win32.VBKrypt.wlhc-55e01be1d47c1c7e39cd3047bcde7ba85b4ae8d9dc033783591b4b5a939dfd6f 2012-10-18 22:45:34 ....A 34969 Virusshare.00015/Trojan.Win32.VBKrypt.wlzk-823c37f7b79ec0066b4dbc8bb896e24401c4322947ccec91a8a9bc1b1075d551 2012-10-18 23:06:50 ....A 291197 Virusshare.00015/Trojan.Win32.VBKrypt.wmoo-573df16b5ec6ee4d6d2656acca1993918e7a8489346a94066e5cd586ed870edb 2012-10-19 04:49:40 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.wmqa-a33f1b07e14fcfab9d552019dab03ed717b9ee5438af21ca470f4fba0503f1d2 2012-10-19 01:07:04 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.wndj-31a4aac8ab580e2d3c6554a86f3eeb5b06d31ddb943ec095bdbecb18b7062ce9 2012-10-19 02:05:14 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.wnjq-809c0f49e827ea31c5df7f5249367030fdae8939cf801ca3966d82ba722d6a8a 2012-10-19 04:27:30 ....A 528384 Virusshare.00015/Trojan.Win32.VBKrypt.wnnw-a3577f6a0b00ab64cfef148882d46a9563bda487d805b3c48ad06d73da4e32ba 2012-10-18 23:42:40 ....A 135168 Virusshare.00015/Trojan.Win32.VBKrypt.wnou-3b6d56f653cf45fac427bf16c8de68aac6cd004ee39cbe3e4b9a2f205cda3f54 2012-10-18 23:08:24 ....A 266296 Virusshare.00015/Trojan.Win32.VBKrypt.wnqy-865fcfb37ce3390a0aecfe97dafecd84d2dfb3698d067a9e5ebd372d5f39f27d 2012-10-18 22:52:00 ....A 40960 Virusshare.00015/Trojan.Win32.VBKrypt.wnyr-55f5e2de96ed36177d46bc9bb5d495494f3cd8a10f3518bf92771215e8ad7ffb 2012-10-19 01:51:08 ....A 9928 Virusshare.00015/Trojan.Win32.VBKrypt.wnzw-840ca987b036e208f0aecdad3867db857f33d3f79b22a73bda1c3f3d219e2c0f 2012-10-19 02:04:10 ....A 53248 Virusshare.00015/Trojan.Win32.VBKrypt.wpmf-35c0d87514bef61a583069f58fcf40f1a9a8f245084d2d1363abd66f3527f760 2012-10-18 23:54:40 ....A 159818 Virusshare.00015/Trojan.Win32.VBKrypt.wquk-33c811d82ea1723db667c84cb76fcbc5d6cbda085a10a5410268123e7b136372 2012-10-19 02:29:42 ....A 122880 Virusshare.00015/Trojan.Win32.VBKrypt.wqur-8e9d416dfec4a2707d796f20c202db5e26e09629995077f6e93a7b648557bacc 2012-10-18 23:29:58 ....A 36864 Virusshare.00015/Trojan.Win32.VBKrypt.wqzd-8487009c1d9ec591cacbcfc4bb3bc216466cb000d5846e20de29b627828ea815 2012-10-19 00:55:04 ....A 90112 Virusshare.00015/Trojan.Win32.VBKrypt.wsvj-8d4dd762968465941fd3f2f876429bbe639012a673bacc19c5d7c9d03d5800e3 2012-10-19 00:00:38 ....A 24576 Virusshare.00015/Trojan.Win32.VBKrypt.xekt-5edead5aa09c804f9be37bebcf65110be871501181a376072587f003cf06d52d 2012-10-19 01:40:56 ....A 79111 Virusshare.00015/Trojan.Win32.VBKrypt.xklq-8e6c09d9d11b6ef74a95c4d0b058cb526d2be8c0f8400119f0db4dd527ec73ee 2012-10-18 23:13:04 ....A 793088 Virusshare.00015/Trojan.Win32.VBKrypt.xtng-8efb78551f6995218bc81a7797350d403fac957bf3e36421e2805a071bc05ddf 2012-10-19 03:51:46 ....A 65567 Virusshare.00015/Trojan.Win32.VBKrypt.yjgh-609fa492fb8396f79c40f92563df61a7a029aec78d81bb51615401259e47406b 2012-10-18 23:03:28 ....A 180051 Virusshare.00015/Trojan.Win32.VBKrypt.ykjg-5e33e3b9f5818a678b4350ebe0835f7da9cfadc43370706aa8c249827e092a52 2012-10-19 04:07:40 ....A 112640 Virusshare.00015/Trojan.Win32.VBKrypt.yl-6091fcb7a8c37cc41c2e8911c3251f21d5fe5cac43964b8582ac9e3b63b44ec2 2012-10-19 00:36:10 ....A 44570 Virusshare.00015/Trojan.Win32.VBKrypt.ypze-8848b4f570e7d9986743495e1dc55d677976ed8dabd0ec8ccbb8f67356d15cbd 2012-10-19 01:53:46 ....A 32768 Virusshare.00015/Trojan.Win32.VBKrypt.ysoh-8ffe6f56cd4c19688419a3b67d76ac2a97509281a2108ad0f97e435d3b907945 2012-10-19 01:38:46 ....A 45067 Virusshare.00015/Trojan.Win32.VBKrypt.ytdc-51a80fad412fa79ce79541dee918f39ce9c94bdf4a73ec67dd184afe7a367259 2012-10-19 04:28:34 ....A 267104 Virusshare.00015/Trojan.Win32.VBKrypt.ytep-6424fdc01444c3b4be0f400db6ef281791dcc20a8f915e02e78a23ef9a8a04e1 2012-10-19 03:08:36 ....A 180605 Virusshare.00015/Trojan.Win32.VBKrypt.yuqt-311746eff0100a18ab647caf93ea01491e93455f31bd1eb9591ffda48c83b5cc 2012-10-19 00:09:12 ....A 337408 Virusshare.00015/Trojan.Win32.VBKrypt.yzec-333414b9e8a3ac8251b002d5d68f4b59fb56658d5775f0474a526d748985976c 2012-10-19 01:10:26 ....A 26112 Virusshare.00015/Trojan.Win32.VBKrypt.zbkt-89062cf8473c6d84cd517d7a5147c840883303bf55ce552270a214fd4da488a3 2012-10-18 22:17:10 ....A 114688 Virusshare.00015/Trojan.Win32.VBKrypt.zgpo-86f7cddd7e0358960fb7e3caf94deabeb13b4019f1c0b75ef755fc94fed0085c 2012-10-19 03:55:32 ....A 294524 Virusshare.00015/Trojan.Win32.VBKrypt.zgxu-600a6f08a5e043713628e21e650c7fd2e10ffec28a9cc094dcc19abcb07e10dd 2012-10-19 00:36:34 ....A 391785 Virusshare.00015/Trojan.Win32.VBKrypt.zsld-3d51c9e9cec1ae43dee890826d68a547363586d50a992a62b7233faa95da3a37 2012-10-19 00:27:20 ....A 1687552 Virusshare.00015/Trojan.Win32.VBKrypt.zvvc-88513655e1f20cc00efe72b5f0249a8c5eace4525274761318bfff693e5cf9c1 2012-10-19 00:47:52 ....A 16384 Virusshare.00015/Trojan.Win32.VBKrypt.zwev-82ada68fc4407cfad0e06387364e062e0767510cd5742491bfd2d232a79d5935 2012-10-18 22:35:50 ....A 81644 Virusshare.00015/Trojan.Win32.VBKrypt.zylv-395180d1406d285829ee9a54148a98500cfb4fbb171b3fdfa8abc6787b7a2c08 2012-10-18 23:32:08 ....A 36864 Virusshare.00015/Trojan.Win32.VBimay.akn-89bb0008f9acc5f49109f0b6f3ed399bf6c3b1107439ff617ca89a7407bd4b01 2012-10-19 00:14:28 ....A 131136 Virusshare.00015/Trojan.Win32.VBok.ts-8d951c320f86e8a8c16fcd61b7b7413f5b9e1d3050cf6922134faeda42f56da3 2012-10-19 03:18:32 ....A 462848 Virusshare.00015/Trojan.Win32.Vebzenpak.wzv-85683a90c5d46f0d5db26a803f5a144d04eb76560cb1ef6c5555727f069ca6bf 2012-10-19 03:20:18 ....A 116480 Virusshare.00015/Trojan.Win32.Vilsel.bnxc-36446f13a7783a8aaded6051249caaa9384e3d1bc2df5c9fc8dea70d76df5790 2012-10-18 23:09:14 ....A 172032 Virusshare.00015/Trojan.Win32.Vilsel.bnxc-8a53e33e485ffe1c6d17d0dc6d2efd1bb2e6715363957635cc7354c2546a168e 2012-10-19 02:42:52 ....A 53248 Virusshare.00015/Trojan.Win32.Vilsel.brfs-3b37069e08d3292fa115105228bf0362bedac5bd5770c3384b234617e6f6d069 2012-10-18 22:24:28 ....A 24576 Virusshare.00015/Trojan.Win32.Vilsel.brqs-3f21c31658a99af3eb691546edef9ce165ed7d9c9ba51cfac51974f06042d34f 2012-10-19 03:03:30 ....A 16922 Virusshare.00015/Trojan.Win32.Vilsel.brrv-819620b51804a543cce1129321c5575d0ca78ae5e6140dc0bd35610bf3580ede 2012-10-19 03:55:34 ....A 135420 Virusshare.00015/Trojan.Win32.Vilsel.brsp-60a41208668b07ca255d983f406fa5ffb3e1d636d1a18bf5eb80f8fef0f50a75 2012-10-18 22:24:00 ....A 40719 Virusshare.00015/Trojan.Win32.Vilsel.brwi-354444b2c073f189d0325bce0b9275e405bea668c2d7206ae519b072235f8fa5 2012-10-19 00:27:52 ....A 40996 Virusshare.00015/Trojan.Win32.Vilsel.bshu-338db3c65cea284f08aa227c48032565a61f3ec3ec428eaafa8c0a97edf9fcbd 2012-10-18 22:27:24 ....A 32768 Virusshare.00015/Trojan.Win32.Vilsel.bsqv-8cf010a375cafca03273ada837f5f85d201e2698bd46210c7d531b01f46309bc 2012-10-19 02:42:30 ....A 430080 Virusshare.00015/Trojan.Win32.Vilsel.bstn-557a678e7f9a441d94ade155c8ae4476093cd4e1f00cc3cab3c3121e7d11ffa9 2012-10-19 02:35:12 ....A 172032 Virusshare.00015/Trojan.Win32.Vilsel.bswc-3184ef1ff1e603158940cab99530c091be7cdfb5f1697aed12337faccaad8d7e 2012-10-18 23:33:14 ....A 39077 Virusshare.00015/Trojan.Win32.Vilsel.cqua-31409cdaed702bdefa475fb0ef484d3e3c13ba11138d29a77ea60bcba95b3d65 2012-10-19 02:53:22 ....A 15872 Virusshare.00015/Trojan.Win32.Vilsel.crpf-3791c3e5ea4525de1b0135b739c6e47181eba721eafc55e3ce7ec078d787d631 2012-10-18 23:21:32 ....A 284029 Virusshare.00015/Trojan.Win32.Vilsel.crrv-86fcaa07cc42bfa10dbf4a6ea7635ff45b4a6bce21749a86911ce6bf72ab0384 2012-10-19 01:30:24 ....A 162816 Virusshare.00015/Trojan.Win32.Vilsel.csgs-8f073b96feaf2979ce709749d72e1775aa1bdbef63bbad888c524fde1b5f736e 2012-10-19 01:08:06 ....A 724992 Virusshare.00015/Trojan.Win32.Vilsel.cxdd-5f554cf654eb62c23127b1a5bccb1cdab99a1966dff50c37d860d96bbf49359a 2012-10-19 02:53:28 ....A 159744 Virusshare.00015/Trojan.Win32.Vilsel.doob-303d9338266597ea2af6a565c53d533351c8a19f75030be9c5cad0ee872a1f30 2012-10-19 03:11:34 ....A 294912 Virusshare.00015/Trojan.Win32.Vilsel.fkr-868285a41d5567debfffd72288d47e5af4751f406235fd003ffcc9738e5ee70f 2012-10-19 00:51:56 ....A 1443678 Virusshare.00015/Trojan.Win32.Vilsel.str-3d61a7398e028c746246c100721445233f27b020e52727c941e617c1a73fe386 2012-10-19 03:07:16 ....A 24576 Virusshare.00015/Trojan.Win32.Vimditator.akpc-358e2884a77851f09da66ce86c4e1cae42107d815d69aaaa35bd36af7538c515 2012-10-19 01:39:32 ....A 825344 Virusshare.00015/Trojan.Win32.Vimditator.vms-5f7375d77488a7864a164379ce73ebbd9bd9a1b16ca790f1f10c9fff7353d948 2012-10-19 00:45:52 ....A 73728 Virusshare.00015/Trojan.Win32.Vkont.ig-55bc86cd48350f8821057dcebbcac9dbc986a6ddf4c83612d484dcc87a19f82d 2012-10-19 01:03:30 ....A 125952 Virusshare.00015/Trojan.Win32.Vobfus.auni-373f689e1c065f39c32f6ff0ea6f13b15e07303cb97a0d8fb72d4ff0347b90e9 2012-10-19 00:06:04 ....A 110274 Virusshare.00015/Trojan.Win32.Webprefix.pet-50d88c1c84a333622065df7d2135446697fb4002a41bcb061083f624492127f9 2012-10-19 00:37:24 ....A 107444 Virusshare.00015/Trojan.Win32.Webprefix.peu-8fe656471459db371d10dbcf4dbcf455567c92ed57d0665cdb61620665ad4f6c 2012-10-18 22:41:30 ....A 121564 Virusshare.00015/Trojan.Win32.Webprefix.pey-3948f9046fafd11c49c229b0f5603db005a21ab118de58cfc044afcc11fe9ca0 2012-10-19 00:56:22 ....A 114504 Virusshare.00015/Trojan.Win32.Webprefix.pey-3f52a3b479869e2cc9e143925c9c5bcab39ce02049d3a1ac17216b716573706c 2012-10-18 22:16:56 ....A 118740 Virusshare.00015/Trojan.Win32.Webprefix.pey-85c2d66ca82a40b957fad39ff274496ace8b00985342a70aca2ecd91339d0ee6 2012-10-18 22:44:32 ....A 101801 Virusshare.00015/Trojan.Win32.Webprefix.pez-55a80fe5afe0e80933c56c41163a46ec5cbdbdd6d75418120efe1f33ea8505a9 2012-10-18 22:10:56 ....A 118156 Virusshare.00015/Trojan.Win32.Webprefix.pfk-8127f7430d96f23542a4e80becd3e68911ddc50373eaa8f6827f2d51b1993967 2012-10-19 01:08:02 ....A 113098 Virusshare.00015/Trojan.Win32.Webprefix.pfq-89e059b3710b73255168e7f4741a65d6e529b3208e134ce0d84c3f7894718f50 2012-10-19 02:03:16 ....A 109691 Virusshare.00015/Trojan.Win32.Webprefix.pfr-33ba2f7779b7fdb3fd592ebfdcd8f9a0bfa63ab5aa8936cc3564afa62e0cb022 2012-10-19 00:19:14 ....A 106032 Virusshare.00015/Trojan.Win32.Webprefix.pfr-3ca4703a9bada47d3de3c064a4136526049bfa69c4eece48c8759649a9059411 2012-10-18 22:24:24 ....A 128047 Virusshare.00015/Trojan.Win32.Webprefix.pfr-3e72eb02522e3b0b8dda90d76d0b9a94a40bb7042b167703bb33003f49235fe3 2012-10-19 02:09:00 ....A 106032 Virusshare.00015/Trojan.Win32.Webprefix.pft-5fd9757af07619f38abb68e450f77282ea07e16bd1eb80328c39d8535861ace4 2012-10-19 02:30:42 ....A 117328 Virusshare.00015/Trojan.Win32.Webprefix.pgd-3cdcf9e009fe64b1a6daeace8597657d347269b3c760f72af7e3da7c419f2cd0 2012-10-18 22:08:54 ....A 103208 Virusshare.00015/Trojan.Win32.Webprefix.pgl-37dc4680ac510da3df95fc4ba4fddca975718568dc2b3f0d265ed76381167c41 2012-10-19 02:03:12 ....A 101796 Virusshare.00015/Trojan.Win32.Webprefix.pgl-514632d40b3781e70acce4b2e747f56f6fdbe61d6225e2d61c9ed3c9a7a2532c 2012-10-19 02:26:14 ....A 92741 Virusshare.00015/Trojan.Win32.Webprefix.pgl-572c07575c2db49d2da0b8fdc2cf1d3ce7ba3902374a88808ffbde63010d129f 2012-10-19 00:24:04 ....A 91918 Virusshare.00015/Trojan.Win32.Webprefix.pgl-81dd8a088074f5360c4a2eaf13d5510ef255bb69e77e500b6c873d65f7446da7 2012-10-19 03:22:24 ....A 95565 Virusshare.00015/Trojan.Win32.Webprefix.pgl-81e7c3faf57707b339db3458edba03b13f9d1a59c65332b7783efe80db45ae71 2012-10-19 03:58:08 ....A 163840 Virusshare.00015/Trojan.Win32.Wecod.ipqc-60425424317cab238efcbfcae588eaad591a885564fb6d98308bb8e6b3eff70f 2012-10-19 02:04:00 ....A 700416 Virusshare.00015/Trojan.Win32.Wecod.jacz-8f5930cf41bd0da109d1bdcb5741f50d26e61a5046617486229ca39932f9d063 2012-10-18 23:59:38 ....A 471312 Virusshare.00015/Trojan.Win32.Wecod.qig-8bc862cae194d1fa70b67e512815b638091bf4282f71601c0511419b48aacdd6 2012-10-19 01:09:16 ....A 103936 Virusshare.00015/Trojan.Win32.Witch.dle-328e68d5dda460965dc384f4093ad26261b256ef980ee5c985b4c8828c8e3574 2012-10-18 23:57:58 ....A 57344 Virusshare.00015/Trojan.Win32.Workir.a-3b210a5f8c80d8ff8025fa461f688dc2937fe8281c5b929e611b405e6d3e8d5c 2012-10-19 04:46:00 ....A 57561 Virusshare.00015/Trojan.Win32.Workir.a-75e88b1ee74f02f0348ce1b08e04a08f7be3f6710318063a82c1c9a285e628cc 2012-10-18 22:08:50 ....A 237568 Virusshare.00015/Trojan.Win32.Xtrat.fhh-86777f6ea1c605292279a1be51e113a4a9700271efe6d8cafd80915add18fdc7 2012-10-19 01:43:54 ....A 300175 Virusshare.00015/Trojan.Win32.Xtrat.voa-3cfa64400787ffa532c58ce2e06ca0db71583ab4ed74c8007bc97fdf4b60e6a0 2012-10-19 00:08:28 ....A 311296 Virusshare.00015/Trojan.Win32.Xtrat.voa-83753517c9a92772375e11202242613aae9c5bf55da2c0a37e9d277607a10c22 2012-10-19 00:15:16 ....A 20480 Virusshare.00015/Trojan.Win32.Yakes.dxip-5e4e58f32c436f5dfea90fdd711b8b9d346d9be42cb7cf505b407db74952bea6 2012-10-19 04:52:56 ....A 1620968 Virusshare.00015/Trojan.Win32.Yakes.pwpd-a077705dfc3d5b10d3c7a449a96cd677e7158c1be55ff5fcf90b92325966d7be 2012-10-19 00:06:54 ....A 1531131 Virusshare.00015/Trojan.Win32.Yakes.rfj-5ea63c281f1748a2834deb196a546dde73511d471099045242770ac4292ba693 2012-10-19 00:42:16 ....A 3215360 Virusshare.00015/Trojan.Win32.Yakes.rfj-863eb558b34daaa437a11ddaddf5080e9641fc54b239867ad60611bab069f6fe 2012-10-19 02:09:40 ....A 289455 Virusshare.00015/Trojan.Win32.Yakes.xuin-5fb9503f31b3bf93bfd5d131f8d6a6018d3ec798ad608d0981e4bf05bb2387ce 2012-10-18 22:08:50 ....A 5120 Virusshare.00015/Trojan.Win32.Zapchast.afjt-52d84043d162b085061bf51e413d0d6bf7a0fbd69d29a72b1592e3ae55ba640f 2012-10-19 00:14:08 ....A 784 Virusshare.00015/Trojan.Win32.Zapchast.agac-3b34fd3067032c2fb250a8726edc4bd0a18425c1d505b51aced0b03d97880f26 2012-10-19 00:25:04 ....A 784 Virusshare.00015/Trojan.Win32.Zapchast.agac-5555e3614f32cf32a92bb4170e2dd172ee86de99f990451bc211fedaeb4b8543 2012-10-19 02:25:06 ....A 784 Virusshare.00015/Trojan.Win32.Zapchast.agac-8497aaecec693309bae70734d32fca29446421c125cb88db57527209c23ffc8b 2012-10-18 22:49:40 ....A 784 Virusshare.00015/Trojan.Win32.Zapchast.agac-8af72713c71ac22efaa4f7effbcc370f2b40b600dc53b66d13331f820e1d3c26 2012-10-18 23:24:30 ....A 784 Virusshare.00015/Trojan.Win32.Zapchast.agac-8cb00b456e2adc8e12b4baf7d540dc2f548c8025557bcb9803cb0ff6c381d4f6 2012-10-19 00:15:00 ....A 9728 Virusshare.00015/Trojan.Win32.Zapchast.aigf-89bfbb2c79537194aacf7e4b1da4a24f267f40bfb34c943e67c5a0e5658fb723 2012-10-19 00:14:42 ....A 102497 Virusshare.00015/Trojan.Win32.Zapchast.ffs-87ae27257afc91ec729423dabde7c2d22ef4e800357f119aa4b39bc33d999d6b 2012-10-19 02:01:38 ....A 39936 Virusshare.00015/Trojan.Win32.Zegost.pid-33d6bd3e38033eca479936c44f71fbf2c0ef361207dd4ab533c4f4a63b4c21f0 2012-10-19 00:04:36 ....A 39936 Virusshare.00015/Trojan.Win32.Zegost.pid-3f4df8f1a41ece5f6c33de6e41c847acf57cb39a67663879c69517885d4f1c0b 2012-10-18 22:58:10 ....A 306176 Virusshare.00015/Trojan.Win32.Zenpak.bhif-8af85bb0f25a660e4e978ac93f27178d849b562c7dde9a704096add872982235 2012-10-18 23:34:46 ....A 127488 Virusshare.00015/Trojan.Win32.Zenpak.biel-5dd1a097c871843fe14f02bd2bc978f076a8a2a77333968b7860b5efa9033461 2012-10-19 01:22:26 ....A 88064 Virusshare.00015/Trojan.Win64.KillProc.bb-8d45c03081c64663abe1f83220e5efeca5661fe6f9ab564a74f3ec7e01aead7f 2012-10-18 23:01:48 ....A 2667982 Virusshare.00015/Trojan.WinINF.StartPage.b-801a77bd34d4f27e4f2071aa67ffab21fddb70e59d84634177b4615dcd2b52ef 2012-10-18 22:50:56 ....A 2364262 Virusshare.00015/Trojan.WinINF.StartPage.b-8347d82c3e14603b27f00ce4b9ca4c2872fad86388ca81e6cd70005753368c49 2012-10-18 23:48:12 ....A 2668298 Virusshare.00015/Trojan.WinINF.StartPage.b-8b2772ef21c4553a55e62b12b71024569cc0c72eba63f7f774d2f47357f1847f 2012-10-19 00:52:42 ....A 4626299 Virusshare.00015/Trojan.WinREG.Agent.g-365563c59a6a33ce6f0d3ca7792230750e20eda9da27d2632077e77e1203254c 2012-10-19 03:35:00 ....A 1147401 Virusshare.00015/Trojan.WinREG.StartPage.dj-ac352e9986235473ed5b10a815874e5060899ae89746af7b35d7cfd849bd0da6 2012-10-19 03:35:36 ....A 1098987 Virusshare.00015/Trojan.WinREG.StartPage.dj-eabad4b1edf339414a6d84e7d380bd890d19db2d1aa73715283a2a0b94162602 2012-10-19 03:34:28 ....A 1980170 Virusshare.00015/Trojan.WinREG.StartPage.dj-f0fdcff51d977ac026513cccabeb476a037c5c719e05e3a056dd5f63fc5a2504 2012-10-19 03:37:16 ....A 457009 Virusshare.00015/Trojan.WinREG.StartPage.dx-16f60198ee235d662281a10fc5eaf805ed1ebe65355b8b23ebf416fef603efe5 2012-10-19 02:09:54 ....A 220183 Virusshare.00015/UDS-Backdoor.Multi.GenericML.sabr-8f1bbf4e08b101fb4ef1851f972ffa0c0847388dee526aff9fa4df5ddc62972a 2012-10-18 22:41:44 ....A 89088 Virusshare.00015/UDS-Backdoor.Multi.GenericML.xnet-32b1e6184a524fa435689b9261eedd4d7d44569c88960144e220226457e1db15 2012-10-19 00:05:36 ....A 139264 Virusshare.00015/UDS-Backdoor.Win32.Bifrose.bgn-3d754b1a6fa80e2675f8b322160f101dc45d4c77f0a0dd9b31e87a1e620f531e 2012-10-19 04:01:44 ....A 178176 Virusshare.00015/UDS-Backdoor.Win32.Bifrose.fwau-60cec47eca642c7fec368da2e0e919ad2d5bd1e6b410433771c9231fc278419e 2012-10-19 04:01:36 ....A 95232 Virusshare.00015/UDS-Backdoor.Win32.Delf.arjo-6027d5a26d3cbc6f4df44a609e951146e5ea6c2ce27fbbe4a78fc0cb558aba02 2012-10-19 01:47:14 ....A 403456 Virusshare.00015/UDS-Backdoor.Win32.Generic-33c906970b1ba82416969b29be31b38137a4dad6326fbfc2d63a3ab63e30cbaf 2012-10-19 01:19:26 ....A 634368 Virusshare.00015/UDS-Backdoor.Win32.Generic-391e63cc8f11aff8b8cdc928e96946bbb92f69fb1e6f87278721b6538f8a2366 2012-10-19 00:35:06 ....A 103424 Virusshare.00015/UDS-Backdoor.Win32.Generic-395f6c431042e8108c2f32d0a78757726d9dc0cf6a60cc23ea1c920878f331d7 2012-10-19 03:19:44 ....A 109568 Virusshare.00015/UDS-Backdoor.Win32.Generic-3ae3ab69ca1469d31532a1ade4c0ff32cebc0a696a10140c6021751fb04d2980 2012-10-19 02:04:38 ....A 94208 Virusshare.00015/UDS-Backdoor.Win32.Generic-538821e796a576b1a6810393e59f0ba3dfda7ceacfb789fc2c62839dcada7b50 2012-10-19 01:40:30 ....A 985600 Virusshare.00015/UDS-Backdoor.Win32.Generic-54831cde515515099663d3673de5b202776d0238271de65acaf0638c1477da94 2012-10-19 01:31:16 ....A 33693 Virusshare.00015/UDS-Backdoor.Win32.Generic-551313c3792b1c59138fc9730a1bf3d2014b55ccdd8f61da2e3d3bea3f95540e 2012-10-19 00:25:36 ....A 329404 Virusshare.00015/UDS-Backdoor.Win32.Generic-5d1a226d1b00a39b771a74a162f019e544dd825f3e5aa838f849c6674b8aeb27 2012-10-19 04:16:34 ....A 452496 Virusshare.00015/UDS-Backdoor.Win32.Generic-60b822c6ea94b08b4b1a052f6b4e64b6a2852b621c3a895d9d1d0a145c24ffa3 2012-10-19 04:47:02 ....A 33693 Virusshare.00015/UDS-Backdoor.Win32.Generic-6dff0a3a0752e596461ca2a63c7b632048a5d4f3eea251aa304b4876f8900c64 2012-10-19 00:28:24 ....A 634252 Virusshare.00015/UDS-Backdoor.Win32.Generic-811c54f4b30b048ec57ba07919e42c1a77f2628016c4572183156982ea469522 2012-10-19 02:31:06 ....A 339968 Virusshare.00015/UDS-Backdoor.Win32.Generic-83a162cf075644e906dd1b95df7d719c3b7999ee35fdb849ef46a5b00cae744d 2012-10-19 02:43:10 ....A 103048 Virusshare.00015/UDS-Backdoor.Win32.PcClient.gbso-5560607894d3dac58064dd3d743c9d465ebfd0f6023982d93b440c3bd684a09d 2012-10-19 04:24:10 ....A 1120768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-073360bf227038f706144812f5c7f451d3c5aceaa108632990d070d78435c917 2012-10-19 03:35:06 ....A 1326962 Virusshare.00015/UDS-DangerousObject.Multi.Generic-13d6a0995a8e69177528bb86936d31eed62bcf8992379967575656595a998d54 2012-10-19 03:33:44 ....A 1910272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-160c7e521185c5442a5ae0a5dc6bd4a28a7546fe7a216d2d57e6bd8a4325a533 2012-10-19 03:35:12 ....A 211608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-1f03eb0af16d11667e44e6aa57383c12960271cbd6233e12938948e3fe07a0e8 2012-10-19 03:33:34 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-22c6f0de475a2cef5133ce7a5db9e761df720e4d5662c0a33d437bc1d73bb0e2 2012-10-19 03:22:36 ....A 68874 Virusshare.00015/UDS-DangerousObject.Multi.Generic-24e9c7456b13fe0a71fc38fa4e0307688d5bbe5450753573a328856148fcac01 2012-10-19 03:41:12 ....A 1245184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-27f6bc8ccdfe9d44e308e9eb7099dacfa4cb41111cde80c107e104348ff79470 2012-10-19 00:04:42 ....A 675853 Virusshare.00015/UDS-DangerousObject.Multi.Generic-2d55f56b5ab662d9dcb82a0b78e11bdbd6a69d6c6456c1d5f6394620d24d0cc4 2012-10-19 01:22:54 ....A 1106041 Virusshare.00015/UDS-DangerousObject.Multi.Generic-2fc5b2ce538dace11d30cc380a6c740fa833a9b6167681140eba43c196f932ec 2012-10-19 00:25:12 ....A 911024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-2fdee008038a8141b4663811d729072b3fb8dfcd69cc70e6d4de12b98cc97521 2012-10-19 01:23:06 ....A 1893417 Virusshare.00015/UDS-DangerousObject.Multi.Generic-2ff5afd2df912f87ae83bbfd5300c75bcd625824cd5253131b39865b36a349d4 2012-10-19 01:04:34 ....A 764105 Virusshare.00015/UDS-DangerousObject.Multi.Generic-301afd8707a4716d7cb5d598e55ce28be78651e2a0b5c5712f81fc03f9fe3dc9 2012-10-19 01:22:50 ....A 1071616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-302d2e44d34220d8b221c2156bb09f22b84d08d1c39783d2f69f77a62bad3808 2012-10-18 23:46:04 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-302d98fec82e6fbd246a8f4d1981690a9421191357bcf61b365023b3eadc640e 2012-10-19 03:24:40 ....A 1092113 Virusshare.00015/UDS-DangerousObject.Multi.Generic-303232ed14cb5c291e7b3b10c8bf85d2b1a7a8fe3601bfd83681a641eeb96447 2012-10-18 22:22:24 ....A 4608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30326441bc8111ef2b653380d08c10b7bdc15a44498f241a7fead86e5f1bc17b 2012-10-19 01:22:14 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30333fd78f6f4469a8bc7e70a54f09904e2c7ddc4e82b50fb6895362acbcbef2 2012-10-19 03:12:52 ....A 475100 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30362ec94cf5a37f1e417e891c160ab56bd6f1702a16c5b3b20d79a7477a04c0 2012-10-18 23:45:20 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30377adb8206c66ac327c4aade90cc99b2ad48089bc3f4b77dd4fb007be1b6ed 2012-10-19 02:20:04 ....A 360448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3037caaaf8d8c4f791e740ba009f1f8335809384158cc34e9ed0b172647d1d37 2012-10-19 01:46:56 ....A 2228536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3038c84db061d26d66406536b5c87e4231171338c96e407180d5e22abd91fa83 2012-10-19 01:00:14 ....A 712487 Virusshare.00015/UDS-DangerousObject.Multi.Generic-303946277e33ad25290b4c3a760ef48018dc6ae4adf23e046d4bdb6a5e88bbff 2012-10-18 22:50:26 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-303a150b8818324afc85c42975e664c3b712a3eb34e89add7bfac067068ede9f 2012-10-19 00:48:54 ....A 29696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-303af49a67255925c07251b90714ad85b6998961d9a05c18a234a9aa3025825e 2012-10-19 03:20:02 ....A 130541 Virusshare.00015/UDS-DangerousObject.Multi.Generic-303c756c68717542f893e79bf1c32b6f4ef785a9c013b58c7b8beb592671a2e5 2012-10-19 02:39:20 ....A 76614 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30400d6ae24adc69d0868eb470e640635dec78156dfad23a90de989bf079b73e 2012-10-18 23:13:20 ....A 240128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30422f5ce4ede099d866e9dfba67669520af38278b944e7ffa5e9f73ecf1f4d7 2012-10-19 01:30:10 ....A 96768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30427ac07ab8e77ed48f3538b640199d3e9d094bd89d0b26128bbbb6dc163f95 2012-10-18 22:07:58 ....A 631122 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3042e66145837aacef3a6126744fb6e5a14e63b1ee900aaf9492b033f43fdd80 2012-10-18 23:26:46 ....A 569344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3043ec51e47bd2f6a59ff9e7532c68c04376bdf4225c66139b0049ab504e04c6 2012-10-18 22:18:16 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-304920956dd40401d995b1a2c9b6108afef692e2019c1719b2448359f8379246 2012-10-18 22:33:08 ....A 4825 Virusshare.00015/UDS-DangerousObject.Multi.Generic-304a704461b69917a075be9ae2582a37f763290840fdfd388756cfe6f93893b2 2012-10-18 23:08:38 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-304d989f9da0f78c1b0fa167d0e4b9297a8f95a00d60d826058921b5676af0a3 2012-10-19 00:36:46 ....A 558080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-304eac742f0d12cddd12d52072a331f6da91a7c7da8690c0b30ad88002e99698 2012-10-19 00:20:20 ....A 9880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30513fe9bd2a5e0b2ac4212503b45ceddee824db76cc8c4905d2114f9fccbb2f 2012-10-19 00:18:20 ....A 46740 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3059ab723f2dcd2ddf1097e93e56ccd7e6c693dffee70b2877f88b4474f717d9 2012-10-19 01:15:22 ....A 897535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-305ca8d63cbab67cfdb4c9cd02f1fadfd69c6db1003dab8e4c1011175e3cc602 2012-10-19 00:12:10 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-306005acd5d04e4f3665c9ed77be0f39b24a30808670cbfa6d3451826c563832 2012-10-18 23:30:30 ....A 770048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30619ca4147213a35dac9112f3134d10bc9ef4224e43740fe9154b36c635a757 2012-10-19 01:32:30 ....A 37888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3061c349d23fa69f5bb9b52e86727de950656d4cca5547ecb794e311cc4f44c5 2012-10-18 23:01:30 ....A 234071 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30621d7df121df87a91d138344db4a7bf21f19b377bcdaeecc4954934e08ade3 2012-10-19 02:51:36 ....A 895208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30662320906899f81573adae3fb1584bfbb472e5afc98aed15a3d6f0254ae3a7 2012-10-18 22:16:00 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3071ef0d1641f63817f479ef2259f0957c4848f4d037af9a70fa4576e9ae33e3 2012-10-19 01:06:20 ....A 602112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3072330847c1ccb24a5e26c48678dff13205644fc5a150e427c984b85304fa1e 2012-10-19 01:27:32 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-307403994c9bafa0a7ee72f53700fddd5ac4d7d802a15b8d8529d709ea13ea81 2012-10-19 01:39:10 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3074feb7b652fb8bbbca50e2a6e051b7f37962bc9743296a1ff46b99306155d8 2012-10-18 22:26:58 ....A 1086137 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30771a65b1dba0144d6286e8b3b48c812ff0c14e888c0c42388373562310b866 2012-10-18 23:44:36 ....A 66560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30791b5b4ca69717321f46fdf821c873edb4a89260cab4828b0f6a98ecfe2556 2012-10-19 01:35:32 ....A 24122 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30794c5274f87dc108ad5848f3060c730493955002c1f4d13b473d0b5ff81687 2012-10-19 02:36:30 ....A 265749 Virusshare.00015/UDS-DangerousObject.Multi.Generic-307ab870841ba8d3f3c78e65c4fb1ea0150392bf804f18bbfb8505551aa27cfe 2012-10-18 23:37:10 ....A 159742 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3081141e288d5142f67e6b6a934f635876a8a6650804e9b4f2d44348c1d82320 2012-10-18 23:21:58 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3082f4170c8eb76afca33d2edfea8f86c16d5ecdec5407fc8aa0134d69307c10 2012-10-19 01:23:42 ....A 222918 Virusshare.00015/UDS-DangerousObject.Multi.Generic-308513e3e764637ea8f8b9704e17b745ebe66a9788031558ad777d56d7422f8f 2012-10-19 02:25:12 ....A 99840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3088ea34b17b51837f5517bdf174939fe0a7da2f11d360c535a3be5bef65339a 2012-10-19 00:14:08 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-308b4dc025024207d90d32631dbdb12140cd1d63f518b3ed842080c521fb32d7 2012-10-19 03:14:16 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-308dbe146a7b1c32a4f5a1237fe4e532cfc50c58c52d61e69832fe5a3177edd3 2012-10-18 23:45:02 ....A 240500 Virusshare.00015/UDS-DangerousObject.Multi.Generic-308f66a04737689482916e3e5651757646df6399e7dd15436a04afcca65636d8 2012-10-19 02:23:26 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3090677f6e2e2959f30ac47025c5933efb90c08cc5c5b955d31ed58c32952090 2012-10-18 23:38:08 ....A 1116702 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3092c13988c2e037eccd8440c639799c65dce809ae2ac61f271d13b2acdd3d2c 2012-10-19 03:08:14 ....A 520192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3094a6bebfac20303de7a6a22999a01dcfe522c86d1abea2b1eafb359b9c3d3e 2012-10-18 23:03:24 ....A 3145728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3098130ec296a5d53c231db28ffa8f3bf2863e992edef715ce30c89804b8c05d 2012-10-19 03:19:50 ....A 612864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-309e6b1ca77032cd5ec8ba8678e98d5d78cfde5c8050d99af542faa0458b25a4 2012-10-19 03:23:32 ....A 178109 Virusshare.00015/UDS-DangerousObject.Multi.Generic-309f96a49dfadd5b79f662d481970a39c46d3dbe5cbc314f2938b1616ab09bf7 2012-10-18 23:59:06 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a153057be8ee13b034e518b359693fc5f582e613138db27441da6e00730bf4 2012-10-19 01:16:20 ....A 55778 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a1cc850645a5c5dec79a5db5d81fd2907677abd013984824212d3c6fa9583b 2012-10-19 01:53:42 ....A 1564672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a4499681ed7cc3d7195c7c746f6bf238a39e376b3b6ff882815561902b7315 2012-10-18 22:42:40 ....A 1324032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a55716c7ea03722e1fe5e4413036b6e22156b6e8c52898e900cd49b82a5385 2012-10-18 23:46:50 ....A 364582 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a5a8665532e10403cb1b6af757dbbcf81f543c5fbd8100bcecc8310d334f6e 2012-10-18 23:08:58 ....A 89088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a61ef99c546161f79f4ed9ec737d7d53cbef4607ef370f5a2589985b371142 2012-10-19 02:04:18 ....A 81859 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a8bea05ccfc0cb762f4574270c1f20995fb2021fd27b97c0d74b7bf98c486a 2012-10-18 23:44:44 ....A 1216000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a946eb051c37fc54ad0f5e97401bf70d6ca840030956acd8a0f6c9abc0d0de 2012-10-19 00:39:46 ....A 745472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30a96902ef16457713bb8779965522d20800fd18725985f6a8bcfde032d89d4b 2012-10-19 01:39:22 ....A 20709 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30aa5261e86a96a4f30ab6314e66873bcdf49affbaf690417cfbb060a71a1e09 2012-10-19 01:34:12 ....A 96353 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30abedd9695a72631342d0ac1b21dd694c1696a9cee7749c592602f2498c62f6 2012-10-19 00:09:32 ....A 1400350 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30ac3bf905d135242dd137c7794456d2b71b1dd2bd56e30c38a5cce0b176261f 2012-10-19 00:08:46 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30aec0277a00e73f830fa8fe284f97154e8647fb7b5cb9fb5d5f8c4ec63f4110 2012-10-19 00:21:08 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30af68cc9640663b5d660068b271be6e3cbac934705f9cce78b164346a955026 2012-10-19 01:13:20 ....A 668542 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30af9f4a3ee099eba99552fd376f08368365a190031e4b5e2126d257ee20e4f1 2012-10-19 01:08:22 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30b0d7dec5ea6074e2bb968b5f6c338ce0acfa71d2b9477d3c9d1a486f0b1a6c 2012-10-19 02:43:00 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30b440ad509743e8425f39568f19ca4060e5151984180960bce184f966e2b50d 2012-10-18 23:31:50 ....A 1347584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30b7b1a98296bdac578e6947a3e4fcbda5737be8c3555dfa5289dfc3b3909733 2012-10-19 01:53:42 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30b9b9dad1ee95ef09be20b042eabc308d979f371dac4ccc6d035bd013783d07 2012-10-19 02:17:02 ....A 252562 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30bc848a135ab3ede0b76612f10ee0a2f80112c6c55b46017813f5ba7eaa20c3 2012-10-19 01:53:58 ....A 2126937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30bd63cd2e2d746b1f6c49851626308d55e3f89a12c647ae528cdc0f5d621f71 2012-10-19 02:42:56 ....A 312240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30c23aab8c571ad5eaf9893638eff66ef2220b1e412ec3f8dab8db6836e0091c 2012-10-19 00:21:30 ....A 5928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30cc0cc61b88091e529a80c59fb3aef95e3f0b09d9ba467e234bca8d9d013d7c 2012-10-19 02:20:24 ....A 90091 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30ccb8853ad0dbc768a59047b95f4d7d64d625bcca896d44de5526a9e739dbc7 2012-10-18 23:10:44 ....A 339968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30cd7f178b722e08bc129e345f11960fe82f911fb0ff069eae27e50922c0406d 2012-10-18 23:33:20 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30d689aa83145864aff6530f28236d881d44c29206c9dbe118df19eddedb732d 2012-10-19 00:05:04 ....A 1240576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30d8bb2167c07fd8be349cd3ba32193ce78a98cebb77792b3c2677f019b29ce6 2012-10-19 00:56:18 ....A 257024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30da978a6f1003ebb1dd0db076c40ded9d6cba0df93a0b027b0081e105b0e9cd 2012-10-19 00:15:00 ....A 299896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30dae5d6cfa3c0552f773ef5a4f2f5c36d01ec1b938412888a75c49f992d7572 2012-10-18 22:47:16 ....A 84612 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30dafac634059043f21eb6afa38c18e3df1a13baa51ec84d79989134db50e7a5 2012-10-19 00:29:20 ....A 221184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30dfd6cb6284f22e4bef74f5b214d6543b4823f22a86bcf68f47f9dd116e9488 2012-10-18 23:43:10 ....A 25199 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30e16b5bce0255567cfefe9f623547c00ceee5b2ca752a4cd064faebf65d9716 2012-10-19 00:34:48 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30e98c0477e43ab0d1367897cbc5c290e2de312331d9426aaf15b50ce8768a77 2012-10-18 22:56:42 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30ea6c6aff3f5162fb37ba89ce581d1331aa432671f3c2b41584ffba168c1008 2012-10-18 22:39:24 ....A 60928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f01ba041e7ffaa6e9ac38336cfa0734b4fab17d8adfddf51fb687ce9dc62f2 2012-10-19 02:39:26 ....A 1708992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f0fd91bb20700e5686d87e53e8a78a91a93a64c2e1bc1ba15fd2be3af7eb07 2012-10-19 02:18:16 ....A 78213 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f1baa6f750397849beda1b64913fa4ef55e2f607281d28b769d05d13be0046 2012-10-18 23:38:04 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f27c291fbddb65c3dba6eabaeeeac3492324796992d42495fc80879377e390 2012-10-19 00:34:54 ....A 217650 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f2c0afca359a10c77fc23cdbeb7ba92a1de34aa559ff90a2233ceb90c0afa6 2012-10-18 23:11:08 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f41f21379b1dab8eaf7a692e6c384da1e625ef06c50ff724502d247edf8e4f 2012-10-19 01:32:20 ....A 450560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30f984c6f37af5938615cc653d4a63743d807bb475e66d0eeb2b9e2a784329cb 2012-10-19 02:11:48 ....A 249344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30fa97407385c2daf1c952d33a9adbdc48e40e30570592b947303926bd73f207 2012-10-19 00:03:24 ....A 691712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30fca5fc6d29357c5b03679f960e6dd21d338e6c29089cda53d4e557dba31a5e 2012-10-19 03:32:38 ....A 988160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30fd3b709c08da3181c472cc28034c2bedd2adda675f98f4b77d72924945b731 2012-10-19 00:33:12 ....A 13991939 Virusshare.00015/UDS-DangerousObject.Multi.Generic-30ff3d0ca2004eea47515ee37a0d89b71610a1839e570d00ddf51681e2456c35 2012-10-18 22:07:10 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3103438ff7af43f5bc74b886f945a9112faabc2b9824ff5fe3310b5edfba5531 2012-10-19 00:29:00 ....A 1975383 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31065040ec3496c0a50c65256cc6736d011bc9317ffa2d7e34e7bd2aa350704b 2012-10-19 00:15:56 ....A 517120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31097ad0ccd680852346c070a457f3269f5ad2cb9f3437f1c6ee2183852b7d1a 2012-10-19 01:20:00 ....A 659456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3109bb20744c5b92837e5b03a4e548d55ab9495aa84c150153e37dbff1a5ef16 2012-10-18 23:46:28 ....A 240128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-310af8c75bf38187711075a9b25a137b1bf298ea3957a1d7d683b707a3dee3a1 2012-10-19 00:02:08 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-310b80d9f38aa2d0707fe795c19bb6610b4e16524c41d0d5144bb814831d3917 2012-10-19 01:37:50 ....A 683520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-310e358fbc8c82898298c1deb43ed5d7f096de259d70cc55e963038ee7faedae 2012-10-19 00:39:14 ....A 47616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-310eb6ad604d05d53fdcbac5ad79d1b1e6f9eeb78d491e0ec8ab9a42d3b6ece7 2012-10-18 23:38:04 ....A 93696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31118e879ef44c86d5f675e7b095e99283e1fa73f24bfed9e1bdb514138b246e 2012-10-19 02:17:32 ....A 738808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3118771b9d07c1d189460e0bb886bfd3ff1102ce980a97aa4828301ef02c81a8 2012-10-19 00:25:18 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3118ebdf2f315589f6bc9944022580bd764d1851dce015f8d5090d25e9fe0452 2012-10-18 23:55:58 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-311fbf158c38ec1ea6d048fe6d4d2cb4127d1911b96eb5299a38bafdcad96aa0 2012-10-19 00:45:14 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3130bb9bd6868a2783aa57b21fb1b9816df7378a488e98181d3079cadd2149ea 2012-10-18 22:50:54 ....A 455680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3133738121297594c70a19f8de7fe5f6f0c6647c6cce804c6457e316a7d869eb 2012-10-18 23:21:58 ....A 962560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31338a451f9daffba6dce341ea323abc7f4f17ddfb6d86827c6c8aa7f575417c 2012-10-19 01:28:02 ....A 378364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3133dbcfc1d5d978357f6d7392198a460369afac3ed086de4baedfd90f31a5b5 2012-10-19 00:04:30 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31360b2538cdb7680b0f2f711a988ee80c34140b1251090b7799fd1b18fd52a8 2012-10-18 22:21:48 ....A 2531328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31362c3e6df9c2d7aba9ef135faf5b5143f1088651d49dc24a76d83c922e5f88 2012-10-18 23:49:38 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313776a72e1ad19ad111cb39f9c49dbf40902e6ab146fb2dc0a036cde7601f64 2012-10-18 23:59:22 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313842685dcdeafe1a77386acf6bfc8695d77216ac8776c940250a341f3d549d 2012-10-19 01:21:26 ....A 249856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313a5bb58614b0780dd153dbe581251838e3b3bb444d444bc0a7713c0420e79b 2012-10-19 00:40:38 ....A 2979840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313b3b33c275f6c7a2d146fef4a1d618695e61666724e05c689e86dc82a8222e 2012-10-19 01:28:16 ....A 67001 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313c8a74e367fad847acf42f5d87605081acb4acd8fc3ffa0b106de0123f510f 2012-10-18 22:55:50 ....A 146899 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313e96dfcc3783b78b0936c08ba5ee2c10dc358bc70e16c63cbc01672d27462d 2012-10-19 00:53:04 ....A 74752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-313fd76c70d50862d07f8eeb311adf6377befcfa42fa15560714c4ee87398f45 2012-10-18 23:38:02 ....A 618123 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31424da7a2482585d86a1677b1922f6e41233e9b92d85b14048aff068d9618c2 2012-10-19 02:21:14 ....A 123904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31448ddf92b32574db29edf3d1b6bb42bd2ac0d9f914123aff700b137a681b43 2012-10-19 01:07:20 ....A 358400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31449768a30da748fc1510c57c4c2a18124a7cfeaea3287846b0bf0616767c3f 2012-10-19 01:15:14 ....A 91648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3145066ab494f32795b66b8a426af6742ae8122058b812c655714848c6eb1f79 2012-10-18 23:54:08 ....A 2427392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3145ff2ffaf0e8974734237b7cb4dc6aec937a803f641130c41aef0d05bd9dda 2012-10-19 02:50:20 ....A 999392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31483203eb3c21d4551c44fe30cfb381afe0a739a9e44db95109040f3717720c 2012-10-18 23:14:02 ....A 922986 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3149ec1dc770f5695d67eda2f997ca7ebca2bea20d25b5f048a000c8bfd814f2 2012-10-19 01:21:48 ....A 529920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-314a429c57f9650a9e6e2cbad7a8196e6f9ff1e6d9953ce190407e9b06bbc110 2012-10-19 02:05:10 ....A 559104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-314c4149ee05764580e404b6410cdee8b847548215ce1de2d8bff242da54a58a 2012-10-19 01:34:24 ....A 283469 Virusshare.00015/UDS-DangerousObject.Multi.Generic-314dc49e1f5dec2a2f31ef6491c06937fa2bff6ae7f45ff4fe736240b0772f76 2012-10-19 02:34:50 ....A 29359 Virusshare.00015/UDS-DangerousObject.Multi.Generic-314f5ceef73e3e736a0c15b9870b994161814bb3c9b9ea53f9e206b8cc3d946f 2012-10-19 01:27:12 ....A 144536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3150aea144dea30f81848978fb08cba19d8b357e35eb09c9c453032a670ce27b 2012-10-19 01:50:56 ....A 5265408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3150f596190d5273b3e767283c2cf8bc5ae8541b26e3597a85a96c0b303a8bab 2012-10-18 22:50:16 ....A 70144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3154fbd81239bd150966085c78d91fa6cd64cf072b04d2fd55e014effca34431 2012-10-19 00:52:56 ....A 1127411 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3155014fa4d76a2ae7c2b3757ec6c106d65b0ea39692dc922066c7ae3432d558 2012-10-19 01:47:02 ....A 58873 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3155c17932f7c8c5d28b4ace759b7503cd3fb58de8cf4da4c5012d60ae98f29b 2012-10-19 02:00:02 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-315bbdab00cff1158a135453eac2079c8687a882b5251c8efad4c82a0dfb4738 2012-10-18 23:02:26 ....A 14754 Virusshare.00015/UDS-DangerousObject.Multi.Generic-315c6327e990e0ce035f1fe4667ddccca525c27be11cc667ca15edd9b8d16eb8 2012-10-19 02:29:06 ....A 2273792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-315fb8111d9ef02121bed04f886e8f51e24a638bd722ce2d08a45132d2846b44 2012-10-18 22:50:24 ....A 71765 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31610ac758e5e5ba4c6d2f002aec2d52558acd9432a723d33a58d5e86904d0d7 2012-10-19 00:23:40 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-316286c28417ebaec2872f1303ed61facf2db915d70802ac8b7c72320994baf3 2012-10-18 22:11:58 ....A 443874 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3162ea07d5d22759f55db23aa8dea928882c768c2bb833dc2af92ad76f5cc79e 2012-10-18 22:33:36 ....A 1723135 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3165f3b1d3865df402d73f17c12a76a46c248314f3beaed6760d92ae4221005f 2012-10-19 01:49:28 ....A 58425 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3166a406a30dd884f20320f37143518bbb24ba298401f3c1a85a3eae8345b02b 2012-10-18 22:35:02 ....A 1171456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-316a2d3f21563b48bdaf2cdd04c810fe5c7bfe3cec1695b757a72eaff59c0fa8 2012-10-18 23:09:00 ....A 699175 Virusshare.00015/UDS-DangerousObject.Multi.Generic-316b11f98927c4cee8e8c5e7c0b6e3304ac5bdbb64b780c07a82073d8d16b2e9 2012-10-19 02:30:26 ....A 1573888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-316ec107f7a9317a44b5433ffea55b3e4a63262b57345152bd3a4f13cb6b1c50 2012-10-19 02:20:12 ....A 805 Virusshare.00015/UDS-DangerousObject.Multi.Generic-316f79ed9445021031ea03c55a54e1f29d579e25bcaee0bb38907eb961464796 2012-10-19 02:35:40 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-316f93d722bae68624925225d104d62d4d7b163068660f28671c6232467ef2e2 2012-10-18 22:56:06 ....A 971338 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3174103b28462e816b40f498a0d4b7eae85375e912003775eac4200ef8088473 2012-10-18 23:39:58 ....A 243678 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31753d59d66e2b1f3db1b804eab5b1bea5cd5eb2a6a7c65e20915fc3cbba8d84 2012-10-18 23:17:44 ....A 1822720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3175d48165db177b9eb90677afc00cde053a9f83d96a533262dca610e658bc7a 2012-10-19 01:12:26 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-317f8f51490768b6488e17e08a3b28f5dc2a55afe36c3cf72b56b4f449b166d7 2012-10-19 00:41:44 ....A 152472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-317f96f00dacfc544e5ab0db6b56f5f1bd518d141d38399dcdaf4c05469a7c21 2012-10-19 02:26:04 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-317fabf6651809fabf3125fa634c90e6e25962b7a3ebd5fca4ffeb833d2b6980 2012-10-19 00:27:18 ....A 1148016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-318014820fba33dea2ea15f7da9caa62b0b4e685e2bb98b696b4e5bc6d2af821 2012-10-19 00:40:46 ....A 19632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31805e6a79a0706367b5594d07285f99a411b13abfd7a2cc1dba5f8382072861 2012-10-18 22:40:24 ....A 13824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-318244ff0bc07fbb66c154caa3b1104e65d2b578f17c0eb49ae07b0599989af4 2012-10-19 02:30:20 ....A 2980352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3185ea130201a9662c39fa3f2e023931b7bcb65c88e98828fea41fcb2644bdb9 2012-10-18 23:34:58 ....A 111124 Virusshare.00015/UDS-DangerousObject.Multi.Generic-318d9fb2b20e2812be1c762c277acec975a70e4adf22eaa5c07912c64d48ca96 2012-10-18 23:19:22 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-318e408b71142c1f79c48f1bcdbce1be7e58980c2feab77e495d2458bc809ccd 2012-10-19 01:17:02 ....A 827392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3193cf1e9079d65f8b6f9a8f98eef9e8b8534d114f6c2fc98606c3dff793b077 2012-10-19 00:45:48 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3194692783405c003b073a40c0aca2f5d645a376359945b6366e11815e6b18c8 2012-10-18 22:37:10 ....A 844288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31960eeff861edf0b9249701634d002fc95b4d74ffc62b15c7330cf8ba35b612 2012-10-19 00:25:56 ....A 2039296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3196b3908e236a7bc01e4d7ae5f001d435ab7e430b4f2bf8a77da110d24bcf22 2012-10-19 03:17:44 ....A 995055 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31993466e43bd5e1e310332ec94937d89930999d0b6446f13a8e303e94ff09eb 2012-10-18 23:30:46 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-319bbf4d40305d39c701c7335586aac4fbb1934707b4d63c6c95a9e706a6c52c 2012-10-19 01:46:04 ....A 696536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-319c377e2b24329494333d2541a10bae11240d5f32dfafbdf18633f4a7c43d49 2012-10-18 23:12:56 ....A 46592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-319d5bf557e17cd08ce0304710e616e948af6f98d5d94fd9c9d1a79100596929 2012-10-19 01:40:56 ....A 722432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a3d9bbf269fc894c159cdfc65f210f166a88d4334381c2327f7b15ebfa4935 2012-10-19 02:13:36 ....A 72192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a3efd0ef5785d50879704963e19b357ad74a85756ab3b3ace155eb4d4a7eac 2012-10-18 22:58:44 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a43ff975f6e7064d54c2966e02106bc28ad3e5fda105175595dc877b6f47b0 2012-10-19 01:16:32 ....A 53760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a579f2d971fc090e277e0cfd4fdf3dabd8b6e3ca58762c57b5846b8ee25744 2012-10-19 01:32:20 ....A 42440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a64fc7e4df4c5f689d4b7514703d667750f492e549682703f246807ed29065 2012-10-19 02:05:06 ....A 126464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a66898c7687d14b3146c98f9eca28e684bee746e1865a4c2c3f5c4de93bb3e 2012-10-18 23:48:08 ....A 80621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a6d34d7ddb2677292cf6cca2cd16e2bf38530b7519d8cd46d8ea94e9f5513f 2012-10-18 23:53:00 ....A 995456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a743240d89b78730da186ed9fd030f9298ff490cd9a25cdfb7e5dfeb60e3e8 2012-10-19 01:50:58 ....A 558469 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a7721fe84b1b1a7640b0e00eccc20ae6c9db53d72a6df4f3e85736d6f2c0fc 2012-10-18 22:40:24 ....A 2986380 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31a8f321b443794515adc3227863d07cc211d5336edfc10f3aefb4451009f00e 2012-10-18 23:16:18 ....A 733900 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31ab7c04c96ae6dd47299665364cdd3ec8a2daf2cae0f4c9659d2c6c30641c15 2012-10-18 22:09:34 ....A 5833728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31abe6c39115819d62bcf5b151c97b8bdca14d6ae5113b98604031329901ea8f 2012-10-18 23:41:38 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31aefaead1a1a03a79fbc787d227a9645cad5ed5e2cf4ac3f09a028b1258e76c 2012-10-19 00:14:16 ....A 82944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31b03047fa26424ab0c95dfb2aa656ad4f65e6e1eb952cf99e4d47ace11e1c21 2012-10-18 23:00:56 ....A 32605 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31b2bab379cf9e405d2cba567399d13aa06871fd43063b08984a875418ecfc35 2012-10-19 02:38:30 ....A 236338 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31b38c6955856dba385de5e7ea98ce235d92f84217993508e082f9c01afeba18 2012-10-19 00:19:18 ....A 719872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31b6c36490bcedff41b894863b736db81f77bd3830917f1f107c7b4fdb864db1 2012-10-19 01:27:46 ....A 290816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31ba89f6f6879628877d30e25aeffb71b1cc2217e136ea5f79ce480f9c341837 2012-10-19 01:18:00 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31be3801b67a925899d4f336b909f32750dc067e09c3c07b1c3d54936ea760e9 2012-10-18 22:11:04 ....A 17408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31bf8fe27a2f20c507dc4da780b1d5997249dc024772bf98ac372c4867088c7e 2012-10-18 23:07:10 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31c1cbc54b3eb60f00801c737cdfbf72789e064cf047cc8cfdf48492ea0ebeb8 2012-10-19 01:32:08 ....A 656278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31c8383f9cfff7b89c02b9e9821f822fe1f069e98a5625fdbbd21b127045f4e0 2012-10-19 00:26:14 ....A 2085283 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31c914bc73dd38b6b8c9ac7841202aaec7189a05e20b19ff2614b027675d0a12 2012-10-18 23:51:54 ....A 747649 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31cb017f3c94f03ae4cfce6c27f8652d7a3530d8bef85f5866eb43db5318e627 2012-10-18 23:32:20 ....A 442164 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31cc98cd708a60668b448843e7fcd841d7fdbd469cfc78e916cbae7b6deea1bc 2012-10-19 03:22:54 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31cfe8b3720a1bc262b3e9e9abf870180f7596798264880517c75abdf7d00fb2 2012-10-19 03:16:36 ....A 3545504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31d3067166dc01fc2ce9852d189780f061491fda1ce777732ee992d56ddd3562 2012-10-18 23:21:58 ....A 34801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31d4491a2527b24cb772fb3ae21bd836f49dcd2b155ff58747d2072737ff5f14 2012-10-19 03:02:48 ....A 42484 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31ea3143ef7d777c35784b20df0597d194317b29c7f9296e74a69832db50e6a7 2012-10-18 22:31:34 ....A 167942 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31ecc65d91b1f35fb678c5f08110146e7146aedd440c8cc4972140a7f22fe56d 2012-10-18 22:13:00 ....A 116800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31ee3f25a2b6e91b0b5d7d3dc8e20a41b77732b127d42a75f831a29d168f76c8 2012-10-19 01:40:14 ....A 69372 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f042ea7072d9ff2e84214a912f7dfa90fc57ca1fd6fea78c0fb65a37a949c8 2012-10-19 02:30:10 ....A 54272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f0bfc373f18822c0d9d06fcb9f4b6b2947b74f522c0646467bb93749a29602 2012-10-19 01:24:32 ....A 84938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f2c4d73e96fd02b2426a62ae84f5800b5fd81999c2c6c0f77cb714012a1a62 2012-10-19 00:19:56 ....A 172919 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f39c337a9c12690bb76af29e0cf06b094d9c0e897bb1c437593006bec111cf 2012-10-19 00:02:10 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f54a5c0c74b36b185988eab253a839d7e7b4977f217d6d0c91c64731aec4c9 2012-10-19 00:25:36 ....A 44616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f82100ce536d9ca191393e8ff685282c3082ad0e09cbe3bab8c151c902072d 2012-10-19 01:33:28 ....A 1926656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f8e70e98d5583ef3d3003d366378ef34272bdfb5b105de4a4bdb3eef1053d1 2012-10-19 02:35:36 ....A 43320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31f9006f31eb7b3bfea6734d512b2e92bb302133967981e2e33fbf992e3fb29a 2012-10-19 01:58:32 ....A 9975 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31fa180885d1def84fbc75197ea2035a2b1f364c692c9373aa716f5eeb41a450 2012-10-18 22:54:34 ....A 219569 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31fc025390d29e791107676d61899af1096c3e65aba5f69a86d314805eca3b85 2012-10-19 02:25:26 ....A 741376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31fe42a991ff6931ca7410d1ffa50287814e9819e515fa63d2842cd562d229dd 2012-10-18 22:57:24 ....A 98112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31febfcb4e35286b82791d080fa867c7a0cceefef79709697d69edce4c018624 2012-10-19 02:10:40 ....A 135203 Virusshare.00015/UDS-DangerousObject.Multi.Generic-31ffa787ca695a401c3453f7553d02e25103527e7d248775575a142f39b56519 2012-10-18 23:44:18 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3204fb1be28043f69037985152eec32d054224da1a7b1f48e212170881ca0f1b 2012-10-19 00:26:42 ....A 406705 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3206041cf7310c5bf43cb1c457d6be1fc96db2d9876bb254cfcf7abfaa136034 2012-10-19 00:00:54 ....A 366080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32092476741d930ebf861c2e463e55ae82b57260ab24f0d570c9bd1da3093cd3 2012-10-19 00:38:02 ....A 601600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320bcf94c65225cb8047cc08641ffc703f658e5cb08f0254116f1b879b08612c 2012-10-19 00:14:04 ....A 503837 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320c109f030c6c5ee302021c5ef934e47d7b6aa576dc001967a694d3846a181a 2012-10-19 02:09:54 ....A 58880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320d32c10d3a718b953fbdff77c42381ca65b47ec52bbdb109ae603542c47f36 2012-10-19 00:43:50 ....A 573440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320d791d08e8ff3fc7b78449b9a5fe9e5f8c49ac0fc4fbf5352bf7ca8341bc34 2012-10-19 03:14:40 ....A 651769 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320ee82a28512a55c46ca0b8bdcf2937d402cacd37b4fb5241445ea5b44cfa8e 2012-10-19 00:28:14 ....A 868352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320efc87257bc1b2db1cbd6598f94eaab876296d701d3421621bb557d97c25e5 2012-10-19 03:33:00 ....A 421264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-320f4b76ea55e6229294d56b15da6a9ebea3a53f6765394c2f871e7408f302a3 2012-10-19 01:25:50 ....A 4144373 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32104fdd1aa9f6c671795c63d55f956c89949efdf8ecde7da880234eccd52992 2012-10-19 01:26:00 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3211cab6818e50ddb30a1cf7a2057471fe57ac02ddf0e900f3067b22348a61d7 2012-10-19 03:06:02 ....A 258232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32128d830eb0da461b603ee7fce87deeb19c171b93d65d138c9f8e6e70ea9d33 2012-10-18 22:51:58 ....A 528832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3213d0dd93142b806b633225a5c660528728b39d350464453d4c99a5a02b726e 2012-10-19 02:52:08 ....A 606208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32144ac64d82bb089471f84d326b591088d0ac203fc0b3336c4db62ffa871b5b 2012-10-18 23:32:14 ....A 1161216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3217570ca145935584df6185b6c19cd414cb2422bfa74c27b8cbc37d06c5c226 2012-10-19 02:21:32 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32180c8d37e23e486633dfa84a82ffad799c1aed9071a2031d719afab3cdc267 2012-10-19 02:08:40 ....A 1448675 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32193e0fdf524416dd8259f82d66dd56c85c6de63a501ce21b650cba9bd2af4b 2012-10-19 03:27:50 ....A 193024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321a17f673925f27c9dae397b26980718c15934193263d54cb830c13489354f0 2012-10-19 01:27:10 ....A 553472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321a695672059ae1ba6de40bb5318b44758d82bcc6b4136ef64c0368e8f99fe0 2012-10-19 00:03:44 ....A 5624771 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321ad38358368d418e29e4fb7dcc5db3252a88d83767156f7ad8e9d2a6be54d8 2012-10-18 22:42:14 ....A 274445 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321bc181ca576ab14d9f0f105b82e1af175dadcaf2745f36cb4a18216bc179ef 2012-10-19 00:41:30 ....A 49996 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321d5edd1d9ac094f3983107fada7be33dd648a2c00d784a1c792b64fdd97da6 2012-10-19 00:53:18 ....A 51200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321d748ee148d5381205000e29147c169f293026619dc7f4d1121865c8c6bec7 2012-10-19 02:23:04 ....A 2932736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-321e1182d331ce7168e15a93123aa6daa040f5b0e214c0d03e69bde8631abfb8 2012-10-18 22:10:50 ....A 636479 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3226432c347f7f41db234ef4a248c1171b2daa07c95111afc163f2b3f5836905 2012-10-18 22:12:56 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3229daf3eb3ef8c17209dd9579326f22ef65e9bb66211e1956e7eccc18c7f21d 2012-10-19 01:47:48 ....A 3378520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-322d90bacd50b1112e31b0b8eb980aaa9df9221655a898506dbcac0c6896bdaa 2012-10-18 23:32:44 ....A 218690 Virusshare.00015/UDS-DangerousObject.Multi.Generic-322e17d7019bae1c5902a390f5f0dff218ccbfe9acabcf54fe496ed62e3331d7 2012-10-19 01:51:12 ....A 2677 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32344501f66d70fc33a5bf1646e86a3aad255afc3123cd9ef5287354aa9e6523 2012-10-19 01:24:24 ....A 594944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-323a5d48950e00f5f2622c7deb0a22bb68b31922508b0896bd94b1c63da4ff85 2012-10-18 22:18:30 ....A 943104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-323ac4ac5eabf5de23240915d5c06ebb95a6f70c0256827cd87728f0a80ad6ed 2012-10-19 00:19:14 ....A 35213 Virusshare.00015/UDS-DangerousObject.Multi.Generic-323c394853fb0fa3422775db935bf34419809d6ede974475931e3311a22a1c0b 2012-10-19 01:42:18 ....A 1110528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-323c73c313ac8d4b95bbc49a0e565dbce93758b46d8d1de065e47d1bd61672b5 2012-10-18 22:42:40 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3245193461249db5adebdfe8d0ae0734d5bca1fbb1a81eb2ae3684a01b9f5cec 2012-10-18 23:59:02 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-324b72b5edefbc1fb4c2073c685e33ad747f360584e6a15caa9f85527f256015 2012-10-19 00:20:00 ....A 6656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-324ed7ab7028dd9e2f413c5477cbfc383979bde124e8d41b6f8ede6b3924ff5f 2012-10-19 02:06:52 ....A 2190848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-324f6cbe82d7b85589f6ba7f2c2d0f08de7b7048afda01c36c2580e5cd794eaa 2012-10-19 00:09:00 ....A 569856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-324fa347b55c0d4d755b0386dfc98918c3581975dfb961b4b667e92a9ab59ad7 2012-10-19 00:31:26 ....A 443355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3256fdb625a55116a8ff6026d8c0967e5a4fbfc6e45fb2b41e8ee213ec4fd0b0 2012-10-19 03:09:54 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32570475a6db32dfc5a5fc6eb2c5dcebd49e135c0b4ed30fb80168941388ac70 2012-10-18 22:52:46 ....A 1354752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32590eb7976196161d86eb1ad28e3a4bd2f9cb2d75d2f43ef0639535a5ce8b98 2012-10-19 01:28:32 ....A 3412538 Virusshare.00015/UDS-DangerousObject.Multi.Generic-325f9d8fba7bf8733391e770bba9802d7d0da8782ff26c4ea6c9e6c1833ecba3 2012-10-19 02:43:06 ....A 26828 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3262110b6db96b92da0b8ef419a9d354e79d1909d32a7815b36274e76db4d0aa 2012-10-19 03:25:36 ....A 748544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-326255fc389b4e52eab37ee23889f79ea75a4ce8c05f5ccd81bf309e88fc99f2 2012-10-19 03:16:20 ....A 735063 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3263a4b8958716d01217845bf9b1838bfafd2c6362d3d4f270d87e3f9a00584c 2012-10-19 01:32:12 ....A 1050624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3264340f7b418d1fdef0bcbf60d03546ae4c63998395cc9f78c2dc9fc4c29517 2012-10-18 22:19:58 ....A 802816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32663d186fbd715804f45dfff98d67cbce3c2de664abbe73383541b05cb735f7 2012-10-19 00:07:50 ....A 89960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3268c68e636299a2ec1ff6315ce7ff0d1f29ac3fe7d1725c2a5abbcb08e1e392 2012-10-19 00:32:26 ....A 12800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32723692e01ab72361debc0057fc31d956ada4e455773ffc6b2eab6400f233a7 2012-10-19 01:09:16 ....A 2778854 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3276422bccbe39c3d5636eafb7659755462e7a0f4301f3c36c682db89605fb11 2012-10-19 03:22:06 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327854b9df78f06dd8320ed56eeb0b77bbbaf84ba5ab60cfc83c8ba3b51362bb 2012-10-19 00:55:02 ....A 584704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3278951e1c601bec6262de20714a865dcdabf884f2549e424c9cc44ceb5897f3 2012-10-18 23:34:58 ....A 131761 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3279ceb3ef207874d65f5b248303e63e60535be38866f8879bce79801533748d 2012-10-19 02:31:18 ....A 480256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327afa4d6916d14f48cd3df0d02d6e355539fe65dece40646eedc1b2670cb2fb 2012-10-19 00:21:54 ....A 462088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327afd5914ce2d6644594f4b35db48092b79959ef760584641182d91556b654f 2012-10-19 01:28:24 ....A 479815 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327b8718df6e633504f34a8cf714dad02573a04b9cd52f02edb6c2b75baf7e68 2012-10-19 00:04:20 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327bbe7a3f74dcc7837616e1b894c8c6358266b1de4ffabd68d0eb46aaa4daee 2012-10-19 02:27:18 ....A 1900544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327da81f8488f41c59cf28a97f665009eeb2cf31819b21760fd02ef4541f467a 2012-10-18 23:07:44 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327dc948fe17df2754bf0cafb9a0e7736bf51a8c2a69eb7a3f4d68cf3201f19e 2012-10-19 03:17:16 ....A 205858 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327e81401fe54357759580fa7b78fac8d2e20d708485a8ab7f342cb5453221df 2012-10-19 01:36:36 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327eee4ab07741eca3bd0f9d6e113e4559570a2e736999d9cad16618cce27b51 2012-10-19 02:36:10 ....A 25088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327f356281c8179cd68d094797cbe75cc3cfe25e671659f218d1900604b3285a 2012-10-19 00:56:04 ....A 388608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327fa4619feca9886d8ec432de728b4e2984815a2a2e66d46b58171da2350eb1 2012-10-19 01:14:00 ....A 1126400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-327ff6b7c743780f9199e93623e75effd08660b70073cf05bb7c69a0c60d8cf2 2012-10-18 23:36:04 ....A 235520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3281316383d7ac1938b8e3f8de5bcb5dfb4f8b2c9fcf08a90e22cdd257cb3ce9 2012-10-19 02:20:38 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3281a80dacbb7e1967a48b311e513870bd1a3b41fb881619ef7853245f132a5c 2012-10-18 22:23:10 ....A 331776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3281ea408029b65228e853e4724ad3c3ebc44a3973ffd55e9b478e9120edcc8b 2012-10-18 23:26:10 ....A 8872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-328240ab7b6494081b91320b024790c3f9a76cd7d6599708cfd84a1faed9771d 2012-10-19 01:34:16 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-328297b427d56efbd32446fd40a9c4b20d5e7e496b777c108c59c216dc8e8eed 2012-10-19 00:11:34 ....A 20038 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3283c6e72dd20024de69cd5c59f9e7caf6451b0cedfd1152645bf16538e979d8 2012-10-19 00:09:58 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3283e21eb2d998835bb4fc1293c026e886e8a28073cf5d2ae647457acf9cb2e1 2012-10-19 01:31:46 ....A 258048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3285f70d0047c045930e2c8620a888347bb21cfb2ee492fe64c72c27b0630662 2012-10-19 00:51:48 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3287f6c0b76ea7407435e3e54c67d4cff0acc3f7ff53623b93343e27104b9285 2012-10-19 01:32:18 ....A 1033216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32898c656eb7cc9b5f554983e7072c74ecebf615deb4ea32e86974cd19568708 2012-10-19 02:20:02 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-328c3c015845f938e704ef910304313c126715f9d5b7b3faa1d296887cf1758d 2012-10-19 02:20:52 ....A 236198 Virusshare.00015/UDS-DangerousObject.Multi.Generic-328c45cab1df243539e83f57bc97a7ab6b94bda722ccb881cda7d9866bfd459c 2012-10-19 00:35:40 ....A 638976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-328c6a8683f653ed22cbed555f2a6d8bcbd2c10d7ca44c05c93d4b00b72a2fcc 2012-10-19 02:04:18 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329064db1991e6e614b5bf12353cd1558a4dc14335eff6f49c8123479ad56431 2012-10-18 22:37:28 ....A 1763760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329136b6e8a90d6edaecd098569aa2d8575e7803e87fd2eef7b27b058090c268 2012-10-19 01:04:40 ....A 757760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32917d195a084a7992373adac5aedae76829ea46241869f9f43e2b9d53bddf0b 2012-10-18 23:20:40 ....A 9200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3293de34bc146a94756872503f7e38aa8ab135ba6a60adc5a26b24204985a83c 2012-10-18 22:39:10 ....A 11006 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329655e37fa78941f8c8ee7cc930369faebd5f63c999c81380c620ed98b1d3c5 2012-10-19 03:27:50 ....A 99044 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329686909af56c62a56c882df406b7a50c7bfd9d6e4321681b4739d982fbcf5f 2012-10-19 02:24:50 ....A 770879 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32985911717f435ce7383bee444159607cec2cb6ada8f8727e995056929b1bc3 2012-10-19 01:12:20 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3298f0fce1740dfb84db8523c9daf76488541f590a9459aa6c8adfc657d4fdb6 2012-10-18 23:19:46 ....A 553984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32991367b5a19fadb6640026763a6ec7b002ee2e4d7ca1caef943f69ad7497ad 2012-10-19 01:22:48 ....A 54791 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3299aac6f5bae557b1294a9c77f252887a292cef2cb927826b67383e37f84041 2012-10-19 00:03:48 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329a9885c2eb8f38897d564e41750b954205205cb31b3bf8394ac1ab90ba340d 2012-10-18 23:17:46 ....A 787968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329b5c65f904601835315b4ad950f30f6b602d60b319d96af96a7e9db1d6896c 2012-10-19 02:30:46 ....A 295936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329b8db912d461045b2bfa7fb4458d162030a92fa65957b3b7acec54f789d7be 2012-10-19 03:23:14 ....A 4358144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329bdf5f7a70ad2912aaa1e2bbf867c14dd86d396e3b8fd64fac37c763e87b35 2012-10-19 01:31:00 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-329f06958130c2bb3f09b435f417e8f88d4f0ecc1edeb6bf98f61540913a6103 2012-10-19 00:42:24 ....A 1044480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32a0e3dc7192b420871cf26121e36a474f2a82dbcadba18283c1130be35dbde0 2012-10-19 01:31:06 ....A 750592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32a2aa3173c26ab158be5cb44e4eadfc56ebb78aa8678981646c5fd113fc0390 2012-10-19 01:35:02 ....A 618496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32a2fce2116c43818c4d8410be0de505ceff98624c45d78bcaf946a3f37a2394 2012-10-19 00:41:34 ....A 199584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32a7a5ad534947d6516363e0e3de22ca3b3e4a2b2bcb5687ecee786b5477ffbb 2012-10-19 00:25:24 ....A 121344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ad946a4008232c3ecc8dfd6e9fdd2d2ea0ff838bea1a71d899dfdd00776a06 2012-10-18 23:45:04 ....A 2841460 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32add110eeb8970e5a802686d5098828b43642861e520e98e1c80b5d90ce9cc6 2012-10-19 00:40:18 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ae16f35550f3a2bc2bf143dade662722fe076e30a4d95e3594cf2c06d0e79c 2012-10-19 02:05:10 ....A 174080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ae2030966e9934c779691921e15f2b5923309f7ee7742cdb59c52d25d87413 2012-10-18 23:33:02 ....A 328200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b063acfcaeea1ff25217b4228da89366659c7e9e12395dbd10eeb12de0397b 2012-10-18 23:40:48 ....A 117248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b1a4627f0403215203b305e0afc0ffda5ddd5b17f39976cc1cfeb27ec9acd9 2012-10-19 02:48:46 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b52ee767727637726d47c7710c80516df365f74be7e83eb3920b3726408383 2012-10-19 01:33:26 ....A 744960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b5d1eca3fd6f4a72bdbded6ade305a0db7737b5e29e65c0223d440e9fa1ba1 2012-10-18 23:14:44 ....A 267776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b6a4a381adaaed14f9787376d52246dbc4eaf8915d913fea060e9dddb6012d 2012-10-19 00:30:14 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b6e18b6a9038ed7e104590e0bda3ea78d58a37139f23b0dddf72aa4c6a68af 2012-10-18 23:53:28 ....A 57856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32b85a3e5d353183d17626f27001e98b40529a68e4b69042e552492ee0eff55f 2012-10-18 22:28:40 ....A 107008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32bb1d49dbb9b28787391afdc25da9377c7da9682bdf4b0af81db6e66b11d1e2 2012-10-18 22:49:54 ....A 801792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32bb52790869098a5d8e85149860c69db96fff5523175cc8e9df9d4546c3a7c7 2012-10-19 02:22:28 ....A 1683456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32bc19c90e793f270006de21ec0d32fe277d5999ee60a8b5c2243fc96c9913d3 2012-10-18 22:29:26 ....A 179200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32bf8528bacf25edb0838b5d69f6fca75951268792aaaf7b4e5ff8570b9040a4 2012-10-19 03:19:34 ....A 465546 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c143fb834e145aa5741d16f4fb6e59eecdf6ffb41cafce2ad48e27e4cc869e 2012-10-18 22:31:54 ....A 543658 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c23e4869eed37ce407735e2c5e34ea4dfb9b746f0fd1d95cd61dab037cdd69 2012-10-18 23:37:54 ....A 6656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c2e30be996b1cf8156868ab5837fa4efa1e9c3e4424c2682279957b8bee30d 2012-10-19 02:35:42 ....A 1406737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c3e2eee2de685d34bfb6b0063d50eef7c6a7eb30f00cd050d28bf8cd89e203 2012-10-18 22:54:34 ....A 233472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c46aaedd9b3622f40b054898b1d106e16503a823f4805bd477324f2ffdf211 2012-10-19 01:28:32 ....A 711613 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c518faa2a4626ad7ffdf1019dc73905b58d8f8bcd0b7462f5d963ecca39a10 2012-10-18 23:58:36 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c9f97a7ab944db042af3b192e2b8ce09e33125d8fffd82a6e92a15fad7e6ba 2012-10-19 02:10:04 ....A 137881 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32c9fe4eadea677f9cbf851db5ff805be0648826a6b9ea51d2fca804aa6de0e5 2012-10-18 23:26:18 ....A 143872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32cc654cc4073e9dcaf78cf6aa3a49215b24f51e351f121752e3f7dc118a5b36 2012-10-19 00:47:06 ....A 957953 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32cf4fe1bf38926e63376417b3f8ce2d2c591fd3539839892708b11807ebac23 2012-10-19 02:29:20 ....A 3899096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32d527979eadb0d55a45200a2b42787c8bfe690956de6bd2fc9d42558efd404a 2012-10-18 23:00:04 ....A 82944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32d54fbcdee899195d12c465a6d536b4893022dcd473e23ae04425ef7b5b12df 2012-10-19 02:07:50 ....A 63488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32d614ebd31fd1937b88bf6abf76d8e804cc60703131216fa8068aa46f91a058 2012-10-19 02:23:32 ....A 2467912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32d8c70e24213e637ecbe20e24b606513de7ed5c54af0f56b28f56d9f32d32c4 2012-10-18 22:34:28 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32dc9ad399018a3e4d3ad7835127f2d91475a1f1cd86ebb8a81d24b93a0890b7 2012-10-18 22:37:40 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32dcb58c2d48276de86c48bd57da4ca049aeec5357ab2ec786e4119f2db41f8a 2012-10-18 23:44:30 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ddd52b352dd0d1b6f2d5b4a6af3a44974206fe0100beb8ad74b09916bc65c6 2012-10-19 00:07:32 ....A 2793472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32de2d4dd3b4569239ef74576649400dd37a6d17de19ed7b910ed70730adfddb 2012-10-18 23:26:50 ....A 2161519 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32df1ddcff6ecaa6cdd8df9e063a603485fec1dfd59e6daf704ac60200ceca16 2012-10-19 00:25:24 ....A 3286912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32df3935b3a1cb7b5f3aeabf0ce77ae112e403ac40d3c4518d458f762e2e2240 2012-10-18 22:48:28 ....A 100548 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32dfb009d66f016d41b09a900d270003525dafa97cbd8a4079041815cdefd606 2012-10-19 01:33:50 ....A 1370624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32dfd8eea74e4ce023bfa7db8d419c7634432962eb7b0d130b7d9b7362e457e5 2012-10-19 00:04:08 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e086d1c5892d6c9ea6fe465dcf825ff1f681e6ed40e4d0ee81f38a7a15a095 2012-10-18 23:35:56 ....A 52736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e1fb7d25eafd0a57ac8e24e9993f31832dd198cc053177582e1b12c1d209e2 2012-10-19 02:08:02 ....A 45863 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e3ada45d378ec85d179fa0351201de55665756fedba9c7437c0fbb7d54787f 2012-10-18 22:27:54 ....A 1496360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e3e8ee13ff076cec50b8231fc7487178f08a7e790871f115557a11398050b2 2012-10-18 23:50:30 ....A 11888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e4c049cb5b4f12537b3e19e0c1e2b7b9eef8106e7acb279415869db66b0620 2012-10-18 23:21:34 ....A 3726 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e85eac56970417b1709860be09aee8c04ea0745f893cbe3cb466a510349f86 2012-10-18 23:41:02 ....A 12404 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32e89b71893fab388dafefdc8830ed81772ac7d1fcbbaa6a9fd6f2e13eafebb2 2012-10-19 03:09:44 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ed4c63c4a79550199e123e6c7bf1bc0d6632a8f10185a3aa268cf64751f7db 2012-10-19 00:56:46 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ed9ace521a15a54932d61414bed6e025b078f9ebcf22c78cc9e9533d6bebcf 2012-10-18 23:15:04 ....A 215552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ed9bddea05afcb1d2b4cd72fec6162857d2a110be8cd90954cc96a615cdeed 2012-10-18 22:34:56 ....A 4326545 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32eddb488e647ff193f262a5ba748c137095481c3f813c62bdf019343eda24f4 2012-10-19 01:59:12 ....A 25507 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32ee7ab0620e001dae4cddcb8506e028c8320a09ad8bfbdb0662295df0829ed1 2012-10-18 23:56:24 ....A 257647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32fbf9b4d159d72148b3b507ff5e5ed670f251aa848ba5daebfc02b8dbd79c66 2012-10-18 22:13:44 ....A 709698 Virusshare.00015/UDS-DangerousObject.Multi.Generic-32fcb05325186e4039e590478f667d74d5d662f73ffa8ccc10927f46b5dd7d09 2012-10-19 02:36:30 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33005a8c4da14d138c34e9fae6a91837c6352fcb1f91f38020e01e16d774b361 2012-10-19 02:51:36 ....A 2026936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33033c16fbc0baa21bad4db1e59da79debbc96ed09f51cc49c955c6f4d08820a 2012-10-19 02:47:56 ....A 9728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33058cc96ef354b5563aef10577c3f5bd089b5dc3f8afadf8ca7df1b5c1190b4 2012-10-19 00:41:20 ....A 87975 Virusshare.00015/UDS-DangerousObject.Multi.Generic-330ddfbdc992475b63d9f8a3e6b915321d9ae280a60cc979d06f16e32fce6d25 2012-10-19 01:52:38 ....A 885140 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3310b2b9a65891ba89f8666a3f3314e52632c539e228b65d0ddb7166e919fa3f 2012-10-19 03:15:00 ....A 999424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3310ba7a1ef5d1ec842853c55af9671a96a6b5666f5b2fdd5e772fab9a2f7223 2012-10-19 02:43:22 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33110f9cfd92be5f9e0de0b7212f2e1d44f0c8fc509aaa5a1dbecb4b687d7a39 2012-10-19 00:35:00 ....A 93409 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3314fefc52494bf67c473b6687fcff8659e0a7aa7a9d67f6e99dfe1676fdd0c2 2012-10-19 02:25:06 ....A 1351758 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33160d2597892c878fc7855355e050d1d6b44f606d76de9ca8da55f5548756fd 2012-10-18 22:55:48 ....A 454665 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3316c0c0d6dc94c43498c1a70eb3e9c9c5cc044166b818db44b805c732852379 2012-10-19 02:50:00 ....A 565248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3316ecca814034a450a4a8a24e1aac14951002f05ff70ff6978cfbef2caaa4cc 2012-10-18 23:37:24 ....A 1638649 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33181fb51344ed334cb67c9f66ec1440ad40edc2b30177e8c678f4d442a5429b 2012-10-19 03:12:14 ....A 684032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3319c33e75e2c72ed1758c276d1a1424f8f99aa8a869be8bb9f3053f3b0393b8 2012-10-19 00:10:08 ....A 1740800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-331a1ead85512da611f3d5b6b4d2c875284b9bdac4d163c4aa6e5d486432930b 2012-10-18 23:08:10 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-331a25fc087aa64cb297fdad98a8e425612a4117b5ca16ae44116f7c72e08060 2012-10-18 22:17:00 ....A 561152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-331b10822e656a3f43ebd8c80700783681b711f7b0c3b46a0211167d49966b33 2012-10-18 22:44:28 ....A 74563 Virusshare.00015/UDS-DangerousObject.Multi.Generic-331d47ab54c118ab42e7b79e75f2f4c72555cbdfd9eaa587b9ebd4f1fbe18850 2012-10-19 00:25:10 ....A 86263 Virusshare.00015/UDS-DangerousObject.Multi.Generic-331dfbe391ec3fb09ef2aba058481598cbc21287bbe82512e9ddd38cc33d3103 2012-10-18 22:44:38 ....A 48230 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33215bd5adc4cf51b4b917a53293920a09e5e91d2ca38396f2b97b339acb6e90 2012-10-18 23:26:50 ....A 299901 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3323989c8e4312010aab7669a48bb305d50bf9758d213a70b3f5da31bd475d9b 2012-10-19 02:40:54 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3325347a8f9c9487131f1f0fbf3be1f4d7899f8e116eb2dd90158e114b295cd3 2012-10-18 22:30:14 ....A 173568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3330058bfd6e0e8675810def8e87ba8bad36d97ec6e796949a99e404ca657594 2012-10-19 01:09:16 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3331bb2c2d0d88e3450f153a3020da648bfa479eef202303dc8f94131c34faca 2012-10-19 03:09:20 ....A 792064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3332258a41a29d4bab6739146d67bd4ecf6835280fe308929275efc63076f4c4 2012-10-18 22:26:10 ....A 614400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-333570effc51a94b351af50e9bb6b8611e3c1f12a8f7eb16995f7cf8cd2755f6 2012-10-19 01:22:12 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-333b11794d8b46eba8864244b91cb46e1288a0652dc54d84e8d189900ee37819 2012-10-18 23:23:54 ....A 660364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-333eb4760be04dd2522fbdf2bef635de2cb278148af0395f2617c0a00ecb10a5 2012-10-18 23:32:16 ....A 34575 Virusshare.00015/UDS-DangerousObject.Multi.Generic-334683690f645ba94c17714402a8df6c50df2ce80015ee628dfc496c78870220 2012-10-19 01:12:26 ....A 193024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3347cbc03d5a4d0e83f15861ee75b56abb757b6acf58923ae3195c37ba9b8033 2012-10-18 23:56:16 ....A 377464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-334da846fc6c8fb2e0f216b1c5f89bc5c50b822c6060f738cf5b7fd84241e18c 2012-10-19 00:40:14 ....A 475136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-334f1a48eba041a60636516470d8d0fa4199b175919ce572c41ab845181e27df 2012-10-18 23:15:24 ....A 135680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3352ff15debf78959ef1e8e80149b6a6ddc712634fd5083e8962b2de1d8eca56 2012-10-19 00:19:22 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33591a84721d090c3f7900078143bd0fdc08826fb26ffeca333293b0aba5c675 2012-10-19 03:19:28 ....A 231424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-335931b7b0be1f50354b82d91c117ed6ac93601a7f3e9206b1af105c53d186e6 2012-10-18 23:37:12 ....A 73216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3360ca4db91d1084a1bce21a594e3c64369228388f30079e0de9d94ec76811f3 2012-10-18 23:45:06 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336720a47d8193812c0c13f3cf719f8d8a730c34ed77200fede5f08ea5d201cf 2012-10-19 01:28:22 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336951cf510373554bbf7c2a0756bf26be158eaa24465f361ebb3dfb33afe890 2012-10-19 02:49:52 ....A 1384448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336a379df9b3cd30482d5f7472218b276e5cdac5f1216c87b8fcfa48a180edef 2012-10-19 02:28:22 ....A 1536431 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336b6a348a790d819ceafa0666e18af69d7c76f54935280d7ea3b7f84149ec89 2012-10-19 01:53:54 ....A 24064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336b75d9370938f5cc14f89139bf367e8e73336c8afc159e50f957e166a4da28 2012-10-19 02:18:50 ....A 1126736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336c4d3e8968d2927aab66231da746a24f74fac2b523ebeffbc6a44bcbd68c93 2012-10-19 01:03:40 ....A 257647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336e017381178716d3c8fdcb727e6ada45f28014641d913d25f4def1d25105ee 2012-10-19 02:19:54 ....A 815104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336e8a029d082773204ee1172526615081fd8cdccbe8691926601dca2853e00a 2012-10-18 22:44:46 ....A 896416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336fabd0150bcb07958354fdc732e160a6bd7c26090ebef8337625bafc4570c3 2012-10-18 22:52:32 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-336fc531c34540913fe83477236c29ec3f7750d6675191a06a2b55893b094c70 2012-10-19 02:04:48 ....A 45801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3378b2f25ad9e0c4f331d460b64a0e2a270ae58e9294e46101fc7ce10102c22c 2012-10-19 01:54:38 ....A 257647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33797a57ead57e6cbbd8f109d9d62dd5a69ebfbf823519e1eda11a13135a0b39 2012-10-19 01:11:14 ....A 89600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3379cbdfec54614e14b9888e49904bb31921e5a982ce917eae1b7678b3c7763b 2012-10-18 23:25:56 ....A 174445 Virusshare.00015/UDS-DangerousObject.Multi.Generic-337b8f7fc36724287aa95049bb24121041b33c42b504ef044a5074cb36c294ac 2012-10-18 23:44:16 ....A 1021736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-337ba2861f4d98f229d1924e87c9a0bf431f20f81f43bc41f90e65b1cc7efbdc 2012-10-18 23:09:34 ....A 356352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3380064ecb4c3350c5d52c818e63135fd42c3dd110b780075c231e5c317655ca 2012-10-19 00:34:14 ....A 9653392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-338138fa527ad9f92483f1f60796d7a18e4783c30b665b708acd8b9a983aafa5 2012-10-19 00:50:46 ....A 1049088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-338278a8886a9e7a910374ada3bf6e24b8e0bac597fe1979eacdb5c4dd8ae171 2012-10-19 00:48:02 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-338306111da74aaa288eff4027c3571dc03613211c72791c00888c49d7a2f8bb 2012-10-19 02:20:36 ....A 1230991 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33835ba832e582067e027699fa5cb153d028628f1ff82deea4f8713b355c1a7e 2012-10-18 22:27:40 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3383d98beff7dfd949e6c91fbc338113dd4b2306736eacc68990d102852fb416 2012-10-19 03:23:02 ....A 73664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3388a28c8e0428f5e69dd9cfa3070a563e8cb738bc646fe5e9cd4d5fba40c654 2012-10-19 02:45:12 ....A 712704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-338b7f1e275adff51fcd799e6f37508fbb04f3f1055fa28004e714d583fb18c8 2012-10-19 02:12:00 ....A 68332 Virusshare.00015/UDS-DangerousObject.Multi.Generic-338c43e38f07dd65271ec249cd9344d92a10b76555ed4bf6c0cd99b1a4c72a8d 2012-10-19 03:19:02 ....A 5853 Virusshare.00015/UDS-DangerousObject.Multi.Generic-338e80a17721b7ad5d692fa372e6761d716d65f2dbd2f81adb4526b58b2047de 2012-10-18 22:20:46 ....A 10795 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3396788294ab696b43f9d4d6d0c1633f1e1313028dbf1b4019cd89e566c39430 2012-10-19 01:17:00 ....A 68608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3396ff8eaaaac0dc032e93f77c7af22b02f4848173acc2628aeef9107035dc62 2012-10-18 23:37:30 ....A 1454046 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3399606fc54313596fc2c5cda6f2ca8487d30ad79cbb4367b2b4f5650b1ebead 2012-10-18 23:23:28 ....A 356352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-339a76286fb659261fc4c67e0046d9c55f27c458a9d15b386b5b463b738d8bad 2012-10-19 03:08:24 ....A 752128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-339ead69423354e65101ddd41a65099e3ec6f5f4b8dd37d57483953f575f9ecc 2012-10-18 22:34:20 ....A 59323 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33b017e647e6b0d96a844b7e36a8cf02bdf48ab2a744a23b3dfc62413873b304 2012-10-18 23:06:20 ....A 526336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33b0cd91ea5f124611fcb573d7b240204533ed2d2e8904cf094e1f4424954521 2012-10-19 00:15:12 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33b5e77809183efbc67f6e00d7da5057ae84ecb38d4e4240aa4f410e1673431b 2012-10-19 03:28:40 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33bbd993b0209353954f3199274504acfb697880225948d0788a70cb34ee68e9 2012-10-18 23:06:58 ....A 233553 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33bf18ada7d8a473ed1f9337a055e1f45dd4727947f8c23e55db74ddad593c55 2012-10-19 02:24:40 ....A 81408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c01fa5d74ae6b1bafd3b21bb6007e68c1421908bdab216aa535f02566b1b14 2012-10-19 01:53:56 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c1feddc7c085220cc9b9f86d572f9f63fb8b2302d63da6a4ff33b470f716c1 2012-10-18 23:07:38 ....A 1217536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c24a7fa62b7265b24dbdcda5a0cffee2c808bc7477e54766714cecb397d966 2012-10-18 23:17:44 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c29fc22e4b78e6b1af4c2d33d452580fcefc0e76120e8fcbe109ead9ecbb38 2012-10-19 00:41:02 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c3c39d028fb676cfb047d35554fa84b7778f3be659cfe13d0c612d7fb81d8d 2012-10-19 02:32:56 ....A 1065528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c42c8689a40c7c41d9809c8f40fc26e3abc744033cd89da9d9e8c98a52abdb 2012-10-19 01:12:30 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c4956ec95470a6f137102938715f4efc5e618917baf04b16c4f588150818a0 2012-10-19 01:28:36 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c515ded10d44216af05d1d1f94984d8dcd4b177611649bb4b0984d8e5d452b 2012-10-19 01:24:40 ....A 120861 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c5b6592634120f6a8e37a0e1138f995cb6e11fa4c39f31996b3ae927503317 2012-10-18 22:19:48 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33c871c7b22261c4cf95f56f48f60a090d1fd185b4061f9101e5ba38dadf7292 2012-10-19 01:54:28 ....A 83062 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33ca07cc647f29ca58dd7c0e0d42f3fcf20b96978ba8970d97719a39571c9e84 2012-10-19 03:00:54 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33cc76a6f76d328b319e5fc912aee0986d79722c2d45b78567d0864e32f070cd 2012-10-18 22:08:40 ....A 152064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33cd96054c417c3385097a76c1fd9240b92e90157bcb10552f37ac731580a15f 2012-10-19 01:21:56 ....A 27136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33cf33a9afd472ce0bb709ce04df0f595db17e09f8b7ff01d23085b047f1dfa6 2012-10-19 02:17:16 ....A 307200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d18443f32c7c947da927049093aa46c3f685e60e42fe028a8caba404429207 2012-10-19 01:22:36 ....A 14336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d1a5758a2dbc4f76bcd29a44dc4e7c4ef7d3eece91de248b4060b461630b89 2012-10-19 02:31:34 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d23ff8610c60dc1e256b19fce31f51c571ccbe54c36698d8f1f7b9b2f19522 2012-10-18 23:32:18 ....A 286208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d27b0fe931b5705f541713d4f86d4e725b4e7cb91ad51f175f5fbced8aa35b 2012-10-19 00:34:28 ....A 62265 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d2c3ee73e75f97e18bf1baeab5cb98bcf88974591f07b85d6dfa4123532225 2012-10-18 22:38:50 ....A 1457165 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d4ec587fc713ef37a11e699373e97fd0b05e16a8160419813f3cec1dcf0b45 2012-10-18 23:38:48 ....A 1233408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d57d91c0abfed9c2e534ed1e875801a83624ac5bbdef3cccabcebef6e6cbe5 2012-10-19 01:09:46 ....A 131584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d5ed5b1481a621f932d48a87ebe34017c9b51871e7713b384c93d7fa47ed1a 2012-10-18 23:26:10 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d6c8f30a120cabf46c79c81960de44b3722c6694b10d98785717943da6504b 2012-10-19 02:07:16 ....A 333824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d863860af970f4b0d9ab904b3edcc7c9a0a55b6d9c82fa383f0a8c250e079d 2012-10-19 03:10:26 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d940eda9f6680a4a71fcccbb635bd65afdbf4d6a5b2a8a5f43e2a27320a3e1 2012-10-19 03:17:44 ....A 21968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33d96ad470c3a6418ad0f3c878d5e2ef102423b6cba2e41036fbf9a71ee80423 2012-10-19 02:42:40 ....A 71355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33dd62193b213214e5e1fca198b17bf33d696e79ae31ae75cd0c12c6a944780b 2012-10-19 01:04:12 ....A 87040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33dd8a80c610646c384c39b8bf5d3faaf3161582df20ae525991075267f7d59f 2012-10-19 02:10:02 ....A 348672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33dfddb3cf26d571548a71336fbc9e3a64725442edaf28e52e62d645aa5c6dd7 2012-10-19 01:14:48 ....A 158197 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33dffe32dce993be4a625dff05e709cd04bc473b280e8fd85d7830fcaa9aaf94 2012-10-19 02:31:50 ....A 2863104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33e87e73e33e194ee6c2edac123a3c91fb7aefaa1ee7a9cbc414eb60bc9f60b2 2012-10-19 00:27:52 ....A 79210 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33eb5c3a9dedcd46c869cd4e561272c53be9f1fb2872a18f6644a525de410238 2012-10-18 23:44:50 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33ec3dc9b0fe120d43467c8c5b5286729092d3a2c4d9a972fb5b401f0b332b99 2012-10-18 22:50:16 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33ef846ad1a67fd1d9e812b8b047df88133884f5046d50a1c7ce107784b41d36 2012-10-19 02:04:12 ....A 977803 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33f03f49f4bcc277135285b4d27df6daa14a1ddf765b46f2dceca1fedb463490 2012-10-19 00:25:28 ....A 1257472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33f195288d8568464ed101d0fb08fbff65ad0a3211bef346a9a111a30f9cbe3b 2012-10-19 01:29:32 ....A 1960448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33f5d94e5b033e401dd472ffcef52bf1b8fe2c4cca42017b32ac918db7f09f02 2012-10-18 23:38:16 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33f73dedd31d56b87db4494647a691d0a18737e7cdd32094b88e937afb07880d 2012-10-19 01:27:08 ....A 1514846 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33fe15cefb8f2fe5360975ca52d272101f49e07dd20a2e722842bb9ffec08387 2012-10-18 22:53:26 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-33fecefb0d52aaf6aaa1d69d6462fa5ee8d3289bb13c759eb76fddd588ec9337 2012-10-18 22:39:54 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34039d4ebc3279058f95eaa6258ed3a040d3994e513b85258323c5a8b6bb798f 2012-10-19 02:04:18 ....A 539438 Virusshare.00015/UDS-DangerousObject.Multi.Generic-340566e100699454221499568410db3f1f72e61908a3af0221f91338d2c77cb3 2012-10-19 00:08:56 ....A 669184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3406491fd0a87dbc867ca041d2a03ad6be295454bc430e9e2a6a2ee1360d7bfe 2012-10-19 02:31:26 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3408c14ac6d0270ef1c0ead6c93fc106723ec8fda2fb379858e6d18757b2dcc3 2012-10-19 01:49:00 ....A 71408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3409ec1d4d16bdb8c68e28603378f286fde6a478c0e7ca38196aea541cbbd52e 2012-10-19 01:24:36 ....A 273627 Virusshare.00015/UDS-DangerousObject.Multi.Generic-340cad42f9f0208ca7e0fcc989ecdb34cfcc6e65aed0ef22ec6ee96c8cb24aa1 2012-10-18 22:31:44 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-340cbdd36d1a74ec3bef923562595d07dc64f7897c060700da88dc7b0d4a9465 2012-10-19 03:38:22 ....A 96021 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3410920b29d7463d28abbb158e8f1726362546748d7b1688be42038ed16c4d20 2012-10-19 01:39:12 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3412099abd9fca82efd9afc3de94fb2d497c3a0b388a1d55e8396eeca1bcbeea 2012-10-19 03:19:06 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-341445e967c72033bfdd7fff71f1ac6b571bb9cbec9bd45fee64d5b327e3fcd3 2012-10-18 23:06:10 ....A 233330 Virusshare.00015/UDS-DangerousObject.Multi.Generic-341756d19365a2cc0550de8c6f732aee8f6261db540a2798cf92bb94291a9104 2012-10-18 22:19:48 ....A 257536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34184b02b902b138d161d5747f6010779c016dcc7ab4fbb11994500f1cd586a8 2012-10-19 02:11:20 ....A 153600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-341af4b83d6b161a0dbcae54c521685e0a3a0869396b2beedae5baa5fe381e36 2012-10-19 02:23:52 ....A 2784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-341de6b58d190dc97909726ff9ca15a70df585e676e4e02b70f9a01fb9a933a1 2012-10-19 01:37:02 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-341ee70a49a8af52d65875e914d0b5b2f28133736af67ab4bcc3cc6be12275cf 2012-10-19 02:25:26 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34282f869bad7d43fcd3200e65359019de9cdcc9df1824bcf84ae79272554536 2012-10-19 00:07:40 ....A 327680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-342a0f3f2d1e1cbf0ea34f0e95f609b9d177e38e84e40f5f8f743cabd974b302 2012-10-19 03:14:52 ....A 206336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-342c1ca803941db33ab6dd16facca70d5c3a4d57fda3b096a902ff14a2a6e904 2012-10-19 00:06:28 ....A 346112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-342fe9f843c6a6ec45a83c93ed0f94f365749bfb58e3b9c3b751a9caa4fdcd1b 2012-10-19 02:46:06 ....A 148032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34311c28c145329e5399988651987e928e71a784122d49c889ba001805ac7f3d 2012-10-18 22:53:00 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34315f1d73b51ebcc0a6eeb02179c0c9142d4f28e9362a50c4ab58601684d147 2012-10-18 22:56:08 ....A 540160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3432578d167d94848c8abcd049470a1ecdcb55adfb22938c68f9912e327d9162 2012-10-18 23:10:58 ....A 73750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3432de9bf6fb36bf161ecc2340a4fe4f00525ffea8e5190cbe1ac01bcaa8b3ef 2012-10-18 23:38:20 ....A 89600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34333e09603bf9391b5987bbb18638bceafe5583fe62e5c00e1e850d02221668 2012-10-18 23:06:38 ....A 117355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3433dd1ec9b72a8a506a0bf3e64b55ce38937b51f745a451d7dca6fb244c5996 2012-10-19 01:49:20 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34360187d9beb9169932f13d8c998efe79c319facf0793ecb765929d0337d72a 2012-10-18 23:12:24 ....A 331738 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343896f3ac0e4c765f805878e33c47078f8e5da590f47019bee3f9ea626a198e 2012-10-18 23:57:14 ....A 664708 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343904c70a2d0e6e609cdba91b6ce8b956b82c16be78120261200fc09862f448 2012-10-19 00:19:46 ....A 765952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34390eaf1e6cdd60c0e5caa243e3ec63d3537ef69ecae327c837120cc300c1e7 2012-10-19 01:45:36 ....A 10645464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343abe875633e25663afaf94046248c0c66ec9d42eea54b7acf4533d2a7b0c09 2012-10-18 23:52:00 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343bd71ac872b87db84b7e561ad2c5070a77439ffd869c977124b1b7027c5df5 2012-10-19 02:32:20 ....A 146219 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343d016d66bcf60f3aeb1dab3cd8b1bf886aa0fe254c6d013b2a17876707df0a 2012-10-19 00:19:56 ....A 624905 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343d8e22ba4853e04e23fe70a9a2896ff7ccc849bc3cdc1ef1b1a6a889ac4842 2012-10-18 23:34:34 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343de59e398f0abc473eb12256371e37df48bee3ad8b26d21492e25015ebb232 2012-10-18 23:20:58 ....A 119992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343de7411884bb0fe8f687dfef2da1ddfdf82029df6bbcd3c4ba14d87f1edfa2 2012-10-18 22:53:56 ....A 735876 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343e126288f37ab5752c27a9bbc9e8236b45d3ad8b2f901f6f5a8f30a988f763 2012-10-19 00:20:42 ....A 556615 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343f35db58286b79dd7788288b9ac045baeabd801cd59f763b13ed5225bc5455 2012-10-19 00:06:50 ....A 1691029 Virusshare.00015/UDS-DangerousObject.Multi.Generic-343f5de1c7ef6d9d5ea19c5e78aab277bf85881caabe9169917fb7155c01887b 2012-10-19 01:58:02 ....A 1725211 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34434842df3d1c7a8d45debb7dd2977ed2850cd38deb19d8714995469cc1cc86 2012-10-19 01:08:56 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34435930a2c7894c16bb9faa45f7e64de9e5ca4b7aad9cdcb53254ff813474da 2012-10-19 02:14:02 ....A 1343488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34435e916be3a490585e20aa838d9f6b5dcd96115c66465e5f6f0dae28662e32 2012-10-19 00:04:20 ....A 55606 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3443fa774ff8f3b7a3dfc058d76542cbbbb1c3ecc8f5dd6d4084028dc3738c32 2012-10-18 22:18:40 ....A 73216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34443af56208ad6ff2ae2f067d69ebf562f7178da136dd73828859566d52d8cd 2012-10-19 00:34:44 ....A 1343736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3445534a13fa50427b43bda4efe3762e8493621d5bb519d42d9275d45a0ce6cf 2012-10-19 02:30:38 ....A 815104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3445b34380683394b971c9fa4b0f0632170605da93a32b5286cfd2167a7ec928 2012-10-19 00:31:08 ....A 163328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3445d9a5c213077af05777b42a8b4dd635be5b7b4f7c68fc64414bc22eddcccb 2012-10-19 02:16:16 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34472e3f0117f83ef81098361f1db3c4d255d1b2f5d190e6000aac37fb814fed 2012-10-19 00:21:46 ....A 78448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-344a7b0fab919915c147c2d6ffd6fd31fbc5c729fafa2abab3b95e2004c4f671 2012-10-19 03:10:06 ....A 23424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-344b3e11731eccfef0dbb73bed89d8b1d272e30db4809c9252e55b5c8d902079 2012-10-19 03:23:30 ....A 187392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-344c392a0842a9e83d1f891df52667d2d64362e4812ebac3d0bc184f6623a475 2012-10-19 00:14:00 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-344f68e7dd76f23cf3df93d850b94224bb39c67f53e58ca1146e49df6f077cf6 2012-10-19 00:46:42 ....A 544768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-345938a89e21acd7bb1a0a0f051f4dc03f4c96b4c200a1701e389ae65e36a810 2012-10-18 23:02:50 ....A 540672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34650f1f17acb0b9309ae1e48893a7091ca8d8e0fb40795a15fb470f1a072f11 2012-10-19 00:10:40 ....A 542209 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3465db4332c7e0c42c27a0fe3b744b93073a562931531937ef5a7f6aee2868ec 2012-10-19 00:19:52 ....A 274432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34674b7403a8cb1a5aebeded0c6f88b472e143441fc1bcdaa41fdfd5c7d17489 2012-10-19 01:04:30 ....A 335360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34696eb3f01170343bf7c3b36f9a8e2b003be701d230f9bbaa063625a127b6a7 2012-10-19 00:58:52 ....A 51712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-346e8d6601da74f8eda544a2302775a510ad4831e4eace0f7dc52781798d5c0e 2012-10-19 01:14:22 ....A 115375 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34714d9d59e5d02d83e0204200a55afb173f61b6fa64967618a0dd6af87dc272 2012-10-19 00:42:58 ....A 69120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34723434dff23c78c766e0135a1da4c8cf0b0ee7e532ba3fcc6fac244173ed12 2012-10-19 02:36:06 ....A 4994220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-347363a85fa914ae6c6ecbb98e54e7b34ef02b0f925c9009364129b4591a7f3a 2012-10-18 23:58:30 ....A 9158504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3473d4d5c42376b208c805424a3e05499ed5afd6c27110fdb8af1adeeea89ba9 2012-10-18 22:48:02 ....A 262486 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3475dfb3114aaad5f43c5040a8fb2616f2b41c6b9dd597ea0d5a4f85947dd6c4 2012-10-18 22:25:18 ....A 317750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348398bb4c018c0e95c4e092e40bf2aa854fa279ce097514e813cb0e94e06289 2012-10-19 02:28:00 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348496719ec783f801bc3b448fad14e98786498d3d3ae54f211100bb136fef3b 2012-10-19 00:06:48 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3485a4a027dc54da65446bb866579c1204eb3876f940701ebb83345465a3d8e0 2012-10-19 01:04:58 ....A 75796 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3485f84ddfc600f1932188042c43bc871c816218de74290d753e90c0d14afed8 2012-10-18 22:38:50 ....A 91867 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34874af92d19edf30694f3c3be8b8a84e21be421dd620889bba59a572a836eab 2012-10-19 01:07:12 ....A 221992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348765abc78b2d528bf83d472efc34d3f508f836dd60bec257564fe7f3562a8f 2012-10-19 02:15:24 ....A 140800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3487ab9f1647d8e59dd337e72281575c345738e8bbf4ab7d780258ac10f7ef5f 2012-10-18 23:02:58 ....A 2613761 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34890efea50fe3b42dfd7037e33cc2232cb8c8cb1dbb870fa0705166f3bc1508 2012-10-18 23:06:34 ....A 380928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348bc76e1eab2aa3bdb62d3171f38a465d5388484d12c10b2c445a15b33e8f1b 2012-10-19 01:38:18 ....A 23844 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348cb50986ae65bcb2c96ce3f1dc52113664d02cb4947157ab5f3d5410995c06 2012-10-19 00:47:36 ....A 1519616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348d10122cc6a5b02cfe9a33ba01518ce99e64b7a66965ec8b9a141631e4211d 2012-10-19 00:07:02 ....A 290792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348d40350a8a0eb763ab4b2267b2495b5fbf7a1f072fa65fc40cdc1727e571be 2012-10-18 23:22:54 ....A 199019 Virusshare.00015/UDS-DangerousObject.Multi.Generic-348ee5e08ac533d864d0223da5cef7680a9d07b8174ff168db7b3ca06842d995 2012-10-19 00:38:18 ....A 1803492 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34912236e3a6164a2dc43561e9b1a751e6123e35341f17e3962a4b276b7099c8 2012-10-18 23:40:56 ....A 245760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3492a7814c0d9876aa4ecca97760bb19833f5cd43e2e073cd09f653ede5924ca 2012-10-19 01:42:36 ....A 9098 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34971af69df5e6a0f513998231b720ada5022890f7e9b29ecdbb3968c0115846 2012-10-19 00:34:38 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3499237cafadb6ac3763ef2ca75faf2a971464f84e65b0bef279762dd1de922d 2012-10-19 02:22:00 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-349b0308343736d4b2a6a0b9c819238341e05b63d97533452386518046b95d4b 2012-10-19 01:46:26 ....A 374272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-349eb91ff924b7bc26f37c3cd47f37c03945a96df8329201b73f42ea579e1ff1 2012-10-19 01:22:58 ....A 962560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-349fbf6f6f60a371a7fcb710b814ce924055d070f93f45ae9e4cbd0926a5884a 2012-10-18 23:01:54 ....A 984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-349fd55921b3a45e54c0c3ce8be3c9b3dfc4d8c98ddca84af238d9bca0e7543a 2012-10-19 01:38:12 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a029feb15f7ae6207cc0f242dda8494e8e95a08320065bef9f93771e73bcf3 2012-10-19 00:09:06 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a02b1edd9bafbf71a8002d6696353b8fffc3c6a4a72009dfddf17fcf0786e8 2012-10-19 02:27:20 ....A 1669206 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a3931aa2aed39c322eedcf97ea3d0d7b346c6bb44b458cfe3a02fc303174ee 2012-10-18 22:31:20 ....A 542793 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a3d5f17711a9e7faffdb1c035500853c6dda57b05b7623f73bd65d1e48c9a0 2012-10-19 02:52:22 ....A 92223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a4bdf1c22eb53cfd3135cebac6a3134908c8f2ad966e5db2ccf4afe007f7c8 2012-10-19 00:43:34 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a77aa0b26fe85a56c8381b88741bd0d9ea9289a53ea30273acdefa9e450a95 2012-10-19 02:49:04 ....A 46718 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a816c934bdd4c68cec4b7e976ae56d81695c1d2d9269f47fb4150102b87186 2012-10-18 22:55:14 ....A 365056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a86c32445bf813a2a2f4c93abc48307f559c8af5c2da3681ab20189ebd6ceb 2012-10-18 23:26:46 ....A 37888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34a9305a8763c402b8501d0b540e75c4cac66daea1e7d703b45bc5d76ce51565 2012-10-19 01:37:56 ....A 428131 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34b03680676d3f98c619364006275601a7d9e73de85fb4ef012d72d1759e3843 2012-10-19 00:37:44 ....A 627300 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34b582445b839afb1b2683b8d0585521c5592a2823e756208c5707a8c9d389df 2012-10-19 00:14:24 ....A 56247 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34b682935a0ee22e82e4cf7a53744452fc91890b5caba6171b0aa7ce9cdfec25 2012-10-19 00:20:00 ....A 134656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34b9281bd2053ee1b801ff277eefdb7516baaf63aa50f17e4651afd22689ccc4 2012-10-18 23:27:44 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34b9d2f1c83b6d8948f94a213c29e4b14bc28e4996fc1515fe03355fe588a1dc 2012-10-19 02:11:48 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34baf181dcb63d9f804177d71c43419945d2afa18cedfd5575800baf15119bcc 2012-10-18 23:36:42 ....A 81408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34bb8aafeeee05fd27f003a4b1f8f9a688efe9dd27c2df31a675a6e005e65acb 2012-10-19 02:43:16 ....A 50910 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34bcaeb180ab4c79b0090dd52837765e1c1c4b1da274c1de9827c974abeb8321 2012-10-19 00:56:18 ....A 335872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34bceddf064271c8a5a2ddb3be798acef8dae6c0426fd19e1891793d501513d7 2012-10-19 00:04:12 ....A 65575 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34be1eca72e6b6ec896e49467db3a746bca441ed7131b5e9c7867c66f836c5a7 2012-10-19 00:49:38 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c006110324b2c51d1934a3b130ab9d9d7fddf5d2891df59d96205708fa13d7 2012-10-19 01:35:14 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c153fdc9f42ac3d478cfde10ce8f9866562e3e3376a6bef02d6fbf08d441af 2012-10-19 00:20:18 ....A 72704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c275fb13bdd839f1607c9ad6131cd8012d29e5b1191aef575159f428391926 2012-10-19 01:38:26 ....A 1336320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c2861cbbcfaf64089535fad976edea2bcffbe52d7b3406a5a00cb5bffa2bd7 2012-10-18 22:55:10 ....A 269312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c33961e760a69156faac01b93aacce475e71918695c11566854eefc25b4593 2012-10-18 22:29:12 ....A 802816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c3f7a3c580d649b4afc28e68efb843a056e3c019488ea06786ef0d3a0dc2d6 2012-10-18 22:52:04 ....A 5332992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34c8d1b0858d3d1a09175f923bc0ce41b866961c82687f69c8cef8d71c4092c1 2012-10-19 02:04:34 ....A 206475 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34ce3a541547bf6fc16aa511b6a20d5fcf122f191c6bab6bae7b492e7b2f0a0f 2012-10-19 01:37:54 ....A 339189 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34ce3b0291f2bd1c827c41d9e1aa4381497df440660d159875ee8ee0328b568f 2012-10-19 00:03:18 ....A 24584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d02f477f87254364562323dfc36f917b4e02de69d7f77d64a3926129d6fb82 2012-10-18 23:33:56 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d170eddd3e9a395c6a37297337cf2a0da9247dcbd59d6ad7c53daef3eff2bc 2012-10-19 00:35:00 ....A 581632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d45f7fa78bf5b81f9401a83c8c5cd6b484d455cd15ba1e8fbb8d496983738d 2012-10-19 01:54:20 ....A 88576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d4e65cad32a9dc83c25e095e135c9506ab6f352fa9a4ca5ed7df24851f4059 2012-10-18 23:39:00 ....A 1019904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d5d2afc60cc44fd04e9c86ccd8a6a8bba8e0751a81d512f96d83136e9268d4 2012-10-19 02:33:36 ....A 3139728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d70073de4779af6b0f31d3ff927eac5144c3c4e476ac6661d17c52d091e7ca 2012-10-19 03:10:16 ....A 2248824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34d9681bb40f84cb5e10b1f1e8d235227051755849f65ace1baff2bd84805efc 2012-10-19 03:21:38 ....A 120519 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34e2c493bc61dc5418d6a6624c0741795884c54c4a0162a35fcdfebe07806957 2012-10-19 00:49:20 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34e2d222707e34dda0eb3d38fb542a236cc57655d4aa7307f4a3b18d4db04adf 2012-10-19 01:59:46 ....A 96233 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34e445daa6467238346aaec3c3e278f5c556c5a5ead1016a23b14a5621e19c6d 2012-10-19 01:43:36 ....A 77312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34e567c47b73ad8663897b6d135d5cb1558055887b8e193a683bee7daecb895f 2012-10-18 23:01:12 ....A 475166 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34e661ab1e1d1db13462e121064480b89dfe63690c0dacefd50567792b524530 2012-10-19 00:09:22 ....A 21280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34ea1f52f9035553a9eaaed225cd461549f61f966e8bbdd091486b8a9983155d 2012-10-18 23:15:10 ....A 2721173 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34eb7cbaab14fc4676eef44949b7a430b5d19eb516ac80e84f9ab08b33227355 2012-10-18 22:18:20 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34ebcb480d5a4c8967227b4f291fb36b8f412a5b759ae84e0f141c8826475739 2012-10-19 03:17:24 ....A 86367 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34ec62d53dfa1a3ecd0453a83bf1d612fd229a304e3955586c130a2c4f787946 2012-10-18 23:31:24 ....A 372736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34eda12e5448b2f4ab3f6da24ab68770b77f69000764acf99526dba05b5dd389 2012-10-19 02:27:56 ....A 753664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34eebf4906d940c4a07d90a992f71be00451350c4137cae40b20b5bba039d231 2012-10-19 03:05:48 ....A 36413 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34f27bfe08a6df24041234f06677c23a8bc82e716277aa94f3bb3e278277e0fc 2012-10-19 03:12:44 ....A 2506901 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34f2f2417c558605a57f4737e287b0ba4647a86a1a3676bd5d7ae63152d3c6d8 2012-10-18 22:31:20 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34fb32986c17c6e39c9daa032e2f1fe8de46ef6f205ae6c16bd72467f7edd0ea 2012-10-19 02:54:06 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34fb4a5bad1de70f40d05624c48abe811b216bc72a97f15f5611823517f86261 2012-10-19 02:49:28 ....A 735704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34fcaea9180491e3e001bb70a9eeb6a51d8660fdd607a2ea2b15b0b4535136cb 2012-10-19 00:03:34 ....A 211564 Virusshare.00015/UDS-DangerousObject.Multi.Generic-34fee9f4ce560a0fec33a53f1234f6dc7d1b9dde14bc4a73ffbad9d38743fd7f 2012-10-18 23:04:02 ....A 120320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3500e1a6f8d16e6c71de4314de49d0496449e49645446657b0fa1665b109ccdf 2012-10-19 01:44:14 ....A 383504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35015d4c29d219c8e963ffa49efc84eaae7f9d03250465f1eab6ba268dd78883 2012-10-18 23:36:50 ....A 5737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35030db3e7709a04e6d0813f654d773ad72a765d81a04daf3f26599aef7a06f5 2012-10-19 01:57:12 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-350961593cc757d8b1dc4dc6aa102f8b7d26d916e6bc9a06a0d0cb521f1db907 2012-10-19 01:12:00 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3510e74fe8fc2019c6d228a1fa54dcfe9f9d34a87ba330e1e7988c1737287a9f 2012-10-19 02:36:28 ....A 143360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3512c7804ef3200b1537d767807407e9d17d6fce79ea1aaf2a131192a60ffcbc 2012-10-19 02:32:50 ....A 626688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3515f90bb19900d66d2987c1050f243d2ec7b40e4f4f917920b793febbac98b9 2012-10-18 22:11:06 ....A 62976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35182f4172cb0a00a5919508c32f6964daec77a2283269de0da17f96732371f1 2012-10-19 02:46:28 ....A 1437696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35184490a644b9246472ec6718a0251020fcfd3b61dd858148778c7b2a29b302 2012-10-19 02:34:56 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3518c8b32c6f47cedaeb84ce56ccc0d8524c33864428574a879b93f27890dcd2 2012-10-19 00:35:50 ....A 303329 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3518e7fa0928c814316a11535d3385aa5214fc1226b840c14206d923010ca309 2012-10-18 23:21:16 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-351e08de4280ae4157f1489a944bcb720b50a9362a0e0df7d3d66337f4e0ecdf 2012-10-18 22:29:14 ....A 1949696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-351f621a385efc2c097aa0c0dc6d933c37dab3efc5727ba1ed280f8cf33bb8fd 2012-10-19 02:34:36 ....A 419620 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3521b7a0051eb4e947700e433437e67465b9610d6e5bb65c8677fedbf3405765 2012-10-19 02:03:40 ....A 282624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3521c41962b2eddb780ba44bece745c893a395e8455e9b566dcd97a1e6214264 2012-10-18 23:18:00 ....A 1609728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3523e03f5347f2890a2fed9005fc0b14fdac647897454016a1231bfeba67eea7 2012-10-19 00:21:08 ....A 51712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-352657b366dc77e8d3fdcc4de52a1d05fd050fa5465a158a142c19de686ab735 2012-10-18 23:22:24 ....A 145693 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35267a2d2a0283397504c982e4486489171180c6ebb799a1103d28a35b45a716 2012-10-18 23:40:36 ....A 13790 Virusshare.00015/UDS-DangerousObject.Multi.Generic-352906bbbb31718a1e1cd9c2ac6a38dfb420b37edb489bc65369e23b4718f519 2012-10-19 01:44:54 ....A 1300740 Virusshare.00015/UDS-DangerousObject.Multi.Generic-352a8d1fdad37dea129066d44e01141169ce5829d1efed296b74845630db840a 2012-10-19 02:52:22 ....A 571392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-352c71670a159a7b1646a9c785aea3ba1050a8e81d9ae7a7c0880b6a93653a09 2012-10-19 00:03:48 ....A 187392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-352f10703cbbfd547c5314339f21e3f7c0a0a42a43a380d33004e8a0b3ed1fb7 2012-10-19 02:25:16 ....A 825344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-352fadd824660cf80cc1745fdf52f6243b483abb8020f1539ea54aa231e8f22d 2012-10-19 00:20:34 ....A 778240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35302a5664f3c3146ee7d8fbfa57f33b7e10582d4b871f2f0d765d8c92d0beb6 2012-10-18 23:06:08 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3530b6b180b8e1275840b7bb191c6ee2e482bab0247716693c448ee85fff3485 2012-10-19 02:36:16 ....A 14336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3536877ec196b612faf5a4f70c3437240e969dd688b91b45139c9f075d98a60f 2012-10-18 22:21:38 ....A 748994 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353780b5d665c8dac6779433799fd2e846b7bc40b85916955fa02426bc529014 2012-10-18 23:00:32 ....A 38940 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3538da167f512fb3773efb1d67ebe33263f11e4bfd34519cc5d75f19cf223bbb 2012-10-19 00:20:28 ....A 1454336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353965c131c9fd720959cb53d1c4095c1d492a0a0165dd7b722c92de4248b64c 2012-10-19 03:13:04 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353a8af387d6418c9bf2977215029bcdfc78a5f20acd3562d9fec18df273be25 2012-10-19 02:42:56 ....A 1591156 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353b44ec405b92c609f62abdae1b7d6b944f79b334589d088888a5138e288bde 2012-10-18 23:53:56 ....A 80622 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353d47faabe775d1f37dea25cdc8637e713a88f21fea024edf414e57238ab783 2012-10-18 23:40:50 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353d5f4bdc480789c77c9aa0b53d9b595c5c3215fcfea424330e8c9477f44e50 2012-10-19 02:50:46 ....A 257024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-353f236af79dac741add594eeca10672c26a95d7603cbf251a77230303138eba 2012-10-18 23:59:08 ....A 2383872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-354247179e1ae6f13288e69606e0023a33ec6203101997d85283573ba93d9ba1 2012-10-19 03:14:30 ....A 8654945 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35460a2ff0327acd012b895ef3169942f7cd463faa557f88a4fe7d915f23d82b 2012-10-19 00:56:18 ....A 19536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35477a16ee9688ffa1931d724b4d1ac15c100703fa8ab7351127d709a89b0727 2012-10-19 01:27:46 ....A 91648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35483f01129137e41cc56020242263846f1b7fe9d01da09abf29473900081197 2012-10-18 22:17:00 ....A 32256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-354bada2730c28edf4b98945e9125e81211b19fc47ae006b3fba513ffc4e0db2 2012-10-19 00:52:00 ....A 247808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-354c886a30e0fa0c45e703b9beee110953c6066475500f401595a942442d6610 2012-10-19 02:54:32 ....A 1466880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-354ce06bc67420403295127203a90db05c4fca4758343045f5fa4fb37d1fb440 2012-10-19 02:10:12 ....A 97645 Virusshare.00015/UDS-DangerousObject.Multi.Generic-354e91030d2a0022ded4aeeb726a7b95b20a1dce056e3b327c34eac725d68ea0 2012-10-18 22:12:34 ....A 242688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-354f903c54a8947ddae0d7a746aa39efc81a2f1761ea554381f5a1977f026a65 2012-10-19 01:31:12 ....A 1519616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-355133370dc7772175a9b680101117de2879d9925a191b8e202f35978b7c36a0 2012-10-19 00:35:34 ....A 1334784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3552f720febc251c94203d0b79896009722952afc5308e46e88f14d088fc322a 2012-10-19 02:05:06 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3554274acbcd9ae1d9d599895e174ab1e787dfb7141cff19a364f139473cef7d 2012-10-18 23:19:30 ....A 645694 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35592384ea5b25a35360654fe2049d837a3cac6898c05700f351bed4aa5aad32 2012-10-18 23:42:36 ....A 2413056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-355ca4a19440dc0eabd4d33026dc7de8c747b0dcf56eb4a4f1f599888651d2bf 2012-10-18 22:29:08 ....A 1213440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-355ccce13a196c4b0daeb0063ea10c746a0405c3c8c7cfa1dc25d223bddbd7eb 2012-10-18 22:45:02 ....A 610305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-355d468267dda900141e2d72179a2457637438ebeaf9e3b27f4261d69e0cc116 2012-10-19 01:59:52 ....A 498688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-355d5caffc071251cc4bda5b5176d98e6de5a6723790dce4974afe54f85f6203 2012-10-19 01:24:38 ....A 148828 Virusshare.00015/UDS-DangerousObject.Multi.Generic-355e09c56a1a829fcc15b086b75b70e693f99edec0814ed7e24873424db9c9bd 2012-10-18 22:09:04 ....A 206323 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3561068a898a67bbe061050986afa48932cd754a7e3c6f8de567695317eaf049 2012-10-19 01:09:42 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35654eff54e303237b0b8ceb0e49706b5cb182f8154681facba22c7d47ae83a3 2012-10-19 03:12:16 ....A 2064472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-356732bfd9e2489a4c288bffe701238510aaf6aedc8b9e07267d0f1fd5343447 2012-10-19 00:20:46 ....A 2113536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-356ca9af5b19dec2cecaa03879a9810a4f68d1115afe8881e8a3dcb551823035 2012-10-18 23:06:18 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35701a70266a752227cb6ea372ab0c25e1692ae1d8a0497ecaeecd53860617af 2012-10-18 22:53:20 ....A 2542090 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35715f285bb0401a643cb484609be2900bb85d678da53ba8738270a5b248da5a 2012-10-19 01:34:22 ....A 552183 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35768827507fe0b0d0d00786749d1497da4ac1cfcd4c499bd302d24d77530764 2012-10-19 00:35:06 ....A 2252800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35794512884f58f35119af4566c024765ebe38ca3efe8df26c3b9cba8e9ee183 2012-10-18 23:19:42 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3579627c9301c92ae3cb4b6e96af0ae8e65667c7a5cf24df50bf83f6438b6675 2012-10-19 00:07:10 ....A 169216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-357ab0d907ecc1338638d012bbb9a5c2ffbc5c25c5ac61594d509ad76573dec3 2012-10-19 00:07:06 ....A 2711476 Virusshare.00015/UDS-DangerousObject.Multi.Generic-358131a8e12d9f86659848e61e42f24789fb3933dca023ee87954c85dc4a8be6 2012-10-19 00:35:28 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3581e65ce352c0607ed5cef7b1b33f3be703a4034bccbe257f4b334f2a3debc7 2012-10-19 00:21:34 ....A 338822 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3584561522f397231986a7f07c71b9d4f560a0d45ad303fa7b35430119c4519f 2012-10-18 22:25:24 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3586830d1106390ce51dc3d5d9af93587d8f1f674d346b41d7c96dfc626f6e3b 2012-10-19 01:05:00 ....A 1441732 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3587d105050d9f6bea27992cc901244d485c5aead4016c9322f6ff6619fccfff 2012-10-19 00:55:38 ....A 212948 Virusshare.00015/UDS-DangerousObject.Multi.Generic-358899403c8743a4ec47811fe13f3d3350cb5b93349ac81b6e6659fcce4acb32 2012-10-19 02:25:10 ....A 329826 Virusshare.00015/UDS-DangerousObject.Multi.Generic-358a11a1b676d854ce4307941279c3b5e100f96bbcfb3de835a655cc5649242e 2012-10-19 03:13:30 ....A 1775013 Virusshare.00015/UDS-DangerousObject.Multi.Generic-358e0a3a031319b8dc74feb6c8280caece50453324c37352c18996ba2db5e948 2012-10-18 22:55:28 ....A 105472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3590a542aaf7c6cb77ffce969f6369ea989732cb396bee75fec1ba34380707c1 2012-10-18 23:32:14 ....A 36886 Virusshare.00015/UDS-DangerousObject.Multi.Generic-359308bccdec354655758d5adbd60f71709f8289aafc27232f7d9bcaade5266a 2012-10-19 03:25:58 ....A 81264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-359348ad97f6954c8cddbffb429e35cbf50669e2fbe008e886ccbb30c1b46405 2012-10-19 01:44:24 ....A 1346508 Virusshare.00015/UDS-DangerousObject.Multi.Generic-359425320b9b095336b4b2862b222cfbe38df1241759ef2749b02a745c78edc9 2012-10-18 23:10:24 ....A 278528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35962557cec3070d2c064af23648a8a1c414e418e940ae72e508f3223a7c86b0 2012-10-19 01:36:16 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-359809196c279d12e3166c795867a75cfc22f9a76238ead2fd3d42a2930eb4d9 2012-10-18 22:39:26 ....A 738936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-359d488b59edeb13140a7ca2b965d32bd477939dd9d9c688d311d79a378a6645 2012-10-19 00:41:26 ....A 355840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35a185578974410c8c39ddfcd7e9e3aea4a582e8ade19ce2a5b72386a24d04dd 2012-10-18 22:18:24 ....A 1400832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35a350fa6b7507802b96fe3f3c59394f4ad4eb9179c888a33c036a0cabb7461c 2012-10-19 00:27:00 ....A 65388 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35a3b69207a028c6f500093cffa9a343d071a5e4f0832546774bd4386f8e44f0 2012-10-18 22:44:50 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35a40d67c25d4042db6258fd8adfb1338881ecb53072b2d15e91ae8f1dfa2598 2012-10-19 00:22:18 ....A 211280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35a8bcca9c9c0d02f3f350f9881cd5df75ec835c28a0e83c40b5742a13eddb3c 2012-10-18 23:25:16 ....A 2792448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35ac2bc3560b99f40cf0cdac51252b4b9d4b38e4510f4be022c0c81a6d17386f 2012-10-18 23:31:54 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35ad2bbee499526cbba8761d2aa9e67d60cdfe9f37ee6fb69229929a0ebb259a 2012-10-19 00:37:34 ....A 19876 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35af0423f18273466027f871b0a67875ad9f8d4bbd18a2bafc3b4909c2d17bf6 2012-10-19 00:33:48 ....A 195072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35afabb8b7a828104fafa1820dad9cabd0d97c9878b347f8e7bada9ea50f8879 2012-10-19 03:12:18 ....A 344085 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35affbd64c7574fa1324fd7382607a5369994f19ecfa9f76067c544737c39357 2012-10-18 23:22:14 ....A 1048694 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35b0163b1e79a685ccf239c4005522853b374493bae7567510272544405593f6 2012-10-18 22:35:32 ....A 476938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35b08f9817161e691b400ce11d47f078786949a34dff2912e61fe71fa5588e7d 2012-10-19 03:19:24 ....A 38912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35b21b0c37af5cd2acd451e5cab5c7cba48ea036c025e1c2c9940fcb6f2e2ce7 2012-10-18 22:23:42 ....A 1186456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35b2fa83b3e8ed8f910a9b65d7b0bc56246bde4d04245a56187219d7d13caaba 2012-10-19 00:07:38 ....A 41852 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35b37df6dc935486a78b4bf2c3a95c8542156de7e3ed310504e5262ab17734ad 2012-10-18 22:13:44 ....A 50688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35b4eb655050fc4c029321cd12fd86dfc0f0c9d177aeef265dbcd9186e22c74a 2012-10-19 01:29:10 ....A 380928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35ba00ff68a4f645a66c43360e50888a1a6c1baab9e552fb09d6a340fffb1914 2012-10-18 22:07:16 ....A 1798144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35ba77eba7d8507b233a50e0e0aeeca32e7d921dd6670f9ca844113fdeddd526 2012-10-19 01:33:02 ....A 208960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35bcdc1412fee5b653c6e5773bca36fff1aaa9eaf232ce9622a4d7d71242f779 2012-10-18 23:22:14 ....A 62169 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35bf6035ea37a3e58e3e339863a2782f96ec77cebed081156328e9ffcea1fb5f 2012-10-19 01:37:18 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35c0beeee361cb1adb16c0f956af1df351b56f9c43adfc2d48884a75e18e31c6 2012-10-19 00:09:30 ....A 1780008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35c106f742201fd793d769b68c1d5d25fc44837edcc5e4b85deff11bf7765bae 2012-10-19 01:02:14 ....A 55687 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35c410c5ac16d4e051b1e84740f2d441a1f75413e9f1b76eba683e7d5798bcb1 2012-10-18 22:21:54 ....A 434176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35c84afa34a59679ee372a5e97f48d53e2d82166e361ec1da613fb68597b5cd5 2012-10-19 01:14:20 ....A 192512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35c8a9d758b9ce1989a9f090335eb40b17799a270d22ea0b2edd266888822606 2012-10-18 23:03:48 ....A 262144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35c918032578ed0d3ed85be7175be4815636741f098efcc9524d968350d15f36 2012-10-18 23:25:58 ....A 297472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35cb18096b48356b296879dfa93d2dfcf5243df2a6ddbcfa9a3f5bd382b6e1aa 2012-10-18 22:45:02 ....A 1363968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35cfc3564fba08bbdc5f3a9583b78c7ea13606fda2992f928689342defb0c786 2012-10-19 03:25:24 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35d26cde6c01590b480047fcf6a4d7a43764a34d7ab34df9f20df908dcb83d2b 2012-10-18 22:14:42 ....A 165867 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35d5122485ce466399ced6b96bdf275f21d74c5e9456b31435147fd34eaed8b8 2012-10-18 23:31:50 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35d63418def7db01eac933dd92167e438c01b4c003ecf684e17836a0933fd3d6 2012-10-19 01:30:52 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35d797d5a84e2f2fc381749f651229963d3fac13f84143480fcff6daabdaeb3b 2012-10-19 00:30:36 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35e25fea3fc20f1cfb878faa94b342b977820932a014879e5a48544ff7fd23b1 2012-10-18 23:04:42 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35e3adae240c9ec1d905164930a8c99ed1ff4f7f12a4e7d6908b67ceae19b7f5 2012-10-19 01:37:40 ....A 9391156 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35e3f79664da0efb99aad757b0653369d77d6af70f9ad6cc4b7c078abceaaaf0 2012-10-19 01:57:32 ....A 20493 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35e60bb4bbe13755b041779ad15b9e7445ce326ed638618ba6631e4f6b01e9df 2012-10-19 02:36:46 ....A 245240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35e67d7807a9414af8efc777660c3f7595174d55add5eaed22dc406d2e32278e 2012-10-19 01:34:40 ....A 5949 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35e848a3a994486059dab9d0510a042acf8560ce0546f8654154266f4f9c8bd9 2012-10-19 00:14:48 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35eab5c31c1096fb8ea807260a9260cff65b17bc8daa8b4b041d955bf8ffad0e 2012-10-18 22:53:04 ....A 888832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-35ec2fd81dcc2005d0e31c58d3616953b1cf057e7bb0bb4e273bf852f6c4141e 2012-10-19 01:06:06 ....A 754176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3601ad4bfeba599216733286b32ceb80644219ee9bd318a302caeca01dc810f6 2012-10-19 00:19:24 ....A 206336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3601b5c543ba492117bae4f302b1cd4ccc3cd88d0c738c1b6c087103dd86192f 2012-10-18 22:41:06 ....A 2436000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3601d705a1c507317284f97aa9eb7e597c284c2ae89eafdc82d21c84e2fe8b8d 2012-10-18 22:55:34 ....A 37900 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36023a2af707cc77d3bdb490f4b78288dfeb736c089885d567c563b96671bac3 2012-10-18 22:12:28 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36028a64c7fde68aa03edb992ffef8a0a4a30028b4dcbe4e09ada01c45ef64ee 2012-10-19 01:55:30 ....A 1179648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360341b0beb5905c4799d667620fa0c6458cd4ec8653313b020dc3af328623c6 2012-10-19 03:20:44 ....A 1457152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360405c426d8a8fc7bfdb9178e635682e7245760f547425c6a534773035e95ec 2012-10-19 02:07:58 ....A 18104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3604cda3ca378123013a922e1f26e531d9447cbce1438c0fa53902b5a6bb27b2 2012-10-18 22:50:50 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36051cd24d7aca02bab7fe36949f1adababcf43c1ac3234791dd479a1c0049f0 2012-10-19 03:22:32 ....A 32110 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360547dbdb4d028f2e8a9895a63dde82f14c34ecacb4345bdfb896d5e71f682f 2012-10-19 02:09:36 ....A 527872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36067bc479bac51d8444d0b24ea3108a78067e5003f7b6e1d95bf9eb843d30fd 2012-10-19 00:26:14 ....A 763919 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36078ad7fab4288a2a856748a07c8714dfb3583b1bf8f70d6b3a38f2cd6da158 2012-10-18 23:27:02 ....A 96256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3609f823cb2851c4775e379af46f1d5cacfbd16421027bd0d090aa29bcb4c36f 2012-10-19 00:46:26 ....A 579080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360a1013b34e6c6790dc8b742206993429de05a8f619d8d161162f0a26d239ba 2012-10-18 23:48:26 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360b04f59c83b552beef42aa7a87b8f8e1ac683fedb8d573edde1e82856f7587 2012-10-19 03:12:22 ....A 89223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360c02fb99f618a078faa39136176ba9ecdbd22e08939867cedc3bfe309e92cd 2012-10-19 02:08:38 ....A 4035933 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360c1f21f00bf094d6914d1f1045e559ae243a3555f3006ef8a047848f39ff07 2012-10-19 00:46:28 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360c7445604bdb0399e3d6424011e9d030876753bc151c37d3506c97fd6d0fec 2012-10-19 01:53:42 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360e818a62b35b328db599fc7f1065af5f977688ac7fc5f01c385718f29a8aee 2012-10-19 01:39:08 ....A 2863104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-360e821a146aa583a196bc9635bcd4bdd7ba18e48d505cdc5fa3687022b95a80 2012-10-18 22:29:38 ....A 67864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36116ac98fa4563697bdea9e4ac391eb7a7d615d1dd6b725c045acd353619d3d 2012-10-19 02:24:54 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3611efb79ba9e73cce162b056aceeb7072792499dd8a910941c40633546e83f7 2012-10-18 23:24:02 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3612c1982c800265db27d16c59630803becf13ea2fc16685b874ab6f8ace8091 2012-10-19 01:36:22 ....A 1503232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-361712971c457c6723a01997ac5137dcba8ee99105049daec4a4407c829fc083 2012-10-18 23:12:00 ....A 335872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3617e02177331a8e769f1ca37d526924584aa54e9aad1d9415279e401e306eaf 2012-10-18 23:55:24 ....A 737280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-361864ec8c73f4d8bf7c3ad0881428ef22a470f8f3f8bec12fcb959179252a26 2012-10-18 23:43:08 ....A 1257472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-361ac725edadd9cd50b19c7f1d4470818133481b8618a50c0ac86a552fc20e37 2012-10-18 23:47:50 ....A 914408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-361b3a5b46387f2ea44782be859212f9a32e69fe4ca06cee474cb39502a0ee3d 2012-10-18 23:36:10 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-361d6f20d995984244102f15590bf11f52a5630495b75495535e5dd712f09cc5 2012-10-19 01:17:50 ....A 20992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-361da7ff8c492a7890999eb67f20ff63c0dade8ec07d2af34522e7d1568f367e 2012-10-19 02:00:10 ....A 1597 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3622cf90dcc7ce0e66912cdb0ff4f5d32b6217fc546ed004c9164b1e9760d391 2012-10-19 01:17:12 ....A 331800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3622da864552c5dc5badbe872cb349b5987b1e8f423a3e33456eb378b8129275 2012-10-18 23:22:44 ....A 579760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36234dbbf3c9a01010fbbe04a2ccbc3435122e596d822d988e76880d0e60d0df 2012-10-19 00:22:54 ....A 688128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3627ad3d040aff7d65c670ce763f2f03cbee9f3887424072e8ac4f65d49629ff 2012-10-18 23:24:50 ....A 895736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-362869e61bd08367b3774b81a57432d0a66ad33b384f542fcb0c2a27638fd6c2 2012-10-19 03:19:46 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36311635e4b8a2f0693b63c9d03d3b83d8d964ac046333e47d8fd6bd61fcec51 2012-10-18 23:58:36 ....A 421781 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36323000482e10070954746398aa2464f03c2364a33f6b1c7b2e6d60fc40ddf9 2012-10-19 01:13:10 ....A 861184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-363343cde8b5ff41f9d696601c41ecbefb40de10ae3c0f652e6b9bcead730aa1 2012-10-19 00:18:50 ....A 50272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36338957ef894257ec6fee4b015680f37f975b91d961c315c7c81dd95ff2b4b9 2012-10-18 22:32:18 ....A 208384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-363b9fad81568bb0ad0d79d0bcfcda0ff0b37470a873129c70d00f20119ef99a 2012-10-19 02:14:30 ....A 811008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-363d10c7d9970b066e0a9a83c6071a98bce7e8218439f02b20ffafba124c5143 2012-10-18 23:21:36 ....A 94720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-363dbded3637e8aea66c198cf6dc477e76260340f14a0f90faafdab84387130e 2012-10-19 02:52:10 ....A 1795996 Virusshare.00015/UDS-DangerousObject.Multi.Generic-363effed1903fa0a9899a3c7e686d36b2b8ae95709153369ba5c49ec16904c37 2012-10-19 01:54:46 ....A 325159 Virusshare.00015/UDS-DangerousObject.Multi.Generic-363fdcf44f71e992af976f1070e565647c070359eccfff7de937556fd455f078 2012-10-19 00:21:54 ....A 4341760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3642f47c0f8a7bf08a8714f02ec7d0cf395e462f794fd08bd5df42f0de151b5a 2012-10-19 00:36:00 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3648f0c350f8bb810d53d21a0e8eb99506cd258c9fa0c64f8d0d9e32c46f1d86 2012-10-18 22:29:50 ....A 79203 Virusshare.00015/UDS-DangerousObject.Multi.Generic-364bceeff93593088e1a7e6ea604a14807bada3baf63666bacdf205cad7d0758 2012-10-19 03:08:10 ....A 43520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-364cbdac04a7e657f365dceeb2ea93b3c4b8c346f6043b53d58dea780ec72f92 2012-10-19 02:51:12 ....A 919040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-364e2018dcedbb6db73b32337a71c14fc12ef02f8410332d58b3271e4f1264ad 2012-10-19 00:04:48 ....A 1234008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-364e5ba1ed8aeb30917a79f670e81f4904dc1be1b9d2bd242e14892efb4d8cb6 2012-10-18 23:42:14 ....A 36872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-364f083f63d2bb5aba6575c507d2391566d37c239372f6b86721f8b4bd1582d8 2012-10-19 00:25:20 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36509354c8478f2d008f4bfa6a71571a4e919c515cd24b9a48f7acfae8a66eb5 2012-10-19 00:24:00 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3650d1c634e6cc590e003c18df0803abf00d13d0c706e8934d7d3e6412b45152 2012-10-19 02:01:52 ....A 200346 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36556ebfc03993ebdf98d38f54d9680f541f6ed74a682e34b6ecd8c4b48edba6 2012-10-19 00:43:20 ....A 133120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36562177f583cd318cd14652bac9903bb71a185c71cf5145b5fb82375d9dc802 2012-10-18 23:30:16 ....A 64512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-365d5dfba8778dc8941d3a5a0b634096f8d45c2c7b3717548428e0f1dfb9703a 2012-10-19 00:23:04 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-365efc4d736ae2afc541bd5f80e2e68dbbaaa1f06fdf15bd3a1fa7b7c104335c 2012-10-19 02:59:36 ....A 1563520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-365f3fb7cfcb5a39fc83e5ccec9f900a61b14f4654bd21b8841216fb3fc1b98a 2012-10-19 00:48:30 ....A 655360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-365ffeb59d06077277e38f150b32d3266d7230f9c9f806c0f7e8864c0d72311b 2012-10-19 01:38:44 ....A 46529 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36602bf5871ba19d8ed1c3df857f77317f9786c6f15fd9bd021d1c6207016051 2012-10-19 02:50:54 ....A 454212 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3662baad9a4960bb20076f62c28328d36b1b3fbcff03070c7913c539e7df5f2f 2012-10-19 02:45:00 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3664b12f9b0bc4e3df0ef2db407f3c3111372495640623dc50a39504b035de41 2012-10-19 02:16:36 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3664e8bb1746d04f655d7c93ec39cefaf557871d455df1c2cb1a2db57b87bbbc 2012-10-18 22:27:06 ....A 99736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3664fc9c69e62169bab5001c5a7bbce058d2945c1608a4bb4ebff3486c6ec772 2012-10-19 01:48:58 ....A 45568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36650c2da65d9fce14a16dc2bf48089c84be45dced273fd7b63e35acb1e59a01 2012-10-19 01:58:22 ....A 1381536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3667c77ab05759c52b21f95feed7e2e5c7c8b1031b7919ce44ec8a71eb80854b 2012-10-19 03:20:26 ....A 572371 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36683f2f376dcbcca5f7033435a9a475a83e4d7c5f4009d4a6ecf2e9d68bbe90 2012-10-18 22:18:24 ....A 687376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36692aab639eabad47b2f852b28c11e9aceef451e393d1e3f14be4ae24d5dbac 2012-10-18 23:27:24 ....A 141433 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3669e05914b69eb5d4c904fdd5ed051209040b74203b9b4abe60cddeead0c9fb 2012-10-19 03:26:02 ....A 101853 Virusshare.00015/UDS-DangerousObject.Multi.Generic-366b2064b592bbf1367a3f4a1401af171230d9ea78911bfadcf6af01fda1cfb5 2012-10-18 23:11:14 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-366cb8f76ac12144069fe6b4e86c0922d442a82148995d0e169bf4cefeb13cca 2012-10-19 00:45:50 ....A 99328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-366d7662f6685307bdd44a28f9a2eed73938929ea335d2a5aa66bc19e307d833 2012-10-19 03:40:06 ....A 1470882 Virusshare.00015/UDS-DangerousObject.Multi.Generic-366e174e1d690b647bd2d69a4255d707324312c095c4af50c7571de4855e4b54 2012-10-19 00:19:32 ....A 243776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-366e7fd576aeba660422616cdd4f86e11aee36afb839ae4223c1b2ec312de1bf 2012-10-19 00:25:22 ....A 974972 Virusshare.00015/UDS-DangerousObject.Multi.Generic-366f8c3877f328d08736f662516e972397448260b58485bfe4adc4fa5d029d02 2012-10-19 01:39:52 ....A 87552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3670530e4fe1f1289a68cd854c9e9ec6d877f231e4021cfad969ff3c98f8b354 2012-10-18 22:47:46 ....A 103262 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3670f277de69d62ce9454ca43620f9afc06d836f74e63734c2d861c72d1683c7 2012-10-19 01:21:44 ....A 889344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36717bbb583a7951ccefe88500fe154a516a370819e1de96548b71a258ba4b81 2012-10-18 22:42:44 ....A 1588723 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3672a774d58804d646bcb37a3badfe65aad2c4074a4132eaf3ab45c7f5058120 2012-10-19 00:01:36 ....A 785544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3675b8f6b0d89a8279c0ba38aa1d6dea1f85302dc33f1f38c5014a0ca45bfe7c 2012-10-18 22:49:44 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-367807e93eb2fc8b256fb0001aed497d0c727a55705243630d1e15f16024517d 2012-10-18 23:58:00 ....A 291200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-367962ff6e37c0e6d0958b80cf543e103330150e9a8b89202c5f909c0da1fc44 2012-10-19 00:05:44 ....A 63088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-367b23f1171b6ed2dfc45362ce9f5bda8c16fa55ba383420d18912ec374961d7 2012-10-19 02:04:20 ....A 64000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-367cb281bf590b327760e2134a9f463f31139d3d1fb31ae48c7b54099d838790 2012-10-19 01:32:46 ....A 397272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-367df27450f7a9e2fa9744293ec45c31c273916cff8d0fea60ce04904869329e 2012-10-18 23:26:16 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36805a65f9c82b993dea31233f330303cdb8d42fed6ed51bb2fbd22895d80955 2012-10-19 00:42:02 ....A 3973120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3681c320460dfbc315e2ca1f0a97ca85e3c2e52d03f743b4112754d185c5146b 2012-10-18 22:55:14 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3684b230daf0169df6baba174b6e35691933ea53fa414faebcd1e06f84db9e0e 2012-10-18 22:18:06 ....A 653548 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3684c4b69c04f3962abff7718410d39ce720190fddf9784826545fe0da67ab66 2012-10-18 23:59:30 ....A 1280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-368579e2a0ca780d0d5c097bd469cc15d0e797957ffdbdea94a816f4799e8fc5 2012-10-19 03:12:10 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3685ddad29a8796565219ee55028faad7177eddfa32d3e7873d84901bd88e7e0 2012-10-19 03:11:20 ....A 359965 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3686b56a3952f5d012f1bb14bc72f97be57b3838955a4dbe42a26df50698f741 2012-10-19 02:44:24 ....A 132461 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36879979389d4902b3bffdd8aaabfa076a357f848de64f776db1721abda44d7e 2012-10-18 22:39:18 ....A 45003 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3689f0fb36d17120217892903e1012d022eac7eae21d2132f90545bfa590b887 2012-10-19 00:45:00 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-368b1b0b41174abbf731fe0caf57e3b77d7193624b2dca7a6f77d589f075400f 2012-10-18 23:23:40 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-368bb39e471cb7540b49167cab50c5ad37ad1289eaa1616b4147e60cb1cd1906 2012-10-19 03:29:32 ....A 1395200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-368c72040ddf815d86e8f9efb9ce30b87f79de8bc93907100408f0185b799314 2012-10-18 22:43:20 ....A 3471745 Virusshare.00015/UDS-DangerousObject.Multi.Generic-368d9dd1a97535aa19aba88d1684693aa6fe07b1411317df82454a248b517402 2012-10-19 02:31:40 ....A 10172 Virusshare.00015/UDS-DangerousObject.Multi.Generic-368e2681d34caac3261489e2b940b6896bbad407d738476ab206559268efebf5 2012-10-19 00:12:50 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3691f14679f600a2445becc04d61cab4761afe3f41a351a388851b5dce417302 2012-10-19 01:59:50 ....A 743706 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36987720bba9aa6ffc1cf09a77e75bd137ca52ce263472e64ec088cfa5a61a85 2012-10-19 03:15:28 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-369930669ad0b9ddc07f2845b8ee4922624ae071cb865be80938b49e7f42eff7 2012-10-18 23:48:08 ....A 843308 Virusshare.00015/UDS-DangerousObject.Multi.Generic-369c84a368fbd34be843e38c989e9ceca714ed0496c306f5031803b53306ece3 2012-10-19 00:36:48 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-369c8fdf15614f8c985f8e200037baa0f34ce696815d876c8cdf8a399d14842d 2012-10-18 23:28:48 ....A 1030080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-369cb8103ac04b48aa617b597d847e526d3f4f1d69dd0e095f77af59ba3e030b 2012-10-19 00:10:26 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-369cc619cbad99ad1ed2d7e5f1ca3e67e554ef9806f7323d1a28b604e449a7a9 2012-10-19 01:32:16 ....A 5557 Virusshare.00015/UDS-DangerousObject.Multi.Generic-369fb94463499efa8d76bdfa46b505fd238b936619867dfbc04380bf8abbf5a1 2012-10-19 02:20:38 ....A 443864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a163e4f2ed7cdfd6703f4713816391e639bbb95ac0862d0a1d32d87d168b4b 2012-10-18 23:39:48 ....A 113973 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a2f3c0c2086069ea15e3749e3889c76343467ecd9d87735c2fd2d08ba5c1bd 2012-10-18 22:51:38 ....A 947621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a48e6cc9a623715bc86dd9307cc0d0c119c9b531f2205d0b19f5705dfecb2b 2012-10-19 00:09:16 ....A 208959 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a5678170d9f2e29c65a632ceaac6aa3bc2833fd4009fe9b470b4500cdf8ac1 2012-10-18 22:22:50 ....A 655360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a574266e6ca77be523ba70e103913b7225d39fde5a2a2266021ce2916c304d 2012-10-19 02:11:56 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a68a4f767f9e4ea49bca283e8907608982fc34a21fac02bdbcf1953c523698 2012-10-19 02:05:20 ....A 128000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36a7637ce79b2b456e50086d9d5493b5dc67d981284fa144c7fe9c18a502b99f 2012-10-19 01:05:04 ....A 210600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36aa1569fb5852bced4fd2427a807116d1caff4e4a81f53f009e8dc18bc72b66 2012-10-19 01:25:26 ....A 471040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36aca46da9547f130f5b2f1ec6ee5c64efacb1d7c258fae4af5cd4a37b9e55f8 2012-10-18 22:50:08 ....A 86349 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36adb357bb14d3ee42161fa5603f55638fdcd4e390cf0dd94b539c77c3a7efab 2012-10-19 00:14:36 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36af6680a5511fb906ff1cbf07448b2eeff841a2532d996cbeb7420a081a113f 2012-10-19 02:06:18 ....A 9728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36b0491d7edbe99513eafb60800666dd77b9aec8eaf0c552b736cbd47c2d5a56 2012-10-18 23:01:50 ....A 643584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36b23919d8ad9436640ec03e1d424e66c311b73e885181f633b8be4d9a603b3c 2012-10-18 22:39:52 ....A 87040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36b81ab92245c2c140e55d9cffc9b64fe1b3a3bca92278a73db002ba0e36c5f8 2012-10-19 02:04:50 ....A 137728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36ba7d4f415531acb08c723665e86cad1fa5a6ea430e91eed5e643c6dfbc603c 2012-10-18 23:10:18 ....A 156160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36bab707ae7e17a0b4a545219d30e8e422f54cc395847d276b6ab52c9400d285 2012-10-19 02:25:44 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36bbec979d8e46cad007f093539ba33b7269d00dfa2a635d720f12be1a7e6ec0 2012-10-19 00:24:52 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36bd39319b98a534abb1d417c3ca7c4a58bb18b42a0fd24670661eb4f90e9f16 2012-10-19 00:40:48 ....A 722074 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36bdde0b6492ba3b2a57d42bdf2b77af0e701e32a9bf7fc25ee5104cd76f39ca 2012-10-18 23:15:26 ....A 429052 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36bdf6c1e1f9c0a8e9afeb473dec80cff043c8e715dccd83ca498ebaaf1842e0 2012-10-19 03:04:02 ....A 6529337 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36bebfdb43578bca387c36b15d16af65f660ac6861f2a337bfa59fad0994b3dc 2012-10-19 01:49:30 ....A 391778 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36becdcd09f328fcc6e16500b568560c802bde8f812e000319bed1696f3b1af2 2012-10-19 02:37:54 ....A 2829536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36c00fd906dc83ec538211f736c918b51df11187ea9a58414a41448e6aa2e674 2012-10-19 00:39:22 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36c207fbacaa0e5eec48787ad424d38734641dbcf840c3fc0a9f9345aff1ac84 2012-10-18 22:21:20 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36c5067d7013e0454c0b36c312fdbf24e97d94c713cca601c1327f2d43cdfd84 2012-10-19 02:00:26 ....A 24822 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36c71be7b811f1c8c63628e801fd10d43249b3d1c156d9bf4fa41834216477a2 2012-10-19 02:04:46 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36c72632f89d397dfe5f05bc455549edbe7378cbc02956e886bc923a0f85b714 2012-10-18 22:55:24 ....A 291857 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36cdc3ecc785bb4dac625b6b9230e67c738cd7a5fee60a4f643bb81aa69e1e83 2012-10-19 01:57:40 ....A 43008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36cf7a5f63ef59a4c6ea0984210b5f7258fcd005aaa76bd45833f5630a71991a 2012-10-19 02:39:58 ....A 36123 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d0c2535ea4fc5969fc76e7cf1a61e6f177ff505c6c90cfd541cda0f83887df 2012-10-18 22:39:50 ....A 163108 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d0cc60973a16a44d14764d90828dabf6716c148d44419a849316904c7a881b 2012-10-19 00:04:24 ....A 73944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d17e117cde0fa735b83f86adbfa11a4d59730eb65e0e75fe76262602d9b30c 2012-10-19 01:18:12 ....A 181248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d22992820db37dceb37721039ea4ee62a5fb3ead5e044682efe1ef2e5ef37c 2012-10-19 00:30:34 ....A 118272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d340eb0c65cd3e36d9b0d2b07653dddbbf765e140ab6836f1013ec5ff91713 2012-10-19 02:27:00 ....A 738816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d5cd55397dbe24f27d99c38806e00284f0604f01185044787fe122ab534f13 2012-10-19 01:24:50 ....A 3455 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d5d4565f2cc13cba0b065c43dbae71e07f15995cb6cfa21d10b1b6bb1ba8e1 2012-10-19 01:07:56 ....A 1674278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d5e699adff268a478492aaf34c7d8b7c0e4ce861f49342f406fbc3c4fc7e69 2012-10-18 23:38:44 ....A 982131 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36d7584b85b675cf7cf28a24d31a1f180c8913e34d3c31f34f16d6f2c9bd12e4 2012-10-19 02:21:40 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36da1e4da56c63e3ccdf3219db2134663e875b88d490360a12bfaa3757d1ad0b 2012-10-19 00:52:20 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36da92d554830e91d7a2143f74baf95a098684fd87934743437469a97e3b44a6 2012-10-19 00:22:40 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36dd282348d68a914d92b4ffd7895060b3b3a3ac22891adfc17cb3fec2d9a5d1 2012-10-19 02:25:10 ....A 9409448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36dd39e2422a94d62c89ff5dc146807e093ea5d83cdb070aaf4face3637f5a43 2012-10-19 02:19:00 ....A 1346537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36ddb8009ed9360203c0e0a3f722cb1bf35cd44ee95b5e22a35957406a09fe73 2012-10-19 02:01:40 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36de6df8a05e8020dc1a0a74a3d4b47d38412b85df9c9573711141ac54ac4390 2012-10-18 23:38:38 ....A 3970 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e3a551054f893f87ab405c2f17e2de0f1b9577d09eb90b527ffb908fb4d68b 2012-10-19 00:56:02 ....A 231732 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e41aac9264d1a9efed247d072ab9e0be0830430efd71c09952701783bef2a5 2012-10-18 23:59:00 ....A 97280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e45aac94c2ee30189aa05854648c08e466f1ff7275fe9571157f84763c32fd 2012-10-18 23:54:16 ....A 2740720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e490a51af9b87e346cbbdced5a554f172e121b2843e9541ad3342605ccce05 2012-10-18 23:10:58 ....A 1432872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e4b896f0c130c7755999b8687cbd35a03d974f84b6c773ccbb18a6b1625c00 2012-10-18 23:54:10 ....A 1947648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e5179387283398e7e0077655559ac7df93841230b5417a7f253aa830b6890c 2012-10-19 00:54:48 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e66bdeb26d5f1e0fff664af745930f8071d0a51d32016e6fd4cebbe7e87cd9 2012-10-19 03:18:40 ....A 80085 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36e82d0d912a074ec38215457ff7a7c0f7e9c332e246cfc1192894871f105cd5 2012-10-18 23:49:58 ....A 331776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36ea4928d83ba4981a2346c655d74d81f9d7ce0348c39921d30c516dfd0b4d56 2012-10-19 02:32:30 ....A 114176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36eae5d0638112de7f8c33cb37b2c2cab6f09e119cb70f20811ec55e7c1ebdd1 2012-10-18 23:27:16 ....A 1259736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36eca78ed9446f03144fbbdab8ac328992343a73ed6d4169e4150fe4b7cac188 2012-10-18 22:31:26 ....A 35840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36ed10f04ecdcf11c41cbab41545e82137a75a4a8f5605893988b6802ac42c6a 2012-10-19 00:05:14 ....A 831488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36edceac0a3ec5405cd43362ddea473c5f9075c03f504063c285d15f875df129 2012-10-18 22:58:36 ....A 34886 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36f1676e09c3f22eb238a64367e552e7146f0d1a486c8a30d6ef24243022e514 2012-10-19 02:58:30 ....A 5769772 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36f4829a52b69ff9582fa5da8454b36e5ff6b70cb95a809cc53bfd4b9ba74c59 2012-10-18 23:48:04 ....A 332800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-36f63ea4b15853de2632a0fd0664c20fe39124f039db3819eb98a9107810030d 2012-10-19 02:20:42 ....A 643072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3700a3b9a746ddc78d8e6c55492cb1eb7952d7bf5a303f5edd84029e3d79c590 2012-10-18 23:09:20 ....A 919436 Virusshare.00015/UDS-DangerousObject.Multi.Generic-370253b334dd9db193897031158709c75311462c7ad884368456ed189467e3cf 2012-10-19 00:41:40 ....A 386048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37036781d54bc2ca170f72e5aec520616889aa33cf6a829958ca4e8362150496 2012-10-19 00:29:18 ....A 815104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3706443b861b79a8b615ea2fd42e2f68135ae2ccc0d243d4f960107a1d928b5f 2012-10-19 00:53:22 ....A 6736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-370691c5022fb5fd7cfc2edbc358f541b7aac81e009b841a224d82541074906c 2012-10-19 01:44:36 ....A 608366 Virusshare.00015/UDS-DangerousObject.Multi.Generic-370842b7ab0d5fd40a03cf49676da65a0e825ea347be7f6869209d9611a6cbe1 2012-10-19 00:21:50 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-370a31d9b4c6a7727183b8a7c885c72a86ab359b9b47ac1a282689641fba3511 2012-10-19 00:01:04 ....A 993736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-370bfa765a7de4f03b571d43a4c30a52e708cbe24e5e413567caf478585bacbb 2012-10-18 22:39:48 ....A 142242 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37102cb04c355577ec2fa965ad1b37a8ad084c74f7a8345563c4a7ec11f546aa 2012-10-19 00:23:48 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3710917d2b2d397c245a87079f007c304dc624eb17689c01923c5835459481a6 2012-10-19 02:48:16 ....A 750647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3714dffcf5badc6613c1818fa79f9981bdf4ed64ee740c92586fb5cad48229c7 2012-10-19 00:41:04 ....A 86528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37150d60a5aefa7168261d728cd71fde57d89c27b7bc29d22f557aa724478ca3 2012-10-18 23:42:02 ....A 188126 Virusshare.00015/UDS-DangerousObject.Multi.Generic-371510f64b132573d9a85fb495de32d1c6313f0617082ed6102b699bbbc0af81 2012-10-19 03:04:46 ....A 5083 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3715bab752aaf3fff6d1e35f691a3f7f3901da428a1c1f509d33e8a12f69bc5d 2012-10-18 23:57:08 ....A 11776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37166bf5d2647b1d5baad9ecb3a20e90863387dac663ac276ac77fd92c56ba8d 2012-10-18 22:19:46 ....A 1168351 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3717535ff0b7b2ec6a89492b5a99487f633e2532a1d1c0cae2bc3ddff7619773 2012-10-18 23:22:50 ....A 1945600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3719697be67ab41e26c249c03687752c6622e6311d2d0096c40e332fe80d42ad 2012-10-19 00:22:08 ....A 419288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3719b9a2545f8e22975fee6639e631a8394ed129f2bca2c1b079303266c9bf60 2012-10-19 02:10:22 ....A 443864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-371b3a13a12c4da3f59bc0623e4cf871120b8ed47abdcc839463c62ed33c42f7 2012-10-19 00:23:18 ....A 1850270 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3722e6dd3be483406832d117ce9315abf301ff60b32efd0209aa5d37947bcf84 2012-10-19 02:13:16 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3723bc765172600d37bba8d573c1bc76fa2f76605211ad0a3c93d43f7538670d 2012-10-18 23:01:58 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3724905e911cec1ef6df39ad5cc7d6eb0409c293d47d6fe25ff69a968b575373 2012-10-19 00:09:02 ....A 643032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-372823678bc107231e57d04bb426b88decb6441e73c33722ad984d6b76545b22 2012-10-18 22:25:08 ....A 91136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-372a00dda094041691127b0aecf4cb4a1b141a348280d4acf182d7b19f970c19 2012-10-19 00:29:44 ....A 475136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-372b7a4427e1aa2714204be60039db649cbe2ddd36a1cbb714bdb9a870b7b851 2012-10-18 22:48:40 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-372b9d9ffe67d078e5f685296dbfccd468b435fe9212ca88a8783c06656b6307 2012-10-18 23:23:00 ....A 134656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3731a9cf319e4cbe9be26da0746a2d91c54e73e70f83c3e61baf79dc334689f3 2012-10-18 23:35:26 ....A 90042 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3732fd77d8ee6c241f10ba40ce9aa793993746ac1ee803cc41ab91941a9407d6 2012-10-19 03:12:26 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3733d401a0a09d609c2eebc00fb85cf941aad86a7b2758a62d9d0a40b4ad407c 2012-10-19 03:19:50 ....A 3621800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3735ec8a8b951c1528fc212dd5b21221656752934286c80ab80352a0c0c54801 2012-10-19 00:14:40 ....A 16223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-373735a161172f93bdbf0783a080a709e7913c3152e51cb14407ad074e7153c2 2012-10-19 03:10:14 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-373c9cbdc6ab78cdbbb0b897de3ba7f051a1d931e77c8c7f74529384865dd2c2 2012-10-18 23:15:24 ....A 93369 Virusshare.00015/UDS-DangerousObject.Multi.Generic-374523255c28629de31cb79b08822a5246145c9304f29bb4109f29910c278132 2012-10-19 00:37:56 ....A 120832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-374eea856a24df6dad608d8bafa4009998236b34b744df7d2d3fa45ba3c1168d 2012-10-18 23:21:50 ....A 1722304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37550451725256491ff60a35137ffbe0370bf61e3fafddcc4806860a472efaea 2012-10-19 02:31:24 ....A 110080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37555a984e59e74aa3147e6eed628573370875aa45bd89f303d3557ace213ade 2012-10-19 02:02:52 ....A 685231 Virusshare.00015/UDS-DangerousObject.Multi.Generic-375569d3ad338c3f2400d3533686126a5b8980173ca622cf3c9f7d799c6b29da 2012-10-18 22:56:34 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-375579b078e95461a79db3d8839556a16d0cac516d6644b8dcf8aa9a9cb4600c 2012-10-19 00:20:54 ....A 152064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3755de8de8117c3cd78ea113acdadc37fb9bb521f675c2aefd7e5808d521cbde 2012-10-19 02:34:56 ....A 1018368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3756106e1645be096a323656a295f727cb071b4fba0c46c342ca896ae6bfce42 2012-10-19 00:02:16 ....A 335360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-375842cba8041a41541f848430bd186dd363b6a598fd299a5a3e282eb1edc2d9 2012-10-19 03:06:56 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3759c1187ea4c0c390a21bc153c599f7b8d1a5778ab3ddf7945217155b3f34e3 2012-10-19 01:35:02 ....A 231234 Virusshare.00015/UDS-DangerousObject.Multi.Generic-375c9fdd85e703c0cdab5258bac97793ed0afcf990a7b739153323cb191e5971 2012-10-19 01:52:52 ....A 175533 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3762c248c485515983b8f46361ceee436dee79c48362a2485a1604e9f0ebf40c 2012-10-19 02:40:26 ....A 68737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3762e6a6bba0f010ad29f1996037619a2d250de524dd6f9fec9d19590687a98f 2012-10-19 00:20:36 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37646e082003ff2caf9c98b1cbde02c27891b605edf6cc2440845a44556e8915 2012-10-19 00:51:32 ....A 16296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37655ebde51a1b53cd1c678be0a348fc0701f8784e1cf476fa155310f692d59d 2012-10-19 00:54:38 ....A 1179648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-376630f8fe0546d6197973bbd6a9d84b7c4fc1ae21547c84df3c04aac56d04cf 2012-10-18 23:58:08 ....A 339426 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3768a21367efa647a6793ebea7980f77a7d1338ab9b82ad84afcaf6377c09845 2012-10-19 02:40:16 ....A 757668 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3769915ede9f408d46ce16862a94396bc94c6832597dd8eb98f206d57cb5be1c 2012-10-19 02:19:38 ....A 6882680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-376c0d8c3627097ecc9f08b0f373aca279a20780bb6f3ce9b4aa0cbd345a353b 2012-10-19 02:19:26 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-376d2b76e8b580da31cfcb419bfe8e1b04672fd76823c70c46c4d4f675bffba9 2012-10-19 02:48:40 ....A 82199 Virusshare.00015/UDS-DangerousObject.Multi.Generic-376e517022f5a5df386a58c0f12664e01b262f6bc1bd01b622717f433317c868 2012-10-19 02:52:58 ....A 29599 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37706143de8d3783ae968ecf642ebf190eff981f643708f0d806a79052619bfe 2012-10-18 23:01:10 ....A 23623 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3771cdbff5cb45acc3c7dfddf1c1f77c13a412dc87f3b53f311f4b51bd737867 2012-10-19 01:08:00 ....A 36352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3775e9b7217deb27462a72b1dd3e2f355f1b7bf8cf12a6753c3afaf50cae015d 2012-10-19 01:12:46 ....A 335872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37782bc5725234031d639a96def2d8d1b20f9cadb284cfb3d8d07f3e71b5e7ad 2012-10-19 03:15:54 ....A 88064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37793ea07bfc2b74fab3cef68b029b18953e39ac08624e50396702b4b1bb2177 2012-10-18 22:20:04 ....A 135680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-377d0f8c39c8b92913a5cb06748f915ac6d530a12bd2fa5bba84116e9080d281 2012-10-19 00:04:54 ....A 121104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-377d357272139509a8ce33ed947c3364928dc17b028ea7744d0723b71316505e 2012-10-19 00:05:24 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378097ca3156c57568254bb218870e4c80098d55a204a37b8e728e0b41a7d905 2012-10-19 02:44:32 ....A 1071616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37809ef6d6a207ab177252141a6dcfa54776736619bfbbd294961a559933ebf5 2012-10-19 02:51:40 ....A 669562 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3780bf76dfe6ec66a92163b56c9273a80d8406f2e64938570e0bef6d29d006f9 2012-10-19 01:24:12 ....A 1531970 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3782a45b21301cbe83d02425a424df6f0e410e468217c1c5273a04ef21e58370 2012-10-18 23:58:48 ....A 262144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3782dd233577eced1fc0afa942fc5c841302a7d68af60f7a55666be427c96f6b 2012-10-18 23:28:38 ....A 1489471 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3783529ee4fc32506322e31276ef37357a1ac05a0d2429f1db1cd23953ba8ec7 2012-10-19 02:14:06 ....A 10607296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3787c3f798447c620752fe96d17f517430e0345ca7afd77ce9310b8d4285f48a 2012-10-18 23:27:24 ....A 460800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3787c82cf75b90be226b5b83117cf488b0f2b04205aa8d6bb1be7a54870759a0 2012-10-19 02:18:26 ....A 641541 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378892784f51c4b1d1fb74564ba41dd4d88c7e87df6e40394fc4b83e33d4d408 2012-10-18 23:35:58 ....A 341191 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37892799664c6ec57fbcc5e6c18e5ee5806bce73752518e1981b996870c54b89 2012-10-18 22:51:04 ....A 960512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378aa218ed31ce8b8b9bbd4d331b1ac149b839a6d260fa91a52fb6bd639748c9 2012-10-18 22:32:58 ....A 769024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378aecd75011a74077f9704ab057e13e31e9534025e72cebc18edc7cc6298e68 2012-10-18 22:31:54 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378ca045caeef07eabf6bd2be968250d9b155787ee7331566fb760f24b9ac2b9 2012-10-19 02:45:36 ....A 120885 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378d2b188bb55e3e2b78a957827892a30ba483e50d3d30ff1449649b01d69d0c 2012-10-18 23:50:44 ....A 2195414 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378e3a0bff71c69f2b6ce79591b14e3f0d10784be29031d824d0b041f9dc6c2b 2012-10-18 23:46:38 ....A 11254 Virusshare.00015/UDS-DangerousObject.Multi.Generic-378e43c0a68bb5e4cdc604ac60a04bccaf03eaa1c9cc5f6883f91d6ceddad26b 2012-10-18 22:30:56 ....A 663960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3790df216e64e1df9bc6c4b5b577ee66b61997548a295e34b639f66f21d9d028 2012-10-18 22:27:48 ....A 213504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3798320dd5982996a0842480a27ef8965ff2890fbb7096a8fd8dd4f039c114ad 2012-10-18 23:10:50 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-379ac47d5f2bcc8d918e7c702382bc014c695d9ddac4989e348955688a678dbf 2012-10-18 22:24:58 ....A 386560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-379ecbec02777f3d520c4443a099bf0f24f0c1ee571df6c9a1232d814b264b23 2012-10-19 02:25:08 ....A 171519 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37a1eae31331c262e056f68c1c8984f294f2bcf169a22c2de403baf88012c5d7 2012-10-19 03:12:56 ....A 77848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37a61742ee042b9a9bae0b006374391af17f20eea6ed21a6ba3493b475b8680b 2012-10-19 02:49:44 ....A 274553 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37a7f6a7b8c31bead0539d3e0c9766483e15a8d3c4c911f8553b9aa53eb535c9 2012-10-18 23:39:06 ....A 225484 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37a94992b33055d286477d364d9e993c72edbd3a3d66510e9d3b7c18fd77f4e9 2012-10-19 01:20:36 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37aeb0760a9e103f2a88080723d6f91a99886ec1ed012940581a2e5be2201d13 2012-10-19 03:17:22 ....A 236544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37afdf7ba725928f366f37699122e8d9ef2c1682bd9a6759ef3ed5468381b15d 2012-10-19 03:30:56 ....A 2574272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37b2c56d2ce3e806ffe9314c606f97b586835fdaf44dc3d12ca60c64d708b01f 2012-10-19 02:05:06 ....A 843776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37b2d5db07da1acf81d52e621edde38d52fa521b6f70bfb8db1b121296adfa49 2012-10-18 22:26:34 ....A 174345 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37bd117823fa573a25601d22c9f4ca72d3a5a199390c81a6f0b03a66038cf4d1 2012-10-18 22:39:26 ....A 38136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c08a959b42d65bbfe13c4e24f34c6f7f0c67ac695a057b1e82349a4a364302 2012-10-19 02:44:40 ....A 503774 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c0a60fec1594e599221a9686e62979cfd6f18b7d36e7abab74d65dd7fcdfc1 2012-10-18 23:00:46 ....A 192512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c0d5576fe4ef66f43e5f4cfa43c720b8ea37e25dd1c68998e099b6f7e37e6e 2012-10-18 22:55:30 ....A 111104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c2d84d8de14c12037b2e8256d9b9da928f72c2e559fbbf32631cafd72b477b 2012-10-18 23:00:52 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c5e82def55989c22638963d4f1ac54f4bbf1824575ef5a80e4fc4514e7ced2 2012-10-18 22:46:44 ....A 48864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c688ea32108570de5e77da69d22821e9ded23df1eb428ecf56dc6d04117445 2012-10-18 22:54:50 ....A 111793 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c75c4d6ee5a905715b12ecbe4d8ccef82a2a0da0b4314c22741509b9f97293 2012-10-19 02:49:22 ....A 593143 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c857c6e7547ede075686f7029da746d7ee596073577138bda41a662b98cd63 2012-10-19 01:48:10 ....A 765952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37c9dc9e4219c2a6481eede8503740bb85d883cc24f9e56cd59b91588c987873 2012-10-18 23:06:12 ....A 315392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ca15243a56d679c7992c1c5b3d76fd17758118f34766534275526a3c6c31b1 2012-10-19 01:38:14 ....A 443868 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ca3cad3ed4e23815c6b66537fc3fc27970662281ae58d5f42471a412e2f82a 2012-10-19 02:50:46 ....A 969728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ca4267605906c8ce5acde21bd84f0604a4601793f63aecd69ff6c4e65e09ee 2012-10-19 00:43:06 ....A 1511424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ca440d37ca4557b1eb5898ca59baea5e61aeb62d1cbfe704d69ec9f30f1631 2012-10-18 23:34:56 ....A 143360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37cac90314b4be010f0bb0cf08ba76f8e1e174e3aa314406190f05e8ef62b686 2012-10-18 23:28:08 ....A 1277936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37cb5895b2cdf3fb18f00376e8e8986557a8dfdeeb2f3f0d92ac34653a4ca69f 2012-10-19 00:05:28 ....A 159689 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37cbe453eb4a94cf0181dcf7e9d9cd050a6fc4864334d773643850a530d428cb 2012-10-18 23:15:08 ....A 116224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37cc4ca37899636152cfba3235455a93f341ba64f01eeafd884ec4b1719de5c1 2012-10-19 02:48:38 ....A 1761280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ccdb8bbc605c7e151e7375b2dcf577483e2a8325c2f2d8592f19c499e1a581 2012-10-19 02:13:12 ....A 708096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37cdfc7228741f30f9ffa8e7c285c4261ef3f31599117e696c9075d926a01140 2012-10-18 22:49:18 ....A 960736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ce45e19445414ca8718ac97f18deeaa2fe2d7065c318cd56bed69390ae250a 2012-10-19 01:44:54 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37cfd7fb321f179ea6b0ec6c404826ae11e69e533fa8f0e5a99911ffa048bf77 2012-10-19 00:37:24 ....A 456704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d1a1822d6664af8c192f893423c70a3f504fdc70e2046f2a6bac619480ba1f 2012-10-18 22:06:14 ....A 68096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d1a6ccc94f7e769c10e134b8d984b40f3915a11d27a735707175c6182852d9 2012-10-19 02:12:28 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d267a9fa2584da7730595753933dc2320b07b955d598b0600c195b6148e873 2012-10-19 01:16:46 ....A 76800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d2d6e6f1228b0b12062d4189961ef560875f87e5e513ab156f8dea3e179bf7 2012-10-19 00:21:52 ....A 14849 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d3731be63fef9dfe1b60f855c25b900e58033c1c9698a7ac9e584cd3a694f4 2012-10-19 01:43:46 ....A 621056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d4d89af109caf9a0e283fc441776e1f974cd70168946283c26936d4d813d96 2012-10-19 00:15:58 ....A 161792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d5200f77ffcf9f0f389dae063ae7b30254defeffb396cbec81da1834d5b691 2012-10-19 01:13:26 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d61b385de6b72d60fab81a05d22bbd7266fd5e2e244ddfe4df6705259d83cf 2012-10-18 22:43:36 ....A 80039 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d6f98ede02dabdd224b857de7f14a65dabc59d5135d53fee7a88aa8238fed4 2012-10-19 00:46:04 ....A 274944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d775e40f97de7fcd312fbc21c9b18b0467455701217d5d334f9d941c007e70 2012-10-19 01:22:08 ....A 95232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d94eb01702197421a67cdb870dad119fccf715705a77e762a02cba263bb2b0 2012-10-19 00:14:06 ....A 29184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37d9a21e02e5ca5171579b83a6e2d7d3dc2de7ee38fc1bf5e9901da6b4af51b8 2012-10-19 01:15:00 ....A 144896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37da48cfd9f16d1952a076503ea7a7f14c1b19a08e0477aea92d6e0929c034a6 2012-10-19 02:02:32 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37dc6a6bd28b62e374ff2c004e604908c940a04d64366bede877640b4e9453f8 2012-10-18 23:24:24 ....A 94892 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37dd98be4c6ab8678cd0ab8731937e5372eecd3bbf1da0a2548725c61956ffc5 2012-10-19 01:04:46 ....A 210003 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37de984d66c05e83b2416b6d51e2620fe04f3117f01b70fe6e63d2bbb5d9db8e 2012-10-19 02:32:00 ....A 32026 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37df31f6387a8d83abfa903966ba5d9adf0a9d05df3996d2e239896106592fd7 2012-10-19 00:48:44 ....A 885987 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37df6642ee5eccf9023f0f22d78ee3ed0817029c0239aab674d9e90b563da4e0 2012-10-18 22:39:26 ....A 69654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37e16d1cf56eafdedc89ca46ad2028d06b19ed9b422054355f960c9fd62d5cb1 2012-10-19 02:01:40 ....A 161618 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37e30f6548c8ffb585ec3f9c44e48a51dd3c752354b3aaa991c1726d2607e3ed 2012-10-18 23:43:50 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37e6656085fb6d9fbdf5edd968342effb09665d2b29d354cfcda15536d289cb1 2012-10-19 00:36:00 ....A 144384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ec5453b612a8eed683652066b91b3d549b58701d9056b70096caf363af359e 2012-10-19 00:09:22 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ef888872b94045b5191d2a7df35279d97cbba79d93636c642cb9d5bb14ac8b 2012-10-19 00:19:40 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37f0f3e32860a02c453ae48627ae2fc82f61139221eb15d21ec3eb0a5af79884 2012-10-19 02:32:30 ....A 1223680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37f1297acf976dbb9bfb584ad7f8fe1d5bd520b6922e0c736dc740bb411694b7 2012-10-18 22:39:08 ....A 143733 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37f479374161d182d08003fc575bde36e9c4ec52341ea950fe0cb2a7cc375190 2012-10-19 01:54:24 ....A 262656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37f758e2100de34a98be1c932dc58be76041e784f29b00a8f59bf39c45d7a5c4 2012-10-18 23:15:16 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37f96c6aa3db4633094d7d4d07d05518514a5128ecefd0b815174fb80e45d048 2012-10-18 23:49:06 ....A 1669600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-37ff8d761153daf0b3f850d4660bf9cbfcc4cfbff8b2320b5a0ccffd84f9d740 2012-10-19 01:36:08 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3807113b3100ae2abd4318b1462852e8f05157bf2623e85184bba9af957db263 2012-10-19 01:38:24 ....A 1235937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-380a0cf165e1134c1ef5c0166bc60dd26459b289fc2dbb97945fd8e49125f0cc 2012-10-18 23:32:20 ....A 892278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-380d43d6b5736848b3c2d3b61b91b22889e1a7e178a159d354ddf91e67454e4a 2012-10-19 03:05:24 ....A 1790464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38105c9cbe2c48a62c58bbd8770ebff2a2654b085210e42ddb8354e3280c0a4f 2012-10-19 00:26:54 ....A 79796 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3816512d2bd2e55637c60a5dad77a918167791cb7c6d7883246d3df66b89c8a9 2012-10-18 22:11:10 ....A 245760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38177bba817ecb0a244826eb6cfadd97d5dcdb5541bd3ee67005af4c72f22c8c 2012-10-19 00:00:54 ....A 606208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3819bf2717833529a68ef930fe2273c1e735c776665228ba552fbb8019cef59a 2012-10-19 02:09:40 ....A 547345 Virusshare.00015/UDS-DangerousObject.Multi.Generic-381b2d53907e6102fe4850ac93071d87f8eb274465f3faf6c6b86cf738b6e699 2012-10-18 22:48:02 ....A 8079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3822cf44d39a7a8c3b6dfd1197d848f3b850bdd90c8a7f0f346075d604715378 2012-10-18 22:48:08 ....A 868352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3823b8694f550474f529dfabe9c5e09e5c88ec51ad85da59e1cb4f9de042af30 2012-10-19 00:28:18 ....A 1449984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38248a044fdf8280eb68d33d1b13907552d48626ad1192d08fa86daf79052117 2012-10-19 02:06:12 ....A 425639 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3827cfe4ca253c99cb67c44d32f5d8e79e04ff2d117375f7ab4b7f8d7820cb51 2012-10-19 01:07:00 ....A 1310720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-382865c5b4c97a058065712c8e232160acdbd1fb63b834e2072faad4660c0770 2012-10-19 00:07:26 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3829e09f990bc1b9a836390e2070bc187653b37011ceff45422090dba5b25671 2012-10-19 01:49:06 ....A 1390402 Virusshare.00015/UDS-DangerousObject.Multi.Generic-382b5c9f33d2e55d1ee84b02671cb94eae233eb36f2fcb72a090cd0826504b27 2012-10-18 22:52:00 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-382cd5dc519bacec40ee5854cfdc7372379b346130e714b81754aa6f081af9e6 2012-10-18 22:11:24 ....A 528384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3832a39bb442a91b8ebaa122bfb4059f153d3c3c9a8b8bbccdfb94076321a17c 2012-10-18 22:51:34 ....A 127488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3833b01354c3b38886c96e015e89fdb678ac81c4b305b158a18a1ba322277bd7 2012-10-18 22:44:26 ....A 34267 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3833c57ecd1b9ecfd2567308d6e555110e63d7b50dfbf3a0978e5b273e21a5af 2012-10-18 23:02:38 ....A 1952220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38341cc9cc7a1332146aca08c6fa5413494a63e62b96a0b5dd3b2105f0b6a875 2012-10-19 01:43:30 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3834e55b1b84b640b58cfd8a44f82ea692e1c011a93f3cd1dca22b6ff824a915 2012-10-19 01:34:06 ....A 25088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3834f67462b10bd3666f177ab199361b121112295780216328265a26c5589efe 2012-10-18 23:11:48 ....A 84439 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3835782e10b4302519822a54a0cb58d0eebce959d40ff15b1d611d7f2bc21732 2012-10-18 23:42:46 ....A 192845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3835f7abd9c26b777edc6add5c315c444cc558f4c086d45988fd6341d9ae5c1e 2012-10-19 02:11:44 ....A 260185 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3836d0f28e937b8da4977de317f569f1beb63d5a69e5fe5cf8b5072b5bfc0fff 2012-10-19 02:27:46 ....A 35840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3837fabd953e49c9f649352275bcee08805abc212aaee40e0ae142e3c410ec7b 2012-10-19 02:02:40 ....A 91816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3838bc16e71681fa24ca49707c847ee0322ee3f1f49a615791fe058b1f146e49 2012-10-19 01:28:16 ....A 767488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-383c7b3ba76270b10009d5e1b9e1f40d8f6082307de6243d4e6c01379a3aa231 2012-10-19 00:29:54 ....A 10183472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-383e1591c7f6e0dc0aca1087cf49c74abc91389281b08113300928acd834e84c 2012-10-19 00:48:24 ....A 58368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-383f649ea7a915a5483126c84dfeda2c2543dcf008429bd95e600e74d490422f 2012-10-19 02:04:40 ....A 385024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-383f9b6ea5a856bc3a03ecba9d0e34a1f978b1fcbe04daee6ad91bf718db0481 2012-10-18 22:06:34 ....A 128111 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38408958f9a1411e62214aa3a2d2e160ddad424bc9fcd7385ae62393b7d93f1b 2012-10-19 03:15:04 ....A 1332712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3840eefb3604ce7e83811031f1565f51379a3fd2e8a0917277e4b1eb096dea5d 2012-10-19 01:36:06 ....A 126976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3841987f0211a7f2734bc79973037ae55ee1c18514cd23acf603dd39b7315a19 2012-10-19 03:15:10 ....A 3785354 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3841e7c0bee96dd1396e3ecd310a9ba55dedc39ead95e7705a1c5616abbc1271 2012-10-18 23:33:14 ....A 6764055 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38422ac5ca592cd8474140430a6452dcbdb5c96204b873bb6b9576a2d77a0c5e 2012-10-18 23:36:14 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3842f4d8cbbedfc9f736dbb357e3bc72fa4013fb6f9266f0ffe5db1736ea4fda 2012-10-18 22:37:04 ....A 853367 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38434c4283c963bc1490302e9e6d3c40f37cc891141d26fc85aff824f0de72ca 2012-10-18 23:12:28 ....A 1637909 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38446f5e5f7fdb8542ae2d26006532812b849cef93c57553d67b170c5644bd21 2012-10-18 22:20:38 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3844c4c794d84af6b24fa63752cc89865b55158bf413385b69b8f1ae9e96947a 2012-10-19 02:41:16 ....A 4028528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384694da46a07a3dec2622f143ae31ad854e842d39f21fe2be8e13aad9bf23b0 2012-10-19 02:04:52 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3846b64fa088497b5b3c3911e337e67b0dce7d58c9d2b5aa6e2b3fee4f8049f9 2012-10-18 23:13:38 ....A 3988649 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38471d77421ae75b843800c84049d0f4faa3d861fe31ea17870664747d7d851c 2012-10-18 22:42:34 ....A 133124 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38477708872ac9697bb5e926be99a478c3707ecf576ed5212bcf9a42d8d092ab 2012-10-18 22:18:32 ....A 142848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3849bc4193206928a3742c57f02d4393e748dcfda36f9fbaf1bddca58787bb50 2012-10-18 23:52:34 ....A 35867 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3849c53a6095f2cf99c396304626db29fbcc12d5a6ce9ecf827e67f0fcf82a9b 2012-10-19 00:32:00 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384b477253ba70692339278d6b27bfe9585a751e5606a013e5c4960d50f52bbb 2012-10-18 23:04:48 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384bbdad555189bdd850610990b10717c17969c45f1ad481b40ee4b91abfbd91 2012-10-19 02:20:08 ....A 25490 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384bff5020c391b26f5dfbacd50d0438a5e52407d714675a0c33a45575a8bc02 2012-10-19 00:45:20 ....A 353909 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384e10b1a79b429bdc1c7b81eaa9da17ead6ebe1fdca0f8deb8ac63de6202aab 2012-10-18 22:44:50 ....A 396192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384e385be512afba1131f9e17a8ae50774c4e1d81561c6ec87007200c8686f99 2012-10-19 01:30:22 ....A 234591 Virusshare.00015/UDS-DangerousObject.Multi.Generic-384f8cbbc85f404ae3330243ddd34b0333b5a7448c751e87a56f1d5908d94039 2012-10-19 01:58:48 ....A 75776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385301536a36bee5e2ae95705089f9ed8a58463e17f657c49efda699cbcb73ee 2012-10-19 01:27:48 ....A 1095168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385335c671aba75731c4dbbbef9e9fb852b364568adbfc6370e5f51f3c40d00c 2012-10-18 22:30:14 ....A 474112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385899988942f177ad0906eb5bfc2fd7668411a1395e566e9e862ecc658b7840 2012-10-19 01:38:22 ....A 9549 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38591d0f47e2bc02fe476295b7411d390b8e95488fb5a326f55a072dbf16fe27 2012-10-18 22:42:12 ....A 4608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385987207af7dfcdff9b91b791940c6c720d43ed6c71a013ba79a6774cd59088 2012-10-18 22:13:44 ....A 345694 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385a5a263327471ef881e811c4fae4819301d8ba1c3bd9012a107f42e07acbd0 2012-10-19 01:17:08 ....A 43520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385a9b4dc1cec5c8e05c0cba28c3a9d168d889f964fcd114273e42e50a13ee4a 2012-10-18 22:41:26 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385afb73bac90931ed01c9cd3554d098f2c6800998262514c709e050e66cca5b 2012-10-18 22:46:30 ....A 786432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385b235e636831438a447b0438407904a6c97f2e0a28bc57932b33d256837d41 2012-10-19 00:41:20 ....A 591364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385bd9248e77c3936a23dcc76573113b9d9bf592a8476b7da465ee6ff6030c3a 2012-10-18 22:17:34 ....A 675926 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385be2d7a0d22711947bede8d5e77daf08c26f61cfd82f4d4807407e3baebe40 2012-10-19 02:05:42 ....A 46814 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385e63fe97cf1b690da4702083d59a79757c9051c3d026790ada8bcc1772a1dc 2012-10-19 02:29:36 ....A 192800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385ec74e1206f7c4317d6db39a00fd3cf457c93fc034d185eab70be410f7e267 2012-10-19 03:38:00 ....A 494792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-385ef9beec8d829b472b824b2ae0c664c5f9c12c0ed400f75aba6bb3e04adbac 2012-10-19 01:12:16 ....A 56832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3871128ee81ec35fe09df685e9690672f540884cb0f6f0bb854688ec2d1fcee3 2012-10-19 01:50:56 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-387450f5a36158ff67f97f7c8fd0a7d5fe26e6a9c1a1a16475231988b08bd321 2012-10-18 23:54:48 ....A 1081344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-387542f097889883b1b15857c3229d895e92791b62a7be0f2f5ce28b34650f1b 2012-10-19 02:12:38 ....A 250000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-387c1c989c35bae88caea35942383df4c9bf9ced03db59effcbcdab91d501f9f 2012-10-19 02:02:06 ....A 188665 Virusshare.00015/UDS-DangerousObject.Multi.Generic-387c506d5fd79136d0915e937e85af90cb3f943737579b9d0335e34428f9a610 2012-10-19 02:39:14 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38822ae70e683d78dffe156b7a13818d4fc3e09fb0a84e6fec0e364c040ec337 2012-10-19 00:07:10 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-388379132deaef145e624b4095f71b10ea709c43299f3ccee1086a32869b52a7 2012-10-18 23:14:54 ....A 129536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3883a7290e50e79870cf1df630f8c7b63fb5878461d0ff5c5fe5de9ad5a79dba 2012-10-19 02:29:52 ....A 905760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3885790670a19cd63388628841ed72813bc46fb07c29a9f1863155a33661eab1 2012-10-19 01:53:32 ....A 88800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-388851b4820ca7545eee29b0d9c13be7bdce1d53e4028dda69b29304d0e97ae3 2012-10-19 03:23:16 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-388d516a6e22a4c235bc609be0026f7613086e5f393e86a3a0f841abbfb8ac06 2012-10-18 23:42:30 ....A 374874 Virusshare.00015/UDS-DangerousObject.Multi.Generic-388ffdbd567f2458550d8647b6b73d3a7aa653be351dc745d4ba75faf4226d9c 2012-10-19 02:04:00 ....A 298972 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3891642aca29cc9ab43730b71795eb52a3ab4beec0cc3c7c531f91408c5c0025 2012-10-19 00:05:30 ....A 161280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38955eed6b3f162e02ae9308cee9c62a74208726353800830feba301d4dcba67 2012-10-19 00:17:34 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-389a2defa4cf88932e0b62232277184ceb8b3bd211da59496bd380c653272531 2012-10-18 23:20:30 ....A 109568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-389a72c03de1fc5a5def3b197b9731c8435122aca3a9b4d15a76db9ac4c7d3b0 2012-10-19 00:55:06 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-389c0c10094b7cd3aa552dd536f178c346a8e4ddec76ee62dcb2a9f1e90243ad 2012-10-19 01:47:52 ....A 80501 Virusshare.00015/UDS-DangerousObject.Multi.Generic-389c67e4295943ddeedb85cab6a25bfc2f0a5913e2663810ab0af95eca00d0e6 2012-10-18 23:32:04 ....A 9314 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38a2c30534132392f2c4073291853412d4dffaf2232dd3a6af87b74ae837961e 2012-10-19 00:04:18 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38a3568241ffc035335d296bf67627ce58b23f082d6e59e4bfb6b496474012c4 2012-10-19 02:32:04 ....A 80039 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38a62d8cf12d3986280062429060ee4961f310c2900d38865a81b0a95c1f3bc7 2012-10-19 02:18:12 ....A 418816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38a79d0d84bdba0181172950ac06ca901ae60938b503d888f078b97457e18f35 2012-10-18 23:40:10 ....A 1839104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38a949d5a20f4e12f6021e2097335351d193d0d6080926c5f5b1cb7503b8bb60 2012-10-18 22:36:34 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38a9c469e1c3fc032047e434eda5c0ce91c2c69c06a24efdace711925203c0ed 2012-10-19 00:55:22 ....A 515237 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38aa31659af02c9173d5a1a58f2d1fe8dcb221446c45d227005ad389de23659d 2012-10-19 02:55:26 ....A 756216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38abc6bc54a9844022b1182b351c142835e62100fb7728f6449f2d0a3114ad9d 2012-10-19 02:19:38 ....A 716149 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38ac9a1a9bd377de799b0acd1fc3a87ccc05a75dc28c443c3f97e34741e6dc27 2012-10-19 03:14:56 ....A 438272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38adb398ae0f1384289f35d2b8a2a4873db2a743f06dd6e0db64d40902a1a8a8 2012-10-18 23:55:44 ....A 163232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38ae9275648e338a0a71cfcc7dc1ebe29ea763a928830c2114505c7c4d0bfb4b 2012-10-19 01:59:34 ....A 440389 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38b046633ae4f71263a04966dc41bdea160475176b34c0a4c434d0767246ae38 2012-10-19 02:32:20 ....A 798720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38b1e65be3a639282c86d8833a261898753c7b8ba6f1da59c780649206f311ad 2012-10-18 23:01:50 ....A 1525854 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38b8603e1106126ddf78047d257d4606efd8c7bf48895509ed89d25e83bb1b9a 2012-10-19 02:19:42 ....A 899072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38bc009609d803c5fe388ed010375ab9fef3d9a66f8edf4d991041b60b3f0d92 2012-10-18 22:18:46 ....A 721420 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38bf6ea393e2f4f57bb92c1622326c0e0576ff617fc16b1ffbffe6be65affb70 2012-10-18 23:24:44 ....A 52224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38c4e5a9d37b18094634a7f87e0dfeec59c34c7ac7f2bd7f146f68d6c2124bc0 2012-10-19 01:28:14 ....A 189822 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38c59e1f2e2864a1b00db94652337ff5945bf329602851bcded7e488e6786635 2012-10-19 03:11:02 ....A 44934 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38c788f0f382cf4d7289bfa2ae78d2f353a54f6d6481aa95349e559a00c743a0 2012-10-19 00:23:04 ....A 528384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38c79c1fcf9bf1641bc9dceddcbb7655d3e483f8d9169e7b6b189ed3ec1adf12 2012-10-18 23:21:20 ....A 3032576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d0c97973cc7e7f360f1213fddec495362286294223bf28de6f962d86a63743 2012-10-19 02:11:16 ....A 367104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d16ca4590b491e842a43f79a486b7fd0d34adcddac657f41b99acd3fde7d13 2012-10-19 01:54:14 ....A 577154 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d2a6e8bc84eba77639ffa77fad8a600f3e035e965277dae6f31f1342e50baf 2012-10-18 22:48:08 ....A 292864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d4fd3a7d023f3377d3f78daa540e4e62e7fc32a261c0153247aa6ed0e19c7e 2012-10-19 01:54:26 ....A 3610112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d53cec4b03c2bf3149f1660cda561553b53935da1835f487a52a7776f95a26 2012-10-18 23:16:04 ....A 911872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d84decbf8eb4b893c8a8bf9f064a4201cf2807deed110e24a4f83918b3b8ad 2012-10-19 00:06:30 ....A 555008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38d9daf3e7c74273f004c9aaf5761949f8c9185e68dbba28d2b146cc0684107a 2012-10-18 23:41:50 ....A 655360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38ddd1206f65aff36b6bab29e5f89faf2460c0804f5aacd4fc2c21c10920f7ce 2012-10-19 03:21:40 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38debace72f7d965758c28c166608992c7a3dd30763bbe383327aedf094e6c63 2012-10-18 23:49:48 ....A 72736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38e3402b333900b9900e8d41bb16b1bdc17d140bd8ad4baa5f8a321f56f52391 2012-10-19 01:14:10 ....A 1426722 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38e3fd5fb0518c05c8a6eca933904914987b7942371a19d27006e2d4b2051cc8 2012-10-19 02:09:26 ....A 254040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38e8fb0d72fb96554ed55594b91219dc5e576800a7d96bab0b9e199db20e7778 2012-10-19 00:09:02 ....A 2168337 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38eae1650dc21c2265be2147b395a991312634114a51eacc269223204947daee 2012-10-19 01:50:46 ....A 154112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38eb1c8ec0701ded4c7aee668398b82b820261e3275e65101a3a090780f21a4f 2012-10-19 01:41:26 ....A 30717 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38ebb4fab47cbf4ba7cdab0f1a511fd11f036dfdd4cb2f53e03446878fc717d7 2012-10-18 22:25:34 ....A 19456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38ed0e055d74a20cfd8dbf7b61f53ece9cbd8d82dd959712217444829a6e8f6c 2012-10-18 22:24:06 ....A 49202 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f06907ab7449ad658842a05f2486a59833f29eeaea15d33ad5e0a8fa156efe 2012-10-18 22:38:12 ....A 270300 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f264acf61ab78d252a8002a8528fa98db6df814a9a596409e3c4132ada733b 2012-10-18 23:27:04 ....A 3078144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f39690674cf2444122d37a8df55a33b934880331701e105c23d43dabe2f3fb 2012-10-19 00:05:50 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f39dc46c65a95f8b436fb809438d88b3ad7faba02112e430598f69e1bbd12b 2012-10-19 01:29:34 ....A 12688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f4cc54da74a5ca25e17a3e2891b6b05423cfa01de05ad695a5947b4de908d3 2012-10-19 01:31:00 ....A 71743 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f50ed80d58cd96626e0c5a7cf69168fc39e43c2d99ee113e3d12fcea6a70b5 2012-10-18 23:05:48 ....A 561152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f58892e134cf3b7aa23fd1f6203fe05128bb2a9ad543fed294dab903e0ab09 2012-10-19 02:18:42 ....A 167302 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f5e453a47ed7f9a1433c1ecdf7c7b05d86850661ba106cac48cb11187e3a84 2012-10-19 00:32:34 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38f6a840e260b46e8fc1bad1786c1c3e5923dcf2e968566fec169e7211300894 2012-10-19 00:45:58 ....A 59392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38fb43875298e61372f6889b390c758d010f58f5dd8ab1549d913335e7dd0848 2012-10-19 03:16:44 ....A 86349 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38fc34dd6fdd13d2a14b3c2286805920288f1ed945ef56cf4f74400a103321fd 2012-10-19 01:38:34 ....A 318464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38fc9de329d69a70434bdf8293a64509ecde875a4e822c3503f06bf8ca69f43d 2012-10-19 03:28:10 ....A 64501 Virusshare.00015/UDS-DangerousObject.Multi.Generic-38ffe02df3e127392fbb7ff7ef59af043e1654e261489ddd3b6c9eeef90d86a6 2012-10-19 00:08:54 ....A 623131 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3902c34a61b0aade2f22158237327e4f3d81a08b55849562fe89b0ca1c8d9cb2 2012-10-19 01:44:58 ....A 2294806 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3904fe524936c0d54d2e5ee093bb291945eafedaef82b1fe2bfa5ca0ff28c9fb 2012-10-18 22:40:12 ....A 594151 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39092a055c52548679a544f74c357c6c841e60c1ff45e129448976bbbee63a5f 2012-10-19 02:51:46 ....A 52224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39179d565a5cf531ee1b37aaeac3f3ef37e52682459213d677de0c21bfb0561e 2012-10-18 22:38:22 ....A 52224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3919aa45e671ff09ef994cbf7c63ce31a5ec1586a370dba84f0c0491e8cfcaed 2012-10-18 23:32:42 ....A 87898 Virusshare.00015/UDS-DangerousObject.Multi.Generic-391d1ec14d53402558cc2213e78219267b841f170227d54ef0a615bf493e9c44 2012-10-19 01:13:54 ....A 978944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-391e28aa717e5a552d1f14cac0e10dbc4f261ccee3bca8de7a6bfd2a5112d480 2012-10-18 23:38:02 ....A 614400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-391fb103267b429f0305e849162462c016b7841c3c94728c6d263002cb218cb6 2012-10-18 22:08:40 ....A 736452 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39218d694ac645e698e8514f6c2566f1e4d9fec5f91dfda487608d4d6125a982 2012-10-19 03:03:24 ....A 105984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3921e2fc7696d628114d93660805621fb3f4e10e2535479444f68ed58b15150d 2012-10-18 22:26:32 ....A 91648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39283ea7ed3987c737efc82ec4d94c8d4d4fbb7a15cf8cfba198f3af82a94a2c 2012-10-18 23:33:54 ....A 6962216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-392baa0c1f82084c1d9c52e626f5d65d05922b7023929181c903f68443b3abd7 2012-10-19 00:59:22 ....A 4589545 Virusshare.00015/UDS-DangerousObject.Multi.Generic-392c5884d99e2004f72a5a6bfb382fa044605c2dc87f48e2bc7024bf041428e2 2012-10-19 00:10:54 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-392dca7f2037bdc6dc9ba28ae49ae85a541654c4ee43174a38fa8ed43e6e0e56 2012-10-19 02:19:06 ....A 578303 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393147efff6cf39bddbd9fa8d4ff4768e7d698930a6d1f2c9152e19031698f5f 2012-10-18 22:43:08 ....A 57522 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39323cf8bfa5e2a4f4f0f0985dd40c13f73a0d378e96faa7eff6436be870e542 2012-10-18 22:29:20 ....A 96148 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393598f2651a2415ecb8c8996553bddb3672ac7752d8be3c47f7eea10060346e 2012-10-18 23:24:28 ....A 155648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393872e186e04aa4ade88bafc9655bae9f2cbc2e5cdafba3d69c969dbc80aacc 2012-10-18 23:44:02 ....A 26960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393a67958afd27640e91cb94ff161407abdc69da76fb32044023c0db0c8709d7 2012-10-18 23:31:58 ....A 698932 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393bd2f98e82564924e54ee0f1a844160957a4d7c51ae6d4d051f7b54c1f47d6 2012-10-18 23:26:32 ....A 67783 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393ca1480d4bff8136caf080852f07d9f891557f03c8b80dbef9d6da741c5d98 2012-10-19 02:26:24 ....A 1697811 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393e5a0ab7726192f4a4614248e75457ef295a972346e904e9d891fd10570cba 2012-10-18 22:43:46 ....A 207514 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393f88fe177ab9624e27e5e1fbd6f1124075ec1d60c68cc7cb24da44fd079f11 2012-10-18 23:32:22 ....A 43008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393f897785e3db6473d180e393439d57d24b1c3095ef8fc3de1b4675d66586fe 2012-10-19 02:11:22 ....A 440749 Virusshare.00015/UDS-DangerousObject.Multi.Generic-393faa2145776e328e5b9e30a21d600d0d161b6f34e3bddd41b451475bec36fb 2012-10-18 22:47:30 ....A 1810968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-394508431d1a5176188e7b5d1da817d0560afebdedaf895608585ba40484f9c8 2012-10-19 02:21:56 ....A 51200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-394a46457c38513099f2540bf66212bc8e27b789c045953b708ec8abb62b9b59 2012-10-18 23:21:58 ....A 4994220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-394a4fa0ce16a5f742641ac05d15fb41050cdb75e17aca0d4626892a60a69fb1 2012-10-19 00:54:18 ....A 479662 Virusshare.00015/UDS-DangerousObject.Multi.Generic-394c64133fd0082752c9262274ca2d4f5176bfe6fe97e9d67f589248de0d0a4e 2012-10-19 01:49:16 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-394f3764c24b822feeda31da559d9ec1b27dff92db90cd8c653b6396b7cc6a22 2012-10-18 22:59:12 ....A 6041600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3950a045b731277677440c4cca161f7d0da0049632356f1ba9b2dcca37624f27 2012-10-18 23:20:20 ....A 362496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3950bf08b76062668cd2cdf19c348c119f68dee7b4c4ab63e65b47268f25cfda 2012-10-19 02:26:00 ....A 5155253 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3955f50de7f6c39dc66fa041d1dbef615691e73432b8076ea5a66bb98aef5d13 2012-10-18 22:29:34 ....A 160152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3955f6c8c9226c2e35bfffed7ce4f1be7b9dac52ec7129fec522e4c4c02fe1e6 2012-10-19 00:18:50 ....A 351982 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3959732dc5a7257af4e85545b1005ce26b61b56b19e4a521df868e7d80aec6de 2012-10-19 01:03:48 ....A 424448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-395aed8afeb1fac2f171a047e7427a915569237879eb4d2d831277cd23a87452 2012-10-18 22:22:40 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-395b25bece950bba8ea1a50d941ff969fcc08b61b27c3531ebf47430450846f0 2012-10-18 23:26:22 ....A 31253 Virusshare.00015/UDS-DangerousObject.Multi.Generic-395c7fc4018713fe11d06e3b1ea4bd952baaf4b945c1d1784569adca38009340 2012-10-18 22:37:28 ....A 405187 Virusshare.00015/UDS-DangerousObject.Multi.Generic-395d4f7691d033762a40f4175bfb4f3c869c7511c834990165d84652ad766266 2012-10-18 22:12:44 ....A 247631 Virusshare.00015/UDS-DangerousObject.Multi.Generic-395e9c5e8177bebbdf45dd1f3bf49aa8780c4eb11b90604f17ca63e3cafa0503 2012-10-19 00:24:48 ....A 26624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-396927695be1376bd55ea474608d1a49c7d6c279c47fa4d1e1c8b08b45ee210e 2012-10-19 02:45:06 ....A 1610052 Virusshare.00015/UDS-DangerousObject.Multi.Generic-396ddd274832b2f353a693686c344e15cc96791fbff82beab12647df3ed555e6 2012-10-19 01:29:12 ....A 929792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-396e76d67e1f2fa9744d181bbbdfced33c772c34050d48716ba2f49d647cdb30 2012-10-19 02:33:50 ....A 25088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-396e92499d54115265dfa90bbc4fdde4906cede5204757d3b49483513b3e14db 2012-10-18 23:26:06 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39763ae7da695164ef5b2a591c29c9a1af03c6ebfe18fd4a74d9c572940c09ae 2012-10-19 02:14:40 ....A 82944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39764a33a7210815f3eee3d25fde25e9f2ec3302d828920edaad9fbb67279513 2012-10-19 01:13:26 ....A 154112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39775cb1e76dcb84de43fedee93f6572ec7bfc2d1d20f79dcf8f01cd8707ee4c 2012-10-19 00:53:16 ....A 413696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39780bbdb1330feb90403240bd015c02e742e57ca94a306670f20fd2c96c5823 2012-10-19 02:17:44 ....A 90500 Virusshare.00015/UDS-DangerousObject.Multi.Generic-397f19796d1380ccc1e082d9348db0211115eed601e5f779a233117e46dcc7bb 2012-10-18 23:44:30 ....A 645632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3983c968d456c0995da610c54fb2e6f94c0161ecf0091a218853def3cc245e12 2012-10-18 23:45:28 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39846516c86d3633ad6a62cf0a3735d1dc5c15798df4743f17034017ac832617 2012-10-19 02:36:42 ....A 188416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3984b8311b0ae92d9e20e043b8e33b85d410f70fcbd46f6b6667dcc1f49547ad 2012-10-19 02:31:30 ....A 111616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3986599f0e3b42f335ada4e391e938f81de5deb46a32d6ee3e90ad4f2d39229d 2012-10-19 00:21:24 ....A 143442 Virusshare.00015/UDS-DangerousObject.Multi.Generic-398bb8d0e2e1478aaa6a93d493e84ad28ae166db51b4ffb1f030b236ca445578 2012-10-19 01:05:46 ....A 194986 Virusshare.00015/UDS-DangerousObject.Multi.Generic-398f9862f903203bc5137744434d71a92f4e9abd777836cb0ffe8a9559cf960d 2012-10-19 03:32:04 ....A 1005568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39940c96e6be695b689f56f2fabd48307d875a90353a9dbef1f94e5e74d9d34b 2012-10-19 01:32:22 ....A 828225 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399513167eedef7be3e84ba4fbcd7eff2feafe1c0dfe4853a1e81495cd71b7f3 2012-10-19 00:27:48 ....A 829623 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399561652f3c672f5984b92b8b8502b87cd97078f7b0e6c9e8eb11da167486d3 2012-10-19 00:40:50 ....A 89916 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3995d3a6ff82c949d2e23ce708dd11ae846a68b58de88873beeace492826b9e7 2012-10-18 23:58:26 ....A 99921 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399621f8099f5408c7ddc6e079a8f3b250a40358ddcb01e71da86da30458b411 2012-10-18 22:49:36 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39978f8ddbbba74f5be43b7d1578b1aa73b1b09bf8167eabc03ddbac710e73b8 2012-10-19 03:17:16 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3997abee3f03d9aac4bfe13eb55dcb924a4d2f91c4c8298fe45cf8c5cfec09e8 2012-10-18 23:31:46 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3997dcbcef5bb96bf405851150bad8fc730e3f452627f84054bb42fdbc0e7e44 2012-10-19 03:17:32 ....A 105001 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3997ee51395ef1bd887dd2528d70d03680db93864ec82cb4ca666ce432499019 2012-10-19 01:20:34 ....A 720896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3998b90ad5a56ccfb683a0114920c8530fcc4c98abaed26860afe107e68d0d29 2012-10-19 01:22:24 ....A 786432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39994ef3b611242f30f314c6a5439f7fb02726d0ebfe9c35a1ae58bdeea51d0d 2012-10-19 02:06:26 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399b3ab376f6e2559a229d2be715598a3f93711d9f54c237761e80a4ba73e9b0 2012-10-19 01:29:42 ....A 814864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399cd80bea891e3ec605a2e27bb3b2b532e4a7f67111c3ceea9a2ec4fc86fa5a 2012-10-19 01:22:16 ....A 43008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399e4e81bdbe693311f7c31af6f5d9526c13ef8368738b205aef01db3c929a2b 2012-10-18 22:38:04 ....A 1219634 Virusshare.00015/UDS-DangerousObject.Multi.Generic-399f6c40f6587b488b19c25bf8c04769039a2d49bfd718e8af0b7a088a6508f3 2012-10-18 23:32:22 ....A 947100 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39a0d1a952924e75352bc89d422b56dacf676aa4f5fd8c0258d5f18c691ddec8 2012-10-19 01:45:28 ....A 1553420 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39a9ae4f261ac0e65860e1af8f1803e92f51d1cfcb40aab8934ae6b1ca10e78b 2012-10-19 03:21:40 ....A 3351368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39a9d0063fe0d0113702d717978a50320bf25805015ac0e36b6943a6f1409f55 2012-10-19 02:23:52 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39abb2158058e67aca0cd40d956bdafa92a5e5da09ea05c6c4f48e28cd1ae6f0 2012-10-18 22:13:54 ....A 615936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39abccdf623d9c6f99827d6d434f01b2b0c7ebc064d7d5a7e7b0a27bd319db9d 2012-10-18 23:55:46 ....A 1884136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39b687cb9a4cab6c24026284c4596fc8735ded6ac98888052c76a787517c66d0 2012-10-18 22:59:04 ....A 149672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39c03111aed49517c487dbe3d41debc4e06223086c915e28d6f832e6e8523ae3 2012-10-18 23:26:34 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39cbc650e8af3c83b2cfc2318c408b00eec43856dd9249f6fe19304605d766b5 2012-10-19 00:09:56 ....A 103685 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39cbdd4b422786622bfac57528b576e55865a1ffea8145c7af5cfd9bb2218083 2012-10-19 01:19:10 ....A 573952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39cd1fb45d4bb792afe4b13a04c0ad01464b215cbaa33b660ff0ea28f0f53dfd 2012-10-19 02:37:36 ....A 89600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39cd6d723409e237a5013606cc27971ee2cf3a0634a69da134af0c7f22bf5414 2012-10-18 22:30:40 ....A 120320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39cf5457f6222dec8700dec945001b74575632e6d6e117f5722e788640efd1ec 2012-10-19 00:49:34 ....A 1253376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39d3de100ce8c6939417983714c4aefdc49094726cb66ce8ce3026cc467cfe8b 2012-10-18 23:49:44 ....A 12757 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39d5201de8e4b3725127bfd0551cf4376736312435b2a627b116806e6596c753 2012-10-19 01:45:56 ....A 77312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39d79cd089620bb74c9a7633a3c28e087623fc83e1164f0c57e259c10265ad12 2012-10-19 00:09:22 ....A 316714 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39d97f097eab7477291de542aeedeed08d6ba2911b3c27e0fc9ef232bf438c37 2012-10-19 02:15:00 ....A 266240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39de1dfc9faf1337fbc5e45fce4dadd61224746b70262cc9c9322d6359e7449a 2012-10-18 22:32:42 ....A 66560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39e9ae605e68de57ec757358e17642728735fff253e39bc50c7e06b08247fecc 2012-10-19 02:21:26 ....A 1220608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39ed04f4dc568083a73afbd70beb31398f2f09d81a3ce69c79a71a88ec12c66c 2012-10-19 01:36:30 ....A 5845256 2643248624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39edb0335297bd26ee4e30318b3e2c211fae6c37ea1c4865e50b3b88a0196c62 2012-10-19 00:21:02 ....A 3117056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39f31d63d4d8f52be3a973c8d50b54353b185593e6fe9c2e9dc113c0652974fb 2012-10-19 02:18:10 ....A 4841896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39f658685b803fb2410e3ad3329a158f2506e67f88042bd0a056bf16f1d3888c 2012-10-18 22:53:42 ....A 835584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39f6cb93ab4d7dc5c6bcf992430ec4dc65185bc3ab3f5a0a4efa15fbb4421f50 2012-10-19 01:21:46 ....A 601600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39fa20cc3e6205e77800b2aa17b02e70cb8133831bb3b33c82c1aa25592328f2 2012-10-19 01:27:40 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39fd0a71d875e2f791ebe62c6dd2ab488b4d015cc02d42f3ba21d3a5b5866635 2012-10-19 01:04:30 ....A 540672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-39fd12009a82e8fc61cf8d6acc339365cf2fcf646ded0564112c5b72d9c100ea 2012-10-19 02:51:02 ....A 79772 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0153922f722d65083aff895353af519cbacfd5869945d1bffeae03c497a90e 2012-10-18 23:25:54 ....A 3563008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a03259c7637cdedb637a88e0af466a9d4c39d4977c78c1347d93b95fcbc0f6e 2012-10-18 22:59:32 ....A 3657165 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a03335336dc4d818025c35403d46b6ee69667ba25c89dac4a620f0005dc4e8b 2012-10-18 22:05:52 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a033e7b004953016d938fba5a0ff6599d9ea6f0c602ba4208875c66f2c2e88d 2012-10-19 02:17:40 ....A 1130937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a074dfa3232993886d5b84c72f3aa96093e905514035741394dcca8bff91ad5 2012-10-18 22:08:34 ....A 373034 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0760743d62c8399769f5c71023d597ec1cba8c0f8f9dae9e450477bfe8eb6a 2012-10-19 01:14:48 ....A 262656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0865455b6596e5f9a8ed29cec74e62b2f808bd2f238bfed772541d1ef6305e 2012-10-18 22:42:24 ....A 753664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0984c7c260f8f77d891172893320b05447492e1e00cceae591a591fbca608c 2012-10-18 23:03:24 ....A 88576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0a1e18a69c70937ed5b956f48f9c46c0cdaec94d14e7b7f70d14daec1c6866 2012-10-19 00:26:24 ....A 272150 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0adecc871d09823cef2494a0195897bd8316f4b88f1fb2d81697ae3b3147c7 2012-10-19 03:18:28 ....A 575988 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0d3f54c3ba7b3eb2fbebb52e57804cebecfb1c2e672247f5e80d630b9c8244 2012-10-19 00:41:12 ....A 51712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0d75df45e4e0bb816c60b79b4b98cc8f2f7f0aed727eb85fa9b6bc351781ab 2012-10-19 00:52:52 ....A 3957 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0e8db436438e55b2c72f293835869bc5f11ab98df039ee7d82484458ae29ff 2012-10-18 23:29:26 ....A 221184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a0e927b6a1d663f6ac585b4c253523edb1acd6c9610681c3ddd8922f8a03fac 2012-10-18 22:45:16 ....A 4202496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a162b947f52a66e2b1218d36faca88c793fe3fb299bce1b776d1881ca76c7a5 2012-10-18 22:40:08 ....A 542151 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a1b2837f55f823b0cb24cacf4df34d02347a82311b1895799d7de9e0d55e460 2012-10-19 00:57:16 ....A 172889 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a1c16589f3187c538226d588358e1d0eef67f4d1a98a224cc66eaf67f21b78a 2012-10-19 01:22:44 ....A 1609728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a2003af604ef21d751497004bc3b76d9fc446283be140f7024e9ebe6a72f2ee 2012-10-19 01:29:50 ....A 87832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a220bd5fe9804ac8e4df9ca8f3af5aadfdfcb9be7252d17729508e0a089f416 2012-10-18 23:59:10 ....A 203998 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a293390703bece4102427422f2cbbb9ff9e350e18fcd627a7f7aff047541680 2012-10-18 22:28:08 ....A 334336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a29c19cae39168f79d27a254813c388fc2d4aa1456332a314d4d6090ec0ef1d 2012-10-19 02:07:00 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a2e4575579bc6cd15a2c28744d2cfb0a11345c8b535c0fb25109274ec614eee 2012-10-18 22:21:36 ....A 170496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a319c5f4e62197c2dbd6915c0ed4c045377de1dedfeade5ef7c0ac1cb5d5bfe 2012-10-18 22:43:44 ....A 626688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a32d1c6021ac34a0433b572d03c25782aa88a5a19a76653fc9da94408e74bf4 2012-10-19 02:49:48 ....A 1490736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a33a906eba98b79da4252d150d62050ac37d9b9b97c2e4a0c0dbd29f7c3397f 2012-10-19 02:22:20 ....A 1674521 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a369a2df1ab2ec8f4393a65764e985e1706dbd1116c424788fbe1b7182ec61a 2012-10-19 00:56:26 ....A 122511 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3a171edd6e7814e7765c21e00144220c768c5710dc758c8db561383c2481e3 2012-10-19 01:29:28 ....A 183360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3a4c890871049a50d89818bd53db858d03888e544afdd4cf8dc24c0ff2fc4c 2012-10-19 00:35:10 ....A 831488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3b87a1f613cbd6b20c592a8144b86ba95c334fe7b06f381ea00683106d73ad 2012-10-19 01:29:12 ....A 801792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3d83a86e72e385e8172a625401e0f7ce343ae699a7d09667f615f0e41ff2fa 2012-10-19 02:10:08 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3efb558e3268105b85e71cf2604d5f02f075d71e3c1ebc64a169185e44fa94 2012-10-19 00:06:40 ....A 251904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3f63638ef9a7a158323dd0e96bbb565cdc613f57395d29e0a711da66744524 2012-10-18 23:01:22 ....A 2682880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3f73db6f5391441e0952b9cf81c7fc64bf8c1967ecf4e7b2d3c7e192657e79 2012-10-18 22:58:50 ....A 114091 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a3fabe0707aa16a088b4dc0b84cffc8901f7de8285aedf183bb99d24b3e1b5a 2012-10-19 02:20:16 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a40b75675ec83f06a8e0d9eeb57bc2a24bca8f73e730f2bce5ccc8aacdd4488 2012-10-19 02:43:54 ....A 1028096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a43f4981b3e5b5462dcf5156554c4f4ee62c8bf59db141009a84d1a04d9bff8 2012-10-19 02:50:22 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a44c4760095df266854332e757897e00383aef9af0118456a70b0bc07f4d774 2012-10-19 03:32:50 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a47bd464902c53d6132ad1bc4d9e6b39b52ab9b48723452a9cc76e9d5021e19 2012-10-18 23:36:14 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a4ce64ed1c2ae03a48e6a5196c33335cd3e6dcdd07a0aeea4218b9c6501934a 2012-10-19 01:25:16 ....A 438784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a4e6f49ae355cfd40c173b496f97647a22bbb810d03ef841e1054efeeb5ebf5 2012-10-18 23:59:00 ....A 1650176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a5000ccd0aebb8003a0ad2b489ef8a2c5a58b9596baa94a49ef87a028b72447 2012-10-19 00:11:54 ....A 1097686 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a55bd9f1bff6b8db513dcb931901804068bef6494da25511a772878dc936647 2012-10-18 23:22:44 ....A 1114624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a584fce3e097373a585bc33c56ef9502d66b0db04b53588e640b11d8e88f831 2012-10-19 02:09:54 ....A 338944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a5d672f8f16b6688a5170270a532c7e5d189d3a88312e9b078bc39381c213a4 2012-10-18 23:59:42 ....A 405504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a5fba49077c3f1b1def0889c3526703e662bd78a8c7e8a0592cd5a8a6358a86 2012-10-18 22:59:50 ....A 691435 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a6044b2e55ee2f9d5f954d35aed31ffafdbe890b69472eca6783f21870f5954 2012-10-18 22:40:06 ....A 47616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a61b9b468de285fbb55c680c1b25353f239898d47e1d3a3aee9a2edd3eb0ec8 2012-10-18 23:24:50 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a635c7b05a8eeb04140117e5a9b802334eb74a794423a25035637761854e096 2012-10-19 00:14:02 ....A 23040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a65820f7e6903d3cec4e53b4a6b192bac36949cc3e9e4e92153cc5ebc9fa852 2012-10-19 02:19:32 ....A 983040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a684be8b3ed61dafa86c93b98cda239090438e15ffda3517f1aff3b781a319d 2012-10-18 22:38:14 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a69bb5d55ffe5beee264330733634d6b1d16b930bf30da6c8b068c60778d850 2012-10-19 03:33:22 ....A 1114112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a6fd163fe04c9d8e867537e0b0deabd6f59e60d7d66ceba2c638ba6a6dbb748 2012-10-18 23:44:46 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a71445a33a3d2848bda9106b9037ba0488dee65b261c8dbe21ed569311de47d 2012-10-19 01:14:06 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a72e8ab28a6c7cf1e9254697dc32499419aec460358c91bd182d9694014b859 2012-10-18 22:56:20 ....A 66682 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7450aaeb6cd8b90eca84d9eac5409069630f8ec84a5b7aeffc41560b3a2f9b 2012-10-18 23:43:14 ....A 146432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a75d33993bb24303afb977ff80f3e6581786af02f21c2ef268bbbc6f7c7f962 2012-10-18 23:53:46 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a789509b95172f39af5dea655ead1c2aa0461f50acca87dded568fdfdcbccd7 2012-10-18 22:32:42 ....A 76800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a791024e139a12bc3842b9f2f10c4c04b29257c3630715a13e46537980e5818 2012-10-19 01:55:22 ....A 365306 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7ab50fe1129cd394a8ca6c41d1ac3bb4b6a0e634b4da92221781f6c14493dc 2012-10-19 03:15:28 ....A 17792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7b416fe40370a66f25576b536ad5531bb42a5258999b6a2b81e5d00ae145d9 2012-10-19 01:52:14 ....A 679936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7bc36295f513279e7a4f6425af044bc10d85c5811823682478143359964232 2012-10-19 02:14:30 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7f0bcb74446d4d7ff1d98f04c9e5f1265b0d039e8b4501b4d6c7acd70c4db7 2012-10-18 22:32:58 ....A 84216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7fb6644208708ee03c461283a58fd10e449ef8e88e50e30d49666cb8ab99bb 2012-10-18 23:36:04 ....A 163411 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a7ffa75da1786ab3cf03babc86814e0aca5611400ab6d2d28eac051d7e10853 2012-10-19 03:16:36 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a80a920b66a788e168af867346c18d6935ac2fa57a803a2e13582f4db139f2c 2012-10-19 01:43:44 ....A 852559 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a80ddb2e137b9e6c7e8666bd59133f8378f72b51826b49a556202cc209a421b 2012-10-18 23:00:22 ....A 143872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a82052d15e319cb33d527d6a6b3fb44125fb4b379cc0d5ff19f28a2cec9025c 2012-10-18 22:57:48 ....A 221184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a8635828b4d82a190ea046cd8227eda362996b71b6bcbe8af8838d22d1d7b11 2012-10-19 02:10:34 ....A 622592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a8a0f7f56136578a8e46ad82b70913b729a21b3136f904ee170160b4e7d9ce8 2012-10-19 02:20:06 ....A 539960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a8cbfb18cbbe75ab4396f86eaf48efbdd414d1f06d03957a2bee058df1eda40 2012-10-19 01:03:36 ....A 39097 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a8d1cee4a6999c77679d1bb57926f156d813ac4f418b632c3959dd661727602 2012-10-19 00:11:44 ....A 1200185 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a8f02e1c7b9ff849459b9eded72b2e6c503764e30c86fe79a0c8a55ad83b917 2012-10-19 02:32:26 ....A 147968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a933873177d3bfe0f5d84244d7836ce22ae9bdf2fdd3869f49733302436aa85 2012-10-19 03:15:12 ....A 4556032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9491638698cae0b49b7db4f8a8d0ed772a2dc26b9775f279e9ef8a9611ef75 2012-10-19 00:00:30 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a94eb9c0fc5c1a752abfccd097731fa3788d58c6ba026c2686df2ebccc8a36c 2012-10-18 22:53:26 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a95d4f4a05151ba4f7eed57d117113148f7d298172bac3ab4604373c5804a84 2012-10-18 22:55:48 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a97c03e68e061c1c0aeadbb8391490abdb9199daf86080d8df8caa5333d4855 2012-10-18 22:08:10 ....A 1395149 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9aebb8f5af69673f526004bb33a4751268ec37439c16e3f31234656fd95941 2012-10-19 02:35:52 ....A 109168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9b07326a0e5e034fbb5ce794b52578f1543ac40ad70b98a5fe55e8cf084e19 2012-10-19 02:42:58 ....A 258048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9cb0f13169ab36723487e199ce98143a50efd2db2cb6c548eeff13568f7495 2012-10-19 00:22:04 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9d0100b81f1f997223f013abd61297075108a72ed74460531a4a25d5c6e5c5 2012-10-19 02:43:06 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9d8bd764fb2acb2f20c34149cd296ebf45cedec1b7c01ff055a740d36f37d5 2012-10-19 03:07:58 ....A 791424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3a9e371c324976b7858c7887eb3945f27bcc3ea1ac5d35a7ec43fafddfa3e9b1 2012-10-19 03:14:26 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa012505a97c227f1d6e1f4edc38d442c4b200a781d1cd33aeb856131db054a 2012-10-19 03:09:06 ....A 585216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa02d044bc30fbe031c99038e61627f3d4f66ffcb7d7bc923552b79d5b0fff7 2012-10-19 02:15:16 ....A 959488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa0e9f160ae1d4f177ac9f8190b6eecc85abadd0a379a7fa67bfc416af70a65 2012-10-19 00:34:18 ....A 261120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa4e45557aef3f2690b6b61b10055dee652845182a245f8fb77e6f8fde6fe0f 2012-10-18 23:38:08 ....A 218624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa60fe3a410aa5baa85e6f9084abb1ad3fd198dfcc0548c65b03496c7ec9c39 2012-10-19 01:30:44 ....A 399360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa68d82b537968d82978b5111482bed8631b30378c480f8b86285bec647a037 2012-10-18 22:54:02 ....A 584704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa76c10859672bf41aa39334a5a24cd510743879e1f06a612fded007cb3400b 2012-10-19 02:52:24 ....A 3453016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aa82965e0228d7ad2a7a5ec205842a667758fb453328890e0b0b02c706f17b5 2012-10-19 01:56:54 ....A 6826745 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aaf2ab4e110abc7e63be25a682e30611b8edd4f8b37aeefa9afce8da70c1b94 2012-10-18 23:01:28 ....A 369664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab009bafec418f372b0893ac3ae483365f0a8f7fb950251df12a6d4662d1af2 2012-10-19 01:41:16 ....A 134332 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab271ea4d0847eeaf783ee07f5a463809d71bafb9a9844b79cffff82f34aa15 2012-10-18 22:22:22 ....A 1098735 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab2df01210bd46be5811c207b027975eca97c15a5a9872a490dfc2e9286ee98 2012-10-18 23:59:48 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab47b4995f31ff17790209c35620023b18c500fbb79ccd1a17a5f34460b3fb2 2012-10-19 02:12:28 ....A 37376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab6358e63e62303a4a9f471115324ccc93f533a7bc4708b232320cee973b255 2012-10-19 00:19:50 ....A 534016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab67b0b28119ac137cd2117030b8bff6b70da7c7a3ecc380f3b461578af33d6 2012-10-18 22:31:00 ....A 954368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab6c6131b211ebfa1de8f4ed3d919b30f20f3d6092dcea1f88fdfb96619e873 2012-10-19 02:17:56 ....A 999424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ab76378d0774b5dc0cfcf733b18c4881599dc93084e9633d21160534913f793 2012-10-18 23:07:54 ....A 1675264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abae06734b75a19653fa7a3489e3bbf851369676ac3723b83b3b72d5309e25c 2012-10-18 23:32:20 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abb780487fbafa397597ddf5b1155d8ecf4e08cb2f74750fda6740a94ed2846 2012-10-18 22:06:04 ....A 117708 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abc5eea95cf69111cdaee38667fbd61c8ee345f829626530b9688c93dfef758 2012-10-19 02:12:00 ....A 346371 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abda711355eb5741c0f88ce9f40d99e7ae3f067378b30a648d95da4ae23592a 2012-10-18 23:53:18 ....A 163725 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abe12d7bbb5e799744e9919e67e75b39a810ab2d74f1158c9a6b814a5c09bb2 2012-10-19 00:32:54 ....A 344064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abf30aefd9331c292cf33217fcea71106ea2febd9d0789b97b45f4d4efd1594 2012-10-18 23:38:14 ....A 38400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3abf8598f6a6e5e07aaad0aeb7dde7e8871191dd1d912ffa15311263b68aafff 2012-10-19 01:22:02 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ac2d601683bb0db54adfc6f3e3f10b9eaf48e0ac31dd4e2949daed43f34524e 2012-10-19 03:23:24 ....A 662618 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ac3ba4d5f244514afa65b4455886e1a7924a1bb88b4f608e2f990d474c4f021 2012-10-19 01:19:26 ....A 319488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3acc2a2c824864e8837bc4273c831942c8cd59cf150590faf873bf4d7fd62cc7 2012-10-18 22:44:42 ....A 454423 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae06369da3c672f65f18926f3bd57c19a871dd8a01a6d2ef0cb643ccdb0bd91 2012-10-19 01:54:06 ....A 31232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae39f5dceeed0ae678d7a0d054ef0173f1d2678fb6a809da63fdd2cc0be2aae 2012-10-19 01:49:14 ....A 1996135 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae3ef5bea64062a88c55c242bcada3ab304d6896327f78183c688ce284474ae 2012-10-19 02:19:30 ....A 45057 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae446f7b235f0abecfccb5cfbf110ef055e5210ebae8c3ea96b59df2120a084 2012-10-19 00:57:10 ....A 175616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae57ea522cca4911e372706725233350514d55b5461800ec271f1e3b6a713c8 2012-10-19 03:27:10 ....A 749208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae7119ddd252055798a39643840907a0e654c3d39609a02b762e2afc1a0d787 2012-10-18 23:33:20 ....A 4654258 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae82e8419f74a6d1c04becbf714cc2662c2ea0458214853455e5377d6bd50e8 2012-10-18 22:28:50 ....A 2510848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ae9d321f056af6d1a51308c22f4b3f985000a64ab6bd8a5c6ca5f161eef856a 2012-10-19 01:17:26 ....A 1114112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aeb59768a9190d0784bf20dac5cc8c79a2436cc8d70dd7935be25889cd7f966 2012-10-19 02:51:06 ....A 37855 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aec718ebb85e3a22e2809d3b03b7140fe88e3aff5ce36402ee4aac271ff8830 2012-10-19 02:29:58 ....A 480768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aece4056e8a31a6ce77d52a6795a569ca5c04d448fa715b825e4e14509af299 2012-10-19 02:52:40 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aed4c2b790bfaed0f721a7ff17867cc358dbe7c1b64bf733c97a264a9cdbd69 2012-10-19 02:31:20 ....A 5100872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3aed67ae9ff6be432d33f1abd24437ce01e13392b4e226ddcf79e97fc8ddee18 2012-10-19 02:09:08 ....A 393216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3af12b31000bd7590bc356c699305291414bd0fddf117292aad5728e067bab4d 2012-10-18 22:28:38 ....A 186261 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3af1684f65bfbbf9d5d68dc175807cd36bb9b83b5eb956f9ffd486871f9b6477 2012-10-19 00:28:18 ....A 30720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3afa499d0f93e232f038731852cf83c61c9a0d74784ab2c442d98f8717b60ec0 2012-10-19 00:40:38 ....A 1521535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3afe31ef2c06b06b02c71baf3d37a83f1d9a3036119df9db1133c8f1aa66c7c9 2012-10-18 23:18:20 ....A 163950 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b0445fc87f19631ba5f9d412ab6e8e5d4b3eec439a479f96aee15a357ab3c1b 2012-10-19 01:57:34 ....A 902620 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b06ea51f054b17bd8126d16125dffe8bf2cc1351da28731f944ac5ea38b8a3b 2012-10-18 23:38:56 ....A 1682536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b09649add3b9b8d0efa41f051f59b7490349ef9af96cb6987f805955f21b24c 2012-10-19 02:34:54 ....A 442368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b09d64d529a7ff35b376fb67f9a7555537aeda681dd9e30db616139a7355526 2012-10-19 00:40:36 ....A 31744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b0b0ecc290776cceb92202f7a84e44b1a8c47dd8e2eff599485a99fbafa645c 2012-10-18 23:07:58 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b111d01157ed28c48b04e78937c70e47a0b455434c2a3eae61ee6fb09c405de 2012-10-18 23:34:14 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b11b378068313ec65d03721d3006587942b9388d3a89f296fea1bd50aeb3bd7 2012-10-19 02:48:24 ....A 2592860 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b12c175aa873ee9328a7551edbe9e7009d76788579f981f30551581c01278a5 2012-10-19 00:43:24 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b12d2b7c6b3d9d136e542912d89c066e1cbcb13d2205060b3ac6aba842515cd 2012-10-18 22:42:34 ....A 95349 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b135a93451d5c887e3c0850a2f4ed5c732d2652dd77702488a1f4bfca8a592c 2012-10-18 22:57:24 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b1aaa1f8c16bca8e87cade3dbb8fe7f67730c7ea58fa35fabf1a0cf27d2e3c6 2012-10-19 00:35:44 ....A 1513472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b1b1516b0dcf1ae3d2e0b0bfe30ef5f7dcdb7b3a124b1e91d17d2d8bb8d8e4a 2012-10-19 00:46:08 ....A 942080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b1ce2cc06d33203d0d61618ebadeeb80b7e02dcd72725de48f519a7d72f81b3 2012-10-19 02:53:54 ....A 909300 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b1e4635edb131aabd7424ab3884f586e2a3d1dd9f236ba2f8f161b4e1837da5 2012-10-19 00:35:32 ....A 499387 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b20830eef08891083ceb80341d79ac606412c226ec0d237a311764829d7194b 2012-10-19 01:31:42 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b20e704a69187e637b283ee5e149879121741a76a2cca69d058dcf41b0aec61 2012-10-19 02:31:36 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b22d845964f2d5638cc2fd7a1f66c7f2f166f0369835cef641c2137e6742e84 2012-10-19 02:32:28 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b245ba463970535f245d33f3c99208bf9de486a729b857b09b4479c18e88512 2012-10-19 02:27:10 ....A 1498624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b27180b7167a3d0cf4b38becba45504f3c0278da0101283742e4945ef7a0556 2012-10-18 23:32:32 ....A 307929 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b28cb2c9b2bd5edbb5617714d517d580f8b4393e84440962a5dccbdaa6b9987 2012-10-18 23:42:00 ....A 221184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2a629ed2c15d0f8150aa320fa05556a72d7fcc9109544b546c0319802777b1 2012-10-19 00:39:04 ....A 438272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2a97c32171c4803e22e860c7bd2d9b4de5b6a5e7f754b0c65c12bd2581fc59 2012-10-19 03:06:54 ....A 1097 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2ad574ac2a8cbb7adef879fdff1eb0fc4a0933a8c86b1ce28e741c99d14c71 2012-10-18 22:29:44 ....A 1445888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2b5465582eee86e83ca6a6f895a0017ab20964591f510c55715b30896cf5f1 2012-10-19 01:25:26 ....A 1574710 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2b644175684401b7e91031b4a84298a429f7be8493eeac5e87faec7a8e9813 2012-10-19 00:41:30 ....A 528896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2b6d8cc70c7da2de01ca632de48bc839ecb09344b0dc41d0ddd570dea9f08e 2012-10-19 01:55:42 ....A 1637408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2e3fedb0a5347465aa33199bb61eb634edfd7044c121d8ab18c8fa62e4efa5 2012-10-19 03:14:34 ....A 937984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b2f3d4dd957303e00a7814173b3bccc1409534a53ac86b8711d914879311957 2012-10-18 22:51:04 ....A 43520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b3016f1b071d721ee86376750d05ff5fab9e078a30ab231950e8fe5d70ff9d2 2012-10-19 02:21:14 ....A 1595600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b333fe3abaf13f0df5ff1c427c23892bc7ddaa6e09a27f02011d6632cad6649 2012-10-18 23:49:42 ....A 2630656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b3830c630a5683ee8d2eeeaf437b096cca06749145e89738bb37bddd9645a1c 2012-10-18 23:16:52 ....A 155755 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b3b6d849dd7547135ab4f8ee71fbe7b28dbb00ccd1a0047a489647e8ce80160 2012-10-19 01:25:32 ....A 39064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b3bfadc60fd31faf834f78620b27fdae55f1572eb8768458024411e4f2eb452 2012-10-19 00:24:48 ....A 530974 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b3e222aca00aa03a783ae7c86894dde91d839684a1b090b7f8bba4c82a41c89 2012-10-19 01:12:30 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b427b7afedf755a7e291d9cd3da669ecd95d9bcb4e6e5ff262e03b63b455eea 2012-10-19 02:32:46 ....A 77797 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b4645d1b680f9448352905eab64142948898fe045a51507568fe6fa782d878f 2012-10-19 00:18:14 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b4af48f08a164d3f8a2b1ae24f5ed98014789cecbf3d71d68e55e8a711e0b4d 2012-10-19 02:25:32 ....A 849408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b4b3ec4b174c18b062d5239cfd2b40ec4cd6f90c9bf07ba7c4823950c7215da 2012-10-19 02:31:42 ....A 1636926 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b4ba0be1d814b119cfbd0d28a1a7be46a441cedd78f10a8d5ae6b94d4703d9a 2012-10-19 02:53:34 ....A 443870 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b4e8d23132972be7c21bc8fe5922d546a8a2bff9de3fb24f2f924b45007e27d 2012-10-18 23:21:56 ....A 49828 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b506df996022b25278344feb73afbdd0dacd0d97f4020aabcec90e93c4e341a 2012-10-19 02:31:48 ....A 17409 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5161874de5c7f7ce08ccafb6d48d10296179d168c9752848c2b2c58f1a7b06 2012-10-18 22:50:20 ....A 950272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5186e834baaf6199c9aef4bb4ce3d798640693cc3fb72238424a9dd0ca3a88 2012-10-19 00:35:52 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b518e987a31f3e9936f309d70bf5fdc1b400c42aa1ee47896bec85a41cbca4d 2012-10-19 01:15:00 ....A 17408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b55355fc5659b2755b61a90791c8a037d67f9887c802fcc969c3e6ce9c3c7bd 2012-10-18 23:26:00 ....A 96256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b553d725f5a26cf3bf6dcd40f85dfdc4dfd59a120df97b01f90215ec3ea7e4e 2012-10-19 02:15:40 ....A 1778498 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5556da91fb7efa12ddaa8627ab725c1a10fa1ec72a459fd631c4c8cfe8ac44 2012-10-18 23:14:38 ....A 319488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b55d8cc0af5b908c22ce6538a697d9fd9acbabd72595b0eeabe3de6fc4f9695 2012-10-19 01:49:56 ....A 7164 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5697974a8622a69b8126ede830d7c9c7fa2d48f074a5e906e4548770d5a25e 2012-10-19 01:22:10 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b56f0a9e11286dd9e335f8a4757396c7efabc57fae4a9cebfa86fa0fef1690a 2012-10-19 01:15:06 ....A 1159680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5a5ad17f2c1dedfb79ba2eaafd41c94fcd478ecccd8dd792294e5b687a4a5c 2012-10-18 22:39:04 ....A 1897472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5a8fb2f423f3cbaf534c0e7d71a649eba55eef9108c2fbd213bba2afd4a529 2012-10-18 22:49:38 ....A 1470464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5c35f67aa8bacff83643b241270eb916a86e516c26fb5e99819bf4cb70229d 2012-10-19 03:19:20 ....A 1311008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5df4958ade6ed7b3e0c7439fe2d0c0a609b85e1ee2ad6f3915b858de5ccccc 2012-10-19 01:57:02 ....A 478208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b5fd92f55d010dab6967b26b74d092f39e3101eb0f02dea3eddf332fdbf2f12 2012-10-18 22:40:04 ....A 73584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b600e4ee5404cfcf69fd367eff60536c822edc64d347d33ae7eb9acec85afa3 2012-10-18 23:00:00 ....A 131584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b620e86fe2f7b22014f82687ce83eb3b730d5a851626395d31d9b7120d2ac86 2012-10-18 23:39:44 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b6840c865f333dcf278c06c4d9dedaebd441b954cd917b33d46fd2f8c66825c 2012-10-19 00:14:54 ....A 715736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b6c2ad162ffee82d92087f547bdfc59a1cefbd4055e5b135c6d1070f70468cb 2012-10-19 02:36:36 ....A 1481395 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b6cae3e31daa219dba3be11af827bad77995cb8120202e9188c74ad7d2351fc 2012-10-19 00:19:56 ....A 16244 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b6f3dfc34b1e48d7d3fbd391a630dcd855c6191c77d061a55663e0ca753524c 2012-10-19 03:25:00 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b719b4f6b36f0704350e6c05784d3b82de32ead2c491e59a01d2381c1cdbafc 2012-10-19 01:10:28 ....A 1364475 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b71cb00aec23ad39464574ea8957efee0d5ccc8656574c949e43b7ab89350e9 2012-10-18 22:13:04 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b749f41850f8edc1187880753a95658884bc631b8285a081785b90ba9831194 2012-10-19 03:24:56 ....A 778752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7648480721dd4bbc1b7a1ed796cdb84282d927ec7abf3c1c77e6cf8c133048 2012-10-19 02:30:22 ....A 170496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b76e15221008d5d50aa0216b3b4a5810dea3d05eb8d8cddfafb389e290873cf 2012-10-19 01:29:04 ....A 45057 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7934786fc2e9c2c869e05a47187e18b5e9fc4d6988938e7ea418c9aec24016 2012-10-19 01:54:24 ....A 206928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b797d244ad618264898b88825822ebdf728754bfedaf96cab482d56929a1743 2012-10-18 22:47:46 ....A 884736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b79e3858b98ec251024b99cfb194d487d471086fbc98a3344c31f0a07af5136 2012-10-18 22:14:48 ....A 449119 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7bc20133984f20c7c61c15a1c2f5b6bfd04aa3b5535bc12722bfe45d067cdd 2012-10-19 00:48:38 ....A 39646 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7c093f81c51916865b293a8c66efc614c1b613ba3433fde47d3c79d591f2c2 2012-10-19 01:39:44 ....A 580855 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7c1988ebbfc7aa4961e71e6197dbbf4cc9186d52eb98ec8b1d893a749405b2 2012-10-19 01:50:56 ....A 79216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7d4e1e77d447e8142431860cc86ce2558c30097a4b8360182cfa38a7aaf651 2012-10-18 23:09:24 ....A 173009 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b7f56268fca66c2f5174793c249ed5b1be96b59e7e4553bfc8f6a238b481f94 2012-10-19 00:03:04 ....A 1787536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b81567681d20e676fff1070854d74216bbecf6e6399aed35ae4b0ffa4259634 2012-10-19 00:46:42 ....A 487424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b822bf03f29e11d57039da18830ca960401a188d92a92991555f0f5a926795f 2012-10-19 01:28:26 ....A 830976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b8822d010998b508055d606f7115f78494149c8c07dfe72a504906c6983052e 2012-10-19 00:15:32 ....A 238904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b8b4bb4c24b83ba29022dd20b5b5c66ba4b61e67cd8c6105d321d66faeb2cf1 2012-10-18 23:48:02 ....A 395264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b8c96d684968be14515ad3fa4e154d9c5e971fd1f0b83456019a0581d02caa5 2012-10-18 22:21:28 ....A 146944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b8e454be1e9389d352e6286094debbef15300eba793449b0eba5be5275f8ea8 2012-10-19 02:05:46 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b8e5c723ae769964a237b198f261c1b493880363695a5f47229e48f9dd2597d 2012-10-18 23:53:42 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b9c60869489f93d907a427f605bc74b966ecd0e1341c7f523fad005b4d18283 2012-10-18 22:24:26 ....A 2700632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b9d9101131247c74da7c6456320773a98b72fab052d528aeea309189d06c0c7 2012-10-19 01:21:46 ....A 6832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3b9eda5059b50b6135eff648ca7108058037b215e39e15a34140c2f6e77b91ff 2012-10-18 23:40:40 ....A 23040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ba0dcc882ff5955dd9352fb9af4d57226196e3a775ac43022707d1955ac0149 2012-10-19 00:36:22 ....A 163354 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ba728cd778b22ea74d4a1797f953e686ba56155ed3529133db5e846e5134ca0 2012-10-19 01:09:18 ....A 26624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ba72cf27eb2b1c6fb4a9e42839b3a2827b786c5708425d799d03332f06598f5 2012-10-18 23:32:08 ....A 839680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ba8134dfb7b70b3afe6cfc9335f389cfb2bf9ea330b66cc6464ed5d6aaeeb80 2012-10-19 00:22:40 ....A 831488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ba95da9d575b0dd914b7ff725bb292c33af3877cd86be7b4e4dce399b945f21 2012-10-18 22:14:02 ....A 32669 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bad10d07d098e24525558a3a39f240d10b80a98404dd02a469794f261b16629 2012-10-18 23:26:22 ....A 777588 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bb08313e60c986f686561f89efe82927f215bb779d6d2f581d9b6f0f1033600 2012-10-18 22:33:04 ....A 204621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bb0e6811898f15b7fc2e9d93649acb33dfb4e2940b6d31c6ac644c3afe40f1f 2012-10-18 23:56:38 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bb146f53c4641fba27c0c4763eeb3ebec1ab5d22a581b809b127349ee8fd476 2012-10-19 02:33:06 ....A 4608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bb698693fec8ec0814b98356737c12af61f649bd90a45f738e02c841d531719 2012-10-18 22:55:06 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bbbfb19af7aca22e4005b883230ff43a70a2d608948edf25d365f1a75a44795 2012-10-19 00:47:36 ....A 327769 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bbc586ce8b631ba9e57f69fb142943021140457f1d307ad06d2fe19701ec0fb 2012-10-19 03:14:16 ....A 1376256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc07740946ebeaefdf9a24888ef065606ae85fdc3704cba7f4e9cf7a3e9c53a 2012-10-19 02:20:44 ....A 660480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc083cdee5b849a6f8e16e9d3f4901657c171fc5db4d1b3b7d90060ea1505c4 2012-10-18 23:43:16 ....A 3224772 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc4e944ecb2e82c083ce961e867fc81a3acc562ca512c8682c8cf92b079c4b1 2012-10-18 23:03:50 ....A 3882 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc7c3ca1589d5900ba6b85a6f737ca5b7e615fe395d463880ac1bf94b32db00 2012-10-19 03:26:46 ....A 102912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc90efd62002d85fd4e2876c6038993c009b46eae1b5a1427f0be3592a0ebb8 2012-10-19 01:29:26 ....A 987136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc91145fda653c0caf0c559cf0aed9ed1acd063e86fa133f74e818fbc8bfa11 2012-10-19 02:52:54 ....A 411231 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bc91deb69d8cdb78ff32cd2bc53d069fecb852b6713a12843107dd18aaf5362 2012-10-18 22:47:20 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bd08b28aaa83f2fdad81e46450374319c1b40febfd13de312b3cccdaecf8cce 2012-10-19 00:14:38 ....A 150528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bd2b67d166bfe02ad8e1e6aaf4de3cea086b39e6296fc2e93c5942f9dc7c1e4 2012-10-19 02:41:34 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bd2c992acb796a24165ec64e7e33f055cb65b41a8db7fb137dec135e257eaa1 2012-10-19 01:47:10 ....A 670092 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bd35db02564c5c0b8a25507008bb6768f749af427c7c9d802f8e6993fb086bd 2012-10-19 01:46:02 ....A 1351742 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bd8ec44152b375cd39bf1251e4afd99f2e3cdf1153c204ee1d307f79e8510bb 2012-10-18 23:08:14 ....A 250000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bdb5bbd058faf3786372e4e2bd84b0194c873e4e8ed3eff602a6e02dccba241 2012-10-19 01:45:32 ....A 1040384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bdd6bfce3f2fa1417319bd2e151a34fcb3b804ad19055500ca55bce5971862a 2012-10-18 22:56:36 ....A 605691 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3be7b1d360376dc9228cae463338d3ac305996d057125e379ea1ca42cbff8d76 2012-10-19 01:43:12 ....A 711267 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3be7ba4577d84aae6e26f37a23de21cd04c94bdfa486ddccadafedf485304d53 2012-10-19 01:19:56 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3be7d0c6c5aa826c611ff27e4d4dd1c2e97856014fb228d32a5807843591cd08 2012-10-18 23:47:52 ....A 243206 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bed1dee31b25e04df2687f45f0b4a134e2fb5e9be8e6dc8b9147d010267f35e 2012-10-19 00:41:28 ....A 5413 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bf29b8e75034db06a8ff5f02e34d612616aedbac1fc6879498ad395b258f29f 2012-10-19 02:06:36 ....A 284853 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bf49ed04468f623019fc065f09c9759c92536f8555f64ccdc0218247f18a027 2012-10-19 00:36:34 ....A 883950 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bf5896a2fe067b9f3b8019e034707192f7923d2cc25dd9061b5c1cd9c3127b5 2012-10-18 22:20:54 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bf67b2ab3ce9f8fdd48ea5ac0e4eaadbaafa964e715799763998862c18a6dd2 2012-10-19 02:13:18 ....A 72233 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bf8b8cbb371f34eb4f3d8a80fae70a36ebbefb71eac60865746461f46525fd8 2012-10-18 23:53:02 ....A 142350 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bfbad6087255ba86394800ed1f216177646cb83020f57e47e3dbdb91bfb7bd7 2012-10-19 01:51:36 ....A 3604736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bff5f78eec1e3dccf63d4ec2d079a49054501eb6de8a5ed6a9e2158bc441ee5 2012-10-19 00:09:44 ....A 1121350 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bffc2b5d5f14e77b88cbfa54e5937ef15be2349444340c2bbdd57b758113850 2012-10-19 00:24:42 ....A 1427736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3bffdae75843a444a44210c33b25714880caaaff6fcdc3a249f3104f4c574965 2012-10-18 23:06:28 ....A 1945600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c0083b81f766c24bd47abc931fc96190c7eb3711020ad47a835c6bd2ab3e24d 2012-10-19 01:08:16 ....A 1089536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c01e5351b91d7463c5c5538e6d6994cf98754373b06af4d342e32b90fa1e9b6 2012-10-18 23:54:10 ....A 151579 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c06d169fe3d5fcc7fb29f5bde49b61b33e75a30ae1b41475baf6494e8cec2d5 2012-10-19 01:47:32 ....A 390144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c07c6f7ff45d8d4cb5e0a54a7de6eafe0ef9f570839e8006cfd9ef8d0b45391 2012-10-18 23:05:16 ....A 181077 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c09cf2c7f91b63e05276dcf850b97c2f077666968917467245bbfff3bd31359 2012-10-19 00:07:50 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c0e7e883a27b0c5574e9907783f6ced43865a5a6574ffebdcc732353d5ac234 2012-10-19 03:07:00 ....A 9007369 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c1211daa998812d717e00edc78fb9791328e22bd738613e98c1cefe7b22ec74 2012-10-19 00:15:10 ....A 871110 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c129c4e6ec1446240d566cb1aa463f086a26eed8dd5f05c47aa5e31ec87199e 2012-10-18 22:55:00 ....A 120845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c13342596bee2ad6c5a5660d72f419c0a3339930d42fc1fef1acf71a224fad0 2012-10-19 01:58:42 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c16d72467bd91904fb43c6e6dd0565aba0131e781e1f1bd5c43375b0b55bed3 2012-10-19 02:19:34 ....A 174027 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c18712d6dce5e91c359e5b2ecd48b3f86e1de1f93fd8658b3c5e2f247c8f01b 2012-10-19 00:28:06 ....A 118603 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c18d844f1369754a4e95d1897b6d61cce70d4a12f6114fe89b1ad9e2022be2a 2012-10-19 01:22:12 ....A 29184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c1c8f6d94f811cc77babf0abf9f20dd04e8104dc0aed2dff41b221ff4c7cab2 2012-10-19 02:10:52 ....A 241152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c1deeac3b648b52eaffbcdf07385bbc88b7153b77959ce3d1019f55a205111c 2012-10-18 23:06:40 ....A 87040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c1e839e91f3aacb22872d14931ab54c85c2d386fc2d9ff5b66ea6d94ea527ee 2012-10-18 23:37:20 ....A 95740 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c222feaa6582c1d33c9e6c3b23fb243ec53212d2dacbc90e52ae60b68ea9a3b 2012-10-19 00:44:48 ....A 2423043 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c22fe0640c06c8b61d6ed5fd97114b854170d705592056493fe34a0383b458e 2012-10-18 23:34:44 ....A 44720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c25129e2b8884ec91d947bf8e0e40fbb42500b645db4d749b2ee231eec27ea2 2012-10-18 23:53:16 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c255bd340ee5fdad830c1a7368b2e3cf8c2d3591bb7689e2e471f9b2e371e9b 2012-10-18 22:57:34 ....A 643072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c26eb93cfa14d6a10c3e79d5c15defc0801b0e65b757c31455bff9a916b1c2a 2012-10-18 23:08:36 ....A 94821 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c271f9c4a64e86625ad301578ca4b087548e77591b26e35be7cf72229ff2b86 2012-10-19 01:31:40 ....A 458240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c28af46ae1e574a582c99691f63d44f9bb163ae3c10ec3128b13eece0a696da 2012-10-18 22:58:40 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c2997d2cb8642f2bfb90f266d51eb8abf4241725b332ab4366973a0b0a62b54 2012-10-19 00:53:00 ....A 129694 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c2d0d1288624ba78be609a5ee87104409916061ffa3b92786b3497ad4d1c946 2012-10-19 02:20:02 ....A 177664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c2da7391cf0343c85442cf426db44bd0f65916efb3990b36ebb601f6190f329 2012-10-18 23:58:00 ....A 1720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c2efe1694333c266f5241601ac4f762a7b37645e38236f3125f63546b5b77c5 2012-10-18 23:27:08 ....A 881660 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c3166fb86107e76879c5aac1767efe366caf632050ee65e384bde30e8da4d80 2012-10-19 00:45:00 ....A 159747 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c3176a9ec0269e60e8cc9755a6b5daf54beafb53e1231f97cdac85c7648b329 2012-10-19 01:46:30 ....A 193892 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c320022ce4a6e6b954509def091d73293b2bf0da8303a87892ba9bc80bbc0ea 2012-10-19 00:22:08 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c32ab66120f1ed9bbd36b605cb3858a0724f4e96095271d9a8cbcbfe73ab386 2012-10-19 02:48:52 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c333c882905a051d23afbdc497b03213e2d9e715bc9b0e11ed72337c3405c27 2012-10-19 03:19:04 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c33a62c84df2072f52f1d18136111b209b986a3817f4bf77f2f27584caa74d5 2012-10-19 00:23:50 ....A 553472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c33e76c9da3941b666fc54673755f96e1ca51c8f9e5e8c10cb4b974718e0f78 2012-10-18 23:10:20 ....A 81664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c3522cd62efd6cd4c4e4771da3c7a10b6079ccf209b933e1176616626464abd 2012-10-18 23:26:58 ....A 48537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c35af32cc3ab29f9bfa0c3a30edaa212ee6c342ec5231fd602f80b34649deb7 2012-10-19 03:18:58 ....A 747283 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c365e28c173b575aa76ae3a0b157098e71816cc31af569c68eec0e548c57ad4 2012-10-19 00:40:42 ....A 82276 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c36f09ba020cc7c0bf9834ee0d139d0bda1ac996150d3ba5e799b5b81988031 2012-10-19 02:50:22 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c37de2e6950f33fa39c4986d4611c12d4cf3e2b8e5a584129ae1d1f8b4c79a7 2012-10-18 23:47:00 ....A 196672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c39a1090d5763bf47cc4c4b2d2ccacb055260a9a38e64b7111d36758fe80139 2012-10-19 00:19:18 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c3bb2118ce409ad8d81d988ccf2e6a9975000a84b9f32e51860f820e5fc15b3 2012-10-18 22:38:44 ....A 105644 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c3c459d9e8cdf23f8f51e091b7e2601e12b4b15bfd9b957780a77ec555a9596 2012-10-19 02:53:16 ....A 98360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c40fb4f6a78080bdbfc9f8b7d1d3520d571d7e6a4a60d5da8873343f5c45add 2012-10-18 23:10:56 ....A 1787392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c41220464a84bf49b0ce6447e21d3e51c64a6b12059874b9ace9084e01b109a 2012-10-19 01:06:26 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c4226f73bbcf3e696d2c4291c5d8bfbf378c0d3d0b1f87e2b3aa6c2d9b28fde 2012-10-18 23:49:50 ....A 896000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c432aa9e8785c6e1a24cf3997c2111ad8ff0924c260503b995378f0387b7e09 2012-10-19 00:23:14 ....A 2469888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c4592e0adc5fd690ceeb0cc252990c7c885e2c596c96de132e5cb2133b82f88 2012-10-19 03:09:02 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c460854018785a4a5a4681689ec347693cec98d2da1553dced66fb3f3ba243e 2012-10-19 02:20:34 ....A 15529 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c46240c9fbce910b69f3169ffb5392477354a8ec85373f85fb6fe6056b6523f 2012-10-19 02:40:00 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c4632dd7a5f4021f23dbb0aa5356480dd46a3aeeb714b39ac24f710fb859238 2012-10-18 22:48:54 ....A 26223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c46a964fdf74e6203cc1b8d8b71fe36d46b0fa5960ff8c13e1089cf85b7fc46 2012-10-19 02:03:50 ....A 40972 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c49a88932c6cd53a875301e3ef04acdcb34a012e8cc7f8669f8b6d86912629e 2012-10-19 00:35:40 ....A 618496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c49b66d18caeb3797e964d9d99e00c4fd53715afd57ad36a01d30e1e8fafb70 2012-10-18 22:32:18 ....A 872448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c4c947bb09336bd72fb2396fd7f509833b5235e9a96b8cccb867b8eabc76857 2012-10-19 02:52:54 ....A 547840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c4e5f19446711216329f7a8a1793b1357826f62f5cc4e3e762a05a6f0af9e8c 2012-10-18 22:59:14 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c4eadf17b269a3b5b09537113b16356391611371cf268a429db04c5c13b9fc6 2012-10-19 01:14:16 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c50b9cf300fbbc2f72386251a503e95024370ff69b44688c3364c508147b5f4 2012-10-19 03:03:54 ....A 170762 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c51a26786c02ebb830181d8de1840905ac520f5e154ce362a09c5269c7db65f 2012-10-19 02:42:26 ....A 181760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c52c2a54a7501ff4c6f7fb220407b02136514bec7a1adcfdfc474124fdc0b71 2012-10-18 22:34:22 ....A 2613248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c53252edd334b98e145d79d485bbf43a922c522b31ca682a4df16f18186b1ca 2012-10-19 03:13:50 ....A 496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c53430d2cf272f82a88e5a1fcdf0116d76f086348e2c3e4f4d471d8eccf80fc 2012-10-19 01:26:58 ....A 36352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5371c7ca21a1babf1a93109126e8e59f45fa4bff7484162354428b2727574f 2012-10-18 22:29:38 ....A 3919872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c55d81aa1f423c41488aa382b4f05e6f70d7253b4cfdb3ded936c80791d6ddf 2012-10-19 00:52:26 ....A 2497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c55e26229b778d9dd0fd6d3e384a94df22253878826c4b5c6044432b8ec937a 2012-10-18 23:21:00 ....A 181239 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c564c32afa29ba5e812f39a07aaaf30e05fb0bbd44faa21e15dc124cbd7c056 2012-10-19 02:42:36 ....A 1003520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c585726ddfabc58ee1a41b69ad2e37eb876e9a7445d0ea7adaf7e52d5e29cc6 2012-10-19 01:59:54 ....A 322048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c596229b8a5ab4c3cd4011387b4de38f9c0d82451441ab64c67a1c6e0b9a683 2012-10-19 02:30:20 ....A 266752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c598699dd5013954572d8bd840ea929b03fa696c08e5d3d62f1c7d70d52fb65 2012-10-19 00:42:44 ....A 61720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5c23d239ad25bf5b337de469bb0ebaf12f07dc77b58b15197d92bbe5073629 2012-10-18 23:55:40 ....A 113520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5ce79c837f299e8a3db96a53e752b035ee202c42d2915587c69fd4ba5ef3f6 2012-10-19 01:27:10 ....A 27992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5d614f86f4fcc3355bba2290c3cedf340a599404dd0913ea5fd45a0c192a7a 2012-10-19 00:07:50 ....A 569524 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5e4737882fbc6610c7611ababf5c44cab9b572de38b293e782337dad0d0e8c 2012-10-18 23:02:18 ....A 1721064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5e50cd9521b4eda4f05403acf5643e14debb4b3a1702d658b84325051e0a21 2012-10-19 01:27:12 ....A 594944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5e872203b4f1e371b67d07738b743095b3ddf9e4fe0e5149ee1d6baa4ed8b1 2012-10-19 02:43:50 ....A 361070 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5e9a94f5fbc5c9547ab9d8f643550d4e9d5f7a5471e61c65da46c2fc715db7 2012-10-19 00:54:10 ....A 500052 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5eec6f43fc04e645cfea9870321ceba8783db04634183cf2559f413f442ebb 2012-10-18 22:36:02 ....A 374784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c5f35fd8fbaad8b2d766ea9cc3d6d871176c905d35e165c8d49ef01f2d8eff3 2012-10-18 23:57:24 ....A 612950 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c62a0f3087f0abdfc20535afbb7766a9a8827b255965ab407512a7db89b1391 2012-10-19 02:52:46 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c63af900180100281ddef1e093aaebf0a998a89b51970ed07e85b541a6020bf 2012-10-19 01:37:48 ....A 1380507 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c6879b2a463fbf5d39864a3fa3e7bdabb7620b8947a5ea5812a134092c36941 2012-10-19 00:41:50 ....A 117406 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c6b366719525609674d2620fcf25af650e4725ee8e76a5807e3fef002b00d30 2012-10-19 02:14:48 ....A 30208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c6eb43d660f48c9a57c6adeda60427146180b9010101af7f99d27d6b1e75966 2012-10-19 02:35:26 ....A 479232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c6fba3745277ebc9ebbfb5cfcd4c844c09ba679e014984a9705f829c22f2372 2012-10-19 03:21:30 ....A 757760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c70e06ef684f4c29e18f19df54d28f82e9ff53b12dfcb62172a4b2688d54dc7 2012-10-19 01:30:36 ....A 3665920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c719a78c77178a362be78c9fdcde7fc5732e4668d73baeeba70e6f0600ef961 2012-10-19 01:38:20 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c71fb2f1bf65219ddc79a8e8225b171f1dc704c355e4906b44b324dbad8d6cb 2012-10-18 22:39:44 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c76a2f4085f7d3a4f59184312270c9a886a3f73dcab155db3a8500f21c2b308 2012-10-19 00:29:34 ....A 255077 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c778f5e9ad1f2f1116664dc929f76d7f65d618a9f47af4b22a4f97bc0c8f3ed 2012-10-18 22:51:06 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c786f4d3a925098fdc6c73fcd38974be1567f5a542d7b3d5249f89e0258deb8 2012-10-19 01:49:14 ....A 1234432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c7a93e131297b5cd68f5686a67712b9a71336dc0d521f8af72af35922feb481 2012-10-18 22:43:26 ....A 1454042 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c7bf7f1eefa8ae2622be528bbdde98f9ad67ceeb6a513901cb72fe4bdfe8f40 2012-10-19 01:32:06 ....A 318476 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c7e0ad06fe7043843f0ec5d7cb69d1f231668da1d4638a3effd593220740280 2012-10-19 00:37:24 ....A 78848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c7f84c46277cf2d78a85e50f565bfdc09e1e37c3c50c40871119ae8a6e88b56 2012-10-19 02:30:50 ....A 1406575 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c80b70d7f36d2dc283163e4da2a26952343c98dd37b5fb2644f2a9222237924 2012-10-19 00:35:12 ....A 1036288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c82d02fb0f10a85d9d8cc765eb5fca47a17182b7f113e8020ef9664c85d3c9e 2012-10-19 00:21:06 ....A 1257690 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c82fbd53514d55dede03a21588b516482084f505c3b78788455a82d9ee4c977 2012-10-18 23:44:34 ....A 337920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c8380c5290b66aeb098d5989960aca50cc6bf69496896d9a35dd98ec139c0c2 2012-10-19 01:27:36 ....A 276111 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c83923b0e46bb6faa95148509cb086b9330416488969952755f18e4d114b8ba 2012-10-19 01:40:16 ....A 8148 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c86ceb6cea8c697f634f9e3826dc3295237fc44f9e980c018883b82baf636c4 2012-10-18 23:38:48 ....A 262656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c8ef95f82413fc5e8871f3986ce6a70292030eb2b12bd3f74ef5f6640928586 2012-10-18 23:47:34 ....A 795648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c90b9787521c81f1d76e4dbb1e5f5c0d3672cf980c1b97090e2621e26b0d852 2012-10-18 22:14:04 ....A 4645 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c92329116c37e8c118ee1b3b97e969dcb8e9023779184720a0a327aaea60196 2012-10-18 22:47:26 ....A 4994220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c93ab1922c81793a48977ad32f39f3bc24906dd5b46e3c35f6c3177d5a113cc 2012-10-19 01:47:20 ....A 75776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c956ff5dcdc21be538135b5eaa6f4678b81f490845d6f79ea1154c865291f08 2012-10-19 02:21:06 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c95a4cd16d2ef4174cfdf12355c86e2db958d373e22691a55994b6f3c161264 2012-10-19 02:21:08 ....A 3017393 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c97990b30742da5bdf67f1cebda5d62729e9d88fa232a95fa218447cfc5666b 2012-10-19 00:41:22 ....A 917504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c98486f6fa8f754c10c0e9c90f959089e444426d080cfe9d197e792fb13fad0 2012-10-19 02:48:56 ....A 606319 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c98ec991d636d0d20fa007af4c3a77469a471d4efae80144432c0d0bb866085 2012-10-19 01:05:54 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c9bec73dbcf6ae426a5a9b9e7db88cb04a4ed50eb6906f63275a0c115da683c 2012-10-19 00:48:04 ....A 747008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c9cf4b6e2ce76f2678f97fcd66e91810a2ae8d2bd1c3a481a204df9d23dbb1d 2012-10-18 22:50:54 ....A 529664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c9e2bee125abdefeb675b016749b23b5462797ccce41bac7864a562b016f455 2012-10-19 02:33:56 ....A 47437 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3c9f653d590a24e12e5152d5cf8ba4078183bb74243a7e4de741a9bc92dfe05b 2012-10-19 02:44:56 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca1d25ede8d1afd8bac83a30721765726c3fd86242a1a3c0171eec2bf21cd89 2012-10-19 00:40:38 ....A 172559 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca299d5e7c0246c96bd742e96ea1fd907d0b23e166a4feb8f0d407da47a1f6c 2012-10-19 00:35:42 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca2ccd06a6e9e2ba0563bd61aed2fabeb455140cb90ef16881d5f97a6fc3789 2012-10-19 02:50:26 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca39d35a1a4fd1dac5b1a078b8789e4e754b4031c29bc88aa34a82ada2e54bc 2012-10-19 00:13:38 ....A 2465560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca4fd9a7f135431cd8b1d1db075e72b2f2be2a606b42b551cd36d80fc077b15 2012-10-19 00:19:10 ....A 2044608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca7947c009b20d60dca4c5b15a7dd47c16088a1a05858935d3c978207a3ebcf 2012-10-19 02:20:34 ....A 40478 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ca8ec24b2f30c4805a15a4d61b85afe6d11c723f8c735323f6415447cf0b389 2012-10-19 02:09:16 ....A 18464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3caa432b5ec1893202d83a32f812f1e399354cd28789e9557d71e8cc87bc26e1 2012-10-19 02:10:46 ....A 454656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3caa831e94a9915082ee5546478fc8115effece707a30b89d06e332970670e59 2012-10-18 23:45:28 ....A 196672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3caca989e69461928d8fbc4bc1f8ac0f4e46ffcebc1131edd411c22c75dc6671 2012-10-18 23:47:40 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cad713e3f95426754ffcf733930c78e00082b12569607d3f717256d844b6263 2012-10-18 23:31:28 ....A 81849 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3caf90320568db06e562bd656be0fe3e813acca89a06f19f6489b7d785f7076a 2012-10-18 22:35:56 ....A 298496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3caffc251ba0fb4d55037ecf1ef47e61f8a8bfa20213f106eb664bad18347c9a 2012-10-18 22:50:58 ....A 28551 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cb1a4ae2a2a6158a4dd94772550275d041769b2d289ca8fe51bc8db7ffe36c0 2012-10-19 00:49:08 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cb47412d1ea60dad31c859f76a1ed6919a56fe677ab3bc42411b2f945c03104 2012-10-18 22:56:24 ....A 4825 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cb4a02d5869184c33d87baab2a88b1a90baeac71d49b627fb2677d28ca62ad9 2012-10-19 03:17:30 ....A 86264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cba020e9882dfef73410a505851bc4ff7f80f83d550e982d52465506e9a5e54 2012-10-19 01:11:50 ....A 67844 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cba5322e33be759e0d39d5af026192a4fa4be3d723042914dd448e01884f9f6 2012-10-18 23:30:50 ....A 76855 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cbb0276ec5d8a2e32e03c88b5647490f5a7b56bd68506222aa5a9d96602c1a9 2012-10-19 01:33:10 ....A 163540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cbc349c837266e6eeeaf563d79ce6b4e2e4234153aad0920d886c5a2869642e 2012-10-19 02:10:30 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cc4e6737eaa1ae01010a38a3cc4a7386c5a52dbbc5c9ffefc77a46337b5b44f 2012-10-19 00:07:36 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cc5d6732db6586723a29c148bcb1de65ae4d081bdfbd32ce5ceea368369776a 2012-10-19 02:31:08 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cc7e2baba4e0abe842ea9734260e81a9e39deea38cd04235464bab80c18e18f 2012-10-18 22:41:48 ....A 1209736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ccbfdfc6d1d26cf5d9eee72389f304705f01df21f18fa42e30fe889f7e5c263 2012-10-19 01:37:32 ....A 306607 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cce2d74738e71b2acfb852d7ebc8a71422b68225fdd808eb58a4e336cf9ae78 2012-10-18 22:09:30 ....A 1036288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ccf5e21b24f93a9443b6d495a3ee03b78f59aea8c5316b86cd8700ebf674ee8 2012-10-19 03:29:46 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cd2624b3ed27f0fce3f35abf9ef653a2e3f0bbd873d762908d5629e2aac68be 2012-10-18 23:45:16 ....A 364032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cd2c907110bcb63bdd84427aea9a620bda7f34564666ca7486bffe5f7d15803 2012-10-19 03:06:50 ....A 60868 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cdadd5c9f20d0b74e7eea0a6527fc35cbb666d4bcfdf1d89afe61c8e699c496 2012-10-19 02:50:04 ....A 268989 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cdc6b71071a24f95ea2f373428ff60752105294ca42a19cf5d2ae1e08648235 2012-10-19 02:04:34 ....A 377856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cdcb2ab327eb24d98749ceec99c33b2f00afcdd6f06f05c7a4131849dab2e6d 2012-10-18 23:24:04 ....A 166887 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ce569b79406eb3b21e0e5d39be7bf34acd22851168f1a1cbf0ced0d021450f8 2012-10-19 02:33:26 ....A 94185 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cece67fbd4dc59617b2cbece2f72083d5b99d07ecc4c07440ca35a59fcee71a 2012-10-19 00:32:54 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cedff2af47b4d78832111e853233dfd6915ba70a626348db3cb38d2db93eac1 2012-10-19 01:11:32 ....A 2264867 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ceeee60dd4a273540713c6468a94e9c746cf5b650f301ebcd0374ee3f1c9b92 2012-10-19 00:52:48 ....A 244224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf043e57727a7f3091853b98884bdd72095f6663280e8b222f5e04715095004 2012-10-19 01:32:12 ....A 188416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf0a7bf069043216e611a04abe69958375cde99a5a7dcab6c9f6b3ea4e0b9c3 2012-10-19 00:25:20 ....A 37376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf3327523f03087461fde6fd11c94b39c4d2a3eee259cbb3d0eb2cb08faff0e 2012-10-18 22:56:06 ....A 11265824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf4ac135b0d45ccf8e467be539ca58afd45a376fbc55f1eb73c43807500de46 2012-10-18 23:04:48 ....A 101542 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf5158f76d01680298b042f61e48ffe25b8fae6805b43f0572d0abaeefb3b14 2012-10-19 00:46:40 ....A 380416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf545d9f34e01e836a307a47bdc36dd9893aedfe9166569f7cc16aaf45e81c2 2012-10-19 01:10:50 ....A 5304504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf5d875a35234253d8a24b878497e92464802a27987fe22754124b2e902bb6a 2012-10-18 22:50:40 ....A 8079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf5e5eb2ddd89fdd1d61c3bba7677d2895b9df9115ea8c51bb162d3814336a7 2012-10-19 01:39:50 ....A 547840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf70ba4917e4cc86cb9ea0ac1bf8b8bdc063d1b327c7db37ac1904b9b5ac341 2012-10-19 02:00:42 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf83592e013730e43c7b54ff61778adc46efd93d0a2ba1c840370841ecb6c2e 2012-10-18 22:54:48 ....A 380361 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf8ecac8ea89f4e606eef0ec00ac550063c4e74bfa928a79963027810ee6a98 2012-10-19 00:31:54 ....A 203448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cf971917baf7ae4a531596ea492f0add89d8fbed386c46a1aa6aaddbe0704b2 2012-10-19 02:42:46 ....A 20992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cfab0e3282263535dd31134aa123768c34551af35ed2920538caf6a883033e2 2012-10-18 23:53:30 ....A 19272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cfb86ba62f28adfc82fafb2be64d500f98ea43abc3c7eec7e1a051ccea23eb0 2012-10-18 22:56:24 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cfbc4d6bba180d84a2036c42a1471badd99b96ff2cb3dafe0bbcf5d864383ed 2012-10-19 01:38:46 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cfe72a747cf529b2ba309b717cb03179ee254af5c6cf09e857c759ed35ae02c 2012-10-18 22:45:22 ....A 4132817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3cfea51c9ec770d03aff53d4fdd531070f8297b74eca92ccf03a86876bffe886 2012-10-19 02:49:00 ....A 2215464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d0628f17648c5d87c3a793afb9f9331907c4c1546c996a1adb0470896b09f43 2012-10-19 01:06:56 ....A 3416192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d0796791ea8ed1169827e036f43b656e8d49f077b8f748f1b2b0157de2f319f 2012-10-18 23:26:14 ....A 950272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d09c5deb0a0a5e87acae4139e79dfce78a0a1269fc080d5266971045a91223c 2012-10-19 01:30:34 ....A 528920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d0f1349f94b3b8e0cccb9788e5c68081c12cc9ca33d5e314b85c906ccb07e14 2012-10-18 23:38:56 ....A 874107 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d100e6ce8df92185108d4f628b8271737aafa2458aa0232dc2b99dcc948c8ac 2012-10-19 02:10:42 ....A 39535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d11dde632642db98f777c1b7f0fd435c7e89ed41d5306668055885cdfab264f 2012-10-19 02:53:10 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1410e74a608df5154789a18d069e5a60ca2dd03d30ce58f97b233ebcea1f8f 2012-10-18 23:26:04 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d14f7a06719b7aac8df5ac328d7ffbd86544186357cb53a44aa12eda5b15425 2012-10-19 01:49:02 ....A 801792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1573f1dce570793f4d15f7f8997d51b1dc4e1d22bea1950391ddd328191440 2012-10-19 00:04:40 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d18ba4a8af6b00c10e90c3c906e58737c24caaab683fcd5f41dfae33e853988 2012-10-18 23:54:00 ....A 1067520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d19234d14cd73ebed71b9893e678e307b62b50aff06e4dca67b581a7464b8c6 2012-10-18 23:36:48 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1b918c09e99c8f3b0520182fb4e90859ca16e20c0cb28daccbf0fa9476f648 2012-10-19 02:14:26 ....A 88579 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1c0ee2460e14e2cc2f6108843bba96ad57d138485c82b9e824cf9481d56800 2012-10-18 22:47:50 ....A 847872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1d220f85228189440e0da421b61a555486b78c1ca2a32a545ba1439e51964d 2012-10-19 01:45:30 ....A 356908 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1f051ee648f6076a335f3503e431298115e716009f78095834625dba81e691 2012-10-18 23:10:20 ....A 87865 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1f8558279121fda8b834d93288da207b6bcb5238fd0f85fc14ae6b806772ae 2012-10-19 00:05:50 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d1f8a7b7afb82a2576b1557d1b6fd4f482169a4b16e51e0b25bfb481fdfc865 2012-10-19 01:06:04 ....A 27136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d218be5e0d2c452b55ab0eb7ff9c9d2533d518ab054e15d17be850e3285021b 2012-10-19 01:28:24 ....A 316902 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d2232307b4434f97ce00371561d2f0c2097b83c07eaae3fda108a4816e01d50 2012-10-19 01:03:50 ....A 1079850 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d22bea15f0097c580c311a3c09a58bf6bf781feb5fb7a2b7ead9ef934b35986 2012-10-18 22:29:30 ....A 132592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d28eb48a0f4ac9edb705554ffdbb075bf73682fc7a9de66044fcae84338d1ee 2012-10-18 22:45:06 ....A 478862 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d2988abc9176d1b2dd25b6f7605f319550c39631d993a6117eaa0dfe954fbb7 2012-10-19 00:03:00 ....A 375813 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d2aee18835b2d5adb58f1d47774bcf2fe81389b20dbceeeee9753453428a546 2012-10-19 02:20:06 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d2eba379090d559f258afe5f3361a69c2ce21a2e0d735fd658d054e4facb7fe 2012-10-19 02:15:16 ....A 52224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d496316342e6ca79cce125e85ca72ba1360a3ff4b999b20755811058f650c33 2012-10-19 01:27:48 ....A 125416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d4b097b2461b1ef568f2f2afbbe74c597d7a360abece0c58565b01903f7e53d 2012-10-19 01:57:56 ....A 1276416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d52503e260b882af6b8820bc95dbd7285bf020a9827f6760294bea2deb7c943 2012-10-18 23:42:38 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d53525adcd68959141ce4da1e53518c094c4aad1f92cb5ef4cb9b28109c8b83 2012-10-18 22:31:10 ....A 46814 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d565a9b8b9c9b8becc41b603c2b58b6ffc710c12b14a8d9800a4b39db68db18 2012-10-18 23:52:56 ....A 1369600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d588956a5f02360322b926dda85b553004ec18d00da84a1fc682cabf5ccc2eb 2012-10-19 00:31:28 ....A 230176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d5a292359f838df13872ae44cb0abfa143c37e8a75db2b23361da46062bffd5 2012-10-19 00:47:02 ....A 1511424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d5d90807eb52bc43acc9b33f9146c954af934314ef99b8a337cd6daf3bae407 2012-10-18 23:32:46 ....A 521106 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d5e66b7b1f76a6500f06ecee1c0e1ee39829d68e2e64884fe47cf9accd9bfcc 2012-10-19 02:14:44 ....A 2460360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d66205f18ae852730ac6c5d13a3d923ee0aba0308ba8819f33f22c2ac5c20eb 2012-10-19 01:47:06 ....A 385024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d67178cb91a6fdd83bb9ae0433b2cddd6670995be374075ea404ad35ede180b 2012-10-19 00:44:06 ....A 583168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d67b86ac5cbc424ffd7d14fe08a1c7755130224d241f4d3f31e808b4f0fcdd5 2012-10-19 00:13:04 ....A 397775 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d68145b6d9cd2aa4071eb24f0491b9430be8820bb65713111a17891af6fddf2 2012-10-18 23:36:44 ....A 74240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d689f5b0b20381eeae508a64dd7e275e465c1f1e967d124099a87482f706172 2012-10-18 23:22:06 ....A 78336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d68a0705ac8801da24dc3f363b37e8b791b92a12df825c8b3baa57ee8f71559 2012-10-19 03:15:50 ....A 1101312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d697aba38026850955b341edd5d26b0f32558f89a61195c6676f17de11fc41d 2012-10-19 01:27:34 ....A 241953 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d69db7d2de52e2c5d1acadf068945e8791db9a42fc06b974ba13b4499406db9 2012-10-19 00:12:40 ....A 558475 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d6a1e437523e8a89d1d35fff96e2cf2c609d44bbb3093db5a3a20fd3f69d5fa 2012-10-19 01:27:18 ....A 1784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d6b7168ae362836ce451da5626bdc51e0ee42cd8cd0228bca91341d134c0258 2012-10-18 22:22:44 ....A 1119556 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d6d40105b5335d73dfb88c415ca15784f30003e9080b5df5869629faf2981eb 2012-10-18 23:18:06 ....A 839735 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d6d7df0387d466a1f48bb599c52c88770408ed48204bc0ce1acd8c2a67732a8 2012-10-18 23:53:20 ....A 1390080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d6efbf4912476794ab4b085567b90cdb7e8fb239e1d8187c0e670e7cef83f7c 2012-10-18 22:44:20 ....A 115712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d6ffb60dd0be122efc7eaabda8f63f7d4ff7ef101232ce8765d388467e8fdcf 2012-10-19 02:52:34 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d729a64654cd4096d9b9184ad7966bc29588748325cc2115de9a5fa65f43a9e 2012-10-18 22:37:54 ....A 467086 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d72b0fe8d284f870d34157f1f5d2ce9f83b063057aade3664fdb7c815efb43e 2012-10-19 01:24:52 ....A 251904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d73f47cbf3c7878acceb60755a5aa97f58179bc6927788f9918cde39290bd5a 2012-10-19 02:33:58 ....A 311603 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d74fd966b3e1cd21d1719c8b959041841ecf93790709a4532e3ebfd395127c0 2012-10-19 00:41:06 ....A 1441792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d75a90fd18bc47627b1d5c6dc1b03ae15e28ffafb2414eda05284d4df57dea6 2012-10-18 23:01:14 ....A 690688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d77855f58c3b7f75145c267bfde1284c891513a4f8d729aa1477b4c7b67f6ab 2012-10-18 22:40:00 ....A 320294 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d79e7030d73be2a7deb0432f4432349e83653ebe44cc69fba0d48f3e0265420 2012-10-18 22:14:36 ....A 3037344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d79ef64990307fbe5f9964820597130e78d30dbbeae6b08c0c1c6db33003f40 2012-10-19 00:41:12 ....A 74240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d7bf00417976c0b8cea82c10dde066f6489b94849431d356103ff0dea05b0f0 2012-10-19 00:33:50 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d7cd486e82d6928001d822993caa3957d921ee3d42c8acb8f7413be2d4ecd47 2012-10-19 02:43:04 ....A 283149 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8078d8bac22df3954e1cb4bf66fd9f56f4fd76158e285508e91b21b28c5767 2012-10-19 00:19:50 ....A 90197 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d809d8ed98c4e077a39fe9979004121cab4c664f03ca3f7194040c7a66801ee 2012-10-19 02:05:48 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d83091c6af99d3c12b2ead2b046e256fd332b21a7cb4489f3f3484930651e25 2012-10-19 00:54:54 ....A 188416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d830b457a94b71f0e032838e450729ff58ddd6a3341d45b06c79b250899fb6b 2012-10-19 01:49:36 ....A 541184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d845c404c8d416325d7d3521b869b46cbb822fa13208a0c2f4af8d58a3de9c0 2012-10-19 00:25:00 ....A 666624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d84d9af2e37731b88e120cce3b5add86f0408d49ef80d7f7aa6c92553a8b685 2012-10-18 22:26:00 ....A 89088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d84ed5426c025dd532d1dfd5a14243c30ef36c0a664de788d81dec520349ad7 2012-10-19 01:04:26 ....A 87212 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8543fe5bfe9d3d935d9451bc2cf734e4dde44dfa208184c493a2825524d6b4 2012-10-18 23:21:50 ....A 11952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d86d880621f79d751a1d0dee429e077c76355814c5a1ec620f78a1e9daded9d 2012-10-19 02:18:30 ....A 92717 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d86de4550372839c2c25a3a09dc1649ee55c8e821094a282bff2c97a66ee23f 2012-10-18 23:10:54 ....A 172136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d897293448aec3347bbf67cdc543fbf275dc2237c446df898b77febb65a6f11 2012-10-18 22:23:06 ....A 618528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8999717560b3725af8c40dfcabdcb1bbca474b5feef7131e4f66f1940817a0 2012-10-19 02:15:20 ....A 403516 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8a2fd73803dc7c7465bcfc0e70f3df2a1b978d6af6707ba1832c7f46bfaaf9 2012-10-19 02:31:42 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8a5ead046fccafbc2d5e760d55e2a3e611f137f6ee42a8f4c7e6a8bf01ecbd 2012-10-18 22:56:08 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8ab9e488bf5610cf06733ec5f285646c2f65da2e0779d78137e4df7f658948 2012-10-18 23:13:20 ....A 850292 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8ba73fea25608949133388216a2ea2f9b2b2214d03476f9719359d525dbf75 2012-10-19 00:48:00 ....A 1078096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8bbd91ad3e8a520f66195618ebddf83300174fd7bf009354791b2be7142b77 2012-10-18 23:16:34 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8c89ff835fb73e125aa8cdcfba9776ff66cbb1b62c6cc0761e4366e574efea 2012-10-18 23:21:36 ....A 249888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8f83433718d105be2d55395a038fac28c74e9536fff3f7eb39b8aaddd4df1c 2012-10-19 00:05:42 ....A 305152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d8fde2c5286e6759bcc9da89aa365797337e8cdbaf8618e2d5ac0944324b527 2012-10-18 23:21:58 ....A 536576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d91025b62e06fcf8f0365131182cd8c68c7b8f2e652e293df5eb7464b38e94b 2012-10-19 00:13:12 ....A 1603584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9195c812603017061c7ab900fc16ec060d20481c56b9bf4a302b8664f0c686 2012-10-18 22:35:02 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9762d07d2b690e257c9bebbf2f22af28748b128f4e055c8edc2995529b4536 2012-10-18 23:34:54 ....A 487936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9770598146b21dad89144285a779b283483449004514e404fe6708a40250f7 2012-10-19 01:23:12 ....A 3284856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d97aff0f985ae6674838569f64742d18ed65fe7122a3ab2c513888cd99fad16 2012-10-19 01:38:26 ....A 135680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d97dbcec66a41ca3e424bcf04706750e878e1e3545425f94073c14f5f612135 2012-10-19 02:15:06 ....A 296960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9840903d7a773a10144814064a69224a343e9126343cb98ed08e4ac3f523d2 2012-10-19 00:10:58 ....A 843776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d99bed0b692f28d3d8bec7c5b9dfec6943991948c64882db80627b0500635b8 2012-10-18 22:16:18 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9a1d44a99eacfad08f39deafdd0d61ab07ec4ab29ccdc01694603ba32c7ecb 2012-10-19 01:38:56 ....A 308292 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9c327e7e329e0f1c4459145fd77cc4e7013991b3e0ff3e42fe051d45b50de1 2012-10-19 01:36:58 ....A 638976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9d41dfbcfcc27aeb57943d865d2ab18a2d2457a8ff09b62a06619abff23fc7 2012-10-19 03:13:42 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9d6cdfc6970a978546b751e382a0a5132e1ced716931eb8baf143a739ac55e 2012-10-19 02:18:42 ....A 2288416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9daa477c20ec8e62936855273657c9151c484e973f6c115ead9a7e704ee6c3 2012-10-19 01:38:54 ....A 2097162 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9e2626a6b04dfccfa6fcf0d280d18c888d61ce62ea3b6d9566ab0c88015e50 2012-10-18 22:58:30 ....A 6067112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3d9ffe2298b1de2a164dcbe93596abd84deace3f9a5257796a7a62c2deb19a0c 2012-10-18 23:00:40 ....A 41472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3da11123a8b359ddf4b3848aee83c6333644c79638d6f3b24cf3b17be660a204 2012-10-18 22:46:10 ....A 1170548 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3da1cbab81129621ccf6b71fa944d7ce3e00b2025cf0c028b4215fba6bfa336b 2012-10-18 23:27:10 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3da33df9def9e07621b67f87315ad094bfc73fdc77144b6b38291016eb448ed8 2012-10-19 02:36:20 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dae24869d0c7f28dd36fdecc61054def955e4bb3387c5bef16b64464d1c03a0 2012-10-19 00:35:20 ....A 1552384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3daf978efd6aea17a6a5f2014d4caf65aa2428a994acdfcf5dada327c1d2814c 2012-10-18 22:23:02 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dafd651ce7396d132f585f27b88eda0b6e88b34c2b53623c000270ed2302c02 2012-10-19 02:42:20 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db0ad2d54e4bbbeb04f8fbffbc43e0e256c1c03b654b3e4d4a54914f23e0b1c 2012-10-19 00:28:08 ....A 19968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db0f43edc37ca686535ba81a8539d90a9e8a15ee8fb464e4cf526f893d937b2 2012-10-18 23:32:16 ....A 91648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db22acfc5c71a85baa3f5eda8ecda8ce5c870588ab40070814ab0ff057987f7 2012-10-19 03:22:40 ....A 113664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db4f072cdb40acf60e76914689d17f23734182a31b1826d59bcf9cb2633b3c7 2012-10-19 02:15:08 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db52c8694e31eae39f42b3744820d79b6d89abb6bb33d383262db12c4f78550 2012-10-18 23:31:52 ....A 649159 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db7581fe40550112e9c2d44ceea0dbb541402b2c9cf92701d78a3982d3ab59d 2012-10-18 23:47:58 ....A 966656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db8875caadd9e21d6e33cb8accf2469e81f7f852e6f3d96b0eeee6af7b56ed3 2012-10-18 22:34:58 ....A 1626000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3db8980eb651069989b2ce0485bf421af29d4f34297ccc35183c6e7cae9e1049 2012-10-19 00:12:20 ....A 107338 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dbaaafb65245e16171640800b59d5b100f9f5db6ec611a115894c56393e5cb2 2012-10-18 22:50:54 ....A 2497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dbb3c620d5a1c5bcd8d5f78b12d46002623ec5c20e18a2170b71bac080c65b2 2012-10-19 00:04:22 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dbba91e724725ff63a657bedae887d2227dc7e99d172f3f12b5a8cba533cc9f 2012-10-18 22:56:10 ....A 867677 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dbe6600e32b998c013ced6873fd2cef2d2b0c0df15c50a00ec198a6d384cf10 2012-10-19 02:23:44 ....A 18432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dbf7f0afd8c2042c17c9a67f7708ce1e92de0fff28c9a5222b4c2e665dbe748 2012-10-18 22:38:28 ....A 891537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc01dcb52246ccb316b6b57284415e96b0e389142f2ebfc6fa47191233291c6 2012-10-19 00:53:56 ....A 45296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc10b902e0d2f7ed60f7661bbe5f343928f2404392cfcec7da2c58fef724618 2012-10-18 23:15:48 ....A 655360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc23744cdc1b009b66a82358da561709b5a60d1207e5d367736261989ec09b0 2012-10-19 00:27:20 ....A 150100 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc26b6617a9cd34a82d8b06e29482268f4f127fe6de557d7f09c1a0e571f808 2012-10-18 22:43:00 ....A 7468 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc3d7f0160392d4b0bd3205a8552bad5290a68c738723579d34d1edc9b37493 2012-10-19 02:03:50 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc4ab0948f539eb2456732c6a4d129ea41e7edde60f8d5feeb081ebaf63eed0 2012-10-19 00:49:10 ....A 293376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc4e5dc351bc188fd1a4c4912c2651b290db1b72f4a2e28c1da136fb91b4e4b 2012-10-19 01:33:34 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc61d78eb1b436678ace9088721dab9be373858ef57da7acc6daecb38ea07ba 2012-10-19 01:22:22 ....A 80384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc645f9dae8652b901116967dafd3022797f2be8ea4ce3a50c4786c91c09cb4 2012-10-19 02:44:10 ....A 713216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc80ae199ffc55b85adb3bfc2ecd7ae60c2ffdd072e49cc7a2744a3f1482aa3 2012-10-18 22:42:18 ....A 2813952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dc8b679e4e80cfdb8d4f128b5b3c11e7e9bfae330a3ce8c2b3190a046f77879 2012-10-19 00:38:50 ....A 368640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcaa7c07e1d5a1c16be9921225fa9023f746a33aa59dbf9f8a60ee122461a88 2012-10-19 01:38:24 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcb981ab75348cd798ed3ef170c4eb292ca5ddeef21ab76c92ba8727906184b 2012-10-19 02:55:14 ....A 71680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcbbc873fac4c8ca54eabae72b74659913537747bee8fcfeb1ffc078a7e76d8 2012-10-19 00:37:04 ....A 41984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcbefea72e49e76cbbcb2ec2e96890287132c54f915ab399637905735484c2a 2012-10-19 01:38:40 ....A 230143 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcd11c7b91948ca6530ec6eaf3568685e7d67d66fe8ae7ef1f65860fe8b47bf 2012-10-19 03:22:46 ....A 156925 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcdd441a94fa83f2a8c94ffd91021f90e4b8fe914cd2bb67d83d56b9102c6a3 2012-10-19 01:24:24 ....A 884272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcddf50f541c9787debf30556e32aa8e1e5b3762ee7adb073b36013efba0433 2012-10-18 22:35:34 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dce6915bf473afbdc1827af5be710a43405b8df299c609c62b94cf6caf19e55 2012-10-18 22:47:36 ....A 6656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dce80e851fcd75457b381208deeb96d6b0427e79cf2c97f3e04c57b16c30a79 2012-10-19 02:40:10 ....A 31101 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcf95ee94ab52318dd1ffed4dffa31a32ac2890e6041f399014fe2d58cf9ee1 2012-10-19 03:18:38 ....A 2140672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dcf963b54e0ad052151c022daaf851bfcf923be029473e618a18ce6bb64ee43 2012-10-19 00:54:06 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd0e100fe54f7e6acde4f03b5f06ea4d02b88d08358181230527bdbfab2458a 2012-10-18 22:24:52 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd15540462f45f6a1e0569db1873f3d417c4f7da052031b2200c5d11826579c 2012-10-19 01:59:36 ....A 886154 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd162c115098c799f91aa45bdf5f1d4df123bc1e10d187ade4e484b706bb448 2012-10-19 00:41:02 ....A 381952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd401814561a9e0e571d0955a86489bf1ee63c62e20afa03650a7c142c2e579 2012-10-19 00:43:56 ....A 10682368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd5276d068ff7b662d1c7379b424ce8e7d758addc8a8d2a18b1c2d90a1e9ce4 2012-10-19 01:27:34 ....A 445570 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd59ae8e31e1ee5f1dc160dc321f8608175c0638fab35eb8face565687a134a 2012-10-19 00:10:48 ....A 1162260 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dd628272e3c2521562508b9490ddd063b07cff4e6e79e47cc243c0d43cb1568 2012-10-19 00:51:08 ....A 949131 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dda2d37c8a5855ce70801222f23a3593ddc5f0a13d8c2cbcac2359d8a1c28ef 2012-10-19 02:42:56 ....A 3284 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ddac59c0334a86e9d96ba154911f61b45fc0e19d8d2eb9062fe53b96de4298a 2012-10-18 23:03:06 ....A 34813 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ddccb1b832e5571f0ad897ded56306e69102703186dd879d11e438874897cde 2012-10-18 23:43:00 ....A 487424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ddcdf9477e1e35dbefa6875f874d79a010221070ba09ce75feaaea44d867b60 2012-10-19 03:06:10 ....A 5566 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dde6fce2ac0aa3902c7257623f354b0ab26a7244ce64fc3a231c4ee8da19478 2012-10-18 22:10:52 ....A 1178537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ddf16619552188e790785c5479efa131bf200ee696e3766aa1adb1eadb01d47 2012-10-19 01:26:30 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3de02a4c1029a904e207872549ab3e24ebf7d2f7241260e5eb4610bf20fcce4a 2012-10-19 02:07:40 ....A 3149824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3de088caa69daf4a0259a2bd9852d5203ae50879189645b300aa8808426e6d12 2012-10-19 00:14:04 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3de0d210385d20998fdb1bf4de08b6e8e0c992e2e23248432a879c868d9e7aed 2012-10-19 00:23:50 ....A 2920448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3de9ed0aa6a38125388f82654bea8a228302ef80958c4e26e3bbc7a6c7838563 2012-10-19 01:39:16 ....A 507904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dea7d60374db88f2b68df3861ecc9a5d3c97a8b58342b796566fddfe259665b 2012-10-19 00:29:44 ....A 139265 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dead5a5a42fff910420120e3ee95ad06a688f7a7455287c397912bf6ffaefea 2012-10-18 23:49:08 ....A 197248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3deb881dc015c13ad04a3b097b743189f2373ebeda0810a66ffc08f3da32b970 2012-10-19 02:16:22 ....A 699392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3deeced139808a28e0c4c41334f7fe3f3e09e0e3d7a8240a37f1f90e5b536a3a 2012-10-18 23:43:02 ....A 11509 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3def4bd1f832aa189ff2a5dc318ec675b66829906abb43c85ff42b6f80ff42ae 2012-10-18 22:53:04 ....A 506062 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3df15cf53915d32407926cb7824f10b50cce591033fba730a079a7f4f04ad717 2012-10-18 22:56:06 ....A 181248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3df6c63e5dadd4007e2b5e43f28ceae5f055eb13305ca28bd19d80f79ccd1b91 2012-10-19 01:13:24 ....A 567956 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3dfe9c433e89038ca020dcc008a80b213c329d2a5a640d81dad72d4ddfc7feac 2012-10-18 23:28:18 ....A 256512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e03aa4613977bc9d30a80f2f0109cb2e45e0e5000aff29b31bf63bf6e06a90c 2012-10-19 02:35:50 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e044427c05753eafafda8fd68e3b5899ff900ef3f25a4b4a8e9f92d2c4598a7 2012-10-19 03:03:06 ....A 66801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e067062692ebf8aa8dbb03c7da7ec9296e9a5129367d109aa922a7a0c475573 2012-10-19 00:11:30 ....A 50097 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e06df6097072dc2e991ca35512ebb5a8a04920dd9719ac85a5e86b0b068e292 2012-10-19 02:38:26 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e072117433ad956212960ef2199083aaeb3a2b047cb8672f9a61c0c07e4ba18 2012-10-19 01:11:54 ....A 721104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e08aaa9664f074756e0bc7889fe8ff15e992ebfa703f7b5e914fe11a8a0c5ec 2012-10-18 22:15:04 ....A 152586 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e0a6780b73272b0023a9d8b2212c745f424e44e968470081335be9129f61dee 2012-10-18 23:17:28 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e0ba875a0420dbd01f5da1f55b1aac7e5cd579ea486f77441922a587e4ffd8f 2012-10-19 00:14:02 ....A 71282 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e11f42cadb05a7a1ac7e1edad722617af86422d495b70f0b3ebde35df5c2119 2012-10-19 01:59:54 ....A 317550 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e12aa8e227d27be8b72ebaa5d5768f71b8fe9b3506275134806104ab9361686 2012-10-18 23:16:10 ....A 644608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e1acafb27faced766ba2f0d16cbe1efa768950ce5d088f3bc526e98cc07dbb1 2012-10-18 22:45:56 ....A 476672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e1d9ac109a554bbbd09d54c64cf35a27bf4dcd9d7a965b3183ec228f19aca8f 2012-10-18 22:14:18 ....A 1233483 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e1ea71b784b79daa03ecb26db6c869bf401132b17b38ac11d76e55955eab733 2012-10-18 23:13:56 ....A 282112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e1f88277fe3fcd0cb7566b29a1512988e9f1ae95fcbc3c042c5e421c706449d 2012-10-18 23:12:54 ....A 172939 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e214d10b6efa241ac015e49b2ae7078aa5878cbd727c900319c3d081c512e6f 2012-10-19 02:16:02 ....A 450560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e245e198f9009f721ca4dd56ad5312f28a4e2ed874321b02fea6efc04751321 2012-10-18 22:44:36 ....A 72192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e2672d0dec7c8ba24a4eafc54b848ef19efe0b5c2aabb909696ce6adc422afb 2012-10-18 22:38:24 ....A 2660719 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e2c7829f81b8186235555d1a35334cc39eb3f7c90e1e2b221a5ae2e80edf7ae 2012-10-19 03:05:28 ....A 100733 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e2d3fba46d82b51ba3205a7df55ad955bace56bf87819848d31d5ac56a53f36 2012-10-19 02:03:30 ....A 89173 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e368ce23b8d6194d78e9c5e2d270b9dcb5dd6a3862254bd451bc2ad0f2fbe67 2012-10-18 22:29:28 ....A 323584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e3aa1a5b4027c5f0f9e0b9dfaf79fb49f96af7914c7753dd498630eada02b60 2012-10-18 22:26:36 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e401a8612e9a3f52e4882690cb14ea3c2eb2219af3ba5bebdf57cdfd567e9b9 2012-10-19 03:33:20 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e4130d1703041c47d2964bf7f1ee223144a91c164694f69beb36054f2bed20e 2012-10-19 02:32:50 ....A 38800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e414cc2ef494b8f75366f7ee3c501c7516c205927a470c243945088aa1d4d3a 2012-10-18 23:05:46 ....A 172032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e4399dfb769dc5433309cc93b30593a5d429fc45ba06a35b0e464df0dfcbba0 2012-10-19 00:31:30 ....A 893823 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e43b32d9d2cd3b0e129fc2736435d4f1aae3f3f85b89b1eb29c089e43cf35f8 2012-10-18 23:22:20 ....A 5007353 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e443979d0c3050610d1898ba1242c2ad687b6d992ebaea3feb979a07bc843f1 2012-10-19 02:26:16 ....A 10858240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e4ba42a6e7c8e2ba3b04378630d944db57edc835d15d8b349b2eda947553385 2012-10-19 00:30:48 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e4cf9d5d592bd00faa5861b406dcd7cd9b3e9644848be8c69a16e574ca7ce2d 2012-10-19 01:15:26 ....A 141450 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e51d15433246b6e6b3d6503dba8c3b9bce27969c95b54b55268bd9401e3a10a 2012-10-19 00:20:44 ....A 356486 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e5401451ac4954268acb2f6964b97a5b56f10cd6ea278db4da3d137bc3e4d9f 2012-10-19 03:06:26 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e543ed946efa9ab336a1b496a6c1ec37af4307a47be3ea318af15a92498ca6d 2012-10-18 23:53:54 ....A 114707 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e56356e7567c1494397dc789de800e0e0c44001392478dedad6f4c7c36d4ff7 2012-10-19 03:23:14 ....A 1700739 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e5a6ed250ffc9a4a56a0655ec22551678abd1531b5af902f41c06044ea592fb 2012-10-19 01:06:00 ....A 126092 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e5f0aff75544e702abba2073ed5a728439c1e6b9e6323171193372f5215bb99 2012-10-19 01:37:26 ....A 122934 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e611703e6e62e8cc4ea136309035c4998a38450cbf98d2cacfeb62f8fbad441 2012-10-19 00:40:00 ....A 5755 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e62aca40807bccdea3fb720342cfd2dab50f8a86ef1d051be7102b07ff8d3ed 2012-10-19 02:38:26 ....A 159275 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e6468198468babfa98eb364101cce3046da7ebe6fdd60cf28e82a8db3779452 2012-10-19 01:26:20 ....A 64148 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e64b038d635d52207b066ea18a50c5397dc7c0ca13a7e8c8ed30a8ba5206e26 2012-10-19 01:37:46 ....A 10795 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e670dfd99d31aa28c29eed11d61fca5cca96b5ce92c2a1457f518eda045f13b 2012-10-19 03:13:10 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e6ca611839af70cf97fab90289ceb1d5389101fd85ce73cdffce0c68112e04b 2012-10-18 23:02:40 ....A 1075108 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e6d19b7c113f12dc08e9391d8b875ce4d72cb9abaf800d4ccdfb82af9592470 2012-10-18 23:17:10 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e70107ace02c5c559c021d5ed2a876f77976bf1a023c716f2a2ddf73345d907 2012-10-19 00:45:04 ....A 99840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e71361a4add118a6e4a4fc0558a0d1febb7100cbd3c17553dfdd383503d4217 2012-10-19 02:43:08 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e71a6c2710922d47653ccce66651fcddd71263c0e6fbfce31ee59a6adb67ffc 2012-10-18 23:17:08 ....A 6656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e72240bbdd9e2fa07a16c7b383c8ecae9d8c047fb054e1d7af1fee5d044978e 2012-10-18 23:17:54 ....A 1061108 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e729e158a175d9f94888aea03538d41dce78343df9d52e352c9e380e26034fa 2012-10-18 23:31:26 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e7359bfb3297f31f5dd472e995a12f7c6423b4df021135d3badfca742393354 2012-10-18 23:32:00 ....A 820524 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e74ae99eebede71d6685496760ade73a91f8d57d85e923d5cd38d88ffc14709 2012-10-18 23:11:52 ....A 50680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e753e27181e83cf6c556205497b07378fb3b6f4c5074b5072bfbb0123d56be4 2012-10-18 23:31:58 ....A 876544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e7689253268da1a2fb6c3d6bf28a69ec742152d1d0116132970807e50302b1d 2012-10-18 23:58:24 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e77f4610f93b4afccfe8afc83b190c73e7ad00c27603a7f68225cfa4efbe08c 2012-10-18 22:55:50 ....A 1451342 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e7971a3818985f7c94f40e5507bcaed76579182def773eac08f82db674a91d9 2012-10-18 23:19:20 ....A 359801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e7972a6be2243bbd1c80bc6de888b869b8a6c4a670d4ba863a58b779b883dce 2012-10-19 01:55:54 ....A 546304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e7d947878053b7c2848195134845f77de34637e6194620fa1a59497e524561c 2012-10-19 00:57:54 ....A 92672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e7efe8943f1844809784c1a28524e8b1e5b3f562341bb4271e5b3ec49eb2422 2012-10-19 02:09:18 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e8229e691fdd7ec76e113bac18b258394aca05fcb5866ec4afbfbed2588f20d 2012-10-19 00:28:28 ....A 8202 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e83180b32127c3f0af8c157ac6b5c11cbe74578088d686dfaab88aa099082ca 2012-10-18 23:25:18 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e88ea1d85f395799b30e6276f1fbe2f9b4f02e2cbd4853b8e988b3f2f42a825 2012-10-18 22:55:40 ....A 1610046 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e89c14e0a227fb808ea7f5bcf9cadf0e0f9fd611fcfb1ca428cd0224ace4dc5 2012-10-19 02:42:12 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e8c8b3cf222d28c14e88d16fa53a16a61fc30d5b1c23bbd3a8e26a86ca8ae3a 2012-10-19 00:10:02 ....A 733184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e8d46c26a3ea87e76567b236fdb428fa242c73ce767e22a436cfc5827707715 2012-10-19 01:03:42 ....A 1117693 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9029453d593ab4dee358030cb44424a268f4809f0ea0a7237014e636966c02 2012-10-19 02:05:10 ....A 38400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e91b32d764413256b6e7c7f567220f4647a7eaf1db90157394693a8b06092e5 2012-10-18 23:42:14 ....A 872351 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e95ed10e5e309373775a289bee79b94645d01cbb11eda28dc75fad59606ab1d 2012-10-19 03:20:54 ....A 278195 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e95f35f3e13e4c35e6177928684ab56421d390289c7d1dd1a3b4dc3157819e9 2012-10-19 02:31:14 ....A 1381862 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e972a10992854d97a36c78357e2316d3a3d3a42adec02abb27c57d75098f07b 2012-10-18 23:38:44 ....A 207872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e99c08f631611e3bdc5c173203950ebd5b7835550f488c722c52b0953341e9e 2012-10-19 03:11:04 ....A 1783823 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9a11c900aa9293630f8172f4853033d34b35ee437cf873f15dc129e16bb813 2012-10-19 03:00:34 ....A 262144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9b4a902d0bb5e981f9a4ae3ef15517a92c360a18400781e2cf251a3d27a797 2012-10-19 02:54:06 ....A 1662976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9e87f73885e93331fc90beab2eb709a8d38431f8cd4998700193cea6663d50 2012-10-18 22:30:02 ....A 67072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9f29a47e27fcec212aebdc0aa18dad9f4f243e4e97686d793678036279f3dd 2012-10-19 00:52:52 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9f34e1e1ae8bf7819f14a318ac607881a815bce0413d68228d737e21bcb28a 2012-10-19 02:04:02 ....A 5435 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3e9f819e974c61e9151d111874863ee6f218b2183b15c802e3f925d80406e689 2012-10-18 23:07:10 ....A 1785856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ea0487c1cb28b3401c0cbf3f06ea7a4fb539fafed3547d246ffc6d7a1973880 2012-10-19 01:18:42 ....A 68654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ea5ca9111419692c8b441a44dc84996c49080bbac6e599c0498ee5a5a6b225f 2012-10-18 22:10:20 ....A 69654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ea7d5b72df398b4b86fb6456c7521af0d0c09dc7512cb54db42437c75ea29cb 2012-10-18 23:07:40 ....A 94720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eae23abfc7c3be232da9b9a084082d05ec04af39e19bf87ba1e83bd80e1ba68 2012-10-19 01:51:52 ....A 905216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eafba770fbc60dd7a26eb63001ce161e12184957fc295c4b79a35c2033c7670 2012-10-19 03:15:04 ....A 13798 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb0a5ac36e0257efedcf9d796e857a6fc219081be911e9ae1631eaae00bfde9 2012-10-19 02:53:56 ....A 92954 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb25ffaad07818c3cde12dfbfbfd6550130e19e06e37ccdc8e50521a5eaee91 2012-10-19 00:43:10 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb27bf21b5d0515d9bfa7ae280ea92b03a63feb23404651421b8a71d1feceb5 2012-10-18 22:26:20 ....A 87681 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb47ba6c6f131f5d9fcaa1629f5e37edcd86d10ea8f5089be97eb645a28eadb 2012-10-18 22:41:42 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb5c4df0564fdf287df88231ac0fd55404db752592d86216996f9aa02b83f24 2012-10-19 02:05:36 ....A 268288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb5f518052dfe0ca5fd732dfcd08c2bd06cca06362adb556618f7ffefb2cd8a 2012-10-19 01:49:54 ....A 151808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb681fd0fcfc09f41144a41a5bd3b3871e8d03021752517d266672fa10e1212 2012-10-18 23:55:50 ....A 443904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eb7871cd7b48882f1b92ec69bbedf056d313f3b5abf4c45bd77d99e4333c230 2012-10-18 23:27:58 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eba4546268a9157c1dfbb9e13ed23ed0da03673c8e4d0757343dbc3602cfb2d 2012-10-19 03:28:12 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ebaf89ebdfd981475898b6a49cbc2716a3ac1a16f7203ed750d2a7d441536d1 2012-10-19 00:41:24 ....A 251392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ebc492e500379538377861156dfc7dc0780356d483895dc482b590691533bec 2012-10-19 02:29:20 ....A 522485 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ebc5e2d04baefb6f77f4e9f09365c40108269f5ae0a69886586701802f98622 2012-10-19 01:53:28 ....A 1764912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ebc629a5a2bb26122f54b608910e4f0444462ff8bebbf6af84b6265dd5f117d 2012-10-19 01:16:06 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ec56da0ed38928ab3ce156006ed9596dce33f4f34c3fa6c6fe49ea74c02392b 2012-10-19 02:02:28 ....A 207872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ec6288afc737f557d88ad4f103daa8996bf4f63870d3e7b9765ba2d947360a8 2012-10-19 00:51:44 ....A 143872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ecc47902879fabf96036f036fbaa6f8df5fe0b04c224464010b11f0b7ba53ad 2012-10-18 22:45:06 ....A 458240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ecf201ede0e796a50f40bbe495edaf61ddc47a6bce887cfd687dc79bed37acb 2012-10-19 01:11:48 ....A 787547 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed03e3184d5fc582a6f25736b7475efc4a47115fa524bddb353135747c7c989 2012-10-19 00:44:00 ....A 520192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed14b69208cc7b3538baeb3c3431ba14517a7603acb0516cc29068f56292e23 2012-10-18 23:39:12 ....A 239104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed1a8784eb13429c7d38001c66f1b1165b4b8347b566a26e733a0e9ea92ed3d 2012-10-19 02:14:46 ....A 2211840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed25fa9d5cb1ce91620c8e902cd775724e2b9d47f83a78f306b69e22875752e 2012-10-19 01:32:28 ....A 851968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed2bbd9cede25f37916c338006576b4a1384fae6db87e3ebda632b6b2192c16 2012-10-19 01:04:46 ....A 55296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed445b8a27f9451588f61fb4c9b41f13863327544672a0e2762f21520db4585 2012-10-19 02:11:10 ....A 1257474 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ed50ccd56de3291a9d9b20f76c69b668468c3c86ef79e623ba45bb8216bc80f 2012-10-18 23:02:34 ....A 240128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3edab6442774b4bf10266e169767a5fd44e1c1af309675f2d5e17a23f8fd55b8 2012-10-19 00:23:24 ....A 434176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3edcf87c0b656c5ca0339dd0da8f7ca0749be4cf53e9e449a2184c0e12760b2f 2012-10-19 03:07:34 ....A 402981 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3edf3c2584bf1f7056006adfe161821490abb179d9f68af7ce7fea5405ba8417 2012-10-19 00:05:54 ....A 1417427 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee311675856d9fcddb49b32b11adf786a4f3cbda9debdd231b5ac25e9d870aa 2012-10-18 23:06:34 ....A 10240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee3206a29f07973dd18fd60aa1e31986288470a50a912de00b818c2cf0d0a68 2012-10-19 03:32:40 ....A 99380 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee4ea9243c6792f0f5297699c22334c2eb9a9d989309bdf2ab7863e4c261fde 2012-10-19 00:56:48 ....A 108827 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee60a7fe654401bbc8485b5fe879e3cfc5bdf217dd8ecf7932d4058122c96ef 2012-10-19 01:44:16 ....A 3328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee70e0dc8814f5f0daf4a58fde9bf782b961928f252354b45202b7e18b80a79 2012-10-19 02:15:32 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee71dbab5a243c291b21b7778781704f905080ca245004669e63e5250b1f9fa 2012-10-19 01:37:10 ....A 84202 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee818b0117d8f9f4529cd1b65195ce0e10e807c3861449f0020d0d39d45b3ca 2012-10-19 03:11:10 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee848a7e2e0f02663128c38b9e60a900e9dcfc640f219848523eb0382d2496f 2012-10-19 02:10:02 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee89ae28dc8a37e272aae7069fdf09fc74fb10c75b8115d8c32c48b98df5012 2012-10-18 23:48:56 ....A 197184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ee9090de35fb2cb4bed61d599062ce4fb46387c138dc1f57ad55876f6cc5bb5 2012-10-19 00:48:46 ....A 682496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eea85f35abf02ed04b351f6f1fe7f5290e4ef472618a5b9a0dccf5eafdc0d80 2012-10-19 03:15:08 ....A 113135 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eeb565831722791723612009f227e0334ef0f5fade8791dd53208784be30d1f 2012-10-19 01:08:08 ....A 79425 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eecec7edbbedb6283dd9132eb6202178040612b97accd8417a997855d6add24 2012-10-19 02:49:34 ....A 24528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eedca8bde00efb3a78a4cbddb3a8be4ff22b37d15d4c00612c86cd2c17c4462 2012-10-19 00:51:12 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eee8eb810c6051872e334ccc1ccee188e4af3a6560390f5553cdd22193bdf5b 2012-10-18 23:15:32 ....A 396800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3eef4cefdff610b02d3f5f878381b056f4bdf54fb9a9a6e7ad4cd614b20eabe6 2012-10-19 01:52:28 ....A 117248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ef0e19755793f63455fcab346376e3749665f055234f4f5c1ca442a9eed91ad 2012-10-18 22:27:38 ....A 524923 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ef3d5c7b89ea6c1bf9ce9b6bcbaaad796ef629254cf2da5f5f07df33b61f221 2012-10-19 02:46:32 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3efa5863f3767c8ebfd58997c49477d557fa195daa7c11f13beaa5736f4fa90c 2012-10-18 23:05:46 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3efdd47b4c61aa491009d4b160484275ad77425907527fd0a96979a1fee9c0e9 2012-10-19 00:21:08 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3efef28d34f339c0ad763c0c6c69ae8f3790418b9fd55e74e413cda523411df1 2012-10-18 23:51:14 ....A 485376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f00873a989dcd2db208e983e828e044e221015222679aa4aab3c14ad83699fe 2012-10-19 00:41:46 ....A 538660 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f011ce64401e6f2ac340242aa85aabb09867346d4d5521869ea66edd868b76b 2012-10-18 23:58:44 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f029cbb4f92b6c625fa34c6a53f8125925da3c73aced4aa42a7b0a2a5992942 2012-10-18 23:09:24 ....A 15360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f0499ab3b708d987f7f13000fe43c62c60b7b25d7139a6ef93fb8c4221afaed 2012-10-18 23:31:48 ....A 55808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f065efe8d6af03e5ab06ff9a3bc6a60e75be708c34584e20138940fe9fd3f63 2012-10-19 02:43:42 ....A 244047 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f07fb65c1db84bc3d1c4a09a86e395ea0ee9f965377503eab9dc47fb3063240 2012-10-19 02:09:50 ....A 389390 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f08ec22ced0e60797724e36476efd28d1ffe9bd62107327326de60506d8f96f 2012-10-19 00:40:30 ....A 945865 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f0ab3b2db5004bb168dfbbfd82087aebe59a67f1d5fa7b8376c76dce4e0b88b 2012-10-19 00:36:14 ....A 141824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f114ca2a879364b0784560865b6f2f9736acfdf5ec2d23033e6bf83524a0244 2012-10-19 02:35:50 ....A 64367 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f115b8b0ac4b4adbc864e749ba6b51d15450e11bbcf8653fb46f511376943a5 2012-10-19 00:12:58 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f1e9a98453bd1a15cf3153fb4e5745acc52b5fba6d2f92542ea8873f6580768 2012-10-19 01:38:04 ....A 719360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f21d3421ee504ad13d7b2203213731d46d909680c1a8feb24c0a4d5faf6fbcc 2012-10-19 00:04:28 ....A 214126 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f26b09402b4925609365843edec934463d4b4eb40690fafef688060fb3f910f 2012-10-19 02:49:42 ....A 73849 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f26bf49a0f984c851eb51c31066e357c6482f955dd2b7330e03625403c8c3a7 2012-10-18 22:11:30 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f272808e7eca4e1d8a91fc86cd9dcd45f622bcb131b98bf6a28150ffa85e299 2012-10-18 22:07:40 ....A 144896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f286904e4c0dd4bbdb311ce0431526d708b3859fe6e76efb7d0cad02edd025c 2012-10-19 03:31:50 ....A 5025792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f2897a99527697124c862b95a8233a65d0e6fc36671e945f1961ff3771c8f75 2012-10-19 01:38:10 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f29dd5ec4cc26eeabee3cfb0c5f9e7db30fc26840004e5c0c640159af80149a 2012-10-18 22:29:14 ....A 61035 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f2d07680bc641b2e81babbd5c8ebbf5910b5380346e9b8d6a8c54366904b735 2012-10-19 00:41:00 ....A 767488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f2d1656d0929f48063743bc64e6bfa8ffe6293898c18bc31bb8aea79c826c86 2012-10-18 22:34:38 ....A 192512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f2e8d67aea85c7d8616343de5bf2aacc46fed699dd53f316c5fa722ad3613f6 2012-10-18 23:33:40 ....A 276807 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f2eceb4553b702f64c8df3673d8d6a63ac5504a42b6ccf6168d2cc2301b9020 2012-10-18 23:16:44 ....A 691712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f30b1fc473bc99fd497075c1119f8ac956245996fe14ac0bb529d81d2d3f0e4 2012-10-19 01:32:24 ....A 829440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f30f79cd5c16dc419f4c6659d302aa674524de4ed03eb7c3b4422ff2e485b45 2012-10-19 02:37:40 ....A 673280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f3414366e914538b8134bc04d584c4c6dc63a5b5a7cbb541a2b6b87d4d145ce 2012-10-19 00:03:34 ....A 1105672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f385860036d8f3181bc9659b86212a4c091add4e6129932f195a6123aac20ee 2012-10-18 22:40:04 ....A 337169 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f38a1741c562c2e0ed0eef97460d068fdb98dcf0581d82564fe630b6733551c 2012-10-19 02:12:50 ....A 93184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f3c9d1e67194cfcba666e5903091170b34fd8e1c4cc80fc95c3ee3276576fa6 2012-10-19 01:06:50 ....A 241753 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f44efce92fd613c6da57264aa5d5c5fd74f33413360bfa6a043b9e15836ad1f 2012-10-19 02:03:36 ....A 106068 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f49ec0db253e174de15f0ffd094ec625c4baf9a24c751c5a9d9ff5772df6042 2012-10-19 01:35:54 ....A 93696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f516e834687ae5d031f85ac95fbb158dd4ba0494ac9b5632336cd1fea2a8feb 2012-10-19 01:56:32 ....A 12849 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f519ba1cb925f5aac8b5b75d04172eac181cd108e0bb0456d18a8801826d2ea 2012-10-18 23:27:28 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f521977460e70e9a142fad3ec35eccdba23257607a424b484a0e17f47ebe60a 2012-10-18 23:36:14 ....A 2081272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f528e175952ee7fa821d1b70bcf52a6d6a19c82205246087948414a35b7233d 2012-10-18 22:55:46 ....A 1067936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5293e17558b09a446f15a9816ff637732ec22b274c411717e7501fb2bb44ed 2012-10-19 00:52:22 ....A 556544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f52aec8d73cd46fa4768578c8d77645d9c04197216244a32f4d8e1c29c277e6 2012-10-19 03:28:26 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5390617d9882ab6810507e1b7a428fe52a0047b022f21655110f065c131361 2012-10-18 23:30:42 ....A 372736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5425127a65401b38153e229f8d15e123683f9771dc9595ea37d47b9585228c 2012-10-19 03:20:06 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5580ff39febe6fb6b5a9b3577ea84c4c2dd645ca6708b8608be816740a9f80 2012-10-18 22:20:14 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5614c9ff627bb21bc1edc2ed9b7dae788a03ed354e9524c558d89d799c1388 2012-10-19 01:57:34 ....A 201216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f57fb4a9bba0b4dcd14ec3aa60aa6f93df6b5d33253e7a736b69dd814e6c5de 2012-10-18 22:30:40 ....A 622080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f585e9cd8055f103efa4ff0dc7842b70d33134703f3c121f4a5edb508751f01 2012-10-18 22:47:40 ....A 100352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f586cc55e8d8fce3e74d3cbf41b22ba982f5c780db9f60dc174f0ecc3b1af93 2012-10-19 02:09:28 ....A 908800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f59280be90ee62ba48f54401a067dd30c841ecc84e4433afaac4d150bce841b 2012-10-19 02:13:40 ....A 1554344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5bc42a56a8de5b6c57ead8c0d6934cba5a0e4e9ca5d07afd5fd7b90012184b 2012-10-19 02:12:54 ....A 373080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5bf5615d6fbaf65d49e232f7d925e55e0744fbd3eb2d4905574e4b9f64d171 2012-10-19 02:04:26 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5c18e8088c4eee66b4ba82974dbb94e97efe0c09378cf44a092c60a0e0995f 2012-10-19 02:00:00 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5cea83cebd87364015f87661b9f408479539ee4b741d6260cebbfc95362cb0 2012-10-19 03:25:40 ....A 124928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f5f926dfb3e4f7f84169ea0d7a696da067f520102537c416c7f6dc6fa54395f 2012-10-19 01:22:14 ....A 1431901 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f68fb4c3006e1312394ff9d6e820d44b32bc135a1a0517822d0f2a967f78008 2012-10-18 23:47:52 ....A 312320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f6b1d68aaaa495223d561ab4e4ec156b39de6e7b7eb9b868a77b2cb2fd25589 2012-10-18 23:31:58 ....A 79203 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f6bb7c79ffd927bd6c53078d8c39a79c53b098b297326a92e37c0091ff8d2fb 2012-10-19 01:17:14 ....A 68096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f6c63f837feabfaa1e8d28b7ae2aac8ae053d8c99ffb6aca118ad7a7bb13716 2012-10-19 03:09:36 ....A 198656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f6fd08ee0b5b598f6f76ed0d5f3593184f952dda4aeb24a0c79721f2697c4b8 2012-10-18 23:44:54 ....A 393216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f73536b74c500f6567b9d56bfb9831893b213609d557d6efc77d7cacdbe01bb 2012-10-19 01:23:16 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f73f8ff771814df86c183de027367423b443a2803bc21e2af80700bf20e002b 2012-10-18 22:08:50 ....A 100864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7855a357af387f10b0bc226de36b0fb92b1d7c05f7527487449ef10bc94004 2012-10-19 01:29:36 ....A 15360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7968ab9b3c6ee9a12e1c1dc8573f28f050fa8c819007dc1966f736171c1583 2012-10-19 02:37:22 ....A 2519098 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7a9eebf7f6c34c8c6a8feb0021d2d6e8988e344090453ca75aa93a4a4e4271 2012-10-18 22:10:36 ....A 38912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7dca5460118d12de423b01b5cd4ac3b6b40a833c842509b403a32dedac0448 2012-10-19 03:09:02 ....A 38915 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7e12c7798bfd3a1eab34c49d60b54f8c75314649ed74dbe4228e1ee49b3883 2012-10-19 00:35:18 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7f4a7b641286ae7f62c9639ce2441266020dfd70720481eb4bd2e0697c7281 2012-10-18 22:07:42 ....A 743424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f7ff11537bd73c1b4936fe0426eb6a2e1bec72ee68d69a8cc365355d03ac85e 2012-10-18 22:31:02 ....A 1529728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f831ec173f4ee147061da39573f1e914712be87ae306e0dbd1ce410979b4028 2012-10-18 23:01:14 ....A 73750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f90934570806c19848c514ba98e9e1db6ffae9b4b957393fc0913d8635b6794 2012-10-19 02:46:50 ....A 806912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f915495db48e31c772eae75e59d19bc00c6aa45dcd638ed6b052213e9c2af1f 2012-10-18 23:13:40 ....A 81856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f91e39e03a871c44828d1cc7d0ca86f39b6a20e217dc7e57fce5c52b63cb86c 2012-10-18 23:45:54 ....A 93188 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f92b7e40e3c2cdeec4bcebbc20f9ff5ec78a63167efd9b204a6956dc0b3a612 2012-10-18 23:38:30 ....A 211017 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f94a3482ee314d91776877e3b2f807a9246d3d8ac3cf773ef624fe6708fe961 2012-10-19 03:23:10 ....A 572706 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3f9b1447fd8c826086a433e8646fe82bbaf3065ab1111c692e819a51dd66bdee 2012-10-18 23:33:56 ....A 442736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fb14f3dd7ff44928e65330818bc7533ce368228bbad7985cdf96e22ce736f3d 2012-10-19 02:22:00 ....A 11472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fb3657be26dcd6640e9553c2e911dc867b8a4109437b86457309236fb3cf18d 2012-10-19 00:49:04 ....A 1589248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fc52936894709789aa8deee788749aba23febdd439e966bb9e43f21badb2562 2012-10-18 22:27:10 ....A 1323329 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fc639ac320b8c512fc3a4a9a71bbe482e18f70ce059aca36945ef73a2cd138f 2012-10-19 00:04:10 ....A 278494 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fca1b1de79f2cfcb0ca2ff9a030dd1e6f9e0ab4209ac3c44154da296e85ea7f 2012-10-19 02:26:12 ....A 30208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fd8d79cbcb047dc62ed444e5ba303e277317aaa02c8278788d10ccc6d103699 2012-10-19 01:38:06 ....A 562688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fda4b75f71828aa7c1f144870414738b455051cd44357e51173984c9e002dbe 2012-10-19 01:33:46 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fdc477795f29734c15e3c1f930c580a910f3c8983c2ae06aca41dfc167df4ed 2012-10-19 00:20:26 ....A 1471488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fde6e68400e1d31348e5d456f852d1c814c7783cd7e2364521cffee8494d159 2012-10-19 01:44:28 ....A 362854 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fe09c37432cca488704330ddad82736b53323ee8064d7511b20c1f3d938d73c 2012-10-18 23:10:54 ....A 185856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fe2949ebd1a63cad108edd85eba29ea570f83613eaefc110ab698871c14447f 2012-10-18 23:03:12 ....A 483328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fe334153f007eaa46a7251c65f7d8ae4fd5df519c262acda389d4533646f18d 2012-10-19 03:03:50 ....A 138878 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3fecb39a2c4b9d83344c24dee54fb18a7dde8b1c80f5d0398e3f1df868b46bad 2012-10-18 23:55:04 ....A 765836 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ff2a4fa4e317a9394c277f718a50e808bdc28dbf6d1d0ef0384ad9846fdcc1f 2012-10-19 00:05:32 ....A 552183 Virusshare.00015/UDS-DangerousObject.Multi.Generic-3ff6ced120047796c0818d176322abccdab51793629400cf4d943aacdf0182f9 2012-10-19 04:23:02 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-42e763782c2b5e06600e7da34370e6c5b0e9986c8b2ee8d80961009cfd69894a 2012-10-19 02:18:02 ....A 418304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-447e010affb2a5cc2b60fb1440236f150db6d1eb4da2cec404f8fb99d307b5fd 2012-10-19 03:37:00 ....A 934084 Virusshare.00015/UDS-DangerousObject.Multi.Generic-48db2385be47ebec381d3ad948376a815d200c1725f13471fc1954bd89c07a51 2012-10-19 03:35:48 ....A 2076827 Virusshare.00015/UDS-DangerousObject.Multi.Generic-49777b70ec0177f2707c664e012b8df57e0d88745980dd58b7ffd4fca3fb0c60 2012-10-19 00:14:12 ....A 368128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5000706162388b8ebda30499a5fd4788d035e100a65309cb088545383bb5ed0a 2012-10-19 01:43:20 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-500460f1bbe17f3c0a754cf7b3e1be25f6f1c037ea76fc399a4a22379c59d782 2012-10-18 23:12:08 ....A 83968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5004f0dec6d0bfe135f19c658873605c3a84a007625ae096c4a77087fa241d38 2012-10-18 22:38:00 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50050099bd33da828d284a7dfc3b90f8144fececa6bdfdc9e1f97a518e96a085 2012-10-19 02:09:34 ....A 221696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-500685d8604405a80bcbd10bbffe5b883ee4742704f44fe2d18e3ba193e377cf 2012-10-18 23:53:28 ....A 419328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-500f32b63ffa6b143faa1adcb43f770dbcd37b9a1f98452771934c3fd0e5b1b9 2012-10-19 03:31:50 ....A 281088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501053835e345c15609c647cb07faf23d23bc081f2f5ec868861dc0ed55dbd79 2012-10-18 23:07:24 ....A 745887 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5010efecb826aaf662db96e423864d8e41ed22e31245e6e3eadf87b42c522c61 2012-10-19 02:12:12 ....A 104233 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501167ed96114e949ff93d1a14d6bc6c989de2cf9e12491cd35623025f0d09bd 2012-10-18 23:32:00 ....A 39489 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5012fbacfd22d8d704971728062b2aaf81b70c21b5d058773644d9c146f01f94 2012-10-19 02:09:24 ....A 4416295 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50139fdd56f0bed16db8a18bced0e69fca5ea35161d40d0226c6c2f383a524c2 2012-10-19 00:20:32 ....A 126976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50142347a297b8d0501e3154ff8dee4302329bebc06e6e6f6e8fdb5dd1fb8403 2012-10-18 23:10:00 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50145c083c5a254e4ec43b5840d25a40fb12488c28836a7d92c55308251d2b25 2012-10-18 22:10:52 ....A 20440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50146b3a81062dfd9cc7923af107cc833d0de27033e9b2f18ef7e5c19fc06e83 2012-10-19 02:32:16 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5014c3a616c63302c217a1b99390ce2c7bbe57ac24d12850187bc4255827a7be 2012-10-18 22:55:18 ....A 253049 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501683f1d675c324ba56f3f928f0abb14b3d37d0f2e945d8c8766a57beff088b 2012-10-18 22:53:08 ....A 1468230 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501702da4a1758673e26412fecb072ebd8994339cb910d236300d247902f211b 2012-10-19 00:49:04 ....A 2305404 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5017a4e5a5c3cce08bff9103330995d3652d49049b7c0992b6b765e1e9f3d355 2012-10-19 00:33:46 ....A 806912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5018321498096fd402a433f0c8cb4d7f3886e5dec23658ced953960b077c7391 2012-10-19 02:38:52 ....A 27063 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5019e6af5e9062cb2a2c7445bf9bdbb83417145efc52edb347d1407f14412a02 2012-10-19 02:36:12 ....A 22233 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5019ff8d4f5d7d1af2d91c420de0a67d5405132a94f5891663416dbd90fe0e7d 2012-10-19 02:52:36 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501c91bad4c2932cb3a64b3be81c0f4908124b6261c2ed55653d7e3b72221ca5 2012-10-19 02:37:10 ....A 2095672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501ccf41d0b9569ceb785623746d7e2e12fe4f1cc8b4f284a043323aec8c6eda 2012-10-18 23:27:14 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501cfb50526915d0a1b0f78e51345b3905e03ee1878ca065d112d4aabb4cd469 2012-10-18 23:14:00 ....A 184320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501d724a910f3478f7da82c10f7448159a76a0a4b8a8f691218ac0cf0a8f7f18 2012-10-19 03:24:00 ....A 774144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501ebaf4bc474a98dfe3c7b41fa1716243b103d7ae4f48018f1b31d1f4381c6b 2012-10-18 22:49:20 ....A 3976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501f380b1e7ede8423c83ccda3a72eb55c627e38ff7eba1257e789abe733df9d 2012-10-18 22:47:00 ....A 128111 Virusshare.00015/UDS-DangerousObject.Multi.Generic-501f97a323254ce32ab9ae9ccbc9d27615a7182282fdb37e16e6849512af3750 2012-10-18 23:36:44 ....A 797 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5024f121ef1d7fb999168bcfebf00932df143c74a21973c1148e68e6577f2513 2012-10-19 02:16:06 ....A 318398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50261eeb30876840de8b43828fb5c2bbdafd138bc8a44a8bbac212b5ab34e97e 2012-10-19 02:29:06 ....A 2140672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5027e3e4dd47b54dbc6d762bd648da40378751cb7279903851e2a8b7fe1321c4 2012-10-18 23:29:42 ....A 653510 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50283880aa2be512476dd9f9326f6e11dbdefde52dbec9b68d8ab11fa5e5f57f 2012-10-19 00:57:40 ....A 1187840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5032e5c035ee08d9cd3fb0d2b9582906da4047ef5c369a2f74d3ebd4ad354629 2012-10-18 23:04:10 ....A 1448448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-503ce2355f07386961addfdedff45cdb73b26e053a7d08163d5081145552fc29 2012-10-19 00:29:38 ....A 584995 Virusshare.00015/UDS-DangerousObject.Multi.Generic-503e887305d8fedb529c424876a623e470f887b942ebd263562337c339cad2b8 2012-10-19 02:41:52 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-503e8c3b2bb222c419ec80172eb23b4d971d6128950e85966e91ac92e4bea7fb 2012-10-18 22:30:04 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-503f13226de04284b767fc853897f5a741b8a03d4c50d0535da388df88ff7679 2012-10-18 22:56:24 ....A 12022 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50436f792e5ea7cb7f8b4fcc2c7fb1ed6525b6e6b8581bea39563fe78bf2e5b5 2012-10-19 01:58:00 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50480e36b9d619a739f46b2692c5308c944bd55076f6af0366fd15628965eff4 2012-10-19 00:55:08 ....A 32296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50495bef7d5712145bb895a31dfb7683cd3dd632f99ceee6d9d814876cf25562 2012-10-19 01:03:52 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-504a0765fded8150f4dc166c5e8f6587c9e321359011019fbc6a65e1d8944612 2012-10-19 03:19:00 ....A 1024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-504b6955e06ca529ae1bf214d47b6d7e7528a5433cb42da829d0029815a5ea0e 2012-10-19 01:36:42 ....A 5968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-504d4876b47a9ae219eb7cc67ed1be18e1a840a71ed569498070192a0463c83b 2012-10-18 23:48:22 ....A 60797 Virusshare.00015/UDS-DangerousObject.Multi.Generic-504d7f814f744a46383a4d91351bc6a08581e89d6599bd9bc4b2f72eb2434bf7 2012-10-19 00:43:20 ....A 2366344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-504f4200e84b0a745c6d9904b72eae03becd4aed32cbd521a36f949a8b125187 2012-10-19 02:25:42 ....A 2836184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5051c0c2d7a2d4486c55d37fe1678445a0386e02c403af2aa9a1ca7130c79cb1 2012-10-18 23:19:54 ....A 888832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5055fed3b5710eaba8545fdeb3afa0d7fb51d77969899981508d00c83e8d6a21 2012-10-19 01:52:26 ....A 213600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-505a3cedbf1805ad6b3c6685f16ce1e733f33434dea8eaaeef39bf968a48ee75 2012-10-19 01:35:56 ....A 31744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-505a4afb3ff522849e8ed112c5199b1fe424039da628b8921e6d1df2f2fb1643 2012-10-19 01:27:22 ....A 81863 Virusshare.00015/UDS-DangerousObject.Multi.Generic-505fa237745af8332949690e128bf5d1317a66431a9ed6b1290bd2839f82698b 2012-10-18 23:48:20 ....A 74263 Virusshare.00015/UDS-DangerousObject.Multi.Generic-505fa33402389ba7d8c33c6d285859ff0ed2a1017cf99048a2fb134b941ecb47 2012-10-19 00:51:36 ....A 984813 Virusshare.00015/UDS-DangerousObject.Multi.Generic-505feef21805f3e5c1c7cc20504534e82f2c1c0fdd5fd6f811093b0c39610d05 2012-10-19 00:09:40 ....A 62822 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5060f3eeb41f5fd270b08a0d39afcd89eeb14dd71c29528c52a8f9ed13162a46 2012-10-19 01:36:56 ....A 1084207 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5061264307ded51d5ca618c0cfaddde4dfdb50867ae6d98eedfa53ce4f017787 2012-10-19 00:40:16 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50612781dd6a7f9c58f1a667d3041b0c500e99c074ebeb5b03d2be1a2b2d6fdb 2012-10-19 01:56:32 ....A 64001 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506139013e2f8b1b81120d7fa843b3462dc7ae2d277c2929e7ac2bdfe64b5cbf 2012-10-19 02:30:22 ....A 156907 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506375b93fe721d23ee7bf1643199effa07e39a6d50bc8f15a65f3593c7f2d54 2012-10-19 01:10:56 ....A 312832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5064010e30ffbce3721f3e1bce80ab295021416244f27441fd7e60edca31fd16 2012-10-19 01:06:16 ....A 669184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5064f75536653e464f16b4b6a56c47778a6b3d1ce3ac4b2c7cd21aac919dfc30 2012-10-19 00:16:42 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50654d65172dc1fc3ec5e93effe8825e847f007ef08535549e9e7b0a6c025c2f 2012-10-18 23:51:02 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5066f1816a082edf4a4a3d9a0392207b90d38f41fd44fd1221e98566a943caac 2012-10-19 02:30:14 ....A 1105785 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50673aacec21ea69f2cee431dc818f25dd2fab66a7b3b8b1cb28c2ed4e7518f5 2012-10-18 23:42:26 ....A 86846 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506871db282ea06600e867e3a53964e9c81e22c68474c80d6d48d2fe67347fc5 2012-10-18 22:54:26 ....A 1399808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50690cc874888cedd7baa2690fd61807ab80e8b5f21efffe8e0389693e9ee7da 2012-10-18 23:39:24 ....A 1230376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506932f35e5c87fe719026359d38e6394b6001cf6733b5c69a4f157a150fa4db 2012-10-18 23:39:30 ....A 771678 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506bb9f07d5192c5f7b284d2a182fad3cfced7e3f28bbb5a8f1dc460a2df74df 2012-10-18 23:58:40 ....A 62976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506def1d228bf4aca0c516382ae76e119d0d9de59945829bdb9cafbe2bc809a2 2012-10-19 01:31:22 ....A 756287 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506f42425f0d3ff00062118775e406fc31d65892cafdbd60286699b6a2bfce3a 2012-10-18 22:52:44 ....A 68989 Virusshare.00015/UDS-DangerousObject.Multi.Generic-506fbad07e0e184d34d906fe89bd1f5d31cf780c3d0396ba49b437132f769132 2012-10-18 23:11:50 ....A 19744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5070141053b636aa849c0d4c9108dbba84101b153a199470e70434f5c8d03d70 2012-10-19 02:04:32 ....A 65697 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507033587bb1f9f7936b6c3df3cb4c92024b3d98a3f0ab62668b86d766f04ae9 2012-10-19 03:08:30 ....A 136184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507091240d651c9f3e71663a6cc70f606a1ba3606bf73d3b241b36b81102e0b9 2012-10-19 03:18:32 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50720915a6dc4b19a84f9547a529d5fec22f976840381b88e704616a90356af8 2012-10-19 02:41:26 ....A 2407424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5073cf7734dd4605257415e626537a53bd3a5ebe2f155a5b41aed09d9305bf92 2012-10-18 23:46:22 ....A 1305120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5073f861497fc77e158dfd87517a4659ca865c7baa62d2c723955066b409b1d5 2012-10-18 23:17:54 ....A 1086976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507460a7953a4150753e578015ea441acc03f811ac628bba5261aab760dee61a 2012-10-18 22:42:04 ....A 273920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50752a0004fd4c8a974def9e87a17e23cd0d97e0c14c3f51e1a51bdcf241efd7 2012-10-19 02:36:36 ....A 480256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507563af712cc68cc18651f0bd77914761c0a5ad37b779ff4553bccdedb5fd68 2012-10-18 23:36:48 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5076ef5d6f06177f0358a81c7dfc59a518c4383e621aedc9e84ffe747ca3d5bf 2012-10-19 00:14:28 ....A 1393664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507931f20e79bf5544deef2fa167e431a2cf75fada55a9ca6d3b13c2b44814c7 2012-10-18 23:08:20 ....A 371712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5079a46645e990b5af334f3c60148db2e6c133d6e149176500b56ec5ac836487 2012-10-18 23:16:44 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5079d936f9567a7ac77e33d1126738f8b4f8a84459307f43492e0f8b9414f3ce 2012-10-19 02:35:30 ....A 6688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507b51710ca5742e1e7e796d30c97fb0c68f4d2873c38ee9cb2bdecef2c2a780 2012-10-19 02:05:22 ....A 279355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-507f60d3d0410bb8e198b7d158a36db4a4a4bc11f76634ec13ddb940bdaf4276 2012-10-18 22:45:24 ....A 144278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508045e18d12740d53a03cdeef19bf4071c194ba5aec0719d6f94df10c915c05 2012-10-18 23:12:50 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5082b513f18b1321d9f21a967a7780be80a6cf08f49ca0bc0468560e10f6bf9d 2012-10-19 00:13:28 ....A 557056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508383f017dfa8bb8f088321c2770942c554b2e6fbf4cb664f5fa6699b150ed4 2012-10-19 00:55:22 ....A 1452800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5083a3ff18000bf8d59861cf606c3ea1df4f91d09f24b0f0c08f42dc0dce1414 2012-10-19 00:22:38 ....A 91136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508495246f7e3fb0bfca269654287edcccae8eb51d20324395ffad6291b9d979 2012-10-19 01:39:36 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50857131a680ea8072d4998f8c1010e3deca70ab72c7a1fb93bc9b789536490e 2012-10-18 22:11:28 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5086c7245079e4f5a56dc784fd6a38ce12f2be8bb5e6832f131a6e843250bd29 2012-10-19 00:59:08 ....A 512753 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5087c7445e36ebb0a746a6961c39dd78d1d4ed8d2895e25abaae05413c3be8ea 2012-10-18 23:38:44 ....A 1132336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50896ec18c3ef8a2580c1700b7dec0e8a7d83719c4611b0ef14a7e1676fde158 2012-10-19 02:02:12 ....A 6642 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508a6122860469733ee843214e6beeced95623163c4eb463fb394810448c8196 2012-10-19 02:29:56 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508b6ae6d3dfbb026faf72a3a91ab49446c45a40cb4383b2bae8dcb4bd459503 2012-10-19 01:15:02 ....A 155648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508bd6578bf476ccb1a389802d9d06b76b97d1e1c78c303ee45d7c8705243f85 2012-10-18 23:22:30 ....A 1431961 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508c1fb9fed3d0204365b23b0926ffdd252b96bc09df020d20ece90c36e6a686 2012-10-18 22:15:56 ....A 56320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508cebd7e93d79c7df388181c0f924f14db2e50cca2fc206ec2047f5f9b1febe 2012-10-19 00:23:04 ....A 831524 Virusshare.00015/UDS-DangerousObject.Multi.Generic-508f28780a119ada019d1a9f7c4ca4397bab7eecbe95544a595f3956fc9ad526 2012-10-19 01:19:26 ....A 4206524 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5091a765dc0e3d6f39c384bd526ed8eb977c5f1bdcdf70d8b775702cc95af3dd 2012-10-19 01:31:26 ....A 1786 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50937fe7b2ad6145e9712a0ad3bcaf343d939f5fc0fd9db5e4b69c3f4d7583b7 2012-10-19 00:09:22 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50968bdb3138fd5fea2e63908cd0df8517ac0205978b120ec4b478d7e4375cbc 2012-10-19 01:54:14 ....A 95737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50991f4e26943fa0d873b5403fb3e958e4426e01c6c7c17e42d6547734ce166d 2012-10-19 01:29:00 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-509a968fd8822b2005b1c27b51b82a606642781491d85a472eb3309319fe6545 2012-10-19 00:12:50 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-509c0636ef39bd1f2318d8ab8958b97b47bf95367a28b3892cef03e96afd6c7c 2012-10-18 23:51:10 ....A 87924 Virusshare.00015/UDS-DangerousObject.Multi.Generic-509c244ccf7138902ebd5d9011c57b12f88b351d8e803b463eec6fc70a2932a4 2012-10-19 00:30:36 ....A 96148 Virusshare.00015/UDS-DangerousObject.Multi.Generic-509cfd7e2daf3a3e9340fe2bddad0773d363ba9f033ca4a09d7e7ab20028374e 2012-10-18 22:17:00 ....A 257701 Virusshare.00015/UDS-DangerousObject.Multi.Generic-509fcb84273030cc55667c19bf48663a64b3ebadf22910130d32ec42a18992be 2012-10-18 23:49:40 ....A 2054368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50a1304f6d6d9314c0d54d50d3e9b9b806ae8a96bef6b94e2794eb5bc6ccecb3 2012-10-19 01:50:22 ....A 1314816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50a147caf461bd04b31d23e0cc1408b15c8018582ba72bcf01482c2cf55ae6a4 2012-10-19 02:08:08 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50a73d48f290b7d2946d972674fdadc0eee27c849143df6ac785ef6ef3abcdca 2012-10-18 22:46:42 ....A 1368020 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50a8190b165ef852738b9622b58278533834d90ed295cf1398242f80ad0d5333 2012-10-18 22:32:22 ....A 189952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50acb430905aa77c2f792e7b3b0134688467ed686c701c1440ae1cc1a29d88cb 2012-10-18 23:57:58 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b0d887b5d9f8cdf0d07e0245b29cd0561751c419256a81f761b9103183fdab 2012-10-18 23:08:46 ....A 417792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b1dba63e2a06250da6275a657e3c3ca264cced1d4b23c6fc0815b68abd8f48 2012-10-18 22:35:28 ....A 1400832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b28f82cce99a845edd58eee188047f251dbd5581886c36f57eea1d29157f5e 2012-10-19 01:42:10 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b49a14977b4c8db8e5a778d068903f6719d9b32963792bf15f03ce2b1959c5 2012-10-19 00:38:22 ....A 90002 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b56dc8d01e3c5fa69f3814d39fda5b947d35f78fec3340b04c0875b2554210 2012-10-19 03:20:24 ....A 135753 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b59c11870f8a6525aa95c8244ac2a4e58d4cb26ca343a91b7f1f314a40e909 2012-10-19 02:14:44 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b5f9d715a246f1decbef872050be3e23cfdecd4fa40dfc5946881ccea78a25 2012-10-19 01:44:20 ....A 689673 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b76e37431b652458af8c9783f0d00100297142081b4a3c708b63832eb87dde 2012-10-18 23:25:46 ....A 10240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b7b8b7c88cbf94343866d5e8faf56c41651f5bf903eb10e1f966481978cb5e 2012-10-18 23:36:14 ....A 1175552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b930c096d2633469948ed51a527910cb2420431b558c0cb742ecb2d9ff8dd3 2012-10-18 22:39:24 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50b99f6c7e09c9c08e217c542fdb66f11d3aa9c2b0febc077037aa68e671ab30 2012-10-19 01:50:54 ....A 1281952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50baebf3a10664a5d86440360771968cc67f767718a5132f74fba4c412a94735 2012-10-19 02:01:56 ....A 104864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50beea67a2c3b93335220b834d7fdf345277b8568c5604ef4fc7a29cb127af92 2012-10-18 23:32:00 ....A 1359872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50bf36e0c387346d321a27f4e5213a97d0fd2898416684b192b703f16ed3bd5f 2012-10-19 00:58:56 ....A 893380 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c09f66a24480b66bfa4ba90c7b340102abd06547a922e25849d0b66c4d7a85 2012-10-19 00:20:26 ....A 32338 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c2c24f732899ae1858847ee18402dfd21b30662fa9e77c1be14dbd56b5a8f1 2012-10-19 00:01:34 ....A 228352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c2c4f5c036a03ae633c804b1323b0e28ef4d5a25bf948289a2473226f9dd28 2012-10-19 00:53:16 ....A 106540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c484fc1565310292820309029f8c250645e476bfeefe77547acffd786178fb 2012-10-18 23:43:04 ....A 89204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c5cf12028bcf98763acf97df1e4b6cb6be928f216e86edf01693f1d4723a21 2012-10-19 03:32:42 ....A 5471 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c76ddb87147525e9ac211a9fa477a807fd6ae8246f9426f417af1cb71612cb 2012-10-19 02:25:34 ....A 1697400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c89f08d3993bb5d77295d796b0623f77062fd609c369f85f75b556809fde19 2012-10-19 02:15:56 ....A 103214 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50c9629ae645442a38c5d59adf50bdeaa147e46c4a391901067773e1bae2922f 2012-10-18 22:56:44 ....A 17721 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50cb0f65a12ff96ed82245d2b4599711b6f389affcfdaeaccd0bca0ed8c49a09 2012-10-19 02:19:52 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50cb748fa740233cba55dfcddc30ceee16c9626e2f400640375f1907a6f1a213 2012-10-18 22:29:28 ....A 465903 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50ce0ba99c8230079cd3f2209033cba45db2fa3f3219d43edb45308e85945e8b 2012-10-19 02:52:22 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50cf7cdc4b964ba103f21f05da5945b12968eaf750523a123dd288e279192af0 2012-10-18 22:07:56 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d0c654ad852fe225ef9c6bae9c7a8c91883048e8e13abc411e93559158f25f 2012-10-19 02:52:54 ....A 176640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d2c3646b78877bd4e74afcb388b92403142ec57c10df6c9b61f99b30067a7a 2012-10-19 00:05:34 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d445634510a00b3dc33fd8b051d0df971c7e70aeb096b9f0b20ea4c0588630 2012-10-18 22:39:02 ....A 1155584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d44b3a4b5e2ca85aaee67b478a01d8dbd2fc11db33315fd2b530bf81e3c74c 2012-10-19 01:12:06 ....A 916992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d66bf368feac3ee5312fc68a2701cea6c9bd775c413698b15305364e45d80f 2012-10-18 23:33:04 ....A 1462272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d6c6fd014bfc30478b2d901e57e2bb4df2213e86c72bf0e7654d696f5118e5 2012-10-18 23:05:36 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d8a3b9b99c701a7de38e44471dfaf7c7563751114db2ab869628c0077c76b5 2012-10-19 02:42:52 ....A 241883 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50d8f37d09df14d63037d3165e1829a02e2db2f7eb211f31c7f6a46873860e53 2012-10-19 02:17:02 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50df56031778c4ad2d2ae372ece14899fdd8a26d5ad961ffec7fe5df1fbdbf01 2012-10-19 02:15:22 ....A 29696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e095e898c739aea64385ffd6d45c7621d8d740072037aed70fe089f38efe08 2012-10-18 23:16:02 ....A 151808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e1259c43e84fef67ae45ac1eca0edfceb6d521de9c4bf65245bab83663a874 2012-10-18 23:22:54 ....A 143872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e4bd77d579c07fa7c5a4f6086b0b56d70da47404f27e31de6a5ccfa1cb2c58 2012-10-18 23:26:20 ....A 31856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e640b5259c34782395cb8ffd7d5da66f1d4ca7c0cc300a6c7e7b0ef37ba359 2012-10-18 22:21:20 ....A 358400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e6e81303dac58575ad47c2a8673a623e8280634f6d77b2a8a8bd01dfcd7816 2012-10-18 22:07:58 ....A 386491 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e71f5301451bcf99061dc3db437e3098ef1de2a0eed0afdadd6f85504b6c34 2012-10-19 03:33:00 ....A 113664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e7f26b59582f28efffd79ff798f85ad02a7ca9a9aab5d52c2762f236cc0c5e 2012-10-19 02:13:22 ....A 348160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50e9ff515e1c24c2195188caf60f9a679d0a8721549aee33e572639417046dd5 2012-10-19 01:27:18 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50edfd318146d08a051832d603d24b2eb15987639b4f3b90bedf7ff8f28196f4 2012-10-18 22:15:02 ....A 20700 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50ee13f81ebcfb625a543798680dcdd73775412dfa704284c8a1f8be5a1d3e48 2012-10-18 23:12:04 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50f14dafbf07be7381bfb0f92a2c51a9e9295f7974969261fc1501d4763a2114 2012-10-18 23:24:18 ....A 849772 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50f24d7ad93756576a81e989ba9bd64160c4b6083cf18e11d4405cfe3c98fd58 2012-10-19 00:02:40 ....A 507852 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50f3e9b07d8ba49109ab0b019316edaeea662c0484a86f773bb2bbb194e36635 2012-10-18 22:55:20 ....A 569571 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50f678b1bc3f0aa59c86c435296410e7ee2447bb5198b20b0710ffffdb4a49fe 2012-10-19 01:45:00 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50f95d33039df2c8bf7c4e4f3eed658b10570352a4096b13629dae751ec267c0 2012-10-18 22:16:10 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50fbecd666fcbce791b9691afc171514901cc3f96dce80f6f5f8ca40aaf3652c 2012-10-18 23:44:54 ....A 260624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50fc15da71c9106f6832452e4027f2a09b232cf0394559ac1776813a4045868c 2012-10-19 02:09:52 ....A 79517 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50fd81f45a1dce4fd50d253a828d114ee6872693513c43a3b3e3586d180f4412 2012-10-19 02:10:20 ....A 336896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50ff0131837ac3d6b675a7e3f36bbe074ec9210b6e37abcca545c79659742792 2012-10-19 00:30:26 ....A 541696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50ff0b639895cadd02a46512116d87833ed59a287cfa707268cfa6cc27b455e8 2012-10-18 23:26:58 ....A 102898 Virusshare.00015/UDS-DangerousObject.Multi.Generic-50ff58c340efdb7b358c983b604be4dbe2d251101201938b7144a4feb7e6d5fd 2012-10-19 02:24:50 ....A 39952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51003594f356ac8e0a6b3f765978ffb7c702e85307de24a62bdf64431e22ab49 2012-10-18 23:17:04 ....A 303616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5103e33d4f5d68de6f1216e84ae8cec36917cdec889184c485705447b60fdcb7 2012-10-19 00:19:34 ....A 140800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5104e2371dc14d85cbb998f5618fafbe9248ad3109621b4103477258b631633e 2012-10-19 02:37:10 ....A 472812 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510606da78d2693a9ce6af10e28ad59579c28142a3ec98fdbee90ad4ad9afb21 2012-10-19 02:11:20 ....A 143368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5106c7126388d6cd800e127a32c2696fde8fe25b7522b2b0d3e94b2b00ac086e 2012-10-19 02:42:20 ....A 23883 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51071bc662a0acfc3ca9eb4f5b7074ac5248d8f5a673e106c57ebde9baf3c737 2012-10-18 22:53:06 ....A 55296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5109d615b5d6c17091d385bb21f781f0a2a80e243e6536e3c9bf9a01552fd922 2012-10-19 00:28:50 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510ad0d0531700eca4e2643d7f4d2a03d3a677b3d6eb0d3ddd2fd9a00bfbc527 2012-10-18 22:21:40 ....A 1633850 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510b7b551433ff51ed224720d053ed233fac9179b219b7be3537f7710ef6e56d 2012-10-18 23:06:04 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510d16d4e17c3fc336e6246cfa0084ddec67a0e02dd83da1e367c3b29e1bf81c 2012-10-18 23:46:40 ....A 1733120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510e43ba5740b0d47e176ea201c0ba46119b1123aa43afb36e8fba30c3f6f51c 2012-10-18 23:16:02 ....A 1092608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510f062cb901c68710eac233b9a4666b184430651bc3e38c767bb52745d2d08b 2012-10-19 02:47:04 ....A 421125 Virusshare.00015/UDS-DangerousObject.Multi.Generic-510f4714282013021ce08c6d3d340d85fcebdc3926470b16726a1bee6f6a4c8c 2012-10-19 01:24:06 ....A 1357744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51128c34cf74bc3f2831f9c5d296f83c171f0027269a8cfa9fd285d8a5b9b7f1 2012-10-19 01:08:02 ....A 42340 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5112f9a07f360accbe3111c1d74584d70d0ea83a79b7bc671eb4acf42315eeeb 2012-10-18 22:30:20 ....A 1803 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5117ca25dcfd83fb0d1b73311b3f140a267d85ae6718e173ec24455a135979c8 2012-10-19 02:36:22 ....A 48128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51195edbb042a662914143b73dc9f7cf268016e7da579125e3298f1bec9dda28 2012-10-19 01:11:56 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-511a09f9ce8061d0c56780e41bf04d44edf8771876a1c48fab580a7d4c6d6a66 2012-10-19 01:25:22 ....A 471040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-511c242ff2e03f7de29a5bd615e7e4fbb83ba4b2ba8c1bbf7b93ab19644abdd2 2012-10-19 01:41:12 ....A 387910 Virusshare.00015/UDS-DangerousObject.Multi.Generic-511ec115e9012e0d06aa1492fb66a1146816efc627e48cdd10fdbd935512fce2 2012-10-19 01:15:02 ....A 80118 Virusshare.00015/UDS-DangerousObject.Multi.Generic-511fc466bdaa1f1d4678861ca3e8e32f061df9681af9167df88126098b59a088 2012-10-19 02:15:30 ....A 130560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51214f3ccad588111a5d72f38aa5a26f0deec04b4a7584d229c4fb71ff0ed7c1 2012-10-19 01:34:08 ....A 695296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5121a4fb8239ffb206ad61230861d3bb62525bec8af373c03fddafae75c3fb9f 2012-10-18 23:51:40 ....A 840832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-512bbf4a14c3f230bba75d2f44658bf41d189feda249313a37f63613507988ad 2012-10-18 22:48:16 ....A 6639616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-512c1d30f4b01a753d7d847fd3ce4ec72d2c2560d2221ca0e6c68a0c544e5001 2012-10-19 02:10:50 ....A 262144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-512c49e24fbf9c071323edc0ae963292a9403463329f6721dbb5de01290a0576 2012-10-18 22:55:18 ....A 596543 Virusshare.00015/UDS-DangerousObject.Multi.Generic-512d47421b6efecdb2cd239f48f7864fa3bb9ceb2d714507757a08161a6a6b19 2012-10-19 01:10:26 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-512e565072876fa6c1a6f7ca9c041b1a3d7c8086c4a0772bc4644e940b9f1884 2012-10-19 01:28:20 ....A 2449408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51366fb9c1a224dcc6e739f61f2fd2bd9abc221e5562c78d837522e175972ad5 2012-10-19 02:09:40 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5138f9bf46d60f145f89aee53f3b83197103797495c79c660fc7313fad58135b 2012-10-18 23:34:08 ....A 907760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-513c6528ad5c4c81280a9b811c1023455bdb396d3cfa938deb035e2a6ba2bdae 2012-10-18 23:08:48 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-513f7d91803c86dae5a97ab038fce35309ccba36d841c01e8ed35ef734f80f3f 2012-10-18 22:14:50 ....A 2560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51426b926a459cc1fa082c7e2207104fbf08517e8215bb0ea0fe6838b0ccaaa5 2012-10-19 03:21:40 ....A 518656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5142c1f43a55cb5ca055c54a7d3c12d14a25f5cd4d2a23f918359a067d6d23c0 2012-10-19 01:36:30 ....A 32061 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5144c5b504c4e1e408b8c31d9412efc54319639982c0598162c7370f2899f828 2012-10-19 02:12:52 ....A 44070 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5145c98b2a2edf88f59f55966f4e14df0ddd91fd1759a9e9af8d8bd08c76f5e6 2012-10-18 22:39:32 ....A 1001490 Virusshare.00015/UDS-DangerousObject.Multi.Generic-514804c48d93930e0a2542c205172b02db7345527a38f2a905cab79f02ce89f8 2012-10-19 01:11:02 ....A 5350451 Virusshare.00015/UDS-DangerousObject.Multi.Generic-514823b44dcb9e752e43b1b7e3de23c12b6528bd6e6968fd515b2b170262a433 2012-10-19 02:54:14 ....A 180736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51488775e0589d86402d88ca6deef69552f7e355a97e69b46d31545c3b417f43 2012-10-18 22:27:22 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-514b0bf6528f8959cd76e07b0184241f417eb779bf49da178141488efac8df30 2012-10-19 00:46:52 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-514c5dd0bcfec43fbe73a9b300782f342e6143860ba8e30896f4060494da987d 2012-10-18 23:27:50 ....A 398284 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51523bd83d1403d1515c94cdf4e42b912fd0d573475d9a448f92323414eb2f6c 2012-10-19 01:32:12 ....A 59392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5156b41f64847e3c192873990e1557cdff8e5614d2e8989ace8d069623986b91 2012-10-19 00:30:40 ....A 2535424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5157039479af634b93f112adde53fe1e935c87ef735b2f25d8533df545235ce1 2012-10-19 02:29:12 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-515a6ea313d719a0c345f6f5178fc21b02f62e3946bbfa1fa0161d96bf47cd4a 2012-10-18 23:52:46 ....A 598528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-515be363ef88a32219b33f6791c6212df3fc09809d5e079465aa4e19f9e3f82e 2012-10-19 00:14:44 ....A 752640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-515f026c2196826fd5dc7dbb8f7f04aabc596ec7a76fb59d4e880832a54708d6 2012-10-19 01:43:24 ....A 348160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-515f33a319cc903efb0d5860af865853cd3cf4cd01e5b6f7c6a40d4948dca8bb 2012-10-19 00:38:58 ....A 162594 Virusshare.00015/UDS-DangerousObject.Multi.Generic-515f79192f668fa326656649273daa5b496236b9d342ed6bfa4d5d5ce4881896 2012-10-18 23:53:08 ....A 791300 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5161c21ca0a12e4faeafddcc42f94cb7397a9f8231f7216586fa18f990a00425 2012-10-19 01:11:40 ....A 475158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5161ea6f318a3fc86db37fdc30ec8b1b48b3d56c1e4d86bd296ef5b0c4f05286 2012-10-18 22:59:14 ....A 459776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51636c1b71403ea3bd29e77a4682a67b3bc3ae95bbaa2796fa494a0aa213e393 2012-10-19 02:30:12 ....A 80693 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5164727903781a449f7a6d297756a154220db6d6552826d9bfcafa92e9fb9058 2012-10-19 03:28:34 ....A 33280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5168abbc240c82a2755b7369eeeb644db1f13958d4a39ebc60d4a4253a430420 2012-10-19 02:12:00 ....A 372736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-516e34f05753248d232993dba1ff6a51bd9e401e4704333fe1e5b6d45d9433f9 2012-10-19 02:38:52 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-517025fca29715a05119bd725cea2c99cb8424a2fbf92959f532ec61bb59c413 2012-10-18 22:50:38 ....A 171712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51736b2661acb49fc689a9ae02670b2b1ab43e5d5aa71c20711c05e97bdaca27 2012-10-18 22:23:22 ....A 1290609 Virusshare.00015/UDS-DangerousObject.Multi.Generic-517398626938321642760c0e929f5a798d04803783ffe3068a0d64e3ffe6531d 2012-10-19 01:04:30 ....A 1025024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5175b2a5d394c33b8ad1586c5b51a87f50d73b9a82cbb83fdc7d81e596db17e2 2012-10-19 03:22:52 ....A 1548288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5175f2926e176eea3dd6789eeb7c826f61e2cb7f4b09c1eb96d0c7583b6cfe81 2012-10-19 04:23:42 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51775840d12a6dee843ff1dd56f5195868ae9dac26ecdae7a56a89b621ddbff7 2012-10-18 22:07:36 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-517772a13b9e06e50ead859a2afea44dbbc13c61c6819c257280a8d0fa12476e 2012-10-19 02:35:04 ....A 80039 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5177760b7677f2ef56617170a67c08331fe6aaa304fdfef02ec554a8504af571 2012-10-19 00:18:38 ....A 951296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5177dca60b9b6e4757a0af9a7afa967db97df2c5e925dd30809dddae15e1d607 2012-10-19 01:32:28 ....A 1568768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51794effb153a89fd64bac047151922580bc13d31b6af920c4ee68b97db93299 2012-10-19 01:56:38 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-517ac981b1415968cc94d65511aee22bf1bf92e8dbd68ed39124eb39919f5804 2012-10-19 00:12:26 ....A 23040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-517b805eecee00764cf3b541a2878c6049be98f333f111484220a48bed6568d2 2012-10-18 22:39:14 ....A 344030 Virusshare.00015/UDS-DangerousObject.Multi.Generic-517e3ce3356e35b2176ccc025eaf07fe2487d34a45c8d4afacdb22f35a820440 2012-10-18 23:48:16 ....A 87305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5180e27f6e2738905ca280011ac6c24d0732d0311f9e7f330aa585f37e096d2b 2012-10-19 00:25:08 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5181aa07720e5fef3f7e9f4cbdf0bb81d5e20d3d0a912c71ec821d4aa4688ef8 2012-10-19 01:35:42 ....A 520472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5182e4a5b1c05d37d56070ccfaeb6a59cff81cb06019c890ebec19bc56790dc3 2012-10-18 22:50:40 ....A 6877696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5183c9bc99bb9fd6f119adcd1f5cc021b50d1401e4b04c430009c3153b7b9742 2012-10-18 23:27:32 ....A 863536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51a63d9f1658c99d1e41d63170c570f359c6c4ccd957fe282b24851b1f586c1d 2012-10-19 00:28:36 ....A 539469 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51a7323ef2fd28f9ac98fd76fe682b354fc54f827b02baa744f1434859061636 2012-10-19 00:53:58 ....A 38585 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51a7a2c345e4196002fe95be6f788f1e884ba4c2ce618d75dff3c4e0dcd49f57 2012-10-19 02:54:38 ....A 1749552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51a861937a5e50bd752809d2a5712933f1d637e9124d7368cd783412af627b2e 2012-10-18 22:36:04 ....A 569344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51a976a20a764ae302fcb13723a245f0d2874ee7fbd4a212d8db34bdcd884b61 2012-10-19 01:23:50 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ab89a46014c8ea9509b9947fdcca99d5d0527ffccc21151fa1d45afae835b8 2012-10-18 22:19:14 ....A 1527808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ac3dba4797cb0075b05ddc13749238bc2e9ec1d69356fadc8137cfdf2599d0 2012-10-19 01:50:28 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ad5d0799fab170117e2188ba856bd2430a20e8696d82fd7bdcc5107a5669e4 2012-10-19 02:37:40 ....A 631296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ae3b745817965e82688197546acf0b5a1ba904f1b353bed678d078b3af93ab 2012-10-18 22:07:30 ....A 231424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ae54354ebb39db4ae92b13c3754083bc14fce29cc0554f006abb59a981fb18 2012-10-18 22:23:20 ....A 106958 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e06c7690283198aaf93d572da33ff137f4121bc26ff82896d6502b75557a1f 2012-10-19 00:09:24 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e28e8cdb3f23f9badd7bbcf53434c4c2624599ddb7e51e53c01b043e8006ee 2012-10-19 00:51:56 ....A 237832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e474fae3106186c8a7440db4d13f28bc135c2e2d95577d5e5625abbac3d6a6 2012-10-18 22:48:08 ....A 76671 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e5a640ef090bdf609f3bde25e10a4c9d660f89702453737552530a2002721c 2012-10-19 02:30:14 ....A 182288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e6d1fe41d92404b7b6752ffc4bc7f539daecd6e19cb4e7e082df8b41ce6bdd 2012-10-18 22:44:50 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e753b12491e95baa07fd2583f390948157040b87af2b637285770571371c90 2012-10-19 00:16:54 ....A 1980 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51e8ebf5950b8b3e23f56651b88e07cb4c84f2bc10e78b4532a634b9e44dd6cf 2012-10-19 03:19:54 ....A 1243624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51eaea7a2eee898fff1130845c4a5da5cb9207e1ecf54cb6dd7bbc58361981f4 2012-10-19 00:34:30 ....A 59835 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ece6acf1edee3ec0c9d254986416f8e589d1658f79c87fe05d7a825bbaec36 2012-10-18 22:26:50 ....A 1617920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51ef984ec9ffa2dcdb0f22b39338efff7c18af7e0631ff5c90d57a0edba6e049 2012-10-19 01:28:26 ....A 1110016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51f673ffb3ea3dcbbc115d641fa0e7a245a5261a958ff9cd8e960731a0511ed4 2012-10-19 01:10:04 ....A 30720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51f6b86ac9e645a70336da2bdf9f35e74fbd835e65ab5fdff2087f1605c5fbcf 2012-10-19 01:43:06 ....A 720120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51f8b90137f3e5721350303860cf27c60b15f1ca7170e947fee7dc1cf60a3e84 2012-10-18 22:57:14 ....A 1315323 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51f9a4c7aeeb46e78ca239ee66c776936f9c6d62185215a66be7887f39464212 2012-10-18 23:36:40 ....A 265728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-51fc15f8e923a1149863c3d7f8d2e301c235f5db7111aac96c7fb0f0d225b7eb 2012-10-18 22:57:30 ....A 244736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-520042980785ba34505bffc2471208be2fdd01de403533a90406ab65ae2c45cb 2012-10-18 23:29:50 ....A 31013 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52011a2043020872d346ee1c9f283c8dd4e7578a7a07ef8469bda9eba0b1721d 2012-10-19 01:22:24 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-520191901cff1ca2be09fde3a86baf3272dfc81e5effb8b16327ce7d8ad82ed2 2012-10-18 22:39:04 ....A 3480836 Virusshare.00015/UDS-DangerousObject.Multi.Generic-520541a83f5fca7f25f496d1e442e7f2b00d656095aa493b4a0821ccf2956082 2012-10-18 23:24:04 ....A 790271 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52073819d14e689b0ef55d11e66bf62a0e1e536712c190454e92b21705c3aa54 2012-10-19 00:50:38 ....A 663552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5207bc5cb85a9735ddc655fb6fb0dd3b20bdeb7aeb85ce56d6a29e5f316d9830 2012-10-19 00:40:30 ....A 503899 Virusshare.00015/UDS-DangerousObject.Multi.Generic-520904b0bd13e7e76a9ada7de5102b4be567996aa4361b1e7cc563b31c3f1518 2012-10-19 00:39:46 ....A 826334 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52099f016e2d39bf11e72f5b40940da22f1a134db5fb539fedc3c03f043d9415 2012-10-19 02:43:48 ....A 553990 Virusshare.00015/UDS-DangerousObject.Multi.Generic-520d33313335d129480689ccec69c6be57b0725f2aa537bb43f8bbf86c8a1f73 2012-10-18 22:18:26 ....A 2106168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-520dabe62218bddccd63fc636b3b0aa9c7ea6393dfa42e1b050cb5b41071faf0 2012-10-19 00:03:22 ....A 1321472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5210d3d64a9436a3d18eeff03780b4f1854ab16fd8ce1d9d976fc752025243b0 2012-10-19 01:29:06 ....A 190976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52116e644d2e0fb5103a4c4f3925790c3d1acdb2ba4d4ffa60679ca212503d2d 2012-10-19 00:47:52 ....A 97116 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5218f2bdfee431b1ddc5050f239fe6d117933d77641074c871b5a61529048863 2012-10-18 23:43:16 ....A 99016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-521db71e2b86f4ce8450c20064c1ab800eb768abbda42b8dfb53555d03147e11 2012-10-18 23:47:04 ....A 258429 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52205665798e1a41e2927fac96e3373cd6188c4ada54f869b840a2081587670f 2012-10-18 23:38:02 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52224449b8cf8e9fdf38e6693144cb8dbf693dae774776f2b29646f34ad8724e 2012-10-18 22:59:58 ....A 921600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5222b2bd6c7f986d2f8e0671fec9751ed6bdd426073283761cdf754e171e70d5 2012-10-19 02:25:08 ....A 467456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52239dc3733e7a17cc38345efdb5dd1b5180adc3b42dc2c20c47ae555f2a905d 2012-10-19 03:20:00 ....A 342673 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5223ee0d2009a927d6e0b3ee73cab05a09f5b69cbe6f047795e7c5a3c34059a3 2012-10-18 22:44:40 ....A 536576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5223f90a41903b12f0c2fddba1bdc934ba8aefa01edad48e271ef34e012dba2a 2012-10-18 23:02:40 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-522510e8ac5e615d4278d3ffae6be9986f3012c64e3983f58014397072592a20 2012-10-18 22:52:10 ....A 9657 Virusshare.00015/UDS-DangerousObject.Multi.Generic-522549cf14eada85d41e6937bb8d3f40a8c6688602bd07ab5fb89652f41a8399 2012-10-19 01:35:56 ....A 569344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-522577639553cead4ea11a0271f7af0e9fb40a0c7cdf2112e69684669820b134 2012-10-18 22:44:32 ....A 406824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5226453621a968feae63349690606098b9e62d5996b8eec94929cbb8fa5669db 2012-10-19 00:08:42 ....A 871382 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5226e047b751132bc131e65d647082a31364c671bf0ab94cbcfa39e1582a5b7e 2012-10-19 03:29:24 ....A 5840896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5227ca1469fa7791cba87dc58d8173219272a0dcdb59a371e1844ab1d6dd5fa8 2012-10-19 01:49:28 ....A 65985 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5227cdf7d1eade296a3876191a89c8210350f7739b42cb310965072de76ec8a1 2012-10-18 23:35:44 ....A 356352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-522d3a5690b00883e1aad0fa61489cf00ec1b751922408fd8c542b27dadc9ef8 2012-10-18 22:38:34 ....A 46592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5233d6f730c8a26a6cc0b0c284ed2ecbee1c559ca671eb6ace5d4e7a3b8976b1 2012-10-19 01:09:46 ....A 149504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-523b64016b6ff031812c7228201400d05728be18c72cbb6356c373eb9e54072e 2012-10-19 00:15:26 ....A 103060 Virusshare.00015/UDS-DangerousObject.Multi.Generic-523dca993fbe8e6daae15b99f73b27eb8523b00744d5759cb85292cacd67a549 2012-10-18 23:11:16 ....A 2497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-524362c9be5a28705ec59a4b9663a28cfc5f8ad6ec6f2db17b00f466db5bf952 2012-10-19 01:42:20 ....A 105433 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5246aebc53104ed3286ca2ab95df97790ae10d2995d940306be3a54aea29dc36 2012-10-18 23:18:20 ....A 689632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5246fabc131958011b6a297e2fda45804daadf58f39a4ce09d2f69df29fd8a15 2012-10-18 23:43:30 ....A 2628440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5248ba21d14789464ef03ff90f636656bae3fca4fddb677eec52ade17e527bbf 2012-10-19 00:51:22 ....A 42496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-524c16d9a8345e5cdce8f7079a0633c0a3e1a17598155e970046bd245c6e67aa 2012-10-19 03:11:58 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-524ed5477696f259187edeecdc23758e9664f4e28f992e799fbc6db9d7037cbf 2012-10-18 23:13:04 ....A 63734 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52505853e670c690b0674b537b7331792d0932680affbdaa4b12760163c1c930 2012-10-19 02:20:38 ....A 869469 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5250c1997ef9beb964612c2a7a99d29542d67e05f198472c64f8c208508a2e61 2012-10-19 01:06:52 ....A 80701 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5252949004e5458c4aba4e752dc7c26024c1f77e8bd47e021e92b77240f0cf4f 2012-10-18 22:28:16 ....A 83440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5253a2af26807554172e3aad2c56da23e9819f667420ef922664ac65d95a7424 2012-10-19 00:57:02 ....A 1880064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5253a6e247c92e41cc2005ba4d989e7c4de2a0e40dec3b6fd6947e14fb33a9d7 2012-10-19 03:31:24 ....A 598528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5254ad56b5f2b699c4ea56490c9c1eaf378604b13136892ee957033abe58aaa0 2012-10-19 02:30:16 ....A 638976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5255a27f9cb12bf591947e42060f1cfbe2638bf09c2d35a59f35f8396bee1098 2012-10-19 01:45:56 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-525694226712f8729374f66cd603731f7500e7509759f057e4dbeed31ff1e79f 2012-10-18 23:06:44 ....A 564315 Virusshare.00015/UDS-DangerousObject.Multi.Generic-525736f4bdcdc1cc47195f1b6ac9e4e389f6e897819d239f5b20ba7528569873 2012-10-19 00:57:50 ....A 685167 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5257a0cd05e5a4be675ad021d1276b41b3b0d318aaf710a63271df5ebe2ad0ec 2012-10-19 01:19:06 ....A 733184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-525b58a3f0f5c2dc608c42d3cd9bb49790f52340517f73efd9ab1048957a25c9 2012-10-19 02:49:28 ....A 29184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-525bd610fbb9bfd05dcd40433bcc372b2fd65214c6fde85d4cf6fbf66ff1bce3 2012-10-19 03:14:06 ....A 14336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-525c6f3a091fbe669c7064717a5f41934c21dbf089512a4b01155284cde495b1 2012-10-18 22:41:24 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-525e233843ad4350a376a8e7cae38a2303b755ff87e1bc2e3c1015adb9ed754b 2012-10-18 22:36:14 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52624384f2b73d4a7b81bd73847d024dcfdf6c4f5df81395a1ccb524d931a9c7 2012-10-19 02:39:34 ....A 2850816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52634e694e732abebedd10eec04e2aa0c9cfda9ab3288dd102348ff8a899b944 2012-10-19 01:40:56 ....A 253914 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5263b985ae1a6f5dccfcbdfdcbaf2e9d833a94da2320e77ec2991742ca7149ca 2012-10-19 02:01:02 ....A 33475 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52668e4138ab8f2a6e97bc7aa60156c794b636bcdd9e3c50b356b183310b736c 2012-10-18 23:48:02 ....A 969216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52695b1a53bdc4b75f4a110e59681a80807f04b1ce5277273a5dcb61384ad4b7 2012-10-18 23:32:32 ....A 164335 Virusshare.00015/UDS-DangerousObject.Multi.Generic-526a3dcbbe26f6b148359747d46b8c88003cbeeaf6baadcad4950b8811f3cde1 2012-10-19 01:05:12 ....A 12951 Virusshare.00015/UDS-DangerousObject.Multi.Generic-526bb8998c9b7c4f29e991511634ee9cf5dc663ed2d4c68fb45e5325071004e2 2012-10-18 23:54:02 ....A 113985 Virusshare.00015/UDS-DangerousObject.Multi.Generic-526d51312cdf6e08990d9f098a317e506ad7466c6606163ee1439a2e1865c2ff 2012-10-19 01:08:02 ....A 1820687 Virusshare.00015/UDS-DangerousObject.Multi.Generic-526e63e67280f07467db04db072b2544823ff1fb6a5f3b97850db9f2209a9518 2012-10-18 22:45:32 ....A 228352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-526f5af776a0ad8e57c5f79850820069bfcaa1608100b5fa667a752d882b9658 2012-10-19 02:07:42 ....A 147431 Virusshare.00015/UDS-DangerousObject.Multi.Generic-526f70a86117ba74720e2ac5e71503f170274a4caac1b94ee1a9669c54e29609 2012-10-19 00:18:06 ....A 430364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5271aecd37bdea5b0412631e3082d84347eb8ed9e10f080d61099eaf49d6d175 2012-10-19 00:00:24 ....A 1417216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-527298e584e4419d9466c9d9a84a6fce9bc373952f9fec8050ddfda7d3d21250 2012-10-18 22:51:32 ....A 79786 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52741890fe14b1cdda3a3bd2b49dfda038fedb70ecf0076b7af90adfa5e039ee 2012-10-19 00:35:06 ....A 7279 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52763a32bf58adaa4348c357cc6b9ffe01f53692301aee6991ecdf3736cd0a43 2012-10-18 22:20:08 ....A 369152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-527779fcfeac16a84d43d1fa1888cd45c033665feb049f36edab1de770ccf941 2012-10-18 22:14:52 ....A 89191 Virusshare.00015/UDS-DangerousObject.Multi.Generic-527a76dee27a1cf884c98d93ae9642da82a686d0d7e8c488871ef477b1ca9691 2012-10-19 00:18:04 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-527b96ba2ea4c6964751362e13ce7cf1b37776ac02c019245f0d5fabafade054 2012-10-19 01:29:46 ....A 1954136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-527f6fdf6c9b14662476545bba16842a3e0a591fa686d5e1ba0fa3979875435e 2012-10-18 23:28:34 ....A 75751 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52800bfb581afe7014d22ae36ceac604538d493468fac9b81f18f963f27d024e 2012-10-18 23:43:22 ....A 577536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52865d19e7108c3a2b2ce75a772bac97a0fee1d90e79fc849d70d043254ad4c0 2012-10-18 23:18:18 ....A 98324 Virusshare.00015/UDS-DangerousObject.Multi.Generic-528accf864a2443d97d512db5e0665ca33f0fdb54f90286f571378a19d0a775e 2012-10-18 22:42:30 ....A 204621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-528af20d6863efd9f61888804e77f4e3b7908c98a3910020f5678b582dbe19fd 2012-10-18 22:05:50 ....A 405504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-528b430f8a6c2898aa847256e35375fa54189dc562af250f5d7d2c25f6b76aac 2012-10-19 01:32:18 ....A 727805 Virusshare.00015/UDS-DangerousObject.Multi.Generic-528fadedb31e791e3cd49d2c5be1e7c71fa8608cb98799e34ec0269283038c07 2012-10-18 23:35:46 ....A 6845377 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52985bb09fa436f7af0c6355876d41e2a781358bbacef2bb5bc49406c5cafb61 2012-10-19 02:07:36 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5298d84babd7b4b5f0f41da176be751a44c5fdf7b6090b90dcd20f201276af2f 2012-10-19 00:33:00 ....A 674304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-529a537a55fa140110da7eccc377a95b487b0a8601cc1ecb1df0af105a0a7724 2012-10-19 01:56:56 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-529a55ba8b63f0c6ed20fa7cecd300aaa6a6e435bcd48a9bbc1ee8991ae32b30 2012-10-19 02:19:32 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-529d34b8225a006cd9a9a5f75ed9dbb4de2d363dcda6de86af62d01bd9742043 2012-10-19 01:41:32 ....A 24677 Virusshare.00015/UDS-DangerousObject.Multi.Generic-529d659ceafb5ac571dca4f118fc44ef77ee406417950fa6f865f675025e513c 2012-10-19 01:30:56 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52a029ea7927d610ec0aaabb8dfc4b4b8c1a8825b70c7764f52186f3b418767d 2012-10-18 23:18:48 ....A 241782 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52a49aaff28f527fa14b98c3e426fce2a59d8ab507d7c11d67653e17660b7b2c 2012-10-19 00:39:28 ....A 4608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52a533159a4fdd418a881a553c9f7ad7f8a2fdb27a252f7f3bc729cfb4716522 2012-10-19 00:09:48 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52a8bae52bee06d3a1b19b4cfe78d2fb786e0b86d0b1ff0670348b415965ff4d 2012-10-18 22:56:02 ....A 401408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52a9886b22967f5ad1fcba72b243dcd0ded1eb789c0a443d1a0d949249f3c2b8 2012-10-18 22:58:50 ....A 41648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52aa085429acaa550a771605fae68f384a7d8db9459eb66398d389ffed7803eb 2012-10-19 01:49:30 ....A 539136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52ab61c70222173b6d207b7b5cdb2f2d232c6b6f95ea70138ff6eac8d394725b 2012-10-19 02:34:58 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52ac2c89a67a941cd4a863ae7bba539e78d6ce7740db855cb5c05ee0371370a5 2012-10-19 03:19:08 ....A 206336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52b0d1216462535704139678dc0f0a9d3b0653b36be3ac2b602edfa246aa9c49 2012-10-19 01:16:08 ....A 11076 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52b3e5f2539f3d80132f200d0539b0e7c6ecbd30fa0024bd9ba047bd404e1937 2012-10-18 23:24:44 ....A 443870 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52b48dd64048155a90b4440b0c82308abee61b16df239fc536ac69f16a6febc4 2012-10-19 02:11:06 ....A 18584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52b520bcfa467c353449ebfd55afacc7484644510c323fbd759c2576af7cb141 2012-10-19 01:23:22 ....A 891056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52b98317ebaed221927e64daec96367aa5506ac73ca9515ce9e7cf4b16a12931 2012-10-18 22:52:44 ....A 239236 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c1d208c01ed818e3666a7556c28fe69186d507a08fc46cd6a93b3399151343 2012-10-18 22:29:20 ....A 917504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c2a6e8f6ec844aa0e23242355dbcf99951933ec072be1f867dcf8b27b14e8a 2012-10-19 03:25:54 ....A 135680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c35a4d4a899c40a313cb41343d0e7947b19be236265c73d588ab2783410458 2012-10-19 03:22:54 ....A 10991600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c3cd38b53f806d68b9de22b7557a43f0870eedf66d7866b09f7486f27693d4 2012-10-18 23:24:54 ....A 618496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c3fb634847e2b82024f69c3f8e7d888ea97ef67e848f423bcb30da2fe19d0e 2012-10-19 00:48:58 ....A 13715 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c54c616c6efa560af01a11e7f2afc500fad9459cc4572739ae658dca5180e6 2012-10-19 02:28:16 ....A 729088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c6335d0a1e20e320c5f5596535f48bcf592e91d20df23b608a2fa883a0ed25 2012-10-18 22:10:56 ....A 35359 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52c724c44a522f73e7ccbe4a023e2b56e9dd013deb2d68508184e78a98a0ba1c 2012-10-19 00:18:34 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52cdcbaf542ac9069f368628f909e0f9668d9f8dae2e4d677fb9bb9cc3177e7f 2012-10-19 00:04:04 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52ce863bb666927052a6f12cfbad23a527e1495b79b8571888d341379fd076bf 2012-10-19 01:32:28 ....A 225816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52d0b6b1a8d2713471f604f921c3e518897daffd5a82d6a9b2e66f92263891e9 2012-10-19 00:14:50 ....A 482340 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52d54608b0108ad7ffcf8bfe26010e22e2b91caca3c0a5ead6b8f61385adf970 2012-10-18 22:55:16 ....A 2646016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52d756bbc502e150b39c531e3122544ed00f590e173d53f5d8fc0a78d1c522f0 2012-10-19 02:17:36 ....A 2134 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52d93e840fefbf81b6426ddbfe1375964081194e5a2f5d4af32fc34eeffc33c9 2012-10-18 22:09:10 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52da50a780f2a9aa9d1f9b23ec522d87d10511c142476e9b40c1c97b180a3bd5 2012-10-19 03:29:20 ....A 19968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52e155eec91d527838e415ee0b2ff849b70494064295856b944eb6e68091cb2c 2012-10-18 23:16:50 ....A 173944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52e3859052e5b52f8b2b09fdc94fca187c341ac043e4da44b5cdc15b32734ef0 2012-10-19 00:17:00 ....A 20160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52e5b5517314c9c592f3bcac146996fe289ff59f07013f08252884a4f2007086 2012-10-18 22:21:44 ....A 1515535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52e65a5357fbd8c81b9967981f0b280749444e5a52ad5869036f6127295cfacb 2012-10-18 23:32:44 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52e75126512c755c037886f8e4b60e33d91b152441fa123ce261bfed4ec3702e 2012-10-19 00:12:00 ....A 32029 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52e8025c50b7f0ada5ed2bf3715c757f7b0ad6cbd60e462badd2caa018514bfb 2012-10-19 02:30:50 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52ebaa364b38d6844107e02de0e3c06ae598e669d59ed50c60b46d5ea9bf7bb9 2012-10-19 00:33:58 ....A 148992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52ecca39a34f17403e6276ed7ec675a922fcd2bf28529208bfbc18dd4eaa190e 2012-10-18 23:37:10 ....A 74752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52ee7271eb9b76a21d4fb23f8e3331074c9e79ae3f52965473ec0ea44f303f72 2012-10-19 02:37:14 ....A 162687 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52f16ef1cae42bdc9d027ea8f3994a8a7a008a9f929616ffaa9be111178ccd34 2012-10-18 23:00:24 ....A 111616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52f308a3196ed4b517293260e1382bf0887c65a9d03b9bab4b746e83833fd147 2012-10-19 00:31:34 ....A 149576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52f79ec4a10b57578932a44aad412f0ecb342655ebc037e6872410fa33829973 2012-10-18 22:33:00 ....A 684032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-52f95eee9c187e9c64ddf8e20d7a061ad1bcd07abbf41b472e7d9e31eb912e90 2012-10-19 01:22:24 ....A 650487 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5302ccd723f2f6ea053e4002efd7e4c9b46921fbc4787286f41a143a4567584c 2012-10-19 01:30:46 ....A 99840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5302fd877590e9bbbe19a473d972ab0eab8c73032c7782e76349360a788f79e3 2012-10-19 02:41:00 ....A 450560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-530538d51d882f44f74dbb4e641a6a6725e819562ad46a93b51dfeaa04ffc9b9 2012-10-19 01:53:26 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-530abb201eabb5c30badf61ed9e8dbbb50869b716640e5abc279893be86fd259 2012-10-18 23:33:54 ....A 2097152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-531358060615224748ce54e23384825b4e1a7c2a6bd89b9713b29726b6f8969f 2012-10-19 00:07:44 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5314b6117b65fb235a26ddd55e35ceed2f42b64f35d9b72658cb362413ffac5e 2012-10-19 02:07:00 ....A 37316 Virusshare.00015/UDS-DangerousObject.Multi.Generic-531a477f3e2d607a8abb1653c737d3baac5260443ef90a3233bf853266437e38 2012-10-19 00:56:54 ....A 5717336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53243790ac06fef8f83bf39093345ea3cc7f0e6c72d38f27e9c1583848085f39 2012-10-18 22:15:48 ....A 606170 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5324d4e0b7951332358b1eb138eef13b4bf163716dfb81967b83886f8cd17924 2012-10-19 02:36:04 ....A 486023 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53264303a1f376c358f67d43d13205d9d6295410b1415b66f9f4d8146e7acc29 2012-10-19 00:16:44 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53282d99e053d865d69a514345769c4c77243969350cd63bae978f780f54c054 2012-10-18 23:22:06 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-532aa67a7146ffbf2d464cb6a33a62eea95823bdf56e98487510064c4b847361 2012-10-19 00:50:42 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-532c337cbf4da078cf18dca8497b76233deae547128475a939a097603c3c9c66 2012-10-19 03:17:46 ....A 1156096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-532e6eda5802e94330da0ed55e380eac1ec8392b3cd1da1d053bcb4368f72931 2012-10-18 22:54:56 ....A 410517 Virusshare.00015/UDS-DangerousObject.Multi.Generic-532f55fa22943b6dd47774df06a861c8ae28ad950383837ea264804fec2deab3 2012-10-19 02:19:50 ....A 31002 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53309663c9017978e3e130950dec1637d25ff26d534f051e57ff1444893ff378 2012-10-18 22:34:56 ....A 84582 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53319a614c463dcc59009762075a60d19e7256b861b793a2cd3e0a5a464c714e 2012-10-18 23:02:28 ....A 108543 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5334e4272d9349561fa2bb5a856a1243180601eae9d218f9342642b24885684c 2012-10-18 22:39:52 ....A 473364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53350e93a6d91c76110099cf1fbe81abc78c38cdba6ae929be46eeb65d3461b3 2012-10-19 02:21:26 ....A 89600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5335545a7b4e91d94e9dd730e38db8116d38f455fead15c7f9966843460b4433 2012-10-19 00:31:48 ....A 1332537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533629caa704678b28b2f3cdead729018a2fbc0dc849942a6fe2794f8e2bd633 2012-10-19 00:35:40 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533631d02e45e2725e002da79ffa8c00d32cbfba9fbc80599f5850f2d8172474 2012-10-18 23:28:50 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5338c5f01a27d3003d0d799aa995d15a427e7de574301c5e89e13fa3c196cca5 2012-10-19 00:08:04 ....A 31744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5339b5d257e9e8a9cf3e2a9ff2588abe5807e33287464f9ddabe23e563c277d8 2012-10-18 23:14:44 ....A 69654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533a6bcf9c76b814de79574e6db47bf60a360cd83206ccd48bd4e190b1f89c46 2012-10-19 00:11:08 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533a8510153bf23ee38397dbb814aab4f50fe6898bcc3626785b7f7de2569b99 2012-10-18 22:51:54 ....A 73731 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533bbd2e3728e0151e43547ae0201655f64a95c0bfb3a7046f39b377871c9b0f 2012-10-19 02:31:04 ....A 256640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533d89ab6bd4d878aa26b3e69c182e145ebb9a28f231bb3bf6b4ffd1bf5bc34b 2012-10-18 23:00:46 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-533daa5ac1e1643192d6645739222a2649c3b1853de8fd1f0e07cd5ba882c4e2 2012-10-18 22:41:46 ....A 792967 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53400e8bbb4465ae156c703670c7016ba536ab4809686bd104991cf274d3c171 2012-10-19 02:52:10 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5340d66838bd00b4ea63c1eb71025ee93eaf2778b2bd39e79e49ac44ec06561f 2012-10-18 23:54:34 ....A 196736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5342ae7a9fdb3096f0ca96ce22dbebe9aeec948bbdb5f30302ebdbeb5c219261 2012-10-19 01:56:54 ....A 103293 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53440b969a45eda30e6041d0c6e410f27b6db4c21c366f2c27929c74a68bbc11 2012-10-19 02:20:20 ....A 822784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5344723f332b0ed65da314b15dbfcd0a438331e91ddfddd08c58dd7dac88c30b 2012-10-19 00:00:24 ....A 32918 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53454f0a3a4f62c0933d9746e32abac7535ec07f37fbeb3561c04eaacf82a897 2012-10-19 01:48:34 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5345a222fd2b1df1c89720356d503315ba936a1b1c5907db9558db96f232e76d 2012-10-18 22:54:30 ....A 302539 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53465a6a46060caf4adfae5e53e86be6cee1e13ecfe8eed283e330ae82fc5364 2012-10-19 00:29:56 ....A 1507328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53472575780ddc59964fd13e441180f5b8ad368039f578f56ef61c5bdecd1337 2012-10-19 02:44:42 ....A 639096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5347e99ceaa03c21a8448b453dddb6bb4c22d3dffc5052222b0e0a616fb60b84 2012-10-19 01:29:50 ....A 495616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-534a3874a0e12ee82cff4b1cbbc6a2b7d9d3b19e031f7025b1b29c258119333d 2012-10-19 01:29:26 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-534bb50c6ec91fa0c56aaa3f8899f9f8416cace0a91a4140b920ce9e0bcb8ab7 2012-10-19 01:44:26 ....A 11791144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-534cb91278804bb0a05eb85ec0ceaff317a3f9d6c04e528d0c1925d11dcb8599 2012-10-18 22:16:04 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-534fe8e27738cdaa4971c0aedbb55ea8f7806c828f980e6debc3b461d6b952e9 2012-10-18 23:42:38 ....A 538508 Virusshare.00015/UDS-DangerousObject.Multi.Generic-535377adca02927c4b29be7d5711dddf85f2c236e0bae789f4732c152fb40e03 2012-10-18 23:26:46 ....A 102228 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5353c1194d5817b1e094bd57422b7de0e95d02becda454c29dba34ac38ff6a53 2012-10-18 22:26:46 ....A 435982 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53546d222e7bcb5e8fb40daa3226e62e5149b87ab505d358ec1d32d259b2744f 2012-10-18 23:33:24 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-535596930b6cae1f5f1a79c7b0cebf086b75e14342863cbdb92f7701e0c712bc 2012-10-18 22:14:44 ....A 229875 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5355fe65be00aa4217bac91c1a2d8f617c0c1b4e8b18ffbb63f5b42f86d92c92 2012-10-19 02:20:56 ....A 2108784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5356401b3378142a5700ed02103af29c09b54f053dbfb3ff0c1a85efc88e387b 2012-10-18 23:59:44 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53567e4fb9d7997a2dc613a6c8169449b9b7026862d4f5f167c9bc2073bffe0e 2012-10-18 23:29:44 ....A 96029 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5357281438556b7d11b93761bf9bfc46c599469a1b63024daf7a1ac96ecc4bdb 2012-10-19 01:12:02 ....A 442368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53592dcda90b07fe8a096efe197142c6a499242435c6d042c1943e9ad2b5541c 2012-10-18 22:35:02 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5359d2c959650ac1573f31d737cd5aba35b3c0d0b163cfa896c3c76aab793f43 2012-10-19 01:38:46 ....A 4313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-535ce44dd733a7700f21381391e71e3031596fe64c7c4258413942105a048d3d 2012-10-19 01:38:30 ....A 19456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-535d62f33672d09b33c877d0ac30c769f30bd11f50937db5b73484009b77dbf8 2012-10-19 00:32:44 ....A 238944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-535eb3697a7690c498db0ca1cca55511851eb407212e5b84f299566a8a04b157 2012-10-19 03:20:44 ....A 143222 Virusshare.00015/UDS-DangerousObject.Multi.Generic-535fffa9348bb1531e70c42e4d7ed474d34e708f687236cb6499849b4f778efb 2012-10-18 23:18:22 ....A 237351 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5361c564367c9973139d2c2942c6d39f86130aada855b946addfb2596f05b93e 2012-10-19 02:04:00 ....A 742912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53621ebc607627c8be2bba3c980973e4469b3def1efdafd7ec4d9e6f7d512bbb 2012-10-18 23:17:44 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53673ea6478a65c908b34de4bac1189836bea2d5fb161bf61d59143e5da402f6 2012-10-19 00:11:40 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53693f62628cb47ec0ef73acbdc2c2ffb588ef8d27b5056a6b9cac7062a14013 2012-10-18 23:15:20 ....A 313901 Virusshare.00015/UDS-DangerousObject.Multi.Generic-536a3278426269856e5f55a7245aa8409c8297af24fda5e2ced7dd9cbb802f74 2012-10-19 01:05:56 ....A 663552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5371ad887b765b2b74e71f67a7210fb18fc8dd0079fb6a005cdf25315202b999 2012-10-19 02:39:48 ....A 114176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5372aa1bba0432dca5d58b47abe90d285a2501d59449b40047a28b81fbc920f2 2012-10-19 03:17:06 ....A 20845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53753c16d31f88741cf0197a7b5f7f435ae5d8f8d3b7ffc3b919bc1d7c2cd289 2012-10-19 02:19:30 ....A 495295 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5376702b722aa13496fd96b2281fa79d6a05e229b0b9339681b4625fa6a501d2 2012-10-18 23:40:32 ....A 286976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5376cf6d74c90a6b9870aa9dd52317f8f262a1632a029cd6793fc6cf37efffa1 2012-10-18 23:27:10 ....A 741221 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5377ea6a79a7f8d0de8a695ec31493dcd90463e7cfdd765dc9edda9ea6e79ac1 2012-10-19 02:20:02 ....A 786432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53798a5e81630ec16c5bccdab581e310972704d85e2be6ce1bd7e20c379772df 2012-10-18 22:44:48 ....A 114467 Virusshare.00015/UDS-DangerousObject.Multi.Generic-537b59279f1e2a3cd7166f8909c8ac4583d9f0ad36bfd6f1e43fb87bb9efdc7d 2012-10-19 01:30:36 ....A 311808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5383267d25fa631d6cab3a7b3a7bb23f5e65f3c3eb607fab120b03dcc71d0049 2012-10-19 02:15:04 ....A 131584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-538589beedc854a67b773d4ebfeb3f6354c1e9f9ddd90595462bc249ddf9b6e9 2012-10-19 02:37:16 ....A 48240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-538815b5186f12f8a6ba22772122e3cac441ee0cb2bd22c3d49bf55091edbda1 2012-10-18 23:37:50 ....A 5087744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53887d004d83108891024e6cd10e2223ed7832931a4b97275174e3d0b28ece9f 2012-10-19 00:42:34 ....A 374992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-538928138d027658119444e0fc8a3a6206c1e98d90a5d112c03e0e5ab5c25bc7 2012-10-19 01:54:30 ....A 664638 Virusshare.00015/UDS-DangerousObject.Multi.Generic-538982cdc61ced3b95e266d297a80bfb9d4412b8ddebfc5865f0412a4c509a20 2012-10-18 23:48:40 ....A 11776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-538d74800794e10b579a1a6d5308d86248aea573a179ca3a52bc6f9cb3c6aadb 2012-10-18 23:30:52 ....A 715134 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5390430cfdabcde40c669d28ce70d2b545bb37875f2ac9a8d34e038c277c9bc3 2012-10-19 01:28:42 ....A 364544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5392126812565ea8b014ab12216125f146e8800a4c9eb377a67f9b271f3a7582 2012-10-18 23:53:04 ....A 729088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5393942807c88d6eb15beabcb1f806c642291fbc0b44726f6d0b8f70d4c70ea2 2012-10-18 23:56:20 ....A 375866 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5393f1f80265a98efcf0c7c645464d1f8d8aee08fccd88aacaf0201b7f7a8061 2012-10-18 23:42:36 ....A 380928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-539432e422c2b5300eb684b65ffe32231ae426af2bac88f16caad5fa7adaa5ec 2012-10-19 01:33:42 ....A 89600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53951f90a68999e1288b494cce30394c46c84bca8c5dc511a4ab36ac49d0c73f 2012-10-19 01:30:40 ....A 443866 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53971fc00d6cebdc501c55372e8ab0934cb79393532e9354d76c1500b1939fe5 2012-10-18 23:21:42 ....A 1253376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a23a924335fc4eb4303cd5a5874577f6b70c932a6c513b2b873cd5c745906b 2012-10-19 01:22:08 ....A 744547 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a32d1733c76fb78fe57d4e1a8a7e107b58965ab0376970e3ade890f605a0b4 2012-10-19 02:49:56 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a3e3e372792149e7eb8ab62dbf024d6d2a88a3ebe5d10604dca02fbd08295b 2012-10-19 00:30:54 ....A 12800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a400aa8e0beabad6ab3854c5fff8de5b845ed628d0159cc4da9b46d60f1bb0 2012-10-19 00:52:00 ....A 24985 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a46e555fa254dc3f7326e829b91d26ebf1cd45129ac0db4e2279ceff64f98e 2012-10-19 02:05:54 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a52157a25731489aabaf86f78f5865a4252fc0e8aae81034e9202173d3be5c 2012-10-18 23:45:14 ....A 700416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a65c98aef858b1ad2e19354cfc16947c9c8b93a078b4b9d3171a688415637e 2012-10-19 00:25:28 ....A 65647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a6688660adb5ad00809b753a46993bd42e4b7ca23784561430fe58304dda04 2012-10-18 23:53:12 ....A 140302 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a741f2ac7747778a78ace26282d96d1bd8e45a833a51b6e93932faab41ba06 2012-10-19 01:33:30 ....A 33009 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a792b47d67fc1ceeed8e0e93627103025df451f82ad984e3de634b3c5f6002 2012-10-19 02:25:12 ....A 736360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53a8d5cb9fbff6da1f20dc55c5a11b2e0709621de6861ceca4e3f9a2011e4ab7 2012-10-19 01:48:30 ....A 132973 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53b1003e7646a6b662c46296a2b5c276aefea0f435bc28fa7e4614dcb73f7714 2012-10-18 22:28:38 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53b563cfcb1ea2883197005d3222972a04f103701d1c858eb7bfffb53c66a272 2012-10-18 22:40:38 ....A 2064384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53b63fa36b09afdc3a30e1e52c5c2ab2493a9e3c4000943bb278c59e5e61e18a 2012-10-18 23:47:20 ....A 10240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53b64115527e17a68ca4fbaf52c161026a1b01143329c726bd243dfad00546b6 2012-10-19 02:21:42 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53b6c478b9aad71e171d72a2c06ed7efd2973b8be4017cb18179423026bc51b6 2012-10-19 00:36:58 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53b953ff053b0307d662b57362b66a272daa0aeaa68ae3a32b4c2b9617388d0a 2012-10-18 22:12:58 ....A 311224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53bcf5517af2eac667a117ad9bde26e3f34f58874dcec96d34e0601896a2ffe4 2012-10-19 02:10:56 ....A 26223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53c1db1dc2514b1c90a088eea8f5cce6f012b915004e8193686cc625bd7b14fe 2012-10-18 22:12:54 ....A 526336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53c71e2f46a33eb32983be18f7e2c47c436865118bd21f52ff00f903cfbac35d 2012-10-19 01:55:16 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53c88e78562ce2daf03b7bb1ef531315bbcd866fb66daede081b06feec612247 2012-10-19 01:34:06 ....A 692224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53c9317b50a86efc612e283b477c09eaab016d37600ac6f315bc818078a4372a 2012-10-18 23:50:06 ....A 18722 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53c948b1f08ed89253fb12bc93787965b3ce146f8b41c7f6d3e14f5dd229c777 2012-10-18 22:45:10 ....A 535890 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53d428c50eb660afe3cc52fe1c2931d47debdb55f9d0e575bca6c14da9156c45 2012-10-19 01:04:26 ....A 211968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53d4ab16a0bf10ae86f7949ab65f483ce56650befbd7f16fe34f63f9217407cf 2012-10-18 23:00:46 ....A 19684 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53ded20ded38d9ae80cdaf803ed64dba101d1ac92e06d439cef1b51e448bae90 2012-10-19 02:17:52 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e072641466386b2d39d77d87a844329fedff4de6a1172f99c202460e5a9c1a 2012-10-18 23:31:28 ....A 628759 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e13cc982fd70cca15ed7756153b71dfd41798f10bfd4b5d71fefea36a7a730 2012-10-18 22:21:54 ....A 606208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e2bbda034cd53e36363f0c7d4a50d923cd787e23b18495b569d593dd015ee6 2012-10-19 02:14:32 ....A 692224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e3318fc2d4b0252a3b88e818d3e553bfb81be582de49c908b61d0917206a11 2012-10-19 01:42:38 ....A 172179 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e47760e968d032a3f38c0832dcdb097ee358ac2ddcb89b321f28a9ed0370b9 2012-10-18 22:35:22 ....A 407920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e5a216fa5c7e604a45534886eba12be7628ef8ee2617d028553bcbd5c10988 2012-10-19 02:52:24 ....A 758272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e7c7cf3ec0171f7a74f18652a010147f7322abe706e145efc6f5ca36188aeb 2012-10-19 01:28:18 ....A 401408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53e9ad00a680a96ed4c7ef096aea61beaa5c5a1ce4c7d051a472d4257b4c555d 2012-10-19 02:13:20 ....A 174385 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53ebfc205625e77164b85ebbb6ca1a1c9eb798328d0ab42149d7b5f51acd800a 2012-10-18 23:00:54 ....A 338944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53ee6b81fe799a2ae0040ac3a7e0de85acf8b4c7154734864c99236fa1d2a37e 2012-10-19 00:33:00 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53ee7690a6951eacbdc18e5e400083d15c3fd0f45d7a7fed8996cca074c3e907 2012-10-18 22:50:40 ....A 241152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53eec8e8e68adc36f2ab8b4ad73688eabcebfa9b92018d54f468010984e113b0 2012-10-19 00:02:14 ....A 1507328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53eee2d2a37d60ec7095562f49c0a16cb655663a76489d225cdc71e05f90dde5 2012-10-18 22:59:14 ....A 4896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53efcddeba21cb6dfc1f324443ca86661fcde57fe7525b86964a9fd8320b9b3c 2012-10-19 02:52:40 ....A 79210 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f0eff54ddef6691ae498a9ec7a300b987f7f6bcab7cc33f976e1dac2c8fcea 2012-10-18 22:45:04 ....A 499536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f0fda55997dd067829a02f17e8ecb25609a11021dbf5ffeafbda84c411cb9c 2012-10-18 23:43:28 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f13f3522659855a4dc890d1a732652ef7d9fe86bb00a81555401130f7c0e32 2012-10-19 03:09:38 ....A 1328072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f1cbd058cbfe2cd58f0cae972866f9e7affecbc52d3c23bb44a556adbeb659 2012-10-18 23:32:32 ....A 5427200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f23e034afd34ff9ca226dfcc73992199e8ce0ea61921492cfaa49205ef8023 2012-10-18 23:53:10 ....A 251706 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f27989e0f241a178fab8450fa3c6b8b3b80206aa1b61a7ea45ba3a9bb22207 2012-10-19 01:46:10 ....A 630794 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f2c055def0ac2632dd90c18879b256bd9cf5f567375a822a2d1433f435b3d2 2012-10-19 01:11:00 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f9301b0d6de2f1099e33c8aa82c326a19d578f0db77696a4437c4af4aa05ad 2012-10-18 22:55:34 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53f9c2f806264ccf62ba20b47db61f2cc3244ff778ed68d98efb4fb05226cf17 2012-10-18 23:12:14 ....A 271996 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53fa40da917e8abe0ffde847b2bb23927f936b5679aeb67620b98bc6a1d362a9 2012-10-19 00:24:50 ....A 31074 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53fa996cbcacb42e84a10914927f914b5d8583737e7ce38557668a0925371d53 2012-10-18 22:30:44 ....A 84992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53fc60fbfa0487a418f65cbe04d43609cbc2e4508fddf0ca5345fd21fed9afad 2012-10-19 01:22:12 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53fcd531e93a191db6762606e4c2474e96777f92e2e84cc77980f2c2e5c38aa1 2012-10-19 02:21:12 ....A 74385 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53fd6d709a52cc36f73c0f4bfe7cd1591a767a04e6629605bcd154a3cc9b4f33 2012-10-19 01:11:06 ....A 733184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-53fd7279e69f68d24af0fc6763e73cd6630776817345580bc9551b72be0a937c 2012-10-19 00:47:02 ....A 82944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5401fc6a3f017800dcb1512615b6e6c31e8afc36b711d454844eeb8498afd05c 2012-10-18 23:53:54 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54021d271cac463732f857377917489b44387afc397aac9ba1e1c41d7ef4c149 2012-10-18 23:37:56 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5403dd5904001acdf33ba75afb7ef5978999da8ccce05c0382e000ef89000467 2012-10-19 00:39:44 ....A 56801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54042acc3c2043b2ea53203c3722f8f1902f6c641a7a00d1aea69c4dcaa95ca7 2012-10-19 02:36:10 ....A 348707 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5404cc42fbee1b33e45ab0cd2d81bed794bdff61d0a4a177cadc95684ae1fc13 2012-10-18 22:35:38 ....A 84752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5405e9e5511542fa8f9dc314bb379b9c81eb8dcd9e00a46419c5b1f9a1b98e3c 2012-10-18 23:37:00 ....A 62976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-540642b831036c35e8f0798e8db4797d5c342db9360a06005af67fb117c70d04 2012-10-18 23:23:06 ....A 352256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5408c602a5510563d0f72ee52d98ee2bf3e8b3ad4192b7d0d251798188105257 2012-10-19 02:15:04 ....A 154935 Virusshare.00015/UDS-DangerousObject.Multi.Generic-540b41ccdbe629ddabf0ce7b8e450cc3d54b3f7a3a9a0d6d20046c9d7253fc1b 2012-10-18 23:36:14 ....A 207141 Virusshare.00015/UDS-DangerousObject.Multi.Generic-540b4d2c3dd0ecd0f02072708eb65b0b683111a02c5af016ce8f28981892de16 2012-10-18 23:49:36 ....A 380888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-540cbea8ad0679a60813e6972bf12be64c3c8e0dbd49cd516a66456f3f14ba0a 2012-10-18 23:11:18 ....A 482816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-540d44014771ef016849e08877f2ebbdc310d5fb72a9e88eda5b1e8f557093e0 2012-10-19 02:33:56 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-540d9307255fc879b6a7f5b8a5b51d44eeb11735b3f004b31ccf3466fe6a5204 2012-10-19 00:03:04 ....A 192512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5410c173eb9ab5dcedeee2f825b63d7b6e071717a06f81e94d15efc07b02cfa9 2012-10-19 00:16:20 ....A 836323 Virusshare.00015/UDS-DangerousObject.Multi.Generic-541124cbae823baceb4ad8a73158be012be581d8ec290d214fe9a0c6bf3c36d3 2012-10-19 01:28:00 ....A 937984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-541131c922483351fda5f5225f36db259405e0fd278e3b8275251bbceeec1b8e 2012-10-18 23:38:36 ....A 774144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5411b28fed173c4a4fd948085243a49e169007ec8f557fe5375431203383f2be 2012-10-19 02:13:32 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5412aece0b7c27ce0386e2f288e561f1a06519d8acea9186ebd1cc2218ff89d1 2012-10-19 00:31:40 ....A 220672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5412ccc4ddbd6da86b0e5e90b8cec1fc8810fb245c21de791f6a8c45deee2fac 2012-10-19 02:16:16 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5414045afc4c209173656ad912d55d8378df3de9600369e2f0546fd2095c55e3 2012-10-19 00:20:10 ....A 31232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5415bd0189b19fd4e8fa626afa62676882640f5304936bdfdbe4d5d431096a2d 2012-10-19 01:12:54 ....A 189195 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54160c7d3350b20a4abc569f4543a1bd5001e8612c636a7c49cbe3eaf97e12e4 2012-10-19 00:38:44 ....A 190938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54195fb90f9999486bd3916b67a1a1af4eb85ada3d74edd0301cff24e289ea9b 2012-10-18 23:18:04 ....A 675328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-541a74b1390f0d1bf21dd7098703584cbb5531120fcdbc5c123bc7e599f29d57 2012-10-19 02:09:36 ....A 70725 Virusshare.00015/UDS-DangerousObject.Multi.Generic-541e408cc789c66202181d5c5b6cc80a8d950060bf3772998675d2f9a105517a 2012-10-18 23:26:58 ....A 1233408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54224d63025c2ae218c2fb44eb8730285e1360f25c5b0b36e886c6af9ecda96d 2012-10-19 00:51:36 ....A 2636 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5422c5b5e1be709e26ae6df9bed5fc586d2c6540ddc298e79cd744b3bcf9d5c1 2012-10-19 02:13:54 ....A 635261 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5423abc1dc572f5a0f0dbd244b13880a93f8ac7aa8ed90033036bb80cb40ac2d 2012-10-19 02:38:44 ....A 106932 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54256509a474cf29430c43ff9cde09fee5c56c303c9a8888fa974f1858e7499f 2012-10-18 23:07:22 ....A 184832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5425c39ca02d4338ee644ef6d3e413db736ebab7e64b68feb1e5d7b01576ae17 2012-10-19 01:33:24 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5425c62ce32b14254d0e6cb5905eac2934f5906100e2225bd11050c59bb7ff16 2012-10-19 01:11:22 ....A 103293 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5425fe0351cdc9644361b983d39ac693589d2a0df09d2e286a4bdd06382f67d7 2012-10-19 03:40:20 ....A 84273 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54265b8d4e20f27787d2659dfb008ce352045f0092924c82a03c3d123e0aad39 2012-10-19 03:11:28 ....A 48128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-542887c6e68d0e9a85ca34e5d0f23b261a0cc468a533c97fb95b99ecad8273d9 2012-10-19 01:21:32 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-542f31e9a5fa46b0688c35f1ac42e8dd300c6f8077d203363c121de2855973ce 2012-10-19 01:43:06 ....A 69654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-543073d70cff77feb65b7164ca7ea641b448d2daf4567dd9f0fc16cca7e4ae2f 2012-10-18 23:16:08 ....A 704682 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54315382edde43cd4f960f2928065dec970af1d553bd338c8fcf073fc92562d7 2012-10-18 23:21:34 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-543226585722d7f33111a0cfcb03ed067dc5128373ea88270c2705d5fff0482b 2012-10-19 00:31:04 ....A 45937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-543b7607c91e3149b9a022f608e56ec317efb1fb8d11b29867da6e244211be73 2012-10-19 02:19:44 ....A 88576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-543bcbf0941af5764ea038da5ada74132b831b882c5d3557bf297a072df0df7f 2012-10-19 02:50:56 ....A 661070 Virusshare.00015/UDS-DangerousObject.Multi.Generic-543c8a23439b0f8045a3e1cf316e1b36aa59cdc9d03d4b0c2ef71e03972c2758 2012-10-18 22:31:30 ....A 140800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5446cb5f2c657911c2be599e7eb42a9d2a8949dfaab6a4e34bfdcd2cf8c58f82 2012-10-18 23:28:18 ....A 42896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54491f534b9aae4737f4d4c48d96c9a21a3381f9bdda19da6badc4a2686a35d2 2012-10-19 00:07:14 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-544995e94adfc1afd6a26e4ea814760e63a109011ddbe0c580fafb8a37905492 2012-10-19 01:05:06 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-544e9a143726177b2bd74f48b11e37907093a0543f8c97c46bff507274de1af0 2012-10-18 22:26:38 ....A 82542 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54585b9774177f3ca8e60f625aa5d3f003d854fbe3c1bf4c7815b80cc3216875 2012-10-19 00:14:26 ....A 66560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-545dba9f1ac77c9b1645db4bc89aa71f39f99c0a9135c7a6b11eb2711872e466 2012-10-18 22:14:24 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-545f4339ede3fc4c61270aaeed8965cf15625eeda6cd30e5a37efce1088e0855 2012-10-18 22:53:28 ....A 4507 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5460b1f803149c58a429bbe38cbfbf8320062d17515a6c8c11237fcc9f7a93cf 2012-10-19 00:35:36 ....A 877056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54614903e6b9bf09c9042e07389ab1c70659bfc20a131fffd27c562f2c36965d 2012-10-18 22:47:10 ....A 81856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5464fce9f5b8e9c4a8248c1777ca51537fd0fddbb0e3a2bb05c82ac8ee90081f 2012-10-19 00:24:36 ....A 622592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5466a365f8c73fb81f991e38016376b1e8fd0a21915cdb051b67fb0ef06d1384 2012-10-18 23:32:24 ....A 1841388 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54678f1556d2d10cb9b1e8c165dbfbe3e39fc732d2f84282383c5d4917211231 2012-10-18 23:52:10 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-546900b6812cd180cc6373a4e5f7b3846e9df3471c1c2e250db63246e1f5e726 2012-10-18 23:49:38 ....A 175240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54692d1c7ec201d242ff36005db9d8f7600e81c504274e681bdbc1bae0ce9830 2012-10-19 01:56:10 ....A 49664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-546a7bd65b4aed1bc6058fa9ccac8a20cfbf8e5605cf0f08d615e19a65704ef3 2012-10-18 23:32:12 ....A 120832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-546aea1e02905e4828c9498c3ca63a4a4ce9a0c6ddb5c55753437614dcab75ea 2012-10-18 22:29:50 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-546b2b420f2ed4973c5616597b12731e899d55e360f10f8ee16f773071024d1a 2012-10-19 01:15:40 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-546f07f451a8d0d428c1cf6c2baab687b348b42430053f5f313e30945dad2584 2012-10-18 22:39:12 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54704ca715e6e8a9a078f6e0d32112a95233e89b8caf5341ed5296e9f348ee7f 2012-10-19 00:50:20 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54713fbff415692bc1aca7cdd7c82894a5427851161c0b81cc36fce92c543dcd 2012-10-18 22:14:20 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547291021e0eba2922de31ac4340673792a992bebca9609b5ae566122a2c9f3b 2012-10-18 23:55:40 ....A 27136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54733c808395be7524096e267541eddd0a8cb3e3b42b0f5b4d1690d4343831a3 2012-10-18 22:54:24 ....A 847872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547391395a82effc1cde874ebaad99775a24c7941ddbafcb2e14abd6974df861 2012-10-19 02:39:46 ....A 9470 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54742a638831a38a13e4ae2a880685204086988e8bd2f10ef59a51be5a06b42b 2012-10-18 22:33:20 ....A 64093 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5475c41157d6a79c82d4a0cb2ca014c326bd00741860a8e04f55154efad21fb4 2012-10-19 00:47:14 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5475ed9486646e8cb82bf6fae5debe7809455f36e62396c358e2b1c06d3f03cc 2012-10-19 01:24:26 ....A 1053959 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547659f53f4b6c26043cb6794bd3e8080e9a47cd89499b87ca7f631b230cb14f 2012-10-19 03:20:42 ....A 935460 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5476bc2eecc1107f19a5a7c568b0c19cfd016c35670e75440b52b2a112f6f2cc 2012-10-19 00:41:56 ....A 598016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5476be53ecb76a549d17fa9f34c6a3c40f862d18a04e1f4b21eb05317058d09a 2012-10-19 00:16:30 ....A 1429504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547779d82aba6b2106e20d68866ead1c3074a7034de3a04cc6eb7b4d13ddc919 2012-10-18 23:27:42 ....A 688152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5477b5658007e50b7a6645639aef873284353c234ef0ff7ab75ca3cbbbebfe76 2012-10-19 03:27:50 ....A 150528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5477ea0fc9eeef62e6d4c3156ff89345bad9c9084493e5b9a42c0f4111cc860f 2012-10-19 00:01:42 ....A 345088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5477f733865289f419a5b92d8fd6d04b606878dee52fc4456e06610acc176e26 2012-10-18 22:38:04 ....A 28511 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547811723c0d4f33506dbe7aaff9871aff0255a0a23d2982cfc9765a4cface89 2012-10-18 22:44:52 ....A 715214 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5478ca04306706362e5e0d8b237870247be789dcda2ce6dec0b16fe0dc1a6232 2012-10-19 02:47:36 ....A 829524 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5479fae4e3ebc5474d71e657892f85ebe0c7c7aaee0e0a5316b034c721d35743 2012-10-18 23:21:52 ....A 607744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547a467e10cc63e0faded2c8c5dfa85fc8f15244c90d06d8815ccbaf900f9efc 2012-10-18 22:46:58 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547a65f62de39c1db623f4bb77107d487a9fa27ac06a8b733414203e09f61016 2012-10-18 22:17:30 ....A 815435 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547a98562aea8b78a4afdccb3657498b611ecb14ae435c9b825e3adacb5aa443 2012-10-19 02:20:48 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547b9cf537c23e63835424084b64bb87dfefffe1181a16f662e2a483298db78d 2012-10-18 23:03:58 ....A 2399015 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547c96b6bca5ff0ab5a388aa59bb20139d2a143feaf6cae725dbc9b54068c9b2 2012-10-19 03:11:08 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-547de6411635fb92c9622c6710773414aa0a09c8306bf7e01bb305787b5e187e 2012-10-18 23:59:14 ....A 593920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548142caf8d59707971be1167cf370305489f9bc06839c12deb2a85a1fb5a10a 2012-10-19 00:09:36 ....A 2265088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548378f9a075b07ae6487caf0b385f17b8a900851b79e80ec7a7aabc147ebd00 2012-10-19 00:30:56 ....A 50688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5483a39cbe401d8d40e84e73a2362b1b3da745354fb1fdcefba03823e2583189 2012-10-19 00:22:30 ....A 247608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5483a549b45851a91d2047e115f319f9fac16ea59ca3d31c524857d343584770 2012-10-18 22:35:54 ....A 750080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5483fafdc8234656381e91e79c5e665fc71395440ff25359acde59c47c331cab 2012-10-18 23:21:26 ....A 372736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54847fe0dd4349da71ba74d2a663897741fc097e16de87ba4f2c621022710304 2012-10-18 23:10:48 ....A 814613 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5484e2cdd1321f3908dd091de34c4a130246c09cabea4988e831fe9c2851a9a5 2012-10-19 00:49:30 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5484eee3e16fdc13808294f7bb4b0b8991f9954f3a89e11c7116048745657650 2012-10-19 00:38:04 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5485386706de258eebdce94f7fb1bdea74fd4f6cd65d1cf84f3b76eab459415e 2012-10-19 01:39:56 ....A 3746408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5485bba4d33ce8787199f2aee1989fe54a9b87a91d6f8c7a633699db8f95efed 2012-10-19 01:59:22 ....A 652625 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5485bcc2b5e595ae730b2ef00f8014ff93a79d121d9765f2632aaa8cbf9dd896 2012-10-19 02:38:32 ....A 1336737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548655c9d1be877b71dbfe9f1092c8609880e3b3062df20021b4ebd5bef2ead4 2012-10-19 00:08:36 ....A 864484 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5487193a1423c8dc991aa2aef6e9c6303fa124acebef28d651c7b3c45ad979c9 2012-10-19 01:38:52 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5488822188ca0964b7a97c7321d1b73f1f36c4d5a5efd5052ecfef043ebddf9a 2012-10-18 23:59:20 ....A 96256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548931004ad98f58de15a8d9d5ad60e38910b65528170d27d4292ea76523f07a 2012-10-19 01:06:50 ....A 2582016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548999fa3c7696a5def633c3840df7b11eefd7debed4427e62e21320518984b1 2012-10-18 23:00:00 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548aa4b15bcb0ad23c016b7f47a8119ffdb36d600b66ea0f7b0f3082b80e3a8c 2012-10-19 02:25:52 ....A 913408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548af152ad62aae8e8be054570dae66941e0fcec1a969a507e42681bc80fb0e3 2012-10-19 01:57:06 ....A 1304565 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548dc3ce8b0f6b4517d11ad63ec43461a2b107ca42c3a57cde019b1e8059bb5e 2012-10-19 01:23:04 ....A 276992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548e938e90abacb0e61cbaf905bb1d9f34896c8d04bf5798882bcb6982edd815 2012-10-19 02:46:26 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548f27a550373aa3a41dd9296a7a3e7f963237a1081b084c8c7f7528e233c372 2012-10-19 00:02:44 ....A 475648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-548f7cf5de0caf4be5af431ebe5a0c1dc8894d67adee820a59a7be66bb955cd3 2012-10-19 00:59:28 ....A 23200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-549005d435bd1beafa52d08ec6ce44fba1bf2af4b2d0340f626e585982ab90af 2012-10-18 23:32:50 ....A 93324 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5491099694546bfa94724885cdaf6ff78050851943e517e373504712539849b6 2012-10-18 23:02:18 ....A 215040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-549318fd534897e50e6fcba881209f433613544f6945ce3c5524d7f5a49a7c92 2012-10-19 01:33:34 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54949576ce68d7fc55d4499d98b706b735fc397ba5b802aebb9d6d453cbe1e17 2012-10-19 02:31:02 ....A 598528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5496d62831732d54a68fde6ed88f486e2077347a309a578f937732d95453936a 2012-10-18 22:37:16 ....A 1081344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5498c7699b89eeeff0a4cdf9efdf458120675f333f4cb7df80deba60f2102f90 2012-10-19 02:00:08 ....A 8079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-549980450eae374077ee34d80cf7e2919bb44ad90af212ab6d91ae068283cc90 2012-10-19 01:32:50 ....A 413696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5499b4f3948547a0eb6fd40f6e67a365694c173e102556743e2b0de28d4dba82 2012-10-18 23:19:38 ....A 384512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-549a68b577ea311688d296ded00361317d76816afcb462abe2ae31e249ccd3b1 2012-10-19 01:26:44 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-549a8567319aef4eebc422c7980267299d95e3b65092f0577691edd612fbf00a 2012-10-19 03:23:10 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-549bbf78e4795e721c1011094563f516711f8403b47e17a5e0cd82d032c48c8f 2012-10-19 02:13:40 ....A 1303639 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54a01f8f026f96ec5a8cecf4d394b86532011dcc4d15943969653356e164502f 2012-10-18 23:39:10 ....A 245597 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54a1cff45a7c1ff70d5c029ba5e55355fb7f816dc5858301ebd9871d6b730d02 2012-10-19 01:42:50 ....A 515584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54a3086de77a100a02bebc7d197c1c544190bba025a800f722bbfed48a791e59 2012-10-18 23:05:32 ....A 2523554 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54a4f0ffbdcb93fae6946d7099bbfd71e3c0d0c68af77b90e497a3cafbe9ff49 2012-10-19 03:30:56 ....A 38400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54a729e3f0393f38ff91b939e2eb17ddd1853e4302d10af9f154bb39ba4c9547 2012-10-18 23:26:12 ....A 1277672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54a8162a86032db3524a8a9140ef7c119b9d6581fd666777663303f02bff1a60 2012-10-18 23:02:20 ....A 100352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54ac7934e89b2a1c255e8eb4069e0613e8626f4eb9392f22db991730cd0f9d83 2012-10-19 00:52:24 ....A 48060 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54af5d9a2b51c16a0682a9fea6c14b256fa0f512d4ea81cefe56d921837e1ad5 2012-10-19 01:54:42 ....A 304128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54b18546e873cb60c5acd81ceb7a19e2ef466baf8c10e75f206af73fc7166ddb 2012-10-19 01:48:36 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54b6f81d821e7223cf8fff32283c07864c2816d450d3897637b14d3bcfb9e3d3 2012-10-19 02:31:28 ....A 145408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54b9f619a3b54e887eb6d362577f510f8b964313f15f5b866a6683a974e5bc34 2012-10-19 01:10:06 ....A 315392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54bb0f34f6d70660be4637f3836fd7b36610ec2298590f5b63e305ef2f76a6f6 2012-10-19 02:32:08 ....A 282735 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54bed3b9c5d34e58e1c83d25aa106f5c0cc8d1a4379da9271c32264bbcb7e092 2012-10-19 02:07:40 ....A 273079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c0947ad38e7f7da9104c3b8f3eedb27e1eeb3d639d526ec5601f7bc1f25a54 2012-10-18 23:37:52 ....A 76800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c1c06290b0b77552f603615e980bdbcc5b56d37de8f4aa03ff0bbdc7a0b847 2012-10-19 00:09:26 ....A 1733609 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c23c7c7dcc29e70d7eb945475c34b684617f2925f1e3e73faf55e975a4d990 2012-10-18 23:44:38 ....A 1613824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c323fc7905dfd2b363241165cbe69e5abaa4aad760a3f5956d1ef6de89b022 2012-10-18 22:19:56 ....A 69744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c34f309c3aa9dd6acc7c70617c7a08d55b17c08d46dba76e595a281ccddbc5 2012-10-19 01:37:28 ....A 606208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c3b657c9b450eb2f3677a1365c395deb91d6f5152e17b5fa7204c4b8d54577 2012-10-19 02:26:40 ....A 94720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c3ffa5047d612946327d773525344b44f4a32e976c27bfbd42a69a99b4fadf 2012-10-18 23:07:08 ....A 136704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c62a10c9d5a4c985aef2869e45834ef7c0e9804632488a60139bff62f0feda 2012-10-19 02:41:40 ....A 514048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c6d9f634cb3f727562e1c761150ff91eccb81076f8f608eb4478df847968b1 2012-10-19 01:36:38 ....A 380416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c7fd3efac5e71a157e34dda55b831ee00f2f68442f5a4c5f8d077a5f7aaa29 2012-10-18 23:01:08 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c884c730130e504d2d545e9d41693bb6ad92646efcb6591d828b2e6c874288 2012-10-18 23:10:22 ....A 788992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c9575b2de05ba5cf2421bbe98f963b5eafc22f1d5df4a865d37c167a9923bc 2012-10-19 02:54:34 ....A 182208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54c9e109bac91e1abc38a280449d1a788c9bbe1db521dfeb8e54dee7fd0484fb 2012-10-18 23:20:00 ....A 155648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54cade64c8e414db1d6901ddcf0d7a0fe82b1f7609d2eaea3aaf7cd4092bf78d 2012-10-19 00:09:38 ....A 581767 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54cb22a5f335f051489334229cee8e3be22f517f1236a4688e11537264e51308 2012-10-18 23:53:56 ....A 361230 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54cbbe49997938ea968b5e6629be35dbbee82178286d226d6ac74ac5d7c28df1 2012-10-19 02:26:26 ....A 1191110 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54cd4e5b04c10a4e62b46655f1a113b68a47ced4d6b5d27612056a15babd07a3 2012-10-19 03:13:26 ....A 606720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54cda05c577b2e1ce405cdc31f774ef21a438fd8b04c825c8314b828986dd417 2012-10-18 22:41:40 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54cdc4751e13ff4b86a8f90c5190ca833dc7842e16cb748f7fe633d6c0e5f5c4 2012-10-19 02:13:22 ....A 1925608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54ce07a9a4e47d0d7c59efed18ff97febc58bc2514125311c32ea0077e875337 2012-10-19 02:04:24 ....A 397971 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d16c08b242ca8415048d9ba19178a4bde233944fc5bd35baedebc11672c58b 2012-10-18 22:19:58 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d386d6455c311793a642a0b3e15ff1690964dd57a9b9517cf17678d5ca7e38 2012-10-19 00:29:46 ....A 2496000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d3e3563a3beccb8f3568520aab15dd0f9b5ea4675fcd98979bea5abe0e4774 2012-10-18 23:33:56 ....A 6174637 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d46fcaad3a90c67675642c0291bb04dc461d835537de61e16c3a6a63c9baf9 2012-10-19 02:41:00 ....A 405504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d4926eff631d236a1520213841dc51aa01f33d14c34f78cb6cb9b058195630 2012-10-18 23:38:28 ....A 81863 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d50d06906edea1d682217123635bfc60fa69ae44be52c955521b8e99e5af99 2012-10-19 00:16:48 ....A 55520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d5bc7b9d003615c77578b92f657019be72d977f83c4015348ae949e5220de1 2012-10-18 23:28:44 ....A 132608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d68f994a3c155c08bcf35f9e8fbff3a7533e728f166934e3c77e6b36bbffb6 2012-10-19 01:37:06 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d6d804cb51f4ecfe79133bab407d63e74b54818c45d5caf61271daf508823e 2012-10-18 22:39:18 ....A 18432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d7f2e29b0b25fc71e10c1a410aac57426c1cfeba90247444e0ddd5a81e43ea 2012-10-19 02:50:38 ....A 389120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54d9bd2bd192c6cdae5919d0754af966de99416fd08057979fb058ee50903599 2012-10-18 23:01:38 ....A 313344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54daadc2b68077ef7e500366dd578a5775ccb6c78d14ee3078541f13e7f1c977 2012-10-18 23:56:56 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54db039a03ee9b341e36ff7caf80ac8943cdf23f0a56773fe65cba1b21504f7e 2012-10-19 02:10:00 ....A 424580 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54db28a9a7d35d1d982f380ccc6f6ff519d493e83f19da73d6cc52ae77a23fdd 2012-10-19 00:39:48 ....A 966107 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54db9f3aa6fe42966d4cb909ee5d0e26ddf370f5e1d93334ee563ef66258e93b 2012-10-18 23:02:30 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54dd52967acea9717793eae5efacd7d78b5f09b2507df6973634cbe7d1b0161c 2012-10-19 00:46:12 ....A 223613 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54de7a634d955e9a3e40d85ce63d61d6b995cee44e14bda8af067e1819b2e5f3 2012-10-18 23:49:54 ....A 347973 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54df5f9b8685737179aeb820a33f5f337a252951f91e9fbfc23623dc403cc9b5 2012-10-18 22:54:50 ....A 165820 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54e02f0611e97bef727e87dcb4eba31cf6badffecbf9f68b8446e76b928bfaa6 2012-10-19 00:22:54 ....A 551487 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54e957e6fe6673295edaee3023bdd21f4772cecddc030434170caeaf8b7549a1 2012-10-19 01:40:54 ....A 139776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54ea6a1c73d74e718f3bf1ee6eaa8f2068b30f558327df5f9032b45c0bf25886 2012-10-19 02:25:16 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54ec7ed442c303c8888d8b089275ca725466ff372a23de4781451d36e052df70 2012-10-19 00:43:02 ....A 44544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54ee6789ce0034a8dc03a632324c51bf6e8923af1554e74e2f96bcff87cce2bd 2012-10-18 23:34:44 ....A 392192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54f08279fd77bd11e61d03909f2f497ad0905a5583ea1c74cb78e705e1bf4526 2012-10-19 00:24:34 ....A 418816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54f63e489f378625e60feb10c98cf637d492bee06d5872e12834016580129f30 2012-10-18 22:08:54 ....A 131497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54f9d2f2687141f4d64795ef9a0bb8e453469de2c0af8a2e5d887a09a82ecaf1 2012-10-18 23:46:54 ....A 74637 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54fa09f224a10b8ab7e2a532d85a9e800002d3cc7d63f7b264560240af8c0037 2012-10-19 00:25:26 ....A 206848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54fca3b32ebe5f45e14ed8581c3c79c1cff1d98f530f0c2045d8806a85f76aec 2012-10-19 02:04:42 ....A 92223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-54ff3752fe3d8f606e68c3b6359cb0547c6f883f82478dd25b0ae30f5bb0f51b 2012-10-18 22:31:38 ....A 7436482 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5502234af6dc29ca6507f2e70471ae4128a0fbb7d1396a6beefadd70eeb6b993 2012-10-18 23:42:50 ....A 91648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55029f2d401bf4fac929b908dc9f2983e329c3871f9c75a777f475bd54782938 2012-10-18 22:38:36 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5503bb005a632e424e7c4b0e920262ad6d6a489ca002f76011dd0ef58f5086aa 2012-10-18 23:23:56 ....A 182127 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5504b6da0036fa1b448dd40cb4cd450153cee9f498661e028553e7781236439f 2012-10-18 23:09:44 ....A 818933 Virusshare.00015/UDS-DangerousObject.Multi.Generic-550566d012470e6a79fa0a3c9131fd90f2349fe4142a888aedd2824f7e2ae5db 2012-10-19 02:49:06 ....A 338432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55086aaec819ab84923ceed18d5710f9c46035baec011c159726e9b2252c1e71 2012-10-18 23:21:34 ....A 1536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5508890b98723f5a1ec83c23a98938a92c043ae1474dbad5da95810d4006259b 2012-10-19 02:45:26 ....A 524353 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5508c28a6e6f33cd734544bef4d47e189be182d64fc47a750394fafa2456489a 2012-10-19 00:46:24 ....A 128512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5508f623bed2e4112143ca8c401b3f26707cb71b36156f863e78231a041bfb6c 2012-10-19 01:09:34 ....A 715264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55096aa2f3062e233571742eb0bace59c5f1f5c00af6361ffdce5a15f1704226 2012-10-18 22:55:36 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-550a0e5ea51604ec8fabd54b96fd0acd13fd26062e2e264ce6e36faffe8d7728 2012-10-19 02:15:36 ....A 41625 Virusshare.00015/UDS-DangerousObject.Multi.Generic-550c1f3de36d6ad956d8508dc1f707f67e535acd0c898862f55ddd14e243d300 2012-10-19 01:06:12 ....A 1622016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-550c90f04caf66c466bf84de2633e7e2fb3a8cac00f5a886da3f68e96eedb3e0 2012-10-19 00:22:20 ....A 1458646 Virusshare.00015/UDS-DangerousObject.Multi.Generic-550cbc87044d2b666624b18e7e727d4705a89719ac25e8f0946b7db32c47c6f7 2012-10-19 02:14:50 ....A 327634 Virusshare.00015/UDS-DangerousObject.Multi.Generic-550ce35dabf1557d15207a49c475a80c30e3c86c6fe45b971b1bc82cb9e93958 2012-10-19 00:45:58 ....A 490382 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5514168be354b856facdb4149615290e984084e0957092a030d3ae1bed99292a 2012-10-18 22:45:44 ....A 3489792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5515a9c1a6ae0a681619a6cd191260a97796ce7546f8f4ec97d94a49300ea116 2012-10-18 22:59:48 ....A 4217938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55306222dfa944e4718375518851efdbf1c92505f709cc21d584f9699ed82ef2 2012-10-19 00:22:56 ....A 154857 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5530f8fc11544c0a3a22d66a38f4fb093ce839c8b1b3984a89930fbd6c5afb24 2012-10-19 03:20:14 ....A 77170 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5536622a00da0a1042fa7163d9aacfd23bb2b22bfb63f15f30154acd98c42b18 2012-10-19 01:41:24 ....A 827169 Virusshare.00015/UDS-DangerousObject.Multi.Generic-553ac46785c828236057fbe985c1636ccde59b454f356f66f51546c9ce3c5f2c 2012-10-18 23:27:22 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-553cd53792347b8c00f4cd0b02fab8cbb6c8491583f78fc4c41ea6ea38099b86 2012-10-19 00:51:32 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-553cdb1604875774a51bac8a3918d3f606d266114a31b0334cc7265d1aa75c6b 2012-10-19 02:25:34 ....A 54848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55461e6d6b9884685fbb40e43cf68e3997cb050cb328b743ade983742b2d619e 2012-10-18 23:21:44 ....A 107938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5548086e282a74ea952ccd0feb17e43adf048f16294149b022cdf1ddec01aae2 2012-10-19 03:13:40 ....A 30720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55484fec253b5e2613c8fb6177d79acd02b2077a33b148c1e5c7c65be02e1a94 2012-10-19 00:10:18 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55489e1f2bde3db108a60069c0e5daed0e9c3520a870bcdc60347ad31239b9df 2012-10-19 01:28:26 ....A 1227776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-554ab81dddf455a79a2c999a413469d7c88b73820923499f996ea529e90a8459 2012-10-19 00:39:40 ....A 292864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-554d1e5d2c02b6c93591de413fbaa3fbb41fdd9aac08ff4384688f2264d33a31 2012-10-19 00:09:28 ....A 2080768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-554e137c4fc2a7334375ce462432c591e81dd898f804253de79e6fe35a66bebe 2012-10-19 00:42:50 ....A 5977973 Virusshare.00015/UDS-DangerousObject.Multi.Generic-554ea373e264b3e4bc090d911aef9f1dd6f66a8781847741aca51555917f9720 2012-10-18 22:53:46 ....A 39168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55521f276615d8aaed29d8d1869b426a0c8b915f3106677bf946cb586a2eb74d 2012-10-19 00:55:14 ....A 916480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5557409dc9fb8673375b233f897d6d9e972190dd225107d0c3bb17cc1f757862 2012-10-18 23:04:38 ....A 44964 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55575bfec0e80b2b92ef972ca52b680cef704aea9293ecd7c188991da28ba8b6 2012-10-19 02:19:24 ....A 6875 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5559d887e6b3210825970bddfa85fde80bc9a0d4d2ef6107d2f759a64960c046 2012-10-19 00:47:20 ....A 813568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-555a4f9ee1c19ca62dac5e7a6fd412d4e7dccae78c5ea80a1c496292b127c609 2012-10-19 01:57:14 ....A 169472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-555b08a552372045e1e8a8c9d9014861fbc97d3d7017226a2b816189204770d1 2012-10-18 23:34:42 ....A 1338278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-555d78e0783e806b7027111658b3f6532dfa513e279d96cbf2a28a5827c2c4c5 2012-10-19 02:14:52 ....A 1433180 Virusshare.00015/UDS-DangerousObject.Multi.Generic-555e369ed9dceb96ac8507482558b8df66100bf927f33222110e2cbec4477ce5 2012-10-19 02:01:14 ....A 810072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5561a1b4fbf91a84182a3f9e81389ac37940d260893d633ce8fabcfeb916bea4 2012-10-18 23:24:04 ....A 1744035 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5562f417dd500856964f6767aefb5cfd9a7f6324311a1b63cae412655b2f34b7 2012-10-18 22:55:16 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5563455101bb5b2686c40ac0bf88f0c815017187bf483fd42e16c595a2c069ce 2012-10-18 22:56:04 ....A 40968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5564a3e5c0f076265e06d149bf2ca5d16ec128e5e570a7b37ba35b065bbac49e 2012-10-19 02:07:56 ....A 441316 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5564fd8579a0654a51566ad5987d71363100ae7806792666d6c635334a070dcc 2012-10-18 22:18:50 ....A 1159168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-556cb124d56ccddaa59c6ce48ac1f4a6801c0aadd2b0cee4d7901525ead7ddd5 2012-10-18 22:16:00 ....A 2071472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5571e64ed3f03919a26e7a24d7220863285dd9806a6bcbc114fc630d619921c3 2012-10-19 01:27:08 ....A 946176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55739045edbd810c28dc4b6ca7ef8fd05a7a339fe425565a69ad3b754d1f9836 2012-10-19 01:44:38 ....A 1388544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5578baea71416126a5aa9c205854f7ab4c2bcbc31eec85a1003c7d997034275b 2012-10-19 02:09:38 ....A 258048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5578d856c491a3cebecb694a807a682d7ba94004f86c80b2e893b53bd8e414c1 2012-10-19 01:11:22 ....A 365056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557978c749522f419787f9df58ae0681b148123e6970c7fc2124a530bb727259 2012-10-19 00:14:32 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557a11f271274ce32348e302ed29eacd34a7a48707354153b871a214c81e8399 2012-10-18 23:04:40 ....A 174455 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557a47e742129d17a0d6c58ba0a22df19b7fa8a7aaf91f82e6f36375b0200187 2012-10-18 22:14:06 ....A 29184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557a59561d331920e24bbe46ca6808bfa00c18b7704ed6f0afc5905c25680806 2012-10-18 22:49:48 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557b795cc281bddb42f6a215de804159deb1ece4bbcf1447b2c55ad7b189a229 2012-10-19 01:17:44 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557de0f4c184770cb712ed0eea92d15d8cbacd10d3dd3c3d0e54171c9d1912ef 2012-10-19 01:29:50 ....A 5249 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557eaf2a8362b15dd4f654a585a2015df959155c4fd02bf6816ca8babe22f3da 2012-10-19 02:06:40 ....A 1132337 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557ed7c9584491883002a23890bda5a576f2e44d89235e2204a009f3bb458d9a 2012-10-18 23:21:28 ....A 60460 Virusshare.00015/UDS-DangerousObject.Multi.Generic-557ff7995059207a52e37dd76ea2fdb973446d5bf9266fcb2a38629780eae105 2012-10-19 03:09:40 ....A 463366 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55802e7c95cdc04ffd6151675550d6fd6d9c99d44bf9229a20b5555e7ed2fc07 2012-10-18 23:40:24 ....A 1011200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5580c5817a6644da8d3061803885134da2035d380e452249267f1bac3f75337d 2012-10-18 23:45:34 ....A 2225664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-558d53889c5190bd5d14c113aab2909fd3cc3f7706db8c6e6a642c435f4161a7 2012-10-19 02:24:58 ....A 1596872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-558ea439cdc6003b70af621690eee61d1f7dcd39059362e302fee624ea906a4a 2012-10-19 00:56:48 ....A 420000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-558eb2a1c80e02d72f92a07a0793bcad4328e04d777951eadc80b2bc6b1f85c1 2012-10-19 01:23:00 ....A 286720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-559081e1ad12f2cfe0eab9f700483ad661ba2528df9e6e753a5d2f705d4e919b 2012-10-19 00:04:08 ....A 104448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55926ecee8273cbdf559ac54bc3fad1105632bf58292ab536d81b864e9eb2db4 2012-10-19 02:42:46 ....A 892928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5592fd74079d55b80ae6f620e8771c948a5cd79365b209f6206b5df608f47047 2012-10-19 00:30:44 ....A 877568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5593db9ecf011540d7f8f261ddad572f6941a732eb3d4db4e9a59b7d87a6007e 2012-10-18 23:16:44 ....A 278528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55954b732c80727dfcdb8bd40ded86a999c2135d5fdda7bddaff15b37a1df972 2012-10-19 00:01:50 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55962cbf1c6debcd4eb3bdc5ad492ecb7dbc4db8d50efc6e937f3cce3c0dfa6e 2012-10-19 02:18:16 ....A 157696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5597fdb2dd44fe7b0b2eabcbebdfc6d498677cc4e799c447c10f1794de440925 2012-10-19 02:22:54 ....A 94245 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55980cf0ab1605bda831f00561c8824478582b190fea981ffd588d44af2f8c15 2012-10-18 22:30:54 ....A 327680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55986bfddab927d22cee1838d977cc262cb996aae9781fa7c3be1b06d3252b34 2012-10-18 22:56:06 ....A 36915 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5598c85f138906ff5e5b92e0fda5e1435b1849d82d98181625a5171f4af2bf37 2012-10-19 01:29:08 ....A 29184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55998beb2c61f7f00de221a08ff8dbc4a623a72e306be7e3e61897230b597215 2012-10-18 23:53:38 ....A 1099257 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5599d55072e887d13f9fd735df4272fd370672cf98859efbc0e7f061c13749d9 2012-10-19 00:57:14 ....A 174080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-559a22af908bcdeca165a55d63a17755cc66cd4f404170e2d370126e1b8f3b1b 2012-10-19 02:30:04 ....A 1139812 Virusshare.00015/UDS-DangerousObject.Multi.Generic-559d197694b915d2a18c415eb79f2f166ff708d5b1ab1ed18d7a4678c53ed29d 2012-10-19 02:01:16 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-559dcaf9405e66f633ca200468d343392d270245afd24f0c94614516ab0f6950 2012-10-19 02:14:58 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55a092491ef8143957230e51ded8a28e0ac5b88ad08ecba4eaaef401922004ef 2012-10-19 01:53:16 ....A 655360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55a130a60290d64205dc05f9f966de24dd49358f2fedf218ef934be78c1d2ecb 2012-10-18 22:41:50 ....A 204621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55a4b8cce4f61a384e51b57f0a00e60840f276aff071933cc0c2b13063e8e9ab 2012-10-18 22:59:30 ....A 715636 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55a754d8ebb279c91f94dd440ac68d6f0520e2d5014e50d5fed1bf48865823e5 2012-10-19 02:19:36 ....A 456475 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55a91ddbff74adad5f54f1f4b9317458dd8cab5c559ad6522d377b5a2eb039bf 2012-10-18 23:30:44 ....A 221184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55aa3cfbffe818309a5c8ea9d44aa6aa8ca489557246429803c5b3a8b4642e80 2012-10-19 03:04:58 ....A 1544192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55aed70e870465a2059dbbbb3101e301167a5b4afe772d83317ff63d347a3957 2012-10-19 01:07:04 ....A 937230 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55aee368f0485f955d5e336143cbb946b7b08aca97615200b975febdcffe6832 2012-10-18 22:57:44 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55b2068af482f8761bdca256d03ca9f828453e783923087947dbb701cdc5f44f 2012-10-19 03:21:10 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55b2f0614397c4f01a5a127cdf039cc9995589a7ee8f7a1cd14e4486dbebc0e6 2012-10-19 02:41:10 ....A 830464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55b415e7a2121f748de0ceaf9fcf60b3acba465781540a9ae3bd5e1fd95ba80c 2012-10-19 00:38:44 ....A 243200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55b5826d9f9fee0b70359fedbb617b593f7644a6d0656a13c8cba732b35ece63 2012-10-18 23:31:48 ....A 63043 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55b9660875a2154414649bcec739631fe07cc188befcbd84ed574965b1ceb020 2012-10-19 00:25:06 ....A 403456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55ba1848d2c670beb3b12fe8a88d6887eeb953edb030d79713eed851ded14c9f 2012-10-19 02:20:28 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55badd1ce1b2450c548a33a7d1058fddae6ab4179e13d90c81555bcb07506409 2012-10-19 03:27:54 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55bb140cb0ebef98c5e48e64305e3d1a94bd8c394ddad9ce5a8e83fd0eacaffc 2012-10-18 23:07:20 ....A 77797 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55bc76928d724587ab952934528530ad1d797f9f2f1167dde1a65abb764285c7 2012-10-18 22:49:32 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55be2098551470850e0682de423208797508dbefd3d9d0c1df3e2d4001147060 2012-10-18 23:37:18 ....A 187392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55bec6ee5f022eb5bd47662cf6bb2fe1a08a450e5761e4cafa003fdcb06e1b88 2012-10-19 02:19:22 ....A 911872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55bfa2325d8915bf3f7f11f7a49e096ddf3349d1d5a50577b28f90fb6e7c5325 2012-10-19 00:25:40 ....A 425807 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55c0c5f042cd626e682979575774cb3b5ffbfef1f35cacb01c89813d13ff8c98 2012-10-19 02:20:02 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55c24a52cbe7b9c46f17a1fb61da8d858f4ab7247773da3d80ec5208320c6d08 2012-10-19 01:36:20 ....A 197120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55c274a965ee7b65558c00a03eefbaaeb0521bfa019f2a7ae2bb0e25a40cd6b4 2012-10-18 23:56:50 ....A 84858 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55c3b7186b2503e77b5ea1e3ea23e23a0fe458171f546e3183d094a869fa1b8e 2012-10-19 03:16:54 ....A 573287 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55cc9aaad714199a20f7a2bee58aa5492840bfa5b2dd8d5fe5f1fd06aaee9ced 2012-10-19 02:15:02 ....A 237882 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55d6431d33f0281ec33f00df9d49208f967f7b7266b19f9b4969cd594a8240f5 2012-10-19 02:18:00 ....A 307271 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55dac9af87f32d0507589964ce8f6945248d4759fdd478f4290f08b359d355fc 2012-10-19 01:18:30 ....A 4190208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55db02355c7a34baf8863e1e4d4048ca7915a99a21a5f1d45df6b368ce844d0c 2012-10-19 01:54:00 ....A 217088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55dcacecff90044cc1028a1e83ca3c328064760126b24432ad60048458b3f7ed 2012-10-19 00:30:44 ....A 203264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55e0e1ac88473509e2ed5842a012d1713c8e2474384a2fcadcd55d823ce32dbb 2012-10-19 01:26:16 ....A 1812647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55e2f24672320a0b399e056a5f31155b45e931e625532a89dd03d4320aab4d0e 2012-10-19 03:09:38 ....A 99007 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55e721965db68d7feb994374a42908e7ffe8a475c868d1d3c5c13a4f2535fee2 2012-10-18 23:26:58 ....A 1286766 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55e7f3ed406bb22062b038dc0f10f11636a9d9fa82c55b911664ceac8a64dbb7 2012-10-18 22:58:24 ....A 79209 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55e80dde419b6e4338b077991155faebb36fbc4a511b41a656bbbad057b43ed8 2012-10-19 02:44:00 ....A 135168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55e92fcafc1eb475a7e13be1c80d50e84912f4f2c4c2d9515e16b5f6cde24b48 2012-10-19 01:21:06 ....A 468648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55eb205772732595891de51193715b285d6bfad14f0f856cc5f38e8889ab4e64 2012-10-19 00:24:46 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55eb52a46701812c107740c85ba6e808fac9cd4b50e574b28ae86a49f1691e4e 2012-10-19 00:55:00 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55ec602651944c25cd60f50cf57076eb4e66a6030983511339b91aa49f243463 2012-10-19 02:41:00 ....A 16560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55eda815e45d76b96516a017f611e04f78516ecc11c81b8e0188e78dbf731726 2012-10-19 02:26:26 ....A 331776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55f28f40517252672d57b885b5f0d5ef8df934beddfcb434247afeaeacb85ce5 2012-10-18 23:11:24 ....A 32029 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55f328cf6bf7bc0545db6e07b480c2f843a29fbb8c2a8138a6f1f659f8eb2a5d 2012-10-18 23:52:28 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-55fcebdc05b1eb21aa284c23ce933142240310949f8095b9a054cfe940231ed7 2012-10-19 02:10:14 ....A 770048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5601fcf4778812ae69b80c05178275201c084757dd3a839e1082cad3dbe1814c 2012-10-19 01:35:50 ....A 1503232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-560352bae32cd9d1d56fb2b37d9cf5cfb2d00d0fa3c0efa5b5c12127693b616e 2012-10-19 01:33:40 ....A 1688064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-560360b5d34ac16b0c825cf2076c15fd733fc5bac63731c11ef5ba36b87b9919 2012-10-19 00:02:20 ....A 190077 Virusshare.00015/UDS-DangerousObject.Multi.Generic-560898f878859d32ace791325db9be15a13222c8f5cc4290e8c3640b49c54f83 2012-10-18 22:51:00 ....A 49692 Virusshare.00015/UDS-DangerousObject.Multi.Generic-560b3a0eced4f5abc42445f31d2d2b9642816e9cc2f0dba655de649961aa419e 2012-10-19 00:24:30 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-560e9578b2e8ecf04c23494442adfe3068843bff597f60e599948433f3602d12 2012-10-19 03:32:50 ....A 271177 Virusshare.00015/UDS-DangerousObject.Multi.Generic-560eaa8cd1ab5e6bde9dfe9df435f20351feda61bfa19a34c7bdadec2582f7fd 2012-10-19 00:35:30 ....A 731071 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56106b42a090bddba97f816da944e16ff6d9089a06e365e622bc556864767349 2012-10-18 23:02:18 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-561295bffc22d8e10f6a4f3fbdbd6104cef6da38c42a8a5359bd11f1868444a2 2012-10-18 22:50:42 ....A 280348 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56146cce555a89431400961cc8e400d2797430adc1589d4628c8e579e9375d6b 2012-10-18 23:21:54 ....A 21405 Virusshare.00015/UDS-DangerousObject.Multi.Generic-561588643cf62d1c6d21e46d3308716a5368869d3d3d8afa171d7554dc02061c 2012-10-19 00:44:00 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-561713cf9c9fefb75325d57bf19ed8672be566b98826bc924feea65d493a2155 2012-10-18 22:06:02 ....A 847872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5619d6330439b08976363ad270aa923dc1eaa52387b2ec2a8f14828f07ffece1 2012-10-19 02:34:06 ....A 218690 Virusshare.00015/UDS-DangerousObject.Multi.Generic-561d2fed636deb382732f9a4768dc2c95e220f930b85a97177ea3999819013fe 2012-10-19 01:38:14 ....A 550400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-561ed0aa20fd3059671a106820cb3965fa7c05fcd09603f477d3901556ddbc84 2012-10-19 03:25:38 ....A 185856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5621af6efe21a63381ad4f388ce81a7f300c044ce9632095d2a42dd0c78f6402 2012-10-19 01:15:32 ....A 802816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56220a8ab1a6e00178f2dba26a787b1fe705d87bdb16f2b5e44dce60965a84f3 2012-10-19 02:44:52 ....A 1038536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56253751d6f5ff9d1d7904ed6156886306baf8b4ecd35d370b5bcb89aea95eeb 2012-10-18 23:43:26 ....A 307332 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5627c7aa9e66fd1cda7aa11cd9cb9009488dce752bb11f8e21ca051ffd2b1d35 2012-10-18 23:43:42 ....A 651264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-562810244d37822380126471605e08a5914590cc74e7f6ab20be9f3dcc9a957f 2012-10-19 02:47:06 ....A 977719 Virusshare.00015/UDS-DangerousObject.Multi.Generic-562bfad085ec7ea22ea0e6afb2c02a414db27be7b3f8a0d8cd3f13dd37d6f019 2012-10-18 22:10:04 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-562c99ab658608a6849e55a81cf18301016db903ba13f76bbda71818d376ad9a 2012-10-18 22:50:14 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-562e8cc82f5e050d9c45441f3a3eecaafa21ddde963cc24c8a5a5631c3ec6d45 2012-10-19 02:16:06 ....A 428544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-562eeed7af36ea5154444dd7c091e984358569dac5fa97446d0011d3aef44e33 2012-10-19 03:19:52 ....A 124928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-562fa1444b14ec1e682deaa4e9fc27dcc5efd3b8238a4785696a4de9a514bb9a 2012-10-18 23:51:56 ....A 2094643 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5631678518eb7d1a27537f586a5e43d0e8e3ceac39ecaf89f680e9f9b2c72fb9 2012-10-18 23:45:08 ....A 19456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5633a18503099860f39dd44eac35aa94ca253f0ccbfbf70e84b95ca0267f8efb 2012-10-19 02:42:06 ....A 389120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5636759f905bcf46168a8829e3c1d71c2e5abc113cb2ced53cd3e49504615cb7 2012-10-19 02:28:26 ....A 274551 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56393a6091beea572ac3799c54ed452d605bdf033abf763b40283d67ce487b63 2012-10-19 00:38:14 ....A 236294 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5639fef729ec26ddfa6c4defccee68c92a8055917acff45a5e38a0a8da112711 2012-10-19 02:05:42 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-563df23a9d3e70f540aed75d93034b9561dfa2f980ad37781d6487da12db4101 2012-10-19 02:31:26 ....A 4988 Virusshare.00015/UDS-DangerousObject.Multi.Generic-563ea54717ffeb11d2a5295cc0b137a46ab82ef90190d7d9595e352d3fa51216 2012-10-18 23:26:24 ....A 2350370 Virusshare.00015/UDS-DangerousObject.Multi.Generic-564405d1d2f30e879c60b76b5b546c3b06e5ddaeaf3474f7e35297ec9ce4d925 2012-10-18 23:27:36 ....A 261120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5645de41485e713400aec0b30bcb50c5961b80046e8a3151fb39ad6cd900d7ef 2012-10-19 00:33:30 ....A 602624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56472bcf7711fdaf3c1f0c4217e8690787607f84b11ad076de602a6babb41448 2012-10-19 02:36:32 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56526975fe58a39ebc46a5aa0edae22dd0594d24d32ef2d692bf039c943a9e40 2012-10-18 22:25:14 ....A 147600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56557d22e1e30563fd687fffb864db700bfa881ec19d9138a6ee52f197449899 2012-10-18 23:02:08 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56569cbf0e4420d86baaaeec9c862e250c38931028c831bb927a6385f5503b39 2012-10-19 01:21:34 ....A 308224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5658b112558b1ef7b729c606e2e345b70aa3bc427f97e58096e67a6b3ef80b86 2012-10-19 01:07:12 ....A 537600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565999a250cd6e4c8994f9c086012a3451346f0b9d575cfe4786efa5ebfea774 2012-10-18 22:55:54 ....A 79290 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5659a7b72af37a13f7fb37f57fdf0bc3a5da34bc8a9d01527e95e26414671682 2012-10-19 03:03:58 ....A 928640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5659d30bcae30fd421e8bc81f6350e1f2a409f0f17e7309f5040ac13acac0676 2012-10-19 03:25:10 ....A 1015808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565b38c4236c934cb66d14cd2df508aa5b30f010c7bb2b15e9f64d98d4e17e1c 2012-10-18 23:45:50 ....A 1383148 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565bb751f0be7cb7b668ee860e85ae50ff848c6dec88955e79bd9e577aa3db52 2012-10-18 22:12:10 ....A 44544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565c4d4a0d51b67068b8db6c17f01a15a753baddb9785dfd52023705dcb0cfa9 2012-10-19 03:11:52 ....A 4328112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565c9c427bb6fe45c849142d34795052a04413f1820d551b374df5a7577d3db2 2012-10-18 23:06:34 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565e0fda48ca9dc52d306fac3dc0216dec0828df76133dc38a9c046ae8d6f83c 2012-10-19 02:10:38 ....A 80039 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565e75e60213a5f77a07cbcaa218ef65c1a7b781318de245f96d9b97f3fb9e31 2012-10-18 22:50:54 ....A 22668 Virusshare.00015/UDS-DangerousObject.Multi.Generic-565fbe1c9b4019c35c9880d6f0e21f5c3a937c0f17353ee647e46c986833acce 2012-10-18 23:16:56 ....A 107954 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5666c216c7dd075ea42a8ef21f2466a3b0e54d6775ac65333e16589cebd271cb 2012-10-19 00:59:22 ....A 172032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-566ab87f08c1d999abf1457f0d4d87f66b232bfea5a12a7e31f81e5f7df4bdbc 2012-10-18 23:44:14 ....A 916992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-566bf63192372e5c95c54dd6bb1287588841a05e595b6b893fa3c42ab8b867c5 2012-10-19 02:43:34 ....A 577024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-566d02991d20b0360b6c0175dd3b73bcad13b8fff38c7c4437a894c010c5573c 2012-10-19 00:12:26 ....A 966656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5671029abd289c45739b2b0d1c3feaa4e8cff2f3b93b668fd1d80901dd52d805 2012-10-19 03:12:02 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56748a2fbb0053daf346f6d51ebccd936bb1adfd8244a2c9115df5fe0d744091 2012-10-19 00:46:42 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-567d37cd9208066d5817013626828d67ba88c090461b17b1780803643cc98114 2012-10-18 23:03:50 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-568056df9e1e2eeed31c6f0739d4df0cb7df0076910c040590ef3416e0b9fc77 2012-10-18 22:47:22 ....A 750857 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5681507d12fea54d46c7d63b387e3b74b882f6671b2303ae35a5fc7fc4b91b7a 2012-10-18 23:43:22 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56815edf81889b8b24736e3674974f75e30b4d9d567d368ce4c7cde4ea4a1c89 2012-10-18 23:57:54 ....A 2158592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-568de01359fab2b2344d47241cb820e9e6937148775f13840c96b028d2633480 2012-10-19 02:20:16 ....A 130944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-568df3901af6f1ae8d25debbe98dc9bcdd6869b460f5e406dc71fa39f3f42398 2012-10-19 00:32:18 ....A 94238 Virusshare.00015/UDS-DangerousObject.Multi.Generic-568fad50587d97c618fdce92286cb54055d5b764ff8464cd76b83d013ad60113 2012-10-19 01:19:16 ....A 820440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-568fdfd30ce2d7e9f017abdd126df126904826f518d1c332e1f52f987cef689f 2012-10-19 00:19:20 ....A 2560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-568fe4ea8c48ae6fbda2096521e86d65ed359eebe8242063eae358389f665cdd 2012-10-18 23:10:36 ....A 33449 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56980c62b63747e45450e58652bbf508fe2dac0b5526f30fcd89ceaee097c181 2012-10-19 01:12:56 ....A 375296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56980edc9da92b1b6df9acc782023848f1f9c70b6bf5a172520aa1b4d9f82649 2012-10-19 03:23:34 ....A 3662400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-569b61d549d02886a7ec3245a02380bf67ff9dbefb7ded3a9253dc2185460057 2012-10-19 03:15:14 ....A 107008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-569c75d6b68232f226e0a769a64241c266c90d651cecfef628f93c9cffa1e758 2012-10-19 01:51:50 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-569d6b8a7ae209339107b17165554cf903720500405f6b3be59229c8ab8b80ea 2012-10-18 22:24:00 ....A 9342 Virusshare.00015/UDS-DangerousObject.Multi.Generic-569e109fe79df28fbb5c3c53f5667b6c9ea9521bd961967978a44651251a3efc 2012-10-19 02:11:10 ....A 95232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56a44b245b4331bc7a19e36de8dca007b16dddb45d7a5a247ed0e97402645cb6 2012-10-18 23:12:30 ....A 651812 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56a5fe5bf8e378a8e7400ef74805d0c7b3cce4c3b40525f2810d5c941a55d881 2012-10-18 23:53:18 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56a711c8435fdb5a887b62f12d1b76deb245961d0d0bb531beff4c575cbb8d52 2012-10-19 02:45:14 ....A 602624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56a917bd9bfdff972b9873a59c8bc0e5848373d078a45fb1f1383bab50a7c733 2012-10-19 02:11:40 ....A 1495040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56a9457695ce6f10f251579c75e7ad17361aebdee97f3727b5fa4460fc5324ae 2012-10-18 22:51:38 ....A 80038 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56a9e95dae024dca98082f2c5da11ac08a604ece9e55cad77b132f1ae8c8e5aa 2012-10-18 23:05:44 ....A 6978364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56b0afc79fa11612a9b9d4c978fdd395c827d2d8e75e59188921e119bca9dfd4 2012-10-18 23:33:44 ....A 132734 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56b53022ddd9577b20f40290db6876ef0528f95241d682b20e762f56266d01b3 2012-10-19 01:04:40 ....A 10250928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56b80bdf18910ff56e61197d1aa35e66a39951317e82f32be8bb3f174eb2ea5b 2012-10-18 23:28:58 ....A 153856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56ba13fedea939874500084f4c494f132213f4655b9b6148349b4db0fd0a2254 2012-10-18 23:50:48 ....A 20992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56bb615c75e4749408ab99bbc2ea54feba54c8ff4f63cfb698b3dd92b9baea86 2012-10-18 22:14:52 ....A 3044817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56c17d0abe58b70ef685c72db9d81f1d77497e8cfc810c7c688fee78f9fdd15f 2012-10-18 23:36:04 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56c2835333aa7c7c199cf5421e4c6dd6d9073bb7251c59f0fc1bb3f43f9b4525 2012-10-18 22:58:30 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cb08073648939da82c449b50533a81a259000e2c396e9cd8ab30b59fdbba97 2012-10-18 22:21:12 ....A 181181 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cc37e658f7d86933e6c90383271768f23897200b0800a333d1b5c110ddf60f 2012-10-18 22:51:26 ....A 4694528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cea790e21356d12f7335cf24d9c3d1d823316f7ffe682927f77a3712ed0b36 2012-10-18 23:18:30 ....A 521728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cfa9ca7cd350eb7f9c3e241776e62f1c849f1d3c8137220689390233e53cf0 2012-10-19 01:21:56 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cfc56d510a53a64af4889bc92c861c9a0608e61edb79ca024473a24eec359b 2012-10-19 00:04:30 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cfd82ea9d5b90ea21f9e7664e02547c2f01e8e372f5344d9bba6fcdabbc622 2012-10-19 00:14:02 ....A 466944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56cff6245b9447d886a6db4e265506ee394d44316729340bb86086a12bfc9806 2012-10-19 01:22:24 ....A 692224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56d0c487e2f93c1c31c779e59fbd42fa8258895d68c4fdb9317de96a4bc0bf81 2012-10-19 03:06:32 ....A 1190846 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56d211ea3485716233d933ae7c7baae9fe4eb92d8be2ec16b47b6b9a7256fd84 2012-10-19 01:40:22 ....A 1486848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56d4287151376363f7e05719a39b6faa2aed9ab05757daa5e26a271878c2c7ad 2012-10-19 00:06:32 ....A 472876 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56d5eb829459575b663a6053a9b9aa6a444ea04a0beba2729b866d515e92b6e0 2012-10-19 00:16:00 ....A 337920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56da4fe3bd9fc504a0e6a7b16054ccf1b1b8b3b45c06b9ec516d66ca1de5fc6c 2012-10-19 00:30:08 ....A 12848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56da55cbf49e3d36713f0404eb58dac5866df3eb85e8e43c0bfd0db9293a8791 2012-10-18 23:56:06 ....A 38400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56db5d24c3627dac81ef06c0f4182d02ace735306f33aff5b4eb68bdacd54a2b 2012-10-19 01:32:18 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56db9f5724c23e963e00f994364702c810d39768880219894e3e6e44fcf26bb9 2012-10-19 03:10:30 ....A 5120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56e1b4f0ed9dc2019f366a9b64ad0db82f226023b979aff230cb548e638cb66a 2012-10-18 22:12:12 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56e2d9d685e73d4920113e7abbbf8e1c450e1d6bd909f9bdf9fe6f22a311b921 2012-10-18 22:29:18 ....A 190596 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56e92a12731038b8d6bc541f4aed33eab6842e2ea0be6599b4cc9f8442143174 2012-10-19 02:33:46 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56eb513bf7b34380b87cf0c062f972f1d8541c09fa63a41e439c875fdc2015b9 2012-10-18 23:09:00 ....A 4365 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56ee1da5b4cad558c67ab28dfed635038780aa7e259533fdbc96162d1606cd26 2012-10-19 02:33:46 ....A 1599647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56efa76966790623ff59045d0b32052091e1ee82d9f97de5f3d2aa0016e3ab97 2012-10-18 23:02:26 ....A 908640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56f1cd2855f6df6e5a66171c5f8a3bf9fd620fcbdb76ffeedfb682e937477bd1 2012-10-18 22:34:04 ....A 43772 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56f1ef7fefad1e21997a131c06657025f36d52a1a7f2a72bad281ca901853376 2012-10-19 01:41:36 ....A 116094 Virusshare.00015/UDS-DangerousObject.Multi.Generic-56fe041a00e56f7d0445f3145d33c836ba9f910329c92b5951a76941976c22b1 2012-10-19 02:58:42 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57004d3537eaad3b77520106b4a90bf8068859281b525923fd3ae18b2f2c2b1d 2012-10-18 23:01:58 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5704db737cf3a60220f01567e060ca8721dfbdd98ef9fd5a6185d917fb64a093 2012-10-19 01:14:56 ....A 22104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57060952cc2ba1a04c33fbe90a3699a45c4487dfbbcfadafb8e69a9834035aed 2012-10-18 23:27:40 ....A 373760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-570c454adc49f9e98141182229469545510a75c201c39933659cc5443145815d 2012-10-18 23:00:44 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-570ca606417a595cc8792030302da58494ec99692554b52b7e9afcb7bef35acc 2012-10-19 03:13:10 ....A 553764 Virusshare.00015/UDS-DangerousObject.Multi.Generic-570fdf76f9f166bd636aeb397b124dcc4d33d5cb034d1701091f6dc8adfe11cb 2012-10-19 03:13:56 ....A 112474 Virusshare.00015/UDS-DangerousObject.Multi.Generic-570fe15147092b6ac3b2bd624542245a8db39365981f726434bf95c11c886eef 2012-10-19 01:00:50 ....A 104960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-571bd7c56491d414bc6854c7247c0cc99592e7fd399b0f71ffe728416b29aaf1 2012-10-18 22:47:30 ....A 59610 Virusshare.00015/UDS-DangerousObject.Multi.Generic-571de5491d68cf14eee585007afa7cef8bdf12c86d24cd7b091fcf670a6a0798 2012-10-18 23:13:46 ....A 190464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-571ed40c602f1ff048ead0873457fee605e924e31cc01a8315eb8a62bf3acd37 2012-10-19 01:16:54 ....A 54400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57202307f1d0d40f8615479005023f1cbf893fb6e082f17ad6a7c4065bbf2171 2012-10-19 02:19:56 ....A 18291 Virusshare.00015/UDS-DangerousObject.Multi.Generic-572059e39bc258f0e2c045cba3034876c8190988c8233f6b348b4680a2d6590a 2012-10-19 02:23:20 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5721bbd4f0bdef296c3a383293076a9ef7081d7397f4195affdb364598d171b6 2012-10-19 01:30:26 ....A 2059264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5722b0ef77331f7abd0b288c57f42d170c3c0e76bc2840a15253f6f52c4b1cff 2012-10-19 00:39:24 ....A 25694208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5722f275ad51bd7bbd6440136c55cb26d7427cef7c0282317e8e5dbd9c643d0f 2012-10-18 23:51:04 ....A 67411 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5725236d02718c298b5e92f3ce63be8ea2c443e397e99ab957585ff6ae4fd277 2012-10-19 02:00:16 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57260f475b310511b0ccad32fff94816aa4a227f635c3a50239d14cfd62b2b80 2012-10-19 02:13:26 ....A 7519 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5726ec0bc6df35e9fd875ffffd900937805f1bf36b7d71aeb317715ee75d94e5 2012-10-19 03:17:50 ....A 518048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-572704a02589da23ea19ca23ed8d096a3bc026f8c8a157615ff3c0a9e0548f2f 2012-10-19 02:19:28 ....A 658432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57289ca4108f2038a6a9aaea10610dbdb9c3ca9664155f81c660a5c8bdcc6ad2 2012-10-18 23:31:54 ....A 261078 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5728f3422a1f505facf1e293de8a2bf353d6266f543fa1d78e75bd1cd12325b4 2012-10-19 02:26:30 ....A 460800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-572956c06e9364b9208560f9bdc5698839648a1515ffee7bd8b61c5d02a4eebd 2012-10-19 00:04:50 ....A 154112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-572b1d1e81f06e55635d2c60272953378cbb0c8a2fb0324c76a3cfd27afddcbb 2012-10-18 22:31:10 ....A 2107680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-572d640af3a3f285dba3fbcbcbbe02b783adfbd4edb08564c44d57115941c8f8 2012-10-18 22:07:34 ....A 149481 Virusshare.00015/UDS-DangerousObject.Multi.Generic-572dc41a63fb2e21493e4de8ed06ee7361425dd9b8fec7c1dc062c4dbdf6cebf 2012-10-19 01:18:46 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57305f31becfe48e68c40812fc8333cadb87f3143b891e1052ded260273616a7 2012-10-19 00:58:58 ....A 132608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5731df8b0e1a3e1e0f3c9c4950bfdd1470bed39cbbd309a61095d236c3fc3a8a 2012-10-19 01:39:18 ....A 165821 Virusshare.00015/UDS-DangerousObject.Multi.Generic-573228936b62c7e744a1c92306e2ed46672f041c9a51b44b4a85e52196178e1e 2012-10-19 02:39:14 ....A 904223 Virusshare.00015/UDS-DangerousObject.Multi.Generic-573260f98eab0ac519f2b95f4b8219821f663a0b54b84a6fe3a4e773c541390d 2012-10-18 22:28:20 ....A 120169 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5733e83bc02422003bb66654aa9f06e63d60fd3a7f56b1ca022572cee48affa7 2012-10-18 22:22:14 ....A 18288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5734ca37ea96dca54caf123629aec60788a1d861821321f57c218732605e1e68 2012-10-18 22:23:30 ....A 1462736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57369c07edaa923966ab6234ac5b877b305de802914e863bd7f1c43b7bf44717 2012-10-19 02:13:26 ....A 3693592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57373160c2b2796bb935510d37e87df20b4c471bcd4fe13e63a831aa0d698657 2012-10-19 02:15:06 ....A 279575 Virusshare.00015/UDS-DangerousObject.Multi.Generic-573877253e2cc82c8d35f05867928f2661f6101d2cc21c00427253bf8d0a3166 2012-10-19 01:59:52 ....A 385536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57388b598eb0ac7010119a02916feb9dca9372a6d7a6186294eb3552fc0cede2 2012-10-19 00:25:08 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-573b30cb8420d2248dcc9de188159ec87d80c4f5d9e001694fdd092e69a1efeb 2012-10-19 02:37:48 ....A 430337 Virusshare.00015/UDS-DangerousObject.Multi.Generic-573f4db7df95e3666fb42c83306d6fb6168ecfd0ea677c658c3ad0acc123168d 2012-10-19 02:32:20 ....A 1306506 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5740e82c6adb4c2bf4e418db6f8bf93280d34dcce29d4a31c273f91112fade00 2012-10-19 00:49:10 ....A 40114 Virusshare.00015/UDS-DangerousObject.Multi.Generic-574296162decc016f25a69e343136ed8a1f58916d6c098009b08f4a5873ffcf0 2012-10-18 23:11:42 ....A 1319959 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5743763bf015ed9410e19daa4fd9ce99cd84cba4fe2025f76a6cca366be2c0e5 2012-10-18 23:01:02 ....A 499712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57443b3672ad6c58259e60cfb6888d4e05f9e574bbc6abd49eab1c6b1b52dff1 2012-10-18 23:59:26 ....A 2220544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-574549aad005fe379ce6db306650af002c6117f2572715bfd583c5d8eb36816b 2012-10-19 03:12:16 ....A 1198153 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5745745742dfc7cdc33d480de70e928a65e982186538e6694670e1e6646e4bf7 2012-10-18 23:06:58 ....A 373248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5745da0e4247c53f9874d331edf2b25bb5c17fc1b04384573b9b33e6025071d7 2012-10-19 01:23:48 ....A 517632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57483acccb773964abd5ab254e6f1d3ee810b7a48cb7cd0eaace14a746e1653c 2012-10-19 00:32:00 ....A 1163264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-574ea59e7e6352d57b73646cff89233008f23a2795853190eb31496f2ba660cf 2012-10-18 23:21:38 ....A 733758 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5751a3a0b50ae62b03841ab1894ef4c8d84d777b8f6121ee5875c4738633d1f9 2012-10-19 00:20:02 ....A 182272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5751e05f5df05d4a98b73400a4a1aeaec6857e9aaaf298aa0bdc920065aef8c8 2012-10-18 23:28:16 ....A 585728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-575cc056a9f2bba1b6c8c375742770f02df2fb9210a004cb24cb3c81dee1dadb 2012-10-19 01:25:16 ....A 307321 Virusshare.00015/UDS-DangerousObject.Multi.Generic-575d3010cc419c02c4db6a6cb660d4538cee436a344039ff1b1424f3fffac3f2 2012-10-18 23:11:14 ....A 907314 Virusshare.00015/UDS-DangerousObject.Multi.Generic-575dfd696c6f91829cd6b977ec50cf64ceda767a047f62553660a0f706f1ae39 2012-10-19 00:35:22 ....A 44112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-575ec18972ab56fec1a3b64d0c09d545705f70062f8f180a77a29d37c8f70e4c 2012-10-18 22:38:58 ....A 834701 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5764de21d9742f3b657659a0fd4ec405f362fa4d4acf7fb4d1f5f6ee8da64652 2012-10-19 01:37:42 ....A 2044769 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5766b64daf767db5381ae20440d10e0842bf299f932ffef464e97114524f743a 2012-10-19 00:09:38 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-576767f5ed99e34302d0915bace7931664fa712fef0fe24377fa12826391f10e 2012-10-18 22:55:06 ....A 70656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-576a8958515e0426c53a1798c7fb2da64e0d0bf2c3b0cdbc0f16952967f6dcea 2012-10-18 22:19:08 ....A 672256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57703d14b55fcf162ecda1e835686ae4aaf04bfdaf0889e111cb7d6d90e5e331 2012-10-19 00:30:34 ....A 16467 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57727d7eb67a85d8c3cef6076ae6a674ed35955c2cda59870e45221bba08302b 2012-10-19 02:14:58 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5778941e7f269a03a09d742d847db2984e50350752c739a539755ffe3ea2d631 2012-10-19 01:55:46 ....A 229046 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5778bbb0e1853a2b5594c8b2fdeefb7049ad1d927dd38988fb749f2d177832bf 2012-10-18 22:54:38 ....A 80038 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5779f5e3bf0e50740fc5b2efeef3f4b8045172485be3038e39ac6e453a15c504 2012-10-19 02:50:54 ....A 663552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-577bba63c4d54eef534d2348c7755985cb2ff2475b8cb0e1432b660026610dcc 2012-10-18 23:04:40 ....A 43008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-577d078d318674066983911ce86a410f1d9b1ef22328f56969a508e53ef41386 2012-10-19 03:22:40 ....A 41984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5781b581f9bf1a27dc8be115b89c6d787576919efb2642f306934464c960c19d 2012-10-18 22:14:24 ....A 174445 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5781bb86dd6727686287f8b1be341b24ddac2be339793ea2bc9d7fb266d44fbd 2012-10-18 23:33:40 ....A 1137183 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5781bff93fed1ff6229027e8c4cc35df308d02af577c74f0a6f19c59299977a4 2012-10-18 22:57:46 ....A 1119736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5782eff7d4139c408c8fe39117c529fb0d429eba0e70041a073d982a4614fceb 2012-10-18 22:57:34 ....A 63488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5785c8175533a2e3c6465518359c01a2411f4bfa4d65a85e64d9e5ae4d3b79c8 2012-10-19 02:27:50 ....A 1895080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57881a2096c6ae7ff765052e9b01569887bca1b89d2efb9e4ffe21f574b4314c 2012-10-19 02:41:50 ....A 346931 Virusshare.00015/UDS-DangerousObject.Multi.Generic-57987a34b9073c8e3411bc449e8879d545c11c5ab6b917238152d51c944ea869 2012-10-18 23:42:38 ....A 2122752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5798c9470b161d22ce4fa5e78f3e8fe54d800ee8ae7d08b36ee9dc1ff353b917 2012-10-19 02:05:52 ....A 115200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-579b8ee7b21459bf24a13c2d3a52f2afdfb8c9fd27de34a2bc3bd0b6ce2f30a0 2012-10-18 22:22:50 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-579f18154526cc7ab3bdb5ab5d9aa7d8b9fa5cdd578e0a1f703f164e090e97cf 2012-10-19 02:36:36 ....A 111968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-58f85d13540b48bfab1d90b886e520f1edf5d0a81de2646e58ca513709f511de 2012-10-18 22:42:04 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-58f8e7ff0dc53a18aead340d9718f070c3ca0f83d27268f1916d6692d54bd9da 2012-10-18 23:17:34 ....A 333200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-58fef72dc947cf168769b797958ce948afa281e1e601661b8b8bfdda5a0b916f 2012-10-19 02:12:54 ....A 1323872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c61403600450a588817a40355ebfc5d416a981a4491717c9eba9f9f4cb09764 2012-10-19 00:35:32 ....A 2666496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c6b5b0d2768f1685226c238e301ce2a4a1eaf081c2ebdcf0c2f3024dd66d15f 2012-10-19 00:58:52 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c6dc6292623d0fd54a332e95985f4f2d21631aff0176630480e3e0699ee0320 2012-10-19 02:05:12 ....A 141317 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c6e05854f0f22b2892a947f289f365696118da0005ade2fba08086ca8b138de 2012-10-19 02:31:06 ....A 124416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c6edd3cf9492113a7c861ec1a84ead06b523ab81fb2a5a45a2e5762195a0492 2012-10-19 00:25:26 ....A 396800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c7092ee3d8f4d18d3201561dfc82176bb25a4be1b074f6ce19f2893afa8a047 2012-10-19 03:32:34 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c71fe8c2cf7eb0625e90db449d9b3fbc0b1e3d734f29fd791c8f5f2dc19086b 2012-10-18 23:32:36 ....A 1033728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c732876b02c959cba8b23dcac5adc7e29f668c1ee20b73dc61cb96c1331fab9 2012-10-18 22:31:58 ....A 9472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c7398789e2e0420044a085c169864e32bd45f60a85b11eebbae0745c18f360d 2012-10-18 22:34:30 ....A 17408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c73ed312ec947d52e0d4d0d9fb4cd8faf484a579eabafa1ac2598630861a8ba 2012-10-18 22:44:18 ....A 29696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c7414f5cf697a0c15bb33475fc7c10b6be56112bb3174ca511464201d1832ab 2012-10-19 03:05:28 ....A 623104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c746e9ff65c0d1f068deaaa690c083b8c855d3fe2228034c85f758dc9ec6658 2012-10-18 22:28:16 ....A 754400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c74fa351c76f1d57d0987244ef0f9439e31b6814f5d5dfd48829521054b8a20 2012-10-19 01:22:40 ....A 398019 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c7703df9204752cb0142e59c665f0238b27cdf92b5b7b7779d91949bc4d98e5 2012-10-18 23:47:38 ....A 192512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c779716778a568e966de69a14b57ae4e90b799a19fc4eb3076a7d303790a404 2012-10-19 02:04:42 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c79c732a6b304e54bf28e67334b5cdfb5d9269480f8b8f24cdbc0d7f9065d69 2012-10-18 22:14:26 ....A 188416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c7c2c1a90768854c9eb8c21c90c887793a57b835797de9993da705b63c03a84 2012-10-19 01:59:26 ....A 870457 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c7c8e3c69ae0f730ab4bfc72a6cef300926bf6f5d426fa5aa13b79f71f3122e 2012-10-18 23:00:18 ....A 419290 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c82334a55d43519371af7ce57f702d1a4e4275cdf9210f5bc89380eb0331de6 2012-10-18 23:00:18 ....A 10172 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c8906595916c5c490a6b7bd17e7b4b5a6bb5963bf4cf2e865bcc5c9ac2b2f26 2012-10-19 02:30:04 ....A 1187840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c8952d78524ea9cf6bb8a6c21883a3f57df469def95342b470105f281d05721 2012-10-18 23:23:20 ....A 567808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c8aecb82fb033ecbf0c048a4a42108d960e73489cc94a52a95cc73c8e4014eb 2012-10-19 01:14:26 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c8b6ff8d37b15b51627d94a365f3174bf9ab4b6199c689b118b3005a015b3b3 2012-10-19 00:19:48 ....A 83347 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c8fd5876c521bda534bc72c0ea3cbde811e746bc0ee781aa80f20d97405dda0 2012-10-18 23:23:54 ....A 619008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c92c90c592903bc5e4d03203bffe5c9dca99b5cba8db7a07f063723e4f5fc02 2012-10-19 01:51:32 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c93defe18113b2551d1f064552c2550a7d95d4c4a12528b3f43a1dc296797bd 2012-10-19 02:53:58 ....A 1077750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c949549efefad05a89ca28f0ecac8b411f2705d933483c263381e54522d1578 2012-10-19 03:02:44 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c94b23280b8a75841b2520af842b08b97645ecaafb9d6f1503a2786589a8462 2012-10-18 22:42:34 ....A 2892136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c97c24e6273a31ac3d30763cc6cc2eb3a871489c713b4ac3ece22946018cb44 2012-10-18 22:13:54 ....A 28932 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c990835072f8f73cb9932162cffa89ca61e062fc5214eb35206355a240a6458 2012-10-18 23:43:02 ....A 204564 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c9a7f56314b9561c2695bd3c6517ae9bf19fd6377baab2e602555090e36c2d4 2012-10-18 23:48:32 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c9c0b3f2efa931be09681986ca30e4e4642538a245268546a74d4bee58dfe55 2012-10-19 00:22:14 ....A 1570653 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c9cee9a4b834483b3de01c8598c43ee63a8ddf3115de0c5b966295b1e76c3cf 2012-10-18 23:02:28 ....A 1148713 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c9f1209ade494629658692f9865195c3ee946aa299b4f5e7f19f72ede1d7a05 2012-10-19 01:58:20 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c9f9493c236db3509ed9025db5a0d38e55c48dc4011d6b870dc70a4da3a8698 2012-10-19 01:51:22 ....A 2560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5c9fa282839ad078332f3523919c98c87c23be13557620e5e4dcefa924de89d8 2012-10-19 00:19:24 ....A 85680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ca8285456d61a1cc2b88016e8714894698bbbff85cbafc2f9b2b53becb9a3f4 2012-10-19 01:26:00 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ca8af5c5f1a17105757f7feee8565d38e767fc6894c520a4d05f9973ebdb533 2012-10-19 00:32:38 ....A 2162688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ca8cdb75c22a6f5fdb745d467d97ac050dedc548cfab4ef8ee801572077d74a 2012-10-19 01:42:26 ....A 91695 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5caeb9a0eea0808bcbe1891452e218668cb3d11b0840f8b3117041b387c4b7c9 2012-10-19 02:10:34 ....A 357433 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb2585a39c9baafbe35a0c27e58ee8cd78e80603204841b69d76858c8b54ee6 2012-10-18 23:25:30 ....A 89088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb4778afcc4bdf026bb4df44732cbfc27cbdc46b1ce9219448fec939b0047d6 2012-10-18 23:26:28 ....A 100352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb4cf0314ccd56ae915b848692a8a2fa8aa211b8e55b05bd6686d0c2599c575 2012-10-19 02:15:56 ....A 37630 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb5ef9dc6a8137776bedc2b21f1db7ea977f4fa670b36182637e38ebc1d62b7 2012-10-18 23:32:50 ....A 9468 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb6febbd4d26fd43436004f935572fcbdc1ef95ab5a75406a2e129140813878 2012-10-19 02:53:14 ....A 429056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb7289ab6221eb09546f7d3717d33865e9b7abba7c7ca51d3d6f6b43b10e225 2012-10-19 02:10:10 ....A 47616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb824afc9bf251ac2815b3b50d34f955740720b803484867f33672afddabab0 2012-10-19 02:17:10 ....A 753664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb8b56c5685ac13411263060a9869a181148c163a4e0f7a87d878a44aa481d6 2012-10-19 02:33:08 ....A 307174 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cb91a558e0c0e1f7b245305c109002bd878508a753805b2fcb21d90ed08e1b7 2012-10-18 23:48:08 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cbc5c5ec2d9d23351871f69a19eed26ba367927e91228bff03284d0946962e5 2012-10-19 00:31:28 ....A 575488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cbca8010a1cc5c0024ef5d81d9ad5740f7b2392df3e1f4c378021830f18c63e 2012-10-18 22:55:50 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cbe9fc732ae7f8f2adf7b841205234671c6c94cfb7575911266bd6cc4e933d3 2012-10-19 01:15:46 ....A 189576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cc0c5665ef88b91c885764f44d32c77775a5d82b27204875fe3c18d5297d670 2012-10-19 01:29:48 ....A 868801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cc2b6f22200f259f55a70336d8bd869214ee29c49237bc66a4c24f86ae2c1d9 2012-10-19 00:28:38 ....A 2236416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cc5b2bacb2518af99ec74a74613f22915ea4f9c69b13d3d7c3a7f12062449ad 2012-10-19 01:35:18 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cc834f9da869deaed07ce9e7e9ce637fc9c96a2ec01f7562ff6813aee5ec848 2012-10-19 00:28:28 ....A 684032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cc91acbcbf0aadc136d9123f8163b09cb0b69dac421513c88f82ff5d0561650 2012-10-19 00:45:30 ....A 27503 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ccbc5ab931d1647cf8c03f0ed14dd1d35df1ef567526c197134fa1da1185fb4 2012-10-19 00:40:30 ....A 609792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ccfa2b701e620c4fcc2f9e09fe48fbc652351f8d1300cce5b71390921160431 2012-10-18 23:32:16 ....A 123540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cd2ec54a3258007288809ed965f1b4a5cec3bc42a7c2b6908a7e0f13439e165 2012-10-19 02:16:50 ....A 7171012 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cd3e4725855060fb6dfcffa6379d084beb7e8d97bdd062ec9267797ba575b6f 2012-10-19 00:20:34 ....A 22140 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cd493cc6458706ba7ea2a799849d4460dbc9b88c2d0d81e5d48b0af85401dbe 2012-10-19 02:06:54 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cd4e81214444eebf51e098b28896c9ebc24a93ed51d9c29de3cc2cfa010716c 2012-10-19 00:51:00 ....A 381440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cd6da951e15f79b0dcfa1d16f12b52714c50ed46d2d2ab3bad11f87e8274b99 2012-10-18 23:26:04 ....A 220160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cdd82c2134a191b7cc8c774163fdf366bf5fc912973e2d72c5de584484c9cd3 2012-10-19 01:27:16 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cdf9675a02b9215f7267ab6dc9e35568c391877821c2735518352be4185a320 2012-10-19 03:22:24 ....A 216150 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce00909fb353d5f6fb6fdbcc436b101aa67b0a34661bca583c3571c2d1f7c37 2012-10-19 03:34:04 ....A 1518278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce0893c48ff16fed5fa2dcede8a294daf5632427758e3e11913e9eda8f05ee7 2012-10-18 22:25:42 ....A 39228 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce2e95470a64c10736177dd070091614afc8099eb03ab73f4d92f35a53838ac 2012-10-19 01:06:02 ....A 169194 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce363a2c34067b32f685f433cbfc99770a88d24beb8720290765c10bc829137 2012-10-19 02:13:10 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce3f9f923ff999ea8510fc390396d77d6c37b8908466b8b1fa5529c1478bd94 2012-10-19 01:11:54 ....A 4300800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce478a050b198e7bb99ebd6b3d902f91ab6c39b6ea76be78cb383250465e48a 2012-10-19 00:24:40 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce5f1df3d4b36243448530618c8721a0eed0c6bbedcdbf9213ff297fbccaf90 2012-10-19 02:31:54 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce65ae5fdccdbcb0cf16c9a19c970ab35be21d859da311f96772399e422f299 2012-10-19 03:18:00 ....A 458831 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ce6ec4de49e730159491e88146957f0a00ece46fe0ea44b4927c04a1d106357 2012-10-19 02:06:54 ....A 307200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cea2baf1013ba40a08e13559a05532ee24dd1ce6c52f0f454364acebb806b6d 2012-10-18 23:35:34 ....A 863744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ceb437ce2094a6a0a359914850843921b0b9b067adaabc496b81c06f597577c 2012-10-19 00:30:56 ....A 531255 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cec06e56c4977e645e5ff1c18f9488e9535d4c5bd6f86cd48f6b89fa651e11c 2012-10-19 01:57:36 ....A 122774 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cec16dd3faa6c61fde908e562fd7a0825e47bb6e64a64dc194c810d98720733 2012-10-19 00:44:10 ....A 688128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cec4965e4980930012a936eb5953d9dbc9f95d13af9b6d568023c677af4d210 2012-10-18 22:33:44 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ced2b75bb331c39b732ff8a186674a02942fde4b2b8a9d6c6b64c8367735fbc 2012-10-18 23:50:06 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cedebb5a30b90b3bcdd60028ed88f4774e5d730503229ee2c4b7c1976261c5a 2012-10-19 02:19:26 ....A 160418 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ceea912a8158b4db17458438f3d9ab8f10a97087baabae860c8174a34e19f1a 2012-10-19 01:49:38 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cef87266d8ac7302b098082c3eeafba172ef926d0f4936d4c2388197fefb1cb 2012-10-18 22:33:22 ....A 40968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cefe15bd4c8fbb24235a3c2d2c28557a1155fd8fbecf8947d92f9e0216f5f22 2012-10-18 23:05:56 ....A 177664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cf20f9b49efc181fdc5fe59c82a1a3e97cd54e8f01b2961e813e8e1602b6be0 2012-10-18 23:53:34 ....A 556617 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cf323c2e4142299a698704a3edb77965e64ec6763f9d6fffb8a3e1e87523b54 2012-10-18 22:19:24 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cf623e76b40d3e678cd6b7d0cb9a588dc5e13deead6855df6ebb07fe4a536eb 2012-10-18 23:52:50 ....A 1100948 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cf6ebc1002be527d730323744391f5f9d47114dfde1c9bb1f4acbfb08bc0abf 2012-10-18 22:24:54 ....A 286720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5cfceb3dc0d7e32ccf2c85ffb9f024721d78f7d724672a0eecde342e34381823 2012-10-19 00:03:16 ....A 276480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d003a13c62df1dc66db3ce481b09dda3ca7578f25864ad697fb6985581342c6 2012-10-18 22:50:38 ....A 126976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d01a51e1551b558ab9bbb76b58cb5037687158f19c1a8a17523bc3bcf278655 2012-10-19 00:19:42 ....A 59392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d04d64e79e28b2473cf5c85c995627e98ea7b14e8a6f5e59381956d06859fa3 2012-10-19 02:23:40 ....A 364544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d054bd672e85432f94bb75a7caad0c8b2cabaa339f6e8121b904aeb92392e3d 2012-10-18 23:44:00 ....A 33280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d0bd4d41f087317af50032bf64c227b20984d89bde03c019d7d59e8a052981e 2012-10-19 01:09:36 ....A 436447 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d133612017af79528eb73f7d4d7c9cc8d893735081ee9da33e7ae3cf72be51b 2012-10-18 23:27:14 ....A 872345 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d1c73e40fe3ca30ad9dcf994ca48b66e95b9c6e8f78363f6f711584955491a7 2012-10-18 23:19:10 ....A 2662432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d1cc3ccaa6ecd1baf85125567b925f593987ccf69e8dafe7307c13d300420fb 2012-10-19 01:24:40 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d1ff8372c6c6c2704858802b4bd4b4d85e203cd810bf095d5e07e9596907365 2012-10-18 22:12:32 ....A 1109072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d2029f76a0bad78666dbc7488ae9cef04101347827c334342b60ccb586dfe29 2012-10-19 02:42:24 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d250ef126ec46b599cd49484f40d02affa2e63f9f689cdaf8933f34e2364131 2012-10-19 02:27:06 ....A 14336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d267241070ad3baecce21b1a3e1e7f79b69bd99dc2fa3005523fd64033b6fb4 2012-10-19 02:31:24 ....A 61341 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d26a8dc309acd391d4a01f0bed47d9805d1207cdd047e1303331e3e991697de 2012-10-18 22:45:08 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d2dd73957945a41276dff6a0fc594888da99d99f19da3283d76bf5ea9dda29a 2012-10-19 02:52:40 ....A 497664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d2e845a23aaad06787bdc945a697079ad634983c5f47adb98f41d3071c42b81 2012-10-19 00:22:32 ....A 5450334 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d2ea0d59889ead3fd27336eac2be1ed36bca7c0eef3d86f44ffebd056fb5486 2012-10-19 00:57:52 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d2f814dd9de27e793f1ad763c029f6b2bc29edd31a6457099c2734c6b99f7cc 2012-10-18 22:08:54 ....A 526336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d2fb667cf2c840776c281f2e86e5d555a954bf61f567ad63f0c20505c89edcd 2012-10-18 22:48:00 ....A 209409 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d31516145b39b65755625e92525c2f44b9a684cef2996d1a6fd28349629edff 2012-10-18 22:23:56 ....A 559256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d3e1d22fcde6dca5c059f84a59c0c545d5b332549df4733c08ba260fa7cecef 2012-10-19 00:52:08 ....A 466437 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d3f6374ec2199a400f257f1ff05c2d6b0001116e766f01bbff02910f098a3d8 2012-10-19 01:07:56 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d4c871328ed7ea7933bcdcec2101bec02e673654811c23764c89365a8aa0b0a 2012-10-19 00:03:24 ....A 589312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d502b4b3bf232400d557dd89c3d75143f6b044526d2f0bf7c474f443f195a66 2012-10-19 00:40:24 ....A 758831 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d511ee9eac0bcdc1baa24e7464f70ff3e5830365e99ff6ca2470dc115f1c1a1 2012-10-19 01:59:20 ....A 642560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d513260650a646363306d31fff3b8f949180930f7c38929b030a8e87125490d 2012-10-19 01:28:50 ....A 1828929 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d53569f4415243bdbbe38dfe3faab8df004b79cb7fb8be407b6bc2f1801ef9e 2012-10-18 23:11:32 ....A 204621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d535d347403e7295ae369bcfe116bc4c395287733f3bb379a13110787d1f522 2012-10-19 01:22:18 ....A 61969 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d539b067feb1f4dfd43f6d7f7960edcf204e3e6850fdab67b931c22ebc11781 2012-10-18 22:40:00 ....A 15360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d547e829cb989ac40a0c936ec7e802a46761baf40f4f3811baf030605c88342 2012-10-18 23:20:34 ....A 1033665 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d54cca9dd1c5959a8247a45ce1ddb53576cdf2e0036cd9b9cc956771440096d 2012-10-19 00:35:10 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d5530d0b5ac37a7ce93fac51ad5b124e2ecb366dabefa933ddd20bb0fc2cfa4 2012-10-19 00:23:18 ....A 536576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d55563a70eb2531c6f5776ecbf8e88dec8a8352ce8987996deb9fd9405ce9c6 2012-10-19 03:11:18 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d56af558f75eea1fbc12d098fa2d0e57500efb2695f468fc11e4ea537f16f84 2012-10-19 00:32:50 ....A 399872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d5849dda7365bcc488dac4a2fc36463ea4a8b87d72f633a7738fad662df8e8d 2012-10-19 01:33:28 ....A 805376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d5ed173ef601f3b2fe42cc9f3a584f92a9ca33890a26e557ca8ad0ecd99d7cb 2012-10-18 23:44:50 ....A 1556480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d6040f94dfdf9e4b78c4be73125a0ef5dce63b9645bf4ded74d9b85c9af40ef 2012-10-18 22:45:26 ....A 384512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d6126b8b607ad406ab98f5e79fa7238587573ae5d6aab7ad601cdf120ce99c2 2012-10-19 01:57:56 ....A 18737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d652520c8cbff43b3dbc1833bbc56372388eb1514d90ede8489e0c631b99d7a 2012-10-18 22:55:52 ....A 5283840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d65e24a827a0446aad3cbcaee8f5ed9b5694f6686f9d515ec0820ce2621d705 2012-10-18 23:25:24 ....A 33280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d65ef9068ab36cad84483b9dedd96caabc19ee989f9124bbb855ea100f87186 2012-10-18 22:52:24 ....A 608768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d71c9621a85da5b8ae8d90442aaf714d6c3acbe674705f321816006cfd527f2 2012-10-18 22:44:38 ....A 2827776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d7a802ca834f4ca445f9461251da18f74bf2c65faa6eada69dde5248205a108 2012-10-19 02:53:54 ....A 73017 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d7bf211d04aabc91cb70b97950cff0ace65a9a083f70d6f84dc7b1b173f86c5 2012-10-18 23:42:20 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d7c74e633880107752ca3538cc12dca5e1eb6c53dc6da28c229302683529f29 2012-10-19 00:29:52 ....A 179852 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d7c8190636787e43bf3f393ba3ab7da4d33691f1314ffc3dae1ca7c9990ce82 2012-10-19 00:32:18 ....A 916992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d7cd924f47eaffcfd8091692d0d9ca51e989655e5b96e715aaf24277510e6d7 2012-10-19 00:24:32 ....A 38585 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d842f0e29a4f3ea24436274d27d60fc205986139fdd190e8e37129163e2cba6 2012-10-19 00:51:46 ....A 308224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d8592dc3666405596e5e0945c8613a2a4947cb2f87a1e2e8c60968dd3fdbd5d 2012-10-18 23:26:04 ....A 2693632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d862beee58b0e20ac9a93703192e0857163ee20d72ebf8ec73210c12b8dc8f3 2012-10-18 23:03:26 ....A 249856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d88f7336528651c3be1d94bc5f00c7d474a712725888845a06b8d3a1a773d6e 2012-10-18 23:18:36 ....A 60306 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d8bf298cc42d10197dc8698ca67ec34fa6cfa4fbdbb4d7441846f284d4414af 2012-10-19 00:04:32 ....A 647680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d9490dc67ff0d72ad7d788b44f4e5c266a43236a25daadf0853c54d2a6aa2b9 2012-10-18 23:12:12 ....A 215040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d95e21821ba1dbaf6af0753bf99f27125dc9987b66996dade9c0932851b5ce5 2012-10-19 01:12:18 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d998489e8b448e6eb25cba15126bc6b9b6ebe3740a8b6d893595b5c90750801 2012-10-19 03:09:46 ....A 1336363 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d99e4484388af37a80050f3c2f6557ec75c066a65eb81b0833ca2cb4cb8677d 2012-10-18 22:57:28 ....A 3604633 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d9a87f76fd1c1c872cc8bd0bdbd5518ca62e553d6f2e016dca68d346c59351e 2012-10-18 23:58:44 ....A 864256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d9b7e1f611cba9ec4d0d502f804c290d89299f39f0eb4d339efa43d98d1c850 2012-10-18 22:09:08 ....A 172032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d9e00d2d6cedc32c2f68e81ea10e807c7c532d7883a169c888db59ed43d443e 2012-10-18 23:06:48 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5d9e0e5fd655c85657872f5d0268e63494331afcdd148e14870976cc1ae93877 2012-10-18 22:19:50 ....A 60545 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5da2d55b12bff6566b59dc57caf9ab41ac58b8a3d3cbb003a9c7c51e9b7dbe6f 2012-10-19 02:12:04 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5da8dfbcdad2c43bd977e19e8ada757c4b277817080ea0653e31f7d7e2488896 2012-10-19 01:08:56 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5daab10905463640c3860454b649093ad16f74b378530fccbce9b751b96b27ff 2012-10-19 01:52:06 ....A 270313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dabec235ac0c86c199940c59a5715831cd9bf10702485472bcbf7aa56382618 2012-10-19 00:06:04 ....A 463360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5daf0fec26cbbe8286a5d8440dbd8b3c8bc7fc6ae0e0b9b32ff999c846755bf9 2012-10-18 22:14:56 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5daf3519e95c65b210632fad8e54b36322b681ef009570971a51e495834e3252 2012-10-19 02:30:12 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db096741694a038b56aa6f861c3ae1619619b19c232a736026a60d8b900a060 2012-10-19 02:49:46 ....A 937984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db249cb5d9f18db32dd3943476fffbea4bf4440f803f42e5629389d23c0b1d3 2012-10-18 22:45:12 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db283edef2fd5ff9842832f31b77fce50899162f90ab66c67b2ca83e10436d8 2012-10-19 01:11:20 ....A 196226 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db2f640121f648d41221322979a97449b392602dc9e323f43265a2c286216d8 2012-10-19 01:05:42 ....A 88064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db4125317d70036c95fac5502d7c8fb43cc36d958b9e2d147a1f710024e8001 2012-10-19 00:33:44 ....A 827392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db41ef931edb29a23985fcd2a11706923f0299c92465cea23c4e46f4c94cb30 2012-10-19 00:35:38 ....A 47890 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5db8c853226e274270f6a9adef27ce4cbb0b1b15b18b4ac54a70ace1ce7e4bdb 2012-10-18 23:22:02 ....A 265216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dbf5e078aa5030f03ebbe04166c478a39631cac3a1f705a5c750e713c17ef6b 2012-10-18 23:22:50 ....A 1423296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dc1de3c783199d75dd9b3d8ddb5b1da82620417137fa64d494efca389d68ef2 2012-10-18 23:19:38 ....A 536576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dc59f048b4d9669d018153a0fdec09201110fb3db4cb863d1b9d7cf749dd83c 2012-10-19 00:01:38 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dcaab7ae586d7488f4fa900b713870f5a9fdafe754b2ddbc52c91880157c351 2012-10-18 23:39:50 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dcb3db0f01f2a3f18f9c08db98846f43b22b5dfa20d505ae412d31570f8f969 2012-10-19 03:18:44 ....A 1540096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dcb8381a8569009dd3da4029769d75731603d85166bdf27f8e267c3175487e3 2012-10-18 22:52:34 ....A 51712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dcd13a1f846e7be9959ae41a0c8f479afa6f061a77a85dfa448e70a6118c415 2012-10-19 01:44:58 ....A 73750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dd9f42c5f2b5531c2c4740fabc94ee33426caecf56008422163fcaadf95d9ec 2012-10-18 23:06:40 ....A 3463 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5de00985d253bf341e2348efaf4f85cdac717bc5120aad2e9244d225deff6ab1 2012-10-18 23:33:00 ....A 113152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5de24ee3b81f7b193458b2225f2c2565b3705821a854b6e726427bc9632155c1 2012-10-18 23:21:12 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dec932e57319406664ee0589bb57325a581472822c402a2f4c151eb57d7a1c5 2012-10-18 23:49:38 ....A 197376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dee4818c5c8af08ce9edd4877ae4e73da7b2ef02d015799649faebb7cf28feb 2012-10-19 02:41:00 ....A 43559 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5df1d4d7402864a03c37ac98fbd54caba09c0eb0839205395ec072b1ae003a86 2012-10-18 22:48:56 ....A 217792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5df1e3fd994b443e4238ae6815fd1fa438a1cdccfaa904b74a7b5ade57518a3e 2012-10-19 00:47:12 ....A 174605 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5df215704cc15f2aec9e2c924b7e735b98496459aa192491ac24c70ebbd6f067 2012-10-18 23:53:56 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5df544bb46fa2468d33077f25667bdff66f848595fc552d351470d1850650eac 2012-10-18 22:15:28 ....A 163251 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5df80b8d860586a74dd7fde54d9924b02b9ca111083b4c975829bd040ac5bf3a 2012-10-18 22:55:52 ....A 9990872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dfc1b4f8a8dc790caa6411e8f10b623256495b1c7a1a56d054f83299c828d02 2012-10-19 02:05:28 ....A 2600960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dfc28c26318e41418007a39666e1bf1ba376902ad03309ed27ca70331dab50c 2012-10-18 23:32:28 ....A 892928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5dfdd103bb26b020b2759938f4e7fd276d3a04a5cf0046f662c6f163508a064a 2012-10-19 01:28:22 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e084359d499a3ebd5c294e2aebc1ef33da3a4767dd6e545c9ab7467bd5163d0 2012-10-18 22:34:30 ....A 2002620 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e0bfb0197333ba70818d7b09b2db47ae79a846ddc5d178bf8a22c42348f5805 2012-10-18 22:52:24 ....A 511482 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e0ebf1d0c17c554af3e0699a8ede2adc92cd3f1698d83967608f142d14fb408 2012-10-18 23:13:36 ....A 2512184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e17bf913f1b82ab547081e4be34e8f4ff69368246ec50bf30bbe4b7358e1548 2012-10-19 03:18:54 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e1dc87225e58019d2ec89d47b45e9bf90d61ef93d7ded16124b3b5344ce377f 2012-10-19 00:14:16 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e215b5e536f6065828745eb2d6a53752b76594de9c073efe5fb3fd0bc8881cf 2012-10-19 00:01:22 ....A 171520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e21e7db71dde2a81981418815a2e1422369153ac761b6a4dadd04e1cf21814c 2012-10-19 00:55:58 ....A 74882 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e22d23de72218c2ba47adb72ab35d5aa1b2ca6b67051dff24c2389a9f8e1020 2012-10-19 01:22:34 ....A 38901 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e23a1a7c197a63a43520a8121018b3eaac2b943e1ab56b4ba69c11c2d3421be 2012-10-19 00:06:34 ....A 692224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e252367bbdb515e825486611f363a4366ecd225f09567f37e3e57024f3538fa 2012-10-18 23:37:32 ....A 834560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e2533f17a3754ba8e65ff919e6f1cdb6e9bd732ce95f2b2bb5fe6391ce34173 2012-10-19 02:41:32 ....A 412040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e2620645f9dcd0f3c8ace29b1e311db7a30a541d3993672bb02204a8b8c9ad1 2012-10-19 02:28:54 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e2645346091c1889200cc142e7e5f0b73de352003a711153e24b8993c63ce72 2012-10-19 01:18:48 ....A 123904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e26b8d74cf4e525de2429be97aef3c583a79ab52413009839a7f1367dbd1ec4 2012-10-18 22:21:24 ....A 149504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e27bf26a04a193662847e80ac359614ea70f985fdb992a4f36c16b049ce28d6 2012-10-19 01:49:54 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e28a0beefebf49cf9c6ee29a0e4389766bf54c8e5d1a73043591f75738e29c7 2012-10-19 02:50:36 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e2c1c684613e4324934bd706a41e6a3c1cfe8010ea5be37b37eebd33f0f977b 2012-10-19 02:07:44 ....A 966955 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e2e4f80d042465b854bd1878c20215198de6df87fd0fc60ab5bf8daab5b2e73 2012-10-19 02:46:20 ....A 514214 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e31f14b481d75567c173bee4c0f8e7042ef70085a017d351c9676fd02510e19 2012-10-19 00:53:58 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e33415294edf65d489e971a679bc815d500e7950c9f8755ba2d280ce7a5de38 2012-10-19 00:07:24 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3378cb1c6a731562982eb0b7354d1981ce9d16affac6636f6dba53bc8f16b9 2012-10-18 22:38:48 ....A 278528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e337c1e555eb97fc93929de19531a0131562738c8329b0e491f6328c09bbdea 2012-10-19 02:24:20 ....A 25040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e33e701bc871198ef32e1598641e7704d7a1e74f022f924a17ee9e7ca302836 2012-10-19 00:10:44 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3444434529e66683f05b9a50563e8ed767ff37971df9e8b89bfdd82873f203 2012-10-18 22:44:42 ....A 5727 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e348a2c1f91677972c114a6e03ab9dcb0ce37d77872a7c975bc208018e78a7b 2012-10-18 23:01:24 ....A 360448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3521c6edf59dd1eb37602d84b4ede77ecce3d6392b62f74981e1d27bc96afd 2012-10-19 02:06:30 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3a7c805066cd376b28243283a496637e24151f3cfcfc12f2c7d3b646d04daf 2012-10-19 01:53:40 ....A 76409 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3cc1723ade07f5755fd634f05d378e1818bbfdead30b8471091d5b304c722a 2012-10-19 01:06:06 ....A 1769472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3d1fb4d245db11b1193894ad571d08fcc9799ef0702cc33f74f9d4842a5d5c 2012-10-19 02:14:34 ....A 1168736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3d9782ba41872ce1aaf8cf230a4453c92c6ac3dced312d1e7a581a44d48152 2012-10-18 23:41:20 ....A 99423 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e3f71481b2a65113e00402a1278fb9297111f13fd3a17c549f8f69dc7b13fbc 2012-10-18 22:50:32 ....A 4608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e40f463c2f1b1245e35228837479fe727ff6e772d40bed671c923e442a02917 2012-10-19 00:19:34 ....A 488960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e4201b53b208bb7bd18316e9085eea945ef85795fb499324694d940eacd5bc1 2012-10-19 03:25:54 ....A 104448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e42c2ea8e85a2ca3ff4828b25a4d471edc8a67b13c197051a3b469595dff0d9 2012-10-18 23:37:16 ....A 348160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e460546fa146a43152b0a6b235a098bcb1bc02fc6c85bfe45a72cfec4f17869 2012-10-19 03:31:08 ....A 238372 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e46c9be5c48e28e381fd4cf8a6fa36d6570625900f5268327045df087d4c1e2 2012-10-19 02:41:22 ....A 660480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e483d269f7bbb4113143080d10c6baafe164e2687b120268bb045a10b81af53 2012-10-19 02:54:12 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e48f06c3e480dc9ec909f21f98116dbe903fbfc55f2876506e7f790796aaa39 2012-10-19 00:27:44 ....A 83440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e498718737fbee3f1f196848b0094c597f50c7296bddcf3900d78a7b51af1b3 2012-10-19 01:43:20 ....A 364544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e4a01adb3572d4fff2f052751d4bf93369bec99279505b76e0514468e713360 2012-10-19 00:09:20 ....A 92160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e4c82c00482061b35e2e498a39cbb8d4fa464f3ae2a61033b0e1b4c89cb39e9 2012-10-18 23:58:32 ....A 238080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e4d4eb6b80d5729f2543987eddc90a74a96a4f2562fe3d0673a1ef97259646b 2012-10-19 02:44:46 ....A 34913 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e4d999458c11809f416d3ceb8b9c948a9fd5f75da2b501c7e3689bdd3c9d811 2012-10-18 23:27:28 ....A 1039937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e4fe8420143714dede25cac79206c15edb807effcc4170868a49aaf976207ad 2012-10-18 22:10:44 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e505ab4718e710c541340867c24444ca418238f458bd1b648307d5583f15e12 2012-10-19 03:31:28 ....A 1168237 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5245d88bb21d51adc02c4b3bbbeb59a03df11f143c37f54126daa259ba3086 2012-10-18 22:38:54 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e53a294e614edbbb5082806c1870ef2f27305b01e475e9cd3f9fb7e7a9986a1 2012-10-19 00:41:14 ....A 863459 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e53faa8d60eea16eb293319540db4e459f59157c2fd96ac948581ce6a27972f 2012-10-18 22:34:02 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e54f5629e3c7b69f1c58137bbb16ecdee59769a6822579897e6ac7049a5074c 2012-10-19 02:11:46 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e55024f5e0682e85c87bed3cc29aecc787722dac3c1718263d2c812b1cdad3b 2012-10-18 23:21:50 ....A 349184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e55c3c43f25ce8622700419cec0893b59528036abec545b8cab7b8a60a609c2 2012-10-18 22:23:38 ....A 71680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5727cad70d660de806c0badaf1afb441d5115706ca3cdc3d9a83cdf28c71e2 2012-10-19 01:57:06 ....A 185498 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5783ccb2f8b41e9cab4d30e312eb1937e1a1e19ad185d8a7102abd92137e9c 2012-10-18 22:52:00 ....A 530432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e584a5bf0dfa31a24f822111cfbd25a46de944ec5c25725c051cce3bdef06c6 2012-10-18 23:21:50 ....A 245248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5984fc94d2e50af2ad3d27f0da56948c9a196c39913fc8c8f0dfc6d664f8c2 2012-10-19 01:22:12 ....A 62934 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5a088795e5ad86c4a9b32ecf8d114d4a2f148652e8df52807af9a6c64bdea6 2012-10-19 00:00:06 ....A 249384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5d567e20e2f668af57cbcad43bf617bc6a35cab9ca5739739203ea08e71915 2012-10-19 00:35:58 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5d758151043c0bad600acb0de9c80bcbf1dedd67a1b7f889459f214a32627f 2012-10-18 22:07:52 ....A 573440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5dadc503e39415907e9b26c36e50aac226afc823e86e93743652b422f27aef 2012-10-18 22:46:54 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5e302de334fadfc1d8177897a02bef9055435669a10302e8bdf22b1500c8b8 2012-10-19 00:45:54 ....A 101032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5ebda4747edb782366ae5f85d284e60bfbe4281f1e37ac8d3ec26dc5782376 2012-10-18 22:41:40 ....A 64000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5ed998bfc458604c3aa830af255811cb815bad35c1d38734510cd46009b095 2012-10-18 23:56:28 ....A 419288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e5ff0c52789ee7cca6eeb21e9f6f40fd20b54c2ba93d208f81552b99111f2ae 2012-10-19 01:33:00 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e66be586bfece830cca371dc07061a4f78bfc3518f172970450048786d8c04f 2012-10-19 01:34:56 ....A 446282 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e6779979e1f7279a25f8d25ce9c0f46a5aa09ba027ef99b144563d830af43d7 2012-10-19 02:45:40 ....A 2936164 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e69c001e9e4bd69d84f0a6c4b7f12b6c5b2a00b3dc40535ff88e3b0ab5c7306 2012-10-19 02:50:22 ....A 104620 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e6ee0ddafdf474133395f4e57089ad7527757a9c61cea9d3943003ce3228d0e 2012-10-18 23:11:44 ....A 194674 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e80bd1b5aa6ee49a464786f86b4bc198c3b5bf65ced7ba5617fa96a6d69e1de 2012-10-19 01:33:28 ....A 51200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e81a4211c39f5d38a0ae0114b25b41623db36640958ceeaf4d9b145301f5f89 2012-10-19 00:34:36 ....A 542553 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e8205d88b81f7da0c44697f62c9a3f9f6b12eb49ca4ab22d7cf413d09165fac 2012-10-18 22:44:42 ....A 339456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e8289a72b0a77ba32895bb4ae7bd2c496f4a3f9786a00b80854d578a367a7cc 2012-10-19 00:19:22 ....A 481228 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e8348d333349fc9b7cbb91dc5372488c10a16cdea04c308f370d5f4a1fcf7a6 2012-10-18 23:27:58 ....A 1085440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e83c6d35dee54861c821204ac975555b75642aced438b7c3c3c6a7141bc6de0 2012-10-19 01:38:28 ....A 1374800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e864c29233459378d64563944374e468bc59110facf532c64d058b8ee93a134 2012-10-19 00:30:24 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e870465b0ab0522923d115bfd63c45702b56b341ab0fed4c4d96bc945a9457d 2012-10-18 22:56:02 ....A 929792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e871c43789024da9a60d811801644597755907b1013a1c9e0a99c47d0f8ea23 2012-10-18 23:26:02 ....A 157648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5e883d881ea2eb978f0288e591987fca493ccc407cf26906fb00be4d9966cf87 2012-10-19 03:26:46 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ea32bb66c430ac809fbae65338bc61b6582a93d42fc3e87e45d1cc88326a581 2012-10-19 01:30:06 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ea4800b78826aa8ac6f8354503f74d9552788a4c68b7a6123bd3dc3f01f89f8 2012-10-19 01:12:20 ....A 264862 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ea5627e5da2e35bfb7cc4a663b5be9269a90cb8a81e88fa3cedff08c6e1e3b4 2012-10-19 01:32:04 ....A 77458 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ea58f1b370b41334373861ebad585267fe7cd1f3dad21eed74b273d57f98c4d 2012-10-18 22:16:52 ....A 393216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ea6527cc659ba68a880daeb60dd6e359bb0442e81053b11905ca356ba451e9d 2012-10-19 00:28:18 ....A 14888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ea847755f9a5ea536ffb2830ef9a4b80faa135b5614ecb3905d540979cae6b9 2012-10-19 01:06:30 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eaa517352082c37821f3cecf6e644a1260ffc99c69023eb36807f3de8a7f11a 2012-10-19 00:19:36 ....A 10172 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eaa8686aa915e407aa00729c4dbb9487097232d08b4e0df8906167cb9596b61 2012-10-18 23:15:30 ....A 33280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eadf00e398e3131e9bdd69eaf48053ef45d65b41ddf179ce387bb3f02771257 2012-10-18 22:55:18 ....A 77252 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eaf0ce09be6c695e0c0043a62cf194de97830db8d74dd1c003c40b164065a86 2012-10-18 22:47:08 ....A 172884 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eaf5f6f361357d516a194f4f23ca327936558c6fc4a8eba4c8a358e64e487fc 2012-10-19 00:21:16 ....A 1817042 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eaf927000a9cb4af7cefc17be12204474826a9bf86053bedc24c052ae369848 2012-10-18 23:31:56 ....A 585872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eafdc51043234ce86b27918e4abca88434908338a10cf7dd02d0fbcbc7facb1 2012-10-18 23:21:44 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eb1b67031f2b1409e7517074231b7075b8abf8c27419de19927ba7bcc861a77 2012-10-19 01:44:12 ....A 210105 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eb48b8a0b68ca47ae790f42f2e5d376e1ad15b2fe1266f3bd5ee5c45173f237 2012-10-18 22:32:44 ....A 2545520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eb61c7ef2ec2e39c594b664ff6556f81ca525bf3ab3977fbf8b73614a71f0b2 2012-10-19 00:41:48 ....A 860160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eba0fb22ece10fe4b95d6049b98100323ce4d84662697f8c8bb4a4260167270 2012-10-19 02:02:42 ....A 177152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eba8d678486bc9bdaa061b48c034963cb63249d1853c60c1f6d439a48422867 2012-10-19 02:50:56 ....A 142608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ebd0db445dbdaccfe641ac49483c32b84b5b691e05d24b0edd123c7e16998a3 2012-10-19 01:03:46 ....A 858835 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ebfe9e9302dfd0cb7ecd95d31fd4d59a593643af5873086035f1abf8c3ef051 2012-10-18 22:47:06 ....A 402944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ec19d3e544967bcd002607a89bbd7c3b28965d590cc375ac142565642a32fd4 2012-10-19 02:04:20 ....A 438516 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ec271bb9dcf723cf54902af4863b264c76d6b302b72524628f87ce69dc5e14f 2012-10-19 00:10:00 ....A 180304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ec2d58fed8c7f321c0249d2d71963acc34c7035f5a392b0368f599777203b33 2012-10-18 23:09:32 ....A 166510 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eca98f2a0a93b1ea4879cf839da3b95ba5e8f3f09f03eff33546039cf494e81 2012-10-19 00:14:38 ....A 1054765 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ece49b98db0a1a37b52d8893945943d31f0f45acf6f436b5ca73044b6a60e2c 2012-10-19 00:57:34 ....A 364544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ecf20d725961b74f0c4e737a234cef08675f2540b89ba8bee5f25801baf59f7 2012-10-18 23:42:00 ....A 365568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ed21e9013bf8300af977d46d30cf059f27006478ee154a454dc010b02b4bab0 2012-10-18 23:24:14 ....A 443868 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ed2ffc66c17659afe25ce6d55698bc289adcdd5ceb2390aed365805c9b603a2 2012-10-19 00:07:40 ....A 1089536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ed9fb95d810b06036f6a70216bec851ac92fcd53c49b5343ec6a8e71bef7bf4 2012-10-19 01:12:28 ....A 207872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ee427abed0995513f62ba35abf89b18a1d627152a6c4d37a400780a206d5cca 2012-10-19 00:58:58 ....A 1173561 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ee7b6ccb57b8ab55f2c517d55c26105c096cb2438c7ff9e6cb38512b9111bc2 2012-10-18 22:20:00 ....A 1874455 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5eee81337ba4f3cde389d52058c8bdd47b49a86a4a5d9dfc32689eec12f5a49d 2012-10-19 01:33:10 ....A 26545 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ef058bfe64781befa863f0f9e2469ab27bf542650069d6907fece683fa89ce6 2012-10-19 01:58:20 ....A 554967 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ef2fb10432db66a51f4caa15fa4e02de4b233e5b0768a7bae02c2ba2c471066 2012-10-18 22:37:02 ....A 600639 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ef35a17e44bd5349eded63fc25be601c6e4259a41c01796415ed445ff68d213 2012-10-18 23:03:48 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ef405db3eb6c27ed5a22d62a5d1d6b352d8ad2eebf2c9fa78c2407d9d6e5fcc 2012-10-19 02:49:56 ....A 4728043 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ef8ff118dbaaadf552a1ccd874629ba358e25011efe2288c0b8dc89a2e01b28 2012-10-19 01:47:06 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efa579c579019f0ce7feb9acf0aaa62657f4743a574b53bb8c560166981db88 2012-10-18 23:50:20 ....A 137246 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efaa2aaf42a44010fcd78a7e7c14b8b375fe6e2bfbbfc11e33678a3e49fa1e5 2012-10-18 23:42:14 ....A 23040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efabee69ad43d7ce3cc3be4bc17af7ab66555d8b4da243a31b614c394d1f929 2012-10-19 00:00:50 ....A 2395200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efb838162333cb946cb4cb018d1f81bdfc07c027699303d3145d9673b40acb2 2012-10-18 22:57:38 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efd0be4bb3f0a16366929a12957b2166c6f88a95e8a3d58e0e35428a1218fd3 2012-10-18 22:19:28 ....A 29696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efd19be78933d6028ee9f1b717425130110a7ad65d92a73c3b4f15345313d3d 2012-10-19 02:05:34 ....A 321536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5efe04db081ae6f25dfdeaab967eb181b7a041687318b5366acb458c9b70b69e 2012-10-19 02:00:12 ....A 46336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f00b2da877670fba2c5b1a1f4ad5bad2eb7ef71e32a1c7178c3197fcdc5ac57 2012-10-18 22:27:08 ....A 55480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f01ca46e999b3c5d78e1cf67a30b71e29677392a823cd949956d48e3ae8cd35 2012-10-18 22:51:12 ....A 692019 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f01e0208b51b2cb92090f8aae8c10048d121d2182d0c63e7a1b4aa0afca0fee 2012-10-18 22:36:10 ....A 3370115 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f024ce703114abed96ad10b9af6c6ccf18cbf478175a46110a38fd4c2f64715 2012-10-19 00:52:18 ....A 34845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f02d3bd7d97a6736373e869160a4f6bf90351649753e6454f1afbb0692a4ee2 2012-10-18 23:57:58 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f03289e5ce1c517e4f60f267aa977169765a09a666593d3abe7fc7b684a5715 2012-10-18 23:58:34 ....A 25172 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f05ae8d067059cc300b7095581e24e76fb90e41cd8ab75966e270872f538266 2012-10-19 00:43:00 ....A 802816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f0833e751c3f4b25399ca364ad8d0d7ef11125a96fcc834d7d4ec31a42344a2 2012-10-18 23:50:54 ....A 85192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f09391a2c853ea44584007ad837028b1713e77dc113f4c491d9ab6104635dff 2012-10-19 00:56:52 ....A 299080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f09821aaaba4ee23e8eb40ac91705779e7e36365da36790b688aaa7b1044676 2012-10-18 22:38:10 ....A 704512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f098d0e91762fce0686af50b57f2660d2bfe9c99697430e2f89c02acb6f25f4 2012-10-19 03:17:34 ....A 1019904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f0bab70b27edc860f3438b27464b79f536b19d265ca540e780c677d84dcd0c9 2012-10-18 22:26:46 ....A 5844800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f0bb1f14bcbfaea97a010a626dd78d0624cb2bbc3a257bb25f4414526671950 2012-10-19 03:17:04 ....A 39424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f0d34c36a8df5b46610dce099defcbe72f7803c53a66fa716faf36c816542d9 2012-10-19 03:11:06 ....A 88064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f0efa28a2ebef314a8a61e04ddb89dd806c8a3239d277cd2d5b441f29da5916 2012-10-19 02:46:24 ....A 11776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f0f9fb4c4160e32d5297d27baa0f7637325250e438d12636b10a05fd8736c7e 2012-10-19 02:13:30 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f13c00a1249b982b483372ca4685710d257f3a49ce2964c8a51face00d08b0e 2012-10-19 01:21:40 ....A 503836 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1634304693a5a49766bc3732e639fcdbfddc835c34e43737aec7c48a921adc 2012-10-19 02:10:04 ....A 211968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f17a30778283b6d26d9636f4bc1f5124c5005cfe29e456fb528bf90a97098a9 2012-10-19 02:09:00 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1a1e91dc8e72cb52944fcf8bd4a5d63949b4f0fafa2c9438c27f6cb72227c6 2012-10-19 00:22:28 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1ab0411b901a3601575c75105488c6a870f3fcc899d0b90fa3e40dc8617fd9 2012-10-19 00:05:14 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1c90b2000472c4dc2a0ed2844a842b180ce90713256428c4417db6de81299c 2012-10-19 00:46:12 ....A 934912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1d975d433a54b70b3e33f4a13ee75c8ccaf2822a3c79fb41115e33415de79e 2012-10-18 23:52:34 ....A 29568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1f6214e2083de160ba842b4bb2ea0688fb014304a59b22d78baa8d51998ad5 2012-10-18 23:05:34 ....A 23572 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f1f89114899c96669f813d55a653e8788bf822331f16fd3d34caefb7d304c07 2012-10-19 01:25:42 ....A 95565 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f2372dc1f086870a2e6733c12ac86342d62c4f2217aa57175e2fbcd2e92dcd9 2012-10-19 02:26:08 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f253e69e911e880fc752345333da43117608b68bc472904c50badc98207208e 2012-10-18 23:53:36 ....A 587264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f257d9050742fff6470882889a3d4ce05978e891874912fda3829401801bba8 2012-10-19 00:37:10 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f27b8f3a5a82f667ef53f746fc85c26be92f984f88c5a86fdd38c7e5db1f629 2012-10-19 00:16:44 ....A 127435 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f2bc01965cdeba561513690443f95d5c72fa16db6bd673af97cb71c09e2c826 2012-10-19 00:25:08 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f2bd3f06c22e7d01b26475dca7a16cb46f0199a07f4d339954e47c4c7f52f9e 2012-10-19 00:48:12 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f2e4d3fc6ec9bb655b7f6a734589be93b46577621fd8202f9e9622117940c7d 2012-10-18 22:38:24 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f2f8104af353ff9a664b5885f93abaa460a8ae46c66144e5fa06fa8a86bd025 2012-10-19 03:07:16 ....A 443866 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f30b2c466bcf66c5ac764180c75547041df150afd7fe2ea8788375869a7d33e 2012-10-18 23:32:46 ....A 171008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f3140d21e516a243b98ef99ef0464afbf54d62ba6a8ac07a7735f8675b2e7ee 2012-10-19 01:43:16 ....A 14336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f315c2837aed281c00522f10dc8ff9a9f8bde9a2dc31bf5a1b6fef7688c1301 2012-10-19 01:27:48 ....A 151046 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f31629c3e7484abdf10b7df3c37e66a4aa7b19035623e5da6fe3e30e16baeff 2012-10-18 22:06:46 ....A 557056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f317e32abff3f409e5954065178a865c71a8c6ca33a8e8c4c6c89e00089abb0 2012-10-18 23:40:46 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f3330026be8aab7911d19a6e36c2d39d0b7a0fe9f397bef222666eca2724740 2012-10-19 01:05:56 ....A 1025024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f34c19efac0a23a3bc991c9e67e686d7ad6366daea5815cbdedc58e6dda4b9c 2012-10-18 23:31:58 ....A 199680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f37f93c6ec69f97b254a41675dd91d1534c93e684ee01a96e0bef90477a7340 2012-10-18 23:11:04 ....A 1068691 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f3ca9586b4d059b4da35fbf10e8bfac15cec91d8448878b92dc97c85d10d1df 2012-10-19 01:45:52 ....A 45057 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f42d12d622f273c4accc0cbaa66400faf55b4b8c08786fec0c5d8717c879bb2 2012-10-18 23:11:34 ....A 540092 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f44bc5be41dbe1bdad53d9ca7903c838cd41cebff3f348df580aa1e3322f4f5 2012-10-19 02:28:06 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f4c8a328834ec56476183a50024230ae6062cd39e48e3b11188bd8b25118189 2012-10-19 01:30:52 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f4cb3eae8bcc10e28e08cc9b628f0bac38770c3988b203256cac5f454feb449 2012-10-18 22:18:50 ....A 919518 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f4ddc8d0601d79fc215dd5ac539a6644df0325c7917f52bd27aaca7a441133d 2012-10-19 00:13:04 ....A 103478 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f54e68585456a3d1f96dcd4a9de8c121b005994fe6eee4334b9b7dd08b155b7 2012-10-19 01:06:26 ....A 11508568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f571bde6582919ddefbe974f23476cbbcd4389b18348c42b3d8f0ee65a1f34d 2012-10-19 00:00:22 ....A 198911 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f57674a4b820d53ba2d33b9308491b63a1568b3a3dfd5d5932c536d3f458751 2012-10-18 22:38:38 ....A 573440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f58dd0a5645e92a4aa0c3375ef3bb260ccbcdb6006685dba1e710cf60057208 2012-10-19 00:46:22 ....A 263168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f5a6704ff74b71a04ecceb784f5180b936b4ac4e124d1dbe7dc0cba5bc1bbf3 2012-10-18 23:38:20 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f5b85eb1a0868ae37ca56a286dfdf562775e4f3c7c29b2f9cc0c41f761f8291 2012-10-19 01:31:50 ....A 1765480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f5ba9b105cb8caf082332789fcb8d275ad37599c17630e16f96431e8e8c6cc1 2012-10-19 00:42:04 ....A 348160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f5dc0fe73e6f0ae0986ade1c348f745aa55ecc32532cbd619181b232ec57951 2012-10-18 22:49:40 ....A 2750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f61c71d43172358617ba80d518187f308de993d15298f8482b88a25f698ad1f 2012-10-19 02:50:32 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f62e680d8abd887eafd7effbff74b9fdde6fd3c75c7911756dbc923c599093c 2012-10-19 00:57:34 ....A 143360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f65a53cc67d2bb0e5d4a2a01d0d542ea894d85c835e0270c5ba27728dd0d030 2012-10-18 22:07:24 ....A 819200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f6734b9a2608bc5ad6e4820550b0c8c033630ddb990ee1507ff1aac53940f2b 2012-10-18 22:24:14 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f6736315e9adccc1d4dcc918988b6ff4d4b4683b0b9d47797a049a406fd92ae 2012-10-18 23:10:06 ....A 2289664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f67d74599066606863c66ac2ac481ebdc2139f6bfb61bac5a7f3eafa8fcc947 2012-10-19 00:36:12 ....A 597447 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f683838686bd9231f2309ffb94c904177e8435c303c3958fa55937068455cb8 2012-10-18 23:18:24 ....A 897024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f685bea3c910ed07b2cd8b0336984f1a648cdae82ec3ccdb5b87d06d9852c58 2012-10-19 02:36:28 ....A 171875 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f691d50e781a6afc84d2a95376596f385826757cc166882b9a77f3e8675988b 2012-10-18 23:26:40 ....A 880602 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f6952ffb091b98956463e6be1339a5f1c7d1ed6e9a8f21b1296616e2f533d69 2012-10-19 00:59:10 ....A 116333 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f6a33f29d4af8d60c7a5621cc41b47ce5f49803c04ff057b3f191f0230a4cbf 2012-10-18 23:38:14 ....A 1573336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f6ab130682bb39c2f9647571e15da78a855dff77e3ebb4e1f390fcdb65d0bb3 2012-10-19 01:26:36 ....A 67278 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f72508cb4a0681f309ee710776bb8aa359a92e4e9231fdf7dcfd7a7283c46ca 2012-10-19 00:31:30 ....A 1843303 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f72561e439d5d80af3a0445dd1fb489c6f789fb07e2cafb11e63da265ed5fa5 2012-10-18 23:15:56 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f731dd21a6bc04c003ebd2e84d9c7cb7046e5eca4276c728d92c1020bdbb82d 2012-10-18 23:59:12 ....A 1254912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f743edfb1b427e5b9718e5c756d8d0f922b20654d789a0431b28f40e634845c 2012-10-19 00:05:10 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f759a25eaf2f634427551f08ee2527e266042e414fdec052455d429a968520f 2012-10-19 03:28:10 ....A 168058 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f7614d29e9221347f8d45d997244fd6649cad33648b72e7c9eb9ec5b3a8278a 2012-10-18 22:26:12 ....A 76620 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f77b674b6b611397cf7205f1f69a7292bb60ca1db18f37383831aed377bd7af 2012-10-19 02:12:20 ....A 1763039 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f785a416d172cf29f4010772a64dc057ccb9864b9ed9d6fb2a61dfd0b09bdac 2012-10-18 22:40:12 ....A 558151 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f7be3fcff611efa891d3c8ffe5662a119299a97b577a825465a68e678870883 2012-10-19 02:25:54 ....A 673060 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f7c4c387fbd45b18252adc74ce7395e4508b06b7622b362557a8dbfd9707e62 2012-10-19 01:34:40 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f7d7e7eb0593c3e6c527ee7723d8db2e0c29976ca3475c106b579559662bf29 2012-10-19 02:13:16 ....A 15520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f82cb7773853ebf0a6cede19e42c8c90af8774f06b334abe50a4f1939482088 2012-10-19 01:28:54 ....A 28912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f840cef13692490bb9fc78e716a09e9c30f842ba000b78b36c589de654ebf30 2012-10-18 23:27:48 ....A 200960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f870b6ef294e69ca4dea1d00e207893748eadac3adfd79b54921ecfbd5ae06e 2012-10-19 02:25:48 ....A 92933 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8717ee691f8d34e3aa60df8fd42b21576a5b313a824671f657f595a7f8a5b6 2012-10-19 01:36:52 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f884173bfc19cc93eb63f369fad26375042a818709ac3246d2e7eea288653fa 2012-10-18 22:05:46 ....A 2420736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f88ac16729cb072e404f7d8232173e2fe9763e027ae80763f3e7166e76255fd 2012-10-18 23:17:34 ....A 1675352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f892be6353406efb26b62d4ee3df2ccc5df937c52cd5ec72ec37b3cbe280160 2012-10-19 00:23:46 ....A 170496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8b9796bb5be4a0b7ad54711ee23d1da4eff683c9242173b73c5cc5d9017474 2012-10-18 23:34:10 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8c688fe4583bb657016338d758c79ebcdf15318844ab9915e69c0cdceecc7b 2012-10-18 22:40:22 ....A 3056840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8c80549a01cd5f8608e9367caccc47e777648663cd1422a6aa9dc3babf32a0 2012-10-18 22:40:28 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8cbe4f94bca6a17c61deeb582afd96b410c5984b6a8e75151996a64a638b9a 2012-10-19 01:49:40 ....A 292352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8d6f85239752bb1e8a1886d11d3d9f08269e1e61fa7d1371383c6884df4d40 2012-10-19 01:52:56 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8dbb3d5c01e75ce6a6ce9ea813d9dfe716a0454310188420142914446b8b75 2012-10-19 03:28:10 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8e012cc1fe57ccc5e048fc8317084fd63b31716c89b494cd399e2d54f3792a 2012-10-19 01:43:26 ....A 991248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8eed611c80028284e855f96aeb391686fb32c4c86748081eeb873470684800 2012-10-18 23:35:14 ....A 729891 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8f1ac1762f0224ab0cf1394e0a900a1f5ee1fd1dee85aa38398985112c76de 2012-10-19 00:06:44 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f8fff6d5c2240f3d1650391dba4d1315271cf1c521ea9bcedf03d55cf0bc139 2012-10-19 01:13:46 ....A 3223948 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f91046cbefb812bc14e8d5418608e0794385c3d2018bffdf9f30e69867b6da9 2012-10-18 22:36:34 ....A 3198567 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f920ba3fa62378f76c44560fca50f146045d9b4b12090bf5ffb17ad976221f7 2012-10-19 00:28:30 ....A 614400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f93a546f5519c8d4ec8cd56bb6d2b070da12269985d9b6acc069d8abd9bfd3b 2012-10-18 22:49:42 ....A 4232550 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f94c3f1401e2310302bbe384442d524a08e27f442fa7487eae3151da6f3a41c 2012-10-18 22:16:14 ....A 2979840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f975869fe6fe471f3bc56bd3c11f8930356d6d4c5143ee3121b21b8868df5a6 2012-10-18 22:27:24 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f9803c69ea0c5f8d0487860db87b93fa370c68dcdc01075a8aa4ffb3c583516 2012-10-19 02:11:06 ....A 814220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f997807c0502c3c4466a552c10e8c4788ea712197d7d50bdb6f7f3c55457b8f 2012-10-18 22:12:32 ....A 68608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f99b28806faa4ba3825474361c727af04bbc377300c7e5937a0d555d190a890 2012-10-18 22:55:42 ....A 46700 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f9b54275378a455a3b933584f26100e654cd2e11c8b4406b3bbd2806cd579ff 2012-10-19 00:21:48 ....A 18425 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f9c24619ba420a08c574f7ca0cab5878ebf2a54370072ef08882ba53146bb15 2012-10-18 23:32:24 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f9d90b41544b74570f1ea745e5071cad1199fbaf4b797134924cb9145fba47e 2012-10-19 03:27:38 ....A 418342 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5f9dc6d6e781cc36f2358fc8b084bfb2e8ecda39a626841b990829a26f2ed5ae 2012-10-19 03:32:06 ....A 89088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fa12e1bdb0a21377ca97aec2d93d63a7c5821301be2026f32909e7412c01ce5 2012-10-19 00:04:58 ....A 511789 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fa24111b47994cbf74bc5d33541947ac0a6bb81b0f6c1f3a54fc0dc69b3c745 2012-10-19 02:51:02 ....A 96256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fa26800f7823e2b7c8628837d701f3867d44fb362e6984487e21421d719589e 2012-10-19 00:35:18 ....A 75802 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fa4847b8a15380778d1c4df320aac09a33cc10de03f3cafa49f7b47139a4a7b 2012-10-19 03:23:14 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fa7e77c9bf2dbbf4518e75f66d09a3c30afad43a5e987fd7a0732beebac22c4 2012-10-19 00:13:24 ....A 515792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5faaba152a3af7841dfca401af5939dde5600277af794ce8e18eeabd2eed8e48 2012-10-19 01:50:24 ....A 995126 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fad51af7a8b617ffb7f719000f666e4b52f46a7c53d5363fab9da78dc63e5fb 2012-10-19 01:58:56 ....A 3233432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fad52708056b239c9c114464cf71267902e50ada5c27372fdb38c04ec5f5cc0 2012-10-19 01:57:26 ....A 239104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb0b0c3206d1d36132d68e1690c7c0db793eb08a48537c1a2ac584e8c03411d 2012-10-18 23:31:36 ....A 640476 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb14d131a6d9cd83a93c66d782b30aef422c07f18c69fb95fd7eabd910170b6 2012-10-19 01:54:24 ....A 688128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb3b203ee47af132dc5c0d90e2dd4f643f3c42a9df942144f04bf62c005cffe 2012-10-18 23:26:30 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb3ee4ff99f75877f84cba8f4593b7754d075e6d52670a97acae4f81b906ef5 2012-10-18 22:40:10 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb44cae31fb6bb3011b56f32d21706bef9474408fdf030631d9ceea1584a074 2012-10-19 03:22:30 ....A 2400256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb7368c219823445163bc268c20835b3d0f4f9ffa429887bf73b197bfe342a2 2012-10-18 23:37:28 ....A 181344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fb84d3e34c2db0de6d5a80f7e495dd9a9fcac37bd8e0488e67184a02e4247b1 2012-10-19 02:52:46 ....A 24704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fbbc86e5d0cf14584d81a62c5b5aab67374f66421e99273cebf01bd9f2ee6eb 2012-10-19 02:20:48 ....A 1143296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fbc46b178a44bd45ee343c9c4ffa8ef76ff3d009d6e8a21b32b31db4e5b31c5 2012-10-18 23:19:00 ....A 48452 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fbcf7519bea52b13bff14fcef8fd95cbdeff2578b9f3691727d1af5bc70c0b2 2012-10-19 01:56:06 ....A 89088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fbdb5091d6809af7045f477618bc06109326925dd69735a3bada2c7d150de95 2012-10-18 23:47:48 ....A 120832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fbe5e0e01e867720f4d4fe583f46edda6d9122eb64640017d4863d0d9b51d34 2012-10-18 23:32:42 ....A 58853 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fbfe63cb971052b90f4e26239c883f2f29f271f10e12b18002dddd3ba3a4bc1 2012-10-18 22:48:48 ....A 802816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fc31036db05b1d4ac395c4e64b43a19ae49f094ae660043544191b160afcd8c 2012-10-19 01:13:36 ....A 388096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fc3610a4df5a3b3310cbf997ccb7cf709ed1b87eaaf82dd118144afff414568 2012-10-18 23:32:48 ....A 4712960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fc6ef997031a69a461906c912dc076f617928e27f475f47e6f54cacea40d1ba 2012-10-19 02:38:38 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fc801540f60807a69e8bbdb451efe5bc3c5376519cb0129b789197fba767c47 2012-10-19 00:55:18 ....A 34653 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fca2acf1cc770cd6ef1b7926ea2dc878b73b4948844b27ce078687485f5e6c8 2012-10-19 02:25:40 ....A 39489 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fccc24f999b3a1fc20909581df4e594da5196d66167ce25c75b8f9636680517 2012-10-19 01:29:46 ....A 138330 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fcf003e647b7f321166682951e7b9d6feb8389fb41983bc691ad897b82518c9 2012-10-18 23:11:30 ....A 982008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fd3dd95157d3f79f231e0c289dd4f3046c90a015968724bad011a2974ba246f 2012-10-19 03:07:20 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fd92655ea260bd446b3e78b5d9466eea2bac095529cc97a1e342283b2299e54 2012-10-18 23:54:50 ....A 278528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fdaabc0b89fb6fecadfd4b56bad75dd0968576b32089a3a080412de7c938e01 2012-10-18 22:25:28 ....A 8201652 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fdc0f4bfe548f631203fc76eb161eda464857e9b8281f99de5a915239f7cbd5 2012-10-19 03:13:56 ....A 23479 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fdcadf54807b7980c26408948caf5d387693d72049fe73d7710ad74ae0d5281 2012-10-19 00:43:10 ....A 139906 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe08fc6c89f7a23c017016aaa26e81b18d8c0164f207691fc8180798ff3d8db 2012-10-18 23:22:06 ....A 1935776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe23e2033e0ef862d5357b8fece78f4a0a9202cdce43fa19e0118ef33d9a303 2012-10-19 00:30:54 ....A 201728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe2faa43e9c22cd0e8cb3e5188007914f54b45d56af5477b63365aebe9474a2 2012-10-19 00:47:56 ....A 4222976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe322391796d9d83dfc9b8791103c74629eaba7fd91e755f262b198c3cf4f28 2012-10-19 02:00:12 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe4d63a890745ede65f3627ec4605cf1f4202cf07d8a4dce8182844928912a3 2012-10-19 00:15:14 ....A 72704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe54560cff4282326c9686ea2624e1c0a7044c7c99a1bf52c78531bb606dc8c 2012-10-18 22:51:20 ....A 27395 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe54bd86b0394e41f74566d199a8d94bac45f3637f8b6ccb9d3ca7641fbb322 2012-10-19 02:16:24 ....A 671744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe60929963baa96191023280947ba831209cc9cf49a6e5589e579f0acdc77a7 2012-10-19 00:02:54 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe7ba4665830d01a0cbbdbe182639d8339e66e294e4b98d6da7a363fd085e17 2012-10-18 22:10:10 ....A 365056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe8abce058000f137800b20b6bc840d5639da7477881b3dc2f311b9a97fd830 2012-10-19 03:22:42 ....A 226547 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fe8cd0fdbd93a947c43d5e6a480b1eb4d92c552cbb950c5723a2952d64a966d 2012-10-19 02:54:26 ....A 172531 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5feb1263c91d41af7267ab336a8bbfd82baf7ea8966dc57985b553810821dcf8 2012-10-18 22:49:02 ....A 2041372 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fed8ee62217215fca88ac77a1a13d75f5623af093c9a4d5d385a42b687e2133 2012-10-19 02:18:06 ....A 85056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5fefee883888dd262a0d199cd7a61a8a49ff9e45b41fd79b329017557c81549d 2012-10-19 02:38:00 ....A 7631881 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff1c65d8f995ceab18943be391ffe3b55db5d9378a93c8f1595c3370c95c4b3 2012-10-19 02:38:52 ....A 155648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff5d20c8b9ef29cd3b61d79d15f5f95ea339f51a31ec20743033c8bbdef617a 2012-10-18 22:24:58 ....A 21574 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff630ba2e8e7a359f0db786da233bd561ed178d899576a5a9bb22760cb1bd1f 2012-10-19 00:42:58 ....A 401408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff82c8beba8789e0ad1393ee810b16ee302eb010afee9ebbc73651f40f6fa69 2012-10-19 00:11:54 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff883ad9a06ad6ac97eaf31868887dd3963de210adb5f2c7dbfbb658ccbc931 2012-10-18 23:22:20 ....A 485365 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff8ad8521a267f1eed3f1336a849dbe26b5b8fe3e528a5271c97dcc79b33102 2012-10-19 02:16:50 ....A 29085 Virusshare.00015/UDS-DangerousObject.Multi.Generic-5ff8ecbf560ae2407a83d4cf2575f14274f058cbca25fcc4c2c161790c7dbaf5 2012-10-19 03:50:04 ....A 102912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60039743603d39c33cae0d9a4e758e7e840a27e0e2b7cab3c135bf4cd37bddbd 2012-10-19 03:44:06 ....A 1372160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60044269fa930cf8eab22e9b9d4fc6f9e5771e7e47c8b01a38381459502241f7 2012-10-19 03:49:16 ....A 53253 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600513359bc35473537e5caa665c574ae98447257a912aeeab7011e6a8ac8653 2012-10-19 04:09:26 ....A 90500 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6005f3413958288d736526a71dca9021273be59f515bf6f75f2df7f2d7793291 2012-10-19 03:54:08 ....A 85831 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60064ea5619819341cdb63c52f011843e3e51e74b6ead9ef4758e3e5b63798dd 2012-10-19 03:51:30 ....A 47872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60073ec786928b0f476f7c2debc07866319931d2db67c09a7b683707e30b6b1d 2012-10-19 03:43:20 ....A 643020 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6007480bf1f5da03a10f13184293dfbdfafa5f18c716fd401249f43ae28b9a9d 2012-10-19 03:48:46 ....A 477214 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60076f8b62026dbe5d57f468bd7e667a5df49480fa3fd2126dd28ee3d31a83a7 2012-10-19 04:08:28 ....A 65950 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6007bf38500ae16e123ef050553307fa6fd5209768538b32f28380cf6f346a75 2012-10-19 04:19:08 ....A 4839 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6008183807b1d8683ce49d78ef4dc6d30cecff7c6b6e7aa97aec8e2f0a5e757e 2012-10-19 03:45:08 ....A 6781 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600879d7333478bc005d26685b01adc5814aa90d4257acadc7ba49b5c71dac94 2012-10-19 04:09:40 ....A 1494809 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6008a7c60ac15e8371e090186e93b7de43b07ee4a471d323bb7086547198f66e 2012-10-19 04:16:12 ....A 176910 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6008aa00b1f6e9b40dbb3237241f873e6ac7c54136b7db71bd3266383a2da8b8 2012-10-19 04:03:42 ....A 1093632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6009bbe04e1b35135cada6ae24b7987b21cf3f9be9931387617e8b7a894d4065 2012-10-19 04:07:46 ....A 204621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6009d2e59af82c6ab11fb5181edbdfdcc5065b02db317cc46c7a7f6432c348ef 2012-10-19 03:47:14 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600a73832d88ff6e6ab191a5038ca6e99614a4af0af94052ca8b2e49e5250d01 2012-10-19 04:02:22 ....A 2252800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600af033031d71d381b39d40e62511cf655cfa9421bea884ae5bad537f0c50e6 2012-10-19 04:02:42 ....A 578560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600c5852fe2954d565a77bc695c438b04415cb3f62a8205d22d97bc8219bb994 2012-10-19 04:05:44 ....A 56832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600c6ff782b34f6a25373f8493ef97470beeb411903cea2aff3906036207f430 2012-10-19 03:52:42 ....A 87060 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600c9ad80a576e73284a5ddf1b08b991f6c66168a5f5df8b6d4253c2dfd22f49 2012-10-19 03:44:26 ....A 132152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600cbaa4bfe935e44b226838c604658fbec2af729adf73e0ae53cbff9b7d391c 2012-10-19 03:58:06 ....A 1698816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600d1ecea04c836c9208c8271d192666c983a33f94f711b3751229e3b3decdb8 2012-10-19 03:50:10 ....A 60992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600daf8ec27e68153e3642b8031b69c0f6eac34e76aa8b1b114a25df5b782170 2012-10-19 03:56:24 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600e4f175e814ac5113f964382f280688120dcaf1d7414e8178989cd6549758a 2012-10-19 04:21:30 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600ed630596cb59a77080cdf9e76151a624631c167354ae8a360fbe2515f5255 2012-10-19 03:53:56 ....A 248050 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600ef729a969ae0106bd4f360959f66db7cc7dca8aca444dfd841ebfd03ec4df 2012-10-19 03:46:40 ....A 656896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600f77bdac0f73539c8b16ddf0232708981a72122051287a524ef04532a8b630 2012-10-19 03:55:36 ....A 570880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-600fd07bbd8f5fc2adb808e9a15ff1e1266b35230bcc82be6612754ddcb0ee9b 2012-10-19 03:46:30 ....A 438541 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6011c886fd0fa77344516c34a8e603fc7a4950d52e2b88ce6e7f40b51b7e958b 2012-10-19 04:12:56 ....A 197184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6012416d19c16a6153e41837c27d9fe6849ba66ebb64e2ca65f5dda1ea65e1ac 2012-10-19 04:04:22 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6013c184bfdc5aa55dfae8957146214b8b36d81c72745a3bd4ea754609fda361 2012-10-19 03:53:02 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6015066c4a005d129c6ccda4601dfdcfead2037083762a61488266f20820ada7 2012-10-19 03:49:12 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-601644eff205bf04790f9b1744745c819715a94df12cf69e356939cd742817b9 2012-10-19 03:48:44 ....A 26624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6016a00eee11946e8c9b687d6ddd58cd4aa49904c53bf71b31b8da9edca56d06 2012-10-19 03:52:44 ....A 25088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6016c1f603e9d4682180d4e971fb35cae9e92d78dab2bcd7ec2db5a1635376af 2012-10-19 03:49:20 ....A 748688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60191e70cc3872d09d0512b8f135373200a08a672f59080e43dba936f3366be6 2012-10-19 04:07:14 ....A 262124 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6019842f9a6fb65798dc1f76b30d6bd25e726fa7935538d66c81e2dc8e582b28 2012-10-19 03:42:32 ....A 2048000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-601be9127959c7b5ed54cab9eb31678c145f1e1b09511970624d268aa24f756e 2012-10-19 03:56:34 ....A 33008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-601c608da83210de2db9c08ceb3c57def4699f86e484cd02f6799f743420b9e3 2012-10-19 04:03:18 ....A 235520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-601edf128ba7abf64e496da735b30eecfdb0e865358248a40238d723666b0591 2012-10-19 03:54:12 ....A 2228674 Virusshare.00015/UDS-DangerousObject.Multi.Generic-601f9c25560d391a1d73239ae4d2dab0d509478d61bb7b95c07c5b7a4377f216 2012-10-19 04:11:48 ....A 4578888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6020a976bca85af856760c590202b9c51ca53cec0f31656e348e9ab25742a1e9 2012-10-19 03:43:46 ....A 1044480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60211ab1c911bbdcbe5b701f2cd9a354fbe0fa9405e40ba2aac52824f10f22e0 2012-10-19 03:55:34 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602135024a5d4600b42aa7e83ab16eb1bc3499e8302f3d530f5d1de99192e53c 2012-10-19 04:02:16 ....A 1598537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6022013861d1001bf64f4c2dc93b0305a0f76205b8a702c6278af00230c120db 2012-10-19 03:50:02 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60225095460bcb2b1ff8b1f77ae49fa1bc529127e2827c63ef53abcdd198c5a4 2012-10-19 03:46:36 ....A 1627667 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60234cccc35366a68f7bcfacbd679711c82c155b13b1c45bea51c1af72065c46 2012-10-19 04:09:02 ....A 134656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6025025e5a74707320b319cfa7c031f33285b55a8ee6dc1e51bfbf9a6f30731a 2012-10-19 03:58:40 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6025bd2073382aa6d14a1355e7e5673bc8c960920a3386b93998e73398b4f241 2012-10-19 03:50:10 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60261f718c63df980e5d6d62c77e4d6f604860a180912ef35ba3f851df037d81 2012-10-19 04:14:34 ....A 92499 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60264f29e80956822466377652f029683e121d8f02ce638527a567ef4350fda5 2012-10-19 03:48:36 ....A 584143 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60296f90fc333baf7db459bdde103ef599067cd3a03341f50b890fc1b8319cdf 2012-10-19 03:43:30 ....A 28700 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6029b131109cf3a1228fb99be259e6f877bb4be1b05962889176cdb09218c6f0 2012-10-19 03:57:38 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6029cdd320d8ad12c44b7feee3cbb2f71a813da443115c97093fdcfcda37b8ad 2012-10-19 03:45:18 ....A 374784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602a6c162b9a6353fb4940082121d3923548bd49fd09a306275139e86116ffe7 2012-10-19 04:04:14 ....A 6501536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602b7766fea5dd5dd7b7342d885a4ab81bfa4b93c2967e0313d18e46664d1975 2012-10-19 03:46:14 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602b90aaa7b33887a1940c485d3b6e90a691eaacbec4fc962f1428c6d10249cc 2012-10-19 03:46:48 ....A 607673 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602c261319452e09729e2fac7cf21d0492e9f87f8428a808dbd11ca8d48202f9 2012-10-19 04:15:06 ....A 761856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602dddc36c7df981d2b2415310e4fd1fda4d4f99c4091b36c228f16854d5958a 2012-10-19 04:00:44 ....A 1114138 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602f2235e4d22412ac5ca2bdc6e4c6784f7c6d224c64ce41f8219a7a11f1bf77 2012-10-19 03:43:30 ....A 6804 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602f4784e07e7897edee73e5eaaccc6705d8960635882d51a660e9beb5b3336d 2012-10-19 03:44:42 ....A 81849 Virusshare.00015/UDS-DangerousObject.Multi.Generic-602f8bb8e6194eb60b1bb7ef78b92d8f909884f88757f7b99fb89109188c8c65 2012-10-19 03:56:10 ....A 289420 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6030a23ebf353d15635da341f66c3505f5a8a9cf3467288d5d55346a6fd747b1 2012-10-19 03:53:04 ....A 1971200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6030e3c817c3ade8e956c5c15db8ca3c572fd285e5ac3fa8e18e53e2b3599d62 2012-10-19 04:06:56 ....A 160504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6031a3160de20bac721e0c24dc28ce747cf3cbdfb3c6fbe0e7ede865d6142f35 2012-10-19 04:21:42 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-603402002782cbdae21190958a72e888d192b94361d81df805193a9c4086465c 2012-10-19 03:54:00 ....A 292951 Virusshare.00015/UDS-DangerousObject.Multi.Generic-603455b9f418f5e5fe786e7c66d50cb00b0a6c89a87963a5e1fad4ad295dd692 2012-10-19 04:05:14 ....A 249856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6034aefbb5ac48ded2be7ab7dbdd79e85dc62bf26236fb8d8587a4163dad5529 2012-10-19 03:46:54 ....A 26214 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6037a1a6c787a904ae6376569356f9dae1d7d1bf43d0732002c3f048af5a9889 2012-10-19 03:56:42 ....A 1155072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60389e4d5aa13ee7e2281a010c23b91b71fddcc0afade44350d23f947170bd43 2012-10-19 03:58:00 ....A 2486272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6038a189ed3718b6e497c721e4a4df0f9573755269439179ae2e191bc11c8909 2012-10-19 03:46:54 ....A 3364968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-603a75035fe67eaf328e65e1243f676b0b599be3660b1bdd700dc46036d4e0ba 2012-10-19 03:52:16 ....A 3002378 Virusshare.00015/UDS-DangerousObject.Multi.Generic-603bdcca056827aec0e11a0863043a070078bd572df585fc053a63ae42108683 2012-10-19 03:57:52 ....A 2207313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60405f38bbb445d649180e2eb725574b0d2115cedbb8cf17b30c30a42ae763a9 2012-10-19 03:46:16 ....A 20992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60407909284565eeddad61aea8165b45eaffc0108ffa3525f23f57f36234712f 2012-10-19 03:55:20 ....A 525894 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6042681c582597a25e2bb338d140e507bb381246cd1c4d48dec6dc2d8d2abba1 2012-10-19 04:11:24 ....A 11770712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-604320be348958fbea7dd1e16b4e1df7acbad09e330972c4928cfb81e4357a58 2012-10-19 03:52:18 ....A 2089280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6043330472c924fc201d9314a6cd915ea1fd32f8456ec84a9a6ff3f38225f124 2012-10-19 03:49:46 ....A 303104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60438e10b78c68602f20c482ca69ebef1005aee9fa8eb1050c3fdc1111d4ba4f 2012-10-19 04:12:20 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60443a50f0c898ad1b481e6e9e9213251cd5b55309fd2badb8222b03c736e035 2012-10-19 03:43:54 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6044796462e907892eeab7d4b987ab94400e315ded5c3ed7a038c3edc5ea63c9 2012-10-19 04:06:36 ....A 1177137 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60453949ad94b0f139b16149e37d3a9a3fbf99d1e9648561e7580f662ea6cf99 2012-10-19 03:51:50 ....A 322048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-604712354b63cc6acec534566a0d2ba0a568eff64380f6f2f104956e095ead4e 2012-10-19 03:54:30 ....A 103500 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6047b11677e7ac1a53fd2fe88aee87c799aa1234cf87ef646c05addf80ba30aa 2012-10-19 03:52:30 ....A 174235 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6049b159fefd6dd23cc02b94f17568af4f9a8e495cf8b3c42a426fcdd18eee29 2012-10-19 03:54:50 ....A 777715 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6049ff75e39e5e8f79b1971ab1003278a0d31e471353f448f276142e837f899a 2012-10-19 04:03:20 ....A 68436 Virusshare.00015/UDS-DangerousObject.Multi.Generic-604acbae2511f2de4168dc375e34d51a704bdcfedfed6960c3c9f2756a93fc25 2012-10-19 04:19:32 ....A 1047861 Virusshare.00015/UDS-DangerousObject.Multi.Generic-604c975c6d0f3b64ee5c1d873ca28411872fba69e10e60921b4e789da708776c 2012-10-19 03:44:06 ....A 4825 Virusshare.00015/UDS-DangerousObject.Multi.Generic-604da4f05cfa2c1eaef4f8191a07fd55a2fbfe22b90db2a1c9e4690566c334af 2012-10-19 04:08:32 ....A 223477 Virusshare.00015/UDS-DangerousObject.Multi.Generic-604dc032fa01aa14ee63ced871cc8f698892f83e87ebd0531dba324973f0cf15 2012-10-19 03:44:46 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6050dcb15b0f336d12fff9dd8f5f86d90377dde468d4d9cf4b9f5d4d3d2c4ac2 2012-10-19 04:16:06 ....A 78388 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6050f7bc93af7cb321ef09428bbe73f396b03297b7d30c3e328573e0bd2b2f2c 2012-10-19 04:08:36 ....A 1876480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605133f1f722c9d10ec421db2ef2b3fea25b4bb11c07edb2484228f99f49b0ea 2012-10-19 03:45:10 ....A 43353 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6051620251762f6ab5e60f8c905f73fe1a89199103ee7d9ba1e7afd322b0810c 2012-10-19 04:06:52 ....A 756736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60537ffe459b4d9788b065c0d823a28d0c9d5716398739d640985d4dab1ca3a9 2012-10-19 04:14:06 ....A 73628 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60542fed837cc82ab79a8ca01a7d91435233769e5d619b63b1cba29c2b7ebcfe 2012-10-19 04:10:16 ....A 2872648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60565f5bf758ccf4b002e0d1da71152d80939219b9d2a422058758a0053f413d 2012-10-19 03:48:54 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60579086fff48db79608c58caee7edd71c0deabc2058452a0c58b96e5a2b811c 2012-10-19 04:02:32 ....A 55296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6057b9c098b65a8e72491ea484dd89a7891b480dfb7eca8fba0343905bb7d5b4 2012-10-19 04:01:12 ....A 508928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6058912cdc3c05ee9fb46087ba35f714cb34c103eb992a8ad53f00b6940b80d8 2012-10-19 03:51:42 ....A 9918078 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60592558143012045d25caa007507a05df80b0f981636d1983ea9304280e5c2e 2012-10-19 03:55:20 ....A 82698 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60597134a498a7df1483c92af8c4accd8f34e6703539e576698a732133d42fe1 2012-10-19 03:46:44 ....A 3480238 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605981e635af67a5725a7df9ddb9aabc7c216c0ed3855fd2ed25d16950ef4a9e 2012-10-19 03:42:46 ....A 34816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6059ee4b6c197ec9832cabda4ffe98d411b5be76c3e224427a3a6a1a732235db 2012-10-19 04:10:24 ....A 350904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6059f9dd0e9eeb977007d379af9ed6b39c0ebdda542afa940907d2b3b42269db 2012-10-19 04:05:48 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605bc8020471fa7d24283a86b5212edceedcf6b303ba766081ffa0cf1be0dcd1 2012-10-19 04:03:06 ....A 125895 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605c8901c80ebcfd73dd291ebce0e9fd465b38f8535622df5988d7523ac50e32 2012-10-19 04:10:58 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605d71864d6a18c020ab2224f0b7bc5db17ca0b0bb1a1106b63f13d93a09fdb1 2012-10-19 04:21:54 ....A 223102 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605dad5e3526b0e3602dd71caefd503a849dd6ff9a5dd8c31885b1f67dd8f528 2012-10-19 03:51:24 ....A 41472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605e2b60ab830221f27af4b2ab42421aa5fdb0a0017f5699106cf88e8704f561 2012-10-19 04:07:56 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605e54e17a16197c8b54ac670d2baee58baa2454d801ec84d80594d597284ce5 2012-10-19 03:56:46 ....A 79655 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605f1a713eda42a0a0042513d3b3434e8b0b0c1d60f3538a6658e636a688f50a 2012-10-19 04:07:02 ....A 166496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-605f675825cbf3be24260716c7a34548d4306687b972d28a5318490e8b44b0c7 2012-10-19 03:55:38 ....A 31744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60600bbd4a433b090740e28ec281db795a0023576556f0a913029b86da9ee00a 2012-10-19 04:03:34 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60610818b27e0949f84d573da6bdeb5e0a5506da9c2d174733b1d61bb517e7ff 2012-10-19 03:49:10 ....A 104705 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6061ce7a78091eb87bb3e0dd14372a401f4999aff47ecc9043b2b100bc29286d 2012-10-19 04:16:24 ....A 59216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6063dfb81e7ad999979e87df00c4222f45bfb7579b060554fa4fe563f185da90 2012-10-19 04:02:30 ....A 759808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6065f3363fcb2ca0a3ad8b449e4a522270854f98d7c76f9332db52c19097a479 2012-10-19 04:10:24 ....A 8079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60665a0055c76c85a74c83a688048ea6f2f31604dd69344aad9006dccf05984e 2012-10-19 04:08:28 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60665f69020d0fb85e196da997c59a7b1f55318be9635a75c592e9aa76d18ecd 2012-10-19 03:53:16 ....A 34198 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6067f4780fac781be0c205b9cd6ff9be5140cd61f0d008a4c6ada0da6ec8de84 2012-10-19 03:48:16 ....A 479672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60687161c356e7f423e28caa5d84aefe6c612cc529edc70514ec5b9e0c01b7fe 2012-10-19 04:08:58 ....A 89952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606919826c2b3ad54c9da3c92f6a44e0b5567c690bc5b95f472ea610f61f5706 2012-10-19 03:42:00 ....A 655360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6069334ec9656324a90cf35bc6649e9a921cda039ad0789903626434a862b4c3 2012-10-19 04:17:26 ....A 144540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606bd927d397d21bc007fee54ec9601e19055d32b787dd9466e139e4c35834cd 2012-10-19 03:54:14 ....A 85016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606be891a9b3a9d8a1e2ec2a059e762089efeb4fca26be19217a17fca7ab68a0 2012-10-19 03:55:12 ....A 589047 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606ddb57856afc7a191ff33a2593b2ed5553a6826536c243fec2fd5ff8b34168 2012-10-19 03:44:30 ....A 187392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606e9e0faf59773ccb6c1fea19e3eb58d11946f04665cfd1b8ab344b35fbf897 2012-10-19 03:44:36 ....A 1756850 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606f818c004debb6b4be965b5b9066f1326e0577ab0d9ed7ee2065c8e9140fdc 2012-10-19 03:50:06 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606f8f2d818f19c42fe073574d3a28d61a7843c8474486522d00de4f2cc599be 2012-10-19 04:03:50 ....A 110592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-606fc99e44d605550f29b4a63c8176b7074ada46b68770f164cdd5184e3782bf 2012-10-19 03:49:28 ....A 1160336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6070528add986a8455647bae2c0c15ecc460fb5daee230096184067926134029 2012-10-19 03:49:40 ....A 719360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6070ee3ee31a7110c2e8f91a8c5272dea48089ba63e1b9a2e233a1c51ff9551f 2012-10-19 03:59:08 ....A 75264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607110d544ef8ee1c7b65c0b13d5d0e92cf8fd642f07d62f6e6a99a402dbb2b9 2012-10-19 04:01:34 ....A 598016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60713f68c3a789b542ed6c389cd9f1603d0b2ef33e434972b355602a9040ec1d 2012-10-19 03:45:40 ....A 1398273 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607188111f9b68d59b1249bddebc370ee9e310ee4e56fac25c898141b85daacd 2012-10-19 03:49:30 ....A 171520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6072aa7590c8b85f006c7760de8d92cbb600219e923cc6ef83b5562983bb6433 2012-10-19 04:09:12 ....A 2555904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607361faf62416ab3f4e9c560768e7c17e5d3b72a7323ef019e91e55399dac99 2012-10-19 04:13:40 ....A 627200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6075f636a50951b388ab666bce5f313960eb5ca9182061272c4c3c3dd3b7a786 2012-10-19 04:00:22 ....A 19968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60761fd7a80cb8d9040516dbfae93fa68de5dde5446c6c61b33fd18b243d92d3 2012-10-19 04:01:40 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60767b932583e6c3b2d4b31c8b6a09239945a667663871ad31774fb60ac02257 2012-10-19 03:54:56 ....A 520412 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60778b7e718e442559a27471ecf98d182f524d42fffe26a9643edb8ca9f29d69 2012-10-19 03:53:24 ....A 43098 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6077ff2a7e113dcc6db87a67a65e5d5587d022e4d177f8812541b5cb687cdfd4 2012-10-19 04:04:26 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607829e64b545801bb9d319875d9b5c91ba9d5e6f504121842372032adde54fa 2012-10-19 03:47:46 ....A 172543 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60790d28313589abcfb0d4e55ce560370f2ff6276e3f87b6a1a0f04d01a9a328 2012-10-19 04:00:54 ....A 19184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60791422793b639b16abffcc32110100c28a6589a34fa9bda32c5fac992e218b 2012-10-19 03:46:06 ....A 13743224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607aac2dff13b9aaa2a23e375cdd5b3dfce6c64e8f1ba4aae9b90df9e6cc7a53 2012-10-19 04:05:34 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607aed51d8b6ddcd115da194e518816e8b2be0079f7dc7ce167373d85b31b6f8 2012-10-19 03:46:40 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607d323a3ce8ce7204227f86821b5a1f94cff5641c7a2d98423beefaddcc875a 2012-10-19 03:45:52 ....A 21574 Virusshare.00015/UDS-DangerousObject.Multi.Generic-607f19e253c8ad438e9a58129a58c69759a587c231614086212a205fbe49fe56 2012-10-19 03:50:02 ....A 1010808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60804459b27104cd30461ac52546afcd14e6f6ea62b71788d859888965b9a652 2012-10-19 04:09:50 ....A 266240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60819bdae1afe8e83c3f39d8f465d009c0eb6d4fd8d0e08b1615e2f5edaa9f39 2012-10-19 03:58:14 ....A 1149440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60824badc798f3a6285b7c5b138885d8f48b21936cc48646b6f1581c558a17ad 2012-10-19 03:53:20 ....A 428444 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60826353ed6839d9302deb800f2fe5688eeed7f39ed6319037c118d1d83df897 2012-10-19 04:13:36 ....A 976585 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60883c62f535c5e90078decfa293bb9692fd5945fd9ebd4476070de142f4ea36 2012-10-19 03:57:20 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6088993bd9aa2787fb6a1cdc378e597750d5ac0ef2c2ea9c1748512a6a3bad56 2012-10-19 04:19:42 ....A 1007104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6088fb7031d94fb2cbb9ec966e45ec32c17c1f57c1ef5a7f1a31321b9a0dc4ef 2012-10-19 04:10:48 ....A 2409950 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608961acdd49186a4b329edab12834561a84b15ffa2aa051e42725e3baaf2ea5 2012-10-19 04:04:50 ....A 1078471 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6089eeeaabbc4b32f94d2d8694ea9c10f2f51beed802d51609937c3f74115883 2012-10-19 03:45:04 ....A 244224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6089ef55ace13bca5e47ed8b661ee9dc3551cd5c2b1c0295449621e532dcaabc 2012-10-19 03:43:28 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608b0ccefab95a14a7237b6281d2a10b599f0427e47eb8a38e125a69946809c4 2012-10-19 04:01:18 ....A 57399 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608b14c0e3637c2e84a391fe0a175ae10e38dd02e56c97912ae564ca23e8350a 2012-10-19 04:01:42 ....A 59072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608bdc2d33b7dfb1ba07580cbee23e37bee3755857e1143bbc93a3e2d9cf7e5f 2012-10-19 04:05:30 ....A 509320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608d4d529b62c77ff242c24fde11e6af039e35deb6ff262809040a400224cd4a 2012-10-19 04:21:20 ....A 716800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608e6877c628770b209da7cba173103d8a9bb139dff6d990623c4d29af7d69a0 2012-10-19 03:54:40 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608efb66b9bdceffc7524e07955e8f8355447d6a43d60bbc03575dc058540a60 2012-10-19 03:42:44 ....A 1740800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-608fa991808fdcd82da08e4b3c0ccd992c458ce90664822bf55bf5f619bee7cf 2012-10-19 03:42:40 ....A 158720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609230e95a5d70b2937932b84a21134be1f4a30dca01d68b0fe324de50ff575a 2012-10-19 03:46:10 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6092387ab89f32a9674f26218ab9a6e5182a83867705d0114444cfd0b0aa4d4c 2012-10-19 04:10:58 ....A 297472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60926b5e3c317a86fa5fbd8ab7ecd827767f64593ac9b48f7dcbaaf4fe75c946 2012-10-19 03:46:12 ....A 715264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60937db49a1271a2a4821419aef76a94759186959425b0d8585929a6d2d81396 2012-10-19 03:57:08 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60939fef5f830b8be465a97355cfd4d567f998e3b26b3dd99bfe115c5b248fc8 2012-10-19 03:53:32 ....A 166400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6095e52f303928b94a17aa7d59c951f23d825b5569d36209d9a189462fe70f34 2012-10-19 03:52:54 ....A 1192568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6097020dae6ad10de2ba1a9d047719b649a43fc643d9ad91504e4147516d7575 2012-10-19 03:50:24 ....A 2876608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60972eec11f09ac90fd8c32532a978bbf54d1e18480caed51a288417d8574165 2012-10-19 03:45:46 ....A 409522 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609802e25e042df6ed87de54a6d6ffa6e909b5b2835a11462afd3845c36e9fbf 2012-10-19 04:11:10 ....A 640484 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6098b22da373d3d988ef97fee1e865e6d5c344419ef43b44a60e55832f5c7bd1 2012-10-19 04:11:30 ....A 417792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6098c67df60a3a91a88b642caa5809f11e762357bcf56a902977f557321ceaa2 2012-10-19 03:50:42 ....A 316928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6099ff73b09ba2ad95cfa99adbf7a5854b22a0a9d44fcf72fac014699300ec25 2012-10-19 03:55:50 ....A 1429344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609a3579775aaf8fe4dabd01df215ac271cfb2cad328059abfe44e07ddeabdaa 2012-10-19 04:11:12 ....A 339968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609a9df051979daa91c3feaf4d8e3f112b0851cb28d59ace438fe9a6ed9e5ed7 2012-10-19 03:59:06 ....A 494026 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609afbd9301238ff008d9c93f673502aefe77bb31fb810bd8da69b0b044f514d 2012-10-19 03:48:04 ....A 79203 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609b22930f98605234244a7e44b2c8e1cc42279d2494a0252d550043307313db 2012-10-19 04:05:06 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609bb38f1ae8ffab4447567683cfc656d075ea8a90671217856ec2875a76cff2 2012-10-19 04:06:02 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609ccbb1e52a772b229c9ff1d9632df7dd5d76a031209030a11822cd44237f53 2012-10-19 03:50:44 ....A 813568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609d0933aea31988c6ed507326d1b85750485b2795899ce154114488fb3fa1ed 2012-10-19 03:52:10 ....A 139776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609db4c2dda8dff10d4c8abf12216105fee85834684c3be971728ef351332855 2012-10-19 03:47:30 ....A 412638 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609e78f8bbb645151aa1dabbc779d993c8665677b43cb0eb8f930cb2d3bbd51c 2012-10-19 03:44:58 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-609f67540b5df1c22d79619417f9da102307dd1ec01b20097647b6b8084a9209 2012-10-19 03:42:00 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a0397380eda8a69f56c0d71b8bf9cb367ec2e1cd18da982b45b7e611697346 2012-10-19 03:46:16 ....A 69654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a0dced5f3c1b8ec11f76aa0b9178184f02e4c155c77a3773d318f22788373b 2012-10-19 03:45:46 ....A 2560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a1a3ac0ce4e6abe91007ad46ab16a9db1578943ad1ef697f783e420d119721 2012-10-19 03:46:26 ....A 1760672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a22a51b7c241c94de63a0df6f13627e202beba7d48db7ad7193ea3c03591d2 2012-10-19 03:45:00 ....A 263680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a26e787d109595759e3a8da0103d2d9025f70ff2c488e60091a57bfe86f5a4 2012-10-19 04:02:16 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a29665578945994e369ee66a8240ab1f73caaa3259eb078868ffa9c24522a7 2012-10-19 03:47:48 ....A 140800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a575ddd2b9e464f84ea0677b2a4a329ed5c4ecdad87399257489d13545a3c9 2012-10-19 04:11:40 ....A 532480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a72be0684bbfcab16719f4613579136f931cd3b4ec0dfddacd36dc1ed2e5c2 2012-10-19 03:55:00 ....A 557056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a7e106f6d17ca4f3ac61163ecfb800b1e67cd50b980e534ee79ffb69d85b11 2012-10-19 04:01:08 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60a8bc74c093c864d9d5cda6685441cd7eea198e72c019a83c466b9382d7ad85 2012-10-19 03:48:52 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ab52dfe40a9fe77ec5bd6fb1ae19d1bff40c1f0329dcb8c2ee7218c1401ef4 2012-10-19 04:07:58 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ab5a7094f80e8c1f362c473ac1282962d4508c6a545fa32273b0ec2a9ca5a7 2012-10-19 03:45:04 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ac2e2ab6540e62cf9cf23703810060933c11536f679bd31a0c278f4ea26669 2012-10-19 04:15:04 ....A 507752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60aebbb71462adb958a97990949783569fcb17ec245e053c9e1c5205f613c0eb 2012-10-19 03:43:30 ....A 2154496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60af029074d22a3f194cfb6411edc2c5a62381948893693ad5922ad1c33ef11d 2012-10-19 03:55:36 ....A 18981 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b097853f1fb14ecbf59ae0a261fcf0b32a32554545c6aac4f29c3925612b52 2012-10-19 03:43:38 ....A 75264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b0a4126f0097afee56514ab4602ee38bde5bcb2cf479c29126371c9a3bfa64 2012-10-19 03:53:26 ....A 663552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b0bd2d8760906a41bafd1505aaea18524a0dbd6bb266d1a895aae1b90feebe 2012-10-19 03:55:56 ....A 1917024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b126ff9cfed3af83ec71cc5ceb892608936fdcc1116aa62f2cdecb4e2663b0 2012-10-19 03:46:16 ....A 438272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b18aa3860713627bbbb61282b93d6a0cfbf856dc76cf1cac08a7c6171058d4 2012-10-19 04:09:48 ....A 34621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b280098e4985a29d260cefbb069fa64cff1e4167f3c7de7c2ea5c5da0435aa 2012-10-19 03:51:16 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b46cc1b34c369fd9280fb9963268054232a9b91e18b35c09043bde6ac06751 2012-10-19 03:46:38 ....A 98388 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b46f9f5a1a1cf6d0a2d962cf4a788bfb50cb8d81b86d91c5d395a068854495 2012-10-19 03:46:02 ....A 774150 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b5daa05fd830ba6488c6406d19f40ee4c0bf1f457ce26f53b3930c4124498d 2012-10-19 04:21:18 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b63fce20af8d484d3f6b140b2eeca8b16e8f75564343af319516547a6ee894 2012-10-19 03:43:14 ....A 2278276 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b6875144152e6444bbcbf87b5bff18d4cadca3be211a46149c03a2ec62cb81 2012-10-19 04:09:40 ....A 165550 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b70fa6f00ff7ed398bc2245b8c3de85968e51c11e6f2af25f7d8addca8cad5 2012-10-19 03:55:00 ....A 77237 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b8803362aca4214db6538cf9d562d0aeec72b151122cd5ff639829b62c4f58 2012-10-19 03:45:50 ....A 573404 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60b983f845917d24fe933d43c1f6e18df51f3aa73bf219538daad5fabee23e0c 2012-10-19 03:53:26 ....A 741888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ba24130e91bd52abf80a96963bc4ce127600c8b69bf380be67bd34194303b2 2012-10-19 03:44:14 ....A 1117912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60bb5cfcd462252ca3d6828bf93168ffe9307045bf533328004cfbb8f4750556 2012-10-19 03:56:02 ....A 166400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60bb648ebecccba9a573e0991d67e862a0b126089f80a334d87243adbd68244f 2012-10-19 03:49:36 ....A 78901 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60bb86b47e50f0d996409f718e1c2aab56354a51181565092647cd71eb2669f5 2012-10-19 03:47:00 ....A 204288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60bc51aef35d9da56c2c8c070520fa86c8a1db148f101b93cdd50e5a068a40fa 2012-10-19 03:52:20 ....A 379553 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60bddd8f7f5d004dcc6fe94ec02c6aba7338d00cc23a1ba28bb5fe0ecb2b886a 2012-10-19 04:10:34 ....A 68487 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60be0e7c8825284be9498230653a5fd37895803e2283dd7051c1e915e5c016e3 2012-10-19 03:48:40 ....A 1148868 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60befea48ab07362baba88a9dcb2e5db98a96cb94ded9185f591c107f9f5ad77 2012-10-19 03:45:04 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60bf9162adf4890e2fc92d7ae06a0d4ef4d99370f6a248eff4c6277a59cbc12a 2012-10-19 04:09:08 ....A 32792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c0fefd80d7849b8a548cbdf43ee9f89c1bff41eedb40b596f4b372e3bed1b2 2012-10-19 03:54:36 ....A 637952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c110654d3d3f38960a75fcdda1f7acd83903f7282ef455319c184b4b28ff15 2012-10-19 03:47:16 ....A 30208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c17af541b16b0a49b4c375450c953d5585c93e7c176bf3c53489c9f4c03728 2012-10-19 04:16:42 ....A 292000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c1a93f475802e3870467a4cd691e1bb1b4ebc921847cd91e45c3da96cd8719 2012-10-19 04:09:36 ....A 1232896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c2015fd053ce53c6c7b987b21919303e9af2aa6606b681f9a0b8be758fb599 2012-10-19 04:02:42 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c20585518bd2517b04ca9ab46bb04275442367514d3c5a3cb66aafbb5c3af7 2012-10-19 03:51:44 ....A 1682955 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c21e5dfa36cdde727becb6a0ecad844c59c728e3afb7b92bd8ea1f600a7758 2012-10-19 03:48:30 ....A 340538 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c220d4b9fff286178a517a8c26bd0e97ac726e5f339b5c77ff1bd96ee95cd9 2012-10-19 03:56:00 ....A 72256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c23172e8c5368ca842e008892456f3e494464dc5b885f073eee52b0dd47fba 2012-10-19 04:14:46 ....A 220672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c4761c91a7489f7b6431d6f151fd124a875297171c9a5161b80398291cca0a 2012-10-19 03:52:52 ....A 30208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c53e7ae1d4afc84aa6f4ff39f5e2ee0b6c60f6027796c7cf2214abffb0d56e 2012-10-19 03:47:04 ....A 827691 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c6a782b39626b6fa227e23c3a22fc6cdd5abbea64f7d67fe7f4edae301f915 2012-10-19 04:12:10 ....A 55808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c7e6e9a3646f226a2efe87cf13a5e2aa5911d2146f7f3fa3a807c26683b46d 2012-10-19 03:52:30 ....A 811520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60c80889e3cfdd4a2a682464de878912e79fab687df4febb7268cad236a5e2e6 2012-10-19 03:51:56 ....A 59746 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ca6837374f6ceb2a355c0696dcca4e7b68ff77ea385cdb81c5601ac8b05f6d 2012-10-19 04:05:12 ....A 1385472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60cc536f3405043cd22fe1b974a1513aab5dca16094782b8df001028c9e87732 2012-10-19 04:08:36 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ccadf9d11405b66ff5af92cd0ace4a363489cd9392a0dcf5be59980bed4f8c 2012-10-19 04:01:04 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60cccbeefa73005e1ae23175062bc3679c0acb049a24577f496ec53991e8544b 2012-10-19 03:58:48 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ccdb5fe3367cecb9529797ac21a86f4ec864be75cef2159afc77277ec44067 2012-10-19 04:20:56 ....A 47445 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60cd52104d753b8e6911d8dbaca8b096614f82f327d4962515ac44a31a91bc76 2012-10-19 03:48:38 ....A 420461 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60cff6357df71ca3e2c67c1aa2b88424581f720c6acda02c9439536b2ee623f6 2012-10-19 03:59:44 ....A 104350 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d012d7ec6dab56a40ed530410e9648a2fc6afcd026810bcc3abd704521b724 2012-10-19 03:53:14 ....A 1345024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d1261cc2bb7140b6e122faa65d7511a56e1ee989af12cfb63030404eda516a 2012-10-19 03:54:40 ....A 5493378 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d21fa7963cc8d7cd8121b336af87c35d841f2438f0c8d6e5de8104ced367f3 2012-10-19 03:44:28 ....A 817152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d22bfbf0b65bbfde12b97bc0839b77591c6c287dbba7d37ae86ba52e8e9f2e 2012-10-19 03:55:40 ....A 34494 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d2963577978abcdfe998fb63d2f4b845bd405ab837bc96c71273d457c199cf 2012-10-19 04:09:02 ....A 27193 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d318d021f8c3628f4f537104474489ca4423294fd4078ac1d26d4160842437 2012-10-19 04:21:42 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d416a24a7ea648c6c63c73e0255adaf0c751096add8ee5885e9556fe3541f4 2012-10-19 03:42:40 ....A 49891 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d50b3e77362844076e3c5fd54b91a800770ac86f8b746b17edd1c555bfa5c6 2012-10-19 03:42:14 ....A 540672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d5ce9483644773d2d4464fb36bfc658b351361a4eb5b8c3b69d4c7f4037684 2012-10-19 03:53:54 ....A 56309 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d5ec98f3eeeac4683eaafc130cbd18fb625947611f5caa0ba0b21a6eed7de1 2012-10-19 04:13:20 ....A 18432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d5f25796b943ca3a01be6cba86508357f3b86b73db06f39d61a02749b0c1ed 2012-10-19 03:45:10 ....A 16529 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d711deb26b0bd999341808d0a47dd2036ee53f9f3334f19c5fff38f4d07c6c 2012-10-19 03:46:08 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d768f30a06dd107336bcd5e053a7562c39ac1b9ff66f7da28ffb11dca1f191 2012-10-19 04:03:24 ....A 89087 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d8c984f58099321edc238d4edef5975e5823531b466e26983d273f8dddf269 2012-10-19 03:54:34 ....A 208239 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60d966e7164e8deb34dbb9df29edc1fc41ee8ea0a62c5b9f3e891440fc57892c 2012-10-19 04:04:40 ....A 170800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60da4e510dfb44d68da8cc68bca121f22fc0f60a3b125948f2fd81eae45f9405 2012-10-19 03:47:06 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60db6dc8ffce6400bf9882e3a4d690d4490422576bdeac371db07168d2e19e60 2012-10-19 03:44:50 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60dcc83bdea64a003794700e147bd652f3514243570319c2ca7ec9d81a4a5769 2012-10-19 03:45:46 ....A 98307 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60dd0f93371e85c4fe01408ebfab8cd43bca1dd2d5835bf3b61793bf3338cb45 2012-10-19 04:17:24 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60dd36651120b680394f5af4b65abdcc7808e19fca0e46f61efde91c9a03c70f 2012-10-19 04:04:34 ....A 155579 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60dd656a6aec2515af04d3f61771397dd200706d7c1de8ba6d5fc3a17238db95 2012-10-19 04:00:20 ....A 424960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ddce17cf46a910252f5c62a9156822a768178b378ed578917c714c8c424991 2012-10-19 04:08:30 ....A 634014 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60df3b76d898dc0ffdfcb9c66e3021ff82d7a210449855d29977372f85e47130 2012-10-19 03:45:30 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60dff94c13868c489ad1f4bc23d46edb63533327f9005540e685919335a427e7 2012-10-19 03:46:00 ....A 3144592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e0232a7d09e89fde2dc4a74a795903999a85eda52ac1248d5d1acc9fe5f50f 2012-10-19 03:43:34 ....A 571950 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e065708bdacc3b6146bd9e37be5e08d4c4d328daacdf73b728fb622f5e9e68 2012-10-19 04:03:56 ....A 201197 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e066b4784a4514df7ad29576b51ec3b13e82f84489a5616a6aed82b7eb11e0 2012-10-19 03:50:48 ....A 345082 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e0d7cc5dbc0e73f44efe11b76e32ca370f1610f979bde18f8761c0d9fc20f4 2012-10-19 04:05:16 ....A 937946 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e0f0f807c0d7705acfc3aebb5460c7bd94cccfca9afeb23154d8c2dab48ad7 2012-10-19 03:44:10 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e1201af241dd2b44c71c07dabfb50b588f6fdf060ccd0c1136d3dcff72bb79 2012-10-19 03:45:06 ....A 1192448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e184a5a8008cf79bfb035fe91be6f8f1ded600d87505840b8948bae68be432 2012-10-19 03:53:38 ....A 1589502 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e3c8d1c5eec46f8de42593dbde5cdbcbb3ed2e12948b79b677845337a5288a 2012-10-19 03:42:34 ....A 143872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e496c35950187d9797a558b1dbab61cadba1fa585bb5186369c25889dda8d6 2012-10-19 03:46:50 ....A 261632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e695e71b145ffc05578cdc1804d34b84ce974601f6cc769dec12e18f4992ff 2012-10-19 03:51:50 ....A 191488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e69a1c16ed9dc2e8d6537e9eead9f134d6d57f2cb38000bdc3e0df8d8b0498 2012-10-19 03:54:34 ....A 20440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e7ec5d7e2e4ac2fc6d48046d32582cdfa8f779c94eb79f97a4a6d2d9e2b568 2012-10-19 03:53:46 ....A 6704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e7fbc65e22050ef3f1fd09ae5dbece3c61f719597cdfdcad2ac143e27e7325 2012-10-19 03:44:44 ....A 3949 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e8701a69edcf3f76b0e1a15dec596f2339362f3349c9f9fdf3862fb0376017 2012-10-19 04:07:16 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60e989995151e4da5c2b9d12ab22b85223adee80e76bda1896ff2f94dcbe0621 2012-10-19 03:55:32 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60eae7c93c035a3c481a65067d0b31899352a2316d0c49a32b0f4cb1decbed11 2012-10-19 03:42:58 ....A 1261132 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60eb36bd9c33def3ad4a6271dace7696b667fd4b3ca167a0b609d1852e4d2a9a 2012-10-19 03:41:54 ....A 94720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ebf7ebdd999fa52735e5ae5ed75db8e6fbe4e705117c3b1a81b0038900f0d4 2012-10-19 03:54:54 ....A 14856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ec43500b7d173e82b796936caf540282cf1ba44041d181e79e704fff1a90b8 2012-10-19 03:56:36 ....A 1602048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ec5cb8b25a68721e376e29ddbb8d46dfd7b37e402738cbc5183d09447482bc 2012-10-19 03:49:56 ....A 18081 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ed607c2cbe31182c42c047cc87d8fcdf124d957f139d7f1dc17c84fd089466 2012-10-19 03:54:52 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60edd8bcf80bf4f94c78f39a91de61b49858e2de6f9077d617f938a9e6b38c2b 2012-10-19 04:18:58 ....A 2330624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ef3e2e780541a884e0f5f1bf37ee2d8e1e1fd0372d8fff7e2f3a371332b5ae 2012-10-19 03:50:48 ....A 2438811 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f009dde13c22ff0a8dab9a2818b234f599452a6148f6b01a15eca4656f09be 2012-10-19 04:02:44 ....A 366592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f0a276c7714e2451696506b73f0a6409b5caeb0ae50c166e5417ea5da7398e 2012-10-19 04:03:02 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f0d9d071c249caafdb1cdf82e7f684ddc7f93e8675455a7106ba777bc51d7f 2012-10-19 04:01:50 ....A 382072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f29e3844fedffec5c30d6f7f6828f2dde3daa7efd2d76749a842f79d40e9fe 2012-10-19 03:45:42 ....A 482816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f2fe312581cf953a580508061bd502687f161dd25030fcd3c5f85ade92da22 2012-10-19 04:12:40 ....A 65024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f5b2cb0c82f9d65d48034002b9ea62b45f6214e2341785a653c5b0f439ffdb 2012-10-19 04:14:44 ....A 3062784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f5ba7b8bb8ff19405d21a658e1c0599ba35894e1733f081ac4e27390148bf9 2012-10-19 03:55:54 ....A 505856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f67dee753d8c07c692447835b61a894f171b986ee11945b45011d86a527e81 2012-10-19 04:04:24 ....A 673044 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f710eeaeb640537ea3eb764e7744dede6e99aad83898de4d051832008561de 2012-10-19 03:55:18 ....A 893440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f7b5177feac73a617d85d93974c434ae2f39513af3ff6b74dec23d5826da1f 2012-10-19 03:53:34 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f7d313d627f42bd96be364db0b2a3838e9f578799f00d48d0aeebddebcd806 2012-10-19 03:53:46 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60f9dfd536d64d49e401b398fb16c531eb53f66d833d0819d35ba1aa66b3e322 2012-10-19 03:57:22 ....A 653824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60fa9791301dca3226486f9eed45290604712909ca04b29626486ed22ed29033 2012-10-19 04:00:18 ....A 105984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60fad316b8dc2b433162a3efa2e87c25d3f2275bea64a5088e6174f2d57dd112 2012-10-19 04:18:02 ....A 62117 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60fad731f70e5d58b74d27a45dd2f5235c8b11ee887ba5bba21411b1dc79a27b 2012-10-19 03:57:04 ....A 2522664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60fc62ca381481173ca0ae7ed56dd85b9c424b8bff61efc07152462bff037cc1 2012-10-19 04:16:38 ....A 686080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60fce0b1cc06e7adbe5b1e7f208b260fc71b9972d269c9f70a31bbee6c22f73c 2012-10-19 03:59:10 ....A 1146880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60fe779d6462f792c1db155fc2e7166951b893fa06c99cd0b3a48fd778fe31d9 2012-10-19 04:04:18 ....A 594235 Virusshare.00015/UDS-DangerousObject.Multi.Generic-60ff07461010c38a78c4f59d8f0e2f2dad2cda03676c644d7136eec4395509dd 2012-10-19 04:49:48 ....A 13707 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6104535d7f403a66ce34d46427552491d7a22ac5c2d736f70ebee4029d20f5f4 2012-10-19 04:51:08 ....A 143976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-61074bdad7f78c5f56faeb12b738f4831ad518a7c7a54b8b82c46cd1b9aab445 2012-10-19 04:44:44 ....A 292864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6136be35e347b4898eeb8bbd1c91f21e822790c77f4fbaf4bb988ebd0ffe25d5 2012-10-19 04:29:20 ....A 140616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6147502765c98c2a9023039084e432ef2b3021662f47389aceaa9b8919818cfa 2012-10-19 04:54:32 ....A 2408317 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6197e8e596a99c41a33fcebc84a0de3d31d980bbeb41c59c01b266a6e3e0d6e8 2012-10-19 04:49:38 ....A 23611 Virusshare.00015/UDS-DangerousObject.Multi.Generic-61b24a9b5e8e5b93944c98d2af7f48765eab53c50df07d74bbc5b530c98f0328 2012-10-19 04:47:30 ....A 61590 Virusshare.00015/UDS-DangerousObject.Multi.Generic-61f95091ba19d2aafc4503e00998f2bc9c1706cef5bd1e4f188aa68d6e48607d 2012-10-19 04:38:02 ....A 192800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6265dfda0103ac6443242a2f431c19f9c36168b3b87ffb34ac15e9db1ecc2ecc 2012-10-19 04:30:30 ....A 174355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-628b26ab8cf47fcc63affb3affe7c4b5d4b99291648e42e63f42ab6fccebe4da 2012-10-19 04:48:44 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-630335ba31d038cffff570169b062d07e78d084480cf44c68ab650bcdeeab63b 2012-10-19 04:52:04 ....A 203998 Virusshare.00015/UDS-DangerousObject.Multi.Generic-63041e244e36f8ceee675c95056eb6c2b313f87f87eabc19f482d6ca86142c99 2012-10-19 04:47:42 ....A 77026 Virusshare.00015/UDS-DangerousObject.Multi.Generic-63c804d93dfff05e051269d1df4baab06972ee755b59dae80d24a5585b8a5a8e 2012-10-19 04:32:48 ....A 54549 Virusshare.00015/UDS-DangerousObject.Multi.Generic-63f16f4821cd39c4a18abb7022a7d87cd7ed2de5f32d05a4b3ededaeaf096016 2012-10-19 04:54:04 ....A 128541 Virusshare.00015/UDS-DangerousObject.Multi.Generic-64475411675a466525cff80b091e349e78b0b5c326df700e44a022c9cfead12b 2012-10-19 04:56:30 ....A 315392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6450b68dc867f9b7dbc4ccb59d69f6d696d607bec48075917d8d770e17825a7c 2012-10-19 04:56:46 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-646844cba6a6b25ba7fa75e2df147b1ff44cb28f1f32a4c391a7e4249f2db517 2012-10-19 04:51:26 ....A 201728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-64af6b20bde97dff8f820be48f6a9daf7af449190c4b6843e31b0044861176aa 2012-10-19 04:54:38 ....A 2516330 Virusshare.00015/UDS-DangerousObject.Multi.Generic-64afee8ab78382cbeab1b11e647c9aea10f5af811eda5ecb0713a7a0c371a9f6 2012-10-19 04:26:56 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-64c8986c03ac41d2e675519050bcf25cd1933b9ef18c9ea6ddd5b9cd6b267eca 2012-10-19 04:47:48 ....A 851918 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6501789366d1c7be2c223677b4ffa7158dff8757520623eeaf1447e3b13819ae 2012-10-19 04:27:04 ....A 8926 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6510b65935aae438d3437c9b781c34546925ad386931dc79205a58e6b58f804f 2012-10-19 04:53:26 ....A 206336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6546f9cb32054bd85c6390b833860064403f46b05d886fbeb60a2cdfe6216bb6 2012-10-19 04:50:28 ....A 78826 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6574d017b9b705e23a39d36e5497513e54b9e52159098c7cf592d5e45682ce50 2012-10-19 04:43:54 ....A 1403955 Virusshare.00015/UDS-DangerousObject.Multi.Generic-65aa76d7dcb0b806bba2a669a432d30bd521e781c8e69ccf7de34ee90138280b 2012-10-19 04:33:56 ....A 76248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-65af5f9d303d604fc245c95ee6c23db444cca32cb0d05e4616b5ef1f2e433908 2012-10-19 04:45:04 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-65bc40ae0218fadfed52d6fe0050a57433980c0aa6b776e2978631c12cf25af0 2012-10-19 04:25:46 ....A 574470 Virusshare.00015/UDS-DangerousObject.Multi.Generic-65bd4923916d2c0b5cd0b7cf5308a0bc828ab94e250265225d94a730722108d7 2012-10-19 04:42:58 ....A 1597166 Virusshare.00015/UDS-DangerousObject.Multi.Generic-65f110194e6d69f57b8f572360a3d3adc63553730d545f49650c79f9446bd16d 2012-10-19 04:26:00 ....A 200898 Virusshare.00015/UDS-DangerousObject.Multi.Generic-66167cfdeb7bb9a712f36b0bba4326b10bcdb4ca321ca0629139c7f6f429bb4b 2012-10-19 04:44:14 ....A 516096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-664ec4e936b180e47cc5ed187ebac9eb88252cd5d22cf4522f39ae2e5753a935 2012-10-19 04:32:08 ....A 547296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-665d02a7c48472917bd3c94913a7d62b8d93d97f37ae9f43060284dcdfc1a665 2012-10-19 04:25:22 ....A 1249280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-668054b73e852f50a0b69493ef0741ba0b59eeb8ca6489f147544b92a8ce661d 2012-10-19 03:35:04 ....A 297340 Virusshare.00015/UDS-DangerousObject.Multi.Generic-66a05ad6e7c7e8540c0fa30018ef4b3008c62071e41906b32dd761315a128cde 2012-10-19 04:50:46 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-66b7932df2a0e85e7175e55a76b33e6a0faa3288bc53cdd4eec523ccaaf6b9b5 2012-10-19 04:29:22 ....A 286989 Virusshare.00015/UDS-DangerousObject.Multi.Generic-66b95166f7e824ff968f549d2a02f8c33c3a1c02a12b95359855904e5ca5ab27 2012-10-19 04:56:50 ....A 109592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-670d4e3dd71e06a2e9ccb00327928d1f2a95a808499d6b0f90ee1d1a759fc27e 2012-10-19 04:43:36 ....A 602112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-677245bd611fa51a4af523b3840a6c737aa293eb06d57ba6a10ffa8b3c9cb79c 2012-10-19 04:42:16 ....A 1409024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-67935abe3efcec1980d880ce2a87f322b55abfcecf1e5de8f572b389e02d1978 2012-10-19 04:39:06 ....A 826974 Virusshare.00015/UDS-DangerousObject.Multi.Generic-67ca85a8ebabbabd71b164d4fe90b2098fba8278540e97e98f9073f6012717e5 2012-10-19 04:42:26 ....A 802553 Virusshare.00015/UDS-DangerousObject.Multi.Generic-67d7724cd0b88309cfd377ce71ae6d8ba2e2832967f691a4799d8f7da29e5502 2012-10-19 04:49:14 ....A 1421312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-67d9cdbc16be01f1290ad4b21a017ccc4914fbb5822bd9bcead203725539b87e 2012-10-19 04:39:56 ....A 1014737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-67f467c44c76b1b7aa4e0dd2c7dbb8f46430f0b1e78018ed155905902510c9db 2012-10-19 04:46:10 ....A 31200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6893d0cbc43d507528297fd6dc3d39486e9e7ebfddcfc5f059e4491b5e9f3b2a 2012-10-19 04:51:18 ....A 1393984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-689abe0714de64a11489b863e3360ebd0a18814f337e5f2438d8ce91131aa46b 2012-10-19 04:53:54 ....A 59904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-68c7820886de2f4ca71f0afd623e59920eef0bbfbed43671be6d82ffb5056c33 2012-10-19 04:56:34 ....A 479232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-68e2e68af201aefb7b493d938b30baa86c2bb1e62843f88f1b66194a1ec09815 2012-10-19 04:43:28 ....A 3291648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-69378946a794bfe95b2e48c61b9e2e9212f386cf70c1222f054b7993f4b81c89 2012-10-19 04:51:34 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6979c8b47888d66cedd2a2db5722da2e541aab93d1a2aebb4ac3dc530336fe75 2012-10-19 04:49:06 ....A 59040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6998e49707853542421c659716a37840a7eb6cbdd9c3a787d317ba95786b7b54 2012-10-19 04:40:26 ....A 15264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-69bfa93a2d877a1dcd56631147216be80b4f0821ab6eea63b5a68682e44e3bf6 2012-10-19 04:34:20 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-69e281f4b21a37ae9cb86f4a352d6432fd21fd1260bc05354c65d511290b4370 2012-10-19 04:48:38 ....A 1619004 Virusshare.00015/UDS-DangerousObject.Multi.Generic-69f97ab79e47f6a170666cabb3bb841b9085b0ae7c2f53b935c99d13b44e3440 2012-10-19 04:28:16 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6a0d29b7fc95ce7e8d34221e722ecc9c1620d71039d6b4533453a4f8a0f9d7cf 2012-10-19 04:48:54 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6a50566136e104f3e04d2c72779a75b11c8aeee44aa0748e179303796d449ee0 2012-10-19 04:51:08 ....A 92160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6a721cd3e66e92feb72a6329b19ca3041267a69e2f948795e90d4cc2c4f6e8a5 2012-10-19 04:45:34 ....A 3955888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6a75e135c1da75c7c561eddad443ac09ad41f9ca989c15303d930456e42ed7b3 2012-10-19 04:55:48 ....A 48240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6a7ac2ca2a73bc545b243aea86c00b93a7cbb8e0066c4719fc33a5a89d3a7127 2012-10-19 04:49:34 ....A 359936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6a9a4092ee065e76fa2f17f3352a664a2924635eab6585c04db634a13dc9aead 2012-10-19 02:31:50 ....A 932856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6ab0ce22bab904c126811eb8085bacd7fccc31a1ac135d1b86acc5105731a62f 2012-10-19 04:33:24 ....A 778240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6ac57d6fa776e207d79c5312e7d65303c6d2c08533e0d2a06a88bfbe47cfcc97 2012-10-19 04:35:30 ....A 1408029 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6b01197cc83061f1864a94fc95fdd519492549f32318353ecad3b5a8ed25367b 2012-10-19 04:32:44 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6b90dc844702081304b11d225e841bce086cf5e1991254d456744c3d2a224a8a 2012-10-19 04:48:04 ....A 1655103 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6bad06087fa1c532734a679011afd30bbe8718d383e3608ee43c2872a88f81a1 2012-10-19 04:37:38 ....A 606720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6c8c29bdbe48461894ec83d5911deaf5104756971333ba0645c004817ac037e9 2012-10-19 02:07:26 ....A 530608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6c984d02d311e2ffb29e483a23f84c744d0f2828b5bd654705b81ab325e84102 2012-10-19 04:47:16 ....A 4147712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6c9ce8ded26e3fbb210de45d1686f78f921eb825bcdf1d270c2de13a4831f6c5 2012-10-19 04:55:44 ....A 344064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6cc32bce7fda1fc91d55ba95ab35da77fac743e84632c2cd4054169c758c7f66 2012-10-19 04:51:40 ....A 69120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6cfb48d851bdde676251ba3ebcc59c3128d6363a65aedb445f125a623d648c02 2012-10-19 04:44:34 ....A 1114675 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6d35f69c041ca60014f41d51a1d81afb43a2d36ca3bc53a3edd75964282e2d06 2012-10-19 04:43:50 ....A 73928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6d8560c50ec18c56e70193588912a2b072003480b3907104f6cb5a6c7bd1ea43 2012-10-19 04:54:54 ....A 509568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6da0caf4361460722120e267527b22a93c498bbf7afdfc4a696b113034888bd6 2012-10-19 04:44:00 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6da127db7f26b19d2df42915bb62eca9c3679a4421b8bf832ee1da5695508f0e 2012-10-19 04:53:10 ....A 91202 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6dbc1df605f48c474a6b9801972152e2c11c2ee14123fd12d58d1c87b59aef2c 2012-10-19 04:40:10 ....A 937984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6eb187f0858a855c70c8ac41388bb3c37dc033afdbb36cd8724764fecf6decea 2012-10-19 04:42:12 ....A 2682880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6edbb6c656843ca687651a3fc879032c0b3465fe19b89addbf10e2a223e1cd28 2012-10-19 04:49:32 ....A 756736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6f39306eaca9e2d2e95aa4c6ac391a989ace94f7b91096b3a4f588787e8331ee 2012-10-19 04:25:48 ....A 82763 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6f41735ef1388982241cc3641f2d7e6e97828b87449d06ab692b6e8840ab8264 2012-10-19 04:38:00 ....A 557056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6f9e58224d3925c3792151daeb82a9fc0b205f64f8415afc3ceca7ade6b0d89b 2012-10-19 04:56:04 ....A 1486848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6fa44a78b34f625b94bde07d62f1eb8445674778471ed92086ceb8166fd3a059 2012-10-19 04:43:02 ....A 793088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-6ffe3aef46c9f7102ecf0c06c8174f1e09045e6b520e1591fd4da0cbc7270d47 2012-10-19 04:50:04 ....A 1114112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7042f26fc7afe0b48a300b291aadc2448a637cfc2187bf48b310665991a57b31 2012-10-19 04:25:32 ....A 112756 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7071aee7204658c9137de8fa8aa8385479be65f5219c7f235799fb04cb8324f9 2012-10-19 04:52:24 ....A 80615 Virusshare.00015/UDS-DangerousObject.Multi.Generic-708db4e3fb20517b7dccf9f13a682913490f6c5903cf4667447c33842a00528d 2012-10-19 04:34:56 ....A 1820 Virusshare.00015/UDS-DangerousObject.Multi.Generic-70a4eafaad3a3f898b0406088056761b6fe8d13bf0dc27c35c4bb868add9c8d2 2012-10-19 04:56:56 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-70cd49fab1a99a27f521791c02f54bd2a653ca7539c7dff609cfdffa55aa8412 2012-10-19 04:38:02 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-71422e2619bbc31490e3d9fd1a01a9a9485bea85ef9ccad3c46639825a57302d 2012-10-19 04:39:30 ....A 131598 Virusshare.00015/UDS-DangerousObject.Multi.Generic-71a99ffa99fbc59e6dc2620327bdbb3b69a47176ce51287936edbcc7ed3f08e1 2012-10-19 04:43:40 ....A 734899 Virusshare.00015/UDS-DangerousObject.Multi.Generic-72d3b4efd60efba1f0360ad31cde3f3d256faa405c12f519f36048bec6673b6f 2012-10-19 04:51:34 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-72d8648b08879246c73eb93241aba21e443fee07a4038d680dde0bde4d6f62f3 2012-10-19 04:47:44 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-73163e7278029b4219cad1aa6e8cd8a471ad77f11e1cdb4c3a7e12b8c2390151 2012-10-19 04:42:36 ....A 339968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-73250ea6370a27d2c9a0b5121d09e6cc0a134b3b0726522568d0a86b5e43388c 2012-10-19 04:42:10 ....A 37376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-737a77aab8a5cef0138bcac5c1fae095471ba042d751abaea46cda8d515be89b 2012-10-19 04:53:04 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7383c516b25591d68fb67162ced15e96c5ea697590c5fef7b70f40ead071765d 2012-10-19 03:35:44 ....A 100352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-739f2b18a20401032e5c73daa6eca74c2c83ff58b5e8aa28716e95bd83070cb2 2012-10-19 03:33:52 ....A 676225 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7418d2ef2a37367289a29e37c0f1dd877474ace64ebb442da8a936a21a40a5e6 2012-10-19 04:54:48 ....A 741376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7461cd8d45c7e17ee274abf11497a6731fc74b992beeea592153151e72eb00d9 2012-10-19 04:53:34 ....A 2539 Virusshare.00015/UDS-DangerousObject.Multi.Generic-74826c9fdeb59c1111c6d55bf70aac535459ea446142585082525a3775aee12c 2012-10-19 04:52:20 ....A 75776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-74b202fa598c915dda00779c14d6609360c2ee609c12d0e396c35b1b7b6687f6 2012-10-19 04:50:36 ....A 1520800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-74dfeffe7a917ab989ca46bab190c63536b3eb31922fd562b71cd821db146d09 2012-10-19 04:51:36 ....A 547840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-750430d0126cf670201230ba52e71ee12d26184bcc8bc60acc2acffa899f5b2f 2012-10-19 04:34:48 ....A 113177 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7538396e2742cf47337249fab55703831865e79c7b952d9c8d2d31f409ea9ca0 2012-10-19 04:53:44 ....A 650752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-75481f146c4cce6b5eb000c13c7306e874ac6ef540b79926a28ff7055e2dcb87 2012-10-19 04:53:24 ....A 733184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-75f2eec44f91e37b10b447c2538a35389530530f836f8b8e2890fdcb96cf2b98 2012-10-19 04:31:20 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7618399b21dfece0eac43d8cd6482b8f0f50d0d2ba827a7b009b29cd92869b73 2012-10-19 04:47:08 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-773b4848100859c69bd30fb0beaaebdae79ba979a4d84883eb845a21e5d06853 2012-10-19 04:42:32 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-777c8bf96d6a063f5484b69191ad706f4d1a3c35f14d564c844cd75f9ccc7f14 2012-10-19 04:53:36 ....A 12696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-77b78b016cae8a4de9c3cdc7b7758447233cbba6a8921cbc772ad0c5d9c8eeee 2012-10-19 04:39:48 ....A 92535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-77c92ff12a9f3e3149316c003845cb66cee543b5c912a697d7a53110321b37eb 2012-10-19 04:41:18 ....A 812609 Virusshare.00015/UDS-DangerousObject.Multi.Generic-77ee91c54ebb52c75e2c0d91c1b0576f0430e391e0b8e599e6e2a90e82de62b2 2012-10-19 04:24:56 ....A 892828 Virusshare.00015/UDS-DangerousObject.Multi.Generic-77eea0077380d19757b1e2668f597f5e13277fcca4b3a4aed8acb0c457dfdb35 2012-10-19 04:31:56 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-77f9ecc305869c8a6d5b6f93a97fa1c25d7bef99bf8f811669d98f64a46e3419 2012-10-19 04:54:34 ....A 1081344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-78192482b74ad1764e5cd57b381cbf95e8b25ee69440762b9cf3c3394676dc37 2012-10-19 04:25:04 ....A 561152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-78401cc083187afde4a4b45544cf0e7a475aa0dfbfaf847a26b7f58636f1f879 2012-10-19 04:51:32 ....A 3510939 Virusshare.00015/UDS-DangerousObject.Multi.Generic-784dcfd9a7f1654af7413f80a54e0d1edc1d0e5a5d94d0a44c67d9137da6f53e 2012-10-19 04:39:46 ....A 83624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-793b426ac8e78d77d8efcbc4f4b066b31a1b672d2693008172cdd5ae72ab31e0 2012-10-19 04:53:32 ....A 1900564 Virusshare.00015/UDS-DangerousObject.Multi.Generic-794d18601a1bf6aaddc451a51017b370982ffcf609770fda316fcc756cd3b48a 2012-10-19 04:32:44 ....A 981494 Virusshare.00015/UDS-DangerousObject.Multi.Generic-797a0951dbd388dcf5061357559e69cae57b5d44b2ec4863d01d5a69cf601f62 2012-10-19 04:49:48 ....A 348160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-79a420921af14be21cbbad700a17c493eff2356bb26f9a1f802b431a62fd8227 2012-10-19 04:27:24 ....A 4888516 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a19eacdee5085f7e4afa1ae8a75ad30a40bc87c52a2fd5d3f6a2c6c8942402e 2012-10-19 04:49:28 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a2ee01c9721ccf6400e120678a6bb30c77697c7b37ece702912736d2f30745f 2012-10-19 04:48:38 ....A 54800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a538c3eed1f01b62a19226750c1369e4e9210b1331d5829ca91fe2b69087f06 2012-10-19 04:25:40 ....A 92160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a603eeca990a9cdafdbf29c99f4256071911e58cccede827aa3b944fd875a42 2012-10-19 04:57:30 ....A 2369536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a67d9cb06921583650ed5b801615fce6488334da2320855a0e64f5d153781e4 2012-10-19 04:55:14 ....A 740352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a7a23fc7e85b8480251c5b674c0f9e19c41f666930030a61a74304ca263f5de 2012-10-19 04:36:08 ....A 376832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a89729870e4253725ffbe7ca45391b3a9625589905e6a5a5044ca4b83f49da4 2012-10-19 04:51:34 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a8d420485472a66f8a1b73a552dd20257f97c21e425e902a8247461ecd0e884 2012-10-19 04:51:58 ....A 40271 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7a9d6178abe7fd43dd54cf095becbe329ff8360168b5d29c08fc76a613279412 2012-10-19 03:38:38 ....A 481265 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7aaf3705c64d10c945d23b38c1bf29b7db8e06c2348cf92fed9e4d0e90fab77d 2012-10-19 04:49:34 ....A 144384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7b21e8beb3c195aed757e76c43a68d45869b14f7088d290ab3f9e646cd90b8b0 2012-10-19 04:32:24 ....A 1246720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7b22ae1e077b7a7402db6a25da01d526e1942791f356d0bf34e62c2e405c56fc 2012-10-19 04:36:32 ....A 1063936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7b233081636ae1827d0c0ded533622bb1c982d77f86d7372ba2b232c4fc64d48 2012-10-19 04:42:26 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7b5f7f91d2ba86097a4b78f402fe75e5a0690e8abd47f951cbc34ff11d8f0a4d 2012-10-19 04:24:48 ....A 974848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7b7c1f7dbf72cb92c4537dfd84ad8b8151c301e1a9a6d71ba7cdfa5cfa79e554 2012-10-19 04:50:40 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7c83eb251c465e6c44f5de24827b813e7452a7760ba0636ced890c68ead4f484 2012-10-19 04:51:14 ....A 1024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7cf72073b92ac76ec4bee4fc3cdd3bc5103bbd0340f0c926cae22ccbe3dc4f7a 2012-10-19 04:57:26 ....A 260096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7e0a1abae8e0dc2fc4ad181faa5452f61eef2bb6ac3a66ac91cc9c6961ac1521 2012-10-19 04:43:30 ....A 19272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7e1fbcf64322abb0ffab61a444746952e1dde96fd1147fba8db5861c286afeb3 2012-10-19 04:26:40 ....A 140616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7e3986f4fc85ff17109bd448dd1082c36e92d971340c771193690f285fed98bc 2012-10-19 04:43:30 ....A 606208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7e4dec2a472a8bbe4d8d71474605eef630edc9d0b0d59df8efaad35de3acf8f6 2012-10-19 04:57:52 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7e7a613bb0e1746d7ffda2bf84cbf9514a13159ea65005c626aa1b2772109924 2012-10-19 04:29:08 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7e7f8318451340b709a5335135453e393a5daa0458179b52c038c84cd85c508e 2012-10-19 04:53:34 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7ee1d5d5cf146264ad67b49f8ac9b9deef7eeb4f47dbd8628e39a0f196dace84 2012-10-19 04:38:02 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7f18733bbf9e4f2c04fa35ecc02156854d71c63f8690a744f5b5a1b1e53ae6ef 2012-10-19 04:44:20 ....A 5421840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7f3b090fb09edb299204a1496791299e32789366600a60b2eec582fead436b04 2012-10-19 04:43:16 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7f73c54b45ef8609a0eb9c344df5edd483c4fb63696028418230cb5d7a5af6cd 2012-10-19 04:49:40 ....A 66560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-7fbe8a6e370b2c0b1fa837d86e7948a8f3bdd0ee31f781047ae459ba22c0ec3e 2012-10-18 22:21:30 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8001c7b42c52be7ecfa7cc8181503d9ba1d0574bea968b236342a0d1665fe004 2012-10-19 02:37:12 ....A 279552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8003cd6992c5a2af37d737ce1c6b775d1e3b180a2f521ae1a21b44457f6bc819 2012-10-19 01:41:46 ....A 77312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8009b56cfc24f3a69d964885400ead2c8fb918988c28585003e7759e5723ec55 2012-10-19 02:49:06 ....A 37376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-800a71f221a06a88fada81680dcbaac5080319de674bea2a39e5997b0a612650 2012-10-18 22:33:26 ....A 732755 Virusshare.00015/UDS-DangerousObject.Multi.Generic-800a7ee6bfb02c69feb7b6dc03a9dbbcd48d668ee73e58f570a5696b4638f2f2 2012-10-19 00:09:30 ....A 584884 Virusshare.00015/UDS-DangerousObject.Multi.Generic-800bc381802a22245385be125f09a68421624b3d8de6add7d4824e971f7237bd 2012-10-18 23:48:36 ....A 1025936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-800ccf3b98af0bfefc092167ba3f2081f82b4014ad5b1db5206f319092f5c374 2012-10-18 23:30:18 ....A 504801 Virusshare.00015/UDS-DangerousObject.Multi.Generic-800edf992a124b30af09d4552b6a6ce835e0bf138284d54a410e849d13ffc664 2012-10-18 22:23:44 ....A 318940 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80107cdc2d2f602029bb077c7a3f2ea0ff412de2dd073434a6f6ef297f4bb46d 2012-10-18 22:49:36 ....A 170524 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80116c93a9b7de429c9dbe9e4631247f9a150c62df44477003df12006bba2b97 2012-10-19 00:30:42 ....A 4209664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8011f024d29f025201bf131571ac7e67d1b9ea7ae63cd35a9daaa4488b805f25 2012-10-19 01:43:30 ....A 397702 Virusshare.00015/UDS-DangerousObject.Multi.Generic-801290a6679d97c1156d8dfa186d82ea2000580f8fa806511a4860cf27ff4139 2012-10-18 23:38:06 ....A 79417 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8014793e5e25c5e530e6823c60fb57c888516360aacc75d506d36c43a19982fb 2012-10-18 23:42:58 ....A 559616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80148fe35e401810e1e5a2471826e1c88f32e039153b4046abe553001eb390eb 2012-10-18 23:27:06 ....A 1301776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-801607e3d5c6103816cb45e28401f48c647d7c15a7083d3d6c25f5524a1b7d25 2012-10-19 00:03:44 ....A 2123537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8016b75ba6b7cbdd77041764eab60e0c2442ff93d022bf9ff55c9f1c10e957bf 2012-10-19 00:08:52 ....A 368604 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8016d1d2e0aac1a7efe24dcf8e48f6d4072d0a3f13251c538f61e5fca756e474 2012-10-19 02:11:12 ....A 321024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8017acae902b378fcf9a25a213bd30d86b9a0f555d31608acbc66cd15d01153e 2012-10-19 01:17:40 ....A 53760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80188fedf6941f5c90158c1ad80edcd81a81ad897be8cc147bd0b9a9c516854b 2012-10-19 02:28:06 ....A 1042892 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8018c338a6c99a7fe650238a7b22e071669b839532132701015737a8087b10a1 2012-10-18 22:36:10 ....A 5652480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80190bff3c9c07bed2d5b5dd671cf25f8bfab426b940b1bfb4bca7659e722218 2012-10-18 23:30:44 ....A 131584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-801cd27faa22c221dc26f7a3530bfabcf7b36e759756697418d32446466e16c2 2012-10-18 22:39:36 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-801e756323a7e01baf5ba08b00ac205bcece0dcdb8e14863a3487651a00c2131 2012-10-19 00:19:46 ....A 43045 Virusshare.00015/UDS-DangerousObject.Multi.Generic-801f450c10e428d927e60a0af86ba416479be2573865ed6fde663f2c36d5b84e 2012-10-19 00:53:12 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-801f85c2a6d18cbbebc041f91fc6354b65a6e6d6bae7c47b0baf84737b8a143d 2012-10-19 00:29:56 ....A 46348 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80248f6b6225eb6f30b6f498f56010ae2c4a606d60521681f1ba36438b7ebe3a 2012-10-18 22:52:00 ....A 238080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8026ac55e6ab1843f58e726635236e23ee43fba160ac70294609abf73c40bf53 2012-10-19 01:23:38 ....A 6656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-802b09b6e5f2cd0f84af180086c6f72f042ebd5a870355c97a6a06bc1a81dad7 2012-10-19 02:10:24 ....A 75696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8032919ddc08a7917475b9e316f8f91c7ea34b5846139ed5106b0b7f9b209b47 2012-10-19 00:14:58 ....A 1155583 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8032d2945e55c3bde6a39b8aea498d788374f441caeb74a13193dc9adb752465 2012-10-19 03:16:14 ....A 1824808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80364e2a2e3c8b11e22ee860356c9c640bf332029542d84b0d10e68b7d88f7c1 2012-10-19 03:17:26 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-803917a70e81c74661f86d2ca5d23455b2d2735baf658af95ccd925fd85fb9be 2012-10-19 02:18:20 ....A 884736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8039e6d9d4801198fcfa98569a7bb9a979189b118ca0c8388dd48953e5c87ccd 2012-10-19 02:31:28 ....A 137730 Virusshare.00015/UDS-DangerousObject.Multi.Generic-803f8ecad9fc79a584c06ae9255124f958ec4a12e15391d9f12693936e3842d1 2012-10-19 02:02:00 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-803faa7dbb771f36421fdd0060c0172c6e3f8e3c6b5e829c9d1c47eac7cc0d06 2012-10-18 22:14:26 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8043ba2568d4858ba8a92787d6c20154ee12b6f72cd6f2758db942e76b2bb42b 2012-10-19 01:11:46 ....A 1029526 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8045aa9c8a95351c7cc886b9caa45aa13507ff5283d58738659d84bee90a825e 2012-10-19 01:29:18 ....A 73958 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8047c32d4c14dcbca8ac73741e8cd3906aa6dc70758d0f2500b74f6b62061d72 2012-10-19 01:20:10 ....A 232918 Virusshare.00015/UDS-DangerousObject.Multi.Generic-804b9406f808de334fe8c2dcf325001b19e8823aa13ac1e7d8fba2ff80843319 2012-10-18 23:54:40 ....A 237640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-804e78447f98c8f62394c33c27f04af74f72c975c2f302c9fcf425db86bd6054 2012-10-18 23:08:08 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-804eddc72d585c57e1c1d1071663f3c6b61cea435c92091c5bd30e8ac4faa4a8 2012-10-19 00:20:26 ....A 1601536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-804f16566c25cb7a12d4af47a1e473b00e83b116396256c4a8db6ff7ec031075 2012-10-18 23:36:56 ....A 18175 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8053a4f0141eb90efb6716aa20e0e42158a6d122e4255f865e0901588008c8a5 2012-10-19 01:34:46 ....A 104835 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80559484fdfe959f3573f73e36ba6d4fb8720ac350fd780fcdd5a918b078965f 2012-10-19 00:08:04 ....A 3584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8055b6b3e1141c91a1188203a329e339aaff42541e3587fce4be72a8754b9356 2012-10-18 23:16:56 ....A 203897 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8057dc7c844f073fcd8bd7876769e80750768d14cda3afa5637ea5e58f5fdef9 2012-10-19 00:53:38 ....A 32864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-805f8255286391ddf6a93f711496d336e6e0a1eb32ca9d4b3d63cd1ffb09c2d6 2012-10-19 01:09:50 ....A 888832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8061219a0ac7af145c6b8660dae6caa04a3a970f7763afd6203fa5a45f4f4e14 2012-10-19 01:37:42 ....A 345272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8061dd9d3d40c5488a59213a66d6665e6fa0fbfef5c296a979e40807f79dbe08 2012-10-19 01:33:00 ....A 140616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8063b6327e3bb89b12d337a1024ae697f17b3e50d05f0a939d922f725f4fd004 2012-10-19 03:24:30 ....A 418304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8067623a963231e80528e42e9a88a6c5051d580d9cb6c2201772a2887cbd4a14 2012-10-19 01:40:56 ....A 290816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-806903c83440b96545fb3859a8fb84ab2ca91d50caedfd8e38f09d58c6f87ef5 2012-10-19 01:22:14 ....A 2779136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8069af4cf24d57e0cc28982e41a62c27d622fb59aea0e09f99f4fd58bf7923df 2012-10-19 00:07:08 ....A 482263 Virusshare.00015/UDS-DangerousObject.Multi.Generic-806a51f12760bd5b6dcb1838b9dfa417d72409a3542f19f1f7a9b04c4ffd51bf 2012-10-18 22:44:20 ....A 715911 Virusshare.00015/UDS-DangerousObject.Multi.Generic-806a5a7fe25014325e375874cedf05f928fb019feda58f8f520cb1088c64fc99 2012-10-18 23:53:44 ....A 1048064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-806b57036ca4a6c6f068a92f835a79852e3acf891b2bc3256b90c9545b6c4302 2012-10-19 01:47:54 ....A 4455 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80705a7a4d0d7a4c6f5b7fac02fff2dfdf9b4d76fac6b32b4e450c40fff33617 2012-10-19 00:06:50 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8071088309034ed50c04e4eecf081a8e8d9717e51ddb2122bae3032aacdad256 2012-10-19 00:25:26 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8071da511452552b11c388510be6d2ba2d6ab015eca200e475442c79e9b3947e 2012-10-19 01:11:38 ....A 269312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-807396248d671de963c549331384a2e37faefb2fdfd76f2f4c3ca78e492c6af6 2012-10-19 01:23:00 ....A 1935462 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8073ce16a21aa4a9ada0611f0ba61c573047038bf821654081c39a9a29097a26 2012-10-19 02:20:16 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-807410385594ea083795aadf3c7640ccd629e86619c97c7ef9a244a830cdb2d1 2012-10-19 01:22:42 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8077540d3f96d18c9aee018995229e7c45970c9d1114f4332df2b279a085a92d 2012-10-19 02:11:00 ....A 120250 Virusshare.00015/UDS-DangerousObject.Multi.Generic-807df9b48955cf5dfd6129dd2aca934f1c3a15ffe698e4fcd34c66a1b6ebed53 2012-10-18 23:05:38 ....A 535938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-807f41f9b009c3b041b864ccc9c54bd4910b5894a63d7893d9b93758641985d5 2012-10-18 22:54:06 ....A 859406 Virusshare.00015/UDS-DangerousObject.Multi.Generic-807f4bf4b121c163c06bb6dfd39fce31253e880190e3cc81ea12b6fb562c6807 2012-10-19 00:41:10 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8080061b1df35a9cba9d06ed978ad17b835df815a45ff13e50aefe5248e0b047 2012-10-19 03:23:36 ....A 2001484 Virusshare.00015/UDS-DangerousObject.Multi.Generic-808102231c886ff78e3ab2c2060acfd927bf25566ddfff837105208ba98a0b9f 2012-10-18 23:35:50 ....A 300544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-808489057b923ed786e42f551b9582b737bf4e635043f41ddeef0659e8c316a2 2012-10-18 23:02:36 ....A 2691584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8084aa9318b093ad2276117dd172dcfe8caa2ad35fbaa372d66db11ff2f7cf44 2012-10-18 22:45:02 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80854172f95c443b718a4351c39a1544b0632f525589c33be242c9ab5141e4f8 2012-10-19 01:38:48 ....A 179842 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80858833661743392df7ec510f71a9470dd553c1f1a78cde9b3b47b86ee61a9d 2012-10-19 02:12:26 ....A 7326497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8087bfd915820bd5d3e4467b9a09c5d248cb56f4b3a6a856a89a4f15f0692518 2012-10-19 00:41:30 ....A 320089 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8087d0f7d48cb1eeec8ee540b13fa3bdf7aa662ed632547a088866bf7c34ad0f 2012-10-18 22:46:34 ....A 133758 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8089bb7d8f8c7ec6cbf89b5659da2e4c56f8600c557df308c5c7d1ebb1721b56 2012-10-19 00:53:44 ....A 63532 Virusshare.00015/UDS-DangerousObject.Multi.Generic-808c878acabe1fc3fc7bf918e87de14926c2b5b02715b253ee6fa35f61b29400 2012-10-18 22:15:20 ....A 368600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-808cb8091a33a89257900b8182733583309250cbe934411640ddb31177671b58 2012-10-18 22:18:44 ....A 3119635 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8090810f2cca60b21f009eacaef45710e64e08994135081ee5c694db097a8a17 2012-10-18 22:39:22 ....A 182702 Virusshare.00015/UDS-DangerousObject.Multi.Generic-809289229d7bfd783ac353f1e536dd692b43c3c00904708fbc0ff29273e054e2 2012-10-18 22:14:30 ....A 470611 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8099a238662b0f04e8b668cb119c979434588185a17a83b32366814c3081f993 2012-10-19 00:21:18 ....A 13910 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80a1bded72b28a5fcdb43428e4324e080ad1901de64d620461a9064e42a31a1e 2012-10-19 00:28:48 ....A 43008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80a1f9f13c022e7b2d4e1549bb6a8a8d4bb8bdf01b141c71c097b406ee1c5ba1 2012-10-18 23:01:14 ....A 104190 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80a8fb313908fac542c60257f797380a2b3e7ce7504c21425f449d6b138f6374 2012-10-19 02:52:46 ....A 63488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80aecb673aed72a038c34c430947a4cf480fadf7ac41749d6916f88dfbbf9e61 2012-10-19 01:54:46 ....A 172809 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80af5b03b6be613135a117019e8a26e1a70ef4171503be54eec088e9d0062ffc 2012-10-19 01:49:40 ....A 917504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80b0a498c8817b5240e65356e1f18e00afbfd28a277687821a5ce6964551be94 2012-10-19 02:04:54 ....A 747280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80b1e11753f59a878fb7548a9951753297d56800990378059cc8a04556da9a1d 2012-10-18 22:06:34 ....A 798720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80b981a5cd00d901a45aa8039a60ba5863a752ce751b3efd1da09ff1f57c5c4a 2012-10-19 00:41:34 ....A 190976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80bce65faee1134f35fb87f990888d33e3fd8595c4b9490df980a34d5edb0113 2012-10-18 23:02:44 ....A 528384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80becd6be0bede73c79a27b2f486a81a85f965b4ccb689cdb1d0e16f3ce5aeb8 2012-10-18 23:00:52 ....A 6988128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c0056685c6b5175fee151afd9b47ea77c77b91c1b1d223ff37ed305dbf5454 2012-10-19 02:25:42 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c18b2b8e1066ca8febbd1a194997b1c1ba96b84140dce606d16e4a7fb37ffc 2012-10-18 22:49:30 ....A 365056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c1bed43cce25f4bfa9f0576521b4063ebfe1fff9743809f8a86a7d248dd1cd 2012-10-18 23:17:14 ....A 82405 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c267262344535ea3ef6c039818968fc5ce5d3b4b421527be9b865d8a7b06f4 2012-10-18 23:19:04 ....A 262144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c2e76e027addc285aa39a1bd96d995c417cf86405de783dc6f95aa67670590 2012-10-18 23:57:16 ....A 905216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c305215e18daf51912d35a94619bdcc6c45da6d933bca7e0c91c279d392fbe 2012-10-19 00:53:50 ....A 17947 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c355267120067e526b93f116132044faeb29bdc65963b0a89b84eebb292af3 2012-10-19 01:21:26 ....A 1007616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c68c08166cdeefb64fc349cc12d9d09f650718e7bbafd6c874d61af13fdd84 2012-10-19 00:51:26 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c831cdfd1185aef6c9b3b7dac80c7947992283eb6fdb29c0bc6233c17a89a4 2012-10-18 23:00:40 ....A 413696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c900eb255a898fb35414747f8e47e571c51ed1dfb671285aaa6d703244e637 2012-10-18 22:36:06 ....A 371712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80c93f04b35ddab9513d23d8527bf140c401c8feb7be2ac793a921b0b987b3b2 2012-10-19 03:26:04 ....A 361472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80cd8f0370ce0f69f45a95ec880110e91c5311f1238eca80ae756972f9c16fe7 2012-10-19 01:54:38 ....A 158563 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80ceeae6fa81fe55eca0c74dd307371b1c6b05b14ea1b4d82824bd115ffacff2 2012-10-19 01:51:48 ....A 1137911 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80d0f9c8a5bd18b643e1003c378833b4eecad6c4a9c2d8acb535f8cfb9924b2f 2012-10-19 01:55:40 ....A 6996474 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80d15976ad48ced0a0d0c32f75d1e4ff543e5621592d47cab9adc266f1b80960 2012-10-19 01:40:26 ....A 4209790 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80d1b065e3577a3820064295e78fe2afb403cc73fd86ce20fbaa4e70516865bc 2012-10-19 01:51:58 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80d1ef8ac683f90de20554510d0414911b12decd7680b07820c1489f5c22f583 2012-10-18 23:23:20 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80d47968ecd8dc0609a295f2f1f37ac69e469a4aded02a876ace2d00ef45ef34 2012-10-18 23:26:24 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80d945d08ba22b873a4c242e6241859bf5d60c6edcb4c9adbb9d734b8e26d13b 2012-10-19 01:25:16 ....A 847997 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80da118b87afcd4e6e16901c6250bf1772ca6ac352a9f5bb1796c285f1f67a8b 2012-10-18 22:55:32 ....A 380416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80da8385ee58ecd2a0ae5ac63761c6b9ef95a88ecd474580180e380a66137e12 2012-10-19 01:47:06 ....A 82512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80dbaa68f3442ec9392a5bd838ea72e7f717a3124bbd94ba069047db40d4f9b5 2012-10-19 01:35:40 ....A 660480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80dd2a4d7d2fd8879e49276fe974b885e914052419967353a5ced16d47ea9b32 2012-10-19 02:12:26 ....A 396912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80dde4d82884826ce685f97a8c6019bb9db0522cfc72372150ccc065a4c50ecc 2012-10-19 00:45:54 ....A 854922 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80de0a9846d2c6b1cd18bfc3dab9df1fc80d4b0e83727122e05e886ac8741026 2012-10-19 00:36:08 ....A 370688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80df1b6fde2deba2325149df1152f31feca21b0c71ff9044468971d1205dcc7f 2012-10-19 00:36:20 ....A 123959 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80df22ad09b725e59d7e44724505db9c79f1bfebc2443780669d048aac5d5cb1 2012-10-19 02:14:38 ....A 4231168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80e5ad531892e63ff7fc943dee61a81f53efd96e9c16b22213658549a4324cd4 2012-10-18 23:57:38 ....A 1589760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80e9fe1a1acb345f134e402d1c27b7f587878a95735a300948ffa6dafec3654f 2012-10-19 02:06:14 ....A 618601 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80ea3f6519ad69f2587a49419736f95837b039a42f541054ff4bae093e206d5c 2012-10-18 22:48:36 ....A 1464136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80ec2d75870f1ff4e208c5df2b44a6cc89cdcff2d7b01ce768986490af2ef290 2012-10-19 02:32:42 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80f6dc49fe74ec24b961a69a9f032d485aab35f57e77df88ec2f1ed39d0ad8fd 2012-10-19 02:46:26 ....A 13641 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80f7f2e97e7b92dc370e0ad8cc043f62d371651dac5d786d42ed60694aa96f50 2012-10-19 01:28:48 ....A 195709 Virusshare.00015/UDS-DangerousObject.Multi.Generic-80fbc098db78db7d114164e780ce578a99ca6ce622bcdeb2af097814f3d3b445 2012-10-19 00:10:54 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8103282f50118ace30e8d5f711f8ad0b1be39d8bdf639fc32df233afe89e2eb1 2012-10-18 22:25:54 ....A 1703936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810516690255064394f02410d7cc78e2657d03a41e8132b536d382c7abac744a 2012-10-19 01:51:24 ....A 623104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810638f3e6920a455e1c5948bd8c8dd353da86b5265c2e6e17c2fc6b59cc79c8 2012-10-19 02:29:06 ....A 598016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81080b0e7fab7ac97c5bdca552f0dc7f2682581883660b30aa572f4df45821b6 2012-10-19 01:20:48 ....A 553239 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810982a13325587bfcca56595e0b646d851c89b71f3f398e93de2fa03f69df25 2012-10-19 03:31:42 ....A 91136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8109fca88e5316844845ff62950e2ac19f191b1b640ea5069a9b1f24c6627429 2012-10-19 03:20:32 ....A 2638848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810af9838a81effb8463e5f3c2e5fb8c64f826307892524c8c983750b84142c7 2012-10-19 02:25:46 ....A 129881 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810b3003af96fbe8986f310faca1ea10d763223c59f822be7d2717a1caa679cf 2012-10-18 23:42:08 ....A 2497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810b83cf0085f28afa1ce2fa9f97dd062f0a7d9632ee408af40a6a6c174f59b8 2012-10-19 01:26:16 ....A 117248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810ba6f24e1a6cf2f0678162983598cd69a261f62e6f96894655dce804e3e1cc 2012-10-19 03:16:44 ....A 31744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810c339a288c20f0fcd6d109a12fb00ae078b5c941de31459225bca0b63d94a1 2012-10-19 02:51:44 ....A 257647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810e05370b4e7f6d6d8af6f0359befda04c59d694d7583d4ff09c8e1d0ac1f6a 2012-10-19 02:52:52 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-810ea3ec47b39b7d6ee4553f00b0416a13826a69249806b3f703baf27aa6488c 2012-10-19 01:58:06 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8115f584315201cf295baeca2ed75397e0b1d39bfffe338ac2e977c7e1c2437a 2012-10-19 00:53:54 ....A 772626 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81165b0dc505d63c0981ac1fdacb8d9568e24b9ce55b780bd555891019c3efb0 2012-10-18 23:00:26 ....A 13391 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8117c243bd3e94fcd749f5c145ddeb2087c68f15e4e37e02cd2810df889c5b36 2012-10-19 02:42:42 ....A 4313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81184bfcdc8ea1dd00a775acc8f8db421ba2b10af85e78b373a2185b98c355d6 2012-10-19 02:41:16 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-811a76e8acdc887cefb2c6a50512d3fba68e1356182294171aca56dd5c7acf3d 2012-10-18 23:58:48 ....A 172469 Virusshare.00015/UDS-DangerousObject.Multi.Generic-811b4560159959cb5d4c29c82be792123d28930dc3da4949ba4c9905f6492959 2012-10-19 03:03:38 ....A 919907 Virusshare.00015/UDS-DangerousObject.Multi.Generic-811b95d3eba3fc756110325d273cbe7541e80f5ca67ba3f793aceb1260a4ec73 2012-10-19 01:41:16 ....A 555008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-811d438057132b41eafa408eb2366cd8fc8e53bffd3a3787f230e429aa34e84e 2012-10-19 01:21:28 ....A 757760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-811d7fcd1da3833ba9617ddac67d6eab56bb909b88e51ef8ad5d74580f551ea5 2012-10-19 01:04:10 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-812177ed46930d172fdc05374608015f6c776edf7b6c7ed7602cfb3f546977da 2012-10-18 23:17:20 ....A 87373 Virusshare.00015/UDS-DangerousObject.Multi.Generic-812ab84fa4b79a85fdc594fb4d59811686aeaaab5ddc93c53366f038d4400777 2012-10-19 00:10:08 ....A 344576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-812bea60bbed2299a612c83574f09bbce8bf45c0db4c0820da152b797df17616 2012-10-18 22:50:48 ....A 143957 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8131d7aaeaa1850fd6081ddec70cabb24ad91d00a402ea6c8aa55de8240bcedf 2012-10-18 22:29:20 ....A 255787 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8132b9e2a87d5ea21933a2ae5fa5cde129f02fb7a9c1b5140ff8c0c807ac5d3c 2012-10-18 23:11:02 ....A 445264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8137f9b99bb88ad202fde45a33f18a35253d96d71e82c595e0a894501c2b8d10 2012-10-19 02:30:48 ....A 669290 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81384080378c69376b53629bc73b28b0d7398dee6165b142f1b2379a4dcdc641 2012-10-18 23:01:38 ....A 681454 Virusshare.00015/UDS-DangerousObject.Multi.Generic-813ab1279fbd5cf1021d8debf7d798bb30bddd3a460cafabc6d5d019b3946666 2012-10-18 23:00:56 ....A 157308 Virusshare.00015/UDS-DangerousObject.Multi.Generic-813b6c5210e0cce87ee7c7c71d7c6a49af8a61b0c592c0917c1e2d67dfa3696e 2012-10-19 02:27:28 ....A 47488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-813c71fe3c0c6f461826350d022820cb157104df677babd7d04ba91fda3faf8f 2012-10-19 01:28:26 ....A 675840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-813e2fb743124581f91729a678f17cf6ab1d9b49a309646050d34a41d9048cea 2012-10-18 22:33:16 ....A 278423 Virusshare.00015/UDS-DangerousObject.Multi.Generic-813ed1719d060ec82b37f4fe447d6c5e6808a40949f8e67aa565937e92b0940e 2012-10-19 01:20:48 ....A 532483 Virusshare.00015/UDS-DangerousObject.Multi.Generic-813fba398b33cadca91ebadf463a9a462be64d03ba4f541f8373c20868137c57 2012-10-18 23:11:42 ....A 1457664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-814415430c34f393139196fdeada4cfb37f7ba50c56deca14f0242c96e36c4ec 2012-10-19 03:09:34 ....A 1120687 Virusshare.00015/UDS-DangerousObject.Multi.Generic-814476eed1e2be8c0ad76e4457766d7c03fed0ab3081718d80467b5998ef6e62 2012-10-19 02:48:16 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-814550b3c452a320c13b4ddb617c811e714b2085c6cd93c4c3b09323ffc303b8 2012-10-19 02:37:38 ....A 643738 Virusshare.00015/UDS-DangerousObject.Multi.Generic-814bedd6be224a0194e8c0adef409275c7687e81f99ef421f83ff39b249820ee 2012-10-18 22:55:48 ....A 384512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-814c3ce8e1fe1e845019223726bee307dc3db4fa653788fbe7f59ee6a9d13593 2012-10-18 23:05:52 ....A 130000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8156d1e6518dd60121ffae3f675af9b7afe48ab844c2be1066a4ed70fff68168 2012-10-19 00:41:24 ....A 85504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8157fce09c3afa24836f52cef0cb9a4e94feb9fe16023dfb48428e1b35d14c14 2012-10-19 00:22:40 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8158d7b2082e1c315967785085e6f0ebbd4d0c062f33e99ddfca96a0a95ebde4 2012-10-18 23:10:14 ....A 75776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8159c0e6ad5b007ad0d2de61ed43541cb728a0933af7055d0abcf69a1d460907 2012-10-18 23:09:04 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-815ea33411b460229c56a8f2ef502f89aacd66e0dc3eef2a80c849872e7bb24f 2012-10-18 22:53:28 ....A 411648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81666154d14794840de81806ba0fd8205cc6129af261539fa2d9272f893c60a5 2012-10-19 00:30:36 ....A 3451904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81674fe0d3576a4e2a877a4ceb33d86806e35873cf8fe4c45410a9338e23af97 2012-10-18 23:42:56 ....A 487936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8167b90dc43c36de89bb1744ff71a703488388d7fcf8d5afab15340a51123c15 2012-10-19 00:25:36 ....A 1534168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-816854bd4356d62d87122d4123c8002247240f3de8d43ad292f9b55f7f5f14b1 2012-10-19 01:40:18 ....A 421257 Virusshare.00015/UDS-DangerousObject.Multi.Generic-816e20859766df7a88083ceee44bad4cc72d1a17168e0702cbb049cd5082010c 2012-10-18 23:08:24 ....A 36289 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8171a1a630b2424f00b2b58322ea1e18185da1c2051d0e507c1ddc433b1286c9 2012-10-19 03:21:40 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8175143d65cfbfd0977a95e997355431923cc184f5d02af2250581fcef23a3e6 2012-10-19 01:28:46 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817569b387ebe31df5f4873386a6dc0b3d46c5feeef189312c216e3c567d8d4a 2012-10-19 00:48:04 ....A 45568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817621224833184da4bcf25fdadefff502f0e5a93bc2f0a8f15b71e8e1607fc3 2012-10-19 00:24:52 ....A 710144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8176bd1986ced8619c8468b17320d65698fa05272b59c83538d294db57a9ee7b 2012-10-19 01:32:04 ....A 170496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817750b0696ae6d3b2dcb01c853c9278ba55409c44439a04339d80df7faeabdc 2012-10-19 02:53:42 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81782bbe518510d5827985292c1862460d9551f975dd8aea6f0f7201f0e7f078 2012-10-19 00:14:20 ....A 788752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817832f319d5118b6231eb9c9a040f17aa6660f49912864fa0088b2a4a53c30d 2012-10-19 02:41:16 ....A 64000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817a68d8235b987306d94237c51e8d87534463b74ed1970988996a9e84e1d7ce 2012-10-19 01:47:32 ....A 30720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817c271447229bb1023458419905ba68e013be83897a1ac69acd2fd626498abf 2012-10-19 00:20:58 ....A 394654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817da8aaa131446d1ff50eabeab433cf8a451d2b16f535e89111516798319f4b 2012-10-18 23:46:08 ....A 2028047 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817ec9055badc7f3cee6fe06b94a4a15bdf0e9f9c2dfef9d3682fb678c347134 2012-10-19 00:57:50 ....A 757760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817f0ee891d81dc45f1526222a90cd1ff412e313ddaba952fb285082d2893798 2012-10-19 02:09:54 ....A 62464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817f2f9e202dda92f71703f805365239b0a6a3dcf39d799bf2fb265378c64123 2012-10-18 22:34:44 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-817f73e7cfb32d55360e860d2331630351d34cbd0a292c9ce2215ba737575d66 2012-10-19 00:26:30 ....A 58651 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8181aaba5db2a5beb465d6531664ea1e47a692670c3cfe6cef47befb31180ffe 2012-10-19 01:44:10 ....A 74929 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8182a0ffd085f8120ca5e0979a926e736d986a4937c7a8f9724fb67c2c1dd3f7 2012-10-19 00:22:06 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8182a1b456a7c67a017bcbb5aad9a31a9b493aae5b382200b3cd889ee5992fbc 2012-10-18 23:48:50 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8183a0d101a136341e60172645efd23473e04fd1aa4149c54f896725c2e02c0a 2012-10-19 02:10:16 ....A 7044 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81842255d2cdb42060bb86a6a324a1bc78aa470447aa1b907ddf6e74af194935 2012-10-19 02:25:30 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81855af8548144f4d97417efd302678afd17d37ebab3af65a122664153a887b6 2012-10-18 23:48:54 ....A 49856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81865503e7e70cde2a64d107aa666c69c0259f5ddaf51f0f6b2469df10fde35d 2012-10-18 23:29:48 ....A 463360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8187c32f8d270acb8d2eac9a50679535822358ae84408749fd6c42859c527c19 2012-10-18 23:17:26 ....A 1839132 Virusshare.00015/UDS-DangerousObject.Multi.Generic-818cef05db4f200a9ec044e72493875f5a401e796765a473b58e8ab45bdfb08a 2012-10-19 02:03:10 ....A 1525624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-818de665060d897ff3d06124deab60f85bd8cfd9df30725f14926e78574e832f 2012-10-19 02:08:26 ....A 59392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-818e4956d219dadb1dadfa3d5f79e3a539546133251c9adf57832730fdda38d1 2012-10-18 22:25:06 ....A 9728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81915d03ea2469824ccaf9796c83ab48b7c60dc6a572d927c254d6b599da0321 2012-10-18 23:57:18 ....A 6656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8191b38ea958943430bff0cbc9042858b595565849eab25ce61dec219ba6c0b4 2012-10-18 23:27:56 ....A 135168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81966d96aae8188244f3b61e129bcf45adac1f990dead0b9cbb0746f7a40a84c 2012-10-19 00:03:20 ....A 949248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-819734ea16b6f04d71ea9c2fa118c5d8632061c314527a13aa589d699d43e281 2012-10-19 01:03:28 ....A 10331416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-819a96f77d9216d55ecbb9c37c522f2b0daccc087a0a92dfda4d4a2aae898d90 2012-10-19 00:54:14 ....A 45568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-819fa6478fc20884f99c90252860ca3d31f46bcb7f6a605fc5d493762c603f15 2012-10-19 03:09:46 ....A 35243 Virusshare.00015/UDS-DangerousObject.Multi.Generic-819fd712753e0b3da8eab8249578a21a4ab9028130cc86cede961d6e28a54c19 2012-10-19 01:23:06 ....A 10172 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81a4b04b67226ae80485472fcf10109fb9e0e8a457cae8726cd5243dc2942776 2012-10-19 02:04:48 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81ac0ebbc782fb917b466c2e116b2408e19e9854a1e8b328f85004d1f904a306 2012-10-19 00:19:24 ....A 22180 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81af67b02783d0280840af606a8b87bb97984402eb9d189eb566be1df2a902e9 2012-10-19 02:09:28 ....A 586752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c020341b2b35beed338acbef60fa9d3098352fc93b2e2040e738d55351f7d3 2012-10-19 03:26:50 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c29da7a08280f8af4d78f8c140082647ca821bd88a9e20232b2974eb67283d 2012-10-19 02:05:36 ....A 786432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c4d31ca18e6e24e8e2d250cb934c561e1449b504effa28d488f1489f66f148 2012-10-19 01:27:56 ....A 135168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c5ac5ef0e4fe4691a2d91e7ff0ae62c4f08353e49ce0259473845cf1d44177 2012-10-18 23:58:18 ....A 49664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c5e1ea06433b597ccacdebae9a76c0e7bd180f0f9fe066edb7ed2418e22558 2012-10-19 01:32:22 ....A 230912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c839fc2f30b0290061c1fe03c19eef56a6a12ae55fd0df2f15095c734a84d6 2012-10-19 00:35:44 ....A 1753088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81c8aae798863b4200cef0c7215a4a511b24a78bd047df3fc8e656733481ea25 2012-10-19 00:04:00 ....A 581632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81cbd905445222c42d55e3b9e245b935e519fce95ddd903ad63002bb31a83834 2012-10-19 00:01:20 ....A 1208320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81cd2fd49574c9504a81a64d21f45bbc822926d52644e906102d64d774998ea9 2012-10-18 22:38:40 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d027754192b35ce16e9ac633b8903f487e3dec5074f6b9a998e197f6564d5a 2012-10-18 23:07:50 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d43b76a751b4769fd6562abadcf3dc253e9e60c5f4db84a620959393a2a131 2012-10-18 22:33:16 ....A 113584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d5cdf2f711937adf5627677ef79de4d7acb26ec386d022d8f16ddca81ccf1a 2012-10-18 22:15:20 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d6ccfead76b22878025eed5c3e1c2123480c181775fb82ef36697e2369a798 2012-10-19 02:09:10 ....A 80364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d6f7c843737afa3b65b658514accd63ae88a07f5c9c3e33cb3e026d989b073 2012-10-19 01:23:08 ....A 791033 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d72b8ba672d809e5fca85b546e7e361db8f33e183afb649d9c6f30fbbe4a33 2012-10-18 23:21:50 ....A 3498492 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d87ed4abb2a292bc608da5393328a3963aa0d0d989df0a1eac4ab00453518e 2012-10-19 01:56:20 ....A 60817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81d8c763939dd99bea7938dba533e73046767eb2060181e9873d267ffed48b28 2012-10-19 00:40:58 ....A 545792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81db0844348cd2d0311090836bd6ad3b43d4a2147bf9b8036f77938f028e552f 2012-10-19 02:06:40 ....A 74925 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81dcd6d24be41b0902061a5f3a91d47f4fda45d4014344e3b8d613c79822756c 2012-10-18 23:36:12 ....A 629760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81de15ff35b105aa17e1f49e05d1e4f7886ed24347654ebdb5690c7923bc4bfe 2012-10-18 22:53:04 ....A 347416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81df4bc658144b031134c67f9418dd1e0ad0a7999c2bd4a4fd5bd955750d33b6 2012-10-19 02:00:18 ....A 977157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e1dcdd5a46428057491a2d0f100cff907efec9fe71e14c2e710981b0022f09 2012-10-18 22:37:42 ....A 18480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e3a1b7b019313e9484ddc771c8c8a4e2d16a02b3bac47008a3ab125688b272 2012-10-19 00:30:50 ....A 100453 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e3f9b95ec12a56e7dc83315e5fb6b55b8443d9638fcf99a5e802b2da98fc3a 2012-10-19 00:18:40 ....A 746496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e4b9e9bea052673b85c11ea0a2a2afc238a382bbbc6546fd7c2fd8aef6f87f 2012-10-19 03:17:08 ....A 555221 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e5424e188be5bb092be2ec343f1324943c99e04f8e4a485d9de9c7fbab957e 2012-10-18 22:37:34 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e69c411e5f6484ab54dc25df0f028369e14b1848e9a38309259bbd2c0989d3 2012-10-19 02:42:36 ....A 9728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e71a0956bd967fdfb756838aeee5994293c2f4df6f60a465a228e7b0e054f3 2012-10-19 03:23:32 ....A 39424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e83f1888c143c6d22dc4f1b18e612932d6c70c8b0b95ecdcc5430ca7fba08f 2012-10-19 03:21:30 ....A 2153704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e8f5b40065e9eba49026f1fb3d107b54400ddc5b226018e7660423cf03bfea 2012-10-18 23:38:32 ....A 400188 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81e97a41ffd36e160ab3f449a182ef9d0e72e384afd2fd81d33fa63e8bbc66da 2012-10-18 23:21:26 ....A 292864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81ea81b2df028d9f3e1f10625f439b5cabec515e99e4e349ac988f316fda50d5 2012-10-18 23:58:48 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81ea96721318f8cdf2917e6a04cc5952ad8b4ead8d20f4ec7dbdb4408bfb71fc 2012-10-19 00:41:50 ....A 50176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81ed4051f9dc9534d3c532d4a012f88f307719f1977784de218c8cb68106e3ba 2012-10-19 01:51:18 ....A 76232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-81ef5866fa4c9e3dd99dd24677ba09a20942f95b01e54bf7e4d9628d6ca1dd1e 2012-10-18 23:19:20 ....A 851934 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8201eaf214ee2f66ea1a752d49c817cde4d58324f9560816ec1067cf841503b2 2012-10-18 22:45:26 ....A 239616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-820317e77be38ea8ab24473dbf0ac8d424a3fbc70de800293aa8a2f672c53204 2012-10-18 23:03:32 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8207027a6da8acb2c802abf1cdef2b1971dc2402b56c38ff7b192a00e7be3b3c 2012-10-18 23:26:20 ....A 656284 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8207316f93e71add3720be0551414c7bba992178361f90b2102b4a68d758ea5b 2012-10-19 02:31:24 ....A 674304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-820f96c8c114303d4feab8a2b83b0e53706f8f9dad6bb8aacf2db4d6a0709929 2012-10-18 23:58:32 ....A 34016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-820fdf25c10550149a98478cb46d8c1bd79279ed2e630b4f2fc9e07e5a20db60 2012-10-19 02:16:00 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82107f236c61fb502e7708aa04974632d6110e1c9dd1272a9caab1104061c4de 2012-10-19 02:18:56 ....A 113152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82148c70e939e860b2cb2d340f6dfaf510d6d7af5dc25efb3e928373369ab53b 2012-10-19 02:36:40 ....A 708568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82149f414e929d88ceb9931d5eb31cc5c5a84d2fb14cde2d62546b78f67e4dab 2012-10-19 01:48:24 ....A 150016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-821732d2dc42463e208b34925ba92c3dc9a76e9792d3c239864ec4a9f51b3f78 2012-10-19 01:47:18 ....A 135168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82185ef73f8410d0366825aff2d4792dd5dd04b4c8e1d8925c8096a0943de35a 2012-10-18 22:26:08 ....A 277248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-822061cd3a893b55bd4a3a8fc1fa61f0b6842fed244acd7f13e2f50f7e04fbbd 2012-10-19 02:15:12 ....A 2304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-822169e587c96fc5ebe69f0666a72b8fdd4e5801c01774b85515e6c7e945e9f1 2012-10-18 22:28:54 ....A 14368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82240a8c0f7685289a4ba3ed42fcab1b30794ee64ba6e266290ef412fd93c98d 2012-10-19 00:00:30 ....A 37376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-822681b150eba62ae428f6d924c3b9d9b8ae1ee67d10d262899ed2f29c7689f6 2012-10-19 00:50:38 ....A 186479 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82275fd001a56dc1414f142758bf70cd58fa836df86856f747476a76c2708f2f 2012-10-18 22:26:24 ....A 9088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8229200d92972559bb89b31eea40e38850be91af666f4c2fa87c75618be5676e 2012-10-19 02:05:00 ....A 88132 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8229683ac8714a91161483d1a47eaedf49ef8f3bf73e5b3116bbbd8e1543c54f 2012-10-18 23:03:26 ....A 2027520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-822afc6fc95436be0f8ee48d8d09f43c998f00000c686aec2a7b07c1d6c55b45 2012-10-19 01:37:54 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-822f7e4e5684af116baadd6b63e907b57e5c620eb306750df36655d058655811 2012-10-19 00:57:52 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82317e7af3d29bd4fd4c6656e76e00db1fc02e9c348d36de37471346561f6385 2012-10-18 22:50:50 ....A 79234 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8231fc8afa3dd466f66f345f9b5e1dba3c57b05179f01ccf839dacbb12b87384 2012-10-19 00:09:34 ....A 35359 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8232185c8e0ae0cf6699ad0eccdae6b28c6b79dd1b4b2f33b6728077ea24820f 2012-10-18 23:46:12 ....A 19014 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82323b15ded87f6183eb9fa179518f3953b687021b69546e4e96e498ae0d89e0 2012-10-18 22:12:30 ....A 790528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8232988e9868a7988ec8792ded3a31dae1c946cb1515b8577e09388a5f4b9d5e 2012-10-19 00:46:16 ....A 337071 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8232e05455f9d246afa8a9c94c50a2f54992f30620ae2f4b80114ac93511ee2a 2012-10-19 01:09:22 ....A 23040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8233627b4d5785f0d915b8424fe2559e101cc7cb57acd9f9f0a048f98e0f9b5f 2012-10-18 22:34:44 ....A 1359872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8235152a21df9990f20db2049cca0740ce366be34e55e66a44e5f3f3f694abbc 2012-10-18 23:27:00 ....A 3091232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82362bdf761ad5601c5682827cf0f64aaae587f91aeb96e69bc36f2a79fa9321 2012-10-19 00:47:00 ....A 221184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8236ce6f555f398de9055483baea70ba4b1d18fb6d05dce156dfe471eb30aadf 2012-10-18 23:52:08 ....A 196992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8239c9c5d05404633bd843e381910024e46f254700b9471a37ade7c4221987fc 2012-10-18 23:37:48 ....A 693915 Virusshare.00015/UDS-DangerousObject.Multi.Generic-823a963208c25a22992ff35492f762df2e97eeddefe90dc7e7913c49832fda47 2012-10-18 23:58:22 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-823d040b57f26a86f98fb5136d0dc2e360300d1604e919246916e57fb4c41aab 2012-10-19 01:49:12 ....A 1827912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-823de8001bcfc819ae7a091b161d3ad8c3a6998466c41d35f0a3addde234dc7a 2012-10-18 22:20:50 ....A 48965 Virusshare.00015/UDS-DangerousObject.Multi.Generic-823e36658f0a511fc6bb079278f96b5886403da4e07aa365e3c16fff4f585a16 2012-10-19 00:13:20 ....A 632832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8240c99fffe3dc8520e8e9685564620f96cc557ead8f1a4a8d6f6df5c19b6e23 2012-10-19 02:43:14 ....A 17408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8240d284f0125f5ba9e96fcf427481c052df94d4af5ae8c6fd0ce4aaa58b6a29 2012-10-18 23:59:30 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824147639c69962caf9efae47dabdd68e2d7ce7706d1641d40ac49cb2df9c796 2012-10-19 00:57:12 ....A 294685 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824169a3067ce75a2698351e66071f6dda6da1c85ef8e54f032875df91ea2274 2012-10-18 22:36:28 ....A 294089 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82437a75055a661000ca99335796b472c3af9d83c14d632c078f251e8de9f533 2012-10-19 02:20:30 ....A 794624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82481421964993d49e17329d8d97f8389619f8b033d2c06f9bfa7cdeb8b7d8a4 2012-10-18 22:14:22 ....A 970240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824a497943264f9c3a27d86d9cbe30ed98e89486b456c765c70dd81a860bf154 2012-10-18 22:29:14 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824a7cbc2f9addf5d01d68092c05716daf3a0884fcec2fd02c6646d21f387f54 2012-10-18 23:58:58 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824de5ea501d8861222dfe3cbf2e8ad73c631d0327128c99e44165218a8a3990 2012-10-18 23:28:14 ....A 3767001 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824f6d4742b1ff1161a3026b7db166426ddfcb02d6a7fce5d09cd3e02b1cd4b9 2012-10-19 02:25:02 ....A 1577503 Virusshare.00015/UDS-DangerousObject.Multi.Generic-824fecb30659e8e15e901ad069f1fd5f9cf4549347eb8652da8a33522240ee5d 2012-10-19 01:44:10 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8250afad2c95c26c29bc6f05878f24b46e3715530c191a5b43358f7bb42a8797 2012-10-18 23:29:44 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82513559167d0c8f88ebe7a7c3a451f297363ae8e331dff5b3673122c1249454 2012-10-18 23:02:34 ....A 143360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8253866b37ac728649b9a9153d7407de079087034a9c42267fbe99551d6a3fe0 2012-10-19 01:35:24 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825676240d7e6fea249deb7f1d2cc67954eeb9f4d695db8ece3fb695de2610c2 2012-10-18 23:57:00 ....A 509440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8256c30125beaec86edf5960d0e254069927e57b6743d461e40b9a06c9cc0483 2012-10-18 23:27:52 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8258f6641cb269a58f56d95d09ed971a82ea32f250bdabc6e89bffdf03bafa60 2012-10-18 22:11:18 ....A 332012 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825a8c3f1edbfc82210cf31539e175f986cbac1567600a39da63042d63c7e85d 2012-10-19 00:34:24 ....A 136699 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825b5f632327e42f09ccea2467bb41f24f252419d46388efefcbddb1866ca2fb 2012-10-19 01:59:14 ....A 283734 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825c6996f9c6b85c367b1a5aff96e54449cb6909960f063fa34f5a03156ee33b 2012-10-19 00:44:14 ....A 3716616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825caaedbbf8f654445977c8465c2fdbade6c5b2704d950018167fed4320eff3 2012-10-18 22:14:14 ....A 4096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825e615a06e8e2b348b54b2f767b4dbcb4723e21194353cccd96cbd2a33dec91 2012-10-18 22:39:30 ....A 9800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825eb6dbd1119155e3bb936e7e2677e16691e5f80db598c4696fdbc6df3503d4 2012-10-19 02:31:04 ....A 32096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-825ed9ed1360ff0dbe6a9d45d6a21e2bca1035a1f2115ecfe4c73a6d3227bde4 2012-10-18 22:35:30 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8262c8b460879affbe8ec4bdfba186ddba8e05672f8bde2dc3e401d1329a24e9 2012-10-18 23:21:36 ....A 9549 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82656e033ca0374703446ff38ec80cb07c119083a051dade771ba5889429e678 2012-10-19 01:54:44 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-826b4c8e464a350006c5f18d6dc9764f7356b88be6063c15d52a90a69bedbca6 2012-10-19 02:49:42 ....A 81235 Virusshare.00015/UDS-DangerousObject.Multi.Generic-826bb1c89b45a0c16e7c62c044b10f72f4b9f0b34d5fb387e9f7d1d0044b7378 2012-10-18 23:45:14 ....A 59848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8275094e968a260752884071e62d6eab9a9247cdacbb4ee7747fdf077e425abf 2012-10-19 00:31:30 ....A 724992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8275251c5616df12bcd9f188095b2f5165fc299a55d517edaa5500bbc6775917 2012-10-19 01:38:34 ....A 2560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82754d32a9dcec74021e31889963ee0eed02f89b8d3a4d57707112d0809b08e7 2012-10-19 00:03:30 ....A 134656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82762a3536e7b58ff672ddd6b9fb3e70e9a5c2e63aec120a2d5c8d712c0e9675 2012-10-19 02:37:10 ....A 12712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8279430e26f64220efccd45c183b2a600ac5cb5658bb2c00345283a2d98dae55 2012-10-19 01:19:12 ....A 1910712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82794c58fdd2b7a93819a24dd90291516f79a9d7f65efe1a0f295526d1fd4ec3 2012-10-18 23:42:30 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-827a108345cc9bba1127ad32608d292671e7bdbdc7ee436d4ec16e4230a02cce 2012-10-18 23:03:38 ....A 137728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-827b71489134e627a7421e1be61c46204690af53125c7215190dca596572bfec 2012-10-18 22:53:48 ....A 7857 Virusshare.00015/UDS-DangerousObject.Multi.Generic-827c8827a9dd2752a10d7ad9e36647aba0e6e7a1e408115becc00973279b95ef 2012-10-18 22:16:24 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-827e4d0ae890c895ac411d7aa7e47aefa1adacf47d84ce6e22df451efa12d83a 2012-10-19 01:22:32 ....A 178350 Virusshare.00015/UDS-DangerousObject.Multi.Generic-827fe49968eac4bdcd2d6ab08cf7d0749978990512ad263ac93b9f08d839064a 2012-10-19 02:25:20 ....A 76058 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8286f48d48224b5c05a088ed08162d92a3108f287fd985b17b2fb94f07100414 2012-10-18 23:53:28 ....A 810496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-828742b3491f013f11a417095ef69141029df08d8509758188825f131a29b8a4 2012-10-19 01:30:40 ....A 9345 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82878fa93bc4b99547677ab866613b03f7bc04f0c7f6dd0caf7ca69e076b9d8b 2012-10-18 22:53:54 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-828adc575e1e5ca019540516be4447df0d86e1ef2a2e206a3692cb9d2c1e6296 2012-10-18 23:26:54 ....A 2497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829172b78c07f5019ab2f9b876809fd660b79bdac7e152d3b2972b12d3e2354a 2012-10-19 00:58:32 ....A 1867264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8292c0b77cc6a6c96df1c30f122da7518f18d55ef0d2e7a03df5214bf0506b93 2012-10-19 01:09:00 ....A 84856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82970bf867f11f801e838691a0ed88d4d4461188ee8c2f682e5f4b34f30fb6c6 2012-10-18 22:47:14 ....A 66591 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829a64467da5417e64e329c45a7ea6f7e8e2443e4300409e2bf0b8f2218651dd 2012-10-18 22:54:14 ....A 16477 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829a9789af556b1f933da9b3da7ae0bf93f7f0cd38c9ea5a0b33f7bf1f77fa1c 2012-10-19 02:09:34 ....A 646105 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829aea04a213c3d0dae47727d1f0f5f564673ef6f76982ebbff7587aa90add11 2012-10-19 02:31:24 ....A 811008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829bba47380db0495ed9906b891745dc7ec2ccbc8be1056769cf328aea9b5107 2012-10-19 02:06:16 ....A 451517 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829c41a63cf4ccd762a6b3e814c54942f8ed04acd36029b0d9d6bbf01e547073 2012-10-19 01:17:34 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829c83712dd16ce37708251a5e4612a704fdbda9087c8d775a7edc7197591fac 2012-10-18 22:13:50 ....A 4000592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829d81b69ae37d15ad70f978a557a9473064af400a0ef198ba40864815fb162f 2012-10-19 02:49:56 ....A 204621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829db5b2513966f859c755ffe672124a50cf6ec50994fd8ea15dce980bc98396 2012-10-18 23:18:14 ....A 184320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829e3a18d8ca54631da9ff1fc5955bd2e8db93d4b0a2ed5dc21c91c7b878c322 2012-10-19 03:15:20 ....A 194711 Virusshare.00015/UDS-DangerousObject.Multi.Generic-829e88bbcf831f08340d13228bae6df24727f7cd41dbd093700e3016cec52e55 2012-10-18 23:26:46 ....A 431699 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a0e8c40077a91fb098021a92b87aa7b11aeb48c39151d38ecbd54bdac4d59a 2012-10-19 00:28:44 ....A 638976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a186f6119b8bd33bcec8f8a6033a428a3e72c20a5cc69d840b5fdfac80c944 2012-10-19 00:52:38 ....A 22560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a3443dfedf55d5bba0dda79caeb8c42b6f1742cd8efc07dd2b6a673c4075fc 2012-10-19 00:16:26 ....A 766464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a5108ecd10e5977ad7dd9562137640dcc2330696688cad05f40ab10c05f176 2012-10-19 02:19:14 ....A 216064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a53f0f2ee6397b8057f750c2414c17cdc8ac8ad1beccd411c70b74ea552d51 2012-10-19 00:55:18 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a5a549137f6fa12046ebec43d153a69eedef628d03ffca03b4dfbf6fab532b 2012-10-18 23:33:30 ....A 152860 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a6bd7e4dedea31daf03c3570120431bab157d516df638f8f0244918ba32a7f 2012-10-18 23:38:28 ....A 174225 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82a726dacc8e1471ce8c1b3995a3e6f435175e7aafcc57b7908568ffd89b9f9e 2012-10-19 02:06:26 ....A 25015 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82aa04c295aec256a33e3cb1d246a1c995f84a0e0e352bfc61c18bc2510b33cf 2012-10-18 23:24:14 ....A 134144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82ab4ad1bab28538577302127d5cede8e89b7811631657029568cb9d5c4d2299 2012-10-19 02:13:30 ....A 656690 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82ab8a805a7c66fbded563e46e0bece2f3848e6fb589c3adf26b594f0cd6146a 2012-10-18 22:47:08 ....A 1486848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82abcb67fab8ae8e66e494517aeb3576256a316afb9e19690470a8d69e85bb02 2012-10-19 02:27:16 ....A 209671 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82ad0a3fb05a5d9a9df1befe119fb51b047ec3846977d00f46ccbcdfcbf2bbfd 2012-10-18 23:58:52 ....A 90951 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b0680e70706344b3e72570e48fedea3537df7a834d8d9751f9881931be8b17 2012-10-19 02:08:40 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b145ffb7e4adf2cabe9a4400fbe83fa92a449803ff2f93e8aa7710e4c29692 2012-10-18 22:22:10 ....A 1452544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b14639b5117d9d44748c450e321d48736c2067b7809796190522c731a2b619 2012-10-19 00:05:58 ....A 2063360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b18d726f596fea296dee98498a7a59c54b28addce411ba33c3ac5ed2ecc248 2012-10-18 22:44:54 ....A 64384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b27e10be1337470ab409e312563351facac1fed9c91716b69189239895f8e9 2012-10-18 23:08:00 ....A 307200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b283d0634fefcfc0ccdd62e97400da7e1f1183bde1fbd400f31805ac83a555 2012-10-19 00:25:40 ....A 98816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b2fd01127617c381323298757ae3f1ddf4729a668799ae1fe938011ef02468 2012-10-18 22:21:22 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b323cfc1858cb4d1bf1e5847f14affe7dbf59bc6bb7326f45dcf52889896ea 2012-10-18 23:07:30 ....A 58368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b3ee3913e8643e0b31c0e12196bdb4d0c40f59a672619d3f21cc243177f3da 2012-10-19 01:59:36 ....A 76911 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b4cdc665d67c24deb062a77f85e57f3bb453453e7a452adf259fbf4858eedb 2012-10-19 01:29:20 ....A 2633540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b53cd083e516c63b424a6d61286f3a2d6a06f76fe2ea28c1019eeadebfdee8 2012-10-19 02:24:42 ....A 843736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b848fcceb6da71747ec110ee8645ba5b32550cb24ae4b0af0e077fa376a359 2012-10-19 00:53:56 ....A 2359296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82b9ca56f7ea8e44752186a60322ac2b990234c0744d84ba9646f5041ec02641 2012-10-19 02:47:22 ....A 588400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82bb3626aaf598505dd93a694d65d24c88d96d6f2e97aa98af4f53b6639e2c37 2012-10-18 22:28:18 ....A 129536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82c1dea5acd2efbc83b406dc7018d3b4117388ccf2fe0e501d17063510823186 2012-10-19 01:42:36 ....A 108032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82c3808fcee161282eb5e1b03cac5f0d4103b278d50be2d65fadb925a81383fe 2012-10-19 02:30:20 ....A 1337856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82c38ed735f1c75ae6fb2899d37ba65c50acec52548687c3e88876261234b8e0 2012-10-18 23:40:06 ....A 108544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82c53b4792e5f24bc4661757a3b07a895e5d1f5a8376e9066b14426b4e02d8bb 2012-10-19 01:07:06 ....A 44032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82c93a92aab7c7921a0d65c2eec6d0458c5cae05dadc3bb09daa471429ee1089 2012-10-18 22:31:44 ....A 24608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82ca9e14a9aed8bb060a94fdfef072b14e05c802762a83468fa85cb8681721e9 2012-10-19 01:32:14 ....A 697204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82cc13568d663bfdc4c2264c2e093d95331d708f1862bae916ca65d163b39e65 2012-10-18 23:37:16 ....A 136704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82d3d455fb4bca84f7b9b0df129b4eeb10805890231ccc861b8efd66cb1081be 2012-10-18 22:33:20 ....A 7963 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82d42cbe8ea1c39990b7e9f1af277b45ef7aa75ad786f2860c4650c1e9d5aeb2 2012-10-19 02:42:24 ....A 743093 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82d68f286b6e7594474f1b5bf2871cd1fa46e0899706edd6f05582b18ee1b94e 2012-10-18 23:07:12 ....A 498688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82d8f9055969f7f6f5f3f0fff5efbf13cacd90fded044fee78a26251000aa5f9 2012-10-18 22:31:20 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82da2109df0d0475667719fdfb56970730509e4b56bb52ba5662d838fd584617 2012-10-19 00:04:58 ....A 613552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82db00c7dfdc42b94687937e2d0fb30b0936dac0a64a24f66b7eedb14cd7369f 2012-10-19 01:54:22 ....A 612864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82dbdf3bc39bbf6e65eb63798655c1069e58aa9d8d450d7e4a899bb9c19bcfde 2012-10-19 00:11:48 ....A 78848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82dfd312cea6ebfc668fe0747a0c24f7b056aae76d905b15c245fd3092c79d03 2012-10-19 02:31:08 ....A 111959 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82e297b21005733fb96e0850fb715a841ef8425381375d0a1da474076fb66740 2012-10-19 00:53:12 ....A 970869 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82e4aed27dcd7c8227c6ee48f07a1a09f22f0aa5d6470de9b2e9bd83edc9272a 2012-10-18 23:39:18 ....A 42496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82e5289be5999ca41da74184ffe5a064cabbf3e0d630643796ab8b9a6ecfe9b6 2012-10-18 23:29:54 ....A 335677 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82e57540b5a579a65fa15e9da02f03ce35a25d1c95acc4a40ed712d886da254d 2012-10-18 23:41:24 ....A 24953 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82e57cd98b6dd547d598e16bc7a24648e838f9fa1b7f1f825c38464fecead93f 2012-10-19 00:48:14 ....A 208473 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82e77d18b54dc57f39475b1ab4061eada09896118f4f35574f9097739b81fe0f 2012-10-18 23:38:04 ....A 284013 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82f252d706b3954fb2c1c218c1805555fc1e8f8d742d21f2d591420e09a88f84 2012-10-18 23:54:00 ....A 544768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82f47f37b57fe171c7a64dcb01745f4accad807bfccb50e4eae61cb36f9086fd 2012-10-18 22:57:54 ....A 16613 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82f574ed03fe7c9805a912d1fa2560d784afc49f837c4e5eb64e6a2e9d873bea 2012-10-19 01:11:40 ....A 2106736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82f706eb417b2fb07364e3d2f7006c5be58d5c45c7646b7350f0fbd0756b17b2 2012-10-19 03:13:16 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82fb6e8a9a00a8d70458e11771d1f5c78e18a6cf866d27227c320856db49f8a3 2012-10-19 00:08:48 ....A 4892700 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82fb8b2f1ff9cd1290c3805d8c4513f253f770c453ae291058d9f3c7a1d04d17 2012-10-19 00:39:00 ....A 420168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82fc0f2168084f51434bb955ee96dd8fcd0f76e8f7476a9902ea663272001c6a 2012-10-18 23:00:24 ....A 1896497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82fcfac02cb79d60c37cf4e0ad259010bba1c8b36dadce5d2b9c1b0306107421 2012-10-18 22:14:14 ....A 1594528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82ff1f988b4ddd7ca8acc87f7ecc915bbd3fd7f88559417be94fa81abeb1c9c0 2012-10-19 01:20:16 ....A 24349 Virusshare.00015/UDS-DangerousObject.Multi.Generic-82ffee32ca8466fe627bba48aa251f945c1d0f39583945ddcc78a6699df3b669 2012-10-19 00:19:58 ....A 624845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83016dbf423975b107d2476f75efe8f42baeb0a19b26be37aba49fb8e904a05e 2012-10-18 23:24:46 ....A 487424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8301abd08e5f478442bfd2c3e22ae151f133ae41018f046fe344ffdc79e6bbf9 2012-10-18 22:07:36 ....A 2207744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-830471533e35e8fd1badd4a26901b9c4b126d95c54b15c81b4a9f6950cf9182a 2012-10-19 00:30:52 ....A 3252224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8307cca6d2353fe6feb59143b450d0b5673dfe432f7b2cb37166a642c8ed47ff 2012-10-19 00:12:58 ....A 715760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-830b712faae04a216ce5d04156f5ddf150f40bb766657d3d5ed4f043384499a9 2012-10-19 00:33:50 ....A 339968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-830cb714c55c8add19950aefe94f6a1590fb16344fd6465dc319b17bcb63a001 2012-10-18 22:44:52 ....A 36944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-830cccabe97382610924b7c53267577641f70d3740beeb7973569fff281ad9bf 2012-10-19 02:05:00 ....A 5756548 Virusshare.00015/UDS-DangerousObject.Multi.Generic-830e5e6258346eb20c2043158271b2942921dc5f19bd48e953f47fadd08bd6b1 2012-10-19 01:46:06 ....A 231032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83152de99082961ff647d52709ad67f285447efe03f16ce0e764668d676ef190 2012-10-19 00:01:42 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8315ca99d365158f297a1f826b559680ffc2e4f2c5899612fc3542a84ab28cc8 2012-10-19 03:08:02 ....A 5155253 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83183e0904c644c105ffd04b6ff035b55121bf2fc73e9ec67e67706c3a33d088 2012-10-18 22:59:28 ....A 915968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-831dc2650ac069a992900e08a662d95e78f793f7cee0a5854f0f60b2f4b5c38c 2012-10-19 02:10:12 ....A 111265 Virusshare.00015/UDS-DangerousObject.Multi.Generic-831f3a514cb9abad59a8a75594024f8a1a5b0e5a8f8b713a4d5b426a7b1d3ea2 2012-10-18 22:46:56 ....A 297984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-832071c1a677ec9852d1a76d0e21045a8dcd99e350ceb669187fe4b93c15766a 2012-10-18 23:31:44 ....A 594988 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8321d4341e3f5369af52a64da63e0453f7a7c34c0bca9f21aa3cd53812c9c230 2012-10-18 23:47:20 ....A 498035 Virusshare.00015/UDS-DangerousObject.Multi.Generic-832c3449cbf5ad1b8543c2ce2fbc8d5a99de3a95ef602d53a6d2708f042aa028 2012-10-19 01:13:58 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-832c5464d8a72a39e7a2032785781731dc7a1aadf153ee99f1dd0f58baabc29b 2012-10-18 23:43:16 ....A 593920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8330239ea02f5e79c4f1a9aba8aeed9a140db1f166fe11633789fbcc58dd76f3 2012-10-19 03:10:40 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83307a43e7ef8316912797431af9c501575cbaf92ac25cf97d1a0b12f3e5ddec 2012-10-19 00:47:10 ....A 210432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8332a73efff269798934af6f3cf0d70a5bc1fcfc3e6772e3b23291a848ac3fb6 2012-10-19 01:58:04 ....A 275456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8332c1da5c3d190d26d9709f005f9c02d576139f4308fbe9d9beb4a8cc8d6331 2012-10-19 03:12:04 ....A 933888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833435557e2b112d8fe3c0b8e2288bac837141bf466769472e889877ac783b28 2012-10-19 01:27:48 ....A 212992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83356529d9fefa5d943dd2a8605ae389bdbe84d7e218783dc163638d0be75e04 2012-10-19 00:53:34 ....A 105652 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83356787b65d6d74205eb2333ba5aae85695c1d3eb38c6e44df2e912f123b325 2012-10-18 23:47:28 ....A 58368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83358635edc1937c6b9042976139341c05c73134a48e659606ae3c19d84c607f 2012-10-19 02:29:00 ....A 2824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8335c3e6d37e77d9ff7dac64cab6e32a3fc05db7fdaad0f3ade6df416ef68c9f 2012-10-19 01:35:52 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83377656ebe038da3a60025ebf0cb790a2c03decc741f33630656eebe66724ea 2012-10-18 22:54:28 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83389c0921b8f83737ced105a55fea802d38d76b80ed2a2f5d11d0d249c55652 2012-10-19 00:37:36 ....A 1232772 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83394bbe5edb4b498f6bba04a41f8326861e621c8edc79f8001a40347b74163b 2012-10-18 23:31:22 ....A 87640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833a2be83539be55218497341fcee06dcc144353f1e231dc9e980ec7400337d3 2012-10-19 01:33:52 ....A 826880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833a4c39795914ad218b2e7e7c3fa9459c7505e9633e315d667c5666ec65cf3a 2012-10-19 00:56:20 ....A 548352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833afeecb1d2c2e1c24df24c76bfdf9802bdc63331177d1a6f55f7b5c6c2151f 2012-10-19 00:35:40 ....A 2058492 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833b68809b23db66d84507a05606ed77a5521b5683c9e65740cbced88f845c98 2012-10-18 23:22:54 ....A 1437856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833d22db10ce94ce473d528748845e8673458ac1c667a1f3f2211e45545134e1 2012-10-19 02:15:06 ....A 6152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833d7af8234d7c66984b46f77a599ba28b100a6e845548f3142dcc603e59ff0d 2012-10-19 02:15:40 ....A 32776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833d9a33a2b35abc0a5d52f5783e79acb6d7d8378ea774437408fcc08fe78300 2012-10-18 22:57:46 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833e67f20d86462deab4f2544e7022c2b9f1822c445f00d8b35d321e3b4651cc 2012-10-19 00:39:38 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833ecdcd6c24b49805334bc625ebf62d37aa2d8656b7f8363d002bfe1b730372 2012-10-19 02:31:10 ....A 80616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-833fde16969a151d5184ee7b930ef563de36150bae024409aca4784749e0fbf9 2012-10-18 23:17:20 ....A 23040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8341c7a86d1fd7dc91ad20c5fd53490b674e1dcefdd32619a30f1abc23ed43b1 2012-10-19 01:31:46 ....A 18944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83421fe54a7493ce7f30147cd584d193b1168acdebcaefebf979ec8e4fda86c2 2012-10-18 22:34:24 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83422e28499b3e02b1ba53d278b85539aeaebdf2480c78bc04bf014953066664 2012-10-18 22:46:20 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8343166630285a3c97c815fed5671419358ecf7039f36dc1799690b15dc61a10 2012-10-19 00:05:04 ....A 2404104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-834472d252a4cdf161bba42e8d3e60e327c54c9de5e7c9ea873507127a4e46a1 2012-10-18 23:36:16 ....A 1729023 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8345a0b6a2eeb814644f355f034217e56acf68a86e30511552519a51aae0238e 2012-10-18 22:50:50 ....A 765952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8346df7963719821d815072730369b8cc97bc3d3970f9cec6f1bd7aecf929604 2012-10-19 02:46:48 ....A 1384448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83484321ee858197d3106b92dcdd4865026e0f4270bc5eebe57c0741b9d3370d 2012-10-18 22:28:24 ....A 601600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-834ac61077872abe0d9c76db06a4d5af7bc21b6c3fff87b87879ded5cc7b39c3 2012-10-19 02:14:34 ....A 10982400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-834d009639429f3325ec948d94efa988c1c5b190aeef64d9b70760eaa64c1218 2012-10-18 22:45:26 ....A 284959 Virusshare.00015/UDS-DangerousObject.Multi.Generic-834d3149b7141e888ecc26010edb32fd74f71d64a7468546b02d7f0dd06e1806 2012-10-19 00:11:48 ....A 4295288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-834e30730330897259628bac516771a2ecc35a5230cf3705af5dca75a865454c 2012-10-18 23:56:24 ....A 319488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-834ec8a84e9186f1893dd51e82a0bbdfba03f57e7fc41967f44de537d51fc94b 2012-10-18 22:46:58 ....A 29696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8352db4ec1c3d910d44cebedb6e4094ae9653c72732383d00909689555af9fd2 2012-10-19 00:46:22 ....A 4635 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8352fecb669e6cc5afcf13dbb26a840fcae2252535ab48c9a0cd2ff1aa7c7404 2012-10-18 23:07:24 ....A 202985 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8353b718437b7d8849da36c73f27743b76b52c3c9c639595d3af302557f672b0 2012-10-19 01:32:58 ....A 2119072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-835509b7f15f0f36fbfa13c7426df3a952b4b962e10f623d24b5c9a2831d8713 2012-10-19 00:36:08 ....A 146944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8355bd9a63680b28b6a603e41e921f43cd34981475f0dbc969935df0af02bfe0 2012-10-19 01:24:50 ....A 1536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83586b5a246ebb23a1d26315d93c8b686e7c8af734df11d86dcaa41433c2ed02 2012-10-19 00:07:20 ....A 448135 Virusshare.00015/UDS-DangerousObject.Multi.Generic-835897e7cd8c8d4a58a97b2cca7fb22157c0a99982441dabca83c8fe1a4da5b7 2012-10-18 23:00:32 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-835e6be2a12d6fdf1623a7aaa5ab4ef1dee287a558e5e90ca7fbbfb53badfb25 2012-10-19 00:15:26 ....A 207872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-835f32c5bfb53acdced404cbbb362abb7e47c6718a9ead57495b4ebac23acb6c 2012-10-19 03:02:40 ....A 710384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-836cb5ebcc560390c52d15801291db6f7498ccdf28d9a1399e235dc36492884b 2012-10-19 02:10:56 ....A 155848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8378c6f3369cb8ecd7a9d899ee0d5968263d3d49d134d37c1b03b8c097373ecc 2012-10-19 03:27:12 ....A 685962 Virusshare.00015/UDS-DangerousObject.Multi.Generic-837aba761193e4e66cd2b348f4ae101308b37b74df5e1218681d6ee7e908122a 2012-10-19 00:40:28 ....A 683008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-837b3fe5c5b7a0cf9b0cacdc37e9ee65d6a9cacfcca3a0b98e723a28b663e794 2012-10-19 00:15:44 ....A 2105344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8382dfd8073a00b59d55aa7f62d23e40ab7be425500f2532b61f3bf212540a77 2012-10-18 22:40:24 ....A 69832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83873f4cf642ac22188aa4ee40ecc1b812c031b794fe677017ed3f8072c6bad3 2012-10-19 01:04:48 ....A 37988 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8389447b624390be5344c7da188b65cb1b85eefc51f63f42b64fb4ac04dfe320 2012-10-19 02:15:04 ....A 81928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-838bfd83417082c235769e510672425d42e3518105eea1dff8c5ef2391ed2ff2 2012-10-19 02:09:38 ....A 174080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-838d26649cc1b6db341fe88ba667694bd85d5727109c0d9e7f5847384d2be7c3 2012-10-18 23:50:20 ....A 235016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-838ed2fd571ae556ad9f60eeac1d4a1e9f17a2ef9b64cc13177b9ee5811c01f2 2012-10-19 00:19:54 ....A 120832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-838f7cdf9ad36c4597f823bb9d186ccd00ed041e22a34dd4397202175957c3fb 2012-10-18 23:48:58 ....A 190490 Virusshare.00015/UDS-DangerousObject.Multi.Generic-838fa91dacdf7525a23ed9327e52276d32f1a1917d208f07df190dc6dca6248d 2012-10-18 22:30:50 ....A 64105 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8393086328098dbf57e94639b95fc4369c1f9524f75b69049e8e98b064db3376 2012-10-18 23:53:44 ....A 253439 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8398c70fb8ccbae33e107d57261e7a532b263bba58f39bbdbf9544e202bd59f1 2012-10-19 00:03:14 ....A 256973 Virusshare.00015/UDS-DangerousObject.Multi.Generic-839962c0e549301c9826cfb723a9928f666d762b24d179b8d4c16542001cf1c1 2012-10-19 02:00:36 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-839cc0a6b50c9b45cdd1d09d3e66fe90a3cd607789cef3a9515d6ab2fda9f663 2012-10-18 22:55:04 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-839ecfb2a5ffdb93b6448ee1032e19bf6bf66eb3ec8d07135af2bfda09ebefd2 2012-10-19 03:16:30 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-839f6f5a8db4daf15826056869702d2d9a3bed7d95493d932324bc7ccdeb1f2b 2012-10-18 23:08:32 ....A 65024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83a24ea1990bc44a8d9efd3a8d482b1bd4668250b3f09992b87b81a3c739cece 2012-10-18 22:50:18 ....A 62716 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83a3967e327d4c1db61dbce6a411e414d173b48681b9a9f855ef339eb052417a 2012-10-18 22:44:16 ....A 13708 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83a495308e723d97ceaf459ffdef50de5adeca150b9d9c8c81b4d82e0ce79781 2012-10-18 22:31:44 ....A 103433 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83a6298d8a0e50a0a03b1f40e67210d49c48219cadde86edc0a77225e0fc5a47 2012-10-18 22:24:54 ....A 1078784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83a7f43bb5ae9ae82e96e8f50f32e8268ec966bdc4aa29c21baa1e74fcba4e7b 2012-10-19 00:57:10 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83ad0080e635a6109c908711bfa073fbb5423d160d3c01efb331fa3b283d87a6 2012-10-19 00:29:30 ....A 91961 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83adaa89ad59978dfa8e7ede6d5fbb7719ed17392e042b9860bfaa4595f120e6 2012-10-18 23:03:00 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83ae38a4f9976a2a4c5442f7ffdd287bc26b82abe8bb3ecd3601fc255814cfb4 2012-10-18 22:19:14 ....A 729088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83aed2e767bd79a684032b14ec01876e44842b5a5bdddc302a0cb9bb52799d25 2012-10-18 23:54:08 ....A 172096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83af969985bd9ebf97e8b5cd8c299ab1f3153ee9447614717ae4c5ffa7d3ed05 2012-10-19 00:58:04 ....A 555525 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83b6d3258deb953c8060e89503f22580aee39bf30a807cc72e18c01ae0f94cc6 2012-10-18 23:58:40 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83b78827b2e4a8ce3e3e5643dbe5915320eef96f5705b9ed08c617e36b9b17c1 2012-10-18 23:17:54 ....A 790528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83b954830147621fe7d8f237ab26212ff5302e8c7a6a6e5e66ecc4d1bf51b637 2012-10-19 02:40:10 ....A 49416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83b9b1e6b986fee03efa1c8dff42c16dd80d645b52a9f220cba391353d3ac04e 2012-10-18 22:25:56 ....A 678735 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83bae5447d1f657e78da4790feb089e70d952dc0379bcdd324c3f08248dbd2be 2012-10-19 03:08:04 ....A 718506 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83bc446c9b34f01aaaf5139b5d6fb1ff55e6a59e95dd0edeab01e07e30d58598 2012-10-19 00:46:14 ....A 330240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83bc507a63432f3d15a90b056d7dbb55e2fd81870af86a95af5f1f0ce0eda2d3 2012-10-18 23:48:00 ....A 301082 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83beb8cffc03d338287c1d07c4ec15ab3c002f56ebe8134072a01dfb49dd94f4 2012-10-18 23:38:14 ....A 23421 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83bfcc12db014b061dc2d011055a68d089fd925be70920ab498b9959e4b1c98c 2012-10-18 23:32:10 ....A 147342 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83c16b0b1acdfdba5cde818ba05567b756f368d95846e2630211cd082fa1d748 2012-10-18 23:57:22 ....A 173876 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83c274f12d5debcf4aff1081cdc4b30b2a9a2eb10ae1e3caa1a7df61f2bc0d1e 2012-10-19 02:01:16 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83c381f1dccd072d2f23ed8a448726b9f3e2d50c3af854b9d2df558b534cf955 2012-10-19 00:45:42 ....A 7332 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83c64e026afc26c00190eb0597be89e505f136ed9c1e5647aab2b956a20768f0 2012-10-18 22:56:22 ....A 2162688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83c7689856e42aeac24de00a32b966ea3263aa4e8142e773875554568244aa43 2012-10-18 23:48:06 ....A 437556 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83cc2965d75a6dc7ca19b6a783b388db5c6786ea787ac08987609df40b979f82 2012-10-19 01:10:26 ....A 70144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83d0751f262a4f1333acce8cad9c0e18282088758ee360e95f48fc39ad180bef 2012-10-19 02:27:56 ....A 29184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83d195b1fef1e04c381eb0f3688c1bc5b4b7311e2180efd9245c18901f56f2cf 2012-10-19 01:45:38 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83d40dfb68389f9224fed9c2b4448723c841ec8b19f86823695308e98ad464f8 2012-10-18 22:55:36 ....A 163695 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83d4d3d5fc200eb8fbc5a5a391ed6f34d0b417efee5fb362a0abc18ac46802bb 2012-10-18 22:40:32 ....A 18432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83d9a698ce271d8e1d0cc4e4c2ca864404c9d130bb3072e3e4128b685931f2d7 2012-10-19 02:36:50 ....A 2170880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e007fb131128f137e7b37df155d69dfbf54add97b8e0b07072ef1bebb15d5e 2012-10-19 02:41:04 ....A 74240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e4ab5ab20a99c2d195b938ee07738b392ee2fd7ebcbd75c4bfbbffa1bbce00 2012-10-19 02:24:54 ....A 26462 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e4cf080e2085a337a1746d6e0550ffe2ec443ea1c6497ad7c03e19ec841708 2012-10-18 23:21:22 ....A 33519 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e4d3a0e41e4c8a25b9186a91973777ce2cae29e5e75bba7e16e2b4188b8562 2012-10-19 02:31:32 ....A 58859 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e83c6af7149a9e0fe111cd4dc443775757e3799d7418f13ebb91963f49990c 2012-10-19 00:20:36 ....A 929667 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e8c13965eccf44257c04ddb61b0f11469aa584403bcd29dd1feadfc3ad72b4 2012-10-18 23:17:14 ....A 110013 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83e96a2623c293579afb84c275be63ba37e56fe7f958c835acba0dae823b8bfc 2012-10-19 02:48:40 ....A 188880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83ea00019feafe330eef34eb2c305f1201279b675907bd74fd610fec19a34406 2012-10-19 00:37:08 ....A 3186082 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83eb41357603d8fd03cdb7a61020d8ef834afcac0bbea7577bb904011bd03beb 2012-10-19 01:42:22 ....A 257536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83eb86989277e6a4e42efa21ee04afa16ce15c966800fef9aa9e9a4aabe3d776 2012-10-19 01:53:48 ....A 336253 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83ec6c4fbf6e14ecece71b325dfcd92232f3b0f7ebb0fc66b5f49869b3b948a7 2012-10-18 22:32:30 ....A 404480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f3f581251d0dfee18b5d733c0b08de2a3b26b0c750ace4cc2e7ab8add4d59b 2012-10-19 03:22:20 ....A 925696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f51ed53a98ee10abaa6fa7204c0f797998c3b99ab73a1872ab11ef3d03effc 2012-10-19 00:24:56 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f7131ee5e4ebce01795f4e0615fba9caf112da52b79188701a8484cc29815c 2012-10-18 23:00:58 ....A 66058 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f811b77e8c8befa756bee83e3d5b1dc8485db33e2688a4c85d287c8b23182d 2012-10-19 03:16:48 ....A 4548639 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f81cac109f8d2291d28e8cb2a82a6d90b8707e9d05195aa48812cf3170df0a 2012-10-19 02:17:12 ....A 550490 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f8eb6546df477fee82cc90e6b87a8b24738da49fd41fc1c31c6ac98e8cfa0c 2012-10-19 02:17:36 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83f8f1ee1b4f0a0ce49ec77076c677a3840da51b7b806d513cb2fc6c48e17394 2012-10-18 23:03:56 ....A 487424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fb28c15e09a58e17c2361e1e18919dccfa913df8459bc0da965829df458642 2012-10-19 01:22:40 ....A 637952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fb41d50ddbba5660bb4f1c40c9c3b010cc3723c50d35f676eac00231b907a6 2012-10-18 23:06:24 ....A 548864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fbf8344e4e02316d6d9875900a82eefd399ae648a4de37be8c2483f1e3e2a8 2012-10-19 00:15:10 ....A 39307 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fcb8481519eb4b7c4cf6a1ea9b563fac335daf59f785eb8d59f31b9d6634bd 2012-10-19 02:42:18 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fdc75754afa96d2a0ab3020807e211e88509676c6f4c17c8db392dd068cd18 2012-10-19 01:20:20 ....A 40504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fdd6d28c253a99abc4fb8055985c817fd57aaf9bcda6d717bcde143ea20426 2012-10-19 00:03:52 ....A 422400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83fefe50c69e44affa78711c4373cbe4d1bffc1c309863240ab10e2ec5abda40 2012-10-19 01:43:50 ....A 66560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83ff7ccd02420c93c6cc2c129f88b791f6e1eb95a4ba1e72b2ea3465698692a9 2012-10-18 23:12:40 ....A 58069 Virusshare.00015/UDS-DangerousObject.Multi.Generic-83ffbe38a405abf7d46f8336eca6e082ce4b5022c39a72bc1d74608c5fd0af2e 2012-10-19 01:16:08 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8400a73a23fe2525659a370fa51b2ae853be4cbc2c3a9998ec6b54e53ad4c171 2012-10-18 23:48:06 ....A 1063936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84010736865856013eb9b2a02aa35b5367597c6e2a2079dbff1c3f0bd654dce8 2012-10-18 22:08:18 ....A 114176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8401acdf1b5d63ed30c21e9dc8cd33c2f8a7a51dec834cf7bca06eb8e7992fe6 2012-10-18 23:05:18 ....A 134144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8408018d521de56683824873c77fee17c504571861f3677f666c620318fe6ca1 2012-10-19 01:30:26 ....A 256512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-840b153a73a3b2fde39d23edd7152c745c8725d2c660da7f9c0dcf89df99867c 2012-10-18 22:55:58 ....A 9471 Virusshare.00015/UDS-DangerousObject.Multi.Generic-840cb1eacb32b1edd707a64ef5dfb91311a96d79c31ae10a12e7d797d42666a7 2012-10-18 22:54:20 ....A 303173 Virusshare.00015/UDS-DangerousObject.Multi.Generic-840d56d7733c32563d87d0796dbdea38ee9f0e8a52de69a7707e6886dd62b0c6 2012-10-18 22:33:56 ....A 753664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8410cb1f8233ed298c51e47785ea7dd1df3f38b6615fbde3a227f160ddec5a8b 2012-10-19 00:10:38 ....A 145920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84123ef218b0e65616e8f0d14408e6ad8b3919976134f5d671253535c6fcb42a 2012-10-19 02:04:26 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8413be4b85d5c29488d0d9453f5116cae24cb75b9f6e531f25645f33d4dd0a47 2012-10-19 01:37:28 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841481c93d98db3f5ef2e4c01c886b34886b56f575f971efbaf21bc1f466df9f 2012-10-18 23:41:10 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8414f8546e38589e665f52d3a045940b482adab46a02c186209e3d203085198b 2012-10-19 03:30:16 ....A 2150912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841528bcd09c475070cb98c05209b2940b0940e110853274f2f1248387df3d7a 2012-10-18 22:25:44 ....A 92501 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841727d369ede3f8614ccffadc8c605e1f09226b8cdc4c13306cd0b54489d69e 2012-10-19 01:51:50 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84177784a8c3a1c1d1dea994bc6c669264c466de9d32278a3c85a0a635051bfd 2012-10-19 01:37:46 ....A 242688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841956397ed42cf87e6399b25b50c49619054422ec6dcf02aabf681d82b49010 2012-10-19 03:01:10 ....A 1564601 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84199cb418b9ed14af21f020caf3057a2c535409be7fea5b929df254ea288d47 2012-10-18 22:14:16 ....A 415232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841a25f04f4200a32e4d3c79dc13f54b875f3441aa68629191c4701d4913a9c8 2012-10-19 00:43:08 ....A 2547768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841b10d2e47462e9529819298b97d0ddc1626f3cb734a7bc35441d82e1ca8b96 2012-10-19 03:12:42 ....A 298970 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841d25da52d8d65b083daf17cc356af648a5d3e9274c4d13f490600811590873 2012-10-19 02:09:54 ....A 954560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841df073afbc7c99763211bffadee4ea9fe08ead5e46a43643cf5718fe520b0a 2012-10-18 23:50:54 ....A 256283 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841e1a95c3c490cdda1c66aabb290b594aa059e539bca86de388415a80a51601 2012-10-19 01:12:58 ....A 540672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-841f15b2af6957c1dddc3c08082163cc70c93089e26697bd973a6b980e34f1f4 2012-10-18 23:56:52 ....A 425984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84201a298eb593894533268712a30c09b23bcef2dd427b54487dd878e6926ac3 2012-10-19 01:27:00 ....A 17299 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8421fd9286c9c91c17d25cc400aebc35b39ccfbeb1a5508a4a361c4a1591863d 2012-10-18 23:47:24 ....A 1168153 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84262ae59d498810778d239ba37d4d3a7e798493e768e76f5293b7f403ac7547 2012-10-18 23:49:04 ....A 1664608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-842e59e60f3162ceb8d6059a62064e1db511b1d721dcce1d1e76a9feabae8a42 2012-10-18 23:06:22 ....A 282624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-843429f9840dadb8fe6478bd99ccabce139084008670a82fe050b0dc8201759c 2012-10-18 23:07:40 ....A 2584220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84361cc7d5ba58e0a5acea773de443ac1ce1021fe1a4e768bd373d4ffccb8c69 2012-10-19 01:33:50 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-843a110ccbb44128dec08896fdbb2ef6195cde5b447085627386992493add093 2012-10-19 03:15:00 ....A 38400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-843c0c5540b1d152d127f1c627e399f20a090b9a65d0b07798ba283f61dceefe 2012-10-19 02:29:22 ....A 15042456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-843c234674bcaf41e58afac64b02430d1590d1ddb3621cd406676e1ce4487fae 2012-10-18 23:13:52 ....A 187978 Virusshare.00015/UDS-DangerousObject.Multi.Generic-843ce9be43bd7d19b26063760b6daae368178f7aa1a68989f871f0c7942e3bb5 2012-10-18 22:38:24 ....A 4906216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8442fe3f1299f837ec6809990af519f502c270f8634aec16a9b31530fe6b5707 2012-10-19 02:49:24 ....A 57960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-844507631a62dd332a04ed367c820fafa3fd937344138a00ba7cf05c2a074370 2012-10-18 23:13:34 ....A 2848768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8446d69f582c422187aa1c1d00d9868926ff45b496aca15ad62b9fb67eb0f67e 2012-10-19 03:18:14 ....A 1795531 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84487d0cc925d0e47ee928c6fc77c4bff975ce31dd10bc3dc60eabcddfda54f2 2012-10-19 02:19:14 ....A 450560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-844a0a92c72117f725b891430106bfba37781b8fb91891a148d0c0d1c582f8da 2012-10-19 01:11:52 ....A 358573 Virusshare.00015/UDS-DangerousObject.Multi.Generic-844d9ef2b65037c5c38aa739870dfc17eb516382fd48bd4099c9da561a2577e5 2012-10-19 02:36:54 ....A 1973208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8450b9bd2af4c239d8b45b174ab206dad0ab6893f059ab6f064d51b401987f3b 2012-10-19 01:48:50 ....A 83440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8453b269ae3465edc2b55c1238e83f42caa0eafed28c1fc714512ca958b292a4 2012-10-19 02:40:40 ....A 136192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84546b94e81ffb2a9dbce5aa7486a2e5ed6e3caa91c0288e594519e0cd6c130b 2012-10-18 22:16:14 ....A 2495447 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84565ebae89d2e90c9de6d3506306858b1d27cd8e8a11e43c05c4fe398e3d462 2012-10-19 03:07:38 ....A 2372408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8458d7c30ae55a5c9eaa2a7cbb338c5b8138a38715d84e9d65164110f0f1a394 2012-10-19 00:28:08 ....A 4593912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-845aca84cea26963d09525028577bcd4cf9b7d1a14acec6d386c0979b50d8cc1 2012-10-19 02:26:36 ....A 9569656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84602c30889dd1dcab28f732c7533e7986a864e4e1c9a769b4c02ff91cf9a436 2012-10-18 23:37:34 ....A 111385 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84608034e5b2a100c048552ad390c6e7b7f1904d669861b615e0c0dfd958cc2a 2012-10-19 03:28:56 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846096d17411401774e11bba6f7c37e4072ed10a2cbfe0102b5c7b44fa4666df 2012-10-18 22:14:26 ....A 14411 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846244bbb625b95f99f1427bde26849e0282b16ae91c66322aa5cec12743cc1e 2012-10-18 22:34:04 ....A 10206 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846364c98181e1bbf0c5e1e7904fdc90962ff2ac093d99603fbea710cd4abd6c 2012-10-18 23:26:02 ....A 610304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846371b97ccb5b66476dd51fcd4b325882d7926deea2a8d4accbd6a62001c8d5 2012-10-19 02:20:46 ....A 37142 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8464c35bad2a6f48b0bf4f07a66e58598b0c83fcbd078f06d1ecdeba210be8cc 2012-10-19 03:10:46 ....A 46592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8465875dcfde47916dbf72d6fd99553d7a450adb756784038b555bbacf8ae8d6 2012-10-19 02:41:40 ....A 1326926 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8465da0211c076b2d17e72105acea64997e9b568df90db7355d7fa1eb02ff1da 2012-10-18 22:56:28 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8466bd200d667e8c3fddd9fd2b0d9b5362a1d707b3f077858014f7a0ca12fb9a 2012-10-18 23:06:14 ....A 88582 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846b4d994630ed29416e818a76736c52b6bf7d0fa21bb9405aa246b3b800835a 2012-10-18 22:20:48 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846b53375da6f189b68484553fc101b339640f5fae2b165d7a6a5129af6a89ae 2012-10-18 22:34:24 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846cf37e97115aece5e7b437380aa8a33e4313338945c43a6064b191b280cd27 2012-10-18 22:59:04 ....A 368640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846d4ecb9e39826ac6298761e349579db3b00112f696aeab9393d3d00b5d7aec 2012-10-19 02:48:12 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846ee11bf0c1cb893f9311d8753afa098d294e346c1f2e2b3654c211dfdf2eb8 2012-10-19 03:23:08 ....A 634880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846f595e07b6066bf1a2fc078b7617e35c31119ff96380f0da3cf3ad63d4815a 2012-10-18 23:05:04 ....A 8371224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-846ff36ab4f7907e19076dffff7129de68bb1131cf2176a00389e3742f4f762c 2012-10-19 03:30:46 ....A 471552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-847137c0dc5a8ad06eaa7947085eacd6ee1a494f14f5f70c3abf199777552a84 2012-10-19 02:25:28 ....A 4313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84740f756bbdf99816362ac94c2429d7d2ead81d3a15f8ee737b6edf4f82c027 2012-10-18 23:25:18 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-847906fbfb80ea501cea20f58d7e18325471f34ac0488d7ee1a3a803d20409d9 2012-10-18 23:01:04 ....A 678886 Virusshare.00015/UDS-DangerousObject.Multi.Generic-847a0facd09e3e7bc0cd9d7e4b7a07f7a3548831edda3a3ad8c8ff0ec5b1f568 2012-10-18 22:27:44 ....A 156160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-847b7cfc11b0d64ca08e8347ef148e2afd7b44c118a0f3024f70af778e6eb425 2012-10-18 22:30:56 ....A 119808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-847c0f8d3bcf9eba01e04b321a8ccaba73c38a3b09a8a847559be2fce6a7adb8 2012-10-19 00:14:18 ....A 256000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84803d97f2fef0ae2f67ba416cd0952f90b082c1cc5910f461d42c50062d21b2 2012-10-18 22:49:58 ....A 4001 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84810744025dc2bdca57cf69fbee7003a44d16b6f0ca963abb767c9da9bcb2eb 2012-10-19 02:23:02 ....A 9819728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8482eac90afc846436d3c033f4e850c852f3b3a5b72181098d49dc1bcaf98b29 2012-10-19 00:02:46 ....A 1107968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8483be13e037d2964da8be5d0103f59ad816acadd1be455b551e82fb4ee13be5 2012-10-19 03:02:54 ....A 241728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8487640949063aaf1c1c46fa4b41f0c2af2880069eb45c6691305bc5414795b5 2012-10-19 01:13:22 ....A 1019904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84898f4651707f36af45ff4ee3b5a5ae636b920f401c78ea9a08cb06452f8ed4 2012-10-18 23:45:20 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-848a0531c2e33e2c3a8196cdeb0413c08db45e5a9ca81417ea815d3715c9d4c8 2012-10-19 02:22:12 ....A 6151415 Virusshare.00015/UDS-DangerousObject.Multi.Generic-848c0714c7f533c897437c1c735317f2f07d509789ee7232dd7ab76d2e7375e1 2012-10-18 22:29:20 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-848c48fdd7a1df3daa93762f3bf3b7333083c8df0ad73216d08832be73e043e0 2012-10-18 22:39:56 ....A 966285 Virusshare.00015/UDS-DangerousObject.Multi.Generic-848c9127a1841e7c0223af11c1513555f43fd0ae87a901b4d5135101207fcad1 2012-10-19 01:38:34 ....A 20489 Virusshare.00015/UDS-DangerousObject.Multi.Generic-848ed2fe1107da6090e1e17955f2cc409c9501368dc5ef5b1cdb70b16d97e2c4 2012-10-18 23:45:36 ....A 12459 Virusshare.00015/UDS-DangerousObject.Multi.Generic-848f22af0dbe19971e528e056fdcfb0374ac164d68727afcf597da265dbfc5b2 2012-10-19 01:52:30 ....A 57856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-849385b971776370d5c36ccef9165fcd80670e4a427b711d2032bc4fb9fce226 2012-10-18 23:53:58 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-849555978059a075eaa928fa0dcaa2789a3d57f38e82d9a3b9a33eac09b6f6d8 2012-10-19 00:55:44 ....A 73216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8498220822835923e4f9b2279fdda6f8f0643c64be83f7487dc3559359b1043f 2012-10-18 22:11:50 ....A 74752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8498f0e7f003697383013b9d369165452887f649430ae571cd6b94593f56b7a3 2012-10-19 00:03:56 ....A 1883136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84999c97c17a764606c1bd98ec0f0de16feaa65d535e2d7b4dee90bbd14cee3a 2012-10-19 00:31:50 ....A 1471030 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84a0c8082b8947ea70263ad5c0ee8523ed3ecd5e6f7e617166509a1562acae9a 2012-10-19 02:46:08 ....A 462906 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84a383aed51ae7683d65bf0226bf2df24e955be5002c79d86ad1477dfc04036d 2012-10-18 22:21:32 ....A 2952192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84a4a6b651f627d8e9e16e4e153cca1df4224a97c5ca03b6b69c1ef3b04db92d 2012-10-19 01:18:06 ....A 89436 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84a84d4a733e46c495d79734c2383d97e87a913a49390f05ed66c3b6a096e36f 2012-10-19 00:49:08 ....A 155648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84af0baf316cfa020087715c55786fc3815b55a91f2479e9085e2336c84d36e9 2012-10-18 23:05:22 ....A 2767077 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84b05b48e3eb6e4d9838c5696eccf2929cae7820b6c1935d620b299bd274efdd 2012-10-18 23:43:22 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84b070a610ad3c11abb0d3ddd8795afc84c6e3a101a4731a696c22e342a07739 2012-10-19 02:05:20 ....A 581632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84b2a5953d4d64ad9a835c61231d8dcd39705760b9a8e85bff150e2de3d46533 2012-10-19 00:11:06 ....A 186503 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84b6e852c6d287e034e42227728bacf0c9d41d3bd5b53998c3ba2b6c985241e1 2012-10-19 01:48:20 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84b7ea6a21da072082f55061da1386c5a5830e709dfbca6a9f79652e795377ad 2012-10-19 00:32:20 ....A 806237 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84b8e4fb0b28b1d68d89e5fac0da7a379e541a3fc35080ea2f1e28393f07e2a8 2012-10-19 02:17:36 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84c13b6a95ef7a144434892ccb00e189a6facb150a5b92d2053731cb528c0d25 2012-10-19 01:12:18 ....A 29309 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84c1ec867ca39e5dd8b4076277a68eec6f526317606e77985cead5d6c289bccd 2012-10-18 23:49:16 ....A 155136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84c4e59f037330d697e572af7fe6df8a649cbddf9f5572ff5f6e083608692e2b 2012-10-18 23:50:04 ....A 1839104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84c633f575f9378efe3b6e54606603aa3f88fe3d4a8c319addb5202024ba830c 2012-10-18 23:43:18 ....A 343552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84c70a69b5700a922f8e17fb637c52963b9ec4dff36ce0db7cdf95dd56ba3327 2012-10-18 23:31:24 ....A 83485 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84c9962f44f4ee5b7e348efc1a8b3b20a651b0c96ec739f5aa960b6d281cff14 2012-10-19 03:13:56 ....A 5120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84caf5fcd39f6d92338a81360fc0e6e6de9eabe6bad852f88ec97b81a6b1793f 2012-10-19 00:07:54 ....A 1609728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cb4fd2978e22daf64ce8fd56b43db4b695a7fa0c515a3611d782d35ea73e9c 2012-10-18 23:08:50 ....A 1085440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cc3372692d6156212356c686983722de500fd9eddc23383cdd5110dedfa833 2012-10-19 00:07:34 ....A 2275328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ccb1b40c5b272fd445b7c8869a4deab5408a152e04f40aa39ad2d865be555d 2012-10-18 22:47:58 ....A 790528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ccbaed4dac8b8dae64ef521ca8a8c712a88ccbae028d459342a1ff80ec989a 2012-10-19 00:58:02 ....A 597283 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cd1d9b25e740bd88bb16fc0c58e79b47486437b47cb782ea2d425733063fa9 2012-10-19 02:30:38 ....A 666624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cd86badbf2ff2b8c4e3b27e9867b9bb2a2fc7e203aa6e3a6886ae9d17bae1f 2012-10-19 00:25:26 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cdb8805c1fad8e8b6e0a60c50086fd2c26a44db94df49fc8d082f7b078fedc 2012-10-19 00:32:40 ....A 530944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cdef95bfeb36b4309572a80c2deaba9c3842af2b24c54c75ed84c77f4777bb 2012-10-19 00:30:02 ....A 484864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ce195141293cf7cddfe22bb5a6826725590ed5afe2c94ae9e3f4bb4380d9eb 2012-10-19 00:25:54 ....A 11391 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84cff9924b88c4e9b4f6792113181a8f1a2f33a49e4576f87c5adffc1e724339 2012-10-19 02:36:06 ....A 25088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d2f4e35f1579d8c62dae521a0e5fd5675a883122863fd5c06efb79357ac588 2012-10-18 22:42:54 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d3ce35edeba4b8caf326845546b2ab0624dd570849b1c36130b969df7149a0 2012-10-18 23:14:34 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d45ca6cc078bdaa0d7da6e0809ae32d7d2700e25f5f8c8bff0dfdcd2d5e30f 2012-10-18 23:49:30 ....A 1128586 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d62ceec8ae3318e88ac9d432575f7a77ae55c29597a068ccd87857de588691 2012-10-19 01:41:00 ....A 119296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d656119175f86850eabb87c8e06af22e4ab16df2ba100a3b23eac7d6132014 2012-10-19 02:15:42 ....A 70144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d6bceb28e5e0ae8f98b4d290384eae62bd9ee17bd82c8fce8768ab33d15009 2012-10-19 01:23:30 ....A 22177 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d8f286004c1afc0c0b3d2ad88b69cc3f27a7137c22f6ac45fbf9fd9b19b076 2012-10-19 02:25:18 ....A 1680896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d9721ef83498ad8ce8ba2c754e691997217685d4a0542c62c56b28f5becf64 2012-10-19 00:49:38 ....A 37156 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84d9baf36cc47c3b19db81782b58be7e2f9e3c7fa71c192ca2d14afaa00910ae 2012-10-19 01:33:34 ....A 274944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84dc585f989326bdf2c61543da612cbec037df1b79ea0f79b1e9ceedc12200f9 2012-10-19 03:15:20 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84dd59568fbe7347c6709a907c27c3197773abed60ffe18e64c64296eb0bc813 2012-10-19 00:48:22 ....A 2154496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84de135de9b67d93d3f55e243b7c1435dfca7f506e71deb284bf737973515b92 2012-10-19 03:18:16 ....A 172032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84e043b7565d5802f19717a0d6cc4cb3a6673200183808bbd290b17068e62df2 2012-10-18 23:42:40 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84e108058e6481429a65c954bf405fb67f6e1f0b1b01faa9b68ef891d051158c 2012-10-19 01:34:00 ....A 2452536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84e3e30f9b76973768c119e51e47b3546df5827b2e63d6bfa4850863accc7665 2012-10-18 23:46:00 ....A 1585584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84e8860e2af71363f2b12c38f8f661046d797e3fd645713bb4297843362fadf4 2012-10-18 22:38:26 ....A 66000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ea945a8a87c00fc1fd9a4f541532d2ebf46bf300ff47c3704203ff414a6451 2012-10-18 22:36:00 ....A 109568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84eaba4b7e31b7d83698fb5f25f6ddec38afaa6219f2d724b5345af14bc9fb62 2012-10-19 02:15:20 ....A 23424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ed5b94577832484e5bfa170fb45b18ad0f9dfde0abb7d2c96cb0cf6db2887c 2012-10-19 03:32:56 ....A 4133546 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ed6dd3866899bc4f2f881036032ee2cdd343318c2b2c3826a21d97082a4292 2012-10-18 22:25:14 ....A 69536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84fb250dc5c3b7ce01903ba266ca6269ca9bfd3d7d94e18a34c6d1b4cfb19793 2012-10-18 23:08:50 ....A 443872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84fba526d5093e47c9e077a0500684f62b1e6a7d3995ab86c077d4ea2b1fd3a8 2012-10-19 03:22:30 ....A 155648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84fe2c4a4eb87283854af5bc679c63cda0b85c2e9aa79e71db9a11426daf77e0 2012-10-19 01:17:34 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-84ffcdc0400e222867f3dda4520062fbe70c25f4ce7f0e9c0918af13fdc19cc6 2012-10-19 01:37:36 ....A 1240127 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85012f7b548b2fe36eeb0f2a972fde039268edd79f8d263a379001e889d9269d 2012-10-19 01:12:26 ....A 29647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8504ef21dc4f0ac89a07b7dbce7c44f7294fe2bf2a1bd67001c92fd126d4dde1 2012-10-19 00:10:54 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-850718af6ab1e1f8ea2ebf0be14dfea014cf323d07772916fea4538681eca9d0 2012-10-19 02:00:30 ....A 581632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85090c692ff0dca9a200d78dd884e655e58c7c57756adcb7921903facc3e93fd 2012-10-19 03:30:56 ....A 820352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85095b0b09898593df75df3b3076adff836d6bbbd76a29be86c8ca26802770af 2012-10-19 00:19:04 ....A 4609 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8509b5c7ac2831c728df78234d2e0979cb9c7a3391981c4819e6d62c6fed0582 2012-10-19 03:20:24 ....A 8677 Virusshare.00015/UDS-DangerousObject.Multi.Generic-850cb4d73f241295b6f1e9d20c8d25431bb1a018e1051dd599a99d313b0cfb39 2012-10-19 03:13:14 ....A 401408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85111291c95b09ebbaf3f9e91209b81d6a6cab5b93333585737ce8971d8fa358 2012-10-18 23:01:34 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8513d0db816a8ac2962d925aac3c52b5e4e7a1068c3c10625604e4cea7f51349 2012-10-18 22:12:44 ....A 2097152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8515ea89341a1c009c2c43e0407b17cf0ebf390d7bf7536188f3d962b9b35c4c 2012-10-18 22:39:32 ....A 2727924 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8516e18a8c67a0007b2b926d61bf2e32d33bbb39b307e3e76f785d09ce463ab2 2012-10-19 01:44:20 ....A 141312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-851896b2519191af0a8a7a98173099612d6371aa374990f2d123d4fa56a96d83 2012-10-18 23:38:14 ....A 87040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-851bf026394e2e1ad80bd42de2ff29f02aa6cca546d2c6dd00d0f0738c32fbd6 2012-10-19 03:14:14 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-851ce20707cb8808cbcb1a6b6a5acdff322512df68f2fc79a69f30e8c6ea7aba 2012-10-19 02:52:38 ....A 66565 Virusshare.00015/UDS-DangerousObject.Multi.Generic-851cf913c843928c5cdf951b5c52924f20ccb8a29f39540455ca2bac8b8dd2af 2012-10-19 03:11:08 ....A 546304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-851f9600d433c5ac40e5e22a39e48c740b2c9a558a6c27f140251a0f2e4ea73d 2012-10-19 02:52:26 ....A 94313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8522791f4dc29ccc85239b1dab7def9c8e4fe10a4af177f36c7ea4418c2e6dab 2012-10-19 01:32:22 ....A 3059712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-852464aff0096708747c0c2273ebabd5f578646146e7c5ece5f448034d6cead9 2012-10-18 23:48:20 ....A 245248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-852e853c9340a8a3b2739553d58feea993cb05184a53ba69109f526cd08e06c4 2012-10-19 02:04:46 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-852edca468f4b5867037bc8b36bb6282b8491d984eb8df3c2e4be1555e11e166 2012-10-18 22:31:44 ....A 152005 Virusshare.00015/UDS-DangerousObject.Multi.Generic-852fc2aa64c66d426ccb2165dafbae6889747d0d167f0212fabe4b6a8c6c93f2 2012-10-19 00:25:20 ....A 195072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8531ce545bf818cd91bbbbb59c93e749a1eb7b4cac670147deea4b0309305eed 2012-10-19 02:04:02 ....A 211574 Virusshare.00015/UDS-DangerousObject.Multi.Generic-853363d16b33641c931af576e4c18fccf45c9bcf88d41ac2a27d8f98094ddc95 2012-10-19 01:21:12 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8536d166cd9c56322af599b4636ca4d6e31f33ebee85c8c1040d70cd86e43bd8 2012-10-19 03:32:34 ....A 1182208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8537e397dd1d20d1418e7276c27b4efe5a56b275d90af896bbd1f4e58a629539 2012-10-19 02:40:56 ....A 1724416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-853808d5e05103cbddb9f99a3a90c6d57948e3e6be710cf0293c655d27dd73de 2012-10-19 03:38:22 ....A 2235176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-853a4ed659c0aceb90bba061d15f583ef2ab2fb3753ef85c682abb16081fb6ee 2012-10-18 22:53:44 ....A 2133920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-853e4b17afa578fab75e9d1e0857a451b969934900be9cd8cfdf55429475c985 2012-10-19 00:35:32 ....A 36897 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8543dc7088574db14842ad52555dc0fd892c9771fa4987c0f4ab0a73a77dd0fe 2012-10-19 00:02:30 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85445e02ed061d0d01c28d339fbe89039249c1a4386ecf4042c37e692ad65e77 2012-10-18 23:37:34 ....A 63533 Virusshare.00015/UDS-DangerousObject.Multi.Generic-854b9b8f03e283bdbac263ce0f95270f8de087edf5e5b87651aaeb63e52a6b4f 2012-10-19 02:46:46 ....A 2693632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-854cd3e2d113b7401651e217f91edc128862d6f90bba7656d3b281f37a789e6c 2012-10-19 00:14:44 ....A 1106904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8551a46feadde69d4c586a2cdd66b4f15ce3720d450b5cd12f7f27ba315990fd 2012-10-18 23:40:20 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-855461c26f30fc59a114bec2bbf2feb865aa7a1656c8fe8b2f26124c3720e68e 2012-10-18 23:18:54 ....A 1444352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8554d33715b51a09ac4dd4d50278e69ce1abf1ea9bca929c1f43c80341b01fba 2012-10-18 22:50:24 ....A 82405 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8555f8889ce62b45c72df0540166b2d483dc0d417382e372ff0d2107c14bcdc8 2012-10-19 01:53:44 ....A 1529656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-855a7edfbb671eed4dc255eb23574069682650060e93e3e84393d23736ee4ba7 2012-10-18 22:55:02 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85604505541a78afe36a37df4992067401707eb6ec912d3f79388ecaa4760ef6 2012-10-19 03:31:04 ....A 58880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-856243fe9bf94da7fe72b4c774a61829c3c1fd7b235a03a95b129a123a35d223 2012-10-18 22:28:40 ....A 666646 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8565f0267816df546fefac6dfd1f4bbeb8c74636cdd18bc784e6be2d6501eb84 2012-10-19 01:57:06 ....A 2936938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85670da2ab4bdee59b713bb0599d5aac60fc83495a375de9d902c000e943142b 2012-10-18 23:38:06 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-856a7ea0c03d5b6d85066f626bb6986d70eff5e54203098289a9c0f9307636d2 2012-10-18 22:06:44 ....A 39424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-856ad3d58e692020b5f663c80fc090ec8522480b417b0962bf8bf0f24d71bf8e 2012-10-19 02:08:18 ....A 200200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-856e28a9015fbd0aabbc29eaea3dc3b65b634a90c343ae644bb94e0f09fdf72c 2012-10-18 23:29:50 ....A 158467 Virusshare.00015/UDS-DangerousObject.Multi.Generic-856f2f9381c0ed63bb86f4c0108f570d1ee87ce3259bb94caeb521e1db17fd58 2012-10-19 02:00:40 ....A 712704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8571aba655e79163c2a6147829ffbb1d4513c6e2b81ea5eaa244f2aaf5109314 2012-10-18 22:46:58 ....A 91487 Virusshare.00015/UDS-DangerousObject.Multi.Generic-857ab962b07a64dac0d2f173882e191454d166c1f102c7aefbf584383e889e83 2012-10-18 23:53:20 ....A 206449 Virusshare.00015/UDS-DangerousObject.Multi.Generic-857ce75f2ae5299aa24aaa6d82f08d50ed505bbfc9fcbd77ebed0a4e663f5095 2012-10-19 00:41:00 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-857ddc92b2ca88c11dcf05a2d8e381835a15f97247a93802fac6eb928e612cff 2012-10-18 22:28:36 ....A 193200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-857e61ca5dfbff6f743ca6f13f1f30a71cd648ccf6e83cdb5275ea7068f3566c 2012-10-18 23:08:42 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8582a86036d3921b699aaf408bddcbb0a92293471dace0c09fc9a136be3726b5 2012-10-18 23:42:26 ....A 1916189 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85838df8a983eca040846f94358b68af564b688700793a441cd250c8e1c400ff 2012-10-19 02:07:10 ....A 97576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8583f48260d8951151026d3b298c5808892a2fa05faf99290f5532a361f0f7c7 2012-10-19 01:34:18 ....A 292864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8583fe566fa29ab6d48f194c0ddec447bde6fc90c378fc7ea931ebb05c43b88f 2012-10-18 22:49:44 ....A 18432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85861df8f2e2afb23a34158722cadfad06513f34a0d38ade628012b17112f559 2012-10-18 23:47:10 ....A 196672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8586e1241ce3e445a28a154d191b1b2729e32deefe75690758efa98b883d6478 2012-10-18 23:48:24 ....A 3170737 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8586f5a29d08b59f8b0838e68f23a7462b2553dfd68ae17bb226c28fbcb1475e 2012-10-19 01:18:36 ....A 516096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8586fc68cd72a32d7aa67c86a27522fcdf5adc6bd14912dda8ffb39b06470f86 2012-10-18 23:52:10 ....A 197248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8588a422bd39a241d87fa0805705613fe253cb5f4ff2d08fab54205ea2c517ef 2012-10-19 03:31:04 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-858913a81f97da22f067bd98321995f184f4904e110bdeef95f4f3c0c4a6434d 2012-10-19 03:19:00 ....A 451072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8589b6c6b8694c40533ad80fd4a1bbf69e39d0daaabd636ded8e7e87b6741291 2012-10-19 00:13:04 ....A 2565255 Virusshare.00015/UDS-DangerousObject.Multi.Generic-858a4b3b3b732a6c256bc62acb283d3536e6a0cfb1d709d5793cd63db5cc63e9 2012-10-18 23:58:36 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-858a7487fa9d4c7dc3b58ac2a68a176aeb0e236eab1586c773b53673be0c55a8 2012-10-19 00:37:14 ....A 596227 Virusshare.00015/UDS-DangerousObject.Multi.Generic-858a9507cbc0690cd17b3f8591af5f565d8b3149db436ca8de9dca96b87617f0 2012-10-19 02:01:30 ....A 393442 Virusshare.00015/UDS-DangerousObject.Multi.Generic-858cd7d04438d6e6f529c9ad4dbb68498a9daeec8f10b4dc030c351017d4c259 2012-10-19 01:42:20 ....A 43263 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85924ecaa8d8520c228cde95c6dbcf3e154a75de5849fd490c29600c219a0b82 2012-10-18 22:34:56 ....A 808448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8592f0cdb28603bca5798a2008aeb2328f14fa7d8a04d379336d468f37b5584d 2012-10-19 00:20:34 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-859306f1445fe5e54f71ed7332906e1a0435fb1d1b0ff0e597e4213ed69652f1 2012-10-19 01:45:44 ....A 813056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85940a123251ac63dfcbd2e6ff5510720866fb2a1120aed58c8f73a562ba7c06 2012-10-18 23:43:52 ....A 823010 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85946e94eb0b514d1f3d0d848832bcc6e5b7eed5757884ff0404f34b6e16b166 2012-10-18 22:39:32 ....A 199111 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85963149937ebe75cb7ac3a784748ddc227e1157b1eb5239781c7d266bd34668 2012-10-18 23:50:26 ....A 964456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8597ff2df0347e50e8f12aa8e732504d285253d4cfcb807a2c08eeae4e8901a9 2012-10-18 23:08:50 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8599939b9fcd43ff8dbda2ddf758895d06067388d4cbb90b90e82c4958184ccc 2012-10-19 00:17:28 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8599e3b7ccb0f993996d35f4c452031898fdb27afa65e114802327182d9c3a9f 2012-10-19 00:08:14 ....A 975456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-859bf054ab9f4ce95eb84012537beec8d20d27b0b15d21ed915b7c2476d3233b 2012-10-18 23:39:30 ....A 85991 Virusshare.00015/UDS-DangerousObject.Multi.Generic-859d1a78ee7b7c8832ee0751e18877aeccbea0be26e8da0ee07460497aee09cc 2012-10-18 23:15:54 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-859f4cd317ccff8c261b1cc0470d762426cfb672a69bc9b04553ef4e79b1a0f6 2012-10-18 23:06:04 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85a25e8b48f6eb7ca26ce17bafd759c9f3ce313083a90128451228d0339e1694 2012-10-18 22:30:24 ....A 1409024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85a51a9091d072712539d44d7f30ade2a9782f55c0c23e4be69151bb2faa8167 2012-10-19 00:09:06 ....A 577498 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85a8c4277f389623e9a77f4574147eea975089f09c7f76d4aee49c9470f14bc8 2012-10-18 22:25:10 ....A 358457 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85aabafe6730a3212bbeccd099a322f982b9d4e95cd7332171fc75d5725906d5 2012-10-19 00:46:30 ....A 639169 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85ab08a9a639a901925fc91bafa622d2ca746351d4f624a0d88969bd9cf715c6 2012-10-18 23:51:40 ....A 2079232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85ac00f2c0da2fd05437696ba2328f799002df90e0cce7a5bcf646fac3372fc7 2012-10-18 23:39:10 ....A 8502 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85aed4e240cc575cf82def85f7499b58c07e2629d73af57812ddd654783d8933 2012-10-19 00:07:56 ....A 20488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85afa3148f17fcea112b9829bd7873cdc39a3446e138d52defb9cc21efcdceed 2012-10-19 00:23:18 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85aff987674618da9610bf62892de81daabc969307a40de34a26714075196b95 2012-10-18 23:54:28 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b0bd07f66955aa6eb1dd77370a87e9e4fe986458b91e8c650f0face5fc3e7b 2012-10-19 01:32:20 ....A 1044136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b1818ebcb40a063a039b4a769fca3bbec099e18cc5dcf27575834af1c3e850 2012-10-19 00:05:00 ....A 2476736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b2135646c4a3eff1a82e393fd6aa9a5a092e3e66c0442a60319bfe6711a843 2012-10-19 01:09:16 ....A 210910 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b393039f259f8a99d0cfabb296f1958d5ee9f45577754e9af30cc17e8c3cb9 2012-10-18 23:00:52 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b45cc0bc5aef3d97c9aecd47858f49fd1a7cdddea9779346023ccdbee3cd6f 2012-10-19 00:14:42 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b4e345028d1229c7ea620a1e6e493752767fd71cc55eba36b262689d1c754a 2012-10-18 23:56:54 ....A 676864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b6ea0de92c7df77f55c93c93c81cf35497de4877221e1457d7319cfd80443d 2012-10-18 22:20:48 ....A 569344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b79e2069bc5373e27bb9e96c88a0d65e52caf8df97f9752bf2b9d65ac69f98 2012-10-19 00:44:18 ....A 5120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b8099bc675a73065b5467c736df682488104d52430b6da3e5920574d88c1c6 2012-10-19 01:41:26 ....A 3125248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b81c18ce31528677a0982100d4509bc369a3938d14a41fade8512264815df9 2012-10-18 22:50:20 ....A 508853 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b890bd29fc5e4ccf1c4b30e12bd061622ce7b683ee5e0ec14a082bcec59955 2012-10-18 23:27:04 ....A 2729971 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85b9d62c3abe392abd8b418a9a72758a0e30e444a5453060031df8b414bd7751 2012-10-19 01:57:12 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bb35c9e4a5cd7ebec4200ee267983a2538bb72c0721658c45b8fea52d34406 2012-10-18 22:10:00 ....A 31232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bc6e4265df56619227f8fb85771106e4602262ab6df826b70be54aee2d3395 2012-10-19 00:30:56 ....A 716312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bc9de6e6c34e6f7c2c458444a7001b00dbc5650c2f6ed734b2386129b33f9a 2012-10-19 02:07:30 ....A 37133 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bcc00f5ee5aa658e679fd1b63b8c559e5df3941565fe8ee61ae01d930878cf 2012-10-18 23:39:54 ....A 62464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bdbf037041ba3a95d386422a113cfb5b863862a18a9ec97c465e00f1a9bdc6 2012-10-19 01:56:44 ....A 323973 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85be6676f8d404f6eea9d2c96dfa1eb522634b5f40414e1b1dce5384ae54277a 2012-10-19 01:07:44 ....A 133743 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bfc7c7cfed90fc9083c3d7fc64cb4282f65f7d734b5c5992e00a58afcb2e2d 2012-10-19 01:27:54 ....A 720896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85bfce73c02aa4e9baee953375800bb0a171ca754fb1ab046db3cc2bc0ea74e6 2012-10-18 23:31:50 ....A 243200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85c0bbc9d7b71b9b8cb0e8a2588e7c305d74b939b79b089efa8650b63bc12aad 2012-10-18 22:17:06 ....A 118784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85c45354a9aa483020c935850839b99972d8f33339f2250dc8c8c2b0ba8f3524 2012-10-19 00:24:46 ....A 1676478 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85c6a0f2a3a7d8cdf491c6518a39592a894e7d6a42401ef1af7609055e26e049 2012-10-19 00:32:00 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85c8811cbb0f0fc2ef1ffa6e740c1ec5ad824ab224e3a8a590d69bdfeef98545 2012-10-18 22:25:26 ....A 1048327 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85cc56e9812077889a173b46aea07cb3b349c557f7ced31c8ae990de02f17e7e 2012-10-19 01:49:06 ....A 21074 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85cc864fee8ac36419efbc021a6e3a78a2d81c85ed3bcd59759e2a07253a32c5 2012-10-19 00:56:40 ....A 1062716 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85cd5a5f80a1c6f88fa2a9b7c54262a2ee2cb8ca1a8ba627d92b1c6646d1e10e 2012-10-19 00:18:14 ....A 1818624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85cd8479f092a19db80db61d5a921877abae1933c4358d085f75a1d7559b84ca 2012-10-19 01:33:52 ....A 363312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85ce23a1062e562c71131e54d9a8f3fcf94c51eab16bdcce71621fe7f45cee71 2012-10-18 22:46:34 ....A 2927139 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85cf3f1ec4f7b2ddbeccc7bb4c44a52513f351105d90c31dbef31998a50e2fc4 2012-10-19 00:30:40 ....A 1876286 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85d1b3fb7901c64995d3177f14fecc7f328abd89c693885e4313a5383b71343e 2012-10-19 01:33:14 ....A 2719 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85d1f7de4110ded564dc0018007f6399bd99b804c25cd8bed1ae0d889547e236 2012-10-19 02:13:18 ....A 85135 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85d212baa5ee8c708c18b8663c7c33e13c46fc912606f7b4c6a2224533458cc9 2012-10-18 23:28:02 ....A 919340 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85d3be2e6413402bfea9b69488f063b0c00f8626b51fa62e4e10be6ae07ff1a5 2012-10-19 00:35:04 ....A 1229312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85d81fafeb6651bfc2e367f24a46ac2b62c886b1b1594a80365ae655fa914fd1 2012-10-18 22:29:54 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85d8c43422e5f3a82652700408976ae5b73fb3f903037a3aa769ae5562b01484 2012-10-18 23:05:00 ....A 10977 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85db6e4004393ea2394da8d30410599c1259c383285e752a7d31005daf6c9cde 2012-10-19 01:45:36 ....A 69654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85de0cdf4fdbfea376d5594b90b5444c9e874d060ec37ba059acc0944bb26a43 2012-10-19 01:22:38 ....A 76680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e0072816b37027fc2fe51ff9f68cf13f313a84918530e1f87c05e33645718f 2012-10-18 22:18:58 ....A 545792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e0d43d0d5257b21a75b52fea4728a340e5de6a5ea671a1ae22287c7f916048 2012-10-19 01:31:20 ....A 166280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e1a476099d7c9c4526b313e0a78e922dbe89c42eaede8f01ca4c2ee33848db 2012-10-18 23:32:28 ....A 40084 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e4b337c24e1a7af0cfbea43495673544fcaf7a5750fa1a51c3eaff4f14f721 2012-10-18 22:14:54 ....A 593920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e7826eaca89756dafd78221359e9bca932a1fc26b3ded909455ab169f16aba 2012-10-19 00:18:54 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e7a1275a693470f4726df4bc58c3b91d705413672c7e081dcff96d8796f619 2012-10-19 02:23:46 ....A 3965256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e7aa3e05904fc11b3fb84facd3885a6b6473500e846d55eb7f1c2ed8eaec9a 2012-10-19 02:47:56 ....A 47616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e857a6a80dab3b660d47cc1e47d3bb3c7c1b2b0d253adf52befe82243fafc3 2012-10-19 01:03:32 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e87fae8f561ee1f2d531b5dd09a233d51054485f8ceacb320a07ae446876a8 2012-10-18 22:50:14 ....A 40975 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e894dafea58468f8e5e425fe6875ec5b533f08a9e4b6fdca44a5c68b61b221 2012-10-19 03:13:00 ....A 388658 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e900f4877fa381b4a2321b47ef00d5da4b96698930134300e41ce5e4cc23b4 2012-10-18 23:05:34 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e937de4665b2ba7a378dfd63043339745bf896980c2d7e7885052f2dcd4d8e 2012-10-18 22:45:26 ....A 110616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e9c1b070df1caa9f0c18e1528591001a5f2e687501fdcbb43a30f69e79ce1d 2012-10-19 01:22:18 ....A 168448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85e9daa3913f81dd484638fae9c22c5b029c43eed2ecefb9bec46a535fb410a2 2012-10-18 22:43:48 ....A 415744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85ebc96509e0965e992ab53c0d4da1be2b466509e8727dbdd19b64c52b8fa9e8 2012-10-18 23:18:14 ....A 472064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85ed753df4498ad951f0ea6131676cd7ae9599764edd1abfb5598aac63a9c248 2012-10-19 02:28:28 ....A 242176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85eff25efd2c4a39a479ef7093c29923154301c4add8f474883fc094d71cf312 2012-10-19 01:31:32 ....A 552960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85f2dac8dfa98e2be014768c6ff8bf1c367f659fff539129c8459a738bb6cedb 2012-10-19 01:52:06 ....A 6180 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85f3b9b9eeba52857622c55dfe04fb89d5fe1d9f2d0d08b500c9143e71522847 2012-10-19 00:03:54 ....A 892347 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85f597c7e9b0a6324a61d95209e6bd23536f9b012d12bbd0cd38bfb6a3f953ce 2012-10-18 23:37:04 ....A 24064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85fa510b10fc932d0e46ebe63ead87917fbe1ee43026f096601a7848a6da77bc 2012-10-19 00:14:58 ....A 128366 Virusshare.00015/UDS-DangerousObject.Multi.Generic-85ff8c5c52daf51d4630e5dc91eb010d2eb6b5f1e871c3684136647545c45023 2012-10-19 02:37:38 ....A 11776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86019f9736ffba51f303bd5f97c3515fa88bf91f30f0601d64f3fd09a3f53a9d 2012-10-19 03:18:16 ....A 794624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86047a067ce3883148e397209e5450e81290ab4c054787b4051563c583ff8965 2012-10-19 02:26:16 ....A 54272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8605bab4053d7687ca55626cd8f7aa39a0f63bf04dc6e5ff8e19bf7defdb6a39 2012-10-18 23:32:52 ....A 600064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860708732a8d41f5820789354673979ac2bdb06a6a33534ae3cecc929adfdc4e 2012-10-19 03:12:14 ....A 15855 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860768ff15db8f46aa238ac0c2856990548654f4e79743f7912c91b91cb5fdc8 2012-10-19 01:35:02 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860805fd5a61ceaaa51a4e25358fce0e5441d07f68c16d2aa3e8204e0322585f 2012-10-19 00:25:22 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8608590fd849fd13edc647ec0bcd831cfef7976513cbcec4ff61c0a3d4b1ace3 2012-10-18 23:27:02 ....A 107008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8609fe0ca20d599f0d6b1c601562945426785bf3b4429311b51ee4861ebef791 2012-10-18 22:53:26 ....A 23424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860ab17d516950937822ab8392e997e234e1f4fad67752b38bb02fab30c451bc 2012-10-19 00:25:22 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860b5ca1c44077d3957efcaf35bbc32f5573eefe0cc8c5c62901b7cd2b4da51e 2012-10-19 01:54:06 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860b6a20418c78ab23754fa27c95d09c08476916fd15768cfbd77275cede581e 2012-10-18 23:02:38 ....A 46158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860de38870c25894253f7bced84e0fa85019c7a731d78cf2c85998cd748ef7ad 2012-10-19 03:24:38 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860e550dbe35ccd539be6889337f274cf2d63f0490cc555ff530452fb893f9eb 2012-10-19 01:50:48 ....A 144765 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860e7c56c7d7568d5a6c2e1b38c637c41cad34e586201762e4a5081ffe0ddfb9 2012-10-19 03:18:18 ....A 209921 Virusshare.00015/UDS-DangerousObject.Multi.Generic-860f911e46843758c29da9a3985334a198ebebfeb40db62567ac233afc21c0e1 2012-10-19 02:45:16 ....A 617228 Virusshare.00015/UDS-DangerousObject.Multi.Generic-861620bbf89933d7dd1937693f886f6cc04ccd65e64df33881d17737ed6f19c7 2012-10-19 03:09:20 ....A 608256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8619524772b9d178e643faa2f8be2ed912cada05a1a1ad8530bdf7a2187a83cd 2012-10-18 22:56:20 ....A 581632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-861e1249c03f24f72e8fd69d7d6600b4f1a61d59eaa0faf505eb31505366e239 2012-10-19 01:30:54 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-861ed4a1fe4aa1c72a4c9b98d43cde6941cee287ff34e58a1ccc06883f3f09dd 2012-10-19 00:07:54 ....A 55296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8621c40d1a734152c449f445d3e17f5e0d894a30a45773184888d863b9fecd64 2012-10-19 02:27:56 ....A 667106 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86220fff87e0bb1ee4324b29e0c4fb60b884567be68178d2edbf088eba00e654 2012-10-19 00:59:22 ....A 334855 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8622bd8e705680b22f4b9cf713079cb23f49dd3da013f0c0a9d07f2f7522d42b 2012-10-19 00:32:38 ....A 425984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8622e0c436a49bf99c656e1124c9ff2805bcddd4b89a46f1b54ceecab86977f5 2012-10-18 22:52:14 ....A 21431 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86232d8d42b2f32650fcc14b486babff33a1c77fc2cef41a04e16366a33c1e09 2012-10-19 00:34:22 ....A 211088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8623c82631e82c898b6c91549404aac4e83df1caa1efad9c6150f4c6cac8be11 2012-10-19 00:41:16 ....A 1025900 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8624602344c8e7dfd5710bba01081658a8e12b07d092879e0f97e247c770b971 2012-10-18 23:00:56 ....A 130144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8626e328f78166610c2b97692045cea22960efe90a067d8554bb39dbc5c6767a 2012-10-18 23:39:54 ....A 256713 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8629a122d36a26680cad0d3a689b9ce799eac41ce9b6bb539fe9ebf92919bb93 2012-10-19 01:05:40 ....A 60928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862a8296513add2e2a8d8f77e9a6d440ffd2201a83cd598f2c148142820e8e5e 2012-10-19 00:25:32 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862b8993e107f97724c43c51f243da1fd761a9cca9e0c242ff30acd6b1771c9e 2012-10-18 23:54:00 ....A 3628617 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862cf6bb9acd077c41f13c27a0c6f771cb373d6dd4cec39c185637b7b7931172 2012-10-19 02:42:04 ....A 851084 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862d505afa97ff4fd277ed288fd2e38fde6c629cbee314cd1a16dce64c2ad5aa 2012-10-19 01:15:52 ....A 448000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862e006cb7d33729af29e7ca940c90c3fd787eb36ccdd4acf69e0620735b7bc3 2012-10-19 02:31:14 ....A 431104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862e6484c334d4af69f8e62cf13fc3d5925227227f449184493c832746104835 2012-10-19 02:05:08 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862ead4e1ab3458571a1bd850c42cc97af9d98753e9123e760c6aa26085e5d08 2012-10-19 01:34:56 ....A 573440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-862ecfdd0d03324dccb3bf92d0b60f176999c1589f1d8bbedc88c8d8abbed351 2012-10-18 23:00:48 ....A 519540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863015dbfc8afb7fb27335c6d5e47df3905192d0f41069969b07337b490a369a 2012-10-18 23:48:20 ....A 1855519 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8631252938e5f341eac2b31c70ed2efdf0bd82209173c252cc9b41b00fd2fbb9 2012-10-19 00:25:30 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8631f838e8c761d27313fef42586df80ddbfbfabcb0bee1fb827f22ce97b0d5f 2012-10-19 01:24:08 ....A 128057 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863279fdf383637848423a642ead4d091d5bada8826f3230c43d0de0b2f87cd2 2012-10-19 00:51:52 ....A 164864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8633d0e404cfeeac0ea6db6891c70397ef2116a9e046e6c07551a2a69811f583 2012-10-19 03:10:22 ....A 178449 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86347d823eb744c06b8dd8ae949b7a42a680ec093959bce2c11565b003d1a207 2012-10-19 03:16:04 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8637e90e664ace0023e5d02c64e50f9d03c6101f09453370be2e4daf3ebd29cf 2012-10-19 03:32:06 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863878508450d0681018cd532250106deefaaea9a5168b296c9e823fe914bf88 2012-10-19 02:11:34 ....A 58880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86395a9e1af181bea7b0c8ac6bd02da9d6895ff51c86594f790dd0200a9aae2b 2012-10-19 00:08:48 ....A 1040492 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863b6db09150872750c6584b091926efcc72daef8448a9e2b52c3b146d28d440 2012-10-18 22:56:14 ....A 2998784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863c47df1aefe8a709b282af9405427ba697abe63a99b1c3ba7bb318f5bc2ff1 2012-10-19 01:53:32 ....A 7944389 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863e83cf5054c4bdb1c07374d7d6f7e2bb97a50cb5b681bb7276013a8fe7e7da 2012-10-18 23:11:34 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-863ef21ecda72c84dc8ae73253ee5aee9340daa38f00a991d6cf775fe34e03a8 2012-10-19 03:12:36 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86408c1c5968261bdd14c4d89dca5cd6e401f351fb75477b34bbff8e320fc242 2012-10-19 01:20:30 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8640f9eedc81694c86d455aeb3361a072075b8758d1e5ae047b20a30a3ecdd7b 2012-10-19 00:56:48 ....A 382940 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8640fef02bd6810dbeadd16e7ea838a71cd2b2c6d7c54c6d63825901a0d466aa 2012-10-19 01:09:52 ....A 44544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86412398a8e67a24ad73e51848bdcd460a0cf97b351afe0e9d874d46cf4bb7f4 2012-10-18 23:09:12 ....A 1769432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86451c68dadde7bd850b16423fa1ce21e8df37939eb769f7d56bd6694673ec4e 2012-10-19 02:07:36 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8647df8fd39d4684adfffa465fd31d17a7357b134a803ab4889dbd5379bb48bc 2012-10-19 02:32:20 ....A 64501 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8648706741955440be3b395a2d0fd0d1b0c495a752b1ebe3b00d5b69c59491c8 2012-10-19 01:33:12 ....A 81856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-864a3841c7de8a8d284f3795bada656bc5a48565e452bc60bcb8840f4f46be00 2012-10-18 23:53:18 ....A 1369600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-864b3ce70bdfa0bb2a4cb2268f8c641a6b302677351fcc0270107dad231c2559 2012-10-19 00:55:18 ....A 146672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-864f77a78ed0bae1c9af71f6faad51ab6222a58adc6aacc185288d24dab5b9be 2012-10-18 23:11:38 ....A 2215936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-864fc55259e7c552fac46fdfa6f34502e92e667282ff6cb2c4ae4ba5d1761387 2012-10-18 23:02:34 ....A 101376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8653a232e02ac678070ea529223d21b7b2ff350f8db27f85081a0dcb27bfc23e 2012-10-19 00:45:40 ....A 14848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86551657dd7639d1acee3c139ab15e52c02f2d197b7bb9568800a21c6835b8ff 2012-10-18 23:07:50 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86552f9d2b5c5f92e17f896ae2fc3ea5b106641e1634b6486b25b188231136c1 2012-10-19 02:33:10 ....A 361724 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8655a83558887a1785ba99659fd061f2161b0157acf9ac4e52b141be9aaa5741 2012-10-18 23:37:10 ....A 783809 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8657ba45e1ac4b070fa930f1eefbd0b3976b787ff624553034a6535aa78ecd40 2012-10-19 01:04:56 ....A 3321856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-865a787cc3492b00851de8391eeb4ce18b5172beea50b3bd9b2d8ddefcbdb74d 2012-10-18 23:07:32 ....A 12400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-865b0ecb1893ecd3d9373cd21f515a854d7972e54738140eaadb98a483b086fa 2012-10-18 22:27:18 ....A 619628 Virusshare.00015/UDS-DangerousObject.Multi.Generic-865c12fbb15dc72dc542aade55a898684ceceaf8b6b8d24a271f34f8befcc2cd 2012-10-18 23:43:50 ....A 798686 Virusshare.00015/UDS-DangerousObject.Multi.Generic-865c8eccd843a3edc461ac081e99b07676bbe05bd4c58b13fc38b5e5eeca4e87 2012-10-19 02:48:56 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-865d509dcaa257b4639859a0867035d65090a655ebe6f6afb64cd728aa383b76 2012-10-19 03:07:20 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-865efbb41b6efe28bf08fc0439b5ca8baa0ba90fd3a56549e1e9778db80c1d75 2012-10-19 01:27:56 ....A 59968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-866132798265760ee38912bb88215ec011ecf2efee2d82521367c34dee023163 2012-10-19 02:23:08 ....A 544768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-866335d06a0f9a1b6794caf1954413de447ab30822fa6f4ed7460ccfcdd9c67e 2012-10-18 22:37:30 ....A 2236416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86659184449b6c6e8893b78da4c0e960893de0509c8a928f1d446ec43510f5d8 2012-10-18 23:05:34 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-866864ecd427b7b13bf04832a607c2b1d11932709779bc045cc8507c94d6994e 2012-10-18 23:34:38 ....A 168877 Virusshare.00015/UDS-DangerousObject.Multi.Generic-866e10cd48e208c986bfe5a82dec704f2db2bd9c81b7c693411455f9b45e503d 2012-10-19 00:52:50 ....A 169576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8674d7cab3f13552a8ebdf1dfbacb662a5a3db1fec76929b923a5b19a7602c7a 2012-10-19 02:38:52 ....A 658432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86750f45e0e2cfbc42864ffbe695c542935bd7691890c29396c473891d44f032 2012-10-18 22:17:54 ....A 301776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86774200e297925e1d86e960af3aef702dca21f58b400571fd09ad8634599d93 2012-10-19 02:10:24 ....A 35840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8678ea370592eba0b89574dc154dac42560793f67aae0b0afad1f4a2294c6c80 2012-10-18 23:55:40 ....A 433686 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8679fbe4edb6dff4d1ddfbde016132e34e16877dcc658dea0e0cb3efe70c1cfb 2012-10-19 02:11:24 ....A 61513 Virusshare.00015/UDS-DangerousObject.Multi.Generic-867c93ed9424f04e40f7c9a6a4a8628d8336f3d5c6f57747fe464420d4490941 2012-10-19 02:51:06 ....A 468992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-867ead314c350dc872782239ede7b9b2257d4720b962abcd4bd855c07edc4895 2012-10-19 02:24:40 ....A 135680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8681650932882bc0e4db489a6265772ac09e030a9e068ef040b9fae90c477f62 2012-10-19 00:04:42 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8685b4a9bcc0f5e47f37e840ba39e7047af24037d54f580caac1fe4b368d824d 2012-10-18 23:27:14 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8689373445a4d3a660cb07eab5bb05678f017d4aacb58177e904eb4c7af3fea7 2012-10-19 01:50:54 ....A 190979 Virusshare.00015/UDS-DangerousObject.Multi.Generic-868a31e6bee70eccb706ea1112a855663acb12adbddf15b6e407c98a92d444e1 2012-10-18 22:39:36 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-868cb30ed61050c91e0ce6552b4cdafda208003c24243849bf2418cb7deea918 2012-10-18 22:42:38 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86912589a77da4ed2e9001bc3ccdfc667415597b293cb3f79ac65de59ae84426 2012-10-18 23:26:16 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8696562073b8fdeb051bcc967f54d94070ab3c0836553d57500b100d2c9b38c5 2012-10-18 22:49:46 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86973bbae3459c126e928482ae9068de962ea86b6a86ba2854f3c2abe1911899 2012-10-19 00:13:14 ....A 104538 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8697769ca3746c1fdb135c0775e3cc78051c43cb19147d9ae4b1de6cb0b3fc7d 2012-10-19 03:37:26 ....A 42660 Virusshare.00015/UDS-DangerousObject.Multi.Generic-869ad5103a53725e21def7feeefcbf16ce5e0f012e2659357d7c69553d3bbb6c 2012-10-19 01:44:06 ....A 46814 Virusshare.00015/UDS-DangerousObject.Multi.Generic-869dee32ac1f574a446618c2a69107afa1ee5a1ff7e8bbfd919b0d4ab8f17fa4 2012-10-19 01:08:12 ....A 1059840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-869e55874c9d1a8f08425c008097108a97c4afdca72fd29e35aa40adbb76aa71 2012-10-19 01:26:26 ....A 8890 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a18aec1d324ae754d49d8d0209e0f809662ca10af5b5e49aa79a0f93fbd178 2012-10-18 23:57:56 ....A 99427 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a3dd0207a4fc0572ac349a5cb0f3621235b466ff0b2596fccddac721f4e0be 2012-10-19 00:23:10 ....A 198551 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a574260334a322ed9019a6467dbe573cb77357bf6f9378389153c6a3e80ac0 2012-10-19 01:56:14 ....A 1730174 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a76174b587095f3217a561eb2335b6b575bc22bee1f4057fee4f7d8b205fac 2012-10-19 02:15:30 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a8093604d42a0d05fddfa59c1d88905380aad968216b053747b4ab1164bc97 2012-10-19 01:38:24 ....A 273490 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a82f37a9c61a135a3e891593c8a62f9dd92a7352d6c9fe772db5b841e96b0d 2012-10-19 00:37:34 ....A 241728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86a8f95de2012ef6acbc7f0c21e9529f770e90888be15d980fc37ee020bd6ebd 2012-10-18 22:39:50 ....A 41472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86ab8b129cba53ed05dbef5423d441c4c11009376fae76b21486193b9ca25b43 2012-10-19 00:15:06 ....A 300380 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86abf859b83794122df23343024161ae4fd97767656df351840e4371116c437b 2012-10-19 01:15:16 ....A 240640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86ac2740d883fd4866ca53171023257581af830657adf99b38b2cb2d514f7a39 2012-10-18 23:43:44 ....A 1171072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86ade9889c48d214175357e861bfaa0723fd9f84f9db39ffffadc45dac6baafd 2012-10-19 03:24:48 ....A 43733 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86aeb0e056b04009290cc7b5ea7d205da2a0d9b6d25ed4a9e7fc103cbf990b0d 2012-10-19 00:07:16 ....A 419292 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86af104a9aef0861ba97b39492f735083e8c5e139329b6a600193d771ce22cc0 2012-10-19 01:47:54 ....A 601088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86afb35a7d5d6456239770d29199fb5c078c02e9812c66e50a29aad7dc6b01c2 2012-10-18 22:35:54 ....A 129024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86b5be7079af710a8c70ec964e9c43f178e20d167b1f6cfbbe8602863ba9c39a 2012-10-19 02:30:44 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86b898674be36677c82285da2ebd22a6aab5335ae3d34286731c52693f01b6c6 2012-10-19 01:58:32 ....A 1672734 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86baed5a11d0c1d654f14b30e83d1f65a8617f82ca9ba65b9a9721bf71c8b451 2012-10-18 23:32:54 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86bb2faf483b0063177ff128a27f6cf6570020c91bf92520d43d7b80d45262e4 2012-10-18 22:38:14 ....A 135680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86bd5f9eda76570a228ea779a2c8d4dd4a1857734716f7c99d730b11c78f4276 2012-10-18 22:07:14 ....A 1051515 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86c13d42d048869e06b9ba782dc82e783f384483b22783d7a5d38d454a05701f 2012-10-19 01:42:32 ....A 117259 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86c5c302bc9b42f1d64a32d3c7e8fe871119e69d24c283e7a72b9cbd046080d3 2012-10-19 00:03:52 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86c75bb24afb8247015f74a4462ae5759fa7bbfff64ce99e8987527806a71ffe 2012-10-19 02:09:08 ....A 2135422 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86c75fffce683cc446c592b66d742b41267500e9427294c9370abb25fd05cc1a 2012-10-19 01:13:38 ....A 35840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86c78be1ec2773209a52f364c3433e32bbde26b3d5654e1c54d14937403dccb2 2012-10-19 02:49:20 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86c9951ebdb2e2e1d000480d0be087e16c649a7912eebf47c4377e692dbeaedc 2012-10-18 23:23:08 ....A 140302 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86ca56c77e9f0133158805804f6d0364a1c535a0f496a6b2bdb802efbaee060e 2012-10-19 00:36:28 ....A 2093056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86cd24f8511f1160c29cafdc15d916aaf76d0d3d91d68879d441bc94ee38ad5b 2012-10-19 03:06:54 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86ce4861ce8ceb670415a47d4db70190919d421260ff3d94a28e2cde6432ff89 2012-10-19 01:44:50 ....A 97416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86d15ee318e9194aae8341ee0d6f53c4befc96eb1e679c1416326065c4d744b1 2012-10-19 00:21:46 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86d95c2535892b69b95bd7a46fd1dcbe4636e9fb7208d14287ec9a22cc0eb1c7 2012-10-19 00:33:24 ....A 397585 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86d96111efa329c961364eda6932a467e50ad4201ba9d4c7e0408be73838bb60 2012-10-19 02:53:26 ....A 230400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86dec828e27331725c81be55091127ee7e0d981e913f8abd4451b66472fe53bd 2012-10-19 01:08:22 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86e09267994a8dee466207ce697ee10b96349d642cb205cd37adf7f831d2e096 2012-10-18 23:43:00 ....A 116329 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86e3d30fff910a9c1135899c8257148022722f88266d1fd16e7a77fa5bc60a49 2012-10-19 00:41:44 ....A 631808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86e4834997653868c88e8d59b76788036af9a069c28d3cf3551dfbbebb9f6e48 2012-10-19 01:32:14 ....A 503808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86e67a6f6fef787e09c7e931b3d693dc910774a309d22a045787c4dce7f19755 2012-10-18 23:54:54 ....A 147312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f05e1db9c2572c3dbac2badfdc432313eb6489549f21eb3fc5f1e510ea501d 2012-10-19 00:07:24 ....A 327680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f1f363bf9490bc55a4995b1398ff430d137b3a87a37da0ca9e18df9d4884b0 2012-10-18 22:59:16 ....A 3288628 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f29f6e891cc451a2406ef370fd32a1e9711b586398172c1834c9a14616de18 2012-10-18 23:37:52 ....A 8505 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f4c36dabffe7bb08f9a131dcb633152e555c17d3f82924e3d5b46f6974ea0e 2012-10-19 01:22:24 ....A 387072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f502f2b555e6ba208911ab01e555d69447585bb89de2d18a5f38b0951b595e 2012-10-18 22:19:24 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f5111b653b173ccf493ceee2582a94c38ea3dc53fa4430423095ca4bc667f4 2012-10-19 01:16:38 ....A 174445 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f548cca17dec3a26e59120779df8710af5a0bc2da464e346bef2bf87970e21 2012-10-18 22:17:50 ....A 1328504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f56bab214d4b3a57bf548bc0b6b9ea06ed1790f6331dc0a9558605e3cf4c6f 2012-10-19 03:02:58 ....A 31744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f771706424139268eac3a94f85ae514a7fc0f869acf2400dca53b550a69cf8 2012-10-18 23:10:00 ....A 678912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86f97a6f880d40f2201dffc3ff45bd37e980d0ef41cd4d6e826ddc8e89d0daa2 2012-10-19 02:36:56 ....A 41291 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86fb35753b6fa9fc5366ff269aa73bde5b0350a193d1ce62bfdcbba46640b274 2012-10-19 01:55:48 ....A 1403961 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86fbedf90e327e6f6fead1a3deb33bb61e61ac93967b72ab32915c8176301462 2012-10-18 23:58:14 ....A 519905 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86fc0b2f6da81d5c5951feb702c9e766fdeff7be2fe57991f0b107c17077c38d 2012-10-19 02:40:24 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86fde8cc9d57e5ef46b269d375bd6e3ea1dc6cc7ac34841924948007686badf3 2012-10-18 23:32:44 ....A 455208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86fea5047e7eaf022a9c59d14bf4d0bd56f59190706c30c3c6c80480eafaac0b 2012-10-18 22:57:08 ....A 813568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86fface76d75805d65afb9ccd8361b5d98e0df13ee15506f508c4ab6f090269a 2012-10-18 23:14:20 ....A 132220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-86ffb378db4c00fa066e2c647c81456cd4ab10d6fd8bdd6d8023ff01b56d14ee 2012-10-19 01:48:58 ....A 1036288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-870046bd3f7f3b09f740e23fc157cf904454bf8ccecf42643ae03d9ec46a5cd3 2012-10-18 22:28:18 ....A 86349 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8703ab415001c165eca8ca1218e47937c15de76f5dd9c3907fd421f523847724 2012-10-18 23:00:52 ....A 196608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-870496d057603c34cdae0fc6b4693ef6302971dcaf864685b3016a82996b2b97 2012-10-19 01:24:34 ....A 64512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87066d3ef160f6928b994d515d824727beafe810230fd072a33dc96d381f6181 2012-10-19 02:27:10 ....A 45124 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8706c949a7bc4242eb0526b47c4bc49eddd04589953f099ff1464e3d3e2cb335 2012-10-19 02:20:14 ....A 242176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87095a28771ea878aa4cf6cdeced7837383f7bd1d30780b56609660803995f17 2012-10-19 02:42:04 ....A 10000000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-870c4004b5fc45eb60b2715abef5c301491340a80745b5a810012eb50eb7bc75 2012-10-19 01:37:58 ....A 5120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-870e6484af9b798f63542197633872fcdc513493a26b037c0c2a0a2cf5ae11a6 2012-10-19 02:23:50 ....A 642560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-870f2eebb9d3c7cc032b05334b265fd183d550b51958b6ee31ae1f2cd6a5e8ae 2012-10-19 02:09:20 ....A 1031468 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8713a4cbe55cb2d2be85f22874eff78100dd563ee46c82da22df067632c43819 2012-10-19 02:01:36 ....A 888832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8713b5c9a25245334c536411dab4bea4963f00707168581f168d4a374eb836a9 2012-10-19 02:02:56 ....A 616981 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8716394e9dcba43de5f59615f37e8036eec009861f33e7cabda130c1e2d9dc00 2012-10-19 01:59:44 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-871c269c9af484290566ee8e720a7a90b629b921ebdc13862c239bf5d00a454b 2012-10-19 00:13:04 ....A 120000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87284afe763d84f063815e94c1815bbd0d46c4f779269dea5d4dcb953c198447 2012-10-19 00:25:04 ....A 234108 Virusshare.00015/UDS-DangerousObject.Multi.Generic-873085d1634a6b95c0e1a53425da1fee969e6ce3f9ef9b22f5a25c5d95a2e448 2012-10-18 22:39:00 ....A 78336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-873131a12e3b3396eb663c64fabed9b532a19f72dfe6adcd85f4c413d151db81 2012-10-19 02:04:00 ....A 123289 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87330af50ae475819a721b463cfe2d8d4905119a053b4e3de87267787f87e131 2012-10-18 22:56:24 ....A 471040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8737b3a84d71ab4e5e42b586c70b1a927320248aff2118af3af55336dae061f2 2012-10-18 23:38:06 ....A 395776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87394b16f0dda9110044105394b41bef285d15fc52930be95530542fd7aaf75c 2012-10-19 00:56:48 ....A 39097 Virusshare.00015/UDS-DangerousObject.Multi.Generic-873d168515f541d0965bf883f0f8c3ade55f63c488bbe6d50ef5f7f6dee7345d 2012-10-19 01:23:08 ....A 855552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-873d80156c340936cc8f1e6c1d1a4ef8c3070a8371861adaa27a333535c2b174 2012-10-19 00:44:42 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-873deab271996c31401dc21188ee63f54e44ee721628c016f7ec15a2dbc30745 2012-10-18 23:10:36 ....A 43631 Virusshare.00015/UDS-DangerousObject.Multi.Generic-873ef50c399dbf71764f13a01fdbc23cb5e6d39418ec89bc28190d6d50b13154 2012-10-19 00:41:18 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8741a6264d6eef815e2e8d4bee3d42fdb2481f609bc0db94933388f912c81d12 2012-10-19 00:24:32 ....A 18432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87426fefda4c5c90020c3169aaff71cf3efd8cd2a7f902891b38af5a50aa5ee2 2012-10-19 01:50:36 ....A 85504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8743188a1deb35c7b5083a5ef3551b7a21327cd6b1ab642edb0fb9b543ce85e6 2012-10-18 22:14:00 ....A 1196230 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87443bea42cd9837435d502f7119d088f912a29d2470ed1e1df5b33091031d43 2012-10-18 22:12:14 ....A 683008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8744e35e993247fe91af957fe980b6ff31bf448d5fe81840dae5137bd8dd6c87 2012-10-19 02:39:24 ....A 815104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87482f4b97fa42ab4b01a80291cf5da1975991e1313725738c81b89123fe414b 2012-10-18 22:46:48 ....A 288902 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87484029c64e54e03a1f93cee5735fd128368f758376e703313e3dbfb42d9fe6 2012-10-18 23:49:04 ....A 741376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8748ad4d4670caf5d7d94020937b0fdef91c5e713cdc24e21aa1daf08603a6fc 2012-10-19 01:54:26 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-874976c1db7eebc370dc1d3ec9336db5a57aa374e75b14b8f6c46586a898c866 2012-10-18 22:58:54 ....A 105139 Virusshare.00015/UDS-DangerousObject.Multi.Generic-874a2b32d85f450d43ac2de0918db33d4559dce2c6c3aab75a8f2128df83673e 2012-10-19 02:22:46 ....A 13697024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-874b1d4bdff1a85e66eee21779d71a1673f69887c14e1c9125af2d478de46c21 2012-10-19 01:17:32 ....A 1174848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-874c2c624679710d6e867db0e2773969be6d4602e48984935dab634d217c29f3 2012-10-18 22:49:44 ....A 3004400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-874d5e284bdfbefd5d72a9ac131c4e0291bada8a05efab4a84c65ccbf855040d 2012-10-18 23:38:52 ....A 9502720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-874f70951f0eb388605445151f5767321d4e35b9fc4e7f807046c4279d320236 2012-10-19 01:38:50 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-875161c4b2831e1adc78625b31a05191e352da8e862d946d143b130f57a1b899 2012-10-18 23:51:50 ....A 814080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8752d8f3060c73036f6e765df86723d42ffd2d3060499924fe6c0cc044df7ed2 2012-10-19 01:28:26 ....A 939520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8755705a56df82cc3c516dd09cc48be7184efe65631d3907696237fb33da0aca 2012-10-19 00:27:04 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87588a749f4718066764e71013d9749c28ca68c9775c0d7dfc88d84ed9d70898 2012-10-18 23:54:34 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-875baf174456c15a1da56b7d025b74f8da59b2e809761d1b10a958c8b65dcb99 2012-10-19 01:54:10 ....A 650752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-875c0880e3a236c11a6d342b80c23151bbb1e6316bb72c38c43b701d3e76322a 2012-10-19 00:56:48 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-875cfb889c5fb74db4234e999cc229fdfb787fa7095e1214e9ef93a7ab230472 2012-10-19 02:15:20 ....A 612864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-875fbb31665e4a6cd73b6ae33405657195d272b87f7de1e84d2d95baab1c3b61 2012-10-19 01:14:00 ....A 10870840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8766fd9b2a93a9cf103798714f1572b17dc12963195deeb69baa47a4e55d92f7 2012-10-18 23:28:54 ....A 290816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87682429757c60abd4eb1ce16ebd11f0fffd6e2c82688ea1cc866cdd2e495534 2012-10-19 00:09:12 ....A 3142008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-876e00dc9a751d58800aa1ef75a66cbe5eca1b3efb8f33c60b7f96c85bc1c4e3 2012-10-19 01:57:24 ....A 8351197 Virusshare.00015/UDS-DangerousObject.Multi.Generic-876ee1972eae4cdc1222ccfccefcd54da8ec968573191403ca4d16ca733e8a96 2012-10-18 22:35:38 ....A 25791 Virusshare.00015/UDS-DangerousObject.Multi.Generic-876fab9c4e6f39264fed3da5087d73ac8856c0c400dc523ad9ea3c78c1ceb0ce 2012-10-19 03:03:32 ....A 79210 Virusshare.00015/UDS-DangerousObject.Multi.Generic-877106739455b91f96b63d7be9968a1ed54f21fc4523a4bd59579fd3b9ccd20e 2012-10-18 23:02:34 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8771638486463eb1b83c896224382838bd50070acb6bc8e909bea061ec9263bc 2012-10-18 22:51:10 ....A 780872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8771ee899780f87be59f3e793f332c57e4ceb23694d2eb9f9dafae7984992d80 2012-10-18 23:09:50 ....A 462906 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8779b28597e57f9e85455a024970f34f6769c3758c52778954f8d0c9cbe2757b 2012-10-19 02:21:40 ....A 174592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8779bca184d98b13020fb7a171e60d84b183f2d46189bbf46244cfcc38d71dea 2012-10-18 23:03:36 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87802b0626df155e81f98c0afc2f46fa8e0c0f98e598296a65c2b34470cd40f4 2012-10-18 23:46:04 ....A 778240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-878270af5f20ac5f701aa727a1ec3335c468affe50afa6bb4506cf99de134a31 2012-10-19 01:42:28 ....A 671744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87870553f880e428719d14cb53189f0386ed69d797c9fc5295fee6777f0dcddf 2012-10-19 00:41:48 ....A 1339392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87884d0c2b836cd12a4bc89c1bbd74d920315cd79d16b7ac8168a9f2d1839c51 2012-10-19 01:54:24 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-878cf8b460d1406c4d1e5e2ee84ddd03e854608e41aff81e1002d62a54fd7600 2012-10-19 02:33:06 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-878ed38477672c65941567dbfdf3d41c1e0278f527f9515f3e32e4c2dcbacd43 2012-10-18 23:44:32 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8791090bd59a471e7b96d440b87b00b9e19a7f2036282967191e7a63519bb476 2012-10-19 00:31:36 ....A 871936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87922df75020edf24889cafb074813c69f1764280cfa7f24e6f267840c39ad96 2012-10-18 23:26:10 ....A 561750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-879270ad99e5f8ee3249fce3f6846d56f169497e2942717200cbc4696e319faa 2012-10-19 01:19:04 ....A 1667072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8793fc74588f1e401e78cfffeaf0a43d303e0ca01cc766fcdd4b31ab4345f711 2012-10-19 00:56:58 ....A 169472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-879d4c558daa89977edb806e1eb12590174458c3b126374602572a4c0434469c 2012-10-18 23:58:34 ....A 222207 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87a1f26b2a7f7e899b4fbce93a74a7cadfc8f8fc82c60bfc235987f369f5101c 2012-10-18 22:39:52 ....A 911752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87a34b495d7e31b247cc306f3fc0e05601b298d19c8fab6cb3c5058ea9caf61c 2012-10-19 03:20:34 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87a4b082baf74236f1cfa7adf7fbbadb1c8eda75d547c8e982c11265eaca306b 2012-10-18 23:49:02 ....A 8059 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87a72b79db6760d5ab08baf6a114ab509c3f9d5f0f2161a60810d227234ae8b9 2012-10-19 01:41:12 ....A 119460 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87aafab021288f0798ede985e4bbc97200b91b54fbb311737b7d58a4bfa39972 2012-10-19 01:19:44 ....A 212976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ac46e0d8c183f8266b0ab9bb3fa122474f50974be82b154c6306e3ee30af71 2012-10-18 22:16:48 ....A 143221 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ad29f549c9926c022f89e9f9a5b5a85ecfb7e9df9ff1a557463d796ea6f059 2012-10-18 23:03:24 ....A 157184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87adc16dda25068abbe1371379706977f632d61cd1c4d5189d9935b550213d2e 2012-10-19 00:40:44 ....A 277504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ae272ba1e06b5985bcd8d5b06374075e009a30092bf0692c96cefdee312bed 2012-10-18 22:31:22 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ae77ef67c107efb775c7b043ef70ab9db09378b966e392631517051b83d0ca 2012-10-19 02:21:58 ....A 133632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87af412322e5ebd06a85e37fae6569434e2a6e9f8e4d082ec2c4ed3d9a98fe74 2012-10-19 02:41:50 ....A 2702848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ba2449b39faffb0674f0ad21c8222d27194dcaecff29f16c44f0baad4bc050 2012-10-18 23:43:26 ....A 217458 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ba434ce7d1e14d857a35b1b7e1bb851a0b3770db979dc49829814a90650aa7 2012-10-19 00:48:08 ....A 268453 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87bcebf3decc992676e02c3bb144a34e0bdf8b5a63ca8d744b97a3013b05960d 2012-10-18 23:26:24 ....A 307200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87be103bb52c13e8e2ff5b6fbf7b1d5754ed9ff792815d91fa4e128ae2c41aef 2012-10-18 23:21:04 ....A 897024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87c0e05e462ca21f88af9358ffe2bb33a4a498fd2e63d45d4915c7a60dffafae 2012-10-19 00:32:18 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87cbfbde1fc3048dad81a4b0081a9aa3ce6847aa7d1857d6eda4770b3d902637 2012-10-18 23:02:46 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87cd681e61924e23329d1ce7f0450a79e3d0ed48e6ec034c5ea7a3e5d3d0a0a4 2012-10-18 23:19:36 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87d545611e3be73492764bcb01ff83eb8e68e3e8d8cbab30ffd4d2f42495ccdf 2012-10-19 00:24:56 ....A 106614 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87d661c8ac0cca93c11a0f8c395221a68e861ccbc9791692c6f47bdb69d03eb1 2012-10-19 01:33:18 ....A 182932 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87d81665343673e0d468330815235f25d3b9178a2eef231badfb5487606c6fc0 2012-10-18 23:49:34 ....A 2070654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87dc32dea213b22535f763ec8150cc36fbe0e3a7f5192948c7cfdc633c45cbd2 2012-10-18 22:40:10 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87e15d960bfb5b68b229c263b0e42be8d833177af6a1c8c740df10b309e4d8c4 2012-10-19 01:16:42 ....A 80548 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87e2b06f895e7f279fe13f2f50d562b51965397dd5c19adb64340364bcd3a823 2012-10-19 01:13:36 ....A 27264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87ebf473b4a618db120487038298d2a79a3c28b6d562f793a730591817416521 2012-10-18 22:44:30 ....A 630784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87f1be72c9152328224270e7e20b3e66b7dd2cce4ce8af2664ddc3226dccbb88 2012-10-19 02:10:32 ....A 218690 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87f3b33730215fa4aa510fcd65d6c47476c03f25d085e4404a4f86702230fd58 2012-10-19 02:46:16 ....A 170496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87f7c883155c6086797e840cf721b443d65ee9751f2633125aa2f10fb01fc66a 2012-10-18 22:44:56 ....A 440674 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87fb4eb07e2212fa6d5d9f3ff154abc71eb0dadfe41b879cf0837d622dbb0464 2012-10-18 23:59:12 ....A 2441685 Virusshare.00015/UDS-DangerousObject.Multi.Generic-87fd1833c52e46ee021d073f1e047f60d3e2fe456da46f7735f139c51fedd53f 2012-10-18 22:31:20 ....A 233472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8803c3c798cf8a9905260e291f63a330f89bd3ed1071caff0f6a7f7efa5293f1 2012-10-19 01:27:18 ....A 732384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8804cae52e9de8dbf82c412384bdc3b842703dd4aa1e4af81a349d876df6329a 2012-10-19 03:11:24 ....A 428032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8806513d7051063e174c22212e21c76c81ee3d1fb7e3d4d133ddaa276b247c19 2012-10-19 00:43:54 ....A 1046016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88071ea32c63b9104e571bd1be973b5869fd94d3b0bd95cc30af13a623769db1 2012-10-19 03:00:16 ....A 132096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8807d1df742654c6edd39d23e3d5e340c5345c85410575cd010fc34b5597e681 2012-10-18 22:40:50 ....A 33621 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88081e0a4c71b9f70e567a46253339796fbcf49a74968fc80342fdde733f0619 2012-10-19 02:38:14 ....A 29728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88096c2756372fcbe19fe2062e49d7baadcf582cb6196af998cda53089613e12 2012-10-19 02:25:50 ....A 697131 Virusshare.00015/UDS-DangerousObject.Multi.Generic-880a505496609b32f2b3658dde61fd423816d5fad8ea65ad0ff4acd849f86c20 2012-10-19 00:52:18 ....A 121344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-880a964d890d6df82224edcaa2731067c499df744c0c19583ff6b797883c6b04 2012-10-19 00:53:24 ....A 531569 Virusshare.00015/UDS-DangerousObject.Multi.Generic-880adbe92ea2a0ca10bf99241a9f0593eac3bf7968733153b217b528c00e4664 2012-10-18 22:45:00 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-880addc00dba44810ef75179ba6db5fede202609fb6f2b9d5924223360a78359 2012-10-18 22:54:56 ....A 2543095 Virusshare.00015/UDS-DangerousObject.Multi.Generic-880e7ea7ac8a4d2783253b6753ba1da751e4eee3df48e289ed330a8546d64539 2012-10-18 23:37:20 ....A 897024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-880ffd8ac2876a24eb805a9ae3c0b814384e24389610c857371662402108f3b8 2012-10-18 23:27:06 ....A 72236 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88116672610a2919d0e7bd78ccc73e12780aa42734e51dbbe953be11cbca33bf 2012-10-18 23:42:56 ....A 16685 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8812b5c7d42469cfbda7fce83b60bfdb8bcfa7751d4749d6aecdd937e6a213f5 2012-10-19 01:49:20 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8812c9bae4fdfb4c4616235e6580dbbc27c8cbeedff0c41db8d00bc6431a6f27 2012-10-19 00:46:30 ....A 103424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8813abce16bfa8cdb72106169598bfeb70d03b0476173936765e2d275502f8f8 2012-10-18 22:24:34 ....A 170496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8818727f99d4e54cc3cc35a0255cc53b829158c83d3f3aef9a08b737f63d2ae9 2012-10-18 22:29:30 ....A 611131 Virusshare.00015/UDS-DangerousObject.Multi.Generic-881c6eaa87b2b2393714f3a46ed39d0a86d18c85df530e3f4d1348f18d45b0ed 2012-10-18 23:05:52 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-881c9f4baa32d88f707ac54f8c8e4fa479fa8cd6d13b2c3723420144aa96f731 2012-10-18 23:48:04 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-881ca5b6b9e7060866dcac1d830d114a7cb055934d8762d7370ef1aaf74b8ac8 2012-10-18 22:44:02 ....A 4537138 Virusshare.00015/UDS-DangerousObject.Multi.Generic-881d2279cbd28b8a7adbd5f06a6cf67b537872999a06e787c9b18e585d34d1ca 2012-10-19 03:27:16 ....A 159232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-881e0f8b6fd377486097215832b0d968c8308207dd2c188b59a9fc19ee5254ab 2012-10-19 01:25:20 ....A 128553 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88200de12f1b0a3d285b9d90af84d6706159e5a3b2d88cc2079ea7990b535862 2012-10-19 01:59:42 ....A 601088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8823b06b7eaa9fcdefbd60d40964ee143d4c37875f0204c5322203c879f28a8f 2012-10-19 01:14:58 ....A 1964177 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8826e425f693e10bd295064e0f61c44ffbc4f430a10146a4b8428a64e1a3b783 2012-10-19 01:30:36 ....A 203375 Virusshare.00015/UDS-DangerousObject.Multi.Generic-883ad03024f9c2b9abbf8172c77e5cff8e837fd9b66310649da64cea3b7edb13 2012-10-19 01:05:18 ....A 861184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-883ba26ecfee925f1d57f8bf8ecb95d6a858caeab795626599fd92d4b16ad67a 2012-10-19 03:08:44 ....A 310272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-883e02a397460ef5e1305a21cb70795bcd66bb17e817c2bd7e2c9e2a4d7a6c42 2012-10-19 03:04:04 ....A 171520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-883e86bb4564f80571ec0a3f08db98ce34661eade4297b50fe2cf14846b8d6ce 2012-10-18 23:25:34 ....A 954272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-883e933ff7cc58122643c3a7e785f8329859a304091a77e9341e5d40067ae21f 2012-10-18 22:40:46 ....A 143872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-884257fad1b099fa5549586c546fcc8895b7bf69c1e9e525689920d5159cd4e1 2012-10-19 02:20:22 ....A 158694 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88440cb3a75d0b7f45924e03297a47b166902f43ba23dc669220a1be4fe5eb95 2012-10-18 23:05:00 ....A 132776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8845099f5c95f5f33f6c0436502b240b78353679bd5911ef14e068047a5cf94a 2012-10-18 22:56:50 ....A 245760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8845b885e321dc055d102eae99f1837d348b2f54a05c85748ac0207e48879080 2012-10-18 22:25:12 ....A 196216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88477cd75ccff2670a8fa33e008b389a4b7e2c4ceab8d42311fb7c588c8a42e8 2012-10-19 01:36:20 ....A 58775 Virusshare.00015/UDS-DangerousObject.Multi.Generic-885101ae69635d2a58c798794ed661f8224be4b17387a1b82fb323b2bacf10e0 2012-10-18 22:57:50 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88556dfce58418eec53290270fb1da4cdb7c7ffa0a81cc4a5501892028f7f6a8 2012-10-19 00:38:14 ....A 312320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8856f6e32a59952b33ca01f941d2f6a3e8889db5fcf6c0cffaa20eedd14826e7 2012-10-19 01:16:12 ....A 659456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88572efef1a2701afe4cc6ad7d235651db761a9bb235d047011b488570be84b5 2012-10-19 00:10:30 ....A 102653 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88574f377863a4c25ff800732e50973815da8a4eda35721b28a52139875cc8b6 2012-10-18 23:19:22 ....A 219136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-885b1b69d27e1aa143d26447793fa58cab0c1e67a4cd3963818f1214842fe68f 2012-10-18 23:32:06 ....A 446464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886001a1c7175908b4a0f3cbe157027114e894f76be9f90ddccf328ea0838538 2012-10-19 03:13:06 ....A 765952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886071e60845a64cb8c2de49494e7da69a781a2fe8f2d32a1cfcbe104506ceea 2012-10-19 00:42:34 ....A 140288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886212cfa75baada07dd16ace8ba8e056f40c23bc1cfeb851266fe20272ad679 2012-10-19 02:19:36 ....A 174080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8866a594ee42d6cb0979938808be26e9c60fdf9257c39585032d51b357725abd 2012-10-19 01:53:34 ....A 579840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8867ffaa7aa11658b65199e3100a7e062605befec91e6f827ceb9df24e1f3dec 2012-10-18 22:24:42 ....A 169471 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8868ced087630b7e94bdc4c15625b93a0d7d057912cd0556a4cfb709b4773461 2012-10-19 01:24:30 ....A 598528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8868fe38bcc81f22a2c47dbb226e85ad3f66fb5536148b05482c96df74c560b4 2012-10-19 00:14:46 ....A 1622733 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886929b4e340b1a6ef7d0960cc5b52377256ee4fde0108923b39043dc44adcce 2012-10-18 23:40:26 ....A 90624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886ae7f10ef237f7788c0eceb266a26158e3f770694bd4da226ec9edc50b9f27 2012-10-18 22:54:44 ....A 27221 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886af52392af0d39b6e43b8c016db35681152ab172839a457ade041f072bcc28 2012-10-18 23:10:22 ....A 147456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886b682621dd2de238930dec7082b9b50ac8a46564b3c904990fff6757404cce 2012-10-18 23:16:14 ....A 14719 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886daddbe9e6f3908abfce5bed5357b032cdd26cdbc5e15841e2c6a366a3ef23 2012-10-19 00:09:26 ....A 589889 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886db8ac2d1214a5fd253343c897e3803b5b67727eb5ee252e78966315b2a5f5 2012-10-19 02:33:52 ....A 1165937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886e5a07ae371e4b332246844bac3beef7793fba36b0710bf8cc5bd827f2c6af 2012-10-19 01:14:56 ....A 127072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886f11c2ce1910ce8061e70b8331b26dadd451d6ed2e7652f5a7ca4f417b3a04 2012-10-19 01:12:30 ....A 4857344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-886fbde51dd42134fe22eaf2d19d86bf7f8b14352b27403d114b259621eea8be 2012-10-19 00:57:32 ....A 14998 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8871b05a9dccd8226daa3d7adca67e83e1ac517824ee7b00d89bed673e81aa30 2012-10-19 00:56:36 ....A 499712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8876ed5a031ae9d9b80d918c870e9fa4be988d7d22a84c6f222843e29eba89b5 2012-10-19 02:47:42 ....A 3954735 Virusshare.00015/UDS-DangerousObject.Multi.Generic-887810939290ae43d44c9f17d5895022492698eec553abc3d76325d775895bd8 2012-10-19 01:15:14 ....A 447626 Virusshare.00015/UDS-DangerousObject.Multi.Generic-887c5d5177834841a14b1b9121d28540c8ad595fd1431213f04e8a2828165aea 2012-10-19 00:29:46 ....A 1046016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-887c68633310d07bd11b44ce6b5813204d8e5de7f6f4bf92d701ce963a62c3da 2012-10-19 00:09:12 ....A 3994816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-887f67c6427263e53c07879c582ce7a2d4bae0ca0ddab1158d4d38e9ded18632 2012-10-19 01:41:02 ....A 291569 Virusshare.00015/UDS-DangerousObject.Multi.Generic-887feb6129e349a38f0771a7a085dab1788eb435fbd883f3168f59fc1f3d25ce 2012-10-18 22:22:34 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8880710efbb22b8cfa27f8bdb9dc48ea40c5271b902fb833f4eefb6677069e73 2012-10-19 01:37:46 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88818fff86b9e1d3e4bc05fc93b7a7caf7e8579408ba7f6591c1eecfab12248f 2012-10-18 23:04:58 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8886e6972a031cc7d4636c83b2a2c05a42bd6b09e49a5c953ee0ba838b44c555 2012-10-18 23:09:34 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88886731d3dccf5bda6b8e9d8ab6de21fd54dcd83ad1a07f9e1d6ea9843f0441 2012-10-19 00:21:30 ....A 382155 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8888b78acfb4920a30136d2c766c61d0e01d84e632699e00dfbac37ba00fe67f 2012-10-19 00:44:54 ....A 647168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888a4576f1ef58261f0443a77a0b0534e54667e0ff041d10d7c931a00eeb64ee 2012-10-19 00:10:36 ....A 152477 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888a8dedb916757f3a25b72f0cbcfb5880a684b34083c90038a7253564983c38 2012-10-18 22:39:58 ....A 88000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888acfdaa5c0bbf6fe7d30d7eefa9bffde5743bc7bfc1c4d63749f0eb0f7ddae 2012-10-19 00:02:28 ....A 240128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888bbb8ceaf6946d892e1f0e9b1d49ea1891203b5fb1aa41488b885083bce9f1 2012-10-18 22:42:48 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888cda9ca2956fa79c02595986b8781d5e614d362af5ec83907d8246cc568a73 2012-10-19 01:04:00 ....A 881653 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888d48e9e32e908a0fd4d9cfb33bd87d483a1b821c938ccb0388e773c6f624ac 2012-10-19 00:16:40 ....A 581632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888dd2d79acec189092dba994d389cb29bb3ccf90bf436aaddb832f9ebf85737 2012-10-19 00:55:54 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888df5c74473458a3a9c4efa46f0469f5a03622a92f0ebb17d48f59a2fefa12a 2012-10-18 23:35:08 ....A 172032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-888e9d9627669155417ae3814029649da576dfbbd33d50b29188daf52d83f509 2012-10-19 02:52:18 ....A 1823759 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88906f6b5ae71b5763d81165070106a4fa79372b8023b130ea5fcaf99ac90ef5 2012-10-19 00:14:28 ....A 266240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8890d1115bf41fa912267258703cf6873a1bdb23da8c05a5060c90c8a4a40cae 2012-10-18 23:27:42 ....A 503808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8891f6d3d6fc572fc218569d0ba859f0500e37ff5c1a0d49494caab7ca380773 2012-10-19 01:26:04 ....A 34827 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8893046a7a8d9c1fe6962a6cacd46d62503d0b20abcdffaa9619857985339a3d 2012-10-18 22:49:06 ....A 4313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-889368eb4b77f042d560169bd836a0630316d50b5d5dfb2b06ee9a31e60e2fa0 2012-10-19 02:17:32 ....A 12401704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88949b2abe5e2196e641e29b47ba94eb72f2a998045505bada5f774ece641704 2012-10-18 22:45:08 ....A 12249 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8895f88df26d725629bf1689aa4c8c3ba1511d59e0e272d0c919516234418969 2012-10-19 03:02:50 ....A 1015244 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88963c67dd4b55c29c3b6d33c284a057b2d47b09bef955c77c0e0588117fe099 2012-10-19 02:42:56 ....A 85686 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8897a002f444508a86649f5411df818afe836e157b89db27426cc65d296cb558 2012-10-19 01:27:50 ....A 9549 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8899ff43ec3d897771c90ace310397005af5e4ad9f43773451f41d1eae5184d7 2012-10-19 00:30:34 ....A 73750 Virusshare.00015/UDS-DangerousObject.Multi.Generic-889a29fa461dd9676560abe230b6637ab2ac088916420a6c6c45b7df24b457de 2012-10-19 02:49:14 ....A 46191 Virusshare.00015/UDS-DangerousObject.Multi.Generic-889ef9d689af867c7085f3c1ca3b61bb9d4b27163b6c99cdf4af01179e249179 2012-10-18 22:45:12 ....A 153600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-889f153eed0cabe4522382365777658e53261569de85fadf2a7884b618293d1d 2012-10-18 23:01:32 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88a24e0979f4fdae025a2b527a6b8806f6023e9e115fb7b241d616366a3c41b2 2012-10-18 23:44:20 ....A 71617 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88a267e5315ac0be6ee18ec69da76041e4d5a8d83d6f3d3863cff9643747c2d2 2012-10-18 23:30:52 ....A 47560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88a3812fff787b6c217efdbccca762eaf2aaecc3ec773b31785e09abc35c2836 2012-10-19 02:53:56 ....A 435712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88a4f337400a2392c4586149094a90a799010b5b2042ca1672dbeaeee230a810 2012-10-19 00:28:14 ....A 187102 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88a76cd89a446734199b47836521402f4796ff3e79a7f58f2ac1598d6cb438b7 2012-10-18 23:39:26 ....A 94821 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88a9969d14850c8d551e1612c68c0604e047e81749c00975cc2995b4bf9aea5a 2012-10-18 22:55:34 ....A 29696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88ac993494a7d8a77d1649493da7bd7b19bc433319f2ce349ca7471c66482908 2012-10-18 22:05:54 ....A 278541 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88ad7e798698d5a5dccaf1cc226d14138bf61913a7ed26be34a96ee9e5d40da4 2012-10-18 22:53:58 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88ae389625ff1842389e8b2eced08ebeda39dca4bd0e08e88e020bda3e1ba524 2012-10-19 03:23:44 ....A 75264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88af0730e02d3c4b9ebeb5dac390170f394299ea082826742d69c86e7ea97ea7 2012-10-19 01:15:56 ....A 45568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88afc2cc92c7e2c59c638adc63956a9f1531dcca76c590eeb132121a718f923d 2012-10-19 03:21:12 ....A 169472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b23856018d632e420dbdcb9a8db6b0669eed50aa1cf48a752afac7d99519a8 2012-10-18 23:06:26 ....A 32029 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b3740ebd9b4aa60fec753a397d1d99a4aac2a650a8e6e3b1cbede9686475d9 2012-10-18 22:15:30 ....A 1855488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b3e8a5ee618f973868d5e0279b279680d74e3ddfe18e7f747ac102661d0c96 2012-10-19 00:28:54 ....A 40448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b57c818d23e637ff19d5aabac3715b0bcd1cb779d0385bd62b93d7902b64af 2012-10-19 00:57:48 ....A 732909 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b68f221815e7dd984dee241a72faec4c7df63349d3a7c6930fb1f671e18028 2012-10-19 03:19:18 ....A 208896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b76356745f9c992977ab75a8c27b9b2b36cf66c9f67888c37b3f52050e5d9c 2012-10-19 00:29:36 ....A 1249280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b7a0db1d64e06cb915edab0e76e76e922561d60791a8b3a140e7a87de2a6b2 2012-10-18 23:36:52 ....A 2582045 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88b7a7b151a3a0c016e3b4993a05f70e6fa95af380df74586937c57a9663492f 2012-10-19 01:23:04 ....A 520192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88c13c6c8630f6ab82dfd7799970136998dc7faa84fb3e7fde36d102fc93abb4 2012-10-18 23:30:30 ....A 428400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88c20c36ac64d0480e4cadcf6d5637cf8695fda7a8e1894562b2ed29ca54669f 2012-10-19 02:49:28 ....A 392810 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88c312552c15957fed54949374a335425ad7ea8e26cca064d71bc211df9c5e47 2012-10-19 01:38:38 ....A 1159168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88c6dfffacf1166f387cc6cb49f04da30923bf4b8883df049b024ce98f5d991c 2012-10-19 00:21:58 ....A 753664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88c7518ed098046d20e48c5b1f94facacb5332ffc167922366213bdc192c603a 2012-10-19 00:10:14 ....A 20144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88ca10a772bfd9a1a13dc31c2d3f5acda56da6eef8839c0550396cb92e830dd0 2012-10-19 00:30:38 ....A 438784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88cb58ba56c2b5f557d4e1fa5e5b48e92daa42c62a99614d547ae90c3328cc36 2012-10-19 00:45:56 ....A 288768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88cb61cee1e465778a2e923c339de726ed0998aac5c3413006cdfcd2c1e66244 2012-10-19 01:51:20 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88cca88983d7b6c0b336da2ac8fff40401dbcf131f39bfe46417fb0c106094aa 2012-10-18 23:58:50 ....A 860160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88cd706f0396f25780f56b11da4c66453ced97c33593299cc1041b6ee2e83cd1 2012-10-18 23:21:50 ....A 3565728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d3901e81e5c63a682f663510c3409817884601aec212f2876ca3711ec7806b 2012-10-18 23:48:12 ....A 66083 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d4a4861ed9f6eec16a7e1f297287b7ce927bca19ae957d2ba961e56651bce9 2012-10-19 02:18:46 ....A 2686976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d4bd0717a7c5acf9be20df1eda8d1b80aee7c6e61ee01fcb0a8c095fb5e668 2012-10-18 22:36:08 ....A 4431872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d5b884a9aa28d441f9801c5f2eebde921e2bfaacf2d98a7b375eeac7e4a7a7 2012-10-19 01:46:02 ....A 1210727 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d63b03a5a430280c034bf96222ee771910b6a0da99e8e34153cec6d528bfc7 2012-10-19 01:49:26 ....A 45572 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d6afdee2e08703d1dc324e9661ce24077e149af2da2fd820af135d4b2f0890 2012-10-18 22:16:10 ....A 654557 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d79f485ea435a23ed9db35040fdf4e4c29f7ef8bd21d70df22ee57683fe6aa 2012-10-19 02:52:54 ....A 753664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88d84ed9582208013ef1ed19433cbb881880f0c05c2d5a1aca3d3d4da9708dcd 2012-10-19 00:04:28 ....A 1393454 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88da9c1e226c03b47c59c300063f4994e74a14f8e7c56551f89c7244fe515c96 2012-10-19 03:30:28 ....A 139264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88dbc8594e544edb37f49b93511203546cc45b9e7ae31868198570bb80cf4f65 2012-10-18 23:32:26 ....A 1722984 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88dc09ffa0510830e77ab303e42d6acd57b2d7dff21a73d365e6e70bb039bc5b 2012-10-19 03:10:34 ....A 495648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88dfbbac15b91ff804b639260ced0ea29d91b6bc51538f6ef61389a93cc644f0 2012-10-18 22:27:58 ....A 715962 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88e2f5248b41f20d9b7c7dce280bde2e1336e0a3e4463606238919a4dabaf06c 2012-10-19 01:56:08 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88e2fa6cab3d438a8dcc99a78ffc1a495f0825cb8e68d53e3c1911f899a015ac 2012-10-18 23:21:10 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88e3ae4042444b4e119ee08020b2bbf33e06526b664b73b0c169130404b1e4ab 2012-10-18 22:40:22 ....A 49792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88e3b6ace9be7f867349d950e94e14754cad7be0c857605ab4783921606fb55e 2012-10-19 02:52:16 ....A 1581568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88e4843c6210f4b39b538e9d6848beaed7f9b4347d90b54cdd8bb454860c7eef 2012-10-19 03:16:14 ....A 62129 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88e62541ab34919b1481eb39e14beb23dd5a5b4997161089eb2ce22192218092 2012-10-19 00:55:20 ....A 677376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88eb4d282e725635c976d3ee198aefffead275a6e28203cc01d36ae887f5f665 2012-10-18 23:32:10 ....A 63404 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88ecfaa19cd9f904660ad74efb67be62a28ce92fd5e28cac8ec76f3c09d134cd 2012-10-19 00:00:46 ....A 1876992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88eed961186a67b4406d78dd666cc4fe4c5dad8d0ab97e8336b8032deeda7a17 2012-10-18 23:45:32 ....A 987136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88f4cd053a87e10c9ac0fc50f989f4b436d843de191755617c24d181c091732d 2012-10-19 00:07:58 ....A 61952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88f695417cf69538c57c7d4f7980cfa301271e6030f463a7b2b51c31a53c2ca5 2012-10-19 03:18:22 ....A 356352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-88fe38c86a60aaf4591698158128f24e38750755227853788de8d60e9cc86f48 2012-10-19 01:50:06 ....A 561152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8900070e98b96f2fb300ad7706062513797748528956d956c2be95b5c398fe97 2012-10-18 22:56:22 ....A 2030592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89001c66a8dbad7db75d64bd61d23e03cc064f65b17d18d0c05285e6f4096e1c 2012-10-19 02:11:46 ....A 1499136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8900bd30a9b61916cca06ecb8fa01ed872398298e2a5589c7573522baf940e79 2012-10-19 03:14:12 ....A 23424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8902dc70910f4fd85039e8b5d7a793b74b7fa8ad4fefd596ca6c20cc75e306bd 2012-10-18 22:44:44 ....A 1902337 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89082583a055ab39b6f5ecc3396e90b769de2781c7a0835e78e2d08359cbd223 2012-10-18 22:14:48 ....A 1533397 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89084e0f1ecf942e1944a834c2d2656959d7e5a26e3b52c002dfeea20f21a2b9 2012-10-19 01:11:58 ....A 165321 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8908aab01530dab2b6029d1cc296e7aec538e72f3ad3a07570458a65fd775cb0 2012-10-18 23:07:06 ....A 919552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-890aef059f24f069a8dd4642fa4cfc31866a4cb55ce3fce51a0b21d1bad391c7 2012-10-19 02:26:16 ....A 1966592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-890b2e576bb12161059e902dd0ca6460ff0e68f987662bd5978592c7016d0c22 2012-10-19 01:43:24 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-890dd8efab8924ce98734dd8396f9a047971ac0167390e863b32f212793dd83a 2012-10-19 02:19:22 ....A 19456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8910cb8f16186493e13abe92aa58a4a243f36e79fc2554b64898ec1bea337aed 2012-10-18 23:23:50 ....A 1981885 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89114ce58423b8d21c673d3718e2101b10d12265ab89e93036e7ff5b31aca3e9 2012-10-18 23:32:36 ....A 171008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-891233be08c3aa44295e15d26b87682cc444d4c5ffd4cf22c83d4c73c8c5bdfa 2012-10-18 23:32:14 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-891260a3a79c16fa494883fa597ba490bae2594f9a787f73ec6c2e296a376ecc 2012-10-19 02:37:16 ....A 230228 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8912851942a9b4b78fd41cd7fd255634f6bab395361eeb13eec939cac4f0a99c 2012-10-18 23:49:36 ....A 140302 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8917da082eda2a45881eacde014ffc43482babfbef58db24b577bc97992ec6e7 2012-10-18 23:02:32 ....A 1444570 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8918fa2629890e0569bcd126b19968ef7ae82e2ed2508898b4cfb4fe11f2673e 2012-10-19 02:05:18 ....A 1872384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8919fe04c654fe6e201747473b750459a98e89e5e959047ccb59b5196a2c5605 2012-10-18 22:46:02 ....A 333276 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89242d675dbdbd66c85c2da61be1e44726517f79ddaaa1f699e47684e88d67b2 2012-10-19 02:48:44 ....A 415744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89286e5d22333d7b7c95bf8a37359958b855a71ada2091b0587044aa8a556927 2012-10-18 22:47:04 ....A 646856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8951a08b896bd5751e1832c050d1e0cacd31710d4383e3822ec65881172c5c16 2012-10-19 00:45:56 ....A 34819 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89576c2f1a9d5aac142b72fd45aa669f57cfbae2272f008948c17a11d095d99f 2012-10-18 23:17:06 ....A 103281 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89596c93c97a4f7700695c53c29b7eafe59e58ac31d9a2680eae1d71f8395b39 2012-10-18 22:40:34 ....A 81408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8959e0d2fe65888000b288032d515fdb67471eb23bf0c3e0d11e90a914b54f60 2012-10-19 00:15:00 ....A 375928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89604bb694f1916c004df26843adb55eb6ccb365eeb764a56fb4d1015ed51280 2012-10-19 02:47:20 ....A 4313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-896092cc2e73f38b5d071238dde151a01732f7d71239875cb0c2f3302b90646f 2012-10-18 22:42:24 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8963a297ded6305436a198d76bff391d10ffe320909cfa78b231eea68cb3e2f1 2012-10-19 00:21:06 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-896543b3634f9fdfbdfbe4888943f0c1a3d0ac4c24e247fcaf6da33370f1652a 2012-10-19 02:38:46 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-896ab6e3dae08cb6368cc2e2a46746cb657c371397fc888a12a1746b238901fc 2012-10-19 00:45:38 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-896ccb233b56f2b11cac3465e22359ca2ee4dcec91a10599b328020046d5fd3d 2012-10-19 00:34:14 ....A 1917038 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89710cbc5625d62bce581805e825308bf3fabbf758f231912ba0ee19cc0f3af9 2012-10-19 02:30:38 ....A 200704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8971d20f801ef98637ad9a7b4b7cdc02f9044069756fdfa9d163272ec4072892 2012-10-18 22:37:24 ....A 579352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8973ad823d0110945bbb0aaa6e04b172a90115184eaf5210aa86576162e025a8 2012-10-19 02:57:04 ....A 952320 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897422147c1ba3bebc9c8eea05cad62d09b3f83d79e8925282eb3e6c71779eb4 2012-10-19 01:51:00 ....A 659704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897446d8cb36bf3baed546b6dae8dea5126a5968377117caeb45171957508985 2012-10-19 01:35:22 ....A 487392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8974dd86384253bdc46f4f06370d67f8d89f3a735fef7cb6bcf200ec35eda1e3 2012-10-19 02:44:40 ....A 1265072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8974e2d9c1d74b20ef305e32773cd8d1500f768fcdb7e02e164eab99fb69935e 2012-10-19 00:50:54 ....A 1284033 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8975cd9a0eb3e08e8989c6c05f60f41fbebfa385bfed03083bc7ebf65f030f9d 2012-10-19 01:18:06 ....A 174355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89766330f57a195b8135ad33d607a7618880d46c0853fd5747a63115e295f2d9 2012-10-18 22:12:28 ....A 24064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897793c156b098d4d2f2c91c5c95fa717d549c780d7562f2533ca4563327bb9a 2012-10-19 01:56:44 ....A 92160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8977fb8d002e2a8f56a0e4ca8f0f86a19d9fe24eecc47b6cd4c2a1f2ae375c7a 2012-10-18 23:48:52 ....A 209920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8979ffb395207aa6f891257eb8b4b7a8a12da707827f3994470c34cf9279fbed 2012-10-19 01:37:26 ....A 35840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897cd918f9a54407812c828f1d4dd1a717e32bc70a26f295fde45bcd8cf8bb1a 2012-10-18 23:31:38 ....A 466884 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897d1e80cbb7fd351f2f07e9d1b39ae5b1a06379865a0c774297965c40f70583 2012-10-18 23:41:32 ....A 204539 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897e1bb9154b39ec94117c04594a9c5ad94964865c03b78a2c845cd6b8a3d299 2012-10-19 02:17:50 ....A 331776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897f006d913aefd2cae50cb413b3b1e244da809aa9194216ec95522bacd5c672 2012-10-19 00:42:04 ....A 4074 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897f1c3220546721feb4643e2c42c2bf31e48d7d1c9998fdfa458aaeb7a523e0 2012-10-18 22:46:06 ....A 460288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-897f9a50ccd3e333c729df9d8fbb116e32d01ae8803068eeb2d356d1f4ce4b7e 2012-10-18 23:54:00 ....A 1175642 Virusshare.00015/UDS-DangerousObject.Multi.Generic-898186b1f853a26ff8c290dcb8a95140f85400baca6ff5f30c204216257c2b21 2012-10-19 01:50:26 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89837561bbec5f55bc158653d0006a9bf378c7d337f3f9b8e67303ca41537352 2012-10-19 01:43:48 ....A 646144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-898da5576b741ce425ff85895491cd3d0949221bd57a5e108d45599881d60fd0 2012-10-19 00:24:50 ....A 8963376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-898f993299eb18bf4e6291f40fa6b2d6fd4d8c74edef2bb8c6694435f199c989 2012-10-19 03:15:34 ....A 653378 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8991ca3eb2c5ae1d8661c048234d416793f1a32fff38fd3cff7b7f60485dcf62 2012-10-18 22:32:26 ....A 664479 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89929e02ee911e9221286a4ae3263fcf0490b8a2df59c9f9c85efb02e8c41982 2012-10-19 01:26:06 ....A 327680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899478219e2bd471f9fedf22be553d3964a998af09c038a0ec4ea453134ad4c2 2012-10-19 01:20:06 ....A 483328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8994b9923a98a41484619fd46fe962ddf2217a280b970631bd06517fe1991b57 2012-10-18 23:20:00 ....A 960160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89956a358adf71fa4c126c32cc88b8703f53f57712c7f0f57ad2b114fa58967a 2012-10-19 00:48:28 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8996d2c7d787d644afca0c68a3fdabacdd8c5583476ed6e296dbd8252b12394a 2012-10-19 00:51:40 ....A 974848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8997086ab9021e0c571b3b3b8acdd57f72ef02297e597b48cd1201c08a6157e5 2012-10-18 22:47:52 ....A 61380 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899845dad9e57b3db7dc9594033340e5a6286e506dc66b1d36edcf45dee5fbcf 2012-10-19 01:35:26 ....A 90506 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899b209651845b0da8f310193f7ac82cb9a31eee0d461e5af9d7ba3fac8f98f4 2012-10-19 00:08:12 ....A 479700 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899b6a853720a3fe8ba80d25592b3074c38a9700756c41c50e85438ef28bddf5 2012-10-19 00:14:06 ....A 1627840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899b79951384e2f6470a0ec2021c886db759802e5b42b3ca81d93c715ed21806 2012-10-19 00:06:10 ....A 34745 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899d9fbe597f910ba752709e3b71cfe49faaffeaab9ec5d066393a91e1ef5350 2012-10-19 00:25:40 ....A 2791336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899ed15b153d1765aa74c90d09b7529cf2ea644600ed1115ad68a59dd4d98989 2012-10-19 01:25:48 ....A 267142 Virusshare.00015/UDS-DangerousObject.Multi.Generic-899f7fe73ff4eb4b9fe834a25959f55991cde2d45abf6935241947e66efe5e14 2012-10-19 01:28:58 ....A 1825820 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89a333a5452a82b89eefa7bb19789484361988aae24f30e7acecec3809fb4a0e 2012-10-19 01:55:04 ....A 134931 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89a9f24ebf2dba11433015ae89910762e286800b11c4d4c21958fe7bfa315366 2012-10-18 22:44:54 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b062435b125b023323eb626f65fa4911df55b1ef0957663c7df5a0e18d4e36 2012-10-19 01:17:00 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b129e2259c2c324e26e5c27829bd46f1176555dc7aabeec8001eada09da38d 2012-10-19 01:18:24 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b2530e6c095e359c950d15ccfb46b01272c7204e44daa9bfe8317ce6795b1d 2012-10-19 02:05:22 ....A 265728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b3c43f87ba39f59acbd55dfae834083f1e28bf9114d600e369c82acf76d68b 2012-10-19 03:09:20 ....A 28160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b49e5b5d652853456e82acd5a90279fbf73d343d1bb08519ce57ff0a939753 2012-10-18 22:31:18 ....A 745472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b5018034963c78a0bf806c97babe5a8c7fed06bdd52cc5560f2d01c41fd522 2012-10-19 01:41:34 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b528ccea5ffda38658e65de5bf454e5f42d60d9a192b6eae3d98e47119e950 2012-10-18 23:39:08 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b58ca876a5e7412e743e50204a6c7bbb5211bca233b714a6dd29d35210429d 2012-10-19 02:07:10 ....A 108448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89b7dff0628a48fef178c73efda2e51f0d9d4e94eb9b37310013f6b9428f76f4 2012-10-19 02:20:56 ....A 4005140 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89ba1c73e75c885670b12db177c92d9f9ecd022b8fa252f3def70cbe6a396fcd 2012-10-19 00:46:54 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89bb2c094c2c9d174fe99ad41ecea3094be202494b6d380cbea542b439fa2bc9 2012-10-19 02:46:06 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89bbe3db6058430b6ee94fcd66ff5a1cdab72972f858625cfb542e84b4750185 2012-10-18 23:07:00 ....A 500961 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89bd4eee15cd9462dd7d6e51d5bea4a01482b71bbc4934f4d9190ed593319b03 2012-10-18 23:06:18 ....A 1761280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89bd65c718cac3ba16a87d9a85654910bfd59c9e128ebe365fa0e44ee8304e08 2012-10-19 02:36:12 ....A 407573 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89bdaac2188c115cb8db7214d420f809ef41d33bbe8cdd72fa3cf4df14910a6c 2012-10-19 00:05:20 ....A 303338 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89be21c2b0ce87f2eec509c9d557d2e2c48c85e381b8d5c80bebfdea9b750cc0 2012-10-19 02:14:42 ....A 45260 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89bfb31e9a3345f0b5aeed14142c8f0e70b9ac23ee2aa89f82d15a3044279729 2012-10-19 02:11:50 ....A 1295521 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89c05ba0be3f03693d57d25e37b15316a6873e9bd5a316db29a9a9648daf0e7d 2012-10-19 01:25:56 ....A 65190 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89c162078c8387dbc185b79ca2fdca5b1c7e44aff23872237be519394c6d969a 2012-10-19 00:56:12 ....A 84852 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89c44531814c110aad105d7f11ea46c2daf8587e4834b0592b4bf5ca17c772ed 2012-10-19 01:55:50 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89c800be4796595dffa07af7a9225d5ceae0e38952077bf4453d901b7d50d833 2012-10-19 00:06:42 ....A 1146880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89c881055cddd5f08e0b800a19c856a6bbb7f7305ceedd3f4261e966b68156e8 2012-10-19 02:20:34 ....A 509402 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89ca9f7346f284078b52fe6a70d289c3a827eb20430afb3183a29c52f9f8231d 2012-10-18 23:26:18 ....A 174515 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89cc25f1783db7675a110a0db3704b3c5dac31b45047394f5d1a74a569026c49 2012-10-18 22:38:40 ....A 388608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89ccd0e0875f1753f7db22610a619b73e5e3fc16a87ea1afc7a6388de3f58d22 2012-10-18 23:46:34 ....A 406016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89cda93cc5b530423a897b1b6538bc184e7e48889fbf54c28946f6cceb0dfb19 2012-10-19 01:18:46 ....A 898689 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89d1c97e8c8842df573640d7f2449ac28dd0d1ce5bd0d5f34d5d8ac69b236d7e 2012-10-19 01:19:14 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89d1d519fdcd64a4a2ae345f79e033cd8acb6e14899974e0c83afdc4b3954cf2 2012-10-19 01:23:56 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89d3ae6c4696c1cab099a6d398bea040e58f256814849e52947f382f25b20801 2012-10-19 01:32:52 ....A 312637 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89d494a7efca26ca7e7805fdcc2f6e6f4afd1c83cd7420bb4b09ad74201c7fe4 2012-10-18 23:00:42 ....A 36887 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89d6df46471f1bd0dcf2b61dc0a9906582c0cfc474429b9881495d8a52394ef1 2012-10-18 23:19:28 ....A 409600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89d810f4ee609b175c128c1400dad902f7fe5bf7923f3270a5b2ac9d9f741588 2012-10-18 22:18:54 ....A 59023 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89daebcc13c7ca4d5da2f7c5712001faba022acaaf08fa96408ca7f300293a42 2012-10-19 02:48:32 ....A 443864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89e0bd642d664c369c402fb4b134cbe5fed13be6091645125b4eb77c8e3bbe5f 2012-10-19 02:48:52 ....A 61683 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89e136a4ae05e5fa34c93fc49808bec915932d625bc2bc069c3e56802cbd7502 2012-10-19 03:15:26 ....A 1040384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89e3aefc57c1ef3078b411ed63d27b6571d5adf261edcef90799e9365aaef034 2012-10-18 23:27:00 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89e3b54298da952b94d50d59fd5cf4315fd9ffa56608410a6cb66525c1c1c384 2012-10-19 03:07:54 ....A 421888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89eafa8a8d3181758023f1c470432e7962c3725b1fd3208b791f74d12071cfc1 2012-10-18 22:54:54 ....A 150528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89eb39a27d87da3c1cdcb841d7c3dec62477c228143695f0b8a603055ee746a8 2012-10-19 01:31:16 ....A 140800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89eb664067ae802c516b752b85619c506d71f6a670e3bae283c455848af99620 2012-10-19 00:37:08 ....A 21032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89ec4b404caa43fd1b0cc884810d0f9a6f32a8732ea8b8a94de49ed6dd26299c 2012-10-19 00:09:54 ....A 437760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89ecfe7626ed17fec19a957103a52ffd5276325d8240168e375506d44bb5bb87 2012-10-19 02:15:24 ....A 2541056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89ee7e16dcb14d220585a521339d7eb8fdfe818444dc0fbd2cb910bdb406f95d 2012-10-18 22:47:10 ....A 998280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89f0d71e8314c14d966ce916f3a86a34d21fc1a9e2763b59bfae3082397abb0a 2012-10-19 03:19:00 ....A 535544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89f3f77fd09f1451a7cbca5c07f51de920892823a8480cac02d363eab2c94518 2012-10-19 03:21:08 ....A 751616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89f5f1a3a4bbf97131c0d3db942ec22cabfe1571ec3b006afe5012a721022fb5 2012-10-18 23:06:24 ....A 205244 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89f6c7ece628cf728aeffa0657ed8abba39de3e93a03429cabc29cd0f0d3f818 2012-10-19 03:18:36 ....A 1261568 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89f9844f962fc0111f85878fd86bc5ecb9e0347408b2475756ead83bb80963f6 2012-10-19 00:12:20 ....A 688128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-89fc6ee97b509765d3220fac0d7f33890fabf43587d0c75ee63dd1a897ffc901 2012-10-19 01:27:24 ....A 6485 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a032bb70bd909efe8d97fdb3b22db46bae13e9607028479e330288665d0f2c5 2012-10-19 00:06:14 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a035c4cda731374faea599f068886befb46d3550ff462339185f9585e7342b4 2012-10-19 01:44:50 ....A 669717 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a0cffe47d2f7b01c472db1caf48b95892aa73daa8e4f017d1573cc696b1fa53 2012-10-19 02:14:26 ....A 1531904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a0d8695dd04dce2e1d9d7ba490b5613462794cc3a375890c94438072edf51a1 2012-10-18 23:09:50 ....A 1107796 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a0df095c17afcfca7ff02d5ab2ce4334d724cff221baffd1c4645f106804169 2012-10-19 00:52:02 ....A 28115 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a0f02dbdbba48ca2c3e3045ed4291255c2b0b3bc57bde26538386b2d479c3bc 2012-10-18 23:49:30 ....A 357958 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a0fdc30add9628fd5d1d5b1dfa51f9e0e656e017e7dc93c6d1a857b06e325de 2012-10-19 03:19:50 ....A 174285 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a11ff96d16d81c392af81b05374699ec5c35753a12b5f4063c383d1c8408fe7 2012-10-19 02:13:30 ....A 891392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a1c14484bf8cebc9aaf7cc27a1241c22de76163d86822958cab59b8e0a11b3b 2012-10-19 01:11:00 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a20daf9e6409a98b7b39e0774ef7e635496dbf226f1902408232b46386bd1a2 2012-10-19 00:09:06 ....A 278000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a210c18e3140ffb6136fece52340e1d171bf6ed29df02f40810b716f61892a6 2012-10-18 23:04:48 ....A 875197 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a21a7b1538bd429e35b90535a650a4cc353f67e32ce432144ecbfcb40b0f85a 2012-10-18 22:45:14 ....A 843109 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a22af67ee7b22c05f01fb65623a6c30bbf5a580807e24f5151454d27dbc3173 2012-10-19 01:50:18 ....A 459264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a23de184c98d0f25ca751977f65adfb27298fb65eb5fb10e26b72e37437d9ce 2012-10-18 22:53:00 ....A 769711 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a26003cc61f9764cd4be31dd44fc70a5774caedfd7c15d465c36083ef964c7b 2012-10-18 23:52:58 ....A 12288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a28e0b9a72a6c2ca8497f07b30eb5412be100e04f9ede1213999404159ca82b 2012-10-19 01:44:56 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a299ad1769e088b8d69e36896324ad05de3e0566b729eba506997edd85fd5ad 2012-10-18 22:28:38 ....A 52317 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2b3cae6ea7184dcb954eeadd402b73295894476cdb13f8f86208c7098ce14d 2012-10-18 23:01:24 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2bef4c0ae895f8dd1cb678fcd588e4ce7bfb4dd65497608a6af604f29aa930 2012-10-18 23:39:46 ....A 566280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2d12a46bb4290719e5972582e1d15c95a46e8106a774435b624ee9a06b52aa 2012-10-19 03:20:14 ....A 974848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2d4577fa2cef7f1a99700e72ec6f53c542e9dac1aa86ae8bddfe789792fc58 2012-10-19 02:00:32 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2d4b3948644006f2860eaa65055b091644bfd7c1695e74349048ff71d587f5 2012-10-19 00:17:36 ....A 2187264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2d6c4086b6e3ba78fa1548e0914294a553a423745ac6654fdd6c38089c9631 2012-10-19 02:10:16 ....A 4333 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2dafac1e1c5b388d2c7e37dc2ffb8a37e4b12cf71c4106a27d70fa7e85afcc 2012-10-19 01:58:06 ....A 1170 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a2ff8d222c2fa3a4b7efd32c56f5e4886846daccf641236d9f1c4a44d55ca19 2012-10-18 23:15:20 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a38f11535c0804957c04231c6d2618ae434f8a3ccf1c9b650460c1b9c2e13c5 2012-10-19 00:52:08 ....A 15360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a396b81f01f5253226719527b45bb2a23b0f887c9f2ca3180271a23100aefbe 2012-10-18 22:19:22 ....A 657679 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a39956f6fa56a7c8eb3414282d6f98d3cb330d511607e6c942c86ad2cef7392 2012-10-18 22:49:42 ....A 897138 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a3b5c826f3b8744bb11add29dcec9a0d9ece4bf0038fe027e97872fc29ffd81 2012-10-19 01:10:44 ....A 195977 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a3b7678d43abb6ca32459bc960734a04743ab24f252d41fac327409595e6ebd 2012-10-18 22:33:54 ....A 3843056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a3daae871d03353fa7eae3cd5bca85588640384acedd9f00d622d3bb3aff8e9 2012-10-19 03:21:16 ....A 479232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a3e4a13c86de5cefa5ebf7ecffcb5afa3fca2b5d762b13f0ca7f1effbde89d8 2012-10-18 22:53:44 ....A 25088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a413a788b5fd87ae50c85bd70a074bc1a59ef5bacafadae84e516a05ab83a3e 2012-10-19 01:12:46 ....A 249856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a457273ec6f48f326eff88134c8a29dcd75d369320bcfa6bbedd43dd1a1dac0 2012-10-18 23:55:46 ....A 2623488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a4997f98d96a0d3726fdfaf44c815838f9fd96e5714de06d92286d22503016b 2012-10-19 00:06:34 ....A 86016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a4ac0342ec3b6c34ebec7fd8e18f177e18c863eba2268ee0c0c82216e37631d 2012-10-19 02:05:48 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a4ac376f51e195c766de84f24891ed6802df6d477159efeed5e15a849071e67 2012-10-19 02:53:12 ....A 283648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a4b36d49135a1139cb23e83342c2865f6042fbdd1210e12b45eceee984537e1 2012-10-19 01:33:10 ....A 108072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a4d037d0070f0a6ba184697f3519ac59340479d05d40555254ebf6fcee5fdab 2012-10-18 22:49:30 ....A 443864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a50076050e07bb2b797688db490ef67e52feae851333e195ac0771acef206f8 2012-10-19 03:19:56 ....A 635904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5074fe4fa2125090df46f7c4e9cfb777922dfae732ed7333a338fe6ab4e56d 2012-10-19 01:55:26 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5600a01f3149864e1e442667f19f3b26e36b989ff5e6b4e32b5512cf466aff 2012-10-18 23:21:12 ....A 22344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5708f861e4b0e78eb54a74c6de474ea44da2e9ebbf3767b92a3432787633b0 2012-10-19 02:31:56 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a59029c98ddc4af91661434c6d21a2f61d6df72a58408719c6e9048f72d47eb 2012-10-18 23:02:24 ....A 112128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5a6336c0a72bb3b4b2c011c50ba344dc9c09c66a4db79eecab57f27d06c0b5 2012-10-19 00:29:46 ....A 801775 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5c79fc95a7266c6417db47ccc0f2317d0d0f1f35f985b010a1d2d127b2051b 2012-10-18 23:58:20 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5d3a084d7aa1ad5ade8116cd2e8934797cc433588e0712d1d5a01ec7724a9f 2012-10-19 02:38:10 ....A 152739 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5da9017e442b9b6169c9c95060194f3e06c39a14857cf6ecd9871b763b7c7e 2012-10-18 23:08:24 ....A 956416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5ec1285775e817e1e4e317d0ed111631a7abed7dc1d0c1d16360bd73297bc5 2012-10-19 02:07:32 ....A 507799 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a5f8b7337b12a4a09f4d9a0e14b23ef366ed6098d5390c1be37323852147dcf 2012-10-18 22:20:20 ....A 904096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a625594b5ee9dd1dd92cfc1a36ec008867ba2a508bb307837b4309b291d726e 2012-10-18 23:46:50 ....A 64031 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a6367bb72d8bc12aa30ed5d7aa6e85ebd905c493246a09d7863876bdc858829 2012-10-18 23:12:48 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a65085a73673bf216c31d0c73c70b1ff084e47ad2a1e0fed2dcce9e24a70a44 2012-10-19 02:19:16 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a68c42130f5641932b392e2715b5d65eeb5864bcf7f29787098df4a33fa62f9 2012-10-19 01:16:26 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a6a0847ecc9306ed2b8f2742fcffde6170780734e461a0085854fa32ff851da 2012-10-19 03:31:20 ....A 163840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a6afcd10973633c3fc3f605b493cb61e066b895a2630f0cdfec4c0a3c206208 2012-10-19 02:04:22 ....A 33792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a6c1f502be52eb51b449eca1f81e60a3b754bf326050ac33df7406dd18b0d9e 2012-10-19 02:32:16 ....A 6833 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a6c32f17ea03b2926acaf29407db0bf41c08ccf9790c46e43fbb6b80ef32d1e 2012-10-19 00:30:46 ....A 775168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a6cd1f4c8e8310d43a51023220ddda5d9d522783a0f2195063bb3468d5f8325 2012-10-18 22:56:42 ....A 6493696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a7153b1f6698f6809ea64a4436b53ba9ab51e609ee708855809900e49e0ee67 2012-10-18 23:38:30 ....A 91598 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a755a3d959586292ba2963042b0b11fba2048c74190dd029b906461b5169ddd 2012-10-19 01:58:52 ....A 95232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a762f2c88f8fdbf2eafe691acf0847f337e977f7dccd1f4578bf1202f9a68a7 2012-10-18 23:22:40 ....A 1845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a791a5ead6dd7f3260a50c0401fff88f2c396c1a40e12ca8f9f0653efd2094f 2012-10-19 01:31:06 ....A 3372264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a7dae7ebf549d7839dc6aada66bdfd6c7d5ea1627f0a085a0d53cc6ff3de690 2012-10-19 00:36:48 ....A 113852 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a7fc00c01d76af53c19769f5110291d27ede97a48d93270654162bd073d870e 2012-10-18 22:15:34 ....A 141064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a81c5148eeab66c5be7c1d3de2913096150cce49509f6354a69e8443a9ff105 2012-10-19 00:45:46 ....A 91911 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a84965dc40f9108edcd29e58a473a3beed51157393d8d1af4b77d8d0748d749 2012-10-19 01:35:36 ....A 431104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a86d1f7e892cc432190375a12f65e4a55309013529387c90a731f3cac131b23 2012-10-19 02:53:36 ....A 186368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a874534c78650bc1d79a26138f6ef5c5f8197272405cc628be35570ac5be0ad 2012-10-18 22:27:24 ....A 79360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a880374fbd5b52bfdf6486131b74745e9a7e554f7a587d083968015f524854d 2012-10-18 22:13:48 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a88a0486910377850629b1f2915bf844f2ca6917fbef20e8aff55df1ad486f8 2012-10-19 02:53:30 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a890c19e7c85ad4633a776290597b6e055a34d47cd7fc5ef8420aaa572b1540 2012-10-19 00:24:16 ....A 208949 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a89acb3a17e233b4b474850b57d20c8bcc6c873dd2e6cbb30893c55a462c782 2012-10-19 02:11:28 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a8b6a182651059c03a98085f79f730fffea28188989aee9286277fc885759b0 2012-10-19 01:30:40 ....A 954368 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a8d3100f7aaba328fa4c8ad8bde0559b68bd64727f62c4d1bad149dc7c840f7 2012-10-18 22:18:12 ....A 23424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a8d686510261fcc8f43def0253824367026dfbe65e9a6027223c4f28563b6de 2012-10-18 22:08:48 ....A 591047 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a90fa5b1e5434fc008754ef7c5bb429d56bc44a8b28fade1a1718c1711c2c47 2012-10-18 23:31:42 ....A 704512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a931f43719ad5351b9bb930b5b87c2645ea04b40ffcbd501edab590745c4379 2012-10-19 01:17:20 ....A 73517 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a95a3ef2e0260d74dc0e904e673c17fcd8fdbd08f94483e0770e0a27ec66f17 2012-10-18 23:01:04 ....A 326712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a9669a3cec494f83757b61ecfb34585c370674ce2a7c648b931885825a7a8f8 2012-10-18 23:11:42 ....A 2012891 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a97df7b37cc3bd7b468a3243e5430547eaf3251227675eb88f9210e52cc980b 2012-10-19 02:34:30 ....A 151552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8a9a32b9cf693e287d49e398e09637ddc171d9e2c7bf7d60d86d8eb5fca0db28 2012-10-19 00:05:20 ....A 89088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8aa0f6529e611165e64581e8ebaece160cff707ef86133ede96d3fbd8b6819a7 2012-10-19 03:09:44 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8aa3bd48172a479a2af458695a4297d683d778ccbfbf3fddb5686de63ebdd111 2012-10-19 02:38:24 ....A 99009 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8aa492a12f2779d3a1f78ac113bc3713727cff69aa3f42f237fd1a142414284b 2012-10-19 02:24:50 ....A 34304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8aa8a15de4020453a1948e254ee4afbaa7363d46ca544c111dc4031b5ef5a6b7 2012-10-19 01:18:16 ....A 848384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8aad48d7af5573ffd6a196c9da3c4c908524c1ae25f1fafadce8950bbcb8460f 2012-10-19 00:09:26 ....A 132120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8abe3c574963e5ab3170eda9a8e8e741505f4de702f5d9212b2df502aad7c1b1 2012-10-19 03:26:26 ....A 1866752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8abebf044a38178653142e83b9e9cbaae57b06438115d4c0aefdfb52e534af32 2012-10-18 23:07:30 ....A 736768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8abf08b60179eeab08d7cb61fc1e670d33543fed3d065e2c3a8454be21fd0db4 2012-10-18 23:03:34 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac12b2525987c1d0d2c1b6b261b4a4a07261f1b42813b1c1a20031520c45cce 2012-10-19 03:21:40 ....A 2916633 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac1aa6902ba3584131abc1754a0d7cfa8423df2eb807c0ae8c4e5f4c2d7bfd4 2012-10-18 22:48:14 ....A 197007 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac2f74997986196cde87b33f6e0948c38e033752c620918cb395d546ae2aa5e 2012-10-19 02:15:24 ....A 265993 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac306fa602e86c37d37c967bc0ebf7aa46cc4144f7529d1f2ef4a4a86641046 2012-10-19 01:39:00 ....A 830976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac890b06c065990a22a3c57871625582808cd25b9df99163bea5054e5e299ca 2012-10-19 00:56:52 ....A 134032 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac9cb9a86e889cd4211142d3cc20f1e6cd120476708830eb3c6a891941cbfa4 2012-10-19 01:59:00 ....A 732848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ac9e78ec44cc41036b5c597eb2c85d306bfa85de6717536e8f7c81ffda43cee 2012-10-19 02:17:00 ....A 1454592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8acd303c7091fc6173a9a247f84dc87630f55d81127915d4fb63d955998da851 2012-10-18 23:26:52 ....A 19968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ad79b8f27034f7f53de28c03b53f7ca0b8d33ed9df5a877b055cb9eada5c9e7 2012-10-19 00:22:06 ....A 15872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ad977ee47968b726d81fba864b580ccc36fc832e55a5e88189a86c0eab6cd8a 2012-10-19 02:46:46 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8adb0c0b11bb93c762c8cab8f2fa73613660835d3eef2fc1648ae7f57c20979e 2012-10-19 00:19:50 ....A 47104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8adcbe6fc6d2d4b5bf337a00224612b72c65534dccfdd827a1fabdb92506dfb0 2012-10-19 00:30:24 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8add3b7130ff61cce25edd33240f237c4ce4bbd745673e29daca92210aa022cb 2012-10-19 00:52:38 ....A 62976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8add5fb60159bee2310904f76298930a70e1ee9b33e79212006dd4b8679980be 2012-10-18 23:47:50 ....A 136704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8adf893a2c5366ac0729628a0938fa3d4040f23d9d47b270f2fbdee1aaef8b66 2012-10-18 23:58:14 ....A 253952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ae00b1aeadc6ce82611df05457c92cce713cb8404c7b8ec8157a712198227e0 2012-10-19 00:41:32 ....A 9728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8aeac91bb7f8b64c213365f01a232862610e1d645a13b86247ad31fd6028d192 2012-10-19 02:35:22 ....A 81863 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8af00e50b10bdda6eef3e41c524a2c105bb8c77c47d00b38fb7698065ca28a6f 2012-10-18 23:37:50 ....A 1266860 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8af1280b6cf32ff5c4c02d6afee580439167e889ede0ebb5af575882a2f455ec 2012-10-18 23:26:36 ....A 146432 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8af40cdb0e95dc16693f96def69f39cf0c537699394af7b7e18c0cc40388cee7 2012-10-19 01:58:24 ....A 13824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8af718b5b01e8a075f0a6b476413665034221112549bd7dd0053d3cd94f57f81 2012-10-19 01:17:08 ....A 307200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8af761600ba528ddb1957c1cd8daa1432810557b821e86fa72491ba2f2751dc4 2012-10-18 22:35:00 ....A 54785 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8afd7f5ea2203620b76a387f1aad6c6999e424d8be63a0a0805d951fb3ccb7dd 2012-10-19 02:09:48 ....A 26067 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b012cf9128a665b49c73ffcd3beafe314b878b921d583b6f6c3bb38d2a4cc8c 2012-10-19 01:03:36 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b018ca06aae1512c41de6fa3af10a272bbd4b4155751560037ed1437001d510 2012-10-19 02:29:12 ....A 105913 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b03ca80ae113845822d1a00c22b8a2db2deffb08a4ed26975297e916f7583bd 2012-10-19 01:46:32 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b03dd132abed4c3e6bdf15ba4d076409af5ed3b8c881089b653a4a9ed835143 2012-10-18 23:47:20 ....A 28702 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b046337bda6277dd138ad605332d670df862bf84ae4afa48c94629c91a1722a 2012-10-18 23:17:04 ....A 508544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b04e17317aceb712bf28d8f5975f948ce44a4c2cd9aca9301476993ad422678 2012-10-18 23:42:30 ....A 443872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b076f8aa28e5d1fec41c48231680ceab8bf904b8b9f11ddfab44ddb159f01c7 2012-10-19 00:53:16 ....A 147044 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0882daf8ed0c1c94d01df8cec6e943b630efd39142bf223c47a952c58f8d7e 2012-10-18 23:59:50 ....A 1085206 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b08b7991d0b888d52b6f1c6d09732a811ae1a2eb46a16a1bedc6e77ede548cb 2012-10-18 22:45:28 ....A 203264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b09e05ecefcd30a0991a7bc6d141015cee9a2ff6326e3a89e5f1d495a3df122 2012-10-19 02:12:36 ....A 6152192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0a32b817017ca5a64ca743d52ba206ded2b24d3487d0f6e22939a4ea1577b6 2012-10-18 23:18:12 ....A 15648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0a4e08adaabe662aad9329e738cafdc78f237c67543e3448ca9795446c4dc9 2012-10-19 03:07:30 ....A 1508366 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0a5e51981d239fc6729f7e897a0c0fe3a30c563174f984716d7746cea61f7b 2012-10-19 01:52:36 ....A 448512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0b29a828bca7432a274a4dfef1855b08e8416ed189dfc39a3581e3d5cc3172 2012-10-18 22:20:14 ....A 317440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0ce129e64b04daa8116327ac7a6bfcd1b81133d040b566d600e41f35d4e55b 2012-10-18 22:14:20 ....A 204800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0d41ba542a374f2e4e5dc0d105ce16b39e0acde40dbac0d031403f278d4ad8 2012-10-19 01:05:06 ....A 3220800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0da61391ce604bf05f15b10a0ae8523acc3126bdfde0f8ab292b732019e492 2012-10-19 02:29:16 ....A 49152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b0dd11c0278009e4041a711d40e44443023c17439902347be6b783811909683 2012-10-18 23:48:04 ....A 197504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b10f43bbe32b28d79bc17589a793bb8bdf899c55c03e94414b281c905efe318 2012-10-19 00:04:54 ....A 293792 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b11415f62e307d46b080497421cd0683196cc072915d3e4f5bb397e1c675428 2012-10-19 00:51:06 ....A 2497 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b11768d5f5dfd7ecf5669c01402143b950ffaa0a75b095ec899184313bfbbaa 2012-10-18 22:22:28 ....A 982528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b12adb1547fe5af2a4b6702d1feb1729e65a7db419f3158046e9d64158a2670 2012-10-19 02:48:40 ....A 758311 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b1365f83bc536204ffe6f9dd8115dcd56d627d30c3a97ba3482d50bcc6d72b6 2012-10-18 22:25:58 ....A 4096709 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b1494be8fbbf06702377508eeebf042a934524f6f625e5f21504526845bbf36 2012-10-19 00:38:50 ....A 461313 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b18de4048ef350f2189feed6355f0365b214c54ac55545b8b6442b10fa69cc8 2012-10-19 03:04:56 ....A 341504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b1a96093914782ec38962f9e575133aae400ee8be57757ff11ac0c3c247e116 2012-10-18 22:54:00 ....A 77824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b2455d9c1bbf1bf1b9fe7b794f692cd7eb8a85b6fa525660901b29f3a6f50c8 2012-10-19 03:20:34 ....A 109092 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b2c68bb83238144cbb3281c29ab8da00136d2ad8f66c51a36db83c5220b7c3e 2012-10-18 23:43:18 ....A 1524323 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b2f327c64db5018e37f31f88ed25cf15e2c95b550ee4fb7a5898738d52d1070 2012-10-19 00:25:50 ....A 50154 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b3084316fd254275ff4bc96adae005409df41a7f21aa36e195dbfef1de018d7 2012-10-19 03:31:18 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b321150f73ca4533a5024cb32fe3136040549af1740e58c1bdea72d147814a7 2012-10-19 01:27:02 ....A 69476 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b362109efc34867a78e0aa87c85144b49ec12245da89a4288de3078eb539457 2012-10-18 22:10:18 ....A 75776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b39ea9b803fce0df4b5cfb5b3536245796cb7c9aa22a1c6baf0f67c51b00253 2012-10-18 23:22:24 ....A 1249280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b3a7f57b85f5c27df678a6e4414a6ea9b63b0af07f0386b6840a91305e09f1d 2012-10-19 00:46:24 ....A 10833304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b3cf877001d0bac51ed6327cdc1539371874e783667872f3e9ba318868e53de 2012-10-18 22:14:26 ....A 104753 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b3dd21e592dca39c59a0e4d441854434bef9f3ece3a81aa31b52d9b8aadb30d 2012-10-19 00:26:50 ....A 72192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b40cae31637469745feb9003402f6d15dea38e7e756d20da150d825ae71edfa 2012-10-19 00:14:04 ....A 1507537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b4531e962dfbe342cd96c8503d8f74f539a7d9d024d9cdb84cd464ad573d877 2012-10-19 00:34:56 ....A 417260 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b45b69989c7dcd29f650e3dcbfa26dd1f8a9fc1c59e0bf6d8156502743d07ca 2012-10-18 23:49:24 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b4c052288b93cd07c9cbed2a07e06161ed445d321c9133150de87fba6130ad7 2012-10-18 22:22:22 ....A 778206 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b4d74baec8325550eed10a442b05cd1720a8fa4915e5ca90e66c6b5c0e55378 2012-10-19 02:52:30 ....A 377663 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b4fceea99a58b7354a28f43c5d1d9fea789a581c3e4c2763a9e6038eaad3ca5 2012-10-19 01:37:40 ....A 205244 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b52511eeb5399de311c7dce906469a7b673902a7a751fb90c584042ba2fd6d1 2012-10-19 02:53:22 ....A 249856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b52cc9ffd4789083e01e9308d22cca12f9f7a806559f3cce16903bd33de20ff 2012-10-19 01:43:44 ....A 10795 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b52e09a5c064a4db2ed795801a1086540b64600b445dfaca6d56d1258b7f04f 2012-10-19 01:28:44 ....A 82028 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b57433d51a8a1784bd172268d9e81399ce99d3ebb2815be219d17d5eea6067f 2012-10-19 00:28:18 ....A 428512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b58749b6fc2dbdebba77f3867dba992a0df9a93a11f5a393c0053e6684badcd 2012-10-19 00:06:38 ....A 542275 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b5a4b4b9665dd202bd8cfefb23a5b99877c6fc872b1ebd994f58fad005d25f3 2012-10-18 23:47:56 ....A 366898 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b5e609710f794255c10a809cedb48083eac49d8180e1449e6fd418d43eecc6f 2012-10-18 23:17:58 ....A 626464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b5f0426931a1f53b777a03cc32eb60a7927a5b636187b893f812d25a1110709 2012-10-19 01:41:34 ....A 15473 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b5f3ed95a3a4da38cb9fd1fdc2b295e35834ea37f6bb3fb3cea1af02cb71e3c 2012-10-19 01:08:26 ....A 1499136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b622d137329f9f97129537978ede535d542377081630aa1f5c85d641017630f 2012-10-19 01:07:26 ....A 160731 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b6379539ce972d425b7a620b55babbfaf557bd0fff1eab6875c5c915adbc8a5 2012-10-19 01:10:54 ....A 178654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b66d77a77e7fbbc14bff08d82d1d4786edb01c28114e15e419976242bf68ad8 2012-10-18 22:41:26 ....A 556376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b6abee20779358a1d4eca28a7cdc60d6ef4d6bb22621a5543fc3b1319cdae09 2012-10-19 02:19:54 ....A 9301344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b71c41d409783b88839c357a53be8aa89c9010b9e58d6d2fb269a77b57efc53 2012-10-19 00:25:46 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b727803afafdf53d33608029cd4b13b44f47121f889d7ec5b06ff20504e05d6 2012-10-19 03:22:36 ....A 7089361 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b76e2e1a8c4a0bcc09832ada09500a0764df3637e99e7e74fce629ba48e181f 2012-10-19 00:52:48 ....A 377856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7827613a21a9bd602c6636716f76c0c882ab816cdcdccac69b465b73c6ee2f 2012-10-18 23:09:56 ....A 296431 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b795a30bd262ed98533e7c617c7b5db985ee7c68e214dd7bbca65289ad5c7d7 2012-10-19 00:07:54 ....A 543232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b79b88e6b40f315ecb3012d87a942a95b0061bca138186bc000676a430e7354 2012-10-18 22:50:08 ....A 321024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7a5e04fabdf089c81c604a79f10034a2fda336d394a96c0eb5663e3029567b 2012-10-18 23:25:40 ....A 90624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7b46cac03848bf166885bd6208213f9d6bccc610cd1c6edfc8ef5429db04ea 2012-10-18 23:58:12 ....A 336468 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7bfa41c2db651bfefc9138f738361ed81c50cb6f54c0de87bff1ecaae813ad 2012-10-19 00:25:34 ....A 151233 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7cca24552f78d47ab5fe4d9ef885c90aa70239573dde2f90fd2fdb22082d0f 2012-10-18 22:29:00 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7f4d79b1ac0c7416a874c3ac519a0900458129cd0358e252f3adaff63f42aa 2012-10-19 02:32:42 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b7f8ecdf3f7ad3089ea680b07df0ccd82db5ccb82cd6af1c563427462e6fc9f 2012-10-18 23:51:10 ....A 270336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b80b19893dbd72a49d4f4e2d5c38afa85abf57aa577f6fec589ae37c4445ac2 2012-10-19 02:04:02 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b82b139e39e578fdef602ac3ce55d5205cf6c265b07fed429f421c2ceb2a5b7 2012-10-19 00:03:42 ....A 71567 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b865590fb5239aa01e847491c4b7d6ecc735be5bc666c9ef40a880f5864d3c4 2012-10-18 22:09:54 ....A 90624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b8b9c50592146fd66e8436c849657ef788ae439d912bda345a75c80b96f55ab 2012-10-19 03:02:50 ....A 77312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b8d656dcebe393e4f51b4d37fb107cd971b2cf2592dacffddafa83fe442a2e7 2012-10-19 00:03:42 ....A 12780920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9359c9c8fbeac61f3b2b035eea8332167574e9a268d4bc1f210008d91a5f7b 2012-10-19 02:52:56 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b94bb69c29bef04b58aa2150825a00fcf1eb8e8a1542c37ad9479c2a36e4968 2012-10-18 23:31:50 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b95f8a65625950f4885934b3a04c0f0478ccb153e9d2b2ba75d42b288cdbe22 2012-10-18 22:05:54 ....A 5845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9760433db052e00ea8b159cbdccf7771d6356d2acbaca9fb737fa9db4e5a59 2012-10-19 02:09:50 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b979df498ff43516e65cbefb97b515133015b46e912601fd8d41fcada2457a2 2012-10-18 23:45:40 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b97dfed2e24eff7c05f3f9178bdc9df237e89c27d820293f0ce9019df186522 2012-10-18 22:23:46 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b98a85f5cc54cf99f5ea39dcc8d6779106981b658aaebb0491a7bddabaa6324 2012-10-19 00:57:24 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b994d724ab9929e288cb2c826c71e02351a5de1cc4260bc02271806e4ce9533 2012-10-19 03:05:08 ....A 276480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9a138a60bd31b2e275092fdd6386901042c0d537e07f5ed4d10a378399543f 2012-10-19 02:46:46 ....A 149622 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9b2d6290a8621a4b498c2f883bd88211516131d057fbf8ef712a4c590a00c0 2012-10-18 22:29:16 ....A 92137 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9bbddcbce00ae485f38adb155f02ad83014e595098af74bb559136239ae829 2012-10-19 00:25:04 ....A 69632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9bca828be8ece055b3c49412720a4985b4638a7675cef13b00816961d091ea 2012-10-19 02:17:16 ....A 215822 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9c5976ab64d0a28123f6bb6528acdb5d67ecb53d663c250b5b59557803039c 2012-10-19 02:22:08 ....A 283648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9c900e2e46f6094f78869a6361ea26801b4fd4849a10b1030c0f87fa801040 2012-10-19 02:54:34 ....A 67584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9dae14e476f4d26de957607a964e3a9fbf533b99f07da1a915b65accb358cc 2012-10-18 22:43:38 ....A 906 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8b9e693fab90e43ea3f92cd69b86788dac95f50104269673f01409c1ea82c462 2012-10-19 00:20:38 ....A 72252 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ba113f4cda5dc089a7ed7bcba53b3c84583c1b0cf61ca9b8c58c38d93a1cf89 2012-10-18 23:07:48 ....A 174635 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ba16a250f1f08a2e1349f653e0f01dc82b350ea821bdb7a0803c0654e538d5d 2012-10-18 22:20:46 ....A 391830 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ba5c933056dadfd93d86f158245f552818fd24e54b0810d787edde59ced5985 2012-10-18 23:16:12 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ba61e31693a48628438cbdb6c8d239ff5700792ef9a9b2c2e9bae372e84e23b 2012-10-18 22:31:00 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bab2c4c37e59f364b3b415ed4522618c6022fa35a4d70c275d5fa3c111e3881 2012-10-19 01:54:44 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bac2fc144214d273f7f9ebf3421ffa2e8424d807e53a270159986c1a4948e67 2012-10-19 00:41:26 ....A 73216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb171d73e3867e405677b4e6cc047c933980fe5d9ccc7f4f93d4e276fce6de2 2012-10-18 23:47:54 ....A 11064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb1ec4f2505401d16ebfeb3cb9cc6650bc32b2d39ad12ab879c075d84dd0c5b 2012-10-19 02:24:20 ....A 28672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb34e1f50b39ccf9a806ff09e0b80f2c3545a05e80120d35edbb175c0e52660 2012-10-19 00:02:50 ....A 183296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb45635e3f21decee3f72b00fb740c35e50fa8685e1b8d392fa641b360f9d1c 2012-10-19 01:33:04 ....A 1119951 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb4e85c3bf4c5908d3bcb7edea950b344da768f9f7adc2467009c44e52c7f7e 2012-10-18 23:22:08 ....A 206728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb70c14ac65634f8646e82ea2d09a5f9b1eeecaf46382194306cc8b2b42020f 2012-10-18 22:47:34 ....A 439565 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bb89511d351001f013e39f33f0a8621ba63bd3162564af1bf0e30fb3614e1ed 2012-10-18 23:46:06 ....A 30011 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bba0b2e3590129444a789c0b7b58bffc02524fd2b2d04bbd1d4099ba81ebfd5 2012-10-19 00:39:38 ....A 145920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbabcdab00d95f00af2f74c8080781af3ac80e6cb1c316813487e1914d95a70 2012-10-19 02:29:26 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbb21075270fba11bca3e74399d23a6325d5a70a52be7d2a66252894d7e9220 2012-10-18 22:28:34 ....A 5788656 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbb6a3fdff9004def69fd4cdd01d3bb1b6331a4fee99292fa2a5c43beb9bd33 2012-10-19 02:48:28 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbc056cf28b1c58eeab96961f06f0ffc398caacbaa29756ebd706bb5702f848 2012-10-18 23:16:18 ....A 1622016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbca239c8be1878d60eedc776ced318763d68d166c781184e44e5765a7d7d1b 2012-10-19 01:43:42 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbccdc9b34f7a2cbb9a20a90bd85122f73c3d68b552688d213d4e5bfb01d2b4 2012-10-19 01:16:52 ....A 675328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbe77213267dc72694f75327a7a3dd403f6525c4b2df632729e852141514a5d 2012-10-19 03:08:20 ....A 257536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbea772228fd1309fddc990c2fe950c81459a83940d2932c579022fcb6a23da 2012-10-19 01:36:22 ....A 4636672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bbfffbd6358efd36fd250f84914c25af007094e20dc53b7d2f4555484765861 2012-10-19 01:03:46 ....A 21133 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bc2ec98f5c4c0c0a454c58bf2d3c7ea8e9996e9cc7dd3ac936f3ecb346cf0a3 2012-10-18 23:05:28 ....A 19535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bc9196cceadea283ad6495685b6a7fbdc09111d130c91c005ec29dff6d6d6a7 2012-10-19 00:39:14 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bcd6cc2e9ee6a2d7ad7c0dc90a805a7b3e066b4d50b784ad5efcafd8abcaeaa 2012-10-18 22:19:16 ....A 773936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bd12e4373712ea4d1d4e186a6fe3816b05fba2897aab1feeb22d550cc5064ff 2012-10-18 23:31:34 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bd27c694b7e889547036111c76a39762c95808a6efdb378dc75f896cc6c4802 2012-10-19 02:09:06 ....A 2707466 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bd3ab1a5b58db3e059815c1ccf8002a7691d97aa53a6ffde54d20a840c6bd8a 2012-10-18 23:53:56 ....A 93330 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bdb86691f2ece218ea1b63c27451e8bcbd5369687eecae3bd3614b3b61bf39d 2012-10-19 01:29:18 ....A 651776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bdbf206eba1ad9010073f5d3429fb05a4249ef04301bf01e0711ba49e11febc 2012-10-18 23:05:50 ....A 100352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be333289665f799a16a1bc02163915eec0f1ca291f2734a7c83f664db8a55eb 2012-10-19 03:15:12 ....A 17920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be34cd4e74d8eb0d02e2f7b75cf7e7be9c31721aadb5f53c49c6a67785985cb 2012-10-18 22:54:52 ....A 26056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be3c1df4aaac8b7e4451bde3e373ccdedfbcdbfd6d510dd97450aa07b091cf4 2012-10-19 00:13:20 ....A 273920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be5a6617e122746b07a0e0244a6d5df0de175f5044b3307089d7345e4fb1337 2012-10-19 01:32:46 ....A 675328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be6846288329220f4e78deb142d7f43dddf3e9cfd03efc877e8e25ebf900da9 2012-10-19 03:06:04 ....A 1686736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be6e129f06411eeb4f7d9ead1da8f20279514caeb33f51bd0419c30b476fe33 2012-10-18 23:01:40 ....A 114589 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be75aac1f8104fc8d410f41a0c2b1037b28bc9e435ddf6ee5cce6d9235e6ba4 2012-10-19 02:26:16 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be789c06f78a014eb419bedf8019dfc7922c564d1491d5383ff52f4b04fe3f7 2012-10-19 03:10:30 ....A 373337 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be885d3b362a61f376871947e56b0b2bfb29a6e47672d0bc3efc7608911904c 2012-10-19 00:29:46 ....A 949960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be92533b638584e4259d4b67f0762164930cf14725b984f29be8820d394da96 2012-10-19 02:14:38 ....A 586752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8be93aa14cfde28128ec15611afbdac2e9b9625254c8b5afa77407948691fe65 2012-10-19 01:18:44 ....A 2979840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bea4b4c2829d27d88d1575e7be245e35459fa2094f430a821bec8efd13e1de1 2012-10-19 00:41:08 ....A 2852508 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bea53d44e60779d45177fed1d8ee73f68e054c5f5e61ddb40ce6d8ebe6bf799 2012-10-19 00:39:44 ....A 5760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8beaf56b05565b8e25776359df72f2d5127e160e3bdf9522bce663f0635c8956 2012-10-19 00:08:58 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bf20b979b77371dac184f2f93e38602934052b389f394ecba6fc80bd6855333 2012-10-18 22:35:00 ....A 472624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bf5ca74bbdf0277bcb87f72b28d1a5f6388d6c9fe4062a5b3e172bb431146c2 2012-10-18 22:33:14 ....A 56881 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bf603e484fc22b8be2431bb4b68bbc596b9e80bc0c154336c773dd2eae349ba 2012-10-19 02:08:00 ....A 72192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bf6f917b723ce586729a13f37da041954e6bc15b742516671c5c922614f1407 2012-10-19 03:32:30 ....A 226016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bf863356e9e351bd171236a3f3b369c578a5e9ca09476ae262d6c0d87bb28a0 2012-10-19 00:37:18 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bfa0079c5828281941ddaf36ae1cbc0002e3f5bac1b04dcf64b043242f05f86 2012-10-19 00:35:48 ....A 205416 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8bfc0e0fd52f8bc29351184bf17c3b2a0598b604d40dd402fa2001b6b124a4d0 2012-10-19 01:27:34 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c0585d90420953b281cbf3c34ccc6388bb2c50902216017de20ca0833cef5d1 2012-10-18 23:42:40 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c08a1a18476f743358e5ece99dc2309fce4640716eb3da29400fd71c04665dd 2012-10-19 02:26:16 ....A 40533 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c11a78df05bfb23b76891607bd19600ece37da90530dcbddd3198d6dfc905c0 2012-10-18 22:19:44 ....A 55296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c12854f287f7b2fc04927de4990302a9ec50c9ad20cab10bac3ed0834c9bd45 2012-10-19 02:39:50 ....A 138112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1380fac6a89dab5bcb7cc6fe4cc2bceb9ff47f5a5531f5dab103a0d20c564c 2012-10-18 22:45:26 ....A 179712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c156168d7c8a8124b46527464d8912ba77300dea31cf16310b679ad71233187 2012-10-18 22:18:56 ....A 104933 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c16cb9fa06acbda358e7dc3d5a2a1a28efd080e2748dba106adeace66314719 2012-10-18 23:27:06 ....A 409600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c16d3f23d3bc2d5abd2e58a909ce500392ce55bd922bb3de6b4587f0ea93478 2012-10-19 02:56:16 ....A 112824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c174547e637184fceadb960876e040bd523a2a754689e37be99ec4abcf5cd40 2012-10-19 02:47:48 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c17d623a520373a911388fe0b509138c79dd344f36993b92893e90a0102e70a 2012-10-19 00:03:56 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c184630497777b73d2691d88cd623560b973ff5873e2adeaf6136840ce96191 2012-10-18 22:17:44 ....A 690176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c18702cf6b35d1e5cd46663f8a0913607592d9d9a03eb74d3510961a0e5d4b8 2012-10-18 22:19:40 ....A 689825 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1881eb55cd2409f2f989427a1d7756b28180b643f4bfa2acf4a17e01e41dcd 2012-10-18 22:40:06 ....A 47454 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1aac5e76c88b2a042371d9964821d6cf8bf243eb1f17fc4988883c7a67aa31 2012-10-18 23:11:34 ....A 39535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1daf0217612d4d2573c02d697a3c81478996e74ea377bb3836943f41d5acda 2012-10-19 02:01:00 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1e94d91349979495f50d9f52fa798081823a68c0e039a1ac5dfb85cb58b2a4 2012-10-18 22:32:48 ....A 371200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1f84edad08088dd18b6cdf91f0b0fcbb55b7b3cfb9695ddcfcd43dbffa8ae2 2012-10-19 02:35:38 ....A 1064960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c1f8aa76163d20da979faca54c57ce197f0aaeaf334e2e9f05b7db63c91cdf2 2012-10-19 00:35:52 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c23d76af90e144c2b8c47a99a3239add9a5e69256d63c900aa36fc97b5b1194 2012-10-19 00:54:24 ....A 84286 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c25450b129357d37b48a7dab86a914d9d90e6b7250e0bdda616bc25314257c2 2012-10-19 02:09:26 ....A 311296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c2c3661a50d3ba0cf652d0b8391f88c0b0e80866e6336802e0b5cbd0d22e3b5 2012-10-18 23:09:44 ....A 606208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c2d05bf70bae2565f7a7f04ac005634087f4704078348106d5f3ebafdab314d 2012-10-18 22:45:06 ....A 3511084 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c2d38b2a89f82471f82b61d9191e9511974772b073d0bd947885832ffb80c05 2012-10-19 00:10:54 ....A 18607 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c2e1e28a750763b1e559ef573b9df80754f34c01606882457a92bfd4f87abd5 2012-10-19 01:19:14 ....A 97005 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c2e6e293ab7bfc614297028d1745c3b68bc95c12a0c420d98dfa3f97507d22a 2012-10-18 23:21:22 ....A 541338 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c2fc06fd1c619d2c4e1a0208e49feeedec902f23f716e25ca72fc27675ccb33 2012-10-19 02:43:56 ....A 1209736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c3228f8a0c79b69b60b3bd4110480f44ab1cda46f6211a4d4a0a0ee07aa8da2 2012-10-18 23:16:30 ....A 1186408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c34832d2ccb0b0841f1d5c6dfe4aa215da7833a3be1ef56dee04437e820dc7e 2012-10-19 02:05:02 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c3871df32b31f02f8ec401d3aaa9872009924f77a91924af9f580a16a0a7dfd 2012-10-19 01:23:38 ....A 628224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c3979b12192ca67de213e09731b6a8f3aa18f31bb46eb80d1e72e116efd3705 2012-10-19 00:03:26 ....A 1218048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c3a3683c504a49b4e94d08d2d0a71da528cbd51da872923576405af0907f54c 2012-10-19 02:34:16 ....A 94208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c3b140607234f3aa58aef90c0546edb5da8bf81b18902abca7e43c12d409def 2012-10-18 23:54:08 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c3e0cfe3b60c5571dadacbc8cd6a5d6fc74b695c7cd5f031be2d7614b901e14 2012-10-19 00:53:22 ....A 341504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c418628dff15a664e2a66efb08f43e0234ca081d0c216c6b3325cab747bfcd0 2012-10-18 22:14:18 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c41a7ec28594d1f07a9320c9c82cec8d9c723ebd3315429bc9451eb361d36d5 2012-10-19 02:55:06 ....A 105472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c425d21972e64aaa64a59bf2d4d9d7cdebc4b134b67cc205025f8bc6d53c613 2012-10-19 01:33:46 ....A 61343 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c429d15708a08574e977285e2f7342046f88b2720115078a567cd58d23f1837 2012-10-19 03:18:20 ....A 557492 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c471ededa05067227b40ee550463b60b0c2264aabe2a06b46bf54c6556531d5 2012-10-18 22:17:38 ....A 618496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c4993b6f96ceba5baefafc2fd778e1f7dc941d0dfe1067f13f9f208a4ee9685 2012-10-19 02:36:44 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c4a3e611acb0141db3c641c0c394b290617e7d794c8985d1740ec2588ff7657 2012-10-19 02:08:26 ....A 5949 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c4eb8e1cb3d6ce5b56a17560507f4deca8a1597800e1940987402b35c9fedbe 2012-10-19 01:30:26 ....A 50700 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c50d58f3945c98ebacf6f79a3ba27483e16582748eb67922466d24bca42a770 2012-10-19 01:34:22 ....A 200192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c52d5c0319665413ab0a0c8a10359c2fc8085368ae77770da2ff653cdddfb43 2012-10-19 02:32:36 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c52dc7ec31e9d16a0b9ebb06a890a1285f17b6db687d1e4ed77ebe41250d7e8 2012-10-19 01:40:26 ....A 70528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c568a93486174c99c074f8c4dc12381dd9dbdf7e91d16fb2de62e51bc9690bf 2012-10-18 23:44:42 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c58a9607b1d0b00565487b0b51a520d19073352844d93f4b192495f5a29a589 2012-10-18 22:57:44 ....A 13370 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c58d6c84941023a6d9032498c3d0f9e209cd3eb98d126cb1a10e9687d59dcaa 2012-10-18 23:42:46 ....A 5632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c590fb4dd289b2570dd25f4807793d7de3f62599380a2ed07a76e4cc8b74081 2012-10-19 01:33:32 ....A 1202222 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c5a48f225d6bcdb3e24d6cb8332446e452e62183c9c2fa325510cfc0aeaf682 2012-10-19 03:06:36 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c5b074b79fba96d64d4347a805fe305631d2e17bb52e8f66a3f79cb253c5ad8 2012-10-19 02:24:48 ....A 286720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c60e5a7a829068b7ae89f7aedc1378b5a5de7c6e33db4de5b40b5821248fde7 2012-10-18 23:10:02 ....A 100697 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c62b2163edafb382b058bb9d077c7c30a7e9fc5f725c21983f582d39809e6d1 2012-10-19 02:10:30 ....A 162128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c634c270bc19dff33ebf25e4d0d16bec2bb4062855e2cb31ca202093c7d8901 2012-10-19 00:22:48 ....A 3546147 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6831bb2a673806ca6bad153b9024e8e27586f042c68415925cad2042e9db27 2012-10-19 03:13:34 ....A 708608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c68a5b1401b0b193579ac1127f1106410e333428c8a212e949bbe8a93109cda 2012-10-19 02:51:40 ....A 140800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6913e44dfdc418f8b271430c10238fb04a4967f6d05428f711cbf4d746c053 2012-10-19 01:12:30 ....A 623055 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6a9fb1c82dd32f7009df0f727ea2f9b08e781932093e90f3385aab37342ed1 2012-10-19 01:32:20 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6aa683492a104b885b4bcd07a006fbc006108071d076972e938064bea3a939 2012-10-19 01:24:30 ....A 115712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6bbcf7e07c23cbce9e4e18b27aea17f8ceb2ef365517b43892d0e8acfe2aa6 2012-10-19 01:21:46 ....A 209050 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6d5b9753efd630bca98518cce25bf3dc65c4da6102864130fb95f2a09a663e 2012-10-19 01:11:46 ....A 958464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c6e446f4924f6ad3525f04434698fa81ef246efa96d4768efa358caf67d2283 2012-10-19 01:20:18 ....A 2385066 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c7315b3bade9951ea2f2d6e9f5c8139d92db4e559a2b2ce808a27b9f709821e 2012-10-18 22:31:32 ....A 523669 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c78b990fbdbce757ec6c0b2353e7514a66db83c75ba4f957e39a40bdfa4bacd 2012-10-19 00:29:32 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c7a51717d1dfe7781100678024e19a94bb80f0819af9b182a0938ef8a10f438 2012-10-19 00:15:04 ....A 180224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c7bf2ba5e24736570f8d40c5e1b587a91970802ccb790b45e0224a637c20665 2012-10-19 02:24:56 ....A 366855 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c7ce7ec2a81e2a3608010316965c512d5274c7d04414c3b7803de4680178c36 2012-10-18 23:27:30 ....A 842736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c7d0f31d7652900cc4a6dcf4995e462cd8831aef9000f12db797feb94772759 2012-10-18 23:38:26 ....A 1856139 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c802df41657cf7d38d38bdb3151920f13808b0b9dadfe6ff390f228b124e13f 2012-10-19 01:52:40 ....A 30376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c813652b334e8df336c0bad874744a573985e71c1a1a9a8216510d6d15cafc4 2012-10-19 00:32:12 ....A 1763776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c81c5b180fee9fe3b441223608bdb42a3e5552cedcb5c484ed4629a6bbd4a56 2012-10-18 22:27:34 ....A 491008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c81f2d8dd1897c5f3c0d48e22e33f5fa72e77ad79211d1ed6428994e4b7170f 2012-10-18 22:40:18 ....A 90112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c85e5d72850d6c03d2a328f04dce7b18251461bb3d97e9ff11240b4fd954d5d 2012-10-18 23:43:30 ....A 95716 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c85f8893dce68085314422338c09121b4894933fec9e750fb1077114c81b4e6 2012-10-19 01:37:34 ....A 83968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c86418c3399d7ff6a90d85c5fcc1b389d285dc0ab3125c883f383db0cd12644 2012-10-19 01:42:26 ....A 932800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c86657bd466d24c81e7456b759da9ca03ed0715776dac936cd7a5d478723d50 2012-10-19 02:31:22 ....A 610304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c868b08c92357558ec932fb87d936ff92e85e79948e8c621fd61c8d20cebc5a 2012-10-19 00:03:14 ....A 30208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c86c659f6a902c96b3ed7173a208f8d0a6b454af39a2b9e31db02e40f466bad 2012-10-19 02:13:20 ....A 158944 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c875423c0719f756fd8af79fcc05d9c56787f42f28c4d152ae471d8e125365c 2012-10-19 00:07:38 ....A 610136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c87c9a087f6dc5677d0fe265cf9459a7874fc7ddbc6e81e586c7b1642e9729c 2012-10-19 00:29:58 ....A 270937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c886e0b4625cf1bae0d10e1712842cfe8cf3c18cd55eed7ba365926d9f5e204 2012-10-18 23:32:46 ....A 49664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c8956c08782e32a6b0e0a6dbb6288036d96a26082032af5f5b7c2f3cfac5e24 2012-10-19 01:09:48 ....A 229376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c8c33efb4a5300aa6089aa207787e0e381ed2a0cc9e2eddaf146bd89b42172b 2012-10-19 01:38:46 ....A 157184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c8cec782b7727cdd929ed18fe9881354c8f94ab073ec2a19796e43b107add3c 2012-10-19 02:20:02 ....A 81408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c8de0d7527f5f848effea58a61f30deba6dab76fc81a65bd09cbce7f25d1202 2012-10-19 03:09:04 ....A 297472 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c8e106e53124061e87d3910e420b259a6cc6bbaaa2b72c93a4264d27d5c5a34 2012-10-18 23:36:20 ....A 826773 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c90ed92ec8bd2e60158955b450b0a759752e99b980395b5b40039d837f90033 2012-10-19 03:11:38 ....A 142336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c93e16f03621a6d6aa6a6557aa5f6de2b375d8a2ca43700207ca440a257a409 2012-10-19 02:26:26 ....A 135168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c95fc6181f5e9e03495288786e0cecda3db6e49da757995e5ce9640f74785eb 2012-10-18 23:31:54 ....A 22528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c9934d4a17a2e0652b977350d7cdec75559d3688f2ccbf802aa762afb1f9d1b 2012-10-18 22:22:56 ....A 406528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c9a39b2454bea916710f3cc99e06ce203de9e74630c224cd591dd4765632ccc 2012-10-18 22:59:40 ....A 461757 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8c9f57ed5baf73fe839ea483e6a89449ea93cf78fa22abcff8b3c865a928270d 2012-10-18 23:38:02 ....A 168849 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ca176b7e05d38880ac4aaa4a9b40b92a52b92e7bc17cb46158f9763365a19ab 2012-10-18 23:35:54 ....A 131072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ca182d15bc7d732282646c0aaa238ebd6deb460335e5f9ed37b27adce814bde 2012-10-18 23:22:04 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ca252d6c20062772eda9bc5704d18bb850787440b3fd39e7e5dfb26ea472655 2012-10-19 02:04:02 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ca619b5d8ca10da64c6c43c291964eebc5fcec9c0d06f366291e513e49575c9 2012-10-19 02:11:50 ....A 13312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ca6dfda52c41e94718a2585a1eb31c6976d0ad71287adb3d9aa6108e3fcfd74 2012-10-19 02:30:26 ....A 7680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8caa00e6b22acc2859e07317d88d1fbbc7a1dd9f34f6d0763c99733671765d6b 2012-10-18 23:52:44 ....A 131598 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cab13fce9bfbf1f3c2012dede8be4c84d9956428a4965248866b862203e136b 2012-10-18 23:19:34 ....A 61529 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8caed2428aa0b7a8b72b1d9e7ab693eb43dae1a78e4b74d19ec7bb5a6ddeac00 2012-10-18 22:50:08 ....A 26129 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb37900936eadca66bf9fdb6a7a70d49cb301020db17df08968da12cd8b04ec 2012-10-19 03:09:50 ....A 4817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb4315841231e0a058c2caca4eec49515929475ee37c0fda2760205dbc65e72 2012-10-19 02:45:50 ....A 213202 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb527d051d3c3da6cd0045481cd25188f620ad3962c5672bbe142d3f6d21822 2012-10-18 22:56:00 ....A 255488 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb596aadb31298e993652602b19c30d320fde8b67f1ef2c2347cf75966c2f6c 2012-10-18 22:38:28 ....A 735092 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb693f21128052f344808b36bd056fb27c6a6a13324b71ff6ae533573864179 2012-10-19 01:17:22 ....A 598016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb6d526eed178f9559afad4bb4f24ca23b7d4e338c2ac89c7ef2511fe8664cd 2012-10-18 23:15:44 ....A 4994220 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cb913c2e24b9d49993df753c2bc175419e5adf63ef76790683a96035fcf8a4e 2012-10-19 02:42:06 ....A 1114112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cbb5b93c7b9233186ed3603d58fd99c2b6c5da8f613eb0af418f6a9acc158bb 2012-10-18 22:51:58 ....A 32768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cbe090b4eb1e04e9c28e8db69a73ce70b99577755ac7d1eed6c83fb60d6c01a 2012-10-19 02:39:22 ....A 1290240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cbf37647e149d3843050c8c33d63323fea2d5971452cc2f383028dfb8b3ff83 2012-10-19 01:09:08 ....A 164682 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cbf8c67ec67b264edcaf5b03e7cc7a640bb136db818be098b8b367bba7f441a 2012-10-18 23:29:50 ....A 394720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc01dae4f461aacf15e9ec8d588cf3f2a0dc55e305d58b11bb5a1d1c140d309 2012-10-18 22:49:22 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc10befe8a8491c2b5c393cddd8e6f2ec3e9bf7c0c51e00a51aed3d07050cf6 2012-10-18 22:48:42 ....A 32256 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc169c5e546ee7309c6392a33354270265098c4d60dbea77e796512dc96ba10 2012-10-19 01:28:56 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc2913994cdda6a835358ca696a7b478740f2212c707e8743ecc9b3cab7fd04 2012-10-18 23:46:36 ....A 131598 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc3387baaf9d00b26dfc73659eac3f65066e8199e31c5065f206cd8994a4828 2012-10-19 01:31:42 ....A 269312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc474a54389a2c139c9f7359db9b79f6ef69b5ba506ea9ff0501937ff1be157 2012-10-19 00:09:30 ....A 24064 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc568dd2ce02722db0e9c4ffc4948d276b6c7997a0ebe2cbe350ea54cde29d3 2012-10-18 23:23:10 ....A 110080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc5b5c60a732ed2e5952239cdda650d189a5268a467c3f6e0eb4a596ca13094 2012-10-18 22:43:50 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cc870e5f28ded27049fa9226e5bdc5f34a2b54c4556addd825c494eeaa2f57f 2012-10-19 01:15:38 ....A 690887 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ccb28ddedf814a5e1900c80c6e6eaa99e5c63a70407e6bdf75533f0f67f313f 2012-10-19 00:24:36 ....A 9609 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cccca03269b24da3ccaddda8b79662f12bea96a958261c7f9dc39a4bd1a8f4e 2012-10-19 00:08:52 ....A 3072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ccccc0dccfa83f393e34e747825b9cfb3237299f0c79ac657674c1c264a7554 2012-10-19 03:28:20 ....A 1483459 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cccf04cc4a56968a8eacd765ae2a2c08d4f8b8761936bbd96584575e4702d7e 2012-10-19 02:24:12 ....A 9958936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ccd132c420f846e9ca93d543b12a2bbd66bdc2cb6e6a7017b9eb4d6f6ed1e5c 2012-10-19 00:19:38 ....A 1551360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ccdaca8be6df6a33c8c4da521692deb0855598673b5ff36ceeca9b019ca76ff 2012-10-18 22:55:42 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cce3b0e6a9e4f44cb9f9ea38e91fc02c9f8e4aee24988a57dc09bbad7e31025 2012-10-18 23:49:34 ....A 386616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cd1fc81dc4425db46e7217b166ae23b3ec40b33e8dda1c2fa395741675fe9f2 2012-10-19 02:05:20 ....A 647241 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cd3fc8c74d500e6c2fb64e20a54a760897553f80fdeb2ddbf89d828d90b8f8c 2012-10-19 02:10:00 ....A 20496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cd4a41df93205b919054f1188d8b270692cfe594439195f320719fe1bdd1a45 2012-10-19 00:26:54 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cd796d1e39bc9d694f5b459436ea5c55d754f4d6450aa38f74372adfc92835e 2012-10-19 02:26:38 ....A 664748 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cd7c69a6e34e5044d5cefc149d704cdcf092eab31d3a25866978aafd3bc3448 2012-10-18 23:38:00 ....A 540672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cdb43388919b24f71562f2c70a45d10aa7f8cd841b000f4a2d9ab3a2a206fb4 2012-10-19 01:24:50 ....A 7047956 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cdb837f11d318cd00ce8b32b47a4a17fbed4b986b2ce3e6e3e0284e56d86998 2012-10-18 23:26:44 ....A 78158 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cdbedd54baa3b94dfd5da77996764e7ff16230bcffaf616a500eb6777322ee9 2012-10-19 01:36:52 ....A 589824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cdf96ea529234567a441e7697df9dfc0d48387eeaf91f4938b346b32f0805bd 2012-10-19 02:13:24 ....A 177072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce0228f51ae687ba6d8acddbf54c1eccff1a2a55b5a82f0081035ba56191b61 2012-10-19 00:16:44 ....A 4101584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce05019c05b6bb6504b8d862d493c327d11be63fa0ee62a133cb822e1037ae3 2012-10-19 01:57:46 ....A 239617 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce05c373322e7a595a928c6b4fee3d90d5f5185a37b93dc02550b597dcd9261 2012-10-19 01:32:40 ....A 390992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce0631f2eabda87c7a82874814837d57e5eaa200df947e118ee3c2ac53d624c 2012-10-18 22:34:58 ....A 359212 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce109a3d7eb8624b0ecec4f6bbf31682574dc82ce9ebcef125489aa70683b1f 2012-10-18 22:50:16 ....A 45056 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce221ae7757b9247aa789438490dbfb73aadfce8d362c2467d081919248edda 2012-10-19 00:03:56 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce3298ea67f769972984b99f709d27810bf9b931b313c518ad88a00a2e1e2e7 2012-10-19 00:36:44 ....A 458752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce44353779cca5e20097ae58a5f72a7bcf1e79acf0ecaffe8136b4d344e89a9 2012-10-19 00:59:14 ....A 66048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce47a556e2b73d48545e7b297dc4473477d6d1f75a610a9de099c9b070d603e 2012-10-18 23:11:08 ....A 22016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce79d8f724516f8f978b6de2d27a0ab82400cbc88c1b0ef973a0b9cee69246d 2012-10-19 01:43:30 ....A 45848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce8e688a4ac624f586007ce2049483cc1ff90d0942ea61134a8195712dd679a 2012-10-18 23:16:32 ....A 752640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce910dd1fc3bffca77d92659573c8b35d1f86ff37e92b140eadecb4fb8dbda5 2012-10-18 23:06:06 ....A 1955396 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ce99aa6bb4f50bfa65f693873ed8aa3c3f8c49627db1ab8e725f7a0ca8d3c60 2012-10-18 22:47:56 ....A 458077 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ced05265753483d7c1d17b763bd3e648dd528657c678d8ccaffa6139ffec7a1 2012-10-19 00:07:18 ....A 173985 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ced8b00194a7a2fff9610cfec032c8ceee48a69592ca2797f15dac37c142864 2012-10-19 02:34:22 ....A 430080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cefb5337c905eb11aca90c2547207d9af2c1742ab205854c384612c484079a7 2012-10-19 02:04:24 ....A 55296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cf190ed10751d3a36fdc4c7f003b7148e2707998a7d002416bae9c7e4b67f89 2012-10-19 02:21:42 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cf21eba99a224d75e470deab868e0e4d63d339f80bd336e9bec4f2a8b6ab7b9 2012-10-19 02:20:20 ....A 375255 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cf3e6f5d061d019d5ffc8ab82cc8b28c51403b9a13f34cd36f5a3394175bf8d 2012-10-18 23:37:08 ....A 2553856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cf715209667bb33ac2aefa8df0e4499e01435c6c5c6324a0ea5d04aadbc76f6 2012-10-19 01:56:12 ....A 120558 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8cf9c69f4aa9305f717c236de06f73c0ee56c8eccbd11ca528868732ceab9166 2012-10-18 22:55:40 ....A 652800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d02837432617f8111f59a0f4d05fd09a0a6034099d90cd6d985174a44377b39 2012-10-19 02:16:02 ....A 700378 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d030942d6237e18b04698c2e5348551bc64f4f8c42ee1db130e38a1847f997b 2012-10-18 23:00:44 ....A 887742 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d074f6e342ba40c94ab283487dd672d186e973882c8478c6c85e209233e5394 2012-10-19 02:19:32 ....A 16896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d07cc10fbd9c0fa7b15c79f9f89727e9fd91dd51f687f8abe5b5b1e89981881 2012-10-19 02:05:02 ....A 2258128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d082abfe71685ab8af7faf2ca6ca87565d93b3366f666787343834a5c9a2483 2012-10-18 23:47:48 ....A 139272 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d082e2ca458abbeb7ef1a01ab03fadc73cb279ffbd5c01e2108c604253d6edf 2012-10-19 00:35:28 ....A 2039808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d0b28fd877c98d87c5f839d6521e01b739b51bda51194ad46e60c62769d6bc0 2012-10-19 01:52:38 ....A 303104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d0b5da88922c1e4f102ef19cc7b71cf67072b38a190e3ec1397109d94faeffa 2012-10-19 00:24:44 ....A 749528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d0b648e1f9782119a92f13f5cad9b015638ae519df53232af540aaf1f25fad7 2012-10-19 02:17:22 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d0d1784a02bf26aa8fffdb233efc885cae2a3d8f03a550d0785fcb80d26003c 2012-10-19 02:30:54 ....A 2255600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d115ec7b639ecdf300c095ecf44b8a7d1e6e063a1d2bbe1ed3628cbfcdb941f 2012-10-19 01:38:00 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d1b6ed71c4b3d2ddfadee7367b6c8494ec283ae7f92704703f43c21026a54b6 2012-10-18 23:37:24 ....A 446464 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d1c3d306d7c18d1f5ee009e25ac66ca73c26ae3d87e940964bd56f1043c2554 2012-10-18 23:00:36 ....A 78240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d1cd85cd3354adec1fb075e9f4399bb2e1841c6b8bafab548d79e1225dc876d 2012-10-19 00:44:58 ....A 65364 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d1d7eecad301667c425a520c625411652073f50f22d4600772b68d2aebefb5e 2012-10-19 03:30:36 ....A 237990 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d1e1e22fc1544dba3319fdadf81cbb9f4f8a5ea2b0a6625982a06adf1d3aebb 2012-10-19 01:06:26 ....A 120845 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d20d20b7440580aa2a344c38034139bd19e3da72c8f3e8518660e421dc2656e 2012-10-18 22:11:14 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d22481d43718759b776d165002d5355815e6a90cf0172494360f6d81bf9ac5f 2012-10-19 00:47:48 ....A 1536431 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d28502fa489d6bde6436750efce3b93cc0cd0ea2f84eefb7cf71de936f835c4 2012-10-19 00:38:04 ....A 3545560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d2b0f3efc057b55057d3304c3bf1bfe1fa5b8ae2892466ced2a274e5327abcb 2012-10-19 02:40:52 ....A 3790899 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d2ff3ee1348154e9c34650ba2597cfca3f66313d6328a1f640b24681ce97011 2012-10-18 22:26:04 ....A 414020 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d30e3d94d4adb15dbdde2614437666b6d0c9e78d87d359775ac8eb471a75165 2012-10-18 22:50:26 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d318361f6420345af1c491c6aa1c1935a917aec71fedbbe072686bf3d008dc8 2012-10-19 02:13:46 ....A 101888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d322e30fa8098ff2d0e86d21463ea8b3c60e82514c87700406335e15bbbd5d8 2012-10-19 01:38:40 ....A 494517 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d32b49fc7f5513b92b442dbf15a643349b7876331630848ac4b6fa37c044d29 2012-10-18 23:38:00 ....A 12802 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d3652317328fd5bc91e540dccdfe2936751c4838b9c20df2d40c6f599c18e9e 2012-10-19 01:23:46 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d36be7cde4e3a50b0b85894cb6e2ea6c8473f51f283a28b778ddbd66039456e 2012-10-19 02:09:46 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d3997d4799d8311c363c9c6d69387572579b5169414ec74081f25143815b0e6 2012-10-18 22:49:14 ....A 83650 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d3a60576e7d617528420d9f7836b46986c4896103a555e985d5dfa7a2421c4c 2012-10-19 01:07:28 ....A 922500 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d3ce55ecc55d67e49b0e0166c9fb34c976a306774b6c341d439aa7cf2579163 2012-10-19 01:53:32 ....A 83033 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d3d1427dabc81cd139e746d16f8c497a21d1a95fec145942c492dec613b47df 2012-10-18 23:15:48 ....A 25600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d3d149c146027b6070be150a50da92773a68b14b61a2148cb3156c5c03705dc 2012-10-19 01:48:50 ....A 847872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d40a1ee555a13b819b652b581858faa8f3c19ca1bda80200005feac4f0e7094 2012-10-18 23:19:24 ....A 12839 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d40b6442b75d44c293560929b0c2d06edac90fd5b049c757f0c79efc0a881d2 2012-10-19 02:12:26 ....A 166506 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d41938fc028f5f04480f0c94e53bcea233b5bd931572e9b8eacf22039c4f101 2012-10-19 01:29:34 ....A 10795 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d4267ce03a032810f32f5e0ce409cfa78a61410d5b2736d74d66dc102f4b867 2012-10-19 00:22:50 ....A 64501 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d427c11bdbc70579b7dfc8a947df72da4fe5c3f0f4129389b58886941a09285 2012-10-19 01:54:34 ....A 12576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d4383fda1803c6c7d4c72ebd12ef4ef5f4ad53808dfcb1d5ea08d27bcdad5f1 2012-10-19 02:20:06 ....A 15360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d43948e7b9af8b10f86efc1f4b599da97a14095789903bb72711bea533a3b62 2012-10-19 03:19:14 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d443d5f7599c680cec2084551a49442924a93e8bc1b07adda25d2df133a1b77 2012-10-18 23:47:56 ....A 37197 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d454f870a97f21e2e7ccf4c7776ebb2d5b984a64f053932d76d8bdfcf35a8fb 2012-10-18 22:54:10 ....A 84269 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d461b86664dd63d5496fbe9f13a5f73221d7300008dedfae90eb8aa6a4e3a47 2012-10-18 23:37:26 ....A 1445888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d467d6a1b3aef2fa76260863a768702bbcacdf19fe73ba1f0a22d1ea56912a1 2012-10-19 03:32:58 ....A 71680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d48f148d928cfd11cadc47cf0fa95349c802154beddb047911775b2d545bd2f 2012-10-19 00:03:52 ....A 1310720 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d4a01c110ee787518c5440cb9cc53655f175a4472dfb3afb35076f976eec106 2012-10-18 23:28:00 ....A 1723 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d4bde664ee199a9de1863e73f82c15d3ea960749ea31a869bbce2fa5d534160 2012-10-19 01:26:30 ....A 26112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d4e9c71813676b90274d64bbb964803968308ffb4cc88ccaec5a55664d356ea 2012-10-18 22:55:14 ....A 1302528 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d4edbdccb7bedef445032bdf15dd7d1220703ef519624f241ecc3036412fff5 2012-10-19 00:41:44 ....A 45937 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d51c32578542b31924d451c108bd78451c19ccc0602077d6c83d7dd74f1bd86 2012-10-19 03:29:04 ....A 1469094 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d528a826b42e8f89a784d10945ca2d60f0173a7927ec605dee46c0a6d0f41f5 2012-10-19 00:47:24 ....A 7413496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d53cfb2558aa956c64c1b3c9b387cb8bc33cd0b17138ab90e87f0766c185a8c 2012-10-18 23:31:10 ....A 176128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d5551d3007073fcd765687aad5df5b9478d3496ca16188b4d0006ffc3948896 2012-10-19 02:25:00 ....A 5999072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d5a58d6d4ec5babd176500703e226c88720ddee982b280b88643508d987d878 2012-10-19 01:24:22 ....A 524288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d5c1aed33b09786e14855030520261f728ffd997a08f49fbde558e26b4c2b1a 2012-10-19 00:50:36 ....A 84851 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d5d856706b6bbcdebdea75784abe0c6fac7d7bc3382091c40fb79c34e51c193 2012-10-18 22:11:18 ....A 2694609 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d5f64f271751dad469b2d82daee8f4e1dd39b0ad1bf47f55c71fa08aab44efd 2012-10-19 00:09:10 ....A 68430 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d63c36d9933be04ad3b215b0d15802dd5dfe7b0fc4af60cb265cd3f4fdecfe1 2012-10-19 01:34:56 ....A 825153 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d66aec3f6a60a816291d45dea6a7b693c2ee045bace96ae59aaff68c355556a 2012-10-19 02:47:12 ....A 88576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d67f9df14a1dc26e7cd56fbff289516afc3e2f1fa5ad1d0115897bf4d936c40 2012-10-19 03:20:56 ....A 180419 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d69bdfe95223a3452398f0713d63e0c10d6f8e4262bb0e10c87052562e52274 2012-10-19 01:36:50 ....A 8079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d6a0f7a354f54cdcc996757e10701d2c2b5602026e89b19cc7aa8c7eb9e733b 2012-10-19 01:40:46 ....A 2052111 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d798ff80ae8f53f491dbef917102757e50bbb64fb37ec4db64cda36ee5b909f 2012-10-19 00:14:48 ....A 403375 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d80c277a93cd8255bd47bad45949a8f2905d6ccf4622d587c1c18e25d2e7627 2012-10-18 22:41:24 ....A 27611 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d893d90df11becf3097488880a948ded3a1fdd5859068a117a1427d72b067d4 2012-10-19 01:10:26 ....A 110080 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d8cfaac3bcd432748fd9f8fbe79694e1f331550c73cf897f36c0502191f970a 2012-10-19 02:50:52 ....A 1314816 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d8e13c0ecec76a1c38e90910618175ef61cf2607c199b77a08b956b235f626d 2012-10-18 22:11:34 ....A 428098 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d8f2acf604a7029e0f16e89fa58b58ea9b70f38029cc842d1f0134a24b6d3fa 2012-10-19 01:39:24 ....A 1011712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d90706bc21429b2a291610ad51ac26df8a6d1cadf05f5b3d3cd00bd80511d52 2012-10-19 03:05:08 ....A 80033 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d92c98f8528497371456d7f9e6654ed47bf5e28433a19963e5746b06f4eac20 2012-10-19 02:04:28 ....A 3526176 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d960361e1df317fb7672da0879fc7085f742b396bebbb2ed6075feeb69c2d55 2012-10-18 23:14:58 ....A 3072000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d967b67b494493ca056fb30ae73ad4faac6644edcde7adeea80e26339084750 2012-10-19 01:04:30 ....A 517026 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d9821265cc1eaefd0b5c74170a322580e2e3ea7fb97c2c945dbd8ab313ce6d1 2012-10-19 00:47:54 ....A 898551 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d99386db47247dcf902d6e125b20daffb5108443acb79c52deca7f03e3fd62d 2012-10-18 23:38:44 ....A 133376 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d9d46fdeb5bde8bec35a476fd52124c9eacce628bb0d746de8b1d9c0cad50a9 2012-10-19 02:48:00 ....A 667929 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8d9fd8f4f68e12b34739dc8ba7e6a8309a10317df8bdcbfe76967334d6a6a4f7 2012-10-19 00:50:42 ....A 61953 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da07d270a0b540ec34242b37c8a086a7ee1c204339e24d105206142a45dd1d0 2012-10-19 01:30:32 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da0b5af5a5c9234da7e9f313769322bea43725866ee2cb42f88efe54e590cf4 2012-10-19 02:09:50 ....A 1101535 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da1183cc3c83dc5b1bbe4c9b1d999fc536c79a770c54067910bc5250e9ba775 2012-10-19 00:32:34 ....A 3035136 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da1b86fbbba06d14c8f763a5ef77bc970838832ebd99a95bf08602916073437 2012-10-19 01:24:32 ....A 485940 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da2700c4a44fdc090ae35a07325baac588044e2f6d3b8c7dc2d89ad456adc58 2012-10-19 01:43:40 ....A 84480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da2f3980a2cf5c5da4c04cb12bef4ceebd7e4ec4bbac12cdf0bd263a167353a 2012-10-18 22:20:26 ....A 5529 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da2fe4d633e18ebc7a8490d9b249f602f635805d4529e42aeb8dd22cb52c13a 2012-10-19 02:35:16 ....A 61440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8da712dd33cf9767e78ec841e7fdcadeacda8eb5e42d67b2c88f632fbda79503 2012-10-19 00:52:02 ....A 162000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8daa5feb5c4a1bb0ed73d51d4159c5fa07ddb933ad5fc7664e7575649167adcb 2012-10-19 02:47:06 ....A 358912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dab70d2451ff6758d4709953ed24df371e7fb1d495821fd6e76b72efa3a9fb4 2012-10-19 01:48:20 ....A 437248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dab9e7b4c82dd3bb60fe2eb6047fac52952a47dca20adfcbf9c49c3995b2109 2012-10-18 23:34:56 ....A 20992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dac85d322ea56d2d16ff5979a320c6529487dfb8f76a6226ad670a04166e2d1 2012-10-18 22:39:06 ....A 240542 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dacb894c11b32538049a022054eda8a76d65e54d74daa22fddcb425e6359222 2012-10-19 01:43:22 ....A 715922 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dad54e89661ac8a4af3cd0b69e42e1235d7456e7787c3a7afe9e425a1d0e1e0 2012-10-19 02:04:40 ....A 2979840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8daf105ebca5bca83fbda21b05552bbec94ad2130378e9193194fc98039c5763 2012-10-19 00:31:50 ....A 7943 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8db16a42b52130f229f71a11da93f41cc176032036a13aa78f7e4dce8b4ae9d2 2012-10-19 02:52:40 ....A 23552 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8db38c9be6d8402ced244cacc2f6108500afc046da5da820fe478482e7b13c43 2012-10-18 23:04:14 ....A 44544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dba41adec048c3ec3e51cb391693a021529078b0f0fafef0975fe5a1a83ebfa 2012-10-19 02:55:56 ....A 3113232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dccf0d60103c6a51fd5e72bc10366b906cf8b22f7657d9838364e38e9f2d71b 2012-10-19 02:51:22 ....A 3010560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dd01014fdec26de3806216f9ddddafa509324bc7df4973d9a515f3ccfce0767 2012-10-19 00:15:00 ....A 120874 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dd5a36c0ce170b6d86a5193e4cd2e061b050cddc586b8f3d449e5238d7ae32c 2012-10-18 23:00:36 ....A 1755104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dd6f8c3d17cf45ebf84099610b0dfc968bb7f0e6be99a4ca761473a8ed61713 2012-10-19 03:19:14 ....A 1063867 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dd80860c7a25226fe38d0c9225c4ed1c3f3d892212ade71a01dfe5a04a72069 2012-10-19 00:29:04 ....A 79204 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ddad4ecb52128072c385a3251d2baa5dd36d20db98328353b095fa9a25c8178 2012-10-18 23:50:00 ....A 216326 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ddd76ba5ce8cefce3aea602d5c06c1e38dfc2bb382bf2d325ef05c8113da48e 2012-10-19 00:03:20 ....A 26205 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dddc8110a25b7ea26166ef97192a7a148e6088d529339d46d73f08c87a754b5 2012-10-19 01:32:52 ....A 811008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8de2cbf40f5e3cb80942a54431ca8641a715e1fe2dee96976da0687b9414a7da 2012-10-19 02:37:04 ....A 282624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8de54b468ee3af861b6b471b5ad57c7768d9ae5da9d2932a4775526c1a500fef 2012-10-19 01:59:02 ....A 5621760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8de8b6a5987baf6fda360919976408b270224c3f2120a788d9cf5408571422dc 2012-10-18 22:44:20 ....A 1371034 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dea6a023910dc1691f8e20d2880842cdcb9696ac90744e9bfec3490d61e97e9 2012-10-19 03:06:56 ....A 197915 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dea762401d8f056283a73ef6ec15dc990b46be2220fe2213cb75f66c152e68b 2012-10-19 01:32:32 ....A 561152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8debcb04c31fd67c4349b326e214e3399867073abd149cdd5c43e5f400821fc1 2012-10-18 22:39:06 ....A 913212 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8def70b4e96107e57e8fc6200b5402972a4acffca214bd72bdcb1fa40537920f 2012-10-19 01:48:30 ....A 51712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8def9744a6344c9747bb417d25822bf9cdfbe8d2bcd4c83591a9a84207aadc50 2012-10-19 01:33:18 ....A 905270 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8df273e4abae22cd3500f79dd924e0e0cc11b2e3952aed16459acaf8a4bb2410 2012-10-19 01:30:24 ....A 247296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8df479a4a46df3ac33aed50c992b4644672a3140bcd08c5c6ad4616fe6753827 2012-10-18 23:26:40 ....A 574495 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8df4b2986b219484a930662fb6d2c0cdc089275909c6b01bac2d1386139c61d6 2012-10-19 02:05:00 ....A 379392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8df517cd11a49b429e8e3e0547c7364ff108868f20cf2f25a9c02506ed85a0b8 2012-10-19 02:45:42 ....A 38400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8df789019c821641584ae987ffbd1a7526fe5d78dc77c20f0029edff742494c6 2012-10-19 02:01:50 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8df8bdd2ec5298e231f14c33b901d30fcf906077f680307b5bd19ac831aa38ce 2012-10-18 23:59:18 ....A 516096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dfbfa330b4b37e4199b7358e4e0e5b6aaa33eb5aadcf7976107326ab29a91e9 2012-10-18 22:29:36 ....A 463224 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dfc56dc6864cc0ef00ddfab44e827deb9357ebdcd4b4b083b19877db1384697 2012-10-19 00:36:28 ....A 226173 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dfd01a556952301d63f2d182556bcd76003e3c98f9ef55cccd7bbc5c88c54a6 2012-10-18 23:40:40 ....A 420352 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dfe30ef685351f1397de6e6b6c7277aec3338eea4ef7553a1f28abdfe3b279e 2012-10-18 22:46:28 ....A 3487 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dfecac93dca73c16b633ea74858d9b1cf1bd1294851e1f77f219af6db605fb1 2012-10-19 02:31:10 ....A 48640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dff9fcd3d8c258b58ab8bb241a45e156ccaa22efc5f7d55f02a4f705de305e7 2012-10-19 01:24:30 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8dffa8ab81380468673e02cf4607e246f3833dbd3a4b519fd70d2ee50ac7a1c9 2012-10-19 00:17:40 ....A 36864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e055487957a90976197dc52df6b3f4e22a20aba67138be900bc8898a800df62 2012-10-18 22:54:14 ....A 149734 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e0e54228fa4b7bd9daae4219b2ae70d4e1f1aea1de9873309990f292514af2a 2012-10-19 00:12:38 ....A 102912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e0f1195e138181d02a1e0492c327032dc384340af455d087a8f37cf3835aa72 2012-10-19 00:33:24 ....A 8403 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e115437b04a91cb6a5cce5725da07a9e2a269f91a6e420384d09568abf7a4eb 2012-10-19 01:26:16 ....A 454888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e125153ee4b04f7ba9e2c85fd675b69b75aa42fa85d260cc00bbcaca560ae7c 2012-10-18 22:56:40 ....A 170900 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e165af7221f5cbedfab6540e525d81cc4a6c4960541260e64fdcf09b82ef424 2012-10-19 00:35:44 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e16d15b1c9a7449c92de2fea98f2e026cbbd18f8cd49518489be0b3c039b2be 2012-10-18 23:37:58 ....A 125440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e17aaf17329d518c8dc2e46667be5af352e14080e89a6d78bacf4e176e36f60 2012-10-19 02:01:00 ....A 21387 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e1cee12bb3d14f969fb8ed9bf2d86adf2230cc6c796f020f6e943e04a99b058 2012-10-18 22:57:42 ....A 483328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e1e1f8d63e9d05b93c3cb6888954b164b1855db62902067602519c9a97e182f 2012-10-19 01:59:02 ....A 540715 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e1ed2a140a78edb2aeec8990b3e799b664b7e051231b29cc0d7ce6946e9a8ca 2012-10-19 00:37:08 ....A 623616 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e1f6df7e1b1698b4a0b62982536d6aca56e08c04d5c52cb1f1c54e9e682999d 2012-10-19 03:12:12 ....A 688128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e1f8c53900923093657ac927a32524e8af309af2e3e795f57d641fb327cf8df 2012-10-19 01:54:40 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e20bbf16667eb29481a3e2b6d8960e32c0fcfaacc4f1d7b64271f21897ffab4 2012-10-19 03:30:40 ....A 4027279 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e22b65c4095d3d9c018f6245b15ff5e0a01a95bc6d674957d3ac21a2bf527f6 2012-10-19 01:44:52 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e25d3f25ef60a27429ad5b1724631288a50e7e084b106f80855de7941e2b893 2012-10-18 23:51:26 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e2666ac60c4b5a168204f639b05e08e69a3d4527b605ca20b1b3e76edc4ace8 2012-10-19 02:06:06 ....A 1044480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e26edff2e3528b2b528e30d04532ca4da238f7d6a3246987654db2d3bc140d3 2012-10-19 02:52:52 ....A 1150976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e27425cd2a78a464015edf8cff16d258fdd03fb4f38a38639541ad5f2de0314 2012-10-19 02:42:22 ....A 686752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e279c0a2021731de2c174f21ca458b14f4a410b00b0b02ef15ab5fa093bcd9e 2012-10-19 02:41:24 ....A 1699183 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e29dffa9995deca963d0a508cdb41f6709ef3c12f78f058c98ae699d815f84b 2012-10-19 02:51:50 ....A 2485216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e2b1693aee88aac583900693414c01314518ce49f9a6de83975c326df51d7b8 2012-10-19 00:05:08 ....A 357400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e2c26f6ea43653737b23d5416488d7d38bfd294a1de595fb7e2fe4d8b5bb03e 2012-10-19 02:04:46 ....A 39936 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e2c83e95363103f1e9944a085dcf39d24b101f2fc83ff7570d21fa1b5ac7b40 2012-10-18 23:38:52 ....A 710266 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e2c93dc0d9619721129324b783ed5627ece43c63cdec4c74407aaea654a8930 2012-10-19 02:01:34 ....A 39424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e343bc13a408dba72f4d813747abcb3e7f3617291fcb39464098587baac5348 2012-10-19 00:27:44 ....A 50689 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e37dc655925d52e632bb3b324e236fa1adc2e08d9c09d0b791b629fc37f2888 2012-10-18 23:48:02 ....A 544768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e3925b7607492b4b89165b74ea8079262cc5fc89b57de59c8ce2b3957104a39 2012-10-18 23:22:38 ....A 5120 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e4501cbc143a4537b802b551fb01e76c41d34ace45c10a54c2e50906ef560ca 2012-10-19 03:07:24 ....A 1042425 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e4c14e70289d1b6f2f4fa5b0c469caccecbd23bb1822ac9e4bc9e0536c1147b 2012-10-18 22:41:08 ....A 1737216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e4e9e23469a6b89b59d41e1cf73d92f0fed2ef53f1282166027168b16055df6 2012-10-18 22:08:12 ....A 1077122 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e54d5a57437222f8d13b8bda9785eafbb0ed3035c9c3dd608058700fdf5c9c6 2012-10-18 23:02:58 ....A 163938 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e55ddc1ce3165cb406f441522fbbda1a0fcd628c766a1122cc51996707f5c16 2012-10-18 22:44:38 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e57df5e624a60a4b857c7fdc14ffd89ac5de6a818680b8357265fb4a18f83c1 2012-10-19 03:20:36 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e58c08b8728766141d042e2fe82dcc6e5eb6933d58444149541ae348857a4d3 2012-10-19 00:01:04 ....A 4866048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e5c6c3a4c9f92588f6d39379b54c2945fe9fe6085fa2a87c91e1f9a361f36c2 2012-10-19 03:11:50 ....A 1777512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e5cfc450e6bfa4de1f31b42204523f0c0e7ea2962a374e928ef7085cf49011f 2012-10-19 01:36:36 ....A 42496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e5f05a0ab80303cc42902edb3f2e13928864417203426a0b45570ba33fccc98 2012-10-18 23:12:28 ....A 40960 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e5f66a0db2070ea586fa92250b06ac1f73b7b4d3fbf6c9831c7a0b81a343493 2012-10-19 03:22:28 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e620e1dac283a5a4e9711c49c88f5d3d1f17cb14b14a9a935a12f1c58d02fe3 2012-10-19 01:03:26 ....A 8723 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e6488f861e78d095411141e0c0e56d201190022a0a60ea9c058bc6b1aaff01f 2012-10-18 23:49:54 ....A 668894 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e67750e87e86ba23a95066143432d1f9891e78e8e56004048a32374852e965d 2012-10-18 22:07:24 ....A 159744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e69ba0d5d12dbb21feb8d3afc7c69f3cac778754ef24de58cacb814cd082758 2012-10-18 23:42:38 ....A 187904 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e6e4c1a9dc4fef638237380571679ff428da018a6df0758469418d3277aa9b1 2012-10-19 00:09:08 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e6ea7cefdda805b05c66002bf940eb88340b0ced8f0b0d1047d5c81b3114844 2012-10-19 00:10:34 ....A 79911 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e71d0535493713ffa8b67e56cfc6a9404cd0c151416a28481dfcd10f7ba8c3f 2012-10-18 23:55:14 ....A 5398 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e734728716e2233aba7efca60a51d659337dbc39cdcfd08760f843138ee39d1 2012-10-19 02:05:42 ....A 192512 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e7c19bd25d2e01bf396d3ba2dd4ee010ffe3402f5182c2be718cc484a716962 2012-10-19 02:38:42 ....A 171520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e7eddcd530414d5bd546a05c58a0d132cb7f3cb7095b0dd9c78b67802180c96 2012-10-18 22:29:00 ....A 737280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e925069a6e00374031b18239f7d81266c7177e013159c405e35c81159a963d9 2012-10-19 01:46:24 ....A 2517865 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e9be3632c2b8f50fcf8985c75a182479c0e3fc53e2bd8130bdb9ab0f53831ad 2012-10-18 23:54:26 ....A 307712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8e9c4c2d7d3fb5dcf3f72c683c0fa78ac140c87eb3f27f3a9b3745a7f4ab53bc 2012-10-19 02:53:30 ....A 823296 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8eb460dc298d5f1e32fff96f5e205221bab3880241114717f15dbee63d44de68 2012-10-19 03:18:26 ....A 5902848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ebc00fdf6c6567962f787d5f884ffc545da6a40ce8939a4dcf3cb1d0a2520bd 2012-10-18 23:50:20 ....A 89600 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ebe5f05cff3ff9bccda47de04bcefb4208e2b05fac390aeb9b6bba75edddbd0 2012-10-19 01:34:52 ....A 125952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ec2ca31fa46743f3bc7cf463d4d429182b452d0f314e34ce106a0fa425f33bf 2012-10-19 01:14:26 ....A 50848 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ec6d682f79d6671a3ad415cf1f487f101ef828392b34e0e6c7dd8a010e55158 2012-10-19 00:11:36 ....A 97280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ecada5634348c001d916c04f890c9557e84ce4a8d62c09f7853d2723a336d32 2012-10-19 03:17:44 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8eccc813a42feae4f7293c8eeaf7a08ad1648d328c31ab6bbc339931fdd6927d 2012-10-19 01:20:38 ....A 340992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ed1ec64ba0ed25046ec91733e2e697de90a90dd3ef64e58379a54de71c5a265 2012-10-19 01:05:36 ....A 66560 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ed346c526aa936caf3fc2c2011dc891a23ca6f5fb018c67309d92e622d8d9a9 2012-10-19 02:04:38 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ed45fe9c9ce38d8987a6b1fd89cdcad5b815e1dc0c2cfab612fbead6d148989 2012-10-19 00:54:28 ....A 249856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ed7b01e45ca03689ac46e67033435f628ca197ee14c7636daf960b7e6092ff6 2012-10-19 02:26:00 ....A 148260 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ed7f03c714efa136444f398d73f9bc47660c566f8a26dbb2bf5afe5eb05845e 2012-10-18 23:58:28 ....A 621395 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8edecfae88cf00dcf4e56e6a9b0d85d1821710d6e5446ddbd37e290bdcbec09c 2012-10-19 01:33:18 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ee14bd32b1b0206f930825012d8d065f5ee2b27464f30b8d8ae0d692be9dfcb 2012-10-19 00:38:08 ....A 5754 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ee468549da216634966109e05cdc5838efbb00947fe38115af0b368faf9ef1e 2012-10-19 03:23:44 ....A 318024 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8eea477fbddace5c30454a573f92193803e8cf350510db6a165fd8713767eb70 2012-10-18 23:32:08 ....A 117248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8eef577c21ac92f6506d100e3c9fade7fffd307fc50359bbe3c7fd41b1cb4834 2012-10-19 01:56:16 ....A 177939 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ef26c67f91c78dc23bf9ef9106faf22f2a8cc2f8fcc877b0e4f4c293c64781d 2012-10-18 22:15:42 ....A 374089 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ef2980e21e7880f9da2aaa1f061167c7aaeaaa444836fcf8eecce9b67fbc6d7 2012-10-18 22:19:42 ....A 241664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ef77a94d4b4cd659066d41e24ad342a5064f8eea9119d92b057bf9497e94ebc 2012-10-19 00:21:30 ....A 22658 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ef961dbd7d3f1cdf31c6895d589dcbba49d915b7685feb5964c760689489f5f 2012-10-18 22:25:44 ....A 35336 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f01c2cbacd3ba834e9cd8cfa1b64eb9c08a2485e5e1f4885d9b96fc044da81f 2012-10-19 00:46:30 ....A 208542 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f027b920ec3efd424090cc2fa83378383316a901f829c52cc3effcd8f45f1b2 2012-10-18 22:08:42 ....A 1316864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f03109711dd4bae6b6b3b8397fa77c705951c417830e4f052ccd776c8e4c592 2012-10-19 02:03:40 ....A 878329 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f054882072403f988a05912e3d9f209ac2ad5a79eba9c4c2f5f1f9d405363b9 2012-10-18 22:32:04 ....A 409231 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0679d142484b7d553889eb8c4684cf03fdd9f901e8024a96f98bf57c55c97a 2012-10-19 00:07:18 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f083291ce74d9d68ba30dc4c15f266464fa14deb7079b729817c6db163da225 2012-10-19 01:15:16 ....A 798208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f09c8aaf04bd2508b04cb9d71c471d9ce72ec26a95452dd46baea06c365d441 2012-10-18 22:37:14 ....A 93912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0b25323cd452702c4c152a10e49c72fb2cdda0081cdddfdf9692ce885d8af3 2012-10-19 00:13:00 ....A 317952 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0b86f1ae8d155722d90286cc8dd19c8ddb5818a57875bba017ae1d20cf8616 2012-10-18 22:48:38 ....A 1011672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0bbd43d6141c92f79556aadbaa58d97abca159cf5b5781280ae26a14614f86 2012-10-18 23:12:54 ....A 940536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0cd25647fe17092010e7e3bbf1ac5d68419be995dd3f4277f6de4d20fc7ebd 2012-10-19 00:46:54 ....A 122880 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0eb9d484b310b0af1fde9c8aba22c08da2f15bb0c0227201a0190000ff395e 2012-10-18 23:26:02 ....A 78157 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0f4bef181533eba0c80666295f1abed0b0f8fd6e2c24b29923c381d2711780 2012-10-19 01:33:08 ....A 715361 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f0f71c53d72f53b4582901d1d7e7ae185399efeba7254702682b68016cff71b 2012-10-19 00:48:54 ....A 1076624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f134715e32c512a92bee515cb1d2cdb81db67ca6bb7dd78c3f79c5b7cae459f 2012-10-18 23:37:34 ....A 16384 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f152cd780b410ceb2b4de3a3d34e700b0f1e4697ab085bb501b6e6339cd1f67 2012-10-19 02:17:44 ....A 1605632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f176c6a0e1ebe1bda8b4e8c855b4b92a28dbf8fa4ecc01c06214be6c4050b10 2012-10-19 00:31:24 ....A 81990 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f19961d580f3c5a558f07cfdb1c68fec361745326055308d729f08f9acd228a 2012-10-19 02:20:40 ....A 5599232 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f1c1055f321d0e7c87a12913c6f0e3f56697715c6b7c2ed18a6a6400ad8c457 2012-10-19 01:12:42 ....A 561152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f1d4e33edaca785de80d93e7d8f8293886c07c8a6fdbc4915b1ed645288ef91 2012-10-19 02:22:44 ....A 114688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f1e9a7996e17525345e6c8b59a39293b54e913552fb114e1d50cf7d5ce6ba01 2012-10-19 02:01:20 ....A 166298 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f21c16a2790c9b4972ec9efe6aa446d14a6b68a64e3142071adcf4ec96309a6 2012-10-18 22:47:04 ....A 83456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f24ce2fbcc6b0ae20acde13aeb297e417cfef812bdb52ecc6f613284af5afe3 2012-10-18 23:26:46 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f268fd00323c82d77363620de50c12ad0d56d4acb3a25e07f802c4681df8fbd 2012-10-19 02:27:40 ....A 505856 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f29a562070845d49e95468ce6f31dedf05e652825f8c27575d1e7fa221355aa 2012-10-18 23:53:08 ....A 1200128 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f2b29227105e01db3d9d5cc592ceb66b36d3929efe8142464e2e7930968ded7 2012-10-18 22:14:10 ....A 20566 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f2d98d8d3ba82e86ae24d93faf3f7b843ee0f5b5c80d1808afc8a5c0118cc31 2012-10-19 01:32:04 ....A 77395 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f2fe7231c1d0ec361428375e1b83e9e3bd2e74b61b0526bb2a9ac6373a242df 2012-10-19 02:12:06 ....A 120263 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f31dfb1395cbd179b5e7c29a6748d4f23501be8b4298e63ccf3e643dbde579e 2012-10-18 23:49:44 ....A 509502 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f378c77bb704b40de73afd618c2f43f9293ab1ef951bc66094e8a65a6a873d2 2012-10-18 22:48:14 ....A 75776 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f3819021a37d9f30b4ff6ddeb83f8d8b63d1ec8995ecf9a68fcdf5edb9a3304 2012-10-19 03:21:56 ....A 41733 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f404d6f42606697f299cd3a6bb213e3b39b05ffcac153bfe0b9e234fb1d5688 2012-10-19 00:03:24 ....A 55808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f42a978d5959ecfd73b1b645464cb5715ac77e9e7d4cddecf6ecd01e54c3e90 2012-10-19 03:12:10 ....A 376832 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f466036e1e4c49df9c93685a2d41cd4f85357208d5f65d63f75bf40e1264d74 2012-10-19 01:18:46 ....A 24576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f4b250ee853414a403317b57de10998ce9361020ce7d524466de199baf40306 2012-10-19 03:16:04 ....A 434876 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f4c924f0a3ce1d0d4c2d3b647f387981f0e938f4f4e1ca563bbe6faa6d9f10e 2012-10-18 22:11:38 ....A 715222 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f5233d119d228ac0f155c9009c02df8d51ba5d45dfe80e8a39c223dc55bdf53 2012-10-19 01:59:14 ....A 716800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f52573de27f9ab55e4df3d46203f75836eacaece2e9766c7722d5bb383db676 2012-10-18 23:35:44 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f52665e6c0d8e57ce59321aa393ff77459b4d4fc8c898d9b579a9371f354890 2012-10-18 22:39:04 ....A 174655 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f53b99e20090828980570accba7b90d426195e11affadf32a680cd985450dc2 2012-10-18 22:22:58 ....A 2979840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f54a2c714c38a86edb7444b0da81bf8c19eb52b1aa7a3919683d0e7720b5b58 2012-10-19 00:56:36 ....A 96448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f57e422671f40cc2d906ff10d6669b886d54f5ff4755821a6b15eb9bf796101 2012-10-19 00:59:34 ....A 44266 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f607319b9c8d2fe0169bd4524778a1f78771894f7d3610c46ee7cd3b45e947b 2012-10-18 22:49:04 ....A 24584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f60ab63b63a4735a537418de15041ed50990bb6a2230e96344095c9bc260c9c 2012-10-19 02:20:48 ....A 1461248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f62a231792985d3192e2eb245556b29e12e26342611fb8bad573e5596b9e131 2012-10-19 00:24:48 ....A 368640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f6825312bad534aa311a64bec913bbc624160aec61f7902d0a782c68fbd8050 2012-10-19 02:07:24 ....A 72704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f6bea9562d378e9f9dcbd0f18a4ceba571b421b551e3fe47a8ca53d69c5f0ad 2012-10-18 23:37:20 ....A 1078764 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f6e0b674e641da286b18d179404697170214a76c6ac99c05b1bfd754a880be5 2012-10-19 02:19:26 ....A 98304 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f6edfe5272ce24c5537d250250c191a04740d41e5a1bcccd46181dfea9c23d6 2012-10-19 03:20:36 ....A 49664 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f7075e1b9f7906d81198b3a57664cb2729e9bb8ab483a84f831ca87ff68b0ad 2012-10-18 23:15:04 ....A 382496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f733b1c4a900f1c9dedf6a6354d833847c20b6615038eff0a643d099bc8f00c 2012-10-19 00:25:36 ....A 130048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f74515099f474215cfa3612a76f7cab009c28a8fd21fff4a6fa9fd5ee62c466 2012-10-18 23:20:22 ....A 1675810 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f769c0e952512e00827b5c35816b0316d8c697e136543ceb8c10c1c2d491242 2012-10-19 00:32:14 ....A 35328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f7710a5c2d0aa6313506d35ed7629c4c06c5d65a4547d1452f79fe2fe986c45 2012-10-18 23:41:28 ....A 6144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f77b52a82a5e06c08f503f93667f6666ceaa20865d835bb68c6c4c8bd2ccabc 2012-10-18 22:49:30 ....A 508928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f7c8026d983906b971b3f87ae8d49b4d34031fc878641933f2bcfa26df6a493 2012-10-19 02:25:34 ....A 397312 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f7edf875a1f05909b8154e339998ff4d4abdf64523385631b41e2eacb69e6b6 2012-10-19 03:16:00 ....A 81920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f8199f3b6fd7e1f6f8b8035ea16c5fb2cf3510e7e54bb457b459d1449f25e7a 2012-10-19 00:25:50 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f81efe29b7ab64d1d3f4bc7b3ab054ce6e832062113092b5db54297507a5f4d 2012-10-19 01:49:16 ....A 112660 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f8396cb71a98966edcb388445280eb7f868c55e740b6c72ea68c2da1c68c148 2012-10-19 03:27:06 ....A 68096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f8690e0d9afc1019489b4dff32be6d6dc46c79c1dc4e442e20cab74ad681fe2 2012-10-19 03:04:04 ....A 235200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f8a3cd2797c6d47d7a0929355711a354667c3f8d0e156b82b78c727672013e3 2012-10-19 01:19:00 ....A 313144 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f8c36969332dec5ec12183c640740d4f172621b079e2ee77e4638600581fc67 2012-10-19 01:34:26 ....A 116736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f8e3f28cfee531a321d5097e07a6ab0780498c53319185d247727723007979f 2012-10-19 01:51:08 ....A 323584 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f900ed14600f0c533e3f796b28079eff66d1adb540d539278377d4c7003259b 2012-10-18 23:46:34 ....A 1613824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f900f4a4a96448f46cd9ab103bab49a7a3484b756ffc419ca7590a89a7a5b21 2012-10-19 00:00:50 ....A 87682 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f90d961a17885f2ccf05fccf8baf58ab0b2385801567fe43078330d4042db41 2012-10-18 23:03:08 ....A 1601536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f91d3df52a640abb549664fcbc7d1e438cd80367cbe82616748a5a31c4be942 2012-10-19 02:05:18 ....A 64332 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f935a4a15d24703811e49c8ffd5fe8f8efce625dd8596c4941ff0c3ba42542d 2012-10-19 00:23:08 ....A 806912 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f94cac2e10f56c1e400a801d6130dd2d1c2e2df8f7b7977215d5e06f5c4aab6 2012-10-18 23:47:08 ....A 1851392 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9553c6640c28b06c557684ac8574394262f7b6a6c377ede40327398f4dfc72 2012-10-18 23:58:04 ....A 102400 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f95a8278b464b59823511d32b9938558511cb4cd0a2e6c3d6ac8403ff479f42 2012-10-19 00:21:14 ....A 46592 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9713576286eba27fd12b87a40191af482e6505e0c723af50ea848b57a8e42c 2012-10-18 23:26:46 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9728e80506eb4e9e7664c7be564634537348e61b43627df9d20893d72aa314 2012-10-19 01:57:48 ....A 261632 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9792c132eb4dcc047022b2baa8e3a993d415e4b55151e46926dade66ae31db 2012-10-19 00:23:36 ....A 512000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9899e42915ab17afeaab5851af015a313a019442a071bdb89bd8f68c8c7e20 2012-10-19 01:32:28 ....A 737280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9c22a006cb0a02eeb0555cf5c94d6912d515dcd9e0f188b775b18b8a7a3610 2012-10-19 02:20:02 ....A 128274 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9c5cf9b20581b1c3ebd8bd2f44a87ccc42e7ffbd173f147434eaf8b7ccd0fd 2012-10-19 00:40:28 ....A 815104 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9f5800df99a4399890bb3ba94b87391609d58ab96b57b311154eaac444783a 2012-10-19 02:41:26 ....A 30789 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8f9fc53b87d37a0aff71a02f3e3a9d8985821bb5a68bb75cbc96dfe728e3ef6e 2012-10-19 01:34:32 ....A 182324 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fa21bb0b00c66e55ec14276c538ca72371601c8f609c6d33f518cc4747609e3 2012-10-19 00:47:56 ....A 44544 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fa260ac663bc92cf0702c47ea93876a58aabea04b426b865461c1d787e60b3b 2012-10-19 03:11:20 ....A 518790 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fa56f13714bbea5dcf0744259ecb3595739a715114c0e2e38f06bb773128b92 2012-10-19 02:06:12 ....A 82066 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fa93a77ae0951137b247e2358ff02ab302ee85808c161d6c1471c5e9aded498 2012-10-18 22:39:24 ....A 307200 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fae88d00a6ddce687cc0e0b8d68f8c574bf7e65244aae848431df030adc68da 2012-10-18 22:56:20 ....A 243033 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb039ecf1edf9d68ddc08671dfed5bf40b5de0b1cc05fac6c1257b1ba09ff86 2012-10-18 23:44:20 ....A 71680 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb06d028e8c47048e67dc755321d85ef22941bdb2aa3401da49318b5fa7f841 2012-10-19 00:45:52 ....A 172259 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb19c15e113acf45fe337cde0522e3bc6186ea7af7257ee0d4aeb978a802e59 2012-10-19 01:12:34 ....A 173421 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb316eea5d9b79c51a021225696228368bfad5ecfa7aa12ee9cf7038f1830fe 2012-10-19 01:21:20 ....A 736284 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb31e5e319f8be4e4380809108aa3ca18d62d978a33f103df42ceecce1a5d7e 2012-10-19 00:36:28 ....A 1165876 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb5ebad86eed1c6622b7cad982446ccb0ea024d7f8d828b8fc0edbf97a8cdae 2012-10-19 01:32:18 ....A 140931 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb670f91f8e89c949e498f70851d6de4da2b91e5191a5eef4d39284f6c1b286 2012-10-19 01:41:18 ....A 37299 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb6dfd95eaa99a3692eaac1825a8b28ee00b39d59755872ccebaa973349c5ac 2012-10-18 22:07:12 ....A 180736 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb731be2c827e67c32fd8bc4c4a50935e338df2a5f8d3758782771317b73c52 2012-10-19 03:13:46 ....A 227840 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb79cb5bf5d4d716cc779f3805a5d3ee60f9929a7c45f741a48e568839bd868 2012-10-18 23:03:14 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb7a58338f9d439edf79ce093723a9f2f3c9c146cf396a348c00339d00b6852 2012-10-18 22:06:04 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fb8579ebfbd3acb8b29629d7924eb87ae6c8b1ab85bbabeff1b3afb43cc7708 2012-10-18 23:22:04 ....A 1529688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbacf4c43e22a0a23dddeb3e4eba6abfb1dd1c555415dd546c996452fd6c1d0 2012-10-19 01:17:50 ....A 21504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbaec60f9f8c7439154309d3c29f56a395fb83c0c68bbaac91d82f624de4946 2012-10-19 02:05:26 ....A 1085440 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbb37bba698b289c8130076720a3366543893f84afc6dce904b023e07e6c817 2012-10-18 23:27:30 ....A 65536 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbcc63515bc1982e417936c2b502ec12c92430ed31a2496518a7a62e4b49043 2012-10-18 23:45:18 ....A 458817 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbe5c4fadaaebfffb94a4275d909a1190c01bec4e5484f2f32306d7eb30c3dc 2012-10-19 00:07:16 ....A 43008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbec3df5439804d1d58a5c042b126b0461d4886cd105cadb017be29f332a34a 2012-10-18 22:46:36 ....A 57344 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbfa74712ebf54f9c011adde6a8ac4b0fd6bbcc68b9dcc736f9b784fcc35e22 2012-10-18 23:43:20 ....A 1070607 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fbfe9cea6dad31d4af84be925b79c2f889f11d39f3d10636836e6ac4bd29f02 2012-10-18 23:56:52 ....A 308599 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fc9b4ec257635f54053ab70a4b46dcf595bcd4776e611985bb7916a521b1c26 2012-10-19 02:19:46 ....A 59397 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fccf6420ac5d633cc7df2d1f37a53f8e827c208eefebfc5e70eff5f77012440 2012-10-18 22:57:30 ....A 111765 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fd0f9a26032020587e8f4a0bbf2380a68469b979343f36d5aca0520bed0f254 2012-10-19 00:46:38 ....A 983040 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fd23c22ee2821d53e7af129b3589bac8afa7ee6db8e527730a586f83ada1dd2 2012-10-18 22:55:22 ....A 2445537 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fd5c4a319b670fc8a71a261ffa7a1b113a723bb35e4c90e7e8f4b77e1f8c13d 2012-10-19 01:14:36 ....A 20480 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fd9d6fcae8cd0f060adf75b86e7fc7b8ee319872d148068c415f90057996319 2012-10-18 23:46:30 ....A 1664608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fdc1062c60902b26003ed8b53968523f642cb917d0af336ea11c3e37613e838 2012-10-19 00:02:38 ....A 195250 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fdd5cdd6a5489ecc87db36b7c153c51fa49bf3c14bf3bea9528b6250e01c64e 2012-10-18 23:49:48 ....A 1494016 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fdd67c4d4cca2e9fc3f5e868ac46fe630a70e21b18616caf5dda56c5974fecb 2012-10-18 22:14:18 ....A 8079 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fdd68b9ae82a35815f088b54f2efdf30cf8c882068f216a834660211705452a 2012-10-18 23:01:14 ....A 440234 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fe5099a70fc3e4b4a5e7e9024f0d8977c0bcd44dd405319f04b256e225c829d 2012-10-19 02:46:22 ....A 577839 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fe7200ba40af88cc1f18fab8fd34eb3f12b7d5a565ba0dde085d66c7f81cc91 2012-10-19 02:47:12 ....A 20673 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fe74fa0075d7e573037ebdf0d51189ad2b8a67101edf6161f9f69f12818e55a 2012-10-19 00:11:44 ....A 184500 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fe7798933f85556f4a8e1e4333d4787cc91a1ec8672b769ed068e473ddf0d5a 2012-10-19 01:40:30 ....A 2142872 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fe936815023416a2d3a0284105d6bd3770181a6d6655dd4d6a2b5e0020ab9ab 2012-10-18 23:19:14 ....A 106496 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8feb3fae5d31636eb90a2857292fbdd1d6e5e408d77ebff56660e13e5e7fa32d 2012-10-19 01:33:32 ....A 178119 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fed26961438149b580ad7c11952f65a37d9103e7b932c03810c35181d50831d 2012-10-19 02:21:42 ....A 61181 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fede984dfc1008ec2329fa00df8433de4c3d317f6dd454f7ed5196f13ba8e2a 2012-10-18 22:54:16 ....A 729088 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ff0aa4daeb24850f866be230bee437f3d040851fa9899c561419f24d58f405d 2012-10-18 23:48:22 ....A 708096 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ff5b3c1e9e620de7674a0dc31bca01ff883808bb47c35ac74e3abcdced60fdb 2012-10-19 02:31:26 ....A 1794048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ff9a60f656d752b04081e587447ee4e85d6c46363ebae9c75303669fbfbaeaa 2012-10-18 22:29:48 ....A 501760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ffbcbddeb216296ea0f380022bac4ed55b7b07e500770960b0b4067428e368c 2012-10-19 00:37:14 ....A 4262640 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8ffcb6396d4d1cc818ffa609fef5ecefa936d5382863852bd1da325cccaf62ab 2012-10-19 02:05:08 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-8fff08aa640694c6fb3c0eca4b109a47c46b88aa4ade19e936df73510fe05fa9 2012-10-19 01:52:36 ....A 5802 Virusshare.00015/UDS-DangerousObject.Multi.Generic-99b3089388f9fe682beeb157d549435bb5fc595ef20a2dc6f2bddfe196b1bd1c 2012-10-19 04:43:16 ....A 1361920 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9a8a025b581b5d47049ce5b8888af0923739b9c895f1e12fc7879917c75e671a 2012-10-19 04:43:38 ....A 179393 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9a9c0044e91d3bcf359dcccb6311749fd2dc5cf6bc13a23645865c42bf64c6c8 2012-10-19 04:53:52 ....A 382976 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9b02795b92b2961940a33f51054ba271544f001de37d2950846ad044157e3b5c 2012-10-19 04:57:34 ....A 2060288 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9b474a1516556c93ee0c8eeb33f7df4782063ed6216bd83bf8e117539dbf8069 2012-10-19 04:30:12 ....A 1715712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ba8b0bd03548a7f9cb0946eef2a0cbca424ee00e8742d76f9b0356b5cb8a7ac 2012-10-19 04:50:14 ....A 1101824 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bbe86774a469f15b12fadb6075cb0ab04eab20e170283ea9dca4003380db3a8 2012-10-19 04:27:34 ....A 182306 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bc1e84b3090145655b6c36d0914b31b7119ba9a2cf445bbd5da308440865911 2012-10-19 04:52:06 ....A 29638 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bcded4ee09918f01ab6cc8ae8940b90a56b4c21555ab575ebd4340d41c2ea7b 2012-10-19 04:50:58 ....A 460800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bd1ebdbd89015e3f4fa7bccd618929f31dd2284431e0a14efbb62dfe3f1b698 2012-10-19 04:26:20 ....A 292322 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bd798893b661604264ba59be929c44077d4679dbc04a8db86e6803ca7cd7ad2 2012-10-19 04:34:44 ....A 9728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bfce79bafd6f5d789fa7e23f57671f23dc2dbd0cdb0d89971b57e9c206bec57 2012-10-19 04:51:34 ....A 225499 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9bfd63da0e85c7c148d65d03c05dee240a0c031d2e8c54cc6bfe4fd790d27308 2012-10-19 04:49:20 ....A 470063 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9c45e968aa3670c1630a6d8ec4aaf1ff794ea718ea941d3c91aace34c62309d1 2012-10-19 04:25:06 ....A 672661 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9c7f88de73ec1683ba59cf18beaa4ab584e133793f5680064779265fc8143182 2012-10-19 04:52:54 ....A 400896 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ca3beafdf2c84bd7d979ec48e43184d829fd79a74bd5d41dd4282f8e5d2dc15 2012-10-19 04:55:50 ....A 104448 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9d29a41dcd2c0cf0c975dd85fa86c61e05b0bbfd1b23ba159f844266f8bfc11f 2012-10-19 04:52:42 ....A 11264 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9db0bad282b2c95f1b1b059d387245014956fbb44a1ae35d502285ef6ec2e046 2012-10-19 04:39:10 ....A 225280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9e31ec218f242d6ff415eb8d66c7f63b50763625b616cc47d725261d965fd38d 2012-10-19 03:37:10 ....A 8704 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ea38d0aea567a0cfd18d931a3ed96ccccba6ae9831ae7e963064707fd8ee726 2012-10-19 04:53:54 ....A 2573 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ebafe12a27aaede613dd5ef833a6e9de35dfeb775c32e29fa93cd54e984cf0e 2012-10-19 04:29:30 ....A 73728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9edaf26582c47eb1d168ad755af6c541d8bbbc48435f3faa334cfc715a966a2f 2012-10-19 04:31:42 ....A 536576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9edc77c7dd8f4ee59695b87d508c38b9fff491b90fffedb1ca42207a7871475f 2012-10-19 04:27:16 ....A 15956 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ee7a1a43b38204267b43487a4bd2534cf688fe50ec81b8272fdd026bab71418 2012-10-19 04:27:28 ....A 5483520 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9f260da5ea66e921ff0190e2f7b847ea34086673473047ae19c6c68c14d50248 2012-10-19 04:54:18 ....A 36000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9f4c90961c46c00e41b377410be65bfac1a802254a9690db6e4f3147d89ced14 2012-10-19 04:55:56 ....A 3814803 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9fcabc185f53858c598d94e4c8c9dc52d8e8d77cebfe15d66e4a4e626050f90f 2012-10-19 04:42:30 ....A 197248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ff723e08d1c37dcbc769ed39eb5d1222fc19821667d5ee7632ce5ee140c02fc 2012-10-19 04:29:18 ....A 18608 Virusshare.00015/UDS-DangerousObject.Multi.Generic-9ff84ec8313fc530e00c97199338a377142ce0545b58e4e4dca82a11ce6ab1dd 2012-10-19 04:50:24 ....A 804864 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a04c815e279a667217d9c03ca6b96513429d75b92e9c5c808ea30375b87d4c0f 2012-10-19 04:28:08 ....A 307712 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a07ba883ef2a7a8fbb77c3cc4b09941666818c4d03b16e6b559be84b081beb4c 2012-10-19 04:43:32 ....A 188385 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a098174e70ebf823656739c4e8678f6646f3a4556d15d553916dd3836e05d588 2012-10-19 04:26:30 ....A 537654 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a0bda4a231abc238858cb96eb48bb3bdc9ca7615d8d762d720513d3f67a3276e 2012-10-19 04:50:22 ....A 4305 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a0d9e09adb400db94dbb34d7720a7c62d1f9af2f4626d6874ced0389fb66f4ba 2012-10-19 04:36:20 ....A 78800 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a0f97722785ed54c5b927451b97f2872b8eed1550293f97e9630a9db07b567c8 2012-10-19 04:54:38 ....A 970807 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a10bad369bd7e9ecba8576bde5194b8e375e168eff6d46910b71d34acc5cfed6 2012-10-19 04:54:52 ....A 206928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a1629a0cb342344be7c80d386de0ca4541b76e025497f9849e38bd1ff960f80a 2012-10-19 04:45:02 ....A 103293 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a18e71aba4385f6bfd1353e1600f202c4f7e8bec425a338ae62ee0ebc02ecbc5 2012-10-19 04:42:36 ....A 1290240 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a1926e30645b11d7e38ad5faf2a4de205e53d1d9fdbc222a9200d1b6f0840466 2012-10-19 04:29:32 ....A 306688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a214a8dda3ec250feeaeeff12afcb2271ce725d11a9a5132fef4e9b2cf170b43 2012-10-19 04:53:08 ....A 247808 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a242d386ca916280175b31b5848c3edc26b699755a78e8ff5a510c359c3ca0bb 2012-10-19 04:57:04 ....A 9216 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a249223d99cc45d272628d94d25a19e7869aeaff381f5bc0519bf8cd7b8be3b2 2012-10-19 04:57:24 ....A 1323008 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a29c785c77cfedecbea6fa308f81e89a2b348750385f8de26ff4d154169aeef3 2012-10-19 04:47:08 ....A 2327072 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a347e5606662d8dcafc86e1a0d092944bb8f874979bc014b61ea58bca5abc162 2012-10-19 04:53:24 ....A 1159168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a34aa16434012a6752363873034cdb6d480ead0960a86af3cf67c201b8b1ffb2 2012-10-19 04:25:08 ....A 611401 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a3c659b24cb5b69a1ef00e572252c41e9f0c5551dfe55fcd821cab4da0d64141 2012-10-19 04:52:00 ....A 257647 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a3cee1dabccaae6fc7efe5a31fd0c6e4081df8bc484da9eaa1cb15f8a73a4240 2012-10-19 04:52:18 ....A 10752 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a3f3e68a32ba71c431429695144e6558b4f5eb8eaa62a754919d1f462fdb07b8 2012-10-19 04:47:34 ....A 222588 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a3fbfa6058d638347c561bf4c4437283950f6b18a521a6d78cf05edf2b9ca426 2012-10-19 04:52:40 ....A 159514 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a479a1a7928a72a55dae6543155f580e2d2c89967827576ff891bbdc1a27351f 2012-10-19 04:28:02 ....A 14624 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a495b93e09694189f2da6edb2ec4b162eb52b679540007db56d8041be420e6a8 2012-10-19 04:52:52 ....A 83456 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a4a6766a2762db2d82a67dd52d0a73f2b57fcb39a3c6fc0cb9695b3eb9afbdfa 2012-10-19 04:34:44 ....A 62208 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a4aa6b9c4c00e7a4dba7e8780814433c12392a91537f5d2fbb47b4141388ac50 2012-10-19 04:54:04 ....A 306688 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a50ad4492cb9fa2fbd7eb4f61dd4280c0f7ba17005d0e38c34c7c2c129bdc2ea 2012-10-19 04:45:16 ....A 55124 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a553583f8d730cb8d89fdc439aa9b84e9157c5299c5d0385dbab9bd41a087cd9 2012-10-19 04:49:52 ....A 929345 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a5547b0000fc5b96c54673b5f3089a00a7cc17fc3f31e7a7467b8b2f162b1005 2012-10-19 04:49:54 ....A 630784 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a56c3ffdd3905b68df49a1e3e2c14812df8fbb82575765cf1f78b4898d50e1a6 2012-10-19 04:50:20 ....A 1585672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a5704442c623994aa15fbe895e37b7ec6e05d7e59724de4788376c1ad075fc69 2012-10-19 04:49:56 ....A 412160 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a57595ba7438af734f654729d4bcfad2449779851e7053d3a332d0c203819982 2012-10-19 04:26:34 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a59493e5848e2ed26a92b9cfbd881e6b34d17c73cfa71960423f1b7b39993cd4 2012-10-19 04:42:54 ....A 53248 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a688181ce97b23be87a6b142449dffa9a4a5368cdb83e538307b6c49497f8866 2012-10-19 03:34:40 ....A 837930 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a6af0eee9313f54df50c4a59c586442379167ef49ccd7c3fdb7ea252f8b6833e 2012-10-19 04:53:38 ....A 322696 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a6af6e08e3fb736e68481ce6b5edaa95bfe07c6628777c6140dc13d2c8779838 2012-10-19 04:42:40 ....A 196928 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a6d28ca6764cf12f363610a0568c89f33d1a6d1febd65a10809c38516f30cbe3 2012-10-19 04:51:54 ....A 113152 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a71248293524cf28d010073e64782f3731186f8c928b4281d8bebccb4d7ad13f 2012-10-19 04:54:08 ....A 792576 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a72b537a9bc98eef45fe9a2a34b6ce72fb942d608bd1ea81988356b2fb058dbd 2012-10-19 04:45:14 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a7699407b52e21181fade74c19d81c889813f64c3c01551e3e6047e0e4ca6e69 2012-10-19 04:40:58 ....A 19968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a8278e61f498d5b1d29bd68145bd221e5b4fcc42b721bce46eea7fd4a303a06d 2012-10-19 04:25:20 ....A 1114112 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a85720b76b963790da772dd5ead33552a2d247a9d816b55a9f6a39256e3f4271 2012-10-19 04:43:44 ....A 19744 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a8b9ad77f2145e85658ad28d4cdae361e37d2ff29aa59ccb279679e3426e1325 2012-10-19 04:54:10 ....A 3666563 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a8f3d8547d633d28ba2873ef7ba0d195539d099499b4411888e3ff0882c02beb 2012-10-19 04:53:44 ....A 70728 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a9554fc6b059c14ad8a74d26a4ef409e357c2ee3f1fb2571e24bc789f46cb67b 2012-10-19 04:53:10 ....A 196672 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a9631ced42da4fcee8237e076687274f9e6e70c9492cebd8b1b4810a3497258d 2012-10-19 04:48:40 ....A 933888 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a96a8c0b486945880a629bf277d5344256932aa9964be5deaef843366dea62f0 2012-10-19 04:29:24 ....A 851968 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a974c14eb35ad10715804ee1f9188944a0a80856575854e3c397777cd0839684 2012-10-19 04:55:38 ....A 819428 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a9b87ad9edaf51a1f8005acacd6317a4ba818ab98d3075395cbbe52625b31cc0 2012-10-18 23:34:00 ....A 1102355 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a9c1a4e67fb0081ead02a41494b327fa2ccf46aa077808b33d37236f61efb86a 2012-10-19 04:48:52 ....A 2048 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a9db977e7bab18ba68b1daa4b8b002e0c66fc740813320aa326ff69c2c8d2669 2012-10-19 04:42:54 ....A 131598 Virusshare.00015/UDS-DangerousObject.Multi.Generic-a9e97942c5ea2fcc3f8d46250ae41986e31656ad65460bf5eef9c9e5225d299e 2012-10-19 04:46:30 ....A 117760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-aa5b86f727eb647b8113cc485a8d93c5df57d0ad415342cf451c8262f8d05aed 2012-10-19 04:55:18 ....A 74365 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ab07ec309f98e4ae116c71555eb88bc5627e1f68fffb54b1ed9cca00ab05ce5e 2012-10-19 04:57:50 ....A 1573540 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ab2684d5ac8ed86f1cc6c06b2cae7684664c42f2ac7e0f6dc41b93849c480d36 2012-10-19 04:48:42 ....A 1001630 Virusshare.00015/UDS-DangerousObject.Multi.Generic-abc407a0544e1818c44361d80775dab44b79096dfca74a124192690c2dbb8b39 2012-10-19 04:45:08 ....A 143408 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ac93814cdc5f44fa86621281cdf44c0d8f186b22f6762c710f187cff5837615b 2012-10-19 04:30:42 ....A 39424 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ad00220df72ebdb386e1a681d1873f0028bc3503fa55fb2160b692bcdd90e51a 2012-10-19 04:56:50 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ad0a6c11c233017a01cee069502a775756bf57ed6fe78b67ac7663dd3c2fb507 2012-10-19 04:49:30 ....A 591360 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ad13f196173a59d37fe633d4b56633656f97a749371d2edec1c752dbe32c092e 2012-10-19 04:51:46 ....A 733184 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ad327ac9c094c71f3dadf653007aeac772dc3d9a17349abcb96b9da51d1ee9f4 2012-10-19 04:42:42 ....A 151668 Virusshare.00015/UDS-DangerousObject.Multi.Generic-adf5bb30ddc93015a1386980c842e1e84ad9692da79cc860e4aa7be83c57d31b 2012-10-19 04:41:30 ....A 1249280 Virusshare.00015/UDS-DangerousObject.Multi.Generic-adf7e6fc709858d88fb3511ea15fbfc7b6b02396d92bce78f64d45afb5928d9f 2012-10-19 04:50:38 ....A 8192 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ae05e9c7264dfa6cb4ac0e609e211313d594245381677c8385d250c55f551380 2012-10-19 01:48:24 ....A 70852 Virusshare.00015/UDS-DangerousObject.Multi.Generic-ae2b23194178ae7f97dacb47f0aebe2ba8bb4303f065445f98f7ddc94b6b7cd3 2012-10-19 04:40:50 ....A 836572 Virusshare.00015/UDS-DangerousObject.Multi.Generic-aef01cdabcdf7725636be482546323a4495d244218c0d9903802f15b29159f0c 2012-10-19 04:27:32 ....A 27648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-af01395c016fb70593e7ef096615335db0754fdc8f9406e80468069e5b148c26 2012-10-19 04:46:22 ....A 742087 Virusshare.00015/UDS-DangerousObject.Multi.Generic-af797d4d017c58ad31d22fd2f9dea9fb5a89892c42df66cdee83f2f7432ffa89 2012-10-19 04:33:22 ....A 405504 Virusshare.00015/UDS-DangerousObject.Multi.Generic-afbd62ccbaf106f11a48b753b57b49e9cfe51ef3f9f8bc1032792e815f638ff2 2012-10-19 04:51:26 ....A 384000 Virusshare.00015/UDS-DangerousObject.Multi.Generic-afbdd86b4ed83084d021434bf9ed6380606a1929ce987d50ca71a29a8e4001ce 2012-10-19 04:51:06 ....A 7168 Virusshare.00015/UDS-DangerousObject.Multi.Generic-afbf3a287e3c6da7b4a0bcadb70c0a9a718120a7377d19b6d5cce1677d909a07 2012-10-19 04:39:42 ....A 20992 Virusshare.00015/UDS-DangerousObject.Multi.Generic-afd6354728c36108f5c7361ed5a338bf8f36e8f6104db06c9a716a43ff486390 2012-10-19 04:57:30 ....A 1723378 Virusshare.00015/UDS-DangerousObject.Multi.Generic-afe23605ff184ff5e10bf56d8ba661b4444966f6f7032c547d2d476a3a7ccfe5 2012-10-19 04:57:04 ....A 667648 Virusshare.00015/UDS-DangerousObject.Multi.Generic-afedb8ebcb31a697e5be6161df56731ca9a02531f8fbf09e890795a92d6dc96d 2012-10-19 03:33:44 ....A 490693 Virusshare.00015/UDS-DangerousObject.Multi.Generic-b037c062d2bf61c76c8a104ce8aade6d812387a0a18fa6ac9bf4d766c21b3b3b 2012-10-19 03:33:54 ....A 949760 Virusshare.00015/UDS-DangerousObject.Multi.Generic-b8616341e738a10a43d5561060552f462024447ee49fbd1177f4208de86b5f0a 2012-10-19 03:35:36 ....A 112328 Virusshare.00015/UDS-DangerousObject.Multi.Generic-c1104f3ba1c95bb04019d8bf9ad5ba1304269c25607e515c3976ef6dbe2a130e 2012-10-19 01:13:02 ....A 5812 Virusshare.00015/UDS-DangerousObject.Multi.Generic-cc9ceba5f7e04be728e6c7d8142ca18132b77da785ed0b75577730ec7a774708 2012-10-19 03:35:52 ....A 112315 Virusshare.00015/UDS-DangerousObject.Multi.Generic-d38355c291cba5c27df0f661429712e3af1862df92bf6eb3734501abc8ba8bb8 2012-10-19 03:33:56 ....A 1096446 Virusshare.00015/UDS-DangerousObject.Multi.Generic-e9fec75186013e0947984aaba68dae70743e137cdb7296f65e66dee26ef74c3f 2012-10-19 03:34:06 ....A 902573 Virusshare.00015/UDS-DangerousObject.Multi.Generic-f3632f051c1f9c90fd53720f24c2603ab48a062f8308f3d928a3d8b363e1acc9 2012-10-19 03:34:16 ....A 507768 Virusshare.00015/UDS-DangerousObject.Multi.Generic-f3fc723d7ec972bd83d414ed4babc57ea1ee051b68aaef1577171f8bac332924 2012-10-18 23:42:14 ....A 202819 Virusshare.00015/UDS-DangerousObject.Multi.Generic-f4aecc4eb9c79fc5f39f8d4d853852c4071ce8913e76847f38e4d4605aa6a573 2012-10-19 03:34:26 ....A 225631 Virusshare.00015/UDS-DangerousObject.Multi.Generic-f4c4414df0bbdd962fe72dead6a2e4574f164d5cc427bddc1ba1648e1688ca10 2012-10-19 00:22:02 ....A 1167360 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.bxqxz-84d0fc6b77e84ac661bcb230afe9d8f67adcb54792990e0a86a8577e86def9ed 2012-10-18 22:50:00 ....A 86279 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-314115d148475933342aa8c8048b55cf22a664db9bca881288615668e8b42020 2012-10-19 00:11:14 ....A 519676 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-33f461c93dd63fcb5e8acbc1fd0817b2a5805cc7246985782f4eeda9819cb5e4 2012-10-18 23:56:22 ....A 1492133 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-35e147b865f710dafd929e9f79b602a16669bf8c85208c8f01a97b145081da92 2012-10-19 02:07:40 ....A 2019598 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-394599112c9ca8ff8fcf83360233857f123e8f9f929968e3636cf6a8af97adbc 2012-10-19 00:38:28 ....A 180235 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-3c365818d1b0e6cda9413167e0f8c10f9b00fdd7b0fb98311d1c53124ce9218d 2012-10-19 02:54:24 ....A 2231309 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-3c59e24e6c232dccc8c790df8ecf6975e34ded33bc9eaefd085732c184e94108 2012-10-19 02:16:40 ....A 755728 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-5cb0cfc0afad8b2dc5f2eb699b797ef6315c0081459863318e9398e191204e42 2012-10-18 23:27:16 ....A 90195 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-5dc1be70e1864ae711ce217d1d5b72f79afb3b69477dda5aaa46dbf19481183f 2012-10-19 02:42:46 ....A 127228 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-5efaf8168b48167533c052260b1129c80bf5d8c009e9e397a0543c26f69f387c 2012-10-18 22:41:18 ....A 158722 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-5f108a392fc3af505a82fd93508624095cd75ae8e13eb20e4f57ac293af61f03 2012-10-18 23:18:42 ....A 8720376 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-5f84fdc821949e1fb5696397e1a283bed580c1cf5f1a8cf4997b9a4219e87066 2012-10-19 03:48:20 ....A 685071 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-60688f2f66db67c933203ce0b7e81704b7f7dfed171df01e14aeb67364ff6a84 2012-10-19 03:21:14 ....A 136046 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-84ded464648453437fdacfe6def04a4727191c135b00c243516484de589b5309 2012-10-18 22:33:12 ....A 1283612 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-886e1413ef869f1efebb736294f11c7f7079f03b748d023b7fe1d49bddee8518 2012-10-19 02:38:58 ....A 1644950 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-8de0fd85aaf42bfbd8a5ece35b2cae299591441f6e941825469a6f847208a65f 2012-10-19 00:25:38 ....A 3749 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.gen-8fb2f2e0c2a739f02c302370f2f17e3b21e2b3d27f835574d916619f3b4659e1 2012-10-19 02:37:46 ....A 3670016 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.heur-819f8449d29e013797e7d184e66334ea087582e4333549f2fdebab09c11419f8 2012-10-18 23:42:26 ....A 4057010 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.heur-889884bc89e87bed6393511834bd441cd1edbbfb51ab0cb3cff0435875285ff1 2012-10-19 01:59:50 ....A 6180048 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.heur-8de2d8b9a79f95d6627fd2a9c1dcb28fa9f3fff78b7f9fbb9db3df6ed7c46948 2012-10-18 22:19:08 ....A 3319612 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.ouvw-52eecb1b1dee3430fd0e5ac6af4627c86d39b0970c667d07c765bf203b21959f 2012-10-19 01:56:38 ....A 1167360 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.rpo-318e030ff8c93443db28f34348b9e49dc75b1f58c71dce85ce606b69ac1b73a9 2012-10-19 04:53:20 ....A 1167360 Virusshare.00015/UDS-Hoax.Win32.ArchSMS.rpo-799de89e413eefd4ede3b0fccf4b80271a8ddf509c13a7375842b6439b5e6de1 2012-10-18 23:27:02 ....A 187637 Virusshare.00015/UDS-Hoax.Win32.ExpProc.zed-392ffad2bbd6eeed2452165259b4cd85d82e3be58517db95be245f405d594088 2012-10-19 04:12:26 ....A 428544 Virusshare.00015/UDS-Hoax.Win32.FlashApp.gen-60eaa1fe34c4e319ad41a00fc6c42e67b39631d14c8ae2b39f5dfbb36240671d 2012-10-19 00:09:26 ....A 107479 Virusshare.00015/UDS-Hoax.Win32.FrauDrop.gen-8ab1c9fc3d71188864be18c4638736a465c527ea9446ad56ce4220db67d3ec95 2012-10-18 23:21:20 ....A 103247 Virusshare.00015/UDS-Hoax.Win32.FrauDrop.gen-8ee7aff32c34382aa802c2d2eec44065d0b9eb9b6040ded7b4cfdbd092806eab 2012-10-19 01:41:34 ....A 185856 Virusshare.00015/UDS-Hoax.Win32.SMWnd.a-3232618d9f8ecf383e376567fe89739584a272b3a3057b52c37a5c1eb338e3af 2012-10-19 02:30:12 ....A 217600 Virusshare.00015/UDS-P2P-Worm.Win32.Palevo.gen-3c40e67398d27f2f999e6d1807d72d126169c58e74f0d20f3671ab13e2e15020 2012-10-18 22:06:04 ....A 458752 Virusshare.00015/UDS-Packed.Win32.BDF.a-368f7f4f8d1b998592dfa383b17f272424a162cbec03a68cf3fa132a2934b037 2012-10-19 02:14:50 ....A 40720 Virusshare.00015/UDS-Packed.Win32.BDF.a-5f00a4786c9f58da6d8ce7120b9ca7a38620059bc246592620c44f7c9468fdbc 2012-10-19 02:39:26 ....A 55296 Virusshare.00015/UDS-Packed.Win32.BDF.a-84c4825b7cb160684440fd87bbab9e0be0c4374f178155a4a42ef668dff53b7c 2012-10-19 02:01:48 ....A 1359811 Virusshare.00015/UDS-Packed.Win32.Krap.ig-30340babd2737518fcb183615a80b8d642594053b3cb61302f2d50d33c18f24c 2012-10-18 23:31:44 ....A 1902403 Virusshare.00015/UDS-Packed.Win32.Krap.ig-86afd5ba0e10ad6286526ff627f530b68b26f6eebce0be4e1036b2841de76eda 2012-10-19 02:24:52 ....A 8432 Virusshare.00015/UDS-Rootkit.Win32.Papapa.a-5089f03f55b11ec216fd3e691078a5bc5b92dc184d091ec1ea96098030ce083f 2012-10-19 01:41:16 ....A 161280 Virusshare.00015/UDS-Trojan-Clicker.MSIL.Agent.aa-5518368441957a26e0ab82f326c259eb3946cd311d92aa305d1af3f571895190 2012-10-18 23:42:34 ....A 232960 Virusshare.00015/UDS-Trojan-Clicker.Win32.Goalweb.c-856e646af0cb6aa472376971826b42d8240479b07e874e6ddf79519ca5f18b48 2012-10-18 22:50:08 ....A 522526 Virusshare.00015/UDS-Trojan-Downloader.VBS.Small.rc-3c38d9bdb5b7730aa3baedc5054d116c9c3f701eb65cb58a806c8417f81dc96a 2012-10-19 02:10:56 ....A 3072 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-31626ec4619893cea014a28fed3d6ed56e77b68eb97406957b974504b9c0b722 2012-10-18 23:37:10 ....A 5632 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-31b75a78b8137be92aee90657052b1f1a85c771723c461f352bae7f86bc335d3 2012-10-19 03:31:50 ....A 7168 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-31c61f05baed24aa96d287ca1f9359f6d0399d36059848505d8c3e86e60a5109 2012-10-19 02:01:28 ....A 23474 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3345c3699604c7e09962948bae0df67571e18d8b35cdc9140b902db2fb2a56e8 2012-10-19 00:31:44 ....A 20744 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-34410c4d40c8a5a2eddb666722e57c1efe98f0dc8cd72cc6609644853057c5a7 2012-10-19 03:19:46 ....A 787968 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-35464766a61b4ed68c8e5ddc6e2ac13688d2e966ef1a73293266e62bc2922079 2012-10-19 01:38:22 ....A 585728 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-35808c7c7fff4c597b2c21dffb4da29a15e8ae26e9b96dcec60d511681b652ab 2012-10-18 23:54:48 ....A 401920 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-35c190f0a7de3a5aa56632e2388faa040ba5e1489715d442e9ef27748bff239b 2012-10-19 00:11:34 ....A 2560 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-361d927a3248bb8d7bf75f4df2f69509d3c079076998a0aae1de5d5edc6056d7 2012-10-18 23:07:12 ....A 42715 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-37101d2d963525e027bf80162d1fb8c384aae7212873a8b45c5e618cc6a03c80 2012-10-19 02:01:44 ....A 7680 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-38301924be0f1db22d96fd38578c81cc3086713713d777de8a7c1636ab8384ef 2012-10-19 00:36:02 ....A 139264 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3b32bf00c2d6f0f4aecf608864eb438adf787537b2ece666b7adb5bae3f10f8a 2012-10-19 00:12:44 ....A 702976 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3bffde70dcc3f4ff87e553416b3cd577fe8d64ee70cad5a7ae79a979553ab86d 2012-10-19 01:15:58 ....A 411648 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3c2f36f3400977fb44cfc73eed59c8aca60a81680a73029c598e183ba6a3daa8 2012-10-19 00:14:02 ....A 113664 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3d153f3e30dd3769d0892b6f3ad94db02710799065d5ba14b6fe1723b22e1ccb 2012-10-18 23:43:06 ....A 7680 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3d8f97ba07a214acdcb831a89aaed14d6273dd184093e3708c307b05bd7ab5e9 2012-10-19 03:08:46 ....A 3072 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3deead2e12b2ec721667c570d88230ad4e218571a951b3b76f521e212311dde0 2012-10-18 22:39:24 ....A 66661 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-3ece697b54b3eaf4c1a7467b5013ebf932f824e76310731ad8eca6e7c9438f9b 2012-10-19 01:33:32 ....A 598016 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-505f2da65c5e2a5f5c5e0c45d9b990c659871aeae7a6484afd2a4d33014151cc 2012-10-18 23:11:48 ....A 44544 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-507625cb285c01c45d04d12bdfc43b3579bb9dff2db21785c7bfa66d07f3a447 2012-10-19 01:29:26 ....A 96256 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-50c521548e044af78b79dd6923831464cbd52f66afaffe1808a54611e2bdd2b1 2012-10-19 03:27:52 ....A 36864 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-514dd4826e46556cac29d6da208e5c3dbc6d3dca67006c7d5bacf6d6e2dca1a2 2012-10-19 02:53:34 ....A 13824 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-52faeefb7e619baa44229fcacdf9f521215a1bc6dcf019ee737a115189732886 2012-10-19 02:25:54 ....A 106371 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5332af69b7793debd93e582b4a859a00e3bda2ab46444dd2f6f9b726c2697cba 2012-10-19 01:57:50 ....A 85853 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5340c3a26a55072ec304ef45cb04dd5675b0e2d5d31902203a61ffd6bf6daa7b 2012-10-18 22:42:34 ....A 412672 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-534907627c4eb861c24e3cf1cd9f6e18aa5d6c33e64185947331ef241bac1a9d 2012-10-19 02:33:34 ....A 834048 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5383f574833140a7209705f4bb394a2d67c7d580fffd192f769ff37ef9363db8 2012-10-19 02:19:48 ....A 45056 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5433c169915a2c0d607c451d3cf5752288b0fe9da2505d58e4547c0a9039c907 2012-10-19 00:29:46 ....A 817152 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5455ebf43e3e904f6db15754bb13cba3ce55e32bdb441ea5f912aa96d6d55aff 2012-10-18 23:59:14 ....A 441344 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-561a4f5c0f31ffb756c5efbed9b1f590161a13a411a663cb9c24f6da208c3312 2012-10-19 02:52:42 ....A 20749 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-572bc390ba9c994bd5b446b26d84692705a06ce03b1cf91ce6dd7b91e20adf57 2012-10-19 00:18:00 ....A 503808 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5d5450f9d54b7ecb88616f87f6eda192df6826e9b7c21ba107f040e63e266a41 2012-10-19 02:09:56 ....A 441856 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5da36984716004eaf0c1a6a860395e79e1428a4c6d26115bdb734cc9e13c7f06 2012-10-19 00:12:44 ....A 630784 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5dc8242a13b6e142d1845231081bc2a30aca0b857ee2936404062d84b6636062 2012-10-18 22:54:50 ....A 189668 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5df88f2b79309ec1af6b29c579d3e87abdf41b41018ac958943dfa4fe123028a 2012-10-19 00:19:48 ....A 458853 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5e0c200e86cd32992a86d4e01a65efed61c413dcc56f5fadb325a3c1ed6222bf 2012-10-19 02:09:44 ....A 42496 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5e469fa8eda1b29bc64382a0fe500e2b29447da9d473fcb4f04fba5cd1d4f583 2012-10-18 23:32:02 ....A 45568 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5ee23845b803dc6c8d643b9b7a4e732986421b078c12fd33e6cb5d9f01ad704a 2012-10-18 23:19:38 ....A 45056 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-5fded934494dfbf7b204094624d03f2de3d389b479b5edd58859160503127986 2012-10-19 03:44:40 ....A 36864 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-601e2100f5c208757ad4e72bae64dd8e3736879ee4474bba17a625fbe310d495 2012-10-19 04:05:00 ....A 412672 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-6029697bdcfbbdd96d835ae44010c6ccfd443821f04b650f905c47b56d4e1b28 2012-10-19 03:51:04 ....A 44544 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-60586f87d05be64f469100da610d98a261383fdea40829242f4748f95579fcdb 2012-10-19 03:52:14 ....A 36864 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-6059a1369f8719ccfc8f10bb975d5a41e82c72db1c55992f9423146516a49c93 2012-10-19 03:57:54 ....A 61359 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-6077bc0fa3a42577a9e4013b81a268e14f3654254ada81087960d3689d041f98 2012-10-19 03:53:00 ....A 401920 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-60eccf23d9e5bce723adc52fdbe4ca8f6385cbff24015df9ea7feafd01d9ae99 2012-10-19 04:46:10 ....A 132524 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-6a04d075a6f92d16b9b4b42e8494a04678e48f3eb1d057777b064f924f161683 2012-10-18 22:24:18 ....A 58368 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-80941334904c26ea798be52b6141f71d8fb90b1381af86e10f8e870a7b994f96 2012-10-19 00:14:56 ....A 1916112 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-815682a8530433a6681e6146ebe2444745238a07012025c38b51c98bc155ccb7 2012-10-18 23:43:04 ....A 3072 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-828bac487149b2994e969f1af5cbc67ac5310cfc165cd76a38f9bd685228e40a 2012-10-18 23:12:30 ....A 11264 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-82afa38c4a1e0a62b0378808407388a4be072ee615fa35e3bc8877986cece4f0 2012-10-18 22:38:08 ....A 63381 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-82eea4d3c89bbeac1ebcfa09319fa55657aee21ea1069cc9a60f84b7590d9f6e 2012-10-18 22:16:26 ....A 61331 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-82f0b81a948df34f00bec412be09cf185af073709510d0071da11b5ca43b97e3 2012-10-19 02:58:10 ....A 7680 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-82fe1cbe75a483340eb9e0ff992e4cdd2dcbc9500d15c8b3096a463af020778e 2012-10-19 02:20:50 ....A 36864 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-834fa146cdff63bef0b0ca50a890ff527277826d2848c6061ccca1416bbfca4e 2012-10-19 02:04:28 ....A 428032 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-83ac550b673759d29dc7cf88def2fa995c8096f9aec14cca61b8824df5d6032e 2012-10-19 01:21:14 ....A 236032 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-83c69010ba398b80f7d4b0e0c2755fd019dce7f739a9c9d4ee349ae9ed6c08c9 2012-10-19 02:25:50 ....A 78299 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-83fbf4aef19e9916aae634d7314d51364a89e943f142b0fdc331a12d5a08cf2e 2012-10-19 00:18:04 ....A 95744 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-846f07446c1d44bf8eb9e127edc23d3d29f4846aa5270dacd4180347de59d08a 2012-10-18 23:09:00 ....A 24576 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-84b0962a37865577ddf238041ae2f7ad74cbc7842f3e1b576a1c3759347e9103 2012-10-19 02:31:56 ....A 411136 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-84e2f4465b1fe583125c8c174b1823bd4f0c61f491d55cbbe36f4a8b11324293 2012-10-19 00:24:52 ....A 589312 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8590aab024c5404481ffe0d7622561bea47de594d82967d1d00ddaf882b1a968 2012-10-19 03:22:32 ....A 503296 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-85b80ecce1dcc726e12dfbc238aad70d68751511af3a7f2018e4bd6b252ae859 2012-10-19 00:38:08 ....A 168448 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8611ef6f8f7596068d7f28d7d39dee7fd242614db6ecd5e2d48c6b380b0626a2 2012-10-19 01:18:12 ....A 33600 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-861dbcbbbe148956d693ca5446f9b4bc352a11c9e02c9364a9ad6ed94a46390c 2012-10-18 23:27:44 ....A 2093 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8693cbf72e3bd81cc4564ac5f130e2d11fd2484b7079aad2c5b993cba28c31b7 2012-10-19 02:02:38 ....A 41040 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-86e6529b58153c725e419f40fa8edcaae8877bd15ee898bad36376d611ee84a1 2012-10-19 03:27:40 ....A 43520 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-87ddd1fad720b98eb4f54083a2b5043c4aca5c700b14b200377a1b0f2197f7f8 2012-10-19 01:10:12 ....A 56536 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-88822bb6c617001bca6c6c7a0843482499705ca02c8d482fef2b731e5ce46746 2012-10-19 00:27:02 ....A 9928 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-88863a564f6774889eb55786a26fa3296959d264479d5f8e4a053ef52cac5d88 2012-10-18 23:21:32 ....A 9928 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8892484dabece69c8b039b304eaf4529e6a25d00baf3fd0801e209f6b926b7c5 2012-10-19 02:38:10 ....A 315392 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8909acaa8597e77bf2eb3dca1bec1b647078734f5406edc9139662700cfb7514 2012-10-19 02:29:16 ....A 24340 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-89241b69ae706e048445267ac8080438a414c7664f6c85950efaa69a31422103 2012-10-18 23:36:14 ....A 315392 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-898ade91bbd7cbc03ab8846305fe71d8185a0ede6570262f148801a22cc55d5d 2012-10-18 22:35:30 ....A 62382 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8c35d994bb181ff32e0e78ae0fd2f4644019a2be697396f4a6860175019fa155 2012-10-19 01:05:12 ....A 69120 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8cbc18825abb3d7d1bae4138a9270456fb27a867f6212a5d715ffc0b65757246 2012-10-19 01:32:36 ....A 3072 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8cd0901a47b49913eb36495342f8777b1d5e7846418cf66ed058bde18dafc0a9 2012-10-19 02:36:20 ....A 43008 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8cec3060c356008ae89dfa5a8ef662c798da8e66f7e5b1b5f0516e36cdc4fbdc 2012-10-19 02:30:38 ....A 570880 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8d4fd4714deb82040cda3bee37e92d02649676283a22a80b16b93894ed6f5b6a 2012-10-19 03:21:32 ....A 3584 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8d57faf0b7a2f16cbc25638bf362e793035dd306e32945b59f54b7328b024f93 2012-10-19 01:48:16 ....A 61444 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8da1e88ecb08ca6bbba7f07ea674a2ecc3c570532c2d11ffd2f0a9fe9157036e 2012-10-18 22:43:56 ....A 411136 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8e1b6022d014ed73ac4584ebcd850a38178480e6da07e08857c501f69e1a6979 2012-10-18 23:42:12 ....A 327680 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8e1cb79dccf0e57c5008e8128541fcc516aed32b38e0d2efa2f0b7b29f833680 2012-10-18 23:00:08 ....A 23155 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8e2ae1f17f5d1317ca311e975ccbbf0b98eb0f536269dc89d9a110086abcd5c3 2012-10-18 23:40:54 ....A 10752 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8e58e33a05aed2f282934f9dd952ea101e8d9fdff8d5408adf9b73fe211dc271 2012-10-19 00:22:04 ....A 530944 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8f54f2b22a68a6527115d038529ca0bbd16ca229509e7cc8f07c05b0361c568d 2012-10-18 23:11:54 ....A 61361 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-8fd43b0f884cedcb460d296f90dc70aa23b7d85f0602701840937975ed0c516f 2012-10-19 04:53:24 ....A 20480 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-9c2b1a6be99701587a326e718fc458517af134f63e8fe5992419e18f688dd86e 2012-10-19 04:38:30 ....A 679936 Virusshare.00015/UDS-Trojan-Downloader.Win32.Generic-a6a3a382df4dfe6128e220b03e8fa9f7f77b467be8fd73fd8d685e9e6c7cdf1d 2012-10-18 23:27:48 ....A 49702 Virusshare.00015/UDS-Trojan-Downloader.Win32.Genome.famn-30aba79a3c92d5db463d5ecd258b507adcfe3ae79339d5b239c26bd8e18d2d87 2012-10-19 01:28:46 ....A 186368 Virusshare.00015/UDS-Trojan-Downloader.Win32.Upatre.gen-8b77b31672ff99b977d85069ae0904212845dd17d524cac7c3b8a50a0389b163 2012-10-19 01:22:44 ....A 700416 Virusshare.00015/UDS-Trojan-Dropper.Win32.Agent.akf-8205174a0d5bf30ccfdf6421c0913d652770140b13bcb078b5e9ae12336a702e 2012-10-19 01:48:56 ....A 3246462 Virusshare.00015/UDS-Trojan-Dropper.Win32.Dapato.hw-51e3c2bbcd4317004cc398733047f9f574d7de63e8bfbd3f148599b0620d5adf 2012-10-19 00:43:14 ....A 45617 Virusshare.00015/UDS-Trojan-Dropper.Win32.Dinwod.gen-3386bc9a14fb40b30b51bcc3e333b56509f1cca908a8de30b90625dc20a79eda 2012-10-18 23:01:34 ....A 117758 Virusshare.00015/UDS-Trojan-Dropper.Win32.Dinwod.gen-818c753dd346e244cee19c666b2b2a129d64b60601a12a30f182f6d7535fdf1d 2012-10-19 00:03:26 ....A 510881 Virusshare.00015/UDS-Trojan-Dropper.Win32.Injector.sb-86ae552ef7c1a0d7d729cd99993d2f334ca9f46c05f9abe6559c85252d7b9ecf 2012-10-19 03:21:00 ....A 2896731 Virusshare.00015/UDS-Trojan-Dropper.Win32.TDSS-534436580b1d94a0a43708012e21accfe9a17648aea0e13f5c4793c70542c002 2012-10-18 23:37:06 ....A 3986640 Virusshare.00015/UDS-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-38ff36d0899a4fcea43b88c7499d4ee91344b10ed35472eec4c7e8f3c967ae80 2012-10-18 22:44:40 ....A 1608587 Virusshare.00015/UDS-Trojan-PSW.Win32.Agent.uhc-3084ed630f7109a84d29ad9c5c4b7b365e4dd2e2b026356b52d385cdf46e71bd 2012-10-19 04:40:34 ....A 950419 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass-6a23af3ce43ab0182816ae9d111c74112b8a0ffcf5cf51a4b69ad0ea5636276d 2012-10-19 01:56:40 ....A 881820 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass-832da488e563924703c1fd9aadf00a3fb5a55cd173ffdbd43142d788bf9a1a7a 2012-10-19 00:13:38 ....A 1214764 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass-88132c79f269fdab98b0e42a692d892e4ff34fe4a8df2e32314c397ef1369697 2012-10-18 22:13:28 ....A 4918106 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass-8bec8d46194be58ebf79fe96c6ec938e98ecca03d548cc9ce23621f9c1a9ec81 2012-10-19 04:25:36 ....A 1367303 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass-9e746fb927e06a6e8449b4c15e52e6743d877240a3515d125df4d0814f8c4df7 2012-10-19 01:27:18 ....A 1572864 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass.ztw-371179b400da4853dff9ba76f39b4f6452fcdf3c9fefb40867e3ac85f3551d3c 2012-10-18 23:57:38 ....A 1176648 Virusshare.00015/UDS-Trojan-PSW.Win32.QQPass.ztw-81093d873d08ea1eba2447f0eec50296be81dcc27cce1af8e74fbdef843669de 2012-10-19 04:30:38 ....A 573440 Virusshare.00015/UDS-Trojan-Ransom.Win32.Blocker.mfnw-67bc98545ea558832536bbbcb6aeb73beaa801b88e8e9cc231c5c5efcc633f7a 2012-10-19 02:25:10 ....A 134656 Virusshare.00015/UDS-Trojan-Spy.Multi.GenericML.xnet-38f6150f92d9b4be621e2da53b30cc9aac768b76825815c0cef6263a8f4d1082 2012-10-19 01:49:00 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wsmb-8eb8211394755efa7d83f224c16cedabbf76822921fda29fbaac7269497d2e24 2012-10-18 22:52:56 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wulq-35e4b76dfe9c89cfff31731df1ed7c44ebbdd85d12b61bd6ef313b63bb16c4d1 2012-10-19 02:06:26 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wupd-3db7d84b6efb9d7221023cd3b93c05bad6dbedb7b4c35d23595feed7a46f8365 2012-10-19 00:38:04 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wupl-354062d214f4b7b3a29eeb84b5c75b5dbc95a08752be7d66aaaad846c0e8d052 2012-10-19 03:58:10 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wury-600379d76744f8ed8fa6f63578c12410680677791134f259832f5d2c98738f6e 2012-10-19 03:46:20 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wuxf-60821643018be8de4e2cf93b91d6bd40da83408d47d0d277b603c4b66417a1b5 2012-10-19 00:48:38 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wuxn-86b7c66ad053628e0560d4d3356d5db93852251edf39dbd5e8fa68a0018da9e3 2012-10-19 01:05:36 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wuyr-83e89ef07be210219d6772e52f8230b3ecf8ee62445e3b13af7a7fbb5428079f 2012-10-19 01:58:46 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wvbl-3e513f7cd8b9a7099c277c71e9eecec0ca32b5358ad5a9182ccefb75f229bb3e 2012-10-19 01:25:02 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wvlq-50c517a611fe0c5cde4a526fdb7aff34ae4e93f8b2f0a774d6cc1f6f3c4a76ba 2012-10-19 02:51:46 ....A 94208 Virusshare.00015/UDS-Trojan-Spy.Win32.Zbot.wwcc-3805447b7c60eef17a6dbd15531ecf354e27e661410983d428e8c1c1449e7217 2012-10-19 01:36:42 ....A 87500 Virusshare.00015/UDS-Trojan.MSIL.Crypt-3814384a6882e009b146b1ce3dcdb82c9acbaff669a0e17966b454fd8721896d 2012-10-19 00:55:50 ....A 96256 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-315c579d231fdfbee1180b13b00a2b1d1773abd014940ab37e1812aa8923e7bd 2012-10-19 02:32:32 ....A 80196 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-32f4991dc5b755dc5491209294af16d6ea158b43538dc4b1620024ec5032e165 2012-10-19 02:09:38 ....A 84854 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-33bfc13853530252f5a0555dcd71eeb57d3f8697e15d897a005129cd1987b324 2012-10-18 23:27:28 ....A 125012 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-34773551b063dace27524530b902b0b3e9ce2aa08c30803d378d8e15ca1a4275 2012-10-19 02:06:02 ....A 20480 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-348743437d2456dcf86f8e30afd872decb88227575d625c4cb7854b5afd11e09 2012-10-19 01:26:34 ....A 77824 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-3519eca5cfb4ae71208b326f69116d746b442aaa631dbca4417d270db0327a2f 2012-10-18 23:14:00 ....A 90112 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-3616780d8c774ee09d93b2c3a358a3a9410aa31dd2cbf9f4db1e9f15438441ce 2012-10-19 00:26:00 ....A 14848 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-3632d84cd1e726c1516e73881ec824f952a1c0da368d68db4e150eb3b0e85e19 2012-10-19 00:20:10 ....A 933576 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-36ddcadc442bd1c90e038ace11f54a75ed96ac06104c3f41f3e1b4a08474cf23 2012-10-19 01:52:50 ....A 13312 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-38fa6f4ef84ca56a430be4499c92a09b7c562f19638f1fb9c4bec758b5c8e4db 2012-10-19 01:16:36 ....A 336317 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-391bf09c7455d1d6835ba3989333c64018db60bb3aa9851df1142f3504d1ca74 2012-10-19 01:29:16 ....A 436224 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-3d73f341f66f94d79dc0f3cfd9d226486a372e882f62f376bb3d723876516b63 2012-10-19 00:14:36 ....A 14345 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-3fbddb1102309fbbc2f67379796f024c48617e3ad3869661a945e04d1de471fd 2012-10-19 01:43:52 ....A 209947 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5179abf556232e436b58f5ff5945d43c3df6b4cc09cbf887c17fb6691baf1faa 2012-10-18 23:05:58 ....A 373476 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-53af279c424defefc79153b49c710a1b013c82c9879301b799fd451d1e318a83 2012-10-18 23:50:10 ....A 39904 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-54dc96bb340cec5d84107ea150176d54db5bb2e1f5d488fe8dbd4111cb849377 2012-10-19 01:49:42 ....A 19456 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5519264cb2cdcd7bc95bc4ae2893f5b14144cbe472667aa2389c561248665de8 2012-10-18 23:31:10 ....A 57344 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-554fcc39587b8fbee8508db060da5509273ca34d94cfce3fffd13036b3c019ee 2012-10-18 23:06:42 ....A 450560 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5d21c0b883d800517c63938bad9aa35424c5a2616c7b81f877d1569150f2030d 2012-10-18 23:01:08 ....A 94208 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5ddf92a816d46c7f8d21e77079359b66934fed1adb4f2faeaeded5e589413bce 2012-10-19 00:57:20 ....A 357952 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5e36a7880a5651ca7adf2494789cb9c52f65c964bb1b66eece152baf1c487709 2012-10-19 02:20:36 ....A 45072 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5ea3599ac13953365d4aeaad0a9c5d8f1baed3ed067953d5d000db13b9df6ceb 2012-10-18 22:06:56 ....A 71731 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5f1c10d19199f18c7c2f69de2c16c39c44a3f77d53042a809cfbcfb5f6f7d338 2012-10-18 22:52:48 ....A 94208 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5f8ec7000e42eac29ee9922a9e25df14e8910be05984fd63dd679735703bb1d2 2012-10-19 00:09:46 ....A 305152 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5f900a05874d4d57ea07d6686d233e5db55d23ea832db5a3b55445d7295bf820 2012-10-19 00:03:16 ....A 89195 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-5fc41450d6fa758b20f2fc1fdf282fbc236bd7c23b22f83e628f2bc8a8d66f18 2012-10-19 03:43:20 ....A 89293 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-601d651988681cd7d1977ea2baca7012db72f3464e9b22098e661171ed838247 2012-10-19 03:51:24 ....A 82857 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-60ab023e9770c2f1f0f14ceef401f6df36b03a62871837d6430fa47fa591dacb 2012-10-19 01:48:24 ....A 82432 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-818e0b4e628ec457a0c217f5f07d0ed009c4b20ba3e5fb85861f4991e11fa86d 2012-10-18 22:25:12 ....A 898966 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-81cdf9f220f05c8cefa6f9f46dffc6a805821bf5f25bcc71e768833a9c86705c 2012-10-18 22:29:28 ....A 707739 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-82b6579653f0846861e5a68fd3022e82cfb295cac4f510457747e2386d6db049 2012-10-19 02:05:26 ....A 475517 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-8866a0ff7d94f409c0afaed7a3eee89170dbe6b5ccadeccdccdd240b35be6b5e 2012-10-19 00:43:28 ....A 42564 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-8b601073babafc031fa023b91a2855ab2705ed80a9c4e0576024a20ee0a41a38 2012-10-19 00:26:48 ....A 114688 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-8c4b1fd0a10d29153f96654e5ddd789ffd405588f13c5c010369e6f10c0cba54 2012-10-19 02:50:24 ....A 61440 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-8cdbda8f6ea97893d178975310e9cfd8f0823b557f6c097654480d76d4686200 2012-10-18 22:50:24 ....A 278528 Virusshare.00015/UDS-Trojan.Multi.GenericML.xnet-8f2029e888d869ac734fe46215e7973dbe9c7698412e64ac885962a75ec32a8e 2012-10-18 23:51:46 ....A 53248 Virusshare.00015/UDS-Trojan.Win32.Agent.adepy-5e5124f3f0cf4c1fa43f0d4f5fa940cc0e7b1d460635ec16032eb9da3e2297d7 2012-10-18 23:51:58 ....A 1288220 Virusshare.00015/UDS-Trojan.Win32.Bingoml-8687174206032a42f4e6bc18793bd237e3f27888826453e5ee15a02d4c51b02e 2012-10-19 04:30:36 ....A 104103 Virusshare.00015/UDS-Trojan.Win32.Chifrax-6fe3d40c47162b917c3151e77f727c7e4b47566958031d4b1c9c611cebb20e55 2012-10-19 02:39:36 ....A 103830 Virusshare.00015/UDS-Trojan.Win32.Chifrax-8be73d59bfa3c0839f69a7ef188d8320645d3b4b27512b5915329cb1a7182fb9 2012-10-18 23:04:32 ....A 20480 Virusshare.00015/UDS-Trojan.Win32.Diple.gen-50470bd73049f1beebcadedc3520468c8bbad67ac46fd3d16ec96bb1df941ee6 2012-10-19 03:55:24 ....A 316280 Virusshare.00015/UDS-Trojan.Win32.Diple.gen-60a932de8482545c8c8da8eb8c24934dcf72ae38653abf7b394abf2c6f9138ee 2012-10-19 00:20:14 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Diple.gojt-8743119c9ac9bdc6cdba7374874a10f7909e583afd72122260e9c5851d0b07bf 2012-10-19 00:09:58 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Diple.gpac-3dd0dc80ef74e9fd77bc3db1347f40321f62f0de935cf73616e9f91407d6c6dd 2012-10-18 23:00:10 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Diple.gpec-86bb256aa1669963d1ed3b03d2644e5e3ea26c3430046a2f2ad126074408a309 2012-10-19 00:52:04 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Diple.gpqr-39b050ab47bc0e8170ad45d890d0b9d3db02b24bde94e846555d48b2852f613a 2012-10-19 03:07:10 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Diple.gqip-5ef77ccde77f1e9b7b9f863734f42ea6055ecaa760d6dceadf655851aa3c4ca8 2012-10-19 01:46:38 ....A 91648 Virusshare.00015/UDS-Trojan.Win32.Fosniw.edp-3160f1b8d545401d5ec135326c72e624e7bc91d1af9261ef8d2c86eb109a09f3 2012-10-18 23:21:34 ....A 167424 Virusshare.00015/UDS-Trojan.Win32.Fosniw.gen-8c35fb93447b2c98f0db7f2cfc41d5ba7ffe64d0ee53bf9bb5432d192d119f1f 2012-10-19 03:40:10 ....A 388499 Virusshare.00015/UDS-Trojan.Win32.Fsysna-dabbcbad230668da930823096d18aab1a0bffa3e8bc6bff0174dbf2a67001e95 2012-10-19 00:17:56 ....A 1322416 Virusshare.00015/UDS-Trojan.Win32.Generic-30336f0d072faf7af06ea162ebdd4aa25190b87692c0bcf8d01140ab9fb8c0b6 2012-10-19 00:36:10 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-303d0f0deb68f330b9edb99e0a2af2905ec8895a64fe43c9638226e707c5aab9 2012-10-19 00:01:10 ....A 212992 Virusshare.00015/UDS-Trojan.Win32.Generic-3041b6b9d4815d002491271662f37ce547eb2198a40315be051bf7651a3b6dee 2012-10-18 22:36:00 ....A 176128 Virusshare.00015/UDS-Trojan.Win32.Generic-30874aedca85f17f2f3016dcb691a133dc674ea9a017ba3d99f05b7b204fa7c0 2012-10-19 02:09:02 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-3103e3029f0e00ec47cb5e0b8e62f8efb9ec845eb1f6d2091b074ae5d1b19da3 2012-10-19 00:05:08 ....A 219799 Virusshare.00015/UDS-Trojan.Win32.Generic-31322438b421187166cb20f6e3bea9b33fc392be6a72df6442c9a6c03aeaacb7 2012-10-19 02:15:40 ....A 1070592 Virusshare.00015/UDS-Trojan.Win32.Generic-313696addd2ffa96d0f9821f81adc27dc4da22bc37445959e1c777f05620187c 2012-10-19 02:10:28 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-313baa0f1ea6bc7566e1d4225db5b153b0634377595d138324629dcbb4e389f5 2012-10-19 02:14:10 ....A 490482 Virusshare.00015/UDS-Trojan.Win32.Generic-315825c21224fbf21dfabaf0e2c0813b23961c34600e09ff420bb86e29ce4ed9 2012-10-18 23:35:04 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-315df01a10b30fb5d03c794df283bdf6ee4a92ae70b1a9e925d65a8c01db1008 2012-10-18 22:39:16 ....A 59917 Virusshare.00015/UDS-Trojan.Win32.Generic-317680cc65b020866b697e6211c61e3807947ff5714155fea6c753bb413a4e1d 2012-10-19 00:22:50 ....A 1695744 Virusshare.00015/UDS-Trojan.Win32.Generic-318cd4bf7b01afaa2ff84628469ed0276c1112e120658ba8c9d2618c4475f863 2012-10-19 03:15:40 ....A 23552 Virusshare.00015/UDS-Trojan.Win32.Generic-318f3f705d39adf525bae6ebaaed555ecd2ef3c1221937655ee41031fded534f 2012-10-19 00:51:12 ....A 31996 Virusshare.00015/UDS-Trojan.Win32.Generic-31e9c602273001f2bffc0b412ae4c42f808ac39016ee75b4c9e81e06d2a0cf95 2012-10-19 02:10:38 ....A 117760 Virusshare.00015/UDS-Trojan.Win32.Generic-31fc97c91dc94aada2d5f376b3fc6d9f2d09424aeb874251ec9c0521e385afec 2012-10-19 02:31:26 ....A 24576 Virusshare.00015/UDS-Trojan.Win32.Generic-327e55ea80592981d921d3d89fe4a44564d0d883d9b8ca1ae1db57557728a7c0 2012-10-18 22:19:40 ....A 454656 Virusshare.00015/UDS-Trojan.Win32.Generic-32b9eadffda9291d9fa1ee248cc1d1e3d85d8d6c8a5365747e7cef541bb606c1 2012-10-19 00:05:58 ....A 6656 Virusshare.00015/UDS-Trojan.Win32.Generic-32edcac73ebcd56e730fafa67d7e56929bcc67d37aa2609360287d427662f3c1 2012-10-18 23:07:18 ....A 15360 Virusshare.00015/UDS-Trojan.Win32.Generic-338266a07dd7c8934c3842dd533001bdd5c353a8f431ab984501351e957831e5 2012-10-19 02:37:26 ....A 131072 Virusshare.00015/UDS-Trojan.Win32.Generic-33e087651602655cdc379470e3e3ab2b49d7355edaf5d077fcd1432bd5a3ee8b 2012-10-19 02:34:34 ....A 45568 Virusshare.00015/UDS-Trojan.Win32.Generic-3446f2b8ac33cb3ab0bf18338030825bc67c16dbb40510ec97bb41a56a5d9e1c 2012-10-19 01:35:20 ....A 1650688 Virusshare.00015/UDS-Trojan.Win32.Generic-34955720530e4aa0e610e14f744ab754386c9f54f81287cfefca74f5e4e40781 2012-10-19 01:47:32 ....A 318976 Virusshare.00015/UDS-Trojan.Win32.Generic-349af81094a602ba140363c77b67eed14f39eb8744fe465814851253241b1f14 2012-10-19 01:17:06 ....A 427637 Virusshare.00015/UDS-Trojan.Win32.Generic-34f78148e4a1d7efb2f5a2d2c1c9f57e511af6cfdb3ac20f16cc4f57ab708f3c 2012-10-19 01:29:36 ....A 512002 Virusshare.00015/UDS-Trojan.Win32.Generic-3500614f44ba0114ecfdc9d1734b6d2bb0d66960b6d21ee75f29c2cf49e8f36e 2012-10-19 02:24:16 ....A 83740 Virusshare.00015/UDS-Trojan.Win32.Generic-350f67906a2b24157d762a8bec958537c0f40448b5e79a6cb12668df187c3580 2012-10-19 02:35:36 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-35149aa46bc56df14ab658a28d4a2f8d7495e0e567dfff2994db804e56d60b86 2012-10-18 23:32:26 ....A 452096 Virusshare.00015/UDS-Trojan.Win32.Generic-3528fc672ad44fa7321b87ad1fc163964b83f6cff3ce444d4528cac164af54a0 2012-10-19 00:31:42 ....A 17408 Virusshare.00015/UDS-Trojan.Win32.Generic-3545c136efb4a65fbb7096a92f86b0f180bcbbab94237a88a99c7a612b7dc3c8 2012-10-18 23:57:16 ....A 88454 Virusshare.00015/UDS-Trojan.Win32.Generic-3575a9c8cadd732893b7cfe3c97945d15f52b952a0c08f3c48cbc5ad16f6f6ba 2012-10-19 00:27:28 ....A 6656 Virusshare.00015/UDS-Trojan.Win32.Generic-358884c0fcd59a7a9d8695f34ce49a030bde0046a4085dac384ae0ac54414e47 2012-10-18 23:48:04 ....A 578048 Virusshare.00015/UDS-Trojan.Win32.Generic-35cf387d961cf218aa1feecce323d86ab64386f675cf105aa6d0c7d706196cce 2012-10-19 01:38:22 ....A 2944 Virusshare.00015/UDS-Trojan.Win32.Generic-35e246e053856edd32ceca45f533fd3fa308a621c6700b04a0fe0087c190f0df 2012-10-19 02:51:16 ....A 50712 Virusshare.00015/UDS-Trojan.Win32.Generic-36110f693a513196a11314621045abdf6ac457a34517c7161dd09e8c9db498d4 2012-10-18 22:53:52 ....A 105472 Virusshare.00015/UDS-Trojan.Win32.Generic-36144120aa4d02db123aa8e9ad93022b14945842b4de5c02ab4c2004835a24f6 2012-10-19 00:05:34 ....A 609792 Virusshare.00015/UDS-Trojan.Win32.Generic-361b24f68193fcfb5bfe65a7f4ed04d9c9b4d55c3736ce0aaad12eb3287d386e 2012-10-18 22:50:44 ....A 588800 Virusshare.00015/UDS-Trojan.Win32.Generic-361c5e85c2e625d5a45f8d2c46417f2b3d6d1b5c84d8ff7efc5fc9324bed262a 2012-10-19 01:26:50 ....A 135168 Virusshare.00015/UDS-Trojan.Win32.Generic-364c75f95d3391a31f6917d4d4f7d168e8dfc6dffb13a7ca11fdb0ff1e765018 2012-10-19 03:19:08 ....A 23552 Virusshare.00015/UDS-Trojan.Win32.Generic-36d456e718081fbdf9411f2b38f6cbeb06dd690cc06c682be045d998b27a866c 2012-10-19 00:18:44 ....A 275969 Virusshare.00015/UDS-Trojan.Win32.Generic-36e6f68bda3f430d6e1f0e5d9ee7812cfd2e56218f54a621adb39623c8550722 2012-10-19 01:17:28 ....A 65405 Virusshare.00015/UDS-Trojan.Win32.Generic-371629f546634bc98420a5bcd916f8d9a1ad9db43e98101a361a15316978c182 2012-10-19 00:08:42 ....A 3382395 Virusshare.00015/UDS-Trojan.Win32.Generic-3717b60a2b57adcdf6648fc22de31bd38693efa38f92923119b40b2e11dd71c9 2012-10-19 03:19:32 ....A 45617 Virusshare.00015/UDS-Trojan.Win32.Generic-37410e4c97e9e184b77609a0e8a2f096d0028ba455cced6b14c20f254eae5fdb 2012-10-18 22:39:38 ....A 1185144 Virusshare.00015/UDS-Trojan.Win32.Generic-376834fd4681fbb58ce1ec018c9dc75fabf1e0d7c340992caf536978bf840db4 2012-10-19 00:11:04 ....A 219136 Virusshare.00015/UDS-Trojan.Win32.Generic-3769e04b03fe471c4ae010f7e27d99024b137b8ac591fc250d256797f1679f60 2012-10-19 00:13:38 ....A 387776 Virusshare.00015/UDS-Trojan.Win32.Generic-377be0d4cb8a0183ff82da6d409dc9a64e6a9a5c4a034f8bb3859a24fbbef788 2012-10-19 00:28:02 ....A 608256 Virusshare.00015/UDS-Trojan.Win32.Generic-37f065152bf89de59a643938054ed4ccd2ae8f69a39a6d11acf2ac252c00c09e 2012-10-19 01:09:16 ....A 172989 Virusshare.00015/UDS-Trojan.Win32.Generic-383f06a40d15112882bb591f30d41eaffe6c4aaf143e9fce8157c037edea4f00 2012-10-19 02:09:22 ....A 755200 Virusshare.00015/UDS-Trojan.Win32.Generic-384dbb87d09bb2ee13b8f1b9df404c9ff6649a9a9639bd2396081a8a7dd20f69 2012-10-19 02:09:50 ....A 397312 Virusshare.00015/UDS-Trojan.Win32.Generic-384fe535c41c6ac08719ff3cd614d18a6dcdedd213634d8ade6c30ae17d0c96a 2012-10-18 22:50:42 ....A 387776 Virusshare.00015/UDS-Trojan.Win32.Generic-38a727da86b6be4a35d9bc34316ed23dc667e8fb54cc215279a840b1b85709ff 2012-10-19 02:22:32 ....A 23552 Virusshare.00015/UDS-Trojan.Win32.Generic-38a8214772ea1932c1628c59ff20ec6423b4da966082f9aeadd3569ca3f07a2e 2012-10-18 23:16:34 ....A 461824 Virusshare.00015/UDS-Trojan.Win32.Generic-3906b375a669d9ab7f29b50c14f1c9dcad5ad7fd5fce348cc595c2dd272396d7 2012-10-19 03:05:18 ....A 27648 Virusshare.00015/UDS-Trojan.Win32.Generic-398ee1947de8ea7261addc2cbe9f67cfa272cf87d4c6a36eea6d941183c4b822 2012-10-18 23:37:42 ....A 174445 Virusshare.00015/UDS-Trojan.Win32.Generic-39a1a13d0eb52f8506aeaa1a7b83be7ab252a99cdd062e64da7a9a5de2345fbb 2012-10-18 22:40:24 ....A 22306 Virusshare.00015/UDS-Trojan.Win32.Generic-3a2451c47f5328bfc6fa38f044fa94ee80438167a7f0acee6f2978e57b412e20 2012-10-18 23:10:52 ....A 20720 Virusshare.00015/UDS-Trojan.Win32.Generic-3a385b30d54ea979e4ff2480c3f820d60e94aa94db4594f019a1d9e07a065ffd 2012-10-18 23:26:14 ....A 46162 Virusshare.00015/UDS-Trojan.Win32.Generic-3a769666ba0193d2a3443180fc0c8c436c0420a144eedd8e3b232b7838ebd035 2012-10-19 01:25:06 ....A 177664 Virusshare.00015/UDS-Trojan.Win32.Generic-3a867f7cd99d7c7624a13401e7276f1d681a0983d6ff550ba4e0cb4ab4ffcb26 2012-10-19 00:16:04 ....A 147456 Virusshare.00015/UDS-Trojan.Win32.Generic-3a9a23274e4f30713e2626b24dde7ff1b52724fc25eedbdfd12fb4505f689fe8 2012-10-19 00:58:18 ....A 48128 Virusshare.00015/UDS-Trojan.Win32.Generic-3aab9e618f54133f2ff733580157b09de901185afb980f95e2d0b5d01226d78b 2012-10-18 23:16:36 ....A 912384 Virusshare.00015/UDS-Trojan.Win32.Generic-3ab11a3e065537ffb9d88815e96b3989adf8457c1ba0770492eee223b628a758 2012-10-19 00:35:22 ....A 78753 Virusshare.00015/UDS-Trojan.Win32.Generic-3aeb8daaff69cc03d239fa70c45b2195218f6f39059acc3f0cb5aed483a6c820 2012-10-19 03:23:30 ....A 83709 Virusshare.00015/UDS-Trojan.Win32.Generic-3b15a77d088c16f9d8912ca2c65bdd01cdebf43675c54972c2da36662cb8f8f0 2012-10-19 00:08:22 ....A 14848 Virusshare.00015/UDS-Trojan.Win32.Generic-3b27062478c1e35485eceeb055cc8f7e31cd119d2003796b51312dbd45602ff5 2012-10-18 23:43:20 ....A 94233 Virusshare.00015/UDS-Trojan.Win32.Generic-3b2984da326eb8898a4b0f60dfbb0a88c882b4b53ff49aabe9594d75338b2d44 2012-10-18 23:25:04 ....A 254464 Virusshare.00015/UDS-Trojan.Win32.Generic-3b3247c034a66e35552e0b521d0cf3ce4f768a947bcc700a67b25532d3e7b591 2012-10-18 23:39:26 ....A 1245184 Virusshare.00015/UDS-Trojan.Win32.Generic-3b4402c7e7f6583b52d1ccba7c0cbeb8dd18c935cb73e78e7f5e4c57710fc6c3 2012-10-19 02:37:30 ....A 53248 Virusshare.00015/UDS-Trojan.Win32.Generic-3b4e69740d90c5f30b88d4a915d52f5545e1fe932b7cac0251be58522fb7e4e9 2012-10-18 23:00:32 ....A 3136 Virusshare.00015/UDS-Trojan.Win32.Generic-3b50e47ea33e2249ea98f69d9bcef6602a219882935f4a124baa5a3b442f6103 2012-10-19 02:54:26 ....A 95590 Virusshare.00015/UDS-Trojan.Win32.Generic-3b7ec7b5e1bd01d6ddca095620abc213efa126f2addb30cbd7347f23efc17b73 2012-10-19 02:22:46 ....A 171519 Virusshare.00015/UDS-Trojan.Win32.Generic-3be816477371a6d2f6327c50f709710d0c793cc99aeee997c4b0c850d9372523 2012-10-19 00:06:00 ....A 70876 Virusshare.00015/UDS-Trojan.Win32.Generic-3bf18bc98475c183d4ddd48bf091277134e2dae61b1aefb3c86b614ae6ee7e82 2012-10-19 02:17:06 ....A 113664 Virusshare.00015/UDS-Trojan.Win32.Generic-3bf91ad822c67afc90ca20cd2ff539be28014c26fbfe9c2fc9f13c7f081a505a 2012-10-19 00:03:44 ....A 31852 Virusshare.00015/UDS-Trojan.Win32.Generic-3c2d5e95dcab33b8afcdf2fe0da20c58c9205cb20ae1a63f903e38e5d23113e1 2012-10-18 23:51:52 ....A 250069 Virusshare.00015/UDS-Trojan.Win32.Generic-3c792ab9f8e98b0a5db3f768bd942d8ce37c26120b3d05462d532edad9750073 2012-10-18 22:55:42 ....A 186368 Virusshare.00015/UDS-Trojan.Win32.Generic-3c8b1eac2b14b0f8549d403934224cbeca1168a1b2ffb6f2820d8e3bc5d8dbc1 2012-10-18 23:43:16 ....A 542969 Virusshare.00015/UDS-Trojan.Win32.Generic-3cafdcf0b2f6bda7240905acd77f66237157df5fbc1c97b42380eec8148063b9 2012-10-19 02:04:04 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-3cd1a5d448de1216e6395afec08451cc12bccda8e006f9e5ab2be855592e1330 2012-10-19 01:52:26 ....A 27904 Virusshare.00015/UDS-Trojan.Win32.Generic-3cd477cd6ef67e068479bdb72af21e349541132879b188832cc22e6a89e61079 2012-10-19 02:25:20 ....A 803840 Virusshare.00015/UDS-Trojan.Win32.Generic-3cfe8974cd7e9dc9be8814dceea278057083345722a72d912b1fca06ddafa3b8 2012-10-18 22:36:12 ....A 293157 Virusshare.00015/UDS-Trojan.Win32.Generic-3d9ec528847b715236118779ca66d5213d1f0eeff29d8e06dd65b8ec97874af6 2012-10-18 23:35:50 ....A 76659 Virusshare.00015/UDS-Trojan.Win32.Generic-3dcc8733e6f0a3c9d0b91e1d6ed93b3c4374d3b5d69df5a02dc7835517d216ac 2012-10-18 22:50:04 ....A 152064 Virusshare.00015/UDS-Trojan.Win32.Generic-3dcdd69b44a360d4e0fe4c76f79e77528ad21167c1e368cc90f699056030cd19 2012-10-19 00:09:50 ....A 177664 Virusshare.00015/UDS-Trojan.Win32.Generic-3dd57fbd8543c41a45aa9a5474b088cd77966c32c230fe439ff9afde93cc6550 2012-10-19 02:36:46 ....A 45617 Virusshare.00015/UDS-Trojan.Win32.Generic-3ddac87d6d71f59daf2f17c0acfa907aea8ff4a34f3e059fc463e53d29684968 2012-10-18 22:07:14 ....A 141824 Virusshare.00015/UDS-Trojan.Win32.Generic-3deadaa1bdf52af1c279b00be4b7bf59cb675f7bae46e9de0a55982dd61aa5bf 2012-10-19 01:53:36 ....A 70656 Virusshare.00015/UDS-Trojan.Win32.Generic-3df53493543a638b103190c01fde846ffd31ec0c9ccff4ef8804bc9dec74ea64 2012-10-18 23:00:58 ....A 3136 Virusshare.00015/UDS-Trojan.Win32.Generic-3e2f378d8a28e55b36aa4171c879aa4b76745f40c2926293d5a510836ef76ad6 2012-10-19 00:19:50 ....A 755712 Virusshare.00015/UDS-Trojan.Win32.Generic-3e4699c722b538d901223dba2ae5f6ff1f5e803e8d2cc0bc7de47baf7bf48706 2012-10-19 00:39:48 ....A 122368 Virusshare.00015/UDS-Trojan.Win32.Generic-3ea17137710e8cd7efbf9a6485262a0d20843d670417b251348e44352204997b 2012-10-19 03:06:26 ....A 36864 Virusshare.00015/UDS-Trojan.Win32.Generic-3ebc388b455cba869d648372b5d2cc12e609f6314f70c3b9151c22a19c2f3e25 2012-10-18 23:24:56 ....A 533120 Virusshare.00015/UDS-Trojan.Win32.Generic-3ed83bca8ec006f118d2ec99f4daba4d4104204238f6e6f7a8b0613005f5e5ce 2012-10-18 23:42:42 ....A 74752 Virusshare.00015/UDS-Trojan.Win32.Generic-3ee34d29da14d420ae3d8536bd22ec081db94e863805a2baa81277628e9af42b 2012-10-18 23:20:34 ....A 110719 Virusshare.00015/UDS-Trojan.Win32.Generic-3eebf8df6f87a9b9dbfe47b2ea467c39128cfa1121202c7bfd64b1cf0d0541ec 2012-10-19 02:45:44 ....A 89089 Virusshare.00015/UDS-Trojan.Win32.Generic-3f0b6e66c4b09214f8c8d385aad3e8c25c577b53d987128f9b8a4ed5dd6ff2d3 2012-10-19 03:18:02 ....A 2944 Virusshare.00015/UDS-Trojan.Win32.Generic-3f3e04c660076c0e019b4f380735bb030a6f6f57f7a8300534249559c4c012c7 2012-10-18 23:52:24 ....A 601088 Virusshare.00015/UDS-Trojan.Win32.Generic-3f7b22ce12c1ec6a287ecdaa18773b4f390e08b4b88837047ade000291a5667d 2012-10-19 02:30:24 ....A 172031 Virusshare.00015/UDS-Trojan.Win32.Generic-3fb0eb599336360687ab1fbcecf6c41f2f48e60d72c80e45b1946b5cb2f8733f 2012-10-18 23:46:44 ....A 558080 Virusshare.00015/UDS-Trojan.Win32.Generic-3fdf2262a14c64404afce5542f0c3f4ecbc079a018e4b2a78a190d37e0249502 2012-10-18 23:32:06 ....A 152064 Virusshare.00015/UDS-Trojan.Win32.Generic-3fe2721f65afe3e0d1112a466028fc5d3f597418b61b7482c6e05052684488b4 2012-10-19 02:15:46 ....A 286720 Virusshare.00015/UDS-Trojan.Win32.Generic-5004ed4a93ae082ad516db01471c045803a9b8af0b4b0124ff655388ff607b8c 2012-10-19 02:05:06 ....A 420352 Virusshare.00015/UDS-Trojan.Win32.Generic-501cb684172c56bfa94121e82d0156945c388e910ec815f1087df1c10b33e9fc 2012-10-19 00:12:14 ....A 98304 Virusshare.00015/UDS-Trojan.Win32.Generic-508644d62096a5af01154cdc03d4b83c1302ca0bb8503d1ebd4add59b3376c82 2012-10-19 00:30:12 ....A 113021 Virusshare.00015/UDS-Trojan.Win32.Generic-5098c8aa4c67db507d30a486dbd8e830bf8b25f0ed9b87d9e2b97bcc417d79cb 2012-10-18 22:54:36 ....A 1241600 Virusshare.00015/UDS-Trojan.Win32.Generic-50c1abd6d468d353b1c981ec86bba08a8c282e800b6cf4060d1528b6f42164d5 2012-10-19 02:41:24 ....A 95830 Virusshare.00015/UDS-Trojan.Win32.Generic-50d6c5bed605c515ab003ecb4f25dabf8215c9182ca61c9aff8a8dd2692207cc 2012-10-19 00:25:56 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-510f53f9d70ed35ac19293880b23328a37eb41b834d948796faad7207ff83c90 2012-10-18 22:15:54 ....A 135175 Virusshare.00015/UDS-Trojan.Win32.Generic-5138a52b64bc6ae048d039530af9c194d78d9ace4dbb62e382eb842a95b98992 2012-10-19 01:43:46 ....A 353106 Virusshare.00015/UDS-Trojan.Win32.Generic-513b3c83599e935c0fd841c7205f134e8f41b6bf5efa1b25c8e9047f9ef478ad 2012-10-18 22:17:44 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-51ae3d0bf2f14575874427a60819ac84484e9dd7397421c4bb9588bf4a64d238 2012-10-19 02:31:06 ....A 79243 Virusshare.00015/UDS-Trojan.Win32.Generic-51fe703ddf78edfe6d4aa731ae971ea2f71200fc99dbf7bd8bfc9450ec967247 2012-10-19 00:25:32 ....A 144384 Virusshare.00015/UDS-Trojan.Win32.Generic-52238fd55dc558e07fa416b6a2d0488ae7ff2089cdef734d3725f52e27f4f231 2012-10-19 03:17:26 ....A 145307 Virusshare.00015/UDS-Trojan.Win32.Generic-523a0b64bb971cf7a9c4f567dbb88c3260e5ef9150513f11e6668e324af5024b 2012-10-19 02:04:20 ....A 47104 Virusshare.00015/UDS-Trojan.Win32.Generic-5243a7c3ff09e0de261dfbadcbe27bc65ab9bdf89b2ad0c38a07f5ef69307919 2012-10-19 00:30:46 ....A 62976 Virusshare.00015/UDS-Trojan.Win32.Generic-5248fcde2484985702545e8e8ceea83749aebd37a6ed11d444d66ee117ebdfb7 2012-10-19 00:35:22 ....A 1062400 Virusshare.00015/UDS-Trojan.Win32.Generic-525d3cc2d3d26de8ae03da2cde32c5f777b0dcd0ce6530219c91b12fc809fb4a 2012-10-18 22:48:54 ....A 284160 Virusshare.00015/UDS-Trojan.Win32.Generic-525e63a515d38ae601ff1c6e7d13df78ad535463b648f7468a3235cdb4b29694 2012-10-18 22:12:24 ....A 602112 Virusshare.00015/UDS-Trojan.Win32.Generic-52b4c5d3cd7142518ebd6564fcb75b33a29fcb500bf912e219b9ce7f1cf21f1e 2012-10-19 02:32:04 ....A 411136 Virusshare.00015/UDS-Trojan.Win32.Generic-52ebaf4b1a8ad5fd656601e7aaf501bc1c3f90918fa67941d1fda1d9be9f0b43 2012-10-19 02:16:00 ....A 461824 Virusshare.00015/UDS-Trojan.Win32.Generic-53364556bc1567e3e3babefe91a6ab821136e7df04c38f6e116371177592d2ea 2012-10-18 23:06:50 ....A 601088 Virusshare.00015/UDS-Trojan.Win32.Generic-5338c71ece9a5b2224407d8013030eb6d37c7e9b72d9f31658c97bef4dee26b1 2012-10-19 01:43:06 ....A 742400 Virusshare.00015/UDS-Trojan.Win32.Generic-53461a23fa9638b297a3f0cc7abb290e6ba152ea9137300bb66e3b7d4f450d3a 2012-10-19 02:32:06 ....A 97992 Virusshare.00015/UDS-Trojan.Win32.Generic-535a7f8bb5183da419b6e07a099311a82afef29e0a97d2453f1b1012f8131f26 2012-10-18 23:41:44 ....A 217088 Virusshare.00015/UDS-Trojan.Win32.Generic-536e09bacf8bbfa0eef0c0b1f226e9060c017058b79d27737360a62c1fb168bf 2012-10-19 02:30:42 ....A 755712 Virusshare.00015/UDS-Trojan.Win32.Generic-5389003961d6551376d5e4e0982fd584572b7fce5cb58ece3f89e1d874e7bf57 2012-10-19 03:31:10 ....A 83686 Virusshare.00015/UDS-Trojan.Win32.Generic-53ef90abaeb11a465bddf647d91cf06c037580c3c4e32829df49a70128060261 2012-10-18 23:03:40 ....A 552960 Virusshare.00015/UDS-Trojan.Win32.Generic-54154dc8b4af56f535a8d14d9c8187a202b04ca84baf105d69816570c0b0ce10 2012-10-19 01:32:48 ....A 20480 Virusshare.00015/UDS-Trojan.Win32.Generic-541b5a0b74fed26c86c4d997f17e059faee9a5d84829d2f99929885c17f27e8b 2012-10-19 00:33:24 ....A 177664 Virusshare.00015/UDS-Trojan.Win32.Generic-5465b3fb56a23cdac1ef259862f564317f8cf3060a59434439aa554a30c948e2 2012-10-18 22:57:04 ....A 48128 Virusshare.00015/UDS-Trojan.Win32.Generic-5471883b75a50292cc6f3f312e3d78e248d03a207928900aacda73cf8af64cfa 2012-10-18 23:30:24 ....A 755712 Virusshare.00015/UDS-Trojan.Win32.Generic-548c7e68904a7fbb7813c9fd561c57e24caad97e9cde882b40132730455af186 2012-10-19 01:33:44 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-5490d07c0a6d2677c3567de54e340bd0ded8d7c2a3dfd0684f8acf82b3606c80 2012-10-19 00:46:12 ....A 164051 Virusshare.00015/UDS-Trojan.Win32.Generic-5491945c69f59399650e8221708fa2d32948569f7dfb5948796a42d22d71fbcd 2012-10-19 00:40:40 ....A 57448 Virusshare.00015/UDS-Trojan.Win32.Generic-54b097f54b5e473938b65b04e8cd24a273eeea7f9cead6c2332193bc7c6aff97 2012-10-19 02:47:44 ....A 53248 Virusshare.00015/UDS-Trojan.Win32.Generic-54c5b8b640d234d30ceb5a7a83bf6d60690058a675b24fabe87ad3baf28a4d21 2012-10-18 23:16:38 ....A 452096 Virusshare.00015/UDS-Trojan.Win32.Generic-54e836ca8260e3be5aaadd50dce9e9fa427a9da4754b8a5d0a40f4c712445cc0 2012-10-19 01:48:54 ....A 45568 Virusshare.00015/UDS-Trojan.Win32.Generic-558b77379ed938125cd59ba857d8a6df9c75d31e14c535181fe7ea3cad979c85 2012-10-19 00:08:48 ....A 755712 Virusshare.00015/UDS-Trojan.Win32.Generic-561d97ec08bc2eecc696dc6bb158d9af8733073ff2e200459339367cf6139d77 2012-10-19 00:35:48 ....A 573440 Virusshare.00015/UDS-Trojan.Win32.Generic-5639a3196fd02b85bb4daa1b5fda369790714cbea68aa49a3f0ecade2aadacba 2012-10-19 00:29:10 ....A 13312 Virusshare.00015/UDS-Trojan.Win32.Generic-56b14190543111796903fb3b0d812adcabd20826e42fc0b44c6a0571303503b7 2012-10-19 01:35:54 ....A 45617 Virusshare.00015/UDS-Trojan.Win32.Generic-57338c52e3fcc55d7fe11e7e3e06415b9acf25bb7397fb2a0d0bae19b7650f5f 2012-10-18 23:00:14 ....A 129111 Virusshare.00015/UDS-Trojan.Win32.Generic-573422282b81b8c5748ba325c887d16aafca3005f5fa41e57354274a67af9e18 2012-10-18 22:37:30 ....A 80384 Virusshare.00015/UDS-Trojan.Win32.Generic-5772e3a0876eb5113d6f7a0b7e1ea85601a65c72ce528e2c753949b1274a776d 2012-10-19 03:30:36 ....A 73364 Virusshare.00015/UDS-Trojan.Win32.Generic-5c6ae8aa20299cf53cdedf6c1e6a298f8e248d42e4d558a4bb46f833b5fe31a2 2012-10-19 03:21:16 ....A 93696 Virusshare.00015/UDS-Trojan.Win32.Generic-5c8af1200d5d13b22d1c5980a59efd69d2c7fa084313e77cd6cfbc6f6619af5e 2012-10-19 00:46:34 ....A 27392 Virusshare.00015/UDS-Trojan.Win32.Generic-5cad88ddde9fe83973fcc4de20e514408451cf36303660f02cc4d36378e01c9d 2012-10-18 23:32:28 ....A 208896 Virusshare.00015/UDS-Trojan.Win32.Generic-5cc88f4524be06bb8fe2a05de7820f740489db40b0e179a433f00bb07d661b47 2012-10-19 00:09:54 ....A 598528 Virusshare.00015/UDS-Trojan.Win32.Generic-5cd30136d6c02f9277d620b678ee1c4bf0ffbc3a78637f709cd4b2547ad7fc2d 2012-10-19 02:47:36 ....A 22672 Virusshare.00015/UDS-Trojan.Win32.Generic-5ce226780eb89dbc2221ee6cdae333b4766995ed5895dd1815173d80542c68fa 2012-10-19 03:08:10 ....A 122880 Virusshare.00015/UDS-Trojan.Win32.Generic-5ceb069ec3f0b4178ebaeb576d4c307627bb4d6300a78b43807291725995cd0f 2012-10-18 23:43:34 ....A 251392 Virusshare.00015/UDS-Trojan.Win32.Generic-5ced4072c4a25a4311977219372d665a93dcdcc500483e41273225f1641b03ce 2012-10-18 22:22:18 ....A 30375 Virusshare.00015/UDS-Trojan.Win32.Generic-5ceee8fcc4671add17b9bc7bb936b999d8115936779233367cd45bb2534326f0 2012-10-19 02:49:38 ....A 178176 Virusshare.00015/UDS-Trojan.Win32.Generic-5d2824cb14db2ff84ebf795f310d5c1a6a2974d9022316a7ffbbec72a3e839bf 2012-10-18 22:16:40 ....A 102400 Virusshare.00015/UDS-Trojan.Win32.Generic-5d2fdfef40e627b6a8832d283c5154b334a96c7c2736aa024989c939063abd2a 2012-10-18 22:17:36 ....A 175696 Virusshare.00015/UDS-Trojan.Win32.Generic-5d5e487dfc27f526167e8b81116fcffef9219330c3da1218b4ba12d2ebb47607 2012-10-19 01:41:50 ....A 379392 Virusshare.00015/UDS-Trojan.Win32.Generic-5dae80a98442ca20cda7179083d6b4d4f0f10eeff2468786fe48b09b97c39e21 2012-10-18 22:39:44 ....A 16384 Virusshare.00015/UDS-Trojan.Win32.Generic-5dc44621ee6d8a64017554571a1f7d8d2b91f35b5cc150ea60523a7ce3617f04 2012-10-19 02:41:36 ....A 16896 Virusshare.00015/UDS-Trojan.Win32.Generic-5dcc36773d8d18c605501bb41226bf939cef0e3c10793c4388b769c53e036dcb 2012-10-19 02:34:12 ....A 258048 Virusshare.00015/UDS-Trojan.Win32.Generic-5dfea6c562c6cfbb82b3b21e2e544a8b386e3d816a75c9034084b765c583e6e5 2012-10-18 22:46:04 ....A 389120 Virusshare.00015/UDS-Trojan.Win32.Generic-5e451086cc3c27987e446aa21b5a27685255c46aa231bfbf698f22f44630ab45 2012-10-18 23:25:58 ....A 15872 Virusshare.00015/UDS-Trojan.Win32.Generic-5e4e948c2490e9df5af96e204ef50b6e6c3c09f3997ff247b5d975d283e70a25 2012-10-19 02:30:10 ....A 65536 Virusshare.00015/UDS-Trojan.Win32.Generic-5e6f2dd20d5cff15dd9c0d963b59899b0e9daed47829202931df8314efc93f0f 2012-10-18 22:18:26 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-5ea27a9e0cab452ddd157add5843fe02ff2ca550ba0e220dc25e11e6cb2e018a 2012-10-19 02:49:00 ....A 131274 Virusshare.00015/UDS-Trojan.Win32.Generic-5ea54dd9331bbd2d6386401d8f519d74beeb193474486fc8d7fac28494016857 2012-10-19 03:21:58 ....A 386048 Virusshare.00015/UDS-Trojan.Win32.Generic-5ea5ccf83f7ba57597727b7bba6e381f82e5696f976d9f8a0339f0523ed22309 2012-10-19 00:19:42 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-5ed901d8b5501bb1a95c3610be9940fecb58505b053d00a265edd902bb6546d7 2012-10-19 01:37:48 ....A 16896 Virusshare.00015/UDS-Trojan.Win32.Generic-5ed9a557ac1f0eca70c17d8d260d9d7d6ca3e8ce79ceca9417363b94ae4ab25c 2012-10-18 22:41:32 ....A 184832 Virusshare.00015/UDS-Trojan.Win32.Generic-5eef41eacd0bfa23e01660be16e4d9c447f8e902968d86d7f12346234582aa94 2012-10-19 01:27:06 ....A 16896 Virusshare.00015/UDS-Trojan.Win32.Generic-5ef30b3ec75833b1a03c4bc2f9e07739e5dea817823a9383b0b4f079ddfd55a0 2012-10-19 02:13:36 ....A 1081411 Virusshare.00015/UDS-Trojan.Win32.Generic-5f098b81b7d7cfac3af60c58cd5621ab27f4d053fb5fd7bd31ecc2a88f933e2b 2012-10-19 02:30:54 ....A 84481 Virusshare.00015/UDS-Trojan.Win32.Generic-5f1c38a17034963e466411b30fedbaa39b0f6f3464443f55fc6826f726b65bae 2012-10-19 01:52:56 ....A 49101 Virusshare.00015/UDS-Trojan.Win32.Generic-5f257cd4007d56993d8ee141bb099017c310dc560181eb3623217b198e8a8fa1 2012-10-18 22:35:24 ....A 120079 Virusshare.00015/UDS-Trojan.Win32.Generic-5f3ff1713b7f29ff3cee67097745bd50764883c6a4b1cb4e04cc6b5e90601bdc 2012-10-18 23:19:46 ....A 488960 Virusshare.00015/UDS-Trojan.Win32.Generic-5f85d6760f9aba40fc103d812f444912a382fb4f46b4f78d9b00b799595d95bf 2012-10-18 22:39:14 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-5fa70c2831a2ecc07ad48238887f47b9eafad07ccd3e8612f5c8cb4d1130e874 2012-10-19 00:57:08 ....A 909312 Virusshare.00015/UDS-Trojan.Win32.Generic-5fc6fd5f03c43631f25387fb9a268a5b428b5af2f1fd174d0f179c6c953e98de 2012-10-18 22:12:36 ....A 17615 Virusshare.00015/UDS-Trojan.Win32.Generic-5fff5a19b48a1954900938412e4667ed7f19e63a000a2bb27cad586a5fc772d6 2012-10-19 03:54:30 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-600174ad96d1b6a78354311caae7f10696df67e3d1a91fe1c08771b2395b8720 2012-10-19 03:43:14 ....A 811008 Virusshare.00015/UDS-Trojan.Win32.Generic-603e523e18b164b4e0262ce9ae7994f70149235d3dd700059dabf75fcd5e20de 2012-10-19 03:45:34 ....A 135680 Virusshare.00015/UDS-Trojan.Win32.Generic-60412f0ecc00adfb776e5aeb9b57432035f949185fcd3b3075387f475a671164 2012-10-19 03:49:22 ....A 137958 Virusshare.00015/UDS-Trojan.Win32.Generic-6046fe74117039a2085692d8733ed0fd2f8c5230867c9304ff49958dfc074ceb 2012-10-19 04:11:34 ....A 51712 Virusshare.00015/UDS-Trojan.Win32.Generic-60484f32d6438f8fecf7928f11cb9bbee9b6895d1539852f5a7be59d9204b1bd 2012-10-19 03:55:04 ....A 874496 Virusshare.00015/UDS-Trojan.Win32.Generic-604ab7e4ddc3b0555dec4485acdec9bcc0f61ccdf7e0f0804e8687d4b0bedfa1 2012-10-19 03:52:04 ....A 164024 Virusshare.00015/UDS-Trojan.Win32.Generic-605faa82f322f6a7cc946c97f38b25d35b7c671e85a4086aa1b6344b24171501 2012-10-19 04:17:14 ....A 325120 Virusshare.00015/UDS-Trojan.Win32.Generic-6065695ab62c64650796e2461f2135617c3dc2c15c1f2215fdbfbe057301f85c 2012-10-19 03:46:06 ....A 119404 Virusshare.00015/UDS-Trojan.Win32.Generic-6074bbed85eedbbeb7ceadf8c13474ddf7c79424ad4647420e402ca5bf87916e 2012-10-19 04:06:30 ....A 251392 Virusshare.00015/UDS-Trojan.Win32.Generic-6086e7f5d63de2cae47ae112a7e86e88ac0bc16950070cee86748d14a91a1161 2012-10-19 04:06:34 ....A 131187 Virusshare.00015/UDS-Trojan.Win32.Generic-609c140b098e29e2ed324336f31be892a0800f9eae6f4bff794336526a9fdeb4 2012-10-19 03:52:40 ....A 258815 Virusshare.00015/UDS-Trojan.Win32.Generic-60b7c5321f673120ec76261b390ebf047d4d7440751d7be79342a2d5d2a2a7b5 2012-10-19 03:51:20 ....A 182272 Virusshare.00015/UDS-Trojan.Win32.Generic-60b80bbc1e8277a356e7ae5019edbd986f0aa3f1c024646942dec038f9a5efe5 2012-10-19 03:51:04 ....A 190279 Virusshare.00015/UDS-Trojan.Win32.Generic-60bbeb772948d84fc42f6d0fc5fb688492128a0de859add94c2f0afc32f6d0aa 2012-10-19 03:49:12 ....A 560128 Virusshare.00015/UDS-Trojan.Win32.Generic-60e64a8059a3ed325dc55f2615414be92b415c6549bca7af5f14997ca9f8e0b0 2012-10-19 04:35:16 ....A 45617 Virusshare.00015/UDS-Trojan.Win32.Generic-62c39b693378476b7856368ca816b7e2533b9ce8d807400f484e37a6db0d5318 2012-10-19 03:37:06 ....A 497320 Virusshare.00015/UDS-Trojan.Win32.Generic-66472c01849a11c6c09483b111302463a493efa3941c760db2404db58038a63d 2012-10-19 04:41:38 ....A 30752 Virusshare.00015/UDS-Trojan.Win32.Generic-688b11417ffbad30bf839ae5471b0ba01f2610e593d7f9db394860e9b4dca056 2012-10-19 04:52:38 ....A 182272 Virusshare.00015/UDS-Trojan.Win32.Generic-6b42889dd2f6ced386ce77c6821dca84c7ab236f23288b2cd0ffdabc456fca02 2012-10-19 04:48:14 ....A 79242 Virusshare.00015/UDS-Trojan.Win32.Generic-6e52b26b2284aca39514e7f3c0e13cc4226776d750f7aca0770ed6c0506949af 2012-10-19 04:28:18 ....A 527872 Virusshare.00015/UDS-Trojan.Win32.Generic-703179c7d8ed779afeee1dec35d254a458b00733e73b2fd89c81389e09f37d71 2012-10-19 04:49:10 ....A 150528 Virusshare.00015/UDS-Trojan.Win32.Generic-7427be4631904cf92d71b9e725cb300d7d6d24e7a5258e540dd1b539cda5ff21 2012-10-19 04:51:58 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-7ab280274b170a214c9cafb36003c70f82db4b40dc48b2c063fbe6842b80bf04 2012-10-19 04:45:58 ....A 258609 Virusshare.00015/UDS-Trojan.Win32.Generic-7bbd198adb6a93b5da3f04d3332b6dc527879be652ead56590bf6f443e069695 2012-10-19 04:42:44 ....A 18718 Virusshare.00015/UDS-Trojan.Win32.Generic-7d14e8aed56fcf9ac0e1754da9ec7c4569fbf715106fa86a2135bdb8d144afb5 2012-10-19 02:41:10 ....A 490482 Virusshare.00015/UDS-Trojan.Win32.Generic-80635ab5f0cc2c2c121934e712a09723e55e8e4f3e237eb06bb4dd4c1ace62c1 2012-10-18 22:51:18 ....A 462848 Virusshare.00015/UDS-Trojan.Win32.Generic-806b262d88b58ee5dde6b2cfd9795d9da3e66398c73a66e99b77e0fa667cb8e2 2012-10-19 02:26:34 ....A 37470 Virusshare.00015/UDS-Trojan.Win32.Generic-8084836a6f8486a7ce61bdce5d3b92789b83d4fb27d7766c04b8477a809396a6 2012-10-19 01:55:52 ....A 558395 Virusshare.00015/UDS-Trojan.Win32.Generic-8086bafa9ebe7d1dfe7f7e68267559de57f8b4bd043ddac4c074ab0a0ea37cad 2012-10-18 22:56:24 ....A 598528 Virusshare.00015/UDS-Trojan.Win32.Generic-80b09651980ab1f11fb74bd7924c19770ba58220844ac981465a4450b2359dcf 2012-10-19 02:51:40 ....A 74752 Virusshare.00015/UDS-Trojan.Win32.Generic-80b1c789f90ecf1db623c8a6816285d723c3858e2ba21e91ac5a664db40d32e2 2012-10-19 02:42:04 ....A 238592 Virusshare.00015/UDS-Trojan.Win32.Generic-80b63fa9daf6a98abf1581636a89207760042c64e7c978fbfafd245a73a8a324 2012-10-18 22:55:50 ....A 84992 Virusshare.00015/UDS-Trojan.Win32.Generic-80caf04fc220524bf34fd84ec03c006c6c893a061e213226b9af9ec03fe5d217 2012-10-19 01:54:40 ....A 188416 Virusshare.00015/UDS-Trojan.Win32.Generic-80dae2dfb99b1340b0bab69b045340622fe3a6b377d01d3bd976044c9eef9515 2012-10-19 03:23:18 ....A 574464 Virusshare.00015/UDS-Trojan.Win32.Generic-81104a5489afb29edb9e3f27ff907508865ce2317dbe0f6d3d22bc1c10602743 2012-10-18 22:41:08 ....A 467968 Virusshare.00015/UDS-Trojan.Win32.Generic-813a34b04b641ea210af366f0c2a8aa2b5949373389cdcde42adad931077cc2f 2012-10-19 01:08:02 ....A 67072 Virusshare.00015/UDS-Trojan.Win32.Generic-814b37d66047d8db5a8532533c205cb24037b2d05da4c8ef8f4d352eb395d823 2012-10-19 01:32:30 ....A 251392 Virusshare.00015/UDS-Trojan.Win32.Generic-8188514cbc5d634c9b9d0aff08116ca1f9e3e72d62ccc920c3441295871d55bb 2012-10-19 03:22:56 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-819f7a974cade27188810bee4df87d070cca33952a6ab7f441e3e1bd92ccefac 2012-10-18 23:29:40 ....A 268288 Virusshare.00015/UDS-Trojan.Win32.Generic-819faae6ea2daa5c7bb3edad7d17bdb4b0cc410e74531377cb3f56743d12d7b1 2012-10-19 01:37:02 ....A 911360 Virusshare.00015/UDS-Trojan.Win32.Generic-81c345deeb760339d25cb4c2232c1fa118b74a58a6981332081f862c81d1d9d8 2012-10-18 23:50:20 ....A 307200 Virusshare.00015/UDS-Trojan.Win32.Generic-81cd06aca34e5deb4d5270367b017aa59d8659b37fab24599fb19de005a3c1bf 2012-10-19 00:04:32 ....A 172829 Virusshare.00015/UDS-Trojan.Win32.Generic-820116d81904d95fbcfc10af9d1d9d077826f1de607e3be127dd811c3efb88bd 2012-10-18 23:37:38 ....A 76955 Virusshare.00015/UDS-Trojan.Win32.Generic-8231ebf06fff232f7764cb52c8dc0c7ffdf345ed281f05dacc58f57a2bf1d1bf 2012-10-19 01:17:34 ....A 312320 Virusshare.00015/UDS-Trojan.Win32.Generic-8247dfd37b516c95bb902411a2178a407622d87e242a35830d22f2a7a18a760f 2012-10-18 23:32:04 ....A 195072 Virusshare.00015/UDS-Trojan.Win32.Generic-82703758cbd2abcc4d459455f1bfd294560fc86fbe52787db886f206ec22568e 2012-10-18 22:39:30 ....A 27032 Virusshare.00015/UDS-Trojan.Win32.Generic-82735781e33d078f12f2239e9b09e3a770063d3d4ef1fc3a4de6d7f757f665ed 2012-10-19 01:48:30 ....A 143569 Virusshare.00015/UDS-Trojan.Win32.Generic-828051078b089046f8b2be34836195be2332a3755ab28372add11127918e112a 2012-10-19 02:31:24 ....A 81920 Virusshare.00015/UDS-Trojan.Win32.Generic-82c1279667231a13e6d3e3e5f1bbeea3789ffe6b278f265a49017450d2b8b336 2012-10-19 00:13:22 ....A 603648 Virusshare.00015/UDS-Trojan.Win32.Generic-8305b79554c7d1e714d3d074a464919aa4c9cf14d9bc8b60ef4b12920ff27c0d 2012-10-19 00:31:28 ....A 291936 Virusshare.00015/UDS-Trojan.Win32.Generic-83300740cb638debfb83d0c122d8fe2a2f5bc3e9b8c091bcc75cb44ca03ae6cc 2012-10-19 02:05:10 ....A 86193 Virusshare.00015/UDS-Trojan.Win32.Generic-83c4fff4d2b14f50ed638d8d9ea1f58b9323d52c8c030684f45c66d4aa0d6a52 2012-10-19 02:03:22 ....A 166425 Virusshare.00015/UDS-Trojan.Win32.Generic-83cd9c7e0131a77520d66d48669611e8b62c32e8490744781f5672a4decd0ca5 2012-10-18 23:58:16 ....A 45568 Virusshare.00015/UDS-Trojan.Win32.Generic-83df2d0d7f5b5e3b7c8fbd191404843985c2cac4b12b463d1a1f26cdf04c189a 2012-10-18 23:01:32 ....A 182870 Virusshare.00015/UDS-Trojan.Win32.Generic-83f9b01f5f670223514f8c1e4047c42e4592fc554c695a7d3a1a2b02f48b8738 2012-10-18 22:47:14 ....A 1064448 Virusshare.00015/UDS-Trojan.Win32.Generic-83feb2c52d39445a3c5ae0c9f93550fd064cd8bb2eb6e0ce3c4934084454cdb7 2012-10-19 03:11:40 ....A 1206072 Virusshare.00015/UDS-Trojan.Win32.Generic-841ea30e0b95390ffcb37e467ac047fd774fc5c684b5f2e2b77a10ccca75585c 2012-10-18 23:07:30 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-843e67a8baa01cd9a6089a5b1e1d94d364fbcf2a643b4fd0a289ab93f8ba4aed 2012-10-19 02:30:46 ....A 141312 Virusshare.00015/UDS-Trojan.Win32.Generic-846abf785e9dd0c1a9b2643aa12f0dba1cd5a4bc50fd65d7eb0e9b15f564925f 2012-10-18 23:52:40 ....A 177664 Virusshare.00015/UDS-Trojan.Win32.Generic-84a97bb3ae512eafc8ef051a121a9a0bb3dccc8a68a3845d0624136e0a16f757 2012-10-18 23:58:26 ....A 425984 Virusshare.00015/UDS-Trojan.Win32.Generic-84c20df213ed8003e0b8f98a3727f41c3d46a1f71c73a0d943e4887b59e4d21d 2012-10-19 00:28:44 ....A 16896 Virusshare.00015/UDS-Trojan.Win32.Generic-84e27d04ac86031b27f678da190a0298ea483d72c1aa7e19a7b88ed92316e27b 2012-10-19 02:50:28 ....A 8195 Virusshare.00015/UDS-Trojan.Win32.Generic-8508d9207546577d2d3a3b00a691c7cc3ff684d67dab57b198c2b7bac8c76db8 2012-10-18 22:50:44 ....A 60928 Virusshare.00015/UDS-Trojan.Win32.Generic-8521d3335041bffedb98e20c6dc38d22f8b16395d740bba6d0e64e170d5e09af 2012-10-19 02:19:44 ....A 198923 Virusshare.00015/UDS-Trojan.Win32.Generic-854d0a960e6072ec54ab8ceb323846f1ad872a0a7fe19a3d1b06d3f8fece7ce1 2012-10-18 22:50:10 ....A 46162 Virusshare.00015/UDS-Trojan.Win32.Generic-857524046f5f476ff73feea851a8a8cf6d12625678452d8db15a9f5ce13f7ac7 2012-10-18 22:49:14 ....A 655392 Virusshare.00015/UDS-Trojan.Win32.Generic-857df83ada4a144c124df3ea5152a6a73a3125a677d8c3bca68a0f3270fb4633 2012-10-18 22:34:38 ....A 117760 Virusshare.00015/UDS-Trojan.Win32.Generic-85b38fccb42d25d988640b6983cf52734b30fff6bbbb89674c1f1da3b1e8597e 2012-10-18 23:13:26 ....A 145722 Virusshare.00015/UDS-Trojan.Win32.Generic-85ca8d8693d845ec3290be47cd5d74cc7b5c365d5f6cc5a7c5ba67c0b572db5f 2012-10-19 03:09:54 ....A 45617 Virusshare.00015/UDS-Trojan.Win32.Generic-85d628dac6fed22a433fff48b80aa7cd05e3cd4056f27434220e88afe5cf281b 2012-10-18 23:26:06 ....A 608768 Virusshare.00015/UDS-Trojan.Win32.Generic-85ddbb50da45f8c1174001e7062e4a17a5cd4a3be41fcc57395f2148b18f7e01 2012-10-18 23:21:10 ....A 2048 Virusshare.00015/UDS-Trojan.Win32.Generic-85dfcf4b224a902f25040dfe4dff133a1b485d9f19598b1be4e7268c1a07d0cb 2012-10-18 23:19:44 ....A 74752 Virusshare.00015/UDS-Trojan.Win32.Generic-85e5ec33480c042ce934c923503908d4bb75678c701ecd4d20e802573ede2982 2012-10-19 02:03:40 ....A 870912 Virusshare.00015/UDS-Trojan.Win32.Generic-860639d7d90ce30149566509b3c82ead5569d9e02358caf2172037d9b53d26ba 2012-10-19 01:16:52 ....A 104448 Virusshare.00015/UDS-Trojan.Win32.Generic-863577ec3665136d078ec7b0bc6a3abd61c8a4e782dbd5d33ca70c9bd56818c1 2012-10-18 22:17:30 ....A 41391 Virusshare.00015/UDS-Trojan.Win32.Generic-863cb0c638f4bcf87ed9364d793d41bd43458d64ea825482aacfbf59dec8d2e7 2012-10-18 23:04:28 ....A 250000 Virusshare.00015/UDS-Trojan.Win32.Generic-865ba3020ea36e0e1eada3345b2887743c176e2dc33c6c157a5bebc32e2a74fe 2012-10-18 22:39:36 ....A 608768 Virusshare.00015/UDS-Trojan.Win32.Generic-866530a9780d5bdd17e000a17e94906cfaf2dd0501c0d7c6d8a899300e0dca60 2012-10-19 00:05:08 ....A 271360 Virusshare.00015/UDS-Trojan.Win32.Generic-86a6b1d5722901df45dd3395d693cf473a7f21e8e965db6b3ef78c9c7bba3110 2012-10-19 01:47:28 ....A 33631 Virusshare.00015/UDS-Trojan.Win32.Generic-86a73f80dc0ed51935a5d505fb90fd0eb43d9c925a34915e3636a9a60a34de55 2012-10-18 23:35:14 ....A 174095 Virusshare.00015/UDS-Trojan.Win32.Generic-86b8fb1a47a27199ee5c2a4b173cd566b9472c1d7a32030e93c913bda58c0067 2012-10-19 00:23:28 ....A 589824 Virusshare.00015/UDS-Trojan.Win32.Generic-86f4983da637ff72ee797051ec2144fee0d77a31e57515a7828c1f3b199ce805 2012-10-19 00:57:00 ....A 41056 Virusshare.00015/UDS-Trojan.Win32.Generic-86f733b69e3df656205bd6840376084dc5ce87b4f1cfac83f3ec30b0d9fa5403 2012-10-19 00:33:10 ....A 651264 Virusshare.00015/UDS-Trojan.Win32.Generic-8716a7c92fa286988ee8d0d2f991b8d1c12ed2a47147a2d0b401f63f92b8ba34 2012-10-19 00:56:10 ....A 66941 Virusshare.00015/UDS-Trojan.Win32.Generic-872c460491f2d5421455101cd3f96bedf51b10ba1ac04e4fc3b21dc918093b1c 2012-10-19 03:23:40 ....A 80654 Virusshare.00015/UDS-Trojan.Win32.Generic-87483ebb1b4e923cf3ca5c43c2278b12429b68a97c1650c44dd322ffa11c73d8 2012-10-18 23:17:58 ....A 125321 Virusshare.00015/UDS-Trojan.Win32.Generic-874b3a420e1f0b7e73a174e16215d170e3d84eb55043c2effb522d9f5aa9928c 2012-10-18 22:36:50 ....A 155083 Virusshare.00015/UDS-Trojan.Win32.Generic-874c1271bab5d331ebcb1a1e0302087223a21fc206e106ba91d634a4688e100c 2012-10-19 01:22:18 ....A 101321 Virusshare.00015/UDS-Trojan.Win32.Generic-87773381d3f07de62193f117dd2964e1a8127970401ef57bc4e6962bd3bea984 2012-10-18 22:39:46 ....A 331284 Virusshare.00015/UDS-Trojan.Win32.Generic-87a93397e4952de91436ac4880375d53c0bf4652af2d1ded4240fc0098d8f14c 2012-10-19 00:37:26 ....A 366763 Virusshare.00015/UDS-Trojan.Win32.Generic-87f8df62d8d48702e3377dca3957a45de9c165cf54d9d6280d5e4883aa4cb859 2012-10-18 23:57:20 ....A 338141 Virusshare.00015/UDS-Trojan.Win32.Generic-8807442ae7933b5301ec45a7f3fd06ca5de1da46799831194290265b4240ea91 2012-10-18 23:15:02 ....A 248320 Virusshare.00015/UDS-Trojan.Win32.Generic-88c731495d1aa1a84f024bef7e2e473e6bfd0eca570f75e78035d251ad311bd0 2012-10-19 03:10:50 ....A 714240 Virusshare.00015/UDS-Trojan.Win32.Generic-88d8b456970429ea99591c48a029da01ccf35042c10d7b967f3beed3b1c1615b 2012-10-19 02:03:06 ....A 266240 Virusshare.00015/UDS-Trojan.Win32.Generic-8954e3044e4280bbe4a07f38800b078abe876d7e72e9be0137b241e388f0761f 2012-10-19 00:47:16 ....A 936824 Virusshare.00015/UDS-Trojan.Win32.Generic-896453cf3a26051b86626719bcb4044ca2c2d9543a846cdcf6400726cae5b70e 2012-10-18 22:59:08 ....A 3136 Virusshare.00015/UDS-Trojan.Win32.Generic-8974524cb8ee29b834ac8173aad2f9e5f3e81509be1559e76c38ec4006e2c608 2012-10-19 01:22:46 ....A 47104 Virusshare.00015/UDS-Trojan.Win32.Generic-899192b2ad0393afe26b4f2916a2e7c709f87429c785d0d06a6f929bcad2b62f 2012-10-19 00:32:06 ....A 67966 Virusshare.00015/UDS-Trojan.Win32.Generic-8a25f7db8b78ee6a860af18add7822c4995141af89b41611a6afc170d703e75f 2012-10-19 02:19:40 ....A 334061 Virusshare.00015/UDS-Trojan.Win32.Generic-8a33511d0b8b3f9bb1f4f7260becafd6cb54a9ed6b978f6a46eb5181ce562be3 2012-10-19 00:40:40 ....A 386541 Virusshare.00015/UDS-Trojan.Win32.Generic-8a4de18065ac09c38f738df32cb708bad8a1828032c867cb64ea34a57e275b68 2012-10-18 22:42:22 ....A 55808 Virusshare.00015/UDS-Trojan.Win32.Generic-8a7aefea11de0262f4d80ac6dc0846d3b8366fb7bb92497bc72926ae15c413c8 2012-10-18 23:50:54 ....A 27648 Virusshare.00015/UDS-Trojan.Win32.Generic-8ac3621024c981b0c9ae875995d86b0def2ed3ac47aa822d8678f5b2a4ba3d12 2012-10-19 00:51:26 ....A 76389 Virusshare.00015/UDS-Trojan.Win32.Generic-8ae80844608e7f4629e72644b1060e4bcd8764ec4f8604a4af21a004936e1680 2012-10-18 23:14:52 ....A 199680 Virusshare.00015/UDS-Trojan.Win32.Generic-8aed4421a0299c96514e2b0a0ed10f72ca4d42a7237b60bdfb7fa011434075f6 2012-10-19 01:32:38 ....A 551936 Virusshare.00015/UDS-Trojan.Win32.Generic-8b008fea27930c3663a073504ba0d4158bb9f6b669f57d334f85fd7c13d55258 2012-10-19 02:03:28 ....A 496291 Virusshare.00015/UDS-Trojan.Win32.Generic-8b5194dea55b9ed07b105b80b4dd5623a8e527fb79654619a0679167e290a9e2 2012-10-18 23:25:26 ....A 110592 Virusshare.00015/UDS-Trojan.Win32.Generic-8b78bcf92975129750d478423e7c3f64800d44f3d68d996044d5d5d64d757c65 2012-10-19 02:29:10 ....A 166665 Virusshare.00015/UDS-Trojan.Win32.Generic-8b7a0f08585365f6ed6b24ae8812915402698df98172ec82d29ab1c3d1e19a66 2012-10-19 00:53:48 ....A 121856 Virusshare.00015/UDS-Trojan.Win32.Generic-8c1125e883d0f95ddd1ff264b24c9b38850398abb17560855e72c6fd0c94f598 2012-10-19 02:22:46 ....A 181908 Virusshare.00015/UDS-Trojan.Win32.Generic-8c167eab2e267c57642693b46252a64e2a7ed4387572e874399ffadc8a1cafb3 2012-10-19 03:30:30 ....A 101321 Virusshare.00015/UDS-Trojan.Win32.Generic-8c4c2fa9d3c75aa9979aa366c85ae6866b2c4f7505e24a02b4af9307ce3f866c 2012-10-18 23:05:58 ....A 251392 Virusshare.00015/UDS-Trojan.Win32.Generic-8c7911f24c4ac77bea074470c804eaaaa0e8b1d81ac1ba334487d07cba76cea6 2012-10-19 02:39:12 ....A 60510 Virusshare.00015/UDS-Trojan.Win32.Generic-8c79fdee1585b6b10f9c4e5550b14bbceef0718373854faa65b2bcc4fe844e87 2012-10-19 03:12:52 ....A 236544 Virusshare.00015/UDS-Trojan.Win32.Generic-8c7eacea028388d3f4b0ca3061cc2386174af9a894a666abda3fa38ba3b55b36 2012-10-19 02:24:38 ....A 99840 Virusshare.00015/UDS-Trojan.Win32.Generic-8cb6b6ec1f9ce30f96ea0f1c2fa30dc17208deec5bf61ca7fbf628f7bfea10aa 2012-10-18 23:41:54 ....A 80192 Virusshare.00015/UDS-Trojan.Win32.Generic-8cbe3d3abeefc4e90afca9881c8af7b647c3afdde0620e728b799fc68d539615 2012-10-19 02:49:50 ....A 1499136 Virusshare.00015/UDS-Trojan.Win32.Generic-8cdda843d2fddaec770788ffe6f42e00fa2bc4a18f9e79acd22678a8877e5fa4 2012-10-19 02:26:04 ....A 211441 Virusshare.00015/UDS-Trojan.Win32.Generic-8d4da512fa1f7dc6e8f28f60b8aa2dea4b0271c94bbf3b377b9b207727366599 2012-10-19 02:16:40 ....A 171857 Virusshare.00015/UDS-Trojan.Win32.Generic-8d50c40100048f71fd120201fc7d509d80a1a7f4b47eb829665255e5deb757a2 2012-10-19 01:58:20 ....A 61320 Virusshare.00015/UDS-Trojan.Win32.Generic-8d53cde3aeb0e98b6cf86d5c9a55d4588336c99328b3c22ffcf69aa9b031b89d 2012-10-19 00:46:34 ....A 5235200 Virusshare.00015/UDS-Trojan.Win32.Generic-8d5d4df294094f575af590c7b865c48fcd543a8780b259be2ccbefef2412140a 2012-10-18 23:15:56 ....A 86016 Virusshare.00015/UDS-Trojan.Win32.Generic-8d933793c6e708434fd2c689f2c9f444ca99d37598a97092791232e0facdb418 2012-10-19 01:32:38 ....A 251392 Virusshare.00015/UDS-Trojan.Win32.Generic-8de96a6f6805e9210f8d65674a6a4b838a76cb74a0a25184649750cfdd45b297 2012-10-19 01:27:24 ....A 177664 Virusshare.00015/UDS-Trojan.Win32.Generic-8e3b499fe65772f1a7ea576e811c7dbf9ded336e3531a83700a0a31841391cbc 2012-10-19 00:37:34 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-8e5b31437d01ed694c1215f0c08e51295a61d9e26cd1645f0f8eb29c8587066e 2012-10-19 01:42:12 ....A 137223 Virusshare.00015/UDS-Trojan.Win32.Generic-8e925bee9d700c1a1c5bbf7d7962c6b27ac8a6562dca4494df4b92305ee945ba 2012-10-19 00:43:24 ....A 20992 Virusshare.00015/UDS-Trojan.Win32.Generic-8f038e32d36aea8a4bae4d131e888a44f2fbee92c4fd0b23d934b84bbcfeaa79 2012-10-19 01:33:34 ....A 58979 Virusshare.00015/UDS-Trojan.Win32.Generic-8f0e2aff8c681a4748fbbf1cd4796a15bb17f4fd5a8a80ebf9ee247895f78ae1 2012-10-18 23:24:30 ....A 78848 Virusshare.00015/UDS-Trojan.Win32.Generic-8f50a717fe590cf325eb2e232a9de36a09ca2b50676a953a77683044c5652100 2012-10-19 00:54:08 ....A 15872 Virusshare.00015/UDS-Trojan.Win32.Generic-8f7394128d1504996aac3b5efae5b807140e1672707c59644a6dce6251fc7fff 2012-10-19 01:17:30 ....A 307154 Virusshare.00015/UDS-Trojan.Win32.Generic-8fe1045645d878c023a806507e50bf95095492e60feacca9156ccf0cd304acdb 2012-10-19 02:29:12 ....A 362932 Virusshare.00015/UDS-Trojan.Win32.Generic-8fe20a762eb4e97774465a658c77748ebc8c2f7c7ea0237e87002b3f43c0cf14 2012-10-19 00:58:28 ....A 90112 Virusshare.00015/UDS-Trojan.Win32.Generic-8ff9d7f7d43ac9039e8aa93c1e918f623be21e7cd44ce20e0479e779228710c2 2012-10-19 04:43:54 ....A 45617 Virusshare.00015/UDS-Trojan.Win32.Generic-9d783ac6667e51a424454dd64bb25b9db9992459a6609553a26b3046842d9213 2012-10-19 04:56:20 ....A 174080 Virusshare.00015/UDS-Trojan.Win32.Generic-a2497c1f28176a2708c260fda4a37baeac3459cae3a0bb8a95a1eb67acaba0fe 2012-10-19 04:31:08 ....A 296448 Virusshare.00015/UDS-Trojan.Win32.Generic-a4ab232fa53768e58504acc0268b3ce78e18d6774b99c5478305ee6896c076aa 2012-10-19 02:34:42 ....A 842752 Virusshare.00015/UDS-Trojan.Win32.Genome-375bb7b28891e5b1f21cbcd5f3d153d77399ae05656ecce998910dd925cb4b54 2012-10-19 00:23:26 ....A 2138263 Virusshare.00015/UDS-Trojan.Win32.Gofot.amo-5e539b614faf941899cca27c5e4f99bf1cf1075f2f2af45b07c0ce179cb14bbf 2012-10-19 01:48:46 ....A 41472 Virusshare.00015/UDS-Trojan.Win32.Inject.sb-3d939f450fb534b1c36f4a995131b50c1187d64dedba7edc76e7bfc3dc95fd12 2012-10-18 22:53:16 ....A 336993 Virusshare.00015/UDS-Trojan.Win32.Inject.wiur-89761302415ca81be11af9de45e705a773b3bbe0c9ca610796659e7b369e68d8 2012-10-18 22:28:44 ....A 117076 Virusshare.00015/UDS-Trojan.Win32.Invader-343fc3f31edfbac8afd1958b04ceb091110e48f8d524c44e949b29d398e2c602 2012-10-18 23:27:14 ....A 75994 Virusshare.00015/UDS-Trojan.Win32.Invader-349cacbc202a4e5ad6bd378fd836d9340df0c67acccf8f31c826a8ada2fde60f 2012-10-18 22:19:18 ....A 375808 Virusshare.00015/UDS-Trojan.Win32.Invader-8d83efcf7acaafd791798d3c30cafe5a64c795b604cc2f2cbdfec338c0564353 2012-10-19 00:47:02 ....A 355298 Virusshare.00015/UDS-Trojan.Win32.Jorik.IRCbot.jbo-87ad7c02f203d3b97d9b647e0e320fc81252787672801b9b54f4c678d9cf4615 2012-10-19 03:37:26 ....A 129024 Virusshare.00015/UDS-Trojan.Win32.Jorik.gen-19a765826c021fb6daae373fcfa738bbcf6635e7f1978f1969d3ad9028fbc560 2012-10-19 00:49:22 ....A 363180 Virusshare.00015/UDS-Trojan.Win32.Llac.kdnh-37435207e55df1152b9b2ef1538e99e3340f6c55a303f20c06a2a7df8d9c51a6 2012-10-19 01:29:36 ....A 236737 Virusshare.00015/UDS-Trojan.Win32.Midgare.avmd-8d5d8c53563c6aebe1f3036b642d7034dce1917e07a4119a4fe4096f6ad286c5 2012-10-19 00:35:58 ....A 2854912 Virusshare.00015/UDS-Trojan.Win32.Patched.lm-84dec461d98cd17a634161d9a7ec72efad96cf9beca80b58b5c5997bab34ad12 2012-10-18 23:04:26 ....A 532992 Virusshare.00015/UDS-Trojan.Win32.StartPage-3119dce3a63003d0526b20ddb6b85a3122e440a281830acf1b59a5eda07c6a63 2012-10-18 22:35:10 ....A 33996 Virusshare.00015/UDS-Trojan.Win32.StartPage-8dbeccf9b4e4f3ebebbcb1f33fb330795e241507d54ab74536409aa8e22f47d3 2012-10-19 03:51:06 ....A 573440 Virusshare.00015/UDS-Trojan.Win32.Starter.yy-607af910b37b541fa5ba18ca0378fd8705e10f825feb0a6929989bd2695707f9 2012-10-18 22:13:18 ....A 92160 Virusshare.00015/UDS-Trojan.Win32.Stoldt.feh-88ce14cfd39f4de0fa9ce91467c5eca8950eb0066d5a4490c2c16061e6e7ebfe 2012-10-18 22:36:02 ....A 91648 Virusshare.00015/UDS-Trojan.Win32.Stoldt.ffs-3e96934f57a7ddb893e6cb776e85fe15286e52b183ccbaaed1679be4431df7e3 2012-10-18 22:38:48 ....A 90112 Virusshare.00015/UDS-Trojan.Win32.Stoldt.ffx-81a66bad0d363b10b27789752303b4c7b0b10a10ae51ec4471fe770e45f86636 2012-10-19 00:48:58 ....A 91829 Virusshare.00015/UDS-Trojan.Win32.Stoldt.fgf-529243a6d053ea5ac13cd203f0a0cc23734349cd887136ebe7bda1d82b9cd812 2012-10-19 00:09:08 ....A 34408 Virusshare.00015/UDS-Trojan.Win32.Stoldt.fmt-8c0d4bbfe45302704116dab97e9a8af648d8e51af2e9bf1f18f3286eda0596f8 2012-10-19 01:08:52 ....A 89600 Virusshare.00015/UDS-Trojan.Win32.Stoldt.fqh-53a02f40e16953bf47877c94e31578c577224016c86a97a09e975075efea5bd5 2012-10-19 01:33:54 ....A 89600 Virusshare.00015/UDS-Trojan.Win32.Stoldt.fsg-8e21bae9ecc6ca07a59ed9677bb5a8644f32edb08e16dc24ff1b792506edc0f9 2012-10-19 02:28:46 ....A 91136 Virusshare.00015/UDS-Trojan.Win32.Stoldt.fwg-8e38afef2fe56ff47894c18a57b2759e697575c9219b7d97b3e1bf592df2bc49 2012-10-19 01:15:00 ....A 92160 Virusshare.00015/UDS-Trojan.Win32.Stoldt.fzx-8c461906e367ecdcae84d135ea63aa1f535313e8dad365e9842171f900b5b95c 2012-10-19 01:04:16 ....A 169802 Virusshare.00015/UDS-Trojan.Win32.Swisyn.argm-82a0b591a386fc9390782716a6c78282ff2490636e8115e89a09ae77007bd208 2012-10-19 01:06:18 ....A 425472 Virusshare.00015/UDS-Trojan.Win32.Vilsel-8a1acfae2557ba560151c58363e8a54909be8dad80ca02c4c5c250993294a352 2012-10-18 22:09:44 ....A 1720246 Virusshare.00015/UDS-Trojan.Win32.Wecod-38a17d0e6d444579176b0c79c983cf5536d7634d60880a0398a0ab9bca0a40c4 2012-10-19 02:27:44 ....A 544768 Virusshare.00015/UDS-VirTool.Win32.Generic-319d5525d288d49c72efa42e60b106b7dfdf7cb2edd74e479f3b56c64e668290 2012-10-19 02:01:34 ....A 1331712 Virusshare.00015/UDS-VirTool.Win32.Generic-33f1d0dbb55d72ef47f4a4dbd38b382340ba3e1743d7cb8545050638e6f0f42b 2012-10-19 02:25:26 ....A 66048 Virusshare.00015/UDS-VirTool.Win32.Generic-35293360eed19885259320eb8dbfb26f8716aad69dd2c137a05cfca633bb1384 2012-10-19 00:24:58 ....A 753658 Virusshare.00015/UDS-VirTool.Win32.Generic-35ebb162e363313ab557a10c2d5e27b9f01699adf916309b4c56bd4ea5bbc528 2012-10-18 22:45:14 ....A 835728 Virusshare.00015/UDS-VirTool.Win32.Generic-3a405dd07e1cc880f2ad83f30308e7f19d940469eb4d59578bb08879fd30a10d 2012-10-19 03:23:24 ....A 512000 Virusshare.00015/UDS-VirTool.Win32.Generic-3ee29b81e8267f6e7ac37134e5557cdd4a62794249b86c411d63ee1f7bf7c592 2012-10-19 02:31:30 ....A 312320 Virusshare.00015/UDS-VirTool.Win32.Generic-522042a3d95c2bf554751d7d5899c0e9f2e37d24f3e393730f6977498f024a61 2012-10-19 03:28:44 ....A 196608 Virusshare.00015/UDS-VirTool.Win32.Generic-5c864aca238f46f359180b633d07e94dd5c605e1dbe11b19260896523a0b4307 2012-10-19 01:13:08 ....A 1835008 Virusshare.00015/UDS-VirTool.Win32.Generic-5cb56d7c81d118e409378c05842bf0db3c700b8ac31da7e566b72fef7ed7e4ad 2012-10-19 03:43:10 ....A 370688 Virusshare.00015/UDS-VirTool.Win32.Generic-609659f9566556b32e4b4ba19b756143486ce7490003f6b90fe226c50f3da539 2012-10-19 04:05:06 ....A 147456 Virusshare.00015/UDS-VirTool.Win32.Generic-60e16c1ce6b6029d632fff6954683e8f0727a497fdd680e002eb222105be08df 2012-10-19 02:20:34 ....A 1391104 Virusshare.00015/UDS-VirTool.Win32.Generic-80c43207e93256032960d18e32769cd0b3883d511c19602743fb1f8bed4beef0 2012-10-19 01:11:10 ....A 114688 Virusshare.00015/UDS-VirTool.Win32.Generic-810e0755865cf3c3bcd0a246337acc4addcbf36b53208d5b7987a921d25259e4 2012-10-18 23:31:42 ....A 127488 Virusshare.00015/UDS-VirTool.Win32.Generic-8512345d253b43f489dd0af3d9f43d46b4198783d7e26e839e970fb3a43d4852 2012-10-18 23:47:24 ....A 2159039 Virusshare.00015/UDS-VirTool.Win32.Generic-85d5da8a8d2f054601f774cf4a9e11416b6a759b5baf5593d4cac2dbf611d663 2012-10-19 00:29:00 ....A 310784 Virusshare.00015/UDS-VirTool.Win32.Generic-8bb53b5984d74dd30cb7a95b2ac79f74273ea0c964bab352ad513ec61d2ab383 2012-10-19 02:46:28 ....A 786432 Virusshare.00015/UDS-Virus.Win32.Agent.z-3e169bd4e5d9ebfb5546345c3052dc709c6e1a4e2f42810cb7c21077e2b28b1a 2012-10-18 23:40:18 ....A 565248 Virusshare.00015/UDS-Virus.Win32.Agent.z-58f8944896919701f5b54b1cba4d23c7de93bc0d033e493a222ef3f2a8f4f0ac 2012-10-19 04:51:22 ....A 155648 Virusshare.00015/UDS-Virus.Win32.Agent.z-9d0bc193ee63465a50f3e1ed4b6ef5dd3f4c8ed74374043bf9af831002ce333e 2012-10-19 02:41:46 ....A 207876 Virusshare.00015/UDS-Virus.Win32.Generic-8760d04f142f1dde3cac465148d5d597f1f1b926a85353bc43d107fa59963a8f 2012-10-19 00:40:28 ....A 225280 Virusshare.00015/UDS-Virus.Win32.Induc.b-50617c34b92f735ff3176a813c901ca634d884098f2671cb732f60a1992d5023 2012-10-18 23:30:16 ....A 1368096 Virusshare.00015/UDS-Virus.Win32.Induc.b-542c488dbee85fc439552b0e6d9ea13bd4e55d494776c6106782fd98b56eac45 2012-10-18 23:41:18 ....A 1130496 Virusshare.00015/UDS-Virus.Win32.Induc.b-54c419a33bf0d58bcdc6c4400875fd7d373cf63139de3e731a694769cc5639eb 2012-10-18 22:40:58 ....A 625696 Virusshare.00015/UDS-Virus.Win32.Induc.b-874f2964bb370bd7280a2067884519cc0a6425af525fd178b1cfe3da3b8e129b 2012-10-19 00:02:54 ....A 40968 Virusshare.00015/UDS-Worm.Multi.GenericML.xnet-35260991cb8640b0fe52a26d7f50238acbccd48e125228b2aade226b1c551d13 2012-10-19 03:47:06 ....A 878860 Virusshare.00015/UDS-Worm.Win32.AutoRun-60e9ad2982d1d2909920db2e92941ec49864671885c2c7534d51a033f3a09c73 2012-10-19 00:20:14 ....A 81920 Virusshare.00015/UDS-Worm.Win32.AutoRun-88bf146fb637a2d6014e1b2689a79811dbd47dfeee010bed3fbf20feb5b23d69 2012-10-19 02:31:02 ....A 768413 Virusshare.00015/UDS-Worm.Win32.FlyStudio-36874820a1c93a3e11779bf0c47c8f1e9e6ed83f66a15d1e8a4628061008a18c 2012-10-18 22:39:36 ....A 565544 Virusshare.00015/UDS-Worm.Win32.FlyStudio-36b617a5563ff57b6043d411cc9aed8497738b7f4b3bc7ef39b54ada489ac78e 2012-10-19 01:25:36 ....A 974575 Virusshare.00015/UDS-Worm.Win32.FlyStudio-38845f6664f040b8aead646a5c7a40add7650ca6f0819de247874d05c3e4bb0f 2012-10-18 23:01:02 ....A 983011 Virusshare.00015/UDS-Worm.Win32.FlyStudio-50816b2673929fcfb66a8fb94286795183f14d94a061a64cd9d58c49a976996f 2012-10-18 23:00:34 ....A 709870 Virusshare.00015/UDS-Worm.Win32.FlyStudio-565d8bfef3232ec6b54583eb140b627d9b47e78066602f3e5dfdf745615169db 2012-10-19 04:46:32 ....A 931829 Virusshare.00015/UDS-Worm.Win32.FlyStudio-788df35966e6e6b8c8974cb9204e53b0cffa53b5079f313bf8058f498cb04462 2012-10-19 03:32:20 ....A 555587 Virusshare.00015/UDS-Worm.Win32.FlyStudio-88601297138ad92c89be9125c7425905ab9edec30cd66960e4ec408bd756fa8e 2012-10-18 22:48:30 ....A 539761 Virusshare.00015/UDS-Worm.Win32.FlyStudio-8c2109091b6111ebd9487dfada0b58225bbbe692a7c3e2082ae44b973d894bf9 2012-10-19 02:25:34 ....A 899392 Virusshare.00015/UDS-Worm.Win32.FlyStudio.pef-389db6586d2404fe4214ebc2239b49b821eea344243170975f4d94a210f17e94 2012-10-18 22:56:50 ....A 191488 Virusshare.00015/UDS-Worm.Win32.Generic-37bea257dce28dbac3ecda94db2498f8fa20a1b74d290c3df0bc26537a586a4c 2012-10-18 23:27:18 ....A 614400 Virusshare.00015/UDS-Worm.Win32.Generic-392cf9626f7cf9c39c4fc9aa3af94d6840d244af07b675aff017b07e45d0f8b1 2012-10-18 23:33:28 ....A 25700 Virusshare.00015/UDS-Worm.Win32.Generic-50b59f1c41afe2be7c5ba2af1a5d95636112a17f942fec399c65984a9c997cba 2012-10-18 23:01:02 ....A 208384 Virusshare.00015/UDS-Worm.Win32.Generic-50e204a784390de49de47a392da34823f627c756e6b731feafec541f964a22be 2012-10-19 03:12:58 ....A 51712 Virusshare.00015/UDS-Worm.Win32.Generic-50e372050f05782c73527846e35fd364fff589323305a3c363150875edfd379e 2012-10-19 02:16:18 ....A 218624 Virusshare.00015/UDS-Worm.Win32.Generic-510e7cc63b91e8ffb60ede651a57d728653b99c6d8504dee14eff3e14f5d0ca1 2012-10-18 23:23:14 ....A 466244 Virusshare.00015/UDS-Worm.Win32.Generic-5e3e370afa08838b5f99e8252706d648bf140fd0c34383a32c4b6eb33e99f54b 2012-10-18 23:01:54 ....A 190464 Virusshare.00015/UDS-Worm.Win32.Generic-804fa4aa7f9c275a7057c0f2326a7a8f26d83a59f33e232a86b410a40f90c21a 2012-10-19 00:59:04 ....A 191488 Virusshare.00015/UDS-Worm.Win32.Generic-8ba0e35862c94c3a403263f5d865025926ab9a78acc694370b6976cb90db2495 2012-10-18 22:32:18 ....A 1511494 Virusshare.00015/UDS-Worm.Win32.Runfer-3f7d71a794987c40e0b6154d5dbe0a30377efd2ef3258e2becdd38d7514dd444 2012-10-19 04:47:02 ....A 1317155 Virusshare.00015/UDS-Worm.Win32.Runfer-7d444b3db728edc6e9093a91cf1fe6aee6a80981d9fcc87e961d08343ac67d9e 2012-10-19 01:38:04 ....A 3809008 Virusshare.00015/UDS-Worm.Win32.Runfer-8b51aa692dd6430fc31656d99a3c6e731857a3da98d4de991166c1f235cef49b 2012-10-19 01:17:14 ....A 262144 Virusshare.00015/UDS-Worm.Win32.Viking.aa-50bfc18dcbf5679aa2be331d0a3790211eae44aa38c8611bdbe59a928bf676bd 2012-10-19 00:20:34 ....A 251926 Virusshare.00015/UDS-Worm.Win32.Viking.aa-854765441275563be9b1f2c7ba932601f262f8a5d936c798c16ee2ffd3ad6e87 2012-10-19 00:47:52 ....A 1261399 Virusshare.00015/UDS-Worm.Win32.WBVB-85bef3dc7c1b4f6374caee5929207367350880cc4e1dba0a4728bcf4256eb39f 2012-10-19 01:43:56 ....A 126464 Virusshare.00015/VHO-Backdoor.Win32.Agent.gen-51299fb6df7b1335d934cd82ba2ba2c13adddd86cd059a43c432c2f550f53e66 2012-10-19 00:00:10 ....A 712704 Virusshare.00015/VHO-Backdoor.Win32.Agent.gen-54d9a6fe046a76eb5a5a2295a7066a4b990d659a1555eb9a6ba2aacae2c7a30f 2012-10-19 03:42:34 ....A 11846 Virusshare.00015/VHO-Backdoor.Win32.Agent.gen-60550f4c6a64316642ecf3aa4674208a422bffd84ff9e765ad5223fda3662203 2012-10-19 02:50:40 ....A 125809 Virusshare.00015/VHO-Backdoor.Win32.Agobot.gen-32fa84fde6899de5020e36c4df37a7fecde0768077a7980a51b41166c81cfd1d 2012-10-19 01:04:52 ....A 109320 Virusshare.00015/VHO-Backdoor.Win32.Agobot.gen-39b6c21e12b555e252d1d8e1e4d11d76cd3480f61f67fda8cd387a93176ee9c3 2012-10-19 03:04:24 ....A 2334720 Virusshare.00015/VHO-Backdoor.Win32.Androm.gen-33b5ca157bc96c60d6a0b0b00fd528fbe0c9b5088eece08f9e43bfda69cc6250 2012-10-18 22:54:40 ....A 110104 Virusshare.00015/VHO-Backdoor.Win32.Androm.gen-88c0b3068313448974230c81200dea1c1bb86ed258edfceddeafd2df5f6d90b0 2012-10-18 23:53:40 ....A 468608 Virusshare.00015/VHO-Backdoor.Win32.Asper.gen-34721dbd6d20acf95ad11d0b95999c90a062ef55f6f5d8c9989523f2f862dcf0 2012-10-18 23:53:30 ....A 594048 Virusshare.00015/VHO-Backdoor.Win32.Asper.gen-38912a0a89c983fc70a198199751d5085b1e60c6cfc3c37ec35094057e9313ea 2012-10-19 01:27:52 ....A 66049 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-31b1075a7851ef40bc7c96358fd356b4f28c9ce6d3099cbfb4981060722cbbe3 2012-10-18 23:39:14 ....A 118784 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-3ca8537c90cad6ae83d3b3d6f9e9d80af199cdf7cdab220bcb86cb3bccffaaa4 2012-10-19 00:24:08 ....A 14378 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-50810210e1556d8dcae84e993a2165af622fd741fdedc8bf257f58fef89c7822 2012-10-19 02:05:34 ....A 51357 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-53a3ac863cddca4b46f26f00fd19aa5e62801eac074383423a857fc39dad5aa1 2012-10-19 03:33:12 ....A 51200 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-568e7a8729ce70a0df13d5c68c406be844b7278b8b9c7ee80b85f66eb0a64574 2012-10-19 03:51:36 ....A 839680 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-605fe7b34b9f7bff6167f788e6fa85f75ace07c790c42ff76da77d68e985bfe3 2012-10-19 01:22:16 ....A 31232 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-8a1d58260cbf886a5c2ab914b1c2a465a59fa6ab2d466a25cc44e9731841617c 2012-10-19 01:32:14 ....A 299008 Virusshare.00015/VHO-Backdoor.Win32.Bifrose.gen-8e3c0c265b8e9ccdba70c5d6fadc9477fd39d211256f1743cdca300a38f05402 2012-10-19 01:30:02 ....A 1443328 Virusshare.00015/VHO-Backdoor.Win32.Ciadoor.gen-5e3d6ca03135eb9f3fa13166d336d25856835e05fd8645c1130216239cf2b837 2012-10-19 02:26:00 ....A 17429 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-334bf858fda7419b876515e9cecbe3564eff7e69835c153d226b2776ea94fd28 2012-10-19 02:21:58 ....A 82691 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-36231f30e1c9ef86a5b857eb677dc59ce865c0887989153335f5d56c56cf1a24 2012-10-19 02:14:42 ....A 378910 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-378b91dfae4698f5d72aea91e1e5c56610f4b93c392ec94d48e8f2342a9191da 2012-10-19 02:01:58 ....A 355203 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-384df0e7cced1cfb3076ba30a4437206b1b1a03f7faebfaa8da1e00203376683 2012-10-19 02:18:18 ....A 169984 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-3aea283f748d71d7023c33b00aba82e998aa32ac78769e78bb9be9a4eea64034 2012-10-18 22:37:58 ....A 114904 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-3d4c3851e158580efd8ef3dae674346dfef21f5615bcb5a42854897755264c47 2012-10-19 01:59:14 ....A 1179648 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-521186a75c125ab4ef023a512fcf8005ab05eddc7fff101cab03c15391f03452 2012-10-18 22:48:24 ....A 355276 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-55f8da8f76cbdacb7be762c65c92baa690f8f823c63f9c9cf12a11f4019a6f9e 2012-10-19 01:46:52 ....A 168395 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-5cb7a34add0bf2b5cebdadb116fc410b2589057e4155334cb1116f0fbf1c52aa 2012-10-19 00:53:48 ....A 70149 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-5ce9fa7b3c737e9c98b55756ec0ce44c5ca48f17ab06c30d1fd601b6d16f1ca4 2012-10-19 02:33:26 ....A 355207 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-8146a020c2c889a0f88218b45a1efa9195a85de10b5681f4e143514f0c53c301 2012-10-19 02:34:52 ....A 355167 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-880d68708f65ff089c63855cfece4115d47cab45862026b0310d646fd6e8227e 2012-10-19 01:33:12 ....A 262656 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-882699e1299da02cd8216a106953180ae5e86cb924d729b701cec8779ff22302 2012-10-19 02:37:06 ....A 606975 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-88a56bcdadc3c6469e7537144fb91733333027e6e92fb1984db801062ad68299 2012-10-19 00:46:32 ....A 48640 Virusshare.00015/VHO-Backdoor.Win32.Convagent.gen-8eb63b6c200d9811c7ebcc002dfa35a9460a9d21fbfb5f2464998e4b8b6382da 2012-10-18 23:28:24 ....A 62334 Virusshare.00015/VHO-Backdoor.Win32.CosmicDuke.gen-5dcac941afa276871dd93e03f0d9a3ca41fdc82e9ebfc31cc177e7824a6fc4b1 2012-10-19 02:14:00 ....A 61440 Virusshare.00015/VHO-Backdoor.Win32.CosmicDuke.gen-8a2476079c101e33708dbd0b2f9d65b831284d659f94f469eb6c36dc51632c52 2012-10-19 02:04:44 ....A 276992 Virusshare.00015/VHO-Backdoor.Win32.DMSpammer.gen-50175b7495fece24092a6e7da9df7bd1e16cc6ab06ee03b535ae8b084cbd7864 2012-10-18 22:36:54 ....A 1144172 Virusshare.00015/VHO-Backdoor.Win32.DarkKomet.gen-3d9a777a6cef20cca2035555fe941d48456d0eff8bf69f9e60d1c158fd41de32 2012-10-18 22:17:14 ....A 984576 Virusshare.00015/VHO-Backdoor.Win32.DarkKomet.gen-8c3c5aa8dc63a53784874f5c6143f4b049da2ab33ed057620a3c8dc9fb0bcfc6 2012-10-18 23:19:06 ....A 545792 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-34be646a3e35d5fb7ca230496abf4a615bd368dec6267d90407014fd312ea74e 2012-10-18 23:26:36 ....A 545792 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-36ef290668573e3efcd7c044c02a3ef63bb4bf8ebb6209053e7b844fc546b22c 2012-10-19 02:22:14 ....A 711680 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-56ec73c45e3ec9a3c7b48848ada080f2b19a85992dd0214946adbf72a7abd3cf 2012-10-19 00:10:54 ....A 241664 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-5e5e86da70fe3e7302ba381852ed46361e2c437bac81933f9dd8dda5eab104b6 2012-10-19 01:36:12 ....A 283456 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-81e0f56b3af865515162658496f71b499326f557f9738f58737f608e79d615e0 2012-10-19 01:34:06 ....A 85644 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-890bfa4062c59cd8c9a339be9f10d003b9ad2e0378b04902d37719b53b22c2ab 2012-10-19 03:18:40 ....A 321536 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-8a3cf63c5a347c8019e75bc57ec6e0723be1648059778988e4715a9f1b826e07 2012-10-19 02:22:16 ....A 40120 Virusshare.00015/VHO-Backdoor.Win32.Hupigon.gen-8be2845516dedc0f4f3fc06c6a5988865b88d79c374c69392f85956b1cc9c06e 2012-10-18 23:21:48 ....A 708304 Virusshare.00015/VHO-Backdoor.Win32.Kbot.gen-841e1f2c90ec8e551a87ec9014912eec496f50628738fc19d682542e360da825 2012-10-18 23:46:18 ....A 148616 Virusshare.00015/VHO-Backdoor.Win32.PcClient.gen-34ee68ac5da062327a249de6ffba9e44964d1b8da8e49464f21b228e2f94e0af 2012-10-19 01:32:46 ....A 7799592 Virusshare.00015/VHO-Backdoor.Win32.Poison.gen-3c9d9bc32d1f45ceb4c5ee6a1a3f22ec2cb4babd1ef4a0b60c4da710b7a5a1a8 2012-10-19 00:40:14 ....A 77312 Virusshare.00015/VHO-Backdoor.Win32.Poison.gen-513eb37b0902b7141c62fc61b9879cd8e10508a146a9dae2e6dceeec736cdfe0 2012-10-19 02:26:26 ....A 137728 Virusshare.00015/VHO-Backdoor.Win32.Rbot.gen-553d02250052843c216fceb1d15691955ee57c317097be366fcd42a64fa93965 2012-10-19 02:47:12 ....A 307200 Virusshare.00015/VHO-Backdoor.Win32.Remcos.gen-84fb5a0a8d64390af9f84155df19ab64f65cfb4c5ae86be6b7ef95bbb23a16bc 2012-10-18 23:09:08 ....A 852413 Virusshare.00015/VHO-Backdoor.Win32.Shark.gen-3b862df5cd04c7f55a354b8a62aad93ef64e0bf5aa3001ce9a15e229bd65c64e 2012-10-19 02:02:16 ....A 376320 Virusshare.00015/VHO-Backdoor.Win32.Sinowal.gen-83838d8007172fc7f7ba74106fd37463c675693d7d06e1003c437defd799b9cc 2012-10-19 00:39:40 ....A 2953248 Virusshare.00015/VHO-Backdoor.Win32.Small.gen-8010bcbc3c59ff06a4371b2054fd8eb95ba041ade7581b01c7103c8fb2bd8743 2012-10-19 02:16:08 ....A 49664 Virusshare.00015/VHO-Backdoor.Win32.Tusha.gen-8f63a0fa77a19cb61a2ba22913711d655634f1a0dc5dab995db2ff4fd97ee070 2012-10-18 22:14:12 ....A 369221 Virusshare.00015/VHO-Backdoor.Win32.Whimoo.gen-8fb8ac66014d0ee48368c9bc063026578c557c0b9841e92258ffa698930ca36f 2012-10-18 23:22:50 ....A 206524 Virusshare.00015/VHO-Backdoor.Win32.Xyligan.gen-81c2cd3a2d2c5c52f5994ca3ce5e00c65854ccffac2f58c05210856685c938ef 2012-10-19 00:42:38 ....A 62976 Virusshare.00015/VHO-Backdoor.Win32.Yoddos.gen-83b17454dd9979bacd5358bb14a9520fe113755cf0c1ea699f661460119c86a6 2012-10-19 02:32:12 ....A 120320 Virusshare.00015/VHO-Backdoor.Win32.Zegost.gen-34ca1df13291a5baacaabd39cadc16320b932b6714b8c8995856a82810213020 2012-10-19 00:05:10 ....A 112225 Virusshare.00015/VHO-Backdoor.Win32.Zegost.gen-38ac552e50fb55c105655f24ba76ef0245d6f43f441a59dba015c2f00db899ed 2012-10-19 00:40:58 ....A 506880 Virusshare.00015/VHO-Backdoor.Win32.Zegost.gen-54a202fa30fd18b181807e9bfdd6b7f12323b5417317f99c24aae901717f1b0e 2012-10-18 23:39:34 ....A 39333 Virusshare.00015/VHO-Constructor.Win32.Agent.gen-83468766daf66a9c7ec9f9dbb4086c8378dce0f3737f79fc47ff4a86f8d212af 2012-10-18 23:45:52 ....A 666843 Virusshare.00015/VHO-HackTool.Win32.Convagent.gen-800c7c2c4bbf168c94210bc58e5b3788f747b56ad6d525fd653d102dcd69666e 2012-10-18 22:14:34 ....A 4406272 Virusshare.00015/VHO-Hoax.Win32.ArchSMS.gen-365fd695f0282bdeedd9cae7b4b7775050fafb037a39852262af57225f353337 2012-10-18 22:48:28 ....A 43520 Virusshare.00015/VHO-Hoax.Win32.ArchSMS.gen-385ae9940319d9910017b77da85b1aa22bc05240a53a0cb280f1fa93b8ef55ad 2012-10-18 22:18:34 ....A 4352512 Virusshare.00015/VHO-Hoax.Win32.ArchSMS.gen-3a0cfdebbde82e8d245d43eee5ba56f133723febc2d64bc7fe75e09d2026eaa9 2012-10-19 04:05:30 ....A 10304776 Virusshare.00015/VHO-Hoax.Win32.ArchSMS.gen-60c71e03e4501cc4a7cedad500256215a156af76441d540b956e3f223c035402 2012-10-19 00:25:24 ....A 4363776 Virusshare.00015/VHO-Hoax.Win32.Convagent.gen-32fd8a399a84647f24d20433b45578ab18808e918fa85d31df6491564c075f19 2012-10-19 04:18:28 ....A 426496 Virusshare.00015/VHO-Hoax.Win32.FlashApp.gen-602a7fde590e9b83a6b3690746911e2e54ae4eba7c573c925d138b751f42c2d3 2012-10-19 01:43:56 ....A 379904 Virusshare.00015/VHO-Hoax.Win32.FlashApp.gen-8ab2680bdb622fda142d8d8cc3a17eb7e6608e2bb704c15ff337b607f773dcd1 2012-10-18 22:09:50 ....A 263905 Virusshare.00015/VHO-IM-Flooder.Win32.Convagent.gen-5f913f3f5c5f252769e384cfb6b42e131f8f56cc9631a670cf593ae982c79892 2012-10-19 02:05:16 ....A 131512 Virusshare.00015/VHO-IM-Flooder.Win32.Convagent.gen-8bef121b92c7d70b2be3eb0874edd7fbb70fcad5c6b27603a0a74e399f38be1d 2012-10-19 03:49:36 ....A 25600 Virusshare.00015/VHO-Net-Worm.Win32.Convagent.gen-6045c64738421eb645f20337b5979a9ddd34acc210e214f1bc45c27fc71870b2 2012-10-18 23:04:24 ....A 27481 Virusshare.00015/VHO-P2P-Worm.Win32.Convagent.gen-3b45cd0075808f5e7a9fb1d83fe4a5ce4b16213becd427231608a06479cae944 2012-10-18 23:43:38 ....A 856064 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-31951e37d6b685a83f761d6f6f3a9705908d58418d3010490d0059db8995aca3 2012-10-19 03:26:54 ....A 9216 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-3306de31eb2801f5e252b8a1ca08f3fd633fef4ca718bf4f42cc391abf8241d3 2012-10-19 00:17:36 ....A 1536 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-359320806c3a3b50157b8e62a1c757738c0df0237947a5584a1feaa8726c539c 2012-10-18 23:24:58 ....A 91136 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-35ab6c1335edf838e8b2a13d10ecd1af4767dfbb8c9bbc747da868356bc70bfa 2012-10-19 01:52:42 ....A 427008 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-361cd1e791344b52018bee6124e034dee87edd8c3ac675464d8946ca1292983a 2012-10-19 04:01:22 ....A 22198 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-60eee1709b824bf5a327c85921eb807c35dafa806df70f50ea35308c5161c7be 2012-10-19 00:52:30 ....A 1381532 Virusshare.00015/VHO-Packed.Win32.Convagent.gen-82376a2f8c517a1a8b454756a636b32d538430c2b7b0c15e6118b3b8b7fed3e9 2012-10-19 02:06:00 ....A 72008 Virusshare.00015/VHO-Rootkit.Win32.Agent.gen-80855ea2d5a82bfff6e471d2d0772db8f2a82d109cfaaa429d843082d93f2e43 2012-10-18 22:40:48 ....A 1376 Virusshare.00015/VHO-Rootkit.Win32.Convagent.gen-3eb517ade79c13c699ff9046d5a2d56ac7f4069d6a6d073ce20e1d9e5b174531 2012-10-19 00:30:02 ....A 515584 Virusshare.00015/VHO-Trojan-Banker.Win32.Bancos.gen-8efa8b77946e5b678a98ceba6e48b45f6f0e0fcb2014ee33e508ba26bf1b5797 2012-10-18 22:19:18 ....A 1168208 Virusshare.00015/VHO-Trojan-Banker.Win32.Banker.gen-314e9882c87296d343ae09aebb4455913854ffd40b8997490e3d3640f0888c5f 2012-10-18 22:18:14 ....A 926271 Virusshare.00015/VHO-Trojan-Banker.Win32.Banker.gen-561725b3a805a8711e6412d907a515d99ddb79a2a85553d88bf9d3f60e4bde49 2012-10-19 01:27:38 ....A 2124933 Virusshare.00015/VHO-Trojan-Banker.Win32.Banker.gen-5e329f4bd81db91d3fe7378c50cb2302e1ac6b15288051cb88c5208bb0352dcd 2012-10-18 23:41:28 ....A 179782 Virusshare.00015/VHO-Trojan-Banker.Win32.Banker.gen-5fdb6a3d76f1908ba589b810fad1f50a58e7a0c9bb2c9dcbc8dd28aea376fae5 2012-10-18 23:05:24 ....A 912384 Virusshare.00015/VHO-Trojan-Banker.Win32.Banker.gen-80d4e07df237824307b3b54f8a4897dc00e2b152637ae23ab874022c426229dc 2012-10-18 23:34:04 ....A 306534 Virusshare.00015/VHO-Trojan-Banker.Win32.Convagent.gen-30a1f6bbfc42c6cfde0aecc5e62b65d6240746650d63dc55b45f32119bbf7a09 2012-10-19 02:10:16 ....A 1525888 Virusshare.00015/VHO-Trojan-Clicker.MSIL.Agent.gen-8b3fcd602dcc2e74785f8ad3254fc2631c1cf0785a9820aa94e5b683102c6244 2012-10-19 02:53:12 ....A 30750 Virusshare.00015/VHO-Trojan-Clicker.Win32.Convagent.gen-39c87bfb65923521f4e0de4f986709eca4d6b36b6969a7d29dea650ea83dd241 2012-10-18 22:51:50 ....A 692976 Virusshare.00015/VHO-Trojan-Clicker.Win32.Convagent.gen-3d9a28fdf06a717562b10427feb00eb8c6aa077b219867772d1ddbb6ca3e67e2 2012-10-19 02:05:06 ....A 721216 Virusshare.00015/VHO-Trojan-Clicker.Win32.Convagent.gen-5e55ce62f2e24bba867edf8fc697e469ea731f3d4e47a55633c028b8b717f590 2012-10-18 22:23:10 ....A 486824 Virusshare.00015/VHO-Trojan-Clicker.Win32.Convagent.gen-5f5050e52a942196117b15ef200e06e6f37ec1bf1f90421f8e32710915c17137 2012-10-19 01:37:48 ....A 791816 Virusshare.00015/VHO-Trojan-Clicker.Win32.Convagent.gen-5fe355cd16f40a69786fcf0a3375daad29bbd53bc2dde8a74b75be31e16c1fbe 2012-10-19 04:09:56 ....A 745220 Virusshare.00015/VHO-Trojan-Clicker.Win32.Convagent.gen-60940f10c80b3db741d6b0ef082a825b0aae76789922daecc670d12beda7687f 2012-10-19 03:31:10 ....A 36458 Virusshare.00015/VHO-Trojan-Clicker.Win32.Small.gen-55746ae1978fdb38eac96e3a5dfc943fb6873db4395a5ac3024f1844700005d5 2012-10-19 03:28:46 ....A 37685 Virusshare.00015/VHO-Trojan-Clicker.Win32.Small.gen-5d6951487db4bd9ac9ae2f7c3019b40b2a828473f373f4fad928061f5d02a4b2 2012-10-19 04:18:50 ....A 38618 Virusshare.00015/VHO-Trojan-Clicker.Win32.Small.gen-607ae57a174e43618cec8f62c4434507dee92cf7c2f904cd9d47e87e50beb19c 2012-10-18 23:53:48 ....A 37818 Virusshare.00015/VHO-Trojan-Clicker.Win32.Small.gen-87b2e30cafb68dc11a8ec0ac580ce0d9ed18c5bf946162e5d6ea8f23782c443d 2012-10-18 23:11:24 ....A 209408 Virusshare.00015/VHO-Trojan-Downloader.MSIL.Adload.gen-36d4c1832c219248c72248cfbb7ce9a51585c4774b2841e35549785c9bcbc7b1 2012-10-19 01:03:56 ....A 658432 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-335bd601b69e2f64b4278b8c624b61419aafcfa094e275a437a5130b5f98ac61 2012-10-18 23:07:34 ....A 606720 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-33c065d9ce3991e3d11c8fd31cf8d3ffba6d145f8a30efb90f9ca235cff89990 2012-10-18 23:32:08 ....A 600576 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-354724f817ec8852326056274402b790ea1b185a8355d826bef9b47379ece9d9 2012-10-19 02:46:36 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-3761ecaca96f49573cb935323b9fa0268d5c63dc998be9e111db6c174432d1b2 2012-10-19 02:14:30 ....A 658432 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-37b30e0fdafcc8b97b738f0c90aee8ec9470690b46ffca6bc22bff4f2f748129 2012-10-18 23:36:24 ....A 606208 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-3cad4a7d4621f121225a1b4e3980868eca4e13ba24d98c1be061bd6fe38d0613 2012-10-19 00:04:14 ....A 602112 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-3d631f60affc3b9399b51635c43e1ea9e62321f2d7e751a80908be130062b57d 2012-10-18 23:58:28 ....A 601088 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-5020a1d7fb2900d84adc11daaf539819dde55f5c88ffd505e033bcd688d6e247 2012-10-19 03:23:18 ....A 3748728 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-518961dbd71b901ef60e8d4728c15295805a6f04668abd64ae7a7664aa6b1230 2012-10-18 22:18:40 ....A 609280 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-51eb25c80b9159dba60e19d4800b3fbdd907270f29603ad3f3e35399547bd3b5 2012-10-18 22:33:34 ....A 601088 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-542b5cb0682859e0b7f41c4679a27a78c6dfa48e0f38623338a59259888ec2db 2012-10-18 22:59:34 ....A 608768 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-568106b521a03ebdc193310e938e9c13dec9675871d31782dfe959c4307a74aa 2012-10-19 00:23:56 ....A 658432 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-5724c9e9fe5b373ddfb623257a8e4e010c695a59564cdcb8fbb31793bd408a56 2012-10-18 22:40:18 ....A 271872 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-5f56d36cbd6d6b06772f4c12f1aaadbb74a30d205ffe8264f9d021e4647d0720 2012-10-19 01:52:46 ....A 658432 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-5f69b4a6b3da3df2201f4546322815dcdae21ffe46c190f681ba3f045ba3244f 2012-10-19 00:44:22 ....A 802816 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-5fb5c9fdac0129ca8f4d81de9b5466559f4db6f1d7caf2ee6862f16532e1dd6a 2012-10-18 22:33:30 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-82bd92283fbfa240c54179def3a3d78a44f3aaadfe34e1eac539f236f29e3f07 2012-10-19 02:43:02 ....A 5844792 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8395231883db29d6f0ae95259e5a32fe1449bd7ccb5b7739d249402bfffd8237 2012-10-18 22:41:38 ....A 606720 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-85cd90830157aad8d72ec83ce66c1aeb66b0c24c3815332bb12d345191a156ce 2012-10-19 00:47:24 ....A 600576 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8650aa74af5602a2c3fe8f4da28b4d671e53fe6e9a2fb409a194347af978ba3c 2012-10-19 01:30:36 ....A 755712 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8687e9195b5aade8a318a68fb019b669081fcbaf8c79a7008623cc40d0199f6a 2012-10-19 00:21:00 ....A 658432 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-886dc3d9b075df3b517c00cb613594e34b963670d2efb41eda4d7e73096a3c86 2012-10-18 23:37:44 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8998d5f658161c924aab2a6dea7ed795be5d2cd994836d6c7fd67a2470ed7929 2012-10-18 23:12:00 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-899be841f1a520d8e3a2966e306779d77536505880f97d6d2dd98d44e1a5d227 2012-10-19 01:24:52 ....A 658432 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8b13722254540bacd3fc72258e47d68f9aacf71bb72f744a9b03caebdb5d3a23 2012-10-19 01:28:40 ....A 600576 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8b725efa4fe9b3a2508845068621777ba4f054a2035a4d8dead34f3d9a0dff4b 2012-10-18 22:24:22 ....A 606720 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adload.gen-8d08ea3968a855e7c7d7fbe57da9ac6dbd4510dab57530f200c6c5893c305a1f 2012-10-19 01:44:16 ....A 479232 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adnur.gen-3514f743a087ee299235a0dc40aa242e2520983c1091b207aaba49ad9e29a29d 2012-10-19 03:29:44 ....A 229376 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adnur.gen-506db5eaa3f2331c94d9c98250300de83c29a6c438aaf9a3e397f4d55d6e507c 2012-10-18 23:11:08 ....A 155648 Virusshare.00015/VHO-Trojan-Downloader.Win32.Adnur.gen-8c1df1cb66fa82207399c5f7aaccfe396ad172869dc8a76756f9cf6e4456a406 2012-10-18 23:49:04 ....A 32802 Virusshare.00015/VHO-Trojan-Downloader.Win32.Agent.gen-527c73efe04d76707d5cdb985fc1f416ebd7f72fafda6ca8cc409da9f7ee771b 2012-10-18 22:09:26 ....A 427008 Virusshare.00015/VHO-Trojan-Downloader.Win32.Banload.gen-314c6406d53c05963ef7e42f73f77c9232d1ea5449edbe0a7f7e2bac14e80a5e 2012-10-19 03:16:00 ....A 61440 Virusshare.00015/VHO-Trojan-Downloader.Win32.Calipr.gen-8dc6c97713842322086f6d2df753619546521ce76e955db60399c420711cbe36 2012-10-19 02:31:46 ....A 78821 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-30859dc6aaf5b7d1fcb194bf80ae671ce8e48feb51c2e5f39e5e1977fc119cc2 2012-10-19 00:58:38 ....A 119809 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-308b12cfe22a9aa57197ad119c0c426718844b2dc7eb9f4ce3a8f2c62ad27724 2012-10-18 23:16:06 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-30f008e999248341876e2f15253b50b3c795f4c60809a9b467d4cf7120526b90 2012-10-19 01:16:44 ....A 2782928 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-35217dfeb857abf673d95030c86b7913831e4fd4a551360f94118a6ae0d6fd49 2012-10-19 00:54:28 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-35232660ab3702e68c5eb6379d2da2b19bda96bed831098285ca1b3773647c2f 2012-10-18 22:32:54 ....A 73216 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-3c2c3e4cb8d90c54efb30993ac5da494ae3af4643d1c735412f0f936948fa913 2012-10-18 23:23:44 ....A 541322 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-55981097cb2174d74c9bb8ff72cf7911a678096e9a14421ba0bda1684a207aee 2012-10-19 00:10:00 ....A 15185 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-564b271432c4659769e2805a2553fc90645b88756a2a73b9efd85ad5e6bdedf4 2012-10-19 01:27:06 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-8325c27805dc95e452b763f55a15ea192a7e9df3ada6780bf8ef125c9168095c 2012-10-19 01:34:00 ....A 598016 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-8353e7070c9e60c23991f8aed020447e4bef6bc2461a2a50e81356c7baa358f1 2012-10-18 22:45:22 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-8463db4bc1bfbcff2833addbf3025dd111a78a6f7397ccdcea26ac598291f622 2012-10-19 01:48:14 ....A 57035 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-84c085c7be45c4b803d100548e9ebe9fdff77b9db5880dec948f432da8355d59 2012-10-18 22:46:50 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-851492a66e06c02d2d93d0acd63d8d65ec876eaa2eb4269f216577f40fe13e99 2012-10-19 01:15:46 ....A 598528 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-858d0e0bb4f49a5a21e94206f76c6d447ccbf0add003ea8a18ee26cceebc2b90 2012-10-19 01:16:08 ....A 27590 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-87f43da3365f8ef2f220a4960b4f709c3845c38c96ec8fd349de1ab96cdcecbf 2012-10-19 02:50:32 ....A 2084181 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-8b05297299e3a52dba5f699f7f94edeef85fb419f9f1512666b2702c20a36252 2012-10-18 22:10:18 ....A 2642 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-8b198d4c4a7848246c201b3bbe8dfb01b6c2a723f7d36e86a5f6333c64cfb39b 2012-10-18 23:30:52 ....A 94208 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-8c300155578e8186738b2d54bcc2d04982684437bb6ff77994820c98ec3928cb 2012-10-19 04:50:58 ....A 25088 Virusshare.00015/VHO-Trojan-Downloader.Win32.Convagent.gen-9cbfb1654891dc33d2fe8d89a0eab13e979ebec876026a15e73e453a120002ef 2012-10-18 22:55:50 ....A 187904 Virusshare.00015/VHO-Trojan-Downloader.Win32.Delf.gen-83476f82c21a1c09c3d39d9497e0d5ddb4f1c84b539219d419d2b337520a58c4 2012-10-18 23:43:26 ....A 6689 Virusshare.00015/VHO-Trojan-Downloader.Win32.Fosniw.gen-5075966b96c43bc31032ffbb95f42730896cf6ccdbc91590b0a1e843f4b7ac8b 2012-10-18 22:27:50 ....A 72704 Virusshare.00015/VHO-Trojan-Downloader.Win32.Miscer.gen-3ce6ab216c6e3801250d87a15620c5b8697c059d67b6b9f3700b25681efb7408 2012-10-19 01:14:56 ....A 3032064 Virusshare.00015/VHO-Trojan-Downloader.Win32.Murlo.gen-834e889ca27b2bf7dcc49739849e30d4bd54d6593ae8cffacba0ca10d4f0c158 2012-10-19 02:53:52 ....A 72675 Virusshare.00015/VHO-Trojan-Downloader.Win32.Zlob.gen-52a8fe4e52dd6b7fba83d1a2da71e02e3360ad82b42d5b0f04140d5709afd28e 2012-10-19 03:05:34 ....A 32256 Virusshare.00015/VHO-Trojan-Downloader.Win32.Zlob.gen-817d4a93cbb90582e12453a6b88df416b2808a05cea3487315ef7396def331d6 2012-10-18 22:46:00 ....A 924312 Virusshare.00015/VHO-Trojan-Dropper.MSIL.Convagent.gen-314f22af4717283cd42cc7f96fce478359b487a3b637846383633450c96be82a 2012-10-18 23:14:38 ....A 19968 Virusshare.00015/VHO-Trojan-Dropper.MSIL.Convagent.gen-3c50b38da71ff529845df55aacf90b361205358789c0c983fe652b5628cae822 2012-10-18 22:25:34 ....A 120776 Virusshare.00015/VHO-Trojan-Dropper.NSIS.Convagent.gen-304e14a05e4d9ca69d6e783fcd9001f62034413298a8c3c84537274eb1dcbe51 2012-10-19 00:03:20 ....A 120845 Virusshare.00015/VHO-Trojan-Dropper.NSIS.Convagent.gen-8b36f236415851179243d50e33145039f7710e25a38ef79f2d0faae8c6822738 2012-10-19 00:46:52 ....A 120861 Virusshare.00015/VHO-Trojan-Dropper.NSIS.Convagent.gen-8e25bc8df81dd1a2805d376a140c6a56d5ee8bf6be9b46e7be4a7df76f3e1434 2012-10-19 02:14:02 ....A 1861120 Virusshare.00015/VHO-Trojan-Dropper.Win32.Agent.gen-3a9c6058d1b73df1e779ce86237e090227b153afb8ce54ad67f0b8d63b620397 2012-10-19 00:10:26 ....A 626688 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-38b6a40b350e36afd8713a98746168d1bab91a5f9d309e729953551fe2ea7b8d 2012-10-18 22:22:18 ....A 2507256 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-50ef17e4d46b87109e5b4388a185decc33bcf9c1b18a66148625a6411c1f14f5 2012-10-18 23:53:36 ....A 8192 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-54806390a6a6b6b43d53ba0ea2889494395e534d31c15520002897ce2b1ff859 2012-10-19 03:49:32 ....A 77824 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-60863c66505b11dadd7219228fcebc3f60da192a141f23dcb8ddbcdc24c7f99b 2012-10-19 01:59:22 ....A 58022 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-8015a45db4853e0bd783f38625a3d4fd210d061212d5d93191b7a467b33a0c9d 2012-10-19 03:21:36 ....A 1068664 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-8250a6c7a55d7292e7fc8486963e1be1bc7c0639dfa3370b7416689212470f28 2012-10-19 02:30:38 ....A 124416 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-86eb61c7a7d64923993d674c87b22dd881072e5dcec49efeda6695a238c7527f 2012-10-19 01:47:18 ....A 93323 Virusshare.00015/VHO-Trojan-Dropper.Win32.Convagent.gen-88e2855764516408703e2e39e46a5994800a906109d0868e54366cf6b387474f 2012-10-19 02:36:58 ....A 315392 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-37c9a361e0e843d8a0dfdfe64293e4191599d5683da26192fef667409d9ecff9 2012-10-19 01:23:26 ....A 45617 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-39c62b31859ad60e78234a601102e5701714a2f687cb3775f9ff10e3989363d6 2012-10-19 01:32:14 ....A 246318 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-546afe0303d49665c63b828a557722ccc725571b97aa87138031a6e12d881fc5 2012-10-18 22:56:06 ....A 45617 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-54b47d1e2d6863a7190a993ad34a786c51102fbc7859f0a2347282204d826c04 2012-10-18 23:44:04 ....A 46162 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-571dd278ee5104e083f2425cf6f8cb811db0a3989cdddf334e9326e6021a00d4 2012-10-18 22:45:06 ....A 45617 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-576653af805e2939e4f9f2f58da702fc86821a59d9486a4c661d16b350ea20c1 2012-10-19 03:51:14 ....A 69632 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-608d69c003be5aec24e2fdd350a680135c180dfa71ac011b0dd415aa52512892 2012-10-19 03:41:46 ....A 45617 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-60c8df588bc89d2db434c8b3a5eea928b3d37d6e9e4c95879412185ad895612c 2012-10-19 04:01:40 ....A 45042 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-60eb472e109a22148bf051efea660961f1a7bbf39c63d2acd4072d938dcac884 2012-10-19 01:50:44 ....A 46162 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dinwod.gen-83d361cab34b5f21ac24773c99c6028a54a37e6c3f307de6bed60dcdd1ca8930 2012-10-18 23:01:04 ....A 131072 Virusshare.00015/VHO-Trojan-Dropper.Win32.Dropbat.gen-86aea55853517c60cd8d3efa2f9bc0adce12651acf205d55e7aa41fc8b653f20 2012-10-19 02:11:00 ....A 1802240 Virusshare.00015/VHO-Trojan-Dropper.Win32.Injector.gen-55c64cc06823ef23b70837fd499f15ac8cf0aa1a9ed0477746759fec84394ed8 2012-10-18 22:36:26 ....A 6656 Virusshare.00015/VHO-Trojan-Dropper.Win32.Injector.gen-8d613e235c9782843fa15239b3fd02e921becd9bae7cc85fde1bba9f76ed1bb0 2012-10-18 23:55:38 ....A 70417 Virusshare.00015/VHO-Trojan-Dropper.Win32.Injector.gen-8f1c7c57351ea5c48d01966fb6024e89a20f9a25bd4b8a7aa94a31cf23ac0372 2012-10-18 22:15:24 ....A 292928 Virusshare.00015/VHO-Trojan-Dropper.Win32.Microjoin.gen-53efa2e0d2115d56158612f3b96035d60bf92dd72c5c674f6d2436c3c32ed937 2012-10-19 02:34:16 ....A 283904 Virusshare.00015/VHO-Trojan-FakeAV.Win32.Agent.gen-8249e0d1a5818d5966c286e1f53df14d9b456f839a43723ad077c059f99b4bb0 2012-10-19 03:13:40 ....A 262144 Virusshare.00015/VHO-Trojan-GameThief.Win32.Magania.gen-50db3a0125528ff07ab37d69fe73506795fb3cb05d4e90aa36c7d7b9e64fe050 2012-10-19 00:38:34 ....A 71168 Virusshare.00015/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3974444c11cc77391b12ed3e88528ad88e1965970dce1bab113586e88c9d67c7 2012-10-18 22:22:38 ....A 239384 Virusshare.00015/VHO-Trojan-GameThief.Win32.OnLineGames.gen-826f82cbacc17330ef136c20a5b98c10c67029760c3a61b83848ad45feb942d3 2012-10-18 23:46:18 ....A 36352 Virusshare.00015/VHO-Trojan-GameThief.Win32.OnLineGames.gen-83f1bc364ae366066edf4fe2a141b8569f4d12d2b6831813f372dc0803971370 2012-10-18 22:52:56 ....A 47853 Virusshare.00015/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8efd1e363a1f3c8c90f0844a4992ebbb3287da8612cb4a0d7aa6e81ab62f9ad9 2012-10-19 01:22:58 ....A 122179 Virusshare.00015/VHO-Trojan-GameThief.Win32.Taworm.gen-300991e64b3e0ed79eeed6b8b7075f70a8f4dadcc0773f37977120f7c99cf98c 2012-10-19 03:44:20 ....A 132137 Virusshare.00015/VHO-Trojan-GameThief.Win32.Taworm.gen-60bdfd880010198c538ccf8f7daac67eecddf55b685f65a0f40d33fe50147da8 2012-10-18 23:29:24 ....A 19456 Virusshare.00015/VHO-Trojan-Mailfinder.Win32.Agent.gen-3c7bf82674b715e38750741998ceb2ac01edb55862e51c0362b9950312a9c943 2012-10-18 23:16:18 ....A 233733 Virusshare.00015/VHO-Trojan-PSW.Win32.Convagent.gen-50676100db1ca4922e81729e14496897490a18a6af4f4c4d80ac3546a3f2c33c 2012-10-19 00:35:56 ....A 200102 Virusshare.00015/VHO-Trojan-PSW.Win32.Convagent.gen-53afc26c2f9cdb9975551486c670578a562d344b24a45dad88bccba45c970328 2012-10-19 04:10:26 ....A 16894 Virusshare.00015/VHO-Trojan-PSW.Win32.Convagent.gen-607e05f6d33f89c56256f6c7d15791df432abde6c106e7c98de8d3178cdee77d 2012-10-19 03:30:06 ....A 63203 Virusshare.00015/VHO-Trojan-PSW.Win32.Fareit.gen-569e345636a5bfa202f5f47b51613e606a444e28b1773a828841f061a3844448 2012-10-19 02:45:52 ....A 512 Virusshare.00015/VHO-Trojan-PSW.Win32.LdPinch.gen-376526d301709ae96fcec156207d468120743786fa6b06dbb67010726bae2e14 2012-10-18 23:33:10 ....A 11577856 Virusshare.00015/VHO-Trojan-Ransom.NSIS.MyxaH.gen-5ec934066fe420a5d68e4f39e2bf7cc5814f99fc1445b284b9ca4eff993f5480 2012-10-19 01:28:36 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Blocker.gen-35a816faa2f817f64e9da0fe998971847f0a19eb0462b7f7f9f038ebc0178490 2012-10-19 01:02:22 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Blocker.gen-54b3522ac0263d5da33bcc655f50a8086e598c63854b1b10c97af311512be9c6 2012-10-19 00:30:42 ....A 41472 Virusshare.00015/VHO-Trojan-Ransom.Win32.Blocker.gen-5cc592e96090fb943213c52f87b1129d3d588c2c996964512379198bd3d09ad8 2012-10-19 04:51:04 ....A 107008 Virusshare.00015/VHO-Trojan-Ransom.Win32.Blocker.gen-753b070ee5d552296158360a9e46cdff29e515e36001cac5d051fb1d6d359117 2012-10-18 23:37:06 ....A 57344 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-30a55d5f0e30505b8cd0653e231ad800714b2621329141e25768ec6ccf789675 2012-10-19 00:24:36 ....A 61440 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-34721cfa94c509ee7cd2abd18ff0b565f03498adbbd7da9b52288aa02aa7b280 2012-10-19 00:51:56 ....A 742912 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-358d911d84bca6306553a66095172b7f3ceb3e1c868ad3fefcbc6707a0116d61 2012-10-19 00:16:50 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-37f695ce624a7fe3d4533d876e5e4eb686f2b7382515efdc28ffed2410d02c6e 2012-10-19 00:11:00 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-505c2b34046ad66c6d8f3a18a5871b2276976189e7857701b165796562c9337c 2012-10-18 23:42:48 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-5121bebaef8ad12fdcd42d5d1b2caff8584106829b2b7632b8600c47f5af90c8 2012-10-18 22:18:44 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-5224ceb7282a155b3e3bf847e533d819265869625e01f16a0fb4fb2851110a1c 2012-10-19 02:06:14 ....A 2088225 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-5f9cd0a66436b748877ac6ed4724942518a69ff15697af9918030990b70c4751 2012-10-19 01:31:50 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-5ff80b87f6e7a3d6aec2f10c8c2ceea73cbb474bbbf5bbdc42dabe734fb352d8 2012-10-19 02:19:02 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-810f120a54f459f32fe8f6b5e89e0cd838ea46def3000aa9cb7b1a1a6324bc66 2012-10-19 01:32:20 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-86f11d196b3496c7c64aa25ba8cb6e34767d8db33465efcf59b9359141cef5f3 2012-10-19 01:06:12 ....A 2212864 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-873ab3afbc21f7cc52b8472cd7effbb40b352a577461c6ecbe0df0931379a1ba 2012-10-19 02:09:08 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-8809de5a177b1b901b3eaf9b5960029d9a16a0242e3a9c53aa5844e57ebb9bca 2012-10-19 02:48:22 ....A 2088225 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-881702618638679b1e115a7a7715172d207194afd4d2470ccd6f143c8285939f 2012-10-19 02:09:42 ....A 77312 Virusshare.00015/VHO-Trojan-Ransom.Win32.Convagent.gen-8ef7f08504a256368d2bf7330bf3c8e141a69d0f26fb26d9efc800e14edf0bc1 2012-10-19 00:40:26 ....A 74033 Virusshare.00015/VHO-Trojan-Ransom.Win32.Foreign.gen-86a66b1b7ab7443830b120eb6209a96e2b9ebfc0d1759b0675aebdcca53f01e6 2012-10-19 03:10:50 ....A 61440 Virusshare.00015/VHO-Trojan-Spy.MSIL.Downeks.gen-385c8f904aaa553ddf6e84b6f8ba25cf6e9ca64a0e355d2059c4cc9f98510334 2012-10-19 03:58:02 ....A 202752 Virusshare.00015/VHO-Trojan-Spy.Win32.Agent.gen-6012253441cdc1c0941d295a89d4a8946caa08a635221993cc038aeefbd516a0 2012-10-18 23:23:10 ....A 1885021 Virusshare.00015/VHO-Trojan-Spy.Win32.Agent.gen-83d0d6662255ee60b3650797b36f67261cc8c85bcddf2022fe18677cc2c5cfb3 2012-10-19 02:14:50 ....A 1122680 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-32becfc23aa3c2d9c5afd4deba3f3af26c427a5d7dee93ca60862a9d48163b66 2012-10-18 22:45:10 ....A 702488 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-33dddb8bc885ba4c286ed063cdc191330ff91a010ffe9de32304fc12fb3a1259 2012-10-19 03:08:30 ....A 702488 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-343109c3a9490cfec7c80ef9c5555294404e4b0e479c1f2e828f8911e78a5d3f 2012-10-19 00:51:28 ....A 702488 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-38f6c8c6522820230c0364eaca77d9b791154957356760da06a0314b95d5d906 2012-10-18 22:55:44 ....A 12288 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-3c1ccf392e9636a7dab961ac1f78895cd2feba19f862eba822d5e09e293c51bd 2012-10-19 02:52:50 ....A 9976 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-3dd63c6d38570ccfd984d6d9d2f2ab0c9c125581d96ec0865bae0d3b97e9d1cc 2012-10-19 01:39:48 ....A 675445 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-52cb9775c24909ee1f9cca06095512a3aa3877cb55548e20ac2276c386919d19 2012-10-18 23:07:24 ....A 1070464 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-561fbc7f6ea5515b35993e08efca26114f2c0c9570a6b6a43c45349592fe3704 2012-10-19 00:54:40 ....A 92160 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-83d9213104105b61b4ab9908d355b1f5a5c3116c6aea050e4c5e456ff1734498 2012-10-19 01:58:32 ....A 12288 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-8665d7cc57472d70435f217c657a22d56ec569a68f958524ee99b4b936273369 2012-10-19 00:05:26 ....A 702488 Virusshare.00015/VHO-Trojan-Spy.Win32.Convagent.gen-8c8842c9f523ad3dc45cd15a55c37275f84300bb96c45bc451573e5a5ef5dee6 2012-10-19 00:45:12 ....A 41420 Virusshare.00015/VHO-Trojan-Spy.Win32.Insain.gen-8da80e30cdccbf2373b4482b4632f8e14e621ef6d5f92fc85a46fe4061f0367f 2012-10-19 02:03:54 ....A 43021 Virusshare.00015/VHO-Trojan-Spy.Win32.Zbot.gen-8088f0e3d366e06d5f174420b1ece117168d76827c09e2d130b3844963a7cdb3 2012-10-18 22:50:48 ....A 257284 Virusshare.00015/VHO-Trojan.NSIS.Convagent.gen-33d7efeca355a21aeb93d2e32731fc18561fa6413c78252b194e3a00130c5791 2012-10-18 22:45:50 ....A 1584472 Virusshare.00015/VHO-Trojan.NSIS.Convagent.gen-84140d9b6e28dc875b9e2aa5346b943363ea9e745d1e267aec1458994db35633 2012-10-19 01:53:24 ....A 871333 Virusshare.00015/VHO-Trojan.Win32.Agent.gen-37e25731dd4b8aa6c8a5a323d0d475ceb1817e315c1bc3929b398639bc70323c 2012-10-18 23:52:12 ....A 1014784 Virusshare.00015/VHO-Trojan.Win32.Agent.gen-549a03dfd44e377865e3178beafecfea6297bf27894e1c42d3299c3aef6087e2 2012-10-19 04:43:56 ....A 675674 Virusshare.00015/VHO-Trojan.Win32.Agent.gen-77fbd692dc0634546f7ce001f4bf43c3bc31cc6c9a55da326253816f0a9a6672 2012-10-19 02:11:10 ....A 674852 Virusshare.00015/VHO-Trojan.Win32.Agent.gen-8cd90d8b8593ccc2c7b17b7991bbe6cab9370de69e25598269d9c0abb528fd6c 2012-10-19 01:04:56 ....A 154494 Virusshare.00015/VHO-Trojan.Win32.CDur.gen-310f81a79aae1a31f70393ec46ceeaacd3564be5780f7722214b69cb4fccfd33 2012-10-18 22:06:52 ....A 544544 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-311b2cb8a0a814ec30fbad07a51c393bddd5d86e26bf258dd50b92c438801a92 2012-10-19 01:11:26 ....A 1650688 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3172880c1916d3dbf7833b5e48dde3988b87ff3b298dee59c52c619105094969 2012-10-18 22:55:06 ....A 1134200 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-31a1ae7e12f20138104b9ecd3df5f682d6f0498c9aea94af7925affd1310881e 2012-10-18 23:53:46 ....A 4845568 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-31e7ecb2ae9d1a5071db425930b46db6d6e9fd78bc61aae3ac0e0909c2491a3e 2012-10-18 23:58:32 ....A 230670 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-32d52eaf3fedf8b244bf2ff0dc1fe0205c30f3b965e55c387f876c3d40a85ea2 2012-10-18 22:41:04 ....A 2044648 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-338f810a9726db3eb61697bb6e01d5c8ccff546708a9e80e7b147d5b1f714122 2012-10-19 00:25:00 ....A 1142784 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-34f1bc02249568112fe690fe2ceb2d46661f320cfeb4700590b2290ff99aa569 2012-10-19 00:46:06 ....A 624144 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-35683e4b3f8ed764231e98f4c14fe57d5a7a5efb2afa4e44f7fb228392452efa 2012-10-19 01:43:26 ....A 50176 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-35e17297362fb4f945c2c490b45465e067c3e908918975c1475b35d7ee492e9d 2012-10-19 03:24:44 ....A 54272 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-378c503ff45fee94ddef072a05e0e43896f0138bec286eba159a24144a279e25 2012-10-19 03:33:24 ....A 338782 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-38f967d1f3d8466c8b1c062d0671f5356eb57c47902ff2900133c66caa60fbc1 2012-10-19 00:03:48 ....A 1072760 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3a353c254e489e1776fdea0a72897b3a69703d09d2c0d15a9f7d104dfd8481d0 2012-10-19 00:30:14 ....A 459600 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3a72eccfa026cb69708f5c0f1a04ab154492e273df5f10a9795adb872858e777 2012-10-19 03:21:20 ....A 1069176 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3b51f884f477bbe3c2ea9227b5071055e6ad1867039bdf125dbb274fc6fd90ab 2012-10-19 02:17:50 ....A 1071224 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3b679a7b205dee9d0651c2f7107d4776164e96b1eb47fba7382d41717e9d121a 2012-10-19 03:11:46 ....A 65536 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3ba5873403953845a3c2d18bf3ffcdeadd3ea4e5575230041b1e3293a20cbdee 2012-10-19 02:04:30 ....A 4163128 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3dc5e76293a9cc5d889204267136748948ab0f4130a7ede7d925f0584838b7ac 2012-10-18 23:05:54 ....A 648956 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3e0c765a7719884efc8e994fb9774e03d10c8fc49eeea37f327384e776bff1ed 2012-10-18 22:51:28 ....A 1136760 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-3fc4a756dce71898f72b1cd650d59c79843e8d09beacb34ae01e5d82f6e45d3e 2012-10-19 02:46:20 ....A 1135224 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-510e12f84c1bb955783044b37f2550721c36cdd92cebdb03bdfe75554da8b4b7 2012-10-18 22:40:44 ....A 546872 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-541b4d02a9a1b05fe67abf8628ad1f2669003e12db1d3874141ee2b7ffff518d 2012-10-19 00:26:34 ....A 1928949 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-562be53c163ed352b1a9624651e9b9e7d2cd8a3318275a8a71998d71dca409a2 2012-10-18 23:16:32 ....A 573440 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-56971c3dfe1b33e77ae2b5f1e3b41718e6553374d5c5d478d5619fd74a8019fe 2012-10-19 01:29:10 ....A 391168 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-5f09ae0032843cb9bcd6259471a916f3960344e18a2d9aacdc0ccafdf5c3c967 2012-10-19 01:29:50 ....A 1101824 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-5fbd15513181b867771f61fd25a7b2564b456a071af827465d91dd5908ef4b24 2012-10-19 03:44:56 ....A 1137784 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-6012a8dbc2327aa96e0da4effd59ceb6556eb2d7d48c506da90e99820a0c4051 2012-10-19 03:54:46 ....A 1068664 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-6013a6537e0c5010f8510aeb6792bc8a4609e6c4038a1716a416333c82cb3908 2012-10-19 03:53:28 ....A 10485760 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-605e04294d9cbdf433bedd5ee00f3b62fc26a15f12c0725d76b43ec36297fc33 2012-10-19 04:01:12 ....A 1137784 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-60622f4fa84ecc825de550a4dcdfeaa7dfb1e797b4c0803f3a87c750e76c15f4 2012-10-19 03:52:14 ....A 1138296 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-6076af70ecc74d82586201193ee0812f27479f3fe2a2f3f27d6235b83398a784 2012-10-19 03:53:34 ....A 371200 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-608e8a07a19882a1d092e7f8a0af462e4062a0112836db75eafab70d26847983 2012-10-19 00:53:08 ....A 624144 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-80df9add406898dfa9c952a9a7e395282cbd3d98b195354a4469917194f41026 2012-10-19 00:42:30 ....A 1068152 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-84383cc48e3417ad9fe9f89ffb2be6ba504407491063fc1a698c66f4a29e723c 2012-10-18 23:04:40 ....A 2738800 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-84a6300c2c75aeb06d453e5f9a4eaf22768ec4fb73dae7f69425834df109dcb6 2012-10-18 23:25:56 ....A 1138296 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-84f8ba8b5667ee510c7a47122eff80e9b3f6b89bd5e888390874555dd0e4424a 2012-10-19 01:26:26 ....A 2788864 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8565366755fec694307c199457e6880dbf7cc93a134dd6b06927e15fa586215a 2012-10-18 22:44:38 ....A 510784 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-859b895bb892b36e3e688a608510f19db1787e56fa4e6d3d05d5def2d0d4f8b8 2012-10-19 02:10:36 ....A 142360 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-87016acb4ddc9e6d4306cc6310c767f1edf16d508205ea7a5112115af7ae096f 2012-10-19 02:03:56 ....A 699208 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8739bc9dc93592f5f138e0a854a737838279fe407f2623427b572b7be6b79b21 2012-10-19 02:03:20 ....A 110592 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-873f8f98e1c350a19f2e51d77297d44e2b708ef65315d5482387c3194ee2e628 2012-10-18 22:44:12 ....A 802816 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8902e0fe9ffadbd95be70592be77a7bfe2c570c4c7192cc8213913c58bea050a 2012-10-19 00:25:46 ....A 803328 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-89bec8e7e37d1f6e7ca38d77716eba909b073407de5c23d663a6485090437fcb 2012-10-19 00:08:28 ....A 1067640 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8a05340ff609318dc99f147bbdc74a9de45757a9efe03e8aa43cd6597167585d 2012-10-19 01:48:46 ....A 170496 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8b75f65ef670766e1ac336046441c0af9312fa8925b580fdf9220082e770e7a1 2012-10-19 00:30:16 ....A 156161 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8bfc3c38449fa1657b548f79846160b3183d91b730b4e70ee6f7b40218056b36 2012-10-19 01:24:18 ....A 1138296 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8c9219b85ecc1d38af2e3d725bb2f91629e64208edd6ab738571cbb84bf8cac1 2012-10-18 23:48:40 ....A 324096 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8e7e2ab9ad102c942135439d7364a181972842ef8017a2b3bc2e3e88850bc167 2012-10-19 02:26:14 ....A 98304 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-8f3fc622f4938143db12324464ad87e857e43287aada2de0388fe52fa117744c 2012-10-19 04:56:20 ....A 1782 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-9c9369501778e7cff6faebaf4ca26555f27200e256f65b04929970e7cd7e25ed 2012-10-19 04:24:36 ....A 647168 Virusshare.00015/VHO-Trojan.Win32.Convagent.gen-a7ab1a404743ff0c96d5c7b82e55ecbe78bbd580fccea682254761c30b6f55e7 2012-10-19 01:18:32 ....A 641548 Virusshare.00015/VHO-Trojan.Win32.Diple.gen-39ebf48c38b73c207b7faa1b5d79fbdea12156a09e2054c22aeec018de304f8f 2012-10-19 02:25:48 ....A 4365312 Virusshare.00015/VHO-Trojan.Win32.Genome.gen-3b56cae4f0d569017c818cc39bff8e6cf52ceb493e68919f67645d7b6e37f1fe 2012-10-18 23:48:56 ....A 540672 Virusshare.00015/VHO-Trojan.Win32.Genome.gen-3e1acdba80f7916922e4d83b21c0224e703686ebbb0b5ddd9ed4c78562bfc8ae 2012-10-19 04:52:50 ....A 1913344 Virusshare.00015/VHO-Trojan.Win32.Gotango.gen-65c911efa432f4c22d51911808ce3d475f53e1f34179f4782250bf86fddd3e69 2012-10-18 23:12:10 ....A 2560 Virusshare.00015/VHO-Trojan.Win32.Menti.gen-3bbf83520a367cdfd28a6f25f456d4a4d8e83d75b7036550ea10014734e409a6 2012-10-19 02:00:30 ....A 257536 Virusshare.00015/VHO-Trojan.Win32.Menti.gen-85de3bbc6946ad4b7257620eee34b971b4ba6a13369a39873f0e762fe1dd6686 2012-10-18 22:33:06 ....A 32590 Virusshare.00015/VHO-Trojan.Win32.Menti.gen-89d50d767829ba316f27ea9fe637f7df4b319f72f11effae2581f91ed44817af 2012-10-18 23:23:08 ....A 85056 Virusshare.00015/VHO-Trojan.Win32.Monder.gen-34a2ab29ec7f78f1fe034d62ea8a84c6ee53f3f5688e437d72a921fb65b16444 2012-10-19 01:10:10 ....A 14362 Virusshare.00015/VHO-Trojan.Win32.Pakes.gen-31ab104aad5ca8c2f2d516c6a48117bee0f172867f76d694a29bf23fc7811c65 2012-10-19 00:15:06 ....A 134656 Virusshare.00015/VHO-Trojan.Win32.Pakes.gen-8e4782caf70bc6d7e3991008b8c9705e48362675afcce47f553cb61c5cf01a3a 2012-10-19 02:41:34 ....A 131072 Virusshare.00015/VHO-Trojan.Win32.Qhost.gen-819117027b6d46881f3ce8710faa7a3e4ca2e62a2a0716acf3a94d2fa8910b22 2012-10-18 22:35:06 ....A 667648 Virusshare.00015/VHO-Trojan.Win32.Reconyc.gen-39f899d1e3254b52127ade15f8cd86b8c93d55058808a662d427e77c941ecded 2012-10-18 23:48:28 ....A 171084 Virusshare.00015/VHO-Trojan.Win32.Refroso.gen-3244a59cda0378a75f607f0125d4fb8f1e4c4efc47e3c6007035e4a75f4214b0 2012-10-19 01:16:46 ....A 7321176 Virusshare.00015/VHO-Trojan.Win32.Scar.gen-575090f6be28537f4c8f9fdcaf70b3a702598d8c7122ebaf0dd8318a0cb70371 2012-10-19 02:47:46 ....A 87552 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3070d3bdcf35a4577cdd460497400cf3307f0458f66b2781a8e02adad841cf1f 2012-10-19 01:11:58 ....A 10240 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-309bababa24528a76e70b84b632b776a5875a9843031bb09c557c994b22ac783 2012-10-18 23:42:56 ....A 129536 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-30d7b1dd9bf9d619093ea09add6ca2d51733da21d64ee7b28bf9c440233afc40 2012-10-19 01:59:50 ....A 26112 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-30f64a3074fc0dde90788445d630c427c77549306d548069ddb5ed89516283bb 2012-10-18 23:12:38 ....A 15892 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-313b639f748b0819830fdf76667bf7155141328c2a77ce778bfd9b4a4d23d375 2012-10-19 00:19:52 ....A 65545 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-333a7c5c966029f054fe4ac862e496d0908f1129972ddd959c24b66d1fb208d9 2012-10-18 23:22:34 ....A 61863 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-335f379c4ac8660caa0cfb724ca12d0baf29e557b16ac80b4f097c3a6e1f9894 2012-10-18 22:30:54 ....A 24884 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-33888c33c77d6611af5329d43f721d04025995cb30183d18d996b679deeea830 2012-10-19 02:25:38 ....A 558080 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-358a39b3fab7aae291fbb0ff87234f9f132ff78eed3de9fe8d6b661c950e7775 2012-10-19 01:54:22 ....A 479232 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-35e315c0f1b0622aa85fef4d2778b8d70bedd3ceb6655b21e68e179a588df51e 2012-10-18 23:40:28 ....A 68924 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3613cf6a81b0d2771f782ee665b56633b47f5ec21a38e70d05087102265aca1c 2012-10-19 00:42:18 ....A 81920 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-362b3b276d0755a608082a09e659d59edd98aead411e46d12ccbde5e52027e18 2012-10-19 00:24:48 ....A 82432 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-367c9140b3baa56750e5234b102f468538d58266f37c38cc9d90d6c4ac009421 2012-10-18 22:15:44 ....A 79950 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-369c2d34f705368b0b792e7984c1462e7d3bde5a150d54dcdfd4af327b393fc9 2012-10-19 01:58:52 ....A 8607 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-37c1973fdc9b5d31c4127725b94026e7f703de5e462b431d4a36578d9d9dccdb 2012-10-19 02:41:00 ....A 38400 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-385c712707f9c6a38485dafef9fc5f2812d1c6873863c3ea5d989b9356136fae 2012-10-19 02:24:08 ....A 138413 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-38dd2cfe34b9dd52d69ff0ad8f37312d21d2e3b5bc28d900770fd2567fdf8543 2012-10-18 22:46:16 ....A 112053 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3a3ca1d6125d8f9cf78af43b2ed27d808faf3831f4d607c0d1e79eff836e48dc 2012-10-19 01:31:06 ....A 162516 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3a76fd343eb6313a07575ab866e86ecc84d11010031d8b1d99052e24dbaed28a 2012-10-19 03:08:34 ....A 1665114 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3bbcb32864aec23adfbc5369fc60bebd69cf1013a2f07faa028e90ed1785e22b 2012-10-19 03:32:16 ....A 479232 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3d8e22a6a72014dce2f9041e9ac925d268294263ffd8815da7c3656cc195c9c8 2012-10-18 23:42:46 ....A 140288 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3d8e7b93bcf403cd6a2fed3bb086db30aa4d5d1a25bc7683612a05cd42a39ea1 2012-10-19 01:28:24 ....A 334172 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3dc833698790abf6c1847562cd49a91d9a0564be668687fd25cb96adc3f3568f 2012-10-18 23:07:10 ....A 130501 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-3ff7310a8a9a4ecb4d1151688156332a6bae3bbadb6d0544ef0a537dfbe28025 2012-10-19 02:09:42 ....A 292352 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5042b61ea5de165ca2b3300b84041b7acef9215e40a7ddc8ab378ff64b1074f4 2012-10-19 02:37:50 ....A 79109 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-50929bb47b2f533875be8ad63327ccca0dbd6487727b9a6b56055983b44750ce 2012-10-19 02:34:16 ....A 886272 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-510203bba41b54abb24663423c1cdd7f906a7d0c0820bc35ca392e97c3407923 2012-10-18 23:32:24 ....A 621576 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-526b9b75910d04f17eff971f7eb34af497a3e77193307af0a7846f3ad9336377 2012-10-18 22:10:54 ....A 119748 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-549bd4fb74f9073a9a4034b876df8c76abf67c82b2b1f0ef14a4ab337942e159 2012-10-18 23:31:56 ....A 460800 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-551ac0abd5dcfc3ef2853b87c8ab7d54f0aec7716833a78ea8f3c1d1082f638f 2012-10-19 02:26:30 ....A 484864 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-555003f1defdf31f610cd204d4e2cf0ec40a5cd460d40fbe6c37fdbdbd79ac57 2012-10-18 23:21:18 ....A 28672 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-556affe5c5b2b5b63f121945f031a72059e9efb2334b21ceea13228861a0ddcc 2012-10-19 02:10:56 ....A 479232 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5595a3bd22b5c5885f53dace688f61bceb01da004418bb4efce4fe76cf60268c 2012-10-19 00:24:02 ....A 2859008 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-56c1d7c8ddbc8f00bffee548cc790c04edda7ea7890dde8c4ec36fbfb656c3e1 2012-10-19 01:18:36 ....A 1192 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-57459c1abf98c5e8792b5bb4a92560ac661ded1771aec0aaea98db0a0e57a8b9 2012-10-19 02:29:38 ....A 1198 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5c71c4eb04a682dd245d0b3ea6b23edae14277a5876979fb5154570dedb95bf7 2012-10-18 23:21:30 ....A 479232 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5cd64afd8d863af207509f5a8babe01fd4849063d6bc0adcb4dbb6adfdec8aff 2012-10-19 02:48:18 ....A 314132 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5d271eac134f1fded93a1c95054f4e057013881af12770b841663628ce84cd6e 2012-10-19 03:18:20 ....A 479232 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5d29d8c52129a1478836d47fd15b71c70c43126faf5065961df1bf3c18dc19e2 2012-10-19 00:51:44 ....A 138413 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5d92d9a4fa9782a6df257acc9e5bb3ddad0414e1b930558240ddf5e134d71c63 2012-10-19 02:04:02 ....A 110592 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5f03be0bb262f612995ad17d6e24d03451c462851132c950a5e8a44eeeef38d5 2012-10-19 00:43:22 ....A 1198 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5f142033a9dbe8521bc425acc906fc517014dc1ee1fb63a32dcc68d9f3a34c27 2012-10-19 00:17:54 ....A 12800 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5f1922e01301f0cdcd67f6d6344b621dcac4d14a69f935ce43276e8b8ebe142b 2012-10-19 03:32:40 ....A 82432 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-5f1ffc1adc6362e2df668db13fafed9f5e75a8b3e7d870fcb12869f5ce544dae 2012-10-19 03:54:18 ....A 647168 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-604714f0eb561b67b7ba890d47ce9cb1fc55243f7dda9289c6856f55e52cb01c 2012-10-19 04:21:50 ....A 1197 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-606b4f5bda703c5d3f1cbaaa2efe96030a30ecc418a141c9d2a099cae247d1cb 2012-10-19 03:42:14 ....A 13025 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-606ba043bb881c5244f0cf20f7c7268c48a98bd24c5eea7a84a5b7e67d0ba467 2012-10-19 04:04:14 ....A 142336 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-608af2a20517c11a0707fefc44dcbcffef91e0443259d919b86c85aedd1f4df4 2012-10-19 03:51:56 ....A 88964 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-60949d7bb799f2fb87502b8f72b3161dc3604e3177cacbbf81d497af29009282 2012-10-19 03:46:52 ....A 38268 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-60a45fd3a6af334878228ad86fdfe33c00585518452c4dadbe1251536d7395ad 2012-10-19 03:54:26 ....A 269312 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-60a4d136affcaa985544a2dd283c704f28191bca74be8d8c4b53ae336d7baefb 2012-10-19 03:49:14 ....A 564753 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-60b1bb466a9c58558cab73568113ec0d60ebb62e8716d161b7c70c8f251e5990 2012-10-19 03:46:10 ....A 271293 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-60da6fd8b31ca81aab7cdc18951920d834727fce8e0dc227a444683070ae2ecb 2012-10-19 04:41:40 ....A 92672 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-7793773ef368642bd5226c7617a44d254c2cb957bd178c8d1ac7c52a7d07190c 2012-10-19 04:52:18 ....A 2640896 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-7e048777fb15e1511fdc491940efd474675bb6098fb38d6aff40b2b2ba12951c 2012-10-19 01:38:40 ....A 202240 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8044d4bf59d1d7a4721fe031759f40eed4d5fe5e9ed094fd6b613b8c45b0c258 2012-10-19 02:25:58 ....A 193825 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-81c09fadeaed4009768df01242d3e1f3bd8dc127a2ab0e0f6eddd52e657645b5 2012-10-19 02:26:58 ....A 590336 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-823a2b13cb6d4f1e986369c052635588972775969895815a1f4e721987b21b82 2012-10-19 01:04:10 ....A 1198 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-823fcbb59d3d7a3398e0ac6959e077c979ab9137bc3f7c929ec5696581ac392e 2012-10-19 00:09:18 ....A 1710592 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-825d8359808272be237dacfd5297efe8460efdfce73e1e461b552fef5ba5c351 2012-10-19 00:07:06 ....A 395674 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-833819211af20ccc81047ddaeed5ed9705f513d85793df400a05ced6a13bf86c 2012-10-18 23:26:34 ....A 113152 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-833af5fb0916f2e8af92be1000e1b1b4a8be51e14eda2c606612bf78fb4c3a30 2012-10-19 01:52:26 ....A 62976 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-836cb86b73e4bad76104c175a492ee35ff87cb67a1659834628de37e311bff7c 2012-10-18 23:42:50 ....A 221184 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-855c1b45dc0ecfc53b59552db92d4fc5bacb98e3b49356a2d9bc185c645f6141 2012-10-18 23:01:02 ....A 40634 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-85f520bc0594406114fad201caa287e9212ab61d714589ae526394908cae3257 2012-10-19 01:18:50 ....A 9728 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-86482e30c421149905967af8ca35eb99e580a792cd867603edc868562cd656e2 2012-10-19 01:38:54 ....A 616193 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-87c81394990bafe1c5d1ede2b19a6288d15ba282c7585a2e8b1408b933d64f22 2012-10-18 23:31:48 ....A 66560 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-880eeb8185342c7a51fa677c898d9be12ebccfb92e169478eca8e848f641ef3e 2012-10-19 01:37:38 ....A 651264 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-88c08605eea11755b0681445bc4e44fc90a75d143d77a525181a6d71577d3d35 2012-10-19 03:06:30 ....A 126976 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-88c5972f2a21a60f8146fa0d08c13d4b9cf4186ee2c5020e6545e2e9e107d273 2012-10-18 22:50:00 ....A 1026204 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-89082033b81898bbe069ed1646112e9df1f409e8223e5a2fd2974c8a99372371 2012-10-19 02:31:16 ....A 647168 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8919ab150fae03c0ce047016faff8648101ee28d11900b9b6664b74dd91b3c78 2012-10-18 23:50:18 ....A 508492 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-89607a79c9857a10dad5116f3e16724b58759fa7de72648244a30a0a74095097 2012-10-19 01:48:30 ....A 626773 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8a5dd313f684d0b2c7f71508386f9c1a9651adef5670feb33d8ebc5dcef0832c 2012-10-19 02:18:16 ....A 1198 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8b19b4b6a588268c74c9c1c217c9399ae7733ef2172fd3b94465d8a082ae6087 2012-10-19 02:02:46 ....A 83968 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8bdda6a89d9920083542bcd79e9ed6a0b4f9da14def3413fc6a2454fdd8367d3 2012-10-18 22:53:50 ....A 3345208 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8df2ef8698a2433e0845a6dd6c4accd4851346bd65bf3dc249d489cdd3642d8f 2012-10-19 00:25:18 ....A 1198 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8eff2a952f2c6c80d088e47454bccd175bd4afae2b264fd8726492da6cb34c02 2012-10-19 02:23:56 ....A 90608 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8f74e31c7fa60acedf7d377498f3c39b16e3bca3ecfa5c8960e0e3b9b1cd57b2 2012-10-19 01:26:32 ....A 92338 Virusshare.00015/VHO-Trojan.Win32.Sdum.gen-8fa6474b5f7b621940c38a0271d4e65974e5b25bf5b9105c33d02067b262fa72 2012-10-18 23:51:04 ....A 702771 Virusshare.00015/VHO-Trojan.Win32.Snojan.gen-806145251f36c31be275c6e7c46dddb57ddd05b40505586b49005cceaad43339 2012-10-19 01:33:40 ....A 1611830 Virusshare.00015/VHO-Trojan.Win32.StartPage.gen-3e67f71c38715ff00b4cbc371b9dba8381f9e6bc50f1f2bf267095a1d0d808e7 2012-10-19 00:58:32 ....A 9367552 Virusshare.00015/VHO-Trojan.Win32.StartPage.gen-82e7eb7b524bbbf177c3997602906ebdc523c2aa149311a89cbaebb8fc73c0f9 2012-10-19 03:42:40 ....A 212992 Virusshare.00015/VHO-Trojan.Win32.Swisyn.gen-603077262cfd7c1290a919a4542945c0414d1df9980f03cee757a9e12fa825f0 2012-10-19 02:10:00 ....A 161206 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-3038dcaba238be5a96e42236e8c9a4e4ccdf8f7e316c1d14e1684289bb9a84d1 2012-10-19 02:52:24 ....A 80702 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-320fe8c639efd9e781ce6c9f08719fdeb2736ce5fa1e64a4a59a9418309498f6 2012-10-19 01:52:28 ....A 897024 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-36152eea8507d354d56f26d5f3d201897c113d7ac163d10f7f9a9a46d3561bc1 2012-10-19 03:10:50 ....A 199238 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-39b33fbfa2b6de626b39c7766b325fd8c2fa3f93d8ff6a82d210727042a7633e 2012-10-18 23:31:24 ....A 231470 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-3aada79ddc3c16c1712bd26001cba41d79855b6e6d2c3a680bac786e2b48177f 2012-10-18 22:23:10 ....A 283887 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-3ee53824ff38a0ce5f17ccf953e9c94e9d897165230f7084e5a0091972866951 2012-10-19 02:12:40 ....A 214093 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-5278122d7acd91b86ba53a3c6e701bad61ae680f761d1c5da96f25df8430bb4a 2012-10-18 23:11:20 ....A 184629 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-560325ec9c553d07ef59c015a492c79993db752504cb41ef84903ae27626643c 2012-10-18 22:20:24 ....A 389632 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-5cb67115a156cb527691b80a968b59df3cbf484d198f028fea3537bee9b5ddec 2012-10-19 03:04:36 ....A 399360 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-5e3e569539f2c2909c19b981677b94cac8a58577ae5783fa2a29a0b70e47b8fd 2012-10-18 22:35:38 ....A 212635 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-8327a5d5045dc106f4f92f2c3d96a13fef3a652fc30ea01e58a2839284f5819f 2012-10-18 22:45:14 ....A 200469 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-8419f1bd0a4748ea5bbf9601246e0768985ed5adfd4fb38cbb468e1fd48a8389 2012-10-19 02:38:52 ....A 167628 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-845db28fdb8ac92272a0bc52d1b8eea252845d265e833ae2bbc7c13722508477 2012-10-18 23:47:42 ....A 211194 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-85bf50abc55eba6617608bbb4698c208c8d47c6dd30eaa81015bdcc7304e3db7 2012-10-19 00:25:52 ....A 326144 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-85c130c4cb9b51ca132aff851d02bc95f02148d909b56c862b138620733b6614 2012-10-19 02:34:26 ....A 391168 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-85eaec9358d336a86e048efbebe8aa9f27232c96abcfea3184709577d2f6dd80 2012-10-19 01:32:14 ....A 198001 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-8a299fa51fa0147b76e098ee9134d033d4af7acc2a40f3c187fc8a3fa5be0472 2012-10-19 00:39:38 ....A 352352 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-8cc24e4b2992cbf751d2e5dcf29aa7fb8f6fccf6046f519bccde8a6af20e2a9f 2012-10-19 02:47:30 ....A 801280 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-8d378825f25e468ea19a51ed2725b8905ca30b6260b138b528f21bbe7d1e6cfb 2012-10-19 00:32:04 ....A 616448 Virusshare.00015/VHO-Trojan.Win32.Vilsel.gen-8ff2da632a1b14aa9e7cd9da1ac83c24a525d819266104fd771da2ebb9b39320 2012-10-19 04:43:32 ....A 878135 Virusshare.00015/VHO-Trojan.Win32.Yakes.gen-70588068947e1bb3cbb1b1ee305581083c9eb7e5219857956c66ad0f75fe3637 2012-10-19 03:47:14 ....A 369540 Virusshare.00015/VHO-Worm.Win32.Convagent.gen-6078a0ae5dfd91dbc7e544bc14d8b93457c4ae6ff271f6323af7785af61c7df5 2012-10-19 02:43:32 ....A 646960 Virusshare.00015/VHO-Worm.Win32.Convagent.gen-8f59ec79c8441722d080785c9d3aee70ae49d923cedd98f8c39642c4600bac10 2012-10-18 22:39:26 ....A 40960 Virusshare.00015/VHO-Worm.Win32.VBNA.gen-57177a527354d634df3882b6885d278edac0352e234b4ef9797adef83b088ca6 2012-10-19 03:56:56 ....A 40960 Virusshare.00015/VHO-Worm.Win32.VBNA.gen-60284c134423fd4140c67d98855235890d9bbe7d8f1e48a98054f314e3d0dae8 2012-10-19 01:21:02 ....A 143360 Virusshare.00015/VirTool.Win32.AvSpoffer.o-50c44d8590eaed04814624fd261d37a5f4f3c6cbea55751ab8822dfc25812712 2012-10-19 04:14:42 ....A 32768 Virusshare.00015/Virus.DOS.Agent.ak-600c3d07b9d2b55688e3893199e5aacc725ba7342cfa25d67c7102361e1d33d6 2012-10-19 02:20:42 ....A 33792 Virusshare.00015/Virus.MSWord.Agent.g-88616abeb6d567495e6aef206d1686ac80d2eec308cc61ceefc5ac326f71d4a5 2012-10-19 03:34:58 ....A 13804 Virusshare.00015/Virus.VBS.Redlof.k-7c3693f257467d7ac50152c7f2eff226a079091821ca7f5aab36c4b1b9ace9e7 2012-10-19 03:33:58 ....A 264192 Virusshare.00015/Virus.Win32.Alman.b-92b4274dd5e3a0e879ce8e5451d21c6894d8ec90e404d6a91e865788f24b02b7 2012-10-19 02:20:34 ....A 1746432 Virusshare.00015/Virus.Win32.CrazyPrier.a-8786b6160ebe88ed4de605589d71f11ca9deb4c2f86eae602b61ac0b78713d59 2012-10-18 22:18:42 ....A 2059863 Virusshare.00015/Virus.Win32.Induc.b-33c7e60e0edf5c72f23609b7650db7799e34d34e18320bdb70ad91d5ee67e982 2012-10-19 02:22:54 ....A 1041408 Virusshare.00015/Virus.Win32.Induc.b-38223c8f055167fe997a6167e1aa02d0018777d2c2e6d56587328a1c845a3af4 2012-10-18 22:51:50 ....A 5573632 Virusshare.00015/Virus.Win32.Induc.b-3a84831d3684e9ad9b187a8dec65e8286cebc6b98bb428336ce7efa3393761c7 2012-10-18 22:26:30 ....A 491695 Virusshare.00015/Virus.Win32.Induc.b-3eed16af61f8d35b4e848fa9325faa0e0ccb67350baf234ed53bd83c3238530b 2012-10-18 22:37:34 ....A 664064 Virusshare.00015/Virus.Win32.Induc.b-52565de1a65d5ea02c96c8c1bcc73e75b72dbf90e5d2bd59e5486d2aca850106 2012-10-18 22:09:04 ....A 456192 Virusshare.00015/Virus.Win32.Induc.b-80d792a4495d2c8be9202145565d23a72e109be7cd557a038843c5885eaacafc 2012-10-18 23:03:52 ....A 108779 Virusshare.00015/Virus.Win32.Induc.b-8be9974bae2b9fe1f86efba4a8ac58dceab7978a3f2d354d8652766642c664d2 2012-10-19 03:40:10 ....A 384280 Virusshare.00015/Virus.Win32.Induc.b-cc991c3b1c090c04ad60c21be995414a1f0b16b789784e4adff992a7978b0a8e 2012-10-19 03:18:02 ....A 266333 Virusshare.00015/Virus.Win32.Lamer.gn-3d9526eeeb63c1d3e4e60218c6d444c5f492b4cabe1d2e38647ff1cf84558a5b 2012-10-19 04:51:00 ....A 296280 Virusshare.00015/Virus.Win32.Lamer.gq-7089c3b9d6e21401a4c3f66eedf6b417e626f0fd89508919407758ad9e669346 2012-10-19 00:26:22 ....A 10240 Virusshare.00015/Virus.Win32.Lamer.ks-398e7169fe6aeeb5e76b70528bd9060c06cdd10d2e2eaab8f040277d77b5e0db 2012-10-19 03:03:28 ....A 188416 Virusshare.00015/Virus.Win32.Nimnul.a-3953a1b1499f00077a38a31d566331cbe8ac5b79c8fa18911252ad87594f8f09 2012-10-19 02:27:06 ....A 92672 Virusshare.00015/Virus.Win32.Perez.d-844770fca2b0a7995ba3c8b615d0a2ac49710d58d6a2ce0547a28cbe16be9167 2012-10-18 23:30:10 ....A 528384 Virusshare.00015/Virus.Win32.Pioneer.cg-82f8fcd605a6dd2c931c773198bfa42ba7eac97691afd5a1b3597a4ef1cba0ed 2012-10-19 04:56:10 ....A 120320 Virusshare.00015/Virus.Win32.Pioneer.cl-af8b120a50e28f3e7e8804841fd52b1c6021b98be5bced10c0e77f6a9a62c871 2012-10-19 01:09:38 ....A 102912 Virusshare.00015/Virus.Win32.Pioneer.cn-3d5d5c5dc7885d9353d53f4b118b46b252ed0c1fc84b336f3f5a411046cd739a 2012-10-19 01:40:06 ....A 3956736 Virusshare.00015/Virus.Win32.Renamer.e-83f625b2c87eb9b26a4dd7d62d4676ff33e797db0ae6cb33b11c941129728ddc 2012-10-19 02:25:14 ....A 493296 Virusshare.00015/Virus.Win32.Sality.b-34dab4e174e3bfa16c86766f40d4c3d5810297aedadc25b7e31fb5e124f8023f 2012-10-19 00:17:36 ....A 84884 Virusshare.00015/Virus.Win32.Sality.b-3674d7c4b0e61d62af72c203d285894ba674fd65e63406c4788414139030b63b 2012-10-19 03:26:28 ....A 592726 Virusshare.00015/Virus.Win32.Sality.b-37a637585730a7e4ef8269a69d64c30cfe5277edd3ddaa653ff1278177b2d6b6 2012-10-19 03:27:30 ....A 86176 Virusshare.00015/Virus.Win32.Sality.b-5087554292e4f5027f47497a69f0fdc035c9f57b2f09380ea5d5e67b4aa33330 2012-10-19 03:28:54 ....A 592748 Virusshare.00015/Virus.Win32.Sality.b-57250b7091b0f55dd33b87f30758c14b024a21d129751d8db4ebe13937a7738c 2012-10-19 00:38:30 ....A 588894 Virusshare.00015/Virus.Win32.Sality.s-3fd101611bda3cab28937bed9146c3725c764cf773fe46cd23c2357b12ba680e 2012-10-19 02:10:28 ....A 2269184 Virusshare.00015/Virus.Win32.Sality.sil-3728ca2dc4f9cb97142c95d1b45f627f79864a4de14de06a4791b3b8205a3356 2012-10-19 00:00:42 ....A 40960 Virusshare.00015/Virus.Win32.Sality.sil-8cc21d4bd5ab5229184fdc3622f0bf1a46acfecbe5faec29762b80e224cdf91c 2012-10-19 01:39:28 ....A 110592 Virusshare.00015/Virus.Win32.VB.di-326472c80d6a74813158227a80f1c012c35c79ae168966dfd05a6b18cf8ce15a 2012-10-19 03:21:14 ....A 290816 Virusshare.00015/Virus.Win32.Virut.ce-309c1ef9fdb05a2fc770e388ddb19deba1b6f642f7caf57bff3e852a849c275a 2012-10-18 23:34:44 ....A 159744 Virusshare.00015/Virus.Win32.Virut.ce-30be566ef8ef14460b40987596cc6747baa417e769a7cd009a01e1dd79c3ee20 2012-10-19 00:40:04 ....A 135168 Virusshare.00015/Virus.Win32.Virut.ce-3263edc4955ccf463483d8e890e7713077f9ece41c3ec8809b6e68ece47f7c69 2012-10-18 22:47:32 ....A 96637 Virusshare.00015/Virus.Win32.Virut.ce-32d7423edbafe827224e74d1c252b9117b793deb286518b577234881e228b54c 2012-10-18 23:40:58 ....A 96126 Virusshare.00015/Virus.Win32.Virut.ce-33c744e662e30ac55c508c7c50986821c2b208f62ee2531bbab005ea6ce8046a 2012-10-18 23:36:20 ....A 61155 Virusshare.00015/Virus.Win32.Virut.ce-36e31535a1b208169277a0acd6ffce53214f0d0407ea7a7b7525fe44ad0331bd 2012-10-19 02:14:40 ....A 61155 Virusshare.00015/Virus.Win32.Virut.ce-391d508a507444580314520e5f07c5d187f115fb2efb2a7bf8f2175c2b237e55 2012-10-18 23:41:00 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-392830db35133c0ce2df4963ba0b68bc51c00388eed52ffeafc7abb6089416f0 2012-10-19 01:57:04 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-3cc4a7d90d642eacd59b89d1da302de9d2cbf180bdb0fbb6aacde943fdd674f6 2012-10-18 23:04:26 ....A 52963 Virusshare.00015/Virus.Win32.Virut.ce-3ce1d080160f3f8e10b09dce62876b9860317895cdf66121b06aafcbf465ca7f 2012-10-19 03:19:10 ....A 61155 Virusshare.00015/Virus.Win32.Virut.ce-3f230bc4dbeba123c8c9be3b54a1b8c14e63a4e9d9c1ae1f2077b00442eeb3ae 2012-10-18 22:50:06 ....A 116451 Virusshare.00015/Virus.Win32.Virut.ce-3f5a885fb5927aa9d82e4a97bd44f0322cd474d1d16987e0a2897156952b7621 2012-10-18 23:58:56 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-50f697c3ab808052e796adcf4959de5b50dbded71c46aece83a4e115989c189b 2012-10-18 23:10:42 ....A 548359 Virusshare.00015/Virus.Win32.Virut.ce-512f030a8c26b52c9199370b1397c74fad916d47db5c4073fc0498de9b221e03 2012-10-18 23:09:00 ....A 52963 Virusshare.00015/Virus.Win32.Virut.ce-521ae53b767e17e3eccd36b1a0a3f24668a85b3de23d3461884a16c1e7604722 2012-10-19 01:57:28 ....A 61155 Virusshare.00015/Virus.Win32.Virut.ce-5348228aee709cbf219cb59bcbe6b723637b7096ac106a08015203e85b6e366a 2012-10-19 02:47:40 ....A 295252 Virusshare.00015/Virus.Win32.Virut.ce-55083440fececdc7b6f50bc0ded3ed1bb458527a36b0723109b033b64ee957ab 2012-10-18 23:32:18 ....A 52963 Virusshare.00015/Virus.Win32.Virut.ce-5653975fb48bd36f643a05ca4134076684a1a8670d52d396970e3babe69214fd 2012-10-18 23:09:54 ....A 90624 Virusshare.00015/Virus.Win32.Virut.ce-57544dddee05c7e28640578c1a6158d65fdc4711d0f0ece4c08fdbc129eb11d1 2012-10-19 02:24:10 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-58fc0b1b178a4f764c260eb02ad3db1400932d85ca42964780f51adefd850fb6 2012-10-18 22:53:14 ....A 243712 Virusshare.00015/Virus.Win32.Virut.ce-5c61fdd681da0a0407a0124461041b4dadd1317c0e8513a1c554abc5fdd933b3 2012-10-19 02:21:26 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-5e2ca80d2256bf033561a841d52d30d6720c26580f31fb36e233e1b31b8376ea 2012-10-18 23:18:50 ....A 52963 Virusshare.00015/Virus.Win32.Virut.ce-5eff785b628c871ee46873561126b32dc74475845fafc52bdd657e3334ddc83f 2012-10-18 22:49:24 ....A 757376 Virusshare.00015/Virus.Win32.Virut.ce-5fb552df579b601839e066be89867757f652bfd86a476d575461ecd0a89ddbb6 2012-10-19 01:58:00 ....A 52963 Virusshare.00015/Virus.Win32.Virut.ce-5fbb0676ea41547b891c81b3fdcf63a5d8f746d5e59cc3d11fd5c3ae699fa74a 2012-10-19 01:49:16 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-5fede3853e89d346f8ed0a5c16a2257a416655accc79b592472e5fbb0d399b8f 2012-10-19 03:52:50 ....A 188415 Virusshare.00015/Virus.Win32.Virut.ce-60592ac80f708d12c1176acc0b56cf1a243347d1176d0e96fb5c6544c4379833 2012-10-19 03:53:30 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-606dc4284ec048204921046d7ac9fa69fa2aac92147d0b1b950eb4c28e571ea3 2012-10-19 03:43:00 ....A 130787 Virusshare.00015/Virus.Win32.Virut.ce-60b58b51e30bd5360e76e9acf2d69a56df4ccae7ae949a7e3b06a901c7874cf2 2012-10-19 03:45:34 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-60fc2e5c6137228686e91d507045e2859c181d23258ead6ea065e74d0d186cf8 2012-10-18 23:53:48 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-8464184233d3382fc0494926cdc8de65bc12d5528e37332883e794549d9a9ebc 2012-10-19 02:41:22 ....A 196608 Virusshare.00015/Virus.Win32.Virut.ce-85d00a84fe4b5a44aa8a2e4dc200a30ee8250b2f37cd945207aaac5264628698 2012-10-19 00:21:28 ....A 176128 Virusshare.00015/Virus.Win32.Virut.ce-87363bc4e6ffbdebc3b06736c4de4f7acbc31b271f9641ad8237d8aa1bc7a8b5 2012-10-18 23:57:32 ....A 198656 Virusshare.00015/Virus.Win32.Virut.ce-8750f791d2ab6d35450b3f31e5361b64d6ceec2d7033b8f1175f95a775efa013 2012-10-19 02:34:10 ....A 57059 Virusshare.00015/Virus.Win32.Virut.ce-88fc9e82537e4365074daad556c2950df4d1de2c96eae36326e289f6b214c22e 2012-10-19 01:27:20 ....A 61155 Virusshare.00015/Virus.Win32.Virut.ce-8e98536bfbf7f24e28aaa9d59f537a5e3b1e7e01a17790ff1d943f5ef8fab168 2012-10-18 23:32:38 ....A 60643 Virusshare.00015/Virus.Win32.Virut.ce-8f3bbf5d4fcaf40a095a6e36b7ce234d62443dca317e836854d8dd362dbdb6a0 2012-10-19 04:29:04 ....A 844976 Virusshare.00015/Virus.Win32.Virut.ce-a74232b4cad5f3e5e40d65fe647540547257e1bfe923d1d30c2d64800a8b1aa4 2012-10-19 00:35:14 ....A 389120 Virusshare.00015/Virus.Win32.Xorer.dr-8cb648f46c1b26f5b81483d0e9089724a11bf807a22882507d0e2fecbd5e10d2 2012-10-18 22:39:54 ....A 177172 Virusshare.00015/Worm.MSIL.Agent.cp-535615a782e6eda5d602d212d2a892df5c798c655418f0554ab42270ba8e59b2 2012-10-18 22:13:34 ....A 34727 Virusshare.00015/Worm.VBS.Headtail.a-1c7a5d6d5c27cf52b28eed2e3de1df2a65d696c8cabee24ebac09fe9484a26f7 2012-10-19 00:18:56 ....A 37806 Virusshare.00015/Worm.VBS.Headtail.a-72152746618bad63471ebc8be298f90d4211a4b84392649dae97ac3c46f626ba 2012-10-19 02:26:56 ....A 807388 Virusshare.00015/Worm.Win32.Agent.caq-8fc63b2109ccfa353d9cd421096e2eb3c0f9b020a0c754aff0f2510a7131b1f0 2012-10-19 00:07:04 ....A 372736 Virusshare.00015/Worm.Win32.Agent.dm-89bca9ae41fffacc64e20b021fd5e268fe961cfd5fcc09232e294187a1c76660 2012-10-19 02:21:06 ....A 124445 Virusshare.00015/Worm.Win32.AutoIt.aez-80253a10c973b89b518eb783171bef4184df5d675c5b0e7b7bbee48ee80b62e4 2012-10-18 23:57:30 ....A 124517 Virusshare.00015/Worm.Win32.AutoIt.afa-872b2a4869de46efa17aa13e636599c52f92ab47defe2796c14a87c4f5636e48 2012-10-19 03:31:46 ....A 23313 Virusshare.00015/Worm.Win32.AutoIt.ai-33826f2d416de7f9aef0d743c9605c7712124aee7b1977714137395558b667cc 2012-10-19 01:17:10 ....A 13273 Virusshare.00015/Worm.Win32.AutoIt.ch-822efcdab2a4fec808749cea7f50c0659b562ebf1a040681ed5bc40e1dccad66 2012-10-19 00:16:40 ....A 71047 Virusshare.00015/Worm.Win32.AutoIt.ud-8220852817831cb01c26b6e903df5049155dcf345cc17770cb0f8f139bd993a7 2012-10-18 23:59:34 ....A 63186 Virusshare.00015/Worm.Win32.AutoIt.ux-3357fd421d8d5c79cab0908dc3354fe7c6cd699a3eb96d7576a0cfa9a1148f8c 2012-10-19 02:37:42 ....A 41984 Virusshare.00015/Worm.Win32.AutoIt.vyi-5df387cd54592ff5881de877c5fd4b2fe5b4b1ddc13b1f782a47c9eb828a5454 2012-10-19 03:31:16 ....A 226322 Virusshare.00015/Worm.Win32.AutoIt.wd-36def6a96c6211fca913e8f14e199e7839b73e225fc3b6303f4e8ce7504427fe 2012-10-19 01:26:22 ....A 29184 Virusshare.00015/Worm.Win32.AutoIt.wjl-89fdcbdf002e03e4076390c786046ff8e7aed373f30127e2a41c166fe176a743 2012-10-19 03:45:26 ....A 27648 Virusshare.00015/Worm.Win32.AutoIt.wlj-6034cc0590c1ce0f86865525de0fc6e982c75d99f1d9b27c1b2375aafe6d0787 2012-10-19 02:20:50 ....A 4403 Virusshare.00015/Worm.Win32.AutoIt.wr-88d19cd47768e7881790c49ff042170a45c88b4989724a0c4906dbb60ea88522 2012-10-19 01:55:06 ....A 688640 Virusshare.00015/Worm.Win32.AutoIt.xbw-823cbd7b752eb89e6b236087d396a3015333a8dd713acacf2616ac0fe02c9747 2012-10-18 23:34:54 ....A 124370 Virusshare.00015/Worm.Win32.AutoIt.xcl-555bbc03a9b7fe381616dbfbe804c931bd73e38518f4167ecd185f99467d9d07 2012-10-19 00:03:30 ....A 102891 Virusshare.00015/Worm.Win32.AutoIt.xcl-843b90dacc42681e726fbd53160281a2ccf72c47ed27cf1290d67c3227c5d66d 2012-10-19 00:39:54 ....A 71080 Virusshare.00015/Worm.Win32.AutoIt.xcl-865f9982f6e52c7c765c2b0424252d12e78a32dbc4e6b8b98a55105d0682de0b 2012-10-18 23:31:44 ....A 145870 Virusshare.00015/Worm.Win32.AutoIt.xl-3562923d180ecf9baf6b16f24b1fa2cd20de332264489cad6988925e7b278c56 2012-10-19 03:31:56 ....A 303766 Virusshare.00015/Worm.Win32.AutoIt.xl-36242f16bed06395269c9f54047a0f8abb5379040f6c8fd8adeff54baaed5099 2012-10-19 00:44:44 ....A 191486 Virusshare.00015/Worm.Win32.AutoIt.xl-3a373b2b5bc9d663ba299e9af211cb76acc1b7e0fe4b2a3adff4f62687cb64ff 2012-10-19 00:20:28 ....A 195758 Virusshare.00015/Worm.Win32.AutoIt.xl-3db6d8702702dfae974f5371fedbabd40b905d712c3b7ae08dfa1a8139b80f07 2012-10-19 00:04:14 ....A 195728 Virusshare.00015/Worm.Win32.AutoIt.xl-50ddf71f05c7a86204ff0d24cc82dfdb911265b3ddebb4d89cacfcd8d47c0160 2012-10-19 00:19:26 ....A 195860 Virusshare.00015/Worm.Win32.AutoIt.xl-53a825d37b97f0f6cd2dbbaae559df8cd1ddf1d0420101071ab2fdc1a108a1ea 2012-10-19 01:12:22 ....A 195940 Virusshare.00015/Worm.Win32.AutoIt.xl-5ff11797bfea2a75765b5d00ad5c1ca5a722a28e12a63f8e4a2a61c50727ff2b 2012-10-19 03:30:22 ....A 146128 Virusshare.00015/Worm.Win32.AutoIt.xl-806ae463f7a8fb5ababee41ca1f82e12ff25eaaa915999f1bde4e85e9614c6c7 2012-10-19 01:03:30 ....A 146338 Virusshare.00015/Worm.Win32.AutoIt.xl-81c6ffef0b8953779427d1e128925f414bdf729cf2ce89876495b7afdbdaf26c 2012-10-19 00:31:00 ....A 145800 Virusshare.00015/Worm.Win32.AutoIt.xl-81d85c999948ea0eed66c0f7aad329cc14e4b769d9936791cc040848c749e13a 2012-10-19 00:47:44 ....A 195782 Virusshare.00015/Worm.Win32.AutoIt.xl-8bf46bc2ac95f6b23529c4c798a6b0b22d624d646619cd48119848be76fcb162 2012-10-19 03:34:40 ....A 30720 Virusshare.00015/Worm.Win32.AutoRun.brql-22d102d739e81c8cd81943860a39048745abd8708ec878a531f0b8a6d41183dc 2012-10-19 00:47:16 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-2fc027eac7131fedabe4049fa0328d5e3f22166e3880e9f8ea2d5e115ab6a767 2012-10-19 01:07:38 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-2fc29c2218b59a545520c1361477286897fb559f405084d4974f3fbdfa531e36 2012-10-19 00:42:18 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-2fc5168a54b61d92e17d1b0d66e4d81ade96698c45b8d7ef6040304f9dc8fcfa 2012-10-19 01:23:04 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-2fc6bdd869bcee5f177e7ade391c8d2aa02de1eb5626a318acbbde0f3e233ead 2012-10-19 00:34:10 ....A 10300 Virusshare.00015/Worm.Win32.AutoRun.but-2fcf0336a7b09267f61c721c57d0f16cc5ab5638ea4fd9deabbf5058b8942f60 2012-10-19 00:42:40 ....A 10294 Virusshare.00015/Worm.Win32.AutoRun.but-2fda7589df064a1c4fbd8e0ecfe4fa38921713c415af0abc1ca31ea1aa57cf4d 2012-10-19 01:22:52 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-2fe69bf6241f181933da2bcab4b71e636fc4716d57fdb3768c5c35ced0c13683 2012-10-19 01:22:56 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-2ff01f01552f4036a77be1c66117d917a7dae031121030c537d4cfbabb768ed0 2012-10-19 00:34:04 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-2ff491fcf29da63a3f3494541f5be56f7b7da3f60e7b087f3c4ec1fe89d192bb 2012-10-19 00:03:34 ....A 10319 Virusshare.00015/Worm.Win32.AutoRun.but-2ffbf2d6e5a0d9e9cf9e7d3fce4c57fc8d719ab9902cab5b3ca12f762f0ac379 2012-10-19 01:22:58 ....A 10222 Virusshare.00015/Worm.Win32.AutoRun.but-2ffec0c7b8f93973ec8fe029c836ed04cf2d5314bb6aa15366a4365d58c3cbb9 2012-10-19 01:22:50 ....A 10353 Virusshare.00015/Worm.Win32.AutoRun.but-30070694e3a705426b650b35a361cccaaa57af151a05dc0af8f691b5b8bfdfc2 2012-10-19 01:22:56 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-300aae82fe58c177f709cfa4a31a513aa2ce44b86d330e793856345fac646ff1 2012-10-18 23:48:40 ....A 10158 Virusshare.00015/Worm.Win32.AutoRun.but-3015a221c244640e190ec9660a62d348d64143075ecb310d1cdf59934ae8c035 2012-10-19 00:51:16 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-30178b8c199e61ad6f1fbef6c2a88187994bae34cc9186247cc9925f327c21ed 2012-10-19 01:45:30 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-303097da2872a45050fbccb781a086a93b6df82a42fd266613d6f6ffa5d10547 2012-10-19 00:24:48 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-3032a0cac4f6464dc6cfa4503dd7ae49cd6c8bfb75c2f0b8c322229eb9be64c1 2012-10-19 03:33:24 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3032ab70983bdfd45a29fc1a414c84a9e7a46f99a2e921825ce26bacded69cbc 2012-10-19 00:36:48 ....A 10019 Virusshare.00015/Worm.Win32.AutoRun.but-30390edf743d2944e5cbe35c458c2429166be55dab608699e7b22df43191c33b 2012-10-19 03:26:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-303c71731eeba2dce5e0f69ae958afa4237caf6e1be851553036c5c020ed0d81 2012-10-18 23:54:38 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-30463c485c8dbefeb3d0cdd638b99dcdebca6d5e173c78a1257d747ecc05f0f2 2012-10-19 01:43:14 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3046b1133a5e532ddf78183d0f7d0efcba3ceb218c2b40333c012868754e38ca 2012-10-19 00:01:16 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-304757cb90e39a26fc6814d2c8f4381ed8d64ff8ab125bdee0f48b8d8c913d0d 2012-10-19 01:13:26 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-304f1b5e29887107abd1cf62e0d4c04b615b3096c6cde7b88eb3ab978f846d42 2012-10-19 00:04:02 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-305379bb906ab0ab4ee8638df3b53d031b6b370f7f893b6150c4c14c3ef4d2e5 2012-10-19 02:27:20 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-30554a8048bcfd6e36029650a73cd71970f9e23df7021099e1f76485aba67c7c 2012-10-19 03:28:40 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-3055f692ba1308bfed639b7d0c51ac0800cc7c69541c083b8092176e676cc92e 2012-10-19 00:42:54 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-3056571156fb4959301418f473ca2d3b27826595db23f26dce75ade603b81a74 2012-10-19 00:45:36 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-305918f19a20392b69e7619acfc3ab69ba9d01ba0ad288fa986e7bc0432a21d6 2012-10-19 00:41:24 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3065700c7d912a3d1ad51b45ee9be9b898664426284393e12e823416b525ed8a 2012-10-19 00:21:00 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-308bb9b182a9563e414bc88373ac3d5028a322442d4f3fab668593e490dcd4ec 2012-10-19 00:27:00 ....A 10273 Virusshare.00015/Worm.Win32.AutoRun.but-308c93b4066d28cbdfe32e7c1c6f80267f824f2698011e58f3d21cd4bcc5a47e 2012-10-19 00:56:24 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-308d788c0e580adb9a8444407e3039a4d9234f808342b64356569fcd6cb150b6 2012-10-19 01:07:40 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-30920c2e458f72df18ae08bf6129dab591722d77292ba4c7bf1ab1f7a79c073b 2012-10-19 01:05:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3098a3e55db8b0c09418e02b887f6fff00a7978906aaf9c98cad1dabec9dbebb 2012-10-19 00:33:18 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-30a403ecbcc7ee0dcc1b80c448914ee54643fd10ae17cbab1da8ed63327b027a 2012-10-19 01:43:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-30a4a2db8465be6abab9413c49fbc689934291579e33a1b8aa8fb7fc0d60b0a4 2012-10-19 00:47:10 ....A 10309 Virusshare.00015/Worm.Win32.AutoRun.but-30a549bc5ab05c9e46d703084aaecd16eacc2a427920ccc4535573164bd9c031 2012-10-19 00:36:02 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-30a82cd4d1d4756dd18e114bd88af5478fcfb92766d2945c6e1b3b87760c7709 2012-10-19 00:37:00 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-30a8bcd53f09266d4ce686305123217de23f80b5120e5f6f730e2ce20fbe3009 2012-10-19 03:24:40 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-30b4f888d5a8d6d0cd1462853bf95620ce57b2357ef53ec3d740a3dd0746ac80 2012-10-19 00:56:22 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-30b86401ffd4bd797e0c1bda383a99b69a99f072383cadd3330425826651135a 2012-10-19 01:16:20 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-30b932e2ca5fff4fd6e7dce3fff5d41c97ebb4ccf8fd75428dd2b4ae7f035d60 2012-10-19 03:33:10 ....A 10330 Virusshare.00015/Worm.Win32.AutoRun.but-30c8a8f75ad359fb228b79416fada817648e6bd36bebabc242c3c5c63bd52b48 2012-10-19 03:26:06 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-30cce6fe13d12bb4142568e7465fd1d69830afefb2012121591d76ca2dcdc33d 2012-10-19 00:25:22 ....A 10369 Virusshare.00015/Worm.Win32.AutoRun.but-30e0c2210b156182923c25ff39c3ea83ab7ec8104d8e9b65241507c795d41399 2012-10-19 01:47:14 ....A 10346 Virusshare.00015/Worm.Win32.AutoRun.but-30e1fbf8c51dda88c4a9e2e09bc2f164137be34b5922d7059a60964f918de050 2012-10-19 02:23:34 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-30fe0819aa1b6a5031eb5925b118a8e44559a8cea4a95b0ca2ea44f68c11e705 2012-10-19 02:30:02 ....A 10288 Virusshare.00015/Worm.Win32.AutoRun.but-3108b023bdbaad2bcf696aef038f7772f91d70e5e3e7a0b8256c463e7ff5ad46 2012-10-19 01:04:56 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-310aa771cb44889cc3322255f77eb788aba3c0e3e1e1f86c62cd314deb49da08 2012-10-19 00:27:08 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-310bacd6c5db5ca7123fbe2f287c868e97a16a36d8f6edde9ea6ae892c3609b3 2012-10-19 01:12:46 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3119942a000eb342d56886795fe31cb98258501ba73b4b2e525439b55eb3ee19 2012-10-19 00:22:30 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-311c5f2985fdde5eb1ef52a34d09fdf2a1a6d0bdee8733af68d5ad298a83a0e7 2012-10-19 03:26:50 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-311c6cc4c0311f42d0742a8bd5e5d9ea7dac4a8056f53655f969227a71e459bf 2012-10-19 00:40:24 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-313096e5993529dc212f6a8f50886d539454a61534038e876f25f82e94a4a5b6 2012-10-19 01:20:56 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3135496c547c1aa49b3ec5fc4515e66320d330cfadb470cb9a138d403028238d 2012-10-19 02:27:42 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3136859a003ce41d3af653b339dba9c46067441092e5195e961e7a8cd158e3ea 2012-10-19 00:15:42 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-31379ea43052422e9d6a855f2bce85526c6065dd56b4d0cbe6fada05ce1f2853 2012-10-19 00:30:48 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-313a55a83d5235da80dc56b23ced7350f07197c91ecbf072b4760b6a6f5469e1 2012-10-19 03:27:56 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-3140f24debda4c5f0343b8245e6ddef37dd615a5ca11ce677265c1a5a8e83a57 2012-10-19 02:17:14 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-3144c35824ae3b8a7c1a7d90ff08b5b9988a560eba3eedec8c6ec85686ac3033 2012-10-19 00:16:20 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-314daea0715589620fed16b4e024d3c6380d9073b22ab64c14bbe323b5eed477 2012-10-19 00:40:54 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3152f4859053f9aca402b59fb57dcd8da01ab81a1f26d88db51cb89e2f3d8e6a 2012-10-19 00:56:16 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-31532b91183436498a8b4403c9a411d46add8643187c8c2c9f608cb0a6ac6f6a 2012-10-19 00:54:42 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-315a0d9cbf571d5e2639cf1037d85686f61e17d9fa8c20415d7b725f4749ee6d 2012-10-19 00:36:12 ....A 10234 Virusshare.00015/Worm.Win32.AutoRun.but-315ac8d29258f040eb4a427c0be28bf76acb47956466dfaad6d67dd964246a62 2012-10-18 23:59:18 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-316212ee1f925f4ce33831f06d4e2c52ad3851725ba1c757595f45bbd49949de 2012-10-19 03:28:40 ....A 10316 Virusshare.00015/Worm.Win32.AutoRun.but-317af43cfdc593a9c8b39e0b6b54ddc99259007d48d8a0926b8e46d89628f9fc 2012-10-19 02:21:10 ....A 10247 Virusshare.00015/Worm.Win32.AutoRun.but-317fd926acd31b16fe5b1fae50bdcf600e759652fe52d4156f41402a03b41b50 2012-10-19 01:09:26 ....A 10207 Virusshare.00015/Worm.Win32.AutoRun.but-31810eebff90fbab19db6df095ff85cffa2e3f62fb573ffeb2684dc192e49b61 2012-10-19 00:55:48 ....A 10281 Virusshare.00015/Worm.Win32.AutoRun.but-3196096f1ba9720d5497f59d9d3d3310aaee367fffb7aa91b027ebd400e84a36 2012-10-18 23:56:00 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-31a0165a7c02f6cb9eedbe5f12ac8cc146622e432be57ebcc8282ec1183697cc 2012-10-18 23:59:56 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-31a11b8fb8a8c29e903f4e5fcc64857d73c9e63f82aa638381ff95869be574e1 2012-10-19 01:49:36 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-31a14e6883cb8ce61a89e68bdef9ade0581d5375bc36a1a381a6ff51e7784c3f 2012-10-19 00:36:02 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-31a9e843f6ae33f926c1a074901c769fd3801f3cfc828dc4795a19d8a5971dd2 2012-10-19 00:34:00 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-31aa02a179d98254ba777cd0d54098f96d30e8ba80ac3d7b3da6fa15d6b845ed 2012-10-19 00:43:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-31cfa340d5d2df6ee6da3d2ca301298bae229949ac083256898d22df04ec7a3f 2012-10-19 02:28:10 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-31da3dbc0d87c4084fc95dc2b249e593ce27aacc7917254ba65426a69456e389 2012-10-18 23:58:40 ....A 10063 Virusshare.00015/Worm.Win32.AutoRun.but-31f14254dcb1f59671c42c318ef6636c2d546118662042e01c14e7ee005e7ce8 2012-10-19 01:44:28 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-31f2b142eee885280b9c76df3811acfe55a356a3939b2a2cb5aa2a295e4d91b5 2012-10-19 01:22:20 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-31fa9f8f50313089a51991deb4855fbfa92b611e6071fc19d0e8cb3bfa849369 2012-10-19 01:17:04 ....A 10310 Virusshare.00015/Worm.Win32.AutoRun.but-31fd57506181f9da44a38d53d506ebd32da8d548b71dcd72505a1fe84646422b 2012-10-19 01:42:10 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-32007e62b9239c3c905c3b5643292d6b76a3a92d06d9835c392517ecbf4c3057 2012-10-19 02:21:08 ....A 10318 Virusshare.00015/Worm.Win32.AutoRun.but-321106553adbad1b11dfff45360a4d9904dcac90fc72ec5ac24af6d2f29680c8 2012-10-19 02:20:22 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-3212cd18d6284a258048c92cb45fe1f1a4ac2f1fcacd3a18eb1199cc015a81c7 2012-10-19 00:03:26 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3219b9086e7cdf421ec561c3fd0a87b86c4840e5d972d3c4524f49d15fb58857 2012-10-19 00:25:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3221032c9e2aea65a927baa779868c2d0fdcc06b14ece413c3ad62b99327fa26 2012-10-19 00:44:06 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3228d34c13bc70f0cecac7632abdffb46081162ed4d8b755074e7fc736e705e7 2012-10-19 00:57:40 ....A 10364 Virusshare.00015/Worm.Win32.AutoRun.but-322a1054ea1289bb383ed25ccb79d7bbdd91a5b25787309e7108b9cf127dec26 2012-10-19 01:20:50 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-3233960dabe78d7be6163bc27ace8a334c7d8a6485fa8d193c1e73a56598f449 2012-10-19 01:13:36 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-323b2e190f02c2161b5aa350430c5896d06a04aceaf700dab904eb7553de3123 2012-10-19 02:21:42 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-323cc62461e7a58d4b34465d7f411441181470f4481d1c20b59fceaf839057c8 2012-10-19 01:18:56 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-323f89370dd5e50ba986c3a114c0d88419727fe4141ee6b5aefb48783c84ced2 2012-10-19 02:30:20 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-324a079eb56ec4dc0df9cf700438a43f8f2a8c653a9dc3a1f5097ac14431ab97 2012-10-19 02:22:42 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-324af13a202388f13b07dbb2e4d1f44d3d91a0cf9584cfbc46143892c15accb5 2012-10-19 00:24:20 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-324e687e9ed58ad37bcabd3bd6759841977958b69b773dbe19403f738a97b47a 2012-10-19 00:42:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-32572a802ccfe75e57dd9c2f2ebdefcb89d41b83e0b6c23972b28df1f751b4c0 2012-10-19 00:39:44 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-326c2ab5efa6b4907058724a8566d6b23dc48955cc079de431bf11ecec0bd548 2012-10-19 00:45:58 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-327d7cbcb8b120ef6f567e681f1557071d56df633eed7812062000738bba5248 2012-10-19 02:29:28 ....A 10346 Virusshare.00015/Worm.Win32.AutoRun.but-3280061a36b17cefc449b9de02a3d6b8ed0d879627004aa766ede4ca1c036537 2012-10-19 00:34:10 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3289e1b47038e6d551977e39546e57ac02b4ed4f46e5942f7bbf5acab722093c 2012-10-18 23:57:20 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-328a90296f43bcdeb4c318be76f0f088e0b993a3b74b993b51073c156014b8ab 2012-10-19 00:30:04 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-328f94e4a59378a0353b2c820e093d590511228d8f10c270da7a2449d0e0df97 2012-10-18 23:48:28 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-329134022e9e2b34dc9fd399806776ade254b9ca374905bc4fee56584824e29f 2012-10-19 03:28:36 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3291c19bbd9e7e9660d32b093e47f01b4b3df86cb0363699276528d709568268 2012-10-19 00:58:18 ....A 10333 Virusshare.00015/Worm.Win32.AutoRun.but-32a8a726b323829a84eada5d28fec700d2cc769ccfb4bc262a8ca768f755310f 2012-10-19 01:22:12 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-32b05c39b04d23f695ccf2f7b9770d66b511567dcfcb32c3a4f50356dd57edb3 2012-10-19 03:27:40 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-32bc59c35c73c813bde20c169ef52b5ad876b3c81bd6dec1e2e1532a87adfe43 2012-10-19 01:14:34 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-32bc65018a9e1b737a9a325e8b49a5727c516aea4f81d264a8ddfe171ea99e3e 2012-10-19 02:26:34 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-32bdd915c029cf6b007c3293d9fb02b1e42e89e25a9727dabdd5d9d63c1ad964 2012-10-19 03:25:58 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-32be3960b6d515640866a26623da32cd2bbbf7d8598b74eafa44dbfb8e381dc4 2012-10-19 01:17:26 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-32bfba6fc9d5d9aad58fa5013e89f5c99ec7e6e4823a9908041a3bbd0f09f633 2012-10-19 01:43:16 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-32c6d234ff7782a108a9fcafe657b9b2c34e32ed415dc1dbfb9ce3cf7819a7fd 2012-10-19 01:16:38 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-32cc52029902717e7b441b110f85e279d5543e5f0ceca438b9abfcc0032e8c68 2012-10-19 03:31:44 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-32cf18db186ce5f65d43297e5c055e52993adde27847934f9cab780c760c809f 2012-10-18 23:48:16 ....A 10323 Virusshare.00015/Worm.Win32.AutoRun.but-32d47d6b73d8ca48bc8e786a533505c65e76db2bf1283360c41bd78ca44474ba 2012-10-19 00:17:20 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-32d5c105988576920e95ea81f1433dbbbb131d1847659e9dc1e3ddafbaf5e8c0 2012-10-19 03:32:40 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-32d6cd0f18932c50c9c7811f9fdd67367462a323e7da440601c142a4244c5c3d 2012-10-19 03:32:16 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-32d764c676d8eca99ff7bd0f6ff8e85b95783e6d7cc360f3a27990cf9af2f20f 2012-10-18 23:59:56 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-32e28dd8de35505034ac3f7e29f6cae81769e21591a9c898b42fa825b8defb71 2012-10-19 03:27:24 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-32e4858920c3b41d6c94ca43f72f0b35a39a596539b4b1080cb397381669c8e3 2012-10-19 00:57:34 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-32edcac7e8f9399e4efc3e70d31eb8be3631012df6895a7fc92a7760fa6e5f01 2012-10-19 02:21:18 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-32fc06b710987995d4d58c84e637dc245d68c5b98efcf26974fb4e8067c5379e 2012-10-19 03:31:24 ....A 10207 Virusshare.00015/Worm.Win32.AutoRun.but-33018f9764c41c1518cd6534f67614baf754210e6b88576345f6c89419879e17 2012-10-19 01:49:12 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-33046bf9b20a224adde1949af46e0e0d4cedc8321b0b2279f7af9f45e45d25ad 2012-10-19 01:12:02 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-330aa8a9423ae8262bebac1f210d391871b62ddb575eb1c430e11b04098d8847 2012-10-19 00:02:44 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-330d4f6658cc7116ac58d105a678ba8b2d37288e030393de800030af2e0180f3 2012-10-19 00:51:06 ....A 10161 Virusshare.00015/Worm.Win32.AutoRun.but-33117b4be572d868ea74fff6ad7bf078a8196b5e83cb19fa557718ae74775e7a 2012-10-19 01:10:40 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3312abb79082fe7a2552172fc7c3bb0acc98e32cff14b9262aa4cc401a1caf9f 2012-10-19 02:28:30 ....A 10174 Virusshare.00015/Worm.Win32.AutoRun.but-3313218933b0c92d61576a00d3c6708abc0c9251e0becfd299f323fc066dd03b 2012-10-18 23:57:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-331703efeb416d69ea3b3dc23220c59908f896e67ed0a2a9f8f0903e1204f26f 2012-10-19 03:32:50 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-331a3e1dd0f72fd366078ead8a51d62cae2f688a8e4ff8f5eb0c73d9709845bb 2012-10-19 00:36:02 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-33238e8b2f7973b5b5f709ab16819b96ce0fad636c1fe370fc35f358f6ab8f58 2012-10-19 01:49:36 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-33289256af86a688f9cb92e6c46902c6e546bcc484b2377c856fbcecea1b743c 2012-10-18 23:57:38 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3328d6f8391a2b45790a1268561d3a6dfcdda931ededde9e370c5ab13e3688a1 2012-10-19 00:16:56 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-33304846eaf27205c23d8addb976995aeb7773f5deae39085b769096979820a9 2012-10-19 01:07:42 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-333461f707c0886cf9d9ebe9f361e0c8200e08d11bce946900d125672808f912 2012-10-19 00:03:28 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-333bceb8c173017e0e8cba09e7e30264f19e98210420a2b06521a933972ca118 2012-10-19 01:45:56 ....A 10299 Virusshare.00015/Worm.Win32.AutoRun.but-335311f59a54f10ce30126b197b95c5aacfde88235754bf528eac78c47e1e681 2012-10-19 00:30:08 ....A 10173 Virusshare.00015/Worm.Win32.AutoRun.but-33584e11f789533b6fccde9906ab122b826cee21bac342efcc3cc245eaa7504a 2012-10-19 01:13:56 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-336478d7661d4f6d0579a7c889faf73619a374b5e589432cb51fd8643949640a 2012-10-19 00:40:04 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-336a3d14f9f6241ad031d8ce274a5f8307e7d08011adb7f1625b6fedd6e7c11e 2012-10-19 00:51:18 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-336cec5148393bd073e5799000bcdbada7e1616f3899066cb18d05c1ab6d1668 2012-10-19 01:04:26 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3372a33594de8cb90978bd3a5426f16c5a4b8d148b1ce0698778b395f2197396 2012-10-19 01:47:24 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3372e1325d413a583c31e6fed4dd787c308a1e4b2743b4ab820f73ec2be4570e 2012-10-19 00:27:40 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-337f158ba92a084c7004131ca92dc0f2afc145d34c7d10d100be8089cd2e4bae 2012-10-19 01:47:16 ....A 10319 Virusshare.00015/Worm.Win32.AutoRun.but-33818f43f151be29782ff2074d0ba9d69d28e201b5668cb691ba555fb4a08adf 2012-10-19 01:14:34 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3385920fed6a83b5ec66cadbd65251b5866739bc74be728b6f3853dfde23018b 2012-10-19 00:30:56 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-338a1ba9234a4b18344a2d70919af251e0c1e4f927d400f16cc9a9b1a666a3a7 2012-10-19 00:51:48 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-338dd231605e97275853cb5ebfd79366e6cdd85d7a70916af79447f69ba1f315 2012-10-19 03:29:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-33920507724b80a13e1ce4968d6d7b0e561de935c8706108d47771d2300569b9 2012-10-19 02:18:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3397501533350eb069ba245f9a38afb7416d2836a3d2158eee4584527c75a96b 2012-10-19 00:02:48 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-33c5220ceeaaed6dbeeb4138564adaa04c5b5d53262946676b40e5dd33a129b7 2012-10-19 01:07:18 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-33c9ca0ea0763d08e1eaba4a9e8a6b40e26eb9311219f00f66419ccf3473938e 2012-10-19 01:12:00 ....A 10303 Virusshare.00015/Worm.Win32.AutoRun.but-33cc0b858afdd92c418f500246da02c5de6cd959d8b45f88bf277c35bba3d26f 2012-10-19 00:45:08 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-33d17efb077ff8225ed7e1bdc0178cb9bba8c468e26802c87b08f34afd6819f8 2012-10-19 03:31:44 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-33d2315899b5070794873fdbc05c0754633f4831e920c00e04c5c274d43b5fe8 2012-10-19 00:23:46 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-33d4883ad1430c307843882a30c4d9ad1dd5c8369629b5a176d5c3afad94fa1f 2012-10-19 01:47:16 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-33d80283f923fdc2c14aa4fca15a4c6db54a0a92cb7c99555ccb2ad46c694acc 2012-10-19 00:56:18 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-33da13b88c9806c5a6e09f1ce6f25ac8ca763c94bbac6a47ef0a70cdd24a733d 2012-10-19 03:30:36 ....A 10174 Virusshare.00015/Worm.Win32.AutoRun.but-33e3c72b82ee158d586d9ee40111312ed6448a9e02c91b61faac7fd832d7354b 2012-10-19 01:22:12 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-33ed2010b13717c65d9f10ca0fad1cca67997146a969ee016462eda146f1cc8f 2012-10-19 02:21:10 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-33eeb401de9abd9c905b32ee549d660ed119fea09fe334c69cea929c1feefe21 2012-10-19 02:15:50 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-33eeee76e01fac0dcad981b427812961fecbfa3bbeb81ad1ea44b6349e84d00c 2012-10-18 23:48:56 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-33f3b9dc5fe4145a2a158849ffa51d542cba871ee8c47711cd936e5cb4e8cbdc 2012-10-19 01:19:06 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-33fe40127d5fcb6caecc16429ab91c0bb33c635f7c3bebd95c74e12d8abcb3eb 2012-10-19 00:48:42 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-340ea61e13fd15fdfa475b8e8e969c5ef230fdea4d4109a541f8256abe15e09e 2012-10-19 00:15:12 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-34109b9b2eb298f3251e0cc1f4cf554c9d6703238b2af49a6b74e2bb502fdc01 2012-10-19 00:31:50 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3424690ca29307ca3f1a969f0430a23427f0136b66427272dd12298096434fe8 2012-10-19 03:31:20 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3424f4937b49c985ed2ebdfa5e45f59eb48298f7153e2173acbe282c02804c7e 2012-10-19 02:18:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-342cc6077bcba7cc35183f2f877461c3d65ba3fe9302fb680e005d62a9173c1b 2012-10-19 00:20:00 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-342d8f114695aed27c4779c7e212c79313f4f97405d16435a72c9677b9313463 2012-10-19 03:28:10 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-3435f9bc3c306306c2636a77e7279cb9e36886d5500dfda7d851b5a6590dc732 2012-10-19 00:03:16 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-34380ded1b5b2662fe708bb2f7b1488f4a09536f186c3fcac5109675db17b9c5 2012-10-19 00:04:36 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-344391a8c986043bdeb1bdc5a2298bd35319fe449fbf51a94adfc38fa955b2c7 2012-10-19 00:32:34 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-34451031b838a9acf5e7e7b74eb4b1a282bb53a79c6b5d90422460ce66064a12 2012-10-19 01:39:24 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-344e73b625979dcf84e57d8c306eba9313f0a2c6b3eb48b89968aac4f76a0594 2012-10-19 00:45:18 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-345eca69670a0787edfec6a59e07c85b767163debb10c08f036f02b4ee5f2c76 2012-10-19 03:24:38 ....A 10301 Virusshare.00015/Worm.Win32.AutoRun.but-34646c932e64e238613840f11b682f3d0df4f7fb999ab5adc806d49fc8f0f927 2012-10-19 03:27:54 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-34694b28da410dad4960ae1589f3ea904baf58fe7c10e8caf952b814d4ee18bf 2012-10-19 00:28:44 ....A 10061 Virusshare.00015/Worm.Win32.AutoRun.but-34769d784d1553d06a6d47d647feee63fed1667810561085d84ef3bf3f3d470a 2012-10-19 00:55:22 ....A 10190 Virusshare.00015/Worm.Win32.AutoRun.but-348faa8a817c099d709756bd1e5c944c3ca9acec045d20273113afe1c048e61a 2012-10-18 23:51:40 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-34928d4ab9082630e10c1c505d2be3d093e4c7f49498d735f1fb8e5de56639f7 2012-10-19 02:17:40 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-34992f157a8b3728bcd3361d0e71fbb13cdf4080757232b89ad498a85c67933e 2012-10-19 00:24:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-34a1fa047a52f6d79fd4ae091b5cf7fc3b67239a3c690df25fb14177b41c46bb 2012-10-19 00:19:12 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-34a513b3daf210ee05936020374e2257bdaee4a169bd32b1bfad342377abafe5 2012-10-19 00:25:30 ....A 10173 Virusshare.00015/Worm.Win32.AutoRun.but-34a9b4752076238cb09c659ecbb11dfbbfd97acdaf1501e13d5412379b9821f5 2012-10-18 23:48:40 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-34ad6c4fbcf27319e0e53082a512ec24b7ed3e461540ceb16131435783269dc4 2012-10-18 23:56:06 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-34b09509bc8a9cc7cfa3f1c3e548bf2db85526371011a4ccb98d854404ffbcbe 2012-10-19 01:12:24 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-34c27055976d01d8b374cfa095f9a06385d565bdeb4a9a755cc5f7781f192009 2012-10-19 00:26:08 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-34c67cf65ddf1389e45f045c0405b5a09115e156fdcae50a6af3b40ebafbe911 2012-10-19 00:30:58 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-34d17c17b384a0328ce816f987f080a5fdacececb3506851feb80ecb93305db6 2012-10-19 00:35:34 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-34e5064fc98613f4f0ffe9b1a22f7d8be78822bc9b77bc786fbb1fbec40f0695 2012-10-19 01:21:00 ....A 10160 Virusshare.00015/Worm.Win32.AutoRun.but-34e8814ab41f58cc5d7139fc1d15174f586caad09018ba0cd80cc53f632a1503 2012-10-19 01:46:22 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-34eb19ef2ef3ea25e9a5caead28cf05b244ec366ffa70407f719edb0717c57bb 2012-10-19 03:31:30 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-34f201c89bf4f7791daabfc369d9a91779448da425bc3463791376ba1ddd86cd 2012-10-19 00:36:48 ....A 10319 Virusshare.00015/Worm.Win32.AutoRun.but-34f9c8d3361c5fee4d6422e658bda6f545feebb487587241aaa1633e3c2b56f1 2012-10-19 00:28:20 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-34fa6bea0b6cdab2915d78dc4b14f2494e12a5bda252c5f5c06a6927275d8561 2012-10-19 02:18:06 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-34fb178dd6403157c70b76dc3df74894059dfe1deee1336156aaf60241eae132 2012-10-19 00:29:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-34fbbe8828aad49882af0e50a21b894c0c2ead77643a3104fb139666e977de00 2012-10-19 01:15:20 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-34ffefa12fd79d889cd36651e371958b3c5254c3bfc3b29535e4693f5ece31d0 2012-10-19 00:50:20 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-3515239d2ca102a1477d851c12308b7ae7f696b046758103748d04f3e3a4c01b 2012-10-19 00:20:12 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-35204b92f52ad55c2b5fb9bfe2b4e440987a733fac0e3af26e497ec6e0ad4365 2012-10-19 01:46:00 ....A 10191 Virusshare.00015/Worm.Win32.AutoRun.but-3527ff0539ef666955742ba9b2f3cfacfbe83f862df08be5b8b9b3f6a381afe4 2012-10-18 23:53:38 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-3528f73056f0cd6d2e5b09e2349a1cdddc60679b50f143d094c490eaad0c3a9e 2012-10-19 01:20:06 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-3532042a8076f95a2cf88e2e837e7e3aecabd24ee5f49d88d28b01b368ca3f5a 2012-10-19 00:16:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-35361188712d335b98108de21df5273706ce5a69d4f594c90fef0611f3b463ee 2012-10-19 03:38:18 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3537f78de8537eb846e39ea16d601d4250609ff8c219b0997226d431f59dea7b 2012-10-19 00:34:50 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-354244335b71cc2caa0eeebac2d98bc62eff1e92881b6319c311ee6dfca570d1 2012-10-19 02:26:30 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-354260f30c7b13bbf0ff0e1f14054631a9aa2c9d65919145f208833f9b199869 2012-10-19 00:39:58 ....A 10191 Virusshare.00015/Worm.Win32.AutoRun.but-354d0dd1f80e8f72b0bf9444a3fcac2e83015380d58302b5a73ed9fdeb3158e1 2012-10-19 00:03:24 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-355ddef7e4fddea57fc3dd9f4e6f4870b4aa00d021d1d79fab4e98e2f3421aa0 2012-10-19 00:36:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-356104951fd521228a8845cc410929a970078449c683b539138d5a09d4270d2d 2012-10-19 02:19:46 ....A 10280 Virusshare.00015/Worm.Win32.AutoRun.but-3565ec008296c3502d501a46fe660403cab34d2251bd8167a7041fb73088b9e2 2012-10-19 00:55:28 ....A 10034 Virusshare.00015/Worm.Win32.AutoRun.but-356b88e1f8ae9b3c240c045574a1becef3c8290df78a9de23b8b2ac96fcc7ad3 2012-10-19 02:27:02 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-35a15e1e4e21c6147a66dc073dc8a2c836c8bb433038cfae9658ae5dc37914b4 2012-10-19 01:11:16 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-35a664a3c4ca572ff6b14887f7a6ce4282df774ac8e9ded6717ea113ea6abf62 2012-10-19 00:36:54 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-35abb729362f91b1efee1bf2165d2af1f35e8e793ef0eedc8b6b4fbbec52b381 2012-10-19 00:01:44 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-35afdc4b09c92a326e9739fc13958335fa8dbcee9d517f242ea967c376629965 2012-10-19 00:45:54 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-35b42826279a650ab0e10cc81d43adb073f4a95c4faf536b7e9e588c93398d13 2012-10-19 00:03:04 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-35b85cd4e0496c902002f6061ce792eb3412e0130ccad1bb3bca44d4e8f550b0 2012-10-18 23:58:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-35bd7f7fe798969bfc7251853d3e29a01bad2ffd1f41d58f120cc9209cdbe0de 2012-10-19 02:17:02 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-35cc18f66d9ba72f1eeafd7ebdc8f801026320662878499d0190e8268b1ca8ae 2012-10-19 00:04:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-35d314a8ae3cbad7bb3a07c0d65367e6d1fe9a19ac3c84028ea032f542bc5d63 2012-10-19 00:30:36 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-35dddcda0be1a727cc46e8b7088086cf767a7a5e22d5af71b6fea451a07c36b8 2012-10-19 00:56:48 ....A 10119 Virusshare.00015/Worm.Win32.AutoRun.but-35df80419778861664023b3a67b7d8e5abc8a684e239d4f9b1c288263db93dbe 2012-10-19 03:31:16 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-3600440eb435d7c06feec2b6a66ea37b904822484b4bfb4339455c2e88c95f1f 2012-10-19 01:14:38 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-36101df7ba3ffe5f0d6dafed7f29d89fec444b7b39dbe874fe5e66322b75c88d 2012-10-19 00:03:30 ....A 10236 Virusshare.00015/Worm.Win32.AutoRun.but-3610f6811dab3cf0722b6de4e195a0bb8bacac5fa9cfb7bbb2853eec1ed4596d 2012-10-19 00:29:58 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3614f48308e2e4c818a6fa43546c97c23b6f55e92cdb50aea847147c7a47f268 2012-10-19 00:35:54 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-36151f4507a127f1b08254ad801bb4b653b8c47ed87fd5923c2258aa1ad89e62 2012-10-19 00:40:56 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-3616d0b8af98211f0d072ac0d645facd8d42faa2dcdaa99bef77b4da95a8e02c 2012-10-19 01:17:56 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-361c934d0e82c2b4b079f807bf5fda9600ee5203a2a4f7081c9a7976ad0b30ca 2012-10-19 01:45:40 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-36261a390cab9f6af76261ec0476239494aa8c0bc3194d73da576e566ffe43b8 2012-10-18 23:56:14 ....A 10019 Virusshare.00015/Worm.Win32.AutoRun.but-3629880d4d7475ef895a0917b5342d891767ae029801accfc7dd87f64457b270 2012-10-19 00:52:42 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-363f4ad0a39ec8af62f63f25cec571b9723457f22e872ee09df1bd7050600243 2012-10-19 00:17:38 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3640032aaef4e4f52bcf7815ae9422c7bf56ffff51ab251e1e16709a9f782b60 2012-10-19 01:22:40 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3661788239be6fb52dfd3eed1a254d835eace1f6efcdad936c4b1ca1bead33d2 2012-10-19 00:35:32 ....A 10300 Virusshare.00015/Worm.Win32.AutoRun.but-36626d3ec41a7e8cd36349df520f4e720a73a8cc530d49c6fbf4625ce6c8ad4c 2012-10-19 00:56:42 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-3663c53b6493efb61f68dee98236ff45c47a0818e46304da73c8e566142da5be 2012-10-19 03:30:58 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-366c20e5bc55d2f7a4c863644d256e00172a98f66f30ee7fe08fca4a3ca2638a 2012-10-19 00:17:24 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3673163defe8d12b2a3a2fc140d8f969528769ed8fa77baee2f7acd286a2dd18 2012-10-19 00:45:48 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-368305aba9a692a538430021b3e64cadaeff9308e6f6c7527d7b19b5ef00e3d6 2012-10-19 00:58:48 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3688298aeed108502f781ba0b9261a0977fc6e26a155de06e3e719cb7985d9c4 2012-10-19 00:45:04 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-36890b96751cebb3293613c29e1f2c625af6319f6ddc694035f2e0b5205a24d6 2012-10-19 01:14:32 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-368f29ddbb6a929b725db754d3660df3921f6efbf4bab33788308d6c408d65bf 2012-10-19 01:45:22 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-368f8aafacc30898c4ac20a11e52b100e335dc2a371d194e65f020bf7cbd8d3e 2012-10-19 00:20:28 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-36916606c3d9ddb85b97dc4cdeec873b21f070483dabbf4985a6f7e143750089 2012-10-19 00:47:50 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3694dec1b7e5f004662f531ab564c692c3c16655a71ac4c298c2821e84a4ebea 2012-10-19 01:05:30 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-36998e5c40c8680bcf188cafa7b4d677f77c6d01f8cb173f4f2595d00f133368 2012-10-19 01:09:42 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-36b17705a5607c711943ae32447c0912832142a3b0ceeb95e0dd7a14c480c145 2012-10-19 00:25:22 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-36b20e33b421d4331929655120150ad8bfaa0c8a28e3129110c62b22d90d3018 2012-10-19 00:01:46 ....A 10114 Virusshare.00015/Worm.Win32.AutoRun.but-36bbda7fcf2ff51fd148bd16842ea1a0186a6ccf92c60309d089ddc29ac9f876 2012-10-19 00:21:04 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-36bc229c08a2597a74659a696134a07091092b2f27b1f318c995c023446e0487 2012-10-18 23:55:34 ....A 10234 Virusshare.00015/Worm.Win32.AutoRun.but-36be0310f659100c2db6fabaee1e715202c10f9ef81de9ef03a588285adaf4a8 2012-10-19 01:22:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-36bf2f7944e169996abafd6f302d848528be53a871ef0e3373383d7f137318fd 2012-10-18 23:47:38 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-36c37c34c968374530ff035bd70f5b8145ed0ca8e6e1ff13164e951506c43285 2012-10-19 00:01:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-36cc15ddd551f183dd0357fa305a5f5fb6cbacbad9c83e411a2c64be986f2677 2012-10-19 02:27:06 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-36d1ed87c301dac0cdf6b5de259406629a2eb99dac24ca56770e57ddbeccdbb0 2012-10-19 00:40:42 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-36d4db53a8b870087e55808615e9eeaa200b590f0a8d7b4021573dd5ecc3a69a 2012-10-19 00:04:04 ....A 10103 Virusshare.00015/Worm.Win32.AutoRun.but-36d93e6b8eb1fb6918a9a57d85344e669d72ec87741674a8e62c8d9580024dab 2012-10-18 23:55:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-36e5a29e56d485596deba3d2af65840f46cf41e588c69c67af7a090e44ee33d4 2012-10-19 03:32:12 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-36e64a0c67099e520c46d324f3f399d2686343e8da4a88380e0f09f1695e6a9a 2012-10-19 00:23:28 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-36e9eb26e7d6c20acd8e52678ec28514126d5fd4f8a4601841d14ef3f34d2713 2012-10-18 23:56:36 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-36f049b3ec4490a586b420f8910e804f7ec27e6fc27dd0c99ec6bca9f9052679 2012-10-18 23:56:34 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-36f27f4e8a1c9bc2a75935c454a2426d3adf48fc8839d97751c21c94bab7b200 2012-10-19 03:26:34 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-36f5fc2beecb23df480bd56db20b4996a3defbb29b420a322b521c47419d26f5 2012-10-19 02:30:04 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-37113b869de06004193b277aa83091fcd5a23a239b4c591776038526213a8ca1 2012-10-19 00:35:18 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3715ccac580b02b1f3f0ceca47b48b42af6a3ea412aa1cbbc35e465c91cbfd35 2012-10-19 02:26:12 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-371d86e33ee2d9ed9b629952533db940cc67ba65a322985b11e175742332ca47 2012-10-19 01:21:36 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-371e0359da5a55a121bfaf7b63dbf0854abbb206845136a533a9fe8cbb03a861 2012-10-18 23:54:12 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3725093841b586346424451118fa410de529755c27582022d0818163e019e17b 2012-10-19 00:57:26 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-37336861d047494157cdce5cc75f490cece1fdb3e3a084c7bf0153e7892a9c94 2012-10-19 02:24:50 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-374a55d68a07c3e3d8ac8c254bea9305f09856262bcbeb9bd313fdd0666232ae 2012-10-19 02:21:40 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-37637f17cc98008e5256cb10116ecc9ef3876b1d9dda95176111af178286b074 2012-10-19 03:32:14 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-376b044e0702e27429b244059b137e031f1b82d816f21e2e522d31a27233e9cc 2012-10-19 00:55:14 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-376c2e4512fbbe5230ed0582ce4b0dd9f24f9fe364b57b4e60481f5ac128cff0 2012-10-19 00:29:46 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-376ef6e6b324104dac2a5467fc127ecfd9577a1613e32261661d4bf7a041055f 2012-10-19 00:20:38 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-3772d4ee6faa4e55fd279810b2f44b7add8beeb97235fe37aae12778f80cbee2 2012-10-19 00:54:14 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3783b7175a8d948d435aadd803614bc1e34020bc2417b2b9cee2271f11a2e375 2012-10-19 00:20:00 ....A 10337 Virusshare.00015/Worm.Win32.AutoRun.but-378e2c4b8234172d799b1c9c1c8d60fa6dfab8b2b942b120ba1dc880187b80d4 2012-10-19 03:28:28 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-378ed33b5cfe92917ad31c8a712ec963e0661a2ad3b8b1c11d04e780b8e4a640 2012-10-19 02:16:10 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-378f6f49af5b517e2142e903e92ecfe44fa9d22cf8f0b455888aa0e6f6e80cfb 2012-10-19 00:38:34 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-379a084dee480e102d7867e501448ffd59363f2613fbf3f7d57c761b7dee8cc0 2012-10-19 01:15:50 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-379cc9f2f717e934c04fa597043e5ec8a802b1f052046d5eccaf132c3cc47e51 2012-10-19 02:29:06 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-37a4efd7443095dc44dd4295952bb4aed8466bfbbe46ca48d8da93a0defeae5b 2012-10-19 00:20:58 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-37a685566736dba6ba0a30b19682cd78c4c3eb7e970d9129ae9f1a5bf6619d31 2012-10-19 01:17:54 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-37ac3f758753f8cea80a6d24a9dc12d1bb8f83f90f624b727456dddc2a2205c4 2012-10-18 23:54:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-37aeba16006930d9caca6582030f066556e6589b46d637ebdd8f573eecd13c1f 2012-10-19 00:47:18 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-37be14b7f92358b5c07186b89e59ef552d446a939ccc8c472cc7bcd19005f4ec 2012-10-19 02:18:28 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-37c4f44eecbc4ac8241f17bf71f90e214f6e20a8b4750d780a0e509c790e4a18 2012-10-19 00:46:58 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-37cb5a6630068cc5a4bc7f94666253e9917889a1203349cf3d9fa3692c6bcb40 2012-10-19 03:32:42 ....A 10347 Virusshare.00015/Worm.Win32.AutoRun.but-37cf9d9f195b80d0cc351ef816b0f0effe49451db65b5660412212c9d9f0b90d 2012-10-19 00:36:40 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-37dc9e454b0d7eea1f135564c9fec5be453cf5ee2babf134c336b4ab0724ca0b 2012-10-19 00:21:14 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-37ebc1107bc7ee79f1b42233d8411a018940a9b68acd8d659ddc86189d2c9489 2012-10-19 02:24:48 ....A 10328 Virusshare.00015/Worm.Win32.AutoRun.but-37f42877264d026bd7a545e530532ec265da2c1f339a4ccef8ed7de70cffb509 2012-10-19 02:21:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3806c783278bbfefa0692c5ba84125c010d7a706a2dee9cfd89404f19507c754 2012-10-19 02:26:34 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-380bc7359c1d884efa77c44acc85fd74406bc76b4fac830b567a3352b41e128d 2012-10-19 01:41:04 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-3814f3611e289730eb672cfbc19baa05a1bbce62149b1110aec9128989ed6ca0 2012-10-19 00:24:38 ....A 10328 Virusshare.00015/Worm.Win32.AutoRun.but-3816227b4e98bb27c5932e761aacc13a3a0d9bd49202b91f168f93bce9df0184 2012-10-19 03:29:30 ....A 10314 Virusshare.00015/Worm.Win32.AutoRun.but-38211331f1789df8e6e7ac744357cc51ecf63e2562a144799bdb7b1ead794ba3 2012-10-19 03:37:48 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-38216e757c90979badd06b42e3a328961bc17ee3f5eeff1c533ff74eed27f425 2012-10-19 00:38:30 ....A 10314 Virusshare.00015/Worm.Win32.AutoRun.but-3821e2136c513ea4c04cddb71d97c05c17c0483039bebdf2758e73b236d2f25b 2012-10-19 00:34:44 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-3823749018963c78aa1bd2624349bab587540bc3c454b543d6a1c64f4a8f7596 2012-10-19 00:31:36 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3825179450723879850e71513792452ef601b66464b6eda9ddd2eedf5e2e7083 2012-10-19 03:33:04 ....A 10175 Virusshare.00015/Worm.Win32.AutoRun.but-3828e2a1fc5ae402dfa470db1934b8134a9abaf7d434881b2042ae33aeb2f4d0 2012-10-19 03:31:14 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-382ad0baeaafafecff0621fdc9600104bdfc76b95ba6102dbd382dd544940eec 2012-10-19 00:40:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-382ba0e4fb10d675a30401a85cd6b63c2040bd4acdf73683da71766c855719ea 2012-10-19 03:31:20 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-382eac69c4c162f6496a3b03e4c3bf3f46545b57fc8c13cc44de5a3a2e2e3639 2012-10-19 00:40:38 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-382f381f9170e656d766d98896112d911e7f6e7944b04d0defd5c83901cf79b1 2012-10-19 01:12:10 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3830d99fde39f18999fe273f44e44211056770023b592c4fe0feb3aa142ab70e 2012-10-19 00:41:34 ....A 10299 Virusshare.00015/Worm.Win32.AutoRun.but-3831333a6fc70b4245b143622d371315a1dcaa44eff9d56a24627d36687cd2c4 2012-10-19 00:38:28 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-3832cc2700fd2301124cf5620b87ac098b553ee2fae758252a8c23a7459787fc 2012-10-19 03:31:44 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-3833d739961c1dc91eacba385aece1f55c419eafda65cfa3e370a976f484d756 2012-10-19 02:26:16 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-383917b41159db9503fdb15a520bf6cbfa7046a5002d4c01393d02400391c872 2012-10-19 00:03:40 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-383c20ddb7de868a0e48a1c9ebdae41a7514941fb08e72158320af0aacb2f2cd 2012-10-19 02:27:52 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-383f3a369dac3779aca3701370db6d161ce11f196611683203a919045a0ed54f 2012-10-19 01:07:12 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-384287d93e36fd9d382a4960ab73e4fb701201789e08904650e519dc93fa50dc 2012-10-19 01:38:50 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3844acd845da9278c4bc8734bcfd4ff9937217eaa273af4588bbc043ff2dbeae 2012-10-19 01:13:52 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-3845802bfb24814b172d3e6bf14eb8b90f071e7d6a39df72cb1884e49e9d79fb 2012-10-19 01:16:18 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-384e7c1a0ae491481f3301ff674741944e870d785fd24a5224a39071cb1c678e 2012-10-19 01:05:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3852ba57bd7a167cf98531a3494cbb668adcea9802c5a3747bf305bce5b66394 2012-10-19 02:24:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3853750e8ae155a9cf2020b3ce9f1f4764a04486f4996d2a3ce8d0dae6087ef2 2012-10-19 02:25:00 ....A 10335 Virusshare.00015/Worm.Win32.AutoRun.but-3858ee46d8e5665d0d99b0a1d60acd9c71bf4e7373d0cc96fe967278ac7ed6f8 2012-10-19 00:27:02 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-38591c0555479dbe5014d14b24f478a0ae6b54734180c04e4ea4595d90fb06d7 2012-10-19 01:12:30 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-385bd0cb42ce697c279e14108a75bd10dd05ef77b9ed2b06acba17ab9043f74e 2012-10-19 01:11:06 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-385d8fef9dcfb8494701bb02214c8b64fddfff19b83099985bf4c6d456fea6a4 2012-10-19 01:40:18 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3862e279d61f131fe2fd0fc7f22624cdf890ad55c7f6ba45dd247c9bf2ebea88 2012-10-19 01:41:10 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-38704dbf40ddcf740c594bbca4e0d8ec00c59630b597812a83cfe0aad69716fd 2012-10-19 00:56:44 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-387f3f9f421c849eb53cc7f032441f03b9544b4f982ab03ba1bce71f416cfcbf 2012-10-19 00:53:18 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-38839dd84a7a60cea3b403eb59ccfb5cb7005c12b8c0b6af92ac05865d9e2b24 2012-10-18 23:56:36 ....A 10324 Virusshare.00015/Worm.Win32.AutoRun.but-38949796d088ec856547945a12e30a2cd6316c4492cb11cad74fee4ee5b48604 2012-10-19 00:41:20 ....A 10342 Virusshare.00015/Worm.Win32.AutoRun.but-38960068a3a59be109063c8fd7273af87c6adc02b5adf0844d6cad98888fc68b 2012-10-19 01:22:20 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3897eb267f7039e622484a21a2edbecfa51bd877657e0b60a99e512769641401 2012-10-19 00:28:54 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-38acdbeb3085ea9a568188aff320a9a26d3fe7b9ea79150993c5ea22d4fd1154 2012-10-19 02:20:22 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-38b313759b6fcd8c4ea4262b53cb375321f73719b8f97e7ad6c25ec6a8602743 2012-10-19 00:20:10 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-38b882be7fcfda2e108c070d07de6dc1d7c09e005ff7a9d45cfd40615bb8773a 2012-10-19 03:32:38 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-38c799b48d23ea9c4697de9f5e8b6eb32f41000124deb39165903ac582f45134 2012-10-19 01:10:10 ....A 10074 Virusshare.00015/Worm.Win32.AutoRun.but-38d027b0e49ec53ee036e9f7825a5ec499b9962562a2d3513601f9a6e44d435c 2012-10-19 00:25:08 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-38d3421bfee43cf2898ef362ce732c0ed52b9287b2435f4076e68f8a95cac601 2012-10-19 00:58:08 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-38d42a1a99d2d6cf6a7ee0260d2d457b9af0b4f8f1e30acc65cbe9ec0df71581 2012-10-19 00:54:14 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-38d947de4962c82d5941c4c1809c36fc2c1c5e597ae7d0cfd22e27888e401b20 2012-10-19 03:31:46 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-38ed98bd4d1541fc547451a66699814a21e1ac6c22f2221b2bfe5f6379f36555 2012-10-19 00:56:46 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-38f5db1aad9805dcb82f7f30b0f83e3b2ecd4e24c6165ce2575e4184a08f8974 2012-10-19 00:18:48 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-38f733ff088d2007c624d5fdaa0b2ded940b900f87f0bfcbb35957b44a70c947 2012-10-19 02:25:00 ....A 10333 Virusshare.00015/Worm.Win32.AutoRun.but-3902e6606874a7e9fd89bcdd249cb92e1d89cc46ddad03ee6cd46970ae368428 2012-10-19 03:29:26 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-3906f88277d7a2eabf22ecb6e73290857ebd5e8d0dfcbfbf8e9ea6a7189690ed 2012-10-19 01:17:00 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-39074b661290360168c96d88296082ebe0b8b3a1bebb87c96c372a774ae47c2f 2012-10-19 01:07:42 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-390f0abba9989585f01fb39192f8d389d2f8f77f12aec8defaf67cf25bdd0c48 2012-10-19 00:50:02 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-39143d8cff860cc285af2c9c057ba980e3a56c9ad66f132737633387c1292b2e 2012-10-19 03:24:30 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-392017d6f6ac1bed665e9368cd59e46ce114802d7d9278796ed7129f2c9c7298 2012-10-19 00:17:16 ....A 10073 Virusshare.00015/Worm.Win32.AutoRun.but-39251bb8c72431d19cdbb4064b00a5d72d4dbf5b9820e737c6729e96ae76daca 2012-10-19 00:37:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3929b5525ccab885ed036851c3fe47bf3baf31fe6ac655985b60aaeb04669865 2012-10-19 01:47:56 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-392e5c2bca334926f7d05cdaa574a1f76d160ba5827e5573d9e4fb5fc41e40dc 2012-10-18 23:45:10 ....A 10275 Virusshare.00015/Worm.Win32.AutoRun.but-3932e70be7c9082b5087d6f3481b9ce0093a734eaf2f2fe4adf9d8a40f76fecf 2012-10-19 01:12:16 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-39413b1f4d110ee7a4e91ee7af1ed092d728bdad39b71f0b28d5f2fd8b7d0ae3 2012-10-19 00:46:52 ....A 10318 Virusshare.00015/Worm.Win32.AutoRun.but-3943bd77019b8b00aca9560221ab6fb477f36ad4c11845fc88cb940916eb2dd1 2012-10-19 01:10:14 ....A 10346 Virusshare.00015/Worm.Win32.AutoRun.but-3946d8232a20fc8dca5c0c29e512c10a54551f994c4b1c6840460ca481500e0d 2012-10-19 00:20:46 ....A 10317 Virusshare.00015/Worm.Win32.AutoRun.but-39500ded0f63b51fd7458bd4aeefd1528fedd0984f959982bc1eba2e7c6e67c3 2012-10-19 00:48:12 ....A 10321 Virusshare.00015/Worm.Win32.AutoRun.but-3950f22cf143f95086423b5931f329b9cf890993e6562af711cb7da7eb092423 2012-10-19 03:33:04 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-395172f365ca2d33b068898149f38f38270a0943f71179a7b7fb1a23b755cc8f 2012-10-19 02:18:00 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-395ae7a01df4413b1dd43879171e2953e45d5af5b7077faace7e8ae6a11cc139 2012-10-19 00:58:38 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-395defb1a677cdf0f0922ea817ba9c24974e2c688f9c0548c3ef718aba056b52 2012-10-19 00:22:24 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-39712bc82e9fb05c6960ccb6f11d965be2a51b0fa17cf76a204c7bf462f65245 2012-10-19 03:25:48 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-3979bfed5423df5c21aca4f5fbf05e1904c63cede491c204aceeb6bf6d3525c1 2012-10-19 00:33:08 ....A 10219 Virusshare.00015/Worm.Win32.AutoRun.but-397f5a9d30913cc3a5fd899c6ab19b09aabf210ccd5b4a7c15c84d08e1256824 2012-10-18 23:58:36 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-39a15e6fc226cf419984d45ae3a70c007db72b5a4c697ca1f9f2d357f6f5e2f4 2012-10-19 00:53:54 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-39ab32fee49c4a241fcbf2be5c2f6c3d550e762f30bb531ee2e8915fb4b8edd3 2012-10-19 03:37:48 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-39aed295af95a168e32027adce1c7ac21fe6c0ea60313037468bd279b48c2726 2012-10-19 00:45:36 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-39aefaa34e7010c2458771df9a17be1b744163392070e7babe62fcfdbc693a3c 2012-10-19 02:26:30 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-39d21b8fb86b28cc6de9d23a922dc77720fa79503a910a94967b1467ea98044b 2012-10-19 00:30:38 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-39d973bd0027b9864251ef6fd11ba3244a340e8bc3950f10d42b8e4a9782ddf2 2012-10-19 03:31:48 ....A 10343 Virusshare.00015/Worm.Win32.AutoRun.but-39deccc2687f652a2a7fe6c1cab9a7e8e5162db5c70f0680f606790f5c7e7d45 2012-10-19 00:26:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-39e32d50fdcbdb10384eb816be823798cf7a4588b43eda3ecf786375a1208485 2012-10-19 00:48:00 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-39e9b1d3267b7a1df9d312891a8f143ab6736ebf0e382d6b3b161e2f38b4b04c 2012-10-18 23:56:54 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-39fb8ddb9c075cfa6ab5bccacb49a00e78998002d5c92f865aa395cadcbc86c9 2012-10-19 00:35:48 ....A 10061 Virusshare.00015/Worm.Win32.AutoRun.but-3a02cc578ce6e39c51f95dc4c891323fda5ec25f4b6095d7b77bf4410f054ff3 2012-10-19 00:36:40 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-3a048f735960618df7e6a4ec062a2e9afb95d9f1ab2fd61f20658c27d7ce8256 2012-10-19 03:24:06 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-3a06e9a04af1104b0214dcdb7a40b1a9b0b5e35512fccc0b3805a428581c2c75 2012-10-19 02:18:20 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-3a09667464e6d8c2e58241f07c5c2bc05bbb7e5c4b71907a1d05b44a1135c029 2012-10-19 01:03:56 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-3a15ab58170356c893e726d76f07d6d94073ed90d3d97b17dd5d030177bb83de 2012-10-19 03:26:44 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-3a27291740bb1d622a19a1fd28455dce1b2e26ff4d9d364c92a935b7960a2faf 2012-10-19 00:16:10 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3a2c40e9adcd836f861e98b672044b984574e7fc40b85974e266953c3b925103 2012-10-19 03:26:04 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3a2d22a50a4c72979823a1524c6015523d61aad20caf676c05704ae3f55f55a9 2012-10-19 01:17:16 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3a3df71ddc620ebcf81d11410384fe24926f159358aebef6faa730e1994e3d1b 2012-10-19 00:28:54 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-3a613d622248d60f8fd14b80c5a83a27bc5db1f313d9d8de28a23168bde7a96f 2012-10-19 01:48:40 ....A 10361 Virusshare.00015/Worm.Win32.AutoRun.but-3a629c6f0fc5f10a89e408c1f8573b8fc6ec3dc4c5f0d694309e756878308616 2012-10-19 02:19:42 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-3a64b981c3863e126133b10ac20eef1bfe49e8c673a08dbd52a43eef95a55763 2012-10-19 00:42:44 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3a6e85c356be8ae7c75a5ad24f3e608625d26b2dbed46c6edc9a07d289ca37ed 2012-10-19 03:29:18 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3a7aef7b60eaf72edc9e3dd357ca8c82457c91c9bf5536fab0cbb0f21ebb6a62 2012-10-19 01:13:16 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3a7edb7c650f3d3cd9577fd61134a6acae1e25dd6950702306b8b4c66805e2be 2012-10-19 00:30:28 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3a7ff6f5f98a9e9cf1547189a4944ac3ac54f37ac660bd12f08b7a818c643d89 2012-10-19 00:30:58 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3a81f08277a5e6b399947e3cc4849c7b15e0bd82a1735ab879195cfb1c649413 2012-10-19 01:16:00 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3a84939231c87bd8b618003d39244f5e2561cd76c7fba806dbc9735fdccc6d58 2012-10-19 00:37:56 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-3a993400a7d939be36db90ee619e846d494d9d4b475077d90617f491980c5f14 2012-10-19 00:14:58 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3a9b0b433934fbadcdd19d749637712c046972315416f0dfca8337e71501b7e1 2012-10-19 00:47:02 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-3a9df306f00ed4efba4da9c19f73ab009fa30c7b1940b0143652a79c9f2f125f 2012-10-19 00:19:04 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3abd5b0eb198db006156ebee6703fabaed9479e9cec68a7e8fbd67bec5d31104 2012-10-19 02:28:12 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-3ae02baaf54281a00f92108dfb699324058541e980acc3996f345ddeee14135f 2012-10-19 01:09:22 ....A 10354 Virusshare.00015/Worm.Win32.AutoRun.but-3ae981c225fdbca18a729381f8b1377d351935edb76c802631daf33891411a12 2012-10-19 00:47:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3aec21b44461b0eb0a34e45316e9cf0b21fba1f3a60be37467a0ef81c54e338a 2012-10-19 00:35:36 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3aef802b87b66769f4abb0dadca5f705c9d48dc7ffdc28d5c465b6184235bdd1 2012-10-19 03:32:34 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-3aef85a3c2d112d21238e2e613f36ebe63217a601c5c5cd869b7f3b23e8c9a16 2012-10-19 03:27:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3af193b45268499418e42f45229c427fda3903c84de3bc51efeded591ce413ec 2012-10-19 03:27:28 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3af2d5350282a208d9421fa2262ea38065cb6e6355c83fa2c84f4b270862a457 2012-10-19 00:45:50 ....A 10347 Virusshare.00015/Worm.Win32.AutoRun.but-3b0e4bba74c04547525222d210747499c9f6975b413f93f9794855a8a81e442d 2012-10-19 00:40:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3b20fd55dd742012a1bc6740e6c52ef1a644bc499629021af184020876fdf2de 2012-10-19 01:45:42 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3b224c014a61af79b5e07700149405a8ace2d0e9245d1c4de6a27a4d9e6cec08 2012-10-19 00:17:20 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3b247f9dedbecbb353e05c3fbf8120ec6f2da75d841a612055ea026889f374f6 2012-10-19 02:19:56 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3b2591dde040fc88ce5fa28b54339a08832f4f375a79a72d8b7bac21882d4363 2012-10-19 00:31:20 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3b2e9ad70b4f558b85bb081a68f00b0faa08345f488ca4e64efb0bb24658a236 2012-10-19 01:04:56 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-3b2fd9b47d611673d849ee650546f4eab6e8d4c8de1e69b43c9683c0e08f3168 2012-10-19 02:28:42 ....A 10288 Virusshare.00015/Worm.Win32.AutoRun.but-3b377a29e49af7e23fe46990446e0426572019ca4a5a54119a839e6935d49932 2012-10-19 00:30:56 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3b4193ed6f4d4f70874a3459e0875519eec3be318dd1d25505b767ea328ad2bd 2012-10-19 02:19:36 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3b4cf8a5ffb215f9f71e70324d3cf4d9d2467d8f16306601ec0ba7814ce995bb 2012-10-19 03:26:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3b53b161d5f38bf83bd09f94b391e3b730a697445da14b9b940ecef86d1c7ecd 2012-10-19 00:25:40 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3b54250cfbfe0ca66c98a253dceb8c7e6fbd50c4962d1229bbe0b9898afa8c34 2012-10-19 02:21:10 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-3b55166b661d14528ca0d94d615f6ba4b7e170d413b1b86935b5bae29ee58e8f 2012-10-19 02:24:22 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3b629880ff6dcf4058077c053162fe23e2e90eb9c6347485839320bae9056faa 2012-10-19 00:44:16 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3b80d557b1f6c1e801d2d6db22664a796efd406dc032a124c7088ea06289babc 2012-10-18 23:59:04 ....A 10324 Virusshare.00015/Worm.Win32.AutoRun.but-3ba39732380af47a20abea62f3ef81b22c71edf67f1dae60cbeb06c97535fddc 2012-10-19 00:46:08 ....A 10289 Virusshare.00015/Worm.Win32.AutoRun.but-3ba458720dad67c49dab868781d04fd82e8d7cf8598b226a50c97f1bca385409 2012-10-19 00:03:02 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3bb778b5bc478485915d91f779dc1f547703e73c6b5e28e20ed32e63673bde11 2012-10-19 01:22:48 ....A 10062 Virusshare.00015/Worm.Win32.AutoRun.but-3bba007723790fdec92bcefe13b53940dd5b3f9520a28361b8d8aea152cb3b52 2012-10-19 01:05:14 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3bbcee3de097af115e31f5b3c62f86d18908437daab1092e3c826c5279d7e1cf 2012-10-19 00:53:06 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3bc263c834e4835bc3ba78d688d56e43ae54e4d172e9418e4706559cf7d4e721 2012-10-19 00:59:24 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3bfdaf784b8a5b364845f636bccd86afb32eff59ff9c7f8d87e7004d4221bacf 2012-10-18 23:46:32 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3c152785c612b6515d01a885e365cec5d2c779b833a1bc65c865d088fa469ade 2012-10-19 00:41:30 ....A 10308 Virusshare.00015/Worm.Win32.AutoRun.but-3c2069558bebf042e4b62a4bcce1e7421af933b4eb0a537d0df5f725436cf111 2012-10-19 03:25:58 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3c248d7b9de6b521c81337c6a23f34304eb0b4d1871134a23f5d1617b3f66af2 2012-10-19 00:20:22 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-3c2659f58aaf789c87cd734752ca6cc2d45ff28fed692b9cd51fd5768be6c6a2 2012-10-19 00:20:24 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3c2c2e650739522f79788d51c028300b782cecb728782183d3620ddb1accab1c 2012-10-19 00:46:02 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3c2d75fe1580fe3317bfb669a291115f4f430ff8dddded0241c306fd7612cf2e 2012-10-19 00:46:40 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3c43ff360e23a74775551f99306cc9ee4ca62fc083f5baaa4742778b84a63406 2012-10-19 01:43:50 ....A 10345 Virusshare.00015/Worm.Win32.AutoRun.but-3c4b2a197bf3ca7a6386963a42cce66a24749931c5840bc84770f6ac88b38988 2012-10-19 00:29:08 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-3c4eba3a5be260b757b7a3ab6706aa4f7b8bad8fd5b800da0a9b4a9cc4ed7533 2012-10-19 03:29:44 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3c4ee0a8616ee97b272ee2a9d24d79bf97f3bbcf67f92ef38ef6362ca4e06535 2012-10-19 01:47:46 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3c52529903e603e8eee56b2562fae2353a35d6a8a8a7729cf494a5a7c6ef39e2 2012-10-19 02:16:18 ....A 10359 Virusshare.00015/Worm.Win32.AutoRun.but-3c5c94c99b7be8ae48f99b171d9e8fcacb9fecb3df2be5f2205420ede748b7d4 2012-10-19 00:54:30 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3c6253320163360fc79dac1545cc037efb496d42fc4f3e80fe34d869cc5af3ba 2012-10-19 00:36:12 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3c7003f376d1aaa8e859ed4ef681bd8011146383c5518b6f20843f74ce3f0b9a 2012-10-18 23:59:14 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3c73a2ac7e7c93a33a217f0ca76794abd21b5cd9fae62a4419ce7a8176727c68 2012-10-19 00:30:36 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-3c747e1f2f21ad9b3c4d224b8ce814ed04431bd99a115542f617fe8d085143f8 2012-10-19 00:04:28 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3c7aafb99e290341aa0ad99c4c76e303293ff47d8d9d1c29a7f17762a510cc25 2012-10-19 02:20:04 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3c8e40c1c55661c3e648a659f8a8f5146d56bdc9a503a53c22b82de5497eaba0 2012-10-19 00:45:44 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3c96be90f27fe2f3237cb86cc164845b9f6640ba817a9ed3ad16e63e116cfcf0 2012-10-18 23:48:38 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3c99311754fd4038b5edfa7563ab81a072f47ec2e8ca892769e26f648154e6a5 2012-10-19 01:44:58 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-3c9edc034233d7833fa38a05bec78cd1486f6fd7af2b64f15b36196c295dc60b 2012-10-19 02:26:40 ....A 10360 Virusshare.00015/Worm.Win32.AutoRun.but-3cb7649ee3787da8a61c7b6d5f0a9b03431310ea35f33e8f5ef73c95b258eb58 2012-10-19 00:30:46 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3cb9d40ac92347d1522d434927c086df42547aeaa6287f3a6250a50231546207 2012-10-19 01:11:56 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3cbea36e8f30e9b8cc759015849c999cd1c5c41d9384863c8da86086d7460237 2012-10-19 03:28:28 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-3ce6cc83e5a4cb0da655abb2ce3a0aa131992187f8ec019cc92ca4b604e574f6 2012-10-18 23:58:40 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3ce807410d1e42800f1de6365d4dec8cc97c4374155ef3dcea6693df43a5596c 2012-10-19 02:22:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3cea791461f831430730027ec64b25f9428bc57fe29203a248acc32b9e405f34 2012-10-19 00:03:52 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-3cfa2557d56af647b311fb8b703e127179ba30e544c4d678c188af06c3c0deeb 2012-10-19 01:43:58 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3cfb309388f0a65231196669c3d5f437711258072ebb18585f7b39c3db83a03e 2012-10-19 02:17:46 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3cfee818986949128033c879f8284980ce71b05f19517efc35272db3aa46ae85 2012-10-19 02:15:42 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3d13353937408e39b7ad305980436f44d9388f9742126bb85b97a6a8b1de9e20 2012-10-19 02:18:50 ....A 10318 Virusshare.00015/Worm.Win32.AutoRun.but-3d167c6f5f2326e19eb0c6189022ed359fd729dead7086cc98825c5bf586ebba 2012-10-19 00:54:00 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3d195141011aafe11f84c9f96f84656cf4ac4ff84c410bc41843d9014bf313b3 2012-10-19 00:48:54 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3d1ae49bac3206dfcdbace4c1bf3580413274f2bd2bf20c71948e4214d600e44 2012-10-19 00:42:00 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-3d274d3067cd4f2c23abde75fb82d07c6e2a730b242c9a80e45d12759c3500c3 2012-10-19 00:21:36 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3d2ca72526a5a8414b881ffb3ae60b537d39ea51f3730f777f8aecd55bf3aa90 2012-10-19 01:44:20 ....A 10100 Virusshare.00015/Worm.Win32.AutoRun.but-3d2d0c254e32d6aa66a0375b2e2dde1a476f783a80a0c74364e0359fefb2a1af 2012-10-19 00:36:24 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-3d2d6a76ca00346619df50b89436f3cc634fa895c07a7adb666c4a87ffbcd039 2012-10-19 00:30:24 ....A 10158 Virusshare.00015/Worm.Win32.AutoRun.but-3d41bee86b16f627591a8803362b8e2027871ec691f515aac2d8db65168e4b15 2012-10-19 00:29:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3d469742960f362f0ff713e6087fad19acd163cc887d88410f1150494baf39d4 2012-10-19 00:46:38 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-3d474fd6f3b94f9eebc5f7c201f612be0c2376b179cbdec18bd82aad67212658 2012-10-19 01:47:18 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3d495f9be1f00e38f4d74fcf35adfd1c0bfd4b9e53f8487f931f3409666c3d01 2012-10-19 03:29:00 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3d51c425c5319712bc92c50d31c7dfbcdbe184c0cb041a3718dedb343c94c130 2012-10-19 01:43:30 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3d58f4000324fc154788b19e4c8f256c2f8028c04c19445a42a0b9dbb0d49428 2012-10-19 01:15:40 ....A 10220 Virusshare.00015/Worm.Win32.AutoRun.but-3d5f78918bcf5730486a450cde07ada121068be909594bb4309c351946c88295 2012-10-19 02:24:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3d60a72b871d228ba4e7113b18876a52ac770a9bc5362323be8f9865093aae26 2012-10-19 03:32:40 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3d6520819e221558587516704461516816186e1775d2705ced5d50288c379099 2012-10-18 23:57:20 ....A 10354 Virusshare.00015/Worm.Win32.AutoRun.but-3d6a94a21dbec5dee2595f4d2afcda9a20e472c5cebae2c9b95f1a48f083940c 2012-10-19 01:22:08 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-3d6e36f03d2b3e2b379dcb2ecbf48e896ee313e8e94ffd5d03ec78c601bbfc5d 2012-10-19 00:28:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3d74a39c72e05f2eda921e4d3b8e6d88c508297b2ee80c53d93bd3807cbd6fcf 2012-10-19 00:25:48 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3d7c5f918e77c321520dd4ed2c407ff271395a8371eedd1efb383b24ce912a9e 2012-10-19 03:30:02 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3d7e13b0472b5253f4b390a17950db685f4ce538daf48d5a536eaa3c38a4195b 2012-10-19 00:48:48 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3d82fbac965fbef8b61039628d444fed2c9e0d96e8d25e2b45aea5f2e66c9e67 2012-10-19 00:01:08 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3d8309095ace9b7db80babe725e4537f86365094e8a7c6e1bf68f291d7ddaa27 2012-10-19 00:27:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3d8365f39239134615b64b10b772abfbb80418bf2cf38d3226ee3092c9f917a9 2012-10-18 23:56:20 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3d88f2dd1279406247ab299cdaa701c16f6ae14258cea5d382eafb1a2c3f6726 2012-10-19 00:34:24 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3d8ecdfcee6f9fd4212bfb1e0eb84c148821d65e3c107c07d03c91fbb9c67f39 2012-10-19 00:28:42 ....A 10367 Virusshare.00015/Worm.Win32.AutoRun.but-3d938b0aa8bc89cb6ed1132031234e6387af5dfd9e117a0c04806ab8df584bc4 2012-10-19 00:43:28 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3d9c862ec1445836e79c15395e764faeddb8c3cbe6caad82070b00ce6df99b56 2012-10-19 01:03:50 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3dbd608c4a9980c29e6699805c76845462a629aba80756b16f0b7993f51bbaa6 2012-10-18 23:56:58 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-3dc6922c8f0dc48f4a2c9943716c34e12d913575439a3d92e384e2b508bf6013 2012-10-19 01:22:12 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3dca5b03fbb2cc61ea4b85ce446973bac93259197677fdf897fb7ca4427d877f 2012-10-19 00:53:10 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3dcac2208c3aa1b6922b5187b679220a64175eef5c150fa16c55728abdc2c554 2012-10-19 02:30:12 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-3dd29c2d41dd18c2a8cc626f7d564ee4e3fdb93f4f6e41cd44d8e2293490f5d0 2012-10-19 00:30:42 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-3dd47e5a864e5d3424cc344d35187e128c75f1e554da2dae045c81195c85c2ae 2012-10-19 00:49:44 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3dd4acf80b3feab25b27c16684758e1787ae8dc400046eaae0787b170e2124a9 2012-10-19 03:31:00 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3dd4cb20b0a2b2d27c9a4dadbdca4240fb1409956be03955a1257ad2cf46f6a8 2012-10-19 00:31:54 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3ddcebaf808cb6f43c0f59e42013379e2ee8cef65378fd37d638c87a90a6c49d 2012-10-19 01:41:06 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-3ddf5ca136511654d3e30f1d1778c91925ffe5138411a143925120fdc506a804 2012-10-19 02:23:06 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3de044b2d0267df40c4eaac9fa93518efec5a7685317c243edf646d40b81eca2 2012-10-19 00:21:02 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3de19b587dc9db8164cc2d7becdb23b4b844bb1fd7d68195fde53c7ab69ffb24 2012-10-18 23:53:46 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3de6e8c0ec0ab0394f1f8f289456b2630ed9f23c2ebbf8534cc730f2e0cb3d82 2012-10-19 00:49:56 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3def67e615c6dd5cb6de3c281d9af8b08c94ed230e3ad8988fae06097a4ce82e 2012-10-19 01:12:10 ....A 10321 Virusshare.00015/Worm.Win32.AutoRun.but-3df07efc853b5744ba5c0a75be583e6722f6bfacad5bd4396c9abb7d779ff0c3 2012-10-19 00:16:12 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-3e0016ab1138f2ec3e10acd07f7a815ac0973ba2e36e0fbbac3e72bb68036fcb 2012-10-19 03:32:10 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3e03200168b38ddaf3a80ee7477e68a8f9221b2d7ce5853d0c607fbda6e59e1f 2012-10-19 01:42:06 ....A 10326 Virusshare.00015/Worm.Win32.AutoRun.but-3e0648603a74e4fb365376fcfd9c2457ea8f30871a0852d75dc6e2eedcaee78e 2012-10-19 01:05:12 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-3e0ade1ef80a0cc0225f407ae2ddff091ce11497f7599ea7a55c06a77acda7c3 2012-10-19 00:21:52 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3e0bc9c6bf0b673b8ed0e283aeceaf0461b9d6c51dbdaed74fd209300ea632b2 2012-10-19 02:21:00 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3e0fee30ed8c4b28792276f68ec008a4510ab64ea4e8ac26213240bdf1c4738d 2012-10-19 03:24:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3e18bec310e3740c8bb4e53ab814fcd7a0774fb71c658d3d57b662d2595a101c 2012-10-19 00:31:24 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3e1ce58c316c43f65e250a97d9679969ea8a455cf2095f7c40b480b71ef3f12d 2012-10-19 00:25:10 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3e1f89036abdc19197fc7b475a5f009b6424aa2e53f24bd02ad53662f3bae48e 2012-10-19 00:24:50 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-3e25a34520591dbc430f617199ef3fde62cbeac6388527d44bf3b80e1f6f76be 2012-10-19 01:07:04 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3e2afc689ac5ada077d0222bf726ee3c4e8b1db45da20825e0b09bb101051b72 2012-10-18 23:53:44 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3e2f53e997c71600251e9770d6b2ade7420cdae0460e5df1850cf7299366a0a7 2012-10-19 01:10:28 ....A 10247 Virusshare.00015/Worm.Win32.AutoRun.but-3e435a39bbdddc15195d25964095840ae81801cd4e70f51bcfc6a2319b40ced2 2012-10-19 00:31:08 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-3e481949152259e129fbb0af3d8776903367952cae188c55b0b9e888ca81fee3 2012-10-19 00:46:40 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3e48819001bc12529493c844c46a7c700918b20ed4ef8ca70c35a87660d3d139 2012-10-19 00:02:44 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3e62af73a978a9b28fda290365aa654b9aad7f57609f324fdd80ec955976f931 2012-10-19 03:32:00 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3e7192050513613e3fc5c19ad6079472e63ea0d787c978de251de5e9a57281db 2012-10-18 23:48:18 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3e7b4b5d1ceff7ec861d78a83860026cadea07c76729a424831863cd505dde6b 2012-10-19 02:22:10 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-3e8b9c65e2506bf3634f784c8988c08f093ee32f8f0b9af7c6e504e5f80d8139 2012-10-19 02:21:26 ....A 10308 Virusshare.00015/Worm.Win32.AutoRun.but-3e937391ac00e50285fad0e975672aa486670fd8e9b67dac5f0c7cc8ea9ec9e0 2012-10-19 00:30:22 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3e943f09cead8c54b1dbb8db7869e58b33c4fa197ef1ffe061b35b24ab522de4 2012-10-19 01:39:00 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3e9783ff99221b0405e4ad82b063aa6a2ccdb7c3dbf5b98c0d0bc3c93ce80182 2012-10-19 00:40:32 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3e9a10c91ff15946d8a6503eba3cd3dee60101cd4ea321904a075f8b02f45c6e 2012-10-19 00:02:38 ....A 10300 Virusshare.00015/Worm.Win32.AutoRun.but-3e9dd24d85eb2e9c4b7ac949a0d47ca926a1a4fc1c01f2844ce55d994617c480 2012-10-19 01:17:08 ....A 10309 Virusshare.00015/Worm.Win32.AutoRun.but-3e9fb9b2f747452e5b963c69cf085ecf7b3a3ae49b294d788c5098c94e56eae1 2012-10-18 23:58:20 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-3eaf26a20d51d66561a22fc6acc983c19f29485c7ca7abaa251a3d133e8d75b9 2012-10-19 02:24:40 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3eb206c47fc9d319153aab438565f3c4bf527cbd5e5eabbfb0e777c781cff52e 2012-10-19 03:33:24 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3ebcfd9e96a32181e0826300a8470d3db3f00f4fd91fb027a4ed8ac45754f689 2012-10-19 00:55:24 ....A 10176 Virusshare.00015/Worm.Win32.AutoRun.but-3ede0aebbf2f65847a3103448eaf8e7c64a161006bed21e6b46dc10846267c2a 2012-10-19 02:25:16 ....A 10334 Virusshare.00015/Worm.Win32.AutoRun.but-3f0bcdc92506db1d4b55ca86fb41b186c5ebb42faa43585163f19507fd89b6af 2012-10-19 03:26:58 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3f17dd8f65f1fb171673fe0bad103d06e6f34144e78cc51cb9f21167098989af 2012-10-19 00:30:44 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3f1bc86a2be61e13d23bf9e898cb5b122f1e52e0aa69a50b2c6a08150f8b6d4e 2012-10-19 03:29:50 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3f2421dd098db31fdbdde37084d541fd508cfe00d8c40e7bc8b9c765faac0fb3 2012-10-19 03:27:44 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-3f2452270195c77db195d06c9825a6c35440b6112c9e87e42a0ba8281aebe12b 2012-10-19 00:43:54 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-3f2552b7b3011bd68026eb9a5f0faf92d770fe3f17c49e08ee9bdff0e7069a1f 2012-10-19 00:51:02 ....A 10246 Virusshare.00015/Worm.Win32.AutoRun.but-3f2fa5a1db17b11179d12f428877accdff993203b86e6ef80bd54a125ff23f95 2012-10-19 00:24:22 ....A 10220 Virusshare.00015/Worm.Win32.AutoRun.but-3f31521b3ab8a70f5bf238c51e43ca13f4cc398f2174d71a67b71b58a43fa377 2012-10-19 00:30:50 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-3f35f829cccd85cece7236d1c6c0c47ccc7763387f4960be83d6b14778181b65 2012-10-19 01:04:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3f3c8b9c258bd6f629921a7265e36ee59ab83acfed3455fa3ed8db1ac9165793 2012-10-19 01:17:20 ....A 10294 Virusshare.00015/Worm.Win32.AutoRun.but-3f3d008a14f264d3ca8130976aae556304c174fbcff5cb00ef1f7514be1ad9bf 2012-10-19 00:38:18 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3f3d2b315f41685e2a1da08f41199ae04dcd41703f654b76d838b33ba0b29189 2012-10-19 00:25:16 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-3f40bfb06ffefdbdda28ce42ecaaa325f7e8c0c2f6b8c3fc443cba46d459f628 2012-10-19 01:02:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3f49ae502f0651326fb95cc38ca717c1e2722a43021132b0fa7cab3e51ba2ae4 2012-10-19 00:41:22 ....A 10335 Virusshare.00015/Worm.Win32.AutoRun.but-3f5364eb95f1892ddf1f9f889bea77ac4f0d6d7a67554634e44c6fe98e470797 2012-10-19 00:54:54 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3f54ac0593bc2115b82a33cbf76d4e5c5bd9c46b673d5af22b817e64f7b0cecf 2012-10-19 03:32:20 ....A 10295 Virusshare.00015/Worm.Win32.AutoRun.but-3f56daea24382e71635ee73410c67f77f00f19469d941119315768579850b8e5 2012-10-19 00:31:54 ....A 10114 Virusshare.00015/Worm.Win32.AutoRun.but-3f5c58cda00698cf80a11ec3af80405dddaa67b0f8c69800f9826003efef7ab3 2012-10-19 02:29:02 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-3f5dbefa08c2b920b9c4675a49501538d61b3200db1eb7f5336c887c259defd0 2012-10-19 00:47:04 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3f5f94e93c6743c8c5b712a61c0206b4e03b6f85f03078c53bf647133792be2e 2012-10-19 03:29:04 ....A 10336 Virusshare.00015/Worm.Win32.AutoRun.but-3f69c17b4901409450a847be5534fa1dde47a334ca29b7f89b8b18894a0ca25a 2012-10-19 02:16:16 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-3f705bd92a01b4f32c7360b8282c8e4e4a323f25e23b7edccd49feb15459e53e 2012-10-19 00:39:48 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-3f8caae0c2a9d8c8691ae7acb167acc2e8c7582a368c608382e17b70e735ccbe 2012-10-19 02:18:54 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-3f901b8680649aca94af0987b11e41c69bab6e39c970f1bd55a855e50d6879cf 2012-10-19 01:43:26 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-3f9727b4e8a8cbaf9a058ae38be1169df90531d589b5233091ca0bac8cbc7949 2012-10-18 23:49:46 ....A 10343 Virusshare.00015/Worm.Win32.AutoRun.but-3fb47877ac89e2a6a03711735055d43cf7af488202407709ac091c1ad37cc392 2012-10-19 01:05:12 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-3fb5842c360591f45085a99c2177ffed554ae80346edce0203bf4a9c058c84db 2012-10-19 01:19:06 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3fb5880c1edac2c6829e16c68a3445fecb8f7efe6c3b846e003ce2a16f02edf9 2012-10-19 00:49:44 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-3fb6627157a0574a4b45ef3de1b05dac9a91dd710b5c9bc0502aff58d97f01d2 2012-10-19 02:17:04 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-3fc2591756214db19f7d13da4bbe140ad73611f444cf4afa2e22ba859828cf4c 2012-10-19 02:20:52 ....A 10019 Virusshare.00015/Worm.Win32.AutoRun.but-3fc6697c0add70f8b657b850fb637826030e4c405ad60e439904bafa5e8299d5 2012-10-19 00:46:54 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3fcc913ab0047dfdcf260927043739c82bc2c34a1fc121e3c2eaa01b85de50fc 2012-10-19 01:12:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-3fd03dc712de2bae15b8536d9abeabefcc572ab90e41d23768cc103f5d72205a 2012-10-19 03:31:06 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3fd1c13b554548ac2f23e94a0742c82af9b4a4e1899161b02924ba417ac99556 2012-10-19 00:03:16 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-3fddd0eb62ab390e2d0194ca7404f9bcd51ef93871a9c20383fdddb2965c0f5e 2012-10-19 01:19:12 ....A 10114 Virusshare.00015/Worm.Win32.AutoRun.but-3fe40ade9e895c2e72f470e45cf19af511843e2f38631c797e39c11cecc1b047 2012-10-19 03:31:24 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-3fe4dfe454d869a8802def6488197e9a7b5b7b4227d47de0a7bef77f6c3e16ae 2012-10-19 00:25:52 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-3fe89566f1c018ddd69abbc6d379304a4bc70422d2d31ce049dac330dde58d5c 2012-10-19 02:16:50 ....A 10103 Virusshare.00015/Worm.Win32.AutoRun.but-3fed73415b778b6759afab347fa9ef35a2750c180dc8747d739cf123e81bf7cd 2012-10-19 02:27:26 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-3ff460e7cd3b1b8fff5fabe6a1c85f3d41a7419d7632de72623c7e069d4b862a 2012-10-19 02:26:40 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-50032b7c8a449c8da8df38e24ca8e1906fa520a0d0304d2a8d432244918dc95f 2012-10-19 00:49:14 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-500a45341dea179072cff795a954baba3d31114f4e7dcca570ea7709e316bce2 2012-10-19 01:05:00 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-500f55661830971f18e9670ec7ec35175b14687edbbbd817d67f042141a42802 2012-10-19 00:44:40 ....A 10113 Virusshare.00015/Worm.Win32.AutoRun.but-50141891ba81442b28c001fbef541cc80e45bf95b2a68bbfedf2ee4c48fca24a 2012-10-19 02:17:56 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-501b1fb4179e11884d15c98ecaf9de0017c3b6b8cdb84d0e0bff93d50706f9d2 2012-10-19 00:41:26 ....A 10326 Virusshare.00015/Worm.Win32.AutoRun.but-5030e84b2d3c2a8f536bdb96b0cab34ac3514276a835c0cb37ec1a6882a78fce 2012-10-19 00:26:22 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5046a79a55e494e2a4ca1bfd74a6093eb97215ecc68795efa4f75e3e1bc18fb0 2012-10-19 01:17:40 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-505401d894f97dfeb999a40b475374e7daa3a96163d0adf6550c64b3f6efdb4b 2012-10-19 00:01:46 ....A 10105 Virusshare.00015/Worm.Win32.AutoRun.but-506172fabba9371a7fce79ae7c74c037c3ec3669c296309b952f8c7b685c392f 2012-10-19 01:43:26 ....A 10361 Virusshare.00015/Worm.Win32.AutoRun.but-506b81e7431ca6de9b6e710d1d8fff051eb1202d7db94ce1240960894b36bf26 2012-10-19 01:22:16 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-507e72f62062bfcb36afa194e37dd48306b1a1bb899007b4ce63d6fdafec0553 2012-10-18 23:47:38 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-508164f148c29580a0f487c94a306b71860012f55f61e443dc692e1e6e37b7fc 2012-10-19 00:52:12 ....A 10294 Virusshare.00015/Worm.Win32.AutoRun.but-5087f1c95e75b69f2da25015d987c7f47fabfe2e95782eb614763cbb8abf0238 2012-10-19 03:30:34 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-508afbb92b8b3c1127d931a417c4880745214e42d0808f2ebad48d89371df6bc 2012-10-19 00:24:14 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-508b85ce32338788e5d38fad48f64ed3de0f8812c0f82c235dd88c0b2ef1b7ca 2012-10-19 01:07:26 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-5097b95c8f8fe328cf76f42d3ca54c6543454cabcd644d170dd55a6d7cc7c780 2012-10-19 03:28:58 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-50c0490a1166b88bcb6b50e9ec916205c99bfded60dcba01b61d9d66c6134dc9 2012-10-19 01:43:28 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-50c6a477c1d3a8a1f7b94c492724ec8556570d00d7170b7f601653d0ec2752ec 2012-10-19 00:28:36 ....A 10157 Virusshare.00015/Worm.Win32.AutoRun.but-50d602db3804237be03cf88ea165acde8f96f75a7f205bad9380215656d46125 2012-10-19 01:39:40 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-50da4997c1ba5641bcd8b1b793c919f076ebeba0d77fcea85cfb77b75e411096 2012-10-19 00:31:14 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-50dae043e542bed0483bfa2450e8aae58d2acbcf6de05edacf9441b0e874fc1a 2012-10-19 00:41:02 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-50ddc95327d1b7b0fa895298756fec4b45dd863f5ebb1cbdaadf3337a2b2b7e0 2012-10-19 03:32:54 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-50df198621d44cb28692cb9b1ac48ed9f0a9ad99766918cb68b3bc8fe0c75184 2012-10-19 00:01:02 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-50df2b8ec6696c77ea9d22ca8a9944cbe11c6c49f14675d74e8ec78c72465133 2012-10-19 02:20:46 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-50e57b293532ffdd097a860f2f63f80872b4120cf210542afe1e934c87a059e0 2012-10-19 01:21:44 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-50e64496149b2bb3360f645647cb10c85d5dd03c5c9299a2b88485bdad0cca5c 2012-10-19 02:19:16 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-50ed5141cf92273a2c426ad0a6eddf8fde1ba150031f66a91b0006489ff40497 2012-10-19 01:05:06 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-51026d697f985901b84c1af12301a8ad0327f7930f43024231bec4078cccfc43 2012-10-19 02:21:12 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-510443ba4aff820726084defed085806246e9e0a52da07fbbfd755ab74942b25 2012-10-19 01:03:26 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-510681caddc0f0146332e5031fcf04fe0d5fbd6e983dd1f1a6af0fff8d60e802 2012-10-19 01:17:34 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5117a1514975ee3552738d011fa94091aea7f299f5682ee751a4951370c2cceb 2012-10-19 01:09:44 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-5122bd183a6ad8f5e08676e97a37203dca8708a42cbfb79bbcfbc510d1c3d2af 2012-10-19 00:31:04 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5122c0a9ffabad202f0710cb066a42e1186e41b51a2eb0f51977d8bae732da6f 2012-10-19 01:38:58 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-513fc338bcc3988c268db24cc61ad8b3033992e98a1e734269dd857eaf16f38c 2012-10-19 01:22:18 ....A 10090 Virusshare.00015/Worm.Win32.AutoRun.but-5147eff1c2662f49a23b9e83693adc0467b811cb2b4354ed879af1ca78220f1d 2012-10-19 00:56:36 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-51545d1d5525b125ff7aad55893c15001d13f22301eceb5b102d51058b1f084c 2012-10-19 00:21:52 ....A 10309 Virusshare.00015/Worm.Win32.AutoRun.but-5163174f5170a08ad66887ad2d9f4724bb1cb4f61a827ae240d9568983e2e887 2012-10-19 02:19:10 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5165f7e57a57095d2aaa324806dde9398404a91411374075d7abaa77f469f0f3 2012-10-19 00:30:10 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-516c786c774974e717b4f4df809d09e140636777ec95eda8531dba944ad07649 2012-10-19 00:16:44 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-5171d78305770073448aac72f0c5071c297d52efd19fea97e5667e9f1a510c43 2012-10-19 00:56:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5175ebb4613d29cac4c9c6bcb3b3b110497ab80c56f440c06987a2b380c03cd2 2012-10-19 00:41:04 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-5176eef850c5f9b4d16b729aa28277bbd6ec2cac9bb6211c41d1240103d78085 2012-10-19 01:43:30 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-51795fb45b4da144693f65fcb6d45fcc42e0274ddc7db6fd0a01fc750c172147 2012-10-19 00:41:36 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-517d3595011bb36515d1b7255178c61ecd046bd8b5e873981a43ea5dbd1b6b36 2012-10-19 00:30:06 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-518099d1e786ad79dece167dffa4775c034db15578b2eb71857c4473187eac68 2012-10-19 03:26:20 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-518ae6341709d0fdc576a4081a121be9580d1d16a089522fbb0539953b96b964 2012-10-19 00:04:14 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-518e1c1a36d9738a51a031c58d7220e09a769c4316c799e4e53fc7036453f1b4 2012-10-19 00:19:54 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-51aafffc7c7167a55bf867d7a0e4278f79fda714c2a45fdb28daea648010db9c 2012-10-19 00:54:24 ....A 10313 Virusshare.00015/Worm.Win32.AutoRun.but-51e446b4d56101068deb6aa71142df7ad3706b087fc6105464eb552ee30a446b 2012-10-19 02:16:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-51e523ab1da1de8f052235bbff9a66e5aa28968d9459905d0170a610d9bd2523 2012-10-19 00:04:30 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-51e570b79700a5b33ce864889995fb28e13381013e9c6d646737523569eae074 2012-10-19 00:24:24 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-51e73b7161c036e08d0e1f02ae997de01230250136134bdce26fdc2cb486d54c 2012-10-19 03:31:50 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-51fdecba953353197fd0b3a74d4d4583c00bf3dfd91e86ceac66bdded60d683f 2012-10-19 01:12:12 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-51ffccf8d6820652f15e2dd2768c2ce1b914aab0887e0383b346d52eddd50416 2012-10-19 00:22:34 ....A 10335 Virusshare.00015/Worm.Win32.AutoRun.but-5203a9b1eaa6ab79a07fb122a5e98c5df3f7324056a3662b8493cd76a0350e10 2012-10-19 00:38:34 ....A 10319 Virusshare.00015/Worm.Win32.AutoRun.but-52143a0abb0a31273d8c4935a97c156e0a85df3d9709ca9e515c5d7c1aad4ee5 2012-10-19 00:51:56 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-5221fb4e9eb8b2db42141822a04de21d03886630eea0a5c2ce5bbb7beb99a1fa 2012-10-19 02:19:38 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-522312db7f2eee022efa9644dd0da1b1adf9b60a395804706647fbb4a7599f54 2012-10-19 00:48:38 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5225bae7f07b75c2898a81ce56ddae197dffc80dd5e4e6e120f4fa7120b1d193 2012-10-19 03:30:44 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-522650d2e128fe651c8d4b2215314b6886fb8a91dcb1f8cc367495a25ed1de6d 2012-10-19 03:32:56 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-522a545e0d4073cec2e6e6982e0194d26135a0ce6b267ef504272373b6a5755e 2012-10-19 00:23:08 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-52328c8bb2bfc71dab7b1222b671dbf15455a20d43990050e319f58de81c4ddd 2012-10-19 00:03:56 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-52354ac24f3ff8f8ba00213d0fdfa57bb33c55b465dd59a9c8d59469c5a5f634 2012-10-19 00:04:28 ....A 10321 Virusshare.00015/Worm.Win32.AutoRun.but-52455276d41de308d1e28e9b69b550e24450d9f21ca2775bd9d0254c6690464a 2012-10-19 03:32:38 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-52548d81c0337e75259a3594c8b508baa7d6b676b19fe8e9349771ba24daf629 2012-10-18 23:55:14 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-52559b9a5151cef5af67a12f737c17b746bb53ee1064a793be56b3fee369895a 2012-10-19 01:08:34 ....A 10189 Virusshare.00015/Worm.Win32.AutoRun.but-5260e37236c335af4a52339bcf31caf9e95d893056ee90053f6dc18f588f6c20 2012-10-19 02:18:06 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-526dae583e74051b1f118dfaad91104531b65110de2421a338c352369a0ecf16 2012-10-19 00:35:48 ....A 10337 Virusshare.00015/Worm.Win32.AutoRun.but-527cb4335c3f9342ad117f87c22cbdcf5f864bfa1da60630082d86948dc78177 2012-10-19 02:26:28 ....A 10309 Virusshare.00015/Worm.Win32.AutoRun.but-527d27127a8c748dac99beb367d98eb2704eddda9bdd75a012ae9a3b0a3fd01d 2012-10-19 03:33:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-528b6bde3e47240c7cea069f0a4fac5bbd58047654a181f65118d55f6fa1d4f6 2012-10-19 01:08:50 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-5292ad8c3017991534cb7c48a417b3209ca6976fb97f8a149a7f2a4b5896646f 2012-10-19 02:19:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5299438038d5138233de26f3fcc69cea9dab3d4bf268f704448cb2343b5ac3a7 2012-10-19 01:40:42 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-529ce493afedd0b124a9a1cb47c647cc3f24945842aea7580315a5ca2f2b5a29 2012-10-19 03:29:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-52a1401b9c023e04e7c9a20ad82915664a5f66f26dd4545ddbc7474ad63bff2c 2012-10-19 00:56:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-52a84fe455c239be60aed206e5c56d6e908af3680deeac8761cce7862fe30f1b 2012-10-19 00:51:52 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-52c260f262fe50e565f87d80e60dff242df23d5959f02d9eb5f075d9badb2b35 2012-10-19 03:30:34 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-52c6d5337034a2910b095842155ce0b243f8ce9fff878f52d5399b7df80c55d6 2012-10-19 00:00:24 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-52cd71da8011f78f6435564ee6e2e8c6c7b668135784a40702478e0742453726 2012-10-19 01:17:48 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-52cd820a96cdf71406a458f57ce8f55d918f46e3e2aba189f4907ad96a20e5f3 2012-10-19 03:30:44 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-52d219a961a0d264807149ade3522b96d526127cf204feb736bad0061986906c 2012-10-19 00:57:32 ....A 10163 Virusshare.00015/Worm.Win32.AutoRun.but-52d5961138b18b48928012fb518ec7213d37debc7f0f1784ee1cccbdc6148d31 2012-10-19 01:19:22 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-52de12e55728d955fae15a6b44fad3a70158ede4a67281b99974dd483f70539d 2012-10-19 00:26:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-52f2f9e6804ec21d647c09d6124d2eea1a3e92c1f1b7854e5533789e38ff0e2b 2012-10-19 00:16:26 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-52fce8586707b3f5f37daad23e35cf9dd304c6170a3ca77ae1059c8337c23f2e 2012-10-19 03:38:00 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-52fd15fd3aca7efb32ecade627e7df9172015cc60c895e5670f80a86d305d10e 2012-10-19 03:26:24 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-530e26ea8904ef5719591f55d592c2bcc4186175fbbcc3df79af6448384ffaa3 2012-10-19 02:20:58 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-5328d9575031768861747a8264c2786d75383a2637534102fa125c24a58b0fbb 2012-10-19 00:04:02 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-532cd7e8ba5a8f77ffcefa1b320a6f730a71d81cd1faaaba662013c2b0161fdf 2012-10-19 00:27:06 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-53312cd3aa79b07423d4e474551316632f8b935efe1fdecf359a0ff3dc299852 2012-10-19 00:47:42 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-5333fbc0056f86c2a1ae2220b699b922b93c9232656ab09151f6c80be81c37c9 2012-10-19 01:18:12 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-5336a97a4b9f1264112b069c795d0eff888a07b7c9129393528c2b29ac024aed 2012-10-19 01:48:12 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-533b73774142c03a8dab69156411a41da4f721cfe9909c86ed8d911c445801a1 2012-10-19 01:02:46 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-534181403cd32ac7162a1797c075c3c1162d31e7e96c1d730b1f8dc29d038fd4 2012-10-19 03:29:12 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-53436edb7faa429447a24501c74914bac4132f4fec2e4d326df7f9187729f882 2012-10-19 02:21:00 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-53445f427bbf67a957898e8d87e2d078cf6b7d55ec6198882b918e56dc2eb8c1 2012-10-19 00:29:34 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-534949db2ad6d13cece975ef8f2fed59ed2998de360bdc1e367074fc48ff58ee 2012-10-19 03:29:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-534b30c61d3e14cdac119755297c5742a6c5fbd092c79ec0753b9d3db15a9b6b 2012-10-19 02:19:50 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-5351354754ad8c58fdc516c27bc63985421b21ed87cda3505c844ec583ff5d74 2012-10-19 00:01:46 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5355b3c2220e7dc7b742f631f43563ae506517cb41e7f4530d029e3f1a4ec740 2012-10-19 02:28:18 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-535d0bdb4c212d6f94bceae013f83f55e964a86b54273ba1d4f3c056e802fab6 2012-10-19 03:24:08 ....A 10192 Virusshare.00015/Worm.Win32.AutoRun.but-5360fe7015cdacee9e9f3f77381a2a291363209390c0e3e2e49fa131b9e536ab 2012-10-19 00:30:46 ....A 10220 Virusshare.00015/Worm.Win32.AutoRun.but-53767ba0b31cb9167c4d243a7495e2ab8f0f348ddf48d4de0edd72e2af24cee0 2012-10-18 23:58:26 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5385318dda8d87515a1736f4527f3f0641c0a9c6e2511947455336c25bc90c4a 2012-10-19 01:18:16 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-538784cbf8eb6dcefd00af48f1d7ca1eb8fd63aba712cb530aeb1003d01c124b 2012-10-19 00:59:28 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-538cca2cd579f65c315ac15197962bfac0edca4fa1790a8d8ab3d21f52308b6e 2012-10-19 00:26:00 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-539549fdb7ea5825a1ab08275979e7164bfbb6afdae30eb7927ca4cf74ebf3d1 2012-10-19 00:25:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-539fc583717465aa0aa391fd5740e153a3c198fae13526acc0eb411357a8fdf7 2012-10-19 00:56:02 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-53a4247eb27c69237647057cca932c1349aba9d005276c9779e7c49712aab70b 2012-10-19 03:26:56 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-53ac9a9e6e874364c704c2b20013ae8483da47a28cd9d264806950b4047658ce 2012-10-19 00:17:04 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-53aea004c9d87c9eb77bb46d82f00ffe7cdabcb50b0438fd07763de63ce3361e 2012-10-19 00:48:46 ....A 10019 Virusshare.00015/Worm.Win32.AutoRun.but-53b8c6800fea4ed3b5c29e554bb53211910b31e0057fca20106f7f0de0a72b30 2012-10-19 00:47:42 ....A 10309 Virusshare.00015/Worm.Win32.AutoRun.but-53cf8d428a5620afa8eea306d34c463dc170010cc66fb87a57ab5f62052eab65 2012-10-18 23:57:34 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-53f29438456561575cfd9dac15af5f9e52bcaf49784dcf399c10063a7a38b770 2012-10-19 00:40:38 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-53f2c40433263dd82cc3c040ba0f4d9e684b47ad37bb55da6832eba84017b21f 2012-10-19 03:30:00 ....A 10356 Virusshare.00015/Worm.Win32.AutoRun.but-53f33a565d7a3c62d81d109517e4ed77aec9b256914993cfeade770c7f0b4960 2012-10-19 00:48:28 ....A 10234 Virusshare.00015/Worm.Win32.AutoRun.but-53f37a343fe965d6dc9527f1084c464accc5821111f1c86751ea94183c5dfd7f 2012-10-19 00:47:14 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-53f91c2f45b2340c39b6a8adfb72aabab48bfc451ea9f745552753ef7848bcbb 2012-10-19 01:19:06 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-53fbd33d99fb6300217dfef061c5c2afae2715e12e85e01c8fc8aedd0bab643a 2012-10-19 02:19:20 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-540541a5726a183f30223d6428af5b4bc21c4f9d7b9a4bc22bb1953b5dfdc1ee 2012-10-19 00:54:28 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-540acfb5c9de55116dca44c36edf364d06cc4534df5e7d1213b1e79ae1645667 2012-10-18 23:59:44 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-540e0f00ab68dbdb2a83d3407dbd22d33c6b4ea10937f809d6ada9b1133dcaa4 2012-10-19 02:20:28 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-540fc7682883fc30fb883f270e3a935fcf69ba57b13ec09551c5656211b5abde 2012-10-19 03:28:54 ....A 10335 Virusshare.00015/Worm.Win32.AutoRun.but-541915d459f8eafebe1746227bbcd2e5b3de210197c789018c65be66ef6b1a11 2012-10-19 02:28:46 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-542b8b984b657703cc837d69ef19d6235a39f6e07d0974f13efec249f33fea7a 2012-10-19 00:35:20 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-542bc8431696021af612ab4ce8df8f2316160cedbb081765833372f378565aa4 2012-10-19 00:40:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-544718942c38672636a829cef633252941420605224ad5825ee8104f6a8e75e0 2012-10-19 03:32:24 ....A 10321 Virusshare.00015/Worm.Win32.AutoRun.but-544b11bf68c6685f3bc07d85814542b37ce282da7f7e1d653acc10f569a856c7 2012-10-19 00:26:02 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-544ca0fdfbd0335cc352ac7c2656875624942a4da6a985d62dcbdc5d754ec84b 2012-10-19 00:31:04 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-545661822f9aeec2ae3204555df6eebfd20e6f8472e290b3620c076654027b53 2012-10-19 02:22:56 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-545a229a606b5ed132a361d5f6dff5e45b528178f1082a39548ae3d869f7cfd2 2012-10-19 03:26:20 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-54621e59dc0ed5092c8dab3296f06218150611e6e317a3a177402f5c52d35aa6 2012-10-19 00:36:08 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-546860d4e0aba9bf2a36c38f872b2c423a301586aae5330764c66f58fe5ea792 2012-10-19 03:31:40 ....A 10334 Virusshare.00015/Worm.Win32.AutoRun.but-5468e2e17c71ccf3f6488931312770bdf8fb38666502b3b77760a83d9f1a247c 2012-10-19 00:32:24 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-546be2d4bffd2adacb9331fc1cf108f2f9cca81d1781110202cd5ec99e38d0dd 2012-10-19 00:18:24 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-54719276779494f4ac9bc5888792fbadab657aaa473a874b5bcb10951adaf2bc 2012-10-18 23:47:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5480365274de4722440213f01748cbcedca0c2baf5f44b6375f4fa0a531f95e4 2012-10-19 01:40:20 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5494c83d9c720384116006a95aaedd60fc47e10a4e60aedeab522686cd22cfd0 2012-10-19 01:39:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-549c14e6e0f33191f2a3c566a2d6766ef2eb1f23e5b10cac336c5835d8129ecd 2012-10-19 00:32:24 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-549e2bee34fb67c63c8aafda236bc7d593091841c0867b58944b4a53485e478d 2012-10-19 00:28:52 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-54a87fee8fe2c31724b378d0ea593140b3555c4a927ea9a88e3b9e772159067c 2012-10-19 02:28:46 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-54b3c37d631e16e86eac4e228529923ff46f022494f7b040d62b4194c27e0781 2012-10-19 00:36:10 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-54b54f778a8f8447a6d24f7ea09329d31803ccd2c09d3b25f727942a30dbed5b 2012-10-19 00:39:52 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-54b6331c51626df86b44be3802499dc1d8b35ff2032950fe74d347fbe21ae491 2012-10-19 00:20:20 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-54b76f2c7b0d661e5d962f68d372b1dc0f5840d1ed6eb85a78b7a2d113160a2a 2012-10-19 00:45:08 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-54b87f13b5a93ae6d2b4f9164376bf1224fd9de9160ee4b4f8603389da3d7b87 2012-10-19 03:28:44 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-54becd88846f7cde366b7495e4ed116058019959c6e5bc0139231eeb2ce12711 2012-10-19 02:26:38 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-54c21760baeb934d6690644e386073b8988198f42ea731fe666c12566db4ef9c 2012-10-19 00:20:26 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-54c59e4958d00075cb2e0165c805f5df7a1852355cce8c05f693dfcabb57f3a5 2012-10-19 00:56:40 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-54cc5d314db1ff0b634088269804d10fc67182ec24330b515ee12ade8ab752a7 2012-10-19 00:54:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-54cc6b1064f141ba5c48e034c9e6047611ef96e5add7c4a5382b637193e2c14a 2012-10-19 00:01:06 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-54d21e5498c5f5b02265bfb7dffa7cdc08ec06338619d8f803834ac828d58394 2012-10-19 00:31:04 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-54d9a27c16b1dca2a80bf44736e0008c87f9d041e21e6926caefa497b7387e71 2012-10-19 02:15:50 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-54dd23324709e49a110419c932bebc84767ccc39e01933fda2ad97580e1b466c 2012-10-18 23:48:20 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-54e4f8e1a95d462ad9f4554c092a4ae1889f9193810dea1404b838a1b1afb4c1 2012-10-19 00:20:14 ....A 10348 Virusshare.00015/Worm.Win32.AutoRun.but-54f840c5cb2878ecb33b59452c0315192ac7053822d6d7843a1b414f26d5bde9 2012-10-19 02:22:46 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-54fa893ff1b993535087a319bf52c172ea40169bea1d2544dbbae37ce2619d29 2012-10-19 02:16:30 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5503a45af1b753c669854d8093df6a7b519a1075b365e9ad7a58a8fe0ddd77fd 2012-10-19 00:27:56 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-55071cbd7c4010b45c7c939d688431865556a0c180dc95f054eb3cdce70ba402 2012-10-18 23:49:54 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-5507659ef2a5821f578ed1586479a9aeba36e3739b259822df9748bcdb81c3df 2012-10-18 23:56:20 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-550ef740d357b6b8938e68da7715c11caf5e4b0c825dd1d746438aa1c51e3aaa 2012-10-19 00:30:58 ....A 10334 Virusshare.00015/Worm.Win32.AutoRun.but-550f0a99d315c90afa7584f2794b8af9252a42e0ba9edb3de25457c97db9e851 2012-10-19 00:35:06 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5520f5918001d066a5a54ccbbee4e9fb3e55e984aafdf8cf2c52b05192381327 2012-10-19 03:32:40 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-552fceda0b3e1d34a58999b5397a5661c645a84bd9e8637237d3ae2797f91bb4 2012-10-18 23:47:30 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-5535ad7ca8080f415ebc9fd15aa71e622b1c28bcbb52488d0fe6d2b9afdf9fa3 2012-10-19 01:41:38 ....A 10293 Virusshare.00015/Worm.Win32.AutoRun.but-55460971837bf8261dd8689009155f9f5436a731aefe92bd2dc046d26905c690 2012-10-19 00:30:26 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-554a2c760a76adc26864ba84eedbcb1e375ba020c73ab8015ce0f39239ec3c37 2012-10-19 00:39:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-555c9150a093a909424ab38a1abe89926402ef5a8379bee9f51c5e7129ebaf10 2012-10-19 02:16:36 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5560a13152bd011d6a861bed5d87e7cda59ec097969697f214aced2c925a0b3f 2012-10-19 01:43:42 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-5564276b4d523558433be7e8eea05f5eaf65de281bf30a3c98cde37090d97f4c 2012-10-19 02:20:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-556dc537754fdd6235cc66e1e198a476487b0c1aa1adaf3a3a62468d2762fbb1 2012-10-19 00:45:46 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-557e77d0f7d9703a99619259b7c19348e0f98cb5c8613645956eb98710390411 2012-10-19 00:22:10 ....A 10353 Virusshare.00015/Worm.Win32.AutoRun.but-557f7762058243bc0950a6137c0d5d43c1f297de63b4673262f731ef346a25cd 2012-10-19 03:28:50 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-55866b27322624d2d8d14b4057721df7648504940c8c3dce891a375f372a43bf 2012-10-19 03:27:20 ....A 10329 Virusshare.00015/Worm.Win32.AutoRun.but-558b2be23283ade99300950b3e4937a16f78f0260781d867f31b53b52058ef74 2012-10-19 00:54:02 ....A 10293 Virusshare.00015/Worm.Win32.AutoRun.but-5592164b8192d9e77f2905f4f40b3bfe28872fac48cd7464bf5dded0e2d01e0a 2012-10-19 00:20:12 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-5593c0d2868b87040357a0f09fdb062f22270f4e4c73b1bba81ae2431b2725c7 2012-10-19 00:48:28 ....A 10323 Virusshare.00015/Worm.Win32.AutoRun.but-5595715d35ee9648e56e03dd340de294f1a2566295cf82e2916e3a1e0a079e22 2012-10-19 00:26:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-55960fbaef39b5e14065a2c2e4e9023fe5624f53812849b910efbc10dd0fd0b3 2012-10-19 03:33:30 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-559c2604a74808a71b4303ec1dca3b5fb4acb620ff062e299d7534b4ce8b37d8 2012-10-19 00:33:44 ....A 10032 Virusshare.00015/Worm.Win32.AutoRun.but-559e50a9e923163a865d3a4719fc2097ce4b39b437c4fe3062f4da257afd2809 2012-10-19 02:21:46 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-559fa6023f044087827ee45cbfb05cdba963630bd96a89006ed58760b78c0667 2012-10-19 00:21:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-55a23df8485c02d129e95f0eabc9685d2b2027782e779443279031d4f6a1bf35 2012-10-19 01:13:20 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-55a5de106efd61fbfd198884afe3ae1d7234bf0fa10f8f7d3b1e77a6049001f4 2012-10-19 02:28:02 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-55b4265a6d4a3e8b6ea25a50accd30a6b2eb3e28bdb13f82d1c870af9e1a9e80 2012-10-19 00:20:04 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-55b5b88194dd366d0d2db74cf5d043c7d7ae3d08477c076b570feb4e961ffba0 2012-10-19 02:20:16 ....A 10300 Virusshare.00015/Worm.Win32.AutoRun.but-55b7177f788be6f6b7f4fa2fc215ec1f9e7c2b76f7660fc022c2a76c9b6729ee 2012-10-19 01:38:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-55b79d319a3f4998da374b3c7d66e1c25b3bf456cc388787776e8529e0738073 2012-10-19 02:29:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-55baf7255f6ae043cf05ba9b0d84596c26fac526a24109d790aa5cfc46d717de 2012-10-19 02:29:30 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-55c226cd33a5a948958a691a98342432e4ff8ebc001162da6673558152da8aff 2012-10-19 03:25:06 ....A 10129 Virusshare.00015/Worm.Win32.AutoRun.but-55c959b7aab6207f6878d84daa2d05949918f9e8c121c4ea9922d893bb821d4d 2012-10-19 01:11:28 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-55e0fdb454708811aa7e8aee079f26038ebfbc77c75dbe3fd6a061e83a66103d 2012-10-18 23:49:26 ....A 10349 Virusshare.00015/Worm.Win32.AutoRun.but-55e4553e117d94421e37d5507448af1d511eb861c63c6ceeea4f8c6cd9695a46 2012-10-19 00:45:46 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-55e830d532162b03e541c32377d73b27ceda91a3290657c20efecd75b17954ed 2012-10-19 01:39:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-55ec85f2fad8f5371f276051f061fff9a0d8bab0e5ed7a695978c2530ee632d9 2012-10-19 02:24:36 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-55f84d401bae3d30407688f4af09b299e1ea47c2d6fda07fa8bc93d383a36607 2012-10-19 03:26:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-55fad7e91b9b278fb848ac45bcaf9c10dffa713c6388f710e0378792f98da2a7 2012-10-19 01:40:16 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-560140db9aceb4fb4d8afa12ba555a22b5eede990aa333efb5c58535e1bacf50 2012-10-19 02:23:56 ....A 10129 Virusshare.00015/Worm.Win32.AutoRun.but-5611068081c0e9de26fd16bd3c8a3f09c6e99c6046f7c664f8236e429ac30932 2012-10-19 02:29:56 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-5615337977daf2941827e22ad41aa278785344b4bb2ebd82bae58c1dae497310 2012-10-19 02:20:02 ....A 10303 Virusshare.00015/Worm.Win32.AutoRun.but-562cc6f5f84ab4f0b2f87590f835f47d76ac4331a42f794eab919e41a6f7c616 2012-10-19 00:29:40 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-563045d51657c148fd2d1f51740f335af9fa3c2f61e52fc18377f7e7e77d7904 2012-10-19 00:39:10 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-5631b9faf433f29b441cb4554373696cbed605b9f8740b8d57018ff5f735ebfe 2012-10-19 02:27:46 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-56349f2851e8774e49f132d546a8795478e6667ed119c49d755205611665a4c7 2012-10-19 03:25:38 ....A 10275 Virusshare.00015/Worm.Win32.AutoRun.but-564784a92d492077ecc207b6af768c915dbcbb197b79251b831ff751b3771696 2012-10-19 01:06:26 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5651ef7c74e99e7a2fa9bbbea2a9185d9be31e82f42ce7f13173a4863c831ec2 2012-10-19 02:25:40 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5652de2d383154e5a1bd7e78d3e126c9deca5b70269ed896f47a7958a71da0ed 2012-10-19 00:35:38 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5656eb61c14c8e55065d1bdeb53c54649e986fc8ebd9b5b37b543c3dae7c20d4 2012-10-19 00:41:20 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-56627d13cc6211ec43fd6c58140bacc039e9f2ca8c79ecd16d0b4fa79e7faba7 2012-10-19 02:16:26 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-566981c4477e30ead45deff22457a2069581530382e3706e0010f7ef17ef79e1 2012-10-19 00:59:22 ....A 10323 Virusshare.00015/Worm.Win32.AutoRun.but-567439d2f267dde540c6f162de62362a1958fa3e594f2094a47bd5d25da6bfba 2012-10-19 00:43:18 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-567602f36e2ea173ec24926b371254438ff6e6654de61533188949ccfcc407f4 2012-10-19 01:22:22 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-567e5ae9ea7376b3062333921535c0cd71548c20805d057c311d45d1bbff4f88 2012-10-19 01:23:04 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5687323410e7440d29a075a8f197d1f2195f406f8115d9517c3add9890fbcc42 2012-10-19 00:23:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-569dd6059d2e06f9893b08d47770a43464e788a0737d68f48e479f3a60d1e22b 2012-10-19 02:17:04 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-56ae09a9024ebca0b2957a6b9aa9770a8df9d86849b2cc523d95df507a69d780 2012-10-19 01:06:54 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-56c56f71cdb3e03960da4266fe947f950ac74ed9263d172147efba54d06756d4 2012-10-19 01:07:00 ....A 10295 Virusshare.00015/Worm.Win32.AutoRun.but-56c69f744e2cb5dcb24fa1f16892f4477e7aa4dbe772c74ee0dc5795e99475d3 2012-10-19 00:24:54 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-56c9c5503ce18c8940231a0f2fe63626c9be458ebe8fc6f7aecfe3e82adb89fa 2012-10-19 01:48:40 ....A 10233 Virusshare.00015/Worm.Win32.AutoRun.but-56caa0f902eebb657b777f69aabac3049cd7042199f1e92b4c25f711985a0328 2012-10-19 00:17:08 ....A 10105 Virusshare.00015/Worm.Win32.AutoRun.but-56d709d565607353b8b15510e1c9c954b6d935ccc066f16673e66b9223e60354 2012-10-19 01:22:14 ....A 10289 Virusshare.00015/Worm.Win32.AutoRun.but-56dbba4efc6945344544a62aa6eb008762f30dfb7ddb0e3585614c529426f3c8 2012-10-19 00:44:50 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-56ddb67edbbf77be7182a97676340c7d2587aeeecf6756f66b8cd958b6211711 2012-10-19 02:30:06 ....A 10315 Virusshare.00015/Worm.Win32.AutoRun.but-56fd047777963baa69c972208adb4123eb9bccaf3e47a64f2b84bf1e0f032b4b 2012-10-19 00:55:08 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-56ff2d2e3ed0701921a79bd6421629ca4608e1500f86e8ff7473a27238ade055 2012-10-19 02:24:58 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-571187fa65c8e5706601b9976f8d2fdc4045e8d5486c6f19311e80790bdc2e80 2012-10-19 02:29:52 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-57203ce2e8fd499c4253e871c4c43e10e22954ee87486a9d2a4f0074a407352a 2012-10-19 00:40:46 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-5720a50f8fe95502aacae1cc2952be36b8429aa4f19cfa1e10631c00653c077b 2012-10-19 01:19:24 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5728860057ba21a4fc3c02d7e6d5d8a3334130c4098875b3e86efdf068d6b918 2012-10-19 00:44:28 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-572b5d8ce7cd47bd980237f98e4bb11d0743596ace06198c1baad327690a9d86 2012-10-19 02:21:06 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-572f07473d40a822bb0d8e24cf4588feaf5173375b25ee0b911cd69b4ef67a75 2012-10-19 02:27:46 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-57328065708ad0b120da60a1c3e7924c86f5bb75de5ae157f67eb49c1024bc60 2012-10-19 01:13:52 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-573516161f429d5a104448e91e06f42d5bcde3c6e360f40985a40f6f49d1c1a7 2012-10-19 00:01:20 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-57355e1d48983b761b40a5861878120c6c27322344e80dda89cb330109fcada5 2012-10-19 00:46:42 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-5735b367d262012e9509b24474095f93f6bfaaa1a397f91c9e55f85c31e0d908 2012-10-19 00:38:20 ....A 10308 Virusshare.00015/Worm.Win32.AutoRun.but-5739084737bb82b4e6f48a9df1508167860eb51d748dfab8137459fb850a36e9 2012-10-19 01:46:18 ....A 10176 Virusshare.00015/Worm.Win32.AutoRun.but-5739916333fbaf59fb8061311adad7b66392820b745345bc3f088a968265f89a 2012-10-19 00:30:34 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-57465063bb7e4f980711ce9a1dbb7ed7c201c2cc015a5f23e693d7e84eafa926 2012-10-19 03:27:08 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-57503b42606a69148a7750a89e0b2e2a7d4380b6473b04bec787e4f0eaa42d8b 2012-10-19 00:45:54 ....A 10315 Virusshare.00015/Worm.Win32.AutoRun.but-5751011353daeefee895af7d226ee6acdc92e089ab223bd5cf457d082c6a2f3d 2012-10-19 03:31:48 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5751cdf53bb3850fe5d93e609f874fe515a87a7c86c6ca279870eb8822163a12 2012-10-19 00:44:22 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-575577be789a8c272309962b2b53c96410a15613ecdbdb5f827ccf6492ec6d23 2012-10-19 00:37:58 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5767e9009e66de374b752a76e000d991845fbdc95424e34a80307a0d044ec7ca 2012-10-19 01:16:06 ....A 10303 Virusshare.00015/Worm.Win32.AutoRun.but-57741c7a89fd7a9ce41e9aeb69eb578ac99e2905787f25772b963e29423a787f 2012-10-19 02:23:26 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-577a7170d1690e8bf3ef528b98f256fb184f02e00464c0ae00bad70daa39fd2e 2012-10-19 01:02:44 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-578327b0906886d530118b8f7acf99d79e156fa24c28804059b983df60204de7 2012-10-19 00:21:18 ....A 10335 Virusshare.00015/Worm.Win32.AutoRun.but-57852af6f98ca20a394cfd36af15ac21c4dc6a76a8a54292ac77fe114e45acb2 2012-10-19 00:54:50 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-578734ea4171f7857fb1bb4e1f950b12f043d91c8999a00930c1fa6e28e06a9e 2012-10-19 00:40:58 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-579c9c8a7447119b69bf3509821ae15c9352a13887467661004bfb7c6bc9c025 2012-10-19 00:25:36 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-579cd22680ff5153115a92f179fc36d4288887180eeb12257c79d1afb40a4edb 2012-10-19 02:25:44 ....A 10220 Virusshare.00015/Worm.Win32.AutoRun.but-5c68e3668199ed522bd6c139d9b8ff2ed82c6c7db1ee9749d19aca113fa71f1a 2012-10-19 01:43:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5c8355468218f3d626670dbe98968dcad11e2661062a84ed60f4a47a057b62ca 2012-10-19 00:42:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5c930dfc7db56d77481c829fba28d360b8f6f4e6c8248c3441179c2096561f0e 2012-10-19 01:39:32 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5ca50f68dbdf7b5cd4d2585491dc2db33bd918ff28529688fbc116e0feb7ad1f 2012-10-19 00:23:06 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5caba28afa2728eb67fcb8b09072db70ef3e56d525664cd93194a0ae66ee8376 2012-10-19 03:27:34 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5cb063a671208349f0e538246e097bcba1c40029c667c88b9f5f3ebe920cec8f 2012-10-19 00:30:54 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-5cb4230b4d3dcf535ecc1086dc42a81c9499c74c6a116b83a7b1d952d846cb51 2012-10-19 03:33:20 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5cba03f0bab398599dd3bb2c0e9b47edc2547a831efdd9c6e46e6b885f2e2155 2012-10-19 03:31:56 ....A 10337 Virusshare.00015/Worm.Win32.AutoRun.but-5cc8e23b8eb17853e24647ee25324b413d7172fb89c9662e68528ae199c72a00 2012-10-19 00:39:30 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-5ccf4de0b20344968b0412dc2cf012a8c1958a8eac6f0e693364603c3e0982b9 2012-10-19 02:26:22 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-5cd6eb213cfad56dbef3b85410965157fc1ee7122ef266b26cd505e75cee95e7 2012-10-19 00:22:34 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-5ceab7dcb5186efdf018b39448808a56dbb55d7e4614343a541c76f543f47288 2012-10-19 00:18:18 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-5ceb5f015f01eb17aae693b4a71fa832df722c8377b51fb26b5c58932f3e8db0 2012-10-19 00:22:44 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-5cf100249bac1bcc397158f142fd510e895ae11ce9ff94c43c4193ff6496644f 2012-10-19 01:21:18 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-5cf4851b0720e1aa7ca3aea267617f1ad92114019138f1f102421e9c495d6b28 2012-10-19 00:27:12 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5d033c22c00d0460488fde2d1625af12d0d1248da9be8a399a5dd09bb692b4b1 2012-10-19 00:19:20 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5d0624d469176d69bc1da230d92a127eda9296a5f4f54555f61be16260e92a88 2012-10-19 00:46:08 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5d2e9b2474871a79e0da0dd71c348380b22f41884388d48ec1fb548e75850733 2012-10-19 00:37:42 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-5d365a71cd398810c87e19c7540063b9fd44dc1c578b0d17e4823d230527055d 2012-10-19 01:39:32 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5d39a0953dc47d27e52c9c31701ae450a0346bc5c3a2871a883f330c2224335a 2012-10-19 00:37:06 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5d4ea79b3aa253307ed7fe229ee3bcba81eed43edbc9947639ab00d598075fdd 2012-10-19 01:05:42 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5d506d2fac81cb37b42eb7f36fbc0a3c028395afe01ef1887a31cee2c3a2522f 2012-10-19 00:58:58 ....A 10119 Virusshare.00015/Worm.Win32.AutoRun.but-5d524158f1e9fbfadd1e1724baaab48986bce52c011728a425afac8017387b55 2012-10-19 01:03:40 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-5d543b8da0dada38e1b92d96ada3fc682350b6293f310a1c2c3a582308718d67 2012-10-19 00:20:56 ....A 10190 Virusshare.00015/Worm.Win32.AutoRun.but-5d57d128db9fec462dd6d37a080d36f185d03e8060c964c4d239d575fa93dd83 2012-10-19 03:25:10 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-5d65adb7e68a213e544dc9b38971c2e7c946f9adf3fba28089e5a746ce34117d 2012-10-18 23:56:48 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-5d66db69b0a4f133a33c75d4c1ec3cd909dbe4cd8488477dbc1018375d002d1d 2012-10-19 00:20:02 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-5d6cad4cce94233ef7671b418fe17c5a25efbb2f678627ce4584d2b620e488bb 2012-10-19 00:43:48 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5d710155d8374367b8bc1a01677b520dab94b892b96ddd35d37d6bec4b819e22 2012-10-19 02:20:50 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-5d7eb6b4cf6b218d3404d02a6d3e883de96ca9234e4866b875bb0105ce4dfc0a 2012-10-19 00:16:10 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-5d84e9deb3320df84dceef4dce425dc8147cc0c4c1aaeead7770fe18989f144b 2012-10-19 03:31:26 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5d86771b659284775ccb206474a3733aa6e7cccdd92e9e60f7a6e3e69657ab77 2012-10-19 01:22:32 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5d8919caec9437291e694078fa71cabfb72232697308bb90d76320896c63556c 2012-10-19 01:15:12 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-5d9abd27f9d9ef741c2bbf2cbce5f8e04c310cfe2ffab203c11a8f4e0628fcf5 2012-10-19 00:58:24 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-5d9c965f7520ca3cc436d804874e57fa970f94a7c27ece8596fd8650d0ad8bd5 2012-10-19 00:43:36 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5d9f61cad7494ad30bc9fcb33b72b1a456b91d3498182623fc8814afe3a15e7d 2012-10-19 00:03:58 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-5da82d51090522c7bd32d70733eea7376eb626bd4901310487305af1430b6f64 2012-10-19 00:25:26 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5db2e47f92cbe0485fd5e1fb37cd364d9d7b317be398257f48ca1811dbf4a891 2012-10-19 02:17:26 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-5dbb0562d6408d7eaded36852dad49b3f32bf1828b6414ccd6fff47cbfba5f4e 2012-10-19 00:03:26 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5dc23283f0a5f3d6981b5004e7d65ea45cd1da798e8207974cdecf832bad035f 2012-10-18 23:55:34 ....A 10343 Virusshare.00015/Worm.Win32.AutoRun.but-5dc9a12769b33809d8a152550ff4b42705e5e512e0d0c7e541f0819cbbfe9571 2012-10-19 00:40:14 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5dd8b264c9d95b2da1d13f0e36f11a655c4758626e010c184c8a7da2b155926a 2012-10-19 00:26:14 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5de862b263dff49bb62f34a289287bf23660acef224d4d1df179776966416348 2012-10-19 01:19:32 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5df081345b8f8c12a7f9673ff89ac0dd281ba822a64a7d2407a9127abbe2d38b 2012-10-19 03:31:26 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5df3c0692ea6ebd0c655fbe611fd15bf8b6d55cce8bcb942fc222d9e0197b420 2012-10-19 03:25:14 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-5dfeacfdc58bc2727c28191f1420956ad2a290979cce66cdfe9c52bac2323383 2012-10-19 02:29:36 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5e1667c553e55fc553015f22866e168cf0f07f45f72c1720eb50bea63d081ffe 2012-10-19 00:00:20 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5e180ba236a4b2002822259545346c7cfcf2b26b9cdb2040aa8abefac24c904c 2012-10-18 23:59:02 ....A 10339 Virusshare.00015/Worm.Win32.AutoRun.but-5e2394bd329a02b78b9c94e97fce93f56f70defaf03246bb1dfc0386cc008b06 2012-10-19 03:31:40 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-5e255cf4dc239eb39ea7bbbfa3101cbd8daab34433a7c21029020467379e2fa9 2012-10-19 03:38:32 ....A 10311 Virusshare.00015/Worm.Win32.AutoRun.but-5e2dfa813f04fba4544ceac5e4d040d2a74de27d4f88c01ba4fe846076fcab50 2012-10-19 02:24:14 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-5e358697276cedcc13d262d25e1e6c370be5af12fd1c169a6fa4d1d8099a89b4 2012-10-19 00:20:02 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5e36395ff415b1585067bccdea4c3f20546671766bdfff6c603c61603b860205 2012-10-19 03:28:36 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5e3aecefa62712160ac6feb7cc506f9a38a7d0f117941e7dddac1fffe38574d6 2012-10-19 00:15:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5e3c1afd793744643a23665a6bf9857683588f569d40a7bf33204a175962bff1 2012-10-18 23:55:44 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5e47e682754a9b60430822a00e98b7206c9f9716254938f131e296ace7ef4e5b 2012-10-19 00:16:40 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-5e51fba04e49158ff4f415241e332f5756016981fa2e36b9a81596fb9b2636f6 2012-10-19 03:33:28 ....A 10333 Virusshare.00015/Worm.Win32.AutoRun.but-5e549817101e554244669da2fa213e85669c53508d177535ef5b29400578b5f8 2012-10-19 00:46:50 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5e5eda1603cafee3b1db8136bebe0a7b43f27cdbdbd8df1e8eb7c5c5fb463a9b 2012-10-19 02:26:28 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-5e86fc7ff07644a5f4e85ccfe56abc782942bb077155dd37cf8155706ce6d5a3 2012-10-19 00:29:52 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-5ea25007935e5c6f697351cfbde394f05c7cb92adc7cd2ea42b05623acdab1bc 2012-10-19 00:31:16 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-5ea8ea3cdacf01cfbba5f415e1dec57192e59042e1a51594abc25586d14f732f 2012-10-19 00:26:40 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-5eac31ea2b3bdc9aff8827f34ed67d3a7811bb80c30fa26bcc6a8e1070602603 2012-10-19 02:20:26 ....A 10045 Virusshare.00015/Worm.Win32.AutoRun.but-5ebbcca3263236e13b28913e3e7411f45e223758bc27a950acf3af5074789300 2012-10-19 00:31:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5ec2b4397fd475ca8a303f18db6597195d7ceeb9f6c37f83f9656d324029a917 2012-10-19 02:20:00 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-5ec817a48021dc702c5e89895d369a6ffb48501b20731613bf1344b44360727a 2012-10-19 00:30:54 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-5edd17c8b113b9da812f75a5631aad57a7c9b8ed0611e8d3991dc009441e502d 2012-10-19 00:57:56 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-5eee38ab2f8cd8d9759a994508d2af442d1c0d97cee1cac11bc6f0439c82f951 2012-10-19 00:29:48 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5ef14c3827d2d21329f5a1f0f3bffcc0623b003b22864ac5d8690f639e6174c3 2012-10-19 01:14:30 ....A 10294 Virusshare.00015/Worm.Win32.AutoRun.but-5ef3e0301dd67ac15e41dcd6c3ca72ccfd5a0ac78e4747e4bf5da5d5c7cbed0c 2012-10-19 03:38:22 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5ef6f0508427d7bfc35814150d05aefb67d1dbbcc9c930263d3691ea2ef244bd 2012-10-19 02:27:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5ef6fac6af6ebb4104f1d842f74cee4465b0486301db6bf43738412894387a61 2012-10-18 23:57:14 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-5efe348fa992ed4c1f3d9ac16961d619c65a48eb4802cdb739773de08c048f56 2012-10-19 01:44:14 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-5f059b5adeeed8de637b3f11d49b8e993656bf53e8a3e0024e7a740290f540e8 2012-10-19 00:48:24 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5f05f5b76275bd8959d3bb3bf9f546d1119de16c623f86b0c5a87e81f06730da 2012-10-19 01:46:16 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5f07c8ab3f5451d17487edd8592e01ffce386a9d0b68c761d7bb26fbe8c62b56 2012-10-19 03:29:50 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-5f0b2ffb970f96d9164a12caae1e58c83a3b807c5ff861b5db6bc804f6939b7f 2012-10-19 03:32:46 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-5f15a633775cbcc5d85870d88f50cfa856dad580e6da91a0a454f284dd5a39f9 2012-10-19 01:09:34 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-5f30975b1d911e2b4ae718642eb99e6cddaa81d328b9bcf082a24e362f050a94 2012-10-19 00:26:50 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5f32b42b54c18c089564b743825cf38b15f55dbfd571210780890b2cdf6e9982 2012-10-19 03:29:20 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5f32f042811e72d60115279f1c99557c2d3d12c1d77474f9a488039d4a4e60f5 2012-10-19 00:51:26 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5f36b7b92fbeafcba0614e2fff3feee3ba93dea46791e64132991e4ffa873e72 2012-10-19 02:30:12 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5f38ed296c46a6a5cde6645ffa937f248df3ad5939d16eb7e41cc87f62f0325b 2012-10-19 00:35:18 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-5f3b661771e6ec9512cc7d451700c5b35d0b38aac0041ae6b9e61ebe8885203f 2012-10-19 01:13:06 ....A 10220 Virusshare.00015/Worm.Win32.AutoRun.but-5f3eb970bf2a4ccaa2947aad38d6bae7e45a51b22ef72956a7e3adaf93101bf2 2012-10-19 00:04:18 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-5f3f618f24f1b46dff0b453f9d58126801ce3e53e6913a4f54cf835e7cba324e 2012-10-18 23:53:50 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-5f42b3c21edf2ca8ff79667719b418f218139160b47a59a32e92b39a28a56569 2012-10-19 00:57:30 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-5f48dd942dbe66f697ba752d85f57a08895738728442b2c823a0809d7af2e187 2012-10-19 01:39:00 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5f62afb00fd987c51b601ed4b76a32c55709513042e3c1cf2eb20667b0660219 2012-10-19 00:02:36 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-5f6f764e97a8c6e6ebbefb5b9214ec2d43cbd94e3d29e745387189342efafa9f 2012-10-19 03:27:46 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-5f72680426d2b87e5e9d49b7925762773cae57ae34cc7b51949d4070fe9918ca 2012-10-19 03:24:06 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-5f8179d1060948cdc42063155995015bfa4905bf1c878a69c0e77500e6705c83 2012-10-19 00:54:12 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5f8fe0eb137cddcbf979b2b4da681ea0f6c0438c113abea3b12d940d3cc6667a 2012-10-19 00:17:14 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5f921d8f02724b71be82aa246ccb9230ea3b04a036c0a4f78307b69584e6e6bc 2012-10-19 00:58:48 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-5f93e9fe6bd8793b4aeaf1594c4de6727cb741e3405e474df44d5979c1eee5c0 2012-10-19 00:40:30 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-5f9a8702299597f3780cd5be99c35c3a394b9e37ea90545d42273c22aa9109e7 2012-10-19 00:28:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5f9af9823aaf716dc482d81919522f097f77afab3f73df76d8e309ccf4ae3595 2012-10-19 00:20:28 ....A 10073 Virusshare.00015/Worm.Win32.AutoRun.but-5fb0938155ce41da185f5ab71a1a25b2bb5eb49e863bf00d36d70fa1e2073cd0 2012-10-19 00:31:58 ....A 10179 Virusshare.00015/Worm.Win32.AutoRun.but-5fb38a367a493c3eb063825867f55f29995008db51c33f4834fc8806943d7e0d 2012-10-19 01:04:16 ....A 10114 Virusshare.00015/Worm.Win32.AutoRun.but-5fc052628951695416a910f0c2f0c8e39667addfea0b559f0e86078b7bb8765a 2012-10-19 00:17:12 ....A 10119 Virusshare.00015/Worm.Win32.AutoRun.but-5fc0fe472b5a4d26a27df188121b54c94ac91b786125cf603a3b06675239091d 2012-10-19 03:25:18 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-5fc9c60156461db005acd143c3734c2f8946837327e192f2385ae9c2653d846d 2012-10-19 03:27:02 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5fca0c127da39909fd7ea029b1d567ef72ee4ab3350c107af5278e692132b7a2 2012-10-18 23:49:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-5fcbd22aa1bb38679d8dda02e032d7370014de10a444ad00b30573d1a77ebd60 2012-10-19 00:26:50 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-5fcd926042c20fa475b6c2f5be0e67353b50673c8d7742e5d953747b34e4509e 2012-10-19 02:29:30 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-5fd1516aa3128f2fed379a96901630369e41fcccf17ede5fb10da4115e2a024c 2012-10-19 02:20:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-5fd227403f1056ecc681a0695157f49794b9b57a3100d900fa8426720d4aed75 2012-10-19 01:16:52 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-5fd23d5d3d831fbcfff0eec45f894af27e1b57419eaea544bcc1743239c951b2 2012-10-18 23:53:52 ....A 10342 Virusshare.00015/Worm.Win32.AutoRun.but-5fd3f6ba361cf8ab2dc68aec1706ce2d4bacb80b7cf9761ae532c3cf07604720 2012-10-18 23:55:10 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-5fd495afc3fb0753077d2c06e2e252becb23d4fc8ab5dd1ea833a493c9cd3bd3 2012-10-19 00:19:38 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-5fd4cbed8ec7e8ecd52b58d9f6e5f1583386863076e2caae8184103c9b97cdec 2012-10-19 00:25:06 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5fe6ad3ec720dbba620f8c5e3823d02c08aa4a6ae768361a13407f0e85f59164 2012-10-19 00:52:00 ....A 10005 Virusshare.00015/Worm.Win32.AutoRun.but-5fee179d68376e802f97f135446e7118b950b24ab3c02facdaf24e4f9842e88e 2012-10-19 00:42:22 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-5feedb2aa357439d35bb9ade468ac805dde18d2728ced003537df841ce9f8546 2012-10-18 23:59:26 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-5ff3fa564665a012e1d6e592c9942b9a19bf0c76ba69fa404112dcc6ab908f47 2012-10-19 04:21:14 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-6002eae05c61dbd366d9f6968f579e91cb51c7ebfbac3be8179c74cddca3508f 2012-10-19 04:15:36 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-6006e90a930a636a89ce2c439cc8d952b861b1917cc4fdeb0068fc47beff1dd2 2012-10-19 04:18:54 ....A 10319 Virusshare.00015/Worm.Win32.AutoRun.but-6006eee4655586cc0091cc3904e04ca5bf06f93c356b67ad729508b23b832f4a 2012-10-19 04:19:56 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-6008ab44441a2576af4cc03b0951d3091c6ed8ed2131a555415c2c9b041ed55c 2012-10-19 04:14:42 ....A 10148 Virusshare.00015/Worm.Win32.AutoRun.but-6009646e974416faa681a6ff5c30f3128cd1271c472be31e88208de71374f589 2012-10-19 04:18:22 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-600bf13fe49489c754677bdf384d49c8554fda207bd169da8000f5c8e6f94ac4 2012-10-19 04:16:52 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-600cb367c6c37da66a257c9c1f47b77c33105967cb7c9a3ea1acdeec64ac5452 2012-10-19 04:18:38 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-601252caeecd336c7d66351e6433fa36e731e724132fa7552528ee5867036343 2012-10-19 04:21:06 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-601d8fae56ca47e1f381f4fe37216a507cfdfef98411538fd6986228e6a20802 2012-10-19 04:18:08 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-601f74acce796a25992e055f9f602dd20eb942214a2518bb1a97fca76469e63a 2012-10-19 04:21:24 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-60244ab708c4faf63701fb20c79705daf51b0ab44fe7150d3b5fed4671becfe4 2012-10-19 04:14:08 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-60264c320f49d1b41f2abf7fbc9a2e24b98a9cc94a2fbbef1ce5d49e76c2ac38 2012-10-19 04:21:20 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-602860c1300d2e3a4d3d3b5b154a3d7abbe92fe843c9b640c26300ddb4a6c343 2012-10-19 04:16:04 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-602878d7f1aadd26d78c5b93f616049ca3ccf4116a3d028531ca508e3d092c3d 2012-10-19 04:16:14 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-602ac8df337d7400d794ff93d459a2c03036074bfe6b2cf1bae56a08511dbc10 2012-10-19 04:16:10 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-602ba6b3176981425d623874d56e145a9f1cd29e2c093362da63a9f0a96eefd4 2012-10-19 04:21:04 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-602f4b92196a877dbc79d87137ca63c2184bf41cf3cf04738cde8ded578feec8 2012-10-19 04:20:22 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-602fa951749904a2a1053ebeab6a491d8ec7c401641ef41db7f04ed228573582 2012-10-19 04:17:38 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-603309d1bab68f8c435e93756420a23e0b12fef76368f120ffad13768d516d7e 2012-10-19 04:21:34 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-603756776e879f9c897ee32cc0f7a5008fd4ce2bc66ccf18849305eaebd01b69 2012-10-19 04:17:14 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-60386838bf2539dcc86ed5df03aa1cb6ff003886d2259145fd8c8c0ab3958038 2012-10-19 04:16:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-603cda408d27270947d050a31db4c2abb8f528fbe15539dd9d44eab3ca07a940 2012-10-19 04:14:50 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-603e91892975e095f9da8bc51321f67029712a998e4c7bae5babb5197a80f712 2012-10-19 04:21:40 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-6041c991564cd0dee68350c4bd3ae51dfa623cfa215a8ccc4a2a452334bccb1a 2012-10-19 04:14:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-604d10f0c7f6eac9720efe5b67bd4e096ace76b3223a89014385c6bae8497072 2012-10-19 04:14:48 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-604eae6106af71b530609a43f0ede908f397f1f6c097c0790a715bd7a48a937f 2012-10-19 04:17:20 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-604f500be94aecd23573c750eaae40b9d669541783eeb058f995c638b7ad1350 2012-10-19 04:13:46 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-604fe30bff4364e8736b52119b67b2088e0617d9816a0db75df82eb213087c30 2012-10-19 04:21:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-605e77b10ee90dae7b5d61e2137136aa0585655d124ef3ccec617b769b93576c 2012-10-19 04:14:04 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-6066dee16b974c092abde739a042a6404130dcb85ee22ecc62d7daaa4eff0f94 2012-10-19 04:20:56 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-606943121fd05c27acc2fc9e0cae63df45e3f5ead3693da5e79ead5e4289df41 2012-10-19 04:17:44 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-6069a0b620380feec96ac5732710f2ecf594e70822f429b6dae112626759b936 2012-10-19 04:17:28 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-606efa59e61f0a6ebfcf9b37216eae9c5354ca9077670b09c1833163755e43b0 2012-10-19 04:15:52 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-607254806a92d5fd9616fa33c02dcaefd6bcf96ff27fa92fe2467db00fb4283b 2012-10-19 04:18:20 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-6073264d65e1d0dd326c4119d6aa4c568440b45b0a83645b168d27477bbf5683 2012-10-19 04:13:52 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-60766100d5a312dfc7acad21bc1b206b911ef209a199a24695b7f4caf97c2896 2012-10-19 04:17:38 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-6076f8a75cb90abb9f80d6e684ed0bf3a5960738620179b1b40a50f829b96611 2012-10-19 04:16:06 ....A 10160 Virusshare.00015/Worm.Win32.AutoRun.but-60772bf37cf0bbf3303ddc1afeb1f3e3bf71c36bca22595f48c31adb13559eb4 2012-10-19 04:21:24 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-6077b9f87f11f269716314b55ed6440d937fc8f9b7b56daddb5443dcc00955cc 2012-10-19 04:19:28 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-60795f9ac3b67bde311449325cf20161fe7ae2ae557184f0b4c17497e1d18120 2012-10-19 04:15:48 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-607bdf10b0599930ff3144bf5ddd1b11b12b760ef9d3b88e08f66a3469e94907 2012-10-19 04:19:48 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-60864753a1d92be14b4a111928f895e97d3641585a18e5fe2dd89545045af540 2012-10-19 04:15:42 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-6089266ad68325a23ec34e10502b57d5206a60566c020806ead405ca15cf446c 2012-10-19 04:17:50 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-608cf082a37575480ac556298112a1f9b5755d8e03083cb38cd5af16cf002000 2012-10-19 04:21:36 ....A 10158 Virusshare.00015/Worm.Win32.AutoRun.but-60908e22ac582455cb106431ccf68e8f009b6356ff8fadc22ef7e30d50dbe361 2012-10-19 04:18:08 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-609f206835d0cb1eeb5d1cc22681ddbc6b40a75666a46ca85bd585592bcf6034 2012-10-19 04:15:24 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-60a5f80f617aa588caba1b24d139fb47ccc6f46fcc7902656e674854d2e0cfa5 2012-10-19 04:19:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-60a71c6263fc561dec7f7e7c4e9464329ef3390ada7db3cc8d1f0f2183b996e3 2012-10-19 04:16:28 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-60b00aaf402d0e2f149815518a6e31cfc6662a782af4ce30a0753810a1aefb9b 2012-10-19 04:19:52 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-60b3a6708bbf8a22c58973b9f428f3f8cc1078f7e9f6952fd1d3f3eaf2dac318 2012-10-19 04:16:26 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-60b7e13f60e2973305978e91cb4f05cff2219232dca23beb3550d0869f49627d 2012-10-19 04:12:52 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-60b8ea994bd664a91d7994cd0084cf3c10735b30b084f96be50dda246628c26d 2012-10-19 04:17:40 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-60ba81d919f3e0520dbb7baca4a89b2ea93b7c802dd013d0c74cc5fecb153a0b 2012-10-19 04:17:28 ....A 10019 Virusshare.00015/Worm.Win32.AutoRun.but-60bb69af5a5c4ce55921e8e364332da1598237b8d1528690aad98ad6f795c84a 2012-10-19 04:18:46 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-60bcb0f5c0da51e60753acf99af7e25164ff209039dd76fbc01b4d901a06f3c6 2012-10-19 04:15:50 ....A 10234 Virusshare.00015/Worm.Win32.AutoRun.but-60bfce1f5be4ce0d37afd3ac1f1897092f2cba51b24f2fc5fcb0819a34672a1b 2012-10-19 04:16:44 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-60c63ef1f19bf6dfb37b7d01e4412fc7d5d3f2897c83ed24a5049a325b04add4 2012-10-19 04:19:30 ....A 10318 Virusshare.00015/Worm.Win32.AutoRun.but-60c9d5a7deeab68872a74447160ef18601ea42f22c35c18786bcd41ac66c1e5c 2012-10-19 04:17:16 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-60cfc70ae1b16b1b806c17a8db9798a8c43056b3864d274e855a2b5919fedfc5 2012-10-19 04:18:08 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-60d3fdeb6a57f2c55ce6a071580695fe3a95c227be63bb752bd612c0bcd5a111 2012-10-19 04:20:20 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-60e740d66832e2f9a9928eae6100ba700a99ed3ecfb8968f49e5450967ecb1e7 2012-10-19 04:13:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-60e7be472a5d4d25098149636b2a13084efe99cffd76fe136d2712e78aa4898d 2012-10-19 04:13:48 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-60ea8599abffb0b60977abdb86f1b35aeeabb61ab7343a960879d67afd303091 2012-10-19 04:14:26 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-60f106ad16f688997fdbf937470f9a147d3610d0e2d49a19ecd4ee2dd5933c55 2012-10-19 04:17:04 ....A 10349 Virusshare.00015/Worm.Win32.AutoRun.but-60fdb570e7c934e18d985e2f0a382c9942ccbc78904bfc8083fd420d476209dc 2012-10-19 01:44:02 ....A 10309 Virusshare.00015/Worm.Win32.AutoRun.but-8008dc4a90a64472dd5dc36eb7573281471f5cc68cab9fbdf63f41e6699ce884 2012-10-19 00:36:24 ....A 10144 Virusshare.00015/Worm.Win32.AutoRun.but-800dc32778863e053eed5f77966d6c5ade4eefdba639b43b949588542ad92dd4 2012-10-19 03:30:18 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-8015a5398650da7d4ad043e606eb95df84ac99b70c2c87f5cb10edf355b087af 2012-10-19 00:58:24 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-801a21e364c81983a95a18713ec488c239abe4c1f62d5afd4507e19418bad832 2012-10-19 00:40:24 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-801d9e2e1ebddde9d16d30609ff671527e203e2a83c7f37212e1b5007764b682 2012-10-19 01:12:02 ....A 10234 Virusshare.00015/Worm.Win32.AutoRun.but-801ff43fd9ac8d3bf631023540acfd2caf4bfec958f0748df740bb24d30cf66a 2012-10-18 23:50:38 ....A 10321 Virusshare.00015/Worm.Win32.AutoRun.but-8063e74a665723250796c650af6be26e8acf63c49396619efa22c956d51823f8 2012-10-19 00:35:36 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-806462bd58b349cff00cabf47c02c7a5b726c6ab03d8e487bd891f243103e44e 2012-10-19 00:47:54 ....A 10005 Virusshare.00015/Worm.Win32.AutoRun.but-8066fd05ae3c3459fd9a78423642f99f388222b66c5eb462f65fa3a5b4756598 2012-10-19 01:21:30 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8076311e3c0686c9c515775275019964ab7d3cc2bb21ba1e296f170799b20dc4 2012-10-19 00:20:58 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8081c2a45b758d2724e374e02df1bca7d4a1b328f34b4ba4a6905d76942c09a5 2012-10-19 00:52:12 ....A 10335 Virusshare.00015/Worm.Win32.AutoRun.but-808565f976f96e7210bccd44b43ad949b340a7162ac08a628cf3eba78a7f2aa8 2012-10-18 23:48:58 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-8086a8e6300a67fea063d999fb4d3b450875e3f1f3b9a4a74cb6ad3a4ec23bb5 2012-10-19 01:22:44 ....A 10087 Virusshare.00015/Worm.Win32.AutoRun.but-8087a0d4bccc2efb462e6b51415858e2a763c92eba94cc2cdf45c980092c8268 2012-10-18 23:55:24 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-808d53d4c802c6a225743a13646a16e35e518dd16cd353e1d5dd8dc3355304b2 2012-10-18 23:48:40 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8090056194e836dc52dae4b1b0aedbe8794cf144b2d1328f12dd795917357fb9 2012-10-19 00:27:00 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-80ad7fe5cb9b8d0e3229c83aae48266e70cf3870a70e1e006827bf6c3d4b5ad3 2012-10-18 23:55:14 ....A 10113 Virusshare.00015/Worm.Win32.AutoRun.but-80b0e357786d46e10586e6f5bcfd3966bbb6b42f76c31863181df6e580386155 2012-10-19 03:28:46 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-80c20bcd8d05b081bdea17572d9cd141dc7707bea520c27c2dbec29ff01acfc9 2012-10-19 00:53:24 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-80c4012409c3b23406ecbf385af525176ea827895befff6dc0eb9df37d8de0aa 2012-10-19 03:24:36 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-80ccbd4bf6077c2fbf8bc0b9a892f2bcca64b76e645b6dc70b23dafea46d1a19 2012-10-19 00:22:08 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-80ce8e1824b5efe728155782a56e8c97a8784e9d72cc06fe1c1e3e94f414cb43 2012-10-19 02:24:16 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-80cf4cf40bbc3e9faf628016884b648afdc2e6fbedfa7a6172c9fe1f518cbc13 2012-10-19 00:23:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-80d0567c687302f18cf5f8ad835f9c984addeab9f0fb729cbab036da635776aa 2012-10-19 00:04:28 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-80d0da2ecfa60f40e421cbcd8cc63b13827b5f3ffd5d5c1d3f1676b4232cc375 2012-10-19 02:23:26 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-80d6ce6cfd9a222fe2d3fa8a947fafecdaa6c77c5b40ad698f408024562aade9 2012-10-19 02:20:26 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-80d81307f0f9b11aa82c3c4e2b503a3e48ba2bbb8fd90f905f0cf162610f1e6a 2012-10-19 00:29:40 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-80db8f247c3c0ba3812ceae5fa395ed44ebf56413c00a4b1e1ff5ff82259a5d4 2012-10-19 03:25:10 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-80dbe081957b2c5a3de4228338822be0c56fc51abddcf0e96331b27d72f9c410 2012-10-19 00:47:40 ....A 10339 Virusshare.00015/Worm.Win32.AutoRun.but-80dfbfc4c954e474024cb623e2483507ed556cfc7366a12d942822b95f3bf088 2012-10-19 02:27:42 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-80dfca2f20b15468128fe3219651baaa8781a009dd6497df9c955fc0292e8e8c 2012-10-19 01:16:44 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-80e2e462d6d22a437f9091c6b2df5706cd8d1b8301b524709b5df4c899a21cf1 2012-10-19 00:03:46 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-80f0e9bf0bd68ef9823fa8bea7657ff98c24fb754da3ee30cde59f3bc7b91e5e 2012-10-19 00:37:44 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-80f4c6eefdf5867f6b4d903d1286223ee74a90419063a79471a14dcfe14b4e25 2012-10-19 02:28:48 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-80fc8df8d56b712fdf0f0d31606eb6007836f6a81024637c71428454ae21bf23 2012-10-19 01:16:10 ....A 10114 Virusshare.00015/Worm.Win32.AutoRun.but-81030e04dcaf6dd23eb1e5eb9666d1b1808da797e78c69b6a51a6d50ec6fff4c 2012-10-19 02:30:08 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-810ce6c6ec60abceaacf0e93a2b7bb53d2446d90baf36c8c34b682ec545e48b6 2012-10-19 00:20:18 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-810cf32242fddaae1dc46c1ba9c4bad8e876137970468958f837ca428d4feceb 2012-10-19 02:30:12 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-81116407bb13a86938269022e8c5035ec83e28309365a3bd13c721527a4e43c1 2012-10-19 00:46:28 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-81117335858db9e5f228606c75652b3427082263ad8e691650b7fffcb03484c7 2012-10-19 02:19:48 ....A 10314 Virusshare.00015/Worm.Win32.AutoRun.but-811c0c03e974c0340f767ed0143abc67ab5f71f7f4645de217f14f1992196850 2012-10-18 23:48:26 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-811df40cb442e2498e58693b865d3ab4009e32cce5694c884a14705d0b1e93a0 2012-10-19 02:26:16 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-811fa5dcfe114dae452adad17bbd56926ac22817384d15d5a6a622e17a818a6d 2012-10-19 02:18:06 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-812c891d7ffc1e6d0b95ddc56038c42edb96c99a97a5fb1ff627d9aa8671a32f 2012-10-19 00:03:32 ....A 10179 Virusshare.00015/Worm.Win32.AutoRun.but-8133ec453cbb5e66661c78a2670cf1b7497c8252e4a926ef585b20fa881e53ad 2012-10-19 00:48:00 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-813b521d60cff16de9616123b5bc399848a61920429f2e22aa11be89fb40826c 2012-10-19 01:17:30 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-814115b3c67df6aa667138a79df6df9c50b47c984cb6ea5d4701fb33bc2c4ffa 2012-10-19 03:28:50 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-81485635a874bf192089f071d5bad51d32f9a9799d01a103af251f720f64123b 2012-10-19 00:33:44 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-815491bf02f50a329f81c8b87317a56866ebef8d7bb1ff47e187b457e3ebe460 2012-10-19 00:56:58 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-8156eb76bbd53af7525f044d97e02dcc3db1e524c4eafb6af2541c5e8c083702 2012-10-19 03:27:04 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8157704ce675aade185fdddc9624eb82ed1097ffd1b640861727433016fb7897 2012-10-19 00:20:34 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8161caa84b923f1a76900b37cb28b695ef2495c85048cf0f407b893a40274055 2012-10-19 03:27:50 ....A 10320 Virusshare.00015/Worm.Win32.AutoRun.but-816207ce87b7eae8600fcc31f3e85f2dd700614261692630dcabd80f69f75075 2012-10-19 01:38:56 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8162e84399a21907f245c179c11b7bffec83767275c3d3a31674fd81367feb97 2012-10-19 00:38:28 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8172ec33f8104b67c0d0e89c129bad2e5f0ec0edba790670ee87406db24c9449 2012-10-19 03:27:10 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-817333d47c678f6714adc890120166da4dc27d523e3b6da1cea3e1dbb89b1359 2012-10-19 00:40:54 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-8176f02d965f74a31b00c9e96c9ad8420cc034fb7307cf816cde3929e0a3a5d4 2012-10-19 01:03:34 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-8179eb29a0dfb604a82f10fa67577daabe856e391ffebebb40cc8d323e16c68e 2012-10-19 01:43:24 ....A 10336 Virusshare.00015/Worm.Win32.AutoRun.but-817f1f5664955833828d72b9dbae99486c7a85b5ce260fff696b589a567a5a08 2012-10-18 23:58:48 ....A 10144 Virusshare.00015/Worm.Win32.AutoRun.but-81882eb2353f71c483d3276609e692a33bb3dbc88b26300e823a15690e12485b 2012-10-19 02:20:54 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-81937c8edfcd7c6c9ca666fadc9c284beb831edc4f35ad2c14eb42d407c9875c 2012-10-19 00:41:08 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-81969dfc2a15cd8b3c2b57162b2fa72236c749cbba16e3e194e044e7b4709142 2012-10-19 01:44:10 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-819c65be3754d7c26853d0d2fa2cce88489dddd6e01030c95890646b2516670b 2012-10-19 00:03:18 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-81a6e0e726181032e70729a9926bff8a75b1ea6ecda463bd02525f03a88f124a 2012-10-19 02:24:36 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-81a804c512ffdf6389ca3f6b630e5d941972951981e98e20d2a339d9c76ac432 2012-10-19 02:26:24 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-81a8713867466133d585cc2ceee7a2eddbf5434b5532fe355cb8f12c0d60ce9c 2012-10-19 03:32:28 ....A 10160 Virusshare.00015/Worm.Win32.AutoRun.but-81c1ae390c6a6ca0f82dc194024d31e5a8af579e2717dc2aad3680e67f3846f1 2012-10-19 00:28:38 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-81c254bce136962a3d79a57fd4ecc40f76b43d5e43d43217ed978f7912f23920 2012-10-19 02:30:06 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-81c99fca95773f6cd954d9f342493d3d8fed538647d2e9635c19f68545d6ca29 2012-10-19 02:29:20 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-81caaec3c7815105db6d17b59276adfc0df53d8f2400047c23f9fe253d5d359a 2012-10-19 00:28:54 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-81cdfcc5e7483053c6d12972a4da973871d9fc153d63774d22cf3442373ca4a9 2012-10-19 03:26:06 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-81cf07fb4013c0a98ffc0b6028a5d2f1cfe002661cb77da581a1a3617ab3b883 2012-10-19 01:49:16 ....A 10163 Virusshare.00015/Worm.Win32.AutoRun.but-81d140a1e22479599a11c108c0a277df748b634f5aa9bfcbdd7e5c34973ce49d 2012-10-19 02:25:02 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-81d313dad7489dc8ea018977221bf1615edfabf9f17a5f3ff06ba068358a4089 2012-10-19 00:25:44 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-81d4b81f105c9c0193cb7b372e20a8dda744668e121185bcfa23a2a4ba1a8a65 2012-10-19 02:19:20 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-81d65ca54e679a080e0bafe0d93fd651a8566be94fccfbba0885c78f00d2b811 2012-10-18 23:53:50 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-81de80490d97e5ef3863ac655c6d69ac81591b6fa9dfadb38ca501ea3553803d 2012-10-19 00:45:34 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-81df53ad08331d0f69b9398999cb0f1be005eb107955b30cace44f0feb2fa4cc 2012-10-19 00:22:38 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-81e145b1c77724a2cbdbca91797aeb8dec20b35e9b3efa85a5258b775755f4ff 2012-10-19 00:45:10 ....A 10275 Virusshare.00015/Worm.Win32.AutoRun.but-81e1718c9d9309d2a6b14d7bb8ad4e12510abe244499daa129a961a29af44642 2012-10-19 00:43:44 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-8200c64fccd97234dea6eeb2e6d7cc67cd8bc7ff8fa2067eba88608779e1ecae 2012-10-19 00:55:00 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-82056c7e6287764ea79a0041dfe55d8a287209baf2340f8b7452691498a8b91c 2012-10-19 00:43:46 ....A 10317 Virusshare.00015/Worm.Win32.AutoRun.but-8214e888d52486119d9f3aa5d7485d7d15092d0dee45b6c8c1c755ce85cf62f3 2012-10-19 01:16:52 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-82190d4ad5aa506016c203c9facd11613643536550a47156061d7efbbc6d0d06 2012-10-19 00:51:28 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-821adcd6aa62a9b4379efb188c18d1e9481ee40f9760bd7b276c0f14d7ac3d60 2012-10-19 01:41:06 ....A 10295 Virusshare.00015/Worm.Win32.AutoRun.but-821e2093180fe602ba4aef15d13af840f52321b39fd76d5e4576a5b2795012dd 2012-10-19 00:02:18 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-8222bbf990e3f09e6ccf39f06d3fd33eb675638183ab55eff72da9ad279849a8 2012-10-19 00:37:12 ....A 10238 Virusshare.00015/Worm.Win32.AutoRun.but-8225623d933b9cbfe875259c2f14d9108cc8ad00c4df11d4212d7c00f98fd565 2012-10-19 00:35:38 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-82347a759eaf2468b49cb6c40d550f58839643b788f773c80567c39b717e5f7a 2012-10-19 00:37:30 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-823d4586f25e5afaa74463ad0ad55d1aa608dc042c79a63082e49a0d22ecf3ff 2012-10-19 00:15:02 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-823f3acf79a67561fdbd1acca7e3d1d30cc82dd26a012ee27c80aa703a884961 2012-10-19 00:41:04 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8242625413bcc6e9a64dbd482b2cfde6a2f21ce74526a2cdf4b62c2851b19aa2 2012-10-18 23:58:10 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-824359f922b3980a1d0eec97c63157caa1f7f5ec2da0d4a8ed530c426b69318d 2012-10-19 02:19:50 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-8243e1f7fb9a08347dd924e8103e61eae0421ede428e202c3157ce206ec6e7e5 2012-10-19 01:22:12 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8248f99694a2874c8cc8342039f71c9761b503e029909ccf572fbb7e0fb5b110 2012-10-19 01:06:10 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-826203ccd7b39cf4685a94a79935eab946a56f8501cf866b07413c6baf52bf62 2012-10-19 02:25:48 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8271eb9175d7b8d344099c3fad4b38dac378a8e1d963e05dab98f176e6900a9f 2012-10-19 01:16:52 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8286d32d0834ffc8fd384d3824a2543728cec0804c4259a720400d38da39e55d 2012-10-19 00:29:58 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-82987733a885a3416f5c1107626f33b0276a7b34a1a94f22ebbcef0149e46ab9 2012-10-19 01:16:18 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-829abe9f26793f08f763f98e26c40e281af284cceb49ce0ba00ef686b21b20fe 2012-10-19 00:30:22 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-82a20deba547eae7b3cb5bd6257c981cbd3b09d3357ab4724d8455360ca9b3d4 2012-10-19 00:37:08 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-82a2e30b99393b2fdb605a33c8f9f10eb69f901789dfca5730002eb0df33df95 2012-10-19 00:37:34 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-82a55194afc74981773ee53880a921aa3f81f7ecee4dab98467e930a960a6654 2012-10-19 00:36:04 ....A 10328 Virusshare.00015/Worm.Win32.AutoRun.but-82ae874e8cf85ad83917e8dca19650aead9eaf82512a6c9274b46c98e30a7ee6 2012-10-19 01:14:22 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-82b4d145c206755a30eac96e9c9ee1d86675b60c5d17b2689a1b169d21c76cd5 2012-10-19 00:18:42 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-82c6fdcd02072d93458da3d806d4dc1ed0863fbbe093f9b37f69b6f45ee23f6d 2012-10-19 00:53:08 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-82d44ca736e13bc707b532c16751a12da1788f2917fd20637d9a52352f87cbd9 2012-10-19 03:27:20 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-82de2b1284a7655e6a30f613a908fdde17b33fe2180b2d0b54805abb44edacf6 2012-10-19 00:37:40 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-82e21e03c938b571545b1009a0ae0618cc1af9d6c6063d52e833f08f5d1ca7ed 2012-10-19 03:24:28 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-82ef321150a2aa963343dbb87727792073fbde1fd7fbe2a1142400c96df87883 2012-10-19 03:33:24 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-82fb84c1e7097fba2d7e8f4146898048623c71a18554d52ceb179e0475beb2a0 2012-10-19 00:25:32 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-82ff052776e16847ad5c9a47be9c2021f3c2fa647079a628c3a413413787296e 2012-10-19 03:25:16 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-830162e9b189c0b28b22abf9147940a04e6ad7159e038df5186af64bfb57840d 2012-10-19 00:45:04 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-8306b20fdc90f1afd3bd4d2a500e01c7f83a6736d1e10f35a200fcd1e89bb528 2012-10-19 02:25:10 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-8318a2b009dd8f937d6b6bf186a648ef41e829d6fec70877e4a5c9149d8d3f67 2012-10-19 02:16:56 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-831f669831de7a32b856e3236c132c3bb13f19f2815c53cf31f8895ca5b71233 2012-10-19 01:45:18 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-832422fb03eb575a20118b52a348960bd4218aeaf3b6cb34a48d3f71fb7db728 2012-10-19 00:02:50 ....A 10337 Virusshare.00015/Worm.Win32.AutoRun.but-8324f52644dccc9a1bea41dfaed1ca4e0d9b2ae650ea1b76c92a4adb6d9e16c0 2012-10-18 23:57:10 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-832a10c6f38babec99d8f16d15d16feedf8658f6ac349947ff8145ca18f83ee0 2012-10-19 00:39:14 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-832be8d273671020a2326c778f39a51fc06362dcbb2548ce866fc562ef56d75a 2012-10-19 00:52:02 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8339dfcdb2c433591fc977778aa113bd1259223387f3d3765ab7a6d8a533596f 2012-10-19 00:44:52 ....A 10176 Virusshare.00015/Worm.Win32.AutoRun.but-833a8a09474743c00fb34a702c8e8a57a8cb41370ed56ad2e94ac0a8dd58c0b1 2012-10-19 00:03:40 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-833d418d92b07657d4da1d51dcba38c7b4318688329efd1e95ed093f254acef8 2012-10-19 01:38:44 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-83458907dec3bcf52dd3f2ff613c5a1522aac13f96bebfa11ca65a5cc4b83e4e 2012-10-18 23:50:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-834cb3611c8845d9db3e8232ec29e75f30f8e26baf307ce7c35c9cafdfb8a2d5 2012-10-19 01:18:02 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-834f7bb47cc2d4a3b9017ba75d4e82bf0791efc0432d8b3d3ddaac393cf23b87 2012-10-19 03:33:22 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-835d10ea87b6f34c15a67925408c17632cd8a70404e40ae85b8f30252c1d2b4f 2012-10-19 00:51:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-836ce0f4c9dea30ed5523062e32b897b102ea1df7d111f61a9eea1274c011664 2012-10-19 02:25:24 ....A 10103 Virusshare.00015/Worm.Win32.AutoRun.but-8376cbadf08a4b41a43dbd7e34a1580d1065f15f10ba5daf97423d3de6190de7 2012-10-19 01:09:48 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8388b2d33961d77540b20eed6c626f439953fd2851bf59bd13370490adf3088e 2012-10-19 01:41:48 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-838d1a3a8cd10c603e5d428ef80572037b16c0e0d5c82faac39441411d0d91d2 2012-10-19 01:13:50 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-839d9ba796ed618d7258fd22852ea1a84d3a07a593a13fe5aa7aefeda16973f1 2012-10-19 01:17:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-83a48d03e0849b3ef25e3ab1e3739fb5a5b80eaeb832b6a0c4812e710279b9bf 2012-10-19 00:16:08 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-83be096f8bf782bf2454eb561c28ceef3794ac1a68f97afc2a368e04c820bf4a 2012-10-19 03:27:00 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-83be9fe0a064dfe877a42c109f6108cb1a190c03264070f71812ad198b0cc99d 2012-10-19 00:25:02 ....A 10318 Virusshare.00015/Worm.Win32.AutoRun.but-83c052407c582b64bb0d2d9fed848759c1abdf76dacf9a1200941ff8ad021e71 2012-10-18 23:50:20 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-83c1e16720a1d0aaa60ba7259c04e59cb59acb86130f52e5dad4803ef8dd92c6 2012-10-19 01:41:44 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-83e3bb8713ce243bb8531c8b2072a808aeb1e2db24874e54388f580b9a8b8cae 2012-10-19 02:20:46 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-83ed6feab4b144f888980864254bc5f4d47e87e50307ba1b5efd3a76fccd74b0 2012-10-19 02:29:20 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-83f32d932853680b60e70c71d787477d4477dd0518d32f5ae7e42b908bdc4f07 2012-10-19 01:47:24 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-83f5df813aef8574690f8a459f8fe6e5e1530475873d2c400920ccf487bd4339 2012-10-19 01:18:48 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-83f7d1d92df5ff5cd9fb3613927b2571ae0fc1bfe81f8c165a99f9c32d048e83 2012-10-19 01:13:28 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-83f84c3471a7878a270921c2f43729f0a6334bffe05376b7bbe26fe2cb22b475 2012-10-19 01:12:54 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-83f900d2391be5cd920bb28c978674771294a7d20451f853004ac2c0f03e5522 2012-10-19 01:17:02 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-83fdb4b49a3c45212c6a5fb829ff1b4ca732f56e76c62625f4342be001b37988 2012-10-19 00:31:00 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-83fe909cd97f51ca04565a730723aff459e8262d0bc7596054ea7f699d4a57ea 2012-10-19 00:19:40 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-83ffbc14cf9ee5bd79dd901329b457b2118fe6fa54d1a02a644b3e6c949b9e6d 2012-10-19 00:25:20 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-8401405297dea942af5801cd278f061aca8efe6caeb06c6f15ec57943765e057 2012-10-18 23:50:52 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-841792707f7ba1031f4cc0b9ef41a2c653d187156f18e5a1aadede666338edf9 2012-10-19 00:04:00 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-841e27934fe96d1574ac9db331e6359476a3ef347ac76f1b0061d02792c2b87d 2012-10-19 03:27:44 ....A 10313 Virusshare.00015/Worm.Win32.AutoRun.but-842f5e1a9319d6c5e57354d7642459c8b61b77269a07ea55d81f5ce2f635fe96 2012-10-19 03:32:36 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-844c27917eb9160003057b1f09c55b496a097a9f8f71326b8209d2094eb1a9e1 2012-10-19 03:24:44 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-84540d7294a4abbc311f53aec9134a930332890ad9f091d7cf743747dbb85b81 2012-10-19 01:49:02 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-846b78e459109cfdc18670feff0ea751d4ffb34cfdbfb41c02dfe1292ea72b11 2012-10-19 00:41:22 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-846da9701bf3ddebb9a3e0e7920bbd6d1e68e79f2f41bc6447fe3eed5f545d7e 2012-10-19 01:08:12 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-84784639e9649eadc09c44a7ccd8a9a5522aab9bf7ff907e68c8e53441986ad4 2012-10-19 02:18:30 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-84839ea2ec317ff7b2dadf12dedb8d9b5f603896f35f24ad0b16d1f9b2595d0f 2012-10-19 01:44:22 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-84877dcfea5e7076eb4eaa1ba646a105bfda3c69ffa1ad5f931505f78ab625c9 2012-10-19 00:23:06 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-848e280ab94fd9a9761ed46f2e1e74aa910e10e07063c7522ae673cbe5dbbfd4 2012-10-19 00:25:32 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-8490fe73fc742621c6ff40eb186586a9dd606abd91b8504f6a4fc0bab81bea6b 2012-10-19 00:46:46 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8497aa7130c507b2e5def935e6fcd5936d8ec9bdb327a6ab135ecb5ef61c65d3 2012-10-19 02:25:52 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-849971f3d33535d21bd0c305d3c485e3999019e0144438c6614645be5abbf6da 2012-10-19 01:15:24 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-84a200c49aded67ebb00acc129b79e61052a9b15f7e2cb7af379c68daefa40d8 2012-10-18 23:58:54 ....A 10295 Virusshare.00015/Worm.Win32.AutoRun.but-84a8b9003961ec5060a7fdb27218faf9ab339b5a8e2fe5c14d4aec711c43a155 2012-10-19 01:49:32 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-84c24974e0ccbedb44428b530ad20a2886e7e77e4537e2a226412d94d7c9d41a 2012-10-19 00:58:00 ....A 10303 Virusshare.00015/Worm.Win32.AutoRun.but-84c677a9cbbfd46b2dc0f5e78c0d1de6b987da75e7fcb7d69dbb3bcea2f663c2 2012-10-19 02:16:46 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-84c7324e7cfd1b207a66049389a594dc6cc7668d310dec9aae444df3251e69c3 2012-10-19 01:19:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-84ce15a7fa03dc76b74447fe1e51ba22e8793fbf39655df1b807e13690817537 2012-10-19 00:40:12 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-84d120a5ab7b5c97d9ffaa6e8a4b0826aa0e793d8ef2bb284a7b4c09862273be 2012-10-19 00:40:56 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-84d89b987a509a0e0d234370534c7c09ae1182184e63665cf039627147f6da81 2012-10-19 03:27:40 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-84dbcfaff32df65db8927b4debcddda0aa17de93668312de07b98e064bd9c289 2012-10-19 00:57:36 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-84e976389b8757573110311f5475ba005da4c1c93d63628586e669c7f01ff9e8 2012-10-19 01:20:36 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-84f78dfbb2b12bd86ecfbbf4c5da2278edafd0eb1a35651f81a70d22850e57a9 2012-10-19 00:01:08 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-84fc7490e66cf0d05ef078c8d0c29bbc8a659bc6e70241b1d1cd28d721ee1327 2012-10-19 00:40:56 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-84fc849549ce2e7fce8a69aa0350688394225a94a21320cc1aac9e15eebcb0f4 2012-10-19 00:15:06 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8503ceec1bd847b98a060850ad44e217e5c635297b45de31e853edcc9b7e19c7 2012-10-19 00:18:54 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-8505021cd03f78729b10099038d7525de7c109dd382d84c3b2afe278f6cda458 2012-10-19 00:46:40 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-850d4b05f2cbad635b9523304bac8445e036e24d3c93155a897f1fa8b799d46d 2012-10-19 00:22:28 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-85197d7085e8109019bcf8e953456d5f6e486857491efb6043d096f1b557fb51 2012-10-19 00:40:34 ....A 10322 Virusshare.00015/Worm.Win32.AutoRun.but-851b5b8ddfba7b6133f1fb9f114084933a0cded81d855583589161d607b4f04a 2012-10-19 01:06:36 ....A 10158 Virusshare.00015/Worm.Win32.AutoRun.but-85291bc25b6701d1712d3f1e09f1b7cc17d7829346fe932c7c0a233535f4be61 2012-10-19 00:54:14 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8544c690ea3e5e6ef81b63bcb6c890db901c098f1e0a5317ed4dde7c7a9ec990 2012-10-19 03:25:02 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8549df424337f15b584fca5fb83f0131e7ed88efbd4af353cd53646df0e67e54 2012-10-19 00:54:32 ....A 10019 Virusshare.00015/Worm.Win32.AutoRun.but-854d725934a8e1b55c46dc0a9ff4428757db0f0f9267583ea86ee11e095fd029 2012-10-19 00:21:48 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-855593f6f75b4d5ecd207ef28f877f5b03228b8fa4eaa2235c8b1f46d201fe25 2012-10-19 03:30:30 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-856f719aff431c2fa009ea1abf6b2d82cc771109b35de983f0b1050ecb2a7240 2012-10-19 03:30:26 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-85750fb7b2545a5d95e2d4af07f050187860314e5965000d27855db975e659c6 2012-10-19 02:20:12 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-85785e51d2b8a4dbbcdc40d73b1ce8eb81057df695443dd1411e63a03661f93d 2012-10-19 00:29:30 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-857e29dde81a917f8cc61361e848822d8727248b64e09071e65f47257d4f3deb 2012-10-19 01:11:06 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-858d523200813088d8ff7443e10ea8d839f3da2079d10b8f51497f3282d653cb 2012-10-19 00:45:00 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-859ca6f3b420c315a91488bf0517ab06ee3f61096b20bc173b8954ca6c274723 2012-10-19 00:22:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-859d2ad0d2f02f27c05c70be28326f7ccfec0bbdaa07e046a14b71b188fc5679 2012-10-19 02:30:16 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-859e8a93678cce40b5dd6a32d4afb262a66cb5e8f206f6d29663973f317ebf85 2012-10-19 01:19:52 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-85a8884c304be45e0c249be722f41ff0cfd7730148397865e19bd1ffaf01369b 2012-10-19 01:21:52 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-85ab9b6a77c0a1c6b9c7267e4f4ed0ded3eb8ce588e5f3bb3adb2fa64d1e5879 2012-10-19 00:55:10 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-85ad112ebcd3fb48a404a44cc699eeee5784bc0989624df3d5536bdb4581fd95 2012-10-19 00:44:08 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-85aed804ec01299c440bf5361ef1c21496ef446127ff8c787b315bd9fc95d7b3 2012-10-19 02:20:02 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-85b3c875ba8906eb811355a4cb39dc9829d02ddd06382acdd489b9efead92282 2012-10-19 00:15:44 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-85b655cfd76584ef7e9cb87e305b9dc1af55a697f98b5424718fa407e8132c1f 2012-10-19 01:16:36 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-85b7972930e98fbff2009c197d810bdc4da06dde3dc187cfbcdf8798044e485b 2012-10-19 00:33:40 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-85c945053804188c3626211653f4dd7bd259d20a2317483764a2926c303da43f 2012-10-19 02:21:20 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-85ced64554232252d529d0079e472ffdb0135bf5835f34f9aa95ba94353a4606 2012-10-19 00:30:22 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-85cfe3ba24c576e1e03044704a614ef6555dfa55b1eaabc59d2983d111d38def 2012-10-19 01:11:14 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-85d62d4d6262cf315e33290c760f60431b3024025ef1f42ad20e902a9d83fb2f 2012-10-19 00:26:58 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-85d6d50355ab8a024dffa57c6057ed1a7e0ca7e23b559dac3e9aae0b0aba8428 2012-10-19 00:46:28 ....A 10090 Virusshare.00015/Worm.Win32.AutoRun.but-85d7b32fea431b7985e8e19eb442e7e3d6e83cc28664865fcfd5233e13a78ac6 2012-10-19 00:03:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-85d7cb8d91511e0603548c396a37636deaf9097dba85e30bcff7ca067bf79a20 2012-10-19 00:40:04 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-85d8cf5e58d22a488a42ba0aef62549821a8fa27bb40a097b37db1174d20d1fb 2012-10-19 00:47:20 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-85dfe5af960d997faa49ad98d5f885ca5e81fcd9e7a04c52159f48a4db70a0dd 2012-10-19 00:56:42 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-85e0474949bf2992c105eb4a042c298583ff288339bb487b1e17de495a6fb2ef 2012-10-19 00:45:44 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-85e35e202cdec749590af3c5cf1bb1356cda4e3fce0237daf721a077e11d0019 2012-10-19 02:27:10 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-85e63f01e700b76a9dd3de5775206981d511ec463f469ca6a6a1464a90649d3d 2012-10-19 03:24:00 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-85f6b46998d171579b301604e99b04babe08f5e71291d54a70ccc58a3b44a834 2012-10-19 00:02:04 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-860fcfd3c791bd12111f70da0bd257c27db8d81ab6bfd639a4143644a9b95030 2012-10-19 00:21:40 ....A 10316 Virusshare.00015/Worm.Win32.AutoRun.but-86139719caba9866c8646800e4fe0897312a2e59763ce28d37f57a86bc73d3a8 2012-10-18 23:59:30 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-86150e404b51a214eee3845e8bca83feb8e196d9d6f9bcccd2027f96d6afddf8 2012-10-19 01:12:08 ....A 10144 Virusshare.00015/Worm.Win32.AutoRun.but-861c49bf6a4091bf81113f271fd2d6b8b6057bdd9c8f5b32bbaaa9469fa95105 2012-10-19 03:32:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-861e6fc520cdbef25083fe971d2af506b80500d5093974e35b8eec45abedd291 2012-10-19 01:17:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-863061e8c9eb8f28a57742a121ae3cbefb1098efb8df8450a06bcb3afc18693a 2012-10-19 01:39:52 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-86385a0afc5a356d6c66dc791234d2c61103e4b2d740fe9741d5376e6824e501 2012-10-19 00:57:58 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-863a82d57433d7aa44496a8bb316caffc780d7a12e7a1e841cd843d31875db4c 2012-10-19 02:20:52 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-863bbbe3c22d03cacfe46c7cd5e66c9c7c5bd4f4a3e850a66bd0c8bb3fee25fb 2012-10-19 01:20:34 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-863def790580ca9f3aa8c9143b5fc4b90d8684fa3230ed91f6301ebe42e51bf1 2012-10-19 01:19:20 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-863f96078e6428ae6f4a89112d19caf91e450338439ad7be52515503207e89d4 2012-10-19 00:03:54 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-86445423c3a5abcd5a7175935f71d362605ef17907a84e698cf5caf92d0ae0e3 2012-10-19 03:32:00 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-864596377ec3657256f5bb75583dd9717f84ef00099cdd864e2bc92e490df553 2012-10-19 00:49:30 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8645f0fbc3422847fcbac4bcfa09bbbb73b473b793f532aaf08a11600025a6c2 2012-10-19 01:08:48 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-86465974dd63f69c573f14847a259da4a823c3b173ff5a27a5f3e461bee9015e 2012-10-19 00:37:34 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-864d99c69a3a67664107f7d7bd4590b3cb7aff9f38096bd494782487a6d180d7 2012-10-19 01:05:46 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8651f10a12c52f527dc8ecf7a1410fa71482272ed30580bfa49233ac086d445f 2012-10-19 00:21:58 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-86535dd90f862eddfa8a8a76178b421ffa96d6f28f4952a0f0f9ef8cf33bf832 2012-10-19 00:02:14 ....A 10275 Virusshare.00015/Worm.Win32.AutoRun.but-8657a0b35e75d1f5a2d71867af56c17c6b374bbb82fc03df2ad9d618ec00f94e 2012-10-19 00:33:04 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-8672b3df14bce8f0a56b106a13dc6deecdc2a52ae74b7c16cbec484bbbcec231 2012-10-19 03:31:02 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-867d606a21394f81deb67daf5cd8749d2ce4fc4b47d1bc3b7f1a1517099b65a5 2012-10-19 00:45:20 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8682e9e0fab0c3e2ce058ec0e342b3e729fae42472bccfcc28a29fd0d32ca1cb 2012-10-19 01:15:16 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-86861d763f2cddc7456190db290926c1dd0291bcde371b758ca28f291e72d7b8 2012-10-19 01:06:48 ....A 10328 Virusshare.00015/Worm.Win32.AutoRun.but-86928989b984dae4f8885b66d4f362d32d03fc99d5cf52d1dd2d86adc6bef05d 2012-10-19 03:30:42 ....A 10289 Virusshare.00015/Worm.Win32.AutoRun.but-86977859b8a5c1c8c719feb19ea63ffe12ba1c41356060e528a8612f946fb06c 2012-10-19 02:19:46 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-86995c4f454c372214a06fbb5725e5a0d1456d8340d84abf55c563ac01bc6e14 2012-10-19 03:25:08 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-869ea6a3bd37f2f8f701bcf32ea296651796b9371412f16abed27f93142e70ea 2012-10-19 01:44:02 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-86a07c31594af85656a2c13149aeda4bebe40b8abb3feb9c8888e712d679a6ed 2012-10-19 01:40:42 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-86a1f36bb75700b54d02d3346a9f806f4eb93fd2dcbbb55b4f0cb837912fa44b 2012-10-19 02:26:02 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-86a926a41bfe8d625a8890cc51d8efa10ebfe4b440dd7e69daf64751b03a8fc1 2012-10-19 02:17:16 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-86ad1ca58635c5e3d260cd835ab2d5efae0ca2c044ad564b88035f7e301e9393 2012-10-19 01:08:02 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-86ae0e83193940f9663edc78eba498f24d9a313087bf2b085d8cb967c36ea1d7 2012-10-19 01:45:46 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-86cb6474d0b9c4c52a253caecc5d84424b1a9354a0a59e2aecdbca4c1f41c924 2012-10-19 02:15:48 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-86cf30d95bd261fbbdec5a5ab026b737fb4f3e3b15bf76098e19f5e75b52931a 2012-10-19 01:47:06 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-86e79897731d9f5608089d5016ddc349ef545ed15a7c8b6bec9e63676c9f4217 2012-10-19 01:45:26 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-86f77ed459d0552e914cf058ececf8a1efcd0f5b06f0b20df66c1484fd47bddb 2012-10-19 00:26:16 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-86fb6c8febaf7ae5a2ee90924b8f4035ce131d126d78fc378b309a12fef03173 2012-10-19 00:48:34 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-86fcc78ebacb008d876061f10af694ec84025c8ee9e3d8c2ecc5e0b4f8c9b634 2012-10-19 01:48:26 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-86fcf2368b78646571bdf580c4546cdd7e69f60d5ad670172f77da676c27895f 2012-10-19 02:19:56 ....A 10294 Virusshare.00015/Worm.Win32.AutoRun.but-870c91f15419a3103fb527ea1aedcd0f0f6d59d0aeaeaf797ddc086bc9aff39e 2012-10-19 03:29:10 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-8723db980c305aad0ed849b1ac30f8437ea0febd45be9c9663ce02b8d8b6c0ae 2012-10-19 00:30:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8732887ea205461bcd0fcc45522e07c22d5cd6dfc110918bfe4ec1c9c97fb5de 2012-10-19 01:04:54 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-873c4822dd4afb905d536abc37137c233543fdd09c1df1fc348eb96d794b54b5 2012-10-19 00:32:04 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-87413e70fa585eb4ee91dbb21f3b4a68ebaaacce8a51b72d6c1688d9bb7a8718 2012-10-19 00:43:48 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8741a873ad20b17d34c597af7fbc8d8f4b3f02df63cf9fd9d698532b6a7c24bf 2012-10-19 00:14:52 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-874b85bb7c21a0d952ade06a601a44afbbb2af086a21b6b601f926b4c9aacb42 2012-10-19 00:04:04 ....A 10163 Virusshare.00015/Worm.Win32.AutoRun.but-875fbded1c2b02e66f91b088c22d3b1a5d2f051758e4f40e1491abaeef8262a8 2012-10-19 03:30:44 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8761e949c814c215a974d7f784fc09b6bcd98bd3471f73a975ff8c14c1acdf03 2012-10-19 01:44:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-87639249e49197905ee9e7178cd2fdf9d6bcb662c91f6a469526f51d8f2d34d5 2012-10-19 00:57:08 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8763e6e0d05947b284c678e0894c78662ffb326ea3d80cb99a53970e350ffea5 2012-10-19 03:30:04 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8771838a5330d0013f091ac45c54face2d3406ceec6fa9835601039ecfa7fe56 2012-10-19 02:19:50 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8788074238f6db46f57305a29eac662840ca819c7f32f3e20e95da69edd0ef94 2012-10-19 00:48:00 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-87a5dce0e9b868e185f4ba82232395db93eda58846176317e0af2ceb70280997 2012-10-19 00:20:34 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-87a6c9e541b2e0614166ee27ae7979820961a8b30e18ae49da6332d68f3fee74 2012-10-19 00:19:58 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-87acf8ca89e0639fb5dd746f0394be794862de1dff9241fe3648cacc2123ef26 2012-10-19 03:29:50 ....A 10339 Virusshare.00015/Worm.Win32.AutoRun.but-87aea11cf871a7a7b43ab8549f02c06bab3d29a5e224d4ebdfd84698d871f128 2012-10-19 00:42:24 ....A 10305 Virusshare.00015/Worm.Win32.AutoRun.but-87b4f44ad0407962764e5bea322b71fc3bb3700cbb2e0ff56493d69e968acacf 2012-10-18 23:48:08 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-87c2e5bd943e4f0b41917a34ba46c618a5602440887748e1a946256e81d56925 2012-10-19 00:57:34 ....A 10339 Virusshare.00015/Worm.Win32.AutoRun.but-87c9eeece19d9a449cc0e83dbe716e26787eddf71d2962018b6bf15c37a9fb2e 2012-10-18 23:48:50 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-87d02600dd69b64e8e2287c49852108814944daea33c7a3037bc3c94ecad2a74 2012-10-19 03:28:30 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-87e3342675fe53828839a7db50dde0eb315f84e1e6242302a4f960cfe2a306d9 2012-10-19 00:46:38 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-87e589d0f2bf3acc7f1a611e33b3b9c3b64f36da4b3eacdd6bedcc66716a53e0 2012-10-18 23:53:52 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-87ef5d40bfaf07a03f3113c74d6f90e28197b8c072e4dd8a7bab046b3fea966e 2012-10-19 00:16:54 ....A 10205 Virusshare.00015/Worm.Win32.AutoRun.but-87f7e863ec1e6344bce801a5c09d6c220faa2970db39751b39adabab44228c78 2012-10-19 00:54:58 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-87f80a3789179cf38047c687d470ec86bc27485a324330a18d4bf190068fd4e5 2012-10-19 01:08:02 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-87fda030a9f22139161f6e66603a0b6e8df5cef7b0423e234072cc7a5663c402 2012-10-19 00:37:44 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-88009c8a1c801ca5e9f1f222ce6ddb3918f65a73cf5392fa6297f19eb58b77bc 2012-10-19 00:57:44 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-8802ebecdfec2355e151356b0834549e9f9a4cfe5f84cc6af41203f8fb92c930 2012-10-18 23:48:42 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8803197e61ad9c1464a5070a6b0760b6a6ec5ecb6a2d982315073ab9e41be1a3 2012-10-19 03:32:44 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-88038db8c46595dada1f5dc22f4a628cfcd73af0920657e919cbe32a9e4dcfb6 2012-10-19 00:40:34 ....A 10218 Virusshare.00015/Worm.Win32.AutoRun.but-8803ed784aa2bbbcffd28320b362e4871d9ed33b1c4fa1a67c750e824dd0dd17 2012-10-19 00:46:30 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8805e1b64f986e6d7f6ba7b0cc5b6ab76b736de31c413e3b70284499e4aed469 2012-10-19 00:03:24 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-880a4518a86abd0260dd1b65d2c3bc9f3faf48bb96249d122a3f25c45aec71c9 2012-10-19 01:05:16 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-880b867dfc6a32fe98d26e6ae25b4d94d5ab5b165242325406d15626a199df08 2012-10-19 02:28:10 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-8811e61ad782076dfde674f5189391184f87f7680ea5d37a2a64321d5b2668ac 2012-10-19 00:58:54 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-88142ca2150e51c34517b91087885ec37e77943e5365a41b90564c82febe19e4 2012-10-19 00:44:46 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-881e32c6b49b029124fe9090d38ae24d7a3b6186ef698cc8c14516bf31d4d742 2012-10-19 00:20:22 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-88201ea9cad19e7f54b63ff6ed200d409ddc30ed83d488b1d5019d1a25e7a128 2012-10-18 23:59:16 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8844ea0d354b9aa515637e2b58319bfdb3a06c3f8f74f51b20ab769b27c80470 2012-10-19 01:13:56 ....A 10190 Virusshare.00015/Worm.Win32.AutoRun.but-884ff75752bf61be9b82a98c5fca3fb0afe827730b7aad734f92ca0055ff518a 2012-10-19 03:30:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-88552e4a1dc9845f2bc4bce3a89554125d114225a279bd27b9fbcf88c69ee8d9 2012-10-19 00:32:38 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8855f4e5673fbde04a0ab2e2ba4dab712aa49bbb8070b5e3067805f0b0af9c91 2012-10-18 23:47:38 ....A 10318 Virusshare.00015/Worm.Win32.AutoRun.but-8861652bd1f9d5a9e5821274260fbe829accb61ffbe0d0d17d24ce5cf3a3e89f 2012-10-19 02:26:10 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-88617fbb7ba50c5ba265170c66d4d12ada24d91d5dc1a7dd61129614cd9a0de1 2012-10-19 01:44:26 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-88679edf08c3b423238212792a9813552fed516d8b1863f9f25b615e765155c2 2012-10-19 01:44:26 ....A 10049 Virusshare.00015/Worm.Win32.AutoRun.but-886a6fe803cf0d83345e700776198d42457a3bbd40f1dbca26de798afae3f9d8 2012-10-19 00:22:20 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-886e30826df0ee8f9526e2ff848d9adc8217975e4900c1ef3ced8ddd91677dac 2012-10-19 01:22:00 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-88744e607bea84d88bdb0c2b285b5d69e8436913db130f91e8c34f9b2d22584e 2012-10-19 00:19:30 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-887ab1ad77b328afc29e2dc9d3b006328745a5b876808e1b98943e1067bb011a 2012-10-19 00:00:58 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-888e01910d198dec6cb964cf82f2769338e2a1aadbf648d8d5bd0cbe7b492769 2012-10-19 00:44:24 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-88907827e224e1715aa91913981a20143fa85bd6457d20ccb992f65e12b09a6a 2012-10-19 02:20:46 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-889385d67a27acd0e636919fed17181e0dddce465ccf73bcc61facfe97d6062d 2012-10-19 03:31:00 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8896a78b1859a148c344e2f1283c16ec935483110f4951ce7cf0f47c8f7e8c1d 2012-10-19 01:49:16 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8897e3713c0c3329d43e06475869adc2003f38fa262fd524ec66afa953297115 2012-10-19 01:04:12 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-889be95e4996532581eb4ce6b27856368719968ff328ccaa43366a0932708e4f 2012-10-18 23:59:56 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-889cc2ed52d3489028bb4a0965d11ff2a2da1f64a015120e4f0e3c0da38942f1 2012-10-19 00:42:38 ....A 10046 Virusshare.00015/Worm.Win32.AutoRun.but-889d6ef6c65006c8574afccac1bcaa49fb4a7399bc72a091a826f897a0b9f5b4 2012-10-19 01:13:36 ....A 10294 Virusshare.00015/Worm.Win32.AutoRun.but-88a56ceb5bdb5d9a6e99cddbb5eaa272fd5c7228a880050f0f565656f106eda3 2012-10-19 00:49:22 ....A 10290 Virusshare.00015/Worm.Win32.AutoRun.but-88ac0de73f6943dd83a42a9a5e87d0373639328b61ce305b47499242afcbb0b1 2012-10-19 01:41:16 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-88b1d9937f56b979d2c6f5d171f09e00ebf90f1d56a21cb2a4e2e13093f07ddc 2012-10-19 00:25:42 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-88b281e3f5b4de9f33fbc747b8339417b3601f09be0b2ec0c13f009f79eaafd7 2012-10-19 00:54:32 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-88b3a1c5ad85b4f0c95da9da4860c4db3f845a3348734e102197ac4387a870dd 2012-10-19 02:21:30 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-88b5844dde89ff8406617c5824a86a5ceedb6c841f1cf296de3e813f299832c9 2012-10-19 01:38:52 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-88be2901ed6f979be587b4ad8a96038bf57bf64169a79ec20e3c1e9a85f7b7cb 2012-10-19 02:29:16 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-88be8e55bf69db718706d5f39c00eb21fe2b6429f09a2468fa9e8cb653cb7e06 2012-10-19 00:29:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-88c008c3dbe5fe8e23741e831b518e8e453f2ff322d579724627a7ec788b8a6f 2012-10-19 03:31:14 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-88c0997a30a3da7eb11372373e393fcba9c7dd33589a5177488146a0bc1be74c 2012-10-19 00:00:04 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-88c3230707dac231c9dd2f996e0ef5d9592c2abdd676577d674bad5ab65018de 2012-10-19 00:51:46 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-88c5e564f016bdc8bd9163042f3211424fc0daaffa622a0417157eef100ff821 2012-10-19 01:41:04 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-88ccf84ec74657f8975d224a3a1fd49e1584eb9f8a7b97cba8b06c140522d86b 2012-10-19 00:21:16 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-88cf1241083e83dca70499e9fe0ab8b0cd8bfebe52ecd55562ff3a5ba1a8e673 2012-10-19 00:48:06 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-88cf223108220cf17a86c1e94f9202f8fad8de8895f148fb3a4b6a0fa061fb17 2012-10-19 01:39:28 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-88d1da3834e51dd7eae7d197962c77a688e28a0c66aa7f68485d8ced704b313b 2012-10-19 03:26:20 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-88d8ae67c934d567119b8dc3de1ed24de90a0857a9c0d6aef21ac0d6e24b86e4 2012-10-19 00:17:44 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-88da290776700840586a01424971d4711fdf7d7595bb433fddef02dab7ecdf10 2012-10-19 00:36:50 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-88da39d9e772f2dc033040a9fee9e72ef8a91becff59686e814d01d63c526af5 2012-10-19 00:20:02 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-88dc8621d9dc85f676dc2558bc2fabec7159050e099363c29fb881ef6ee08ef3 2012-10-19 02:29:56 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-88de96eed6839c460f4b69ab0f51cec1d968ba540300178d428f27985d674379 2012-10-19 01:17:16 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-88e58dd13ee29c5411d82b2d452ebfd722a4aa7402b3723f5701d690b6d0b60f 2012-10-19 02:21:08 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-88f41e56013ae7c1254bf2915bd42e1a01a726f822a6c547f891834a855a92fd 2012-10-19 00:28:34 ....A 10324 Virusshare.00015/Worm.Win32.AutoRun.but-88f666208ef65c7a685f5c93b0fdb7d23751ac06706724fdb359c64890695538 2012-10-19 00:46:36 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-88fca4f2537edc4f8742528323cfac9b0174750e1861365ce09baffa6836ef00 2012-10-19 02:16:26 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8900aaeee7c4ee3da0ceee5346854fd89c723e25750d9917f6dfb85cd759f8ef 2012-10-19 01:21:34 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-8901cafffa3f35521ac8c01f97f6f220551e402be7f557da3eb7787b05d53196 2012-10-19 00:51:42 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-8901ebcdf670437b351964d979c8a31f0590681adf9989cf790e57b5329f3b18 2012-10-18 23:54:52 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-89039c5d3b66398f52447847ae7708887a280ccbbf9423280242f399b7d84b6f 2012-10-19 01:03:40 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-89062269d6ea6a342286881e1522b6bec2699bdf1751fa753f017e518e070431 2012-10-19 00:34:08 ....A 10264 Virusshare.00015/Worm.Win32.AutoRun.but-8906c499a3c1583a4945221e23ef0e6148d87b8fa9612837bab24f892c278876 2012-10-19 02:16:32 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-89096c52c4a53476c7b581602de6f63023f64ec4d79d0114508c17e722e2e1e6 2012-10-19 01:16:54 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-890a85e15b96da68ef8f3bb78d47299515ee9f90dd015f061f562f6a4d03636d 2012-10-19 02:20:50 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-8917e30f978502b7da89141c7cbc7c36283b7c8b99f4c67b8c794bec4bbae616 2012-10-19 02:19:14 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-891b772348108f3e4dac5de669c2aad5bb86d90a026767dbbd22017edf136f1a 2012-10-19 00:23:14 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-892f4dd5409ddbef9460c9c3a872381a79ae9239c934b285472adf08755cb944 2012-10-19 00:48:24 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-895072630214425acea8a3d848240b1e5c03bbc91750556bfff2261f39b1f800 2012-10-19 02:19:38 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-895378b31816983442939a5c004bc986c1fb5efb89ab3eae2382bc3c6cbc86ee 2012-10-19 03:28:32 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-8966db89b55876998e68aade8f25f2739da997a24d25307b78633d4accab2de0 2012-10-19 01:14:36 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8971506c26769bf44f2cb9ff8d050a6ea49ed277d0ab6f7c37da24eb1d0eb393 2012-10-19 01:17:16 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-8971705a85a7659392875d12e6af44c97e29fe5fa141e7adc27087d25c0a0e46 2012-10-19 01:22:32 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-897286e68296fb49bb27a8e1a30b2eb5c01ebe8cab692d84cde3a9e415c487b2 2012-10-19 00:57:54 ....A 10295 Virusshare.00015/Worm.Win32.AutoRun.but-8972c384cd32013c3a8ce79680e0e7b915c80a7a64069b251c52f7d6e84921d6 2012-10-19 02:20:52 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-89980015a6d5e7c9934abbe68e55dd7ae84b2938bbab7e090a75729df538e936 2012-10-19 00:48:52 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-89ab9ad71f89fef98b00f082ccb075198232d8567e4a6d6dae8a238410b21a26 2012-10-19 00:57:30 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-89b0c782c549f44fbc09e6ea1eb58c080d201022ac34fe773944f9d3179c072a 2012-10-19 00:38:30 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-89b428f1ecf0eaf1306931a43c5ba667ecd3192cb9a27066cfd22daae6253a4d 2012-10-19 00:51:30 ....A 10329 Virusshare.00015/Worm.Win32.AutoRun.but-89b59b921d270bead7cf7db6dc2b2a1e343848ed0deed90dbd19d3fcfdb65cf9 2012-10-19 00:24:52 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-89b9da77a5c8795ee8c098982a59b64997ccd272418d4e9c9532777a95d48718 2012-10-18 23:45:40 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-89bd4c1b211e73fc54a28ffaaaa3a2fcc4475be0001a30f1e91e340809d100d3 2012-10-19 00:20:58 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-89bd6f35923c7f5c235023ec1ff18b2fd2a34b4fc24bc2c8a7e49bc1aa874771 2012-10-19 03:27:56 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-89ca0f96dc2453dc24dc17d004a723d148f9425fc708faf3870c58c7fb018b4e 2012-10-19 01:11:38 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-89cdc31b488d29823a11bbe165dca03bfbf7ea5596990d8f61d24b523f9a7d26 2012-10-19 02:15:56 ....A 10104 Virusshare.00015/Worm.Win32.AutoRun.but-89d17966290949c7b608033ec14b3b8b3f01c4188b7a9edfc77f5001daddbd32 2012-10-19 00:17:00 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-89d1e686db68458b313a6dcffff0aaf7ed78c53446ac370b55a4efa056727025 2012-10-19 00:54:46 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-89da305f809cb2ec2a07b8a53268e7b4df12893737289e2b1748adc2b971a4f5 2012-10-19 03:27:56 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-89e92a29176420cae595223db4dced0d0dc2573a349e84de9000f25fac94a4c7 2012-10-18 23:56:32 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-89ee432a3b9992db4a140dcd0fa026c56a733d519f3ff25f706c7e22ed50e166 2012-10-19 01:17:30 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8a167e918481cb2072bc2838899de84d1a99c725c98d7c30b8c9c91bc195d015 2012-10-19 00:33:18 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8a1df3a7e0b27a753a1ab2c01d6b7d6c0a32d0039dfd47002e685cfe4c8da13d 2012-10-19 01:47:28 ....A 10310 Virusshare.00015/Worm.Win32.AutoRun.but-8a227a4c60be56187ad66d17ece410de4c311dfa5e7eca4be24ec6ccd9b6d6b6 2012-10-19 00:31:30 ....A 10033 Virusshare.00015/Worm.Win32.AutoRun.but-8a25220ed623f7dbf086b3b826bdfda17eb3e290d62ac82e9f3bf8ecb3692385 2012-10-19 02:26:14 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8a2605d1050625c182b6bf3c1c94ec2abde5c0376d4d9681ed3e72cfed33f999 2012-10-19 02:24:42 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-8a29158a6df2b0540a1b5ac0da37044dd7c000cce25b2af8283fa8682eb19001 2012-10-19 00:56:54 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-8a2cb50961fac9e7dcfdb76cfe22aad2cbd8819b37059eff2a50fafdf6d18fd7 2012-10-19 00:25:12 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8a2fc6d4fc656671a37dbea9dc50d5a8f307ecaedbbf13e6fdf05f4eb4fffe72 2012-10-19 03:29:50 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-8a3f57c1392bfcfe8587b7b20972b5565b3c1f5cc55635a3f4d101a7dfc23d1e 2012-10-18 23:58:56 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-8a40e64b4da14073f8240e288069c78a8e3dea25eeac88f3742eb0ecd6a79de1 2012-10-19 00:36:56 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8a4eb4451f0db3dace7dbe8e3c015621eec32ddabe89ee36abc4ec9c1c66f714 2012-10-19 02:16:12 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8a51eb094c9c43c706825312587ac6e96dabf90bcc8eb0ad1106fec810cff03c 2012-10-19 02:25:54 ....A 10087 Virusshare.00015/Worm.Win32.AutoRun.but-8a5a7b44015bac353793a5d4ab727f4d25b71caeb677500456cc6e9b80513f70 2012-10-19 00:29:18 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8a69edbafce2a6de58ca2bcfbc9b2e111464536dce2920168f4bb5e7f2423376 2012-10-19 03:31:14 ....A 10221 Virusshare.00015/Worm.Win32.AutoRun.but-8a71381d70b4974708220f9fb6206e32d892d297e156daedf1ea57547613ca76 2012-10-19 00:17:04 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8a75ba9a79dfa5b0e91ece005b8d41c28b40d8e82d31e2b0dea5d0a5193e721f 2012-10-19 00:16:18 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-8a853fb3a8e791aecfe8457fa70c1d0e9b480babde35a984dec8cd93568237af 2012-10-19 01:11:46 ....A 10317 Virusshare.00015/Worm.Win32.AutoRun.but-8aa0375dee39091405afc4ab44f241559b4008344462fefd31c0c9f6d23f9ce5 2012-10-19 00:40:44 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8aa5e6b2be9c5bb54600800bf837098a9d57a94a6eb0f715fa11c3554bd15d27 2012-10-19 03:28:58 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8ac4668553c3ee3cc27af10a7ff246da0f33ad3cd2692a8c126f7ffd1a8d0378 2012-10-19 01:06:44 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8ac7ff9129b4af51111f9d77edc9df663a3952692a32e34330958fdb0a51fb61 2012-10-19 00:16:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8ae33b74e2fe3c1a668a632052d0879ccb3c9156da5a285aca78a0a5c8660a61 2012-10-19 01:14:12 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8af820305231ec52251e89ee87242b01db411d615346bdbda15669455d9c6733 2012-10-19 00:18:04 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8afb39f9fa0485d7ad5ce3e130ec3066da8ac57b8add60ccebfb573cd0253875 2012-10-19 00:28:56 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8afc46c649adeb02b25c47e20e170f66ddfd1be80d4a158bfe3411d0a8fb6adb 2012-10-19 01:17:04 ....A 10316 Virusshare.00015/Worm.Win32.AutoRun.but-8b0531f01235581d17d05e6c70995264ef8489365dac3677c46f84e576d90853 2012-10-19 01:41:22 ....A 10293 Virusshare.00015/Worm.Win32.AutoRun.but-8b0bccb691a98cd0c0993810dc020ca06399607e9340dd8a151b54adcd1da203 2012-10-19 01:49:10 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8b0c5b25e1a7452cc3461aa5964823bbf8ecdc9561dda189646ca7987cb6824a 2012-10-19 01:14:58 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8b0ea6aead8230a4627313e29b96e305bc8b95f3221d963fa9decb9c54949ecd 2012-10-19 03:24:24 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8b0f0347570b12d3db845be1ba511ecbb23765ca84f6191eeeadd78faa4efad5 2012-10-19 02:20:30 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-8b1bb060c5e54a5dc7105285c7f39a3648a0abcf619b3dc6a857e6fb9b565df7 2012-10-19 00:48:14 ....A 10326 Virusshare.00015/Worm.Win32.AutoRun.but-8b1d7dcf5be0aefca4c3d33237929b11338398594c76ab0947f454b923c6f5f3 2012-10-19 03:28:24 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8b25873b10855b839260ad51d5521232101573210f0770892740bb958b4a7d6a 2012-10-19 00:15:10 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8b26dbc5aeaba1a3ab5f57d204a8a65a168eb8818cbcbcf6c73ac74ac8c5cf15 2012-10-19 03:27:04 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8b424084e5f0eb10acae6f3cc5998e20e1a589aed3388d4fb9d5fa85e169d7d4 2012-10-19 03:29:52 ....A 10193 Virusshare.00015/Worm.Win32.AutoRun.but-8b49fb69e2cb533717a4623d03083ae31834dc5e7a87f886430d817fe6e55dbb 2012-10-19 02:24:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8b56abc186d82a9e7a84fd7b89357c07bf510a74c9ae8b6472d86d66af6932c0 2012-10-18 23:55:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8b57c6bb81b4187497d783df888aea3df8b446bb15791cce0c36381e44fd30fa 2012-10-19 01:11:26 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8b59e6d55e43334f36ec2ed2de4e31f2dc2d115792e8b92f050444b93911dd12 2012-10-19 03:26:48 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8b5d012a837076c561877f78e3685070c36c5fc20cb3f0cd3d6e4a6d57d0ff38 2012-10-19 02:27:06 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8b666434215ec753c15c9ce851706a8095c1fe7fb0ed1e68de9230065f02abe6 2012-10-19 00:41:28 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-8b74e6dd35f9125560b0e63765be6232d5db5b112d594fcafd6bf80d4113f129 2012-10-19 01:03:40 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8b799608c2cd787f2f3ed8a68574c9d56c182f7694937ddabf2dfe6519967644 2012-10-19 00:56:26 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8b874f664b0283768eb76123cfcf5f6105e09e68a0e5a949d1470f953bac3143 2012-10-19 00:16:54 ....A 10299 Virusshare.00015/Worm.Win32.AutoRun.but-8b92240e035b9137d2df97cd512e668d19aeb535e8c63318953d300ea029daa6 2012-10-19 02:25:16 ....A 10317 Virusshare.00015/Worm.Win32.AutoRun.but-8b94862597276293d7c3347f39580d0eb99ec6ed1dd6500c97123560583e856e 2012-10-19 02:26:02 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8b95bfc3a92f8cce3b3f3e34f4c710d53095000599952f8872a7a05e3616df02 2012-10-19 02:30:10 ....A 10306 Virusshare.00015/Worm.Win32.AutoRun.but-8b991b3bf483956832c037f1d9597116b7971de6cb82df8dc22820085ba18c0b 2012-10-19 03:33:16 ....A 10317 Virusshare.00015/Worm.Win32.AutoRun.but-8b9ad09f6c02ca0cb23c849a75d905cb4697df872075eed758e47066da3cda56 2012-10-18 23:59:14 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8b9f32c96848e0af0728010f946641c3895364aa68bb27b4c2c4d8fb53221577 2012-10-19 00:42:40 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8baf146242f77e3b99b44cdce6ecc04058d08a8b0c1576394bbc203b2f3b356e 2012-10-19 03:24:50 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8bb273056637822a261fb33d9e4a13e4915308464c4ed396a0e93e3ba2fa7052 2012-10-19 03:32:04 ....A 10276 Virusshare.00015/Worm.Win32.AutoRun.but-8bb966a25c5d4ac75a27587db514d5aa6ba312a882eaeb9923a61e2e254ad033 2012-10-19 03:28:56 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8bba27a7ff882515a35285a90e9fed908d89cd93deecd0e1ae2ea4f481686afa 2012-10-19 00:24:18 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-8bc4a4e319741b1db3c1d729c2169ab747fc594af4a05db04654559742ae37c3 2012-10-19 00:22:16 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8be4c254bb0e89149a8eac4fa43661c372ab6eb570ae380e36ccb4d79586ce61 2012-10-19 01:04:04 ....A 10206 Virusshare.00015/Worm.Win32.AutoRun.but-8be580493ddad04c9650c15a2ccc569807b95012f3a18768237eb973c54b63c9 2012-10-19 03:27:14 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-8be82fb8831310a4289c954935c30e180ba2e7ca654192a9b5cc1ceb521cc74b 2012-10-19 00:22:14 ....A 10101 Virusshare.00015/Worm.Win32.AutoRun.but-8bf6041459d5f0255c823ef78763d2d244f8941ea018798ecea0b86a6825398c 2012-10-19 01:22:22 ....A 10119 Virusshare.00015/Worm.Win32.AutoRun.but-8c061a68fb782707216f23e90ddba5aba9980ec924f9dcb5911f0c0e5dcec37d 2012-10-19 00:46:12 ....A 10087 Virusshare.00015/Worm.Win32.AutoRun.but-8c13aeae8892ff4af0355c2ca322c5b43d17204c82bcb859b2177a680d8242b7 2012-10-19 02:30:02 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-8c1533d5ed53a618ff3a14f3f4dea9bb2113b7540f83e60beb0c38023b306f3c 2012-10-19 02:30:16 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-8c1606a2615432d26aaf2277ce0e563e3cabdecffc5316af834f6c15ca1bdba9 2012-10-19 01:12:16 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8c178642f3c901d89c4a18073866802e8fb08aac192c64b347c3412a703b4460 2012-10-18 23:58:30 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8c1edc6f39162207cbabd4eccc64123b9232a638d669f7f6af25445d5ee329df 2012-10-18 23:54:00 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-8c25520d9a394c95c89710b2c26a22effe340e09e91c5d21eba0432ee5d0d3d4 2012-10-19 01:06:00 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-8c2aeb8e030af51e3f58137afa34c0fccf6bf6a5a073a176e8176897f17e20d9 2012-10-19 00:52:02 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8c2eeaffe23ee88d426cef60b2b80af703d96ad2bf6cf06c14213740b488c466 2012-10-19 03:28:38 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-8c3265eaa1c710f90e07839d4f16253b453b420b34a4dffd66619ee1129fc85c 2012-10-19 00:44:04 ....A 10179 Virusshare.00015/Worm.Win32.AutoRun.but-8c345df4f70a6faf1592cf2fa90ea78ddf7657c06453425d57d9ad05f6e987e8 2012-10-19 00:17:48 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8c34ac7c64cac6511a289dcad033d1aba57f7e1276aa93ef7fe8a1020908005f 2012-10-19 01:08:22 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-8c39a85eccce1361e66a8a8d19368c44a55a018a4a05dd82d7b03e92c7dc6f5c 2012-10-19 01:22:34 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8c61c295c6314956b9e6ebc761273ec30ab9d173d92e986b2fe5aaf96d1fe879 2012-10-19 00:53:02 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8c636cd83354a49cc3cf8b30dda4f4818090f5df9e2709f5a26e4bd345556b7f 2012-10-19 00:46:28 ....A 10130 Virusshare.00015/Worm.Win32.AutoRun.but-8c666fe96e4c11853c32af5ea6aff9a785b6fe2e71caeb5ca14d40024cc87ee4 2012-10-19 03:25:28 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8c6a1628fb66e0796652cd2c878d42fc78e426205e2149021bde601d1776f0f6 2012-10-19 00:46:16 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8c6b3f7924872ca6f78abb2af056f72252d0b9e7d36b14414db2b67ea1bf1661 2012-10-19 01:09:12 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-8c6d84e520da34ef829f44896b28fe3bd3e92d511be787b52c2cf69c5d61d9d6 2012-10-19 02:25:46 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8c71acead01cdf72deff1431af2a15f5a35f6f723c57e94cd783e31136373590 2012-10-19 00:51:28 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-8c74de9f1c5dba134725650ce16c8c80a619f1ccbdf2457eaa79bc5c27ab64b5 2012-10-19 00:29:18 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-8c7a7bbab8a6e5ee75755c355316bfe7bce8a0da7708ef44f042ece34f9724ad 2012-10-19 03:31:44 ....A 10173 Virusshare.00015/Worm.Win32.AutoRun.but-8c7c7551b0f44600db7204f36c41ddf6c1736bb24f7326c5bd97a0939315fbeb 2012-10-19 00:24:52 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8c7eedecd994e9bb01a210f13ed1ad6364f78611d2817e13fca54c0345b5705e 2012-10-19 01:43:34 ....A 10292 Virusshare.00015/Worm.Win32.AutoRun.but-8c7f72295692c850411481c85ee7f7af681b989fe428d56ec6df478d88feb803 2012-10-19 01:45:26 ....A 10119 Virusshare.00015/Worm.Win32.AutoRun.but-8c8336b77cbcd133181761885a29091c87bf17c6a4a14011d79c721435b7b617 2012-10-19 01:45:10 ....A 10307 Virusshare.00015/Worm.Win32.AutoRun.but-8c84f00b66ad87ed53f85fc5a12f3c47d3778831945ab7d03f501985f58a536e 2012-10-19 01:43:30 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-8c8705c6ae7ac88264cb04fae67f6e1d44dc42a235ce205347c5db21a0391184 2012-10-19 01:17:00 ....A 10315 Virusshare.00015/Worm.Win32.AutoRun.but-8c89510fd1ae4336f23ee7e35f0d1c7a966ea320163b625aab7b2b62294bcfaf 2012-10-19 00:16:08 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-8c8c3b5242e58a1b1bf89d4137e2fbd3c0100ddea67baa7ef11e71be501daed0 2012-10-19 00:24:58 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8c92cb364c647d7e20e1e796fb27837039ad583bd1388f6d86858a8a5f6b176a 2012-10-19 00:04:16 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-8c965d66f875b9cfdb137fadb68c5a58fc1faa6d8769e5c212034c920eefa37b 2012-10-19 02:15:40 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-8c973a420d4b457046c1521a91a46ea6b374a25d1abcc7f71561193078008030 2012-10-19 01:49:26 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8caf37b3a73fcd6b098f98801b7eee04c7730fa77f7c64928ff3720ed22b8126 2012-10-19 01:19:06 ....A 10249 Virusshare.00015/Worm.Win32.AutoRun.but-8cb4a11e931e7b53223b45408edab7e945f5adb32b18c6ddba7bdbf379602736 2012-10-19 02:25:44 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8cb74e1242c4f829c2287b345beac34b1c4dc0cccdfbc71e441f43d1df56ce40 2012-10-19 00:37:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8cbadc3370cc3373812b34209a980feed7d5c4b913dd21d45bb409349948aa24 2012-10-19 01:05:16 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8cc0d769ed7a03926131ae6f21b56e9bea8e516e538574c0ec8ff17736c15171 2012-10-19 00:36:22 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8cc10a071ba5fbb9409401f3b0454c1ca534f43be2c104d0d3991e11555e3ca2 2012-10-19 00:24:46 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8cc437e0ecd5a3468bd8fa6b4bf5e61f549661b1e3c463ea15b47207f1da7eef 2012-10-19 03:33:04 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-8cc52eba9f61e8939cf0f79bce8bdcc73f03e8b8212a1f517870f61853dbb66e 2012-10-19 00:30:38 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8ccb3346d42610c29b2a3663d5d0a0a0d2c5707ba1ae219a5543a8e09e80dc83 2012-10-19 01:22:24 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8ccb46162d3d723fe8d41f5839c5485121ead67414252205989d767e53410b60 2012-10-19 01:41:50 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8ccc1fa28ad4a56726ad13e176b8b69b71e22c7144f90d52c24d10981c8ca6bb 2012-10-19 02:26:06 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8cccad152e5cb48c314281925c7be830ac5a60a7400dfa5bb53ce3b4d5ccbe27 2012-10-19 02:17:08 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8cd244320ea343901990fb2ad2f5960e4fcd8866c3e0407812e2014113a61d81 2012-10-19 00:01:14 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8ce1f45e10d23c636b75155dd91cfe0b032ae5d7f2ffa4e6a88dff597c320cc1 2012-10-19 01:43:50 ....A 10102 Virusshare.00015/Worm.Win32.AutoRun.but-8ce2c2a0b753545cf0da40c4d255964d24d88856f641a2c2f5b22240d38704e4 2012-10-19 02:16:00 ....A 10160 Virusshare.00015/Worm.Win32.AutoRun.but-8ce77df5968208afeca50933ab2685ab335914d610ee752b0e47cae84114e3b2 2012-10-19 00:58:06 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8d1a06604454c0640220bcb5373bb7b1a98427ff844b573087bf13f2f348fa7e 2012-10-18 23:48:06 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8d23e21e8b936dd6966ff259b4b522e969fbd0c740c7c8cbcc85aeedfa10b9e2 2012-10-19 00:35:20 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8d252848f4d8576050fa203adb5e2b79a3406716e7df43a1312f77d89ce7015d 2012-10-19 03:30:38 ....A 10261 Virusshare.00015/Worm.Win32.AutoRun.but-8d2784dc07214b998b5b12e886a13d24b833cbe27f6cfa213507b65fe6cfc54c 2012-10-19 00:21:24 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8d390bb3234081285a64c390f8d57f81f809b2250e752acda43c73c3814c9396 2012-10-19 02:19:54 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8d3de1f41ceab91cd9e849c216c4dd2334f8e06229fb422b799bef5da8d69698 2012-10-19 00:24:42 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8d40141b8f7dcc2b27e5f427d42976e8b3be641a8321914a79ae54fbd9ec0261 2012-10-19 00:31:08 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8d4894ccdad6954b4d82431b553947f447458d7fe7e32868fc43839fc58829dd 2012-10-19 00:29:44 ....A 10331 Virusshare.00015/Worm.Win32.AutoRun.but-8d4a65388c4b55114645440e81c1bb2ba561526a4d76deebe0b8e03bb5fce954 2012-10-19 00:23:40 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8d5002b4417d86610628011ca425b9f54bbec893437b1ba281fe780402c06eda 2012-10-19 02:20:50 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8d5530b2d2121e89d71885c19d9b4819b5f535ea72bd584e24534f388fad2e09 2012-10-19 01:44:52 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8d5d3f59c01fbd5020381cc3d8b5ecbdd3dc764cd4c0466b067d39dacd12f15b 2012-10-19 02:20:46 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8d5e5de46c4d01f3ad20242e06f52661cd3c4969166be92397f9e1ef73aa8340 2012-10-19 02:26:56 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8d8231c23bb6f83760849e690be74dd2d20623d8a34d0d83d1290c47b2b15764 2012-10-19 01:14:10 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8d846f7dfda89911c3ddbcbe6cf92e47b1e94629a8873c4669d6f8d2c459a622 2012-10-19 01:17:24 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8d8a0c99ac7fdda3917d98f1f9b2eee20efe39a24cca14ad93740098279a27ac 2012-10-19 01:22:44 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8d8bb0f34df2c8585aaf78076165d7834bd21f0a8ff0b025d2a6db0c0a13fae2 2012-10-19 00:21:20 ....A 10354 Virusshare.00015/Worm.Win32.AutoRun.but-8d9357bab165cbe2e9bac3d853a1a30b04952efe13ed6f7dc07c555b03abe723 2012-10-19 00:23:18 ....A 10146 Virusshare.00015/Worm.Win32.AutoRun.but-8d94ec052e9387a79741fd73c7fe564f486b5da154901d2136d0a46e8230e08a 2012-10-19 01:22:10 ....A 10250 Virusshare.00015/Worm.Win32.AutoRun.but-8dc690f3e4560fd342286c422483d34545b05cddc76b5b88fffa49b1445a6399 2012-10-19 00:28:38 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8dddbe8c2d2a628f0fae2b51beb0e035bbb1477cb5a85979604fdd0cff741aa3 2012-10-19 02:17:54 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8ddf0c451060d3f09696e94c9856d91cd4b53765859fba9f8bdd859de9a8c37f 2012-10-19 02:19:44 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8dfa9ebd662c5c2173d2d71868c5e02e7ff855dfb9d03da32358d4111cfc521f 2012-10-19 00:31:20 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8dfac98674f1abe1514a9b15dfed4d5b72d6a5d26c7844d45f2151cdd47ec5da 2012-10-18 23:56:02 ....A 10133 Virusshare.00015/Worm.Win32.AutoRun.but-8dfb483ca8462360d06525aed126368a784c831d8dc64c3d038c9a0aa9c4725e 2012-10-19 03:32:24 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8dff4c23440ea42525a64c1d91984a25e89601c07e8aead2bf362b665525d0f1 2012-10-19 02:23:36 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8e00b26a459e379629d578d216046faa4fb0aad69ef7049a5b78be282bc1f15d 2012-10-19 00:36:36 ....A 10088 Virusshare.00015/Worm.Win32.AutoRun.but-8e1cb33cdb4abc0d5891badbbeadc79b788f0a557dbabd9671b256658a799327 2012-10-19 00:31:12 ....A 10312 Virusshare.00015/Worm.Win32.AutoRun.but-8e1d8fd8c3e4b98a0c9b915b26418d412e9af9c53615865a6d8060ddd1f285f1 2012-10-19 00:04:10 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8e2e3f9d6977e333877081125bb591f88b998984a0dd914ab8991f9970491454 2012-10-19 02:19:30 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8e2fda3e19d14c94a24caa95961529fe6126bf9a63155f024d1c060bfeceac69 2012-10-19 00:25:36 ....A 10311 Virusshare.00015/Worm.Win32.AutoRun.but-8e4669d1ffa5e4832bfe382232825c9fc974610132706a1aacd70c689c2bdeb3 2012-10-18 23:59:24 ....A 10103 Virusshare.00015/Worm.Win32.AutoRun.but-8e4ff59a7e75b99d6e85e6194dfbd98f68580b9e85626ed69b18093c44948fcf 2012-10-19 00:30:54 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8e518c5729d7afab6a70716f0a0b79be5a4485a2255deee46fc25b3ee7c85b5a 2012-10-19 01:22:38 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8e53f18e558b45651ff052ac998f0b804ee4a2241ed8d50032464528386b645c 2012-10-19 00:30:16 ....A 10304 Virusshare.00015/Worm.Win32.AutoRun.but-8e5c47752ecd72f554fd73c63ee48f2abbfc4e123c6c14bf65ca259c7bb18a68 2012-10-19 03:27:38 ....A 10119 Virusshare.00015/Worm.Win32.AutoRun.but-8e604ffd6dc05d3f782e0f2333627535a205266bb35b6cb489b2ffae8b892181 2012-10-19 00:35:50 ....A 10047 Virusshare.00015/Worm.Win32.AutoRun.but-8e611266494c51ea3f11beb9f8335211110d408f81abe7f154aa8557dcde8c3c 2012-10-19 00:31:54 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-8e671f0cccdb617ef1d25ca4f91d20f5302d67a70cc3e0bffb2995630fda9da2 2012-10-19 00:26:24 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8e6cffcb714ad4fd55e85f703afa19e3c359397808e05a9896af112332da2b9f 2012-10-19 00:45:52 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8e9e3fbc4c38e35aaba67d9b3551f799752389ba0a6b3ff6cd0f1383916e1fc9 2012-10-19 03:25:52 ....A 10235 Virusshare.00015/Worm.Win32.AutoRun.but-8ec15be809c02407b43a8d1139cbde559c30e687b86fbaaceb0922320272b1e4 2012-10-18 23:53:56 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8edfc9bb90f9fd53b1f83a24ccfa7e97fe9e98ffc415740c2a9d72fd9212b6a9 2012-10-19 00:24:32 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8ee15b7b1663a88f39fe65e895c226d7eef2da5a96c80710884c88f9a776f071 2012-10-19 02:29:30 ....A 10115 Virusshare.00015/Worm.Win32.AutoRun.but-8eeb36dbad338214ac32e778b3cdb4e56c5d44109abf6aa3d9ba647dfaa71596 2012-10-19 01:44:40 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8f0426c4962724a4ff03a40fd5881c806e8dfb579eff346ba50edee6278f4909 2012-10-18 23:59:02 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8f088a7fbf2fe6b0a2257439d8aea441064875b788bc18d5c182ecf1701a3344 2012-10-19 00:24:56 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-8f0a8fdd9d35d20625673d4dd4c130109110bc3163a4394aa4b7b0bfa0d93b43 2012-10-19 02:22:42 ....A 10100 Virusshare.00015/Worm.Win32.AutoRun.but-8f0d6ba77f9691a8d6e6ccb1b1b866dd6301e9c171cbbf965919b2b5b4e3c00a 2012-10-19 03:30:50 ....A 10177 Virusshare.00015/Worm.Win32.AutoRun.but-8f0f9895b5a63b40a629ee4e36d29fb2fc354c444287efa79e1d3e1447dc834f 2012-10-18 23:58:38 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8f1c734d17f91eba47aa1ff1c28a425d101d1acd093ea7aa3d4e11537b04c7dc 2012-10-19 00:58:32 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8f26801c644d66bcce806612f782933c669a3d4f6aa4177a251a9c5303fd42e0 2012-10-19 03:26:16 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8f2b5c96983617fc82a9e2fbf94566ba95fabd437a85c6135485675716641ab9 2012-10-19 00:02:20 ....A 10117 Virusshare.00015/Worm.Win32.AutoRun.but-8f3f6e3f081622e33dcdd0bfb1fa50b3fb56224f5bc2274ee71283436dd85dd3 2012-10-19 03:27:34 ....A 10308 Virusshare.00015/Worm.Win32.AutoRun.but-8f4bb99f0a1f3101af130190e5abd32aa519fd10d941efd082dd51c1ce87a72d 2012-10-19 00:51:18 ....A 10147 Virusshare.00015/Worm.Win32.AutoRun.but-8f51a8bfe3f377d63090ecb954c0c382aa58b731ff2fdf68b9f4af2506f5d8fe 2012-10-19 00:41:38 ....A 10132 Virusshare.00015/Worm.Win32.AutoRun.but-8f61653ebccfafc60169395c885d9f2830a5dbb41ac401a5ce374f5c760955c4 2012-10-19 00:45:58 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8f73bf28c8bb714199689896319c9dead0c8ecd254b079c12016c77d3529e39b 2012-10-18 23:47:18 ....A 10116 Virusshare.00015/Worm.Win32.AutoRun.but-8f792f69da293bd87a048a4951f4563af102d3411757fe7ebcf662179903defc 2012-10-19 00:51:14 ....A 10145 Virusshare.00015/Worm.Win32.AutoRun.but-8f7b3b6f6e8b71deb5edeed7d24a6e612c6921effa2c620d5e6ed5c4c4c910ba 2012-10-19 00:55:20 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8f8927a2673ef720520b1a514bfc0b69d21b6463a2401a5299952824f3aafd23 2012-10-19 02:19:44 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8f910f2fdb7700ae488e6267b520fb03cd21e7ee0b380f099972a08442a19f76 2012-10-19 03:28:36 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-8f9fe623d230dd49852b10635ca52cc3ec9199b24edb66f11c8ca8d0fc1ee3a9 2012-10-18 23:57:10 ....A 10291 Virusshare.00015/Worm.Win32.AutoRun.but-8fa038495e0dee79c78668965956038d81fbc7ce5e108209aebb0741c3946c2e 2012-10-19 01:39:16 ....A 10159 Virusshare.00015/Worm.Win32.AutoRun.but-8fa75471f499c7686cc1b93102a1ba086287f207bb6791959ad0baee9eaa0450 2012-10-19 00:32:48 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8fba532fd82a0f22619f665e95dbbe111edb28c2f931f88f9c2636c467ee51cd 2012-10-19 00:46:56 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8fbeae68311334fb1bb4a79fd58dfe186d94e12d36541f873bb1a0fd35e2feb8 2012-10-19 00:33:18 ....A 10263 Virusshare.00015/Worm.Win32.AutoRun.but-8fc5a3d4a62e4e7e233d66c7dba16323d45446d3560d7a4684fe9e72954b1fba 2012-10-19 02:20:54 ....A 10289 Virusshare.00015/Worm.Win32.AutoRun.but-8fc67b68e6f66deb17326d7daeecd176b1fd5578006672c353b20d3c5881b4ee 2012-10-19 00:42:08 ....A 10278 Virusshare.00015/Worm.Win32.AutoRun.but-8fcccec3b46743c5dfc3314d22c85cee5109c874ce5e3007145d59f7ac5efa94 2012-10-19 03:27:40 ....A 10248 Virusshare.00015/Worm.Win32.AutoRun.but-8fd14a6ace47e5b5f9f2572a9a3b7012bdbae3b97604c5017f229eac702680ad 2012-10-19 01:21:58 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8fd8afc21cfb97ab81c6070ca5f4b27410a0d1026d7fb1900d8579b0cc6613a9 2012-10-19 01:12:36 ....A 10118 Virusshare.00015/Worm.Win32.AutoRun.but-8fdfada85863c16a7059a6b0789a0623b27aedebf5b6e36749b29e740c153de2 2012-10-19 00:18:04 ....A 10131 Virusshare.00015/Worm.Win32.AutoRun.but-8fe003704e2da7201ed043303315ad000d36b6abbd94c926a280c282b97fe9db 2012-10-18 23:59:44 ....A 10262 Virusshare.00015/Worm.Win32.AutoRun.but-8fe5b624deea3f3c36d2b8e4497fc8664b477541137283dee605787a9019de0a 2012-10-19 00:55:34 ....A 10332 Virusshare.00015/Worm.Win32.AutoRun.but-8fec703551eb47e7eb800c38b7a3922959c958cfe66fa3a586da1610879e45d2 2012-10-19 00:27:54 ....A 10277 Virusshare.00015/Worm.Win32.AutoRun.but-8fed1d0e7a3f5a943530f161efc730b65c0fadf0e980f68133082db36446ed42 2012-10-18 23:47:56 ....A 217361 Virusshare.00015/Worm.Win32.AutoRun.cdlp-516a7ce4ede76374f277ecd9fdfa5f3285815def93030bc8920c887775076fd3 2012-10-19 00:25:30 ....A 1388032 Virusshare.00015/Worm.Win32.AutoRun.dtbv-3a0b64ef5ed05e316112707c2f73cc1bc5f41e9aced3fa4dee6b977798484467 2012-10-18 22:58:54 ....A 81920 Virusshare.00015/Worm.Win32.AutoRun.fnlh-8c2fb9390a043053902e2a70b0b58fc2eaa1eae4311371dc0d36c141f7fc776b 2012-10-19 00:02:36 ....A 221696 Virusshare.00015/Worm.Win32.AutoRun.fsif-8b32cab6ebfdfeddfc81edb7971059a09a88a1ad909780dce6f35e0d21d9c092 2012-10-19 00:55:08 ....A 57472 Virusshare.00015/Worm.Win32.AutoRun.ftvv-819e94aa85b92d56fba63e9c064abd48ab9b9aec8753b1ca80407ec8c894da4d 2012-10-19 03:42:50 ....A 80384 Virusshare.00015/Worm.Win32.AutoRun.gido-60d757e48e11bbc4eb618b2ecf7a4f1f9e69f1a63c24ea1cd191dba33b1f3ed4 2012-10-19 02:24:42 ....A 66477 Virusshare.00015/Worm.Win32.AutoRun.gyyx-3233e5c0a5574bf7d75242e214cb2346a3255776dfbdcdbdd3439f7ad7c6e268 2012-10-19 02:54:10 ....A 136704 Virusshare.00015/Worm.Win32.AutoRun.gzas-88bacddd893184973e54589a239f272daad8037d93005aba9b90c91971176989 2012-10-19 03:27:44 ....A 222976 Virusshare.00015/Worm.Win32.AutoRun.habl-314ba3cc6cf7c47c6cbeb5d8223c731edb2f8a1e53110cd1b9801249a93cda65 2012-10-19 01:09:22 ....A 213504 Virusshare.00015/Worm.Win32.AutoRun.habl-3f3a5bac3f63a54dc96baca0032e6de4066c235045f1f73c8f9ef963401f1730 2012-10-19 00:21:14 ....A 212992 Virusshare.00015/Worm.Win32.AutoRun.habl-3fd4125e84221f9410f082e784f49064388eb4760896ce070f201639c51c0f6e 2012-10-19 01:33:04 ....A 241152 Virusshare.00015/Worm.Win32.AutoRun.habl-5697c527aed18c4be70b200d6c68bd36814cb08e676b7f93b877e5b0b3fbd262 2012-10-18 22:20:18 ....A 224768 Virusshare.00015/Worm.Win32.AutoRun.habl-840e641c1317d4940f15e14b6ed52e85b775f268b7f57f50495d93948a341e96 2012-10-18 23:28:42 ....A 212992 Virusshare.00015/Worm.Win32.AutoRun.habl-89bf0521ca32420f516bb1ef9a076b1d686b590d6c207442cec418e3531982d2 2012-10-19 03:35:56 ....A 155648 Virusshare.00015/Worm.Win32.AutoRun.haip-e8f0d1ae0f67037d4d398443499ec0e6dcba84fe91c37dcb2218374f738a4dfa 2012-10-19 02:46:52 ....A 237568 Virusshare.00015/Worm.Win32.AutoRun.haku-381ae3aa31cf640a5caf13485c3ff7abe03bfa5b28972a4e436f3a4e39a93f4f 2012-10-19 00:43:34 ....A 240640 Virusshare.00015/Worm.Win32.AutoRun.haku-81034d78fa83b2954c19e28c90f0b913d166651f86f96d5ab20be48eb8525a74 2012-10-19 01:40:46 ....A 240640 Virusshare.00015/Worm.Win32.AutoRun.haku-8b03f3fe8d593bae853ee517e625232a7ace6c6751ac6fdb6146441ce503ad73 2012-10-19 01:18:04 ....A 100352 Virusshare.00015/Worm.Win32.AutoRun.hanh-540f25a449da35b52876039b69777b6391903b8d12c127c0cb8662cbc95ed405 2012-10-18 22:44:42 ....A 75776 Virusshare.00015/Worm.Win32.AutoRun.hanh-57285619ca8f40e93c462a3a0d29c59ec877c8068541ec0210542faef61f5762 2012-10-18 22:13:18 ....A 178176 Virusshare.00015/Worm.Win32.AutoRun.hanh-8fb12d12166737792ea509bac7d07b994a85de372a349d8c6f4741bf9d549b4f 2012-10-19 04:41:30 ....A 75776 Virusshare.00015/Worm.Win32.AutoRun.hanh-a90be007f9d9aab2e90f95620d976738c63670db7d560f95eae58ac54a3d2d11 2012-10-19 03:28:32 ....A 212992 Virusshare.00015/Worm.Win32.AutoRun.haqq-8c87917f88f138bfbd7c3737b0bc38cd755e038faf2819d8a1a8f5130552879b 2012-10-18 23:53:20 ....A 78793 Virusshare.00015/Worm.Win32.AutoRun.hauc-320c6200ad1d5a6f2b6d257f2312f3405ad511a7087b60f9568127044e80dfb9 2012-10-19 01:11:26 ....A 73456 Virusshare.00015/Worm.Win32.AutoRun.hauc-3b45aae56ad6933d58540cf8ccb83ab9be608cda7df1872483e43cc8e30ae304 2012-10-19 00:27:38 ....A 75413 Virusshare.00015/Worm.Win32.AutoRun.hauc-8c899bf839c3cc9b4d2db9ac2100a92845b62a3b2e148a9495bec4aad1351899 2012-10-19 04:54:50 ....A 79883 Virusshare.00015/Worm.Win32.AutoRun.hauc-9fb433062a97d4d66df3a51f5588b93b888c26149fc1947fc97da93ff15a7079 2012-10-18 23:46:12 ....A 77435 Virusshare.00015/Worm.Win32.AutoRun.hbjf-33e065f6322ab6a306bf17de366b58c619c13a665ad6f0280af1e94621f45c11 2012-10-18 23:48:04 ....A 83892 Virusshare.00015/Worm.Win32.AutoRun.hbjf-34a368fa60259153887a064503ac7a58e14711deed2ff736dc5128080f2490a2 2012-10-18 23:48:30 ....A 82911 Virusshare.00015/Worm.Win32.AutoRun.hbjf-366bc651f3bd8b14ab24744a6b6455a2cad694d626fe903f0a774a94962f3871 2012-10-18 23:49:48 ....A 78602 Virusshare.00015/Worm.Win32.AutoRun.hbjf-393a7c8da18234e5f712e2ec263ece8441c0dcb3f7f6c178d5ac74392d2b50ff 2012-10-18 23:55:30 ....A 74240 Virusshare.00015/Worm.Win32.AutoRun.hbjf-51ae8c41abbb3a7b3794798ada79dcf9f4d47d2bdc1177b2c611f6f420685375 2012-10-18 23:45:20 ....A 78694 Virusshare.00015/Worm.Win32.AutoRun.hbjf-5f6f901e48935ce5412d73f1f4f11f712fb44cf646f2581b71778bffa7bab790 2012-10-19 04:43:34 ....A 85634 Virusshare.00015/Worm.Win32.AutoRun.hbjf-7eef44e17ec8289ec79fc6824272fb5e4ffe80e09bdd9954a9527c3590c679ac 2012-10-19 04:42:30 ....A 85028 Virusshare.00015/Worm.Win32.AutoRun.hbjf-7f476e961779d37b24177f690702ecd16604abb283505d3218658da3ce0f2b41 2012-10-18 23:48:02 ....A 77303 Virusshare.00015/Worm.Win32.AutoRun.hbjf-829764c24623a2aa0597ada4c6a4c968bb0e6d2d8d8026ec203b2c5a1c5d23ca 2012-10-19 04:42:42 ....A 82671 Virusshare.00015/Worm.Win32.AutoRun.hbjf-9c350e8b617be215db31f0bdcd35eec4a64f5a14dfddf9ceea8e32b07a2dcdba 2012-10-19 04:57:04 ....A 84343 Virusshare.00015/Worm.Win32.AutoRun.hbjf-a3a6ed73cbede90977fe808d61affd0072b191eadd2dec83a33ce164b98c5260 2012-10-19 04:53:14 ....A 85168 Virusshare.00015/Worm.Win32.AutoRun.hbjf-a8107fcde0d42114e6d4fbd37eebda0ed2e7e4ade3c55d700e22bf3bab1aad3e 2012-10-19 00:04:08 ....A 93278 Virusshare.00015/Worm.Win32.AutoRun.hbow-8448f3b6052a3489b7109f742c83e04b37dc55d4abb91cb8179d555b4727b5dd 2012-10-19 04:33:16 ....A 61440 Virusshare.00015/Worm.Win32.AutoRun.hcaf-76d18d0b48fcb2de71978d80532bc5b0e1bfe00f3d738a98a62bc4d691a65328 2012-10-18 22:55:18 ....A 282632 Virusshare.00015/Worm.Win32.AutoRun.hcat-3f21c5e93e215cf2c3faf18fd5fa4a647814ccca286c54f6052c2435d622f573 2012-10-19 03:52:08 ....A 78336 Virusshare.00015/Worm.Win32.AutoRun.hcgp-602c1be1ab61157e666a628f32c8454aec7984d32048154180fc79e55b12bdf1 2012-10-18 22:28:24 ....A 124416 Virusshare.00015/Worm.Win32.AutoRun.hcje-5f8962c825cac862e969a104b0557e1df65df484ea6663ed3e02821dc3b76c71 2012-10-18 23:50:02 ....A 20480 Virusshare.00015/Worm.Win32.AutoRun.hdao-86516ada60f608bf8f074c17a1db4bbed2f301f3824e7397f927dc139f4c0503 2012-10-18 22:14:56 ....A 124416 Virusshare.00015/Worm.Win32.AutoRun.icb-5eccc139a1acc73d5749138373e19230259cf62ba4ddcdf0a5d2e57bfbcbd319 2012-10-19 02:04:22 ....A 132313 Virusshare.00015/Worm.Win32.AutoRun.ntn-8033781e727ab1edc37e73facfc7f2e444e564dc11a90b331f71de6c5f11b05a 2012-10-19 03:35:48 ....A 30208 Virusshare.00015/Worm.Win32.Autorun.ebes-4fd63cf1f4b69b38b39f328eae8868c6ad1256e5a62e8c1f8cdfa804a374bcbb 2012-10-18 22:11:40 ....A 220436 Virusshare.00015/Worm.Win32.Autorun.ibt-3e0a724f00f1d5a834872cf89017604acc6960e5efe38cf500fcc8ef163fe447 2012-10-19 02:30:06 ....A 276137 Virusshare.00015/Worm.Win32.Bybz.wfa-3ed93df9a27fa69644259e53c153a197655f04f5b46455e9eb27bd26323493b6 2012-10-19 00:17:34 ....A 138240 Virusshare.00015/Worm.Win32.Bybz.wfa-50aca6b02da2c8062af3b2933e72527baec945d8895f103e579abf809ad88baa 2012-10-18 22:38:04 ....A 130048 Virusshare.00015/Worm.Win32.Carrier.qjy-517556cd9b24ff67c0d8af1651bbc67dce5f89d907f688c6f9e65d410529b3e6 2012-10-19 01:17:26 ....A 65536 Virusshare.00015/Worm.Win32.Chiviper.pel-526d84083f0cab986b7beba7e73af8dad3ee512a737a2e7ecf6e92c11fbba7ba 2012-10-19 02:25:30 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-3f6c4d27cd0f0c302f1b4c526b911a60aa2cdd71e382c0bdc3f9624e8bbbc3cf 2012-10-19 01:14:32 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-5e4fb6af7c9a9aa346981a4414a497f41d43352bca2aabc978113aa2e89bf1a1 2012-10-19 04:30:18 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-7c828027d15daf88cf9d0c1b9a4473f809ef97da1f18de425c67e82a29c26886 2012-10-19 03:28:18 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-806514b72e97f660c9978cc2dd17bb783ab0c0e74be3feeaf3a321fe4c53309c 2012-10-19 02:19:58 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-8233047e471ed933c1536838eac80f53d9e437ca71af2136cb9f266090564091 2012-10-18 23:50:40 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-8890131da68fe1a4f12e14eea133f6d9823612a6c9b5247fe35c53ff0b8b04d8 2012-10-19 00:45:48 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-8ceaf03e4c13bbda43a485279550293c61fcbf5f25103e96063c28f7d0b6ec3f 2012-10-19 04:41:54 ....A 32768 Virusshare.00015/Worm.Win32.Deborm.pgc-a9c5aabf01d756d14c6fd92130d329be03b950da5f1c4edec30837cedcbcc9ab 2012-10-19 04:55:34 ....A 269817 Virusshare.00015/Worm.Win32.Fujack.df-9ef93def205d76ecc5bca14c497486842f7957266293d0f89a356b466abb2571 2012-10-19 02:43:32 ....A 213804 Virusshare.00015/Worm.Win32.Juched.fkf-354ebb3bd57d3ead9ba35dbc53f78c8d9deaf7290f5f787f4dc9c4d55160c17d 2012-10-18 22:16:28 ....A 213494 Virusshare.00015/Worm.Win32.Juched.fkf-3cfe39419aaa5dd174e71937e1cc953aed03d1e5a4b4a4a1012fd90262bd5381 2012-10-19 02:05:00 ....A 270391 Virusshare.00015/Worm.Win32.Juched.fkf-82b177fce6f8edd93b7989abc2d62275a8931d2f800a3e3ff162db9bbe2766cd 2012-10-19 00:25:28 ....A 241922 Virusshare.00015/Worm.Win32.Juched.fkf-8892d043c1a5087eb3934148572311d7a9fd01150a1dec92b972bfebe3403d6d 2012-10-19 02:48:06 ....A 544768 Virusshare.00015/Worm.Win32.Luder.cdhw-5d5690a3f1feaceeeaa596466eb52a1086ad3826b18f2a897209fcc0d0688100 2012-10-19 03:21:48 ....A 241664 Virusshare.00015/Worm.Win32.Ngrbot.apqo-70c906174300cdd8cf68e26f32f28e5c2208684c6904dcb0080004390dfc8ae1 2012-10-19 02:15:34 ....A 339968 Virusshare.00015/Worm.Win32.Ngrbot.aqgw-89a8e39b4775da4eadbc5128b535be50e2c9991fa75875981379f006759b7605 2012-10-19 03:33:38 ....A 96256 Virusshare.00015/Worm.Win32.Ngrbot.beet-67de34ecd561ee649f7001786254d89deb5923cf67614b86f4b699685819fb08 2012-10-19 03:36:16 ....A 96256 Virusshare.00015/Worm.Win32.Ngrbot.beet-68ab4d57d715f10dbea3ad6c51f9cd64e93253038279d493823c22e76c7cd893 2012-10-19 03:37:38 ....A 96256 Virusshare.00015/Worm.Win32.Ngrbot.beet-8d51cee78e17804ce243fdab461c1bd08fd2eb928a4c3bbad925c2bf85de422c 2012-10-19 03:34:48 ....A 96256 Virusshare.00015/Worm.Win32.Ngrbot.beet-c8e160cbb2a374878158ba729e314f7f29f36f4dbe9fac65589cc96488bd7829 2012-10-19 03:34:14 ....A 39424 Virusshare.00015/Worm.Win32.Ngrbot.lof-9ba57717851af4ba71eaa90d9604fd8558887b60696fe45f0e0158ea67308527 2012-10-19 00:47:12 ....A 39424 Virusshare.00015/Worm.Win32.Ngrbot.lof-cc059ec935a1003c538935c886b474a922d085e99b68c2501f53330fabb4f746 2012-10-19 03:33:58 ....A 39424 Virusshare.00015/Worm.Win32.Ngrbot.lof-cf3f827a895405b8cf172ad585991061029169029738e61f4c3da5527a982e0f 2012-10-19 03:34:18 ....A 39424 Virusshare.00015/Worm.Win32.Ngrbot.lof-fc9b8faa257f6c08647db9681f8dec300ce35087a559bb687381905c5ad831c3 2012-10-18 23:36:34 ....A 207872 Virusshare.00015/Worm.Win32.Runfer.wht-397cc7dac1471c6a3510985626cdf6df447e028aec6400e4c172f75d657b14c5 2012-10-19 04:20:14 ....A 220160 Virusshare.00015/Worm.Win32.Runfer.wht-6074b5d59bf9e258c0a9b079bc47f91e4ea867a7c1b39a9906303546f607fd85 2012-10-19 00:40:18 ....A 55808 Virusshare.00015/Worm.Win32.Shakblades.cze-3d7e5496cdce9ce24ee8918ed42feb54af40e94718ce0eba30eb37af4cc8bafb 2012-10-19 00:18:24 ....A 204800 Virusshare.00015/Worm.Win32.Shakblades.rhh-81c6bb85bd2a9d2b20b20e26df4767c80bb1e9aabd3d4add8603f5be6f52d9f4 2012-10-19 01:11:08 ....A 57791 Virusshare.00015/Worm.Win32.Shakblades.weo-5574916965150a02b510aa02d1bfef2e59b77370a24a5d2bd439a0e32df52645 2012-10-19 01:05:30 ....A 45056 Virusshare.00015/Worm.Win32.Shakblades.win-3cbb2e5ee07097b648e24869b6a3ebb433bcceb91121f5815e22a8ef8c34610a 2012-10-19 03:45:30 ....A 760320 Virusshare.00015/Worm.Win32.Shakblades.wlx-601dd70a8beddf8275ae7926cba42e0289349af076d78e225074d40b0f039629 2012-10-19 03:23:46 ....A 73216 Virusshare.00015/Worm.Win32.Shakblades.wqc-88bef32e2cee84ed954dad87aa80905e75f66d8a042d1311e5d975713afb07d7 2012-10-18 22:21:54 ....A 490907 Virusshare.00015/Worm.Win32.Skor.behx-5d3457be0199ae9c1b367dd060ad6a1c007f6e6ebc45afcda0e729bf1e35624d 2012-10-19 02:27:58 ....A 490978 Virusshare.00015/Worm.Win32.Skor.beiq-8dfec7b80526ad291c5482b7d15ff54a802443527af2dc6f971062b0fc9cdd95 2012-10-19 00:39:34 ....A 158720 Virusshare.00015/Worm.Win32.Skor.bfdi-2ff30c367dc2e23a880fb44fa2c09e7f1878ceee01b063ada97cc49fb7b3161e 2012-10-18 22:55:42 ....A 158720 Virusshare.00015/Worm.Win32.Skor.bfdi-30f0e86fb56f9fe59562d9ac01ea7b09c68e01511351a4c7d617a26680f2b3e5 2012-10-19 02:14:40 ....A 158720 Virusshare.00015/Worm.Win32.Skor.bfdi-31c800f18499b12f5d5082c72683a7b00363c626dde8ad76f49d9db6c67de0ca 2012-10-19 01:25:56 ....A 158720 Virusshare.00015/Worm.Win32.Skor.bfdi-5ed159ad93d29587904f8040254740e614d983d49258e7c37d2e8cdd3d3f5cfe 2012-10-19 03:31:22 ....A 158720 Virusshare.00015/Worm.Win32.Skor.bfdi-87ebbe3708d024929dc2293252252d601922630a568f84eee9973bbd3d173b9b 2012-10-18 23:45:42 ....A 226312 Virusshare.00015/Worm.Win32.VB.ck-3ca720b69e3b849c8d85d7b267021ea2da1b70453e0788348a567af8892d80db 2012-10-19 01:27:26 ....A 238088 Virusshare.00015/Worm.Win32.VB.ck-3cd999c81c325dd0ca5811c398acf0cabe27c3b942749277416bcd88c698b36c 2012-10-19 02:50:42 ....A 226312 Virusshare.00015/Worm.Win32.VB.ck-53e25f7f2fc6596185db3d8316d6db0c8f5010cc2e8a9cdee6c241957b3e1291 2012-10-18 23:21:42 ....A 204296 Virusshare.00015/Worm.Win32.VB.ck-574f684b08296edcf1d5cab0899b19a06b06a00b02ebb5be15e7e86321772c82 2012-10-18 23:59:24 ....A 532480 Virusshare.00015/Worm.Win32.VB.pkk-5fb63b7dac8c748dc815808b025a813ee195c2b009de2318406ab7bb7cd23b67 2012-10-19 02:10:30 ....A 24576 Virusshare.00015/Worm.Win32.VBNA.b-3449f2c5c8e2e084700ec3725406e457c92ac83e40a3dcf17e29a422c8e6ccfa 2012-10-19 00:35:20 ....A 23045 Virusshare.00015/Worm.Win32.VBNA.b-381b79c8b46efce2e2a3d9267293d2501db18f5b479b951bff05025b56edd180 2012-10-19 01:23:10 ....A 1130496 Virusshare.00015/Worm.Win32.VBNA.b-382fe43ce5c06f9c1876f3f3d70432fcf04b733341dc2fd5d29cdff6bbdc1b5c 2012-10-18 22:38:46 ....A 10752 Virusshare.00015/Worm.Win32.VBNA.b-39cfd18480a932018982fb2148ac3d9f6000542bcc5c5ff9129665f044d64ce7 2012-10-19 02:20:26 ....A 20480 Virusshare.00015/Worm.Win32.VBNA.b-39fce02177207ed2ab656c7786beb4d5647b5eef463c2554206f7ab0829b9e6e 2012-10-19 02:27:26 ....A 180232 Virusshare.00015/Worm.Win32.VBNA.b-3a1e8fb5ccfe761bcb515ed7131998646fbca6cfd59df4a45cf85208b4c6373e 2012-10-19 01:47:40 ....A 40368 Virusshare.00015/Worm.Win32.VBNA.b-3a8951d8208bbbdc0d3bef955cde96fc865ee3e1dd656c03504bd89e7587ec9b 2012-10-18 22:50:14 ....A 114266 Virusshare.00015/Worm.Win32.VBNA.b-3abf057dc7c81c5b817c67ee6824d92a821609403301e158d737897317044cc8 2012-10-18 22:49:32 ....A 114647 Virusshare.00015/Worm.Win32.VBNA.b-3c0c1d692d913363528a10e526e1de2655ac269f042500bb872688a0155b6d7b 2012-10-19 01:44:30 ....A 24576 Virusshare.00015/Worm.Win32.VBNA.b-3d65b447180a1618e361417c78a99d0cc1b8e18dcc7142816e031a6d3b6a14d7 2012-10-19 03:28:56 ....A 376832 Virusshare.00015/Worm.Win32.VBNA.b-3f1241c55be13363e230a08f9ff7ca4eb5ef457be060c505a795b8f2a32bcd48 2012-10-19 01:16:54 ....A 135910 Virusshare.00015/Worm.Win32.VBNA.b-526de528c67c6e01772e9cb6cbdbc4bb119d9a73b8201db89aee45a08a21a7f5 2012-10-18 23:07:56 ....A 266435 Virusshare.00015/Worm.Win32.VBNA.b-52a2fd188a23f5c78f8c29f150669437308c7e132e6578c9081908d5b281e2b0 2012-10-19 03:20:40 ....A 326656 Virusshare.00015/Worm.Win32.VBNA.b-54106cd2f60834c53483ca84109a694ddb5ccfc2ec0a7a587d82154184239fef 2012-10-18 23:02:28 ....A 28672 Virusshare.00015/Worm.Win32.VBNA.b-5d2578e8d4860087b6ab8bf8b3a5542f822c639a6f163afab748cbee1c5aba81 2012-10-18 23:45:40 ....A 65702 Virusshare.00015/Worm.Win32.VBNA.b-5ecb95014fb605b6f94227a8f38f1e7ba60ec46ab27e08d4a053eaaa01bf4daf 2012-10-18 22:53:10 ....A 323592 Virusshare.00015/Worm.Win32.VBNA.b-5ef4c40ceec0e65a4de1b64fd7c2f30070124b3aa38dd7032a4bba1a9f45faa1 2012-10-18 23:49:20 ....A 196338 Virusshare.00015/Worm.Win32.VBNA.b-5f46e1351f4a30a53b09815ed73e77e72865656b7073249dc64ae4257452e72e 2012-10-19 03:52:04 ....A 25844 Virusshare.00015/Worm.Win32.VBNA.b-606cb9524b48aa532e8204485b0f2c80da3770114b3feb44aaf588b6389cc09e 2012-10-19 03:49:28 ....A 31744 Virusshare.00015/Worm.Win32.VBNA.b-60af4d53cba25a6a1aca7e2cedb7f7f2560ca0cd15d05a01714d0af747ab8128 2012-10-19 00:01:02 ....A 80400 Virusshare.00015/Worm.Win32.VBNA.b-808080c2a6f3174a490ea5776fd1226655cee4ff53bcbc4585096c748bfcee89 2012-10-18 23:03:34 ....A 192512 Virusshare.00015/Worm.Win32.VBNA.b-827e5126f02ec2c2f3ef8fedda677c5b63db7c17fd69494b6acca663b0395136 2012-10-19 00:04:56 ....A 110715 Virusshare.00015/Worm.Win32.VBNA.b-84cc16111f1085aeadd680954f151b19907b39934e3af92eac72b608b4066c15 2012-10-19 02:10:02 ....A 28672 Virusshare.00015/Worm.Win32.VBNA.b-85243b3a8c9c9fc8112902182f59fb143ffd4a333aa3d274c7895006a92bebb1 2012-10-19 02:04:10 ....A 118784 Virusshare.00015/Worm.Win32.VBNA.b-8537dc9b18147fe120d2478342d3567a8a2829aa658731bfd8f916d9c6649549 2012-10-18 23:20:30 ....A 536576 Virusshare.00015/Worm.Win32.VBNA.b-860cd6a066612a8dc3891f0171b6c50d42d9007798bd1073b1011a183048a40d 2012-10-18 22:50:24 ....A 16896 Virusshare.00015/Worm.Win32.VBNA.b-86fb246ad329fc4e259641c592c6aecb2fbedac86e30a97cae9a51b711b3df49 2012-10-19 01:23:02 ....A 224101 Virusshare.00015/Worm.Win32.VBNA.b-874cd8dc7ad027198cc013cabad3f6c72e7ddf9c2076cb433459b150538e75a2 2012-10-19 00:36:22 ....A 28672 Virusshare.00015/Worm.Win32.VBNA.b-89b2e47c1bf48471724700cb541dbffa58628f8cb11ca5570e6a1fe4e1abb596 2012-10-19 01:41:10 ....A 405152 Virusshare.00015/Worm.Win32.VBNA.b-8b0ec2db34f2f6aef8373984d78bf7e1d5d7ff93c4e435e1867f44f56e050ff1 2012-10-19 02:01:16 ....A 58376 Virusshare.00015/Worm.Win32.VBNA.b-8ba1e755eedbe87ddbea4711173a5dd32e9fa748da8b9a7c74ec746bbfb8af96 2012-10-18 23:00:38 ....A 81920 Virusshare.00015/Worm.Win32.VBNA.b-8c928016b4d6a4e8f2e3ee89103dd6dd701733251f3102994e2681577db46818 2012-10-19 02:56:14 ....A 24536 Virusshare.00015/Worm.Win32.VBNA.b-8db5588029ae995ac970af0a37255bd014e29f861ecddb71562104a9ad9b5371 2012-10-19 00:59:22 ....A 122018 Virusshare.00015/Worm.Win32.VBNA.b-8fbaf972a06039ec68242fdd2814d545dd3e9ec6e66086c19914234f9735aa30 2012-10-19 00:41:06 ....A 126976 Virusshare.00015/Worm.Win32.VBNA.bdpw-38057f5a7b7b3d1cd9375e9ee4c7952bd2083b19dfd6263060795ae34e5a3d29 2012-10-19 02:55:58 ....A 126976 Virusshare.00015/Worm.Win32.VBNA.bdtn-8eb8521a104b29c4e7814f75b7a0b8618ebe019b93ebbe878c6008cc5ee231e5 2012-10-18 23:29:24 ....A 192512 Virusshare.00015/Worm.Win32.VBNA.bezd-800bfca8f970e5f035fc7f3f788911cace0dd58be836677303dfa9c17068a647 2012-10-19 01:38:30 ....A 135168 Virusshare.00015/Worm.Win32.VBNA.bgdh-8d122acc8ac145dca70230c5bd1ac53e2752c2e5f8f7130045cbc195fb3c77f0 2012-10-18 23:42:20 ....A 135168 Virusshare.00015/Worm.Win32.VBNA.bgdi-32ca78426c84391688ecfe49049d166158f99b98b3648487bb5dd52112acdb5e 2012-10-18 23:20:10 ....A 163840 Virusshare.00015/Worm.Win32.VBNA.bgdp-3a0ae2fd59aca354a6c275086f53976a667627ab8600d8e0e3db0df3be813fdc 2012-10-19 00:20:06 ....A 58368 Virusshare.00015/Worm.Win32.VBNA.bgec-5fd9ca25524d2bdce05ac6b97df8e7b1576eb8febd856079003bca351d1c99ec 2012-10-18 22:45:32 ....A 139264 Virusshare.00015/Worm.Win32.VBNA.bgeq-874d39b9c86980551e8cbd5c2b090cee7c31219a4cc67ab4ee023138cc1509e7 2012-10-19 00:39:38 ....A 163894 Virusshare.00015/Worm.Win32.VBNA.bgfo-82e0a8f60f9566cd51289146812207a543f2da039aea365c67b4eb33472a936a 2012-10-19 00:07:58 ....A 438272 Virusshare.00015/Worm.Win32.VBNA.bghn-3eeb2f214f416d287510516ab81ed40f3080c6caecb66f433cfb48c6d4f58868 2012-10-18 22:27:28 ....A 163840 Virusshare.00015/Worm.Win32.VBNA.bghy-304cef7a9ae350b089c8ced2b8e223ca32927f7c20ac9fb6ab40ff4dffc90fc2 2012-10-18 23:01:16 ....A 544768 Virusshare.00015/Worm.Win32.VBNA.bgjh-5fe584075ba9f2eb89197995c07675e7d63d6462cc10b2ea36d4ca8acaf17b2d 2012-10-19 04:03:56 ....A 251392 Virusshare.00015/Worm.Win32.VBNA.brjw-609168517d4677bfa24727f61acf189f8fbaafcf1c16aad08dbb87c559fd74a7 2012-10-18 22:23:44 ....A 28672 Virusshare.00015/Worm.Win32.VBNA.brsg-5ed625e8af814fded086acfb95a28d87b82213bb623cc707986af0361b105a6f 2012-10-19 01:10:12 ....A 98304 Virusshare.00015/Worm.Win32.VBNA.bsar-34ffed1b540c8c925b7afc239ea5731885328f3f5411e17d68b3afe71f4b4920 2012-10-19 00:01:14 ....A 206265 Virusshare.00015/Worm.Win32.VBNA.bsik-3f131647ed933145d2c61bc0bed52d97b7da4fb5fc43c1bcaf11210b0b9cf7a1 2012-10-19 01:22:44 ....A 114688 Virusshare.00015/Worm.Win32.VBNA.bwrr-5e276a12185a44f2682523d60506aacc134deacdd2bc4525a532e4cd48b1af56 2012-10-18 23:38:36 ....A 52232 Virusshare.00015/Worm.Win32.VBNA.c-34b5cdf41ebf0dba33b1f117b87fbc9de5d7c52845a52ff725a07d3d7c8c8df5 2012-10-19 01:14:50 ....A 8192 Virusshare.00015/Worm.Win32.VBNA.c-3645dbe7e80d73f40a3200d446abaaf0084283574d566df143f6dd842b5b1475 2012-10-18 23:48:28 ....A 71730 Virusshare.00015/Worm.Win32.VBNA.c-3764196a0512dc0ebc013fff1374f289b5ee4f53578028c509fcf07084d734d1 2012-10-19 00:07:00 ....A 71218 Virusshare.00015/Worm.Win32.VBNA.c-3a8c82d8ff6af5ec25f8c0e6c99160b11f9a06a800232912927d15ec189d56af 2012-10-18 22:51:04 ....A 771144 Virusshare.00015/Worm.Win32.VBNA.c-3bc2357434ba096bd896621299a9527841b18e106e3a27f2a025ee51138caa51 2012-10-18 23:57:58 ....A 73778 Virusshare.00015/Worm.Win32.VBNA.c-3d76757bdf71c78cdbb964f54abda473c04e9aec045e6bb375393578590e0288 2012-10-18 22:15:40 ....A 290918 Virusshare.00015/Worm.Win32.VBNA.c-3e5391a43f41b9bfc6ecf13b4936eb4ec0bf3413cd9f5c3c85e8aa5d5e16c64f 2012-10-19 02:33:20 ....A 58568 Virusshare.00015/Worm.Win32.VBNA.c-3ea96fe0e86ad3f3dd9142cbc16eed8ed4e1d740f89cc3099acaba1a733743ce 2012-10-18 23:32:10 ....A 274432 Virusshare.00015/Worm.Win32.VBNA.c-5ea4a81557cd5b4188c89ca86b584b41213a0d89d9ac17d2d72b5eb8f5c9bddb 2012-10-19 00:12:24 ....A 96278 Virusshare.00015/Worm.Win32.VBNA.c-842c8f18ff21cb99f423574d4056a51d97baadabb96bc4252bb53e5005091f73 2012-10-19 01:37:28 ....A 128512 Virusshare.00015/Worm.Win32.VBNA.c-850123432e25ae8e2a91187d1cf86f6ec3534cdd15b88f621fa10240731cecfe 2012-10-19 01:04:04 ....A 61733 Virusshare.00015/Worm.Win32.VBNA.c-85b38f917d3bca2041ac69b79f0c7646aacbb854ac7b5eb36654ea63f9a87b0f 2012-10-18 23:44:34 ....A 69573 Virusshare.00015/Worm.Win32.VBNA.c-8dda2c712202396050c1815f852dd490e0c137151da27e5c5f017f7faee37710 2012-10-18 23:49:20 ....A 383502 Virusshare.00015/Worm.Win32.VBNA.d-3e8296135a978a9d3c102c5cf9eeaed675453736648787589daea0719bc28b4d 2012-10-18 22:12:26 ....A 374346 Virusshare.00015/Worm.Win32.VBNA.d-53a12f987bb1dc9199f873cd15c1f87efb7459360efae45e8f843acae818d704 2012-10-19 04:31:58 ....A 57385 Virusshare.00015/Worm.Win32.VBNA.d-7602cd2ee7ff5a7ea21a13b1e982f6a133690219b41de266f4d6995a6a780d28 2012-10-19 04:56:38 ....A 97025 Virusshare.00015/Worm.Win32.VBNA.d-a16cb1a77b6af41ae157d6ff454c1e99c7c1984d4bd778e79002110269bf4f77 2012-10-19 04:21:52 ....A 266240 Virusshare.00015/Worm.Win32.Vobfus.attx-605120dc7ea020d10826913d87ee552f917688472fdded0f1173572715c144a3 2012-10-19 00:04:30 ....A 266240 Virusshare.00015/Worm.Win32.Vobfus.attx-804ca36403b1b8b1d80ba0e7b1a7ce93d1d285d68dacac557d1be0e8245d0cea 2012-10-18 22:56:22 ....A 266240 Virusshare.00015/Worm.Win32.Vobfus.attx-85b86f72ff31133cc3e3c062ce141644ec5aecd75c1727ebcdbed59d11753b45 2012-10-19 01:10:42 ....A 266240 Virusshare.00015/Worm.Win32.Vobfus.attx-8dab2d5b8f31bfd995760a94fc53d64049e0c508e722a2c3a789eb950f940c1e 2012-10-19 03:04:24 ....A 266240 Virusshare.00015/Worm.Win32.Vobfus.attx-8fea583fc1a75484d683b5f589490997d06e0e3b3f82889b30c40af08fd33525 2012-10-19 02:14:26 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-3921373399f957fe3a042ab571a5238d9e9ed566fb34fca0eb0379977b276cd8 2012-10-18 23:38:26 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-3a23a4e099a21b25752183594907fe195f859140d2b6790be948cc9102581a09 2012-10-19 00:22:50 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-50ae57c7c16b9df8465f0cdb35ca5fde7fa60974dcdfafb4b0dbd7ae4a68d8fc 2012-10-19 01:59:26 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-84b0c4699862851959aba497059554940878f00893985674155c9328d7dc3a24 2012-10-19 00:17:10 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-86f38e7cc5ad40047681220abf272be6ea4f0d0ca41e8f53c47622ab2121a96b 2012-10-19 03:12:28 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-8bd982863a57be9af352cd889d932d562b5362f546ad56ae2cefe30883856f2a 2012-10-18 23:32:40 ....A 237568 Virusshare.00015/Worm.Win32.Vobfus.dgwm-8ddbd7e9a67e3041629aee1813c9bb0c5cd55786e45d42e6db9d0a8bb6a1e222 2012-10-19 01:18:42 ....A 221184 Virusshare.00015/Worm.Win32.Vobfus.dhed-378cbfb0cc3cfe53a0c925fff5de8232f6a3781c941222db0e5f35f3ad373a23 2012-10-19 02:26:26 ....A 221184 Virusshare.00015/Worm.Win32.Vobfus.dhed-3ab7dc22e468c6204176aaa28e35fac25d8ea2da65cd841d7d27a1ee019b57a8 2012-10-19 02:20:26 ....A 221184 Virusshare.00015/Worm.Win32.Vobfus.dhed-3e6aedbeccc6902206639bd8b1cea5f8fe9f14825792aed9b71e476c2bfa59cc 2012-10-19 02:25:40 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.dhed-8e2612e7f87806a4e8723adf12e2ef12fb4a3bd004fd8a8b15f8d427de5c7222 2012-10-19 00:32:40 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.dhgr-3608da8691e929d785463a969776651eb31d12bdf31cd8aeeeb6cdf36fd926d6 2012-10-19 00:21:00 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.dhgr-523e7738e491bad69e289034f09f43f5894552ca7572eda14d1e4eb25ff66254 2012-10-19 04:08:22 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.dhgr-60191814e98e87a5c06300397c6f5c70a487bb8f8effb298bd9bb99fb6c565de 2012-10-19 00:14:12 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-3deadb0a1f2d78954f61eae2b16e139f1836adecd8766a8b402c63c279555ca4 2012-10-18 22:10:44 ....A 267264 Virusshare.00015/Worm.Win32.Vobfus.dhos-50c00b4e118f95f017dd97cfb27d8ef824e175f050bc4157638f17f0512be253 2012-10-19 00:41:40 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-55cbe7376f15c33cdb1b168964f52ed42cb20801e5de72bac0b72fb67caa1fee 2012-10-19 02:05:02 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-5f3aa5c6baf57f55f81093c042bd2fe022e27769b8fd20cc29ea497adda17a8c 2012-10-19 03:54:48 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-60dd63525dc8f5cd2ed0c03a4947a01eefd5d12afa8be80520cb61614899db98 2012-10-18 23:03:32 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-8145cd85755057a2dab51990887b912c4aa33685f7d5b23470974536f5ad0ce6 2012-10-19 01:55:16 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-823ae97e2a4bd162e13f903e99c529116006b5b7ff1663b7f9950242aa4c95fc 2012-10-19 02:15:28 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-827ffd26c75cc5cfe5d714a677f655f19739367a1fe68c24e20decfc303155d4 2012-10-19 02:48:42 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-835beb7277896fed40ec8a0f3e7ef4720b0e468f342ef2307f35a8cd42aef83d 2012-10-18 22:24:28 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-85e1bbe02255947eda4e486c6c60b7a4c413ea332b7d4f5df2714e62752c1911 2012-10-18 22:06:48 ....A 258048 Virusshare.00015/Worm.Win32.Vobfus.dhos-8da5e44f3c9e80cd441f56833ba8581e94318af2ab34f96ec72f81a1860e8a9d 2012-10-19 03:15:44 ....A 184320 Virusshare.00015/Worm.Win32.Vobfus.djht-80cad99aab0209c0af50e8d446e8d1fed3966287c4e064d4448cac6eb5e0e4cb 2012-10-19 01:22:16 ....A 299008 Virusshare.00015/Worm.Win32.Vobfus.djje-373e78223d2b9fd53ce5f2b774f8ed8ef803614e0a220f836a263279312c3762 2012-10-19 01:09:40 ....A 299008 Virusshare.00015/Worm.Win32.Vobfus.djje-5cc64568a602e00e0188ee88ba91f291977099afb63c289cbe539ae74c255060 2012-10-19 03:26:00 ....A 299008 Virusshare.00015/Worm.Win32.Vobfus.djje-8a142f6bd30f3f1270364d52e582f762c8fd3a36f962b61221ecb7457320210a 2012-10-19 03:31:56 ....A 299008 Virusshare.00015/Worm.Win32.Vobfus.djje-8d68914d9083c5efec3f64d30e25401ca1ae48b92b7ba10f36281f35117be19a 2012-10-18 23:26:36 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-3de26bb59389474cb4a8207c2b100356dcf23a34f738d2c5f8e3f947a427a0a7 2012-10-18 22:46:58 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-3e211a66a498ddf6bc21f84afc5521639ce8c86649513837797401fdf8d1ade8 2012-10-19 04:49:04 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-659f7e2010eac175f254f331f34f69016d168253f2b7e9e3559fdb1f00a8381d 2012-10-19 04:41:54 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-68c8c78e1997434ef8d4f9d7cc53868f6c21c0ab96f15b787f822a308c653a24 2012-10-18 22:39:36 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-866e039212a2bf9e9b22897577ab291efb3a5ec1d6b829d1dc73cd01588851ca 2012-10-19 01:13:46 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-8e03dc2440ca832b6f050d93db65fbddfb44846e7fef2e230fa83f66e50316cf 2012-10-19 04:51:52 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.djot-a2821b797b9a681f3227c971ed10f5525ea00c0ab40a95133ace81d7409c52da 2012-10-18 23:48:24 ....A 115200 Virusshare.00015/Worm.Win32.Vobfus.dlcn-89ef1b00b1a0412d9298a86f76bc8223298d792adac71fd3e9e9297a327a4de1 2012-10-18 22:39:48 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.efkf-801457d857b554117b5ed0e67f9d7d91ef600f2cf20b523e5f661bc603c113bb 2012-10-18 22:12:34 ....A 253952 Virusshare.00015/Worm.Win32.Vobfus.efkf-834eae14215c31e6384b8ec9ad39e0f472bec03fed7c8b283bde15920d052c4a 2012-10-19 00:31:20 ....A 65536 Virusshare.00015/Worm.Win32.WBNA.ajqf-315d660b65ff33dcb0df002d0b8d013fc7d68813c43d98a05e41126354b15b47 2012-10-19 02:27:48 ....A 10965 Virusshare.00015/Worm.Win32.WBNA.ajuz-3ae2b56484195767abdbbd0265fb9310db8cc5e4dd8e952d0cf8a5e5f5afb3e1 2012-10-19 02:45:50 ....A 217088 Virusshare.00015/Worm.Win32.WBNA.akki-3838fca5b7f0bef731a7d790324d20ebf664b245ee22bd797d5e1de43dc5178b 2012-10-19 02:07:34 ....A 217088 Virusshare.00015/Worm.Win32.WBNA.akki-83c7d7e2ba2f2a3b1b1c2bb7fc4eee6da91fc84b7d850001c501c4fc3be1be16 2012-10-19 02:44:30 ....A 217088 Virusshare.00015/Worm.Win32.WBNA.akki-85c28d9207f63eece404cded7219d5c946b14682a94577918a0381d9d71b0f24 2012-10-18 22:08:04 ....A 217088 Virusshare.00015/Worm.Win32.WBNA.akki-864ae08a52c02e94a7f75e307211883ea1355c5d73f10959f605855e20d2821e 2012-10-18 22:38:04 ....A 167973 Virusshare.00015/Worm.Win32.WBNA.brhg-32aabc0d2f6e4458da2014d0fd06261d12f5bbd48c4d8ed41a3767c34894f5f9 2012-10-18 23:35:20 ....A 1052672 Virusshare.00015/Worm.Win32.WBNA.bsoq-3472e2e6cf3523caff748dbad02761c97c1092fa45c34e3bed5ff1b13b4d5736 2012-10-19 00:05:40 ....A 196608 Virusshare.00015/Worm.Win32.WBNA.btaw-8c1f6190aa9b00f518875c49a1727f6416a0fce869b71f6d475a80555b710985 2012-10-19 00:20:02 ....A 212992 Virusshare.00015/Worm.Win32.WBNA.bul-119da3481209b1b3c0d6e1fe46ba0bc2a70e51568bedd15ad6a02b659739a6c4 2012-10-19 02:22:22 ....A 200704 Virusshare.00015/Worm.Win32.WBNA.bul-bda3b74da1fa92e76e22b09fc8d45ef541e80cef779594d4b322b3f15a8a9b2e 2012-10-19 02:50:02 ....A 352894 Virusshare.00015/Worm.Win32.WBNA.ipa-310f444a3de4871ddc3a7cb2175542a18d41c8dd2d5310381affcae0f3d659ac 2012-10-19 01:54:36 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-3147de5c5d46feabbff014383a87b8ff6074560a625f0b4edf300f2f265661fc 2012-10-19 00:29:42 ....A 282624 Virusshare.00015/Worm.Win32.WBNA.ipa-3148e27d0912f6f00f3a38c2deabc54b8ee2d5bbe9de3561c07e420e36cdb265 2012-10-18 23:38:40 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-315c2624c09305fa7c981b24d7ff32a2042523abd7fbad105d366039787c65fd 2012-10-18 22:50:22 ....A 253952 Virusshare.00015/Worm.Win32.WBNA.ipa-3277a163bab0ce09323f37ccc378e09fc86e7a587c838b7f38bcbdeffde1def9 2012-10-18 22:44:22 ....A 143773 Virusshare.00015/Worm.Win32.WBNA.ipa-342e2662a70864e1c945501b895ba6e4daddd3af768e3c09bf0f06e9e265d616 2012-10-19 00:41:54 ....A 1066496 Virusshare.00015/Worm.Win32.WBNA.ipa-343d0f39b5ee635fb2cf72f46b863b6d3be296a1c4065541aa58ae1c5a72c6fd 2012-10-18 23:19:34 ....A 45056 Virusshare.00015/Worm.Win32.WBNA.ipa-348e6f271d22cb66b0aaeaad15acf4f7193ed593094801a675e7a2aeb8d5b8c9 2012-10-18 22:08:12 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-34914a059161c7d723f9aec8f73eebaf91339f7f90bb77a41808acb4850248a8 2012-10-19 01:18:04 ....A 340413 Virusshare.00015/Worm.Win32.WBNA.ipa-353e682d4ea0d0d9ec5866f1dd724b0ad372f91b5553cb377e3b87972eddb28a 2012-10-19 03:32:38 ....A 81789 Virusshare.00015/Worm.Win32.WBNA.ipa-362732b900a6adba6c464dc4dc246ec68dcc9383fa1c640e35b8251efd1caf09 2012-10-18 23:46:00 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-370f8574fbff6d21f91d0da35ec11fd0249ff81e0f81a989641df05887ffb209 2012-10-19 02:11:16 ....A 249856 Virusshare.00015/Worm.Win32.WBNA.ipa-38fa1467d7cbaeb1e970db44e5e834c749ecffa600829166b87172537eeafe42 2012-10-18 22:45:44 ....A 270336 Virusshare.00015/Worm.Win32.WBNA.ipa-399fd53fc0941b0bb9b0f33972946ae3d132e3df1dcb974c794e12a3117dc673 2012-10-19 01:37:06 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-3b5a84cc4818c30874ad71a0d8c0fc29743c650ceb1bf8c1ac44e1b4faa831bf 2012-10-19 02:41:22 ....A 83665 Virusshare.00015/Worm.Win32.WBNA.ipa-3b9432affe2bcf2489977023e53438fb7c8f91703a1e1ed6237017c82b573fbe 2012-10-18 23:03:56 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-3bbb9278d6735c411fb0600501458d05c8db30f8dadbc296e51921f3021b090c 2012-10-19 02:30:26 ....A 1076736 Virusshare.00015/Worm.Win32.WBNA.ipa-3bdc0158efee3185b1b02c1ef250bd1f05d4df48650397cacf0690feddae9d77 2012-10-19 00:15:00 ....A 106496 Virusshare.00015/Worm.Win32.WBNA.ipa-3c2c8ffe647d0d34b65e29d94ebb07528ddfa09f3df2774fa5c142dd186e02db 2012-10-19 01:06:12 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-3c3835cc8a6c1ca7880074dbbb3f08fcd682a45dba807340a649c14b0ae69623 2012-10-18 23:12:46 ....A 73728 Virusshare.00015/Worm.Win32.WBNA.ipa-3cd59f65a9ffed93138e6fb81f68af01462cb1cd5d6d882a03b8730ebe2c9177 2012-10-18 22:46:28 ....A 14832 Virusshare.00015/Worm.Win32.WBNA.ipa-3d248d2be0033608ae0687cfcd4fc546cda89f894b85c18df2176d7d1572c707 2012-10-19 02:20:04 ....A 262144 Virusshare.00015/Worm.Win32.WBNA.ipa-5113261bf5ea64f014b4bc9cd24a66d098ac849ba5730271c6699429fddd80e6 2012-10-19 00:06:28 ....A 32768 Virusshare.00015/Worm.Win32.WBNA.ipa-53a2220ae6239b2e990ee5dbc62260a924698f9f2724fc5dbf9a54fdc4c037f2 2012-10-18 23:33:34 ....A 225280 Virusshare.00015/Worm.Win32.WBNA.ipa-53f15d6e6ffc764ae5e03260bddd7c1192c30a6740be6ff36833d641f5913663 2012-10-19 00:42:58 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-53f5cfbff62a77185dbdcc2d132cdf8628c18ca0d914b7919e90e5659349dc88 2012-10-19 00:48:24 ....A 53248 Virusshare.00015/Worm.Win32.WBNA.ipa-5444b755d7df8b46d66d0541bae93862e9a89397c11b2772f14c5691c92c44a9 2012-10-18 22:34:10 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-54c56783493a038e04d488300c6c0670d5e0df2aa583272c0a20f7321f279303 2012-10-19 00:24:30 ....A 82944 Virusshare.00015/Worm.Win32.WBNA.ipa-54e672ced3aa697371c83a5c3a082e9affd5b68e6f7a342e9ee1b8597012435a 2012-10-18 23:01:44 ....A 150016 Virusshare.00015/Worm.Win32.WBNA.ipa-5507b40ee8b3e26132af418d2f1e71d301107af90d6737178381440671c9fed8 2012-10-19 00:03:40 ....A 245760 Virusshare.00015/Worm.Win32.WBNA.ipa-5538cdf91d1de602368cc070b609b74d583d4065da94cb38410ce0c8ca03fd51 2012-10-18 23:24:46 ....A 252093 Virusshare.00015/Worm.Win32.WBNA.ipa-565874855789f4587a22102ace4cba513dd73ed3dd39ee8d9e74e3322831465c 2012-10-18 23:48:44 ....A 282628 Virusshare.00015/Worm.Win32.WBNA.ipa-56afe64e7316a19f153a2003b4f220bb33c5a4598fa1729ca624665d76ce6c22 2012-10-19 00:24:18 ....A 63582 Virusshare.00015/Worm.Win32.WBNA.ipa-5c75f423c5d18505b92eabd9713d5e6fd78d6b4212d8a3a95b66f1e5294efba3 2012-10-19 01:22:00 ....A 306404 Virusshare.00015/Worm.Win32.WBNA.ipa-5d5c39a2be3e4d8da152d02b8e93a640cd320b7d53e9585638acda0ff5fbe805 2012-10-19 00:41:28 ....A 37470 Virusshare.00015/Worm.Win32.WBNA.ipa-5d6f151b4011f2f6a9fe43bb11b5fc5efb2d90e31d7c80a962b72ebecae85843 2012-10-19 01:13:10 ....A 303485 Virusshare.00015/Worm.Win32.WBNA.ipa-5d7c34e3c03edd5334acb1cacb45abb61169e0a371d885c61fe88667bf3cb9cb 2012-10-18 22:38:08 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-5da1e3b50402d43aa7ff220067723157f452de1879e954dbc623b73b53e866b5 2012-10-18 23:11:20 ....A 106496 Virusshare.00015/Worm.Win32.WBNA.ipa-5e2d30510236fc81104315d96aefa763169a1ec10a8b95a4be4f88e1dbdb2efa 2012-10-19 02:14:40 ....A 266240 Virusshare.00015/Worm.Win32.WBNA.ipa-5f2398ae81a8cc23f0b0f0757b3b6055083f7301ec719a2b020163e48861b42c 2012-10-19 01:40:10 ....A 65536 Virusshare.00015/Worm.Win32.WBNA.ipa-5f7d420728e2c16187db643dc3d48da414e96fd65071c779ce162390d8edd9aa 2012-10-19 03:47:14 ....A 556032 Virusshare.00015/Worm.Win32.WBNA.ipa-60044419b465cd1d3add65eb0d73f6d045459a9cdf6a4aea4971ab587835ac40 2012-10-19 03:45:26 ....A 438272 Virusshare.00015/Worm.Win32.WBNA.ipa-600cc42ebfeeea7e0969a33f3a9a922f12f98342684a9523c71d8142125b823d 2012-10-19 03:50:24 ....A 106496 Virusshare.00015/Worm.Win32.WBNA.ipa-6010123fa074ee6ba677f45e1d89ee06dfff36f482797337aa0331c826e6ca04 2012-10-19 04:11:52 ....A 315915 Virusshare.00015/Worm.Win32.WBNA.ipa-601a9b55c29495217919fb5b5651d16d2b4e78dd8a7ed3e5011c3c8a921f4e08 2012-10-19 04:18:32 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-607389c6636e9ba931e76f7fbadef65b638409085e8646a5786acc0f4c62cd67 2012-10-19 03:55:00 ....A 253952 Virusshare.00015/Worm.Win32.WBNA.ipa-6079a8b291cea93f1a004eabf7d59d45d0a616cf30049718d08cc8d16c8fea1b 2012-10-19 04:30:22 ....A 253952 Virusshare.00015/Worm.Win32.WBNA.ipa-74dfcc885e432403253e27879e17b7d8e1b03533ff42058ad3a0ea9363bec7c8 2012-10-19 03:18:50 ....A 385024 Virusshare.00015/Worm.Win32.WBNA.ipa-802f80db2257fbf52a1e901005ec86b1f14f282b8821051ef4fed1d621159e72 2012-10-19 03:30:20 ....A 119678 Virusshare.00015/Worm.Win32.WBNA.ipa-80fd48433353199d42e93d07862564f39e826769d614493443643ef85db8a712 2012-10-19 00:20:40 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-810b0b60829419b0a7cc8a797c90f6057cd1283dd996590acd099f16a70e7165 2012-10-18 23:09:20 ....A 177664 Virusshare.00015/Worm.Win32.WBNA.ipa-81123ee11986241eb7eb7686c8ff83658a86f3a58cec25cf897558a07c99bfb1 2012-10-19 01:45:38 ....A 212992 Virusshare.00015/Worm.Win32.WBNA.ipa-81856f7e3ff03b072a0aa22dbc6a9758c8daf76dcdd434b3442aa2d4ac05c818 2012-10-19 02:30:16 ....A 80896 Virusshare.00015/Worm.Win32.WBNA.ipa-823d358214f3f5f369d9f3b2dab70160392b1bd97da95ed1fb7bb869e01fe247 2012-10-19 01:51:26 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-826d308d589eff7615bc5c231427341e783e44a84d32b8c7ba5d850fc5cea116 2012-10-19 02:15:14 ....A 1118208 Virusshare.00015/Worm.Win32.WBNA.ipa-8338798ba3ac027b2272a8617f6681cb9191a3f1f87a3f70550be7dcedf88325 2012-10-18 23:06:58 ....A 74907 Virusshare.00015/Worm.Win32.WBNA.ipa-837b835992a8a5e2deea5fdb2f806c7898bfbe4f838550989572d673118f901d 2012-10-19 00:07:54 ....A 53248 Virusshare.00015/Worm.Win32.WBNA.ipa-8417b9e9487e9056e35746406b03690cabadf9383606079f549a0c8a3a32e491 2012-10-19 00:49:28 ....A 471040 Virusshare.00015/Worm.Win32.WBNA.ipa-85418404c488b2353b1d0f6cfa2857a3213a1c55bead00e45f031b8d994cc5bd 2012-10-19 01:30:50 ....A 204800 Virusshare.00015/Worm.Win32.WBNA.ipa-854a00d91cb8ab3f9bd87fec43afbd075768f3a8906ff43a2defb2111c9a5c24 2012-10-19 00:38:20 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-858ee2e3e73ce87240e61e15d69b458ab57fba7888457eec38df12277a36230b 2012-10-19 02:29:28 ....A 57344 Virusshare.00015/Worm.Win32.WBNA.ipa-8599ea660002ddf017c481017479be0f50cf79647cc0aa9a44216ba9c625fbb8 2012-10-19 00:38:32 ....A 90112 Virusshare.00015/Worm.Win32.WBNA.ipa-85ca4a5f6726377ba57b703054505d8e49d8ca8999989e98b64bce81cdee34b4 2012-10-19 02:35:44 ....A 339968 Virusshare.00015/Worm.Win32.WBNA.ipa-85f58e3905981102d6fea645ef65c0af2e66d060d2061abcb09b2c079e672af1 2012-10-19 00:32:58 ....A 209005 Virusshare.00015/Worm.Win32.WBNA.ipa-861cf181f1886f53bba8f28497a60078ee3c2343d1ff5a394d2fd81a127aae8f 2012-10-19 02:14:56 ....A 412672 Virusshare.00015/Worm.Win32.WBNA.ipa-864ac6b389e637359df37412094bfa6b77ddbb2f3b9c805d3239c2981cec733a 2012-10-18 23:34:20 ....A 221184 Virusshare.00015/Worm.Win32.WBNA.ipa-8741e823310c511cb29fd1b80ef3a213b1b46c9b99ef665d383de5818a5c3976 2012-10-19 01:04:06 ....A 45056 Virusshare.00015/Worm.Win32.WBNA.ipa-874fdae145768542fd79377da2db91b7b739c770b76ad6a37ceb116433ae4884 2012-10-18 22:18:12 ....A 14848 Virusshare.00015/Worm.Win32.WBNA.ipa-884431f5c6ede06aa4d6f17f65744e88fe7a8990bda78f3b48094d4de505d436 2012-10-18 23:21:28 ....A 92072 Virusshare.00015/Worm.Win32.WBNA.ipa-8cb194c073e1d8de9e344bed11d1f5eacb4f6453c84c9073a868333644b40b77 2012-10-18 23:43:00 ....A 189440 Virusshare.00015/Worm.Win32.WBNA.ipa-8cc4ef8105fa24647b88629ee4475a904a403f6509644c52ac4249264cbf7453 2012-10-19 02:28:36 ....A 315773 Virusshare.00015/Worm.Win32.WBNA.ipa-8cc6b2c6f4a97a6053bb464b6cda0bcc626f3e5857cad959945f9d5cf4fe7a7e 2012-10-18 22:46:36 ....A 40960 Virusshare.00015/Worm.Win32.WBNA.ipa-8cdb24c30739d27cbb86247c5f245c9d0d1f4af5a7f383ef08f569414473802b 2012-10-19 00:09:08 ....A 69632 Virusshare.00015/Worm.Win32.WBNA.ipa-8d01eba836f9bde2b08924c654613ab122c7ec7e1b65fdeadcf3c428967bd559 2012-10-18 22:39:54 ....A 28672 Virusshare.00015/Worm.Win32.WBNA.ipa-8d47fee4bc259de0b714342ba1d2abf09f9abf2486b5024c2ae5e4aae343cd1f 2012-10-19 02:23:00 ....A 368640 Virusshare.00015/Worm.Win32.WBNA.ipa-8d7e8880a69df63cd57d13d09518b7fb1856ad06b6af74119a182f3123e6564a 2012-10-19 02:16:32 ....A 1065026 Virusshare.00015/Worm.Win32.WBNA.ipa-8da757edcd986f918e1dcc96855dfcce2c39d78ef328b2579d45a161d8db77f4 2012-10-19 00:10:24 ....A 49152 Virusshare.00015/Worm.Win32.WBNA.ipa-8f72fce66be33d9ad723d20c1b9108a0043ab67d77844f9af252d730dee0f280 2012-10-19 02:50:20 ....A 34816 Virusshare.00015/Worm.Win32.WBNA.ipa-8f985e411f63eb9e587a3c6d2282d1d8e9ddbec983a0addaffab4795bb8ca293 2012-10-19 03:33:50 ....A 966656 Virusshare.00015/Worm.Win32.WBNA.ipi-d3bb9e3fe4b7fc18a2548b5ee7246c1f8de101555806a8c711f91d2431d17834 2012-10-18 23:27:40 ....A 103174 Virusshare.00015/Worm.Win32.WBNA.roc-303a77c364d4616e1f5bcff5a768fdec5cca5451bc66746fac73cb66afdbe7e1 2012-10-19 00:03:32 ....A 33856 Virusshare.00015/Worm.Win32.WBNA.roc-30f3a16bde8894553e9017e7c9443aaf5279cdc90edf58b44ca19eb69ab08a1d 2012-10-19 01:35:48 ....A 20480 Virusshare.00015/Worm.Win32.WBNA.roc-31f0dd5f6879d22ab69e90153971be1af3d0232112b66bdb6264f115561656d5 2012-10-19 00:20:18 ....A 180224 Virusshare.00015/Worm.Win32.WBNA.roc-341630658bdbe1bd115c10cb54dd53d79cdb4a58db05e4f604e957bfeff1b2ac 2012-10-18 23:09:04 ....A 57344 Virusshare.00015/Worm.Win32.WBNA.roc-344c24c582c5782243f33443aa622de4468bf79a9d3c310efe1ceba9353e939a 2012-10-19 03:33:24 ....A 4026368 Virusshare.00015/Worm.Win32.WBNA.roc-352f6a3e797b29f66dd9169c30cb84015e63d131a526847da2c9851301b47cbd 2012-10-19 00:33:38 ....A 53629 Virusshare.00015/Worm.Win32.WBNA.roc-361606bc8302346e5c9062e292c1075cc0650788a33a6cd8f595cd80ee2ef560 2012-10-18 22:59:48 ....A 290816 Virusshare.00015/Worm.Win32.WBNA.roc-36a7e9bb82eda741660811ea2f97bc05383c84d422b4df6092479bc6ac596043 2012-10-19 02:41:40 ....A 217088 Virusshare.00015/Worm.Win32.WBNA.roc-38522bd0a7f605becc0ab4a2d5493acc0a004f2fad0799f0897ede48dc3e3d5d 2012-10-18 23:38:52 ....A 28672 Virusshare.00015/Worm.Win32.WBNA.roc-3913bb2833dfb450238d293d63953a03454c450cbe0c10d6f3b87be970a7bd53 2012-10-18 23:54:20 ....A 241691 Virusshare.00015/Worm.Win32.WBNA.roc-3b05f815b827d378a5d3e3ffb0298f79e687fdd3f2f8567951e61c1fc9cd98c1 2012-10-18 22:25:04 ....A 16384 Virusshare.00015/Worm.Win32.WBNA.roc-3bd301f1fd9d0ce549b1c295e1748212c0f6e29eedb8d72cb383d6fa5067d5db 2012-10-18 23:58:52 ....A 65274 Virusshare.00015/Worm.Win32.WBNA.roc-3c3db37c6c4839a838ce6602073edbfcdc4aa31e3e13b58c3251e75f48edf73d 2012-10-19 01:25:14 ....A 49152 Virusshare.00015/Worm.Win32.WBNA.roc-3d8f0460c3051655d62492fc010532f3ec1133d4bf81fea4c74fa1620ce8ce8f 2012-10-18 22:58:58 ....A 62087 Virusshare.00015/Worm.Win32.WBNA.roc-3ee297f37e4c4e00fe3eeb5ee22e9315f3164fa5418008ae814df0ff6d5d4562 2012-10-19 01:26:20 ....A 24576 Virusshare.00015/Worm.Win32.WBNA.roc-50adf4e25d8b9da8dc61984404c9bf6a955d51d96c4e32eb74d29e524b2822b3 2012-10-19 03:06:00 ....A 26627 Virusshare.00015/Worm.Win32.WBNA.roc-529a25a7455756c26e0eaf59f603bae8207650834bafdcdad90c87598da2fc7b 2012-10-19 02:59:24 ....A 32768 Virusshare.00015/Worm.Win32.WBNA.roc-52ca35401602049a8a2df65be4c4d6892549309507cda54884c4a095b0e8bb66 2012-10-18 22:29:04 ....A 76198 Virusshare.00015/Worm.Win32.WBNA.roc-5322be8d9abd0076d2417879690ffe8252353a6ebe7c0e5fbf54c2058be5e77a 2012-10-19 00:38:20 ....A 114688 Virusshare.00015/Worm.Win32.WBNA.roc-5325d01a14d1f897904ea87576516f0704a8e85ca22f9d9eccb5cf5670b6a944 2012-10-19 00:17:04 ....A 57903 Virusshare.00015/Worm.Win32.WBNA.roc-53393bd83cbbd17e8999315d03f47f24157b182d6efcf8e8d1e47e0194a0d8d6 2012-10-19 01:45:46 ....A 193024 Virusshare.00015/Worm.Win32.WBNA.roc-54b3aa64e32df65128e42eb8dd4ed646b4c015f313a7bfc6a295c37c6192acb3 2012-10-19 01:48:38 ....A 301078 Virusshare.00015/Worm.Win32.WBNA.roc-559b227b109e2ba72c41fe2e25bc5f10f945f59cf432b25ff73d9bac47a17b51 2012-10-18 23:33:00 ....A 204808 Virusshare.00015/Worm.Win32.WBNA.roc-55e06160bf2430c2ecff44a617465cffbd95f82b0b9f1c2f333921abff047a81 2012-10-19 00:12:14 ....A 253952 Virusshare.00015/Worm.Win32.WBNA.roc-560e53748bdcf1b6d1f7c7056337f5d8bb225d855bb115cf46e794bf751c87f9 2012-10-19 01:11:30 ....A 472576 Virusshare.00015/Worm.Win32.WBNA.roc-5d970a285cd69a8e4dbbcc0b80ab7069527207ffa96058339859b2c9148b4b39 2012-10-19 02:29:40 ....A 78012 Virusshare.00015/Worm.Win32.WBNA.roc-5dbd7257ff1d8049ce962a26c5dc861d888ddc1956052b32179a14e8b79c6c82 2012-10-18 23:15:46 ....A 65274 Virusshare.00015/Worm.Win32.WBNA.roc-5e353e6007d787307dc12f8087bd54d2b1257f414ccfd6f8ff0586826d6bbc73 2012-10-18 22:26:10 ....A 77824 Virusshare.00015/Worm.Win32.WBNA.roc-5edd0021695bde29156cca8d2219a1fd7797468b4b1d95084c8f89db6b263b90 2012-10-19 04:17:40 ....A 372536 Virusshare.00015/Worm.Win32.WBNA.roc-606646efc50d25c54bd872f096389f8ed6e3d27cb0ced1cd6211c68ec43e9072 2012-10-19 04:43:10 ....A 294912 Virusshare.00015/Worm.Win32.WBNA.roc-7ca94de67658a2f575856d3ccd288fd4eae32b71ca8032bb4f3218a6237fdb6c 2012-10-19 01:04:50 ....A 32768 Virusshare.00015/Worm.Win32.WBNA.roc-8043c99017ad925291fb6775c8e1fed8906ab4abe56187c0d3b29850cf3c8e12 2012-10-18 22:07:00 ....A 40960 Virusshare.00015/Worm.Win32.WBNA.roc-80c548cae24497f40e7d983bfc0cf94362e05bedf8c6fe8e982e9a0a7b218289 2012-10-19 01:30:46 ....A 32768 Virusshare.00015/Worm.Win32.WBNA.roc-80ece515f9d76ca19a27257226e7af1654fee60cc9f10abbc31d3f6a065c906f 2012-10-18 23:57:14 ....A 180224 Virusshare.00015/Worm.Win32.WBNA.roc-81143b887ecf9b07374d8bd08931520c92a56f1cd006ade3f64bb0b164c5e3b8 2012-10-18 23:17:28 ....A 262144 Virusshare.00015/Worm.Win32.WBNA.roc-8122b167d6c490ea8bd798504c7975fd28be025c46eb1742fa70d3b7de3683da 2012-10-18 23:11:16 ....A 334346 Virusshare.00015/Worm.Win32.WBNA.roc-81e9b01b6e2b7921bfb0c36c2b13c61a95cdd253d47f3ecde14ef45b4e8a3472 2012-10-19 03:31:56 ....A 28672 Virusshare.00015/Worm.Win32.WBNA.roc-82767e930f1868e572a44e3d6386f15022a552d7bb0bd52a4c5950b8ad23da75 2012-10-19 02:23:52 ....A 73728 Virusshare.00015/Worm.Win32.WBNA.roc-82a00f0bac54cc4390c870a9e2a193693d0419ed8dd0b98d6403345ee2a66408 2012-10-19 02:25:06 ....A 345228 Virusshare.00015/Worm.Win32.WBNA.roc-82de108f27c01c1837a62a97a174380466c77b3c00debc65853131794cd7d0eb 2012-10-19 01:35:14 ....A 49152 Virusshare.00015/Worm.Win32.WBNA.roc-83cfb3af582f2d5137f057b183871957ba55b83558009b874bc37f369dddd1b3 2012-10-18 23:32:22 ....A 90278 Virusshare.00015/Worm.Win32.WBNA.roc-842cc5f97a6e0edf7987e2e6f9f3090a76f37cbd0c05cdcc6bf563db134ffdd1 2012-10-19 02:06:04 ....A 149152 Virusshare.00015/Worm.Win32.WBNA.roc-85d2560d181661e36d6ec45b374ffbc493f48a103b8ebcf2fd3a3ace1235a827 2012-10-19 01:24:30 ....A 2663424 Virusshare.00015/Worm.Win32.WBNA.roc-86b2103264a9ddb16ba7aaca2ab43f68dd9273bc187677248938c8ce9ba0486c 2012-10-19 00:47:00 ....A 32918 Virusshare.00015/Worm.Win32.WBNA.roc-873f91c422b340cedb3435490bc82e6c8ed26cfa14e8dba27169cf4e3e04ad71 2012-10-19 01:26:40 ....A 61668 Virusshare.00015/Worm.Win32.WBNA.roc-880df9bf430f869243f2685caa56c344217bf5892e554580aca704f5feb76e0f 2012-10-19 00:54:10 ....A 61668 Virusshare.00015/Worm.Win32.WBNA.roc-8852e3b6894fb5f4ad717a4a61522bab576346355bf95b5f647a82c98b069d7e 2012-10-19 03:10:50 ....A 65274 Virusshare.00015/Worm.Win32.WBNA.roc-8871f375a678ea28b10344f9ef30915d605a9585ac076d5fc581fa3649335544 2012-10-18 23:59:12 ....A 28672 Virusshare.00015/Worm.Win32.WBNA.roc-8893dc46ce3950b10c347450d213b28bc53dfc8f3631ae72edf4d68e135721f7 2012-10-19 02:00:12 ....A 78012 Virusshare.00015/Worm.Win32.WBNA.roc-88d02e68a5f5111f98c91c26938177dd327f3269498c581f57b31e87925d67ee 2012-10-18 23:24:30 ....A 65274 Virusshare.00015/Worm.Win32.WBNA.roc-88d5ff621c3362cfce233abc8dd5b242607810eeb17b0db2aca232a48fafe1ef 2012-10-18 22:31:16 ....A 20488 Virusshare.00015/Worm.Win32.WBNA.roc-89b4dba1499f109e43e7cd6004f5bf11bb62af0d1b7a7cf7280da257b5c66456 2012-10-19 02:42:10 ....A 115222 Virusshare.00015/Worm.Win32.WBNA.roc-8a28b1466842acd261be9741a200ed0aefd129da3803be0beb7c29da28021158 2012-10-18 22:16:04 ....A 24628 Virusshare.00015/Worm.Win32.WBNA.roc-8b11a7618336a9df64dee1b14d09970fd53fdbd37094340ee0ed2acd08a12a3a 2012-10-18 22:45:38 ....A 32768 Virusshare.00015/Worm.Win32.WBNA.roc-8c983b548a042cf52be7030e9a62ee4785bbf105440df1a9c079f6a4d4874887 2012-10-19 00:51:30 ....A 143360 Virusshare.00015/Worm.Win32.WBNA.roc-8cc36a58c3874dab025efb81d427b9dc66a8825d95323035cb143941855177e8 2012-10-19 03:18:36 ....A 90112 Virusshare.00015/Worm.Win32.WBNA.roc-8dab7c449a8f29f8426abf219c5ee4c7c9ef627b4281168d1fa40792656f2e01 2012-10-18 23:44:34 ....A 573952 Virusshare.00015/Worm.Win32.WBNA.roc-8e2af9be27fd8d0b96c51cc9da9dca6a5cdfa22da6205d7b6a32e529baca3207 2012-10-19 03:31:24 ....A 24576 Virusshare.00015/Worm.Win32.WBNA.roc-8f198b714d0384d7d4d8bd9e4921c4657da315b291a0b7a517b6976a17723d12 2012-10-18 23:30:12 ....A 66947 Virusshare.00015/Worm.Win32.WBNA.roc-8f2abc6bf2819a197663cc3a97a4dc81e9e460946c74c7397c29074436c71d48 2012-10-18 23:12:54 ....A 172477 Virusshare.00015/Worm.Win32.WBNA.roc-8f4d89531abc450a2f6af0b598420f0e530a5203e29654f9f55d46c121c3f495 2012-10-18 23:27:56 ....A 24576 Virusshare.00015/Worm.Win32.WBNA.roc-8ff0733c886e3cf5e9d217be2dd315c58b61b01d0d4bf8c249589901c0e739a9 2012-10-19 04:26:48 ....A 62588 Virusshare.00015/Worm.Win32.WBNA.roc-9eedd858b5e64d8fee95312759edf37a7d1b36970350bdd2a1d693bf469dff4c 2012-10-19 01:29:58 ....A 229384 Virusshare.00015/Worm.Win32.WBNA.srt-351ebe19c683b67da38294155eb4f49173197e0ab086dff0edfb7d8df8c79dfc 2012-10-19 03:27:46 ....A 93184 Virusshare.00015/Worm.Win32.WhiteIce.b-5467bc370c60d5e0a4c7935b0f5a00439d0fcb318722879609c0dfec8a35997f 2012-10-19 01:43:24 ....A 3145728 Virusshare.00015/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-380f4bcac1376b89970793ff6bc05d929499bcb80aa84def39b2574ae80528e9 2012-10-19 03:23:46 ....A 3145728 Virusshare.00015/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8ac4f2560c69b08ef71c217decf843eae122c0a49b6713d6929db2928cc5d23c 2012-10-19 01:32:18 ....A 657958 Virusshare.00015/not-a-virus-UDS-Adware.Win32.iBryte.gen-31602fa554e7296a71ec0c82eaf19c9406cfdcb7a6c701469f09c46c24e6b4fd 2012-10-19 02:33:16 ....A 722752 Virusshare.00015/not-a-virus-UDS-Adware.Win32.iBryte.gen-5c6a1ed6df3406dcf330893a0d8f7bf8d6d46b59f75af8447256078fcd8c1087 ------------------- ----- ------------ ------------ ------------------------ 2022-02-19 19:57:23 16713523834 9629283024 58977 files, 1 folders